Commit graph

762 commits

Author SHA1 Message Date
Offensive Security
99627c8d04 DB: 2016-04-16
4 new exploits

Internet Explorer 11 - MSHTML!CMarkupPointer::UnEmbed Use After Free
Linux/x86_64 - Read /etc/passwd - 65 bytes
AirOS 6.x - Arbitrary File Upload
Exim _perl_startup_ Privilege Escalation
2016-04-16 05:02:22 +00:00
Offensive Security
b185ddf9b2 DB: 2016-04-15
6 new exploits

RockMongo PHP MongoDB Administrator 1.1.8 - Multiple Vulnerabilities
Microsoft Office Excel Out-of-Bounds Read Remote Code Execution (MS16-042)
pfSense Firewall <= 2.2.6 - Services CSRF
Brickcom Corporation Network Cameras - Multiple Vulnerabilities
PHPmongoDB 1.0.0 - Multiple Vulnerabilities
Internet Explorer 9_ 10_ 11 - CDOMStringDataList::InitFromString Out-of-Bounds Read (MS15-112)
2016-04-15 05:03:51 +00:00
Offensive Security
1e62f55c1a DB: 2016-04-14
3 new exploits

Oracle Application Testing Suite 12.4.0.2.0 - Authentication Bypass and Arbitrary File Upload Exploit
Texas Instrument Emulator 3.03 - Local Buffer Overflow
Dell KACE K1000 File Upload
2016-04-14 05:02:17 +00:00
Offensive Security
95ea5e17e0 DB: 2016-04-13
1 new exploits

Ovidentia troubleticketsModule 7.6 - Remote File Inclusion
2016-04-13 05:03:50 +00:00
Offensive Security
921bb6b2e3 DB: 2016-04-12
9 new exploits

Hikvision Digital Video Recorder - Cross-Site Request Forgery
WPN-XM Serverstack 0.8.6 - Cross Site Request Forgery
OpenCart 2.1.0.2 to 2.2.0.0 - json_decode Function Remote Code Execution
CAM UnZip 5.1 - Archive Path Traversal
Axis Network Cameras - Multiple Vulnerabilities
Linux/x86_64 - bindshell (PORT: 5600) - 81 bytes
Android - IOMX getConfig/getParameter Information Disclosure
Android - IMemory Native Interface is Insecure for IPC Use
Novell Service Desk 7.1.0_ 7.0.3 and 6.5 - Multiple Vulnerabilities
2016-04-12 05:04:12 +00:00
Offensive Security
939a1a9e78 DB: 2016-04-11 2016-04-11 05:03:00 +00:00
Offensive Security
830ff3bd6a DB: 2016-04-10 2016-04-10 05:03:48 +00:00
Offensive Security
1f79ff2236 DB: 2016-04-09
3 new exploits

WordPress Freshmail - Unauthenticated SQL Injection
WordPress Plugin Freshmail 1.5.8 - Unauthenticated SQL Injection
Express Zip <= 2.40 - Path Traversal
Apple Intel HD 3000 Graphics driver 10.0.0 - Local Privilege Escalation
op5 7.1.9 - Remote Command Execution
2016-04-09 05:02:52 +00:00
Offensive Security
dd626b05db DB: 2016-04-08
2 new exploits

PLANET Technology IP Surveillance Cameras - Multiple Vulnerabilities
Mess Emulator 0.154-3.1 - Local Buffer Overflow
2016-04-08 05:03:53 +00:00
Offensive Security
48af7fb829 DB: 2016-04-07
5 new exploits

Asbru Web Content Management System 9.2.7 - Multiple Vulnerabilities
SocialEngine 4.8.9 - SQL Injection
Linux x86 - Disable ASLR by Setting the RLIMIT_STACK Resource to Unlimited
Panda Security URL Filtering < 4.3.1.9 - Privilege Escalation
Panda Endpoint Administration Agent < 7.50.00 - Privilege Escalation
2016-04-07 05:01:52 +00:00
Offensive Security
60fd0ef490 DB: 2016-04-06
5 new exploits

Easy File Sharing HTTP Server 7.2 SEH Overflow
PCMAN FTP Server Buffer Overflow - PUT Command
Internet Explorer - MSHTML!CSVGHelpers::SetAttributeStringAndPointer Use-After-Free (MS16-023)
ManageEngine Password Manager Pro 8102 to 8302 - Multiple Vulnerabilities
Windows Kernel Win32k.sys Privilege Escalation Exploit (MS14-058)
2016-04-06 05:04:31 +00:00
Offensive Security
13d072b592 DB: 2016-04-05
4 new exploits

Outlook ATTACH_BY_REF_ONLY File Execution
Outlook - ATTACH_BY_REF_ONLY File Execution

HB Ecommerce SQL Injection Vulnerability
HB Ecommerce - SQL Injection Vulnerability

SCO Open Server <= 5.0.4 POP Server Buffer Overflow Vulnerability
SCO Open Server <= 5.0.4 - POP Server Buffer Overflow Vulnerability

Debian Linux <= 2.1 Print Queue Control Vulnerability
Debian Linux <= 2.1 - Print Queue Control Vulnerability

FreeBSD 3.3 gdc Buffer Overflow Vulnerability
FreeBSD 3.3 gdc - Buffer Overflow Vulnerability

Netscape FastTrack Server 2.0.1 a GET Buffer Overflow Vulnerability
Netscape FastTrack Server 2.0.1a - GET Buffer Overflow Vulnerability

NullSoft Winamp 2.10 Playlist Vulnerability
NullSoft Winamp 2.10 - Playlist Vulnerability

S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount Buffer Overflow (2)
S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount - Buffer Overflow (2)

Computer Associates InoculateIT 4.53 Microsoft Exchange Agent Vulnerability
Computer Associates InoculateIT 4.53 - Microsoft Exchange Agent Vulnerability

NetcPlus SmartServer3 3.75 Weak Encryption Vulnerability
NetcPlus SmartServer3 3.75 - Weak Encryption Vulnerability

NetcPlus BrowseGate 2.80.2 Weak Encryption Vulnerability
NetcPlus BrowseGate 2.80.2 - Weak Encryption Vulnerability

My Postcards 6.0 MagicCard.CGI Arbitrary File Disclosure Vulnerability
My Postcards 6.0 - MagicCard.CGI Arbitrary File Disclosure Vulnerability

Gom Player 2.1.44.5123 (Unicode) NULL Pointer Dereference
Gom Player 2.1.44.5123 - (Unicode) NULL Pointer Dereference

Tower Toppler 0.99.1 Display Variable Local Buffer Overflow Vulnerability
Tower Toppler 0.99.1 - Display Variable Local Buffer Overflow Vulnerability

Ximian Evolution 1.x UUEncoding Denial of Service Vulnerability
Ximian Evolution 1.x - UUEncoding Denial of Service Vulnerability

IDA Pro 6.3 Crash PoC
IDA Pro 6.3 - Crash PoC

Confixx 2 Perl Debugger Remote Command Execution Vulnerability
Confixx 2 - Perl Debugger Remote Command Execution Vulnerability

Microsoft Outlook Express 4.x/5.x/6.0 Attachment Processing File Extension Obfuscation Vulnerability
Microsoft Outlook Express 4.x/5.x/6.0 - Attachment Processing File Extension Obfuscation Vulnerability

Novell NetMail 3.x Automatic Script Execution Vulnerability
Novell NetMail 3.x - Automatic Script Execution Vulnerability

Juniper Netscreen 5.0 VPN Username Enumeration Vulnerability
Juniper Netscreen 5.0 - VPN Username Enumeration Vulnerability

Microsoft Internet Explorer 7.0 MHTML Denial of Service Vulnerability
Microsoft Internet Explorer 7.0 - MHTML Denial of Service Vulnerability

WordPress Freshmail Unauthenticated SQL Injection
WordPress Freshmail - Unauthenticated SQL Injection

WordPress Download Manager Free 2.7.94 & Pro 4 Authenticated Stored XSS
WordPress Download Manager Free 2.7.94 & Pro 4 - Authenticated Stored XSS

Thomson Wireless VoIP Cable Modem TWG850-4B ST9C.05.08 - Authentication Bypass

ADH-Web Server IP-Cameras - Multiple Vulnerabilities
Xion Audio Player <= 1.5 (build 160) - .mp3 Crash PoC
Hexchat IRC Client 2.11.0 - Directory Traversal
Hexchat IRC Client 2.11.0 - CAP LS Handling Buffer Overflow
PQI Air Pen Express 6W51-0000R2 and 6W51-0000R2XXX - Multiple Vulnerabilities
2016-04-05 05:03:46 +00:00
Offensive Security
5a85093c53 DB: 2016-04-04
1 new exploits

Microsoft Windows 2003/XP - AFD.sys Privilege Escalation Exploit (K-plugin)
Microsoft Windows 2003/XP - afd.sys Privilege Escalation Exploit (K-plugin)

Microsoft Windows XP - AFD.sys Local Kernel DoS Exploit
Microsoft Windows XP - afd.sys Local Kernel DoS Exploit

Microsoft Windows XP/2003 Afd.sys - Local Privilege Escalation Exploit (MS11-080)
Microsoft Windows XP/2003 - afd.sys Local Privilege Escalation Exploit (MS11-080)

Microsoft Windows - AFD.SYS Dangling Pointer Privilege Escalation (MS14-040)
Microsoft Windows - afd.sys Dangling Pointer Privilege Escalation (MS14-040)

Microsoft Windows 7 x64 - AFD.SYS Privilege Escalation (MS14-040)
Microsoft Windows 7 x64 - afd.sys Privilege Escalation (MS14-040)

WordPress Advanced Video Plugin 1.0 - Local File Inclusion (LFI)
2016-04-04 05:02:53 +00:00
Offensive Security
6290e0021e DB: 2016-04-02
8 new exploits

Microsoft Windows 2000/XP - (RPC DCOM) Remote Exploit
Microsoft Windows 2000/XP - (RPC DCOM) Remote Exploit (MS03-026)

Microsoft Windows NT/2000/XP/2003/Vista/2008/7 - User Mode to Ring Escalation Vulnerability (KiTrap0D)
Microsoft Windows NT/2000/XP/2003/Vista/2008/7 - User Mode to Ring Escalation Vulnerability (KiTrap0D) (MS10-015)
PHP <= 7.0.4/5.5.33 - SNMP Format String Exploit
Windows Kernel - Bitmap Use-After-Free
Windows Kernel - NtGdiGetTextExtentExW Out-of-Bounds Memory Read
Adobe Flash - URLStream.readObject Use-After-Free
Adobe Flash - TextField.maxChars Use-After-Free
Android - ih264d_process_intra_mb Memory Corruption
Adobe Flash - Color.setTransform Use-After-Free
PHP 5.5.33 - Invalid Memory Write
2016-04-02 05:02:51 +00:00
Offensive Security
5de0917681 DB: 2016-04-01
4 new exploits

Apache 1.3.x mod_mylo Remote Code Execution Exploit
Apache 1.3.x mod_mylo - Remote Code Execution Exploit

Apache <= 1.3.31 mod_include Local Buffer Overflow Exploit
Apache <= 1.3.31 mod_include - Local Buffer Overflow Exploit

Sire 2.0 (lire.php) Remote File Inclusion/Arbitary File Upload Vulnerability
Sire 2.0 (lire.php) - Remote File Inclusion/Arbitrary File Upload Vulnerability

HP Digital Imaging (hpqxml.dll 2.0.0.133) Arbitary Data Write Exploit
HP Digital Imaging (hpqxml.dll 2.0.0.133) - Arbitrary Data Write Exploit

SecureBlackbox (PGPBBox.dll 5.1.0.112) Arbitary Data Write Exploit
SecureBlackbox (PGPBBox.dll 5.1.0.112) - Arbitrary Data Write Exploit

Kwalbum <= 2.0.2 Arbitary File Upload Vulnerability
Kwalbum <= 2.0.2 - Arbitrary File Upload Vulnerability

ZaoCMS (PhpCommander) Arbitary Remote File Upload Vulnerability
ZaoCMS (PhpCommander) - Arbitrary Remote File Upload Vulnerability

CMS Balitbang 3.3 Arbitary File Upload Vulnerability
CMS Balitbang 3.3 - Arbitrary File Upload Vulnerability

CMS Lokomedia 1.5 Arbitary File Upload Vulnerability
CMS Lokomedia 1.5 - Arbitrary File Upload Vulnerability

Apache 1.3.12 WebDAV Directory Listings Vulnerability
Apache 1.3.12 - WebDAV Directory Listings Vulnerability

Apache 1.3 Web Server with Php 3 File Disclosure Vulnerability
Apache 1.3 Web Server with PHP 3 - File Disclosure Vulnerability

NCSA 1.3/1.4.x/1.5_Apache httpd 0.8.11/0.8.14 ScriptAlias Source Retrieval Vulnerability
NCSA 1.3/1.4.x/1.5_ Apache httpd 0.8.11/0.8.14 - ScriptAlias Source Retrieval Vulnerability
Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (1)
Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (2)
Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (3)
Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (4)
Apache 1.3 - Artificially Long Slash Path Directory Listing Vulnerability (1)
Apache 1.3 - Artificially Long Slash Path Directory Listing Vulnerability (2)
Apache 1.3 - Artificially Long Slash Path Directory Listing Vulnerability (3)
Apache 1.3 - Artificially Long Slash Path Directory Listing Vulnerability (4)

Shareplex 2.1.3.9/2.2.2 beta - Arbitary Local File Disclosure Vulnerability
Shareplex 2.1.3.9/2.2.2 beta - Arbitrary Local File Disclosure Vulnerability

Apache 1.3 Possible Directory Index Disclosure Vulnerability
Apache 1.3 - Possible Directory Index Disclosure Vulnerability

Apache 1.0/1.2/1.3 Server Address Disclosure Vulnerability
Apache 1.0/1.2/1.3 - Server Address Disclosure Vulnerability

Apache 1.3/2.0.x Server Side Include Cross-Site Scripting Vulnerability
Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting Vulnerability

sendmail 8.11.6 Address Prescan Memory Corruption Vulnerability
SendMail 8.11.6 - Address Prescan Memory Corruption Vulnerability

Apache 1.3.x mod_include Local Buffer Overflow Vulnerability
Apache 1.3.x mod_include - Local Buffer Overflow Vulnerability
Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (1)
Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (2)
Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (1)
Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (2)

PodHawk 1.85 - Arbitary File Upload Vulnerability
PodHawk 1.85 - Arbitrary File Upload Vulnerability

LibrettoCMS File Manager Arbitary File Upload Vulnerability
LibrettoCMS File Manager - Arbitrary File Upload Vulnerability

DotNetNuke DNNspot Store 3.0.0 Arbitary File Upload
DotNetNuke DNNspot Store 3.0.0 - Arbitrary File Upload

Axway Secure Transport 5.1 SP2 - Arbitary File Upload via CSRF
Axway Secure Transport 5.1 SP2 - Arbitrary File Upload via CSRF

Apache Spark Cluster 1.3.x - Arbitary Code Execution
Apache Spark Cluster 1.3.x - Arbitrary Code Execution

Elastix 'graph.php' Local File Include Vulnerability
Elastix 2.2.0 - 'graph.php' Local File Include Vulnerability
MOBOTIX Video Security Cameras - CSRF Add Admin Exploit
Apache OpenMeetings 1.9.x - 3.1.0 - ZIP File path Traversal
Apache Jetspeed Arbitrary File Upload
Wireshark - dissect_pktc_rekey Heap-based Out-of-Bounds Read
2016-04-01 05:03:13 +00:00
Offensive Security
5d20c14812 DB: 2016-03-31
10 new exploits

Wordpress Plugin IMDb Profile Widget 1.0.8 - Local File Inclusion

WordPress Photocart Link Plugin 1.6 - Local File Inclusion
LShell <=  0.9.15 - Remote Code Execution
Apple Quicktime < 7.7.79.80.95 - FPX File Parsing Memory Corruption 1
Apple Quicktime < 7.7.79.80.95 - FPX File Parsing Memory Corruption 2
Apple Quicktime < 7.7.79.80.95 - PSD File Parsing Memory Corruption
CubeCart 6.0.10 - Multiple Vulnerabilities
Kamailio 4.3.4 - Heap-Based Buffer Overflow
ATutor 2.2.1 Directory Traversal / Remote Code Execution
Metaphor - Stagefright Exploit with ASLR Bypass
2016-03-31 05:01:58 +00:00
Offensive Security
26ae373579 DB: 2016-03-30
3 new exploits

Adobe Flash - Object.unwatch Use-After-Free Exploit
2016-03-30 05:03:47 +00:00
Offensive Security
67cc75a29b DB: 2016-03-29
9 new exploits

Serv-U 3x - 5.x - Local Privilege Escalation Exploit
Serv-U 3.x - 5.x - Local Privilege Escalation Exploit

SHOUTcast 1.9.4 File Request Format String Remote Exploit (win)
SHOUTcast 1.9.4 - File Request Format String Remote Exploit (Windows)

Monstra CMS 3.0.3 - Multiple Vulnerabilities
pragmaMX Module Landkarten 2.1 - Local File Inclusion Exploit (win)
GeBlog 0.1 - GLOBALS[tplname] Local File Inclusion Exploit (win)
pragmaMX Module Landkarten 2.1 - Local File Inclusion Exploit (Windows)
GeBlog 0.1 - GLOBALS[tplname] Local File Inclusion Exploit (Windows)

PicoFlat CMS 0.5.9 - Local File Inclusion Vulnerabilitty (win)
PicoFlat CMS 0.5.9 - Local File Inclusion Vulnerabilitty (Windows)

Tribiq CMS 5.0.10a - Local File Inclusion Vulnerability (win)
Tribiq CMS 5.0.10a - Local File Inclusion Vulnerability (Windows)

Apache Tomcat - runtime.getRuntime().exec() Privilege Escalation (win)
Apache Tomcat - runtime.getRuntime().exec() Privilege Escalation (Windows)

AJA Portal 1.2 - Local File Inclusion Vulnerabilities (win)
AJA Portal 1.2 - Local File Inclusion Vulnerabilities (Windows)

Microsoft Internet Explorer 7 (Windows 2003 SP2)  - Memory Corruption PoC (MS09-002)
Microsoft Internet Explorer 7 (Windows 2003 SP2) - Memory Corruption PoC (MS09-002)

XBMC 8.10 (Get Request) Remote Buffer Overflow Exploit (win)
XBMC 8.10 - (GET Request) Remote Buffer Overflow Exploit (Windows)

MonGoose 2.4 Webserver Directory Traversal Vulnerability (win)
MonGoose 2.4 - Webserver Directory Traversal Vulnerability (Windows)

Apple iTunes 8.1.1.10 - (itms/itcp) Remote Buffer Overflow Exploit (win)
Apple iTunes 8.1.1.10 - (itms/itcp) Remote Buffer Overflow Exploit (Windows)

Adobe Related Service - (getPlus_HelperSvc.exe) Local Privilege Escalation
Adobe 9.x Related Service - (getPlus_HelperSvc.exe) Local Privilege Escalation

PulseAudio setuid - Local Privilege Escalation Exploit

Adobe Acrobat 9.1.2 - NOS Local Privilege Escalation Exploit
Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation Exploit (C)

Adobe Acrobat 9.1.2 - NOS Local Privilege Escalation Exploit (py)
Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation Exploit (Python)

Serv-u Web client 9.0.0.5 - Buffer Overflow
Serv-U Web Client 9.0.0.5 - Buffer Overflow (2)

Serv-u Web client 9.0.0.5 - Buffer Overflow
Serv-U Web Client 9.0.0.5 - Buffer Overflow (1)

Qihoo 360 Security Guard breg device drivers Privilege Escalation Vulnerability
Qihoo 360 Security Guard 6.1.5.1009 - breg device drivers Privilege Escalation Vulnerability

Sysax Multi Server (SFTP module) Multiple Commands DoS Vulnerabilities
Sysax Multi Server < 5.25 - (SFTP Module) Multiple Commands DoS Vulnerabilities

Integard Pro 2.2.0.9026 - Windows 7 ROP-Code  (Metasploit)
Integard Pro 2.2.0.9026 - Windows 7 ROP-Code (Metasploit)

WordPress Plugin mingle forum  <= 1.0.26 - Multiple Vulnerabilities
WordPress Plugin mingle forum <= 1.0.26 - Multiple Vulnerabilities

Microsoft Windows Server  - Service Relative Path Stack Corruption (MS08-067)
Microsoft Windows Server - Service Relative Path Stack Corruption (MS08-067)

WordPress Plugin ajax category dropdown  0.1.5 - Multiple Vulnerabilities
WordPress Plugin ajax category dropdown 0.1.5 - Multiple Vulnerabilities

Sysax Multi Server 5.50 Create Folder BOF
Sysax Multi Server 5.50 - Create Folder BOF

Sysax Multi Server <= 5.52 File Rename BoF RCE (Egghunter)
Sysax Multi Server <= 5.52 - File Rename BoF RCE (Egghunter)
Sysax Multi Server 5.53 SFTP Post Auth SEH Exploit
Sysax <= 5.53 SSH Username BoF Pre Auth RCE (Egghunter)
Sysax Multi Server 5.53 - SFTP Post Auth SEH Exploit
Sysax <= 5.53 - SSH Username BoF Pre Auth RCE (Egghunter)

Sysax 5.53 SSH Username Buffer Overflow (Metasploit)
Sysax 5.53 - SSH Username Buffer Overflow (Metasploit)

sysax <= 5.57 - Directory Traversal
Sysax <= 5.57 - Directory Traversal

Sysax <= 5.60 Create SSL Certificate Buffer Overflow
Sysax <= 5.60 - Create SSL Certificate Buffer Overflow

Sysax <= 5.62 Admin Interface Local Buffer Overflow
Sysax <= 5.62 - Admin Interface Local Buffer Overflow

Sysax Multi-Server 5.64 Create Folder Buffer Overflow

Sysax Multi Server 5.64 Create Folder Buffer Overflow
Sysax Multi Server 5.64 - Create Folder Buffer Overflow

ActFax 4.31 - Local Privilege Escalation Exploit
ActFax Server 4.31 Build 0225 - Local Privilege Escalation Exploit

PHP-Nuke  Search Module - Modules.PHP Remote Directory Traversal Vulnerability
PHP-Nuke Search Module - Modules.PHP Remote Directory Traversal Vulnerability
STHS v2 Web Portal prospects.php team Parameter SQL Injection
STHS v2 Web Portal prospect.php team Parameter SQL Injection
STHS v2 Web Portal team.php team Parameter SQL Injection
STHS v2 Web Portal - prospects.php team Parameter SQL Injection
STHS v2 Web Portal - prospect.php team Parameter SQL Injection
STHS v2 Web Portal - team.php team Parameter SQL Injection

WK UDID v1.0.1 iOS - Command Inject Vulnerability
WK UDID 1.0.1 iOS - Command Inject Vulnerability

Hawkeye-G v3.0.1.4912 CSRF Vulnerability
Hawkeye-G 3.0.1.4912 - CSRF Vulnerability

Hawkeye-G v3.0.1.4912 Persistent XSS & Information Leakage
Hawkeye-G 3.0.1.4912 - Persistent XSS & Information Leakage

Reaver Pro Local Privilege Escalation Vulnerability
Reaver Pro - Local Privilege Escalation Vulnerability

Sysax Multi Server 6.40  SSH Component Denial of Service
Sysax Multi Server 6.40 - SSH Component Denial of Service

WordPress CP Reservation Calendar Plugin 1.1.6  - SQL Injection
WordPress CP Reservation Calendar Plugin 1.1.6 - SQL Injection

w3tw0rk / Pitbul IRC Bot  Remote Code Execution
w3tw0rk / Pitbul IRC Bot - Remote Code Execution

Dropbox < 3.3.x  - OSX FinderLoadBundle Local Root Exploit
Dropbox < 3.3.x - OSX FinderLoadBundle Local Root Exploit

Hitron Router CGN3ACSMR 4.5.8.16  - Arbitrary Code Execution
Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution
WordPress Plugin Advanced uploader v2.10 - Multiple Vulnerabilities
WordPress Plugin Sell Download v1.0.16  - Local File Disclosure
WordPress Plugin TheCartPress v1.4.7  - Multiple Vulnerabilities
WordPress Plugin Advanced uploader 2.10 - Multiple Vulnerabilities
WordPress Plugin Sell Download 1.0.16 - Local File Disclosure
WordPress Plugin TheCartPress 1.4.7 - Multiple Vulnerabilities

Cyclope Employee Surveillance  <= v8.6.1- Insecure File Permissions
Cyclope Employee Surveillance <= 8.6.1- Insecure File Permissions

XM Easy Personal FTP Server 5.8 - (HELP)  Remote DoS Vulnerability
XM Easy Personal FTP Server 5.8 - (HELP) Remote DoS Vulnerability

Liferay Portal 5.1.2 - Persistent XSS

Trend Micro Deep Discovery Inspector 3.8_ 3.7 - CSRF Vulnerabilities
Linux/x86_x64 - execve(/bin/sh) - 25 bytes
Linux/x86_x64 - execve(/bin/bash) - 33 bytes
TallSoft SNMP TFTP Server 1.0.0 - Denial of Service
FireEye - Privilege Escalation to root from Malware Input Processor (uid=mip)
Android One mt_wifi IOCTL_GET_STRUCT Privilege Escalation
Cogent Datahub <= 7.3.9 Gamma Script Elevation of Privilege
2016-03-29 05:02:00 +00:00
Offensive Security
8fc5014e68 DB: 2016-03-26 2016-03-26 05:03:14 +00:00
Offensive Security
58061b1c3c DB: 2016-03-25
1 new exploits

WebCalendar 1.2.4 Pre-Auth Remote Code Injection
WebCalendar 1.2.4 - Pre-Auth Remote Code Injection

Linux/x86_x64 - execve(/bin/sh) - 26 bytes
2016-03-25 05:01:47 +00:00
Offensive Security
dfc00ffd48 DB: 2016-03-24
22 new exploits

Windows NDProxy - Privilege Escalation XP SP3 x86 and 2003 SP2 x86 (MS14-002)
Windows XP SP3 x86 and 2003 SP2 x86 - NDProxy Privilege Escalation (MS14-002)

exim <= 4.84-3 - Local Root Exploit
Exim <= 4.84-3 - Local Root Exploit
CoolPlayer (Standalone) build 2.19 - .m3u Stack Overflow
OS X / iOS Suid Binary Logic Error Kernel Code Execution
Multiple CCTV-DVR Vendors - Remote Code Execution
MiCollab 7.0 - SQL Injection Vulnerability
Comodo Antivirus Forwards Emulated API Calls to the Real API During Scans
Avira - Heap Underflow Parsing PE Section Headers
Comodo - PackMan Unpacker Insufficient Parameter Validation
Comodo - LZMA Decoder Heap Overflow via Insufficient Parameter Checks
Comodo - Integer Overlow Leading to Heap Overflow Parsing Composite Documents
Wireshark - dissect_ber_integer Static Out-of-Bounds Write
Comodo - Integer Overflow Leading to Heap Overflow in Win32 Emulation
Comodo Antivirus - Heap Overflow in LZX Decompression
OS X Kernel - Code Execution Due to Lack of Bounds Checking in AppleUSBPipe::Abort
Adobe Flash - Shape Rendering Crash
Adobe Flash - Zlib Codec Heap Overflow
Adobe Flash - Sprite Creation Use-After-Free
Adobe Flash - Uninitialized Stack Parameter Access in AsBroadcaster.broadcastMessage UaF Fix
Adobe Flash - Uninitialized Stack Parameter Access in Object.unwatch UaF Fix
Adobe Flash - Uninitialized Stack Parameter Access in MovieClip.swapDepths UaF Fix
OS X Kernel - AppleKeyStore Use-After-Free
OS X Kernel - Unchecked Array Index Used to Read Object Pointer Then Call Virtual Method in nVidia Geforce Driver
OS X Kernel Use-After-Free and Double Delete Due to Incorrect Locking in Intel GPU Driver
2016-03-24 05:03:51 +00:00
Offensive Security
ca6eab30f8 DB: 2016-03-23
6 new exploits

Linux Kernel 2.2.x - 2.4.x ptrace/kmod Local Root Exploit
Linux Kernel 2.2.x - 2.4.x - ptrace/kmod Local Root Exploit

Apache HTTP Server 2.x Memory Leak Exploit
Apache HTTP Server 2.x - Memory Leak Exploit

Mac OS X <= 10.2.4 DirectoryService (PATH) Local Root Exploit
Mac OS X <= 10.2.4 - DirectoryService (PATH) Local Root Exploit

CommuniGate Pro Webmail 4.0.6 Session Hijacking Exploit
CommuniGate Pro Webmail 4.0.6 - Session Hijacking Exploit

OpenBSD (ibcs2_exec) Kernel Local Exploit
OpenBSD - (ibcs2_exec) Kernel Local Exploit

HP-UX B11.11 /usr/bin/ct Local Format String Root Exploit
HP-UX B11.11 - /usr/bin/ct Local Format String Root Exploit

traceroute Local Root Exploit
traceroute - Local Root Exploit

vixie-cron Local Root Exploit
vixie-cron - Local Root Exploit

BSDi 3.0 inc Local Root Buffer Overflow Exploit
BSDi 3.0 inc - Local Root Buffer Overflow Exploit

GLIBC (via /bin/su) Local Root Exploit
GLIBC (via /bin/su) - Local Root Exploit

Linux Kernel 2.2 (TCP/IP Weakness) Exploit
Linux Kernel 2.2 - (TCP/IP Weakness) Exploit

BSD chpass (pw_error(3)) Local Root Exploit
BSD chpass - (pw_error(3)) Local Root Exploit

Tru64 UNIX 4.0g /usr/bin/at Local Root Exploit
Tru64 UNIX 4.0g - /usr/bin/at Local Root Exploit
FreeBSD 3.5.1/4.2 ports package xklock Local Root Exploit
FreeBSD 3.5.1/4.2 Ports Package elvrec Local Root Exploit
Progress Database Server 8.3b (prodb) Local Root Exploit
FreeBSD 3.5.1/4.2 - ports package xklock Local Root Exploit
FreeBSD 3.5.1/4.2 - Ports Package elvrec Local Root Exploit
Progress Database Server 8.3b - (prodb) Local Root Exploit

Xt Library Local Root Command Execution Exploit
Xt Library - Local Root Command Execution Exploit

AIX lquerylv Local Root Buffer Overflow Exploit
AIX lquerylv - Local Root Buffer Overflow Exploit
IRIX 5.3 /usr/sbin/iwsh Local Root Buffer Overflow
Solaris 5.5.1 X11R6.3 xterm (-xrm) Local Root Exploit
IRIX 5.3 - /usr/sbin/iwsh Local Root Buffer Overflow
Solaris 5.5.1 X11R6.3 - xterm (-xrm) Local Root Exploit

Mac OS X Panther Internet Connect Local Root Exploit
Mac OS X - Panther Internet Connect Local Root Exploit

Linux Kernel File Offset Pointer Handling Memory Disclosure Exploit
Linux Kernel - File Offset Pointer Handling Memory Disclosure Exploit

SquirrelMail (chpasswd) Local Root Bruteforce Exploit
SquirrelMail - (chpasswd) Local Root Bruteforce Exploit

CDRDAO Local Root Exploit
CDRDAO - Local Root Exploit

SCO Openserver 5.0.7 (MMDF deliver) Local Root Exploit
SCO Openserver 5.0.7 - (MMDF deliver) Local Root Exploit

OpenText FirstClass 8.0 HTTP Daemon /Search Remote DoS
OpenText FirstClass 8.0 - HTTP Daemon /Search Remote DoS

Solaris 8/9 passwd circ() Local Root Exploit
Solaris 8/9 - passwd circ() Local Root Exploit

PaX Double-Mirrored VMA munmap Local Root Exploit
PaX - Double-Mirrored VMA munmap Local Root Exploit

Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local Root Buffer Overflow
Mac OS X <= 10.3.8 - (CF_CHARSET_PATH) Local Root Buffer Overflow

Solaris 10.x ESRI Arcgis Local Root Format String Exploit
Solaris 10.x - ESRI Arcgis Local Root Format String Exploit

dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit
dSMTP Mail Server 3.1b - Linux Remote Root Format String Exploit

AIX 5.2 paginit Local Root Exploit
AIX 5.2 - paginit Local Root Exploit

Solaris 9 / 10 ld.so Local Root Exploit (1)
Solaris 9 / 10 - ld.so Local Root Exploit (1)

phpBB 2.0.15 - Remote PHP Code Execution Exploit (Metasploit
phpBB 2.0.15 - Remote PHP Code Execution Exploit (Metasploit)

vBulletin <= 3.0.6 (Template) Command Execution Exploit (Metasploit
vBulletin <= 3.0.6 (Template) Command Execution Exploit (Metasploit)

Microsoft Windows XP SP2 (rdpwd.sys) Remote Kernel DoS Exploit
Microsoft Windows XP SP2 - (rdpwd.sys) Remote Kernel DoS Exploit

WordPress <= 1.5.1.3 - Remote Code Execution eXploit (Metasploit
WordPress <= 1.5.1.3 - Remote Code Execution exploit (Metasploit)

Solaris <= 10 LPD Arbitrary File Delete Exploit (Metasploit
Solaris <= 10 LPD Arbitrary File Delete Exploit (Metasploit)

Debian 2.2 /usr/bin/pileup Local Root Exploit
Debian 2.2 - /usr/bin/pileup Local Root Exploit

Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit (sparc)
Solaris 2.6/7/8/9 - (ld.so.1) Local Root Exploit (sparc)

Wireless Tools 26 (iwconfig) Local Root Exploit (some setuid)
Wireless Tools 26 - (iwconfig) Local Root Exploit (some setuid)

Qpopper <= 4.0.8 (poppassd) Local Root Exploit (freebsd)
Qpopper <= 4.0.8 - (poppassd) Local Root Exploit (freebsd)

Solaris 10 DtPrintinfo/Session Local Root Exploit (x86)
Solaris 10 - DtPrintinfo/Session Local Root Exploit (x86)

XMail 1.21 (-t Command Line Option) Local Root Buffer Overflow Exploit
XMail 1.21 - (-t Command Line Option) Local Root Buffer Overflow Exploit

linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit
linux-ftpd-ssl 0.17 - (MKD/CWD) Remote Root Exploit

QNX Neutrino 6.2.1 (phfont) Race Condition Local Root Exploit
QNX Neutrino 6.2.1 - (phfont) Race Condition Local Root Exploit

FreeBSD 6.0 (nfsd) Remote Kernel Panic Denial of Service Exploit
FreeBSD 6.0 - (nfsd) Remote Kernel Panic Denial of Service Exploit

Apple Mac OS X (/usr/bin/passwd) Custom Passwd Local Root Exploit
Apple Mac OS X - (/usr/bin/passwd) Custom Passwd Local Root Exploit

Horde <= 3.0.9/3.1.0 - (Help Viewer) Remote Code Execution (Metasploit
Horde <= 3.0.9/3.1.0 - (Help Viewer) Remote Code Execution (Metasploit)

Rocks Clusters <= 4.1 (mount-loop) Local Root Exploit
Rocks Clusters <= 4.1 - (mount-loop) Local Root Exploit

Solaris <= 10 sysinfo() Local Kernel Memory Disclosure Exploit
Solaris <= 10 - sysinfo() Local Kernel Memory Disclosure Exploit

liblesstif <= 2-0.93.94-4mdk (DEBUG_FILE) Local Root Exploit
liblesstif <= 2-0.93.94-4mdk - (DEBUG_FILE) Local Root Exploit

Mac OS X <= 10.4.7 Mach Exception Handling Local Root Exploit
Mac OS X <= 10.4.7 - Mach Exception Handling Local Root Exploit

Xcode OpenBase <= 9.1.5 (root file create) Local Root Exploit (OSX)
Xcode OpenBase <= 9.1.5 - (root file create) Local Root Exploit (OSX)
HP-UX 11i (swpackage) Stack Overflow Local Root Exploit
HP-UX 11i (swmodify) Stack Overflow Local Root Exploit
HP-UX 11i (swask) Format String Local Root Exploit
HP-UX 11i (LIBC TZ enviroment variable) Local Root Exploit
HP-UX 11i - (swpackage) Stack Overflow Local Root Exploit
HP-UX 11i - (swmodify) Stack Overflow Local Root Exploit
HP-UX 11i - (swask) Format String Local Root Exploit
HP-UX 11i - (LIBC TZ enviroment variable) Local Root Exploit

FreeBSD 6.1 (/dev/crypto) Local Kernel Denial of Service Exploit
FreeBSD 6.1 - (/dev/crypto) Local Kernel Denial of Service Exploit

Apple Airport 802.11 Probe Response Kernel Memory Corruption PoC
Apple Airport - 802.11 Probe Response Kernel Memory Corruption PoC
Xcode OpenBase <= 10.0.0 (symlink) Local Root Exploit (OSX)
Xcode OpenBase <= 10.0.0 (unsafe system call) Local Root Exploit (OSX)
Xcode OpenBase <= 10.0.0 - (symlink) Local Root Exploit (OSX)
Xcode OpenBase <= 10.0.0 - (unsafe system call) Local Root Exploit (OSX)

Intel 2200BG 802.11 Beacon frame Kernel Memory Corruption Exploit
Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption Exploit

Mac OS X 10.4.x Kernel shared_region_map_file_np() Memory Corruption
Mac OS X 10.4.x Kernel - shared_region_map_file_np() Memory Corruption

Intel 2200BG 802.11 disassociation packet Kernel Memory Corruption
Intel 2200BG 802.11 - disassociation packet Kernel Memory Corruption
Plan 9 Kernel (devenv.c OTRUNC/pwrite) Local Exploit
Ubuntu/Debian Apache 1.3.33/1.3.34 (CGI TTY) Local Root Exploit
Plan 9 Kernel - (devenv.c OTRUNC/pwrite) Local Exploit
Ubuntu/Debian Apache 1.3.33/1.3.34 - (CGI TTY) Local Root Exploit

madwifi <= 0.9.2.1 WPA/RSN IE Remote Kernel Buffer Overflow Exploit
madwifi <= 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow Exploit

PHP FirstPost 0.1 (block.php Include) Remote File Inclusion Exploit
PHP FirstPost 0.1 - (block.php Include) Remote File Inclusion Exploit
IBM AIX <= 5.3 sp6 capture Terminal Sequence Local Root Exploit
IBM AIX <= 5.3 sp6 pioout Arbitrary Library Loading Local Root Exploit
IBM AIX <= 5.3 sp6 ftp gets() Local Root Exploit
IBM AIX <= 5.3 sp6 - capture Terminal Sequence Local Root Exploit
IBM AIX <= 5.3 sp6 - pioout Arbitrary Library Loading Local Root Exploit
IBM AIX <= 5.3 sp6 - ftp gets() Local Root Exploit

Linux Kernel 2.4/2.6 x86-64 System Call Emulation Exploit
Linux Kernel 2.4/2.6 - x86-64 System Call Emulation Exploit
Solaris 10 x86/sparc sysinfo Kernel Memory Disclosure Exploit
Solaris fifofs I_PEEK Kernel Memory Disclosure Exploit (x86/sparc)
Solaris 10 - x86/sparc sysinfo Kernel Memory Disclosure Exploit
Solaris - fifofs I_PEEK Kernel Memory Disclosure Exploit (x86/sparc)

Apple Mac OS X 10.4.x Kernel i386_set_ldt() Integer Overflow PoC
Apple Mac OS X 10.4.x Kernel - i386_set_ldt() Integer Overflow PoC

Apple Mac OS X xnu <= 1228.0 mach-o Local Kernel Denial of Service PoC
Apple Mac OS X xnu <= 1228.0 - mach-o Local Kernel Denial of Service PoC

Cisco VPN Client IPSec Driver Local kernel system pool Corruption PoC
Cisco VPN Client - IPSec Driver Local kernel system pool Corruption PoC
DESlock+ <= 3.2.6 (list) Local Kernel Memory Leak PoC
DESlock+ <= 3.2.6 DLMFENC.sys Local Kernel ring0 link list zero PoC
DESlock+ <= 3.2.6 - (list) Local Kernel Memory Leak PoC
DESlock+ <= 3.2.6 - DLMFENC.sys Local Kernel ring0 link list zero PoC

DESlock+ <= 3.2.6 DLMFDISK.sys Local kernel ring0 SYSTEM Exploit
DESlock+ <= 3.2.6 - DLMFDISK.sys Local kernel ring0 SYSTEM Exploit

SCO UnixWare < 7.1.4 p534589 (pkgadd) Local Root Exploit
SCO UnixWare < 7.1.4 p534589 - (pkgadd) Local Root Exploit

SCO UnixWare Merge mcd Local Root Exploit
SCO UnixWare Merge - mcd Local Root Exploit

Deterministic Network Enhancer dne2000.sys kernel ring0 SYSTEM Exploit
Deterministic Network Enhancer - dne2000.sys kernel ring0 SYSTEM Exploit

OpenBSD 4.0 (FIRST ANIMATED EXPLOIT) Local Root Exploit (vga)
OpenBSD 4.0 - Local Root Exploit (vga)

DESlock+ <= 3.2.7 (probe read) Local Kernel Denial of Service PoC
DESlock+ <= 3.2.7 - (probe read) Local Kernel Denial of Service PoC

QNX 6.4.0 bitflipped elf binary (id) Kernel Panic Exploit
QNX 6.4.0 - bitflipped elf binary (id) Kernel Panic Exploit

FreeBSD 7.x (Dumping Environment) Local Kernel Panic Exploit
FreeBSD 7.x - (Dumping Environment) Local Kernel Panic Exploit
FreeBSD 7.0/7.1 (ktimer) Local Kernel Root Exploit
Mac OS X xnu <= 1228.3.13 (zip-notify) Remote Kernel Overflow PoC
Mac OS X xnu <= 1228.3.13 (macfsstat) Local Kernel Memory Leak/DoS
Mac OS X xnu <= 1228.3.13 (profil) Kernel Memory Leak/DoS PoC
FreeBSD 7.0/7.1 - (ktimer) Local Kernel Root Exploit
Mac OS X xnu <= 1228.3.13 - (zip-notify) Remote Kernel Overflow PoC
Mac OS X xnu <= 1228.3.13 - (macfsstat) Local Kernel Memory Leak/DoS
Mac OS X xnu <= 1228.3.13 - (profil) Kernel Memory Leak/DoS PoC

Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel Root Exploit
Mac OS X xnu <= 1228.x - (hfs-fcntl) Local Kernel Root Exploit
Solaris 10 / OpenSolaris (dtrace) Local Kernel Denial of Service PoC
Solaris 10 / OpenSolaris (fasttrap) Local Kernel Denial of Service PoC
Solaris 10 / OpenSolaris - (dtrace) Local Kernel Denial of Service PoC
Solaris 10 / OpenSolaris - (fasttrap) Local Kernel Denial of Service PoC

DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0 Code Execution Exploit
DESlock+ 4.0.2 - dlpcrypt.sys Local Kernel ring0 Code Execution Exploit

FreeBSD 7.2-RELEASE SCTP Local Kernel Denial of Service Exploit
FreeBSD 7.2-RELEASE - SCTP Local Kernel Denial of Service Exploit

VMWare Fusion <= 2.0.5 vmx86 kext Local kernel Root Exploit
VMWare Fusion <= 2.0.5 - vmx86 kext Local kernel Root Exploit

Linux Kernel < 2.6.31-rc4 nfs4_proc_lock() Denial of Service
Linux Kernel < 2.6.31-rc4 - nfs4_proc_lock() Denial of Service

Authentium SafeCentral <= 2.6 shdrv.sys Local kernel ring0 SYSTEM Exploit
Authentium SafeCentral <= 2.6 - shdrv.sys Local kernel ring0 SYSTEM Exploit
Windows 2000/XP/2003 Win32k.sys SfnLOGONNOTIFY Local kernel Denial of Service Vulnerability
Windows 2000/XP/2003 Win32k.sys SfnINSTRING Local kernel Denial of Service Vulnerability
Windows 2000/XP/2003 - Win32k.sys SfnLOGONNOTIFY Local kernel Denial of Service Vulnerability
Windows 2000/XP/2003 - Win32k.sys SfnINSTRING Local kernel Denial of Service Vulnerability

linux/x86 chroot & standart 66 bytes
linux/x86 - chroot & standart 66 bytes
linux/x86 break chroot 34 bytes
linux/x86 break chroot 46 bytes
linux/x86 break chroot execve /bin/sh 80 bytes
linux/x86 - break chroot 34 bytes
linux/x86 - break chroot 46 bytes
linux/x86 - break chroot execve /bin/sh 80 bytes

linux chroot()/execve() code
linux - chroot()/execve() code

linux/x86 break chroot setuid(0) + /bin/sh 132 bytes
linux/x86 - break chroot setuid(0) + /bin/sh 132 bytes

linux/x86 break chroot 79 bytes
linux/x86 - break chroot 79 bytes
FreeBSD Kernel nfs_mount() Exploit
FreeBSD Kernel mountnfs() Exploit
FreeBSD Kernel - nfs_mount() Exploit
FreeBSD Kernel - mountnfs() Exploit

FreeBSD 8.1/7.3 vm.pmap Kernel Local Race Condition
FreeBSD 8.1/7.3 - vm.pmap Kernel Local Race Condition

Kingsoft Antivirus <= 2010.04.26.648 Kernel Buffer Overflow Exploit
Kingsoft Antivirus <= 2010.04.26.648 - Kernel Buffer Overflow Exploit

Linux Kernel Stack Infoleaks Vulnerability
Linux Kernel - Stack Infoleaks Vulnerability

Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability
Linux Kernel - 'setup_arg_pages()' Denial of Service Vulnerability

IBM Tivoli Storage Manager (TSM) Local Root
IBM Tivoli Storage Manager (TSM) - Local Root

DESlock+ <= 4.1.10 vdlptokn.sys Local Kernel ring0 SYSTEM Exploit
DESlock+ <= 4.1.10 - vdlptokn.sys Local Kernel ring0 SYSTEM Exploit

Linux Kernel < 2.6.37-rc2 TCP_MAXSEG Kernel Panic DoS
Linux Kernel < 2.6.37-rc2 - TCP_MAXSEG Kernel Panic DoS

IPComp encapsulation pre-auth kernel memory corruption
IPComp - encapsulation pre-auth kernel memory corruption

Linux Kernel 'perf_count_sw_cpu_clock' event Denial of Service
Linux Kernel - 'perf_count_sw_cpu_clock' event Denial of Service

Mac OS X < 10.6.7 Kernel Panic Exploit
Mac OS X < 10.6.7 - Kernel Panic Exploit

Calibre E-Book Reader Local Root Exploit
Calibre E-Book Reader - Local Root Exploit (1)
Calibre E-Book Reader Local Root Exploit
Calibre E-Book Reader Local Root Race Condition Exploit
Calibre E-Book Reader - Local Root Exploit (2)
Calibre E-Book Reader - Local Root Race Condition Exploit

Calibre E-Book Reader Local Root
Calibre E-Book Reader - Local Root

Vanilla FirstLastNames 1.3.2 Plugin Persistant XSS
Vanilla FirstLastNames 1.3.2 Plugin - Persistant XSS

Webspell FIRSTBORN Movie-Addon Blind SQL Injection Vulnerability
Webspell FIRSTBORN Movie-Addon - Blind SQL Injection Vulnerability

Linux kernel 2.0/2.1 SIGIO Vulnerability
Linux kernel 2.0/2.1 - SIGIO Vulnerability

Digital UNIX <= 4.0 D_FreeBSD <= 2.2.4_HP HP-UX 10.20/11.0_IBM AIX <= 3.2.5_Linux kernel 2.0/2.1_NetBSD 1.2_Solaris <= 2.5.1 Smurf Denial of Service Vulnerability
Digital UNIX <= 4.0 D_FreeBSD <= 2.2.4_HP HP-UX 10.20/11.0_IBM AIX <= 3.2.5_Linux kernel 2.0/2.1_NetBSD 1.2_Solaris <= 2.5.1 - Smurf Denial of Service Vulnerability

Slackware Linux <= 3.5 /etc/group missing results in Root access Vulnerability
Slackware Linux <= 3.5 - /etc/group missing results in Root access Vulnerability

Linux kernel 2.0/2.1/2.2 autofs Vulnerability
Linux kernel 2.0/2.1/2.2 - autofs Vulnerability
Linux kernel 2.0 TCP Port DoS Vulnerability
Linux kernel 2.2 ldd core Vulnerability
Linux kernel 2.0 - TCP Port DoS Vulnerability
Linux kernel 2.2 - ldd core Vulnerability

Linux kernel 2.0.33 IP Fragment Overlap Vulnerability
Linux kernel 2.0.33 - IP Fragment Overlap Vulnerability

Linux kernel 2.0/2.0.33 i_count Overflow Vulnerability
Linux kernel 2.0/2.0.33 - i_count Overflow Vulnerability

Linux kernel 2.0.37 Segment Limit Vulnerability
Linux kernel 2.0.37 - Segment Limit Vulnerability

BSD/OS <= 4.0_FreeBSD <= 3.2_Linux kernel <= 2.3_NetBSD <= 1.4 Shared Memory Denial of Service Vulnerability
BSD/OS <= 4.0_FreeBSD <= 3.2_Linux kernel <= 2.3_NetBSD <= 1.4 - Shared Memory Denial of Service Vulnerability

Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability
Linux kernel 2.2 - Predictable TCP Initial Sequence Number Vulnerability

Debian 2.1_Linux kernel 2.0.x_RedHat 5.2 Packet Length with Options Vulnerability
Debian 2.1_Linux kernel 2.0.x_RedHat 5.2 - Packet Length with Options Vulnerability

FreeBSD Kernel SCTP Remote NULL Ptr Dereference DoS
FreeBSD Kernel - SCTP Remote NULL Ptr Dereference DoS

Linux Kernel 2.2.x Non-Readable File Ptrace Vulnerability
Linux Kernel 2.2.x - Non-Readable File Ptrace Vulnerability

Linux kernel 2.1.89/2.2.x Zero-Length Fragment Vulnerability
Linux kernel 2.1.89/2.2.x - Zero-Length Fragment Vulnerability

Linux kernel 2.4 IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion
Linux kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion

Microsoft Windows Kernel Intel x64 SYSRET PoC
Microsoft Windows Kernel - Intel x64 SYSRET PoC

Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability (Metasploit
Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability (Metasploit)

Linux kernel 2.2/2.4 procfs Stream Redirection to Process Memory Vulnerability
Linux kernel 2.2/2.4 - procfs Stream Redirection to Process Memory Vulnerability

CylantSecure 1.0 Kernel Module Syscall Rerouting Vulnerability
CylantSecure 1.0 - Kernel Module Syscall Rerouting Vulnerability

HP-UX 11_Linux kernel 2.4_Windows 2000/NT 4.0_IRIX 6.5 Small TCP MSS DoS
HP-UX 11_Linux kernel 2.4_Windows 2000/NT 4.0_IRIX 6.5 - Small TCP MSS DoS

Linux kernel 2.2/2.4 Deep Symbolic Link Denial of Service Vulnerability
Linux kernel 2.2/2.4 - Deep Symbolic Link Denial of Service Vulnerability

Linux Kernel 2.2/2.4 Ptrace/Setuid Exec Vulnerability
Linux Kernel 2.2/2.4 - Ptrace/Setuid Exec Vulnerability

Linux Kernel 2.2.x/2.3/2.4.x d_path() Path Truncation Vulnerability
Linux Kernel 2.2.x/2.3/2.4.x - d_path() Path Truncation Vulnerability

grsecurity Kernel Patch 1.9.4 Linux Kernel Memory Protection Weakness
grsecurity Kernel Patch 1.9.4 - Linux Kernel Memory Protection Weakness
BubbleMon 1.x Kernel Memory File Descriptor Leakage Vulnerability
ASCPU 0.60 Kernel Memory File Descriptor Leakage Vulnerability
BubbleMon 1.x Kernel - Memory File Descriptor Leakage Vulnerability
ASCPU 0.60 Kernel - Memory File Descriptor Leakage Vulnerability

Linux Kernel 2.0.x/2.2.x/2.4.x_FreeBSD 4.x Network Device Driver Frame Padding Information Disclosure
Linux Kernel 2.0.x/2.2.x/2.4.x_FreeBSD 4.x - Network Device Driver Frame Padding Information Disclosure

Linux kernel 2.2.x/2.4.x I/O System Call File Existence Weakness
Linux kernel 2.2.x/2.4.x - I/O System Call File Existence Weakness

Linux kernel 2.2./2.4.x /proc Filesystem Potential Information Disclosure Vulnerability
Linux kernel 2.2./2.4.x - /proc Filesystem Potential Information Disclosure Vulnerability

Centrinity FirstClass 7.1 HTTP Server Directory Disclosure Vulnerability
Centrinity FirstClass 7.1 - HTTP Server Directory Disclosure Vulnerability

Linux VServer Project 1.2x CHRoot Breakout Vulnerability
Linux VServer Project 1.2x - CHRoot Breakout Vulnerability

Sun Solaris 8/9 Unspecified Passwd Local Root Compromise Vulnerability
Sun Solaris 8/9 - Unspecified Passwd Local Root Compromise Vulnerability

Centrinity FirstClass HTTP Server 5/7 TargetName Parameter Cross-Site Scripting Vulnerability
Centrinity FirstClass HTTP Server 5/7 - TargetName Parameter Cross-Site Scripting Vulnerability

Darwin Kernel 7.1 Mach File Parsing Local Integer Overflow Vulnerability
Darwin Kernel 7.1 - Mach File Parsing Local Integer Overflow Vulnerability

Linux Kernel NFS and EXT3 Combination Remote Denial of Service Vulnerability
Linux Kernel - NFS and EXT3 Combination Remote Denial of Service Vulnerability
Campsite 2.6.1 SubscriptionSection.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 SystemPref.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - SubscriptionSection.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - SystemPref.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Template.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 TimeUnit.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Template.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - TimeUnit.php g_documentRoot Parameter Remote File Inclusion

Sienzo Digital Music Mentor DSKernel2.DLL ActiveX Control Stack Buffer Overflow Vulnerabilities
Sienzo Digital Music Mentor - DSKernel2.DLL ActiveX Control Stack Buffer Overflow Vulnerabilities
Campsite 2.6.1 Alias.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Article.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticleAttachment.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticleComment.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticleData.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticleImage.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticleIndex.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticlePublish.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticleTopic.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticleType.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ArticleTypeField.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Country.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 DatabaseObject.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Alias.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Article.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticleAttachment.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticleComment.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticleData.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticleImage.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticleIndex.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticlePublish.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticleTopic.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticleType.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ArticleTypeField.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Country.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - DatabaseObject.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Event.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 IPAccess.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Image.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Issue.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 IssuePublish.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Language.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Log.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 LoginAttempts.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Publication.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Section.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 ShortURL.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Subscription.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 SubscriptionDefaultTime.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 Topic.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 UrlType.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 User.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 UserType.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Event.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - IPAccess.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Image.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Issue.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - IssuePublish.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Language.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Log.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - LoginAttempts.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Publication.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Section.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - ShortURL.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Subscription.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - SubscriptionDefaultTime.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - Topic.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - UrlType.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - User.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - UserType.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 implementation/management/configuration.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 implementation/management/db_connect.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - implementation/management/configuration.php g_documentRoot Parameter Remote File Inclusion
Campsite 2.6.1 - implementation/management/db_connect.php g_documentRoot Parameter Remote File Inclusion

Linux Kernel 2.6.22 IPv6 Hop-By-Hop Header Remote Denial of Service Vulnerability
Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service Vulnerability

CORE FORCE Firewall 0.95.167 and Registry Modules Multiple Local Kernel Buffer Overflow Vulnerabilities
CORE FORCE Firewall 0.95.167 and Registry Modules - Multiple Local Kernel Buffer Overflow Vulnerabilities

Fedora 8/9 Linux Kernel 'utrace_control' NULL Pointer Dereference Denial of Service Vulnerability
Fedora 8/9 Linux Kernel - 'utrace_control' NULL Pointer Dereference Denial of Service Vulnerability

MySQL <= 6.0.9 GeomFromWKB() Function First Argument Geometry Value Handling DoS
MySQL <= 6.0.9 - GeomFromWKB() Function First Argument Geometry Value Handling DoS

VMware Workstations 10.0.0.40273 vmx86.sys Arbitrary Kernel Read
VMware Workstations 10.0.0.40273 - vmx86.sys Arbitrary Kernel Read

Linux Kernel <= 3.0.4 '/proc/interrupts' Password Length Local Information Disclosure Weakness
Linux Kernel <= 3.0.4 - '/proc/interrupts' Password Length Local Information Disclosure Weakness

Linux Kernel Network Namespace Remote Denial of Service Vulnerability
Linux Kernel - Network Namespace Remote Denial of Service Vulnerability

Linux Kernel <= 3.1.8 KVM Local Denial of Service Vulnerability
Linux Kernel <= 3.1.8 - KVM Local Denial of Service Vulnerability

Linux Kernel 2.6.x 'rds_recvmsg()' Function Local Information Disclosure Vulnerability
Linux Kernel 2.6.x - 'rds_recvmsg()' Function Local Information Disclosure Vulnerability

Linux Kernel 3.2.x 'uname()' System Call Local Information Disclosure Vulnerability
Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure Vulnerability

Linux Kernel <= 3.3.5 Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability
Linux Kernel <= 3.3.5 - Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability

Linux Kernel 3.3.5 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation Vulnerability
Linux Kernel 3.3.5 - 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation Vulnerability

Linux Kernel <= 3.2.1 Tracing Mutiple Local Denial of Service Vulnerabilities
Linux Kernel <= 3.2.1 - Tracing Mutiple Local Denial of Service Vulnerabilities

Win10Pcap - Local Privilege Escalation Vulnerability
Samsung m2m1shot Kernel Driver Buffer Overflow
Samsung seiren Kernel Driver Buffer Overflow
Samsung - m2m1shot Kernel Driver Buffer Overflow
Samsung - seiren Kernel Driver Buffer Overflow

Linux Kernel <= 3.3.5 'b43' Wireless Driver Local Privilege Escalation Vulnerability
Linux Kernel <= 3.3.5 - 'b43' Wireless Driver Local Privilege Escalation Vulnerability

NetUSB Kernel Stack Buffer Overflow
NetUSB - Kernel Stack Buffer Overflow

Linux Kernel <= 3.0.5 'test_root()' Function Local Denial of Service Vulnerability
Linux Kernel <= 3.0.5 - 'test_root()' Function Local Denial of Service Vulnerability
Windows Kernel win32k.sys Malformed TrueType Program TTF Font Processing Pool-Based Buffer Overflow (MS15-115)
Windows Kernel win32k.sys Malformed OS/2 Table TTF Font Processing Pool-Based Buffer Overflow (MS15-115)
Windows Kernel - win32k.sys Malformed TrueType Program TTF Font Processing Pool-Based Buffer Overflow (MS15-115)
Windows Kernel - win32k.sys Malformed OS/2 Table TTF Font Processing Pool-Based Buffer Overflow (MS15-115)

Chkrootkit Local Privilege Escalation
Chkrootkit - Local Privilege Escalation

Windows Kernel Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)
Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)

Linux Kernel <= 3.0.5 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability
Linux Kernel <= 3.0.5 - 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability

Acunetix WVS 10 - Local Privilege escalation
Acunetix WVS 10 - Local Privilege Escalation

Linux Kernel <= 3.3.5 '/drivers/media/media-device.c' Local Information Disclosure Vulnerability
Linux Kernel <= 3.3.5 - '/drivers/media/media-device.c' Local Information Disclosure Vulnerability

Linux Kernel REFCOUNT Overflow/Use-After-Free in Keyrings
Linux Kernel - REFCOUNT Overflow/Use-After-Free in Keyrings

Android sensord Local Root Exploit
Android - sensord Local Root Exploit

OS X and iOS Unsandboxable Kernel Use-After-Free in Mach Vouchers
OS X and iOS - Unsandboxable Kernel Use-After-Free in Mach Vouchers

Microsoft Windows WebDAV - Privilege Escalation (MS16-016)
Microsoft Windows WebDAV - (BSoD) Privilege Escalation (MS16-016)

Proxmox VE 3/4 Insecure Hostname Checking Remote Root Exploit
Proxmox VE 3/4 - Insecure Hostname Checking Remote Root Exploit
Windows Kernel ATMFD.DLL OTF Font Processing Pool-Based Buffer Overflow (MS16-026)
Windows Kernel ATMFD.DLL OTF Font Processing Stack Corruption (MS16-026)
Windows Kernel - ATMFD.DLL OTF Font Processing Pool-Based Buffer Overflow (MS16-026)
Windows Kernel - ATMFD.DLL OTF Font Processing Stack Corruption (MS16-026)
WordPress HB Audio Gallery Lite Plugin 1.0.0 - Arbitrary File Download
Joomla Easy Youtube Gallery 1.0.2 - SQL Injection Vulnerability
WordPress Brandfolder Plugin 3.0 - RFI / LFI Vulnerability
WordPress Dharma booking Plugin 2.38.3 - File Inclusion Vulnerability
WordPress Memphis Document Library Plugin 3.1.5 - Arbitrary File Download
2016-03-23 05:03:34 +00:00
Offensive Security
2c01698aec DB: 2016-03-22
14 new exploits

Drupal <= 4.5.3 & <= 4.6.1 Comments PHP Injection Exploit
Drupal <= 4.5.3 & <= 4.6.1 - Comments PHP Injection Exploit

phpBB 2.0.15 - Remote PHP Code Execution Exploit (metasploit)
phpBB 2.0.15 - Remote PHP Code Execution Exploit (Metasploit

vBulletin <= 3.0.6 (Template) Command Execution Exploit (metasploit)
vBulletin <= 3.0.6 (Template) Command Execution Exploit (Metasploit

WordPress <= 1.5.1.3 - Remote Code Execution eXploit (metasploit)
WordPress <= 1.5.1.3 - Remote Code Execution eXploit (Metasploit

Solaris <= 10 LPD Arbitrary File Delete Exploit (metasploit)
Solaris <= 10 LPD Arbitrary File Delete Exploit (Metasploit

Horde <= 3.0.9/3.1.0 - (Help Viewer) Remote Code Execution (metasploit)
Horde <= 3.0.9/3.1.0 - (Help Viewer) Remote Code Execution (Metasploit

Softerra PHP Developer Library <= 1.5.3 File Include Vulnerabilities
Softerra PHP Developer Library <= 1.5.3 - File Include Vulnerabilities

IDEAL Administration 2009 9.7 - Buffer Overflow - Metasploit Universal
IDEAL Administration 2009 9.7 - Buffer Overflow (Metasploit)

PHP RapidKill Pro 5.x Shell Upload Vulnerability
PHP RapidKill Pro 5.x - Shell Upload Vulnerability

Shellcode - Win32 MessageBox (Metasploit module)
Shellcode - Win32 MessageBox (Metasploit)

Php Nuke 8.x.x - BlindSQL Injection Vulnerability
PHP-Nuke 8.x.x - BlindSQL Injection Vulnerability

Integard Pro 2.2.0.9026 - (Win7 ROP-Code Metasploit Module)
Integard Pro 2.2.0.9026 - Windows 7 ROP-Code  (Metasploit)

Digital Music Pad 8.2.3.3.4 - SEH Overflow Metasploit Module
Digital Music Pad 8.2.3.3.4 - SEH Overflow (Metasploit)

MaticMarket 2.02 for PHP Nuke LFI Vulnerability
MaticMarket 2.02 for PHP-Nuke - LFI Vulnerability

Microsoft Word 2003 - Record Parsing Buffer Overflow (Metasploit) (MS09-027)
Microsoft Word 2003 - Record Parsing Buffer Overflow (MS09-027) (Metasploit)

Actfax FTP Server <= 4.27 - USER Command Stack Buffer Overflow (Metasploit) (0day)
Actfax FTP Server <= 4.27 - USER Command Stack Buffer Overflow (0day) (Metasploit)

Metasploit 4.1.0 Web UI stored XSS Vulnerability
Metasploit 4.1.0 Web UI - Stored XSS Vulnerability

PHP Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change Vulnerability
PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change Vulnerability

Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability (metasploit)
Microsoft Visual Studio RAD Support Buffer Overflow Vulnerability (Metasploit

PHP Nuke 5.0 - 'user.php' Form Element Substitution Vulnerabilty
PHP-Nuke 5.0 - 'user.php' Form Element Substitution Vulnerabilty

PHP Nuke 5.x Error Message Web Root Disclosure Vulnerability
PHP-Nuke 5.x - Error Message Web Root Disclosure Vulnerability

PHP Nuke 8.2.4 - CSRF Vulnerability
PHP-Nuke 8.2.4 - CSRF Vulnerability

DCP-Portal 3.7/4.x/5.x Calendar.PHP HTTP Response Splitting Vulnerability
DCP-Portal 3.7/4.x/5.x - Calendar.PHP HTTP Response Splitting Vulnerability

PHP Nuke 0-7 Double Hex Encoded Input Validation Vulnerability
PHP-Nuke 0-7 - Double Hex Encoded Input Validation Vulnerability

PHP 4.x/5.x Html_Entity_Decode() Information Disclosure Vulnerability
PHP 4.x/5.x - Html_Entity_Decode() Information Disclosure Vulnerability

Western Digital Arkeia Remote Code Execution (Metasploit)
Western Digital Arkeia - Remote Code Execution (Metasploit)

Apache + PHP 5.x (< 5.3.12 & < 5.4.2) - cgi-bin Remote Code Execution Exploit

Apache + PHP 5.x (< 5.3.12 / < 5.4.2) - Remote Code Execution (Multithreaded Scanner)
Apache + PHP 5.x (< 5.3.12 & < 5.4.2) - Remote Code Execution (Multithreaded Scanner)

PHP PEAR <= 1.5.3 INSTALL-AS Attribute Arbitrary File Overwrite Vulnerability
PHP PEAR <= 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite Vulnerability

GNU bash Environment Variable Command Injection (Metasploit)
GNU Bash - Environment Variable Command Injection (Metasploit)

Bash - CGI RCE (Metasploit) Shellshock Exploit
Bash - CGI RCE Shellshock Exploit (Metasploit)

Endian Firewall < 3.0.0 - OS Command Injection (Metasploit Module)
Endian Firewall < 3.0.0 - OS Command Injection (Metasploit)
Windows - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032)
WordPress eBook Download Plugin 1.1 - Directory Traversal
WordPress Import CSV Plugin 1.0 - Directory Traversal
WordPress Abtest Plugin - Local File Inclusion
Internet Download Manager 6.25 Build 14 - 'Find file' Unicode SEH Exploit
Disc ORGanizer - DORG - Multiple Vulnerabilities
D-Link DWR-932 Firmware 4.00 - Authentication Bypass
Xoops 2.5.7.2 - Arbitrary User Deletions CSRF
Xoops 2.5.7.2 - Directory Traversal Bypass
WordPress Image Export Plugin 1.1.0 - Arbitrary File Disclosure
Sysax Multi Server 6.50 - HTTP File Share SEH Overflow RCE Exploit
Dating Pro Genie 2015.7 - CSRF Vulnerabilities
iTop 2.2.1 - CSRF Vulnerability
ProjectSend r582 - Multiple XSS Vulnerabilities
2016-03-22 05:02:50 +00:00
Offensive Security
47d7100c18 DB: 2016-03-21
1 new exploits

IRIX Multiple Buffer Overflow Exploits (LsD)
IRIX - Multiple Buffer Overflow Exploits (LsD)

Oracle Database PL/SQL Statement Multiple SQL Injection Exploits
Oracle Database PL/SQL Statement - Multiple SQL Injection Exploits

Wordpress <= 1.5.1.2 - xmlrpc Interface SQL Injection Exploit
WordPress <= 1.5.1.2 - xmlrpc Interface SQL Injection Exploit

Wordpress <= 1.5.1.3 - Remote Code Execution (0Day)
WordPress <= 1.5.1.3 - Remote Code Execution (0Day)

Wordpress <= 1.5.1.3 - Remote Code Execution eXploit (metasploit)
WordPress <= 1.5.1.3 - Remote Code Execution eXploit (metasploit)

Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (meta)
Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (Metasploit)
HP-UX FTP Server Preauthentication Directory Listing Exploit (meta)
Microsoft Windows IIS - SA WebAgent 5.2/5.3 Redirect Overflow Exploit (meta)
HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta)
CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (meta)
HP-UX FTP Server Preauthentication Directory Listing Exploit (Metasploit)
Microsoft Windows IIS - SA WebAgent 5.2/5.3 Redirect Overflow Exploit (Metasploit)
HP-UX <= 11.11 lpd Remote Command Execution Exploit (Metasploit)
CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (Metasploit)

Snort <= 2.4.2 BackOrifice Remote Buffer Overflow Exploit (meta)
Snort <= 2.4.2 BackOrifice Remote Buffer Overflow Exploit (Metasploit)

WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (meta)
WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (Metasploit)

Golden FTP Server <= 1.92 - (APPE) Remote Overflow Exploit (meta)
Golden FTP Server <= 1.92 - (APPE) Remote Overflow Exploit (Metasploit)

Windows XP/2003 Metafile Escape() Code Execution Exploit (meta)
Windows XP/2003 Metafile Escape() Code Execution Exploit (Metasploit)

Sami FTP Server 2.0.1 - Remote Buffer Overflow Exploit (meta)
Sami FTP Server 2.0.1 - Remote Buffer Overflow Exploit (Metasploit)

Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (meta)
Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (Metasploit)

SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit (meta)
SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit (Metasploit)

Microsoft Windows Media Player 9 - Plugin Overflow Exploit (MS06-006) (meta)
Microsoft Windows Media Player 9 - Plugin Overflow Exploit (MS06-006) (Metasploit)

Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit (meta)
Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit (Metasploit)

PeerCast <= 0.1216 - Remote Buffer Overflow Exploit (Win32) (meta)
PeerCast <= 0.1216 - Remote Buffer Overflow Exploit (Win32) (Metasploit)

PuTTy.exe <= 0.53 - (validation) Remote Buffer Overflow Exploit (meta)
PuTTy.exe <= 0.53 - (validation) Remote Buffer Overflow Exploit (Metasploit)

RealVNC 4.1.0 - 4.1.1 - (Null Authentication) Auth Bypass Exploit (meta)
RealVNC 4.1.0 - 4.1.1 - (Null Authentication) Auth Bypass Exploit (Metasploit)

CesarFTP 0.99g - (MKD) Remote Buffer Overflow Exploit (meta)
CesarFTP 0.99g - (MKD) Remote Buffer Overflow Exploit (Metasploit)

TWiki <= 4.0.4 (Configure Script) Remote Code Execution Exploit (meta)
TWiki <= 4.0.4 (Configure Script) Remote Code Execution Exploit (Metasploit)
Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta)
OpenLDAP 2.2.29 - Remote Denial of Service Exploit (meta)
Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (Metasploit)
OpenLDAP 2.2.29 - Remote Denial of Service Exploit (Metasploit)
Broadcom Wireless Driver Probe Response SSID Overflow Exploit (meta)
D-Link DWL-G132 Wireless Driver Beacon Rates Overflow Exploit (meta)
Broadcom Wireless Driver Probe Response SSID Overflow Exploit (Metasploit)
D-Link DWL-G132 Wireless Driver Beacon Rates Overflow Exploit (Metasploit)

VUPlayer <= 2.44 - (.M3U UNC Name) Buffer Overflow Exploit (meta)
VUPlayer <= 2.44 - (.M3U UNC Name) Buffer Overflow Exploit (Metasploit)

Wordpress 2.0.5 - Trackback UTF-7 - Remote SQL Injection Exploit
WordPress 2.0.5 - Trackback UTF-7 - Remote SQL Injection Exploit

Berlios GPSD <= 2.7 - Remote Format String Exploit (meta)
Berlios GPSD <= 2.7 - Remote Format String Exploit (Metasploit)

FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta)
FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (Metasploit)

Wordpress <= 2.0.6 - wp-trackback.php Remote SQL Injection Exploit
WordPress <= 2.0.6 - wp-trackback.php Remote SQL Injection Exploit

3Com TFTP Service <= 2.0.1 - Remote Buffer Overflow Exploit (meta)
3Com TFTP Service <= 2.0.1 - Remote Buffer Overflow Exploit (Metasploit)

Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (meta)
Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (Metasploit)

IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta)
IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (Metasploit)

NaviCOPA Web Server 2.01 - Remote Buffer Overflow Exploit (meta)
NaviCOPA Web Server 2.01 - Remote Buffer Overflow Exploit (Metasploit)

Wordpress 2.1.2 - (xmlrpc) Remote SQL Injection Exploit
WordPress 2.1.2 - (xmlrpc) Remote SQL Injection Exploit

AOL SuperBuddy ActiveX Control Remote Code Execution Exploit (meta)
AOL SuperBuddy ActiveX Control Remote Code Execution Exploit (Metasploit)
Wordpress plugin wp-Table <= 1.43 - (inc_dir) RFI Vulnerability
Wordpress plugin wordTube <= 1.43 - (wpPATH) RFI Vulnerability
WordPress plugin wp-Table <= 1.43 - (inc_dir) RFI Vulnerability
WordPress plugin wordTube <= 1.43 - (wpPATH) RFI Vulnerability

Wordpress plugin myflash <= 1.00 - (wppath) RFI Vulnerability
WordPress plugin myflash <= 1.00 - (wppath) RFI Vulnerability

Wordpress 2.1.3 - admin-ajax.php SQL Injection Blind Fishing Exploit
WordPress 2.1.3 - admin-ajax.php SQL Injection Blind Fishing Exploit

SNMPc <= 7.0.18 - Remote Denial of Service Exploit (meta)
SNMPc <= 7.0.18 - Remote Denial of Service Exploit (Metasploit)

Wordpress 2.2 - (xmlrpc.php) Remote SQL Injection Exploit
WordPress 2.2 - (xmlrpc.php) Remote SQL Injection Exploit

CCProxy <= 6.2 - Telnet Proxy Ping Overflow Exploit (meta)
CCProxy <= 6.2 - Telnet Proxy Ping Overflow Exploit (Metasploit)

Wordpress Multiple Versions - Pwnpress Exploitation Tookit (0.2pub)
WordPress Multiple Versions - Pwnpress Exploitation Tookit (0.2pub)

eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta)
eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (Metasploit)

Wordpress Plugin PictPress <= 0.91 - Remote File Disclosure Vulnerability
WordPress Plugin PictPress <= 0.91 - Remote File Disclosure Vulnerability

Wordpress <= 2.3.1 - Charset Remote SQL Injection Vulnerability
WordPress <= 2.3.1 - Charset Remote SQL Injection Vulnerability

Wordpress Plugin Wp-FileManager 1.2 - Remote Upload Vulnerability
WordPress Plugin Wp-FileManager 1.2 - Remote Upload Vulnerability

Wordpress plugin WP-Forum 1.7.4 - Remote SQL Injection Vulnerability
WordPress plugin WP-Forum 1.7.4 - Remote SQL Injection Vulnerability
Wordpress Plugin WP-Cal 0.3 - editevent.php SQL Injection Vulnerability
Wordpress plugin fGallery 2.4.1 - fimrss.php SQL Injection Vulnerability
WordPress Plugin WP-Cal 0.3 - editevent.php SQL Injection Vulnerability
WordPress plugin fGallery 2.4.1 - fimrss.php SQL Injection Vulnerability

Wordpress Plugin Adserve 0.2 - adclick.php SQL Injection Exploit
WordPress Plugin Adserve 0.2 - adclick.php SQL Injection Exploit

Wordpress Plugin WassUp 1.4.3 - (spy.php to_date) SQL Injection Exploit
WordPress Plugin WassUp 1.4.3 - (spy.php to_date) SQL Injection Exploit

Wordpress Plugin Wordspew - Remote SQL Injection Vulnerability
WordPress Plugin Wordspew - Remote SQL Injection Vulnerability

Wordpress Plugin st_newsletter - Remote SQL Injection Vulnerability
WordPress Plugin st_newsletter - Remote SQL Injection Vulnerability

Wordpress MU < 1.3.2 - active_plugins option Code Execution Exploit
WordPress MU < 1.3.2 - active_plugins option Code Execution Exploit
Wordpress Plugin Simple Forum 2.0-2.1 - SQL Injection Vulnerability
Wordpress Plugin Simple Forum 1.10-1.11 - SQL Injection Vulnerability
WordPress Plugin Simple Forum 2.0-2.1 - SQL Injection Vulnerability
WordPress Plugin Simple Forum 1.10-1.11 - SQL Injection Vulnerability

Wordpress Photo album Remote - SQL Injection Vulnerability
WordPress Photo album Remote - SQL Injection Vulnerability

Wordpress Plugin Sniplets 1.1.2 - (RFI/XSS/RCE) Multiple Vulnerabilities
WordPress Plugin Sniplets 1.1.2 - (RFI/XSS/RCE) Multiple Vulnerabilities

Wordpress Plugin Download - (dl_id) SQL Injection Vulnerability
WordPress Plugin Download - (dl_id) SQL Injection Vulnerability

Sun Solaris <= 10 - rpc.ypupdated Remote Root Exploit (meta)
Sun Solaris <= 10 - rpc.ypupdated Remote Root Exploit (Metasploit)

Intel Centrino ipw2200BG Wireless Driver Remote BoF Exploit (meta)
Intel Centrino ipw2200BG Wireless Driver Remote BoF Exploit (Metasploit)

Wordpress Plugin Spreadsheet <= 0.6 - SQL Injection Vulnerability
WordPress Plugin Spreadsheet <= 0.6 - SQL Injection Vulnerability

HP StorageWorks NSI Double Take Remote Overflow Exploit (meta)
HP StorageWorks NSI Double Take Remote Overflow Exploit (Metasploit)

BIND 9.4.1-9.4.2 - Remote DNS Cache Poisoning Flaw Exploit (meta)
BIND 9.4.1-9.4.2 - Remote DNS Cache Poisoning Flaw Exploit (Metasploit)

Wordpress Plugin Download Manager 0.2 - Arbitrary File Upload Exploit
WordPress Plugin Download Manager 0.2 - Arbitrary File Upload Exploit

CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (meta)
CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (Metasploit)

Wordpress 2.6.1 - SQL Column Truncation Vulnerability
WordPress 2.6.1 - SQL Column Truncation Vulnerability

Wordpress 2.6.1 - (SQL Column Truncation) Admin Takeover Exploit
WordPress 2.6.1 - (SQL Column Truncation) Admin Takeover Exploit

Microsoft Windows - WRITE_ANDX SMB command handling Kernel DoS (meta)
Microsoft Windows - WRITE_ANDX SMB command handling Kernel DoS (Metasploit)

WonderWare SuiteLink 2.0 - Remote Denial of Service Exploit (meta)
WonderWare SuiteLink 2.0 - Remote Denial of Service Exploit (Metasploit)

ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX BoF Exploit (meta)
ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX BoF Exploit (Metasploit)

Wordpress Plugin st_newsletter - (stnl_iframe.php) SQL Injection Vuln
WordPress Plugin st_newsletter - (stnl_iframe.php) SQL Injection Vuln

PumpKIN TFTP Server 2.7.2.0 - Denial of Service Exploit (meta)
PumpKIN TFTP Server 2.7.2.0 - Denial of Service Exploit (Metasploit)

Wordpress Plugin e-Commerce <= 3.4 - Arbitrary File Upload Exploit
WordPress Plugin e-Commerce <= 3.4 - Arbitrary File Upload Exploit

GE Fanuc Real Time Information Portal 2.6 writeFile() API Exploit (meta)
GE Fanuc Real Time Information Portal 2.6 writeFile() API Exploit (Metasploit)

GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta)
GE Proficy Real Time Information Portal Credentials Leak Sniffer (Metasploit)

Wordpress Plugin Page Flip Image Gallery <= 0.2.2 - Remote FD Vuln
WordPress Plugin Page Flip Image Gallery <= 0.2.2 - Remote FD Vuln

Wordpress plugin WP-Forum 1.7.8 - Remote SQL Injection Vulnerability
WordPress plugin WP-Forum 1.7.8 - Remote SQL Injection Vulnerability

OpenHelpDesk 1.0.100 eval() Code Execution Exploit (meta)
OpenHelpDesk 1.0.100 eval() Code Execution Exploit (Metasploit)

Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (meta)
Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (Metasploit)

Wordpress MU < 2.7 - 'HOST' HTTP Header XSS Vulnerability
WordPress MU < 2.7 - 'HOST' HTTP Header XSS Vulnerability

Wordpress Plugin fMoblog 2.1 - (id) SQL Injection Vulnerability
WordPress Plugin fMoblog 2.1 - (id) SQL Injection Vulnerability

VirtueMart <= 1.1.2 - Remote SQL Injection Exploit (meta)
VirtueMart <= 1.1.2 - Remote SQL Injection Exploit (Metasploit)

ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits
ASP Product Catalog 1.0 - (XSS/DD) Multiple Remote Exploits

32bit FTP - (PASV) Reply Client Remote Overflow Exploit (meta)
32bit FTP - (PASV) Reply Client Remote Overflow Exploit (Metasploit)

Wordpress Plugin Lytebox - (wp-lytebox) Local File Inclusion Vulnerability
WordPress Plugin Lytebox - (wp-lytebox) Local File Inclusion Vulnerability

Apple iTunes 8.1.1 - (ITMS) Multiple Protocol Handler BoF Exploit (meta)
Apple iTunes 8.1.1 - (ITMS) Multiple Protocol Handler BoF Exploit (Metasploit)

Green Dam 3.17 URL Processing Buffer Overflow Exploit (meta)
Green Dam 3.17 URL Processing Buffer Overflow Exploit (Metasploit)

HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Dos (meta)
HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Dos (Metasploit)

Wordpress 2.8.1 - (url) Remote Cross-Site Scripting Exploit
WordPress 2.8.1 - (url) Remote Cross-Site Scripting Exploit

Cisco WLC 4402 - Basic Auth Remote Denial of Service (meta)
Cisco WLC 4402 - Basic Auth Remote Denial of Service (Metasploit)

Wordpress <= 2.8.3 - Remote Admin Reset Password Vulnerability
WordPress <= 2.8.3 - Remote Admin Reset Password Vulnerability

Wordpress Plugin WP-Syntax <= 0.9.1 - Remote Command Execution
WordPress Plugin WP-Syntax <= 0.9.1 - Remote Command Execution

ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (meta)
ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (Metasploit)

Cerberus FTP 3.0.1 (ALLO) Remote Overflow DoS Exploit (meta)
Cerberus FTP 3.0.1 (ALLO) Remote Overflow DoS Exploit (Metasploit)

SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta)
SIDVault 2.0e Windows Remote Buffer Overflow Exploit (Metasploit)

Wordpress Image Manager Plugins - Shell Upload Vulnerability
WordPress Image Manager Plugins - Shell Upload Vulnerability

HTML Help Workshop 4.74 - (hhp Project File) Buffer Overflow Exploit (Meta)
HTML Help Workshop 4.74 - (hhp Project File) Buffer Overflow Exploit (Metasploit)

Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (meta)
Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (Metasploit)

gAlan 0.2.1 - Universal Buffer Overflow Exploit (meta)
gAlan 0.2.1 - Universal Buffer Overflow Exploit (Metasploit)

Audio Workstation 6.4.2.4.3 pls Buffer Overflow (meta)
Audio Workstation 6.4.2.4.3 pls Buffer Overflow (Metasploit)

Eureka Email 2.2q ERR Remote Buffer Overflow Exploit (meta)
Eureka Email 2.2q ERR Remote Buffer Overflow Exploit (Metasploit)

Media Jukebox 8.0.400 (seh) Buffer Overflow Exploit (meta)
Media Jukebox 8.0.400 (seh) Buffer Overflow Exploit (Metasploit)

Mini-Stream 3.0.1.1 - Buffer Overflow Exploit (Meta)
Mini-Stream 3.0.1.1 - Buffer Overflow Exploit (Metasploit)

Wordpress <= 2.9 - DoS (0day)
WordPress <= 2.9 - DoS (0day)

Wordpress Events Plugin - SQL Injection Vulnerability
WordPress Events Plugin - SQL Injection Vulnerability

PlayMeNow 7.3 & 7.4 - Buffer Overflow (meta)
PlayMeNow 7.3 & 7.4 - Buffer Overflow (Metasploit)

Soritong 1.0 - Universal BOF-SEH (META)
Soritong 1.0 - Universal BOF-SEH (Metasploit)

Audiotran 1.4.1 (PLS File) Stack Overflow (meta)
Audiotran 1.4.1 (PLS File) Stack Overflow (Metasploit)

AOL 9.5 Phobos.Playlist 'Import()' Buffer Overflow Exploit (Meta)
AOL 9.5 Phobos.Playlist 'Import()' Buffer Overflow Exploit (Metasploit)

Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow Exploit (meta)
Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow Exploit (Metasploit)

Easy FTP Server 1.7.0.2 - CWD Remote BoF (MSF Module)
Easy FTP Server 1.7.0.2 - CWD Remote BoF (Metasploit)

Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (meta)
Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (Metasploit)

(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Pre-Authentication Buffer Overflow (meta)
(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Pre-Authentication Buffer Overflow (Metasploit)

Wordpress Plugin NextGEN Gallery <= 1.5.1 - XSS Vulnerability
WordPress Plugin NextGEN Gallery <= 1.5.1 - XSS Vulnerability

Winamp 5.572 - whatsnew.txt SEH (meta)
Winamp 5.572 - whatsnew.txt SEH (Metasploit)

WM Downloader 3.0.0.9 - Buffer Overflow (Meta)
WM Downloader 3.0.0.9 - Buffer Overflow (Metasploit)

TFTPGUI 1.4.5 - Long Transport Mode Overflow DoS (Meta)
TFTPGUI 1.4.5 - Long Transport Mode Overflow DoS (Metasploit)

IDEAL Migration 4.5.1 - Buffer Overflow Exploit (Meta)
IDEAL Migration 4.5.1 - Buffer Overflow Exploit (Metasploit)

BlazeDVD 6.0 - Buffer Overflow Exploit (Meta)
BlazeDVD 6.0 - Buffer Overflow Exploit (Metasploit)

Simple:Press Wordpress Plugin 4.3.0 - SQL Injection Vulnerability
Simple:Press WordPress Plugin 4.3.0 - SQL Injection Vulnerability

Wordpress Firestats - Remote Configuration File Download
WordPress Firestats - Remote Configuration File Download

MoreAmp SEH Buffer Overflow (meta)
MoreAmp SEH Buffer Overflow (Metasploit)

Hero DVD - Buffer Overflow Exploit (meta)
Hero DVD - Buffer Overflow Exploit (Metasploit)

Easy FTP Server 1.7.0.11 - LIST Command Remote BoF Exploit (Post Auth) - (meta)
Easy FTP Server 1.7.0.11 - LIST Command Remote BoF Exploit (Post Auth) - (Metasploit)

Wordpress Events Manager Extended Plugin - Persistent XSS Vulnerability
WordPress Events Manager Extended Plugin - Persistent XSS Vulnerability

Novell iPrint Client ActiveX Control call-back-url Buffer Overflow Exploit (meta)
Novell iPrint Client ActiveX Control call-back-url Buffer Overflow Exploit (Metasploit)

MP3 Workstation 9.2.1.1.2 - SEH Exploit (MSF)
MP3 Workstation 9.2.1.1.2 - SEH Exploit (Metasploit)

Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner() Remote Code Execution (MSF)
Trend Micro Internet Security Pro 2010 - ActiveX extSetOwner() Remote Code Execution (Metasploit)

Wordpress Event Registration Plugin 5.32 - SQL Injection Vulnerability
WordPress Event Registration Plugin 5.32 - SQL Injection Vulnerability

Image Viewer CP Gold 5.5 - Image2PDF() Buffer Overflow (msf)
Image Viewer CP Gold 5.5 - Image2PDF() Buffer Overflow (Metasploit)

TFTPUtil GUI 1.4.5 - DoS (Meta)
TFTPUtil GUI 1.4.5 - DoS (Metasploit)

Wordpress do_trackbacks() function - SQL Injection Vulnerability
WordPress do_trackbacks() function - SQL Injection Vulnerability

Create a New User with UID 0 - ARM (Meta)
Create a New User with UID 0 - ARM (Metasploit)

Comment Rating 2.9.23 Wordpress Plugin - Multiple Vulnerabilities
Comment Rating 2.9.23 WordPress Plugin - Multiple Vulnerabilities

Z-Vote 1.1 Wordpress Plugin - SQL Injection Vulnerability
Z-Vote 1.1 WordPress Plugin - SQL Injection Vulnerability
GigPress 2.1.10 Wordpress Plugin - Stored XSS Vulnerability
Relevanssi 2.7.2 Wordpress Plugin - Stored XSS Vulnerability
GigPress 2.1.10 WordPress Plugin - Stored XSS Vulnerability
Relevanssi 2.7.2 WordPress Plugin - Stored XSS Vulnerability
Wordpress Plugin Forum Server 1.6.5 - SQL Injection Vulnerability
IWantOneButton 3.0.1 Wordpress Plugin - Multiple Vulnerabilities
WordPress Plugin Forum Server 1.6.5 - SQL Injection Vulnerability
IWantOneButton 3.0.1 WordPress Plugin - Multiple Vulnerabilities
jQuery Mega Menu 1.0 Wordpress Plugin - Local File Inclusion
OPS Old Post Spinner 2.2.1 Wordpress Plugin - LFI Vulnerability
jQuery Mega Menu 1.0 WordPress Plugin - Local File Inclusion
OPS Old Post Spinner 2.2.1 WordPress Plugin - LFI Vulnerability

PHP Speedy <= 0.5.2 Wordpress Plugin - (admin_container.php) Remote Code Execution Exploit
PHP Speedy <= 0.5.2 WordPress Plugin - (admin_container.php) Remote Code Execution Exploit

GRAND Flash Album Gallery 0.55 Wordpress Plugin - Multiple Vulnerabilities
GRAND Flash Album Gallery 0.55 WordPress Plugin - Multiple Vulnerabilities

Wordpress plugin BackWPup - Remote and Local Code Execution Vulnerability
WordPress plugin BackWPup - Remote and Local Code Execution Vulnerability

Wordpress Plugin Custom Pages 0.5.0.1 - LFI Vulnerability
WordPress Plugin Custom Pages 0.5.0.1 - LFI Vulnerability

Microsoft Word 2003 - Record Parsing Buffer Overflow (meta) (MS09-027)
Microsoft Word 2003 - Record Parsing Buffer Overflow (Metasploit) (MS09-027)

Wordpress Plugin Is-human <= 1.4.2 - Remote Command Execution Vulnerability
WordPress Plugin Is-human <= 1.4.2 - Remote Command Execution Vulnerability

Wordpress Beer Recipes Plugin 1.0 - XSS
WordPress Beer Recipes Plugin 1.0 - XSS

Word List Builder 1.0 - Buffer Overflow Exploit (MSF)
Word List Builder 1.0 - Buffer Overflow Exploit (Metasploit)

Wordtrainer 3.0 - (.ord) Buffer Overflow Vulnerability (MSF)
Wordtrainer 3.0 - (.ord) Buffer Overflow Vulnerability (Metasploit)
Freefloat FTP Server Buffer Overflow Vulnerability (MSF)
CoolPlayer Portable 2.19.2 - Buffer Overflow (MSF)
Freefloat FTP Server Buffer Overflow Vulnerability (Metasploit)
CoolPlayer Portable 2.19.2 - Buffer Overflow (Metasploit)

Freefloat FTP Server MKD Buffer Overflow (MSF)
Freefloat FTP Server MKD Buffer Overflow (Metasploit)

FreeFloat FTP Server REST Buffer Overflow (MSF)
FreeFloat FTP Server REST Buffer Overflow (Metasploit)

Joomla 1.5 com_virtuemart <= 1.1.7 - Blind time-based SQL Injection (MSF)
Joomla 1.5 com_virtuemart <= 1.1.7 - Blind time-based SQL Injection (Metasploit)

Actfax FTP Server <= 4.27 - USER Command Stack Buffer Overflow (MSF) (0day)
Actfax FTP Server <= 4.27 - USER Command Stack Buffer Overflow (Metasploit) (0day)
ABBS Audio Media Player 3.0 - Buffer Overflow Exploit (MSF)
ABBS Electronic Flashcards 2.1 - Buffer Overflow Exploit (MSF)
ABBS Audio Media Player 3.0 - Buffer Overflow Exploit (Metasploit)
ABBS Electronic Flashcards 2.1 - Buffer Overflow Exploit (Metasploit)

FreeAmp 2.0.7 - (.fat) Buffer Overflow Exploit (MSF)
FreeAmp 2.0.7 - (.fat) Buffer Overflow Exploit (Metasploit)

Wordpress Plugin E-commerce <= 3.8.4 - SQL Injection Exploit
WordPress Plugin E-commerce <= 3.8.4 - SQL Injection Exploit

Wordpress Plugin Symposium <= 0.64 - SQL Injection Vulnerability
WordPress Plugin Symposium <= 0.64 - SQL Injection Vulnerability
Wordpress Plugin DS FAQ <= 1.3.2 - SQL Injection Vulnerability
Wordpress Plugin Forum <= 1.7.8 - SQL Injection Vulnerability
WordPress Plugin DS FAQ <= 1.3.2 - SQL Injection Vulnerability
WordPress Plugin Forum <= 1.7.8 - SQL Injection Vulnerability

Solarftp 2.1.2 - PASV Buffer Overflow Exploit (MSF)
Solarftp 2.1.2 - PASV Buffer Overflow Exploit (Metasploit)

Wordpress Plugin audio gallery playlist <= 0.12 - SQL Injection
WordPress Plugin audio gallery playlist <= 0.12 - SQL Injection

Wordpress grapefile plugin <= 1.1 - Arbitrary File Upload
WordPress grapefile plugin <= 1.1 - Arbitrary File Upload

Wordpress Plugin Bannerize <= 2.8.6 - SQL Injection
WordPress Plugin Bannerize <= 2.8.6 - SQL Injection

Wordpress 1 Flash Gallery Plugin - Arbiraty File Upload Exploit (MSF)
WordPress 1 Flash Gallery Plugin - Arbiraty File Upload Exploit (Metasploit)

BisonFTP Server <= 3.5 - Remote Buffer Overflow Exploit (MSF)
BisonFTP Server <= 3.5 - Remote Buffer Overflow Exploit (Metasploit)

Wordpress Event Registration plugin <= 5.44 - SQL Injection Vulnerability
WordPress Event Registration plugin <= 5.44 - SQL Injection Vulnerability

Wordpress Plugin Forum Server <= 1.7 - SQL Injection Vulnerability
WordPress Plugin Forum Server <= 1.7 - SQL Injection Vulnerability

Wordpress Plugin e-Commerce <= 3.8.6 - SQL Injection Vulnerability
WordPress Plugin e-Commerce <= 3.8.6 - SQL Injection Vulnerability
Wordpress TheCartPress Plugin 1.1.1 - Remote File Inclusion
Wordpress AllWebMenus Plugin 1.1.3 - Remote File Inclusion
Wordpress WPEasyStats Plugin 1.8 - Remote File Inclusion
Wordpress Annonces Plugin 1.2.0.0 - Remote File Inclusion
Wordpress Livesig Plugin 0.4 - Remote File Inclusion
Wordpress Disclosure Policy Plugin 1.0 - Remote File Inclusion
Wordpress Mailing List Plugin 1.3.2 - Remote File Inclusion
Wordpress Zingiri Web Shop Plugin 2.2.0 - Remote File Inclusion
Wordpress Mini Mail Dashboard Widget Plugin 1.36 - Remote File Inclusion
Wordpress Relocate Upload Plugin 0.14 - Remote File Inclusion
WordPress TheCartPress Plugin 1.1.1 - Remote File Inclusion
WordPress AllWebMenus Plugin 1.1.3 - Remote File Inclusion
WordPress WPEasyStats Plugin 1.8 - Remote File Inclusion
WordPress Annonces Plugin 1.2.0.0 - Remote File Inclusion
WordPress Livesig Plugin 0.4 - Remote File Inclusion
WordPress Disclosure Policy Plugin 1.0 - Remote File Inclusion
WordPress Mailing List Plugin 1.3.2 - Remote File Inclusion
WordPress Zingiri Web Shop Plugin 2.2.0 - Remote File Inclusion
WordPress Mini Mail Dashboard Widget Plugin 1.36 - Remote File Inclusion
WordPress Relocate Upload Plugin 0.14 - Remote File Inclusion

Multiple Wordpress Plugin - timthumb.php Vulnerabilites
Multiple WordPress Plugin - timthumb.php Vulnerabilites

ScriptFTP 3.3 - Remote Buffer Overflow (MSF)
ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)

Wordpress Plugin Bannerize <= 2.8.7 - SQL Injection Vulnerability
WordPress Plugin Bannerize <= 2.8.7 - SQL Injection Vulnerability

Wordpress Plugin Photo Album Plus <= 4.1.1 - SQL Injection Vulnerability
WordPress Plugin Photo Album Plus <= 4.1.1 - SQL Injection Vulnerability

Wordpress Plugin Glossary - SQL Injection
WordPress Plugin Glossary - SQL Injection

Wordpress Zingiri Plugin <= 2.2.3 - (ajax_save_name.php) Remote Code Execution
WordPress Zingiri Plugin <= 2.2.3 - (ajax_save_name.php) Remote Code Execution

Wordpress UPM-POLLS Plugin 1.0.4 - Blind SQL Injection
WordPress UPM-POLLS Plugin 1.0.4 - Blind SQL Injection

Wordpress Mailing List Plugin - Arbitrary File Download
WordPress Mailing List Plugin - Arbitrary File Download

Wordpress Kish Guest Posting Plugin 1.0 - Arbitrary File Upload
WordPress Kish Guest Posting Plugin 1.0 - Arbitrary File Upload

Wordpress Age Verification Plugin <= 0.4 - Open Redirect
WordPress Age Verification Plugin <= 0.4 - Open Redirect

Wordpress Count-per-day plugin - Multiple Vulnerabilities
WordPress Count-per-day plugin - Multiple Vulnerabilities

Wordpress <= 3.3.1 - Multiple Vulnerabilities
WordPress <= 3.3.1 - Multiple Vulnerabilities

Sysax Multi Server 5.50 - Create Folder Remote Code Execution BoF (MSF Module)
Sysax Multi Server 5.50 - Create Folder Remote Code Execution BoF (Metasploit)

DJ Studio Pro 5.1.6.5.2 SEH Exploit MSF
DJ Studio Pro 5.1.6.5.2 - SEH Exploit (Metasploit)

Sysax 5.53 SSH Username Buffer Overflow (msf)
Sysax 5.53 SSH Username Buffer Overflow (Metasploit)

RM Downloader 3.1.3.3.2010.06.26 - (.m3u) Buffer Overflow (MSF)
RM Downloader 3.1.3.3.2010.06.26 - (.m3u) Buffer Overflow (Metasploit)

Buddypress plugin of Wordpress - Remote SQL Injection
Buddypress plugin of WordPress - Remote SQL Injection

Wordpress Zingiri Web Shop Plugin <= 2.4.0 - Multiple XSS Vulnerabilities
WordPress Zingiri Web Shop Plugin <= 2.4.0 - Multiple XSS Vulnerabilities

Wordpress 3.3.1 - Multiple CSRF Vulnerabilities
WordPress 3.3.1 - Multiple CSRF Vulnerabilities

Wordpress Zingiri Web Shop Plugin <= 2.4.2 - Persistent XSS
WordPress Zingiri Web Shop Plugin <= 2.4.2 - Persistent XSS
Wordpress WP-Property Plugin 1.35.0 - Arbitrary File Upload
Wordpress Plugin Marketplace Plugin 1.5.0 - 1.6.1 - Arbitrary File Upload
Wordpress Google Maps via Store Locator Plugin 2.7.1 - 3.0.1 - Multiple Vulnerabilities
Wordpress HTML5 AV Manager Plugin 0.2.7 - Arbitrary File Upload
Wordpress Foxypress Plugin 0.4.1.1 - 0.4.2.1 - Arbitrary File Upload
WordPress WP-Property Plugin 1.35.0 - Arbitrary File Upload
WordPress Plugin Marketplace Plugin 1.5.0 - 1.6.1 - Arbitrary File Upload
WordPress Google Maps via Store Locator Plugin 2.7.1 - 3.0.1 - Multiple Vulnerabilities
WordPress HTML5 AV Manager Plugin 0.2.7 - Arbitrary File Upload
WordPress Foxypress Plugin 0.4.1.1 - 0.4.2.1 - Arbitrary File Upload
Wordpress Asset Manager Plugin 0.2 - Arbitrary File Upload
Wordpress Font Uploader Plugin 1.2.4 - Arbitrary File Upload
WordPress Asset Manager Plugin 0.2 - Arbitrary File Upload
WordPress Font Uploader Plugin 1.2.4 - Arbitrary File Upload
Wordpress MM Forms Community Plugin 2.2.6 - Arbitrary File Upload
Wordpress Gallery Plugin 3.06 - Arbitrary File Upload
WordPress MM Forms Community Plugin 2.2.6 - Arbitrary File Upload
WordPress Gallery Plugin 3.06 - Arbitrary File Upload
Wordpress Front File Manager Plugin 0.1 - Arbitrary File Upload
Wordpress Easy Contact Forms Export Plugin 1.1.0 - Information Disclosure Vulnerability
WordPress Front File Manager Plugin 0.1 - Arbitrary File Upload
WordPress Easy Contact Forms Export Plugin 1.1.0 - Information Disclosure Vulnerability
Wordpress Front End Upload 0.5.3 - Arbitrary File Upload
Wordpress Omni Secure Files Plugin 0.1.13 - Arbitrary File Upload
Wordpress PICA Photo Gallery Plugin 1.0 - Remote File Disclosure
WordPress Front End Upload 0.5.3 - Arbitrary File Upload
WordPress Omni Secure Files Plugin 0.1.13 - Arbitrary File Upload
WordPress PICA Photo Gallery Plugin 1.0 - Remote File Disclosure
Wordpress Plugin: Newsletter 1.5 - Remote File Disclosure Vulnerability
Wordpress RBX Gallery Plugin 2.1 - Arbitrary File Upload
Wordpress Simple Download Button Shortcode Plugin 1.0 - Remote File Disclosure
Wordpress Thinkun Remind Plugin 1.1.3 - Remote File Disclosure
Wordpress Tinymce Thumbnail Gallery Plugin 1.0.7 - Remote File Disclosure
Wordpress wpStoreCart Plugin 2.5.27-2.5.29 - Arbitrary File Upload
WordPress Plugin: Newsletter 1.5 - Remote File Disclosure Vulnerability
WordPress RBX Gallery Plugin 2.1 - Arbitrary File Upload
WordPress Simple Download Button Shortcode Plugin 1.0 - Remote File Disclosure
WordPress Thinkun Remind Plugin 1.1.3 - Remote File Disclosure
WordPress Tinymce Thumbnail Gallery Plugin 1.0.7 - Remote File Disclosure
WordPress wpStoreCart Plugin 2.5.27-2.5.29 - Arbitrary File Upload

Wordpress Content Flow 3D Plugin 1.0.0 - Arbitrary File Upload
WordPress Content Flow 3D Plugin 1.0.0 - Arbitrary File Upload

Wordpress wp-gpx-map 1.1.21 - Arbitrary File Upload Vulnerability
WordPress wp-gpx-map 1.1.21 - Arbitrary File Upload Vulnerability
Wordpress User Meta 1.1.1 - Arbitrary File Upload Vulnerability
Wordpress Top Quark Architecture 2.10 - Arbitrary File Upload Vulnerability
Wordpress SfBrowser 1.4.5 - Arbitrary File Upload Vulnerability
Wordpress Pica Photo Gallery 1.0 - Arbitrary File Upload Vulnerability
Wordpress Mac Photo Gallery 2.7 - Arbitrary File Upload
Wordpress drag and drop file upload 0.1 - Arbitrary File Upload Vulnerability
Wordpress Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload Vulnerability
WordPress User Meta 1.1.1 - Arbitrary File Upload Vulnerability
WordPress Top Quark Architecture 2.10 - Arbitrary File Upload Vulnerability
WordPress SfBrowser 1.4.5 - Arbitrary File Upload Vulnerability
WordPress Pica Photo Gallery 1.0 - Arbitrary File Upload Vulnerability
WordPress Mac Photo Gallery 2.7 - Arbitrary File Upload
WordPress drag and drop file upload 0.1 - Arbitrary File Upload Vulnerability
WordPress Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload Vulnerability

Wordpress Automatic Plugin 2.0.3 - SQL Injection
WordPress Automatic Plugin 2.0.3 - SQL Injection

Wordpress Fancy Gallery Plugin 1.2.4 - Arbitrary File Upload
WordPress Fancy Gallery Plugin 1.2.4 - Arbitrary File Upload
UoW imapd 10.234/12.264 LSUB Buffer Overflow (meta)
UoW imapd 10.234/12.264 COPY Buffer Overflow (meta)
UoW imapd 10.234/12.264 LSUB Buffer Overflow (Metasploit)
UoW imapd 10.234/12.264 COPY Buffer Overflow (Metasploit)

Wordpress Diary/Notebook Site5 Theme Email Spoofing
WordPress Diary/Notebook Site5 Theme Email Spoofing

Wordpress Plugin Effective Lead Management 3.0.0 - Persistent XSS
WordPress Plugin Effective Lead Management 3.0.0 - Persistent XSS

Wordpress Plugin ThreeWP Email Reflector 1.13 - Stored XSS
WordPress Plugin ThreeWP Email Reflector 1.13 - Stored XSS

Symantec Web Gateway <= 5.0.3.18 - Arbitrary Password Change (MSF)
Symantec Web Gateway <= 5.0.3.18 - Arbitrary Password Change (Metasploit)

Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability (msf)
Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability (Metasploit)

Wordpress Count per Day Plugin 3.2.3 - XSS Vulnerability
WordPress Count per Day Plugin 3.2.3 - XSS Vulnerability

Wordpress HD Webplayer 1.1 - SQL Injection Vulnerability
WordPress HD Webplayer 1.1 - SQL Injection Vulnerability

Wordpress Plugin spider calendar - Multiple Vulnerabilities
WordPress Plugin spider calendar - Multiple Vulnerabilities

FireStorm Professional Real Estate Wordpress Plugin 2.06.01 - SQL Injection Vulnerability
FireStorm Professional Real Estate WordPress Plugin 2.06.01 - SQL Injection Vulnerability

ManageEngine Security Manager Plus <= 5.5 build 5505 - Remote SYSTEM SQLi (MSF)
ManageEngine Security Manager Plus <= 5.5 build 5505 - Remote SYSTEM SQLi (Metasploit)

Wordpress Easy Webinar Plugin - Blind SQL Injection Vulnerability
WordPress Easy Webinar Plugin - Blind SQL Injection Vulnerability

Wordpress bbpress Plugin - Multiple Vulnerabilities
WordPress bbpress Plugin - Multiple Vulnerabilities

Wordpress All Video Gallery 1.1 - SQL Injection Vulnerability
WordPress All Video Gallery 1.1 - SQL Injection Vulnerability

Wordpress Spider Catalog 1.1 - HTML Code Injection and Cross-Site scripting
WordPress Spider Catalog 1.1 - HTML Code Injection and Cross-Site scripting

Wordpress Facebook Survey 1.0 - SQL Injection Vulnerability
WordPress Facebook Survey 1.0 - SQL Injection Vulnerability

Wordpress 0.6/0.7 Blog.Header.PHP - SQL Injection Vulnerabilities
WordPress 0.6/0.7 Blog.Header.PHP - SQL Injection Vulnerabilities

Portable phpMyAdmin Wordpress Plugin - Authentication Bypass
Portable phpMyAdmin WordPress Plugin - Authentication Bypass

Cisco IOS 12 MSFC2 Malformed Layer 2 Frame Denial of Service Vulnerability
Cisco IOS 12 MSFC2 - Malformed Layer 2 Frame Denial of Service Vulnerability

BlazeDVD 6.1 PLF Exploit DEP/ASLR Bypass (MSF)
BlazeDVD 6.1 PLF Exploit DEP/ASLR Bypass (Metasploit)

Jenkins CI Script Console Command Execution MSF Module
Jenkins CI Script Console - Command Execution (Metasploit)

Wordpress plugin Ripe HD FLV Player - SQL Injection Vulnerability
WordPress plugin Ripe HD FLV Player - SQL Injection Vulnerability

Wordpress Developer Formatter - CSRF Vulnerability
WordPress Developer Formatter - CSRF Vulnerability

Wordpress Comment Rating Plugin 2.9.32 - Multiple Vulnerabilities
WordPress Comment Rating Plugin 2.9.32 - Multiple Vulnerabilities

Wordpress 1.2 - Wp-login.PHP HTTP Response Splitting Vulnerability
WordPress 1.2 - Wp-login.PHP HTTP Response Splitting Vulnerability

Wordpress Mathjax Latex Plugin 1.1 - CSRF Vulnerability
WordPress Mathjax Latex Plugin 1.1 - CSRF Vulnerability

Wordpress FuneralPress Plugin 1.1.6 - Persistent XSS
WordPress FuneralPress Plugin 1.1.6 - Persistent XSS

Wordpress W3 Total Cache - PHP Code Execution
WordPress W3 Total Cache - PHP Code Execution

Wordpress wp-FileManager - Arbitrary File Download Vulnerability
WordPress wp-FileManager - Arbitrary File Download Vulnerability

Wordpress 1.5 - Post.PHP Cross-Site Scripting Vulnerability
WordPress 1.5 - Post.PHP Cross-Site Scripting Vulnerability
Wordpress User Role Editor Plugin 3.12 - CSRF Vulnerability
Wordpress Spider Event Calendar Plugin 1.3.0 - Multiple Vulnerabilities
Wordpress Spider Catalog Plugin 1.4.6 - Multiple Vulnerabilities
WordPress User Role Editor Plugin 3.12 - CSRF Vulnerability
WordPress Spider Event Calendar Plugin 1.3.0 - Multiple Vulnerabilities
WordPress Spider Catalog Plugin 1.4.6 - Multiple Vulnerabilities

Wordpress WP-SendSms Plugin 1.0 - Multiple Vulnerabilities
WordPress WP-SendSms Plugin 1.0 - Multiple Vulnerabilities

AudioCoder (.lst) - Buffer Overflow (msf)
AudioCoder (.lst) - Buffer Overflow (Metasploit)

Wordpress Spicy Blogroll Plugin - File Inclusion Vulnerability
WordPress Spicy Blogroll Plugin - File Inclusion Vulnerability

PCMan FTP Server 2.0.7 - Remote Exploit (msf)
PCMan FTP Server 2.0.7 - Remote Exploit (Metasploit)

HP Data Protector CMD Install Service Vulnerability (msf)
HP Data Protector CMD Install Service Vulnerability (Metasploit)

Wordpress Plugin Better WP Security - Stored XSS
WordPress Plugin Better WP Security - Stored XSS

Wordpress Booking Calendar 4.1.4 - CSRF Vulnerability
WordPress Booking Calendar 4.1.4 - CSRF Vulnerability

Wordpress Usernoise Plugin 3.7.8 - Persistent XSS Vulnerability
WordPress Usernoise Plugin 3.7.8 - Persistent XSS Vulnerability

Wordpress Hms Testimonials Plugin 2.0.10 - Multiple Vulnerabilities
WordPress Hms Testimonials Plugin 2.0.10 - Multiple Vulnerabilities

Wordpress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities
WordPress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities

Wordpress ThinkIT Plugin 0.1 - Multiple Vulnerabilities
WordPress ThinkIT Plugin 0.1 - Multiple Vulnerabilities

freeFTPd 1.0.10 PASS Command SEH Overflow (msf)
freeFTPd 1.0.10 PASS Command SEH Overflow (Metasploit)

PCMAN FTP 2.07 STOR Command - Stack Overflow Exploit (MSF)
PCMAN FTP 2.07 STOR Command - Stack Overflow Exploit (Metasploit)

Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability
WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability

WP-DB Backup For Wordpress 1.6/1.7 Edit.PHP - Directory Traversal Vulnerability
WP-DB Backup For WordPress 1.6/1.7 Edit.PHP - Directory Traversal Vulnerability

Western Digital Arkeia Remote Code Execution (msf module)
Western Digital Arkeia Remote Code Execution (Metasploit)

Wordpress Lazy SEO plugin 1.1.9 - Shell Upload Vulnerability
WordPress Lazy SEO plugin 1.1.9 - Shell Upload Vulnerability

Wordpress NOSpamPTI Plugin - Blind SQL Injection
WordPress NOSpamPTI Plugin - Blind SQL Injection

Wordpress Quick Contact Form Plugin 6.0 - Persistent XSS
WordPress Quick Contact Form Plugin 6.0 - Persistent XSS

Wordpress Cart66 Plugin 1.5.1.14 - Multiple Vulnerabilities
WordPress Cart66 Plugin 1.5.1.14 - Multiple Vulnerabilities

Dexs PM System Wordpress Plugin - Authenticated Persistent XSS (0day)
Dexs PM System WordPress Plugin - Authenticated Persistent XSS (0day)

Wordpress Plugin Realty - Blind SQL Injection
WordPress Plugin Realty - Blind SQL Injection

Wordpress 1.x/2.0.x - Template.PHP HTML Injection Vulnerability
WordPress 1.x/2.0.x - Template.PHP HTML Injection Vulnerability

Wordpress Highlight Premium Theme - CSRF File Upload Vulnerability
WordPress Highlight Premium Theme - CSRF File Upload Vulnerability

Wordpress 2.1.1 - Post.PHP Cross-Site Scripting Vulnerability
WordPress 2.1.1 - Post.PHP Cross-Site Scripting Vulnerability

Wordpress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities
WordPress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities

Wordpress 1.x/2.0.x - Templates.PHP Cross-Site Scripting Vulnerability
WordPress 1.x/2.0.x - Templates.PHP Cross-Site Scripting Vulnerability
Wordpress Euclid Theme 1.x.x - CSRF Vulnerability
Wordpress Dimension Theme - CSRF Vulnerability
Wordpress Amplus Theme - CSRF Vulnerability
Wordpress Make A Statement (MaS) Theme - CSRF Vulnerability
WordPress Euclid Theme 1.x.x - CSRF Vulnerability
WordPress Dimension Theme - CSRF Vulnerability
WordPress Amplus Theme - CSRF Vulnerability
WordPress Make A Statement (MaS) Theme - CSRF Vulnerability

Wordpress Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting
WordPress Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting

Wordpress Orange Themes - CSRF File Upload Vulnerability
WordPress Orange Themes - CSRF File Upload Vulnerability

Wordpress Formcraft Plugin - SQL Injection Vulnerability
WordPress Formcraft Plugin - SQL Injection Vulnerability

Wordpress page-flip-image-gallery Plugins - Remote File Upload
WordPress page-flip-image-gallery Plugins - Remote File Upload

Wordpress Persuasion Theme 2.x - Arbitrary File Download and File Deletion Exploit
WordPress Persuasion Theme 2.x - Arbitrary File Download and File Deletion Exploit

Wordpress Dandelion Theme - Arbitry File Upload
WordPress Dandelion Theme - Arbitry File Upload
Wordpress Frontend Upload Plugin - Arbitrary File Upload
Wordpress Buddypress Plugin 1.9.1 - Privilege Escalation
WordPress Frontend Upload Plugin - Arbitrary File Upload
WordPress Buddypress Plugin 1.9.1 - Privilege Escalation

Wordpress BP Group Documents Plugin 1.2.1 - Multiple Vulnerabilities
WordPress BP Group Documents Plugin 1.2.1 - Multiple Vulnerabilities

Wordpress AdRotate Plugin 3.9.4 - (clicktracker.php track param) SQL Injection
WordPress AdRotate Plugin 3.9.4 - (clicktracker.php track param) SQL Injection

Wordpress VideoWhisper 4.27.3 - Multiple Vulnerabilities
WordPress VideoWhisper 4.27.3 - Multiple Vulnerabilities

Gold MP4 Player 3.3 - Universal SEH Exploit (MSF)
Gold MP4 Player 3.3 - Universal SEH Exploit (Metasploit)

Wordpress Ajax Pagination Plugin 1.1 - Local File Inclusion
WordPress Ajax Pagination Plugin 1.1 - Local File Inclusion

Wordpress XCloner Plugin 3.1.0 - CSRF Vulnerability
WordPress XCloner Plugin 3.1.0 - CSRF Vulnerability
Wordpress Quick Page/Post Redirect Plugin 5.0.3 - Multiple Vulnerabilities
Wordpress Twitget Plugin 3.3.1 - Multiple Vulnerabilities
WordPress Quick Page/Post Redirect Plugin 5.0.3 - Multiple Vulnerabilities
WordPress Twitget Plugin 3.3.1 - Multiple Vulnerabilities

Wordpress Work-The-Flow Plugin 1.2.1 - Arbitrary File Upload
WordPress Work-The-Flow Plugin 1.2.1 - Arbitrary File Upload

Wordpress iMember360 Plugin 3.8.012 - 3.9.001 - Multiple Vulnerabilities
WordPress iMember360 Plugin 3.8.012 - 3.9.001 - Multiple Vulnerabilities

Wireshark CAPWAP Dissector - Denial of Service (msf)
Wireshark CAPWAP Dissector - Denial of Service (Metasploit)

Wordpress Participants Database 1.5.4.8 - SQL Injection
WordPress Participants Database 1.5.4.8 - SQL Injection

Wordpress TimThumb 2.8.13 WebShot - Remote Code Execution (0day)
WordPress TimThumb 2.8.13 WebShot - Remote Code Execution (0day)

Wordpress Simple Share Buttons Adder Plugin 4.4 - Multiple Vulnerabilities
WordPress Simple Share Buttons Adder Plugin 4.4 - Multiple Vulnerabilities

Serenity Audio Player 3.2.3 - (.m3u) Buffer Overflow Vulnerability (meta)
Serenity Audio Player 3.2.3 - (.m3u) Buffer Overflow Vulnerability (Metasploit)

Wordpress MailPoet - (wysija-newsletters) Unauthenticated File Upload
WordPress MailPoet - (wysija-newsletters) Unauthenticated File Upload

Gigya Socialize Plugin 1.0/1.1.x for Wordpress - Cross-Site Scripting Vulnerability
Gigya Socialize Plugin 1.0/1.1.x for WordPress - Cross-Site Scripting Vulnerability

Wordpress Plugin Gallery Objects 0.4 - SQL Injection
WordPress Plugin Gallery Objects 0.4 - SQL Injection

Wordpress WP BackupPlus - Database And Files Backup Download (0day)
WordPress WP BackupPlus - Database And Files Backup Download (0day)

Wordpress Video Gallery Plugin 2.5 - Multiple Vulnerabilities
WordPress Video Gallery Plugin 2.5 - Multiple Vulnerabilities

Disqus for Wordpress 2.7.5 - Admin Stored CSRF and XSS
Disqus for WordPress 2.7.5 - Admin Stored CSRF and XSS

Wordpress Huge-IT Image Gallery 1.0.1 - Authenticated SQL Injection
WordPress Huge-IT Image Gallery 1.0.1 - Authenticated SQL Injection

Wordpress Plugins Premium Gallery Manager - Unauthenticated Configuration Access Vulnerability
WordPress Plugins Premium Gallery Manager - Unauthenticated Configuration Access Vulnerability

Wordpress Like Dislike Counter 1.2.3 Plugin - SQL Injection Vulnerability
WordPress Like Dislike Counter 1.2.3 Plugin - SQL Injection Vulnerability

Wordpress Bulk Delete Users by Email Plugin 1.0 - CSRF
WordPress Bulk Delete Users by Email Plugin 1.0 - CSRF

Wordpress WP Support Plus Responsive Ticket System 2.0 Plugin - Multiple Vulnerabilities
WordPress WP Support Plus Responsive Ticket System 2.0 Plugin - Multiple Vulnerabilities

Wordpress Slideshow Gallery 1.4.6 - Shell Upload (Python Exploit)
WordPress Slideshow Gallery 1.4.6 - Shell Upload (Python Exploit)

Wordpress Login Widget With Shortcode 3.1.1 - Multiple Vulnerabilities
WordPress Login Widget With Shortcode 3.1.1 - Multiple Vulnerabilities

GNU bash Environment Variable Command Injection (MSF)
GNU bash Environment Variable Command Injection (Metasploit)

Wordpress All In One WP Security Plugin 3.8.2 - SQL Injection
WordPress All In One WP Security Plugin 3.8.2 - SQL Injection

All In One Wordpress Firewall 3.8.3 - Persistent XSS Vulnerability
All In One WordPress Firewall 3.8.3 - Persistent XSS Vulnerability

Bash - CGI RCE (MSF) Shellshock Exploit
Bash - CGI RCE (Metasploit) Shellshock Exploit

Wordpress InfusionSoft Plugin - Upload Vulnerability
WordPress InfusionSoft Plugin - Upload Vulnerability

Creative Contact Form (Wordpress 0.9.7 and Joomla 2.0.0) - Shell Upload Vulnerability
Creative Contact Form (WordPress 0.9.7 and Joomla 2.0.0) - Shell Upload Vulnerability

Wordpress CP Multi View Event Calendar 1.01 - SQL Injection
WordPress CP Multi View Event Calendar 1.01 - SQL Injection

XCloner Wordpress/Joomla! Plugin - Multiple Vulnerabilities
XCloner WordPress/Joomla! Plugin - Multiple Vulnerabilities

Another Wordpress Classifieds Plugin - SQL Injection
Another WordPress Classifieds Plugin - SQL Injection

Wordpress SP Client Document Manager Plugin 2.4.1 - SQL Injection
WordPress SP Client Document Manager Plugin 2.4.1 - SQL Injection

Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF)
Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)

Wordpress CM Download Manager Plugin 2.0.0 - Code Injection
WordPress CM Download Manager Plugin 2.0.0 - Code Injection
Wordpress wpDataTables Plugin 1.5.3 - SQL Injection Vulnerability
Wordpress wpDataTables Plugin 1.5.3 - Unauthenticated Shell Upload Vulnerability
WordPress wpDataTables Plugin 1.5.3 - SQL Injection Vulnerability
WordPress wpDataTables Plugin 1.5.3 - Unauthenticated Shell Upload Vulnerability

Wordpress Google Document Embedder 2.5.14 - SQL Injection
WordPress Google Document Embedder 2.5.14 - SQL Injection

Wordpress DB Backup Plugin - Arbitrary File Download
WordPress DB Backup Plugin - Arbitrary File Download

Wordpress Plugin Slider Revolution 3.0.95 /Showbiz Pro 1.7.1 - Shell Upload Exploit
WordPress Plugin Slider Revolution 3.0.95 /Showbiz Pro 1.7.1 - Shell Upload Exploit

Wordpress < 4.0.1 - Denial of Service
WordPress < 4.0.1 - Denial of Service

Wordpress Nextend Facebook Connect Plugin 1.4.59 - XSS Vulnerability
WordPress Nextend Facebook Connect Plugin 1.4.59 - XSS Vulnerability

CodeArt Google MP3 Player Wordpress Plugin - File Disclosure Download
CodeArt Google MP3 Player WordPress Plugin - File Disclosure Download

Wordpress Ajax Store Locator 1.2 - Arbitrary File Download
WordPress Ajax Store Locator 1.2 - Arbitrary File Download

Wordpress Plugin Symposium 14.10 - SQL Injection
WordPress Plugin Symposium 14.10 - SQL Injection

Wordpress Download Manager 2.7.4 - Remote Code Execution Vulnerability
WordPress Download Manager 2.7.4 - Remote Code Execution Vulnerability

Wordpress Wp Symposium 14.11 - Unauthenticated Shell Upload Exploit
WordPress Wp Symposium 14.11 - Unauthenticated Shell Upload Exploit

Live Wire 2.3.1 For Wordpress - Multiple Security Vulnerabilities
Live Wire 2.3.1 For WordPress - Multiple Security Vulnerabilities

The Gazette Edition 2.9.4 For Wordpress - Multiple Security Vulnerabilities
The Gazette Edition 2.9.4 For WordPress - Multiple Security Vulnerabilities

Wordpress Pie Register Plugin 2.0.13 - Privilege Escalation
WordPress Pie Register Plugin 2.0.13 - Privilege Escalation

Wordpress Cforms Plugin 14.7 - Remote Code Execution
WordPress Cforms Plugin 14.7 - Remote Code Execution

Wordpress Photo Gallery Plugin 1.2.5 - Unrestricted File Upload
WordPress Photo Gallery Plugin 1.2.5 - Unrestricted File Upload

Wordpress Video Gallery 2.7.0 - SQL Injection Vulnerability
WordPress Video Gallery 2.7.0 - SQL Injection Vulnerability

Wordpress Survey and Poll Plugin 1.1 - Blind SQL Injection
WordPress Survey and Poll Plugin 1.1 - Blind SQL Injection

Zabbix 2.0.5 - Cleartext ldap_bind_password Password Disclosure (MSF)
Zabbix 2.0.5 - Cleartext ldap_bind_password Password Disclosure (Metasploit)

Calculated Fields Form Wordpress Plugin <= 1.0.10 - Remote SQL Injection Vulnerability
Calculated Fields Form WordPress Plugin <= 1.0.10 - Remote SQL Injection Vulnerability

Wordpress Theme Photocrati 4.x.x - SQL Injection & XSS
WordPress Theme Photocrati 4.x.x - SQL Injection & XSS

Wordpress Theme DesignFolio Plus 1.2 - Arbitrary File Upload Vulnerability
WordPress Theme DesignFolio Plus 1.2 - Arbitrary File Upload Vulnerability

Wordpress Plugin Reflex Gallery 3.1.3 - Arbitrary File Upload
WordPress Plugin Reflex Gallery 3.1.3 - Arbitrary File Upload

Wordpress Marketplace 2.4.0 - Arbitrary File Download
WordPress Marketplace 2.4.0 - Arbitrary File Download

Wordpress Plugin Slider Revolution <= 4.1.4 - Arbitrary File Download vulnerability
WordPress Plugin Slider Revolution <= 4.1.4 - Arbitrary File Download vulnerability

Wordpress aspose-doc-exporter Plugin 1.0 - Arbitrary File Download Vulnerability
WordPress aspose-doc-exporter Plugin 1.0 - Arbitrary File Download Vulnerability

Wordpress Business Intelligence Plugin - SQL injection
WordPress Business Intelligence Plugin - SQL injection

Wordpress Video Gallery Plugin 2.8 - Multiple CSRF Vulnerabilities
WordPress Video Gallery Plugin 2.8 - Multiple CSRF Vulnerabilities
Wordpress WP Easy Slideshow Plugin 1.0.3 - Multiple Vulnerabilities
Wordpress Simple Ads Manager Plugin - Multiple SQL Injection
Wordpress Simple Ads Manager 2.5.94 - Arbitrary File Upload
Wordpress Simple Ads Manager - Information Disclosure
WordPress WP Easy Slideshow Plugin 1.0.3 - Multiple Vulnerabilities
WordPress Simple Ads Manager Plugin - Multiple SQL Injection
WordPress Simple Ads Manager 2.5.94 - Arbitrary File Upload
WordPress Simple Ads Manager - Information Disclosure

Wordpress Traffic Analyzer Plugin 3.4.2 - Blind SQL Injection
WordPress Traffic Analyzer Plugin 3.4.2 - Blind SQL Injection

Wordpress Windows Desktop and iPhone Photo Uploader Plugin Arbitrary File Upload
WordPress Windows Desktop and iPhone Photo Uploader Plugin Arbitrary File Upload
Wordpress Plugin 'WP Mobile Edition' 2.7 - Remote File Disclosure Vulnerability
Wordpress Duplicator <= 0.5.14 - SQL Injection & CSRF
WordPress Plugin 'WP Mobile Edition' 2.7 - Remote File Disclosure Vulnerability
WordPress Duplicator <= 0.5.14 - SQL Injection & CSRF

Wordpress N-Media Website Contact Form with File Upload 1.3.4 - Shell Upload Vulnerability
WordPress N-Media Website Contact Form with File Upload 1.3.4 - Shell Upload Vulnerability

Wordpress Video Gallery 2.8 - SQL Injection
WordPress Video Gallery 2.8 - SQL Injection

Wordpress Ajax Store Locator 1.2 - SQL Injection Vulnerability
WordPress Ajax Store Locator 1.2 - SQL Injection Vulnerability

Wordpress NEX-Forms < 3.0 - SQL Injection Vulnerability
WordPress NEX-Forms < 3.0 - SQL Injection Vulnerability
Wordpress Reflex Gallery Upload Vulnerability
Wordpress N-Media Website Contact Form Upload Vulnerability
Wordpress Creative Contact Form Upload Vulnerability
Wordpress Work The Flow Upload Vulnerability
WordPress Reflex Gallery Upload Vulnerability
WordPress N-Media Website Contact Form Upload Vulnerability
WordPress Creative Contact Form Upload Vulnerability
WordPress Work The Flow Upload Vulnerability
Ultimate Product Catalogue Wordpress Plugin - Unauthenticated SQLi
Ultimate Product Catalogue Wordpress Plugin - Unauthenticated SQLi (2)
Ultimate Product Catalogue WordPress Plugin - Unauthenticated SQLi
Ultimate Product Catalogue WordPress Plugin - Unauthenticated SQLi (2)

RM Downloader 2.7.5.400 - Local Buffer Overflow (MSF)
RM Downloader 2.7.5.400 - Local Buffer Overflow (Metasploit)

Wordpress Ultimate Product Catalogue 3.1.2 - Multiple Persistent XSS & CSRF & File Upload
WordPress Ultimate Product Catalogue 3.1.2 - Multiple Persistent XSS & CSRF & File Upload

Wordpress Freshmail Unauthenticated SQL Injection
WordPress Freshmail Unauthenticated SQL Injection

Wordpress N-Media Website Contact Form with File Upload 1.5 - Local File Inclusion
WordPress N-Media Website Contact Form with File Upload 1.5 - Local File Inclusion

Wordpress RevSlider File Upload and Execute Vulnerability
WordPress RevSlider File Upload and Execute Vulnerability

Wordpress Ad Inserter Plugin 1.5.2 - CSRF Vulnerability
WordPress Ad Inserter Plugin 1.5.2 - CSRF Vulnerability

Wordpress N-Media Website Contact Form with File Upload 1.3.4 - File Upload
WordPress N-Media Website Contact Form with File Upload 1.3.4 - File Upload

Wordpress History Collection <= 1.1.1 - Arbitrary File Download
WordPress History Collection <= 1.1.1 - Arbitrary File Download

Wordpress Video Gallery Plugin 2.8 Arbitrary Mail Relay
WordPress Video Gallery Plugin 2.8 Arbitrary Mail Relay
Wordpress MailChimp Subscribe Forms 1.1 Remote Code Execution
Wordpress church_admin Plugin 0.800 Stored XSS
WordPress MailChimp Subscribe Forms 1.1 Remote Code Execution
WordPress church_admin Plugin 0.800 Stored XSS

Wordpress Really Simple Guest Post <= 1.0.6 - File Include
WordPress Really Simple Guest Post <= 1.0.6 - File Include

Wordpress RobotCPA Plugin V5 - Local File Inclusion
WordPress RobotCPA Plugin V5 - Local File Inclusion
Wordpress Wp-ImageZoom 1.1.0 - Multiple Vulnerabilities
Wordpress Plugin 'WP Mobile Edition' - LFI Vulnerability
WordPress Wp-ImageZoom 1.1.0 - Multiple Vulnerabilities
WordPress Plugin 'WP Mobile Edition' - LFI Vulnerability

Wordpress S3Bubble Cloud Video With Adverts & Analytics 0.7 - Arbitrary File Download
WordPress S3Bubble Cloud Video With Adverts & Analytics 0.7 - Arbitrary File Download
Wordpress CP Image Store with Slideshow Plugin 1.0.5 Arbitrary File Download
Wordpress CP Multi View Event Calendar Plugin 1.1.7 - SQL Injection
WordPress CP Image Store with Slideshow Plugin 1.0.5 Arbitrary File Download
WordPress CP Multi View Event Calendar Plugin 1.1.7 - SQL Injection

Wordpress Finder 'order' Parameter Cross Site Scripting Vulnerability
WordPress Finder 'order' Parameter Cross Site Scripting Vulnerability

Wordpress Slideshow Plugin Multiple Cross Site Scripting Vulnerabilities
WordPress Slideshow Plugin Multiple Cross Site Scripting Vulnerabilities

Wordpress White-Label Framework 2.0.6 - XSS Vulnerability
WordPress White-Label Framework 2.0.6 - XSS Vulnerability

Wordpress Simple Gmail Login Plugin Stack Trace Information Disclosure Vulnerability
WordPress Simple Gmail Login Plugin Stack Trace Information Disclosure Vulnerability

Wordpress Ajax Load More Plugin < 2.8.2 - File Upload Vulnerability
WordPress Ajax Load More Plugin < 2.8.2 - File Upload Vulnerability

Wordpress Ajax Load More 2.8.1.1 - PHP Upload Vulnerability
WordPress Ajax Load More 2.8.1.1 - PHP Upload Vulnerability
Wordpress Plugin Advanced uploader v2.10 - Multiple Vulnerabilities
Wordpress Plugin Sell Download v1.0.16  - Local File Disclosure
Wordpress Plugin TheCartPress v1.4.7  - Multiple Vulnerabilities
WordPress Plugin Advanced uploader v2.10 - Multiple Vulnerabilities
WordPress Plugin Sell Download v1.0.16  - Local File Disclosure
WordPress Plugin TheCartPress v1.4.7  - Multiple Vulnerabilities

Wordpress Plugin WP Easy Poll 1.1.3 - XSS and CSRF
WordPress Plugin WP Easy Poll 1.1.3 - XSS and CSRF

Siemens Simatic S7 1200 CPU Command Module (MSF)
Siemens Simatic S7 1200 CPU Command Module (Metasploit)

Wordpress Booking Calendar Contact Form Plugin <=1.1.23 - Unauthenticated SQL injection
WordPress Booking Calendar Contact Form Plugin <=1.1.23 - Unauthenticated SQL injection

Wordpress Booking Calendar Contact Form Plugin <=1.1.23 - Shortcode SQL Injection
WordPress Booking Calendar Contact Form Plugin <=1.1.23 - Shortcode SQL Injection

Wordpress Beauty & Clean Theme 1.0.8 - Arbitrary File Upload Vulnerability
WordPress Beauty & Clean Theme 1.0.8 - Arbitrary File Upload Vulnerability

Wordpress Site Import Plugin 1.0.1 - Local and Remote File Inclusion
WordPress Site Import Plugin 1.0.1 - Local and Remote File Inclusion

Wildfly - WEB-INF and META-INF Information Disclosure via Filter Restriction Bypass
2016-03-21 05:03:44 +00:00
Offensive Security
95bca4864b DB: 2016-03-19 2016-03-19 05:03:36 +00:00
Offensive Security
49a8e7debd DB: 2016-03-18
2 new exploits

file
Zenphoto 1.4.11 - Remote File Inclusion

Synology Photo Station 5 DSM 3.2 'photo_one.php' Script Cross Site Scripting Vulnerability
Synology Photo Station 5 DSM 3.2 - 'photo_one.php' Script Cross Site Scripting Vulnerability
file
PivotX 2.3.11 - Directory Traversal
2016-03-18 05:03:26 +00:00
Offensive Security
477bcbdcc0 DB: 2016-03-17
5 new exploits

phpMyNewsletter <= 0.8 (beta5) - Multiple Vulnerability Exploit
phpMyNewsletter <= 0.8 (beta5) - Multiple Vulnerabilities

My Book World Edition NAS Multiple Vulnerability
My Book World Edition NAS - Multiple Vulnerabilities

Katalog Stron Hurricane 1.3.5 - Multiple Vulnerability RFI / SQL
Katalog Stron Hurricane 1.3.5 - (RFI / SQL) Multiple Vulnerabilities

cmsfaethon-2.2.0-ultimate.7z Multiple Vulnerability
cmsfaethon-2.2.0-ultimate.7z - Multiple Vulnerabilities

DynPG CMS 4.1.0 - Multiple Vulnerability (popup.php and counter.php)
DynPG CMS 4.1.0 - (popup.php and counter.php) Multiple Vulnerabilities

Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerability
Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerabilities

N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability
N/X - Web CMS (N/X WCMS 4.5) - Multiple Vulnerabilities

New-CMS - Multiple Vulnerability
New-CMS - Multiple Vulnerabilities

Edgephp Clickbank Affiliate Marketplace Script Multiple Vulnerability
Edgephp Clickbank Affiliate Marketplace Script - Multiple Vulnerabilities

JV2 Folder Gallery 3.1.1 - (popup_slideshow.php) Multiple Vulnerability
JV2 Folder Gallery 3.1.1 - (popup_slideshow.php) Multiple Vulnerabilities

i-Gallery - Multiple Vulnerability
i-Gallery - Multiple Vulnerabilities

My Kazaam Notes Management System Multiple Vulnerability
My Kazaam Notes Management System - Multiple Vulnerabilities

Omnidocs - Multiple Vulnerability
Omnidocs - Multiple Vulnerabilities

Web Cookbook Multiple Vulnerability
Web Cookbook - Multiple Vulnerabilities

KikChat - (LFI/RCE) Multiple Vulnerability
KikChat - (LFI/RCE) Multiple Vulnerabilities

Webformatique Reservation Manager - 'index.php' Cross-Site Scripting Vulnerability
Webformatique Reservation Manager 2.4 - 'index.php' Cross-Site Scripting Vulnerability

xEpan 1.0.4 - Multiple Vulnerability
xEpan 1.0.4 - Multiple Vulnerabilities
AKIPS Network Monitor 15.37 through 16.5 - OS Command Injection
Netwrix Auditor 7.1.322.0 - ActiveX (sourceFile) Stack Buffer Overflow
Cisco UCS Manager 2.1(1b) - Shellshock Exploit
OpenSSH <= 7.2p1 - xauth Injection
FreeBSD 10.2 amd64 Kernel - amd64_set_ldt Heap Overflow
2016-03-17 07:07:56 +00:00
Offensive Security
ea96f111cd DB: 2016-03-16 2016-03-16 11:23:45 +00:00
Offensive Security
406c75cd13 DB: 2016-03-16
1 new exploits
2016-03-16 05:02:50 +00:00
Offensive Security
214a99ac52 DB: 2016-03-15
8 new exploits
2016-03-15 05:02:46 +00:00
Offensive Security
fe689417a1 DB: 2016-03-13
1 new exploits
2016-03-13 05:03:14 +00:00
Offensive Security
fe74e95fff DB: 2016-03-12
3 new exploits
2016-03-12 05:03:14 +00:00
Offensive Security
d1a9542b86 DB: 2016-03-11
7 new exploits
2016-03-11 05:02:50 +00:00
Offensive Security
da08dab2c6 DB: 2016-03-10
16 new exploits
2016-03-10 05:03:17 +00:00
Offensive Security
a7c11413af DB: 2016-03-09
1 new exploits
2016-03-09 05:02:46 +00:00
Offensive Security
4cae1b12fc DB: 2016-03-08
3 new exploits
2016-03-08 05:02:45 +00:00
Offensive Security
d3ff26bf47 DB: 2016-03-06 2016-03-06 05:03:04 +00:00
Offensive Security
77501b31ea DB: 2016-03-05 2016-03-05 05:02:51 +00:00
Offensive Security
b761aa35c0 DB: 2016-03-04
3 new exploits
2016-03-04 05:02:58 +00:00
Offensive Security
04bd5476ad DB: 2016-03-03
5 new exploits
2016-03-03 05:02:14 +00:00
Offensive Security
7f6ad99482 DB: 2016-03-02
6 new exploits
2016-03-02 05:02:47 +00:00
Offensive Security
a4526e0949 DB: 2016-03-01
2 new exploits
2016-03-01 05:02:23 +00:00
Offensive Security
62a54b60c6 DB: 2016-02-27
12 new exploits
2016-02-27 05:02:14 +00:00
Offensive Security
9eb7ef4903 DB: 2016-02-26
2 new exploits
2016-02-26 05:02:33 +00:00
Offensive Security
5f28d68611 DB: 2016-02-25
6 new exploits
2016-02-25 05:01:57 +00:00
Offensive Security
4ffbeca63b DB: 2016-02-24
2 new exploits
2016-02-24 05:02:18 +00:00
Offensive Security
f7b6199767 DB: 2016-02-23
7 new exploits
2016-02-23 05:02:07 +00:00
Offensive Security
897e728c20 DB: 2016-02-21
1 new exploits
2016-02-21 05:02:13 +00:00
Offensive Security
e149b72761 DB: 2016-02-20
16 new exploits
2016-02-20 05:01:54 +00:00
Offensive Security
f48dc1ccea DB: 2016-02-19
3 new exploits
2016-02-19 05:01:53 +00:00