Commit graph

124 commits

Author SHA1 Message Date
Offensive Security
557f116d02 DB: 2016-10-19
8 new exploits

TikiWiki 1.9 Sirius - (jhot.php) Remote Command Execution
TikiWiki 1.9 Sirius - 'jhot.php' Remote Command Execution

TikiWiki 1.9.5 Sirius - (sort_mode) Information Disclosure
TikiWiki 1.9.5 Sirius - 'sort_mode' Information Disclosure

TikiWiki 1.9.8 - tiki-graph_formula.php Command Execution
TikiWiki 1.9.8 - 'tiki-graph_formula.php' Command Execution

TikiWiki < 1.9.9 - tiki-listmovies.php Directory Traversal
TikiWiki < 1.9.9 - 'tiki-listmovies.php' Directory Traversal
TikiWiki Project 1.8 - tiki-switch_theme.php theme Parameter Cross-Site Scripting
TikiWiki Project 1.8 - img/wiki_up Arbitrary File Upload
TikiWiki Project 1.8 - tiki-map.phtml Traversal Arbitrary File / Directory Enumeration
TikiWiki Project 1.8 - 'tiki-switch_theme.php' theme Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'img/wiki_up' Arbitrary File Upload
TikiWiki Project 1.8 - 'tiki-map.phtml' Traversal Arbitrary File / Directory Enumeration
TikiWiki Project 1.8 - categorize.php Direct Request Full Path Disclosure
TikiWiki Project 1.8 - messu-mailbox.php Multiple Parameter Cross-Site Scripting
TikiWiki Project 1.8 - messu-read.php Multiple Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-read_article.php articleId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-browse_categories.php parentId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-index.php comments_threshold Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-print_article.php articleId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-list_file_gallery.php galleryID Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'categorize.php' Direct Request Full Path Disclosure
TikiWiki Project 1.8 - 'messu-mailbox.php' Multiple Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'messu-read.php' Multiple Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'tiki-read_article.php' articleId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'tiki-browse_categories.php' parentId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'tiki-index.php' comments_threshold Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'tiki-print_article.php' articleId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'tiki-list_file_gallery.php' galleryID Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-upload_file.php galleryID Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-view_faq.php faqId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-view_chart.php chartId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - tiki-usermenu.php sort_mode Parameter SQL Injection
TikiWiki Project 1.8 - tiki-list_file_gallery.php sort_mode Parameter SQL Injection
TikiWiki Project 1.8 - 'tiki-upload_file.php' galleryID Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'tiki-view_faq.php' faqId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'tiki-view_chart.php' chartId Parameter Cross-Site Scripting
TikiWiki Project 1.8 - 'tiki-usermenu.php' sort_mode Parameter SQL Injection
TikiWiki Project 1.8 - 'tiki-list_file_gallery.php' sort_mode Parameter SQL Injection

Symantec pcAnywhere 12.5.0 Windows (x86) - Remote Code Execution
Symantec pcAnywhere 12.5.0 (Windows x86) - Remote Code Execution

Microsoft Windows (x86) - 'afd.sys' Privilege Escalation (MS11-046)
Pluck CMS 4.7.3 - Cross-Site Request Forgery (Add Page)
LanSpy 2.0.0.155 - Local Buffer Overflow
ManageEngine ServiceDesk Plus 9.2 Build 9207 - Unauthorized Information Disclosure
Cgiemail 1.6 - Source Code Disclosure
Windows DFS Client Driver - Arbitrary Drive Mapping Privilege Escalation (MS16-123)
Windows DeviceApi CMApi PiCMOpenDeviceKey - Arbitrary Registry Key Write Privilege Escalation (MS16-124)
Windows DeviceApi CMApi - User Hive Impersonation Privilege Escalation (MS16-124)
2016-10-19 05:01:18 +00:00
Offensive Security
01eb066d9d DB: 2016-10-13
11 new exploits

IBM AIX 5.2/5.3 FTP Client - Local Buffer Overflow

Yahoo! Widgets Engine 4.0.3 - YDPCTL.dll ActiveX Control Buffer Overflow

Simple PHP Blog 0.8.4 - Cross-Site Request Forgery (Add Admin)
Simple PHP Blog 0.8.4 - (Add Admin) Cross-Site Request Forgery

miniblog 1.0.1 - Cross-Site Request Forgery (Add New Post)
miniblog 1.0.1 - (Add New Post) Cross-Site Request Forgery

PHP Press Release - Cross-Site Request Forgery (Add Admin)
PHP Press Release - (Add Admin) Cross-Site Request Forgery
Maian Weblog 4.0 - Cross-Site Request Forgery (Add New Post)
Spacemarc News - Cross-Site Request Forgery (Add New Post)
Minecraft Launcher - Insecure File Permissions Privilege Escalation
Maian Weblog 4.0 - (Add New Post) Cross-Site Request Forgery
Spacemarc News - (Add New Post) Cross-Site Request Forgery
Minecraft Launcher 1.6.61 - Insecure File Permissions Privilege Escalation
sheed AntiVirus - Unquoted Service Path Privilege Escalation
AVTECH IP Camera_ NVR_ and DVR Devices - Multiple Vulnerabilities
sheed AntiVirus 2.3 - Unquoted Service Path Privilege Escalation
AVTECH IP Camera_ NVR_ and DVR Devices - Multiple Vulnerabilities

Linux Kernel 3.13.1 - Recvmmsg Privilege Escalation (Metasploit)
Linux Kernel 3.13.1 - 'Recvmmsg' Privilege Escalation (Metasploit)

ApPHP MicroBlog 1.0.2 - Cross-Site Request Forgery (Add New Author)
ApPHP MicroBlog 1.0.2 - (Add New Author) Cross-Site Request Forgery
Subversion 1.6.6 / 1.6.12 - Code Execution
Cisco Webex Player T29.10 - '.WRF' Use-After-Free Memory Corruption
Cisco Webex Player T29.10 - '.ARF' Out-of-Bounds Memory Corruption
Adobe Flash Player 23.0.0.162 - '.SWF' ConstantPool Critical Memory Corruption
Categorizator 0.3.1 - SQL Injection
NetBilletterie 2.8 - Multiple Vulnerabilities
ApPHP MicroCMS 3.9.5 - Stored Cross Site Scripting
OpenCimetiere v3.0.0-a5 - Blind SQL Injection
Android - Binder Generic ASLR Leak
ApPHP MicroCMS 3.9.5 - (Add Admin) Cross-Site Request Forgery
2016-10-13 05:01:17 +00:00
Offensive Security
f8b17d14a1 DB: 2016-10-12
12 new exploits

Linux Kernel 4.6.2 (Ubuntu 16.04.1) - IP6T_SO_SET_REPLACE Privilege Escalation
Linux Kernel 4.6.2 (Ubuntu 16.04.1) - 'IP6T_SO_SET_REPLACE' Privilege Escalation
Spacemarc News - Cross-Site Request Forgery (Add New Post)
Minecraft Launcher - Insecure File Permissions Privilege Escalation
BirdBlog 1.4.0 - (Add New Post) Cross-Site Request Forgery
phpEnter 4.2.7 - (Add New Post) Cross-Site Request Forgery
sheed AntiVirus - Unquoted Service Path Privilege Escalation
AVTECH IP Camera_ NVR_ and DVR Devices - Multiple Vulnerabilities
RSA Enterprise Compromise Assessment Tool 4.1.0.1 - XML External Entity Injection
Android - 'gpsOneXtra' Data Files Denial of Service
Linux Kernel 3.13.1 - Recvmmsg Privilege Escalation (Metasploit)
Allwinner 3.4 Legacy Kernel - Local Privilege Escalation (Metasploit)
ApPHP MicroBlog 1.0.2 - Stored Cross Site Scripting
ApPHP MicroBlog 1.0.2 - Cross-Site Request Forgery (Add New Author)
2016-10-12 05:01:17 +00:00
Offensive Security
cd9e638108 DB: 2016-10-07
12 new exploits

phpBB 2.0.10 - Remote Command Execution (CGI)

Advance MLM Script - SQL Injection

Picosafe Web Gui - Multiple Vulnerabilities
Witbe - Remote Code Execution
PHP Classifieds Rental Script - Blind SQL Injection
B2B Portal Script - Blind SQL Injection
MLM Unilevel Plan Script v1.0.2 - SQL Injection
Just Dial Clone Script - SQL Injection
Comodo Dragon Browser - Unquoted Service Path Privilege Escalation
Billion Router 7700NR4 - Remote Command Execution
Comodo Chromodo Browser - Unquoted Service Path Privilege Escalation
Exagate WEBPack Management System - Multiple Vulnerabilities
2016-10-07 05:01:18 +00:00
Offensive Security
5fbed83086 DB: 2016-10-06
10 new exploits

Cisco Firepower Threat Management Console 6.0.1 - Hard-Coded MySQL Credentials

Bind 9 DNS Server - Denial of Service
ISC BIND 9 - Denial of Service

Cisco Firepower Threat Management Console 6.0.1 - Local File Inclusion

Cisco Firepower Threat Management Console 6.0.1 - Remote Command Execution
VX Search Enterprise 9.0.26 - Buffer Overflow
Sync Breeze Enterprise 8.9.24 - Buffer Overflow
Dup Scout Enterprise 9.0.28 - Buffer Overflow
Disk Sorter Enterprise 9.0.24 - Buffer Overflow
Disk Savvy Enterprise 9.0.32 - Buffer Overflow
Abyss Web Server X1 2.11.1 - Unquoted Service Path Privilege Escalation
Fortitude HTTP 1.0.4.0 - Unquoted Service Path Privilege Escalation
2016-10-06 05:01:22 +00:00
Offensive Security
d5138d6962 DB: 2016-09-14
17 new exploits

Microsoft Windows Media Player 7.0 - '.wms' Arbitrary Script
Cherry Music 0.35.1 - Arbitrary File Disclosure
Battle.Net 1.5.0.7963 - Insecure File Permissions Privilege Escalation
Windows x86 - Password Protected TCP Bind Shell (637 bytes)
wdCalendar 2 - SQL Injection
Zapya Desktop 1.803 - (ZapyaService.exe) Privilege Escalation
Exper EWM-01 ADSL/MODEM - Unauthenticated DNS Change

Open-Xchange App Suite 7.8.2 - Cross Site Scripting

Open-Xchange Guard 2.4.2 - Multiple Cross Site Scripting

Multiple Icecream Apps - Insecure File Permissions Privilege Escalation

WinSMS 3.43 - Insecure File Permissions Privilege Escalation

Microsoft Internet Explorer 11.0.9600.18482 - Use After Free

AIOCP 1.3.x - 'cp_dpage.php' Full Path Disclosure
AIOCP 1.3.x - Multiple Vulnerabilities

ASUS DSL-X11 ADSL Router - Unauthenticated DNS Change

COMTREND ADSL Router CT-5367 C01_R12_ CT-5624 C01_R03 - Unauthenticated DNS Change

Tenda ADSL2/2+ Modem 963281TAN - Unauthenticated DNS Change

PLANET VDR-300NU ADSL Router - Unauthenticated DNS Change

PIKATEL 96338WS_ 96338L-2M-8M - Unauthenticated DNS Change

Inteno EG101R1 VoIP Router - Unauthenticated DNS Change
2016-09-14 05:08:39 +00:00
Offensive Security
5e2fc10125 DB: 2016-09-03 2016-09-03 13:13:25 +00:00
Offensive Security
31a21bb68d DB: 2016-09-03
14 new exploits

Too many to list!
2016-09-03 05:08:42 +00:00
Offensive Security
1f0c845486 DB: 2016-08-31
3 new exploits

Too many to list!
2016-08-31 05:07:37 +00:00
Offensive Security
760d823bc8 DB: 2016-08-30
18 new exploits

Too many to list!
2016-08-30 05:08:40 +00:00
Offensive Security
0be2139745 DB: 2016-08-23
7 new exploits

Too many to list!
2016-08-23 05:06:48 +00:00
Offensive Security
32bd251480 DB: 2016-08-20
17 new exploits

Too many to list!
2016-08-20 05:06:28 +00:00
Offensive Security
ae53a02150 DB: 2016-08-19
4 new exploits

Too many too list!
2016-08-19 05:06:41 +00:00
Offensive Security
5be2377b41 DB: 2016-08-18
4 new exploits

Apache 2.0.44 (Linux) - Remote Denial of Service Exploit
Apache 2.0.44 (Linux) - Remote Denial of Service

Chindi Server 1.0 - Denial of Service Exploit
Chindi Server 1.0 - Denial of Service

Xeneo Web Server 2.2.9.0 - Denial of Service Exploit
Xeneo Web Server 2.2.9.0 - Denial of Service

Microsoft Windows IIS 5.0 < 5.1 - Remote Denial of Service Exploit
Microsoft Windows IIS 5.0 < 5.1 - Remote Denial of Service
Cisco IOS - IPv4 Packets Denial of Service Exploit
Cisco IOS - 'cisco-bug-44020.c' IPv4 Packet Denial of Service Exploit
Microsoft Windows 2000 - RPC DCOM Interface DoS Exploit
Cisco IOS - (using hping) Remote Denial of Service Exploit
Cisco IOS - IPv4 Packets Denial of Service
Cisco IOS - 'cisco-bug-44020.c' IPv4 Packet Denial of Service
Microsoft Windows 2000 - RPC DCOM Interface Denial of Service
Cisco IOS - (using hping) Remote Denial of Service

Linux Kernel 2.4.20 - decode_fh Denial of Service Exploit
Linux Kernel 2.4.20 - decode_fh Denial of Service

Trillian 0.74 - Remote Denial of Service Exploit
Trillian 0.74 - Remote Denial of Service

Piolet Client 1.05 - Remote Denial of Service Exploit
Piolet Client 1.05 - Remote Denial of Service

Microsoft Windows Messenger Service - Denial of Service Exploit (MS03-043)
Microsoft Windows Messenger Service - Denial of Service (MS03-043)

wu-ftpd 2.6.2 - 'wuftpd-freezer.c' Remote Denial of Service Exploit
wu-ftpd 2.6.2 - 'wuftpd-freezer.c' Remote Denial of Service

Eznet 3.5.0 - Remote Stack Overflow / Denial of Service Exploit
Eznet 3.5.0 - Remote Stack Overflow / Denial of Service

Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote DoS Exploit
Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service

Microsoft Windows IIS - SSL Remote Denial of Service Exploit (MS04-011)
Microsoft Windows IIS - SSL Remote Denial of Service (MS04-011)

Microsoft Windows - 'Jolt2.c' Denial of Service Exploit
Microsoft Windows - 'Jolt2.c' Denial of Service

ProFTPD 1.2.0pre10 - Remote Denial of Service Exploit
ProFTPD 1.2.0pre10 - Remote Denial of Service

APC UPS 3.7.2 - (apcupsd) Local Denial of Service Exploit
APC UPS 3.7.2 - (apcupsd) Local Denial of Service

Novell BorderManager Enterprise Edition 3.5 - Denial of Service Exploit
Novell BorderManager Enterprise Edition 3.5 - Denial of Service

Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service Exploit
Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service

Emule 0.42e Remote Denial of Service Exploit
Emule 0.42e Remote Denial of Service

Linux Kernel 2.4.x / 2.6.x - Assembler Inline Function Local DoS Exploit
Linux Kernel 2.4.x / 2.6.x - Assembler Inline Function Local Denial of Service

Ping of Death Remote Denial of Service Exploit
Ping of Death Remote Denial of Service

Microsoft Windows NT Crash with an Extra Long Username DoS Exploit
Microsoft Windows NT Crash with an Extra Long Username Denial of Service
TCP SYN - 'bang.c' Denial of Service Exploit
UDP Stress Tester Denial of Service Exploit
TCP SYN - 'bang.c' Denial of Service
UDP Stress Tester Denial of Service

OverByte ICS FTP Server Remote Denial of Service Exploit
OverByte ICS FTP Server Remote Denial of Service

Xitami Web Server Denial of Service Exploit
Xitami Web Server Denial of Service
Microsoft Internet Explorer - Denial of Service Exploit (11 bytes)
Microsoft Windows SMS 2.0 - Denial of Service Exploit
Microsoft Internet Explorer - Denial of Service (11 bytes)
Microsoft Windows SMS 2.0 - Denial of Service

Citadel/UX Remote Denial of Service Exploit (PoC)
Citadel/UX Remote Denial of Service (PoC)

psyBNC 2.3 - Denial of Service Exploit
psyBNC 2.3 - Denial of Service

Microsoft Messenger - Denial of Service Exploit (MS03-043) (Linux)
Microsoft Messenger - Denial of Service (MS03-043) (Linux)

BadBlue 2.52 Web Server - Multiple Connections Denial of Service Exploit
BadBlue 2.52 Web Server - Multiple Connections Denial of Service
Painkiller 1.3.1 - Denial of Service Exploit
Easy File Sharing Webserver 1.25 - Denial of Service Exploit
Painkiller 1.3.1 - Denial of Service
Easy File Sharing Webserver 1.25 - Denial of Service
WFTPD Pro Server 3.21 MLST Remote Denial of Service Exploit
CesarFTP Server Long Command Denial of Service Exploit
Ground Control 1.0.0.7 - (Server/Client) Denial of Service Exploit
WFTPD Pro Server 3.21 MLST Remote Denial of Service
CesarFTP Server Long Command Denial of Service
Ground Control 1.0.0.7 - (Server/Client) Denial of Service

Call of Duty 1.4 - Denial of Service Exploit
Call of Duty 1.4 - Denial of Service

Serv-U < 5.2 - Remote Denial of Service Exploit
Serv-U < 5.2 - Remote Denial of Service

Pigeon Server 3.02.0143 - Denial of Service Exploit
Pigeon Server 3.02.0143 - Denial of Service

Emulive Server4 7560 - Remote Denial of Service Exploit
Emulive Server4 7560 - Remote Denial of Service

PopMessenger 1.60 - Remote Denial of Service Exploit
PopMessenger 1.60 - Remote Denial of Service

MyServer 0.7.1 - (POST) Denial of Service Exploit
MyServer 0.7.1 - (POST) Denial of Service

MSSQL 7.0 - Remote Denial of Service Exploit
MSSQL 7.0 - Remote Denial of Service

Microsoft Windows NNTP Service (XPAT) Denial of Service Exploit (MS04-036)
Microsoft Windows NNTP Service (XPAT) Denial of Service (MS04-036)

Microsoft Windows IIS - WebDAV XML Denial of Service Exploit (MS04-030)
Microsoft Windows IIS - WebDAV XML Denial of Service (MS04-030)

BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service Exploit
BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service

BaSoMail - Multiple Buffer Overflow Denial of Service Exploit
BaSoMail - Multiple Buffer Overflow Denial of Service

Master of Orion III 1.2.5 - Denial of Service Exploit
Master of Orion III 1.2.5 - Denial of Service

Alpha Black Zero 1.04 - Remote Denial of Service Exploit
Alpha Black Zero 1.04 - Remote Denial of Service

Flash Messaging 5.2.0g - Remote Denial of Service Exploit
Flash Messaging 5.2.0g - Remote Denial of Service
WinFTP Server 1.6 - Denial of Service Exploit
Kerio Personal Firewall 4.1.1 - Multiple IP Options DoS Exploit
WinFTP Server 1.6 - Denial of Service
Kerio Personal Firewall 4.1.1 - Multiple IP Options Denial of Service

NetNote Server 2.2 build 230 - Crafted String DoS Exploit
NetNote Server 2.2 build 230 - Crafted String Denial of Service

Secure Network Messenger 1.4.2 - Denial of Service Exploit
Secure Network Messenger 1.4.2 - Denial of Service

Soldier of Fortune II 1.3 Server/Client - Denial of Service Exploit
Soldier of Fortune II 1.3 Server/Client - Denial of Service

Star Wars Battlefront 1.1 - Fake Players Denial of Service Exploit
Star Wars Battlefront 1.1 - Fake Players Denial of Service

3Dmax 6.x backburner Manager 2.2 - Denial of Service Exploit
3Dmax 6.x backburner Manager 2.2 - Denial of Service

Jana Server 2.4.4 - (http/pna) Denial of Service Exploit
Jana Server 2.4.4 - (http/pna) Denial of Service
Neverwinter Nights special Fake Players Denial of Service Exploit
Kreed 1.05 - Format String / Denial of Service Exploit
Neverwinter Nights special Fake Players Denial of Service
Kreed 1.05 - Format String / Denial of Service

Codename Eagle 1.42 - Socket Unreacheable DoS Exploit
Codename Eagle 1.42 - Socket Unreacheable Denial of Service
Linux Kernel 2.4.28 / 2.6.9 - scm_send Local DoS Exploit
Linux Kernel 2.6.9 / 2.4.22-28 - 'igmp.c' Local Denial of Service Exploit
Linux Kernel 2.4.28 / 2.6.9 - scm_send Local Denial of Service
Linux Kernel 2.6.9 / 2.4.22-28 - 'igmp.c' Local Denial of Service

Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service Exploit
Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service

SOLDNER Secret Wars 30830 - Denial of Service Exploit
SOLDNER Secret Wars 30830 - Denial of Service

iWebNegar 1.1 - Configuration Nullification Denial of Service Exploit
iWebNegar 1.1 - Configuration Nullification Denial of Service

Gore 1.50 - Socket Unreacheable Denial of Service Exploit
Gore 1.50 - Socket Unreacheable Denial of Service

TinyWeb 1.9 - Denial of Service Exploit
TinyWeb 1.9 - Denial of Service

ngIRCd 0.8.1 - Remote Denial of Service Exploit (2)
ngIRCd 0.8.1 - Remote Denial of Service (2)

Foxmail 2.0 - (MAIL FROM:) Denial of Service Exploit
Foxmail 2.0 - (MAIL FROM:) Denial of Service

Mac OS X AppleFileServer Remote Denial of Service Exploit
Mac OS X AppleFileServer Remote Denial of Service

webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service Exploit
webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service
wu-ftpd 2.6.2 - File Globbing Denial of Service Exploit
Knet 1.04c - Buffer Overflow Denial of Service Exploit
wu-ftpd 2.6.2 - File Globbing Denial of Service
Knet 1.04c - Buffer Overflow Denial of Service

Scrapland 1.0 - Server Termination Denial of Service Exploit
Scrapland 1.0 - Server Termination Denial of Service

Apache 2.0.52 - HTTP GET request Denial of Service Exploit
Apache 2.0.52 - HTTP GET request Denial of Service

Microsoft Windows 2003/XP - Remote Denial of Service Exploit
Microsoft Windows 2003/XP - Remote Denial of Service

OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service Exploit
OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service

Freeciv Server 2.0.0beta8 - Denial of Service Exploit
Freeciv Server 2.0.0beta8 - Denial of Service
PlatinumFTP 1.0.18 - Multiple Remote Denial of Service Exploit
MailEnable 1.8 - Remote Format String Denial of Service Exploit
phpDEV5 - System-Call Local Denial of Service Exploit
PlatinumFTP 1.0.18 - Multiple Remote Denial of Service
MailEnable 1.8 - Remote Format String Denial of Service
phpDEV5 - System-Call Local Denial of Service

MCPWS Personal WebServer 1.3.21 - Denial of Service Exploit
MCPWS Personal WebServer 1.3.21 - Denial of Service

Ocean FTP Server 1.00 - Denial of Service Exploit
Ocean FTP Server 1.00 - Denial of Service

SPECTral Personal SMTP Server 0.4.2 - Denial of Service Exploit
SPECTral Personal SMTP Server 0.4.2 - Denial of Service

Linux Kernel 2.6.10 - Local Denial of Service Exploit
Linux Kernel 2.6.10 - Local Denial of Service

ArGoSoft FTP Server 1.4.2.8 - Denial of Service Exploit
ArGoSoft FTP Server 1.4.2.8 - Denial of Service

Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service Exploit
Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service

MailEnable Enterprise 1.x - SMTP Remote Denial of Service Exploit
MailEnable Enterprise 1.x - SMTP Remote Denial of Service
Yager 5.24 - Multiple Denial of Service Exploit
Microsoft Windows - Malformed IP Options DoS Exploit (MS05-019)
Yager 5.24 - Multiple Denial of Service
Microsoft Windows - Malformed IP Options Denial of Service (MS05-019)

PostgreSQL 8.01 - Remote Reboot Denial of Service Exploit
PostgreSQL 8.01 - Remote Reboot Denial of Service

Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages DoS Exploit
Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages Denial of Service
Ethereal 0.10.10 / tcpdump 3.9.1 - (rsvp_print) Infinite Loop Denial of Service Exploit
Tcpdump 3.8.x - (ldp_print) Infinite Loop Denial of Service Exploit
Tcpdump 3.8.x - (rt_routing_info) Infinite Loop Denial of Service Exploit
Tcpdump 3.8.x/3.9.1 - (isis_print) Infinite Loop DoS Exploit
Ethereal 0.10.10 / tcpdump 3.9.1 - (rsvp_print) Infinite Loop Denial of Service
Tcpdump 3.8.x - (ldp_print) Infinite Loop Denial of Service
Tcpdump 3.8.x - (rt_routing_info) Infinite Loop Denial of Service
Tcpdump 3.8.x/3.9.1 - (isis_print) Infinite Loop Denial of Service

Ashley's Web Server Denial of Service Exploit
Ashley's Web Server Denial of Service
DataTrac Activity Console Denial of Service Exploit
Ethereal 0.10.10 - (dissect_ipc_state) Remote Denial of Service Exploit
DataTrac Activity Console Denial of Service
Ethereal 0.10.10 - (dissect_ipc_state) Remote Denial of Service

Remote File Manager 1.0 - Denial of Service Exploit
Remote File Manager 1.0 - Denial of Service

Linux Kernel 2.6.12-rc4 - (ioctl_by_bdev) Local Denial of Service Exploit
Linux Kernel 2.6.12-rc4 - (ioctl_by_bdev) Local Denial of Service

Microsoft Windows 2003/XP - IPv6 Remote Denial of Service Exploit
Microsoft Windows 2003/XP - IPv6 Remote Denial of Service

TCP TIMESTAMPS Denial of Service Exploit
TCP TIMESTAMPS Denial of Service

FutureSoft TFTP Server 2000 - Remote Denial of Service Exploit
FutureSoft TFTP Server 2000 - Remote Denial of Service

Tcpdump bgp_update_print Remote Denial of Service Exploit
Tcpdump bgp_update_print Remote Denial of Service

TCP-IP Datalook 1.3 - Local Denial of Service Exploit
TCP-IP Datalook 1.3 - Local Denial of Service

UBB Threads < 6.5.2 Beta (mailthread.php) SQL Injection Exploit
UBB Threads < 6.5.2 Beta - (mailthread.php) SQL Injection Exploit

TCP Chat (TCPX) 1.0 - Denial of Service Exploit
TCP Chat (TCPX) 1.0 - Denial of Service
PrivaShare 1.3 - Denial of Service Exploit
AnalogX SimpleServer:WWW 1.05 - Denial of Service Exploit
PrivaShare 1.3 - Denial of Service
AnalogX SimpleServer:WWW 1.05 - Denial of Service
Remote File Explorer 1.0 - Denial of Service Exploit
wMailServer 1.0 - Remote Denial of Service Exploit
Remote File Explorer 1.0 - Denial of Service
wMailServer 1.0 - Remote Denial of Service
Microsoft Windows Netman Service Local Denial of Service Exploit
NetPanzer 0.8 - Remote Denial of Service Exploit
Microsoft Windows Netman Service Local Denial of Service
NetPanzer 0.8 - Remote Denial of Service

Remote Control Server 1.6.2 - Denial of Service Exploit
Remote Control Server 1.6.2 - Denial of Service

DzSoft PHP Editor 3.1.2.8 - Denial of Service Exploit
DzSoft PHP Editor 3.1.2.8 - Denial of Service

Intruder Client 1.00 - Remote Command Execution & DoS Exploit
Intruder Client 1.00 - Remote Command Execution & Denial of Service

FTPshell Server 3.38 - Remote Denial of Service Exploit
FTPshell Server 3.38 - Remote Denial of Service

BusinessMail Server 4.60.00 - Remote Denial of Service Exploit
BusinessMail Server 4.60.00 - Remote Denial of Service

Quick 'n EasY 3.0 FTP Server Remote Denial of Service Exploit
Quick 'n EasY 3.0 FTP Server Remote Denial of Service

Acunetix HTTP Sniffer - Denial of Service Exploit
Acunetix HTTP Sniffer - Denial of Service

Microsoft Windows XP SP2 - (rdpwd.sys) Remote Kernel DoS Exploit
Microsoft Windows XP SP2 - (rdpwd.sys) Remote Kernel Denial of Service

Grandstream Budge Tone 101/102 VOIP Phone Denial of Service Exploit
Grandstream Budge Tone 101/102 VOIP Phone Denial of Service
Chris Moneymakers World Poker Championship 1.0 DoS Exploit
GTChat 0.95 Alpha - Remote Denial of Service Exploit
Chris Moneymakers World Poker Championship 1.0 Denial of Service
GTChat 0.95 Alpha - Remote Denial of Service
GoodTech SMTP Server 5.14 - Denial of Service Exploit
IA eMailServer Corporate Edition 5.2.2 - DoS Exploit
GoodTech SMTP Server 5.14 - Denial of Service
IA eMailServer Corporate Edition 5.2.2 - Denial of Service
GTChat 0.95 Alpha - (adduser) Remote Denial of Service Exploit
Ventrilo 2.3.0 - Remote Denial of Service Exploit (all platforms)
GTChat 0.95 Alpha - (adduser) Remote Denial of Service
Ventrilo 2.3.0 - Remote Denial of Service (all platforms)

Battlefield (BFCC/BFVCC/BF2CC) - Login Bypass/Pass Stealer/DoS Exploit
Battlefield (BFCC/BFVCC/BF2CC) - Login Bypass/Pass Stealer/Denial of Service

P2P Pro 1.0 - (command) Denial of Service Exploit
P2P Pro 1.0 - (command) Denial of Service

CUPS Server 1.1 - (Get Request) Denial of Service Exploit
CUPS Server 1.1 - (Get Request) Denial of Service

BNBT BitTorrent EasyTracker 7.7r3 - Denial of Service Exploit
BNBT BitTorrent EasyTracker 7.7r3 - Denial of Service
COOL! Remote Control 1.12 - Remote Denial of Service Exploit
Snort 2.4.0 SACK TCP Option Error Handling Denial of Service Exploit
COOL! Remote Control 1.12 - Remote Denial of Service
Snort 2.4.0 SACK TCP Option Error Handling Denial of Service

Stoney FTPd Denial of Service Exploit (rxBot mods ftpd)
Stoney FTPd Denial of Service (rxBot mods ftpd)

Fastream NETFile Web Server 7.1.2 - (HEAD) DoS Exploit
Fastream NETFile Web Server 7.1.2 - (HEAD) Denial of Service

MCCS (Multi-Computer Control Systems) Command DoS Exploit
MCCS (Multi-Computer Control Systems) Command Denial of Service

Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service Exploit
Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service

Virtools Web Player 3.0.0.100 - Buffer Overflow DoS Exploit
Virtools Web Player 3.0.0.100 - Buffer Overflow Denial of Service

RBExplorer 1.0 - (Hijacking Command) Denial of Service Exploit
RBExplorer 1.0 - (Hijacking Command) Denial of Service
Mozilla (Firefox 1.0.7) (Thunderbird 1.0.6) Denial of Service Exploit
Opera 8.02 - Remote Denial of Service Exploit (1)
Opera 8.02 - Remote Denial of Service Exploit (2)
Mozilla (Firefox 1.0.7) (Thunderbird 1.0.6) Denial of Service
Opera 8.02 - Remote Denial of Service (1)
Opera 8.02 - Remote Denial of Service (2)

Mozilla (Firefox 1.0.7) (Mozilla 1.7.12) Denial of Service Exploit
Mozilla (Firefox 1.0.7) (Mozilla 1.7.12) Denial of Service

Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047)
Microsoft Windows Plug-and-Play (Umpnpmgr.dll) Denial of Service (MS05-047)

Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) (2)
Microsoft Windows Plug-and-Play (Umpnpmgr.dll) Denial of Service (MS05-047) (2)

Microsoft Internet Explorer 6.0 - (mshtmled.dll) Denial of Service Exploit
Microsoft Internet Explorer 6.0 - (mshtmled.dll) Denial of Service
Battle Carry .005 Socket Termination Denial of Service Exploit
Blitzkrieg 2 <= 1.21 - (server/client) Denial of Service Exploit
FlatFrag 0.3 - Buffer Overflow / Denial of Service Exploit
Battle Carry .005 Socket Termination Denial of Service
Blitzkrieg 2 <= 1.21 - (server/client) Denial of Service
FlatFrag 0.3 - Buffer Overflow / Denial of Service

Microsoft Windows 2000 - UPNP (getdevicelist) Memory Leak DoS Exploit
Microsoft Windows 2000 - UPNP (getdevicelist) Memory Leak Denial of Service

Macromedia Flash Plugin 7.0.19.0 - (Action) Denial of Service Exploit
Macromedia Flash Plugin 7.0.19.0 - (Action) Denial of Service
Cisco PIX Spoofed TCP SYN Packets Remote Denial of Service Exploit
FreeFTPD 1.0.10 - (PORT Command) Denial of Service Exploit
Cisco PIX Spoofed TCP SYN Packets Remote Denial of Service
FreeFTPD 1.0.10 - (PORT Command) Denial of Service
Microsoft Windows Metafile (gdi32.dll) Denial of Service Exploit (MS05-053)
Xaraya 1.0.0 RC4 - create() Denial of Service Exploit
Microsoft Windows Metafile - (mtNoObjects) Denial of Service Exploit (MS05-053)
Microsoft Windows Metafile (gdi32.dll) Denial of Service (MS05-053)
Xaraya 1.0.0 RC4 - create() Denial of Service
Microsoft Windows Metafile - (mtNoObjects) Denial of Service (MS05-053)

SugarSuite Open Source 4.0beta Remote Code Execution Exploit
SugarSuite Open Source 4.0beta - Remote Code Execution Exploit

Macromedia Flash Media Server 2 - Remote Denial of Service Exploit
Macromedia Flash Media Server 2 - Remote Denial of Service
Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit
Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit (Perl)
Microsoft Windows IIS - Malformed HTTP Request Denial of Service
Microsoft Windows IIS - Malformed HTTP Request Denial of Service (Perl)

BZFlag 2.0.4 - (undelimited string) Denial of Service Exploit
BZFlag 2.0.4 - (undelimited string) Denial of Service

Microsoft Internet Explorer 6.0 - (mshtml.dll div) Denial of Service Exploit
Microsoft Internet Explorer 6.0 - (mshtml.dll div) Denial of Service

Microsoft Windows IIS - Malformed HTTP Request Denial of Service Exploit (cpp)
Microsoft Windows IIS - Malformed HTTP Request Denial of Service (cpp)

BlueCoat WinProxy 6.0 R1c (GET Request) Denial of Service Exploit
BlueCoat WinProxy 6.0 R1c (GET Request) Denial of Service

Cisco IP Phone 7940 - (Reboot) Denial of Service Exploit
Cisco IP Phone 7940 - (Reboot) Denial of Service

Cerberus FTP Server 2.32 - Denial of Service Exploit
Cerberus FTP Server 2.32 - Denial of Service

Arescom NetDSL-1000 - (telnetd) Remote Denial of Service Exploit
Arescom NetDSL-1000 - (telnetd) Remote Denial of Service

Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit
Sony/Ericsson Bluetooth (Reset Display) Denial of Service

Half-Life CSTRIKE Server 1.6 (Non Steam) - Denial of Service Exploit
Half-Life CSTRIKE Server 1.6 (Non Steam) - Denial of Service

Invision Power Board 2.1.4 - (Register Users) Denial of Service Exploit
Invision Power Board 2.1.4 - (Register Users) Denial of Service

D-Link Wireless Access Point (Fragmented UDP) DoS Exploit
D-Link Wireless Access Point (Fragmented UDP) Denial of Service

PunBB 2.0.10 - (Register Multiple Users) Denial of Service Exploit
PunBB 2.0.10 - (Register Multiple Users) Denial of Service

Lansuite 2.1.0 Beta (fid) SQL Injection Exploit
Lansuite 2.1.0 Beta - (fid) SQL Injection Exploit

FreeBSD 6.0 - (nfsd) Remote Kernel Panic Denial of Service Exploit
FreeBSD 6.0 - (nfsd) Remote Kernel Panic Denial of Service

LieroX 0.62b Remote Server/Client Denial of Service Exploit
LieroX 0.62b Remote Server/Client Denial of Service

Guppy 4.5.11 - (Delete Databases) Remote Denial of Service Exploit
Guppy 4.5.11 - (Delete Databases) Remote Denial of Service

Mercur Mailserver 5.0 SP3 - (IMAP) Denial of Service Exploit
Mercur Mailserver 5.0 SP3 - (IMAP) Denial of Service

Microsoft Windows 2003/XP - (IGMP v3) Denial of Service Exploit (MS06-007)
Microsoft Windows 2003/XP - (IGMP v3) Denial of Service (MS06-007)

Microsoft Windows 2003/XP - (IGMP v3) Denial of Service Exploit (MS06-007) (2)
Microsoft Windows 2003/XP - (IGMP v3) Denial of Service (MS06-007) (2)
Vavoom 1.19.1 - Multiple Vulnerabilities/Denial of Service Exploit
csDoom 0.7 - Multiple Vulnerabilities/Denial of Service Exploit
Vavoom 1.19.1 - Multiple Vulnerabilities/Denial of Service
csDoom 0.7 - Multiple Vulnerabilities/Denial of Service

Plogger Beta 2.1 Administrative Credentials Disclosure Exploit
Plogger Beta 2.1 - Administrative Credentials Disclosure Exploit

Linux Kernel 2.6.x - sys_timer_create() Local Denial of Service Exploit
Linux Kernel 2.6.x - sys_timer_create() Local Denial of Service

Neon Responder 5.4 - (Clock Synchronization) Denial of Service Exploit
Neon Responder 5.4 - (Clock Synchronization) Denial of Service

Mambo 4.5.3 & Joomla 1.0.7 - (feed) Path Disclosure / Denial of Service Exploit
Mambo 4.5.3 & Joomla 1.0.7 - (feed) Path Disclosure / Denial of Service

OCE 3121/3122 Printer (parser.exe) Denial of Service Exploit
OCE 3121/3122 Printer (parser.exe) Denial of Service

phpMyAgenda 3.0 Final - (rootagenda) Remote Include
phpMyAgenda 3.0 Final - (rootagenda) Remote File Inclusion
Empire 4.3.2 - (strncat) Denial of Service Exploit
Genecys 0.2 - (BoF/NULL pointer) Denial of Service Exploit
Empire 4.3.2 - (strncat) Denial of Service
Genecys 0.2 - (BoF/NULL pointer) Denial of Service

GNUnet 0.7.0d - (Empty UDP Packet) Remote Denial of Service Exploit
GNUnet 0.7.0d - (Empty UDP Packet) Remote Denial of Service
Mozilla Firefox 1.5.0.3 - (Loop) Denial of Service Exploit
phpBazar 2.1.0 - Remote File Include / Auth Bypass
Mozilla Firefox 1.5.0.3 - (Loop) Denial of Service
phpBazar 2.1.0 - Remote File Inclusion / Auth Bypass

portmap 5 beta (Set/Dump) Local Denial of Service Exploit
portmap 5 beta - (Set/Dump) Local Denial of Service

Back-End CMS 0.7.2.2 - (BE_config.php) Remote Include
Back-End CMS 0.7.2.2 - (BE_config.php) Remote File Inclusion

tinyBB 0.3 - Remote File Include / SQL Injection
tinyBB 0.3 -Remote File Inclusion / SQL Injection

F@cile Interactive Web 0.8x - Remote File Include / XSS
F@cile Interactive Web 0.8x - Remote File Inclusion / XSS

PHP-Nuke 7.9 Final (phpbb_root_path) Remote File Inclusions
PHP-Nuke 7.9 Final - (phpbb_root_path) Remote File Inclusions

LifeType 1.0.4 - Multiple Vulnerabilities
LifeType 1.0.4 - SQL Injection

Back-End CMS 0.7.2.1 - (jpcache.php) Remote Include
Back-End CMS 0.7.2.1 - (jpcache.php) Remote File Inclusion

Opera Web Browser 9.00 - (iframe) Remote Denial of Service Exploit
Opera Web Browser 9.00 - (iframe) Remote Denial of Service

ImgSvr 0.6.5 - (long http post) Denial of Service Exploit
ImgSvr 0.6.5 - (long http post) Denial of Service
SimpleBoard Mambo Component 1.1.0 - Remote Include
com_forum Mambo Component 1.2.4RC3 - Remote Include
SimpleBoard Mambo Component 1.1.0 - Remote File Inclusion
com_forum Mambo Component 1.2.4RC3 - Remote File Inclusion

com_videodb Mambo Component 0.3en Remote Include
com_videodb Mambo Component 0.3en Remote File Inclusion
HTMLArea3 Mambo Module 1.5 - Remote Include
Sitemap Mambo Component 2.0.0 - Remote Include
pollxt Mambo Component 1.22.07 - Remote Include
HTMLArea3 Mambo Module 1.5 - Remote File Inclusion
Sitemap Mambo Component 2.0.0 - Remote File Inclusion
pollxt Mambo Component 1.22.07 - Remote File Inclusion

D-Link Router UPNP Stack Overflow Denial of Service Exploit (PoC)
D-Link Router UPNP Stack Overflow Denial of Service (PoC)
MoSpray Mambo Component 18RC1 - Remote Include
ArticlesOne 07232006 - (page) Remote Include
Mam-Moodle Mambo Component alpha Remote Inclusion
MoSpray Mambo Component 18RC1 - Remote File Inclusion
ArticlesOne 07232006 - (page) Remote File Inclusion
Mam-Moodle Mambo Component alpha - Remote Inclusion

Mambo User Home Pages Component 0.5 - Remote Include
Mambo User Home Pages Component 0.5 - Remote File Inclusion

Joomla LMO Component 1.0b2 - Remote Include
Joomla LMO Component 1.0b2 - Remote File Inclusion
SQLiteWebAdmin 0.1 - (tpl.inc.php) Remote Include
XChat 2.6.7 - (Windows) Remote Denial of Service Exploit (PHP)
Joomla JD-Wiki Component 1.0.2 - Remote Include
SQLiteWebAdmin 0.1 - (tpl.inc.php) Remote File Inclusion
XChat 2.6.7 - (Windows) Remote Denial of Service (PHP)
Joomla JD-Wiki Component 1.0.2 - Remote File Inclusion

phpCC 4.2 beta (base_dir) Remote File Inclusion
phpCC 4.2 beta - (base_dir) Remote File Inclusion

Visual Events Calendar 1.1 - (cfg_dir) Remote Include
Visual Events Calendar 1.1 - (cfg_dir) Remote File Inclusion

XChat 2.6.7 - (Windows) Remote Denial of Service Exploit (Perl)
XChat 2.6.7 - (Windows) Remote Denial of Service (Perl)
See-Commerce 1.0.625 - (owimg.php3) Remote Include
PocketPC Mms Composer (WAPPush) Denial of Service Exploit
See-Commerce 1.0.625 - (owimg.php3) Remote File Inclusion
PocketPC Mms Composer (WAPPush) Denial of Service

Mambo Remository Component 3.25 - Remote Include
Mambo Remository Component 3.25 - Remote File Inclusion

Joomla Webring Component 1.0 - Remote Include
Joomla Webring Component 1.0 - Remote File Inclusion
Opera 9 - IRC Client Remote Denial of Service Exploit
Opera 9 IRC Client - Remote Denial of Service Exploit (Python)
Opera 9 - IRC Client Remote Denial of Service
Opera 9 IRC Client - Remote Denial of Service (Python)

Microsoft Windows PNG File IHDR Block Denial of Service Exploit PoC
Microsoft Windows PNG File IHDR Block Denial of Service PoC

Mambo CopperminePhotoGalery Component Remote Include
Mambo CopperminePhotoGalery Component Remote File Inclusion

WTcom 0.2.4-alpha (torrents.php) SQL Injection
WTcom 0.2.4-alpha - (torrents.php) SQL Injection

Microsoft Windows - PNG File IHDR Block Denial of Service Exploit PoC (1)
Microsoft Windows - PNG File IHDR Block Denial of Service PoC (1)
Joomla Artlinks Component 1.0b4 - Remote Include
Microsoft Windows - PNG File IHDR Block Denial of Service Exploit PoC (2)
PHlyMail Lite 3.4.4 - (mod.listmail.php) Remote Include
Joomla Artlinks Component 1.0b4 - Remote File Inclusion
Microsoft Windows - PNG File IHDR Block Denial of Service PoC (2)
PHlyMail Lite 3.4.4 - (mod.listmail.php) Remote File Inclusion
Mambo MamboWiki Component 0.9.6 - Remote Include
Joomla Link Directory Component 1.0.3 - Remote Include
Mambo MamboWiki Component 0.9.6 - Remote File Inclusion
Joomla Link Directory Component 1.0.3 - Remote File Inclusion

PHlyMail Lite 3.4.4 - (folderprops.php) Remote Include (2)
PHlyMail Lite 3.4.4 - (folderprops.php) Remote File Inclusion (2)

Mozilla Firefox 1.5.0.6 - (FTP Request) Remote Denial of Service Exploit
Mozilla Firefox 1.5.0.6 - (FTP Request) Remote Denial of Service

2Wire Modems/Routers CRLF - Denial of Service Exploit
2Wire Modems/Routers CRLF - Denial of Service
Integramod Portal 2.x - (functions_portal.php) Remote Include Exploit
VistaBB 2.x - (functions_mod_user.php) Remote Include Exploit
Integramod Portal 2.x - (functions_portal.php) Remote File Inclusion Exploit
VistaBB 2.x - (functions_mod_user.php) Remote File Inclusion Exploit

phpCOIN 1.2.3 - (session_set.php) Remote Include
phpCOIN 1.2.3 - (session_set.php) Remote File Inclusion

Web3news 0.95 - (PHPSECURITYADMIN_PATH) Remote Include
Web3news 0.95 - (PHPSECURITYADMIN_PATH) Remote File Inclusion

PortailPHP mod_phpalbum 2.1.5 - (chemin) Remote Include
PortailPHP mod_phpalbum 2.1.5 - (chemin) Remote File Inclusion

Web Server Creator 0.1 - (l) Remote Include
Web Server Creator 0.1 - (l) Remote File Inclusion

Multithreaded TFTP 1.1 - (Long Get Request) Denial of Service Exploit
Multithreaded TFTP 1.1 - (Long Get Request) Denial of Service
mcGalleryPRO 2006 - (path_to_folder) Remote Include
MiniPort@l 0.1.5 beta (skiny) Remote File Inclusion
OPENi-CMS 1.0.1beta (config) Remote File Inclusion
mcGalleryPRO 2006 - (path_to_folder) Remote File Inclusion
MiniPort@l 0.1.5 beta - (skiny) Remote File Inclusion
OPENi-CMS 1.0.1beta - (config) Remote File Inclusion

Microsoft Internet Explorer (VML) Remote Denial of Service Exploit PoC
Microsoft Internet Explorer (VML) Remote Denial of Service PoC

OpenSSH 4.3 p1 - (Duplicated Block) Remote Denial of Service Exploit
OpenSSH 4.3 p1 - (Duplicated Block) Remote Denial of Service

VAMP Webmail 2.0beta1 - (yesno.phtml) Remote Include
VAMP Webmail 2.0beta1 - (yesno.phtml) Remote File Inclusion

TribunaLibre 3.12 Beta (ftag.php) Remote File Inclusion
TribunaLibre 3.12 Beta - (ftag.php) Remote File Inclusion

FreeBSD 5.4 / 6.0 - (ptrace PT_LWPINFO) Local Denial of Service Exploit
FreeBSD 5.4 / 6.0 - (ptrace PT_LWPINFO) Local Denial of Service
FreeBSD 6.1-RELEASE-p10 - (ftruncate) Local Denial of Service Exploit
FreeBSD 6.1-RELEASE-p10 - (scheduler) Local Denial of Service Exploit
FreeBSD 6.1-RELEASE-p10 - (ftruncate) Local Denial of Service
FreeBSD 6.1-RELEASE-p10 - (scheduler) Local Denial of Service

phpBB News Defilante Horizontale 4.1.1 - Remote Include Exploit
phpBB News Defilante Horizontale 4.1.1 - Remote File Inclusion Exploit

NuralStorm Webmail 0.98b (process.php) Remote Include
NuralStorm Webmail 0.98b (process.php) Remote File Inclusion

DigitalHive 2.0 RC2 - (base_include.php) Remote Include
DigitalHive 2.0 RC2 - (base_include.php) Remote File Inclusion
Xfire 1.6.4 - Remote Denial of Service Exploit (Perl)
Osprey 1.0 GetRecord.php Remote File Inclusion
Xfire 1.6.4 - Remote Denial of Service (Perl)
Osprey 1.0 - GetRecord.php Remote File Inclusion

MambWeather Mambo Module 1.8.1 - Remote Include
MambWeather Mambo Module 1.8.1 - Remote File Inclusion

QK SMTP 3.01 - (RCPT TO) Remote Denial of Service Exploit
QK SMTP 3.01 - (RCPT TO) Remote Denial of Service

FreeBSD 6.1 - (/dev/crypto) Local Kernel Denial of Service Exploit
FreeBSD 6.1 - (/dev/crypto) Local Kernel Denial of Service

RevilloC MailServer 1.x - (RCPT TO) Remote Denial of Service Exploit
RevilloC MailServer 1.x - (RCPT TO) Remote Denial of Service

PHPMyDesk 1.0beta (viewticket.php) Local File Inclusion Exploit
PHPMyDesk 1.0 beta - (viewticket.php) Local File Inclusion Exploit

Microsoft Windows NAT Helper Components (ipnathlp.dll) Remote DoS Exploit
Microsoft Windows NAT Helper Components (ipnathlp.dll) Remote Denial of Service

Microsoft Windows NAT Helper Components Remote DoS Exploit (perl)
Microsoft Windows NAT Helper Components Remote Denial of Service (perl)

GEPI 1.4.0 gestion/savebackup.php Remote File Inclusion
GEPI 1.4.0 - gestion/savebackup.php Remote File Inclusion

Mozilla Firefox 1.5.0.7/2.0 - (createRange) Remote DoS Exploit
Mozilla Firefox 1.5.0.7/2.0 - (createRange) Remote Denial of Service

Drake CMS < 0.2.3 ALPHA rev.916Remote File Inclusion
Drake CMS < 0.2.3 ALPHA rev.916 - Remote File Inclusion
XM Easy Personal FTP Server 5.2.1 - Remote Denial of Service Exploit
Essentia Web Server 2.15 - (GET Request) Remote DoS Exploit
XM Easy Personal FTP Server 5.2.1 - Remote Denial of Service
Essentia Web Server 2.15 - (GET Request) Remote Denial of Service

OpenLDAP 2.2.29 - Remote Denial of Service Exploit (Metasploit)
OpenLDAP 2.2.29 - Remote Denial of Service (Metasploit)

WarFTPd 1.82.00-RC11 - Remote Denial of Service Exploit
WarFTPd 1.82.00-RC11 - Remote Denial of Service

WORK System E-Commerce 3.0.1 - Remote Include
WORK System E-Commerce 3.0.1 - Remote File Inclusion

CMSmelborp Beta (user_standard.php) Remote File Inclusion Exploit
CMSmelborp Beta - (user_standard.php) Remote File Inclusion Exploit

phpPeanuts 1.3 Beta (Inspect.php) Remote File Inclusion
phpPeanuts 1.3 Beta - (Inspect.php) Remote File Inclusion

UniversalFTP 1.0.50 - (MKD) Remote Denial of Service Exploit
UniversalFTP 1.0.50 - (MKD) Remote Denial of Service

Microsoft Windows spoolss GetPrinterData() Remote DoS Exploit (0Day)
Microsoft Windows spoolss GetPrinterData() Remote Denial of Service (0Day)

awrate.com Message Board 1.0 - (search.php) Remote Include
awrate.com Message Board 1.0 - (search.php) Remote File Inclusion

F-Prot Antivirus 4.6.6 - (ACE) Denial of Service Exploit
F-Prot Antivirus 4.6.6 - (ACE) Denial of Service

Filezilla FTP Server 0.9.20b/0.9.21 - (STOR) Denial of Service Exploit
Filezilla FTP Server 0.9.20b/0.9.21 - (STOR) Denial of Service
Filezilla FTP Server 0.9.21 - (LIST/NLST) Denial of Service Exploit
D-Link DWL-2000AP 2.11 - (ARP Flood) Remote Denial of Service Exploit
Filezilla FTP Server 0.9.21 - (LIST/NLST) Denial of Service
D-Link DWL-2000AP 2.11 - (ARP Flood) Remote Denial of Service

Crob FTP Server 3.6.1 build 263 - (LIST/NLST) Denial of Service Exploit
Crob FTP Server 3.6.1 build 263 - (LIST/NLST) Denial of Service
Sambar FTP Server 6.4 - (SIZE) Remote Denial of Service Exploit
Windows Media Player 9/10 - (.MID) Denial of Service Exploit
Sambar FTP Server 6.4 - (SIZE) Remote Denial of Service
Windows Media Player 9/10 - (.MID) Denial of Service

Star FTP Server 1.10 - (RETR) Remote Denial of Service Exploit
Star FTP Server 1.10 - (RETR) Remote Denial of Service
Microsoft Office Outlook Recipient Control (ole32.dll) Denial of Service Exploit
wget 1.10.2 - (Unchecked Boundary Condition) Denial of Service Exploit
Microsoft Office Outlook Recipient Control (ole32.dll) Denial of Service
wget 1.10.2 - (Unchecked Boundary Condition) Denial of Service

WinFtp Server 2.0.2 - (PASV) Remote Denial of Service Exploit
WinFtp Server 2.0.2 - (PASV) Remote Denial of Service

RealPlayer 10.5 - (ActiveX Control) Denial of Service Exploit
RealPlayer 10.5 - (ActiveX Control) Denial of Service

DREAM FTP Server 1.0.2 - (PORT) Remote Denial of Service Exploit
DREAM FTP Server 1.0.2 - (PORT) Remote Denial of Service

inertianews 0.02b (inertianews_main.php) Remote Include
inertianews 0.02b (inertianews_main.php) Remote File Inclusion

XM Easy Personal FTP Server 5.2.1 - (USER) Format String DoS Exploit
XM Easy Personal FTP Server 5.2.1 - (USER) Format String Denial of Service

acFTP FTP Server 1.5 - (REST/PBSZ) Remote Denial of Service Exploit
acFTP FTP Server 1.5 - (REST/PBSZ) Remote Denial of Service

Microsoft Windows NetrWkstaUserEnum() Remote DoS Exploit (0Day)
Microsoft Windows NetrWkstaUserEnum() Remote Denial of Service (0Day)

RealPlayer 10.5 ierpplug.dll Internet Explorer 7 - Denial of Service Exploit
RealPlayer 10.5 ierpplug.dll Internet Explorer 7 - Denial of Service

Durian Web Application Server 3.02 - Denial of Service Exploit
Durian Web Application Server 3.02 - Denial of Service

Formbankserver 1.9 - (Name) Remote Denial of Service Exploit
Formbankserver 1.9 - (Name) Remote Denial of Service

Microsoft Windows - Explorer (WMF) CreateBrushIndirect DoS Exploit
Microsoft Windows - Explorer (WMF) CreateBrushIndirect Denial of Service

VLC Media Player 0.8.6a Unspecified Denial of Service Exploit
VLC Media Player 0.8.6a Unspecified Denial of Service

WFTPD Pro Server 3.25 SITE ADMN Remote Denial of Service Exploit
WFTPD Pro Server 3.25 SITE ADMN Remote Denial of Service
Twilight Webserver 1.3.3.0 - (GET) Remote Denial of Service Exploit
Colloquy 2.1.3545 - (INVITE) Format String Denial of Service Exploit
Twilight Webserver 1.3.3.0 - (GET) Remote Denial of Service
Colloquy 2.1.3545 - (INVITE) Format String Denial of Service

CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service Exploit
CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service

Sami HTTP Server 2.0.1 - (HTTP 404 Object not found) DoS Exploit
Sami HTTP Server 2.0.1 - (HTTP 404 Object not found) Denial of Service

Microsoft Windows - Explorer (AVI) Unspecified Denial of Service Exploit
Microsoft Windows - Explorer (AVI) Unspecified Denial of Service

Apple CFNetwork - HTTP Response Denial of Service Exploit (Ruby)
Apple CFNetwork - HTTP Response Denial of Service (Ruby)

CVSTrac 2.0.0 - Post-Attack Database Resurrection DoS Exploit
CVSTrac 2.0.0 - Post-Attack Database Resurrection Denial of Service
Apple iChat Bonjour 3.1.6.441 - Multiple Denial of Service Exploit
phpBB2 MODificat 0.2.0 - (functions.php) Remote Include
Apple iChat Bonjour 3.1.6.441 - Multiple Denial of Service
phpBB2 MODificat 0.2.0 - (functions.php) Remote File Inclusion

CA BrightStor ARCserve 11.5.2.0 - (catirpc.dll) RPC Server DoS Exploit
CA BrightStor ARCserve 11.5.2.0 - (catirpc.dll) RPC Server Denial of Service

Chicken of the VNC 2.0 - (NULL-pointer) Remote Denial of Service Exploit
Chicken of the VNC 2.0 - (NULL-pointer) Remote Denial of Service
FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow DoS Exploit
SmartFTP Client 2.0.1002 - Remote Heap Overflow DoS Exploit
FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow Denial of Service
SmartFTP Client 2.0.1002 - Remote Heap Overflow Denial of Service
Axigen 2.0.0b1 - Remote Denial of Service Exploit
Axigen 2.0.0b1 - Remote Denial of Service Exploit (2)
Axigen 2.0.0b1 - Remote Denial of Service
Axigen 2.0.0b1 - Remote Denial of Service (2)

phpCC 4.2 beta (nickpage.php npid) SQL Injection Exploit
phpCC 4.2 beta - (nickpage.php npid) SQL Injection Exploit

MiniWebsvr 0.0.6 - Remote Resource Consumption DoS Exploit
MiniWebsvr 0.0.6 - Remote Resource Consumption Denial of Service

MailEnable Professional/Enterprise 2.35 Out of Bounds DoS Exploit
MailEnable Professional/Enterprise 2.35 Out of Bounds Denial of Service

MailEnable Professional/Enterprise 2.37 - Denial of Service Exploit
MailEnable Professional/Enterprise 2.37 - Denial of Service

TurboFTP 5.30 Build 572 - (newline/LIST) Multiple Remote DoS Exploit
TurboFTP 5.30 Build 572 - (newline/LIST) Multiple Remote Denial of Service
PHP-Nuke 8.0 Final (INSERT) Blind SQL Injection Exploit (mysql)
PHP-Nuke 8.0 Final (INSERT) SQL Injection Exploit
PHP-Nuke 8.0 Final (HTTP Referers) SQL Injection Exploit
FTP Explorer 1.0.1 Build 047 - (CPU consumption) Remote DoS Exploit
PHP-Nuke 8.0 Final - (INSERT) Blind SQL Injection Exploit (mysql)
PHP-Nuke 8.0 Final - (INSERT) SQL Injection Exploit
PHP-Nuke 8.0 Final - (HTTP Referers) SQL Injection Exploit
FTP Explorer 1.0.1 Build 047 - (CPU consumption) Remote Denial of Service

BrowseDialog Class - (ccrpbds6.dll) Multiple Methods DoS Exploit
BrowseDialog Class - (ccrpbds6.dll) Multiple Methods Denial of Service

Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow DoS Exploit
Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Denial of Service

XM Easy Personal FTP Server 5.30 - (ABOR) Format String DoS Exploit
XM Easy Personal FTP Server 5.30 - (ABOR) Format String Denial of Service

DivX Web Player 1.3.0 - (npdivx32.dll) Remote Denial of Service Exploit
DivX Web Player 1.3.0 - (npdivx32.dll) Remote Denial of Service

Asterisk 1.2.15 / 1.4.0 - pre-auth Remote Denial of Service Exploit
Asterisk 1.2.15 / 1.4.0 - pre-auth Remote Denial of Service

Konqueror 3.5.5 - (JavaScript Read of FTP Iframe) DoS Exploit
Konqueror 3.5.5 - (JavaScript Read of FTP Iframe) Denial of Service

Microsoft Windows - (.doc) Malformed Pointers Denial of Service Exploit
Microsoft Windows - (.doc) Malformed Pointers Denial of Service
TFTPDWIN Server 0.4.2 - (UDP) Denial of Service Exploit
Rediff Toolbar ActiveX Control Remote Denial of Service Exploit
Snort 2.6.1.1/2.6.1.2/2.7.0 - (fragementation) Remote DoS Exploit
TFTPDWIN Server 0.4.2 - (UDP) Denial of Service
Rediff Toolbar ActiveX Control Remote Denial of Service
Snort 2.6.1.1/2.6.1.2/2.7.0 - (fragementation) Remote Denial of Service

Microsoft Internet Explorer - (FTP Server Response) DoS Exploit (MS07-016)
Microsoft Internet Explorer - (FTP Server Response) Denial of Service (MS07-016)

TFTP Server 1.3 - Remote Buffer Overflow Denial of Service Exploit
TFTP Server 1.3 - Remote Buffer Overflow Denial of Service

MetaForum 0.513 Beta Remote File Upload Exploit
MetaForum 0.513 Beta - Remote File Upload Exploit
Cisco Phone 7940/7960 - (SIP INVITE) Remote Denial of Service Exploit
Mercur IMAPD 5.00.14 - Remote Denial of Service Exploit (Win32)
Cisco Phone 7940/7960 - (SIP INVITE) Remote Denial of Service
Mercur IMAPD 5.00.14 - Remote Denial of Service (Win32)

Grandstream Budge Tone-200 IP Phone (Digest domain) DoS Exploit
Grandstream Budge Tone-200 IP Phone (Digest domain) Denial of Service

0irc-client 1345 build20060823 - Denial of Service Exploit
0irc-client 1345 build20060823 - Denial of Service

Asterisk 1.2.16 / 1.4.1 - SIP INVITE Remote Denial of Service Exploit
Asterisk 1.2.16 / 1.4.1 - SIP INVITE Remote Denial of Service
sBLOG 0.7.3 Beta (inc/lang.php) Local File Inclusion Exploit
IBM Lotus Domino Server 6.5 - (username) Remote Denial of Service Exploit
sBLOG 0.7.3 Beta - (inc/lang.php) Local File Inclusion Exploit
IBM Lotus Domino Server 6.5 - (username) Remote Denial of Service

Wserve HTTP Server 4.6 - (Long Directory Name) Denial of Service Exploit
Wserve HTTP Server 4.6 - (Long Directory Name) Denial of Service

Microsoft Windows - Explorer Unspecified .ANI File Denial of Service Exploit
Microsoft Windows - Explorer Unspecified .ANI File Denial of Service

Gran Paradiso 3.0a3 non-existent applet Denial of Service Exploit
Gran Paradiso 3.0a3 non-existent applet Denial of Service

Sami HTTP Server 2.0.1 POST Request Denial of Service Exploit
Sami HTTP Server 2.0.1 POST Request Denial of Service

Ettercap-NG 0.7.3 - Remote Denial of Service Exploit
Ettercap-NG 0.7.3 - Remote Denial of Service

Mozzers SubSystem final (subs.php) Remote Code Execution
Mozzers SubSystem final - (subs.php) Remote Code Execution

Winamp 5.3 - (.WMV) Remote Denial of Service Exploit
Winamp 5.3 - (.WMV) Remote Denial of Service

Foxit Reader 2.0 - (PDF) Remote Denial of Service Exploit
Foxit Reader 2.0 - (PDF) Remote Denial of Service
Joomla 1.5.0 Beta (pcltar.php) Remote File Inclusion
Winamp 5.33 - (.AVI) Remote Denial of Service Exploit
Joomla 1.5.0 Beta - (pcltar.php) Remote File Inclusion
Winamp 5.33 - (.AVI) Remote Denial of Service

Opera 9.2 - (.torrent) Remote Denial of Service Exploit
Opera 9.2 - (.torrent) Remote Denial of Service
Linksys SPA941 \377 character Remote Denial of Service Exploit
Linksys SPA941 - (remote reboot) Remote Denial of Service Exploit
Linksys SPA941 \377 character Remote Denial of Service
Linksys SPA941 - (remote reboot) Remote Denial of Service

RealPlayer 10 - (.ra) Remote Denial of Service Exploit
RealPlayer 10 - (.ra) Remote Denial of Service

PowerPoint Viewer OCX 3.2 - (ActiveX Control) Denial of Service Exploit
PowerPoint Viewer OCX 3.2 - (ActiveX Control) Denial of Service

Excel Viewer OCX 3.1.0.6 - Multiple Methods Denial of Service Exploit
Excel Viewer OCX 3.1.0.6 - Multiple Methods Denial of Service

Word Viewer OCX 3.2 - Remote Denial of Service Exploit
Word Viewer OCX 3.2 - Remote Denial of Service

Office Viewer OCX 3.2.0.5 - Multiple Methods Denial of Service Exploit
Office Viewer OCX 3.2.0.5 - Multiple Methods Denial of Service

Versalsoft HTTP File Upload ActiveX 6.36 - (AddFile) Remote DoS Exploit
Versalsoft HTTP File Upload ActiveX 6.36 - (AddFile) Remote Denial of Service

Opera 9.10 alert() Remote Denial of Service Exploit
Opera 9.10 alert() Remote Denial of Service

SmartCode VNC Manager 3.6 - (scvncctrl.dll) Denial of Service Exploit
SmartCode VNC Manager 3.6 - (scvncctrl.dll) Denial of Service

SimpleNews 1.0.0 FINAL (print.php news_id) SQL Injection Exploit
SimpleNews 1.0.0 FINAL - (print.php news_id) SQL Injection Exploit

Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service Exploit
Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service

PrecisionID Barcode ActiveX 1.3 - Denial of Service Exploit
PrecisionID Barcode ActiveX 1.3 - Denial of Service

ID Automation Linear Barcode ActiveX Denial of Service Exploit
ID Automation Linear Barcode ActiveX Denial of Service

Microsoft Windows Vista - Forged ARP packet Network Stack DoS Exploit
Microsoft Windows Vista - Forged ARP packet Network Stack Denial of Service
BitsCast 0.13.0 - (invalid string) Remote Denial of Service Exploit
NewzCrawler 1.8 - (invalid string) Remote Denial of Service Exploit
BitsCast 0.13.0 - (invalid string) Remote Denial of Service
NewzCrawler 1.8 - (invalid string) Remote Denial of Service

PrecisionID Barcode ActiveX 1.9 - Remote Denial of Service Exploit
PrecisionID Barcode ActiveX 1.9 - Remote Denial of Service
CA BrightStor Backup 11.5.2.0 caloggderd.exe Denial of Service Exploit
CA BrightStor Backup 11.5.2.0 Mediasvr.exe Denial of Service Exploit
CA BrightStor Backup 11.5.2.0 caloggderd.exe Denial of Service
CA BrightStor Backup 11.5.2.0 Mediasvr.exe Denial of Service

Mambo com_yanc 1.4 beta (id) SQL Injection
Mambo com_yanc 1.4 beta - (id) SQL Injection

Microsoft IIS 6.0 - (/AUX/.aspx) Remote Denial of Service Exploit
Microsoft IIS 6.0 - (/AUX/.aspx) Remote Denial of Service

LeadTools ISIS Control - (ltisi14E.ocx v.14.5.0.44) Remote DoS Exploit
LeadTools ISIS Control - (ltisi14E.ocx v.14.5.0.44) Remote Denial of Service

Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote DoS Exploit
Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote Denial of Service

EDraw Office Viewer Component Denial of Service Exploit
EDraw Office Viewer Component Denial of Service

SNMPc 7.0.18 - Remote Denial of Service Exploit (Metasploit)
SNMPc 7.0.18 - Remote Denial of Service (Metasploit)

Microsoft Windows GDI+ - ICO File Remote Denial of Service Exploit
Microsoft Windows GDI+ - ICO File Remote Denial of Service

MiniWeb Http Server 0.8.x - Remote Denial of Service Exploit
MiniWeb Http Server 0.8.x - Remote Denial of Service

Safari 3 for Windows Beta Remote Command Execution PoC
Safari 3 for Windows Beta - Remote Command Execution PoC

BitchX 1.1-final (EXEC) Remote Command Execution Exploit
BitchX 1.1-final - (EXEC) Remote Command Execution Exploit

PHP 5.2.3 - bz2 com_print_typeinfo() Denial of Service Exploit
PHP 5.2.3 - bz2 com_print_typeinfo() Denial of Service

PHP 5.2.3 - glob() Denial of Service Exploit
PHP 5.2.3 - glob() Denial of Service

TeamSpeak 2.0 - (Windows Release) Remote Denial of Service Exploit
TeamSpeak 2.0 - (Windows Release) Remote Denial of Service
Microsoft Windows - Explorer.exe Gif Image Denial of Service Exploit
Xserver 0.1 Alpha Post Request Remote Buffer Overflow Exploit
Microsoft Windows - Explorer.exe Gif Image Denial of Service
Xserver 0.1 Alpha - Post Request Remote Buffer Overflow Exploit

Microsoft Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit
Microsoft Internet Explorer 6 DirectX Media Remote Overflow Denial of Service

Cisco IOS Next Hop Resolution Protocol (NHRP) Denial of Service Exploit
Cisco IOS Next Hop Resolution Protocol (NHRP) Denial of Service

WengoPhone 2.x - SIP Phone Remote Denial of Service Exploit
WengoPhone 2.x - SIP Phone Remote Denial of Service

CounterPath X-Lite 3.x - SIP phone Remote Denial of Service Exploit
CounterPath X-Lite 3.x - SIP phone Remote Denial of Service
WireShark < 0.99.6 Mms Remote Denial of Service Exploit
Easy Chat Server 2.2 - Remote Denial of Service Exploit
WireShark < 0.99.6 Mms Remote Denial of Service
Easy Chat Server 2.2 - Remote Denial of Service
Cisco IP Phone 7940 - (3 SIP messages) Remote Denial of Service Exploit
Cisco IP Phone 7940 - (10 SIP messages) Remote Denial of Service Exploit
eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BoF Exploit
Cisco IP Phone 7940 - (3 SIP messages) Remote Denial of Service
Cisco IP Phone 7940 - (10 SIP messages) Remote Denial of Service
eCentrex VOIP Client module - (uacomx.ocx 2.0.1) Remote BoF Exploit

Thomson SIP phone ST 2030 - Remote Denial of Service Exploit
Thomson SIP phone ST 2030 - Remote Denial of Service

Microsoft Windows - (GDI32.DLL) Denial of Service Exploit (MS07-046)
Microsoft Windows - (GDI32.DLL) Denial of Service (MS07-046)

JetCast Server 2.0.0.4308 - Remote Denial of Service Exploit
JetCast Server 2.0.0.4308 - Remote Denial of Service

actSite 1.991 Beta (base.php) Remote File Inclusion
actSite 1.991 Beta - (base.php) Remote File Inclusion

wzdftpd 0.8.0 - (USER) Remote Denial of Service Exploit
wzdftpd 0.8.0 - (USER) Remote Denial of Service

LiveAlbum 0.9.0 common.php Remote File Inclusion
LiveAlbum 0.9.0 - common.php Remote File Inclusion

eXtremail 2.1.1 memmove() Remote Denial of Service Exploit
eXtremail 2.1.1 memmove() Remote Denial of Service

GCALDaemon 1.0-beta13 - Remote Denial of Service Exploit
GCALDaemon 1.0-beta13 - Remote Denial of Service

Mozilla Firefox 2.0.0.7 - Remote Denial of Service Exploit
Mozilla Firefox 2.0.0.7 - Remote Denial of Service
Firefly Media Server 0.2.4 - Remote Denial of Service Exploit
Ubuntu 6.06 DHCPd - Remote Denial of Service Exploit
Firefly Media Server 0.2.4 - Remote Denial of Service
Ubuntu 6.06 DHCPd - Remote Denial of Service

patBBcode 1.0 bbcodeSource.php Remote File Inclusion
patBBcode 1.0 - bbcodeSource.php Remote File Inclusion

RealPlayer 11 Malformed AU File Denial of Service Exploit
RealPlayer 11 Malformed AU File Denial of Service

Cisco Phone 7940 - Remote Denial of Service Exploit
Cisco Phone 7940 - Remote Denial of Service

Simple HTTPD 1.41 - (/aux) Remote Denial of Service Exploit
Simple HTTPD 1.41 - (/aux) Remote Denial of Service

SurgeMail 38k4 - webmail Host header Denial of Service Exploit
SurgeMail 38k4 - webmail Host header Denial of Service

Blakord Portal Beta 1.3.A (all modules) SQL Injection
Blakord Portal Beta 1.3.A - (all modules) SQL Injection

WebPortal CMS 0.6-beta Remote Password Change Exploit
WebPortal CMS 0.6-beta - Remote Password Change Exploit

Half-Life CSTRIKE Server 1.6 - Denial of Service Exploit (no-steam)
Half-Life CSTRIKE Server 1.6 - Denial of Service (no-steam)

Linux Kernel 2.6.21.1 - IPv6 Jumbo Bug Remote DoS Exploit
Linux Kernel 2.6.21.1 - IPv6 Jumbo Bug Remote Denial of Service

PHP-Nuke 8.0 Final (sid) SQL Injection Exploit
PHP-Nuke 8.0 Final - (sid) SQL Injection Exploit

Apple iPhone 1.1.2 - Remote Denial of Service Exploit
Apple iPhone 1.1.2 - Remote Denial of Service

MicroTik RouterOS 3.2 SNMPd snmp-set Denial of Service Exploit
MicroTik RouterOS 3.2 SNMPd snmp-set Denial of Service

Joomla Component MCQuiz 0.9 Final (tid) SQL Injection
Joomla Component MCQuiz 0.9 Final - (tid) SQL Injection

Apple iPhoto 4.0.3 DPAP Server Denial of Service Exploit
Apple iPhoto 4.0.3 DPAP Server Denial of Service

MyServer 0.8.11 - (204 No Content) error Remote Denial of Service Exploit
MyServer 0.8.11 - (204 No Content) error Remote Denial of Service

Galaxy FTP Server 1.0 - (Neostrada Livebox DSL Router) DoS Exploit
Galaxy FTP Server 1.0 - (Neostrada Livebox DSL Router) Denial of Service

ICQ Toolbar 2.3 - ActiveX Remote Denial of Service Exploit
ICQ Toolbar 2.3 - ActiveX Remote Denial of Service

Apple Safari (webkit) Remote Denial of Service Exploit (iphone/osx/win)
Apple Safari (webkit) Remote Denial of Service (iphone/osx/win)

Home FTP Server 1.4.5 - Remote Denial of Service Exploit
Home FTP Server 1.4.5 - Remote Denial of Service

PacketTrap Networks pt360 2.0.39 TFTPD - Remote DoS Exploit
PacketTrap Networks pt360 2.0.39 TFTPD - Remote Denial of Service

mxBB Module mx_blogs 2.0.0-beta Remote File Inclusion Exploit
mxBB Module mx_blogs 2.0.0-beta - Remote File Inclusion Exploit

Microsoft Windows - Explorer Unspecified .DOC File Denial of Service Exploit
Microsoft Windows - Explorer Unspecified .DOC File Denial of Service

Noticeware Email Server 4.6.1.0 - Denial of Service Exploit
Noticeware Email Server 4.6.1.0 - Denial of Service
Mcafee EPO 4.0 - FrameworkService.exe Remote Denial of Service Exploit
Novel eDirectory HTTP - Denial of Service Exploit
Mcafee EPO 4.0 - FrameworkService.exe Remote Denial of Service
Novel eDirectory HTTP - Denial of Service

XM Easy Personal FTP Server 5.4.0 - (XCWD) Denial of Service Exploit
XM Easy Personal FTP Server 5.4.0 - (XCWD) Denial of Service

e-107 Plugin zogo-shop 1.16 Beta 13 SQL Injection
e-107 Plugin zogo-shop 1.16 Beta 13 - SQL Injection

AlkalinePHP 0.80.00 beta (thread.php id) SQL Injection Exploit
AlkalinePHP 0.80.00 beta - (thread.php id) SQL Injection Exploit

Mambo Component mambads 1.0 RC1 Beta SQL Injection
Mambo Component mambads 1.0 RC1 Beta - SQL Injection

I-Pos Internet Pay Online Store 1.3 Beta SQL Injection
I-Pos Internet Pay Online Store 1.3 Beta - SQL Injection

P2P Foxy Out of Memory Denial of Service Exploit
P2P Foxy Out of Memory Denial of Service

uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header DoS Exploit
uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header Denial of Service

Simple DNS Plus 5.0/4.1 - Remote Denial of Service Exploit
Simple DNS Plus 5.0/4.1 - Remote Denial of Service

Yahoo Messenger 8.1 - ActiveX Remote Denial of Service Exploit
Yahoo Messenger 8.1 - ActiveX Remote Denial of Service

WinRemotePC Full+Lite 2008 r.2server Denial of Service Exploit
WinRemotePC Full+Lite 2008 r.2server Denial of Service

Bea Weblogic Apache Connector - Code Execution / Denial of Service Exploit
Bea Weblogic Apache Connector - Code Execution / Denial of Service

Oracle Internet Directory 10.1.4 - Remote Preauth DoS Exploit
Oracle Internet Directory 10.1.4 - Remote Preauth Denial of Service

F-PROT antivirus 6.2.1.4252 - (malformed archive) Infinite Loop DoS Exploit
F-PROT antivirus 6.2.1.4252 - (malformed archive) Infinite Loop Denial of Service

Xerox Phaser 8400 - (reboot) Remote Denial of Service Exploit
Xerox Phaser 8400 - (reboot) Remote Denial of Service

HydraIrc 0.3.164 - (last) Remote Denial of Service Exploit
HydraIrc 0.3.164 - (last) Remote Denial of Service

txtSQL 2.2 Final (startup.php) Remote File Inclusion
txtSQL 2.2 Final - (startup.php) Remote File Inclusion

Ventrilo 3.0.2 - NULL pointer Remote DoS Exploit
Ventrilo 3.0.2 - NULL pointer Remote Denial of Service

Google Chrome Browser 0.2.149.27 A HREF Denial of Service Exploit
Google Chrome Browser 0.2.149.27 A HREF Denial of Service

Google Chrome Browser 0.2.149.27 Inspect Element DoS Exploit
Google Chrome Browser 0.2.149.27 Inspect Element Denial of Service

Flock Social Web Browser 1.2.5 - (loop) Remote Denial of Service Exploit
Flock Social Web Browser 1.2.5 - (loop) Remote Denial of Service

Adobe Acrobat 9 - ActiveX Remote Denial of Service Exploit
Adobe Acrobat 9 - ActiveX Remote Denial of Service

The Personal FTP Server 6.0f RETR Denial of Service Exploit
The Personal FTP Server 6.0f RETR Denial of Service

Postfix < 2.4.9 / 2.5.5 / 2.6-20080902 - (.forward) Local DoS Exploit
Postfix < 2.4.9 / 2.5.5 / 2.6-20080902 - (.forward) Local Denial of Service

WonderWare SuiteLink 2.0 - Remote Denial of Service Exploit (Metasploit)
WonderWare SuiteLink 2.0 - Remote Denial of Service (Metasploit)

Femitter FTP Server 1.03 - (RETR) Remote Denial of Service Exploit PoC
Femitter FTP Server 1.03 - (RETR) Remote Denial of Service PoC

fhttpd 0.4.2 un64() - Remote Denial of Service Exploit
fhttpd 0.4.2 un64() - Remote Denial of Service

DESlock+ 3.2.7 - (vdlptokn.sys) Local Denial of Service Exploit
DESlock+ 3.2.7 - (vdlptokn.sys) Local Denial of Service

Vikingboard 0.2 Beta (task) Local File Inclusion
Vikingboard 0.2 Beta - (task) Local File Inclusion

Vikingboard 0.2 Beta SQL Column Truncation
Vikingboard 0.2 Beta - SQL Column Truncation

WinFTP Server 2.3.0 - (NLST) Denial of Service Exploit
WinFTP Server 2.3.0 - (NLST) Denial of Service

Chilkat IMAP ActiveX 7.9 - File Execution / IE DoS Exploit
Chilkat IMAP ActiveX 7.9 - File Execution / IE Denial of Service

Google Chrome 0.2.149.30 Window Object Suppressing DoS Exploit
Google Chrome 0.2.149.30 Window Object Suppressing Denial of Service
Opera 9.52 Window Object Suppressing Remote Denial of Service Exploit
Microsoft Windows Explorer - (.zip) Denial of Service Exploit
Opera 9.52 Window Object Suppressing Remote Denial of Service
Microsoft Windows Explorer - (.zip) Denial of Service

Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit
Autodesk DWF Viewer Control / LiveUpdate Module - Remote Exploit

VBA32 Personal Antivirus 3.12.8.x - (malformed archive) DoS Exploit
VBA32 Personal Antivirus 3.12.8.x - (malformed archive) Denial of Service

Skype extension for Firefox BETA 2.2.0.95 Clipboard Writing
Skype extension for Firefox BETA 2.2.0.95 - Clipboard Writing

WinFTP 2.3.0 - (PASV mode) Remote Denial of Service Exploit
WinFTP 2.3.0 - (PASV mode) Remote Denial of Service

NoticeWare E-mail Server 5.1.2.2 - (POP3) Pre-Auth DoS Exploit
NoticeWare E-mail Server 5.1.2.2 - (POP3) Pre-Auth Denial of Service

GuildFTPd 0.999.8.11/0.999.14 - Heap Corruption PoC/DoS Exploit
GuildFTPd 0.999.8.11/0.999.14 - Heap Corruption PoC/Denial of Service
XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service Exploit
RaidenFTPD 2.4 build 3620 - Remote Denial of Service Exploit
XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service
RaidenFTPD 2.4 build 3620 - Remote Denial of Service

Titan FTP server 6.26 build 630 - Remote Denial of Service Exploit
Titan FTP server 6.26 build 630 - Remote Denial of Service

Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote DoS Exploit
Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote Denial of Service

Dart Communications PowerTCP FTP module Remote BoF Exploit
Dart Communications PowerTCP FTP module - Remote BoF Exploit

SilverSHielD 1.0.2.34 - (opendir) Denial of Service Exploit
SilverSHielD 1.0.2.34 - (opendir) Denial of Service

vicFTP 5.0 - (LIST) Remote Denial of Service Exploit
vicFTP 5.0 - (LIST) Remote Denial of Service

PumpKIN TFTP Server 2.7.2.0 - Denial of Service Exploit (Metasploit)
PumpKIN TFTP Server 2.7.2.0 - Denial of Service (Metasploit)

PacketTrap TFTPD 2.2.5459.0 - Remote Denial of Service Exploit
PacketTrap TFTPD 2.2.5459.0 - Remote Denial of Service

Bloggie Lite 0.0.2 Beta SQL Injection by Insecure Cookie Handling
Bloggie Lite 0.0.2 Beta - SQL Injection by Insecure Cookie Handling

ExoPHPDesk 1.2 Final (Auth Bypass) SQL Injection
ExoPHPDesk 1.2 Final - (Auth Bypass) SQL Injection

Pi3Web 2.0.3 - (ISAPI) Remote Denial of Service Exploit
Pi3Web 2.0.3 - (ISAPI) Remote Denial of Service

LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change Admin Password Exploit
LoveCMS 1.6.2 Final (Simple Forum 3.1d) - Change Admin Password Exploit

Microsoft Office Communicator (SIP) Remote Denial of Service Exploit
Microsoft Office Communicator (SIP) Remote Denial of Service

OpenForum 0.66 Beta Remote Reset Admin Password Exploit
OpenForum 0.66 Beta - Remote Reset Admin Password Exploit

Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service Exploit
Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service

Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local DoS Exploit
Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local Denial of Service

Avahi < 0.6.24 - (mDNS Daemon) Remote Denial of Service Exploit
Avahi < 0.6.24 - (mDNS Daemon) Remote Denial of Service

Linksys Wireless ADSL Router (WAG54G v2) - httpd DoS Exploit
Linksys Wireless ADSL Router (WAG54G v2) - httpd Denial of Service
Psi Jabber Client (8010/tcp) Remote Denial of Service Exploit (win/lin)
PGP Desktop 9.0.6 - (PGPwded.sys) Local Denial of Service Exploit
Psi Jabber Client (8010/tcp) Remote Denial of Service (win/lin)
PGP Desktop 9.0.6 - (PGPwded.sys) Local Denial of Service

VMware 2.5.1 - (Vmware-authd) Remote Denial of Service Exploit
VMware 2.5.1 - (Vmware-authd) Remote Denial of Service

SeaMonkey 1.1.14 - (marquee) Denial of Service Exploit
SeaMonkey 1.1.14 - (marquee) Denial of Service

Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service Exploit
Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service

Winamp 5.541 - (mp3/aiff) Multiple Denial of Service Exploits
Winamp 5.541 - (mp3/aiff) Multiple Denial of Services

Cisco VLAN Trunking Protocol Denial of Service Exploit
Cisco VLAN Trunking Protocol Denial of Service

Novell Netware 6.5 - (ICEbrowser) Remote System DoS Exploit
Novell Netware 6.5 - (ICEbrowser) Remote System Denial of Service

D-Bus Daemon < 1.2.4 - (libdbus) Denial of Service Exploit
D-Bus Daemon < 1.2.4 - (libdbus) Denial of Service

TxtBlog 1.0 Alpha Remote Command Execution Exploit
TxtBlog 1.0 Alpha - Remote Command Execution Exploit

GR Note 0.94 beta (Auth Bypass) Remote Database Backup
GR Note 0.94 beta - (Auth Bypass) Remote Database Backup

Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service Exploit
Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service

BlueBird Pre-Release (Auth Bypass) SQL Injection
BlueBird Pre-Release - (Auth Bypass) SQL Injection

Got All Media 7.0.0.3 - (t00t) Remote Denial of Service Exploit
Got All Media 7.0.0.3 - (t00t) Remote Denial of Service

HTC Touch vCard over IP Denial of Service Exploit
HTC Touch vCard over IP Denial of Service

Yaws < 1.80 - (multiple headers) Remote Denial of Service Exploit
Yaws < 1.80 - (multiple headers) Remote Denial of Service

Multiple Vendors libc:fts_*() - Local Denial of Service Exploit
Multiple Vendors libc:fts_*() - Local Denial of Service

Addonics NAS Adapter Post-Auth Denial of Service Exploit
Addonics NAS Adapter Post-Auth Denial of Service
Serv-U 7.4.0.1 - (SMNT) Denial of Service Exploit (post auth)
VLC 0.9.8a Web UI (input) Remote Denial of Service Exploit
Serv-U 7.4.0.1 - (SMNT) Denial of Service (post auth)
VLC 0.9.8a Web UI (input) Remote Denial of Service

SW-HTTPD Server 0.x - Remote Denial of Service Exploit
SW-HTTPD Server 0.x - Remote Denial of Service

XM Easy Personal FTP Server 5.7.0 - (NLST) DoS Exploit
XM Easy Personal FTP Server 5.7.0 - (NLST) Denial of Service

Sami HTTP Server 2.x - (HEAD) Remote Denial of Service Exploit
Sami HTTP Server 2.x - (HEAD) Remote Denial of Service
IBM DB2 < 9.5 pack 3a - Connect Denial of Service Exploit
IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service Exploit
IBM DB2 < 9.5 pack 3a - Connect Denial of Service
IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service
Steamcast 0.9.75b Remote Denial of Service Exploit
OpenBSD 4.5 IP datagram Null Pointer Deref DoS Exploit
Steamcast 0.9.75b Remote Denial of Service
OpenBSD 4.5 IP datagram Null Pointer Deref Denial of Service

Microsoft Media Player - (quartz.dll .mid) Denial of Service Exploit
Microsoft Media Player - (quartz.dll .mid) Denial of Service

Addonics NAS Adapter (bts.cgi) Remote DoS Exploit (post-auth)
Addonics NAS Adapter (bts.cgi) Remote Denial of Service (post-auth)

Zervit Web Server 0.3 - Remote Denial of Service Exploit
Zervit Web Server 0.3 - Remote Denial of Service

Xitami Web Server 5.0 - Remote Denial of Service Exploit
Xitami Web Server 5.0 - Remote Denial of Service

iodined 0.4.2-2 - (forged DNS packet) Denial of Service Exploit
iodined 0.4.2-2 - (forged DNS packet) Denial of Service

Addonics NAS Adapter FTP Remote Denial of Service Exploit
Addonics NAS Adapter FTP Remote Denial of Service

Mortbay Jetty 7.0.0-pre5 Dispatcher Servlet Denial of Service Exploit
Mortbay Jetty 7.0.0-pre5 Dispatcher Servlet Denial of Service

TYPSoft FTP Server 1.11 - (ABORT) Remote DoS Exploit
TYPSoft FTP Server 1.11 - (ABORT) Remote Denial of Service

Mereo 1.8.0 - (Get Request) Remote Denial of Service Exploit
Mereo 1.8.0 - (Get Request) Remote Denial of Service

DGNews 3.0 Beta (id) SQL Injection
DGNews 3.0 Beta - (id) SQL Injection

Mozilla Firefox (unclamped loop) Denial of Service Exploit
Mozilla Firefox (unclamped loop) Denial of Service

Mozilla Firefox 3.0.10 - (KEYGEN) Remote Denial of Service Exploit
Mozilla Firefox 3.0.10 - (KEYGEN) Remote Denial of Service

Apache mod_dav / svn Remote Denial of Service Exploit
Apache mod_dav / svn Remote Denial of Service

OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit
OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote Denial of Service

LinkLogger 2.4.10.15 - (syslog) Denial of Service Exploit
LinkLogger 2.4.10.15 - (syslog) Denial of Service

ARD-9808 DVR Card Security Camera (GET Request) Remote DoS Exploit
ARD-9808 DVR Card Security Camera (GET Request) Remote Denial of Service

FreeBSD 6/8 - (ata device) Local Denial of Service Exploit
FreeBSD 6/8 - (ata device) Local Denial of Service

Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all)
Multiple Web Browsers Denial of Service (1 bug to rule them all)

FreeBSD 7.2 - (pecoff executable) Local Denial of Service Exploit
FreeBSD 7.2 - (pecoff executable) Local Denial of Service

E-Xoopport 3.1 Module MyAnnonces (lid) SQL Injection
E-Xoopport 3.1 Module MyAnnonces - (lid) SQL Injection
OpenH323 Opal SIP Protocol Remote Denial of Service Exploit
Ekiga 2.0.5 - (GetHostAddress) Remote Denial of Service Exploit
WzdFTPD 8.0 - Remote Denial of Service Exploit
OpenH323 Opal SIP Protocol Remote Denial of Service
Ekiga 2.0.5 - (GetHostAddress) Remote Denial of Service
WzdFTPD 8.0 - Remote Denial of Service

FreeBSD 7.2-RELEASE - SCTP Local Kernel Denial of Service Exploit
FreeBSD 7.2-RELEASE - SCTP Local Kernel Denial of Service

Linux Kernel < 2.6.30.5 cfg80211 - Remote Denial of Service Exploit
Linux Kernel < 2.6.30.5 cfg80211 - Remote Denial of Service

TheGreenBow VPN Client tgbvpn.sys Local DoS Exploit
TheGreenBow VPN Client tgbvpn.sys Local Denial of Service

HTTP SERVER (httpsv) 1.6.2 - (GET 404) Remote Denial of Service Exploit
HTTP SERVER (httpsv) 1.6.2 - (GET 404) Remote Denial of Service

KSP 2006 FINAL (.M3U) Universal Local Buffer Exploit (SEH)
KSP 2006 FINAL - (.M3U) Universal Local Buffer Exploit (SEH)
Xerox WorkCentre Multiple Models Denial of Service Exploit
Cerberus FTP 3.0.1 - (ALLO) Remote Overflow DoS Exploit (Metasploit)
Xerox WorkCentre Multiple Models Denial of Service
Cerberus FTP 3.0.1 - (ALLO) Remote Overflow Denial of Service (Metasploit)

TFTPUtil GUI 1.3.0 - Remote Denial of Service Exploit
TFTPUtil GUI 1.3.0 - Remote Denial of Service

SolarWinds TFTP Server 9.2.0.111 - Remote DoS Exploit
SolarWinds TFTP Server 9.2.0.111 - Remote Denial of Service

Re-Script 0.99 Beta (listings.php op) SQL Injection
Re-Script 0.99 Beta - (listings.php op) SQL Injection

Novell eDirectory 8.8 SP5 - Remote Denial of Service Exploit
Novell eDirectory 8.8 SP5 - Remote Denial of Service

Safari 3.2.3 - (Win32) JavaScript (eval) Remote DoS Exploit
Safari 3.2.3 - (Win32) JavaScript (eval) Remote Denial of Service

WarFTPd 1.82.00-RC12 - (LIST command) Format String DoS Exploit
WarFTPd 1.82.00-RC12 - (LIST command) Format String Denial of Service

FreeRadius < 1.1.8 - Zero-length Tunnel-Password DoS Exploit
FreeRadius < 1.1.8 - Zero-length Tunnel-Password Denial of Service

httpdx Web Server 1.4 - (Host Header) Remote Format String DoS Exploit
httpdx Web Server 1.4 - (Host Header) Remote Format String Denial of Service

FtpXQ FTP Server 3.0 - Remote Denial of Service Exploit (Auth)
FtpXQ FTP Server 3.0 - Remote Denial of Service (Auth)

Cerberus FTP Server 3.0.3 - Remote Denial of Service Exploit
Cerberus FTP Server 3.0.3 - Remote Denial of Service

FTPDMIN 0.96 - (LIST) Remote Denial of Service Exploit
FTPDMIN 0.96 - (LIST) Remote Denial of Service

Safari 4.0.3 - (Win32) CSS Remote Denial of Service Exploit
Safari 4.0.3 - (Win32) CSS Remote Denial of Service

PHP < 5.3.1 - 'multipart/form-data' Denial of Service Exploit (Python)
PHP < 5.3.1 - 'multipart/form-data' Denial of Service (Python)

Drupal Sections Module XSS
Drupal Sections Module - XSS

3Com OfficeConnect Routers - Remote DoS Exploit
3Com OfficeConnect Routers - Remote Denial of Service

TFTP Daemon 1.9 - Denial of Service Exploit
TFTP Daemon 1.9 - Denial of Service

SimplePlayer 0.2 - (.wav) Overflow DoS Exploit (0Day)
SimplePlayer 0.2 - (.wav) Overflow Denial of Service (0Day)

Joomla Component com_abbrev Local File Inclusion
Joomla Component com_abbrev - Local File Inclusion

iOS Udisk FTP Basic Edition - Remote DoS Exploit (0Day)
iOS Udisk FTP Basic Edition - Remote Denial of Service (0Day)

P2GChinchilla HTTP Server 1.1.1 - Denial of Service Exploit
P2GChinchilla HTTP Server 1.1.1 - Denial of Service

iOS Serversman 3.1.5 - HTTP Remote DoS Exploit
iOS Serversman 3.1.5 - HTTP Remote Denial of Service

Opera 10.10 - Remote Code Execution DoS Exploit
Opera 10.10 - Remote Code Execution Denial of Service

Mozilla Firefox 3.6 - (Multitudinous looping) Denial of Service Exploit
Mozilla Firefox 3.6 - (Multitudinous looping) Denial of Service

Microsoft Internet Explorer 8 - (Multitudinous looping) Denial of Service Exploit
Microsoft Internet Explorer 8 - (Multitudinous looping) Denial of Service

iOS My DBLite Edition - Remote DoS Exploit (0Day)
iOS My DBLite Edition - Remote Denial of Service (0Day)

iOS FileApp 1.7 - Remote DoS Exploit
iOS FileApp 1.7 - Remote Denial of Service

iOS iFTPStorage 1.2 - Remote DoS Exploit
iOS iFTPStorage 1.2 - Remote Denial of Service

Winamp 5.57 - (Browser) IE Denial of Service Exploit
Winamp 5.57 - (Browser) IE Denial of Service

VKPlayer 1.0 - (.mid) Denial of Service Exploit
VKPlayer 1.0 - (.mid) Denial of Service

iPhone FTP Server By Zhang Boyang Remote DoS Exploit
iPhone FTP Server By Zhang Boyang Remote Denial of Service

Mozilla Firefox 3.6 - Denial of Service Exploit
Mozilla Firefox 3.6 - Denial of Service

Fw-BofF (oolime-resurrection) 1.5.3beta - Multiple Remote Include
Fw-BofF (oolime-resurrection) 1.5.3beta - Multiple Remote File Inclusion

PowieSys 0.7.7 alpha index.php (shownews) SQL Injection
PowieSys 0.7.7 alpha - index.php (shownews) SQL Injection

BitComet 1.19 - Remote DoS Exploit
BitComet 1.19 - Remote Denial of Service

ALPHA CMS Local File Inclusion
ALPHA CMS - Local File Inclusion

uTorrent WebUI 0.370 - Authorization header DoS Exploit
uTorrent WebUI 0.370 - Authorization header Denial of Service
Microsoft Office (2010 beta) Communicator SIP Denial of Service Exploit
Foxit Reader 3.2.1.0401 - Denial of Service Exploit
Microsoft Office (2010 beta) Communicator SIP Denial of Service
Foxit Reader 3.2.1.0401 - Denial of Service

Joomla Component JTM Reseller 1.9 Beta SQL Injection
Joomla Component JTM Reseller 1.9 Beta - SQL Injection

EDraw Flowchart ActiveX Control 2.3 - (EDImage.ocx) Remote DoS Exploit (IE)
EDraw Flowchart ActiveX Control 2.3 - (EDImage.ocx) Remote Denial of Service (IE)

Webmoney Advisor ActiveX Remote DoS Exploit
Webmoney Advisor ActiveX Remote Denial of Service

Apple Safari 4.0.3 - (Win32) CSS Remote Denial of Service Exploit
Apple Safari 4.0.3 - (Win32) CSS Remote Denial of Service

Press Release Script (page.php id) SQL Injection
Press Release Script - (page.php id) SQL Injection

dotWidget for articles 2.0 admin/editconfig.php Multiple Parameter Remote File Inclusion
dotWidget for articles 2.0 - admin/editconfig.php Multiple Parameter Remote File Inclusion

HomeFTP Server r1.10.3 - (build 144) Denial of Service Exploit
HomeFTP Server r1.10.3 - (build 144) Denial of Service

Solarwinds 10.4.0.13 - Denial of Service Exploit
Solarwinds 10.4.0.13 - Denial of Service

EZPX Photoblog 1.2 beta Remote File Inclusion Exploit
EZPX Photoblog 1.2 beta - Remote File Inclusion Exploit

Drupal Sections 5.x-1.2/6.x-1.2 Module HTML Injection
Drupal Sections 5.x-1.2/6.x-1.2 Module - HTML Injection

MP3 Cutter 1.5 - DoS Exploit
MP3 Cutter 1.5 - Denial of Service

Really Simple IM 1.3beta DoS Proof of Concept
Really Simple IM 1.3beta - DoS Proof of Concept

QQ Computer Manager TSKsp.sys Local Denial of Service Exploit
QQ Computer Manager TSKsp.sys Local Denial of Service

SmartCode ServerX VNC Server ActiveX 1.1.5.0 - (scvncsrvx.dll) DoS Exploit
SmartCode ServerX VNC Server ActiveX 1.1.5.0 - (scvncsrvx.dll) Denial of Service

VMware Workstation 7.1.1 - VMkbd.sys Denial of Service Exploit
VMware Workstation 7.1.1 - VMkbd.sys Denial of Service

iOS FileApp < 2.0 - FTP Remote Denial of Service Exploit
iOS FileApp < 2.0 - FTP Remote Denial of Service

AVG Internet Security 9.0.851 - Local Denial of Service Exploit
AVG Internet Security 9.0.851 - Local Denial of Service

GSPlayer 1.83a Win32 Release Buffer Overflow
GSPlayer 1.83a Win32 Release - Buffer Overflow

Sami HTTP Server 2.0.1 - GET Request Denial of Service Exploit
Sami HTTP Server 2.0.1 - GET Request Denial of Service

PCSX2 0.9.7 beta Binary Denial of Service
PCSX2 0.9.7 beta - Binary Denial of Service

HttpBlitz Web Server Denial of Service Exploit
HttpBlitz Web Server Denial of Service

Xynph 1.0 USER Denial of Service Exploit
Xynph 1.0 USER Denial of Service

Kingsoft AntiVirus 2011 SP5.2 KisKrnl.sys 2011.1.13.89 - Local Kernel Mode DoS Exploit
Kingsoft AntiVirus 2011 SP5.2 KisKrnl.sys 2011.1.13.89 - Local Kernel Mode Denial of Service

Solar FTP 2.1 - Denial of Service Exploit
Solar FTP 2.1 - Denial of Service

Victory FTP Server 5.0 - Denial of Service Exploit
Victory FTP Server 5.0 - Denial of Service

TWiki History TWikiUsers rev Parameter Command Execution
TWiki History TWikiUsers - rev Parameter Command Execution

AVIPreview 0.26 Alpha Denial of Service
AVIPreview 0.26 Alpha - Denial of Service

Microsoft Windows XP - afd.sys Local Kernel DoS Exploit
Microsoft Windows XP - afd.sys Local Kernel Denial of Service

Microsoft Windows Vista/Server 2008 - 'nsiproxy.sys' Local Kernel DoS Exploit
Microsoft Windows Vista/Server 2008 - 'nsiproxy.sys' Local Kernel Denial of Service

Adobe Reader/Acrobat 10.0.1 DoS Exploit
Adobe Reader/Acrobat 10.0.1 Denial of Service

Omnicom Alpha 4.0e LPD Server DoS
Omnicom Alpha 4.0e LPD Server - DoS

OpenSLP 1.2.1 / < 1647 trunk - Denial of Service Exploit
OpenSLP 1.2.1 / < 1647 trunk - Denial of Service

World Of Warcraft Local Stack Overflow DoS Exploit (chat-cache.txt)
World Of Warcraft Local Stack Overflow Denial of Service (chat-cache.txt)

TOWeb 3.0 - Local Format String DoS Exploit (TOWeb.MO file corruption)
TOWeb 3.0 - Local Format String Denial of Service (TOWeb.MO file corruption)

1024 CMS 1.1.0 Beta force_download.php Local File Inclusion
1024 CMS 1.1.0 Beta - force_download.php Local File Inclusion

FleaHttpd Remote Denial of Service Exploit
FleaHttpd Remote Denial of Service

ComSndFTP Server 1.3.7 Beta Remote Format String Overflow
ComSndFTP Server 1.3.7 Beta - Remote Format String Overflow

Play [EX] 2.1 - Playlist File (M3U/PLS/LST) DoS Exploit
Play [EX] 2.1 - Playlist File (M3U/PLS/LST) Denial of Service

Windows OpenType Font - File Format DoS Exploit
Windows OpenType Font - File Format Denial of Service

HP JetAdmin 1.0.9 Rev. D symlink
HP JetAdmin 1.0.9 Rev. D - symlink

Microsoft Site Server Commerce Edition 3.0 alpha AdSamples
Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information

Daniel Beckham The Finger Server 0.82 BETA Pipe
Daniel Beckham The Finger Server 0.82 BETA - Pipe

Sambar Server 4.2 beta 7 Batch CGI
Sambar Server 4.2 beta 7 - Batch CGI

DomsHttpd 1.0 - Remote Denial of Service Exploit
DomsHttpd 1.0 - Remote Denial of Service
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (1)
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (2)
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (3)
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta - Mail Logging Buffer Overflow (1)
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta - Mail Logging Buffer Overflow (2)
Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta - Mail Logging Buffer Overflow (3)
Ethereal 0.8.4/0.8.5/0.8.6_tcpdump 3.4/3.5 alpha DNS Decode (1)
Ethereal 0.8.4/0.8.5/0.8.6_tcpdump 3.4/3.5 alpha DNS Decode (2)
Ethereal 0.8.4/0.8.5/0.8.6_tcpdump 3.4/3.5 alpha - DNS Decode (1)
Ethereal 0.8.4/0.8.5/0.8.6_tcpdump 3.4/3.5 alpha - DNS Decode (2)

Real Networks Real Server 7.0/7.0.1/8.0 Beta View-Source DoS
Real Networks Real Server 7.0/7.0.1/8.0 Beta - View-Source DoS

Omnicron OmniHTTPD 1.1/2.0 Alpha 1 visiadmin.exe Denial of Service
Omnicron OmniHTTPD 1.1/2.0 Alpha 1 - visiadmin.exe Denial of Service

Sun Java Web Server 1.1 Beta Viewable .jhtml Source
Sun Java Web Server 1.1 Beta - Viewable .jhtml Source

HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A LCD Display Modification
HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A - LCD Display Modification

Sambar Server 4.1 beta Admin Access
Sambar Server 4.1 beta - Admin Access

Alpha Networks ADSL2/2+ Wireless Router ASL-26555 Password Disclosure
Alpha Networks ADSL2/2+ Wireless Router ASL-26555 - Password Disclosure

Cisco IOS 12 UDP Denial of Service
Cisco IOS 12 - UDP Denial of Service

XMB Forum 1.6 pre-beta Image Tag Script Injection
XMB Forum 1.6 pre-beta - Image Tag Script Injection

DCShop Beta 1.0 Form Manipulation
DCShop Beta 1.0 - Form Manipulation

Cisco IOS 11.x/12.0 ICMP Redirect Denial of Service
Cisco IOS 11.x/12.0 - ICMP Redirect Denial of Service

SmartMail Server 1.0 BETA 10 Oversized Request Denial of Service
SmartMail Server 1.0 BETA 10 - Oversized Request Denial of Service
Ultimate PHP Board 1.0 final beta ViewTopic.php Directory Contents Browsing
Ultimate PHP Board Board 1.0 final beta ViewTopic.php Cross-Site Scripting
Ultimate PHP Board 1.0 final beta - ViewTopic.php Directory Contents Browsing
Ultimate PHP Board Board 1.0 final beta - ViewTopic.php Cross-Site Scripting

N/X Web Content Management System 2002 Prerelease 1 datasets.php c_path Parameter LFI
N/X Web Content Management System 2002 Prerelease 1 - datasets.php c_path Parameter LFI

PHPOutsourcing Zorum 3.x - Remote Include Command Execution
PHPOutsourcing Zorum 3.x - Remote File Inclusion Command Execution
Sage 1.0 beta 3 Content Management System Path Disclosure
Sage 1.0 beta 3 Content Management System Cross-Site Scripting
Sage 1.0 beta 3 - Content Management System Path Disclosure
Sage 1.0 beta 3 - Content Management System Cross-Site Scripting

E-theni Remote Include Command Execution
E-theni Remote File Inclusion Command Execution

BZFlag 1.7 g0 Reconnect Denial of Service
BZFlag 1.7 g0 - Reconnect Denial of Service

Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module Integer Overflow
Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module - Integer Overflow

PMachine 2.2.1 Lib.Inc.php Remote Include Command Execution
PMachine 2.2.1 Lib.Inc.php Remote File Inclusion Command Execution

PHPForum 2.0 RC1 Mainfile.php Remote File Inclusion
PHPForum 2.0 RC1 - Mainfile.php Remote File Inclusion

IdealBB 1.4.9 Beta HTML Injection
IdealBB 1.4.9 Beta - HTML Injection
Escapade 0.2.1 Beta Scripting Engine PAGE Parameter Cross-Site Scripting
Escapade 0.2.1 Beta Scripting Engine PAGE Parameter Path Disclosure
Escapade 0.2.1 Beta Scripting Engine - PAGE Parameter Cross-Site Scripting
Escapade 0.2.1 Beta Scripting Engine - PAGE Parameter Path Disclosure

Koch Roland Rolis Guestbook 1.0 $path Remote File Inclusion
Koch Roland Rolis Guestbook 1.0 - $path Remote File Inclusion

My_EGallery Module 3.1.1 - Remote Include Command Injection
My_EGallery Module 3.1.1 - Remote File Inclusion Command Injection
Apache 2.0.4x mod_php Module File Descriptor Leakage (1)
Apache 2.0.4x mod_php Module File Descriptor Leakage (2)
Apache 2.0.4x mod_php Module - File Descriptor Leakage (1)
Apache 2.0.4x mod_php Module - File Descriptor Leakage (2)

Apache 2.0.4x mod_perl Module File Descriptor Leakage
Apache 2.0.4x mod_perl Module - File Descriptor Leakage
Laurent Adda Les Commentaires 2.0 PHP Script fonctions.lib.php Remote File Inclusion
Laurent Adda Les Commentaires 2.0 PHP Script derniers_commentaires.php Remote File Inclusion
Laurent Adda Les Commentaires 2.0 PHP Script admin.php Remote File Inclusion
Laurent Adda Les Commentaires 2.0 - PHP Script fonctions.lib.php Remote File Inclusion
Laurent Adda Les Commentaires 2.0 - PHP Script derniers_commentaires.php Remote File Inclusion
Laurent Adda Les Commentaires 2.0 - PHP Script admin.php Remote File Inclusion

NewsTraXor Website Management Script 2.9 beta Database Disclosure
NewsTraXor Website Management Script 2.9 beta - Database Disclosure

Adam Webb NukeJokes 1.7/2.0 Module modules.php jokeid Parameter SQL Injection
Adam Webb NukeJokes 1.7/2.0 Module - modules.php jokeid Parameter SQL Injection

PHP 4/5 Input/Output Wrapper Remote Include Function Command Execution Weakness
PHP 4/5 Input/Output Wrapper Remote File Inclusion Function Command Execution Weakness
Sambar Server 6.1 beta 2 show.asp show Parameter XSS
Sambar Server 6.1 beta 2 showperf.asp title Parameter XSS
Sambar Server 6.1 beta 2 showini.asp Arbitrary File Access
Sambar Server 6.1 beta 2 - show.asp show Parameter XSS
Sambar Server 6.1 beta 2 - showperf.asp title Parameter XSS
Sambar Server 6.1 beta 2 - showini.asp Arbitrary File Access

EasyWeb 1.0 FileManager Module Directory Traversal
EasyWeb 1.0 FileManager Module - Directory Traversal

EasyIns Stadtportal 4.0 Site Parameter Remote File Inclusion
EasyIns Stadtportal 4.0 - Site Parameter Remote File Inclusion
Free Web Chat Initial Release UserManager.java Null Pointer DoS
Free Web Chat Initial Release Connection Saturation DoS
Free Web Chat Initial Release - UserManager.java Null Pointer DoS
Free Web Chat Initial Release - Connection Saturation DoS

Cerulean Studios Trillian Client 0.74 MSN Module Remote Buffer Overflow
Cerulean Studios Trillian Client 0.74 MSN Module - Remote Buffer Overflow

TP-Link TL-WR740N Wireless Router - Denial of Service Exploit
TP-Link TL-WR740N Wireless Router - Denial of Service

Singapore 0.9.11 beta Image Gallery Index.php Cross-Site Scripting
Singapore 0.9.11 beta Image Gallery - Index.php Cross-Site Scripting

Datenbank Module For PHPBB Remote Mod.php Cross-Site Scripting
Datenbank Module For PHPBB - Remote Mod.php Cross-Site Scripting

Convert-UUlib 1.04/1.05 Perl Module Buffer Overflow
Convert-UUlib 1.04/1.05 Perl Module - Buffer Overflow

Atomic Photo Album 0.x/1.0 Apa_PHPInclude.INC.php Remote File Inclusion
Atomic Photo Album 0.x/1.0 - Apa_PHPInclude.INC.php Remote File Inclusion

Comdev ECommerce 3.0 Config.php Remote File Inclusion
Comdev ECommerce 3.0 - Config.php Remote File Inclusion
PHPTB Topic Board 2.0 admin_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 board_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 dev_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 file_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 tech_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 - admin_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 - board_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 - dev_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 - file_o.php absolutepath Parameter Remote File Inclusion
PHPTB Topic Board 2.0 - tech_o.php absolutepath Parameter Remote File Inclusion

PHPWebNotes 2.0 Api.php Remote File Inclusion
PHPWebNotes 2.0 - Api.php Remote File Inclusion

CMS Made Simple 0.10 Lang.php Remote File Inclusion
CMS Made Simple 0.10 - Lang.php Remote File Inclusion

MusicBee 2.0.4663 - (.m3u) Denial of Service Exploit
MusicBee 2.0.4663 - (.m3u) Denial of Service

Help Center Live 1.0/1.2/2.0 Module.php Local File Inclusion
Help Center Live 1.0/1.2/2.0 - Module.php Local File Inclusion

Edgewall Software Trac 0.9 Ticket Query Module SQL Injection
Edgewall Software Trac 0.9 Ticket Query Module - SQL Injection
Thwboard Beta 2.8 calendar.php year Parameter SQL Injection
Thwboard Beta 2.8 v_profile.php user Parameter SQL Injection
Thwboard Beta 2.8 misc.php userid Parameter SQL Injection
Thwboard Beta 2.8 - calendar.php year Parameter SQL Injection
Thwboard Beta 2.8 - v_profile.php user Parameter SQL Injection
Thwboard Beta 2.8 - misc.php userid Parameter SQL Injection

Bitweaver 1.1.1 beta list_galleries.php sort_mode Parameter XSS
Bitweaver 1.1.1 beta - list_galleries.php sort_mode Parameter XSS

OABoard 1.0 Forum Script Remote File Inclusion
OABoard 1.0 Forum - Script Remote File Inclusion

InTouch 0.5.1 Alpha User Variable SQL Injection
InTouch 0.5.1 Alpha - User Variable SQL Injection
LinPHA 0.9.x/1.0 install.php language Parameter Local File Inclusion
LinPHA 0.9.x/1.0 sec_stage_install.php language Parameter Local File Inclusion
LinPHA 0.9.x/1.0 forth_stage_install.php language Variable POST Method Local File Inclusion
LinPHA 0.9.x/1.0 - install.php language Parameter Local File Inclusion
LinPHA 0.9.x/1.0 - sec_stage_install.php language Parameter Local File Inclusion
LinPHA 0.9.x/1.0 - forth_stage_install.php language Variable POST Method Local File Inclusion
Dotproject 2.0 /includes/db_connect.php baseDir Remote File Inclusion
Dotproject 2.0 /includes/session.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 - /includes/db_connect.php baseDir Remote File Inclusion
Dotproject 2.0 - /includes/session.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 /modules/admin/vw_usr_roles.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 /modules/public/calendar.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 /modules/public/date_format.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 /modules/tasks/gantt.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 - /modules/admin/vw_usr_roles.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 - /modules/public/calendar.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 - /modules/public/date_format.php baseDir Parameter Remote File Inclusion
Dotproject 2.0 - /modules/tasks/gantt.php baseDir Parameter Remote File Inclusion
Web Host Automation Ltd. Helm 3.2.10 beta domains.asp txtDomainName Parameter XSS
Web Host Automation Ltd. Helm 3.2.10 beta default.asp Multiple Parameter XSS
Web Host Automation Ltd. Helm 3.2.10 beta - domains.asp txtDomainName Parameter XSS
Web Host Automation Ltd. Helm 3.2.10 beta - default.asp Multiple Parameter XSS

CutePHP CuteNews 1.4.1 Editnews Module Cross-Site Scripting
CutePHP CuteNews 1.4.1 Editnews Module - Cross-Site Scripting

RadScripts RadLance 7.0 Popup.php Local File Inclusion
RadScripts RadLance 7.0 - Popup.php Local File Inclusion
dotWidget for articles 2.0 showcatpicks.php file_path Parameter Remote File Inclusion
dotWidget for articles 2.0 showarticle.php file_path Parameter Remote File Inclusion
dotWidget for articles 2.0 admin/authors.php Multiple Parameter Remote File Inclusion
dotWidget for articles 2.0 admin/articles.php Multiple Parameter Remote File Inclusion
dotWidget for articles 2.0 admin/index.php Multiple Parameter Remote File Inclusion
dotWidget for articles 2.0 admin/categories.php Multiple Parameter Remote File Inclusion
dotWidget for articles 2.0 - showcatpicks.php file_path Parameter Remote File Inclusion
dotWidget for articles 2.0 - showarticle.php file_path Parameter Remote File Inclusion
dotWidget for articles 2.0 - admin/authors.php Multiple Parameter Remote File Inclusion
dotWidget for articles 2.0 - admin/articles.php Multiple Parameter Remote File Inclusion
dotWidget for articles 2.0 - admin/index.php Multiple Parameter Remote File Inclusion
dotWidget for articles 2.0 - admin/categories.php Multiple Parameter Remote File Inclusion

CrisoftRicette 1.0 Cookbook.php Remote File Inclusion
CrisoftRicette 1.0 - Cookbook.php Remote File Inclusion

MF Piadas 1.0 Admin.php Remote File Inclusion
MF Piadas 1.0 - Admin.php Remote File Inclusion

ExtCalendar 2.0 ExtCalendar.php Remote File Inclusion
ExtCalendar 2.0 - ExtCalendar.php Remote File Inclusion

Calendar Module 1.5.7 For Mambo Com_Calendar.php Remote File Inclusion
Calendar Module 1.5.7 For Mambo - Com_Calendar.php Remote File Inclusion

Lussumo Vanilla 1.0 RootDirectory Remote File Inclusion
Lussumo Vanilla 1.0 - RootDirectory Remote File Inclusion

Bosdates 3.x/4.0 Payment.php Remote File Inclusion
Bosdates 3.x/4.0 - Payment.php Remote File Inclusion

Liga Manager Online 2.0 Joomla! Component Remote File Inclusion
Liga Manager Online 2.0 Joomla! Component - Remote File Inclusion

Knusperleicht FAQ 1.0 Script Index.php Remote File Inclusion
Knusperleicht FAQ 1.0 Script - Index.php Remote File Inclusion

MyWebland miniBloggie 1.0 Fname Remote File Inclusion
MyWebland miniBloggie 1.0 - Fname Remote File Inclusion

PHP-Nuke 2.0 AutoHTML Module Local File Inclusion
PHP-Nuke 2.0 AutoHTML Module - Local File Inclusion

Reporter 1.0 Mambo Component Reporter.sql.php Remote File Inclusion
Reporter 1.0 Mambo Component - Reporter.sql.php Remote File Inclusion

Mambo Rssxt Component 1.0 MosConfig_absolute_path Multiple Remote File Inclusion
Mambo Rssxt Component 1.0 - MosConfig_absolute_path Multiple Remote File Inclusion

Headline Portal Engine 0.x/1.0 HPEInc Parameter Multiple Remote File Inclusion
Headline Portal Engine 0.x/1.0 - HPEInc Parameter Multiple Remote File Inclusion

Mambo/Joomla Com_comprofiler 1.0 Plugin.class.php Remote File Inclusion
Mambo/Joomla Com_comprofiler 1.0 Plugin.- class.php Remote File Inclusion

PHP-Proxima 6.0 BB_Smilies.php Local File Inclusion
PHP-Proxima 6.0 - BB_Smilies.php Local File Inclusion

Hitweb 3.0 REP_CLASS Multiple Remote File Inclusion
Hitweb 3.0 - REP_CLASS Multiple Remote File Inclusion
php_news 2.0 user_user.php language Parameter Remote File Inclusion
php_news 2.0 admin/news.php language Parameter Remote File Inclusion
php_news 2.0 admin/catagory.php language Parameter Remote File Inclusion
php_news 2.0 creat_news_all.php language Parameter Remote File Inclusion
php_news 2.0 - user_user.php language Parameter Remote File Inclusion
php_news 2.0 - admin/news.php language Parameter Remote File Inclusion
php_news 2.0 - admin/catagory.php language Parameter Remote File Inclusion
php_news 2.0 - creat_news_all.php language Parameter Remote File Inclusion

CommunityPortals 1.0 Bug.php Remote File Inclusion
CommunityPortals 1.0 - Bug.php Remote File Inclusion

PHPTreeView 1.0 TreeViewClass.php Remote File Inclusion
PHPTreeView 1.0 - TreeViewClass.php Remote File Inclusion

NewP News Publishing System 1.0 Class.Database.php Remote File Inclusion
NewP News Publishing System 1.0 - Class.Database.php Remote File Inclusion

Boonex 2.0 Dolphin Index.php Remote File Inclusion
Boonex 2.0 Dolphin - Index.php Remote File Inclusion

Apple Mac OS X 10.4.8 UDIF Disk Image Remote Denial of Service
Apple Mac OS X 10.4.8 -UDIF Disk Image Remote Denial of Service

Apple Mac OS X 10.4.8 UDTO Disk Image Remote Denial of Service
Apple Mac OS X 10.4.8 - UDTO Disk Image Remote Denial of Service

eCardMAX HotEditor 4.0 Keyboard.php Local File Inclusion
eCardMAX HotEditor 4.0 - Keyboard.php Local File Inclusion

Comus 2.0 Accept.php Remote File Inclusion
Comus 2.0 - Accept.php Remote File Inclusion

Active PHP Bookmarks 1.0 APB.php Remote File Inclusion
Active PHP Bookmarks 1.0 - APB.php Remote File Inclusion

ABC Excel Parser Pro 4.0 Parser_Path Remote File Inclusion
ABC Excel Parser Pro 4.0 - Parser_Path Remote File Inclusion

PHP-Nuke 8.0 autohtml.php Local File Inclusion
PHP-Nuke 8.0 - autohtml.php Local File Inclusion

Drupal Ajax Checklist 5.x-1.0 Module Multiple SQL Injection
Drupal Ajax Checklist 5.x-1.0 Module - Multiple SQL Injection

EagleGet 1.1.8.1 - Denial of Service Exploit
EagleGet 1.1.8.1 - Denial of Service

Asterisk 'asterisk-addons' 1.2.7/1.4.3 CDR_ADDON_MYSQL Module SQL Injection
Asterisk 'asterisk-addons' 1.2.7/1.4.3 CDR_ADDON_MYSQL Module - SQL Injection

Jeebles Technology Jeebles Directory 2.9.60 Download.php Local File Inclusion
Jeebles Technology Jeebles Directory 2.9.60 - Download.php Local File Inclusion
CodeWidgets Web Based Alpha Tabbed Address Book Index.ASP SQL Injection
Phpbasic basicFramework 1.0 Includes.php Remote File Inclusion
CodeWidgets Web Based Alpha Tabbed Address Book - Index.ASP SQL Injection
Phpbasic basicFramework 1.0 - Includes.php Remote File Inclusion

Download Management 1.00 for PHP-Fusion Multiple Local File Inclusion
Download Management 1.00 for PHP-Fusion - Multiple Local File Inclusion

PlutoStatus Locator 1.0pre alpha 'index.php' Local File Inclusion
PlutoStatus Locator 1.0pre alpha - 'index.php' Local File Inclusion

Microsoft Internet Explorer 7/8 Beta 1 Frame Location Cross Domain Security Bypass
Microsoft Internet Explorer 7/8 Beta 1 - Frame Location Cross Domain Security Bypass

miniBB RSS 2.0 Plugin Multiple Remote File Inclusion
miniBB RSS 2.0 Plugin - Multiple Remote File Inclusion
phpKF-Portal 1.10 baslik.php tema_dizin Parameter Traversal Local File Inclusion
phpKF-Portal 1.10 anket_yonetim.php portal_ayarlarportal_dili Parameter Traversal Local File Inclusion
phpKF-Portal 1.10 - baslik.php tema_dizin Parameter Traversal Local File Inclusion
phpKF-Portal 1.10 - anket_yonetim.php portal_ayarlarportal_dili Parameter Traversal Local File Inclusion

Couchdb 1.5.0 - uuids DoS Exploit
Couchdb 1.5.0 - uuids Denial of Service

CuteNews 1.4.6 editnews Module doeditnews Action Admin Moderation Bypass
CuteNews 1.4.6 editnews Module - doeditnews Action Admin Moderation Bypass

ZTE and TP-Link RomPager - DoS Exploit
ZTE and TP-Link RomPager - Denial of Service

C99Shell 1.0 pre-release buil 'Ch99.php' Cross-Site Scripting
C99Shell 1.0 pre-release build 16 - 'Ch99.php' Cross-Site Scripting

Percha Gallery Component 1.6 Beta for Joomla! index.php controller Parameter Traversal Arbitrary File Access
Percha Gallery Component 1.6 Beta for Joomla! - index.php controller Parameter Traversal Arbitrary File Access

log1 CMS 2.0 Session Handling Remote Security Bypass and Remote File Inclusion
log1 CMS 2.0 - Session Handling Remote Security Bypass / Remote File Inclusion

Miniwork Studio Canteen 1.0 Component for Joomla! SQL Injection and Local File Inclusion
Miniwork Studio Canteen 1.0 Component for Joomla! - SQL Injection / Local File Inclusion

CMS Made Simple Download Manager 1.4.1 Module Arbitrary File Upload
CMS Made Simple Download Manager 1.4.1 Module - Arbitrary File Upload

CMS Made Simple Antz Toolkit 1.02 Module Arbitrary File Upload
CMS Made Simple Antz Toolkit 1.02 Module - Arbitrary File Upload

TWiki 5.0 bin/view rev Parameter XSS
TWiki 5.0 - bin/view rev Parameter XSS

slickMsg 0.7-alpha 'top.php' Cross-Site Scripting
slickMsg 0.7-alpha - 'top.php' Cross-Site Scripting

Drupal CAPTCHA Module Security Bypass
Drupal CAPTCHA Module - Security Bypass

WordPress 4.0 - Denial of Service Exploit
WordPress 4.0 - Denial of Service

Cradlepoint MBR1400 and MBR1200 Local File Inclusion
Cradlepoint MBR1400 and MBR1200 - Local File Inclusion

mIRC 'projects.php' Cross-Site Scripting
mIRC - 'projects.php' Cross-Site Scripting

Apache 'mod_wsgi' Module Information Disclosure
Apache 'mod_wsgi' Module - Information Disclosure

Microsoft Windows 7 x64 - afd.sys Privilege Escalation (MS14-040)
Microsoft Windows 7 (x64) - afd.sys Privilege Escalation (MS14-040)
SIEMENS IP-Camera CVMS2025-IR_ CCMS2025 - Credentials Disclosure
Microsoft GDI+ - DecodeCompressedRLEBitmap Invalid Pointer Arithmetic Out-of-Bounds Write (MS16-097)
Microsoft GDI+ - ValidateBitmapInfo Invalid Pointer Arithmetic Out-of-Bounds Reads (MS16-097)
Microsoft GDI+ - EMR_EXTTEXTOUTA and EMR_POLYTEXTOUTA Heap-Based Buffer Overflow (MS16-097)
2016-08-18 05:02:07 +00:00
Offensive Security
e161127711 DB: 2016-08-07
8 new exploits

Kodi Web Server 16.1 - Denial of Service
NUUO NVRmini 2 3.0.8 - Remote Root Exploit
NUUO NVRmini 2 3.0.8 - (Add Admin) CSRF
NUUO NVRmini 2 3.0.8 - Local File Disclosure
NUUO NVRmini 2 3.0.8 - Multiple OS Command Injection
NUUO NVRmini 2 3.0.8 - ShellShock Remote Code Execution
NUUO NVRmini 2 3.0.8 - Arbitrary File Deletion
NUUO NVRmini 2 3.0.8 - (strong_user.php) Backdoor Remote Shell Access
2016-08-07 05:06:35 +00:00
Offensive Security
428f25fc1c DB: 2016-08-07
8 new exploits

NUUO NVRmini2 / NVRsolo / Crystal Devices and NETGEAR ReadyNAS Surveillance Application - Multiple Vulnerabilities
ntop 2.3 <= 2.5 - Multiple Vulnerabilities
Subrion CMS 4.0.5 - SQL Injection
zFTP Client 20061220 - (Connection Name) Local Buffer Overflow
PHP Power Browse 1.2 - Directory Traversal
Davolink DV-2051 - Multiple Vulnerabilities
WordPress Count per Day Plugin 3.5.4 - Stored Cross-Site Scripting
NASdeluxe NDL-2400r 2.01.09 - OS Command Injection
2016-08-07 02:36:02 +00:00
Offensive Security
9680c9c2cb DB: 2016-07-27
6 new exploits

Invision Power Board <= 3.0.4_ <= 3.0.4_ <= 2.3.6 - LFI and SQL Injection
Invision Power Board <= 3.0.4 / <= 3.0.4 / <= 2.3.6 - LFI and SQL Injection

Linux/x86 - connect back (140.115.53.35:9999)_ download a file (cb) and execute shellcode (149 bytes)
Linux/x86 - Connect back (140.115.53.35:9999)_ download a file (cb) and execute shellcode (149 bytes)

Linux/x86 - quick (yet conditional_ eax != 0 and edx == 0) exit shellcode (4 bytes)
Linux/x86 - Quick (yet conditional_ eax != 0 and edx == 0) exit shellcode (4 bytes)

Win32 - connectback_ receive_ save and execute shellcode
Win32 - Connectback_ receive_ save and execute shellcode

DVD X Player 5.5 Professional (.plf) Universal Buffer Overflow
DVD X Player 5.5 Professional - (.plf) Universal Buffer Overflow

DVD X Player 5.5.0 Pro / Standard - Universal Exploit (DEP+ASLR Bypass)
DVD X Player 5.5.0 Pro / Standard - Universal Exploit (DEP + ASLR Bypass)

ISC BIND <= 8.2.2_IRIX <= 6.5.17_Solaris 7.0 - (NXT Overflow and Denial of Service) Vulnerabilities
ISC BIND <= 8.2.2 / IRIX <= 6.5.17 / Solaris 7.0 - (NXT Overflow and Denial of Service) Vulnerabilities

LedgerSMB1.0/1.1_SQL-Ledger 2.6.x Login Parameter Local File Include And Authentication Bypass Vulnerabilities
LedgerSMB1.0/1.1 / SQL-Ledger 2.6.x - Login Parameter Local File Include And Authentication Bypass Vulnerabilities

Lighttpd <= 1.4.15 - Multiple Code Execution_ Denial of Service and Information Disclosure Vulnerabilities
Lighttpd <= 1.4.15 - Multiple Code Execution + Denial of Service + Information Disclosure Vulnerabilities

Symantec Endpoint Protection 11.x/12.x - Kernel Pool Overflow
Symantec Endpoint Protection 11.x/12.x - Kernel Pool Overflow Privilege Escalation

Windows TrackPopupMenu Win32k NULL Pointer Dereference
Windows - TrackPopupMenu Win32k NULL Pointer Dereference

ManageEngine OpManager_ Social IT Plus and IT360 - Multiple Vulnerabilities
ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities

Wikipad 1.6.0 - Cross-Site Scripting_ HTML Injection and Information Disclosure Vulnerabilities
Wikipad 1.6.0 - Cross-Site Scripting + HTML Injection + Information Disclosure Vulnerabilities

concrete5 5.5.2.1 Information Disclosure_ SQL Injection and Cross Site Scripting Vulnerabilities
concrete5 5.5.2.1 - Information Disclosure + SQL Injection + Cross Site Scripting Vulnerabilities

RuubikCMS 1.1.x Cross Site Scripting_ Information Disclosure and Directory Traversal Vulnerabilities
RuubikCMS 1.1.x - Cross Site Scripting + Information Disclosure + Directory Traversal Vulnerabilities

Windows Kernel Win32k.sys Privilege Escalation Exploit (MS14-058)
Windows Kernel - Win32k.sys Privilege Escalation Exploit (MS14-058)

Tiki-Wiki CMS Calendar 14.2_ 12.5 LTS_ 9.11 LTS_ and 6.15 - Remote Code Execution
Tiki-Wiki CMS Calendar 14.2 / 12.5 LTS / 9.11 LTS / 6.15 - Remote Code Execution

PHP 7.0.8_ 5.6.23 and 5.5.37 - bzread() Out-of-Bounds Write
PHP 7.0.8 / 5.6.23 / 5.5.37 - bzread() Out-of-Bounds Write
Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Post Auth Remote Root Exploit (Metasploit)
PHP File Vault 0.9 - Directory Traversal
Iris ID IrisAccess ICU 7000-2 - Multiple Vulnerabilities
Iris ID IrisAccess ICU 7000-2 - Remote Root Command Execution
Iris ID IrisAccess iCAM4000/iCAM7000 - Hardcoded Credentials Remote Shell Access
2016-07-27 05:06:35 +00:00
Offensive Security
d06dff59f9 DB: 2016-07-26
16 new exploits

Ubuntu Breezy 5.10 - Installer Password Disclosure
Ubuntu 5.10 - Installer Password Disclosure

BSD/x86 - setuid/portbind (TCP 31337) shellcode (94 bytes)
BSD/x86 - setuid/portbind 31337/TCP shellcode (94 bytes)
Linux/x86 - shellcode that forks a HTTP Server on port tcp/8800 (166 bytes)
Linux/x86 - listens for shellcode on tcp/5555 and jumps to it (83 bytes)
Linux/x86 - Forks a HTTP Server on port 8800/TCP shellcode (166 bytes)
Linux/x86 - Listens for shellcode on 5555/TCP and jumps to it (83 bytes)

Linux/x86 - Shellcode Polymorphic chmod(_/etc/shadow__666) (54 bytes)
Linux/x86 - Polymorphic chmod(_/etc/shadow__666) Shellcode (54 bytes)

Linux/x86 - Add root user _r00t_ with no password to /etc/passwd shellcode (69 bytes)
Linux/x86 - Add root user 'r00t' with no password to /etc/passwd shellcode (69 bytes)

Linux/x86 - SET_PORT() portbind 31337 tcp shellcode (100 bytes)
Linux/x86 - SET_PORT() portbind 31337/TCP shellcode (100 bytes)

Linux/x86 - Add User _xtz_ without Password to /etc/passwd shellcode (59 bytes)
Linux/x86 - Add User 'xtz' without Password to /etc/passwd shellcode (59 bytes)
Linux/x86 - Bind /bin/sh to 31337/tcp shellcode (80 bytes)
Linux/x86 - Bind /bin/sh to 31337/tcp + fork() shellcode (98 bytes)
Linux/x86 - Bind /bin/sh to 31337/TCP shellcode (80 bytes)
Linux/x86 - Bind /bin/sh to 31337/TCP + fork() shellcode (98 bytes)

Linux/x86 - connect-back shellcode 127.0.0.1:31337/tcp (74 bytes)
Linux/x86 - Connect-back shellcode 127.0.0.1:31337/TCP (74 bytes)

Linux/x86 - Add user _t00r_ encrypt shellcode (116 bytes)
Linux/x86 - Add user 't00r' encrypt shellcode (116 bytes)

Linux/x86 - Add user _t00r_ shellcode (82 bytes)
Linux/x86 - Add user 't00r' shellcode (82 bytes)

Linux/x86 - Add user _z_ shellcode (70 bytes)
Linux/x86 - Add User 'z' shellcode (70 bytes)

Solaris/x86 - portbind/tcp shellcode (Generator)
Solaris/x86 - portbind/TCP shellcode (Generator)

Linux/x86 - append _/etc/passwd_ & exit() shellcode (107 bytes)
Linux/x86 - append '/etc/passwd' & exit() shellcode (107 bytes)

Linux/x86 - sends _Phuck3d!_ to all terminals shellcode (60 bytes)
Linux/x86 - sends 'Phuck3d!' to all terminals shellcode (60 bytes)

Linux/x86 - change mode 0777 of _/etc/shadow_ with sys_chmod syscall shellcode (39 bytes)
Linux/x86 - change mode 0777 of '/etc/shadow' with sys_chmod syscall shellcode (39 bytes)

Linux/x86 - change mode 0777 of _/etc/passwd_ with sys_chmod syscall shellcode (39 bytes)
Linux/x86 - change mode 0777 of '/etc/passwd' with sys_chmod syscall shellcode (39 bytes)

Linux/ARM - Add root user _shell-storm_ with password _toor_ shellcode (151 bytes)
Linux/ARM - Add root user 'shell-storm' with password 'toor' shellcode (151 bytes)

OS-X/Intel - reverse_tcp shell x86_64 shellcode (131 bytes)
OS-X/Intel (x86_64) - reverse_tcp shell shellcode (131 bytes)

Linux/SuperH (sh4) - Add root user _shell-storm_ with password _toor_ shellcode (143 bytes)
Linux/SuperH (sh4) - Add root user 'shell-storm' with password 'toor' shellcode (143 bytes)

Linux/MIPS - Add user(UID 0) _rOOt_ with password _pwn3d_ shellcode (164 bytes)
Linux/MIPS - Add user(UID 0) 'rOOt' with password 'pwn3d' shellcode (164 bytes)

Linux/x86-64 - Bind TCP 4444 Port Shellcode (81 bytes / 96 bytes with password)
Linux/x86-64 - Bind 4444/TCP Port Shellcode (81 bytes / 96 bytes with password)

Linux/x86 - TCP Bind Shell 33333 Port Shellcode (96 bytes)
Linux/x86 - Bind Shell 33333/TCP Port Shellcode (96 bytes)

OS-X/x86-64 - tcp 4444 port bind Nullfree shellcode (144 bytes)
OS-X/x86-64 - 4444/TPC port bind Nullfree shellcode (144 bytes)
Linux/x86-64 - Bind TCP 4444 Port Shellcode (103 bytes)
Linux/x86-64 - TCP 4444 port Bindshell with Password Prompt shellcode (162 bytes)
Linux/x86-64 - Bind 4444/TCP Port Shellcode (103 bytes)
Linux/x86-64 - Bindshell 4444/TCP with Password Prompt shellcode (162 bytes)

Linux/x86-64 - Bind TCP Port 1472 shellcode (IPv6) (199 bytes)
Linux/x86-64 - Bind 1472/TCP shellcode (IPv6) (199 bytes)

Linux/x86 - TCP Bind Shell Port 4444 shellcode (656 bytes)
Linux/x86 - Bind Shell Port 4444/TCP shellcode (656 bytes)

Linux/x86 - TCP Bind Shell Port 4444 shellcode (98 bytes)
Linux/x86 - Bind Shell Port 4444/TCP shellcode (98 bytes)

Rapid7 AppSpider 6.12 - Local Privilege Escalation
Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Remote Command Execution (Metasploit)
Barracuda Spam & Virus Firewall 5.1.3.007 - Remote Command Execution (Metasploit)
MediaCoder 0.8.43.5852 - .m3u SEH Exploit
Drupal CODER Module 2.5 - Remote Command Execution (Metasploit)
CodoForum 3.2.1 - SQL Injection
CoolPlayer+ Portable 2.19.6 - .m3u Stack Overflow (Egghunter+ASLR bypass)
GRR Système de Gestion et de Réservations de Ressources 3.0.0-RC1 - Arbitrary File Upload
PHP gettext (gettext.php) 1.0.12 - Unauthenticated Code Execution
PHP 7.0.8_ 5.6.23 and 5.5.37 - bzread() Out-of-Bounds Write
Ubee EVW3226 Modem/Router 1.0.20 - Multiple Vulnerabilities
Technicolor TC7200 Modem/Router STD6.02.11 - Multiple Vulnerabilities
Hitron CGNV4 Modem/Router 4.3.9.9-SIP-UPC - Multiple Vulnerabilities
Compal CH7465LG-LC Modem/Router CH7465LG-NCIP-4.50.18.13-NOSH - Multiple Vulnerabilities
Bellini/Supercook Wi-Fi Yumi SC200 - Multiple Vulnerabilities
Micro Focus Filr 2 2.0.0.421_ Filr 1.2 1.2.0.846 - Multiple Vulnerabilities
2016-07-26 05:04:05 +00:00
Offensive Security
0a9242663c DB: 2016-07-16
2 new exploits

BSD Passive Connection Shellcode
BSD - Passive Connection Shellcode

FreeBSD i386/AMD64 Execve /bin/sh - Anti-Debugging
FreeBSD i386/AMD64 - Execve /bin/sh (Anti-Debugging)

freebsd/x86 rev connect_ recv_ jmp_ return results (90 bytes)
freebsd/x86 - rev connect_ recv_ jmp_ return results (90 bytes)

freebsd/x86 portbind 4883 with auth shellcode
freebsd/x86 - portbind 4883 with auth shellcode

freebsd/x86 - execve /bin/sh (23 bytes) (2)
freebsd/x86 - execve /bin/sh (2) (23 bytes)

freebsd/x86 chown 0:0 _ chmod 6755 & execve /tmp/sh (44 bytes)
freebsd/x86 - chown 0:0 _ chmod 6755 & execve /tmp/sh (44 bytes)

Windows xp/sp1 generate portbind payload
Windows XP SP1 - portbind payload (Generator)
Linux/x86 - shellcode generator / null free
Alphanumeric Shellcode Encoder Decoder
Utility for generating HTTP/1.x requests for shellcodes
Multi-Format Shellcode Encoding Tool - Beta 2.0 (w32)
Linux/x86 - shellcode null free (Generator)
Alphanumeric Shellcode Encoder/Decoder
HTTP/1.x requests for shellcodes  (Generator) (18+ bytes / 26+ bytes)
Multi-Format Shellcode Encoding Tool - Beta 2.0 (Win32) (Generator)
Cisco IOS Connectback Shellcode 1.0
Cisco IOS Bind Shellcode 1.0
Cisco IOS Tiny Shellcode 1.0
Cisco IOS Shellcode And Exploitation Techniques (BlackHat)
Cisco IOS - Connectback Shellcode
Cisco IOS - Bind Shellcode 1.0 (116 bytes)
Cisco IOS - Tiny Shellcode
Cisco IOS - Shellcode And Exploitation Techniques (BlackHat)
Linux/mips - (Linksys WRT54G/GL) port bind shellcode (276 bytes)
Linux/mips - (Linksys WRT54G/GL) execve shellcode (60 bytes)
Linux/mips - execve /bin/sh (56 bytes)
Linux/ppc - execve /bin/sh (60 bytes)
Linux/ppc - read & exec shellcode (32 bytes)
Linux/ppc - connect back execve /bin/sh (240 bytes)
Linux/ppc - execve /bin/sh (112 bytes)
Linux/MIPS (Linksys WRT54G/GL) - port bind shellcode (276 bytes)
Linux/MIPS (Linksys WRT54G/GL) - execve shellcode (60 bytes)
Linux/MIPS - execve /bin/sh (56 bytes)
Linux/PPC - execve /bin/sh (60 bytes)
Linux/PPC - read & exec shellcode (32 bytes)
Linux/PPC - connect back execve /bin/sh (240 bytes)
Linux/PPC - execve /bin/sh (112 bytes)

Linux/x86 - listens for shellcode on tcp/5555 and jumps to it
Linux/x86 - listens for shellcode on tcp/5555 and jumps to it (83 bytes)

Linux/x86-64 - setuid(0) + execve(/bin/sh) (49 bytes)
Linux/x86_64 - setuid(0) + execve(/bin/sh) (49 bytes)
Linux/x86 - File unlinker (18 bytes + file path length)
Linux/x86 - Perl script execution (99 bytes + script length)
Linux/x86 - file reader (65 bytes + pathname)
Linux/x86 - File unlinker (18+ bytes)
Linux/x86 - Perl script execution (99+ bytes)
Linux/x86 - file reader (65+ bytes)

Linux x86 shellcode obfuscator
Linux/x86 - shellcode obfuscator

Linux/86 setreuid(geteuid_ geteuid) + execve(/bin/sh) shellcode
Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) shellcode

Linux/x86 - rm -rf / attempts to block the process from being stopped
Linux/x86 - rm -rf / attempts to block the process from being stopped (132 bytes)
Linux/x86 - HTTP/1.x GET_ Downloads and execve() (111 bytes+)
Linux/x86 - executes command after setreuid (9 + 40 bytes + cmd)
Linux/x86 - HTTP/1.x GET_ Downloads and execve() (111+ bytes)
Linux/x86 - executes command after setreuid (49+ bytes)

Linux/x86 - HTTP/1.x GET_ Downloads and JMP - (68 bytes+)
Linux/x86 - HTTP/1.x GET_ Downloads and JMP - (68+ bytes)
Linux/x86 - examples of long-term payloads hide-wait-change (.s)
Linux/x86 - examples of long-term payloads hide-wait-change 187 bytes+
Linux/x86 - examples of long-term payloads hide-wait-change (.s) (187+ bytes)
Linux/x86 - examples of long-term payloads hide-wait-change (187+ bytes)

Linux - chroot()/execve() code
Linux - chroot()/execve() code (80 bytes)
Linux/x86-64 - bindshell port:4444 shellcode (132 bytes)
Linux/x86-64 - execve(/bin/sh) (33 bytes)
Linux/PPC/x86 execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (99 bytes)
OS-X/PPC/x86 execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (121 bytes)
Linux/x86 - unix/SPARC irix/mips execve /bin/sh irx.mips (141 bytes)
Linux/x86 - unix/SPARC execve /bin/sh (80 bytes)
Linux/x86 - bsd/x86 execve /bin/sh (38 bytes)
netbsd/x86 kill all processes shellcode (23 bytes)
netbsd/x86 callback shellcode (port 6666) (83 bytes)
netbsd/x86 setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (29 bytes)
netbsd/x86 setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (30 bytes)
netbsd/x86 execve /bin/sh (68 bytes)
openbsd/x86 execve(/bin/sh) (23 bytes)
openbsd/x86 portbind port 6969 (148 bytes)
openbsd/x86 add user w00w00 (112 bytes)
OS-X/ppc sync()_ reboot() (32 bytes)
OS-X/PPC execve(/bin/sh)_ exit() (72 bytes)
OS-X/PPC Add user r00t (219 bytes)
OS-X/PPC execve /bin/sh (72 bytes)
OS-X/PPC add inetd backdoor (222 bytes)
OS-X/PPC reboot (28 bytes)
OS-X/PPC setuid(0) + execve /bin/sh (88 bytes)
OS-X/PPC create /tmp/suid (122 bytes)
OS-X/PPC simple write() (75 bytes)
OS-X/PPC execve /usr/X11R6/bin/xterm (141 bytes)
sco/x86 execve(_/bin/sh__ ..._ NULL); (43 bytes)
Solaris/sparc download and execute (278 bytes)
Solaris/sparc executes command after setreuid (92 bytes + cmd)
Solaris/sparc connect-back (with XNOR encoded session) (600 bytes)
Solaris/sparc setreuid/execve (56 bytes)
Solaris/sparc portbind (port 6666) (240 bytes)
Solaris/SPARC execve /bin/sh (52 bytes)
Solaris/SPARC portbind port 6789 (228 bytes)
Solaris/SPARC connect-back (204 bytes)
Solaris/SPARC portbinding shellcode
Solaris/x86 portbind/tcp shellcode generator
Solaris/x86 setuid(0)_ execve(//bin/sh); exit(0) NULL Free (39 bytes)
Solaris/x86 setuid(0)_ execve(/bin/cat_ /etc/shadow)_ exit(0) (59 bytes)
Solaris/x86 execve /bin/sh toupper evasion (84 bytes)
Solaris/x86 add services and execve inetd (201 bytes)
Linux/x86_64 - bindshell port:4444 shellcode (132 bytes)
Linux/x86_64 - execve(/bin/sh) (33 bytes)
Linux PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (99 bytes)
OS-X PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (121 bytes)
Linux/x86 & unix/SPARC & irix/mips - execve /bin/sh irx.mips (141 bytes)
Linux/x86 & unix/SPARC - execve /bin/sh (80 bytes)
Linux/x86 & bsd/x86 - execve /bin/sh (38 bytes)
netbsd/x86 - kill all processes shellcode (23 bytes)
netbsd/x86 - callback shellcode (port 6666) (83 bytes)
netbsd/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (29 bytes)
netbsd/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (30 bytes)
netbsd/x86 - execve /bin/sh (68 bytes)
openbsd/x86 - execve(/bin/sh) (23 bytes)
openbsd/x86 - portbind port 6969 (148 bytes)
openbsd/x86 - add user w00w00 (112 bytes)
OS-X/ppc - sync()_ reboot() (32 bytes)
OS-X/PPC - execve(/bin/sh)_ exit() (72 bytes)
OS-X/PPC - Add user r00t (219 bytes)
OS-X/PPC - execve /bin/sh (72 bytes)
OS-X/PPC - add inetd backdoor (222 bytes)
OS-X/PPC - reboot (28 bytes)
OS-X/PPC - setuid(0) + execve /bin/sh (88 bytes)
OS-X/PPC - create /tmp/suid (122 bytes)
OS-X/PPC - simple write() (75 bytes)
OS-X/PPC - execve /usr/X11R6/bin/xterm (141 bytes)
sco/x86 - execve(_/bin/sh__ ..._ NULL); (43 bytes)
Solaris/SPARC - download and execute (278 bytes)
Solaris/SPARC - executes command after setreuid (92+ bytes)
Solaris/SPARC - connect-back (with XNOR encoded session) (600 bytes)
Solaris/SPARC - setreuid/execve (56 bytes)
Solaris/SPARC - portbind (port 6666) (240 bytes)
Solaris/SPARC - execve /bin/sh (52 bytes)
Solaris/SPARC - portbind port 6789 (228 bytes)
Solaris/SPARC - connect-back (204 bytes)
Solaris/SPARC - portbinding shellcode
Solaris/x86 - portbind/tcp shellcode (Generator)
Solaris/x86 - setuid(0)_ execve(//bin/sh); exit(0) NULL Free (39 bytes)
Solaris/x86 - setuid(0)_ execve(/bin/cat_ /etc/shadow)_ exit(0) (59 bytes)
Solaris/x86 - execve /bin/sh toupper evasion (84 bytes)
Solaris/x86 - add services and execve inetd (201 bytes)

Win32/XP SP2 (En) - cmd.exe (23 bytes)
Win32/XP SP2 (EN) - cmd.exe (23 bytes)

Win32 SEH omelet shellcode 0.1
Win32  -SEH omelet shellcode

Win32 PEB!NtGlobalFlags shellcode (14 bytes)
Win32 - PEB!NtGlobalFlags shellcode (14 bytes)
Win32 PEB Kernel32.dll ImageBase Finder Alphanumeric (67 bytes)
Win32 PEB Kernel32.dll ImageBase Finder (Ascii Printable) (49 bytes)
Win32 connectback_ receive_ save and execute shellcode
Win32 Download and Execute Shellcode Generator (browsers edition)
Win32 - PEB Kernel32.dll ImageBase Finder Alphanumeric (67 bytes)
Win32 - PEB Kernel32.dll ImageBase Finder (ASCII Printable) (49 bytes)
Win32 - connectback_ receive_ save and execute shellcode
Win32 - Download and Execute Shellcode  (Generator) (Browsers Edition) (275+ bytes)

Win32 IsDebuggerPresent ShellCode (NT/XP) (39 bytes)
Win32 (NT/XP) - IsDebuggerPresent ShellCode (39 bytes)

Win32 - Download & Exec Shellcode (226 bytes+)
Win32 - Download & Exec Shellcode (226+ bytes)
Windows 9x/NT/2000/XP Reverse Generic Shellcode without Loader (249 bytes)
Windows 9x/NT/2000/XP PEB method (29 bytes)
Windows 9x/NT/2000/XP PEB method (31 bytes)
Windows 9x/NT/2000/XP PEB method (35 bytes)
Windows 9x/NT/2000/XP - Reverse Generic Shellcode without Loader (249 bytes)
Windows 9x/NT/2000/XP - PEB method (29 bytes)
Windows 9x/NT/2000/XP - PEB method (31 bytes)
Windows 9x/NT/2000/XP - PEB method (35 bytes)

Windows/XP download and exec source
Windows XP - download and exec source

Microsoft Windows - (DCOM RPC2) Universal Shellcode
Windows - (DCOM RPC2) Universal Shellcode

Linux - setuid(0) & execve(_/sbin/poweroff -f_)
Linux - setuid(0) & execve(_/sbin/poweroff -f_) (47 bytes)

Win xp sp2 PEB ISbeingdebugged shellcode
Windows XP SP2 - PEB ISbeingdebugged shellcode

Win32 XP SP3 ShellExecuteA shellcode
Win32 XP SP3 - ShellExecuteA shellcode
Win32 XP SP3 addFirewallRule
freebsd/x86 portbind shellcode (167 bytes)
Win32 XP SP3 - addFirewallRule
freebsd/x86 - portbind shellcode (167 bytes)

Win32/XP SP2 (En + Ar) - cmd.exe (23 bytes)
Win32/XP SP2 (EN + AR) - cmd.exe (23 bytes)
Windows XP Pro Sp2 English _Message-Box_ Shellcode
Windows XP Pro Sp2 English _Wordpad_ Shellcode
Windows XP Pro SP2 English - _Message-Box_ Shellcode Null-Free (16 bytes)
Windows XP Pro SP2 English - _Wordpad_ Shellcode Null Free (12 bytes)
Linux x86 - polymorphic shellcode ip6tables -F (71 bytes)
Linux x86 - ip6tables -F (47 bytes)
Linux/x86 - polymorphic shellcode ip6tables -F (71 bytes)
Linux/x86 - ip6tables -F (47 bytes)
Linux x86 - /bin/sh (8 bytes)
Linux x86 - execve /bin/sh (21 bytes)
Linux/x86 - /bin/sh (8 bytes)
Linux/x86 - execve /bin/sh (21 bytes)

Linux x86 - disabled modsecurity (64 bytes)
Linux/x86 - disabled modsecurity (64 bytes)

Win32 Mini HardCode WinExec&ExitProcess Shellcode (16 bytes)
Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes)
Win32/XP SP3 (Ru) - WinExec+ExitProcess cmd shellcode (12 bytes)
Shellcode - Win32 MessageBox (Metasploit)
JITed egg-hunter stage-0 shellcode Adjusted universal for XP/Vista/Windows 7
Linux x86 - nc -lvve/bin/sh -p13377 shellcode
Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes)
Win32 - MessageBox (Metasploit)
Windows XP/Vista/Windows 7 - JITed egg-hunter stage-0 shellcode Adjusted universal
Linux/x86 - nc -lvve/bin/sh -p13377 shellcode
Linux write() & exit(0) shellcode genearator with customizable text
Linux x86 - polymorphic forkbombe - (30 bytes)
Linux x86 forkbombe
Linux - write() & exit(0) shellcode genearator with customizable text
Linux/x86 - polymorphic forkbombe - (30 bytes)
Linux/x86 - forkbomb

Linux/x86_64 execve(_/bin/sh_); shellcode (30 bytes)
Linux/x86_64 - execve(_/bin/sh_); shellcode (30 bytes)
Linux x86 - execve(_/bin/bash___-p__NULL) (33 bytes)
Linux x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes)
Linux/x86 - execve(_/bin/bash___-p__NULL) (33 bytes)
Linux/x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes)

Linux x86 - execve(_/usr/bin/wget__ _aaaa_); (42 bytes)
Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); (42 bytes)

Windows 7 Pro SP1 64 Fr (Beep) Shellcode (39 bytes)
Windows 7 Pro SP1 64 FR - (Beep) Shellcode (39 bytes)
change mode 0777 of _/etc/shadow_ with sys_chmod syscall
Linux/x86 - kill all running process
change mode 0777 of _/etc/passwd_ with sys_chmod syscall
Linux x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) shellcode (45 bytes)
Linux x86 - sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) shellcode (39 bytes)
Windows 7 x64 (cmd) Shellcode (61 bytes)
Linux x86 - unlink _/etc/shadow_ shellcode (33 bytes)
Linux x86 - hard / unclean reboot (29 bytes)
Linux x86 - hard / unclean reboot (33 bytes)
change mode 0777 of _/etc/shadow_ with sys_chmod syscall (39 bytes)
Linux/x86 - kill all running process (11 bytes)
change mode 0777 of _/etc/passwd_ with sys_chmod syscall (39 bytes)
Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) shellcode (45 bytes)
Linux/x86 - sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) shellcode (39 bytes)
Windows 7 x64 - cmd Shellcode (61 bytes)
Linux/x86 - unlink _/etc/shadow_ shellcode (33 bytes)
Linux/x86 - hard / unclean reboot (29 bytes)
Linux/x86 - hard / unclean reboot (33 bytes)

Linux - chown root:root /bin/sh x86 shellcode (48 bytes)
Linux/x86 - chown root:root /bin/sh shellcode (48 bytes)

Linux x86 - netcat connect back port 8080 (76 bytes)
Linux/x86 - netcat connect back port 8080 (76 bytes)

Allwin MessageBoxA Shellcode
Windows - MessageBoxA Shellcode

Linux/x86-64 - Disable ASLR Security (143 bytes)
Linux/x86_64 - Disable ASLR Security (143 bytes)

Polymorphic Bindport 31337 with setreuid (0_0) linux/x86
Linux/x86 - Polymorphic Bindport 31337 with setreuid (0_0) (131 bytes)

Linux/x86-64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) (63 bytes)
Linux/x86_64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) (63 bytes)

Linux/x86-64 - Add root user with password (390 bytes)
Linux/x86_64 - Add root user with password (390 bytes)

ShellCode WinXP SP3 SPA URLDownloadToFileA + CreateProcessA + ExitProcess
Windows XP SP3 SPA - URLDownloadToFileA + CreateProcessA + ExitProcess (176+ bytes)

Polymorphic /bin/sh x86 linux shellcode
Linux/x86 - Polymorphic /bin/sh shellcode (116 bytes)

Linux/ARM chmod(_/etc/shadow__ 0777) Shellcode (35 bytes)
Linux/ARM - chmod(_/etc/shadow__ 0777) Shellcode (35 bytes)

Linux x86 - bind shell port 64533 (97 bytes)
Linux/x86 - bind shell port 64533 (97 bytes)

125 bind port to 6778 XOR encoded polymorphic linux shellcode
Linux - 125 bind port to 6778 XOR encoded polymorphic

ARM Polymorphic - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Shellcode Generator
ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL) Shellcode (Generator)

Win32 - Write-to-file Shellcode

Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes)
Linux/x86_64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes)

Linux x86 - netcat bindshell port 8080 (75 bytes)
Linux/x86 - netcat bindshell port 8080 (75 bytes)

Linux x86 - /bin/sh Null-Free Polymorphic Shellcode (46 bytes)
Linux/x86 - /bin/sh Null-Free Polymorphic Shellcode (46 bytes)

Shellcode Checksum Routine
Shellcode Checksum Routine (18 bytes)

Win32/XP SP3 (Tr) - Add Admin Account Shellcode (127 bytes)
Win32/XP SP3 (TR) - Add Admin Account Shellcode (127 bytes)

Windows Mobile 6.5 TR (WinCE 5.2) MessageBox Shellcode (ARM)
Windows Mobile 6.5 TR (WinCE 5.2) - MessageBox Shellcode (ARM)

Windows Mobile 6.5 TR Phone Call Shellcode
Windows Mobile 6.5 TR - Phone Call Shellcode

Win32/xp pro sp3 (EN) 32-bit - add new local administrator (113 bytes)
Win32/XP Pro SP3 (EN) 32-bit - add new local administrator (113 bytes)
ARM Bindshell port 0x1337
ARM Bind Connect UDP Port 68
ARM Loader Port 0x1337
ARM ifconfig eth0 and Assign Address
ARM - Bindshell port 0x1337
ARM - Bind Connect UDP Port 68
ARM - Loader Port 0x1337
ARM - ifconfig eth0 and Assign Address

w32 speaking shellcode
Win32 - speaking shellcode
BSD x86 connect back Shellcode (81 bytes)
BSD x86 portbind + fork shellcode (111 bytes)
bds/x86 - connect back Shellcode (81 bytes)
bds/x86 - portbind + fork shellcode (111 bytes)

OS-X/Intel reverse_tcp shell x86_64 (131 bytes)
OS-X/Intel - reverse_tcp shell x86_64 (131 bytes)

Allwin WinExec add new local administrator + ExitProcess Shellcode
Windows - WinExec add new local administrator + ExitProcess Shellcode (279 bytes)

Linux x86 - ASLR deactivation (83 bytes)
Linux/x86 - ASLR deactivation (83 bytes)

Linux/x86-32 - ConnectBack with SSL connection (422 bytes)
Linux/x86_32 - ConnectBack with SSL connection (422 bytes)

SuperH (sh4) Add root user with password
SuperH (sh4) - Add root user with password (143 bytes)

Linux x86 egghunt shellcode
Linux/x86 - egghunt shellcode (29 bytes)

OSX - Universal ROP shellcode
OS-X - Universal ROP shellcode

52 byte Linux MIPS execve
Linux/MIPS - execve (52 bytes)

MIPS Linux XOR Shellcode Encoder (60 bytes)
Linux/MIPS - XOR Shellcode Encoder (60 bytes)

Linux/x86-64 - execve(/bin/sh) (52 bytes)
Linux/x86_64 - execve(/bin/sh) (52 bytes)

Linux/x86 - Search For php/html Writable Files and Add Your Code
Linux/x86 - Search For php/html Writable Files and Add Your Code (380+ bytes)

Linux x86_64 - add user with passwd (189 bytes)
Linux/x86_64 - add user with passwd (189 bytes)

Linux x86 - chmod 666 /etc/passwd & /etc/shadow (57 bytes)
Linux/x86 - chmod 666 /etc/passwd & /etc/shadow (57 bytes)

ntop 1.x - -i Local Format String
ntop 1.x - i Local Format String
(Raspberry Pi) Linux/ARM - reverse_shell (tcp_10.1.1.2_0x1337)
(Raspberry Pi) Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) (30 bytes)
(Raspberry Pi) Linux/ARM - chmod(_/etc/shadow__ 0777) (41 bytes)
Linux/ARM (Raspberry Pi) - reverse_shell (tcp_10.1.1.2_0x1337) (72 bytes)
Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) (30 bytes)
Linux/ARM (Raspberry Pi) - chmod(_/etc/shadow__ 0777) (41 bytes)

Allwin URLDownloadToFile + WinExec + ExitProcess Shellcode
Windows - URLDownloadToFile + WinExec + ExitProcess Shellcode

MIPS Little Endian Shellcode
MIPS Little Endian - Shellcode

Media Player Classic 6.4.9 - - FLI File Remote Buffer Overflow
Media Player Classic 6.4.9 - FLI File Remote Buffer Overflow

Linux x86 - Socket Re-use Shellcode (50 bytes)
Linux/x86 - Socket Re-use Shellcode (50 bytes)

Linux x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh
Linux/x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh (378 bytes)

Obfuscated Shellcode Linux x86 - chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash
Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash (521 bytes)

Mouse Media Script 1.6 - - Stored XSS
Mouse Media Script 1.6 - Stored XSS

Linux x86 - rmdir (37 bytes)
Linux/x86 - rmdir (37 bytes)

Linux x64 - Bind TCP port shellcode (81 bytes_ 96 with password)
Linux/x64 - Bind TCP port shellcode (81 bytes / 96 bytes with password)

Linux x64 - Reverse TCP connect (77 to 85 bytes_ 90 to 98 with password)
Linux/x64 - Reverse TCP connect (77 to 85 bytes / 90 to 98 bytes with password)
Windows x86 - Obfuscated Shellcode Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 Bytes)
Windows x64 -  Obfuscated Shellcode Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 Bytes)
Windows x86 - Obfuscated Shellcode Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)
Windows x64 - Obfuscated Shellcode Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)

Linux MIPS - execve (36 bytes)
Linux/MIPS - execve (36 bytes)

Win x86-64 - Download & execute (Generator)
Windows XP x86-64 - Download & execute (Generator)
Linux x86 - Egg-hunter (20 bytes)
Linux x86 - Typewriter Shellcode Generator
Linux/x86 - Egg-hunter (20 bytes)
Linux/x86 - Typewriter Shellcode (Generator)

Linux/x86 - execve _/bin/sh_ - shellcode (35 bytes)
Linux/x86 - execve _/bin/sh_ shellcode (35 bytes)

Linux custom execve-shellcode Encoder/Decoder
Linux - custom execve-shellcode Encoder/Decoder
Linux x86 - Execve /bin/sh Shellcode Via Push (21 bytes)
Linux x86-64 - Execve /bin/sh Shellcode Via Push (23 bytes)
Linux/x86 - Execve /bin/sh Shellcode Via Push (21 bytes)
Linux/x86_64 - Execve /bin/sh Shellcode Via Push (23 bytes)

Linux x86 - /bin/nc -le /bin/sh -vp 17771 Shellcode (58 bytes)
Linux/x86 - /bin/nc -le /bin/sh -vp 17771 Shellcode (58 bytes)

Linux/x86 - execve /bin/sh shellcode (21 bytes) (2)
Linux/x86 - execve /bin/sh shellcode (2) (21 bytes)

Linux - execve(/bin/sh) (30 bytes)
Linux/x86_64 - execve(/bin/sh) (30 bytes)

Linux 64 bit - Encoded execve shellcode
Linux 64bit - Encoded execve shellcode

Linux x86 /bin/sh ROT7 Encoded Shellcode
Linux/x86 - /bin/sh ROT7 Encoded Shellcode

Win32/xp[TR] sp3 - MessageBox (24 bytes)
Win32/XP SP3 (TR) - MessageBox (24 bytes)

Linux x86 - Egg Hunter Shellcode (19 bytes)
Linux/x86 - Egg Hunter Shellcode (19 bytes)

Windows x86 - user32!MessageBox _Hello World!_ (199 Bytes Null-Free)
Windows x86 - user32!MessageBox _Hello World!_ Null-Free (199 bytes)

Linux x86 - /bin/sh ROL/ROR Encoded Shellcode
Linux/x86 - /bin/sh ROL/ROR Encoded Shellcode

OS X x64 /bin/sh Shellcode - NULL Byte Free (34 bytes)
OS-X x64 - /bin/sh Shellcode - NULL Byte Free (34 bytes)

Mainframe/System Z Bind Shell
Mainframe/System Z - Bind Shell

Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL)
Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) (75 bytes)

OS X x64 - tcp bind shellcode_ NULL byte free (144 bytes)
OS-X x64 - tcp bind shellcode_ NULL byte free (144 bytes)

Linux x86_64 - /bin/sh
Linux/x86_64 - /bin/sh

Linux x86_64 - execve Shellcode (22 bytes)
Linux/x86_64 - execve Shellcode (22 bytes)

Linux x86_64 - Bindshell with Password (92 bytes)
Linux/x86_64 - Bindshell with Password (92 bytes)

Linux x64 - egghunter (24 bytes)
Linux/x64 - egghunter (24 bytes)

Linux x86_64 - Polymorphic execve Shellcode (31 bytes)
Linux/x86_64 - Polymorphic execve Shellcode (31 bytes)

Windows XP-10 - Null-Free WinExec Shellcode (Python)
Windows XP<10 - Null-Free WinExec Shellcode (Python)

x64 Linux Bind TCP Port Shellcode
Linux/x64 - Bind TCP Port Shellcode (103 bytes)

x86_64 Linux bind TCP port shellcode
Linux/x86_64 - bind TCP port shellcode (103 bytes)

Linux/x86 - execve _/bin/sh_ - shellcode 24 byte
Linux/x86 - execve _/bin/sh_ shellcode (24 bytes)
Linux x86_64 - Egghunter (18 bytes)
Linux x86 - Egg-hunter (13 bytes)
Linux/x86_64 - Egghunter (18 bytes)
Linux/x86 - Egg-hunter (13 bytes)

WordPress Booking Calendar Contact Form Plugin <=1.1.23 - Unauthenticated SQL injection
WordPress Booking Calendar Contact Form Plugin <= 1.1.23 - Unauthenticated SQL injection

x86_64 Linux xor/not/div Encoded execve Shellcode
Linux/x86_64 - xor/not/div Encoded execve Shellcode (54 bytes)

WordPress Booking Calendar Contact Form Plugin <=1.1.23 - Shortcode SQL Injection
WordPress Booking Calendar Contact Form Plugin <= 1.1.23 - Shortcode SQL Injection

Linux x86/x86_64 reverse_tcp Shellcode
Linux/x86/x86_64 - reverse_tcp Shellcode
Linux x86/x86_64 tcp_bind Shellcode
Linux x86/x86_64 Read etc/passwd Shellcode
Linux/x86/x86_64 - tcp_bind Shellcode
Linux/x86/x86_64 - Read etc/passwd Shellcode

WordPress Booking Calendar Contact Form <=1.1.24 - Multiple Vulnerabilities
WordPress Booking Calendar Contact Form <= 1.1.24 - Multiple Vulnerabilities

x86_64 Linux shell_reverse_tcp with Password - Polymorphic Version (1)
Linux/x86_64 - shell_reverse_tcp with Password - Polymorphic Version (1) (122 bytes)
x86_64 Linux shell_reverse_tcp with Password - Polymorphic Version (2)
Linux x86 Download & Execute Shellcode
Linux x86_64 - Polymorphic Execve-Stack (47 bytes)
Linux/x86_64 - shell_reverse_tcp with Password - Polymorphic Version (2) (135 bytes)
Linux/x86 - Download & Execute Shellcode
Linux/x86_64 - Polymorphic Execve-Stack (47 bytes)

Linux x86_64 - Reverse Shell Shellcode
Linux/x86_64 - Reverse Shell Shellcode

Linux/x86_x64 - execve(/bin/sh) (26 bytes)
Linux/x86_64 - execve(/bin/sh) (26 bytes)
Linux/x86_x64 - execve(/bin/sh) (25 bytes)
Linux/x86_x64 - execve(/bin/bash) (33 bytes)
Linux/x86_64 - execve(/bin/sh) (25 bytes)
Linux/x86_64 - execve(/bin/bash) (33 bytes)

Linux/x86_64 - bindshell (PORT: 5600) (81 bytes)
Linux/x86_64 - bindshell (Pori: 5600) (81 bytes)

Windows x86 URLDownloadToFileA()+SetFileAttributesA()+WinExec()+ExitProcess() Shellcode
Windows x86 - URLDownloadToFileA()+SetFileAttributesA()+WinExec()+ExitProcess() Shellcode
Linux x86 Reverse TCP Shellcode (ipv6)
Linux x86 Shellcode - Bind TCP Port 1472 (ipv6)
Linux/x86 - Reverse TCP Shellcode (IPv6)
Linux/x86 - Bind TCP Port 1472 (IPv6) (1250 bytes)

Linux x64 - Bind Shell Shellcode Generator
Linux/x64 - Bind Shell Shellcode (Generator)

Windows Null-Free Shellcode - Primitive Keylogger to File (431 (0x01AF) bytes)
Windows - Null-Free Shellcode Primitive Keylogger to File (431 (0x01AF) bytes)

.Net Framework Execute Native x86 Shellcode
.Net Framework - Execute Native x86 Shellcode

Linux x86_64 Shellcode - Bind TCP Port 1472 (ipv6)
Linux/x86_64 - Bind TCP Port 1472 (IPv6)

Linux x86_64 Shellcode - Reverse TCP (ipv6)
Linux/x86_64 - Reverse TCP (IPv6)

Windows - Null-Free Shellcode - Functional Keylogger to File (601 (0x0259) bytes)
Windows - Null-Free Shellcode Functional Keylogger to File (601 (0x0259) bytes)

Linux x86_64 Shellcode Null-Free Reverse TCP Shell
Linux/x86_64 - Null-Free Reverse TCP Shell

Linux x86_64 Information Stealer Shellcode
Linux/x86_64 - Information Stealer Shellcode

Linux x86 - TCP Bind Shell Port 4444 (656 bytes)
Linux/x86 - TCP Bind Shell Port 4444 (656 bytes)

Linux x86_64 XOR Encode execve Shellcode
Linux/x86_64 - XOR Encode execve Shellcode

Linux/Windows/BSD x86_64 execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Execute Command Shellcode
Linux/Windows/BSD x86_64 - execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Execute Command Shellcode (194 bytes)
Windows x86 WinExec(_cmd.exe__0) Shellcode
Linux x86 - /bin/nc -le /bin/sh -vp13337 Shellcode (56 bytes)
Windows x86 - WinExec(_cmd.exe__0) Shellcode
Linux/x86 - /bin/nc -le /bin/sh -vp13337 Shellcode (56 bytes)

Windows x86 system(_systeminfo_) Shellcode
Windows x86 - system(_systeminfo_) Shellcode

Windows x86 ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode
Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode

Linux x86 /bin/sh Shellcode + ASLR Bruteforce
Linux/x86 - /bin/sh Shellcode + ASLR Bruteforce

Linux x86_64 /etc/passwd File Sender Shellcode
Linux/x86_64 - /etc/passwd File Sender Shellcode

Linux x86 - TCP Bind Shell Port 4444 (98 bytes)
Linux/x86 - TCP Bind Shell Port 4444 (98 bytes)

Linux x86 - TCP Reverse Shellcode (75 bytes)
Linux/x86 - TCP Reverse Shellcode (75 bytes)

Linux x86-64 - Continuously-Probing Reverse Shell via Socket + Port-range + Password (172 bytes)
Linux/x86_64 - Continuously-Probing Reverse Shell via Socket + Port-range + Password (172 bytes)

Linux x86 - Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10
Linux/x86 - Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10
Clear Voyager Hotspot IMW-C910W - Arbitrary File Disclosure
2016-07-16 05:06:26 +00:00
Offensive Security
fc4bc08825 DB: 2016-07-12
15 new exploits

Apache HTTPd - Arbitrary Long HTTP Headers DoS
Apache HTTPd - Arbitrary Long HTTP Headers DoS (Perl)

Apache HTTPd - Arbitrary Long HTTP Headers DoS
Apache HTTPd - Arbitrary Long HTTP Headers DoS (C)

Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code)
Mercury Mail 4.01 - (Pegasus) IMAP Buffer Overflow Exploit (C) (1)

Mercury Mail 4.01 - (Pegasus) IMAP Buffer Overflow (2) (c code)
Mercury Mail 4.01 - (Pegasus) IMAP Buffer Overflow (C) (2)
Webhints <= 1.03 - Remote Command Execution Exploit (perl code) (1)
Webhints <= 1.03 - Remote Command Execution Exploit (c code) (2)
Webhints <= 1.03 - Remote Command Execution Exploit (perl code) (3)
Webhints <= 1.03 - Remote Command Execution Exploit (Perl) (1)
Webhints <= 1.03 - Remote Command Execution Exploit (C) (2)
Webhints <= 1.03 - Remote Command Execution Exploit (Perl) (3)
phpBB <= 2.0.15 - Register Multiple Users Denial of Service (Perl Code)
phpBB <= 2.0.15 - Register Multiple Users Denial of Service (C Code)
phpBB <= 2.0.15 - Register Multiple Users Denial of Service (Perl)
phpBB <= 2.0.15 - Register Multiple Users Denial of Service (C)

SimpleBBS <= 1.1 - Remote Commands Execution Exploit (c code)
SimpleBBS <= 1.1 - Remote Commands Execution Exploit (C)

Xmame 0.102 (-lang) Local Buffer Overflow Exploit (c code)
Xmame 0.102 - (lang) Local Buffer Overflow Exploit (C)

aFAQ 1.0 (faqDsp.asp catcode) Remote SQL Injection Vulnerability
aFAQ 1.0 - (faqDsp.asp catcode) Remote SQL Injection Vulnerability

Apple CFNetwork HTTP Response Denial of Service Exploit (rb code)
Apple CFNetwork - HTTP Response Denial of Service Exploit (RB)

PhpBlock a8.4 (PATH_TO_CODE) Remote File Inclusion Vulnerability
PhpBlock a8.4 - (PATH_TO_CODE) Remote File Inclusion Vulnerability

WebPortal CMS <= 0.7.4 (code) Remote Code Execution Vulnerability
WebPortal CMS <= 0.7.4 - (code) Remote Code Execution Vulnerability

emergecolab 1.0 (sitecode) Local File Inclusion Vulnerability
emergecolab 1.0 - (sitecode) Local File Inclusion Vulnerability

Simple Machines Forums (BBCode) Cookie Stealing Vulnerability
Simple Machines Forums - (BBCode) Cookie Stealing Vulnerability

Movie PHP Script 2.0 (init.php anticode) Code Execution Vulnerability
Movie PHP Script 2.0 - (init.php anticode) Code Execution Vulnerability

Kjtechforce mailman b1 (code) SQL Injection Delete Row Vulnerability
Kjtechforce mailman b1 - (code) SQL Injection Delete Row Vulnerability

WordPress Activity Log Plugin 2.3.1 - Persistent XSS

IPS Community Suite 4.1.12.3 - PHP Code Injection
Adobe Flash - ATF Processing Overflow
Adobe Flash - JXR Processing Double Free
Adobe Flash - LMZA Property Decoding Heap Corruption
Adobe Flash - ATF Image Packing Overflow
Tiki Wiki 15.1 - Unauthenticated File Upload Vulnerability (msf)

Ho' Detector (Promiscuous mode detector shellcode) (56 bytes)
Ho' Detector - Promiscuous mode detector shellcode (56 bytes)

MS16-016 mrxdav.sys WebDav Local Privilege Escalation

Ruby on Rails ActionPack Inline ERB Code Execution

Lan Messenger sending PM Buffer Overflow (UNICODE) - Overwrite SEH
Lan Messenger - sending PM Buffer Overflow (UNICODE) Overwrite SEH
Tiki Wiki CMS 15.0 - Arbitrary File Download
Belkin Router AC1200 Firmware 1.00.27 - Authentication Bypass
WordPress All in One SEO Pack Plugin 2.3.6.1 - Persistent XSS
Device42 WAN Emulator 2.3 Traceroute Command Injection
Device42 WAN Emulator 2.3 Ping Command Injection
Device42 WAN Emulator 2.3 - Traceroute Command Injection
Device42 WAN Emulator 2.3 - Ping Command Injection

Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash

Dell KACE K1000 File Upload
Dell KACE K1000 - File Upload

Dell SonicWALL Scrutinizer 11.01 methodDetail SQL Injection
Dell SonicWALL Scrutinizer 11.01 - methodDetail SQL Injection

Valve Steam 3.42.16.13 - Local Privilege Escalation
Beauty Parlour & SPA Saloon Management System - Blind SQL Injection
Clinic Management System - Blind SQL Injection

Linux x86-64 Continuously-Probing Reverse Shell via Socket + Port-range + Password - 172 Bytes
2016-07-12 05:05:04 +00:00
Offensive Security
76bc268c80 DB: 2016-07-11 2016-07-11 05:06:57 +00:00
Offensive Security
52cf6a3185 DB: 2016-07-07
9 new exploits

CIMA DocuClass ECM - Multiple Vulnerabilities
24online SMS_2500i 8.3.6 build 9.0 - SQL Injection
Linux 64bit Ncat Shellcode (SSL_ MultiChannel_ Persistant_ Fork_ IPv4/6_ Password) - 176 bytes
Advanced Webhost Billing System (AWBS) 2.9.6 - Multiple Vulnerabilities
PaKnPost Pro 1.14 - Multiple Vulnerabilities
GNU Wget < 1.18 - Arbitrary File Upload/Remote Code Execution
OpenFire 3.10.2 - 4.0.1 - Multiple Vulnerabilities
Samsung Android JACK - Privilege Escalation
Nagios XI Chained Remote Code Execution
2016-07-07 05:06:28 +00:00
Offensive Security
f74a7dfb7e DB: 2016-06-30
13 new exploits

Symantec Antivirus - Multiple Remote Memory Corruption Unpacking RAR
Symantec Antivirus - Remote Stack Buffer Overflow in dec2lha Library
Symantec Antivirus - Heap Overflow Modifying MIME Messages
Symantec Antivirus - Integer Overflow in TNEF Decoder
Symantec Antivirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink
Symantec Antivirus - PowerPoint Misaligned Stream-cache Remote Stack Buffer Overflow
Windows 7 SP1 x86 - Privilege Escalation (MS16-014)
Lenovo ThinkPad - System Management Mode Arbitrary Code Execution Exploit
Symantec Endpoint Protection Manager 12.1 - Multiple Vulnerabilities
WordPress Ultimate Membership Pro Plugin 3.3 - SQL Injection
Cuckoo Sandbox Guest 2.0.1 - XMLRPC Privileged Remote Code Execution
Ubiquiti Administration Portal - CSRF to Remote Command Execution
Concrete5 5.7.3.1 - (Application::dispatch) Local File Inclusion
2016-06-30 05:05:39 +00:00
Offensive Security
076ef173f9 DB: 2016-06-11
23 new exploits

Poison Ivy 2.1.x C2 Buffer Overflow (msf)
Matrix42 Remote Control Host 3.20.0031 - Unquoted Path Privilege Escalation
Dell OpenManage Server Administrator 8.3 - XML External Entity Exploit
Mobiketa 1.0 - CSRF Add Admin Exploit
miniMySQLAdmin 1.1.3 - CSRF Execute SQL Query
phpMyFAQ 2.9.0 - Stored XSS
Windows x86 system(_systeminfo_) Shellcode
Armadito Antimalware - Backdoor/Bypass
Riot Games League of Legends - Insecure File Permissions Privilege Escalation
IPFire proxy.cgi RCE
IPFire Bash Environment Variable Injection (Shellshock)
Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution
OS X Kernel - Exploitable NULL Pointer Dereference in nvCommandQueue::GetHandleIndex in GeForce.kext
Android - /system/bin/sdcard Stack Buffer Overflow
OS X Kernel - Exploitable NULL Pointer Dereference in AppleMuxControl.kext
OS X Kernel - Exploitable NULL Pointer Dereference in AppleGraphicsDeviceControl
OS X Kernel - Exploitable NULL Dereference in IOAccelSharedUserClient2::page_off_resource
OS X Kernel - Exploitable NULL Dereference in CoreCaptureResponder Due to Unchecked Return Value
OS X Kernel - Exploitable NULL Pointer Dereference in IOAudioEngine
OS X Kernel - OOB Read of Object Pointer Due to Insufficient Checks in Raw Cast to enum Type
OS X Kernel - Use-After-Free Due to Bad Locking in IOAcceleratorFamily2
OS X/iOS Kernel - UAF Racing getProperty on IOHDIXController and testNetBootMethod on IOHDIXControllerUserClient
OS X Kernel - Stack Buffer Overflow in GeForce GPU Driver
2016-06-11 05:06:22 +00:00
Offensive Security
62962d90b0 DB: 2016-06-07
16 new exploits

Linux Kernel < 2.6.34 (Ubuntu 11.10 x86 & x64) - CAP_SYS_ADMIN Local Privilege Escalation Exploit (2)
Linux Kernel < 2.6.34 (Ubuntu 11.10 x86/x64) - CAP_SYS_ADMIN Local Privilege Escalation Exploit (2)

Linux Kernel  2.4.4 <= 2.4.37.4 / 2.6.0 <= 2.6.30.4 - Sendpage Local Privilege Escalation (Metasploit)
Linux Kernel 2.4.4 <= 2.4.37.4 / 2.6.0 <= 2.6.30.4 - Sendpage Local Privilege Escalation (Metasploit)

Linux Kernel <= 4.4.1 - REFCOUNT Overflow/Use-After-Free in Keyrings
Linux Kernel <= 4.4.1 - REFCOUNT Overflow/Use-After-Free in Keyrings Local Root

WordPress Simple Backup Plugin 2.7.11 - Multiple Vulnerabilities
Dream Gallery 1.0 - CSRF Add Admin Exploit
Apache Continuum 1.4.2 - Multiple Vulnerabilities
Sun Secure Global Desktop and Oracle Global Desktop 4.61.915 - ShellShock Exploit
Valve Steam 3.42.16.13 - Local Privilege Escalation
ArticleSetup 1.00 - CSRF Change Admin Password
Electroweb Online Examination System 1.0 - SQL Injection
WordPress WP Mobile Detector Plugin 3.5 - Arbitrary File Upload
WordPress Creative Multi-Purpose Theme 9.1.3 - Stored XSS
WordPress WP PRO Advertising System Plugin 4.6.18 - SQL Injection
WordPress Newspaper Theme 6.7.1 - Privilege Escalation
WordPress Uncode Theme 1.3.1 - Arbitrary File Upload
WordPress Double Opt-In for Download Plugin 2.0.9 - SQL Injection
Notilus Travel Solution Software 2012 R3 - SQL Injection
rConfig 3.1.1 - Local File Inclusion
Nagios XI 5.2.7 - Multiple Vulnerabilities
2016-06-07 05:07:41 +00:00
Offensive Security
8164665ff7 DB: 2016-06-01
6 new exploits

FlatPress 1.0.3 - CSRF Arbitrary File Upload
AirOS NanoStation M2 5.6-beta - Multiple Vulnerabilities
ProcessMaker 3.0.1.7 - Multiple vulnerabilities
CCextractor 0.80 - Crash PoC
Data Protector A.09.00 - Encrypted Communications Arbitrary Command Execution (msf)
TCPDump 4.5.1 - Crash PoC
2016-06-01 05:01:50 +00:00
Offensive Security
c7e317d2e0 DB: 2016-05-06
1 new exploits

Baidu Spark Browser 43.23.1000.476 - Address Bar URL Spoofing
2016-05-06 05:03:00 +00:00
Offensive Security
5a82bad23d DB: 2016-05-05
14 new exploits

Alibaba Clone B2B Script - Admin Authentication Bypass
CMS Made Simple < 2.1.3 & < 1.12.1 - Web Server Cache Poisoning
Acunetix WP Security Plugin 3.0.3 - XSS
NetCommWireless HSPA 3G10WVE Wireless Router – Multiple Vulnerabilities
TRN Threaded USENET News Reader 3.6-23 - Local Stack-Based Overflow
IPFire < 2.19 Core Update 101 - Remote Command Execution
PHP Imagick 3.3.0 - disable_functions Bypass
ImageMagick < 6.9.3-9 - Multiple Vulnerabilities
OpenSSL Padding Oracle in AES-NI CBC MAC Check
Zabbix Agent 3.0.1 - mysql.size Shell Command Injection
McAfee LiveSafe 14.0 - Relocations Processing Memory Corruption
Linux (Ubuntu 14.04.3) - perf_event_open() Can Race with execve() (/etc/shadow)
Linux Kernel 4.4.x (Ubuntu 16.04) - Use-After-Free via double-fdput() in bpf(BPF_PROG_LOAD) Error Path Local Root Exploit
Linux (Ubuntu 16.04) - Reference Count Overflow Using BPF Maps
2016-05-05 05:04:38 +00:00
Offensive Security
7472667089 DB: 2016-04-30
9 new exploits

Linux x86 Reverse TCP Shellcode (ipv6)
Observium 0.16.7533 - Cross Site Request Forgery
Observium 0.16.7533 - Authenticated Arbitrary Command Execution
Merit Lilin IP Cameras - Multiple Vulnerabilities
Rough Auditing Tool for Security (RATS) 2.3 - Array Out of Block Crash
Wireshark - dissect_2008_16_security_4 Stack-Based Buffer Overflow
Wireshark - alloc_address_wmem Assertion Failure
Wireshark - ett_zbee_zcl_pwr_prof_enphases Static Out-of-Bounds Read
GLPi 0.90.2 - SQL Injection
2016-04-30 05:01:53 +00:00
Offensive Security
99627c8d04 DB: 2016-04-16
4 new exploits

Internet Explorer 11 - MSHTML!CMarkupPointer::UnEmbed Use After Free
Linux/x86_64 - Read /etc/passwd - 65 bytes
AirOS 6.x - Arbitrary File Upload
Exim _perl_startup_ Privilege Escalation
2016-04-16 05:02:22 +00:00
Offensive Security
1f79ff2236 DB: 2016-04-09
3 new exploits

WordPress Freshmail - Unauthenticated SQL Injection
WordPress Plugin Freshmail 1.5.8 - Unauthenticated SQL Injection
Express Zip <= 2.40 - Path Traversal
Apple Intel HD 3000 Graphics driver 10.0.0 - Local Privilege Escalation
op5 7.1.9 - Remote Command Execution
2016-04-09 05:02:52 +00:00
Offensive Security
477bcbdcc0 DB: 2016-03-17
5 new exploits

phpMyNewsletter <= 0.8 (beta5) - Multiple Vulnerability Exploit
phpMyNewsletter <= 0.8 (beta5) - Multiple Vulnerabilities

My Book World Edition NAS Multiple Vulnerability
My Book World Edition NAS - Multiple Vulnerabilities

Katalog Stron Hurricane 1.3.5 - Multiple Vulnerability RFI / SQL
Katalog Stron Hurricane 1.3.5 - (RFI / SQL) Multiple Vulnerabilities

cmsfaethon-2.2.0-ultimate.7z Multiple Vulnerability
cmsfaethon-2.2.0-ultimate.7z - Multiple Vulnerabilities

DynPG CMS 4.1.0 - Multiple Vulnerability (popup.php and counter.php)
DynPG CMS 4.1.0 - (popup.php and counter.php) Multiple Vulnerabilities

Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerability
Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerabilities

N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability
N/X - Web CMS (N/X WCMS 4.5) - Multiple Vulnerabilities

New-CMS - Multiple Vulnerability
New-CMS - Multiple Vulnerabilities

Edgephp Clickbank Affiliate Marketplace Script Multiple Vulnerability
Edgephp Clickbank Affiliate Marketplace Script - Multiple Vulnerabilities

JV2 Folder Gallery 3.1.1 - (popup_slideshow.php) Multiple Vulnerability
JV2 Folder Gallery 3.1.1 - (popup_slideshow.php) Multiple Vulnerabilities

i-Gallery - Multiple Vulnerability
i-Gallery - Multiple Vulnerabilities

My Kazaam Notes Management System Multiple Vulnerability
My Kazaam Notes Management System - Multiple Vulnerabilities

Omnidocs - Multiple Vulnerability
Omnidocs - Multiple Vulnerabilities

Web Cookbook Multiple Vulnerability
Web Cookbook - Multiple Vulnerabilities

KikChat - (LFI/RCE) Multiple Vulnerability
KikChat - (LFI/RCE) Multiple Vulnerabilities

Webformatique Reservation Manager - 'index.php' Cross-Site Scripting Vulnerability
Webformatique Reservation Manager 2.4 - 'index.php' Cross-Site Scripting Vulnerability

xEpan 1.0.4 - Multiple Vulnerability
xEpan 1.0.4 - Multiple Vulnerabilities
AKIPS Network Monitor 15.37 through 16.5 - OS Command Injection
Netwrix Auditor 7.1.322.0 - ActiveX (sourceFile) Stack Buffer Overflow
Cisco UCS Manager 2.1(1b) - Shellshock Exploit
OpenSSH <= 7.2p1 - xauth Injection
FreeBSD 10.2 amd64 Kernel - amd64_set_ldt Heap Overflow
2016-03-17 07:07:56 +00:00
Offensive Security
cf77140802 DB: 2016-01-10
4 new exploits
2016-01-10 05:01:46 +00:00
Offensive Security
86d0c5fe16 DB: 2016-01-09
10 new exploits
2016-01-09 05:02:44 +00:00
Offensive Security
5aeeaef0a2 DB: 2016-01-04
9 new exploits
2016-01-04 05:02:55 +00:00
Offensive Security
cf0225763f DB: 2016-01-02
3 new exploits
2016-01-02 05:02:02 +00:00
Offensive Security
f89cce16df DB: 2016-01-01
9 new exploits
2016-01-01 05:03:26 +00:00
Offensive Security
ae8b3fb122 DB: 2015-12-31
5 new exploits
2015-12-31 05:02:01 +00:00
Offensive Security
2f4bedf752 DB: 2015-12-30
10 new exploits
2015-12-30 05:02:54 +00:00
Offensive Security
216678b9be DB: 2015-12-22
12 new exploits
2015-12-22 05:03:05 +00:00
Offensive Security
04598bf305 DB: 2015-12-07
10 new exploits
2015-12-07 05:03:07 +00:00
Offensive Security
46fa0dc772 DB: 2015-12-03
9 new exploits
2015-12-03 05:03:25 +00:00
Offensive Security
672c4d0b8c DB: 2015-11-26
14 new exploits
2015-11-26 05:02:03 +00:00
Offensive Security
1871e649f0 DB: 2015-11-21
10 new exploits
2015-11-21 05:01:59 +00:00
Offensive Security
41bf68ffcd DB: 2015-11-16
9 new exploits
2015-11-16 05:02:02 +00:00
Offensive Security
c559949c05 DB: 2015-11-02
3 new exploits
2015-11-02 05:03:00 +00:00
Offensive Security
9005d315b8 DB: 2015-10-29
12 new exploits
2015-10-29 05:02:34 +00:00
Offensive Security
c14ed0e3ce DB: 2015-09-26
11 new exploits
2015-09-26 05:01:39 +00:00
Offensive Security
42b241205e DB: 2015-09-11
20 new exploits
2015-09-11 05:01:46 +00:00
Offensive Security
229204741f DB: 2015-09-10
15 new exploits
2015-09-10 05:04:12 +00:00