id,file,description,date,author,platform,type,port 1,platforms/windows/remote/1.c,"MS Windows WebDAV (ntdll.dll) Remote Exploit",2003-03-23,kralor,windows,remote,80 2,platforms/windows/remote/2.c,"MS Windows WebDAV Remote PoC Exploit",2003-03-24,RoMaNSoFt,windows,remote,80 3,platforms/linux/local/3.c,"Linux Kernel 2.2.x - 2.4.x ptrace/kmod Local Root Exploit",2003-03-30,"Wojciech Purczynski",linux,local,0 4,platforms/solaris/local/4.c,"Sun SUNWlldap Library Hostname Buffer Overflow Exploit",2003-04-01,andi,solaris,local,0 5,platforms/windows/remote/5.c,"MS Windows RPC Locator Service Remote Exploit",2003-04-03,"Marcin Wolak",windows,remote,139 6,platforms/php/webapps/6.php,"WordPress <= 2.0.2 (cache) Remote Shell Injection Exploit",2006-05-25,rgod,php,webapps,0 7,platforms/linux/remote/7.pl,"Samba 2.2.x Remote Root Buffer Overflow Exploit",2003-04-07,"H D Moore",linux,remote,139 8,platforms/linux/remote/8.c,"SETI@home Clients Buffer Overflow Exploit",2003-04-08,zillion,linux,remote,0 9,platforms/windows/dos/9.c,"Apache HTTP Server 2.x Memory Leak Exploit",2003-04-09,"Matthew Murphy",windows,dos,0 10,platforms/linux/remote/10.c,"Samba 2.2.8 Remote Root Exploit - sambal.c",2003-04-10,eSDee,linux,remote,139 11,platforms/linux/dos/11.c,"Apache <= 2.0.44 Linux Remote Denial of Service Exploit",2003-04-11,"Daniel Nystram",linux,dos,0 12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 Module Loader Local Root Exploit",2003-04-14,KuRaK,linux,local,0 13,platforms/windows/dos/13.c,"Chindi Server 1.0 Denial of Service Exploit",2003-04-18,"Luca Ercoli",windows,dos,0 15,platforms/osx/local/15.c,"Mac OS X <= 10.2.4 DirectoryService (PATH) Local Root Exploit",2003-04-18,"Neeko Oni",osx,local,0 16,platforms/linux/remote/16.c,"PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit",2003-04-18,einstein,linux,remote,1723 17,platforms/windows/dos/17.pl,"Xeneo Web Server 2.2.9.0 Denial of Service Exploit",2003-04-22,"Tom Ferris",windows,dos,0 18,platforms/linux/remote/18.sh,"Snort <= 1.9.1 - Remote Root Exploit (p7snort191.sh)",2003-04-23,truff,linux,remote,0 19,platforms/linux/remote/19.c,"PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit (poptop-sane.c)",2003-04-25,blightninjas,linux,remote,1723 20,platforms/windows/remote/20.txt,"MS Windows SMB Authentication Remote Exploit",2003-04-25,"Haamed Gheibi",windows,remote,139 21,platforms/linux/local/21.c,"Qpopper 4.0.x poppassd Local Root Exploit",2003-04-29,Xpl017Elz,linux,local,0 22,platforms/windows/dos/22.c,"Pi3Web 2.0.1 Denial of Service - Proof of Concept",2003-04-29,aT4r,windows,dos,0 23,platforms/windows/remote/23.c,"Real Server < 8.0.2 Remote Exploit (Windows Platforms)",2003-04-30,"Johnny Cyberpunk",windows,remote,554 24,platforms/linux/remote/24.c,"Sendmail <= 8.12.8 prescan() BSD Remote Root Exploit",2003-04-30,bysin,linux,remote,25 25,platforms/linux/remote/25.c,"OpenSSH/PAM <= 3.6.1p1 Remote Users Discovery Tool",2003-04-30,"Maurizio Agazzini",linux,remote,0 26,platforms/linux/remote/26.sh,"OpenSSH/PAM <= 3.6.1p1 Remote Users Ident (gossh.sh)",2003-05-02,"Nicolas Couture",linux,remote,0 27,platforms/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 Session Hijacking Exploit",2003-05-05,"Yaroslav Polyakov",linux,remote,80 28,platforms/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 Remote Code Execution Exploit",2003-05-08,Burebista,windows,remote,0 29,platforms/bsd/local/29.c,"Firebird 1.0.2 FreeBSD 4.7-RELEASE Local Root Exploit",2003-05-12,bob,bsd,local,0 30,platforms/windows/remote/30.pl,"Snitz Forums 3.3.03 Remote Command Execution Exploit",2003-05-12,n/a,windows,remote,0 31,platforms/linux/local/31.pl,"CdRecord Version <= 2.0 - Mandrake local root exploit",2003-05-14,n/a,linux,local,0 32,platforms/windows/local/32.c,"MS Windows XP (explorer.exe) Buffer Overflow Exploit",2003-05-21,einstein,windows,local,0 33,platforms/linux/remote/33.c,"WsMp3d 0.x Remote Root Heap Overflow Exploit",2003-05-22,Xpl017Elz,linux,remote,8000 34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) Remote Exploit",2003-05-29,n/a,linux,remote,80 35,platforms/windows/dos/35.c,"MS Windows IIS 5.0 - 5.1 Remote Denial of Service Exploit",2003-05-31,Shachank,windows,dos,0 36,platforms/windows/remote/36.c,"MS Windows WebDav II (New) Remote Root Exploit",2003-06-01,alumni,windows,remote,80 37,platforms/windows/remote/37.pl,"MS Internet Explorer Object Tag Exploit (MS03-020)",2003-06-07,alumni,windows,remote,0 38,platforms/linux/remote/38.pl,"Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl",2003-06-08,"Matthew Murphy",linux,remote,80 39,platforms/linux/remote/39.c,"Atftpd 0.6 Remote Root Exploit (atftpdx.c)",2003-06-10,gunzip,linux,remote,69 40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 /usr/mail local exploit (d86mail.pl)",2003-06-10,n/a,linux,local,0 41,platforms/linux/remote/41.pl,"mnoGoSearch 3.1.20 Remote Command Execution Exploit",2003-06-10,pokleyzz,linux,remote,80 42,platforms/windows/remote/42.c,"Winmail Mail Server 2.3 Remote Format String Exploit",2003-06-11,ThreaT,windows,remote,25 43,platforms/linux/remote/43.pl,"ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection Exploit",2003-06-19,Spaine,linux,remote,21 44,platforms/php/webapps/44.pl,"phpBB 2.0.5 SQL Injection password disclosure Exploit",2003-06-20,"Rick Patel",php,webapps,0 45,platforms/windows/remote/45.c,"Yahoo Messenger 5.5 Remote Exploit (DSR-ducky.c)",2003-06-23,Rave,windows,remote,80 46,platforms/linux/remote/46.c,"Kerio MailServer 5.6.3 Remote Buffer Overflow Exploit",2003-06-27,B-r00t,linux,remote,25 47,platforms/php/webapps/47.c,"phpBB 2.0.4 Remote php File Include Exploit",2003-06-30,Spoofed,php,webapps,0 48,platforms/windows/remote/48.c,"MS Windows Media Services Remote Exploit (MS03-022)",2003-07-01,firew0rker,windows,remote,80 49,platforms/linux/remote/49.c,"Linux eXtremail 1.5.x Remote Format Strings Exploit",2003-07-02,B-r00t,linux,remote,25 50,platforms/windows/remote/50.pl,"ColdFusion MX Remote Development Service Exploit",2003-07-07,"angry packet",windows,remote,80 51,platforms/windows/remote/51.c,"MS Windows WebDav III remote root Exploit (xwdav)",2003-07-08,Schizoprenic,windows,remote,80 52,platforms/windows/local/52.asm,"ICQ Pro 2003a Password Bypass exploit (ca1-icq.asm)",2003-07-09,"Caua Moura Prado",windows,local,0 53,platforms/cgi/webapps/53.c,"CCBILL CGI Remote Exploit for whereami.cgi (ccbillx.c)",2003-07-10,knight420,cgi,webapps,0 54,platforms/windows/remote/54.c,"LeapFTP 2.7.x Remote Buffer Overflow Exploit",2003-07-12,drG4njubas,windows,remote,21 55,platforms/linux/remote/55.c,"Samba 2.2.8 (Bruteforce Method) Remote Root Exploit",2003-07-13,Schizoprenic,linux,remote,139 56,platforms/windows/remote/56.c,"MS Windows Media Services (nsiislog.dll) Remote Exploit",2003-07-14,n/a,windows,remote,80 57,platforms/solaris/remote/57.txt,"Solaris 2.6/7/8 (TTYPROMPT in.telnet) Remote Authentication Bypass",2002-11-02,"Jonathan S.",solaris,remote,0 58,platforms/linux/remote/58.c,"Citadel/UX BBS 6.07 Remote Exploit",2003-07-17,"Carl Livitt",linux,remote,504 59,platforms/hardware/dos/59.c,"Cisco IOS IPv4 Packets Denial of Service Exploit",2003-07-18,l0cK,hardware,dos,0 60,platforms/hardware/dos/60.c,"Cisco IOS IPv4 Packet Denial of Service Exploit (cisco-bug-44020.c)",2003-07-21,"Martin Kluge",hardware,dos,0 61,platforms/windows/dos/61.c,"MS Windows 2000 RPC DCOM Interface DoS Exploit",2003-07-21,Flashsky,windows,dos,0 62,platforms/hardware/dos/62.sh,"Cisco IOS (using hping) Remote Denial of Service Exploit",2003-07-22,zerash,hardware,dos,0 63,platforms/linux/remote/63.c,"miniSQL (mSQL) 1.3 Remote GID Root Exploit",2003-07-25,"the itch",linux,remote,1114 64,platforms/windows/remote/64.c,"MS Windows (RPC DCOM) Remote Buffer Overflow Exploit",2003-07-25,Flashsky,windows,remote,135 65,platforms/windows/dos/65.c,"MS Windows SQL Server Denial of Service Remote Exploit (MS03-031)",2003-07-25,refdom,windows,dos,0 66,platforms/windows/remote/66.c,"MS Windows (RPC DCOM) Remote Exploit (w2k+XP Targets)",2003-07-26,"H D Moore",windows,remote,135 67,platforms/multiple/remote/67.c,"Apache 1.3.x mod_mylo Remote Code Execution Exploit",2003-07-28,"Carl Livitt",multiple,remote,80 68,platforms/linux/dos/68.c,"Linux Kernel <= 2.4.20 decode_fh Denial of Service Exploit",2003-07-29,"Jared Stanbrough",linux,dos,0 69,platforms/windows/remote/69.c,"MS Windows RPC DCOM Remote Exploit (18 Targets)",2003-07-29,pHrail,windows,remote,135 70,platforms/windows/remote/70.c,"MS Windows (RPC DCOM) Remote Exploit (48 Targets)",2003-07-30,n/a,windows,remote,135 71,platforms/linux/local/71.c,"XGalaga 2.0.34 local game exploit (Red Hat 9.0)",2003-07-31,c0wboy,linux,local,0 72,platforms/linux/local/72.c,"xtokkaetama 1.0b Local Game Exploit (Red Hat 9.0)",2003-08-01,brahma,linux,local,0 73,platforms/windows/dos/73.c,"Trillian 0.74 Remote Denial of Service Exploit",2003-08-01,l0bstah,windows,dos,0 74,platforms/linux/remote/74.c,"wu-ftpd 2.6.2 off-by-one Remote Root Exploit",2003-08-03,Xpl017Elz,linux,remote,21 75,platforms/linux/local/75.c,"man-db 2.4.1 open_cat_stream() Local uid=man Exploit",2003-08-06,vade79,linux,local,0 76,platforms/windows/remote/76.c,"MS Windows (RPC DCOM) Remote Exploit (Universal Targets)",2003-08-07,oc192,windows,remote,135 77,platforms/hardware/remote/77.c,"Cisco IOS 12.x/11.x HTTP Remote Integer Overflow Exploit",2003-08-10,FX,hardware,remote,80 78,platforms/linux/remote/78.c,"wu-ftpd 2.6.2 Remote Root Exploit (advanced version)",2003-08-11,Xpl017Elz,linux,remote,21 79,platforms/windows/local/79.c,"DameWare Mini Remote Control Server SYSTEM Exploit",2003-08-13,ash,windows,local,0 80,platforms/windows/remote/80.c,"Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit",2003-08-13,"David Litchfield",windows,remote,2100 81,platforms/windows/remote/81.c,"MS Windows 2000 RSVP Server Authority Hijacking PoC Exploit",2003-08-15,"ste jones",windows,remote,0 82,platforms/windows/dos/82.c,"Piolet Client 1.05 Remote Denial of Service Exploit",2003-08-20,"Luca Ercoli",windows,dos,0 83,platforms/windows/remote/83.html,"MS Internet Explorer Object Data Remote Exploit (M03-032)",2003-08-21,malware,windows,remote,0 84,platforms/linux/remote/84.c,"Gopherd <= 3.0.5 FTP Gateway Remote Overflow Exploit",2003-08-22,vade79,linux,remote,70 86,platforms/multiple/remote/86.c,"Real Server 7/8/9 Remote Root Exploit (Windows & Linux)",2003-08-25,"Johnny Cyberpunk",multiple,remote,554 88,platforms/linux/remote/88.c,"GtkFtpd 1.0.4 Remote Root Buffer Overflow Exploit",2003-08-28,vade79,linux,remote,21 89,platforms/linux/remote/89.c,"Linux pam_lib_smb < 1.1.6 /bin/login Remote Exploit",2003-08-29,vertex,linux,remote,23 90,platforms/windows/remote/90.c,"eMule/xMule/LMule OP_SERVERMESSAGE Format String Exploit",2003-09-01,"Rémi Denis-Courmont",windows,remote,4661 91,platforms/linux/local/91.c,"Stunnel <= 3.24, 4.00 Daemon Hijacking Proof of Concept Exploit",2003-09-05,"Steve Grubb",linux,local,0 92,platforms/windows/remote/92.c,"Microsoft WordPerfect Document Converter Exploit (MS03-036)",2003-09-06,valgasu,windows,remote,0 93,platforms/linux/local/93.c,"RealPlayer 9 *nix - Local Privilege Escalation Exploit",2003-09-09,"Jon Hart",linux,local,0 94,platforms/multiple/dos/94.c,"MyServer 0.4.3 DoS",2003-09-08,badpack3t,multiple,dos,80 95,platforms/multiple/remote/95.c,"Roger Wilco 1.x Client Data Buffer Overflow Exploit",2003-09-10,"Luigi Auriemma",multiple,remote,0 96,platforms/osx/remote/96.c,"4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit",2003-09-11,B-r00t,osx,remote,21 97,platforms/windows/remote/97.c,"MS Windows (RPC DCOM) Scanner (MS03-039)",2003-09-12,"Doke Scott",windows,remote,135 98,platforms/linux/remote/98.c,"MySQL 3.23.x/4.0.x Remote Exploit",2003-09-14,bkbll,linux,remote,3306 99,platforms/linux/remote/99.c,"Pine <= 4.56 Remote Buffer Overflow Exploit",2003-09-16,sorbo,linux,remote,0 100,platforms/windows/remote/100.c,"MS Windows (RPC DCOM) Long Filename Overflow Exploit (MS03-026)",2003-09-16,ey4s,windows,remote,135 101,platforms/solaris/remote/101.pl,"Solaris Sadmind Default Configuration Remote Root Exploit",2003-09-19,"H D Moore",solaris,remote,111 102,platforms/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit",2003-09-20,n/a,linux,remote,617 103,platforms/windows/remote/103.c,"MS Windows (RPC DCOM2) Remote Exploit (MS03-039)",2003-09-20,Flashsky,windows,remote,135 104,platforms/linux/local/104.c,"hztty 2.0 Local root exploit (Tested on Red Hat 9.0)",2003-09-21,c0wboy,linux,local,0 105,platforms/bsd/remote/105.pl,"GNU Cfengine 2.-2.0.3 Remote Stack Overflow Exploit",2003-09-27,kokanin,bsd,remote,5308 106,platforms/linux/local/106.c,"IBM DB2 Universal Database 7.2 (db2licm) Local Exploit",2003-09-27,"Juan Escriba",linux,local,0 107,platforms/linux/remote/107.c,"ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit",2003-10-04,bkbll,linux,remote,21 109,platforms/windows/remote/109.c,"MS Windows (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)",2003-10-09,n/a,windows,remote,135 110,platforms/linux/remote/110.c,"ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-force Exploit",2003-10-13,Haggis,linux,remote,21 111,platforms/windows/dos/111.c,"MS Windows Messenger Service Denial of Service Exploit (MS03-043)",2003-10-18,LSD-PLaNET,windows,dos,0 112,platforms/windows/remote/112.c,"mIRC 6.1 ""IRC"" Protocol Remote Buffer Overflow Exploit",2003-10-21,blasty,windows,remote,0 113,platforms/windows/dos/113.pl,"MS Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046)",2003-10-22,"H D Moore",windows,dos,0 114,platforms/solaris/local/114.c,"Solaris Runtime Linker (ld.so.1) Buffer Overflow Exploit (SPARC version)",2003-10-27,osker178,solaris,local,0 115,platforms/linux/dos/115.c,"wu-ftpd 2.6.2 Remote Denial Of Service Exploit (wuftpd-freezer.c)",2003-10-31,"Angelo Rosiello",linux,dos,0 116,platforms/windows/remote/116.c,"NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit",2003-11-04,xCrZx,windows,remote,515 117,platforms/windows/remote/117.c,"MS Windows XP/2000 RPC Remote (non exec memory) Exploit",2003-11-07,ins1der,windows,remote,135 118,platforms/bsd/local/118.c,"OpenBSD (ibcs2_exec) Kernel Local Exploit",2003-11-07,"Scott Bartram",bsd,local,0 119,platforms/windows/remote/119.c,"MS Windows 2000/XP Workstation Service Overflow (MS03-049)",2003-11-12,eEye,windows,remote,0 120,platforms/linux/local/120.c,"TerminatorX <= 3.81 stack overflow local root exploit",2003-11-13,Li0n7,linux,local,0 121,platforms/windows/remote/121.c,"MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051)",2003-11-13,Adik,windows,remote,80 122,platforms/windows/local/122.c,"MS Windows (ListBox/ComboBox Control) Local Exploit (MS03-045)",2003-11-14,xCrZx,windows,local,0 123,platforms/windows/remote/123.c,"MS Windows Workstation Service WKSSVC Remote Exploit (MS03-049)",2003-11-14,snooq,windows,remote,0 124,platforms/windows/remote/124.pl,"IA WebMail 3.x - (iaregdll.dll version 1.0.0.5) Remote Exploit",2003-11-19,"Peter Winter-Smith",windows,remote,80 125,platforms/bsd/local/125.c,"OpenBSD 2.x - 3.3 exec_ibcs2_coff_prep_zmagic() Kernel Exploit",2003-11-19,"Sinan Eren",bsd,local,0 126,platforms/linux/remote/126.c,"Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit",2003-11-20,xCrZx,linux,remote,80 127,platforms/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution Exploit (Webserver)",2003-11-22,nesumin,windows,remote,0 129,platforms/linux/local/129.asm,"Linux Kernel 2.4.22 ""do_brk()"" local Root Exploit (PoC)",2003-12-02,"Christophe Devine",linux,local,0 130,platforms/windows/remote/130.c,"MS Windows XP Workstation Service Remote Exploit (MS03-049)",2003-12-04,fiNis,windows,remote,0 131,platforms/linux/local/131.c,"Linux Kernel <= 2.4.22 (do_brk) Local Root Exploit (working)",2003-12-05,"Wojciech Purczynski",linux,local,0 132,platforms/linux/remote/132.c,"Apache 1.3.x - 2.0.48 - mod_userdir Remote Users Disclosure Exploit",2003-12-06,m00,linux,remote,80 133,platforms/windows/remote/133.pl,"Eznet 3.5.0 - Remote Stack Overflow and Denial of Service Exploit",2003-12-15,"Peter Winter-Smith",windows,remote,80 134,platforms/hp-ux/local/134.c,"HP-UX B11.11 /usr/bin/ct Local Format String Root Exploit",2003-12-16,watercloud,hp-ux,local,0 135,platforms/windows/remote/135.c,"MS Windows Messenger Service Remote Exploit FR (MS03-043)",2003-12-16,MrNice,windows,remote,135 136,platforms/windows/remote/136.pl,"Eznet 3.5.0 Remote Stack Overflow Universal Exploit",2003-12-18,kralor,windows,remote,80 137,platforms/php/webapps/137.pl,"phpBB 2.0.6 search_id sql injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0 138,platforms/php/webapps/138.pl,"PHP-NUKE version <= 6.9 - 'cid' sql injection Remote Exploit",2003-12-21,RusH,php,webapps,0 139,platforms/linux/remote/139.c,"Cyrus IMSPD 1.7 - abook_dbname Remote Root Exploit",2003-12-27,SpikE,linux,remote,406 140,platforms/linux/local/140.c,"Xsok 1.02 - ""-xsokdir"" Local Buffer Overflow Game Exploit",2004-01-02,c0wboy,linux,local,0 141,platforms/linux/local/141.c,"Linux Kernel ""do_mremap"" Local Proof of Concept",2004-01-06,"Christophe Devine",linux,local,0 142,platforms/linux/local/142.c,"Linux Kernel ""do_mremap"" Local Proof of Concept II",2004-01-07,"Christophe Devine",linux,local,0 143,platforms/linux/remote/143.c,"lftp <= 2.6.9 Remote Stack based Overflow Exploit",2004-01-14,Li0n7,linux,remote,0 144,platforms/linux/local/144.c,"SuSE linux 9.0 YaST config Skribt Local Exploit",2004-01-15,l0om,linux,local,0 145,platforms/linux/local/145.c,"Linux Kernel 2.4.x mremap() bound checking Root Exploit",2004-01-15,"Paul Starzetz",linux,local,0 146,platforms/multiple/dos/146.c,"OpenSSL ASN.1<= 0.9.6j <= 0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",multiple,dos,0 147,platforms/windows/dos/147.c,"Need for Speed 2 Remote Client Buffer Overflow Exploit",2004-01-23,"Luigi Auriemma",windows,dos,0 148,platforms/windows/dos/148.sh,"MS Windows XP/2003 Samba Share Resource Exhaustion Exploit",2004-01-25,"Steve Ladjabi",windows,dos,0 149,platforms/windows/remote/149.c,"Serv-U FTPD 3.x/4.x ""SITE CHMOD"" Command Remote Exploit",2004-01-27,lion,windows,remote,21 151,platforms/windows/remote/151.txt,"MS Internet Explorer URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",windows,remote,0 152,platforms/linux/local/152.c,"rsync <= 2.5.7 Local stack overflow Root Exploit",2004-02-13,"Abhisek Datta",linux,local,0 153,platforms/windows/dos/153.c,"MS Windows ASN.1 LSASS.EXE Remote Exploit (MS04-007)",2004-02-14,"Christophe Devine",windows,dos,0 154,platforms/linux/local/154.c,"Linux Kernel ""mremap()""#2 Local Proof-of-concept",2004-02-18,"Christophe Devine",linux,local,0 155,platforms/windows/remote/155.c,"GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit",2004-02-26,kralor,windows,remote,3128 156,platforms/windows/remote/156.c,"PSOProxy 0.91 Remote Buffer Overflow Exploit (Win2k/XP)",2004-02-26,Rave,windows,remote,8080 157,platforms/windows/remote/157.c,"IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit",2004-02-27,"Johnny Cyberpunk",windows,remote,389 158,platforms/windows/remote/158.c,"Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit",2004-02-27,Sam,windows,remote,21 159,platforms/windows/remote/159.c,"WFTPD Server <= 3.21 Remote Buffer Overflow Exploit",2004-02-29,rdxaxl,windows,remote,21 160,platforms/linux/local/160.c,"Linux Kernel 2.x mremap missing do_munmap Exploit",2004-03-01,"Paul Starzetz",linux,local,0 161,platforms/windows/dos/161.c,"Red Faction <= 1.20 Server Reply Remote Buffer Overflow Exploit",2004-03-04,"Luigi Auriemma",windows,dos,0 163,platforms/windows/remote/163.pl,"Eudora 6.0.3 Attachment Spoofing Exploit (windows)",2004-03-19,n/a,windows,remote,0 164,platforms/windows/remote/164.c,"Foxmail 5.0 PunyLib.dll Remote Stack Overflow Exploit",2004-03-23,xfocus,windows,remote,0 165,platforms/windows/remote/165.c,"WS_FTP Server <= 4.0.2 ALLO Remote Buffer Overflow Exploit",2004-03-23,"Hugh Mann",windows,remote,21 166,platforms/windows/remote/166.pl,"eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit",2004-03-26,VizibleSoft,windows,remote,80 167,platforms/linux/remote/167.c,"Ethereal 0.10.0-0.10.2 IGAP Overflow Remote Root Exploit",2004-03-28,"Abhisek Datta",linux,remote,0 168,platforms/windows/remote/168.c,"RealSecure / Blackice iss_pam1.dll Remote Overflow Exploit",2004-03-28,Sam,windows,remote,0 169,platforms/hardware/remote/169.pl,"Multiple Cisco Products Vulnerabilities Exploit (Cisco Global Exploiter)",2004-03-28,blackangels,hardware,remote,0 170,platforms/multiple/dos/170.c,"Ethereal EIGRP Dissector TLV_IP_INT Long IP Remote DoS Exploit",2004-03-26,"Rémi Denis-Courmont",multiple,dos,0 171,platforms/linux/remote/171.c,"tcpdump ISAKMP Identification payload Integer Overflow Exploit",2004-04-05,Rapid7,linux,remote,0 172,platforms/windows/local/172.c,"FirstClass Desktop 7.1 (latest) Buffer Overflow Exploit",2004-04-07,I2S-LaB,windows,local,0 173,platforms/linux/remote/173.pl,"Monit <= 4.1 Remote Root Buffer Overflow Exploit",2004-04-09,gsicht,linux,remote,2812 174,platforms/linux/remote/174.c,"Monit <= 4.2 Remote Root Buffer Overflow Exploit",2004-04-12,"Abhisek Datta",linux,remote,2812 175,platforms/windows/remote/175.pl,"eMule <= 0.42d IRC Remote Buffer Overflow Exploit",2004-04-12,Kingcope,windows,remote,0 176,platforms/windows/dos/176.c,"MS Windows IIS SSL Remote Denial of Service Exploit (MS04-011)",2004-04-14,"David Barroso",windows,dos,0 177,platforms/cgi/webapps/177.pl,"Poll It CGI 2.0 - exploit",2000-11-15,keelis,cgi,webapps,0 178,platforms/linux/local/178.c,"traceroute Local Root Exploit",2000-11-15,"Michel Kaempf",linux,local,0 179,platforms/cgi/webapps/179.c,"News Update 1.1 Change Admin Password",2000-11-15,morpheus[bd],cgi,webapps,0 180,platforms/linux/local/180.c,"GnomeHack 1.0.5 Local Buffer Overflow Exploit",2000-11-15,vade79,linux,local,0 181,platforms/linux/remote/181.c,"Half Life (rcon) Remote Buffer Overflow Exploit",2000-11-16,"Sao Paulo",linux,remote,27015 182,platforms/linux/local/182.sh,"/sbin/restore exploit (rh6.2)",2000-11-16,n/a,linux,local,0 183,platforms/linux/local/183.c,"Oracle (oidldapd connect) Local Command Line Overflow Exploit",2000-11-16,n/a,linux,local,0 184,platforms/linux/local/184.pl,"Restore and Dump Local Exploit",2000-11-16,Tlabs,linux,local,0 185,platforms/linux/dos/185.sh,"Slackware Linux /usr/bin/ppp-off Insecure /tmp Call Exploit",2000-11-17,sinfony,linux,dos,0 186,platforms/linux/local/186.pl,"xsplumber - strcpy() buffer overflow",2000-11-17,vade79,linux,local,0 187,platforms/cgi/webapps/187.pl,"ListMail 112 - Command Execution",2000-11-17,teleh0r,cgi,webapps,0 188,platforms/cgi/webapps/188.pl,"UtilMind Mail List 1.7 - Users Can Execute Commands",2000-11-17,teleh0r,cgi,webapps,0 189,platforms/windows/remote/189.c,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (6)",2000-11-18,incubus,windows,remote,80 190,platforms/windows/remote/190.c,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (9)",2000-11-18,optyx,windows,remote,80 191,platforms/windows/remote/191.pl,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (7)",2000-11-18,steeLe,windows,remote,80 192,platforms/windows/remote/192.pl,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (8)",2000-11-18,"Roelof Temmingh",windows,remote,80 193,platforms/linux/local/193.sh,"dump 0.4b15 Local Root Exploit",2000-11-19,Mat,linux,local,0 195,platforms/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab Overwrite Files Exploit",2000-11-19,dubhe,hp-ux,dos,0 197,platforms/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale Format String Exploit",2000-11-20,"Solar Eclipse",solaris,local,0 199,platforms/hp-ux/local/199.c,"HP-UX 11.0 pppd Stack Buffer Overflow Exploit",2000-11-20,k2,hp-ux,local,0 200,platforms/bsd/local/200.c,"BSDi suidperl Local Stack Buffer Overflow Exploit",2000-11-21,vade79,bsd,local,0 201,platforms/multiple/remote/201.c,"wu-ftpd 2.6.0 Remote Root Exploit",2000-11-21,venglin,multiple,remote,21 202,platforms/bsd/local/202.c,"BSDi 3.0 / 4.0 rcvtty[mh] Local Exploit",2000-11-21,vade79,bsd,local,0 203,platforms/linux/local/203.sh,"vixie-cron Local Root Exploit",2000-11-21,"Michal Zalewski",linux,local,0 204,platforms/linux/remote/204.c,"BFTPd vsprintf() Format Strings Exploit",2000-11-29,DiGiT,linux,remote,21 205,platforms/linux/local/205.pl,"rpc Suid Privledge Exploit",2000-11-29,Tlabs,linux,local,0 206,platforms/linux/local/206.c,"dump 0.4b15 exploit (Redhat 6.2)",2000-11-29,Mat,linux,local,0 207,platforms/bsd/local/207.c,"BSDi 3.0 inc Local Root Buffer Overflow Exploit",2000-11-30,vade79,bsd,local,0 208,platforms/linux/remote/208.c,"INND/NNRP < 1.6.X Remote Root Overflow Exploit",2000-11-30,"Babcia Padlina",linux,remote,119 209,platforms/linux/local/209.c,"GLIBC (via /bin/su) Local Root Exploit",2000-11-30,localcore,linux,local,0 210,platforms/solaris/local/210.c,"Solaris locale Format Strings (noexec stack) Exploit",2000-11-30,warning3,solaris,local,0 211,platforms/cgi/webapps/211.c,"phf buffer overflow exploit for Linux-x86",2000-12-01,proton,cgi,webapps,0 212,platforms/hp-ux/dos/212.c,"HP-UX FTPD Remote Buffer Overflow Exploit",2000-12-01,venglin,hp-ux,dos,0 213,platforms/solaris/remote/213.c,"Solaris sadmind Remote Buffer Overflow Exploit",2000-12-01,optyx,solaris,remote,111 214,platforms/windows/dos/214.c,"MS Windows (Jolt2.c) Denial of Service Exploit",2000-12-02,phonix,windows,dos,0 215,platforms/linux/local/215.c,"mount exploit for glibc locale bug",2000-12-02,sk8,linux,local,0 216,platforms/linux/local/216.c,"dislocate 1.3 - Local i386 Exploit",2000-12-02,"Michel Kaempf",linux,local,0 217,platforms/linux/local/217.c,"UUCP Exploit - file creation/overwriting (symlinks)",2000-12-04,t--zen,linux,local,0 218,platforms/linux/local/218.c,"expect (/usr/bin/expect) buffer overflow",2000-12-04,isox,linux,local,0 219,platforms/linux/local/219.c,"GnomeHack Local Buffer Overflow Exploit (gid=games)",2000-12-04,"Cody Tubbs",linux,local,0 220,platforms/linux/remote/220.c,"PHP 3.0.16/4.0.2 Remote Format Overflow Exploit",2000-12-06,Gneisenau,linux,remote,80 221,platforms/linux/local/221.c,"Kwintv Local Buffer Overflow Exploit (gid=video(33))",2000-12-06,"Cody Tubbs",linux,local,0 222,platforms/linux/local/222.c,"gnome_segv local buffer overflow",2000-12-06,"Cody Tubbs",linux,local,0 225,platforms/linux/remote/225.c,"BFTPd 1.0.12 Remote Exploit",2000-12-11,korty,linux,remote,21 226,platforms/linux/remote/226.c,"LPRng 3.6.22/23/24 Remote Root Exploit",2000-12-11,sk8,linux,remote,515 227,platforms/linux/remote/227.c,"LPRng (RedHat 7.0) lpd Remote Root Format String Exploit",2000-12-11,DiGiT,linux,remote,515 228,platforms/bsd/remote/228.c,"Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow Exploit",2000-12-15,diman,bsd,remote,3128 229,platforms/linux/local/229.c,"Linux xsoldier-0.96 exploit (Red Hat 6.2)",2000-12-15,zorgon,linux,local,0 230,platforms/linux/remote/230.c,"LPRng 3.6.24-1 Remote Root Exploit",2000-12-15,venomous,linux,remote,515 231,platforms/linux/local/231.sh,"Pine (Local Message Grabber) Exploit",2000-12-15,Mat,linux,local,0 232,platforms/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 Blocked Port Bypass Exploit",2000-12-19,unknown,windows,remote,0 233,platforms/windows/dos/233.pl,"Solaris 2.7 / 2.8 Catman - Local Insecure tmp Symlink Exploit",2000-12-19,"Shane Hird",windows,dos,0 234,platforms/bsd/remote/234.c,"OpenBSD 2.6 / 2.7ftpd Remote Exploit",2000-12-20,Scrippie,bsd,remote,21 235,platforms/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber Exploit",2000-12-20,lwc,solaris,dos,0 236,platforms/linux/dos/236.sh,"Redhat 6.1 / 6.2 TTY Flood Users Exploit",2001-01-02,teleh0r,linux,dos,0 237,platforms/linux/remote/237.c,"Linux Kernel 2.2 (TCP/IP Weakness) Exploit",2001-01-02,Stealth,linux,remote,513 238,platforms/linux/dos/238.c,"ml2 - local users can crash processes",2001-01-03,Stealth,linux,dos,0 239,platforms/solaris/remote/239.c,"wu-ftpd 2.6.0 Remote Format Strings Exploit",2001-01-03,kalou,solaris,remote,21 240,platforms/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 Lock Users Out of mailx Exploit",2001-01-03,optyx,solaris,dos,0 241,platforms/linux/dos/241.c,"ProFTPD 1.2.0(rc2) (memory leakage example) Exploit",2001-01-03,"Piotr Zurawski",linux,dos,21 242,platforms/cgi/webapps/242.pl,"Fastgraf's whois.cgi Remote Command Execution Exploit",2001-01-12,"Marco van Berkum",cgi,webapps,0 243,platforms/bsd/local/243.c,"BSD chpass (pw_error(3)) Local Root Exploit",2001-01-12,caddis,bsd,local,0 244,platforms/linux/dos/244.java,"ProFTPD <= 1.2.0pre10 Remote Denial of Service Exploit",2001-01-12,JeT-Li,linux,dos,21 245,platforms/hp-ux/local/245.c,"HP-UX 11.0 /bin/cu Privilege Escalation Exploit",2001-01-13,zorgon,hp-ux,local,0 247,platforms/solaris/local/247.c,"Solaris 2.5 / 2.5.1 getgrnam() Local Overflow Exploit",2001-01-13,"Pablo Sor",solaris,local,0 249,platforms/linux/local/249.c,"GLIBC locale format strings exploit",2003-01-15,logikal,linux,local,0 250,platforms/solaris/local/250.c,"Solaris 7 / 8-beta arp Local Overflow Exploit",2001-01-15,ahmed,solaris,local,0 251,platforms/linux/dos/251.c,"APC UPS 3.7.2 (apcupsd) Local Denial of Service Exploit",2001-01-15,"the itch",linux,dos,0 252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux Exploit",2001-01-15,teleh0r,linux,local,0 253,platforms/linux/remote/253.pl,"IMAP4rev1 10.190 - Authentication Stack Overflow Exploit",2001-01-19,teleh0r,linux,remote,143 254,platforms/hardware/remote/254.c,"Cisco Password Bruteforcer Exploit",2001-01-19,norby,hardware,remote,23 255,platforms/linux/local/255.pl,"Redhat 6.1 man Local Exploit (egid 15)",2001-01-19,teleh0r,linux,local,0 256,platforms/solaris/local/256.c,"Solaris 2.6 / 2.7 /usr/bin/write Local Overflow Exploit",2001-01-25,"Pablo Sor",solaris,local,0 257,platforms/linux/local/257.pl,"jaZip 0.32-2 Local Buffer Overflow Exploit",2001-01-25,teleh0r,linux,local,0 258,platforms/linux/local/258.sh,"glibc-2.2 and openssh-2.3.0p1 exploits glibc => 2.1.9x",2001-01-25,krochos,linux,local,0 259,platforms/tru64/local/259.c,"Tru64 5 (su) Env Local Stack Overflow Exploit",2001-01-26,k2,tru64,local,0 260,platforms/linux/local/260.c,"splitvt < 1.6.5 Local Exploit",2001-01-26,"Michel Kaempf",linux,local,0 261,platforms/sco/local/261.c,"SCO OpenServer 5.0.5 Env Local Stack Overflow Exploit",2001-01-26,k2,sco,local,0 262,platforms/hardware/dos/262.pl,"Cisco Multiple Products Automated Exploit Tool",2001-01-27,hypoclear,hardware,dos,0 263,platforms/solaris/remote/263.pl,"Netscape Enterprise Server 4.0/sparc/SunOS 5.7 Remote Exploit",2001-01-27,Fyodor,solaris,remote,80 264,platforms/novell/dos/264.c,"Novell BorderManager Enterprise Edition 3.5 Denial of Service Exploit",2001-05-07,honoriak,novell,dos,0 265,platforms/irix/local/265.sh,"IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/bin/lpstat Local Exploit",2001-05-07,LSD-PLaNET,irix,local,0 266,platforms/windows/remote/266.c,"MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit",2001-05-07,"Ryan Permeh",windows,remote,80 268,platforms/windows/remote/268.c,"MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit (2)",2001-05-08,"dark spyrit",windows,remote,80 269,platforms/linux/remote/269.c,"BeroFTPD 1.3.4(1) Linux x86 Remote Root Exploit",2001-05-08,qitest1,linux,remote,21 270,platforms/irix/local/270.sh,"IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/lib/print/netprint Local Exploit",2001-05-08,LSD-PLaNET,irix,local,0 271,platforms/windows/local/271.c,"MS Windows Utility Manager Local SYSTEM Exploit (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local,0 272,platforms/windows/local/272.c,"WinZIP MIME Parsing Overflow Proof of Concept Exploit",2004-04-15,snooq,windows,local,0 273,platforms/linux/local/273.c,"SquirrelMail chpasswd buffer overflow",2004-04-20,x314,linux,local,0 274,platforms/linux/dos/274.c,"Linux Kernel <= 2.6.3 (setsockopt) Local Denial of Service Exploit",2004-04-21,"Julien Tinnes",linux,dos,0 275,platforms/windows/remote/275.c,"MS Windows IIS 5.0 SSL Remote buffer overflow Exploit (MS04-011)",2004-04-21,"Johnny Cyberpunk",windows,remote,443 276,platforms/windows/dos/276.delphi,"MS Windows 2K/XP TCP Connection Reset Remote Attack Tool",2004-04-22,Aphex,windows,dos,0 277,platforms/linux/remote/277.c,"BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit",2001-03-01,Gneisenau,linux,remote,53 279,platforms/linux/remote/279.c,"BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (2)",2001-03-01,LSD-PLaNET,linux,remote,53 280,platforms/solaris/remote/280.c,"BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (3)",2001-03-01,LSD-PLaNET,solaris,remote,53 281,platforms/tru64/local/281.c,"Tru64 UNIX 4.0g /usr/bin/at Local Root Exploit",2001-03-02,"Cody Tubbs",tru64,local,0 282,platforms/linux/remote/282.c,"BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (4)",2001-03-02,multiple,linux,remote,53 284,platforms/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - (lsub) Remote Exploit",2001-03-03,SkyLaZarT,linux,remote,143 285,platforms/linux/local/285.c,"Slackware 7.1 /usr/bin/mail Local Exploit",2001-03-03,kengz,linux,local,0 286,platforms/bsd/local/286.c,"FreeBSD 3.5.1/4.2 ports package xklock local root exploit",2001-03-03,dethy,bsd,local,0 287,platforms/bsd/local/287.c,"FreeBSD 3.5.1/4.2 Ports Package elvrec Local Root Exploit",2001-03-03,dethy,bsd,local,0 288,platforms/multiple/local/288.c,"Progress Database Server 8.3b (prodb) Local Root Exploit",2001-03-04,"the itch",multiple,local,0 289,platforms/cgi/webapps/289.pl,"sendtemp.pl Read Access to Files",2001-03-04,"Tom Parker",cgi,webapps,0 290,platforms/linux/local/290.sh,"GLIBC 2.1.3 ld_preload Local Exploit",2001-03-04,shadow,linux,local,0 291,platforms/linux/remote/291.c,"TCP Connection Reset Remote Exploit",2004-04-23,"Paul A. Watson",linux,remote,0 293,platforms/windows/remote/293.c,"MS Windows Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011)",2004-04-24,sbaa,windows,remote,445 294,platforms/hardware/remote/294.pl,"HP Web JetAdmin 6.5 (connectedNodes.ovpl) Remote Root Exploit",2004-04-28,FX,hardware,remote,8000 295,platforms/windows/remote/295.c,"MS Windows XP/2K Lsasrv.dll Remote Universal Exploit (MS04-011)",2004-04-29,houseofdabus,windows,remote,445 296,platforms/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 Remote Buffer overflow Exploit",2004-05-05,vade79,linux,remote,0 297,platforms/windows/remote/297.c,"Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554)",2004-05-16,mandragore,windows,remote,5554 298,platforms/windows/dos/298.pl,"Emule 0.42e Remote Denial Of Service Exploit",2004-05-16,"Rafel Ivgi",windows,dos,80 299,platforms/windows/dos/299.c,"Symantec Multiple Firewall DNS Response Denial of Service",2004-05-16,houseofdabus,windows,dos,0 300,platforms/multiple/remote/300.c,"CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD)",2004-06-25,Ac1dB1tCh3z,multiple,remote,2401 301,platforms/solaris/remote/301.c,"CVS Remote Entry Line Root Heap Overflow Exploit",2004-06-25,n/a,solaris,remote,2401 302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit",2004-06-25,n/a,unix,local,0 303,platforms/linux/remote/303.pl,"Borland Interbase <= 7.x Remote Exploit",2004-06-25,"Aviram Jenik",linux,remote,3050 304,platforms/linux/remote/304.c,"Subversion 1.0.2 - svn_time_from_cstring() Remote Exploit",2004-06-25,"Gyan Chawdhary",linux,remote,3690 306,platforms/linux/dos/306.c,"Linux Kernel 2.4.x-2.6.x Assembler Inline Function Local DoS Exploit",2004-06-25,lorenzo,linux,dos,0 307,platforms/linux/remote/307.py,"rlpr <= 2.04 msg() Remote Format String Exploit",2004-06-25,jaguar,linux,remote,7290 308,platforms/linux/remote/308.c,"MPlayer <= 1.0pre4 GUI filename handling Overflow Exploit",2004-07-04,c0ntex,linux,remote,0 309,platforms/php/webapps/309.c,"phpMyAdmin 2.5.7 Remote code injection Exploit",2004-07-04,"Nasir Simbolon",php,webapps,0 310,platforms/windows/remote/310.txt,"MS Internet Explorer Remote Application.Shell Exploit",2004-07-09,Jelmer,windows,remote,0 311,platforms/multiple/remote/311.pl,"MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit",2004-07-10,"Eli Kara",multiple,remote,3306 312,platforms/windows/dos/312.txt,"Norton AntiVirus Denial of Service Vulnerability",2004-07-12,"Bipin Gautam",windows,dos,0 313,platforms/windows/remote/313.txt,"MS Outlook Express Window Opener Vulnerability",2004-07-13,n/a,windows,remote,0 315,platforms/windows/remote/315.txt,"MS Outlook Express Javascript Execution Vulnerability",2004-07-13,n/a,windows,remote,0 316,platforms/windows/remote/316.txt,"MS Internet Explorer Remote Wscript.Shell Exploit",2004-07-13,"Ferruh Mavituna",windows,remote,0 317,platforms/linux/local/317.txt,"Resolv+ (RESOLV_HOST_CONF) Linux Library Local Exploit",1996-01-01,"Jared Mauch",linux,local,0 319,platforms/linux/local/319.c,"sudo.bin NLSPATH Local Root Exploit",1996-02-13,_Phantom_,linux,local,0 320,platforms/linux/local/320.pl,"suid_perl 5.001 vulnerability",1996-06-01,"Jon Lewis",linux,local,0 321,platforms/multiple/local/321.c,"Linux & BSD umount Local Root Exploit",1996-08-13,bloodmask,multiple,local,0 322,platforms/linux/local/322.c,"Xt Library Local Root Command Execution Exploit",1996-08-24,"b0z0 bra1n",linux,local,0 324,platforms/windows/dos/324.txt,"Ping of Death Remote Denial of Service Exploit",1996-10-21,n/a,windows,dos,0 325,platforms/linux/local/325.c,"BSD and Linux lpr Command Local Root Exploit",1996-10-25,"Vadim Kolontsov",linux,local,0 328,platforms/solaris/local/328.c,"Solaris 2.4 /bin/fdformat Local Buffer Overflow Exploits",1997-03-23,"Cristian Schipor",solaris,local,0 329,platforms/windows/dos/329.txt,"MS Windows NT Crash with an Extra Long Username DoS Exploit",1997-04-01,Fyodor,windows,dos,0 330,platforms/solaris/local/330.sh,"Solaris 2.5.1 lp and lpsched Symlink Vulnerabilities",1997-05-03,"Chris Sheldon",solaris,local,0 331,platforms/linux/local/331.c,"LibXt XtAppInitialize() overflow *xterm exploit",1997-05-14,"Ming Zhang",linux,local,0 332,platforms/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps & chkey Data Buffer Exploit",1997-05-19,"Joe Zbiciak",solaris,local,0 333,platforms/aix/local/333.c,"AIX 4.2 /usr/dt/bin/dtterm Local Buffer Overflow Exploit",1997-05-27,"Georgi Guninski",aix,local,0 334,platforms/irix/local/334.c,"IRIX Multiple Buffer Overflow Exploits (LsD)",1997-05-25,LSD-PLaNET,irix,local,0 335,platforms/aix/local/335.c,"AIX lquerylv Local Root Buffer Overflow Exploit",1997-05-26,"Georgi Guninski",aix,local,0 336,platforms/irix/local/336.c,"IRIX /bin/login Local Buffer Overflow Exploit",1997-05-26,"David Hedley",irix,local,0 337,platforms/irix/local/337.c,"IRIX 5.3 /usr/sbin/iwsh Local Root Buffer Overflow",1997-05-27,"David Hedley",irix,local,0 338,platforms/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 xterm (-xrm) Local Root Exploit",1997-05-28,"David Hedley",solaris,local,0 339,platforms/linux/local/339.c,"zgv $HOME overflow",1997-06-20,"BeastMaster V",linux,local,0 340,platforms/linux/remote/340.c,"Linux imapd Remote Overflow File Retrieve Exploit",1997-06-24,p1,linux,remote,143 341,platforms/solaris/local/341.c,"Solaris 2.4 passwd, yppasswd, and nispasswd Overflow Exploits",1997-07-12,"Cristian Schipor",solaris,local,0 343,platforms/bsd/dos/343.c,"TCP SYN Denial of Service Exploit (bang.c)",2002-09-17,Nebunu,bsd,dos,0 345,platforms/windows/dos/345.c,"UDP Stress Tester Denial of Service Exploit",2002-09-10,Cys,windows,dos,0 346,platforms/linux/remote/346.c,"Solaris /bin/login Remote Root Exploit (SPARC/x86)",2001-12-20,Teso,linux,remote,23 347,platforms/linux/remote/347.c,"Squid 2.4.1 Remote Buffer Overflow Exploit",2002-05-14,Teso,linux,remote,0 348,platforms/linux/remote/348.c,"wu-ftpd <= 2.6.1 Remote Root Exploit",2002-05-14,Teso,linux,remote,21 349,platforms/multiple/remote/349.txt,"SSH (x2) Remote Root Exploit",2002-05-01,Teso,multiple,remote,22 350,platforms/windows/local/350.c,"MS Windows 2000 Utility Manager Privilege Elevation Exploit (MS04-019)",2004-07-14,"Cesar Cerrudo",windows,local,0 351,platforms/windows/local/351.c,"MS Windows 2K POSIX Subsystem Privilege Escalation Exploit (MS04-020)",2004-07-17,bkbll,windows,local,0 352,platforms/windows/local/352.c,"MS Windows 2000 Universal Language Utility Manager Exploit (MS04-019)",2004-07-17,kralor,windows,local,0 353,platforms/windows/local/353.c,"MS Windows 2K/XP Task Scheduler .job Exploit (MS04-022)",2004-07-18,n/a,windows,local,0 354,platforms/windows/dos/354.html,"MS Internet Explorer Overly Trusted Location Cache Exploit",2004-07-18,n/a,windows,dos,0 355,platforms/windows/local/355.c,"MS Windows 2k Utility Manager (All-In-One) Exploit (MS04-019)",2004-07-20,kralor,windows,local,0 356,platforms/windows/dos/356.c,"OverByte ICS FTP Server Remote Denial of Service Exploit",2004-07-20,ATmaCA,windows,dos,0 357,platforms/windows/dos/357.c,"Medal of Honor Remote Buffer Overflow Vulnerability",2004-07-20,"Luigi Auriemma",windows,dos,0 358,platforms/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers Denial of Service Vulnerability",2004-07-22,"Peter Kruse",hardware,dos,0 359,platforms/linux/remote/359.c,"Drcat 0.5.0-beta (drcatd) Remote Root Exploit",2004-07-22,Taif,linux,remote,3535 360,platforms/multiple/dos/360.pl,"Apache HTTPd Arbitrary Long HTTP Headers DoS",2004-07-22,bkbll,multiple,dos,80 361,platforms/windows/remote/361.txt,"Flash FTP Server Directory Traversal",2004-07-22,CoolICE,windows,remote,0 362,platforms/windows/dos/362.sh,"Xitami Web Server Denial of Service Exploit",2004-07-22,CoolICE,windows,dos,0 363,platforms/hardware/dos/363.txt,"Conceptronic CADSLR1 Router Denial of Service Vulnerability",2004-07-22,"Seth Alan Woolley",hardware,dos,0 364,platforms/linux/remote/364.pl,"Samba <= 3.0.4 SWAT Authorization Buffer Overflow Exploit",2004-07-22,"Noam Rathaus",linux,remote,901 365,platforms/windows/dos/365.html,"MS Internet Explorer (11 bytes) Denial of Service Exploit",2004-07-23,Phuong,windows,dos,0 366,platforms/windows/dos/366.pl,"MS Windows SMS 2.0 Denial of Service Exploit",2004-07-24,MacDefender,windows,dos,0 367,platforms/osx/local/367.txt,"Mac OS X Panther Internet Connect Local Root Exploit",2004-07-28,B-r00t,osx,local,0 368,platforms/windows/local/368.c,"MS Windows XP Task Scheduler (.job) Universal Exploit (MS04-022)",2004-07-31,houseofdabus,windows,local,0 369,platforms/linux/local/369.pl,"SoX Local Buffer Overflow Exploit",2004-08-01,"Serkan Akpolat",linux,local,0 370,platforms/linux/dos/370.c,"Citadel/UX Remote Denial of Service Exploit (PoC)",2004-08-02,CoKi,linux,dos,0 371,platforms/linux/dos/371.c,"Apache HTTPd Arbitrary Long HTTP Headers DoS (c version)",2004-08-02,n/a,linux,dos,0 372,platforms/linux/remote/372.c,"OpenFTPD (<= 0.30.2) Remote Exploit",2004-08-03,andi,linux,remote,21 373,platforms/linux/remote/373.c,"OpenFTPD <= 0.30.1 (message system) Remote Shell Exploit",2004-08-04,infamous41md,linux,remote,21 374,platforms/linux/local/374.c,"SoX - (.wav) Local Buffer Overflow Exploiter",2004-08-04,Rave,linux,local,0 375,platforms/linux/local/375.c,"Linux Kernel File Offset Pointer Handling Memory Disclosure Exploit",2004-08-04,"Paul Starzetz",linux,local,0 376,platforms/windows/dos/376.html,"MS Internet Explorer Remote Null Pointer Crash (mshtml.dll)",2004-08-04,n/a,windows,dos,0 378,platforms/windows/remote/378.pl,"BlackJumboDog Remote Buffer Overflow Exploit",2004-08-05,"Tal Zeltzer",windows,remote,21 379,platforms/linux/remote/379.txt,"CVSTrac Remote Arbitrary Code Execution Exploit",2004-08-06,n/a,linux,remote,0 380,platforms/linux/remote/380.c,"Pavuk Digest Authentication Buffer Overflow Remote Exploit",2004-08-08,infamous41md,linux,remote,80 381,platforms/windows/local/381.c,"Serv-U 3x - 5.x Local Privilege Escalation Exploit",2004-08-08,"Andrés Acunha",windows,local,0 382,platforms/linux/remote/382.c,"Melange Chat Server 1.10 Remote Buffer Overflow Exploit",2002-12-24,innerphobia,linux,remote,0 383,platforms/multiple/dos/383.c,"psyBNC <= 2.3 Denial of Service Exploit",2002-05-19,"Lunar Fault",multiple,dos,31337 384,platforms/php/webapps/384.txt,"PHP (php-exec-dir) Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,php,webapps,0 385,platforms/windows/dos/385.c,"MS Messenger Denial of Service Exploit (MS03-043) (linux ver)",2004-08-08,VeNoMouS,windows,dos,0 386,platforms/linux/remote/386.c,"xine 0.99.2 Remote Stack Overflow Exploit",2004-08-09,c0ntex,linux,remote,80 387,platforms/linux/remote/387.c,"Dropbear SSH <= 0.34 Remote Root Exploit",2004-08-09,livenn,linux,remote,22 388,platforms/windows/local/388.c,"Ollydbg <= 1.10 Format String Bug",2004-08-10,"Ahmet Cihan",windows,local,0 389,platforms/linux/remote/389.c,"LibPNG Graphics Library Remote Buffer Overflow Exploit",2004-08-11,infamous41md,linux,remote,0 390,platforms/linux/remote/390.c,"GV PostScript Viewer Remote Buffer overflow Exploit",2004-08-13,infamous41md,linux,remote,0 391,platforms/osx/remote/391.pl,"Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Exploit",2004-08-13,"Dino Dai Zovi",osx,remote,548 392,platforms/linux/remote/392.c,"Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit",2004-08-13,"Gyan Chawdhary",linux,remote,2401 393,platforms/linux/local/393.c,"LibPNG <= 1.2.5 png_jmpbuf() Local Buffer Overflow Exploit",2004-08-13,n/a,linux,local,0 394,platforms/linux/local/394.c,"ProFTPd Local pr_ctrls_connect Vulnerability - ftpdctl",2004-08-13,pi3,linux,local,0 395,platforms/windows/local/395.c,"AOL Instant Messenger AIM ""Away"" Message Local Exploit",2004-08-14,mandragore,windows,local,0 396,platforms/bsd/local/396.c,"OpenBSD ftp Exploit (teso)",2002-01-01,Teso,bsd,local,0 397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) Remote Exploit",2002-06-25,Teso,linux,remote,143 398,platforms/linux/remote/398.c,"rsync <= 2.5.1 Remote Exploit",2002-01-01,Teso,linux,remote,873 399,platforms/linux/remote/399.c,"rsync <= 2.5.1 Remote Exploit (2)",2002-01-01,Teso,linux,remote,873 400,platforms/linux/remote/400.c,"GV PostScript Viewer Remote Buffer overflow Exploit (2)",2004-08-18,infamous41md,linux,remote,0 401,platforms/windows/local/401.c,"IPSwitch IMail Server <= 8.1 Local Password Decryption Utility",2004-08-18,Adik,windows,local,0 403,platforms/windows/local/403.c,"IPD (Integrity Protection Driver) Local Exploit",2004-08-18,n/a,windows,local,0 404,platforms/linux/remote/404.pl,"PlaySMS <= 0.7 SQL Injection Exploit",2004-08-19,"Noam Rathaus",linux,remote,0 405,platforms/linux/remote/405.c,"XV 3.x BMP Parsing Local Buffer Overflow Exploit",2004-08-20,infamous41md,linux,remote,0 406,platforms/php/webapps/406.pl,"phpMyWebhosting SQL Injection Exploit",2004-08-20,"Noam Rathaus",php,webapps,0 407,platforms/cgi/webapps/407.txt,"AWStats (5.0-6.3) Input Validation Hole in 'logfile'",2004-08-21,"Johnathan Bat",cgi,webapps,0 408,platforms/linux/remote/408.c,"Qt BMP Parsing Bug Heap Overflow Exploit",2004-08-21,infamous41md,linux,remote,0 409,platforms/bsd/remote/409.c,"BSD (telnetd) Remote Root Exploit",2001-06-09,Teso,bsd,remote,23 411,platforms/linux/local/411.c,"Sendmail 8.11.x Exploit (i386-Linux)",2001-01-01,sd,linux,local,0 413,platforms/linux/remote/413.c,"MusicDaemon <= 0.0.3 - Remote DoS and /etc/shadow Stealer (2)",2004-08-24,Tal0n,linux,remote,0 416,platforms/linux/remote/416.c,"Hafiye 1.0 Remote Terminal Escape Sequence Injection Vulnerability",2004-08-25,"Serkan Akpolat",linux,remote,0 417,platforms/linux/local/417.c,"SquirrelMail (chpasswd) Local Root Bruteforce Exploit",2004-08-25,Bytes,linux,local,0 418,platforms/windows/remote/418.c,"Winamp <= 5.04 Skin File (.wsz) Remote Code Execution Exploit",2004-08-25,"Petrol Designs",windows,remote,0 419,platforms/windows/dos/419.pl,"BadBlue 2.52 Web Server Multiple Connections Denial of Service Exploit",2004-08-26,"GulfTech Security",windows,dos,0 420,platforms/win32/dos/420.java,"Bird Chat 1.61 - Denial Of Service",2004-08-26,"Donato Ferrante",win32,dos,0 421,platforms/windows/remote/421.c,"Gaucho 1.4 Mail Client Buffer Overflow Vulnerability",2004-08-27,"Tan Chew Keong",windows,remote,0 422,platforms/windows/dos/422.c,"Painkiller <= 1.3.1 Denial of Service Exploit",2004-08-27,"Luigi Auriemma",windows,dos,0 423,platforms/windows/dos/423.pl,"Easy File Sharing Webserver 1.25 Denial of Service Exploit",2004-08-27,"GulfTech Security",windows,dos,0 424,platforms/linux/remote/424.c,"Citadel/UX Remote Buffer Overflow Exploit",2004-08-30,Nebunu,linux,remote,504 425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera Remote IP Address Changer Exploit",2004-08-31,n/a,hardware,remote,0 426,platforms/windows/remote/426.c,"TiTan FTP Server Long Command Heap Overflow PoC Exploit",2004-08-31,lion,windows,remote,21 427,platforms/windows/dos/427.c,"WFTPD Pro Server 3.21 MLST Remote Denial of Service Exploit",2004-08-31,lion,windows,dos,0 428,platforms/windows/dos/428.c,"CesarFTP Server Long Command Denial of Service Exploit",2004-08-31,lion,windows,dos,0 429,platforms/windows/dos/429.c,"Ground Control <= 1.0.0.7 (Server/Client) Denial of Service Exploit",2004-08-31,"Luigi Auriemma",windows,dos,0 430,platforms/php/webapps/430.txt,"TorrentTrader 1.0 RC2 SQL Injection Exploit",2004-09-01,aCiDBiTS,php,webapps,0 431,platforms/windows/remote/431.c,"AOL Instant Messenger AIM ""Away"" Message Remote Exploit",2004-09-02,"John Bissell",windows,remote,0 432,platforms/bsd/remote/432.c,"Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format String Exploit",2004-09-02,ktha,bsd,remote,143 433,platforms/multiple/dos/433.c,"Call of Duty <= 1.4 Denial of Service Exploit",2004-09-05,"Luigi Auriemma",multiple,dos,0 434,platforms/linux/local/434.sh,"CDRDAO Local Root Exploit",2004-09-07,"Karol Wiêsek",linux,local,0 435,platforms/windows/remote/435.c,"Trillian 0.74i Remote Buffer Overflow Exploit (MSN Module Bug)",2004-09-08,Komrade,windows,remote,0 436,platforms/php/webapps/436.txt,"PHP-Nuke 7.4 Remote Privilege Escalation",2004-09-08,mantra,php,webapps,0 437,platforms/linux/remote/437.c,"Citadel/UX <= 6.23 Remote USER Directive Exploit (Private Version)",2004-09-09,Nebunu,linux,remote,504 438,platforms/linux/local/438.c,"cdrecord $RSH exec() SUID Shell Creation",2004-09-11,I)ruid,linux,local,0 439,platforms/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 Remote Buffer Overflow Exploit",2004-09-12,Delikon,windows,remote,21 463,platforms/windows/dos/463.c,"Serv-U < 5.2 Remote Denial of Service Exploit",2004-09-13,str0ke,windows,dos,0 464,platforms/cgi/webapps/464.txt,"Turbo Seek Null Byte Error Discloses Files to Remote Users",2004-09-13,durito,cgi,webapps,0 465,platforms/php/webapps/465.pl,"PHP-Nuke SQL Injection Edit/Save Message(s) Bug",2004-09-16,iko94,php,webapps,0 466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 Local Exploit",2004-09-16,"Luiz Fernando Camargo",linux,local,0 468,platforms/windows/dos/468.c,"Pigeon Server <= 3.02.0143 Denial of Service Exploit",2004-09-19,"Luigi Auriemma",windows,dos,0 469,platforms/linux/local/469.c,"CDRecord's ReadCD Local Root Privileges",2004-09-19,"Max Vozeler",linux,local,0 470,platforms/linux/local/470.c,"SudoEdit 1.6.8 Local Change Permission Exploit",2004-09-21,"Angelo Rosiello",linux,local,0 471,platforms/windows/dos/471.pl,"Emulive Server4 7560 Remote Denial of Service Exploit",2004-09-21,"GulfTech Security",windows,dos,66 472,platforms/windows/remote/472.c,"MS Windows JPEG GDI+ Overflow Shellcoded Exploit",2004-09-22,FoToZ,windows,remote,0 473,platforms/windows/remote/473.c,"MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit",2004-09-22,D_BuG,windows,remote,143 474,platforms/windows/dos/474.sh,"MS Windows JPEG Processing Buffer Overrun Exploit (MS04-028)",2004-09-22,perplexy,windows,dos,0 475,platforms/windows/remote/475.sh,"MS Windows JPEG GDI+ Overflow Administrator Exploit (MS04-028)",2004-09-23,"Elia Florio",windows,remote,0 476,platforms/linux/local/476.c,"glFTPd Local Stack Overflow Exploit (PoC) (Slackware 9.0/9.1/10.0)",2004-09-23,CoKi,linux,local,0 477,platforms/windows/dos/477.c,"PopMessenger <= 1.60 Remote Denial of Service Exploit",2004-09-23,"Luigi Auriemma",windows,dos,8473 478,platforms/windows/remote/478.c,"MS Windows JPEG GDI+ Overflow Download Shellcode Exploit (MS04-028)",2004-09-25,ATmaCA,windows,remote,0 479,platforms/linux/local/479.c,"GNU Sharutils <= 4.2.1 Local Format String PoC Exploit",2004-09-25,n4rk0tix,linux,local,0 480,platforms/windows/remote/480.c,"MS Windows JPEG GDI+ Remote Heap Overflow Exploit (MS04-028)",2004-09-25,"John Bissell",windows,remote,0 482,platforms/hp-ux/local/482.c,"HP-UX 11.0/11.11 swxxx Local Root Shell Exploit",2002-12-11,watercloud,hp-ux,local,0 551,platforms/linux/dos/551.c,"MyServer 0.7.1 (POST) Denial Of Service Exploit",2004-09-27,"Tom Ferris",linux,dos,0 556,platforms/windows/remote/556.c,"MS Windows JPEG GDI+ All-In-One Bind/Reverse/Admin/FileDownload",2004-09-27,M4Z3R,windows,remote,0 558,platforms/windows/local/558.c,"WinRAR 1.0 Local Buffer Overflow Exploit",2004-09-28,ATmaCA,windows,local,0 559,platforms/windows/local/559.c,"Zinf 2.2.1 Local Buffer Overflow Exploit",2004-09-28,Delikon,windows,local,0 560,platforms/windows/local/560.txt,"GlobalSCAPE - CuteFTP macros (.mcr) - Local Vulnerability",2004-09-28,ATmaCA,windows,local,0 561,platforms/php/webapps/561.sh,"Serendipity 0.7-beta1 SQL Injection Proof of Concept",2004-09-28,aCiDBiTS,php,webapps,0 562,platforms/windows/dos/562.c,"MSSQL 7.0 Remote Denial of Service Exploit",2004-09-29,"securma massine",windows,dos,0 565,platforms/php/webapps/565.txt,"Silent Storm Portal Multiple Vulnerabilities",2004-09-30,"CHT Security Research",php,webapps,0 566,platforms/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit",2004-10-04,LoWNOISE,windows,remote,80 568,platforms/windows/remote/568.c,"Icecast <= 2.0.1 Win32 Remote Code Execution Exploit",2004-10-06,Delikon,windows,remote,8000 570,platforms/php/webapps/570.txt,"WordPress Blog HTTP Splitting Vulnerability",2004-10-10,"Tenable NS",php,webapps,0 571,platforms/windows/dos/571.c,"Monolith Games Local Buffer Overflow Exploit",2004-10-10,"Luigi Auriemma",windows,dos,0 572,platforms/windows/remote/572.pl,"Eudora 6.2.0.7 Attachment Spoofer Exploit",2004-10-11,"Paul Szabo",windows,remote,0 573,platforms/windows/remote/573.c,"Icecast <= 2.0.1 Win32 Remote Code Execution Exploit (modded)",2004-10-12,K-C0d3r,windows,remote,8000 574,platforms/php/webapps/574.txt,"ocPortal 1.0.3 Remote File Inclusion",2004-10-13,Exoduks,php,webapps,0 577,platforms/windows/remote/577.c,"YahooPOPs <= 1.6 SMTP Port Buffer Overflow Exploit",2004-10-15,class101,windows,remote,25 578,platforms/windows/dos/578.pl,"MS Windows NNTP Service (XPAT) Denial of Service Exploit (MS04-036)",2004-10-16,"Lucas Lavarello",windows,dos,0 579,platforms/bsd/local/579.sh,"BSD bmon <= 1.2.1_2 Local Exploit",2004-10-16,"Idan Nahoum",bsd,local,0 580,platforms/linux/remote/580.c,"Monit <= 4.2 Basic Authentication Remote Root Exploit",2004-10-17,rtk,linux,remote,2812 581,platforms/linux/remote/581.c,"ProFTPD <= 1.2.10 Remote Users Enumeration Exploit",2004-10-17,"Leon Juranic",linux,remote,0 582,platforms/windows/remote/582.c,"YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Exploit",2004-10-18,"Diabolic Crab",windows,remote,25 583,platforms/windows/remote/583.pl,"SLX Server 6.1 Arbitrary File Creation Exploit (PoC)",2004-10-18,"Carl Livitt",windows,remote,0 584,platforms/windows/remote/584.c,"MS Windows Metafile (.emf) Heap Overflow Exploit (MS04-032)",2004-10-20,houseofdabus,windows,remote,0 585,platforms/windows/dos/585.pl,"MS Windows IIS WebDAV XML Denial of Service Exploit (MS04-030)",2004-10-20,"Amit Klein",windows,dos,0 586,platforms/linux/local/586.c,"BitchX 1.0c19 Local Root Exploit (suid?)",2004-10-20,Sha0,linux,local,0 587,platforms/linux/local/587.c,"Apache <= 1.3.31 mod_include Local Buffer Overflow Exploit",2004-10-21,xCrZx,linux,local,0 588,platforms/windows/remote/588.py,"Ability Server 2.34 FTP STOR Buffer Overflow",2004-10-21,muts,windows,remote,21 589,platforms/windows/remote/589.html,"Multiple (Almost all) Browsers Tabbed Browsing Vulnerabilities",2004-10-22,"Jakob Balle",windows,remote,0 590,platforms/windows/remote/590.c,"ShixxNote 6.net Remote Buffer Overflow Exploit",2004-10-22,class101,windows,remote,2000 591,platforms/linux/local/591.c,"socat <= 1.4.0.2 Local Format String Exploit (not setuid)",2004-10-23,CoKi,linux,local,0 592,platforms/windows/remote/592.py,"Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit",2004-10-23,KaGra,windows,remote,21 593,platforms/windows/dos/593.pl,"Quick 'n EasY VER 2.4 Ftp Server remote D.o.S",2004-10-24,KaGra,windows,dos,0 594,platforms/windows/dos/594.pl,"BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service Exploit",2004-10-24,KaGra,windows,dos,0 598,platforms/windows/remote/598.py,"MailCarrier 2.51 SMTP EHLO / HELO Buffer Overflow Exploit",2004-10-26,muts,windows,remote,25 599,platforms/windows/dos/599.py,"BaSoMail Multiple Buffer Overflow Denial of Service Exploit",2004-10-26,muts,windows,dos,0 600,platforms/linux/local/600.c,"GD Graphics Library Heap Overflow Proof of Concept Exploit",2004-10-26,n/a,linux,local,0 601,platforms/linux/local/601.c,"libxml 2.6.12 nanoftp Remote Buffer Overflow Proof of Concept Exploit",2004-10-26,infamous41md,linux,local,0 602,platforms/sco/local/602.c,"SCO Openserver 5.0.7 (MMDF deliver) Local Root Exploit",2004-10-26,"Ramon Valle",sco,local,0 603,platforms/windows/dos/603.c,"Master of Orion III <= 1.2.5 Denial of Service Exploit",2004-10-27,"Luigi Auriemma",windows,dos,0 604,platforms/windows/dos/604.c,"Age of Sail II <= 1.04.151 Remote Buffer Overflow Exploit",2004-03-03,"Luigi Auriemma",windows,dos,0 605,platforms/windows/dos/605.c,"Alpha Black Zero <= 1.04 Remote Denial of Service Exploit",2004-03-03,"Luigi Auriemma",windows,dos,0 606,platforms/windows/dos/606.c,"Chatman <= 1.5.1 RC1 Broadcast Crash Exploit",2004-03-01,"Luigi Auriemma",windows,dos,0 607,platforms/windows/dos/607.c,"Flash Messaging <= 5.2.0g Remote Denial of Service Exploit",2004-03-02,"Luigi Auriemma",windows,dos,0 608,platforms/linux/remote/608.c,"WvTFTPd 0.9 Remote Root Heap Overflow Exploit",2004-10-28,infamous41md,linux,remote,69 609,platforms/linux/remote/609.txt,"zgv 5.5 Multiple Arbitrary Code Execution PoC Exploits",2004-10-28,infamous41md,linux,remote,0 611,platforms/windows/dos/611.c,"chesapeake tftp server 1.0 - Directory Traversal and dos poc exploit",2004-11-01,"Luigi Auriemma",windows,dos,0 612,platforms/windows/remote/612.html,"MS Internet Explorer (IFRAME Tag) Buffer Overflow Exploit",2004-11-02,SkyLined,windows,remote,0 616,platforms/windows/remote/616.c,"MiniShare <= 1.4.1 Remote Buffer Overflow Exploit",2004-11-07,class101,windows,remote,80 618,platforms/windows/remote/618.c,"Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Exploit)",2004-11-07,NoPh0BiA,windows,remote,21 619,platforms/windows/remote/619.c,"CCProxy Log Remote Stack Overflow Exploit",2004-11-09,Ruder,windows,remote,808 620,platforms/linux/remote/620.c,"Qwik SMTP 0.3 Remote Root Format String Exploit",2004-11-09,"Carlos Barros",linux,remote,25 621,platforms/windows/remote/621.c,"CCProxy 6.2 (ping) Remote Buffer Overflow Exploit",2004-11-10,KaGra,windows,remote,23 623,platforms/windows/remote/623.c,"SlimFTPd <= 3.15 Remote Buffer Overflow Exploit",2004-11-10,class101,windows,remote,21 624,platforms/linux/local/624.c,"Linux Kernel (<= 2.4.27 , 2.6.8) binfmt_elf Executable File Read Exploit",2004-11-10,"Paul Starzetz",linux,local,0 625,platforms/windows/dos/625.pl,"WinFTP Server 1.6 Denial of Service Exploit",2004-11-11,KaGra,windows,dos,0 626,platforms/windows/dos/626.c,"Kerio Personal Firewall <= 4.1.1 Multiple IP Options DoS Exploit",2004-11-12,houseofdabus,windows,dos,0 627,platforms/windows/remote/627.pl,"IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit",2004-11-12,Zatlander,windows,remote,143 628,platforms/windows/dos/628.c,"NetNote Server <= 2.2 build 230 - Crafted String DoS Exploit",2004-11-13,class101,windows,dos,0 629,platforms/multiple/local/629.c,"Multiple AntiVirus (zip file) Detection Bypass Exploit",2004-11-14,oc192,multiple,local,0 630,platforms/php/webapps/630.pl,"UBB.threads 6.2.x - 6.3x - One Char Bruteforce Exploit",2004-11-15,RusH,php,webapps,0 631,platforms/php/webapps/631.txt,"vBulletin LAST.PHP SQL Injection Vulnerability",2004-11-15,n/a,php,webapps,0 634,platforms/windows/dos/634.pl,"Secure Network Messenger <= 1.4.2 Denial of Service Exploit",2004-11-15,ClearScreen,windows,dos,0 635,platforms/php/webapps/635.txt,"miniBB Input Validation Hole in 'user' Parameter",2004-11-16,n/a,php,webapps,0 636,platforms/windows/remote/636.c,"MiniShare Remote Buffer Overflow Exploit (c source)",2004-11-16,NoPh0BiA,windows,remote,80 637,platforms/windows/remote/637.c,"MailCarrier 2.51 Remote Buffer Overflow Exploit",2004-11-16,NoPh0BiA,windows,remote,25 638,platforms/windows/remote/638.py,"SLMail 5.5 POP3 PASS Buffer Overflow Exploit",2004-11-18,muts,windows,remote,110 640,platforms/windows/remote/640.c,"MS Windows Compressed Zipped Folders Exploit (MS04-034)",2004-11-19,tarako,windows,remote,0 641,platforms/windows/remote/641.txt,"MS Internet Explorer 6.0 SP2 File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0 642,platforms/cgi/webapps/642.pl,"TWiki 20030201 search.pm Remote Command Execution Exploit",2004-11-20,RoMaNSoFt,cgi,webapps,0 643,platforms/windows/remote/643.c,"SLMAIL 5.5 POP3 PASS - Remote Buffer Overflow Exploit",2004-12-21,"Haroon Rashid Astwat",windows,remote,0 644,platforms/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Buffer Overflow Exploit",2004-11-21,"Reed Arvin",windows,remote,110 645,platforms/php/webapps/645.pl,"GFHost PHP GMail Remote Command Execution Exploit",2004-11-21,spabam,php,webapps,0 646,platforms/windows/remote/646.c,"SLMail 5.5 - Remote Buffer Overflow Exploit",2004-12-22,"Ivan Ivanovic",windows,remote,0 647,platforms/php/webapps/647.pl,"phpBB <= 2.0.10 Remote Command Execution Exploit",2004-11-22,RusH,php,webapps,0 648,platforms/php/webapps/648.pl,"Invision Power Board 2.0.0 - 2.0.2 - Sql Injection Exploit",2004-11-22,RusH,php,webapps,0 649,platforms/windows/dos/649.c,"wodFtpDLX Client ActiveX Control Buffer Overflow Crash Exploit",2004-11-22,Komrade,windows,dos,0 650,platforms/windows/remote/650.c,"CoffeeCup FTP Clients (Direct <= 6.2.0.62) (Free <= 3.0.0.10) BoF Exploit",2004-11-22,Komrade,windows,remote,0 651,platforms/windows/dos/651.c,"Halo <= 1.05 Broadcast Client Crash Exploit",2004-11-22,"Luigi Auriemma",windows,dos,0 652,platforms/linux/remote/652.c,"Prozilla 1.3.6 Remote Stack Overflow Exploit",2004-11-23,"Serkan Akpolat",linux,remote,8080 653,platforms/windows/dos/653.c,"Soldier of Fortune II <= 1.3 Server/Client Denial of Service Exploit",2004-11-23,"Luigi Auriemma",windows,dos,0 654,platforms/windows/remote/654.c,"Winamp <= 5.06 IN_CDDA.dll Remote Buffer Overflow Exploit",2004-11-24,k-otik,windows,remote,0 655,platforms/windows/dos/655.c,"Star Wars Battlefront <= 1.1 Fake Players Denial of Service Exploit",2004-11-24,"Luigi Auriemma",windows,dos,0 657,platforms/linux/local/657.c,"atari800 Local Root Exploit",2004-11-25,pi3,linux,local,0 658,platforms/windows/remote/658.c,"MailEnable Mail Server IMAP <= 1.52 Remote Buffer Overflow Exploit",2004-11-25,class101,windows,remote,143 659,platforms/cgi/webapps/659.txt,"EZshopper Directory Transversal in loadpage.cgi",2004-11-25,"Zero X",cgi,webapps,0 660,platforms/linux/remote/660.c,"PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit",2004-11-27,"Gyan Chawdhary",linux,remote,80 662,platforms/windows/dos/662.pl,"3Dmax 6.x backburner Manager <= 2.2 Denial of Service Exploit",2004-11-28,Xtiger,windows,dos,0 663,platforms/windows/remote/663.py,"Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit",2004-11-29,muts,windows,remote,143 664,platforms/windows/dos/664.c,"WS_FTP Server <= 5.03 MKD Remote Buffer Overflow Exploit",2004-11-29,NoPh0BiA,windows,dos,0 665,platforms/windows/dos/665.c,"Orbz Game <= 2.10 Remote Buffer Overflow Exploit",2004-11-29,"Luigi Auriemma",windows,dos,0 667,platforms/windows/dos/667.c,"Jana Server <= 2.4.4 (http/pna) Denial of Service Exploit",2004-11-30,"Luigi Auriemma",windows,dos,0 668,platforms/windows/remote/668.c,"Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code)",2004-11-30,JohnH,windows,remote,143 669,platforms/linux/local/669.c,"Aspell (word-list-compress) Command Line Stack Overflow",2004-12-01,c0d3r,linux,local,0 670,platforms/windows/remote/670.c,"Mercury Mail 4.01 - (Pegasus) IMAP Buffer Overflow (2) (c code)",2004-12-01,JohnH,windows,remote,143 671,platforms/windows/dos/671.c,"Neverwinter Nights special Fake Players Denial of Service Exploit",2004-12-01,"Luigi Auriemma",windows,dos,0 672,platforms/windows/dos/672.c,"Kreed <= 1.05 Format String and Denial of Service Exploit",2004-12-02,"Luigi Auriemma",windows,dos,0 673,platforms/php/webapps/673.cgi,"phpBB <= 2.0.10 Remote Command Execution Exploit (cgi version)",2004-12-03,ZzagorR,php,webapps,0 675,platforms/windows/remote/675.txt,"Hosting Controller <= 0.6.1 Hotfix 1.4 Directory Browsing Vulnerability",2004-12-05,Mouse,windows,remote,0 676,platforms/php/webapps/676.c,"phpBB 1.0.0 & 2.0.10 - admin_cash.php Remote Exploit",2004-12-05,evilrabbi,php,webapps,0 677,platforms/windows/dos/677.txt,"GetRight <= 5.2a - Skin File (.grs) Buffer Overflow Exploit",2004-12-06,ATmaCA,windows,dos,0 679,platforms/windows/dos/679.c,"Battlefield 1942 <= 1.6.19 + Vietnam <= 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",windows,dos,0 680,platforms/osx/local/680.txt,"Mac OS X Adobe Version Cue - Local Root Exploit",2004-12-08,"Jonathan Bringhurst",osx,local,0 681,platforms/linux/remote/681.c,"Citadel/UX <= 6.27 Remote Root Format String Exploit",2004-12-12,CoKi,linux,remote,504 682,platforms/windows/dos/682.c,"Codename Eagle <= 1.42 Socket Unreacheable DoS Exploit",2004-12-13,"Luigi Auriemma",windows,dos,0 683,platforms/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable DoS",2004-12-13,"Luigi Auriemma",windows,dos,0 684,platforms/linux/local/684.c,"TipxD <= 1.1.1 Local Format String Vulnerability (not setuid)",2004-12-14,CoKi,linux,local,0 685,platforms/linux/dos/685.c,"Linux Kernel <= 2.4.28 and <= 2.6.9 scm_send local DoS Exploit",2004-12-14,"Paul Starzetz",linux,dos,0 686,platforms/linux/dos/686.c,"Linux Kernel (<= 2.6.9, 2.4.22-28) (igmp.c) Local Denial of Service Exploit",2004-12-14,"Paul Starzetz",linux,dos,0 687,platforms/windows/dos/687.c,"OpenText FirstClass 8.0 HTTP Daemon /Search Remote DoS",2004-12-15,dila,windows,dos,0 688,platforms/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service Exploit",2004-12-15,x90c,hardware,dos,0 689,platforms/multiple/remote/689.pl,"wget <= 1.9 - Directory Traversal exploit",2004-12-15,jjminar,multiple,remote,0 690,platforms/linux/dos/690.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - vc_resize int Local Overflow Exploit",2004-12-16,"Georgi Guninski",linux,dos,0 691,platforms/linux/dos/691.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - Memory Leak Local DoS",2004-12-16,"Georgi Guninski",linux,dos,0 692,platforms/linux/dos/692.c,"Linux Kernel <= 2.6.9 / <= 2.4.28 - ip_options_get Local Overflow",2004-12-16,"Georgi Guninski",linux,dos,0 693,platforms/windows/remote/693.c,"Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit",2004-12-16,darkeagle,windows,remote,21 694,platforms/windows/local/694.c,"WinRAR <= 3.4.1 Corrupt ZIP File Vulnerability PoC",2004-12-16,"Vafa Khoshaein",windows,local,0 695,platforms/linux/local/695.c,"Cscope <= 15.5 Symlink Vulnerability Exploit",2004-12-17,Gangstuck,linux,local,0 697,platforms/php/webapps/697.c,"PHP <= 4.3.9 & phpBB 2.x with unserialize() Remote Exploit (compiled)",2004-12-17,overdose,php,webapps,0 698,platforms/ultrix/local/698.c,"Ultrix 4.5/MIPS dxterm Local Buffer Overflow Exploit",2004-12-20,"Kristoffer BrÃ¥nemyr",ultrix,local,0 699,platforms/aix/local/699.c,"AIX 5.1 to 5.3 paginit Local Stack Overflow Exploit",2004-12-20,cees-bart,aix,local,0 700,platforms/windows/dos/700.html,"MS Internet Explorer & MSN Memory_Access_Violation DoS",2004-12-21,"Emmanouel Kellinis",windows,dos,0 701,platforms/aix/local/701.sh,"AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution",2004-12-21,cees-bart,aix,local,0 702,platforms/php/webapps/702.pl,"phpBB highlight Arbitrary File Upload (Santy.A)",2004-12-22,n/a,php,webapps,0 703,platforms/php/webapps/703.pl,"phpMyChat 0.14.5 Remote Improper File Permissions Exploit",2004-12-22,sysbug,php,webapps,0 704,platforms/php/webapps/704.pl,"e107 include() Remote Exploit",2004-12-22,sysbug,php,webapps,80 705,platforms/multiple/remote/705.pl,"Webmin BruteForce and Command Execution Exploit",2004-12-22,Di42lo,multiple,remote,10000 711,platforms/windows/remote/711.c,"CrystalFTP Pro 2.8 Remote Buffer Overflow Exploit",2005-04-24,cybertronic,windows,remote,21 712,platforms/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 Format String Remote Exploit",2004-12-23,pucik,linux,remote,8000 713,platforms/solaris/local/713.c,"Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit",2004-12-24,"Marco Ivaldi",solaris,local,0 714,platforms/solaris/local/714.c,"Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit (2)",2004-12-24,"Marco Ivaldi",solaris,local,0 715,platforms/solaris/local/715.c,"Solaris 8/9 passwd circ() Local Root Exploit",2004-12-24,"Marco Ivaldi",solaris,local,0 716,platforms/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin /bin/login Buffer Overflow Exploit (SPARC)",2004-12-24,"Marco Ivaldi",solaris,remote,513 718,platforms/linux/local/718.c,"Linux Kernel 2.6.x chown() Group Ownership Alteration Exploit",2004-12-24,"Marco Ivaldi",linux,local,0 719,platforms/windows/remote/719.txt,"MS Internet Explorer (<= XP SP2) HTML Help Control Local Zone Bypass",2004-12-25,Paul,windows,remote,0 720,platforms/php/webapps/720.pl,"Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,n/a,php,webapps,0 721,platforms/windows/dos/721.html,"MS Windows Kernel ANI File Parsing Crash Vulnerability",2004-12-25,Flashsky,windows,dos,0 725,platforms/php/webapps/725.pl,"PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,n/a,php,webapps,0 726,platforms/windows/remote/726.c,"Netcat v1.1 - ""-e"" Switch Remote Buffer Overflow Exploit",2004-12-26,class101,windows,remote,0 729,platforms/windows/remote/729.txt,"PHP <= 4.3.7 openlog() Buffer Overflow Exploit",2004-12-28,"The Warlock [BhQ]",windows,remote,80 730,platforms/windows/remote/730.html,"MS Internet Explorer Remote Code Execution with Parameters - PoC",2004-12-28,ShredderSub7,windows,remote,0 733,platforms/windows/remote/733.c,"MS Windows 2000 WINS Remote Code Execution Exploit",2004-12-31,zuc,windows,remote,42 734,platforms/windows/remote/734.c,"MS Windows NetDDE Remote Buffer Overflow Exploit (MS04-031)",2004-12-31,houseofdabus,windows,remote,139 736,platforms/windows/dos/736.c,"SOLDNER Secret Wars <= 30830 Denial of Service Exploit",2005-01-04,"Luigi Auriemma",windows,dos,20000 737,platforms/php/webapps/737.txt,"QWikiwiki Directory Traversal Vulnerability",2005-01-04,Madelman,php,webapps,0 738,platforms/php/webapps/738.c,"iWebNegar Configuration Nullification Denial of Service Exploit",2005-01-04,c0d3r,php,webapps,0 739,platforms/bsd/local/739.c,"FreeBSD TOP Format String Vulnerability",2001-07-23,truefinder,bsd,local,0 740,platforms/php/webapps/740.pl,"phpBB <= 2.0.10 Bot Install (Altavista) (ssh.D.Worm)",2005-01-04,"Severino Honorato",php,webapps,0 741,platforms/linux/local/741.pl,"HTGET <= 0.9.x Local Root Exploit",2005-01-05,nekd0,linux,local,0 742,platforms/windows/dos/742.c,"Gore <= 1.50 Socket Unreacheable Denial of Service Exploit",2005-01-06,"Luigi Auriemma",windows,dos,0 743,platforms/windows/dos/743.html,"Norton Antivirus < 2005 Remote Stack Overflow Exploit",2005-01-06,"Rafel Ivgi",windows,dos,0 744,platforms/linux/local/744.c,"Linux Kernel <= 2.4.29-rc2 uselib() Privilege Elevation",2005-01-07,"Paul Starzetz",linux,local,0 745,platforms/multiple/remote/745.cgi,"Webmin 1.5 - Web Brute Force (cgi-version)",2005-01-08,ZzagorR,multiple,remote,10000 746,platforms/multiple/remote/746.pl,"Webmin 1.5 - BruteForce + Command Execution",2005-01-08,ZzagorR,multiple,remote,10000 749,platforms/windows/local/749.cpp,"MS Windows Improper Token Validation Local Exploit (working)",2005-01-11,"Cesar Cerrudo",windows,local,0 750,platforms/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version)",2005-01-11,class101,windows,remote,6101 753,platforms/windows/remote/753.html,"MS Internet Explorer .ANI Remote Stack Overflow (0.2)",2005-01-12,SkyLined,windows,remote,0 754,platforms/php/webapps/754.pl,"ITA Forum <= 1.49 SQL Injection Exploit",2005-01-13,RusH,php,webapps,0 755,platforms/windows/dos/755.c,"Breed <= patch #1 zero-length Remote Crash Exploit",2005-01-13,"Luigi Auriemma",windows,dos,7649 756,platforms/linux/local/756.c,"Exim <= 4.41 dns_build_reverse Local Exploit PoC",2005-01-15,"Rafael Carrasco",linux,local,0 758,platforms/osx/remote/758.c,"Apple iTunes Playlist Local Parsing Buffer Overflow Exploit",2005-01-16,nemo,osx,remote,0 759,platforms/windows/remote/759.cpp,"Apple iTunes Playlist Buffer Overflow Download Shellcoded Exploit",2005-01-16,ATmaCA,windows,remote,0 760,platforms/windows/local/760.cpp,"Peer2Mail <= 1.4 Encrypted Password Dumper Exploit",2005-01-16,ATmaCA,windows,local,0 761,platforms/windows/remote/761.cpp,"NodeManager Professional 2.00 Buffer Overflow Vulnerability",2005-01-18,"Tan Chew Keong",windows,remote,162 762,platforms/osx/dos/762.c,"Mac OS X <= 10.3.7 Input Validation Flaw parse_machfile() DoS",2005-01-20,nemo,osx,dos,0 763,platforms/linux/local/763.c,"fkey <= 0.0.2 Local File Accessibility Exploit",2005-01-20,vade79,linux,local,79 764,platforms/linux/remote/764.c,"Apache OpenSSL - Remote Exploit (Multiple Targets) (OpenFuckV2.c)",2003-04-04,spabam,linux,remote,80 765,platforms/windows/remote/765.c,"MS Internet Explorer .ANI files handling Universal Exploit (MS05-002)",2005-01-22,houseofdabus,windows,remote,0 766,platforms/osx/local/766.c,"Mac OS X <= 10.3.7 mRouter Local Privilege Escalation Exploit",2005-01-22,nemo,osx,local,0 767,platforms/windows/remote/767.pl,"Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit",2005-01-22,Barabas,windows,remote,21 769,platforms/windows/local/769.c,"Funduc Search and Replace Compressed File Local BoF Exploit",2005-01-24,ATmaCA,windows,local,0 770,platforms/windows/dos/770.txt,"Apple QuickTime <= 6.5.2.10 (.qtif) Image Parsing Vulnerability",2005-01-24,ATmaCA,windows,dos,0 771,platforms/windows/remote/771.cpp,"MS Internet Explorer .ANI files handling Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0 772,platforms/cgi/webapps/772.c,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (c code)",2005-01-25,Thunder,cgi,webapps,0 773,platforms/cgi/webapps/773.pl,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (perl code)",2005-01-25,GHC,cgi,webapps,0 774,platforms/php/webapps/774.pl,"Siteman <= 1.1.10 Remote Administrative Account Addition Exploit",2005-01-25,"Noam Rathaus",php,webapps,0 775,platforms/linux/remote/775.c,"Berlios gpsd <= 2.7.x Remote Format String Vulnerability",2005-01-26,JohnH,linux,remote,2947 776,platforms/linux/local/776.c,"/usr/bin/trn Local Exploit (not suid)",2005-01-26,ZzagorR,linux,local,0 778,platforms/linux/local/778.c,"Linux Kernel 2.4 uselib() Privilege Elevation Exploit",2005-01-27,"Tim Hsu",linux,local,0 779,platforms/linux/local/779.sh,"Linux ncpfs Local Exploit",2005-01-30,super,linux,local,0 780,platforms/windows/dos/780.c,"Xpand Rally <= 1.0.0.0 (Server/Clients) Crash Exploit",2005-01-31,"Luigi Auriemma",windows,dos,28015 781,platforms/windows/remote/781.py,"Savant Web Server 3.1 Remote Buffer Overflow Exploit",2005-02-01,"Tal Zeltzer",windows,remote,80 782,platforms/windows/dos/782.pl,"TinyWeb 1.9 Denial of Service Exploit",2005-02-01,Karak0rsan,windows,dos,80 783,platforms/windows/dos/783.c,"Painkiller <= 1.35 in-game cd-key alpha-numeric Buffer Overflow Exploit",2005-02-02,"Luigi Auriemma",windows,dos,0 784,platforms/linux/remote/784.c,"ngIRCd <= 0.8.2 Remote Format String Exploit",2005-02-03,CoKi,linux,remote,6667 785,platforms/linux/remote/785.c,"Newspost 2.1 - socket_getline() Remote Buffer Overflow Exploit (2)",2005-02-03,cybertronic,linux,remote,119 786,platforms/php/webapps/786.pl,"LiteForum 2.1.1 sql injection exploit",2005-02-04,RusH,php,webapps,0 787,platforms/windows/remote/787.pl,"Savant Web Server 3.1 Remote Buffer OverflowExploit (win2003)",2005-02-04,CorryL,windows,remote,80 788,platforms/linux/local/788.pl,"Operator Shell (osh) 1.7-12 Local Root Exploit",2005-02-05,"Charles Stevenson",linux,local,0 789,platforms/linux/dos/789.c,"ngIRCd <= 0.8.1 Remote Denial of Service Exploit (2)",2005-02-05,CorryL,linux,dos,6667 790,platforms/cgi/webapps/790.pl,"PerlDesk 1.x SQL-Injection Exploit",2005-02-05,deluxe89,cgi,webapps,0 791,platforms/linux/local/791.c,"Setuid perl PerlIO_Debug() overflow",2005-02-07,"Kevin Finisterre",linux,local,0 792,platforms/linux/local/792.c,"Setuid perl PerlIO_Debug() root owned file creation",2005-02-07,"Kevin Finisterre",linux,local,0 793,platforms/osx/local/793.pl,"Mac OS X DS_Store Arbitrary File Overwrite Exploit",2005-02-07,vade79,osx,local,0 794,platforms/windows/remote/794.c,"3CServer 1.1 FTP Server Remote Exploit",2005-02-07,mandragore,windows,remote,21 795,platforms/osx/local/795.pl,"Mac OS X Adobe Version Cue - Local Root Exploit",2005-02-07,0xdeadbabe,osx,local,0 796,platforms/linux/local/796.sh,"Exim <= 4.42 Local Root Exploit",2005-02-07,darkeagle,linux,local,0 797,platforms/windows/dos/797.py,"Foxmail 2.0 (MAIL FROM:) Denial of Service Exploit",2005-02-07,OYXin,windows,dos,0 798,platforms/windows/local/798.c,"DelphiTurk CodeBank 3.1 Local Username and Password Disclosure",2005-02-08,Kozan,windows,local,0 799,platforms/osx/dos/799.c,"Mac OS X AppleFileServer Remote Denial of Service Exploit",2005-02-08,nemo,osx,dos,0 800,platforms/php/webapps/800.txt,"PostNuke PostWrap Module Remote Exploit",2005-02-08,"ALBANIA SECURITY",php,webapps,0 801,platforms/php/webapps/801.c,"PHP-Nuke 7.4 - Admin Exploit",2005-02-09,Silentium,php,webapps,0 802,platforms/windows/remote/802.cpp,"MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit",2005-02-09,ATmaCA,windows,remote,0 803,platforms/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users Exploit",2005-02-09,Kozan,windows,local,0 804,platforms/windows/remote/804.c,"MSN Messenger PNG Image Buffer Overflow (linux compile)",2005-02-09,dgr,windows,remote,0 805,platforms/multiple/remote/805.c,"ELOG <= 2.5.6 Remote Shell Exploit",2005-02-09,n4rk0tix,multiple,remote,8080 806,platforms/linux/remote/806.c,"Prozilla <= 1.3.7.3 Remote Format String Exploit",2005-02-09,"Serkan Akpolat",linux,remote,8080 807,platforms/php/webapps/807.txt,"MyPHP Forum 1.0 SQL Injection Exploit",2005-02-10,GHC,php,webapps,0 808,platforms/php/webapps/808.txt,"CMScore SQL Injection Exploit",2005-02-10,GHC,php,webapps,0 809,platforms/php/webapps/809.txt,"Chipmunk Forums SQL Injection Exploit",2005-02-10,GHC,php,webapps,0 810,platforms/windows/dos/810.c,"Armagetron Advanced <= 0.2.7.0 Server Crash Exploit",2005-02-10,"Luigi Auriemma",windows,dos,0 811,platforms/windows/local/811.c,"DelphiTurk e-Posta 1.0 - Local Exploit",2005-02-10,Kozan,windows,local,0 812,platforms/linux/remote/812.c,"Exim <= 4.43 auth_spa_server() Remote PoC Exploit",2005-02-12,"Yuri Gushin",linux,remote,25 813,platforms/windows/dos/813.c,"Quake 3 Engine Infostring Crash and Shutdown Exploit",2005-02-12,"Luigi Auriemma",windows,dos,0 814,platforms/php/webapps/814.txt,"MercuryBoard <= 1.1.1 Working Sql Injection",2005-02-12,Zeelock,php,webapps,0 815,platforms/linux/dos/815.c,"CA BrightStor ARCserve Backup Remote Buffer Overlow PoC",2005-02-12,cybertronic,linux,dos,0 816,platforms/linux/local/816.c,"GNU a2ps ""Anything to PostScript"" Local Exploit (not suid)",2005-02-13,lizard,linux,local,0 817,platforms/cgi/webapps/817.pl,"AwStats <= 6.4 Denial Of Service (with Advisory)",2005-02-14,GHC,cgi,webapps,0 818,platforms/php/webapps/818.txt,"vBulletin <= 3.0.4 ""forumdisplay.php"" Code Execution",2005-02-14,AL3NDALEEB,php,webapps,0 819,platforms/windows/remote/819.py,"Savant Web Server 3.1 Remote BoF (French Win OS support)",2005-02-15,"Jerome Athias",windows,remote,80 820,platforms/php/webapps/820.php,"vBulletin <= 3.0.4 ""forumdisplay.php"" Code Execution (part 2)",2005-02-15,AL3NDALEEB,php,webapps,0 822,platforms/windows/remote/822.c,"Serv-U 4.x ""site chmod"" Remote Buffer Overflow Exploit",2004-01-30,SkyLined,windows,remote,21 823,platforms/windows/remote/823.c,"Dream FTP 1.2 Remote Format String Exploit",2004-02-11,SkyLined,windows,remote,21 824,platforms/linux/local/824.c,"VisualBoyAdvanced 1.7.x Local Shell Exploit (non suid) (updated)",2005-09-13,Qnix,linux,local,0 825,platforms/windows/remote/825.c,"3Com Ftp Server 2.0 Remote Overflow Exploit",2005-02-17,c0d3r,windows,remote,21 826,platforms/linux/remote/826.c,"Medal of Honor Spearhead Server Remote Buffer Overflow (Linux)",2005-02-18,millhouse,linux,remote,12203 827,platforms/windows/remote/827.c,"3Com 3CDaemon FTP Unauthorized ""USER"" Remote BoF Exploit",2005-02-18,class101,windows,remote,21 828,platforms/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x Remote Root Exploit",2005-02-18,"John Doe",multiple,remote,617 829,platforms/hardware/remote/829.c,"Thomson TCW690 POST Password Validation Exploit",2005-02-19,MurDoK,hardware,remote,80 830,platforms/windows/remote/830.c,"SHOUTcast 1.9.4 File Request Format String Remote Exploit (win)",2005-02-19,mandragore,windows,remote,8000 831,platforms/linux/remote/831.c,"GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit",2005-02-20,jsk,linux,remote,5803 832,platforms/php/webapps/832.txt,"vBulletin <= 3.0.6 php Code Injection",2005-02-22,pokley,php,webapps,0 833,platforms/windows/local/833.cpp,"PeerFTP 5 Local Password Disclosure Exploit",2005-02-22,Kozan,windows,local,0 834,platforms/windows/local/834.c,"eXeem 0.21 Local Password Disclosure Exploit",2005-02-22,Kozan,windows,local,0 835,platforms/windows/local/835.c,"SendLink 1.5 Local Password Disclosure Exploit",2005-02-22,Kozan,windows,local,0 836,platforms/windows/local/836.c,"WWW File Share Pro 2.72 Local Password Disclosure Exploit",2005-02-23,Kozan,windows,local,0 837,platforms/windows/local/837.c,"Chat Anywhere 2.72a Local Password Disclosure Exploit",2005-02-23,Kozan,windows,local,0 838,platforms/multiple/dos/838.pl,"webconnect 6.4.4 - 6.5 - Directory Traversal and denial of service exploit",2005-02-24,Karak0rsan,multiple,dos,0 839,platforms/windows/local/839.cpp,"Avaya IP Office Phone Manager Local Password Disclosure Exploit",2005-02-24,"Adrian ""pagvac"" Pastor",windows,local,0 840,platforms/cgi/webapps/840.c,"AWStats 5.7 - 6.2 Multiple Remote Exploit",2005-02-24,Silentium,cgi,webapps,0 841,platforms/windows/dos/841.c,"Soldier of Fortune 2 <= 1.03 ""cl_guid"" - Server Crash",2005-02-24,"Luigi Auriemma",windows,dos,0 842,platforms/linux/dos/842.c,"wu-ftpd <= 2.6.2 File Globbing Denial of Service Exploit",2005-02-25,str0ke,linux,dos,0 843,platforms/windows/dos/843.c,"Knet <= 1.04c Buffer Overflow Denial of Service Exploit",2005-02-25,CorryL,windows,dos,0 844,platforms/windows/local/844.asm,"eXeem 0.21 Local Password Disclosure Exploit (asm)",2005-02-26,illwill,windows,local,0 845,platforms/windows/remote/845.c,"BadBlue 2.5 Easy File Sharing Remote Buffer Overflow",2005-02-27,class101,windows,remote,80 846,platforms/windows/local/846.cpp,"Einstein <= 1.01 Local Password Disclosure Exploit",2005-02-27,Kozan,windows,local,0 847,platforms/windows/remote/847.cpp,"BadBlue 2.55 Web Server Remote Buffer Overflow",2005-02-27,tarako,windows,remote,80 848,platforms/windows/local/848.asm,"Einstein <= 1.01 Local Password Disclosure Exploit (asm)",2005-02-28,illwill,windows,local,0 849,platforms/windows/dos/849.c,"Scrapland <= 1.0 Server Termination Denial of Service Exploit",2005-02-28,"Luigi Auriemma",windows,dos,0 852,platforms/windows/dos/852.py,"Trillian Basic 3.0 PNG Image Processing Buffer Overflow Exploit",2005-03-02,"Tal Zeltzer",windows,dos,0 853,platforms/cgi/webapps/853.c,"AWStats 5.7 - 6.2 Multiple Remote Exploit (extra)",2005-03-02,omin0us,cgi,webapps,0 854,platforms/windows/remote/854.cpp,"Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit",2005-03-02,Swan,windows,remote,110 855,platforms/multiple/dos/855.pl,"Apache <= 2.0.52 HTTP GET request Denial of Service Exploit",2005-03-04,GreenwooD,multiple,dos,0 856,platforms/hardware/dos/856.c,"Nokia Symbian 60 (Bluetooth Nickname) Remote Restart (update)",2005-09-23,Qnix,hardware,dos,0 857,platforms/php/webapps/857.txt,"PHP Form Mail 2.3 Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",php,webapps,0 858,platforms/php/webapps/858.txt,"phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,php,webapps,0 859,platforms/windows/remote/859.c,"CA License Server (GETCONFIG) Remote Buffer Overflow Exploit (c)",2005-03-06,class101,windows,remote,10203 860,platforms/php/webapps/860.c,"Aztek Forum <= 4.0 [myadmin.php] Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0 861,platforms/windows/dos/861.c,"MS Windows XP/2003 Remote Denial of Service Exploit",2005-03-07,RusH,windows,dos,0 862,platforms/cgi/webapps/862.txt,"The Includer CGI <= 1.0 Remote Command Execution",2005-03-07,"Francisco Alisson",cgi,webapps,0 863,platforms/windows/local/863.cpp,"RealPlayer 10 "".smil"" File Local Buffer Overflow Exploit",2005-03-07,nolimit,windows,local,0 864,platforms/php/webapps/864.txt,"phpWebLog <= 0.5.3 Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0 865,platforms/php/webapps/865.txt,"PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 866,platforms/php/webapps/866.c,"paNews 2.0b4 Remote Admin Creation SQL Injection Exploit",2005-03-08,Silentium,php,webapps,0 867,platforms/multiple/dos/867.c,"Ethereal <= 0.10.9 Denial of Service",2005-03-08,"Leon Juranic",multiple,dos,0 868,platforms/windows/remote/868.cpp,"MS Internet Explorer ""mshtml.dll"" CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote,0 869,platforms/bsd/dos/869.c,"OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service Exploit",2005-03-09,RusH,bsd,dos,0 870,platforms/php/webapps/870.txt,"Download Center Lite (DCL) <= 1.5 Remote File Inclusion",2005-03-10,"Filip Groszynski",php,webapps,0 871,platforms/php/webapps/871.txt,"phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial 2)",2005-03-11,Ali7,php,webapps,0 872,platforms/php/webapps/872.pl,"SocialMPN Arbitrary File Injection Exploit",2005-03-11,y3dips,php,webapps,0 873,platforms/php/webapps/873.txt,"phpDEV5 - Remote Default Insecure Users Vuln",2005-03-11,Ali7,php,webapps,0 874,platforms/windows/dos/874.cpp,"Ethereal <= 0.10.9 ""3G-A11"" Remote Buffer Overflow Exploit (2)",2005-03-12,"Leon Juranic",windows,dos,0 875,platforms/windows/remote/875.c,"Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit",2005-03-13,class101,windows,remote,5093 876,platforms/linux/local/876.c,"PaX Double-Mirrored VMA munmap Local Root Exploit",2005-03-14,"Christophe Devine",linux,local,0 877,platforms/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 Local Buffer Overflow Exploit",2005-03-14,"Kevin Finisterre",linux,local,0 878,platforms/linux/remote/878.c,"Ethereal <= 0.10.9 ""3G-A11"" Remote Buffer Overflow Exploit",2005-03-14,"Diego Giagio",linux,remote,0 879,platforms/multiple/remote/879.pl,"LimeWire 4.1.2 - 4.5.6 Inappropriate Get Request Remote Exploit",2005-03-14,lammat,multiple,remote,0 880,platforms/multiple/dos/880.pl,"Freeciv Server <= 2.0.0beta8 Denial of Service Exploit",2005-03-14,"Nico Spicher",multiple,dos,0 881,platforms/php/webapps/881.txt,"ZPanel <= 2.5 Remote SQL Injection Exploit",2005-03-15,Mikhail,php,webapps,0 882,platforms/windows/dos/882.cpp,"GoodTech Telnet Server < 5.0.7 Buffer Overflow Crash Exploit",2005-03-15,Komrade,windows,dos,0 883,platforms/windows/remote/883.c,"GoodTech Telnet Server < 5.0.7 Remote BoF Exploit (updated)",2005-04-24,cybertronic,windows,remote,2380 884,platforms/windows/local/884.cpp,"iSnooker <= 1.6.8 Local Password Disclosure Exploit",2005-03-16,Kozan,windows,local,0 885,platforms/windows/local/885.cpp,"iPool <= 1.6.81 Local Password Disclosure Exploit",2005-03-16,Kozan,windows,local,0 886,platforms/windows/dos/886.pl,"PlatinumFTP <= 1.0.18 Multiple Remote Denial of Service Exploit",2005-03-17,ports,windows,dos,0 887,platforms/windows/dos/887.py,"MailEnable 1.8 Remote Format String Denial of Service Exploit",2005-03-17,"Tal Zeltzer",windows,dos,0 888,platforms/windows/dos/888.txt,"phpDEV5 - System-Call Local Denial of Service Exploit",2005-03-17,Ali7,windows,dos,0 889,platforms/php/webapps/889.pl,"phpBB <= 2.0.12 Change User Rights Authentication Bypass",2005-03-21,Kutas,php,webapps,0 890,platforms/linux/local/890.pl,"PostScript Utilities - psnup Argument Buffer Overflow",2005-03-21,lammat,linux,local,0 891,platforms/windows/dos/891.pl,"MCPWS Personal WebServer <= 1.3.21 Denial of Service Exploit",2005-03-21,"Nico Spicher",windows,dos,0 892,platforms/php/webapps/892.txt,"phpMyFamily <= 1.4.0 Admin Bypass SQL Injection",2005-03-21,kre0n,php,webapps,0 893,platforms/windows/dos/893.pl,"Ocean FTP Server 1.00 Denial of Service Exploit",2005-03-21,"GSS IT",windows,dos,0 895,platforms/linux/local/895.c,"Linux Kernel 2.4.x / 2.6.x uselib() Local Privilege Escalation Exploit",2005-03-22,sd,linux,local,0 896,platforms/osx/local/896.c,"Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local Root Buffer Overflow",2005-03-22,vade79,osx,local,0 897,platforms/php/webapps/897.cpp,"phpBB <= 2.0.12 Change User Rights Authentication Bypass (c code)",2005-03-24,str0ke,php,webapps,0 898,platforms/aix/local/898.sh,"AIX <= 5.3.0 (invscout) Local Command Execution Vulnerability",2005-03-25,ri0t,aix,local,0 899,platforms/windows/dos/899.pl,"SPECTral Personal SMTP Server <= 0.4.2 Denial of Service Exploit",2005-03-28,GreenwooD,windows,dos,0 900,platforms/linux/remote/900.c,"Smail 3.2.0.120 Remote Root Heap Overflow Exploit",2005-03-28,infamous41md,linux,remote,25 901,platforms/php/webapps/901.pl,"PunBB version <= 1.2.2 - Authentication Bypass Exploit",2005-03-29,RusH,php,webapps,0 902,platforms/linux/remote/902.c,"mtftpd <= 0.0.3 Remote Root Exploit",2005-03-29,darkeagle,linux,remote,21 903,platforms/linux/remote/903.c,"Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit",2005-03-29,crash-x,linux,remote,143 904,platforms/linux/dos/904.c,"Linux Kernel <= 2.6.10 Local Denial of Service Exploit",2005-03-29,ChoiX,linux,dos,0 905,platforms/windows/local/905.c,"BakBone NetVault 6.x/7.x Local Stack Buffer Overflow Exploit",2005-04-01,class101,windows,local,0 906,platforms/windows/remote/906.c,"BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow Exploit (2)",2005-04-01,class101,windows,remote,20031 907,platforms/php/webapps/907.pl,"phpBB <= 2.0.13 'downloads.php' mod Remote Exploit",2005-04-02,CereBrums,php,webapps,0 908,platforms/windows/dos/908.c,"ArGoSoft FTP Server <= 1.4.2.8 Denial of Service Exploit",2005-04-03,c0d3r,windows,dos,0 909,platforms/windows/remote/909.cpp,"MS Windows (WINS) Remote Buffer Overflow Exploit (v.3)",2005-04-12,class101,windows,remote,42 910,platforms/php/webapps/910.pl,"phpBB <= 2.0.13 'Calendar Pro' mod Remote Exploit",2005-04-04,CereBrums,php,webapps,0 911,platforms/linux/dos/911.c,"Linux Kernel PPC64/IA64 (AIO) Local Denial of Service Exploit",2005-04-04,"Daniel McNeil",linux,dos,0 912,platforms/windows/local/912.c,"GetDataBack Data Recovery 2.31 Local Exploit",2005-04-04,Kozan,windows,local,0 913,platforms/linux/local/913.pl,"Aeon 0.2a Local Linux Exploit (perl code)",2005-04-05,lammat,linux,local,0 914,platforms/linux/local/914.c,"Aeon 0.2a Local Linux Exploit (c code)",2005-04-05,patr0n,linux,local,0 915,platforms/linux/remote/915.c,"MailEnable Enterprise 1.x Imapd Remote Exploit",2005-04-05,Expanders,linux,remote,143 916,platforms/windows/dos/916.pl,"MailEnable Enterprise 1.x SMTP Remote Denial of Service Exploit",2005-04-05,CorryL,windows,dos,0 918,platforms/windows/local/918.c,"FTP Now <= 2.6.14 Local Password Disclosure Exploit",2005-04-06,Kozan,windows,local,0 919,platforms/windows/local/919.c,"FireFly 1.0 Local Proxy Password Disclosure Exploit",2005-04-07,Kozan,windows,local,0 920,platforms/windows/local/920.c,"P2P Share Spy 2.2 Local Password Disclosure Exploit",2005-04-07,Kozan,windows,local,0 921,platforms/php/webapps/921.sh,"PHP-Nuke 6.x - 7.6 Top module Remote Sql Injection Exploit (working)",2005-04-07,"Fabrizi Andrea",php,webapps,0 922,platforms/cgi/webapps/922.pl,"The Includer CGI <= 1.0 - Remote Command Execution (1)",2005-04-08,GreenwooD,cgi,webapps,0 923,platforms/cgi/webapps/923.pl,"The Includer CGI <= 1.0 - Remote Command Execution (2)",2005-04-08,K-C0d3r,cgi,webapps,0 924,platforms/linux/local/924.c,"sash <= 3.7 Local Buffer Overflow Exploit",2005-04-08,lammat,linux,local,0 925,platforms/asp/webapps/925.txt,"ACNews <= 1.0 Admin Authentication Bypass SQL Injection Exploit",2005-04-09,LaMeR,asp,webapps,0 926,platforms/linux/local/926.c,"Linux Kernel 2.4/2.6 bluez Local Root Privilege Escalation Exploit (update)",2005-10-26,qobaiashi,linux,local,0 927,platforms/windows/local/927.c,"MS Jet Database (msjet40.dll) DB File Buffer Overflow Exploit",2005-04-11,"Stuart Pearson",windows,local,0 928,platforms/php/webapps/928.py,"PunBB 1.2.4 (change_email) SQL Injection Exploit",2005-04-11,"Stefan Esser",php,webapps,0 929,platforms/windows/local/929.py,"MS Jet Database (msjet40.dll) Reverse Shell Exploit",2005-04-12,"Tal Zeltzer",windows,local,0 930,platforms/windows/remote/930.html,"MS Internet Explorer DHTML Object Memory Corruption Exploit",2005-04-12,SkyLined,windows,remote,0 931,platforms/windows/dos/931.html,"MS Internet Explorer DHTML Object Handling Vulns (MS05-020)",2005-04-12,SkyLined,windows,dos,0 932,platforms/windows/local/932.sql,"Oracle Database Server <= 10.1.0.2 Buffer Overflow Exploit",2005-04-13,"Esteban Fayo",windows,local,0 933,platforms/windows/local/933.sql,"Oracle Database PL/SQL Statement Multiple SQL Injection Exploits",2005-04-13,"Esteban Fayo",windows,local,0 934,platforms/linux/remote/934.c,"gld 1.4 (Postfix Greylisting Daemon) Remote Format String Exploit",2005-04-13,Xpl017Elz,linux,remote,2525 935,platforms/windows/local/935.c,"Morpheus <= 4.8 Local Chat Passwords Disclosure Exploit",2005-04-13,Kozan,windows,local,0 936,platforms/windows/local/936.c,"DeluxeFtp 6.x Local Password Disclosure Exploit",2005-04-13,Kozan,windows,local,0 937,platforms/windows/local/937.c,"BitComet 0.57 Local Proxy Password Disclosure Exploit",2005-04-13,Kozan,windows,local,0 938,platforms/windows/local/938.cpp,"MS Windows (HTA) Script Execution Exploit (MS05-016)",2005-04-14,ZwelL,windows,local,0 939,platforms/php/webapps/939.pl,"Serendipity 0.8beta4 exit.php SQL Injection Exploit",2005-04-13,kre0n,php,webapps,0 940,platforms/linux/remote/940.c,"Sumus 0.2.2 httpd Remote Buffer Overflow Exploit",2005-04-14,vade79,linux,remote,81 941,platforms/windows/dos/941.c,"Yager <= 5.24 Multiple Denial of Service Exploit",2005-04-14,"Luigi Auriemma",windows,dos,0 942,platforms/windows/dos/942.c,"MS Windows Malformed IP Options DoS Exploit (MS05-019)",2005-04-17,"Yuri Gushin",windows,dos,0 943,platforms/windows/remote/943.html,"Mozilla Browsers x (Link) Code Execution Exploit",2005-04-18,"Michael Krax",windows,remote,0 944,platforms/windows/remote/944.c,"WheresJames Webcam Publisher Beta 2.0.0014 Remote Buffer Overflow",2005-04-18,tarako,windows,remote,0 945,platforms/windows/remote/945.c,"PMSoftware Simple Web Server (GET Request) Remote BoF Exploit",2005-04-24,cybertronic,windows,remote,80 946,platforms/multiple/dos/946.c,"PostgreSQL <= 8.01 Remote Reboot Denial of Service Exploit",2005-04-19,ChoiX,multiple,dos,0 947,platforms/windows/remote/947.pl,"MS Exchange Server Remote Code Execution Exploit (MS05-021)",2005-04-19,"Evgeny Pinchuk",windows,remote,25 948,platforms/multiple/dos/948.c,"Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages DoS Exploit",2005-04-20,houseofdabus,multiple,dos,0 949,platforms/windows/remote/949.c,"PMsoftware Simple Web Server 1.0 Remote Stack Overflow Exploit",2005-04-20,c0d3r,windows,remote,80 950,platforms/linux/local/950.c,"BitchX <= 1.0c20 Local Buffer Overflow Exploit",2005-04-21,sk,linux,local,0 951,platforms/windows/local/951.py,"MS Jet Database (msjet40.dll) Reverse Shell Exploit",2005-04-22,"Jean Luc",windows,local,0 952,platforms/windows/remote/952.pl,"MailEnable Enterprise & Professional https Remote BoF Exploit",2005-04-25,CorryL,windows,remote,8080 953,platforms/windows/remote/953.c,"Yager <= 5.24 Remote Buffer Overflow Exploit",2005-04-25,cybertronic,windows,remote,1089 954,platforms/cgi/webapps/954.pl,"E-Cart <= 1.1 (index.cgi) Remote Command Execution Exploit",2005-04-25,z,cgi,webapps,0 955,platforms/windows/remote/955.py,"NetFTPd 4.2.2 User Authentication Remote Buffer Overflow Exploit",2005-04-26,"Sergio Alvarez",windows,remote,21 956,platforms/multiple/dos/956.c,"Ethereal / tcpdump (rsvp_print) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,multiple,dos,0 957,platforms/linux/dos/957.c,"Tcpdump 3.8.x (ldp_print) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,linux,dos,0 958,platforms/linux/dos/958.c,"Tcpdump 3.8.x (rt_routing_info) Infinite Loop Denial of Service Exploit",2005-04-26,vade79,linux,dos,0 959,platforms/linux/dos/959.c,"Tcpdump 3.8.x/3.9.1 (isis_print) Infinite Loop DoS Exploit",2005-04-26,vade79,linux,dos,0 960,platforms/windows/remote/960.c,"MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack Overflow Exploit",2005-04-27,cybertronic,windows,remote,9999 963,platforms/windows/local/963.c,"GoText 1.01 Local User Informations Disclosure Exploit",2005-04-28,Kozan,windows,local,0 964,platforms/windows/local/964.c,"FilePocket 1.2 Local Proxy Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 965,platforms/windows/local/965.c,"ICUII 7.0 Local Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 966,platforms/windows/local/966.c,"NotJustBrowsing 1.0.3 Local Password Disclosure Exploit",2005-04-28,Kozan,windows,local,0 967,platforms/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit",2005-04-29,ATmaCA,windows,remote,21 968,platforms/windows/remote/968.c,"Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (2nd)",2005-04-29,c0d3r,windows,remote,21 969,platforms/windows/remote/969.c,"Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (3rd)",2005-04-29,darkeagle,windows,remote,21 970,platforms/linux/remote/970.c,"Snmppd SNMP Proxy Daemon Remote Format String Exploit",2005-04-29,cybertronic,linux,remote,164 971,platforms/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 Local Privilege Escalation Exploit",2005-04-29,"Jerome Athias",windows,local,0 972,platforms/solaris/local/972.c,"Solaris 10.x ESRI Arcgis Local Root Format String Exploit",2005-04-30,"Kevin Finisterre",solaris,local,0 973,platforms/linux/local/973.c,"ARPUS/Ce Local File Overwrite Exploit (setuid)",2005-05-01,"Kevin Finisterre",linux,local,0 974,platforms/linux/local/974.pl,"ARPUS/Ce Local Overflow Exploit (setuid) (perl)",2005-05-01,"Kevin Finisterre",linux,local,0 975,platforms/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 Buffer Overflow Exploit",2005-05-01,muts,windows,remote,21 976,platforms/windows/remote/976.cpp,"MS Windows WINS Vulnerability and OS/SP Scanner",2005-05-02,class101,windows,remote,0 977,platforms/hp-ux/remote/977.c,"HP-UX FTPD <= 1.1.214.4 ""REST"" Remote Brute Force Exploit",2005-05-03,phased,hp-ux,remote,0 978,platforms/windows/dos/978.cpp,"Ashley's Web Server Denial of Service Exploit",2005-05-04,basher13,windows,dos,0 979,platforms/windows/remote/979.txt,"Hosting Controller <= 0.6.1 Unauthenticated User Registration Exploit",2005-05-04,Mouse,windows,remote,0 980,platforms/cgi/webapps/980.pl,"I-Mall Commerce (i-mall.cgi) Remote Command Execution Exploit",2005-05-04,"Jerome Athias",cgi,webapps,0 981,platforms/linux/remote/981.c,"dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit",2005-05-05,cybertronic,linux,remote,25 982,platforms/php/webapps/982.c,"ZeroBoard Worm Source Code",2005-05-06,n/a,php,webapps,0 983,platforms/windows/dos/983.cpp,"DataTrac Activity Console Denial of Service Exploit",2005-05-06,basher13,windows,dos,0 984,platforms/multiple/dos/984.c,"Ethereal <= 0.10.10 (dissect_ipc_state) Remote Denial of Service Exploit",2005-05-07,Nicob,multiple,dos,0 986,platforms/windows/remote/986.html,"Mozilla Firefox Install Method Remote Arbitrary Code Execution Exploit",2005-05-07,"Edward Gagnon",windows,remote,0 987,platforms/windows/remote/987.c,"Hosting Controller <= 0.6.1 Unauthenticated User Registeration (2nd)",2005-05-07,Silentium,windows,remote,0 988,platforms/windows/dos/988.cpp,"Remote File Manager 1.0 Denial of Service Exploit",2005-05-08,basher13,windows,dos,0 989,platforms/php/webapps/989.pl,"PhotoPost Arbitrary Data Remote Exploit",2005-05-13,basher13,php,webapps,0 990,platforms/windows/remote/990.c,"BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow",2005-05-17,nolimit,windows,remote,20031 996,platforms/php/webapps/996.pl,"ZPanel <= 2.5b10 Remote SQL Injection Exploit",2005-05-17,RusH,php,webapps,0 997,platforms/linux/local/997.sh,"Linux Mandrake <= 10.2 cdrdao Local Root Exploit (unfixed)",2005-05-17,newbug,linux,local,0 998,platforms/linux/dos/998.c,"Linux Kernel <= 2.6.12-rc4 (ioctl_by_bdev) Local Denial of Service Exploit",2005-05-17,alert7,linux,dos,0 999,platforms/linux/dos/999.c,"Gaim <= 1.2.1 URL Handling Remote Stack Overflow Exploit",2005-05-17,Ron,linux,dos,0 1000,platforms/windows/dos/1000.cpp,"MS Windows XP/2003 - IPv6 Remote Denial of Service Exploit",2005-05-17,"Konrad Malewski",windows,dos,0 1001,platforms/aix/local/1001.txt,"AIX 5.1 Bellmail Local Race Condition Exploit Exploit",2005-05-19,watercloud,aix,local,0 1003,platforms/php/webapps/1003.c,"Fusion SBX <= 1.2 Remote Command Execution Exploit",2005-05-20,Silentium,php,webapps,0 1004,platforms/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (2nd updated)",2005-05-20,Nikyt0x,cgi,webapps,0 1005,platforms/cgi/webapps/1005.pl,"WebAPP 0.9.9.2.1 - Remote Command Execution Exploit (1st)",2005-05-20,Alpha_Programmer,cgi,webapps,0 1006,platforms/php/webapps/1006.pl,"Woltlab Burning Board <= 2.3.1 register.php SQL-Injection Exploit",2005-05-20,deluxe89,php,webapps,0 1007,platforms/multiple/remote/1007.html,"Mozilla Firefox view-source:javascript url Code Execution Exploit",2005-05-21,mikx,multiple,remote,0 1008,platforms/multiple/dos/1008.c,"TCP TIMESTAMPS Denial of Service Exploit",2005-05-21,"Daniel Hartmeier",multiple,dos,0 1009,platforms/linux/local/1009.c,"Exim <= 4.41 dns_build_reverse Local Exploit",2005-05-25,Plugger,linux,local,0 1010,platforms/asp/webapps/1010.pl,"Maxwebportal <= 1.36 password.asp Change Password Exploit (3 - perl)",2005-05-26,Alpha_Programmer,asp,webapps,0 1011,platforms/asp/webapps/1011.php,"Maxwebportal <= 1.36 password.asp Change Password Exploit (2 - php)",2005-05-26,mh_p0rtal,asp,webapps,0 1012,platforms/asp/webapps/1012.txt,"Maxwebportal <= 1.36 password.asp Change Password Exploit (1 - html)",2005-05-26,"Soroush Dalili",asp,webapps,0 1013,platforms/php/webapps/1013.pl,"Invision Power Board <= 2.0.3 Login.PHP SQL Injection Exploit",2005-05-26,"Petey Beege",php,webapps,0 1014,platforms/php/webapps/1014.txt,"Invision Power Board <= 2.0.3 Login.PHP SQL Injection (tutorial)",2005-05-27,"Danica Jones",php,webapps,0 1015,platforms/asp/webapps/1015.txt,"Hosting Controller <= 0.6.1 Unauthenticated User Registeration (3rd)",2005-05-27,"Soroush Dalili",asp,webapps,0 1016,platforms/php/webapps/1016.pl,"phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (perl)",2005-05-30,Alpha_Programmer,php,webapps,0 1017,platforms/php/webapps/1017.php,"phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (php)",2005-05-30,mh_p0rtal,php,webapps,0 1018,platforms/php/webapps/1018.php,"phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (php 2)",2005-05-30,Nikyt0x,php,webapps,0 1019,platforms/windows/local/1019.c,"MS Windows COM Structured Storage Local Exploit (MS05-012)",2005-05-31,"Cesar Cerrudo",windows,local,0 1020,platforms/php/webapps/1020.c,"Zeroboard 4.1 preg_replace Remote nobody Shell Exploit",2005-05-31,n0gada,php,webapps,0 1021,platforms/linux/remote/1021.c,"Ethereal <= 0.10.10 (SIP) Protocol Dissector Remote BoF Exploit",2005-05-31,"Team W00dp3ck3r",linux,remote,0 1022,platforms/php/webapps/1022.pl,"MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit",2005-05-31,"Alberto Trivero",php,webapps,0 1023,platforms/php/webapps/1023.pl,"myBloggie 2.1.1 - 2.1.2 SQL Injection Exploit",2005-05-31,"Alberto Trivero",php,webapps,0 1024,platforms/windows/dos/1024.html,"MS Internet Explorer - Multiple Stack Overflows Crash",2005-05-31,"Benjamin Franz",windows,dos,0 1025,platforms/windows/dos/1025.html,"MS Internet Explorer - javascript ""window()"" Crash",2005-05-31,"Benjamin Franz",windows,dos,0 1026,platforms/windows/remote/1026.cpp,"e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit",2005-06-02,"Jerome Athias",windows,remote,143 1027,platforms/windows/dos/1027.c,"FutureSoft TFTP Server 2000 Remote Denial of Service Exploit",2005-06-02,ATmaCA,windows,dos,0 1028,platforms/windows/remote/1028.c,"Crob FTP Server <= 3.6.1 Remote Stack Overflow Exploit",2005-06-03,"Leon Juranic",windows,remote,0 1029,platforms/linux/local/1029.c,"ePSXe <= 1.6.0 nogui() Local Exploit",2005-06-04,Qnix,linux,local,0 1030,platforms/php/webapps/1030.pl,"PostNuke <= 0.750 readpmsg.php SQL Injection Exploit",2005-06-05,K-C0d3r,php,webapps,0 1031,platforms/php/webapps/1031.pl,"Portail PHP < 1.3 SQL Injection Exploit",2005-06-06,"Alberto Trivero",php,webapps,0 1032,platforms/windows/local/1032.cpp,"Kaspersky AntiVirus ""klif.sys"" Privilege Escalation Vulnerability",2005-06-07,"Ilya Rabinovich",windows,local,0 1033,platforms/php/webapps/1033.pl,"WordPress <= 1.5.1.1 SQL Injection Exploit",2005-06-22,"Alberto Trivero",php,webapps,0 1034,platforms/windows/local/1034.cpp,"WinZIP <= 8.1 Command Line Local Buffer Overflow Exploit",2005-06-07,ATmaCA,windows,local,0 1035,platforms/windows/remote/1035.c,"IPSwitch IMAP Server LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143 1036,platforms/php/webapps/1036.php,"Invision Power Board <= 1.3.1 Login.PHP SQL Injection (working)",2005-06-08,n/a,php,webapps,0 1037,platforms/multiple/dos/1037.c,"Tcpdump bgp_update_print Remote Denial of Service Exploit",2005-06-09,simon,multiple,dos,0 1038,platforms/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploit",2005-06-10,qobaiashi,linux,remote,143 1039,platforms/cgi/webapps/1039.pl,"Webhints <= 1.03 Remote Command Execution Exploit (perl code) (1)",2005-06-11,Alpha_Programmer,cgi,webapps,0 1040,platforms/cgi/webapps/1040.c,"Webhints <= 1.03 Remote Command Execution Exploit (c code) (2)",2005-06-11,Alpha_Programmer,cgi,webapps,0 1041,platforms/cgi/webapps/1041.pl,"Webhints <= 1.03 Remote Command Execution Exploit (perl code) (3)",2005-06-11,MadSheep,cgi,webapps,0 1043,platforms/osx/local/1043.c,"Mac OS X 10.4 launchd Race Condition Exploit",2005-06-14,intropy,osx,local,0 1044,platforms/aix/local/1044.c,"AIX 5.2 netpmon Local Elevated Privileges Exploit",2005-06-14,intropy,aix,local,0 1045,platforms/aix/local/1045.c,"AIX 5.2 ipl_varyon Local Elevated Privileges Exploit",2005-06-14,intropy,aix,local,0 1046,platforms/aix/local/1046.c,"AIX 5.2 paginit Local Root Exploit",2005-06-14,intropy,aix,local,0 1047,platforms/linux/remote/1047.pl,"ViRobot Advanced Server 2.0 (addschup) Remote Cookie Exploit",2005-06-14,"Kevin Finisterre",linux,remote,8080 1048,platforms/cgi/webapps/1048.pl,"eXtropia Shopping Cart web_store.cgi Remote Exploit",2005-06-15,"Action Spider",cgi,webapps,0 1049,platforms/php/webapps/1049.php,"Mambo 4.5.2.1 Fetch Password Hash Remote Exploit",2005-06-15,pokleyzz,php,webapps,0 1050,platforms/php/webapps/1050.pl,"PHP Arena <= 1.1.3 pafiledb.php Remote Change Password Exploit",2005-06-15,Alpha_Programmer,php,webapps,0 1051,platforms/php/webapps/1051.pl,"Ultimate PHP Board <= 1.9.6 GOLD users.dat Password Decryptor",2005-06-16,"Alberto Trivero",php,webapps,0 1052,platforms/php/webapps/1052.php,"Claroline e-Learning <= 1.6 Remote Hash SQL Injection Exploit",2005-06-17,mh_p0rtal,php,webapps,0 1053,platforms/php/webapps/1053.pl,"Claroline e-Learning <= 1.6 Remote Hash SQL Injection Exploit (2)",2005-06-19,K-C0d3r,php,webapps,0 1055,platforms/linux/remote/1055.c,"PeerCast <= 0.1211 Remote Format String Exploit",2005-06-20,darkeagle,linux,remote,7144 1056,platforms/multiple/dos/1056.pl,"Apache <= 2.0.49 Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,multiple,dos,0 1057,platforms/php/webapps/1057.pl,"Simple Machines Forum <= 1.0.4 (modify) SQL Injection Exploit",2005-06-21,"James Bercegay",php,webapps,0 1058,platforms/php/webapps/1058.pl,"MercuryBoard <= 1.1.4 SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 1059,platforms/php/webapps/1059.pl,"WordPress <= 1.5.1.1 ""add new admin"" SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 1060,platforms/php/webapps/1060.pl,"Forum Russian Board 4.2 Full Command Execution Exploit",2005-06-21,RusH,php,webapps,0 1061,platforms/php/webapps/1061.pl,"Mambo <= 4.5.2.1 SQL Injection Exploit",2005-06-21,RusH,php,webapps,0 1062,platforms/php/webapps/1062.pl,"Cacti <= 0.8.6d Remote Command Execution Exploit",2005-06-22,"Alberto Trivero",php,webapps,0 1063,platforms/php/webapps/1063.pl,"phpBB <= 2.0.15 Register Multiple Users Denial of Service (perl code)",2005-06-22,g30rg3_x,php,webapps,0 1064,platforms/php/webapps/1064.c,"phpBB <= 2.0.15 Register Multiple Users Denial of Service (c code)",2005-06-22,HaCkZaTaN,php,webapps,0 1065,platforms/windows/dos/1065.c,"MS Windows (SMB) Transaction Response Handling Exploit (MS05-011)",2005-06-23,cybertronic,windows,dos,0 1066,platforms/windows/remote/1066.cpp,"MS Outlook Express NNTP Buffer Overflow Exploit (MS05-030)",2005-06-24,eyas,windows,remote,0 1067,platforms/windows/dos/1067.cpp,"TCP-IP Datalook <= 1.3 Local Denial of Service Exploit",2005-06-25,basher13,windows,dos,0 1068,platforms/php/webapps/1068.pl,"PHP-Fusion <= 6.00.105 Accessible Database Backups Download Exploit",2005-06-25,Easyex,php,webapps,0 1069,platforms/php/webapps/1069.php,"UBB Threads < 6.5.2 Beta (mailthread.php) SQL Injection Exploit",2005-06-25,mh_p0rtal,php,webapps,0 1070,platforms/asp/webapps/1070.pl,"ASPNuke <= 0.80 (article.asp) SQL Injection Exploit",2005-06-27,mh_p0rtal,asp,webapps,0 1071,platforms/asp/webapps/1071.pl,"ASPNuke <= 0.80 (comment_post.asp) SQL Injection Exploit",2005-06-27,"Alberto Trivero",asp,webapps,0 1072,platforms/multiple/dos/1072.cpp,"Stream / Raped Denial of Service Attack (win version)",2005-06-27,"Marco Del Percio",multiple,dos,0 1073,platforms/solaris/local/1073.c,"Solaris 9 / 10 ld.so Local Root Exploit (1)",2005-06-28,"Przemyslaw Frasunek",solaris,local,0 1074,platforms/solaris/local/1074.c,"Solaris 9 / 10 ld.so Local Root Exploit (2)",2005-06-28,"Przemyslaw Frasunek",solaris,local,0 1075,platforms/windows/remote/1075.c,"MS Windows Message Queuing BoF Universal Exploit (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103 1076,platforms/php/webapps/1076.py,"phpBB 2.0.15 (highlight) Remote PHP Code Execution",2005-06-29,rattle,php,webapps,0 1077,platforms/php/webapps/1077.pl,"Wordpress <= 1.5.1.2 xmlrpc Interface SQL Injection Exploit",2005-06-30,"James Bercegay",php,webapps,0 1078,platforms/php/webapps/1078.pl,"XML-RPC Library <= 1.3.0 (xmlrpc.php) Remote Code Injection Exploit",2005-07-01,ilo--,php,webapps,0 1079,platforms/windows/remote/1079.html,"MS Internet Explorer (javaprxy.dll) COM Object Remote Exploit",2005-07-05,k-otik,windows,remote,0 1080,platforms/php/webapps/1080.pl,"phpBB 2.0.15 (highlight) Database Authentication Details Exploit",2005-07-03,SecureD,php,webapps,0 1081,platforms/hardware/remote/1081.c,"Nokia Affix < 3.2.0 btftp Remote Client Exploit",2005-07-03,"Kevin Finisterre",hardware,remote,0 1082,platforms/php/webapps/1082.pl,"XOOPS <= 2.0.11 xmlrpc.php SQL Injection Exploit",2005-07-04,RusH,php,webapps,0 1083,platforms/php/webapps/1083.pl,"xmlrpc.php Library <= 1.3.0 Remote Command Execute Exploit (2)",2005-07-04,dukenn,php,webapps,0 1084,platforms/php/webapps/1084.pl,"xmlrpc.php Library <= 1.3.0 Remote Command Execute Exploit (3)",2005-07-04,"Mike Rifone",php,webapps,0 1085,platforms/windows/local/1085.c,"Willing Webcam 2.8 Licence Info Disclosure Local Exploit",2005-07-04,Kozan,windows,local,0 1086,platforms/windows/local/1086.c,"Access Remote PC 4.5.1 Local Password Disclosure Exploit",2005-07-04,Kozan,windows,local,0 1087,platforms/bsd/local/1087.c,"Sudo 1.3.1 - 1.6.8p Pathname Validation Local Root Exploit (openbsd)",2005-07-04,RusH,bsd,local,0 1088,platforms/php/webapps/1088.pl,"Drupal <= 4.5.3 & <= 4.6.1 Comments PHP Injection Exploit",2005-07-05,dab,php,webapps,0 1089,platforms/windows/remote/1089.c,"Mozilla FireFox <= 1.0.1 Remote GIF Heap Overflow Exploit",2005-07-05,darkeagle,windows,remote,0 1090,platforms/windows/dos/1090.cpp,"TCP Chat (TCPX) 1.0 Denial of Service Exploit",2005-07-06,basher13,windows,dos,0 1091,platforms/windows/local/1091.c,"Internet Download Manager <= 4.05 Input URL Stack Overflow Exploit",2005-07-06,c0d3r,windows,local,0 1092,platforms/solaris/local/1092.c,"Solaris SPARC / x86 Local Socket Hijack Exploit",2005-07-06,c0ntex,solaris,local,0 1093,platforms/windows/dos/1093.c,"PrivaShare <= 1.3 Denial of Service Exploit",2005-07-07,basher13,windows,dos,0 1094,platforms/windows/dos/1094.pl,"AnalogX SimpleServer:WWW <= 1.05 Denial of Service Exploit",2005-07-07,Qnix,windows,dos,0 1095,platforms/php/webapps/1095.txt,"phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit",2005-07-08,D|ablo,php,webapps,0 1096,platforms/windows/remote/1096.txt,"Hosting Controller <= 0.6.1 HotFix 2.1 Change Credit Limit Exploit",2005-07-10,"Soroush Dalili",windows,remote,0 1097,platforms/php/webapps/1097.txt,"BlogTorrent <= 0.92 Remote Password Disclosure Exploit",2005-07-11,LazyCrs,php,webapps,0 1099,platforms/windows/remote/1099.pl,"Baby Web Server <= 2.6.2 Command Validation Exploit",2005-07-11,basher13,windows,remote,0 1100,platforms/windows/dos/1100.pl,"Remote File Explorer <= 1.0 Denial of Service Exploit",2005-07-11,basher13,windows,dos,0 1101,platforms/windows/dos/1101.c,"wMailServer 1.0 Remote Denial of Service Exploit",2005-07-12,Kozan,windows,dos,0 1102,platforms/windows/remote/1102.html,"Mozilla Firefox <= 1.0.4 ""Set As Wallpaper"" Code Execution Exploit",2005-07-13,"Michael Krax",windows,remote,0 1103,platforms/php/webapps/1103.txt,"phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit (cookie grabber)",2005-07-13,"Sjaak Rake",php,webapps,0 1104,platforms/windows/dos/1104.cpp,"MS Windows Netman Service Local Denial of Service Exploit",2005-07-14,bkbll,windows,dos,0 1105,platforms/windows/dos/1105.c,"NetPanzer <= 0.8 Remote Denial of Service Exploit",2005-07-14,"Luigi Auriemma",windows,dos,0 1106,platforms/php/webapps/1106.txt,"e107 <= 0.617 - XSS Remote Cookie Disclosure Exploit",2005-07-14,Warlord,php,webapps,0 1107,platforms/windows/dos/1107.pl,"Remote Control Server 1.6.2 Denial of Service Exploit",2005-07-15,basher13,windows,dos,0 1108,platforms/windows/remote/1108.pl,"Small HTTP Server <= 3.05.28 Arbitrary Data Execution Exploit",2005-07-15,basher13,windows,remote,0 1109,platforms/windows/dos/1109.pl,"DzSoft PHP Editor <= 3.1.2.8 Denial of Service Exploit",2005-07-15,basher13,windows,dos,0 1110,platforms/windows/dos/1110.txt,"MS Internet Explorer / MSN ICC Profiles Crash PoC Exploit",2005-07-15,"Edward Gagnon",windows,dos,0 1111,platforms/php/webapps/1111.pl,"Open Bulletin Board <= 1.0.5 SQL Injection Exploit",2005-07-18,RusH,php,webapps,0 1112,platforms/asp/webapps/1112.txt,"Hosting Controller <= 6.1 HotFix 2.2 Add Domain without Quota Exploit",2005-07-18,"Soroush Dalili",asp,webapps,0 1113,platforms/php/webapps/1113.pm,"phpBB 2.0.15 Remote PHP Code Execution Exploit (metasploit)",2005-07-19,str0ke,php,webapps,0 1114,platforms/multiple/remote/1114.c,"HP OpenView OmniBack II Generic Remote Exploit",2000-12-21,DiGiT,multiple,remote,5555 1115,platforms/windows/remote/1115.pl,"Intruder Client 1.00 Remote Command Execution & DoS Exploit",2005-07-21,basher13,windows,remote,0 1116,platforms/windows/dos/1116.c,"MS Windows Color Management Module Overflow Exploit (MS05-036)",2005-07-21,snooq,windows,dos,0 1118,platforms/windows/remote/1118.c,"SlimFTPd <= 3.16 Remote Buffer Overflow Exploit",2005-07-25,redsand,windows,remote,21 1119,platforms/multiple/local/1119.txt,"vim 6.3 < 6.3.082 (modlines) Local Command Execution Exploit",2005-07-25,"Georgi Guninski",multiple,local,0 1120,platforms/cgi/webapps/1120.pl,"FtpLocate <= 2.02 (current) Remote Command Execution Exploit",2005-07-25,newbug,cgi,webapps,0 1121,platforms/windows/dos/1121.pl,"FTPshell Server <= 3.38 Remote Denial of Service Exploit",2005-07-26,"Reed Arvin",windows,dos,0 1123,platforms/linux/remote/1123.c,"GNU Mailutils imap4d <= 0.6 Remote Format String Exploit",2005-08-01,CoKi,linux,remote,143 1124,platforms/linux/remote/1124.pl,"IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit",2005-08-01,Kingcope,linux,remote,143 1126,platforms/windows/dos/1126.c,"BusinessMail Server <= 4.60.00 Remote Denial of Service Exploit",2005-08-01,Kozan,windows,dos,0 1127,platforms/windows/dos/1127.cpp,"ProRat Server <= 1.9 (Fix-2) Buffer Overflow Crash Exploit",2005-08-01,"evil dabus",windows,dos,0 1128,platforms/windows/local/1128.c,"MS Windows (LegitCheckControl.dll) Genuine Advantage Validation Patch",2005-08-01,HaCkZaTaN,windows,local,0 1129,platforms/windows/dos/1129.c,"Quick 'n EasY <= 3.0 FTP Server Remote Denial of Service Exploit",2005-08-02,Kozan,windows,dos,0 1130,platforms/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent (dbasqlr.exe) Remote Exploit",2005-08-03,cybertronic,windows,remote,6070 1131,platforms/windows/remote/1131.c,"CA BrightStor ARCserve Backup (dsconfig.exe) Buffer Overflow",2005-08-03,cybertronic,windows,remote,41523 1132,platforms/windows/remote/1132.c,"CA BrightStor ARCserve Backup Auto Scanner / Exploiter",2005-08-03,cybertronic,windows,remote,6070 1133,platforms/php/webapps/1133.pm,"vBulletin <= 3.0.6 (Template) Command Execution Exploit (metasploit)",2005-08-03,str0ke,php,webapps,0 1134,platforms/php/webapps/1134.pl,"MySQL Eventum <= 1.5.5 (login.php) SQL Injection Exploit",2005-08-05,"James Bercegay",php,webapps,0 1135,platforms/php/webapps/1135.c,"PHP-Fusion <= 6.0 106 BBCode IMG Tag Script Injection Exploit",2005-08-05,Easyex,php,webapps,0 1137,platforms/windows/dos/1137.pl,"Acunetix HTTP Sniffer Denial of Service Exploit",2005-08-05,basher13,windows,dos,0 1138,platforms/linux/remote/1138.c,"nbSMTP <= 0.99 (util.c) Client-Side Command Execution Exploit",2005-08-05,CoKi,linux,remote,0 1139,platforms/linux/remote/1139.c,"Ethereal 10.x AFP Protocol Dissector Remote Format String Exploit",2005-08-06,vade79,linux,remote,0 1140,platforms/php/webapps/1140.php,"Flatnuke <= 2.5.5 Remote Code Execution",2005-08-08,rgod,php,webapps,0 1142,platforms/php/webapps/1142.php,"Wordpress <= 1.5.1.3 - Remote Code Execution 0Day",2005-08-09,Kartoffelguru,php,webapps,0 1143,platforms/windows/dos/1143.sys,"MS Windows XP SP2 (rdpwd.sys) Remote Kernel DoS Exploit",2005-08-09,"Tom Ferris",windows,dos,0 1144,platforms/windows/remote/1144.html,"MS Internet Explorer (blnmgr.dll) COM Object Remote Exploit (MS05-038)",2005-08-09,FrSIRT,windows,remote,0 1145,platforms/php/webapps/1145.pm,"Wordpress <= 1.5.1.3 Remote Code Execution eXploit (metasploit)",2005-08-10,str0ke,php,webapps,0 1146,platforms/windows/remote/1146.c,"MS Windows Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,windows,remote,139 1147,platforms/windows/remote/1147.pm,"Veritas Backup Exec Remote File Access Exploit (windows)",2005-08-11,n/a,windows,remote,10000 1149,platforms/windows/remote/1149.c,"MS Windows Plug-and-Play Service Remote Universal Exploit (MS05-039)",2005-08-12,houseofdabus,windows,remote,445 1150,platforms/windows/remote/1150.pm,"ZENworks 6.5 Desktop/Server Management Remote Stack Overflow",2005-08-12,n/a,windows,remote,1761 1151,platforms/windows/remote/1151.pm,"MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow Exploit",2005-08-12,n/a,windows,remote,143 1152,platforms/windows/remote/1152.pm,"Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow",2005-08-12,n/a,windows,remote,8008 1153,platforms/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone Denial of Service Exploit",2005-08-12,"Pierre Kroma",hardware,dos,0 1154,platforms/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 Local Root Exploit",2005-08-16,"Charles Stevenson",linux,local,0 1156,platforms/windows/dos/1156.c,"Chris Moneymakers World Poker Championship 1.0 DoS Exploit",2005-08-17,"Luigi Auriemma",windows,dos,0 1157,platforms/cgi/webapps/1157.pl,"GTChat <= 0.95 Alpha Remote Denial of Service Exploit",2005-08-18,RusH,cgi,webapps,0 1158,platforms/windows/dos/1158.pl,"WS_FTP Server <= 5.03 (RNFR) Buffer Overflow Exploit",2004-11-29,"Reed Arvin",windows,dos,0 1159,platforms/windows/dos/1159.pl,"Mercury/32 Mail Server <= 4.01a (check) Buffer Overflow Exploit",2004-12-01,"Reed Arvin",windows,dos,0 1160,platforms/windows/dos/1160.pl,"Golden FTP Server Pro <= 2.52 (USER) Remote Buffer Overflow Exploit",2005-04-27,"Reed Arvin",windows,dos,0 1161,platforms/windows/local/1161.c,"BakBone NetVault 7.1 Local Privilege Escalation Exploit",2005-04-27,"Reed Arvin",windows,local,0 1162,platforms/windows/dos/1162.pl,"GoodTech SMTP Server <= 5.14 Denial of Service Exploit",2005-06-07,"Reed Arvin",windows,dos,0 1163,platforms/windows/dos/1163.pl,"IA eMailServer Corporate Edition Version <= 5.2.2 - DoS Exploit",2005-06-26,"Reed Arvin",windows,dos,0 1164,platforms/windows/dos/1164.pl,"BusinessMail <= 4.60.00 Remote Buffer Overflow Exploit",2005-07-30,"Reed Arvin",windows,dos,0 1165,platforms/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (SMTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 1166,platforms/windows/dos/1166.pl,"Inframail Advantage Server Edition 6.0 <= 6.37 - (FTP) BoF Exploit",2005-06-27,"Reed Arvin",windows,dos,0 1167,platforms/solaris/remote/1167.pm,"Solaris <= 10 LPD Arbitrary File Delete Exploit (metasploit)",2005-08-19,Optyx,solaris,remote,0 1168,platforms/windows/local/1168.c,"WinAce 2.6.0.5 Temporary File Parsing Buffer Overflow Vulnerability",2005-08-19,ATmaCA,windows,local,0 1170,platforms/linux/local/1170.c,"Debian 2.2 /usr/bin/pileup Local Root Exploit",2001-07-13,"Charles Stevenson",linux,local,0 1171,platforms/linux/remote/1171.c,"Elm < 2.5.8 (Expires Header) Remote Buffer Overflow Exploit",2005-08-22,c0ntex,linux,remote,0 1172,platforms/php/webapps/1172.pl,"MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit",2005-08-22,Alpha_Programmer,php,webapps,0 1173,platforms/windows/local/1173.c,"Mercora IMRadio <= 4.0.0.0 Local Password Disclosure Exploit",2005-08-22,Kozan,windows,local,0 1174,platforms/windows/local/1174.c,"ZipTorrent <= 1.3.7.3 Local Proxy Password Disclosure Exploit",2005-08-22,Kozan,windows,local,0 1175,platforms/cgi/webapps/1175.pl,"GTChat <= 0.95 Alpha (adduser) Remote Denial of Service Exploit",2005-08-23,VTECin5th,cgi,webapps,0 1176,platforms/multiple/dos/1176.c,"Ventrilo <= 2.3.0 Remote Denial of Service Exploit (all platforms)",2005-08-23,"Luigi Auriemma",multiple,dos,0 1178,platforms/windows/remote/1178.c,"MS Windows IIS 5.0 (500-100.asp) Server Name Spoof Exploit",2005-08-25,Lympex,windows,remote,0 1179,platforms/windows/remote/1179.c,"MS Windows Plug-and-Play Service Remote Universal Exploit (spanish fix)",2005-08-25,RoMaNSoFt,windows,remote,445 1180,platforms/windows/remote/1180.c,"MS Windows Plug-and-Play Service Remote Universal Exploit (french fix)",2005-08-25,"Fabrice Mourron",windows,remote,445 1181,platforms/linux/local/1181.c,"MySQL 4.0.17 UDF Dynamic Library Exploit",2004-12-24,"Marco Ivaldi",linux,local,0 1182,platforms/solaris/local/1182.c,"Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit (sparc)",2004-12-24,"Marco Ivaldi",solaris,local,0 1183,platforms/windows/remote/1183.c,"Battlefield (BFCC/BFVCC/BF2CC) Login Bypass/Pass Stealer/DoS Exploit",2005-08-29,"Luigi Auriemma",windows,remote,0 1184,platforms/windows/remote/1184.c,"Savant Web Server 3.1 Remote Buffer Overflow Exploit",2005-08-30,basher13,windows,remote,80 1185,platforms/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 - Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 1186,platforms/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 - (-lib) Local Root Exploit (OSX)",2005-08-30,vade79,osx,local,0 1187,platforms/linux/local/1187.c,"Gopher <= 3.0.9 (+VIEWS) Remote (Client Side) Buffer Overflow Exploit",2005-08-30,vade79,linux,local,0 1188,platforms/multiple/remote/1188.c,"HP OpenView Network Node Manager <= 7.50 Remote Exploit",2005-08-30,Lympex,multiple,remote,0 1189,platforms/php/webapps/1189.c,"vBulletin <= 3.0.8 Accessible Database Backup Searcher (update 3)",2005-08-31,str0ke,php,webapps,0 1190,platforms/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote Exploit",2005-08-31,jpno5,windows,remote,6129 1191,platforms/php/webapps/1191.pl,"Simple PHP Blog <= 0.4.0 Multiple Remote Exploits",2005-09-01,"Kenneth Belva",php,webapps,0 1192,platforms/windows/dos/1192.cpp,"P2P Pro 1.0 (command) Denial of Service Exploit",2005-09-02,basher13,windows,dos,0 1193,platforms/windows/remote/1193.pl,"Free SMTP Server <= 2.2 Spam Filter Vulnerability",2005-09-02,basher13,windows,remote,0 1194,platforms/cgi/webapps/1194.c,"man2web <= 0.88 Multiple Remote Command Execution Exploit (update2)",2005-09-04,tracewar,cgi,webapps,0 1196,platforms/linux/dos/1196.c,"CUPS Server <= 1.1 (Get Request) Denial of Service Exploit",2005-09-05,tracewar,linux,dos,0 1197,platforms/windows/local/1197.c,"MS Windows (keybd_event) Local Privilege Elevation Exploit",2005-09-06,"Andrés Acunha",windows,local,0 1198,platforms/windows/local/1198.c,"MS Windows CSRSS Local Privilege Escalation Exploit (MS05-018)",2005-09-06,eyas,windows,local,0 1199,platforms/windows/dos/1199.c,"BNBT BitTorrent EasyTracker <= 7.7r3 Denial of Service Exploit",2005-09-06,sowhat,windows,dos,0 1200,platforms/php/webapps/1200.php,"PBLang <= 4.65 Remote Command Execution Exploit",2005-09-07,rgod,php,webapps,0 1201,platforms/windows/remote/1201.pl,"FTP Internet Access Manager <= 1.2 Command Execution Exploit",2005-09-07,basher13,windows,remote,0 1202,platforms/php/webapps/1202.php,"PBLang <= 4.65 Remote Command Execution Exploit (2)",2005-09-07,RusH,php,webapps,0 1204,platforms/multiple/dos/1204.html,"Mozilla Products (Host:) Buffer Overflow Denial of Service String",2005-09-09,"Tom Ferris",multiple,dos,0 1207,platforms/php/webapps/1207.php,"Class-1 Forum <= 0.24.4 Remote Code Execution Exploit",2005-09-09,rgod,php,webapps,0 1208,platforms/php/webapps/1208.pl,"phpMyFamily <= 1.4.0 SQL Injection Exploit",2005-03-27,basher13,php,webapps,0 1209,platforms/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit",2005-09-10,"Clément Lecigne",linux,remote,143 1210,platforms/windows/remote/1210.pm,"WebAdmin <= 2.0.4 USER Buffer Overflow Exploit",2005-09-11,y0,windows,remote,1000 1211,platforms/php/webapps/1211.pl,"PhpTagCool <= 1.0.3 SQL Injection Attacks Exploit",2005-09-11,Megabyte,php,webapps,0 1212,platforms/windows/dos/1212.pl,"COOL! Remote Control <= 1.12 Remote Denial of Service Exploit",2005-09-11,basher13,windows,dos,0 1213,platforms/multiple/dos/1213.c,"Snort <= 2.4.0 SACK TCP Option Error Handling Denial of Service Exploit",2005-09-12,nitr0us,multiple,dos,0 1214,platforms/php/webapps/1214.php,"AzDGDatingLite <= 2.1.3 Remote Code Execution Exploit",2005-09-13,rgod,php,webapps,0 1215,platforms/linux/local/1215.c,"Wireless Tools 26 (iwconfig) Local Root Exploit (some setuid)",2005-09-14,Qnix,linux,local,0 1217,platforms/php/webapps/1217.pl,"phpWebSite <= 0.10.0 (module) SQL Injection Exploit",2005-09-15,RusH,php,webapps,0 1218,platforms/windows/dos/1218.c,"Stoney FTPd Denial Of Service Exploit (rxBot mods ftpd)",2005-09-16,D-oNe,windows,dos,0 1219,platforms/php/webapps/1219.c,"PHP-Nuke <= 7.8 (modules.php) SQL Injection Exploit",2005-09-16,RusH,php,webapps,0 1220,platforms/windows/dos/1220.pl,"Fastream NETFile Web Server <= 7.1.2 (HEAD) DoS Exploit",2005-09-16,Karak0rsan,windows,dos,0 1221,platforms/php/webapps/1221.php,"CuteNews <= 1.4.0 (shell inject) Remote Command Execution Exploit",2005-09-17,rgod,php,webapps,0 1222,platforms/windows/dos/1222.pl,"MCCS (Multi-Computer Control Systems) Command DoS Exploit",2005-09-19,basher13,windows,dos,0 1223,platforms/windows/remote/1223.c,"Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Overflow Exploit",2005-09-20,c0d3r,windows,remote,143 1224,platforms/windows/remote/1224.html,"Mozilla Browsers 0xAD (HOST:) Remote Heap Buffer Overrun Exploit (2)",2005-09-22,SkyLined,windows,remote,0 1225,platforms/php/webapps/1225.php,"My Little Forum <= 1.5 (searchstring) SQL Injection Exploit",2005-09-22,rgod,php,webapps,0 1226,platforms/php/webapps/1226.php,"phpMyFAQ <= 1.5.1 (User-Agent) Remote Shell Injection Exploit",2005-09-23,rgod,php,webapps,0 1227,platforms/php/webapps/1227.php,"MailGust <= 1.9 (board takeover) SQL Injection Exploit",2005-09-24,rgod,php,webapps,0 1229,platforms/linux/local/1229.sh,"Qpopper <= 4.0.8 (poppassd) Local Root Exploit (linux)",2005-09-24,Kingcope,linux,local,0 1230,platforms/bsd/local/1230.sh,"Qpopper <= 4.0.8 (poppassd) Local Root Exploit (freebsd)",2005-09-24,Kingcope,bsd,local,0 1231,platforms/linux/remote/1231.pl,"WzdFTPD <= 0.5.4 Remote Command Execution Exploit",2005-09-24,Kingcope,linux,remote,21 1232,platforms/linux/remote/1232.c,"RealPlayer/Helix Player Remote Format String Exploit (linux)",2005-09-26,c0ntex,linux,remote,0 1233,platforms/multiple/dos/1233.html,"Mozilla Firefox <= 1.0.7 Integer Overflow Denial of Service Exploit",2005-09-26,"Georgi Guninski",multiple,dos,0 1234,platforms/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit (fbsd)",2005-09-26,"Angelo Rosiello",bsd,remote,143 1235,platforms/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 Server Crash and MOTD Deletion Exploit",2005-09-26,"Luigi Auriemma",windows,dos,0 1236,platforms/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (meta)",2005-09-27,"Nicolas Gregoire",cgi,webapps,0 1237,platforms/php/webapps/1237.php,"PHP-Fusion 6.00.109 (msg_send) SQL Injection Exploit",2005-09-28,rgod,php,webapps,0 1238,platforms/linux/remote/1238.c,"Prozilla <= 1.3.7.4 (ftpsearch) Results Handling Buffer Overflow Exploit",2005-10-02,taviso,linux,remote,8080 1239,platforms/windows/dos/1239.c,"Virtools Web Player <= 3.0.0.100 Buffer Overflow DoS Exploit",2005-10-02,"Luigi Auriemma",windows,dos,0 1240,platforms/php/webapps/1240.php,"Utopia News Pro <= 1.1.3 (news.php) SQL Injection Exploit",2005-10-06,rgod,php,webapps,0 1241,platforms/php/webapps/1241.php,"Cyphor <= 0.19 (board takeover) SQL Injection Exploit",2005-10-08,rgod,php,webapps,0 1242,platforms/linux/remote/1242.pl,"xine-lib <= 1.1 (media player library) Remote Format String Exploit",2005-10-10,"Ulf Harnhammar",linux,remote,0 1243,platforms/windows/remote/1243.c,"CA iGateway (debug mode) Remote Buffer Overflow Exploit",2005-10-10,egm,windows,remote,5250 1244,platforms/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 Remote Directory Traversal Exploit",2005-10-10,cXIb8O3,php,webapps,0 1245,platforms/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 (board takeover) SQL Injection Exploit",2005-10-10,rgod,php,webapps,0 1246,platforms/windows/dos/1246.pl,"RBExplorer 1.0 (Hijacking Command) Denial of Service Exploit",2005-10-11,basher13,windows,dos,0 1247,platforms/linux/remote/1247.pl,"phpBB 2.0.13 (admin_styles.php) Remote Command Execution Exploit",2005-10-11,RusH,linux,remote,0 1248,platforms/solaris/local/1248.pl,"Solaris 10 DtPrintinfo/Session Local Root Exploit (x86)",2005-10-12,"Charles Stevenson",solaris,local,0 1250,platforms/php/webapps/1250.php,"w-Agora <= 4.2.0 (quicklist.php) Remote Code Execution Exploit",2005-10-14,rgod,php,webapps,0 1251,platforms/windows/dos/1251.pl,"TYPSoft FTP Server <= 1.11 (RETR) Denial of Service Vulnerability",2005-10-14,wood,windows,dos,0 1252,platforms/asp/webapps/1252.htm,"MuOnline Loopholes Web Server (pkok.asp) SQL Injection Exploit",2005-10-15,nukedx,asp,webapps,0 1253,platforms/multiple/dos/1253.html,"Mozilla (Firefox <= 1.0.7) (Thunderbird <= 1.0.6) Denial of Service Exploit",2005-10-16,posidron,multiple,dos,0 1254,platforms/multiple/dos/1254.html,"Opera <= 8.02 Remote Denial of Service Exploit",2005-10-16,posidron,multiple,dos,0 1255,platforms/windows/dos/1255.html,"Opera <= 8.02 Remote Denial of Service Exploit (2)",2005-10-16,posidron,windows,dos,0 1256,platforms/multiple/dos/1256.pl,"Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (PoC)",2005-10-17,"Ulf Harnhammar",multiple,dos,0 1257,platforms/multiple/dos/1257.html,"Mozilla (Firefox <= 1.0.7) (Mozilla <= 1.7.12) Denial of Service Exploit",2005-10-17,Kubbo,multiple,dos,0 1258,platforms/linux/remote/1258.php,"e107 <= 0.6172 - (resetcore.php) Remote SQL Injection Exploit",2005-10-18,rgod,linux,remote,0 1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server Preauthentication Directory Listing Exploit (meta)",2005-10-19,Optyx,hp-ux,remote,0 1260,platforms/windows/remote/1260.pm,"MS Windows IIS SA WebAgent 5.2/5.3 Redirect Overflow Exploit (meta)",2005-10-19,"H D Moore",windows,remote,80 1261,platforms/hp-ux/remote/1261.pm,"HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta)",2005-10-19,"H D Moore",hp-ux,remote,515 1262,platforms/windows/remote/1262.pm,"CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (meta)",2005-10-19,"H D Moore",windows,remote,4105 1263,platforms/multiple/remote/1263.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux)",2005-10-20,"Kevin Finisterre",multiple,remote,13722 1264,platforms/windows/remote/1264.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win32)",2005-10-20,"Kevin Finisterre",windows,remote,13722 1265,platforms/osx/remote/1265.pl,"Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS X)",2005-10-20,"Kevin Finisterre",osx,remote,13722 1266,platforms/windows/dos/1266.py,"Ethereal 0.9.1 - 0.10.12 SLIMP3 Remote Buffer Overflow PoC",2005-10-20,Sowhat,windows,dos,0 1267,platforms/linux/local/1267.c,"XMail 1.21 (-t Command Line Option) Local Root Buffer Overflow Exploit",2005-10-20,qaaz,linux,local,0 1268,platforms/multiple/dos/1268.pl,"Net Portal Dynamic System <= 5.0 (register users) Denial of Service",2005-10-21,DarkFig,multiple,dos,0 1269,platforms/windows/dos/1269.c,"MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047)",2005-10-21,n/a,windows,dos,0 1270,platforms/php/webapps/1270.php,"PHP-Nuke 7.8 SQL Injection / Remote Command Execution Exploit",2005-10-23,rgod,php,webapps,0 1271,platforms/windows/dos/1271.c,"MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) (2)",2005-10-24,"Winny Thomas",windows,dos,0 1272,platforms/linux/remote/1272.c,"Snort <= 2.4.2 Back Orifice Parsing Remote Buffer Overflow Exploit",2005-10-25,rd,linux,remote,0 1273,platforms/php/webapps/1273.pl,"TClanPortal <= 1.1.3 (id) Remote SQL Injection Exploit",2005-10-26,Devil-00,php,webapps,0 1274,platforms/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - HTTP GET Remote DoS",2005-10-27,Expanders,hardware,dos,0 1276,platforms/windows/dos/1276.html,"MS Internet Explorer 6.0 (mshtmled.dll) Denial of Service Exploit",2005-10-28,"Tom Ferris",windows,dos,0 1277,platforms/windows/remote/1277.c,"Mirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit",2005-10-29,ATmaCA,windows,remote,0 1278,platforms/php/webapps/1278.pl,"Subdreamer 2.2.1 SQL Injection / Command Execution Exploit",2005-10-31,RusH,php,webapps,0 1279,platforms/windows/remote/1279.pm,"Snort <= 2.4.2 BackOrifice Remote Buffer Overflow Exploit (meta)",2005-11-01,"Trirat Puttaraksa",windows,remote,0 1280,platforms/php/webapps/1280.pl,"VuBB Forum RC1 (m) Remote SQL Injection Exploit",2005-11-02,Devil-00,php,webapps,0 1281,platforms/windows/dos/1281.c,"Battle Carry <= .005 Socket Termination Denial of Service Exploit",2005-11-02,"Luigi Auriemma",windows,dos,0 1282,platforms/windows/dos/1282.c,"Blitzkrieg 2 <= 1.21 - (server/client) Denial of Service Exploit",2005-11-02,"Luigi Auriemma",windows,dos,0 1283,platforms/windows/dos/1283.c,"FlatFrag <= 0.3 Buffer Overflow / Denial of Service Exploit",2005-11-02,"Luigi Auriemma",windows,dos,0 1284,platforms/windows/dos/1284.c,"Glider collectn kill <= 1.0.0.0 Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 1285,platforms/windows/dos/1285.c,"Scorched 3D <= 39.1 Multiple Vulnerabilities (All-in-One) (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 1286,platforms/windows/dos/1286.c,"GO-Global Windows Clients <= 3.1.0.3270 Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 1287,platforms/windows/dos/1287.c,"GO-Global Windows Server <= 3.1.0.3270 Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos,0 1288,platforms/linux/remote/1288.pl,"Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (port bind)",2005-11-02,xwings,linux,remote,0 1289,platforms/php/webapps/1289.php,"CuteNews <= 1.4.1 (shell inject) Remote Command Execution Exploit",2005-11-03,rgod,php,webapps,0 1290,platforms/linux/remote/1290.pl,"gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (ppc)",2005-11-04,"Kevin Finisterre",linux,remote,0 1291,platforms/linux/remote/1291.pl,"gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (x86)",2005-11-04,"Kevin Finisterre",linux,remote,0 1292,platforms/multiple/remote/1292.pm,"WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (meta)",2005-11-04,"David Maciejak",multiple,remote,21 1295,platforms/linux/remote/1295.c,"linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit",2005-11-05,Kingcope,linux,remote,21 1296,platforms/php/webapps/1296.txt,"ibProArcade 2.x module (vBulletin/IPB) Remote SQL Injection Exploit",2005-11-06,B~HFH,php,webapps,0 1297,platforms/linux/local/1297.py,"F-Secure Internet Gatekeeper for linux < 2.15.484 Local Root Exploit",2005-11-07,"Xavier de Leon",linux,local,0 1298,platforms/php/webapps/1298.php,"ATutor 1.5.1pl2 SQL Injection / Command Execution Exploit",2005-11-07,rgod,php,webapps,0 1299,platforms/linux/local/1299.sh,"SuSE Linux <= 9.3, 10 (chfn) Local Root Privilege Escalation Exploit",2005-11-08,Hunger,linux,local,0 1300,platforms/linux/local/1300.sh,"Operator Shell (osh) 1.7-14 Local Root Exploit",2005-11-09,"Charles Stevenson",linux,local,0 1310,platforms/linux/local/1310.txt,"Sudo <= 1.6.8p9 (SHELLOPTS/PS4 ENV variables) Local Root Exploit",2005-11-09,"Breno Silva Pinto",linux,local,0 1311,platforms/bsd/local/1311.c,"FreeBSD (4.x , < 5.4) master.passwd Disclosure Exploit",2005-11-09,Kingcope,bsd,local,0 1312,platforms/php/webapps/1312.php,"Moodle <= 1.6dev SQL Injection / Command Execution Exploit",2005-11-10,rgod,php,webapps,0 1313,platforms/windows/remote/1313.c,"Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (3)",2005-11-11,xort,windows,remote,0 1314,platforms/linux/remote/1314.rb,"Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (4)",2005-11-11,xwings,linux,remote,0 1315,platforms/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module Multiple Vulnerabilities Exploit",2005-11-12,rgod,php,webapps,0 1316,platforms/linux/local/1316.pl,"Veritas Storage Foundation 4.0 VCSI18N_LANG Local Overflow Exploit",2005-11-12,"Kevin Finisterre",linux,local,0 1317,platforms/php/webapps/1317.py,"Coppermine Photo Gallery <= 1.3.2 File Retrieval SQL Injection Exploit",2005-11-13,DiGiTAL_MiDWAY,php,webapps,0 1319,platforms/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection Exploit",2005-11-14,rgod,php,webapps,0 1320,platforms/php/webapps/1320.txt,"Arki-DB 1.0 (catid) Remote SQL Injection Vulnerabilities",2005-11-14,Devil-00,php,webapps,0 1321,platforms/php/webapps/1321.pl,"Cyphor 0.19 (show.php id) Remote SQL Injection Exploit",2005-11-14,"HACKERS PAL",php,webapps,0 1322,platforms/php/webapps/1322.pl,"Wizz Forum 1.20 (TopicID) Remote SQL Injection Exploit",2005-11-14,"HACKERS PAL",php,webapps,0 1324,platforms/php/webapps/1324.php,"PHPWebThings <= 1.4 (msg/forum) SQL Injection Exploit",2005-11-16,rgod,php,webapps,0 1325,platforms/php/webapps/1325.pl,"PHPWebThings <= 1.4 (forum) SQL Injection Exploit",2005-11-16,AhLam,php,webapps,0 1326,platforms/php/webapps/1326.pl,"PHP-Nuke <= 7.8 Search Module Remote SQL Injection Exploit",2005-11-16,n/a,php,webapps,0 1327,platforms/windows/dos/1327.pl,"FTGate4 Groupware Mail Server 4.1 (imapd) Remote Buffer Overflow PoC",2005-11-16,"Luca Ercoli",windows,dos,0 1328,platforms/windows/dos/1328.c,"MS Windows 2k UPNP (getdevicelist) Memory Leak DoS Exploit",2005-11-16,"Winny Thomas",windows,dos,0 1329,platforms/php/webapps/1329.php,"EkinBoard 1.0.3 (config.php) SQL Injection / Command Execution Exploit",2005-11-17,rgod,php,webapps,0 1330,platforms/windows/remote/1330.c,"FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflow Exploit",2005-11-17,Expanders,windows,remote,21 1331,platforms/multiple/dos/1331.c,"Macromedia Flash Plugin <= 7.0.19.0 (Action) Denial of Service Exploit",2005-11-18,BassReFLeX,multiple,dos,0 1332,platforms/windows/remote/1332.pm,"MailEnable 1.54 Pro Universal IMAPD W3C Logging BoF Exploit",2005-11-20,y0,windows,remote,143 1333,platforms/hardware/remote/1333.pm,"Google Search Appliance proxystylesheet XSLT Java Code Execution",2005-11-20,"H D Moore",hardware,remote,80 1336,platforms/windows/dos/1336.cpp,"FileZilla Server Terminal 0.9.4d Buffer Overflow PoC",2005-11-21,"Inge Henriksen",windows,dos,0 1337,platforms/php/webapps/1337.php,"Mambo <= 4.5.2 Globals Overwrite / Remote Command Exection Exploit",2005-11-22,rgod,php,webapps,0 1338,platforms/hardware/dos/1338.pl,"Cisco PIX Spoofed TCP SYN Packets Remote Denial of Service Exploit",2005-11-23,"Janis Vizulis",hardware,dos,0 1339,platforms/windows/dos/1339.c,"FreeFTPD <= 1.0.10 (PORT Command) Denial of Service Exploit",2005-11-24,"Stefan Lochbihler",windows,dos,0 1340,platforms/php/webapps/1340.php,"eFiction <= 2.0 Fake GIF Shell Upload Exploit",2005-11-25,rgod,php,webapps,0 1341,platforms/windows/dos/1341.c,"MS Windows MSDTC Service Remote Memory Modification PoC (MS05-051)",2005-11-27,darkeagle,windows,dos,0 1342,platforms/php/webapps/1342.php,"Guppy <= 4.5.9 (REMOTE_ADDR) Remote Commands Execution Exploit",2005-11-28,rgod,php,webapps,0 1343,platforms/windows/dos/1343.c,"MS Windows Metafile (gdi32.dll) Denial of Service Exploit (MS05-053)",2005-11-29,"Winny Thomas",windows,dos,0 1345,platforms/php/webapps/1345.php,"Xaraya <= 1.0.0 RC4 create() Denial of Service Exploit",2005-11-29,rgod,php,webapps,0 1346,platforms/windows/dos/1346.c,"MS Windows Metafile (mtNoObjects) Denial of Service Exploit (MS05-053)",2005-11-30,"Winny Thomas",windows,dos,0 1347,platforms/qnx/local/1347.c,"QNX RTOS 6.3.0 (phgrafx) Local Buffer Overflow Exploit (x86)",2005-11-30,"p. minervini",qnx,local,0 1352,platforms/windows/remote/1352.cpp,"Microsoft Windows DTC Remote Exploit (PoC) (MS05-051) (updated)",2005-12-01,Swan,windows,remote,0 1353,platforms/windows/dos/1353.py,"WinEggDropShell 1.7 Multiple PreAuth Remote Stack Overflow PoC",2005-12-02,Sowhat,windows,dos,0 1354,platforms/php/webapps/1354.php,"Zen Cart <= 1.2.6d (password_forgotten.php) SQL Injection Exploit",2005-12-02,rgod,php,webapps,0 1355,platforms/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth syslog() Remote Format String Exploit",2005-12-03,"Kevin Finisterre",linux,remote,0 1356,platforms/php/webapps/1356.php,"DoceboLMS <= 2.0.4 connector.php Shell Upload Exploit",2005-12-04,rgod,php,webapps,0 1357,platforms/windows/remote/1357.diff,"WIDCOMM Bluetooth Software < 3.0 Remote Buffer Overflow Exploit",2005-12-04,"Kevin Finisterre",windows,remote,0 1358,platforms/php/webapps/1358.php,"SimpleBBS <= 1.1 Remote Commands Execution Exploit",2005-12-06,rgod,php,webapps,0 1359,platforms/php/webapps/1359.php,"SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit",2005-12-07,rgod,php,webapps,0 1360,platforms/solaris/local/1360.c,"Appfluent Database IDS < 2.1.0.103 (Env Variable) Local Exploit",2005-12-07,c0ntex,solaris,local,0 1361,platforms/php/webapps/1361.c,"SimpleBBS <= 1.1 Remote Commands Execution Exploit (c code)",2005-12-07,unitedasia,php,webapps,0 1362,platforms/windows/dos/1362.html,"Mozilla Firefox <= 1.5 (history.dat) Looping Vulnerability PoC",2005-12-07,ZIPLOCK,windows,dos,0 1363,platforms/php/webapps/1363.php,"Website Baker <= 2.6.0 Login Bypass / Remote Code Execution Exploit",2005-12-08,rgod,php,webapps,0 1364,platforms/php/webapps/1364.c,"SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit (c)",2005-12-08,pointslash,php,webapps,0 1365,platforms/windows/remote/1365.pm,"Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit",2005-12-08,y0,windows,remote,8080 1366,platforms/windows/remote/1366.pm,"Lyris ListManager Read Message Attachment SQL Injection Exploit",2005-12-09,"H D Moore",windows,remote,0 1367,platforms/php/webapps/1367.php,"Flatnuke 2.5.6 Privilege Escalation / Remote Commands Execution Exploit",2005-12-10,rgod,php,webapps,0 1368,platforms/windows/dos/1368.cpp,"Counter Strike 2D <= 0.1.0.1 Denial of Service Vulnerability",2005-12-11,"Iman Karim",windows,dos,0 1369,platforms/multiple/remote/1369.html,"Mozilla Firefox <= 1.04 compareTo() Remote Code Execution Exploit",2005-12-12,"Aviv Raff",multiple,remote,0 1370,platforms/php/webapps/1370.php,"phpCOIN 1.2.2 (phpcoinsessid) SQL Inj / Remote Code Execution Exploit",2005-12-12,rgod,php,webapps,0 1371,platforms/windows/dos/1371.c,"Macromedia Flash Media Server 2 Remote Denial of Service Exploit",2005-12-14,Kozan,windows,dos,0 1372,platforms/windows/dos/1372.html,"MS Internet Explorer 6.0 (pre tag multiple single tags) Denial of Service",2005-12-14,"Markus Heer",windows,dos,0 1373,platforms/php/webapps/1373.php,"Limbo <= 1.0.4.2 _SERVER[REMOTE_ADDR] Overwrite Remote Exploit",2005-12-14,rgod,php,webapps,0 1374,platforms/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x Remote Code Execution Exploit PoC",2005-12-15,"Mariano Nuñez",windows,remote,0 1375,platforms/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b Remote Exploit (PH SERVER)",2005-12-16,Kingcope,windows,remote,105 1376,platforms/windows/dos/1376.c,"MS Windows IIS Malformed HTTP Request Denial of Service Exploit (c)",2005-12-19,Kozan,windows,dos,0 1377,platforms/windows/dos/1377.pl,"MS Windows IIS Malformed HTTP Request Denial of Service Exploit (pl)",2005-12-19,kokanin,windows,dos,0 1378,platforms/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 (EXAMINE) Buffer Overflow Exploit",2005-12-19,muts,windows,remote,0 1379,platforms/php/webapps/1379.php,"PHPGedView <= 3.3.7 Arbitrary Remote Code Execution Exploit",2005-12-20,rgod,php,webapps,0 1380,platforms/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit",2005-12-20,muts,windows,remote,143 1381,platforms/windows/remote/1381.pm,"Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (meta)",2005-12-20,redsand,windows,remote,21 1382,platforms/php/webapps/1382.pl,"phpBB <= 2.0.18 Remote Bruteforce/Dictionary Attack Tool (updated)",2006-02-20,DarkFig,php,webapps,0 1383,platforms/php/webapps/1383.txt,"phpBB <= 2.0.18 Remote XSS Cookie Disclosure Exploit",2005-12-21,jet,php,webapps,0 1385,platforms/php/webapps/1385.pl,"PHP-Fusion 6.00.3 (rating) Parameter Remote SQL Injection Exploit",2005-12-23,krasza,php,webapps,0 1387,platforms/php/webapps/1387.php,"Dev Web Management System <= 1.5 (cat) Remote SQL Injection Exploit",2005-12-24,rgod,php,webapps,0 1388,platforms/php/webapps/1388.pl,"phpBB <= 2.0.17 (signature_bbcode_uid) Remote Command Exploit",2005-12-24,RusH,php,webapps,0 1389,platforms/windows/dos/1389.html,"MS Internet Explorer 6.0 (mshtml.dll datasrc) Denial of Service Vuln",2005-12-27,BuHa,windows,dos,0 1390,platforms/multiple/dos/1390.c,"BZFlag <= 2.0.4 (undelimited string) Denial of Service Exploit",2005-12-27,"Luigi Auriemma",multiple,dos,0 1391,platforms/windows/remote/1391.pm,"Windows XP/2003 Metafile Escape() Code Execution Exploit (meta)",2005-12-27,"H D Moore",windows,remote,0 1394,platforms/windows/dos/1394.html,"MS Internet Explorer 6.0 (mshtml.dll div) Denial of Service Exploit",2005-12-29,rgod,windows,dos,0 1395,platforms/php/webapps/1395.php,"phpDocumentor <= 1.3.0 rc4 Remote Commands Execution Exploit",2005-12-29,rgod,php,webapps,0 1396,platforms/windows/dos/1396.cpp,"MS Windows IIS Malformed HTTP Request Denial of Service Exploit (cpp)",2005-12-29,Lympex,windows,dos,0 1397,platforms/linux/local/1397.c,"Linux Kernel <= 2.6.11 (CPL 0) Local Root Exploit (k-rad3.c)",2005-12-30,alert7,linux,local,0 1398,platforms/php/webapps/1398.pl,"CubeCart <= 3.0.6 Remote Command Execution Exploit",2005-12-30,cijfer,php,webapps,0 1399,platforms/asp/webapps/1399.txt,"WebWiz Products (1.0 , <= 3.06) - Login Bypass SQL Injection Exploits",2005-12-30,DevilBox,asp,webapps,0 1400,platforms/php/webapps/1400.pl,"CuteNews <= 1.4.1 (categories.mdu) Remote Command Execution Exploit",2006-01-01,cijfer,php,webapps,0 1401,platforms/php/webapps/1401.pl,"Valdersoft Shopping Cart <= 3.0 Remote Command Execution Exploit",2006-01-03,cijfer,php,webapps,0 1402,platforms/sco/local/1402.c,"SCO Openserver 5.0.7 (termsh) Local Privilege Escalation Exploit",2006-01-03,prdelka,sco,local,0 1403,platforms/windows/local/1403.c,"WinRAR 3.30 Long Filename Buffer Overflow Exploit",2006-01-04,K4P0,windows,local,0 1404,platforms/windows/local/1404.c,"WinRAR 3.30 Long Filename Buffer Overflow Exploit (more targets) (2)",2006-01-04,c0d3r,windows,local,0 1405,platforms/php/webapps/1405.pl,"FlatCMS <= 1.01 (file_editor.php) Remote Command Execution Exploit",2006-01-04,cijfer,php,webapps,0 1406,platforms/windows/local/1406.php,"PHP <= 4.4.0 (mysql_connect function) Local Buffer Overflow Exploit",2006-01-05,mercenary,windows,local,0 1407,platforms/windows/local/1407.c,"MS Windows 2k Kernel APC Data-Free Local Escalation Exploit (MS05-055)",2006-01-05,SoBeIt,windows,local,0 1408,platforms/windows/remote/1408.pl,"BlueCoat WinProxy 6.0 R1c (Host) Remote Stack/SEH Overflow Exploit",2006-01-07,FistFuXXer,windows,remote,80 1409,platforms/windows/dos/1409.pl,"BlueCoat WinProxy <= 6.0 R1c (GET Request) Denial of Service Exploit",2006-01-07,FistFuXXer,windows,dos,0 1410,platforms/php/webapps/1410.pl,"Magic News Plus <= 1.0.3 Admin Pass Change Exploit",2006-01-09,cijfer,php,webapps,0 1411,platforms/hardware/dos/1411.pl,"Cisco IP Phone 7940 (Reboot) Denial of Service Exploit",2006-01-10,kokanin,hardware,dos,0 1412,platforms/linux/local/1412.rb,"Xmame 0.102 (-lang) Local Buffer Overflow Exploit",2006-01-10,xwings,linux,local,0 1413,platforms/windows/remote/1413.c,"eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit",2006-01-12,ZwelL,windows,remote,0 1414,platforms/windows/remote/1414.pl,"eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit (2)",2006-01-12,kokanin,windows,remote,5060 1415,platforms/linux/local/1415.c,"Xmame 0.102 (-lang) Local Buffer Overflow Exploit (c code)",2006-01-13,Qnix,linux,local,0 1416,platforms/windows/dos/1416.c,"HomeFtp 1.1 (NLST) Denial of Service Vulnerability",2006-01-14,pi3ch,windows,dos,0 1417,platforms/windows/remote/1417.pl,"Farmers WIFE 4.4 sp1 (FTP) Remote System Access Exploit",2006-01-14,kokanin,windows,remote,22003 1418,platforms/asp/webapps/1418.txt,"MiniNuke <= 1.8.2 Multiple SQL Injection Vulnerabilities",2006-01-14,nukedx,asp,webapps,0 1419,platforms/asp/webapps/1419.pl,"MiniNuke <= 1.8.2 (news.asp hid) SQL Injection Exploit",2006-01-14,DetMyl,asp,webapps,0 1420,platforms/windows/remote/1420.c,"MS Windows Metafile (WMF) Remote File Download Exploit Generator",2006-01-15,darkeagle,windows,remote,0 1421,platforms/windows/remote/1421.cpp,"Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit",2006-01-16,"Patrick Thomassen",windows,remote,13701 1422,platforms/windows/dos/1422.c,"Cerberus FTP Server <= 2.32 Denial of Service Exploit",2006-01-16,pi3ch,windows,dos,0 1423,platforms/windows/dos/1423.html,"MS Internet Explorer <= 6.x (IMG / XML elements) Denial of Service",2006-01-18,"Inge Henriksen",windows,dos,0 1424,platforms/windows/dos/1424.pl,"Tftpd32 2.81 (GET Request) Format String Denial of Service PoC",2006-01-19,"Critical Security",windows,dos,0 1425,platforms/linux/local/1425.c,"Xmame <= 0.102 (-pb/-lang/-rec) Local Buffer Overflow Exploit",2006-01-21,sj,linux,local,0 1442,platforms/php/webapps/1442.pl,"ezDatabase <= 2.0 (db_id) Remote Command Execution Exploit",2006-01-22,cijfer,php,webapps,0 1445,platforms/linux/local/1445.c,"Eterm LibAST < 0.7 (-X Option) Local Privilege Escalation Exploit",2006-01-24,"Johnny Mast",linux,local,0 1446,platforms/php/webapps/1446.pl,"creLoaded <= 6.15 (HTMLAREA) Automated Perl Exploit",2006-01-24,kaneda,php,webapps,0 1447,platforms/hardware/dos/1447.c,"Cisco Aironet Wireless Access Points Memory Exhaustion ARP Attack DoS",2006-01-25,Pasv,hardware,dos,0 1448,platforms/windows/remote/1448.pl,"Sami FTP Server 2.0.1 Remote Stack Based Buffer Overflow PoC",2006-01-25,"Critical Security",windows,remote,0 1449,platforms/linux/local/1449.c,"SquirrelMail 3.1 Change Passwd Plugin Local Buffer Overflow Exploit",2006-01-25,"rod hedor",linux,local,0 1452,platforms/windows/remote/1452.pm,"Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (meta)",2006-01-25,redsand,windows,remote,21 1453,platforms/php/webapps/1453.pl,"Phpclanwebsite 1.23.1 (par) Remote SQL Injection Exploit",2006-01-25,matrix_killer,php,webapps,0 1455,platforms/windows/local/1455.txt,"Oracle Database Server 9i/10g (XML) Buffer Overflow Exploit",2006-01-26,Argeniss,windows,local,0 1456,platforms/linux/remote/1456.c,"SHOUTcast <= 1.9.4 File Request Format String Exploit (Leaked)",2006-01-28,crash-x,linux,remote,8000 1457,platforms/php/webapps/1457.txt,"phpBB <= 2.0.19 XSS Remote Cookie Disclosure Exploit",2006-01-29,threesixthousan,php,webapps,0 1458,platforms/windows/remote/1458.cpp,"Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (0Day)",2006-01-29,ATmaCA,windows,remote,0 1459,platforms/php/webapps/1459.pl,"xeCMS 1.0.0 RC 2 (cookie) Remote Command Execution Exploit",2006-01-30,cijfer,php,webapps,0 1460,platforms/windows/remote/1460.pm,"Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (meta)",2006-01-31,"H D Moore",windows,remote,0 1461,platforms/php/webapps/1461.pl,"Invision Power Board Dragoran Portal Mod <= 1.3 SQL Injection Exploit",2006-01-31,SkOd,php,webapps,0 1462,platforms/windows/remote/1462.cpp,"Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (cpp)",2006-01-31,HolyGhost,windows,remote,21 1463,platforms/windows/remote/1463.pm,"SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit (meta)",2006-02-01,y0,windows,remote,21 1464,platforms/hardware/dos/1464.c,"Arescom NetDSL-1000 (telnetd) Remote Denial of Service Exploit",2006-02-02,"Fabian Ramirez",hardware,dos,0 1465,platforms/windows/local/1465.c,"MS Windows Services ACLs Local Privilege Escalation Exploit (updated)",2006-02-12,"Andres Tarasco",windows,local,0 1466,platforms/windows/remote/1466.pl,"eXchange POP3 5.0.050203 (rcpt to) Remote Buffer Overflow Exploit",2006-02-03,"securma massine",windows,remote,25 1467,platforms/php/webapps/1467.php,"LoudBlog <= 0.4 (path) Arbitrary Remote Inclusion Exploit",2006-02-03,rgod,php,webapps,0 1468,platforms/php/webapps/1468.php,"Clever Copy <= 3.0 Admin Auth Details / Remote SQL Injection Exploit",2006-02-04,rgod,php,webapps,0 1469,platforms/php/webapps/1469.pl,"phpBB 2.0.19 (Style Changer/Demo Mod) SQL Injection Exploit",2006-02-05,SkOd,php,webapps,0 1470,platforms/windows/local/1470.c,"Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit",2006-02-06,bratax,windows,local,0 1471,platforms/cgi/webapps/1471.pl,"MyQuiz 1.01 (PATH_INFO) Arbitrary Command Execution Exploit",2006-02-06,Hessam-x,cgi,webapps,0 1472,platforms/asp/webapps/1472.pl,"ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL Injection Exploit",2006-02-06,Zodiac,asp,webapps,0 1473,platforms/hardware/dos/1473.c,"Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit",2006-02-06,"Pierre Betouin",hardware,dos,0 1474,platforms/linux/remote/1474.pm,"Mozilla Firefox 1.5 location.QueryInterface() Code Execution (linux)",2006-02-07,"H D Moore",linux,remote,0 1475,platforms/windows/dos/1475.html,"MS Internet Explorer 7.0 Beta 2 (urlmon.dll) Denial of Service Vuln",2006-02-07,"Tom Ferris",windows,dos,0 1478,platforms/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 1479,platforms/qnx/local/1479.sh,"QNX Neutrino 6.2.1 (phfont) Race Condition Local Root Exploit",2006-02-08,kokanin,qnx,local,0 1480,platforms/osx/remote/1480.pm,"Mozilla Firefox 1.5 location.QueryInterface() Code Execution (osx)",2006-02-08,"H D Moore",osx,remote,0 1481,platforms/qnx/local/1481.sh,"QNX RTOS 6.3.0 Insecure rc.local Permissions Plus System Crash Exploit",2006-02-08,kokanin,qnx,local,0 1482,platforms/php/webapps/1482.php,"SPIP <= 1.8.2g Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0 1483,platforms/multiple/dos/1483.pl,"Half-Life CSTRIKE Server <= 1.6 (non steam) Denial of Service Exploit",2006-02-11,Firestorm,multiple,dos,0 1484,platforms/php/webapps/1484.php,"FCKEditor 2.0 <= 2.2 (connector.php) - Remote Shell Upload Exploit",2006-02-09,rgod,php,webapps,0 1485,platforms/php/webapps/1485.php,"RunCMS <= 1.2 (class.forumposts.php) Arbitrary Remote Inclusion Exploit",2006-02-09,rgod,php,webapps,0 1486,platforms/linux/remote/1486.c,"Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit",2006-02-10,"Gotfault Security",linux,remote,532 1487,platforms/linux/remote/1487.c,"OpenVMPSd <= 1.3 Remote Format String Exploit (Multiple Targets)",2006-02-10,"Gotfault Security",linux,remote,1589 1488,platforms/windows/dos/1488.txt,"Microsoft HTML Help Workshop (.hhp file) Denial of Service",2006-02-10,darkeagle,windows,dos,0 1489,platforms/multiple/dos/1489.pl,"Invision Power Board <= 2.1.4 (Register Users) Denial of Service Exploit",2006-02-10,SkOd,multiple,dos,0 1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new)",2006-02-11,k3xji,windows,local,0 1491,platforms/php/webapps/1491.php,"DocMGR <= 0.54.2 (file_exists) Remote Commands Execution Exploit",2006-02-11,rgod,php,webapps,0 1492,platforms/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 SQL Injection Exploit",2006-02-13,fRoGGz,php,webapps,0 1493,platforms/php/webapps/1493.php,"EnterpriseGS <= 1.0 rc4 Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 (install-0.9.7.php) Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0 1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (3)",2006-02-14,darkeagle,windows,local,0 1496,platforms/hardware/dos/1496.c,"D-Link Wireless Access Point (Fragmented UDP) DoS Exploit",2006-02-14,"Aaron Portnoy",hardware,dos,0 1498,platforms/php/webapps/1498.php,"webSPELL <= 4.01 (title_op) Remote SQL Injection Exploit",2006-02-14,x128,php,webapps,0 1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) <= 1.03 Multiple SQL Injection Exploit",2006-02-15,"HACKERS PAL",php,webapps,0 1500,platforms/windows/dos/1500.cpp,"Windows Media Player 7.1 <= 10 - BMP Heap Overflow PoC (MS06-005)",2006-02-15,ATmaCA,windows,dos,0 1501,platforms/php/webapps/1501.php,"PHPKIT <= 1.6.1R2 (filecheck) Remote Commands Execution Exploit",2006-02-16,rgod,php,webapps,0 1502,platforms/windows/remote/1502.py,"Windows Media Player 7.1 <= 10 - BMP Heap Overflow PoC (MS06-005) (2)",2006-02-16,redsand,windows,remote,0 1503,platforms/php/webapps/1503.pl,"YapBB <= 1.2 (cfgIncludeDirectory) Remote Command Execution Exploit",2006-02-16,cijfer,php,webapps,0 1504,platforms/windows/remote/1504.pm,"MS Windows Media Player 9 Plugin Overflow Exploit (MS06-006) (meta)",2006-02-17,"H D Moore",windows,remote,0 1505,platforms/windows/remote/1505.html,"MS Windows Media Player 10 Plugin Overflow Exploit (MS06-006)",2006-02-17,"Matthew Murphy",windows,remote,0 1506,platforms/windows/remote/1506.c,"MS Windows Color Management Module Overflow Exploit (MS05-036) (2)",2006-02-17,darkeagle,windows,remote,0 1508,platforms/cgi/webapps/1508.pl,"AWStats < 6.4 (referer) Remote Command Execution Exploit",2006-02-17,RusH,cgi,webapps,0 1509,platforms/php/webapps/1509.pl,"Zorum Forum 3.5 (rollid) Remote SQL Injection Exploit",2006-02-17,RusH,php,webapps,0 1510,platforms/php/webapps/1510.pl,"Gravity Board X <= 1.1 (csscontent) Remote Code Execution Exploit",2006-02-17,RusH,php,webapps,0 1511,platforms/php/webapps/1511.php,"Coppermine Photo Gallery <= 1.4.3 Remote Commands Execution Exploit",2006-02-17,rgod,php,webapps,0 1512,platforms/php/webapps/1512.pl,"Admbook <= 1.2.2 (X-Forwarded-For) Remote Command Execution Exploit",2006-02-19,rgod,php,webapps,0 1513,platforms/php/webapps/1513.php,"BXCP <= 0.2.9.9 (tid) Remote SQL Injection Exploit",2006-02-19,x128,php,webapps,0 1514,platforms/asp/webapps/1514.pl,"MiniNuke <= 1.8.2b (pages.asp) Remote SQL Injection Exploit",2006-02-19,nukedx,asp,webapps,0 1515,platforms/php/webapps/1515.pl,"GeekLog 1.x - (error.log) Remote Commands Execution Exploit (gpc = Off)",2006-02-20,rgod,php,webapps,0 1516,platforms/php/webapps/1516.php,"ilchClan <= 1.05g (tid) Remote SQL Injection Exploit",2006-02-20,x128,php,webapps,0 1517,platforms/php/webapps/1517.c,"PunBB <= 2.0.10 (Register Multiple Users) Denial of Service Exploit",2006-02-20,K4P0,php,webapps,0 1518,platforms/linux/local/1518.c,"MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit",2006-02-20,"Marco Ivaldi",linux,local,0 1519,platforms/osx/remote/1519.pm,"Mac OS X Safari Browser (Safe File) Remote Code Execution Exploit",2006-02-22,"H D Moore",osx,remote,0 1520,platforms/windows/remote/1520.pl,"MS Windows Media Player Plugin Overflow Exploit (MS06-006)(3)",2006-02-22,"Matthew Murphy",windows,remote,0 1521,platforms/php/webapps/1521.php,"Noahs Classifieds <= 1.3 (lowerTemplate) Remote Code Execution",2006-02-22,trueend5,php,webapps,0 1522,platforms/php/webapps/1522.php,"NOCC Webmail <= 1.0 (Local Inclusion) Remote Code Execution Exploit",2006-02-23,rgod,php,webapps,0 1523,platforms/php/webapps/1523.cpp,"PHP-Nuke 7.5 - 7.8 (Search) Remote SQL Injection Exploit",2006-02-23,unitedbr,php,webapps,0 1524,platforms/php/webapps/1524.htm,"VHCS <= 2.4.7.1 (Add User) Authentication Bypass Exploit",2006-02-23,RoMaNSoFt,php,webapps,0 1525,platforms/php/webapps/1525.pl,"phpWebSite <= 0.10.0-full (topics.php) Remote SQL Injection Exploit",2006-02-24,SnIpEr_SA,php,webapps,0 1526,platforms/php/webapps/1526.php,"Lansuite <= 2.1.0 Beta (fid) Remote SQL Injection Exploit",2006-02-24,x128,php,webapps,0 1527,platforms/php/webapps/1527.pl,"iGENUS WebMail <= 2.0.2 (config_inc.php) Remote Code Execution Exploit",2006-02-25,rgod,php,webapps,0 1528,platforms/asp/webapps/1528.pl,"Pentacle In-Out Board <= 6.03 (newsdetailsview) Remote SQL Injection",2006-02-25,nukedx,asp,webapps,0 1529,platforms/asp/webapps/1529.htm,"Pentacle In-Out Board <= 6.03 (login.asp) Remote Auth Bypass",2006-02-25,nukedx,asp,webapps,0 1530,platforms/php/webapps/1530.pl,"SaphpLesson 2.0 (forumid) Remote SQL Injection Exploit",2006-02-25,SnIpEr_SA,php,webapps,0 1531,platforms/windows/dos/1531.pl,"ArGoSoft FTP Server <= 1.4.3.5 Remote Buffer Overflow PoC",2006-02-25,"Jerome Athias",windows,dos,0 1532,platforms/php/webapps/1532.pl,"PwsPHP <= 1.2.3 (index.php) Remote SQL Injection Exploit",2006-02-25,papipsycho,php,webapps,0 1533,platforms/php/webapps/1533.php,"4Images <= 1.7.1 (Local Inclusion) Remote Code Execution Exploit",2006-02-26,rgod,php,webapps,0 1534,platforms/sco/local/1534.c,"SCO Unixware 7.1.3 (ptrace) Local Privilege Escalation Exploit",2006-02-26,prdelka,sco,local,0 1535,platforms/windows/dos/1535.c,"CrossFire <= 1.8.0 (oldsocketmode) Remote Buffer Overflow PoC",2006-02-27,"Luigi Auriemma",windows,dos,0 1536,platforms/windows/remote/1536.pm,"MS Internet Explorer 6.0 SP0 IsComponentInstalled() Remote Exploit",2006-02-28,"H D Moore",windows,remote,0 1537,platforms/windows/remote/1537.pm,"Kerio Personal Firewall <= 2.1.4 Remote Authentication Packet Overflow",2006-02-28,y0,windows,remote,44334 1538,platforms/php/webapps/1538.pl,"farsinews <= 2.5 - Directory Traversal arbitrary (users.db) access exploit",2006-02-28,Hessam-x,php,webapps,0 1539,platforms/php/webapps/1539.txt,"MyBulletinBoard (MyBB) <= 1.03 (misc.php COMMA) SQL Injection",2006-02-28,Devil-00,php,webapps,0 1540,platforms/bsd/dos/1540.pl,"FreeBSD 6.0 (nfsd) Remote Kernel Panic Denial of Service Exploit",2006-02-28,"Evgeny Legerov",bsd,dos,0 1541,platforms/php/webapps/1541.pl,"Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit",2006-03-01,str0ke,php,webapps,0 1542,platforms/php/webapps/1542.pl,"phpRPC Library <= 0.7 XML Data Decoding Remote Code Execution",2006-03-01,LorD,php,webapps,0 1543,platforms/php/webapps/1543.pl,"vuBB <= 0.2 (Cookie) Final Remote SQL Injection Exploit (mq=off)",2006-03-01,KingOfSka,php,webapps,0 1544,platforms/php/webapps/1544.pl,"Woltlab Burning Board 2.x Datenbank MOD (fileid) Remote SQL Injection",2006-03-01,nukedx,php,webapps,0 1545,platforms/osx/local/1545.pl,"Apple Mac OS X (/usr/bin/passwd) Custom Passwd Local Root Exploit",2006-03-01,vade79,osx,local,0 1546,platforms/php/webapps/1546.pl,"phpRPC Library <= 0.7 XML Data Decoding Remote Code Execution (2)",2006-03-02,cijfer,php,webapps,0 1547,platforms/php/webapps/1547.txt,"Aztek Forum 4.00 (XSS/SQL) Multiple Vulnerabilities (PoC)",2006-03-02,lorenzo,php,webapps,0 1548,platforms/php/webapps/1548.pl,"MyBulletinBoard (MyBB) <= 1.04 (misc.php COMMA) SQL Injection (2)",2006-03-03,Devil-00,php,webapps,0 1549,platforms/php/webapps/1549.php,"PHP-Stats <= 0.1.9.1 Remote Commands Execution Exploit",2006-03-04,rgod,php,webapps,0 1550,platforms/asp/webapps/1550.txt,"TotalECommerce <= 1.0 (index.asp id) Remote SQL Injection Exploit",2006-03-04,nukedx,asp,webapps,0 1551,platforms/hardware/dos/1551.txt,"Multiple Routers (IRC Request) Disconnect Denial of Service Vulnerability",2006-03-04,"Ryan Meyer",hardware,dos,0 1552,platforms/windows/dos/1552.pl,"XM Easy Personal FTP Server 1.0 (Port) Remote Overflow PoC",2006-03-04,luka.research,windows,dos,0 1553,platforms/php/webapps/1553.pl,"Fantastic News <= 2.1.2 (script_path) Remote Code Execution Exploit",2006-03-04,uid0,php,webapps,0 1554,platforms/multiple/local/1554.c,"LibTiff 3.7.1 (BitsPerSample Tag) Local Buffer Overflow Exploit",2006-03-05,"Agustin Gianni",multiple,local,0 1555,platforms/windows/local/1555.c,"MS Visual Studio 6.0 sp6 (Malformed .dbp File) Buffer Overflow Exploit",2006-03-05,Kozan,windows,local,0 1556,platforms/php/webapps/1556.pl,"D2-Shoutbox 4.2 IPB Mod (load) Remote SQL Injection Exploit",2006-03-06,SkOd,php,webapps,0 1557,platforms/windows/dos/1557.c,"Freeciv <= 2.0.7 (Jumbo Malloc) Denial of Service Crash",2006-03-06,"Luigi Auriemma",windows,dos,0 1558,platforms/windows/dos/1558.c,"LieroX <= 0.62b Remote Server/Client Denial of Service Exploit",2006-03-06,"Luigi Auriemma",windows,dos,0 1559,platforms/windows/dos/1559.c,"Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vulnerabilities Exploit",2006-03-06,"Luigi Auriemma",windows,dos,0 1560,platforms/windows/dos/1560.c,"Cube <= 2005_08_29 Multiple BoF/Crash Vulnerabilities Exploit",2006-03-06,"Luigi Auriemma",windows,dos,0 1561,platforms/php/webapps/1561.pl,"OWL Intranet Engine 0.82 (xrms_file_root) Code Execution Exploit",2006-03-07,rgod,php,webapps,0 1562,platforms/asp/webapps/1562.pl,"CilemNews System <= 1.1 (yazdir.asp haber_id) SQL Injection Exploit",2006-03-07,nukedx,asp,webapps,0 1563,platforms/php/webapps/1563.pm,"Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit (meta)",2006-03-07,sirh0t,php,webapps,0 1564,platforms/windows/dos/1564.c,"Alien Arena 2006 Gold Edition <= 5.00 Multiple Vulnerabilities Exploit",2006-03-07,"Luigi Auriemma",windows,dos,0 1565,platforms/windows/remote/1565.pl,"RevilloC MailServer 1.21 (USER) Remote Buffer Overflow Exploit PoC",2006-03-07,"securma massine",windows,remote,110 1566,platforms/php/webapps/1566.php,"Gallery <= 2.0.3 stepOrder[] Remote Commands Execution Exploit",2006-03-08,rgod,php,webapps,0 1567,platforms/php/webapps/1567.php,"RedBLoG <= 0.5 (cat_id) Remote SQL Injection Exploit",2006-03-08,x128,php,webapps,0 1569,platforms/asp/webapps/1569.pl,"d2kBlog 1.0.3 (memName) Remote SQL Injection Exploit",2006-03-09,DevilBox,asp,webapps,0 1570,platforms/php/webapps/1570.pl,"Light Weight Calendar 1.x (date) Remote Code Execution Vulnerability",2006-03-09,Hessam-x,php,webapps,0 1571,platforms/asp/webapps/1571.htm,"JiRos Banner Experience 1.0 (Create Admin Bypass) Remote Exploit",2006-03-09,nukedx,asp,webapps,0 1572,platforms/multiple/dos/1572.pl,"Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS) Denial of Service",2006-03-10,str0ke,multiple,dos,0 1573,platforms/php/webapps/1573.php,"Guppy <= 4.5.11 (Delete Databases) Remote Denial of Service Exploit",2006-03-10,trueend5,php,webapps,0 1574,platforms/linux/remote/1574.c,"PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit",2006-03-11,prdelka,linux,remote,7144 1575,platforms/php/webapps/1575.pl,"GuestBook Script <= 1.7 (include_files) Remote Code Execution Exploit",2006-03-11,rgod,php,webapps,0 1576,platforms/php/webapps/1576.txt,"Jupiter CMS <= 1.1.5 Multiple XSS Attack Vectors",2006-03-11,Nomenumbra,php,webapps,0 1577,platforms/irix/local/1577.sh,"SGI IRIX <= 6.5.28 (runpriv) Design Error Vulnerability",2005-10-10,n/a,irix,local,0 1578,platforms/linux/remote/1578.c,"PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit (2)",2006-03-12,darkeagle,linux,remote,7144 1579,platforms/linux/local/1579.pl,"Ubuntu Breezy 5.10 Installer Password Disclosure Vulnerability",2006-03-12,"Kristian Hermansen",linux,local,0 1581,platforms/php/webapps/1581.pl,"Simple PHP Blog <= 0.4.7.1 Remote Command Execution Exploit",2006-03-13,rgod,php,webapps,0 1582,platforms/linux/remote/1582.c,"crossfire-server <= 1.9.0 SetUp() Remote Buffer Overflow Exploit",2006-03-13,landser,linux,remote,13327 1583,platforms/osx/remote/1583.pl,"Apple Mac OS X 10.4.5 Mail.app (Real Name) Buffer Overflow Exploit",2006-03-13,"Kevin Finisterre",osx,remote,25 1584,platforms/windows/local/1584.cpp,"MS Windows Telephony Service Command Execution Exploit (MS05-040)",2006-03-14,"Cesar Cerrudo",windows,local,0 1585,platforms/php/webapps/1585.php,"php iCalendar <= 2.21 (Cookie) Remote Code Execution Exploit",2006-03-15,rgod,php,webapps,0 1586,platforms/php/webapps/1586.php,"php iCalendar <= 2.21 (publish.ical.php) Remote Code Execution Exploit",2006-03-15,rgod,php,webapps,0 1587,platforms/php/webapps/1587.pl,"KnowledgebasePublisher 1.2 (include) Remote Code Execution Exploit",2006-03-15,uid0,php,webapps,0 1588,platforms/php/webapps/1588.php,"nodez <= 4.6.1.1 mercury Multiple Vulnerabilities",2006-03-18,rgod,php,webapps,0 1589,platforms/asp/webapps/1589.pl,"BetaParticle Blog <= 6.0 (fldGalleryID) Remote SQL Injection Exploit",2006-03-18,nukedx,asp,webapps,0 1590,platforms/php/webapps/1590.pl,"ShoutLIVE <= 1.1.0 (savesettings.php) Remote Code Execution Exploit",2006-03-18,DarkFig,php,webapps,0 1591,platforms/linux/local/1591.py,"Python <= 2.4.2 realpath() Local Stack Overflow Exploit",2006-03-18,"Gotfault Security",linux,local,0 1592,platforms/windows/remote/1592.c,"Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit",2006-03-19,pLL,windows,remote,0 1593,platforms/windows/dos/1593.c,"Mercur Mailserver 5.0 SP3 (IMAP) Denial of Service Exploit",2006-03-19,Omni,windows,dos,0 1594,platforms/php/webapps/1594.py,"SoftBB 0.1 (mail) Remote Blind SQL Injection Exploit",2006-03-19,LOTFREE,php,webapps,0 1595,platforms/php/webapps/1595.php,"gCards <= 1.45 Multiple Vulnerabilities All-In-One Exploit",2006-03-20,rgod,php,webapps,0 1596,platforms/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation Exploit",2006-03-20,"H D Moore",linux,local,0 1597,platforms/asp/webapps/1597.pl,"ASPPortal <= 3.1.1 (downloadid) Remote SQL Injection Exploit",2006-03-20,nukedx,asp,webapps,0 1598,platforms/windows/dos/1598.html,"MS Internet Explorer 6.0 (script action handlers) (mshtml.dll) DoS",2006-03-21,"Michal Zalewski",windows,dos,0 1599,platforms/windows/dos/1599.cpp,"MS Windows XP/2003 (IGMP v3) - Denial of Service Exploit (MS06-007)",2006-03-21,"Alexey Sintsov",windows,dos,0 1600,platforms/php/webapps/1600.php,"FreeWPS <= 2.11 (images.php) Remote Code Execution Exploit",2006-03-21,x128,php,webapps,0 1601,platforms/windows/dos/1601.c,"ASP.NET w3wp (COM Components) Remote Crash Exploit",2006-03-22,"Debasis Mohanty",windows,dos,0 1602,platforms/multiple/remote/1602.c,"BomberClone < 0.11.6.2 (Error Messages) Remote Buffer Overflow Exploit",2006-03-22,"esca zoo",multiple,remote,11000 1603,platforms/windows/dos/1603.c,"MS Windows XP/2003 - (IGMP v3) Denial of Service Exploit (MS06-007) (2)",2006-03-22,Firestorm,windows,dos,0 1604,platforms/windows/dos/1604.html,"MS Internet Explorer 6.0 (mshtml.dll checkbox) Crash",2006-03-22,"Stelian Ene",windows,dos,0 1605,platforms/php/webapps/1605.php,"XHP CMS <= 0.5 (upload) Remote Command Execution Exploit",2006-03-22,rgod,php,webapps,0 1606,platforms/windows/remote/1606.html,"MS Internet Explorer (createTextRang) Remote Code Execution Exploit",2006-03-23,darkeagle,windows,remote,0 1607,platforms/windows/remote/1607.cpp,"MS Internet Explorer (createTextRang) Download Shellcoded Exploit",2006-03-23,ATmaCA,windows,remote,0 1608,platforms/php/webapps/1608.php,"WebAlbum <= 2.02pl COOKIE[skin2] Remote Code Execution Exploit",2006-03-25,rgod,php,webapps,0 1609,platforms/php/webapps/1609.pl,"PHP Ticket <= 0.71 (search.php) Remote SQL Injection Exploit",2006-03-25,undefined1_,php,webapps,0 1610,platforms/php/webapps/1610.txt,"phpBookingCalendar <= 1.0c [details_view.php] Remote SQL Injection",2006-03-25,undefined1_,php,webapps,0 1611,platforms/php/webapps/1611.pl,"TFT Gallery <= 0.10 [Password Disclosure] Remote Exploit",2006-03-25,undefined1_,php,webapps,0 1612,platforms/php/webapps/1612.php,"CuteNews <= 1.4.1 (function.php) Local File Include Exploit",2006-03-26,"Hamid Ebadi",php,webapps,0 1613,platforms/windows/dos/1613.c,"Vavoom <= 1.19.1 [Multiple Vulnerabilities] Denial of Service Exploit",2006-03-26,"Luigi Auriemma",windows,dos,0 1614,platforms/windows/dos/1614.c,"csDoom <= 0.7 [Multiple Vulnerabilities] Denial of Service Exploit",2006-03-26,"Luigi Auriemma",windows,dos,0 1615,platforms/windows/dos/1615.txt,"MS Office Products Array Index Bounds Error (unpatched) PoC",2006-03-27,posidron,windows,dos,0 1616,platforms/php/webapps/1616.pl,"Aztek Forum 4.00 (myadmin.php) User Privilege Escalation Exploit",2006-03-26,Sparah,php,webapps,0 1617,platforms/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x (sendpassword.php) SQL Injection Exploit",2006-03-28,rgod,php,webapps,0 1618,platforms/php/webapps/1618.c,"GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (1)",2006-03-28,No_Face_King,php,webapps,0 1619,platforms/php/webapps/1619.pl,"GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (2)",2006-03-28,Hessam-x,php,webapps,0 1620,platforms/windows/remote/1620.pm,"MS Internet Explorer (createTextRang) Remote Exploit (meta update)",2006-04-01,"Randy Flood",windows,remote,0 1621,platforms/php/webapps/1621.php,"Plogger <= Beta 2.1 Administrative Credentials Disclosure Exploit",2006-03-28,rgod,php,webapps,0 1622,platforms/multiple/dos/1622.pl,"RealPlayer <= 10.5 (6.0.12.1040-1348) SWF Buffer Overflow PoC",2006-03-28,"Federico L. Bossi Bonin",multiple,dos,0 1623,platforms/asp/webapps/1623.pl,"EzASPSite <= 2.0 RC3 (Scheme) Remote SQL Injection Exploit",2006-03-29,nukedx,asp,webapps,0 1624,platforms/tru64/local/1624.pl,"Tru64 UNIX 5.0 (Rev. 910) rdist NLSPATH Buffer Overflow Exploit",2006-03-29,"Kevin Finisterre",tru64,local,0 1625,platforms/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) edauth NLSPATH Buffer Overflow Exploit",2006-03-29,"Kevin Finisterre",tru64,local,0 1626,platforms/windows/remote/1626.pm,"PeerCast <= 0.1216 Remote Buffer Overflow Exploit (win32) (meta)",2006-03-30,"H D Moore",windows,remote,7144 1627,platforms/php/webapps/1627.php,"Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit",2006-03-30,rgod,php,webapps,0 1628,platforms/windows/remote/1628.cpp,"MS Internet Explorer (createTextRang) Download Shellcoded Exploit (2)",2006-03-31,ATmaCA,windows,remote,0 1629,platforms/php/webapps/1629.pl,"SQuery <= 4.5 (libpath) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0 1630,platforms/php/webapps/1630.pl,"PHPNuke-Clan 3.0.1 (vwar_root2) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0 1631,platforms/php/webapps/1631.php,"ReloadCMS <= 1.2.5 Cross Site Scripting / Remote Code Execution Exploit",2006-04-02,rgod,php,webapps,0 1632,platforms/php/webapps/1632.pl,"VWar 1.5.0 R12 Remote File Inclusion Exploit",2006-04-02,uid0,php,webapps,0 1633,platforms/windows/dos/1633.c,"Total Commander 6.x - (unacev2.dll) Buffer Overflow PoC Exploit",2006-04-02,darkeagle,windows,dos,0 1634,platforms/linux/dos/1634.pl,"mpg123 0.59r Malformed mp3 (SIGSEGV) Proof of Concept",2006-04-02,nitr0us,linux,dos,0 1640,platforms/php/webapps/1640.pl,"AngelineCMS 0.8.1 (installpath) Remote File Inclusion Exploit",2006-04-04,K-159,php,webapps,0 1641,platforms/linux/dos/1641.pl,"Libxine <= 1.14 MPEG Stream Buffer Overflow Vulnerability PoC",2006-04-04,"Federico L. Bossi Bonin",linux,dos,0 1642,platforms/windows/dos/1642.c,"Ultr@VNC <= 1.0.1 VNCLog::ReallyPrint Remote Buffer Overflow PoC",2006-04-04,"Luigi Auriemma",windows,dos,0 1643,platforms/windows/dos/1643.c,"Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer Overflow PoC",2006-04-04,"Luigi Auriemma",windows,dos,0 1644,platforms/php/webapps/1644.pl,"INDEXU <= 5.0.1 (base_path) Remote File Inclusion Exploit",2006-04-04,K-159,php,webapps,0 1645,platforms/php/webapps/1645.pl,"Crafty Syntax Image Gallery <= 3.1g Remote Code Execution Exploit",2006-04-04,undefined1_,php,webapps,0 1646,platforms/php/webapps/1646.php,"phpMyChat <= 0.14.5 (SYS enter) Remote Code Execution Exploit",2006-04-05,rgod,php,webapps,0 1647,platforms/php/webapps/1647.php,"phpMyChat 0.15.0dev (SYS enter) Remote Code Execution Exploit",2006-04-06,rgod,php,webapps,0 1650,platforms/php/webapps/1650.pl,"Horde Help Viewer <= 3.1 Remote Command Execution Exploit",2006-04-07,deese,php,webapps,0 1651,platforms/php/webapps/1651.php,"ADODB < 4.70 (tmssql.php) Denial of Service Vulnerability",2006-04-09,rgod,php,webapps,0 1652,platforms/php/webapps/1652.php,"ADODB < 4.70 (PhpOpenChat 3.0.x) Server.php SQL Injection Exploit",2006-04-09,rgod,php,webapps,0 1653,platforms/php/webapps/1653.txt,"dnGuestbook <= 2.0 Remote SQL Injection Vulnerabilities",2006-04-09,snatcher,php,webapps,0 1654,platforms/php/webapps/1654.txt,"autonomous lan party <= 0.98.1.0 - Remote File Inclusion Vulnerability",2006-04-09,Codexploder,php,webapps,0 1655,platforms/php/webapps/1655.php,"XBrite Members <= 1.1 (id) Remote SQL Injection Exploit",2006-04-09,snatcher,php,webapps,0 1656,platforms/php/webapps/1656.txt,"Sire 2.0 (lire.php) Remote File Inclusion/Arbitary File Upload Vulnerability",2006-04-09,simo64,php,webapps,0 1657,platforms/linux/dos/1657.asm,"Linux Kernel 2.6.x sys_timer_create() Local Denial of Service Exploit",2006-04-09,fingerout,linux,dos,0 1659,platforms/php/webapps/1659.php,"PHPList <= 2.10.2 GLOBALS[] Remote Code Execution Exploit",2006-04-10,rgod,php,webapps,0 1660,platforms/php/webapps/1660.pm,"Horde <= 3.0.9, 3.1.0 (Help Viewer) Remote Code Execution (metasploit)",2006-04-10,Inkubus,php,webapps,0 1661,platforms/php/webapps/1661.pl,"phpBB <= 2.0.19 (user_sig_bbcode_uid) Remote Code Execution Exploit",2006-04-10,RusH,php,webapps,0 1662,platforms/php/webapps/1662.php,"Clansys 1.1 (showid) - Remote SQL Injection Exploit",2006-04-10,snatcher,php,webapps,0 1663,platforms/php/webapps/1663.php,"Simplog <= 0.9.2 (s) Remote Commands Execution Exploit",2006-04-11,rgod,php,webapps,0 1664,platforms/windows/remote/1664.py,"Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer Overflow Exploit",2006-04-11,"Paul Haas",windows,remote,0 1665,platforms/php/webapps/1665.pl,"Sphider <= 1.3 (configset.php) Arbitrary Remote Inclusion Exploit",2006-04-12,rgod,php,webapps,0 1666,platforms/php/webapps/1666.php,"PHP121 Instant Messenger <= 1.4 Remote Code Execution Exploit",2006-04-12,rgod,php,webapps,0 1667,platforms/multiple/dos/1667.html,"Mozilla Firefox <= 1.5.0.1, Camino <= 1.0 Null Pointer Dereference Crash",2006-04-13,BuHa,multiple,dos,0 1668,platforms/php/webapps/1668.php,"vBulletin ImpEx <= 1.74 Remote Command Execution Exploit",2006-04-13,ReZEN,php,webapps,0 1669,platforms/cgi/webapps/1669.pl,"Censtore <= 7.3.x (censtore.cgi) Remote Command Execution Exploit",2006-04-13,FOX_MULDER,cgi,webapps,0 1670,platforms/cgi/webapps/1670.pl,"quizz <= 1.01 (quizz.pl) Remote Command Execution Exploit",2006-04-13,FOX_MULDER,cgi,webapps,0 1671,platforms/multiple/dos/1671.c,"panic-reloaded TCP Denial of Service Tool",2006-04-13,hash,multiple,dos,0 1672,platforms/php/webapps/1672.pl,"PAJAX <= 0.5.1 Remote Code Execution Exploit",2006-04-13,Stoney,php,webapps,0 1673,platforms/php/webapps/1673.php,"phpWebSite <= 0.10.2 (hub_dir) Remote Commands Execution Exploit",2006-04-14,rgod,php,webapps,0 1674,platforms/php/webapps/1674.txt,"osCommerce <= 2.2 (extras) Source Code Disclosure Vulnerability",2006-04-14,rgod,php,webapps,0 1677,platforms/cgi/webapps/1677.php,"SysInfo 1.21 (sysinfo.cgi) Remote Command Execution Exploit",2006-04-14,rgod,cgi,webapps,0 1678,platforms/php/webapps/1678.php,"PHP Album <= 0.3.2.3 Remote Command Execution Exploit",2006-04-15,rgod,php,webapps,0 1679,platforms/novell/remote/1679.pm,"Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit",2006-04-15,"H D Moore",novell,remote,8300 1680,platforms/cgi/webapps/1680.pm,"Symantec Sygate Management Server (login) SQL Injection Exploit",2006-04-15,Nicob,cgi,webapps,0 1681,platforms/windows/remote/1681.pm,"Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit",2006-04-15,n/a,windows,remote,8080 1682,platforms/php/webapps/1682.php,"Fuju News 1.0 Authentication Bypass / Remote SQL Injection Exploit",2006-04-16,snatcher,php,webapps,0 1683,platforms/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 Remote SQL Injection Exploit",2006-04-16,snatcher,php,webapps,0 1686,platforms/php/webapps/1686.pl,"FlexBB <= 0.5.5 (/inc/start.php _COOKIE) Remote SQL ByPass Exploit",2006-04-17,Devil-00,php,webapps,0 1687,platforms/php/webapps/1687.txt,"MyEvent <= 1.3 (myevent_path) Remote File Inclusion Vulnerability",2006-04-17,botan,php,webapps,0 1688,platforms/windows/dos/1688.c,"Neon Responder 5.4 (Clock Synchronization) Denial of Service Exploit",2006-04-17,"Stefan Lochbihler",windows,dos,0 1694,platforms/php/webapps/1694.pl,"Internet PhotoShow (page) Remote File Inclusion Exploit",2006-04-18,Hessam-x,php,webapps,0 1695,platforms/php/webapps/1695.pl,"PHP Net Tools <= 2.7.1 Remote Code Execution Exploit",2006-04-18,FOX_MULDER,php,webapps,0 1697,platforms/php/webapps/1697.php,"PCPIN Chat <= 5.0.4 (login/language) Remote Code Execution Exploit",2006-04-19,rgod,php,webapps,0 1698,platforms/php/webapps/1698.php,"Mambo <= 4.5.3 & Joomla <= 1.0.7 - (feed) Denial of Service Exploit",2006-04-19,trueend5,php,webapps,0 1699,platforms/php/webapps/1699.txt,"RechnungsZentrale V2 <= 1.1.3 - Remote Inclusion Vulnerability",2006-04-19,"GroundZero Security",php,webapps,0 1700,platforms/asp/webapps/1700.pl,"ASPSitem <= 1.83 (Haberler.asp) Remote SQL Injection Exploit",2006-04-19,nukedx,asp,webapps,0 1701,platforms/php/webapps/1701.php,"PHPSurveyor <= 0.995 (surveyid) Remote Command Execution Exploit",2006-04-20,rgod,php,webapps,0 1703,platforms/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x.x Change Admin Password Remote Exploit",2006-04-21,"Marc Bevand",windows,remote,8004 1704,platforms/php/webapps/1704.pl,"CoreNews <= 2.0.1 (userid) Remote SQL Injection Exploit",2006-04-21,nukedx,php,webapps,0 1705,platforms/php/webapps/1705.pl,"Simplog <= 0.9.3 (tid) Remote SQL Injection Exploit",2006-04-21,nukedx,php,webapps,0 1706,platforms/php/webapps/1706.txt,"dForum <= 1.5 (DFORUM_PATH) Multiple Remote File Inclusions",2006-04-21,nukedx,php,webapps,0 1707,platforms/php/webapps/1707.pl,"My Gaming Ladder Combo System <= 7.0 Remote Code Execution Exploit",2006-04-22,nukedx,php,webapps,0 1708,platforms/windows/dos/1708.txt,"Skulltag <= 0.96f (Version String) Remote Format String PoC",2006-04-23,"Luigi Auriemma",windows,dos,0 1709,platforms/multiple/dos/1709.txt,"OpenTTD <= 0.4.7 (multiple vulnerabilities) Denial of Service Exploit",2006-04-23,"Luigi Auriemma",multiple,dos,0 1710,platforms/php/webapps/1710.txt,"Clansys <= 1.1 (index.php page) PHP Code Insertion Vulnerability",2006-04-23,nukedx,php,webapps,0 1711,platforms/php/webapps/1711.txt,"Built2Go PHP Movie Review <= 2B Remote File Inclusion Vulnerability",2006-04-23,"Camille Myers",php,webapps,0 1712,platforms/osx/dos/1712.html,"Apple Mac OS X Safari <= 2.0.3 (417.9.2) Multiple Vulnerabilities PoC",2006-04-24,"Tom Ferris",osx,dos,0 1713,platforms/php/webapps/1713.pl,"FlexBB <= 0.5.5 (function/showprofile.php) SQL Injection Exploit",2006-04-24,Devil-00,php,webapps,0 1714,platforms/asp/webapps/1714.txt,"BK Forum <= 4.0 (member.asp) Remote SQL Injection Vulnerability",2006-04-24,n0m3rcy,asp,webapps,0 1715,platforms/osx/dos/1715.html,"Apple Mac OS X Safari <= 2.0.3 (417.9.2) (ROWSPAN) DoS PoC",2006-04-24,"Yannick von Arx",osx,dos,0 1716,platforms/multiple/dos/1716.html,"Mozilla Firefox <= 1.5.0.2 (js320.dll/xpcom_core.dll) Denial of Service PoC",2006-04-24,splices,multiple,dos,0 1717,platforms/linux/remote/1717.c,"Fenice OMS 1.10 (long get request) Remote Buffer Overflow Exploit",2006-04-25,c0d3r,linux,remote,0 1718,platforms/hardware/dos/1718.pl,"OCE 3121/3122 Printer (parser.exe) Denial of Service Exploit",2006-04-26,sh4d0wman,hardware,dos,0 1719,platforms/multiple/local/1719.txt,"Oracle <= 10g Release 2 (DBMS_EXPORT_EXTENSION) Local SQL Exploit",2006-04-26,N1V1Hd,multiple,local,0 1720,platforms/php/webapps/1720.pl,"Invision Power Board <= 2.1.5 (lastdate) Remote Code Execution Exploit",2006-04-26,RusH,php,webapps,0 1721,platforms/windows/dos/1721.pl,"BL4 SMTP Server < 0.1.5 Remote Buffer Overflow PoC",2006-04-27,"Dedi Dwianto",windows,dos,0 1722,platforms/php/webapps/1722.txt,"TopList <= 1.3.8 (phpBB Hack) Remote File Inclusion Vulnerability",2006-04-27,[Oo],php,webapps,0 1723,platforms/php/webapps/1723.txt,"Advanced GuestBook <= 2.4.0 (phpBB) File Inclusion Vulnerability",2006-04-28,[Oo],php,webapps,0 1724,platforms/php/webapps/1724.pl,"TopList <= 1.3.8 (phpBB Hack) Remote Inclusion Exploit",2006-04-28,FOX_MULDER,php,webapps,0 1725,platforms/php/webapps/1725.pl,"Advanced GuestBook <= 2.4.0 (phpBB) Remote File Inclusion Exploit",2006-04-28,n0m3rcy,php,webapps,0 1726,platforms/php/webapps/1726.pl,"Invision Power Board <= 2.1.5 search.php Remote Code Execution Exploit",2006-04-29,"Javier Olascoaga",php,webapps,0 1727,platforms/php/webapps/1727.txt,"openphpnuke <= 2.3.3 - Remote File Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 1728,platforms/php/webapps/1728.txt,"Knowledge Base Mod <= 2.0.2 (phpBB) Remote Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 1729,platforms/php/webapps/1729.txt,"Limbo CMS <= 1.0.4.2 (sql.php) Remote File Inclusion Vulnerability",2006-04-29,[Oo],php,webapps,0 1730,platforms/php/webapps/1730.txt,"Aardvark Topsites PHP <= 4.2.2 (path) Remote File Inclusion Vuln",2006-04-30,[Oo],php,webapps,0 1731,platforms/php/webapps/1731.txt,"phpMyAgenda <= 3.0 Final (rootagenda) Remote Include Vulnerability",2006-04-30,Aesthetico,php,webapps,0 1732,platforms/php/webapps/1732.pl,"Aardvark Topsites PHP <= 4.2.2 (lostpw.php) Remote Include Exploit",2006-04-30,cijfer,php,webapps,0 1733,platforms/php/webapps/1733.pl,"Invision Power Board <= 2.1.5 (from_contact) SQL Injection Exploit",2006-05-01,"Ykstortion Security",php,webapps,0 1738,platforms/php/webapps/1738.php,"X7 Chat <= 2.0 (help_file) Remote Commands Execution Exploit",2006-05-02,rgod,php,webapps,0 1739,platforms/osx/remote/1739.pl,"Darwin Streaming Server <= 4.1.2 (parse_xml.cgi) Code Execution Exploit",2003-02-24,FOX_MULDER,osx,remote,0 1740,platforms/php/webapps/1740.pl,"Fast Click (<= 1.1.3 , <= 2.3.8) (show.php) Remote File Inclusion Exploit",2006-05-02,R@1D3N,php,webapps,0 1741,platforms/linux/remote/1741.c,"MySQL <= 5.0.20 COM_TABLE_DUMP Memory Leak/Remote BoF Exploit",2006-05-02,"Stefano Di Paola",linux,remote,3306 1742,platforms/linux/remote/1742.c,"MySQL (<= 4.1.18, 5.0.20) Local/Remote Information Leakage Exploit",2006-05-02,"Stefano Di Paola",linux,remote,0 1743,platforms/windows/dos/1743.pl,"Golden FTP Server Pro 2.70 (APPE) Remote Buffer Overflow PoC",2006-05-03,"Jerome Athias",windows,dos,0 1744,platforms/php/webapps/1744.pl,"Albinator <= 2.0.6 (Config_rootdir) Remote File Inclusion Exploit",2006-05-03,webDEViL,php,webapps,0 1746,platforms/linux/dos/1746.pl,"zawhttpd <= 0.8.23 (GET) Remote Buffer Overflow DoS",2006-05-04,"Kamil Sienicki",linux,dos,0 1747,platforms/php/webapps/1747.pl,"Auction <= 1.3m (phpbb_root_path) Remote File Include Exploit",2006-05-04,webDEViL,php,webapps,0 1748,platforms/windows/dos/1748.py,"XM Easy Personal FTP Server <= 4.3 (USER) Remote Buffer Overflow PoC",2006-05-04,rewterz,windows,dos,0 1749,platforms/windows/dos/1749.pl,"acFTP FTP Server <= 1.4 (USER) Remote Buffer Overflow PoC",2006-05-04,Preddy,windows,dos,0 1750,platforms/linux/remote/1750.c,"Quake 3 Engine 1.32b R_RemapShader() Remote Client BoF Exploit",2006-05-05,landser,linux,remote,0 1751,platforms/php/webapps/1751.php,"Limbo CMS <= 1.0.4.2 (catid) Remote SQL Injection Exploit",2006-05-05,[Oo],php,webapps,0 1752,platforms/php/webapps/1752.pl,"StatIt 4 - (statitpath) Remote File Inclusion Exploit",2006-05-05,IGNOR3,php,webapps,0 1753,platforms/php/webapps/1753.txt,"TotalCalendar <= 2.30 (inc) Remote File Include Vulnerability",2006-05-05,Aesthetico,php,webapps,0 1754,platforms/windows/dos/1754.py,"FileCOPA FTP Server <= 1.01 (USER) Remote Pre-Auth DoS",2006-05-05,Bigeazer,windows,dos,0 1755,platforms/cgi/webapps/1755.py,"AWStats <= 6.5 (migrate) Remote Shell Command Injection Exploit",2006-05-06,redsand,cgi,webapps,0 1756,platforms/php/webapps/1756.pl,"HiveMail <= 1.3 (addressbook.add.php) Remote Code Execution Exploit",2006-05-06,[Oo],php,webapps,0 1757,platforms/windows/dos/1757.c,"acFTP FTP Server <= 1.4 (USER) Remote Denial of Service Exploit",2006-05-06,Omni,windows,dos,0 1758,platforms/windows/dos/1758.pl,"TinyFTPD <= 1.4 (USER) Remote Buffer Overflow DoS",2006-05-06,[Oo],windows,dos,0 1759,platforms/asp/webapps/1759.txt,"VP-ASP 6.00 (shopcurrency.asp) Remote SQL Injection Vulnerability",2006-05-06,tracewar,asp,webapps,0 1760,platforms/php/webapps/1760.php,"PHP-Fusion <= 6.00.306 Multiple Vulnerabilities Exploit",2006-05-07,rgod,php,webapps,0 1761,platforms/php/webapps/1761.pl,"Jetbox CMS <= 2.1 (relative_script_path) Remote File Inclusion Exploit",2006-05-07,beford,php,webapps,0 1763,platforms/php/webapps/1763.txt,"ACal <= 2.2.6 (day.php) Remote File Inclusion Vulnerability",2006-05-07,PiNGuX,php,webapps,0 1764,platforms/php/webapps/1764.txt,"EQdkp <= 1.3.0 (dbal.php) Remote File Inclusion Vulnerability",2006-05-07,OLiBekaS,php,webapps,0 1765,platforms/php/webapps/1765.pl,"Dokeos LMS <= 1.6.4 (authldap.php) Remote File Include Exploit",2006-05-08,beford,php,webapps,0 1766,platforms/php/webapps/1766.pl,"Claroline e-Learning 1.75 (ldap.inc.php) Remote File Inclusion Exploit",2006-05-08,beford,php,webapps,0 1767,platforms/php/webapps/1767.txt,"ActualAnalyzer Server <= 8.23 (rf) Remote File Include Vulnerability",2006-05-08,Aesthetico,php,webapps,0 1768,platforms/php/webapps/1768.php,"ActualAnalyzer Pro <= 6.88 (rf) Remote File Include Exploit",2006-05-08,ReZEN,php,webapps,0 1769,platforms/php/webapps/1769.txt,"phpListPro <= 2.01 Multiple Remote File Include Vulnerabilities",2006-05-08,Aesthetico,php,webapps,0 1772,platforms/windows/local/1772.c,"Intel Wireless Service (s24evmon.exe) Shared Memory Exploit",2006-05-09,"Ruben Santamarta",windows,local,0 1773,platforms/php/webapps/1773.txt,"phpRaid <= 3.0.b3 (phpBB/SMF) Remote File Inclusion Vulnerabilities",2006-05-09,"Kurdish Security",php,webapps,0 1774,platforms/php/webapps/1774.txt,"pafileDB <= 2.0.1 (mxBB/phpBB) Remote File Inclusion Vulnerability",2006-05-09,Darkfire,php,webapps,0 1775,platforms/windows/dos/1775.html,"MS Internet Explorer <= 6.0.2900 SP2 (CSS Attribute) Denial of Service",2006-05-10,seven,windows,dos,0 1776,platforms/windows/remote/1776.c,"Medal of Honor (getinfo) Remote Buffer Overflow Exploit",2006-05-10,RunningBon,windows,remote,12203 1777,platforms/php/webapps/1777.php,"Unclassified NewsBoard <= 1.6.1 patch 1 Arbitrary Local Inclusion Exploit",2006-05-11,rgod,php,webapps,0 1778,platforms/php/webapps/1778.txt,"Foing <= 0.7.0 (phpBB) Remote File Inclusion Vulnerability",2006-05-12,"Kurdish Security",php,webapps,0 1779,platforms/php/webapps/1779.txt,"Php Blue Dragon CMS <= 2.9 Remote File Include Vulnerability",2006-05-12,Kacper,php,webapps,0 1780,platforms/php/webapps/1780.php,"phpBB <= 2.0.20 (Admin/Restore DB/default_lang) Remote Exploit",2006-05-13,rgod,php,webapps,0 1781,platforms/windows/dos/1781.txt,"outgun <= 1.0.3 bot 2 Multiple Vulnerabilities exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1782,platforms/windows/dos/1782.txt,"Empire <= 4.3.2 (strncat) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1783,platforms/windows/dos/1783.txt,"Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1784,platforms/windows/dos/1784.txt,"raydium <= svn 309 Multiple Vulnerabilities exploit",2006-05-14,"Luigi Auriemma",windows,dos,0 1785,platforms/php/webapps/1785.php,"Sugar Suite Open Source <= 4.2 (OptimisticLock) Remote Exploit",2006-05-14,rgod,php,webapps,0 1787,platforms/windows/remote/1787.py,"freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit",2006-05-15,"Tauqeer Ahmad",windows,remote,22 1788,platforms/windows/remote/1788.pm,"PuTTy.exe <= 0.53 (validation) Remote Buffer Overflow Exploit (meta)",2006-05-15,y0,windows,remote,0 1789,platforms/php/webapps/1789.txt,"TR Newsportal <= 0.36tr1 (poll.php) Remote File Inclusion Vulnerability",2006-05-15,Kacper,php,webapps,0 1790,platforms/php/webapps/1790.txt,"Squirrelcart <= 2.2.0 (cart_content.php) Remote Inclusion Vulnerability",2006-05-15,OLiBekaS,php,webapps,0 1791,platforms/multiple/remote/1791.patch,"RealVNC 4.1.0 - 4.1.1 - VNC Null Authentication - Auth Bypass Patch (EXE)",2006-05-16,redsand,multiple,remote,5900 1792,platforms/windows/dos/1792.txt,"GNUnet <= 0.7.0d (Empty UDP Packet) Remote Denial of Service Exploit",2006-05-15,"Luigi Auriemma",windows,dos,0 1793,platforms/php/webapps/1793.pl,"DeluxeBB <= 1.06 (name) Remote SQL Injection Exploit (mq=off)",2006-05-15,KingOfSka,php,webapps,0 1794,platforms/multiple/remote/1794.pm,"RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exploit (meta)",2006-05-15,"H D Moore",multiple,remote,5900 1795,platforms/php/webapps/1795.txt,"ezusermanager <= 1.6 - Remote File Inclusion Vulnerability",2006-05-15,OLiBekaS,php,webapps,0 1796,platforms/php/webapps/1796.php,"PHP-Fusion <= 6.00.306 (srch_where) SQL Injection Exploit",2006-05-16,rgod,php,webapps,0 1797,platforms/php/webapps/1797.php,"DeluxeBB <= 1.06 (Attachment mod_mime) Remote Exploit",2006-05-16,rgod,php,webapps,0 1798,platforms/php/webapps/1798.txt,"Quezza BB <= 1.0 (quezza_root_path) File Inclusion Vulnerability",2006-05-17,nukedx,php,webapps,0 1799,platforms/multiple/remote/1799.txt,"RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Vulnerability Scanners",2006-05-17,class101,multiple,remote,0 1800,platforms/php/webapps/1800.txt,"ScozNews <= 1.2.1 (mainpath) Remote File Inclusion Vulnerability",2006-05-17,Kacper,php,webapps,0 1801,platforms/multiple/dos/1801.txt,"libextractor <= 0.5.13 Multiple Heap Overflow PoC Exploits",2006-05-17,"Luigi Auriemma",multiple,dos,0 1802,platforms/multiple/dos/1802.html,"Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit",2006-05-18,"Gianni Amato",multiple,dos,0 1804,platforms/php/webapps/1804.txt,"phpBazar <= 2.1.0 Remote (Include/Auth Bypass) Vulnerabilities",2006-05-19,[Oo],php,webapps,0 1805,platforms/php/webapps/1805.pl,"phpListPro <= 2.0.1 (Language) Remote Code Execution Exploit",2006-05-19,[Oo],php,webapps,0 1806,platforms/windows/local/1806.c,"IntelliTamper 2.07 - (.map file) Local Arbitrary Code Execution Exploit",2006-05-19,Devil-00,windows,local,0 1807,platforms/asp/webapps/1807.txt,"Zix Forum <= 1.12 (layid) SQL Injection Vulnerability",2006-05-19,FarhadKey,asp,webapps,0 1808,platforms/php/webapps/1808.txt,"phpMyDirectory <= 10.4.4 (ROOT_PATH) Remote Inclusion Vulnerability",2006-05-19,OLiBekaS,php,webapps,0 1809,platforms/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 (CLPath) Remote File Include Vulnerabilities",2006-05-20,Kacper,php,webapps,0 1810,platforms/php/webapps/1810.pl,"Woltlab Burning Board <= 2.3.5 (links.php) SQL Injection Exploit",2006-05-20,666,php,webapps,0 1811,platforms/php/webapps/1811.php,"XOOPS <= 2.0.13.2 xoopsOption[nocommon] Remote Exploit",2006-05-21,rgod,php,webapps,0 1812,platforms/php/webapps/1812.pl,"Fusion News 1.0 (fil_config) - Remote File Inclusion (RFI)",2006-05-21,X0r_1,php,webapps,0 1813,platforms/linux/remote/1813.c,"Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit",2006-05-21,Kingcope,linux,remote,110 1814,platforms/php/webapps/1814.txt,"UBB Threads 6.4.x-6.5.2 (thispath) Remote File Inclusion Vulnerability",2006-05-22,V4mu,php,webapps,0 1815,platforms/linux/dos/1815.c,"portmap 5 beta (Set/Dump) Local Denial of Service Exploit",2006-05-22,"Federico L. Bossi Bonin",linux,dos,0 1816,platforms/php/webapps/1816.php,"Nucleus CMS <= 3.22 (DIR_LIBS) Arbitrary Remote Inclusion Exploit",2006-05-23,rgod,php,webapps,0 1817,platforms/php/webapps/1817.txt,"Docebo <= 3.0.3 Multiple Remote File Include Vulnerabilities",2006-05-23,Kacper,php,webapps,0 1818,platforms/php/webapps/1818.txt,"phpCommunityCalendar <= 4.0.3 Multiple (XSS/SQL) Vulnerabilities",2006-05-23,X0r_1,php,webapps,0 1819,platforms/multiple/dos/1819.txt,"PunkBuster < 1.229 (WebTool Service) Remote Buffer Overflow DoS",2006-05-23,"Luigi Auriemma",multiple,dos,0 1820,platforms/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 (frameNum) Server Terminiation Exploit",2006-05-23,"Luigi Auriemma",multiple,dos,0 1821,platforms/php/webapps/1821.php,"Drupal <= 4.7 (attachment mod_mime) Remote Exploit",2006-05-24,rgod,php,webapps,0 1823,platforms/php/webapps/1823.txt,"BASE <= 1.2.4 melissa (Snort Frontend) Remote Inclusion Vulnerabilities",2006-05-25,str0ke,php,webapps,0 1824,platforms/php/webapps/1824.txt,"open-medium.CMS <= 0.25 (404.php) Remote File Include Vulnerability",2006-05-25,Kacper,php,webapps,0 1825,platforms/php/webapps/1825.txt,"Back-End CMS <= 0.7.2.2 (BE_config.php) Remote Include Vulnerability",2006-05-25,Kacper,php,webapps,0 1826,platforms/php/webapps/1826.txt,"Socketmail <= 2.2.6 (site_path) Remote File Include Vulnerability",2006-05-25,Aesthetico,php,webapps,0 1827,platforms/php/webapps/1827.txt,"V-Webmail <= 1.6.4 (pear_dir) Remote File Include Vulnerability",2006-05-25,beford,php,webapps,0 1828,platforms/php/webapps/1828.txt,"DoceboLMS <= 2.0.5 (help.php) Remote File Include Vulnerability",2006-05-25,beford,php,webapps,0 1829,platforms/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 Remote File Include Vulnerabilities",2006-05-25,Kacper,php,webapps,0 1831,platforms/linux/local/1831.txt,"tiffsplit (libtiff <= 3.8.2) Local Stack Buffer Overflow PoC",2006-05-26,nitr0us,linux,local,0 1832,platforms/php/webapps/1832.txt,"Plume CMS <= 1.0.3 (manager_path) Remote File Include Vulnerability",2006-05-26,beford,php,webapps,0 1833,platforms/asp/webapps/1833.txt,"qjForum (member.asp) SQL Injection Vulnerability",2006-05-26,ajann,asp,webapps,0 1834,platforms/asp/webapps/1834.asp,"Easy-Content Forums 1.0 Multiple SQL/XSS Vulnerabilities",2006-05-26,ajann,asp,webapps,0 1835,platforms/php/webapps/1835.txt,"Hot Open Tickets <= 11012004 (CLASS_PATH) Remote Include Vuln",2006-05-27,Kacper,php,webapps,0 1836,platforms/asp/webapps/1836.txt,"PrideForum 1.0 (forum.asp) Remote SQL Injection Vulnerability",2006-05-27,ajann,asp,webapps,0 1837,platforms/asp/webapps/1837.pl,"MiniNuke 2.x (create an admin) Remote SQL Injection Exploit",2006-05-27,nukedx,asp,webapps,0 1838,platforms/windows/dos/1838.html,"MS Internet Explorer (HTML Tag) Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",windows,dos,0 1839,platforms/php/webapps/1839.txt,"tinyBB <= 0.3 Remote (Include / SQL Injection) Vulnerabilities",2006-05-28,nukedx,php,webapps,0 1840,platforms/asp/webapps/1840.txt,"Enigma Haber <= 4.3 Multiple Remote SQL Injection Vulnerabilities",2006-05-28,nukedx,asp,webapps,0 1841,platforms/php/webapps/1841.txt,"F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities",2006-05-28,nukedx,php,webapps,0 1842,platforms/php/webapps/1842.htm,"Eggblog < 3.07 Remote (SQL Injection / Privilege Escalation) Exploit",2006-05-28,nukedx,php,webapps,0 1843,platforms/php/webapps/1843.txt,"UBB Threads 5.x / 6.x Multiple Remote File Inclusion Vulnerabilities",2006-05-28,nukedx,php,webapps,0 1844,platforms/php/webapps/1844.txt,"Activity MOD Plus <= 1.1.0 (phpBB Mod) File Inclusion Vulnerability",2006-05-28,nukedx,php,webapps,0 1845,platforms/asp/webapps/1845.txt,"ASPSitem <= 2.0 Remote (SQL Injection / DB Disclosure) Vulnerabilities",2006-05-28,nukedx,asp,webapps,0 1846,platforms/php/webapps/1846.txt,"Blend Portal <= 1.2.0 (phpBB Mod) Remote File Inclusion Vulnerability",2006-05-28,nukedx,php,webapps,0 1847,platforms/php/webapps/1847.txt,"CosmicShoppingCart (search.php) Remote SQL Injection Vulnerability",2006-05-28,Vympel,php,webapps,0 1848,platforms/php/webapps/1848.txt,"Fastpublish CMS 1.6.9 config[fsBase] Remote Include Vulnerabilities",2006-05-29,Kacper,php,webapps,0 1849,platforms/asp/webapps/1849.htm,"Speedy ASP Forum (profileupdate.asp) User Pass Change Exploit",2006-05-29,ajann,asp,webapps,0 1850,platforms/asp/webapps/1850.htm,"Nukedit CMS <= 4.9.6 Unauthorized Admin Add Exploit",2006-05-29,FarhadKey,asp,webapps,0 1851,platforms/php/webapps/1851.txt,"gnopaste <= 0.5.3 (common.php) Remote File Include Vulnerability",2006-05-30,SmokeZ,php,webapps,0 1852,platforms/linux/dos/1852.c,"gxine 0.5.6 (HTTP Plugin) Remote Buffer Overflow PoC",2006-05-30,"Federico L. Bossi Bonin",linux,dos,0 1853,platforms/php/webapps/1853.php,"pppBlog <= 0.3.8 (randompic.php) System Disclosure Exploit",2006-05-31,rgod,php,webapps,0 1854,platforms/php/webapps/1854.txt,"Ottoman CMS <= 1.1.3 (default_path) Remote File Include Vulnerabilities",2006-05-31,Kacper,php,webapps,0 1855,platforms/php/webapps/1855.txt,"metajour 2.1 (system_path) Remote File Include Vulnerabilities",2006-05-31,Kacper,php,webapps,0 1856,platforms/windows/dos/1856.url,"MS Internet Explorer (inetconn.dll) Stack Overflow Crash",2006-05-31,Mr.Niega,windows,dos,0 1857,platforms/php/webapps/1857.pl,"TinyPHP Forum <= 3.6 (profile.php) Remote Code Execution Exploit",2006-06-01,Hessam-x,php,webapps,0 1858,platforms/php/webapps/1858.txt,"AssoCIateD CMS 1.1.3 (root_path) Remote File Include Vulnerability",2006-06-01,Kacper,php,webapps,0 1859,platforms/asp/webapps/1859.htm,"aspWebLinks 2.0 Remote SQL Injection / Admin Pass Change Exploit",2006-06-01,ajann,asp,webapps,0 1860,platforms/php/webapps/1860.txt,"Bytehoard 2.1 (server.php) Remote File Include Vulnerability",2006-06-01,beford,php,webapps,0 1861,platforms/php/webapps/1861.txt,"Redaxo CMS <= 3.2 (INCLUDE_PATH) Remote File Include Vulnerabilities",2006-06-02,beford,php,webapps,0 1862,platforms/cgi/webapps/1862.c,"iShopCart vGetPost() Remote Buffer Overflow Exploit (cgi)",2006-06-02,K-sPecial,cgi,webapps,0 1863,platforms/php/webapps/1863.txt,"Igloo <= 0.1.9 (Wiki.php) Remote File Include Vulnerability",2006-06-02,Kacper,php,webapps,0 1864,platforms/php/webapps/1864.txt,"ashNews 0.83 (pathtoashnews) Remote File Include Vulnerabilities",2006-06-02,Kacper,php,webapps,0 1865,platforms/php/webapps/1865.txt,"Informium 0.12.0 (common-menu.php) Remote File Include Vulnerabilities",2006-06-02,Kacper,php,webapps,0 1866,platforms/php/webapps/1866.txt,"PHP-Nuke <= 7.9 Final (phpbb_root_path) Remote File Inclusions",2006-06-02,ddoshomo,php,webapps,0 1867,platforms/multiple/dos/1867.html,"Mozilla Firefox <= 1.5.0.4 (marquee) Denial of Service Exploit",2006-06-02,n00b,multiple,dos,0 1868,platforms/php/webapps/1868.php,"Pixelpost <= 1-5rc1-2 Remote Privilege Escalation Exploit",2006-06-03,rgod,php,webapps,0 1869,platforms/php/webapps/1869.php,"DotClear <= 1.2.4 (prepend.php) Arbitrary Remote Inclusion Exploit",2006-06-03,rgod,php,webapps,0 1870,platforms/php/webapps/1870.txt,"BlueShoes Framework <= 4.6 Remote File Include Vulnerabilities",2006-06-03,Kacper,php,webapps,0 1871,platforms/php/webapps/1871.txt,"WebspotBlogging <= 3.0.1 (path) Remote File Include Vulnerability",2006-06-03,Kacper,php,webapps,0 1872,platforms/php/webapps/1872.txt,"CS-Cart <= 1.3.3 (classes_dir) Remote File Include Vulnerability",2006-06-03,Kacper,php,webapps,0 1873,platforms/asp/webapps/1873.txt,"ProPublish 2.0 (catid) Remote SQL Injection Vulnerability",2006-06-03,FarhadKey,asp,webapps,0 1874,platforms/php/webapps/1874.php,"LifeType <= 1.0.4 SQL Injection / Admin Credentials Disclosure Exploit",2006-06-03,rgod,php,webapps,0 1875,platforms/php/webapps/1875.htm,"FunkBoard CF0.71 (profile.php) Remote User Pass Change Exploit",2006-06-04,ajann,php,webapps,0 1876,platforms/php/webapps/1876.pl,"SCart 2.0 (page) Remote Code Execution Exploit",2006-06-04,K-159,php,webapps,0 1877,platforms/php/webapps/1877.php,"Claroline <= 1.7.6 (includePath) Remote Code Execution Exploit",2006-06-05,rgod,php,webapps,0 1878,platforms/php/webapps/1878.txt,"Particle Wiki <= 1.0.2 (version) Remote SQL Injection Vulnerability",2006-06-05,FarhadKey,php,webapps,0 1879,platforms/php/webapps/1879.txt,"dotWidget CMS <= 1.0.6 (file_path) Remote File Include Vulnerabilities",2006-06-05,Aesthetico,php,webapps,0 1880,platforms/linux/dos/1880.c,"Linux Kernel < 2.6.16.18 (Netfilter NAT SNMP Module) Remote DoS Exploit",2006-06-05,"ECL Labs",linux,dos,0 1881,platforms/php/webapps/1881.txt,"DreamAccount <= 3.1 (da_path) Remote File Include Vulnerabilities",2006-06-05,Aesthetico,php,webapps,0 1882,platforms/php/webapps/1882.pl,"Dmx Forum <= 2.1a (edit.php) Remote Password Disclosure Exploit",2006-06-05,DarkFig,php,webapps,0 1883,platforms/php/webapps/1883.txt,"Wikiwig <= 4.1 (wk_lang.php) Remote File Include Vulnerability",2006-06-06,Kacper,php,webapps,0 1884,platforms/asp/webapps/1884.htm,"myNewsletter <= 1.1.2 (adminLogin.asp) Login Bypass Exploit",2006-06-06,FarhadKey,asp,webapps,0 1885,platforms/windows/remote/1885.pl,"QBik Wingate 6.1.1.1077 (POST) Remote Buffer Overflow Exploit",2006-06-07,Kingcope,windows,remote,80 1886,platforms/php/webapps/1886.txt,"OpenEMR <= 2.8.1 (fileroot) Remote File Include Vulnerability",2006-06-07,Kacper,php,webapps,0 1887,platforms/php/webapps/1887.txt,"Xtreme/Ditto News <= 1.0 (post.php) Remote File Include Vulnerability",2006-06-07,Kacper,php,webapps,0 1888,platforms/php/webapps/1888.txt,"Back-End CMS <= 0.7.2.1 (jpcache.php) Remote Include Vulnerability",2006-06-08,"Federico Fazzi",php,webapps,0 1889,platforms/hardware/remote/1889.txt,"D-Link Access-Point <= 2.10na (DWL Series) Config Disclosure Vuln",2006-06-08,INTRUDERS,hardware,remote,0 1890,platforms/php/webapps/1890.txt,"cms-bandits 2.5 (spaw_root) Remote File Include Vulnerabilities",2006-06-08,"Federico Fazzi",php,webapps,0 1891,platforms/php/webapps/1891.txt,"Enterprise Payroll Systems <= 1.1 (footer) Remote Include Vulnerability",2006-06-08,Kacper,php,webapps,0 1892,platforms/php/webapps/1892.pl,"Guestex Guestbook 1.00 (email) Remote Code Execution Exploit",2006-06-08,K-sPecial,php,webapps,0 1893,platforms/asp/webapps/1893.txt,"MailEnable Enterprise <= 2.0 (ASP Version) Multiple Vulnerabilities",2006-06-09,"Soroush Dalili",asp,webapps,0 1894,platforms/linux/dos/1894.py,"0verkill 0.16 (ASCII-ART Game) Remote Integer Overflow Crash Exploit",2006-06-09,"Federico Fazzi",linux,dos,0 1895,platforms/php/webapps/1895.txt,"empris <= r20020923 (phormationdir) Remote Include Vulnerability",2006-06-10,Kacper,php,webapps,0 1896,platforms/php/webapps/1896.txt,"aePartner <= 0.8.3 (dir[data]) Remote Include Vulnerability",2006-06-10,Kacper,php,webapps,0 1897,platforms/php/webapps/1897.txt,"phpOnDirectory <= 1.0 Remote File Include Vulnerabilities",2006-06-10,Kacper,php,webapps,0 1898,platforms/php/webapps/1898.txt,"WebprojectDB <= 0.1.3 (INCDIR) Remote File Include Vulnerability",2006-06-11,Kacper,php,webapps,0 1899,platforms/php/webapps/1899.txt,"free QBoard <= 1.1 (qb_path) Remote File Include Vulnerability",2006-06-11,Kacper,php,webapps,0 1900,platforms/asp/webapps/1900.txt,"MaxiSepet <= 1.0 (link) SQL Injection Vulnerability",2006-06-11,nukedx,asp,webapps,0 1901,platforms/php/webapps/1901.pl,"RCblog <= 1.03 (post) Remote Command Execution Exploit",2006-06-11,Hessam-x,php,webapps,0 1902,platforms/php/webapps/1902.txt,"AWF CMS 1.11 (spaw_root) Remote File Include Vulnerability",2006-06-11,"Federico Fazzi",php,webapps,0 1903,platforms/php/webapps/1903.txt,"Content-Builder (CMS) 0.7.5 Multiple Include Vulnerabilities",2006-06-11,"Federico Fazzi",php,webapps,0 1904,platforms/php/webapps/1904.php,"blur6ex <= 0.3.462 (ID) Admin Disclosure / Blind SQL Injection Exploit",2006-06-12,rgod,php,webapps,0 1905,platforms/php/webapps/1905.txt,"DCP-Portal 6.1.x (root) Remote File Include Vulnerability",2006-06-12,"Federico Fazzi",php,webapps,0 1906,platforms/windows/remote/1906.py,"CesarFTP 0.99g (MKD) Remote Buffer Overflow Exploit",2006-06-12,h07,windows,remote,0 1907,platforms/php/webapps/1907.txt,"aWebNews <= 1.5 (visview.php) Remote File Include Vulnerability",2006-06-13,SpC-x,php,webapps,0 1908,platforms/php/webapps/1908.txt,"Minerva <= 2.0.8a Build 237 (phpbb_root_path) File Include Vulnerability",2006-06-13,Kacper,php,webapps,0 1909,platforms/php/webapps/1909.pl,"MyBulletinBoard (MyBB) < 1.1.3 Remote Code Execution Exploit",2006-06-13,"Javier Olascoaga",php,webapps,0 1910,platforms/windows/local/1910.c,"MS Windows (NtClose DeadLock) Vulnerability PoC (MS06-030)",2006-06-14,"Ruben Santamarta",windows,local,0 1911,platforms/windows/local/1911.c,"MS Windows XP/2K (Mrxsmb.sys) Privilege Escalation PoC (MS06-030)",2006-06-14,"Ruben Santamarta",windows,local,0 1912,platforms/php/webapps/1912.txt,"The Bible Portal Project <= 2.12 (destination) File Include Vulnerability",2006-06-14,Kacper,php,webapps,0 1913,platforms/php/webapps/1913.txt,"Php Blue Dragon CMS <= 2.9.1 (template.php) File Include Vulnerability",2006-06-14,"Federico Fazzi",php,webapps,0 1914,platforms/php/webapps/1914.txt,"Content-Builder (CMS) <= 0.7.2 Multiple Include Vulnerabilities",2006-06-14,Kacper,php,webapps,0 1915,platforms/windows/remote/1915.pm,"CesarFTP 0.99g (MKD) Remote Buffer Overflow Exploit (meta)",2006-06-15,c0rrupt,windows,remote,0 1916,platforms/php/webapps/1916.txt,"DeluxeBB <= 1.06 (templatefolder) Remote File Include Vulnerabilities",2006-06-15,"Andreas Sandblad",php,webapps,0 1917,platforms/windows/local/1917.pl,"Pico Zip 4.01 (Long Filename) Buffer Overflow Exploit",2006-06-15,c0rrupt,windows,local,0 1918,platforms/php/webapps/1918.php,"bitweaver <= 1.3 (tmpImagePath) Attachment mod_mime Exploit",2006-06-15,rgod,php,webapps,0 1919,platforms/php/webapps/1919.txt,"CMS Faethon <= 1.3.2 (mainpath) Remote File Inclusion Vulnerability",2006-06-16,K-159,php,webapps,0 1920,platforms/php/webapps/1920.php,"Mambo <= 4.6rc1 (Weblinks) Blind SQL Injection Exploit",2006-06-17,rgod,php,webapps,0 1921,platforms/php/webapps/1921.pl,"FlashBB <= 1.1.8 (phpbb_root_path) Remote File Include Exploit",2006-06-17,h4ntu,php,webapps,0 1922,platforms/php/webapps/1922.php,"Joomla <= 1.0.9 (Weblinks) Remote Blind SQL Injection Exploit",2006-06-17,rgod,php,webapps,0 1923,platforms/php/webapps/1923.txt,"Ad Manager Pro 2.6 (ipath) Remote File Include Vulnerability",2006-06-17,Basti,php,webapps,0 1924,platforms/multiple/local/1924.txt,"Sun iPlanet Messaging Server 5.2 HotFix 1.16 Root Password Disclosure",2006-06-18,php0t,multiple,local,0 1925,platforms/php/webapps/1925.txt,"INDEXU <= 5.0.1 (admin_template_path) Remote Include Vulnerabilities",2006-06-18,CrAsh_oVeR_rIdE,php,webapps,0 1926,platforms/php/webapps/1926.txt,"PHP Live Helper <= 1.x (abs_path) Remote File Include Vulnerability",2006-06-18,SnIpEr_SA,php,webapps,0 1927,platforms/windows/dos/1927.pl,"Microsoft Excel Unicode Local Overflow Exploit PoC",2006-06-18,Kingcope,windows,dos,0 1928,platforms/php/webapps/1928.txt,"IdeaBox <= 1.1 (gorumDir) Remote File Include Vulnerability",2006-06-19,Kacper,php,webapps,0 1929,platforms/php/webapps/1929.txt,"Micro CMS <= 0.3.5 (microcms_path) Remote File Include Vulnerability",2006-06-19,CeNGiZ-HaN,php,webapps,0 1930,platforms/asp/webapps/1930.txt,"WeBBoA Host Script 1.1 Remote SQL Injection Vulnerability",2006-06-19,EntriKa,asp,webapps,0 1931,platforms/asp/webapps/1931.txt,"ASP Stats Generator <= 2.1.1 SQL Injection Vulnerabilities",2006-06-19,"Hamid Ebadi",asp,webapps,0 1932,platforms/php/webapps/1932.php,"Ultimate PHP Board <= 1.96 GOLD Multiple Vulnerabilities Exploit",2006-06-20,"Michael Brooks",php,webapps,0 1933,platforms/php/webapps/1933.txt,"BandSite CMS <= 1.1.1 (root_path) Remote File Include Vulnerabilities",2006-06-20,Kw3[R]Ln,php,webapps,0 1934,platforms/php/webapps/1934.txt,"dotProject <= 2.0.3 (baseDir) Remote File Inclusion Vulnerability",2006-06-20,h4ntu,php,webapps,0 1935,platforms/windows/dos/1935.cpp,"Winamp <= 5.21 (Midi File Header Handling) Buffer Overflow PoC",2006-06-20,BassReFLeX,windows,dos,0 1936,platforms/php/webapps/1936.txt,"SmartSiteCMS 1.0 (root) Remote File Inclusion Vulnerability",2006-06-20,Archit3ct,php,webapps,0 1937,platforms/multiple/dos/1937.html,"Opera 9 (long href) Remote Denial of Service Exploit",2006-06-21,N9,multiple,dos,0 1938,platforms/php/webapps/1938.pl,"DataLife Engine <= 4.1 Remote SQL Injection Exploit (perl)",2006-06-21,RusH,php,webapps,0 1939,platforms/php/webapps/1939.php,"DataLife Engine <= 4.1 Remote SQL Injection Exploit (php)",2006-06-21,RusH,php,webapps,0 1940,platforms/windows/remote/1940.pm,"MS Windows RRAS Remote Stack Overflow Exploit (MS06-025)",2006-06-22,"H D Moore",windows,remote,445 1941,platforms/php/webapps/1941.php,"Mambo <= 4.6rc1 (Weblinks) Remote Blind SQL Injection Exploit (2)",2006-06-22,rgod,php,webapps,0 1942,platforms/php/webapps/1942.txt,"ralf image gallery <= 0.7.4 Multiple Vulnerabilities",2006-06-22,Aesthetico,php,webapps,0 1943,platforms/php/webapps/1943.txt,"Harpia CMS <= 1.0.5 Remote File Include Vulnerabilities",2006-06-22,Kw3[R]Ln,php,webapps,0 1944,platforms/windows/local/1944.c,"Microsoft Excel Unspecified Remote Code Execution Exploit",2006-06-22,"naveed afzal",windows,local,0 1945,platforms/php/webapps/1945.pl,"w-Agora <= 4.2.0 (inc_dir) Remote File Include Exploit",2006-06-22,the_day,php,webapps,0 1946,platforms/php/webapps/1946.php,"Jaws <= 0.6.2 (Search gadget) Remote SQL Injection Exploit",2006-06-23,rgod,php,webapps,0 1947,platforms/multiple/dos/1947.c,"BitchX <= 1.1-final do_hook() Remote Denial of Service Exploit",2006-06-24,"Federico L. Bossi Bonin",multiple,dos,0 1948,platforms/php/webapps/1948.txt,"phpMySms 2.0 (ROOT_PATH) Remote File Include Vulnerability",2006-06-24,Persian-Defacer,php,webapps,0 1949,platforms/windows/dos/1949.pl,"XM Easy Personal FTP Server 5.0.1 (Port) Remote Overflow PoC",2006-06-24,"Jerome Athias",windows,dos,0 1950,platforms/php/webapps/1950.pl,"MyBulletinBoard (MyBB) <= 1.1.3 (usercp.php) Create Admin Exploit",2006-06-25,Hessam-x,php,webapps,0 1951,platforms/php/webapps/1951.txt,"MagNet BeeHive CMS (header) Remote File Include Vulnerability",2006-06-25,Kw3[R]Ln,php,webapps,0 1952,platforms/php/webapps/1952.txt,"THoRCMS <= 1.3.1 (phpbb_root_path) Remote File Include Vulnerability",2006-06-25,Kw3[R]Ln,php,webapps,0 1953,platforms/php/webapps/1953.pl,"DeluxeBB <= 1.07 (cp.php) Create Admin Exploit",2006-06-25,Hessam-x,php,webapps,0 1954,platforms/php/webapps/1954.pl,"DreamAccount <= 3.1 (auth.api.php) Remote File Include Exploit",2006-06-25,CrAsh_oVeR_rIdE,php,webapps,0 1955,platforms/php/webapps/1955.txt,"CBSMS Mambo Module <= 1.0 Remote File Include Vulnerability",2006-06-26,Kw3[R]Ln,php,webapps,0 1956,platforms/php/webapps/1956.txt,"Pearl For Mambo <= 1.6 Multiple Remote File Include Vulnerabilities",2006-06-27,Kw3[R]Ln,php,webapps,0 1957,platforms/php/webapps/1957.pl,"Scout Portal Toolkit <= 1.4.0 (forumid) Remote SQL Injection Exploit",2006-06-27,simo64,php,webapps,0 1958,platforms/windows/local/1958.pl,"Microsoft Excel 2003 Hlink Stack/SEH Buffer Overflow Exploit",2006-06-27,FistFuXXer,windows,local,0 1959,platforms/php/webapps/1959.txt,"RsGallery2 <= 1.11.2 (rsgallery.html.php) File Include Vulnerability",2006-06-28,marriottvn,php,webapps,0 1960,platforms/php/webapps/1960.php,"BLOG:CMS <= 4.0.0k Remote SQL Injection Exploit",2006-06-28,rgod,php,webapps,0 1961,platforms/php/webapps/1961.txt,"XOOPS myAds Module (lid) Remote SQL Injection Vulnerability",2006-06-28,KeyCoder,php,webapps,0 1962,platforms/osx/local/1962.pl,"Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (x86)",2006-06-28,"Kevin Finisterre",osx,local,0 1963,platforms/php/webapps/1963.txt,"GeekLog <= 1.4.0sr3 (_CONF[path]) Remote File Include Vulnerabilities",2006-06-29,Kw3[R]Ln,php,webapps,0 1964,platforms/php/webapps/1964.php,"GeekLog <= 1.4.0sr3 f(u)ckeditor Remote Code Execution Exploit",2006-06-29,rgod,php,webapps,0 1965,platforms/windows/remote/1965.pm,"MS Windows RRAS RASMAN Registry Stack Overflow Exploit (MS06-025)",2006-06-29,Pusscat,windows,remote,445 1967,platforms/windows/dos/1967.c,"MS Windows TCP/IP Protocol Driver Remote Buffer Overflow Exploit",2006-06-30,Preddy,windows,dos,0 1968,platforms/php/webapps/1968.php,"deV!Lz Clanportal [DZCP] <= 1.34 (id) Remote SQL Injection Exploit",2006-07-01,x128,php,webapps,0 1969,platforms/php/webapps/1969.txt,"Stud.IP <= 1.3.0-2 Multiple Remote File Include Vulnerabilities",2006-07-01,"Hamid Ebadi",php,webapps,0 1970,platforms/php/webapps/1970.txt,"Plume CMS 1.1.3 (dbinstall.php) Remote File Include Vulnerability",2006-07-01,"Hamid Ebadi",php,webapps,0 1971,platforms/php/webapps/1971.txt,"Randshop <= 1.1.1 (header.inc.php) Remote File Include Vulnerability",2006-07-01,OLiBekaS,php,webapps,0 1972,platforms/multiple/dos/1972.txt,"Opera Web Browser 9.00 (iframe) Remote Denial of Service Exploit",2006-07-01,y3dips,multiple,dos,0 1973,platforms/osx/local/1973.pl,"Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (ppc)",2006-07-01,"Kevin Finisterre",osx,local,0 1974,platforms/php/webapps/1974.txt,"SmartSiteCMS 1.0 (root) Multiple Remote File Inclusion Vulnerabilities",2006-07-01,CrAsh_oVeR_rIdE,php,webapps,0 1975,platforms/php/webapps/1975.pl,"BXCP <= 0.3.0.4 (where) Remote SQL Injection Exploit",2006-07-02,x23,php,webapps,0 1976,platforms/windows/dos/1976.cpp,"Quake 3 Engine Client CG_ServerCommand() Remote Overflow Exploit",2006-07-02,RunningBon,windows,dos,0 1977,platforms/windows/dos/1977.cpp,"Quake 3 Engine Client CS_ITEMS Remote Overflow Exploit (Win32)",2006-07-02,RunningBon,windows,dos,0 1978,platforms/windows/local/1978.pl,"Microsoft Excel Universal Hlink Local Buffer Overflow Exploit",2006-07-02,"SYS 49152",windows,local,0 1980,platforms/windows/dos/1980.pl,"ImgSvr <= 0.6.5 (long http post) Denial of Service Exploit",2006-07-04,n00b,windows,dos,0 1981,platforms/php/webapps/1981.txt,"galleria Mambo Module <= 1.0b Remote File Include Vulnerability",2006-07-04,sikunYuk,php,webapps,0 1982,platforms/php/webapps/1982.txt,"WonderEdit Pro CMS (template_path) Remote File Include Vulnerabilities",2006-07-04,OLiBekaS,php,webapps,0 1983,platforms/php/webapps/1983.txt,"MyPHP CMS <= 0.3 (domain) Remote File Include Vulnerability",2006-07-05,Kw3[R]Ln,php,webapps,0 1984,platforms/windows/dos/1984.py,"WinRAR <= 3.60 beta 6 (SFX Path) Stack Overflow Exploit PoC",2006-07-05,posidron,windows,dos,0 1985,platforms/windows/local/1985.py,"WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit",2006-07-05,muts,windows,local,0 1986,platforms/windows/local/1986.cpp,"Microsoft Excel 2000/2003 Hlink Local Buffer Overflow Exploit (french)",2006-07-06,NSRocket,windows,local,0 1987,platforms/asp/webapps/1987.txt,"Hosting Controller <= 6.1 Hotfix 3.1 Privilege Escalation Vulnerability",2006-07-06,"Soroush Dalili",asp,webapps,0 1988,platforms/windows/local/1988.pl,"Microsoft Excel 2003 Hlink Local Buffer Overflow Exploit (italian)",2006-07-06,oveRet,windows,local,0 1989,platforms/windows/dos/1989.html,"MS Internet Explorer 6 Table.Frameset NULL Dereference Vulnerability",2006-07-07,"Aviv Raff",windows,dos,0 1990,platforms/windows/dos/1990.html,"MS Internet Explorer 6 (Internet.HHCtrl) Heap Overflow Vulnerability",2006-07-07,"H D Moore",windows,dos,0 1991,platforms/php/webapps/1991.php,"Pivot <= 1.30 RC2 Privileges Escalation/Remote Code Execution Exploit",2006-07-07,rgod,php,webapps,0 1992,platforms/windows/local/1992.py,"WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit (french)",2006-07-07,"Jerome Athias",windows,local,0 1993,platforms/php/webapps/1993.php,"PAPOO <= 3_RC3 SQL Injection/Admin Credentials Disclosure Exploit",2006-07-07,rgod,php,webapps,0 1994,platforms/php/webapps/1994.txt,"SimpleBoard Mambo Component <= 1.1.0 Remote Include Vulnerability",2006-07-08,h4ntu,php,webapps,0 1995,platforms/php/webapps/1995.txt,"com_forum Mambo Component <= 1.2.4RC3 Remote Include Vulnerability",2006-07-08,h4ntu,php,webapps,0 1996,platforms/php/webapps/1996.txt,"Sabdrimer PRO <= 2.2.4 (pluginpath) Remote File Include Vulnerability",2006-07-09,A.nosrati,php,webapps,0 1997,platforms/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit",2006-07-09,joffer,multiple,remote,10000 1998,platforms/php/webapps/1998.pl,"Ottoman CMS <= 1.1.3 (default_path) Remote File Inclusion Exploit",2006-07-09,"Jacek Wlodarczyk",php,webapps,0 1999,platforms/windows/local/1999.pl,"Microsoft Word 2000/2003 Hlink Local Buffer Overflow Exploit PoC",2006-07-09,"SYS 49152",windows,local,0 2000,platforms/hardware/dos/2000.pl,"SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit PoC",2006-07-10,"Michael Thumann",hardware,dos,0 2001,platforms/windows/dos/2001.c,"Microsoft Word 2000/2003 Unchecked Boundary Condition Vulnerability",2006-07-10,"naveed afzal",windows,dos,0 2002,platforms/php/webapps/2002.pl,"EJ3 TOPo 2.2 (descripcion) Remote Command Execution Exploit",2006-07-10,Hessam-x,php,webapps,0 2003,platforms/php/webapps/2003.txt,"SQuery <= 4.5 (gore.php) Remote File Inclusion Vulnerability",2006-07-10,SHiKaA,php,webapps,0 2004,platforms/linux/local/2004.c,"Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit",2006-07-11,"dreyer & RoMaNSoFt",linux,local,0 2005,platforms/linux/local/2005.c,"Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (2)",2006-07-12,"Julien Tinnes",linux,local,0 2006,platforms/linux/local/2006.c,"Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (3)",2006-07-13,"Marco Ivaldi",linux,local,0 2007,platforms/php/webapps/2007.php,"phpBB 3 (memberlist.php) Remote SQL Injection Exploit",2006-07-13,rgod,php,webapps,0 2008,platforms/php/webapps/2008.php,"Phorum 5 (pm.php) Arbitrary Local Inclusion Exploit",2006-07-13,rgod,php,webapps,0 2009,platforms/php/webapps/2009.txt,"CzarNews <= 1.14 (tpath) Remote File Inclusion Vulnerability",2006-07-13,SHiKaA,php,webapps,0 2010,platforms/php/webapps/2010.pl,"Invision Power Board 2.1 <= 2.1.6 - Remote SQL Injection Exploit",2006-07-14,RusH,php,webapps,0 2011,platforms/linux/local/2011.sh,"Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (4)",2006-07-14,Sunay,linux,local,0 2012,platforms/php/webapps/2012.php,"MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit",2006-07-15,rgod,php,webapps,0 2013,platforms/linux/local/2013.c,"Linux Kernel <= 2.6.17.4 (proc) Local Root Exploit",2006-07-15,h00lyshit,linux,local,0 2014,platforms/windows/remote/2014.pl,"Winlpd 1.2 Build 1076 Remote Buffer Overflow Exploit",2006-07-15,"Pablo Isola",windows,remote,515 2015,platforms/linux/local/2015.py,"Rocks Clusters <= 4.1 (umount-loop) Local Root Exploit",2006-07-15,"Xavier de Leon",linux,local,0 2016,platforms/linux/local/2016.sh,"Rocks Clusters <= 4.1 (mount-loop) Local Root Exploit",2006-07-15,"Xavier de Leon",linux,local,0 2017,platforms/multiple/remote/2017.pl,"Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit (perl)",2006-07-15,UmZ,multiple,remote,10000 2018,platforms/php/webapps/2018.txt,"FlushCMS <= 1.0.0-pre2 (class.rich.php) Remote Inclusion Vulnerability",2006-07-16,igi,php,webapps,0 2019,platforms/php/webapps/2019.txt,"mail2forum phpBB Mod <= 1.2 (m2f_root_path) Remote Include Vulns",2006-07-17,OLiBekaS,php,webapps,0 2020,platforms/php/webapps/2020.txt,"com_videodb Mambo Component <= 0.3en Remote Include Vulnerability",2006-07-17,h4ntu,php,webapps,0 2021,platforms/php/webapps/2021.txt,"SMF Forum Mambo Component <= 1.3.1.3 Include Vulnerability",2006-07-17,ASIANEAGLE,php,webapps,0 2022,platforms/php/webapps/2022.txt,"com_extcalendar Mambo Component <= 2.0 Include Vulnerability",2006-07-17,OLiBekaS,php,webapps,0 2023,platforms/php/webapps/2023.txt,"com_loudmouth Mambo Component <= 4.0j Include Vulnerability",2006-07-17,h4ntu,php,webapps,0 2024,platforms/php/webapps/2024.txt,"pc_cookbook Mambo Component <= 0.3 Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 2025,platforms/php/webapps/2025.txt,"perForms Mambo Component <= 1.0 Remote File Inclusion",2006-07-17,endeneu,php,webapps,0 2026,platforms/php/webapps/2026.txt,"com_hashcash Mambo Component <= 1.2.1 Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 2027,platforms/php/webapps/2027.txt,"HTMLArea3 Mambo Module <= 1.5 Remote Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 2028,platforms/php/webapps/2028.txt,"Sitemap Mambo Component <= 2.0.0 Remote Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 2029,platforms/php/webapps/2029.txt,"pollxt Mambo Component <= 1.22.07 Remote Include Vulnerability",2006-07-17,vitux,php,webapps,0 2030,platforms/php/webapps/2030.txt,"MiniBB Mambo Component <= 1.5a Remote File Include Vulnerabilities",2006-07-17,Matdhule,php,webapps,0 2031,platforms/linux/local/2031.c,"Linux Kernel 2.6.13 <= 2.6.17.4 - prctl() Local Root Exploit (logrotate)",2006-07-18,"Marco Ivaldi",linux,local,0 2032,platforms/php/webapps/2032.pl,"Eskolar CMS 0.9.0.0 Remote Blind SQL Injection Exploit",2006-07-18,"Jacek Wlodarczyk",php,webapps,0 2033,platforms/php/webapps/2033.pl,"Invision Power Board 2.1 <= 2.1.6 - Remote SQL Injection Exploit (2)",2006-07-18,"w4g.not null",php,webapps,0 2034,platforms/hardware/remote/2034.txt,"BT Voyager 2091 (Wireless ADSL) Multiple Vulnerabilities",2006-07-18,"Adrian ""pagvac"" Pastor",hardware,remote,0 2035,platforms/php/webapps/2035.php,"toendaCMS <= 1.0.0 (FCKeditor) Remote File Upload Exploit",2006-07-18,rgod,php,webapps,0 2036,platforms/php/webapps/2036.txt,"PHP-Post 1.0 Cookie Modification Privilege Escalation Vulnerability",2006-07-18,FarhadKey,php,webapps,0 2037,platforms/windows/dos/2037.c,"Dumb <= 0.9.3 (it_read_envelope) Remote Heap Overflow PoC",2006-07-19,"Luigi Auriemma",windows,dos,0 2039,platforms/windows/dos/2039.pl,"MS Internet Explorer 6 (Content-Type) Stack Overflow Crash",2006-07-20,Firestorm,windows,dos,0 2046,platforms/php/webapps/2046.txt,"iManage CMS <= 4.0.12 (absolute_path) Remote File Inclusion",2006-07-20,Matdhule,php,webapps,0 2047,platforms/windows/remote/2047.pl,"FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit",2006-07-20,"Jacopo Cervini",windows,remote,0 2048,platforms/hardware/remote/2048.pl,"Cisco/Protego CS-MARS < 4.2.1 (JBoss) Remote Code Execution Exploit",2006-07-20,"Jon Hart",hardware,remote,0 2049,platforms/php/webapps/2049.txt,"SiteDepth CMS <= 3.0.1 (SD_DIR) Remote File Include Vulnerability",2006-07-20,Aesthetico,php,webapps,0 2050,platforms/php/webapps/2050.php,"LoudBlog <= 0.5 (id) SQL Injection / Admin Credentials Disclosure",2006-07-21,rgod,php,webapps,0 2051,platforms/linux/dos/2051.py,"Sendmail <= 8.13.5 Remote Signal Handling Exploit PoC",2006-07-21,redsand,linux,dos,0 2052,platforms/windows/remote/2052.sh,"MS Internet Explorer (MDAC) Remote Code Execution Exploit (MS06-014)",2006-07-21,redsand,windows,remote,0 2053,platforms/multiple/remote/2053.rb,"Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2)",2006-07-21,bannedit,multiple,remote,110 2054,platforms/windows/remote/2054.txt,"MS Windows DHCP Client Broadcast Attack Exploit (MS06-036)",2006-07-21,redsand,windows,remote,0 2056,platforms/windows/local/2056.c,"Microsoft IIS ASP Stack Overflow Exploit (MS06-034)",2006-07-21,cocoruder,windows,local,0 2057,platforms/windows/dos/2057.c,"MS Windows Mailslot Ring0 Memory Corruption Exploit (MS06-035)",2006-07-21,cocoruder,windows,dos,0 2058,platforms/php/webapps/2058.txt,"PHP Forge <= 3 beta 2 (cfg_racine) Remote File Inclusion Vulnerability",2006-07-22,"Virangar Security",php,webapps,0 2059,platforms/hardware/dos/2059.cpp,"D-Link Router UPNP Stack Overflow Denial of Service Exploit (PoC)",2006-07-22,ub3rst4r,hardware,dos,0 2060,platforms/php/webapps/2060.txt,"PHP Live! <= 3.2.1 (help.php) Remote Inclusion Vulnerability",2006-07-23,magnific,php,webapps,0 2061,platforms/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 Remote Directory Listing Vulnerability",2006-07-23,"ScanAlert Security",multiple,remote,0 2062,platforms/php/webapps/2062.txt,"MoSpray Mambo Component <= 18RC1 Remote Include Vulnerability",2006-07-23,"Kurdish Security",php,webapps,0 2063,platforms/php/webapps/2063.txt,"ArticlesOne <= 07232006 (page) Remote Include Vulnerability",2006-07-23,CyberLord,php,webapps,0 2064,platforms/php/webapps/2064.txt,"Mam-Moodle Mambo Component alpha Remote Inclusion Vulnerability",2006-07-23,jank0,php,webapps,0 2065,platforms/windows/local/2065.c,"Cheese Tracker <= 0.9.9 Local Buffer Overflow Exploit PoC",2006-07-23,"Luigi Auriemma",windows,local,0 2066,platforms/php/webapps/2066.txt,"multibanners Mambo Component <= 1.0.1 Remote Inclusion Vulnerability",2006-07-23,Blue|Spy,php,webapps,0 2067,platforms/solaris/local/2067.c,"Solaris <= 10 sysinfo() Local Kernel Memory Disclosure Exploit",2006-07-24,prdelka,solaris,local,0 2068,platforms/php/webapps/2068.php,"X7 Chat <= 2.0.4 (old_prefix) Remote Blind SQL Injection Exploit",2006-07-24,rgod,php,webapps,0 2069,platforms/php/webapps/2069.txt,"PrinceClan Chess Mambo Com <= 0.8 Remote Inclusion Vulnerability",2006-07-24,OLiBekaS,php,webapps,0 2070,platforms/windows/remote/2070.pl,"SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit",2006-07-24,"Jacopo Cervini",windows,remote,5060 2071,platforms/php/webapps/2071.php,"Etomite CMS <= 0.6.1 (username) SQL Injection Exploit (mq = off)",2006-07-25,rgod,php,webapps,0 2072,platforms/php/webapps/2072.php,"Etomite CMS <= 0.6.1 (rfiles.php) Remote Command Execution Exploit",2006-07-25,rgod,php,webapps,0 2073,platforms/multiple/dos/2073.c,"libmikmod <= 3.2.2 (GT2 loader) Local Heap Overflow PoC",2006-07-25,"Luigi Auriemma",multiple,dos,0 2074,platforms/windows/remote/2074.pm,"eIQnetworks License Manager Remote Buffer Overflow Exploit (1262)",2006-07-26,ri0t,windows,remote,10616 2075,platforms/windows/remote/2075.pm,"eIQnetworks License Manager Remote Buffer Overflow Exploit (494)",2006-07-26,ri0t,windows,remote,0 2076,platforms/windows/remote/2076.pl,"AIM Triton 1.0.4 (SipXtapi) Remote Buffer Overflow Exploit (PoC)",2006-07-26,c0rrupt,windows,remote,5061 2077,platforms/php/webapps/2077.txt,"WMNews <= 0.2a (base_datapath) Remote Inclusion Vulnerability",2006-07-27,uNfz,php,webapps,0 2078,platforms/php/webapps/2078.txt,"a6mambohelpdesk Mambo Component <= 18RC1 Include Vulnerability",2006-07-27,Dr.Jr7,php,webapps,0 2079,platforms/windows/remote/2079.pl,"eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exploit",2006-07-27,"Kevin Finisterre",windows,remote,12345 2080,platforms/windows/remote/2080.pl,"eIQnetworks License Manager Remote Buffer Overflow Exploit (multi)",2006-07-27,"Kevin Finisterre",windows,remote,10616 2081,platforms/php/webapps/2081.txt,"Portail PHP <= 1.7 (chemin) Remote Inclusion Vulnerability",2006-07-27,"Mehmet Ince",php,webapps,0 2082,platforms/multiple/remote/2082.html,"Mozilla Firefox <= 1.5.0.4 Javascript Navigator Object Code Execution PoC",2006-07-28,"H D Moore",multiple,remote,0 2083,platforms/php/webapps/2083.txt,"Mambo Security Images Component <= 3.0.5 Inclusion Vulnerabilities",2006-07-28,Drago84,php,webapps,0 2084,platforms/php/webapps/2084.txt,"Mambo MGM Component <= 0.95r2 Remote Inclusion Vulnerability",2006-07-28,"A-S-T TEAM",php,webapps,0 2085,platforms/php/webapps/2085.txt,"Mambo Colophon Component <= 1.2 Remote Inclusion Vulnerability",2006-07-29,Drago84,php,webapps,0 2086,platforms/php/webapps/2086.txt,"Mambo mambatStaff Component <= 3.1b Remote Inclusion Vulnerability",2006-07-29,Dr.Jr7,php,webapps,0 2087,platforms/php/webapps/2087.php,"vbPortal 3.0.2 <= 3.6.0 b1 - (cookie) Remote Code Excution Exploit",2006-07-29,R00t[ATI],php,webapps,0 2088,platforms/php/webapps/2088.php,"ATutor <= 1.5.3.1 (links) Remote Blind SQL Injection Exploit",2006-07-30,rgod,php,webapps,0 2089,platforms/php/webapps/2089.txt,"Mambo User Home Pages Component <= 0.5 Remote Include Vulnerability",2006-07-30,"Kurdish Security",php,webapps,0 2090,platforms/php/webapps/2090.txt,"Joomla com_bayesiannaivefilter Component <= 1.1 Inclusion Vulnerability",2006-07-30,Pablin77,php,webapps,0 2091,platforms/windows/local/2091.cpp,"Microsoft PowerPoint 2003 SP2 Local Code Execution Exploit (french)",2006-07-30,NSRocket,windows,local,0 2092,platforms/php/webapps/2092.txt,"Joomla LMO Component <= 1.0b2 Remote Include Vulnerability",2006-07-30,vitux,php,webapps,0 2094,platforms/windows/local/2094.c,"Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 Multiple BOF Exploit",2006-07-31,"Luigi Auriemma",windows,local,0 2095,platforms/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 (pathtohomedir) Remote Inclusion Vulnerability",2006-07-31,CeNGiZ-HaN,php,webapps,0 2096,platforms/php/webapps/2096.txt,"MyNewsGroups <= 0.6b (myng_root) Remote Inclusion Vulnerability",2006-07-31,"Philipp Niedziela",php,webapps,0 2097,platforms/php/webapps/2097.txt,"NewsLetter <= 3.5 (NL_PATH) Remote File Inclusion Vulnerability",2006-08-01,SHiKaA,php,webapps,0 2098,platforms/php/webapps/2098.txt,"TSEP <= 0.942 (copyright.php) Remote Inclusion Vulnerability",2006-08-01,"Philipp Niedziela",php,webapps,0 2099,platforms/php/webapps/2099.txt,"WoW Roster <= 1.5.1 (subdir) Remote File Include Vulnerability",2006-08-01,skulmatic,php,webapps,0 2100,platforms/php/webapps/2100.txt,"PHPAuction 2.1 (phpAds_path) Remote File Inclusion Vulnerability",2006-08-01,"Philipp Niedziela",php,webapps,0 2101,platforms/php/webapps/2101.txt,"newsReporter <= 1.1 (index.php) Remote Inclusion Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 2102,platforms/php/webapps/2102.txt,"Voodoo chat <= 1.0RC1b (file_path) Remote File Inclusion Vulnerability",2006-08-01,SHiKaA,php,webapps,0 2103,platforms/php/webapps/2103.txt,"k_shoutbox <= 4.4 - Remote File Inclusion Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 2104,platforms/php/webapps/2104.txt,"k_fileManager <= 1.2 (dwl_include_path) Remote Inclusion Vulnerability",2006-08-01,SHiKaA,php,webapps,0 2105,platforms/php/webapps/2105.php,"XMB <= 1.9.6 (u2uid) Remote SQL Injection Exploit (mq=off)",2006-08-01,rgod,php,webapps,0 2106,platforms/osx/local/2106.pl,"Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (x86)",2006-08-01,"Kevin Finisterre",osx,local,0 2107,platforms/osx/local/2107.pl,"Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (ppc)",2006-08-01,"Kevin Finisterre",osx,local,0 2108,platforms/osx/local/2108.sh,"Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit",2006-08-01,"Kevin Finisterre",osx,local,0 2109,platforms/php/webapps/2109.txt,"WoW Roster <= 1.70 (/lib/phpbb.php) Remote File Include Vulnerability",2006-08-02,|peti,php,webapps,0 2110,platforms/php/webapps/2110.pm,"TWiki <= 4.0.4 (Configure Script) Remote Code Execution Exploit (meta)",2006-08-02,"David Maciejak",php,webapps,0 2111,platforms/osx/local/2111.pl,"Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local BOF Exploit (2)",2006-08-02,"Kevin Finisterre",osx,local,0 2113,platforms/php/webapps/2113.txt,"SaveWeb Portal <= 3.4 (SITE_Path) Remote File Inclusion Vulnerabilities",2006-08-02,"Mehmet Ince",php,webapps,0 2114,platforms/php/webapps/2114.htm,"TinyPHP Forum <= 3.6 (makeadmin) Remote Admin Maker Exploit",2006-08-02,SirDarckCat,php,webapps,0 2115,platforms/php/webapps/2115.txt,"Kayako eSupport <= 2.3.1 (subd) Remote File Inclusion Vulnerability",2006-08-02,beford,php,webapps,0 2116,platforms/php/webapps/2116.txt,"TSEP <= 0.942 (colorswitch.php) Remote Inclusion Vulnerability",2006-08-02,beford,php,webapps,0 2117,platforms/php/webapps/2117.php,"SendCard <= 3.4.0 Unauthorized Administrative Access Exploit",2006-08-03,rgod,php,webapps,0 2118,platforms/php/webapps/2118.php,"myBloggie <= 2.1.4 (trackback.php) Multiple SQL Injections Exploit",2006-08-07,rgod,php,webapps,0 2119,platforms/php/webapps/2119.txt,"PHP Simple Shop <= 2.0 (abs_path) Remote File Inclusion Vulnerability",2006-08-07,Matdhule,php,webapps,0 2120,platforms/php/webapps/2120.txt,"PHP Live Helper <= 2.0 (abs_path) Remote File Inclusion Vulnerability",2006-08-07,Matdhule,php,webapps,0 2121,platforms/php/webapps/2121.txt,"Torbstoff News 4 (pfad) Remote File Inclusion Vulnerability",2006-08-07,SHiKaA,php,webapps,0 2122,platforms/php/webapps/2122.txt,"ME Download System <= 1.3 (header.php) Remote Inclusion Vulnerability",2006-08-07,"Philipp Niedziela",php,webapps,0 2123,platforms/php/webapps/2123.txt,"SQLiteWebAdmin 0.1 (tpl.inc.php) Remote Include Vulnerability",2006-08-07,SirDarckCat,php,webapps,0 2124,platforms/windows/dos/2124.php,"XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (php)",2006-08-07,ratboy,windows,dos,0 2125,platforms/php/webapps/2125.txt,"Joomla JD-Wiki Component <= 1.0.2 Remote Include Vulnerability",2006-08-07,jank0,php,webapps,0 2127,platforms/php/webapps/2127.txt,"Modernbill <= 1.6 (config.php) Remote File Include Vulnerability",2006-08-07,Solpot,php,webapps,0 2128,platforms/php/webapps/2128.txt,"SAPID CMS <= 1.2.3.05 (root_path) Remote File Include Vulnerabilities",2006-08-07,Kacper,php,webapps,0 2129,platforms/php/webapps/2129.txt,"SAPID Blog <= beta 2 (root_path) Remote File Include Vulnerabilities",2006-08-07,Kacper,php,webapps,0 2130,platforms/php/webapps/2130.txt,"SAPID Gallery <= 1.0 (root_path) Remote File Include Vulnerabilities",2006-08-07,Kacper,php,webapps,0 2131,platforms/php/webapps/2131.txt,"SAPID Shop <= 1.2 (root_path) Remote File Include Vulnerability",2006-08-07,Kacper,php,webapps,0 2132,platforms/php/webapps/2132.txt,"phpAutoMembersArea <= 3.2.5 (installed_config_file) Remote Inclusion",2006-08-07,"Philipp Niedziela",php,webapps,0 2133,platforms/php/webapps/2133.txt,"Simple CMS Administrator Authentication Bypass Vulnerability",2006-08-07,daaan,php,webapps,0 2134,platforms/php/webapps/2134.txt,"phpCC 4.2 beta (base_dir) Remote File Inclusion Vulnerability",2006-08-07,Solpot,php,webapps,0 2135,platforms/php/webapps/2135.txt,"NEWSolved Lite 1.9.2 - (abs_path) Remote File Inclusion Vulnerabilities",2006-08-07,"Philipp Niedziela",php,webapps,0 2136,platforms/hardware/remote/2136.txt,"Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution",2006-08-07,"Greg Sinclair",hardware,remote,0 2137,platforms/php/webapps/2137.txt,"QuestCMS (main.php) Remote File Include Vulnerability",2006-08-07,Crackers_Child,php,webapps,0 2138,platforms/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 Remote SQL Injection Vulnerability",2006-08-07,ASIANEAGLE,asp,webapps,0 2139,platforms/php/webapps/2139.txt,"PHPCodeCabinet <= 0.5 (Core.php) Remote File Include Vulnerability",2006-08-07,Minion,php,webapps,0 2140,platforms/windows/remote/2140.pm,"eIQnetworks License Manager Remote Buffer Overflow Exploit (multi)",2006-08-07,ri0t,windows,remote,10616 2141,platforms/php/webapps/2141.txt,"Visual Events Calendar 1.1 (cfg_dir) Remote Include Vulnerability",2006-08-07,"Mehmet Ince",php,webapps,0 2142,platforms/php/webapps/2142.txt,"ZoneX 1.0.3 Publishers Gold Edition Remote File Inclusion Vulnerability",2006-08-07,"Mehmet Ince",php,webapps,0 2143,platforms/php/webapps/2143.pl,"TWiki <= 4.0.4 (configure) Remote Command Execution Exploit",2006-08-07,"Javier Olascoaga",php,webapps,0 2144,platforms/linux/local/2144.sh,"liblesstif <= 2-0.93.94-4mdk (DEBUG_FILE) Local Root Exploit",2006-08-08,"Karol Wiesek",linux,local,0 2145,platforms/hardware/remote/2145.txt,"Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution (extra)",2006-08-08,PATz,hardware,remote,0 2146,platforms/php/webapps/2146.txt,"docpile:we <= 0.2.2 (INIT_PATH) Remote File Inclusion Vulnerabilities",2006-08-08,"Mehmet Ince",php,webapps,0 2147,platforms/windows/dos/2147.pl,"XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (perl)",2006-08-08,Elo,windows,dos,0 2148,platforms/php/webapps/2148.txt,"phNNTP <= 1.3 (article-raw.php) Remote File Include Vulnerability",2006-08-08,Drago84,php,webapps,0 2149,platforms/php/webapps/2149.txt,"Hitweb <= 4.2.1 (REP_INC) Remote File Include Vulnerability",2006-08-08,Drago84,php,webapps,0 2150,platforms/asp/webapps/2150.txt,"CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) SQL Injection",2006-08-08,ASIANEAGLE,asp,webapps,0 2151,platforms/php/webapps/2151.txt,"Cwfm <= 0.9.1 (Language) Remote File Inclusion Vulnerability",2006-08-08,"Philipp Niedziela",php,webapps,0 2152,platforms/php/webapps/2152.php,"PHP <= 4.4.3 / 5.1.4 (objIndex) Local Buffer Overflow Exploit PoC",2006-08-08,Heintz,php,webapps,0 2153,platforms/php/webapps/2153.txt,"Boite de News <= 4.0.1 (index.php) Remote File Inclusion Vulnerability",2006-08-09,"the master",php,webapps,0 2154,platforms/php/webapps/2154.txt,"PgMarket <= 2.2.3 (CFG[libdir]) Remote File Inclusion Vulnerability",2006-08-09,"Mehmet Ince",php,webapps,0 2155,platforms/php/webapps/2155.txt,"See-Commerce <= 1.0.625 (owimg.php3) Remote Include Vulnerability",2006-08-09,Drago84,php,webapps,0 2156,platforms/hardware/dos/2156.c,"PocketPC MMS Composer (WAPPush) Denial of Service Exploit",2006-08-09,"Collin Mulliner",hardware,dos,0 2157,platforms/php/webapps/2157.txt,"Tagger Luxury Edition (BBCodeFile) Remote File Include Vulnerability",2006-08-09,Morgan,php,webapps,0 2158,platforms/php/webapps/2158.txt,"TinyWebGallery <= 1.5 (image) Remote Include Vulnerabilities",2006-08-09,"Mehmet Ince",php,webapps,0 2159,platforms/php/webapps/2159.pl,"PHPMyRing <= 4.2.0 (view_com.php) Remote SQL Injection Exploit",2006-08-09,simo64,php,webapps,0 2160,platforms/windows/dos/2160.c,"OpenMPT <= 1.17.02.43 Multiple Remote Buffer Overflow Exploit PoC",2006-08-10,"Luigi Auriemma",windows,dos,0 2161,platforms/php/webapps/2161.pl,"SAPID CMS <= 1.2.3_rc3 (rootpath) Remote Code Execution Exploit",2006-08-10,simo64,php,webapps,0 2162,platforms/windows/remote/2162.pm,"MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040)",2006-08-10,"H D Moore",windows,remote,445 2163,platforms/php/webapps/2163.txt,"phpwcms <= 1.1-RC4 (spaw) Remote File Include Vulnerability",2006-08-10,Morgan,php,webapps,0 2164,platforms/windows/remote/2164.pm,"Internet Explorer (MDAC) Remote Code Execution Exploit (MS06-014) (2)",2006-08-10,"H D Moore",windows,remote,0 2165,platforms/php/webapps/2165.txt,"Spaminator <= 1.7 (page) Remote File Include Vulnerability",2006-08-10,Drago84,php,webapps,0 2166,platforms/php/webapps/2166.txt,"Thatware <= 0.4.6 (root_path) Remote File Include Vulnerability",2006-08-10,Drago84,php,webapps,0 2167,platforms/php/webapps/2167.txt,"SaveWebPortal <= 3.4 (page) Remote File Inclusion Vulnerability",2006-08-10,Bl0od3r,php,webapps,0 2168,platforms/php/webapps/2168.txt,"phpPrintAnalyzer <= 1.2 Remote File Include Vulnerability",2006-08-10,Cmaster4,php,webapps,0 2169,platforms/php/webapps/2169.txt,"Chaussette <= 080706 (_BASE) Remote File Include Vulnerabilities",2006-08-10,Drago84,php,webapps,0 2170,platforms/php/webapps/2170.txt,"VWar <= 1.50 R14 (online.php) Remote SQL Injection Vulnerability",2006-08-10,brOmstar,php,webapps,0 2171,platforms/php/webapps/2171.txt,"WEBInsta MM 1.3e (cabsolute_path) Remote File Include Vulnerability",2006-08-10,"Philipp Niedziela",php,webapps,0 2172,platforms/php/webapps/2172.txt,"Mambo Remository Component <= 3.25 Remote Include Vulnerability",2006-08-10,camino,php,webapps,0 2173,platforms/php/webapps/2173.txt,"MVCnPHP <= 3.0 glConf[path_libraries] Remote Include Vulnerabilities",2006-08-10,Drago84,php,webapps,0 2174,platforms/php/webapps/2174.txt,"Wheatblog <= 1.1 (session.php) Remote File Include Vulnerability",2006-08-11,O.U.T.L.A.W,php,webapps,0 2175,platforms/php/webapps/2175.txt,"WEBinsta CMS <= 0.3.1 (templates_dir) Remote File Include Exploit",2006-08-12,K-159,php,webapps,0 2176,platforms/hardware/dos/2176.html,"Nokia Symbian 60 3rd Edition Browser Denial of Service Crash",2006-08-13,Qode,hardware,dos,0 2177,platforms/php/webapps/2177.txt,"Joomla Webring Component <= 1.0 Remote Include Vulnerability",2006-08-13,"Mehmet Ince",php,webapps,0 2178,platforms/php/webapps/2178.php,"XMB <= 1.9.6 Final basename() Remote Command Execution Exploit",2006-08-13,rgod,php,webapps,0 2179,platforms/multiple/dos/2179.c,"Opera 9 IRC Client Remote Denial of Service Exploit (c)",2006-08-13,Preddy,multiple,dos,0 2180,platforms/multiple/dos/2180.py,"Opera 9 IRC Client Remote Denial of Service Exploit (py)",2006-08-13,Preddy,multiple,dos,0 2181,platforms/php/webapps/2181.pl,"phPay <= 2.02 (nu_mail.inc.php) Remote mail() Injection Exploit",2006-08-14,beford,php,webapps,0 2182,platforms/php/webapps/2182.txt,"Mambo mmp Component <= 1.2 Remote File Include Vulnerability",2006-08-14,mdx,php,webapps,0 2183,platforms/php/webapps/2183.txt,"ProjectButler <= 0.8.4 (rootdir) Remote File Include Vulnerabilities",2006-08-14,"the master",php,webapps,0 2184,platforms/php/webapps/2184.txt,"Mambo Peoplebook Component 1.0 Remote File Include Vulnerability",2006-08-14,Matdhule,php,webapps,0 2185,platforms/linux/remote/2185.pl,"Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (3)",2006-08-14,K-sPecial,linux,remote,110 2186,platforms/asp/webapps/2186.txt,"Spidey Blog Script <= 1.5 (tr) Remote SQL Injection Vulnerability",2006-08-14,ASIANEAGLE,asp,webapps,0 2187,platforms/php/webapps/2187.htm,"WEBInsta MM <= 1.3e (absolute_path) Remote File Include Exploit",2006-08-15,str0ke,php,webapps,0 2188,platforms/php/webapps/2188.txt,"Discloser <= 0.0.4 (fileloc) Remote File Include Vulnerabilities",2006-08-15,"Arash RJ",php,webapps,0 2189,platforms/php/webapps/2189.txt,"WEBInsta CMS <= 0.3.1 (users.php) Remote File Include Vulnerability",2006-08-15,Yns,php,webapps,0 2190,platforms/php/webapps/2190.txt,"PHProjekt <= 5.1 Multiple Remote File Include Vulnerabilities",2006-08-15,Kacper,php,webapps,0 2191,platforms/php/webapps/2191.txt,"dotProject <= 2.0.4 (baseDir) Remote File Include Vulnerability",2006-08-16,Kacper,php,webapps,0 2192,platforms/php/webapps/2192.txt,"OPT Max <= 1.2.0 (CRM_inc) Remote File Include Vulnerability",2006-08-16,Kacper,php,webapps,0 2193,platforms/linux/local/2193.php,"PHP <= 4.4.3 / 5.1.4 (sscanf) Local Buffer Overflow Exploit",2006-08-16,andi,linux,local,0 2194,platforms/windows/dos/2194.pl,"MS Windows PNG File IHDR Block Denial of Service Exploit PoC",2006-08-16,Preddy,windows,dos,0 2195,platforms/windows/dos/2195.html,"VMware 5.5.1 COM Object Arbitrary Partition Table Delete Exploit",2006-08-16,nop,windows,dos,0 2196,platforms/php/webapps/2196.txt,"Mambo CopperminePhotoGalery Component Remote Include Vulnerability",2006-08-16,k1tk4t,php,webapps,0 2198,platforms/php/webapps/2198.php,"CubeCart <= 3.0.11 (oid) Remote Blind SQL Injection Exploit",2006-08-17,rgod,php,webapps,0 2199,platforms/php/webapps/2199.txt,"IRSR <= 0.2 (_sysSessionPath) Remote File Include Vulnerability",2006-08-17,Kacper,php,webapps,0 2200,platforms/php/webapps/2200.txt,"WTcom <= 0.2.4-alpha (torrents.php) Remote SQL Injection Vulnerability",2006-08-17,sh1r081,php,webapps,0 2201,platforms/php/webapps/2201.txt,"POWERGAP <= 2003 (s0x.php) Remote File Include Vulnerability",2006-08-17,"Saudi Hackrz",php,webapps,0 2202,platforms/php/webapps/2202.txt,"Mambo mambelfish Component <= 1.1 Remote File Include Vulnerability",2006-08-17,mdx,php,webapps,0 2203,platforms/php/webapps/2203.txt,"Joomla com_jim Component <= 1.0.1 Remote File Include Vulnerability",2006-08-17,"Mehmet Ince",php,webapps,0 2204,platforms/windows/dos/2204.c,"MS Windows PNG File IHDR Block Denial of Service Exploit PoC (c)",2006-08-17,Preddy,windows,dos,0 2205,platforms/php/webapps/2205.txt,"Joomla Mosets Tree <= 1.0 Remote File Include Vulnerability",2006-08-17,Crackers_Child,php,webapps,0 2206,platforms/php/webapps/2206.txt,"Mambo phpShop Component <= 1.2 RC2b File Include Vulnerability",2006-08-17,Cmaster4,php,webapps,0 2207,platforms/php/webapps/2207.txt,"Mambo a6mambocredits Component 1.0.0 File Include Vulnerability",2006-08-17,Cmaster4,php,webapps,0 2208,platforms/windows/dos/2208.html,"Macromedia Flash 9 (IE Plugin) Remote Denial of Service Crash Exploit",2006-08-18,Mr.Niega,windows,dos,0 2209,platforms/php/webapps/2209.txt,"Joomla Artlinks Component <= 1.0b4 Remote Include Vulnerability",2006-08-18,camino,php,webapps,0 2210,platforms/windows/dos/2210.c,"MS Windows PNG File IHDR Block Denial of Service Exploit PoC (c) (2)",2006-08-18,vegas78,windows,dos,0 2211,platforms/php/webapps/2211.txt,"PHlyMail Lite <= 3.4.4 (mod.listmail.php) Remote Include Vulnerability",2006-08-18,Kacper,php,webapps,0 2212,platforms/php/webapps/2212.txt,"phpCodeGenie <= 3.0.2 (BEAUT_PATH) Remote File Include Vulnerability",2006-08-18,Kacper,php,webapps,0 2213,platforms/php/webapps/2213.txt,"Mambo MamboWiki Component <= 0.9.6 Remote Include Vulnerability",2006-08-18,camino,php,webapps,0 2214,platforms/php/webapps/2214.txt,"Joomla Link Directory Component <= 1.0.3 Remote Include Vulnerability",2006-08-18,camino,php,webapps,0 2215,platforms/php/webapps/2215.txt,"Joomla Kochsuite Component <= 0.9.4 Remote File Include Vulnerability",2006-08-18,camino,php,webapps,0 2216,platforms/php/webapps/2216.txt,"Sonium Enterprise Adressbook <= 0.2 (folder) Include Vulnerability",2006-08-18,"Philipp Niedziela",php,webapps,0 2217,platforms/php/webapps/2217.txt,"Mambo cropimage Component <= 1.0 Remote File Include Vulnerability",2006-08-19,"Mehmet Ince",php,webapps,0 2218,platforms/php/webapps/2218.txt,"interact <= 2.2 (CONFIG[BASE_PATH]) Remote File Include Vulnerability",2006-08-19,Kacper,php,webapps,0 2219,platforms/php/webapps/2219.php,"Joomla <= 1.0.10 - (poll component) Arbitrary Add Votes Exploit",2006-08-19,trueend5,php,webapps,0 2220,platforms/php/webapps/2220.txt,"Tutti Nova <= 1.6 (TNLIB_DIR) Remote File Include Vulnerability",2006-08-19,SHiKaA,php,webapps,0 2221,platforms/php/webapps/2221.txt,"Fantastic News <= 2.1.3 (script_path) Remote File Include Vulnerability",2006-08-19,SHiKaA,php,webapps,0 2222,platforms/php/webapps/2222.txt,"Mambo com_lurm_constructor Component <= 0.6b Include Vulnerability",2006-08-19,mdx,php,webapps,0 2223,platforms/windows/remote/2223.c,"MS Windows CanonicalizePathName() Remote Exploit (MS06-040)",2006-08-19,Preddy,windows,remote,139 2224,platforms/php/webapps/2224.txt,"ZZ:FlashChat <= 3.1 - (adminlog) Remote File Incude Vulnerability",2006-08-19,SHiKaA,php,webapps,0 2225,platforms/php/webapps/2225.txt,"mambo com_babackup Component <= 1.1 File Include Vulnerability",2006-08-19,mdx,php,webapps,0 2226,platforms/php/webapps/2226.txt,"NES Game and NES System <= c108122 File Include Vulnerabilities",2006-08-20,Kacper,php,webapps,0 2227,platforms/php/webapps/2227.txt,"SportsPHool <= 1.0 (mainnav) Remote File Include Vulnerability",2006-08-20,Kacper,php,webapps,0 2228,platforms/asp/webapps/2228.txt,"SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Vulnerability",2006-08-20,"Chironex Fleckeri",asp,webapps,0 2229,platforms/php/webapps/2229.txt,"Shadows Rising RPG <= 0.0.5b Remote File Include Vulnerabilities",2006-08-20,Kacper,php,webapps,0 2230,platforms/asp/webapps/2230.txt,"LBlog <= 1.05 (comments.asp) Remote SQL Injection Vulnerability",2006-08-20,"Chironex Fleckeri",asp,webapps,0 2231,platforms/php/webapps/2231.php,"Simple Machines Forum <= 1.1 rc2 (lngfile) Remote Exploit (windows)",2006-08-20,rgod,php,webapps,0 2232,platforms/php/webapps/2232.pl,"SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Exploit",2006-08-20,ASIANEAGLE,php,webapps,0 2233,platforms/windows/remote/2233.c,"WFTPD 3.23 (SIZE) Remote Buffer Overflow Exploit",2006-08-21,h07,windows,remote,21 2234,platforms/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (PoC)",2006-08-21,h07,windows,remote,21 2235,platforms/php/webapps/2235.txt,"PHProjekt <= 6.1 (path_pre) Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0 2236,platforms/php/webapps/2236.txt,"PHlyMail Lite <= 3.4.4 (folderprops.php) Remote Include Vulnerability (2)",2006-08-21,Kw3[R]Ln,php,webapps,0 2237,platforms/multiple/dos/2237.sh,"Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Remote Overflow PoC",2006-08-21,"Jacobo Avariento",multiple,dos,0 2238,platforms/windows/dos/2238.html,"MS Internet Explorer Multiple COM Object Color Property DoS",2006-08-21,nop,windows,dos,0 2239,platforms/php/webapps/2239.txt,"Empire CMS <= 3.7 (checklevel.php) Remote File Include Vulnerability",2006-08-22,"Bob Linuson",php,webapps,0 2240,platforms/php/webapps/2240.txt,"HPE <= 1.0 (HPEinc) Remote File Include Vulnerabilities (updated)",2006-08-22,"the master",php,webapps,0 2241,platforms/solaris/local/2241.c,"Solaris 10 sysinfo(2) Local Kernel Memory Disclosure Exploit",2006-08-22,"Marco Ivaldi",solaris,local,0 2242,platforms/solaris/local/2242.sh,"Solaris 8 / 9 (/usr/ucb/ps) Local Information Leak Exploit",2006-08-22,"Marco Ivaldi",solaris,local,0 2243,platforms/php/webapps/2243.php,"Simple Machines Forum <= 1.1 rc2 Lock Topics Remote Exploit",2006-08-22,rgod,php,webapps,0 2244,platforms/multiple/dos/2244.pl,"Mozilla Firefox <= 1.5.0.6 (FTP Request) Remote Denial of Service Exploit",2006-08-22,"Tomas Kempinsky",multiple,dos,0 2245,platforms/windows/dos/2245.pl,"MDaemon POP3 Server < 9.06 (USER) Remote Buffer Overflow PoC",2006-08-22,"Leon Juranic",windows,dos,0 2246,platforms/hardware/dos/2246.cpp,"2wire Modems/Routers CRLF Denial of Service Exploit",2006-08-22,preth00nker,hardware,dos,0 2247,platforms/php/webapps/2247.php,"MercuryBoard <= 1.1.4 (User-Agent) Remote SQL Injection Exploit",2006-08-23,rgod,php,webapps,0 2248,platforms/php/webapps/2248.pl,"phpBB All Topics Mod <= 1.5.0 (start) Remote SQL Injection Exploit",2006-08-23,SpiderZ,php,webapps,0 2249,platforms/php/webapps/2249.txt,"pSlash 0.7 (lvc_include_dir) Remote File Include Vulnerability",2006-08-23,"Mehmet Ince",php,webapps,0 2250,platforms/php/webapps/2250.pl,"Integramod Portal <= 2.x (functions_portal.php) Remote Include Exploit",2006-08-23,nukedx,php,webapps,0 2251,platforms/php/webapps/2251.pl,"VistaBB <= 2.x (functions_mod_user.php) Remote Include Exploit",2006-08-23,nukedx,php,webapps,0 2252,platforms/php/webapps/2252.pl,"Wikepage Opus 10 <= 2006.2a (lng) - Remote Command Execution Exploit",2006-08-24,Hessam-x,php,webapps,0 2253,platforms/php/webapps/2253.php,"Phaos <= 0.9.2 basename() Remote Command Execution Exploit",2006-08-24,Kacper,php,webapps,0 2254,platforms/php/webapps/2254.txt,"phpCOIN 1.2.3 (session_set.php) Remote Include Vulnerability",2006-08-24,Timq,php,webapps,0 2255,platforms/php/webapps/2255.txt,"eFiction < 2.0.7 Remote Admin Authentication Bypass Vulnerability",2006-08-25,Vipsta,php,webapps,0 2256,platforms/php/webapps/2256.txt,"Integramod Portal <= 2.0 rc2 (phpbb_root_path) Remote File Include",2006-08-25,MATASANOS,php,webapps,0 2257,platforms/php/webapps/2257.txt,"CliServ Web Community <= 0.65 (cl_headers) Include Vulnerability",2006-08-25,Kacper,php,webapps,0 2258,platforms/windows/remote/2258.py,"MDaemon POP3 Server < 9.06 (USER) Remote Heap Overflow Exploit",2006-08-26,muts,windows,remote,110 2259,platforms/php/webapps/2259.txt,"proManager <= 0.73 (note.php) Remote SQL Injection Vulnerability",2006-08-26,Kacper,php,webapps,0 2260,platforms/php/webapps/2260.pl,"AlberT-EasySite <= 1.0a5 (PSA_PATH) Remote File Include Exploit",2006-08-27,Kacper,php,webapps,0 2261,platforms/php/webapps/2261.php,"iziContents <= RC6 GLOBALS[] Remote Code Execution Exploit",2006-08-27,Kacper,php,webapps,0 2262,platforms/php/webapps/2262.php,"CMS Frogss <= 0.4 (podpis) Remote SQL Injection Exploit",2006-08-27,Kacper,php,webapps,0 2263,platforms/php/webapps/2263.txt,"Ay System CMS <= 2.6 (main.php) Remote File Include Vulnerability",2006-08-27,SHiKaA,php,webapps,0 2264,platforms/windows/local/2264.htm,"VMware 5.5.1 (ActiveX) Local Buffer Overflow Exploit",2006-08-27,c0ntex,windows,local,0 2265,platforms/windows/remote/2265.c,"MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2)",2006-08-28,ub3rst4r,windows,remote,445 2266,platforms/cgi/webapps/2266.txt,"Cybozu Products (id) Arbitrary File Retrieval Vulnerability",2006-08-28,"Tan Chew Keong",cgi,webapps,0 2267,platforms/cgi/webapps/2267.txt,"Cybuzu Garoon 2.1.0 Multiple Remote SQL Injection Vulnerabilities",2006-08-28,"Tan Chew Keong",cgi,webapps,0 2268,platforms/php/webapps/2268.php,"e107 <= 0.75 - (GLOBALS Overwrite) Remote Code Execution Exploit",2006-08-28,rgod,php,webapps,0 2269,platforms/php/webapps/2269.txt,"Web3news <= 0.95 (PHPSECURITYADMIN_PATH) Remote Include Vuln",2006-08-28,SHiKaA,php,webapps,0 2270,platforms/php/webapps/2270.php,"phpGroupWare <= 0.9.16.010 GLOBALS[] Remote Code Execution Exploit",2006-08-29,Kacper,php,webapps,0 2271,platforms/php/webapps/2271.txt,"PortailPHP mod_phpalbum <= 2.1.5 (chemin) Remote Include Vuln",2006-08-29,"Mehmet Ince",php,webapps,0 2272,platforms/php/webapps/2272.txt,"MiniBill <= 1.22b config[plugin_dir] Remote File Inclusion Vulnerabilities",2006-08-29,"the master",php,webapps,0 2273,platforms/php/webapps/2273.txt,"ExBB Italiano <= 0.2 exbb[home_path] Remote File Include Vulnerability",2006-08-29,SHiKaA,php,webapps,0 2274,platforms/linux/remote/2274.c,"Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit",2006-08-29,Expanders,linux,remote,0 2275,platforms/php/webapps/2275.txt,"phpECard <= 2.1.4 (functions.php) Remote File Include Vulnerability",2006-08-29,LeAk,php,webapps,0 2276,platforms/windows/remote/2276.pm,"IBM eGatherer <= 3.20.0284.0 (ActiveX) Remote Code Execution Exploit",2006-08-29,"Francisco Amato",windows,remote,0 2277,platforms/windows/remote/2277.c,"Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit 2",2006-08-29,psylocn,windows,remote,0 2278,platforms/windows/local/2278.cpp,"ZipCentral 4.01 ZIP File Handling Local Buffer Overflow Exploit",2006-08-30,bratax,windows,local,0 2279,platforms/php/webapps/2279.txt,"phpAtm <= 1.21 (include_location) Remote File Include Vulnerabilities",2006-08-30,KinSize,php,webapps,0 2280,platforms/php/webapps/2280.pl,"Lanifex DMO <= 2.3b (_incMgr) Remote File Include Exploit",2006-08-30,Kacper,php,webapps,0 2281,platforms/php/webapps/2281.pl,"Pheap CMS <= 1.1 (lpref) Remote File Include Exploit",2006-08-31,Kacper,php,webapps,0 2282,platforms/php/webapps/2282.txt,"YACS CMS <= 6.6.1 context[path_to_root] Remote File Include Vuln",2006-08-31,MATASANOS,php,webapps,0 2283,platforms/windows/remote/2283.c,"TIBCO Rendezvous <= 7.4.11 (add router) Remote BOF Exploit",2006-09-01,"Andres Tarasco",windows,remote,0 2284,platforms/windows/local/2284.c,"TIBCO Rendezvous <= 7.4.11 Password Extractor Local Exploit",2006-09-01,"Andres Tarasco",windows,local,0 2285,platforms/php/webapps/2285.txt,"MyBace Light (login_check.php) Remote File Vulnerability",2006-09-01,"Philipp Niedziela",php,webapps,0 2286,platforms/windows/local/2286.cpp,"PowerZip <= 7.06.3895 Long Filename Handling Buffer Overflow Exploit",2006-09-01,bratax,windows,local,0 2287,platforms/asp/webapps/2287.txt,"icblogger 2.0 - (YID) Remote SQL Injection Vulnerability",2006-09-01,"Chironex Fleckeri",asp,webapps,0 2288,platforms/php/webapps/2288.php,"TikiWiki <= 1.9 Sirius (jhot.php) Remote Command Execution Exploit",2006-09-02,rgod,php,webapps,0 2289,platforms/php/webapps/2289.pl,"Annuaire 1Two 2.2 Remote SQL Injection Exploit",2006-09-02,DarkFig,php,webapps,0 2290,platforms/php/webapps/2290.txt,"Dyncms <= Release 6 (x_admindir) Remote File Include Vulnerability",2006-09-02,SHiKaA,php,webapps,0 2291,platforms/php/webapps/2291.php,"PmWiki <= 2.1.19 (Zend_Hash_Del_Key_Or_Index) Remote Exploit",2006-09-03,rgod,php,webapps,0 2292,platforms/php/webapps/2292.txt,"yappa-ng <= 2.3.1 (admin_modules) Remote File Include Vulnerability",2006-09-03,SHiKaA,php,webapps,0 2293,platforms/php/webapps/2293.txt,"FlashChat <= 4.5.7 (aedating4CMS.php) Remote File Include Vulnerability",2006-09-04,NeXtMaN,php,webapps,0 2294,platforms/asp/webapps/2294.txt,"Muratsoft Haber Portal 3.6 (tr) Remote SQL Injection Vulnerability",2006-09-03,ASIANEAGLE,asp,webapps,0 2295,platforms/php/webapps/2295.txt,"In-link <= 2.3.4 (ADODB_DIR) Remote File Include Vulnerabilities",2006-09-04,"Saudi Hackrz",php,webapps,0 2296,platforms/asp/webapps/2296.txt,"SimpleBlog <= 2.3 (id) Remote SQL Injection Vulnerability",2006-09-04,Vipsta/MurderSkillz,asp,webapps,0 2297,platforms/php/webapps/2297.pl,"Tr Forum 2.0 SQL Injection / Bypass Security Restriction Exploit",2006-09-04,DarkFig,php,webapps,0 2298,platforms/php/webapps/2298.php,"pHNews <= alpha 1 (templates_dir) Remote Code Execution Exploit",2006-09-04,Kacper,php,webapps,0 2299,platforms/php/webapps/2299.php,"PHP Proxima <= v.6 completepack Remote Code Execution Exploit",2006-09-04,Kacper,php,webapps,0 2300,platforms/php/webapps/2300.pl,"SoftBB 0.1 (cmd) Remote Command Execution Exploit",2006-09-04,DarkFig,php,webapps,0 2301,platforms/php/webapps/2301.txt,"MySpeach <= 3.0.2 (my_ms[root]) Remote File Include Vulnerability",2006-09-05,SHiKaA,php,webapps,0 2302,platforms/windows/dos/2302.pl,"J. River Media Center 11.0.309 Remote Denial of Service PoC",2006-09-05,n00b,windows,dos,0 2303,platforms/multiple/dos/2303.html,"dsock <= 1.3 (buf) Remote Buffer Overflow PoC",2006-09-05,DaveK,multiple,dos,0 2304,platforms/php/webapps/2304.txt,"GrapAgenda 0.1 (page) Remote File Include Vulnerability",2006-09-05,"Kurdish Security",php,webapps,0 2305,platforms/php/webapps/2305.txt,"AnnonceV News Script <= 1.1 (page) Remote File Include Vulnerability",2006-09-05,"Kurdish Security",php,webapps,0 2306,platforms/asp/webapps/2306.txt,"Zix Forum <= 1.12 (RepId) Remote SQL Injection Vulnerability",2006-09-05,"Chironex Fleckeri",asp,webapps,0 2307,platforms/php/webapps/2307.txt,"ACGV News <= 0.9.1 (PathNews) Remote File Inclusion Vulnerability",2006-09-05,SHiKaA,php,webapps,0 2308,platforms/php/webapps/2308.txt,"C-News <= 1.0.1 (path) Remote File Inclusion Vulnerability",2006-09-05,SHiKaA,php,webapps,0 2309,platforms/php/webapps/2309.txt,"Sponge News <= 2.2 (sndir) Remote File Include Vulnerability",2006-09-05,SHiKaA,php,webapps,0 2310,platforms/php/webapps/2310.php,"PhpCommander <= 3.0 (upload) Remote Code Execution Exploit",2006-09-05,Kacper,php,webapps,0 2311,platforms/php/webapps/2311.txt,"phpBB Shadow Premod <= 2.7.1 Remote File Include Vulnerability",2006-09-06,Kw3[R]Ln,php,webapps,0 2312,platforms/php/webapps/2312.txt,"BinGo News <= 3.01 (bnrep) Remote File Include Vulnerability",2006-09-06,SHiKaA,php,webapps,0 2313,platforms/php/webapps/2313.txt,"phpFullAnnu <= 5.1 (repmod) Remote File Include Vulnerability",2006-09-06,SHiKaA,php,webapps,0 2314,platforms/php/webapps/2314.txt,"Beautifier 0.1 (Core.php) Remote File Include Vulnerability",2006-09-06,"the master",php,webapps,0 2315,platforms/php/webapps/2315.txt,"Akarru <= 0.4.3.34 (bm_content) Remote File Include Vulnerability",2006-09-06,ddoshomo,php,webapps,0 2316,platforms/php/webapps/2316.txt,"PayProCart <= 1146078425 Multiple Remote File Include Vulnerabilities",2006-09-07,momo26,php,webapps,0 2317,platforms/php/webapps/2317.txt,"SL_Site <= 1.0 (spaw_root) Remote File Include Vulnerability",2006-09-07,Kw3[R]Ln,php,webapps,0 2318,platforms/php/webapps/2318.txt,"Web Server Creator 0.1 - (l) Remote Include Vulnerability",2006-09-07,"Mehmet Ince",php,webapps,0 2319,platforms/php/webapps/2319.txt,"Fire Soft Board <= RC 3 (racine) Remote File Include Vulnerability",2006-09-07,ddoshomo,php,webapps,0 2320,platforms/windows/remote/2320.txt,"IBM Director < 5.10 (Redirect.bat) Directory Transversal Vulnerability",2006-09-07,"Daniel Clemens",windows,remote,411 2321,platforms/php/webapps/2321.php,"DokuWiki <= 2006-03-09b (dwpage.php) Remote Code Execution Exploit",2006-09-07,rgod,php,webapps,0 2322,platforms/php/webapps/2322.php,"DokuWiki <= 2006-03-09b (dwpage.php) System Disclosure Exploit",2006-09-07,rgod,php,webapps,0 2323,platforms/php/webapps/2323.txt,"PhpNews 1.0 (Include) Remote File Include Vulnerabilities",2006-09-07,"the master",php,webapps,0 2324,platforms/php/webapps/2324.txt,"ACGV News 0.9.1 (PathNews) Remote File Include Vulnerability",2006-09-07,ddoshomo,php,webapps,0 2325,platforms/php/webapps/2325.txt,"News Evolution 3.0.3 _NE[AbsPath] Remote File Include Vulnerabilities",2006-09-07,ddoshomo,php,webapps,0 2326,platforms/php/webapps/2326.txt,"WM-News <= 0.5 Multiple Remote File Include Vulnerabilities",2006-09-07,ddoshomo,php,webapps,0 2327,platforms/php/webapps/2327.txt,"PhotoKorn Gallery <= 1.52 (dir_path) Remote File Include Vulnerabilities",2006-09-07,"Saudi Hackrz",php,webapps,0 2328,platforms/windows/remote/2328.php,"RaidenHTTPD 1.1.49 (SoftParserFileXml) Remote Code Execution Exploit",2006-09-08,rgod,windows,remote,80 2329,platforms/php/webapps/2329.txt,"Somery <= 0.4.6 (skin_dir) Remote File Include Vulnerability",2006-09-08,basher13,php,webapps,0 2330,platforms/solaris/local/2330.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/sparc)",2006-09-08,"RISE Security",solaris,local,0 2331,platforms/solaris/local/2331.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/x86)",2006-09-08,"RISE Security",solaris,local,0 2332,platforms/sco/local/2332.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (sco/x86)",2006-09-08,"RISE Security",sco,local,0 2333,platforms/php/webapps/2333.php,"CCleague Pro <= 1.0.1RC1 (Cookie) Remote Code Execution Exploit",2006-09-08,Kacper,php,webapps,0 2334,platforms/windows/dos/2334.py,"Multithreaded TFTP <= 1.1 (Long Get Request) Denial of Service Exploit",2006-09-08,n00b,windows,dos,0 2335,platforms/php/webapps/2335.txt,"MyABraCaDaWeb <= 1.0.3 (base) Remote File Include Vulnerabilities",2006-09-08,ddoshomo,php,webapps,0 2336,platforms/php/webapps/2336.pl,"Socketwiz Bookmarks <= 2.0 (root_dir) Remote File Include Exploit",2006-09-09,Kacper,php,webapps,0 2337,platforms/php/webapps/2337.txt,"Vivvo Article Manager <= 3.2 (id) Remote SQL Injection Vulnerability",2006-09-09,MercilessTurk,php,webapps,0 2338,platforms/linux/local/2338.c,"openmovieeditor <= 0.0.20060901 (name) Local Buffer Overflow Exploit",2006-09-09,Qnix,linux,local,0 2339,platforms/php/webapps/2339.txt,"Vivvo Article Manager <= 3.2 (classified_path) File Include Vulnerability",2006-09-09,MercilessTurk,php,webapps,0 2340,platforms/php/webapps/2340.txt,"PUMA <= 1.0 RC 2 (config.php) Remote File Include Vulnerability",2006-09-10,"Philipp Niedziela",php,webapps,0 2341,platforms/php/webapps/2341.txt,"Open Bulletin Board <= 1.0.8 (root_path) File Include Vulnerability",2006-09-10,Eddy_BAck0o,php,webapps,0 2342,platforms/php/webapps/2342.txt,"mcGalleryPRO <= 2006 (path_to_folder) Remote Include Vulnerability",2006-09-10,Solpot,php,webapps,0 2343,platforms/php/webapps/2343.txt,"MiniPort@l <= 0.1.5 beta (skiny) Remote File Include Vulnerability",2006-09-11,Kacper,php,webapps,0 2344,platforms/php/webapps/2344.txt,"OPENi-CMS <= 1.0.1beta (config) Remote File Include Vulnerability",2006-09-11,basher13,php,webapps,0 2345,platforms/windows/remote/2345.pl,"Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit (2)",2006-09-11,"Jacopo Cervini",windows,remote,143 2346,platforms/php/webapps/2346.txt,"WTools 0.0.1a (include_path) Remote File Include Vulnerability",2006-09-11,ddoshomo,php,webapps,0 2347,platforms/php/webapps/2347.txt,"PhpLinkExchange 1.0 (include/xss) Remote Vulnerabilities",2006-09-11,s3rv3r_hack3r,php,webapps,0 2348,platforms/php/webapps/2348.pl,"phpBB <= 2.0.21 (Poison NULL Byte) Remote Exploit",2006-09-11,ShAnKaR,php,webapps,0 2349,platforms/php/webapps/2349.txt,"phpBB XS <= 0.58 (functions.php) Remote File Include Vulnerability",2006-09-12,AzzCoder,php,webapps,0 2350,platforms/php/webapps/2350.txt,"p4CMS <= 1.05 (abs_pfad) Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 2351,platforms/php/webapps/2351.txt,"Popper <= 1.41-r2 - (form) Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 2352,platforms/php/webapps/2352.txt,"webSPELL <= 4.01.01 Database Backup Download Vulnerability",2006-09-12,Trex,php,webapps,0 2353,platforms/php/webapps/2353.txt,"Vitrax Pre-modded <= 1.0.6-r3 Remote File Include Vulnerability",2006-09-12,CeNGiZ-HaN,php,webapps,0 2354,platforms/php/webapps/2354.txt,"Signkorn Guestbook <= 1.3 (dir_path) Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 2355,platforms/windows/remote/2355.pm,"MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2k3)",2006-09-13,"Trirat Puttaraksa",windows,remote,445 2356,platforms/php/webapps/2356.txt,"Quicksilver Forums <= 1.2.1 (set) Remote File Include Vulnerability",2006-09-13,mdx,php,webapps,0 2357,platforms/php/webapps/2357.txt,"phpunity.postcard (gallery_path) Remote File Include Vulnerability",2006-09-13,Rivertam,php,webapps,0 2358,platforms/windows/remote/2358.c,"MS Internet Explorer COM Object Remote Heap Overflow Exploit",2006-09-13,nop,windows,remote,0 2359,platforms/php/webapps/2359.txt,"Downstat <= 1.8 (art) Remote File Include Vulnerability",2006-09-13,SilenZ,php,webapps,0 2360,platforms/solaris/local/2360.c,"X11R6 <= 6.4 XKEYBOARD - Local Buffer Overflow Exploit (solaris/sparc)",2006-09-13,"Marco Ivaldi",solaris,local,0 2361,platforms/php/webapps/2361.txt,"Shadowed Portal <= 5.599 (root) Remote File Include Vulnerability",2006-09-13,mad_hacker,php,webapps,0 2362,platforms/asp/webapps/2362.txt,"TualBLOG 1.0 (icerikno) Remote SQL Injection Vulnerability",2006-09-13,RMx,asp,webapps,0 2363,platforms/php/webapps/2363.tt,"Magic News Pro <= 1.0.3 (script_path) Remote File Include Vulnerability",2006-09-13,"Saudi Hackrz",php,webapps,0 2364,platforms/php/webapps/2364.txt,"KnowledgeBuilder <= 2.2 (visEdit_root) Remote File Include Vulnerability",2006-09-13,igi,php,webapps,0 2365,platforms/php/webapps/2365.txt,"Newsscript <= 0.5 Remote and Local File Include Vulnerability",2006-09-13,"Daftrix Security",php,webapps,0 2366,platforms/php/webapps/2366.txt,"phpQuiz 0.1 (pagename) Remote File Include Vulnerability",2006-09-14,Solpot,php,webapps,0 2367,platforms/php/webapps/2367.txt,"Mambo com_serverstat Component <= 0.4.4 File Include Vulnerability",2006-09-14,"Mehmet Ince",php,webapps,0 2368,platforms/php/webapps/2368.txt,"TeamCal Pro <= 2.8.001 (app_root) Remote file Include Vulnerability",2006-09-14,PSYCH@,php,webapps,0 2369,platforms/php/webapps/2369.txt,"PhotoPost <= 4.6 (PP_PATH) Remote File Include Vulnerability",2006-09-15,"Saudi Hackrz",php,webapps,0 2370,platforms/php/webapps/2370.php,"Limbo CMS <= 1.0.4.2L (com_contact) Remote Code Execution Exploit",2006-09-15,rgod,php,webapps,0 2371,platforms/asp/webapps/2371.txt,"Haberx 1.02 <= 1.1- (tr) Remote SQL Injection Vulnerability",2006-09-15,"Fix TR",asp,webapps,0 2372,platforms/php/webapps/2372.txt,"BolinOS <= 4.5.5 (gBRootPath) Remote File Include Vulnerability",2006-09-15,"Mehmet Ince",php,webapps,0 2373,platforms/php/webapps/2373.txt,"PHP DocWriter <= 0.3 (script) Remote File Include Exploit",2006-09-15,Kacper,php,webapps,0 2374,platforms/php/webapps/2374.pl,"Site@School <= 2.4.02 Advisory / Remote File Upload Exploit",2006-09-15,simo64,php,webapps,0 2375,platforms/php/webapps/2375.txt,"Coppermine Photo Gallery <= 1.2.2b (Nuke Addon) Include Vulnerability",2006-09-15,3l3ctric-Cracker,php,webapps,0 2376,platforms/php/webapps/2376.pl,"phpQuiz <= 0.1.2 Remote SQL Injection / Code Execution Exploit",2006-09-16,simo64,php,webapps,0 2377,platforms/php/webapps/2377.txt,"aeDating <= 4.1 dir[inc] Remote File Include Vulnerabilities",2006-09-16,NeXtMaN,php,webapps,0 2378,platforms/php/webapps/2378.php,"GNUTURK <= 2G (t_id) Remote SQL Injection Exploit",2006-09-16,p2y,php,webapps,0 2379,platforms/php/webapps/2379.txt,"Mambo com_registration_detailed <= 4.1 Remote File Include",2006-09-16,k1tk4t,php,webapps,0 2380,platforms/php/webapps/2380.txt,"UNAK-CMS <= 1.5 (dirroot) Remote File Include Vulnerabilities",2006-09-16,SHiKaA,php,webapps,0 2381,platforms/php/webapps/2381.txt,"guanxiCRM Business Solution <= 0.9.1 Remote File Include Vulnerability",2006-09-16,SHiKaA,php,webapps,0 2382,platforms/php/webapps/2382.pl,"Zix Forum <= 1.12 (RepId) Remote SQL Injection Exploit",2006-09-17,SlimTim10,php,webapps,0 2383,platforms/php/webapps/2383.txt,"MobilePublisherPHP <= 1.5 RC2 Remote File Include Vulnerability",2006-09-17,Timq,php,webapps,0 2384,platforms/asp/webapps/2384.txt,"Q-Shop 3.5 (browse.asp) Remote SQL Injection Vulnerability",2006-09-17,ajann,asp,webapps,0 2385,platforms/asp/webapps/2385.txt,"Techno Dreams FAQ Manager 1.0 Remote SQL Injection Vulnerability",2006-09-17,ajann,asp,webapps,0 2386,platforms/asp/webapps/2386.txt,"Techno Dreams Articles & Papers 2.0 Remote SQL Injection Vulnerability",2006-09-17,ajann,asp,webapps,0 2387,platforms/asp/webapps/2387.txt,"Charon Cart 3.0 - (Review.asp) Remote SQL Injection Vulnerability",2006-09-17,ajann,asp,webapps,0 2388,platforms/php/webapps/2388.txt,"CMtextS <= 1.0 (users_logins/admin.txt) Credentials Disclosure Vuln",2006-09-17,Kacper,php,webapps,0 2389,platforms/php/webapps/2389.pl,"AlstraSoft E-Friends <= 4.85 Remote Command Execution Exploit",2006-09-18,Kw3[R]Ln,php,webapps,0 2390,platforms/php/webapps/2390.txt,"PNphpBB2 <= 1.2g - (phpbb_root_path) Remote File Include Vulnerability",2006-09-18,AzzCoder,php,webapps,0 2391,platforms/php/webapps/2391.php,"Exponent CMS <= 0.96.3 (view) Remote Command Execution Exploit",2006-09-19,rgod,php,webapps,0 2392,platforms/php/webapps/2392.txt,"Pie Cart Pro (Home_Path) Remote File Include Vulnerability",2006-09-19,"Saudi Hackrz",php,webapps,0 2393,platforms/php/webapps/2393.txt,"Pie Cart Pro (Inc_Dir) Remote File Include Vulnerabilities",2006-09-19,SnIpEr_SA,php,webapps,0 2394,platforms/php/webapps/2394.php,"more.groupware <= 0.74 (new_calendarid) Remote SQL Injection Exploit",2006-09-19,x128,php,webapps,0 2395,platforms/asp/webapps/2395.txt,"Tekman Portal 1.0 (tr) Remote SQL Injection Vulnerability",2006-09-19,"Fix TR",asp,webapps,0 2396,platforms/php/webapps/2396.txt,"Simple Discussion Board 0.1.0 Remote File Include Vulnerability",2006-09-19,CeNGiZ-HaN,php,webapps,0 2397,platforms/php/webapps/2397.py,"MyReview 1.9.4 (email) Remote SQL Injection / Code Execution Exploit",2006-09-19,STILPU,php,webapps,0 2398,platforms/php/webapps/2398.txt,"Digital WebShop <= 1.128 Multiple Remote File Include Vulnerabilities",2006-09-19,ajann,php,webapps,0 2399,platforms/php/webapps/2399.txt,"BCWB <= 0.99 (root_path) Remote File Include Vulnerability",2006-09-19,ajann,php,webapps,0 2400,platforms/windows/dos/2400.html,"MS Internet Explorer (VML) Remote Denial of Service Exploit PoC",2006-09-19,Shirkdog,windows,dos,0 2401,platforms/windows/remote/2401.c,"WS_FTP LE 5.08 (PASV response) Remote Buffer Overflow Exploit",2006-09-20,h07,windows,remote,0 2402,platforms/php/webapps/2402.php,"Php Blue Dragon CMS <= 2.9.1 (XSS/SQL) Code Execution Exploit",2006-09-20,Kacper,php,webapps,0 2403,platforms/windows/remote/2403.c,"MS Internet Explorer (VML) Remote Buffer Overflow Exploit",2006-09-20,nop,windows,remote,0 2404,platforms/linux/local/2404.c,"Dr.Web Antivirus 4.33 (LHA long directory name) Local Overflow Exploit",2006-09-20,Guay-Leroux,linux,local,0 2405,platforms/php/webapps/2405.txt,"AllMyGuests <= 0.4.1 (cfg_serverpath) Remote File Include Vulnerability",2006-09-20,Br@Him,php,webapps,0 2406,platforms/php/webapps/2406.php,"exV2 <= 2.0.4.3 - (sort) Remote SQL Injection Exploit",2006-09-21,rgod,php,webapps,0 2407,platforms/php/webapps/2407.txt,"pNews <= 1.1.0 (nbs) Remote File Include Vulnerability",2006-09-21,CvIr.System,php,webapps,0 2408,platforms/windows/remote/2408.pl,"MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP1)",2006-09-21,"Trirat Puttaraksa",windows,remote,0 2409,platforms/php/webapps/2409.txt,"PHPartenaire 1.0 (dix.php3) Remote File Include Vulnerability",2006-09-21,DaDIsS,php,webapps,0 2410,platforms/php/webapps/2410.txt,"phpQuestionnaire 3.12 (phpQRootDir) Remote File Include Vulnerability",2006-09-21,Solpot,php,webapps,0 2411,platforms/php/webapps/2411.pl,"ProgSys <= 0.156 (RR.php) Remote File Include Exploit",2006-09-21,Kacper,php,webapps,0 2412,platforms/windows/local/2412.c,"MS Windows (Windows Kernel) Privilege Escalation Exploit (MS06-049)",2006-09-21,SoBeIt,windows,local,0 2413,platforms/php/webapps/2413.txt,"SolidState <= 0.4 Multiple Remote File Include Vulnerabilities",2006-09-21,Kacper,php,webapps,0 2414,platforms/php/webapps/2414.txt,"Wili-CMS <= 0.1.1 (include/xss/full path) Remote Vulnerabilities",2006-09-21,"HACKERS PAL",php,webapps,0 2415,platforms/php/webapps/2415.php,"exV2 <= 2.0.4.3 - extract() Remote Command Execution Exploit",2006-09-22,rgod,php,webapps,0 2416,platforms/asp/webapps/2416.txt,"xweblog <= 2.1 (kategori.asp) Remote SQL Injection Vulnerability",2006-09-22,Muhacir,asp,webapps,0 2417,platforms/php/webapps/2417.php,"Eskolar CMS 0.9.0.0 (index.php) Remote SQL Injection Exploit",2006-09-22,"HACKERS PAL",php,webapps,0 2418,platforms/php/webapps/2418.php,"e-Vision CMS 2.0 (all_users.php) Remote SQL Injection Exploit",2006-09-22,"HACKERS PAL",php,webapps,0 2419,platforms/php/webapps/2419.txt,"Web-News <= 1.6.3 (template.php) Remote File Include Vulnerability",2006-09-24,Drago84,php,webapps,0 2420,platforms/php/webapps/2420.txt,"ZoomStats <= 1.0.2 (mysql.php) Remote File Include Vulnerability",2006-09-24,Drago84,php,webapps,0 2421,platforms/asp/webapps/2421.pl,"Spidey Blog Script <= 1.5 (tr) Remote SQL Injection Exploit",2006-09-24,gega,asp,webapps,0 2422,platforms/php/webapps/2422.txt,"Advaced-Clan-Script <= 3.4 (mcf.php) Remote File Include Vulnerability",2006-09-24,xdh,php,webapps,0 2423,platforms/asp/webapps/2423.txt,"iyzi Forum <= 1.0 Beta 3 (uye_ayrinti.asp) Remote SQL Injection",2006-09-24,"Fix TR",asp,webapps,0 2424,platforms/php/webapps/2424.txt,"SyntaxCMS <= 1.3 (0004_init_urls.php) Remote File Include Vulnerability",2006-09-24,MoHaJaLi,php,webapps,0 2425,platforms/windows/remote/2425.html,"MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2)",2006-09-24,jamikazu,windows,remote,0 2426,platforms/windows/remote/2426.pl,"MS Internet Explorer (VML) Remote Buffer Overflow Exploit (SP2) (pl)",2006-09-25,"Trirat Puttaraksa",windows,remote,0 2427,platforms/php/webapps/2427.txt,"Polaring <= 0.04.03 (general.php) Remote File Include Vulnerability",2006-09-25,Drago84,php,webapps,0 2428,platforms/php/webapps/2428.txt,"PBLang <= 4.66z (temppath) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2429,platforms/php/webapps/2429.txt,"Minerva <= 2.0.21 build 238a (phpbb_root_path) File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2431,platforms/php/webapps/2431.txt,"evoBB <= 0.3 (path) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2432,platforms/php/webapps/2432.txt,"BrudaNews <= 1.1 (admin/index.php) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2433,platforms/php/webapps/2433.txt,"BrudaGB <= 1.1 (admin/index.php) Remote File Include Vulnerability",2006-09-25,SHiKaA,php,webapps,0 2434,platforms/php/webapps/2434.txt,"faceStones personal <= 2.0.42 (fs_form_links.php) File Include Vuln",2006-09-25,SHiKaA,php,webapps,0 2435,platforms/php/webapps/2435.txt,"WEB//NEWS <= 1.4 (parser.php) Remote File Include Vulnerability",2006-09-26,ThE-WoLf-KsA,php,webapps,0 2436,platforms/php/webapps/2436.txt,"A-Blog 2.0 - (menu.php) Remote File Include Vulnerability",2006-09-26,Drago84,php,webapps,0 2437,platforms/php/webapps/2437.php,"paBugs <= 2.0 Beta 3 (class.mysql.php) Remote File Include Exploit",2006-09-26,Kacper,php,webapps,0 2438,platforms/php/webapps/2438.txt,"Kietu? <= 4.0.0b2 (hit.php) Remote File Include Vulnerability",2006-09-26,D_7J,php,webapps,0 2439,platforms/php/webapps/2439.txt,"Newswriter SW <= 1.42 (editfunc.inc.php) File Include Vulnerability",2006-09-27,"Silahsiz Kuvvetler",php,webapps,0 2440,platforms/windows/remote/2440.rb,"MS Internet Explorer WebViewFolderIcon setSlice() Overflow Exploit",2006-09-27,"H D Moore",windows,remote,0 2441,platforms/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 PHP Code Execution / Create Admin Exploit",2006-09-27,DarkFig,php,webapps,0 2442,platforms/php/webapps/2442.txt,"A-Blog 2.0 Multiple Remote File Include Vulnerabilities",2006-09-27,v1per-haCker,php,webapps,0 2443,platforms/php/webapps/2443.txt,"Newswriter SW 1.4.2 (main.inc.php) Remote File Include Exploit",2006-09-27,"Mehmet Ince",php,webapps,0 2444,platforms/multiple/dos/2444.sh,"OpenSSH <= 4.3 p1 (Duplicated Block) Remote Denial of Service Exploit",2006-09-27,"Tavis Ormandy",multiple,dos,0 2445,platforms/windows/remote/2445.c,"NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit",2006-09-27,h07,windows,remote,80 2446,platforms/php/webapps/2446.php,"PPA Gallery <= 1.0 (functions.inc.php) Remote File Include Exploit",2006-09-28,Kacper,php,webapps,0 2447,platforms/php/webapps/2447.php,"KGB 1.87 (Local Inclusion) Remote Code Execution Exploit",2006-09-28,Kacper,php,webapps,0 2448,platforms/windows/remote/2448.html,"MS Internet Explorer WebViewFolderIcon setSlice() Exploit (html)",2006-09-28,jamikazu,windows,remote,0 2449,platforms/php/webapps/2449.txt,"Les Visiteurs (Visitors) <= 2.0 (config.inc.php) File Include Vulnerability",2006-09-28,D_7J,php,webapps,0 2450,platforms/php/webapps/2450.txt,"TagIt! Tagboard <= 2.1.b b2 (index.php) Remote File Include Vulnerability",2006-09-28,Kernel-32,php,webapps,0 2451,platforms/php/webapps/2451.txt,"phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability",2006-09-28,Kernel-32,php,webapps,0 2452,platforms/php/webapps/2452.txt,"phpSecurePages <= 0.28b (secure.php) Remote File Include Vulnerability",2006-09-28,D_7J,php,webapps,0 2453,platforms/php/webapps/2453.txt,"phpBB XS <= 0.58a (phpbb_root_path) Remote File Include Vulnerability",2006-09-28,"Mehmet Ince",php,webapps,0 2454,platforms/php/webapps/2454.txt,"PowerPortal 1.3a (index.php) Remote File Include Vulnerability",2006-09-29,v1per-haCker,php,webapps,0 2455,platforms/php/webapps/2455.php,"VideoDB <= 2.2.1 (pdf.php) Remote File Include Exploit",2006-09-29,Kacper,php,webapps,0 2456,platforms/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a (display.php) SQL Injection Exploit",2006-09-29,Trex,php,webapps,0 2457,platforms/php/webapps/2457.php,"UBB.threads <= 6.5.1.1 (doeditconfig.php) Code Execution Exploit",2006-09-29,"HACKERS PAL",php,webapps,0 2458,platforms/windows/remote/2458.pl,"MS Internet Explorer WebViewFolderIcon setSlice() Exploit (pl)",2006-09-29,"YAG KOHHA",windows,remote,0 2459,platforms/php/webapps/2459.txt,"Forum82 <= 2.5.2b - (repertorylevel) Multiple File Include Vulnerabilities",2006-09-29,"Silahsiz Kuvvetler",php,webapps,0 2460,platforms/windows/remote/2460.c,"MS Internet Explorer WebViewFolderIcon setSlice() Exploit (c)",2006-09-29,LukeHack,windows,remote,0 2461,platforms/php/webapps/2461.txt,"VAMP Webmail <= 2.0beta1 (yesno.phtml) Remote Include Vulnerability",2006-09-30,Drago84,php,webapps,0 2462,platforms/php/webapps/2462.txt,"phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities",2006-09-30,"Mehmet Ince",php,webapps,0 2463,platforms/osx/local/2463.c,"Mac OS X <= 10.4.7 Mach Exception Handling Local Root Exploit",2006-09-30,xmath,osx,local,0 2464,platforms/osx/local/2464.pl,"Mac OS X <= 10.4.7 Mach Exception Handling Local Exploit (10.3.x 0day)",2006-09-30,"Kevin Finisterre",osx,local,0 2465,platforms/php/webapps/2465.php,"BasiliX 1.1.1 (BSX_LIBDIR) Remote File Include Exploit",2006-10-01,Kacper,php,webapps,0 2466,platforms/linux/local/2466.pl,"cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit",2006-10-01,"Clint Torrez",linux,local,0 2467,platforms/windows/remote/2467.pm,"McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 (Source) Remote Exploit",2006-10-01,muts,windows,remote,81 2468,platforms/php/webapps/2468.txt,"BBaCE <= 3.5 (includes/functions.php) Remote File Include Vulnerability",2006-10-02,SpiderZ,php,webapps,0 2469,platforms/php/webapps/2469.pl,"JAF CMS <= 4.0 RC1 (forum.php) Remote File Include Exploit",2006-10-03,Kacper,php,webapps,0 2470,platforms/php/webapps/2470.txt,"phpMyProfiler <= 0.9.6 Remote File Include Vulnerability",2006-10-03,mozi,php,webapps,0 2471,platforms/php/webapps/2471.pl,"Travelsized CMS <= 0.4 (frontpage.php) Remote File Include Exploit",2006-10-03,Kacper,php,webapps,0 2472,platforms/php/webapps/2472.pl,"Klinza Professional CMS <= 5.0.1 (show_hlp.php) File Include Exploit",2006-10-03,Kacper,php,webapps,0 2473,platforms/php/webapps/2473.c,"Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit",2006-10-03,1nf3ct0r,php,webapps,0 2474,platforms/php/webapps/2474.txt,"JAF CMS <= 4.0 RC1 Multiple Remote File Include Vulnerabilities",2006-10-04,"ThE TiGeR",php,webapps,0 2475,platforms/php/webapps/2475.txt,"phpBB Admin Topic Action Logging Mod <= 0.94b File Include Vuln",2006-10-04,SpiderZ,php,webapps,0 2476,platforms/php/webapps/2476.txt,"phpGreetz <= 0.99 (footer.php) Remote File Include Vulnerability",2006-10-04,mozi,php,webapps,0 2477,platforms/php/webapps/2477.txt,"phpBB Static Topics <= 1.0 [phpbb_root_path] File Include Vulnerability",2006-10-04,Kw3[R]Ln,php,webapps,0 2478,platforms/php/webapps/2478.txt,"phpMyTeam <= 2.0 (smileys_dir) Remote File Include Vulnerability",2006-10-05,"Mehmet Ince",php,webapps,0 2479,platforms/php/webapps/2479.txt,"PHP Classifieds 7.1 (index.php) Remote SQL Injection Vulnerability",2006-10-05,Kzar,php,webapps,0 2480,platforms/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 (logger_engine.php) Remote File Include",2006-10-05,SpiderZ,php,webapps,0 2481,platforms/php/webapps/2481.txt,"Dimension of phpBB <= 0.2.6 (phpbb_root_path) Remote File Includes",2006-10-05,SpiderZ,php,webapps,0 2482,platforms/windows/remote/2482.pl,"SHTTPD 1.34 (POST) Remote Buffer Overflow Exploit",2006-10-05,SkOd,windows,remote,0 2483,platforms/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker <= 1.0 File Include Vulnerability",2006-10-06,"Mehmet Ince",php,webapps,0 2484,platforms/php/webapps/2484.txt,"FreeForum <= 0.9.7 (forum.php) Remote File Include Vulnerability",2006-10-07,"Mehmet Ince",php,webapps,0 2485,platforms/php/webapps/2485.pl,"Cahier de texte 2.0 (lire.php) Remote SQL Injection Exploit",2006-10-07,s4mi,php,webapps,0 2486,platforms/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod Inclusion Vulnerability",2006-10-07,bd0rk,php,webapps,0 2487,platforms/php/webapps/2487.php,"4images 1.7.x (search.php) Remote SQL Injection Exploit",2006-10-08,Synsta,php,webapps,0 2488,platforms/php/webapps/2488.txt,"PHPMyNews <= 1.4 (cfg_include_dir) Remote File Include Vulnerabilities",2006-10-08,"Mehmet Ince",php,webapps,0 2489,platforms/php/webapps/2489.pl,"Ciamos CMS <= 0.9.6b (config.php) Remote File Include Exploit",2006-10-08,Kacper,php,webapps,0 2490,platforms/php/webapps/2490.txt,"Freenews <= 1.1 (moteur.php) Remote File Include Vulnerability",2006-10-08,"Mehmet Ince",php,webapps,0 2491,platforms/php/webapps/2491.pl,"phpPC <= 1.03 RC1 (/lib/functions.inc.php) Remote File Include Exploit",2006-10-08,ThE-WoLf-KsA,php,webapps,0 2492,platforms/linux/local/2492.s,"Infecting Elf Binaries to Gain Local Root Exploit",2006-10-08,Sha0,linux,local,0 2493,platforms/php/webapps/2493.pl,"docmint <= 2.0 (engine/require.php) Remote File Inclusion Exploit",2006-10-09,K-159,php,webapps,0 2494,platforms/php/webapps/2494.txt,"OpenDock Easy Doc <= 1.4 - (doc_directory) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 2495,platforms/php/webapps/2495.txt,"OpenDock Easy Blog <= 1.4 - (doc_directory) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 2496,platforms/php/webapps/2496.txt,"WebYep <= 1.1.9 (webyep_sIncludePath) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 2497,platforms/php/webapps/2497.txt,"OpenDock Easy Gallery <= 1.4 (doc_directory) File Include Vulnerabilities",2006-10-09,the_day,php,webapps,0 2498,platforms/php/webapps/2498.php,"Flatnuke <= 2.5.8 file() Priv Escalation / Code Execution Exploit",2006-10-10,rgod,php,webapps,0 2499,platforms/php/webapps/2499.php,"Flatnuke 2.5.8 (userlang) Local Inclusion / Delete All Users Exploit",2006-10-10,rgod,php,webapps,0 2500,platforms/php/webapps/2500.pl,"phpMyAgenda <= 3.1 (templates/header.php3) Local File Include Exploit",2006-10-10,"Nima Salehi",php,webapps,0 2501,platforms/php/webapps/2501.txt,"TribunaLibre 3.12 Beta (ftag.php) Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 2502,platforms/php/webapps/2502.txt,"registroTL (main.php) Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 2503,platforms/php/webapps/2503.txt,"compteur 2.0 - (param_editor.php) Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 2504,platforms/php/webapps/2504.txt,"eboli (index.php) Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 2505,platforms/php/webapps/2505.txt,"JASmine <= 0.0.2 (index.php) Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 2506,platforms/php/webapps/2506.txt,"Foafgen <= 0.3 (redir.php) Local Source Disclosure Vulnerability",2006-10-10,DarkFig,php,webapps,0 2507,platforms/php/webapps/2507.txt,"Album Photo Sans Nom <= 1.6 Remote Source Disclosure Vulnerability",2006-10-10,DarkFig,php,webapps,0 2508,platforms/php/webapps/2508.txt,"vtiger CRM <= 4.2 (calpath) Multiple Remote File Include Vulnerabilities",2006-10-10,the_day,php,webapps,0 2509,platforms/php/webapps/2509.txt,"Exhibit Engine <= 1.5 RC 4 (photo_comment.php) File Include Exploit",2006-10-10,Kacper,php,webapps,0 2510,platforms/php/webapps/2510.txt,"Claroline <= 1.8.0 rc1 (import.lib.php) Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 2511,platforms/php/webapps/2511.txt,"PHPLibrary <= 1.5.3 (grid3.lib.php) Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 2512,platforms/php/webapps/2512.txt,"Jinzora <= 2.1 (media.php) Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 2513,platforms/php/webapps/2513.txt,"ae2 (standart.inc.php) Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 2514,platforms/php/webapps/2514.txt,"n@board <= 3.1.9e (naboard_pnr.php) Remote File Include Vulnerability",2006-10-11,mdx,php,webapps,0 2515,platforms/multiple/dos/2515.txt,"Kmail <= 1.9.1 (IMG SRC) Remote Denial of Service Vulnerability",2006-10-11,nnp,multiple,dos,0 2516,platforms/php/webapps/2516.pl,"CommunityPortals 1.0 (import-archive.php) File Include Vulnerability",2006-10-11,"Nima Salehi",php,webapps,0 2517,platforms/php/webapps/2517.pl,"PHP News Reader <= 2.6.4 (phpbb.inc.php) Remote File Include Exploit",2006-10-11,"Nima Salehi",php,webapps,0 2518,platforms/php/webapps/2518.txt,"SH-News <= 3.1 (scriptpath) Multiple Remote File Include Vulnerabilities",2006-10-11,v1per-haCker,php,webapps,0 2519,platforms/php/webapps/2519.txt,"Minichat 6.0 - (ftag.php) Remote File Include Vulnerability",2006-10-11,Zickox,php,webapps,0 2520,platforms/php/webapps/2520.txt,"Softerra PHP Developer Library <= 1.5.3 File Include Vulnerabilities",2006-10-12,MP,php,webapps,0 2521,platforms/php/webapps/2521.txt,"Download-Engine <= 1.4.2 (spaw) Remote File Include Vulnerability",2006-10-12,v1per-haCker,php,webapps,0 2522,platforms/php/webapps/2522.txt,"phpBB Journals System Mod 1.0.2 [RC2] Remote File Include Exploit",2006-10-12,"Nima Salehi",php,webapps,0 2523,platforms/windows/dos/2523.pl,"Microsoft Office 2003 PPT Local Buffer Overflow PoC",2006-10-12,Nanika,windows,dos,0 2524,platforms/bsd/dos/2524.c,"FreeBSD 5.4 / 6.0 (ptrace PT_LWPINFO) Local Denial of Service Exploit",2006-10-12,kokanin,bsd,dos,0 2525,platforms/php/webapps/2525.pl,"phpBB Insert User Mod <= 0.1.2 Remote File Include Exploit",2006-10-12,"Nima Salehi",php,webapps,0 2526,platforms/php/webapps/2526.txt,"phpht Topsites (common.php) Remote File Include Vulnerability",2006-10-12,"Mehmet Ince",php,webapps,0 2527,platforms/php/webapps/2527.c,"Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit (linux)",2006-10-12,ShadOS,php,webapps,0 2528,platforms/php/webapps/2528.txt,"miniBB keyword_replacer <= 1.0 (pathToFiles) File Include Vulnerability",2006-10-12,Kw3[R]Ln,php,webapps,0 2529,platforms/php/webapps/2529.txt,"AFGB GUESTBOOK 2.2 (Htmls) Remote File Include Vulnerabilities",2006-10-12,mdx,php,webapps,0 2530,platforms/windows/remote/2530.py,"BulletProof FTP Client 2.45 Remote Buffer Overflow Exploit (PoC)",2006-10-12,h07,windows,remote,0 2531,platforms/php/webapps/2531.txt,"phpBB Import Tools Mod <= 0.1.4 Remote File Include Vulnerability",2006-10-12,boecke,php,webapps,0 2532,platforms/php/webapps/2532.txt,"phpBB Ajax Shoutbox <= 0.0.5 Remote File Include Vulnerability",2006-10-12,boecke,php,webapps,0 2533,platforms/php/webapps/2533.txt,"phpBB SpamBlocker Mod <= 1.0.2 Remote File Include Exploit",2006-10-12,"Nima Salehi",php,webapps,0 2534,platforms/php/webapps/2534.pl,"Redaction System 1.0 (lang_prefix) Remote File Include Exploit",2006-10-12,r0ut3r,php,webapps,0 2535,platforms/php/webapps/2535.txt,"phpMyConferences <= 8.0.2 (menu.inc.php) File Include Vulnerability",2006-10-13,k1tk4t,php,webapps,0 2536,platforms/php/webapps/2536.txt,"Open Conference Systems <= 1.1.4 (fullpath) File Include Vulnerabilities",2006-10-13,k1tk4t,php,webapps,0 2537,platforms/php/webapps/2537.pl,"maluinfo <= 206.2.38 (bb_usage_stats.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2538,platforms/php/webapps/2538.pl,"phpBB PlusXL <= 2.0_272 (constants.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2539,platforms/php/webapps/2539.txt,"Genepi <= 1.6 (genepi.php) Remote File Include Vulnerability",2006-10-13,Kw3[R]Ln,php,webapps,0 2540,platforms/php/webapps/2540.txt,"Cdsagenda <= 4.2.9 (SendAlertEmail.php) File Include Vulnerability",2006-10-13,Drago84,php,webapps,0 2541,platforms/bsd/dos/2541.c,"FreeBSD <= 6.1-RELEASE-p10 (ftruncate) Local Denial of Service Exploit",2006-10-13,kokanin,bsd,dos,0 2542,platforms/bsd/dos/2542.c,"FreeBSD <= 6.1-RELEASE-p10 (scheduler) Local Denial of Service Exploit",2006-10-13,kokanin,bsd,dos,0 2543,platforms/solaris/local/2543.sh,"Solaris 10 (libnspr) Arbitrary File Creation Local Root Exploit",2006-10-13,"Marco Ivaldi",solaris,local,0 2544,platforms/php/webapps/2544.pl,"phpBB Amazonia Mod (zufallscodepart.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2545,platforms/php/webapps/2545.pl,"phpBB News Defilante Horizontale <= 4.1.1 Remote Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2546,platforms/php/webapps/2546.pl,"phpBB lat2cyr Mod 1.0.1 (lat2cyr.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2547,platforms/php/webapps/2547.pl,"phpBB SpamOborona Mod <= 1.0b Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2548,platforms/php/webapps/2548.pl,"phpBB RPG Events 1.0 functions_rpg_events Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2549,platforms/php/webapps/2549.pl,"phpBB SearchIndexer Mod (archive_topic.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2550,platforms/php/webapps/2550.pl,"phpBB Prillian French Mod <= 0.8.0 Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2551,platforms/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 File Inclusion Vulnerability",2006-10-13,bd0rk,php,webapps,0 2552,platforms/php/webapps/2552.pl,"phpBB Security <= 1.0.1 (php_security.php) Remote File Include Exploit",2006-10-13,"Nima Salehi",php,webapps,0 2553,platforms/php/webapps/2553.txt,"YaBBSM 3.0.0 (Offline.php) Remote File Include Vulnerability",2006-10-13,SilenZ,php,webapps,0 2554,platforms/php/webapps/2554.php,"cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit (php)",2006-10-13,"Nima Salehi",php,webapps,0 2555,platforms/php/webapps/2555.txt,"CentiPaid <= 1.4.2 centipaid_class.php Remote File Include Vulnerability",2006-10-14,Kw3[R]Ln,php,webapps,0 2556,platforms/php/webapps/2556.txt,"E-Uploader Pro <= 1.0 Image Upload with Code Execution Vulnerability",2006-10-14,Kacper,php,webapps,0 2557,platforms/php/webapps/2557.txt,"IncCMS Core <= 1.0.0 (settings.php) Remote File Include Vulnerability",2006-10-14,Kacper,php,webapps,0 2558,platforms/php/webapps/2558.txt,"Jinzora <= 2.6 (extras/mt.php) Remote File Include Vulnerability",2006-10-14,ddoshomo,php,webapps,0 2559,platforms/php/webapps/2559.txt,"CyberBrau <= 0.9.4 (forum/track.php) Remote File Include Vulnerability",2006-10-15,Kw3[R]Ln,php,webapps,0 2560,platforms/php/webapps/2560.txt,"CampSite <= 2.6.1 (g_documentRoot) Remote File Include Vulnerability",2006-10-15,Kw3[R]Ln,php,webapps,0 2561,platforms/php/webapps/2561.txt,"NuralStorm Webmail <= 0.98b (process.php) Remote Include Vulnerability",2006-10-15,Kw3[R]Ln,php,webapps,0 2562,platforms/php/webapps/2562.txt,"AROUNDMe <= 0.5.2 (templatePath) Remote File Include Vulnerability",2006-10-15,Kw3[R]Ln,php,webapps,0 2563,platforms/php/webapps/2563.pl,"phpBurningPortal <= 1.0.1 (lang_path) Remote File Include Exploit",2006-10-15,r0ut3r,php,webapps,0 2564,platforms/php/webapps/2564.pl,"phpBBFM <= 206-3-3 (phpbb_root_path) Remote File Include Exploit",2006-10-15,Kamalian,php,webapps,0 2565,platforms/osx/local/2565.pl,"Xcode OpenBase <= 9.1.5 Local Root Exploit (OSX)",2006-10-15,"Kevin Finisterre",osx,local,0 2566,platforms/php/webapps/2566.txt,"DigitalHive <= 2.0 RC2 (base_include.php) Remote Include Vulnerability",2006-10-15,SHiKaA,php,webapps,0 2567,platforms/php/webapps/2567.txt,"Def-Blog <= 1.0.3 (comadd.php) Remote SQL Injection Vulnerability",2006-10-15,SHiKaA,php,webapps,0 2568,platforms/php/webapps/2568.txt,"webSPELL <= 4.01.01 (getsquad) Remote SQL Injection Exploit",2006-10-15,Kiba,php,webapps,0 2569,platforms/solaris/local/2569.sh,"Solaris 10 libnspr LD_PRELOAD Arbitrary File Creation Local Root Exploit",2006-10-16,"Marco Ivaldi",solaris,local,0 2570,platforms/php/webapps/2570.txt,"OpenDock FullCore <= 4.4 Remote File Include Vulnerabilities",2006-10-16,Matdhule,php,webapps,0 2571,platforms/windows/dos/2571.pl,"Xfire <= 1.6.4 - Remote Denial of Service Exploit (pl)",2006-10-16,n00b,windows,dos,0 2572,platforms/php/webapps/2572.txt,"Osprey <= 1.0 GetRecord.php Remote File Include Vulnerability",2006-10-16,Kw3[R]Ln,php,webapps,0 2573,platforms/php/webapps/2573.php,"Comdev One Admin 4.1 adminfoot.php Remote Code Execution Exploit",2006-10-16,w4ck1ng,php,webapps,0 2574,platforms/php/webapps/2574.php,"Simplog <= 0.9.3.1 comments.php Remote SQL Injection Exploit",2006-10-16,w4ck1ng,php,webapps,0 2575,platforms/php/webapps/2575.php,"Boonex Dolphin <= 5.2 index.php Remote Code Execution Exploit",2006-10-16,w4ck1ng,php,webapps,0 2576,platforms/php/webapps/2576.txt,"Specimen Image Database (client.php) Remote File Include Vulnerability",2006-10-16,Kw3[R]Ln,php,webapps,0 2577,platforms/php/webapps/2577.txt,"P-News <= 1.16 Remote File Include Vulnerability",2006-10-16,vegas78,php,webapps,0 2578,platforms/php/webapps/2578.txt,"phpMyManga <= 0.8.1 (template.php) Multiple File Include Vulnerabilities",2006-10-16,nuffsaid,php,webapps,0 2579,platforms/php/webapps/2579.pl,"WoltLab Burning Book <= 1.1.2 Remote SQL Injection Exploit PoC",2006-10-16,ShAnKaR,php,webapps,0 2580,platforms/osx/local/2580.pl,"Xcode OpenBase <= 9.1.5 (root file create) Local Root Exploit (OSX)",2006-10-16,"Kevin Finisterre",osx,local,0 2581,platforms/linux/local/2581.c,"NVIDIA Graphics Driver <= 8774 Local Buffer Overflow Exploit",2006-10-16,"Rapid7 Security",linux,local,0 2582,platforms/php/webapps/2582.txt,"ALiCE-CMS 0.1 (CONFIG[local_root]) Remote File Include Vulnerability",2006-10-17,nuffsaid,php,webapps,0 2583,platforms/php/webapps/2583.php,"WSN Forum <= 1.3.4 (prestart.php) Remote Code Execution Exploit",2006-10-17,Kacper,php,webapps,0 2584,platforms/php/webapps/2584.pl,"PHPRecipeBook <= 2.35 (g_rb_basedir) Remote File Include Exploit",2006-10-17,r0ut3r,php,webapps,0 2585,platforms/php/webapps/2585.txt,"PHPmybibli <= 3.0.1 Multiple Remote File Inclusion Vulnerabilities",2006-10-17,the_day,php,webapps,0 2586,platforms/multiple/dos/2586.pl,"Clam AntiVirus <= 0.88.4 CHM Chunk Name Length DoS PoC",2006-10-17,"Damian Put",multiple,dos,0 2587,platforms/multiple/dos/2587.txt,"Clam AntiVirus <= 0.88.4 (rebuildpe) Remote Heap Overflow PoC",2006-10-17,"Damian Put",multiple,dos,0 2588,platforms/php/webapps/2588.txt,"Easynews <= 4.4.1 (admin.php) Authentication Bypass Vulnerability",2006-10-17,nuffsaid,php,webapps,0 2589,platforms/php/webapps/2589.txt,"Brim <= 1.2.1 (renderer) Multiple Remote File Include Vulnerabilities",2006-10-17,mdx,php,webapps,0 2590,platforms/php/webapps/2590.txt,"phpPowerCards 2.10 (txt.inc.php) Remote Code Execution Vulnerability",2006-10-18,nuffsaid,php,webapps,0 2591,platforms/php/webapps/2591.txt,"Php AMX 0.90 (plugins/main.php) Remote File Include Vulnerability",2006-10-18,MP,php,webapps,0 2592,platforms/asp/webapps/2592.htm,"Active Bulletin Board <= 1.1b2 Remote User Pass Change Exploit",2006-10-18,ajann,asp,webapps,0 2593,platforms/php/webapps/2593.php,"PHP-Post <= 1.01 (template) Remote Code Execution Exploit",2006-10-18,Kacper,php,webapps,0 2594,platforms/php/webapps/2594.php,"YapBB <= 1.2 Beta2 (yapbb_session.php) Remote File Include Exploit",2006-10-18,Kacper,php,webapps,0 2595,platforms/php/webapps/2595.txt,"LoCal Calendar 1.1 (lcUser.php) Remote File Include Vulnerability",2006-10-18,o0xxdark0o,php,webapps,0 2596,platforms/php/webapps/2596.pl,"EPNadmin <= 0.7 (constantes.inc.php) Remote File Include Exploit",2006-10-19,Kw3[R]Ln,php,webapps,0 2597,platforms/multiple/dos/2597.pl,"Asterisk <= 1.0.12 / 1.2.12.1 (chan_skinny) Remote Heap Overflow (PoC)",2006-10-19,"Noam Rathaus",multiple,dos,0 2598,platforms/php/webapps/2598.php,"PH Pexplorer <= 0.24 (explorer_load_lang.php) Local Include Exploit",2006-10-19,Kacper,php,webapps,0 2599,platforms/php/webapps/2599.txt,"pandaBB (displayCategory) Remote File Include Vulnerabilities",2006-10-19,nukedclx,php,webapps,0 2600,platforms/php/webapps/2600.txt,"Segue CMS <= 1.5.8 (themesdir) Remote File Include Vulnerability",2006-10-19,nuffsaid,php,webapps,0 2601,platforms/windows/remote/2601.c,"Ipswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow Exploit",2006-10-19,"Greg Linares",windows,remote,25 2602,platforms/php/webapps/2602.txt,"Power Phlogger <= 2.0.9 (config.inc.php3) File Include Vulnerability",2006-10-19,x_w0x,php,webapps,0 2603,platforms/php/webapps/2603.txt,"Lou Portail 1.4.1 (admin_module.php) Remote File Include Vulnerability",2006-10-20,MP,php,webapps,0 2604,platforms/php/webapps/2604.txt,"WGCC <= 0.5.6b (quiz.php) Remote SQL Injection Vulnerability",2006-10-20,ajann,php,webapps,0 2605,platforms/php/webapps/2605.txt,"RSSonate (xml2rss.php) Remote File Include Exploit",2006-10-21,Kw3[R]Ln,php,webapps,0 2606,platforms/php/webapps/2606.txt,"CASTOR <= 1.1.1 (lib/rs.php) Remote File Include Exploit",2006-10-21,Kw3[R]Ln,php,webapps,0 2607,platforms/php/webapps/2607.txt,"kawf <= 1.0 (main.php) Remote File Include Vulnerability",2006-10-21,o0xxdark0o,php,webapps,0 2608,platforms/php/webapps/2608.txt,"Virtual Law Office (phpc_root_path) Remote File Include Vulnerabilities",2006-10-21,"Mehmet Ince",php,webapps,0 2609,platforms/php/webapps/2609.txt,"Open Meetings Filing Application Remote File Include Vulnerabilities",2006-10-21,"Mehmet Ince",php,webapps,0 2611,platforms/php/webapps/2611.txt,"Trawler Web CMS <= 1.8.1 Multiple Remote File Include Vulnerabilities",2006-10-21,k1tk4t,php,webapps,0 2612,platforms/php/webapps/2612.txt,"PGOSD (misc/function.php3) Remote File Include Vulnerability",2006-10-22,"Mehmet Ince",php,webapps,0 2613,platforms/php/webapps/2613.txt,"MambWeather Mambo Module <= 1.8.1 Remote Include Vulnerability",2006-10-22,h4ntu,php,webapps,0 2614,platforms/php/webapps/2614.txt,"Net_DNS <= 0.3 (DNS/RR.php) Remote File Include Vulnerability",2006-10-22,Drago84,php,webapps,0 2615,platforms/php/webapps/2615.txt,"SpeedBerg <= 1.2beta1 (SPEEDBERG_PATH) File Include Vulnerabilities",2006-10-22,k1tk4t,php,webapps,0 2616,platforms/php/webapps/2616.php,"JaxUltraBB <= 2.0 (delete.php) Remote Auto Deface Exploit",2006-10-22,Kacper,php,webapps,0 2617,platforms/php/webapps/2617.php,"PHP-Nuke <= 7.9 (Encyclopedia) Remote SQL Injection Exploit",2006-10-22,Paisterist,php,webapps,0 2620,platforms/php/webapps/2620.txt,"EZ-Ticket 0.0.1 (common.php) Remote File Include Vulnerability",2006-10-22,"the master",php,webapps,0 2621,platforms/php/webapps/2621.txt,"Fully Modded phpBB <= 2021.4.40 Multiple File Include Vulnerabilities",2006-10-23,020,php,webapps,0 2622,platforms/php/webapps/2622.txt,"OTSCMS <= 2.1.3 Multiple Remote File Include Vulnerabilities",2006-10-23,GregStar,php,webapps,0 2623,platforms/php/webapps/2623.pl,"SourceForge <= 1.0.4 (database.php) Remote File Include Exploit",2006-10-23,Kw3[R]Ln,php,webapps,0 2624,platforms/php/webapps/2624.txt,"WiClear <= 0.10 (path) Remote File Include Vulnerabilities",2006-10-23,"the master",php,webapps,0 2625,platforms/windows/dos/2625.c,"QK SMTP <= 3.01 (RCPT TO) Remote Denial of Service Exploit",2006-10-23,"Greg Linares",windows,dos,0 2626,platforms/php/webapps/2626.txt,"MDweb <= 1.3 (chemin_appli) Remote File Include Vulnerabilities",2006-10-23,Drago84,php,webapps,0 2627,platforms/php/webapps/2627.txt,"Jaws <= 0.5.2 (include/JawsDB.php) Remote File Include Vulnerability",2006-10-23,Drago84,php,webapps,0 2628,platforms/php/webapps/2628.pl,"JumbaCMS 0.0.1 (includes/functions.php) Remote File Include Exploit",2006-10-23,Kw3[R]Ln,php,webapps,0 2629,platforms/windows/dos/2629.html,"MS Internet Explorer (ADODB Execute) Denial of Service PoC",2006-10-24,"YAG KOHHA",windows,dos,0 2630,platforms/php/webapps/2630.txt,"InteliEditor 1.2.x (lib.editor.inc.php) Remote File Include Vulnerability",2006-10-24,"Mehmet Ince",php,webapps,0 2631,platforms/php/webapps/2631.php,"Ascended Guestbook <= 1.0.0 (embedded.php) File Include Exploit",2006-10-24,Kacper,php,webapps,0 2632,platforms/php/webapps/2632.pl,"CMS Faethon <= 2.0 (mainpath) Remote File Include Exploit",2006-10-24,r0ut3r,php,webapps,0 2633,platforms/hp-ux/local/2633.c,"HP-UX 11i (swpackage) Stack Overflow Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 2634,platforms/hp-ux/local/2634.c,"HP-UX 11i (swmodify) Stack Overflow Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 2635,platforms/hp-ux/local/2635.c,"HP-UX 11i (swask) Format String Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 2636,platforms/hp-ux/local/2636.c,"HP-UX 11i (LIBC TZ enviroment variable) Local Root Exploit",2006-10-24,prdelka,hp-ux,local,0 2637,platforms/windows/remote/2637.c,"AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit",2006-10-24,prdelka,windows,remote,143 2638,platforms/hardware/remote/2638.c,"Cisco VPN 3000 Concentrator <= 4.1.7, 4.7.2 (FTP) Remote Exploit",2006-10-24,prdelka,hardware,remote,0 2639,platforms/bsd/dos/2639.c,"FreeBSD 6.1 (/dev/crypto) Local Kernel Denial of Service Exploit",2006-10-24,"Evgeny Legerov",bsd,dos,0 2640,platforms/php/webapps/2640.txt,"UeberProject <= 1.0 (login/secure.php) Remote File Include Vulnerability",2006-10-24,"Mehmet Ince",php,webapps,0 2641,platforms/solaris/local/2641.sh,"Solaris 10 libnspr constructor Local Root Exploit",2006-10-24,"Marco Ivaldi",solaris,local,0 2642,platforms/asp/webapps/2642.asp,"Berty Forum <= 1.4 (index.php) Remote Blind SQL Injection Exploit",2006-10-24,ajann,asp,webapps,0 2643,platforms/php/webapps/2643.php,"JaxUltraBB <= 2.0 Topic Reply Command Execution Exploit",2006-10-24,BlackHawk,php,webapps,0 2644,platforms/php/webapps/2644.php,"Discuz! 5.0.0 GBK SQL Injection / Admin Credentials Disclosure Exploit",2006-10-25,rgod,php,webapps,0 2645,platforms/php/webapps/2645.txt,"ArticleBeach Script <= 2.0 (index.php) Remote File Inclusion Vulnerability",2006-10-25,Bithedz,php,webapps,0 2646,platforms/php/webapps/2646.txt,"TextPattern <= 1.19 (publish.php) Remote File Inclusion Vulnerability",2006-10-25,Bithedz,php,webapps,0 2647,platforms/php/webapps/2647.php,"Imageview <= 5 (Cookie/index.php) Remote Local Include Exploit",2006-10-25,Kacper,php,webapps,0 2648,platforms/php/webapps/2648.txt,"CommentIT (PathToComment) Remote File Include Vulnerabilities",2006-10-25,"Cold Zero",php,webapps,0 2649,platforms/windows/remote/2649.c,"QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit",2006-10-25,Expanders,windows,remote,25 2650,platforms/windows/dos/2650.c,"RevilloC MailServer 1.x (RCPT TO) Remote Denial of Service Exploit",2006-10-25,"Greg Linares",windows,dos,0 2651,platforms/windows/remote/2651.c,"MiniHttpServer Web Forum & File Sharing Server 4.0 Add User Exploit",2006-10-25,"Greg Linares",windows,remote,0 2652,platforms/php/webapps/2652.htm,"Php League <= 0.81 (config.php) Remote File Include Exploit",2006-10-25,ajann,php,webapps,0 2653,platforms/php/webapps/2653.txt,"MPCS <= 1.0 (path) Remote File Include Vulnerabilities",2006-10-26,v1per-haCker,php,webapps,0 2654,platforms/php/webapps/2654.txt,"ask_rave <= 0.9 PR (end.php footfile) Remote File Include Vulnerability",2006-10-26,v1per-haCker,php,webapps,0 2655,platforms/php/webapps/2655.php,"miniBB <= 2.0.2 (bb_func_txt.php) Remote File Include Exploit",2006-10-26,Kacper,php,webapps,0 2656,platforms/php/webapps/2656.txt,"MiniBill <= 20061010 (menu_builder.php) File Include Vulnerability",2006-10-26,"Mehmet Ince",php,webapps,0 2657,platforms/windows/remote/2657.html,"MS Internet Explorer 7 Popup Address Bar Spoofing Weakness",2006-10-26,n/a,windows,remote,0 2658,platforms/php/webapps/2658.php,"Light Blog Remote Multiple Vulnerabilities Exploit",2006-10-27,BlackHawk,php,webapps,0 2659,platforms/php/webapps/2659.php,"N/X WCMS <= 4.1 (nxheader.inc.php) Remote File Include Exploit",2006-10-27,Kacper,php,webapps,0 2660,platforms/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 Remote SQL Injection Vulnerability",2006-10-27,w4ck1ng,php,webapps,0 2661,platforms/asp/webapps/2661.asp,"Php League 0.82 (classement.php) Remote SQL Injection Exploit",2006-10-27,ajann,asp,webapps,0 2662,platforms/asp/webapps/2662.txt,"Hosting Controller <= 6.1 Hotfix 3.2 Remote Unauthenticated Vulns",2006-10-27,"Soroush Dalili",asp,webapps,0 2663,platforms/php/webapps/2663.txt,"PhpShop Core <= 0.9.0 RC1 (PS_BASE) File Include Vulnerabilities",2006-10-28,"Cold Zero",php,webapps,0 2664,platforms/php/webapps/2664.pl,"PHPMyDesk 1.0beta (viewticket.php) Local Include Exploit",2006-10-28,Kw3[R]Ln,php,webapps,0 2665,platforms/php/webapps/2665.txt,"freePBX 2.1.3 (upgrade.php) Remote File Include Vulnerability",2006-10-28,"Mehmet Ince",php,webapps,0 2666,platforms/php/webapps/2666.txt,"mp3SDS 3.0 (Core/core.inc.php) Remote File Include Vulnerability",2006-10-28,"Mehmet Ince",php,webapps,0 2667,platforms/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) <= 0.4.1 File Include Vulnerability",2006-10-28,"Mehmet Ince",php,webapps,0 2668,platforms/php/webapps/2668.htm,"MiraksGalerie <= 2.62 (pcltar.lib.php) Remote File Include Exploit",2006-10-28,ajann,php,webapps,0 2669,platforms/php/webapps/2669.php,"Free Image Hosting <= 1.0 (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 2670,platforms/php/webapps/2670.php,"Free File Hosting <= 1.1 (forgot_pass.php) File Include Exploit",2006-10-28,Kacper,php,webapps,0 2671,platforms/windows/remote/2671.pl,"Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit",2006-10-28,FistFuXXer,windows,remote,8028 2672,platforms/windows/dos/2672.py,"MS Windows NAT Helper Components (ipnathlp.dll) Remote DoS Exploit",2006-10-28,h07,windows,dos,0 2673,platforms/php/webapps/2673.txt,"Simple Website Software 0.99 (common.php) File Include Vulnerability",2006-10-29,"Mehmet Ince",php,webapps,0 2674,platforms/php/webapps/2674.php,"MySource CMS <= 2.16.2 (init_mysource.php) Remote File Include Exploit",2006-10-29,Kacper,php,webapps,0 2675,platforms/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 (index.php) Remote SQL Injection Exploit",2006-10-29,ajann,php,webapps,0 2676,platforms/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 IOCTL KLICK Local Exploit",2006-10-29,Nanika,windows,local,0 2677,platforms/php/webapps/2677.asp,"Netref 4 (cat_for_aff.php) Source Code Disclosure Exploit",2006-10-29,ajann,php,webapps,0 2678,platforms/php/webapps/2678.txt,"Faq Administrator 2.1 (faq_reply.php) Remote File Include Vulnerability",2006-10-29,v1per-haCker,php,webapps,0 2679,platforms/php/webapps/2679.txt,"PHPMyRing <= 4.2.1 (cherche.php) Remote SQL Injection Vulnerability",2006-10-29,ajann,php,webapps,0 2680,platforms/windows/remote/2680.pm,"PrivateWire Gateway 3.7 Remote Buffer Overflow Exploit (win32)",2006-10-29,"Michael Thumann",windows,remote,80 2681,platforms/php/webapps/2681.txt,"QnECMS <= 2.5.6 (adminfolderpath) Remote File Inclusion Exploit",2006-10-30,K-159,php,webapps,0 2682,platforms/windows/dos/2682.pl,"MS Windows NAT Helper Components Remote DoS Exploit (perl)",2006-10-30,x82,windows,dos,0 2683,platforms/asp/webapps/2683.txt,"Techno Dreams Announcement (key) Remote SQL Injection Vulnerability",2006-10-30,ajann,asp,webapps,0 2684,platforms/asp/webapps/2684.txt,"Techno Dreams Guestbook 1.0 (key) Remote SQL Injection Vulnerability",2006-10-30,ajann,asp,webapps,0 2685,platforms/php/webapps/2685.php,"Nitrotech 0.0.3a (includes/common.php) Remote Code Execution Exploit",2006-10-30,Kacper,php,webapps,0 2686,platforms/php/webapps/2686.php,"phpBB Spider Friendly Module <= 1.3.10 File Include Exploit",2006-10-30,Kacper,php,webapps,0 2687,platforms/php/webapps/2687.htm,"E Annu 1.0 Login Bypass SQL Injection Exploit",2006-10-30,ajann,php,webapps,0 2688,platforms/php/webapps/2688.txt,"phpProfiles 2.1 Beta Multiple Remote File Include Vulnerabilities",2006-10-30,v1per-haCker,php,webapps,0 2689,platforms/windows/remote/2689.c,"Novell eDirectory <= 9.0 DHost Remote Buffer Overflow Exploit",2006-10-30,Expanders,windows,remote,0 2690,platforms/windows/remote/2690.c,"Easy File Sharing Web Server 4 Remote Information Stealer Exploit",2006-10-30,"Greg Linares",windows,remote,80 2691,platforms/php/webapps/2691.txt,"P-Book <= 1.17 (pb_lang) Remote File Inclusion Vulnerabilities",2006-10-31,Matdhule,php,webapps,0 2692,platforms/php/webapps/2692.txt,"GEPI <= 1.4.0 gestion/savebackup.php Remote File Include Vulnerability",2006-10-31,"Sumit Siddharth",php,webapps,0 2693,platforms/php/webapps/2693.txt,"PwsPHP <= 1.1 (themes/fin.php) Remote File Include Vulnerablity",2006-10-31,3l3ctric-Cracker,php,webapps,0 2694,platforms/php/webapps/2694.php,"T.G.S. CMS <= 0.1.7 (logout.php) Remote SQL Injection Exploit",2006-10-31,Kacper,php,webapps,0 2695,platforms/multiple/dos/2695.html,"Mozilla Firefox <= 1.5.0.7/ 2.0 (createRange) Remote DoS Exploit",2006-10-31,"Gotfault Security",multiple,dos,0 2696,platforms/php/webapps/2696.php,"Invision Power Board <= 2.1.7 (Debug) Remote Password Change Exploit",2006-11-01,Rapigator,php,webapps,0 2697,platforms/php/webapps/2697.php,"Innovate Portal <= 2.0 (acp.php) Remote Code Execution Exploit",2006-11-01,Kacper,php,webapps,0 2698,platforms/php/webapps/2698.pl,"2BGal 3.0 (admin/configuration.inc.php) Local Inclusion Exploit",2006-11-01,Kw3[R]Ln,php,webapps,0 2699,platforms/windows/remote/2699.c,"EFS Easy Address Book Web Server <= 1.2 Remote File Stream Exploit",2006-11-01,"Greg Linares",windows,remote,0 2700,platforms/hardware/dos/2700.rb,"Apple Airport 802.11 Probe Response Kernel Memory Corruption PoC",2006-11-01,"H D Moore",hardware,dos,0 2701,platforms/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius (sort_mode) Information Disclosure Vulnerability",2006-11-01,securfrog,php,webapps,0 2702,platforms/php/webapps/2702.php,"Lithium CMS <= 4.04c (classes/index.php) Local File Include Exploit",2006-11-02,Kacper,php,webapps,0 2703,platforms/php/webapps/2703.txt,"Article System 0.6 (volume.php) Remote File Include Vulnerability",2006-11-02,GregStar,php,webapps,0 2704,platforms/php/webapps/2704.txt,"freewebshop.org script <= 2.2.2 Multiple Vulnerabilities",2006-11-02,Spiked,php,webapps,0 2706,platforms/php/webapps/2706.txt,"MODx CMS <= 0.9.2.1 (FCKeditor) Remote File Include Vulnerability",2006-11-03,nuffsaid,php,webapps,0 2707,platforms/php/webapps/2707.php,"PostNuke <= 0.763 (PNSV lang) Remote Code Execution Exploit",2006-11-03,Kacper,php,webapps,0 2708,platforms/windows/dos/2708.c,"Nullsoft Winamp <= 5.3 (Ultravox-Max-Msg) Heap Overflow DoS PoC",2006-11-03,cocoruder,windows,dos,0 2709,platforms/php/webapps/2709.txt,"Creasito E-Commerce Content Manager (admin) Authentication Bypass",2006-11-03,SlimTim10,php,webapps,0 2710,platforms/php/webapps/2710.txt,"Ariadne <= 2.4 store_config[code] Remote File Include Vulnerabilities",2006-11-04,"Mehmet Ince",php,webapps,0 2711,platforms/php/webapps/2711.php,"e107 <= 0.75 - (e107language_e107cookie) Local File Include Exploit",2006-11-04,Kacper,php,webapps,0 2712,platforms/php/webapps/2712.php,"MDPro <= 1.0.76 (Cookie: PNSVlang) Local File Include Exploit",2006-11-04,Kacper,php,webapps,0 2713,platforms/php/webapps/2713.txt,"Drake CMS < 0.2.3 ALPHA rev.916Remote File Inclusion Vulnerability",2006-11-04,GregStar,php,webapps,0 2714,platforms/php/webapps/2714.pl,"PHPKIT <= 1.6.1R2 (search_user) Remote SQL Injection Exploit",2006-11-04,x23,php,webapps,0 2715,platforms/windows/dos/2715.pl,"XM Easy Personal FTP Server <= 5.2.1 Remote Denial of Service Exploit",2006-11-04,boecke,windows,dos,0 2716,platforms/windows/dos/2716.pl,"Essentia Web Server 2.15 (GET Request) Remote DoS Exploit",2006-11-04,CorryL,windows,dos,0 2717,platforms/php/webapps/2717.txt,"phpDynaSite <= 3.2.2 (racine) Remote File Include Vulnerabilities",2006-11-04,DeltahackingTEAM,php,webapps,0 2718,platforms/php/webapps/2718.txt,"SazCart <= 1.5 (cart.php) Remote File Include Vulnerability",2006-11-04,IbnuSina,php,webapps,0 2719,platforms/php/webapps/2719.php,"Quick.Cms.Lite <= 0.3 (Cookie sLanguage) Local File Include Exploit",2006-11-05,Kacper,php,webapps,0 2720,platforms/php/webapps/2720.pl,"PHP Classifieds <= 7.1 (detail.php) Remote SQL Injection Exploit",2006-11-05,ajann,php,webapps,0 2721,platforms/php/webapps/2721.php,"Ultimate PHP Board <= 2.0 (header_simple.php) File Include Exploit",2006-11-05,Kacper,php,webapps,0 2722,platforms/php/webapps/2722.pl,"Webdrivers Simple Forum (message_details.php) SQL Injection Exploit",2006-11-05,Bl0od3r,php,webapps,0 2724,platforms/php/webapps/2724.txt,"Soholaunch Pro <= 4.9 r36 Remote File Inclusion Vulnerabilities",2006-11-06,the_day,php,webapps,0 2725,platforms/php/webapps/2725.txt,"Cyberfolio <= 2.0 RC1 (av) Remote File Include Vulnerabilities",2006-11-06,the_day,php,webapps,0 2726,platforms/php/webapps/2726.txt,"Agora 1.4 RC1 (MysqlfinderAdmin.php) Remote File Include Vulnerability",2006-11-06,the_day,php,webapps,0 2727,platforms/php/webapps/2727.txt,"OpenEMR <= 2.8.1 (srcdir) Multiple Remote File Inclusion Vulnerabilities",2006-11-06,the_day,php,webapps,0 2728,platforms/php/webapps/2728.txt,"Article Script <= 1.6.3 (rss.php) Remote SQL Injection Vulnerability",2006-11-06,Liz0ziM,php,webapps,0 2729,platforms/windows/remote/2729.pm,"Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta)",2006-11-06,"Evgeny Legerov",windows,remote,2049 2730,platforms/linux/dos/2730.pm,"OpenLDAP 2.2.29 Remote Denial of Service Exploit (meta)",2006-11-06,"Evgeny Legerov",linux,dos,0 2731,platforms/php/webapps/2731.pl,"iPrimal Forums (admin/index.php) Change User Password Exploit",2006-11-06,Bl0od3r,php,webapps,0 2732,platforms/php/webapps/2732.txt,"PHPGiggle 12.08 (CFG_PHPGIGGLE_ROOT) File Include Vulnerability",2006-11-06,ajann,php,webapps,0 2733,platforms/php/webapps/2733.txt,"iWare Pro <= 5.0.4 (chat_panel.php) Remote Code Execution Vulnerability",2006-11-07,nuffsaid,php,webapps,0 2734,platforms/windows/dos/2734.py,"WFTPD Pro Server 3.23.1.1 (APPE) Remote Buffer Overflow PoC",2006-11-07,"Joxean Koret",windows,dos,0 2735,platforms/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 Remote Denial of Service Exploit",2006-11-07,"Joxean Koret",windows,dos,0 2736,platforms/php/webapps/2736.txt,"PHPAdventure 1.1 (ad_main.php) Remote File Include Vulnerability",2006-11-07,HER0,php,webapps,0 2737,platforms/osx/local/2737.pl,"Xcode OpenBase <= 10.0.0 (symlink) Local Root Exploit (OSX)",2006-11-08,"Kevin Finisterre",osx,local,0 2738,platforms/osx/local/2738.pl,"Xcode OpenBase <= 10.0.0 (unsafe system call) Local Root Exploit (OSX)",2006-11-08,"Kevin Finisterre",osx,local,0 2739,platforms/php/webapps/2739.txt,"iPrimal Forums (admin/index.php) Remote File Include Vulnerability",2006-11-08,Bl0od3r,php,webapps,0 2740,platforms/php/webapps/2740.txt,"vBlog / C12 0.1 (cfgProgDir) Remote File Include Vulnerabilities",2006-11-08,DeltahackingTEAM,php,webapps,0 2741,platforms/php/webapps/2741.txt,"IrayoBlog 0.2.4 (inc/irayofuncs.php) Remote File Include Vulnerability",2006-11-08,DeltahackingTEAM,php,webapps,0 2742,platforms/php/webapps/2742.txt,"DodosMail <= 2.0.1 (dodosmail.php) Remote File Include Vulnerability",2006-11-08,"Cold Zero",php,webapps,0 2743,platforms/windows/remote/2743.html,"MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit",2006-11-08,n/a,windows,remote,0 2744,platforms/php/webapps/2744.txt,"LetterIt 2.0 - (inc/session.php) Remote File Include Vulnerability",2006-11-09,v1per-haCker,php,webapps,0 2745,platforms/php/webapps/2745.txt,"gtcatalog <= 0.9.1 (index.php) Remote File Include Vulnerability",2006-11-09,v1per-haCker,php,webapps,0 2746,platforms/asp/webapps/2746.pl,"AspPired2Poll <= 1.0 (MoreInfo.asp) Remote SQL Injection Exploit",2006-11-09,ajann,asp,webapps,0 2747,platforms/php/webapps/2747.txt,"MyAlbum <= 3.02 (language.inc.php) Remote File Inclusion Vulnerability",2006-11-09,"Silahsiz Kuvvetler",php,webapps,0 2748,platforms/php/webapps/2748.pl,"phpManta <= 1.0.2 (view-sourcecode.php) Local File Include Exploit",2006-11-09,ajann,php,webapps,0 2749,platforms/windows/remote/2749.html,"MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 2",2006-11-10,~Fyodor,windows,remote,0 2750,platforms/php/webapps/2750.txt,"EncapsCMS 0.3.6 (core/core.php) Remote File Include Vulnerability",2006-11-10,Firewall,php,webapps,0 2751,platforms/php/webapps/2751.txt,"BrewBlogger 1.3.1 (printLog.php) Remote SQL Injection Vulnerability",2006-11-10,"Craig Heffner",php,webapps,0 2752,platforms/php/webapps/2752.txt,"WORK System E-Commerce <= 3.0.1 Remote Include Vulnerability",2006-11-10,SlimTim10,php,webapps,0 2753,platforms/windows/remote/2753.c,"MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 3",2006-11-10,M03,windows,remote,0 2754,platforms/asp/webapps/2754.pl,"NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit",2006-11-11,ajann,asp,webapps,0 2755,platforms/asp/webapps/2755.pl,"NuRems 1.0 (propertysdetails.asp) Remote SQL Injection Exploit",2006-11-11,ajann,asp,webapps,0 2756,platforms/asp/webapps/2756.txt,"NuStore 1.0 (Products.asp) Remote SQL Injection Vulnerability",2006-11-11,ajann,asp,webapps,0 2757,platforms/asp/webapps/2757.pl,"NuSchool 1.0 (CampusNewsDetails.asp) Remote SQL Injection Exploit",2006-11-11,ajann,asp,webapps,0 2758,platforms/php/webapps/2758.php,"phpwcms <= 1.2.6 (Cookie: wcs_user_lang) Local File Include Exploit",2006-11-11,Kacper,php,webapps,0 2759,platforms/php/webapps/2759.php,"PHPWind <= 5.0.1 (AdminUser) Remote Blind SQL Injection Exploit",2006-11-12,rgod,php,webapps,0 2760,platforms/php/webapps/2760.php,"Rama CMS <= 0.68 (Cookie: lang) Local File Include Exploit",2006-11-12,Kacper,php,webapps,0 2761,platforms/asp/webapps/2761.pl,"Munch Pro 1.0 (switch.asp) Remote SQL Injection Exploit",2006-11-12,ajann,asp,webapps,0 2762,platforms/asp/webapps/2762.asp,"ASPPortal <= 4.0.0 (default1.asp) Remote SQL Injection Exploit",2006-11-12,ajann,asp,webapps,0 2763,platforms/asp/webapps/2763.txt,"UStore 1.0 (detail.asp) Remote SQL Injection Vulnerability",2006-11-12,ajann,asp,webapps,0 2764,platforms/asp/webapps/2764.txt,"USupport 1.0 (detail.asp) Remote SQL Injection Vulnerability",2006-11-12,ajann,asp,webapps,0 2765,platforms/asp/webapps/2765.txt,"UPublisher 1.0 (viewarticle.asp) Remote SQL Injection Vulnerability",2006-11-12,ajann,asp,webapps,0 2766,platforms/php/webapps/2766.pl,"CMSmelborp Beta (user_standard.php) Remote File Include Exploit",2006-11-12,DeltahackingTEAM,php,webapps,0 2767,platforms/php/webapps/2767.txt,"StoryStream 4.0 (baseDir) Remote File Include Vulnerabilities",2006-11-12,v1per-haCker,php,webapps,0 2768,platforms/php/webapps/2768.txt,"contentnow 1.30 (local/upload/delete) Multiple Vulnerabilities",2006-11-13,r0ut3r,php,webapps,0 2769,platforms/php/webapps/2769.php,"Quick.Cart <= 2.0 (actions_client/gallery.php) Local File Include Exploit",2006-11-13,Kacper,php,webapps,0 2770,platforms/windows/remote/2770.rb,"Broadcom Wireless Driver Probe Response SSID Overflow Exploit (meta)",2006-11-13,"H D Moore",windows,remote,0 2771,platforms/windows/remote/2771.rb,"D-Link DWL-G132 Wireless Driver Beacon Rates Overflow Exploit (meta)",2006-11-13,"H D Moore",windows,remote,0 2772,platforms/asp/webapps/2772.htm,"Online Event Registration <= 2.0 (save_profile.asp) Pass Change Exploit",2006-11-13,ajann,asp,webapps,0 2773,platforms/asp/webapps/2773.txt,"Estate Agent Manager <= 1.3 - (default.asp) Login Bypass Vulnerability",2006-11-13,ajann,asp,webapps,0 2774,platforms/asp/webapps/2774.txt,"Property Pro 1.0 (vir_Login.asp) Remote Login Bypass Vulnerability",2006-11-13,ajann,asp,webapps,0 2775,platforms/php/webapps/2775.txt,"Phpjobscheduler 3.0 (installed_config_file) File Include Vulnerabilities",2006-11-13,Firewall,php,webapps,0 2776,platforms/php/webapps/2776.txt,"contentnow 1.30 (upload/xss) Multiple Vulnerabilities",2006-11-14,Timq,php,webapps,0 2777,platforms/php/webapps/2777.txt,"Aigaion <= 1.2.1 (DIR) Remote File Include Vulnerabilities",2006-11-14,navairum,php,webapps,0 2778,platforms/php/webapps/2778.txt,"phpPeanuts 1.3 Beta (Inspect.php) Remote File Include Vulnerability",2006-11-14,"Hidayat Sagita",php,webapps,0 2779,platforms/asp/webapps/2779.txt,"ASP Smiley 1.0 (default.asp) Login ByPass SQL Injection Vulnerability",2006-11-14,ajann,asp,webapps,0 2780,platforms/asp/webapps/2780.txt,"NetVIOS <= 2.0 (page.asp) Remote SQL Injection Vulnerability",2006-11-14,ajann,asp,webapps,0 2781,platforms/asp/webapps/2781.txt,"blogme 3.0 (xss/auth bypass) Multiple Vulnerabilities",2006-11-14,"Security Access Point",asp,webapps,0 2782,platforms/asp/webapps/2782.txt,"Hpecs Shopping Cart Remote Login Bypass Vulnerability",2006-11-14,"Security Access Point",asp,webapps,0 2783,platforms/windows/dos/2783.html,"WinZIP <= 10.0.7245 (FileView ActiveX Control) Stack Overflow PoC",2006-11-14,prdelka,windows,dos,0 2784,platforms/multiple/remote/2784.html,"Links 1.00pre12 (smbclient) Remote Code Execution Exploit",2006-11-14,"Teemu Salmela",multiple,remote,0 2785,platforms/windows/remote/2785.c,"WinZIP <= 10.0.7245 (FileView ActiveX) Remote Buffer Overflow Exploit",2006-11-15,prdelka,windows,remote,0 2786,platforms/php/webapps/2786.txt,"torrentflux <= 2.2 (create/exec/delete) Multiple Vulnerabilities",2006-11-15,r0ut3r,php,webapps,0 2787,platforms/windows/dos/2787.c,"UniversalFTP 1.0.50 (MKD) Remote Denial of Service Exploit",2006-11-15,"Greg Linares",windows,dos,0 2788,platforms/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (libucache.dylib) Privilege Escalation Exploit (OSX)",2006-11-15,"Kevin Finisterre",osx,local,0 2789,platforms/windows/remote/2789.cpp,"MS Windows NetpManageIPCConnect Stack Overflow Exploit (MS06-070)",2006-11-16,cocoruder,windows,remote,0 2790,platforms/php/webapps/2790.pl,"Etomite CMS <= 0.6.1.2 (manager/index.php) Local File Include Exploit",2006-11-16,Revenge,php,webapps,0 2791,platforms/php/webapps/2791.txt,"HTTP Upload Tool (download.php) Information Disclosure Vulnerability",2006-11-16,"Craig Heffner",php,webapps,0 2794,platforms/php/webapps/2794.txt,"mg.applanix <= 1.3.1 (apx_root_path) Remote File Include Vulnerabilities",2006-11-17,v1per-haCker,php,webapps,0 2795,platforms/php/webapps/2795.txt,"DoSePa 1.0.4 (textview.php) Information Disclosure Vulnerability",2006-11-17,"Craig Heffner",php,webapps,0 2796,platforms/php/webapps/2796.php,"miniCWB <= 1.0.0 (contact.php) Local File Include Exploit",2006-11-17,Kacper,php,webapps,0 2797,platforms/php/webapps/2797.txt,"Powies pForum <= 1.29a (editpoll.php) SQL Injection Vulnerability",2006-11-17,SHiKaA,php,webapps,0 2798,platforms/php/webapps/2798.txt,"Powies MatchMaker 4.05 (matchdetail.php) SQL Injection Vulnerability",2006-11-17,SHiKaA,php,webapps,0 2799,platforms/php/webapps/2799.txt,"mxBB Module calsnails 1.06 (mx_common.php) File Include Vulnerability",2006-11-17,bd0rk,php,webapps,0 2800,platforms/windows/remote/2800.cpp,"MS Windows Wkssvc NetrJoinDomain2 Stack Overflow Exploit (MS06-070)",2006-11-17,"S A Stevens",windows,remote,0 2807,platforms/php/webapps/2807.pl,"MosReporter Joomla Component 0.9.3 Remote File Include Exploit",2006-11-17,Crackers_Child,php,webapps,0 2808,platforms/php/webapps/2808.txt,"Dicshunary 0.1a (check_status.php) Remote File Include Vulnerability",2006-11-17,DeltahackingTEAM,php,webapps,0 2809,platforms/windows/remote/2809.py,"MS Windows NetpManageIPCConnect Stack Overflow Exploit (py)",2006-11-18,"Winny Thomas",windows,remote,445 2810,platforms/php/webapps/2810.php,"Oxygen <= 1.1.3 (O2PHP Bulletin Board) Remote SQL Injection Exploit",2006-11-18,DarkFig,php,webapps,0 2811,platforms/php/webapps/2811.txt,"phpWebThings <= 1.5.2 (editor.php) Remote File Include Vulnerability",2006-11-18,nuffsaid,php,webapps,0 2812,platforms/php/webapps/2812.pl,"PHP Easy Downloader <= 1.5 (save.php) Remote Code Execution Exploit",2006-11-18,nuffsaid,php,webapps,0 2813,platforms/asp/webapps/2813.txt,"ASPNuke <= 0.80 (register.asp) Remote SQL Injection Vulnerability",2006-11-19,ajann,asp,webapps,0 2814,platforms/php/webapps/2814.txt,"PHPQuickGallery <= 1.9 (textFile) Remote File Include Vulnerability",2006-11-19,"Al7ejaz Hacker",php,webapps,0 2815,platforms/windows/local/2815.c,"XMPlay 3.3.0.4 (M3U Filename) Local Buffer Overflow Exploit",2006-11-20,"Greg Linares",windows,local,0 2817,platforms/php/webapps/2817.txt,"Photo Cart 3.9 (adminprint.php) Remote File Include Vulnerability",2006-11-21,irvian,php,webapps,0 2818,platforms/php/webapps/2818.txt,"e-Ark 1.0 (src/ark_inc.php) Remote File Include Vulnerability",2006-11-21,DeltahackingTEAM,php,webapps,0 2819,platforms/php/webapps/2819.txt,"LDU <= 8.x (avatarselect id) Remote SQL Injection Vulnerability",2006-11-21,nukedx,php,webapps,0 2820,platforms/php/webapps/2820.txt,"Seditio <= 1.10 (avatarselect id) Remote SQL Injection Vulnerability",2006-11-21,nukedx,php,webapps,0 2821,platforms/windows/remote/2821.c,"XMPlay 3.3.0.4 (PLS) Local/Remote Buffer Overflow Exploit",2006-11-21,"Greg Linares",windows,remote,0 2822,platforms/php/webapps/2822.pl,"ContentNow 1.39 (pageid) Remote SQL Injection Exploit",2006-11-21,Revenge,php,webapps,0 2823,platforms/php/webapps/2823.txt,"aBitWhizzy (abitwhizzy.php) Information Disclosure Vulnerability",2006-11-21,"Security Access Point",php,webapps,0 2824,platforms/windows/local/2824.c,"XMPlay 3.3.0.4 (ASX Filename) Local Buffer Overflow Exploit",2006-11-21,"Greg Linares",windows,local,0 2826,platforms/php/webapps/2826.txt,"Pearl Forums 2.4 Multiple Remote File Include Vulnerabilities",2006-11-21,3l3ctric-Cracker,php,webapps,0 2827,platforms/php/webapps/2827.txt,"phpPC <= 1.04 Multiple Remote File Inclusion Vulnerabilities",2006-11-21,iss4m,php,webapps,0 2828,platforms/asp/webapps/2828.pl,"fipsCMS <= 4.5 (index.asp) Remote SQL Injection Exploit",2006-11-22,ajann,asp,webapps,0 2829,platforms/asp/webapps/2829.txt,"fipsGallery <= 1.5 (index1.asp) Remote SQL Injection Vulnerability",2006-11-22,ajann,asp,webapps,0 2830,platforms/asp/webapps/2830.txt,"fipsForum <= 2.6 (default2.asp) Remote SQL Injection Vulnerability",2006-11-22,ajann,asp,webapps,0 2831,platforms/php/webapps/2831.txt,"a-ConMan <= 3.2b (common.inc.php) Remote File Inclusion Vulnerability",2006-11-22,Matdhule,php,webapps,0 2832,platforms/php/webapps/2832.txt,"Messagerie Locale (centre.php) Remote File Inclusion Vulnerability",2006-11-23,DaDIsS,php,webapps,0 2833,platforms/php/webapps/2833.txt,"Site News (centre.php) Remote File Inclusion Vulnerability",2006-11-23,DaDIsS,php,webapps,0 2834,platforms/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 Remote SQL Injection Vulnerabilities",2006-11-23,GregStar,php,webapps,0 2835,platforms/php/webapps/2835.txt,"Wallpaper Complete Website 1.0.09 Remote SQL Injection Vulnerabilities",2006-11-23,GregStar,php,webapps,0 2836,platforms/php/webapps/2836.txt,"JiRos FAQ Manager 1.0 (index.asp) Remote SQL Injection Vulnerability",2006-11-23,ajann,php,webapps,0 2837,platforms/multiple/remote/2837.sql,"Oracle <= 9i / 10g (read/write/execute) Exploitation Suite",2006-11-23,"Marco Ivaldi",multiple,remote,0 2838,platforms/php/webapps/2838.txt,"HSRS 1.0 (addcode.php) Remote File Include Vulnerability",2006-11-23,"Cold Zero",php,webapps,0 2839,platforms/php/webapps/2839.txt,"OWLLib 1.0 (OWLMemoryProperty.php) Remote File Include Vulnerability",2006-11-23,DeltahackingTEAM,php,webapps,0 2840,platforms/php/webapps/2840.txt,"PEGames (index.php) Remote File Include Vulnerability",2006-11-23,DeltahackingTEAM,php,webapps,0 2841,platforms/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 decode_cookie() SQL Injection Exploit",2006-11-24,rgod,php,webapps,0 2842,platforms/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection Exploit",2006-11-23,rgod,php,webapps,0 2843,platforms/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b (util.php) Remote File Include Exploit",2006-11-24,DeltahackingTEAM,php,webapps,0 2844,platforms/php/webapps/2844.pl,"Cahier de texte 2.0 (Database Backup/Source Disclosure) Remote Exploit",2006-11-24,DarkFig,php,webapps,0 2846,platforms/asp/webapps/2846.txt,"Liberum Help Desk <= 0.97.3 (details.asp) SQL Injection Vulnerability",2006-11-25,ajann,asp,webapps,0 2847,platforms/php/webapps/2847.txt,"Sisfo Kampus <= 0.8 Remote File Inclusion / Download Vulnerabilities",2006-11-25,"Wawan Firmansyah",php,webapps,0 2848,platforms/asp/webapps/2848.txt,"Basic Forum <= 1.1 (edit.asp) Remote SQL Injection Vulnerability",2006-11-25,bolivar,asp,webapps,0 2849,platforms/asp/webapps/2849.txt,"ASP-Nuke Community <= 1.5 Cookie Privilege Escalation Vulnerability",2006-11-25,ajann,asp,webapps,0 2850,platforms/php/webapps/2850.txt,"Exhibit Engine <= 1.22 (styles.php) Remote File Include Vulnerability",2006-11-25,Kacper,php,webapps,0 2851,platforms/php/webapps/2851.txt,"Hacks List phpBB Mod <= 1.21 Remote SQL Injection Vulnerability",2006-11-26,"the master",php,webapps,0 2852,platforms/php/webapps/2852.txt,"com_flyspray Mambo Com. <= 1.0.1 Remote File Disclosure Vulnerability",2006-11-26,3l3ctric-Cracker,php,webapps,0 2853,platforms/asp/webapps/2853.txt,"SimpleBlog <= 2.3 (admin/edit.asp) Remote SQL Injection Vulnerability",2006-11-26,bolivar,asp,webapps,0 2854,platforms/windows/dos/2854.py,"AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow PoC",2006-11-27,"Liu Qixu",windows,dos,0 2855,platforms/windows/dos/2855.py,"3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow PoC",2006-11-27,"Liu Qixu",windows,dos,0 2856,platforms/linux/remote/2856.pm,"ProFTPD 1.3.0 (sreplace) Remote Stack Overflow Exploit (meta)",2006-11-27,"Evgeny Legerov",linux,remote,21 2857,platforms/multiple/dos/2857.php,"PHP <= 4.4.4/5.1.6 htmlentities() Local Buffer Overflow PoC",2006-11-27,"Nick Kezhaya",multiple,dos,0 2858,platforms/linux/remote/2858.c,"Evince Document Viewer (DocumentMedia) Buffer Overflow Exploit",2006-11-28,K-sPecial,linux,remote,0 2859,platforms/php/webapps/2859.php,"Discuz! 4.x SQL Injection / Admin Credentials Disclosure Exploit",2006-11-28,rgod,php,webapps,0 2860,platforms/windows/dos/2860.c,"Quintessential Player <= 4.50.1.82 (Playlist) Denial of Service PoC",2006-11-28,"Greg Linares",windows,dos,0 2861,platforms/windows/dos/2861.c,"Songbird Media Player <= 0.2 Format String Denial of Service PoC",2006-11-28,"Greg Linares",windows,dos,0 2862,platforms/php/webapps/2862.txt,"P-News 2.0 - (user.txt) Remote Password Disclosure Vulnerability",2006-11-28,Lu7k,php,webapps,0 2863,platforms/php/webapps/2863.php,"kubix <= 0.7 Multiple Vulnerabilities exploit",2006-11-29,BlackHawk,php,webapps,0 2864,platforms/php/webapps/2864.txt,"b2evolution 1.8.5 - 1.9b (import-mt.php) Remote File Include Vulnerability",2006-11-29,tarkus,php,webapps,0 2865,platforms/windows/remote/2865.rb,"3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow Exploit",2006-11-30,cthulhu,windows,remote,69 2866,platforms/windows/remote/2866.html,"Acer LunchApp.APlunch (ActiveX Control) Command Execution Exploit",2006-11-30,"Tan Chew Keong",windows,remote,0 2867,platforms/php/webapps/2867.php,"PHPGraphy 0.9.12 Privilege Escalation / Commands Execution Exploit",2006-11-30,rgod,php,webapps,0 2869,platforms/php/webapps/2869.php,"Serendipity <= 1.0.3 (comment.php) Local File Include Exploit",2006-11-30,Kacper,php,webapps,0 2870,platforms/windows/remote/2870.rb,"VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow Exploit (meta)",2006-11-30,"Greg Linares",windows,remote,0 2871,platforms/php/webapps/2871.txt,"LDU <= 8.x (polls.php) Remote SQL Injection Vulnerability",2006-11-30,ajann,php,webapps,0 2872,platforms/windows/local/2872.c,"VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow Exploit (c)",2006-11-30,Expanders,windows,local,0 2873,platforms/windows/local/2873.c,"AtomixMP3 <= 2.3 - (.M3U) Buffer Overflow Exploit",2006-11-30,"Greg Linares",windows,local,0 2874,platforms/bsd/dos/2874.pl,"NetBSD FTPd / tnftpd Remote Stack Overflow PoC",2006-11-30,Kingcope,bsd,dos,0 2876,platforms/php/webapps/2876.txt,"deV!Lz Clanportal [DZCP] <= 1.3.6 Arbitrary File Upload Vulnerability",2006-12-01,"Tim Weber",php,webapps,0 2877,platforms/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 SQL Injection Vulnerability",2006-12-01,n/a,php,webapps,0 2878,platforms/php/webapps/2878.txt,"ContentServ 4.x - (admin/FileServer.php) File Disclosure Vulnerability",2006-12-01,qobaiashi,php,webapps,0 2879,platforms/windows/dos/2879.py,"MS Windows spoolss GetPrinterData() Remote DoS Exploit (0day)",2006-12-01,h07,windows,dos,0 2880,platforms/windows/local/2880.c,"BlazeVideo HDTV Player <= 2.1 Malformed PLF Buffer Overflow PoC",2006-12-01,"Greg Linares",windows,local,0 2881,platforms/asp/webapps/2881.txt,"Ultimate HelpDesk (XSS/Local File Disclosure) Vulnerabilities",2006-12-01,ajann,asp,webapps,0 2882,platforms/php/webapps/2882.txt,"BBS E-Market Professional (Path Disclosure/Include) Multiple Vulns",2006-12-02,y3dips,php,webapps,0 2883,platforms/php/webapps/2883.txt,"simple file manager 0.24a Multiple Vulnerabilities",2006-12-02,flame,php,webapps,0 2884,platforms/php/webapps/2884.txt,"awrate.com Message Board 1.0 (search.php) Remote Include Vulnerability",2006-12-02,DeltahackingTEAM,php,webapps,0 2885,platforms/php/webapps/2885.txt,"mxBB Module mx_tinies <= 1.3.0 Remote File Include Vulnerability",2006-12-02,bd0rk,php,webapps,0 2886,platforms/php/webapps/2886.txt,"PHP Upload Center 2.0 (activate.php) File Include Vulnerabilities",2006-12-03,GregStar,php,webapps,0 2887,platforms/windows/remote/2887.pl,"AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow Exploit",2006-12-03,"Jacopo Cervini",windows,remote,69 2888,platforms/php/webapps/2888.php,"Envolution <= 1.1.0 (PNSVlang) Remote Code Execution Exploit",2006-12-03,Kacper,php,webapps,0 2889,platforms/php/webapps/2889.pl,"QuickCart 2.0 (categories.php) Local File Inclusion Exploit",2006-12-03,r0ut3r,php,webapps,0 2890,platforms/php/webapps/2890.txt,"php-revista <= 1.1.2 (adodb) Multiple Remote File Include Vulnerabilities",2006-12-03,"Cold Zero",php,webapps,0 2891,platforms/php/webapps/2891.txt,"cutenews aj-fork <= 167f (cutepath) Remote File Include Vulnerability",2006-12-04,DeltahackingTEAM,php,webapps,0 2892,platforms/linux/dos/2892.py,"F-Prot Antivirus 4.6.6 (ACE) Denial of Service Exploit",2006-12-04,"Evgeny Legerov",linux,dos,0 2893,platforms/linux/dos/2893.py,"F-Prot Antivirus 4.6.6 (CHM) Heap Overflow Exploit PoC",2006-12-04,"Evgeny Legerov",linux,dos,0 2894,platforms/php/webapps/2894.txt,"Phorum <= 3.2.11 (common.php) Remote File Include Vulnerability",2006-12-06,Mr-m07,php,webapps,0 2895,platforms/php/webapps/2895.pl,"J-OWAMP Web Interface <= 2.1b (link) Remote File Include Exploit",2006-12-07,3l3ctric-Cracker,php,webapps,0 2896,platforms/php/webapps/2896.txt,"Tucows Client Code Suite (CSS) <= 1.2.1015 File Include Vulnerability",2006-12-08,3l3ctric-Cracker,php,webapps,0 2897,platforms/php/webapps/2897.txt,"CM68 News <= 12.02.06 (addpth) Remote File Inclusion Vulnerability",2006-12-08,"Paul Bakoyiannis",php,webapps,0 2898,platforms/php/webapps/2898.txt,"ThinkEdit 1.9.2 (render.php) Remote File Inclusion Vulnerability",2006-12-08,r0ut3r,php,webapps,0 2899,platforms/php/webapps/2899.txt,"paFileDB 3.5.2/3.5.3 Remote Login Bypass SQL Injection Vulnerability",2006-12-08,koray,php,webapps,0 2900,platforms/windows/dos/2900.py,"MS Windows DNS Resolution Remote Denial of Service PoC (MS06-041)",2006-12-09,"Winny Thomas",windows,dos,0 2901,platforms/windows/dos/2901.php,"Filezilla FTP Server 0.9.20b/0.9.21 (STOR) Denial of Service Exploit",2006-12-09,rgod,windows,dos,0 2902,platforms/php/webapps/2902.pl,"TorrentFlux 2.2 (downloaddetails.php) Local File Disclosure Exploit",2006-12-09,r0ut3r,php,webapps,0 2903,platforms/php/webapps/2903.pl,"TorrentFlux 2.2 (maketorrent.php) Remote Command Execution Exploit",2006-12-09,r0ut3r,php,webapps,0 2904,platforms/php/webapps/2904.txt,"mxBB Module Profile CP 0.91c Remote File Include Vulnerability",2006-12-09,bd0rk,php,webapps,0 2905,platforms/php/webapps/2905.txt,"Gizzar <= 03162002 (index.php) Remote File Include Vulnerability",2006-12-09,DeltahackingTEAM,php,webapps,0 2906,platforms/php/webapps/2906.pl,"Fantastic News 2.1.4 (news.php) Remote SQL Injection Exploit",2006-12-09,Bl0od3r,php,webapps,0 2907,platforms/asp/webapps/2907.txt,"SpotLight CRM 1.0 (login.asp) Remote SQL Injection Vulnerability",2006-12-09,ajann,asp,webapps,0 2908,platforms/asp/webapps/2908.txt,"Request For Travel 1.0 (product) Remote SQL Injection Vulnerability",2006-12-09,ajann,asp,webapps,0 2909,platforms/asp/webapps/2909.txt,"HR Assist <= 1.05 (vdateUsr.asp) Remote Login ByPass Vulnerability",2006-12-09,ajann,asp,webapps,0 2910,platforms/multiple/dos/2910.txt,"Sophos Antivirus CHM File Heap Overflow PoC",2006-12-10,"Damian Put",multiple,dos,0 2911,platforms/multiple/dos/2911.txt,"Sophos Antivirus CHM Chunk Name Length Memory Corruption PoC",2006-12-10,"Damian Put",multiple,dos,0 2912,platforms/multiple/dos/2912.txt,"Sophos / Trend Micro Antivirus RAR File Denial of Service PoC",2006-12-10,"Damian Put",multiple,dos,0 2913,platforms/php/webapps/2913.php,"phpAlbum <= 0.4.1 Beta 6 (language.php) Local File Inclusion Exploit",2006-12-10,Kacper,php,webapps,0 2914,platforms/windows/dos/2914.php,"Filezilla FTP Server <= 0.9.21 (LIST/NLST) Denial of Service Exploit",2006-12-11,shinnai,windows,dos,0 2915,platforms/hardware/dos/2915.c,"D-Link DWL-2000AP 2.11 (ARP Flood) Remote Denial of Service Exploit",2006-12-11,poplix,hardware,dos,0 2916,platforms/windows/dos/2916.php,"Golden FTP server 1.92 (USER/PASS) Heap Overflow PoC",2006-12-11,rgod,windows,dos,0 2917,platforms/php/webapps/2917.txt,"mxBB Module ErrorDocs 1.0 (common.php) Remote Inclusion Vulnerability",2006-12-11,bd0rk,php,webapps,0 2919,platforms/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 Remote File Include Vulnerability",2006-12-11,3l3ctric-Cracker,php,webapps,0 2920,platforms/php/webapps/2920.txt,"Barman 0.0.1r3 (interface.php) Remote File Include Vulnerability",2006-12-11,DeltahackingTEAM,php,webapps,0 2921,platforms/php/webapps/2921.txt,"mxBB Module mx_modsdb 1.0 Remote File Include Vulnerability",2006-12-12,Lu7k,php,webapps,0 2922,platforms/windows/dos/2922.txt,"Microsoft Word Document (malformed pointer) Proof of Concept",2006-12-12,DiscoJonny,windows,dos,0 2923,platforms/php/webapps/2923.txt,"BLOG:CMS <= 4.1.3 (NP_UserSharing.php) Remote Inclusion Vulnerability",2006-12-12,"HACKERS PAL",php,webapps,0 2924,platforms/php/webapps/2924.txt,"mxBB Module kb_mods <= 2.0.2 Remote Inclusion Vulnerabilities",2006-12-12,3l3ctric-Cracker,php,webapps,0 2925,platforms/php/webapps/2925.pl,"mxBB Module newssuite 1.03 Remote File Inclusion Exploit",2006-12-12,3l3ctric-Cracker,php,webapps,0 2926,platforms/windows/dos/2926.py,"Crob FTP Server 3.6.1 build 263 (LIST/NLST) Denial of Service Exploit",2006-12-13,shinnai,windows,dos,0 2927,platforms/php/webapps/2927.txt,"PhpMyCms <= 0.3 (basic.inc.php) Remote File Include Vulnerability",2006-12-13,v1per-haCker,php,webapps,0 2928,platforms/linux/dos/2928.py,"ProFTPD <= 1.3.0a (mod_ctrls support) Local Buffer Overflow PoC",2006-12-13,"Core Security",linux,dos,0 2929,platforms/windows/dos/2929.cpp,"MS Internet Explorer 7 (DLL-load hijacking) Code Execution Exploit PoC",2006-12-14,"Aviv Raff",windows,dos,0 2930,platforms/php/webapps/2930.pl,"yaplap <= 0.6.1b (ldap.php) Remote File Include Exploit",2006-12-14,DeltahackingTEAM,php,webapps,0 2931,platforms/php/webapps/2931.txt,"AR Memberscript (usercp_menu.php) Remote File Include Vulnerability",2006-12-14,ex0,php,webapps,0 2933,platforms/linux/remote/2933.c,"OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow Exploit",2006-12-15,"Solar Eclipse",linux,remote,389 2934,platforms/windows/dos/2934.php,"Sambar FTP Server 6.4 (SIZE) Remote Denial of Service Exploit",2006-12-15,rgod,windows,dos,0 2935,platforms/windows/dos/2935.sh,"Windows Media Player 9/10 (MID File) Denial Of Service Exploit",2006-12-15,sehato,windows,dos,0 2936,platforms/linux/remote/2936.pl,"GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote Root Exploit",2006-12-15,Kingcope,linux,remote,21 2937,platforms/php/webapps/2937.php,"extreme-fusion <= 4.02 Remote Code Execution Exploit",2006-12-16,Kacper,php,webapps,0 2938,platforms/php/webapps/2938.htm,"Bandwebsite <= 1.5 (Login) Remote Add Admin Exploit",2006-12-16,H0tTurk-,php,webapps,0 2939,platforms/php/webapps/2939.txt,"mxBB Module WebLinks <= 2.05 Remote Inclusion Vulnerability",2006-12-16,ajann,php,webapps,0 2940,platforms/php/webapps/2940.txt,"mxbb module charts <= 1.0.0 - Remote File Inclusion Vulnerability",2006-12-16,ajann,php,webapps,0 2941,platforms/php/webapps/2941.txt,"mxBB Module Meeting <= 1.1.2 Remote FileInclusion Vulnerability",2006-12-16,ajann,php,webapps,0 2942,platforms/windows/dos/2942.py,"Star FTP Server 1.10 (RETR) Remote Denial of Service Exploit",2006-12-17,Necro,windows,dos,0 2943,platforms/php/webapps/2943.txt,"Azucar CMS <= 1.3 (admin/index_sitios.php) File Inclusion Vulnerability",2006-12-18,nuffsaid,php,webapps,0 2944,platforms/php/webapps/2944.txt,"VerliAdmin <= 0.3 (index.php) Remote File Include Exploit",2006-12-18,Kacper,php,webapps,0 2945,platforms/php/webapps/2945.txt,"Uploader & Downloader 3.0 (id_user) Remote SQL Injection Vulnerability",2006-12-18,"the master",php,webapps,0 2946,platforms/windows/dos/2946.html,"MS Office Outlook Recipient Control (ole32.dll) Denial of Service Exploit",2006-12-18,shinnai,windows,dos,0 2947,platforms/multiple/dos/2947.pl,"wget <= 1.10.2 (Unchecked Boundary Condition) Denial of Service Exploit",2006-12-18,"Federico L. Bossi Bonin",multiple,dos,0 2948,platforms/php/webapps/2948.txt,"RateMe <= 1.3.2 (main.inc.php) Remote File Include Vulnerability",2006-12-18,"Al7ejaz Hacker",php,webapps,0 2949,platforms/multiple/dos/2949.c,"Intel 2200BG 802.11 Beacon frame Kernel Memory Corruption Exploit",2006-12-19,"Breno Silva Pinto",multiple,dos,0 2950,platforms/windows/local/2950.c,"DeepBurner 1.8.0 .dbr File Parsing Buffer Overflow Exploit",2006-12-19,Expanders,windows,local,0 2951,platforms/multiple/remote/2951.sql,"Oracle <= 9i / 10g (extproc) Local/Remote Command Execution Exploit",2006-12-19,"Marco Ivaldi",multiple,remote,0 2952,platforms/windows/dos/2952.py,"WinFtp Server 2.0.2 (PASV) Remote Denial of Service Exploit",2006-12-19,shinnai,windows,dos,0 2953,platforms/php/webapps/2953.php,"PHP-Update <= 2.7 extract() Auth Bypass / Shell Inject Exploit",2006-12-19,rgod,php,webapps,0 2954,platforms/linux/dos/2954.html,"KDE 3.5 (libkhtml) <= 4.2.0 / Unhandled HTML Parse Exception Exploit",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0 2955,platforms/php/webapps/2955.txt,"Paristemi 0.8.3b (buycd.php) Remote File Include Vulnerability",2006-12-19,nuffsaid,php,webapps,0 2956,platforms/php/webapps/2956.txt,"phpProfiles <= 3.1.2b Multiple Remote File Include Vulnerabilities",2006-12-19,nuffsaid,php,webapps,0 2957,platforms/php/webapps/2957.txt,"PHPFanBase 2.x (protection.php) Remote File Include Vulnerability",2006-12-19,"Cold Zero",php,webapps,0 2958,platforms/php/webapps/2958.txt,"cwmVote 1.0 (archive.php) Remote File Include Vulnerability",2006-12-19,bd0rk,php,webapps,0 2959,platforms/linux/remote/2959.sql,"Oracle <= 9i / 10g File System Access via utl_file Exploit",2006-12-19,"Marco Ivaldi",linux,remote,0 2960,platforms/php/webapps/2960.pl,"cwmCounter 5.1.1 (statistic.php) Remote File Include Exploit",2006-12-19,bd0rk,php,webapps,0 2961,platforms/hardware/dos/2961.py,"Hewlett-Packard FTP Print Server <= 2.4.5 Buffer Overflow (PoC)",2006-12-19,"Joxean Koret",hardware,dos,0 2962,platforms/asp/webapps/2962.txt,"Burak Yilmaz Download Portal (down.asp) SQL Injection Vulnerability",2006-12-19,ShaFuck31,asp,webapps,0 2963,platforms/asp/webapps/2963.txt,"cwmExplorer 1.0 (show_file) Source Code Disclosure Vulnerability",2006-12-19,ajann,asp,webapps,0 2964,platforms/php/webapps/2964.txt,"Valdersoft Shopping Cart 3.0 Multiple Remote File Include Vulnerabilities",2006-12-20,mdx,php,webapps,0 2965,platforms/php/webapps/2965.txt,"TextSend <= 1.5 (config/sender.php) Remote File Include Vulnerability",2006-12-20,nuffsaid,php,webapps,0 2966,platforms/windows/dos/2966.html,"RealPlayer 10.5 (ActiveX Control) Denial of Service Exploit",2006-12-20,shinnai,windows,dos,0 2967,platforms/windows/dos/2967.cs,"MS Windows (MessageBox) Memory Corruption Local Denial of Service",2006-12-20,n/a,windows,dos,0 2968,platforms/php/webapps/2968.php,"PHP Advanced Transfer Manager <= 1.30 Source Code Disclosure Exploit",2006-12-20,Kacper,php,webapps,0 2969,platforms/php/webapps/2969.txt,"Php/Mysql Site Builder 0.0.2 (htm2php.php) File Disclosure Vulnerability",2006-12-21,"the master",php,webapps,0 2970,platforms/php/webapps/2970.txt,"Newxooper-php 0.9.1 (mapage.php) Remote File Include Vulnerability",2006-12-21,3l3ctric-Cracker,php,webapps,0 2971,platforms/php/webapps/2971.txt,"PgmReloaded <= 0.8.5 Multiple Remote File Include Vulnerabilities",2006-12-21,nuffsaid,php,webapps,0 2972,platforms/windows/dos/2972.c,"DREAM FTP Server 1.0.2 (PORT) Remote Denial of Service Exploit",2006-12-21,InTeL,windows,dos,0 2973,platforms/php/webapps/2973.txt,"PowerClan <= 1.14a (footer.inc.php) Remote File Include Vulnerability",2006-12-21,nuffsaid,php,webapps,0 2974,platforms/windows/remote/2974.pl,"Http explorer Web Server 1.02 Directory Transversal Vulnerability",2006-12-21,str0ke,windows,remote,0 2975,platforms/php/webapps/2975.pl,"Ixprim CMS 1.2 Remote Blind SQL Injection Exploit",2006-12-21,DarkFig,php,webapps,0 2976,platforms/php/webapps/2976.txt,"inertianews 0.02b (inertianews_main.php) Remote Include Vulnerability",2006-12-21,bd0rk,php,webapps,0 2977,platforms/php/webapps/2977.txt,"MKPortal M1.1.1 (Urlobox) Cross Site Request Forgery Vulnerability",2006-12-21,Demential,php,webapps,0 2978,platforms/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 (USER) Format String DoS Exploit",2006-12-22,shinnai,windows,dos,0 2979,platforms/php/webapps/2979.txt,"KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability",2006-12-22,mdx,php,webapps,0 2980,platforms/php/webapps/2980.txt,"EternalMart Guestbook 1.10 (admin/auth.php) Remote Inclusion Vuln",2006-12-22,mdx,php,webapps,0 2981,platforms/php/webapps/2981.php,"open newsletter <= 2.5 Multiple Vulnerabilities exploit (update)",2006-12-23,BlackHawk,php,webapps,0 2982,platforms/php/webapps/2982.txt,"3editor CMS <= 0.42 (index.php) Local File Include Vulnerability",2006-12-22,3l3ctric-Cracker,php,webapps,0 2983,platforms/php/webapps/2983.txt,"b2 Blog <= 0.5 (b2verifauth.php) Remote File Include Vulnerability",2006-12-23,mdx,php,webapps,0 2984,platforms/php/webapps/2984.txt,"SH-News 0.93 (misc.php) Remote File Include Exploit",2006-12-23,bd0rk,php,webapps,0 2985,platforms/windows/dos/2985.pl,"acFTP FTP Server 1.5 (REST/PBSZ) Remote Denial of Service Exploit",2006-12-23,gbr,windows,dos,0 2986,platforms/asp/webapps/2986.txt,"Enthrallweb ePhotos 1.0 (subLevel2.asp) SQL Injection Vulnerability",2006-12-23,ajann,asp,webapps,0 2987,platforms/asp/webapps/2987.txt,"Enthrallweb eHomes 1.0 Multiple (SQL/XSS) Vulnerabilities",2006-12-23,ajann,asp,webapps,0 2988,platforms/asp/webapps/2988.pl,"Enthrallweb eJobs (newsdetail.asp) Remote SQL Injection Exploit",2006-12-23,ajann,asp,webapps,0 2989,platforms/asp/webapps/2989.txt,"Enthrallweb eCars 1.0 (types.asp) Remote SQL Injection Vulnerability",2006-12-23,ajann,asp,webapps,0 2990,platforms/asp/webapps/2990.pl,"Enthrallweb emates 1.0 (newsdetail.asp) Remote SQL Injection Exploit",2006-12-23,ajann,asp,webapps,0 2991,platforms/asp/webapps/2991.pl,"Enthrallweb ePages (actualpic.asp) Remote SQL Injection Exploit",2006-12-23,ajann,asp,webapps,0 2992,platforms/asp/webapps/2992.txt,"Dragon Business Directory <= 3.01.12 (ID) SQL Injection Vulnerability",2006-12-23,ajann,asp,webapps,0 2993,platforms/asp/webapps/2993.txt,"Calendar MX BASIC <= 1.0.2 (ID) Remote SQL Injection Vulnerability",2006-12-23,ajann,asp,webapps,0 2994,platforms/asp/webapps/2994.htm,"Enthrallweb eClassifieds 1.0 Remote User Pass Change Exploit",2006-12-23,ajann,asp,webapps,0 2995,platforms/asp/webapps/2995.htm,"Enthrallweb eCoupons 1.0(myprofile.asp) Remote Pass Change Exploit",2006-12-23,ajann,asp,webapps,0 2996,platforms/asp/webapps/2996.htm,"Enthrallweb eNews 1.0 Remote User Pass Change Exploit",2006-12-23,ajann,asp,webapps,0 2997,platforms/asp/webapps/2997.pl,"File Upload Manager <= 1.0.6 (detail.asp) Remote SQL Injection Exploit",2006-12-24,ajann,asp,webapps,0 2998,platforms/asp/webapps/2998.pl,"Newsletter MX <= 1.0.2 (ID) Remote SQL Injection Exploit",2006-12-24,ajann,asp,webapps,0 2999,platforms/php/webapps/2999.pl,"Ultimate PHP Board <= 2.0b1 (chat/login.php) Code Execution Exploit",2006-12-24,nuffsaid,php,webapps,0 3000,platforms/php/webapps/3000.pl,"Pagetool CMS <= 1.07 (pt_upload.php) Remote File Include Vulnerability",2006-12-24,g00ns,php,webapps,0 3001,platforms/asp/webapps/3001.txt,"Ananda Real Estate <= 3.4 (agent) Remote SQL Injection Vulnerability",2006-12-24,ajann,asp,webapps,0 3002,platforms/php/webapps/3002.php,"HLStats <= 1.34 - (hlstats.php) Remote SQL Injection Exploit",2006-12-25,"Michael Brooks",php,webapps,0 3003,platforms/php/webapps/3003.txt,"Jinzora <= 2.7 (include_path) Multiple Remote File Include Vulnerabilities",2006-12-25,nuffsaid,php,webapps,0 3004,platforms/php/webapps/3004.txt,"eNdonesia 8.4 (mod.php/friend.php/admin.php) Multiple Vulnerabilities",2006-12-25,z1ckX(ru),php,webapps,0 3005,platforms/php/webapps/3005.pl,"MTCMS <= 2.0 (admin/admin_settings.php) Remote File Include Exploit",2006-12-25,nuffsaid,php,webapps,0 3006,platforms/php/webapps/3006.txt,"PhpbbXtra 2.0 (phpbb_root_path) Remote File Include Vulnerability",2006-12-25,"Mehmet Ince",php,webapps,0 3007,platforms/php/webapps/3007.txt,"Irokez CMS <= 0.7.1 Multiple Remote File Include Vulnerabilities",2006-12-25,nuffsaid,php,webapps,0 3008,platforms/php/webapps/3008.pl,"Ciberia Content Federator <= 1.0.1 (path) Remote File Include Exploit",2006-12-25,DeltahackingTEAM,php,webapps,0 3009,platforms/php/webapps/3009.txt,"Shadowed Portal Module Character Roster (mod_root) RFI Vulnerability",2006-12-25,"Mehmet Ince",php,webapps,0 3010,platforms/php/webapps/3010.txt,"myphpNuke Module My_eGallery 2.5.6 (basepath) RFI Vulnerability",2006-12-25,"Mehmet Ince",php,webapps,0 3011,platforms/php/webapps/3011.pl,"Fishyshoop <= 0.930b Remote Add Administrator Account Exploit",2006-12-25,"James Gray",php,webapps,0 3012,platforms/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 (ataturk.php) Remote File Include Vulnerability",2006-12-25,ShaFuck31,php,webapps,0 3013,platforms/windows/dos/3013.py,"MS Windows NetrWkstaUserEnum() Remote DoS Exploit (0day)",2006-12-25,h07,windows,dos,0 3014,platforms/php/webapps/3014.txt,"logahead UNU edition 1.0 Remote Upload File / Code Execution Vuln",2006-12-25,CorryL,php,webapps,0 3015,platforms/asp/webapps/3015.pl,"The Classified Ad System 1.0 (main) Remote SQL Injection Exploit",2006-12-26,ajann,asp,webapps,0 3016,platforms/php/webapps/3016.php,"Cahier de texte 2.2 Bypass General Access Protection Exploit",2006-12-26,DarkFig,php,webapps,0 3017,platforms/php/webapps/3017.php,"php-update <= 2.7 Multiple Vulnerabilities exploit",2006-12-26,rgod,php,webapps,0 3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb <= 2.0.1b Remote File Include Vulnerability",2006-12-26,bd0rk,php,webapps,0 3019,platforms/php/webapps/3019.txt,"myPHPCalendar 10192000b (cal_dir) Remote File Include Vulnerabilities",2006-12-26,Cr@zy_King,php,webapps,0 3020,platforms/php/webapps/3020.pl,"PHP-Update <= 2.7 (admin/uploads.php) Remote Code Execution Exploit",2006-12-26,undefined1_,php,webapps,0 3021,platforms/linux/remote/3021.txt,"ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root Exploit",2003-10-15,"Solar Eclipse",linux,remote,21 3022,platforms/windows/remote/3022.txt,"MS Windows ASN.1 Remote Exploit (MS04-007)",2004-03-26,"Solar Eclipse",windows,remote,445 3023,platforms/linux/dos/3023.c,"KsIRC 1.3.12 (PRIVMSG) Remote Buffer Overflow PoC",2006-12-26,"Federico L. Bossi Bonin",linux,dos,0 3024,platforms/windows/local/3024.c,"MS Windows NtRaiseHardError Csrss.exe Memory Disclosure Exploit",2006-12-27,"Ruben Santamarta",windows,local,0 3025,platforms/php/webapps/3025.pl,"Yrch 1.0 (plug.inc.php path variable) Remote File Include Exploit",2006-12-27,DeltahackingTEAM,php,webapps,0 3026,platforms/php/webapps/3026.txt,"Bubla <= 1.0.0rc2 (bu/process.php) Remote File Include Vulnerability",2006-12-27,DeltahackingTEAM,php,webapps,0 3027,platforms/php/webapps/3027.txt,"Fantastic News <= 2.1.4 Multiple Remote File Include Vulnerabilities",2006-12-27,Mr-m07,php,webapps,0 3028,platforms/php/webapps/3028.txt,"Limbo CMS Module event 1.0 Remote File Include Vulnerability",2006-12-27,"Mehmet Ince",php,webapps,0 3029,platforms/php/webapps/3029.php,"Cacti <= 0.8.6i cmd.php popen() Remote Injection Exploit",2006-12-27,rgod,php,webapps,0 3030,platforms/windows/dos/3030.html,"RealPlayer 10.5 ierpplug.dll Internet Explorer Denial of Service Exploit",2006-12-28,shinnai,windows,dos,0 3031,platforms/asp/webapps/3031.txt,"aFAQ 1.0 (faqDsp.asp catcode) Remote SQL Injection Vulnerability",2006-12-28,ajann,asp,webapps,0 3032,platforms/asp/webapps/3032.txt,"wywo - inout board 1.0 Multiple Vulnerabilities",2006-12-28,ajann,asp,webapps,0 3033,platforms/php/webapps/3033.txt,"phpBB2 Plus 1.53 (Acronym Mod) Remote SQL Injection Vulnerability",2006-12-28,"the master",php,webapps,0 3034,platforms/windows/dos/3034.py,"AIDeX Mini-WebServer <= 1.1 Remote Denial of Service Crash Exploit",2006-12-28,shinnai,windows,dos,0 3035,platforms/asp/webapps/3035.txt,"ASPTicker 1.0 (admin.asp) Login ByPass SQL Injection Vulnerability",2006-12-28,ajann,asp,webapps,0 3036,platforms/php/webapps/3036.php,"WebText <= 0.4.5.2 Remote Code Execution Exploit",2006-12-28,Kacper,php,webapps,0 3037,platforms/windows/remote/3037.php,"Durian Web Application Server 3.02 Remote Buffer Overflow Exploit",2006-12-29,rgod,windows,remote,4002 3038,platforms/windows/dos/3038.php,"Durian Web Application Server 3.02 Denial of Service Exploit",2006-12-29,rgod,windows,dos,0 3039,platforms/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 Password Disclosure Vulnerability",2006-12-29,bd0rk,php,webapps,0 3041,platforms/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer Denial of Service",2006-12-29,shinnai,windows,dos,0 3042,platforms/windows/dos/3042.html,"Macromedia Shockwave 10 (SwDir.dll) Internet Explorer Denial of Service",2006-12-29,shinnai,windows,dos,0 3043,platforms/php/webapps/3043.txt,"x-news 1.1 (users.txt) Remote Password Disclosure Vulnerability",2006-12-30,bd0rk,php,webapps,0 3044,platforms/php/webapps/3044.txt,"Voodoo chat 1.0RC1b (users.dat) Password Disclosure Vulnerability",2006-12-30,bd0rk,php,webapps,0 3045,platforms/php/webapps/3045.php,"Cacti 0.8.6i (copy_cacti_user.php) SQL Injection Create Admin Exploit",2006-12-30,rgod,php,webapps,0 3046,platforms/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 (viewsrc.asp) Script Source Disclosure",2006-12-30,"Inge Henriksen",asp,webapps,0 3047,platforms/php/webapps/3047.txt,"FreeStyle Wiki <= 3.6.2 (user.dat) Password Disclosure Vulnerability",2006-12-30,bd0rk,php,webapps,0 3048,platforms/asp/webapps/3048.pl,"Click N Print Coupons <= 2006.01 - (key) Remote SQL Injection Exploit",2006-12-30,ajann,asp,webapps,0 3049,platforms/php/webapps/3049.php,"IMGallery <= 2.5 Create Uploader Script Exploit",2006-12-30,Kacper,php,webapps,0 3050,platforms/php/webapps/3050.txt,"Enigma 2 Coppermine Bridge (boarddir) Remote File Include Vulnerability",2006-12-30,"Mehmet Ince",php,webapps,0 3051,platforms/php/webapps/3051.txt,"Enigma 2 WordPress Bridge (boarddir) Remote File Include Vulnerability",2006-12-30,"Mehmet Ince",php,webapps,0 3052,platforms/windows/dos/3052.c,"MS Windows NtRaiseHardError Csrss.exe-winsrv.dll Double Free",2006-12-31,"Ruben Santamarta",windows,dos,0 3053,platforms/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 Remote Password Disclosure Vulnerablity",2006-12-31,3l3ctric-Cracker,php,webapps,0 3054,platforms/php/webapps/3054.txt,"P-News 1.16 / 1.17 (user.dat) Remote Password Disclosure Vulnerablity",2006-12-31,3l3ctric-Cracker,php,webapps,0 3055,platforms/windows/remote/3055.html,"WinZIP 10.0 FileView ActiveX Controls Remote Overflow Exploit",2006-12-31,XiaoHui,windows,remote,0 3056,platforms/windows/dos/3056.pl,"Formbankserver 1.9 (Name) Remote Denial of Service Exploit",2006-12-31,Bl0od3r,windows,dos,0 3057,platforms/php/webapps/3057.php,"MDForum <= 2.0.1 (PNSVlang) Remote Code Execution Exploit",2006-12-31,Kacper,php,webapps,0 3058,platforms/windows/remote/3058.html,"Rediff Bol Downloader (ActiveX Control) Execute Local File Exploit",2006-12-31,"Gregory R. Panakkal",windows,remote,0 3059,platforms/php/webapps/3059.txt,"Bubla <= 0.9.2 (bu_dir) Multiple Remote File Include Vulnerabilities",2006-12-31,DeltahackingTEAM,php,webapps,0 3060,platforms/asp/webapps/3060.txt,"RBlog 1.0 (admin.mdb) Remote Password Disclosure Vulnerablity",2007-01-01,"Aria-Security Team",asp,webapps,0 3061,platforms/asp/webapps/3061.txt,"Vizayn Haber (haberdetay.asp id variable) SQL Injection Vulnerability",2007-01-01,chernobiLe,asp,webapps,0 3062,platforms/asp/webapps/3062.txt,"autoDealer <= 2.0 (detail.asp iPro) Remote SQL Injection Vulnerability",2007-01-01,ajann,asp,webapps,0 3063,platforms/windows/remote/3063.pl,"Formbankserver 1.9 (Name) Directory Transversal Vulnerability",2007-01-01,Bl0od3r,windows,remote,0 3064,platforms/multiple/remote/3064.rb,"Apple Quicktime (rtsp URL Handler) Stack Buffer Overflow Exploit",2007-01-01,MoAB,multiple,remote,0 3065,platforms/cgi/webapps/3065.txt,"WWWBoard 2.0 (passwd.txt) Remote Password Disclosure Vulnerability",2007-01-01,bd0rk,cgi,webapps,0 3066,platforms/asp/webapps/3066.txt,"newsCMSlite (newsCMS.mdb) Remote Password Disclosure Vulnerability",2007-01-01,KaBuS,asp,webapps,0 3067,platforms/windows/remote/3067.txt,"QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit (pl)",2007-01-01,"Jacopo Cervini",windows,remote,25 3068,platforms/asp/webapps/3068.htm,"TaskTracker <= 1.5 (Customize.asp) Remote Add Administrator Exploit",2007-01-01,ajann,asp,webapps,0 3069,platforms/osx/dos/3069.pl,"VLC Media Player 0.8.6 (udp://) Format String Exploit PoC (ppc)",2007-01-02,MoAB,osx,dos,0 3070,platforms/osx/local/3070.pl,"VLC Media Player 0.8.6 (udp://) Format String Exploit (x86)",2007-01-02,MoAB,osx,local,0 3071,platforms/windows/local/3071.c,"Microsoft Vista (NtRaiseHardError) Privilege Escalation Exploit",2007-01-03,erasmus,windows,local,0 3072,platforms/windows/remote/3072.py,"Apple Quicktime (rtsp URL Handler) Buffer Overflow Exploit (win2k)",2007-01-03,"Winny Thomas",windows,remote,0 3073,platforms/asp/webapps/3073.txt,"LocazoList <= 2.01a beta5 (subcatID) Remote SQL Injection Vulnerability",2007-01-03,ajann,asp,webapps,0 3074,platforms/asp/webapps/3074.txt,"E-SMARTCART 1.0 (product_id) Remote SQL Injection Vulnerability",2007-01-03,ajann,asp,webapps,0 3075,platforms/php/webapps/3075.pl,"VerliAdmin <= 0.3 (language.php) Local File Inclusion Exploit",2007-01-03,Kw3[R]Ln,php,webapps,0 3076,platforms/php/webapps/3076.php,"Simple Web Content Management System Remote SQL Injection Exploit",2007-01-03,DarkFig,php,webapps,0 3077,platforms/osx/remote/3077.rb,"Apple Quicktime <= 7.1.3 (HREFTrack) Cross-Zone Scripting Exploit",2007-01-03,MoAB,osx,remote,0 3078,platforms/windows/dos/3078.pl,"Acunetix WVS <= 4.0 20060717 HTTP Sniffer Component Remote DoS",2007-01-04,nitr0us,windows,dos,0 3079,platforms/php/webapps/3079.txt,"Aratix <= 0.2.2b11 (inc/init.inc.php) Remote File Include Vulnerability",2007-01-04,nuffsaid,php,webapps,0 3080,platforms/osx/dos/3080.rb,"iLife iPhoto Photocast (XML title) Remote Format String PoC",2007-01-04,MoAB,osx,dos,0 3081,platforms/asp/webapps/3081.pl,"DigiRez <= 3.4 (book_id) Remote SQL Injection Exploit",2007-01-04,ajann,asp,webapps,0 3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 (user.php id variable) Remote SQL Injection Vulnerability",2007-01-05,"Michael Brooks",php,webapps,0 3083,platforms/php/webapps/3083.txt,"ig shop 1.0 (eval/sql injection) Multiple Vulnerabilities",2007-01-05,"Michael Brooks",php,webapps,0 3084,platforms/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin <= 7.0.x (acroreader) XSS Vulnerability",2007-01-05,"Stefano Di Paola",windows,remote,0 3085,platforms/php/webapps/3085.php,"Coppermine Photo Gallery <= 1.4.10 Remote SQL Injection Exploit",2007-01-05,DarkFig,php,webapps,0 3086,platforms/windows/remote/3086.py,"CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit",2007-01-05,"Winny Thomas",windows,remote,6502 3087,platforms/osx/local/3087.rb,"Mac OS X 10.4.8 DiskManagement BOM Local Privilege Escalation Exploit",2007-01-05,MoAB,osx,local,0 3088,platforms/osx/local/3088.rb,"Mac OS X 10.4.8 DiskManagement BOM (cron) Privilege Escalation Exploit",2007-01-05,MoAB,osx,local,0 3089,platforms/asp/webapps/3089.txt,"QUOTE&ORDERING SYSTEM 1.0 (ordernum) Multiple Vulnerabilities",2007-01-05,ajann,asp,webapps,0 3090,platforms/php/webapps/3090.txt,"NUNE News Script 2.0pre2 Multiple Remote File Include Vulnerabilities",2007-01-06,"Mehmet Ince",php,webapps,0 3091,platforms/php/webapps/3091.php,"L2J Statistik Script <= 0.09 (index.php page) Local File Include Exploit",2007-01-07,Codebreak,php,webapps,0 3092,platforms/windows/remote/3092.pm,"NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit meta",2007-01-07,"Jacopo Cervini",windows,remote,80 3093,platforms/php/webapps/3093.txt,"AllMyGuests <= 0.3.0 (AMG_serverpath) Remote Inclusion Vulnerabilities",2007-01-07,beks,php,webapps,0 3094,platforms/bsd/local/3094.c,"OpenBSD 3.x - 4.0 vga_ioctl() Local Root Exploit",2007-01-07,"Critical Security",bsd,local,0 3095,platforms/php/webapps/3095.py,"Wordpress 2.0.5 Trackback UTF-7 Remote SQL Injection Exploit",2007-01-07,"Stefan Esser",php,webapps,0 3096,platforms/php/webapps/3096.txt,"AllMyLinks <= 0.5.0 (index.php) Remote File Include Vulnerability",2007-01-07,GoLd_M,php,webapps,0 3097,platforms/php/webapps/3097.txt,"AllMyVisitors 0.4.0 (index.php) Remote File Inclusion Vulnerability",2007-01-07,bd0rk,php,webapps,0 3098,platforms/osx/dos/3098.html,"OmniWeb 5.5.1 Javascript alert() Remote Format String PoC",2007-01-07,MoAB,osx,dos,0 3099,platforms/linux/remote/3099.pm,"Berlios GPSD <= 2.7 Remote Format String Exploit (meta)",2007-01-08,Enseirb,linux,remote,2947 3100,platforms/php/webapps/3100.txt,"Magic Photo Storage Website _config[site_path] File Include Vuln",2007-01-08,k1tk4t,php,webapps,0 3101,platforms/multiple/dos/3101.py,"Opera <= 9.10 JPG Image DHT Marker Heap Corruption Vulnerabilities",2007-01-08,posidron,multiple,dos,0 3102,platforms/osx/local/3102.rb,"Application Enhancer (APE) 2.0.2 Local Privilege Escalation Exploit",2007-01-08,MoAB,osx,local,0 3103,platforms/php/webapps/3103.php,"@lex Guestbook <= 4.0.2 Remote Command Execution Exploit",2007-01-08,DarkFig,php,webapps,0 3104,platforms/php/webapps/3104.txt,"PPC Search Engine 1.61 (INC) Multiple Remote File Include Vulnerabilities",2007-01-09,IbnuSina,php,webapps,0 3105,platforms/asp/webapps/3105.txt,"MOTIONBORG Web Real Estate <= 2.1 SQL Injection Vulnerability",2007-01-09,ajann,asp,webapps,0 3106,platforms/php/webapps/3106.txt,"uniForum <= 4 - (wbsearch.aspx) Remote SQL Injection Vulnerability",2007-01-09,ajann,php,webapps,0 3107,platforms/windows/remote/3107.pm,"FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta)",2007-01-09,"Jacopo Cervini",windows,remote,21 3108,platforms/php/webapps/3108.pl,"Axiom Photo/News Gallery 0.8.6 Remote File Include Exploit",2007-01-09,DeltahackingTEAM,php,webapps,0 3109,platforms/php/webapps/3109.php,"Wordpress <= 2.0.6 wp-trackback.php Remote SQL Injection Exploit",2007-01-10,rgod,php,webapps,0 3110,platforms/osx/dos/3110.rb,"Mac OS X 10.4.8 Apple Finder DMG Volume Name Memory Corruption PoC",2007-01-09,MoAB,osx,dos,0 3111,platforms/windows/dos/3111.pl,"MS Windows Explorer (WMF) CreateBrushIndirect DoS Exploit",2007-01-13,cyanid-E,windows,dos,0 3112,platforms/windows/dos/3112.py,"eIQnetworks Network Security Analyzer Null Pointer Dereference Exploit",2007-01-10,"Ethan Hunt",windows,dos,0 3113,platforms/php/webapps/3113.txt,"Jshop Server 1.3 (fieldValidation.php) Remote File Include Vulnerability",2007-01-10,irvian,php,webapps,0 3114,platforms/php/webapps/3114.txt,"Article System 0.1 (INCLUDE_DIR) Remote File Include Vulnerabilities",2007-01-11,3l3ctric-Cracker,php,webapps,0 3115,platforms/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 (sql/xss) Multiple Vulnerabilities",2007-01-11,ajann,asp,webapps,0 3116,platforms/php/webapps/3116.php,"sNews <= 1.5.30 Remote Reset Admin Pass / Command Exec Exploit",2007-01-12,rgod,php,webapps,0 3117,platforms/php/webapps/3117.txt,"LunarPoll 1.0 (show.php PollDir) Remote File Include Vulnerability",2007-01-12,"ilker Kandemir",php,webapps,0 3118,platforms/php/webapps/3118.txt,"TLM CMS <= 1.1 (i-accueil.php chemin) Remote File Include Vulnerability",2007-01-12,GoLd_M,php,webapps,0 3119,platforms/windows/dos/3119.py,"VLC Media Player 0.8.6a Unspecified Denial of Service Exploit",2007-01-12,shinnai,windows,dos,0 3120,platforms/php/webapps/3120.txt,"Mint Haber Sistemi 2.7 (duyuru.asp id) Remote SQL Injection Vulnerability",2007-01-12,chernobiLe,php,webapps,0 3121,platforms/php/webapps/3121.txt,"Poplar Gedcom Viewer <= 2.0 (common.php) Remote Inclusion Vuln",2007-01-12,GoLd_M,php,webapps,0 3122,platforms/asp/webapps/3122.pl,"DigiAffiliate <= 1.4 (visu_user.asp id) Remote SQL Injection Exploit",2007-01-13,ajann,asp,webapps,0 3123,platforms/php/webapps/3123.htm,"FdWeB Espace Membre <= 2.01 (path) Remote File Include Exploit",2007-01-13,ajann,php,webapps,0 3124,platforms/php/webapps/3124.php,"ThWboard <= 3.0b2.84-php5 SQL Injection / Code Execution Exploit",2007-01-14,rgod,php,webapps,0 3125,platforms/php/webapps/3125.c,"JV2 Folder Gallery 3.0 0 - (download.php) Remote File Disclosure Exploit",2007-01-14,PeTrO,php,webapps,0 3126,platforms/windows/dos/3126.c,"WFTPD Pro Server <= 3.25 SITE ADMN Remote Denial of Service Exploit",2007-01-14,Marsu,windows,dos,0 3127,platforms/windows/dos/3127.c,"Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 3128,platforms/windows/dos/3128.c,"BolinTech DreamFTP (USER) Remote Buffer Overflow PoC",2007-01-14,Marsu,windows,dos,0 3130,platforms/osx/dos/3130.c,"Mac OS X 10.4.8 AppleTalk ATPsndrsp() Heap Buffer Overflow PoC",2007-01-14,MoAB,osx,dos,0 3131,platforms/windows/local/3131.c,"Kaspersky Antivirus 6.0 Local Privilege Escalation Exploit",2007-01-15,MaD,windows,local,0 3132,platforms/windows/remote/3132.pl,"TFTPDWIN 0.4.2 Remote Buffer Overflow Exploit",2007-01-15,"Jacopo Cervini",windows,remote,69 3133,platforms/windows/remote/3133.pl,"Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit",2007-01-15,"Jacopo Cervini",windows,remote,143 3134,platforms/php/webapps/3134.php,"KGB <= 1.9 (sesskglogadmin.php) Local File Include Exploit",2007-01-15,Kacper,php,webapps,0 3135,platforms/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 Remote SQL Injection Vulnerability",2007-01-15,"ilker Kandemir",asp,webapps,0 3137,platforms/windows/remote/3137.html,"MS Internet Explorer VML Remote Buffer Overflow Exploit (MS07-004)",2007-01-16,LifeAsaGeek,windows,remote,0 3138,platforms/windows/dos/3138.pl,"Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit",2003-07-07,n/a,windows,dos,0 3139,platforms/osx/dos/3139.rb,"Colloquy <= 2.1.3545 (INVITE) Format String Denial of Service Exploit",2007-01-17,MoAB,osx,dos,0 3140,platforms/windows/remote/3140.pl,"Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit",2007-01-17,UmZ,windows,remote,21 3141,platforms/php/webapps/3141.pl,"MGB 0.5.4.5 (email.php id variable) Remote SQL Injection Exploit",2007-01-17,SlimTim10,php,webapps,0 3142,platforms/windows/dos/3142.html,"CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service Exploit",2007-01-17,shinnai,windows,dos,0 3143,platforms/php/webapps/3143.php,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (1)",2007-01-17,"silent vapor",php,webapps,0 3144,platforms/php/webapps/3144.pl,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (2)",2007-01-17,trew,php,webapps,0 3145,platforms/php/webapps/3145.txt,"PHPMyphorum 1.5a (mep/frame.php) Remote File Include Vulnerability",2007-01-17,v1per-haCker,php,webapps,0 3146,platforms/php/webapps/3146.pl,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (3)",2007-01-17,666,php,webapps,0 3147,platforms/php/webapps/3147.txt,"Uberghey 0.3.1 (frontpage.php) Remote File Include Vulnerability",2007-01-17,GoLd_M,php,webapps,0 3148,platforms/windows/remote/3148.pl,"MS Internet Explorer VML Download and Execute Exploit (MS07-004)",2007-01-17,pang0,windows,remote,0 3149,platforms/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 (.CNT) Buffer Overflow Exploit",2007-01-17,porkythepig,windows,local,0 3150,platforms/php/webapps/3150.txt,"Oreon <= 1.2.3 RC4 (lang/index.php file) Remote InclusionVulnerability",2007-01-17,3l3ctric-Cracker,php,webapps,0 3151,platforms/osx/dos/3151.rb,"Mac OS X 10.4.8 SLP Daemon Service Registration Buffer Overflow PoC",2007-01-18,MoAB,osx,dos,0 3152,platforms/php/webapps/3152.txt,"ComVironment 4.0 (grab_globals.lib.php) Remote File Include Vulnerability",2007-01-18,GoLd_M,php,webapps,0 3153,platforms/php/webapps/3153.php,"phpBP <= RC3 (2.204) (sql/cmd) Remote Code Execution Exploit",2007-01-18,Kacper,php,webapps,0 3154,platforms/linux/local/3154.c,"GNU/Linux mbse-bbs <= 0.70.0 Local Buffer Overflow Exploit",2007-01-18,prdelka,linux,local,0 3155,platforms/windows/dos/3155.html,"BrowseDialog Class (ccrpbds6.dll) Internet Explorer Denial of Service",2007-01-18,shinnai,windows,dos,0 3156,platforms/osx/local/3156.rb,"Rumpus 5.1 Local Privilege Escalation / Remote FTP LIST PoC Exploit",2007-01-19,MoAB,osx,local,0 3157,platforms/windows/dos/3157.html,"DivX Player 6.4.1 (DivXBrowserPlugin npdivx32.dll) IE DoS",2007-01-19,shinnai,windows,dos,0 3158,platforms/windows/remote/3158.c,"Intel Centrino ipw2200BG Wireless Driver Remote Overflow PoC",2007-01-19,oveRet,windows,remote,0 3159,platforms/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 (.HPJ) Buffer Overflow Exploit",2007-01-19,porkythepig,windows,local,0 3160,platforms/osx/dos/3160.html,"Transmit.app <= 3.5.5 ftps:// URL Handler Heap Buffer Overflow PoC",2007-01-20,MoAB,osx,dos,0 3161,platforms/php/webapps/3161.txt,"PhpSherpa (include/config.inc.php) Remote File Include Vulnerability",2007-01-20,3l3ctric-Cracker,php,webapps,0 3162,platforms/php/webapps/3162.txt,"Bradabra <= 2.0.5 (include/includes.php) Remote Inclusion Vulnerability",2007-01-20,GoLd_M,php,webapps,0 3163,platforms/php/webapps/3163.txt,"Neon Labs Website <= 3.2 (nl.php g_strRootDir) Remote Inclusion Vuln",2007-01-20,3l3ctric-Cracker,php,webapps,0 3164,platforms/php/webapps/3164.pl,"phpIndexPage <= 1.0.1 (config.php) Remote Inclusion Exploit",2007-01-20,DeltahackingTEAM,php,webapps,0 3165,platforms/php/webapps/3165.txt,"MySpeach <= 2.1b (up.php) Remote Inclusion Vulnerability",2007-01-20,3l3ctric-Cracker,php,webapps,0 3166,platforms/osx/dos/3166.html,"Apple iChat 3.1.6 441 - aim:// URL Handler Format String Exploit PoC",2007-01-21,MoAB,osx,dos,0 3167,platforms/osx/dos/3167.c,"Mac OS X 10.4.x Kernel shared_region_map_file_np() Memory Corruption",2007-01-21,"Adriano Lima",osx,dos,0 3168,platforms/windows/remote/3168.java,"Sun Microsystems Java GIF File Parsing Memory Corruption Exploit",2007-01-21,luoluo,windows,remote,0 3169,platforms/php/webapps/3169.txt,"WebChat 0.77 (defines.php WEBCHATPATH) Remote File Include Vuln",2007-01-21,v1per-haCker,php,webapps,0 3170,platforms/windows/remote/3170.pm,"3Com TFTP Service <= 2.0.1 Remote Buffer Overflow Exploit (meta)",2007-01-21,Enseirb,windows,remote,69 3171,platforms/php/webapps/3171.pl,"Mafia Scum Tools 2.0.0 (index.php gen) Remote File Include Exploit",2007-01-21,DeltahackingTEAM,php,webapps,0 3172,platforms/php/webapps/3172.php,"webSPELL 4.01.02 (gallery.php) Remote Blind SQL Injection Exploit",2007-01-21,r00t,php,webapps,0 3173,platforms/osx/local/3173.rb,"Mac OS X 10.4.8 System Preferences Local Privilege Escalation Exploit",2007-01-21,MoAB,osx,local,0 3174,platforms/php/webapps/3174.txt,"Upload Service 1.0 (top.php maindir) Remote File Inclusion Vulnerability",2007-01-21,y3dips,php,webapps,0 3175,platforms/php/webapps/3175.pl,"VisoHotlink 1.01 functions.visohotlink.php Remote File Include Exploit",2007-01-22,bd0rk,php,webapps,0 3176,platforms/windows/local/3176.cpp,"Microsoft Visual C++ (.RC Resource Files) Local Buffer Overflow Exploit",2007-01-22,porkythepig,windows,local,0 3177,platforms/multiple/local/3177.txt,"Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL/SQL Injection",2007-01-23,"Joxean Koret",multiple,local,0 3178,platforms/multiple/local/3178.txt,"Oracle 10g SYS.KUPW$WORKER.MAIN PL/SQL Injection Exploit",2007-01-23,"Joxean Koret",multiple,local,0 3179,platforms/multiple/local/3179.txt,"Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL/SQL Injection Exploit",2007-01-23,"Joxean Koret",multiple,local,0 3180,platforms/php/webapps/3180.pl,"Vote-Pro 4.0 (poll_frame.php poll_id) Remote Code Execution Exploit",2007-01-23,r0ut3r,php,webapps,0 3181,platforms/osx/local/3181.rb,"Mac OS X 10.4.8 (UserNotificationCenter) Privilege Escalation Exploit",2007-01-23,MoAB,osx,local,0 3182,platforms/windows/dos/3182.py,"Sami HTTP Server 2.0.1 (HTTP 404 - Object not found) DoS Exploit",2007-01-23,shinnai,windows,dos,0 3183,platforms/php/webapps/3183.txt,"BBClone 0.31 (selectlang.php) Remote File Inclusion Vulnerability",2007-01-23,3l3ctric-Cracker,php,webapps,0 3184,platforms/php/webapps/3184.txt,"phpXD <= 0.3 (path) Remote File Inclusion Vulnerability",2007-01-23,3l3ctric-Cracker,php,webapps,0 3185,platforms/php/webapps/3185.txt,"RPW 1.0.2 (config.php sql_language) Remote File Inclusion Vulnerability",2007-01-24,3l3ctric-Cracker,php,webapps,0 3186,platforms/asp/webapps/3186.txt,"ASP EDGE <= 1.2b (user.asp) Remote SQL Injection Vulnerability",2007-01-24,ajann,asp,webapps,0 3187,platforms/asp/webapps/3187.txt,"ASP NEWS <= 3.0 - (news_detail.asp) Remote SQL Injection Vulnerability",2007-01-24,ajann,asp,webapps,0 3189,platforms/hardware/remote/3189.sh,"PA168 Chipset IP Phones Weak Session Management Exploit",2007-01-24,"Adrian ""pagvac"" Pastor",hardware,remote,0 3190,platforms/windows/dos/3190.py,"MS Windows Explorer (AVI) Unspecified Denial of Service Exploit",2007-01-24,shinnai,windows,dos,0 3191,platforms/php/webapps/3191.txt,"vhostadmin 0.1 (MODULES_DIR) Remote File Inclusion Vulnerability",2007-01-24,3l3ctric-Cracker,php,webapps,0 3192,platforms/php/webapps/3192.pl,"Xero Portal (phpbb_root_path) Remote File Include Vulnerablity",2007-01-24,"Mehmet Ince",php,webapps,0 3193,platforms/windows/dos/3193.py,"Microsoft Excel Malformed Palette Record DoS PoC (MS07-002)",2007-01-25,LifeAsaGeek,windows,dos,0 3194,platforms/asp/webapps/3194.txt,"makit Newsposter Script 3.0 - Remote SQL Injection Vulnerability",2007-01-25,ajann,asp,webapps,0 3195,platforms/asp/webapps/3195.txt,"GPS CMS 1.2 (print.asp) Remote SQL Injection Vulnerability",2007-01-25,ajann,asp,webapps,0 3196,platforms/php/webapps/3196.php,"Aztek Forum 4.0 Multiple Vulnerabilities Exploit",2007-01-25,DarkFig,php,webapps,0 3197,platforms/asp/webapps/3197.txt,"forum livre 1.0 (sql injection / xss) Multiple Vulnerabilities",2007-01-25,ajann,asp,webapps,0 3198,platforms/php/webapps/3198.txt,"Virtual Path 1.0 (vp/configure.php) Remote File Include Vulnerability",2007-01-25,GoLd_M,php,webapps,0 3200,platforms/osx/dos/3200.rb,"Apple CFNetwork HTTP Response Denial of Service Exploit (rb code)",2007-01-25,MoAB,osx,dos,0 3201,platforms/php/webapps/3201.txt,"MyPHPcommander 2.0 (package.php) Remote File Include Vulnerability",2007-01-26,"Cold Zero",php,webapps,0 3202,platforms/php/webapps/3202.txt,"AINS 0.02b (ains_main.php ains_path) Remote File Include Vulnerability",2007-01-26,"ThE dE@Th",php,webapps,0 3203,platforms/php/webapps/3203.txt,"FdScript <= 1.3.2 (download.php) Remote File Disclosure Vulnerability",2007-01-26,ajann,php,webapps,0 3204,platforms/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider Buffer Overflow PoC",2007-01-26,"Andres Tarasco",windows,dos,0 3205,platforms/php/webapps/3205.txt,"nsGalPHP (includes/config.inc.php racineTBS) Remote Inclusion Vuln",2007-01-27,S.W.A.T.,php,webapps,0 3206,platforms/php/webapps/3206.txt,"ACGVclick <= 0.2.0 (path) Remote File Include Vulnerability",2007-01-27,ajann,php,webapps,0 3207,platforms/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 Remote File Include Exploit",2007-01-27,MackRulZ,php,webapps,0 3208,platforms/php/webapps/3208.txt,"ACGVannu <= 1.3 (index2.php) Remote User Pass Change Vulnerability",2007-01-27,ajann,php,webapps,0 3209,platforms/php/webapps/3209.txt,"Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Include (RFI) Vulnerability",2007-01-27,"ThE dE@Th",php,webapps,0 3210,platforms/asp/webapps/3210.txt,"chernobiLe Portal 1.0 (default.asp) Remote SQL Injection Vulnerability",2007-01-27,ajann,asp,webapps,0 3211,platforms/windows/remote/3211.py,"CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit",2007-01-27,"Winny Thomas",windows,remote,6503 3212,platforms/php/webapps/3212.txt,"phpMyReports <= 3.0.11 (lib_head.php) Remote File Include Vulnerability",2007-01-27,GoLd_M,php,webapps,0 3213,platforms/linux/local/3213.c,"Trend Micro VirusWall 3.81 (vscan/VSAPI) Local Buffer Overflow Exploit",2007-01-28,"Sebastian Wolfgarten",linux,local,0 3214,platforms/php/webapps/3214.pl,"EclipseBB 0.5.0 Lite (phpbb_root_path) Remote File Include Exploit",2007-01-28,"Mehmet Ince",php,webapps,0 3215,platforms/php/webapps/3215.pl,"Foro Domus 2.10 (phpbb_root_path) Remote File Include Exploit",2007-01-28,"Mehmet Ince",php,webapps,0 3216,platforms/php/webapps/3216.txt,"xNews 1.3 (xNews.php) Remote SQL Injection Vulnerability",2007-01-28,ajann,php,webapps,0 3217,platforms/php/webapps/3217.txt,"PhP Generic library & framework (include_path) RFI Vulnerability",2007-01-28,"Mehmet Ince",php,webapps,0 3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 2",2007-01-28,"Jacopo Cervini",windows,remote,6503 3219,platforms/osx/local/3219.rb,"Mac OS X 10.4.8 (8L2127) crashdump Privilege Escalation Exploit",2007-01-29,MoAB,osx,local,0 3220,platforms/windows/local/3220.c,"Multiple Printer Providers (spooler service) Privilege Escalation Exploit",2007-01-29,"Andres Tarasco",windows,local,0 3221,platforms/php/webapps/3221.php,"GuppY <= 4.5.16 Remote Commands Execution Exploit",2007-01-29,rgod,php,webapps,0 3222,platforms/php/webapps/3222.txt,"Webfwlog <= 0.92 (debug.php) Remote File Disclosure Vulnerability",2007-01-29,GoLd_M,php,webapps,0 3223,platforms/cgi/webapps/3223.pl,"CVSTrac 2.0.0 Post-Attack Database Resurrection DoS Exploit",2007-01-29,"Ralf S. Engelschall",cgi,webapps,0 3224,platforms/windows/dos/3224.c,"Intel 2200BG 802.11 disassociation packet Kernel Memory Corruption",2007-01-29,"Breno Silva Pinto",windows,dos,0 3225,platforms/php/webapps/3225.pl,"Galeria Zdjec <= 3.0 (zd_numer.php) Local File Include Exploit",2007-01-30,ajann,php,webapps,0 3226,platforms/php/webapps/3226.txt,"PHPFootball 1.6 (show.php) Remote Database Disclosure Vulnerability",2007-01-30,ajann,php,webapps,0 3227,platforms/php/webapps/3227.txt,"CascadianFAQ <= 4.1 (index.php) Remote SQL Injection Vulnerability",2007-01-30,ajann,php,webapps,0 3228,platforms/php/webapps/3228.txt,"MyNews <= 4.2.2 (themefunc.php) Remote File Include Vulnerability",2007-01-30,GoLd_M,php,webapps,0 3229,platforms/windows/dos/3229.py,"Dev-C++ 4.9.9.2 CPP File Parsing Local Stack Overflow PoC",2007-01-30,shinnai,windows,dos,0 3230,platforms/osx/dos/3230.rb,"Apple iChat Bonjour 3.1.6.441 Multiple Denial of Service Exploit",2007-01-30,MoAB,osx,dos,0 3231,platforms/php/webapps/3231.txt,"phpBB2 MODificat <= 0.2.0 (functions.php) Remote Include Vulnerability",2007-01-30,"Mehmet Ince",php,webapps,0 3232,platforms/php/webapps/3232.txt,"Michelles L2J Dropcalc <= 4 - Remote SQL Injection Vulnerability",2007-01-31,Codebreak,php,webapps,0 3233,platforms/asp/webapps/3233.txt,"Fullaspsite Asp Hosting Sitesi (tr) SQL Injection Vulnerability",2007-01-31,cl24zy,asp,webapps,0 3234,platforms/php/webapps/3234.txt,"ExoPHPDesk <= 1.2.1 (faq.php) Remote SQL Injection Vulnerability",2007-01-31,ajann,php,webapps,0 3235,platforms/php/webapps/3235.txt,"Phpbb Tweaked <= 3 (phpbb_root_path) Remote Inclusion Vulnerability",2007-01-31,"Mehmet Ince",php,webapps,0 3236,platforms/php/webapps/3236.txt,"Hailboards 1.2.0 (phpbb_root_path) Remote File Include Vulnerability",2007-01-31,"Mehmet Ince",php,webapps,0 3237,platforms/php/webapps/3237.txt,"Cadre PHP Framework Remote File Include Vulnerability",2007-01-31,y3dips,php,webapps,0 3238,platforms/php/webapps/3238.txt,"PHPMyRing <= 4.1.3b (fichier) Remote File Include Vulnerability",2007-01-31,ajann,php,webapps,0 3239,platforms/php/webapps/3239.htm,"Extcalendar <= 2 (profile.php) Remote User Pass Change Exploit",2007-01-31,ajann,php,webapps,0 3240,platforms/php/webapps/3240.txt,"JV2 Folder Gallery <= 3.0 - Remote File Include Vulnerability",2007-01-31,"ThE dE@Th",php,webapps,0 3241,platforms/asp/webapps/3241.txt,"Hunkaray Duyuru Scripti (tr) Remote SQL Injection Exploit",2007-01-31,cl24zy,asp,webapps,0 3242,platforms/php/webapps/3242.txt,"Omegaboard <= 1.0beta4 (functions.php) Remote File Include Vuln",2007-01-31,"Mehmet Ince",php,webapps,0 3243,platforms/php/webapps/3243.txt,"Cerulean Portal System 0.7b Remote File Include Vulnerability",2007-01-31,"Mehmet Ince",php,webapps,0 3244,platforms/windows/remote/3244.py,"CA BrightStor ARCserve (lgserver.exe) Remote Stack Overflow Exploit",2007-02-01,"Winny Thomas",windows,remote,1900 3245,platforms/php/webapps/3245.txt,"SIPS <= 0.3.1 (box.inc.php) Remote File Include Vulnerability",2007-02-01,ajann,php,webapps,0 3246,platforms/php/webapps/3246.txt,"phpEventMan 1.0.2 (level) Remote File Include Vulnerabilities",2007-02-01,"Mehmet Ince",php,webapps,0 3247,platforms/php/webapps/3247.txt,"Epistemon 1.0 (common.php inc_path) Remote File Include Vulnerability",2007-02-01,GoLd_M,php,webapps,0 3248,platforms/windows/dos/3248.rb,"CA BrightStor ARCserve 11.5.2.0 (catirpc.dll) RPC Server DoS Exploit",2007-02-01,Shirkdog,windows,dos,0 3249,platforms/php/webapps/3249.txt,"WebBuilder 2.0 (StageLoader.php) Remote File Include Vulnerability",2007-02-01,GoLd_M,php,webapps,0 3250,platforms/php/webapps/3250.txt,"Portail Web Php <= 2.5.1 (includes.php) Remote File Inclusion Vuln",2007-02-01,"laurent gaffié ",php,webapps,0 3251,platforms/php/webapps/3251.txt,"CoD2: DreamStats <= 4.2 (index.php) Remote File Include Vulnerability",2007-02-02,"ThE dE@Th",php,webapps,0 3252,platforms/php/webapps/3252.txt,"EQdkp <= 1.3.1 (Referer Spoof) Remote Database Backup Vulnerability",2007-02-02,Eight10,php,webapps,0 3253,platforms/php/webapps/3253.txt,"Flipper Poll 1.1.0 (poll.php root_path) Remote File Include Vulnerability",2007-02-02,"Mehmet Ince",php,webapps,0 3254,platforms/windows/dos/3254.py,"Remotesoft .NET Explorer 2.0.1 Local Stack Overflow PoC",2007-02-02,shinnai,windows,dos,0 3255,platforms/php/webapps/3255.php,"F3Site <= 2.1 Remote Code Execution Exploit",2007-02-02,Kacper,php,webapps,0 3256,platforms/php/webapps/3256.txt,"dB Masters Curium CMS <= 1.03 (c_id) Remote SQL Injection Vulnerability",2007-02-02,ajann,php,webapps,0 3257,platforms/osx/dos/3257.php,"Chicken of the VNC 2.0 (NULL-pointer) Remote Denial of Service Exploit",2007-02-02,poplix,osx,dos,0 3258,platforms/php/webapps/3258.txt,"phpBB ezBoard converter 0.2 (ezconvert_dir) Remote File Include Exploit",2007-02-02,"Mehmet Ince",php,webapps,0 3259,platforms/php/webapps/3259.pl,"phpBB++ Build 100 (phpbb_root_path) Remote File Include Exploit",2007-02-02,"Mehmet Ince",php,webapps,0 3260,platforms/windows/local/3260.txt,"Microsoft Word 2000 Unspecified Code Execution Exploit (0day)",2007-02-03,xCuter,windows,local,0 3261,platforms/php/webapps/3261.txt,"Photo Galerie Standard <= 1.1 (view.php) SQL Injection Vulnerability",2007-02-03,ajann,php,webapps,0 3262,platforms/php/webapps/3262.php,"Woltlab Burning Board Lite <= 1.0.2pl3e (pms.php) SQL Injection Exploit",2007-02-03,rgod,php,webapps,0 3263,platforms/php/webapps/3263.txt,"KDPics <= 1.11 (exif.php lib_path) Remote File Include Vulnerability",2007-02-03,AsTrex,php,webapps,0 3264,platforms/windows/remote/3264.pl,"Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit",2007-02-04,"Jacopo Cervini",windows,remote,25 3265,platforms/windows/remote/3265.pm,"Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (meta)",2007-02-04,"Jacopo Cervini",windows,remote,25 3266,platforms/php/webapps/3266.txt,"Flip 2.01 final (previewtheme.php inc_path) RFI Vulnerability",2007-02-04,GoLd_M,php,webapps,0 3267,platforms/php/webapps/3267.txt,"Geeklog 2 (BaseView.php) Remote File Inclusion Vulnerability",2007-02-05,GoLd_M,php,webapps,0 3268,platforms/php/webapps/3268.txt,"SMA-DB <= 0.3.9 (settings.php) Remote File Inclusion Vulnerability",2007-02-05,"ThE dE@Th",php,webapps,0 3269,platforms/multiple/remote/3269.pl,"Oracle 9i/10g DBMS_EXPORT_EXTENSION SQL Injection Exploit",2007-02-05,bunker,multiple,remote,0 3270,platforms/php/webapps/3270.pl,"Categories hierarchy phpBB Mod 2.1.2 (phpbb_root_path) RFI Exploit",2007-02-05,"Mehmet Ince",php,webapps,0 3271,platforms/php/webapps/3271.php,"GGCMS <= 1.1.0 RC1 Remote Code Execution Exploit",2007-02-05,Kacper,php,webapps,0 3272,platforms/windows/dos/3272.html,"MS Internet Explorer 6 (mshtml.dll) Null Pointer Dereference Exploit",2007-02-05,AmesianX,windows,dos,0 3273,platforms/tru64/local/3273.ksh,"HP Tru64 Alpha OSF1 5.1 - (ps) Information Leak Exploit",2007-02-06,bunker,tru64,local,0 3274,platforms/windows/remote/3274.txt,"MySQL 4.x/5.0 User-Defined Function Command Execution Exploit (win)",2007-02-06,"Marco Ivaldi",windows,remote,3306 3275,platforms/php/webapps/3275.txt,"LightRO CMS 1.0 (inhalt.php) Remote File Include Vulnerability",2007-02-06,ajann,php,webapps,0 3276,platforms/windows/dos/3276.cpp,"FlashFXP 3.4.0 build 1145 Remote Buffer Overflow DoS Exploit",2007-02-06,Marsu,windows,dos,0 3277,platforms/windows/dos/3277.cpp,"SmartFTP Client 2.0.1002 Remote Heap Overflow DoS Exploit",2007-02-06,Marsu,windows,dos,0 3278,platforms/php/webapps/3278.txt,"Kisisel Site 2007 (tr) Remote SQL Injection Vulnerability",2007-02-06,cl24zy,php,webapps,0 3279,platforms/windows/remote/3279.html,"Alibaba Alipay (Remove ActiveX) Remote Code Execution Exploit",2007-02-06,cocoruder,windows,remote,0 3280,platforms/php/webapps/3280.txt,"AgerMenu 0.01 (top.inc.php rootdir) Remote File Include Vulnerability",2007-02-07,GoLd_M,php,webapps,0 3281,platforms/php/webapps/3281.txt,"WebMatic 2.6 (index_album.php) Remote File Include Vulnerability",2007-02-07,MadNet,php,webapps,0 3282,platforms/php/webapps/3282.pl,"Advanced Poll <= 2.0.5-dev Remote Admin Session Generator Exploit",2007-02-07,diwou,php,webapps,0 3283,platforms/php/webapps/3283.txt,"otscms <= 2.1.5 (sql/xss) Multiple Vulnerabilities",2007-02-07,GregStar,php,webapps,0 3284,platforms/php/webapps/3284.txt,"Maian Recipe 1.0 (path_to_folder) Remote File Include Vulnerability",2007-02-07,Denven,php,webapps,0 3285,platforms/php/webapps/3285.htm,"Site-Assistant <= 0990 - (paths[version]) Remote File Include Exploit",2007-02-08,ajann,php,webapps,0 3286,platforms/php/webapps/3286.asp,"LightRO CMS 1.0 (index.php projectid) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 3287,platforms/php/webapps/3287.asp,"LushiNews <= 1.01 (comments.php) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 3288,platforms/php/webapps/3288.asp,"LushiWarPlaner 1.0 (register.php) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0 3289,platforms/linux/dos/3289.c,"Axigen <= 2.0.0b1 Remote Denial of Service Exploit",2007-02-08,mu-b,linux,dos,0 3290,platforms/linux/dos/3290.c,"Axigen <= 2.0.0b1 Remote Denial of Service Exploit (2)",2007-02-08,mu-b,linux,dos,0 3291,platforms/windows/remote/3291.pl,"SAP Web Application Server 6.40 Arbitrary File Disclosure Exploit",2007-02-08,Nicob,windows,remote,0 3292,platforms/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin Remote File Inclusion Vulnerability",2007-02-11,y3dips,php,webapps,0 3293,platforms/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit",2007-02-11,Kingcope,solaris,remote,23 3294,platforms/hardware/remote/3294.txt,"IP3 NetAccess < 4.1.9.6 Remote Arbitrary File Disclosure Vulnerability",2007-02-11,"Sebastian Wolfgarten",hardware,remote,80 3295,platforms/asp/webapps/3295.txt,"Philboard <= 1.14 (philboard_forum.asp) SQL Injection Vulnerability",2007-02-12,"Mehmet Ince",asp,webapps,0 3296,platforms/windows/remote/3296.c,"uTorrent 1.6 build 474 (announce) Key Remote Heap Overflow Exploit",2007-02-12,defsec,windows,remote,0 3297,platforms/php/webapps/3297.htm,"AT Contenator <= 1.0 - (Root_To_Script) Remote File Include Exploit",2007-02-13,ajann,php,webapps,0 3298,platforms/php/webapps/3298.pl,"Xaran Cms <= 2.0 (xarancms_haupt.php) SQL Injection Exploit",2007-02-13,ajann,php,webapps,0 3299,platforms/php/webapps/3299.pl,"phpCC <= 4.2 beta (nickpage.php npid) Remote SQL Injection Exploit",2007-02-13,ajann,php,webapps,0 3300,platforms/php/webapps/3300.pl,"Advanced Poll <= 2.0.5-dev Remote Code Execution Exploit",2007-02-13,diwou,php,webapps,0 3301,platforms/asp/webapps/3301.txt,"PollMentor 2.0 (pollmentorres.asp id) SQL Injection Vulnerability",2007-02-13,SaO,asp,webapps,0 3302,platforms/windows/remote/3302.sh,"Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploit",2007-02-13,"Marco Ivaldi",windows,remote,80 3303,platforms/multiple/remote/3303.sh,"Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Timing Attack Exploit",2007-02-13,"Marco Ivaldi",multiple,remote,0 3304,platforms/windows/dos/3304.py,"MiniWebsvr <= 0.0.6 Remote Resource Consumption DoS Exploit",2007-02-13,shinnai,windows,dos,0 3305,platforms/php/webapps/3305.txt,"nabopoll 1.2 Remote Unprotected Admin Section Vulnerability",2007-02-13,sn0oPy,php,webapps,0 3306,platforms/windows/dos/3306.pl,"MailEnable Professional/Enterprise <= 2.35 Out of Bounds DoS Exploit",2007-02-14,mu-b,windows,dos,0 3307,platforms/windows/dos/3307.html,"ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit PoC",2007-02-14,shinnai,windows,dos,0 3308,platforms/windows/dos/3308.pl,"MailEnable Professional/Enterprise <= 2.37 Denial of Service Exploit",2007-02-14,mu-b,windows,dos,0 3309,platforms/php/webapps/3309.txt,"Jupiter CMS 1.1.5 (index.php) Local/Remote File Include Vulnerability",2007-02-14,DarkFig,php,webapps,0 3310,platforms/php/webapps/3310.php,"Jupiter CMS 1.1.5 (Client-IP) Remote SQL Injection Exploit",2007-02-14,DarkFig,php,webapps,0 3311,platforms/php/webapps/3311.php,"Jupiter CMS 1.1.5 Remote File Upload Exploit",2007-02-14,DarkFig,php,webapps,0 3312,platforms/php/webapps/3312.pl,"Drupal < 5.1 - (post comments) Remote Command Execution Exploit (2)",2007-02-15,str0ke,php,webapps,0 3313,platforms/php/webapps/3313.pl,"Drupal < 4.7.6 - (post comments) Remote Command Execution Exploit (2)",2007-02-15,str0ke,php,webapps,0 3314,platforms/php/webapps/3314.txt,"ZebraFeeds 1.0 (zf_path) Remote File Include Vulnerabilities",2007-02-15,"ThE dE@Th",php,webapps,0 3315,platforms/php/webapps/3315.txt,"nabopoll 1.2 (survey.inc.php path) Remote File Include Vulnerability",2007-02-15,Cr@zy_King,php,webapps,0 3317,platforms/asp/webapps/3317.txt,"CodeAvalanche News 1.x (CAT_ID) Remote SQL Injection Vulnerability",2007-02-15,beks,asp,webapps,0 3318,platforms/asp/webapps/3318.txt,"Aktueldownload Haber scripti (id) Remote SQL Injection Vulnerability",2007-02-15,"Mehmet Ince",asp,webapps,0 3319,platforms/windows/remote/3319.pl,"MailEnable Enterprise <= 2.32 - 2.34 Remote Buffer Overflow Exploit",2007-02-16,mu-b,windows,remote,143 3320,platforms/windows/remote/3320.pl,"MailEnable Professional 2.35 Remote Buffer Overflow Exploit",2007-02-16,mu-b,windows,remote,143 3321,platforms/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - (pop_profile.asp) SQL Injection Vulnerability",2007-02-16,"Mehmet Ince",asp,webapps,0 3322,platforms/php/webapps/3322.htm,"VS-News-System <= 1.2.1 (newsordner) Remote File Include Exploit",2007-02-16,ajann,php,webapps,0 3323,platforms/php/webapps/3323.htm,"VS-Link-Partner <= 2.1 (script_pfad) Remote File Include Exploit",2007-02-16,ajann,php,webapps,0 3324,platforms/php/webapps/3324.txt,"Htaccess Passwort Generator 1.1 (ht_pfad) RFI Vulnerability",2007-02-16,kezzap66345,php,webapps,0 3325,platforms/php/webapps/3325.pl,"webSPELL 4.01.02 (showonly) Remote Blind SQL Injection Exploit",2007-02-16,DNX,php,webapps,0 3326,platforms/php/webapps/3326.txt,"Vivvo Article Manager 3.4 (root) Local File Inclusion Vulnerability",2007-02-16,Snip0r,php,webapps,0 3327,platforms/php/webapps/3327.txt,"XLAtunes 0.1 (album) Remote SQL Injection Vulnerability",2007-02-17,Bl0od3r,php,webapps,0 3328,platforms/php/webapps/3328.htm,"S-Gastebuch <= 1.5.3 (gb_pfad) Remote File Include Exploit",2007-02-18,ajann,php,webapps,0 3329,platforms/linux/remote/3329.c,"Axigen eMail Server 2.0.0b2 (pop3) Remote Format String Exploit",2007-02-18,fuGich,linux,remote,110 3330,platforms/linux/local/3330.pl,"ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit",2007-02-18,Revenge,linux,local,0 3331,platforms/windows/dos/3331.c,"VicFTPS < 5.0 (CWD) Remote Buffer Overflow Exploit PoC",2007-02-18,r0ut3r,windows,dos,0 3332,platforms/php/webapps/3332.pl,"Xpression News 1.0.1 (archives.php) Remote File Disclosure Exploit",2007-02-18,r0ut3r,php,webapps,0 3333,platforms/linux/local/3333.pl,"ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit 2",2007-02-19,Revenge,linux,local,0 3334,platforms/php/webapps/3334.asp,"PHP-Nuke Module Emporium <= 2.3.0 Remote SQL Injection Exploit",2007-02-19,ajann,php,webapps,0 3335,platforms/windows/remote/3335.pm,"IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta)",2007-02-19,"Jacopo Cervini",windows,remote,21 3336,platforms/php/webapps/3336.txt,"Ultimate Fun Book 1.02 (function.php) Remote File Include Vulnerability",2007-02-20,kezzap66345,php,webapps,0 3337,platforms/php/webapps/3337.php,"NukeSentinel 2.5.05 (nsbypass.php) Blind SQL Injection Exploit",2007-02-20,DarkFig,php,webapps,0 3338,platforms/php/webapps/3338.php,"NukeSentinel 2.5.05 (nukesentinel.php) File Disclosure Exploit",2007-02-20,DarkFig,php,webapps,0 3339,platforms/asp/webapps/3339.txt,"Online Web Building 2.0 (id) Remote SQL Injection Vulnerability",2007-02-20,"Mehmet Ince",asp,webapps,0 3340,platforms/windows/remote/3340.html,"Mozilla Firefox <= 2.0.0.1 (location.hostname) Cross-Domain Vulnerability",2007-02-20,"Michal Zalewski",windows,remote,0 3341,platforms/windows/dos/3341.cpp,"TurboFTP 5.30 Build 572 (newline/LIST) Multiple Remote DoS Exploit",2007-02-20,Marsu,windows,dos,0 3342,platforms/windows/local/3342.c,"News Rover 12.1 Rev 1 Remote Stack Overflow Exploit",2007-02-20,Marsu,windows,local,0 3343,platforms/windows/dos/3343.cpp,"FTP Voyager <= 14.0.0.3 (CWD) Remote Stack Overflow Exploit PoC",2007-02-20,Marsu,windows,dos,0 3344,platforms/php/webapps/3344.pl,"PHP-Nuke <= 8.0 Final (INSERT) Blind SQL Injection Exploit (mysql)",2007-02-20,krasza,php,webapps,0 3345,platforms/php/webapps/3345.pl,"PHP-Nuke <= 8.0 Final (INSERT) Remote SQL Injection Exploit",2007-02-20,krasza,php,webapps,0 3346,platforms/php/webapps/3346.pl,"PHP-Nuke <= 8.0 Final (HTTP Referers) Remote SQL Injection Exploit",2007-02-20,krasza,php,webapps,0 3347,platforms/windows/dos/3347.cpp,"FTP Explorer 1.0.1 Build 047 (CPU consumption) Remote DoS Exploit",2007-02-20,Marsu,windows,dos,0 3348,platforms/php/webapps/3348.txt,"SendStudio <= 2004.14 (ROOTDIR) Remote File Inclusion Vulnerability",2007-02-20,K-159,php,webapps,0 3349,platforms/windows/local/3349.c,"News Bin Pro 5.33 (.NBI File) Local Buffer Overflow Exploit",2007-02-21,Marsu,windows,local,0 3350,platforms/windows/dos/3350.html,"BrowseDialog Class (ccrpbds6.dll) Multiple Methods DoS Exploit",2007-02-21,shinnai,windows,dos,0 3351,platforms/php/webapps/3351.pl,"webSPELL <= 4.01.02 (topic) Remote SQL Injection Exploit",2007-02-21,DNX,php,webapps,0 3352,platforms/php/webapps/3352.php,"Connectix Boards <= 0.7 (p_skin) Multiple Vulnerabilities Exploit",2007-02-21,DarkFig,php,webapps,0 3353,platforms/php/webapps/3353.txt,"DBImageGallery 1.2.2 (donsimg_base_path) RFI Vulnerabilities",2007-02-21,Denven,php,webapps,0 3354,platforms/php/webapps/3354.txt,"DBGuestbook 1.1 (dbs_base_path) Remote File Include Vulnerabilities",2007-02-21,Denven,php,webapps,0 3355,platforms/php/webapps/3355.php,"Nabopoll 1.2 (result.php surv) Remote Blind SQL Injection Exploit",2007-02-21,s0cratex,php,webapps,0 3356,platforms/linux/local/3356.sh,"Nortel SSL VPN Linux Client <= 6.0.3 Local Privilege Escalation Exploit",2007-02-21,"Jon Hart",linux,local,0 3357,platforms/php/webapps/3357.txt,"deV!Lz Clanportal [DZCP] <= 1.4.5 Remote File Disclosure Vulnerability",2007-02-21,Kiba,php,webapps,0 3358,platforms/multiple/remote/3358.pl,"Oracle 10g KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0 3359,platforms/multiple/remote/3359.pl,"Oracle 10g KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0 3360,platforms/php/webapps/3360.txt,"FlashGameScript 1.5.4 (index.php func) Remote File Include Vulnerability",2007-02-22,JuMp-Er,php,webapps,0 3361,platforms/php/webapps/3361.txt,"eFiction <= 3.1.1 (path_to_smf) Remote File Include Vulnerabilities",2007-02-22,"ThE dE@Th",php,webapps,0 3362,platforms/multiple/dos/3362.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow DoS Exploit",2007-02-23,"Trirat Puttaraksa",multiple,dos,0 3363,platforms/multiple/remote/3363.pl,"Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit",2007-02-23,bunker,multiple,remote,0 3364,platforms/windows/remote/3364.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit",2007-02-23,bunker,windows,remote,0 3365,platforms/php/webapps/3365.txt,"FCRing <= 1.31 (fcring.php s_fuss) Remote File Include Vulnerability",2007-02-23,kezzap66345,php,webapps,0 3366,platforms/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch (sinagb.php fuss) Remote File Include Vulnerability",2007-02-23,kezzap66345,php,webapps,0 3367,platforms/php/webapps/3367.txt,"Sinapis Forum 2.2 (sinapis.php fuss) Remote File Include Vulnerability",2007-02-23,kezzap66345,php,webapps,0 3369,platforms/windows/local/3369.pl,"News Rover 12.1 Rev 1 Remote Stack Overflow Exploit (perl)",2007-02-24,"Umesh Wanve",windows,local,0 3370,platforms/php/webapps/3370.pl,"Extreme phpBB 3.0.1 (functions.php) Remote File Include Exploit",2007-02-24,"Mehmet Ince",php,webapps,0 3371,platforms/php/webapps/3371.php,"Coppermine Photo Gallery 1.3.x Remote Blind SQL Injection Exploit",2007-02-24,s0cratex,php,webapps,0 3372,platforms/php/webapps/3372.php,"CS-Gallery 2.0 (index.php album) Remote File Include Exploit",2007-02-24,burncycle,php,webapps,0 3373,platforms/php/webapps/3373.pl,"phpBB Module NoMoKeTos Rules 0.0.1 Remote File Include Exploit",2007-02-24,bd0rk,php,webapps,0 3374,platforms/php/webapps/3374.txt,"PHP-MIP 0.1 (top.php laypath) Remote File Include Vulnerability",2007-02-25,GoLd_M,php,webapps,0 3375,platforms/multiple/remote/3375.pl,"Oracle 10g KUPW$WORKER.MAIN - SQL Injection Exploit (2)",2007-02-26,bunker,multiple,remote,0 3376,platforms/multiple/remote/3376.pl,"Oracle 10g KUPV$FT.ATTACH_JOB - SQL Injection Exploit (2)",2007-02-26,bunker,multiple,remote,0 3377,platforms/multiple/remote/3377.pl,"Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection Exploit (2)",2007-02-26,bunker,multiple,remote,0 3378,platforms/multiple/remote/3378.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection Exploit (2)",2007-02-26,bunker,multiple,remote,0 3379,platforms/php/webapps/3379.php,"STWC-Counter <= 3.4.0 (downloadcounter.php) RFI Exploit",2007-02-26,burncycle,php,webapps,0 3380,platforms/windows/remote/3380.txt,"Kiwi CatTools TFTP <= 3.2.8 Remote Path Traversal Vulnerability",2007-02-27,"Sergey Gordeychik",windows,remote,0 3381,platforms/windows/remote/3381.pl,"NetProxy <= 4.03 Web Filter Evasion / Bypass Logging Exploit",2007-02-27,"Craig Heffner",windows,remote,0 3382,platforms/php/webapps/3382.txt,"Admin Phorum 3.3.1a (del.php include_path) RFI Vulnerability",2007-02-27,GoLd_M,php,webapps,0 3383,platforms/plan9/local/3383.c,"Plan 9 Kernel (devenv.c OTRUNC/pwrite) Local Exploit",2007-02-28,"Don Bailey",plan9,local,0 3384,platforms/linux/local/3384.c,"Ubuntu/Debian Apache 1.3.33/1.3.34 (CGI TTY) Local Root Exploit",2007-02-28,"Kristian Hermansen",linux,local,0 3385,platforms/windows/dos/3385.pl,"XM Easy Personal FTP Server 5.30 (ABOR) Format String DoS Exploit",2007-02-28,"Umesh Wanve",windows,dos,0 3386,platforms/osx/local/3386.pl,"McAfee VirusScan for Mac (Virex) <= 7.7 Local Root Exploit",2007-02-28,"Kevin Finisterre",osx,local,0 3387,platforms/php/webapps/3387.php,"vBulletin <= 3.6.4 (inlinemod.php postids) Remote SQL Injection Exploit",2007-02-28,rgod,php,webapps,0 3388,platforms/windows/remote/3388.pl,"3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Exploit (perl)",2007-02-28,"Umesh Wanve",windows,remote,69 3389,platforms/linux/remote/3389.c,"madwifi <= 0.9.2.1 WPA/RSN IE Remote Kernel Buffer Overflow Exploit",2007-03-01,"Massimiliano Oldani",linux,remote,0 3390,platforms/asp/webapps/3390.txt,"Angel LMS 7.1 (default.asp id) Remote SQL Injection Vulnerability",2007-03-01,"Craig Heffner",asp,webapps,0 3391,platforms/windows/remote/3391.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit",2007-03-01,"Trirat Puttaraksa",windows,remote,0 3392,platforms/windows/dos/3392.html,"DivX Web Player 1.3.0 (npdivx32.dll) Remote Denial of Service Exploit",2007-03-01,shinnai,windows,dos,0 3393,platforms/php/webapps/3393.php,"phpMyFAQ <= 1.6.7 Remote SQL Injection / Command Execution Exploit",2007-03-01,elgCrew,php,webapps,0 3394,platforms/multiple/dos/3394.php,"PHP 4 Userland ZVAL Reference Counter Overflow Exploit PoC",2007-03-01,"Stefan Esser",multiple,dos,0 3395,platforms/windows/remote/3395.c,"WebMod 0.48 (Content-Length) Remote Buffer Overflow Exploit PoC",2007-03-01,cybermind,windows,remote,0 3396,platforms/linux/dos/3396.php,"PHP <= 4.4.4 unserialize() ZVAL Reference Counter Overflow Exploit PoC",2007-03-02,"Stefan Esser",linux,dos,0 3397,platforms/windows/remote/3397.pl,"MailEnable Pro/Ent <= 2.37 (APPEND) Remote Buffer Overflow Exploit",2007-03-02,mu-b,windows,remote,143 3398,platforms/php/webapps/3398.txt,"Mani Stats Reader <= 1.2 (ipath) Remote File Include Vulnerability",2007-03-02,mozi,php,webapps,0 3399,platforms/windows/dos/3399.txt,"Netrek 2.12.0 pmessage2() Remote Limited Format String Exploit",2007-03-02,"Luigi Auriemma",windows,dos,0 3400,platforms/php/webapps/3400.pl,"webSPELL <= 4.01.02 Multiple Remote SQL Injection Exploit",2007-03-02,DNX,php,webapps,0 3402,platforms/php/webapps/3402.php,"webSPELL <= 4.01.02 Remote PHP Code Execution Exploit",2007-03-03,DarkFig,php,webapps,0 3403,platforms/php/webapps/3403.php,"Rigter Portal System (RPS) 6.2 Remote Blind SQL Injection Exploit",2007-03-04,s0cratex,php,webapps,0 3404,platforms/multiple/dos/3404.php,"PHP wddx_deserialize() String Append Crash Exploit",2007-03-04,"Stefan Esser",multiple,dos,0 3405,platforms/multiple/remote/3405.txt,"PHP 4.4.3 - 4.4.6 phpinfo() Remote XSS Vulnerability",2007-03-04,"Stefan Esser",multiple,remote,0 3406,platforms/php/webapps/3406.pl,"News-Letterman 1.1 (eintrag.php sqllog) Remote File Include Exploit",2007-03-04,bd0rk,php,webapps,0 3407,platforms/multiple/dos/3407.c,"Asterisk <= 1.2.15 / 1.4.0 pre-auth Remote Denial of Service Exploit",2007-03-04,fbffff,multiple,dos,0 3408,platforms/php/webapps/3408.pl,"AJ Auction Pro All Versions (subcat.php) Remote SQL Injection Exploit",2007-03-04,ajann,php,webapps,0 3409,platforms/php/webapps/3409.htm,"AJ Dating 1.0 (view_profile.php) Remote SQL Injection Exploit",2007-03-04,ajann,php,webapps,0 3410,platforms/php/webapps/3410.htm,"AJ Classifieds 1.0 (postingdetails.php) Remote SQL Injection Exploit",2007-03-04,ajann,php,webapps,0 3411,platforms/php/webapps/3411.pl,"AJ Forum 1.0 (topic_title.php) Remote SQL Injection Exploit",2007-03-04,ajann,php,webapps,0 3412,platforms/cgi/webapps/3412.txt,"RRDBrowse <= 1.6 Remote Arbitrary File Disclosure Vulnerability",2007-03-04,"Sebastian Wolfgarten",cgi,webapps,0 3413,platforms/multiple/local/3413.php,"PHP < 4.4.5 / 5.2.1 php_binary Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local,0 3414,platforms/multiple/local/3414.php,"PHP < 4.4.5 / 5.2.1 WDDX Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local,0 3415,platforms/linux/dos/3415.html,"Konqueror 3.5.5 (JavaScript Read of FTP Iframe) DoS Exploit",2007-03-05,mark,linux,dos,0 3416,platforms/php/webapps/3416.pl,"Links Management Application 1.0 (lcnt) Remote SQL Injection Exploit",2007-03-05,ajann,php,webapps,0 3417,platforms/windows/local/3417.php,"PHP <= 4.4.6 mssql_[p]connect() Local Buffer Overflow Exploit",2007-03-05,rgod,windows,local,0 3418,platforms/windows/dos/3418.pl,"Mercury/32 Mail Server <= 4.01b (check) Buffer Overflow Exploit PoC",2007-03-06,mu-b,windows,dos,0 3419,platforms/windows/dos/3419.txt,"MS Windows (.doc File) Malformed Pointers Denial of Service Exploit",2007-03-06,Marsu,windows,dos,0 3420,platforms/windows/remote/3420.html,"WinZip <= 10.0.7245 - FileView ActiveX Buffer Overflow Exploit (2)",2007-03-06,prdelka,windows,remote,0 3421,platforms/windows/dos/3421.html,"Macromedia 10.1.4.20 SwDir.dll Internet Explorer Stack Overflow DoS",2007-03-07,shinnai,windows,dos,0 3422,platforms/windows/remote/3422.pl,"Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (Perl Version)",2007-03-07,"Umesh Wanve",windows,remote,0 3423,platforms/php/webapps/3423.txt,"PHP-Nuke Module PostGuestbook 0.6.1 (tpl_pgb_moddir) RFI Vulnerability",2007-03-07,GoLd_M,php,webapps,0 3424,platforms/multiple/local/3424.php,"PHP <= 5.2.1 substr_compare() Information Leak Exploit",2007-03-07,"Stefan Esser",multiple,local,0 3425,platforms/multiple/remote/3425.txt,"mod_security <= 2.1.0 (ASCIIZ byte) POST Rules Bypass Vulnerability",2007-03-07,"Stefan Esser",multiple,remote,0 3426,platforms/linux/local/3426.php,"PHP < 4.4.5 / 5.2.1 (shmop Functions) Local Code Execution Exploit",2007-03-07,"Stefan Esser",linux,local,0 3427,platforms/linux/local/3427.php,"PHP < 4.4.5 / 5.2.1 (shmop) SSL RSA Private-Key Disclosure Exploit",2007-03-07,"Stefan Esser",linux,local,0 3428,platforms/php/webapps/3428.txt,"Flat Chat 2.0 (include online.txt) Remote Code Execution Vulnerability",2007-03-07,Dj7xpl,php,webapps,0 3429,platforms/windows/local/3429.php,"PHP COM extensions (inconsistent Win32) safe_mode Bypass Exploit",2007-03-07,n/a,windows,local,0 3430,platforms/windows/dos/3430.html,"Adobe Reader plug-in AcroPDF.dll 8.0.0.0 Resource Consumption",2007-03-08,shinnai,windows,dos,0 3431,platforms/windows/local/3431.php,"PHP 4.4.6 crack_opendict() Local Buffer Overflow Exploit PoC",2007-03-08,rgod,windows,local,0 3432,platforms/windows/dos/3432.pl,"TFTPDWIN Server 0.4.2 (UDP) Denial of Service Exploit",2007-03-08,"Umesh Wanve",windows,dos,0 3433,platforms/windows/dos/3433.html,"Rediff Toolbar ActiveX Control Remote Denial of Service Exploit",2007-03-08,"Umesh Wanve",windows,dos,0 3434,platforms/multiple/dos/3434.c,"Snort 2.6.1.1/2.6.1.2/2.7.0 (fragementation) Remote DoS Exploit",2007-03-08,Antimatt3r,multiple,dos,0 3435,platforms/php/webapps/3435.txt,"netForo! 0.1 (down.php file_to_download) Remote File Disclosure Vuln",2007-03-08,GoLd_M,php,webapps,0 3436,platforms/php/webapps/3436.txt,"WEBO (Web Organizer) <= 1.0 (baseDir) Remote File Inclusion Vuln",2007-03-08,K-159,php,webapps,0 3437,platforms/asp/webapps/3437.txt,"GaziYapBoz Game Portal (kategori.asp) Remote SQL Injection Vuln",2007-03-08,CyberGhost,asp,webapps,0 3438,platforms/php/webapps/3438.txt,"Magic CMS 4.2.747 (mysave.php file) Remote File Include Vulnerability",2007-03-08,DNX,php,webapps,0 3439,platforms/windows/local/3439.php,"PHP 4.4.6 snmpget() object id Local Buffer Overflow Exploit PoC",2007-03-09,rgod,windows,local,0 3440,platforms/linux/local/3440.php,"PHP 5.2.0 / PHP with PECL ZIP <= 1.8.3 zip:// URL Wrapper BoF Exploit",2007-03-09,"Stefan Esser",linux,local,0 3441,platforms/linux/dos/3441.c,"Linux Omnikey Cardman 4040 driver Local Buffer Overflow Exploit PoC",2007-03-09,"Daniel Roethlisberger",linux,dos,0 3442,platforms/multiple/local/3442.php,"PHP 4.4.6 cpdf_open() Local Source Code Discslosure PoC",2007-03-09,rgod,multiple,local,0 3443,platforms/php/webapps/3443.txt,"PMB Services <= 3.0.13 Multiple Remote File Inclusion Vulnerability",2007-03-09,K-159,php,webapps,0 3444,platforms/windows/dos/3444.pl,"MS Internet Explorer (FTP Server Response) DoS Exploit (MS07-016)",2007-03-09,"Mathew Rowley",windows,dos,0 3447,platforms/php/webapps/3447.txt,"Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) Multiple Remote Vulns",2007-03-09,Omni,php,webapps,0 3448,platforms/php/webapps/3448.txt,"work system e-commerce <= 3.0.5 - Remote File Inclusion Vulnerability",2007-03-10,"Rodrigo Duarte",php,webapps,0 3449,platforms/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 (index.php ID) Remote SQL Injection Vulnerability",2007-03-10,WiLdBoY,php,webapps,0 3450,platforms/php/webapps/3450.php,"NukeSentinel <= 2.5.06 (MySQL => 4.0.24) - Remote SQL Injection Exploit",2007-03-10,DarkFig,php,webapps,0 3451,platforms/windows/local/3451.c,"Oracle 10g (PROCESS_DUP_HANDLE) Local Privilege Elevation (win32)",2007-03-10,"Cesar Cerrudo",windows,local,0 3452,platforms/multiple/remote/3452.php,"PHP <= 5.2.0 ext/filter FDF Post Filter Bypass Exploit",2007-03-10,"Stefan Esser",multiple,remote,0 3453,platforms/windows/dos/3453.py,"MS Windows DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption",2007-03-10,h07,windows,dos,0 3454,platforms/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 (phgdir) Remote File Include Exploit",2007-03-11,bd0rk,php,webapps,0 3455,platforms/php/webapps/3455.htm,"JobSitePro 1.0 (search.php) Remote SQL Injection Exploit",2007-03-11,ajann,php,webapps,0 3456,platforms/php/webapps/3456.pl,"Top Auction 1.0 (viewcat.php) Remote SQL Injection Exploit",2007-03-11,ajann,php,webapps,0 3457,platforms/php/webapps/3457.pl,"SonicMailer Pro <= 3.2.3 (index.php) Remote SQL Injection Exploit",2007-03-11,ajann,php,webapps,0 3458,platforms/php/webapps/3458.txt,"AssetMan <= 2.4a (download_pdf.php) Remote File Disclosure Vuln",2007-03-11,"BorN To K!LL",php,webapps,0 3459,platforms/php/webapps/3459.txt,"cPanel <= 10.9.x (fantastico) Local File Inclusion Vulnerabilities",2007-03-11,"cyb3rt & 020",php,webapps,0 3460,platforms/osx/local/3460.php,"PHP 5.2.0 ext/filter Space Trimming Buffer Underflow Exploit (MacOSX)",2007-03-12,"Stefan Esser",osx,local,0 3461,platforms/windows/dos/3461.pl,"TFTP Server 1.3 Remote Buffer Overflow Denial of Service Exploit",2007-03-12,"Umesh Wanve",windows,dos,0 3462,platforms/windows/remote/3462.cpp,"NewsReactor 20070220 Article Grabbing Remote BoF Exploit (1)",2007-03-12,Marsu,windows,remote,0 3463,platforms/windows/remote/3463.cpp,"NewsReactor 20070220 Article Grabbing Remote BoF Exploit (2)",2007-03-12,Marsu,windows,remote,0 3464,platforms/windows/dos/3464.cpp,"News Bin Pro 4.32 Article Grabbing Remote Unicode BoF Exploit",2007-03-12,Marsu,windows,dos,0 3465,platforms/php/webapps/3465.txt,"OES (Open Educational System) 0.1beta Remote File Inclusion Vuln",2007-03-12,K-159,php,webapps,0 3466,platforms/asp/webapps/3466.txt,"BP Blog 7.0 (default.asp layout) Remote SQL Injection Vulnerability",2007-03-12,BeyazKurt,asp,webapps,0 3467,platforms/php/webapps/3467.txt,"GestArt beta 1 (aide.php aide) Remote File Inclusion Vulnerability",2007-03-13,Dj7xpl,php,webapps,0 3468,platforms/php/webapps/3468.txt,"MySQL Commander <= 2.7 (home) Remote File Inclusion Vulnerability",2007-03-13,K-159,php,webapps,0 3469,platforms/asp/webapps/3469.txt,"X-ice News System 1.0 (devami.asp id) SQL Injection Vulnerability",2007-03-13,CyberGhost,asp,webapps,0 3470,platforms/asp/webapps/3470.htm,"JGBBS 3.0beta1 (search.asp author) SQL Injection Exploit",2007-03-13,WiLdBoY,asp,webapps,0 3471,platforms/php/webapps/3471.txt,"Activist Mobilization Platform (AMP) 3.2 Remote File Include Vuln",2007-03-13,the_day,php,webapps,0 3472,platforms/php/webapps/3472.txt,"CARE2X 1.1 (root_path) Remote File Inclusion Vulnerability",2007-03-13,the_day,php,webapps,0 3473,platforms/php/webapps/3473.txt,"WebCreator <= 0.2.6-rc3 (moddir) Remote File Inclusion Vulnerability",2007-03-13,the_day,php,webapps,0 3474,platforms/windows/remote/3474.py,"WarFTP 1.65 (USER) Remote Buffer Overflow Exploit (win2k SP4)",2007-03-14,"Winny Thomas",windows,remote,21 3476,platforms/php/webapps/3476.pl,"Zomplog <= 3.7.6 Local File Inclusion Vulnerabilty (win32)",2007-03-14,Bl0od3r,php,webapps,0 3477,platforms/php/webapps/3477.htm,"WSN Guest 1.21 (comments.php id) Remote SQL Injection Exploit",2007-03-14,WiLdBoY,php,webapps,0 3478,platforms/php/webapps/3478.htm,"Dayfox Blog 4 (postpost.php) Remote Code Execution Vulnerability",2007-03-14,Dj7xpl,php,webapps,0 3479,platforms/linux/local/3479.php,"PHP <= 5.2.1 session_regenerate_id() Double Free Exploit",2007-03-14,"Stefan Esser",linux,local,0 3480,platforms/linux/local/3480.php,"PHP 5.2.0/5.2.1 Rejected Session ID Double Free Exploit",2007-03-14,"Stefan Esser",linux,local,0 3481,platforms/asp/webapps/3481.htm,"Orion-Blog 2.0 (AdminBlogNewsEdit.asp) Remote Auth Bypass Vuln",2007-03-15,WiLdBoY,asp,webapps,0 3482,platforms/windows/remote/3482.pl,"WarFTP 1.65 (USER) Remote Buffer Overflow SEH Overflow Exploit",2007-03-15,"Umesh Wanve",windows,remote,21 3483,platforms/php/webapps/3483.pl,"Woltlab Burning Board 2.x (usergroups.php) Remote SQL Injection Exploit",2007-03-15,x666,php,webapps,0 3484,platforms/php/webapps/3484.txt,"WebLog (index.php file) Remote File Disclosure Vulnerability",2007-03-15,Dj7xpl,php,webapps,0 3485,platforms/php/webapps/3485.txt,"Company WebSite Builder PRO 1.9.8 (INCLUDE_PATH) RFI Vulnerability",2007-03-15,the_day,php,webapps,0 3486,platforms/php/webapps/3486.txt,"Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability",2007-03-15,the_day,php,webapps,0 3487,platforms/php/webapps/3487.pl,"CcMail 1.0.1 (update.php functions_dir) Remote File Inclusion Exploit",2007-03-15,Crackers_Child,php,webapps,0 3488,platforms/windows/local/3488.php,"PHP <= 4.4.6 ibase_connect() Local Buffer Overflow Exploit",2007-03-15,rgod,windows,local,0 3489,platforms/php/webapps/3489.txt,"creative guestbook 1.0 Multiple Vulnerabilities",2007-03-15,Dj7xpl,php,webapps,0 3490,platforms/php/webapps/3490.txt,"wbblog (xss/sql) Multiple Vulnerabilities",2007-03-15,"Mehmet Ince",php,webapps,0 3491,platforms/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution Exploit PoC",2007-03-15,"Core Security",bsd,remote,0 3492,platforms/php/webapps/3492.txt,"WebCalendar 0.9.45 (includedir) Remote File Inclusion Vulnerability",2007-03-15,Drackanz,php,webapps,0 3493,platforms/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 (gallery.asp categoryid) SQL Injection Vuln",2007-03-15,WiLdBoY,asp,webapps,0 3494,platforms/php/webapps/3494.txt,"McGallery 0.5b (download.php) Arbitrary File Download Vulnerability",2007-03-15,Piker,php,webapps,0 3495,platforms/windows/remote/3495.txt,"CA BrightStor ARCserve (msgeng.exe) Remote Stack Overflow Exploit",2007-03-16,"Winny Thomas",windows,remote,6503 3496,platforms/php/webapps/3496.php,"Php-Stats <= 0.1.9.1b (PC-REMOTE-ADDR) SQL Injection Exploit",2007-03-16,rgod,php,webapps,0 3497,platforms/php/webapps/3497.php,"Php-Stats <= 0.1.9.1b (ip) Remote SQL Injection Exploit",2007-03-16,rgod,php,webapps,0 3498,platforms/php/webapps/3498.txt,"Creative Files 1.2 (kommentare.php) Remote SQL Injection Vulnerability",2007-03-16,"Mehmet Ince",php,webapps,0 3499,platforms/linux/local/3499.php,"PHP <= 4.4.6 / 5.2.1 array_user_key_compare() ZVAL dtor Local Exploit",2007-03-16,"Stefan Esser",linux,local,0 3500,platforms/php/webapps/3500.htm,"Particle Blogger <= 1.2.0 (post.php postid) Remote SQL Injection Exploit",2007-03-16,WiLdBoY,php,webapps,0 3501,platforms/php/webapps/3501.txt,"PHP DB Designer <= 1.02 Remote File Include Vulnerabilities",2007-03-16,GoLd_M,php,webapps,0 3502,platforms/php/webapps/3502.php,"Php-Stats <= 0.1.9.1b (php-stats-options.php) admin 2 exec() eExploit",2007-03-17,rgod,php,webapps,0 3503,platforms/php/webapps/3503.txt,"MPM Chat 2.5 (view.php logi) Local File Include Vulnerability",2007-03-17,GoLd_M,php,webapps,0 3504,platforms/php/webapps/3504.pl,"Active PHP Bookmark Notes <= 0.2.5 Remote File Inclusion Exploit",2007-03-17,GoLd_M,php,webapps,0 3505,platforms/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution",2007-03-18,DarkFig,php,webapps,0 3506,platforms/php/webapps/3506.htm,"Guestbara <= 1.2 Change Admin Login and Password Exploit",2007-03-18,Kacper,php,webapps,0 3507,platforms/php/webapps/3507.pl,"ScriptMagix FAQ Builder <= 2.0 (index.php) Remote SQL Injection Exploit",2007-03-18,ajann,php,webapps,0 3508,platforms/php/webapps/3508.txt,"Moodle <= 1.5.2 (moodledata) Remote Session Disclosure Vulnerability",2007-03-18,xSh,php,webapps,0 3509,platforms/php/webapps/3509.pl,"ScriptMagix Jokes <= 2.0 (index.php catid) Remote SQL Injection Exploit",2007-03-18,ajann,php,webapps,0 3510,platforms/php/webapps/3510.pl,"ScriptMagix Recipes <= 2.0 (index.php catid) SQL Injection Exploit",2007-03-18,ajann,php,webapps,0 3511,platforms/php/webapps/3511.pl,"ScriptMagix Photo Rating <= 2.0 Remote SQL Injection Exploit",2007-03-18,ajann,php,webapps,0 3512,platforms/php/webapps/3512.txt,"iFrame for Phpnuke (iframe.php) Remote File Inclusion Vulnerability",2007-03-18,"Cold Zero",php,webapps,0 3513,platforms/php/webapps/3513.php,"Katalog Plyt Audio (pl) <= 1.0 Remote SQL Injection Exploit",2007-03-18,Kacper,php,webapps,0 3514,platforms/windows/dos/3514.pl,"Avant Browser <= 11.0 build 26 Remote Stack Overflow Crash Exploit",2007-03-18,DATA_SNIPER,windows,dos,0 3515,platforms/php/webapps/3515.pl,"ScriptMagix Lyrics <= 2.0 (index.php recid) SQL Injection Exploit",2007-03-19,ajann,php,webapps,0 3516,platforms/php/webapps/3516.php,"MetaForum <= 0.513 Beta Remote File Upload Exploit",2007-03-19,Gu1ll4um3r0m41n,php,webapps,0 3517,platforms/osx/local/3517.php,"PHP 5.2.0 header() Space Trimming Buffer Underflow Exploit (MacOSX)",2007-03-19,"Stefan Esser",osx,local,0 3518,platforms/php/webapps/3518.pl,"PHP-Nuke Module splattforum 4.0 RC1 Local File Inclusion Exploit",2007-03-19,GoLd_M,php,webapps,0 3519,platforms/php/webapps/3519.txt,"phpBB Minerva Mod <= 2.0.21 build 238a SQL Injection Vulnerability",2007-03-19,"Mehmet Ince",php,webapps,0 3520,platforms/asp/webapps/3520.txt,"NetVios Portal (page.asp) Remote SQL Injection Vulnerability",2007-03-19,parad0x,asp,webapps,0 3521,platforms/php/webapps/3521.pl,"pragmaMX Module Landkarten 2.1 Local File Inclusion Exploit (win)",2007-03-19,bd0rk,php,webapps,0 3522,platforms/php/webapps/3522.pl,"GeBlog 0.1 GLOBALS[tplname] Local File Inclusion Exploit (win)",2007-03-20,GoLd_M,php,webapps,0 3524,platforms/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha (htmltonuke.php) RFI Vuln",2007-03-20,"Cold Zero",php,webapps,0 3525,platforms/linux/local/3525.php,"PHP <= 4.4.6 / 5.2.1 ext/gd Already Freed Resources Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3526,platforms/hardware/dos/3526.pl,"Cisco Phone 7940/7960 (SIP INVITE) Remote Denial of Service Exploit",2007-03-20,MADYNES,hardware,dos,0 3527,platforms/windows/dos/3527.pl,"Mercur IMAPD 5.00.14 Remote Denial of Service Exploit (win32)",2007-03-20,mu-b,windows,dos,0 3528,platforms/php/webapps/3528.pl,"phpRaid < 3.0.7 (rss.php phpraid_dir) Remote File Inclusion Exploit",2007-03-20,"Cold Zero",php,webapps,0 3529,platforms/linux/local/3529.php,"PHP <= 5.2.1 hash_update_file() Freed Resource Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3530,platforms/php/webapps/3530.pl,"Monster Top List <= 1.4.2 (functions.php root_path) RFI Exploit",2007-03-20,fluffy_bunny,php,webapps,0 3531,platforms/windows/remote/3531.py,"Helix Server 11.0.1 Remote Heap Overflow Exploit (win2k SP4)",2007-03-21,"Winny Thomas",windows,remote,554 3532,platforms/php/webapps/3532.txt,"study planner (studiewijzer) <= 0.15 - Remote File Inclusion Vulnerability",2007-03-21,K-159,php,webapps,0 3533,platforms/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b (module.php) Remote File Inclusion Vulnerability",2007-03-21,"Cold Zero",php,webapps,0 3534,platforms/asp/webapps/3534.txt,"Active Link Engine (default.asp catid) Remote SQL Injection Vulnerability",2007-03-21,CyberGhost,asp,webapps,0 3535,platforms/hardware/dos/3535.pl,"Grandstream Budge Tone-200 IP Phone (Digest domain) DoS Exploit",2007-03-21,MADYNES,hardware,dos,0 3536,platforms/asp/webapps/3536.txt,"Active Photo Gallery (default.asp catid) SQL Injection Vulnerability",2007-03-21,CyberGhost,asp,webapps,0 3537,platforms/windows/remote/3537.py,"Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote Exploit (win2k SP4)",2007-03-21,"Winny Thomas",windows,remote,143 3538,platforms/php/webapps/3538.txt,"php-revista <= 1.1.2 Multiple Remote SQL Injection Vulnerabilities",2007-03-21,"Cold Zero",php,webapps,0 3539,platforms/php/webapps/3539.txt,"mambo component nfnaddressbook 0.4 - Remote File Inclusion Vulnerability",2007-03-21,"Cold Zero",php,webapps,0 3540,platforms/windows/remote/3540.py,"Mercur Messaging 2005 <= SP4 - IMAP Remote Exploit (egghunter mod)",2007-03-21,muts,windows,remote,143 3541,platforms/windows/remote/3541.pl,"FutureSoft TFTP Server 2000 Remote SEH Overwrite Exploit",2007-03-22,"Umesh Wanve",windows,remote,69 3542,platforms/php/webapps/3542.txt,"ClassWeb 2.0.3 (BASE) Remote File Inclusion Vulnerabilities",2007-03-22,GoLd_M,php,webapps,0 3543,platforms/php/webapps/3543.pl,"PortailPhp 2.0 (idnews) Remote SQL Injection Exploit",2007-03-22,"Mehmet Ince",php,webapps,0 3544,platforms/windows/remote/3544.c,"Microsoft DNS Server (Dynamic DNS Updates) Remote Exploit",2007-03-22,"Andres Tarasco",windows,remote,0 3545,platforms/php/webapps/3545.txt,"LMS <= 1.8.9 Vala Remote File Inclusion Vulnerabilities",2007-03-22,Kacper,php,webapps,0 3546,platforms/asp/webapps/3546.txt,"aspWebCalendar 4.5 (calendar.asp eventid) SQL Injection Vulnerability",2007-03-22,parad0x,asp,webapps,0 3547,platforms/windows/dos/3547.c,"0irc-client 1345 build20060823 - Denial of Service Exploit",2007-03-22,DiGitalX,windows,dos,0 3548,platforms/php/webapps/3548.pl,"RoseOnlineCMS 3 beta2 (op) Local File Inclusion Exploit",2007-03-23,GoLd_M,php,webapps,0 3549,platforms/asp/webapps/3549.txt,"Active Trade 2 - (default.asp catid) Remote SQL Injection Vulnerability",2007-03-23,CyberGhost,asp,webapps,0 3550,platforms/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 (buyersend.asp catid) SQL Injection Vulnerability",2007-03-23,CyberGhost,asp,webapps,0 3551,platforms/asp/webapps/3551.txt,"Active Auction Pro 7.1 (default.asp catid) SQL Injection Vulnerability",2007-03-23,CyberGhost,asp,webapps,0 3552,platforms/php/webapps/3552.txt,"Philex <= 0.2.3 RFI / File Disclosure Remote Vulnerabilities",2007-03-23,GoLd_M,php,webapps,0 3554,platforms/linux/remote/3554.pm,"dproxy <= 0.5 Remote Buffer Overflow Exploit (meta 2.7)",2007-03-23,"Alexander Klink",linux,remote,53 3555,platforms/multiple/remote/3555.pl,"Ethernet Device Drivers Frame Padding Info Leakage Exploit (Etherleak)",2007-03-23,"Jon Hart",multiple,remote,0 3556,platforms/asp/webapps/3556.htm,"Active Newsletter <= 4.3 (ViewNewspapers.asp) SQL Injection Exploit",2007-03-23,ajann,asp,webapps,0 3557,platforms/php/webapps/3557.txt,"Joomla/Mambo Component SWmenuFree 4.0 RFI Vulnerability",2007-03-23,"Cold Zero",php,webapps,0 3558,platforms/asp/webapps/3558.htm,"eWebquiz <= V.8 (eWebQuiz.asp) Remote SQL Injection Exploit",2007-03-23,ajann,asp,webapps,0 3559,platforms/multiple/local/3559.php,"PHP 5.2.1 unserialize() Local Information Leak Exploit",2007-03-23,"Stefan Esser",multiple,local,0 3560,platforms/php/webapps/3560.txt,"Joomla Component Joomlaboard 1.1.1 (sbp) RFI Vulnerability",2007-03-23,"Cold Zero",php,webapps,0 3561,platforms/windows/remote/3561.pl,"Mercury Mail 4.0.1 (LOGIN) Remote IMAP Stack Buffer Overflow Exploit",2007-03-24,"Jacopo Cervini",windows,remote,143 3562,platforms/php/webapps/3562.txt,"Net-Side.net CMS (index.php cms) Remote File Inclusion Vulnerability",2007-03-24,Sharingan,php,webapps,0 3563,platforms/php/webapps/3563.txt,"ttCMS <= 4 - (ez_sql.php lib_path) Remote File Inclusion Vulnerability",2007-03-24,Kacper,php,webapps,0 3564,platforms/php/webapps/3564.pl,"Joomla Component Car Manager <= 1.1 Remote SQL Injection Exploit",2007-03-24,ajann,php,webapps,0 3565,platforms/php/webapps/3565.pl,"Joomla Component RWCards <= 2.4.3 Remote SQL Injection Exploit",2007-03-24,ajann,php,webapps,0 3566,platforms/multiple/dos/3566.pl,"Asterisk <= 1.2.16 / 1.4.1 SIP INVITE Remote Denial of Service Exploit",2007-03-25,MADYNES,multiple,dos,0 3567,platforms/php/webapps/3567.pl,"Mambo Module Flatmenu <= 1.07 Remote File Include Exploit",2007-03-25,"Cold Zero",php,webapps,0 3568,platforms/php/webapps/3568.txt,"Free Image Hosting <= 2.0 (AD_BODY_TEMP) Remote File Inclusion Vulns",2007-03-25,Crackers_Child,php,webapps,0 3569,platforms/php/webapps/3569.pl,"PBlang <= 4.66z Remote Create Admin Exploit",2007-03-25,Hessam-x,php,webapps,0 3570,platforms/windows/remote/3570.c,"WarFTP 1.65 (USER) Remote Buffer Overlow Exploit (multiple targets)",2007-03-25,niXel,windows,remote,21 3571,platforms/linux/local/3571.php,"PHP < 4.4.5 / 5.2.1 _SESSION unset() Local Exploit",2007-03-25,"Stefan Esser",linux,local,0 3572,platforms/linux/local/3572.php,"PHP < 4.4.5 / 5.2.1 _SESSION Deserialization Overwrite Exploit",2007-03-25,"Stefan Esser",linux,local,0 3574,platforms/php/webapps/3574.pl,"PBlang 4.66z Remote Code Execution Exploit",2007-03-25,Hessam-x,php,webapps,0 3575,platforms/windows/remote/3575.cpp,"Frontbase <= 4.2.7 Remote Buffer Overflow Exploit (windows)",2007-03-25,Heretic2,windows,remote,0 3576,platforms/windows/local/3576.php,"PHP 5.2.1 with PECL phpDOC Local Buffer Overflow Exploit",2007-03-25,rgod,windows,local,0 3577,platforms/windows/remote/3577.html,"MS Internet Explorer Recordset Double Free Memory Exploit (MS07-009)",2007-03-26,n/a,windows,remote,0 3578,platforms/bsd/local/3578.c,"FreeBSD mcweject 0.9 (eject) Local Root Buffer Overflow Exploit",2007-03-26,harry,bsd,local,0 3579,platforms/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (Win2K SP4)",2007-03-26,"Winny Thomas",windows,remote,21 3580,platforms/php/webapps/3580.pl,"IceBB 1.0-rc5 Remote Create Admin Exploit",2007-03-26,Hessam-x,php,webapps,0 3581,platforms/php/webapps/3581.pl,"IceBB 1.0-rc5 Remote Code Execution Exploit",2007-03-26,Hessam-x,php,webapps,0 3582,platforms/php/webapps/3582.pl,"PHP-Nuke Module Addressbook 1.2 Local File Inclusion Exploit",2007-03-26,bd0rk,php,webapps,0 3583,platforms/php/webapps/3583.txt,"C-Arbre <= 0.6PR7 (root_path) Remote File Inclusion Vulnerability",2007-03-26,K-159,php,webapps,0 3584,platforms/multiple/remote/3584.pl,"Oracle 10g KUPM$MCP.MAIN - SQL Injection Exploit (2)",2007-03-27,bunker,multiple,remote,0 3585,platforms/multiple/remote/3585.pl,"Oracle 10g KUPM$MCP.MAIN SQL Injection Exploit",2007-03-27,bunker,multiple,remote,0 3586,platforms/linux/dos/3586.php,"PHP 4.4.5 / 4.4.6 session_decode() Double Free Exploit PoC",2007-03-27,"Stefan Esser",linux,dos,0 3587,platforms/linux/local/3587.c,"Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit",2007-03-27,"Robert Swiecki",linux,local,0 3588,platforms/php/webapps/3588.pl,"XOOPS module Articles <= 1.02 (print.php id) SQL Injection Exploit",2007-03-27,WiLdBoY,php,webapps,0 3589,platforms/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 Remote Buffer Overflow Exploit (meta)",2007-03-27,skillTube,windows,remote,80 3590,platforms/php/webapps/3590.htm,"Joomla Component D4JeZine <= 2.8 Remote BLIND SQL Injection Exploit",2007-03-27,ajann,php,webapps,0 3591,platforms/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 (mysql.php) RFI Vulnerability",2007-03-27,"ThE TiGeR",php,webapps,0 3592,platforms/php/webapps/3592.htm,"Web Content System 2.7.1 Remote File Inclusion Exploit",2007-03-27,kezzap66345,php,webapps,0 3593,platforms/windows/local/3593.c,"Corel Wordperfect X3 13.0.0.565 (.PRS) Local Buffer Overflow Exploit",2007-03-28,"Jonathan So",windows,local,0 3594,platforms/php/webapps/3594.pl,"XOOPS module Articles <= 1.03 (index.php cat_id) SQL Injection Exploit",2007-03-28,ajann,php,webapps,0 3595,platforms/linux/local/3595.c,"Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit (2)",2007-03-28,"Robert Swiecki",linux,local,0 3596,platforms/php/webapps/3596.txt,"iPhotoAlbum 1.1 (header.php) Remote File Include Vulnerability",2007-03-28,GoLd_M,php,webapps,0 3597,platforms/php/webapps/3597.pl,"XOOPS Module Friendfinder <= 3.3 (view.php id) SQL Injection Exploit",2007-03-28,ajann,php,webapps,0 3598,platforms/php/webapps/3598.txt,"MangoBery CMS 0.5.5 (quotes.php) Remote File Inclusion Vulnerability",2007-03-28,kezzap66345,php,webapps,0 3599,platforms/php/webapps/3599.txt,"CodeBB 1.0 beta 2 (phpbb_root_path) Remote File Inclusion Vulnerability",2007-03-28,"Alkomandoz Hacker",php,webapps,0 3600,platforms/php/webapps/3600.txt,"Softerra Time-Assistant <= 6.2 (inc_dir) Remote File Inclusion Vuln",2007-03-29,K-159,php,webapps,0 3601,platforms/php/webapps/3601.pl,"sBLOG 0.7.3 Beta (inc/lang.php) Local File Inclusion Exploit",2007-03-29,GoLd_M,php,webapps,0 3602,platforms/windows/dos/3602.py,"IBM Lotus Domino Server 6.5 (username) Remote Denial of Service Exploit",2007-03-29,"Winny Thomas",windows,dos,0 3603,platforms/php/webapps/3603.pl,"XOOPS Module MyAds Bug Fix <= 2.04jp (index.php) SQL Injection Exploit",2007-03-29,ajann,php,webapps,0 3604,platforms/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 (Mediasvr.exe) Remote Code Exploit",2007-03-29,Shirkdog,windows,remote,111 3605,platforms/php/webapps/3605.php,"Picture-Engine <= 1.2.0 (wall.php cat) Remote SQL Injection Exploit",2007-03-29,Kacper,php,webapps,0 3606,platforms/multiple/dos/3606.py,"Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 DoS Hang / Crash Exploit",2007-03-29,shinnai,multiple,dos,0 3607,platforms/php/webapps/3607.txt,"Kaqoo Auction (install_root) Multiple Remote File Include Vulnerabilities",2007-03-29,"ThE dE@Th",php,webapps,0 3608,platforms/php/webapps/3608.txt,"Advanced Login <= 0.7 (root) Remote File Inclusion Vulnerability",2007-03-29,Bithedz,php,webapps,0 3609,platforms/linux/remote/3609.py,"Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (linux)",2007-03-30,"Winny Thomas",linux,remote,0 3610,platforms/windows/remote/3610.html,"ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit",2007-03-30,"Umesh Wanve",windows,remote,0 3611,platforms/php/webapps/3611.txt,"JC URLshrink 1.3.1 Remote Code Execution Vulnerability",2007-03-30,Dj7xpl,php,webapps,0 3612,platforms/php/webapps/3612.pl,"XOOPS Module Repository (viewcat.php) Remote SQL Injection Exploit",2007-03-30,ajann,php,webapps,0 3613,platforms/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 RFI Vulnerability",2007-03-30,bd0rk,php,webapps,0 3614,platforms/php/webapps/3614.txt,"JSBoard 2.0.10 (login.php table) Local File Inclusion Vulnerability",2007-03-30,GoLd_M,php,webapps,0 3615,platforms/linux/remote/3615.c,"dproxy-nexgen Remote Root Buffer Overflow Exploit (x86-lnx)",2007-03-30,mu-b,linux,remote,53 3616,platforms/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 PRE AUTH Remote Exploit",2007-03-31,muts,windows,remote,143 3617,platforms/windows/local/3617.cpp,"MS Windows Animated Cursor (.ANI) Stack Overflow Exploit",2007-03-31,devcode,windows,local,0 3618,platforms/php/webapps/3618.htm,"XOOPS Module Lykos Reviews 1.00 (index.php) SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 3619,platforms/php/webapps/3619.pl,"XOOPS Module Library (viewcat.php) Remote SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 3620,platforms/php/webapps/3620.pl,"XOOPS Module Core (viewcat.php) Remote SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 3621,platforms/php/webapps/3621.pl,"XOOPS Module Tutoriais (viewcat.php) Remote SQL Injection Exploit",2007-03-31,ajann,php,webapps,0 3622,platforms/php/webapps/3622.php,"WinMail Server 4.4 build 1124 (WebMail) Remote Add Super User Exploit",2007-04-01,rgod,php,webapps,0 3623,platforms/php/webapps/3623.pl,"XOOPS Module eCal <= 2.24 (display.php) Remote SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3624,platforms/php/webapps/3624.txt,"BT-sondage 1.12 (gestion_sondage.php) RFI Vulnerability",2007-04-01,Crackers_Child,php,webapps,0 3625,platforms/php/webapps/3625.pl,"XOOPS Module Tiny Event <= 1.01 (id) Remote SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3626,platforms/php/webapps/3626.pl,"XOOPS Module Kshop <= 1.17 (id) Remote SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3627,platforms/windows/remote/3627.c,"IPSwitch IMail Server <= 8.20 IMAPD Remote Buffer Overflow Exploit",2007-04-01,Heretic2,windows,remote,143 3628,platforms/php/webapps/3628.txt,"CWB PRO 1.5 (INCLUDE_PATH) Remote File Inclusion Vulnerabilities",2007-04-01,GoLd_M,php,webapps,0 3629,platforms/php/webapps/3629.pl,"XOOPS Module Camportail <= 1.1 (camid) Remote SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3630,platforms/php/webapps/3630.htm,"XOOPS Module debaser <= 0.92 (genre.php) BLIND SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3631,platforms/php/webapps/3631.txt,"Flexphpnews 0.0.5 (news.php newsid) Remote SQL Injection Vulnerability",2007-04-01,Dj7xpl,php,webapps,0 3632,platforms/php/webapps/3632.pl,"XOOPS Module myAlbum-P <= 2.0 (cid) Remote SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3633,platforms/php/webapps/3633.htm,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection Exploit",2007-04-01,ajann,php,webapps,0 3634,platforms/windows/remote/3634.txt,"MS Windows XP/Vista Animated Cursor (.ANI) Remote Overflow Exploit",2007-04-01,jamikazu,windows,remote,0 3635,platforms/windows/remote/3635.txt,"MS Windows XP Animated Cursor (.ANI) Remote Overflow Exploit 2",2007-04-01,"Trirat Puttaraksa",windows,remote,0 3636,platforms/windows/remote/3636.txt,"MS Windows Animated Cursor (.ANI) Remote Exploit (eeye patch bypass)",2007-04-01,jamikazu,windows,remote,0 3638,platforms/php/webapps/3638.txt,"maplab ms4w 2.2.1 - Remote File Inclusion Vulnerability",2007-04-02,ka0x,php,webapps,0 3639,platforms/php/webapps/3639.txt,"PHP-Fusion Module topliste 1.0 (cid) Remote SQL Injection Vulnerability",2007-04-02,"Mehmet Ince",php,webapps,0 3640,platforms/php/webapps/3640.txt,"PHP-Fusion Module Arcade 1.0 (cid) Remote SQL Injection Vulnerability",2007-04-02,"Mehmet Ince",php,webapps,0 3641,platforms/php/webapps/3641.txt,"Really Simple PHP and Ajax (RSPA) 2007-03-23 RFI Vulnerability",2007-04-02,"Hamid Ebadi",php,webapps,0 3644,platforms/php/webapps/3644.pl,"XOOPS Module WF-Section <= 1.01 (articleid) SQL Injection Exploit",2007-04-02,ajann,php,webapps,0 3645,platforms/php/webapps/3645.htm,"XOOPS Module XFsection <= 1.07 (articleid) BLIND SQL Injection Exploit",2007-04-02,ajann,php,webapps,0 3646,platforms/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 (print.php) Remote SQL Injection Exploit",2007-04-02,ajann,php,webapps,0 3647,platforms/windows/local/3647.c,"MS Windows Animated Cursor (.ANI) Local Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0 3648,platforms/windows/local/3648.c,"IrfanView 3.99 (.ANI File) Local Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0 3649,platforms/windows/local/3649.c,"Ipswitch WS_FTP 5.05 Server Manager Local Site Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0 3650,platforms/windows/remote/3650.c,"Frontbase <= 4.2.7 - POST-AUTH Remote Buffer Overflow Exploit (2.2)",2007-04-02,Heretic2,windows,remote,0 3651,platforms/windows/remote/3651.txt,"MS Windows Animated Cursor (.ANI) Universal Exploit Generator",2007-04-03,"YAG KOHHA",windows,remote,0 3652,platforms/windows/local/3652.c,"MS Windows Animated Cursor (.ANI) Overflow Exploit (Hardware DEP)",2007-04-03,devcode,windows,local,0 3653,platforms/php/webapps/3653.php,"MyBulletinBoard (MyBB) <= 1.2.3 Remote Code Execution Exploit",2007-04-03,DarkFig,php,webapps,0 3654,platforms/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 SQL Execution Exploit",2007-04-03,"Isma Khan",multiple,remote,0 3655,platforms/php/webapps/3655.htm,"XOOPS Module PopnupBlog <= 2.52 (postid) BLIND SQL Injection Exploit",2007-04-03,ajann,php,webapps,0 3656,platforms/php/webapps/3656.pl,"Wordpress 2.1.2 (xmlrpc) Remote SQL Injection Exploit",2007-04-03,"Sumit Siddharth",php,webapps,0 3657,platforms/php/webapps/3657.txt,"MySpeach <= 3.0.7 Remote/Local File Inclusion Vulnerability",2007-04-03,Xst3nZ,php,webapps,0 3658,platforms/php/webapps/3658.htm,"phpMyNewsletter 0.6.10 (customize.php l) RFI Vulnerability",2007-04-04,frog-m@n,php,webapps,0 3659,platforms/php/webapps/3659.txt,"AROUNDMe 0.7.7 Multiple Remote File Inclusion Vulnerabilities",2007-04-04,kezzap66345,php,webapps,0 3660,platforms/php/webapps/3660.pl,"CyBoards PHP Lite 1.21 (script_path) Remote File Include Exploit",2007-04-04,bd0rk,php,webapps,0 3661,platforms/windows/remote/3661.pl,"HP Mercury Quality Center Spider90.ocx ProgColor Overflow Exploit",2007-04-04,ri0t,windows,remote,0 3662,platforms/windows/remote/3662.rb,"AOL SuperBuddy ActiveX Control Remote Code Execution Exploit (meta)",2007-04-04,"Krad Chad",windows,remote,0 3663,platforms/php/webapps/3663.htm,"XOOPS Module WF-Snippets <= 1.02 (c) BLIND SQL Injection Exploit",2007-04-04,ajann,php,webapps,0 3664,platforms/windows/local/3664.txt,"TrueCrypt 4.3 Privilege Escalation Exploit (CVE-2007-1738)",2007-04-04,"Marco Ivaldi",windows,local,0 3665,platforms/php/webapps/3665.htm,"Mutant 0.9.2 mutant_functions.php Remote File Inclusion Exploit",2007-04-04,bd0rk,php,webapps,0 3666,platforms/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 (visit.php) SQL Injection Exploit",2007-04-04,ajann,php,webapps,0 3667,platforms/php/webapps/3667.txt,"Sisplet CMS <= 05.10 (site_path) Remote File Inclusion Vulnerability",2007-04-05,kezzap66345,php,webapps,0 3668,platforms/php/webapps/3668.txt,"CodeWand phpBrowse (site_path) Remote File Inclusion Vulnerability",2007-04-05,kezzap66345,php,webapps,0 3669,platforms/php/webapps/3669.txt,"PHP-Generics 1.0.0 beta Multiple Remote File Inclusion Vulnerabilities",2007-04-05,bd0rk,php,webapps,0 3670,platforms/php/webapps/3670.txt,"XOOPS Module WF-Links <= 1.03 (cid) Remote SQL Injection Exploit",2007-04-05,ajann,php,webapps,0 3671,platforms/php/webapps/3671.php,"phpMyNewsletter <= 0.8 (beta5) - Multiple Vulnerability Exploit",2007-04-05,BlackHawk,php,webapps,0 3672,platforms/php/webapps/3672.pl,"XOOPS Module Jobs <= 2.4 (cid) Remote SQL Injection Exploit",2007-04-05,ajann,php,webapps,0 3673,platforms/php/webapps/3673.txt,"WebSPELL <= 4.01.02 (picture.php) File Disclosure Vulnerability",2007-04-05,Trex,php,webapps,0 3674,platforms/windows/dos/3674.pl,"Wserve HTTP Server 4.6 (Long Directory Name) Denial of Service Exploit",2007-04-05,WiLdBoY,windows,dos,0 3675,platforms/windows/remote/3675.rb,"FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit (2)",2007-04-06,"Umesh Wanve",windows,remote,21 3676,platforms/php/webapps/3676.txt,"Beryo 2.0 (downloadpic.php chemin) Remote File Disclosure Vulnerability",2007-04-06,GoLd_M,php,webapps,0 3677,platforms/php/webapps/3677.txt,"cattaDoc 2.21 (download2.php fn1) Remote File Disclosure Vulnerability",2007-04-06,GoLd_M,php,webapps,0 3678,platforms/php/webapps/3678.php,"SmodBIP <= 1.06 (aktualnosci zoom) Remote SQL Injection Exploit",2007-04-06,Kacper,php,webapps,0 3679,platforms/php/webapps/3679.php,"SmodCMS <= 2.10 (Slownik ssid) Remote SQL Injection Exploit",2007-04-06,Kacper,php,webapps,0 3680,platforms/windows/remote/3680.sh,"Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32)",2007-04-07,axis,windows,remote,80 3681,platforms/php/webapps/3681.txt,"Scorp Book 1.0 (smilies.php config) Remote File Inclusion Vulnerability",2007-04-08,Dj7xpl,php,webapps,0 3683,platforms/php/webapps/3683.pl,"PHP-Nuke Module eBoard 1.0.7 GLOBALS[name] LFI Exploit",2007-04-08,bd0rk,php,webapps,0 3684,platforms/windows/dos/3684.c,"MS Windows Explorer Unspecified .ANI File Denial of Service Exploit",2007-04-08,Marsu,windows,dos,0 3685,platforms/php/webapps/3685.txt,"MyBlog: PHP and MySQL Blog/CMS software RFI Vulnerability",2007-04-08,the_Edit0r,php,webapps,0 3686,platforms/php/webapps/3686.txt,"WitShare 0.9 (index.php menu) Local File Inclusion Vulnerability",2007-04-08,the_Edit0r,php,webapps,0 3687,platforms/php/webapps/3687.txt,"ScarNews 1.2.1 (sn_admin_dir) Local File Inclusion Exploit",2007-04-08,BeyazKurt,php,webapps,0 3688,platforms/windows/local/3688.c,"MS Windows GDI Local Privilege Escalation Exploit (MS07-017)",2007-04-08,Ivanlef0u,windows,local,0 3689,platforms/php/webapps/3689.txt,"PcP-Guestbook 3.0 (lang) Local File Inclusion Vulnerabilities",2007-04-08,Dj7xpl,php,webapps,0 3690,platforms/windows/dos/3690.txt,"microsoft office word 2007 - Multiple Vulnerabilities",2007-04-09,muts,windows,dos,0 3691,platforms/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 Remote SQL Injection Vulnerability",2007-04-09,"h a c k e r _ X",php,webapps,0 3692,platforms/windows/local/3692.c,"IrfanView 3.99 .ANI File Local Buffer Overflow Exploit (multiple targets)",2007-04-09,"Breno Silva Pinto",windows,local,0 3693,platforms/windows/dos/3693.txt,"MS Windows .HLP File Local HEAP Overflow PoC 0day",2007-04-09,muts,windows,dos,0 3694,platforms/php/webapps/3694.txt,"PHP121 Instant Messenger 2.2 Local File Inclusion Vulnerability",2007-04-09,Dj7xpl,php,webapps,0 3695,platforms/windows/local/3695.c,"MS Windows Animated Cursor (.ANI) Local Overflow Exploit",2007-04-09,"Breno Silva Pinto",windows,local,0 3696,platforms/php/webapps/3696.txt,"Pathos CMS 0.92-2 (warn.php file) Remote File Inclusion Vulnerability",2007-04-09,kezzap66345,php,webapps,0 3697,platforms/php/webapps/3697.txt,"HIOX GUEST BOOK (HGB) 4.0 Remote Code Execution Vulnerability",2007-04-10,Dj7xpl,php,webapps,0 3698,platforms/linux/remote/3698.txt,"Kerberos 1.5.1 Kadmind Remote Root Buffer Overflow Vulnerability",2007-04-10,c0ntex,linux,remote,0 3699,platforms/php/webapps/3699.txt,"phpGalleryScript 1.0 (init.gallery.php include_class) RFI Vulnerability",2007-04-10,n/a,php,webapps,0 3700,platforms/php/webapps/3700.txt,"Weatimages <= 1.7.1 ini[langpack] Remote File Inclusion Vulnerability",2007-04-10,Co-Sarper-Der,php,webapps,0 3701,platforms/php/webapps/3701.txt,"Crea-Book <= 1.0 Admin Access Bypass / DB Disclosure / Code Execution",2007-04-10,Xst3nZ,php,webapps,0 3702,platforms/php/webapps/3702.php,"InoutMailingListManager <= 3.1 Remote Command Execution Exploit",2007-04-10,BlackHawk,php,webapps,0 3703,platforms/php/webapps/3703.txt,"Joomla/Mambo Component Taskhopper 1.1 RFI Vulnerabilities",2007-04-10,"Cold Zero",php,webapps,0 3704,platforms/php/webapps/3704.txt,"pl-php beta 0.9 Multiple Vulnerabilities",2007-04-10,Omni,php,webapps,0 3705,platforms/php/webapps/3705.txt,"SimpCMS <= 04.10.2007 (site) Remote File Inclusion Vulnerability",2007-04-10,Dr.RoVeR,php,webapps,0 3706,platforms/php/webapps/3706.txt,"Mambo Component zOOm Media Gallery <= 2.5 Beta 2 RFI Vulnerabilities",2007-04-11,iskorpitx,php,webapps,0 3707,platforms/php/webapps/3707.txt,"TOSMO/Mambo 1.4.13a (absolute_path) Remote File Inclusion Vulns",2007-04-11,"Cold Zero",php,webapps,0 3708,platforms/multiple/remote/3708.htm,"MiniWebsvr 0.0.7 Remote Directory Transversal Exploit",2007-04-11,shinnai,multiple,remote,0 3709,platforms/multiple/dos/3709.html,"Gran Paradiso 3.0a3 non-existent applet Denial of Service Exploit",2007-04-11,shinnai,multiple,dos,0 3710,platforms/php/webapps/3710.php,"PunBB <= 1.2.14 Remote Code Execution Exploit",2007-04-11,DarkFig,php,webapps,0 3711,platforms/php/webapps/3711.htm,"CodeBreak 1.1.2 (codebreak.php) Remote File Inclusion Exploit",2007-04-11,"John Martinelli",php,webapps,0 3712,platforms/php/webapps/3712.txt,"Mambo Module Weather (absolute_path) RFI Vulnerability",2007-04-11,"Cold Zero",php,webapps,0 3713,platforms/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 RFI Vulnerability",2007-04-11,"Cold Zero",php,webapps,0 3714,platforms/php/webapps/3714.txt,"joomla component mosmedia <= 1.0.8 - Remote File Inclusion Vulnerability",2007-04-11,GoLd_M,php,webapps,0 3715,platforms/windows/dos/3715.py,"Sami HTTP Server 2.0.1 POST Request Denial of Service Exploit",2007-04-12,shinnai,windows,dos,0 3716,platforms/php/webapps/3716.pl,"mxBB Module MX Shotcast 1.0 RC2 (getinfo1.php) RFI Exploit",2007-04-12,bd0rk,php,webapps,0 3717,platforms/php/webapps/3717.txt,"WebKalk2 1.9.0 (absolute_path) Remote File Inclusion Vulnerability",2007-04-12,GoLd_M,php,webapps,0 3718,platforms/php/webapps/3718.txt,"RicarGBooK 1.2.1 (header.php lang) Local File Inclusion Vulnerability",2007-04-12,Dj7xpl,php,webapps,0 3719,platforms/php/webapps/3719.pl,"MyBulletinBoard (MyBB) <= 1.2.2 (CLIENT-IP) SQL Injection Exploit",2007-04-12,Elekt,php,webapps,0 3721,platforms/php/webapps/3721.pl,"e107 0.7.8 (mailout.php) Access Escalation Exploit (admin needed)",2007-04-12,Gammarays,php,webapps,0 3722,platforms/php/webapps/3722.txt,"Expow 0.8 (autoindex.php cfg_file) Remote File Inclusion Vulnerability",2007-04-12,mdx,php,webapps,0 3723,platforms/php/webapps/3723.txt,"Request It 1.0b (index.php id) Remote File Inclusion Vulnerability",2007-04-12,hackberry,php,webapps,0 3724,platforms/linux/remote/3724.c,"Aircrack-ng 0.7 - (Specially Crafted 802.11 Packets) Remote BoF Exploit",2007-04-12,"Jonathan So",linux,remote,0 3725,platforms/php/webapps/3725.php,"Chatness <= 2.5.3 (options.php/save.php) Remote Code Execution Exploit",2007-04-12,Gammarays,php,webapps,0 3726,platforms/multiple/dos/3726.c,"Ettercap-NG 0.7.3 Remote Denial of Service Exploit",2007-04-13,evilrabbi,multiple,dos,0 3727,platforms/windows/local/3727.c,"VCDGear <= 3.56 Build 050213 (FILE) Local Code Execution Exploit",2007-04-13,InTeL,windows,local,0 3728,platforms/windows/remote/3728.c,"IE NCTAudioFile2.AudioFile ActiveX Remote Overflow Exploit",2007-04-13,InTeL,windows,remote,0 3729,platforms/php/webapps/3729.txt,"qdblog 0.4 (sql injection/lfi) Multiple Vulnerabilities",2007-04-13,Omni,php,webapps,0 3730,platforms/linux/local/3730.txt,"ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield)",2007-04-13,Xpl017Elz,linux,local,0 3731,platforms/php/webapps/3731.php,"Frogss CMS <= 0.7 Remote SQL Injection Exploit",2007-04-13,Kacper,php,webapps,0 3732,platforms/php/webapps/3732.txt,"Garennes 0.6.1 (repertoire_config) Remote File Inclusion Vulnerabilities",2007-04-13,GoLd_M,php,webapps,0 3733,platforms/php/webapps/3733.txt,"Pixaria Gallery 1.x (class.Smarty.php) Remote File Include Vulnerability",2007-04-14,irvian,php,webapps,0 3734,platforms/php/webapps/3734.txt,"joomla module autostand 1.0 - Remote File Inclusion Vulnerability",2007-04-14,"Cold Zero",php,webapps,0 3735,platforms/php/webapps/3735.txt,"LS Simple Guestbook 1.0 - Remote Code Execution Vulnerability",2007-04-14,Gammarays,php,webapps,0 3736,platforms/php/webapps/3736.txt,"mambo/joomla component article 1.1 - Remote File Inclusion Vulnerability",2007-04-14,"Cold Zero",php,webapps,0 3737,platforms/windows/remote/3737.py,"MS Windows DNS RPC Remote Buffer Overflow Exploit (win2k SP4)",2007-04-15,"Winny Thomas",windows,remote,139 3738,platforms/windows/remote/3738.php,"XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Exploit",2007-04-15,rgod,windows,remote,80 3739,platforms/php/webapps/3739.php,"Papoo <= 3.02 (kontakt menuid) Remote SQL Injection Exploit",2007-04-15,Kacper,php,webapps,0 3740,platforms/windows/remote/3740.c,"MS Windows DNS DnssrvQuery Remote Stack Overflow Exploit",2007-04-15,devcode,windows,remote,139 3741,platforms/php/webapps/3741.txt,"CNStats 2.9 (who_r.php bj) Remote File Inclusion Vulnerability",2007-04-15,irvian,php,webapps,0 3742,platforms/php/webapps/3742.pl,"NMDeluxe 1.0.1 (footer.php template) Local File Inclusion Exploit",2007-04-15,BeyazKurt,php,webapps,0 3743,platforms/php/webapps/3743.txt,"Gallery 1.2.5 (GALLERY_BASEDIR) Multiple RFI Vulnerabilities",2007-04-15,GoLd_M,php,webapps,0 3744,platforms/php/webapps/3744.txt,"audioCMS arash 0.1.4 (arashlib_dir) Remote File Inclusion Vulnerabilities",2007-04-15,GoLd_M,php,webapps,0 3745,platforms/php/webapps/3745.txt,"Web Slider 0.6 (path) Remote File Inclusion Vulnerabilities",2007-04-15,GoLd_M,php,webapps,0 3746,platforms/windows/remote/3746.txt,"Microsoft Windows DNS RPC - Remote Buffer Overflow Exploit (port 445) (2)",2007-04-18,"Andres Tarasco",windows,remote,445 3747,platforms/php/webapps/3747.txt,"openMairie 1.10 (scr/soustab.php) Local File Inclusion Vulnerability",2007-04-16,GoLd_M,php,webapps,0 3748,platforms/php/webapps/3748.txt,"SunShop Shopping Cart <= 3.5 (abs_path) RFI Vulnerabilities",2007-04-16,irvian,php,webapps,0 3749,platforms/php/webapps/3749.txt,"StoreFront for Gallery (GALLERY_BASEDIR) RFI Vulnerabilities",2007-04-16,"Alkomandoz Hacker",php,webapps,0 3750,platforms/php/webapps/3750.txt,"xoops module tsdisplay4xoops 0.1 - Remote File Inclusion Vulnerability",2007-04-16,GoLd_M,php,webapps,0 3751,platforms/php/webapps/3751.txt,"Anthologia 0.5.2 (index.php ads_file) Remote File Inclusion Vulnerability",2007-04-17,Dj7xpl,php,webapps,0 3752,platforms/php/webapps/3752.txt,"AjPortal2Php (PagePrefix) Remote File Inclusion Vulnerabilities",2007-04-17,"Alkomandoz Hacker",php,webapps,0 3753,platforms/php/webapps/3753.txt,"Joomla Component JoomlaPack 1.0.4a2 RE (CAltInstaller.php) RFI",2007-04-17,"Cold Zero",php,webapps,0 3754,platforms/php/webapps/3754.pl,"MiniGal b13 (image backdoor) Remote Code Execution Exploit",2007-04-17,Dj7xpl,php,webapps,0 3755,platforms/windows/local/3755.c,"MS Windows GDI Local Privilege Escalation Exploit (MS07-017) 2",2007-04-17,"Lionel d'Hauenens",windows,local,0 3756,platforms/php/webapps/3756.txt,"Cabron Connector 1.1.0-Full Remote File Inclusion Vulnerability",2007-04-17,Dj7xpl,php,webapps,0 3757,platforms/windows/local/3757.txt,"OllyDbg 1.10 Local Format String Exploit",2007-04-17,jamikazu,windows,local,0 3758,platforms/php/webapps/3758.php,"ShoutPro <= 1.5.2 (shout.php) Remote Code Injection Exploit",2007-04-17,Gammarays,php,webapps,0 3759,platforms/php/webapps/3759.pl,"Joomla Template Be2004-2 (index.php) Remote File Include Exploit",2007-04-17,"Cold Zero",php,webapps,0 3760,platforms/php/webapps/3760.txt,"jGallery 1.3 (index.php) Remote File Inclusion Vulnerability",2007-04-18,Dj7xpl,php,webapps,0 3761,platforms/php/webapps/3761.txt,"Mozzers SubSystem final (subs.php) Remote Code Execution Vulnerability",2007-04-18,Dj7xpl,php,webapps,0 3762,platforms/php/webapps/3762.htm,"AimStats 3.2 (process.php update) Remote Code Execution Exploit",2007-04-18,Dj7xpl,php,webapps,0 3763,platforms/php/webapps/3763.txt,"Rezervi 0.9 (root) Remote File Inclusion Vulnerabilities",2007-04-18,GoLd_M,php,webapps,0 3764,platforms/php/webapps/3764.txt,"Zomplog 3.8 (force_download.php file) Remote File Disclosure Vuln",2007-04-18,Dj7xpl,php,webapps,0 3765,platforms/php/webapps/3765.txt,"opensurveypilot <= 1.2.1 - Remote File Inclusion Vulnerability",2007-04-18,"Alkomandoz Hacker",php,webapps,0 3766,platforms/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 Remote File Inclusion Vuln",2007-04-19,bd0rk,php,webapps,0 3767,platforms/asp/webapps/3767.txt,"CreaDirectory 1.2 (error.asp id) Remote SQL Injection Vulnerability",2007-04-19,CyberGhost,asp,webapps,0 3768,platforms/windows/dos/3768.pl,"Winamp <= 5.3 (WMV File) Remote Denial of Service Exploit",2007-04-19,WiLdBoY,windows,dos,0 3769,platforms/linux/dos/3769.c,"eXtremail <= 2.1.1 DNS Parsing Bugs Remote Exploit PoC",2007-04-20,mu-b,linux,dos,0 3770,platforms/windows/dos/3770.pl,"Foxit Reader 2.0 (PDF) Remote Denial of Service Exploit",2007-04-20,n00b,windows,dos,0 3771,platforms/php/webapps/3771.txt,"Supasite 1.23b Multiple Remote File Inclusion Vulnerabilities",2007-04-21,GoLd_M,php,webapps,0 3772,platforms/windows/local/3772.c,"Photofiltre Studio 8.1.1 - (.TIF File) Local Buffer Overflow Exploit",2007-04-21,Marsu,windows,local,0 3773,platforms/php/webapps/3773.txt,"JChit counter 1.0.0 (imgsrv.php ac) Remote File Disclosure Vulnerability",2007-04-22,Dj7xpl,php,webapps,0 3774,platforms/php/webapps/3774.txt,"PHP-Ring Webring System 0.9 Remote SQL Injection Vulnerability",2007-04-22,Dj7xpl,php,webapps,0 3775,platforms/php/webapps/3775.txt,"Maran PHP Forum (forum_write.php) Remote Code Execution Vulnerability",2007-04-22,Dj7xpl,php,webapps,0 3776,platforms/windows/local/3776.c,"ACDSee 9.0 (.XPM File) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0 3777,platforms/windows/local/3777.c,"XnView 1.90.3 (.XPM File) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0 3778,platforms/php/webapps/3778.txt,"WEBInsta FM 0.1.4 login.php absolute_path Remote File Inclusion Exploit",2007-04-23,g00ns,php,webapps,0 3779,platforms/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 (.CLP File) Buffer Overflow Exploit",2007-04-23,Marsu,windows,local,0 3780,platforms/php/webapps/3780.pl,"MyBulletinBoard (MyBB) <= 1.2.5 calendar.php Blind SQL Injection Exploit",2007-04-23,0x86,php,webapps,0 3781,platforms/php/webapps/3781.txt,"Joomla 1.5.0 Beta (pcltar.php) Remote File Inclusion Vulnerability",2007-04-23,Omid,php,webapps,0 3782,platforms/windows/dos/3782.pl,"Winamp <= 5.33 (.AVI File) Remote Denial of Service Exploit",2007-04-23,DeltahackingTEAM,windows,dos,0 3783,platforms/php/webapps/3783.txt,"Pagode 0.5.8 (navigator_ok.php asolute) Remote File Disclosure Vuln",2007-04-23,GoLd_M,php,webapps,0 3784,platforms/multiple/dos/3784.c,"Opera 9.2 (torrent File) Remote Denial of Service Exploit",2007-04-23,n00b,multiple,dos,0 3785,platforms/php/webapps/3785.txt,"Post Revolution <= 0.7.0 RC 2 (dir) Remote File Inclusion Vulnerability",2007-04-23,InyeXion,php,webapps,0 3786,platforms/php/webapps/3786.txt,"GPB Bulletin Board Multiple Remote File Inclusion Vulnerabilities",2007-04-24,"ThE TiGeR",php,webapps,0 3787,platforms/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 Remote Format String Exploit (exec-shield)",2007-04-24,Xpl017Elz,linux,remote,143 3788,platforms/windows/dos/3788.html,"Second Sight Software ActiveGS.ocx ActiveX Buffer Overflow POC",2007-04-24,"Umesh Wanve",windows,dos,0 3789,platforms/windows/dos/3789.html,"Second Sight Software ActiveMod.ocx ActiveX Buffer Overflow POC",2007-04-24,"Umesh Wanve",windows,dos,0 3790,platforms/windows/dos/3790.html,"NetSprint Toolbar ActiveX toolbar.dll Denial of Service POC",2007-04-24,"Umesh Wanve",windows,dos,0 3791,platforms/hardware/dos/3791.pl,"Linksys SPA941 \377 character Remote Denial of Service Exploit",2007-04-24,MADYNES,hardware,dos,0 3792,platforms/hardware/dos/3792.pl,"Linksys SPA941 (remote reboot) Remote Denial of Service Exploit",2007-04-24,MADYNES,hardware,dos,0 3793,platforms/windows/local/3793.c,"Adobe Photoshop CS2 / CS3 Unspecified .BMP File Buffer Overflow Exploit",2007-04-24,Marsu,windows,local,0 3794,platforms/php/webapps/3794.txt,"USP FOSS Distribution 1.01 (dnld) Remote File Disclosure Vulnerability",2007-04-24,GoLd_M,php,webapps,0 3795,platforms/php/webapps/3795.txt,"Advanced Webhost Billing System (AWBS) cart2.php RFI Vulnerability",2007-04-24,DamaR,php,webapps,0 3796,platforms/php/webapps/3796.htm,"wavewoo 0.1.1 (loading.php path_include) Remote File Inclusion Exploit",2007-04-24,kezzap66345,php,webapps,0 3797,platforms/windows/local/3797.c,"ABC-View Manager 1.42 (.PSP File) Buffer Overflow Exploit",2007-04-25,Marsu,windows,local,0 3798,platforms/windows/local/3798.c,"FreshView 7.15 (.PSP File) Buffer Overflow Exploit",2007-04-25,Marsu,windows,local,0 3799,platforms/php/webapps/3799.txt,"JulmaCMS 1.4 (file.php file) Remote File Disclosure Vulnerability",2007-04-25,GoLd_M,php,webapps,0 3800,platforms/php/webapps/3800.txt,"Ext 1.0 (feed-proxy.php feed) Remote File Disclosure Vulnerability",2007-04-25,"Alkomandoz Hacker",php,webapps,0 3801,platforms/windows/local/3801.c,"Gimp 2.2.14 .RAS File SUNRAS Plugin Buffer Overflow Exploit",2007-04-26,Marsu,windows,local,0 3802,platforms/php/webapps/3802.txt,"phpBandManager 0.8 (index.php pg) Remote File Inclusion Vulnerability",2007-04-26,koray,php,webapps,0 3803,platforms/php/webapps/3803.txt,"phpOracleView (include_all.inc.php page_dir) RFI Vulnerability",2007-04-26,"Alkomandoz Hacker",php,webapps,0 3804,platforms/windows/remote/3804.txt,"MS Windows (.ANI) GDI Remote Elevation of Privilege Exploit (MS07-017)",2007-04-26,"Lionel d'Hauenens",windows,remote,0 3805,platforms/php/webapps/3805.txt,"Firefly 1.1.01 (doc_root) Remote File Inclusion Vulnerabilities",2007-04-26,"Alkomandoz Hacker",php,webapps,0 3806,platforms/php/webapps/3806.txt,"EsForum 3.0 (forum.php idsalon) Remote SQL Injection Vulnerability",2007-04-26,"ilker Kandemir",php,webapps,0 3807,platforms/linux/dos/3807.c,"MyDNS 1.1.0 Remote Heap Overflow PoC",2007-04-27,mu-b,linux,dos,0 3808,platforms/windows/remote/3808.html,"IE NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow Exploit 2",2007-04-27,shinnai,windows,remote,0 3809,platforms/php/webapps/3809.txt,"burnCMS <= 0.2 (root) Remote File Inclusion Vulnerabilities",2007-04-27,GoLd_M,php,webapps,0 3810,platforms/windows/remote/3810.html,"IPIX Image Well ActiveX (iPIX-ImageWell-ipix.dll) BoF Exploit",2007-04-27,"Umesh Wanve",windows,remote,0 3811,platforms/windows/local/3811.c,"IrfanView <= 4.00 .IFF File Buffer Overflow Exploit",2007-04-27,Marsu,windows,local,0 3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit",2007-04-27,Marsu,windows,local,0 3813,platforms/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 Remote SQL Injection Vulnerability",2007-04-28,"Mehmet Ince",php,webapps,0 3814,platforms/php/webapps/3814.txt,"wordpress plugin mygallery <= 1.4b4 - Remote File Inclusion Vulnerability",2007-04-29,GoLd_M,php,webapps,0 3815,platforms/linux/remote/3815.c,"Fenice OMS server 1.10 Remote Buffer Overflow Exploit (exec-shield)",2007-04-29,Xpl017Elz,linux,remote,0 3816,platforms/php/webapps/3816.php,"TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit",2007-04-29,rgod,php,webapps,0 3817,platforms/php/webapps/3817.txt,"Imageview 5.3 (fileview.php album) Local File Inclusion Vulnerability",2007-04-29,DNX,php,webapps,0 3818,platforms/php/webapps/3818.htm,"The Merchant <= 2.2.0 (index.php show) Remote File Inclusion Exploit",2007-04-29,kezzap66345,php,webapps,0 3819,platforms/windows/dos/3819.py,"RealPlayer 10 (.ra file) Remote Denial of Service Exploit",2007-04-30,n00b,windows,dos,0 3820,platforms/php/webapps/3820.php,"psipuss 1.0 (editusers.php) Remote Change Admin Password Exploit",2007-04-30,Dj7xpl,php,webapps,0 3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux)",2007-04-30,vade79,linux,remote,0 3822,platforms/windows/remote/3822.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (win32)",2007-04-30,vade79,windows,remote,0 3823,platforms/windows/local/3823.c,"Winamp <= 5.34 .MP4 File Code Execution Exploit",2007-04-30,Marsu,windows,local,0 3824,platforms/php/webapps/3824.txt,"Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 3825,platforms/php/webapps/3825.txt,"Wordpress plugin wordTube <= 1.43 (wpPATH) RFI Vulnerability",2007-05-01,K-159,php,webapps,0 3826,platforms/windows/dos/3826.html,"PowerPoint Viewer OCX 3.2 (ActiveX Control) Denial of Service Exploit",2007-05-01,shinnai,windows,dos,0 3827,platforms/php/webapps/3827.txt,"Sendcard <= 3.4.1 (sendcard.php form) Local File Inclusion Vulnerability",2007-05-01,ettee,php,webapps,0 3828,platforms/php/webapps/3828.txt,"Wordpress plugin myflash <= 1.00 (wppath) RFI Vulnerability",2007-05-01,Crackers_Child,php,webapps,0 3829,platforms/linux/remote/3829.c,"3proxy 0.5.3g proxy.c logurl() Remote Overflow Exploit (exec-shield)",2007-05-02,Xpl017Elz,linux,remote,0 3830,platforms/windows/dos/3830.html,"Excel Viewer OCX 3.1.0.6 Multiple Methods Denial of Service Exploit",2007-05-02,shinnai,windows,dos,0 3831,platforms/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 (download.asp File) File Disclosure Vulnerability",2007-05-02,Dj7xpl,asp,webapps,0 3832,platforms/php/webapps/3832.txt,"1024 CMS 0.7 (download.php item) Remote File Disclosure Vulnerability",2007-05-02,Dj7xpl,php,webapps,0 3833,platforms/php/webapps/3833.pl,"mxBB Module FAQ & RULES 2.0.0 Remote File Inclusion Exploit",2007-05-02,bd0rk,php,webapps,0 3834,platforms/php/webapps/3834.php,"YaPIG 0.95b Remote Code Execution Exploit",2007-05-02,Dj7xpl,php,webapps,0 3835,platforms/php/webapps/3835.txt,"PostNuke Module v4bJournal - Remote SQL Injection Vulnerability",2007-05-02,"Ali Abbasi",php,webapps,0 3836,platforms/windows/dos/3836.html,"Word Viewer OCX 3.2 Remote Denial of Service Exploit",2007-05-03,shinnai,windows,dos,0 3837,platforms/php/webapps/3837.txt,"phpChess Community Edition 2.0 Multiple RFI Vulnerabilities",2007-05-03,GoLd_M,php,webapps,0 3838,platforms/php/webapps/3838.txt,"Open Translation Engine (OTE) 0.7.8 (header.php ote_home) RFI Vuln",2007-05-03,GoLd_M,php,webapps,0 3839,platforms/php/webapps/3839.txt,"PHP Coupon Script 3.0 (index.php bus) Remote SQL Injection Vulnerability",2007-05-03,"Mehmet Ince",php,webapps,0 3840,platforms/php/webapps/3840.txt,"Pre Classifieds Listings 1.0 Remote SQL Injection Vulnerability",2007-05-03,"Mehmet Ince",php,webapps,0 3841,platforms/php/webapps/3841.txt,"Pre News Manager 1.0 Remote SQL Injection Vulnerability",2007-05-03,"Mehmet Ince",php,webapps,0 3842,platforms/php/webapps/3842.txt,"Pre Shopping Mall 1.0 Remote SQL Injection Vulnerability",2007-05-03,"Mehmet Ince",php,webapps,0 3843,platforms/php/webapps/3843.txt,"Censura 1.15.04 (censura.php vendorid) SQL Injection Vulnerability",2007-05-03,"Mehmet Ince",php,webapps,0 3844,platforms/windows/remote/3844.html,"ActSoft DVD-Tools (dvdtools.ocx 3.8.5.0) Stack Overflow Exploit",2007-05-04,shinnai,windows,remote,0 3845,platforms/windows/dos/3845.html,"Office Viewer OCX 3.2.0.5 Multiple Methods Denial of Service Exploit",2007-05-04,shinnai,windows,dos,0 3846,platforms/php/webapps/3846.txt,"E-GADS! 2.2.6 (common.php locale) Remote File Inclusion Vulnerability",2007-05-04,kezzap66345,php,webapps,0 3847,platforms/php/webapps/3847.txt,"Versado CMS 1.07 (ajax_listado.php urlModulo) RFI Vulnerability",2007-05-04,kezzap66345,php,webapps,0 3848,platforms/php/webapps/3848.txt,"workbench 0.11 (header.php path) Remote File Inclusion Vulnerability",2007-05-04,kezzap66345,php,webapps,0 3849,platforms/php/webapps/3849.txt,"XOOPS Flashgames Module 1.0.1 Remote SQL Injection Vulnerability",2007-05-04,"Mehmet Ince",php,webapps,0 3850,platforms/php/webapps/3850.php,"RunCms <= 1.5.2 (debug_show.php) Remote SQL Injection Exploit",2007-05-04,rgod,php,webapps,0 3851,platforms/multiple/dos/3851.c,"Multiple vendors ZOO file decompression Infinite Loop DoS PoC",2007-05-04,Jean-Sébastien,multiple,dos,0 3852,platforms/php/webapps/3852.txt,"PMECMS <= 1.0 config[pathMod] Remote File Inclusion Vulnerabilities",2007-05-04,GoLd_M,php,webapps,0 3853,platforms/php/webapps/3853.txt,"Persism CMS <= 0.9.2 system[path] Remote File Inclusion Vulnerabilities",2007-05-04,GoLd_M,php,webapps,0 3854,platforms/php/webapps/3854.txt,"PHP TopTree BBS 2.0.1a (right_file) Remote File Inclusion Vulnerability",2007-05-04,kezzap66345,php,webapps,0 3855,platforms/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,php,webapps,0 3856,platforms/windows/local/3856.htm,"East Wind Software (advdaudio.ocx 1.5.1.1) Local BoF Exploit",2007-05-05,shinnai,windows,local,0 3857,platforms/php/webapps/3857.txt,"vm watermark for gallery 0.4.1 - Remote File Inclusion Vulnerability",2007-05-05,"ThE TiGeR",php,webapps,0 3858,platforms/php/webapps/3858.php,"Nuked-klaN 1.7.6 Remote Code Execution Exploit",2007-05-05,DarkFig,php,webapps,0 3859,platforms/php/webapps/3859.txt,"Archangel Weblog 0.90.02 Local File Inclusion / Admin Bypass Vulns",2007-05-05,Dj7xpl,php,webapps,0 3860,platforms/php/webapps/3860.txt,"PHPtree 1.3 (cms2.php s_dir) Remote File Inclusion Vulnerability",2007-05-05,"ThE TiGeR",php,webapps,0 3861,platforms/php/webapps/3861.txt,"NoAh <= 0.9 pre 1.2 (mfa_theme.php) Remote File Inclusion Vulnerability",2007-05-06,kezzap66345,php,webapps,0 3862,platforms/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 0 Remote SQL Injection Vulnerability",2007-05-06,"Mehmet Ince",php,webapps,0 3863,platforms/php/webapps/3863.txt,"Wikivi5 (show.php sous_rep) Remote File Inclusion Vulnerability",2007-05-06,GoLd_M,php,webapps,0 3864,platforms/php/webapps/3864.txt,"Friendly <= 1.0d1 (friendly_path) Remote File Inclusion Vulnerabilities",2007-05-06,GoLd_M,php,webapps,0 3865,platforms/php/webapps/3865.txt,"Tropicalm Crowell Resource 4.5.2 (RESPATH) RFI Vulnerabilities",2007-05-07,kezzap66345,php,webapps,0 3866,platforms/windows/dos/3866.html,"Versalsoft HTTP File Upload ActiveX 6.36 (AddFile) Remote DoS Exploit",2007-05-07,shinnai,windows,dos,0 3867,platforms/php/webapps/3867.pl,"ACGVAnnu <= 1.3 (acgv.php rubrik) Local File Inclusion Vulnerability",2007-05-07,BeyazKurt,php,webapps,0 3868,platforms/php/webapps/3868.txt,"DynamicPAD <= 1.02.18 (HomeDir) Remote File Inclusion Vulnerabilities",2007-05-07,"ThE TiGeR",php,webapps,0 3869,platforms/php/webapps/3869.txt,"Berylium2 2003-08-18 (beryliumroot) Remote File Inclusion Vulnerability",2007-05-07,"ThE TiGeR",php,webapps,0 3870,platforms/php/webapps/3870.txt,"LaVague <= 0.3 (printbar.php views_path) RFI Vulnerability",2007-05-08,kezzap66345,php,webapps,0 3871,platforms/multiple/dos/3871.html,"Opera 9.10 alert() Remote Denial of Service Exploit",2007-05-08,Dj7xpl,multiple,dos,0 3872,platforms/windows/remote/3872.html,"Taltech Tal Bar Code ActiveX Control Buffer Overflow Exploit",2007-05-08,"Umesh Wanve",windows,remote,0 3873,platforms/windows/dos/3873.html,"SmartCode VNC Manager 3.6 (scvncctrl.dll) Denial of Service Exploit",2007-05-08,shinnai,windows,dos,0 3874,platforms/php/webapps/3874.txt,"CGX 20050314 (pathCGX) Remote File Inclusion Vulnerabilities",2007-05-08,GoLd_M,php,webapps,0 3875,platforms/php/webapps/3875.txt,"PHPLojaFacil 0.1.5 (path_local) Remote File Inclusion Vulnerabilities",2007-05-08,GoLd_M,php,webapps,0 3876,platforms/php/webapps/3876.txt,"GNUEDU 1.3b2 Multiple Remote File Inclusion Vulnerabilities",2007-05-08,GoLd_M,php,webapps,0 3877,platforms/windows/remote/3877.html,"IncrediMail IMMenuShellExt ActiveX Control Buffer Overflow Exploit",2007-05-08,"Umesh Wanve",windows,remote,0 3878,platforms/php/webapps/3878.txt,"Miplex2 (SmartyFU.class.php) Remote File Inclusion Vulnerability",2007-05-08,"ThE TiGeR",php,webapps,0 3879,platforms/php/webapps/3879.htm,"phpMyPortal 3.0.0 RC3 GLOBALS[CHEMINMODULES] RFI Exploit",2007-05-09,GoLd_M,php,webapps,0 3880,platforms/windows/remote/3880.html,"Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate SEH Overwrite",2007-05-09,"Parveen Vashishtha",windows,remote,0 3881,platforms/windows/remote/3881.html,"Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate EIP Overwrite",2007-05-09,"Parveen Vashishtha",windows,remote,0 3882,platforms/windows/remote/3882.html,"BarCodeWiz ActiveX Control 2.52 (BarcodeWiz.dll) SEH Overwrite Exploit",2007-05-09,"Parveen Vashishtha",windows,remote,0 3883,platforms/windows/dos/3883.html,"BarCodeWiz ActiveX Control 2.0 (BarcodeWiz.dll) Remote BoF PoC",2007-05-09,shinnai,windows,dos,0 3884,platforms/php/webapps/3884.txt,"aForum <= 1.32 (CommonAbsDir) Remote File Inclusion Vulnerability",2007-05-09,"ThE TiGeR",php,webapps,0 3885,platforms/php/webapps/3885.txt,"telltarget <= 1.3.3 (tt_docroot) Remote File Inclusion Vulnerabilities",2007-05-09,GoLd_M,php,webapps,0 3886,platforms/php/webapps/3886.pl,"SimpleNews <= 1.0.0 FINAL (print.php news_id) SQL Injection Exploit",2007-05-09,Silentz,php,webapps,0 3887,platforms/php/webapps/3887.pl,"TutorialCMS <= 1.00 (search.php search) SQL Injection Exploit",2007-05-09,Silentz,php,webapps,0 3888,platforms/windows/local/3888.c,"Gimp 2.2.14 .RAS File Download/Execute Buffer Overflow Exploit (win32)",2007-05-09,"Kristian Hermansen",windows,local,0 3890,platforms/windows/dos/3890.html,"McAfee VirusScan 10.0.21 ActiveX control Stack Overflow PoC",2007-05-09,callAX,windows,dos,0 3891,platforms/windows/dos/3891.html,"Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service Exploit",2007-05-10,shinnai,windows,dos,0 3892,platforms/windows/remote/3892.html,"MS Internet Explorer <= 7 Remote Arbitrary File Rewrite PoC (MS07-027)",2007-05-10,"Andres Tarasco",windows,remote,0 3893,platforms/windows/remote/3893.c,"McAfee Security Center IsOldAppInstalled ActiveX BoF Exploit",2007-05-10,Jambalaya,windows,remote,0 3894,platforms/php/webapps/3894.txt,"Original 0.11 config.inc.php x[1] Remote File Inclusion Vulnerability",2007-05-10,GoLd_M,php,webapps,0 3895,platforms/php/webapps/3895.txt,"Thyme Calendar 1.3 Remote SQL Injection Vulnerability",2007-05-10,Warlord,php,webapps,0 3896,platforms/php/webapps/3896.pl,"TaskDriver <= 1.2 Login Bypass/SQL Injection Exploit",2007-05-10,Silentz,php,webapps,0 3897,platforms/windows/local/3897.c,"eTrust Antivirus Agent r8 Local Privilege Elevation Exploit",2007-05-11,binagres,windows,local,0 3898,platforms/windows/dos/3898.html,"Hewlett Packard 1.0.0.309 hpqvwocx.dll ActiveX Magview Overflow PoC",2007-05-11,callAX,windows,dos,0 3899,platforms/windows/remote/3899.html,"Morovia Barcode ActiveX Professional 3.3.1304 Arbitrary File Overwrite",2007-05-11,shinnai,windows,remote,0 3900,platforms/php/webapps/3900.php,"Snaps! Gallery 1.4.4 Remote User Pass Change Exploit",2007-05-11,Dj7xpl,php,webapps,0 3901,platforms/php/webapps/3901.txt,"maGAZIn 2.0 (phpThumb.php src) Remote File Disclosure Vulnerability",2007-05-11,Dj7xpl,php,webapps,0 3902,platforms/php/webapps/3902.txt,"R2K Gallery 1.7 (galeria.php lang2) Local File Inclusion Vulnerability",2007-05-11,Dj7xpl,php,webapps,0 3903,platforms/php/webapps/3903.php,"Monalbum 0.8.7 Remote Code Execution Exploit",2007-05-11,Dj7xpl,php,webapps,0 3905,platforms/asp/webapps/3905.txt,"W1L3D4 Philboard 0.2 (W1L3D4_bolum.asp forumid) SQL Injection Vuln",2007-05-11,gsy,asp,webapps,0 3906,platforms/php/webapps/3906.htm,"PHP FirstPost 0.1 (block.php Include) Remote File Inclusion Exploit",2007-05-12,Dj7xpl,php,webapps,0 3907,platforms/php/webapps/3907.txt,"iG Shop 1.4 (page.php) Remote SQL Injection Vulnerability",2007-05-12,gsy,php,webapps,0 3908,platforms/php/webapps/3908.txt,"YAAP <= 1.5 __autoload() Remote File Inclusion Vulnerability",2007-05-12,3l3ctric-Cracker,php,webapps,0 3909,platforms/php/webapps/3909.txt,"Beacon 0.2.0 (splash.lang.php) Remote File Inclusion Vulnerability",2007-05-12,"ThE TiGeR",php,webapps,0 3910,platforms/windows/dos/3910.html,"PrecisionID Barcode ActiveX 1.3 Denial of Service Exploit",2007-05-12,shinnai,windows,dos,0 3911,platforms/php/webapps/3911.txt,"EfesTECH Haber 5.0 (id) Remote SQL Injection Vulnerability",2007-05-14,CyberGhost,php,webapps,0 3912,platforms/windows/local/3912.c,"notepad++ 4.1 ruby file processing Buffer Overflow Exploit (win32)",2007-05-12,vade79,windows,local,0 3913,platforms/windows/remote/3913.c,"webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit",2007-05-12,vade79,windows,remote,8080 3914,platforms/asp/webapps/3914.txt,"BlogMe 3.0 (archshow.asp var) Remote SQL Injection Vulnerability",2007-05-13,gsy,asp,webapps,0 3915,platforms/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 (g_pcltar_lib_dir) RFI Vulnerabilities",2007-05-13,Mogatil,php,webapps,0 3916,platforms/windows/remote/3916.php,"VImpX ActiveX (VImpX.ocx v. 4.7.3.0) Remote Buffer Overflow Exploit",2007-05-13,rgod,windows,remote,0 3917,platforms/windows/dos/3917.html,"ID Automation Linear Barcode ActiveX Denial of Service Exploit",2007-05-13,shinnai,windows,dos,0 3918,platforms/php/webapps/3918.txt,"phpAtm 1.30 (downloadfile) Remote File Disclosure Vulnerability",2007-05-13,Ali.Mohajem,php,webapps,0 3919,platforms/php/webapps/3919.txt,"NagiosQL 2005 2.00 (prepend_adm.php) Remote File Inclusion Vuln",2007-05-14,"ThE TiGeR",php,webapps,0 3920,platforms/php/webapps/3920.txt,"Feindt Computerservice News 2.0 (newsadmin.php action) RFI Vuln",2007-05-14,Mogatil,php,webapps,0 3921,platforms/windows/dos/3921.html,"Clever Database Comparer ActiveX 2.2 Remote Buffer Overflow PoC",2007-05-14,shinnai,windows,dos,0 3922,platforms/linux/remote/3922.c,"webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-shield)",2007-05-14,Xpl017Elz,linux,remote,8080 3923,platforms/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion Vulnerability",2007-05-14,"ThE TiGeR",php,webapps,0 3924,platforms/php/webapps/3924.txt,"Media Gallery for Geeklog <= 1.4.8a Remote File Inclusion Vulnerability",2007-05-14,"ThE TiGeR",php,webapps,0 3925,platforms/windows/remote/3925.py,"TinyIdentD <= 2.2 Remote Buffer Overflow Exploit",2007-05-14,"Thomas Pollet",windows,remote,113 3926,platforms/windows/dos/3926.py,"MS Windows Vista forged ARP packet Network Stack DoS Exploit",2007-05-15,"Kristian Hermansen",windows,dos,0 3927,platforms/windows/remote/3927.html,"DeWizardX (DEWizardAX.ocx) Arbitrary File Overwrite Exploit",2007-05-15,shinnai,windows,remote,0 3928,platforms/php/webapps/3928.txt,"Achievo 1.1.0 (atk.inc config_atkroot) Remote File Inclusion Vulnerability",2007-05-15,Katatafish,php,webapps,0 3929,platforms/windows/dos/3929.txt,"BitsCast 0.13.0 (invalid string) Remote Denial of Service Exploit",2007-05-15,gbr,windows,dos,0 3930,platforms/windows/dos/3930.txt,"NewzCrawler 1.8 (invalid string) Remote Denial of Service Exploit",2007-05-15,gbr,windows,dos,0 3931,platforms/php/webapps/3931.htm,"XOOPS Module resmanager <= 1.21 - Blind SQL Injection Exploit",2007-05-15,ajann,php,webapps,0 3932,platforms/php/webapps/3932.pl,"XOOPS Module Glossarie <= 1.7 (sid) Remote SQL Injection Exploit",2007-05-15,ajann,php,webapps,0 3933,platforms/php/webapps/3933.pl,"XOOPS Module MyConference 1.0 (index.php) SQL Injection Exploit",2007-05-15,ajann,php,webapps,0 3934,platforms/windows/remote/3934.py,"Eudora 7.1 SMTP ResponseRemote Remote Buffer Overflow Exploit",2007-05-15,h07,windows,remote,0 3935,platforms/php/webapps/3935.txt,"Glossword 1.8.1 custom_vars.php Remote File Inclusion Vulnerability",2007-05-16,BeyazKurt,php,webapps,0 3936,platforms/asp/webapps/3936.txt,"runawaysoft haber portal 1.0 (tr) Multiple Vulnerabilities",2007-05-16,kerem125,asp,webapps,0 3937,platforms/windows/dos/3937.html,"PrecisionID Barcode ActiveX 1.9 Remote Denial of Service Exploit",2007-05-16,shinnai,windows,dos,0 3938,platforms/windows/remote/3938.html,"PrecisionID Barcode ActiveX 1.9 Remote Arbitrary File Overwrite Exploit",2007-05-16,shinnai,windows,remote,0 3939,platforms/windows/dos/3939.py,"CA BrightStor Backup 11.5.2.0 caloggderd.exe Denial of Service Exploit",2007-05-16,Shirkdog,windows,dos,0 3940,platforms/windows/dos/3940.py,"CA BrightStor Backup 11.5.2.0 Mediasvr.exe Denial of Service Exploit",2007-05-16,Shirkdog,windows,dos,0 3941,platforms/php/webapps/3941.txt,"PHPGlossar 0.8 (format_menue) Remote File Inclusion Vulnerabilities",2007-05-16,kezzap66345,php,webapps,0 3942,platforms/php/webapps/3942.pl,"SimpNews <= 2.40.01 (print.php newnr) Remote SQL Injection Exploit",2007-05-16,Silentz,php,webapps,0 3943,platforms/php/webapps/3943.pl,"FAQEngine <= 4.16.03 (question.php questionref) SQL Injection Exploit",2007-05-16,Silentz,php,webapps,0 3944,platforms/php/webapps/3944.txt,"Mambo com_yanc 1.4 beta (id) Remote SQL Injection Vulnerability",2007-05-17,"Mehmet Ince",php,webapps,0 3945,platforms/linux/dos/3945.rb,"MagicISO <= 5.4(build239) .cue File Heap Overflow PoC",2007-05-17,n00b,linux,dos,0 3946,platforms/php/webapps/3946.txt,"GeekLog 2.x ImageImageMagick.php Remote File Inclusion Vulnerability",2007-05-17,diesl0w,php,webapps,0 3947,platforms/php/webapps/3947.txt,"Build it Fast (bif3) 0.4.1 Multiple Remote File Inclusion Vulnerabilities",2007-05-17,"Alkomandoz Hacker",php,webapps,0 3948,platforms/php/webapps/3948.txt,"Libstats <= 1.0.3 (template_csv.php) Remote File Inclusion Vulnerability",2007-05-18,"Mehmet Ince",php,webapps,0 3949,platforms/php/webapps/3949.txt,"MolyX BOARD 2.5.0 (index.php lang) Local File Inclusion Vulnerability",2007-05-18,MurderSkillz,php,webapps,0 3950,platforms/windows/remote/3950.html,"LeadTools JPEG 2000 COM Object Remote Stack Overflow Exploit",2007-05-18,shinnai,windows,remote,0 3951,platforms/windows/remote/3951.html,"LeadTools Thumbnail Browser Control (lttmb14E.ocx) Remote BoF Exploit",2007-05-18,shinnai,windows,remote,0 3952,platforms/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library (LTRTM14e.DLL) BoF Exploit",2007-05-18,shinnai,windows,remote,0 3953,platforms/php/webapps/3953.txt,"SunLight CMS 5.3 (root) Remote File Inclusion Vulnerabilities",2007-05-19,"Mehmet Ince",php,webapps,0 3954,platforms/windows/remote/3954.py,"Rational Software Hidden Administrator 1.7 Auth Bypass Exploit",2007-05-19,"Ahmed Siddiqui",windows,remote,69 3955,platforms/php/webapps/3955.py,"Zomplog <= 3.8 (mp3playlist.php speler) Remote SQL Injection Exploit",2007-05-20,NeoMorphS,php,webapps,0 3956,platforms/php/webapps/3956.php,"AlstraSoft E-Friends <= 4.21 Admin Session Retrieve Exploit",2007-05-20,BlackHawk,php,webapps,0 3957,platforms/php/webapps/3957.php,"AlstraSoft Live Support 1.21 - Admin Credential Retrieve Exploit",2007-05-20,BlackHawk,php,webapps,0 3958,platforms/php/webapps/3958.php,"AlstraSoft Template Seller Pro <= 3.25 Admin Password Change Exploit",2007-05-20,BlackHawk,php,webapps,0 3959,platforms/php/webapps/3959.php,"AlstraSoft Template Seller Pro <= 3.25 Remote Code Execution Exploit",2007-05-20,BlackHawk,php,webapps,0 3960,platforms/php/webapps/3960.php,"Wordpress 2.1.3 admin-ajax.php SQL Injection Blind Fishing Exploit",2007-05-21,waraxe,php,webapps,0 3961,platforms/windows/remote/3961.html,"LeadTools Raster Variant (LTRVR14e.dll) Remote File Overwrite Exploit",2007-05-21,shinnai,windows,remote,0 3962,platforms/php/webapps/3962.txt,"Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities",2007-05-21,"ThE TiGeR",php,webapps,0 3963,platforms/php/webapps/3963.txt,"TutorialCMS <= 1.01 Authentication Bypass Vulnerability",2007-05-21,Silentz,php,webapps,0 3964,platforms/php/webapps/3964.txt,"Ol Bookmarks Manager 0.7.4 Remote SQL Injection Vulnerability",2007-05-21,"Mehmet Ince",php,webapps,0 3965,platforms/windows/dos/3965.pl,"Microsoft IIS 6.0 (/AUX/.aspx) Remote Denial of Service Exploit",2007-05-21,Kingcope,windows,dos,0 3966,platforms/windows/remote/3966.php,"Pegasus ImagN ActiveX Control Remote Buffer Overflow Exploit",2007-05-21,rgod,windows,remote,0 3967,platforms/windows/remote/3967.html,"Virtual CD 9.0.0.2 (vc9api.DLL) Remote Shell Commands Execution Exploit",2007-05-21,rgod,windows,remote,0 3968,platforms/windows/remote/3968.html,"KSign KSignSWAT <= 2.0.3.3 ActiveX Control Remote BoF Exploit",2007-05-22,"KIM Kee-hong",windows,remote,0 3969,platforms/windows/dos/3969.html,"LeadTools ISIS Control (ltisi14E.ocx v.14.5.0.44) Remote DoS Exploit",2007-05-22,shinnai,windows,dos,0 3970,platforms/php/webapps/3970.txt,"BtiTracker <= 1.4.1 (become admin) Remote SQL Injection Vulnerability",2007-05-22,m@ge|ozz,php,webapps,0 3971,platforms/php/webapps/3971.php,"NavBoard 2.6.0 Remote Code Execution Exploit",2007-05-23,Dj7xpl,php,webapps,0 3972,platforms/php/webapps/3972.txt,"Scallywag (template.php path) Remote File Inclusion Vulnerabilities",2007-05-23,"Mehmet Ince",php,webapps,0 3973,platforms/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX v. 1.0.1.9) Remote DoS Exploit",2007-05-23,shinnai,windows,dos,0 3974,platforms/php/webapps/3974.pl,"Dokeos <= 1.8.0 (my_progress.php course) Remote SQL Injection Exploit",2007-05-23,Silentz,php,webapps,0 3975,platforms/windows/local/3975.c,"MagicISO <= 5.4 (build239) .cue File Local Buffer Overflow Exploit",2007-05-23,vade79,windows,local,0 3976,platforms/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project (Company Name) Stack overflow PoC",2007-05-23,UmZ,windows,dos,0 3977,platforms/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project (Description) Stack overflow PoC",2007-05-23,UmZ,windows,dos,0 3978,platforms/windows/dos/3978.pl,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow PoC",2007-05-24,n00b,windows,dos,0 3979,platforms/windows/dos/3979.html,"LeadTools Raster Dialog File Object Activex Remote Buffer Overflow PoC",2007-05-24,shinnai,windows,dos,0 3980,platforms/php/webapps/3980.pl,"Dokeos <= 1.6.5 (courseLog.php scormcontopen) SQL Injection Exploit",2007-05-24,Silentz,php,webapps,0 3981,platforms/php/webapps/3981.php,"cpCommerce <= 1.1.0 (category.php id_category) SQL Injection Exploit",2007-05-24,Kacper,php,webapps,0 3982,platforms/windows/remote/3982.html,"Dart Communications PowerTCP Service Control Remote BoF Exploit",2007-05-24,rgod,windows,remote,0 3983,platforms/php/webapps/3983.txt,"FirmWorX 0.1.2 Multiple Remote File Inclusion Vulnerabilities",2007-05-24,DeltahackingTEAM,php,webapps,0 3984,platforms/windows/remote/3984.html,"Dart Communications PowerTCP ZIP Compression Remote BoF Exploit",2007-05-25,rgod,windows,remote,0 3985,platforms/osx/local/3985.txt,"Mac OS X <= 10.4.8 pppd Plugin Loading Privilege Escalation Exploit",2007-05-25,qaaz,osx,local,0 3986,platforms/windows/dos/3986.html,"LeadTools Raster Dialog File_D Object Remote Buffer Overflow Exploit",2007-05-25,shinnai,windows,dos,0 3987,platforms/php/webapps/3987.txt,"Webavis 0.1.1 (class.php root) Remote File Inclusion Vulnerability",2007-05-25,"ThE TiGeR",php,webapps,0 3988,platforms/php/webapps/3988.php,"gCards <= 1.46 SQL Injection/Remote Code Execution Exploit",2007-05-25,Silentz,php,webapps,0 3989,platforms/php/webapps/3989.pl,"My Little Forum <= 1.7 (user.php id) Remote SQL Injection Exploit",2007-05-25,Silentz,php,webapps,0 3990,platforms/php/webapps/3990.txt,"vBulletin vBGSiteMap 2.41 (root) Remote File Inclusion Vulnerabilities",2007-05-25,"Cold Zero",php,webapps,0 3991,platforms/php/webapps/3991.txt,"OpenBASE 0.6a (root_prefix) Remote File Inclusion Vulnerabilities",2007-05-25,DeltahackingTEAM,php,webapps,0 3992,platforms/php/webapps/3992.txt,"FlaP 1.0b (pachtofile) Remote File Inclusion Vulnerabilities",2007-05-25,"Mehmet Ince",php,webapps,0 3993,platforms/windows/remote/3993.html,"IE 6 / Ademco, co., ltd. ATNBaseLoader100 Module Remote BoF Exploit",2007-05-26,rgod,windows,remote,0 3994,platforms/php/webapps/3994.txt,"Mazens PHP Chat V3 (basepath) - Remote File Inclusion Vulnerabilities",2007-05-26,"ThE TiGeR",php,webapps,0 3995,platforms/php/webapps/3995.txt,"TROforum 0.1 (admin.php site_url) Remote File Inclusion Vulnerability",2007-05-26,"Mehmet Ince",php,webapps,0 3996,platforms/windows/remote/3996.c,"Apache 2.0.58 mod_rewrite Remote Overflow Exploit (win2k3)",2007-05-26,fabio/b0x,windows,remote,80 3997,platforms/php/webapps/3997.txt,"Frequency Clock 0.1b (securelib) Remote File Inclusion Vulnerabilities",2007-05-27,"ThE TiGeR",php,webapps,0 3998,platforms/php/webapps/3998.php,"Fundanemt <= 2.2.0 (spellcheck.php) Remote Code Execution Exploit",2007-05-27,Kacper,php,webapps,0 3999,platforms/php/webapps/3999.txt,"Vistered Little 1.6a (skin) Remote File Disclosure Vulnerability",2007-05-28,GoLd_M,php,webapps,0 4000,platforms/php/webapps/4000.txt,"wanewsletter <= 2.1.3 - Remote File Inclusion Vulnerability",2007-05-28,Mogatil,php,webapps,0 4001,platforms/windows/local/4001.cpp,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit",2007-05-28,n00b,windows,local,0 4002,platforms/windows/local/4002.py,"UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit 2",2007-05-28,"Thomas Pollet",windows,local,0 4003,platforms/php/webapps/4003.sh,"Joomla Component Phil-a-Form <= 1.2.0.0 SQL Injection Exploit",2007-05-28,CypherXero,php,webapps,0 4004,platforms/php/webapps/4004.php,"Inout Search Engine (all version) Remote Code Execution Exploit",2007-05-29,BlackHawk,php,webapps,0 4005,platforms/php/webapps/4005.txt,"AdminBot 9.0.5 (live_status.lib.php ROOT) RFI Vulnerability",2007-05-29,"ThE TiGeR",php,webapps,0 4006,platforms/php/webapps/4006.php,"Pheap 2.0 Admin Bypass / Remote Code Execution Exploit",2007-05-29,Silentz,php,webapps,0 4007,platforms/asp/webapps/4007.txt,"Vizayn Urun Tanitim Sistemi 0.2 (tr) Remote SQL Injection Vulnerability",2007-05-30,BAHADIR,asp,webapps,0 4008,platforms/windows/remote/4008.html,"Zenturi ProgramChecker ActiveX File Download/Overwrite Exploit",2007-05-30,shinnai,windows,remote,0 4009,platforms/windows/dos/4009.html,"EDraw Office Viewer Component Denial of Service Exploit",2007-05-30,shinnai,windows,dos,0 4010,platforms/windows/remote/4010.html,"EDraw Office Viewer Component Unsafe Method Exploit",2007-05-30,shinnai,windows,remote,0 4011,platforms/windows/dos/4011.html,"LeadTools Raster ISIS Object (LTRIS14e.DLL v. 14.5.0.44) Remote BoF",2007-05-30,shinnai,windows,dos,0 4012,platforms/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library Memory Corruption Exploit",2007-05-30,shinnai,windows,dos,0 4013,platforms/osx/local/4013.txt,"Mac OS X < 2007-005 (vpnd) Local Privilege Escalation Exploit",2007-05-30,"Kevin Finisterre",osx,local,0 4014,platforms/windows/remote/4014.py,"Eudora 7.1.0.9 (IMAP FLAGS) Remote SEH Overwrite Exploit 0day",2007-05-30,h07,windows,remote,0 4015,platforms/windows/remote/4015.html,"Vivotek Motion Jpeg Control (MjpegDecoder.dll 2.0.0.13) Remote Exploit",2007-05-31,rgod,windows,remote,0 4016,platforms/windows/remote/4016.sh,"Microsoft IIS <= 5.1 Hit Highlighting Authentication Bypass Exploit",2007-05-31,Sha0,windows,remote,0 4017,platforms/windows/dos/4017.cpp,"Acoustica MP3 CD Burner 4.32 Local Buffer Overflow PoC",2007-05-31,n00b,windows,dos,0 4019,platforms/php/webapps/4019.php,"Particle Gallery <= 1.0.1 Remote SQL Injection Exploit",2007-06-01,Silentz,php,webapps,0 4020,platforms/php/webapps/4020.php,"RevokeBB <= 1.0 RC4 - Blind SQL Injection / Hash Retrieve Exploit",2007-06-01,BlackHawk,php,webapps,0 4021,platforms/windows/remote/4021.html,"Zenturi ProgramChecker ActiveX (sasatl.dll) Remote BoF Exploit",2007-06-01,shinnai,windows,remote,0 4022,platforms/php/webapps/4022.htm,"XOOPS Module icontent 1.0/4.5 Remote File Inclusion Exploit",2007-06-01,GoLd_M,php,webapps,0 4023,platforms/windows/remote/4023.html,"IE6 / Provideo Camimage (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit",2007-06-02,rgod,windows,remote,0 4024,platforms/windows/local/4024.rb,"DVD X Player 4.1 Professional .PLF file Buffer Overflow Exploit",2007-06-02,n00b,windows,local,0 4025,platforms/php/webapps/4025.php,"Quick.Cart <= 2.2 RFI/LFI Remote Code Execution Exploit",2007-06-02,Kacper,php,webapps,0 4026,platforms/php/webapps/4026.php,"PNphpBB2 <= 1.2 - (index.php c) Remote SQL Injection Exploit",2007-06-03,Kacper,php,webapps,0 4027,platforms/windows/remote/4027.py,"IBM Tivoli Provisioning Manager PRE AUTH Remote Exploit",2007-06-03,muts,windows,remote,8080 4028,platforms/linux/local/4028.txt,"screen 4.0.3 Local Authentication Bypass Vulnerability (OpenBSD)",2008-06-18,Rembrandt,linux,local,0 4029,platforms/php/webapps/4029.php,"Sendcard <= 3.4.1 (Local File Inclusion) Remote Code Execution Exploit",2007-06-04,Silentz,php,webapps,0 4030,platforms/php/webapps/4030.php,"EQdkp <= 1.3.2 (listmembers.php rank) Remote SQL Injection Exploit",2007-06-04,Silentz,php,webapps,0 4031,platforms/php/webapps/4031.txt,"Madirish Webmail 2.0 (addressbook.php) Remote File Inclusion Vuln",2007-06-04,BoZKuRTSeRDaR,php,webapps,0 4032,platforms/tru64/remote/4032.pl,"HP Tru64 Remote Secure Shell User Enumeration Exploit (CVE-2007-2791)",2007-06-04,bunker,tru64,remote,0 4033,platforms/windows/dos/4033.rb,"SNMPc <= 7.0.18 Remote Denial of Service Exploit (meta)",2007-06-04,"En Douli",windows,dos,0 4034,platforms/php/webapps/4034.txt,"Kravchuk letter script 1.0 (scdir) Remote File Inclusion Vulnerabilities",2007-06-05,"Mehmet Ince",php,webapps,0 4035,platforms/php/webapps/4035.txt,"Comicsense 0.2 (index.php epi) Remote SQL Injection Vulnerability",2007-06-05,s0cratex,php,webapps,0 4036,platforms/php/webapps/4036.php,"PBLang <= 4.67.16.a Remote Code Execution Exploit",2007-06-06,Silentz,php,webapps,0 4037,platforms/php/webapps/4037.pl,"Comicsense 0.2 (index.php epi) Remote SQL Injection Exploit",2007-06-06,Silentz,php,webapps,0 4038,platforms/multiple/dos/4038.pl,"DRDoS - Distributed Reflection Denial of Service",2007-06-06,whoppix,multiple,dos,0 4039,platforms/php/webapps/4039.txt,"Wordpress 2.2 (xmlrpc.php) Remote SQL Injection Exploit",2007-06-06,Slappter,php,webapps,0 4040,platforms/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 Remote SQL Injection Vulnerability",2007-06-06,kerem125,asp,webapps,0 4041,platforms/php/webapps/4041.htm,"NewsSync for phpBB 1.5.0rc6 Remote File Inclusion Exploit",2007-06-07,GoLd_M,php,webapps,0 4042,platforms/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit",2007-06-07,Excepti0n,windows,remote,0 4043,platforms/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit 2",2007-06-07,Excepti0n,windows,remote,0 4044,platforms/windows/dos/4044.txt,"MS Windows GDI+ ICO File Remote Denial of Service Exploit",2007-06-07,kad,windows,dos,0 4045,platforms/windows/remote/4045.py,"Microsoft Windows Animated Cursor Stack Overflow Exploit",2007-06-07,"RISE Security",windows,remote,0 4046,platforms/windows/dos/4046.pl,"MiniWeb Http Server 0.8.x Remote Denial of Service Exploit",2007-06-07,gbr,windows,dos,0 4047,platforms/windows/dos/4047.c,"SafeNET High Assurance Remote 1.4.0 (IPSecDrv.sys) Remote DoS",2007-06-08,mu-b,windows,dos,0 4049,platforms/windows/remote/4049.html,"Zenturi ProgramChecker ActiveX Multiple Insecure Methods Exploit",2007-06-08,shinnai,windows,remote,0 4050,platforms/windows/remote/4050.html,"Zenturi ProgramChecker ActiveX NavigateUrl() Insecure Method Exploit",2007-06-08,shinnai,windows,remote,0 4051,platforms/windows/local/4051.rb,"MoviePlay 4.76 .lst File Local Buffer Overflow Exploit",2007-06-08,n00b,windows,local,0 4052,platforms/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 (Ywcvwr.dll) Download / Execute Exploit",2007-06-08,Excepti0n,windows,remote,0 4053,platforms/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 (Ywcupl.dll) Download / Execute Exploit",2007-06-08,Excepti0n,windows,remote,0 4054,platforms/php/webapps/4054.php,"e-Vision CMS <= 2.02 SQL Injection/Remote Code Execution Exploit",2007-06-08,Silentz,php,webapps,0 4055,platforms/php/webapps/4055.htm,"PHP Real Estate Classifieds Remote File Inclusion Exploit",2007-06-09,"not sec group",php,webapps,0 4056,platforms/windows/dos/4056.html,"Internet Download Accelerator 5.2 Remote Buffer Overflow PoC",2007-06-09,DeltahackingTEAM,windows,dos,0 4057,platforms/asp/webapps/4057.txt,"GeometriX Download Portal (down_indir.asp id) SQL Injection Vuln",2007-06-09,CyberGhost,asp,webapps,0 4058,platforms/windows/dos/4058.py,"Ace-FTP Client 1.24a Remote Buffer Overflow PoC",2007-06-10,n00b,windows,dos,0 4059,platforms/php/webapps/4059.txt,"Link Request Contact Form 3.4 Remote Code Execution Vulnerability",2007-06-11,CorryL,php,webapps,0 4060,platforms/windows/remote/4060.html,"TEC-IT TBarCode OCX ActiveX Remote Arbitrary File Overwrite Exploit",2007-06-12,shinnai,windows,remote,0 4061,platforms/windows/remote/4061.html,"Safari 3 for Windows Beta Remote Command Execution PoC",2007-06-12,"Thor Larholm",windows,remote,0 4062,platforms/php/webapps/4062.pl,"Fuzzylime Forum 1.0 (low.php topic) Remote SQL Injection Exploit",2007-06-12,Silentz,php,webapps,0 4063,platforms/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion Vulnerability",2007-06-12,Sp[L]o1T,php,webapps,0 4064,platforms/php/webapps/4064.txt,"xoops module horoscope <= 2.0 - Remote File Inclusion Vulnerability",2007-06-12,BeyazKurt,php,webapps,0 4065,platforms/windows/remote/4065.html,"Microsoft Speech API ActiveX control Remote BoF Exploit (win2k sp4)",2007-06-13,rgod,windows,remote,0 4066,platforms/windows/remote/4066.html,"Microsoft Speech API ActiveX control Remote BoF Exploit (xp sp2)",2007-06-13,rgod,windows,remote,0 4067,platforms/windows/dos/4067.html,"Microsoft Office MSODataSourceControl COM-object BoF PoC (0day)",2007-06-13,"YAG KOHHA",windows,dos,0 4068,platforms/php/webapps/4068.txt,"XOOPS Module XFsection (modify.php) Remote File Inclusion Vulnerability",2007-06-13,Sp[L]o1T,php,webapps,0 4069,platforms/php/webapps/4069.txt,"XOOPS Module XT-Conteudo (spaw_root) RFI Vulnerability",2007-06-13,g00ns,php,webapps,0 4070,platforms/php/webapps/4070.txt,"xoops module cjay content 3 - Remote File Inclusion Vulnerability",2007-06-13,g00ns,php,webapps,0 4071,platforms/php/webapps/4071.txt,"Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability",2007-06-14,o0xxdark0o,php,webapps,0 4072,platforms/php/webapps/4072.txt,"PHP::HTML 0.6.4 (phphtml.php) Remote File Inclusion Vulnerability",2007-06-14,o0xxdark0o,php,webapps,0 4074,platforms/php/webapps/4074.txt,"phpMyInventory 2.8 (global.inc.php) Remote File Inclusion Vulnerability",2007-06-16,o0xxdark0o,php,webapps,0 4075,platforms/php/webapps/4075.txt,"YourFreeScreamer 1.0 (serverPath) Remote File Inclusion Vulnerability",2007-06-17,Crackers_Child,php,webapps,0 4076,platforms/php/webapps/4076.php,"MiniBB 2.0.5 (language) Local File Inclusion Exploit",2007-06-17,Dj7xpl,php,webapps,0 4078,platforms/php/webapps/4078.php,"Solar Empire <= 2.9.1.1 Blind SQL Injection / Hash Retrieve Exploit",2007-06-18,BlackHawk,php,webapps,0 4079,platforms/php/webapps/4079.txt,"MiniBill 1.2.5 (run_billing.php) Remote File Inclusion Vulnerability",2007-06-18,Abo0od,php,webapps,0 4080,platforms/windows/local/4080.php,"PHP 5.2.3 Tidy extension Local Buffer Overflow Exploit",2007-06-19,rgod,windows,local,0 4081,platforms/php/webapps/4081.php,"Jasmine CMS 1.0 SQL Injection/Remote Code Execution Exploit",2007-06-19,Silentz,php,webapps,0 4082,platforms/php/webapps/4082.pl,"LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit",2007-06-20,g00ns,php,webapps,0 4083,platforms/asp/webapps/4083.txt,"W1L3D4 WEBmarket 0.1 Remote SQL Injection Vulnerability",2007-06-20,Crackers_Child,asp,webapps,0 4084,platforms/php/webapps/4084.txt,"xoops module wiwimod 0.4 - Remote File Inclusion Vulnerability",2007-06-20,GoLd_M,php,webapps,0 4085,platforms/php/webapps/4085.txt,"Musoo 0.21 Remote File Inclusion Vulnerabilities",2007-06-20,GoLd_M,php,webapps,0 4086,platforms/php/webapps/4086.pl,"LAN Management System (LMS) <= 1.9.6 Remote File Inclusion Exploit",2007-06-20,Kw3[R]Ln,php,webapps,0 4087,platforms/linux/remote/4087.c,"BitchX 1.1-final (EXEC) Remote Command Execution Exploit",2007-06-21,clarity_,linux,remote,0 4089,platforms/php/webapps/4089.pl,"SerWeb 0.9.4 (load_lang.php) Remote File Inclusion Exploit",2007-06-21,Kw3[R]Ln,php,webapps,0 4090,platforms/php/webapps/4090.pl,"Powl 0.94 (htmledit.php) Remote File Inclusion Vulnerability",2007-06-22,Kw3[R]Ln,php,webapps,0 4091,platforms/php/webapps/4091.txt,"Sun Board 1.00.00 alpha Remote File Inclusion Vulnerabilities",2007-06-22,GoLd_M,php,webapps,0 4092,platforms/php/webapps/4092.txt,"netclassifieds (sql/xss/full path) Multiple Vulnerabilities",2007-06-22,"laurent gaffié ",php,webapps,0 4093,platforms/multiple/remote/4093.pl,"Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit",2007-06-22,eliteboy,multiple,remote,80 4094,platforms/windows/remote/4094.html,"BarCode ActiveX Control BarCodeAx.dll 4.9 Remote Overflow Exploit",2007-06-22,callAX,windows,remote,0 4095,platforms/php/webapps/4095.txt,"Pharmacy System 2.0 (index.php ID) Remote SQL Injection Vulnerability",2007-06-24,t0pP8uZz,php,webapps,0 4096,platforms/php/webapps/4096.php,"Pluxml 0.3.1 Remote Code Execution Exploit",2007-06-24,DarkFig,php,webapps,0 4097,platforms/php/webapps/4097.txt,"dagger web engine <= 23jan2007 - Remote File Inclusion Vulnerability",2007-06-24,Katatafish,php,webapps,0 4098,platforms/php/webapps/4098.php,"Simple Invoices 2007 05 25 (index.php submit) SQL Injection Exploit",2007-06-24,Kacper,php,webapps,0 4099,platforms/php/webapps/4099.txt,"e107 <= 0.7.8 - (photograph) Arbitrary File Upload Vulnerability",2007-06-24,g00ns,php,webapps,0 4100,platforms/php/webapps/4100.txt,"phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability",2007-06-24,"laurent gaffié ",php,webapps,0 4101,platforms/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dll v. 2.6.2.157) Exploit",2007-06-25,shinnai,windows,remote,0 4102,platforms/php/webapps/4102.txt,"b1gbb 2.24.0 (footer.inc.php tfooter) Remote File Inclusion Vulnerability",2007-06-25,Rf7awy,php,webapps,0 4103,platforms/php/webapps/4103.txt,"bugmall shopping cart 2.5 (sql/xss) Multiple Vulnerabilities",2007-06-25,t0pP8uZz,php,webapps,0 4104,platforms/php/webapps/4104.txt,"6ALBlog (newsid) Remote SQL Injection Vulnerability",2007-06-25,Crackers_Child,php,webapps,0 4105,platforms/php/webapps/4105.txt,"SiteDepth CMS 3.44 (ShowImage.php name) File Disclosure Vulnerability",2007-06-25,"H4 / XPK",php,webapps,0 4106,platforms/php/webapps/4106.php,"DreamLog 0.5 (upload.php) Arbitrary File Upload Exploit",2007-06-25,Dj7xpl,php,webapps,0 4107,platforms/php/webapps/4107.txt,"Pagetool 1.07 (news_id) Remote SQL Injection Vulnerability",2007-06-25,Katatafish,php,webapps,0 4108,platforms/php/webapps/4108.txt,"eDocStore (doc.php doc_id) Remote SQL Injection Vulnerability",2007-06-25,t0pP8uZz,php,webapps,0 4109,platforms/windows/remote/4109.html,"NCTAudioStudio2 ActiveX DLL 2.6.1.148 CreateFile() Insecure Method",2007-06-26,shinnai,windows,remote,0 4110,platforms/windows/remote/4110.html,"Avaxswf.dll 1.0.0.1 from Avax Vector ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote,0 4111,platforms/php/webapps/4111.txt,"phpSiteBackup 0.1 (pcltar.lib.php) Remote File Inclusion Vulnerability",2007-06-26,GoLd_M,php,webapps,0 4112,platforms/php/webapps/4112.txt,"EVA-Web 1.1<= 2.2 (index.php3) Remote File Inclusion Vulnerabilities",2007-06-26,g00ns,php,webapps,0 4113,platforms/php/webapps/4113.pl,"WordPress 2.2 (wp-app.php) Arbitrary File Upload Exploit",2007-06-26,"Alexander Concha",php,webapps,0 4114,platforms/php/webapps/4114.txt,"elkagroup Image Gallery 1.0 Remote SQL Injection Vulnerability",2007-06-26,t0pP8uZz,php,webapps,0 4115,platforms/php/webapps/4115.txt,"QuickTalk forum 1.3 (lang) Local File Inclusion Vulnerabilities",2007-06-27,Katatafish,php,webapps,0 4116,platforms/php/webapps/4116.txt,"QuickTicket 1.2 (qti_checkname.php) Local File Inclusion Vulnerability",2007-06-27,Katatafish,php,webapps,0 4118,platforms/windows/dos/4118.html,"RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow PoC",2007-06-27,axis,windows,dos,0 4119,platforms/windows/remote/4119.html,"HP Digital Imaging (hpqxml.dll 2.0.0.133) Arbitary Data Write Exploit",2007-06-27,callAX,windows,remote,0 4120,platforms/windows/dos/4120.html,"Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow PoC",2007-06-27,str0ke,windows,dos,0 4121,platforms/windows/dos/4121.txt,"Microsoft Excel 2000/2003 Sheet Name Vulnerability PoC",2007-06-27,ZhenHan.Liu,windows,dos,0 4122,platforms/php/webapps/4122.txt,"b1gbb 2.24.0 (SQL Injection / XSS) Remote Vulnerabilities",2007-06-28,GoLd_M,php,webapps,0 4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control (AmxVnc.dll 1.0.13.0) BoF Exploit",2007-06-28,rgod,windows,remote,0 4124,platforms/php/webapps/4124.txt,"GL-SH Deaf Forum <= 6.4.4 Local File Inclusion Vulnerabilities",2007-06-28,Katatafish,php,webapps,0 4125,platforms/php/webapps/4125.txt,"WebChat 0.78 (login.php rid) Remote SQL Injection Vulnerability",2007-06-28,R00t[ATI],php,webapps,0 4126,platforms/windows/dos/4126.c,"W3Filer 2.1.3 Remote Stack Overflow PoC",2007-06-29,r0ut3r,windows,dos,0 4127,platforms/php/webapps/4127.txt,"Buddy Zone 1.5 (view_sub_cat.php cat_id) SQL Injection Vulnerability",2007-06-29,t0pP8uZz,php,webapps,0 4128,platforms/php/webapps/4128.txt,"Buddy Zone <= 1.5 Multiple SQL Injection Vulnerabilities",2007-06-30,t0pP8uZz,php,webapps,0 4129,platforms/php/webapps/4129.txt,"Ripe Website Manager (CMS) <= 0.8.9 Remote File Inclusion Vulns",2007-06-30,BlackNDoor,php,webapps,0 4130,platforms/php/webapps/4130.txt,"TotalCalendar <= 2.402 (view_event.php) Remote SQL Injection Vulns",2007-06-30,t0pP8uZz,php,webapps,0 4131,platforms/php/webapps/4131.txt,"XCMS 1.1 (Galerie.php) Local File Inclusion Vulnerabilities",2007-06-30,BlackNDoor,php,webapps,0 4132,platforms/php/webapps/4132.txt,"sPHPell 1.01 Multiple Remote File Inclusion Vulnerabilities",2007-06-30,"Mehmet Ince",php,webapps,0 4133,platforms/php/webapps/4133.txt,"ArcadeBuilder Game Portal Manager 1.7 Remote SQL Injection Vuln",2007-07-01,t0pP8uZz,php,webapps,0 4134,platforms/php/webapps/4134.txt,"Easybe 1-2-3 Music Store (process.php) Remote SQL Injection Vuln",2007-07-01,t0pP8uZz,php,webapps,0 4135,platforms/php/webapps/4135.pl,"phpEventCalendar <= 0.2.3 (eventdisplay.php) SQL Injection Exploit",2007-07-01,Iron,php,webapps,0 4136,platforms/php/webapps/4136.txt,"YouTube Clone Script (msg.php id) Remote SQL Injection Vulnerability",2007-07-02,t0pP8uZz,php,webapps,0 4137,platforms/windows/dos/4137.html,"HP Instant Support (Driver Check) Remote Buffer Overflow Exploit PoC",2007-07-02,shinnai,windows,dos,0 4138,platforms/php/webapps/4138.txt,"AV Arcade 2.1b (index.php id) Remote SQL Injection Vulnerability",2007-07-02,Kw3[R]Ln,php,webapps,0 4139,platforms/php/webapps/4139.txt,"PHPDirector <= 0.21 (videos.php id) Remote SQL Injection Vulnerability",2007-07-02,Kw3[R]Ln,php,webapps,0 4140,platforms/php/webapps/4140.txt,"vbzoom 1.x (forum.php MainID) Remote SQL Injection Vulnerability",2007-07-02,"Cold Zero",php,webapps,0 4141,platforms/php/webapps/4141.txt,"SuperCali PHP Event Calendar 0.4.0 SQL Injection Vulnerability",2007-07-03,t0pP8uZz,php,webapps,0 4142,platforms/php/webapps/4142.txt,"Girlserv ads <= 1.5 (details_news.php) SQL Injection Vulnerability",2007-07-03,"Cold Zero",php,webapps,0 4143,platforms/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx v. 1.0.2.15) BoF Exploit",2007-07-03,shinnai,windows,remote,0 4144,platforms/php/webapps/4144.php,"MyCMS <= 0.9.8 Remote Command Execution Exploit (2 method)",2007-07-03,BlackHawk,php,webapps,0 4145,platforms/php/webapps/4145.php,"MyCMS <= 0.9.8 Remote Command Execution Exploit",2007-07-03,BlackHawk,php,webapps,0 4146,platforms/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overflow Exploit",2007-07-03,Heretic2,windows,remote,5151 4147,platforms/php/webapps/4147.php,"PNphpBB2 <= 1.2i - viewforum.php Remote SQL Injection Exploit",2007-07-03,Coloss,php,webapps,0 4148,platforms/windows/dos/4148.html,"EnjoySAP ActiveX kweditcontrol.kwedit.1 Remote Stack Overflow PoC",2007-07-05,"Mark Litchfield",windows,dos,0 4149,platforms/windows/dos/4149.html,"EnjoySAP ActiveX rfcguisink.rfcguisink.1 Remote Heap Overflow PoC",2007-07-05,"Mark Litchfield",windows,dos,0 4150,platforms/php/webapps/4150.txt,"VRNews 1.1.1 (admin.php) Remote Permission Bypass Vulnerability",2007-07-05,R4M!,php,webapps,0 4151,platforms/php/webapps/4151.sh,"AsteriDex <= 3.0 Remote (callboth.php) Remote Code Execution Exploit",2007-07-05,"Carl Livitt",php,webapps,0 4152,platforms/windows/remote/4152.py,"ViRC 2.0 (JOIN Response) Remote SEH Overwrite Exploit 0day",2007-07-06,h07,windows,remote,0 4153,platforms/php/webapps/4153.txt,"phpVID 0.9.9 (categories_type.php cat) SQL Injection Vulnerability",2007-07-06,t0pP8uZz,php,webapps,0 4154,platforms/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 SQL Injection Vulnerabilities",2007-07-06,t0pP8uZz,php,webapps,0 4155,platforms/windows/remote/4155.html,"HP Digital Imaging (hpqvwocx.dll v. 2.1.0.556) SaveToFile() Exploit",2007-07-06,shinnai,windows,remote,0 4156,platforms/php/webapps/4156.txt,"limesurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion Vulnerability",2007-07-06,"Yakir Wizman",php,webapps,0 4157,platforms/windows/remote/4157.cpp,"SAP DB 7.4 WebTools Remote SEH overwrite Exploit",2007-07-07,Heretic2,windows,remote,9999 4158,platforms/windows/remote/4158.html,"NeoTracePro 3.25 ActiveX TraceTarget() Remote BoF Exploit",2007-07-07,nitr0us,windows,remote,0 4159,platforms/php/webapps/4159.txt,"GameSiteScript <= 3.1 (profile id) Remote SQL Injection Vulnerability",2007-07-07,Xenduer77,php,webapps,0 4160,platforms/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 Multiple Insecure Methods Exploit",2007-07-07,shinnai,windows,remote,0 4161,platforms/php/webapps/4161.txt,"FlashGameScript <= 1.7 (user) Remote SQL Injection Vulnerability",2007-07-08,Xenduer77,php,webapps,0 4162,platforms/linux/remote/4162.c,"Apache Tomcat Connector (mod_jk) Remote Exploit (exec-shield)",2007-07-08,Xpl017Elz,linux,remote,80 4163,platforms/php/webapps/4163.php,"AV Tutorial Script 1.0 Remote User Pass Change Exploit",2007-07-08,Dj7xpl,php,webapps,0 4164,platforms/php/webapps/4164.txt,"Aigaion <= 1.3.3 (topic topic_id) Remote SQL Injection Vulnerability",2007-07-09,CypherXero,php,webapps,0 4165,platforms/windows/local/4165.c,"WinPcap 4.0 NPF.SYS Privilege Elevation Vulnerability PoC Exploit",2007-07-10,"Mario Ballano Bárcena",windows,local,0 4166,platforms/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 (inferno.php) SQL Injection Vulnerability",2007-07-10,t0pP8uZz,php,webapps,0 4167,platforms/php/webapps/4167.txt,"OpenLD <= 1.2.2 (index.php id) Remote SQL Injection Vulnerability",2007-07-10,CypherXero,php,webapps,0 4168,platforms/windows/dos/4168.vbs,"Sun Java WebStart JNLP Stack Buffer Overflow Exploit PoC",2007-07-10,ZhenHan.Liu,windows,dos,0 4169,platforms/php/webapps/4169.txt,"FlashBB <= 1.1.8 (sendmsg.php) Remote File Inclusion Vulnerability",2007-07-10,Kw3[R]Ln,php,webapps,0 4170,platforms/windows/remote/4170.html,"Program Checker (sasatl.dll 1.5.0.531) Javascript Heap Spraying Exploit",2007-07-10,callAX,windows,remote,0 4171,platforms/php/webapps/4171.pl,"Mail Machine <= 3.989 Local File Inclusion Exploit",2007-07-10,"H4 / XPK",php,webapps,0 4172,platforms/linux/local/4172.c,"Linux Kernel < 2.6.20.2 - IPv6_Getsockopt_Sticky Memory Leak PoC",2007-07-10,dreyer,linux,local,0 4173,platforms/php/webapps/4173.txt,"SquirrelMail G/PGP Encryption Plug-in 2.0 Command Execution Vuln",2007-07-11,jmp-esp,php,webapps,0 4174,platforms/php/webapps/4174.txt,"PsNews 1.1 (show.php newspath) Local File Inclusion Vulnerability",2007-07-12,irk4z,php,webapps,0 4175,platforms/multiple/dos/4175.php,"PHP 5.2.3 bz2 com_print_typeinfo() Denial of Service Exploit",2007-07-12,shinnai,multiple,dos,0 4176,platforms/windows/remote/4176.html,"SecureBlackbox (PGPBBox.dll 5.1.0.112) Arbitary Data Write Exploit",2007-07-12,callAX,windows,remote,0 4177,platforms/windows/remote/4177.html,"Program Checker (sasatl.dll 1.5.0.531) DebugMsgLog Heap Spraying Exploit",2007-07-12,callAX,windows,remote,0 4178,platforms/windows/local/4178.txt,"Symantec AntiVirus symtdi.sys Local Privilege Escalation Exploit",2007-07-12,"Zohiartze Herce",windows,local,0 4179,platforms/php/webapps/4179.php,"MkPortal <= 1.1.1 reviews / gallery modules SQL Injection Exploit",2007-07-12,Coloss,php,webapps,0 4180,platforms/php/webapps/4180.txt,"MKPortal NoBoard Module (BETA) Remote File Inclusion Vulnerability",2007-07-14,g00ns,php,webapps,0 4181,platforms/multiple/dos/4181.php,"PHP 5.2.3 glob() Denial of Service Exploit",2007-07-14,shinnai,multiple,dos,0 4182,platforms/php/webapps/4182.txt,"CMScout <= 1.23 (index.php) Remote SQL Injection Vulnerability",2007-07-14,g00ns,php,webapps,0 4183,platforms/php/webapps/4183.txt,"eSyndiCat Directory Software Multiple SQL Injection Vulnerabilities",2007-07-14,d3v1l,php,webapps,0 4184,platforms/php/webapps/4184.txt,"Realtor 747 (index.php categoryid) Remote SQL Injection Vulnerbility",2007-07-14,t0pP8uZz,php,webapps,0 4185,platforms/php/webapps/4185.txt,"Prozilla Directory Script (directory.php cat_id) SQL Injection Vulnerbility",2007-07-14,t0pP8uZz,php,webapps,0 4186,platforms/php/webapps/4186.txt,"paFileDB 3.6 (search.php) Remote SQL Injection Vulnerability",2007-07-14,pUm,php,webapps,0 4187,platforms/php/webapps/4187.txt,"Traffic Stats (referralUrl.php offset) Remote SQL Injection Vulnerbility",2007-07-16,t0pP8uZz,php,webapps,0 4188,platforms/windows/remote/4188.txt,"Flash Player/Plugin Video file parsing Remote Code Execution POC",2007-07-16,yunshu,windows,remote,0 4189,platforms/php/webapps/4189.txt,"Expert Advisior (index.php id) Remote SQL Injection Vulnerbility",2007-07-17,t0pP8uZz,php,webapps,0 4190,platforms/windows/remote/4190.html,"Data Dynamics ActiveBar ActiveX (actbar3.ocx <= 3.1) Insecure Methods",2007-07-17,shinnai,windows,remote,0 4191,platforms/php/webapps/4191.txt,"Pictures Rating (index.php msgid) Remote SQL Injection Vulnerbility",2007-07-18,t0pP8uZz,php,webapps,0 4192,platforms/php/webapps/4192.htm,"Vivvo CMS <= 3.4 (index.php) Remote BLIND SQL Injection Exploit",2007-07-18,ajann,php,webapps,0 4193,platforms/php/webapps/4193.txt,"QuickEStore <= 8.2 (insertorder.cfm) Remote SQL Injection Vulnerability",2007-07-18,meoconx,php,webapps,0 4194,platforms/php/webapps/4194.txt,"Joomla Component Expose <= RC35 Remote File Upload Vulnerability",2007-07-18,"Cold Zero",php,webapps,0 4195,platforms/php/webapps/4195.txt,"BBS E-Market (postscript.php p_mode) Remote File Inclusion Vulnerability",2007-07-18,mozi,php,webapps,0 4196,platforms/multiple/dos/4196.c,"Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Remote Denial of Service",2007-07-18,fbffff,multiple,dos,0 4197,platforms/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 (link_main.php) RFI Vulnerability",2007-07-18,bd0rk,php,webapps,0 4198,platforms/asp/webapps/4198.txt,"A-shop <= 0.70 Remote File Deletion Vulnerability",2007-07-18,Timq,asp,webapps,0 4199,platforms/php/webapps/4199.txt,"Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Injection Vulnerability",2007-07-18,n/a,php,webapps,0 4200,platforms/windows/remote/4200.html,"Versalsoft HTTP File Uploader AddFile() Remote Buffer Overflow Exploit",2007-07-19,shinnai,windows,remote,0 4201,platforms/php/webapps/4201.txt,"Joomla Component Pony Gallery <= 1.5 SQL Injection Vulnerability",2007-07-19,ajann,php,webapps,0 4203,platforms/multiple/local/4203.sql,"Oracle 9i/10g evil views Change Passwords Exploit (CVE-2007-3855)",2007-07-19,bunker,multiple,local,0 4204,platforms/windows/local/4204.php,"PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit",2007-07-20,shinnai,windows,local,0 4205,platforms/windows/dos/4205.pl,"TeamSpeak 2.0 (Windows Release) Remote Denial of Service Exploit",2007-07-20,"YAG KOHHA",windows,dos,0 4206,platforms/php/webapps/4206.txt,"Blog System 1.x (index.php news_id) Remote SQL Injection Vulnerability",2007-07-20,t0pP8uZz,php,webapps,0 4207,platforms/windows/remote/4207.py,"Lotus Domino IMAP4 Server 6.5.4 Remote Buffer Overflow Exploit",2007-07-20,"dmc and prdelka",windows,remote,143 4208,platforms/windows/remote/4208.html,"Data Dynamics ActiveReport ActiveX (actrpt2.dll <= 2.5) Inscure Method",2007-07-21,shinnai,windows,remote,0 4209,platforms/php/webapps/4209.txt,"WSN Links Basic Edition (displaycat catid) SQL Injection Vulnerbility",2007-07-21,t0pP8uZz,php,webapps,0 4210,platforms/php/webapps/4210.txt,"RGameScript Pro (page.php id) Remote File Inclusion Vulnerability",2007-07-21,Warpboy,php,webapps,0 4211,platforms/php/webapps/4211.htm,"JBlog 1.0 Create / Delete Admin Authentication Bypass Exploit",2007-07-21,s4mi,php,webapps,0 4212,platforms/php/webapps/4212.txt,"Joomla! CMS 1.5 beta 2 (search) Remote Code Execution Vulnerability",2007-07-22,"Johannes Greil",php,webapps,0 4213,platforms/php/webapps/4213.txt,"bwired (index.php newsID) Remote SQL Injection Vulnerability",2007-07-22,g00ns,php,webapps,0 4214,platforms/windows/remote/4214.html,"Zenturi NixonMyPrograms Class (sasatl.dll v. 1.5.0.531) Remote BoF",2007-07-23,shinnai,windows,remote,0 4215,platforms/windows/dos/4215.pl,"MS Windows Explorer.exe Gif Image Denial of Service Exploit",2007-07-23,DeltahackingTEAM,windows,dos,0 4216,platforms/linux/dos/4216.pl,"Xserver 0.1 Alpha Post Request Remote Buffer Overflow Exploit",2007-07-23,deusconstruct,linux,dos,0 4217,platforms/windows/remote/4217.html,"LinkedIn Toolbar 3.0.2.1098 Remote Buffer Overflow Exploit",2007-07-24,"Jared DeMott",windows,remote,0 4218,platforms/windows/local/4218.php,"PHP 5.2.3 win32std ext. safe_mode/disable_functions Protections Bypass",2007-07-24,shinnai,windows,local,0 4219,platforms/php/webapps/4219.txt,"Confixx Pro <= 3.3.1 - (saveserver.php) Remote File Inclusion Vulnerability",2007-07-24,"H4 / XPK",php,webapps,0 4220,platforms/php/webapps/4220.pl,"Entertainment CMS (Local Inclusion) Remote Command Execution Exploit",2007-07-24,Kw3[R]Ln,php,webapps,0 4221,platforms/php/webapps/4221.txt,"Article Directory (index.php page) Remote File Inclusion Vulnerability",2007-07-24,mozi,php,webapps,0 4222,platforms/windows/remote/4222.c,"Windows RSH daemon 1.7 Remote Buffer Overflow Exploit",2007-07-24,"Joey Mengele",windows,remote,514 4223,platforms/windows/remote/4223.pl,"IPSwitch IMail Server 2006 SEARCH Remote Stack Overflow Exploit",2007-07-25,ZhenHan.Liu,windows,remote,143 4224,platforms/php/webapps/4224.txt,"Webyapar 2.0 Multiple Remote SQL Injection Vulnerabilities",2007-07-25,bypass,php,webapps,0 4225,platforms/php/webapps/4225.txt,"IndexScript <= 2.8 (show_cat.php cat_id) SQL Injection Vulnerability",2007-07-25,xssvgamer,php,webapps,0 4226,platforms/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 Arbitrary File Download/Overwrite",2007-07-25,shinnai,windows,remote,0 4227,platforms/windows/dos/4227.php,"PHP php_gd2.dll imagepsloadfont Local Buffer Overflow PoC",2007-07-26,r0ut3r,windows,dos,0 4228,platforms/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Exploit",2007-07-26,ZhenHan.Liu,windows,remote,143 4229,platforms/windows/local/4229.pl,"CrystalPlayer 1.98 - (.mls) Local Buffer Overflow Exploit",2007-07-26,"Arham Muhammad",windows,local,0 4230,platforms/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 ActiveX Remote Delete File Exploit",2007-07-26,h07,windows,remote,0 4231,platforms/aix/local/4231.c,"IBM AIX <= 5.3 sp6 capture Terminal Sequence Local Root Exploit",2007-07-27,qaaz,aix,local,0 4232,platforms/aix/local/4232.sh,"IBM AIX <= 5.3 sp6 pioout Arbitrary Library Loading Local Root Exploit",2007-07-27,qaaz,aix,local,0 4233,platforms/aix/local/4233.c,"IBM AIX <= 5.3 sp6 ftp gets() Local Root Exploit",2007-07-27,qaaz,aix,local,0 4234,platforms/windows/remote/4234.html,"mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server Data Write/Code Execution",2007-07-27,callAX,windows,remote,0 4235,platforms/php/webapps/4235.txt,"Seditio CMS <= 121 - (pfs.php) Remote File Upload Vulnerability",2007-07-27,A.D.T,php,webapps,0 4236,platforms/windows/local/4236.php,"PHP 5.x (win32service) Local Safe Mode Bypass Exploit",2007-07-27,NetJackal,windows,local,0 4237,platforms/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 ActiveX Command Exec Exploit",2007-07-27,h07,windows,remote,0 4238,platforms/php/webapps/4238.txt,"Adult Directory (cat_id) Remote SQL Injection Vulnerability",2007-07-27,t0pP8uZz,php,webapps,0 4239,platforms/asp/webapps/4239.txt,"SimpleBlog 3.0 (comments_get.asp id) Remote SQL Injection Vulnerability",2007-07-28,g00ns,asp,webapps,0 4240,platforms/windows/remote/4240.html,"VMware IntraProcessLogging.dll 5.5.3.42958 Arbitrary Data Write Exploit",2007-07-28,callAX,windows,remote,0 4241,platforms/php/webapps/4241.txt,"PHP123 Top Sites (category.php cat) Remote SQL Injection Vuln",2007-07-28,t0pP8uZz,php,webapps,0 4242,platforms/php/webapps/4242.php,"LinPHA <= 1.3.1 (new_images.php) Remote Blind SQL Injection Exploit",2007-07-29,EgiX,php,webapps,0 4243,platforms/linux/remote/4243.c,"corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit",2007-07-29,vade79,linux,remote,80 4244,platforms/windows/remote/4244.html,"VMware Inc 6.0.0 (vielib.dll 2.2.5.42958) Remode Code Execution Exploit",2007-07-29,callAX,windows,remote,0 4245,platforms/windows/remote/4245.html,"VMware Inc 6.0.0 CreateProcess Remote Code Execution Exploit",2007-07-30,callAX,windows,remote,0 4246,platforms/php/webapps/4246.txt,"wolioCMS Auth Bypass / Remote SQL Injection Vulnerabilities",2007-07-30,k1tk4t,php,webapps,0 4247,platforms/windows/remote/4247.c,"Borland Interbase <= 2007 SP1 Create-Request Remote Overflow Exploit",2007-07-30,BackBone,windows,remote,3050 4248,platforms/php/webapps/4248.txt,"Joomla Component com_gmaps 1.00 (mapId) Remote SQL Injection",2007-07-31,"Mehmet Ince",php,webapps,0 4249,platforms/multiple/dos/4249.rb,"Asterisk < 1.2.22, 1.4.8 IAX2 channel driver Remote Crash Exploit",2007-07-31,tenkei_ev,multiple,dos,0 4250,platforms/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 GetComponentVersion() Remote Overflow Exploit",2007-07-31,lhoang8500,windows,remote,0 4251,platforms/windows/dos/4251.html,"MS Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit",2007-07-31,DeltahackingTEAM,windows,dos,0 4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo (.mpr replay file) Buffer Overflow Exploit",2007-08-01,n00b,windows,local,0 4253,platforms/php/webapps/4253.pl,"paBugs <= 2.0 Beta 3 (main.php cid) Remote SQL Injection Exploit",2007-08-02,uimp,php,webapps,0 4254,platforms/php/webapps/4254.txt,"AuraCMS [Forum Module] Remote SQL Injection Vulnerability",2007-08-05,k1tk4t,php,webapps,0 4255,platforms/windows/remote/4255.html,"CHILKAT ASP String (CkString.dll <= 1.1) SaveToFile() Inscure Method",2007-08-05,shinnai,windows,remote,0 4256,platforms/php/webapps/4256.pl,"Envolution <= 1.1.0 (topic) Remote SQL Injection Exploit",2007-08-05,k1tk4t,php,webapps,0 4257,platforms/windows/local/4257.c,"Panda Antivirus 2008 Local Privilege Escalation Exploit",2007-08-05,tarkus,windows,local,0 4258,platforms/php/webapps/4258.txt,"la-nai cms 1.2.14 Multiple Remote SQL Injection Vulnerabilities",2007-08-06,k1tk4t,php,webapps,0 4259,platforms/windows/remote/4259.txt,"Microsoft Visual 6 (VDT70.DLL NotSafe) Stack Overflow Exploit",2007-08-06,DeltahackingTEAM,windows,remote,0 4260,platforms/multiple/dos/4260.php,"PHP mSQL (msql_connect) Local Buffer Overflow PoC",2007-08-06,NetJackal,multiple,dos,0 4261,platforms/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 (showpage.cgi p) Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps,0 4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo (.ply file) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo (.spr file) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0 4264,platforms/cgi/webapps/4264.txt,"CartWeaver (Details.cfm ProdID) Remote SQL Injection Vulnerability",2007-08-06,meoconx,cgi,webapps,0 4265,platforms/php/webapps/4265.txt,"Prozilla Pub Site Directory (directory.php cat) SQL Injection Vulnerbility",2007-08-06,t0pP8uZz,php,webapps,0 4266,platforms/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning Exploit",2007-08-07,posedge,multiple,remote,0 4267,platforms/php/webapps/4267.txt,"PhpHostBot <= 1.06 (svr_rootscript) Remote File Inclusion Vulnerability",2007-08-07,K-159,php,webapps,0 4268,platforms/php/webapps/4268.txt,"PHPNews 0.93 (format_menue) Remote File Inclusion Vulnerability",2007-08-07,kezzap66345,php,webapps,0 4269,platforms/php/webapps/4269.txt,"frontaccounting 1.12 build 31 - Remote File Inclusion Vulnerability",2007-08-07,kezzap66345,php,webapps,0 4270,platforms/windows/local/4270.php,"PHP mSQL (msql_connect) Local Buffer Overflow Exploit",2007-08-08,Inphex,windows,local,0 4271,platforms/php/webapps/4271.txt,"FishCart <= 3.2 RC2 (fc_example.php) Remote File Inclusion Vulnerability",2007-08-08,k1n9k0ng,php,webapps,0 4272,platforms/windows/dos/4272.c,"Cisco IOS Next Hop Resolution Protocol (NHRP) Denial of Service Exploit",2007-08-09,"Martin Kluge",windows,dos,0 4273,platforms/php/webapps/4273.txt,"Ncaster 1.7.2 (archive.php) Remote File Inclusion Vulnerability",2007-08-09,k1n9k0ng,php,webapps,0 4274,platforms/windows/local/4274.php,"PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit (EDI)",2007-08-09,Inphex,windows,local,0 4275,platforms/php/webapps/4275.php,"Php Blue Dragon CMS 3.0.0 Remote SQL Injection Exploit",2007-08-10,Kacper,php,webapps,0 4276,platforms/php/webapps/4276.txt,"php blue dragon cms 3.0.0 - Remote File Inclusion Vulnerability",2007-08-10,Kacper,php,webapps,0 4277,platforms/php/webapps/4277.php,"Php Blue Dragon CMS 3.0.0 Remote Code Execution Exploit",2007-08-10,Kacper,php,webapps,0 4278,platforms/php/webapps/4278.txt,"Pixlie 1.7 (pixlie.php root) Remote File Disclosure Vulnerability",2007-08-10,Rizgar,php,webapps,0 4279,platforms/windows/remote/4279.html,"Microsoft DXMedia SDK 6 (SourceUrl) ActiveX Remote Code Execution",2007-08-10,h07,windows,remote,0 4280,platforms/windows/remote/4280.pl,"Savant 3.1 Get Request Remote Overflow Exploit (Universal)",2007-08-12,"Jacopo Cervini",windows,remote,80 4281,platforms/windows/dos/4281.c,"WengoPhone 2.x SIP Phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 4282,platforms/php/webapps/4282.txt,"SOTEeSKLEP <= 3.5RC9 (file) Remote File Disclosure Vulnerability",2007-08-13,dun,php,webapps,0 4283,platforms/windows/remote/4283.pl,"Racer 0.5.3 beta 5 - Remote Buffer Overflow Exploit",2007-08-13,n00b,windows,remote,26000 4284,platforms/php/webapps/4284.txt,"Prozilla Webring Website Script (category.php cat) Remote SQL Injection",2007-08-13,t0pP8uZz,php,webapps,0 4285,platforms/windows/dos/4285.c,"CounterPath X-Lite 3.x SIP phone Remote Denial of Service Exploit",2007-08-13,ZwelL,windows,dos,0 4286,platforms/cgi/webapps/4286.txt,"IBM Rational ClearQuest Web Login Bypass SQL Injection Vulnerability",2007-08-14,s4squatch,cgi,webapps,0 4287,platforms/windows/remote/4287.py,"SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit",2007-08-14,"Joey Mengele",windows,remote,143 4288,platforms/windows/dos/4288.c,"WireShark < 0.99.6 MMS Remote Denial of Service Exploit",2007-08-14,ZwelL,windows,dos,0 4289,platforms/windows/dos/4289.php,"Easy Chat Server 2.2 Remote Denial of Service Exploit",2007-08-14,NetJackal,windows,dos,0 4290,platforms/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 HttpDownloadFile() Insecure Method",2007-08-16,shinnai,windows,remote,0 4291,platforms/php/webapps/4291.txt,"GetMyOwnArcade (search.php query) Remote SQL Injection Vulnerability",2007-08-16,RoXur777,php,webapps,0 4292,platforms/windows/remote/4292.cpp,"Diskeeper 9 Remote Memory Disclosure Exploit",2007-08-17,Pravus,windows,remote,0 4293,platforms/windows/dos/4293.php,"PHP <= 5.2.0 (php_win32sti) Local Buffer Overflow PoC (win32)",2007-08-18,boecke,windows,dos,0 4294,platforms/windows/dos/4294.pl,"Mercury SMTPD Remote Preauth Stack Based Overrun PoC",2007-08-18,eliteboy,windows,dos,0 4295,platforms/php/webapps/4295.txt,"Squirrelcart <= 1.x.x (cart.php) Remote File Inclusion Vulnerability",2007-08-19,ShaiMagal,php,webapps,0 4296,platforms/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 Remote SQL Injection Vulnerability",2007-08-20,k1tk4t,php,webapps,0 4297,platforms/hardware/dos/4297.pl,"Cisco IP Phone 7940 (3 SIP messages) Remote Denial of Service Exploit",2007-08-21,MADYNES,hardware,dos,0 4298,platforms/hardware/dos/4298.pl,"Cisco IP Phone 7940 (10 SIP messages) Remote Denial of Service Exploit",2007-08-21,MADYNES,hardware,dos,0 4299,platforms/windows/remote/4299.html,"eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BOF Exploit",2007-08-21,rgod,windows,remote,0 4300,platforms/php/webapps/4300.txt,"litecommerce 2004 (category_id) Remote SQL Injection Vulnerability",2007-08-21,k1tk4t,php,webapps,0 4301,platforms/windows/remote/4301.cpp,"Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit",2007-08-22,ZhenHan.Liu,windows,remote,25 4302,platforms/windows/local/4302.php,"PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit",2007-08-22,Inphex,windows,local,0 4303,platforms/windows/local/4303.php,"PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit (2)",2007-08-22,NetJackal,windows,local,0 4304,platforms/windows/dos/4304.php,"PHP 5.2.3 php_ntuser ntuser_getuserlist() Local Buffer Overflow PoC",2007-08-23,shinnai,windows,dos,0 4305,platforms/php/webapps/4305.txt,"Joomla Component NeoRecruit <= 1.4 (id) SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4306,platforms/php/webapps/4306.txt,"Mambo Component RemoSitory (cat) Remote SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4307,platforms/php/webapps/4307.txt,"Joomla Component RSfiles <= 1.0.2 (path) File Download Vulnerability",2007-08-23,ajann,php,webapps,0 4308,platforms/php/webapps/4308.txt,"Joomla Component Nice Talk <= 0.9.3 (tagid) SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4309,platforms/php/webapps/4309.txt,"Joomla Component EventList <= 0.8 (did) SQL Injection Vulnerability",2007-08-23,ajann,php,webapps,0 4310,platforms/php/webapps/4310.txt,"Joomla Component BibTeX <= 1.3 Remote Blind SQL Injection Exploit",2007-08-23,ajann,php,webapps,0 4311,platforms/windows/local/4311.php,"PHP FFI Extension 5.0.5 Local Safe_mode Bypass Exploit",2007-08-23,NetJackal,windows,local,0 4312,platforms/linux/remote/4312.c,"ProFTPD 1.x (module mod_tls) Remote Buffer Overflow Exploit",2007-08-24,netris,linux,remote,21 4313,platforms/php/webapps/4313.pl,"SunShop 4.0 RC 6 (search) Remote Blind SQL Injection Exploit",2007-08-25,k1tk4t,php,webapps,0 4314,platforms/windows/local/4314.php,"PHP Perl Extension Safe_mode BypassExploit",2007-08-25,NetJackal,windows,local,0 4315,platforms/linux/remote/4315.py,"SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit",2007-08-25,"Joxean Koret",linux,remote,389 4316,platforms/windows/remote/4316.cpp,"Mercury/32 3.32-4.51 - SMTP Pre-Auth EIP Overwrite Exploit",2007-08-26,Heretic2,windows,remote,25 4317,platforms/php/webapps/4317.txt,"2532/Gigs 1.2.1 - (activateuser.php) Local File Inclusion Vulnerability",2007-08-26,bd0rk,php,webapps,0 4318,platforms/windows/dos/4318.php,"PHP <= 5.2.0 (php_iisfunc.dll) Local Buffer Overflow PoC (win32)",2007-08-27,boecke,windows,dos,0 4319,platforms/hardware/dos/4319.pl,"Thomson SIP phone ST 2030 Remote Denial of Service Exploit",2007-08-27,MADYNES,hardware,dos,0 4320,platforms/php/webapps/4320.txt,"SomeryC <= 0.2.4 (include.php skindir) Remote File Inclusion Vulnerability",2007-08-27,Katatafish,php,webapps,0 4321,platforms/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow Exploit (0day)",2007-08-27,bannedit,linux,remote,0 4322,platforms/windows/remote/4322.html,"NVR SP2 2.0 (nvUnifiedControl.dll v. 1.1.45.0)SetText() Remote Exploit",2007-08-28,shinnai,windows,remote,0 4323,platforms/windows/remote/4323.html,"NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) SaveXMLFile() Inscure Method",2007-08-27,shinnai,windows,remote,0 4324,platforms/windows/remote/4324.html,"NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) DeleteXMLFile() Inscure Method",2007-08-27,shinnai,windows,remote,0 4325,platforms/windows/local/4325.php,"XAMPP for Windows 1.6.3a Local Privilege Escalation Exploit",2007-08-27,Inphex,windows,local,0 4326,platforms/php/webapps/4326.txt,"Arcadem 2.01 Remote SQL Injection / RFI Vulnerabilties",2007-08-27,SmOk3,php,webapps,0 4327,platforms/php/webapps/4327.txt,"WBB2-Addon: Acrotxt 1.0 - (show) Remote SQL Injection Vulnerability",2007-08-27,D4m14n,php,webapps,0 4328,platforms/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail (emsmtp.dll 6.0.1) BoF",2007-08-28,rgod,windows,remote,0 4329,platforms/php/webapps/4329.txt,"Micro CMS 3.5 (revert-content.php) Remote SQL Injection Vulnerability",2007-08-28,"not sec group",php,webapps,0 4330,platforms/php/webapps/4330.txt,"ACG News 1.0 (aid/catid) Remote SQL Injection Vulnerabilities",2007-08-28,SmOk3,php,webapps,0 4331,platforms/php/webapps/4331.pl,"DL PayCart 1.01 (viewitem.php ItemID) Blind SQL Injection Exploit",2007-08-28,irvian,php,webapps,0 4332,platforms/php/webapps/4332.txt,"VWar <= 1.5.0 R15 - (mvcw.php) Remote File Inclusion Vulnerability",2007-08-28,DNX,php,webapps,0 4333,platforms/php/webapps/4333.txt,"PHPNuke-Clan <= 4.2.0 - (mvcw_conver.php) RFI Vulnerability",2007-08-28,DNX,php,webapps,0 4334,platforms/windows/remote/4334.txt,"MSN messenger 7.x (8.0?) VIDEO Remote Heap Overflow Exploit",2007-08-29,wushi,windows,remote,0 4335,platforms/windows/dos/4335.txt,"Yahoo! Messenger 8.1.0.413 (webcam) Remote Crash Exploit",2007-08-29,wushi,windows,dos,0 4336,platforms/php/webapps/4336.txt,"xGB 2.0 (xGB.php) Remote Permission Bypass Vulnerability",2007-08-29,DarkFuneral,php,webapps,0 4337,platforms/windows/dos/4337.c,"MS Windows (GDI32.DLL) Denial of Service Exploit (MS07-046)",2007-08-29,"Gil-Dong / Woo-Chi",windows,dos,0 4338,platforms/php/webapps/4338.pl,"ABC estore 3.0 (cat_id) Remote Blind SQL Injection Exploit",2007-08-29,k1tk4t,php,webapps,0 4339,platforms/php/webapps/4339.txt,"PHPNS 1.1 (shownews.php id) Remote SQL Injection Vulnerability",2007-08-29,SmOk3,php,webapps,0 4340,platforms/php/webapps/4340.txt,"phpBG 0.9.1 (rootdir) Remote File Inclusion Vulnerabilities",2007-08-29,GoLd_M,php,webapps,0 4341,platforms/php/webapps/4341.txt,"Pakupaku CMS <= 0.4 Remote File Upload / LFI Vulnerability",2007-08-29,GoLd_M,php,webapps,0 4342,platforms/php/webapps/4342.txt,"NMDeluxe 2.0.0 (id) Remote SQL Injection Vulnerability",2007-08-30,"not sec group",php,webapps,0 4343,platforms/cgi/webapps/4343.txt,"Ourspace 2.0.9 (uploadmedia.cgi) Remote File Upload Vulnerability",2007-08-30,Don,cgi,webapps,0 4344,platforms/windows/dos/4344.php,"Hexamail Server 3.0.0.001 (pop3) pre-auth Remote Overflow PoC",2007-08-30,rgod,windows,dos,0 4345,platforms/windows/local/4345.c,"Norman Virus Control nvcoaft51.sys ioctl BF672028 Exploit",2007-08-30,inocraM,windows,local,0 4346,platforms/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 Remote SQL Injection Exploit",2007-08-31,Don,php,webapps,0 4347,platforms/linux/dos/4347.pl,"Wireshark < 0.99.5 DNP3 Dissector Infinite Loop Exploit",2007-08-31,"Beyond Security",linux,dos,0 4348,platforms/windows/remote/4348.c,"PPStream (PowerPlayer.dll 2.0.1.3829) Activex Remote Overflow Exploit",2007-08-31,dummy,windows,remote,0 4349,platforms/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 (category.php) Blind SQL Injection Exploit",2007-08-31,k1tk4t,php,webapps,0 4350,platforms/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 Remote SQL Injection Exploit",2007-09-01,Silentz,php,webapps,0 4351,platforms/windows/remote/4351.html,"Yahoo! Messenger (YVerInfo.dll <= 2007.8.27.1) ActiveX BoF Exploit",2007-09-01,minhbq,windows,remote,0 4352,platforms/php/webapps/4352.txt,"Weblogicnet (files_dir) Multiple Remote File Inclusion Vulnerabilities",2007-09-02,bius,php,webapps,0 4353,platforms/php/webapps/4353.txt,"Yvora CMS 1.0 (error_view.php ID) Remote SQL Injection Vulnerability",2007-09-02,k1tk4t,php,webapps,0 4354,platforms/windows/local/4354.py,"Virtual DJ 5.0 (m3u File) Local Buffer OverFlow Exploit",2007-09-02,0x58,windows,local,0 4355,platforms/windows/local/4355.php,"OTSTurntables 1.00 (m3u File) Local Buffer Overflow Exploit",2007-09-02,0x58,windows,local,0 4356,platforms/php/webapps/4356.txt,"eNetman v.20050830 (index.php page) Remote File Inclusion Vulnerability",2007-09-03,JaheeM,php,webapps,0 4357,platforms/windows/remote/4357.html,"Telecom Italy Alice Messenger Remote registry key manipulation Exploit",2007-09-03,rgod,windows,remote,0 4358,platforms/php/webapps/4358.txt,"STPHPLibrary (STPHPLIB_DIR) Remote File Inclusion Vulnerability",2007-09-03,leetsecurity,php,webapps,0 4359,platforms/multiple/dos/4359.txt,"Apple Quicktime < 7.2 SMIL Remote Integer Overflow PoC",2007-09-03,"David Vaartjes",multiple,dos,0 4360,platforms/windows/remote/4360.rb,"CCProxy <= 6.2 - Telnet Proxy Ping Overflow Exploit (meta)",2007-09-03,"Patrick Webster",windows,remote,0 4361,platforms/windows/local/4361.pl,"Microsoft Visual Basic 6.0 VBP_Open OLE Local CodeExec Exploit",2007-09-04,Koshi,windows,local,0 4362,platforms/linux/remote/4362.pl,"Web Oddity Web Server 0.09b Directory Transversal Exploit",2007-09-04,Katatafish,linux,remote,0 4363,platforms/php/webapps/4363.txt,"PHPOF <= 20040226 (DB_adodb.class.php) RFI Vulnerability",2007-09-04,"ThE TiGeR",php,webapps,0 4364,platforms/windows/local/4364.php,"AtomixMP3 2.3 (pls File) Local Buffer OverFlow Exploit",2007-09-05,0x58,windows,local,0 4365,platforms/php/webapps/4365.txt,"AnyInventory <= 2.0 (environment.php) Remote File Inclusion Vuln",2007-09-05,"ThE TiGeR",php,webapps,0 4366,platforms/windows/remote/4366.html,"GlobalLink 2.7.0.8 glItemCom.dll SetInfo() Heap Overflow Exploit",2007-09-05,void,windows,remote,0 4367,platforms/windows/remote/4367.c,"Trend Micro ServerProtect eng50.dll Remote Stack Overflow Exploit",2007-09-06,devcode,windows,remote,0 4368,platforms/php/webapps/4368.txt,"phpMytourney (menu.php) Remote File Inclusion Vulnerability",2007-09-06,S.W.A.T.,php,webapps,0 4369,platforms/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 (FPOLE.OCX v. 6.0.8450.0) Remote PoC",2007-09-06,shinnai,windows,dos,0 4370,platforms/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE (start.php) Remote SQL Injection Vulnerability",2007-09-07,k1tk4t,php,webapps,0 4371,platforms/php/webapps/4371.txt,"RW::Download 2.0.3 lite (index.php dlid) Remote SQL Injection Vuln",2007-09-07,k1tk4t,php,webapps,0 4372,platforms/windows/remote/4372.html,"GlobalLink 2.7.0.8 glitemflat.dll SetClientInfo() Heap Overflow Exploit",2007-09-07,void,windows,remote,0 4373,platforms/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 ActiveX Remote BoF PoC",2007-09-07,shinnai,windows,dos,0 4374,platforms/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 RFI Vulnerabilities",2007-09-07,MhZ91,php,webapps,0 4375,platforms/windows/dos/4375.txt,"BaoFeng2 Mps.dll Activex Multiple Remote Buffer Overflow PoCs",2007-09-08,ZhenHan.Liu,windows,dos,0 4376,platforms/php/webapps/4376.txt,"TLM CMS 3.2 Multiple Remote SQL Injection Vulnerabilities",2007-09-08,k1tk4t,php,webapps,0 4377,platforms/php/webapps/4377.txt,"Focus/SIS <= 1.0/2.2 Remote File Inclusion Vulnerabilities",2007-09-08,"ThE TiGeR",php,webapps,0 4378,platforms/php/webapps/4378.htm,"fuzzylime cms <= 3.0 Local File Inclusion Vulnerability",2007-09-08,"not sec group",php,webapps,0 4379,platforms/windows/dos/4379.html,"Microsoft SQL Server Distributed Management Objects (sqldmo.dll) BoF",2007-09-08,rgod,windows,dos,0 4380,platforms/php/webapps/4380.txt,"Sisfo Kampus 2006 (blanko.preview.php) Local File Disclosure Vuln",2007-09-08,QTRinux,php,webapps,0 4381,platforms/php/webapps/4381.txt,"Txx CMS 0.2 Multiple Remote File Inclusion Vulnerabilities",2007-09-08,"Nice Name Crew",php,webapps,0 4382,platforms/php/webapps/4382.txt,"phpress 0.2.0 (adisplay.php lang) Local File Inclusion Vulnerability",2007-09-08,"Nice Name Crew",php,webapps,0 4383,platforms/php/webapps/4383.txt,"Joomla Component Restaurante Remote File Upload Vulnerability",2007-09-08,"Cold Zero",php,webapps,0 4384,platforms/php/webapps/4384.txt,"WebED 0.8999a Multiple Remote File Inclusion Vulnerabilities",2007-09-08,MhZ91,php,webapps,0 4385,platforms/php/webapps/4385.txt,"AuraCMS 1.5rc Multiple Remote SQL Injection Vulnerabilities",2007-09-09,k1tk4t,php,webapps,0 4386,platforms/php/webapps/4386.txt,"Sisfo Kampus 2006 (dwoprn.php f) Remote File Download Vulnerability",2007-09-10,k-one,php,webapps,0 4387,platforms/php/webapps/4387.txt,"phpRealty 0.02 (MGR) Multiple Remote File Inclusion Vulnerabilities",2007-09-10,QTRinux,php,webapps,0 4388,platforms/windows/remote/4388.html,"Ultra Crypto Component (CryptoX.dll <= 2.0) SaveToFile() Inscure Method",2007-09-10,shinnai,windows,remote,0 4389,platforms/windows/remote/4389.html,"Ultra Crypto Component (CryptoX.dll <= 2.0) Remote BoF Exploit",2007-09-10,shinnai,windows,remote,0 4390,platforms/php/webapps/4390.txt,"AuraCMS 2.1 Remote File Attachment / LFI Vulnerabilities",2007-09-10,k1tk4t,php,webapps,0 4391,platforms/multiple/remote/4391.c,"Lighttpd <= 1.4.16 FastCGI Header Overflow Remote Exploit",2007-09-10,"Mattias Bengtsson",multiple,remote,0 4392,platforms/multiple/local/4392.txt,"PHP <= 4.4.7 / 5.2.3 MySQL/MySQLi Safe Mode Bypass Vulnerability",2007-09-10,"Mattias Bengtsson",multiple,local,0 4393,platforms/windows/remote/4393.html,"Microsoft Visual Studio 6.0 (PDWizard.ocx) Remote Command Execution",2007-09-11,shinnai,windows,remote,0 4394,platforms/windows/remote/4394.html,"Microsoft Visual Studio 6.0 (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit",2007-09-11,shinnai,windows,remote,0 4395,platforms/php/webapps/4395.txt,"NuclearBB Alpha 2 (root_path) Remote File Inclusion Vulnerability",2007-09-11,"Rootshell Security",php,webapps,0 4396,platforms/php/webapps/4396.txt,"X-Cart <= ? Multiple Remote File Inclusion Vulnerabilities",2007-09-11,aLiiF,php,webapps,0 4397,platforms/php/webapps/4397.rb,"Wordpress Multiple Versions Pwnpress Exploitation Tookit (0.2pub)",2007-09-14,"Lance M. Havok",php,webapps,0 4398,platforms/windows/remote/4398.html,"Microsoft SQL Server Distributed Management Objects BoF Exploit",2007-09-12,96sysim,windows,remote,0 4399,platforms/multiple/remote/4399.html,"Apple Quicktime (Multiple Browsers) Command Execution PoC (0day)",2007-09-12,pdp,multiple,remote,0 4400,platforms/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 (id) Remote SQL Injection Vulnerability",2007-09-13,Houssamix,php,webapps,0 4401,platforms/php/webapps/4401.txt,"Joomla Component joomlaradio 5.0 - Remote File Inclusion Vulnerability",2007-09-13,Morgan,php,webapps,0 4403,platforms/windows/dos/4403.py,"JetCast Server 2.0.0.4308 Remote Denial of Service Exploit",2007-09-13,vCore,windows,dos,0 4404,platforms/php/webapps/4404.txt,"GForge < 4.6b2 (skill_delete) Remote SQL Injection Vulnerability",2007-09-13,"Sumit Siddharth",php,webapps,0 4405,platforms/php/webapps/4405.txt,"Ajax File Browser 3b (settings.inc.php approot) RFI Vulnerability",2007-09-14,"arfis project",php,webapps,0 4406,platforms/php/webapps/4406.txt,"phpFFL 1.24 PHPFFL_FILE_ROOT Remote File Inclusion Vulnerabilities",2007-09-14,Dj7xpl,php,webapps,0 4407,platforms/php/webapps/4407.java,"PHP Webquest <= 2.5 (id_actividad) Remote SQL Injection Exploit",2007-09-14,D4real_TeaM,php,webapps,0 4408,platforms/php/webapps/4408.pl,"JBlog 1.0 (index.php id) Remote SQL Injection Exploit",2007-09-14,s4mi,php,webapps,0 4409,platforms/windows/dos/4409.html,"HP ActiveX (hpqutil.dll ListFiles hpqutil.dll) Remote Heap Overflow PoC",2007-09-14,GOODFELLAS,windows,dos,0 4410,platforms/php/webapps/4410.php,"Gelato (index.php post) Remote SQL Injection Exploit",2007-09-14,s0cratex,php,webapps,0 4411,platforms/php/webapps/4411.txt,"Chupix CMS 0.2.3 (download.php) Remote File Disclosure Vulnerability",2007-09-15,GoLd_M,php,webapps,0 4412,platforms/php/webapps/4412.pl,"KwsPHP 1.0 (login.php) Remote SQL Injection Exploit",2007-09-15,s4mi,php,webapps,0 4413,platforms/php/webapps/4413.pl,"KwsPHP 1.0 Member_Space Module SQL Injection Exploit",2007-09-15,s4mi,php,webapps,0 4414,platforms/php/webapps/4414.pl,"KwsPHP 1.0 stats Module Remote SQL Injection Exploit",2007-09-15,s4mi,php,webapps,0 4415,platforms/php/webapps/4415.txt,"joomla component flash fun! 1.0 - Remote File Inclusion Vulnerability",2007-09-15,Morgan,php,webapps,0 4416,platforms/php/webapps/4416.txt,"joomla component joom12pic 1.0 - Remote File Inclusion Vulnerability",2007-09-16,Morgan,php,webapps,0 4417,platforms/php/webapps/4417.txt,"SimpCMS <= all (keyword) Remote SQL Injection Vulnerability",2007-09-16,"Cold Zero",php,webapps,0 4418,platforms/php/webapps/4418.sh,"Omnistar Article Manager Software (article.php) SQL Injection Exploit",2007-09-16,"Cold Zero",php,webapps,0 4419,platforms/php/webapps/4419.php,"Shop-Script FREE <= 2.0 Remote Command Execution Exploit",2007-09-17,InATeam,php,webapps,0 4420,platforms/windows/remote/4420.html,"MW6 Technologies QRCode ActiveX 3.0 Remote File Overwrite Exploit",2007-09-18,shinnai,windows,remote,0 4421,platforms/php/webapps/4421.txt,"phpsyncml <= 0.1.2 Remote File Include Vulnerabilities",2007-09-18,S.W.A.T.,php,webapps,0 4422,platforms/php/webapps/4422.txt,"KwsPHP 1.0 sondages Module Remote SQL Injection Vulnerability",2007-09-18,Houssamix,php,webapps,0 4423,platforms/php/webapps/4423.txt,"modifyform (modifyform.html) Remote File Inclusion Vulnerability",2007-09-18,mozi,php,webapps,0 4424,platforms/windows/remote/4424.html,"Apple Quicktime /w IE .qtl Version XAS - Remote Exploit PoC",2007-09-18,"Aviv Raff",windows,remote,0 4425,platforms/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo Blind SQL Injection Exploit",2007-09-18,nexen,php,webapps,0 4426,platforms/hardware/dos/4426.pl,"Airsensor M520 HTTPD Remote Preauth DoS / BOF PoC",2007-09-18,"Alex Hernandez",hardware,dos,0 4427,platforms/windows/remote/4427.html,"jetAudio 7.x ActiveX DownloadFromMusicStore() Code Execution Exploit",2007-09-19,h07,windows,remote,0 4428,platforms/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 CYFT Object Arbitrary File Download",2007-09-19,shinnai,windows,remote,0 4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit",2007-09-19,void,windows,remote,143 4430,platforms/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 RFI Vulnerability",2007-09-19,BiNgZa,php,webapps,0 4431,platforms/windows/local/4431.py,"Microsoft Visual Basic Enterprise Edition 6.0 SP6 Code Execution Exploit",2007-09-19,shinnai,windows,local,0 4432,platforms/multiple/dos/4432.html,"Sun jre1.6.0_X isInstalled.dnsResolve Function Overflow PoC",2007-09-19,"YAG KOHHA",multiple,dos,0 4433,platforms/php/webapps/4433.pl,"OneCMS 2.4 (userreviews.php abc) Remote SQL Injection Exploit",2007-09-19,str0ke,php,webapps,0 4434,platforms/php/webapps/4434.txt,"phpBB Plus <= 1.53 (phpbb_root_path) Remote File Inclusion Vuln",2007-09-20,Mehrad,php,webapps,0 4435,platforms/php/webapps/4435.pl,"Flip <= 3.0 Remoe Admin Creation Exploit",2007-09-20,undefined1_,php,webapps,0 4436,platforms/php/webapps/4436.pl,"Flip <= 3.0 Remote Password Hash Disclosure Exploit",2007-09-20,undefined1_,php,webapps,0 4437,platforms/linux/remote/4437.c,"Lighttpd <= 1.4.17 FastCGI Header Overflow Remote Exploit",2007-09-20,andi,linux,remote,80 4438,platforms/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit",2007-09-21,axis,windows,remote,25 4439,platforms/php/webapps/4439.txt,"neuron news 1.0 (index.php q) Local File Inclusion Vulnerability",2007-09-21,Dj7xpl,php,webapps,0 4440,platforms/php/webapps/4440.txt,"Joomla Component com_slideshow Remote File Inclusion Vulnerability",2007-09-21,ShockShadow,php,webapps,0 4441,platforms/php/webapps/4441.txt,"izicontents <= rc6 (rfi/lfi) Multiple Vulnerabilities",2007-09-21,irk4z,php,webapps,0 4442,platforms/php/webapps/4442.txt,"CMS Made Simple 1.2 Remote Code Execution Vulnerability",2007-09-21,irk4z,php,webapps,0 4443,platforms/php/webapps/4443.txt,"Clansphere 2007.4 (cat_id) Remote SQL Injection Vulnerability",2007-09-22,IHTeam,php,webapps,0 4444,platforms/php/webapps/4444.txt,"Black Lily 2007 (products.php class) Remote SQL Injection Vulnerability",2007-09-22,VerY-SecReT,php,webapps,0 4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object (emprint.DLL 6.0.1.0) BOF Exploit",2007-09-23,rgod,windows,remote,0 4446,platforms/php/webapps/4446.txt,"Wordsmith 1.1b (config.inc.php _path) Remote File Inclusion Vuln",2007-09-23,ShockShadow,php,webapps,0 4447,platforms/php/webapps/4447.txt,"PHP-Nuke addon Nuke Mobile Entartainment LFI Vulnerability",2007-09-23,"BorN To K!LL",php,webapps,0 4448,platforms/php/webapps/4448.txt,"helplink 0.1.0 (show.php file) Remote File Inclusion Vulnerability",2007-09-23,GoLd_M,php,webapps,0 4449,platforms/php/webapps/4449.txt,"phpFullAnnu (PFA) 6.0 Remote SQL Injection Vulnerability",2007-09-23,IHTeam,php,webapps,0 4450,platforms/windows/remote/4450.py,"Xitami Web Server 2.5 (If-Modified-Since) Remote BoF Exploit (0day)",2007-09-24,h07,windows,remote,80 4451,platforms/php/webapps/4451.txt,"DFD Cart 1.1 Multiple Remote File Inclusion Vulnerabilities",2007-09-24,BiNgZa,php,webapps,0 4452,platforms/windows/remote/4452.html,"AskJeeves Toolbar 4.0.2.53 activex Remote Buffer Overflow Exploit",2007-09-24,"Joey Mengele",windows,remote,0 4453,platforms/windows/remote/4453.html,"EB Design Pty Ltd (EBCRYPT.DLL 2.0) Multiple Remote Vulnerabilites",2007-09-24,shinnai,windows,remote,0 4454,platforms/php/webapps/4454.txt,"sk.log <= 0.5.3 (skin_url) Remote File Inclusion Vulnerability",2007-09-24,w0cker,php,webapps,0 4455,platforms/windows/remote/4455.pl,"Motorola Timbuktu Pro <= 8.6.5 File Deletion/Creation Exploit",2008-03-11,titon,windows,remote,0 4456,platforms/php/webapps/4456.txt,"FrontAccounting 1.13 Remote File Inclusion Vulnerabilities",2007-09-26,kezzap66345,php,webapps,0 4457,platforms/php/webapps/4457.txt,"Softbiz Classifieds PLUS (id) Remote SQL Injection Vulnerability",2007-09-26,IRCRASH,php,webapps,0 4458,platforms/asp/webapps/4458.txt,"Novus 1.0 (notas.asp nota_id) Remote SQL Injection Vulnerability",2007-09-26,ka0x,asp,webapps,0 4459,platforms/php/webapps/4459.txt,"ActiveKB Knowledgebase 2.? (catId) Remote SQL Injection Vulnerability",2007-09-26,Luna-Tic/XTErner,php,webapps,0 4460,platforms/linux/local/4460.c,"Linux Kernel 2.4/2.6 x86-64 System Call Emulation Exploit",2007-09-27,"Robert Swiecki",linux,local,0 4461,platforms/php/webapps/4461.txt,"lustig.cms BETA 2.5 (forum.php view) Remote File Inclusion Vulnerability",2007-09-27,GoLd_M,php,webapps,0 4462,platforms/php/webapps/4462.txt,"Chupix CMS 0.2.3 (repertoire) Remote File Inclusion Vulnerability",2007-09-27,0in,php,webapps,0 4463,platforms/php/webapps/4463.txt,"integramod nederland 1.4.2 - Remote File Inclusion Vulnerability",2007-09-27,"Mehmet Ince",php,webapps,0 4464,platforms/php/webapps/4464.txt,"PhFiTo 1.3.0 (SRC_PATH) Remote File Inclusion Vulnerability",2007-09-28,w0cker,php,webapps,0 4465,platforms/php/webapps/4465.txt,"public media manager <= 1.3 - Remote File Inclusion Vulnerability",2007-09-28,0in,php,webapps,0 4466,platforms/php/webapps/4466.php,"Zomplog <= 3.8.1 upload_files.php Arbitrary File Upload Exploit",2007-09-28,InATeam,php,webapps,0 4467,platforms/php/webapps/4467.pl,"MDPro 1.0.76 Remote SQL Injection Exploit",2007-09-29,undefined1_,php,webapps,0 4468,platforms/windows/remote/4468.html,"Tor < 0.1.2.16 ControlPort Remote Rewrite Exploit",2007-09-29,elgCrew,windows,remote,0 4469,platforms/php/webapps/4469.txt,"Mambo Component Mambads <= 1.5 Remote SQL Injection Vulnerability",2007-09-29,Sniper456,php,webapps,0 4470,platforms/php/webapps/4470.txt,"mxBB Module mx_glance 2.3.3 Remote File Include Vulnerability",2007-09-29,bd0rk,php,webapps,0 4471,platforms/php/webapps/4471.txt,"phpBB Mod OpenID 0.2.0 BBStore.php Remote File Inclusion Vuln",2007-09-30,"Mehmet Ince",php,webapps,0 4472,platforms/php/webapps/4472.txt,"actSite 1.56 (news.php) Local File Inclusion Vulnerability",2007-10-01,DNX,php,webapps,0 4473,platforms/php/webapps/4473.txt,"actSite 1.991 Beta (base.php) Remote File Inclusion Vulnerability",2007-10-01,DNX,php,webapps,0 4474,platforms/windows/dos/4474.html,"EDraw Office Viewer Component 5.3 FtpDownloadFile() Remote BoF",2007-10-01,shinnai,windows,dos,0 4475,platforms/php/webapps/4475.php,"PHP-Fusion module Expanded Calendar 2.x SQL Injection Exploit",2007-10-01,Matrix86,php,webapps,0 4476,platforms/php/webapps/4476.txt,"Segue CMS <= 1.8.4 index.php Remote File Inclusion Vulnerability",2007-10-01,kezzap66345,php,webapps,0 4477,platforms/php/webapps/4477.txt,"php wcms XT 0.0.7 Multiple Remote File Inclusion Vulnerabilities",2007-10-01,kezzap66345,php,webapps,0 4478,platforms/linux/remote/4478.c,"smbftpd 0.96 SMBDirList-function Remote Format String Exploit",2007-10-01,"Jerry Illikainen",linux,remote,21 4479,platforms/windows/dos/4479.html,"CyberLink PowerDVD CreateNewFile Arbitrary Remote Rewrite DoS",2007-10-01,rgod,windows,dos,0 4480,platforms/php/webapps/4480.pl,"MultiCart 1.0 Remote Blind SQL Injection Exploit",2007-10-02,k1tk4t,php,webapps,0 4481,platforms/php/webapps/4481.txt,"Poppawid 2.7 (form) Remote File Inclusion Vulnerability",2007-10-02,0in,php,webapps,0 4482,platforms/php/webapps/4482.txt,"Web Template Management System 1.3 Remote SQL Injection",2007-10-04,bius,php,webapps,0 4483,platforms/php/webapps/4483.txt,"Ossigeno CMS <= 2.2a3 (footer.php) Remote File Inclusion Vulnerability",2007-10-04,"Nice Name Crew",php,webapps,0 4484,platforms/windows/remote/4484.pl,"FSFDT v3.000 d9 - (HELP) Remote Buffer Overflow Exploit",2007-10-04,weak,windows,remote,0 4485,platforms/php/webapps/4485.txt,"Trionic Cite CMS <= 1.2rev9 - Remote File Inclusion Vulnerability",2007-10-05,GoLd_M,php,webapps,0 4486,platforms/asp/webapps/4486.txt,"Furkan Tastan Blog Remote SQL Injection Vulnerability",2007-10-05,CyberGhost,asp,webapps,0 4487,platforms/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 Remote Arbitrary File Deletion",2007-10-05,shinnai,windows,remote,0 4488,platforms/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 Remote Arbitrary File Overwrite",2007-10-05,shinnai,windows,remote,0 4489,platforms/php/webapps/4489.txt,"joomla panoramic component 1.0 - Remote File Inclusion Vulnerability",2007-10-06,NoGe,php,webapps,0 4490,platforms/php/webapps/4490.txt,"else if cms 0.6 Multiple Vulnerabilities / exploit",2007-10-06,"HACKERS PAL",php,webapps,0 4491,platforms/php/webapps/4491.php,"CMS Creamotion (securite.php) Remote File Inclusion Exploit",2007-10-06,"HACKERS PAL",php,webapps,0 4492,platforms/php/webapps/4492.txt,"Picturesolution <= 2.1 - (config.php path) Remote File Inclusion Vuln",2007-10-06,Mogatil,php,webapps,0 4493,platforms/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 Remote File Disclosure Vulnerability",2007-10-06,SnIpEr_SA,php,webapps,0 4494,platforms/php/webapps/4494.txt,"Verlihub Control Panel <= 1.7.x Local File Inclusion Vulnerability",2007-10-07,TEAMELITE,php,webapps,0 4495,platforms/php/webapps/4495.txt,"idmos-phoenix cms (aural.php) Remote File Inclusion Vulnerability",2007-10-07,"HACKERS PAL",php,webapps,0 4496,platforms/php/webapps/4496.txt,"Joomla Flash Image Gallery Component RFI Vulnerability",2007-10-07,"Mehmet Ince",php,webapps,0 4497,platforms/php/webapps/4497.txt,"joomla component wmtportfolio 1.0 - Remote File Inclusion Vulnerability",2007-10-07,NoGe,php,webapps,0 4498,platforms/windows/dos/4498.pl,"wzdftpd <= 0.8.0 (USER) Remote Denial of Service Exploit",2007-10-07,k1tk4t,windows,dos,0 4499,platforms/php/webapps/4499.txt,"joomla component mosmedialite451 - Remote File Inclusion Vulnerability",2007-10-08,k1n9k0ng,php,webapps,0 4500,platforms/php/webapps/4500.txt,"torrenttrader classic 1.07 Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps,0 4501,platforms/php/webapps/4501.php,"PHP Homepage M 1.0 galerie.php Remote SQL Injection Exploit",2007-10-08,"[PHCN] Mahjong",php,webapps,0 4502,platforms/php/webapps/4502.txt,"xKiosk 3.0.1i (xkurl.php PEARPATH) Remote File Inclusion Vulnerability",2007-10-08,"BorN To K!LL",php,webapps,0 4503,platforms/php/webapps/4503.txt,"LiveAlbum 0.9.0 common.php Remote File Inclusion Vulnerability",2007-10-08,S.W.A.T.,php,webapps,0 4504,platforms/php/webapps/4504.txt,"Softbiz Jobs & Recruitment Remote SQL Injection Vulnerability",2007-10-08,IRCRASH,php,webapps,0 4505,platforms/php/webapps/4505.php,"LightBlog 8.4.1.1 Remote Code Execution Exploit",2007-10-09,BlackHawk,php,webapps,0 4506,platforms/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 FPOLE.OCX Arbitrary Command Execution",2007-10-09,shinnai,windows,remote,0 4507,platforms/php/webapps/4507.txt,"joomla component mp3 allopass 1.0 - Remote File Inclusion Vulnerability",2007-10-10,NoGe,php,webapps,0 4508,platforms/php/webapps/4508.txt,"Joomla Component JContentSubscription 1.5.8 Multiple RFI Vulns",2007-10-10,NoGe,php,webapps,0 4509,platforms/php/webapps/4509.txt,"TikiWiki 1.9.8 Remote PHP Injection Vulnerability",2007-10-10,ShAnKaR,php,webapps,0 4510,platforms/php/webapps/4510.txt,"Drupal <= 5.2 PHP Zend Hash Vulnerability Exploitation Vector",2007-10-10,ShAnKaR,php,webapps,0 4511,platforms/php/webapps/4511.pl,"cpDynaLinks 1.02 category.php Remote SQL Injection Exploit",2007-10-10,ka0x,php,webapps,0 4512,platforms/php/webapps/4512.txt,"nuseo php enterprise 1.6 - Remote File Inclusion Vulnerability",2007-10-10,BiNgZa,php,webapps,0 4513,platforms/php/webapps/4513.php,"Php-Stats 0.1.9.2 Multiple Vulnerabilities Exploit",2007-10-10,EgiX,php,webapps,0 4514,platforms/linux/remote/4514.c,"Eggdrop Server Module Message Handling Remote BoF Exploit",2007-10-10,bangus/magnum,linux,remote,0 4515,platforms/solaris/local/4515.c,"Solaris 10 x86/sparc sysinfo Kernel Memory Disclosure Exploit",2007-09-01,qaaz,solaris,local,0 4516,platforms/solaris/local/4516.c,"Solaris fifofs I_PEEK Kernel Memory Disclosure Exploit (x86/sparc)",2007-10-10,qaaz,solaris,local,0 4517,platforms/windows/local/4517.php,"PHP 5.2.4 ionCube extension safe_mode / disable_functions Bypass",2007-10-11,shinnai,windows,local,0 4518,platforms/php/webapps/4518.txt,"WebDesktop 0.1 Remote File Inclusion Vulnerabilities",2007-10-11,S.W.A.T.,php,webapps,0 4519,platforms/php/webapps/4519.txt,"Pindorama 0.1 client.php Remote File Inclusion Vulnerability",2007-10-11,S.W.A.T.,php,webapps,0 4520,platforms/php/webapps/4520.txt,"PicoFlat CMS <= 0.4.14 index.php Remote File Inclusion Vulnerability",2007-10-11,0in,php,webapps,0 4521,platforms/php/webapps/4521.txt,"Joomla Flash uploader 2.5.1 Remote File Inclusion Vulnerabilities",2007-10-11,mdx,php,webapps,0 4522,platforms/hardware/remote/4522.html,"Apple iTouch/iPhone 1.1.1 tif File Remote Jailbreak Exploit",2007-10-11,"Niacin and Dre",hardware,remote,0 4523,platforms/php/webapps/4523.pl,"KwsPHP 1.0 Newsletter Module Remote SQL Injection Exploit",2007-10-11,s4mi,php,webapps,0 4524,platforms/php/webapps/4524.txt,"joomla component com_colorlab 1.0 - Remote File Inclusion Vulnerability",2007-10-12,"Mehmet Ince",php,webapps,0 4525,platforms/php/webapps/4525.pl,"TikiWiki <= 1.9.8 tiki-graph_formula.php Command Execution Exploit",2007-10-12,str0ke,php,webapps,0 4526,platforms/windows/remote/4526.html,"PBEmail 7 ActiveX Edition Insecure Method Exploit",2007-10-12,Katatafish,windows,remote,0 4527,platforms/php/webapps/4527.txt,"Softbiz Recipes Portal Script Remote SQL Injection Vulnerability",2007-10-13,IRCRASH,php,webapps,0 4528,platforms/php/webapps/4528.txt,"KwsPHP 1.0 mg2 Module Remote SQL Injection Vulnerability",2007-10-13,"Mehmet Ince",php,webapps,0 4529,platforms/cgi/webapps/4529.txt,"WWWISIS <= 7.1 (IsisScript) Local File Disclosure / XSS Vulnerabilities",2007-10-13,JosS,cgi,webapps,0 4530,platforms/multiple/remote/4530.pl,"Apache Tomcat (webdav) Remote File Disclosure Exploit",2007-10-14,eliteboy,multiple,remote,0 4531,platforms/windows/local/4531.py,"jetAudio 7.x (m3u File) Local SEH Overwrite Exploit",2007-10-14,h07,windows,local,0 4532,platforms/linux/dos/4532.pl,"eXtremail <= 2.1.1 memmove() Remote Denial of Service Exploit",2007-10-15,mu-b,linux,dos,0 4533,platforms/linux/remote/4533.c,"eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit",2007-10-15,mu-b,linux,remote,4501 4534,platforms/linux/remote/4534.c,"eXtremail <= 2.1.1 PLAIN authentication Remote Stack Overflow Exploit",2007-10-15,mu-b,linux,remote,143 4535,platforms/linux/dos/4535.pl,"eXtremail <= 2.1.1 Remote Heap Overflow PoC",2007-10-15,mu-b,linux,dos,0 4536,platforms/php/webapps/4536.txt,"doop CMS <= 1.3.7 (page) Local File Inclusion Vulnerability",2007-10-15,vladii,php,webapps,0 4537,platforms/linux/remote/4537.c,"Subversion 0.3.7/1.0.0 - Remote Buffer Overflow Exploit",2005-05-03,greuff,linux,remote,0 4538,platforms/php/webapps/4538.txt,"Artmedic CMS <= 3.4 (index.php page) Local File Inclusion Vulnerability",2007-10-16,iNs,php,webapps,0 4539,platforms/php/webapps/4539.txt,"Okul Otomasyon Portal 2.0 Remote SQL Injection Vulnerability",2007-10-16,dumenci,php,webapps,0 4540,platforms/multiple/dos/4540.pl,"GCALDaemon <= 1.0-beta13 Remote Denial of Service Exploit",2007-10-16,ikki,multiple,dos,0 4541,platforms/linux/remote/4541.c,"Half-Life Server 3.1.1.0 Remote Buffer Overflow Exploit",2005-10-16,greuff,linux,remote,27015 4542,platforms/linux/remote/4542.py,"Boa 0.93.15 HTTP Basic Authentication Bypass Exploit",2007-10-16,ikki,linux,remote,0 4543,platforms/php/webapps/4543.txt,"PHPDJ 0.5 (djpage.php page) Remote File Inclusion Vulnerability",2007-10-17,GoLd_M,php,webapps,0 4544,platforms/php/webapps/4544.txt,"LimeSurvey <= 1.52 (language.php) Remote File Inclusion Vulnerability",2007-10-17,S.W.A.T.,php,webapps,0 4545,platforms/php/webapps/4545.txt,"awzMB <= 4.2 beta 1 Multiple Remote File Inclusion Vulnerabilities",2007-10-18,S.W.A.T.,php,webapps,0 4546,platforms/php/webapps/4546.txt,"ZZ FlashChat <= 3.1 - (help.php) Local File Inclusion Vulnerability",2007-10-19,d3hydr8,php,webapps,0 4547,platforms/php/webapps/4547.pl,"Simple Machines Forum 1.1.3 Remote Blind SQL Injection Exploit",2007-10-20,"Michael Brooks",php,webapps,0 4548,platforms/php/webapps/4548.php,"Vanilla <= 1.1.3 Remote Blind SQL Injection Exploit",2007-10-20,InATeam,php,webapps,0 4549,platforms/php/webapps/4549.txt,"PHP Project Management <= 0.8.10 Multiple RFI / LFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 4550,platforms/php/webapps/4550.pl,"BBPortalS <= 2.0 Remote Blind SQL Injection Exploit",2007-10-21,Max007,php,webapps,0 4551,platforms/php/webapps/4551.txt,"PeopleAggregator <= 1.2pre6-release-53 Multiple RFI Vulnerabilities",2007-10-21,GoLd_M,php,webapps,0 4552,platforms/linux/remote/4552.pl,"Apache Tomcat (webdav) Remote File Disclosure Exploit (ssl support)",2007-10-21,h3rcul3s,linux,remote,0 4553,platforms/windows/local/4553.php,"PHP 5.x COM functions safe_mode and disable_function bypass",2007-10-22,shinnai,windows,local,0 4554,platforms/php/webapps/4554.txt,"SocketMail 2.2.8 fnc-readmail3.php Remote File Inclusion Vulnerability",2007-10-22,BiNgZa,php,webapps,0 4555,platforms/php/webapps/4555.txt,"TOWeLS 0.1 scripture.php Remote File Inclusion Vulnerability",2007-10-22,GoLd_M,php,webapps,0 4556,platforms/multiple/remote/4556.txt,"LiteSpeed Web Server <= 3.2.3 Remote Source Code Disclosure Vuln",2007-10-22,Tr3mbl3r,multiple,remote,0 4557,platforms/php/webapps/4557.txt,"Simple PHP Blog (sphpblog) <= 0.5.1 Multiple Vulnerabilities",2007-10-22,DarkFig,php,webapps,0 4558,platforms/php/webapps/4558.txt,"InstaGuide Weather Script (index.php) Local File Inclusion Vulnerability",2007-10-22,"BorN To K!LL",php,webapps,0 4559,platforms/multiple/dos/4559.txt,"Mozilla Firefox <= 2.0.0.7 Remote Denial of Service Exploit",2007-10-22,BugReport.IR,multiple,dos,0 4560,platforms/multiple/dos/4560.pl,"DNS Recursion bandwidth amplification Denial of Service PoC",2007-10-23,ShadowHatesYou,multiple,dos,0 4561,platforms/php/webapps/4561.txt,"Flatnuke 3 Remote Command Execution / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps,0 4562,platforms/php/webapps/4562.txt,"Flatnuke 3 Remote Cookie Manipoulation / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps,0 4563,platforms/php/webapps/4563.txt,"php-nuke platinum 7.6.b.5 - Remote File Inclusion Vulnerability",2007-10-23,BiNgZa,php,webapps,0 4564,platforms/multiple/local/4564.txt,"Oracle 10g CTX_DOC.MARKUP SQL Injection Exploit",2007-10-23,Sh2kerr,multiple,local,0 4565,platforms/php/webapps/4565.txt,"PHP Image 1.2 Multiple Remote File Inclusion Vulnerabilities",2007-10-23,Civi,php,webapps,0 4566,platforms/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta)",2007-10-24,ri0t,windows,remote,10616 4567,platforms/multiple/remote/4567.pl,"Jakarta Slide <= 2.1 RC1 Remote File Disclosure Exploit",2007-10-24,Kingcope,multiple,remote,0 4568,platforms/php/webapps/4568.txt,"TikiWiki <= 1.9.8.1 Local File Inclusion Vulnerabilities",2007-10-25,L4teral,php,webapps,0 4569,platforms/windows/dos/4569.pl,"CA BrightStor HSM <= r11.5 Remote Stack Based Overflow / DoS",2007-10-27,"Nice Name Crew",windows,dos,0 4570,platforms/multiple/local/4570.pl,"Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit",2007-10-27,bunker,multiple,local,0 4571,platforms/multiple/local/4571.pl,"Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit (2)",2007-10-27,bunker,multiple,local,0 4572,platforms/multiple/local/4572.txt,"Oracle 10g LT.FINDRICSET Local SQL Injection Exploit (IDS evasion)",2007-10-27,Sh2kerr,multiple,local,0 4573,platforms/windows/remote/4573.py,"IBM Tivoli Storage Manager 5.3 Express CAD Service BoF Exploit",2007-10-27,muts,windows,remote,1581 4574,platforms/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit",2007-10-27,FistFuXXer,windows,remote,143 4575,platforms/php/webapps/4575.txt,"GoSamba 1.0.1 (include_path) Multiple RFI Vulnerabilities",2007-10-27,GoLd_M,php,webapps,0 4576,platforms/php/webapps/4576.txt,"JobSite Professional 2.0 file.php Remote SQL Injection Vulnerability",2007-10-28,ZynbER,php,webapps,0 4577,platforms/php/webapps/4577.txt,"CaupoShop Pro 2.x (action) Remote File Inclusion Vulnerability",2007-10-28,mozi,php,webapps,0 4578,platforms/asp/webapps/4578.txt,"emagiC CMS.Net 4.0 (emc.asp) Remote SQL Injection Vulnerability",2007-10-28,hak3r-b0y,asp,webapps,0 4579,platforms/windows/remote/4579.html,"GOM Player 2.1.6.3499 (GomWeb3.dll 1.0.0.12) Remote Overflow Exploit",2007-10-29,rgod,windows,remote,0 4580,platforms/php/webapps/4580.txt,"FireConfig 0.5 (dl.php file) Remote File Disclosure Vulnerability",2007-10-28,GoLd_M,php,webapps,0 4581,platforms/php/webapps/4581.txt,"Sige 0.1 sige_init.php Remote File Inclusion Vulnerability",2007-10-28,GoLd_M,php,webapps,0 4582,platforms/php/webapps/4582.txt,"teatro 1.6 (basePath) Remote File Include Vulnerability",2007-10-28,"Alkomandoz Hacker",php,webapps,0 4583,platforms/windows/local/4583.py,"Sony CONNECT Player 4.x (m3u File) Local Stack Overflow Exploit",2007-10-29,TaMBaRuS,windows,local,0 4584,platforms/windows/local/4584.c,"Kodak Image Viewer TIF/TIFF Code Execution Exploit PoC (MS07-055)",2007-10-29,"Gil-Dong / Woo-Chi",windows,local,0 4585,platforms/php/webapps/4585.txt,"MySpace Resource Script (MSRS) 1.21 RFI Vulnerability",2007-10-29,r00t@zapak.com,php,webapps,0 4586,platforms/php/webapps/4586.txt,"ProfileCMS 1.0 Remote File Upload Vulnerability Shell Upload Exploit",2007-10-29,r00t@zapak.com,php,webapps,0 4587,platforms/php/webapps/4587.txt,"miniBB 2.1 (table) Remote SQL Injection Vulnerability",2007-10-30,irk4z,php,webapps,0 4588,platforms/php/webapps/4588.txt,"phpFaber URLInn 2.0.5 (dir_ws) Remote File Inclusion Vulnerability",2007-10-30,BiNgZa,php,webapps,0 4589,platforms/php/webapps/4589.htm,"PHP-AGTC membership system 1.1a Remote Add Admin Exploit",2007-10-30,0x90,php,webapps,0 4591,platforms/php/webapps/4591.txt,"ModuleBuilder 1.0 - (file) Remote File Disclosure Vulnerability",2007-10-31,GoLd_M,php,webapps,0 4592,platforms/php/webapps/4592.txt,"ISPworker 1.21 download.php Remote File Disclosure Vulnerability",2007-10-31,GoLd_M,php,webapps,0 4593,platforms/php/webapps/4593.txt,"WordPress Plugin BackUpWordPress <= 0.4.2b RFI Vulnerability",2007-11-01,S.W.A.T.,php,webapps,0 4594,platforms/windows/remote/4594.html,"SonicWall SSL-VPN NeLaunchCtrl ActiveX Control Remote Exploit",2007-11-01,krafty,windows,remote,0 4595,platforms/php/webapps/4595.txt,"Synergiser <= 1.2 RC1 Local File Inclusion / Full Path Disclosure",2007-11-02,KiNgOfThEwOrLd,php,webapps,0 4596,platforms/php/webapps/4596.txt,"Scribe <= 0.2 Remote PHP Code Execution Vulnerability",2007-11-02,KiNgOfThEwOrLd,php,webapps,0 4597,platforms/php/webapps/4597.txt,"DM Guestbook <= 0.4.1 Multiple Local File Inclusion Vulnerabilities",2007-11-02,GoLd_M,php,webapps,0 4598,platforms/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 Insecure Method Exploit",2007-11-02,shinnai,windows,remote,0 4599,platforms/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 (index.php module) Local File Inclusion Vuln",2007-11-02,GoLd_M,php,webapps,0 4600,platforms/linux/dos/4600.py,"Firefly Media Server <= 0.2.4 Remote Denial of Service Exploit",2007-11-02,nnp,linux,dos,0 4601,platforms/multiple/dos/4601.txt,"Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit",2007-11-02,RoMaNSoFt,multiple,dos,0 4602,platforms/php/webapps/4602.txt,"GuppY 4.6.3 (includes.inc selskin) Remote File Inclusion Vulnerability",2007-11-03,irk4z,php,webapps,0 4603,platforms/php/webapps/4603.txt,"Quick and Dirty Blog 0.4 (categories.php) Local File Inclusion Vuln",2007-11-03,GoLd_M,php,webapps,0 4604,platforms/php/webapps/4604.txt,"scWiki 1.0 Beta 2 (common.php pathdot) Remote File Inclusion Vuln",2007-11-03,GoLd_M,php,webapps,0 4605,platforms/php/webapps/4605.txt,"Vortex Portal 1.0.42 Remote File Inclusion Vulnerabilities",2007-11-04,ShAy6oOoN,php,webapps,0 4606,platforms/php/webapps/4606.txt,"nuBoard 0.5 (index.php site) Remote File Inclusion Vulnerability",2007-11-04,GoLd_M,php,webapps,0 4607,platforms/php/webapps/4607.txt,"syndeoCMS 2.5.01 (cmsdir) Remote File Inclusion Vulnerability",2007-11-04,mdx,php,webapps,0 4608,platforms/php/webapps/4608.php,"JBC Explorer <= 7.20 RC 1 Remote Code Execution Exploit",2007-11-05,DarkFig,php,webapps,0 4609,platforms/asp/webapps/4609.txt,"ASP Message Board 2.2.1c Remote SQL Injection Vulnerability",2007-11-05,Q7x,asp,webapps,0 4610,platforms/windows/dos/4610.html,"Viewpoint Media Player for IE 3.2 Remote Stack Overflow PoC",2007-11-06,shinnai,windows,dos,0 4611,platforms/php/webapps/4611.txt,"jPORTAL 2 mailer.php Remote SQL Injection Vulnerability",2007-11-06,Kacper,php,webapps,0 4612,platforms/aix/local/4612.py,"IBM AIX <= 5.3.0 setlocale() Local Privilege Escalation Exploit",2007-11-07,"Thomas Pollet",aix,local,0 4613,platforms/windows/dos/4613.html,"Adobe Shockwave ShockwaveVersion() Stack Overflow PoC",2007-11-08,Elazar,windows,dos,0 4614,platforms/php/webapps/4614.txt,"jPORTAL <= 2.3.1 articles.php Remote SQL Injection Vulnerability",2007-11-09,Alexsize,php,webapps,0 4615,platforms/multiple/dos/4615.txt,"MySQL <= 5.0.45 (Alter) Denial of Service Vulnerability",2007-11-09,"Kristian Hermansen",multiple,dos,0 4616,platforms/windows/remote/4616.pl,"Microsoft Internet Explorer TIF/TIFF Code Execution (MS07-055)",2007-11-11,grabarz,windows,remote,0 4617,platforms/php/webapps/4617.txt,"Softbiz Auctions Script product_desc.php Remote SQL Injection Vuln",2007-11-11,IRCRASH,php,webapps,0 4618,platforms/php/webapps/4618.txt,"Softbiz Ad Management plus Script ver 1 Remote SQL Injection Vuln",2007-11-11,IRCRASH,php,webapps,0 4619,platforms/php/webapps/4619.txt,"Softbiz Banner Exchange Network Script 1.0 SQL Injection Vulnerability",2007-11-11,IRCRASH,php,webapps,0 4620,platforms/php/webapps/4620.txt,"Softbiz Link Directory Script Remote SQL Injection Vulnerability",2007-11-11,IRCRASH,php,webapps,0 4621,platforms/php/webapps/4621.txt,"patBBcode 1.0 bbcodeSource.php Remote File Inclusion Vulnerability",2007-11-12,p4sswd,php,webapps,0 4622,platforms/php/webapps/4622.txt,"Myspace Clone Script Remote SQL Injection Vulnerability",2007-11-13,t0pP8uZz,php,webapps,0 4623,platforms/php/webapps/4623.txt,"Toko Instan 7.6 Multiple Remote SQL Injection Vulnerabilities",2007-11-14,k1tk4t,php,webapps,0 4624,platforms/osx/dos/4624.c,"Apple Mac OS X 10.4.x Kernel i386_set_ldt() Integer Overflow PoC",2007-11-16,"RISE Security",osx,dos,0 4625,platforms/windows/local/4625.txt,"Microsoft Jet Engine MDB File Parsing Stack Overflow PoC",2007-11-16,cocoruder,windows,local,0 4626,platforms/php/webapps/4626.txt,"Joomla Component Carousel Flash Image Gallery RFI Vulnerability",2007-11-16,Crackers_Child,php,webapps,0 4627,platforms/php/webapps/4627.txt,"ProfileCMS <= 1.0 (id) Remote SQL Injection Vulnerability",2007-11-16,K-159,php,webapps,0 4628,platforms/php/webapps/4628.txt,"Myspace Clone Script (index.php) Remote File Inclusion Vulnerability",2007-11-16,VerY-SecReT,php,webapps,0 4629,platforms/php/webapps/4629.txt,"net-finity (links.php) Remote SQL Injection Vulnerability",2007-11-16,VerY-SecReT,php,webapps,0 4630,platforms/php/webapps/4630.txt,"meBiblio 0.4.5 (index.php action) Remote File Inclusion Vulnerability",2007-11-17,ShAy6oOoN,php,webapps,0 4631,platforms/php/webapps/4631.txt,"phpBBViet <= 02.03.2007 (phpbb_root_path) Remote File Inclusion",2007-11-17,"Mehmet Ince",php,webapps,0 4632,platforms/php/webapps/4632.txt,"vigilecms 1.4 Multiple Vulnerabilities",2007-11-18,DevilAuron,php,webapps,0 4633,platforms/php/webapps/4633.txt,"HotScripts Clone Script Remote SQL Injection Vulnerability",2007-11-18,t0pP8uZz,php,webapps,0 4634,platforms/php/webapps/4634.php,"IceBB 1.0-rc6 Remote Database Authentication Details Exploit",2007-11-18,Gu1ll4um3r0m41n,php,webapps,0 4635,platforms/php/webapps/4635.php,"Sciurus Hosting Panel Remote Code Injection Exploit",2007-11-18,Liz0ziM,php,webapps,0 4636,platforms/php/webapps/4636.txt,"joomla component juser 1.0.14 - Remote File Inclusion Vulnerability",2007-11-19,NoGe,php,webapps,0 4637,platforms/php/webapps/4637.txt,"bcoos 1.0.10 (lfi / sql injection) Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 4638,platforms/php/webapps/4638.txt,"skyportal vrc6 Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0 4639,platforms/php/webapps/4639.htm,"Ucms <= 1.8 Backdoor Remote Command Execution Exploit",2007-11-21,D4m14n,php,webapps,0 4640,platforms/php/webapps/4640.txt,"TalkBack 2.2.7 Multiple Remote File Inclusion Vulnerabilities",2007-11-21,NoGe,php,webapps,0 4641,platforms/php/webapps/4641.txt,"alstrasoft E-Friends <= 4.98 (seid) Multiple SQL Injection Vulnerabilities",2007-11-21,K-159,php,webapps,0 4642,platforms/php/webapps/4642.txt,"DevMass Shopping Cart <= 1.0 Remote File Include Vulnerability",2007-11-22,S.W.A.T.,php,webapps,0 4643,platforms/php/webapps/4643.py,"VigileCMS <= 1.8 Stealth Remote Command Execution Exploit",2007-11-22,The:Paradox,php,webapps,0 4644,platforms/asp/webapps/4644.txt,"NetAuctionHelp 4.1 (nsearch) Remote SQL Injection Vulnerability",2007-11-22,"Aria-Security Team",asp,webapps,0 4645,platforms/php/webapps/4645.txt,"Content Injector 1.52 (index.php cat) Remote SQL Injection Vulnerability",2007-11-22,S.W.A.T.,php,webapps,0 4646,platforms/php/webapps/4646.pl,"PHPKIT 1.6.4pl1 article.php Remote SQL Injection Exploit",2007-11-22,Shadowleet,php,webapps,0 4647,platforms/cgi/webapps/4647.txt,"KB-Bestellsystem (kb_whois.cgi) Command Execution Vulnerability",2007-11-22,"Zero X",cgi,webapps,0 4648,platforms/multiple/dos/4648.py,"Apple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC",2007-11-23,h07,multiple,dos,0 4649,platforms/php/webapps/4649.txt,"Irola My-Time 3.5 Remote SQL Injection Vulnerability",2007-11-23,"Aria-Security Team",php,webapps,0 4650,platforms/php/webapps/4650.txt,"Mp3 ToolBox 1.0 beta 5 (skin_file) Remote File Inclusion Vulnerability",2007-11-23,Crackers_Child,php,webapps,0 4651,platforms/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 RSTP Response Code Exec Exploit (Vista/XP)",2007-11-24,InTeL,windows,remote,0 4652,platforms/php/webapps/4652.txt,"Amber Script 1.0 (show_content.php id) Local File Inclusion Vulnerability",2007-11-24,Crackers_Child,php,webapps,0 4653,platforms/php/webapps/4653.txt,"WorkingOnWeb 2.0.1400 events.php Remote SQL Injection Vulnerability",2007-11-24,ka0x,php,webapps,0 4654,platforms/php/webapps/4654.txt,"PBLang <= 4.99.17.q Remote File Rewriting / Command Execution",2007-11-24,KiNgOfThEwOrLd,php,webapps,0 4655,platforms/php/webapps/4655.txt,"project alumni <= 1.0.9 Remote XSS / SQL Injection Vulnerability",2007-11-24,tomplixsee,php,webapps,0 4656,platforms/php/webapps/4656.txt,"RunCMS <= 1.6 Local File Inclusion Vulnerability",2007-11-24,BugReport.IR,php,webapps,0 4657,platforms/windows/remote/4657.py,"Apple QuickTime 7.2/7.3 RTSP Response Universal Exploit (IE7/FF/Opera)",2007-11-26,muts,windows,remote,0 4658,platforms/php/webapps/4658.php,"RunCMS <= 1.6 disclaimer.php Remote File Overwrite Exploit",2007-11-25,BugReport.IR,php,webapps,0 4659,platforms/php/webapps/4659.txt,"IAPR COMMENCE 1.3 Multiple Remote File Inclusion Vulnerability",2007-11-25,ShAy6oOoN,php,webapps,0 4660,platforms/php/webapps/4660.pl,"Softbiz Freelancers Script v.1 Remote SQL Injection Exploit",2007-11-25,IRCRASH,php,webapps,0 4661,platforms/php/webapps/4661.py,"DeluxeBB <= 1.09 Remote Admin Email Change Exploit",2007-11-26,nexen,php,webapps,0 4662,platforms/php/webapps/4662.txt,"Tilde CMS <= 4.x (aarstal) Remote SQL Injection Vulnerability",2007-11-26,KiNgOfThEwOrLd,php,webapps,0 4663,platforms/windows/remote/4663.html,"BitDefender Online Scanner 8 ActiveX Heap Overflow Exploit",2007-11-27,Nphinity,windows,remote,0 4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (cool)",2007-11-27,"YAG KOHHA",windows,remote,0 4665,platforms/php/webapps/4665.txt,"Eurologon CMS Multiple Remote SQL Injection Vulnerabilities",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4666,platforms/php/webapps/4666.txt,"Eurologon CMS files.php Arbitrary File Download Vulnerability",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4667,platforms/php/webapps/4667.txt,"PHP-Nuke NSN Script Depository 1.0.0 Remote Source Disclosure Vuln",2007-11-27,KiNgOfThEwOrLd,php,webapps,0 4668,platforms/php/webapps/4668.txt,"wpQuiz 2.7 Multiple Remote SQL Injection Vulnerabilities",2007-11-27,Kacper,php,webapps,0 4669,platforms/php/webapps/4669.txt,"project alumni 1.0.9 (index.php act) Local File Inclusion Vulnerability",2007-11-27,tomplixsee,php,webapps,0 4670,platforms/php/webapps/4670.txt,"PHP-CON 1.3 (include.php) Remote File Inclusion Vulnerability",2007-11-28,GoLd_M,php,webapps,0 4671,platforms/php/webapps/4671.txt,"EHCP <= 0.22.8 Multiple Remote File Inclusion Vulnerabilities",2007-11-28,MhZ91,php,webapps,0 4672,platforms/php/webapps/4672.txt,"Charrays CMS 0.9.3 Multiple Remote File Inclusion Vulnerabilities",2007-11-28,MhZ91,php,webapps,0 4673,platforms/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (win/osx)",2007-11-29,"Subreption LLC.",multiple,remote,0 4674,platforms/php/webapps/4674.txt,"TuMusika Evolution 1.7R5 Remote File Disclosure Vulnerability",2007-11-28,GoLd_M,php,webapps,0 4675,platforms/php/webapps/4675.txt,"NoAh <= 0.9 pre 1.2 (filepath) Remote File Disclosure Vulnerabilities",2007-11-28,GoLd_M,php,webapps,0 4676,platforms/php/webapps/4676.txt,"Web-MeetMe 3.0.3 (play.php) Remote File Disclosure Vulnerability",2007-11-29,Evil.Man,php,webapps,0 4677,platforms/php/webapps/4677.txt,"WebED 0.0.9 (index.php) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0 4678,platforms/php/webapps/4678.php,"Seditio CMS <= 121 Remote SQL Injection Exploit",2007-11-29,InATeam,php,webapps,0 4679,platforms/php/webapps/4679.txt,"KML share 1.1 (region.php layer) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0 4680,platforms/php/webapps/4680.txt,"LearnLoop 2.0beta7 (sFilePath) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0 4681,platforms/php/webapps/4681.txt,"ftp admin 0.1.0 (lfi/xss/ab) Multiple Vulnerabilities",2007-11-29,Omni,php,webapps,0 4682,platforms/windows/dos/4682.c,"Windows Media Player AIFF Divide By Zero Exception DoS PoC",2007-11-29,"Gil-Dong / Woo-Chi",windows,dos,0 4683,platforms/windows/dos/4683.py,"RealPlayer 11 Malformed AU File Denial of Service Exploit",2007-12-01,NtWaK0,windows,dos,0 4684,platforms/php/webapps/4684.txt,"tellmatic 1.0.7 Multiple Remote File Inclusion Vulnerabilities",2007-12-01,ShAy6oOoN,php,webapps,0 4685,platforms/php/webapps/4685.txt,"Rayzz Script 2.0 Remote / Local File Inclusion Vulnerabilities",2007-12-01,Crackers_Child,php,webapps,0 4686,platforms/php/webapps/4686.txt,"phpBB Garage 1.2.0 Beta3 Remote SQL Injection Vulnerability",2007-12-03,maku234,php,webapps,0 4687,platforms/asp/webapps/4687.htm,"Snitz Forums 2000 Active.asp Remote SQL Injection Vulnerability",2007-12-03,BugReport.IR,asp,webapps,0 4688,platforms/windows/dos/4688.html,"VLC 0.86 < 0.86d ActiveX Remote Bad Pointer Initialization PoC",2007-12-04,"Ricardo Narvaja",windows,dos,0 4689,platforms/osx/dos/4689.c,"Apple Mac OS X xnu <= 1228.0 mach-o Local Kernel Denial of Service PoC",2007-12-04,mu-b,osx,dos,0 4690,platforms/osx/dos/4690.c,"Apple Mac OS X 10.5.0 (leopard) vpnd Remote Denial of Service PoC",2007-12-04,mu-b,osx,dos,0 4691,platforms/php/webapps/4691.txt,"Mambo/Joomla Component rsgallery <= 2.0b5 (catid) SQL Injection Vuln",2007-12-05,K-159,php,webapps,0 4692,platforms/hardware/dos/4692.pl,"Cisco Phone 7940 Remote Denial of Service Exploit",2007-12-05,MADYNES,hardware,dos,0 4693,platforms/php/webapps/4693.txt,"SineCMS <= 2.3.4 Calendar Remote SQL Injection Vulnerability",2007-12-05,KiNgOfThEwOrLd,php,webapps,0 4694,platforms/php/webapps/4694.txt,"ezContents 1.4.5 (index.php link) Remote File Disclosure Vulnerability",2007-12-05,p4imi0,php,webapps,0 4695,platforms/php/webapps/4695.txt,"Wordpress Plugin PictPress <= 0.91 Remote File Disclosure Vulnerability",2007-12-05,GoLd_M,php,webapps,0 4696,platforms/php/webapps/4696.txt,"SerWeb <= 2.0.0 dev1 2007-02-20 - Multiple RFI / LFI Vulnerabilities",2007-12-06,GoLd_M,php,webapps,0 4697,platforms/asp/webapps/4697.txt,"MWOpen E-Commerce leggi_commenti.asp Remote SQL Injection",2007-12-06,KiNgOfThEwOrLd,asp,webapps,0 4698,platforms/linux/local/4698.c,"Send ICMP Nasty Garbage (sing) Append File Logrotate Exploit",2007-12-06,bannedit,linux,local,0 4699,platforms/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 4700,platforms/windows/remote/4700.txt,"simple httpd <= 1.38 Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 4701,platforms/windows/local/4701.pl,"Media Player Classic 6.4.9 MP4 File Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 4702,platforms/windows/local/4702.pl,"Windows Media Player 6.4 MP4 File Stack Overflow PoC",2007-12-08,"SYS 49152",windows,local,0 4703,platforms/windows/local/4703.pl,"Nullsoft Winamp 5.32 MP4 tags Stack Overflow Exploit",2007-12-08,"SYS 49152",windows,local,0 4704,platforms/php/webapps/4704.txt,"PolDoc CMS 0.96 (download_file.php) File Disclosure Vulnerability",2007-12-08,GoLd_M,php,webapps,0 4705,platforms/php/webapps/4705.txt,"Flat PHP Board <= 1.2 Multiple Vulnerabilities",2007-12-09,KiNgOfThEwOrLd,php,webapps,0 4706,platforms/php/webapps/4706.txt,"Content Injector 1.53 (index.php) Remote SQL Injection Vulnerability",2007-12-09,S.W.A.T.,php,webapps,0 4707,platforms/php/webapps/4707.txt,"Ace Image Hosting Script (id) Remote SQL Injection Vulnerability",2007-12-09,t0pP8uZz,php,webapps,0 4708,platforms/php/webapps/4708.txt,"DWdirectory <= 2.1 Remote SQL Injection Vulnerability",2007-12-09,t0pP8uZz,php,webapps,0 4709,platforms/php/webapps/4709.txt,"SH-News 3.0 (comments.php id) Remote SQL Injection Vulnerability",2007-12-09,hadihadi,php,webapps,0 4710,platforms/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE SQL Injection Vuln",2007-12-10,"Aria-Security Team",php,webapps,0 4711,platforms/php/webapps/4711.txt,"falt4 cms rc4 10.9.2007 Multiple Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps,0 4712,platforms/php/webapps/4712.txt,"falcon cms 1.4.3 (rfi/xss) Multiple Vulnerabilities",2007-12-10,MhZ91,php,webapps,0 4713,platforms/windows/remote/4713.txt,"barracudadrive <= 3.7.2 Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 4714,platforms/php/webapps/4714.pl,"MonAlbum 0.87 Upload Shell / Password Grabber Exploit",2007-12-10,v0l4arrra,php,webapps,0 4715,platforms/windows/remote/4715.txt,"badblue <= 2.72b Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 4716,platforms/windows/dos/4716.html,"Online Media Technologies AVSMJPEGFILE.DLL 1.1 Remote BoF PoC",2007-12-11,shinnai,windows,dos,0 4717,platforms/windows/dos/4717.py,"Simple HTTPD <= 1.41 (/aux) Remote Denial of Service Exploit",2007-12-11,shinnai,windows,dos,0 4718,platforms/php/webapps/4718.rb,"SquirrelMail G/PGP Plugin deletekey() Command Injection Exploit",2007-12-11,Backdoored,php,webapps,0 4719,platforms/php/webapps/4719.txt,"Mcms Easy Web Make (index.php template) Local File Inclusion Vuln",2007-12-11,MhZ91,php,webapps,0 4720,platforms/windows/remote/4720.html,"HP Compaq Notebooks ActiveX Remote Code Execution Exploit",2007-12-11,porkythepig,windows,remote,0 4721,platforms/php/webapps/4721.txt,"Wordpress <= 2.3.1 Charset Remote SQL Injection Vulnerability",2007-12-11,"Abel Cheung",php,webapps,0 4722,platforms/php/webapps/4722.txt,"viart cms/shop/helpdesk 3.3.2 - Remote File Inclusion Vulnerability",2007-12-11,RoMaNcYxHaCkEr,php,webapps,0 4723,platforms/osx/dos/4723.c,"Apple Mac OS X xnu <= 1228.0 super_blob Local kernel Denial of Service PoC",2007-12-12,mu-b,osx,dos,0 4724,platforms/windows/remote/4724.py,"HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit",2007-12-12,muts,windows,remote,80 4725,platforms/php/webapps/4725.txt,"Fastpublish CMS 1.9999 config[fsBase] RFI Vulnerability",2007-12-12,RoMaNcYxHaCkEr,php,webapps,0 4726,platforms/php/webapps/4726.txt,"CityWriter 0.9.7 head.php Remote File Inclusion Vulnerability",2007-12-13,RoMaNcYxHaCkEr,php,webapps,0 4727,platforms/php/webapps/4727.txt,"CMS Galaxie Software (category_id) Remote SQL Injection Vulnerability",2007-12-13,MurderSkillz,php,webapps,0 4728,platforms/php/webapps/4728.txt,"MMS Gallery PHP 1.0 (id) Remote File Disclosure Vulnerability",2007-12-13,GoLd_M,php,webapps,0 4729,platforms/php/webapps/4729.txt,"xml2owl 0.1.1 (filedownload.php) Remote File Disclosure Vulnerability",2007-12-13,GoLd_M,php,webapps,0 4730,platforms/asp/webapps/4730.txt,"hosting controller 6.1 hot fix <= 3.3 Multiple Vulnerabilities",2007-12-13,BugReport.IR,asp,webapps,0 4731,platforms/php/webapps/4731.php,"Adult Script <= 1.6 Unauthorized Administrative Access Exploit",2007-12-13,Liz0ziM,php,webapps,0 4732,platforms/linux/dos/4732.c,"Samba 3.0.27a send_mailslot() Remote Buffer Overflow PoC",2007-12-14,x86,linux,dos,0 4733,platforms/php/webapps/4733.txt,"123tkShop 0.9.1 Remote Authentication Bypass Vulnerability",2007-12-14,"Michael Brooks",php,webapps,0 4734,platforms/php/webapps/4734.txt,"Anon Proxy Server 0.1000 Remote Command Execution Vulnerability",2007-12-14,"Michael Brooks",php,webapps,0 4735,platforms/php/webapps/4735.txt,"Oreon 1.4 / Centreon 1.4.1 Multiple RFI Vulnerabilties",2007-12-14,"Michael Brooks",php,webapps,0 4736,platforms/php/webapps/4736.txt,"Form Tools 1.5.0b Multiple Remote File Inclusion Vulnerabilities",2007-12-14,RoMaNcYxHaCkEr,php,webapps,0 4737,platforms/php/webapps/4737.txt,"PHP Real Estate (fullnews.php id) Remote SQL Injection Vulnerability",2007-12-14,t0pP8uZz,php,webapps,0 4738,platforms/php/webapps/4738.txt,"gf-3xplorer 2.4 (xss/lfi/etc.) Multiple Vulnerabilities",2007-12-18,MhZ91,php,webapps,0 4739,platforms/php/webapps/4739.pl,"MOG-WebShop (index.php group) Remote SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 4740,platforms/php/webapps/4740.pl,"FreeWebshop 2.2.1 Remote Blind SQL Injection Exploit",2007-12-18,k1tk4t,php,webapps,0 4741,platforms/php/webapps/4741.txt,"MySpace Content Zone 3.x Remote File Upload Vulnerability",2007-12-18,Don,php,webapps,0 4742,platforms/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 Remote Heap Overflow PoC",2007-12-18,r4x,windows,dos,0 4743,platforms/php/webapps/4743.pl,"FreeWebshop <= 2.2.7 (cookie) Admin Password Grabber Exploit",2007-12-18,k1tk4t,php,webapps,0 4744,platforms/hardware/remote/4744.txt,"rooter VDSL Device (Goahead WEBSERVER) Disclosure Vulnerability",2007-12-18,NeoCoderz,hardware,remote,0 4745,platforms/windows/remote/4745.cpp,"MS Windows Message Queuing Service RPC BOF Exploit (MS07-065)",2007-12-18,axis,windows,remote,0 4746,platforms/windows/remote/4746.html,"RavWare Software MAS Flic Control Remote Buffer Overflow Exploit",2007-12-18,shinnai,windows,remote,0 4747,platforms/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 (ulang) Remote Command Execution Exploit",2007-12-18,rgod,windows,remote,0 4748,platforms/windows/dos/4748.php,"SurgeMail v.38k4 webmail Host header Denial of Service Exploit",2007-12-18,rgod,windows,dos,0 4749,platforms/windows/local/4749.c,"Rosoft Media Player <= 4.1.7 .M3U Stack Overflow Exploit",2007-12-18,devcode,windows,local,0 4750,platforms/php/webapps/4750.txt,"phpMyRealty 1.0.x (search.php type) Remote SQL Injection Vulnerability",2007-12-18,Koller,php,webapps,0 4751,platforms/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 Stack Overflow Exploit",2007-12-18,"SYS 49152",windows,local,0 4753,platforms/php/webapps/4753.txt,"Dokeos 1.8.4 Bypass Upload Shell From Your Profile Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 4754,platforms/windows/remote/4754.pl,"3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl)",2007-12-18,"Marcin Kozlowski",windows,remote,3128 4755,platforms/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - (phpdns_basedir) RFI Vulnerability",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0 4756,platforms/linux/local/4756.c,"Linux Kernel < 2.6.11.5 BLUETOOTH Stack Local Root Exploit",2007-12-18,Backdoored,linux,local,0 4757,platforms/windows/dos/4757.txt,"hp software update client 3.0.8.4 Multiple Vulnerabilities",2007-12-19,porkythepig,windows,dos,0 4758,platforms/php/webapps/4758.txt,"xeCMS 1.x (view.php list) Remote File Disclosure Vulnerability",2007-12-19,p4imi0,php,webapps,0 4759,platforms/osx/local/4759.c,"Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Exploit",2007-12-19,"Subreption LLC.",osx,local,0 4760,platforms/windows/remote/4760.txt,"MS Windows 2000 AS SP4 Message Queue Exploit (MS07-065)",2007-12-21,"Andres Tarasco",windows,remote,0 4761,platforms/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 Remote Root Exploit",2007-12-21,eliteboy,multiple,remote,25 4762,platforms/php/webapps/4762.txt,"nicLOR CMS (sezione_news.php) Remote SQL Injection Vulnerability",2007-12-21,x0kster,php,webapps,0 4763,platforms/php/webapps/4763.txt,"NmnNewsletter 1.0.7 (output) Remote File Inclusion Vulnerability",2007-12-21,CraCkEr,php,webapps,0 4764,platforms/php/webapps/4764.txt,"Arcadem LE 2.04 (loadadminpage) Remote File Inclusion Vulnerability",2007-12-21,KnocKout,php,webapps,0 4765,platforms/php/webapps/4765.txt,"1024 cms 1.3.1 (lfi/sql) Multiple Vulnerabilities",2007-12-21,irk4z,php,webapps,0 4766,platforms/php/webapps/4766.txt,"mBlog 1.2 (page) Remote File Disclosure Vulnerability",2007-12-21,irk4z,php,webapps,0 4767,platforms/php/webapps/4767.txt,"Social Engine 2.0 Multiple Local File Inclusion Vulnerabilities",2007-12-21,MhZ91,php,webapps,0 4768,platforms/php/webapps/4768.py,"Shadowed Portal <= 5.7d3 Remote Command Execution Exploit",2007-12-21,The:Paradox,php,webapps,0 4769,platforms/php/webapps/4769.txt,"Shadowed Portal <= 5.7d3 (POST) Remote File Inclusion Vulnerability",2007-12-21,The:Paradox,php,webapps,0 4770,platforms/php/webapps/4770.txt,"Wallpaper Site 1.0.09 (category.php) Remote SQL Injection Vulnerability",2007-12-22,Koller,php,webapps,0 4771,platforms/php/webapps/4771.txt,"Ip Reg 0.3 Multiple Remote SQL Injection Vulnerabilities",2007-12-22,MhZ91,php,webapps,0 4772,platforms/php/webapps/4772.txt,"zBlog 1.2 Remote SQL Injection Vulnerability",2007-12-22,Houssamix,php,webapps,0 4773,platforms/multiple/dos/4773.pl,"OpenSSL < 0.9.7l / 0.9.8d - SSLv2 Client Crash Exploit",2007-12-23,"Noam Rathaus",multiple,dos,0 4774,platforms/php/webapps/4774.pl,"PHP ZLink 0.3 (go.php) Remote SQL Injection Exploit",2007-12-23,DNX,php,webapps,0 4775,platforms/php/webapps/4775.txt,"Adult Script <= 1.6.5 Multiple Remote SQL Injection Vulnerabilities",2007-12-23,MhZ91,php,webapps,0 4776,platforms/php/webapps/4776.txt,"MMSLamp (idpro) Remote SQL Injection Vulnerability",2007-12-23,x0kster,php,webapps,0 4777,platforms/php/webapps/4777.txt,"WebSihirbazi 5.1.1 (pageid) Remote SQL Injection Vulnerability",2007-12-24,bypass,php,webapps,0 4778,platforms/php/webapps/4778.txt,"MeGaCheatZ 1.1 Multiple Remote SQL Injection Vulnerabilities",2007-12-24,MhZ91,php,webapps,0 4779,platforms/php/webapps/4779.php,"CuteNews <= 1.4.5 Admin Password md5 Hash Fetching Exploit",2007-12-24,waraxe,php,webapps,0 4780,platforms/php/webapps/4780.txt,"ThemeSiteScript 1.0 (index.php loadadminpage) RFI Vulnerability",2007-12-24,Koller,php,webapps,0 4781,platforms/php/webapps/4781.php,"Jupiter 1.1.5ex Privileges Escalation Exploit",2007-12-24,BugReport.IR,php,webapps,0 4782,platforms/php/webapps/4782.txt,"Agares PhpAutoVideo 2.21 Remote/Local File Inclusion Vulnerabilities",2007-12-24,MhZ91,php,webapps,0 4783,platforms/php/webapps/4783.txt,"Joomla Component mosDirectory 2.3.2 Remote File Inclusion Vuln",2007-12-24,ShockShadow,php,webapps,0 4784,platforms/windows/remote/4784.pl,"BadBlue 2.72 PassThru Remote Buffer Overflow Exploit",2007-12-24,"Jacopo Cervini",windows,remote,80 4785,platforms/php/webapps/4785.txt,"TeamCalPro 3.1.000 Multiple Remote/Local File Inclusion Vulnerabilities",2007-12-25,GoLd_M,php,webapps,0 4786,platforms/php/webapps/4786.pl,"AuraCMS 2.2 (admin_users.php) Remote Add Administrator Exploit",2007-12-25,k1tk4t,php,webapps,0 4787,platforms/php/webapps/4787.pl,"RunCMS 1.6 Get Admin Cookie Remote Blind SQL Injection Exploit",2007-12-25,Sh2kerr,php,webapps,0 4788,platforms/php/webapps/4788.txt,"MailMachine Pro 2.2.4 Remote SQL Injection Vulnerability",2007-12-25,MhZ91,php,webapps,0 4789,platforms/php/webapps/4789.php,"PMOS Help Desk <= 2.4 Remote Command Execution Exploit",2007-12-25,EgiX,php,webapps,0 4790,platforms/php/webapps/4790.txt,"runcms 1.6 Multiple Vulnerabilities",2007-12-25,DSecRG,php,webapps,0 4791,platforms/php/webapps/4791.txt,"eSyndiCat Link Exchange Script 2005-2006 SQL Injection Vulnerability",2007-12-25,EgiX,php,webapps,0 4792,platforms/php/webapps/4792.pl,"RunCMS 1.6 Remote Blind SQL Injection Exploit (IDS evasion)",2007-12-26,Sh2kerr,php,webapps,0 4793,platforms/php/webapps/4793.txt,"Blakord Portal <= Beta 1.3.A (all modules) SQL Injection Vulnerability",2007-12-26,JosS,php,webapps,0 4794,platforms/php/webapps/4794.pl,"XZero Community Classifieds <= 4.95.11 LFI / SQL Injection",2007-12-26,Kw3[R]Ln,php,webapps,0 4795,platforms/php/webapps/4795.txt,"XZero Community Classifieds <= 4.95.11 Remote File Inclusion Vuln",2007-12-26,Kw3[R]Ln,php,webapps,0 4796,platforms/php/webapps/4796.txt,"PNphpBB2 <= 1.2i - (printview.php phpEx) Local File Inclusion Vuln",2007-12-26,irk4z,php,webapps,0 4797,platforms/hardware/remote/4797.pl,"March Networks DVR 3204 Logfile Information Disclosure Exploit",2007-12-27,"Alex Hernandez",hardware,remote,0 4798,platforms/php/webapps/4798.php,"ZeusCMS <= 0.3 Remote Blind SQL Injection Exploit",2007-12-27,EgiX,php,webapps,0 4799,platforms/php/webapps/4799.txt,"Joovili <= 3.0.6 (joovili.images.php) Remote File Disclosure Vulnerability",2007-12-27,EcHoLL,php,webapps,0 4800,platforms/php/webapps/4800.txt,"xml2owl 0.1.1 showCode.php Remote Command Execution Vulnerability",2007-12-28,MhZ91,php,webapps,0 4801,platforms/windows/dos/4801.html,"SkyFex Client 1.0 ActiveX Start() Method Remote Stack Overflow",2007-12-28,shinnai,windows,dos,0 4802,platforms/php/webapps/4802.txt,"XCMS <= 1.82 Remote Local File Inclusion Vulnerability",2007-12-28,nexen,php,webapps,0 4804,platforms/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com Database Backup Dump Vulnerability",2007-12-28,RoMaNcYxHaCkEr,php,webapps,0 4805,platforms/php/webapps/4805.txt,"NoseRub <= 0.5.2 Login SQL Injection Vulnerability",2007-12-28,"Felix Groebert",php,webapps,0 4806,platforms/windows/remote/4806.html,"Persits Software XUpload Control AddFolder() Buffer Overflow Exploit",2007-12-28,Elazar,windows,remote,0 4807,platforms/php/webapps/4807.php,"jPORTAL 2.3.1 & UserPatch (forum.php) Remote Code Execution Exploit",2007-12-29,irk4z,php,webapps,0 4808,platforms/php/webapps/4808.txt,"Mihalism Multi Forum Host <= 3.0.x Remote File Inclusion Vulnerability",2007-12-29,GoLd_M,php,webapps,0 4809,platforms/php/webapps/4809.txt,"CCMS 3.1 Demo Remote SQL Injection Exploit",2007-12-29,Pr0metheuS,php,webapps,0 4810,platforms/php/webapps/4810.txt,"CMS Made Simple <= 1.2.2 (TinyMCE module) SQL Injection Vuln",2007-12-30,EgiX,php,webapps,0 4811,platforms/php/webapps/4811.txt,"kontakt formular 1.4 - Remote File Inclusion Vulnerability",2007-12-30,bd0rk,php,webapps,0 4812,platforms/php/webapps/4812.txt,"Mihalism Multi Host 2.0.7 download.php Remote File Disclosure Vuln",2007-12-30,GoLd_M,php,webapps,0 4813,platforms/php/webapps/4813.txt,"XCMS <= 1.83 Remote Command Execution Exploit",2007-12-30,x0kster,php,webapps,0 4814,platforms/php/webapps/4814.txt,"Bitweaver R2 CMS Remote File Upload / Disclosure Vulnerabilities",2007-12-30,BugReport.IR,php,webapps,0 4815,platforms/php/webapps/4815.txt,"matpo bilder galerie 1.1 - Remote File Inclusion Vulnerability",2007-12-30,Crackers_Child,php,webapps,0 4816,platforms/php/webapps/4816.txt,"SanyBee Gallery 0.1.1 (p) Local File Inclusion Vulnerability",2007-12-30,jackal,php,webapps,0 4817,platforms/php/webapps/4817.txt,"w-Agora <= 4.2.1 (cat) Remote SQL Injection Vulnerability",2007-12-30,IHTeam,php,webapps,0 4818,platforms/windows/remote/4818.html,"IBM Domino Web Access Upload Module inotes6.dll BoF Exploit",2007-12-30,Elazar,windows,remote,0 4819,platforms/windows/remote/4819.html,"Macrovision Installshield isusweb.dll SEH Overwrite Exploit",2007-12-30,Elazar,windows,remote,0 4820,platforms/windows/remote/4820.html,"IBM Domino Web Access Upload Module dwa7w.dll BoF Exploit",2007-12-30,Elazar,windows,remote,0 4821,platforms/php/webapps/4821.txt,"IPTBB <= 0.5.4 (viewdir id) Remote Sql Injection Vulnerability",2007-12-31,MhZ91,php,webapps,0 4822,platforms/php/webapps/4822.txt,"MyPHP Forum <= 3.0 (Final) Multiple SQL Injection Vulnerabilities",2007-12-31,x0kster,php,webapps,0 4823,platforms/php/webapps/4823.pl,"Zenphoto 1.1.3 (rss.php albumnr) Remote SQL Injection Exploit",2007-12-31,Silentz,php,webapps,0 4824,platforms/asp/webapps/4824.py,"oneSCHOOL (all versions) admin/login.asp SQL Injection exploit",2007-12-31,Guga360,asp,webapps,0 4825,platforms/windows/remote/4825.html,"Vantage Linguistics AnswerWorks 4 API ActiveX Control BoF Exploit",2007-12-31,Elazar,windows,remote,0 4826,platforms/php/webapps/4826.pl,"WebPortal CMS <= 0.6.0 (index.php m) Remote SQL Injection Exploit",2007-12-31,x0kster,php,webapps,0 4827,platforms/php/webapps/4827.txt,"Joomla Component PU Arcade <= 2.1.3 SQL Injection Vulnerability",2007-12-31,Houssamix,php,webapps,0 4828,platforms/php/webapps/4828.txt,"AGENCY4NET WEBFTP 1 download2.php File Disclosure Vulnerability",2008-01-01,GoLd_M,php,webapps,0 4829,platforms/windows/dos/4829.html,"DivX Player 6.6.0 ActiveX SetPassword() Denial of Service PoC",2008-01-02,n/a,windows,dos,0 4830,platforms/php/webapps/4830.txt,"ClipShare (uprofile.php UID) Remote SQL Injection Vulnerability",2008-01-02,Krit,php,webapps,0 4831,platforms/php/webapps/4831.txt,"MyPHP Forum <= 3.0 (Final) Remote SQL Injection Vulnerability",2008-01-03,The:Paradox,php,webapps,0 4832,platforms/php/webapps/4832.php,"Site@School <= 2.4.10 Remote Blind SQL Injection Exploit",2008-01-03,EgiX,php,webapps,0 4833,platforms/php/webapps/4833.txt,"NetRisk <= 1.9.7 Remote/Local File Inclusion Vulnerability",2008-01-04,S.W.A.T.,php,webapps,0 4834,platforms/php/webapps/4834.txt,"samPHPweb (db.php commonpath) Remote File Inclusion Vulnerability",2008-01-04,Crackers_Child,php,webapps,0 4835,platforms/php/webapps/4835.py,"WebPortal CMS 0.6-beta Remote Password Change Exploit",2008-01-04,The:Paradox,php,webapps,0 4836,platforms/php/webapps/4836.txt,"samPHPweb (songinfo.php) Remote SQL Injection Vulnerability",2008-01-05,BackDoor,php,webapps,0 4837,platforms/php/webapps/4837.pl,"ClipShare 2.6 Remote User Password Change Exploit",2008-01-05,Pr0metheuS,php,webapps,0 4838,platforms/php/webapps/4838.txt,"snetworks php classifieds 5.0 - Remote File Inclusion Vulnerability",2008-01-05,Crackers_Child,php,webapps,0 4839,platforms/windows/local/4839.pl,"CoolPlayer 2.17 .m3u Playlist Stack Overflow Exploit",2008-01-05,Trancek,windows,local,0 4840,platforms/php/webapps/4840.php,"Tribisur <= 2.0 Remote SQL Injection Exploit",2008-01-05,x0kster,php,webapps,0 4841,platforms/php/webapps/4841.txt,"Invision Power Board <= 2.1.7 ACTIVE XSS/SQL Injection Exploit",2008-01-05,"Eugene Minaev",php,webapps,0 4842,platforms/php/webapps/4842.pl,"NetRisk 1.9.7 (change_submit.php) Remote Password Change Exploit",2008-01-05,Cod3rZ,php,webapps,0 4843,platforms/php/webapps/4843.txt,"modx cms 0.9.6.1 Multiple Vulnerabilities",2008-01-05,BugReport.IR,php,webapps,0 4844,platforms/php/webapps/4844.txt,"Wordpress Plugin Wp-FileManager 1.2 Remote Upload Vulnerability",2008-01-06,Houssamix,php,webapps,0 4845,platforms/php/webapps/4845.pl,"RunCMS Newbb_plus <= 0.92 Client IP Remote SQL Injection Exploit",2008-01-06,"Eugene Minaev",php,webapps,0 4846,platforms/php/webapps/4846.txt,"Uebimiau Web-Mail 2.7.10/2.7.2 Remote File Disclosure Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4847,platforms/php/webapps/4847.txt,"XOOPS mod_gallery Zend_Hash_key + Extract RFI Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4848,platforms/asp/webapps/4848.txt,"portalapp 4.0 (sql/xss/auth bypasses) Multiple Vulnerabilities",2008-01-06,r3dm0v3,asp,webapps,0 4849,platforms/php/webapps/4849.txt,"LoudBlog <= 0.6.1 (parsedpage) Remote Code Execution Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4850,platforms/php/webapps/4850.txt,"Horde Web-Mail 3.x (go.php) Remote File Disclosure Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4851,platforms/php/webapps/4851.txt,"CuteNews 1.1.1 (html.php) Remote Code Execution Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0 4852,platforms/php/webapps/4852.txt,"netrisk 1.9.7 (xss/sql) Multiple Vulnerabilities",2008-01-06,"Virangar Security",php,webapps,0 4853,platforms/php/webapps/4853.php,"DCP-Portal <= 6.11 Remote SQL Injection Exploit",2008-01-06,x0kster,php,webapps,0 4854,platforms/php/webapps/4854.txt,"SineCMS <= 2.3.5 Local File Inclusion / RCE Vulnerabilities",2008-01-06,KiNgOfThEwOrLd,php,webapps,0 4855,platforms/php/webapps/4855.txt,"Shop-Script 2.0 index.php Remote File Disclosure Vulnerability",2008-01-06,Fisher762,php,webapps,0 4856,platforms/multiple/dos/4856.php,"Half-Life CSTRIKE Server 1.6 Denial of Service Exploit (no-steam)",2008-01-06,"Eugene Minaev",multiple,dos,0 4857,platforms/php/webapps/4857.txt,"OneCMS 2.4 Remote SQL Injection / Upload Vulnerabilities",2008-01-07,BugReport.IR,php,webapps,0 4858,platforms/php/webapps/4858.pl,"FlexBB <= 0.6.3 Cookies Remote SQL Injection Exploit",2008-01-07,"Eugene Minaev",php,webapps,0 4859,platforms/php/webapps/4859.txt,"EkinBoard <= 1.1.0 Remote File Upload / Auth Bypass Vulnerabilities",2008-01-07,"Eugene Minaev",php,webapps,0 4860,platforms/php/webapps/4860.pl,"Eggblog <= 3.1.0 Cookies Remote SQL Injection Exploit",2008-01-07,"Eugene Minaev",php,webapps,0 4861,platforms/php/webapps/4861.txt,"TUTOS 1.3 (cmd.php) Remote Command Execution Vulnerability",2008-01-07,Houssamix,php,webapps,0 4862,platforms/linux/remote/4862.py,"ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit",2008-01-07,"Thomas Pollet",linux,remote,0 4863,platforms/php/webapps/4863.pl,"SmallNuke 2.0.4 Pass Recovery Remote SQL Injection Exploit",2008-01-08,"Eugene Minaev",php,webapps,0 4864,platforms/php/webapps/4864.txt,"Zero CMS 1.0 Alpha Arbitrary File Upload / SQL Injection Vulnerabilities",2008-01-08,KiNgOfThEwOrLd,php,webapps,0 4865,platforms/php/webapps/4865.txt,"evilboard 0.1a (sql/xss) Multiple Vulnerabilities",2008-01-08,seaofglass,php,webapps,0 4866,platforms/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing Remote Stack Overflow Exploit",2008-01-08,ryujin,windows,remote,0 4867,platforms/php/webapps/4867.pl,"PHP Webquest 2.6 (id_actividad) Remote SQL Injection Exploit",2008-01-08,ka0x,php,webapps,0 4868,platforms/windows/remote/4868.html,"Move Networks Quantum Streaming Player SEH Overwrite Exploit",2008-01-08,Elazar,windows,remote,0 4869,platforms/windows/remote/4869.html,"Gateway Weblaunch ActiveX Control Insecure Method Exploit",2008-01-08,Elazar,windows,remote,0 4870,platforms/php/webapps/4870.txt,"osData <= 2.08 Modules Php121 Local File Inclusion Vulnerability",2008-01-09,"Cold Zero",php,webapps,0 4871,platforms/php/webapps/4871.php,"UploadImage/UploadScript 1.0 Remote Change Admin Password Exploit",2008-01-09,Dj7xpl,php,webapps,0 4872,platforms/php/webapps/4872.txt,"PHP Webquest 2.6 Get Database Credentials Vulnerability",2008-01-09,MhZ91,php,webapps,0 4873,platforms/windows/remote/4873.html,"Microsoft FoxServer (vfp6r.dll 6.0.8862.0) ActiveX Command Execution",2008-01-09,shinnai,windows,remote,0 4874,platforms/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0 (SP6) SaveFile() Insecure Method",2008-01-09,shinnai,windows,remote,0 4876,platforms/php/webapps/4876.txt,"Tuned Studios Templates Local File Inclusion Vulnerability",2008-01-09,DSecRG,php,webapps,0 4877,platforms/multiple/remote/4877.txt,"SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution Exploit",2008-01-09,"Luigi Auriemma",multiple,remote,7210 4878,platforms/multiple/dos/4878.pl,"McAfee E-Business Server Remote pre-auth Code Execution / DoS PoC",2008-01-09,"Leon Juranic",multiple,dos,0 4879,platforms/php/webapps/4879.php,"Docebo <= 3.5.0.3 (lib.regset.php) Command Execution Exploit",2008-01-09,EgiX,php,webapps,0 4880,platforms/php/webapps/4880.php,"DomPHP <= 0.81 Remote Add Administrator Exploit",2008-01-10,j0j0,php,webapps,0 4881,platforms/solaris/dos/4881.c,"SunOS 5.10 Remote ICMP Kernel Crash Exploit",2008-01-10,Kingcope,solaris,dos,0 4882,platforms/php/webapps/4882.txt,"MTCMS <= 2.0 Remote SQL Injection Vulnerabilities",2008-01-10,"Virangar Security",php,webapps,0 4883,platforms/php/webapps/4883.txt,"DomPHP 0.81 (index.php page) Remote File Inclusion Vulnerability",2008-01-10,Houssamix,php,webapps,0 4884,platforms/php/webapps/4884.php,"Evilsentinel <= 1.0.9 (multiple vulnerabilities) Disable Exploit",2008-01-10,BlackHawk,php,webapps,0 4885,platforms/windows/dos/4885.txt,"Quicktime Player <= 7.3.1.70 (rtsp) Buffer Overflow Vulnerability",2008-01-10,"Luigi Auriemma",windows,dos,0 4886,platforms/php/webapps/4886.pl,"iGaming CMS <= 1.3.1/1.5 Remote SQL Injection Exploit",2008-01-11,"Eugene Minaev",php,webapps,0 4887,platforms/php/webapps/4887.htm,"DigitalHive <= 2.0 RC2 (user_id) Remote SQL Injection Exploit",2008-01-11,j0j0,php,webapps,0 4888,platforms/php/webapps/4888.txt,"DomPHP 0.81 (index.php cat) Remote SQL Injection Vulnerability",2008-01-11,MhZ91,php,webapps,0 4889,platforms/php/webapps/4889.txt,"vcart 3.3.2 Multiple Remote File Inclusion Vulnerabilities",2008-01-11,k1n9k0ng,php,webapps,0 4890,platforms/php/webapps/4890.txt,"AJchat 0.10 unset() bug Remote SQL Injection Vulnerability",2008-01-11,"Eugene Minaev",php,webapps,0 4891,platforms/php/webapps/4891.php,"Docebo <= 3.5.0.3 (lib.regset.php/non-blind) SQL Injection Exploit",2008-01-11,rgod,php,webapps,0 4892,platforms/windows/local/4892.py,"Microsoft Visual InterDev 6.0 (SP6) .sln File Local Buffer Overflow Exploit",2008-01-11,shinnai,windows,local,0 4893,platforms/linux/dos/4893.c,"Linux Kernel <= 2.6.21.1 - IPv6 Jumbo Bug Remote DoS Exploit",2008-01-11,"Clemens Kurtenbach",linux,dos,0 4894,platforms/windows/remote/4894.html,"StreamAudio ChainCast ProxyManager ccpm_0237.dll BoF Exploit",2008-01-11,Elazar,windows,remote,0 4895,platforms/php/webapps/4895.txt,"ImageAlbum 2.0.0b2 (id) Remote SQL Injection Vulnerability",2008-01-11,"Raw Security",php,webapps,0 4896,platforms/php/webapps/4896.pl,"0DayDB 2.3 (delete id) Remote Admin Bypass Exploit",2008-01-11,Pr0metheuS,php,webapps,0 4897,platforms/php/webapps/4897.pl,"photokron <= 1.7 (update script) Remote Database Disclosure Exploit",2008-01-11,Pr0metheuS,php,webapps,0 4898,platforms/php/webapps/4898.txt,"Agares PhpAutoVideo 2.21 (articlecat) SQL Injection Vulnerability",2008-01-12,ka0x,php,webapps,0 4899,platforms/php/webapps/4899.txt,"TaskFreak! <= 0.6.1 Remote SQL Injection Vulnerability",2008-01-12,TheDefaced,php,webapps,0 4900,platforms/asp/webapps/4900.txt,"ASP Photo Gallery 1.0 Multiple SQL Injection Vulnerabilities",2008-01-12,trew,asp,webapps,0 4901,platforms/php/webapps/4901.txt,"TutorialCMS 1.02 (userName) Remote SQL Injection Vulnerability",2008-01-12,ka0x,php,webapps,0 4902,platforms/php/webapps/4902.txt,"minimal Gallery 0.8 Remote File Disclosure Vulnerability",2008-01-13,Houssamix,php,webapps,0 4903,platforms/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module (PdvrAtl.DLL 1.0.1.25) - BoF Exploit",2008-01-13,rgod,windows,remote,0 4904,platforms/php/webapps/4904.txt,"Binn SBuilder (nid) Remote Blind SQL Injection Vulnerability",2008-01-13,JosS,php,webapps,0 4905,platforms/php/webapps/4905.pl,"Agares PhpAutoVideo 2.21 (articlecat) Remote SQL Injection Exploit",2008-01-13,Pr0metheuS,php,webapps,0 4906,platforms/windows/remote/4906.txt,"Quicktime Player 7.3.1.70 rtsp Remote Buffer Overflow Exploit PoC",2008-01-14,"Luigi Auriemma",windows,remote,0 4907,platforms/php/webapps/4907.py,"X7 Chat <= 2.0.5 (day) Remote SQL Injection Exploit",2008-01-14,nonroot,php,webapps,0 4908,platforms/php/webapps/4908.pl,"Xforum 1.4 (topic) Remote SQL Injection Exploit",2008-01-14,j0j0,php,webapps,0 4909,platforms/windows/remote/4909.html,"Macrovision FlexNet DownloadManager Insecure Methods Exploit",2008-01-14,Elazar,windows,remote,0 4910,platforms/asp/webapps/4910.pl,"RichStrong CMS (showproduct.asp cat) Remote SQL Injection Exploit",2008-01-14,JosS,asp,webapps,0 4911,platforms/windows/dos/4911.c,"Cisco VPN Client IPSec Driver Local kernel system pool Corruption PoC",2008-01-15,mu-b,windows,dos,0 4912,platforms/php/webapps/4912.txt,"LulieBlog 1.0.1 (delete id) Remote Admin Bypass Vulnerability",2008-01-15,ka0x,php,webapps,0 4913,platforms/windows/remote/4913.html,"Macrovision FlexNet isusweb.dll DownloadAndExecute Method Exploit",2008-01-15,Elazar,windows,remote,0 4914,platforms/php/webapps/4914.txt,"FaScript FaMp3 1.0 - (show.php) Remote SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 4915,platforms/php/webapps/4915.txt,"FaScript FaName 1.0 - (page.php) Remote SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 4916,platforms/php/webapps/4916.txt,"FaScript FaPersian Petition (show.php) SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 4917,platforms/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - (show.php) SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0 4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BOF Exploit",2008-01-16,rgod,windows,remote,0 4919,platforms/php/webapps/4919.txt,"blogcms 4.2.1b (sql/xss) Multiple Vulnerabilities",2008-01-16,DSecRG,php,webapps,0 4920,platforms/php/webapps/4920.txt,"Aria 0.99-6 (effect.php page) Local File Inclusion Vulnerability",2008-01-16,DSecRG,php,webapps,0 4921,platforms/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 (ASP.NET) Remote File Disclosure Vulnerability",2008-01-16,-=M.o.B=-,asp,webapps,0 4922,platforms/php/webapps/4922.txt,"alitalk 1.9.1.1 Multiple Vulnerabilities",2008-01-16,tomplixsee,php,webapps,0 4923,platforms/windows/remote/4923.txt,"miniweb 0.8.19 Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",windows,remote,0 4924,platforms/php/webapps/4924.php,"PixelPost 1.7 Remote Blind SQL Injection Exploit",2008-01-16,Silentz,php,webapps,0 4925,platforms/php/webapps/4925.txt,"PHP-RESIDENCE 0.7.2 (Search) Remote SQL Injection Vulnerability",2008-01-16,IRCRASH,php,webapps,0 4926,platforms/php/webapps/4926.pl,"Gradman <= 0.1.3 (agregar_info.php) Local File Inclusion Exploit",2008-01-16,JosS,php,webapps,0 4927,platforms/php/webapps/4927.php,"MyBulletinBoard (MyBB) <= 1.2.10 Remote Code Execution Exploit",2008-01-16,Silentz,php,webapps,0 4928,platforms/php/webapps/4928.txt,"mybulletinboard (mybb) <= 1.2.10 Multiple Vulnerabilities",2008-01-16,waraxe,php,webapps,0 4929,platforms/php/webapps/4929.txt,"PHPEcho CMS 2.0 (id) Remote SQL Injection Vulnerability",2008-01-17,Stack,php,webapps,0 4930,platforms/php/webapps/4930.txt,"Mini File Host 1.2 (upload.php language) LFI Vulnerability",2008-01-17,Scary-Boys,php,webapps,0 4931,platforms/windows/dos/4931.txt,"Crystal Reports XI Release 2 (Enterprise Tree Control) ActiveX BOF/DoS",2008-01-17,shinnai,windows,dos,0 4932,platforms/windows/remote/4932.html,"Digital Data Communications (RtspVaPgCtrl) Remote BOF Exploit",2008-01-17,rgod,windows,remote,0 4933,platforms/php/webapps/4933.pl,"AuraCMS 1.62 (stat.php) Remote Code Execution Exploit",2008-01-18,k1tk4t,php,webapps,0 4934,platforms/windows/remote/4934.c,"MS Windows Message Queuing Service RPC BOF Exploit (dnsname)",2008-01-18,"Marcin Kozlowski",windows,remote,0 4935,platforms/bsd/dos/4935.c,"OpenBSD 4.2 rtlabel_id2name() Local Null Pointer Dereference DoS",2008-01-18,Hunger,bsd,dos,0 4936,platforms/php/webapps/4936.txt,"Gradman <= 0.1.3 (info.php tabla) Local File Inclusion Vulnerability",2008-01-18,Syndr0me,php,webapps,0 4937,platforms/php/webapps/4937.txt,"Small Axe 0.3.1 (linkbar.php cfile) Remote File Inclusion Vulnerability",2008-01-18,RoMaNcYxHaCkEr,php,webapps,0 4938,platforms/windows/local/4938.py,"MS Visual Basic Enterprise Ed. 6 SP6 .dsr File Handling BOF Exploit",2008-01-18,shinnai,windows,local,0 4939,platforms/php/webapps/4939.txt,"Wordpress plugin WP-Forum 1.7.4 Remote SQL Injection Vulnerability",2008-01-19,"websec Team",php,webapps,0 4940,platforms/php/webapps/4940.pl,"Mini File Host 1.2.1 (upload.php language) Local File Inclusion Exploit",2008-01-20,shinmai,php,webapps,0 4941,platforms/hardware/remote/4941.txt,"Belkin Wireless G Plus MIMO Router F5D9230-4 Auth Bypass Vulnerability",2008-01-20,DarkFig,hardware,remote,0 4942,platforms/php/webapps/4942.txt,"TikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability",2008-01-20,Sha0,php,webapps,0 4943,platforms/php/webapps/4943.txt,"Frimousse 0.0.2 explorerdir.php Local Directory Traversal Vulnerability",2008-01-20,Houssamix,php,webapps,0 4944,platforms/php/webapps/4944.txt,"360 Web Manager 3.0 (IDFM) SQL Injection Vulnerability",2008-01-20,"Ded MustD!e",php,webapps,0 4945,platforms/php/webapps/4945.txt,"bloofox 0.3 (sql/fd) Multiple Vulnerabilities",2008-01-20,BugReport.IR,php,webapps,0 4946,platforms/windows/remote/4946.html,"Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4) Remote BOF Exploit",2008-01-20,rgod,windows,remote,0 4947,platforms/linux/remote/4947.c,"Axigen <= 5.0.2 AXIMilter Remote Format String Exploit",2008-01-21,hempel,linux,remote,0 4948,platforms/windows/remote/4948.txt,"Windows RSH daemon <= 1.8 Remote Buffer Overflow Exploit",2008-01-21,prdelka,windows,remote,0 4949,platforms/windows/remote/4949.txt,"Citadel SMTP <= 7.10 Remote Overflow Exploit",2008-01-21,prdelka,windows,remote,25 4950,platforms/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 Remote SQL Injection Exploit",2008-01-21,bazik,php,webapps,0 4951,platforms/php/webapps/4951.txt,"Mooseguy Blog System 1.0 (blog.php month) SQL Injection Vulnerability",2008-01-21,The_HuliGun,php,webapps,0 4952,platforms/php/webapps/4952.txt,"boastMachine <= 3.1 (mail.php id) SQL Injection Vulnerability",2008-01-21,"Virangar Security",php,webapps,0 4953,platforms/php/webapps/4953.txt,"OZJournals 2.1.1 (id) File Disclosure Vulnerability",2008-01-21,shinmai,php,webapps,0 4954,platforms/php/webapps/4954.txt,"IDM-OS 1.0 (download.php fileName) File Disclosure Vulnerability",2008-01-21,MhZ91,php,webapps,0 4955,platforms/php/webapps/4955.txt,"Lama Software (14.12.2007) Multiple Remote File Inclusion Vulnerabilities",2008-01-21,QTRinux,php,webapps,0 4956,platforms/php/webapps/4956.txt,"AlstraSoft Forum Pay Per Post Exchange 2.0 SQL Injection Vulnerability",2008-01-21,t0pP8uZz,php,webapps,0 4957,platforms/php/webapps/4957.txt,"MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploit",2008-01-21,nonroot,php,webapps,0 4958,platforms/php/webapps/4958.txt,"aflog 1.01 comments.php XSS / SQL Injection Vulnerability",2008-01-22,shinmai,php,webapps,0 4959,platforms/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control Buffer Overflow Exploit",2008-01-22,Elazar,windows,remote,0 4960,platforms/php/webapps/4960.txt,"Easysitenetwork Recipe (categoryid) Remote SQL Injection Vulnerability",2008-01-22,"S@BUN ",php,webapps,0 4961,platforms/php/webapps/4961.php,"Coppermine Photo Gallery <= 1.4.14 Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4962,platforms/php/webapps/4962.pl,"SetCMS 3.6.5 (setcms.org) Remote Command Execution Exploit",2008-01-22,RST/GHC,php,webapps,0 4963,platforms/php/webapps/4963.pl,"YaBB SE <= 1.5.5 Remote Command Execution Exploit",2008-01-22,RST/GHC,php,webapps,0 4964,platforms/php/webapps/4964.php,"PHP-Nuke < 8.0 (sid) Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4965,platforms/php/webapps/4965.php,"PHP-Nuke <= 8.0 Final (sid) Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4966,platforms/php/webapps/4966.pl,"Invision Gallery <= 2.0.7 Remote SQL Injection Exploit",2008-01-22,RST/GHC,php,webapps,0 4967,platforms/windows/remote/4967.html,"Lycos FileUploader Control ActiveX Remote Buffer Overflow Exploit",2008-01-22,Elazar,windows,remote,0 4968,platforms/php/webapps/4968.txt,"Foojan WMS 1.0 (index.php story) Remote SQL Injection Vulnerability",2008-01-23,IRCRASH,php,webapps,0 4969,platforms/php/webapps/4969.txt,"LulieBlog 1.02 (voircom.php id) Remote SQL Injection Vulnerability",2008-01-23,IRCRASH,php,webapps,0 4970,platforms/asp/webapps/4970.txt,"Web Wiz Forums <= 9.07 (sub) Remote Directory Traversal Vulnerability",2008-01-23,BugReport.IR,asp,webapps,0 4971,platforms/asp/webapps/4971.txt,"web wiz rich text editor 4.0 Multiple Vulnerabilities",2008-01-23,BugReport.IR,asp,webapps,0 4972,platforms/asp/webapps/4972.txt,"Web Wiz NewsPad 1.02 (sub) Remote Directory Traversal Vulnerability",2008-01-23,BugReport.IR,asp,webapps,0 4973,platforms/php/webapps/4973.txt,"Siteman 1.1.9 (cat) Remote File Disclosure Vulnerability",2008-01-23,IRCRASH,php,webapps,0 4974,platforms/windows/remote/4974.html,"Comodo AntiVirus 2.0 ExecuteStr() Remote Command Execution Exploit",2008-01-23,h07,windows,remote,0 4975,platforms/php/webapps/4975.txt,"SLAED CMS 2.5 Lite (newlang) Local File Inclusion Vulnerability",2008-01-23,The_HuliGun,php,webapps,0 4976,platforms/php/webapps/4976.txt,"Liquid-Silver CMS 0.1 (update) Local File Inclusion Vulnerability",2008-01-23,Stack,php,webapps,0 4977,platforms/cgi/webapps/4977.txt,"Aconon Mail 2004 Remote Directory Traversal Vulnerability",2008-01-23,"Arno Toll",cgi,webapps,0 4978,platforms/hardware/dos/4978.html,"Apple iPhone 1.1.2 Remote Denial of Service Exploit",2008-01-24,c0ntex,hardware,dos,0 4979,platforms/windows/remote/4979.html,"Move Networks Upgrade Manager Control Buffer Overflow Exploit",2008-01-24,Elazar,windows,remote,0 4980,platforms/php/webapps/4980.txt,"Seagull 0.6.3 (optimizer.php files) Remote File Disclosure Vulnerability",2008-01-24,fuzion,php,webapps,0 4981,platforms/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 FileUploader Class InsecureMethod PoC",2008-01-24,rgod,windows,remote,0 4982,platforms/windows/remote/4982.html,"Gateway WebLaunch ActiveX Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0 4984,platforms/php/webapps/4984.txt,"Tiger PHP News System 1.0b build 39 Remote SQL Injection Vulnerability",2008-01-25,0in,php,webapps,0 4985,platforms/php/webapps/4985.txt,"flinx <= 1.3 (category.php id) Remote SQL Injection Vulnerability",2008-01-25,Houssamix,php,webapps,0 4986,platforms/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 NamoInstaller.dll install Method Exploit",2008-01-25,plan-s,windows,remote,0 4987,platforms/windows/remote/4987.html,"Persits XUpload 3.0 AddFile() Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0 4988,platforms/asp/webapps/4988.txt,"candypress ecommerce suite 4.1.1.26 Multiple Vulnerabilities",2008-01-25,BugReport.IR,asp,webapps,0 4989,platforms/php/webapps/4989.txt,"simple forum 3.2 (fd/xss) Multiple Vulnerabilities",2008-01-26,tomplixsee,php,webapps,0 4990,platforms/php/webapps/4990.txt,"phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities",2008-01-26,"Charles Hooper",php,webapps,0 4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 Multiple Local File Inclusion Vulnerabilities",2008-01-26,Stack,php,webapps,0 4992,platforms/php/webapps/4992.txt,"Wordpress Plugin WP-Cal 0.3 editevent.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 4993,platforms/php/webapps/4993.txt,"Wordpress plugin fGallery 2.4.1 fimrss.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0 4994,platforms/multiple/local/4994.sql,"Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash)",2008-01-28,Sh2kerr,multiple,local,0 4995,platforms/multiple/local/4995.sql,"Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash)",2008-01-28,Sh2kerr,multiple,local,0 4996,platforms/multiple/local/4996.sql,"Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password)",2008-01-28,Sh2kerr,multiple,local,0 4997,platforms/multiple/dos/4997.sql,"Oracle 10g R1 xdb.xdb_pitrig_pkg Buffer Overflow Exploit (PoC)",2008-01-28,Sh2kerr,multiple,dos,0 4998,platforms/windows/local/4998.c,"IrfanView 4.10 .FPX File Memory Corruption Exploit",2008-01-28,Marsu,windows,local,0 4999,platforms/windows/remote/4999.htm,"MailBee Objects 5.5 (MailBee.dll) Remote Insecure Method Exploit",2008-01-28,darkl0rd,windows,remote,0 5000,platforms/php/webapps/5000.txt,"phpMyClub 0.0.1 (page_courante) Local File Inclusion Vulnerability",2008-01-28,S.W.A.T.,php,webapps,0 5001,platforms/php/webapps/5001.txt,"bubbling library 1.32 dispatcher.php Remote File Disclosure Vulnerabilities",2008-01-28,Stack,php,webapps,0 5002,platforms/php/webapps/5002.txt,"Bigware Shop 2.0 pollid Remote SQL Injection Vulnerability",2008-01-29,D4m14n,php,webapps,0 5003,platforms/php/webapps/5003.txt,"Smart Publisher 1.0.1 (disp.php) Remote Code Execution Vulnerability",2008-01-29,GoLd_M,php,webapps,0 5004,platforms/windows/local/5004.c,"Safenet IPSecDrv.sys <= 10.4.0.12 Local kernel ring0 SYSTEM Exploit",2008-01-29,mu-b,windows,local,0 5005,platforms/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 (ChilkatCert.dll) Insecure Method Exploit",2008-01-29,darkl0rd,windows,remote,0 5006,platforms/php/webapps/5006.txt,"phpCMS 1.2.2 (parser.php file) Remote File Disclosure Vulnerability",2008-01-29,DSecRG,php,webapps,0 5007,platforms/php/webapps/5007.txt,"Mambo Component Newsletter (listid) Remote SQL Injection Vulnerability",2008-01-29,"S@BUN ",php,webapps,0 5008,platforms/php/webapps/5008.txt,"Mambo Component Fq (listid) Remote SQL Injection Vulnerability",2008-01-29,"S@BUN ",php,webapps,0 5009,platforms/php/webapps/5009.txt,"Mambo Component MaMML (listid) Remote SQL Injection Vulnerability",2008-01-29,"S@BUN ",php,webapps,0 5010,platforms/php/webapps/5010.txt,"Mambo Component Glossary 2.0 (catid) SQL Injection Vulnerability",2008-01-30,"S@BUN ",php,webapps,0 5011,platforms/php/webapps/5011.txt,"Mambo Component musepoes (aid) Remote SQL Injection Vulnerability",2008-01-30,"S@BUN ",php,webapps,0 5012,platforms/php/webapps/5012.pl,"Connectix Boards <= 0.8.2 template_path Remote File Inclusion Exploit",2008-01-30,Houssamix,php,webapps,0 5013,platforms/php/webapps/5013.php,"Wordpress Plugin Adserve 0.2 adclick.php SQL Injection Exploit",2008-01-30,enter_the_dragon,php,webapps,0 5014,platforms/php/webapps/5014.txt,"Mambo Component Recipes 1.00 (id) Remote SQL Injection Vulnerability",2008-01-30,"S@BUN ",php,webapps,0 5015,platforms/php/webapps/5015.txt,"Mambo Component jokes 1.0 (cat) SQL Injection Vulnerability",2008-01-30,"S@BUN ",php,webapps,0 5016,platforms/php/webapps/5016.txt,"Mambo Component EstateAgent 0.1 Remote SQL Injection Vulnerability",2008-01-30,"S@BUN ",php,webapps,0 5017,platforms/php/webapps/5017.php,"Wordpress Plugin WassUp 1.4.3 (spy.php to_date) SQL Injection Exploit",2008-01-30,enter_the_dragon,php,webapps,0 5018,platforms/php/webapps/5018.pl,"ibProArcade <= 3.3.0 Remote SQL Injection Exploit",2008-01-30,RST/GHC,php,webapps,0 5019,platforms/php/webapps/5019.txt,"Coppermine Photo Gallery 1.4.14 Remote Command Execution Exploit",2008-01-30,waraxe,php,webapps,0 5020,platforms/php/webapps/5020.txt,"Joomla Component ChronoForms 2.3.5 RFI Vulnerabilities",2008-01-30,Crackers_Child,php,webapps,0 5021,platforms/php/webapps/5021.txt,"PHP Links <= 1.3 (vote.php id) Remote SQL Injection Vulnerability",2008-01-30,Houssamix,php,webapps,0 5022,platforms/php/webapps/5022.txt,"PHP Links <= 1.3 smarty.php Remote File Inclusion Vulnerability",2008-01-30,Houssamix,php,webapps,0 5025,platforms/windows/remote/5025.html,"MySpace Uploader (MySpaceUploader.ocx 1.0.0.4) BOF Exploit",2008-01-31,Elazar,windows,remote,0 5026,platforms/php/webapps/5026.txt,"Mindmeld 1.2.0.10 Multiple Remote File Inclusion Vulnerabilities",2008-01-31,"David Wharton",php,webapps,0 5027,platforms/php/webapps/5027.txt,"sflog! 0.96 Remote File Disclosure Vulnerabilities",2008-01-31,muuratsalo,php,webapps,0 5028,platforms/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 (ChilkatCert.dll) Insecure Method Exploit",2008-01-31,darkl0rd,windows,remote,0 5029,platforms/php/webapps/5029.txt,"Mambo Component AkoGallery 2.5b SQL Injection Vulnerability",2008-01-31,"S@BUN ",php,webapps,0 5030,platforms/php/webapps/5030.txt,"Mambo Component Catalogshop 1.0b1 SQL Injection Vulnerability",2008-01-31,"S@BUN ",php,webapps,0 5031,platforms/php/webapps/5031.txt,"Mambo Component Restaurant 1.0 Remote SQL Injection Vulnerability",2008-01-31,"S@BUN ",php,webapps,0 5032,platforms/windows/local/5032.c,"Total Video Player 1.03 M3U File Local Buffer Overflow Exploit",2008-02-01,"fl0 fl0w",windows,local,0 5033,platforms/php/webapps/5033.txt,"LightBlog 9.5 cp_upload_image.php Remote File Upload Vulnerability",2008-02-01,Omni,php,webapps,0 5034,platforms/php/webapps/5034.txt,"Joomla Component NeoReferences 1.3.1 (catid) SQL Injection Vuln",2008-02-01,"S@BUN ",php,webapps,0 5035,platforms/php/webapps/5035.txt,"wordpress plugin dmsguestbook 1.7.0 Multiple Vulnerabilities",2008-02-02,NBBN,php,webapps,0 5036,platforms/windows/dos/5036.pl,"Titan FTP Server 6.03 (USER/PASS) Remote Heap Overflow PoC",2008-02-02,securfrog,windows,dos,0 5037,platforms/php/webapps/5037.txt,"The Everything Development System <= Pre-1.0 SQL Injection Vuln",2008-02-02,sub,php,webapps,0 5039,platforms/php/webapps/5039.txt,"Wordpress Plugin Wordspew Remote SQL Injection Vulnerability",2008-02-02,"S@BUN ",php,webapps,0 5040,platforms/php/webapps/5040.txt,"BookmarkX script 2007 (topicid) Remote SQL Injection Vulnerability",2008-02-02,"S@BUN ",php,webapps,0 5041,platforms/php/webapps/5041.txt,"phpShop <= 0.8.1 Remote SQL injection / Filter Bypass Vulnerabilities",2008-02-02,"the redc0ders",php,webapps,0 5042,platforms/php/webapps/5042.txt,"BlogPHP v.2 (id) XSS / Remote SQL Injection Exploit",2008-02-02,IRCRASH,php,webapps,0 5043,platforms/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF PoC Exploit",2008-02-02,h07,windows,dos,0 5044,platforms/windows/dos/5044.pl,"IpSwitch WS_FTP Server with SSH 6.1.0.0 Remote Buffer Overflow PoC",2008-02-03,securfrog,windows,dos,0 5045,platforms/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 NamoInstaller.dll ActiveX BoF Exploit",2008-02-03,plan-s,windows,remote,0 5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit",2008-02-03,n/a,windows,remote,0 5047,platforms/php/webapps/5047.txt,"Joomla Component mosDirectory 2.3.2 (catid) SQL Injection Vulnerability",2008-02-03,GoLd_M,php,webapps,0 5048,platforms/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit (2)",2008-02-03,exceed,windows,remote,0 5049,platforms/windows/remote/5049.html,"FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BOF Exploit",2008-02-03,Elazar,windows,remote,0 5050,platforms/php/webapps/5050.pl,"A-Blog V.2 (id) XSS / Remote SQL Injection Exploit",2008-02-03,IRCRASH,php,webapps,0 5051,platforms/windows/remote/5051.html,"Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BOF Exploit (3)",2008-02-03,Elazar,windows,remote,0 5052,platforms/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid ActiveX mediagrid.dll AddBitmap() BOF Exploit",2008-02-03,Elazar,windows,remote,0 5053,platforms/php/webapps/5053.txt,"Wordpress Plugin st_newsletter Remote SQL Injection Vulnerability",2008-02-03,"S@BUN ",php,webapps,0 5054,platforms/hardware/dos/5054.c,"MicroTik RouterOS <= 3.2 SNMPd snmp-set Denial of Service Exploit",2008-02-03,ShadOS,hardware,dos,0 5055,platforms/php/webapps/5055.txt,"Joomla Component Marketplace 1.1.1 SQL Injection Vulnerability",2008-02-03,"SoSo H H",php,webapps,0 5056,platforms/php/webapps/5056.txt,"ITechBids 5.0 (bidhistory.php item_id) Remote SQL Injection Vulnerability",2008-02-04,QTRinux,php,webapps,0 5057,platforms/php/webapps/5057.txt,"XOOPS 2.0.18 Local File Inclusion / URL Redirecting Vulnerabilities",2008-02-04,DSecRG,php,webapps,0 5058,platforms/php/webapps/5058.txt,"Mambo Component Awesom <= 0.3.2 (listid) SQL Injection Vulnerability",2008-02-04,"S@BUN ",php,webapps,0 5059,platforms/php/webapps/5059.txt,"Mambo Component Shambo2 (Itemid) Remote SQL Injection Vulnerability",2008-02-04,"S@BUN ",php,webapps,0 5060,platforms/php/webapps/5060.txt,"VHD Web Pack 2.0 (index.php page) Local File Inclusion Vulnerability",2008-02-04,DSecRG,php,webapps,0 5061,platforms/php/webapps/5061.txt,"All Club CMS <= 0.0.1f index.php Local File Inclusion Vulnerability",2008-02-04,Trancek,php,webapps,0 5062,platforms/php/webapps/5062.txt,"RMSOFT Gallery System 2.0 (images.php id) SQL Injection Vulnerability",2008-02-05,you_kn0w,php,webapps,0 5063,platforms/windows/dos/5063.pl,"NERO Media Player <= 1.4.0.35b M3U File Buffer Overflow PoC",2008-02-05,securfrog,windows,dos,0 5064,platforms/php/webapps/5064.txt,"All Club CMS <= 0.0.2 index.php Remote SQL Injection Vulnerability",2008-02-05,ka0x,php,webapps,0 5065,platforms/php/webapps/5065.txt,"Photokorn Gallery 1.543 (pic) SQL Injection Vulnerability",2008-02-05,you_kn0w,php,webapps,0 5066,platforms/php/webapps/5066.php,"Wordpress MU < 1.3.2 active_plugins option Code Execution Exploit",2008-02-05,"Alexander Concha",php,webapps,0 5067,platforms/windows/dos/5067.pl,"dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow PoC",2008-02-05,securfrog,windows,dos,0 5068,platforms/php/webapps/5068.txt,"OpenSiteAdmin <= 0.9.1.1 Multiple File Inclusion Vulnerabilities",2008-02-06,Trancek,php,webapps,0 5069,platforms/windows/remote/5069.pl,"dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow Exploit",2008-02-06,securfrog,windows,remote,0 5070,platforms/php/webapps/5070.pl,"MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit",2008-02-06,F,php,webapps,0 5071,platforms/php/webapps/5071.txt,"Astanda Directory Project 1.2 (link_id) SQL Injection Vulnerability",2008-02-06,you_kn0w,php,webapps,0 5072,platforms/php/webapps/5072.txt,"Joomla Component Ynews 1.0.0 (id) Remote SQL Injection Vulnerability",2008-02-06,Crackers_Child,php,webapps,0 5073,platforms/php/webapps/5073.txt,"Mambo Component com_downloads Remote SQL Injection Vulnerability",2008-02-06,"S@BUN ",php,webapps,0 5074,platforms/php/webapps/5074.php,"Mihalism Multi Host Download (Username) Blind SQL Injection Exploit",2008-02-06,Moubik,php,webapps,0 5075,platforms/php/webapps/5075.txt,"osCommerce Addon Customer Testimonials 3.1 SQL Injection Vulnerability",2008-02-07,"it's my",php,webapps,0 5076,platforms/php/webapps/5076.txt,"Mambo Component Sermon 0.2 (gid) SQL Injection Vulnerability",2008-02-07,"S@BUN ",php,webapps,0 5077,platforms/windows/local/5077.cpp,"Total Video Player 1.20 M3U File Local Stack Buffer Overflow Exploit",2008-02-07,"fl0 fl0w",windows,local,0 5078,platforms/windows/remote/5078.htm,"Backup Exec System Recovery Manager <= 7.0.1 File Upload Exploit",2008-02-07,titon,windows,remote,0 5079,platforms/windows/remote/5079.c,"SapLPD 6.28 Remote Buffer Overflow Exploit (win32)",2008-02-07,BackBone,windows,remote,515 5080,platforms/php/webapps/5080.txt,"Joomla Component com_doc Remote SQL Injection Vulnerability",2008-02-07,"S@BUN ",php,webapps,0 5081,platforms/php/webapps/5081.txt,"Joomla Component com_noticias 1.0 SQL Injection Vulnerability",2008-02-07,xcorpitx,php,webapps,0 5082,platforms/php/webapps/5082.txt,"PowerNews (Newsscript) 2.5.6 Local File Inclusion Vulnerabilities",2008-02-08,DSecRG,php,webapps,0 5083,platforms/php/webapps/5083.txt,"Joomla Component NeoGallery 1.1 SQL Injection Vulnerability",2008-02-08,"S@BUN ",php,webapps,0 5084,platforms/php/webapps/5084.txt,"Mambo Component com_gallery Remote SQL Injection Vulnerability",2008-02-08,"S@BUN ",php,webapps,0 5085,platforms/windows/dos/5085.txt,"jetAudio <= 7.0.5 (.ASX) Remote Stack Overflow Exploit PoC",2008-02-08,"laurent gaffié ",windows,dos,0 5086,platforms/windows/dos/5086.html,"ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX Buffer Overflow PoC",2008-02-08,Trancek,windows,dos,0 5087,platforms/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module Remote Buffer Overflow Exploit",2008-02-09,rgod,windows,remote,0 5088,platforms/php/webapps/5088.py,"Limbo CMS <= 1.0.4.2 Cuid cookie Blind SQL Injection Exploit",2008-02-09,The:Paradox,php,webapps,0 5089,platforms/php/webapps/5089.txt,"DomPHP 0.82 (index.php page) Local File Inclusion Vulnerability",2008-02-09,Houssamix,php,webapps,0 5090,platforms/php/webapps/5090.pl,"Open-Realty <= 2.4.3 (last_module) Remote Code Execution Exploit",2008-02-09,Iron,php,webapps,0 5091,platforms/php/webapps/5091.pl,"Journalness <= 4.1 (last_module) Remote Code Execution exploit",2008-02-09,Iron,php,webapps,0 5092,platforms/linux/local/5092.c,"Linux Kernel 2.6.17 - 2.6.24.1 vmsplice Local Root Exploit",2008-02-09,qaaz,linux,local,0 5093,platforms/linux/local/5093.c,"Linux Kernel 2.6.23 - 2.6.24 vmsplice Local Root Exploit",2008-02-09,qaaz,linux,local,0 5094,platforms/php/webapps/5094.txt,"Mambo Component Comments <= 0.5.8.5g SQL Injection Vulnerability",2008-02-09,CheebaHawk215,php,webapps,0 5095,platforms/php/webapps/5095.txt,"PKs Movie Database 3.0.3 XSS / SQL Injection Vulnerabilities",2008-02-10,Houssamix,php,webapps,0 5096,platforms/php/webapps/5096.txt,"ITechBids 6.0 (detail.php item_id) SQL Injection Vulnerability",2008-02-10,"SoSo H H",php,webapps,0 5097,platforms/php/webapps/5097.txt,"SAPID CMF Build 87 (last_module) Remote Code Execution Vulnerability",2008-02-10,GoLd_M,php,webapps,0 5098,platforms/php/webapps/5098.txt,"PacerCMS 0.6 (last_module) Remote Code Execution Vulnerability",2008-02-10,GoLd_M,php,webapps,0 5099,platforms/php/webapps/5099.php,"Mix Systems CMS (parent/id) Remote SQL Injection Exploit",2008-02-10,halkfild,php,webapps,0 5100,platforms/windows/remote/5100.html,"ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX BOF Exploit",2008-02-10,Elazar,windows,remote,0 5101,platforms/php/webapps/5101.pl,"vKios <= 2.0.0 (products.php cat) Remote SQL Injection Exploit",2008-02-12,NTOS-Team,php,webapps,0 5102,platforms/windows/remote/5102.html,"FaceBook PhotoUploader <= 5.0.14.0 Remote Buffer Overflow Exploit",2008-02-12,"MC Group Ltd. ",windows,remote,0 5103,platforms/php/webapps/5103.txt,"Joomla Component rapidrecipe <= 1.6.5 SQL Injection Vulnerability",2008-02-12,"S@BUN ",php,webapps,0 5104,platforms/php/webapps/5104.txt,"Joomla Component pcchess <= 0.8 Remote SQL Injection Vulnerability",2008-02-12,"S@BUN ",php,webapps,0 5105,platforms/php/webapps/5105.pl,"AuraCMS 2.2 (gallery_data.php) Remote SQL Injection Exploit",2008-02-12,DNX,php,webapps,0 5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client WFICA.OCX ActiveX Heap BOF Exploit",2008-02-12,Elazar,windows,remote,0 5107,platforms/windows/local/5107.c,"Microsoft Office .WPS File Stack Overflow Exploit (MS08-011)",2008-02-13,chujwamwdupe,windows,local,0 5108,platforms/php/webapps/5108.txt,"Affiliate Market 0.1 BETA - (language) Local File Inclusion Vulnerability",2008-02-13,GoLd_M,php,webapps,0 5109,platforms/php/webapps/5109.txt,"Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability",2008-02-13,"S@BUN ",php,webapps,0 5110,platforms/windows/dos/5110.txt,"QuickTime 7.4.1 QTPlugin.ocx Multiple Stack Overflow Vulnerabilities",2008-02-13,"laurent gaffié ",windows,dos,0 5111,platforms/windows/remote/5111.html,"IBM Domino Web Access Upload Module SEH Overwrite Exploit",2008-02-13,Elazar,windows,remote,0 5112,platforms/jsp/webapps/5112.txt,"jspwiki 2.4.104 / 2.5.139 Multiple Vulnerabilities",2008-02-13,"BugSec LTD",jsp,webapps,0 5113,platforms/hardware/remote/5113.txt,"Philips VOIP841 (Firmware <= 1.0.4.800) Multiple Vulnerabilities",2008-02-14,ikki,hardware,remote,0 5114,platforms/php/webapps/5114.pl,"Affiliate Market 0.1 BETA - XSS / SQL Injection Exploit",2008-02-14,IRCRASH,php,webapps,0 5115,platforms/php/webapps/5115.txt,"nuBoard 0.5 (threads.php ssid) SQL Injection Vulnerability",2008-02-14,IRCRASH,php,webapps,0 5116,platforms/php/webapps/5116.txt,"artmedic weblog 1.0 Multiple Local File Inclusion Vulnerabilities",2008-02-14,muuratsalo,php,webapps,0 5117,platforms/php/webapps/5117.txt,"Joomla Component paxxgallery 0.2 (iid) SQL Injection Vulnerability",2008-02-14,"S@BUN ",php,webapps,0 5118,platforms/php/webapps/5118.txt,"Joomla Component MCQuiz 0.9 Final (tid) SQL Injection Vulnerability",2008-02-14,"S@BUN ",php,webapps,0 5119,platforms/php/webapps/5119.txt,"Joomla Component Quiz <= 0.81 (tid) SQL Injection Vulnerability",2008-02-14,"S@BUN ",php,webapps,0 5120,platforms/php/webapps/5120.pl,"Joomla Component mediaslide (albumnum) Blind SQL Injection Exploit",2008-02-14,Inphex,php,webapps,0 5121,platforms/php/webapps/5121.txt,"LookStrike Lan Manager 0.9 Remote / Local File Inclusion Vulnerabilities",2008-02-14,MhZ91,php,webapps,0 5122,platforms/windows/dos/5122.pl,"Rosoft Media Player 4.1.8 M3U File Remote Buffer Overflow PoC",2008-02-14,securfrog,windows,dos,0 5123,platforms/php/webapps/5123.txt,"Scribe <= 0.2 (index.php page) Local File Inclusion Vulnerability",2008-02-14,muuratsalo,php,webapps,0 5124,platforms/php/webapps/5124.txt,"freePHPgallery 0.6 Cookie Local File Inclusion Vulnerability",2008-02-14,MhZ91,php,webapps,0 5125,platforms/php/webapps/5125.txt,"PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability",2008-02-14,Xar,php,webapps,0 5126,platforms/php/webapps/5126.txt,"Wordpress Plugin Simple Forum 2.0-2.1 SQL Injection Vulnerability",2008-02-15,"S@BUN ",php,webapps,0 5127,platforms/php/webapps/5127.txt,"Wordpress Plugin Simple Forum 1.10-1.11 SQL Injection Vulnerability",2008-02-15,"S@BUN ",php,webapps,0 5128,platforms/php/webapps/5128.txt,"Mambo Component Quran <= 1.1 (surano) SQL Injection Vulnerability",2008-02-15,Don,php,webapps,0 5129,platforms/php/webapps/5129.txt,"TRUC 0.11.0 (download.php) Remote File Disclosure Vulnerability",2008-02-16,GoLd_M,php,webapps,0 5130,platforms/php/webapps/5130.txt,"AuraCMS 1.62 Multiple Remote SQL Injection Exploit",2008-02-16,NTOS-Team,php,webapps,0 5131,platforms/php/webapps/5131.pl,"Simple CMS <= 1.0.3 (indexen.php area) Remote SQL Injection Exploit",2008-02-16,JosS,php,webapps,0 5132,platforms/php/webapps/5132.txt,"Joomla Component jooget <= 2.6.8 Remote SQL Injection Vulnerability",2008-02-16,"S@BUN ",php,webapps,0 5133,platforms/php/webapps/5133.txt,"Mambo Component Ricette 1.0 Remote SQL Injection Vulnerability",2008-02-16,"S@BUN ",php,webapps,0 5134,platforms/php/webapps/5134.txt,"Joomla Component com_galeria Remote SQL Injection Vulnerability",2008-02-16,"S@BUN ",php,webapps,0 5135,platforms/php/webapps/5135.txt,"Wordpress Photo album Remote SQL Injection Vulnerability",2008-02-16,"S@BUN ",php,webapps,0 5136,platforms/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 Remote File Upload Vulnerability",2008-02-17,ZoRLu,php,webapps,0 5137,platforms/php/webapps/5137.txt,"XPWeb 3.3.2 (Download.php url) Remote File Disclosure Vulnerability",2008-02-17,GoLd_M,php,webapps,0 5138,platforms/php/webapps/5138.txt,"Joomla Component astatsPRO 1.0 refer.php SQL Injection Vulnerability",2008-02-18,ka0x,php,webapps,0 5139,platforms/php/webapps/5139.txt,"Mambo Component Portfolio 1.0 (categoryId) SQL Injection Vulnerability",2008-02-18,"it's my",php,webapps,0 5140,platforms/php/webapps/5140.txt,"LightBlog 9.6 (username) Local File Inclusion Vulnerability",2008-02-18,muuratsalo,php,webapps,0 5141,platforms/windows/local/5141.c,"DESlock+ <= 3.2.6 (list) Local Kernel Memory Leak PoC",2008-02-18,mu-b,windows,local,0 5142,platforms/windows/dos/5142.c,"DESlock+ <= 3.2.6 DLMFENC.sys Local Kernel ring0 link list zero PoC",2008-02-18,mu-b,windows,dos,0 5143,platforms/windows/local/5143.c,"DESlock+ <= 3.2.6 local kernel ring0 link list zero SYSTEM Exploit",2008-02-18,mu-b,windows,local,0 5144,platforms/windows/local/5144.c,"DESlock+ <= 3.2.6 DLMFDISK.sys local kernel ring0 SYSTEM Exploit",2008-02-18,mu-b,windows,local,0 5145,platforms/php/webapps/5145.txt,"Joomla Component com_pccookbook (user_id) SQL Injection Vulnerability",2008-02-18,"S@BUN ",php,webapps,0 5146,platforms/php/webapps/5146.txt,"Joomla Component com_clasifier (cat_id) SQL Injection Vulnerability",2008-02-18,"S@BUN ",php,webapps,0 5147,platforms/php/webapps/5147.txt,"PHP-Nuke Module books SQL (cid) Remote SQL Injection Vulnerability",2008-02-18,"S@BUN ",php,webapps,0 5148,platforms/php/webapps/5148.txt,"XOOPS Module myTopics (articleid) Remote SQL Injection Vulnerability",2008-02-18,"S@BUN ",php,webapps,0 5149,platforms/php/webapps/5149.txt,"sCssBoard (pwnpack) Multiple Versions Remote Exploit",2008-02-18,Inphex,php,webapps,0 5150,platforms/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel RFI Vulnerability",2008-02-18,Crackers_Child,hardware,remote,0 5151,platforms/osx/dos/5151.pl,"Apple iPhoto 4.0.3 DPAP Server Denial of Service Exploit",2008-02-18,"David Wharton",osx,dos,0 5152,platforms/multiple/dos/5152.sh,"X.Org xorg-server <= 1.1.1-48.13 Probe for Files Exploit PoC",2008-02-19,vl4dZ,multiple,dos,0 5153,platforms/windows/remote/5153.asp,"Ourgame GLWorld 2.x hgs_startNotify() ActiveX Buffer Overflow Exploit",2008-02-19,luoluo,windows,remote,0 5154,platforms/php/webapps/5154.txt,"PHP-Nuke Module Sections (artid) Remote SQL Injection Vulnerability",2008-02-19,"S@BUN ",php,webapps,0 5155,platforms/php/webapps/5155.txt,"PHP-Nuke Module EasyContent (page_id) SQL Injection Vulnerability",2008-02-19,"Mehmet Ince",php,webapps,0 5156,platforms/php/webapps/5156.txt,"RunCMS Module MyAnnonces (cid) SQL Injection Vulnerability",2008-02-19,"S@BUN ",php,webapps,0 5157,platforms/php/webapps/5157.txt,"XOOPS Module eEmpregos (cid) Remote SQL Injection Vulnerability",2008-02-19,"S@BUN ",php,webapps,0 5158,platforms/php/webapps/5158.txt,"XOOPS Module classifieds (cid) Remote SQL Injection Vulnerability",2008-02-19,"S@BUN ",php,webapps,0 5159,platforms/php/webapps/5159.txt,"PHP-Nuke Modules Okul 1.0 (okulid) Remote SQL Injection Vulnerability",2008-02-20,"Mehmet Ince",php,webapps,0 5160,platforms/php/webapps/5160.txt,"Joomla Component com_hwdvideoshare SQL Injection Vulnerability",2008-02-20,"S@BUN ",php,webapps,0 5161,platforms/php/webapps/5161.txt,"PHP-Nuke Module Docum (artid) SQL Injection Vulnerability",2008-02-20,DamaR,php,webapps,0 5162,platforms/php/webapps/5162.txt,"Globsy 1.0 (file) Remote File Disclosure Vulnerability",2008-02-20,GoLd_M,php,webapps,0 5163,platforms/php/webapps/5163.txt,"PHP-Nuke Module Inhalt (cid) SQL Injection Vulnerability",2008-02-20,Crackers_Child,php,webapps,0 5164,platforms/php/webapps/5164.php,"Woltlab Burning Board 3.0.x Remote Blind SQL Injection Exploit",2008-02-20,NBBN,php,webapps,0 5165,platforms/php/webapps/5165.php,"PunBB <= 1.2.16 - Blind Password Recovery Exploit",2008-02-21,EpiBite,php,webapps,0 5166,platforms/php/webapps/5166.htm,"MultiCart 2.0 (productdetails.php) Remote SQL Injection Exploit",2008-02-20,t0pP8uZz,php,webapps,0 5167,platforms/linux/local/5167.sh,"X.Org xorg-x11-xfs <= 1.0.2-3.1 Local Race Condition Exploit",2008-02-21,vl4dZ,linux,local,0 5168,platforms/php/webapps/5168.txt,"PHP-Nuke Modules Manuales 0.1 (cid) SQL Injection Vulnerability",2008-02-21,"Mehmet Ince",php,webapps,0 5169,platforms/php/webapps/5169.txt,"PHP-Nuke Module Siir (id) Remote SQL Injection Vulnerability",2008-02-21,"S@BUN ",php,webapps,0 5170,platforms/php/webapps/5170.txt,"BeContent v.031 (id) Remote SQL Injection Vulnerability",2008-02-21,Cr@zy_King,php,webapps,0 5171,platforms/php/webapps/5171.txt,"ossim 0.9.9rc5 (xss/sql injection) Multiple Vulnerabilities",2008-02-21,"Marcin Kopec",php,webapps,0 5172,platforms/php/webapps/5172.txt,"PHP-Nuke Module NukeC 2.1 (id_catg) SQL Injection Vulnerability",2008-02-21,DamaR,php,webapps,0 5173,platforms/php/webapps/5173.txt,"phpQLAdmin 2.2.7 Multiple Remote File Inclusion Vulnerabilities",2008-02-22,RoMaNcYxHaCkEr,php,webapps,0 5174,platforms/php/webapps/5174.txt,"Quantum Game Library 0.7.2c Remote File Inclusion Vulnerabilities",2008-02-22,RoMaNcYxHaCkEr,php,webapps,0 5175,platforms/php/webapps/5175.txt,"phpProfiles 4.5.2 BETA (body_comm.inc.php) RFI Vulnerability",2008-02-23,CraCkEr,php,webapps,0 5176,platforms/php/webapps/5176.txt,"Quinsonnas Mail Checker 1.55 (footer.php) RFI Vulnerability",2008-02-23,GoLd_M,php,webapps,0 5177,platforms/php/webapps/5177.txt,"Joomla Component simple shop 2.0 SQL Injection Vulnerability",2008-02-23,"S@BUN ",php,webapps,0 5178,platforms/php/webapps/5178.txt,"Mambo Component garyscookbook <= 1.1.1 SQL Injection Vulnerability",2008-02-23,"S@BUN ",php,webapps,0 5179,platforms/php/webapps/5179.txt,"phpUserBase 1.3b (unverified.inc.php) Local File Inclusion Vulnerability",2008-02-23,BeyazKurt,php,webapps,0 5180,platforms/php/webapps/5180.txt,"phpUserBase 1.3b (unverified.inc.php) Remote File Inclusion Vulnerability",2008-02-24,CraCkEr,php,webapps,0 5181,platforms/php/webapps/5181.txt,"pigyard art gallery Multiple Vulnerabilities",2008-02-24,ZoRLu,php,webapps,0 5182,platforms/php/webapps/5182.txt,"Portail Web Php <= 2.5.1.1 Multiple Inclusion Vulnerabilities",2008-02-24,GoLd_M,php,webapps,0 5183,platforms/php/webapps/5183.txt,"php Download Manager <= 1.1 Local File Inclusion Vulnerability",2008-02-24,BeyazKurt,php,webapps,0 5184,platforms/windows/dos/5184.py,"MyServer 0.8.11 (204 No Content) error Remote Denial of Service Exploit",2008-02-25,shinnai,windows,dos,0 5185,platforms/asp/webapps/5185.txt,"PORAR WEBBOARD (question.asp) Remote SQL Injection Vulnerability",2008-02-25,xcorpitx,asp,webapps,0 5186,platforms/php/webapps/5186.txt,"PHP-Nuke Module Kose_Yazilari (artid) SQL Injection Vulnerability",2008-02-25,xcorpitx,php,webapps,0 5187,platforms/asp/webapps/5187.txt,"MiniNuke 2.1 (members.asp uid) Remote SQL Injection Vulnerability",2008-02-25,"S@BUN ",asp,webapps,0 5188,platforms/windows/remote/5188.html,"Rising Antivirus Online Scanner Insecure Method Flaw Exploit",2008-02-25,"John Smith",windows,remote,0 5189,platforms/php/webapps/5189.pl,"DBHcms <= 1.1.4 Remote File Inclusion exploit",2008-02-25,Iron,php,webapps,0 5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control BOF Exploit",2008-02-26,Elazar,windows,remote,0 5191,platforms/multiple/dos/5191.c,"Apple Mac OS X xnu <= 1228.3.13 - IPv6-ipcomp Remote kernel DoS PoC",2008-02-26,mu-b,multiple,dos,0 5192,platforms/php/webapps/5192.pl,"Nukedit 4.9.x Remote Create Admin Exploit",2008-02-26,r3dm0v3,php,webapps,0 5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BOF Exploit",2008-02-26,rgod,windows,remote,0 5194,platforms/php/webapps/5194.txt,"Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities",2008-02-26,NBBN,php,webapps,0 5195,platforms/php/webapps/5195.txt,"Mambo Component Simpleboard 1.0.3 (catid) SQL Injection Vulnerability",2008-02-27,"it's my",php,webapps,0 5196,platforms/php/webapps/5196.pl,"EazyPortal <= 1.0 (COOKIE) Remote SQL Injection Exploit",2008-02-27,Iron,php,webapps,0 5197,platforms/php/webapps/5197.txt,"GROUP-E 1.6.41 (head_auth.php) Remote File Inclusion Vulnerability",2008-02-27,CraCkEr,php,webapps,0 5198,platforms/php/webapps/5198.txt,"Koobi Pro 5.7 (categ) Remote SQL Injection Vulnerability",2008-02-28,Cr@zy_King,php,webapps,0 5199,platforms/php/webapps/5199.txt,"SiteBuilderElite 1.2 Multiple Remote File Inclusion Vulnerabilities",2008-02-28,MhZ91,php,webapps,0 5200,platforms/php/webapps/5200.txt,"Podcast Generator <= 1.0 BETA 2 RFI / File Disclosure Vulnerabilities",2008-02-28,GoLd_M,php,webapps,0 5201,platforms/windows/dos/5201.txt,"Crysis <= 1.1.1.5879 Remote Format String Denial of Service PoC",2008-02-28,"Long Poke",windows,dos,0 5202,platforms/php/webapps/5202.txt,"barryvan compo manager 0.5pre-1 - Remote File Inclusion Vulnerability",2008-02-28,MhZ91,php,webapps,0 5203,platforms/php/webapps/5203.txt,"PHP-Nuke My_eGallery <= 2.7.9 Remote SQL Injection Vulnerability",2008-02-28,"Aria-Security Team",php,webapps,0 5204,platforms/php/webapps/5204.py,"Centreon <= 1.4.2.3 (get_image.php) Remote File Disclosure Exploit",2008-02-28,"Julien CAYSSOL",php,webapps,0 5205,platforms/windows/remote/5205.html,"Symantec BackupExec Calendar Control (PVCalendar.ocx) BoF Exploit",2008-02-29,Elazar,windows,remote,0 5206,platforms/php/webapps/5206.txt,"Koobi CMS 4.3.0 - 4.2.3 (categ) Remote SQL Injection Vulnerability",2008-02-29,JosS,php,webapps,0 5207,platforms/php/webapps/5207.txt,"Mambo Component com_Musica (id) Remote SQL Injection Vulnerability",2008-03-01,"Aria-Security Team",php,webapps,0 5208,platforms/php/webapps/5208.txt,"phpArcadeScript <= 3.0RC2 (userid) SQL Injection Vulnerability",2008-03-01,"SoSo H H",php,webapps,0 5209,platforms/php/webapps/5209.txt,"phpComasy 0.8 (mod_project_id) Remote SQL Injection Vulnerability",2008-03-01,Cr@zy_King,php,webapps,0 5210,platforms/linux/dos/5210.c,"Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) DoS Exploit",2008-03-01,0in,linux,dos,0 5211,platforms/php/webapps/5211.txt,"Dynamic photo gallery 1.02 (albumID) Remote SQL Injection Vulnerability",2008-03-01,"Aria-Security Team",php,webapps,0 5212,platforms/windows/remote/5212.py,"MiniWebSvr 0.0.9a Remote Directory Transversal Vulnerability",2008-03-03,gbr,windows,remote,0 5213,platforms/windows/remote/5213.txt,"Versant Object Database <= 7.0.1.3 Commands Execution Exploit",2008-03-04,"Luigi Auriemma",windows,remote,0 5214,platforms/php/webapps/5214.txt,"Mitra Informatika Solusindo cart Remote SQL Injection Vulnerability",2008-03-04,bius,php,webapps,0 5215,platforms/multiple/remote/5215.txt,"Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory Traversal Vulnerability",2008-03-06,DSecRG,multiple,remote,0 5216,platforms/php/webapps/5216.txt,"XOOPS Module Glossario 2.2 (sid) Remote SQL Injection Vulnerability",2008-03-06,"S@BUN ",php,webapps,0 5217,platforms/windows/dos/5217.html,"ICQ Toolbar 2.3 ActiveX Remote Denial of Service Exploit",2008-03-06,spdr,windows,dos,0 5218,platforms/php/webapps/5218.txt,"XOOPS Module wfdownloads (cid) Remote SQL Injection Vulnerability",2008-03-06,"S@BUN ",php,webapps,0 5219,platforms/php/webapps/5219.php,"zKup CMS 2.0 <= 2.3 - Remote Add Admin Exploit",2008-03-07,"Charles Fol",php,webapps,0 5220,platforms/php/webapps/5220.php,"zKup CMS 2.0 <= 2.3 - Remote Upload Exploit",2008-03-07,"Charles Fol",php,webapps,0 5221,platforms/php/webapps/5221.txt,"Joomla Component Candle 1.0 (cID) SQL Injection Vulnerability",2008-03-08,"S@BUN ",php,webapps,0 5222,platforms/php/webapps/5222.txt,"QuickTicket <= 1.5 (qti_usr.php id) SQL Injection Vulnerability",2008-03-09,croconile,php,webapps,0 5223,platforms/php/webapps/5223.txt,"BM Classifieds <= 20080409 Multiple SQL Injection Vulnerabilities",2008-03-09,xcorpitx,php,webapps,0 5224,platforms/linux/remote/5224.php,"VHCS <= 2.4.7.1 (vhcs2_daemon) Remote Root Exploit",2008-03-09,DarkFig,linux,remote,0 5225,platforms/windows/dos/5225.html,"KingSoft UpdateOcx2.dll SetUninstallName() Heap Overflow PoC",2008-03-10,void,windows,dos,0 5226,platforms/php/webapps/5226.txt,"Mambo Component eWriting 1.2.1 (cat) SQL Injection Vulnerability",2008-03-10,Don,php,webapps,0 5227,platforms/solaris/local/5227.c,"Solaris 8/9/10 fifofs I_PEEK Local Kernel memory Leak Exploit",2008-03-10,"Marco Ivaldi",solaris,local,0 5228,platforms/windows/remote/5228.txt,"acronis pxe server 2.0.0.1076 - Directory Traversal / null pointer vulns",2008-03-10,"Luigi Auriemma",windows,remote,0 5229,platforms/multiple/dos/5229.txt,"asg-sentry <= 7.0.0 Multiple Vulnerabilities",2008-03-10,"Luigi Auriemma",multiple,dos,0 5230,platforms/windows/remote/5230.txt,"argon client management services <= 1.31 - Directory Traversal vuln",2008-03-10,"Luigi Auriemma",windows,remote,0 5231,platforms/php/webapps/5231.php,"phpMyNewsletter <= 0.8b5 (archives.php msg_id) SQL Injection Exploit",2008-03-10,"Charles Fol",php,webapps,0 5232,platforms/php/webapps/5232.txt,"Mapbender <= 2.4.4 (mapFiler.php) Remote Code Execution Vulnerability",2008-03-11,"RedTeam Pentesting",php,webapps,0 5233,platforms/php/webapps/5233.txt,"Mapbender 2.4.4 (gaz) Remote SQL Injection Vulnerability",2008-03-11,"RedTeam Pentesting",php,webapps,0 5234,platforms/php/webapps/5234.txt,"Bloo <= 1.00 Multiple Remote SQL Injection Vulnerabilities",2008-03-11,MhZ91,php,webapps,0 5235,platforms/windows/dos/5235.py,"MailEnable SMTP Service VRFY/EXPN Command Buffer Overflow DoS",2008-03-11,ryujin,windows,dos,0 5236,platforms/php/webapps/5236.txt,"phpBB Mod FileBase (id) Remote SQL Injection Vulnerability",2008-03-11,t0pP8uZz,php,webapps,0 5237,platforms/php/webapps/5237.txt,"Joomla Component ProductShowcase <= 1.5 SQL Injection Vulnerability",2008-03-11,"S@BUN ",php,webapps,0 5238,platforms/windows/remote/5238.py,"Motorola Timbuktu Pro 8.6.5/8.7 Path Traversal / Log Injection Exploit",2008-03-11,"Core Security",windows,remote,0 5239,platforms/php/webapps/5239.php,"Danneo CMS <= 0.5.1 Remote Blind SQL Injection Exploit",2008-03-11,InATeam,php,webapps,0 5240,platforms/php/webapps/5240.htm,"QuickTalk Forum <= 1.6 Remote Blind SQL Injection Exploit",2008-03-12,t0pP8uZz,php,webapps,0 5241,platforms/php/webapps/5241.txt,"XOOPS Module Gallery 0.2.2 (gid) Remote SQL Injection Vulnerability",2008-03-12,"S@BUN ",php,webapps,0 5242,platforms/php/webapps/5242.txt,"XOOPS Module My_eGallery 3.04 (gid) SQL Injection Vulnerability",2008-03-12,"S@BUN ",php,webapps,0 5243,platforms/php/webapps/5243.txt,"Fully Modded phpBB (kb.php) Remote SQL Injection Vulnerability",2008-03-12,TurkishWarriorr,php,webapps,0 5244,platforms/php/webapps/5244.txt,"eXV2 Module bamaGalerie 3.03 - Remote SQL Injection Vulnerability",2008-03-12,"S@BUN ",php,webapps,0 5245,platforms/php/webapps/5245.txt,"XOOPS Module tutorials (printpage.php) SQL Injection Vulnerability",2008-03-12,"S@BUN ",php,webapps,0 5246,platforms/php/webapps/5246.txt,"easycalendar <= 4.0tr Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5247,platforms/php/webapps/5247.txt,"easygallery <= 5.0tr Multiple Vulnerabilities",2008-03-12,JosS,php,webapps,0 5248,platforms/windows/remote/5248.py,"MDaemon IMAP server 9.6.4 (FETCH) Remote Buffer Overflow Exploit",2008-03-13,ryujin,windows,remote,143 5249,platforms/windows/remote/5249.pl,"MailEnable Pro/Ent <= 3.13 (Fetch) post-auth Remote BOF Exploit",2008-03-14,haluznik,windows,remote,0 5250,platforms/windows/local/5250.cpp,"VLC <= 0.8.6e Subtitle Parsing Local Buffer Overflow Exploit",2008-03-14,"Mai Xuan Cuong",windows,local,0 5252,platforms/php/webapps/5252.txt,"eXV2 Module MyAnnonces - (lid) Remote SQL Injection Vulnerability",2008-03-14,"S@BUN ",php,webapps,0 5253,platforms/php/webapps/5253.txt,"eXV2 Module eblog 1.2 - (blog_id) Remote SQL Injection Vulnerability",2008-03-14,"S@BUN ",php,webapps,0 5254,platforms/php/webapps/5254.txt,"eXV2 Module Viso <= 2.0.4.3 - (kid) Remote SQL Injection Vulnerability",2008-03-14,"S@BUN ",php,webapps,0 5255,platforms/php/webapps/5255.txt,"eXV2 Module WebChat 1.60 - (roomid) Remote SQL Injection Vulnerability",2008-03-14,"S@BUN ",php,webapps,0 5256,platforms/php/webapps/5256.pl,"AuraCMS <= 2.2.1 (online.php) Remote Blind SQL Injection Exploit",2008-03-14,NTOS-Team,php,webapps,0 5257,platforms/multiple/remote/5257.py,"Dovecot IMAP 1.0.10 <= 1.1rc2 - Remote Email Disclosure Exploit",2008-03-14,Kingcope,multiple,remote,0 5258,platforms/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster rpc.metad Denial of Service PoC",2008-03-14,Kingcope,solaris,dos,0 5259,platforms/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 IMAP post-auth Remote LIST Universal Exploit",2008-03-14,ryujin,windows,remote,143 5260,platforms/php/webapps/5260.txt,"fuzzylime cms <= 3.01 (admindir) Remote File Inclusion Vulnerability",2008-03-14,irk4z,php,webapps,0 5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC",2008-03-15,"Wiktor Sierocinski",windows,dos,0 5262,platforms/php/webapps/5262.txt,"mutiple timesheets <= 5.0 Multiple Vulnerabilities",2008-03-16,JosS,php,webapps,0 5263,platforms/php/webapps/5263.txt,"phpBP <= RC3 (2.204) FIX4 Remote SQL Injection Vulnerability",2008-03-16,irk4z,php,webapps,0 5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 ActiveX Remote BOF Exploit",2008-03-16,h07,windows,remote,0 5265,platforms/php/webapps/5265.txt,"Exero CMS 1.0.1 (theme) Multiple Local File Inclusion Vulnerabilities",2008-03-17,GoLd_M,php,webapps,0 5266,platforms/php/webapps/5266.txt,"PHPauction GPL Enhanced 2.51 Multiple RFI Vulnerabilities",2008-03-17,RoMaNcYxHaCkEr,php,webapps,0 5267,platforms/php/webapps/5267.txt,"XOOPS Module Dictionary <= 0.94 Remote SQL Injection Vulnerability",2008-03-17,"S@BUN ",php,webapps,0 5268,platforms/multiple/dos/5268.html,"Apple Safari (webkit) Remote Denial of Service Exploit (iphone/osx/win)",2008-03-17,"Georgi Guninski",multiple,dos,0 5269,platforms/windows/remote/5269.txt,"mg-soft net inspector 6.5.0.828 Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote,0 5270,platforms/windows/dos/5270.pl,"Home FTP Server 1.4.5 Remote Denial of Service Exploit",2008-03-17,0in,windows,dos,0 5273,platforms/php/webapps/5273.txt,"Joomla Component Acajoom (com_acajoom) SQL Injection Vulnerability",2008-03-18,fataku,php,webapps,0 5274,platforms/asp/webapps/5274.txt,"KAPhotoservice (album.asp) Remote SQL Injection Exploit",2008-03-18,JosS,asp,webapps,0 5275,platforms/php/webapps/5275.txt,"Easy-Clanpage 2.2 (id) Remote SQL Injection Vulnerability",2008-03-18,n3w7u,php,webapps,0 5276,platforms/asp/webapps/5276.txt,"ASPapp (links.asp CatId) Remote SQL Injection Vulnerability",2008-03-19,xcorpitx,asp,webapps,0 5277,platforms/php/webapps/5277.txt,"Joomla Component joovideo 1.2.2 (id) SQL Injection Vulnerability",2008-03-19,"S@BUN ",php,webapps,0 5278,platforms/php/webapps/5278.txt,"Joomla Component Alberghi <= 2.1.3 (id) SQL Injection Vulnerability",2008-03-19,"S@BUN ",php,webapps,0 5279,platforms/php/webapps/5279.txt,"Mambo Component accombo 1.x (id) SQL Injection Vulnerability",2008-03-19,"S@BUN ",php,webapps,0 5280,platforms/php/webapps/5280.txt,"Joomla Component Restaurante 1.0 (id) SQL Injection Vulnerability",2008-03-19,"S@BUN ",php,webapps,0 5281,platforms/php/webapps/5281.php,"PEEL CMS Admin Hash Extraction and Remote Upload Exploit",2008-03-19,"Charles Fol",php,webapps,0 5282,platforms/solaris/remote/5282.txt,"Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit",2008-03-20,Kingcope,solaris,remote,0 5283,platforms/linux/remote/5283.txt,"CenterIM <= 4.22.3 Remote Command Execution Vulnerability",2008-03-20,"Brian Fonfara",linux,remote,0 5285,platforms/php/webapps/5285.txt,"RunCMS Module section (artid) Remote SQL Injection Vulnerability",2008-03-20,Cr@zy_King,php,webapps,0 5286,platforms/php/webapps/5286.txt,"ASPapp Knowledge Base Remote SQL Injection Vulnerability",2008-03-20,xcorpitx,php,webapps,0 5287,platforms/windows/local/5287.txt,"Microsoft Office Excel Code Execution Exploit (MS08-014)",2008-03-21,zha0,windows,local,0 5288,platforms/php/webapps/5288.txt,"phpAddressBook 2.11 Multiple Local File Inclusion Vulnerabilities",2008-03-21,0x90,php,webapps,0 5289,platforms/hardware/remote/5289.txt,"ZyXEL ZyWALL Quagga/Zebra (default pass) Remote Root Vulnerability",2008-03-21,"Pranav Joshi",hardware,remote,0 5290,platforms/php/webapps/5290.txt,"RunCMS Module Photo 3.02 (cid) Remote SQL Injection Vulnerability",2008-03-21,"S@BUN ",php,webapps,0 5291,platforms/php/webapps/5291.txt,"D.E. Classifieds (cat_id) Remote SQL Injection Vulnerability",2008-03-21,"S@BUN ",php,webapps,0 5292,platforms/php/webapps/5292.py,"PostNuke <= 0.764 - Blind SQL Injection Exploit",2008-03-21,The:Paradox,php,webapps,0 5293,platforms/php/webapps/5293.pl,"XLPortal <= 2.2.4 (search) Remote SQL Injection Exploit",2008-03-21,cOndemned,php,webapps,0 5294,platforms/php/webapps/5294.txt,"joomla components custompages 1.1 - Remote File Inclusion Vulnerability",2008-03-22,Sniper456,php,webapps,0 5295,platforms/php/webapps/5295.pl,"PHP-Nuke Platinum 7.6.b.5 (dynamic_titles.php) SQL Injection Exploit",2008-03-22,Inphex,php,webapps,0 5296,platforms/php/webapps/5296.txt,"Cuteflow Bin 1.5.0 (login.php) Local File Inclusion Vulnerability",2008-03-22,KnocKout,php,webapps,0 5297,platforms/php/webapps/5297.txt,"Joomla Component rekry 1.0.0 (op_id) SQL Injection Vulnerability",2008-03-23,Sniper456,php,webapps,0 5298,platforms/php/webapps/5298.py,"destar 0.2.2-5 Arbitrary Add New User Exploit",2008-03-23,nonroot,php,webapps,0 5299,platforms/php/webapps/5299.txt,"Joomla Component d3000 1.0.0 Remote SQL Injection Vulnerability",2008-03-23,"S@BUN ",php,webapps,0 5300,platforms/php/webapps/5300.txt,"Joomla Component Cinema 1.0 Remote SQL Injection Vulnerability",2008-03-23,"S@BUN ",php,webapps,0 5301,platforms/php/webapps/5301.txt,"phpBB Module XS-Mod 2.3.1 Local File Inclusion Vulnerability",2008-03-24,bd0rk,php,webapps,0 5302,platforms/php/webapps/5302.txt,"PowerBook 1.21 (index.php page) Local File Inclusion Vulnerability",2008-03-24,DSecRG,php,webapps,0 5303,platforms/php/webapps/5303.txt,"PowerPHPBoard 1.00b Multiple Local File Inclusion Vulnerabilities",2008-03-24,DSecRG,php,webapps,0 5304,platforms/cgi/webapps/5304.txt,"HIS-Webshop (his-webshop.pl t) Remote File Disclosure Vulnerability",2008-03-24,"Zero X",cgi,webapps,0 5305,platforms/php/webapps/5305.py,"destar 0.2.2-5 Arbitrary Add Admin User Exploit",2008-03-24,nonroot,php,webapps,0 5306,platforms/multiple/dos/5306.txt,"snircd <= 1.3.4 (send_user_mode) Denial of Service Vulnerability",2008-03-24,"Chris Porter",multiple,dos,0 5307,platforms/linux/dos/5307.pl,"MPlayer sdpplin_parse() Array Indexing Buffer Overflow Exploit PoC",2008-03-25,"Guido Landi",linux,dos,0 5308,platforms/php/webapps/5308.txt,"e107 Plugin My_Gallery 2.3 Arbitrary File Download Vulnerability",2008-03-25,"Jerome Athias",php,webapps,0 5309,platforms/php/webapps/5309.txt,"BolinOS 4.6.1 (LFI/XSS) Multiple Security Vulnerabilities",2008-03-25,DSecRG,php,webapps,0 5310,platforms/php/webapps/5310.txt,"Joomla Component alphacontent <= 2.5.8 (id) SQL Injection Vulnerability",2008-03-25,cO2,php,webapps,0 5311,platforms/php/webapps/5311.txt,"TopperMod 2.0 Remote SQL Injection Vulnerability",2008-03-25,girex,php,webapps,0 5312,platforms/php/webapps/5312.txt,"TopperMod 1.0 (mod.php) Local File Inclusion Vulnerability",2008-03-25,girex,php,webapps,0 5313,platforms/hardware/remote/5313.txt,"Linksys WRT54G (firmware 1.00.9) Security Bypass Vulnerabilities",2008-03-26,meathive,hardware,remote,0 5314,platforms/windows/remote/5314.py,"TFTP Server for Windows 1.4 ST Buffer Overflow Exploit (0day)",2008-03-26,muts,windows,remote,69 5315,platforms/windows/remote/5315.py,"Quick TFTP Pro 2.1 Remote SEH Overflow Exploit (0day)",2008-03-26,muts,windows,remote,69 5316,platforms/windows/dos/5316.py,"PacketTrap Networks pt360 2.0.39 TFTPD Remote DoS Exploit",2008-03-26,muts,windows,dos,0 5317,platforms/php/webapps/5317.txt,"JAF-CMS 4.0 RC2 Multiple Remote File Inclusion Vulnerabilities",2008-03-26,CraCkEr,php,webapps,0 5318,platforms/php/webapps/5318.txt,"Joomla Component MyAlbum 1.0 (album) SQL Injection Vulnerability",2008-03-28,parad0x,php,webapps,0 5319,platforms/php/webapps/5319.pl,"AuraCMS 2.x (user.php) Security Code Bypass / Add Administrator Exploit",2008-03-28,NTOS-Team,php,webapps,0 5320,platforms/windows/local/5320.txt,"Microsoft Office XP SP3 PPT File Buffer Overflow Exploit (ms08-016)",2008-03-30,Marsu,windows,local,0 5321,platforms/windows/dos/5321.txt,"Visual Basic (vbe6.dll) Local Stack Overflow PoC / DoS",2008-03-30,Marsu,windows,dos,0 5322,platforms/php/webapps/5322.txt,"Smoothflash (admin_view_image.php cid) SQL Injection Vulnerability",2008-03-30,"S@BUN ",php,webapps,0 5323,platforms/php/webapps/5323.pl,"mxBB Module mx_blogs 2.0.0-beta Remote File Inclusion Exploit",2008-03-30,bd0rk,php,webapps,0 5324,platforms/php/webapps/5324.txt,"KISGB <= (tmp_theme) 5.1.1 Local File Inclusion Vulnerability",2008-03-30,Cr@zy_King,php,webapps,0 5325,platforms/php/webapps/5325.txt,"JShop 1.x - 2.x (page.php xPage) Local File Inclusion Vulnerability",2008-03-30,v0l4arrra,php,webapps,0 5326,platforms/php/webapps/5326.txt,"Wordpress Plugin Download (dl_id) SQL Injection Vulnerability",2008-03-31,BL4CK,php,webapps,0 5327,platforms/windows/dos/5327.txt,"MS Windows Explorer Unspecified .DOC File Denial of Service Exploit",2008-03-31,"Iron Team",windows,dos,0 5328,platforms/php/webapps/5328.txt,"phpSpamManager 0.53b (body.php) Remote File Disclosure Vulnerability",2008-03-31,GoLd_M,php,webapps,0 5329,platforms/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen SQL Injection Vulnerability",2008-03-31,n/a,php,webapps,0 5330,platforms/windows/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 - Remote Buffer Overflow Exploit (win32)",2008-03-31,Heretic2,windows,remote,80 5331,platforms/php/webapps/5331.pl,"Neat weblog 0.2 (articleId) Remote SQL Injection Vulnerability",2008-03-31,IRCRASH,php,webapps,0 5332,platforms/windows/remote/5332.html,"Real Player rmoc3260.dll ActiveX Control Remote Code Execution Exploit",2008-04-01,Elazar,windows,remote,0 5333,platforms/php/webapps/5333.txt,"EasyNews 40tr (SQL/XSS/LFI) Remote SQL Injection Exploit",2008-04-01,IRCRASH,php,webapps,0 5334,platforms/php/webapps/5334.txt,"FaScript FaPhoto 1.0 - (show.php id) SQL Injection Vulnerability",2008-04-01,IRCRASH,php,webapps,0 5335,platforms/php/webapps/5335.txt,"Mambo Component ahsShop <= 1.51 (vara) SQL Injection Vulnerability",2008-04-01,"S@BUN ",php,webapps,0 5336,platforms/php/webapps/5336.pl,"eggBlog 4.0 Password Retrieve Remote SQL Injection Exploit",2008-04-01,girex,php,webapps,0 5337,platforms/php/webapps/5337.txt,"Joomla Component actualite 1.0 (id) SQL Injection Vulnerability",2008-04-01,Stack,php,webapps,0 5338,platforms/windows/remote/5338.html,"ChilkatHttp ActiveX 2.3 Arbitrary Files Overwrite Exploit",2008-04-01,shinnai,windows,remote,0 5339,platforms/php/webapps/5339.php,"Nuked-Klan <= 1.7.6 Multiple Vulnerabilities Exploit",2008-04-01,"Charles Fol",php,webapps,0 5340,platforms/php/webapps/5340.txt,"RunCMS Module bamagalerie3 Remote SQL Injection Vulnerability",2008-04-01,DreamTurk,php,webapps,0 5341,platforms/windows/dos/5341.pl,"Noticeware Email Server 4.6.1.0 Denial of Service Exploit",2008-04-01,Ray,windows,dos,0 5342,platforms/windows/remote/5342.py,"HP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH Overflow Exploit",2008-04-02,muts,windows,remote,7510 5343,platforms/windows/dos/5343.py,"Mcafee EPO 4.0 FrameworkService.exe Remote Denial of Service Exploit",2008-04-02,muts,windows,dos,0 5344,platforms/windows/dos/5344.py,"Novel eDirectory HTTP Denial of Service Exploit",2008-04-02,muts,windows,dos,0 5345,platforms/php/webapps/5345.txt,"Joomla Component OnlineFlashQuiz <= 1.0.2 RFI Vulnerability",2008-04-02,NoGe,php,webapps,0 5346,platforms/windows/local/5346.pl,"XnView 1.92.1 Slideshow (FontName) Buffer Overflow Exploit",2008-04-02,haluznik,windows,local,0 5347,platforms/php/webapps/5347.txt,"DaZPHP 0.1 (prefixdir) Local File Inclusion Vulnerability",2008-04-02,w0cker,php,webapps,0 5348,platforms/php/webapps/5348.txt,"PhpBlock a8.4 (PATH_TO_CODE) Remote File Inclusion Vulnerability",2008-04-02,w0cker,php,webapps,0 5349,platforms/windows/dos/5349.py,"Microsoft Visual InterDev 6.0 (SP6) SLN File Local Buffer Overflow PoC",2008-04-03,shinnai,windows,dos,0 5350,platforms/php/webapps/5350.txt,"KwsPHP Module Galerie (id_gal) Remote SQL Injection Vulnerability",2008-04-03,"S@BUN ",php,webapps,0 5351,platforms/php/webapps/5351.txt,"KwsPHP Module Archives (id) Remote SQL Injection Vulnerability",2008-04-03,"S@BUN ",php,webapps,0 5352,platforms/php/webapps/5352.txt,"KwsPHP Module jeuxflash (cat) Remote SQL Injection Vulnerability",2008-04-03,Houssamix,php,webapps,0 5353,platforms/php/webapps/5353.txt,"KwsPHP Module ConcoursPhoto (C_ID) SQL Injection Vulnerability",2008-04-03,Stack,php,webapps,0 5354,platforms/windows/dos/5354.c,"Xitami Web Server 2.5c2 - LRWP Processing Format String PoC",2008-04-03,bratax,windows,dos,0 5355,platforms/sco/local/5355.sh,"SCO UnixWare < 7.1.4 p534589 (pkgadd) Local Root Exploit",2008-04-04,qaaz,sco,local,0 5356,platforms/sco/local/5356.c,"SCO UnixWare Reliant HA Local Root Exploit",2008-04-04,qaaz,sco,local,0 5357,platforms/sco/local/5357.c,"SCO UnixWare Merge mcd Local Root Exploit",2008-04-04,qaaz,sco,local,0 5358,platforms/php/webapps/5358.pl,"XPOZE Pro <= 3.05 (reed) Remote SQL Injection Exploit",2008-04-04,t0pP8uZz,php,webapps,0 5359,platforms/php/webapps/5359.txt,"Vastal I-Tech Software Zone (cat_id) SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 5360,platforms/php/webapps/5360.txt,"sabros.us 1.75 (thumbnails.php) Remote File Disclosure Vulnerability",2008-04-04,HaCkeR_EgY,php,webapps,0 5361,platforms/windows/local/5361.py,"MS Visual Basic Enterprise Ed. 6 SP6 DSR File Local BOF Exploit",2008-04-04,shinnai,windows,local,0 5362,platforms/php/webapps/5362.txt,"Comdev News Publisher Remote SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 5363,platforms/php/webapps/5363.txt,"Affiliate Directory (cat_id) Remote SQL Injection Vulnerbility",2008-04-04,t0pP8uZz,php,webapps,0 5364,platforms/php/webapps/5364.txt,"PHP Photo Gallery 1.0 (photo_id) SQL Injection Vulnerability",2008-04-04,t0pP8uZz,php,webapps,0 5365,platforms/php/webapps/5365.txt,"Blogator-script 0.95 (incl_page) Remote File Inclusion Vulnerability",2008-04-04,JiKo,php,webapps,0 5366,platforms/solaris/remote/5366.rb,"Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit (meta)",2008-04-04,I)ruid,solaris,remote,0 5367,platforms/php/webapps/5367.pl,"PIGMy-SQL <= 1.4.1 (getdata.php id) Blind SQL Injection Exploit",2008-04-04,t0pP8uZz,php,webapps,0 5368,platforms/php/webapps/5368.txt,"Blogator-script 0.95 (id_art) Remote SQL Injection Vulnerability",2008-04-04,"Virangar Security",php,webapps,0 5369,platforms/php/webapps/5369.txt,"Dragoon 0.1 (lng) Local File Inclusion Vulnerability",2008-04-04,w0cker,php,webapps,0 5370,platforms/php/webapps/5370.txt,"Blogator-script 0.95 Change User Password Vulnerability",2008-04-05,"Virangar Security",php,webapps,0 5371,platforms/php/webapps/5371.txt,"Entertainment Directory <= 1.1 SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 5372,platforms/php/webapps/5372.txt,"Easynet Forum Host (forum.php forum) SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 5373,platforms/asp/webapps/5373.txt,"CoBaLT 0.1 Multiple Remote SQL Injection Vulnerabilities",2008-04-05,U238,asp,webapps,0 5374,platforms/php/webapps/5374.txt,"Gaming Directory 1.0 (cat_id) Remote SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 5375,platforms/php/webapps/5375.txt,"visualpic 0.3.1 - Remote File Inclusion Vulnerability",2008-04-05,Cr@zy_King,php,webapps,0 5376,platforms/php/webapps/5376.pl,"Picture Rating 1.0 - Blind SQL Injection Exploit",2008-04-05,t0pP8uZz,php,webapps,0 5377,platforms/php/webapps/5377.txt,"Links Directory 1.1 (cat_id) Remote SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 5378,platforms/php/webapps/5378.txt,"Software Index 1.1 (cid) Remote SQL Injection Vulnerability",2008-04-05,t0pP8uZz,php,webapps,0 5379,platforms/php/webapps/5379.txt,"MyBB Plugin Custom Pages 1.0 Remote SQL Injection Vulnerability",2008-04-06,Lidloses_Auge,php,webapps,0 5380,platforms/php/webapps/5380.txt,"Blog PixelMotion (sauvBase.php) Arbitrary Database Backup Vulnerability",2008-04-06,JiKo,php,webapps,0 5381,platforms/php/webapps/5381.txt,"Blog PixelMotion (modif_config.php) Remote File Upload Vulnerability",2008-04-06,JiKo,php,webapps,0 5382,platforms/php/webapps/5382.txt,"Blog PixelMotion (index.php categorie) SQL Injection Vulnerability",2008-04-06,parad0x,php,webapps,0 5383,platforms/php/webapps/5383.txt,"Site Sift Listings (id) Remote SQL Injection Vulnerability",2008-04-06,"S@BUN ",php,webapps,0 5384,platforms/php/webapps/5384.txt,"Prozilla Top 100 1.2 - Arbitrary Delete Stats Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5385,platforms/php/webapps/5385.txt,"Prozilla Forum Service (forum.php forum) SQL Injection Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5386,platforms/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow Exploit",2008-04-06,"INetCop Security",linux,remote,80 5387,platforms/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 Arbitrary Delete User Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5388,platforms/php/webapps/5388.txt,"Prozilla Topsites 1.0 Arbitrary Edit/Add Users Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5389,platforms/php/webapps/5389.txt,"Prozilla Cheat Script 2.0 (id) Remote SQL Injection Vulnerability",2008-04-06,t0pP8uZz,php,webapps,0 5390,platforms/php/webapps/5390.txt,"Prozilla Freelancers (project) Remote SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0 5391,platforms/php/webapps/5391.php,"Drake CMS <= 0.4.11 Remote Blind SQL Injection Exploit",2008-04-07,EgiX,php,webapps,0 5392,platforms/php/webapps/5392.php,"LinPHA <= 1.3.3 (maps plugin) Remote Command Execution Exploit",2008-04-07,EgiX,php,webapps,0 5393,platforms/php/webapps/5393.txt,"Dragoon 0.1 (root) Remote File Inclusion Vulnerability",2008-04-07,RoMaNcYxHaCkEr,php,webapps,0 5394,platforms/php/webapps/5394.txt,"Mole 2.1.0 (viewsource.php) Remote File Disclosure Vulnerability",2008-04-07,GoLd_M,php,webapps,0 5395,platforms/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) Multiple Insecure Methods",2008-04-07,shinnai,windows,remote,0 5396,platforms/windows/dos/5396.txt,"hp openview nnm 7.53 Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",windows,dos,0 5397,platforms/windows/remote/5397.txt,"CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln",2008-04-07,"Simon Ryeo",windows,remote,0 5398,platforms/windows/remote/5398.html,"Tumbleweed SecureTransport FileTransfer ActiveX BOF Exploit",2008-04-07,"Patrick Webster",windows,remote,0 5399,platforms/php/webapps/5399.txt,"ChartDirector 4.1 (viewsource.php file) File Disclosure Vulnerability",2008-04-07,Stack,php,webapps,0 5400,platforms/php/webapps/5400.txt,"724CMS <= 4.01 Enterprise (index.php ID) SQL Injection Vulnerability",2008-04-07,Lidloses_Auge,php,webapps,0 5401,platforms/php/webapps/5401.txt,"My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0 5402,platforms/php/webapps/5402.txt,"iScripts SocialWare (id) Remote SQL Injection Vulnerbility",2008-04-07,t0pP8uZz,php,webapps,0 5404,platforms/php/webapps/5404.php,"phpTournois <= G4 Remote File Upload/Code Execution Exploit",2008-04-08,"Charles Fol",php,webapps,0 5405,platforms/php/webapps/5405.txt,"exbb <= 0.22 (lfi/rfi) Multiple Vulnerabilities",2008-04-08,The:Paradox,php,webapps,0 5406,platforms/php/webapps/5406.txt,"Pligg CMS 9.9.0 (editlink.php id) Remote SQL Injection Vulnerability",2008-04-08,"Guido Landi",php,webapps,0 5407,platforms/php/webapps/5407.php,"FLABER <= 1.1 RC1 Remote Command Execution Exploit",2008-04-08,EgiX,php,webapps,0 5408,platforms/php/webapps/5408.pl,"LokiCMS <= 0.3.3 Remote Command Execution Exploit",2008-04-08,girex,php,webapps,0 5409,platforms/asp/webapps/5409.txt,"SuperNET Shop 1.0 Remote SQL Injection Vulnerabilities",2008-04-08,U238,asp,webapps,0 5410,platforms/php/webapps/5410.txt,"Prediction Football 1.x (matchid) Remote SQL Injection Vulnerability",2008-04-08,0in,php,webapps,0 5411,platforms/php/webapps/5411.txt,"Koobi Pro 6.25 links Remote SQL Injection Vulnerability",2008-04-08,"S@BUN ",php,webapps,0 5412,platforms/php/webapps/5412.txt,"Koobi Pro 6.25 shop Remote SQL Injection Vulnerability",2008-04-08,"S@BUN ",php,webapps,0 5413,platforms/php/webapps/5413.txt,"Koobi Pro 6.25 gallery Remote SQL Injection Vulnerability",2008-04-08,"S@BUN ",php,webapps,0 5414,platforms/php/webapps/5414.txt,"Koobi Pro 6.25 showimages Remote SQL Injection Vulnerability",2008-04-08,"S@BUN ",php,webapps,0 5415,platforms/php/webapps/5415.txt,"Koobi 4.4/5.4 gallery Remote SQL Injection Vulnerability",2008-04-08,"S@BUN ",php,webapps,0 5416,platforms/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method Exploit",2008-04-09,shinnai,windows,remote,0 5417,platforms/php/webapps/5417.htm,"phpBB Add-on Fishing Cat Portal Remote File Inclusion Exploit",2008-04-09,bd0rk,php,webapps,0 5418,platforms/php/webapps/5418.pl,"KnowledgeQuest 2.5 Arbitrary Add Admin Exploit",2008-04-09,t0pP8uZz,php,webapps,0 5419,platforms/php/webapps/5419.txt,"Free Photo Gallery Site Script (path) File Disclosure Vulnerability",2008-04-09,JiKo,php,webapps,0 5420,platforms/php/webapps/5420.txt,"Phaos R4000 Version (file) - Remote File Disclosure Vulnerability",2008-04-09,HaCkeR_EgY,php,webapps,0 5421,platforms/php/webapps/5421.txt,"KnowledgeQuest 2.6 SQL Injection Vulnerabilities",2008-04-09,"Virangar Security",php,webapps,0 5422,platforms/php/webapps/5422.pl,"LiveCart <= 1.1.1 (category id) Blind SQL Injection Exploit",2008-04-10,irvian,php,webapps,0 5423,platforms/php/webapps/5423.txt,"Ksemail (index.php language) Local File Inclusion Vulnerability",2008-04-10,dun,php,webapps,0 5424,platforms/linux/local/5424.txt,"Alsaplayer < 0.99.80-rc3 Vorbis Input Local Buffer Overflow Exploit",2008-04-10,"Albert Sellares",linux,local,0 5425,platforms/php/webapps/5425.pl,"LightNEasy 1.2 (no database) Remote Hash Retrieve Exploit",2008-04-10,girex,php,webapps,0 5426,platforms/php/webapps/5426.txt,"RX Maxsoft (popup_img.php fotoID) Remote SQL Injection Vulnerability",2008-04-10,"S@BUN ",php,webapps,0 5427,platforms/windows/dos/5427.pl,"Borland InterBase 2007 - ibserver.exe Buffer Overflow PoC",2008-04-11,"Liu Zhen Hua",windows,dos,0 5428,platforms/php/webapps/5428.txt,"PHPKB 1.5 Knowledge Base (ID) SQL Injection Vulnerability",2008-04-11,parad0x,php,webapps,0 5429,platforms/php/webapps/5429.txt,"newsoffice 1.1 - Remote File Inclusion Vulnerability",2008-04-11,RoMaNcYxHaCkEr,php,webapps,0 5430,platforms/multiple/remote/5430.txt,"HP OpenView Network Node Manager <= 7.53 Multiple Vulnerabilities",2008-04-11,"Luigi Auriemma",multiple,remote,0 5431,platforms/php/webapps/5431.txt,"Joomla Component joomlaXplorer <= 1.6.2 Remote Vulnerabilities",2008-04-11,Houssamix,php,webapps,0 5432,platforms/php/webapps/5432.txt,"phpAddressBook 2.11 (view.php id) SQL Injection Vulnerability",2008-04-11,Cr@zy_King,php,webapps,0 5433,platforms/php/webapps/5433.txt,"CcMail <= 1.0.1 Insecure Cookie Handling Vulnerability",2008-04-12,t0pP8uZz,php,webapps,0 5434,platforms/php/webapps/5434.pl,"1024 CMS <= 1.4.2 Local File Inclusion / Blind SQL Injection Exploit",2008-04-13,girex,php,webapps,0 5435,platforms/php/webapps/5435.txt,"Joomla Component com_extplorer <= 2.0.0 RC2 Local Directory Traversal",2008-04-13,Houssamix,php,webapps,0 5436,platforms/php/webapps/5436.txt,"Pollbooth <= 2.0 (pollID) Remote SQL Injection Vulnerability",2008-04-13,"S@BUN ",php,webapps,0 5437,platforms/php/webapps/5437.txt,"cpcommerce 1.1.0 (xss/lfi) Multiple Vulnerabilities",2008-04-13,BugReport.IR,php,webapps,0 5438,platforms/windows/dos/5438.py,"XM Easy Personal FTP Server 5.4.0 (XCWD) Denial of Service Exploit",2008-04-13,j0rgan,windows,dos,0 5439,platforms/php/webapps/5439.txt,"PostCard 1.0 Remote Insecure Cookie Handling Vulnerability",2008-04-13,t0pP8uZz,php,webapps,0 5440,platforms/php/webapps/5440.php,"Mumbo Jumbo Media OP4 Remote Blind SQL Injection Exploit",2008-04-13,Lidloses_Auge,php,webapps,0 5441,platforms/php/webapps/5441.txt,"SmallBiz 4 Seasons CMS Remote SQL Injection Vulnerability",2008-04-14,cO2,php,webapps,0 5442,platforms/windows/local/5442.cpp,"MS Windows GDI Image Parsing Stack Overflow Exploit (MS08-021)",2008-04-14,Lamhtz,windows,local,0 5443,platforms/php/webapps/5443.txt,"SmallBiz eShop (content_id) Remote SQL Injection Vulnerability",2008-04-14,Stack,php,webapps,0 5444,platforms/php/webapps/5444.txt,"BosClassifieds 3.0 (index.php cat) SQL Injection Vulnerability",2008-04-14,"SoSo H H",php,webapps,0 5445,platforms/windows/remote/5445.cpp,"HP OpenView NNM 7.5.1 - ovalarmsrv.exe Remote Overflow Exploit",2008-04-14,Heretic2,windows,remote,2954 5446,platforms/php/webapps/5446.txt,"BosNews 4.0 (article) Remote SQL Injection Vulnerability",2008-04-14,Crackers_Child,php,webapps,0 5447,platforms/php/webapps/5447.txt,"Koobi CMS 4.2.4/4.2.5/4.3.0 Multiple Remote SQL Injection Vulnerabilities",2008-04-14,JosS,php,webapps,0 5448,platforms/php/webapps/5448.txt,"Koobi Pro 6.25 poll Remote SQL Injection Vulnerability",2008-04-14,"S@BUN ",php,webapps,0 5449,platforms/php/webapps/5449.php,"KwsPHP (Upload) Remote Code Execution Exploit",2008-04-14,Ajax,php,webapps,0 5450,platforms/php/webapps/5450.txt,"Classifieds Caffe (index.php cat_id) SQL Injection Vulnerability",2008-04-15,JosS,php,webapps,0 5451,platforms/windows/remote/5451.py,"BigAnt Server 2.2 PreAuth Remote SEH Overflow Exploit (0day)",2008-04-15,ryujin,windows,remote,6080 5452,platforms/php/webapps/5452.txt,"lightneasy sqlite / no database <= 1.2.2 Multiple Vulnerabilities",2008-04-15,girex,php,webapps,0 5453,platforms/windows/dos/5453.pl,"DivX Player <= 6.7.0 SRT File Buffer Overflow PoC",2008-04-15,securfrog,windows,dos,0 5454,platforms/php/webapps/5454.txt,"Lasernet CMS 1.5 (new) Remote SQL Injection Vulnerability",2008-04-15,cO2,php,webapps,0 5455,platforms/windows/dos/5455.py,"BS.Player 2.27 Build 959 SRT File Buffer Overflow PoC",2008-04-16,j0rgan,windows,dos,0 5456,platforms/asp/webapps/5456.txt,"carbon communities <= 2.4 Multiple Vulnerabilities",2008-04-16,BugReport.IR,asp,webapps,0 5457,platforms/php/webapps/5457.txt,"XplodPHP AutoTutorials <= 2.1 (id) SQL Injection Vulnerability",2008-04-16,cO2,php,webapps,0 5458,platforms/linux/dos/5458.txt,"xine-lib <= 1.1.12 NSF demuxer Stack Overflow Vulnerability PoC",2008-04-16,"Guido Landi",linux,dos,0 5459,platforms/php/webapps/5459.txt,"e107 module 123 flash chat 6.8.0 - Remote File Inclusion Vulnerability",2008-04-17,by_casper41,php,webapps,0 5460,platforms/windows/dos/5460.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Denial of Service PoC",2008-04-17,"Shennan Wang",windows,dos,0 5461,platforms/windows/remote/5461.rb,"Intel Centrino ipw2200BG Wireless Driver Remote BOF Exploit (meta)",2008-04-17,oveRet,windows,remote,0 5462,platforms/windows/local/5462.py,"DivX Player 6.6.0 SRT File SEH Buffer Overflow Exploit",2008-04-18,muts,windows,local,0 5463,platforms/php/webapps/5463.txt,"Grape Statistics 0.2a (location) Remote File Inclusion Vulnerability",2008-04-18,MajnOoNxHaCkEr,php,webapps,0 5464,platforms/php/webapps/5464.txt,"5th Avenue Shopping Cart (category_ID) SQL Injection Vulnerability",2008-04-18,"Aria-Security Team",php,webapps,0 5465,platforms/php/webapps/5465.txt,"2532/Gigs <= 1.2.2 - Arbitrary Database Backup/Download Vulnerability",2008-04-18,t0pP8uZz,php,webapps,0 5466,platforms/php/webapps/5466.pl,"OpenInvoice 0.9 Arbitrary Change User Password Exploit",2008-04-18,t0pP8uZz,php,webapps,0 5467,platforms/php/webapps/5467.txt,"PhShoutBox <= 1.5 (final) Insecure Cookie Handling Vulnerability",2008-04-18,t0pP8uZz,php,webapps,0 5468,platforms/php/webapps/5468.txt,"Simple Customer 1.2 (contact.php id) SQL Injection Vulnerability",2008-04-18,t0pP8uZz,php,webapps,0 5469,platforms/php/webapps/5469.txt,"AllMyGuests <= 0.4.1 (AMG_id) Remote SQL Injection Vulnerability",2008-04-19,Player,php,webapps,0 5470,platforms/php/webapps/5470.py,"PHP-Fusion <= 6.01.14 Remote Blind SQL Injection Exploit",2008-04-19,The:Paradox,php,webapps,0 5471,platforms/php/webapps/5471.txt,"Apartment Search Script (listtest.php r) SQL Injection Vulnerability",2008-04-19,Crackers_Child,php,webapps,0 5472,platforms/windows/dos/5472.py,"SubEdit Player build 4066 subtitle Buffer Overflow PoC",2008-04-19,grzdyl,windows,dos,0 5473,platforms/php/webapps/5473.pl,"XOOPS Module Recipe (detail.php id) SQL Injection Vulnerability",2008-04-19,"S@BUN ",php,webapps,0 5474,platforms/php/webapps/5474.txt,"Aterr 0.9.1 (class) Local File Inclusion Vulnerabilities (php5)",2008-04-19,KnocKout,php,webapps,0 5475,platforms/asp/webapps/5475.txt,"W1L3D4 Philboard 1.0 (philboard_reply.asp) SQL Injection Vulnerability",2008-04-20,U238,asp,webapps,0 5476,platforms/php/webapps/5476.txt,"HostDirectory Pro Insecure Cookie Handling Vulnerability",2008-04-20,Crackers_Child,php,webapps,0 5477,platforms/php/webapps/5477.txt,"Kubelance 1.6.4 (ipn.php i) Local File Inclusion Vulnerability",2008-04-20,Crackers_Child,php,webapps,0 5478,platforms/php/webapps/5478.txt,"acidcat cms 3.4.1 Multiple Vulnerabilities",2008-04-20,BugReport.IR,php,webapps,0 5479,platforms/windows/local/5479.txt,"Adobe Album Starter 3.2 Unchecked Local Buffer Overflow Exploit",2008-04-21,c0ntex,windows,local,0 5480,platforms/php/webapps/5480.txt,"BlogWorx 1.0 (view.asp id) Remote SQL Injection Vulnerability",2008-04-21,U238,php,webapps,0 5481,platforms/php/webapps/5481.txt,"Crazy Goomba 1.2.1 (id) Remote SQL Injection Vulnerability",2008-04-21,ZoRLu,php,webapps,0 5482,platforms/asp/webapps/5482.py,"RedDot CMS 7.5 (LngId) Remote SQL Injection Exploit",2008-04-21,"IRM Plc.",asp,webapps,0 5483,platforms/php/webapps/5483.txt,"TR News 2.1 (nb) Remote SQL Injection Vulnerability",2008-04-21,His0k4,php,webapps,0 5484,platforms/php/webapps/5484.txt,"Joomla Component FlippingBook 1.0.4 SQL Injection Vulnerability",2008-04-22,cO2,php,webapps,0 5485,platforms/php/webapps/5485.pl,"Web Calendar <= 4.1 - Blind SQL Injection Exploit",2008-04-22,t0pP8uZz,php,webapps,0 5486,platforms/php/webapps/5486.txt,"Wordpress Plugin Spreadsheet <= 0.6 SQL Injection Vulnerability",2008-04-22,1ten0.0net1,php,webapps,0 5487,platforms/php/webapps/5487.txt,"E RESERV 2.1 (index.php ID_loc) SQL Injection Vulnerability",2008-04-23,JiKo,php,webapps,0 5488,platforms/php/webapps/5488.txt,"Joomla Component Filiale 1.0.4 (idFiliale) SQL Injection Vulnerability",2008-04-23,str0xo,php,webapps,0 5489,platforms/windows/remote/5489.html,"Zune Software ActiveX Arbitrary File Overwrite Exploit",2008-04-23,"ilion security",windows,remote,0 5490,platforms/php/webapps/5490.pl,"YouTube Clone Script (spages.php) Remote Code Execution Exploit",2008-04-23,Inphex,php,webapps,0 5491,platforms/php/webapps/5491.txt,"Joomla Community Builder <= 1.0.1 - Blind SQL Injection Vulnerability",2008-04-23,$hur!k'n,php,webapps,0 5492,platforms/windows/local/5492.cpp,"DivX Player 6.7 SRT File Subtitle Parsing Buffer Overflow Exploit",2008-04-24,lhoang8500,windows,local,0 5493,platforms/php/webapps/5493.txt,"Joomla Component JPad 1.0 SQL Injection Vulnerability (postauth)",2008-04-24,His0k4,php,webapps,0 5494,platforms/php/webapps/5494.txt,"minibb 2.2 (css/sql/fpd) Multiple Vulnerabilities",2008-04-25,girex,php,webapps,0 5495,platforms/php/webapps/5495.txt,"PostNuke Module PostSchedule (eid) SQL Injection Vulnerability",2008-04-25,Kacper,php,webapps,0 5496,platforms/windows/remote/5496.html,"WatchFire Appscan 7.0 ActiveX Multiple Insecure Methods Exploit",2008-04-25,callAX,windows,remote,0 5497,platforms/php/webapps/5497.txt,"Joomla Component Joomla-Visites 1.1 RC2 RFI Vulnerability",2008-04-25,NoGe,php,webapps,0 5498,platforms/windows/local/5498.py,"Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit",2008-04-25,j0rgan,windows,local,0 5499,platforms/php/webapps/5499.txt,"siteman 2.x (exec/lfi/xss) Multiple Vulnerabilities",2008-04-26,IRCRASH,php,webapps,0 5500,platforms/php/webapps/5500.txt,"PostNuke Module pnFlashGames <= 2.5 SQL Injection Vulnerabilities",2008-04-26,Kacper,php,webapps,0 5501,platforms/php/webapps/5501.txt,"Content Management System for Phprojekt 0.6.1 RFI Vulnerabiltiies",2008-04-26,RoMaNcYxHaCkEr,php,webapps,0 5502,platforms/php/webapps/5502.pl,"Clever Copy 3.0 (postview.php) Remote SQL Injection Exploit",2008-04-26,U238,php,webapps,0 5503,platforms/asp/webapps/5503.txt,"Angelo-Emlak 1.0 Multiple Remote SQL injection Vulnerabilities",2008-04-26,U238,asp,webapps,0 5504,platforms/php/webapps/5504.txt,"PHP Forge <= 3 beta 2 (id) Remote SQL Injection Vulnerability",2008-04-26,JiKo,php,webapps,0 5505,platforms/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 SQL Injection Vulnerability",2008-04-26,Cr@zy_King,php,webapps,0 5506,platforms/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure Vuln",2008-04-26,YOUCODE,php,webapps,0 5507,platforms/asp/webapps/5507.txt,"megabbs forum 2.2 (sql/xss) Multiple Vulnerabilities",2008-04-27,BugReport.IR,asp,webapps,0 5508,platforms/php/webapps/5508.txt,"Jokes Site Script (jokes.php?catagorie) SQL Injection Vulnerability",2008-04-27,ProgenTR,php,webapps,0 5509,platforms/php/webapps/5509.txt,"FluentCMS (view.php sid) Remote SQL Injection Vulnerability",2008-04-27,cO2,php,webapps,0 5510,platforms/php/webapps/5510.txt,"Content Management System for Phprojekt 0.6.1 File Disclosure Vuln",2008-04-27,Houssamix,php,webapps,0 5511,platforms/windows/remote/5511.html,"HP Software Update (Hpufunction.dll 4.0.0.1) Insecure Method PoC",2008-04-27,callAX,windows,remote,0 5512,platforms/php/webapps/5512.pl,"Joomla Component com_alphacontent Blind SQL Injection Exploit",2008-04-27,cO2,php,webapps,0 5513,platforms/php/webapps/5513.pl,"ODFaq 2.1.0 - Blind SQL Injection Exploit",2008-04-27,cO2,php,webapps,0 5514,platforms/php/webapps/5514.pl,"Joomla Component paxxgallery 0.2 (gid) Blind SQL Injection Exploit",2008-04-27,ZAMUT,php,webapps,0 5515,platforms/windows/dos/5515.txt,"GroupWise 7.0 (mailto: scheme) Buffer Overflow PoC",2008-04-28,"Juan Yacubian",windows,dos,0 5516,platforms/php/webapps/5516.txt,"Prozilla Hosting Index (directory.php cat_id) SQL Injection Vulnerability",2008-04-28,K-159,php,webapps,0 5517,platforms/php/webapps/5517.txt,"Softbiz Web Host Directory Script (host_id) SQL Injection Vulnerability",2008-04-28,K-159,php,webapps,0 5518,platforms/windows/local/5518.txt,"MS Windows XP SP2 (win32k.sys) Privilege Escalation Exploit (MS08-025)",2008-04-28,"Ruben Santamarta",windows,local,0 5519,platforms/windows/remote/5519.c,"VLC 0.8.6d httpd_FileCallBack Remote Format String Exploit",2008-04-28,EpiBite,windows,remote,0 5520,platforms/php/webapps/5520.txt,"Joovili 3.1 (browse.videos.php category) SQL Injection Vulnerability",2008-04-28,HaCkeR_EgY,php,webapps,0 5521,platforms/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 File Disclosure Vulnerability",2008-04-29,"Roberto Suggi Liverani",php,webapps,0 5522,platforms/php/webapps/5522.txt,"LokiCMS <= 0.3.3 Arbitrary File Delete Vulnerability",2008-04-29,cOndemned,php,webapps,0 5523,platforms/php/webapps/5523.txt,"Project Based Calendaring System (PBCS) 0.7.1 Multiple Vulnerabilities",2008-04-30,GoLd_M,php,webapps,0 5524,platforms/php/webapps/5524.txt,"OxYProject 0.85 (edithistory.php) Remote Code Execution Vulnerability",2008-04-30,GoLd_M,php,webapps,0 5525,platforms/php/webapps/5525.txt,"Harris WapChat v.1 Multiple Remote File Inclusion Vulnerabilities",2008-04-30,k1n9k0ng,php,webapps,0 5526,platforms/php/webapps/5526.txt,"interact 2.4.1 Multiple Remote File Inclusion Vulnerabilities",2008-04-30,RoMaNcYxHaCkEr,php,webapps,0 5527,platforms/php/webapps/5527.pl,"Joomla Component Webhosting (catid) Blind SQL Injection Exploit",2008-05-01,cO2,php,webapps,0 5528,platforms/php/webapps/5528.txt,"ActualAnalyzer Lite (free) 2.78 Local File Inclusion Vulnerability",2008-05-01,IRCRASH,php,webapps,0 5529,platforms/php/webapps/5529.txt,"vlbook 1.21 (xss/lfi) Multiple Vulnerabilities",2008-05-01,IRCRASH,php,webapps,0 5530,platforms/windows/remote/5530.html,"Microsoft Works 7 WkImgSrv.dll ActiveX Remote BOF Exploit",2008-05-02,lhoang8500,windows,remote,0 5531,platforms/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b Remote SQL Injection Vulnerabilities",2008-05-02,InjEctOr5,php,webapps,0 5532,platforms/php/webapps/5532.txt,"ItCMS 1.9 (boxpop.php) Remote Code Execution Vulnerability",2008-05-02,Cod3rZ,php,webapps,0 5533,platforms/php/webapps/5533.txt,"BlogMe PHP (comments.php id) SQL Injection Vulnerability",2008-05-03,His0k4,php,webapps,0 5534,platforms/multiple/remote/5534.txt,"HLDS WebMod 0.48 Multiple Remote Vulnerabilties",2008-05-03,"Luigi Auriemma",multiple,remote,0 5535,platforms/php/webapps/5535.txt,"Smartblog (index.php tid) Remote SQL Injection Vulnerability",2008-05-03,His0k4,php,webapps,0 5536,platforms/windows/remote/5536.php,"HLDS WebMod 0.48 (rconpass) Remote Heap Overflow Exploit",2008-05-03,SkOd,windows,remote,0 5537,platforms/php/webapps/5537.txt,"phpDirectorySource 1.1 Multiple Remote SQL Injection Vulnerabilities",2008-05-03,InjEctOr5,php,webapps,0 5538,platforms/php/webapps/5538.txt,"cplinks 1.03 (bypass/sql/xxs) Multiple Vulnerabilities",2008-05-04,InjEctOr5,php,webapps,0 5539,platforms/php/webapps/5539.txt,"ScorpNews 1.0 (example.php site) Remote File Inclusion Vulnerability",2008-05-04,Silver,php,webapps,0 5540,platforms/php/webapps/5540.pl,"Scout Portal Toolkit <= 1.4.0 (ParentId) Remote SQL Injection Exploit",2008-05-04,JosS,php,webapps,0 5541,platforms/php/webapps/5541.txt,"PostNuke Module pnEncyclopedia <= 0.2.0 SQL Injection Vulnerability",2008-05-05,K-159,php,webapps,0 5542,platforms/php/webapps/5542.txt,"Online Rental Property Script <= 4.5 (pid) SQL Injection Vulnerability",2008-05-05,K-159,php,webapps,0 5543,platforms/php/webapps/5543.txt,"Anserv Auction XL (viewfaqs.php cat) SQL Injection Vulnerability",2008-05-05,K-159,php,webapps,0 5544,platforms/php/webapps/5544.txt,"Kmita Tellfriend <= 2.0 (file) Remote File Inclusion Vulnerability",2008-05-05,K-159,php,webapps,0 5545,platforms/php/webapps/5545.txt,"Kmita Mail <= 3.0 (file) Remote File Inclusion Vulnerability",2008-05-05,K-159,php,webapps,0 5546,platforms/php/webapps/5546.txt,"BackLinkSpider (cat_id) Remote SQL Injection Vulnerability",2008-05-05,K-159,php,webapps,0 5547,platforms/windows/dos/5547.txt,"Novell eDirectory < 8.7.3 SP 10 / 8.8.2 HTTP headers DOS Vulnerability",2008-05-05,Nicob,windows,dos,0 5548,platforms/php/webapps/5548.txt,"Miniweb 2.0 (historymonth) Remote SQL Injection Vulnerability",2008-05-05,HaCkeR_EgY,php,webapps,0 5549,platforms/php/webapps/5549.txt,"Power Editor 2.0 Remote File Disclosure / Edit Vulnerability",2008-05-05,"Virangar Security",php,webapps,0 5550,platforms/php/webapps/5550.php,"deluxebb <= 1.2 Multiple Vulnerabilities exploit",2008-05-05,EgiX,php,webapps,0 5551,platforms/php/webapps/5551.txt,"Pre Shopping Mall 1.1 (search.php search) SQL Injection Vulnerability",2008-05-06,t0pP8uZz,php,webapps,0 5552,platforms/php/webapps/5552.txt,"PHPEasyData 1.5.4 (cat_id) Remote SQL Injection Vulnerability",2008-05-06,InjEctOr5,php,webapps,0 5553,platforms/asp/webapps/5553.txt,"fipsCMS (print.asp lg) Remote SQL Injection Vulnerability",2008-05-07,InjEctOr5,asp,webapps,0 5554,platforms/php/webapps/5554.php,"Galleristic 1.0 (index.php cat) Remote SQL Injection Exploit",2008-05-07,cOndemned,php,webapps,0 5555,platforms/php/webapps/5555.txt,"gameCMS Lite 1.0 (index.php systemId) SQL Injection Vulnerability",2008-05-07,InjEctOr5,php,webapps,0 5556,platforms/asp/webapps/5556.txt,"PostcardMentor (step1.asp cat_fldAuto) SQL Injection Vulnerability",2008-05-07,InjEctOr5,asp,webapps,0 5557,platforms/php/webapps/5557.pl,"OneCMS 2.5 Remote Blind SQL Injection Exploit",2008-05-07,Cod3rZ,php,webapps,0 5558,platforms/php/webapps/5558.txt,"CMS Faethon 2.2 Ultimate (RFI/XSS) Multiple Remote Vulnerabilies",2008-05-07,RoMaNcYxHaCkEr,php,webapps,0 5559,platforms/php/webapps/5559.txt,"ezContents CMS 2.0.0 Multiple Remote SQL Injection Vulnerabilities",2008-05-07,"Virangar Security",php,webapps,0 5560,platforms/php/webapps/5560.txt,"Musicbox <= 2.3.7 (artistId) Remote SQL Injection Vulnerability",2008-05-07,HaCkeR_EgY,php,webapps,0 5561,platforms/linux/dos/5561.pl,"rdesktop 1.5.0 iso_recv_msg() Integer Underflow Vulnerability PoC",2008-05-08,"Guido Landi",linux,dos,0 5562,platforms/php/webapps/5562.py,"RunCMS <= 1.6.1 (msg_image) SQL Injection Exploit",2008-05-08,The:Paradox,php,webapps,0 5563,platforms/windows/remote/5563.pl,"TFTP Server for Windows 1.4 ST Remote BSS Overflow Exploit",2008-05-08,tixxDZ,windows,remote,69 5564,platforms/asp/webapps/5564.txt,"Shader TV (Beta) Multiple Remote SQL Injection Vulnerabilities",2008-05-08,U238,asp,webapps,0 5565,platforms/php/webapps/5565.pl,"vShare Youtube Clone 2.6 (tid) Remote SQL Injection Vulnerability",2008-05-08,Saime,php,webapps,0 5566,platforms/php/webapps/5566.txt,"SazCart 1.5.1 Multiple Remote File Inclusion Vulnerabilities",2008-05-08,RoMaNcYxHaCkEr,php,webapps,0 5567,platforms/php/webapps/5567.txt,"Cyberfolio 7.12 (rep) Remote File Inclusion Vulnerability",2008-05-08,RoMaNcYxHaCkEr,php,webapps,0 5568,platforms/php/webapps/5568.txt,"miniBloggie 1.0 (del.php) Arbitrary Delete Post Vulnerability",2008-05-08,Cod3rZ,php,webapps,0 5575,platforms/php/webapps/5575.txt,"Admidio 1.4.8 (getfile.php) Remote File Disclosure Vulnerability",2008-05-09,n3v3rh00d,php,webapps,0 5576,platforms/php/webapps/5576.pl,"SazCart <= 1.5.1 (prodid) Remote SQL Injection Exploit",2008-05-09,JosS,php,webapps,0 5577,platforms/php/webapps/5577.txt,"HispaH Model Search (cat.php cat) Remote SQL Injection Vulnerability",2008-05-09,InjEctOr5,php,webapps,0 5578,platforms/php/webapps/5578.txt,"Phoenix View CMS <= Pre Alpha2 (SQL/LFI/XSS) Multiple Vulnerabilities",2008-05-09,tw8,php,webapps,0 5579,platforms/php/webapps/5579.htm,"txtCMS 0.3 (index.php) Local File Inclusion Exploit",2008-05-09,cOndemned,php,webapps,0 5580,platforms/php/webapps/5580.txt,"Ktools PhotoStore <= 3.5.1 (gallery.php gid) SQL Injection Vulnerability",2008-05-09,Mr.SQL,php,webapps,0 5581,platforms/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 SQL Injection Vulnerability",2008-05-10,His0k4,php,webapps,0 5582,platforms/php/webapps/5582.txt,"Ktools PhotoStore <= 3.5.2 Multiple SQL Injection Vulnerabilities",2008-05-10,DNX,php,webapps,0 5583,platforms/php/webapps/5583.php,"Joomla Component com_datsogallery 1.6 - Blind SQL Injection Exploit",2008-05-10,+toxa+,php,webapps,0 5584,platforms/windows/local/5584.c,"Open Office.org 2.31 swriter Local Code Execution Exploit",2008-05-10,Marsu,windows,local,0 5585,platforms/linux/dos/5585.pl,"rdesktop 1.5.0 process_redirect_pdu() BSS Overflow Vulnerability PoC",2008-05-11,"Guido Landi",linux,dos,0 5586,platforms/php/webapps/5586.txt,"PhpBlock a8.5 Multiple Remote File Inclusion Vulnerabilities",2008-05-11,CraCkEr,php,webapps,0 5587,platforms/php/webapps/5587.pl,"Joomla Component xsstream-dm 0.01b Remote SQL Injection Exploit",2008-05-11,Houssamix,php,webapps,0 5588,platforms/php/webapps/5588.php,"QuickUpCMS Multiple Remote SQL Injection Vulnerabilities Exploit",2008-05-11,Lidloses_Auge,php,webapps,0 5589,platforms/php/webapps/5589.php,"Vortex CMS (index.php pageid) Blind SQL Injection Exploit",2008-05-11,Lidloses_Auge,php,webapps,0 5590,platforms/php/webapps/5590.txt,"AJ Article 1.0 (featured_article.php) Remote SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5591,platforms/php/webapps/5591.txt,"AJ Auction <= 6.2.1 (classifide_ad.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5592,platforms/php/webapps/5592.txt,"AJ Classifieds 2008 (index.php) Remote SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5594,platforms/php/webapps/5594.txt,"ZeusCart <= 2.0 (category_list.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0 5595,platforms/php/webapps/5595.txt,"clanlite 2.x (sql injection/xss) Multiple Vulnerabilities",2008-05-12,ZoRLu,php,webapps,0 5596,platforms/php/webapps/5596.txt,"BIGACE 2.4 Multiple Remote File Inclusion Vulnerabilities",2008-05-12,BiNgZa,php,webapps,0 5597,platforms/php/webapps/5597.pl,"Battle.net Clan Script <= 1.5.x Remote SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 5598,platforms/php/webapps/5598.txt,"Mega File Hosting Script 1.2 (fid) Remote SQL Injection Vulnerability",2008-05-12,TurkishWarriorr,php,webapps,0 5599,platforms/php/webapps/5599.txt,"PHP Classifieds Script <= 05122008 SQL Injection Vulnerabilities",2008-05-12,InjEctOr5,php,webapps,0 5600,platforms/php/webapps/5600.php,"CMS Made Simple <= 1.2.4 (FileManager module) File Upload Exploit",2008-05-12,EgiX,php,webapps,0 5601,platforms/php/webapps/5601.pl,"Advanced Image Hosting (AIH) 2.1 Remote SQL Injection Exploit",2008-05-12,Stack,php,webapps,0 5602,platforms/php/webapps/5602.txt,"AJ HYIP ACME (topic_detail.php id) Remote SQL Injection Vulnerability",2008-05-12,InjEctOr5,php,webapps,0 5603,platforms/php/webapps/5603.txt,"EQDKP 1.3.2f (user_id) Authentication Bypass (PoC)",2008-05-13,vortfu,php,webapps,0 5604,platforms/php/webapps/5604.txt,"e107 Plugin BLOG Engine 2.2 (rid) Blind SQL Injection Vulnerability",2008-05-13,Saime,php,webapps,0 5605,platforms/php/webapps/5605.txt,"e-107 Plugin zogo-shop 1.16 Beta 13 SQL Injection Vulnerability",2008-05-13,Cr@zy_King,php,webapps,0 5606,platforms/php/webapps/5606.txt,"Web Group Communication Center (WGCC) <= 1.0.3 SQL Injection Vuln",2008-05-13,myvx,php,webapps,0 5607,platforms/php/webapps/5607.txt,"CaLogic Calendars 1.2.2 (langsel) Remote SQL Injection Vulnerability",2008-05-13,His0k4,php,webapps,0 5608,platforms/asp/webapps/5608.txt,"Meto Forum 1.1 Multiple Remote SQL Injection Vulnerabilities",2008-05-13,U238,asp,webapps,0 5609,platforms/php/webapps/5609.txt,"EMO Realty Manager (news.php ida) SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 5610,platforms/php/webapps/5610.txt,"The Real Estate Script (dpage.php docID) SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 5611,platforms/php/webapps/5611.txt,"Linkspile (link.php cat_id) Remote SQL Injection Vulnerability",2008-05-13,HaCkeR_EgY,php,webapps,0 5612,platforms/windows/remote/5612.html,"idautomation bar code activex Multiple Vulnerabilities",2008-05-14,shinnai,windows,remote,0 5613,platforms/php/webapps/5613.txt,"Freelance Auction Script 1.0 (browseproject.php) SQL Injection Vuln",2008-05-14,t0pP8uZz,php,webapps,0 5614,platforms/php/webapps/5614.txt,"Feedback and Rating Script 1.0 (detail.php) SQL Injection Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0 5615,platforms/php/webapps/5615.txt,"AS-GasTracker 1.0.0 Insecure Cookie Handling Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0 5616,platforms/php/webapps/5616.txt,"ActiveKB <= 1.5 Insecure Cookie Handling/Arbitrary Admin Access",2008-05-14,t0pP8uZz,php,webapps,0 5617,platforms/php/webapps/5617.txt,"Internet Photoshow (Special Edition) Insecure Cookie Handling Vuln",2008-05-14,t0pP8uZz,php,webapps,0 5618,platforms/php/webapps/5618.txt,"La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File Upload Exploit",2008-05-14,EgiX,php,webapps,0 5619,platforms/windows/remote/5619.html,"MS Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC",2008-05-14,"Aviv Raff",windows,remote,0 5620,platforms/php/webapps/5620.txt,"rgboard <= 3.0.12 (rfi/xss) Multiple Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0 5621,platforms/php/webapps/5621.txt,"Kostenloses Linkmanagementscript (page_to_include) RFI Vulnerability",2008-05-14,HaCkeR_EgY,php,webapps,0 5622,platforms/multiple/remote/5622.txt,"Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit",2008-05-15,"Markus Mueller",multiple,remote,22 5623,platforms/php/webapps/5623.txt,"Kostenloses Linkmanagementscript SQL Injection Vulnerabilities",2008-05-15,"Virangar Security",php,webapps,0 5624,platforms/php/webapps/5624.txt,"newsmanager 2.0 (rfi/rfd/sql/pb) Multiple Vulnerabilities",2008-05-15,GoLd_M,php,webapps,0 5625,platforms/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 Local Privilege Escalation Exploit",2008-05-15,"Alex Hernandez",windows,local,0 5626,platforms/php/webapps/5626.txt,"68 Classifieds 4.0 (category.php cat) SQL Injection Vulnerability",2008-05-15,HaCkeR_EgY,php,webapps,0 5627,platforms/php/webapps/5627.pl,"Pet Grooming Management System <= 2.0 Arbitrary Add-Admin Exploit",2008-05-15,t0pP8uZz,php,webapps,0 5628,platforms/php/webapps/5628.txt,"RantX 1.0 Insecure Admin Authentication Vulnerability",2008-05-15,t0pP8uZz,php,webapps,0 5629,platforms/php/webapps/5629.txt,"Web Slider <= 0.6 Insecure Cookie/Authentication Handling Vuln",2008-05-15,t0pP8uZz,php,webapps,0 5630,platforms/php/webapps/5630.txt,"Multi-Page Comment System 1.1.0 Insecure Cookie Handling Vulnerability",2008-05-15,t0pP8uZz,php,webapps,0 5631,platforms/php/webapps/5631.txt,"IMGallery 2.5 Multiply Remote SQL Injection Vulnerabilities",2008-05-15,cOndemned,php,webapps,0 5632,platforms/multiple/remote/5632.rb,"Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (ruby)",2008-05-16,L4teral,multiple,remote,22 5633,platforms/asp/webapps/5633.pl,"StanWeb.CMS (default.asp id) Remote SQL Injection Exploit",2008-05-16,JosS,asp,webapps,0 5634,platforms/php/webapps/5634.htm,"Zomplog <= 3.8.2 (newuser.php) Arbitrary Add Admin Exploit",2008-05-16,ArxWolf,php,webapps,0 5635,platforms/php/webapps/5635.pl,"Archangel Weblog 0.90.02 (post_id) SQL Injection Exploit",2008-05-16,Stack,php,webapps,0 5636,platforms/php/webapps/5636.txt,"Zomplog <= 3.8.2 (force_download.php) File Disclosure Vulnerability",2008-05-16,Stack,php,webapps,0 5637,platforms/php/webapps/5637.txt,"WR-Meeting 1.0 (msnum) Local File Disclosure Vulnerability",2008-05-17,Cr@zy_King,php,webapps,0 5638,platforms/php/webapps/5638.txt,"How2ASP.net Webboard <= 4.1 Remote SQL Injection Vulnerability",2008-05-17,"CWH Underground",php,webapps,0 5639,platforms/php/webapps/5639.pl,"FicHive 1.0 (category) Remote Blind SQL Injection Exploit",2008-05-17,His0k4,php,webapps,0 5640,platforms/php/webapps/5640.py,"Smeego 1.0 (Cookie lang) Local File Inclusion Exploit",2008-05-17,0in,php,webapps,0 5641,platforms/php/webapps/5641.txt,"CMS WebManager-Pro Multiple Remote SQL Injection Vulnerabilities",2008-05-18,dun,php,webapps,0 5642,platforms/php/webapps/5642.txt,"TAGWORX.CMS Multiple Remote SQL Injection Vulnerabilities",2008-05-18,dun,php,webapps,0 5643,platforms/php/webapps/5643.txt,"Ajax framework (lang) Local File Inclusion Vulnerability",2008-05-18,dun,php,webapps,0 5644,platforms/php/webapps/5644.txt,"lulieblog 1.2 Multiple Vulnerabilities",2008-05-18,Cod3rZ,php,webapps,0 5645,platforms/php/webapps/5645.txt,"AlkalinePHP <= 0.77.35 (adduser.php) Arbitrary Add-Admin Vuln",2008-05-18,t0pP8uZz,php,webapps,0 5646,platforms/php/webapps/5646.txt,"easycms <= 0.4.2 Multiple Vulnerabilities",2008-05-18,t0pP8uZz,php,webapps,0 5647,platforms/php/webapps/5647.txt,"GNU/Gallery <= 1.1.1.0 (admin.php) Local File Inclusion Vulnerability",2008-05-18,t0pP8uZz,php,webapps,0 5648,platforms/php/webapps/5648.pl,"MeltingIce File System <= 1.0 Remote Arbitrary Add-User Exploit",2008-05-18,t0pP8uZz,php,webapps,0 5649,platforms/php/webapps/5649.pl,"PHP AGTC-Membership System <= 1.1a Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0 5650,platforms/php/webapps/5650.pl,"MyPicGallery 1.0 Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0 5651,platforms/php/webapps/5651.txt,"microssys cms <= 1.5 - Remote File Inclusion Vulnerability",2008-05-19,Raz0r,php,webapps,0 5652,platforms/php/webapps/5652.pl,"AlkalinePHP <= 0.80.00 beta (thread.php id) SQL Injection Exploit",2008-05-19,Stack,php,webapps,0 5653,platforms/php/webapps/5653.php,"MercuryBoard <= 1.1.5 (login.php) Remote Blind SQL Injection Exploit",2008-05-19,EgiX,php,webapps,0 5654,platforms/php/webapps/5654.txt,"EntertainmentScript (play.php id) Remote SQL Injection Vulnerability",2008-05-19,Mr.SQL,php,webapps,0 5655,platforms/php/webapps/5655.pl,"EntertainmentScript 1.4.0 (page.php page) Local File Inclusion Exploit",2008-05-20,Stack,php,webapps,0 5656,platforms/php/webapps/5656.txt,"ecms 0.4.2 (sql/pb) Multiple Vulnerabilities",2008-05-20,"Virangar Security",php,webapps,0 5657,platforms/php/webapps/5657.txt,"Mantis Bug Tracker 1.1.1 (CE/XSS/CSRF) Multiple Vulnerabilities",2008-05-20,USH,php,webapps,0 5658,platforms/php/webapps/5658.txt,"ComicShout 2.5 (index.php comic_id) Remote SQL Injection Vulnerability",2008-05-20,Niiub,php,webapps,0 5659,platforms/php/webapps/5659.txt,"MX-System 2.7.3 (index.php page) Remote SQL Injection Vulnerability",2008-05-20,cOndemned,php,webapps,0 5660,platforms/php/webapps/5660.txt,"Php Jokesite 2.0 (cat_id) Remote SQL Injection Vulnerability",2008-05-20,InjEctOr5,php,webapps,0 5661,platforms/php/webapps/5661.txt,"Netious CMS 0.4 (index.php pageid) SQL Injection Vulnerability",2008-05-21,InjEctOr5,php,webapps,0 5662,platforms/cgi/webapps/5662.txt,"Alcatel OmniPCX Office 210/061.1 Remote Command Execution Vuln",2008-05-21,DSecRG,cgi,webapps,0 5663,platforms/php/webapps/5663.txt,"6rbScript (news.php newsid) Remote SQL Injection Vulnerability",2008-05-21,"Hussin X",php,webapps,0 5664,platforms/php/webapps/5664.txt,"webl?sninger <= 4 - (xss/sql) Multiple Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0 5665,platforms/php/webapps/5665.txt,"Netbutikker <= 4 - Remote SQL Injection Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0 5666,platforms/php/webapps/5666.txt,"e107 Plugin BLOG Engine 2.2 (uid) Blind SQL Injection Vulnerability",2008-05-22,"Virangar Security",php,webapps,0 5667,platforms/windows/local/5667.py,"VLC 0.8.6d SSA Parsing Double Sh311 Universal Exploit",2008-05-23,j0rgan,windows,local,0 5668,platforms/php/webapps/5668.txt,"quate cms 0.3.4 (rfi/lfi/xss/dt) Multiple Vulnerabilities",2008-05-23,DSecRG,php,webapps,0 5669,platforms/php/webapps/5669.txt,"OneCMS 2.5 (install_mod.php) Local File Inclusion Vulnerability",2008-05-23,DSecRG,php,webapps,0 5670,platforms/php/webapps/5670.txt,"RoomPHPlanning 1.5 (idresa) Remote SQL Injection Vulnerability",2008-05-24,His0k4,php,webapps,0 5671,platforms/php/webapps/5671.txt,"phpRaider 1.0.7 (phpbb3.functions.php) RFI Vulnerability",2008-05-24,Kacak,php,webapps,0 5672,platforms/php/webapps/5672.txt,"plusphp url shortening software 1.6 - Remote File Inclusion Vulnerability",2008-05-25,DR.TOXIC,php,webapps,0 5673,platforms/php/webapps/5673.txt,"Xomol CMS <= 1.2 Login Bypass / LFI Vulnerabilities",2008-05-25,DNX,php,webapps,0 5674,platforms/php/webapps/5674.txt,"RoomPHPlanning 1.5 Arbitrary Add Admin User Vulnerability",2008-05-26,Stack,php,webapps,0 5675,platforms/php/webapps/5675.txt,"RoomPHPlanning 1.5 Multiple Remote SQL Injection Vulnerabilities",2008-05-26,"Virangar Security",php,webapps,0 5676,platforms/php/webapps/5676.txt,"CMS MAXSITE <= 1.10 (category) Remote SQL Injection Vulnerability",2008-05-26,Tesz,php,webapps,0 5677,platforms/php/webapps/5677.txt,"RevokeBB 1.0 RC11 (search) Remote SQL Injection Vulnerability",2008-05-27,The:Paradox,php,webapps,0 5678,platforms/php/webapps/5678.txt,"CKGold Shopping Cart 2.5 (category_id) SQL Injection Vulnerability",2008-05-27,Cr@zy_King,php,webapps,0 5679,platforms/multiple/dos/5679.php,"PHP 5.2.6 sleep() Local Memory Exhaust Exploit",2008-05-27,Gogulas,multiple,dos,0 5680,platforms/php/webapps/5680.txt,"OtomiGen.X 2.2 (lang) Local File Inclusion Vulnerabilities",2008-05-27,Saime,php,webapps,0 5681,platforms/windows/remote/5681.html,"Creative Software AutoUpdate Engine ActiveX Stack Overflow Exploit",2008-05-27,BitKrush,windows,remote,0 5682,platforms/windows/dos/5682.html,"CA Internet Security Suite 2008 SaveToFile()File Corruption PoC",2008-05-28,Nine:Situations:Group,windows,dos,0 5683,platforms/php/webapps/5683.txt,"PHPhotoalbum 0.5 Multiple Remote SQL Injection Vulnerabilities",2008-05-28,cOndemned,php,webapps,0 5684,platforms/php/webapps/5684.txt,"Joomla Component Artist (idgalery) SQL Injection Vulnerability",2008-05-28,Cr@zy_King,php,webapps,0 5685,platforms/php/webapps/5685.txt,"FlashBlog (articulo_id) Remote SQL Injection Vulnerability",2008-05-28,HER0,php,webapps,0 5687,platforms/windows/dos/5687.txt,"Adobe Acrobat Reader <= 8.1.2 Malformed PDF Remote DOS PoC",2008-05-29,securfrog,windows,dos,0 5688,platforms/php/webapps/5688.php,"SyntaxCMS <= 1.3 (fckeditor) Arbitrary File Upload Exploit",2008-05-29,Stack,php,webapps,0 5689,platforms/php/webapps/5689.txt,"AirvaeCommerce 3.0 (pid) Remote SQL Injection Vulnerability",2008-05-29,QTRinux,php,webapps,0 5690,platforms/php/webapps/5690.txt,"PicoFlat CMS 0.5.9 Local File Inclusion Vulnerabilitty (win)",2008-05-29,gmda,php,webapps,0 5691,platforms/php/webapps/5691.php,"CMS from Scratch <= 1.1.3 (fckeditor) Remote Shell Upload Exploit",2008-05-29,EgiX,php,webapps,0 5692,platforms/php/webapps/5692.pl,"Mambo Component mambads <= 1.0 RC1 Beta SQL Injection Vulnerability",2008-05-29,Houssamix,php,webapps,0 5693,platforms/php/webapps/5693.txt,"CMS from Scratch <= 1.1.3 (image.php) Directory Traversal Vulnerability",2008-05-29,Stack,php,webapps,0 5694,platforms/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Overflow Exploit",2008-05-29,Heretic2,windows,remote,623 5695,platforms/windows/remote/5695.cpp,"Now SMS/MMS Gateway 5.5 Remote Buffer Overflow Exploit",2008-05-29,Heretic2,windows,remote,8800 5696,platforms/php/webapps/5696.pl,"PHP Booking Calendar 10 d Remote SQL Injection Exploit",2008-05-29,Stack,php,webapps,0 5697,platforms/php/webapps/5697.php,"PHP Booking Calendar 10 d (fckeditor) Arbitrary File Upload Exploit",2008-05-29,Stack,php,webapps,0 5698,platforms/php/webapps/5698.txt,"HiveMaker Professional <= 1.0.2 (cid) SQL Injection Vulnerability",2008-05-30,K-159,php,webapps,0 5699,platforms/php/webapps/5699.txt,"PsychoStats <= 2.3.3 Multiple Remote SQL Injection Vulnerabilities",2008-05-31,Mr.SQL,php,webapps,0 5700,platforms/php/webapps/5700.htm,"CMSimple 3.1 Local File Inclusion / Arbitrary File Upload Exploit",2008-05-31,irk4z,php,webapps,0 5701,platforms/php/webapps/5701.txt,"Social Site Generator (sgc_id) Remote SQL Injection Vulnerability",2008-05-31,"DeAr Ev!L",php,webapps,0 5702,platforms/php/webapps/5702.txt,"azuresites cms Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps,0 5703,platforms/php/webapps/5703.txt,"PHP Visit Counter <= 0.4 (datespan) SQL Injection Vulnerability",2008-05-31,Lidloses_Auge,php,webapps,0 5704,platforms/php/webapps/5704.txt,"PassWiki <= 0.9.16 RC3 (site_id) Local File Inclusion Vulnerability",2008-05-31,mozi,php,webapps,0 5705,platforms/asp/webapps/5705.txt,"BP Blog 6.0 (id) Remote Blind SQL Injection Vulnerability",2008-05-31,JosS,asp,webapps,0 5706,platforms/php/webapps/5706.php,"EasyWay CMS (index.php mid) Remote SQL Injection Exploit",2008-05-31,Lidloses_Auge,php,webapps,0 5707,platforms/php/webapps/5707.txt,"Social Site Generator (path) Remote File Inclusion Vulnerability",2008-05-31,vBmad,php,webapps,0 5708,platforms/php/webapps/5708.txt,"Joomla Component prayercenter <= 1.4.9 (id) SQL Injection Vulnerability",2008-05-31,His0k4,php,webapps,0 5709,platforms/windows/dos/5709.pl,"freeSSHd 1.2.1 Remote Stack Overflow PoC (auth)",2008-05-31,securfrog,windows,dos,0 5710,platforms/php/webapps/5710.pl,"Joomla Component com_biblestudy 1.5.0 (id) SQL Injection Exploit",2008-05-31,Stack,php,webapps,0 5711,platforms/php/webapps/5711.txt,"Social Site Generator 2.0 - Multiple Remote File Disclosure Vulnerabilities",2008-06-01,Stack,php,webapps,0 5712,platforms/multiple/dos/5712.pl,"Samba (client) receive_smb_raw() Buffer Overflow Vulnerability PoC",2008-06-01,"Guido Landi",multiple,dos,0 5713,platforms/php/webapps/5713.txt,"ComicShout 2.8 (news.php news_id) SQL Injection Vulnerability",2008-06-01,JosS,php,webapps,0 5714,platforms/php/webapps/5714.pl,"Joomla Component com_mycontent 1.1.13 - Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0 5715,platforms/php/webapps/5715.txt,"DesktopOnNet 3 Beta Multiple Remote File Inclusion Vulnerabilities",2008-06-01,MK,php,webapps,0 5716,platforms/php/webapps/5716.txt,"mebiblio 0.4.7 (sql/upload/xss) Multiple Vulnerabilities",2008-06-01,"CWH Underground",php,webapps,0 5717,platforms/asp/webapps/5717.txt,"I-Pos Internet Pay Online Store <= 1.3 Beta SQL Injection Vulnerability",2008-06-01,KnocKout,asp,webapps,0 5718,platforms/windows/dos/5718.pl,"SecurityGateway 1.0.1 (username) Remote Buffer Overflow PoC",2008-06-01,securfrog,windows,dos,0 5719,platforms/php/webapps/5719.pl,"Joomla Component JooBB 0.5.9 - Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0 5720,platforms/linux/remote/5720.py,"Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Python)",2008-06-01,"WarCat team",linux,remote,22 5721,platforms/php/webapps/5721.pl,"Joomla Component acctexp <= 0.12.x Blind SQL Injection Exploit",2008-06-02,His0k4,php,webapps,0 5722,platforms/php/webapps/5722.txt,"Booby 1.0.1 Multiple Remote File Inclusion Vulnerabilities",2008-06-02,HaiHui,php,webapps,0 5723,platforms/php/webapps/5723.txt,"Joomla Component equotes 0.9.4 Remote SQL injection Vulnerability",2008-06-02,His0k4,php,webapps,0 5724,platforms/php/webapps/5724.txt,"pLog (albumId) Remote SQL Injection Vulnerability",2008-06-02,DreamTurk,php,webapps,0 5725,platforms/php/webapps/5725.txt,"smeweb 1.4b (sql/xss) Multiple Vulnerabilities",2008-06-02,"CWH Underground",php,webapps,0 5727,platforms/windows/dos/5727.pl,"MDaemon <= 9.6.5 Multiple Remote Buffer Overflow Exploit PoC",2008-06-02,securfrog,windows,dos,0 5728,platforms/php/webapps/5728.txt,"FlashBlog 0.31b Remote Arbitrary File Upload Vulnerability",2008-06-03,"ilker Kandemir",php,webapps,0 5729,platforms/php/webapps/5729.txt,"Joomla Component joomradio 1.0 (id) SQL Injection Vulnerability",2008-06-03,His0k4,php,webapps,0 5730,platforms/php/webapps/5730.txt,"Joomla Component iDoBlog <= b24 Remote SQL Injection Vulnerability",2008-06-03,His0k4,php,webapps,0 5731,platforms/php/webapps/5731.txt,"Battle Blog <= 1.25 (comment.asp) Remote SQL Injection Vulnerability",2008-06-03,Bl@ckbe@rD,php,webapps,0 5732,platforms/windows/remote/5732.html,"C6 Messenger ActiveX Remote Download & Execute Exploit",2008-06-03,Nine:Situations:Group,windows,remote,0 5733,platforms/php/webapps/5733.txt,"quickersite 1.8.5 Multiple Vulnerabilities",2008-06-03,BugReport.IR,php,webapps,0 5734,platforms/php/webapps/5734.pl,"Joomla Component JooBlog 0.1.1 - Blind SQL Injection Exploit",2008-06-03,His0k4,php,webapps,0 5736,platforms/php/webapps/5736.txt,"1Book Guestbook Script Code Execution Vulnerability",2008-06-03,JiKo,php,webapps,0 5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader <= 1.2.1.a Blind SQL injection Exploit",2008-06-04,His0k4,php,webapps,0 5738,platforms/windows/remote/5738.rb,"HP StorageWorks NSI Double Take Remote Overflow Exploit (meta)",2008-06-04,ri0t,windows,remote,1100 5739,platforms/php/webapps/5739.txt,"PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities",2008-06-04,"CWH Underground",php,webapps,0 5740,platforms/php/webapps/5740.pl,"Joomla Component EasyBook 1.1 (gbid) SQL Injection Exploit",2008-06-04,ZAMUT,php,webapps,0 5741,platforms/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 ActiveX Remote Download Exploit",2008-06-04,cocoruder,windows,remote,0 5742,platforms/php/webapps/5742.txt,"427bb 2.3.1 (sql/xss) Multiple Vulnerabilities",2008-06-05,"CWH Underground",php,webapps,0 5743,platforms/php/webapps/5743.txt,"Joomla Component simpleshop <= 3.4 SQL injection Vulnerability",2008-06-05,His0k4,php,webapps,0 5744,platforms/php/webapps/5744.txt,"Power Phlogger 2.2.5 (css_str) SQL Injection Vulnerability",2008-06-05,MustLive,php,webapps,0 5745,platforms/php/webapps/5745.txt,"pSys 0.7.0.a (shownews) Remote SQL Injection Vulnerability",2008-06-05,n/a,php,webapps,0 5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit",2008-06-05,shinnai,windows,remote,0 5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit (2)",2008-06-05,shinnai,windows,remote,0 5748,platforms/php/webapps/5748.txt,"Joomla Component JoomlaDate (user) SQL injection Vulnerability",2008-06-05,His0k4,php,webapps,0 5749,platforms/multiple/dos/5749.pl,"Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit",2008-06-05,"Armando Oliveira",multiple,dos,0 5750,platforms/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK (BIDIB.ocx) Multiple Vulns",2008-06-05,shinnai,windows,remote,0 5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 (Post Auth) Remote SEH Overflow Exploit",2008-06-06,ryujin,windows,remote,22 5752,platforms/php/webapps/5752.pl,"Joomla Component GameQ <= 4.0 Remote SQL injection Vulnerability",2008-06-07,His0k4,php,webapps,0 5753,platforms/asp/webapps/5753.txt,"JiRo?s FAQ Manager (read.asp fID) SQL Injection Vulnerability",2008-06-08,Zigma,asp,webapps,0 5754,platforms/php/webapps/5754.txt,"phpinv 0.8.0 (lfi/xss) Multiple Vulnerabilities",2008-06-08,"CWH Underground",php,webapps,0 5755,platforms/php/webapps/5755.pl,"Joomla Component yvcomment <= 1.16 - Blind SQL Injection Exploit",2008-06-08,His0k4,php,webapps,0 5756,platforms/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 (filename) File Disclosure Vulnerability",2008-06-08,MEEKAAH,php,webapps,0 5757,platforms/php/webapps/5757.txt,"BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability",2008-06-08,ahmadbady,php,webapps,0 5758,platforms/php/webapps/5758.txt,"Galatolo Web Manager 1.0 XSS / Local File Inclusion Vulnerability",2008-06-08,StAkeR,php,webapps,0 5759,platforms/php/webapps/5759.txt,"Joomla Component rapidrecipe Remote SQL injection Vulnerability",2008-06-08,His0k4,php,webapps,0 5760,platforms/php/webapps/5760.pl,"Galatolo Web Manager <= 1.0 Remote SQL Injection Exploit",2008-06-09,Stack,php,webapps,0 5761,platforms/php/webapps/5761.pl,"iJoomla News Portal (Itemid) Remote SQL Injection Exploit",2008-06-09,"ilker Kandemir",php,webapps,0 5762,platforms/php/webapps/5762.txt,"ProManager 0.73 (config.php) Local File Inclusion Vulnerability",2008-06-09,Stack,php,webapps,0 5763,platforms/asp/webapps/5763.txt,"real estate web site 1.0 (sql/xss) Multiple Vulnerabilities",2008-06-09,JosS,asp,webapps,0 5764,platforms/php/webapps/5764.txt,"telephone directory 2008 (sql/xss) Multiple Vulnerabilities",2008-06-09,"CWH Underground",php,webapps,0 5765,platforms/asp/webapps/5765.txt,"ASPilot Pilot Cart 7.3 (article) Remote SQL Injection Vulnerability",2008-06-09,Bl@ckbe@rD,asp,webapps,0 5766,platforms/php/webapps/5766.txt,"realm cms <= 2.3 Multiple Vulnerabilities",2008-06-09,BugReport.IR,php,webapps,0 5767,platforms/php/webapps/5767.php,"Flux CMS <= 1.5.0 (loadsave.php) Remote Arbitrary File Overwrite Exploit",2008-06-09,EgiX,php,webapps,0 5768,platforms/php/webapps/5768.txt,"pNews 2.08 (shownews) Remote SQL Injection Vulnerability",2008-06-09,Cr@zy_King,php,webapps,0 5769,platforms/php/webapps/5769.pl,"Telephone Directory 2008 Arbitrary Delete Contact Exploit",2008-06-09,Stack,php,webapps,0 5770,platforms/php/webapps/5770.php,"Achievo <= 1.3.2 (fckeditor) Arbitrary File Upload Exploit",2008-06-09,EgiX,php,webapps,0 5771,platforms/php/webapps/5771.txt,"ErfurtWiki <= R1.02b (css) Local File Inclusion Vulnerabilities",2008-06-10,Unohope,php,webapps,0 5772,platforms/php/webapps/5772.txt,"DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability",2008-06-10,Unohope,php,webapps,0 5773,platforms/php/webapps/5773.txt,"yblog 0.2.2.2 (xss/sql) Multiple Vulnerabilities",2008-06-10,Unohope,php,webapps,0 5774,platforms/php/webapps/5774.txt,"Insanely Simple Blog 0.5 (index) Remote SQL Injection Vulnerabilities",2008-06-10,Unohope,php,webapps,0 5775,platforms/php/webapps/5775.txt,"ASPPortal Free Version (Topic_Id) - Remote SQL Injection Vulnerability",2008-06-10,JosS,php,webapps,0 5776,platforms/php/webapps/5776.txt,"Experts (answer.php) Remote SQL Injection Vulnerability",2008-06-10,"CWH Underground",php,webapps,0 5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BOF Exploit",2008-06-10,shinnai,windows,remote,0 5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) BOF Exploit (2)",2008-06-10,shinnai,windows,remote,0 5779,platforms/php/webapps/5779.txt,"syndeo cms 2.6.0 (lfi/xss) Multiple Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 5780,platforms/asp/webapps/5780.txt,"ASP Download 1.03 Arbitrary Change Administrator Account Vulnerability",2008-06-10,Zigma,asp,webapps,0 5781,platforms/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 SQL Injection Vulnerabiltiy",2008-06-10,Bl@ckbe@rD,asp,webapps,0 5782,platforms/php/webapps/5782.txt,"TNT Forum 0.9.4 Local File Inclusion Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0 5783,platforms/php/webapps/5783.txt,"Yuhhu 2008 SuperStar (board) Remote SQL Injection Exploit",2008-06-10,RMx,php,webapps,0 5784,platforms/php/webapps/5784.txt,"FOG Forum 0.8.1 Multiple Local File Inclusion Vulnerabilities",2008-06-11,"CWH Underground",php,webapps,0 5785,platforms/php/webapps/5785.txt,"eFiction 3.0 (toplists.php list) Remote SQL Injection Vulnerability",2008-06-11,Mr.SQL,php,webapps,0 5786,platforms/php/webapps/5786.txt,"IPTBB 0.5.6 Arbitrary Add-Admin Exploit",2008-06-11,"CWH Underground",php,webapps,0 5787,platforms/php/webapps/5787.txt,"MycroCMS 0.5 Remote Blind SQL Injection Vulnerability",2008-06-11,"CWH Underground",php,webapps,0 5788,platforms/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 Multiple SQL Injection Vulnerabilities",2008-06-11,BugReport.IR,php,webapps,0 5789,platforms/php/webapps/5789.pl,"JAMM CMS (id) Remote Blind SQL Injection Exploit",2008-06-11,n/a,php,webapps,0 5790,platforms/multiple/remote/5790.txt,"SNMPv3 HMAC validation error Remote Authentication Bypass Exploit",2008-06-12,"Maurizio Agazzini",multiple,remote,161 5791,platforms/php/webapps/5791.txt,"gravity board x 2.0 beta (sql/xss) Multiple Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5792,platforms/php/webapps/5792.txt,"Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5793,platforms/windows/remote/5793.html,"muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BOF Exploit",2008-06-12,Nine:Situations:Group,windows,remote,0 5794,platforms/php/webapps/5794.pl,"Clever Copy 3.0 (results.php) Remote SQL Injection Exploit",2008-06-12,n/a,php,webapps,0 5795,platforms/windows/remote/5795.html,"XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7)",2008-06-13,securfrog,windows,remote,0 5796,platforms/php/webapps/5796.php,"GLLCTS2 <= 4.2.4 - (login.php detail) SQL Injection Exploit",2008-06-12,TheDefaced,php,webapps,0 5797,platforms/php/webapps/5797.txt,"butterfly organizer 2.0.0 (sql/xss) Multiple Vulnerabilities",2008-06-13,"CWH Underground",php,webapps,0 5798,platforms/php/webapps/5798.pl,"WebChamado 1.1 Arbitrary Add Admin Exploit",2008-06-13,"CWH Underground",php,webapps,0 5799,platforms/php/webapps/5799.pl,"Mambo Component galleries 1.0 (aid) Remote SQL Injection Exploit",2008-06-13,Houssamix,php,webapps,0 5800,platforms/php/webapps/5800.pl,"Butterfly Organizer 2.0.0 Arbitrary Delete (Category/Account) Exploit",2008-06-13,Stack,php,webapps,0 5801,platforms/php/webapps/5801.txt,"Easy-Clanpage 3.0b1 (section) Local File Inclusion Vulnerability",2008-06-13,Loader007,php,webapps,0 5802,platforms/php/webapps/5802.txt,"WebChamado 1.1 (tsk_id) Remote SQL Injection Vulnerability",2008-06-13,"Virangar Security",php,webapps,0 5803,platforms/php/webapps/5803.txt,"Pre News Manager <= 1.0 (index.php id) SQL Injection Vulnerability",2008-06-13,K-159,php,webapps,0 5804,platforms/php/webapps/5804.txt,"Pre Ads Portal <= 2.0 Remote SQL Injection Vulnerability",2008-06-13,K-159,php,webapps,0 5805,platforms/asp/webapps/5805.txt,"E-SMART CART (productsofcat.asp) Remote SQL Injection Vulnerability",2008-06-13,JosS,asp,webapps,0 5806,platforms/php/webapps/5806.pl,"GLLCTS2 (listing.php sort) Remote Blind SQL Injection Exploit",2008-06-13,n/a,php,webapps,0 5807,platforms/php/webapps/5807.txt,"PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability",2008-06-13,JosS,php,webapps,0 5808,platforms/php/webapps/5808.txt,"Mambo <= 4.6.4 (Output.php) Remote File Inclusion Vulnerability",2008-06-13,irk4z,php,webapps,0 5809,platforms/php/webapps/5809.txt,"Pre Job Board (JobSearch.php) Remote SQL Injection Vulnerability",2008-06-14,JosS,php,webapps,0 5810,platforms/php/webapps/5810.txt,"contenido 4.8.4 (rfi/xss) Multiple Vulnerabilities",2008-06-14,RoMaNcYxHaCkEr,php,webapps,0 5811,platforms/php/webapps/5811.txt,"Family Connections CMS 1.4 Multiple Remote SQL Injection Vulnerabilities",2008-06-14,"CWH Underground",php,webapps,0 5812,platforms/php/webapps/5812.txt,"PHPMyCart (shop.php cat) Remote SQL Injection Vulnerability",2008-06-14,n/a,php,webapps,0 5813,platforms/php/webapps/5813.txt,"Shoutcast Admin Panel 2.0 (page) Local File Inclusion Vulnerability",2008-06-14,"CWH Underground",php,webapps,0 5814,platforms/linux/dos/5814.pl,"vsftpd 2.0.5 (CWD) Remote Memory Consumption Exploit (post auth)",2008-06-14,"Praveen Darshanam",linux,dos,0 5815,platforms/php/webapps/5815.pl,"Cartweaver 3 (prodId) Remote Blind SQL Injection Exploit",2008-06-14,n/a,php,webapps,0 5816,platforms/php/webapps/5816.pl,"DIY (index_topic did) Blind SQL Injection Exploit",2008-06-14,Mr.SQL,php,webapps,0 5817,platforms/windows/dos/5817.pl,"Dana IRC <= 1.3 Remote Buffer Overflow PoC",2008-06-14,t0pP8uZz,windows,dos,0 5818,platforms/php/webapps/5818.txt,"xeCMS <= 1.0.0 RC2 Insecure Cookie Handling Vulnerability",2008-06-14,t0pP8uZz,php,webapps,0 5819,platforms/php/webapps/5819.txt,"ezcms <= 1.2 (bsql/admin byapss) Multiple Vulnerabilities",2008-06-14,t0pP8uZz,php,webapps,0 5820,platforms/php/webapps/5820.txt,"PHPEasyNews <= 1.13 RC2 (post) Remote SQL Injection Vulnerability",2008-06-14,t0pP8uZz,php,webapps,0 5821,platforms/php/webapps/5821.txt,"AlstraSoft AskMe Pro <= 2.1 Multiple SQL Injection Vulnerabilities",2008-06-14,t0pP8uZz,php,webapps,0 5822,platforms/php/webapps/5822.txt,"Devalcms 1.4a (currentfile) Local File Inclusion Vulnerability",2008-06-15,"CWH Underground",php,webapps,0 5823,platforms/php/webapps/5823.txt,"AWBS <= 2.7.1 (news.php viewnews) Remote SQL Injection Vulnerability",2008-06-15,Mr.SQL,php,webapps,0 5824,platforms/php/webapps/5824.txt,"Anata CMS 1.0b5 (change.php) Arbitrary Add Admin Vulnerability",2008-06-15,"CWH Underground",php,webapps,0 5826,platforms/php/webapps/5826.py,"Simple Machines Forum <= 1.1.4 Remote SQL Injection Exploit",2008-06-15,The:Paradox,php,webapps,0 5827,platforms/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 Remote Stack Overflow Exploit",2008-06-15,Heretic2,windows,remote,4000 5828,platforms/php/webapps/5828.txt,"Oxygen 2.0 (repquote) Remote SQL Injection Vulnerability",2008-06-15,n/a,php,webapps,0 5829,platforms/php/webapps/5829.txt,"SH-News 3.0 Insecure Cookie Handling Vulnerability",2008-06-15,"Virangar Security",php,webapps,0 5830,platforms/php/webapps/5830.txt,"NiTrO Web Gallery <= 1.4.3 (section) Remote SQL Injection Vulnerability",2008-06-16,Mr.SQL,php,webapps,0 5831,platforms/php/webapps/5831.txt,"Open Azimyt CMS <= 0.22 (lang) Local File Inclusion Vulnerability",2008-06-16,DSecRG,php,webapps,0 5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 Blind SQL Injection Exploit",2008-06-16,n/a,php,webapps,0 5833,platforms/php/webapps/5833.txt,"Joomla Simple Shop Galore Component 3.x (catid) SQL Injection",2008-06-16,eXeCuTeR,php,webapps,0 5834,platforms/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection Exploit",2008-06-17,Mr.SQL,php,webapps,0 5835,platforms/php/webapps/5835.txt,"Bizon-CMS 2.0 (index.php Id) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5836,platforms/php/webapps/5836.txt,"BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5837,platforms/windows/local/5837.c,"Deterministic Network Enhancer dne2000.sys kernel ring0 SYSTEM exploit",2008-06-17,mu-b,windows,local,0 5838,platforms/php/webapps/5838.txt,"FreeCMS.us 0.2 (index.php page) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5839,platforms/php/webapps/5839.txt,"ClipShare < 3.0.1 (tid) Remote SQL Injection Vulnerability",2008-06-17,SuNHouSe2,php,webapps,0 5840,platforms/php/webapps/5840.txt,"easyTrade 2.x (detail.php id) Remote SQL Injection Vulnerability",2008-06-17,n/a,php,webapps,0 5841,platforms/php/webapps/5841.txt,"ThaiQuickCart (sLanguage) Local File Inclusion Vulnerability",2008-06-17,"CWH Underground",php,webapps,0 5842,platforms/php/webapps/5842.txt,"PHP Site Lock 2.0 (index.php page) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5843,platforms/windows/dos/5843.html,"P2P Foxy Out of Memory Denial of Service Exploit",2008-06-17,Styxosaurus,windows,dos,0 5844,platforms/php/webapps/5844.php,"FreeCMS.us 0.2 (fckeditor) Arbitrary File Upload Exploit",2008-06-17,Stack,php,webapps,0 5845,platforms/php/webapps/5845.txt,"MyShoutPro 1.2 Final Insecure Cookie Handling Vulnerability",2008-06-17,Stack,php,webapps,0 5846,platforms/php/webapps/5846.txt,"eroCMS <= 1.4 (index.php site) SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0 5847,platforms/php/webapps/5847.txt,"WebCalendar 1.0.4 (includedir) Remote File Inclusion Vulnerability",2008-06-17,Cr@zy_King,php,webapps,0 5848,platforms/php/webapps/5848.txt,"traindepot 0.1 (lfi/xss) Multiple Vulnerabilities",2008-06-18,"CWH Underground",php,webapps,0 5849,platforms/asp/webapps/5849.txt,"doITlive CMS <= 2.50 (SQL Injection/XSS) Multiple Vulnerabilities",2008-06-18,BugReport.IR,asp,webapps,0 5850,platforms/php/webapps/5850.txt,"AspWebCalendar 2008 Remote File Upload Vulnerability",2008-06-18,Alemin_Krali,php,webapps,0 5851,platforms/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 vb6skit.dll Buffer Overflow PoC",2008-06-18,shinnai,windows,dos,0 5852,platforms/php/webapps/5852.txt,"netBIOS (showNews.php newsid) SQL Injection Vulnerability",2008-06-18,"security fears team",php,webapps,0 5853,platforms/php/webapps/5853.txt,"Maxtrade AIO 1.3.23 (categori) Remote SQL Injection Vulnerability",2008-06-18,HaCkeR_EgY,php,webapps,0 5854,platforms/php/webapps/5854.txt,"Mybizz-Classifieds (index.php cat) SQL Injection Vulnerability",2008-06-18,HaCkeR_EgY,php,webapps,0 5855,platforms/php/webapps/5855.txt,"Easy Webstore 1.2 (index.php postid) Remote SQL Injection Vulnerability",2008-06-18,Mr.SQL,php,webapps,0 5856,platforms/php/webapps/5856.txt,"nweb2fax <= 0.2.7 Multiple Vulnerabilities",2008-06-18,dun,php,webapps,0 5857,platforms/php/webapps/5857.txt,"Carscripts Classifieds (index.php cat) Remote SQL Injection Vulnerability",2008-06-18,Stack,php,webapps,0 5858,platforms/php/webapps/5858.txt,"BoatScripts Classifieds (index.php type) SQL Injection Vulnerability",2008-06-18,Stack,php,webapps,0 5859,platforms/php/webapps/5859.txt,"eLineStudio Site Composer (ESC) <= 2.6 Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps,0 5860,platforms/php/webapps/5860.txt,"ownrs blog beta3 (sql/xss) Multiple Vulnerabilities",2008-06-19,"CWH Underground",php,webapps,0 5861,platforms/php/webapps/5861.txt,"Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps,0 5862,platforms/php/webapps/5862.txt,"samart-cms 2.0 (contentsid) Remote SQL Injection Vulnerability",2008-06-19,dun,php,webapps,0 5863,platforms/php/webapps/5863.txt,"CMS-BRD (menuclick) Remote SQL Injection Vulnerability",2008-06-19,dun,php,webapps,0 5864,platforms/php/webapps/5864.txt,"Orlando CMS 0.6 Remote File Inclusion Vulnerabilities",2008-06-19,Ciph3r,php,webapps,0 5865,platforms/php/webapps/5865.txt,"CaupoShop Classic 1.3 (saArticle[ID]) Remote SQL Injection Vulnerability",2008-06-19,n/a,php,webapps,0 5866,platforms/php/webapps/5866.txt,"Lotus Core CMS 1.0.1 Remote File Inclusion Vulnerabilities",2008-06-19,Ciph3r,php,webapps,0 5867,platforms/php/webapps/5867.txt,"AJ Auction Web 2.0 (cate_id) SQL Injection Vulnerability",2008-06-19,"Hussin X",php,webapps,0 5868,platforms/php/webapps/5868.txt,"AJ Auction 1.0 - (id) Remote SQL Injection Vulnerability",2008-06-19,"Hussin X",php,webapps,0 5869,platforms/php/webapps/5869.txt,"virtual support office-xp <= 3.0.29 Multiple Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 5870,platforms/php/webapps/5870.txt,"gl-sh deaf forum <= 6.5.5 Multiple Vulnerabilities",2008-06-20,BugReport.IR,php,webapps,0 5871,platforms/php/webapps/5871.txt,"FireAnt 1.3 (index.php page) Local File Inclusion Vulnerability",2008-06-20,cOndemned,php,webapps,0 5872,platforms/php/webapps/5872.txt,"FubarForum 1.5 (index.php page) Local File Inclusion Vulnerability",2008-06-20,cOndemned,php,webapps,0 5873,platforms/php/webapps/5873.txt,"lightweight news portal [lnp] 1.0b Multiple Vulnerabilities",2008-06-20,storm,php,webapps,0 5874,platforms/php/webapps/5874.txt,"IPTBB 0.5.6 (index.php act) Local File Inclusion Vulnerability",2008-06-20,storm,php,webapps,0 5875,platforms/php/webapps/5875.txt,"CiBlog 3.1 (links-extern.php id) Remote SQL Injection Vulnerability",2008-06-20,Mr.SQL,php,webapps,0 5876,platforms/php/webapps/5876.txt,"Jamroom 3.3.5 Remote File Inclusion Vulnerabilities",2008-06-20,Cyberlog,php,webapps,0 5877,platforms/php/webapps/5877.txt,"jaxultrabb <= 2.0 (lfi/xss) Multiple Vulnerabilities",2008-06-20,"CWH Underground",php,webapps,0 5878,platforms/php/webapps/5878.txt,"emuCMS 0.3 (cat_id) Remote SQL Injection Vulnerability",2008-06-20,TurkishWarriorr,php,webapps,0 5879,platforms/php/webapps/5879.txt,"PHPAuction (profile.php user_id) Remote SQL Injection Vulnerability",2008-06-20,Mr.SQL,php,webapps,0 5880,platforms/php/webapps/5880.txt,"sitexs cms 0.1.1 (upload/xss) Multiple Vulnerabilities",2008-06-21,"CWH Underground",php,webapps,0 5881,platforms/php/webapps/5881.txt,"@CMS 2.1.1 (readarticle.php article_id) SQL Injection Vulnerability",2008-06-21,Mr.SQL,php,webapps,0 5882,platforms/php/webapps/5882.txt,"eNews 0.1 (delete.php) Arbitrary Delete Post Vulnerability",2008-06-21,"ilker Kandemir",php,webapps,0 5883,platforms/php/webapps/5883.txt,"PHP KnowledgeBase Script 2.4 (cat_id) SQL Injection Vulnerability",2008-06-21,"S.L TEAM",php,webapps,0 5884,platforms/php/webapps/5884.txt,"Aprox CMS Engine 5 (1.0.4) - Local File Inclusion Vulnerability",2008-06-21,SkyOut,php,webapps,0 5885,platforms/php/webapps/5885.pl,"Scientific Image DataBase <= 0.41 - Blind SQL Injection Exploit",2008-06-21,t0pP8uZz,php,webapps,0 5886,platforms/php/webapps/5886.pl,"LaserNet CMS <= 1.5 Arbitrary File Upload Exploit",2008-06-21,t0pP8uZz,php,webapps,0 5887,platforms/php/webapps/5887.pl,"LE.CMS <= 1.4 Remote Arbitrary File Upload Exploit",2008-06-21,t0pP8uZz,php,webapps,0 5888,platforms/php/webapps/5888.txt,"CCLeague Pro <= 1.2 Insecure Cookie Authentication Vulnerability",2008-06-21,t0pP8uZz,php,webapps,0 5889,platforms/php/webapps/5889.txt,"OFFL <= 0.2.6 (teams.php fflteam) Remote SQL Injection Vulnerability",2008-06-21,t0pP8uZz,php,webapps,0 5890,platforms/php/webapps/5890.txt,"AJ HYIP ACME (news.php id) Remote SQL Injection Vulnerability",2008-06-21,"Hussin X",php,webapps,0 5892,platforms/php/webapps/5892.txt,"phpAuction 3.2.1 (item.php id) Remote SQL Injection Vulnerability",2008-06-21,"Hussin X",php,webapps,0 5893,platforms/php/webapps/5893.txt,"Joomla Component EXP Shop (catid) SQL Injection Vulnerability",2008-06-22,His0k4,php,webapps,0 5894,platforms/asp/webapps/5894.txt,"DUdForum 3.0 (forum.asp iFor) Remote SQL Injection Vulnerability",2008-06-22,Bl@ckbe@rD,asp,webapps,0 5895,platforms/php/webapps/5895.txt,"shibby shop <= 2.2 (sql/update) Multiple Vulnerabilities",2008-06-22,KnocKout,php,webapps,0 5896,platforms/php/webapps/5896.txt,"CMS Mini 0.2.2 Multiple Local File Inclusion Vulnerabilities",2008-06-22,"CWH Underground",php,webapps,0 5897,platforms/php/webapps/5897.txt,"phpDMCA 1.0.0 Multiple Remote File Inclusion Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 5898,platforms/php/webapps/5898.pl,"IGSuite 3.2.4 (reverse shell) Blind SQL Injection Exploit",2008-06-22,"Guido Landi",php,webapps,0 5899,platforms/php/webapps/5899.txt,"PageSquid CMS (index.php page) Remote SQL Injection Vulnerability",2008-06-22,"CWH Underground",php,webapps,0 5900,platforms/php/webapps/5900.txt,"RSS-Aggregator (display.php path) Remote File Inclusion Vulnerability",2008-06-22,"Ghost Hacker",php,webapps,0 5901,platforms/php/webapps/5901.txt,"MiGCMS 2.0.5 Multiple Remote File Inclusion Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 5902,platforms/php/webapps/5902.txt,"HoMaP-CMS 0.1 (plugin_admin.php) Remote File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0 5903,platforms/php/webapps/5903.txt,"HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 5904,platforms/php/webapps/5904.txt,"Hedgehog-CMS 1.21 (header.php) Local File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0 5905,platforms/php/webapps/5905.txt,"cmreams cms 1.3.1.1 beta2 (lfi/xss) Multiple Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0 5906,platforms/php/webapps/5906.txt,"odars cms 1.0.2 - Remote File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0 5907,platforms/php/webapps/5907.pl,"emuCMS 0.3 (fckeditor) Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0 5908,platforms/php/webapps/5908.txt,"HoMaP-CMS 0.1 (index.php go) Remote SQL Injection Vulnerability",2008-06-23,SxCx,php,webapps,0 5909,platforms/php/webapps/5909.pl,"BlogPHP 2.0 Remote Privilege Escalation Exploit",2008-06-23,Cod3rZ,php,webapps,0 5910,platforms/php/webapps/5910.txt,"Ready2Edit (pages.php menuid) Remote SQL Injection Vulnerability",2008-06-23,Mr.SQL,php,webapps,0 5911,platforms/php/webapps/5911.txt,"ResearchGuide 0.5 (guide.php id) SQL Injection Vulnerability",2008-06-23,dun,php,webapps,0 5912,platforms/asp/webapps/5912.txt,"MVC-Web CMS 1.0/1.2 (index.asp newsid) SQL Injection Vulnerability",2008-06-23,Bl@ckbe@rD,asp,webapps,0 5913,platforms/php/webapps/5913.txt,"MyBlog: PHP and MySQL Blog/CMS software (SQL/XSS) Vulnerabilities",2008-06-23,"CWH Underground",php,webapps,0 5914,platforms/php/webapps/5914.txt,"Demo4 CMS (index.php id) Remote SQL Injection Vulnerability",2008-06-23,"CWH Underground",php,webapps,0 5915,platforms/php/webapps/5915.txt,"Joomla Component com_facileforms 1.4.4 RFI Vulnerability",2008-06-23,Kacak,php,webapps,0 5916,platforms/php/webapps/5916.txt,"Dagger CMS 2008 (dir_inc) Remote File Inclusion Vulnerability",2008-06-23,CraCkEr,php,webapps,0 5917,platforms/php/webapps/5917.txt,"tinx cms 1.1 (lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 5918,platforms/windows/dos/5918.pl,"uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header DoS Exploit",2008-06-23,Exodus,windows,dos,0 5919,platforms/php/webapps/5919.txt,"mm chat 1.5 (lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 5920,platforms/php/webapps/5920.txt,"ourvideo cms 9.5 (rfi/lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0 5921,platforms/php/webapps/5921.txt,"cmsWorks 2.2 RC4 (mod_root) Remote File Inclusion Vulnerability",2008-06-23,CraCkEr,php,webapps,0 5922,platforms/php/webapps/5922.php,"cmsWorks 2.2 RC4 (fckeditor) Remote Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0 5923,platforms/php/webapps/5923.pl,"Demo4 CMS 1b (fckeditor) Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0 5924,platforms/php/webapps/5924.txt,"Relative Real Estate Systems <= 3.0 (listing_id) SQL Injection Vuln",2008-06-24,K-159,php,webapps,0 5925,platforms/php/webapps/5925.txt,"ShareCMS 0.1 Multiple Remote SQL Injection Vulnerabilities",2008-06-24,"CWH Underground",php,webapps,0 5926,platforms/hardware/remote/5926.txt,"Linksys WRT54G (firmware 1.00.9) Security Bypass Vulnerabilities (2)",2008-06-24,meathive,hardware,remote,0 5927,platforms/asp/webapps/5927.txt,"DUcalendar 1.0 (detail.asp iEve) Remote SQL Injection Vulnerability",2008-06-24,Bl@ckbe@rD,asp,webapps,0 5928,platforms/php/webapps/5928.txt,"HiveMaker Directory (index.php cid) SQL Injection Vulnerability",2008-06-24,"security fears team",php,webapps,0 5929,platforms/php/webapps/5929.txt,"E-topbiz ViralDX 2.07 (adclick.php bannerid) SQL Injection Vulnerability",2008-06-24,"Hussin X",php,webapps,0 5930,platforms/php/webapps/5930.txt,"Link ADS 1 (out.php linkid) Remote SQL Injection Vulnerability",2008-06-24,"Hussin X",php,webapps,0 5931,platforms/php/webapps/5931.pl,"TOKOKITA (barang.php produk_id) Remote SQL Injection Exploit",2008-06-24,k1tk4t,php,webapps,0 5932,platforms/php/webapps/5932.txt,"Webdevindo-CMS 0.1 (index.php hal) Remote SQL Injection Vulnerability",2008-06-25,"CWH Underground",php,webapps,0 5933,platforms/php/webapps/5933.txt,"mUnky 0.0.1 (index.php zone) Local File Inclusion Vulnerability",2008-06-25,StAkeR,php,webapps,0 5934,platforms/php/webapps/5934.txt,"Jokes & Funny Pics Script (sb_jokeid) SQL Injection Vulnerability",2008-06-25,"Hussin X",php,webapps,0 5935,platforms/php/webapps/5935.pl,"Mambo Component Articles (artid) Blind SQL Injection Exploit",2008-06-25,"Ded MustD!e",php,webapps,0 5936,platforms/php/webapps/5936.txt,"Page Manager CMS Remote Arbitrary File Upload Vulnerability",2008-06-25,"CWH Underground",php,webapps,0 5937,platforms/php/webapps/5937.txt,"MyPHP CMS 0.3.1 (page.php pid) Remote SQL Injection Vulnerability",2008-06-25,"CWH Underground",php,webapps,0 5938,platforms/php/webapps/5938.php,"PHPmotion <= 2.0 (update_profile.php) Remote Shell Upload Exploit",2008-06-25,EgiX,php,webapps,0 5939,platforms/php/webapps/5939.txt,"Joomla Component netinvoice 1.2.0 SP1 SQL Injection Vulnerability",2008-06-25,His0k4,php,webapps,0 5940,platforms/php/webapps/5940.txt,"Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability",2008-06-26,"CWH Underground",php,webapps,0 5941,platforms/php/webapps/5941.txt,"polypager <= 1.0rc2 (sql/xss) Multiple Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0 5942,platforms/php/webapps/5942.txt,"PHP-Fusion Mod Kroax <= 4.42 (category) SQL Injection Vulnerability",2008-06-26,boom3rang,php,webapps,0 5944,platforms/php/webapps/5944.txt,"Galmeta Post CMS 0.2 Multiple Local File Inclusion Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0 5945,platforms/php/webapps/5945.txt,"Seagull PHP Framework <= 0.6.4 (fckeditor) Arbitrary File Upload Exploit",2008-06-26,EgiX,php,webapps,0 5946,platforms/php/webapps/5946.txt,"Riddles Complete Website 1.2.1 (riddleid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5947,platforms/php/webapps/5947.txt,"Tips Complete Website 1.2.0 (tipid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5948,platforms/php/webapps/5948.txt,"Jokes Complete Website 2.1.3 (jokeid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5949,platforms/php/webapps/5949.txt,"Drinks Complete Website 2.1.0 (drinkid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5950,platforms/php/webapps/5950.txt,"Cheats Complete Website 1.1.1 (itemid) SQL Injection Vulnerability",2008-06-26,InjEctOr5,php,webapps,0 5951,platforms/windows/local/5951.c,"XnView 1.93.6 for Windows .taac Local Buffer Overflow Exploit PoC",2008-06-26,Shinnok,windows,local,0 5952,platforms/php/webapps/5952.txt,"phpBLASTER CMS 1.0 RC1 Multiple Local File Inclusion Vulnerabilities",2008-06-26,CraCkEr,php,webapps,0 5954,platforms/php/webapps/5954.txt,"A+ PHP Scripts NMS Insecure Cookie Handling Vulnerability",2008-06-26,"Virangar Security",php,webapps,0 5955,platforms/php/webapps/5955.txt,"Orca 2.0/2.0.2 (params.php) Remote File Inclusion Vulnerability",2008-06-26,Ciph3r,php,webapps,0 5956,platforms/php/webapps/5956.txt,"Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability (1st)",2008-06-26,StAkeR,php,webapps,0 5957,platforms/php/webapps/5957.txt,"otmanager cms 24a (lfi/xss) Multiple Vulnerabilities",2008-06-27,"CWH Underground",php,webapps,0 5958,platforms/php/webapps/5958.txt,"w1l3d4 philboard 1.2 (blind sql/xss) Multiple Vulnerabilities",2008-06-27,Bl@ckbe@rD,php,webapps,0 5959,platforms/php/webapps/5959.txt,"OTManager CMS 2.4 Insecure Cookie Handling Vulnerability",2008-06-27,"Virangar Security",php,webapps,0 5960,platforms/php/webapps/5960.txt,"SePortal 2.4 (poll.php poll_id) Remote SQL Injection Vulnerability",2008-06-27,Mr.SQL,php,webapps,0 5961,platforms/php/webapps/5961.txt,"PHP-Fusion Mod classifieds (lid) Remote SQL Injection Vulnerability",2008-06-27,boom3rang,php,webapps,0 5962,platforms/php/webapps/5962.txt,"poweraward 1.1.0 rc1 (lfi /xss) Multiple Vulnerabilities",2008-06-28,CraCkEr,php,webapps,0 5963,platforms/php/webapps/5963.txt,"Joomla Component jabode (id) Remote SQL Injection Vulnerability",2008-06-28,His0k4,php,webapps,0 5964,platforms/php/webapps/5964.txt,"Online Booking Manager 2.2 (id) SQL Injection Vulnerability",2008-06-28,"Hussin X",php,webapps,0 5965,platforms/php/webapps/5965.txt,"Joomla Component beamospetition Remote SQL Injection Vulnerability",2008-06-28,His0k4,php,webapps,0 5966,platforms/php/webapps/5966.pl,"Joomla Component Xe webtv (id) Blind SQL Injection Exploit",2008-06-28,His0k4,php,webapps,0 5967,platforms/php/webapps/5967.txt,"SebracCMS <= 0.4 Multiple SQL Injection Vulnerabilities",2008-06-28,shinmai,php,webapps,0 5968,platforms/windows/dos/5968.py,"Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS",2008-06-30,"Travis Warren",windows,dos,0 5969,platforms/php/webapps/5969.txt,"AcmlmBoard 1.A2 (pow) Remote SQL Injection Vulnerability",2008-06-30,n/a,php,webapps,0 5970,platforms/php/webapps/5970.txt,"eSHOP100 (SUB) Remote SQL Injection Vulnerability",2008-06-30,JuDge,php,webapps,0 5971,platforms/php/webapps/5971.pl,"BareNuked CMS 1.1.0 Arbitrary Add Admin Exploit",2008-06-30,"CWH Underground",php,webapps,0 5972,platforms/php/webapps/5972.txt,"RCM Revision Web Development (products.php) SQL Injection Vulnerability",2008-06-30,Niiub,php,webapps,0 5973,platforms/php/webapps/5973.php,"Pivot 1.40.5 Dreamwind load_template() Credentials Disclosure Exploit",2008-06-30,Nine:Situations:Group,php,webapps,0 5974,platforms/php/webapps/5974.txt,"Catviz 0.4.0 beta1 Multiple Remote SQL Injection Vulnerabilities",2008-06-30,n/a,php,webapps,0 5975,platforms/php/webapps/5975.txt,"myBloggie 2.1.6 Multiple Remote SQL Injection Vulnerabilities",2008-06-30,"Jesper Jurcenoks",php,webapps,0 5976,platforms/php/webapps/5976.pl,"AShop Deluxe 4.x (catalogue.php cat) Remote SQL Injection Exploit",2008-06-30,n0c0py,php,webapps,0 5977,platforms/php/webapps/5977.txt,"pSys 0.7.0 Alpha - (chatbox.php) Remote SQL Injection Vulnerability",2008-06-30,DNX,php,webapps,0 5979,platforms/openbsd/local/5979.c,"OpenBSD 4.0 (FIRST ANIMATED EXPLOIT) Local Root Exploit (vga)",2008-07-01,"lul-disclosure inc.",openbsd,local,0 5980,platforms/php/webapps/5980.txt,"Mambo Component n-gallery Multiple SQL Injection Vulnerabilities",2008-06-30,AlbaniaN-[H],php,webapps,0 5981,platforms/php/webapps/5981.txt,"HIOX Banner Rotator 1.3 (hm) Remote File Inclusion Vulnerability",2008-06-30,"Ghost Hacker",php,webapps,0 5982,platforms/php/webapps/5982.txt,"php-Agenda 2.2.4 (index.php page) Local File Inclusion Vulnerability",2008-07-01,StAkeR,php,webapps,0 5983,platforms/php/webapps/5983.txt,"CAT2 (spaw_root) Local File Inclusion Vulnerability",2008-07-01,StAkeR,php,webapps,0 5984,platforms/php/webapps/5984.txt,"Sisplet CMS (index.php id) Remote SQL Injection Vulnerability",2008-07-01,"CWH Underground",php,webapps,0 5985,platforms/php/webapps/5985.txt,"VanGogh Web CMS 0.9 (article_ID) Remote SQL Injection Vulnerability",2008-07-01,"CWH Underground",php,webapps,0 5986,platforms/php/webapps/5986.php,"PHP-Nuke Platinium <= 7.6.b.5 Remote Code Execution Exploit",2008-07-01,"Charles Fol",php,webapps,0 5987,platforms/php/webapps/5987.txt,"Efestech Shop 2.0 (cat_id) Remote SQL Injection Vulnerability",2008-07-01,Kacak,php,webapps,0 5988,platforms/php/webapps/5988.txt,"plx Ad Trader 3.2 (adid) Remote SQL Injection Vulnerability",2008-07-01,"Hussin X",php,webapps,0 5989,platforms/php/webapps/5989.txt,"Joomla Component versioning 1.0.2 (id) SQL Injection Vulnerability",2008-07-01,"DarkMatter Crew",php,webapps,0 5990,platforms/php/webapps/5990.txt,"Joomla Component mygallery (cid) Remote SQL Injection Vulnerability",2008-07-01,Houssamix,php,webapps,0 5991,platforms/php/webapps/5991.txt,"XchangeBoard 1.70 (boardID) Remote SQL Injection Vulnerability",2008-07-02,haZl0oh,php,webapps,0 5992,platforms/php/webapps/5992.txt,"CMS little (index.php template) Local File Inclusion Vulnerability",2008-07-02,"CWH Underground",php,webapps,0 5993,platforms/php/webapps/5993.txt,"Joomla Component com_brightweblinks (catid) SQL Injection Vulnerability",2008-07-02,His0k4,php,webapps,0 5994,platforms/php/webapps/5994.pl,"Joomla Component QuickTime VR 0.1 Remote SQL Injection Exploit",2008-07-02,Houssamix,php,webapps,0 5995,platforms/php/webapps/5995.pl,"Joomla Component is 1.0.1 Multiple Remote SQL Injection Exploit",2008-07-02,Houssamix,php,webapps,0 5996,platforms/php/webapps/5996.txt,"phPortal 1.2 Multiple Remote File Inclusions Exploit",2008-07-02,Ciph3r,php,webapps,0 5997,platforms/php/webapps/5997.pl,"CMS WebBlizzard (index.php page) Blind SQL Injection Exploit",2008-07-03,Bl@ckbe@rD,php,webapps,0 5998,platforms/php/webapps/5998.txt,"phpWebNews 0.2 MySQL Edition (id_kat) SQL Injection Vulnerability",2008-07-03,storm,php,webapps,0 5999,platforms/php/webapps/5999.txt,"phpWebNews 0.2 MySQL Edition (det) SQL Injection Vulnerability",2008-07-03,"Virangar Security",php,webapps,0 6000,platforms/php/webapps/6000.txt,"pHNews CMS Multiple Local File Inclusion Vulnerabilities",2008-07-03,CraCkEr,php,webapps,0 6001,platforms/php/webapps/6001.txt,"1024 CMS <= 1.4.4 Multiple Remote/Local File Inclusion Vulnerabilities",2008-07-04,DSecRG,php,webapps,0 6002,platforms/php/webapps/6002.pl,"Joomla Component altas 1.0 Multiple Remote SQL Injection Exploit",2008-07-04,Houssamix,php,webapps,0 6003,platforms/php/webapps/6003.txt,"Joomla Component DBQuery <= 1.4.1.1 RFI Vulnerability",2008-07-04,SsEs,php,webapps,0 6004,platforms/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) Remote BOF Exploit",2008-07-04,"Karol Wiesek",windows,remote,0 6005,platforms/php/webapps/6005.php,"Site@School <= 2.4.10 (fckeditor) Session Hijacking / File Upload Exploit",2008-07-04,EgiX,php,webapps,0 6006,platforms/php/webapps/6006.php,"Thelia 1.3.5 Multiple Vulnerabilities Exploit",2008-07-05,BlackH,php,webapps,0 6007,platforms/php/webapps/6007.txt,"Kasseler CMS 1.3.0 (LFI/XSS) Multiple Vulnerabilities",2008-07-05,Cr@zy_King,php,webapps,0 6008,platforms/php/webapps/6008.php,"ImperialBB <= 2.3.5 Remote File Upload Exploit",2008-07-05,PHPLizardo,php,webapps,0 6009,platforms/php/webapps/6009.pl,"fuzzylime cms 3.01 Remote Command Execution Exploit",2008-07-05,Ams,php,webapps,0 6010,platforms/php/webapps/6010.txt,"XPOZE Pro 3.06 (uid) Remote SQL Injection Vulnerability",2008-07-06,"HIva Team",php,webapps,0 6011,platforms/php/webapps/6011.txt,"contentnow 1.4.1 (upload/xss) Multiple Vulnerabilities",2008-07-06,"CWH Underground",php,webapps,0 6012,platforms/windows/remote/6012.php,"CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit",2008-07-06,Nine:Situations:Group,windows,remote,80 6013,platforms/osx/remote/6013.pl,"Safari + Quicktime <= 7.3 RTSP Content-Type Remote BOF Exploit",2008-07-06,krafty,osx,remote,0 6014,platforms/php/webapps/6014.txt,"SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Vuln",2008-07-07,Hamtaro,php,webapps,0 6015,platforms/php/webapps/6015.txt,"WebXell Editor 0.1.3 Arbitrary File Upload Vulnerability",2008-07-07,"CWH Underground",php,webapps,0 6016,platforms/php/webapps/6016.pl,"fuzzylime cms 3.01a (file) Local File Inclusion Exploit",2008-07-07,Cod3rZ,php,webapps,0 6017,platforms/php/webapps/6017.pl,"Triton CMS Pro (X-Forwarded-For) Blind SQL Injection Exploit",2008-07-07,girex,php,webapps,0 6018,platforms/php/webapps/6018.pl,"Neutrino 0.8.4 Atomic Edition Remote Code Execution Exploit",2008-07-07,Ams,php,webapps,0 6019,platforms/php/webapps/6019.pl,"SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Exploit",2008-07-07,ka0x,php,webapps,0 6021,platforms/php/webapps/6021.txt,"Mole Group Hotel Script 1.0 Remote SQL Injection Vulnerability",2008-07-08,t0pP8uZz,php,webapps,0 6022,platforms/php/webapps/6022.txt,"Mole Group Real Estate Script <= 1.1 Remote SQL Injection Vulnerability",2008-07-08,t0pP8uZz,php,webapps,0 6023,platforms/php/webapps/6023.pl,"BrewBlogger 2.1.0.1 Arbitrary Add Admin Exploit",2008-07-08,"CWH Underground",php,webapps,0 6024,platforms/php/webapps/6024.txt,"Boonex Dolphin 6.1.2 Multiple Remote File Inclusion Vulnerabilities",2008-07-08,RoMaNcYxHaCkEr,php,webapps,0 6025,platforms/php/webapps/6025.txt,"Joomla Component com_content 1.0.0 (ItemID) SQL Injection Vuln",2008-07-08,unknown_styler,php,webapps,0 6026,platforms/linux/remote/6026.pl,"trixbox (langChoice) - Local File Inclusion Exploit (connect-back) (2)",2008-07-09,"Jean-Michel BESNARD",linux,remote,80 6027,platforms/php/webapps/6027.txt,"Mole Group Last Minute Script <= 4.0 Remote SQL Injection Vulnerability",2008-07-08,t0pP8uZz,php,webapps,0 6028,platforms/php/webapps/6028.txt,"BoonEx Ray 3.5 (sIncPath) Remote File Inclusion Vulnerability",2008-07-08,RoMaNcYxHaCkEr,php,webapps,0 6029,platforms/multiple/dos/6029.txt,"Multiple Vendors (Firefox/Evince/EOG/Gimp) - (.SVG) Denial of Service PoC",2008-07-08,"Kristian Hermansen",multiple,dos,0 6030,platforms/windows/local/6030.py,"Download Accelerator Plus - DAP 8.x (m3u) Local BOF Exploit 0day",2008-07-08,h07,windows,local,0 6031,platforms/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - (export name) BOF PoC",2008-07-08,Defsanguje,windows,local,0 6032,platforms/linux/local/6032.py,"Poppler <= 0.8.4 libpoppler uninitialized pointer Code Execution PoC",2008-07-08,"Felipe Andres Manzano",linux,local,0 6033,platforms/php/webapps/6033.pl,"AuraCMS <= 2.2.2 (pages_data.php) Arbitrary Edit/Add/Delete Exploit",2008-07-09,k1tk4t,php,webapps,0 6034,platforms/php/webapps/6034.txt,"Dreampics Builder (page) Remote SQL Injection Vulnerability",2008-07-09,"Hussin X",php,webapps,0 6035,platforms/php/webapps/6035.txt,"DreamNews Manager (id) Remote SQL Injection Vulnerability",2008-07-10,"Hussin X",php,webapps,0 6036,platforms/php/webapps/6036.txt,"gapicms 9.0.2 (dirDepth) Remote File Inclusion Vulnerability",2008-07-10,"Ghost Hacker",php,webapps,0 6037,platforms/php/webapps/6037.txt,"phpDatingClub (website.php page) Local File Inclusion Vulnerability",2008-07-10,S.W.A.T.,php,webapps,0 6039,platforms/windows/local/6039.c,"Download Accelerator Plus - DAP 8.x m3u File Buffer Overflow Exploit (c)",2008-07-11,Shinnok,windows,local,0 6040,platforms/php/webapps/6040.txt,"File Store PRO 3.2 Multiple Blind SQL Injection Vulnerabilities",2008-07-11,"Nu Am Bani",php,webapps,0 6041,platforms/php/webapps/6041.txt,"facebook newsroom cms 0.5.0 beta 1 - Remote File Inclusion Vulnerability",2008-07-11,Ciph3r,php,webapps,0 6042,platforms/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulnerabilities",2008-10-20,StAkeR,php,webapps,0 6043,platforms/osx/dos/6043.rb,"Core Image Fun House <= 2.0 Arbitrary Code Execution PoC (OSX)",2008-07-11,"Adriel T. Desautels",osx,dos,0 6044,platforms/php/webapps/6044.txt,"Million Pixels 3 (id_cat) Remote SQL Injection Vulnerability",2008-07-11,"Hussin X",php,webapps,0 6045,platforms/linux/remote/6045.py,"trixbox 2.6.1 (langChoice) Remote Root Exploit (py)",2008-07-12,muts,linux,remote,80 6046,platforms/multiple/dos/6046.txt,"reSIProcate 1.3.2 Remote Denial of Service PoC",2008-07-12,"Mu Security",multiple,dos,0 6047,platforms/php/webapps/6047.txt,"Maian Cart 1.1 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0 6048,platforms/php/webapps/6048.txt,"Maian Events 2.0 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0 6049,platforms/php/webapps/6049.txt,"Maian Gallery 2.0 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0 6050,platforms/php/webapps/6050.txt,"Maian Greetings 2.1 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0 6051,platforms/php/webapps/6051.txt,"Maian Music 1.0 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0 6053,platforms/php/webapps/6053.php,"fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (php)",2008-07-12,"Inphex and real",php,webapps,0 6054,platforms/php/webapps/6054.pl,"fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (pl)",2008-07-12,"Inphex and real",php,webapps,0 6055,platforms/php/webapps/6055.pl,"Joomla Component n-forms 1.01 - Blind SQL Injection Exploit",2008-07-12,"The Moorish",php,webapps,0 6056,platforms/php/webapps/6056.txt,"WebCMS Portal Edition (id) Remote SQL Injection Vulnerability",2008-07-12,Mr.SQL,php,webapps,0 6057,platforms/php/webapps/6057.txt,"jsite 1.0 oe (sql/lfi) Multiple Vulnerabilities",2008-07-12,S.W.A.T.,php,webapps,0 6058,platforms/php/webapps/6058.txt,"Avlc Forum (vlc_forum.php id) Remote SQL Injection Vulnerability",2008-07-12,"CWH Underground",php,webapps,0 6059,platforms/windows/dos/6059.pl,"Simple DNS Plus <= 5.0/4.1 Remote Denial of Service Exploit",2008-07-13,Exodus,windows,dos,0 6060,platforms/php/webapps/6060.php,"fuzzylime cms 3.01 (commrss.php) Remote Code Execution Exploit",2008-07-13,"Charles Fol",php,webapps,0 6061,platforms/php/webapps/6061.txt,"Maian Guestbook <= 3.2 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0 6062,platforms/php/webapps/6062.txt,"Maian Links <= 3.1 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0 6063,platforms/php/webapps/6063.txt,"Maian Recipe <= 1.2 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0 6064,platforms/php/webapps/6064.txt,"Maian Weblog <= 4.0 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0 6065,platforms/php/webapps/6065.txt,"Maian Uploader <= 4.0 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0 6066,platforms/php/webapps/6066.txt,"Maian Search <= 1.1 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0 6067,platforms/php/webapps/6067.pl,"Ultrastats <= 0.2.142 (players-detail.php) Blind SQL Injection Exploit",2008-07-13,DNX,php,webapps,0 6068,platforms/php/webapps/6068.txt,"MFORUM 0.1a Arbitrary Add-Admin Vulnerability",2008-07-13,"CWH Underground",php,webapps,0 6069,platforms/php/webapps/6069.txt,"itechbids 7.0 gold (xss/sql) Multiple Vulnerabilities",2008-07-13,Encrypt3d.M!nd,php,webapps,0 6070,platforms/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 (cookie) Pass Grabber Exploit",2008-07-13,RMx,php,webapps,0 6071,platforms/php/webapps/6071.txt,"CodeDB (list.php lang) Local File Inclusion Vulnerability",2008-07-14,cOndemned,php,webapps,0 6072,platforms/windows/dos/6072.html,"Yahoo Messenger 8.1 ActiveX Remote Denial of Service Exploit",2008-07-14,"Jeremy Brown",windows,dos,0 6073,platforms/php/webapps/6073.txt,"bilboblog 2.1 Multiple Vulnerabilities",2008-07-14,BlackH,php,webapps,0 6074,platforms/php/webapps/6074.txt,"Pluck 4.5.1 (blogpost) Local File Inclusion Vulnerability (win only)",2008-07-14,BugReport.IR,php,webapps,0 6075,platforms/php/webapps/6075.txt,"Galatolo Web Manager 1.3a <= XSS / Remote SQL Injection Vulnerability",2008-07-15,StAkeR,php,webapps,0 6076,platforms/php/webapps/6076.txt,"pSys 0.7.0 Alpha Multiple Remote File Inclusion Vulnerability",2008-07-15,RoMaNcYxHaCkEr,php,webapps,0 6077,platforms/windows/dos/6077.c,"WinRemotePC Full+Lite 2008 r.2server Denial of Service Exploit",2008-07-15,Shinnok,windows,dos,0 6078,platforms/php/webapps/6078.txt,"Pragyan CMS 2.6.2 (sourceFolder) Remote File Inclusion Vulnerability",2008-07-15,N3TR00T3R,php,webapps,0 6079,platforms/php/webapps/6079.txt,"Comdev Web Blogger <= 4.1.3 (arcmonth) Sql Injection Vulnerability",2008-07-15,K-159,php,webapps,0 6080,platforms/php/webapps/6080.txt,"php Help Agent <= 1.1 (content) Local File Inclusion Vulnerability",2008-07-15,BeyazKurt,php,webapps,0 6081,platforms/php/webapps/6081.txt,"Galatolo Web Manager 1.3a Insecure Cookie Handling Vulnerability",2008-07-15,"Virangar Security",php,webapps,0 6082,platforms/php/webapps/6082.txt,"PhotoPost vBGallery 2.4.2 Arbitrary File Upload Vulnerability",2008-07-15,"Cold Zero",php,webapps,0 6083,platforms/windows/dos/6083.html,"Document Imaging SDK 10.95 ActiveX Buffer Overflow PoC",2008-07-15,r0ut3r,windows,dos,0 6084,platforms/php/webapps/6084.txt,"HockeySTATS Online 2.0 Multiple Remote SQL Injection Vulnerabilities",2008-07-15,Mr.SQL,php,webapps,0 6085,platforms/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 Remote Code Execution Exploit",2008-07-16,Inphex,php,webapps,0 6086,platforms/php/webapps/6086.txt,"Joomla Component DT Register Remote SQL injection Vulnerability",2008-07-16,His0k4,php,webapps,0 6087,platforms/php/webapps/6087.txt,"AlstraSoft Affiliate Network Pro (pgm) Remote SQL Injection Vulnerability",2008-07-16,"Hussin X",php,webapps,0 6088,platforms/php/webapps/6088.txt,"tplSoccerSite 1.0 Multiple Remote SQL Injection Vulnerabilities",2008-07-16,Mr.SQL,php,webapps,0 6089,platforms/windows/remote/6089.pl,"Bea Weblogic Apache Connector Code Exec / Denial of Service Exploit",2008-07-17,Kingcope,windows,remote,80 6090,platforms/windows/dos/6090.html,"PPMate PPMedia Class ActiveX Control Buffer Overflow PoC",2008-07-17,"Guido Landi",windows,dos,0 6091,platforms/php/webapps/6091.txt,"phpHoo3 <= 5.2.6 - (phpHoo3.php viewCat) SQL injection Vulnerability",2008-07-17,Mr.SQL,php,webapps,0 6092,platforms/php/webapps/6092.txt,"AlstraSoft Video Share Enterprise 4.5.1 (UID) SQL Injection Vulnerability",2008-07-17,"Hussin X",php,webapps,0 6094,platforms/linux/remote/6094.txt,"Debian OpenSSH Remote SELinux Privilege Elevation Exploit (auth)",2008-07-17,eliteboy,linux,remote,0 6095,platforms/php/webapps/6095.pl,"AlstraSoft Article Manager Pro 1.6 - Blind SQL Injection Exploit",2008-07-17,GoLd_M,php,webapps,0 6096,platforms/php/webapps/6096.txt,"preCMS v.1 (index.php page) Remote SQL injection Vulnerability",2008-07-17,Mr.SQL,php,webapps,0 6097,platforms/php/webapps/6097.txt,"Artic Issue Tracker 2.0.0 (index.php filter) SQL Injection Vulnerability",2008-07-17,QTRinux,php,webapps,0 6098,platforms/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 (index.php page) SQL Injection Vulnerability",2008-07-18,Mr.SQL,php,webapps,0 6099,platforms/php/webapps/6099.txt,"Siteframe (folder.php id) Remote SQL Injection Vulnerability",2008-07-18,n0ne,php,webapps,0 6100,platforms/windows/remote/6100.py,"Apache mod_jk 1.2.19 Remote Buffer Overflow Exploit (win32)",2008-07-18,Unohope,windows,remote,80 6101,platforms/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 Remote Preauth DoS Exploit",2008-07-19,"Joxean Koret",multiple,dos,0 6102,platforms/php/webapps/6102.txt,"PHPFootball 1.6 (show.php) Remote SQL Injection Vulnerability",2008-07-20,Mr.SQL,php,webapps,0 6103,platforms/windows/dos/6103.pl,"IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow PoC",2008-07-21,"Guido Landi",windows,dos,0 6104,platforms/asp/webapps/6104.pl,"DigiLeave 1.2 (info_book.asp book_id) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,asp,webapps,0 6105,platforms/asp/webapps/6105.pl,"HRS Multi (picture_pic_bv.asp key) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,asp,webapps,0 6106,platforms/windows/local/6106.pl,"IntelliTamper 2.07 (map file) Local Arbitrary Code Execution Exploit (pl)",2008-07-21,"Guido Landi",windows,local,0 6107,platforms/php/webapps/6107.txt,"Interact E-Learning System 2.4.1 (help.php) LFI Vulnerabilities",2008-07-21,DSecRG,php,webapps,0 6108,platforms/cgi/webapps/6108.pl,"MojoClassifieds 2.0 Remote Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 6109,platforms/cgi/webapps/6109.pl,"MojoPersonals (mojoClassified.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 6110,platforms/cgi/webapps/6110.pl,"MojoJobs (mojoJobs.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 6111,platforms/cgi/webapps/6111.pl,"MojoAuto (mojoAuto.cgi mojo) Blind SQL Injection Exploit",2008-07-21,Mr.SQL,cgi,webapps,0 6112,platforms/php/webapps/6112.txt,"EZWebAlbum (dlfilename) Remote File Disclosure Vulnerability",2008-07-21,"Ghost Hacker",php,webapps,0 6113,platforms/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 (index.php filter) SQL Injection Exploit",2008-07-21,ldma,php,webapps,0 6114,platforms/php/webapps/6114.txt,"ShopCartDx 4.30 (pid) Remote SQL Injection Vulnerability",2008-07-21,Cr@zy_King,php,webapps,0 6115,platforms/php/webapps/6115.txt,"EZWebAlbum Insecure Cookie Handling Vulnerability",2008-07-21,"Virangar Security",php,webapps,0 6116,platforms/windows/remote/6116.pl,"IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit",2008-07-22,"Guido Landi",windows,remote,0 6117,platforms/php/webapps/6117.txt,"youtube blog 0.1 (rfi/sql/xss) Multiple Vulnerabilities",2008-07-22,Unohope,php,webapps,0 6118,platforms/windows/remote/6118.pl,"IntelliTamper 2.07 (server header) Remote Code Execution Exploit",2008-07-22,Koshi,windows,remote,0 6119,platforms/asp/webapps/6119.txt,"Pre Survey Poll (default.asp catid) SQL Injection Vulnerability",2008-07-22,DreamTurk,asp,webapps,0 6120,platforms/minix/dos/6120.txt,"minix 3.1.2a tty panic Local Denial of Service Vulnerability",2008-07-23,kokanin,minix,dos,0 6121,platforms/windows/remote/6121.c,"IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit (c)",2008-07-23,r0ut3r,windows,remote,0 6122,platforms/multiple/remote/6122.rb,"BIND 9.4.1-9.4.2 Remote DNS Cache Poisoning Flaw Exploit (meta)",2008-07-23,I)ruid,multiple,remote,0 6123,platforms/multiple/remote/6123.py,"BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (py)",2008-07-24,"Julien Desfossez",multiple,remote,0 6124,platforms/windows/remote/6124.c,"Microsoft Access (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit",2008-07-24,callAX,windows,remote,0 6125,platforms/php/webapps/6125.txt,"Atom PhotoBlog 1.1.5b1 (photoId) Remote SQL Injection Vulnerability",2008-07-24,Mr.SQL,php,webapps,0 6126,platforms/php/webapps/6126.txt,"ibase <= 2.03 (download.php) Remote File Disclosure Vulnerability",2008-07-24,Dyshoo,php,webapps,0 6127,platforms/php/webapps/6127.htm,"Wordpress Plugin Download Manager 0.2 Arbitrary File Upload Exploit",2008-07-24,SaO,php,webapps,0 6128,platforms/php/webapps/6128.txt,"Live Music Plus 1.1.0 (id) Remote SQL Injection Vulnerability",2008-07-24,IRAQI,php,webapps,0 6129,platforms/minix/dos/6129.txt,"minix 3.1.2a tty panic Remote Denial of Service Vulnerability",2008-07-25,kokanin,minix,dos,0 6130,platforms/multiple/remote/6130.c,"BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (c)",2008-07-25,"Marc Bevand",multiple,remote,0 6131,platforms/php/webapps/6131.txt,"xrms 1.99.2 (rfi/xss/ig) Multiple Vulnerabilities",2008-07-25,AzzCoder,php,webapps,0 6132,platforms/php/webapps/6132.txt,"Camera Life 2.6.2 (id) Remote SQL Injection Vulnerability",2008-07-25,nuclear,php,webapps,0 6133,platforms/php/webapps/6133.txt,"FizzMedia 1.51.2 (comment.php mid) SQL Injection Vulnerability",2008-07-25,Mr.SQL,php,webapps,0 6134,platforms/php/webapps/6134.txt,"phpTest 0.6.3 (picture.php image_id) Remote SQL Injection Vulnerability",2008-07-25,cOndemned,php,webapps,0 6135,platforms/asp/webapps/6135.txt,"fipsCMS light <= 2.1 (r) Remote SQL Injection Vulnerability",2008-07-26,U238,asp,webapps,0 6136,platforms/php/webapps/6136.txt,"phpWebNews 0.2 MySQL Edition (SQL) Insecure Cookie Handling Vuln",2008-07-26,"Virangar Security",php,webapps,0 6137,platforms/php/webapps/6137.txt,"IceBB <= 1.0-RC9.2 Blind SQL Injection / Session Hijacking Exploit",2008-07-26,girex,php,webapps,0 6138,platforms/php/webapps/6138.txt,"Mobius <= 1.4.4.1 (browse.php id) Remote SQL Injection Vulnerability",2008-07-26,dun,php,webapps,0 6139,platforms/php/webapps/6139.txt,"EPShop < 3.0 (pid) Remote SQL Injection Vulnerability",2008-07-26,mikeX,php,webapps,0 6140,platforms/php/webapps/6140.txt,"phpLinkat 0.1 Insecure Cookie Handling / SQL Injection Vulnerability",2008-07-26,Encrypt3d.M!nd,php,webapps,0 6141,platforms/php/webapps/6141.txt,"TriO <= 2.1 (browse.php id) Remote SQL Injection Vulnerability",2008-07-26,dun,php,webapps,0 6142,platforms/php/webapps/6142.txt,"CMScout 2.05 (common.php bit) Local File Inclusion Vulnerability",2008-07-27,IRCRASH,php,webapps,0 6143,platforms/php/webapps/6143.txt,"Getacoder clone (sb_protype) Remote SQL Injection Vulnerability",2008-07-27,"Hussin X",php,webapps,0 6144,platforms/php/webapps/6144.txt,"GC Auction Platinum (cate_id) Remote SQL Injection Vulnerability",2008-07-27,"Hussin X",php,webapps,0 6145,platforms/php/webapps/6145.txt,"SiteAdmin CMS (art) Remote SQL Injection Vulnerability",2008-07-27,Cr@zy_King,php,webapps,0 6146,platforms/php/webapps/6146.txt,"Pligg CMS 9.9.0 (story.php id) Remote SQL Injection Vulnerability",2008-07-28,"Hussin X",php,webapps,0 6147,platforms/php/webapps/6147.txt,"Youtuber Clone (ugroups.php UID) Remote SQL Injection Vulnerability",2008-07-28,"Hussin X",php,webapps,0 6148,platforms/php/webapps/6148.txt,"TalkBack 2.3.5 (language) Local File Inclusion Vulnerability",2008-07-28,NoGe,php,webapps,0 6149,platforms/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 Local File Inclusion Vulnerability",2008-07-28,DSecRG,php,webapps,0 6150,platforms/php/webapps/6150.txt,"PixelPost 1.7.1 (language_full) Local File Inclusion Vulnerability",2008-07-28,DSecRG,php,webapps,0 6151,platforms/windows/remote/6151.txt,"velocity web-server 1.0 - Directory Traversal file download vulnerability",2008-07-28,DSecRG,windows,remote,0 6152,platforms/windows/remote/6152.html,"Trend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Exploit",2008-07-28,Elazar,windows,remote,0 6153,platforms/php/webapps/6153.txt,"ATutor <= 1.6.1-pl1 (import.php) Remote File Inclusion Vulnerability",2008-07-28,IRCRASH,php,webapps,0 6154,platforms/php/webapps/6154.txt,"ViArt Shop <= 3.5 (category_id) Remote SQL Injection Vulnerability",2008-07-28,"GulfTech Security",php,webapps,0 6155,platforms/hardware/remote/6155.c,"Cisco IOS 12.3(18) FTP Server Remote Exploit (attached to gdb)",2008-07-29,"Andy Davis",hardware,remote,0 6156,platforms/php/webapps/6156.txt,"Minishowcase 09b136 (lang) Local File Inclusion Vulnerability",2008-07-29,DSecRG,php,webapps,0 6157,platforms/windows/local/6157.pl,"CoolPlayer m3u File Local Buffer Overflow Exploit",2008-07-29,"Guido Landi",windows,local,0 6158,platforms/php/webapps/6158.pl,"e107 Plugin BLOG Engine 2.2 - Blind SQL Injection Exploit",2008-07-29,"Virangar Security",php,webapps,0 6159,platforms/php/webapps/6159.txt,"Gregarius <= 0.5.4 rsargs[] Remote SQL Injection Vulnerability",2008-07-29,"GulfTech Security",php,webapps,0 6160,platforms/php/webapps/6160.txt,"PHP Hosting Directory 2.0 (admin.php rd) RFI Vulnerability",2008-07-29,RoMaNcYxHaCkEr,php,webapps,0 6161,platforms/php/webapps/6161.txt,"HIOX Random Ad 1.3 (hioxRandomAd.php hm) RFI Vulnerability",2008-07-30,"Ghost Hacker",php,webapps,0 6162,platforms/php/webapps/6162.txt,"hiox browser statistics 2.0 - Remote File Inclusion Vulnerability",2008-07-30,"Ghost Hacker",php,webapps,0 6163,platforms/php/webapps/6163.txt,"PHP Hosting Directory 2.0 Insecure Cookie Handling Vulnerability",2008-07-30,Stack,php,webapps,0 6164,platforms/php/webapps/6164.txt,"nzFotolog 0.4.1 (action_file) Local File Inclusion Vulnerability",2008-07-30,IRCRASH,php,webapps,0 6165,platforms/php/webapps/6165.txt,"ZeeReviews (comments.php ItemID) Remote SQL Injection Vulnerability",2008-07-30,Mr.SQL,php,webapps,0 6166,platforms/php/webapps/6166.php,"HIOX Random Ad 1.3 Arbitrary Add Admin User Exploit",2008-07-30,Stack,php,webapps,0 6167,platforms/php/webapps/6167.txt,"Article Friendly Pro/Standard (Cat) Remote SQL Injection Vulnerability",2008-07-30,Mr.SQL,php,webapps,0 6168,platforms/php/webapps/6168.php,"HIOX Browser Statistics 2.0 Arbitrary Add Admin User Exploit",2008-07-30,Stack,php,webapps,0 6169,platforms/php/webapps/6169.txt,"PozScripts Classified Ads Script (cid) SQL Injection Vulnerability",2008-07-30,"Hussin X",php,webapps,0 6170,platforms/php/webapps/6170.txt,"TubeGuru Video Sharing Script (UID) SQL Injection Vulnerability",2008-07-30,"Hussin X",php,webapps,0 6171,platforms/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) Remote SQL Injection Exploit",2008-07-30,Jack,php,webapps,0 6172,platforms/php/webapps/6172.pl,"Pligg <= 9.9.0 Remote Code Execution Exploit",2008-07-30,"GulfTech Security",php,webapps,0 6173,platforms/php/webapps/6173.txt,"pligg <= 9.9.0 (xss/lfi/sql) Multiple Vulnerabilities",2008-07-30,"GulfTech Security",php,webapps,0 6174,platforms/multiple/dos/6174.txt,"F-PROT antivirus 6.2.1.4252 (malformed archive) Infinite Loop DoS Exploit",2008-07-31,kokanin,multiple,dos,0 6175,platforms/windows/remote/6175.html,"NCTsoft AudFile.dll ActiveX Control Remote Buffer Overflow Exploit",2008-07-31,shinnai,windows,remote,0 6176,platforms/php/webapps/6176.txt,"PHPX 3.5.16 Cookie Poisoning and Login Bypass Vulnerability",2008-07-31,gnix,php,webapps,0 6177,platforms/php/webapps/6177.php,"Symphony <= 1.7.01 (non-patched) Remote Code Execution Exploit",2008-07-31,Raz0r,php,webapps,0 6178,platforms/php/webapps/6178.php,"Coppermine Photo Gallery <= 1.4.18 LFI / Remote Code Execution Exploit",2008-07-31,EgiX,php,webapps,0 6179,platforms/php/webapps/6179.txt,"LetterIt 2 (language) Local File Inclusion Vulnerability",2008-07-31,NoGe,php,webapps,0 6180,platforms/php/webapps/6180.txt,"phpMyRealty (location) Remote SQL Injection Vulnerability",2008-08-01,CraCkEr,php,webapps,0 6181,platforms/windows/dos/6181.php,"RealVNC Windows Client 4.1.2 Remote DOS Crash PoC",2008-08-01,beford,windows,dos,0 6182,platforms/php/webapps/6182.txt,"PHPAuction GPL Enhanced 2.51 (profile.php) SQL Injection Vulnerability",2008-08-01,"Hussin X",php,webapps,0 6183,platforms/php/webapps/6183.txt,"ABG Blocking Script 1.0a (abg_path) Remote File Inclusion Vulnerability",2008-08-01,Lo$er,php,webapps,0 6184,platforms/php/webapps/6184.txt,"E-topbiz Dating 3 PHP Script (mail_id) Remote SQL Injection Vulnerability",2008-08-01,Corwin,php,webapps,0 6185,platforms/php/webapps/6185.txt,"Scripts24 iTGP 1.0.4 (id) Remote SQL Injection Vulnerability",2008-08-01,Mr.SQL,php,webapps,0 6186,platforms/php/webapps/6186.txt,"Scripts24 iPost 1.0.1 (id) Remote SQL Injection Vulnerability",2008-08-01,Mr.SQL,php,webapps,0 6187,platforms/php/webapps/6187.txt,"eStoreAff 0.1 (cid) Remote SQL Injection Vulnerability",2008-08-01,Mr.SQL,php,webapps,0 6188,platforms/windows/local/6188.c,"IrfanView <= 3.99 IFF File Local Stack Buffer Overflow Exploit",2008-08-01,"fl0 fl0w",windows,local,0 6189,platforms/php/webapps/6189.txt,"GreenCart PHP Shopping Cart (id) Remote SQL Injection Vulnerability",2008-08-01,"Hussin X",php,webapps,0 6190,platforms/php/webapps/6190.txt,"phsBlog 0.1.1 Multiple Remote SQL Injection Vulnerabilities",2008-08-01,cOndemned,php,webapps,0 6191,platforms/php/webapps/6191.txt,"e-vision cms <= 2.02 (sql/upload/ig) Multiple Vulnerabilities",2008-08-02,IRCRASH,php,webapps,0 6192,platforms/php/webapps/6192.txt,"k-links directory (sql/xss) Multiple Vulnerabilities",2008-08-02,Corwin,php,webapps,0 6193,platforms/php/webapps/6193.txt,"E-Store Kit- <= 2 PayPal Edition (pid) SQL Injection Vulnerability",2008-08-02,Mr.SQL,php,webapps,0 6194,platforms/php/webapps/6194.pl,"moziloCMS 1.10.1 (download.php) Arbitrary Download File Exploit",2008-08-02,Ams,php,webapps,0 6195,platforms/windows/remote/6195.c,"IntelliTamper 2.07 (imgsrc) Remote Buffer Overflow Exploit",2008-08-03,r0ut3r,windows,remote,0 6196,platforms/hardware/dos/6196.pl,"Xerox Phaser 8400 (reboot) Remote Denial of Service Exploit",2008-08-03,crit3rion,hardware,dos,0 6199,platforms/php/webapps/6199.pl,"Joomla Component EZ Store Remote Blind SQL Injection Exploit",2008-08-03,His0k4,php,webapps,0 6200,platforms/php/webapps/6200.txt,"syzygyCMS 0.3 (index.php page) Local File Inclusion Vulnerability",2008-08-03,SirGod,php,webapps,0 6201,platforms/windows/dos/6201.html,"HydraIrc <= 0.3.164 (last) Remote Denial of Service Exploit",2008-08-04,securfrog,windows,dos,0 6203,platforms/php/webapps/6203.txt,"Dayfox Blog 4 Multiple Local File Inclusion Vulnerabilities",2008-08-04,"Virangar Security",php,webapps,0 6204,platforms/php/webapps/6204.txt,"Plogger <= 3.0 Remote SQL Injection Vulnerability",2008-08-05,"GulfTech Security",php,webapps,0 6205,platforms/php/webapps/6205.txt,"iges cms <= 2.0 (xss/sql) Multiple Vulnerabilities",2008-08-05,BugReport.IR,php,webapps,0 6206,platforms/php/webapps/6206.txt,"LiteNews <= 0.1 Insecure Cookie Handling Vulnerability",2008-08-05,Scary-Boys,php,webapps,0 6207,platforms/php/webapps/6207.txt,"LiteNews <= 0.1 (id) Remote SQL Injection Vulnerability",2008-08-05,Stack,php,webapps,0 6208,platforms/php/webapps/6208.txt,"Multiple Wsn Products (LFI) Code Execution Vulnerability",2008-08-06,otmorozok428,php,webapps,0 6209,platforms/php/webapps/6209.rb,"LoveCMS 1.6.2 Final Remote Code Execution Exploit",2008-08-06,PoMdaPiMp,php,webapps,0 6210,platforms/php/webapps/6210.rb,"LoveCMS 1.6.2 Final Update Settings Remote Exploit",2008-08-06,PoMdaPiMp,php,webapps,0 6211,platforms/php/webapps/6211.txt,"quate cms 0.3.4 (lfi/xss) Multiple Vulnerabilities",2008-08-06,CraCkEr,php,webapps,0 6213,platforms/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 Insecure Cookie Handling Vulnerability",2008-08-06,Scary-Boys,php,webapps,0 6214,platforms/php/webapps/6214.php,"Discuz! 6.0.1 (searchid) Remote SQL Injection Exploit",2008-08-06,james,php,webapps,0 6215,platforms/php/webapps/6215.txt,"Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities",2008-08-10,BeyazKurt,php,webapps,0 6216,platforms/windows/dos/6216.html,"Download Accelerator Plus - DAP 8.6 (AniGIF.ocx) Buffer Overflow PoC",2008-08-10,"Guido Landi",windows,dos,0 6217,platforms/windows/remote/6217.pl,"BlazeDVD 5.0 PLF Playlist File Remote Buffer Overflow Exploit",2008-08-10,LiquidWorm,windows,remote,0 6218,platforms/multiple/dos/6218.txt,"Sun xVM VirtualBox < 1.6.4 Privilege Escalation Vulnerability PoC",2008-08-10,"Core Security",multiple,dos,0 6219,platforms/php/webapps/6219.txt,"e107 <= 0.7.11 - Arbitrary Variable Overwriting Vulnerability",2008-08-10,"GulfTech Security",php,webapps,0 6220,platforms/windows/remote/6220.html,"Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BOF Exploit",2008-08-10,"Guido Landi",windows,remote,0 6221,platforms/php/webapps/6221.txt,"Vacation Rental Script 3.0 (id) Remote SQL Injection Vulnerability",2008-08-10,CraCkEr,php,webapps,0 6223,platforms/php/webapps/6223.php,"Quicksilver Forums 1.4.1 forums[] Remote SQL Injection Exploit",2008-08-10,irk4z,php,webapps,0 6224,platforms/php/webapps/6224.txt,"txtSQL 2.2 Final (startup.php) Remote File Inclusion Vulnerability",2008-08-10,CraCkEr,php,webapps,0 6225,platforms/php/webapps/6225.txt,"PHP-Ring Webring System 0.9.1 Insecure Cookie Handling Vulnerability",2008-08-10,"Virangar Security",php,webapps,0 6226,platforms/php/webapps/6226.txt,"psipuss 1.0 Multiple Remote SQL Injection Vulnerabilities",2008-08-10,"Virangar Security",php,webapps,0 6227,platforms/windows/remote/6227.c,"IntelliTamper 2.07 HTTP Header Remote Code Execution Exploit",2008-08-10,"Wojciech Pawlikowski",windows,remote,0 6228,platforms/php/webapps/6228.txt,"OpenImpro 1.1 (image.php id) SQL Injection Vulnerability",2008-08-10,nuclear,php,webapps,0 6229,platforms/multiple/remote/6229.txt,"apache tomcat < 6.0.18 utf8 - Directory Traversal vulnerability",2008-08-11,"Simon Ryeo",multiple,remote,0 6230,platforms/php/webapps/6230.txt,"ZeeBuddy 2.1 (bannerclick.php adid) SQL Injection Vulnerability",2008-08-11,"Hussin X",php,webapps,0 6231,platforms/php/webapps/6231.txt,"Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities",2008-08-11,Stack,php,webapps,0 6232,platforms/php/webapps/6232.txt,"Ovidentia 6.6.5 (item) Remote SQL Injection Vulnerability",2008-08-11,IRCRASH,php,webapps,0 6233,platforms/php/webapps/6233.txt,"BBlog 0.7.6 (mod) Remote SQL Injection Vulnerability",2008-08-12,IP-Sh0k,php,webapps,0 6234,platforms/php/webapps/6234.txt,"Joomla 1.5.x (Token) Remote Admin Change Password Vulnerability",2008-08-12,d3m0n,php,webapps,0 6235,platforms/php/webapps/6235.txt,"gelato CMS 0.95 (img) Remote File Disclosure Vulnerability",2008-08-13,JiKo,php,webapps,0 6236,platforms/multiple/remote/6236.txt,"BIND 9.5.0-P2 (randomized ports) Remote DNS Cache Poisoning Exploit",2008-08-13,Zbr,multiple,remote,0 6237,platforms/multiple/dos/6237.txt,"Ventrilo <= 3.0.2 NULL pointer Remote DoS Exploit",2008-08-13,"Luigi Auriemma",multiple,dos,0 6238,platforms/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 A HREF Remote Buffer Overflow Exploit",2008-08-13,kralor,windows,remote,0 6239,platforms/multiple/dos/6239.txt,"Ruby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit",2008-08-13,"laurent gaffié ",multiple,dos,0 6240,platforms/windows/dos/6240.py,"FlashGet 1.9 (FTP PWD Response) Remote BOF Exploit PoC 0day",2008-08-13,h07,windows,dos,0 6244,platforms/windows/dos/6244.js,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF PoC",2008-08-14,Symantec,windows,dos,0 6247,platforms/php/webapps/6247.txt,"dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities",2008-08-15,Don,php,webapps,0 6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit",2008-08-15,SkOd,windows,remote,21 6249,platforms/php/webapps/6249.txt,"ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability",2008-08-15,"Hussin X",php,webapps,0 6250,platforms/php/webapps/6250.txt,"deeemm cms (dmcms) 0.7.4 Multiple Vulnerabilities",2008-08-15,IRCRASH,php,webapps,0 6251,platforms/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 Privilege Escalation PoC",2008-08-16,g_,windows,dos,0 6252,platforms/multiple/dos/6252.txt,"VLC 0.8.6i tta File Parsing Heap Overflow PoC",2008-08-16,g_,multiple,dos,0 6253,platforms/windows/dos/6253.txt,"EO Video 1.36 Local Heap Overflow DOS / PoC",2008-08-16,j0rgan,windows,dos,0 6254,platforms/php/webapps/6254.txt,"XNova 0.8 sp1 (xnova_root_path) Remote File Inclusion Vulnerability",2008-08-17,NuclearHaxor,php,webapps,0 6255,platforms/php/webapps/6255.txt,"phpArcadeScript 4 - (cat) Remote SQL Injection Vulnerability",2008-08-17,"Hussin X",php,webapps,0 6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) BOF Exploit (safeseh)",2008-08-17,"Guido Landi",windows,remote,0 6257,platforms/windows/dos/6257.pl,"WS_FTP Home/Professional FTP Client Remote Format String PoC",2008-08-17,securfrog,windows,dos,0 6258,platforms/php/webapps/6258.txt,"PHPBasket (product.php pro_id) SQL Injection Vulnerability",2008-08-17,r45c4l,php,webapps,0 6259,platforms/php/webapps/6259.txt,"VidiScript (Avatar) Remote Arbitrary File Upload Vulnerability",2008-08-18,InjEctOr5,php,webapps,0 6260,platforms/php/webapps/6260.txt,"cyberBB 0.6 Multiple Remote SQL Injection Vulnerabilities",2008-08-18,cOndemned,php,webapps,0 6261,platforms/php/webapps/6261.txt,"php live helper <= 2.0.1 Multiple Vulnerabilities",2008-08-18,"GulfTech Security",php,webapps,0 6262,platforms/windows/dos/6262.txt,"VMware Workstation (hcmon.sys 6.0.0.45731) Local DoS Vulnerability",2008-08-18,g_,windows,dos,0 6269,platforms/cgi/webapps/6269.txt,"TWiki 4.2.0 (configure) Remote File Disclosure Vulnerability",2008-08-19,Th1nk3r,cgi,webapps,0 6270,platforms/php/webapps/6270.txt,"SFS Affiliate Directory (id) SQL Injection Vulnerability",2008-08-19,"Hussin X",php,webapps,0 6271,platforms/php/webapps/6271.txt,"Ad Board (id) Remote SQL Injection Vulnerability",2008-08-19,"Hussin X",php,webapps,0 6273,platforms/php/webapps/6273.txt,"SunShop <= 4.1.4 (id) Remote SQL Injection Vulnerability",2008-08-19,"GulfTech Security",php,webapps,0 6276,platforms/php/webapps/6276.txt,"Banner Management Script (tr.php id) Remote SQL Injection Vulnerability",2008-08-19,S.W.A.T.,php,webapps,0 6277,platforms/php/webapps/6277.txt,"Active PHP Bookmarks 1.1.02 Remote SQL Injection Vulnerability",2008-08-19,"Hussin X",php,webapps,0 6278,platforms/windows/remote/6278.txt,"Anzio Web Print Object <= 3.2.30 ActiveX Buffer Overflow Exploit",2008-08-20,"Core Security",windows,remote,0 6279,platforms/php/webapps/6279.pl,"Pars4U Videosharing 1.0 - XSS / Remote Blind SQL Injection Exploit",2008-08-20,Mr.SQL,php,webapps,0 6280,platforms/php/webapps/6280.txt,"phpBazar 2.0.2 (adid) Remote SQL Injection Vulnerability",2008-08-20,e.wiZz!,php,webapps,0 6281,platforms/php/webapps/6281.pl,"webEdition CMS (we_objectID) Blind SQL Injection Exploit",2008-08-20,Lidloses_Auge,php,webapps,0 6284,platforms/php/webapps/6284.txt,"CustomCMS 4.0 (CCMS) print.php Remote SQL Injection Vulnerability",2008-08-21,~!Dok_tOR!~,php,webapps,0 6285,platforms/php/webapps/6285.txt,"PhotoCart <= 3.9 Multiple Remote SQL Injection Vulnerabilities",2008-08-21,~!Dok_tOR!~,php,webapps,0 6286,platforms/php/webapps/6286.txt,"BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Remote Vulnerabilities",2008-08-21,SirGod,php,webapps,0 6287,platforms/php/webapps/6287.txt,"tinyCMS 1.1.2 (templater.php) Local File Inclusion Vulnerability",2008-08-21,cOndemned,php,webapps,0 6288,platforms/php/webapps/6288.txt,"easysite 2.3 Multiple Vulnerabilities",2008-08-21,SirGod,php,webapps,0 6291,platforms/php/webapps/6291.txt,"noname script <= 1.1 Multiple Vulnerabilities",2008-08-23,SirGod,php,webapps,0 6292,platforms/php/webapps/6292.txt,"onenews beta 2 (xss/hi/sql) Multiple Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0 6293,platforms/multiple/dos/6293.txt,"VLC 0.8.6i MMS Protocol Handling Heap Overflow PoC",2008-08-23,g_,multiple,dos,0 6294,platforms/php/webapps/6294.txt,"5 star review (xss/sql) Multiple Vulnerabilities",2008-08-24,Mr.SQL,php,webapps,0 6295,platforms/php/webapps/6295.txt,"MiaCMS <= 4.6.5 Multiple Remote SQL Injection Vulnerabilities",2008-08-24,~!Dok_tOR!~,php,webapps,0 6296,platforms/php/webapps/6296.txt,"BtiTracker <= 1.4.7, xbtit <= 2.0.542 SQL Injection Vulnerability",2008-08-25,InATeam,php,webapps,0 6297,platforms/php/webapps/6297.txt,"Matterdaddy Market 1.1 Multiple SQL Injection Vulnerabilities",2008-08-25,~!Dok_tOR!~,php,webapps,0 6298,platforms/php/webapps/6298.txt,"Web Directory Script <= 2.0 (name) SQL Injection Vulnerability",2008-08-25,~!Dok_tOR!~,php,webapps,0 6300,platforms/php/webapps/6300.txt,"Pluck CMS 4.5.2 Multiple Local File Inclusion Vulnerabilities",2008-08-25,DSecRG,php,webapps,0 6301,platforms/php/webapps/6301.txt,"ezContents CMS 2.0.3 Multiple Local File Inclusion Vulnerabilities",2008-08-25,DSecRG,php,webapps,0 6302,platforms/windows/remote/6302.pl,"Dana IRC 1.4a Remote Buffer Overflow Exploit",2008-08-25,"Guido Landi",windows,remote,0 6303,platforms/php/webapps/6303.txt,"WebBoard <= 2.0 Arbitrary SQL Question/Anwser Delete Vulnerability",2008-08-25,t0pP8uZz,php,webapps,0 6305,platforms/hardware/remote/6305.htm,"Belkin wireless G router + ADSL2 modem Auth Bypass Exploit",2008-08-25,noensr,hardware,remote,0 6306,platforms/php/webapps/6306.pl,"GeekLog <= 1.5.0 Remote Arbitrary File Upload Exploit",2008-08-25,t0pP8uZz,php,webapps,0 6307,platforms/php/webapps/6307.txt,"Crafty Syntax Live Help <= 2.14.6 (department) SQL Injection Vuln",2008-08-25,"GulfTech Security",php,webapps,0 6309,platforms/php/webapps/6309.txt,"z-breaknews 2.0 (single.php) Remote SQL Injection Vulnerability",2008-08-26,cOndemned,php,webapps,0 6310,platforms/php/webapps/6310.txt,"Kolifa.net Download Script 1.2 (id) SQL Injection Vulnerability",2008-08-26,Kacak,php,webapps,0 6311,platforms/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) <= 0.5.1 Code Execution Exploit",2008-08-26,mAXzA,php,webapps,0 6312,platforms/php/webapps/6312.txt,"k-rate (sql/xss) Multiple Vulnerabilities",2008-08-26,Corwin,php,webapps,0 6313,platforms/php/webapps/6313.txt,"CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities",2008-08-26,SirGod,php,webapps,0 6314,platforms/php/webapps/6314.txt,"Thickbox Gallery 2.0 - (admins.php) Admin Data Disclosure Vulnerability",2008-08-26,SirGod,php,webapps,0 6315,platforms/php/webapps/6315.txt,"iFdate <= 2.0.3 Remote SQL Injection Vulnerability",2008-08-26,~!Dok_tOR!~,php,webapps,0 6316,platforms/php/webapps/6316.php,"MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit (2)",2008-08-26,c411k,php,webapps,0 6317,platforms/windows/remote/6317.html,"Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF Exploit",2008-08-26,Koshi,windows,remote,0 6318,platforms/windows/remote/6318.html,"Ultra Office ActiveX Control Remote Buffer Overflow Exploit",2008-08-27,shinnai,windows,remote,0 6319,platforms/windows/dos/6319.html,"Ultra Office ActiveX Control Remote Arbitrary File Corruption Exploit",2008-08-27,shinnai,windows,dos,0 6320,platforms/php/webapps/6320.txt,"phpMyRealty <= 1.0.9 Multiple Remote SQL Injection Vulnerabilities",2008-08-27,~!Dok_tOR!~,php,webapps,0 6321,platforms/php/webapps/6321.txt,"YourOwnBux 3.1, 3.2 Beta Remote SQL Injection Vulnerability",2008-08-27,~!Dok_tOR!~,php,webapps,0 6322,platforms/windows/local/6322.pl,"Acoustica Mixcraft <= 4.2 Build 98 (mx4 file) Local BOF Exploit",2008-08-28,Koshi,windows,local,0 6323,platforms/windows/remote/6323.html,"Friendly Technologies (fwRemoteCfg.dll) ActiveX Remote BOF Exploit",2008-08-28,spdr,windows,remote,0 6324,platforms/windows/remote/6324.html,"Friendly Technologies (fwRemoteCfg.dll) ActiveX Command Exec Exploit",2008-08-28,spdr,windows,remote,0 6325,platforms/php/webapps/6325.php,"Invision Power Board <= 2.3.5 Multiple Vulnerabilities Exploit (revised)",2008-08-29,DarkFig,php,webapps,0 6326,platforms/windows/dos/6326.html,"LogMeIn Remote Access Utility ActiveX Memory Corruption DoS",2008-08-29,"YAG KOHHA",windows,dos,0 6327,platforms/windows/dos/6327.html,"Najdi.si Toolbar ActiveX Remote Buffer Overflow PoC",2008-08-29,shinnai,windows,dos,0 6328,platforms/solaris/remote/6328.c,"Sun Solaris <= 10 snoop(1M) Utility Remote Exploit",2008-08-29,andi,solaris,remote,0 6329,platforms/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BOF Exploit",2008-08-29,Koshi,windows,local,0 6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI (CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0 6332,platforms/php/webapps/6332.txt,"brim 2.0.0 (sql/xss) Multiple Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0 6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BOF Exploit",2008-08-30,Koshi,windows,local,0 6334,platforms/windows/remote/6334.html,"Friendly Technologies Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0 6335,platforms/php/webapps/6335.txt,"Web Directory Script 1.5.3 (site) SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0 6336,platforms/php/webapps/6336.txt,"Words tag script 1.2 (word) Remote SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0 6337,platforms/linux/local/6337.sh,"Postfix <= 2.6-20080814 (symlink) Local Privilege Escalation Exploit",2008-08-31,RoMaNSoFt,linux,local,0 6338,platforms/php/webapps/6338.txt,"myphpnuke < 1.8.8_8rc2 (xss/sql) Multiple Vulnerabilities",2008-08-31,MustLive,php,webapps,0 6339,platforms/php/webapps/6339.txt,"webid 0.5.4 Multiple Vulnerabilities",2008-08-31,InjEctOr5,php,webapps,0 6341,platforms/php/webapps/6341.txt,"WeBid 0.5.4 (item.php id) Remote SQL Injection Vulnerability",2008-09-01,Stack,php,webapps,0 6342,platforms/php/webapps/6342.txt,"EasyClassifields 3.0 (go) Remote SQL Injection Vulnerability",2008-09-01,e.wiZz!,php,webapps,0 6343,platforms/php/webapps/6343.txt,"CMSbright (id_rub_page) Remote SQL Injection Vulnerability",2008-09-01,"BorN To K!LL",php,webapps,0 6344,platforms/php/webapps/6344.php,"WeBid 0.5.4 (fckeditor) Remote Arbitrary File Upload Exploit",2008-09-01,Stack,php,webapps,0 6345,platforms/windows/dos/6345.html,"VMware COM API ActiveX Remote Buffer Overflow PoC",2008-09-01,shinnai,windows,dos,0 6346,platforms/php/webapps/6346.pl,"e107 Plugin BLOG Engine 2.2 (uid) SQL Injection Exploit",2008-09-01,"Virangar Security",php,webapps,0 6347,platforms/php/webapps/6347.txt,"myPHPNuke < 1.8.8_8rc2 (artid) SQL Injection Vulnerability",2008-09-02,MustLive,php,webapps,0 6348,platforms/php/webapps/6348.txt,"Coupon Script 4.0 (id) Remote SQL Injection Vulnerability",2008-09-02,"Hussin X",php,webapps,0 6349,platforms/php/webapps/6349.txt,"Reciprocal Links Manager 1.1 (site) SQL Injection Vulnerability",2008-09-02,"Hussin X",php,webapps,0 6350,platforms/php/webapps/6350.txt,"AJ HYIP ACME (comment.php artid) SQL Injection Vulnerability",2008-09-02,"security fears team",php,webapps,0 6351,platforms/php/webapps/6351.txt,"AJ HYIP ACME (readarticle.php artid) SQL Injection Vulnerability",2008-09-02,InjEctOr5,php,webapps,0 6352,platforms/php/webapps/6352.txt,"CS-Cart <= 1.3.5 (Auth Bypass) SQL Injection Vulnerability",2008-09-02,"GulfTech Security",php,webapps,0 6353,platforms/windows/dos/6353.txt,"Google Chrome Browser 0.2.149.27 - DoS Vulnerability",2008-09-03,"Rishi Narang",windows,dos,0 6354,platforms/php/webapps/6354.txt,"Spice Classifieds (cat_path) Remote SQL Injection Vulnerability",2008-09-03,InjEctOr5,php,webapps,0 6355,platforms/windows/remote/6355.txt,"Google Chrome Browser 0.2.149.27 Automatic File Download Exploit",2008-09-03,nerex,windows,remote,0 6356,platforms/php/webapps/6356.php,"Moodle <= 1.8.4 Remote Code Execution Exploit",2008-09-03,zurlich.lpt,php,webapps,0 6357,platforms/php/webapps/6357.txt,"aspwebalbum 3.2 (upload/sql/xss) Multiple Vulnerabilities",2008-09-03,Alemin_Krali,php,webapps,0 6360,platforms/php/webapps/6360.txt,"TransLucid 1.75 (fckeditor) Remote Arbitrary File Upload Vulnerability",2008-09-03,BugReport.IR,php,webapps,0 6361,platforms/php/webapps/6361.txt,"Living Local Website (listtest.php r) SQL Injection Vulnerability",2008-09-03,"Hussin X",php,webapps,0 6362,platforms/php/webapps/6362.txt,"ACG-PTP 1.0.6 (adid) Remote SQL Injection Vulnerability",2008-09-04,"Hussin X",php,webapps,0 6363,platforms/php/webapps/6363.txt,"qwicsite pro (sql/xss) Multiple Vulnerabilities",2008-09-04,Cr@zy_King,php,webapps,0 6364,platforms/php/webapps/6364.txt,"ACG-ScriptShop (cid) Remote SQL Injection Vulnerability",2008-09-04,"Hussin X",php,webapps,0 6365,platforms/windows/dos/6365.php,"Google Chrome Browser 0.2.149.27 (1583) Remote Silent Crash PoC",2008-09-04,WHK,windows,dos,0 6366,platforms/hardware/remote/6366.c,"MicroTik RouterOS <= 3.13 SNMP write (Set request) PoC",2008-09-05,ShadOS,hardware,remote,0 6367,platforms/windows/remote/6367.txt,"Google Chrome Browser 0.2.149.27 (SaveAs) Remote BOF Exploit",2008-09-05,SVRT,windows,remote,0 6368,platforms/php/webapps/6368.php,"AWStats Totals (awstatstotals.php sort) Remote Code Execution Exploit",2008-09-05,"Ricardo Almeida",php,webapps,0 6369,platforms/php/webapps/6369.py,"devalcms 1.4a XSS / Remote Code Execution Exploit",2008-09-05,IRCRASH,php,webapps,0 6370,platforms/php/webapps/6370.pl,"WebCMS Portal Edition (index.php id) Blind SQL Injection Exploit",2008-09-05,JosS,php,webapps,0 6371,platforms/php/webapps/6371.txt,"Vastal I-Tech Agent Zone (ann_id) SQL Injection Vulnerability",2008-09-05,"DeViL iRaQ",php,webapps,0 6372,platforms/windows/dos/6372.html,"Google Chrome Browser 0.2.149.27 A HREF Denial of Service Exploit",2008-09-05,Shinnok,windows,dos,0 6373,platforms/php/webapps/6373.txt,"Vastal I-Tech Visa Zone (news_id) SQL Injection Vulnerability",2008-09-05,"DeViL iRaQ",php,webapps,0 6374,platforms/php/webapps/6374.txt,"Vastal I-Tech Toner Cart (id) SQL Injection Vulnerability",2008-09-05,"DeViL iRaQ",php,webapps,0 6375,platforms/php/webapps/6375.txt,"Vastal I-Tech Share Zone (id) SQL Injection Vulnerability",2008-09-05,"DeViL iRaQ",php,webapps,0 6376,platforms/php/webapps/6376.txt,"Vastal I-Tech DVD Zone (cat_id) SQL Injection Vulnerability",2008-09-05,"DeViL iRaQ",php,webapps,0 6378,platforms/php/webapps/6378.txt,"Vastal I-Tech Jobs Zone (news_id) SQL Injection Vulnerability",2008-09-05,Stack,php,webapps,0 6379,platforms/php/webapps/6379.txt,"Vastal I-Tech MMORPG Zone (game_id) SQL Injection Vulnerability",2008-09-05,Stack,php,webapps,0 6380,platforms/php/webapps/6380.txt,"Vastal I-Tech Mag Zone (cat_id) SQL Injection Vulnerability",2008-09-05,Stack,php,webapps,0 6381,platforms/php/webapps/6381.txt,"Vastal I-Tech Freelance Zone (coder_id) SQL Injection Vulnerability",2008-09-05,Stack,php,webapps,0 6382,platforms/php/webapps/6382.txt,"Vastal I-Tech Cosmetics Zone (cat_id) SQL Injection Vulnerability",2008-09-05,Stack,php,webapps,0 6383,platforms/php/webapps/6383.txt,"EsFaq 2.0 (idcat) Remote SQL Injection Vulnerability",2008-09-05,SuB-ZeRo,php,webapps,0 6385,platforms/php/webapps/6385.txt,"Vastal I-Tech Shaadi Zone 1.0.9 (tage) SQL Injection Vulnerability",2008-09-05,e.wiZz!,php,webapps,0 6386,platforms/windows/dos/6386.html,"Google Chrome Browser 0.2.149.27 Inspect Element DoS Exploit",2008-09-05,Metacortex,windows,dos,0 6387,platforms/windows/remote/6387.rb,"CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (meta)",2008-09-05,"Kevin Finisterre",windows,remote,2022 6388,platforms/php/webapps/6388.txt,"Vastal I-Tech Dating Zone (fage) SQL Injection Vulnerability",2008-09-06,ZoRLu,php,webapps,0 6389,platforms/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 Local .M3U File Stack Buffer Overflow Exploit",2008-09-06,"fl0 fl0w",windows,local,0 6390,platforms/php/webapps/6390.txt,"IntegraMOD 1.4.x (Insecure Directory) Download Database Vulnerability",2008-09-06,TheJT,php,webapps,0 6391,platforms/windows/dos/6391.htm,"Flock Social Web Browser 1.2.5 (loop) Remote Denial of Service Exploit",2008-09-06,LiquidWorm,windows,dos,0 6392,platforms/php/webapps/6392.php,"Simple Machines Forum <= 1.1.5 Admin Reset Password Exploit (win32)",2008-09-06,Raz0r,php,webapps,0 6393,platforms/php/webapps/6393.pl,"MemHT Portal <= 3.9.0 Remote Create Shell Exploit",2008-09-06,Ams,php,webapps,0 6394,platforms/hardware/dos/6394.pl,"Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC",2008-09-07,"Alex Hernandez",hardware,dos,0 6395,platforms/php/webapps/6395.txt,"Masir Camp E-Shop Module <= 3.0 (ordercode) SQL Injection Vuln",2008-09-07,BugReport.IR,php,webapps,0 6396,platforms/php/webapps/6396.txt,"Alstrasoft Forum (cat) Remote SQL Injection Vulnerability",2008-09-07,r45c4l,php,webapps,0 6397,platforms/php/webapps/6397.txt,"Wordpress 2.6.1 SQL Column Truncation Vulnerability",2008-09-07,irk4z,php,webapps,0 6398,platforms/php/webapps/6398.txt,"E-Shop Shopping Cart Script (search_results.php) SQL Injection Vuln",2008-09-07,Mormoroth,php,webapps,0 6401,platforms/php/webapps/6401.txt,"Alstrasoft Forum (catid) Remote SQL Injection Vulnerability",2008-09-09,r45c4l,php,webapps,0 6402,platforms/php/webapps/6402.txt,"Stash 1.0.3 Multiple SQL Injection Vulnerabilities",2008-09-09,IRCRASH,php,webapps,0 6403,platforms/php/webapps/6403.txt,"Hot Links SQL-PHP 3 (report.php) Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps,0 6404,platforms/php/webapps/6404.txt,"Live TV Script (index.php mid) SQL Injection Vulnerability",2008-09-09,InjEctOr5,php,webapps,0 6405,platforms/asp/webapps/6405.txt,"Creator CMS 5.0 (sideid) Remote SQL Injection Vulnerability",2008-09-09,"ThE X-HaCkEr",asp,webapps,0 6406,platforms/php/webapps/6406.txt,"Stash 1.0.3 Insecure Cookie Handling Vulnerability",2008-09-09,Ciph3r,php,webapps,0 6407,platforms/windows/remote/6407.c,"Microworld Mailscan 5.6.a Password Reveal Exploit",2008-09-09,SlaYeR,windows,remote,0 6408,platforms/php/webapps/6408.txt,"CMS Buzz (id) Remote SQL Injection Vulnerability",2008-09-09,"security fears team",php,webapps,0 6409,platforms/php/webapps/6409.txt,"Availscript Article Script (articles.php) Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps,0 6410,platforms/php/webapps/6410.txt,"Kim Websites 1.0 (fckeditor) Remote Arbitrary File Upload Vulnerability",2008-09-09,Ciph3r,php,webapps,0 6411,platforms/php/webapps/6411.txt,"Availscript Photo Album (pics.php) Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps,0 6412,platforms/php/webapps/6412.txt,"Availscript Classmate Script (viewprofile.php) SQL Injection Vulnerability",2008-09-09,Stack,php,webapps,0 6413,platforms/php/webapps/6413.txt,"Zanfi CMS lite 1.2 Multiple Local File Inclusion Vulnerabilities",2008-09-10,SirGod,php,webapps,0 6414,platforms/windows/remote/6414.html,"Peachtree Accounting 2004 (PAWWeb11.ocx) ActiveX Insecure Method",2008-09-10,"Jeremy Brown",windows,remote,0 6416,platforms/php/webapps/6416.txt,"Libera CMS <= 1.12 (Cookie) Remote SQL Injection Exploit",2008-09-10,StAkeR,php,webapps,0 6417,platforms/php/webapps/6417.txt,"Availscript Jobs Portal Script (jid) SQL Injection Vulnerability (auth)",2008-09-10,InjEctOr5,php,webapps,0 6419,platforms/php/webapps/6419.txt,"Zanfi CMS lite / Jaw Portal free (fckeditor) Arbitrary File Upload Vuln",2008-09-10,reptil,php,webapps,0 6420,platforms/asp/webapps/6420.txt,"aspwebalbum 3.2 Multiple Vulnerabilities",2008-09-10,e.wiZz!,asp,webapps,0 6421,platforms/php/webapps/6421.php,"Wordpress 2.6.1 (SQL Column Truncation) Admin Takeover Exploit",2008-09-10,iso^kpsbr,php,webapps,0 6422,platforms/php/webapps/6422.txt,"phpvid 1.1 (xss/sql) Multiple Vulnerabilities",2008-09-10,r45c4l,php,webapps,0 6423,platforms/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free (page) SQL Injection Vulnerability",2008-09-10,Cru3l.b0y,php,webapps,0 6424,platforms/windows/dos/6424.html,"Adobe Acrobat 9 ActiveX Remote Denial of Service Exploit",2008-09-11,"Jeremy Brown",windows,dos,0 6425,platforms/php/webapps/6425.txt,"PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities",2008-09-11,IRCRASH,php,webapps,0 6426,platforms/php/webapps/6426.txt,"Autodealers CMS AutOnline (pageid) SQL Injection Vulnerability",2008-09-11,r45c4l,php,webapps,0 6427,platforms/php/webapps/6427.txt,"Sports Clubs Web Panel 0.0.1 (p) Local File Inclusion Vulnerability",2008-09-11,StAkeR,php,webapps,0 6428,platforms/php/webapps/6428.pl,"Easy Photo Gallery 2.1 XSS/FD/Bypass/SQL Injection Exploit",2008-09-11,IRCRASH,php,webapps,0 6430,platforms/php/webapps/6430.txt,"D-iscussion Board 3.01 (topic) Local File Inclusion Vulnerability",2008-09-11,SirGod,php,webapps,0 6431,platforms/php/webapps/6431.pl,"phsBlog 0.2 Bypass SQL Injection Filtering Exploit",2008-09-11,IRCRASH,php,webapps,0 6432,platforms/php/webapps/6432.py,"minb 0.1.0 Remote Code Execution Exploit",2008-09-11,IRCRASH,php,webapps,0 6433,platforms/php/webapps/6433.txt,"Autodealers CMS AutOnline (id) SQL Injection Vulnerability",2008-09-11,ZoRLu,php,webapps,0 6434,platforms/windows/dos/6434.html,"Maxthon Browser 2.1.4.443 UNICODE Remote Denial of Service PoC",2008-09-11,LiquidWorm,windows,dos,0 6435,platforms/php/webapps/6435.txt,"Sports Clubs Web Panel 0.0.1 (id) SQL Injection Vulnerabilities",2008-09-11,"Virangar Security",php,webapps,0 6436,platforms/php/webapps/6436.txt,"PhpWebGallery 1.3.4 (cat) Blind SQL Injection Vulnerability",2008-09-11,Stack,php,webapps,0 6437,platforms/php/webapps/6437.txt,"Easy Photo Gallery 2.1 Arbitrary Add Admin / remove user Vulnerability",2008-09-11,Stack,php,webapps,0 6438,platforms/php/webapps/6438.pl,"Yourownbux 4.0 (COOKIE) Authentication Bypass Exploit",2008-09-11,Tec-n0x,php,webapps,0 6439,platforms/php/webapps/6439.txt,"Sports Clubs Web Panel 0.0.1 Remote File Upload Vulnerability",2008-09-12,Stack,php,webapps,0 6440,platforms/php/webapps/6440.pl,"PhpWebGallery 1.3.4 Remote Blind SQL Injection Exploit",2008-09-12,ka0x,php,webapps,0 6442,platforms/php/webapps/6442.txt,"pForum 1.30 (showprofil.php id) Remote SQL Injection Vulnerability",2008-09-12,tmh,php,webapps,0 6443,platforms/php/webapps/6443.pl,"WebPortal CMS <= 0.7.4 (download.php aid) SQL Injection Exploit",2008-09-12,StAkeR,php,webapps,0 6444,platforms/php/webapps/6444.txt,"iBoutique 4.0 (cat) Remote SQL Injection Vulnerability",2008-09-12,r45c4l,php,webapps,0 6445,platforms/php/webapps/6445.txt,"SkaLinks 1.5 (register.php) Remote Arbitrary Add Editor Vulnerability",2008-09-12,mr.al7rbi,php,webapps,0 6446,platforms/php/webapps/6446.txt,"vbLOGIX Tutorial Script <= 1.0 (cat_id) SQL Injection Vulnerability",2008-09-12,FIREH4CK3R,php,webapps,0 6447,platforms/php/webapps/6447.txt,"pNews 2.03 (newsid) Remote SQL Injection Vulnerability",2008-09-12,r45c4l,php,webapps,0 6448,platforms/php/webapps/6448.txt,"WebPortal CMS <= 0.7.4 (fckeditor) Arbitrary File Upload Vulnerability",2008-09-12,S.W.A.T.,php,webapps,0 6449,platforms/php/webapps/6449.php,"pLink 2.07 (linkto.php id) Remote Blind SQL Injection Exploit",2008-09-13,Stack,php,webapps,0 6450,platforms/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 Remote Game Delete Exploit",2008-09-13,ka0x,php,webapps,0 6451,platforms/php/webapps/6451.txt,"Talkback 2.3.6 Multiple Local File Inclusion/PHPInfo Disclosure Vulns",2008-09-13,SirGod,php,webapps,0 6452,platforms/php/webapps/6452.txt,"phpsmartcom 0.2 (lfi/sql) Multiple Vulnerabilities",2008-09-13,r3dm0v3,php,webapps,0 6453,platforms/asp/webapps/6453.txt,"FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability",2008-09-13,Crackers_Child,asp,webapps,0 6454,platforms/windows/remote/6454.html,"Windows Media Encoder wmex.dll ActiveX BOF Exploit (MS08-053)",2008-09-13,haluznik,windows,remote,0 6455,platforms/php/webapps/6455.txt,"Linkarity (link.php) Remote SQL Injection Vulnerability",2008-09-13,"Egypt Coder",php,webapps,0 6456,platforms/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 Arbitrary Database Backup Vulnerability",2008-09-13,SirGod,php,webapps,0 6457,platforms/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 Insecure Cookie Handling Vulnerability",2008-09-14,Stack,php,webapps,0 6458,platforms/windows/dos/6458.c,"The Personal FTP Server 6.0f RETR Denial of Service Exploit",2008-09-14,Shinnok,windows,dos,0 6459,platforms/hardware/dos/6459.txt,"Nokia e90/n82 (s60v3) - Remote Denial of Service Vulnerability",2008-09-14,wins.mallow,hardware,dos,0 6460,platforms/php/webapps/6460.txt,"Kasseler CMS 1.1.0/1.2.0 Lite Remote SQL Injection Vulnerabilities",2008-09-14,~!Dok_tOR!~,php,webapps,0 6461,platforms/php/webapps/6461.txt,"Cpanel <= 11.x (Fantastico) LFI Vulnerability (sec bypass)",2008-09-14,joker_1,php,webapps,0 6462,platforms/php/webapps/6462.pl,"CzarNews <= 1.20 (Cookie) Remote SQL Injection Exploit",2008-09-15,StAkeR,php,webapps,0 6463,platforms/windows/dos/6463.rb,"MS Windows WRITE_ANDX SMB command handling Kernel DoS (meta)",2008-09-15,"Javier Vicente Vallejo",windows,dos,0 6464,platforms/php/webapps/6464.txt,"CzarNews <= 1.20 (Account Hijacking) Remote SQL Injection Vuln",2008-09-15,0ut0fbound,php,webapps,0 6465,platforms/php/webapps/6465.txt,"Pre Real Estate Listings (search.php c) SQL Injection Vulnerability",2008-09-15,JosS,php,webapps,0 6466,platforms/php/webapps/6466.txt,"Link Bid Script 1.5 Multiple Remote SQL Injection Vulnerabilities",2008-09-15,SirGod,php,webapps,0 6467,platforms/php/webapps/6467.txt,"iScripts EasyIndex (produid) Remote SQL Injection Vulnerability",2008-09-16,SirGod,php,webapps,0 6468,platforms/php/webapps/6468.txt,"attachmax dolphin <= 2.1.0 Multiple Vulnerabilities",2008-09-16,K-159,php,webapps,0 6469,platforms/php/webapps/6469.txt,"Gonafish LinksCaffePRO 4.5 (index.php) SQL Injection Vulnerability",2008-09-16,sl4xUz,php,webapps,0 6470,platforms/asp/webapps/6470.txt,"Hotel reservation System (city.asp city) Blind SQL Injection Vulnerability",2008-09-16,JosS,asp,webapps,0 6471,platforms/multiple/dos/6471.pl,"QuickTime 7.5.5 / ITunes 8.0 Remote off by one Crash Exploit",2008-09-16,securfrog,multiple,dos,0 6472,platforms/multiple/dos/6472.c,"Postfix < 2.4.9, 2.5.5, 2.6-20080902 (.forward) Local DoS Exploit",2008-09-16,"Albert Sellares",multiple,dos,0 6473,platforms/php/webapps/6473.txt,"phpRealty 0.3 (INC) Remote File Inclusion Vulnerability",2008-09-17,ka0x,php,webapps,0 6474,platforms/windows/dos/6474.rb,"WonderWare SuiteLink 2.0 Remote Denial of Service Exploit (meta)",2008-09-17,"belay tows",windows,dos,0 6475,platforms/php/webapps/6475.txt,"PHP Crawler 0.8 (footer) Remote File Inclusion Vulnerability",2008-09-17,Piker,php,webapps,0 6476,platforms/hardware/remote/6476.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit",2008-09-17,"Jeremy Brown",hardware,remote,0 6477,platforms/hardware/remote/6477.html,"Cisco Router HTTP Administration CSRF Command Execution Exploit 2",2008-09-17,"Jeremy Brown",hardware,remote,0 6478,platforms/php/webapps/6478.txt,"Technote 7 (shop_this_skin_path) Remote File Inclusion Vulnerability",2008-09-17,webDEViL,php,webapps,0 6480,platforms/php/webapps/6480.txt,"x10media mp3 search engine 1.5.5 - Remote File Inclusion Vulnerability",2008-09-17,THUNDER,php,webapps,0 6481,platforms/php/webapps/6481.c,"Femitter FTP Server 1.03 (RETR) Remote Denial of Service Exploit PoC",2008-09-17,LiquidWorm,php,webapps,0 6482,platforms/php/webapps/6482.txt,"addalink <= 4 Write Approved Links Remote Vulnerability",2008-09-17,Pepelux,php,webapps,0 6483,platforms/php/webapps/6483.txt,"E-Php CMS (article.php es_id) Remote SQL Injection Vulnerability",2008-09-18,HaCkeR_EgY,php,webapps,0 6485,platforms/php/webapps/6485.txt,"addalink <= 4 (category_id) Remote SQL Injection Vulnerability",2008-09-18,ka0x,php,webapps,0 6486,platforms/php/webapps/6486.txt,"ProArcadeScript 1.3 (random) Remote SQL Injection Vulnerability",2008-09-18,SuNHouSe2,php,webapps,0 6487,platforms/php/webapps/6487.txt,"CYASK 3.x (collect.php neturl) Local File Disclosure Vulnerability",2008-09-18,xy7,php,webapps,0 6488,platforms/php/webapps/6488.txt,"Diesel Joke Site (picture_category.php id) SQL Injection Vulnerability",2008-09-18,sarbot511,php,webapps,0 6489,platforms/php/webapps/6489.txt,"ProActive CMS (template) Local File Inclusion Vulnerability",2008-09-18,r45c4l,php,webapps,0 6490,platforms/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation Attack",2008-09-18,"Neo Anderson",php,webapps,0 6491,platforms/windows/remote/6491.html,"NuMedia Soft NMS DVD Burning SDK Activex (NMSDVDX.dll) Exploit",2008-09-19,Nine:Situations:Group,windows,remote,0 6492,platforms/php/webapps/6492.php,"Pluck 4.5.3 (update.php) Remote File Corruption Exploit",2008-09-19,Nine:Situations:Group,php,webapps,0 6493,platforms/linux/dos/6493.pl,"fhttpd 0.4.2 un64() Remote Denial of Service Exploit",2008-09-19,"Jeremy Brown",linux,dos,0 6494,platforms/php/webapps/6494.txt,"easyLink 1.1.0 (detail.php) Remote SQL Injection Vulnerability",2008-09-19,"Egypt Coder",php,webapps,0 6495,platforms/php/webapps/6495.txt,"Explay CMS <= 2.1 Persistent XSS and CSRF Vulnerability",2008-09-19,hodik,php,webapps,0 6496,platforms/windows/dos/6496.c,"DESlock+ <= 3.2.7 Local Kernel Overflow PoC",2008-09-20,mu-b,windows,dos,0 6497,platforms/windows/dos/6497.c,"DESlock+ <= 3.2.7 Local Kernel Race Condition Denial of Service PoC",2008-09-20,mu-b,windows,dos,0 6498,platforms/windows/dos/6498.c,"DESlock+ <= 3.2.7 (probe read) Local Kernel Denial of Service PoC",2008-09-20,mu-b,windows,dos,0 6499,platforms/php/webapps/6499.txt,"Advanced Electron Forum <= 1.0.6 Remote Code Execution Vulnerability",2008-09-20,"GulfTech Security",php,webapps,0 6500,platforms/php/webapps/6500.txt,"Explay CMS <= 2.1 Insecure Cookie Handling Vulnerability",2008-09-20,Stack,php,webapps,0 6501,platforms/php/webapps/6501.txt,"MyFWB 1.0 (index.php page) Remote SQL Injection Vulnerability",2008-09-20,0x90,php,webapps,0 6502,platforms/php/webapps/6502.txt,"Diesel Pay Script (area) Remote SQL Injection Vulnerability",2008-09-20,ZoRLu,php,webapps,0 6503,platforms/php/webapps/6503.txt,"Plaincart 1.1.2 (p) Remote SQL Injection Vulnerability",2008-09-20,r45c4l,php,webapps,0 6504,platforms/php/webapps/6504.txt,"Oceandir <= 2.9 (show_vote.php id) Remote SQL Injection Vulnerability",2008-09-20,"JEEN HACKER TEAM",php,webapps,0 6505,platforms/php/webapps/6505.txt,"jPORTAL 2 (humor.php id) Remote SQL Injection Vulnerability",2008-09-20,r45c4l,php,webapps,0 6506,platforms/windows/remote/6506.txt,"Unreal Tournament 3 1.3 - Remote Directory Traversal Vulnerability",2008-09-21,"Luigi Auriemma",windows,remote,0 6507,platforms/php/webapps/6507.php,"Invision Power Board <= 2.3.5 Remote SQL Injection Exploit",2008-09-21,waraxe,php,webapps,0 6508,platforms/php/webapps/6508.txt,"Basic PHP Events Lister 1.0 Remote SQL Injection Vulnerability",2008-09-21,0x90,php,webapps,0 6509,platforms/cgi/webapps/6509.txt,"TWiki <= 4.2.2 (action) Remote Code Execution Vulnerability",2008-09-21,webDEViL,cgi,webapps,0 6510,platforms/php/webapps/6510.txt,"PHPKB 1.5 Professional Multiple Remote SQL Injection Vulnerabilities",2008-09-21,d3v1l,php,webapps,0 6511,platforms/php/webapps/6511.txt,"6rbScript 3.3 (singerid) Remote SQL Injection Vulnerability",2008-09-21,"Hussin X",php,webapps,0 6512,platforms/php/webapps/6512.txt,"Diesel Job Site (job_id) Blind SQL Injection Vulnerability",2008-09-21,Stack,php,webapps,0 6513,platforms/php/webapps/6513.txt,"Rianxosencabos CMS 0.9 Arbitrary Add-Admin Vulnerability",2008-09-21,"CWH Underground",php,webapps,0 6514,platforms/php/webapps/6514.txt,"Availscript Jobs Portal Script File Upload Vulnerability (auth)",2008-09-21,InjEctOr5,php,webapps,0 6515,platforms/windows/dos/6515.c,"DESlock+ 3.2.7 (vdlptokn.sys) Local Denial of Service Exploit",2008-09-21,"NT Internals",windows,dos,0 6516,platforms/php/webapps/6516.txt,"e107 Plugin Image Gallery 0.9.6.2 (image) SQL Injection Vulnerability",2008-09-21,boom3rang,php,webapps,0 6517,platforms/php/webapps/6517.txt,"NetArtMedia Jobs Portal 1.3 Multiple SQL Injection Vulnerabilities",2008-09-21,Encrypt3d.M!nd,php,webapps,0 6518,platforms/php/webapps/6518.txt,"NetArtMedia Real Estate Portal 1.2 SQL Injection Vulnerability",2008-09-21,Encrypt3d.M!nd,php,webapps,0 6519,platforms/php/webapps/6519.php,"PHP iCalendar <= 2.24 (cookie_language) LFI / File Upload Exploit",2008-09-21,EgiX,php,webapps,0 6520,platforms/php/webapps/6520.txt,"6rbScript 3.3 (section.php name) Local File Inclusion Vulnerability",2008-09-21,Stack,php,webapps,0 6521,platforms/php/webapps/6521.txt,"Rianxosencabos CMS 0.9 Insecure Cookie Handling Vulnerability",2008-09-21,Stack,php,webapps,0 6522,platforms/php/webapps/6522.txt,"Availscript Article Script (view.php v) SQL Injection Vulnerability",2008-09-21,"Hussin X",php,webapps,0 6523,platforms/php/webapps/6523.php,"WCMS 1.0b Arbitrary Add Admin Exploit",2008-09-22,"CWH Underground",php,webapps,0 6524,platforms/php/webapps/6524.txt,"WSN Links 2.22/2.23 (vote.php) Remote SQL Injection Vulnerability",2008-09-22,d3v1l,php,webapps,0 6525,platforms/php/webapps/6525.txt,"WSN Links 2.20 (comments.php) SQL Injection Vulnerability",2008-09-22,d3v1l,php,webapps,0 6526,platforms/php/webapps/6526.txt,"PHP iCalendar <= 2.24 Insecure Cookie Handling Vulnerability",2008-09-22,Stack,php,webapps,0 6527,platforms/php/webapps/6527.txt,"BuzzyWall <= 1.3.1 (search.php search) SQL Injection Vulnerability",2008-09-22,~!Dok_tOR!~,php,webapps,0 6528,platforms/php/webapps/6528.txt,"WCMS 1.0b (news_detail.asp id) Remote SQL Injection Vulnerability",2008-09-22,"CWH Underground",php,webapps,0 6529,platforms/php/webapps/6529.php,"WSN Links Free 4.0.34P (comments.php) Blind SQL Injection Exploit",2008-09-22,Stack,php,webapps,0 6530,platforms/php/webapps/6530.txt,"OpenElec <= 3.01- (form.php obj) Local File Inclusion Vulnerability",2008-09-22,dun,php,webapps,0 6531,platforms/php/webapps/6531.txt,"MyBlog <= 0.9.8 Insecure Cookie Handling Vulnerability",2008-09-22,Pepelux,php,webapps,0 6532,platforms/hardware/remote/6532.py,"Sagem Routers F@ST Remote CSRF Exploit (dhcp hostname attack)",2008-09-22,Zigma,hardware,remote,0 6533,platforms/php/webapps/6533.txt,"basebuilder <= 2.0.1 (main.inc.php) Remote File Inclusion Vulnerability",2008-09-22,dun,php,webapps,0 6535,platforms/php/webapps/6535.txt,"Fez 1.3/2.0 RC1 (list.php) Remote SQL Injection Vulnerability",2008-09-22,d3v1l,php,webapps,0 6536,platforms/php/webapps/6536.pl,"CJ Ultra Plus <= 1.0.4 Cookie Remote SQL Injection Exploit",2008-09-22,-SmoG-,php,webapps,0 6537,platforms/windows/remote/6537.html,"Chilkat XML ActiveX Remote Arbitrary File Creation/Execution Exploit",2008-09-23,shinnai,windows,remote,0 6538,platforms/php/webapps/6538.txt,"OpenRat <= 0.8-beta4 (tpl_dir) Remote File Inclusion Vulnerability",2008-09-23,dun,php,webapps,0 6539,platforms/php/webapps/6539.txt,"Sofi WebGui <= 0.6.3 PRE (mod_dir) Remote File Inclusion Vulnerability",2008-09-23,dun,php,webapps,0 6540,platforms/php/webapps/6540.pl,"iGaming CMS <= 1.5 Multiple Remote SQL Injection Exploit",2008-09-23,StAkeR,php,webapps,0 6541,platforms/php/webapps/6541.txt,"Galmeta Post CMS <= 0.2 Remote Code Execution / Arbitrary File Upload",2008-09-23,GoLd_M,php,webapps,0 6542,platforms/php/webapps/6542.txt,"JETIK-WEB Software (sayfa.php kat) SQL Injection Vulnerability",2008-09-23,d3v1l,php,webapps,0 6543,platforms/php/webapps/6543.txt,"Ol Bookmarks Manager 0.7.5 Local File Inclusion Vulnerability",2008-09-23,dun,php,webapps,0 6544,platforms/php/webapps/6544.txt,"WebPortal CMS <= 0.7.4 (code) Remote Code Execution Vulnerability",2008-09-23,GoLd_M,php,webapps,0 6545,platforms/php/webapps/6545.txt,"Hotscripts Clone (cid) Remote SQL Injection Vulnerability",2008-09-24,"Hussin X",php,webapps,0 6546,platforms/php/webapps/6546.pl,"Rianxosencabos CMS 0.9 Remote Add Admin Exploit",2008-09-24,ka0x,php,webapps,0 6547,platforms/php/webapps/6547.txt,"Ol Bookmarks Manager 0.7.5 RFI / LFI / SQL Injection Vulnerabilities",2008-09-24,GoLd_M,php,webapps,0 6548,platforms/windows/remote/6548.html,"BurnAware NMSDVDXU ActiveX Remote Arbitrary File Creation/Execution",2008-09-24,shinnai,windows,remote,0 6549,platforms/php/webapps/6549.txt,"Jetik Emlak ESA 2.0 Multiple Remote SQL Injection Vulnerabilities",2008-09-24,ZoRLu,php,webapps,0 6550,platforms/php/webapps/6550.txt,"AJ Auction Pro Platinum Skin #2 (detail.php item_id) SQL Injection Vuln",2008-09-24,GoLd_M,php,webapps,0 6551,platforms/php/webapps/6551.txt,"emergecolab 1.0 (sitecode) Local File Inclusion Vulnerability",2008-09-24,dun,php,webapps,0 6552,platforms/php/webapps/6552.txt,"mailwatch <= 1.0.4 (docs.php doc) Local File Inclusion Vulnerability",2008-09-24,dun,php,webapps,0 6553,platforms/php/webapps/6553.txt,"PHPcounter <= 1.3.2 (defs.php l) Local File Inclusion Vulnerability",2008-09-24,dun,php,webapps,0 6554,platforms/windows/dos/6554.html,"Google Chrome Browser Carriage Return Null Object Memory Exhaustion",2008-09-24,"Aditya K Sood",windows,dos,0 6555,platforms/php/webapps/6555.txt,"Jadu CMS for Government (recruit_details.php) SQL Injection Vuln",2008-09-24,r45c4l,php,webapps,0 6556,platforms/php/webapps/6556.txt,"webcp 0.5.7 (filelocation) Remote File Disclosure Vulnerability",2008-09-24,GoLd_M,php,webapps,0 6557,platforms/php/webapps/6557.txt,"ADN Forum <= 1.0b Insecure Cookie Handling Vulnerability",2008-09-24,Pepelux,php,webapps,0 6558,platforms/php/webapps/6558.txt,"barcodegen <= 2.0.0 Local File Inclusion Vulnerability",2008-09-24,dun,php,webapps,0 6559,platforms/php/webapps/6559.txt,"Observer 0.3.2.1 Multiple Remote Command Execution Vulnerabilities",2008-09-24,dun,php,webapps,0 6560,platforms/windows/dos/6560.txt,"MS Windows Wordpad .doc File Local Denial of Service PoC",2008-09-25,securfrog,windows,dos,0 6561,platforms/php/webapps/6561.txt,"AJ Auction Pro Platinum (seller_id) SQL Injection Vulnerability",2008-09-25,InjEctOr5,php,webapps,0 6562,platforms/php/webapps/6562.txt,"LanSuite 3.3.2 (design) Local File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6563,platforms/php/webapps/6563.txt,"phpOCS <= 0.1-beta3 (index.php act) Local File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6564,platforms/php/webapps/6564.txt,"Vikingboard <= 0.2 Beta (task) Local File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6565,platforms/windows/dos/6565.txt,"K-Lite Mega Codec Pack 3.5.7.0 Local Windows Explorer DoS PoC",2008-09-25,Aodrulez,windows,dos,0 6566,platforms/php/webapps/6566.txt,"php infoboard v.7 plus Multiple Vulnerabilities",2008-09-25,"CWH Underground",php,webapps,0 6567,platforms/php/webapps/6567.pl,"Libra PHP File Manager <= 1.18/2.0 Local File Inclusion Exploit",2008-09-25,Pepelux,php,webapps,0 6568,platforms/php/webapps/6568.txt,"PHP infoBoard v.7 Plus Insecure Cookie Handling Vulnerability",2008-09-25,Stack,php,webapps,0 6569,platforms/php/webapps/6569.txt,"Vikingboard <= 0.2 Beta SQL Column Truncation Vulnerability",2008-09-25,StAkeR,php,webapps,0 6570,platforms/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 ActiveX BOF Exploit (meta)",2008-09-25,"Kevin Finisterre",windows,remote,0 6571,platforms/php/webapps/6571.txt,"openengine <= 2.0 beta4 - Remote File Inclusion Vulnerability",2008-09-25,dun,php,webapps,0 6572,platforms/php/webapps/6572.txt,"Atomic Photo Album 1.1.0pre4 (XSS/SQL) Remote Vulnerabilities",2008-09-25,d3v1l,php,webapps,0 6573,platforms/php/webapps/6573.pl,"LanSuite 3.3.2 (fckeditor) Arbitrary File Upload Exploit",2008-09-25,Stack,php,webapps,0 6574,platforms/php/webapps/6574.php,"Atomic Photo Album 1.1.0pre4 - Blind SQL Injection Exploit",2008-09-26,Stack,php,webapps,0 6575,platforms/php/webapps/6575.txt,"barcodegen <= 2.0.0 (class_dir) Remote File Inclusion Vulnerability",2008-09-26,"Br0k3n H34rT",php,webapps,0 6576,platforms/php/webapps/6576.txt,"Ultimate Webboard 3.00 (Category) SQL Injection Vulnerability",2008-09-26,"CWH Underground",php,webapps,0 6577,platforms/php/webapps/6577.txt,"PromoteWeb MySQL (go.php id) Remote SQL Injection Vulnerability",2008-09-26,"CWH Underground",php,webapps,0 6578,platforms/php/webapps/6578.txt,"212cafe Board 0.07 (view.php qID) SQL Injection Vulnerability",2008-09-26,"CWH Underground",php,webapps,0 6579,platforms/php/webapps/6579.txt,"Libra PHP File Manager <= 1.18 Insecure Cookie Handling Vulnerability",2008-09-26,Stack,php,webapps,0 6580,platforms/php/webapps/6580.txt,"Atomic Photo Album 1.1.0pre4 Insecure Cookie Handling Vulnerability",2008-09-26,Stack,php,webapps,0 6581,platforms/windows/dos/6581.pl,"WinFTP Server 2.3.0 (NLST) Denial of Service Exploit",2008-09-26,"Julien Bedard",windows,dos,0 6582,platforms/hardware/dos/6582.pl,"Windows Mobile 6.0 Device long name Remote Reboot Exploit",2008-09-26,"Julien Bedard",hardware,dos,0 6583,platforms/php/webapps/6583.txt,"Esqlanelapse Software Project <= 2.6.2 Insecure Cookie Handling Vuln",2008-09-26,ZoRLu,php,webapps,0 6584,platforms/php/webapps/6584.txt,"The Gemini Portal <= 4.7 Insecure Cookie Handling Vulnerability",2008-09-26,Pepelux,php,webapps,0 6585,platforms/php/webapps/6585.txt,"openengine 2.0 beta2 - Remote File Inclusion Vulnerability",2008-09-26,Crackers_Child,php,webapps,0 6586,platforms/php/webapps/6586.txt,"Crux Gallery <= 1.32 Insecure Cookie Handling Vulnerability",2008-09-26,Pepelux,php,webapps,0 6587,platforms/php/webapps/6587.txt,"The Gemini Portal (lang) Remote File Inclusion Vulnerabilities",2008-09-26,ZoRLu,php,webapps,0 6588,platforms/windows/dos/6588.txt,"MS Windows GDI+ (.ico File) Remote Division By Zero Exploit",2008-09-26,"laurent gaffié ",windows,dos,0 6589,platforms/php/webapps/6589.txt,"RPG.Board <= 0.0.8Beta2 (showtopic) SQL Injection Vulnerability",2008-09-26,0x90,php,webapps,0 6590,platforms/php/webapps/6590.txt,"ASPapp KnowledgeBase (catid) Remote SQL Injection Vulnerability",2008-09-27,Crackers_Child,php,webapps,0 6591,platforms/php/webapps/6591.txt,"RPG.Board <= 0.0.8Beta2 Insecure Cookie Handling Vulnerability",2008-09-27,Stack,php,webapps,0 6592,platforms/php/webapps/6592.txt,"X7 Chat <= 2.0.1A1 (mini.php help_file) Local File Inclusion Vulnerability",2008-09-27,NoGe,php,webapps,0 6593,platforms/php/webapps/6593.txt,"Vbgooglemap Hotspot Edition 1.0.3 Remote SQL Injection Vulnerability",2008-09-27,elusiven,php,webapps,0 6594,platforms/php/webapps/6594.txt,"Camera Life 2.6.2b4 Arbitrary File Upload Vulnerability",2008-09-27,Mi4night,php,webapps,0 6595,platforms/php/webapps/6595.txt,"Joovili <= 3.0 Multiple SQL Injection Vulnerabilities",2008-09-27,~!Dok_tOR!~,php,webapps,0 6596,platforms/php/webapps/6596.txt,"E-Uploader Pro <= 1.0 Multiple Remote SQL Injection Vulnerabilities",2008-09-27,~!Dok_tOR!~,php,webapps,0 6598,platforms/php/webapps/6598.txt,"CoAST 0.95 (sections_file) Remote File Inclusion Vulnerability",2008-09-27,DaRkLiFe,php,webapps,0 6599,platforms/php/webapps/6599.txt,"Real Estate Manager (cat_id) Remote SQL injection vulnerability",2008-09-27,CraCkEr,php,webapps,0 6600,platforms/windows/remote/6600.html,"Chilkat IMAP ActiveX 7.9 File Execution / IE DoS Exploit",2008-09-27,e.wiZz!,windows,remote,0 6601,platforms/php/webapps/6601.txt,"LnBlog <= 0.9.0 (plugin) Local File Inclusion Vulnerability",2008-09-27,dun,php,webapps,0 6602,platforms/php/webapps/6602.txt,"PlugSpace 0.1 (index.php navi) Local File Inclusion Vulnerability",2008-09-27,dun,php,webapps,0 6603,platforms/php/webapps/6603.txt,"MyCard 1.0.2 (gallery.php id) Remote SQL Injection Vulnerability",2008-09-27,r45c4l,php,webapps,0 6604,platforms/php/webapps/6604.txt,"PowerPortal 2.0.13 (path) Local Directory Traversal Vulnerability",2008-09-27,r45c4l,php,webapps,0 6605,platforms/php/webapps/6605.txt,"PHP-Lance 1.52 (show.php catid) Remote SQL Injection Vulnerability",2008-09-27,InjEctOr5,php,webapps,0 6606,platforms/php/webapps/6606.txt,"Yoxel <= 1.23beta (itpm_estimate.php a) Remote Code Execution Vuln",2008-09-27,dun,php,webapps,0 6607,platforms/php/webapps/6607.txt,"X7 Chat <= 2.0.1A1 Local File Inclusion Vulnerability (original find)",2008-09-27,JiKo,php,webapps,0 6608,platforms/php/webapps/6608.txt,"ZEELYRICS 2.0 (bannerclick.php adid) SQL Injection Vulnerability",2008-09-28,"Hussin X",php,webapps,0 6609,platforms/windows/dos/6609.html,"Google Chrome 0.2.149.30 Window Object Suppressing DoS Exploit",2008-09-28,"Aditya K Sood",windows,dos,0 6610,platforms/asp/webapps/6610.txt,"ParsaWeb CMS (Search) Remote SQL Injection Vulnerability",2008-09-28,BugReport.IR,asp,webapps,0 6611,platforms/php/webapps/6611.php,"PHPcounter <= 1.3.2 (index.php name) Remote SQL Injection Exploit",2008-09-28,StAkeR,php,webapps,0 6612,platforms/php/webapps/6612.txt,"Pro Chat Rooms 3.0.3 (guid) SQL Injection Vulnerabilities",2008-09-28,~!Dok_tOR!~,php,webapps,0 6613,platforms/php/webapps/6613.txt,"Pilot Group eTraining (news_read.php id) SQL Injection Vulnerability",2008-09-28,S.W.A.T.,php,webapps,0 6614,platforms/windows/dos/6614.html,"Mozilla Firefox 3.0.3 User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",windows,dos,0 6615,platforms/windows/dos/6615.html,"Opera 9.52 Window Object Suppressing Remote Denial of Service Exploit",2008-09-28,"Aditya K Sood",windows,dos,0 6616,platforms/windows/dos/6616.txt,"MS Windows Explorer Unspecified .ZIP File Denial of Service Exploit",2008-09-28,"fl0 fl0w",windows,dos,0 6617,platforms/php/webapps/6617.txt,"BbZL.PhP 0.92 (lien_2) Local Directory Traversal Vulnerability",2008-09-28,JiKo,php,webapps,0 6618,platforms/php/webapps/6618.txt,"joomla component imagebrowser <= 0.1.5 rc2 - Directory Traversal vuln",2008-09-28,Cr@zy_King,php,webapps,0 6619,platforms/windows/dos/6619.html,"MS Internet Explorer GDI+ Proof of Concept (MS08-052)",2008-09-28,"John Smith",windows,dos,0 6620,platforms/php/webapps/6620.txt,"PHP-Fusion Mod freshlinks (linkid) Remote SQL Injection Vuln",2008-09-28,boom3rang,php,webapps,0 6621,platforms/php/webapps/6621.txt,"BbZL.PhP 0.92 Insecure Cookie Handling Vulnerability",2008-09-28,Stack,php,webapps,0 6622,platforms/multiple/dos/6622.txt,"Wireshark 1.0.x Malformed .ncf packet capture Local Denial of Service",2008-09-29,Shinnok,multiple,dos,0 6623,platforms/php/webapps/6623.txt,"events calendar 1.1 - Remote File Inclusion Vulnerability",2008-09-29,"k3vin mitnick",php,webapps,0 6624,platforms/php/webapps/6624.txt,"Arcadem Pro (articlecat) Remote SQL Injection Vulnerability",2008-09-29,"Hussin X",php,webapps,0 6625,platforms/php/webapps/6625.txt,"Post Comments 3.0 Insecure Cookie Handling Vulnerability",2008-09-29,Crackers_Child,php,webapps,0 6626,platforms/php/webapps/6626.txt,"PG Matchmaking Script Multiple SQL Injection Vulnerabilities",2008-09-29,"Super Cristal",php,webapps,0 6628,platforms/php/webapps/6628.txt,"ArabCMS (rss.php rss) Local File Inclusion Vulnerability",2008-09-29,JiKo,php,webapps,0 6629,platforms/php/webapps/6629.txt,"FAQ Management Script (catid) Remote SQL Injection Vulnerability",2008-09-30,"Hussin X",php,webapps,0 6630,platforms/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit",2008-09-30,Nine:Situations:Group,windows,remote,0 6631,platforms/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection/Local File Inclusion Vulns",2008-09-30,SirGod,php,webapps,0 6632,platforms/php/webapps/6632.txt,"MiNBank 1.5.0 Multiple Remote File Inclusion Vulnerability",2008-09-30,DaRkLiFe,php,webapps,0 6633,platforms/php/webapps/6633.txt,"eFront <= 3.5.1 / build 2710 Remote Arbitrary Upload Vulnerability",2008-09-30,Pepelux,php,webapps,0 6634,platforms/php/webapps/6634.php,"SG Real Estate Portal 2.0 - Blind SQL Injection Exploit",2008-09-30,Stack,php,webapps,0 6635,platforms/php/webapps/6635.txt,"SG Real Estate Portal 2.0 Insecure Cookie Handling Vulnerability",2008-09-30,Stack,php,webapps,0 6636,platforms/php/webapps/6636.txt,"Rianxosencabos CMS 0.9 Remote Blind SQL Injection Vulnerability",2008-09-30,ka0x,php,webapps,0 6637,platforms/php/webapps/6637.txt,"BookMarks Favourites Script (view_group.php id) SQL Injection Vuln",2008-09-30,"Hussin X",php,webapps,0 6638,platforms/windows/remote/6638.html,"GdPicture Pro ActiveX (gdpicture4s.ocx) File Overwrite / Exec Exploit",2008-09-30,EgiX,windows,remote,0 6639,platforms/php/webapps/6639.txt,"Pritlog <= 0.4 (filename) Remote File Disclosure Vulnerability",2008-09-30,Pepelux,php,webapps,0 6640,platforms/php/webapps/6640.pl,"ADN Forum <= 1.0b Blind SQL Injection Exploit",2008-10-01,StAkeR,php,webapps,0 6641,platforms/php/webapps/6641.txt,"MySQL Quick Admin <= 1.5.5 (COOKIE) Local File Inclusion Vulnerability",2008-10-01,JosS,php,webapps,0 6642,platforms/php/webapps/6642.txt,"BMForum 5.6 (tagname) Remote SQL Injection Vulnerability",2008-10-01,~!Dok_tOR!~,php,webapps,0 6643,platforms/php/webapps/6643.txt,"Discussion Forums 2k 3.3 - Multiple SQL Injection Vulnerabilities",2008-10-01,~!Dok_tOR!~,php,webapps,0 6644,platforms/php/webapps/6644.txt,"Noname CMS 1.0 Multiple SQL Injection Vulnerabilities",2008-10-01,~!Dok_tOR!~,php,webapps,0 6645,platforms/php/webapps/6645.txt,"Crux Gallery <= 1.32 (index.php theme) Local File Inclusion Vulnerability",2008-10-01,StAkeR,php,webapps,0 6646,platforms/php/webapps/6646.php,"phpScheduleIt <= 1.2.10 (reserve.php) Remote Code Execution Exploit",2008-10-01,EgiX,php,webapps,0 6647,platforms/windows/dos/6647.c,"ESET SysInspector - 1.1.1.0 (esiadrv.sys) Proof of Concept Exploit",2008-10-01,"NT Internals",windows,dos,0 6648,platforms/php/webapps/6648.txt,"RPortal 1.1 (file_op) Remote File Inclusion Vulnerability",2008-10-01,Kad,php,webapps,0 6649,platforms/php/webapps/6649.txt,"phpscripts Ranking Script Insecure Cookie Handling Vulnerability",2008-10-01,Crackers_Child,php,webapps,0 6650,platforms/php/webapps/6650.txt,"Link Trader (ratelink.php lnkid) Remote SQL Injection Vulnerability",2008-10-01,"Hussin X",php,webapps,0 6651,platforms/windows/dos/6651.pl,"vxFtpSrv 2.0.3 CWD command Remote Buffer Overflow PoC",2008-10-02,"Julien Bedard",windows,dos,0 6652,platforms/php/webapps/6652.txt,"Bux.to Clone Script Insecure Cookie Handling Vulnerability",2008-10-02,SirGod,php,webapps,0 6653,platforms/php/webapps/6653.txt,"OLIB 7 WebView 2.5.1.1 (infile) Local File Inclusion Vulnerability",2008-10-02,ZeN,php,webapps,0 6654,platforms/windows/dos/6654.pl,"mIRC 6.34 Remote Buffer Overflow PoC",2008-10-02,securfrog,windows,dos,0 6655,platforms/php/webapps/6655.php,"OpenX 2.6 (ac.php bannerid) Remote Blind SQL Injection Exploit",2008-10-02,d00m3r4ng,php,webapps,0 6656,platforms/windows/remote/6656.txt,"MS Windows GDI (EMR_COLORMATCHTOTARGETW) Exploit MS08-021",2008-10-02,Ac!dDrop,windows,remote,0 6657,platforms/php/webapps/6657.pl,"IP Reg <= 0.4 Remote Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 6658,platforms/windows/dos/6658.txt,"VBA32 Personal Antivirus 3.12.8.x (malformed archive) DoS Exploit",2008-10-03,LiquidWorm,windows,dos,0 6659,platforms/php/webapps/6659.txt,"Full PHP Emlak Script (arsaprint.php id) SQL Injection Vulnerability",2008-10-03,"Hussin X",php,webapps,0 6660,platforms/windows/dos/6660.txt,"Serv-U <= 7.3 (stou con:1) Denial of Service Vulnerability (auth)",2008-10-03,dmnt,windows,dos,0 6661,platforms/windows/remote/6661.txt,"Serv-U <= 7.3 Remote FTP File Replacement Vulnerability (auth)",2008-10-03,dmnt,windows,remote,0 6662,platforms/php/webapps/6662.pl,"AdaptCMS Lite <= 1.3 - Blind SQL Injection Exploit",2008-10-03,StAkeR,php,webapps,0 6663,platforms/php/webapps/6663.txt,"CCMS 3.1 (skin) Multiple Local File Inclusion Vulnerabilities",2008-10-03,SirGod,php,webapps,0 6664,platforms/php/webapps/6664.txt,"Kwalbum <= 2.0.2 Arbitary File Upload Vulnerability",2008-10-03,"CWH Underground",php,webapps,0 6666,platforms/windows/remote/6666.pl,"mIRC 6.34 Remote Buffer Overflow Exploit",2008-10-04,SkD,windows,remote,0 6667,platforms/php/webapps/6667.txt,"pPIM 1.01 (notes.php id) Local File Inclusion Vulnerability",2008-10-04,JosS,php,webapps,0 6668,platforms/windows/dos/6668.txt,"AyeView 2.20 (malformed gif image) Local Crash Exploit",2008-10-04,suN8Hclf,windows,dos,0 6669,platforms/php/webapps/6669.txt,"JMweb Multiple (src) Local File Inclusion Vulnerabilities",2008-10-04,SirGod,php,webapps,0 6670,platforms/php/webapps/6670.txt,"FOSS Gallery Admin <= 1.0 Remote Arbitrary Upload Exploit",2008-10-04,Pepelux,php,webapps,0 6671,platforms/windows/dos/6671.c,"MS Windows Vista Access Violation from Limited Account Exploit (BSoD)",2008-10-04,Defsanguje,windows,dos,0 6672,platforms/windows/dos/6672.txt,"AyeView 2.20 (invalid bitmap header parsing) Crash Exploit",2008-10-05,suN8Hclf,windows,dos,0 6673,platforms/windows/dos/6673.txt,"FastStone Image Viewer 3.6 (malformed bmp image) Crash Exploit",2008-10-05,suN8Hclf,windows,dos,0 6674,platforms/php/webapps/6674.pl,"FOSS Gallery Public <= 1.0 Arbitrary Upload / Information c99 Expoit",2008-10-05,JosS,php,webapps,0 6675,platforms/php/webapps/6675.pl,"Galerie 3.2 (pic) WBB Lite Addon Blind SQL Injection Exploit",2008-10-05,J0hn.X3r,php,webapps,0 6676,platforms/php/webapps/6676.txt,"opennms < 1.5.96 Multiple Vulnerabilities",2008-10-05,"BugSec LTD",php,webapps,0 6677,platforms/php/webapps/6677.pl,"geccBBlite 2.0 (leggi.php id) Remote SQL Injection Exploit",2008-10-05,Piker,php,webapps,0 6678,platforms/php/webapps/6678.txt,"fastpublish cms 1.9999 (lfi/sql) Multiple Vulnerabilities",2008-10-05,~!Dok_tOR!~,php,webapps,0 6679,platforms/php/webapps/6679.txt,"phpAbook <= 0.8.8b (COOKIE) Local File Inclusion Vulnerability",2008-10-05,JosS,php,webapps,0 6680,platforms/php/webapps/6680.txt,"FOSS Gallery Public <= 1.0 Arbitrary File Upload Vulnerabilities",2008-10-05,Pepelux,php,webapps,0 6681,platforms/php/webapps/6681.txt,"PHP-Fusion Mod manuals (manual) Remote SQL Injection Vulnerability",2008-10-05,boom3rang,php,webapps,0 6682,platforms/php/webapps/6682.txt,"PHP-Fusion Mod raidtracker_panel (INFO_RAID_ID) SQL Injection",2008-10-05,boom3rang,php,webapps,0 6683,platforms/php/webapps/6683.txt,"PHP-Fusion Mod recept (kat_id) SQL Injection Vulnerability",2008-10-05,boom3rang,php,webapps,0 6684,platforms/php/webapps/6684.txt,"PHP-Fusion Mod triscoop_race_system (raceid) SQL Injection Vuln",2008-10-05,boom3rang,php,webapps,0 6685,platforms/php/webapps/6685.txt,"asiCMS alpha 0.208 Multiple Remote File Inclusion Vulnerabilities",2008-10-06,NoGe,php,webapps,0 6686,platforms/windows/remote/6686.txt,"hammer software metagauge 1.0.0.17 - Directory Traversal vulnerability",2008-10-06,"Brad Antoniewicz",windows,remote,0 6687,platforms/php/webapps/6687.pl,"Yerba SACphp <= 6.3 (mod) Local File Inclusion Exploit",2008-10-06,Pepelux,php,webapps,0 6689,platforms/linux/dos/6689.txt,"Konqueror 3.5.9 (font color) Remote Crash Vulnerability",2008-10-06,"Jeremy Brown",linux,dos,0 6690,platforms/windows/remote/6690.html,"Skype extension for Firefox BETA 2.2.0.95 Clipboard Writing Vulnerability",2008-10-07,irk4z,windows,remote,0 6691,platforms/php/webapps/6691.txt,"yerba sacphp <= 6.3 Multiple Vulnerabilities",2008-10-07,StAkeR,php,webapps,0 6692,platforms/php/webapps/6692.txt,"Joomla Component com_hotspots (w) Remote SQL Injection Vulnerability",2008-10-07,cOndemned,php,webapps,0 6693,platforms/php/webapps/6693.txt,"YourOwnBux 4.0 (COOKIE) Remote SQL Injection Vulnerability",2008-10-07,Tec-n0x,php,webapps,0 6694,platforms/php/webapps/6694.txt,"PHP Realtor 1.5 (view_cat.php v_cat) Remote SQL Injection Vulnerability",2008-10-07,Mr.SQL,php,webapps,0 6695,platforms/php/webapps/6695.txt,"PHP Auto Dealer 2.7 (view_cat.php v_cat) SQL Injection Vulnerability",2008-10-07,Mr.SQL,php,webapps,0 6696,platforms/php/webapps/6696.txt,"PHP Autos 2.9.1 (searchresults.php catid) SQL Injection Vulnerability",2008-10-07,Mr.SQL,php,webapps,0 6697,platforms/php/webapps/6697.txt,"Built2Go PHP RealEstate 1.5 (event_detail.php) SQL Injection Vuln",2008-10-07,d3v1l,php,webapps,0 6698,platforms/php/webapps/6698.txt,"TorrentTrader Classic <= 1.04 - Blind SQL Injection Vulnerability",2008-10-07,BazOka-HaCkEr,php,webapps,0 6699,platforms/windows/remote/6699.html,"Microsoft PicturePusher ActiveX Cross Site File Upload Attack PoC",2008-10-08,Nine:Situations:Group,windows,remote,0 6700,platforms/php/webapps/6700.txt,"DFF PHP Framework API (Data Feed File) RFI Vulnerabilities",2008-10-08,GoLd_M,php,webapps,0 6701,platforms/php/webapps/6701.txt,"HispaH textlinksads (index.php) Remote SQL Injection Vulnerability",2008-10-08,InjEctOr5,php,webapps,0 6702,platforms/php/webapps/6702.txt,"AdMan 1.1.20070907 (campaignId) SQL Injection Vulnerability",2008-10-08,SuB-ZeRo,php,webapps,0 6703,platforms/php/webapps/6703.txt,"WebBiscuits Modules Controller <= 1.1 (RFI/RFD) Remote Vulnerabilities",2008-10-08,GoLd_M,php,webapps,0 6704,platforms/linux/dos/6704.txt,"Konqueror 3.5.9 (color/bgcolor) Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",linux,dos,0 6705,platforms/windows/local/6705.txt,"MS Windows 2003 Token Kidnapping Local Exploit PoC",2008-10-08,"Cesar Cerrudo",windows,local,0 6706,platforms/php/webapps/6706.php,"Kusaba <= 1.0.4 Remote Code Execution Exploit",2008-10-09,Sausage,php,webapps,0 6707,platforms/php/webapps/6707.txt,"Gforge <= 4.5.19 Multiple Remote SQL Injection Vulnerabilities",2008-10-09,beford,php,webapps,0 6708,platforms/php/webapps/6708.txt,"Gforge <= 4.6 rc1 (skill_edit) SQL Injection Vulnerability",2008-10-09,beford,php,webapps,0 6709,platforms/php/webapps/6709.txt,"Joomla Component Joomtracker 1.01 Remote SQL injection Vulnerability",2008-10-09,rsauron,php,webapps,0 6710,platforms/php/webapps/6710.txt,"camera life 2.6.2b4 (sql/xss) Multiple Vulnerabilities",2008-10-09,BackDoor,php,webapps,0 6711,platforms/php/webapps/6711.htm,"Kusaba <= 1.0.4 Remote Code Execution Exploit #2",2008-10-09,Sausage,php,webapps,0 6712,platforms/php/webapps/6712.txt,"IranMC Arad Center (news.php id) SQL Injection Vulnerability",2008-10-09,"Hussin X",php,webapps,0 6713,platforms/php/webapps/6713.txt,"ScriptsEz Mini Hosting Panel (members.php) LFI Vulnerability",2008-10-09,JosS,php,webapps,0 6714,platforms/php/webapps/6714.pl,"Stash 1.0.3 (SQL) User Credentials Disclosure Exploit",2008-10-09,gnix,php,webapps,0 6715,platforms/php/webapps/6715.txt,"ScriptsEz Easy Image Downloader Local File Download Vulnerability",2008-10-09,JosS,php,webapps,0 6716,platforms/windows/dos/6716.pl,"MS Windows GDI+ Proof of Concept (MS08-052) #2",2008-10-09,"John Smith",windows,dos,0 6717,platforms/windows/dos/6717.py,"WinFTP 2.3.0 (PASV mode) Remote Denial of Service Exploit",2008-10-09,dmnt,windows,dos,0 6718,platforms/linux/dos/6718.html,"Konqueror 3.5.9 (load) Remote Crash Vulnerability",2008-10-10,"Jeremy Brown",linux,dos,0 6719,platforms/windows/dos/6719.py,"NoticeWare E-mail Server 5.1.2.2 (POP3) Pre-Auth DoS Exploit",2008-10-10,rAWjAW,windows,dos,0 6720,platforms/asp/webapps/6720.txt,"Ayco Okul Portali (linkid) SQL Injection Vulnerability (tr)",2008-10-10,Crackers_Child,asp,webapps,0 6721,platforms/php/webapps/6721.txt,"Easynet4u Forum Host (forum.php) SQL Injection Vulnerability",2008-10-10,SuB-ZeRo,php,webapps,0 6722,platforms/php/webapps/6722.txt,"Easynet4u faq Host (faq.php faq) Remote SQL Injection Vulnerability",2008-10-10,SuB-ZeRo,php,webapps,0 6723,platforms/php/webapps/6723.txt,"Joomla Component Ignite Gallery 0.8.3 SQL Injection Vulnerability",2008-10-10,H!tm@N,php,webapps,0 6724,platforms/php/webapps/6724.txt,"Joomla Component mad4joomla SQL Injection Vulnerability",2008-10-10,H!tm@N,php,webapps,0 6725,platforms/asp/webapps/6725.txt,"MunzurSoft Wep Portal W3 (kat) SQL Injection Vulnerability",2008-10-10,LUPUS,asp,webapps,0 6726,platforms/hardware/dos/6726.txt,"Nokia Mini Map Browser (array sort) Silent Crash Vulnerability",2008-10-10,ikki,hardware,dos,0 6728,platforms/php/webapps/6728.txt,"Easynet4u Link Host (cat_id) SQL Injection Vulnerability",2008-10-10,BeyazKurt,php,webapps,0 6729,platforms/php/webapps/6729.php,"SlimCMS <= 1.0.0 (redirect.php) Privilege Escalation Exploit",2008-10-10,StAkeR,php,webapps,0 6730,platforms/php/webapps/6730.txt,"Joomla Component ownbiblio 1.5.3 (catid) SQL Injection Vulnerability",2008-10-11,H!tm@N,php,webapps,0 6731,platforms/asp/webapps/6731.txt,"Absolute Poll Manager XE 4.1 (xlacomments.asp) SQL Injection Vuln",2008-10-11,Hakxer,asp,webapps,0 6732,platforms/windows/dos/6732.txt,"MS Windows InternalOpenColorProfile Heap Overflow PoC (MS08-046)",2008-10-12,Ac!dDrop,windows,dos,0 6733,platforms/php/webapps/6733.txt,"mini-pub 0.3 (lfd/ce) Multiple Vulnerabilities",2008-10-12,muuratsalo,php,webapps,0 6734,platforms/php/webapps/6734.txt,"mini-pub 0.3 Local Directory Traversal / File Disclosure Vulnerabilities",2008-10-12,GoLd_M,php,webapps,0 6735,platforms/php/webapps/6735.php,"Globsy <= 1.0 Remote File Rewriting Exploit",2008-10-12,StAkeR,php,webapps,0 6736,platforms/php/webapps/6736.txt,"Real Estate Scripts 2008 (index.php cat) SQL Injection Vulnerability",2008-10-12,Hakxer,php,webapps,0 6737,platforms/php/webapps/6737.txt,"LokiCMS <= 0.3.4 (index.php page) Arbitrary Check File Exploit",2008-10-12,JosS,php,webapps,0 6738,platforms/windows/dos/6738.py,"GuildFTPd 0.999.8.11/0.999.14 Heap Corruption PoC/DoS Exploit",2008-10-12,dmnt,windows,dos,0 6739,platforms/php/webapps/6739.txt,"NewLife Blogger <= 3.0 Insecure Cookie Handling / SQL Injection Vuln",2008-10-12,Pepelux,php,webapps,0 6740,platforms/php/webapps/6740.txt,"My PHP Indexer 1.0 (index.php) Local File Download Vulnerability",2008-10-12,JosS,php,webapps,0 6741,platforms/windows/dos/6741.py,"XM Easy Personal FTP Server 5.6.0 Remote Denial of Service Exploit",2008-10-13,shinnai,windows,dos,0 6742,platforms/windows/dos/6742.py,"RaidenFTPD 2.4 build 3620 Remote Denial of Service Exploit",2008-10-13,dmnt,windows,dos,0 6743,platforms/php/webapps/6743.pl,"LokiCMS 0.3.4 writeconfig() Remote Command Execution Exploit",2008-10-13,girex,php,webapps,0 6744,platforms/php/webapps/6744.txt,"LokiCMS 0.3.4 (admin.php) Create Local File Inclusion Exploit",2008-10-13,JosS,php,webapps,0 6745,platforms/php/webapps/6745.txt,"ParsBlogger (links.asp id) Remote SQL Injection Vulnerability",2008-10-13,"Hussin X",php,webapps,0 6746,platforms/php/webapps/6746.txt,"IndexScript 3.0 (sug_cat.php parent_id) SQL Injection Vulnerability",2008-10-13,d3v1l,php,webapps,0 6747,platforms/php/webapps/6747.php,"WP Comment Remix 1.4.3 Remote SQL Injection Exploit",2008-10-14,g30rg3_x,php,webapps,0 6748,platforms/php/webapps/6748.txt,"XOOPS Module xhresim (index.php no) Remote SQL Injection Vuln",2008-10-14,EcHoLL,php,webapps,0 6749,platforms/php/webapps/6749.php,"Nuked-klaN <= 1.7.7 / <= SP4.4 Multiple Vulnerabilities Exploit",2008-10-14,"Charles Fol",php,webapps,0 6750,platforms/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",hardware,remote,0 6751,platforms/php/webapps/6751.txt,"SezHoo 0.1 (IP) Remote File Inclusion Vulnerability",2008-10-14,DaRkLiFe,php,webapps,0 6752,platforms/windows/dos/6752.pl,"Eserv 3.x FTP Server (ABOR) Remote Stack Overflow PoC",2008-10-14,LiquidWorm,windows,dos,0 6753,platforms/windows/dos/6753.py,"Titan FTP server 6.26 build 630 Remote Denial of Service Exploit",2008-10-14,dmnt,windows,dos,0 6754,platforms/php/webapps/6754.txt,"My PHP Dating (success_story.php id) SQL Injection Vulnerability",2008-10-14,Hakxer,php,webapps,0 6755,platforms/php/webapps/6755.php,"PhpWebGallery <= 1.7.2 Session Hijacking / Code Execution Exploit",2008-10-14,EgiX,php,webapps,0 6756,platforms/windows/dos/6756.txt,"VLC 0.9.2 Media Player XSPF Memory Corruption Vulnerability",2008-10-14,"Core Security",windows,dos,0 6757,platforms/windows/local/6757.txt,"MS Windows XP/2003 AFD.sys Privilege Escalation Exploit (K-plugin)",2008-10-15,"Ruben Santamarta",windows,local,0 6758,platforms/php/webapps/6758.txt,"AstroSPACES (id) Remote SQL Injection Vulnerability",2008-10-15,TurkishWarriorr,php,webapps,0 6759,platforms/php/webapps/6759.txt,"mystats (hits.php) Multiple Vulnerabilities exploit",2008-10-15,JosS,php,webapps,0 6760,platforms/php/webapps/6760.txt,"myEvent 1.6 (viewevent.php) Remote SQL Injection Vulnerability",2008-10-15,JosS,php,webapps,0 6761,platforms/windows/dos/6761.html,"Hummingbird <= 13.0 ActiveX Remote Buffer Overflow PoC",2008-10-16,"Thomas Pollet",windows,dos,0 6762,platforms/php/webapps/6762.txt,"CafeEngine Multiple Remote SQL Injection Vulnerabilities",2008-10-16,0xFFFFFF,php,webapps,0 6763,platforms/php/webapps/6763.txt,"Mosaic Commerce (category.php cid) SQL Injection Vulnerability",2008-10-16,"Ali Abbasi",php,webapps,0 6764,platforms/php/webapps/6764.php,"Mic_blog 0.0.3 (SQL Injection/Privilege Escalation) Remote Exploit",2008-10-16,StAkeR,php,webapps,0 6765,platforms/php/webapps/6765.txt,"IP Reg <= 0.4 Multiple Remote SQL Injection Vulnerabilities",2008-10-16,JosS,php,webapps,0 6766,platforms/php/webapps/6766.txt,"PokerMax Poker League Insecure Cookie Handling Vulnerability",2008-10-16,DaRkLiFe,php,webapps,0 6767,platforms/php/webapps/6767.txt,"Kure 0.6.3 (index.php post,doc) Local File Inclusion Vulnerability",2008-10-16,JosS,php,webapps,0 6768,platforms/php/webapps/6768.txt,"Mantis Bug Tracker <= 1.1.3 Remote Code Execution Exploit",2008-10-16,EgiX,php,webapps,0 6769,platforms/php/webapps/6769.pl,"iGaming CMS 2.0 Alpha 1 (search.php) Remote SQL Injection Exploit",2008-10-16,StAkeR,php,webapps,0 6770,platforms/php/webapps/6770.txt,"PHP Easy Downloader 1.5 (file) File Disclosure Vulnerability",2008-10-16,LMaster,php,webapps,0 6771,platforms/cgi/webapps/6771.txt,"Calendars for the Web 4.02 Admin Auth Bypass Vulnerability",2008-10-16,SecVuln,cgi,webapps,0 6772,platforms/php/webapps/6772.txt,"Post Affiliate Pro 2.0 (index.php md) Local File Inclusion Vulnerability",2008-10-16,ZeN,php,webapps,0 6773,platforms/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 ActiveX Command Execution",2008-10-17,shinnai,windows,remote,0 6774,platforms/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 Registry Values Creation/Change",2008-10-17,shinnai,windows,remote,0 6775,platforms/solaris/dos/6775.c,"Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote DoS Exploit",2008-10-17,"Federico L. Bossi Bonin",solaris,dos,0 6776,platforms/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 ActiveX File Execution(2)",2008-10-17,shinnai,windows,remote,0 6777,platforms/php/webapps/6777.txt,"Wordpress Plugin st_newsletter (stnl_iframe.php) SQL Injection Vuln",2008-10-17,r45c4l,php,webapps,0 6778,platforms/php/webapps/6778.pl,"XOOPS Module GesGaleri (kategorino) Remote SQL Injection Exploit",2008-10-18,EcHoLL,php,webapps,0 6779,platforms/php/webapps/6779.txt,"phpFastNews 1.0.0 Insecure Cookie Handling Vulnerability",2008-10-18,Qabandi,php,webapps,0 6780,platforms/php/webapps/6780.txt,"zeeproperty (adid) Remote SQL Injection Vulnerability",2008-10-18,"Hussin X",php,webapps,0 6781,platforms/php/webapps/6781.pl,"Meeting Room Booking System (MRBS) < 1.4 SQL Injection Exploit",2008-10-18,Xianur0,php,webapps,0 6782,platforms/php/webapps/6782.php,"miniBloggie 1.0 (del.php) Remote Blind SQL Injection Exploit",2008-10-18,StAkeR,php,webapps,0 6783,platforms/php/webapps/6783.php,"Nuke ET <= 3.4 (fckeditor) Remote Arbitrary File Upload Exploit",2008-10-18,EgiX,php,webapps,0 6784,platforms/php/webapps/6784.pl,"PHP Easy Downloader <= 1.5 Remote File Creation Exploit",2008-10-18,StAkeR,php,webapps,0 6785,platforms/php/webapps/6785.txt,"Fast Click SQL 1.1.7 Lite (init.php) Remote File Inclusion Vulnerability",2008-10-19,NoGe,php,webapps,0 6786,platforms/solaris/remote/6786.pl,"Solaris 9 [UltraSPARC] sadmind Remote Root Exploit",2008-10-19,Kingcope,solaris,remote,111 6787,platforms/windows/local/6787.pl,"BitTorrent 6.0.3 .torrent File Stack Buffer Overflow Exploit",2008-10-19,"Guido Landi",windows,local,0 6788,platforms/php/webapps/6788.txt,"yappa-ng <= 2.3.3-beta0 (album) Local File Inclusion Vulnerability",2008-10-19,Vrs-hCk,php,webapps,0 6789,platforms/php/webapps/6789.pl,"Vivvo CMS <= 3.4 Multiple Vulnerabilities Destroyer Exploit",2008-10-19,Xianur0,php,webapps,0 6790,platforms/php/webapps/6790.py,"WBB Plugin rGallery 1.09 (itemID) Blind SQL Injection Exploit",2008-10-20,Five-Three-Nine,php,webapps,0 6791,platforms/php/webapps/6791.pl,"e107 <= 0.7.13 - (usersettings.php) Blind SQL Injection Exploit",2008-10-19,girex,php,webapps,0 6792,platforms/php/webapps/6792.txt,"Joomla Component ds-syndicate (feed_id) SQL Injection Vulnerability",2008-10-20,boom3rang,php,webapps,0 6793,platforms/windows/remote/6793.html,"Dart Communications PowerTCP FTP module Remote BOF Exploit",2008-10-20,InTeL,windows,remote,0 6795,platforms/php/webapps/6795.txt,"XOOPS Module makale Remote SQL Injection Vulnerability",2008-10-20,EcHoLL,php,webapps,0 6796,platforms/php/webapps/6796.txt,"Limbo CMS (Private Messaging Component) SQL Injection Vulnerability",2008-10-21,StAkeR,php,webapps,0 6797,platforms/php/webapps/6797.txt,"LightBlog 9.8 (GET,POST,COOKIE) Multiple LFI Vulnerabilities",2008-10-21,JosS,php,webapps,0 6798,platforms/windows/local/6798.pl,"VLC Media Player TY File Stack Based Buffer Overflow Exploit",2008-10-21,"Guido Landi",windows,local,0 6799,platforms/php/webapps/6799.txt,"ShopMaker 1.0 (product.php id) Remote SQL Injection Vulnerability",2008-10-21,"Hussin X",php,webapps,0 6800,platforms/windows/dos/6800.pl,"freeSSHd 1.2.1 sftp rename Remote Buffer Overflow PoC (auth)",2008-10-22,"Jeremy Brown",windows,dos,0 6801,platforms/windows/remote/6801.txt,"Opera <= 9.60 Stored Cross Site Scripting Vulnerability",2008-10-22,"Roberto Suggi Liverani",windows,remote,0 6802,platforms/php/webapps/6802.txt,"Joomla Component Daily Message 1.0.3 (id) SQL Injection Vuln",2008-10-22,H!tm@N,php,webapps,0 6803,platforms/php/webapps/6803.txt,"Iamma Simple Gallery 1.0/2.0 Arbitrary File Upload Vulnerability",2008-10-22,x0r,php,webapps,0 6804,platforms/windows/remote/6804.pl,"GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit",2008-10-22,r0ut3r,windows,remote,22 6805,platforms/multiple/dos/6805.txt,"LibSPF2 < 1.2.8 DNS TXT Record Parsing Bug Heap Overflow PoC",2008-10-22,"Dan Kaminsky",multiple,dos,0 6806,platforms/php/webapps/6806.txt,"phpcrs <= 2.06 (importFunction) Local File Inclusion Vulnerability",2008-10-22,Pepelux,php,webapps,0 6808,platforms/php/webapps/6808.pl,"LoudBlog <= 0.8.0a (ajax.php) SQL Injection Vulnerability (auth)",2008-10-22,Xianur0,php,webapps,0 6809,platforms/php/webapps/6809.txt,"Joomla Component ionFiles 4.4.2 File Disclosure Vulnerability",2008-10-22,Vrs-hCk,php,webapps,0 6810,platforms/asp/webapps/6810.txt,"DorsaCms (ShowPage.aspx) Remote SQL Injection Vulnerability",2008-10-22,syst3m_f4ult,asp,webapps,0 6811,platforms/php/webapps/6811.txt,"YDC (kdlist.php cat) Remote SQL Injection Vulnerability",2008-10-22,"Hussin X",php,webapps,0 6812,platforms/windows/dos/6812.pl,"freeSSHd 1.2.1 sftp realpath Remote Buffer Overflow PoC (auth)",2008-10-22,"Jeremy Brown",windows,dos,0 6813,platforms/windows/remote/6813.html,"Opera 9.52/9.60 Stored Cross Site Scripting Code Exec PoC",2008-10-23,"Aviv Raff",windows,remote,0 6814,platforms/php/webapps/6814.php,"CSPartner 1.0 (Delete All Users/SQL Injection) Remote Exploit",2008-10-23,StAkeR,php,webapps,0 6815,platforms/windows/dos/6815.pl,"SilverSHielD 1.0.2.34 (opendir) Denial of Service Exploit",2008-10-23,"Jeremy Brown",windows,dos,0 6816,platforms/php/webapps/6816.txt,"txtshop 1.0b (language) Local File Inclusion Vulnerability (win only)",2008-10-23,Pepelux,php,webapps,0 6817,platforms/php/webapps/6817.txt,"Joomla Component RWCards 3.0.11 Local File Inclusion Vulnerability",2008-10-23,Vrs-hCk,php,webapps,0 6818,platforms/php/webapps/6818.txt,"aflog 1.01 Multiple Insecure Cookie Handling Vulnerabilies",2008-10-23,JosS,php,webapps,0 6819,platforms/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 (index.php id) SQL Injection Vulnerability",2008-10-23,"CWH Underground",php,webapps,0 6820,platforms/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit",2008-10-23,"CWH Underground",php,webapps,0 6821,platforms/php/webapps/6821.txt,"miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilities",2008-10-23,StAkeR,php,webapps,0 6822,platforms/php/webapps/6822.txt,"websvn <= 2.0 (xss/fh/ce) Multiple Vulnerabilities",2008-10-23,"GulfTech Security",php,webapps,0 6823,platforms/php/webapps/6823.txt,"siteengine 5.x Multiple Vulnerabilities",2008-10-23,xy7,php,webapps,0 6824,platforms/windows/dos/6824.txt,"MS Windows Server Service Code Execution PoC (MS08-067)",2008-10-23,"stephen lawler",windows,dos,0 6825,platforms/windows/local/6825.pl,"VLC 0.9.4 .TY File Buffer Overflow Exploit (SEH)",2008-10-23,"Guido Landi",windows,local,0 6826,platforms/php/webapps/6826.txt,"joomla component archaic binary gallery 0.2 - Directory Traversal vuln",2008-10-24,H!tm@N,php,webapps,0 6827,platforms/php/webapps/6827.txt,"Joomla Component Kbase 1.0 Remote SQL Injection Vulnerability",2008-10-24,H!tm@N,php,webapps,0 6828,platforms/windows/remote/6828.html,"db Software Laboratory VImpX (VImpX.ocx) Multiple Vulnerabilities",2008-10-24,shinnai,windows,remote,0 6829,platforms/php/webapps/6829.txt,"Aj RSS Reader (EditUrl.php url) SQL Injection Vulnerability",2008-10-24,yassine_enp,php,webapps,0 6830,platforms/php/webapps/6830.txt,"NEPT Image Uploader 1.0 Arbitrary Shell Upload Vulnerability",2008-10-24,Dentrasi,php,webapps,0 6831,platforms/windows/local/6831.cpp,"TUGzip 3.00 archiver .ZIP File Local Buffer Overflow Exploit",2008-10-24,"fl0 fl0w",windows,local,0 6832,platforms/windows/dos/6832.html,"KVIrc 3.4.0 Virgo Remote Format String Exploit PoC",2008-10-24,LiquidWorm,windows,dos,0 6833,platforms/php/webapps/6833.txt,"phpdaily (sql/xss/lfd) Multiple Vulnerabilities",2008-10-24,0xFFFFFF,php,webapps,0 6834,platforms/windows/dos/6834.c,"vicFTP 5.0 (LIST) Remote Denial of Service Exploit",2008-10-24,"Alfons Luja",windows,dos,0 6835,platforms/php/webapps/6835.txt,"BuzzyWall 1.3.1 (download id) Remote File Disclosure Vulnerability",2008-10-24,b3hz4d,php,webapps,0 6836,platforms/php/webapps/6836.txt,"Tlnews 2.2 Insecure Cookie Handling Vulnerability",2008-10-25,x0r,php,webapps,0 6837,platforms/php/webapps/6837.txt,"Kasra CMS (index.php) Multiple SQL Injection Vulnerabilities",2008-10-25,G4N0K,php,webapps,0 6838,platforms/windows/dos/6838.rb,"PumpKIN TFTP Server 2.7.2.0 Denial of Service Exploit (meta)",2008-10-25,"Saint Patrick",windows,dos,0 6839,platforms/php/webapps/6839.txt,"PozScripts Classified Auctions (gotourl.php id) SQL Injection Vuln",2008-10-26,"Hussin X",php,webapps,0 6840,platforms/windows/remote/6840.html,"PowerTCP FTP module Multiple Technique Exploit (SEH/HeapSpray)",2008-10-26,"Shahriyar Jalayeri",windows,remote,0 6841,platforms/windows/remote/6841.txt,"MS Windows Server Service Code Execution Exploit (MS08-067) (Univ)",2008-10-26,EMM,windows,remote,135 6842,platforms/php/webapps/6842.txt,"WordPress Media Holder (mediaHolder.php id) SQL Injection Vuln",2008-10-26,boom3rang,php,webapps,0 6843,platforms/php/webapps/6843.txt,"SFS Ez Forum (forum.php id) SQL Injection Vulnerability",2008-10-26,Hurley,php,webapps,0 6844,platforms/php/webapps/6844.pl,"MyForum 1.3 (lecture.php id) Remote SQL Injection Exploit",2008-10-26,Vrs-hCk,php,webapps,0 6845,platforms/cgi/webapps/6845.txt,"Ads Pro (dhtml.pl page) Remote Command Execution Exploit",2008-10-26,S0l1D,cgi,webapps,0 6846,platforms/php/webapps/6846.txt,"MyForum 1.3 (padmin) Local File Inclusion Vulnerability",2008-10-27,Vrs-hCk,php,webapps,0 6847,platforms/php/webapps/6847.txt,"Persia BME E-Catalogue Remote SQL Injection Vulnerability",2008-10-27,BugReport.IR,php,webapps,0 6848,platforms/php/webapps/6848.txt,"TlAds 1.0 - Remote Insecure Cookie Handling Vulnerability",2008-10-27,x0r,php,webapps,0 6849,platforms/php/webapps/6849.txt,"e107 Plugin alternate_profiles (id) SQL Injection Vulnerability",2008-10-27,boom3rang,php,webapps,0 6850,platforms/php/webapps/6850.txt,"MyKtools 2.4 (langage) Local File Inclusion Vulnerability",2008-10-27,x0r,php,webapps,0 6851,platforms/linux/local/6851.c,"Linux Kernel < 2.6.22 ftruncate()/open() Local Exploit",2008-10-27,gat3way,linux,local,0 6852,platforms/php/webapps/6852.pl,"e107 Plugin EasyShop (category_id) Blind SQL Injection Exploit",2008-10-27,StAkeR,php,webapps,0 6853,platforms/php/webapps/6853.txt,"questcms (xss/directory traversal/sql) Multiple Vulnerabilities",2008-10-27,d3b4g,php,webapps,0 6854,platforms/php/webapps/6854.txt,"Aiocp 1.4 (poll_id) Remote SQL Injection Vulnerability",2008-10-27,ExSploiters,php,webapps,0 6855,platforms/php/webapps/6855.txt,"MyKtools 2.4 Arbitrary Database Backup Vulnerability",2008-10-27,Stack,php,webapps,0 6856,platforms/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 Remote SQL Injection Vulnerability",2008-10-28,ZoRLu,php,webapps,0 6857,platforms/php/webapps/6857.txt,"MyForum 1.3 Insecure Cookie Handling Vulnerability",2008-10-28,Stack,php,webapps,0 6858,platforms/php/webapps/6858.txt,"PersianBB (iranian_music.php id) Remote SQL Injection Vulnerability",2008-10-28,"Hussin X",php,webapps,0 6859,platforms/php/webapps/6859.txt,"Agares ThemeSiteScript 1.0 (loadadminpage) RFI Vulnerability",2008-10-28,DaRkLiFe,php,webapps,0 6860,platforms/php/webapps/6860.txt,"TlGuestBook 1.2 Insecure Cookie Handling Vulnerability",2008-10-28,x0r,php,webapps,0 6861,platforms/php/webapps/6861.pl,"H2O-CMS <= 3.4 Remote Command Execution Exploit (mq = off)",2008-10-28,StAkeR,php,webapps,0 6862,platforms/php/webapps/6862.txt,"H2O-CMS <= 3.4 Insecure Cookie Handling Vulnerability",2008-10-29,Stack,php,webapps,0 6863,platforms/windows/dos/6863.pl,"PacketTrap TFTPD 2.2.5459.0 Remote Denial of Service Exploit",2008-10-29,"Jeremy Brown",windows,dos,0 6864,platforms/cgi/webapps/6864.txt,"Sepal SPBOARD 4.5 (board.cgi) Remote Command Exec Vulnerability",2008-10-29,GoLd_M,cgi,webapps,0 6865,platforms/php/webapps/6865.txt,"e107 plugin fm pro 1- (fd/upload/dt) Multiple Vulnerabilities",2008-10-29,GoLd_M,php,webapps,0 6866,platforms/php/webapps/6866.pl,"7Shop <= 1.1 Remote Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6867,platforms/php/webapps/6867.pl,"Wordpress Plugin e-Commerce <= 3.4 Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6868,platforms/php/webapps/6868.pl,"Mambo Component SimpleBoard <= 1.0.1 Arbitrary File Upload Exploit",2008-10-29,t0pP8uZz,php,webapps,0 6869,platforms/php/webapps/6869.txt,"WebCards <= 1.3 Remote SQL Injection Vulnerability",2008-10-29,t0pP8uZz,php,webapps,0 6870,platforms/windows/remote/6870.html,"MW6 Aztec ActiveX (Aztec.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6871,platforms/windows/remote/6871.html,"MW6 Barcode ActiveX (Barcode.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6872,platforms/windows/remote/6872.html,"MW6 DataMatrix ActiveX (DataMatrix.dll) Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6873,platforms/windows/remote/6873.html,"MW6 PDF417 ActiveX (MW6PDF417.dll) Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0 6874,platforms/php/webapps/6874.txt,"Harlandscripts Pro Traffic One (mypage.php) SQL Injection Vulnerability",2008-10-29,"Beenu Arora",php,webapps,0 6875,platforms/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX (VSPDFViewerX.ocx) File Overwrite",2008-10-29,"Marco Torti",windows,remote,0 6876,platforms/php/webapps/6876.txt,"Venalsur on-line Booking Centre (OfertaID) XSS/SQL Injection Vulns",2008-10-29,d3b4g,php,webapps,0 6877,platforms/php/webapps/6877.txt,"Pro Traffic One (poll_results.php id) Remote SQL Injection Vulnerability",2008-10-29,"Hussin X",php,webapps,0 6878,platforms/windows/remote/6878.html,"DjVu ActiveX Control 3.0 ImageURL Property Overflow Exploit",2008-10-30,"Shahriyar Jalayeri",windows,remote,0 6879,platforms/php/webapps/6879.txt,"MyPHP Forum <= 3.0 Edit Topics/Blind SQL Injection Vulnerabilities",2008-10-30,StAkeR,php,webapps,0 6880,platforms/windows/remote/6880.html,"Opera 9.61 opera:historysearch Code Execution Exploit PoC",2008-10-30,"Aviv Raff",windows,remote,0 6881,platforms/php/webapps/6881.txt,"Absolute File Send 1.0 Remote Cookie Handling Vulnerability",2008-10-30,Hakxer,php,webapps,0 6882,platforms/php/webapps/6882.txt,"Absolute Podcast 1.0 Remote Insecure Cookie Handling Vulnerability",2008-10-30,Hakxer,php,webapps,0 6883,platforms/php/webapps/6883.txt,"Absolute Poll Manager XE 4.1 Cookie Handling Vulnerability",2008-10-30,Hakxer,php,webapps,0 6885,platforms/php/webapps/6885.txt,"e107 Plugin lyrics_menu (lyrics_song.php l_id) SQL Injection Vulnerability",2008-10-31,ZoRLu,php,webapps,0 6886,platforms/php/webapps/6886.txt,"Tribiq CMS 5.0.9a (beta) Insecure Cookie Handling Vulnerability",2008-10-31,ZoRLu,php,webapps,0 6887,platforms/php/webapps/6887.txt,"Cybershade CMS 0.2b Remote File Inclusion Vulnerability",2008-10-31,w0cker,php,webapps,0 6888,platforms/php/webapps/6888.txt,"Tribiq CMS 5.0.10a Local File Inclusion Vulnerability (win)",2008-10-31,GoLd_M,php,webapps,0 6889,platforms/php/webapps/6889.txt,"Absolute Content Rotator 6.0 Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6890,platforms/php/webapps/6890.txt,"Absolute Banner Manager Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6891,platforms/php/webapps/6891.txt,"Absolute Form Processor 4.0 Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6892,platforms/php/webapps/6892.txt,"Absolute Live Support 5.1 Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6893,platforms/php/webapps/6893.txt,"Absolute Control Panel XE 1.5 Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6894,platforms/php/webapps/6894.txt,"SFS EZ Gaming Directory (directory.php id) SQL Injection Vulnerability",2008-10-31,Hurley,php,webapps,0 6895,platforms/php/webapps/6895.txt,"SFS EZ Adult Directory (directory.php id) SQL Injection Vulnerability",2008-10-31,Hurley,php,webapps,0 6896,platforms/php/webapps/6896.txt,"Logz podcast CMS 1.3.1 (add_url.php art) SQL Injection Vulnerability",2008-10-31,ZoRLu,php,webapps,0 6897,platforms/php/webapps/6897.txt,"cpanel 11.x XSS / Local File Inclusion Vulnerability",2008-10-31,IRCRASH,php,webapps,0 6898,platforms/php/webapps/6898.txt,"U-Mail Webmail 4.91 (edit.php) Arbitrary File Write Vulnerability",2008-10-31,"Shennan Wang",php,webapps,0 6899,platforms/hardware/remote/6899.txt,"A-Link WL54AP3 and WL54AP2 CSRF+XSS Vulnerability",2008-10-31,"Henri Lindberg",hardware,remote,0 6900,platforms/php/webapps/6900.txt,"Absolute News Manager 5.1 Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6901,platforms/php/webapps/6901.txt,"Absolute News Feed 1.0 Remote Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6902,platforms/php/webapps/6902.txt,"Absolute FAQ Manager 6.0 Insecure Cookie Handling Vulnerability",2008-10-31,Hakxer,php,webapps,0 6903,platforms/php/webapps/6903.txt,"SFS EZ Hotscripts-like Site (cid) Remote SQL Injection Vulnerability",2008-10-31,TR-ShaRk,php,webapps,0 6904,platforms/php/webapps/6904.txt,"Absolute Newsletter 6.1 Insecure Cookie Handling Vulnerability",2008-10-31,x0r,php,webapps,0 6905,platforms/php/webapps/6905.txt,"SFS EZ Hosting Directory (cat_id) Remote SQL Injection Vulnerability",2008-10-31,BeyazKurt,php,webapps,0 6906,platforms/php/webapps/6906.txt,"SFS EZ Gaming Directory (cat_id) Remote SQL Injection Vulnerability",2008-10-31,BeyazKurt,php,webapps,0 6907,platforms/php/webapps/6907.txt,"SFS EZ Home Business Directory (cat_id) SQL Injection Vulnerability",2008-10-31,BeyazKurt,php,webapps,0 6908,platforms/php/webapps/6908.txt,"SFS EZ Link Directory (cat_id) Remote SQL Injection Vulnerability",2008-10-31,BeyazKurt,php,webapps,0 6909,platforms/php/webapps/6909.txt,"Adult Banner Exchange Website (targetid) SQL Injection Vulnerability",2008-10-31,"Hussin X",php,webapps,0 6910,platforms/php/webapps/6910.txt,"SFS EZ BIZ PRO (track.php id) Remote SQL Injection Vulnerability",2008-10-31,"Hussin X",php,webapps,0 6911,platforms/php/webapps/6911.txt,"SFS EZ Affiliate (cat_id) Remote SQL Injection Vulnerability",2008-10-31,d3b4g,php,webapps,0 6912,platforms/php/webapps/6912.txt,"Article Publisher PRO 1.5 (SQL Injection) Auth Bypass Vulnerability",2008-10-31,Hakxer,php,webapps,0 6913,platforms/php/webapps/6913.txt,"SFS EZ Webring (cat) Remote SQL Injection Vulnerability",2008-10-31,d3b4g,php,webapps,0 6914,platforms/php/webapps/6914.txt,"SFS EZ Hot or Not (phid) Remote SQL Injection Vulnerability",2008-10-31,d3b4g,php,webapps,0 6915,platforms/php/webapps/6915.txt,"SFS EZ Software (id) Remote SQL Injection Vulnerability",2008-10-31,x0r,php,webapps,0 6916,platforms/php/webapps/6916.txt,"ModernBill <= 4.4.x XSS / Remote File Inclusion Vulnerability",2008-10-31,nigh7f411,php,webapps,0 6917,platforms/php/webapps/6917.php,"Article Publisher PRO (userid) Remote SQL Injection Exploit",2008-10-31,Stack,php,webapps,0 6918,platforms/php/webapps/6918.txt,"SFS EZ Auction (viewfaqs.php cat) Blind SQL Injection Vulnerability",2008-10-31,Stack,php,webapps,0 6919,platforms/php/webapps/6919.txt,"SFS EZ Career (content.php topic) SQL Injection Vulnerability",2008-10-31,Stack,php,webapps,0 6920,platforms/php/webapps/6920.txt,"SFS EZ Top Sites (topsite.php ts) Remote SQL Injection Vulnerability",2008-10-31,Stack,php,webapps,0 6921,platforms/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 writeFile() API Exploit (meta)",2008-11-01,"Kevin Finisterre",windows,remote,0 6922,platforms/php/webapps/6922.txt,"SFS EZ Webstore (where) Remote SQL Injection Vulnerability",2008-11-01,ZoRLu,php,webapps,0 6923,platforms/php/webapps/6923.txt,"SFS EZ Pub Site (directory.php cat) SQL Injection Vulnerability",2008-11-01,Hakxer,php,webapps,0 6924,platforms/php/webapps/6924.txt,"SFS EZ Gaming Cheats (id) Remote SQL Injection vulnerability",2008-11-01,ZoRLu,php,webapps,0 6925,platforms/php/webapps/6925.txt,"Bloggie Lite 0.0.2 Beta SQL Injection by Insecure Cookie Handling",2008-11-01,JosS,php,webapps,0 6926,platforms/windows/dos/6926.pl,"FTP Now 2.6 Server Response Remote Crash PoC",2008-11-01,DeltahackingTEAM,windows,dos,0 6927,platforms/php/webapps/6927.txt,"AJ ARTICLE (featured_article.php mode) SQL injection Vulnerability",2008-11-01,Mr.SQL,php,webapps,0 6928,platforms/php/webapps/6928.txt,"Joomla Component Flash Tree Gallery 1.0 RFI Vulnerability",2008-11-01,NoGe,php,webapps,0 6929,platforms/php/webapps/6929.txt,"Article Publisher PRO 1.5 Insecure Cookie Handling Vulnerability",2008-11-01,ZoRLu,php,webapps,0 6930,platforms/php/webapps/6930.txt,"GO4I.NET ASP Forum 1.0 (forum.asp iFor) SQL Injection Vulnerability",2008-11-01,Bl@ckbe@rD,php,webapps,0 6931,platforms/php/webapps/6931.txt,"YourFreeWorld Programs Rating (details.php id) SQL Injection Vuln",2008-11-01,"Hussin X",php,webapps,0 6932,platforms/php/webapps/6932.txt,"AJ ARTICLE (SQL Injection) Remote Auth Bypass Vulnerability",2008-11-01,Hakxer,php,webapps,0 6933,platforms/php/webapps/6933.pl,"Micro CMS <= 0.3.5 Remote (Add/Delete/Password Change) Exploit",2008-11-01,StAkeR,php,webapps,0 6934,platforms/php/webapps/6934.txt,"Shahrood (ndetail.php id) Blind SQL Injection Vulnerability",2008-11-01,BazOka-HaCkEr,php,webapps,0 6935,platforms/php/webapps/6935.txt,"YourFreeWorld Downline Builder (id) Remote SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6936,platforms/php/webapps/6936.txt,"YourFreeWorld Banner Management (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6937,platforms/php/webapps/6937.txt,"YourFreeWorld Blog Blaster (id) Remote SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6938,platforms/php/webapps/6938.txt,"YourFreeWorld Autoresponder Hosting (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6939,platforms/php/webapps/6939.txt,"YourFreeWorld Forced Matrix Script (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6940,platforms/php/webapps/6940.txt,"YourFreeWorld Short Url & Url Tracker (id) SQL Injection Vuln",2008-11-01,"Hussin X",php,webapps,0 6941,platforms/php/webapps/6941.txt,"YourFreeWorld Viral Marketing (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6942,platforms/php/webapps/6942.txt,"YourFreeWorld Scrolling Text Ads (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6943,platforms/php/webapps/6943.txt,"YourFreeWorld Reminder Service (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6944,platforms/php/webapps/6944.txt,"YourFreeWorld Classifieds Blaster (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6945,platforms/php/webapps/6945.txt,"YourFreeWorld Classifieds (category) Remote SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6946,platforms/php/webapps/6946.txt,"Downline Goldmine Builder (tr.php id) Remote SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6947,platforms/php/webapps/6947.txt,"Downline Goldmine Category Addon (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6948,platforms/php/webapps/6948.txt,"YourFreeWorld Classifieds Hosting (id) SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6949,platforms/php/webapps/6949.txt,"YourFreeWorld URL Rotator (id) Remote SQL Injection Vulnerability",2008-11-01,"Hussin X",php,webapps,0 6950,platforms/php/webapps/6950.txt,"Downline Goldmine paidversion (tr.php id) - SQL Injection Vulnerability",2008-11-02,"Hussin X",php,webapps,0 6951,platforms/php/webapps/6951.txt,"Downline Goldmine newdownlinebuilder (tr.php id) SQL Injection Vuln",2008-11-02,"Hussin X",php,webapps,0 6952,platforms/php/webapps/6952.txt,"YourFreeWorld Shopping Cart (index.php c) Blind SQL Injection Vuln",2008-11-02,"Hussin X",php,webapps,0 6953,platforms/php/webapps/6953.txt,"Maran PHP Shop (prod.php cat) SQL Injection Vulnerability",2008-11-02,JosS,php,webapps,0 6954,platforms/php/webapps/6954.txt,"Maran PHP Shop (admin.php) Insecure Cookie Handling Vulnerability",2008-11-02,JosS,php,webapps,0 6955,platforms/php/webapps/6955.txt,"Joovili 3.1.4 Insecure Cookie Handling Vulnerability",2008-11-02,ZoRLu,php,webapps,0 6956,platforms/php/webapps/6956.txt,"apartment search script (rfu/xss) Multiple Vulnerabilities",2008-11-02,ZoRLu,php,webapps,0 6957,platforms/php/webapps/6957.txt,"NetRisk <= 2.0 (XSS/SQL Injection) Remote Vulnerabilities",2008-11-02,StAkeR,php,webapps,0 6958,platforms/php/webapps/6958.txt,"Maran PHP Shop (prodshow.php) SQL Injection Vulnerability",2008-11-02,d3v1l,php,webapps,0 6960,platforms/php/webapps/6960.txt,"1st News (products.php id) Remote SQL Injection Vulnerability",2008-11-02,TR-ShaRk,php,webapps,0 6961,platforms/php/webapps/6961.pl,"deV!Lz Clanportal [DZCP] <= 1.4.9.6 - Blind SQL Injection Exploit",2008-11-02,n/a,php,webapps,0 6962,platforms/php/webapps/6962.txt,"BosDev BosClassifieds (cat_id) SQL Injection Vulnerability",2008-11-03,ZoRLu,php,webapps,0 6963,platforms/windows/remote/6963.html,"Chilkat Crypt Activex Arbitrary File Creation/Execution PoC",2008-11-03,shinnai,windows,remote,0 6964,platforms/php/webapps/6964.txt,"Acc Real Estate 4.0 Insecure Cookie Handling Vulnerability",2008-11-03,Hakxer,php,webapps,0 6965,platforms/php/webapps/6965.txt,"Acc Statistics 1.1Insecure Cookie Handling Vulnerability",2008-11-03,Hakxer,php,webapps,0 6966,platforms/php/webapps/6966.txt,"Acc PHP eMail 1.1 Insecure Cookie Handling Vulnerability",2008-11-03,Hakxer,php,webapps,0 6967,platforms/php/webapps/6967.txt,"MatPo Link 1.2b (view.php id) Remote SQL Injection Vulnerability",2008-11-03,ZoRLu,php,webapps,0 6968,platforms/php/webapps/6968.txt,"Acc Autos 4.0 Insecure Cookie Handling Vulnerability",2008-11-03,x0r,php,webapps,0 6969,platforms/php/webapps/6969.txt,"Apoll 0.7b (SQL Injection) Remote Auth Bypass Vulnerability",2008-11-03,ZoRLu,php,webapps,0 6971,platforms/php/webapps/6971.txt,"MatPo Link 1.2b (Blind SQL Injection/XSS) Multiple Vulnerabilities",2008-11-03,Hakxer,php,webapps,0 6972,platforms/php/webapps/6972.txt,"pppBlog <= 0.3.11 (randompic.php) File Disclosure Vulnerability",2008-11-03,JosS,php,webapps,0 6973,platforms/php/webapps/6973.txt,"TBmnetCMS 1.0 (index.php content) Local File Inclusion Vulnerability",2008-11-04,d3v1l,php,webapps,0 6974,platforms/php/webapps/6974.txt,"WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulnerabilities",2008-11-04,G4N0K,php,webapps,0 6975,platforms/php/webapps/6975.txt,"Joomla Component VirtueMart Google Base 1.1 RFI Vulnerability",2008-11-04,NoGe,php,webapps,0 6976,platforms/php/webapps/6976.txt,"Joomla Component ongumatimesheet20 4b RFI Vulnerability",2008-11-04,NoGe,php,webapps,0 6977,platforms/php/webapps/6977.txt,"WEBBDOMAIN Post Card <= 1.02 (catid) SQL Injection Vulnerability",2008-11-04,"Hussin X",php,webapps,0 6978,platforms/php/webapps/6978.txt,"Vibro-CMS Multiple Remote SQL Injection Vulnerabilities",2008-11-04,StAkeR,php,webapps,0 6979,platforms/php/webapps/6979.txt,"nicLOR Puglia Landscape (id) Local File Inclusion Vulnerability",2008-11-04,StAkeR,php,webapps,0 6980,platforms/php/webapps/6980.txt,"Joomla Component ProDesk 1.0/1.2 Local File Inclusion Vulnerability",2008-11-04,d3v1l,php,webapps,0 6981,platforms/php/webapps/6981.txt,"Vibro-School-CMS (nID) Remote SQL injection Vulnerability",2008-11-04,Cyber-Zone,php,webapps,0 6982,platforms/php/webapps/6982.txt,"CMS-School 2005 (showarticle.php) Remote SQL injection Vulnerability",2008-11-04,Cyber-Zone,php,webapps,0 6983,platforms/php/webapps/6983.txt,"WEBBDOMAIN Petition 1.02/2.0/3.0 (SQL Injection) Auth Bypass Vuln",2008-11-04,Hakxer,php,webapps,0 6984,platforms/php/webapps/6984.txt,"WEBBDOMAIN Polls 1.01 (SQL Injection) Auth Bypass Vulnerability",2008-11-04,Hakxer,php,webapps,0 6985,platforms/php/webapps/6985.txt,"WEBBDOMAIN Quiz <= 1.02 (Auth Bypass) SQL Injection Vulnerability",2008-11-04,Hakxer,php,webapps,0 6986,platforms/php/webapps/6986.txt,"WEBBDOMAIN Webshop <= 1.02 (SQL Injection) Auth Bypass Vuln",2008-11-04,Hakxer,php,webapps,0 6987,platforms/php/webapps/6987.txt,"Simple Document Management System 1.1.4 SQL Injection Auth Bypass",2008-11-04,Yuri,php,webapps,0 6988,platforms/php/webapps/6988.txt,"Tours Manager 1.0 - (cityview.php cityid) SQL Injection Vulnerability",2008-11-04,G4N0K,php,webapps,0 6989,platforms/php/webapps/6989.txt,"WEBBDOMAIN Post Card <= 1.02 (SQL Injection) Auth Bypass Vuln",2008-11-04,x0r,php,webapps,0 6990,platforms/php/webapps/6990.txt,"nicLOR Sito includefile Local File Inclusion Vulnerabilities",2008-11-04,StAkeR,php,webapps,0 6991,platforms/php/webapps/6991.txt,"TR News <= 2.1 (login.php) Remote Login Bypass Exploit",2008-11-04,StAkeR,php,webapps,0 6992,platforms/php/webapps/6992.txt,"wotw <= 5.0 Local/Remote File Inclusion Vulnerability",2008-11-04,dun,php,webapps,0 6993,platforms/php/webapps/6993.php,"Simple Machines Forum (SMF) 1.1.6 Code Execution Exploit",2008-11-04,"Charles Fol",php,webapps,0 6994,platforms/windows/local/6994.txt,"Adobe Reader util.printf() JavaScript Function Stack Overflow Exploit",2008-11-05,Elazar,windows,local,0 6995,platforms/php/webapps/6995.txt,"phpBB Mod Small ShoutBox 1.4 Remote Edit/Delete Messages Vuln",2008-11-05,StAkeR,php,webapps,0 6996,platforms/php/webapps/6996.php,"PHPX 3.5.16 (news_id) Remote SQL Injection Exploit",2008-11-05,StAkeR,php,webapps,0 6997,platforms/php/webapps/6997.txt,"Pre Podcast Portal (Tour.php id) SQL Injection Vulnerability",2008-11-05,G4N0K,php,webapps,0 6998,platforms/php/webapps/6998.txt,"Pre Shopping Mall Insecure Cookie Handling Vulnerability",2008-11-05,G4N0K,php,webapps,0 6999,platforms/php/webapps/6999.txt,"pre multi-vendor shopping malls Multiple Vulnerabilities",2008-11-05,G4N0K,php,webapps,0 7000,platforms/php/webapps/7000.txt,"Pre Classified Listings Insecure Cookie Handling Vulnerability",2008-11-05,G4N0K,php,webapps,0 7001,platforms/php/webapps/7001.txt,"DFLabs PTK <= 1.0 Local Command Execution Vulnerability",2008-11-05,ikki,php,webapps,0 7002,platforms/php/webapps/7002.txt,"Joomla Component Dada Mail Manager 2.6 RFI Vulnerability",2008-11-05,NoGe,php,webapps,0 7003,platforms/php/webapps/7003.txt,"PHP Auto Listings (moreinfo.php pg) SQL Injection Vulnerability",2008-11-05,G4N0K,php,webapps,0 7004,platforms/php/webapps/7004.txt,"Pre Simple CMS (Auth Bypass) SQL Injection Vulnerability",2008-11-05,"Hussin X",php,webapps,0 7005,platforms/php/webapps/7005.txt,"PHP JOBWEBSITE PRO (Auth Bypass) SQL Injection Vulnerability",2008-11-05,Cyber-Zone,php,webapps,0 7006,platforms/windows/local/7006.txt,"Adobe Reader util.printf() JavaScript Function Stack Overflow Exploit #2",2008-11-05,"Debasis Mohanty",windows,local,0 7007,platforms/php/webapps/7007.txt,"HarlandScripts drinks (recid) Remote SQL Injection Velnerability",2008-11-05,"Ex Tacy",php,webapps,0 7008,platforms/php/webapps/7008.txt,"Pre Real Estate Listings (Auth Bypass) SQL Injection Vulnerability",2008-11-05,Cyber-Zone,php,webapps,0 7009,platforms/php/webapps/7009.txt,"Mole Group Airline Ticket Script SQL Injection Vulnerability",2008-11-05,InjEctOr5,php,webapps,0 7010,platforms/php/webapps/7010.txt,"Mole Group Taxi Calc Dist Script (Auth Bypass) SQL Injection Vuln",2008-11-05,InjEctOr5,php,webapps,0 7011,platforms/php/webapps/7011.pl,"Simple Machines Forum <= 1.1.6 (LFI) Code Execution Exploit",2008-11-05,~elmysterio,php,webapps,0 7012,platforms/php/webapps/7012.txt,"hMAilServer 4.4.2 (PHPWebAdmin) File Inclusion Vulnerabilities",2008-11-06,Nine:Situations:Group,php,webapps,0 7013,platforms/php/webapps/7013.txt,"DevelopItEasy Events Calendar 1.2 Multiple SQL Injection Vulnerabilities",2008-11-06,InjEctOr5,php,webapps,0 7014,platforms/php/webapps/7014.txt,"DevelopItEasy News And Article System 1.4 SQL Injection Vulns",2008-11-06,InjEctOr5,php,webapps,0 7015,platforms/php/webapps/7015.txt,"DevelopItEasy Membership System 1.3 (Auth Bypass) SQL Injection",2008-11-06,InjEctOr5,php,webapps,0 7016,platforms/php/webapps/7016.txt,"DevelopItEasy Photo Gallery 1.2 SQL Injection Vulnerabilities",2008-11-06,InjEctOr5,php,webapps,0 7017,platforms/php/webapps/7017.txt,"Pre ADS Portal <= 2.0 (Auth Bypass/XSS) Multiple Vulnerabilities",2008-11-06,G4N0K,php,webapps,0 7018,platforms/php/webapps/7018.txt,"NICE FAQ Script (Auth Bypass) SQL Injection Vulnerability",2008-11-06,r45c4l,php,webapps,0 7019,platforms/php/webapps/7019.txt,"Arab Portal 2.1 Remote File Disclosure Vulnerability (win only)",2008-11-06,IRCRASH,php,webapps,0 7020,platforms/php/webapps/7020.txt,"MySQL Quick Admin 1.5.5 Local File Inclusion Vulnerability",2008-11-06,"Vinod Sharma",php,webapps,0 7021,platforms/php/webapps/7021.txt,"SoftComplex PHP Image Gallery 1.0 (Auth Bypass) SQL Injection Vuln",2008-11-06,Cyber-Zone,php,webapps,0 7022,platforms/php/webapps/7022.txt,"LoveCMS 1.6.2 Final Arbitrary File Delete Vulnerability",2008-11-06,cOndemned,php,webapps,0 7023,platforms/php/webapps/7023.txt,"DeltaScripts PHP Classifieds <= 7.5 (Auth Bypass) SQL Injection Vuln",2008-11-06,ZoRLu,php,webapps,0 7024,platforms/php/webapps/7024.txt,"DeltaScripts PHP Links <= 1.3 - (Auth Bypass) SQL Injection Vulnerability",2008-11-06,ZoRLu,php,webapps,0 7025,platforms/php/webapps/7025.txt,"DeltaScripts PHP Shop 1.0 (Auth Bypass) SQL Injection Vulnerability",2008-11-06,ZoRLu,php,webapps,0 7026,platforms/php/webapps/7026.txt,"SoftComplex PHP Image Gallery (ctg) SQL Injection Vulnerability",2008-11-06,"Hussin X",php,webapps,0 7027,platforms/php/webapps/7027.txt,"Prozilla Software Directory (XSS/SQL) Multiple Vulnerabilities",2008-11-06,G4N0K,php,webapps,0 7028,platforms/php/webapps/7028.txt,"turnkeyforms Entertainment Portal 2.0 Insecure Cookie Handling Vuln",2008-11-07,G4N0K,php,webapps,0 7029,platforms/php/webapps/7029.txt,"turnkeyforms Business Survey Pro 1.0 (id) SQL Injection Vuln",2008-11-07,G4N0K,php,webapps,0 7030,platforms/php/webapps/7030.txt,"Mole Group Pizza (manufacturers_id) Script SQL Injection Vuln",2008-11-07,InjEctOr5,php,webapps,0 7031,platforms/php/webapps/7031.php,"e-Vision CMS <= 2.0.2 Multiple Local File Inclusion Exploit",2008-11-07,StAkeR,php,webapps,0 7032,platforms/php/webapps/7032.txt,"U&M Software Signup 1.1 Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 7033,platforms/php/webapps/7033.txt,"U&M Software JustBookIt 1.0 Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 7034,platforms/php/webapps/7034.txt,"U&M Software Event Lister 1.0 Auth Bypass Vulnerability",2008-11-07,G4N0K,php,webapps,0 7035,platforms/php/webapps/7035.txt,"turnkeyforms Local Classifieds (XSS/SQL) Multiple Vulnerabilities",2008-11-07,TR-ShaRk,php,webapps,0 7038,platforms/php/webapps/7038.txt,"Joomla Component Clickheat 1.0.1 Multiple RFI Vulnerabilities",2008-11-07,NoGe,php,webapps,0 7039,platforms/php/webapps/7039.txt,"Joomla Component Recly!Competitions 1.0.0 Multiple RFI Vulnerabilities",2008-11-07,NoGe,php,webapps,0 7040,platforms/php/webapps/7040.txt,"Joomla Component Feederator 1.0.5 Multiple RFI Vulnerabilities",2008-11-07,NoGe,php,webapps,0 7041,platforms/php/webapps/7041.txt,"E-topbiz Online Store 1 (Auth Bypass) SQL Injection Vuln",2008-11-07,ZoRLu,php,webapps,0 7042,platforms/php/webapps/7042.txt,"PHP Auto Listings Script (Auth Bypass) SQL Injection Vuln",2008-11-07,r45c4l,php,webapps,0 7043,platforms/php/webapps/7043.txt,"Mole Group Rental Script (Auth Bypass) SQL Injection Vuln",2008-11-07,Cyber-Zone,php,webapps,0 7044,platforms/php/webapps/7044.txt,"MyioSoft Ajax Portal 3.0 (Auth Bypass) SQL Injection Vulnerability",2008-11-07,ZoRLu,php,webapps,0 7045,platforms/php/webapps/7045.txt,"MyioSoft EasyBookMarker (Auth Bypass) SQL Injection Vulnerability",2008-11-07,ZoRLu,php,webapps,0 7046,platforms/php/webapps/7046.txt,"MyioSoft EasyCalendar (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-07,ZoRLu,php,webapps,0 7047,platforms/php/webapps/7047.txt,"DeltaScripts PHP Classifieds <= 7.5 SQL Injection Vulnerability",2008-11-07,ZoRLu,php,webapps,0 7048,platforms/php/webapps/7048.txt,"E-topbiz Online Store 1 (cat_id) SQL Injection Vulnerability",2008-11-07,Stack,php,webapps,0 7049,platforms/php/webapps/7049.txt,"Mini Web Calendar 1.2 (File Disclosure/XSS) Multiple Vulnerabilities",2008-11-07,ahmadbady,php,webapps,0 7050,platforms/php/webapps/7050.txt,"E-topbiz Number Links 1 (id) Remote SQL Injection Vulnerability",2008-11-07,"Hussin X",php,webapps,0 7051,platforms/windows/local/7051.pl,"VLC Media Player < 0.9.6 .RT Stack Buffer Overflow Exploit",2008-11-07,SkD,windows,local,0 7052,platforms/php/webapps/7052.txt,"Domain Seller Pro 1.5 (id) Remote SQL Injection Vulnerability",2008-11-07,TR-ShaRk,php,webapps,0 7053,platforms/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - (Parent) SQL Injection Vulnerability",2008-11-07,G4N0K,php,webapps,0 7054,platforms/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 (AKEProtect.sys) Privilege Escalation Exploit",2008-11-07,"NT Internals",windows,local,0 7055,platforms/hardware/remote/7055.txt,"SpeedStream 5200 Authentication Bypass Config Download Vulnerability",2008-11-07,hkm,hardware,remote,0 7056,platforms/windows/remote/7056.rb,"GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta)",2008-11-08,"Kevin Finisterre",windows,remote,0 7057,platforms/php/webapps/7057.pl,"MemHT Portal <= 4.0 Remote Code Execution Exploit",2008-11-08,Ams,php,webapps,0 7058,platforms/php/webapps/7058.txt,"zeeproperty 1.0 (upload/xss) Multiple Vulnerabilities",2008-11-08,ZoRLu,php,webapps,0 7059,platforms/php/webapps/7059.txt,"Enthusiast 3.1.4 (show_joined.php path) Remote File Inclusion Vuln",2008-11-08,BugReport.IR,php,webapps,0 7060,platforms/hardware/dos/7060.txt,"2WIRE DSL Router (xslt) Denial of Service Vulnerability",2008-11-08,hkm,hardware,dos,0 7061,platforms/php/webapps/7061.txt,"V3 Chat Profiles/Dating Script 3.0.2 - (Auth Bypass) SQL Injection Vuln",2008-11-08,d3b4g,php,webapps,0 7062,platforms/php/webapps/7062.txt,"ZEEJOBSITE 2.0 Remote File Upload Vulnerability",2008-11-08,ZoRLu,php,webapps,0 7063,platforms/php/webapps/7063.txt,"V3 Chat - Profiles/Dating Script 3.0.2 - Insecure Cookie Handling Vuln",2008-11-08,Stack,php,webapps,0 7064,platforms/php/webapps/7064.pl,"Mambo Component n-form (form_id) Blind SQL Injection Exploit",2008-11-08,boom3rang,php,webapps,0 7065,platforms/php/webapps/7065.txt,"Cyberfolio <= 7.12.2 (css.php theme) Local File Inclusion Vulnerability",2008-11-08,dun,php,webapps,0 7066,platforms/php/webapps/7066.txt,"Zeeways Shaadi Clone 2.0 Auth Bypass Vulnerability",2008-11-08,G4N0K,php,webapps,0 7067,platforms/asp/webapps/7067.txt,"DigiAffiliate <= 1.4 (Auth Bypass) SQL Injection Vulnerability",2008-11-08,d3b4g,asp,webapps,0 7068,platforms/php/webapps/7068.txt,"Mole Group Airline Ticket Script (Auth Bypass) SQL Injection Vuln",2008-11-08,Cyber-Zone,php,webapps,0 7069,platforms/php/webapps/7069.txt,"V3 Chat Live Support 3.0.4 - Insecure Cookie Handling Vulnerability",2008-11-08,Cyber-Zone,php,webapps,0 7070,platforms/php/webapps/7070.txt,"Zeeways PHOTOVIDEOTUBE 1.1 Auth Bypass Vulnerability",2008-11-08,Stack,php,webapps,0 7071,platforms/php/webapps/7071.txt,"ExoPHPDesk 1.2 Final (Auth Bypass) SQL Injection Vulnerability",2008-11-09,Cyber-Zone,php,webapps,0 7072,platforms/php/webapps/7072.txt,"ZEEMATRI 3.0 (bannerclick.php adid) SQL Injection Vulnerability",2008-11-09,"Hussin X",php,webapps,0 7074,platforms/php/webapps/7074.txt,"X10media Mp3 Search Engine <= 1.6 Remote File Disclosure Vulnerability",2008-11-09,THUNDER,php,webapps,0 7075,platforms/jsp/webapps/7075.txt,"Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS) Multiple Vulnerabilities",2008-11-09,"Andreas Kurtz",jsp,webapps,0 7076,platforms/php/webapps/7076.txt,"Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multiple Vulnerabilities",2008-11-10,USH,php,webapps,0 7077,platforms/php/webapps/7077.txt,"OTManager CMS 2.4 (Tipo) Remote File Inclusion Vulnerability",2008-11-10,Colt7r,php,webapps,0 7078,platforms/php/webapps/7078.txt,"Joomla Component JooBlog 0.1.1 (PostID) SQL Injection Vulnerability",2008-11-10,boom3rang,php,webapps,0 7079,platforms/php/webapps/7079.txt,"FREEsimplePHPguestbook (guestbook.php) Remote Code Execution Vulnerability",2008-11-10,GoLd_M,php,webapps,0 7080,platforms/php/webapps/7080.txt,"fresh email script 1.0 Multiple Vulnerabilities",2008-11-10,Don,php,webapps,0 7081,platforms/php/webapps/7081.txt,"AJ ARTICLE Remote Authentication Bypass Vulnerability",2008-11-10,G4N0K,php,webapps,0 7082,platforms/php/webapps/7082.txt,"PHPStore Car Dealers Remote File Upload Vulnerability",2008-11-10,ZoRLu,php,webapps,0 7083,platforms/php/webapps/7083.txt,"PHPStore PHP Job Search Script Remote File Upload Vulnerability",2008-11-10,ZoRLu,php,webapps,0 7084,platforms/php/webapps/7084.txt,"PHPStore Complete Classifieds Script File Upload Vulnerability",2008-11-10,ZoRLu,php,webapps,0 7085,platforms/php/webapps/7085.txt,"PHPStore Real Estate Remote File Upload Vulnerability",2008-11-10,ZoRLu,php,webapps,0 7086,platforms/php/webapps/7086.txt,"AJSquare Free Polling Script (DB) Multiple Vulnerabilities",2008-11-10,G4N0K,php,webapps,0 7087,platforms/php/webapps/7087.txt,"AJ Auction Authentication Bypass Vulnerability",2008-11-10,G4N0K,php,webapps,0 7088,platforms/osx/dos/7088.txt,"smcFanControl 2.1.2 Multiple Buffer Overflow Vulnerabilities PoC (OSX)",2008-11-11,xwings,osx,dos,0 7089,platforms/php/webapps/7089.txt,"Aj Classifieds Authentication Bypass Vulnerability",2008-11-11,G4N0K,php,webapps,0 7090,platforms/windows/dos/7090.txt,"ooVoo 1.7.1.35 (URL Protocol) Remote Unicode Buffer Overflow PoC",2008-11-11,Nine:Situations:Group,windows,dos,0 7091,platforms/linux/dos/7091.c,"Linux Kernel < 2.4.36.9/2.6.27.5 Unix Sockets Local Kernel Panic Exploit",2008-11-11,"Andrea Bittau",linux,dos,0 7092,platforms/php/webapps/7092.txt,"Joomla Component com_books (book_id) SQL Injection Vulnerability",2008-11-11,boom3rang,php,webapps,0 7093,platforms/php/webapps/7093.txt,"Joomla Component Contact Info 1.0 SQL Injection Vulnerability",2008-11-11,boom3rang,php,webapps,0 7094,platforms/php/webapps/7094.txt,"Pre Real Estate Listings File Upload Vulnerability",2008-11-11,BackDoor,php,webapps,0 7095,platforms/php/webapps/7095.txt,"Joomla/Mambo com_catalogproduction (id) SQL Injection Vulnerability",2008-11-11,boom3rang,php,webapps,0 7096,platforms/php/webapps/7096.txt,"Joomla Component Simple RSS Reader 1.0 RFI Vulnerability",2008-11-11,NoGe,php,webapps,0 7097,platforms/php/webapps/7097.txt,"Joomla Component com_marketplace 1.2.1 (catid) SQL Injection Vuln",2008-11-11,TR-ShaRk,php,webapps,0 7098,platforms/php/webapps/7098.txt,"PozScripts Business Directory Script (cid) Remote SQL Injection Vuln",2008-11-11,"Hussin X",php,webapps,0 7099,platforms/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 (Community) Remote BOF PoC",2008-11-12,"Praveen Darshanam",windows,dos,0 7100,platforms/linux/dos/7100.pl,"Net-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC",2008-11-12,"Praveen Darshanam",linux,dos,0 7101,platforms/php/webapps/7101.txt,"AlstraSoft SendIt Pro Remote File Upload Vulnerability",2008-11-12,ZoRLu,php,webapps,0 7102,platforms/php/webapps/7102.txt,"AlstraSoft Article Manager Pro (Auth Bypass) SQL Injection Vuln",2008-11-12,ZoRLu,php,webapps,0 7103,platforms/php/webapps/7103.txt,"AlstraSoft Web Host Directory (Auth Bypass) SQL Injection Vuln",2008-11-12,ZoRLu,php,webapps,0 7104,platforms/windows/remote/7104.c,"MS Windows Server Service Code Execution Exploit (MS08-067)",2008-11-12,Polymorphours,windows,remote,135 7105,platforms/php/webapps/7105.txt,"Quick Poll Script (code.php id) Remote SQL Injection Vulnerability",2008-11-12,"Hussin X",php,webapps,0 7106,platforms/php/webapps/7106.txt,"turnkeyforms Local Classifieds Auth Bypass Vulnerability",2008-11-12,G4N0K,php,webapps,0 7107,platforms/php/webapps/7107.txt,"turnkeyforms Web Hosting Directory Multiple Vulnerabilities",2008-11-12,G4N0K,php,webapps,0 7109,platforms/windows/dos/7109.txt,"Pi3Web <= 2.0.3 (ISAPI) Remote Denial of Service Exploit",2008-11-13,"Hamid Ebadi",windows,dos,0 7110,platforms/php/webapps/7110.txt,"ScriptsFeed (SF) Real Estate Classifieds Software File Upload Vuln",2008-11-13,ZoRLu,php,webapps,0 7111,platforms/php/webapps/7111.txt,"ScriptsFeed (SF) Auto Classifieds Software Remote File Upload Vuln",2008-11-13,ZoRLu,php,webapps,0 7112,platforms/php/webapps/7112.txt,"ScriptsFeed (SF) Recipes Listing Portal Remote File Upload Vulnerability",2008-11-13,ZoRLu,php,webapps,0 7113,platforms/php/webapps/7113.txt,"BandSite CMS 1.1.4 Insecure Cookie Handling Vulnerability",2008-11-13,Stack,php,webapps,0 7114,platforms/php/webapps/7114.txt,"MemHT Portal 4.0.1 SQL Injection Code Execution Exploit",2008-11-13,Ams,php,webapps,0 7116,platforms/php/webapps/7116.txt,"AlstraSoft Web Host Directory 1.2 Multiple Vulnerabilities",2008-11-14,G4N0K,php,webapps,0 7117,platforms/php/webapps/7117.txt,"GS Real Estate Portal US/International Module Multiple Vulnerabilities",2008-11-14,ZoRLu,php,webapps,0 7118,platforms/php/webapps/7118.txt,"turnkeyforms Text Link Sales Auth Bypass Vulnerability",2008-11-14,G4N0K,php,webapps,0 7119,platforms/php/webapps/7119.php,"Discuz! 6.x/7.x Remote Code Execution Exploit",2008-11-14,80vul,php,webapps,0 7120,platforms/asp/webapps/7120.txt,"Bankoi Webhost Panel 1.20 (Auth Bypass) SQL Injection Vulnerability",2008-11-14,R3d-D3v!L,asp,webapps,0 7121,platforms/php/webapps/7121.pl,"SlimCMS <= 1.0.0 (edit.php) Remote SQL Injection Exploit",2008-11-14,StAkeR,php,webapps,0 7122,platforms/php/webapps/7122.txt,"GS Real Estate Portal Multiple SQL Injection Vulnerability",2008-11-14,InjEctOr5,php,webapps,0 7123,platforms/php/webapps/7123.txt,"X7 Chat 2.0.5 (Auth Bypass) SQL Injection Vulnerability",2008-11-14,ZoRLu,php,webapps,0 7124,platforms/php/webapps/7124.txt,"turnkeyforms Text Link Sales (id) XSS/SQL Injection Vulnerability",2008-11-14,ZoRLu,php,webapps,0 7125,platforms/windows/remote/7125.txt,"SmbRelay3 NTLM Replay Attack Tool/Exploit (MS08-068)",2008-11-14,"Andres Tarasco",windows,remote,0 7126,platforms/windows/dos/7126.html,"VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow PoC",2008-11-15,r0ut3r,windows,dos,0 7128,platforms/php/webapps/7128.txt,"ClipShare Pro 2006-2007 (chid) SQL Injection Vulnerability",2008-11-15,Snakespc,php,webapps,0 7129,platforms/multiple/local/7129.sh,"Sudo <= 1.6.9p18 (Defaults setenv) Local Privilege Escalation Exploit",2008-11-15,Kingcope,multiple,local,0 7130,platforms/php/webapps/7130.php,"Minigal b13 (index.php list) Remote File Disclosure Exploit",2008-11-15,"Alfons Luja",php,webapps,0 7131,platforms/php/webapps/7131.txt,"yahoo answers (id) Remote SQL Injection Vulnerability",2008-11-16,Snakespc,php,webapps,0 7132,platforms/windows/remote/7132.py,"MS Windows Server Service Code Execution Exploit (MS08-067) (2k/2k3)",2008-11-16,"Debasis Mohanty",windows,remote,445 7133,platforms/php/webapps/7133.txt,"FloSites Blog Multiple Remote SQL Injection Vulnerabilities",2008-11-16,Vrs-hCk,php,webapps,0 7134,platforms/php/webapps/7134.txt,"phpstore Wholesale (track.php?id) SQL Injection Vulnerability",2008-11-16,"Hussin X",php,webapps,0 7135,platforms/windows/local/7135.htm,"Opera 9.62 file:// Local Heap Overflow Exploit",2008-11-17,"Guido Landi",windows,local,0 7136,platforms/php/webapps/7136.txt,"mxCamArchive 2.2 Bypass Config Download Vulnerability",2008-11-17,ahmadbady,php,webapps,0 7137,platforms/asp/webapps/7137.txt,"OpenASP <= 3.0 - Blind SQL Injection Vulnerability",2008-11-17,StAkeR,asp,webapps,0 7138,platforms/php/webapps/7138.txt,"E-topbiz AdManager 4 (group) Blind SQL Injection Vulnerability",2008-11-17,"Hussin X",php,webapps,0 7140,platforms/php/webapps/7140.txt,"FREEze Greetings 1.0 Remote Password Retrieve Exploit",2008-11-17,cOndemned,php,webapps,0 7141,platforms/asp/webapps/7141.txt,"Q-Shop 3.0 Remote XSS/SQL Injection Vulnerabilities",2008-11-17,Bl@ckbe@rD,asp,webapps,0 7142,platforms/windows/remote/7142.html,"Chilkat Socket activex 2.3.1.1 Remote Arbitrary File Creation Exploit",2008-11-17,Zigma,windows,remote,0 7143,platforms/php/webapps/7143.txt,"phpfan 3.3.4 (init.php includepath) Remote File Inclusion Vulnerability",2008-11-17,ahmadbady,php,webapps,0 7144,platforms/php/webapps/7144.txt,"Jadu Galaxies (categoryID) Blind SQL Injection Vulnerability",2008-11-17,ZoRLu,php,webapps,0 7145,platforms/windows/remote/7145.txt,"Exodus 0.10 (uri handler) Arbitrary Parameter Injection Vulnerability",2008-11-17,Nine:Situations:Group,windows,remote,0 7146,platforms/php/webapps/7146.txt,"Simple Customer 1.2 (Auth Bypass) SQL Injection Vulnerability",2008-11-17,d3b4g,php,webapps,0 7147,platforms/php/webapps/7147.txt,"SaturnCMS (view) Blind SQL Injection Vulnerability",2008-11-17,"Hussin X",php,webapps,0 7148,platforms/php/webapps/7148.txt,"Ultrastats 0.2.144/0.3.11 (index.php serverid) SQL Injection Vulnerability",2008-11-17,eek,php,webapps,0 7149,platforms/php/webapps/7149.php,"VideoScript <= 4.0.1.50 Admin Change Password Exploit",2008-11-17,G4N0K,php,webapps,0 7150,platforms/linux/dos/7150.html,"CUPS 1.3.7 CSRF (add rss subscription) Remote Crash Exploit",2008-11-18,"Adrian ""pagvac"" Pastor",linux,dos,0 7151,platforms/linux/remote/7151.c,"No-IP DUC <= 2.1.7 Remote Code Execution Exploit",2008-11-18,XenoMuta,linux,remote,0 7152,platforms/php/webapps/7152.txt,"Musicbox 2.3.8 (viewalbums.php artistId) SQL Injection Vulnerability",2008-11-18,Snakespc,php,webapps,0 7153,platforms/php/webapps/7153.txt,"Pluck CMS 4.5.3 (g_pcltar_lib_dir) Local File Inclusion Vulnerability",2008-11-18,DSecRG,php,webapps,0 7155,platforms/php/webapps/7155.txt,"Free Directory Script 1.1.1 (API_HOME_DIR) RFI Vulnerability",2008-11-18,"Ghost Hacker",php,webapps,0 7156,platforms/php/webapps/7156.txt,"E-topbiz Link Back Checker 1 Insecure Cookie Handling Vulnerability",2008-11-18,x0r,php,webapps,0 7157,platforms/php/webapps/7157.txt,"Alex News-Engine 1.5.1 Remote Arbitrary File Upload Vulnerability",2008-11-19,Batter,php,webapps,0 7158,platforms/php/webapps/7158.txt,"Alex Article-Engine 1.3.0 (fckeditor) Arbitrary File Upload Vulnerability",2008-11-19,Batter,php,webapps,0 7159,platforms/php/webapps/7159.php,"PunBB (Private Messaging System 1.2.x) Multiple LFI Exploit",2008-11-19,StAkeR,php,webapps,0 7160,platforms/php/webapps/7160.php,"MyTopix <= 1.3.0 (notes send) Remote SQL Injection Exploit",2008-11-19,cOndemned,php,webapps,0 7162,platforms/php/webapps/7162.pl,"MauryCMS <= 0.53.2 Remote Shell Upload Exploit",2008-11-19,StAkeR,php,webapps,0 7163,platforms/php/webapps/7163.txt,"RevSense (Auth bypass) Remote SQL Injection Vulnerability",2008-11-19,d3b4g,php,webapps,0 7164,platforms/php/webapps/7164.txt,"Pre Job Board (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-19,R3d-D3v!L,php,webapps,0 7165,platforms/php/webapps/7165.pl,"wPortfolio <= 0.3 Remote Arbitrary File Upload Exploit",2008-11-19,Osirys,php,webapps,0 7166,platforms/php/webapps/7166.txt,"AskPert (Auth bypass) Remote SQL Injection Vulnerability",2008-11-19,TR-ShaRk,php,webapps,0 7167,platforms/windows/remote/7167.html,"Exodus 0.10 (uri handler) Arbitrary Parameter Injection Exploit",2008-11-20,Nine:Situations:Group,windows,remote,0 7168,platforms/php/webapps/7168.pl,"PunBB Mod PunPortal 0.1 Local File Inclusion Exploit",2008-11-20,StAkeR,php,webapps,0 7170,platforms/php/webapps/7170.php,"wPortfolio <= 0.3 Admin Password Changing Exploit",2008-11-20,G4N0K,php,webapps,0 7171,platforms/multiple/local/7171.txt,"PHP 5.2.6 (error_log) safe_mode Bypass Vulnerability",2008-11-20,SecurityReason,multiple,local,0 7172,platforms/php/webapps/7172.txt,"NatterChat 1.1 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-20,Bl@ckbe@rD,php,webapps,0 7173,platforms/php/webapps/7173.php,"PHP-Fusion 7.00.1 (messages.php) Remote SQL Injection Exploit",2008-11-20,irk4z,php,webapps,0 7174,platforms/php/webapps/7174.txt,"vBulletin 3.7.3 - Visitor Message CSRF + Worm Exploit",2008-11-20,Mx,php,webapps,0 7175,platforms/php/webapps/7175.txt,"Natterchat 1.12 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-20,Stack,php,webapps,0 7176,platforms/php/webapps/7176.txt,"ToursManager (tourview.php tourid) Blind SQL Injection Vulnerability",2008-11-20,XaDoS,php,webapps,0 7177,platforms/linux/local/7177.c,"Oracle Database Vault ptrace(2) Privilege Escalation Exploit",2008-11-20,"Jakub Wartak",linux,local,0 7178,platforms/windows/dos/7178.txt,"BitDefender (module pdf.xmd) Infinite Loop Denial of Service PoC",2008-11-20,ProTeuS,windows,dos,0 7179,platforms/php/webapps/7179.txt,"NatterChat 1.1 Remote Admin Bypass Vulnerability",2008-11-20,Stack,php,webapps,0 7180,platforms/php/webapps/7180.txt,"VCalendar (VCalendar.mdb) Remote Database Disclosure Vulnerability",2008-11-20,Swan,php,webapps,0 7181,platforms/windows/remote/7181.html,"KVIrc 3.4.2 Shiny (uri handler) Remote Command Execution Exploit",2008-11-21,Nine:Situations:Group,windows,remote,0 7182,platforms/php/webapps/7182.txt,"Joomla Component Thyme 1.0 (event) SQL Injection Vulnerability",2008-11-21,"Ded MustD!e",php,webapps,0 7183,platforms/linux/remote/7183.txt,"verlihub <= 0.9.8d-RC2 Remote Command Execution Vulnerability",2008-11-21,v4lkyrius,linux,remote,0 7184,platforms/php/webapps/7184.txt,"e107 Plugin ZoGo-Shop 1.15.4 (product) SQL Injection Vulnerability",2008-11-22,NoGe,php,webapps,0 7185,platforms/php/webapps/7185.php,"Discuz! Remote Reset User Password Exploit",2008-11-22,80vul,php,webapps,0 7186,platforms/php/webapps/7186.txt,"Vlog System 1.1 (blog.php user) Remote SQL Injection Vulnerability",2008-11-22,Mr.SQL,php,webapps,0 7188,platforms/php/webapps/7188.txt,"getaphpsite Real Estate Remote File Upload Vulnerability",2008-11-22,ZoRLu,php,webapps,0 7189,platforms/php/webapps/7189.txt,"getaphpsite Auto Dealers Remote File Upload Vulnerability",2008-11-22,ZoRLu,php,webapps,0 7190,platforms/php/webapps/7190.txt,"Ez Ringtone Manager Multiple Remote File Disclosure Vulnerabilities",2008-11-22,b3hz4d,php,webapps,0 7191,platforms/php/webapps/7191.php,"LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change Admin Password Exploit",2008-11-22,cOndemned,php,webapps,0 7195,platforms/php/webapps/7195.txt,"Prozilla Hosting Index (id) Remote SQL Injection Vulnerability",2008-11-23,Snakespc,php,webapps,0 7196,platforms/windows/remote/7196.html,"Microsoft XML Core Services DTD Cross-Domain Scripting PoC MS08-069",2008-11-23,"Jerome Athias",windows,remote,0 7197,platforms/php/webapps/7197.txt,"Goople Cms 1.7 Remote File Upload Vulnerability",2008-11-23,x0r,php,webapps,0 7198,platforms/php/webapps/7198.txt,"NetArtMedia Cars Portal 2.0 (image.php id) SQL Injection Vulnerability",2008-11-23,Snakespc,php,webapps,0 7199,platforms/php/webapps/7199.txt,"NetArtMedia Blog System (image.php id) SQL Injection Vulnerability",2008-11-23,Snakespc,php,webapps,0 7200,platforms/php/webapps/7200.txt,"PG Real Estate (Auth Bypass) SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 7201,platforms/php/webapps/7201.txt,"PG Roomate Finder Solution (Auth Bypass) SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 7202,platforms/php/webapps/7202.txt,"PG Job Site (poll_view_id) Blind SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0 7204,platforms/php/webapps/7204.txt,"modx cms <= 0.9.6.2 (rfi/xss) Multiple Vulnerabilities",2008-11-23,RoMaNcYxHaCkEr,php,webapps,0 7205,platforms/php/webapps/7205.txt,"Goople Cms 1.7 Insecure Cookie Handling Vulnerability",2008-11-23,BeyazKurt,php,webapps,0 7206,platforms/php/webapps/7206.txt,"PHP Classifieds Script Remote Database Disclosure Vulnerability",2008-11-23,InjEctOr5,php,webapps,0 7207,platforms/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC",2008-11-24,LiquidWorm,windows,dos,0 7208,platforms/php/webapps/7208.txt,"NetArtMedia Real Estate Portal 1.2 (ad_id) SQL Injection Vuln",2008-11-24,"Hussin X",php,webapps,0 7209,platforms/windows/dos/7209.pl,"W3C Amaya 10.1 Web Browser (URL Bar) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0 7210,platforms/php/webapps/7210.txt,"Goople Cms 1.7 Arbitrary Code Execution Vulnerability",2008-11-24,x0r,php,webapps,0 7211,platforms/php/webapps/7211.php,"VideoScript 3.0 <= 4.0.1.50 - Official Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0 7212,platforms/php/webapps/7212.php,"VideoScript 3.0 <= 4.1.5.55 - Unofficial Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0 7213,platforms/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0 7214,platforms/php/webapps/7214.txt,"ftpzik (xss/lfi) Multiple Vulnerabilities",2008-11-24,JiKo,php,webapps,0 7215,platforms/php/webapps/7215.txt,"bandwebsite 1.5 (sql/xss) Multiple Vulnerabilities",2008-11-24,ZoRLu,php,webapps,0 7216,platforms/php/webapps/7216.txt,"WebStudio CMS (index.php pageid) Blind SQL Injection Vulnerability",2008-11-24,"Glafkos Charalambous ",php,webapps,0 7217,platforms/php/webapps/7217.pl,"Quicksilver Forums <= 1.4.2 RCE Exploit (windows only)",2008-11-24,girex,php,webapps,0 7218,platforms/php/webapps/7218.txt,"nitrotech 0.0.3a (rfi/sql) Multiple Vulnerabilities",2008-11-24,Osirys,php,webapps,0 7219,platforms/windows/dos/7219.pl,"Total Video Player (vcen.dll) Remote off by one Crash Exploit",2008-11-24,Cnaph,windows,dos,0 7220,platforms/hardware/dos/7220.txt,"Siemens C450IP/C475IP Remote Denial of Service Vulnerability",2008-11-24,"sky & Any",hardware,dos,0 7221,platforms/php/webapps/7221.txt,"Pie Web M{a,e}sher 0.5.3 Multiple Remote File Inclusion Vulnerability",2008-11-24,NoGe,php,webapps,0 7222,platforms/php/webapps/7222.txt,"WebStudio eHotel (pageid) Blind SQL Injection Vulnerability",2008-11-25,"Hussin X",php,webapps,0 7223,platforms/php/webapps/7223.txt,"WebStudio eCatalogue (pageid) Blind SQL Injection Vulnerability",2008-11-25,"Hussin X",php,webapps,0 7224,platforms/php/webapps/7224.txt,"FAQ Manager 1.2 (categorie.php cat_id) SQL Injection Vulnerability",2008-11-25,cOndemned,php,webapps,0 7225,platforms/php/webapps/7225.txt,"pie web m{a,e}sher mod rss 0.1 - Remote File Inclusion Vulnerability",2008-11-25,ZoRLu,php,webapps,0 7226,platforms/windows/dos/7226.html,"Google Chrome Browser MetaCharacter URI Obfuscation Vulnerability",2008-11-25,"Aditya K Sood",windows,dos,0 7227,platforms/php/webapps/7227.txt,"chipmunk topsites (auth bypass/xss) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0 7228,platforms/php/webapps/7228.txt,"clean cms 1.5 (blind sql injection/xss) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0 7229,platforms/php/webapps/7229.txt,"FAQ Manager 1.2 (config_path) Remote File Inclusion Vulnerability",2008-11-25,ZoRLu,php,webapps,0 7230,platforms/php/webapps/7230.pl,"Clean CMS 1.5 (full_txt.php id) Blind SQL Injection Exploit",2008-11-25,JosS,php,webapps,0 7231,platforms/php/webapps/7231.txt,"fuzzylime cms 3.03 (track.php p) Local File Inclusion Vulnerability",2008-11-25,"Alfons Luja",php,webapps,0 7232,platforms/php/webapps/7232.txt,"SimpleBlog 3.0 (simpleBlog.mdb) Database Disclosure Vulnerability",2008-11-25,EL_MuHaMMeD,php,webapps,0 7233,platforms/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) File Upload Exploit",2008-11-25,cOndemned,php,webapps,0 7234,platforms/php/webapps/7234.txt,"VideoGirls BiZ (view_snaps.php type) Blind SQL Injection Vulnerability",2008-11-25,Cyber-Zone,php,webapps,0 7235,platforms/php/webapps/7235.txt,"Jamit Job Board 3.x (show_emp) Blind SQL Injection Vulnerability",2008-11-25,XaDoS,php,webapps,0 7236,platforms/php/webapps/7236.txt,"WebStudio CMS - (pageid) Remote Blind SQL Injection Vulnerability (mil mixup)",2008-11-26,"BorN To K!LL",php,webapps,0 7237,platforms/php/webapps/7237.txt,"CMS Ortus <= 1.13 Remote SQL Injection Vulnerability",2008-11-26,otmorozok428,php,webapps,0 7238,platforms/php/webapps/7238.txt,"Post Affiliate Pro v.3 (umprof_status) Blind SQL Injection Vulnerability",2008-11-26,XaDoS,php,webapps,0 7239,platforms/php/webapps/7239.txt,"ParsBlogger (blog.asp wr) Remote SQL Injection Vulnerability",2008-11-26,"BorN To K!LL",php,webapps,0 7240,platforms/php/webapps/7240.txt,"Star Articles 6.0 Remote Blind SQL Injection Vulnerability",2008-11-26,b3hz4d,php,webapps,0 7241,platforms/php/webapps/7241.txt,"TxtBlog (index.php m) Local File Inclusion Vulnerability",2008-11-27,"CWH Underground",php,webapps,0 7242,platforms/php/webapps/7242.txt,"web calendar system 3.12/3.30 Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,php,webapps,0 7243,platforms/php/webapps/7243.php,"Star Articles 6.0 Remote Blind SQL Injection exploit",2008-11-27,Stack,php,webapps,0 7244,platforms/php/webapps/7244.txt,"Ocean12 Contact Manager Pro (SQL/XSS/DDV) Multiple Vulnerabilities",2008-11-27,Pouya_Server,php,webapps,0 7245,platforms/php/webapps/7245.txt,"Ocean12 Membership Manager Pro Database Disclosure Vulnerability",2008-11-27,Pouya_Server,php,webapps,0 7246,platforms/php/webapps/7246.txt,"Ocean12 Poll Manager Pro Database Disclosure Vulnerability",2008-11-27,Pouya_Server,php,webapps,0 7247,platforms/php/webapps/7247.txt,"Ocean12 Calendar Manager Gold Database Disclosure Vulnerability",2008-11-27,Pouya_Server,php,webapps,0 7248,platforms/php/webapps/7248.txt,"Family Project 2.x (Auth Bypass) SQL Injection Vulnerability",2008-11-27,The_5p3ctrum,php,webapps,0 7249,platforms/windows/dos/7249.php,"i.Scribe SMTP Client <= 2.00b (wscanf) Remote Format String PoC",2008-11-27,"Alfons Luja",windows,dos,0 7250,platforms/php/webapps/7250.txt,"RakhiSoftware Shopping Cart (subcategory_id) SQL Injection Vulnerability",2008-11-27,XaDoS,php,webapps,0 7251,platforms/php/webapps/7251.txt,"Star Articles 6.0 Remote File Upload Vulnerability",2008-11-27,ZoRLu,php,webapps,0 7252,platforms/php/webapps/7252.txt,"Web Calendar 4.1 (Auth Bypass) SQL Injection Vulnerability",2008-11-27,Cyber-Zone,php,webapps,0 7253,platforms/php/webapps/7253.txt,"Booking Centre 2.01 (HotelID) Remote SQL Injection Vulnerability",2008-11-27,R3d-D3v!L,php,webapps,0 7254,platforms/php/webapps/7254.txt,"Ocean12 Membership Manager Pro (Auth Bypass) SQL Injection Vuln",2008-11-27,Cyber-Zone,php,webapps,0 7255,platforms/php/webapps/7255.txt,"pagetree cms 0.0.2 beta 0001 - Remote File Inclusion Vulnerability",2008-11-27,NoGe,php,webapps,0 7256,platforms/php/webapps/7256.txt,"Turnkey Arcade Script (id) Remote SQL Injection Vulnerability",2008-11-27,The_5p3ctrum,php,webapps,0 7257,platforms/php/webapps/7257.txt,"BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability",2008-11-27,Mr.SQL,php,webapps,0 7258,platforms/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro Database Disclosure Vulnerability",2008-11-27,Stack,php,webapps,0 7259,platforms/asp/webapps/7259.txt,"comersus asp shopping cart (dd/xss) Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,asp,webapps,0 7260,platforms/php/webapps/7260.txt,"BaSiC-CMS (acm2000.mdb) Remote Database Disclosure Vulnerability",2008-11-28,Stack,php,webapps,0 7261,platforms/php/webapps/7261.txt,"Basic PHP CMS (index.php id) Blind SQL Injection Vulnerability",2008-11-28,"CWH Underground",php,webapps,0 7262,platforms/windows/dos/7262.pl,"Microsoft Office Communicator (SIP) Remote Denial of Service Exploit",2008-11-28,"Praveen Darshanam",windows,dos,0 7263,platforms/php/webapps/7263.txt,"Booking Centre 2.01 (Auth Bypass) SQL Injection Vulnerability",2008-11-28,MrDoug,php,webapps,0 7264,platforms/windows/local/7264.txt,"Apache Tomcat runtime.getRuntime().exec() Privilege Escalation (win)",2008-11-28,Abysssec,windows,local,0 7265,platforms/php/webapps/7265.txt,"web calendar system <= 3.40 (xss/sql) Multiple Vulnerabilities",2008-11-28,Bl@ckbe@rD,php,webapps,0 7266,platforms/php/webapps/7266.pl,"All Club CMS <= 0.0.2 Remote DB Config Retrieve Exploit",2008-11-28,StAkeR,php,webapps,0 7267,platforms/php/webapps/7267.txt,"SailPlanner 0.3a (Auth Bypass) SQL Injection Vulnerability",2008-11-28,JiKo,php,webapps,0 7268,platforms/php/webapps/7268.txt,"Bluo CMS 1.2 (index.php id) Blind SQL Injection Vulnerability",2008-11-28,The_5p3ctrum,php,webapps,0 7269,platforms/php/webapps/7269.pl,"CMS little (index.php term) Remote SQL Injection Exploit",2008-11-28,"CWH Underground",php,webapps,0 7270,platforms/php/webapps/7270.txt,"ReVou Twitter Clone (Auth Bypass) SQL Injection Vulnerability",2008-11-28,R3d-D3v!L,php,webapps,0 7271,platforms/php/webapps/7271.txt,"Ocean12 FAQ Manager Pro (ID) Blind SQL Injection Vulnerabillity",2008-11-28,Stack,php,webapps,0 7273,platforms/asp/webapps/7273.txt,"Active Force Matrix 2 - (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7274,platforms/asp/webapps/7274.txt,"ASPReferral 5.3 (AccountID) Blind SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7275,platforms/asp/webapps/7275.txt,"ActiveVotes 2.2 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7276,platforms/asp/webapps/7276.txt,"Active Test 2.1 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7277,platforms/asp/webapps/7277.txt,"Active Websurvey 9.1 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7278,platforms/asp/webapps/7278.txt,"Active Membership 2 - (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7279,platforms/asp/webapps/7279.txt,"eWebquiz 8 - (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7280,platforms/asp/webapps/7280.txt,"Active Newsletter 4.3 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7281,platforms/asp/webapps/7281.txt,"Active Web Mail 4 - (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7282,platforms/asp/webapps/7282.txt,"Active Trade 2 (Auth Bypass) Remote SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7283,platforms/asp/webapps/7283.txt,"Active Price Comparison 4 (Auth Bypass) SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7284,platforms/php/webapps/7284.txt,"PHP TV Portal 2.0 (index.php mid) SQL Injection Vulnerability",2008-11-29,Cyber-Zone,php,webapps,0 7285,platforms/php/webapps/7285.txt,"CMS Made Simple 1.4.1 Local File Inclusion Vulnerability",2008-11-29,M4ck-h@cK,php,webapps,0 7286,platforms/php/webapps/7286.txt,"OraMon 2.0.1 Remote Config File Disclosure Vulnerability",2008-11-29,ahmadbady,php,webapps,0 7287,platforms/asp/webapps/7287.txt,"ActiveVotes 2.2 (AccountID) Blind SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7288,platforms/asp/webapps/7288.txt,"Active Web Mail 4 - Blind SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7289,platforms/php/webapps/7289.txt,"Active Price Comparison 4 - (ProductID) Blind SQL Injection Vulnerability",2008-11-30,R3d-D3v!L,php,webapps,0 7290,platforms/php/webapps/7290.txt,"Active Bids 3.5 (ItemID) Blind SQL Injection Vulnerability",2008-11-29,Stack,php,webapps,0 7291,platforms/php/webapps/7291.pl,"OpenForum 0.66 Beta Remote Reset Admin Password Exploit",2008-11-29,"CWH Underground",php,webapps,0 7292,platforms/asp/webapps/7292.txt,"ASPThai.NET Forum 8.5 Remote Database Disclosure Vulnerability",2008-11-29,"CWH Underground",asp,webapps,0 7293,platforms/asp/webapps/7293.txt,"Active Web Helpdesk 2 - (Auth Bypass) SQL Injection Vulnerability",2008-11-29,Cyber-Zone,asp,webapps,0 7294,platforms/php/webapps/7294.pl,"Lito Lite CMS (cate.php cid) Remote SQL Injection Exploit",2008-11-29,"CWH Underground",php,webapps,0 7295,platforms/asp/webapps/7295.txt,"Active Test 2.1 (QuizID) Blind SQL Injection Vulnerability",2008-11-29,R3d-D3v!L,asp,webapps,0 7296,platforms/windows/dos/7296.txt,"Itunes 8.0.2.20/Quicktime 7.5.5 (.mov File) Multiple Off By Overflow PoC",2008-11-30,"laurent gaffié ",windows,dos,0 7297,platforms/windows/dos/7297.py,"Cain & Abel 4.9.23 (rdp file) Buffer Overflow PoC",2008-11-30,Encrypt3d.M!nd,windows,dos,0 7298,platforms/php/webapps/7298.txt,"Active Web Helpdesk 2 - (CategoryID) Blind SQL Injection Vulnerability",2008-11-30,Cyber-Zone,php,webapps,0 7299,platforms/php/webapps/7299.txt,"Active Photo Gallery 6.2 (Auth Bypass) SQL Injection Vulnerability",2008-11-30,R3d-D3v!L,php,webapps,0 7300,platforms/php/webapps/7300.txt,"Active Price Comparison 4 - (ProductID) Blind SQL Injection Vulnerability",2008-11-30,R3d-D3v!L,php,webapps,0 7301,platforms/php/webapps/7301.txt,"Active Time Billing 3.2 (Auth Bypass) SQL Injection Vulnerability",2008-11-30,AlpHaNiX,php,webapps,0 7302,platforms/php/webapps/7302.txt,"Active Business Directory 2 - Remote blind SQL Injection Vulnerability",2008-11-30,AlpHaNiX,php,webapps,0 7303,platforms/php/webapps/7303.txt,"Quick Tree View .NET 3.1 (qtv.mdb) Database Disclosure Vulnerability",2008-11-30,Cyber-Zone,php,webapps,0 7304,platforms/php/webapps/7304.pl,"KTP Computer Customer Database CMS Local File Inclusion Vulnerability",2008-11-30,"CWH Underground",php,webapps,0 7305,platforms/php/webapps/7305.txt,"KTP Computer Customer Database CMS Blind SQL Injection Vulnerability",2008-11-30,"CWH Underground",php,webapps,0 7306,platforms/php/webapps/7306.txt,"minimal ablog 0.4 (sql/fu/bypass) Multiple Vulnerabilities",2008-11-30,NoGe,php,webapps,0 7307,platforms/windows/dos/7307.txt,"Electronics Workbench (EWB File) Local Stack Overflow PoC",2008-11-30,Zigma,windows,dos,0 7308,platforms/php/webapps/7308.txt,"cpCommerce 1.2.6 (URL Rewrite) Input variable overwrite / Auth bypass",2008-11-30,girex,php,webapps,0 7309,platforms/windows/local/7309.pl,"Cain & Abel <= 4.9.24 - .RDP Stack Overflow Exploit",2008-11-30,SkD,windows,local,0 7310,platforms/php/webapps/7310.txt,"Broadcast Machine 0.1 Multiple Remote File Inclusion Vulnerabilities",2008-11-30,NoGe,php,webapps,0 7311,platforms/php/webapps/7311.txt,"z1exchange 1.0 (edit.php site) Remote SQL Injection Vulnerability",2008-12-01,JiKo,php,webapps,0 7312,platforms/php/webapps/7312.txt,"Andy's PHP Knowledgebase 0.92.9 Arbitrary File Upload Vulnerability",2008-12-01,"CWH Underground",php,webapps,0 7313,platforms/linux/local/7313.sh,"Debian GNU/Linux (symlink attack in login) Arbitrary File Ownership PoC",2008-12-01,"Paul Szabo",linux,local,0 7314,platforms/windows/dos/7314.txt,"Maxum Rumpus 6.0 Multiple Remote Buffer Overflow Vulnerabilities",2008-12-01,"BLUE MOON",windows,dos,0 7315,platforms/php/webapps/7315.txt,"E.Z. Poll v.2 (Auth Bypass) Remote SQL Injection Vulnerability",2008-12-01,t0fx,php,webapps,0 7316,platforms/asp/webapps/7316.txt,"ASPPortal 3.2.5 (ASPPortal.mdb) Database Disclosure Vulnreability",2008-12-01,"CWH Underground",asp,webapps,0 7317,platforms/php/webapps/7317.pl,"bcoos 1.0.13 (viewcat.php cid) Remote SQL Injection Exploit",2008-12-01,"CWH Underground",php,webapps,0 7318,platforms/php/webapps/7318.txt,"PacPoll 4.0 (poll.mdb/poll97.mdb) Database Disclosure Vulnerability",2008-12-01,AlpHaNiX,php,webapps,0 7319,platforms/php/webapps/7319.txt,"Ocean12 Mailing List Manager Gold (DD/SQL/XSS) Vulnerabilities",2008-12-02,Pouya_Server,php,webapps,0 7322,platforms/php/webapps/7322.pl,"CMS MAXSITE Component Guestbook Remote Command Execution Exploit",2008-12-02,"CWH Underground",php,webapps,0 7323,platforms/php/webapps/7323.txt,"SunByte e-Flower (id) Remote SQL Injection Vulnerability",2008-12-02,w4rl0ck,php,webapps,0 7324,platforms/php/webapps/7324.txt,"Rapid Classified 3.1 (cldb.mdb) Database Disclosure Vulnerability",2008-12-02,CoBRa_21,php,webapps,0 7325,platforms/asp/webapps/7325.txt,"Codefixer MailingListPro (MailingList.mdb) Database Disclosure Vuln",2008-12-02,AlpHaNiX,asp,webapps,0 7326,platforms/asp/webapps/7326.txt,"Gallery MX 2.0.0 (pics_pre.asp ID) Blind SQL Injection Vulnerability",2008-12-03,R3d-D3v!L,asp,webapps,0 7327,platforms/asp/webapps/7327.txt,"Calendar MX Professional 2.0.0 - Blind SQL Injection Vulnerability",2008-12-03,R3d-D3v!L,asp,webapps,0 7328,platforms/php/webapps/7328.pl,"Check New 4.52 (findoffice.php search) Remote SQL Injection Exploit",2008-12-03,"CWH Underground",php,webapps,0 7329,platforms/windows/local/7329.py,"Cain & Abel 4.9.23 (rdp file) Buffer overflow Exploit",2008-12-03,Encrypt3d.M!nd,windows,local,0 7330,platforms/multiple/dos/7330.c,"ClamAV < 0.94.2 (JPEG Parsing) Recursive Stack Overflow PoC",2008-12-03,"ilja van sprundel",multiple,dos,0 7331,platforms/php/webapps/7331.pl,"Joomla Component com_jmovies 1.1 (id) SQL Injection Exploit",2008-12-03,StAkeR,php,webapps,0 7332,platforms/php/webapps/7332.txt,"ASP User Engine .NET Remote Database Disclosure Vulnerability",2008-12-03,AlpHaNiX,php,webapps,0 7333,platforms/php/webapps/7333.txt,"Rae Media Contact MS (Auth Bypass) SQL Injection Vulnerability",2008-12-03,b3hz4d,php,webapps,0 7334,platforms/windows/local/7334.pl,"RadAsm <= 2.2.1.5 (.RAP File) WindowCallProcA Pointer Hijack Exploit",2008-12-03,DATA_SNIPER,windows,local,0 7335,platforms/php/webapps/7335.txt,"Multi SEO phpBB 1.1.0 (pfad) Remote File Inclusion Vulnerability",2008-12-03,NoGe,php,webapps,0 7336,platforms/php/webapps/7336.txt,"ccTiddly 1.7.4 (cct_base) Multiple Remote File Inclusion Vulnerabilities",2008-12-04,cOndemned,php,webapps,0 7337,platforms/php/webapps/7337.txt,"wbstreet 1.0 (sql/dd) Multiple Vulnerabilities",2008-12-04,"CWH Underground",php,webapps,0 7338,platforms/php/webapps/7338.txt,"User Engine Lite ASP (users.mdb) Database Disclosure Vulnerability",2008-12-04,AlpHaNiX,php,webapps,0 7339,platforms/php/webapps/7339.txt,"template creature (sql/dd) Multiple Vulnerabilities",2008-12-04,ZoRLu,php,webapps,0 7340,platforms/asp/webapps/7340.txt,"Easy News Content Management (News.mdb) Database Disclosure Vuln",2008-12-04,BeyazKurt,asp,webapps,0 7341,platforms/php/webapps/7341.txt,"lcxbbportal 0.1 alpha 2 - Remote File Inclusion Vulnerability",2008-12-04,NoGe,php,webapps,0 7342,platforms/php/webapps/7342.txt,"My Simple Forum 3.0 (index.php action) Local File Inclusion Vulnerability",2008-12-04,cOndemned,php,webapps,0 7343,platforms/php/webapps/7343.txt,"Joomla Component mydyngallery 1.4.2 (directory) SQL Injection Vuln",2008-12-04,IRCRASH,php,webapps,0 7344,platforms/php/webapps/7344.txt,"Gravity GTD <= 0.4.5 (rpc.php objectname) LFI/RCE Vulnerability",2008-12-04,dun,php,webapps,0 7345,platforms/php/webapps/7345.txt,"BNCwi <= 1.04 Local File Inclusion Vulnerability",2008-12-04,dun,php,webapps,0 7346,platforms/php/webapps/7346.txt,"Multiple Membership Script 2.5 (id) SQL Injection Vulnerability",2008-12-05,ViRuS_HaCkErS,php,webapps,0 7347,platforms/windows/local/7347.pl,"PEiD <= 0.92 Malformed PE File Universal Buffer Overflow Exploit",2008-12-05,SkD,windows,local,0 7348,platforms/asp/webapps/7348.txt,"merlix educate servert (bypass/dd) Multiple Vulnerabilities",2008-12-05,ZoRLu,asp,webapps,0 7349,platforms/asp/webapps/7349.txt,"RankEm (rankup.asp siteID) Remote SQL Injection Vulnerability",2008-12-05,AlpHaNiX,asp,webapps,0 7350,platforms/asp/webapps/7350.txt,"RankEm (auth bypass) Remote SQL Injection Vulnerability",2008-12-05,AlpHaNiX,asp,webapps,0 7351,platforms/php/webapps/7351.txt,"nightfall personal diary 1.0 (xss/dd) Multiple Vulnerabilities",2008-12-05,AlpHaNiX,php,webapps,0 7352,platforms/php/webapps/7352.txt,"Merlix Teamworx Server (DD/Bypass) Multiple Remote Vulns",2008-12-05,ZoRLu,php,webapps,0 7353,platforms/asp/webapps/7353.txt,"Cold BBS (cforum.mdb) Remote Database Disclosure Vulnerability",2008-12-05,ahmadbady,asp,webapps,0 7354,platforms/php/webapps/7354.txt,"Tizag Countdown Creator .v.3 Insecure Upload Vulnerability",2008-12-05,ahmadbady,php,webapps,0 7355,platforms/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 SITE Parameters Command Injection Vuln",2008-12-05,"Tan Chew Keong",windows,remote,0 7356,platforms/asp/webapps/7356.txt,"asp autodealer (sql/dd) Multiple Vulnerabilities",2008-12-05,AlpHaNiX,asp,webapps,0 7357,platforms/asp/webapps/7357.txt,"ASP PORTAL Multiple Remote SQL Injection Vulnerabilities",2008-12-05,AlpHaNiX,asp,webapps,0 7358,platforms/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX (VSPDFEditorX.ocx) Insecure Method",2008-12-05,"Marco Torti",windows,dos,0 7359,platforms/asp/webapps/7359.txt,"ASPTicker 1.0 (news.mdb) Remote Database Disclosure Vulnerability",2008-12-05,ZoRLu,asp,webapps,0 7360,platforms/asp/webapps/7360.txt,"ASP AutoDealer Remote Database Disclosure Vulnerability",2008-12-06,ZoRLu,asp,webapps,0 7361,platforms/asp/webapps/7361.txt,"ASP PORTAL (xportal.mdb) Remote Database Disclosure Vulnerability",2008-12-06,ZoRLu,asp,webapps,0 7362,platforms/windows/dos/7362.py,"DesignWorks Professional 4.3.1 Local .CCT File Stack BOF PoC",2008-12-06,Cnaph,windows,dos,0 7363,platforms/php/webapps/7363.txt,"phpPgAdmin <= 4.2.1 (_language) Local File Inclusion Vulnerability",2008-12-06,dun,php,webapps,0 7364,platforms/php/webapps/7364.php,"IPNPro3 <= 1.44 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 7365,platforms/php/webapps/7365.php,"DL PayCart <= 1.34 Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 7366,platforms/php/webapps/7366.php,"Bonza Cart <= 1.10 Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 7367,platforms/php/webapps/7367.php,"PayPal eStore Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0 7368,platforms/php/webapps/7368.txt,"Product Sale Framework 0.1b (forum_topic_id) SQL Injection Vulnerability",2008-12-07,b3hz4d,php,webapps,0 7369,platforms/php/webapps/7369.pl,"w3blabor CMS 3.0.5 Arbitrary File Upload & LFI Exploit",2008-12-07,DNX,php,webapps,0 7370,platforms/asp/webapps/7370.txt,"NatterChat 1.12 (natterchat112.mdb) Database Disclosure Vulnerability",2008-12-07,AlpHaNiX,asp,webapps,0 7371,platforms/asp/webapps/7371.txt,"Professional Download Assistant 0.1 Database Disclosure Vulnerability",2008-12-07,"Ghost Hacker",asp,webapps,0 7372,platforms/asp/webapps/7372.txt,"Ikon AdManager 2.1 Remote Database Disclosure Vulnerability",2008-12-07,"Ghost Hacker",asp,webapps,0 7373,platforms/asp/webapps/7373.txt,"aspmanage banners (rfu/dd) Multiple Vulnerabilities",2008-12-07,ZoRLu,asp,webapps,0 7374,platforms/php/webapps/7374.txt,"Mini Blog 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities",2008-12-07,cOndemned,php,webapps,0 7375,platforms/php/webapps/7375.txt,"Mini-CMS 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities",2008-12-07,cOndemned,php,webapps,0 7376,platforms/asp/webapps/7376.txt,"QMail Mailing List Manager 1.2 Database Disclosure Vulnerability",2008-12-07,"Ghost Hacker",asp,webapps,0 7377,platforms/php/webapps/7377.txt,"PHPmyGallery Gold 1.51 (index.php) Directory Traversal Vulnerability",2008-12-07,zAx,php,webapps,0 7378,platforms/asp/webapps/7378.txt,"asp talk (sql/css) Multiple Vulnerabilities",2008-12-07,Bl@ckbe@rD,asp,webapps,0 7379,platforms/php/webapps/7379.txt,"MG2 0.5.1 (filename) Remote Code Execution Vulnerability",2008-12-08,"Alfons Luja",php,webapps,0 7380,platforms/php/webapps/7380.txt,"XOOPS 2.3.1 Multiple Local File Inclusion Vulnerabilities",2008-12-08,DSecRG,php,webapps,0 7381,platforms/php/webapps/7381.txt,"siu guarani Multiple Vulnerabilities",2008-12-08,"Ubik & proudhon",php,webapps,0 7382,platforms/php/webapps/7382.txt,"phpMyAdmin 3.1.0 - (CSRF) SQL Injection Vulnerability",2008-12-08,"Michael Brooks",php,webapps,0 7383,platforms/php/webapps/7383.txt,"Simple Directory Listing 2 Cross Site File Upload Vulnerability",2008-12-08,"Michael Brooks",php,webapps,0 7384,platforms/windows/remote/7384.txt,"XAMPP 1.6.8 - (CSRF) Change Administrative Password Exploit",2008-12-08,"Michael Brooks",windows,remote,0 7385,platforms/php/webapps/7385.txt,"vBulletin Secure Downloads 2.0.0r - SQL Injection Vulnerability",2008-12-08,Cnaph,php,webapps,0 7386,platforms/php/webapps/7386.pl,"phpBB 3 (Mod Tag Board <= 4) Remote Blind SQL Injection Exploit",2008-12-08,StAkeR,php,webapps,0 7387,platforms/windows/dos/7387.py,"Neostrada Livebox Router Remote Network Down PoC Exploit",2008-12-08,0in,windows,dos,0 7388,platforms/php/webapps/7388.txt,"webcaf <= 1.4 (lfi/rce) Multiple Vulnerabilities",2008-12-08,dun,php,webapps,0 7389,platforms/hardware/remote/7389.htm,"DD-WRT v24-sp1 - (CSRF) Cross Site Reference Forgery Exploit",2008-12-08,"Michael Brooks",hardware,remote,0 7390,platforms/asp/webapps/7390.txt,"Professional Download Assistant 0.1 (Auth Bypass) SQL Injection Vuln",2008-12-09,ZoRLu,asp,webapps,0 7391,platforms/asp/webapps/7391.txt,"Poll Pro 2.0 (Auth Bypass) Remote SQL Injection Vulnerability",2008-12-09,AlpHaNiX,asp,webapps,0 7392,platforms/php/webapps/7392.txt,"phpmygallery 1.0beta2 (rfi/lfi) Multiple Vulnerabilities",2008-12-09,ZoRLu,php,webapps,0 7393,platforms/linux/local/7393.txt,"PHP safe_mode bypass via proc_open() and custom environment",2008-12-09,gat3way,linux,local,0 7395,platforms/php/webapps/7395.txt,"Peel Shopping 3.1 (index.php rubid) SQL Injection Vulnerability",2008-12-09,SuB-ZeRo,php,webapps,0 7396,platforms/php/webapps/7396.txt,"Netref 4.0 Multiple Remote SQL Injection Vulnerabilities",2008-12-09,SuB-ZeRo,php,webapps,0 7397,platforms/php/webapps/7397.txt,"ProQuiz 1.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-09,Osirys,php,webapps,0 7398,platforms/asp/webapps/7398.txt,"postecards (sql/dd) Multiple Vulnerabilities",2008-12-09,AlpHaNiX,asp,webapps,0 7399,platforms/php/webapps/7399.txt,"PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/RFI Vulnerabilities",2008-12-09,CoBRa_21,php,webapps,0 7400,platforms/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple Vulnerabilities",2008-12-09,ahmadbady,php,webapps,0 7401,platforms/windows/dos/7401.txt,"Vinagre < 2.24.2 show_error() Remote Format String PoC",2008-12-09,"Core Security",windows,dos,0 7402,platforms/windows/remote/7402.html,"EasyMail ActiveX (emmailstore.dll 6.5.0.3) Buffer Overflow Exploit",2008-12-09,e.wiZz!,windows,remote,0 7403,platforms/windows/remote/7403.txt,"MS Internet Explorer XML Parsing Remote Buffer Overflow Exploit 0day",2008-12-10,"Guido Landi",windows,remote,0 7404,platforms/cgi/webapps/7404.txt,"HTMPL 1.11 (htmpl_admin.cgi help) Command Execution Vulnerability",2008-12-10,ZeN,cgi,webapps,0 7405,platforms/linux/dos/7405.c,"Linux Kernel <= 2.6.27.8 ATMSVC Local Denial of Service Exploit",2008-12-10,"Jon Oberheide",linux,dos,0 7406,platforms/php/webapps/7406.php,"eZ Publish < 3.9.5/3.10.1/4.0.1 Privilege Escalation Exploit",2008-12-10,s4avrd0w,php,webapps,0 7407,platforms/php/webapps/7407.txt,"Webmaster Marketplace (member.php u) SQL Injection Vulnerability",2008-12-10,"Hussin X",php,webapps,0 7408,platforms/php/webapps/7408.txt,"living local 1.1 (xss-rfu) Multiple Vulnerabilities",2008-12-10,Bgh7,php,webapps,0 7409,platforms/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulnerabilities",2008-12-10,ZynbER,php,webapps,0 7410,platforms/windows/remote/7410.htm,"MS Internet Explorer XML Parsing Buffer Overflow Exploit (vista) 0day",2008-12-10,muts,windows,remote,0 7411,platforms/php/webapps/7411.txt,"Butterfly Organizer 2.0.1 (view.php id) SQL Injection Vulnerability",2008-12-10,Osirys,php,webapps,0 7412,platforms/asp/webapps/7412.txt,"cf shopkart 5.2.2 (sql/dd) Multiple Vulnerabilities",2008-12-10,AlpHaNiX,asp,webapps,0 7413,platforms/asp/webapps/7413.pl,"CF_Calendar (calendarevent.cfm) Remote SQL Injection Exploit",2008-12-10,AlpHaNiX,asp,webapps,0 7414,platforms/asp/webapps/7414.txt,"CF_Auction (forummessage) Blind SQL Injection Vulnerability",2008-12-10,AlpHaNiX,asp,webapps,0 7415,platforms/asp/webapps/7415.txt,"CFMBLOG (index.cfm categorynbr) Blind SQL Injection Vulnerability",2008-12-10,AlpHaNiX,asp,webapps,0 7416,platforms/asp/webapps/7416.txt,"CF_Forum Blind SQL Injection Vulnerability",2008-12-10,AlpHaNiX,asp,webapps,0 7417,platforms/php/webapps/7417.txt,"phpAddEdit 1.3 (editform) Local File Inclusion Vulnerability",2008-12-10,nuclear,php,webapps,0 7418,platforms/php/webapps/7418.txt,"PhpAddEdit 1.3 (Cookie) Login Bypass Vulnerability",2008-12-11,x0r,php,webapps,0 7419,platforms/asp/webapps/7419.txt,"evCal Events Calendar Database Disclosure Vulnerability",2008-12-11,Cyber-Zone,asp,webapps,0 7420,platforms/asp/webapps/7420.txt,"MyCal Personal Events Calendar (mycal.mdb) Database Disclosure Vuln",2008-12-11,CoBRa_21,asp,webapps,0 7421,platforms/php/webapps/7421.txt,"eZ Publish 3.9.0/3.9.5/3.10.1 Command Execution Exploit (admin req)",2008-12-11,s4avrd0w,php,webapps,0 7422,platforms/php/webapps/7422.txt,"Feed Cms 1.07.03.19b (lang) Local File Inclusion Vulnerability",2008-12-11,x0r,php,webapps,0 7423,platforms/asp/webapps/7423.txt,"Affiliate Software Java 4.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-11,R3d-D3v!L,asp,webapps,0 7424,platforms/asp/webapps/7424.txt,"Ad Management Java (Auth Bypass) SQL Injection Vulnerability",2008-12-11,R3d-D3v!L,asp,webapps,0 7425,platforms/asp/webapps/7425.txt,"Banner Exchange Java (Auth Bypass) SQL Injection Vulnerability",2008-12-11,R3d-D3v!L,asp,webapps,0 7426,platforms/php/webapps/7426.txt,"PHP Support Tickets 2.2 Remote File Upload Vulnerability",2008-12-11,ahmadbady,php,webapps,0 7427,platforms/asp/webapps/7427.txt,"The Net Guys ASPired2Poll Remote Database Disclosure Vulnerability",2008-12-11,AlpHaNiX,asp,webapps,0 7428,platforms/asp/webapps/7428.txt,"The Net Guys ASPired2Protect Database Disclosure Vulnerability",2008-12-12,AlpHaNiX,asp,webapps,0 7429,platforms/asp/webapps/7429.txt,"ASP-CMS 1.0 (index.asp cha) SQL Injection Vulnerability",2008-12-12,IRCRASH,asp,webapps,0 7430,platforms/php/webapps/7430.txt,"SUMON <= 0.7.0 (chg.php host) Command Execution Vulnerability",2008-12-12,dun,php,webapps,0 7431,platforms/windows/dos/7431.pl,"MS Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC",2008-12-12,"Jerome Athias",windows,dos,0 7432,platforms/php/webapps/7432.txt,"Xpoze 4.10 (home.html menu) Blind SQL Injection Vulnerability",2008-12-12,XaDoS,php,webapps,0 7433,platforms/php/webapps/7433.txt,"Social Groupie (group_index.php id) Remote SQL Injection Vulnerability",2008-12-12,InjEctOr5,php,webapps,0 7434,platforms/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 Remote Password Retrieve Exploit",2008-12-12,StAkeR,php,webapps,0 7435,platforms/php/webapps/7435.txt,"Social Groupie (create_album.php) Remote File Upload Vulnerability",2008-12-12,InjEctOr5,php,webapps,0 7436,platforms/asp/webapps/7436.txt,"the net guys aspired2blog (sql/dd) Multiple Vulnerabilities",2008-12-12,Pouya_Server,asp,webapps,0 7437,platforms/php/webapps/7437.txt,"Moodle 1.9.3 Remote Code Execution Vulnerability",2008-12-12,USH,php,webapps,0 7438,platforms/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 Database Disclosure Vulnerability",2008-12-12,Dxil,asp,webapps,0 7439,platforms/php/webapps/7439.txt,"Umer Inc Songs Portal Script (id) SQL Injection Vulnerability",2008-12-12,InjEctOr5,php,webapps,0 7440,platforms/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations Database Disclosure Vulnerability",2008-12-12,Cyber-Zone,asp,webapps,0 7441,platforms/php/webapps/7441.txt,"joomla live chat (sql/proxy) Multiple Vulnerabilities",2008-12-12,jdc,php,webapps,0 7442,platforms/windows/remote/7442.txt,"TmaxSoft JEUS Alternate Data Streams File Disclosure Vulnerability",2008-12-12,"Simon Ryeo",windows,remote,0 7443,platforms/php/webapps/7443.txt,"FlexPHPNews 0.0.6 & PRO (Auth Bypass) SQL Injection Vulnerability",2008-12-14,Osirys,php,webapps,0 7444,platforms/php/webapps/7444.txt,"Simple Text-File Login script 1.0.6 (DD/RFI) Multiple Vulnerabilities",2008-12-14,Osirys,php,webapps,0 7445,platforms/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure Vulnerability",2008-12-14,Pouya_Server,asp,webapps,0 7446,platforms/asp/webapps/7446.txt,"ASPired2Quote (quote.mdb) Remote Database Disclosure Vulnerability",2008-12-14,Pouya_Server,asp,webapps,0 7447,platforms/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System (Auth Bypass) SQL Injection Vuln",2008-12-14,Pouya_Server,asp,webapps,0 7448,platforms/php/webapps/7448.txt,"autositephp 2.0.3 (lfi/csrf/edit file) Multiple Vulnerabilities",2008-12-14,SirGod,php,webapps,0 7449,platforms/php/webapps/7449.txt,"iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",php,webapps,0 7450,platforms/asp/webapps/7450.txt,"CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",asp,webapps,0 7451,platforms/php/webapps/7451.txt,"php weather 2.2.2 (lfi/xss) Multiple Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0 7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit",2008-12-14,SkD,windows,remote,69 7453,platforms/php/webapps/7453.txt,"FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability",2008-12-14,nuclear,php,webapps,0 7454,platforms/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic - 2.6.18 - 2.6.24-1 Local DoS Exploit",2008-12-14,Adurit-T,linux,dos,0 7455,platforms/php/webapps/7455.txt,"The Rat Cms Alpha 2 (download.php) Remote Vulnerability",2008-12-14,x0r,php,webapps,0 7456,platforms/php/webapps/7456.txt,"Availscript Article Script Remote File Upload Vulnerability",2008-12-14,S.W.A.T.,php,webapps,0 7457,platforms/php/webapps/7457.txt,"Availscript Classmate Script Remote File Upload Vulnerability",2008-12-14,S.W.A.T.,php,webapps,0 7458,platforms/php/webapps/7458.txt,"Mediatheka 4.2 (index.php lang) Local File Inclusion Vulnerability",2008-12-14,Osirys,php,webapps,0 7459,platforms/php/webapps/7459.txt,"CFAGCMS 1- Remote File Inclusion Vulnerabilities",2008-12-14,BeyazKurt,php,webapps,0 7460,platforms/windows/dos/7460.html,"EvansFTP (EvansFTP.ocx) Remote Buffer Overflow PoC",2008-12-14,Bl@ckbe@rD,windows,dos,0 7461,platforms/php/webapps/7461.txt,"Flatnux html/javascript Injection Cookie Grabber Exploit",2008-12-14,gmda,php,webapps,0 7462,platforms/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 SQL Injection Vulnerability",2008-12-14,AlpHaNiX,asp,webapps,0 7463,platforms/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0 & 2.0 - SQL Injection Vulnerability",2008-12-14,AlpHaNiX,php,webapps,0 7464,platforms/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0 & 2.0 - SQL Injection Vulnerabilities",2008-12-14,AlpHaNiX,asp,webapps,0 7465,platforms/php/webapps/7465.txt,"isweb cms 3.0 (sql/xss) Multiple Vulnerabilities",2008-12-14,XaDoS,php,webapps,0 7466,platforms/asp/webapps/7466.txt,"Forest Blog 1.3.2 (blog.mdb) Remote Database Disclosure Vulnerability",2008-12-15,"Cold Zero",asp,webapps,0 7467,platforms/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 (html tag) Buffer Overflow PoC",2008-12-15,webDEViL,multiple,dos,0 7468,platforms/asp/webapps/7468.txt,"CodeAvalanche Directory (CADirectory.mdb) Database Disclosure Vuln",2008-12-15,Pouya_Server,asp,webapps,0 7469,platforms/asp/webapps/7469.txt,"CodeAvalanche FreeForAll (CAFFAPage.mdb) Database Disclosure Vuln",2008-12-15,Pouya_Server,asp,webapps,0 7470,platforms/asp/webapps/7470.txt,"CodeAvalanche FreeWallpaper Remote Database Disclosure Vulnerability",2008-12-15,Pouya_Server,asp,webapps,0 7471,platforms/asp/webapps/7471.txt,"CodeAvalanche Articles (CAArticles.mdb) Database Disclosure Vuln",2008-12-15,Pouya_Server,asp,webapps,0 7472,platforms/asp/webapps/7472.txt,"CodeAvalanche RateMySite (CARateMySite.mdb) Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0 7473,platforms/php/webapps/7473.php,"eZ Publish < 3.9.5/3.10.1/4.0.1 (token) Privilege Escalation Exploit",2008-12-15,s4avrd0w,php,webapps,0 7474,platforms/php/webapps/7474.txt,"FLDS 1.2a (lpro.php id) Remote SQL Injection Vulnerability",2008-12-15,nuclear,php,webapps,0 7475,platforms/php/webapps/7475.txt,"BabbleBoard 1.1.6 (username) CSRF/Cookie Grabber Exploit",2008-12-15,SirGod,php,webapps,0 7476,platforms/php/webapps/7476.txt,"Mediatheka <= 4.2 Remote Blind SQL Injection Exploit",2008-12-15,StAkeR,php,webapps,0 7477,platforms/windows/remote/7477.html,"MS Internet Explorer XML Parsing Buffer Overflow Exploit (allinone)",2008-12-15,krafty,windows,remote,0 7478,platforms/php/webapps/7478.txt,"The Rat Cms Alpha 2 (Auth Bypass) SQL Injection Vulnerability",2008-12-15,x0r,php,webapps,0 7479,platforms/php/webapps/7479.txt,"XOOPS Module Amevents (print.php id) SQL Injection Vulnerability",2008-12-15,nétRoot,php,webapps,0 7480,platforms/php/webapps/7480.txt,"CadeNix (cid) Remote SQL Injection Vulnerability",2008-12-15,HaCkeR_EgY,php,webapps,0 7481,platforms/php/webapps/7481.txt,"WorkSimple 1.2.1 RFI / Sensitive Data Disclosure Vulnerabilities",2008-12-15,Osirys,php,webapps,0 7482,platforms/php/webapps/7482.txt,"Aperto Blog 0.1.1 Local File Inclusion / SQL Injection Vulnerabilities",2008-12-15,NoGe,php,webapps,0 7483,platforms/php/webapps/7483.txt,"CFAGCMS 1 - (right.php title) SQL Injection Vulnerability",2008-12-15,ZoRLu,php,webapps,0 7484,platforms/asp/webapps/7484.txt,"Click&BaneX Multiple Remote SQL Injection Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 7485,platforms/asp/webapps/7485.txt,"clickandemail (sql/xss) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 7486,platforms/asp/webapps/7486.txt,"click&rank (sql/xss) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0 7487,platforms/php/webapps/7487.txt,"FaScript FaUpload (download.php) SQL Injection Vulnerability",2008-12-16,"Aria-Security Team",php,webapps,0 7488,platforms/asp/webapps/7488.txt,"Web Wiz Guestbook 8.21 (WWGguestbook.mdb) DD Vulnerability",2008-12-16,"Cold Zero",asp,webapps,0 7489,platforms/php/webapps/7489.pl,"FLDS 1.2a report.php (linkida) Remote SQL Injection Exploit",2008-12-16,ka0x,php,webapps,0 7490,platforms/php/webapps/7490.php,"Aiyoota! CMS - Blind SQL Injection Exploit",2008-12-16,Lidloses_Auge,php,webapps,0 7491,platforms/asp/webapps/7491.txt,"Nukedit 4.9.8 Remote Database Disclosure Vulnerability",2008-12-16,Cyber.Zer0,asp,webapps,0 7492,platforms/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe v. 1.15.0.0) PlayList BOF Exploit",2008-12-16,shinnai,windows,local,0 7493,platforms/php/webapps/7493.txt,"Liberum Help Desk 0.97.3 (SQL/DD) Remote Vulnerabilities",2008-12-16,"Cold Zero",php,webapps,0 7494,platforms/php/webapps/7494.txt,"Zelta E Store (RFU/BYPASS/R-SQL/B-SQL) Multiple Vulnerabilities",2008-12-16,ZoRLu,php,webapps,0 7495,platforms/asp/webapps/7495.txt,"Gnews Publisher .NET (authors.asp authorID) SQL Injection Vulnerability",2008-12-16,AlpHaNiX,asp,webapps,0 7496,platforms/hardware/remote/7496.txt,"Barracuda Spam Firewall 3.5.11.020, Model 600 - SQL Injection Vuln",2008-12-16,"Marian Ventuneac",hardware,remote,0 7497,platforms/php/webapps/7497.txt,"RSMScript 1.21 XSS/Insecure Cookie Handling Vulnerabilities",2008-12-17,Osirys,php,webapps,0 7499,platforms/asp/webapps/7499.txt,"BP Blog 6.0/7.0/8.0/9.0 Remote Database Disclosure Vulnerability",2008-12-17,Dxil,asp,webapps,0 7500,platforms/php/webapps/7500.txt,"K&S Shopsysteme Arbitrary Remote File Upload Vulnerability",2008-12-17,mNt,php,webapps,0 7501,platforms/windows/local/7501.asp,"Microsoft SQL Server sp_replwritetovarbin() Heap Overflow Exploit",2008-12-17,"Guido Landi",windows,local,0 7502,platforms/php/webapps/7502.txt,"r.cms 2.0 - Multiple SQL Injection Vulnerabilities",2008-12-17,Lidloses_Auge,php,webapps,0 7503,platforms/multiple/local/7503.txt,"PHP python extension safe_mode Bypass Local Vulnerability",2008-12-17,"Amir Salmani",multiple,local,0 7504,platforms/php/webapps/7504.txt,"Joomla Component Tech Article 1.x (item) SQL Injection Vulnerability",2008-12-17,InjEctOr5,php,webapps,0 7505,platforms/windows/remote/7505.html,"Phoenician Casino FlashAX ActiveX Remote Code Execution Exploit",2008-12-17,e.wiZz!,windows,remote,0 7506,platforms/php/webapps/7506.txt,"TinyMCE 2.0.1 (index.php menuID) Remote SQL Injection Vulnerability",2008-12-17,AnGeL25dZ,php,webapps,0 7507,platforms/php/webapps/7507.pl,"Lizardware CMS <= 0.6.0 - Blind SQL Injection Exploit",2008-12-17,StAkeR,php,webapps,0 7508,platforms/asp/webapps/7508.txt,"QuickerSite Easy CMS (QuickerSite.mdb) Database Disclosure Vulnerability",2008-12-17,AlpHaNiX,asp,webapps,0 7509,platforms/php/webapps/7509.txt,"Mini File Host 1.x Arbitrary PHP File Upload Vulnerability",2008-12-18,Pouya_Server,php,webapps,0 7510,platforms/php/webapps/7510.txt,"2532/gigs 1.2.2 - stable Multiple Vulnerabilities",2008-12-18,Osirys,php,webapps,0 7511,platforms/php/webapps/7511.txt,"2532/Gigs 1.2.2 - Stable Remote Login Bypass Vulnerability",2008-12-18,StAkeR,php,webapps,0 7512,platforms/php/webapps/7512.php,"2532/Gigs 1.2.2 - Stable Remote Command Execution Exploit",2008-12-18,StAkeR,php,webapps,0 7513,platforms/php/webapps/7513.txt,"Calendar Script 1.1 Insecure Cookie Handling Vulnerability",2008-12-18,Osirys,php,webapps,0 7514,platforms/php/webapps/7514.txt,"I-Rater Basic (messages.php) Remote SQL Injection Vulnerability",2008-12-18,boom3rang,php,webapps,0 7515,platforms/php/webapps/7515.txt,"phpclanwebsite <= 1.23.3 fix pack #5 Multiple Vulnerabilities",2008-12-18,s4avrd0w,php,webapps,0 7516,platforms/windows/local/7516.txt,"ESET Smart Security <= 3.0.672 (epfw.sys) Privilege Escalation Exploit",2008-12-18,"NT Internals",windows,local,0 7517,platforms/php/webapps/7517.txt,"Injader CMS 2.1.1 (id) Remote SQL Injection Vulnerability",2008-12-18,fuzion,php,webapps,0 7518,platforms/php/webapps/7518.txt,"Gobbl CMS 1.0 Insecure Cookie Handling Vulnerability",2008-12-18,x0r,php,webapps,0 7519,platforms/php/webapps/7519.txt,"MyPHPsite (index.php mod) Local File Inclusion Vulnerability",2008-12-18,Piker,php,webapps,0 7520,platforms/multiple/dos/7520.c,"Avahi < 0.6.24 (mDNS Daemon) Remote Denial of Service Exploit",2008-12-19,"Jon Oberheide",multiple,dos,0 7521,platforms/windows/remote/7521.txt,"webcamXP 5.3.2.375 Remote File Disclosure Vulnerability",2008-12-19,nicx0,windows,remote,0 7522,platforms/php/webapps/7522.pl,"MyPBS (index.php seasonID) Remote SQL Injection Exploit",2008-12-19,Piker,php,webapps,0 7523,platforms/php/webapps/7523.php,"ReVou Twitter Clone Admin Password Changing Exploit",2008-12-19,G4N0K,php,webapps,0 7524,platforms/php/webapps/7524.txt,"Online Keyword Research Tool (download.php) File Disclosure Vuln",2008-12-19,"Cold Zero",php,webapps,0 7525,platforms/php/webapps/7525.txt,"Extract Website (download.php filename) File Disclosure Vulnerability",2008-12-19,"Cold Zero",php,webapps,0 7526,platforms/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 XSS/Database Disclosure Vulns",2008-12-19,Osirys,php,webapps,0 7527,platforms/php/webapps/7527.txt,"FreeLyrics 1.0 (source.php p) Remote File Disclosure Vulnerability",2008-12-19,Piker,php,webapps,0 7528,platforms/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Remote Shell Upload Exploit",2008-12-19,Ams,php,webapps,0 7529,platforms/php/webapps/7529.txt,"constructr cms <= 3.02.5 stable Multiple Vulnerabilities",2008-12-19,fuzion,php,webapps,0 7530,platforms/php/webapps/7530.pl,"Userlocator 3.0 (y) Remote Blind SQL Injection Exploit",2008-12-21,katharsis,php,webapps,0 7531,platforms/php/webapps/7531.txt,"ReVou Twitter Clone Arbitrary File Upload Vulnerability",2008-12-21,S.W.A.T.,php,webapps,0 7532,platforms/php/webapps/7532.txt,"chicomas <= 2.0.4 (DB Backup/DD/XSS) Multiple Vulnerabilities",2008-12-21,BugReport.IR,php,webapps,0 7533,platforms/windows/local/7533.txt,"PowerStrip < = 3.84 (pstrip.sys) Privilege Escalation Exploit",2008-12-21,"NT Internals",windows,local,0 7534,platforms/asp/webapps/7534.txt,"Emefa Guestbook 3.0 Remote Database Disclosure Vulnerability",2008-12-21,Cyber.Zer0,asp,webapps,0 7535,platforms/hardware/dos/7535.php,"Linksys Wireless ADSL Router (WAG54G V.2) httpd DoS Exploit",2008-12-21,r0ut3r,hardware,dos,0 7536,platforms/windows/local/7536.cpp,"CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit",2008-12-21,r0ut3r,windows,local,0 7537,platforms/php/webapps/7537.txt,"BLOG 1.55B (image_upload.php) Arbitrary File Upload Vulnerability",2008-12-21,Piker,php,webapps,0 7538,platforms/php/webapps/7538.txt,"Joomla Component com_hbssearch 1.0 - Blind SQL Injection Vuln",2008-12-21,boom3rang,php,webapps,0 7539,platforms/php/webapps/7539.txt,"Joomla Component com_tophotelmodule 1.0 - Blind SQL Injection Vuln",2008-12-21,boom3rang,php,webapps,0 7540,platforms/php/webapps/7540.txt,"phpg 1.6 (xss/pd/dos) Multiple Vulnerabilities",2008-12-21,"Anarchy Angel",php,webapps,0 7541,platforms/php/webapps/7541.pl,"RSS Simple News (news.php pid) Remote SQL Injection Exploit",2008-12-22,Piker,php,webapps,0 7542,platforms/php/webapps/7542.txt,"Text Lines Rearrange Script (filename) File Disclosure Vulnerability",2008-12-22,SirGod,php,webapps,0 7543,platforms/php/webapps/7543.txt,"Wordpress Plugin Page Flip Image Gallery <= 0.2.2 Remote FD Vuln",2008-12-22,GoLd_M,php,webapps,0 7544,platforms/php/webapps/7544.txt,"Pligg 9.9.5b (check_url.php url) Upload Shell/SQL Injection Exploit",2008-12-22,Ams,php,webapps,0 7545,platforms/php/webapps/7545.txt,"yourplace <= 1.0.2 Multiple Vulnerabilities + rce exploit",2008-12-22,Osirys,php,webapps,0 7546,platforms/php/webapps/7546.txt,"Joomla Component Volunteer 2.0 (job_id) SQL Injection Vulnerability",2008-12-22,boom3rang,php,webapps,0 7547,platforms/windows/local/7547.py,"CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit (py)",2008-12-22,Encrypt3d.M!nd,windows,local,0 7548,platforms/php/webapps/7548.php,"SolarCMS 0.53.8 (Forum) Remote Cookies Disclosure Exploit",2008-12-22,StAkeR,php,webapps,0 7549,platforms/php/webapps/7549.txt,"RoundCube Webmail <= 0.2-3 beta Code Execution Vulnerability",2008-12-22,"Jacobo Gimeno",php,webapps,0 7550,platforms/multiple/local/7550.c,"CUPS < 1.3.8-4 (pstopdf filter) Privilege Escalation Exploit",2008-12-22,"Jon Oberheide",multiple,local,0 7551,platforms/php/webapps/7551.txt,"Calendar Script 1.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-22,StAkeR,php,webapps,0 7552,platforms/php/webapps/7552.txt,"REDPEACH CMS (zv) Remote SQL Injection Vulnerability",2008-12-22,Lidloses_Auge,php,webapps,0 7553,platforms/php/webapps/7553.sh,"RoundCube Webmail <= 0.2b Remote Code Execution Exploit",2008-12-22,Hunger,php,webapps,0 7554,platforms/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 location.hash Remote Crash Exploit",2008-12-23,"Jeremy Brown",windows,dos,0 7555,platforms/multiple/dos/7555.py,"Psi Jabber Client (8010/tcp) Remote Denial of Service Exploit (win/lin)",2008-12-23,Sha0,multiple,dos,0 7556,platforms/windows/dos/7556.php,"PGP Desktop 9.0.6 (PGPwded.sys) Local Denial of Service Exploit",2008-12-23,Evilcry,windows,dos,0 7557,platforms/php/webapps/7557.txt,"PHPmotion <= 2.1 CSRF Vulnerability",2008-12-23,Ausome1,php,webapps,0 7558,platforms/php/webapps/7558.txt,"phpLD 3.3 (page.php name) Blind SQL Injection Vulnerability",2008-12-23,fuzion,php,webapps,0 7559,platforms/php/webapps/7559.php,"CMS NetCat 3.12 (password_recovery.php) Blind SQL Injection Exploit",2008-12-23,s4avrd0w,php,webapps,0 7560,platforms/php/webapps/7560.txt,"cms netcat <= 3.12 Multiple Vulnerabilities",2008-12-23,s4avrd0w,php,webapps,0 7561,platforms/php/webapps/7561.txt,"phpGreetCards XSS/Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 7562,platforms/php/webapps/7562.txt,"phpAdBoard (php uploads) Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 7563,platforms/php/webapps/7563.txt,"phpEmployment (php upload) Arbitrary File Upload Vulnerability",2008-12-23,ahmadbady,php,webapps,0 7564,platforms/multiple/dos/7564.pl,"Getleft 1.2 Remote Buffer Overflow Proof of Concept",2008-12-23,Koshi,multiple,dos,0 7565,platforms/php/webapps/7565.txt,"StormBoard 1.0.1 (thread.php id) SQL Injection Vulnerability",2008-12-23,Samir-M,php,webapps,0 7566,platforms/windows/remote/7566.html,"Google Chrome Browser (ChromeHTML://) Remote Parameter Injection",2008-12-23,Nine:Situations:Group,windows,remote,0 7567,platforms/php/webapps/7567.txt,"Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln",2008-12-23,"Hussin X",php,webapps,0 7568,platforms/php/webapps/7568.txt,"Joomla Component com_allhotels (id) Blind SQL Injection Vulnerability",2008-12-23,"Hussin X",php,webapps,0 7569,platforms/php/webapps/7569.txt,"doop cms <= 1.4.0b (csrf/upload shell) Multiple Vulnerabilities",2008-12-24,x0r,php,webapps,0 7570,platforms/php/webapps/7570.txt,"ILIAS <= 3.7.4 (ref_id) Blind SQL Injection Vulnerability",2008-12-24,Lidloses_Auge,php,webapps,0 7571,platforms/windows/dos/7571.txt,"BulletProof FTP Client 2.63 Local Heap Overflow PoC",2008-12-24,His0k4,windows,dos,0 7572,platforms/php/webapps/7572.txt,"Joomla Component Ice Gallery 0.5b2 (catid) Blind SQL Injection Vuln",2008-12-24,boom3rang,php,webapps,0 7573,platforms/php/webapps/7573.txt,"Joomla Component Live Ticker 1.0 (tid) Blind SQL Injection Vuln",2008-12-24,boom3rang,php,webapps,0 7574,platforms/php/webapps/7574.txt,"Joomla Component mdigg 2.2.8 (category) SQL Injection Vuln",2008-12-24,boom3rang,php,webapps,0 7575,platforms/php/webapps/7575.pl,"Joomla Component 5starhotels (id) SQL Injection Exploit",2008-12-24,EcHoLL,php,webapps,0 7576,platforms/php/webapps/7576.pl,"PHP-Fusion <= 7.0.2 Remote Blind SQL Injection Exploit",2008-12-24,StAkeR,php,webapps,0 7577,platforms/windows/local/7577.pl,"Acoustica Mixcraft <= 4.2 Universal Stack Overflow Exploit (SEH)",2008-12-24,SkD,windows,local,0 7578,platforms/windows/dos/7578.pl,"SAWStudio 3.9i (prf File) Local Buffer Overflow PoC",2008-12-24,Encrypt3d.M!nd,windows,dos,0 7579,platforms/php/webapps/7579.txt,"ClaSS <= 0.8.60 (export.php ftype) Local File Inclusion Vulnerability",2008-12-24,fuzion,php,webapps,0 7580,platforms/php/webapps/7580.txt,"BloofoxCMS 0.3.4 (lang) Local File Inclusion Vulnerability",2008-12-24,fuzion,php,webapps,0 7581,platforms/freebsd/local/7581.c,"FreeBSD 6x/7 protosw kernel Local Privledge Escalation Exploit",2008-12-28,"Don Bailey",freebsd,local,0 7582,platforms/windows/local/7582.py,"IntelliTamper 2.07/2.08 (MAP File) Local SEH Overwrite Exploit",2008-12-28,Cnaph,windows,local,0 7583,platforms/windows/remote/7583.pl,"MS Internet Explorer XML Parsing Buffer Overflow Exploit",2008-12-28,"Jeremy Brown",windows,remote,0 7584,platforms/windows/remote/7584.pl,"Amaya Web Browser <= 11.0.1 Remote Buffer Overflow Exploit (vista)",2008-12-28,SkD,windows,remote,0 7585,platforms/windows/dos/7585.txt,"MS Windows Media Player - (.WAV) Remote Crash PoC",2008-12-28,"laurent gaffié ",windows,dos,0 7586,platforms/php/webapps/7586.txt,"Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-28,bizzit,php,webapps,0 7587,platforms/php/webapps/7587.txt,"Joomla Component PAX Gallery 0.1 - Blind SQL Injection Vulnerability",2008-12-28,XaDoS,php,webapps,0 7589,platforms/windows/dos/7589.pl,"BulletProof FTP Client (.bps File) Local Stack Overflow PoC",2008-12-28,Stack,windows,dos,0 7592,platforms/windows/dos/7592.pl,"Hex Workshop 5.1.4 (Color Mapping File) Local Buffer Overflow PoC",2008-12-28,Encrypt3d.M!nd,windows,dos,0 7593,platforms/php/webapps/7593.pl,"DeluxeBB <= 1.2 Remote Blind SQL Injection Exploit",2008-12-28,StAkeR,php,webapps,0 7594,platforms/windows/remote/7594.html,"Chilkat FTP ActiveX (SaveLastError) Insecure Method Exploit",2008-12-28,callAX,windows,remote,0 7595,platforms/php/webapps/7595.txt,"FubarForum 1.6 Arbitrary Admin Bypass Vulnerability",2008-12-28,k3yv4n,php,webapps,0 7596,platforms/php/webapps/7596.txt,"AlstraSoft Web Email Script Enterprise (id) SQL Injection Vuln",2008-12-28,Bgh7,php,webapps,0 7597,platforms/php/webapps/7597.txt,"OwenPoll 1.0 Insecure Cookie Handling Vulnerability",2008-12-28,Osirys,php,webapps,0 7598,platforms/php/webapps/7598.txt,"PHP-Fusion Mod TI (id) Remote SQL Injection Vulnerability",2008-12-28,IRCRASH,php,webapps,0 7599,platforms/asp/webapps/7599.txt,"ForumApp 3.3 Remote Database Disclosure Vulnerability",2008-12-28,Cyber.Zer0,asp,webapps,0 7600,platforms/php/webapps/7600.pl,"Flexphplink Pro Arbitrary File Upload Exploit",2008-12-28,Osirys,php,webapps,0 7601,platforms/php/webapps/7601.txt,"Silentum LoginSys 1.0.0 Insecure Cookie Handling vulnerability",2008-12-28,Osirys,php,webapps,0 7602,platforms/php/webapps/7602.txt,"webClassifieds 2005 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,AnGeL25dZ,php,webapps,0 7603,platforms/php/webapps/7603.txt,"eDNews 2.0 - (lg) Local File Inclusion Vulnerability",2008-12-29,GoLd_M,php,webapps,0 7604,platforms/php/webapps/7604.txt,"eDContainer 2.22 - (lg) Local File Inclusion Vulnerability",2008-12-29,GoLd_M,php,webapps,0 7605,platforms/php/webapps/7605.php,"TaskDriver <= 1.3 Remote Change Admin Password Exploit",2008-12-29,cOndemned,php,webapps,0 7606,platforms/php/webapps/7606.txt,"FubarForum 1.6 Admin Bypass Change User Password Vulnerability",2008-12-29,R31P0l,php,webapps,0 7607,platforms/php/webapps/7607.pl,"Ultimate PHP Board <= 2.2.1 (log inj) Privilege Escalation Exploit",2008-12-29,StAkeR,php,webapps,0 7608,platforms/windows/local/7608.py,"IntelliTamper 2.07/2.08 (ProxyLogin) Local Stack Overflow Exploit",2008-12-29,His0k4,windows,local,0 7609,platforms/asp/webapps/7609.txt,"Sepcity Shopping Mall (shpdetails.asp ID) SQL Injection Vulnerability",2008-12-29,Osmanizim,asp,webapps,0 7610,platforms/asp/webapps/7610.txt,"Sepcity Lawyer Portal (deptdisplay.asp ID) SQL Injection Vulnerability",2008-12-29,Osmanizim,asp,webapps,0 7611,platforms/php/webapps/7611.php,"CMS NetCat 3.0/3.12 - Blind SQL Injection Exploit",2008-12-29,s4avrd0w,php,webapps,0 7612,platforms/php/webapps/7612.txt,"Joomla Component com_na_content 1.0 - Blind SQL Injection Vulnerability",2008-12-29,"Mehmet Ince",php,webapps,0 7613,platforms/asp/webapps/7613.txt,"Sepcity Classified (classdis.asp ID) SQL Injection Vulnerability",2008-12-29,S.W.A.T.,asp,webapps,0 7614,platforms/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7615,platforms/php/webapps/7615.txt,"Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7616,platforms/php/webapps/7616.txt,"Flexphplink 0.0.x (Auth Bypass) SQL Injection Vulnerability",2008-12-29,x0r,php,webapps,0 7617,platforms/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 ActiveX Remote BOF Exploit",2008-12-29,callAX,windows,remote,0 7618,platforms/linux/local/7618.c,"Linux Kernel < 2.6.26.4 SCTP Kernel Memory Disclosure Exploit",2008-12-29,"Jon Oberheide",linux,local,0 7619,platforms/php/webapps/7619.txt,"eDNews 2.0 - (eDNews_view.php newsid) SQL Injection Vulnerability",2008-12-29,"Virangar Security",php,webapps,0 7620,platforms/php/webapps/7620.txt,"ThePortal 2.2 Arbitrary Remote File Upload Exploit",2008-12-29,siurek22,php,webapps,0 7621,platforms/php/webapps/7621.txt,"PHPAlumni (Acomment.php id) SQL Injection Vulnerability",2008-12-29,Mr.SQL,php,webapps,0 7622,platforms/php/webapps/7622.txt,"Flexcustomer 0.0.6 Admin Login Bypass / Possible PHP code writing",2008-12-29,Osirys,php,webapps,0 7623,platforms/windows/remote/7623.html,"Megacubo 5.0.7 (mega://) Remote eval() Injection Exploit",2008-12-30,Nine:Situations:Group,windows,remote,0 7624,platforms/php/webapps/7624.txt,"Flexphpic 0.0.x (Auth Bypass) SQL Injection Vulnerability",2008-12-30,S.W.A.T.,php,webapps,0 7625,platforms/php/webapps/7625.txt,"CMScout 2.06 SQL Injection/Local File Inclusion Vulnerabilities",2008-12-30,SirGod,php,webapps,0 7626,platforms/php/webapps/7626.txt,"Mole Group Vacation Estate Listing Script (editid1) Blind SQL Injection",2008-12-30,x0r,php,webapps,0 7627,platforms/asp/webapps/7627.txt,"Pixel8 Web Photo Album 3.0 Remote SQL Injection Vulnerability",2008-12-30,AlpHaNiX,asp,webapps,0 7628,platforms/php/webapps/7628.txt,"viart shopping cart 3.5 Multiple Vulnerabilities",2009-01-01,"Xia Shing Zee",php,webapps,0 7629,platforms/php/webapps/7629.txt,"DDL-Speed Script (acp/backup) Admin Backup Bypass Vulnerability",2009-01-01,tmh,php,webapps,0 7630,platforms/windows/remote/7630.html,"Megacubo 5.0.7 (mega://) Remote File Download and Execute Exploit",2009-01-01,JJunior,windows,remote,0 7631,platforms/php/webapps/7631.txt,"2Capsule (sticker.php id) Remote SQL Injection Vulnerability",2009-01-01,Zenith,php,webapps,0 7632,platforms/hardware/dos/7632.txt,"Nokia S60 SMS/MMS (Curse of Silence) Denial of Service Vulnerability",2009-01-01,"Tobias Engel",hardware,dos,0 7633,platforms/php/webapps/7633.txt,"EggBlog 3.1.10 Change Admin Pass CSRF Vulnerability",2009-01-01,x0r,php,webapps,0 7634,platforms/windows/dos/7634.pl,"Audacity 1.2.6 (.gro File) Local Buffer Overflow PoC",2009-01-01,Houssamix,windows,dos,0 7635,platforms/php/webapps/7635.txt,"ASPThai.Net Webboard 6.0 (bview.asp) SQL Injection Vulnerability",2009-01-01,DaiMon,php,webapps,0 7636,platforms/php/webapps/7636.pl,"PHPFootball <= 1.6 (filter.php) Remote Hash Disclosure Exploit",2009-01-01,KinG-LioN,php,webapps,0 7637,platforms/windows/dos/7637.pl,"Elecard MPEG Player 5.5 (.m3u File) Stack Buffer Overflow PoC",2009-01-01,"aBo MoHaMeD",windows,dos,0 7638,platforms/php/webapps/7638.txt,"Memberkit 1.0 Remote PHP File Upload Vulnerability",2009-01-01,Lo$er,php,webapps,0 7639,platforms/php/webapps/7639.txt,"phpScribe 0.9 (user.cfg) Remote Config Disclosure Vulnerability",2009-01-01,ahmadbady,php,webapps,0 7640,platforms/php/webapps/7640.txt,"w3blabor CMS <= 3.3.0 (Admin Bypass) SQL Injection Vulnerability",2009-01-01,DNX,php,webapps,0 7641,platforms/php/webapps/7641.txt,"PowerNews 2.5.4 (news.php newsid) SQL Injection Vulnerability",2009-01-01,"Virangar Security",php,webapps,0 7642,platforms/php/webapps/7642.txt,"PowerClan 1.14a (Auth Bypass) SQL Injection Vulnerability",2009-01-01,"Virangar Security",php,webapps,0 7643,platforms/multiple/dos/7643.txt,"Konqueror 4.1 XSS / Remote Crash Vulnerabilities",2009-01-01,StAkeR,multiple,dos,0 7644,platforms/php/webapps/7644.txt,"Built2Go PHP Link Portal 1.95.1 Remote File Upload Vulnerability",2009-01-02,ZoRLu,php,webapps,0 7645,platforms/php/webapps/7645.txt,"Built2Go PHP Rate My Photo 1.46.4 Remote File Upload Vulnerability",2009-01-02,ZoRLu,php,webapps,0 7646,platforms/multiple/local/7646.txt,"PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability",2009-01-02,"Hamid Ebadi",multiple,local,0 7647,platforms/multiple/dos/7647.txt,"VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit",2009-01-02,"laurent gaffié ",multiple,dos,0 7648,platforms/php/webapps/7648.txt,"phpskelsite 1.4 (rfi/lfi/xss) Multiple Vulnerabilities",2009-01-02,ahmadbady,php,webapps,0 7649,platforms/windows/dos/7649.pl,"Destiny Media Player 1.61 (.m3u File) Local Buffer Overflow PoC",2009-01-02,"aBo MoHaMeD",windows,dos,0 7650,platforms/php/webapps/7650.php,"Lito Lite CMS Multiple Cross Site Scripting / Blind SQL Injection Exploit",2009-01-03,darkjoker,php,webapps,0 7651,platforms/windows/local/7651.py,"Destiny Media Player 1.61 (.m3u File) Local Stack Overflow Exploit",2009-01-03,His0k4,windows,local,0 7652,platforms/windows/dos/7652.pl,"Destiny Media Player 1.61 (lst File) Local Buffer overflow PoC",2009-01-03,Encrypt3d.M!nd,windows,dos,0 7653,platforms/php/webapps/7653.txt,"Webspell 4 (Auth Bypass) SQL Injection Vulnerability",2009-01-03,n/a,php,webapps,0 7654,platforms/windows/local/7654.pl,"Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit",2009-01-04,Encrypt3d.M!nd,windows,local,0 7655,platforms/windows/local/7655.pl,"Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #2",2009-01-04,sCORPINo,windows,local,0 7656,platforms/windows/local/7656.pl,"Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #3",2009-01-04,Houssamix,windows,local,0 7657,platforms/php/webapps/7657.txt,"webSPELL <= 4.01.02 (id) Remote Edit Topics Vulnerability",2009-01-04,StAkeR,php,webapps,0 7658,platforms/php/webapps/7658.pl,"PNphpBB2 <= 12i - (ModName) Multiple Local File Inclusion Exploit",2009-01-04,StAkeR,php,webapps,0 7659,platforms/php/webapps/7659.txt,"WSN Guest 1.23 (search) Remote SQL Injection Vulnerability",2009-01-04,DaiMon,php,webapps,0 7660,platforms/php/webapps/7660.txt,"PhpMesFilms 1.0 (index.php id) Remote SQL Injection Vulnerability",2009-01-04,SuB-ZeRo,php,webapps,0 7661,platforms/windows/local/7661.pl,"Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #4",2009-01-04,Stack,windows,local,0 7662,platforms/windows/local/7662.py,"Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #5",2009-01-04,suN8Hclf,windows,local,0 7663,platforms/php/webapps/7663.txt,"plxAutoReminder 3.7 (id) Remote SQL Injection Vulnerability",2009-01-04,ZoRLu,php,webapps,0 7664,platforms/php/webapps/7664.pl,"The Rat CMS Alpha 2 (viewarticle.php id) Blind SQL Injection Exploit",2009-01-04,darkjoker,php,webapps,0 7665,platforms/asp/webapps/7665.txt,"Ayemsis Emlak Pro (acc.mdb) Database Disclosure Vulnerability",2009-01-05,ByALBAYX,asp,webapps,0 7666,platforms/asp/webapps/7666.txt,"Ayemsis Emlak Pro (Auth Bypass) SQL Injection Vulnerability",2009-01-05,ByALBAYX,asp,webapps,0 7667,platforms/php/webapps/7667.txt,"Joomla Component simple_review 1.x SQL Injection Vulnerability",2009-01-05,EcHoLL,php,webapps,0 7668,platforms/php/webapps/7668.pl,"Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit",2009-01-05,JosS,php,webapps,0 7669,platforms/php/webapps/7669.pl,"Joomla com_na_newsdescription (newsid) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 7670,platforms/php/webapps/7670.pl,"Joomla com_phocadocumentation (id) Remote SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0 7671,platforms/windows/local/7671.pl,"VUPlayer 2.49 - (.wax File) Local Buffer Overflow Exploit",2009-01-05,Houssamix,windows,local,0 7672,platforms/php/webapps/7672.txt,"phpauctionsystem (xss/sql) Multiple Vulnerabilities",2009-01-05,x0r,php,webapps,0 7673,platforms/multiple/dos/7673.html,"Safari (Arguments) Array Integer Overflow PoC (New Heap Spray)",2009-01-05,SkyLined,multiple,dos,0 7674,platforms/php/webapps/7674.txt,"PHPAuctionSystem Insecure Cookie Handling Vulnerability",2009-01-05,ZoRLu,php,webapps,0 7675,platforms/multiple/local/7675.txt,"Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit",2009-01-06,Sh2kerr,multiple,local,0 7676,platforms/multiple/local/7676.txt,"Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injection Exploit",2009-01-06,Sh2kerr,multiple,local,0 7677,platforms/multiple/local/7677.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-01-06,Sh2kerr,multiple,local,0 7678,platforms/php/webapps/7678.txt,"PHPAuctionSystem Multiple Remote File Inclusion Vulnerabilities",2009-01-06,darkmasking,php,webapps,0 7679,platforms/php/webapps/7679.php,"RiotPix <= 0.61 (forumid) Blind SQL Injection Exploit",2009-01-06,cOndemned,php,webapps,0 7680,platforms/php/webapps/7680.txt,"ezpack 4.2b2 (xss/sql) Multiple Vulnerabilities",2009-01-06,!-BUGJACK-!,php,webapps,0 7681,platforms/linux/local/7681.txt,"Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability",2009-01-06,"Paul Szabo",linux,local,0 7682,platforms/php/webapps/7682.txt,"RiotPix <= 0.61 (Auth Bypass) SQL Injection Vulnerability",2009-01-06,ZoRLu,php,webapps,0 7683,platforms/php/webapps/7683.pl,"Goople <= 1.8.2 (frontpage.php) Blind SQL Injection Exploit",2009-01-06,darkjoker,php,webapps,0 7684,platforms/windows/local/7684.pl,"Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit",2009-01-06,Encrypt3d.M!nd,windows,local,0 7685,platforms/multiple/dos/7685.pl,"SeaMonkey <= 1.1.14 (marquee) Denial of Service Exploit",2009-01-06,StAkeR,multiple,dos,0 7686,platforms/php/webapps/7686.txt,"ItCMS <= 2.1a (Auth Bypass) SQL Injection Vulnerability",2009-01-06,certaindeath,php,webapps,0 7687,platforms/php/webapps/7687.txt,"playSMS 0.9.3 Multiple Remote/Local File Inclusion Vulnerabilities",2009-01-06,ahmadbady,php,webapps,0 7688,platforms/windows/local/7688.pl,"Cain & Abel 4.9.25 (Cisco IOS-MD5) Local Buffer Overflow Exploit",2009-01-07,send9,windows,local,0 7689,platforms/php/webapps/7689.txt,"BlogHelper (common_db.inc) Remote Config File Disclosure Vulnerability",2009-01-06,ahmadbady,php,webapps,0 7690,platforms/php/webapps/7690.txt,"PollHelper (poll.inc) Remote Config File Disclosure Vulnerability",2009-01-06,ahmadbady,php,webapps,0 7691,platforms/php/webapps/7691.php,"Joomla <= 1.5.8 (xstandard editor) Local Directory Traversal Vulnerability",2009-01-07,irk4z,php,webapps,0 7692,platforms/windows/local/7692.pl,"CoolPlayer BUILD 219 (PlaylistSkin) Buffer Overflow Exploit",2009-01-07,"Jeremy Brown",windows,local,0 7693,platforms/windows/dos/7693.pl,"Perception LiteServe 2.0.1 (user) Remote Buffer Overflow PoC",2009-01-07,Houssamix,windows,dos,0 7694,platforms/windows/dos/7694.py,"Audacity 1.6.2 (.aup File) Remote off by one Crash Exploit",2009-01-07,Stack,windows,dos,0 7695,platforms/windows/local/7695.pl,"VUPlayer <= 2.49 .PLS Universal Buffer Overflow Exploit",2009-01-07,SkD,windows,local,0 7696,platforms/windows/dos/7696.pl,"WinAmp GEN_MSN Plugin Heap Buffer Overflow PoC",2009-01-07,SkD,windows,dos,0 7697,platforms/php/webapps/7697.txt,"PHP-Fusion Mod Members CV (job) 1.0 SQL Injection Vulnerability",2009-01-07,IRCRASH,php,webapps,0 7698,platforms/php/webapps/7698.txt,"PHP-Fusion Mod E-Cart 1.3 (items.php CA) SQL Injection Vulnerability",2009-01-07,IRCRASH,php,webapps,0 7699,platforms/php/webapps/7699.txt,"QuoteBook (poll.inc) Remote Config File Disclosure Vulnerability",2009-01-07,Moudi,php,webapps,0 7700,platforms/php/webapps/7700.php,"CuteNews <= 1.4.6 (ip ban) XSS/Command Execution Exploit (adm req.)",2009-01-08,StAkeR,php,webapps,0 7701,platforms/linux/remote/7701.txt,"Samba < 3.0.20 - Remote Heap Overflow Exploit",2009-01-08,zuc,linux,remote,445 7702,platforms/windows/local/7702.c,"GOM Player 2.0.12.3375 (.ASX File) Stack Overflow Exploit",2009-01-08,DATA_SNIPER,windows,local,0 7703,platforms/php/webapps/7703.txt,"PHP-Fusion Mod vArcade 1.8 (comment_id) SQL Injection Vulnerability",2009-01-08,IRCRASH,php,webapps,0 7704,platforms/php/webapps/7704.pl,"Pizzis CMS <= 1.5.1 (visualizza.php idvar) Blind SQL Injection Exploit",2009-01-08,darkjoker,php,webapps,0 7705,platforms/php/webapps/7705.pl,"XOOPS 2.3.2 (mydirname) Remote PHP Code Execution Exploit",2009-01-08,StAkeR,php,webapps,0 7706,platforms/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext <= 1.2.0-RC1 mIRC script",2009-01-08,Phil,windows,remote,0 7707,platforms/windows/local/7707.py,"IntelliTamper (2.07/2.08) Language Catalog SEH Overflow Exploit",2009-01-08,Cnaph,windows,local,0 7708,platforms/windows/dos/7708.pl,"MP3 TrackMaker 1.5 (.mp3 File) Local Heap Overflow PoC",2009-01-09,Houssamix,windows,dos,0 7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0 7710,platforms/windows/dos/7710.html,"MS Internet Explorer JavaScript screen[ ] Denial of Service Exploit",2009-01-09,SkyLined,windows,dos,0 7711,platforms/php/webapps/7711.txt,"Fast FAQs System (Auth Bypass) SQL Injection Vulnerability",2009-01-09,x0r,php,webapps,0 7712,platforms/hardware/remote/7712.txt,"Netgear WG102 Leaks SNMP write password with read access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0 7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow Exploit (2)",2009-01-09,Houssamix,windows,local,0 7714,platforms/windows/local/7714.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow Exploit (1)",2009-01-11,sCORPINo,windows,local,0 7715,platforms/windows/local/7715.py,"VUPlayer 2.49 - .ASX File (HREF) Universal Buffer Overflow Exploit",2009-01-11,His0k4,windows,local,0 7716,platforms/php/webapps/7716.pl,"Joomla com_xevidmegahd (catid) Remote SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0 7717,platforms/php/webapps/7717.pl,"Joomla com_jashowcase (catid) Remote SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0 7718,platforms/php/webapps/7718.txt,"Joomla com_newsflash (id) Remote SQL Injection Vulnerability",2009-01-11,EcHoLL,php,webapps,0 7719,platforms/php/webapps/7719.txt,"Fast Guest Book (Auth Bypass) SQL Injection Vulnerability",2009-01-11,Moudi,php,webapps,0 7720,platforms/windows/dos/7720.pl,"MS Windows (.CHM File) Denial of Service (html compiled)",2009-01-11,securfrog,windows,dos,0 7721,platforms/windows/dos/7721.pl,"Browse3D 3.5 (.sfs File) Local Buffer Overflow PoC",2009-01-11,Houssamix,windows,dos,0 7722,platforms/php/webapps/7722.txt,"DZcms 3.1 (products.php pcat) Remote SQL Injection Vulnerability",2009-01-11,"Glafkos Charalambous ",php,webapps,0 7723,platforms/php/webapps/7723.txt,"Seo4SMF for SMF forums Multiple Vulnerabilities",2009-01-11,WHK,php,webapps,0 7724,platforms/php/webapps/7724.php,"phpMDJ <= 1.0.3 (id_animateur) Blind SQL Injection Exploit",2009-01-11,darkjoker,php,webapps,0 7725,platforms/php/webapps/7725.txt,"XOOPS Module tadbook2 (open_book.php book_sn) SQL Injection Vuln",2009-01-11,stylextra,php,webapps,0 7726,platforms/php/webapps/7726.txt,"BKWorks ProPHP 0.50b1 (Auth Bypass) SQL Injection Vulnerability",2009-01-11,SirGod,php,webapps,0 7727,platforms/windows/local/7727.pl,"Microsoft HTML Workshop <= 4.74 Universal Buffer Overflow Exploit",2009-01-12,SkD,windows,local,0 7728,platforms/php/webapps/7728.txt,"Weight Loss Recipe Book 3.1 (Auth Bypass) SQL Injection Vuln",2009-01-11,x0r,php,webapps,0 7729,platforms/php/webapps/7729.txt,"PHP-Fusion Mod the_kroax (comment_id) SQL Injection Vulnerability",2009-01-11,FasTWORM,php,webapps,0 7730,platforms/php/webapps/7730.txt,"Social Engine (browse_classifieds.php s) SQL Injection Vulnerability",2009-01-11,Snakespc,php,webapps,0 7731,platforms/php/webapps/7731.txt,"fttss <= 2.0 Remote Command Execution Vulnerability",2009-01-11,dun,php,webapps,0 7732,platforms/php/webapps/7732.php,"Silentum Uploader 1.4.0 Remote File Deletion Exploit",2009-01-11,"Danny Moules",php,webapps,0 7733,platforms/php/webapps/7733.txt,"Photobase 1.2 (language) Local File Inclusion Vulnerability",2009-01-11,Osirys,php,webapps,0 7734,platforms/php/webapps/7734.txt,"Joomla Component Portfol (vcatid) SQL Injection Vulnerability",2009-01-12,H!tm@N,php,webapps,0 7735,platforms/php/webapps/7735.pl,"Simple Machines Forum - Destroyer 0.1",2009-01-12,Xianur0,php,webapps,0 7736,platforms/asp/webapps/7736.htm,"Comersus Shopping Cart <= 6.0 - Remote User Pass Exploit",2009-01-12,ajann,asp,webapps,0 7737,platforms/windows/dos/7737.py,"Triologic Media Player 7 (.m3u) Local Heap Buffer Overflow PoC",2009-01-12,zAx,windows,dos,0 7738,platforms/php/webapps/7738.txt,"Wordpress plugin WP-Forum 1.7.8 Remote SQL Injection Vulnerability",2009-01-12,seomafia,php,webapps,0 7739,platforms/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 (Download File) Insecure Method Exploit",2009-01-12,"Alfons Luja",windows,remote,0 7740,platforms/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 Remote File Upload Vulnerability",2009-01-12,ahmadbady,php,webapps,0 7741,platforms/asp/webapps/7741.txt,"dMx READY (25 Products) Remote Database Disclosure Vulnerability",2009-01-12,Cyber-Zone,asp,webapps,0 7742,platforms/windows/dos/7742.txt,"Winamp <= 5.541 (mp3/aiff) Multiple Denial of Service Exploits",2009-01-12,securfrog,windows,dos,0 7743,platforms/php/webapps/7743.txt,"Realtor 747 (define.php INC_DIR) Remote File Inclusion Vulnerability",2009-01-12,ahmadbady,php,webapps,0 7744,platforms/asp/webapps/7744.txt,"Virtual GuestBook 2.1 Remote Database Disclosure Vulnerability",2009-01-13,Moudi,asp,webapps,0 7745,platforms/windows/local/7745.py,"VUPlayer 2.49 - .ASX File (Universal) Local Buffer Overflow Exploit",2009-01-13,Encrypt3d.M!nd,windows,local,0 7746,platforms/php/webapps/7746.txt,"Joomla Component com_gigcal (gigcal_gigs_id) SQL Injection Vuln",2009-01-13,boom3rang,php,webapps,0 7747,platforms/windows/remote/7747.html,"Word Viewer OCX 3.2 ActiveX (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0 7748,platforms/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0 7749,platforms/windows/remote/7749.html,"Office Viewer ActiveX Control 3.0.1 Remote File Execution Exploit",2009-01-13,Houssamix,windows,remote,0 7750,platforms/windows/dos/7750.html,"PowerPoint Viewer OCX 3.1 Remote File Overwrite Exploit",2009-01-13,Stack,windows,dos,0 7751,platforms/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow PoC",2009-01-13,Stack,windows,dos,0 7752,platforms/asp/webapps/7752.txt,"DMXReady News Manager <= 1.1 Arbitrary Category Change Vuln",2009-01-13,ajann,asp,webapps,0 7753,platforms/cgi/webapps/7753.pl,"HSPell 1.1 (cilla.cgi) Remote Command Execution Exploit",2009-01-13,ZeN,cgi,webapps,0 7754,platforms/asp/webapps/7754.txt,"DMXReady Account List Manager <= 1.1 Contents Change Vulnerability",2009-01-13,ajann,asp,webapps,0 7755,platforms/windows/remote/7755.html,"PowerPoint Viewer OCX 3.1 Remote File Execution Exploit",2009-01-13,Cyber-Zone,windows,remote,0 7756,platforms/windows/dos/7756.py,"Nofeel FTP Server 3.6 (CWD) Remote Memory Consumption Exploit",2009-01-13,His0k4,windows,dos,0 7757,platforms/windows/remote/7757.html,"Word Viewer OCX 3.2 Remote File Execution exploit",2009-01-13,Stack,windows,remote,0 7758,platforms/php/webapps/7758.txt,"Dark Age CMS <= 0.2c Beta - (Auth Bypass) SQL Injection Vulnerability",2009-01-13,darkjoker,php,webapps,0 7759,platforms/php/webapps/7759.txt,"Syzygy CMS <= 0.3 (Auth Bypass) SQL Injection Vulnerability",2009-01-14,darkjoker,php,webapps,0 7760,platforms/multiple/remote/7760.php,"TeamSpeak <= 2.0.23.17 Remote File Disclosure Vulnerability",2009-01-14,c411k,multiple,remote,0 7761,platforms/asp/webapps/7761.txt,"netvolution cms 1.0 (xss/sql) Multiple Vulnerabilities",2009-01-14,Ellinas,asp,webapps,0 7762,platforms/windows/remote/7762.html,"EDraw Office Viewer 5.4 HttpDownloadFile() Insecure Method Vuln",2009-01-14,Cyber-Zone,windows,remote,0 7763,platforms/windows/remote/7763.html,"Excel Viewer OCX 3.2 Remote File Execution Exploit",2009-01-14,Stack,windows,remote,0 7764,platforms/php/webapps/7764.txt,"DMXReady Blog Manager <= 1.1 Remote File Delete Vulnerability",2009-01-14,ajann,php,webapps,0 7765,platforms/windows/local/7765.py,"OTSTurntables 1.00.027 (.ofl) Local Stack Overflow Exploit",2009-01-14,suN8Hclf,windows,local,0 7766,platforms/asp/webapps/7766.txt,"DMXReady Catalog Manager <= 1.1 Remote Contents Change Vuln",2009-01-14,ajann,asp,webapps,0 7767,platforms/asp/webapps/7767.txt,"DMXReady Classified Listings Manager <= 1.1 SQL Injection Vulnerability",2009-01-14,ajann,asp,webapps,0 7768,platforms/asp/webapps/7768.txt,"DMXReady Contact Us Manager <= 1.1 Remote Contents Change Vuln",2009-01-14,ajann,asp,webapps,0 7769,platforms/asp/webapps/7769.txt,"DMXReady Document Library Manager <= 1.1 Contents Change Vuln",2009-01-14,ajann,asp,webapps,0 7770,platforms/asp/webapps/7770.txt,"DMXReady Faqs Manager <= 1.1 Remote Contents Change Vulnerability",2009-01-14,ajann,asp,webapps,0 7771,platforms/asp/webapps/7771.txt,"DMXReady Job Listing <= 1.1 Remote Contents Change Vulnerability",2009-01-14,ajann,asp,webapps,0 7772,platforms/asp/webapps/7772.txt,"DMXReady Links Manager <= 1.1 Remote Contents Change Vulnerability",2009-01-14,ajann,asp,webapps,0 7773,platforms/asp/webapps/7773.txt,"DMXReady Member Directory Manager <= 1.1 SQL Injection Vulnerability",2009-01-14,ajann,asp,webapps,0 7774,platforms/asp/webapps/7774.txt,"DMXReady Members Area Manager <= 1.2 SQL Injection Vulnerability",2009-01-14,ajann,asp,webapps,0 7775,platforms/php/webapps/7775.txt,"Joomla Component Camelcitydb2 2.2 SQL Injection Vulnerabilities",2009-01-14,H!tm@N,php,webapps,0 7776,platforms/hardware/dos/7776.c,"Cisco VLAN Trunking Protocol Denial of Service Exploit",2009-01-14,showrun,hardware,dos,0 7777,platforms/php/webapps/7777.txt,"Joomla Component Fantasytournament SQL Injection Vulnerabilities",2009-01-14,H!tm@N,php,webapps,0 7778,platforms/php/webapps/7778.txt,"phpList <= 2.10.8 Local File Inclusion Vulnerability",2009-01-14,BugReport.IR,php,webapps,0 7779,platforms/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 Remote File Overwrite Exploit",2009-01-14,Houssamix,windows,remote,0 7780,platforms/php/webapps/7780.pl,"phosheezy 2.0 Remote Command Execution Exploit",2009-01-14,Osirys,php,webapps,0 7781,platforms/multiple/remote/7781.txt,"Oracle Secure Backup 10g exec_qr() Command Injection Vulnerability",2009-01-14,"Joxean Koret",multiple,remote,0 7782,platforms/asp/webapps/7782.txt,"DMXReady PayPal Store Manager <= 1.1 Contents Change Vulnerability",2009-01-14,ajann,asp,webapps,0 7783,platforms/asp/webapps/7783.txt,"DMXReady Photo Gallery Manager <= 1.1 Contents Change Vulnerability",2009-01-14,ajann,asp,webapps,0 7784,platforms/asp/webapps/7784.txt,"DMXReady Registration Manager <= 1.1 Contents Change Vulnerability",2009-01-14,ajann,asp,webapps,0 7785,platforms/multiple/dos/7785.py,"Oracle TimesTen Remote Format String PoC",2009-01-14,"Joxean Koret",multiple,dos,0 7786,platforms/php/webapps/7786.txt,"Php Photo Album 0.8b (index.php preview) Local File Inclusion Vulnerability",2009-01-14,Osirys,php,webapps,0 7787,platforms/php/webapps/7787.txt,"DMXReady Secure Document Library <= 1.1 Remote SQL Injection Vuln",2009-01-14,ajann,php,webapps,0 7788,platforms/asp/webapps/7788.txt,"DMXReady BillboardManager <= 1.1 Contents Change Vulnerability",2009-01-14,x0r,asp,webapps,0 7789,platforms/asp/webapps/7789.txt,"DMXReady SDK <= 1.1 Remote File Download Vulnerability",2009-01-14,ajann,asp,webapps,0 7790,platforms/windows/dos/7790.txt,"netsurf web browser 1.2 Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos,0 7791,platforms/asp/webapps/7791.txt,"DMXReady Billboard Manager <= 1.1 Remote File Upload Vulnerability",2009-01-15,ajann,asp,webapps,0 7792,platforms/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) Local File Inclusion Vulnerability",2009-01-15,flyh4t,php,webapps,0 7793,platforms/php/webapps/7793.php,"Joomla com_Eventing 1.6.x Blind SQL Injection Exploit",2009-01-15,InjEctOr5,php,webapps,0 7794,platforms/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 ActiveX Arbitrary File Overwrite Exploit",2009-01-15,"Alfons Luja",windows,remote,0 7795,platforms/php/webapps/7795.txt,"Joomla Component RD-Autos 1.5.5 (id) SQL Injection Vulnerability",2009-01-15,H!tm@N,php,webapps,0 7796,platforms/php/webapps/7796.txt,"mkportal <= 1.2.1 () Multiple Vulnerabilities",2009-01-15,waraxe,php,webapps,0 7797,platforms/php/webapps/7797.php,"Blue Eye CMS <= 1.0.0 (clanek) Blind SQL Injection Exploit",2009-01-15,darkjoker,php,webapps,0 7798,platforms/php/webapps/7798.txt,"Free Bible Search PHP Script (readbible.php) SQL Injection Vulnerability",2009-01-15,nuclear,php,webapps,0 7799,platforms/windows/dos/7799.pl,"Novell Netware 6.5 (ICEbrowser) Remote System DoS Exploit",2009-01-16,"Jeremy Brown",windows,dos,0 7800,platforms/asp/webapps/7800.txt,"eFAQ (Auth Bypass) SQL Injection Vulnerability",2009-01-16,ByALBAYX,asp,webapps,0 7801,platforms/asp/webapps/7801.txt,"eReservations (Auth Bypass) SQL Injection Vulnerability",2009-01-16,ByALBAYX,asp,webapps,0 7802,platforms/asp/webapps/7802.txt,"The Walking Club (Auth Bypass) SQL Injection Vulnerability",2009-01-16,ByALBAYX,asp,webapps,0 7803,platforms/asp/webapps/7803.txt,"Ping IP (Auth Bypass) SQL Injection Vulnerability",2009-01-16,ByALBAYX,asp,webapps,0 7804,platforms/windows/remote/7804.html,"MetaProducts MetaTreeX 1.5.100 - ActiveX File Overwrite Exploit",2009-01-16,Houssamix,windows,remote,0 7805,platforms/php/webapps/7805.txt,"rankem (dd/xss/cm) Multiple Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0 7806,platforms/php/webapps/7806.txt,"blogit! (sql/dd/xss) Multiple Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0 7807,platforms/asp/webapps/7807.txt,"ASP ActionCalendar 1.3 (Auth Bypass) SQL Injection Vulnerability",2009-01-16,SuB-ZeRo,asp,webapps,0 7809,platforms/php/webapps/7809.txt,"Aj Classifieds - Real Estate 3.0 - Remote Shell Upload Vulnerability",2009-01-16,ZoRLu,php,webapps,0 7810,platforms/php/webapps/7810.txt,"Aj Classifieds - Personals 3.0 - Remote Shell Upload Vulnerability",2009-01-16,ZoRLu,php,webapps,0 7811,platforms/php/webapps/7811.txt,"Aj Classifieds - For Sale 3.0 - Remote Shell Upload Vulnerability",2009-01-16,ZoRLu,php,webapps,0 7812,platforms/multiple/dos/7812.pl,"MPlayer 1.0rc2 TwinVQ Stack Buffer Overflow PoC",2009-01-16,sCORPINo,multiple,dos,0 7813,platforms/php/webapps/7813.txt,"Simple PHP Newsletter 1.5 (olang) Local File Inclusion Vulnerabilities",2009-01-16,ahmadbady,php,webapps,0 7814,platforms/php/webapps/7814.txt,"BibCiter 1.4 Multiple SQL Injection Vulnerabilities",2009-01-16,nuclear,php,webapps,0 7815,platforms/php/webapps/7815.txt,"Joomla Component Gigcal 1.x (id) SQL Injection Vulnerability",2009-01-18,Lanti-Net,php,webapps,0 7816,platforms/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN Database Disclosure Vulnerability",2009-01-18,Moudi,asp,webapps,0 7817,platforms/php/webapps/7817.txt,"Click&Email (Auth Bypass) SQL Injection Vulnerability",2009-01-18,SuB-ZeRo,php,webapps,0 7818,platforms/php/webapps/7818.txt,"SCMS 1 - (index.php p) Local File Inclusion Vulnerability",2009-01-18,ahmadbady,php,webapps,0 7819,platforms/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 File Disclosure Vulnerability",2009-01-18,bd0rk,php,webapps,0 7820,platforms/php/webapps/7820.pl,"Fhimage 1.2.1 Remote Index Change Exploit",2009-01-19,Osirys,php,webapps,0 7821,platforms/php/webapps/7821.pl,"Fhimage 1.2.1 Remote Command Execution Exploit (mq = off)",2009-01-19,Osirys,php,webapps,0 7822,platforms/multiple/dos/7822.c,"D-Bus Daemon < 1.2.4 (libdbus) Denial of Service Exploit",2009-01-19,"Jon Oberheide",multiple,dos,0 7823,platforms/qnx/dos/7823.txt,"QNX 6.4.0 bitflipped elf binary (id) Kernel Panic Exploit",2009-01-19,kokanin,qnx,dos,0 7824,platforms/php/webapps/7824.pl,"Joomla com_pccookbook (recipe_id) Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 7826,platforms/windows/remote/7826.html,"SmartVmd ActiveX 1.1 - Remote File Overwrite Exploit",2009-01-19,Houssamix,windows,remote,0 7827,platforms/windows/remote/7827.html,"SmartVmd ActiveX 1.1 - Remote File Deletion Exploit",2009-01-19,Houssamix,windows,remote,0 7828,platforms/php/webapps/7828.txt,"Joomla Component com_news SQL Injection Vulnerability",2009-01-19,Snakespc,php,webapps,0 7829,platforms/php/webapps/7829.txt,"Gallery Kys 1.0 Admin Password Disclosure / Permanent XSS Vulns",2009-01-19,Osirys,php,webapps,0 7830,platforms/php/webapps/7830.txt,"RCBlog 1.03 - Authentication Bypass Vulnerability",2009-01-19,"Danny Moules",php,webapps,0 7831,platforms/php/webapps/7831.txt,"Ninja Blog 4.8 Remote Information Disclosure Vulnerability",2009-01-19,"Danny Moules",php,webapps,0 7832,platforms/php/webapps/7832.txt,"phpads 2.0 Multiple Vulnerabilities",2009-01-19,"Danny Moules",php,webapps,0 7833,platforms/php/webapps/7833.php,"Joomla com_waticketsystem Blind SQL Injection Exploit",2009-01-19,InjEctOr5,php,webapps,0 7834,platforms/php/webapps/7834.txt,"Ninja Blog 4.8 (CSRF/HTML Injection) Vulnerability",2009-01-19,"Danny Moules",php,webapps,0 7835,platforms/php/webapps/7835.htm,"Max.Blog 1.0.6 Arbitrary Delete Post Exploit",2009-01-20,SirGod,php,webapps,0 7836,platforms/php/webapps/7836.txt,"AJ Auction Pro OOPD 2.3 (id) SQL Injection Vulnerability",2009-01-20,Snakespc,php,webapps,0 7837,platforms/php/webapps/7837.pl,"LinPHA Photo Gallery 2.0 Remote Command Execution Exploit",2009-01-20,Osirys,php,webapps,0 7838,platforms/php/webapps/7838.txt,"Dodo's Quiz Script 1.1 (dodosquiz.php) Local File Inclusion Vulnerability",2009-01-20,Stack,php,webapps,0 7839,platforms/windows/local/7839.py,"Total Video Player 1.31 (DefaultSkin.ini) Local Stack Overflow Exploit",2009-01-20,His0k4,windows,local,0 7840,platforms/php/webapps/7840.pl,"Joomla Com BazaarBuilder Shopping Cart 5.0 - SQL Injection Exploit",2009-01-21,XaDoS,php,webapps,0 7841,platforms/php/webapps/7841.txt,"Mambo Component SOBI2 RC 2.8.2 (bid) SQL Injection Vulnerability",2009-01-21,"Br1ght D@rk",php,webapps,0 7842,platforms/windows/remote/7842.html,"Firefox 3.0.5 Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,windows,remote,0 7843,platforms/windows/local/7843.c,"Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit (c)",2009-01-22,SimO-s0fT,windows,local,0 7844,platforms/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 passwd.dat Disclosure Exploit",2009-01-21,Pouya_Server,php,webapps,0 7845,platforms/hardware/remote/7845.txt,"AXIS 70U Network Document Server Privilege Escalation/XSS",2009-01-21,DSecRG,hardware,remote,0 7846,platforms/php/webapps/7846.php,"Joomla com_pcchess (game_id) Blind SQL Injection Exploit",2009-01-21,InjEctOr5,php,webapps,0 7847,platforms/php/webapps/7847.txt,"Joomla Component beamospetition 1.0.12 SQL Injection / XSS",2009-01-21,vds_s,php,webapps,0 7848,platforms/windows/local/7848.pl,"Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit",2009-01-22,AlpHaNiX,windows,local,0 7849,platforms/php/webapps/7849.txt,"OwnRS Blog 1.2 (autor.php) SQL Injection Vulnerability",2009-01-22,nuclear,php,webapps,0 7850,platforms/asp/webapps/7850.txt,"asp-project 1.0 Insecure Cookie Method Vulnerability",2009-01-22,IRCRASH,asp,webapps,0 7851,platforms/php/webapps/7851.php,"Pardal CMS <= 0.2.0 - Blind SQL Injection Exploit",2009-01-22,darkjoker,php,webapps,0 7852,platforms/windows/dos/7852.pl,"FTPShell Server 4.3 (licence key) Remote Buffer Overflow PoC",2009-01-22,LiquidWorm,windows,dos,0 7853,platforms/windows/local/7853.pl,"EleCard MPEG PLAYER (.m3u file) Local Stack Overflow Exploit",2009-01-25,AlpHaNiX,windows,local,0 7854,platforms/windows/dos/7854.pl,"MediaMonkey 3.0.6 (.m3u file) Local Buffer Overflow PoC",2009-01-25,AlpHaNiX,windows,dos,0 7855,platforms/linux/local/7855.txt,"PostgreSQL 8.2/8.3/8.4 UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local,0 7856,platforms/linux/local/7856.txt,"MySQL 4/5/6 UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local,0 7857,platforms/windows/dos/7857.pl,"Merak Media Player 3.2 m3u file Local Buffer Overflow PoC",2009-01-25,Houssamix,windows,dos,0 7858,platforms/hardware/remote/7858.php,"Siemens ADSL SL2-141 CSRF Exploit",2009-01-25,spdr,hardware,remote,0 7859,platforms/php/webapps/7859.pl,"MemHT Portal <= 4.0.1 (avatar) Remote Code Execution Exploit",2009-01-25,StAkeR,php,webapps,0 7860,platforms/php/webapps/7860.php,"Mambo com_sim 0.8 - Blind SQL Injection Exploit",2009-01-25,"Mehmet Ince",php,webapps,0 7861,platforms/asp/webapps/7861.txt,"Web-Calendar Lite 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-01-25,ByALBAYX,asp,webapps,0 7862,platforms/php/webapps/7862.txt,"Flax Article Manager 1.1 (cat_id) SQL Injection Vulnerability",2009-01-25,JiKo,php,webapps,0 7863,platforms/php/webapps/7863.txt,"OpenGoo 1.1 (script_class) Local File Inclusion Vulnerability",2009-01-25,fuzion,php,webapps,0 7864,platforms/php/webapps/7864.py,"EPOLL SYSTEM 3.1 (password.dat) Disclosure Exploit",2009-01-25,Pouya_Server,php,webapps,0 7865,platforms/solaris/dos/7865.c,"SunOS Release 5.11 snv_101b - Remote IPv6 Crash Exploit",2009-01-26,Kingcope,solaris,dos,0 7866,platforms/php/webapps/7866.txt,"Simple Machines Forum <= 1.1.7 - CSRF/XSS/Package Upload",2009-01-26,Xianur0,php,webapps,0 7867,platforms/php/webapps/7867.php,"ITLPoll 2.7 Stable2 (index.php id) Blind SQL Injection Exploit",2009-01-26,fuzion,php,webapps,0 7868,platforms/windows/remote/7868.html,"FlexCell Grid Control 5.6.9 Remote File Overwrite Exploit",2009-01-26,Houssamix,windows,remote,0 7869,platforms/windows/dos/7869.html,"MW6 Barcode ActiveX (Barcode.dll) Reamote Heap Overflow PoC",2009-01-26,Houssamix,windows,dos,0 7871,platforms/windows/remote/7871.html,"NCTVideoStudio ActiveX DLLs 1.6 Insecure Method File Creation Exploit",2009-01-26,Stack,windows,remote,0 7872,platforms/asp/webapps/7872.txt,"E-ShopSystem Auth Bypass / SQL Injection Multiple Vulnerabilities",2009-01-26,InjEctOr5,asp,webapps,0 7873,platforms/php/webapps/7873.txt,"Script Toko Online 5.01 (shop_display_products.php) SQL Injection Vuln",2009-01-26,k1n9k0ng,php,webapps,0 7874,platforms/php/webapps/7874.txt,"SHOP-INET 4 (show_cat2.php grid) - SQL Injection Vulnerability",2009-01-26,FeDeReR,php,webapps,0 7875,platforms/windows/remote/7875.pl,"WinFTP 2.3.0 (LIST) Remote Buffer Overflow Exploit (post-auth)",2009-01-26,"joe walko",windows,remote,21 7876,platforms/php/webapps/7876.php,"PHP-CMS 1 (username) Blind SQL Injection Exploit",2009-01-26,darkjoker,php,webapps,0 7877,platforms/php/webapps/7877.txt,"Wazzum Dating Software (userid) SQL Injection Vulnerability",2009-01-26,nuclear,php,webapps,0 7878,platforms/php/webapps/7878.txt,"Groone's GLink Organizer (index.php cat) SQL Injection Vulnerability",2009-01-26,nuclear,php,webapps,0 7879,platforms/php/webapps/7879.pl,"SiteXS <= 0.1.1 (type) Local File Inclusion Exploit",2009-01-26,darkjoker,php,webapps,0 7880,platforms/php/webapps/7880.txt,"ClickAuction (Auth Bypass) Remote SQL Injection Vulnerability",2009-01-26,R3d-D3v!L,php,webapps,0 7881,platforms/php/webapps/7881.txt,"Joomla com_flashmagazinedeluxe (mag_id) SQL Injection Vulnerability",2009-01-26,TurkGuvenligi,php,webapps,0 7882,platforms/windows/dos/7882.html,"NCTVideoStudio ActiveX DLLs 1.6 - Remote Heap Overflow PoC",2009-01-26,Stack,windows,dos,0 7883,platforms/php/webapps/7883.txt,"OpenX 2.6.3 (MAX_type) Local File Inclusion Vulnerability",2009-01-26,"Charlie Briggs",php,webapps,0 7884,platforms/php/webapps/7884.txt,"Flax Article Manager 1.1 Remote PHP Script Upload Vulnerability",2009-01-27,S.W.A.T.,php,webapps,0 7885,platforms/php/webapps/7885.txt,"Max.Blog <= 1.0.6 (show_post.php) SQL Injection Vulnerability",2009-01-27,"Salvatore Fresta",php,webapps,0 7886,platforms/php/webapps/7886.txt,"Pixie CMS 1.0 Multiple Local File Inclusion Vulnerabilities",2009-01-27,DSecRG,php,webapps,0 7887,platforms/windows/dos/7887.pl,"Zinf Audio Player 2.2.1 (PLS File) Stack Overflow PoC",2009-01-27,Hakxer,windows,dos,0 7888,platforms/windows/local/7888.pl,"Zinf Audio Player 2.2.1 (PLS File) Local Buffer Overflow Exploit (univ)",2009-01-28,Houssamix,windows,local,0 7889,platforms/windows/dos/7889.pl,"Zinf Audio Player 2.2.1 (M3U FILE) Local Heap Overflow PoC",2009-01-27,Hakxer,windows,dos,0 7890,platforms/windows/dos/7890.pl,"Zinf Audio Player 2.2.1 (gqmpeg File) Buffer Overflow PoC",2009-01-27,Hakxer,windows,dos,0 7892,platforms/php/webapps/7892.php,"Community CMS <= 0.4 (/index.php id) Blind SQL Injection Exploit",2009-01-28,darkjoker,php,webapps,0 7893,platforms/php/webapps/7893.txt,"gamescript 4.6 (xss/sql/lfi) Multiple Vulnerabilities",2009-01-28,Encrypt3d.M!nd,php,webapps,0 7894,platforms/php/webapps/7894.txt,"Chipmunk Blog (Auth Bypass) Add Admin Exploit",2009-01-28,x0r,php,webapps,0 7895,platforms/php/webapps/7895.txt,"Gazelle CMS (template) Local File Inclusion Vulnerability",2009-01-28,fuzion,php,webapps,0 7896,platforms/php/webapps/7896.php,"Lore 1.5.6 (article.php) Blind SQL Injection Exploit",2009-01-28,OzX,php,webapps,0 7897,platforms/php/webapps/7897.php,"phplist 2.10.x (RCE by environ inclusion) Local File Inclusion Exploit",2009-01-28,mozi,php,webapps,0 7898,platforms/php/webapps/7898.txt,"Max.Blog <= 1.0.6 (submit_post.php) SQL Injection Vulnerability",2009-01-28,"Salvatore Fresta",php,webapps,0 7899,platforms/php/webapps/7899.txt,"Max.Blog <= 1.0.6 (offline_auth.php) Offline Authentication Bypass",2009-01-28,"Salvatore Fresta",php,webapps,0 7900,platforms/php/webapps/7900.txt,"Social Engine (category_id) SQL Injection Vulnerability",2009-01-28,Snakespc,php,webapps,0 7901,platforms/php/webapps/7901.py,"SmartSiteCMS 1.0 (articles.php var) Blind SQL Injection Exploit",2009-01-28,certaindeath,php,webapps,0 7902,platforms/windows/dos/7902.txt,"Amaya Web Editor XML and HTML parser Vulnerabilities",2009-01-28,"Core Security",windows,dos,0 7903,platforms/windows/remote/7903.html,"Google Chrome 1.0.154.43 ClickJacking Vulnerability (2009-01-23)",2009-01-28,x0x,windows,remote,0 7904,platforms/windows/dos/7904.pl,"Thomson mp3PRO Player/Encoder (M3U File) Crash PoC",2009-01-29,Hakxer,windows,dos,0 7905,platforms/php/webapps/7905.pl,"Personal Site Manager <= 0.3 Remote Command Execution Exploit",2009-01-29,darkjoker,php,webapps,0 7906,platforms/windows/dos/7906.pl,"Amaya Web Editor <= 11.0 Remote Buffer Overflow PoC",2009-01-29,Stack,windows,dos,0 7908,platforms/php/webapps/7908.txt,"Star Articles 6.0 (admin.manage) Remote Contents Change Vulnerability",2009-01-29,ByALBAYX,php,webapps,0 7909,platforms/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 Remote PHP File Upload Vulnerability",2009-01-29,"Michael Brooks",php,webapps,0 7910,platforms/windows/remote/7910.html,"WOW - Web On Windows ActiveX Control 2 Remote Code Execution",2009-01-29,"Michael Brooks",windows,remote,0 7911,platforms/php/webapps/7911.txt,"GLPI 0.71.3 - Multiple Remote SQL Injection VUlnerabilities",2009-01-29,Zigma,php,webapps,0 7912,platforms/windows/remote/7912.txt,"Internet Explorer 7 ClickJacking Vulnerability (2009-01-23)",2009-01-29,UzmiX,windows,remote,0 7913,platforms/windows/remote/7913.pl,"WFTPD Explorer Pro 1.0 Remote Heap Overflow Exploit",2009-01-29,SkD,windows,remote,21 7915,platforms/hardware/remote/7915.txt,"Motorola Wimax modem CPEi300 (FD/XSS) Multiple Vulnerabilities",2009-01-29,"Usman Saeed",hardware,remote,0 7916,platforms/php/webapps/7916.txt,"NetArtMedia Car Portal 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-01-29,"Mehmet Ince",php,webapps,0 7917,platforms/php/webapps/7917.php,"PLE CMS 1.0 beta 4.2 (login.php school) Blind SQL Injection Exploit",2009-01-29,darkjoker,php,webapps,0 7918,platforms/windows/remote/7918.txt,"ManageEngine Firewall Analyzer 5 - CSRF/XSS Vulnerability",2009-01-29,"Michael Brooks",windows,remote,0 7919,platforms/windows/remote/7919.txt,"Profense Web Application Firewall 2.6.2 - CSRF/XSS Vulnerabilities",2009-01-29,"Michael Brooks",windows,remote,0 7920,platforms/hardware/remote/7920.txt,"D-Link VoIP Phone Adapter - XSS/CSRF Remote Firmware Overwrite",2009-01-29,"Michael Brooks",hardware,remote,0 7921,platforms/hardware/remote/7921.txt,"Zoom VoIP Phone Adapater ATA1+1 1.2.5 - CSRF Exploit",2009-01-29,"Michael Brooks",hardware,remote,0 7922,platforms/php/webapps/7922.txt,"Pligg 9.9.5 - CSRF Protection Bypass and Captcha Bypass",2009-01-29,"Michael Brooks",php,webapps,0 7923,platforms/windows/local/7923.c,"Total Video Player 1.3.7 (.m3u) Local Buffer Overflow Exploit",2009-01-29,SimO-s0fT,windows,local,0 7924,platforms/asp/webapps/7924.txt,"SalesCart (Auth Bypass) SQL Injection Vulnerability",2009-01-30,ByALBAYX,asp,webapps,0 7925,platforms/php/webapps/7925.txt,"revou twitter clone (xss/sql) Multiple Vulnerabilities",2009-01-30,nuclear,php,webapps,0 7926,platforms/windows/remote/7926.pl,"Amaya Web Editor 11 Remote SEH Overwrite Exploit",2009-01-30,LiquidWorm,windows,remote,0 7927,platforms/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) Multiple Local/Remote Vulnerabilities",2009-01-30,make0day,php,webapps,0 7928,platforms/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null byte File Overwrite Vuln",2009-01-30,DSecRG,windows,remote,0 7929,platforms/windows/local/7929.c,"GOM Player 2.0.12 (.PLS) Universal Buffer Overflow Exploit",2009-01-30,Stack,windows,local,0 7930,platforms/php/webapps/7930.txt,"bpautosales 1.0.1 (xss/sql) Multiple Vulnerabilities",2009-01-30,"Mehmet Ince",php,webapps,0 7931,platforms/php/webapps/7931.txt,"Orca 2.0.2 (Topic) Remote XSS Vulnerability",2009-01-30,J-Hacker,php,webapps,0 7932,platforms/php/webapps/7932.txt,"SkaLinks 1.5 (Auth Bypass) SQL Injection Vulnerability",2009-01-30,Dimi4,php,webapps,0 7933,platforms/php/webapps/7933.txt,"eVision CMS <= 2.0 (field) SQL Injection Vulnerability",2009-01-30,darkjoker,php,webapps,0 7934,platforms/windows/dos/7934.py,"Spider Player 2.3.9.5 (asx File) off by one Crash Exploit",2009-01-30,Houssamix,windows,dos,0 7935,platforms/windows/remote/7935.html,"Google Chrome 1.0.154.46 (ChromeHTML://) Parameter Injection PoC",2009-01-30,waraxe,windows,remote,0 7936,platforms/php/webapps/7936.txt,"sma-db 0.3.12 (rfi/xss) Multiple Vulnerabilities",2009-02-02,ahmadbady,php,webapps,0 7938,platforms/php/webapps/7938.txt,"Flatnux 2009-01-27 (Job fields) XSS/Iframe Injection PoC",2009-02-02,"Alfons Luja",php,webapps,0 7939,platforms/php/webapps/7939.txt,"AJA Portal 1.2 Local File Inclusion Vulnerabilities (win)",2009-02-02,ahmadbady,php,webapps,0 7940,platforms/php/webapps/7940.txt,"WholeHogSoftware Ware Support (Auth Bypass) SQL Injection Vuln",2009-02-02,ByALBAYX,php,webapps,0 7941,platforms/php/webapps/7941.txt,"WholeHogSoftware Password Protect (Auth Bypass) SQL Injection Vuln",2009-02-02,ByALBAYX,php,webapps,0 7942,platforms/windows/dos/7942.pl,"Elecard AVC HD PLAYER (m3u/xpl file) Local Stack Overflow PoC",2009-02-02,AlpHaNiX,windows,dos,0 7943,platforms/windows/dos/7943.py,"RealVNC 4.1.2 (vncviewer.exe) RFB Protocol Remote Code Execution PoC",2009-02-02,"Andres Luksenberg",windows,dos,0 7944,platforms/php/webapps/7944.php,"phpBLASTER 1.0 RC1 (blaster_user) Blind SQL Injection Exploit",2009-02-02,darkjoker,php,webapps,0 7945,platforms/php/webapps/7945.php,"CMS Mini <= 0.2.2 Remote Command Execution Exploit",2009-02-02,darkjoker,php,webapps,0 7946,platforms/php/webapps/7946.txt,"sourdough 0.3.5 - Remote File Inclusion Vulnerability",2009-02-02,ahmadbady,php,webapps,0 7947,platforms/php/webapps/7947.pl,"eVision CMS 2.0 Remote Code Execution Exploit",2009-02-02,Osirys,php,webapps,0 7948,platforms/php/webapps/7948.php,"phpslash <= 0.8.1.1 Remote Code Execution Exploit",2009-02-02,DarkFig,php,webapps,0 7949,platforms/php/webapps/7949.rb,"OpenHelpDesk 1.0.100 eval() Code Execution Exploit (meta)",2009-02-02,LSO,php,webapps,0 7951,platforms/php/webapps/7951.txt,"WholeHogSoftware Ware Support Insecure Cookie Handling Vulnerability",2009-02-03,Stack,php,webapps,0 7952,platforms/php/webapps/7952.txt,"WholeHogSoftware Password Protect Insecure Cookie Handling Vuln",2009-02-03,Stack,php,webapps,0 7953,platforms/php/webapps/7953.txt,"ClickCart 6.0 (Auth Bypass) Remote SQL Injection Vulnerability",2009-02-03,R3d-D3v!L,php,webapps,0 7954,platforms/php/webapps/7954.txt,"groone glinks 2.1 - Remote File Inclusion Vulnerability",2009-02-03,"k3vin mitnick",php,webapps,0 7955,platforms/php/webapps/7955.txt,"groone's guestbook 2.0 - Remote File Inclusion Vulnerability",2009-02-03,"k3vin mitnick",php,webapps,0 7956,platforms/php/webapps/7956.txt,"Online Grades 3.2.4 (Auth Bypass) SQL Injection Vulnerability",2009-02-03,x0r,php,webapps,0 7957,platforms/windows/local/7957.pl,"Free Download Manager <= 3.0 Build 844 .torrent BOF Exploit",2009-02-03,SkD,windows,local,0 7958,platforms/windows/local/7958.pl,"Euphonics Audio Player 1.0 - (.pls) Local Buffer Overflow Exploit",2009-02-03,h4ck3r#47,windows,local,0 7959,platforms/php/webapps/7959.txt,"Simple Machines Forums (BBCode) Cookie Stealing Vulnerability",2009-02-03,Xianur0,php,webapps,0 7960,platforms/php/webapps/7960.txt,"AJA Modules Rapidshare 1.0.0 Remote Shell Upload Vulnerability",2009-02-03,"Hussin X",php,webapps,0 7961,platforms/php/webapps/7961.php,"WEBalbum 2.4b (photo.php id) Blind SQL Injection Exploit",2009-02-03,"Mehmet Ince",php,webapps,0 7962,platforms/windows/dos/7962.pl,"Hex Workshop 6.0 - (ColorMap files .cmap) Invalid Memory Reference PoC",2009-02-03,DATA_SNIPER,windows,dos,0 7963,platforms/asp/webapps/7963.txt,"MyDesing Sayac 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-02-03,Kacak,asp,webapps,0 7964,platforms/php/webapps/7964.txt,"4Site CMS <= 2.6 Multiple Remote SQL Injection Vulnerabilities",2009-02-03,D.Mortalov,php,webapps,0 7965,platforms/php/webapps/7965.txt,"technote 7.2 - Remote File Inclusion Vulnerability",2009-02-03,make0day,php,webapps,0 7966,platforms/windows/remote/7966.txt,"navicopa webserver 3.0.1 (bof/sd) Multiple Vulnerabilities",2009-02-03,e.wiZz!,windows,remote,0 7967,platforms/php/webapps/7967.pl,"TxtBlog 1.0 Alpha Remote Command Execution Exploit",2009-02-03,Osirys,php,webapps,0 7968,platforms/php/webapps/7968.php,"DreamPics Photo/Video Gallery Blind SQL Injection Exploit",2009-02-03,"Mehmet Ince",php,webapps,0 7969,platforms/php/webapps/7969.txt,"flatnux 2009-01-27 - Remote File Inclusion Vulnerability",2009-02-03,"Alfons Luja",php,webapps,0 7972,platforms/php/webapps/7972.py,"Openfiler 2.3 (Auth Bypass) Remote Password Change Exploit",2009-02-03,nonroot,php,webapps,0 7973,platforms/windows/local/7973.pl,"Euphonics Audio Player 1.0 (.pls) Universal Local Buffer Overflow Exploit",2009-02-04,Houssamix,windows,local,0 7974,platforms/windows/local/7974.c,"Euphonics Audio Player 1.0 (.pls) Local Buffer Overflow Exploit (xp/sp3)",2009-02-04,"Single Eye",windows,local,0 7975,platforms/windows/local/7975.py,"BlazeVideo HDTV Player <= 3.5 PLF Playlist File Remote Overflow Exploit",2009-02-04,LiquidWorm,windows,local,0 7976,platforms/php/webapps/7976.txt,"Jaws 0.8.8 Multiple Local File Inclusion Vulnerabilities",2009-02-04,fuzion,php,webapps,0 7977,platforms/php/webapps/7977.txt,"Syntax Desktop 2.7 (synTarget) Local File Inclusion Vulnerability",2009-02-04,ahmadbady,php,webapps,0 7978,platforms/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities",2009-02-04,make0day,php,webapps,0 7979,platforms/php/webapps/7979.txt,"GRBoard 1.8 Multiple Remote File Inclusion Vulnerabilities",2009-02-04,make0day,php,webapps,0 7980,platforms/php/webapps/7980.pl,"PHPbbBook 1.3 (bbcode.php l) Local File Inclusion Exploit",2009-02-04,Osirys,php,webapps,0 7981,platforms/asp/webapps/7981.txt,"Power System Of Article Management (DD/XSS) Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 7982,platforms/asp/webapps/7982.txt,"team 1.x (dd/xss) Multiple Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0 7984,platforms/php/webapps/7984.pl,"YapBB <= 1.2 (forumID) Blind SQL Injection Exploit",2009-02-04,darkjoker,php,webapps,0 7985,platforms/windows/dos/7985.pl,"Novell GroupWise <= 8.0 Malformed RCPT command Off-by-one Exploit",2009-02-04,"Praveen Darshanam",windows,dos,0 7986,platforms/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 (Authorization) Stack BOF PoC",2009-02-04,"Praveen Darshanam",windows,dos,0 7987,platforms/php/webapps/7987.txt,"gr blog 1.1.4 (upload/bypass) Multiple Vulnerabilities",2009-02-04,JosS,php,webapps,0 7988,platforms/windows/remote/7988.pl,"Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (xp)",2009-02-04,"Rob Carter",windows,remote,0 7989,platforms/windows/remote/7989.pl,"Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (vista)",2009-02-04,"Rob Carter",windows,remote,0 7990,platforms/windows/dos/7990.py,"UltraVNC/TightVNC Multiple VNC Clients Multiple Integer Overflow PoC",2009-02-04,"Andres Luksenberg",windows,dos,0 7991,platforms/asp/webapps/7991.txt,"GR Note 0.94 beta (Auth Bypass) Remote Database Backup Vulnerability",2009-02-04,JosS,asp,webapps,0 7992,platforms/php/webapps/7992.txt,"ClearBudget 0.6.1 Insecure Cookie Handling / LFI Vulnerabilities",2009-02-05,SirGod,php,webapps,0 7993,platforms/php/webapps/7993.txt,"Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities",2009-02-05,RoMaNcYxHaCkEr,php,webapps,0 7994,platforms/windows/local/7994.c,"dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow Exploit",2009-02-05,SimO-s0fT,windows,local,0 7995,platforms/windows/dos/7995.pl,"FeedMon 2.7.0.0 outline Tag Buffer Overflow Exploit PoC",2009-02-05,"Praveen Darshanam",windows,dos,0 7996,platforms/php/webapps/7996.txt,"ClearBudget 0.6.1 (Misspelled htaccess) Insecure DD Vulnerability",2009-02-05,Room-Hacker,php,webapps,0 7997,platforms/php/webapps/7997.htm,"txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit",2009-02-05,cOndemned,php,webapps,0 7998,platforms/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 Remote PHP File Upload Vulnerability",2009-02-06,ByALBAYX,php,webapps,0 7999,platforms/php/webapps/7999.pl,"Simple PHP News 1.0 Remote Command Execution Exploit",2009-02-06,Osirys,php,webapps,0 8000,platforms/php/webapps/8000.txt,"zeroboard4 pl8 (07.12.17) Multiple Vulnerabilities",2009-02-06,make0day,php,webapps,0 8001,platforms/php/webapps/8001.txt,"Mailist 3.0 Insecure Backup/Local File Inclusion Vulnerabilities",2009-02-06,SirGod,php,webapps,0 8002,platforms/php/webapps/8002.txt,"CafeEngine (index.php catid) Remote SQL Injection Vulnerability",2009-02-06,SuNHouSe2,php,webapps,0 8003,platforms/php/webapps/8003.pl,"1024 CMS <= 1.4.4 Remote Command Execution with RFI (c99) Exploit",2009-02-06,JosS,php,webapps,0 8004,platforms/php/webapps/8004.txt,"SilverNews 2.04 (Auth Bypass/LFI/RCE) Multiple Vulnerabilities",2009-02-06,x0r,php,webapps,0 8005,platforms/php/webapps/8005.txt,"phpYabs 0.1.2 (Azione) Remote File Inclusion Vulnerability",2009-02-06,Arka69,php,webapps,0 8006,platforms/php/webapps/8006.txt,"Traidnt UP 1.0 - Remote File Upload Vulnerability",2009-02-09,fantastic,php,webapps,0 8007,platforms/php/webapps/8007.php,"IF-CMS <= 2.0 (frame.php id) Blind SQL Injection Exploit",2009-02-09,darkjoker,php,webapps,0 8008,platforms/hardware/dos/8008.txt,"Netgear embedded Linux for the SSL312 router DOS Vulnerability",2009-02-09,Rembrandt,hardware,dos,0 8009,platforms/php/webapps/8009.pl,"w3bcms <= 3.5.0 - Multiple Vulnerabilities exploit",2009-02-09,DNX,php,webapps,0 8010,platforms/windows/local/8010.pl,"FeedDemon <= 2.7 OPML Outline Tag Buffer Overflow Exploit",2009-02-09,cenjan,windows,local,0 8011,platforms/php/webapps/8011.txt,"BusinessSpace <= 1.2 (id) Remote SQL Injection Vulnerability",2009-02-09,K-159,php,webapps,0 8012,platforms/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery (entry) SQL Injection Vuln",2009-02-09,BackDoor,php,webapps,0 8013,platforms/hardware/dos/8013.txt,"Nokia N95-8 (JPG File) Remote Crash PoC",2009-02-09,"Juan Yacubian",hardware,dos,0 8014,platforms/php/webapps/8014.pl,"PHP Director <= 0.21 Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 8015,platforms/php/webapps/8015.pl,"Hedgehog-CMS <= 1.21 Remote Command Execution Exploit",2009-02-09,darkjoker,php,webapps,0 8016,platforms/php/webapps/8016.txt,"adaptcms lite 1.4 (xss/rfi) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8017,platforms/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2,2,2 (RFI/XSS) Multiple Vulnerabilities",2009-02-09,RoMaNcYxHaCkEr,php,webapps,0 8018,platforms/php/webapps/8018.txt,"FlexCMS (catId) Remote SQL Injection Vulnerability",2009-02-09,MisterRichard,php,webapps,0 8019,platforms/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 (09.01.22) XSS Vulnerability",2009-02-09,make0day,php,webapps,0 8020,platforms/php/webapps/8020.txt,"Yet Another NOCC <= 0.1.0 Local File Inclusion Vulnerability",2009-02-09,Kacper,php,webapps,0 8021,platforms/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service Exploit",2009-02-09,"Praveen Darshanam",multiple,dos,0 8022,platforms/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router Authentication Bypass",2009-02-09,ikki,hardware,remote,0 8023,platforms/hardware/remote/8023.txt,"ZeroShell <= 1.0beta11 Remote Code Execution Vulnerability",2009-02-09,ikki,hardware,remote,0 8024,platforms/windows/dos/8024.py,"TightVNC Authentication Failure Integer Overflow PoC",2009-02-09,desi,windows,dos,0 8025,platforms/php/webapps/8025.txt,"webframe 0.76 Multiple File Inclusion Vulnerabilities",2009-02-09,ahmadbady,php,webapps,0 8026,platforms/php/webapps/8026.txt,"WB News 2.1.1 config[installdir] Remote File Inclusion Vulnerability",2009-02-09,ahmadbady,php,webapps,0 8027,platforms/php/webapps/8027.txt,"Gaeste 1.6 (gastbuch.php) Remote File Disclosure Vulnerability",2009-02-09,bd0rk,php,webapps,0 8028,platforms/php/webapps/8028.pl,"Hedgehog-CMS 1.21 (LFI) Remote Command Execution Exploit",2009-02-09,Osirys,php,webapps,0 8029,platforms/php/webapps/8029.txt,"Thyme <= 1.3 (export_to) Local File Inclusion Vulnerability",2009-02-10,cheverok,php,webapps,0 8030,platforms/php/webapps/8030.txt,"Papoo CMS 3.x (pfadhier) Local File Inclusion Vulnerability",2009-02-10,SirGod,php,webapps,0 8031,platforms/php/webapps/8031.pph,"q-news 2.0 Remote Command Execution Exploit",2009-02-10,Fireshot,php,webapps,0 8032,platforms/php/webapps/8032.txt,"Potato News 1.0.0 (user) Local File Inclusion Vulnerability",2009-02-10,x0r,php,webapps,0 8033,platforms/php/webapps/8033.txt,"AuthPhp 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-02-10,x0r,php,webapps,0 8034,platforms/php/webapps/8034.txt,"Mynews 0_10 (Auth Bypass) SQL Injection Vulnerability",2009-02-10,x0r,php,webapps,0 8035,platforms/php/webapps/8035.txt,"BlueBird Pre-Release (Auth Bypass) SQL Injection Vulnerability",2009-02-10,x0r,php,webapps,0 8036,platforms/php/webapps/8036.pl,"Fluorine CMS 0.1 rc 1 FD / SQL Injection Command Execution Exploit",2009-02-10,Osirys,php,webapps,0 8037,platforms/multiple/remote/8037.txt,"ProFTPd with mod_mysql Authentication Bypass Vulnerability",2009-02-10,gat3way,multiple,remote,0 8038,platforms/php/webapps/8038.py,"TYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File Disclosure Exploit",2009-02-10,Lolek,php,webapps,0 8039,platforms/php/webapps/8039.txt,"SkaDate Online 7 Remote Shell Upload Vulnerability",2009-02-11,ZoRLu,php,webapps,0 8040,platforms/php/webapps/8040.txt,"Graugon Gallery 1.0 (XSS/SQL/Cookie Bypass) Remote Vulnerabilities",2009-02-11,x0r,php,webapps,0 8041,platforms/windows/remote/8041.txt,"GeoVision Digital Video Surveillance System (geohttpserver) DT Vuln",2009-02-11,"Dejan Levaja",windows,remote,0 8042,platforms/php/webapps/8042.txt,"dacio's cms 1.08 (xss/sql/dd) Multiple Vulnerabilities",2009-02-11,"Mehmet Ince",php,webapps,0 8043,platforms/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - (editcomments.php id) SQL Injection Exploit",2009-02-11,Osirys,php,webapps,0 8044,platforms/php/webapps/8044.txt,"Den Dating 9.01(searchmatch.php) SQL Injection Vulnerability",2009-02-11,nuclear,php,webapps,0 8045,platforms/php/webapps/8045.pl,"InselPhoto 1.1 (query) Remote SQL Injection Exploit",2009-02-11,Osirys,php,webapps,0 8046,platforms/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 (viewer.php id) SQL Injection Vuln",2009-02-12,x0r,php,webapps,0 8047,platforms/php/webapps/8047.txt,"Free Joke Script 1.0 Auth Bypass / SQL Injection Vulnerability",2009-02-12,Muhacir,php,webapps,0 8048,platforms/asp/webapps/8048.txt,"Baran CMS 1.0 Arbitrary ASP File Upload/DB/SQL/XSS/CM Vulns",2009-02-12,"Aria-Security Team",asp,webapps,0 8049,platforms/php/webapps/8049.txt,"ideacart 0.02 (lfi/sql) Multiple Vulnerabilities",2009-02-13,nuclear,php,webapps,0 8050,platforms/php/webapps/8050.txt,"Vlinks 1.1.6 (id) Remote SQL Injection Vulnerability",2009-02-13,JiKo,php,webapps,0 8051,platforms/hardware/dos/8051.html,"Nokia N95-8 browser (setAttributeNode) Method Crash Exploit",2009-02-13,"Juan Yacubian",hardware,dos,0 8052,platforms/php/webapps/8052.pl,"ea-gBook 0.1 Remote Command Execution with RFI (c99) Exploit",2009-02-13,bd0rk,php,webapps,0 8053,platforms/php/webapps/8053.pl,"BlogWrite 0.91 Remote FD / SQL Injection Exploit",2009-02-13,Osirys,php,webapps,0 8054,platforms/php/webapps/8054.pl,"CmsFaethon 2.2.0 (info.php item) SQL Command Injection Exploit",2009-02-13,Osirys,php,webapps,0 8055,platforms/freebsd/local/8055.txt,"FreeBSD 7.0-RELEASE Telnet Daemon Local Privilege Escalation Exploit",2009-02-16,Kingcope,freebsd,local,0 8057,platforms/php/webapps/8057.txt,"InselPhoto 1.1 Persistent XSS Vulnerability",2009-02-16,rAWjAW,php,webapps,0 8058,platforms/windows/dos/8058.pl,"TPTEST <= 3.1.7 Stack Buffer Overflow PoC",2009-02-16,ffwd,windows,dos,0 8059,platforms/windows/remote/8059.html,"GeoVision LiveX 8200 - ActiveX (LIVEX_~1.OCX) File Corruption PoC",2009-02-16,Nine:Situations:Group,windows,remote,0 8060,platforms/php/webapps/8060.php,"Falt4 CMS RC4 (fckeditor) Arbitrary File Upload Exploit",2009-02-16,Sp3shial,php,webapps,0 8061,platforms/php/webapps/8061.pl,"simplePMS CMS <= 0.1.4 LFI / Remote Command Execution Exploit",2009-02-16,Osirys,php,webapps,0 8062,platforms/php/webapps/8062.txt,"powermovielist 0.14b (sql/xss) Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0 8063,platforms/php/webapps/8063.txt,"novaboard 1.0.0 Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0 8064,platforms/php/webapps/8064.pl,"MemHT Portal <= 4.0.1 (pvtmsg) Delete All Private Messages Exploit",2009-02-16,StAkeR,php,webapps,0 8065,platforms/asp/webapps/8065.txt,"SAS Hotel Management System (myhotel_info.asp) SQL Injection Vuln",2009-02-16,DarkB0x,asp,webapps,0 8066,platforms/php/webapps/8066.txt,"YACS CMS 8.11 update_trailer.php Remote File Inclusion Vulnerability",2009-02-16,ahmadbady,php,webapps,0 8067,platforms/multiple/local/8067.txt,"Enomaly ECP / Enomalism < 2.2.1 Multiple Local Vulnerabilities",2009-02-16,"Sam Johnston",multiple,local,0 8068,platforms/php/webapps/8068.txt,"ravennuke 2.3.0 Multiple Vulnerabilities",2009-02-16,waraxe,php,webapps,0 8069,platforms/php/webapps/8069.txt,"Grestul 1.x Auth Bypass by Cookie SQL Injection Vulnerability",2009-02-16,x0r,php,webapps,0 8070,platforms/asp/webapps/8070.txt,"SAS Hotel Management System Remote Shell Upload Vulnerability",2009-02-17,ZoRLu,asp,webapps,0 8071,platforms/php/webapps/8071.txt,"S-Cms 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns",2009-02-17,x0r,php,webapps,0 8072,platforms/php/webapps/8072.txt,"pHNews Alpha 1 (header.php mod) SQL Injection Vulnerability",2009-02-17,x0r,php,webapps,0 8073,platforms/php/webapps/8073.txt,"pHNews Alpha 1 (genbackup.php) Database Disclosure Vulnerability",2009-02-17,x0r,php,webapps,0 8074,platforms/multiple/local/8074.rb,"Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (meta)",2009-02-18,Sh2kerr,multiple,local,0 8075,platforms/php/webapps/8075.pl,"Firepack (admin/ref.php) Remote Code Execution Exploit",2009-02-18,Lidloses_Auge,php,webapps,0 8076,platforms/php/webapps/8076.txt,"smNews 1.0 Auth Bypass/Column Truncation Vulnerabilities",2009-02-18,x0r,php,webapps,0 8077,platforms/windows/dos/8077.html,"MS Internet Explorer 7 Memory Corruption PoC (MS09-002)",2009-02-18,n/a,windows,dos,0 8079,platforms/windows/remote/8079.html,"MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (xp sp2)",2009-02-20,Abysssec,windows,remote,0 8080,platforms/windows/remote/8080.py,"MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (py)",2009-02-20,"David Kennedy (ReL1K)",windows,remote,0 8082,platforms/windows/remote/8082.html,"MS Internet Explorer 7 Memory Corruption PoC (MS09-002) (win2k3sp2)",2009-02-20,webDEViL,windows,remote,0 8083,platforms/php/webapps/8083.txt,"phpBB 3 (autopost bot mod <= 0.1.3) Remote File Include Vulnerability",2009-02-20,Kacper,php,webapps,0 8084,platforms/windows/dos/8084.pl,"Got All Media 7.0.0.3 (t00t) Remote Denial of Service Exploit",2009-02-20,LiquidWorm,windows,dos,0 8085,platforms/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 8086,platforms/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 8087,platforms/cgi/webapps/8087.txt,"i-dreams GB Server (admin.dat) File Disclosure Vulnerability",2009-02-20,Pouya_Server,cgi,webapps,0 8088,platforms/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x (admin.txt) File Disclosure Vulnerability",2009-02-20,Pouya_Server,php,webapps,0 8089,platforms/php/webapps/8089.pl,"Graugon Forum 1 - (id) SQL Command Injection Exploit",2009-02-20,Osirys,php,webapps,0 8090,platforms/windows/dos/8090.txt,"Multiple PDF Readers JBIG2 Local Buffer Overflow PoC",2009-02-23,webDEViL,windows,dos,0 8091,platforms/multiple/dos/8091.html,"Mozilla Firefox 3.0.6 (BODY onload) Remote Crash Exploit",2009-02-23,SkyLined,multiple,dos,0 8092,platforms/php/webapps/8092.txt,"zFeeder 1.6 (admin.php) No Authentication Vulnerability",2009-02-23,ahmadbady,php,webapps,0 8093,platforms/php/webapps/8093.pl,"pPIM 1.01 (notes.php id) Remote Command Execution Exploit",2009-02-23,JosS,php,webapps,0 8094,platforms/php/webapps/8094.pl,"Free Arcade Script 1.0 LFI Command Execution Exploit",2009-02-23,Osirys,php,webapps,0 8095,platforms/php/webapps/8095.pl,"Pyrophobia 2.1.3.1 LFI Command Execution Exploit",2009-02-23,Osirys,php,webapps,0 8096,platforms/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router SMS XSS Attack",2009-02-23,"Rizki Wicaksono",hardware,remote,0 8097,platforms/multiple/remote/8097.txt,"MLdonkey <= 2.9.7 HTTP DOUBLE SLASH Arbitrary File Disclosure Vuln",2009-02-23,"Michael Peselnik",multiple,remote,0 8098,platforms/php/webapps/8098.txt,"taifajobs <= 1.0 (jobid) Remote SQL Injection Vulnerability",2009-02-23,K-159,php,webapps,0 8099,platforms/windows/dos/8099.pl,"Adobe Acrobat Reader JBIG2 Local Buffer Overflow PoC #2 0day",2009-02-23,"Guido Landi",windows,dos,0 8100,platforms/php/webapps/8100.pl,"MDPro Module My_eGallery (pid) Remote SQL Injection Exploit",2009-02-23,StAkeR,php,webapps,0 8101,platforms/php/webapps/8101.txt,"XGuestBook 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-02-24,Fireshot,php,webapps,0 8102,platforms/windows/dos/8102.txt,"Counter Strike Source ManiAdminPlugin 1.x Remote Buffer Overflow PoC",2009-02-24,M4rt1n,windows,dos,0 8104,platforms/php/webapps/8104.txt,"Qwerty CMS (id) Remote SQL Injection Vulnerability",2009-02-24,b3,php,webapps,0 8105,platforms/php/webapps/8105.txt,"ppim 1.0 Multiple Vulnerabilities",2009-02-25,"Justin Keane",php,webapps,0 8106,platforms/hardware/dos/8106.txt,"Netgear WGR614v9 - Wireless Router Get Request Denial of Service Vuln",2009-02-25,staticrez,hardware,dos,0 8107,platforms/asp/webapps/8107.txt,"PenPal 2.0 (Auth Bypass) Remote SQL Injection Vulnerability",2009-02-25,ByALBAYX,asp,webapps,0 8108,platforms/osx/local/8108.c,"Apple MACOS X xnu <= 1228.x Local Kernel Memory Disclosure Exploit",2009-02-25,mu-b,osx,local,0 8109,platforms/asp/webapps/8109.txt,"SkyPortal Classifieds System 0.12 Contents Change Vulnerability",2009-02-25,ByALBAYX,asp,webapps,0 8110,platforms/asp/webapps/8110.txt,"SkyPortal Picture Manager 0.11 Contents Change Vulnerability",2009-02-25,ByALBAYX,asp,webapps,0 8111,platforms/asp/webapps/8111.txt,"SkyPortal WebLinks 0.12 Contents Change Vulnerability",2009-02-25,ByALBAYX,asp,webapps,0 8112,platforms/php/webapps/8112.txt,"Golabi CMS Remote File Inclusion Vulnerability",2009-02-26,CrazyAngel,php,webapps,0 8113,platforms/asp/webapps/8113.txt,"DesignerfreeSolutions Newsletter Manager Pro Auth Bypass Vuln",2009-02-26,ByALBAYX,asp,webapps,0 8114,platforms/php/webapps/8114.txt,"Coppermine Photo Gallery <= 1.4.20 (BBCode IMG) Privilege Escalation",2009-02-26,StAkeR,php,webapps,0 8115,platforms/php/webapps/8115.pl,"Coppermine Photo Gallery <= 1.4.20 (IMG) Privilege Escalation Exploit",2009-02-26,Inphex,php,webapps,0 8116,platforms/php/webapps/8116.txt,"BannerManager 0.81 (Auth Bypass) SQL Injection Vulnerability",2009-02-26,rootzig,php,webapps,0 8117,platforms/windows/remote/8117.pl,"POP Peeper 3.4.0.0 UIDL Remote Buffer Overflow Exploit (SEH)",2009-02-27,"Jeremy Brown",windows,remote,0 8118,platforms/windows/remote/8118.html,"Orbit <= 2.8.4 Long Hostname Remote Buffer Overflow Exploit",2009-02-27,JavaGuru,windows,remote,0 8120,platforms/asp/webapps/8120.txt,"SkyPortal Downloads Manager 1.1 - Remote Contents Change Vuln",2009-02-27,ByALBAYX,asp,webapps,0 8121,platforms/windows/local/8121.pl,"Hex Workshop 6.0 - (.HEX File) Local Code Execution Exploit",2009-02-27,DATA_SNIPER,windows,local,0 8123,platforms/php/webapps/8123.txt,"irokez blog 0.7.3.2 (xss/rfi/bsql) Multiple Vulnerabilities",2009-02-27,Corwin,php,webapps,0 8124,platforms/php/webapps/8124.txt,"Demium CMS 0.2.1B Multiple Vulnerabilities and Exploit",2009-02-27,Osirys,php,webapps,0 8125,platforms/hardware/dos/8125.rb,"HTC Touch vCard over IP Denial of Service Exploit",2009-03-02,"Mobile Security Lab",hardware,dos,0 8126,platforms/windows/local/8126.py,"Merak Media PLayer 3.2 m3u File Local Buffer Overflow Exploit (SEH)",2009-03-02,Encrypt3d.M!nd,windows,local,0 8127,platforms/php/webapps/8127.txt,"blogman 0.45 Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8128,platforms/php/webapps/8128.txt,"EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8129,platforms/windows/dos/8129.pl,"Novell eDirectory iMonitor (Accept-Language) Request BOF PoC",2009-03-02,"Praveen Darshanam",windows,dos,0 8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 Arbitrary Change Admin Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 8131,platforms/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 Contents Change Vulnerability",2009-03-02,ByALBAYX,asp,webapps,0 8132,platforms/asp/webapps/8132.txt,"Access2asp imageLibrary Arbitrary ASP Shell Upload Vulnerability",2009-03-02,mr.al7rbi,asp,webapps,0 8133,platforms/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 (SQL/CH) Multiple Remote Vulns",2009-03-02,x0r,php,webapps,0 8134,platforms/php/webapps/8134.php,"Joomla com_digistore (pid) Blind SQL Injection Exploit",2009-03-02,InjEctOr5,php,webapps,0 8135,platforms/windows/dos/8135.pl,"Media Commands (M3U,M3l,TXT,LRC Files) Local Heap Overflow PoC",2009-03-02,Hakxer,windows,dos,0 8136,platforms/php/webapps/8136.txt,"Joomla/Mambo Component eXtplorer Code Execution Vulnerability",2009-03-02,"Juan Galiana Lara",php,webapps,0 8137,platforms/windows/local/8137.py,"Media Commands (m3u File) Local SEH Overwrite Exploit",2009-03-02,His0k4,windows,local,0 8138,platforms/windows/local/8138.c,"VUplayer 2.49 - .CUE File Local Buffer Overflow Exploit",2009-03-02,"Assed Edin",windows,local,0 8139,platforms/php/webapps/8139.txt,"ritsblog 0.4.2 (ab/xss) Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0 8140,platforms/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend Multiple Vulnerabilities",2009-03-03,USH,php,webapps,0 8141,platforms/php/webapps/8141.txt,"blindblog 1.3.1 (sql/ab/lfi) Multiple Vulnerabilities",2009-03-03,"Salvatore Fresta",php,webapps,0 8142,platforms/windows/remote/8142.py,"EFS Easy Chat Server Authentication Request BOF Exploit (SEH)",2009-03-03,His0k4,windows,remote,80 8143,platforms/windows/remote/8143.html,"Sopcast SopCore Control (sopocx.ocx) Command Execution Exploit",2009-03-03,Nine:Situations:Group,windows,remote,0 8144,platforms/windows/remote/8144.txt,"Imera ImeraIEPlugin ActiveX Control Remote Code Execution Exploit",2009-03-03,Elazar,windows,remote,0 8145,platforms/php/webapps/8145.txt,"ghostscripter Amazon Shop (XSS/DT/RFI) Multiple Vulnerabilities",2009-03-03,d3b4g,php,webapps,0 8148,platforms/multiple/dos/8148.pl,"Yaws < 1.80 (multiple headers) Remote Denial of Service Exploit",2009-03-03,"Praveen Darshanam",multiple,dos,0 8149,platforms/windows/remote/8149.txt,"EFS Easy Chat Server - (CSRF) Change Admin Pass Vulnerability",2009-03-03,Stack,windows,remote,0 8150,platforms/php/webapps/8150.txt,"NovaBoard <= 1.0.1 (message) Persistent XSS Vulnerability",2009-03-03,Pepelux,php,webapps,0 8151,platforms/php/webapps/8151.txt,"Jogjacamp JProfile Gold (id_news) Remote SQL Injection Vulnerability",2009-03-03,kecemplungkalen,php,webapps,0 8152,platforms/windows/remote/8152.py,"MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (fast)",2009-03-04,"Ahmed Obied",windows,remote,0 8154,platforms/windows/remote/8154.pl,"EFS Easy Chat Server Authentication Request Buffer Overflow Exploit (pl)",2009-03-04,Dr4sH,windows,remote,80 8155,platforms/windows/remote/8155.txt,"Easy File Sharing Web Server 4.8 File Disclosure Vulnerability",2009-03-04,Stack,windows,remote,0 8156,platforms/windows/dos/8156.txt,"Easy Web Password 1.2 Local Heap Memory Consumption PoC",2009-03-04,Stack,windows,dos,0 8158,platforms/windows/local/8158.pl,"Winamp <= 5.541 Skin Universal Buffer Overflow Exploit",2009-03-05,SkD,windows,local,0 8159,platforms/windows/local/8159.rb,"Media Commands .m3l File Local Buffer Overflow Exploit",2009-03-05,Stack,windows,local,0 8160,platforms/windows/remote/8160.html,"SupportSoft DNA Editor Module (dnaedit.dll) Code Execution Exploit",2009-03-05,Nine:Situations:Group,windows,remote,0 8161,platforms/php/webapps/8161.txt,"celerbb 0.0.2 Multiple Vulnerabilities",2009-03-05,"Salvatore Fresta",php,webapps,0 8162,platforms/windows/local/8162.py,"Media Commands (m3u File) Universal SEH Overwrite Exploit",2009-03-05,His0k4,windows,local,0 8163,platforms/bsd/dos/8163.txt,"Multiple Vendors libc:fts_*() - Local Denial of Service Exploit",2009-03-05,SecurityReason,bsd,dos,0 8164,platforms/php/webapps/8164.php,"Joomla com_ijoomla_archive Blind SQL Injection Exploit",2009-03-05,Stack,php,webapps,0 8165,platforms/php/webapps/8165.txt,"Blue Eye CMS <= 1.0.0 Remote Cookie SQL Injection Vulnerability",2009-03-06,ka0x,php,webapps,0 8166,platforms/php/webapps/8166.txt,"wili-cms 0.4.0 (rfi/lfi/ab) Multiple Vulnerabilities",2009-03-06,"Salvatore Fresta",php,webapps,0 8167,platforms/php/webapps/8167.txt,"isiAJAX 1 - (praises.php id) Remote SQL Injection Vulnerability",2009-03-06,dun,php,webapps,0 8168,platforms/php/webapps/8168.txt,"OneOrZero Helpdesk <= 1.6.5.7 Local File Inclusion Vulnerability",2009-03-06,dun,php,webapps,0 8170,platforms/php/webapps/8170.txt,"nForum 1.5 Multiple Remote SQL Injection Vulnerabilities",2009-03-09,"Salvatore Fresta",php,webapps,0 8171,platforms/windows/local/8171.py,"Nokia Multimedia Player 1.0 (playlist) Universal SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8172,platforms/php/webapps/8172.txt,"cms s.builder <= 3.7 - Remote File Inclusion Vulnerability",2009-03-09,cr0w,php,webapps,0 8173,platforms/windows/remote/8173.txt,"Belkin BullDog Plus UPS-Service Buffer Overflow Exploit",2009-03-09,Elazar,windows,remote,0 8174,platforms/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8175,platforms/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 (mksmonen.sys) Privilege Escalation Exploit",2009-03-09,"NT Internals",windows,local,0 8176,platforms/windows/local/8176.py,"EO Video 1.36 - PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0 8177,platforms/windows/local/8177.py,"RadASM 2.2.1.5 (.RAP File) Local Stack Overflow Exploit",2009-03-09,zAx,windows,local,0 8178,platforms/windows/local/8178.pl,"MediaCoder 0.6.2.4275 (m3u File) Universal Stack Overflow Exploit",2009-03-09,Stack,windows,local,0 8179,platforms/windows/local/8179.rb,"MediaCoder 0.6.2.4275 Universal Buffer Overflow Exploit (SEH)",2009-03-09,Stack,windows,local,0 8180,platforms/windows/dos/8180.c,"eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH)",2009-03-09,"fl0 fl0w",windows,dos,0 8181,platforms/php/webapps/8181.c,"PHP Director <= 0.21 (sql into outfile) eval() Injection Exploit",2009-03-09,StAkeR,php,webapps,0 8182,platforms/php/webapps/8182.txt,"PHPRecipeBook 2.24 (base_id) Remote SQL Injection Vulnerability",2009-03-09,d3b4g,php,webapps,0 8183,platforms/php/webapps/8183.txt,"woltlab burning board 3.0.x Multiple Vulnerabilities",2009-03-09,StAkeR,php,webapps,0 8184,platforms/php/webapps/8184.txt,"CS-Cart 2.0.0 Beta 3 (product_id) SQL Injection Vulnerability",2009-03-09,netsoul,php,webapps,0 8185,platforms/php/webapps/8185.txt,"phpCommunity 2.1.8 (SQL/DT/XSS) Multiple Vulnerabilities",2009-03-09,"Salvatore Fresta",php,webapps,0 8186,platforms/php/webapps/8186.txt,"PHP-Fusion Mod Book Panel (bookid) SQL Injection Vulnerability",2009-03-09,elusiven,php,webapps,0 8187,platforms/hardware/dos/8187.sh,"Addonics NAS Adapter Post-Auth Denial of Service Exploit",2009-03-09,h00die,hardware,dos,0 8188,platforms/php/webapps/8188.txt,"CMS WEBjump! Multiple SQL Injection Vulnerabilities",2009-03-10,M3NW5,php,webapps,0 8189,platforms/windows/local/8189.txt,"VUPlayer <= 2.49 .cue File Universal Buffer Overflow Exploit",2009-03-10,Stack,windows,local,0 8190,platforms/windows/dos/8190.txt,"IBM Director <= 5.20.3su2 CIM Server Remote DoS Vulnerability",2009-03-10,"Bernhard Mueller",windows,dos,0 8191,platforms/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 XML Injection Vulnerability",2009-03-10,"SEC Consult",multiple,remote,0 8193,platforms/windows/local/8193.py,"RainbowPlayer 0.91 (playlist) Universal SEH Overwrite Exploit",2009-03-10,His0k4,windows,local,0 8194,platforms/php/webapps/8194.txt,"PHP-Fusion Mod Book Panel (course_id) SQL Injection Vulnerability",2009-03-10,SuB-ZeRo,php,webapps,0 8195,platforms/php/webapps/8195.txt,"WeBid <= 0.7.3 RC9 Multiple Remote File Inclusion Vulnerabilities",2009-03-10,K-159,php,webapps,0 8196,platforms/php/webapps/8196.txt,"Wordpress MU < 2.7 'HOST' HTTP Header XSS Vulnerability",2009-03-10,"Juan Galiana Lara",php,webapps,0 8197,platforms/php/webapps/8197.txt,"Joomla Djice Shoutbox 1.0 Permanent XSS Vulnerability",2009-03-10,XaDoS,php,webapps,0 8198,platforms/php/webapps/8198.pl,"RoomPHPlanning <= 1.6 (userform.php) Create Admin User Exploit",2009-03-10,"Jonathan Salwan",php,webapps,0 8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 Remote Delete Files Exploit",2009-03-10,"Jonathan Salwan",windows,remote,0 8201,platforms/windows/local/8201.pl,"Foxit Reader 3.0 (<= Build 1301) PDF Buffer Overflow Exploit (Univ.)",2009-03-13,SkD,windows,local,0 8202,platforms/php/webapps/8202.htm,"Traidnt up 2.0 - (Cookie) Add Extension Bypass Exploit",2009-03-11,SP4rT,php,webapps,0 8203,platforms/windows/remote/8203.pl,"POP Peeper 3.4.0.0 Date Remote Buffer Overflow Exploit",2009-03-12,"Jeremy Brown",windows,remote,0 8204,platforms/php/webapps/8204.txt,"phpmysport 1.4 (xss/sql) Multiple Vulnerabilities",2009-03-12,XaDoS,php,webapps,0 8205,platforms/linux/dos/8205.pl,"JDKChat 1.5 Remote Integer Overflow PoC",2009-03-12,n3tpr0b3,linux,dos,0 8206,platforms/windows/remote/8206.html,"GeoVision LiveAudio ActiveX Remote Freed-Memory Access Exploit",2009-03-13,Nine:Situations:Group,windows,remote,0 8207,platforms/php/webapps/8207.txt,"YAP 1.1.1 (index.php page) Local File Inclusion Vulnerability",2009-03-13,Alkindiii,php,webapps,0 8208,platforms/windows/remote/8208.html,"Morovia Barcode ActiveX 3.6.2 (MrvBarCd.dll) Insecure Method Exploit",2009-03-13,Cyber-Zone,windows,remote,0 8209,platforms/php/webapps/8209.txt,"Kim Websites 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-03-13,"Virangar Security",php,webapps,0 8210,platforms/php/webapps/8210.txt,"UBB.threads 5.5.1 (message) Remote SQL Injection Vulnerability",2009-03-16,s4squatch,php,webapps,0 8211,platforms/windows/remote/8211.pl,"Serv-U 7.4.0.1 (MKD) Create Arbitrary Directories Exploit",2009-03-16,"Jonathan Salwan",windows,remote,0 8212,platforms/windows/dos/8212.pl,"Serv-U 7.4.0.1 (SMNT) Denial of Service Exploit (post auth)",2009-03-16,"Jonathan Salwan",windows,dos,0 8213,platforms/windows/dos/8213.pl,"VLC 0.9.8a Web UI (input) Remote Denial of Service Exploit",2009-03-16,TheLeader,windows,dos,0 8214,platforms/windows/local/8214.c,"Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit (multi target)",2009-03-16,SimO-s0fT,windows,local,0 8215,platforms/windows/remote/8215.txt,"PPLive <= 1.9.21 (/LoadModule) URI Handlers Argument Injection Vuln",2009-03-16,Nine:Situations:Group,windows,remote,0 8216,platforms/php/webapps/8216.txt,"Beerwin's PHPLinkAdmin 1.0 RFI/SQL Injection Vulnerabilities",2009-03-16,SirGod,php,webapps,0 8217,platforms/php/webapps/8217.txt,"YAP 1.1.1 - Blind SQL Injection/SQL Injection Vulnerabilities",2009-03-16,SirGod,php,webapps,0 8219,platforms/multiple/dos/8219.html,"Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode Dereference Crash",2009-03-16,SkyLined,multiple,dos,0 8220,platforms/php/webapps/8220.txt,"phpComasy 0.9.1 (entry_id) SQL Injection Vulnerability",2009-03-16,boom3rang,php,webapps,0 8224,platforms/windows/dos/8224.pl,"WinAsm Studio 5.1.5.0 Local Heap Overflow PoC",2009-03-16,Stack,windows,dos,0 8225,platforms/windows/dos/8225.py,"Gretech GOM Encoder 1.0.0.11 (Subtitle File) Buffer Overflow PoC",2009-03-16,Encrypt3d.M!nd,windows,dos,0 8226,platforms/php/webapps/8226.txt,"PHPRunner 4.2 (SearchOption) Blind SQL Injection Vulnerability",2009-03-17,BugReport.IR,php,webapps,0 8227,platforms/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 Remote Stack Overflow Exploit (SEH)",2009-03-17,LiquidWorm,windows,remote,0 8228,platforms/php/webapps/8228.txt,"GDL 4.x (node) Remote SQL Injection Vulnerability",2009-03-17,g4t3w4y,php,webapps,0 8229,platforms/php/webapps/8229.txt,"Wordpress Plugin fMoblog 2.1 (id) SQL Injection Vulnerability",2009-03-17,"strange kevin",php,webapps,0 8230,platforms/php/webapps/8230.txt,"Mega File Hosting Script 1.2 (cross.php url) RFI Vulnerability",2009-03-17,Garry,php,webapps,0 8231,platforms/windows/local/8231.php,"CDex 1.70b2 (.ogg) Local Buffer Overflow Exploit (xp/ sp3)",2009-03-18,Nine:Situations:Group,windows,local,0 8232,platforms/windows/dos/8232.py,"Chasys Media Player 1.1 (.pls) Local Buffer Overflow PoC (SEH)",2009-03-18,zAx,windows,dos,0 8233,platforms/windows/local/8233.py,"Chasys Media Player 1.1 (.pls) Local Stack overflow Exploit",2009-03-18,His0k4,windows,local,0 8234,platforms/windows/local/8234.py,"Chasys Media Player 1.1 (.pls) Stack Overflow Exploit #2",2009-03-18,Encrypt3d.M!nd,windows,local,0 8235,platforms/windows/local/8235.py,"Chasys Media Player 1.1 (.m3u) Stack Overflow Exploit",2009-03-18,Encrypt3d.M!nd,windows,local,0 8236,platforms/windows/local/8236.py,"Icarus 2.0 (.PGN File) Local Stack Overflow Exploit (SEH)",2009-03-18,His0k4,windows,local,0 8237,platforms/php/webapps/8237.txt,"facil-cms 0.1rc2 Multiple Vulnerabilities",2009-03-18,any.zicky,php,webapps,0 8238,platforms/php/webapps/8238.txt,"Advanced Image Hosting (AIH) 2.3 (gal) Blind SQL Injection Vuln",2009-03-18,boom3rang,php,webapps,0 8239,platforms/php/webapps/8239.txt,"Pivot 1.40.6 Remote Arbitrary File Deletion Vulnerability",2009-03-18,"Alfons Luja",php,webapps,0 8240,platforms/php/webapps/8240.txt,"DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vulnerability",2009-03-18,girex,php,webapps,0 8241,platforms/multiple/dos/8241.txt,"ModSecurity < 2.5.9 Remote Denial of Service Vulnerability",2009-03-19,"Juan Galiana Lara",multiple,dos,0 8242,platforms/windows/local/8242.rb,"Chasys Media Player 1.1 .cue File Stack Overflow Exploit",2009-03-19,Stack,windows,local,0 8243,platforms/php/webapps/8243.txt,"bloginator 1a - (cookie bypass/sql) Multiple Vulnerabilities",2009-03-19,Fireshot,php,webapps,0 8244,platforms/php/webapps/8244.txt,"Bloginator 1a - SQL Command Injection via Cookie Bypass Exploit",2009-03-19,Fireshot,php,webapps,0 8245,platforms/multiple/dos/8245.c,"SW-HTTPD Server 0.x Remote Denial of Service Exploit",2009-03-19,"Jonathan Salwan",multiple,dos,0 8246,platforms/windows/local/8246.pl,"Chasys Media Player (.lst playlist) Local Buffer Overflow Exploit",2009-03-19,zAx,windows,local,0 8247,platforms/cgi/webapps/8247.txt,"Hannon Hill Cascade Server Command Execution Vulnerability (post auth)",2009-03-19,"Emory University",cgi,webapps,0 8248,platforms/windows/remote/8248.py,"POP Peeper 3.4.0.0 (From) Remote Buffer Overflow Exploit (SEH)",2009-03-20,His0k4,windows,remote,0 8249,platforms/windows/local/8249.php,"BS.Player <= 2.34 Build 980 (.bsl) Local Buffer Overflow Exploit (SEH)",2009-03-20,Nine:Situations:Group,windows,local,0 8250,platforms/windows/local/8250.txt,"CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Privilege Escalation Exploit",2009-03-20,"NT Internals",windows,local,0 8251,platforms/windows/local/8251.py,"BS.Player 2.34 (.bsl) Universal SEH Overwrite Exploit",2009-03-20,His0k4,windows,local,0 8252,platforms/php/webapps/8252.txt,"pixie cms (xss/sql) Multiple Vulnerabilities",2009-03-20,"Justin Keane",php,webapps,0 8253,platforms/windows/remote/8253.c,"Racer 0.5.3b5 Remote Stack Buffer Overflow Exploit",2009-03-20,"fl0 fl0w",windows,remote,0 8254,platforms/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injection Exploit",2009-03-23,Invisibility,php,webapps,0 8255,platforms/php/webapps/8255.txt,"SuperNews 1.5 (valor.php noticia) SQL Injection Vulnerability",2009-03-23,p3s0k!,php,webapps,0 8256,platforms/windows/remote/8256.c,"Sysax Multi Server 4.3 Remote Arbitrary Delete Files Exploit",2009-03-23,"Jonathan Salwan",windows,remote,0 8257,platforms/windows/remote/8257.txt,"Orbit Downloader 2.8.7 Arbitrary File Deletion Vulnerability",2009-03-23,waraxe,windows,remote,0 8258,platforms/php/webapps/8258.pl,"X-BLC 0.2.0 (get_read.php section) SQL Injection Vulnerability",2009-03-23,dun,php,webapps,0 8259,platforms/freebsd/dos/8259.c,"FreeBSD 7.x (Dumping Environment) Local Kernel Panic Exploit",2009-03-23,kokanin,freebsd,dos,0 8260,platforms/hardware/dos/8260.txt,"Gigaset SE461 WiMAX router Remote Denial of Service Vulns",2009-03-23,Benkei,hardware,dos,0 8261,platforms/freebsd/local/8261.c,"FreeBSD 7.0/7.1 (ktimer) Local Kernel Root Exploit",2009-03-23,mu-b,freebsd,local,0 8262,platforms/osx/dos/8262.c,"Mac OS X xnu <= 1228.3.13 (zip-notify) Remote Kernel Overflow PoC",2009-03-23,mu-b,osx,dos,0 8263,platforms/osx/dos/8263.c,"Mac OS X xnu <= 1228.3.13 (macfsstat) Local Kernel Memory Leak/DoS",2009-03-23,mu-b,osx,dos,0 8264,platforms/osx/dos/8264.c,"Mac OS X xnu <= 1228.3.13 (profil) Kernel Memory Leak/DoS PoC",2009-03-23,mu-b,osx,dos,0 8265,platforms/osx/dos/8265.c,"Mac OS X xnu <= 1228.x - (vfssysctl) Local Kernel DoS PoC",2009-03-23,mu-b,osx,dos,0 8266,platforms/osx/local/8266.txt,"Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel Root Exploit",2009-03-23,mu-b,osx,local,0 8267,platforms/windows/local/8267.py,"Zinf Audio Player 2.2.1 (.pls) Universal Seh Overwrite Exploit",2009-03-23,His0k4,windows,local,0 8268,platforms/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution Exploit",2009-03-23,YOUCODE,php,webapps,0 8269,platforms/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II Multiple Vulnerabilities",2009-03-23,"Louhi Networks",hardware,remote,0 8270,platforms/windows/local/8270.pl,"eXeScope 6.50 Local Buffer Overflow Exploit",2009-03-23,Koshi,windows,local,0 8271,platforms/php/webapps/8271.php,"Pluck CMS 4.6.1 (module_pages_site.php post) LFI Exploit",2009-03-23,"Alfons Luja",php,webapps,0 8272,platforms/php/webapps/8272.pl,"Codice CMS 2 Remote SQL Command Execution Exploit",2009-03-23,darkjoker,php,webapps,0 8273,platforms/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - Multiple Vulnerabilities (Post Auth)",2009-03-23,"Jonathan Salwan",windows,remote,0 8274,platforms/windows/local/8274.pl,"POP Peeper 3.4.0.0 .eml file Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8275,platforms/windows/local/8275.pl,"POP Peeper 3.4.0.0 .html file Universal SEH Overwrite Exploit",2009-03-23,Stack,windows,local,0 8276,platforms/php/webapps/8276.pl,"Syzygy CMS 0.3 LFI/SQL Command Injection Exploit",2009-03-23,Osirys,php,webapps,0 8277,platforms/php/webapps/8277.txt,"Free Arcade Script 1.0 Auth Bypass (SQL) / Upload Shell Vulnerabilities",2009-03-23,Mr.Skonnie,php,webapps,0 8278,platforms/php/webapps/8278.txt,"Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability",2009-03-24,dun,php,webapps,0 8279,platforms/php/webapps/8279.txt,"PHPizabi 0.848b - C1 HFP1 Remote Privilege Escalation Vulnerability",2009-03-24,Nine:Situations:Group,php,webapps,0 8280,platforms/windows/local/8280.txt,"Adobe Acrobat Reader JBIG2 Universal Exploit Bind Shell port 5500",2009-03-24,"Black Security",windows,local,0 8281,platforms/windows/dos/8281.txt,"Microsoft GdiPlus EMF GpFont.SetData Integer Overflow PoC",2009-03-24,"Black Security",windows,dos,0 8282,platforms/php/webapps/8282.txt,"SurfMyTV Script 1.0 (view.php id) SQL Injection Vulnerability",2009-03-24,x0r,php,webapps,0 8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x Multiple Vulnerabilities (post auth)",2009-03-24,"Jonathan Salwan",windows,remote,0 8284,platforms/windows/remote/8284.pl,"IncrediMail 5.86 (XSS) Script Execution Exploit",2009-03-24,"Bui Quang Minh",windows,remote,0 8285,platforms/multiple/dos/8285.txt,"Mozilla Firefox XSL Parsing Remote Memory Corruption PoC 0day",2009-03-25,"Guido Landi",multiple,dos,0 8287,platforms/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Arbitrary File Upload Exploit",2009-03-25,EgiX,php,webapps,0 8288,platforms/php/webapps/8288.txt,"WeBid 0.7.3 RC9 (upldgallery.php) Remote File Upload Vulnerability",2009-03-25,"Ahmad Pay",php,webapps,0 8289,platforms/php/webapps/8289.pl,"PhotoStand 1.2.0 Remote Command Execution Exploit",2009-03-26,Osirys,php,webapps,0 8290,platforms/php/webapps/8290.txt,"blogplus 1.0 Multiple Local File Inclusion Vulnerabilities",2009-03-26,ahmadbady,php,webapps,0 8291,platforms/php/webapps/8291.txt,"acute control panel 1.0.0 (sql/rfi) Multiple Vulnerabilities",2009-03-26,SirGod,php,webapps,0 8292,platforms/php/webapps/8292.txt,"Simply Classified 0.2 (category_id) SQL Injection Vulnerability",2009-03-27,G4N0K,php,webapps,0 8293,platforms/php/webapps/8293.txt,"Free PHP Petition Signing Script (Auth Bypass) SQL Injection Vuln",2009-03-27,Qabandi,php,webapps,0 8294,platforms/windows/dos/8294.c,"XM Easy Personal FTP Server <= 5.7.0 (NLST) DoS Exploit",2009-03-27,"Jonathan Salwan",windows,dos,0 8295,platforms/windows/remote/8295.pl,"FreeSSHd 1.2.1 (rename) Remote Buffer Overflow Exploit (SEH)",2009-03-27,r0ut3r,windows,remote,22 8296,platforms/php/webapps/8296.txt,"Arcadwy Arcade Script (username) Static XSS Vulnerability",2009-03-27,"Anarchy Angel",php,webapps,0 8297,platforms/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 File Disclosure Vulnerability",2009-03-27,"Christian J. Eibl",php,webapps,0 8298,platforms/php/webapps/8298.pl,"My Simple Forum 7.1 (LFI) Remote Command Execution Exploit",2009-03-27,Osirys,php,webapps,0 8299,platforms/windows/local/8299.py,"Abee Chm Maker 1.9.5 (CMP File) Stack overflow Exploit",2009-03-27,Encrypt3d.M!nd,windows,local,0 8300,platforms/windows/dos/8300.py,"PowerCHM 5.7 (hhp File) Stack Overflow poC",2009-03-27,Encrypt3d.M!nd,windows,dos,0 8301,platforms/windows/local/8301.pl,"PowerCHM 5.7 (hhp) Local Buffer Overflow Exploit",2009-03-29,LiquidWorm,windows,local,0 8302,platforms/php/webapps/8302.php,"glFusion <= 1.1.2 COM_applyFilter()/order SQL Injection Exploit",2009-03-29,Nine:Situations:Group,php,webapps,0 8303,platforms/linux/local/8303.c,"pam-krb5 < 3.13 Local Privilege Escalation Exploit",2009-03-29,"Jon Oberheide",linux,local,0 8304,platforms/php/webapps/8304.txt,"Arcadwy Arcade Script (Auth Bypass) Insecure Cookie Handling Vuln",2009-03-29,ZoRLu,php,webapps,0 8305,platforms/php/webapps/8305.txt,"iWare CMS 5.0.4 Multiple Remote SQL Injection Vulnerabilities",2009-03-29,boom3rang,php,webapps,0 8306,platforms/windows/dos/8306.txt,"Firefox 3.0.x (XML Parser) Memory Corruption / DoS PoC",2009-03-30,"Wojciech Pawlikowski",windows,dos,0 8307,platforms/asp/webapps/8307.txt,"Diskos CMS Manager (SQL/DB/Auth Bypass) Multiple Vulnerabilities",2009-03-30,AnGeL25dZ,asp,webapps,0 8308,platforms/multiple/dos/8308.c,"Wireshark <= 1.0.6 PN-DCP Format String Exploit PoC",2009-03-30,"THCX Labs",multiple,dos,0 8309,platforms/php/webapps/8309.txt,"BandSite CMS 1.1.4 (members.php memid) SQL Injection Vulnerability",2009-03-30,SirGod,php,webapps,0 8310,platforms/windows/dos/8310.pl,"Sami HTTP Server 2.x (HEAD) Remote Denial of Service Exploit",2009-03-30,"Jonathan Salwan",windows,dos,0 8311,platforms/windows/local/8311.py,"Abee Chm eBook Creator 2.11 (FileName) Local Stack Overflow Exploit",2009-03-30,Encrypt3d.M!nd,windows,local,0 8312,platforms/windows/local/8312.py,"AtomixMP3 <= 2.3 - (playlist) Universal SEH Overwrite Exploit",2009-03-30,His0k4,windows,local,0 8313,platforms/hardware/dos/8313.txt,"Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",hardware,dos,0 8314,platforms/windows/dos/8314.php,"Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow PoC",2009-03-30,"Alfons Luja",windows,dos,0 8315,platforms/php/webapps/8315.txt,"gravy media cms 1.07 Multiple Vulnerabilities",2009-03-30,x0r,php,webapps,0 8316,platforms/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 Multiple Auth Bypass Vulnerabilities",2009-03-30,TaMBaRuS,hardware,remote,0 8317,platforms/php/webapps/8317.pl,"X-Forum 0.6.2 Remote Command Execution Exploit",2009-03-30,Osirys,php,webapps,0 8318,platforms/php/webapps/8318.txt,"JobHut <= 1.2 (pk) Remote SQL Injection Vulnerability",2009-03-30,K-159,php,webapps,0 8319,platforms/php/webapps/8319.txt,"family connection 1.8.1 Multiple Vulnerabilities",2009-03-30,"Salvatore Fresta",php,webapps,0 8320,platforms/multiple/dos/8320.py,"Opera 9.64 (7400 nested elements) XML Parsing Remote Crash Exploit",2009-03-30,"Ahmed Obied",multiple,dos,0 8321,platforms/windows/remote/8321.py,"Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow Exploit",2009-03-30,Encrypt3d.M!nd,windows,remote,0 8322,platforms/windows/local/8322.txt,"Trend Micro Internet Security Pro 2009 Priviliege Escalation PoC",2009-03-30,b1@ckeYe,windows,local,0 8323,platforms/php/webapps/8323.txt,"Community CMS 0.5 Multiple SQL Injection Vulnerabilities",2009-03-31,"Salvatore Fresta",php,webapps,0 8324,platforms/php/webapps/8324.php,"Podcast Generator <= 1.1 Remote Code Execution Exploit",2009-03-31,BlackHawk,php,webapps,0 8325,platforms/windows/dos/8325.py,"Safari 3.2.2/4b (nested elements) XML Parsing Remote Crash Exploit",2009-03-31,"Ahmed Obied",windows,dos,0 8326,platforms/php/webapps/8326.rb,"VirtueMart <= 1.1.2 Remote SQL Injection Exploit (meta)",2009-03-31,waraxe,php,webapps,0 8327,platforms/php/webapps/8327.txt,"virtuemart <= 1.1.2 Multiple Vulnerabilities",2009-03-31,waraxe,php,webapps,0 8328,platforms/php/webapps/8328.txt,"webEdition <= 6.0.0.4 (WE_LANGUAGE) Local File Inclusion Vulnerability",2009-03-31,"Salvatore Fresta",php,webapps,0 8329,platforms/php/webapps/8329.txt,"JobHut 1.2 Remote Password Change/Delete/Activate User Vulnerability",2009-03-31,"ThE g0bL!N",php,webapps,0 8330,platforms/php/webapps/8330.txt,"PHPRecipeBook 2.39 (course_id) Remote SQL Injection Vulnerability",2009-03-31,DarKdewiL,php,webapps,0 8331,platforms/php/webapps/8331.txt,"vsp stats processor 0.45 (gamestat.php gameID) SQL Injection Vuln",2009-03-31,Dimi4,php,webapps,0 8332,platforms/windows/remote/8332.txt,"PrecisionID Datamatrix ActiveX Arbitrary File Overwrite Vuln",2009-03-31,DSecRG,windows,remote,0 8333,platforms/multiple/dos/8333.txt,"Sun Calendar Express Web Server (DoS/XSS) Multiple Remote Vulns",2009-03-31,"Core Security",multiple,dos,0 8334,platforms/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 Multiple Local File Inclusion Vulnerabilities",2009-04-01,ahmadbady,php,webapps,0 8335,platforms/windows/dos/8335.c,"DeepBurner 1.9.0.228 Stack Buffer Overflow (SEH) PoC",2009-04-01,"fl0 fl0w",windows,dos,0 8336,platforms/windows/remote/8336.pl,"Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit",2009-04-01,"Guido Landi",windows,remote,0 8337,platforms/multiple/dos/8337.c,"XBMC 8.10 (GET Requests) Multiple Remote Buffer Overflow PoC",2009-04-01,n00b,multiple,dos,0 8338,platforms/windows/remote/8338.py,"XBMC 8.10 (Get Request) Remote Buffer Overflow Exploit (win)",2009-04-01,n00b,windows,remote,80 8339,platforms/windows/remote/8339.py,"XBMC 8.10 (takescreenshot) Remote Buffer Overflow Exploit",2009-04-01,n00b,windows,remote,80 8340,platforms/windows/remote/8340.py,"XBMC 8.10 (get tag from file name) Remote Buffer Overflow Exploit",2009-04-01,n00b,windows,remote,80 8341,platforms/php/webapps/8341.txt,"MyioSoft Ajax Portal 3.0 (page) SQL Injection Vulnerability",2009-04-01,cOndemned,php,webapps,0 8342,platforms/php/webapps/8342.txt,"TinyPHPForum 3.61 File Disclosure / Code Execution Vulnerabilities",2009-04-01,brain[pillow],php,webapps,0 8343,platforms/windows/local/8343.pl,"UltraISO <= 9.3.3.2685 CCD/IMG Universal Buffer Overflow Exploit",2009-04-03,SkD,windows,local,0 8344,platforms/multiple/dos/8344.py,"IBM DB2 < 9.5 pack 3a - Connect Denial of Service Exploit",2009-04-03,"Dennis Yurichev",multiple,dos,0 8345,platforms/multiple/dos/8345.py,"IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service Exploit",2009-04-03,"Dennis Yurichev",multiple,dos,0 8346,platforms/php/webapps/8346.txt,"ActiveKB Knowledgebase (loadpanel.php Panel) Local File Inclusion Vuln",2009-04-03,"Angela Chang",php,webapps,0 8347,platforms/php/webapps/8347.php,"glFusion <= 1.1.2 COM_applyFilter()/cookies Blind SQL Injection Exploit",2009-04-03,Nine:Situations:Group,php,webapps,0 8348,platforms/php/webapps/8348.txt,"form2list (page.php id) Remote SQL Injection Vulnerability",2009-04-03,Cyber-Zone,php,webapps,0 8349,platforms/php/webapps/8349.c,"Family Connections <= 1.8.2 Remote Shell Upload Exploit",2009-04-03,"Salvatore Fresta",php,webapps,0 8350,platforms/php/webapps/8350.txt,"Gravity Board X 2.0b SQL Injection / Post Auth Code Execution",2009-04-03,brain[pillow],php,webapps,0 8351,platforms/php/webapps/8351.pl,"AdaptBB 1.0 (topic_id) SQL Injection / Credentials Disclosure Exploit",2009-04-03,StAkeR,php,webapps,0 8352,platforms/windows/dos/8352.txt,"Amaya 11.1 XHTML Parser Remote Buffer Overflow PoC",2009-04-06,cicatriz,windows,dos,0 8353,platforms/php/webapps/8353.txt,"Joomla Component com_bookjoomlas 0.1 SQL Injection Vulnerability",2009-04-06,"Salvatore Fresta",php,webapps,0 8354,platforms/windows/remote/8354.py,"XBMC 8.10 GET Request Remote Buffer Overflow Exploit (SEH) (univ)",2009-04-06,n00b,windows,remote,80 8355,platforms/php/webapps/8355.txt,"FlexCMS Calendar (ItemId) Blind SQL Injection Vulnerability",2009-04-06,Lanti-Net,php,webapps,0 8356,platforms/windows/dos/8356.txt,"Mozilla Firefox XSL Parsing Remote Memory Corruption PoC #2",2009-04-06,DATA_SNIPER,windows,dos,0 8357,platforms/php/webapps/8357.py,"iDB 0.2.5pa SVN 243 (skin) Local File Inclusion Exploit",2009-04-06,LOTFREE,php,webapps,0 8358,platforms/windows/dos/8358.pl,"UltraISO <= 9.3.3.2685 .ui Off By One / Buffer Overflow PoC",2009-04-06,Stack,windows,dos,0 8359,platforms/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router WPA2PSK Default Algorithm Exploit",2009-04-06,j0rgan,hardware,remote,0 8360,platforms/windows/dos/8360.pl,"Unsniff Network Analyzer 1.0 (usnf) Local Heap Overflow PoC",2009-04-06,LiquidWorm,windows,dos,0 8361,platforms/php/webapps/8361.txt,"Family Connections CMS <= 1.8.2 - Blind SQL Injection Vulnerability",2009-04-07,"Salvatore Fresta",php,webapps,0 8362,platforms/php/webapps/8362.php,"Lanius CMS <= 0.5.2 Remote Arbitrary File Upload Exploit",2009-04-07,EgiX,php,webapps,0 8363,platforms/windows/remote/8363.py,"XBMC 8.10 (HEAD) Remote Buffer Overflow Exploit (SEH)",2009-04-07,His0k4,windows,remote,80 8364,platforms/php/webapps/8364.txt,"saspcms 0.9 Multiple Vulnerabilities",2009-04-08,BugReport.IR,php,webapps,0 8365,platforms/php/webapps/8365.txt,"Joomla Component Maian Music 1.2.1 (category) SQL Injection Vuln",2009-04-08,H!tm@N,php,webapps,0 8366,platforms/php/webapps/8366.txt,"Joomla Component MailTo (article) SQL Injection Vulnerability",2009-04-08,H!tm@N,php,webapps,0 8367,platforms/php/webapps/8367.txt,"Joomla Component Cmimarketplace (viewit) Directory Traversal Vuln",2009-04-08,H!tm@N,php,webapps,0 8368,platforms/windows/remote/8368.txt,"peterConnects Web Server Traversal Arbitrary File Access Vulnerability",2009-04-08,"Bugs NotHugs",windows,remote,0 8369,platforms/linux/local/8369.sh,"Linux Kernel < 2.6.29 exit_notify() Local Privilege Escalation Exploit",2009-04-08,gat3way,linux,local,0 8370,platforms/windows/dos/8370.pl,"GOM Player 2.1.16.6134 Subtitle Local Buffer Overflow PoC",2009-04-08,"Bui Quang Minh",windows,dos,0 8371,platforms/windows/local/8371.pl,"OTSTurntables 1.00.027 (.m3u/.ofl file) Universal BOF Exploit",2009-04-08,AlpHaNiX,windows,local,0 8372,platforms/php/webapps/8372.txt,"photo graffix 3.4 Multiple Vulnerabilities",2009-04-08,ahmadbady,php,webapps,0 8373,platforms/php/webapps/8373.txt,"Xplode CMS (wrap_script) Remote SQL Injection Vulnerability",2009-04-08,Platen,php,webapps,0 8374,platforms/php/webapps/8374.txt,"WebFileExplorer 3.1 (DB.MDB) Database Disclosure Vulnerability",2009-04-08,ByALBAYX,php,webapps,0 8376,platforms/php/webapps/8376.php,"Geeklog <= 1.5.2 SEC_authenticate() SQL Injection Exploit",2009-04-09,Nine:Situations:Group,php,webapps,0 8377,platforms/asp/webapps/8377.pl,"Exjune Guestbook 2.0 - Remote Database Disclosure Exploit",2009-04-09,AlpHaNiX,asp,webapps,0 8378,platforms/windows/dos/8378.pl,"SWF Opener 1.3 (.swf File) Off By One Buffer Overflow PoC",2009-04-09,Stack,windows,dos,0 8379,platforms/asp/webapps/8379.txt,"BackendCMS 5.0 (main.asp id) SQL Injection Vulnerability",2009-04-09,AnGeL25dZ,asp,webapps,0 8380,platforms/php/webapps/8380.txt,"Simbas CMS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 8382,platforms/php/webapps/8382.txt,"WebFileExplorer 3.1 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,Osirys,php,webapps,0 8383,platforms/php/webapps/8383.txt,"adaptbb 1.0b Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 8384,platforms/linux/remote/8384.txt,"net2ftp <= 0.97 Cross-Site Scripting/Request Forgery Vulnerabilities",2009-04-09,cicatriz,linux,remote,0 8385,platforms/php/webapps/8385.txt,"My Dealer CMS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 8386,platforms/php/webapps/8386.txt,"Absolute Form Processor XE-V 1.5 - (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0 8387,platforms/php/webapps/8387.txt,"dynamic flash forum 1.0 beta Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps,0 8388,platforms/php/webapps/8388.txt,"PHP-Agenda <= 2.2.5 Remote File Overwriting Vulnerabilities",2009-04-10,"Salvatore Fresta",php,webapps,0 8389,platforms/php/webapps/8389.txt,"Loggix Project 9.4.5 (refer_id) Blind SQL Injection Vulnerability",2009-04-10,"Salvatore Fresta",php,webapps,0 8390,platforms/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 .CUE File Stack Buffer Overflow PoC",2009-04-10,"fl0 fl0w",windows,dos,0 8391,platforms/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System ActiveX Control Heap Overflow PoC",2009-04-10,DSecRG,windows,dos,0 8392,platforms/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-server Directory Traversal Vulnerability",2009-04-10,DSecRG,windows,remote,0 8393,platforms/hardware/dos/8393.txt,"Cisco ASA/PIX Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",hardware,dos,0 8394,platforms/php/webapps/8394.txt,"mozilocms 1.11 (lfi/pd/xss) Multiple Vulnerabilities",2009-04-10,SirGod,php,webapps,0 8395,platforms/php/webapps/8395.txt,"Redaxscript 0.2.0 (language) Local File Inclusion Vulnerability",2009-04-10,SirGod,php,webapps,0 8396,platforms/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 - Blind SQL Injection Exploit",2009-04-10,DNX,php,webapps,0 8397,platforms/asp/webapps/8397.txt,"FunkyASP AD System 1.1 Remote Shell Upload Vulnerability",2009-04-10,ZoRLu,asp,webapps,0 8398,platforms/windows/remote/8398.php,"ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study)",2009-04-13,surfista,windows,remote,21 8399,platforms/php/webapps/8399.pl,"Flatnuke <= 2.7.1 (level) Remote Privilege Escalation Exploit",2009-04-13,StAkeR,php,webapps,0 8401,platforms/windows/local/8401.cpp,"HTML Email Creator <= 2.1b668 (html) Local SEH Overwrite Exploit",2009-04-13,dun,windows,local,0 8402,platforms/windows/dos/8402.pl,"Mini-stream Ripper (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 8403,platforms/windows/dos/8403.pl,"WM Downloader (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 8404,platforms/windows/dos/8404.pl,"RM Downloader (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 8405,platforms/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 8406,platforms/openbsd/dos/8406.txt,"OpenBSD <= 4.5 (IP datagrams) Remote DOS Vulnerability",2009-04-13,Rembrandt,openbsd,dos,0 8407,platforms/windows/dos/8407.pl,"ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0 8408,platforms/php/webapps/8408.txt,"X10Media Mp3 Search Engine < 1.6.2 Admin Access Vulnerability",2009-04-13,THUNDER,php,webapps,0 8409,platforms/php/webapps/8409.txt,"Yellow Duck Weblog 2.1.0 (lang) Local File Inclusion Vulnerability",2009-04-13,ahmadbady,php,webapps,0 8410,platforms/windows/local/8410.pl,"RM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8411,platforms/windows/local/8411.c,"WM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8412,platforms/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8413,platforms/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 .m3u Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8414,platforms/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/AMS 1.0 (Auth Bypass) SQL Injection Vulns",2009-04-13,Dr-HTmL,php,webapps,0 8415,platforms/php/webapps/8415.txt,"FreznoShop 1.3.0 (id) Remote SQL Injection Vulnerability",2009-04-13,NoGe,php,webapps,0 8416,platforms/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0 8417,platforms/php/webapps/8417.txt,"e107 Plugin userjournals_menu (blog.id) SQL Injection Vulnerability",2009-04-13,boom3rang,php,webapps,0 8418,platforms/php/webapps/8418.pl,"ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits",2009-04-13,AlpHaNiX,php,webapps,0 8419,platforms/windows/remote/8419.pl,"ftpdmin 0.96 Arbitrary File Disclosure Exploit",2009-04-13,Stack,windows,remote,21 8420,platforms/windows/local/8420.py,"BulletProof FTP Client 2009 (.bps) Buffer Overflow Exploit (SEH)",2009-04-13,His0k4,windows,local,0 8421,platforms/windows/remote/8421.py,"Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [1]",2009-04-13,His0k4,windows,remote,8000 8422,platforms/windows/remote/8422.py,"Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [2]",2009-04-13,His0k4,windows,remote,8000 8423,platforms/php/webapps/8423.txt,"Jamroom (index.php t) Local File Inclusion Vulnerability",2009-04-14,zxvf,php,webapps,0 8424,platforms/php/webapps/8424.txt,"ablespace 1.0 (xss/bsql) Multiple Vulnerabilities",2009-04-14,DSecRG,php,webapps,0 8425,platforms/php/webapps/8425.txt,"php-revista 1.1.2 (rfi/sqli/cb/xss) Multiple Vulnerabilities",2009-04-14,SirDarckCat,php,webapps,0 8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder (.m3u file) Universal Stack Overflow Exploit",2009-04-14,AlpHaNiX,windows,local,0 8427,platforms/windows/local/8427.py,"Easy RM to MP3 Converter Universal Stack Overflow Exploit",2009-04-14,Stack,windows,local,0 8428,platforms/windows/remote/8428.txt,"MonGoose 2.4 Webserver Directory Traversal Vulnerability (win)",2009-04-14,e.wiZz!,windows,remote,0 8429,platforms/multiple/dos/8429.pl,"Steamcast 0.9.75b Remote Denial of Service Exploit",2009-04-14,ksa04,multiple,dos,0 8430,platforms/openbsd/dos/8430.py,"OpenBSD <= 4.5 IP datagram Null Pointer Deref DoS Exploit",2009-04-14,nonroot,openbsd,dos,0 8431,platforms/php/webapps/8431.txt,"GuestCal 2.1 (index.php lang) Local File Inclusion Vulnerability",2009-04-14,SirGod,php,webapps,0 8432,platforms/php/webapps/8432.txt,"Aqua CMS (username) SQL Injection Vulnerability",2009-04-14,halkfild,php,webapps,0 8433,platforms/php/webapps/8433.txt,"RQMS (Rash) <= 1.2.2 Multiple SQL Injection Vulnerabilities",2009-04-14,Dimi4,php,webapps,0 8434,platforms/windows/dos/8434.html,"PowerCHM 5.7 (Long URL) Local Stack Overflow PoC",2009-04-14,SuB-ZeRo,windows,dos,0 8435,platforms/php/webapps/8435.txt,"W2B phpEmployment (conf.inc) File Disclosure VUlnerability",2009-04-14,InjEctOr5,php,webapps,0 8436,platforms/php/webapps/8436.txt,"Job2C 4.2 (profile) Remote Shell Upload Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8437,platforms/php/webapps/8437.txt,"phpAdBoard (conf.inc) Remote Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8438,platforms/php/webapps/8438.txt,"phpGreetCards (conf.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8439,platforms/php/webapps/8439.txt,"W2B Restaurant 1.2 (conf.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8440,platforms/php/webapps/8440.txt,"phpAdBoardPro (config.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8441,platforms/php/webapps/8441.txt,"phpDatingClub (conf.inc) File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8442,platforms/php/webapps/8442.txt,"Job2C (conf.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0 8443,platforms/php/webapps/8443.txt,"Job2C 4.2 (adtype) Local File Inclusion Vulnerability",2009-04-15,ZoRLu,php,webapps,0 8444,platforms/windows/local/8444.cpp,"Star Downloader Free <= 1.45 (.dat) Universal SEH Overwrite Exploit",2009-04-15,dun,windows,local,0 8445,platforms/windows/dos/8445.pl,"MS Windows Media Player (.mid File) Integer Overflow PoC",2009-04-15,HuoFu,windows,dos,0 8446,platforms/php/webapps/8446.txt,"FreeWebshop.org 2.2.9 RC2 (lang_file) Local File Inclusion Vulnerability",2009-04-15,ahmadbady,php,webapps,0 8447,platforms/windows/dos/8447.txt,"Zervit Webserver 0.02 Remote Buffer Overflow PoC",2009-04-15,e.wiZz!,windows,dos,0 8448,platforms/php/webapps/8448.php,"Geeklog <= 1.5.2 - savepreferences()/*blocks[] SQL Injection Exploit",2009-04-16,Nine:Situations:Group,php,webapps,0 8449,platforms/php/webapps/8449.txt,"NetHoteles 2.0/3.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-16,Dns-Team,php,webapps,0 8450,platforms/php/webapps/8450.txt,"Online Password Manager 4.1 Insecure Cookie Handling Vulnerability",2009-04-16,ZoRLu,php,webapps,0 8451,platforms/windows/dos/8451.pl,"Apollo 37zz (M3u File) Local Heap Overflow PoC",2009-04-16,Cyber-Zone,windows,dos,0 8452,platforms/windows/dos/8452.c,"Elecard AVC HD Player .XPL Stack Buffer Overflow (SEH) PoC",2009-04-16,"fl0 fl0w",windows,dos,0 8453,platforms/php/webapps/8453.txt,"webSPELL 4.2.0c Bypass BBCode XSS Cookie Stealing Vulnerability",2009-04-16,YEnH4ckEr,php,webapps,0 8454,platforms/php/webapps/8454.txt,"DNS Tools (PHP Digger) Remote Command Execution Vuln",2009-04-16,SirGod,php,webapps,0 8455,platforms/php/webapps/8455.txt,"cpCommerce 1.2.8 (id_document) Blind SQL Injection Vulnerability",2009-04-16,NoGe,php,webapps,0 8456,platforms/multiple/local/8456.txt,"Oracle APEX 3.2 Unprivileged DB users can see APEX password hashes",2009-04-16,"Alexander Kornbrust",multiple,local,0 8457,platforms/php/webapps/8457.txt,"NetHoteles 3.0 (ficha.php) SQL Injection Vulnerability",2009-04-16,Snakespc,php,webapps,0 8458,platforms/multiple/remote/8458.txt,"Apache Geronimo <= 2.1.3 Multiple Directory Traversal Vulnerabilities",2009-04-16,DSecRG,multiple,remote,0 8459,platforms/php/webapps/8459.htm,"eLitius 1.0 (manage-admin.php) Add Admin/Change Password Exploit",2009-04-16,"ThE g0bL!N",php,webapps,0 8460,platforms/php/webapps/8460.txt,"SMA-DB 0.3.13 Multiple Remote File Inclusion Vulnerabilities",2009-04-16,JosS,php,webapps,0 8461,platforms/php/webapps/8461.txt,"chCounter 3.1.3 (Login Bypass) SQL Injection Vulnerability",2009-04-16,tmh,php,webapps,0 8462,platforms/windows/dos/8462.pl,"MagicISO CCD/Cue Local Heap Overflow Exploit PoC",2009-04-16,Stack,windows,dos,0 8463,platforms/windows/remote/8463.txt,"Zervit Webserver 0.02 Remote Directory Traversal Vulnerability",2009-04-16,e.wiZz!,windows,remote,0 8464,platforms/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 (Auth Bypass) SQL Injection Vulnerability",2009-04-17,"Salvatore Fresta",php,webapps,0 8465,platforms/windows/dos/8465.pl,"Microsoft Media Player (quartz.dll .mid) Denial of Service Exploit",2009-04-17,"Code Audit Labs",windows,dos,0 8466,platforms/windows/dos/8466.pl,"Microsoft GDI Plugin .png Infinite Loop Denial of Service PoC",2009-04-17,"Code Audit Labs",windows,dos,0 8467,platforms/windows/dos/8467.pl,"Microsoft Media Player (quartz.dll .wav) Multiple Remote DoS Vulns",2009-04-17,"Code Audit Labs",windows,dos,0 8468,platforms/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 CSRF Privilege Escalation PoC",2009-04-17,"Alfons Luja",php,webapps,0 8469,platforms/linux/dos/8469.c,"XRDP <= 0.4.1 Remote Buffer Overflow PoC (pre-auth)",2009-04-17,"joe walko",linux,dos,0 8470,platforms/linux/local/8470.py,"cTorrent/DTorrent (.Torrent File) Buffer Overflow Exploit",2009-04-17,"Michael Brooks",linux,local,0 8471,platforms/php/webapps/8471.txt,"ClanTiger < 1.1.1 Multiple Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,php,webapps,0 8472,platforms/php/webapps/8472.txt,"ClanTiger <= 1.1.1 (Auth Bypass) SQL Injection Vulnerability",2009-04-17,YEnH4ckEr,php,webapps,0 8473,platforms/php/webapps/8473.pl,"ClanTiger <= 1.1.1 (slug) Blind SQL Injection Exploit",2009-04-17,YEnH4ckEr,php,webapps,0 8474,platforms/php/webapps/8474.txt,"e-cart.biz Shopping Cart Arbitrary File Upload Vulnerability",2009-04-17,ahmadbady,php,webapps,0 8475,platforms/php/webapps/8475.txt,"Online Guestbook Pro (display) Blind SQL Injection Vulnerability",2009-04-17,"Hussin X",php,webapps,0 8476,platforms/php/webapps/8476.txt,"Online Email Manager Insecure Cookie Handling Vulnerability",2009-04-17,"Hussin X",php,webapps,0 8477,platforms/php/webapps/8477.txt,"Hot Project 7.0 - (Auth Bypass) SQL Injection Vulnerability",2009-04-17,HCOCA_MAN,php,webapps,0 8478,platforms/linux/local/8478.sh,"Linux Kernel 2.6 UDEV Local Privilege Escalation Exploit",2009-04-20,Kingcope,linux,local,0 8479,platforms/windows/dos/8479.html,"MS Internet Explorer EMBED Memory Corruption PoC (MS09-014)",2009-04-20,SkyLined,windows,dos,0 8480,platforms/php/webapps/8480.txt,"multi-lingual e-commerce system 0.2 Multiple Vulnerabilities",2009-04-20,"Salvatore Fresta",php,webapps,0 8481,platforms/php/webapps/8481.txt,"Studio Lounge Address Book 2.5 (profile) Shell Upload Vulnerability",2009-04-20,JosS,php,webapps,0 8482,platforms/php/webapps/8482.txt,"Seditio CMS Events Plugin (c) Remote SQL Injection Vulnerability",2009-04-20,OoN_Boy,php,webapps,0 8483,platforms/php/webapps/8483.txt,"flatnux 2009-03-27 (upload/id) Multiple Vulnerabilities",2009-04-20,girex,php,webapps,0 8484,platforms/windows/dos/8484.pl,"1by1 1.67 (.m3u File) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0 8485,platforms/windows/dos/8485.pl,"Groovy Media Player 1.1.0 (.m3u File) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0 8486,platforms/php/webapps/8486.txt,"webClassifieds 2005 (Auth Bypass) Insecure Cookie Handling Vuln",2009-04-20,"ThE g0bL!N",php,webapps,0 8487,platforms/php/webapps/8487.txt,"EZ Webitor (Auth Bypass) SQL Injection Vulnerability",2009-04-20,Snakespc,php,webapps,0 8488,platforms/php/webapps/8488.pl,"Pligg 9.9.0 (editlink.php id) Blind SQL Injection Exploit",2009-04-20,"Rohit Bansal",php,webapps,0 8489,platforms/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 (.m3u File) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0 8490,platforms/hardware/dos/8490.sh,"Addonics NAS Adapter (bts.cgi) Remote DoS Exploit (post-auth)",2009-04-20,h00die,hardware,dos,0 8491,platforms/php/webapps/8491.pl,"WysGui CMS 1.2b (Insecure Cookie Handling) Blind SQL Injection Exploit",2009-04-20,YEnH4ckEr,php,webapps,0 8492,platforms/php/webapps/8492.txt,"WB News 2.1.2 Insecure Cookie Handling Vulnerability",2009-04-20,"ThE g0bL!N",php,webapps,0 8493,platforms/php/webapps/8493.txt,"fungamez rc1 (ab/lfi) Multiple Vulnerabilities",2009-04-20,YEnH4ckEr,php,webapps,0 8494,platforms/php/webapps/8494.txt,"TotalCalendar 2.4 (inc_dir) Remote File Inclusion Vulnerability",2009-04-20,DarKdewiL,php,webapps,0 8495,platforms/php/webapps/8495.pl,"e107 <= 0.7.15 - (extended_user_fields) Blind SQL Injection Exploit",2009-04-20,StAkeR,php,webapps,0 8496,platforms/php/webapps/8496.htm,"TotalCalendar 2.4 Remote Password Change Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 8497,platforms/php/webapps/8497.txt,"Creasito e-Commerce 1.3.16 (Auth Bypass) SQL Injection Vuln",2009-04-20,"Salvatore Fresta",php,webapps,0 8498,platforms/php/webapps/8498.txt,"eLitius 1.0 Arbitrary Database Backup Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0 8499,platforms/php/webapps/8499.php,"Dokeos LMS <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit",2009-04-21,EgiX,php,webapps,0 8500,platforms/windows/dos/8500.py,"Zervit Webserver 0.3 Remote Denial Of Service Exploit",2009-04-21,shinnai,windows,dos,0 8501,platforms/php/webapps/8501.txt,"CRE Loaded 6.2 (products_id) SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 8502,platforms/php/webapps/8502.txt,"pastelcms 0.8.0 (lfi/sql) Multiple Vulnerabilities",2009-04-21,SirGod,php,webapps,0 8503,platforms/php/webapps/8503.txt,"TotalCalendar 2.4 (include) Local File Inclusion Vulnerability",2009-04-21,SirGod,php,webapps,0 8504,platforms/php/webapps/8504.txt,"NotFTP 1.3.1 (newlang) Local File Inclusion Vulnerability",2009-04-21,Kacper,php,webapps,0 8505,platforms/php/webapps/8505.txt,"Quick.Cms.Lite 0.5 (id) Remote SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 8506,platforms/php/webapps/8506.txt,"VS PANEL 7.3.6 (Cat_ID) Remote SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0 8507,platforms/windows/dos/8507.py,"Oracle RDBMS 10.2.0.3/11.1.0.6 TNS Listener PoC (CVE-2009-0991)",2009-04-21,"Dennis Yurichev",windows,dos,0 8508,platforms/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - (Auth Bypass) SQL Injection Vulnerability",2009-04-21,Hakxer,php,webapps,0 8509,platforms/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 Authentication Bypass Vulnerability",2009-04-21,"ThE g0bL!N",php,webapps,0 8510,platforms/php/webapps/8510.txt,"mixedcms 1.0b (lfi/su/ab/fd) Multiple Vulnerabilities",2009-04-21,YEnH4ckEr,php,webapps,0 8511,platforms/windows/dos/8511.pl,"Xitami Web Server <= 5.0 Remote Denial of Service Exploit",2009-04-22,"Jonathan Salwan",windows,dos,0 8512,platforms/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash Exploit",2009-04-22,M4rt1n,windows,dos,0 8513,platforms/php/webapps/8513.pl,"Dokeos LMS <= 1.8.5 (include) Remote Code Execution Exploit",2009-04-22,StAkeR,php,webapps,0 8514,platforms/php/webapps/8514.txt,"elkagroup Image Gallery 1.0 Arbitrary File Upload Vulnerability",2009-04-22,Securitylab.ir,php,webapps,0 8515,platforms/php/webapps/8515.txt,"5 star Rating 1.2 (Auth Bypass) SQL Injection Vulnerability",2009-04-22,zer0day,php,webapps,0 8516,platforms/php/webapps/8516.txt,"WebPortal CMS 0.8b Multiple Remote/Local File Inclusion Vulnerabilities",2009-04-22,ahmadbady,php,webapps,0 8517,platforms/php/webapps/8517.txt,"Joomla Component rsmonials Remote Cross Site Scripting Exploit",2009-04-22,jdc,php,webapps,0 8518,platforms/windows/remote/8518.pl,"Femitter FTP Server 1.03 Arbitrary File Disclosure Exploit",2009-04-22,Stack,windows,remote,0 8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit",2009-04-22,Stack,windows,local,0 8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit #2",2009-04-22,His0k4,windows,local,0 8521,platforms/php/webapps/8521.txt,"fowlcms 1.1 (ab/lfi/su) Multiple Vulnerabilities",2009-04-23,YEnH4ckEr,php,webapps,0 8522,platforms/windows/dos/8522.pl,"Zervit HTTP Server <= 0.3 (sockets++ crash) Remote Denial of Service",2009-04-22,"Jonathan Salwan",windows,dos,0 8523,platforms/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard Remote DoS PoC",2009-04-23,shinnai,windows,dos,0 8524,platforms/windows/dos/8524.txt,"Home Web Server <= r1.7.1 (build 147) Gui Thread-Memory Corruption",2009-04-23,Aodrulez,windows,dos,0 8525,platforms/windows/remote/8525.pl,"Dream FTP Server 1.02 (users.dat) Arbitrary File Disclosure Exploit",2009-04-23,Cyber-Zone,windows,remote,0 8526,platforms/windows/dos/8526.py,"Popcorn 1.87 Remote Heap Overflow Exploit PoC",2009-04-23,x.CJP.x,windows,dos,0 8527,platforms/windows/local/8527.py,"CoolPlayer Portable 2.19.1 (Skin) Buffer Overflow Exploit",2009-04-23,Stack,windows,local,0 8528,platforms/asp/webapps/8528.txt,"Absolute Form Processor XE-V 1.5 (auth Bypass) SQL Injection Vuln",2009-04-24,"ThE g0bL!N",asp,webapps,0 8529,platforms/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 Insecure Cookie Handling Vuln",2009-04-24,ZoRLu,asp,webapps,0 8530,platforms/asp/webapps/8530.htm,"Absolute Form Processor XE-V 1.5 Remote Change Pasword Exploit",2009-04-24,"ThE g0bL!N",asp,webapps,0 8531,platforms/windows/dos/8531.pl,"SDP Downloader 2.3.0 - (.ASX File) Local Heap Overflow PoC",2009-04-24,Cyber-Zone,windows,dos,0 8532,platforms/php/webapps/8532.txt,"photo-rigma.biz 30 - (sql/xss) Multiple Vulnerabilities",2009-04-24,YEnH4ckEr,php,webapps,0 8533,platforms/php/webapps/8533.txt,"Pragyan CMS 2.6.4 Multiple SQL Injection Vulnerabilities",2009-04-24,"Salvatore Fresta",php,webapps,0 8534,platforms/linux/local/8534.c,"libvirt_proxy <= 0.5.1 Local Privilege Escalation Exploit",2009-04-27,"Jon Oberheide",linux,local,0 8535,platforms/windows/local/8535.pl,"Destiny Media Player 1.61 (.rdl) Local Buffer Overflow Exploit",2009-04-27,G4N0K,windows,local,0 8536,platforms/windows/local/8536.py,"SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH)",2009-04-27,His0k4,windows,local,0 8537,platforms/windows/remote/8537.txt,"dwebpro 6.8.26 (dt/fd) Multiple Vulnerabilities",2009-04-27,"Alfons Luja",windows,remote,0 8538,platforms/php/webapps/8538.txt,"Invision Power Board 3.0.0b5 Active XSS & Path Disclosure Vulns",2009-04-27,brain[pillow],php,webapps,0 8539,platforms/php/webapps/8539.txt,"Opencart 1.1.8 (route) Local File Inclusion Vulnerability",2009-04-27,OoN_Boy,php,webapps,0 8540,platforms/windows/local/8540.c,"SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH) #2",2009-04-27,SimO-s0fT,windows,local,0 8541,platforms/windows/local/8541.php,"Zoom Player Pro 3.30 (.m3u) - File Buffer Overflow Exploit (seh)",2009-04-27,Nine:Situations:Group,windows,local,0 8542,platforms/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 Base64FileEncode() BOF PoC",2009-04-27,Nine:Situations:Group,windows,dos,0 8543,platforms/php/webapps/8543.php,"LightBlog <= 9.9.2 (register.php) Remote Code Execution Exploit",2009-04-27,EgiX,php,webapps,0 8544,platforms/linux/dos/8544.pl,"iodined <= 0.4.2-2 (forged DNS packet) Denial of Service Exploit",2009-04-27,"Albert Sellares",linux,dos,0 8545,platforms/php/webapps/8545.txt,"dew-newphplinks 2.0 (lfi/xss) Multiple Vulnerabilities",2009-04-27,d3v1l,php,webapps,0 8546,platforms/php/webapps/8546.txt,"Thickbox Gallery 2 - (index.php ln) Local File Inclusion Vulnerability",2009-04-27,SirGod,php,webapps,0 8547,platforms/php/webapps/8547.txt,"EZ-Blog Beta2 (category) Remote SQL Injection Vulnerability",2009-04-27,YEnH4ckEr,php,webapps,0 8548,platforms/php/webapps/8548.txt,"ECShop 2.5.0 (order_sn) Remote SQL Injection Vulnerability",2009-04-27,Securitylab.ir,php,webapps,0 8549,platforms/php/webapps/8549.txt,"Flatchat 3.0 (pmscript.php with) Local File Inclusion Vulnerability",2009-04-27,SirGod,php,webapps,0 8550,platforms/php/webapps/8550.txt,"Teraway LinkTracker 1.0 Insecure Cookie Handling Vulnerability",2009-04-27,"ThE g0bL!N",php,webapps,0 8551,platforms/php/webapps/8551.txt,"Teraway FileStream 1.0 Insecure Cookie Handling Vulnerability",2009-04-27,"ThE g0bL!N",php,webapps,0 8552,platforms/php/webapps/8552.txt,"Teraway LiveHelp 2.0 Insecure Cookie Handling Vulnerability",2009-04-27,"ThE g0bL!N",php,webapps,0 8553,platforms/php/webapps/8553.htm,"Teraway LinkTracker 1.0 Remote Password Change Exploit",2009-04-27,"ThE g0bL!N",php,webapps,0 8554,platforms/windows/remote/8554.py,"Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploit",2009-04-27,His0k4,windows,remote,80 8555,platforms/php/webapps/8555.txt,"ABC Advertise 1.0 Admin Password Disclosure Vulnerability",2009-04-27,SirGod,php,webapps,0 8556,platforms/linux/remote/8556.c,"Linux Kernel 2.6.x SCTP FWD Memory Corruption Remote Exploit",2009-04-28,sgrakkyu,linux,remote,0 8557,platforms/php/webapps/8557.htm,"VisionLMS 1.0 (changePW.php) Remote Password Change Exploit",2009-04-28,Mr.tro0oqy,php,webapps,0 8558,platforms/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 Multiple SQL Injection Vulnerabilities",2009-04-28,YEnH4ckEr,php,webapps,0 8559,platforms/php/webapps/8559.c,"webSPELL <= 4.2.0d Local File Disclosure Exploit (.c linux)",2009-04-28,StAkeR,php,webapps,0 8560,platforms/windows/remote/8560.html,"Autodesk IDrop ActiveX Remote Code Execution Exploit",2009-04-28,Elazar,windows,remote,0 8561,platforms/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 Arbitrary File Disclosure Exploit",2009-04-28,Cyber-Zone,windows,remote,0 8562,platforms/windows/remote/8562.html,"Symantec Fax Viewer Control 10 (DCCFAXVW.DLL) Remote BOF Exploit",2009-04-29,Nine:Situations:Group,windows,remote,0 8563,platforms/php/webapps/8563.txt,"eLitius 1.0 (banner-details.php id) SQL Injection Vulnerability",2009-04-29,Snakespc,php,webapps,0 8564,platforms/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 Arbitrary File Disclosure Exploit",2009-04-29,ZoRLu,windows,remote,0 8565,platforms/php/webapps/8565.txt,"ProjectCMS 1.0b (index.php sn) Remote SQL Injection Vulnerability",2009-04-29,YEnH4ckEr,php,webapps,0 8566,platforms/php/webapps/8566.txt,"S-Cms 1.1 Stable (page) Local File Inclusion Vulnerability",2009-04-29,ZoRLu,php,webapps,0 8567,platforms/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 Arbitrary File Download Vulnerability",2009-04-29,Aodrulez,php,webapps,0 8568,platforms/windows/dos/8568.pl,"mpegable Player 2.12 (YUV File) Local Stack Overflow PoC",2009-04-29,GoLd_M,windows,dos,0 8569,platforms/linux/remote/8569.txt,"Adobe Reader 8.1.4/9.1 GetAnnots() Remote Code Execution Exploit",2009-04-29,Arr1val,linux,remote,0 8570,platforms/linux/remote/8570.txt,"Adobe 8.1.4/9.1 customDictionaryOpen() Code Execution Exploit",2009-04-29,Arr1val,linux,remote,0 8571,platforms/php/webapps/8571.txt,"Tiger DMS (Auth Bypass) Remote SQL Injection Vulnerability",2009-04-29,"ThE g0bL!N",php,webapps,0 8572,platforms/linux/local/8572.c,"Linux Kernel 2.6 UDEV < 141 Local Privilege Escalation Exploit",2009-04-30,"Jon Oberheide",linux,local,0 8573,platforms/windows/dos/8573.html,"Google Chrome 1.0.154.53 (Null Pointer) Remote Crash Exploit",2009-04-30,"Aditya K Sood",windows,dos,0 8576,platforms/php/webapps/8576.pl,"Leap CMS 0.1.4 (searchterm) Blind SQL Injection Exploit",2009-04-30,YEnH4ckEr,php,webapps,0 8577,platforms/php/webapps/8577.txt,"leap cms 0.1.4 (sql/xss/su) Multiple Vulnerabilities",2009-04-30,YEnH4ckEr,php,webapps,0 8578,platforms/windows/dos/8578.pl,"Mercury Audio Player 1.21 (.M3U File) Local Stack Overflow PoC",2009-04-30,SirGod,windows,dos,0 8579,platforms/windows/remote/8579.html,"BaoFeng ActiveX OnBeforeVideoDownload() Remote BOF Exploit",2009-04-30,MITBOY,windows,remote,0 8580,platforms/windows/local/8580.py,"Mercury Audio Player 1.21 (.b4s) Local Stack Overflow Exploit",2009-04-30,His0k4,windows,local,0 8581,platforms/bsd/dos/8581.txt,"Multiple Vendor PF Null Pointer Dereference Vulnerability",2009-04-30,Rembrandt,bsd,dos,0 8582,platforms/windows/local/8582.py,"Mercury Audio Player 1.21 (.pls) SEH Overwrite Exploit",2009-04-30,His0k4,windows,local,0 8583,platforms/windows/local/8583.py,"Mercury Audio Player 1.21 (.m3u) Local Stack Overflow Exploit",2009-05-01,His0k4,windows,local,0 8584,platforms/hardware/dos/8584.py,"Addonics NAS Adapter FTP Remote Denial of Service Exploit",2009-05-01,h00die,hardware,dos,0 8585,platforms/php/webapps/8585.txt,"Golabi CMS <= 1.0.1 Session Poisoning Vulnerability",2009-05-01,CrazyAngel,php,webapps,0 8586,platforms/php/webapps/8586.txt,"MiniTwitter 0.2b Multiple SQL Injection Vulnerabilities",2009-05-01,YEnH4ckEr,php,webapps,0 8587,platforms/php/webapps/8587.htm,"MiniTwitter 0.2b Remote User Options Changer Exploit",2009-05-01,YEnH4ckEr,php,webapps,0 8588,platforms/windows/dos/8588.pl,"Beatport Player 1.0.0.283 (.M3U File) Local Buffer Overflow PoC",2009-05-01,SirGod,windows,dos,0 8589,platforms/windows/local/8589.py,"RM Downloader (.smi File) Local Stack Overflow Exploit",2009-05-01,"ThE g0bL!N",windows,local,0 8590,platforms/windows/local/8590.py,"Beatport Player 1.0.0.283 (.m3u) Local SEH Overwrite Exploit",2009-05-01,His0k4,windows,local,0 8591,platforms/windows/local/8591.py,"Beatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #2",2009-05-01,Encrypt3d.M!nd,windows,local,0 8592,platforms/windows/local/8592.pl,"Beatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #3",2009-05-01,Stack,windows,local,0 8593,platforms/php/webapps/8593.txt,"pecio cms 1.1.5 (index.php language) Local File Inclusion Vulnerability",2009-05-01,SirGod,php,webapps,0 8594,platforms/windows/local/8594.pl,"RM Downloader (.smi File) Universal Local Buffer Overflow Exploit",2009-05-01,Stack,windows,local,0 8595,platforms/windows/local/8595.txt,"Adobe Acrobat Reader 8.1.2 – 9.0 getIcon() Memory Corruption Exploit",2009-05-04,Abysssec,windows,local,0 8596,platforms/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b Remote Database Disclosure Exploit",2009-05-04,ZoRLu,asp,webapps,0 8597,platforms/solaris/dos/8597.c,"Solaris 10 / OpenSolaris (dtrace) Local Kernel Denial of Service PoC",2009-05-04,mu-b,solaris,dos,0 8598,platforms/solaris/dos/8598.c,"Solaris 10 / OpenSolaris (fasttrap) Local Kernel Denial of Service PoC",2009-05-04,mu-b,solaris,dos,0 8599,platforms/php/webapps/8599.txt,"AGTC MyShop 3.2 Insecure Cookie Handling Vulnerability",2009-05-04,Mr.tro0oqy,php,webapps,0 8600,platforms/php/webapps/8600.txt,"BluSky CMS (news_id) Remote SQL Injection Vulnerability",2009-05-04,Snakespc,php,webapps,0 8601,platforms/windows/dos/8601.txt,"EW-MusicPlayer 0.8 (.m3u file) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0 8602,platforms/php/webapps/8602.txt,"Qt quickteam Multiple Remote File Inclusion Vulnerabilities",2009-05-04,ahmadbady,php,webapps,0 8603,platforms/php/webapps/8603.php,"eLitius 1.0 Remote Command Execution Exploit",2009-05-04,G4N0K,php,webapps,0 8604,platforms/php/webapps/8604.txt,"PHP Site Lock 2.0 Insecure Cookie Handling Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0 8605,platforms/php/webapps/8605.txt,"Million Dollar Text Links 1.0 Arbitrary Auth Bypass Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0 8606,platforms/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC",2009-05-04,shinnai,windows,dos,0 8607,platforms/windows/dos/8607.pl,"Bmxplay 0.4.4b (.BMX File) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0 8608,platforms/php/webapps/8608.txt,"projectcms 1.1b Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps,0 8609,platforms/php/webapps/8609.pl,"Uguestbook 1.0b (guestbook.mdb) Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,php,webapps,0 8610,platforms/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,asp,webapps,0 8611,platforms/windows/dos/8611.pl,"32bit FTP (09.04.24) Banner Remote Buffer Overflow PoC",2009-05-05,"Load 99%",windows,dos,0 8612,platforms/windows/local/8612.pl,"Grabit <= 1.7.2 Beta 3 (.nzb) Local Buffer Overflow Exploit (SEH)",2009-05-05,"Gaurav Baruah",windows,local,0 8613,platforms/windows/remote/8613.py,"32bit FTP (09.04.24) (CWD response) Remote Buffer Overflow Exploit",2009-05-05,His0k4,windows,remote,0 8614,platforms/windows/remote/8614.py,"32bit FTP (09.04.24) (Banner) Remote Buffer Overflow Exploit",2009-05-05,His0k4,windows,remote,0 8615,platforms/php/webapps/8615.txt,"tematres 1.0.3 (auth bypass/sql/xss) Multiple Vulnerabilities",2009-05-05,YEnH4ckEr,php,webapps,0 8616,platforms/php/webapps/8616.pl,"TemaTres 1.0.3 Remote Blind SQL Injection Exploit",2009-05-05,YEnH4ckEr,php,webapps,0 8617,platforms/windows/dos/8617.pl,"Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow PoC",2009-05-05,Cyber-Zone,windows,dos,0 8618,platforms/php/webapps/8618.txt,"LinkBase 2.0 Remote Cookie Grabber Vulnerability",2009-05-05,SirGod,php,webapps,0 8619,platforms/php/webapps/8619.txt,"Joomla Almond Classifieds 5.6.2 - Blind SQL Injection Vuln",2009-05-05,InjEctOr5,php,webapps,0 8620,platforms/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow Exploit",2009-05-05,Stack,windows,local,0 8621,platforms/windows/remote/8621.py,"32bit FTP (09.04.24) (CWD Response) Universal Seh Overwrite Exploit",2009-05-05,His0k4,windows,remote,0 8622,platforms/php/webapps/8622.pl,"webSPELL <= 4.2.0e (page) Remote Blind SQL Injection Exploit",2009-05-07,DNX,php,webapps,0 8623,platforms/windows/remote/8623.rb,"32bit FTP (PASV) Reply Client Remote Overflow Exploit (meta)",2009-05-07,His0k4,windows,remote,0 8624,platforms/windows/local/8624.pl,"Soritong MP3 Player 1.0 Local Buffer Overflow Exploit (SEH)",2009-05-07,Stack,windows,local,0 8625,platforms/windows/dos/8625.pl,"Sorinara Streaming Audio Player 0.9 (.PLA) Local Stack Overflow PoC",2009-05-07,GoLd_M,windows,dos,0 8626,platforms/php/webapps/8626.txt,"TCPDB 3.8 Arbitrary Add Admin Account Vulnerability",2009-05-07,Mr.tro0oqy,php,webapps,0 8627,platforms/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 Insecure Cookie Handling Vulnerability",2009-05-07,TiGeR-Dz,asp,webapps,0 8628,platforms/windows/local/8628.pl,"RM Downloader 3.0.0.9 (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0 8629,platforms/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 (.RAM) Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0 8630,platforms/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 (.ASX HREF) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0 8631,platforms/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0 8632,platforms/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 .ASX File (HREF) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0 8633,platforms/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 (.RAM) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0 8634,platforms/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 .ASX File Local BOF Exploit",2009-05-07,G4N0K,windows,local,0 8635,platforms/php/webapps/8635.txt,"VIDEOSCRIPT.us (Auth Bypass) SQL Injection Vulnerability",2009-05-07,Snakespc,php,webapps,0 8636,platforms/php/webapps/8636.txt,"ST-Gallery 0.1a Multiple SQL Injection Vulnerabilities",2009-05-07,YEnH4ckEr,php,webapps,0 8637,platforms/windows/local/8637.pl,"GrabIt 1.7.2x NZB DTD Reference Buffer Overflow Exploit",2009-05-07,"Jeremy Brown",windows,local,0 8638,platforms/php/webapps/8638.htm,"Simple Customer 1.3 Arbitrary Change Admin Password Exploit",2009-05-07,ahmadbady,php,webapps,0 8639,platforms/php/webapps/8639.htm,"Job Script 2.0 Arbitrary Change Admin Password Exploit",2009-05-07,TiGeR-Dz,php,webapps,0 8640,platforms/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 (.PLA) Stack Overflow Exploit",2009-05-07,Hakxer,windows,local,0 8641,platforms/multiple/local/8641.txt,"PHP mb_ereg(i)_replace() Evaluate Replacement String Vulnerability",2009-05-07,80vul,multiple,local,0 8642,platforms/php/webapps/8642.txt,"The Recipe Script 5 (Auth Bypass) SQL Injection / DB Backup Vulns",2009-05-08,TiGeR-Dz,php,webapps,0 8643,platforms/php/webapps/8643.txt,"Realty Web-Base 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-05-08,"ThE g0bL!N",php,webapps,0 8644,platforms/windows/dos/8644.pl,"ViPlay3 <= 3.00 - (.vpl) Local Stack Overflow PoC",2009-05-08,LiquidWorm,windows,dos,0 8645,platforms/php/webapps/8645.txt,"Luxbum 0.5.5/stable (Auth Bypass) SQL Injection Vulnerability",2009-05-08,knxone,php,webapps,0 8646,platforms/multiple/dos/8646.php,"Mortbay Jetty <= 7.0.0-pre5 Dispatcher Servlet Denial of Service Exploit",2009-05-08,ikki,multiple,dos,0 8647,platforms/php/webapps/8647.txt,"Battle Blog 1.25 (uploadform.asp) Arbitrary File Upload Vulnerability",2009-05-08,Cyber-Zone,php,webapps,0 8648,platforms/php/webapps/8648.pl,"RTWebalbum 1.0.462 (AlbumID) Blind SQL Injection Exploit",2009-05-08,YEnH4ckEr,php,webapps,0 8649,platforms/php/webapps/8649.php,"TinyWebGallery <= 1.7.6 LFI / Remote Code Execution Exploit",2009-05-08,EgiX,php,webapps,0 8650,platforms/windows/dos/8650.c,"TYPSoft FTP Server 1.11 (ABORT) Remote DoS Exploit",2009-05-11,"Jonathan Salwan",windows,dos,0 8651,platforms/windows/remote/8651.pl,"Mereo 1.8.0 Arbitrary File Disclosure Exploit",2009-05-11,Cyber-Zone,windows,remote,0 8652,platforms/php/webapps/8652.pl,"eggBlog <= 4.1.1 Local Directory Transversal Exploit",2009-05-11,StAkeR,php,webapps,0 8653,platforms/php/webapps/8653.txt,"Dacio's Image Gallery 1.6 (DT/Bypass/SU) Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps,0 8654,platforms/php/webapps/8654.txt,"openWYSIWYG <= 1.4.7 Local Directory Transversal Vulnerability",2009-05-11,StAkeR,php,webapps,0 8655,platforms/php/webapps/8655.pl,"microTopic 1 - (Rating) Remote Blind SQL Injection Exploit",2009-05-11,YEnH4ckEr,php,webapps,0 8656,platforms/windows/local/8656.py,"MPLAB IDE 8.30 (.mcp) Universal Seh Overwrite Exploit",2009-05-11,His0k4,windows,local,0 8657,platforms/windows/local/8657.txt,"EasyPHP 3.0 Arbitrary Modify Configuration File Vulnerability",2009-05-11,Zigma,windows,local,0 8658,platforms/php/webapps/8658.txt,"php recommend <= 1.3 (ab/rfi/ci) Multiple Vulnerabilities",2009-05-11,scriptjunkie,php,webapps,0 8659,platforms/php/webapps/8659.php,"Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit",2009-05-12,Nine:Situations:Group,php,webapps,0 8660,platforms/windows/local/8660.pl,"CastRipper 2.50.70 (.m3u) Local Buffer Overflow Exploit",2009-05-12,[0]x80->[H]4x²0r,windows,local,0 8661,platforms/windows/local/8661.pl,"CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit",2009-05-12,Stack,windows,local,0 8662,platforms/windows/local/8662.py,"CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit (py)",2009-05-12,"Super Cristal",windows,local,0 8663,platforms/windows/local/8663.pl,"CastRipper 2.50.70 (.pls) Universal Stack Overflow Exploit",2009-05-12,zAx,windows,local,0 8664,platforms/php/webapps/8664.pl,"BIGACE CMS 2.5 (username) Remote SQL Injection Exploit",2009-05-12,YEnH4ckEr,php,webapps,0 8665,platforms/windows/dos/8665.html,"Java SE Runtime Environment - JRE 6 Update 13 Multiple Vulnerabilities",2009-05-13,shinnai,windows,dos,0 8666,platforms/windows/remote/8666.txt,"zervit webserver 0.4 - Directory Traversal / memory corruption poc",2009-05-13,"e.wiZz! & shinnai",windows,remote,0 8667,platforms/php/webapps/8667.txt,"TinyButStrong 3.4.0 (script) Local File Disclosure Vulnerability",2009-05-13,ahmadbady,php,webapps,0 8668,platforms/php/webapps/8668.txt,"Password Protector SD 1.3.1 Insecure Cookie Handling Vulnerability",2009-05-13,Mr.tro0oqy,php,webapps,0 8669,platforms/multiple/dos/8669.c,"ipsec-tools racoon frag-isakmp Denial of Service PoC",2009-05-13,mu-b,multiple,dos,0 8670,platforms/windows/local/8670.php,"Pinnacle Studio 12 (.hfz) Directory Traversal Vulnerability",2009-05-13,Nine:Situations:Group,windows,local,0 8671,platforms/php/webapps/8671.pl,"Family Connections CMS <= 1.9 (member) SQL Injection Exploit",2009-05-13,YEnH4ckEr,php,webapps,0 8672,platforms/php/webapps/8672.php,"MaxCMS 2.0 (m_username) Arbitrary Create Admin Exploit",2009-05-13,Securitylab.ir,php,webapps,0 8673,platforms/linux/local/8673.c,"Linux Kernel 2.6.x ptrace_attach Local Privilege Escalation Exploit",2009-05-13,s0m3b0dy,linux,local,0 8674,platforms/php/webapps/8674.txt,"Mlffat 2.1 (Auth Bypass / Cookie) SQL Injection Vulnerability",2009-05-13,Qabandi,php,webapps,0 8675,platforms/php/webapps/8675.txt,"Ascad Networks 5 Products Insecure Cookie Handling Vulnerability",2009-05-14,G4N0K,php,webapps,0 8676,platforms/php/webapps/8676.txt,"My Game Script 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-05-14,"ThE g0bL!N",php,webapps,0 8677,platforms/windows/dos/8677.txt,"DigiMode Maya 1.0.2 (.m3u / .m3l files) Buffer Overflow PoCs",2009-05-14,SirGod,windows,dos,0 8678,platforms/linux/local/8678.c,"Linux Kernel 2.6.29 ptrace_attach() Local Root Race Condition Exploit",2009-05-14,prdelka,linux,local,0 8679,platforms/php/webapps/8679.txt,"Shutter 0.1.1 Multiple Remote SQL Injection Vulnerabilities",2009-05-14,YEnH4ckEr,php,webapps,0 8680,platforms/php/webapps/8680.txt,"beLive 0.2.3 (arch.php arch) - Local File Inclusion Vulnerability",2009-05-14,Kacper,php,webapps,0 8681,platforms/php/webapps/8681.php,"StrawBerry 1.1.1 LFI / Remote Command Execution Exploit",2009-05-14,[AVT],php,webapps,0 8682,platforms/php/webapps/8682.txt,"MRCGIGUY ClickBank Directory 1.0.1 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 8683,platforms/php/webapps/8683.txt,"Submitter Script (Auth Bypass) SQL Injection Vulnerability",2009-05-14,"ThE g0bL!N",php,webapps,0 8684,platforms/php/webapps/8684.txt,"MRCGIGUY Hot Links SQL 3.2.0 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 8685,platforms/php/webapps/8685.txt,"MRCGIGUY Amazon Directory 1.0/2.0 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 8686,platforms/php/webapps/8686.txt,"MRCGIGUY Message Box 1.0 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 8687,platforms/php/webapps/8687.txt,"MRCGIGUY The Ticket System 2.0 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 8688,platforms/php/webapps/8688.txt,"MRCGIGUY Ultimate Profit Portal 1.0.1 Insecure Cookie Handling Vuln",2009-05-14,TiGeR-Dz,php,webapps,0 8689,platforms/php/webapps/8689.txt,"2daybiz business community script Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,php,webapps,0 8690,platforms/php/webapps/8690.txt,"Easy Scripts Answer and Question Script Multiple Vulnerabilities",2009-05-14,InjEctOr5,php,webapps,0 8691,platforms/php/webapps/8691.txt,"2daybiz Template Monster Clone (edituser.php) Change Pass Exploit",2009-05-14,TiGeR-Dz,php,webapps,0 8692,platforms/php/webapps/8692.txt,"MRCGIGUY SimpLISTic SQL 2.0.0 Insecure Cookie Handling Vuln",2009-05-14,"ThE g0bL!N",php,webapps,0 8694,platforms/php/webapps/8694.txt,"MRCGIGUY Top Sites 1.0.0 Insecure Cookie Handling Vuln",2009-05-14,"ThE g0bL!N",php,webapps,0 8695,platforms/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vulnerability",2009-05-15,"Thomas Sader",multiple,dos,0 8696,platforms/hardware/remote/8696.txt,"D-Link Products Captcha Bypass Vulnerability",2009-05-15,"SourceSec Dev Team",hardware,remote,0 8697,platforms/php/webapps/8697.txt,"Joomla Component ArtForms 2.1 b7 Remote File Inclusion Vulnerabilities",2009-05-15,iskorpitx,php,webapps,0 8698,platforms/windows/local/8698.pl,"Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit",2009-05-15,hack4love,windows,local,0 8699,platforms/php/webapps/8699.php,"Harland Scripts 11 Products Remote Command Execution Exploit",2009-05-15,G4N0K,php,webapps,0 8700,platforms/php/webapps/8700.txt,"Rama CMS <= 0.9.8 (download.php file) File Disclosure Vulnerability",2009-05-15,Br0ly,php,webapps,0 8701,platforms/windows/local/8701.py,"Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit (SEH)",2009-05-15,His0k4,windows,local,0 8702,platforms/php/webapps/8702.txt,"2daybiz Custom T-shirt Design (SQL/XSS) Multiple Remote Vulns",2009-05-15,Snakespc,php,webapps,0 8704,platforms/windows/remote/8704.txt,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Vulnerability",2009-05-15,Kingcope,windows,remote,0 8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 Database Disclosure Vulnerability",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0 8706,platforms/php/webapps/8706.pl,"PHPenpals <= 1.1 (mail.php ID) Remote SQL Injection Exploit",2009-05-15,Br0ly,php,webapps,0 8707,platforms/php/webapps/8707.txt,"my-colex 1.4.2 (ab/xss/sql) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 8708,platforms/php/webapps/8708.txt,"my-gesuad 0.9.14 (ab/sql/xss) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0 8709,platforms/php/webapps/8709.txt,"Pc4Uploader 9.0 Remote Blind SQL Injection Vulnerability",2009-05-18,Qabandi,php,webapps,0 8710,platforms/php/webapps/8710.txt,"PHP Dir Submit (Auth Bypass) SQL Injection Vulnerability",2009-05-18,Snakespc,php,webapps,0 8711,platforms/php/webapps/8711.txt,"Online Rental Property Script <= 5.0 (pid) SQL Injection Vulnerability",2009-05-18,"UnderTaker HaCkEr",php,webapps,0 8712,platforms/windows/dos/8712.txt,"httpdx <= 0.5b Multiple Remote Denial of Service Vulnerabilities",2009-05-18,sico2819,windows,dos,0 8713,platforms/php/webapps/8713.txt,"coppermine photo gallery <= 1.4.22 Multiple Vulnerabilities",2009-05-18,girex,php,webapps,0 8714,platforms/php/webapps/8714.txt,"Flyspeck CMS 6.8 Remote LFI / Change Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 8715,platforms/php/webapps/8715.txt,"Pluck 4.6.2 (langpref) Local File Inclusion Vulnerabilities",2009-05-18,ahmadbady,php,webapps,0 8716,platforms/windows/remote/8716.py,"httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH)",2009-05-18,His0k4,windows,remote,21 8717,platforms/php/webapps/8717.txt,"ClanWeb 1.4.2 Remote Change Password / Add Admin Exploit",2009-05-18,ahmadbady,php,webapps,0 8718,platforms/php/webapps/8718.txt,"douran portal <= 3.9.0.23 Multiple Vulnerabilities",2009-05-18,Abysssec,php,webapps,0 8719,platforms/asp/webapps/8719.py,"Dana Portal Remote Change Admin Password Exploit",2009-05-18,Abysssec,asp,webapps,0 8720,platforms/multiple/dos/8720.c,"OpenSSL <= 0.9.8k, 1.0.0-beta2 DTLS Remote Memory Exhaustion DoS",2009-05-18,"Jon Oberheide",multiple,dos,0 8721,platforms/windows/dos/8721.pl,"Zervit Webserver 0.04 (GET Request) Remote Buffer Overflow PoC",2009-05-18,Stack,windows,dos,0 8722,platforms/windows/dos/8722.py,"Mereo 1.8.0 (Get Request) Remote Denial of Service Exploit",2009-05-18,Stack,windows,dos,0 8724,platforms/php/webapps/8724.txt,"LightOpenCMS 0.1 (id) Remote SQL Injection Vulnerability",2009-05-18,Mi4night,php,webapps,0 8725,platforms/php/webapps/8725.php,"Jieqi CMS <= 1.5 Remote Code Execution Exploit",2009-05-18,Securitylab.ir,php,webapps,0 8726,platforms/asp/webapps/8726.txt,"MaxCMS 2.0 (inc/ajax.asp) Remote SQL Injection Vulnerability",2009-05-18,Securitylab.ir,asp,webapps,0 8727,platforms/php/webapps/8727.txt,"DGNews 3.0 Beta (id) Remote SQL Injection Vulnerability",2009-05-18,Cyber-Zone,php,webapps,0 8728,platforms/php/webapps/8728.htm,"PHP Article Publisher Remote Change Admin Password Exploit",2009-05-18,ahmadbady,php,webapps,0 8730,platforms/php/webapps/8730.txt,"VidShare Pro Arbitrary Shell Upload Vulnerability",2009-05-19,InjEctOr5,php,webapps,0 8731,platforms/php/webapps/8731.php,"Joomla com_gsticketsystem (catid) Blind SQL Injection Exploit",2009-05-19,InjEctOr5,php,webapps,0 8732,platforms/windows/remote/8732.py,"httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH)",2009-05-19,His0k4,windows,remote,21 8733,platforms/windows/remote/8733.html,"AOL IWinAmpActiveX Class ConvertFile() Remote BOF Exploit",2009-05-19,rgod,windows,remote,0 8734,platforms/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 Remote File Disclosure Vulnerability",2009-05-19,Securitylab.ir,asp,webapps,0 8735,platforms/php/webapps/8735.txt,"PAD Site Scripts 3.6 Insecure Cookie Handling Vulnerability",2009-05-19,Mr.tro0oqy,php,webapps,0 8736,platforms/php/webapps/8736.pl,"Coppermine Photo Gallery <= 1.4.22 Remote Exploit",2009-05-19,girex,php,webapps,0 8737,platforms/php/webapps/8737.txt,"vidshare pro (sql/xss) Multiple Vulnerabilities",2009-05-19,Snakespc,php,webapps,0 8738,platforms/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b Multiple SQL Injection Vulns",2009-05-19,YEnH4ckEr,php,webapps,0 8739,platforms/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b Insecure Cookie Handling Vuln",2009-05-19,YEnH4ckEr,php,webapps,0 8740,platforms/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b Blind SQL Injection Exploit",2009-05-19,YEnH4ckEr,php,webapps,0 8741,platforms/php/webapps/8741.txt,"DM FileManager 3.9.2 (Auth Bypass) SQL Injection Vulnerability",2009-05-19,Snakespc,php,webapps,0 8742,platforms/windows/remote/8742.txt,"KingSoft Web Shield <= 1.1.0.62 XSS/Code Execution Vulnerability",2009-05-19,inking,windows,remote,0 8743,platforms/php/webapps/8743.txt,"Joomla Casino 0.3.1 Multiple SQL Injection Exploits",2009-05-20,ByALBAYX,php,webapps,0 8744,platforms/php/webapps/8744.txt,"exjune officer message system 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0 8745,platforms/php/webapps/8745.txt,"catviz 0.4.0b1 (lfi/xss) Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0 8746,platforms/php/webapps/8746.txt,"NC GBook 1.0 Remote Command injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0 8747,platforms/php/webapps/8747.txt,"NC LinkList 1.3.1 Remote Command Injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0 8748,platforms/php/webapps/8748.txt,"Realty Web-Base 1.0 (list_list.php id) SQL Injection Vulnerability",2009-05-20,"ThE g0bL!N",php,webapps,0 8749,platforms/asp/webapps/8749.txt,"DMXReady Registration Manager 1.1 Arbitrary File Upload Vulnerability",2009-05-20,Securitylab.ir,asp,webapps,0 8750,platforms/php/webapps/8750.txt,"PHP Article Publisher Arbitrary Auth Bypass Vulnerability",2009-05-20,"ThE g0bL!N",php,webapps,0 8751,platforms/php/webapps/8751.txt,"bSpeak 1.10 (forumid) Remote Blind SQL Injection Vulnerability",2009-05-20,Snakespc,php,webapps,0 8752,platforms/php/webapps/8752.txt,"Jorp 1.3.05.09 Remote Arbitrary Remove Projects/Tasks Vulnerabilities",2009-05-20,YEnH4ckEr,php,webapps,0 8753,platforms/osx/remote/8753.txt,"Mac OS X Java applet Remote Deserialization Remote PoC (updated)",2009-05-20,"Landon Fuller",osx,remote,0 8754,platforms/windows/remote/8754.patch,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (patch)",2009-05-21,"Ron Bowes/Andrew Orr",windows,remote,0 8755,platforms/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 (Auth Bypass) SQL Injection Vulnerability",2009-05-21,Striker7,php,webapps,0 8756,platforms/asp/webapps/8756.txt,"asp inline corporate calendar (sql/xss) Multiple Vulnerabilities",2009-05-21,Bl@ckbe@rD,asp,webapps,0 8757,platforms/windows/remote/8757.html,"BaoFeng (config.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 8758,platforms/windows/remote/8758.html,"ChinaGames (CGAgent.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0 8759,platforms/php/webapps/8759.txt,"Flash Quiz Beta 2 Multiple Remote SQL Injection Vulnerabilities",2009-05-21,YEnH4ckEr,php,webapps,0 8761,platforms/php/webapps/8761.txt,"Article Directory (Auth Bypass) SQL Injection Vulnerability",2009-05-21,Hakxer,php,webapps,0 8762,platforms/php/webapps/8762.txt,"Article Directory (page.php) Remote Blind SQL Injection Vulnerability",2009-05-21,"ThE g0bL!N",php,webapps,0 8763,platforms/php/webapps/8763.txt,"ZaoCMS Insecure Cookie Handling Vulnerability",2009-05-21,"ThE g0bL!N",php,webapps,0 8764,platforms/php/webapps/8764.txt,"ZaoCMS (download.php) Remote File Disclosure Vulnerability",2009-05-21,"ThE g0bL!N",php,webapps,0 8765,platforms/windows/remote/8765.php,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (php)",2009-05-22,racle,windows,remote,0 8766,platforms/php/webapps/8766.txt,"Tutorial Share <= 3.5.0 Insecure Cookie Handling Vulnerability",2009-05-22,Evil-Cod3r,php,webapps,0 8767,platforms/windows/dos/8767.c,"Winamp 5.551 MAKI Parsing Integer Overflow PoC",2009-05-22,n00b,windows,dos,0 8769,platforms/php/webapps/8769.txt,"ZaoCMS (user_id) Remote SQL Injection Vulnerability",2009-05-22,Qabandi,php,webapps,0 8770,platforms/windows/local/8770.py,"Winamp <= 5.55 (MAKI script) Universal Seh Overwrite Exploit",2009-05-22,His0k4,windows,local,0 8771,platforms/php/webapps/8771.htm,"ZaoCMS (user_updated.php) Remote Change Password Exploit",2009-05-22,"ThE g0bL!N",php,webapps,0 8772,platforms/windows/local/8772.pl,"Winamp <= 5.55 (MAKI script) Universal Integer Overflow Exploit",2009-05-22,Encrypt3d.M!nd,windows,local,0 8773,platforms/php/webapps/8773.txt,"ZaoCMS (PhpCommander) Arbitary Remote File Upload Vulnerability",2009-05-22,Qabandi,php,webapps,0 8774,platforms/php/webapps/8774.htm,"Mole Group Sky Hunter/Bus Ticket Scripts Change Admin Pass Exploit",2009-05-22,G4N0K,php,webapps,0 8775,platforms/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 Change Admin Pass Vuln",2009-05-22,G4N0K,php,webapps,0 8776,platforms/php/webapps/8776.txt,"photovideotube 1.11 Multiple Vulnerabilities",2009-05-22,Hakxer,php,webapps,0 8777,platforms/windows/dos/8777.txt,"Soulseek 157 NS */ 156.* Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié ",windows,dos,0 8778,platforms/php/webapps/8778.txt,"minitwitter 0.3-beta (sql/xss) Multiple Vulnerabilities",2009-05-26,YEnH4ckEr,php,webapps,0 8779,platforms/php/webapps/8779.txt,"Joomla Boy Scout Advancement 0.3 (id) SQL Injection Exploit",2009-05-26,YEnH4ckEr,php,webapps,0 8780,platforms/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 (.mp3) Local Overflow Exploit",2009-05-26,Nine:Situations:Group,windows,local,0 8781,platforms/php/webapps/8781.txt,"Dokuwiki 2009-02-14 Local File Inclusion Vulnerability",2009-05-26,girex,php,webapps,0 8782,platforms/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 (ps_drv.sys) Local Privilege Escalation Exploit",2009-05-26,"NT Internals",windows,local,0 8783,platforms/windows/local/8783.c,"Winamp 5.551 MAKI Parsing Integer Overflow Exploit",2009-05-26,n00b,windows,local,0 8784,platforms/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza <= 2.x (vbplaza.php) Blind SQL Injection Vuln",2009-05-26,"Cold Zero",php,webapps,0 8785,platforms/asp/webapps/8785.txt,"Cute Editor ASP.NET Remote File Disclosure Vulnerability",2009-05-26,Securitylab.ir,asp,webapps,0 8786,platforms/multiple/remote/8786.txt,"Lighttpd < 1.4.23 Source Code Disclosure Vulnerability (BSD/Solaris bug)",2009-05-26,venatir,multiple,remote,0 8787,platforms/php/webapps/8787.txt,"MyFirstCMS <= 1.0.2 Remote Arbitrary File Delete Vulnerability",2009-05-26,darkjoker,php,webapps,0 8788,platforms/php/webapps/8788.txt,"Mole Adult Portal Script (profile.php user_id) SQL Injection Vulnerability",2009-05-26,Qabandi,php,webapps,0 8789,platforms/windows/local/8789.py,"Slayer 2.4 (skin) Universal Buffer Overflow Exploit (SEH)",2009-05-26,SuNHouSe2,windows,local,0 8790,platforms/php/webapps/8790.pl,"cpCommerce 1.2.x GLOBALS[prefix] Arbitrary File Inclusion Exploit",2009-05-26,StAkeR,php,webapps,0 8791,platforms/php/webapps/8791.txt,"Wordpress Plugin Lytebox (wp-lytebox) Local File Inclusion Vulnerability",2009-05-26,TurkGuvenligi,php,webapps,0 8792,platforms/php/webapps/8792.txt,"Webradev Download Protect 1.0 Remote File Inclusion Vulnerabilities",2009-05-26,asL-Sabia,php,webapps,0 8793,platforms/php/webapps/8793.txt,"eZoneScripts Hotornot2 Script (Admin Bypass) Multiple Remote Vulns",2009-05-26,"sniper code",php,webapps,0 8794,platforms/multiple/dos/8794.htm,"Mozilla Firefox (unclamped loop) Denial of Service Exploit",2009-05-26,"Thierry Zoller",multiple,dos,0 8795,platforms/php/webapps/8795.htm,"Ultimate Media Script 2.0 Remote Change Content Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 8796,platforms/php/webapps/8796.htm,"Gallarific (user.php) Arbirary Change Admin Information Exploit",2009-05-26,TiGeR-Dz,php,webapps,0 8797,platforms/php/webapps/8797.txt,"roomphplanning 1.6 Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0 8798,platforms/windows/dos/8798.rb,"Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC",2009-05-26,"Kevin Finisterre",windows,dos,0 8799,platforms/windows/local/8799.txt,"PHP <= 5.2.9 Local Safemod Bypass Exploit (win32)",2009-05-26,Abysssec,windows,local,0 8801,platforms/php/webapps/8801.txt,"Joomla Component com_rsgallery2 1.14.x/2.x Remote Backdoor Vuln",2009-05-26,"Jan Van Niekerk",php,webapps,0 8802,platforms/php/webapps/8802.txt,"Kensei Board <= 2.0.0b Multiple SQL Injection Vulnerabilities",2009-05-26,cOndemned,php,webapps,0 8803,platforms/php/webapps/8803.txt,"MyForum 1.3 (Auth Bypass) Remote SQL Injection Vulnerability",2009-05-26,"ThE g0bL!N",php,webapps,0 8804,platforms/windows/remote/8804.py,"Soulseek 157 NS Remote Buffer Overflow Exploit (SEH)",2009-05-26,His0k4,windows,remote,2242 8805,platforms/php/webapps/8805.txt,"Flash Image Gallery 1.1 Arbitrary Config File Disclosure Vulnerability",2009-05-26,DarkbiteX,php,webapps,0 8806,platforms/windows/remote/8806.pl,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (pl)",2009-05-26,ka0x,windows,remote,0 8807,platforms/php/webapps/8807.htm,"ShaadiClone 2.0 (addadminmembercode.php) Add Admin Exploit",2009-05-26,x.CJP.x,php,webapps,0 8808,platforms/php/webapps/8808.txt,"phpBugTracker 1.0.3 (Auth Bypass) SQL Injection Vulnerability",2009-05-26,ByALBAYX,php,webapps,0 8809,platforms/php/webapps/8809.htm,"ZeeCareers 2.0 (addadminmembercode.php) Add Admin Exploit",2009-05-26,x.CJP.x,php,webapps,0 8810,platforms/php/webapps/8810.txt,"WebMember 1.0 (formID) Remote SQL Injection Vulnerability",2009-05-26,KIM,php,webapps,0 8811,platforms/php/webapps/8811.txt,"Joomla Component Com_Agora 3.0.0 RC1 Remote File Upload Vulnerability",2009-05-26,ByALBAYX,php,webapps,0 8812,platforms/php/webapps/8812.txt,"Dokuwiki 2009-02-14 Remote/Temporary File Inclusion exploit",2009-05-26,Nine:Situations:Group,php,webapps,0 8813,platforms/php/webapps/8813.txt,"Million Dollar Text Links 1.x Insecure Cookie Handling Vulnerability",2009-05-27,HxH,php,webapps,0 8814,platforms/php/webapps/8814.txt,"Joomla Component AgoraGroup 0.3.5.3 - Blind SQL Injection Vulnerability",2009-05-27,"Chip D3 Bi0s",php,webapps,0 8815,platforms/php/webapps/8815.txt,"Easy Px 41 CMS 09.00.00B1 - (fiche) Local File Inclusion Vulnerability",2009-05-27,"ThE g0bL!N",php,webapps,0 8816,platforms/php/webapps/8816.txt,"SiteX <= 0.7.4.418 (THEME_FOLDER) Local File Inclusion Vulnerabilities",2009-05-27,ahmadbady,php,webapps,0 8817,platforms/php/webapps/8817.txt,"Evernew Free Joke Script 1.2 (cat_id) Remote SQL Injection Vulnerability",2009-05-27,taRentReXx,php,webapps,0 8818,platforms/php/webapps/8818.txt,"AdPeeps 8.5d1 XSS and HTML Injection Vulnerabilities",2009-05-27,intern0t,php,webapps,0 8819,platforms/php/webapps/8819.txt,"small pirate v-2.1 (xss/sql) Multiple Vulnerabilities",2009-05-29,YEnH4ckEr,php,webapps,0 8820,platforms/php/webapps/8820.txt,"amember 3.1.7 (xss/sql/hi) Multiple Vulnerabilities",2009-05-29,intern0t,php,webapps,0 8821,platforms/php/webapps/8821.txt,"Joomla Component JVideo 0.3.x SQL Injection Vulnerability",2009-05-29,"Chip D3 Bi0s",php,webapps,0 8822,platforms/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial of Service Exploit",2009-05-29,"Thierry Zoller",multiple,dos,0 8823,platforms/php/webapps/8823.txt,"Webboard <= 2.90 beta - Remote File Disclosure Vulnerability",2009-05-29,MrDoug,php,webapps,0 8824,platforms/windows/remote/8824.html,"Roxio CinePlayer 3.2 (SonicMediaPlayer.dll) Remote BOF Exploit",2009-05-29,Snakespc,windows,remote,0 8825,platforms/php/webapps/8825.txt,"Zen Help Desk 2.1 (Auth Bypass) SQL Injection Vulnerability",2009-05-29,TiGeR-Dz,php,webapps,0 8826,platforms/multiple/dos/8826.txt,"Adobe Acrobat <= 9.1.1 Stack Overflow Crash PoC (osx/win)",2009-05-29,"Saint Patrick",multiple,dos,0 8827,platforms/php/webapps/8827.txt,"ecshop 2.6.2 Multiple Remote Command Execution Vulnerabilities",2009-05-29,Securitylab.ir,php,webapps,0 8828,platforms/php/webapps/8828.txt,"Arab Portal 2.2 (Auth Bypass) Remote SQL Injection Vulnerability",2009-05-29,"sniper code",php,webapps,0 8829,platforms/php/webapps/8829.txt,"ZeusCart <= 2.3 (maincatid) SQL Injection Vulnerability",2009-05-29,Br0ly,php,webapps,0 8830,platforms/php/webapps/8830.txt,"Million Dollar Text Links <= 1.0 (id) SQL injection Vulnerability",2009-05-29,Qabandi,php,webapps,0 8831,platforms/php/webapps/8831.txt,"Traidnt Up 2.0 (Auth Bypass / Cookie) SQL Injection Vulnerability",2009-05-29,Qabandi,php,webapps,0 8832,platforms/windows/dos/8832.php,"ICQ 6.5 URL Search Hook (Windows Explorer) Remote BOF PoC",2009-06-01,Nine:Situations:Group,windows,dos,0 8833,platforms/hardware/local/8833.txt,"Linksys WAG54G2 Web Management Console Arbitrary Command Exec",2009-06-01,Securitum,hardware,local,0 8834,platforms/php/webapps/8834.pl,"RadCLASSIFIEDS Gold 2 - (seller) Remote SQL Injection Exploit",2009-06-01,Br0ly,php,webapps,0 8835,platforms/windows/remote/8835.html,"Roxio CinePlayer 3.2 (IAManager.dll) Remote BOF Exploit (heap spray)",2009-06-01,His0k4,windows,remote,0 8836,platforms/php/webapps/8836.txt,"OCS Inventory NG 1.02 Multiple SQL Injection Vulnerabilities",2009-06-01,"Nico Leidecker",php,webapps,0 8837,platforms/windows/dos/8837.txt,"AIMP 2.51 build 330 - (ID3v1/ID3v2 Tag) Remote Stack BOF PoC (SEH)",2009-06-01,LiquidWorm,windows,dos,0 8838,platforms/php/webapps/8838.txt,"elitecms 1.01 (sql/xss) Multiple Vulnerabilities",2009-06-01,xeno_hive,php,webapps,0 8839,platforms/php/webapps/8839.txt,"Open-school 1.0 (id) Remote SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0 8840,platforms/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 (tid) Blind SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0 8841,platforms/php/webapps/8841.txt,"unclassified newsboard 1.6.4 Multiple Vulnerabilities",2009-06-01,girex,php,webapps,0 8842,platforms/multiple/dos/8842.pl,"Apache mod_dav / svn Remote Denial of Service Exploit",2009-06-01,Kingcope,multiple,dos,0 8843,platforms/php/webapps/8843.pl,"Online Grades & Attendance 3.2.6 Credentials Changer SQL Exploit",2009-06-01,YEnH4ckEr,php,webapps,0 8844,platforms/php/webapps/8844.txt,"Online Grades & Attendance 3.2.6 Multiple SQL Injection Vulnerabilities",2009-06-01,YEnH4ckEr,php,webapps,0 8846,platforms/hardware/remote/8846.txt,"ASMAX AR 804 gu Web Management Console Arbitrary Command Exec",2009-06-01,Securitum,hardware,remote,0 8847,platforms/php/webapps/8847.txt,"Joomla Component Joomlaequipment 2.0.4 (com_juser) SQL Injection",2009-06-01,"Chip D3 Bi0s",php,webapps,0 8848,platforms/php/webapps/8848.txt,"ecsportal rel 6.5 (article_view_photo.php id) SQL Injection Vulnerability",2009-06-01,taRentReXx,php,webapps,0 8849,platforms/asp/webapps/8849.txt,"R2 Newsletter Lite/Pro/Stats (admin.mdb) Database Disclosure Vuln",2009-06-01,TiGeR-Dz,asp,webapps,0 8850,platforms/php/webapps/8850.txt,"PAD Site Scripts 3.6 Remote Arbitrary Database Backup Vulnerability",2009-06-01,TiGeR-Dz,php,webapps,0 8851,platforms/php/webapps/8851.txt,"AdaptBB 1.0 (forumspath) Remote File Inclusion Vulnerability",2009-06-01,"Mehmet Ince",php,webapps,0 8852,platforms/php/webapps/8852.txt,"ASP Football Pool 2.3 Remote Database Disclosure Vulnerability",2009-06-01,ByALBAYX,php,webapps,0 8853,platforms/php/webapps/8853.txt,"Online Grades & Attendance 3.2.6 Multiple Local File Inclusion Vulns",2009-06-02,YEnH4ckEr,php,webapps,0 8854,platforms/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 - Blind SQL Injection Exploit",2009-06-02,YEnH4ckEr,php,webapps,0 8855,platforms/php/webapps/8855.txt,"AlstraSoft Article Manager Pro Remote Shell Upload Vulnerability",2009-06-02,ZoRLu,php,webapps,0 8856,platforms/php/webapps/8856.txt,"flashlight free edition (lfi/sql) Multiple Vulnerabilities",2009-06-02,K4m1k451,php,webapps,0 8857,platforms/php/webapps/8857.txt,"WebCal (webCal3_detail.asp event_id) SQL Injection Vulnerability",2009-06-02,Bl@ckbe@rD,php,webapps,0 8858,platforms/php/webapps/8858.txt,"propertymax pro free (sql/xss) Multiple Vulnerabilities",2009-06-02,SirGod,php,webapps,0 8859,platforms/asp/webapps/8859.txt,"WebEyes Guest Book v.3 (yorum.asp mesajid) SQL Injection Vulnerability",2009-06-02,Bl@ckbe@rD,asp,webapps,0 8860,platforms/php/webapps/8860.txt,"podcast generator <= 1.2 globals[] Multiple Vulnerabilities",2009-06-02,StAkeR,php,webapps,0 8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 (ITMS) Multiple Protocol Handler BOF Exploit (meta)",2009-06-03,"Will Drewry",osx,remote,0 8862,platforms/windows/dos/8862.txt,"Apple QuickTime Image Description Atom Sign Extension PoC",2009-06-03,webDEViL,windows,dos,0 8863,platforms/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 Stack Buffer Overflow PoC (SEH)",2009-06-03,"fl0 fl0w",windows,local,0 8864,platforms/php/webapps/8864.txt,"My Mini Bill (orderid) Remote SQL Injection Vulnerability",2009-06-03,"ThE g0bL!N",php,webapps,0 8865,platforms/php/webapps/8865.txt,"EgyPlus 7ml <= 1.0.1 (Auth Bypass) SQL Injection Vulnerability",2009-06-03,Qabandi,php,webapps,0 8866,platforms/php/webapps/8866.php,"Podcast Generator <= 1.2 unauthorized Re-Installation Remote Exploit",2009-06-03,StAkeR,php,webapps,0 8867,platforms/php/webapps/8867.pl,"Joomla Component Seminar 1.28 (id) Blind SQL Injection Exploit",2009-06-03,"ThE g0bL!N",php,webapps,0 8868,platforms/php/webapps/8868.txt,"OCS Inventory NG 1.02 Remote File Disclosure Vulnerability",2009-06-03,"Nico Leidecker",php,webapps,0 8869,platforms/php/webapps/8869.txt,"Supernews 2.6 (index.php noticia) Remote SQL Injection Vulnerability",2009-06-03,DD3str0y3r,php,webapps,0 8870,platforms/php/webapps/8870.txt,"Joomla Omilen Photo Gallery 0.5b Local File Inclusion Vulnerability",2009-06-03,ByALBAYX,php,webapps,0 8871,platforms/php/webapps/8871.txt,"Movie PHP Script 2.0 (init.php anticode) Code Execution Vulnerability",2009-06-03,SirGod,php,webapps,0 8872,platforms/php/webapps/8872.txt,"Joomla Component com_mosres Multiple SQL Injection Vulnerabilities",2009-06-03,"Chip D3 Bi0s",php,webapps,0 8873,platforms/multiple/dos/8873.c,"OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit",2009-06-04,"Jon Oberheide",multiple,dos,0 8874,platforms/php/webapps/8874.txt,"SuperCali PHP Event Calendar Arbitrary Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8875,platforms/windows/local/8875.txt,"Online Armor < 3.5.0.12 (OAmon.sys) Local Privilege Escalation Exploit",2009-06-04,"NT Internals",windows,local,0 8876,platforms/php/webapps/8876.htm,"Web Directory PRO (admins.php) Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8877,platforms/php/webapps/8877.txt,"Host Directory PRO 2.1.0 Remote Database Backup Vulnerability",2009-06-04,ZoRLu,php,webapps,0 8878,platforms/php/webapps/8878.txt,"Web Directory PRO Remote Database Backup Vulnerability",2009-06-04,TiGeR-Dz,php,webapps,0 8879,platforms/php/webapps/8879.htm,"Host Directory PRO 2.1.0 Remote Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 8880,platforms/linux/remote/8880.txt,"kloxo 5.75 (24 issues) Multiple Vulnerabilities",2009-06-04,n/a,linux,remote,0 8881,platforms/windows/local/8881.php,"PeaZIP <= 2.6.1 Compressed Filename Command Injection Exploit",2009-06-05,Nine:Situations:Group,windows,local,0 8882,platforms/php/webapps/8882.txt,"Pixelactivo 3.0 (idx) Remote SQL Injection Vulnerability",2009-06-05,Snakespc,php,webapps,0 8883,platforms/php/webapps/8883.txt,"Pixelactivo 3.0 (Auth Bypass) Remote SQL Injection Vulnerability",2009-06-05,"ThE g0bL!N",php,webapps,0 8884,platforms/php/webapps/8884.txt,"Kjtechforce mailman b1 (code) SQL Injection Delete Row Vulnerability",2009-06-05,YEnH4ckEr,php,webapps,0 8885,platforms/php/webapps/8885.pl,"Kjtechforce mailman b1 (dest) Remote Blind SQL Injection Exploit",2009-06-05,YEnH4ckEr,php,webapps,0 8886,platforms/php/webapps/8886.txt,"MyCars Automotive (Auth Bypass) SQL Injection Vulnerability",2009-06-08,Snakespc,php,webapps,0 8889,platforms/asp/webapps/8889.txt,"VT-Auth 1.0 (zHk8dEes3.txt) File Disclosure Vulnerability",2009-06-08,ByALBAYX,asp,webapps,0 8890,platforms/asp/webapps/8890.txt,"fipsCMS Light 2.1 (db.mdb) Remote Database Disclosure Vulnerability",2009-06-08,ByALBAYX,asp,webapps,0 8891,platforms/php/webapps/8891.txt,"Joomla Component com_school 1.4 (classid) SQL Injection Vulnerability",2009-06-08,"Chip D3 Bi0s",php,webapps,0 8892,platforms/php/webapps/8892.txt,"Virtue Classifieds (category) SQL Injection Vulnerability",2009-06-08,OzX,php,webapps,0 8893,platforms/php/webapps/8893.txt,"Virtue Book Store (cid) Remote SQL Injection Vulnerability",2009-06-08,OzX,php,webapps,0 8894,platforms/php/webapps/8894.txt,"Virtue Shopping Mall (cid) Remote SQL Injection Vulnerability",2009-06-08,OzX,php,webapps,0 8895,platforms/cgi/webapps/8895.txt,"Interlogy Profile Manager Basic Insecure Cookie Handling Vulnerability",2009-06-08,ZoRLu,cgi,webapps,0 8896,platforms/osx/local/8896.c,"Apple MACOS X xnu <= 1228.9.59 Local Kernel Root Exploit",2009-06-08,mu-b,osx,local,0 8897,platforms/windows/remote/8897.c,"httpdx <= 0.8 FTP Server Delete/Get/Create Directories/Files Exploit",2009-06-08,"Jonathan Salwan",windows,remote,0 8898,platforms/php/webapps/8898.txt,"Joomla Component MooFAQ (com_moofaq) LFI Vulnerability",2009-06-08,"Chip D3 Bi0s",php,webapps,0 8899,platforms/windows/dos/8899.txt,"SAP GUI 6.4 ActiveX (Accept) Remote Buffer Overflow PoC",2009-06-08,DSecRG,windows,dos,0 8900,platforms/php/webapps/8900.txt,"Frontis 3.9.01.24 (source_class) Remote SQL Injection Vulnerability",2009-06-08,Snakespc,php,webapps,0 8901,platforms/php/webapps/8901.txt,"virtue news (sql/xss) Multiple Vulnerabilities",2009-06-08,Snakespc,php,webapps,0 8902,platforms/php/webapps/8902.htm,"Grestul 1.2 Remote Add Administrator Account Exploit",2009-06-08,"ThE g0bL!N",php,webapps,0 8903,platforms/php/webapps/8903.txt,"DM FileManager 3.9.2 Insecure Cookie Handling Vulnerability",2009-06-08,"ThE g0bL!N",php,webapps,0 8904,platforms/php/webapps/8904.txt,"automated link exchange portal 1.3 Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,php,webapps,0 8905,platforms/php/webapps/8905.txt,"Joomla Component com_portafolio (cid) SQL injection Vulnerability",2009-06-08,"Chip D3 Bi0s",php,webapps,0 8906,platforms/php/webapps/8906.pl,"Shop Script Pro 2.12 Remote SQL Injection Exploit",2009-06-08,Ams,php,webapps,0 8907,platforms/multiple/remote/8907.txt,"Apple Safari <= 3.2.x (XXE attack) Local File Theft Vulnerability",2009-06-09,"Chris Evans",multiple,remote,0 8908,platforms/php/webapps/8908.txt,"Joomla Component BookLibrary 1.5.2.4 Remote File Inclusion Vuln",2009-06-09,"Mehmet Ince",php,webapps,0 8911,platforms/php/webapps/8911.txt,"Joomla Component Akobook 2.3 (gbid) SQL Injection Vulnerability",2009-06-09,Ab1i,php,webapps,0 8912,platforms/php/webapps/8912.txt,"Joomla Component com_media_library 1.5.3 RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 8913,platforms/php/webapps/8913.txt,"S-CMS <= 2.0b3 Multiple Local File Inclusion Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 8914,platforms/php/webapps/8914.txt,"S-CMS <= 2.0b3 Multiple SQL Injection Vulnerabilities",2009-06-09,YEnH4ckEr,php,webapps,0 8915,platforms/php/webapps/8915.pl,"S-CMS <= 2.0b3 (username) Blind SQL Injection Exploit",2009-06-09,YEnH4ckEr,php,webapps,0 8916,platforms/windows/remote/8916.py,"Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit",2009-06-09,His0k4,windows,remote,80 8917,platforms/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 php Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",php,webapps,0 8918,platforms/php/webapps/8918.txt,"MRCGIGUY Hot Links (report.php id) Remote SQL Injection Vulnerability",2009-06-09,"ThE g0bL!N",php,webapps,0 8919,platforms/php/webapps/8919.txt,"Joomla Component com_realestatemanager 1.0 RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 8920,platforms/php/webapps/8920.txt,"Joomla Component com_vehiclemanager 1.0 RFI Vulnerability",2009-06-09,"Mehmet Ince",php,webapps,0 8921,platforms/php/webapps/8921.sh,"phpMyAdmin (/scripts/setup.php) PHP Code Injection Exploit",2009-06-09,"Adrian ""pagvac"" Pastor",php,webapps,0 8922,platforms/windows/remote/8922.txt,"DX Studio Player < 3.0.29.1 Firefox plug-in Command Injection Vuln",2009-06-10,"Core Security",windows,remote,0 8923,platforms/php/webapps/8923.txt,"LightNEasy sql/no-db <= 2.2.x system Config Disclosure Exploit",2009-06-10,StAkeR,php,webapps,0 8924,platforms/php/webapps/8924.txt,"School Data Navigator (page) Local/Remote File Inclusion Vulnerability",2009-06-10,Br0ly,php,webapps,0 8925,platforms/php/webapps/8925.txt,"Desi Short URL Script (Auth Bypass) Insecure Cookie Handling Vuln",2009-06-10,N@bilX,php,webapps,0 8926,platforms/php/webapps/8926.txt,"mrcgiguy freeticket (ch/sql) Multiple Vulnerabilities",2009-06-10,"ThE g0bL!N",php,webapps,0 8927,platforms/php/webapps/8927.pl,"Open Biller 0.1 (username) Blind SQL Injection Exploit",2009-06-10,YEnH4ckEr,php,webapps,0 8928,platforms/php/webapps/8928.txt,"phpWebThings <= 1.5.2 (help.php module) Local File Inclusion Vuln",2009-06-11,Br0ly,php,webapps,0 8929,platforms/php/webapps/8929.txt,"Splog <= 1.2 Beta Multiple Remote SQL Injection Vulnerabilities",2009-06-11,YEnH4ckEr,php,webapps,0 8930,platforms/windows/remote/8930.txt,"ModSecurity <= 2.5.9 (Core Rules <= 2.5-1.6.1) Filter Bypass Vuln",2009-06-11,"Lavakumar Kuppan",windows,remote,0 8931,platforms/php/webapps/8931.txt,"TorrentVolve 1.4 (deleteTorrent) Delete Arbitrary File Vulnerability",2009-06-11,Br0ly,php,webapps,0 8932,platforms/php/webapps/8932.txt,"yogurt 0.3 (xss/sql injection) Multiple Vulnerabilities",2009-06-11,Br0ly,php,webapps,0 8933,platforms/php/webapps/8933.php,"Sniggabo CMS (article.php id) Remote SQL Injection Exploit",2009-06-11,Lidloses_Auge,php,webapps,0 8934,platforms/windows/remote/8934.py,"Apple iTunes 8.1.1.10 (itms/itcp) Remote Buffer Overflow Exploit (win)",2009-06-12,ryujin,windows,remote,0 8935,platforms/php/webapps/8935.txt,"Zip Store Chat 4.0/5.0 (Auth Bypass) SQL Injection Vulnerability",2009-06-12,ByALBAYX,php,webapps,0 8936,platforms/php/webapps/8936.txt,"4images <= 1.7.7 Filter Bypass HTML Injection/XSS Vulnerability",2009-06-12,Qabandi,php,webapps,0 8937,platforms/php/webapps/8937.txt,"campus virtual-lms (xss/sql injection) Multiple Vulnerabilities",2009-06-12,Yasión,php,webapps,0 8938,platforms/windows/remote/8938.txt,"Green Dam 3.17 (URL) Remote Buffer Overflow Exploit (xp/sp2)",2009-06-12,seer[N.N.U],windows,remote,0 8939,platforms/php/webapps/8939.pl,"phpWebThings <= 1.5.2 MD5 Hash Retrieve/File Disclosure Exploit",2009-06-12,StAkeR,php,webapps,0 8940,platforms/multiple/dos/8940.pl,"Asterisk IAX2 Resource Exhaustion via Attacked IAX Fuzzer",2009-06-12,"Blake Cornell",multiple,dos,0 8941,platforms/php/webapps/8941.txt,"pivot 1.40.4-7 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 8942,platforms/php/webapps/8942.txt,"tbdev 01-01-2008 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 8943,platforms/php/webapps/8943.txt,"translucid 1.75 Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0 8944,platforms/php/webapps/8944.txt,"Uebimiau Web-Mail <= 3.2.0-1.8 - Remote File / Overwrite Vulnerabilities",2009-06-12,GoLd_M,php,webapps,0 8946,platforms/php/webapps/8946.txt,"Joomla Component com_Projectfork 2.0.10 Local File Inclusion Vuln",2009-06-15,ByALBAYX,php,webapps,0 8947,platforms/php/webapps/8947.txt,"impleo music collection 2.0 (sql/xss) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 8948,platforms/php/webapps/8948.txt,"Mundi Mail 0.8.2 (top) Remote File Inclusion Vulnerability",2009-06-15,Br0ly,php,webapps,0 8949,platforms/php/webapps/8949.txt,"SugarCRM 5.2.0e Remote Code Execution Vulnerability",2009-06-15,USH,php,webapps,0 8950,platforms/php/webapps/8950.txt,"formmail 1.92 Multiple Vulnerabilities",2009-06-15,USH,php,webapps,0 8951,platforms/php/webapps/8951.php,"DB Top Sites 1.0 Remote Command Execution Exploit",2009-06-15,SirGod,php,webapps,0 8952,platforms/php/webapps/8952.txt,"DB Top Sites 1.0 (index.php u) Local File Inclusion Vulnerability",2009-06-15,SirGod,php,webapps,0 8953,platforms/php/webapps/8953.txt,"elvin bts 1.2.0 Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 8954,platforms/php/webapps/8954.txt,"adaptweb 0.9.2 (lfi/sql) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0 8955,platforms/linux/dos/8955.pl,"LinkLogger 2.4.10.15 (syslog) Denial of Service Exploit",2009-06-15,h00die,linux,dos,0 8956,platforms/php/webapps/8956.htm,"Evernew Free Joke Script 1.2 Remote Change Password Exploit",2009-06-15,Hakxer,php,webapps,0 8957,platforms/multiple/dos/8957.txt,"Apple Safari & Quicktime Denial of Service Vulnerability",2009-06-15,"Thierry Zoller",multiple,dos,0 8958,platforms/php/webapps/8958.txt,"torrenttrader classic 1.09 Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps,0 8959,platforms/php/webapps/8959.pl,"Joomla Component com_ijoomla_rss Blind SQL Injection Exploit",2009-06-15,"Mehmet Ince",php,webapps,0 8960,platforms/linux/dos/8960.py,"Apple QuickTime CRGN Atom Local Crash Exploit",2009-06-15,webDEViL,linux,dos,0 8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 (id) SQL Injection Vulnerability",2009-06-15,Kacper,php,webapps,0 8962,platforms/php/webapps/8962.txt,"phpCollegeExchange 0.1.5c (listing_view.php itemnr) SQL Injection Vuln",2009-06-15,SirGod,php,webapps,0 8963,platforms/hardware/remote/8963.txt,"Netgear DG632 Router Authentication Bypass Vulnerability",2009-06-15,"Tom Neaves",hardware,remote,0 8964,platforms/hardware/dos/8964.txt,"Netgear DG632 Router Remote Denial of Service Vulnerability",2009-06-15,"Tom Neaves",hardware,dos,0 8965,platforms/php/webapps/8965.txt,"vBulletin Radio and TV Player Add-On HTML Injection Vulnerability",2009-06-15,d3v1l,php,webapps,0 8966,platforms/php/webapps/8966.txt,"phportal 1- (topicler.php id) Remote SQL Injection Vulnerability",2009-06-15,"Mehmet Ince",php,webapps,0 8967,platforms/php/webapps/8967.txt,"The Recipe Script 5 Remote XSS Vulnerability",2009-06-15,"ThE g0bL!N",php,webapps,0 8968,platforms/php/webapps/8968.txt,"Joomla Component com_jumi (fileid) Blind SQL Injection Exploit",2009-06-15,"Chip D3 Bi0s",php,webapps,0 8969,platforms/windows/remote/8969.rb,"Green Dam 3.17 URL Processing Buffer Overflow Exploit (meta)",2009-06-16,Trancer,windows,remote,0 8970,platforms/windows/remote/8970.txt,"McAfee 3.6.0.608 naPolicyManager.dll ActiveX Arbitrary Data Write Vuln",2009-06-16,callAX,windows,remote,0 8971,platforms/windows/dos/8971.pl,"Carom3D 5.06 Unicode Buffer Overrun/DoS Vulnerability",2009-06-16,LiquidWorm,windows,dos,0 8974,platforms/php/webapps/8974.txt,"XOOPS <= 2.3.3 Remote File Disclosure Vulnerability (.htaccess)",2009-06-16,daath,php,webapps,0 8975,platforms/php/webapps/8975.txt,"phpFK 7.03 (page_bottom.php) Local File Inclusion Vulnerability",2009-06-17,ahmadbady,php,webapps,0 8976,platforms/multiple/dos/8976.pl,"Multiple HTTP Server Low Bandwidth Denial of Service (slowloris.pl)",2009-06-17,RSnake,multiple,dos,0 8977,platforms/php/webapps/8977.txt,"TekBase All-in-One 3.1 Multiple SQL Injection Vulnerabilities",2009-06-17,n3wb0ss,php,webapps,0 8978,platforms/php/webapps/8978.txt,"fuzzylime cms <= 3.03a Local Inclusion / Arbitrary File Corruption PoC",2009-06-17,StAkeR,php,webapps,0 8979,platforms/php/webapps/8979.txt,"FretsWeb 1.2 Multiple Local File Inclusion Vulnerabilities",2009-06-17,YEnH4ckEr,php,webapps,0 8980,platforms/php/webapps/8980.py,"FretsWeb 1.2 (name) Remote Blind SQL Injection Exploit",2009-06-17,YEnH4ckEr,php,webapps,0 8981,platforms/php/webapps/8981.txt,"phportal 1.0 Insecure Cookie Handling Vulnerability",2009-06-17,KnocKout,php,webapps,0 8982,platforms/linux/dos/8982.txt,"compface <= 1.5.2 (XBM File) Local Buffer Overflow PoC",2009-06-17,metalhoney,linux,dos,0 8983,platforms/windows/local/8983.c,"DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0 Code Execution Exploit",2009-06-18,mu-b,windows,local,0 8984,platforms/php/webapps/8984.txt,"cms buzz (xss/pc/hi) Multiple Vulnerabilities",2009-06-18,"ThE g0bL!N",php,webapps,0 8986,platforms/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 ActiveX Insecure Method Vuln",2009-06-18,Jambalaya,windows,remote,0 8987,platforms/cgi/webapps/8987.txt,"MIDAS 1.43 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-06-22,HxH,cgi,webapps,0 8988,platforms/php/webapps/8988.txt,"pc4 Uploader <= 10.0 Remote File Disclosure Vulnerability",2009-06-22,Qabandi,php,webapps,0 8990,platforms/php/webapps/8990.txt,"phpDatingClub 3.7 Remote SQL/XSS Injection Vulnerabilities",2009-06-22,"ThE g0bL!N",php,webapps,0 8991,platforms/multiple/dos/8991.php,"Multiple HTTP Server Low Bandwidth Denial of Service #2",2009-06-22,evilrabbi,multiple,dos,0 8992,platforms/php/webapps/8992.php,"pmaPWN! - phpMyAdmin Code Injection RCE Scanner & Exploit",2009-06-22,"Hacking Expose!",php,webapps,0 8993,platforms/php/webapps/8993.txt,"elgg (xss/csrf/change password) Multiple Vulnerabilities",2009-06-22,lorddemon,php,webapps,0 8994,platforms/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x Insecure Cookie Vulnerability",2009-06-22,TiGeR-Dz,php,webapps,0 8995,platforms/php/webapps/8995.txt,"Campsite 3.3.0 RC1 Multiple Remote File Inclusion Vulnerabilities",2009-06-22,CraCkEr,php,webapps,0 8996,platforms/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 Local File Disclosure Vulnerability",2009-06-22,Lo$er,php,webapps,0 8997,platforms/php/webapps/8997.txt,"kasseler cms (fd/xss) Multiple Vulnerabilities",2009-06-22,S(r1pt,php,webapps,0 8998,platforms/php/webapps/8998.txt,"Sourcebans <= 1.4.2 Arbitrary Change Admin Email Vulnerability",2009-06-22,"Mr. Anonymous",php,webapps,0 8999,platforms/php/webapps/8999.txt,"Joomla Component com_tickets <= 2.1 (id) SQL Injection Vuln",2009-06-22,"Chip D3 Bi0s",php,webapps,0 9000,platforms/php/webapps/9000.txt,"RS-CMS 2.1 (key) Remote SQL Injection Vulnerability",2009-06-22,Mr.tro0oqy,php,webapps,0 9001,platforms/php/webapps/9001.php,"MyBB <= 1.4.6 Remote Code Execution Exploit",2009-06-22,The:Paradox,php,webapps,0 9002,platforms/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit",2009-06-22,mu-b,windows,remote,19810 9004,platforms/php/webapps/9004.txt,"Zen Cart 1.3.8 Remote Code Execution Exploit",2009-06-23,BlackH,php,webapps,0 9005,platforms/php/webapps/9005.py,"Zen Cart 1.3.8 Remote SQL Execution Exploit",2009-06-23,BlackH,php,webapps,0 9006,platforms/windows/dos/9006.py,"HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos Exploit",2009-06-23,Nibin,windows,dos,0 9007,platforms/windows/dos/9007.rb,"HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos (meta)",2009-06-23,Nibin,windows,dos,0 9008,platforms/php/webapps/9008.txt,"phpCollegeExchange 0.1.5c (RFI/LFI/XSS) Multiple Vulnerabilities",2009-06-23,CraCkEr,php,webapps,0 9009,platforms/php/webapps/9009.txt,"BASE <= 1.2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-06-24,"Tim Medin",php,webapps,0 9010,platforms/php/webapps/9010.txt,"Glossword <= 1.8.11 (index.php x) Local File Inclusion Vulnerability",2009-06-24,t0fx,php,webapps,0 9011,platforms/php/webapps/9011.txt,"Joomla Component com_pinboard Remote File Upload Vulnerability",2009-06-24,ViRuSMaN,php,webapps,0 9012,platforms/php/webapps/9012.txt,"tribiq cms 5.0.12c (xss/lfi) Multiple Vulnerabilities",2009-06-24,CraCkEr,php,webapps,0 9014,platforms/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 (forum) XSS Cookie Stealing / Blind Vulnerability",2009-06-24,JosS,php,webapps,0 9015,platforms/php/webapps/9015.txt,"LightOpenCMS 0.1 (smarty.php cwd) Local File Inclusion Vulnerability",2009-06-24,JosS,php,webapps,0 9016,platforms/php/webapps/9016.txt,"Joomla Component com_amocourse (catid) SQL Injection Vuln",2009-06-24,"Chip D3 Bi0s",php,webapps,0 9017,platforms/php/webapps/9017.txt,"Joomla Component com_pinboard (task) SQL Injection Exploit",2009-06-25,Stack,php,webapps,0 9018,platforms/php/webapps/9018.txt,"MyFusion 6b settings[locale] Local File Inclusion Vulnerability",2009-06-25,CraCkEr,php,webapps,0 9019,platforms/php/webapps/9019.txt,"AlumniServer 1.0.1 (Auth Bypass) SQL Injection Vulnerability",2009-06-25,YEnH4ckEr,php,webapps,0 9020,platforms/php/webapps/9020.py,"AlumniServer 1.0.1 (resetpwemail) Blind SQL Injection Exploit",2009-06-25,YEnH4ckEr,php,webapps,0 9021,platforms/php/webapps/9021.txt,"MD-Pro 1.083.x Survey Module (pollID) Blind SQL Injection Vulnerability",2009-06-25,XaDoS,php,webapps,0 9022,platforms/php/webapps/9022.txt,"Virtue Online Test Generator (AB/SQL/XSS) Multiple Vulnerabilities",2009-06-26,HxH,php,webapps,0 9023,platforms/php/webapps/9023.txt,"PHP-Address Book 4.0.x Multiple SQL Injection Vulnerabilities",2009-06-26,YEnH4ckEr,php,webapps,0 9024,platforms/php/webapps/9024.txt,"ForumPal FE 1.1 (Auth Bypass) Remote SQL Injection Vulnerability",2009-06-26,"ThE g0bL!N",php,webapps,0 9025,platforms/php/webapps/9025.txt,"Mega File Manager 1.0 (index.php page) LFI Vulnerability",2009-06-26,SirGod,php,webapps,0 9026,platforms/php/webapps/9026.txt,"WHOISCART (Auth Bypass) Information Disclosure Vulnerability",2009-06-29,SecurityRules,php,webapps,0 9027,platforms/php/webapps/9027.txt,"Messages Library 2.0 (cat.php CatID) SQL Injection Vulnerability",2009-06-29,SecurityRules,php,webapps,0 9028,platforms/php/webapps/9028.txt,"Joomla Component com_php (id) Blind SQL Injection Vulnerability",2009-06-29,"Chip D3 Bi0s",php,webapps,0 9029,platforms/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 smb:// URI Stack BOF PoC",2009-06-29,Trancer,windows,dos,0 9030,platforms/php/webapps/9030.txt,"Joomla Component com_K2 -q 1.0.1b (category) SQL Injection Vuln",2009-06-29,"Chip D3 Bi0s",php,webapps,0 9031,platforms/windows/remote/9031.py,"Bopup Communications Server (3.2.26.5460) Remote BOF Exploit (SEH)",2009-06-29,His0k4,windows,remote,19810 9032,platforms/php/webapps/9032.txt,"osTicket 1.6 RC4 Admin Login Blind SQL Injection Vulnerability",2009-06-29,"Adam Baldwin",php,webapps,0 9033,platforms/windows/dos/9033.pl,"SCMPX 1.5.1 (.m3u File) Local Heap Overflow PoC",2009-06-29,hack4love,windows,dos,0 9034,platforms/windows/local/9034.pl,"HT-MP3Player 1.0 (.ht3 File) Local Buffer Overflow Exploit (SEH)",2009-06-29,hack4love,windows,local,0 9035,platforms/php/webapps/9035.txt,"Almnzm (COOKIE: customer) Remote SQL Injection Vulnerability",2009-06-29,Qabandi,php,webapps,0 9036,platforms/php/webapps/9036.txt,"PHP-Sugar 0.80 (index.php t) Local File Inclusion Vulnerability",2009-06-29,ahmadbady,php,webapps,0 9037,platforms/php/webapps/9037.txt,"Clicknet CMS 2.1 (side) Arbitrary File Disclosure Vulnlerability",2009-06-29,"ThE g0bL!N",php,webapps,0 9038,platforms/windows/local/9038.py,"HT-MP3Player 1.0 (.ht3) Universal Buffer Overflow (SEH)",2009-06-29,His0k4,windows,local,0 9039,platforms/multiple/remote/9039.txt,"Cpanel - (lastvisit.html domain) Arbitrary File Disclosure Vulnerability (auth)",2009-06-29,SecurityRules,multiple,remote,0 9040,platforms/php/webapps/9040.txt,"Joomla com_bookflip (book_id) Remote SQL Injection Vulnerability",2009-06-29,boom3rang,php,webapps,0 9041,platforms/php/webapps/9041.txt,"Audio Article Directory (file) Remote File Disclosure Vulnerability",2009-06-29,"ThE g0bL!N",php,webapps,0 9042,platforms/php/webapps/9042.pl,"Newsolved 1.1.6 (login grabber) Multiple SQL Injection Exploit",2009-06-29,jmp-esp,php,webapps,0 9043,platforms/php/webapps/9043.txt,"WordPress Plugin DM Albums 1.9.2 Remote File Inclusion Vuln",2009-06-29,Septemb0x,php,webapps,0 9044,platforms/php/webapps/9044.txt,"dm filemanager 3.9.4 - Remote File Inclusion Vulnerability",2009-06-29,Septemb0x,php,webapps,0 9047,platforms/windows/local/9047.pl,"TFM MMPlayer 2.0 (m3u/ppl) Universal Buffer Overflow Exploit (SEH)",2009-06-30,"ThE g0bL!N",windows,local,0 9048,platforms/php/webapps/9048.txt,"WordPress Plugin DM Albums 1.9.2 Remote File Disclosure Vulnerability",2009-06-30,Stack,php,webapps,0 9049,platforms/php/webapps/9049.txt,"DM FileManager 3.9.4 Remote File Disclosure Vulnerability",2009-06-30,Stack,php,webapps,0 9050,platforms/php/webapps/9050.pl,"SMF Mod Member Awards 1.0.2 - Blind SQL Injection Exploit",2009-06-30,eLwaux,php,webapps,0 9051,platforms/php/webapps/9051.txt,"jax formmailer 3.0.0 - Remote File Inclusion Vulnerability",2009-06-30,ahmadbady,php,webapps,0 9052,platforms/php/webapps/9052.txt,"BIGACE CMS 2.6 (cmd) Local File Inclusion Vulnerability",2009-06-30,CWD@rBe,php,webapps,0 9053,platforms/php/webapps/9053.txt,"phpMyBlockchecker 1.0.0055 Insecure Cookie Handling Vulnerability",2009-06-30,SirGod,php,webapps,0 9054,platforms/php/webapps/9054.txt,"WordPress Plugin Related Sites 2.1 - Blind SQL Injection Vulnerability",2009-06-30,eLwaux,php,webapps,0 9055,platforms/php/webapps/9055.pl,"PunBB Affiliates Mod <= 1.1 Remote Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 9056,platforms/php/webapps/9056.txt,"MDPro Module CWGuestBook <= 2.1 Remote SQL Injection Vulnerability",2009-06-30,Dante90,php,webapps,0 9057,platforms/php/webapps/9057.txt,"tsep <= 0.942.02 Multiple Vulnerabilities",2009-06-30,eLwaux,php,webapps,0 9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us <= 1.0.1 - Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0 9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 Arbitrary Administrator Account Vulnerability",2009-06-30,"ThE g0bL!N",php,webapps,0 9060,platforms/windows/local/9060.pl,"MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH)",2009-07-01,"ThE g0bL!N",windows,local,0 9061,platforms/windows/dos/9061.pl,"PEamp 1.02b (.M3U File) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0 9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 Arbitrary Delete Message Vulnerability",2009-07-01,Stack,php,webapps,0 9063,platforms/php/webapps/9063.txt,"Messages Library 2.0 Insecure Cookie Handling Vulnerability",2009-07-01,Stack,php,webapps,0 9064,platforms/windows/local/9064.pl,"AudioPLUS 2.00.215 (.lst & .m3u File) Local buffer Overflow (seh)",2009-07-01,hack4love,windows,local,0 9065,platforms/windows/remote/9065.c,"Green Dam Remote Change System Time Exploit",2009-07-01,"Anti GD",windows,remote,0 9066,platforms/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera Arbitrary Config Disclosure Vuln",2009-07-01,Septemb0x,hardware,remote,0 9067,platforms/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera (GET Request) Remote DoS Exploit",2009-07-01,Stack,hardware,dos,0 9068,platforms/php/webapps/9068.txt,"kervinet forum <= 1.1 Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 9069,platforms/php/webapps/9069.txt,"cms chainuk <= 1.2 Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0 9070,platforms/windows/local/9070.pl,"AudioPLUS 2.00.215 (.pls) Local Buffer Overflow Exploit (SEH)",2009-07-01,Stack,windows,local,0 9071,platforms/multiple/dos/9071.txt,"Apple Safari 4.x JavaScript Reload Remote Crash Exploit",2009-07-02,SkyOut,multiple,dos,0 9072,platforms/multiple/local/9072.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-07-02,"Sumit Siddharth",multiple,local,0 9073,platforms/php/webapps/9073.php,"YourTube <= 2.0 Arbitrary Database Disclosure Exploit",2009-07-02,"Security Code Team",php,webapps,0 9074,platforms/cgi/webapps/9074.txt,"Sourcefire 3D Sensor & Defense Center 4.8.x Privilege Escalation Vuln",2009-07-02,"Gregory Duchemin",cgi,webapps,0 9075,platforms/php/webapps/9075.txt,"AdminLog 0.5 (valid_login) Authentication Bypass Vulnerability",2009-07-02,SirGod,php,webapps,0 9076,platforms/php/webapps/9076.php,"Almnzm 2.0 Remote Blind SQL Injection Exploit",2009-07-02,Qabandi,php,webapps,0 9077,platforms/php/webapps/9077.txt,"conpresso 3.4.8 (detail.php) Remote Blind SQL Injection Vuln",2009-07-02,tmh,php,webapps,0 9079,platforms/php/webapps/9079.txt,"Opial 1.0 (Auth Bypass) Remote SQL Injection Vulnerability",2009-07-02,Moudi,php,webapps,0 9080,platforms/php/webapps/9080.txt,"Opial 1.0 (albumid) Remote SQL Injection Vulnerability",2009-07-02,"ThE g0bL!N",php,webapps,0 9081,platforms/php/webapps/9081.txt,"Rentventory Multiple Remote SQL Injection Vulnerabilities",2009-07-02,Moudi,php,webapps,0 9082,platforms/freebsd/local/9082.c,"FreeBSD 7.0/7.1 vfs.usermount Local Privilege Escalation Exploit",2009-07-09,"Patroklos Argyroudis",freebsd,local,0 9083,platforms/linux/local/9083.c,"Linux Kernel <= 2.6.28.3 set_selection() UTF-8 Off By One Local Exploit",2009-07-09,sgrakkyu,linux,local,0 9084,platforms/windows/dos/9084.txt,"Soulseek 157 NS < 13e/156.x - Remote Peer Search Code Execution PoC",2009-07-09,"laurent gaffié ",windows,dos,0 9085,platforms/multiple/dos/9085.txt,"MySQL <= 5.0.45 COM_CREATE_DB Format String PoC (auth)",2009-07-09,Kingcope,multiple,dos,0 9086,platforms/php/webapps/9086.txt,"MRCGIGUY Thumbnail Gallery Post 1b Arb. Shell Upload Vulnerability",2009-07-09,"ThE g0bL!N",php,webapps,0 9087,platforms/php/webapps/9087.php,"Nwahy Dir 2.1 Arbitrary Change Admin Password Exploit",2009-07-09,rEcruit,php,webapps,0 9088,platforms/php/webapps/9088.txt,"Glossword <= 1.8.11 Arbitrary Uninstall / Install Vulnerability",2009-07-09,Evil-Cod3r,php,webapps,0 9089,platforms/php/webapps/9089.txt,"ClearContent (image.php url) RFI/LFI Vulnerability",2009-07-09,MizoZ,php,webapps,0 9090,platforms/windows/dos/9090.pl,"otsAV DJ 1.85.064 (.ofl File) Local Heap Overflow PoC",2009-07-09,hack4love,windows,dos,0 9091,platforms/php/webapps/9091.php,"Mlffat 2.2 Remote Blind SQL Injection Exploit",2009-07-09,Qabandi,php,webapps,0 9092,platforms/php/webapps/9092.txt,"webasyst shop-script (bsql/xss) Multiple Vulnerabilities",2009-07-09,Vrs-hCk,php,webapps,0 9093,platforms/windows/remote/9093.txt,"windows live messenger plus! fileserver 1.0 - Directory Traversal vuln",2009-07-09,joepie91,windows,remote,0 9094,platforms/php/webapps/9094.txt,"EasyVillaRentalSite (Id) Remote SQL Injection Vulnerability",2009-07-09,BazOka-HaCkEr,php,webapps,0 9095,platforms/php/webapps/9095.txt,"talkback 2.3.14 Multiple Vulnerabilities",2009-07-09,JiKo,php,webapps,0 9096,platforms/windows/remote/9096.txt,"Sun One WebServer 6.1 JSP Source Viewing Vulnerability",2009-07-09,Kingcope,windows,remote,0 9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 Arbitrary File Disclosure Symlink Attack Vulnerability",2009-07-09,Kingcope,multiple,local,0 9098,platforms/php/webapps/9098.txt,"Siteframe CMS 3.2.x SQL Injection/phpinfo() Multiple Vulnerabilities",2009-07-09,NoGe,php,webapps,0 9099,platforms/php/webapps/9099.pl,"Universe CMS 1.0.6 (vnews.php id) Remote SQL Injection Exploit",2009-07-09,Mr.tro0oqy,php,webapps,0 9100,platforms/windows/dos/9100.html,"Microsoft Internet Explorer (AddFavorite) Remote Crash PoC",2009-07-09,Sberry,windows,dos,0 9101,platforms/php/webapps/9101.txt,"phpbms 0.96 Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9102,platforms/windows/dos/9102.pl,"PatPlayer 3.9 (M3U File) Local Heap Overflow PoC",2009-07-10,Cyber-Zone,windows,dos,0 9103,platforms/php/webapps/9103.txt,"gencms 2006 Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps,0 9104,platforms/windows/local/9104.py,"Photo DVD Maker Pro <= 8.02 (.pdm) Local BOF Exploit (SEH)",2009-07-10,His0k4,windows,local,0 9105,platforms/php/webapps/9105.txt,"MyMsg 1.0.3 (uid) Remote SQL Injection Vulnerability",2009-07-10,Monster-Dz,php,webapps,0 9106,platforms/windows/remote/9106.txt,"citrix xencenterweb (xss/sql/rce) Multiple Vulnerabilities",2009-07-10,"Secure Network",windows,remote,0 9107,platforms/php/webapps/9107.txt,"Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability",2009-07-10,IRCRASH,php,webapps,0 9108,platforms/windows/remote/9108.py,"MS Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit",2009-07-10,"David Kennedy (ReL1K)",windows,remote,0 9109,platforms/php/webapps/9109.txt,"ToyLog 0.1 SQL Injection Vulnerability/RCE Exploit",2009-07-10,darkjoker,php,webapps,0 9110,platforms/php/webapps/9110.txt,"WordPress Privileges Unchecked in admin.php and Multiple Information",2009-07-10,"Core Security",php,webapps,0 9111,platforms/php/webapps/9111.txt,"Jobbr 2.2.7 Multiple Remote SQL Injection Vulnerabilities",2009-07-10,Moudi,php,webapps,0 9112,platforms/php/webapps/9112.txt,"Joomla Component com_propertylab (auction_id) SQL injection Vuln",2009-07-10,"Chip D3 Bi0s",php,webapps,0 9113,platforms/windows/dos/9113.txt,"OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0 9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 (.rws Parsing) Buffer Overflow PoC",2009-07-10,LiquidWorm,windows,dos,0 9115,platforms/php/webapps/9115.txt,"Digitaldesign CMS 0.1 Remote Database Disclosure Vulnerability",2009-07-10,darkjoker,php,webapps,0 9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player (WindsPly.ocx) Remote BOF PoC",2009-07-10,shinnai,windows,dos,0 9117,platforms/hardware/remote/9117.txt,"HTC / Windows Mobile OBEX FTP Service Directory Traversal Vuln",2009-07-10,"Alberto Tablado",hardware,remote,0 9118,platforms/php/webapps/9118.txt,"ebay clone 2009 (xss/bsql) Multiple Vulnerabilities",2009-07-10,Moudi,php,webapps,0 9119,platforms/php/webapps/9119.txt,"LionWiki (index.php page) Local File Inclusion Vulnerability",2009-07-10,MoDaMeR,php,webapps,0 9121,platforms/php/webapps/9121.php,"Morcego CMS <= 1.7.6 Remote Blind SQL Injection Exploit",2009-07-10,darkjoker,php,webapps,0 9122,platforms/php/webapps/9122.txt,"Opial 1.0 Arbitrary File Upload/XSS/SQL Injection Vulnerabilities",2009-07-11,LMaster,php,webapps,0 9123,platforms/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 (ASX,M3U,M3L) Local BOF PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 9124,platforms/windows/dos/9124.pl,"Playlistmaker 1.5 (.M3U/M3L/TXT File) Local Stack Overflow PoC",2009-07-11,"ThE g0bL!N",windows,dos,0 9125,platforms/php/webapps/9125.txt,"Ebay Clone 2009 Multiple SQL Injection Vulnerabilities",2009-07-11,MizoZ,php,webapps,0 9126,platforms/php/webapps/9126.txt,"Joomla Component com_category (catid) SQL Injection Vulnerability",2009-07-11,Prince_Pwn3r,php,webapps,0 9127,platforms/php/webapps/9127.txt,"d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit",2009-07-11,darkjoker,php,webapps,0 9128,platforms/windows/remote/9128.py,"Pirch IRC 98 Client (response) Remote BOF Exploit (SEH)",2009-07-12,His0k4,windows,remote,0 9129,platforms/php/webapps/9129.txt,"censura 1.16.04 (bsql/xss) Multiple Vulnerabilities",2009-07-12,Vrs-hCk,php,webapps,0 9130,platforms/php/webapps/9130.txt,"Php AdminPanel Free version 1.0.5 - Remote File Disclosure Vuln",2009-07-12,IRCRASH,php,webapps,0 9131,platforms/windows/dos/9131.py,"Tandberg MXP F7.0 (USER) Remote Buffer Overflow PoC",2009-07-13,otokoyama,windows,dos,0 9132,platforms/php/webapps/9132.py,"RunCMS <= 1.6.3 (double ext) Remote Shell Injection Exploit",2009-07-13,StAkeR,php,webapps,0 9133,platforms/windows/dos/9133.pl,"ScITE Editor 1.72 Local Crash Vulnerability Exploit",2009-07-13,prodigy,windows,dos,0 9134,platforms/freebsd/dos/9134.c,"FreeBSD 6/8 (ata device) Local Denial of Service Exploit",2009-07-13,"Shaun Colley",freebsd,dos,0 9135,platforms/linux/local/9135.sh,"Openswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit",2009-07-13,nofame,linux,local,0 9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 (ListData.dat) Universal Buffer Overflow Exploit (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0 9137,platforms/windows/remote/9137.html,"Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit",2009-07-13,Sberry,windows,remote,0 9138,platforms/php/webapps/9138.txt,"onepound shop 1.x products.php SQL Injection Vulnerability",2009-07-13,Affix,php,webapps,0 9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center (.wav File) Crash Exploit",2009-07-14,prodigy,windows,remote,0 9140,platforms/cgi/webapps/9140.txt,"DJ Calendar (DJcalendar.cgi TEMPLATE) File Disclosure Vuln",2009-07-14,cibbao,cgi,webapps,0 9141,platforms/windows/dos/9141.pl,"Icarus 2.0 (.ICP File) Local Stack Overflow PoC",2009-07-14,"ThE g0bL!N",windows,dos,0 9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z .Mpr - Local buffer Overflow Exploit",2009-07-14,n00b,windows,local,0 9143,platforms/linux/remote/9143.txt,"Virtualmin < 3.703 Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",linux,remote,0 9144,platforms/php/webapps/9144.txt,"Mobilelib Gold 3.0 - Local File Disclosure Vulnerability",2009-07-14,Qabandi,php,webapps,0 9145,platforms/php/webapps/9145.php,"Traidnt UP 2.0 Remote Blind SQL Injection Exploit",2009-07-14,Qabandi,php,webapps,0 9146,platforms/windows/local/9146.pl,"Icarus 2.0 (.ICP File) Local Stack Overflow Exploit",2009-07-14,[0]x80->[H]4x²0r,windows,local,0 9147,platforms/windows/dos/9147.pl,"MixVibes Pro 7.043 (.vib File) Local Stack Overflow PoC",2009-07-14,hack4love,windows,dos,0 9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z - (.mpr) Buffer Overflow Exploit (SEH)",2009-07-14,His0k4,windows,local,0 9149,platforms/windows/local/9149.pl,"Icarus 2.0 (.ICP File) Local Buffer Overflow Exploit (SEH)",2009-07-15,hack4love,windows,local,0 9150,platforms/php/webapps/9150.txt,"WordPress Plugin My Category Order <= 2.8 SQL Injection Vulnerability",2009-07-15,"Manh Luat",php,webapps,0 9151,platforms/php/webapps/9151.txt,"ILIAS LMS <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns",2009-07-15,YEnH4ckEr,php,webapps,0 9152,platforms/windows/local/9152.pl,"AudioPLUS 2.00.215 (.m3u .lst) Universal SEH Overwrite Exploit",2009-07-15,Stack,windows,local,0 9153,platforms/php/webapps/9153.txt,"Admin News Tools 2.5 (fichier) Remote File Disclosure Vulnerability",2009-07-15,Securitylab.ir,php,webapps,0 9154,platforms/php/webapps/9154.js,"ZenPhoto 1.2.5 Completely Blind SQL Injection Exploit",2009-07-15,petros,php,webapps,0 9155,platforms/php/webapps/9155.txt,"PHPGenealogy 2.0 (DataDirectory) RFI Vulnerability",2009-07-15,IRCRASH,php,webapps,0 9156,platforms/php/webapps/9156.py,"Greenwood Content Manager 0.3.2 Local File Inclusion Exploit",2009-07-15,IRCRASH,php,webapps,0 9157,platforms/windows/dos/9157.pl,"Hamster Audio Player 0.3a Local Buffer Overflow PoC",2009-07-15,"ThE g0bL!N",windows,dos,0 9158,platforms/windows/dos/9158.html,"Mozilla Firefox 3.5 unicode Remote Buffer Overflow PoC",2009-07-15,"Andrew Haynes",windows,dos,0 9159,platforms/php/webapps/9159.php,"Infinity <= 2.0.5 Arbitrary Create Admin Exploit",2009-07-15,Qabandi,php,webapps,0 9160,platforms/multiple/dos/9160.txt,"Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all)",2009-07-15,"Thierry Zoller",multiple,dos,0 9161,platforms/php/webapps/9161.txt,"Admin News Tools Remote Contents Change Vulnerability",2009-07-15,Securitylab.ir,php,webapps,0 9162,platforms/php/webapps/9162.txt,"WebLeague 2.2.0 (profile.php) SQL Injection Vulnerability",2009-07-15,Arka69,php,webapps,0 9163,platforms/windows/dos/9163.txt,"Microsoft Office Web Components (Spreadsheet) ActiveX BOF PoC",2009-07-16,n/a,windows,dos,0 9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 (install.php) Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0 9165,platforms/php/webapps/9165.pl,"webLeague 2.2.0 (Auth Bypass) Remote SQL Injection Exploit",2009-07-16,ka0x,php,webapps,0 9166,platforms/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF)",2009-07-16,petros,php,webapps,0 9167,platforms/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 Remote Buffer Overflow PoC",2009-07-16,LiquidWorm,windows,dos,0 9168,platforms/windows/dos/9168.pl,"Zortam MP3 Player 1.50 (m3u) Integer Division by Zero Exploit",2009-07-16,LiquidWorm,windows,dos,0 9169,platforms/windows/dos/9169.txt,"Zortam MP3 Media Studio 9.40 Multiple Memory Corruption Vulns",2009-07-16,LiquidWorm,windows,dos,0 9170,platforms/windows/dos/9170.txt,"Audio Editor Pro 2.91 Remote Memory Corruption PoC",2009-07-16,LiquidWorm,windows,dos,0 9171,platforms/php/webapps/9171.txt,"VS PANEL 7.5.5 (results.php Cat_ID) SQL Injection Vulnerability",2009-07-16,C0D3R-Dz,php,webapps,0 9172,platforms/windows/local/9172.pl,"Hamster Audio Player 0.3a Universal Buffer Overflow Exploit (SEH)",2009-07-16,"ThE g0bL!N",windows,local,0 9173,platforms/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 (.pst / .m3u) Heap Overflow PoC",2009-07-16,hack4love,windows,dos,0 9174,platforms/php/webapps/9174.txt,"PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Vulnerability",2009-07-16,boom3rang,php,webapps,0 9175,platforms/multiple/dos/9175.txt,"Sguil/PADS Remote Server Crash Vulnerability",2009-07-17,Ataraxia,multiple,dos,0 9176,platforms/php/webapps/9176.txt,"dB Masters Multimedia's Content Manager 4.5 SQL Injection Vulnerability",2009-07-16,NoGe,php,webapps,0 9177,platforms/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 (.m3u) Universal BOF Exploit",2009-07-16,Crazy_Hacker,windows,local,0 9178,platforms/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio (.mp3 file) Crash Exploit",2009-07-16,prodigy,windows,dos,0 9179,platforms/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 Local File Inclusion Vulnerability",2009-07-17,JiKo,php,webapps,0 9180,platforms/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 (entry) SQL Injection Vulnerability",2009-07-17,JiKo,php,webapps,0 9181,platforms/windows/remote/9181.py,"Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit",2009-07-17,"David Kennedy (ReL1K)",windows,remote,0 9182,platforms/php/webapps/9182.txt,"AJOX Poll (managepoll.php) Authentication Bypass Vulnerability",2009-07-17,SirGod,php,webapps,0 9183,platforms/php/webapps/9183.txt,"Battle Blog 1.25 Auth Bypass SQL Injection / HTML Injection Vulns",2009-07-17,$qL_DoCt0r,php,webapps,0 9184,platforms/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 SITE_fiche.php SQL Injection Vulnerability",2009-07-17,DeCo017,php,webapps,0 9185,platforms/php/webapps/9185.txt,"good/bad vote (xss/lfi) Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9186,platforms/windows/local/9186.pl,"Easy RM to MP3 Converter .m3u file Universal Stack Overflow Exploit",2009-07-17,Stack,windows,local,0 9187,platforms/php/webapps/9187.txt,"Joomla Component Jobline <= 1.3.1 - Blind SQL Injection Vulnerability",2009-07-17,ManhLuat93,php,webapps,0 9189,platforms/windows/dos/9189.pl,"Streaming Audio Player 0.9 (skin) Local Stack Overflow PoC (SEH)",2009-07-17,"ThE g0bL!N",windows,dos,0 9190,platforms/windows/local/9190.pl,"htmldoc 1.8.27.1 (.html) Universal Stack Overflow Exploit",2009-07-17,ksa04,windows,local,0 9191,platforms/linux/local/9191.txt,"Linux 2.6.30+/SELinux/RHEL5 Test Kernel Local Root Exploit 0day",2009-07-17,spender,linux,local,0 9192,platforms/windows/dos/9192.pl,"Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow PoC (SEH)",2009-07-17,"ThE g0bL!N",windows,dos,0 9193,platforms/php/webapps/9193.pl,"WebVision 2.1 (news.php n) Remote SQL Injection Exploit",2009-07-17,Mr.tro0oqy,php,webapps,0 9194,platforms/php/webapps/9194.txt,"radbids gold 4.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9195,platforms/php/webapps/9195.txt,"radlance gold 7.5 Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9196,platforms/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0 9198,platforms/multiple/dos/9198.txt,"Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities",2009-07-17,"Core Security",multiple,dos,0 9199,platforms/windows/local/9199.txt,"Adobe related service (getPlus_HelperSvc.exe) Local Privilege Escalation",2009-07-20,Nine:Situations:Group,windows,local,0 9200,platforms/windows/dos/9200.pl,"EpicVJ 1.2.8.0 (.mpl/.m3u) Local Heap Overflow PoC",2009-07-20,hack4love,windows,dos,0 9202,platforms/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 (silentum_guestbook.php) SQL Injection Vuln",2009-07-20,Bgh7,php,webapps,0 9203,platforms/php/webapps/9203.txt,"Netrix CMS 1.0 Authentication Bypass Vulnerability",2009-07-20,Mr.tro0oqy,php,webapps,0 9204,platforms/php/webapps/9204.txt,"MiniCWB 2.3.0 (LANG) Remote File Inclusion Vulnerabilities",2009-07-20,NoGe,php,webapps,0 9205,platforms/php/webapps/9205.txt,"mcshoutbox 1.1 (sql/xss/shell) Multiple Vulnerabilities",2009-07-20,SirGod,php,webapps,0 9206,platforms/freebsd/dos/9206.c,"FreeBSD 7.2 (pecoff executable) Local Denial of Service Exploit",2009-07-20,"Shaun Colley",freebsd,dos,0 9207,platforms/windows/local/9207.sh,"PulseAudio setuid Local Privilege Escalation Exploit",2009-07-20,n/a,windows,local,0 9208,platforms/linux/local/9208.txt,"PulseAudio (setuid) Priv. Escalation Exploit (ubu/9.04)(slack/12.2.0)",2009-07-20,n/a,linux,local,0 9209,platforms/hardware/remote/9209.txt,"DD-WRT (httpd service) Remote Command Execution Vulnerability",2009-07-20,gat3way,hardware,remote,0 9211,platforms/php/webapps/9211.txt,"Alibaba-clone CMS (SQL/bSQL) Remote SQL Injection Vulnerabilities",2009-07-20,"599eme Man",php,webapps,0 9212,platforms/windows/dos/9212.pl,"Acoustica MP3 Audio Mixer 2.471 (.sgp file) Crash Exploit",2009-07-20,prodigy,windows,dos,0 9213,platforms/windows/dos/9213.pl,"Acoustica MP3 Audio Mixer 2.471(.m3u) Local Heap Overflow PoC",2009-07-20,"D3V!L FucK3r",windows,dos,0 9214,platforms/windows/remote/9214.pl,"Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit (pl)",2009-07-20,netsoul,windows,remote,0 9215,platforms/windows/local/9215.pl,"Streaming Audio Player 0.9 (skin) Local Stack Overflow (SEH)",2009-07-20,SkuLL-HacKeR,windows,local,0 9216,platforms/windows/local/9216.pl,"Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow Exploit (SEH)",2009-07-20,SkuLL-HacKeR,windows,local,0 9217,platforms/php/webapps/9217.txt,"E-Xoopport 3.1 Module MyAnnonces (lid) SQL Injection Vulnerability",2009-07-20,Vrs-hCk,php,webapps,0 9219,platforms/php/webapps/9219.txt,"powerUpload 2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-07-20,InjEctOr5,php,webapps,0 9220,platforms/windows/dos/9220.pl,"KMplayer <= 2.9.4.1433 (.srt File) Local Buffer Overflow PoC",2009-07-20,b3hz4d,windows,dos,0 9221,platforms/windows/local/9221.pl,"WINMOD 1.4 (.lst File) Local Buffer Overflow Exploit (SEH)",2009-07-21,hack4love,windows,local,0 9222,platforms/windows/dos/9222.cpp,"FlyHelp (.CHM File) Local Buffer Overflow PoC",2009-07-21,"fl0 fl0w",windows,dos,0 9223,platforms/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit",2009-07-21,"Jeremy Brown",windows,local,0 9224,platforms/windows/remote/9224.py,"MS Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit",2009-07-21,"Ahmed Obied",windows,remote,0 9225,platforms/php/webapps/9225.txt,"AnotherPHPBook (APB) 1.3.0 (Auth Bypass) - SQL Injection Vulnerability",2009-07-21,n3w7u,php,webapps,0 9226,platforms/php/webapps/9226.txt,"phpdirectorysource (xss/sql) Multiple Vulnerabilities",2009-07-21,Moudi,php,webapps,0 9227,platforms/php/webapps/9227.txt,"Meta Search Engine Script (url) Local File Disclosure Vulnerability",2009-07-21,Moudi,php,webapps,0 9228,platforms/windows/dos/9228.pl,"otsAV 1.77.001 (.ofl File) Local Heap Overflow PoC",2009-07-22,hack4love,windows,dos,0 9229,platforms/windows/local/9229.py,"WINMOD 1.4 (.lst) Universal Buffer Overflow Exploit (SEH) #2",2009-07-22,Dz_Girl,windows,local,0 9231,platforms/php/webapps/9231.txt,"Phorum <= 5.2.11 Permanent Cross Site Scripting Vulnerabilities",2009-07-22,Crashfr,php,webapps,0 9234,platforms/windows/local/9234.pl,"WINMOD 1.4 (.lst) Local Stack Overflow Exploit",2009-07-23,"CWH Underground",windows,local,0 9235,platforms/php/webapps/9235.php,"e107 Plugin my_gallery 2.4.1 readfile() Local File Disclosure Exploit",2009-07-23,NoGe,php,webapps,0 9236,platforms/php/webapps/9236.txt,"GLinks 2.1 (cat) Remote Blind SQL Injection Vulnerability",2009-07-23,"599eme Man",php,webapps,0 9237,platforms/php/webapps/9237.txt,"AWCM 2.1 Local File Inclusion / Auth Bypass Vulnerabilities",2009-07-23,SwEET-DeViL,php,webapps,0 9238,platforms/php/webapps/9238.txt,"Joomla Component com_joomloads (packageId) SQL Injection Vuln",2009-07-23,Mr.tro0oqy,php,webapps,0 9239,platforms/php/webapps/9239.txt,"PHP Melody 1.5.3 Remote File Upload Injection Vulnerability",2009-07-23,"Chip D3 Bi0s",php,webapps,0 9240,platforms/windows/dos/9240.py,"OpenH323 Opal SIP Protocol Remote Denial of Service Exploit",2009-07-24,"Jose Miguel Esparza",windows,dos,0 9241,platforms/windows/dos/9241.py,"Ekiga 2.0.5 (GetHostAddress) Remote Denial of Service Exploit",2009-07-24,"Jose Miguel Esparza",windows,dos,0 9242,platforms/windows/dos/9242.py,"WzdFTPD <= 8.0 Remote Denial of Service Exploit",2009-07-24,"Jose Miguel Esparza",windows,dos,0 9243,platforms/php/webapps/9243.txt,"Million-Dollar Pixel Ads Platinum (SQL/XSS) Multiple Vulnerabilities",2009-07-24,Moudi,php,webapps,0 9244,platforms/php/webapps/9244.txt,"Joomla Extension UIajaxIM 1.1 JavaScript Execution Vulnerability",2009-07-24,"599eme Man",php,webapps,0 9245,platforms/php/webapps/9245.pl,"PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Exploit",2009-07-24,skys,php,webapps,0 9246,platforms/php/webapps/9246.txt,"Basilic 1.5.13 (index.php idAuthor) SQL Injection Vulnerability",2009-07-24,NoGe,php,webapps,0 9247,platforms/osx/remote/9247.py,"Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit (osx)",2009-07-24,Dr_IDE,osx,remote,0 9248,platforms/php/webapps/9248.txt,"SaphpLesson 4.0 - (Auth Bypass) SQL Injection Vulnerability",2009-07-24,SwEET-DeViL,php,webapps,0 9249,platforms/php/webapps/9249.txt,"Xoops Celepar Module Qas (codigo) SQL Injection Vulnerability",2009-07-24,s4r4d0,php,webapps,0 9250,platforms/php/webapps/9250.sh,"Wordpress 2.8.1 (url) Remote Cross Site Scripting Exploit",2009-07-24,superfreakaz0rz,php,webapps,0 9251,platforms/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 SQL Injection Vulnerability",2009-07-24,d3b4g,php,webapps,0 9252,platforms/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 SQL Injection Exploit",2009-07-24,Coksnuss,php,webapps,0 9253,platforms/windows/dos/9253.html,"MS Internet Explorer 7/8 findText Unicode Parsing Crash Exploit",2009-07-24,Hong10,windows,dos,0 9254,platforms/php/webapps/9254.txt,"PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability",2009-07-24,skys,php,webapps,0 9255,platforms/php/webapps/9255.txt,"Clip Bucket <= 1.7.1 Insecure Cookie Handling Vulnerability",2009-07-24,Qabandi,php,webapps,0 9256,platforms/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 Insecure Cookie Handling Vuln",2009-07-24,Qabandi,php,webapps,0 9257,platforms/php/webapps/9257.php,"Pixaria Gallery 2.3.5 (file) Remote File Disclosure Exploit",2009-07-24,Qabandi,php,webapps,0 9258,platforms/php/webapps/9258.txt,"Joomla Almond Classifieds 7.5 (com_aclassf) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9259,platforms/php/webapps/9259.txt,"almond classifieds ads (bsql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9260,platforms/php/webapps/9260.txt,"skadate dating (rfi/lfi/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9261,platforms/php/webapps/9261.txt,"xoops celepar module qas (bsql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9262,platforms/php/webapps/9262.txt,"garagesalesjunkie (sql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0 9263,platforms/php/webapps/9263.txt,"URA 3.0 (cat) remote SQL injection Vulnerability",2009-07-27,"Chip D3 Bi0s",php,webapps,0 9264,platforms/linux/dos/9264.py,"stftp <= 1.10 (PWD Response) Remote Stack Overflow PoC",2009-07-27,sqlevil,linux,dos,0 9265,platforms/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC",2009-07-27,"Jon Oberheide",linux,dos,0 9266,platforms/php/webapps/9266.txt,"iwiccle 1.01 (lfi/sql) Multiple Vulnerabilities",2009-07-27,SirGod,php,webapps,0 9267,platforms/php/webapps/9267.txt,"VS PANEL 7.5.5 (Cat_ID) SQL Injection Vulnerability (patched?)",2009-07-27,octopos,php,webapps,0 9268,platforms/hardware/dos/9268.rb,"Cisco WLC 4402 Basic Auth Remote Denial of Service (meta)",2009-07-27,"Christoph Bott",hardware,dos,0 9269,platforms/php/webapps/9269.txt,"PHP Paid 4 Mail Script (home.php page) Remote File Inclusion Vuln",2009-07-27,int_main();,php,webapps,0 9270,platforms/php/webapps/9270.txt,"Super Mod System 3.0 - (s) SQL Injection Vulnerability",2009-07-27,MizoZ,php,webapps,0 9271,platforms/php/webapps/9271.txt,"Inout Adserver (id) Remote SQL injection Vulnerability",2009-07-27,boom3rang,php,webapps,0 9272,platforms/windows/local/9272.py,"Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit (py)",2009-07-27,Dr_IDE,windows,local,0 9273,platforms/php/webapps/9273.php,"Allomani Mobile 2.5 Remote Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 9274,platforms/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 - Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 9275,platforms/php/webapps/9275.php,"Allomani Movies & Clips 2.7.0 Remote Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0 9276,platforms/php/webapps/9276.txt,"IXXO Cart! Standalone and Joomla Component SQL Injection Vuln",2009-07-27,sm0k3,php,webapps,0 9277,platforms/windows/dos/9277.pl,"MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow PoC",2009-07-27,hack4love,windows,dos,0 9278,platforms/freebsd/remote/9278.txt,"NcFTPd <= 2.8.5 Remote Jail Breakout Vulnerability",2009-07-27,Kingcope,freebsd,remote,0 9279,platforms/php/webapps/9279.pl,"PunBB Automatic Image Upload <= 1.3.5 Remote SQL Injection Exploit",2009-07-27,Dante90,php,webapps,0 9280,platforms/php/webapps/9280.pl,"PunBB Automatic Image Upload <= 1.3.5 Delete Arbitrary File Exploit",2009-07-27,Dante90,php,webapps,0 9281,platforms/php/webapps/9281.txt,"Limny 1.01 (Auth Bypass) SQL Injection Vulnerability",2009-07-27,SirGod,php,webapps,0 9282,platforms/php/webapps/9282.txt,"Magician Blog <= 1.0 (ids) Remote SQL Injection Vulnerability",2009-07-27,Evil-Cod3r,php,webapps,0 9283,platforms/php/webapps/9283.txt,"Magician Blog <= 1.0 (Auth Bypass) SQL injection Vulnerability",2009-07-27,Evil-Cod3r,php,webapps,0 9284,platforms/php/webapps/9284.txt,"SerWeb <= 2.1.0-dev1 2009-07-02 - Multiple RFI Vulnerabilities",2009-07-27,GoLd_M,php,webapps,0 9286,platforms/windows/local/9286.pl,"MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow Exploit (SEH)",2009-07-28,corelanc0d3r,windows,local,0 9287,platforms/php/webapps/9287.txt,"PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection Vulnerability",2009-07-28,"ThE g0bL!N",php,webapps,0 9288,platforms/php/webapps/9288.txt,"phpArcadeScript 4.0 (linkout.php id) SQL Injection Vulnerability",2009-07-28,MizoZ,php,webapps,0 9289,platforms/php/webapps/9289.pl,"PunBB Reputation.php Mod <= 2.0.4 - Blind SQL Injection Exploit",2009-07-28,Dante90,php,webapps,0 9290,platforms/php/webapps/9290.txt,"In-Portal 4.3.1 Arbitrary Shell Upload Vulnerability",2009-07-28,Mr.tro0oqy,php,webapps,0 9291,platforms/windows/local/9291.pl,"MP3 Studio 1.0 - (.mpf) Local BOF Exploit (SEH)",2009-07-28,Koshi,windows,local,0 9292,platforms/php/webapps/9292.txt,"PaoLink 1.0 (login_ok) Authentication Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 9293,platforms/php/webapps/9293.txt,"PaoBacheca Guestbook 2.1 (login_ok) Auth Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 9294,platforms/php/webapps/9294.txt,"PaoLiber 1.1 (login_ok) Authentication Bypass Vulnerability",2009-07-28,SirGod,php,webapps,0 9295,platforms/windows/dos/9295.txt,"Firebird SQL op_connect_request main listener shutdown Vulnerability",2009-07-28,"Core Security",windows,dos,0 9296,platforms/php/webapps/9296.txt,"TinyBrowser (TinyMCE Editor File browser) 1.41.6 Multiple Vulnerabilities",2009-07-28,"Aung Khant",php,webapps,0 9297,platforms/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion Vulnerability",2009-07-28,NoGe,php,webapps,0 9298,platforms/windows/local/9298.pl,"Millenium MP3 Studio 1.0 .mpf File Local Stack Overflow Exploit (update)",2009-07-30,corelanc0d3r,windows,local,0 9299,platforms/windows/local/9299.pl,"WINMOD 1.4 (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) #3",2009-07-28,corelanc0d3r,windows,local,0 9300,platforms/multiple/dos/9300.c,"ISC BIND 9 Remote Dynamic Update Message Denial of Service PoC",2009-07-30,Kingcope,multiple,dos,0 9301,platforms/windows/local/9301.txt,"Microsoft Windows XP (win32k.sys) Local Privilege Escalation Exploit",2009-07-30,"NT Internals",windows,local,0 9302,platforms/linux/local/9302.py,"Compface 1.1.5 (.xbm File) Local Buffer Overflow Exploit",2009-07-30,His0k4,linux,local,0 9303,platforms/windows/remote/9303.c,"VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit",2009-07-30,"Pankaj Kohli",windows,remote,0 9304,platforms/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 Remote Crash Exploit",2009-07-30,LiquidWorm,windows,dos,0 9305,platforms/windows/local/9305.txt,"EPSON Status Monitor 3 Local Privilege Escalation Vulnerability",2009-07-30,Nine:Situations:Group,windows,local,0 9306,platforms/aix/local/9306.txt,"IBM AIX 5.3 libc MALLOCDEBUG File Overwrite Vulnerability",2009-07-30,Affix,aix,local,0 9307,platforms/php/webapps/9307.txt,"Ultrize TimeSheet 1.2.2 readfile() Local File Disclosure Vulnerability",2009-07-30,GoLd_M,php,webapps,0 9308,platforms/php/webapps/9308.txt,"justVisual 1.2 (fs_jVroot) Remote File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9309,platforms/php/webapps/9309.txt,"orbis cms 1.0 (afd/adf/asu/sql) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9310,platforms/php/webapps/9310.txt,"dit.cms 1.3 (path/sitemap/relPath) Local File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9311,platforms/php/webapps/9311.txt,"cmsphp 0.21 (lfi/xss) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9312,platforms/php/webapps/9312.txt,"d.net cms (lfi/sqli) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9313,platforms/php/webapps/9313.txt,"Really Simple CMS 0.3a (pagecontent.php PT) Local File Inclusion Vulnerability",2009-07-30,SirGod,php,webapps,0 9314,platforms/php/webapps/9314.txt,"MUJE CMS 1.0.4.34 Local File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0 9315,platforms/php/webapps/9315.pl,"PunBB Reputation.php Mod <= 2.0.4 Local File Inclusion Exploit",2009-07-30,Dante90,php,webapps,0 9316,platforms/php/webapps/9316.txt,"linkSpheric 0.74b6 (listID) Remote SQL Injection Vulnerability",2009-07-30,NoGe,php,webapps,0 9317,platforms/windows/dos/9317.c,"Google SketchUp Pro 7.0 (.skp file) Remote Stack Overflow PoC",2009-08-01,LiquidWorm,windows,dos,0 9318,platforms/windows/remote/9318.py,"VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit (univ)",2009-07-31,His0k4,windows,remote,0 9319,platforms/windows/remote/9319.py,"SAP Business One 2005-A License Manager Remote BOF Exploit",2009-08-01,Bruk0ut,windows,remote,30000 9320,platforms/php/webapps/9320.php,"Arab Portal 2.x - (forum.php qc) Remote SQL Injection Exploit",2009-08-01,rEcruit,php,webapps,0 9321,platforms/windows/local/9321.pl,"Destiny Media Player 1.61 (.pls) Universal Buffer Overflow Exploit (SEH)",2009-08-01,"ThE g0bL!N",windows,local,0 9322,platforms/php/webapps/9322.txt,"MAXcms 3.11.20b Multiple Remote File Inclusion Vulnerabilities",2009-08-01,NoGe,php,webapps,0 9323,platforms/multiple/dos/9323.txt,"VirtualBox 2.2 - 3.0.2 r49928 Local Host Reboot PoC",2009-08-01,"Tadas Vilkeliskis",multiple,dos,0 9324,platforms/php/webapps/9324.txt,"Joomla Component com_jfusion (Itemid) Blind SQL Injection Vuln",2009-08-01,"Chip D3 Bi0s",php,webapps,0 9325,platforms/php/webapps/9325.txt,"PortalXP - Teacher Edition 1.2 Multiple SQL Injection Vulnerabilities",2009-08-01,SirGod,php,webapps,0 9326,platforms/php/webapps/9326.txt,"aa33code 0.0.1 (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites",2009-08-01,SirGod,php,webapps,0 9327,platforms/php/webapps/9327.txt,"mobilelib gold 3.0 - (auth bypass/sql) Multiple Vulnerabilities",2009-08-01,SwEET-DeViL,php,webapps,0 9328,platforms/asp/webapps/9328.txt,"AW BannerAd (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Ro0T-MaFia,asp,webapps,0 9329,platforms/windows/local/9329.pl,"BlazeDVD 5.1 Professional (.PLF File) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0 9330,platforms/windows/remote/9330.py,"Amaya 11.2 W3C Editor/Browser (defer) Remote BOF Exploit (SEH)",2009-08-03,His0k4,windows,remote,0 9331,platforms/php/webapps/9331.txt,"ProjectButler 1.5.0 (pda_projects.php offset) RFI Vulnerability",2009-08-03,cr4wl3r,php,webapps,0 9332,platforms/php/webapps/9332.txt,"Ajax Short URL Script (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Cicklow,php,webapps,0 9333,platforms/php/webapps/9333.txt,"Netpet CMS 1.9 (confirm.php language) Local File Inclusion Vulnerability",2009-08-03,SirGod,php,webapps,0 9334,platforms/php/webapps/9334.txt,"QuickDev 4 (download.php file) File Disclosure Vulnerability",2009-08-03,SirGod,php,webapps,0 9335,platforms/php/webapps/9335.txt,"TT Web Site Manager 0.5 (Auth Bypass) SQL Injection Vulnerability",2009-08-03,SirGod,php,webapps,0 9336,platforms/php/webapps/9336.txt,"SimpleLoginSys 0.5 (Auth Bypass) SQL Injection Vulnerability",2009-08-03,SirGod,php,webapps,0 9337,platforms/php/webapps/9337.txt,"simplePHPWeb 0.2 (files.php) Authentication Bypass Vulnerability",2009-08-03,SirGod,php,webapps,0 9338,platforms/php/webapps/9338.txt,"Miniweb 2.0 Module Publisher (bSQL-XSS) Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0 9339,platforms/php/webapps/9339.txt,"Miniweb 2.0 Module Survey Pro (bSQL/XSS) Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0 9340,platforms/php/webapps/9340.txt,"x10 media adult script 1.7 Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0 9341,platforms/php/webapps/9341.txt,"Questions Answered 1.3 (Auth Bypass) Remote SQL Injection Vuln",2009-08-03,Snakespc,php,webapps,0 9342,platforms/php/webapps/9342.txt,"elvin bts 1.2.2 (sql/xss) Multiple Vulnerabilities",2009-08-03,"599eme Man",php,webapps,0 9343,platforms/windows/local/9343.pl,"MediaCoder 0.6.2.4275 (.lst File) Stack Buffer Overflow Exploit",2009-08-03,SkuLL-HacKeR,windows,local,0 9344,platforms/php/webapps/9344.txt,"Multi Website 1.5 (index php action) SQL Injection Vulnerability",2009-08-03,sarbot511,php,webapps,0 9345,platforms/windows/dos/9345.pl,"RadASM 2.2.1.5 (.mnu File) Local Format String PoC",2009-08-03,SkuLL-HacKeR,windows,dos,0 9346,platforms/windows/local/9346.pl,"Blaze HDTV Player 6.0 (.PLF File) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0 9347,platforms/php/webapps/9347.txt,"Arab Portal <= 2.2 (mod.php module) Local File Inclusion Vulnerability",2009-08-03,Qabandi,php,webapps,0 9348,platforms/php/webapps/9348.txt,"Blink Blog System (Auth Bypass) SQL Injection Vulnerability",2009-08-03,"Salvatore Fresta",php,webapps,0 9349,platforms/php/webapps/9349.txt,"Discloser 0.0.4-rc2 (index.php more) SQL Injection Vulnerability",2009-08-03,"Salvatore Fresta",php,webapps,0 9350,platforms/php/webapps/9350.txt,"MAXcms 3.11.20b RFI / File Disclosure Vulnerabilities",2009-08-03,GoLd_M,php,webapps,0 9351,platforms/php/webapps/9351.txt,"Payment Processor Script (shop.htm cid) SQL Injection Vulnerability",2009-08-03,ZoRLu,php,webapps,0 9352,platforms/linux/local/9352.c,"Linux Kernel <= 2.6.31-rc5 sigaltstack 4-Byte Stack Disclosure Exploit",2009-08-04,"Jon Oberheide",linux,local,0 9353,platforms/php/webapps/9353.txt,"MOC Designs PHP News 1.1 (Auth Bypass) SQL Injection Vulnerability",2009-08-04,SirGod,php,webapps,0 9354,platforms/windows/local/9354.pl,"MediaCoder 0.7.1.4486 (.lst) Universal Buffer Overflow Exploit (SEH)",2009-08-04,germaya_x,windows,local,0 9355,platforms/php/webapps/9355.txt,"elgg <= 1.5 (/_css/js.php) Local File Inclusion Vulnerability",2009-08-04,eLwaux,php,webapps,0 9356,platforms/php/webapps/9356.txt,"shopmaker cms 2.0 (bsql/ lfi) Multiple Vulnerabilities",2009-08-04,Platen,php,webapps,0 9357,platforms/cgi/webapps/9357.txt,"Perl$hop e-commerce Script Trust Boundary Input Parameter Injection",2009-08-04,shadow,cgi,webapps,0 9358,platforms/php/webapps/9358.txt,"In-Portal 4.3.1 (index.php env) Local File Inclusion Vulnerability",2009-08-04,"Angela Chang",php,webapps,0 9359,platforms/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx (.m3u) Local Buffer Overflow PoC",2009-08-04,hack4love,windows,dos,0 9360,platforms/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 (.PLF File) Universal BOF Exploit (SEH)",2009-08-04,"ThE g0bL!N",windows,local,0 9361,platforms/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC",2009-08-04,"Pankaj Kohli",windows,dos,0 9362,platforms/windows/dos/9362.html,"MS Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC",2009-08-05,schnuddelbuddel,windows,dos,0 9363,platforms/linux/local/9363.c,"Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit",2009-08-05,"Jon Oberheide",linux,local,0 9364,platforms/windows/local/9364.py,"Tuniac v.090517c (.M3U File) Local File Crash PoC",2009-08-05,Dr_IDE,windows,local,0 9365,platforms/php/webapps/9365.txt,"mybackup 1.4.0 (afd/rfi) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 9366,platforms/windows/local/9366.pl,"jetAudio 7.1.9.4030 plus vx - (.m3u) Local Stack Overflow (SEH)",2009-08-05,corelanc0d3r,windows,local,0 9367,platforms/php/webapps/9367.txt,"tenrok 1.1.0 (udd/rce) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 9368,platforms/windows/dos/9368.pl,"UltraPlayer Media Player 2.112 Local Buffer Overflow PoC",2009-08-05,sarbot511,windows,dos,0 9369,platforms/php/webapps/9369.txt,"Irokez CMS 0.7.1 Remote SQL Injection Vulnerability",2009-08-05,Ins3t,php,webapps,0 9370,platforms/php/webapps/9370.txt,"AccessoriesMe PHP Affiliate Script 1.4 (bSQL-XSS) Multiple Vulns",2009-08-05,Moudi,php,webapps,0 9371,platforms/php/webapps/9371.txt,"opennews 1.0 (sqli/rce) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0 9372,platforms/php/webapps/9372.txt,"Portel 2008 - (decide.php patron) Blind SQL Injection Vulnerability",2009-08-05,"Chip D3 Bi0s",php,webapps,0 9373,platforms/freebsd/dos/9373.c,"FreeBSD 7.2-RELEASE SCTP Local Kernel Denial of Service Exploit",2009-08-06,"Shaun Colley",freebsd,dos,0 9375,platforms/windows/local/9375.py,"JetAudio 7.1.9.4030 Universal Stack Overflow Exploit (SEH)",2009-08-06,Dr_IDE,windows,local,0 9376,platforms/windows/dos/9376.py,"jetAudio <= 7.5.5 plus vx (M3U/ASX/WAX/WVX) Local Crash PoC",2009-09-10,Dr_IDE,windows,dos,0 9377,platforms/windows/local/9377.pl,"A2 Media Player Pro 2.51 (.m3u /m3l) Universal Local BOF Exploit (SEH)",2009-08-06,hack4love,windows,local,0 9378,platforms/php/webapps/9378.txt,"PHP Script Forum Hoster (Topic Delete/XSS) Multiple Vulnerabilities",2009-08-06,int_main();,php,webapps,0 9379,platforms/windows/local/9379.pl,"Playlistmaker 1.5 (.M3U/M3L File) Local Stack Overflow Exploit (seh)",2009-08-06,germaya_x,windows,local,0 9380,platforms/php/webapps/9380.txt,"TYPO3 CMS 4.0 (showUid) Remote SQL Injection Vulnerability",2009-08-06,Ro0T-MaFia,php,webapps,0 9381,platforms/windows/dos/9381.py,"Groovy Media Player 1.2.0 (.m3u) Local Buffer Overflow PoC",2009-08-06,"opt!x hacker",windows,dos,0 9382,platforms/windows/dos/9382.txt,"ImTOO MPEG Encoder 3.1.53 (.cue/.m3u) Local Buffer Overflow PoC",2009-08-06,"opt!x hacker",windows,dos,0 9383,platforms/php/webapps/9383.txt,"LM Starmail 2.0 (SQL Injection/File Inclusion) Multiple Vulnerabilities",2009-08-06,int_main();,php,webapps,0 9384,platforms/php/webapps/9384.txt,"Alwasel 1.5 Multiple Remote SQL Injection Vulnerabilities",2009-08-07,SwEET-DeViL,php,webapps,0 9385,platforms/php/webapps/9385.txt,"PHotoLa Gallery <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-08-07,Red-D3v1L,php,webapps,0 9386,platforms/windows/local/9386.txt,"Steam v.54/894 Local Privilege Escalation Vulnerability",2009-08-07,MrDoug,windows,local,0 9387,platforms/php/webapps/9387.tx,"Banner Exchange Script 1.0 (targetid) Blind SQL Injection Vuln",2009-08-07,"599eme Man",php,webapps,0 9389,platforms/php/webapps/9389.txt,"Logoshows BBS 2.0 (forumid) Remote SQL Injection Vulnerability",2009-08-07,Ruzgarin_Oglu,php,webapps,0 9390,platforms/php/webapps/9390.txt,"Typing Pal <= 1.0 (idTableProduit) SQL Injection Vulnerability",2009-08-07,Red-D3v1L,php,webapps,0 9392,platforms/windows/dos/9392.pl,"iRehearse (.m3u File) Local Buffer Overflow PoC",2009-08-07,"opt!x hacker",windows,dos,0 9393,platforms/windows/dos/9393.pl,"FoxPlayer 1.1.0 (m3u File) Local Buffer Overflow PoC",2009-08-07,"opt!x hacker",windows,dos,0 9394,platforms/php/webapps/9394.pl,"Arab Portal 2.2 (Auth Bypass) Blind SQL Injection Exploit",2009-08-07,"Jafer Al Zidjali",php,webapps,0 9395,platforms/php/webapps/9395.txt,"PHPCityPortal (Auth Bypass) Remote SQL Injection Vulnerability",2009-08-07,CoBRa_21,php,webapps,0 9396,platforms/php/webapps/9396.txt,"Facil Helpdesk (RFI/LFI/XSS) Multiples Remote Vulnerabilities",2009-08-07,Moudi,php,webapps,0 9397,platforms/php/webapps/9397.txt,"IsolSoft Support Center 2.5 (RFI/LFI/XSS) Multiples Vulnerabilities",2009-08-07,Moudi,php,webapps,0 9398,platforms/php/webapps/9398.php,"Joomla Component com_pms 2.0.4 (Ignore-List) SQL Injection Exploit",2009-08-07,M4dhead,php,webapps,0 9399,platforms/php/webapps/9399.txt,"Logoshows BBS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-08-07,Dns-Team,php,webapps,0 9400,platforms/php/webapps/9400.txt,"logoshows bbs 2.0 (dd/ich) Multiple Vulnerabilities",2009-08-07,ZoRLu,php,webapps,0 9401,platforms/windows/dos/9401.py,"Spiceworks 3.6 Accept Parameter Overflow Crash Exploit",2009-08-07,"David Kennedy (ReL1K)",windows,dos,0 9404,platforms/php/webapps/9404.txt,"SmilieScript <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-08-10,Mr.tro0oqy,php,webapps,0 9405,platforms/php/webapps/9405.txt,"Papoo CMS 3.7.3 Authenticated Arbitrary Code Execution Vulnerability",2009-08-10,"RedTeam Pentesting",php,webapps,0 9406,platforms/php/webapps/9406.txt,"Mini-CMS 1.0.1 (page.php id) SQL Injection Vulnerability",2009-08-10,Ins3t,php,webapps,0 9407,platforms/php/webapps/9407.txt,"CMS Made Simple <= 1.6.2 Local File Disclosure Vulnerability",2009-08-10,IHTeam,php,webapps,0 9408,platforms/php/webapps/9408.php,"Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit",2009-08-10,"ilker Kandemir",php,webapps,0 9409,platforms/windows/local/9409.pl,"MediaCoder 0.7.1.4490 (.lst/.m3u) Universal BOF Exploit (SEH)",2009-08-10,hack4love,windows,local,0 9410,platforms/php/webapps/9410.txt,"Wordpress <= 2.8.3 Remote Admin Reset Password Vulnerability",2009-08-11,"laurent gaffié ",php,webapps,0 9411,platforms/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 Remote Buffer Overflow PoC",2009-08-11,"fl0 fl0w",windows,dos,0 9412,platforms/windows/local/9412.pl,"Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH)",2009-08-11,ahwak2000,windows,local,0 9413,platforms/php/webapps/9413.txt,"Joomla Component idoblog 1.1b30 (com_idoblog) SQL Injection Vuln",2009-08-11,kkr,php,webapps,0 9416,platforms/php/webapps/9416.txt,"OCS Inventory NG 1.2.1 (systemid) SQL Injection Vulnerability",2009-08-11,"Guilherme Marinheiro",php,webapps,0 9417,platforms/windows/dos/9417.txt,"MS Windows 2003 (EOT File) BSOD Crash Exploit",2009-08-11,webDEViL,windows,dos,0 9418,platforms/windows/local/9418.pl,"Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH) #2",2009-08-11,"ThE g0bL!N",windows,local,0 9419,platforms/php/webapps/9419.txt,"Shorty 0.7.1b (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-08-12,"Pedro Laguna",php,webapps,0 9420,platforms/windows/local/9420.pl,"Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH)",2009-08-12,hack4love,windows,local,0 9421,platforms/php/webapps/9421.txt,"Gallarific 1.1 (gallery.php) Arbitrary Delete/Edit Category Vuln",2009-08-12,"ilker Kandemir",php,webapps,0 9422,platforms/hardware/remote/9422.txt,"2WIRE Gateway Authentication Bypass & Password Reset Vulnerabilities",2009-08-12,hkm,hardware,remote,0 9423,platforms/windows/dos/9423.pl,"MS Wordpad on winXP SP3 Local Crash Exploit",2009-08-12,murderkey,windows,dos,0 9424,platforms/php/webapps/9424.txt,"Plume CMS 1.2.3 Multiple SQL Injection Vulnerabilities",2009-08-12,"Sense of Security",php,webapps,0 9425,platforms/php/webapps/9425.sh,"Gazelle CMS 1.0 Multiple Vulnerabilities / RCE Exploit",2009-08-12,IHTeam,php,webapps,0 9426,platforms/windows/local/9426.java,"FTPShell Client 4.1 RC2 Name Session Stack Overflow Exploit",2009-08-13,zec,windows,local,0 9427,platforms/windows/dos/9427.py,"VLC Media Player 1.0.0/1.0.1 smb:// URI Handling BOF PoC",2009-08-13,Dr_IDE,windows,dos,0 9428,platforms/windows/local/9428.pl,"pIPL 2.5.0 (.PLS /.PL) Universal Local Buffer Exploit (SEH)",2009-08-13,hack4love,windows,local,0 9429,platforms/windows/dos/9429.py,"EmbedThis Appweb 3.0B.2-4 - Multiple Remote Buffer Overflow PoC",2009-08-13,Dr_IDE,windows,dos,0 9430,platforms/php/webapps/9430.pl,"JBLOG 1.5.1 Remote SQL Table Backup Exploit",2009-08-13,Ams,php,webapps,0 9431,platforms/php/webapps/9431.txt,"Wordpress Plugin WP-Syntax <= 0.9.1 Remote Command Execution",2009-08-27,Raz0r,php,webapps,0 9432,platforms/hardware/remote/9432.txt,"THOMSON ST585 (user.ini) Arbitrary Download Vulnerability",2009-08-13,"aBo MoHaMeD",hardware,remote,0 9433,platforms/php/webapps/9433.txt,"Gazelle CMS 1.0 Remote Arbitrary Shell Upload Vulnerability",2009-08-13,RoMaNcYxHaCkEr,php,webapps,0 9434,platforms/php/webapps/9434.txt,"tgs cms 0.x (xss/sql/fd) Multiple Vulnerabilities",2009-08-13,[]ViZiOn,php,webapps,0 9435,platforms/linux/local/9435.txt,"Linux Kernel 2.x sock_sendpage() Local Ring0 Root Exploit",2009-08-14,spender,linux,local,0 9436,platforms/linux/local/9436.txt,"Linux Kernel 2.x sock_sendpage() Local Root Exploit #2",2009-08-14,"Przemyslaw Frasunek",linux,local,0 9437,platforms/php/webapps/9437.txt,"Ignition 1.2 (comment) Remote Code Injection Vulnerability",2009-08-14,IRCRASH,php,webapps,0 9438,platforms/php/webapps/9438.txt,"PHP Competition System <= 0.84 (competition) SQL Injection Vuln",2009-08-14,Mr.SQL,php,webapps,0 9440,platforms/php/webapps/9440.txt,"DS CMS 1.0 (nFileId) Remote SQL Injection Vulnerability",2009-08-14,Mr.tro0oqy,php,webapps,0 9441,platforms/php/webapps/9441.txt,"MyWeight 1.0 Remote Shell Upload Vulnerability",2009-08-14,Mr.tro0oqy,php,webapps,0 9442,platforms/linux/dos/9442.c,"Linux Kernel < 2.6.30.5 cfg80211 Remote Denial of Service Exploit",2009-08-18,"Jon Oberheide",linux,dos,0 9443,platforms/windows/remote/9443.txt,"Adobe JRun 4 (logfile) Directory Traversal Vulnerability (auth)",2009-08-18,DSecRG,windows,remote,0 9444,platforms/php/webapps/9444.txt,"PHP-Lance 1.52 Multiple Local File Inclusion Vulnerabilities",2009-08-18,jetli007,php,webapps,0 9445,platforms/php/webapps/9445.py,"BaBB 2.8 Remote Code Injection Exploit",2009-08-18,IRCRASH,php,webapps,0 9446,platforms/windows/dos/9446.cpp,"HTML Email Creator & Sender 2.3 Local Buffer Overflow PoC (SEH)",2009-08-18,"fl0 fl0w",windows,dos,0 9447,platforms/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x (store.php id) SQL Injection Exploit",2009-08-18,NoGe,php,webapps,0 9448,platforms/php/webapps/9448.py,"SPIP < 2.0.9 Arbitrary Copy All Passwords to XML File Remote Exploit",2009-08-18,Kernel_Panik,php,webapps,0 9449,platforms/windows/dos/9449.txt,"TheGreenBow VPN Client tgbvpn.sys Local DoS Exploit",2009-08-18,Evilcry,windows,dos,0 9450,platforms/php/webapps/9450.txt,"Vtiger CRM 5.0.4 (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities",2009-08-18,USH,php,webapps,0 9451,platforms/php/webapps/9451.txt,"Dreampics Builder (exhibition_id) Remote SQL Injection Vulnerability",2009-08-18,Mr.SQL,php,webapps,0 9452,platforms/php/webapps/9452.pl,"Arcadem Pro 2.8 (article) Blind SQL Injection Exploit",2009-08-18,Mr.SQL,php,webapps,0 9453,platforms/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - (UploadID) SQL Injection Vuln",2009-08-18,Mr.SQL,php,webapps,0 9454,platforms/multiple/dos/9454.txt,"Safari 4.0.2 (WebKit Parsing of Floating Point Numbers) BOF PoC",2009-08-18,"Leon Juranic",multiple,dos,0 9455,platforms/windows/dos/9455.html,"MS Internet Explorer (Javascript SetAttribute) Remote Crash Exploit",2009-08-18,"Irfan Asrar",windows,dos,0 9456,platforms/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem Arbitrary Add Admin User Vulnerability",2009-08-18,SuNHouSe2,hardware,remote,0 9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a (.mp3 File) Local Buffer Overflow PoC",2009-08-18,hack4love,windows,dos,0 9458,platforms/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 (.xpl) Universal Local Buffer Exploit (SEH)",2009-08-18,hack4love,windows,local,0 9459,platforms/php/webapps/9459.txt,"2WIRE Gateway (Auth Bypass & Password Reset) Vulnerabilities #2",2009-08-18,bugz,php,webapps,0 9460,platforms/php/webapps/9460.txt,"autonomous lan party <= 0.98.3 - Remote File Inclusion Vulnerability",2009-08-18,cr4wl3r,php,webapps,0 9461,platforms/php/webapps/9461.txt,"E Cms <= 1.0 (index.php s) Remote SQL Injection Vulnerability",2009-08-18,Red-D3v1L,php,webapps,0 9462,platforms/php/webapps/9462.txt,"Infinity <= 2.x.x options[style_dir] Local File Disclosure Vulnerability",2009-08-18,SwEET-DeViL,php,webapps,0 9463,platforms/php/webapps/9463.php,"Joomla Component MisterEstate Blind SQL Injection Exploit",2009-08-18,jdc,php,webapps,0 9464,platforms/php/webapps/9464.txt,"Fotoshow PRO (category) Remote SQL Injection Vulnerability",2009-08-18,darkmasking,php,webapps,0 9465,platforms/php/webapps/9465.txt,"phpfreeBB 1.0 Remote BLIND SQL Injection Vulnerability",2009-08-18,Moudi,php,webapps,0 9466,platforms/windows/local/9466.pl,"Playlistmaker 1.51 (.m3u File) Local Buffer Overflow Exploit (SEH)",2009-08-18,Blake,windows,local,0 9467,platforms/windows/dos/9467.pl,"KOL Player 1.0 (.mp3 File) Local Buffer Overflow PoC",2009-08-18,Evil.Man,windows,dos,0 9468,platforms/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 Remote BOF Exploit",2009-08-18,Wraith,windows,remote,69 9469,platforms/php/webapps/9469.txt,"Ultimate Fade-in slideshow 1.51 Shell Upload Vulnerability",2009-08-18,"NeX HaCkeR",php,webapps,0 9470,platforms/php/webapps/9470.txt,"PHP Email Manager (remove.php ID) SQL Injection Vulnerability",2009-08-18,MuShTaQ,php,webapps,0 9471,platforms/php/webapps/9471.txt,"CBAuthority - ClickBank Affiliate Management SQL Injection Vulnerability",2009-08-18,"Angela Chang",php,webapps,0 9472,platforms/php/webapps/9472.txt,"Best Dating Script Arbitrary Shell Upload Vulnerability",2009-08-18,jetli007,php,webapps,0 9473,platforms/hardware/remote/9473.txt,"ZTE ZXDSL 831 II Modem Arbitrary Configuration Access Vulnerability",2009-08-18,SuNHouSe2,hardware,remote,0 9474,platforms/php/webapps/9474.rb,"Traidnt UP 2.0 Remote SQL Injection Exploit",2009-08-18,"Jafer Al Zidjali",php,webapps,0 9475,platforms/php/webapps/9475.txt,"asaher pro 1.0.4 Remote Database Backup Vulnerability",2009-08-18,alnjm33,php,webapps,0 9476,platforms/windows/local/9476.py,"VUPlayer <= 2.49 (.m3u File) Universal Buffer Overflow Exploit",2009-08-18,mr_me,windows,local,0 9477,platforms/linux/local/9477.txt,"Linux Kernel 2.x sock_sendpage() Local Root Exploit (Android Edition)",2009-08-18,Zinx,linux,local,0 9478,platforms/windows/dos/9478.pl,"HTTP SERVER (httpsv) 1.6.2 (GET 404) Remote Denial of Service Exploit",2007-06-21,Prili,windows,dos,80 9479,platforms/linux/local/9479.c,"Linux Kernel 2.4/2.6 sock_sendpage() ring0 Root Exploit (simple ver)",2009-08-24,"INetCop Security",linux,local,0 9480,platforms/windows/dos/9480.html,"GDivX Zenith Player AviFixer Class (fix.dll 1.0.0.1) Buffer Overflow PoC",2007-05-09,rgod,windows,dos,0 9481,platforms/php/webapps/9481.txt,"Moa Gallery 1.1.0 (gallery_id) Remote SQL Injection Vulnerability",2009-08-24,Mr.tro0oqy,php,webapps,0 9482,platforms/php/webapps/9482.txt,"Arcade Trade Script 1.0b (Auth Bypass) Insecure Cookie Handling Vuln",2009-08-24,Mr.tro0oqy,php,webapps,0 9483,platforms/windows/local/9483.pl,"Photodex ProShow Gold 4 (.psh File) Universal BOF Exploit XP SP3 (SEH)",2009-08-24,corelanc0d3r,windows,local,0 9484,platforms/php/webapps/9484.txt,"PHP Dir Submit (aid) Remote SQL Injection Vulnerability",2009-08-24,Mr.tro0oqy,php,webapps,0 9485,platforms/php/webapps/9485.txt,"Cuteflow 2.10.3 edituser.php Security Bypass Vulnerability",2009-08-24,"Hever Costa Rocha",php,webapps,0 9486,platforms/windows/local/9486.pl,"KSP 2006 FINAL (.M3U) Universal Local Buffer Exploit (SEH)",2009-08-24,hack4love,windows,local,0 9487,platforms/windows/dos/9487.pl,"Faslo Player 7.0 (.m3u) Local Buffer Overflow PoC",2009-08-24,hack4love,windows,dos,0 9488,platforms/freebsd/local/9488.c,"FreeBSD <= 6.1 kqueue() NULL pointer Dereference Local Root Exploit",2009-08-24,"Przemyslaw Frasunek",freebsd,local,0 9489,platforms/multiple/local/9489.txt,"Multiple BSD Operating Systems setusercontext() Vulnerabilities",2009-08-24,Kingcope,multiple,local,0 9490,platforms/php/webapps/9490.txt,"Lanai Core 0.6 Remote File Disclosure / Info Disclosure Vulns",2009-08-24,IRCRASH,php,webapps,0 9491,platforms/php/webapps/9491.txt,"Dow Group (new.php) SQL Injection",2009-11-16,ProF.Code,php,webapps,0 9492,platforms/windows/local/9492.c,"Avast! 4.8.1335 Professional Local Kernel Buffer Overflow Exploit",2009-08-24,Heurs,windows,local,0 9493,platforms/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 Arbitrary Database Disclosure Vuln",2009-08-24,Septemb0x,php,webapps,0 9494,platforms/php/webapps/9494.txt,"humanCMS (Auth Bypass) SQL Injection Vulnerability",2009-08-24,next,php,webapps,0 9495,platforms/windows/local/9495.pl,"Fat Player 0.6b (.wav File) Universal Local Buffer Exploit",2009-08-24,ahwak2000,windows,local,0 9496,platforms/windows/dos/9496.txt,"WAR-FTPD 1.65 (MKD/CD Requests) Denial of Service Vuln",2009-08-24,"opt!x hacker",windows,dos,0 9497,platforms/php/webapps/9497.pl,"ITechBids 8.0 (itechd.php productid) Blind SQL Injection Exploit",2009-08-24,Mr.SQL,php,webapps,0 9498,platforms/hardware/remote/9498.txt,"Netgear WNR2000 FW 1.2.0.8 Information Disclsoure Vulnerabilities",2009-08-24,"Jean Trolleur",hardware,remote,0 9499,platforms/php/webapps/9499.txt,"New5starRating 1.0 (rating.php) SQL Injection Vulnerability",2009-08-24,Bgh7,php,webapps,0 9500,platforms/windows/remote/9500.cpp,"NaviCopa Web Server 3.01 Remote Buffer Overflow Exploit",2009-08-24,SimO-s0fT,windows,remote,0 9501,platforms/windows/local/9501.py,"Audacity <= 1.2 (.gro File) Universal BOF Exploit (egg hunter)",2009-08-24,mr_me,windows,local,0 9502,platforms/php/webapps/9502.txt,"Joomla Component com_ninjamonial 1.1 (testimID) SQL Injection Vuln",2009-08-24,"Chip D3 Bi0s",php,webapps,0 9503,platforms/hardware/remote/9503.txt,"Huawei SmartAX MT880 - Multiple CSRF Vulnerabilities",2009-08-24,"Jerome Athias",hardware,remote,0 9504,platforms/php/webapps/9504.txt,"Joomla Component com_jtips 1.0.x (season) bSQL Injection Vuln",2009-08-24,"Chip D3 Bi0s",php,webapps,0 9505,platforms/php/webapps/9505.txt,"Geeklog <= 1.6.0sr1 Remote Arbitrary File Upload Vulnerability",2009-08-24,JaL0h,php,webapps,0 9506,platforms/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 (.fft File) Crash PoC",2009-08-24,the_Edit0r,windows,dos,0 9507,platforms/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 (.afp File) Crash PoC",2009-08-24,the_Edit0r,windows,dos,0 9508,platforms/windows/remote/9508.rb,"ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (meta)",2009-08-25,His0k4,windows,remote,0 9509,platforms/windows/local/9509.pl,"Media Jukebox 8 (.M3U) Universal Local Buffer Exploit (SEH)",2009-08-25,hack4love,windows,local,0 9510,platforms/php/webapps/9510.txt,"Joomla Component com_siirler 1.2 (sid) SQL Injection Vulnerability",2009-08-25,v3n0m,php,webapps,0 9511,platforms/php/webapps/9511.txt,"Turnkey Arcade Script (id) Remote SQL Injection Vulnerability",2009-08-25,Red-D3v1L,php,webapps,0 9512,platforms/php/webapps/9512.txt,"TCPDB 3.8 Remote Content Change Bypass Vulnerabilities",2009-08-25,Securitylab.ir,php,webapps,0 9513,platforms/linux/local/9513.c,"Linux Kernel <= 2.6.31-rc7 AF_LLC getsockname 5-Byte Stack Disclosure",2009-08-25,"Jon Oberheide",linux,local,0 9514,platforms/hardware/dos/9514.py,"Xerox WorkCentre Multiple Models Denial of Service Exploit",2009-08-25,"Henri Lindberg",hardware,dos,0 9515,platforms/windows/dos/9515.txt,"Cerberus FTP 3.0.1 (ALLO) Remote Overflow DoS Exploit (meta)",2009-08-25,"Francis Provencher",windows,dos,0 9516,platforms/windows/dos/9516.txt,"Novell Client for Windows 2000/XP ActiveX Remote DoS Vulnerability",2009-08-25,"Francis Provencher",windows,dos,0 9517,platforms/windows/dos/9517.txt,"Lotus note connector for Blackberry Manager 5.0.0.11 ActiveX DoS Vuln",2009-08-25,"Francis Provencher",windows,dos,0 9518,platforms/php/webapps/9518.txt,"EMO Breader Manager (video.php movie) SQL Injection Vulnerability",2009-08-25,Mr.SQL,php,webapps,0 9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 (.psh) Universal BOF Exploit (SEH)",2009-08-25,hack4love,windows,local,0 9520,platforms/multiple/local/9520.txt,"HyperVM File Permissions Local Vulnerability",2009-08-25,"Xia Shing Zee",multiple,local,0 9521,platforms/linux/local/9521.c,"Linux Kernel <= 2.6.30 atalk_getname() 8-bytes Stack Disclosure Exploit",2009-08-26,"Clément Lecigne",linux,local,0 9522,platforms/php/webapps/9522.txt,"Moa Gallery <= 1.2.0 Multiple Remote File Inclusion Vulnerabilities",2009-08-26,cr4wl3r,php,webapps,0 9523,platforms/php/webapps/9523.txt,"Moa Gallery 1.2.0 (index.php action) SQL Injection Vulnerability",2009-08-26,Mr.SQL,php,webapps,0 9524,platforms/php/webapps/9524.txt,"totalcalendar 2.4 (bsql/lfi) Multiple Vulnerabilities",2009-08-26,Moudi,php,webapps,0 9525,platforms/php/webapps/9525.txt,"Moa Gallery <= 1.2.0 (p_filename) Remote File Disclosure Vulnerability",2009-08-26,GoLd_M,php,webapps,0 9527,platforms/php/webapps/9527.txt,"Simple CMS FrameWork <= 1.0 (page) Remote SQL Injection Vuln",2009-08-26,Red-D3v1L,php,webapps,0 9528,platforms/windows/dos/9528.py,"TFTPUtil GUI 1.3.0 Remote Denial of Service Exploit",2009-08-26,"ThE g0bL!N",windows,dos,0 9529,platforms/php/webapps/9529.txt,"Discuz! Plugin Crazy Star <= 2.0 (fmid) SQL Injection Vulnerability",2009-08-26,ZhaoHuAn,php,webapps,0 9530,platforms/php/webapps/9530.txt,"open auto classifieds <= 1.5.9 Multiple Vulnerabilities",2009-08-26,"Andrew Horton",php,webapps,0 9531,platforms/php/webapps/9531.txt,"PAD Site Scripts 3.6 (list.php string) SQL Injection Vulnerability",2009-08-26,Mr.SQL,php,webapps,0 9532,platforms/php/webapps/9532.txt,"allomani 2007 (cat) Remote SQL Injection Vulnerability",2009-08-26,"NeX HaCkeR",php,webapps,0 9533,platforms/php/webapps/9533.txt,"phpSANE 0.5.0 (save.php) Remote File Inclusion Vulnerability",2009-08-26,CoBRa_21,php,webapps,0 9534,platforms/php/webapps/9534.txt,"Joomla Component com_digifolio 1.52 (id) SQL Injection Vulnerability",2009-08-27,v3n0m,php,webapps,0 9535,platforms/php/webapps/9535.txt,"Uiga Church Portal (year) Remote SQL Injection Vulnerability",2009-08-27,Mr.SQL,php,webapps,0 9536,platforms/windows/local/9536.py,"PIPL <= 2.5.0 (.m3u File) Universal Buffer Overflow Exploit (SEH)",2009-08-28,mr_me,windows,local,0 9537,platforms/windows/dos/9537.htm,"Kaspersky 2010 Remote Memory Corruption / DoS PoC",2009-08-28,"Prakhar Prasad",windows,dos,0 9538,platforms/php/webapps/9538.txt,"Silurus Classifieds System (category.php) SQL Injection Vulnerability",2009-08-28,Mr.SQL,php,webapps,0 9539,platforms/windows/dos/9539.py,"uTorrent <= 1.8.3 (Build 15772) Create New Torrent Buffer Overflow PoC",2009-08-28,Dr_IDE,windows,dos,0 9540,platforms/windows/local/9540.py,"HTML Creator & Sender <= 2.3 build 697 Local BOF Exploit (SEH)",2009-08-28,Dr_IDE,windows,local,0 9541,platforms/windows/remote/9541.pl,"Microsoft IIS 5.0/6.0 FTP Server Remote Stack Overflow Exploit (win2k)",2009-08-31,Kingcope,windows,remote,21 9542,platforms/linux/local/9542.c,"Linux Kernel 2.6 < 2.6.19 (32bit) ip_append_data() ring0 Root Exploit",2009-08-31,"INetCop Security",linux,local,0 9543,platforms/linux/local/9543.c,"Linux Kernel < 2.6.31-rc7 AF_IRDA 29-Byte Stack Disclosure Exploit",2009-08-31,"Jon Oberheide",linux,local,0 9544,platforms/php/webapps/9544.txt,"Modern Script <= 5.0 (index.php s) SQL Injection Vulnerability",2009-08-31,Red-D3v1L,php,webapps,0 9545,platforms/linux/local/9545.c,"Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit (ppc)",2009-08-31,"Ramon Valle",linux,local,0 9546,platforms/windows/dos/9546.pl,"Swift Ultralite 1.032 (.M3U) Local Buffer Overflow PoC",2009-08-31,hack4love,windows,dos,0 9547,platforms/windows/dos/9547.pl,"SolarWinds TFTP Server <= 9.2.0.111 - Remote DoS Exploit",2009-08-31,"Gaurav Baruah",windows,dos,0 9548,platforms/windows/local/9548.pl,"Ultimate Player 1.56b (.m3u/upl) Universal Local BOF Exploit (SEH)",2009-08-31,hack4love,windows,local,0 9549,platforms/windows/dos/9549.c,"MailEnable 1.52 HTTP Mail Service Stack BOF Exploit PoC",2009-08-31,"fl0 fl0w",windows,dos,0 9550,platforms/windows/local/9550.txt,"Hex Workshop 4.23//5.1//6.0 (.hex) Universal Local BOF Exploits (SEH)",2009-08-31,hack4love,windows,local,0 9551,platforms/windows/local/9551.py,"Media Jukebox 8 (.pls) Universal Local Buffer Exploit (SEH)",2009-08-31,mr_me,windows,local,0 9552,platforms/php/webapps/9552.txt,"Re-Script 0.99 Beta (listings.php op) SQL Injection Vulnerability",2009-08-31,Mr.SQL,php,webapps,0 9553,platforms/php/webapps/9553.txt,"BandCMS 0.10 news.php Multiple SQL Injection Vulnerabilities",2009-08-31,Affix,php,webapps,0 9554,platforms/windows/dos/9554.html,"Apple iPhone 2.2.1/3.x (MobileSafari) Crash & Reboot Exploit",2009-08-31,TheLeader,windows,dos,0 9555,platforms/php/webapps/9555.txt,"Mybuxscript PTC-BUX (spnews.php) SQL Injection Vulnerability",2009-08-31,HxH,php,webapps,0 9556,platforms/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a Code Execution Exploit",2009-08-31,flyh4t,php,webapps,0 9559,platforms/windows/remote/9559.pl,"Microsoft IIS 5.0 FTP Server Remote Stack Overflow Exploit (win2k sp4)",2009-09-01,muts,windows,remote,21 9560,platforms/windows/local/9560.txt,"Soritong MP3 Player 1.0 (.m3u//UI.txt) Universal Local BOF Exploits",2009-09-01,hack4love,windows,local,0 9561,platforms/windows/dos/9561.py,"AIMP2 Audio Converter <= 2.53b330 (.pls/.m3u) Unicode Crash PoC",2009-09-01,mr_me,windows,dos,0 9562,platforms/asp/webapps/9562.txt,"JSFTemplating, Mojarra Scales, GlassFish File Disclosure Vulnerabilities",2009-09-01,"SEC Consult",asp,webapps,0 9563,platforms/php/webapps/9563.txt,"Joomla Component com_artportal 1.0 (portalid) SQL Injection Vulns",2009-09-01,"599eme Man",php,webapps,0 9564,platforms/php/webapps/9564.txt,"Joomla Component Agora 3.0.0b (com_agora) LFI Vulnerability",2009-09-01,ByALBAYX,php,webapps,0 9565,platforms/php/webapps/9565.txt,"Xstate Real Estate 1.0 (bSQL/XSS) Multiples Vulnerabilities",2009-09-01,Moudi,php,webapps,0 9566,platforms/php/webapps/9566.txt,"Kingcms 0.6.0 (menu.php) Remote File Inclusion Vulnerability",2009-09-01,CoBRa_21,php,webapps,0 9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)",2009-09-01,"ThE g0bL!N",windows,local,0 9568,platforms/windows/local/9568.py,"akPlayer 1.9.0 (.plt File) Universal Buffer Overflow Exploit (SEH)",2009-09-01,TiGeR-Dz,windows,local,0 9569,platforms/php/webapps/9569.txt,"phpBB3 addon prime_quick_style GetAdmin Vulnerability",2009-09-01,-SmoG-,php,webapps,0 9570,platforms/php/webapps/9570.txt,"Ve-EDIT 0.1.4 (debug_php.php) Local File Inclusion Vulnerability",2009-09-01,CoBRa_21,php,webapps,0 9571,platforms/php/webapps/9571.txt,"Joomla Component com_gameserver 1.0 (id) SQL Injection Vulnerability",2009-09-01,v3n0m,php,webapps,0 9572,platforms/php/webapps/9572.txt,"DataLife Engine 8.2 dle_config_api Remote File Inclusion Vulnerability",2009-09-01,Kurd-Team,php,webapps,0 9573,platforms/windows/dos/9573.pl,"dTunes 2.72 (Filename Processing) Local Format String PoC",2009-09-01,TheLeader,windows,dos,0 9574,platforms/linux/local/9574.txt,"Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit (x86/x64)",2009-09-02,spender,linux,local,0 9575,platforms/linux/local/9575.c,"Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit",2009-09-02,andi,linux,local,0 9576,platforms/php/webapps/9576.txt,"Discuz! Plugin JiangHu <= 1.1 (id) SQL Injection Vulnerability",2009-09-02,ZhaoHuAn,php,webapps,0 9577,platforms/php/webapps/9577.txt,"Ve-EDIT 0.1.4 (highlighter) Remote File Inclusion Vulnerability",2009-09-02,RoMaNcYxHaCkEr,php,webapps,0 9578,platforms/php/webapps/9578.txt,"PHP Live! 3.3 (deptid) Remote SQL Injection Vulnerability",2009-09-02,v3n0m,php,webapps,0 9579,platforms/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 Collab getIcon Universal Exploit",2009-09-03,kralor,windows,local,0 9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)",2009-09-03,hack4love,windows,local,0 9581,platforms/windows/local/9581.pl,"SAP Player 0.9 (.m3u) Universal Local BOF Exploit (SEH)",2009-09-03,Platen,windows,local,0 9582,platforms/php/webapps/9582.txt,"FreeSchool <= 1.1.0 Multiple Remote File Inclusion Vulnerabilities",2009-09-03,cr4wl3r,php,webapps,0 9583,platforms/php/webapps/9583.txt,"PHPope <= 1.0.0 Multiple Remote File Inclusion Vulnerabilities",2009-09-03,cr4wl3r,php,webapps,0 9584,platforms/windows/dos/9584.txt,"PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (1)",2009-09-03,"expose 0day",windows,dos,0 9585,platforms/windows/dos/9585.txt,"PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (2)",2009-09-03,"expose 0day",windows,dos,0 9586,platforms/windows/remote/9586.py,"SIDVault 2.0e Windows Remote Buffer Overflow Exploit",2009-09-03,Blake,windows,remote,389 9587,platforms/windows/dos/9587.txt,"Microsoft IIS 5.0/6.0 FTP Server (Stack Exhaustion) Denial of Service",2009-09-04,Kingcope,windows,dos,0 9588,platforms/php/webapps/9588.txt,"Mambo Component com_zoom (catid) Blind SQL Injection Vulnerability",2009-09-04,boom3rang,php,webapps,0 9589,platforms/windows/local/9589.pl,"OTSTurntables 1.00.027 (.m3u/ofl) Local Universal BOF Exploit (SEH)",2009-09-04,hack4love,windows,local,0 9590,platforms/php/webapps/9590.c,"Zeroboard 4.1 pl7 now_connect() Remote Code Execution Exploit",2009-09-04,SpeeDr00t,php,webapps,0 9591,platforms/php/webapps/9591.txt,"Ticket Support Script (ticket.php) Remote Shell Upload Vulnerability",2009-09-04,InjEctOr5,php,webapps,0 9592,platforms/windows/remote/9592.rb,"SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta)",2009-09-04,His0k4,windows,remote,389 9593,platforms/php/webapps/9593.txt,"Joomla Compenent com_joomlub (aid) SQL Injection Vulnerability",2009-09-04,"599eme Man",php,webapps,0 9594,platforms/windows/dos/9594.txt,"Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln",2009-09-09,"Laurent Gaffie",windows,dos,0 9595,platforms/linux/local/9595.c,"HTMLDOC 1.8.27 (html File Handling) Stack Buffer Overflow Exploit",2009-09-09,"Pankaj Kohli",linux,local,0 9596,platforms/windows/remote/9596.py,"SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH)",2009-09-09,SkuLL-HacKeR,windows,remote,389 9597,platforms/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 Remote Denial of Service Exploit",2009-09-09,Karak0rsan,windows,dos,0 9598,platforms/linux/local/9598.txt,"Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [2]",2009-09-09,"Ramon Valle",linux,local,0 9599,platforms/php/webapps/9599.txt,"The Rat CMS Alpha 2 Arbitrary File Upload Vulnerability",2009-09-09,Securitylab.ir,php,webapps,0 9600,platforms/php/webapps/9600.txt,"OBOphiX <= 2.7.0 (fonctions_racine.php) Remote File Inclusion Vuln",2009-09-09,"EA Ngel",php,webapps,0 9601,platforms/php/webapps/9601.php,"Joomla Component BF Survey Pro Free SQL Injection Exploit",2009-09-09,jdc,php,webapps,0 9602,platforms/php/webapps/9602.pl,"Joomla Component TPDugg 1.1 - Blind SQL Injection Exploit",2009-09-09,NoGe,php,webapps,0 9603,platforms/php/webapps/9603.txt,"Model Agency Manager Pro (user_id) SQL Injection Vulnerability",2009-09-09,R3d-D3v!L,php,webapps,0 9604,platforms/php/webapps/9604.txt,"Joomla Component com_joomloc (id) SQL Injection Vulnerability",2009-09-09,"Chip D3 Bi0s",php,webapps,0 9605,platforms/php/webapps/9605.pl,"Agoko CMS <= 0.4 Remote Command Execution Exploit",2009-09-09,StAkeR,php,webapps,0 9606,platforms/windows/dos/9606.pl,"Safari 3.2.3 (Win32) JavaScript (eval) Remote DoS Exploit",2009-09-09,"Jeremy Brown",windows,dos,0 9607,platforms/windows/dos/9607.pl,"Ipswitch WS_FTP 12 Professional Remote Format String PoC",2009-09-09,"Jeremy Brown",windows,dos,0 9608,platforms/linux/local/9608.c,"GemStone/S 6.3.1 (stoned) Local Buffer Overflow Exploit",2009-09-09,"Jeremy Brown",linux,local,0 9609,platforms/php/webapps/9609.txt,"Mambo Component com_hestar Remote SQL Injection Vulnerability",2009-09-09,M3NW5,php,webapps,0 9610,platforms/windows/local/9610.py,"Audio Lib Player (m3u File) Buffer Overflow Exploit (SEH)",2009-09-09,Blake,windows,local,0 9611,platforms/php/webapps/9611.txt,"phpNagios 1.2.0 (menu.php) Local File Inclusion Vulnerability",2009-09-09,CoBRa_21,php,webapps,0 9612,platforms/asp/webapps/9612.txt,"ChartDirector 5.0.1 (cacheId) Arbitrary File Disclosure Vulnerability",2009-09-09,DokFLeed,asp,webapps,0 9613,platforms/windows/remote/9613.py,"FTPShell Client 4.1 RC2 Remote Buffer Overflow Exploit (univ)",2009-09-09,His0k4,windows,remote,0 9615,platforms/windows/remote/9615.jar,"Pidgin MSN <= 2.5.8 Remote Code Execution Exploit",2009-09-09,"Pierre Nogues",windows,remote,0 9617,platforms/windows/dos/9617.txt,"Dnsmasq < 2.50 Heap Overflow & Null pointer Dereference Vulns",2009-09-09,"Core Security",windows,dos,0 9618,platforms/windows/local/9618.php,"Millenium MP3 Studio (pls/mpf/m3u) Local Universal BOF Exploits (SEH)",2009-09-09,hack4love,windows,local,0 9619,platforms/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus vx(asx/wax/wvx) Universal Local BOF (SEH)",2009-09-09,hack4love,windows,local,0 9620,platforms/windows/dos/9620.pl,"Media Player Classic 6.4.9 (.mid) Integer Overflow PoC",2009-09-09,Platen,windows,dos,0 9621,platforms/windows/dos/9621.txt,"Kolibri+ Webserver 2 (Get Request) Denial of Service Vulnerability",2009-09-10,"Usman Saeed",windows,dos,0 9622,platforms/windows/dos/9622.py,"WarFTPd 1.82.00-RC12 (LIST command) Format String DoS Exploit",2009-09-10,corelanc0d3r,windows,dos,0 9623,platforms/php/webapps/9623.txt,"Advanced Comment System 1.0 Multiple RFI Vulnerabilities",2009-09-10,Kurd-Team,php,webapps,0 9624,platforms/windows/local/9624.py,"KSP 2009R2 (m3u) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,hack4love,windows,local,0 9625,platforms/php/webapps/9625.txt,"nullam blog 0.1.2 (lfi/fd/sql/xss) Multiple Vulnerabilities",2009-09-10,"Salvatore Fresta",php,webapps,0 9626,platforms/windows/dos/9626.py,"INMATRIX Zoom Player Pro <= 6.0.0 (.MID) Integer Overflow PoC",2009-09-10,Dr_IDE,windows,dos,0 9627,platforms/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Exploit Framework",2009-09-10,spender,linux,local,0 9628,platforms/windows/local/9628.pl,"Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,germaya_x,windows,local,0 9629,platforms/php/webapps/9629.txt,"Graffiti CMS 1.x Arbitrary File Upload Vulnerability",2009-09-10,"Alexander Concha",php,webapps,0 9630,platforms/php/webapps/9630.txt,"MYRE Holiday Rental Manager (action) SQL Injection Vulnerability",2009-09-10,Mr.SQL,php,webapps,0 9631,platforms/php/webapps/9631.txt,"iDesk (download.php cat_id) Remote SQL Injection Vulnerability",2009-09-10,Mr.SQL,php,webapps,0 9632,platforms/php/webapps/9632.txt,"Accommodation Hotel Booking Portal (hotel_id) SQL Injection Vuln",2009-09-10,Mr.SQL,php,webapps,0 9633,platforms/php/webapps/9633.txt,"Bus Script (sitetext_id) Remote SQL Injection Vulnerability",2009-09-10,Mr.SQL,php,webapps,0 9634,platforms/php/webapps/9634.txt,"Adult Portal escort listing (user_id) Remote SQL Injection Vulnerability",2009-09-10,Mr.SQL,php,webapps,0 9635,platforms/php/webapps/9635.txt,"Drunken:Golem Gaming Portal (admin_news_bot.php) RFI Vulnerability",2009-09-10,"EA Ngel",php,webapps,0 9636,platforms/php/webapps/9636.txt,"An image gallery 1.0 (navigation.php) Local Directory Traversal Vuln",2009-09-10,"ThE g0bL!N",php,webapps,0 9637,platforms/php/webapps/9637.txt,"T-HTB Manager 0.5 Multiple Blind SQL Injection Vulnerabilities",2009-09-10,"Salvatore Fresta",php,webapps,0 9638,platforms/windows/remote/9638.txt,"Kolibri+ Webserver 2 Remote Source Code Disclosure Vulnerability",2009-09-11,SkuLL-HacKeR,windows,remote,0 9639,platforms/php/webapps/9639.txt,"Image voting 1.0 (index.php show) SQL Injection Vulnerability",2009-09-11,SkuLL-HacKeR,php,webapps,0 9640,platforms/php/webapps/9640.txt,"gyro 5.0 (sql/xss) Multiple Vulnerabilities",2009-09-11,OoN_Boy,php,webapps,0 9641,platforms/linux/local/9641.txt,"Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [3]",2009-09-11,"Ramon Valle",linux,local,0 9642,platforms/multiple/dos/9642.py,"FreeRadius < 1.1.8 Zero-length Tunnel-Password DoS Exploit (CVE-2009-3111)",2009-09-11,"Matthew Gillespie",multiple,dos,1812 9643,platforms/windows/remote/9643.txt,"kolibri+ webserver 2 - Directory Traversal vulnerability",2009-09-11,"Usman Saeed",windows,remote,0 9644,platforms/windows/remote/9644.py,"Kolibri+ Webserver 2 (GET Request) Remote SEH Overwrite Exploit",2009-09-11,Blake,windows,remote,80 9645,platforms/aix/local/9645.sh,"IBM AIX 5.6/6.1 _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",aix,local,0 9646,platforms/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN Remote Reboot Exploit",2009-09-11,crashbrz,hardware,dos,0 9647,platforms/php/webapps/9647.txt,"PHP-IPNMonitor (maincat_id) Remote SQL Injection Vulnerability",2009-09-11,noname,php,webapps,0 9648,platforms/php/webapps/9648.txt,"Joomla Hotel Booking System XSS/SQL Injection Multiple Vulnerabilities",2009-09-11,K-159,php,webapps,0 9649,platforms/windows/remote/9649.txt,"Xerver HTTP Server 4.32 Arbitrary Source Code Disclosure Vuln",2009-09-11,Dr_IDE,windows,remote,0 9650,platforms/windows/remote/9650.txt,"Kolibri+ Web Server 2 Remote Arbitrary Source Code Disclosure #2",2009-09-11,Dr_IDE,windows,remote,0 9651,platforms/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 Multiplatform RCE via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",multiple,remote,0 9652,platforms/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit",2009-09-14,ikki,windows,remote,80 9653,platforms/php/webapps/9653.txt,"Joomla Component Turtushout 0.11 (Name) SQL Injection Vulnerability",2009-09-14,jdc,php,webapps,0 9654,platforms/php/webapps/9654.php,"Joomla Component AlphaUserPoints SQL Injection Exploit",2009-09-14,jdc,php,webapps,0 9655,platforms/windows/local/9655.pl,"Invisible Browsing 5.0.52 (.ibkey) Local Buffer Overflow Exploit",2009-09-14,Platen,windows,local,0 9656,platforms/php/webapps/9656.txt,"Aurora CMS 1.0.2 (install.plugin.php) Remote File Inclusion Vulnerability",2009-09-14,"EA Ngel",php,webapps,0 9657,platforms/windows/dos/9657.pl,"httpdx Web Server 1.4 (Host Header) Remote Format String DoS Exploit",2009-09-14,"Pankaj Kohli",windows,dos,0 9658,platforms/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN Persistent XSS Vulnerability",2009-09-14,"599eme Man",hardware,remote,0 9659,platforms/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b .MOR File Stack Buffer Overflow PoC",2009-09-14,"fl0 fl0w",windows,local,0 9660,platforms/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 Arbitrary File Disclosure Exploit",2009-09-14,"ThE g0bL!N",windows,remote,0 9661,platforms/windows/local/9661.c,"MP3 Studio 1.0 (.m3u File) Local Buffer Overflow Exploit",2009-09-14,dmc,windows,local,0 9662,platforms/windows/remote/9662.c,"IPSwitch IMAP Server <= 9.20 Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,143 9663,platforms/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 UTF-8 URL Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,0 9664,platforms/windows/dos/9664.py,"FtpXQ FTP Server 3.0 Remote Denial of Service Exploit (auth)",2009-09-14,Platen,windows,dos,0 9665,platforms/php/webapps/9665.pl,"PHP Pro Bid Remote Blind SQL Injection Exploit",2009-09-14,NoGe,php,webapps,0 9666,platforms/hardware/dos/9666.php,"Apple Safari IPhone (using tel:) Remote Crash Exploit",2009-09-14,cloud,hardware,dos,0 9667,platforms/windows/dos/9667.c,"Cerberus FTP Server 3.0.3 Remote Denial of Service Exploit",2009-09-14,"Single Eye",windows,dos,0 9668,platforms/windows/dos/9668.txt,"Batch Picture Watemark 1.0 (.jpg File) Local Crash PoC",2009-09-14,the_Edit0r,windows,dos,0 9669,platforms/php/webapps/9669.txt,"Bs Counter 2.5.3 (page) Remote SQL Injection Vulnerability",2009-09-14,Bgh7,php,webapps,0 9670,platforms/windows/dos/9670.txt,"FotoTagger 2.12.0.0 (.XML File) Buffer Overflow PoC",2009-09-14,the_Edit0r,windows,dos,0 9671,platforms/windows/dos/9671.py,"Tuniac v.090517c (.PLS File) Local Crash PoC",2009-09-14,zAx,windows,dos,0 9672,platforms/windows/dos/9672.py,"PowerISO 4.0 Local Buffer Overflow PoC",2009-09-14,Dr_IDE,windows,dos,0 9673,platforms/windows/remote/9673.py,"BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day",2009-09-15,Blake,windows,remote,6660 9674,platforms/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - (Auth Bypass) SQL Injection Vulnerability",2009-09-15,Snakespc,php,webapps,0 9675,platforms/asp/webapps/9675.txt,"HotWeb Rentals (details.asp PropId) Blind SQL Injection Vuln",2009-09-15,R3d-D3v!L,asp,webapps,0 9676,platforms/windows/remote/9676.txt,"BRS Webweaver 1.33 /Scripts Access Restriction Bypass Vulnerability",2009-09-15,"Usman Saeed",windows,remote,0 9677,platforms/windows/dos/9677.c,"HERO SUPER PLAYER 3000 .M3U File Buffer Overflow POC",2009-09-15,"fl0 fl0w",windows,dos,0 9680,platforms/windows/local/9680.txt,"Protector Plus Antivirus 8/9 Local Privilege Escalation Vulnerability",2009-09-15,"Maxim A. Kulakov",windows,local,0 9681,platforms/php/webapps/9681.txt,"efront <= 3.5.4 (database.php path) Remote File Inclusion Vulnerability",2009-09-15,cr4wl3r,php,webapps,0 9682,platforms/windows/dos/9682.txt,"Adobe ShockWave Player 11.5.1.601 ActiveX Buffer Overflow PoC",2009-09-15,"Francis Provencher",windows,dos,0 9683,platforms/windows/dos/9683.txt,"Novell Groupwise Client 7.0.3.1294 ActiveX Denial of Service PoC",2009-09-15,"Francis Provencher",windows,dos,0 9684,platforms/windows/dos/9684.txt,"EasyMail Quicksoft 6.0.2.0 ActiveX Remote Code Execution PoC",2009-09-15,"Francis Provencher",windows,dos,0 9685,platforms/windows/dos/9685.txt,"EasyMail Quicksoft 6.0.2.0 (CreateStore) ActiveX Code Execution PoC",2009-09-15,"Francis Provencher",windows,dos,0 9686,platforms/windows/dos/9686.py,"VLC Media Player < 0.9.6 (CUE) Local Buffer Overflow PoC",2009-09-15,Dr_IDE,windows,dos,0 9687,platforms/windows/local/9687.py,"SAP Player 0.9 (.pla) Universal Local Buffer Overflow Exploit (SEH)",2009-09-15,mr_me,windows,local,0 9688,platforms/hardware/local/9688.txt,"NetAccess IP3 (ping option) Command Injection Vulnerability (auth)",2009-09-15,r00t,hardware,local,0 9689,platforms/windows/dos/9689.pl,"MP3 Collector 2.3 (m3u File) Local Crash PoC",2009-09-15,zAx,windows,dos,0 9690,platforms/windows/remote/9690.py,"BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal",2009-09-15,hack4love,windows,remote,6660 9691,platforms/windows/dos/9691.pl,"DJ Studio Pro 4.2 (.PLS file) Local Crash Exploit",2009-09-15,prodigy,windows,dos,0 9692,platforms/php/webapps/9692.txt,"iBoutique.MALL 1.2 (cat) Remote Blind SQL Injection Vulnerability",2009-09-15,InjEctOr5,php,webapps,0 9693,platforms/php/webapps/9693.txt,"Joomla Component com_djcatalog SQL/bSQL Injection Vulnerabilities",2009-09-15,"Chip D3 Bi0s",php,webapps,0 9694,platforms/windows/remote/9694.txt,"NaviCOPA Web Server 3.01 Remote Source Code Disclosure Vulnerability",2009-09-16,Dr_IDE,windows,remote,0 9695,platforms/windows/dos/9695.py,"BigAnt Server 2.50 SP1 (ZIP File) Local Buffer Overflow PoC",2009-09-16,Dr_IDE,windows,dos,0 9696,platforms/php/webapps/9696.txt,"AdsDX 3.05 (Auth Bypass) Remote SQL Injection Vulnerability",2009-09-16,Snakespc,php,webapps,0 9697,platforms/php/webapps/9697.txt,"Joomla com_foobla_suggestions (idea_id) SQL Injection Vulnerability",2009-09-16,"Chip D3 Bi0s",php,webapps,0 9698,platforms/php/webapps/9698.pl,"Joomla Component com_jlord_rss (id) Blind SQL Injection Exploit",2009-09-16,"Chip D3 Bi0s",php,webapps,0 9699,platforms/php/webapps/9699.txt,"microcms 3.5 (sql/lfi) Multiple Vulnerabilities",2009-09-16,"learn3r hacker",php,webapps,0 9700,platforms/php/webapps/9700.rb,"Saphplesson 4.3 Remote Blind SQL Injection Exploit",2009-09-16,"Jafer Al Zidjali",php,webapps,0 9701,platforms/windows/dos/9701.c,"Notepad++ 5.4.5 Local .C/CPP Stack Buffer Overflow PoC (0day)",2009-09-16,"fl0 fl0w",windows,dos,0 9702,platforms/php/webapps/9702.txt,"Elite Gaming Ladders 3.2 (platform) SQL Injection Vulnerability",2009-09-16,Snakespc,php,webapps,0 9703,platforms/php/webapps/9703.txt,"phpPollScript <= 1.3 (include_class) Remote File Inclusion Vulnerability",2009-09-16,cr4wl3r,php,webapps,0 9704,platforms/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit",2009-09-17,"Sebastian Wolfgarten",windows,remote,0 9705,platforms/windows/remote/9705.html,"Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit",2009-09-17,bmgsec,windows,remote,0 9706,platforms/php/webapps/9706.txt,"joomla component com_album 1.14 - Directory Traversal vulnerability",2009-09-17,DreamTurk,php,webapps,0 9707,platforms/windows/dos/9707.pl,"Ease Audio Cutter 1.20 (.wav file) Local Crash PoC",2009-09-17,zAx,windows,dos,0 9708,platforms/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b (pageHeader.php path) RFI Vulnerability",2009-09-17,"EA Ngel",php,webapps,0 9709,platforms/linux/local/9709.txt,"Changetrack 4.3-3 Local Privilege Escalation Vulnerability",2009-09-17,Rick,linux,local,0 9710,platforms/php/webapps/9710.txt,"CF Shopkart 5.3x (itemid) Remote SQL Injection Vulnerability",2009-09-17,"learn3r hacker",php,webapps,0 9711,platforms/php/webapps/9711.txt,"FMyClone 2.3 Multiple SQL Injection Vulnerabilities",2009-09-17,"learn3r hacker",php,webapps,0 9712,platforms/php/webapps/9712.txt,"Nephp Publisher Enterprise 4.5 (Auth Bypass) SQL Injection Vulnerability",2009-09-17,"learn3r hacker",php,webapps,0 9713,platforms/php/webapps/9713.pl,"Joomla Component com_jreservation 1.5 (pid) Blind SQL Injection Exploit",2009-09-17,"Chip D3 Bi0s",php,webapps,0 9714,platforms/multiple/webapps/9714.txt,"Mambo com_koesubmit 1.0.0 Remote File Inclusion",2009-10-18,"Don Tukulesto",multiple,webapps,0 9715,platforms/multiple/webapps/9715.txt,"Zainu 1.0 - Remote SQL Injection Vulnerability",2009-09-18,Snakespc,multiple,webapps,0 9716,platforms/multiple/webapps/9716.txt,"Network Management/Inventory System [header.php] Remote File Include",2009-09-18,"EA Ngel",multiple,webapps,0 9717,platforms/windows/dos/9717.txt,"Xerver HTTP Server <= 4.32 - Remote Denial of Service",2009-09-18,Dr_IDE,windows,dos,0 9718,platforms/multiple/remote/9718.txt,"Xerver HTTP Server 4.32 - XSS / Directory Traversal Vulnerability",2009-09-18,Stack,multiple,remote,0 9719,platforms/multiple/webapps/9719.txt,"FanUpdate 2.2.1 show-cat.php SQL Injection Vulnerability",2009-09-18,"(In)Security Romania",multiple,webapps,0 9720,platforms/multiple/webapps/9720.txt,"FSphp 0.2.1 Multiple Remote File Inclusion Vulnerabilities",2009-09-18,NoGe,multiple,webapps,0 9721,platforms/multiple/webapps/9721.txt,"Joomla com_surveymanager SQL injection vulnerability - (stype)",2009-09-21,kaMtiEz,multiple,webapps,0 9722,platforms/multiple/webapps/9722.txt,"DDL CMS 1.0 Multiple Remote File Inclusion Vulnerabilities",2009-09-21,HxH,multiple,webapps,0 9723,platforms/multiple/webapps/9723.txt,"Joomla com_jbudgetsmagic SQL injection vulnerability - (bid)",2009-09-21,kaMtiEz,multiple,webapps,0 9724,platforms/multiple/webapps/9724.txt,"BAnner ROtation System mini Multiple Remote File Inclusion",2009-09-21,"EA Ngel",multiple,webapps,0 9726,platforms/multiple/webapps/9726.py,"cP Creator 2.7.1 - Remote Sql Injection",2009-09-21,"Sina Yazdanmehr",multiple,webapps,0 9727,platforms/multiple/webapps/9727.txt,"CMScontrol (Content Management Portal Solutions) Sql Injection",2009-09-21,ph1l1ster,multiple,webapps,0 9728,platforms/multiple/webapps/9728.txt,"ProdLer <= 2.0 Remote File Include Vulnerability",2009-09-21,cr4wl3r,multiple,webapps,0 9729,platforms/multiple/webapps/9729.txt,"Loggix Project <= 9.4.5 Multiple Remote File Include Vulnerability",2009-09-21,cr4wl3r,multiple,webapps,0 9730,platforms/multiple/webapps/9730.txt,"WX Guestbook 1.1.208 SQLi and persistent XSS",2009-09-21,learn3r,multiple,webapps,0 9731,platforms/multiple/dos/9731.txt,"Snort unified 1 IDS Logging Alert Evasion, Logfile Corruption/Alert Falsify",2009-09-21,"Pablo Rincón Crespo",multiple,dos,0 9732,platforms/multiple/webapps/9732.txt,"Joomla component com_jinc (newsid) Blind SQL Injection Vulnerability",2009-09-21,"Chip D3 Bi0s",multiple,webapps,0 9733,platforms/multiple/webapps/9733.pl,"Joomla component com_mytube (user_id) Blind SQL Injection Vulnerability",2009-09-21,"Chip D3 Bi0s",multiple,webapps,0 9734,platforms/windows/dos/9734.py,"BigAnt Server <= 2.50 SP6 Local (ZIP File) Buffer Overflow PoC #2",2009-09-21,Dr_IDE,windows,dos,0 9800,platforms/windows/remote/9800.cpp,"Serv-u web client 9.0.0.5 buffer overflow",2009-11-05,"Megumi Yanagishita",windows,remote,80 9801,platforms/php/webapps/9801.txt,"FlatPress 0.804 - 0.812.1 local file inclusion vulnerability",2009-09-29,"Giuseppe Fuggiano",php,webapps,0 9802,platforms/windows/remote/9802.html,"IBM Installation Manager <= 1.3.0 iim:// URI handler exploit",2009-09-29,Bruiser,windows,remote,0 9803,platforms/windows/remote/9803.html,"Multiple EMC products utilizing keyhelp.ocx 1.2.312",2009-09-29,Pyrokinesis,windows,remote,0 9804,platforms/windows/dos/9804.rb,"XM Easy Personal FTP Server <= 5.8.0 DoS",2009-11-10,zhangmc,windows,dos,21 9805,platforms/windows/remote/9805.html,"Oracle Document Capture BlackIce DEVMODE exploit",2009-09-29,Pyrokinesis,windows,remote,0 9806,platforms/windows/dos/9806.html,"HP LoadRunner 9.5 remote file creation PoC",2009-09-29,Pyrokinesis,windows,dos,0 9807,platforms/windows/local/9807.txt,"Adobe Photoshop Elements 8.0 Active File Monitor Privilege Escalation",2009-09-29,Pyrokinesis,windows,local,0 9809,platforms/asp/webapps/9809.txt,"HEAT Call Logging 8.01 SQL Injection",2009-09-28,"0 0",asp,webapps,0 9810,platforms/windows/remote/9810.txt,"EnjoySAP 6.4, 7.1 File Overwrite",2009-09-28,Sh2kerr,windows,remote,0 9811,platforms/windows/dos/9811.py,"Core FTP Server 1.0 build 304 DoS",2009-09-28,Dr_IDE,windows,dos,21 9812,platforms/php/webapps/9812.txt,"Joomla IRCm Basic SQL Injection",2009-09-28,kaMtiEz,php,webapps,0 9813,platforms/windows/remote/9813.txt,"Mereo Web Server 1.8 Remote Source Code Disclosure",2009-09-25,Dr_IDE,windows,remote,80 9814,platforms/windows/remote/9814.py,"CDBurnerXP 4.2.4.1351",2009-09-25,Dr_IDE,windows,remote,0 9815,platforms/windows/remote/9815.py,"Core FTP LE 2.1 build 1612 local buffer overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 9816,platforms/windows/remote/9816.py,"VLC Media Player 1.0.2 smb:// URI stack overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 9817,platforms/windows/remote/9817.py,"CuteFTP 8.3.3 'create new site' local buffer overflow PoC",2009-09-25,Dr_IDE,windows,remote,0 9818,platforms/php/webapps/9818.txt,"Klonet E-Commerce products.php SQL Injection",2009-09-25,S3T4N,php,webapps,0 9819,platforms/multiple/webapps/9819.txt,"Engeman 6.x.x SQL Injection",2009-09-25,crashbrz,multiple,webapps,0 9820,platforms/php/webapps/9820.txt,"Regental Medien Blind SQL Injection",2009-09-24,NoGe,php,webapps,0 9821,platforms/php/webapps/9821.txt,"FSphp 0.2.1 Remote File Inclusion",2009-09-24,NoGe,php,webapps,0 9822,platforms/php/webapps/9822.txt,"Joomla Fastball component 1.1.0-1.2 SQL Injection",2009-09-24,kaMtiEz,php,webapps,0 9823,platforms/solaris/dos/9823.c,"Sun Solaris 10 RPC dmispd DoS",2009-09-24,"Jeremy Brown",solaris,dos,0 9824,platforms/php/webapps/9824.txt,"Swiss Mango CMS SQL Injection",2009-09-24,kaMtiEz,php,webapps,0 9825,platforms/php/webapps/9825.txt,"e107 0.7.16 Referer header xss",2009-09-24,MustLive,php,webapps,0 9826,platforms/php/webapps/9826.txt,"MindSculpt CMS SQL Injection",2009-09-24,kaMitEz,php,webapps,0 9827,platforms/multiple/webapps/9827.py,"html2ps 1.0 beta5 file disclosure",2009-09-24,epiphant,multiple,webapps,0 9828,platforms/php/webapps/9828.txt,"OSSIM 2.1 SQL Injection and xss",2009-09-23,"Alexey Sintsov",php,webapps,0 9829,platforms/multiple/remote/9829.txt,"nginx 0.7.61 WebDAV directory traversal",2009-09-23,Kingcope,multiple,remote,80 9830,platforms/php/webapps/9830.txt,"Cour Supreme SQL Injection",2009-09-23,"CrAzY CrAcKeR",php,webapps,0 9831,platforms/windows/local/9831.txt,"Avast Antivirus 4.8.1351.0 DoS and Privilege Escalation",2009-09-23,Evilcry,windows,local,0 9832,platforms/php/webapps/9832.txt,"Joomla/Mambo Tupinambis SQL Injection",2009-09-22,"Don Tukulesto",php,webapps,0 9833,platforms/php/webapps/9833.txt,"Joomla com_facebook SQL Injection",2009-09-22,kaMtiEz,php,webapps,0 9834,platforms/asp/webapps/9834.txt,"BPLawyerCaseDocuments SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0 9835,platforms/php/webapps/9835.txt,"HB CMS 1.7 SQL Injection",2009-09-22,"Securitylab Security Research",php,webapps,0 9836,platforms/php/webapps/9836.txt,"BPMusic 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 9837,platforms/php/webapps/9837.txt,"BPStudent 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 9838,platforms/php/webapps/9838.pl,"BPGames 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps,0 9839,platforms/php/webapps/9839.txt,"Achievo 1.3.4 Remote File Inclusion",2009-09-22,M3NW5,php,webapps,0 9840,platforms/php/webapps/9840.txt,"Joomla GroupJive 1.8 B4 Remote File Inclusion",2009-09-22,M3NW5,php,webapps,0 9841,platforms/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0 9842,platforms/php/local/9842.txt,"PHP 5.3.0 pdflib Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",php,local,0 9843,platforms/multiple/remote/9843.txt,"Blender 2.34, 2.35a, 2.4, 2.49b .blend File Command Injection",2009-11-05,"Core Security",multiple,remote,0 9844,platforms/linux/local/9844.py,"Linux Kernel 2.4.1-2.4.37 and 2.6.1-2.6.32-rc5 Pipe.c Privelege Escalation",2009-11-05,"Matthew Bergin",linux,local,0 9845,platforms/osx/local/9845.c,"OSX 10.5.6-10.5.7 ptrace mutex DoS",2009-11-05,prdelka,osx,local,0 9846,platforms/php/webapps/9846.txt,"Endonessia CMS 8.4 Loccal File Inclusion",2009-11-04,s4r4d0,php,webapps,0 9847,platforms/php/webapps/9847.txt,"Portili Personal and Team Wiki <= 1.14 - Multiple Vulnerabilities",2009-11-04,Abysssec,php,webapps,0 9849,platforms/php/webapps/9849.php,"PunBB Extension Attachment <= 1.0.2 SQL Injection",2009-11-03,puret_t,php,webapps,0 9850,platforms/php/webapps/9850.txt,"Xerox Fiery Webtools SQL Injection",2009-11-03,"Bernardo Trigo",php,webapps,0 9851,platforms/windows/remote/9851.pl,"Xion Audio Player 1.0 121 .m3u file Buffer Overflow",2009-11-03,corelanc0d3r,windows,remote,0 9852,platforms/windows/dos/9852.py,"Home FTP Server 1.10.1.139 'SITE INDEX' Command Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21 9853,platforms/windows/remote/9853.rb,"Symantec ConsoleUtilities ActiveX Buffer Overflow",2009-11-02,"Nikolas Sotiriu",windows,remote,0 9854,platforms/php/webapps/9854.txt,"tftgallery .13 - Directory Traversal exploit",2009-11-02,Blake,php,webapps,0 9855,platforms/php/webapps/9855.txt,"Geeklog <= 1.6.0sr2 - Remote File Upload",2009-10-03,JaL0h,php,webapps,0 9856,platforms/asp/webapps/9856.txt,"Snitz Forums 2000 Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",asp,webapps,0 9857,platforms/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 xss",2009-10-05,"Sébastien Duquette",asp,webapps,0 9858,platforms/hardware/remote/9858.txt,"Riorey RIOS Hardcoded Password Vulnerability 4.7.0",2009-10-08,"Marek Kroemeke",hardware,remote,8022 9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 pipeclose()/knlist_cleardel() race condition exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 VFS/devfs race condition exploit",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9861,platforms/unix/webapps/9861.rb,"Nagios3 statuswml.cgi Command Injection",2009-10-30,"H D Moore",unix,webapps,0 9862,platforms/hardware/remote/9862.txt,"3Com OfficeConnect code execution",2009-10-19,"Andrea Fabizi",hardware,remote,0 9863,platforms/php/webapps/9863.txt,"Achievo <= 1.3.4 xss",2009-10-14,"Ryan Dewhurst",php,webapps,0 9865,platforms/windows/local/9865.py,"Adobe Acrobat Reader 7-9 U3D BoF",2009-10-27,"Felipe Andres Manzano",windows,local,0 9866,platforms/windows/local/9866.txt,"Alleycode HTML Editor 2.2.1 BoF",2009-10-29,Dr_IDE,windows,local,0 9867,platforms/php/webapps/9867.txt,"Amiro.CMS <= 5.4.0.0 folder disclosure",2009-10-19,"Vladimir Vorontsov",php,webapps,0 9871,platforms/windows/local/9871.txt,"Boloto Media Player 1.0.0.9 pls file DoS",2009-10-27,Dr_IDE,windows,local,0 9872,platforms/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",multiple,webapps,0 9873,platforms/windows/webapps/9873.txt,"Cherokee <= 0.5.4 - Directory Traversal",2009-10-28,Dr_IDE,windows,webapps,0 9874,platforms/windows/webapps/9874.txt,"Cherokee web server 0.5.4 DoS",2009-10-26,"Usman Saeed",windows,webapps,0 9875,platforms/php/webapps/9875.txt,"CubeCart 4 Session Management Bypass",2009-10-30,"Bogdan Calin",php,webapps,0 9876,platforms/php/webapps/9876.txt,"DedeCMS 5.1 SQL Injection",2009-10-14,"Securitylab Security Research",php,webapps,0 9877,platforms/asp/webapps/9877.txt,"DWebPro command injection",2009-10-17,"Rafael Sousa",asp,webapps,0 9879,platforms/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 DoS",2009-10-20,bellick,windows,dos,7144 9880,platforms/php/webapps/9880.txt,"Endonesia CMS 8.4 local file inclusion",2009-11-04,s4r4d0,php,webapps,0 9881,platforms/windows/dos/9881.txt,"Eureka Mail Client 2.2q PoC BoF",2009-10-23,"Francis Provencher",windows,dos,110 9882,platforms/windows/local/9882.txt,"Firefox 3.5.3 local download manager temp file creation",2009-10-28,"Jeremy Brown",windows,local,0 9884,platforms/windows/local/9884.txt,"GPG2/Kleopatra 2.0.11 malformed certificate PoC",2009-10-21,Dr_IDE,windows,local,0 9885,platforms/windows/webapps/9885.txt,"httpdx <= 1.4.6b source disclosure",2009-10-21,Dr_IDE,windows,webapps,0 9886,platforms/windows/remote/9886.txt,"httpdx 1.4 h_handlepeer BoF",2009-10-16,"Pankaj Kohli, Trancer",windows,remote,0 9887,platforms/jsp/webapps/9887.txt,"jetty 6.x - 7.x xss, information disclosure, injection",2009-10-26,"Antonion Parata",jsp,webapps,0 9888,platforms/php/webapps/9888.txt,"Joomla Ajax Chat 1.0 remote file inclusion",2009-10-19,kaMtiEz,php,webapps,0 9889,platforms/php/webapps/9889.txt,"Joomla Book Library 1.0 file inclusion",2009-10-19,kaMtiEz,php,webapps,0 9890,platforms/php/webapps/9890.txt,"Joomla JD-WordPress 2.0 RC2 remote file icnlusion",2009-10-19,"Don Tukulesto",php,webapps,0 9891,platforms/php/webapps/9891.txt,"Joomla Jshop SQL Injection",2009-10-23,"Don Tukulesto",php,webapps,0 9892,platforms/php/webapps/9892.txt,"Joomla Photo Blog alpha 3 - alpha 3a SQL Injection",2009-10-23,kaMtiEz,php,webapps,0 9893,platforms/windows/remote/9893.txt,"Microsoft Internet Explorer 5,6,7 memory corruption PoC",2009-10-15,Skylined,windows,remote,80 9894,platforms/windows/local/9894.txt,"Millenium MP3 Studio 2.0 m3u file BoF",2009-10-15,dellnull,windows,local,0 9895,platforms/windows/local/9895.txt,"Millenium MP3 Studio 2.0 mpf file BoF",2009-10-14,dellnull,windows,local,0 9896,platforms/windows/remote/9896.txt,"MiniShare HTTP 1.5.5 BoF",2009-10-19,iM4n,windows,remote,80 9897,platforms/php/webapps/9897.txt,"Mongoose Web Server 2.8.0 Source Disclosure",2009-10-23,Dr_IDE,php,webapps,0 9898,platforms/multiple/webapps/9898.txt,"Mura CMS 5.1 Root folder disclosure",2009-10-29,"Vladimir Vorontsov",multiple,webapps,0 9900,platforms/windows/remote/9900.txt,"NaviCOPA <= 3.0.1.2 Source Disclosure",2009-10-14,Dr_IDE,windows,remote,0 9901,platforms/linux/dos/9901.txt,"nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC",2009-10-23,"Zeus Penguin",linux,dos,80 9902,platforms/windows/remote/9902.txt,"Novell eDirectory 8.8sp5 BoF",2009-10-26,"karak0rsan, murderkey",windows,remote,80 9903,platforms/php/webapps/9903.txt,"OpenDocMan 1.2.5 xss, SQL injection",2009-10-20,"Amol Naik",php,webapps,0 9904,platforms/asp/webapps/9904.txt,"PSArt 1.2 SQL Injection Vulnerability",2009-10-30,"Securitylab Research",asp,webapps,0 9905,platforms/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 - 10.2.0.4 AUTH_SESSKEY length validation exploit",2009-10-30,"Dennis Yurichev",windows,remote,1521 9906,platforms/php/webapps/9906.rb,"Mambo 4.6.4 Cache Lite Output Remote File Inclusion",2008-06-14,MC,php,webapps,0 9907,platforms/cgi/webapps/9907.rb,"The Matt Wright guestbook.pl <= 2.3.1 - Server Side Include Vulnerability",1999-11-05,patrick,cgi,webapps,0 9908,platforms/php/webapps/9908.rb,"BASE <= 1.2.4 base_qry_common.php Remote File Inclusion",2008-06-14,MC,php,webapps,0 9909,platforms/cgi/webapps/9909.rb,"AWStats 6.4-6.5 AllowToUpdateStatsFromBrowser Command Injection",2006-05-04,patrick,cgi,webapps,0 9910,platforms/php/webapps/9910.rb,"Dogfood CRM 2.0.10 spell.php Command Injection",2009-03-03,LSO,php,webapps,0 9911,platforms/php/webapps/9911.rb,"Cacti 0.8.6-d graph_view.php Command Injection",2005-01-15,"David Maciejak",php,webapps,0 9912,platforms/cgi/webapps/9912.rb,"AWStats 6.2-6.1 configdir Command Injection",2005-01-15,"Matteo Cantoni",cgi,webapps,0 9913,platforms/multiple/remote/9913.rb,"ClamAV Milter <= 0.92.2 Blackhole-Mode (sendmail) Code Execution",2007-08-24,patrick,multiple,remote,25 9914,platforms/unix/remote/9914.rb,"SpamAssassin spamd <= 3.1.3 Command Injection",2006-06-06,patrick,unix,remote,783 9915,platforms/multiple/remote/9915.rb,"DistCC Daemon Command Execution",2002-02-01,"H D Moore",multiple,remote,3632 9916,platforms/multiple/webapps/9916.rb,"ContentKeeper Web Appliance < 125.10 Command Execution",2009-02-25,patrick,multiple,webapps,0 9917,platforms/solaris/remote/9917.rb,"Solaris in.telnetd TTYPROMPT Buffer Overflow",2002-01-18,MC,solaris,remote,23 9918,platforms/solaris/remote/9918.rb,"Solaris 10, 11 Telnet Remote Authentication Bypass",2007-02-12,MC,solaris,remote,23 9920,platforms/solaris/remote/9920.rb,"Solaris sadmind adm_build_path Buffer Overflow",2008-10-14,"Adriano Lima",solaris,remote,111 9921,platforms/solaris/remote/9921.rb,"Solaris <= 8.0 LPD Command Execution",2001-08-31,"H D Moore",solaris,remote,515 9922,platforms/php/webapps/9922.txt,"Oscailt CMS 3.3 Local File Inclusion",2009-10-28,s4r4d0,php,webapps,0 9923,platforms/solaris/remote/9923.rb,"Solaris 8 dtspcd Heap Overflow",2002-06-10,noir,solaris,remote,6112 9924,platforms/osx/remote/9924.rb,"Samba 2.2.0 - 2.2.8 trans2open Overflow (OS X)",2003-04-07,"H D Moore",osx,remote,139 9925,platforms/osx/remote/9925.rb,"Apple Quicktime RTSP 10.4.0 - 10.5.0 Content-Type Overflow (OS X)",2009-10-28,n/a,osx,remote,0 9926,platforms/php/webapps/9926.rb,"Joomla 1.5.12 tinybrowser Remote File Upload/Execute Vulnerability",2009-07-22,spinbad,php,webapps,0 9927,platforms/osx/remote/9927.rb,"mDNSResponder 10.4.0, 10.4.8 UPnP Location Overflow (OS X)",2009-10-28,n/a,osx,remote,0 9928,platforms/osx/remote/9928.rb,"WebSTAR FTP Server <= 5.3.2 USER Overflow (OS X)",2004-07-13,ddz,osx,remote,21 9929,platforms/osx/remote/9929.rb,"Mail.App 10.5.0 Image Attachment Command Execution (OS X)",2006-03-01,"H D Moore",osx,remote,25 9930,platforms/osx/remote/9930.rb,"Arkeia Backup Client <= 5.3.3 Type 77 Overflow (OS X)",2005-02-18,"H D Moore",osx,remote,0 9931,platforms/osx/remote/9931.rb,"AppleFileServer 10.3.3 LoginEXT PathName Overflow (OS X)",2004-03-03,"H D Moore",osx,remote,548 9932,platforms/novell/remote/9932.rb,"Novell NetWare 6.5 SP2-SP7 LSASS CIFS.NLM Overflow",2007-01-21,toto,novell,remote,0 9933,platforms/php/webapps/9933.txt,"PHP168 6.0 Command Execution",2009-10-28,"Securitylab Security Research",php,webapps,0 9934,platforms/multiple/remote/9934.rb,"Wyse Rapport Hagent Fake Hserver Command Execution",2009-07-10,kf,multiple,remote,0 9935,platforms/multiple/remote/9935.rb,"Subversion 1.0.2 - Date Overflow",2004-05-19,spoonm,multiple,remote,3690 9936,platforms/linux/remote/9936.rb,"Samba 2.2.x nttrans Overflow",2003-04-07,"H D Moore",linux,remote,139 9937,platforms/multiple/remote/9937.rb,"RealServer 7-9 Describe Buffer Overflow",2002-12-20,"H D Moore",multiple,remote,0 9939,platforms/php/remote/9939.rb,"PHP < 4.5.0 unserialize Overflow",2007-03-01,sesser,php,remote,0 9940,platforms/linux/remote/9940.rb,"ntpd 4.0.99j-k readvar Buffer Overflow",2001-04-04,patrick,linux,remote,123 9941,platforms/multiple/remote/9941.rb,"Veritas NetBackup Remote Command Execution",2004-10-21,patrick,multiple,remote,0 9942,platforms/multiple/remote/9942.rb,"HP OpenView OmniBack II A.03.50 Command Executino",2001-02-28,"H D Moore",multiple,remote,5555 9943,platforms/multiple/remote/9943.rb,"Apple Quicktime for Java 7 Memory Access",2007-04-23,"H D Moore",multiple,remote,0 9944,platforms/multiple/remote/9944.rb,"Opera 9.50, 9.61 historysearch Command Execution",2008-10-23,egypt,multiple,remote,0 9945,platforms/multiple/remote/9945.rb,"Opera <= 9.10 Configuration Overwrite",2007-03-05,egypt,multiple,remote,0 9946,platforms/multiple/remote/9946.rb,"Mozilla Suite/Firefox < 1.5.0.5 Navigator Object Code Execution",2006-07-25,"H D Moore",multiple,remote,0 9947,platforms/windows/remote/9947.rb,"Mozilla Suite/Firefox < 1.0.5 compareTo Code Execution",2005-07-13,"H D Moore",windows,remote,0 9948,platforms/multiple/remote/9948.rb,"Sun Java Runtime and Development Kit <= 6 update 10 Calendar Deserialization Exploit",2008-12-03,sf,multiple,remote,0 9949,platforms/multiple/remote/9949.rb,"Firefox 3.5 escape Memory Corruption Exploit",2006-07-14,"H D Moore",multiple,remote,0 9950,platforms/linux/remote/9950.rb,"Samba 3.0.21-3.0.24 LSA trans names Heap Overflow",2007-05-14,"Adriano Lima",linux,remote,0 9951,platforms/multiple/remote/9951.rb,"Squid 2.5.x, 3.x NTLM Buffer Overflow",2004-06-08,skape,multiple,remote,3129 9952,platforms/linux/remote/9952.rb,"Poptop < 1.1.3-b3 and 1.1.3-20030409 Negative Read Overflow",2003-04-09,spoonm,linux,remote,1723 9953,platforms/linux/remote/9953.rb,"MySQL <= 6.0 yaSSL <= 1.7.5 Hello Message Buffer Overflow",2008-01-04,MC,linux,remote,3306 9954,platforms/linux/remote/9954.rb,"Borland InterBase 2007 PWD_db_aliased Buffer Overflow",2007-10-03,"Adriano Lima",linux,remote,3050 9955,platforms/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 privilege escalation",2009-10-20,trompele,hardware,local,0 9956,platforms/hardware/dos/9956.txt,"Palm Pre WebOS 1.1 DoS",2009-10-14,"Townsend Harris",hardware,dos,0 9957,platforms/windows/remote/9957.txt,"Pegasus Mail Client 4.51 PoC BoF",2009-10-23,"Francis Provencher",windows,remote,0 9958,platforms/jsp/webapps/9958.txt,"Pentaho <= 1.7.0.1062 xss and information disclosure",2009-10-15,antisnatchor,jsp,webapps,0 9959,platforms/windows/dos/9959.txt,"PGP4Win 1.4.9 PoC",2009-10-23,Dr_IDE,windows,dos,0 9960,platforms/php/webapps/9960.txt,"PHP 5.3.0 pdflib file disclosure",2009-11-06,"Sina Yazdanmehr",php,webapps,0 9961,platforms/php/webapps/9961.txt,"phpCMS 2008 file disclosure",2009-10-19,"Securitylab Security Research",php,webapps,0 9962,platforms/php/webapps/9962.txt,"Piwik <= 1357 2009-08-02 file upload and code execution",2009-10-19,boecke,php,webapps,0 9963,platforms/asp/webapps/9963.txt,"QuickTeam 2.2 SQL injection",2009-10-14,"drunken danish rednecks",asp,webapps,0 9964,platforms/php/webapps/9964.txt,"RunCMS 2m1 store() SQL injection",2009-10-26,bookoo,php,webapps,0 9965,platforms/php/webapps/9965.txt,"RunCMS 2ma post.php SQL injection",2009-10-26,bookoo,php,webapps,0 9966,platforms/windows/remote/9966.txt,"Serv-u web client 9.0.0.5 buffer overflow",2009-11-02,"Nikolas Rangos",windows,remote,80 9967,platforms/asp/webapps/9967.txt,"SharePoint 2007 Team Services source code disclosure",2009-10-26,"Daniel Martin",asp,webapps,0 9969,platforms/multiple/dos/9969.txt,"Snort <= 2.8.5 - IPv6 DoS",2009-10-23,"Laurent Gaffie",multiple,dos,0 9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive Service privilege escalation",2009-10-20,bellick,windows,local,0 9971,platforms/windows/local/9971.php,"Spider Solitaire PoC",2009-10-15,SirGod,windows,local,0 9972,platforms/multiple/remote/9972.c,"SSL MITM Vulnerability",2009-11-09,"Pavel Kankovsky",multiple,remote,0 9973,platforms/multiple/local/9973.sh,"Sun VirtualBox <= 3.0.6 privilege escalation",2009-10-17,prdelka,multiple,local,0 9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter Playlist (SEH)",2009-11-16,corelanc0d3r,windows,local,0 9975,platforms/hardware/webapps/9975.txt,"Alteon OS BBI (Nortell) - Multiple Vulnerabilities XSS and CSRF",2009-11-16,"Alexey Sintsov",hardware,webapps,80 9978,platforms/php/webapps/9978.txt,"TwonkyMedia Server <= 4.4.17 & <= 5.0.65 - XSS",2009-10-23,"Davide Canali",php,webapps,0 9979,platforms/php/webapps/9979.txt,"Vivvo CMS 4.1.5.1 file disclosure",2009-10-22,"Janek Vind",php,webapps,0 9980,platforms/hardware/webapps/9980.txt,"Websense Email Security DoS",2009-10-20,"Nikolas Sotiriu",hardware,webapps,0 9981,platforms/hardware/webapps/9981.txt,"Websense Email Security xss",2009-10-20,"Nikolas Sotiriu",hardware,webapps,0 9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 m3u file buffer overflow",2009-10-16,"Dragon Rider",windows,local,0 9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 xpas file BoF",2009-10-26,Dr_IDE,windows,local,0 9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 heap overflow and null pointer dereference",2009-10-17,"Adam Zabrocki",multiple,local,0 9987,platforms/multiple/remote/9987.txt,"ZoIPer Call-Info DoS",2009-10-14,"Tomer Bitton",multiple,remote,5060 9988,platforms/windows/local/9988.txt,"Adobe Photoshop Elements Active File Monitor Service Local Privilege Escalation",2009-10-29,bellick,windows,local,0 9989,platforms/windows/local/9989.txt,"Adobe Photoshop Elements Active File Monitor Service Local Privilege Escalation Vulnerability",2009-11-11,bellick,windows,local,0 9990,platforms/multiple/local/9990.txt,"Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerability",2009-11-09,"Felipe Andres Manzano",multiple,local,0 9991,platforms/windows/local/9991.txt,"AlleyCode 2.21 SEH Overflow PoC",2009-10-05,"Rafael Sousa",windows,local,0 9992,platforms/windows/remote/9992.txt,"AOL 9.1 SuperBuddy ActiveX Control remote code execution",2009-10-01,Trotzkista,windows,remote,0 9993,platforms/multiple/remote/9993.txt,"Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross Site Scripting Vulnerability",2009-11-09,"Richard H. Brain",multiple,remote,0 9994,platforms/multiple/remote/9994.txt,"Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability",2009-11-09,"John Kew",multiple,remote,0 9995,platforms/multiple/remote/9995.txt,"Apache Tomcat Form Authentication Username Enumeration Weakness",2009-11-09,"D. Matscheko",multiple,remote,0 9996,platforms/php/webapps/9996.txt,"Article Directory Index.PHP Remote File Include Vulnerability",2009-11-12,mozi,php,webapps,0 9997,platforms/multiple/remote/9997.txt,"Blender 2.49b '.blend' file Remote Command Execution Vulnerability",2009-11-09,"Fernando Russ",multiple,remote,0 9998,platforms/windows/remote/9998.c,"BulletProof FTP 2.63 b56 Client Malformed '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",windows,remote,21 9999,platforms/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 Pre-Auth DoS",2009-09-30,"Francis Provencher",windows,dos,21 10000,platforms/hardware/remote/10000.txt,"Cisco ACE XML Gateway <= 6.0 Internal IP disclosure",2009-09-25,nitr0us,hardware,remote,0 10001,platforms/multiple/remote/10001.txt,"CUPS 'kerberos' Parameter Cross Site Scripting Vulnerability",2009-11-11,"Aaron Sigel",multiple,remote,80 10002,platforms/php/webapps/10002.txt,"CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities",2009-11-10,"Andrew Horton",php,webapps,0 10003,platforms/php/webapps/10003.txt,"Docebo 3.6.0.3 Multiple SQL-Injection Vulnerabilities",2009-10-09,"Andrea Fabrizi",php,webapps,0 10004,platforms/multiple/dos/10004.txt,"Dopewars 1.5.12 Server Denial of Service",2009-10-06,"Doug Prostko",multiple,dos,7902 10005,platforms/windows/dos/10005.py,"Windows 7 / Server 2008R2 Remote Kernel Crash",2009-11-11,"Laurent Gaffie",windows,dos,445 10006,platforms/php/webapps/10006.txt,"DreamPoll 3.1 Vulnerabilities",2009-10-08,"Mark from infosecstuff",php,webapps,0 10007,platforms/windows/remote/10007.html,"EasyMail Objects EMSMTP.DLL 6.0.1 ActiveX Control Remote Buffer Overflow Vulnerability",2009-11-12,"Will Dormann",windows,remote,0 10008,platforms/windows/remote/10008.txt,"EMC Captiva QuickScan Pro 4.6 sp1 and EMC Documentum ApllicationXtender Desktop 5.4",2009-09-30,Pyrokinesis,windows,remote,0 10009,platforms/windows/local/10009.txt,"Free Download Manager Torrent File Parsing Multiple Remote Buffer Overflow Vulnerabilities",2009-11-11,"Carsten Eiram",windows,local,0 10010,platforms/windows/local/10010.txt,"Free WMA MP3 Converter 1.1 - (.wav) Local Buffer Overflow",2009-10-09,KriPpLer,windows,local,0 10011,platforms/hardware/remote/10011.txt,"HP LaserJet printers - Multiple Stored XSS vulnerabilities",2009-10-07,"Digital Security Research Group",hardware,remote,80 10012,platforms/multiple/webapps/10012.py,"html2ps 'include file' Server Side Include Directive Directory Traversal Vulnerability",2009-09-25,epiphant,multiple,webapps,0 10013,platforms/jsp/webapps/10013.txt,"Hyperic HQ 3.2 - 4.2-beta1 Multiple XSS",2009-10-02,CoreLabs,jsp,webapps,0 10014,platforms/multiple/dos/10014.txt,"IPsec-Tools Prior to 0.7.2 Multiple Remote Denial Of Service Vulnerabilities",2009-11-09,mu-b,multiple,dos,0 10015,platforms/multiple/remote/10015.txt,"ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability",2009-11-10,"Jon Oberheide",multiple,remote,67 10016,platforms/php/webapps/10016.pl,"JForJoomla JReservation Joomla! Component 'pid' Parameter SQL Injection Vulnerability",2009-11-10,"Chip D3 Bi0s",php,webapps,0 10017,platforms/linux/dos/10017.c,"Linux Kernel 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty",2009-11-09,"David Howells",linux,dos,0 10018,platforms/linux/local/10018.sh,"Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability",2009-11-12,"Earl Chew",linux,local,0 10019,platforms/linux/remote/10019.rb,"Borland Interbase 2007, 2007 SP2 open_marker_file Buffer Overflow",2007-10-03,"Adriano Lima",linux,remote,3050 10020,platforms/linux/remote/10020.rb,"Borland InterBase 2007, 2007 sp2 jrd8_create_database Buffer Overflow",2007-10-03,"Adriano Lima",linux,remote,3050 10021,platforms/linux/remote/10021.rb,"Borland Interbase 2007, 2007SP2 INET_connect Buffer Overflow",2007-10-03,"Adriano Lima",linux,remote,3050 10022,platforms/linux/local/10022.c,"Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability",2009-11-10,"Tomoki Sekiyama",linux,local,0 10023,platforms/linux/remote/10023.rb,"Salim Gasmi GLD 1.0 - 1.4 Postfix Greylisting Buffer Overflow",2005-04-12,patrick,linux,remote,2525 10024,platforms/linux/remote/10024.rb,"Madwifi < 0.9.2.1 SIOCGIWSCAN Buffer Overflow",2006-12-08,"Julien Tinnes",linux,remote,0 10025,platforms/linux/remote/10025.rb,"University of Washington imap LSUB Buffer Overflow",2000-04-16,patrick,linux,remote,143 10026,platforms/linux/remote/10026.rb,"Snort 2.4.0 - 2.4.3 Back Orifice Pre-Preprocessor Remote Exploit",2005-10-18,"KaiJern Lau",linux,remote,9080 10027,platforms/linux/remote/10027.rb,"PeerCast <= 0.1216",2006-03-08,MC,linux,remote,7144 10028,platforms/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 , WRT54GS < 1.05.2 apply.cgi Buffer Overflow",2005-09-13,"Raphael Rigo",cgi,remote,80 10029,platforms/linux/remote/10029.rb,"Berlios GPSD 1.91-1 - 2.7-2 Format String Vulnerability",2005-05-25,"Yann Senotier",linux,remote,2947 10030,platforms/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection Vulnerability",2009-07-20,"H D Moore",linux,remote,80 10031,platforms/cgi/webapps/10031.rb,"Alcatel-Lucent OmniPCX Enterprise Communication Server <= 7.1 masterCGI Command Injection",2007-09-17,patrick,cgi,webapps,443 10032,platforms/linux/remote/10032.rb,"Unreal Tournament 2004 ""Secure"" Overflow",2004-07-18,onetwo,linux,remote,7787 10033,platforms/irix/remote/10033.rb,"Irix LPD tagprinter Command Execution",2001-09-01,"H D Moore",irix,remote,515 10034,platforms/hp-ux/remote/10034.rb,"HP-UX LPD 10.20, 11.00, 11.11 Command Execution",2002-08-28,"H D Moore",hp-ux,remote,515 10035,platforms/bsd/remote/10035.rb,"Xtacacsd <= 4.1.2 report Buffer Overflow",2008-01-08,MC,bsd,remote,49 10036,platforms/solaris/remote/10036.rb,"System V Derived /bin/login Extraneous Arguments Buffer Overflow (modem based)",2001-12-12,I)ruid,solaris,remote,0 10037,platforms/cgi/webapps/10037.rb,"Mercantec SoftCart 4.00b CGI Overflow",2004-08-19,skape,cgi,webapps,0 10038,platforms/linux/local/10038.txt,"proc File Descriptors Directory Permissions bypass",2009-10-23,"Pavel Machek",linux,local,0 10039,platforms/windows/local/10039.txt,"GPG4Win GNU Privacy Assistant PoC",2009-10-23,Dr_IDE,windows,local,0 10042,platforms/php/webapps/10042.txt,"Achievo <= 1.3.4 SQL Injection",2009-10-14,"Ryan Dewhurst",php,webapps,0 10043,platforms/php/webapps/10043.txt,"redcat media SQL Injection",2009-10-02,s4va,php,webapps,0 10044,platforms/unix/local/10044.pl,"ProFTPd 1.3.0 mod_ctrls Local Stack Overflow (opensuse)",2009-10-12,"Michael Domberg",unix,local,0 10045,platforms/php/webapps/10045.txt,"Community Translate File Inclusion Vulnerability",2009-10-12,NoGe,php,webapps,0 10046,platforms/php/webapps/10046.txt,"Dazzle Blast Remote File Inclusion",2009-10-12,NoGe,php,webapps,0 10047,platforms/windows/remote/10047.txt,"Femitter HTTP Server 1.03 Remote Source Disclosure",2009-10-12,Dr_IDE,windows,remote,80 10049,platforms/php/webapps/10049.pl,"EZsneezyCal CMS 95.1-95.2 File Inclusion Vulnerability",2009-10-12,kaMtiEz,php,webapps,0 10050,platforms/php/webapps/10050.pl,"EZRecipeZee CMS 91 - File Inclusion Vulnerability",2009-10-12,kaMtiEz,php,webapps,0 10051,platforms/php/webapps/10051.txt,"QuickCart 3.x - XSS/CSRF/LFI/Directory Traversal",2009-10-08,kl3ryk,php,webapps,0 10052,platforms/php/webapps/10052.txt,"The BMW inventory.php SQL Injection",2009-10-08,Dazz,php,webapps,0 10053,platforms/windows/remote/10053.txt,"httpdx 1.4 Get Request Buffer Overflow",2009-10-08,"Pankaj Kohli",windows,remote,80 10054,platforms/windows/remote/10054.txt,"SAP GUI VSFlexGrid.VSFlexGridL sp <= 14 - Buffer Overflow",2008-11-26,"Elazar Broad",windows,remote,0 10055,platforms/hardware/remote/10055.txt,"HP Multiple LaserJet Printer xss",2009-07-04,sh2kerr,hardware,remote,80 10056,platforms/windows/remote/10056.py,"Ada Image Server <= 0.6.7 imgsrv.exe Buffer Overflow",2009-10-07,Blake,windows,remote,1235 10057,platforms/php/webapps/10057.txt,"Aiocp 1.4.001 File Inclusion Vulnerability",2009-10-07,"Hadi Kiamarsi",php,webapps,0 10058,platforms/php/webapps/10058.pl,"Joomla Recerca component SQL Injection",2009-10-07,"Don Tukulesto",php,webapps,0 10059,platforms/jsp/webapps/10059.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Information Disclosure Vulnerability",2009-11-12,"Daniel King",jsp,webapps,0 10060,platforms/linux/local/10060.sh,"Geany .18 Local File Overwrite",2009-10-06,"Jeremy Brown",linux,local,0 10061,platforms/jsp/webapps/10061.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross Site Scripting Vulnerabilities",2009-11-12,"Daniel King",jsp,webapps,0 10062,platforms/windows/dos/10062.py,"Novell eDirectory 883ftf3 nldap module Denial of Service",2009-11-16,ryujin,windows,dos,389 10064,platforms/php/webapps/10064.txt,"Joomla CB Resume Builder SQL Injection",2009-10-05,kaMtiEz,php,webapps,0 10067,platforms/php/webapps/10067.txt,"Joomla Soundset 1.0 SQL Injection",2009-10-05,kaMtiEz,php,webapps,0 10068,platforms/windows/dos/10068.rb,"Microsoft Windows 2000-2008 Embedded OpenType Font Engine Remote Code Execution",2009-11-12,"H D Moore",windows,dos,0 10069,platforms/php/webapps/10069.php,"Empire CMS 47 SQL Injection",2009-10-05,"Securitylab Security Research",php,webapps,0 10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 nfx file integer overflow exploit",2009-10-05,bruiser,windows,remote,0 10071,platforms/multiple/remote/10071.txt,"Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-11-10,"Dan Kaminsky",multiple,remote,0 10072,platforms/multiple/local/10072.c,"Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability",2009-11-12,"Marsh Ray",multiple,local,0 10073,platforms/windows/remote/10073.py,"XM Easy Personal FTP 5.8 DoS",2009-10-02,Platen,windows,remote,21 10074,platforms/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher ",novell,webapps,8030 10075,platforms/novell/webapps/10075.txt,"Novell Edirectory 8.8 SP5 XSS",2009-09-23,"Francis Provencher",novell,webapps,8030 10076,platforms/osx/local/10076.c,"VMWare Fusion <= 2.0.5 vmx86 kext local kernel root exploit",2009-10-02,mu-b,osx,local,0 10077,platforms/multiple/dos/10077.txt,"OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability",2009-11-09,"Ralf Haferkamp",multiple,dos,389 10078,platforms/osx/local/10078.c,"VMWare Fusion <= 2.0.5 vmx86 kext local PoC",2009-10-02,mu-b,osx,local,0 10079,platforms/windows/remote/10079.txt,"Google Apps mailto uri handler cross-browser remote command execution",2009-10-01,Pyrokinesis,windows,remote,0 10080,platforms/windows/remote/10080.txt,"Oracle Network Authentication CVE-2009-1979 Remote Buffer Overflow Vulnerability",2009-11-09,"Dennis Yurichev",windows,remote,1521 10081,platforms/hardware/remote/10081.txt,"Palm Pre WebOS <= 1.1 - Remote File Access Vulnerability",2009-10-05,"Townsend Ladd Harris",hardware,remote,0 10082,platforms/php/webapps/10082.txt,"PBBoard <= 2.0.2 - Full Path Disclosure",2009-10-06,rUnViRuS,php,webapps,0 10083,platforms/php/remote/10083.txt,"PHP <=5.3 - preg_match() full path disclosure",2009-09-27,"David Vieira-Kurz",php,remote,0 10084,platforms/windows/local/10084.txt,"Quick Heal v.10.00 SP1 Local Privilege Escalation Vulnerability",2009-10-13,"Maxim A. Kulakov",windows,local,0 10085,platforms/jsp/webapps/10085.txt,"toutvirtual virtualiq pro 3.2 - Multiple Vulnerabilities",2009-11-07,"Alberto Trivero",jsp,webapps,0 10086,platforms/multiple/remote/10086.txt,"WebKit 'Document()' Function Remote Information Disclosure Vulnerability",2009-11-12,"Chris Evans",multiple,remote,0 10087,platforms/multiple/remote/10087.txt,"WebKit XML External Entity Information Disclosure Vulnerability",2009-11-12,"Chris Evans",multiple,remote,0 10088,platforms/php/webapps/10088.txt,"WordPress 2.0 - 2.7.1 admin.php Module Configuration Security Bypass Vulnerability",2009-11-10,"Fernando Arnaboldi",php,webapps,0 10089,platforms/php/webapps/10089.txt,"WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution",2009-11-11,"Dawid Golunski",php,webapps,0 10090,platforms/php/webapps/10090.txt,"WordPress MU 1.2.2 - 1.3.1 'wp-includes/wpmu-functions.php' Cross-Site Scripting",2009-11-10,"Juan Galiana Lara",php,webapps,0 10091,platforms/windows/dos/10091.txt,"XLPD 3.0 Remote DoS",2009-10-06,"Francis Provencher",windows,dos,515 10092,platforms/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,windows,dos,0 10093,platforms/multiple/remote/10093.txt,"Adobe Shockwave 11.5.1.601 Player Multiple Code Execution Vulnerability",2009-11-04,"Francis Provencher",multiple,remote,0 10094,platforms/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 and ReqWebHelp Multiple Cross Site Scripting",2009-10-15,IBM,jsp,webapps,0 10095,platforms/multiple/remote/10095.txt,"Samba 3.0.10 - 3.3.5 Format String And Security Bypass Vulnerabilities",2009-11-13,"Jeremy Allison",multiple,remote,0 10096,platforms/php/webapps/10096.txt,"OS Commerce 2.2r2 authentication bypass",2009-11-13,"Stuart Udall",php,webapps,0 10097,platforms/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote,0 10098,platforms/windows/remote/10098.py,"Novell eDirectory 8.8 SP5 iConsole Buffer Overflow",2009-11-16,ryujin,windows,remote,0 10099,platforms/windows/remote/10099.py,"HP Power Manager Administration Universal Buffer Overflow Exploit",2009-11-16,ryujin,windows,remote,80 10100,platforms/windows/dos/10100.py,"FTPDMIN 0.96 (LIST) Remote Denial of Service Exploit",2007-03-20,shinnai,windows,dos,21 10101,platforms/php/webapps/10101.txt,"telepark wiki 2.4.23 - Multiple Vulnerabilities",2009-11-16,Abysssec,php,webapps,0 10102,platforms/windows/dos/10102.pl,"Safari 4.0.3 (Win32) CSS Remote Denial of Service Exploit",2009-11-16,"Jeremy Brown",windows,dos,80 10103,platforms/windows/dos/10103.txt,"Mozilla Thunderbird 2.0.0.23 Mozilla Seamonkey 2.0 (jar50.dll) Null Pointer Derefernce",2009-11-16,"Marcin Ressel",windows,dos,0 10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server 'APPE' and 'DELE' Command DoS",2009-11-13,zhangmc,windows,dos,21 10105,platforms/php/webapps/10105.txt,"Cifshanghai (chanpin_info.php) CMS SQL Injection",2009-11-16,ProF.Code,php,webapps,0 10106,platforms/windows/dos/10106.c,"Avast 4.8.1351.0 antivirus aswMon2.sys Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos,0 10107,platforms/windows/local/10107.pl,"Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH)",2009-11-17,"D3V!L FUCK3R",windows,local,0 10160,platforms/windows/dos/10160.py,"FtpXQ authenticated remote Dos",2009-11-17,"Marc Doudiet",windows,dos,21 10161,platforms/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration panel Bypass and File Upload Vulnerability",2009-11-17,blackenedsecurity,asp,webapps,0 10162,platforms/windows/remote/10162.py,"Home FTP Server 'MKD' Command Directory Traversal Vulnerability",2009-11-17,zhangmc,windows,remote,21 10163,platforms/windows/dos/10163.pl,"Novell eDirectory HTTPSTK Login Stack Overflow Vulnerability",2009-11-17,karak0rsan,windows,dos,80 10164,platforms/windows/dos/10164.c,"Kaspersky AV 2010 9.0.0.463 Local DoS",2009-09-29,Heurs,windows,dos,0 10165,platforms/php/webapps/10165.txt,"TelebidAuctionScript(aid) Blind SQL Injection Vulnerability",2009-11-17,"Hussin X",php,webapps,0 10166,platforms/asp/webapps/10166.txt,"ActiveTrade 2.0 (default.asp) Blind SQL Injection Vulnerability",2009-11-17,"Hussin X",asp,webapps,0 10167,platforms/asp/webapps/10167.txt,"ActiveBids (default.asp) Blind SQL Injection Vulnerability",2009-11-17,"Hussin X",asp,webapps,0 10168,platforms/php/webapps/10168.txt,"Shoutbox 1.0 HTML / Xss Injection",2009-11-18,"SKuLL-HacKeR ",php,webapps,0 10169,platforms/php/webapps/10169.txt,"phpMyBackupPro - Arbitrary File Download",2009-11-16,"Amol Naik",php,webapps,0 10170,platforms/multiple/webapps/10170.txt,"Xerver 4.31, 4.32 HTTP Response Splitting",2009-11-18,s4squatch,multiple,webapps,80 10171,platforms/windows/dos/10171.py,"Baby Web Server 2.7.2 Vulnerbility found Denial of Service(0day)",2009-11-18,"Asheesh Kumar Mani Tripathi",windows,dos,80 10176,platforms/windows/dos/10176.txt,"HP Openview NNM 7.53 Invalid DB Error Code Vulnerability",2009-11-17,"Core Security",windows,dos,0 10177,platforms/php/webapps/10177.txt,"Joomla Ext. iF Portfolio Nexus SQL injection",2009-11-18,"599eme Man",php,webapps,0 10178,platforms/php/webapps/10178.txt,"Joomla / Mambo Component com_ezine 2.1 - Remote File Include Vulnerability",2009-10-20,kaMtiEz,php,webapps,0 10180,platforms/php/webapps/10180.txt,"Simplog 0.9.3.2 - Mutliple Vulnerabilities",2009-11-16,"Amol Naik",php,webapps,0 10181,platforms/php/webapps/10181.txt,"bitrix site manager 4.0.5 - Remote File Inclusion Vulnerability",2005-06-15,"Don Tukulesto",php,webapps,0 10182,platforms/hardware/dos/10182.py,"2wire Router <= 5.29.52 Remote DoS",2009-10-29,hkm,hardware,dos,0 10183,platforms/php/webapps/10183.php,"Joomla 1.5.12 RCE via TinyMCE upload vulnerability",2009-11-19,daath,php,webapps,80 10184,platforms/linux/dos/10184.txt,"KDE KDELibs 4.3.3 Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",linux,dos,0 10185,platforms/bsd/dos/10185.txt,"SeaMonkey 1.1.8 Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 10186,platforms/bsd/dos/10186.txt,"K-Meleon 1.5.3 Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 10187,platforms/bsd/dos/10187.txt,"Opera 10.01 Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz and sp3x",bsd,dos,0 10189,platforms/php/webapps/10189.txt,"Betsy CMS versions <= 3.5 Local File Inclusion Vulnerability",2009-11-21,MizoZ,php,webapps,0 10190,platforms/windows/dos/10190.txt,"Cisco VPN Client Integer Overflow (DOS)",2009-11-21,"Alex Hernandez",windows,dos,0 10192,platforms/php/webapps/10192.txt,"Joomla Component Com_Joomclip (cat) SQL injection",2009-11-21,"599eme Man",php,webapps,0 10201,platforms/windows/local/10201.pl,"TEKUVA Password Reminder Authentication Bypass",2009-11-21,iqlusion,windows,local,0 10202,platforms/linux/dos/10202.txt,"Linux Kernel < 2.6.31-rc4 nfs4_proc_lock() Denial of Service",2009-10-15,"Simon Vallet",linux,dos,0 10203,platforms/linux/dos/10203.txt,"BibTeX '.bib' File Handling Memory Corruption Vulnerability",2009-11-13,"Vincent Lafevre",linux,dos,0 10204,platforms/windows/dos/10204.txt,"Foxit Reader COM Objects Memory Corruption Remote Code Execution Vulnerability",2009-11-19,mrx,windows,dos,0 10205,platforms/multiple/dos/10205.txt,"LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability",2009-11-12,wololo,multiple,dos,0 10206,platforms/linux/dos/10206.txt,"Expat 2.0.1 UTF-8 Character XML Parsing Remote Denial of Service Vulnerability",2009-11-12,"Peter Valchev",linux,dos,0 10207,platforms/multiple/local/10207.txt,"VMWare Virtual 8086 Linux Local Ring0 Exploit",2009-10-27,"Tavis Ormandy and Julien Tinnes",multiple,local,0 10208,platforms/windows/dos/10208.txt,"Firefox + Adobe Memory Corruption PoC",2009-10-14,SkyLined,windows,dos,0 10209,platforms//webapps/10209.txt,"Everfocus <= 1.4 EDSR Remote Authentication Bypass",2009-10-14,"Andrea Fabrizi",,webapps,0 10210,platforms/windows/dos/10210.txt,"Internet Explorer 6/7 CSS Handling Denial of Service",2009-11-20,K4mr4n_st,windows,dos,0 10211,platforms/windows/local/10211.txt,"Autodesk SoftImage Scene TOC Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10212,platforms/windows/local/10212.txt,"Autodesk 3DS Max Application Callbacks Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10213,platforms/windows/local/10213.txt,"Autodesk Maya Script Nodes Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0 10214,platforms/php/webapps/10214.txt,"Joomla Component mygallery (farbinform_krell) Remote SQL Injection Vulnerability",2009-11-23,"Manas58 BAYBORA",php,webapps,0 10216,platforms/php/webapps/10216.txt,"kr-web <= 1.1b2 - Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 10217,platforms/php/webapps/10217.txt,"NukeHall <= 0.3 Multiple Remote File Inclusion Vulnerabilities",2009-11-24,cr4wl3r,php,webapps,0 10218,platforms/php/webapps/10218.txt,"outreach project tool <= 1.2.6 - Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 10219,platforms/php/webapps/10219.txt,"phptraverse <= 0.8.0 - Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 10220,platforms/php/webapps/10220.txt,"pointcomma <= 3.8b2 - Remote File Inclusion Vulnerability",2009-11-24,cr4wl3r,php,webapps,0 10221,platforms/windows/dos/10221.txt,"XM Easy Personal FTP Server 5.8.0 Remote DoS Vulnerability",2009-11-24,leinakesi,windows,dos,21 10222,platforms/php/webapps/10222.txt,"W3infotech (Auth Bypass) SQL Injection Vulnerability",2009-11-24,ViRuS_HiMa,php,webapps,0 10223,platforms/windows/dos/10223.txt,"TYPSoft 1.10 APPE DELE DOS",2009-11-24,leinakesi,windows,dos,21 10224,platforms/php/webapps/10224.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 CSRF Vulnerabilities",2009-11-24,"Alice Kaerast",php,webapps,0 10225,platforms/windows/webapps/10225.txt,"MDaemon WebAdmin 2.0.X SQL injection",2006-05-26,KOUSULIN,windows,webapps,1000 10226,platforms/windows/local/10226.py,"Serenity Audio Player Playlist (.m3u) BOF",2009-11-25,Rick2600,windows,local,0 10227,platforms/php/webapps/10227.txt,"Joomla! 'com_mygallery' Component 'cid' Parameter SQL Injection Vulnerability",2009-11-25,S@BUN,php,webapps,0 10228,platforms/php/webapps/10228.txt,"WordPress WP-Cumulus <= 1.20 - Vulnerabilities",2009-11-25,MustLive,php,webapps,0 10229,platforms/multiple/dos/10229.txt,"Python < 2.5.2 Imageop Module 'imageop.crop()' Buffer Overflow Vulnerability",2009-11-24,"Chris Evans",multiple,dos,0 10230,platforms/php/webapps/10230.txt,"Fake Hit Generator <= 2.2 Shell Upload Vulnerability",2009-11-25,DigitALL,php,webapps,0 10231,platforms/php/webapps/10231.txt,"Radio istek scripti 2.5 Remote Configuration Disclosure Vulnerability",2009-11-25,"kurdish hackers team",php,webapps,0 10232,platforms/php/webapps/10232.txt,"Joomla Component com_gcalendar 1.1.2 (gcid) Remote SQL Injection Vulnerability",2009-11-25,"Yogyacarderlink Crew",php,webapps,0 10233,platforms/php/webapps/10233.txt,"phpBazar-2.1.1fix Remote Administration-Panel Vulnerability",2009-11-25,"kurdish hackers team",php,webapps,0 10234,platforms/php/webapps/10234.txt,"Cacti 0.8.7e: Multiple Security Issues",2009-11-26,"Moritz Naumann",php,webapps,0 10235,platforms/windows/remote/10235.py,"Eureka Mail Client Remote Buffer Overflow Exploit",2009-11-26,"Dr_IDE and dookie",windows,remote,0 10236,platforms/php/webapps/10236.txt,"Flashden Multiple File Uploader Shell Upload Vulnerability",2009-11-26,DigitALL,php,webapps,0 10237,platforms/hardware/dos/10237.txt,"Allegro RomPager 2.10 Malformed URL Request DoS Vulnerability",2000-06-01,netsec,hardware,dos,80 10238,platforms/php/webapps/10238.txt,"Joomla Component com_lyftenbloggie 1.04 Remote SQL Injection Vulnerability",2009-11-28,kaMtiEz,php,webapps,0 10240,platforms/windows/local/10240.py,"Millenium MP3 Studio 2.0 pls Buffer Overflow Exploit",2009-11-28,Molotov,windows,local,0 10241,platforms/php/webapps/10241.txt,"Uploaderr 1.0 - File Hosting Script Shell Upload Vulnerability",2009-11-28,DigitALL,php,webapps,0 10242,platforms/php/webapps/10242.txt,"PHP ""multipart/form-data"" Denial of Service Exploit (Python)",2009-11-27,Eren,php,webapps,0 10243,platforms/php/webapps/10243.txt,"PHP MultiPart Form-Data Denial of Service PoC",2009-11-22,"Bogdan Calin",php,webapps,0 10244,platforms/windows/local/10244.txt,"MuPDF pdf_shade4.c Multiple Stack-Based Buffer Overflows",2009-11-28,"Christophe Devine",windows,local,0 10245,platforms/php/webapps/10245.txt,"phpBazar <= 2.1.1fix (cid) SQL Injection",2009-11-28,MizoZ,php,webapps,0 10246,platforms/php/webapps/10246.txt,"SweetRice <= 0.5.3 Remote File Include Vulnerability",2009-11-29,cr4wl3r,php,webapps,0 10247,platforms/hardware/webapps/10247.txt,"Micronet SP1910 Data Access Controller UI XSS & HTML Code Injection",2009-11-27,K053,hardware,webapps,0 10248,platforms/php/webapps/10248.txt,"sugar crm 5.5.0.rc2 and 5.2.0j Multiple Vulnerabilities",2009-11-29,waraxe,php,webapps,0 10249,platforms/php/webapps/10249.txt,"adaptcms lite 1.5 - Remote File Inclusion Vulnerability",2009-11-29,v3n0m,php,webapps,0 10250,platforms/php/webapps/10250.txt,"Joomla Component MusicGallery SQL Injection Vulnerability",2009-11-30,"Don Tukulesto",php,webapps,0 10252,platforms/php/webapps/10252.txt,"Joomla Component Quick News SQL Injection Vulnerability",2009-11-30,"Don Tukulesto",php,webapps,0 10253,platforms/asp/webapps/10253.txt,"Eshopbuilde CMS SQL Injection Vulnerability",2009-11-30,Isfahan,asp,webapps,0 10254,platforms/asp/webapps/10254.txt,"Xxasp 3.3.2 SQL Injection",2009-11-30,Secu_lab_ir,asp,webapps,0 10255,platforms/bsd/local/10255.txt,"FreeBSD Run-Time Link-Editor Local r00t Zeroday",2009-11-30,Kingcope,bsd,local,0 10256,platforms/php/webapps/10256.txt,"WP-Polls 2.x Incorrect Flood Filter",2009-11-30,Jbyte,php,webapps,0 10257,platforms/windows/dos/10257.py,"XM Easy Professional FTP Server 5.8.0 Denial Of Service",2009-11-30,"Mert SARICA",windows,dos,21 10258,platforms/windows/remote/10258.pl,"Golden FTP Server 4.30 File Deletion Vulnerability",2009-12-01,sharpe,windows,remote,21 10259,platforms/php/webapps/10259.txt,"Ciamos CMS <= 0.9.5 (module_path) Remote File Inclusion Vulnerability",2009-12-01,cr4wl3r,php,webapps,0 10260,platforms/php/webapps/10260.txt,"Robert Zimmerman PHP / MYSQL Scripts Admin Bypass",2009-12-01,DUNDEE,php,webapps,0 10261,platforms/linux/webapps/10261.txt,"Dotdefender Remote Command Execution 3.8-5",2009-12-01,"John Dos",linux,webapps,80 10262,platforms/linux/webapps/10262.txt,"ISPworker <= 1.23 Remote File Disclosure exploit",2009-12-01,cr4wl3r,linux,webapps,80 10263,platforms/linux/webapps/10263.txt,"quate cms <= 0.3.5 (rfi/lfi) Multiple Vulnerabilities",2009-12-01,cr4wl3r,linux,webapps,80 10264,platforms/multiple/local/10264.txt,"Oracle SYS.LT.MERGEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10265,platforms/multiple/local/10265.txt,"Oracle SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10266,platforms/multiple/local/10266.txt,"Oracle ctxsys.drvxtabc.create_tables Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10267,platforms/multiple/local/10267.txt,"Oracle ctxsys.drvxtabc.create_tables Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10268,platforms/multiple/local/10268.txt,"Oracle SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0 10269,platforms/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote,0 10272,platforms/php/webapps/10272.txt,"Joomla Joaktree Component 1.0 - SQL Injection Vulnerability",2009-12-01,"Don Tukulesto",php,webapps,0 10273,platforms/php/webapps/10273.txt,"Joomla MojoBlog Component 0.15 - Multiple Remote File Include Vulnerabilities",2009-12-01,kaMtiEz,php,webapps,0 10274,platforms/php/webapps/10274.txt,"Simple Machines Forum Multiple Security Vulnerabilities",2009-12-02,"SimpleAudit Team",php,webapps,0 10275,platforms/php/webapps/10275.txt,"Kide Shoutbox 0.4.6 - XSS & AXFR",2009-12-02,andresg888,php,webapps,0 10276,platforms/hardware/webapps/10276.txt,"Huawei MT882 Modem/Router Multiple Vulnerabilities",2009-12-03,DecodeX01,hardware,webapps,0 10277,platforms/php/webapps/10277.txt,"Thatware <= 0.5.3 Multiple Remote File Include Exploit",2009-12-03,cr4wl3r,php,webapps,0 10280,platforms/windows/local/10280.py,"AIMP2 Audio Converter <= 2.53 build 330 Playlist (.pls) Unicode BOF",2009-11-21,mr_me,windows,local,0 10281,platforms/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript (.eps) Buffer Overflow Exploit",2009-12-03,Pyrokinesis,windows,local,0 10282,platforms/linux/remote/10282.py,"OrzHTTPd Format String Exploit",2009-12-03,"Patroklos Argyroudis",linux,remote,80 10284,platforms/php/webapps/10284.txt,"ita-forum 5.1.32 SQL Injection",2009-11-30,Baybora,php,webapps,0 10285,platforms/php/webapps/10285.txt,"Public Media Manager",2009-12-01,cr4wl3r,php,webapps,0 10286,platforms/php/webapps/10286.txt,"OpenCSP Multiple Remote File Include Vulnerability",2009-11-25,EANgel,php,webapps,0 10287,platforms/php/webapps/10287.txt,"MundiMail 0.8.2 Remote Code Execution",2009-09-07,Dedalo,php,webapps,0 10288,platforms/php/webapps/10288.txt,"SAPID SHOP <= 1.3 Remote File Include Vulnerability",2009-12-03,cr4wl3r,php,webapps,0 10289,platforms/php/webapps/10289.txt,"Power BB 1.8.3 Remote File Includes",2009-11-25,DigitALL,php,webapps,0 10290,platforms/php/webapps/10290.txt,"Theeta CMS (Cross Site Scripting,SQL Injection) Multiple Vulnerabilities",2009-12-03,c0dy,php,webapps,0 10291,platforms/php/webapps/10291.txt,"Joomla! ProofReader Component 1.0 RC6 Cross-Site Scripting Vulnerability",2009-12-01,MustLive,php,webapps,0 10292,platforms/multiple/webapps/10292.txt,"Apache Tomcat 3.2.1 - 404 Error Page Cross Site Scripting Vulnerability",2009-12-01,MustLive,multiple,webapps,0 10293,platforms/php/webapps/10293.txt,"PHP-Nuke <= 8.0 XSS & HTML Code Injection in News Module",2009-11-27,K053,php,webapps,0 10294,platforms/php/webapps/10294.txt,"OSI Codes PHP Live! Support 3.1 - Remote File Inclusion Vulnerability",2009-11-24,"Don Tukulesto",php,webapps,0 10295,platforms/windows/local/10295.txt,"DAZ Studio Arbitrary Command Execution",2009-12-03,"Core Security",windows,local,0 10296,platforms/php/local/10296.txt,"PHP 'ini_restore()' Memory Information Disclosure Vulnerability",2009-12-03,"Maksymilian Arciemowicz",php,local,0 10297,platforms/php/webapps/10297.php,"Vivid Ads Shopping Cart (prodid) Remote SQL Injection",2009-12-03,"Yakir Wizman",php,webapps,0 10298,platforms/windows/local/10298.c,"Jasc Paint Shop Pro 8 - Local Buffer Overflow Exploit (UNIVERSAL)",2009-12-04,"fl0 fl0w",windows,local,0 10299,platforms/php/webapps/10299.txt,"GeN3 forum 1.3 - SQL Injection Vulnerability",2009-12-04,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10302,platforms/php/webapps/10302.txt,"427BB Fourtwosevenbb <= 2.3.2 SQL Injection Exploit",2009-12-04,cr4wl3r,php,webapps,0 10303,platforms/windows/dos/10303.py,"Core FTP Server 1.0 Build 319 Denial of Service",2009-12-04,"Mert SARICA",windows,dos,0 10304,platforms/php/webapps/10304.txt,"Invision Power Board <= 3.0.4 LFI and <= 3.0.4 and <= 2.3.6 SQL Injection",2009-12-04,"Dawid Golunski",php,webapps,0 10305,platforms/php/webapps/10305.txt,"UBB.threads 7.5.4 2 Multiple File Inclusion Vulnerabilities",2009-12-04,R3VAN_BASTARD,php,webapps,0 10306,platforms/php/webapps/10306.txt,"Achievo 1.4.2 Arbitrary File Upload",2009-12-04,"Nahuel Grisolia",php,webapps,0 10307,platforms/php/webapps/10307.txt,"Achievo 1.4.2 Permanent Cross-Site Scripting",2009-12-04,"Nahuel Grisolia",php,webapps,0 10312,platforms/php/webapps/10312.php,"Joomla 1.5.x com_joomgallery&func Incorrect Flood Filter",2009-12-04,Jbyte,php,webapps,0 10313,platforms/linux/local/10313.c,"libmodplug 's3m' Remote Buffer Overflow Vulnerability",2008-02-25,dummy,linux,local,0 10314,platforms/php/webapps/10314.txt,"BM Classifieds Ads SQL Injection Vulnerability",2009-12-04,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10318,platforms/php/webapps/10318.txt,"Joomla yt_color YOOOtheme XSS and Cookie Stealing",2009-12-04,andresg888,php,webapps,80 10319,platforms/windows/local/10319.py,"IDEAL Administration 2009 9.7 - Local Buffer Overflow Exploit",2009-12-05,Dr_IDE,windows,local,0 10320,platforms/windows/local/10320.py,"M3U To ASX-WPL 1.1 (m3u Playlist file) Buffer Overflow Exploit",2009-12-05,Encrypt3d.M!Nd,windows,local,0 10321,platforms/windows/local/10321.py,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2009-12-05,Encrypt3d.M!Nd,windows,local,0 10322,platforms/windows/local/10322.py,"Audacity 1.2.6 (gro File) Buffer overflow Exploit",2009-12-05,Encrypt3d.M!Nd,windows,local,0 10323,platforms/windows/local/10323.py,"HTML Help Workshop 4.74 (hhp) Buffer Overflow Exploit (Universal)",2009-12-05,Dz_attacker,windows,local,0 10324,platforms/php/webapps/10324.txt,"phpshop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",php,webapps,0 10325,platforms/php/webapps/10325.txt,"Wordpress Image Manager Plugins Shell Upload Vulnerability",2009-12-05,DigitALL,php,webapps,0 10326,platforms/multiple/local/10326.txt,"Ghostscript < 8.64 'gdevpdtb.c' Buffer Overflow Vulnerability",2009-02-03,"Wolfgang Hamann",multiple,local,0 10327,platforms/multiple/local/10327.txt,"Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability",2009-04-01,"Red Hat",multiple,local,0 10329,platforms/php/webapps/10329.txt,"AROUNDMe <= 1.1 (language_path) Remote File Include Exploit",2009-12-06,cr4wl3r,php,webapps,0 10330,platforms/php/webapps/10330.txt,"elkagroup SQL Injection Vulnerability",2009-12-06,SadHaCkEr,php,webapps,0 10331,platforms/windows/webapps/10331.txt,"iWeb HTTP Server Directory Transversal Vulnerability",2009-12-06,mr_me,windows,webapps,0 10332,platforms/windows/local/10332.rb,"IDEAL Administration 2009 9.7 - Buffer Overflow - MSF Universal",2009-12-06,dookie,windows,local,0 10333,platforms/windows/dos/10333.py,"VLC Media Player 1.0.3 smb:// URI Handling Remote Stack Overflow PoC",2009-12-06,Dr_IDE,windows,dos,0 10334,platforms/multiple/dos/10334.py,"VLC Media Player <= 1.0.3 RTSP Buffer Overflow PoC (OSX/Linux)",2009-12-06,Dr_IDE,multiple,dos,0 10335,platforms/windows/local/10335.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit (Meta)",2009-12-07,loneferret,windows,local,0 10337,platforms/php/webapps/10337.txt,"Chipmunk Newsletter Persistant XSS Vulnerability",2009-12-07,mr_me,php,webapps,0 10338,platforms/linux/dos/10338.pl,"Polipo 1.0.4 Remote Memory Corruption 0day PoC",2009-12-07,"Jeremy Brown",linux,dos,0 10339,platforms/windows/local/10339.pl,"gAlan 0.2.1 Buffer Overflow 0day Exploit",2009-12-07,"Jeremy Brown",windows,local,0 10340,platforms/windows/remote/10340.pl,"Multiple Symantec Products Intel Common Base Agent Remote Command Execution",2009-04-28,Kingcope,windows,remote,0 10341,platforms/php/webapps/10341.txt,"SiSplet CMS <= 2008-01-24 Multiple Remote File Include Exploit",2009-12-07,cr4wl3r,php,webapps,0 10343,platforms/windows/dos/10343.txt,"Kingsoft Internet Security 9 Denial of Services",2009-11-05,"Francis Provencher",windows,dos,0 10344,platforms/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (meta)",2009-12-07,dookie,windows,local,0 10345,platforms/windows/local/10345.py,"gAlan (.galan file) Universal Buffer Overflow Exploit",2009-12-07,Dz_attacker,windows,local,0 10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 Universal Buffer Overflow Exploit (meta)",2009-12-07,loneferret,windows,local,0 10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 Vulnerability",2009-12-07,Global-Evolution,hardware,webapps,0 10349,platforms/linux/dos/10349.py,"CoreHTTP web server off-by-one buffer overflow vulnerability",2009-12-02,"Patroklos Argyroudis",linux,dos,80 10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-commerce Group SQL Injection Vulnerability",2009-12-08,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10351,platforms/php/webapps/10351.txt,"MarieCMS 0.9 - LFI, RFI, and XSS Vulnerabilities",2009-12-07,"Amol Naik",php,webapps,0 10352,platforms/hardware/dos/10352.txt,"TANDBERG vF8.2, F8.0, F7.2, and F6.3 Remote Denial of Service",2009-12-06,otokoyama,hardware,dos,0 10353,platforms/windows/local/10353.pl,"Audio Workstation(.pls) Local Buffer Overflow Exploit (SEH)",2009-09-24,germaya_x,windows,local,0 10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold persistant XSS vulnerability",2009-12-08,mr_me,php,webapps,0 10356,platforms/php/webapps/10356.txt,"Joomla Component com_job (showMoreUse) SQL injection vulnerability",2009-12-08,Palyo34,php,webapps,0 10357,platforms/php/webapps/10357.txt,"Alqatari group 1.0 <= 5.0 - (id) Remote SQL Injection Vulnerability",2009-12-08,Red-D3v1L,php,webapps,0 10358,platforms/php/webapps/10358.txt,"AlefMentor 2.0 <= 5.0 - (id) Remote SQL Injection Vulnerability",2009-12-08,Red-D3v1L,php,webapps,0 10359,platforms/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - (.pls) Universal Local BoF Exploit",2009-12-09,mr_me,windows,local,0 10361,platforms/php/webapps/10361.txt,"Real Estate Portal X.0 (Auth Bypass) Remote Sql Injection",2009-12-09,"AnTi SeCuRe",php,webapps,0 10362,platforms/hardware/remote/10362.txt,"THOMSON TG585n 7.4.3.2 (user.ini) Arbitrary Download Vulnerability",2009-12-09,"AnTi SeCuRe",hardware,remote,0 10363,platforms/windows/local/10363.rb,"Audio Workstation 6.4.2.4.3 pls Buffer Overflow (meta)",2009-12-09,dookie,windows,local,0 10364,platforms/php/webapps/10364.txt,"TestLink Test Management and Execution System - Multiple XSS and Injection Vulnerabilities",2009-12-09,"Core Security",php,webapps,0 10365,platforms/windows/remote/10365.rb,"Eureka Email 2.2q ERR Remote Buffer Overflow Exploit (meta)",2009-12-09,dookie,windows,remote,0 10366,platforms/php/webapps/10366.txt,"Joomla Component com_jsjobs 1.0.5.6 SQL Injection Vulnerabilities",2009-12-10,kaMtiEz,php,webapps,0 10367,platforms/php/webapps/10367.txt,"Joomla Component com_jphoto SQL Injection Vulnerability - (id)",2009-12-10,kaMtiEz,php,webapps,0 10368,platforms/asp/webapps/10368.txt,"Free ASP Upload Shell Upload Vulnerability",2009-12-10,Mr.aFiR,asp,webapps,0 10369,platforms/php/webapps/10369.txt,"Joomla! Mamboleto Component 2.0 RC3 Remote File Include Vulneralbility",2009-12-10,"Don Tukulesto",php,webapps,0 10370,platforms/php/webapps/10370.txt,"PHP Inventory 1.2 - Remote (Auth Bypass) SQL Injection Vulnerabiity",2009-12-10,mr_me,php,webapps,0 10371,platforms/windows/local/10371.pl,"Xenorate 2.50(.xpl) universal Local Buffer Overflow Exploit (SEH)",2009-12-10,germaya_x,windows,local,0 10372,platforms/aix/webapps/10372.txt,"OPMANAGER - Blind SQL/XPath injectio",2009-12-10,"Asheesh Kumar Mani Tripathi",aix,webapps,0 10373,platforms/windows/local/10373.rb,"Xenorate 2.50(.xpl) universal Local Buffer Overflow Exploit (SEH) (meta)",2009-12-10,"loneferret germaya_x",windows,local,0 10374,platforms/windows/local/10374.pl,"Easy RM to MP3 Converter 2.7.3.700",2009-12-10,"Vinod Sharma",windows,local,0 10375,platforms/windows/remote/10375.html,"SAP GUI for Windows sapirrfc.dll Activex Overflow Exploit",2009-12-10,Abysssec,windows,remote,0 10376,platforms/windows/webapps/10376.txt,"Billwerx RC 3.1 - Multiple Vulnerabilities",2009-12-11,mr_me,windows,webapps,80 10377,platforms/windows/dos/10377.txt,"IBM SolidDB invalid error code vulnerability",2009-11-18,"Core Security",windows,dos,2315 10378,platforms/php/webapps/10378.txt,"Nuggetz CMS 1.0 - Remote Code Execution",2009-12-10,"Amol Naik",php,webapps,0 10379,platforms/php/webapps/10379.txt,"oBlog Persistant XSS, CSRF, Admin Bruteforce",2009-12-11,"Milos Zivanovic",php,webapps,0 10380,platforms/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun (code execution) 0day",2009-12-11,"Maksymilian Arciemowicz and sp3x",windows,remote,0 10383,platforms/php/webapps/10383.txt,"Digital Scribe 1.4.1 Multiple SQL Injection Vulnerabilities",2009-12-11,"Salvatore Fresta",php,webapps,0 10384,platforms/php/webapps/10384.txt,"E-Store SQL Injection Vulnerability",2009-12-11,"Salvatore Fresta",php,webapps,0 10386,platforms/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 Multiple XSS",2005-05-07,"Thomas Liam Romanis",solaris,webapps,0 10388,platforms/php/webapps/10388.txt,"Chipmunk Newsletter CSRF Vulnerabilities",2009-12-11,"Milos Zivanovic",php,webapps,0 10389,platforms/php/webapps/10389.txt,"Illogator Shop SQL Injection Bypass",2009-12-11,bi0,php,webapps,0 10390,platforms/php/webapps/10390.txt,"phpCollegeExchange 0.1.5c Multiple SQL Injection Vulnerabilities",2009-12-11,"Salvatore Fresta",php,webapps,0 10391,platforms/php/webapps/10391.txt,"XAMPP 1.7.2 Change Administrative Password",2009-12-11,bi0,php,webapps,0 10392,platforms/windows/local/10392.rb,"Millenium MP3 Studio 2.0 (PLS File) Universal Stack Overflow (meta)",2009-12-11,dookie,windows,local,0 10393,platforms/php/webapps/10393.txt,"B2C Booking Centre Systems SQL Injection",2009-12-11,"Salvatore Fresta",php,webapps,0 10394,platforms/windows/remote/10394.py,"HP NNM 7.53 ovalarm.exe CGI Pre Authentication Remote Buffer Overflow",2009-12-12,"sinn3r and muts",windows,remote,80 10395,platforms/php/webapps/10395.txt,"Miniweb 2.0 Full Path Disclosure",2009-12-12,"Salvatore Fresta",php,webapps,0 10396,platforms/linux/local/10396.pl,"Mozilla Codesighs Memory Corruption PoC",2009-12-12,"Jeremy Brown",linux,local,0 10398,platforms/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website [ XSS / Auth Bypass ]",2009-12-12,bi0,php,webapps,0 10400,platforms/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent XSS and SQL Backup",2009-12-13,bi0,php,webapps,0 10401,platforms/php/webapps/10401.txt,"iDesk (download.php cat_id) SQL Injection Vulnerability",2009-12-13,Manas58,php,webapps,0 10403,platforms/php/webapps/10403.txt,"Uploadscript 1.0 - Multiple Vulnerabilities",2009-12-13,Mr.aFiR,php,webapps,0 10404,platforms/php/webapps/10404.txt,"Interspire Shopping Cart Full Path Disclosure",2009-12-13,Mr.aFiR,php,webapps,0 10406,platforms/php/webapps/10406.txt,"AccStatistics 1.1 - CSRF Vulnerability (Change Admin Settings)",2009-12-13,"Milos Zivanovic",php,webapps,0 10407,platforms/php/webapps/10407.txt,"Joomla Component com_virtuemart SQL injection vulnerability (product_id)",2009-12-13,"SOA Crew",php,webapps,0 10408,platforms/php/webapps/10408.txt,"SpireCMS 2.0 - SQL Injection Vulnerability",2009-12-13,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10410,platforms/php/webapps/10410.txt,"phpldapadmin Local File Inclusion",2009-12-10,ipsecs,php,webapps,0 10412,platforms/php/webapps/10412.txt,"Acc PHP eMail 1.1 - CSRF",2009-12-13,bi0,php,webapps,0 10414,platforms/php/webapps/10414.txt,"Frog 0.9.5 - CSRF Vulnerability",2009-12-13,"Milos Zivanovic",php,webapps,0 10417,platforms/php/webapps/10417.txt,"Piwigo 2.0.6 - Multiple Vulnerabilities",2009-12-13,mr_me,php,webapps,0 10418,platforms/php/webapps/10418.txt,"Ele Medios CMS SQL Injection Vulnerability",2009-12-13,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10419,platforms/php/webapps/10419.txt,"Chipmunk Board Script 1.x - Multiple CSRF Vulnerabilities",2009-12-13,"Milos Zivanovic",php,webapps,0 10420,platforms/php/webapps/10420.txt,"Ez Guestbook 1.0 - Multiple Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps,0 10421,platforms/php/webapps/10421.txt,"Automne.ws CMS 4.0.0rc2 Multiple RFI Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0 10422,platforms/php/webapps/10422.txt,"eoCMS <= 0.9.03 Remote FIle Include Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0 10423,platforms/windows/local/10423.pl,"RM Downloader 3.0.2.1(.M3U File) Stack Overflow exploit",2009-12-14,"Vinod Sharma",windows,local,0 10424,platforms/multiple/webapps/10424.txt,"Redmine <= 0.8.6 CSRF Add Admin User Exploit",2009-12-14,p0deje,multiple,webapps,0 10425,platforms/asp/webapps/10425.txt,"Quartz Concept Content Manager 3.00 - Auth Bypass",2009-12-14,Mr.aFiR,asp,webapps,0 10426,platforms/linux/webapps/10426.txt,"[WS] upload Remote File Upload Vulnerability",2009-12-14,ViRuSMaN,linux,webapps,80 10427,platforms/linux/webapps/10427.txt,"DigitalHive Multiple Vulnerabilities",2009-12-14,ViRuSMaN,linux,webapps,80 10428,platforms/windows/webapps/10428.txt,"Maxs AJAX File Uploader Remote File Upload Vulnerability",2009-12-14,ViRuSMaN,windows,webapps,80 10429,platforms/linux/webapps/10429.txt,"myPHPupload 0.5.1 Remote File Upload Vulnerability",2009-12-14,ViRuSMaN,linux,webapps,80 10430,platforms/linux/webapps/10430.txt,"NAS Uploader 1.0 & 1.5 - Remote File Upload Vulnerability",2009-12-14,ViRuSMaN,linux,webapps,80 10431,platforms/multiple/webapps/10431.txt,"Zabbix Agent < 1.6.7 Remote Bypass Vulnerability",2009-12-14,Nicob,multiple,webapps,80 10432,platforms/multiple/webapps/10432.txt,"zabbix server Multiple Vulnerabilities",2009-12-14,Nicob,multiple,webapps,80 10433,platforms/linux/webapps/10433.txt,"Mail Manager Pro - CSRF (Change Admin Password)",2009-12-14,"Milos Zivanovic",linux,webapps,80 10434,platforms/windows/remote/10434.py,"Savant Web Server 3.1 Remote Buffer Overflow Exploit",2009-12-14,DouBle_Zer0,windows,remote,80 10436,platforms/php/webapps/10436.txt,"Link Up Gold CSRF - Create Administrator Account",2009-12-14,bi0,php,webapps,0 10437,platforms/php/webapps/10437.txt,"Smart PHP Subscriber Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps,0 10438,platforms/php/webapps/10438.txt,"AdManagerPro CSRF Create Administrator Account",2009-12-14,bi0,php,webapps,0 10439,platforms/php/webapps/10439.txt,"Ez Poll Hoster - Multiple XSS and CSRF Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps,0 10440,platforms/php/webapps/10440.txt,"Easy Banner Pro - [ CSRF ] Create Administrator Account",2009-12-14,bi0,php,webapps,0 10442,platforms/php/webapps/10442.txt,"Text Exchange Pro - [ CSRF ] Create Administrator Account",2009-12-14,bi0,php,webapps,0 10444,platforms/php/webapps/10444.txt,"mini Hosting Panel - CSRF Change Admin Settings",2009-12-14,"Milos Zivanovic",php,webapps,0 10445,platforms/php/webapps/10445.txt,"Tender System 0.9.5b LFI",2009-12-14,Packetdeath,php,webapps,0 10446,platforms/php/webapps/10446.txt,"WSCreator 1.1 - Blind SQL Injection",2009-12-14,"Salvatore Fresta",php,webapps,0 10447,platforms/php/webapps/10447.txt,"Traidnt Discovery - [CSRF] Create Staff Account",2009-12-14,G0D-F4Th3r,php,webapps,0 10448,platforms/multiple/webapps/10448.txt,"oracle e-business suite Multiple Vulnerabilities",2009-12-14,Hacktics,multiple,webapps,0 10449,platforms/asp/webapps/10449.txt,"EEGshop 1.2 - SQL Injection Vulnerability",2009-12-15,Securitylab.ir,asp,webapps,0 10450,platforms/php/webapps/10450.txt,"Linkster PHP/MySQL SQL Injection Vulnerability",2009-12-15,"Angela Zhang",php,webapps,0 10451,platforms/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom NetBiterConfig.exe Remote Buffer Overflow",2009-12-14,"Ruben Santamarta",hardware,remote,0 10452,platforms/php/webapps/10452.txt,"Ez News Manager / Pro CSRF Change Admin Password",2009-12-15,"Milos Zivanovic",php,webapps,0 10453,platforms/php/webapps/10453.txt,"SitioOnline SQL Injection Vulnerability",2009-12-15,4lG3r14n0-t3r0,php,webapps,0 10454,platforms/php/webapps/10454.txt,"Ez Faq Maker Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic",php,webapps,0 10455,platforms/asp/webapps/10455.txt,"DesigNsbyjm Cms <= 1.0 - (PageId) Remote SQL Injection Vulnerability",2009-12-15,Red-D3v1L,asp,webapps,0 10456,platforms/asp/webapps/10456.txt,"ClickTrackerASP(sitedetails.asp siteid) SQL Injection Vulnerability",2009-12-15,R3d-D3v!L,asp,webapps,0 10457,platforms/asp/webapps/10457.txt,"LinkPal 1.0 - SQL Injection Vulnerability",2009-12-15,R3d-D3v!L,asp,webapps,0 10458,platforms/php/webapps/10458.txt,"Ez Blog 1.0 - XSS/CSRF Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic",php,webapps,0 10461,platforms/php/webapps/10461.txt,"Ez Cart 1.0 - Multiple CSRF Vulnerabilities",2009-12-15,"Milos Zivanovic",php,webapps,0 10462,platforms/php/webapps/10462.txt,"DubSite CMS 1.0 - CSRF Vulnerability",2009-12-15,Connection,php,webapps,0 10463,platforms/php/webapps/10463.txt,"iGaming CMS 1.5 - CSRF Vulnerability",2009-12-15,NeX,php,webapps,0 10464,platforms/asp/webapps/10464.txt,"GalleryPal FE 1.5- Auth Bypass",2009-12-15,R3d-D3v!L,asp,webapps,0 10465,platforms/asp/webapps/10465.txt,"SitePal 1.1 - (Auth Bypass) SQL Injection Vulnerability",2009-12-15,R3d-D3v!L,asp,webapps,0 10467,platforms/php/webapps/10467.txt,"family connections <= 2.1.3 Multiple Vulnerabilities",2009-12-16,"Salvatore Fresta",php,webapps,0 10469,platforms/linux/dos/10469.py,"Monkey HTTP Daemon < 0.9.3 Denial of Service Vulnerability",2009-12-16,"Patroklos Argyroudis",linux,dos,80 10470,platforms/asp/webapps/10470.txt,"JM CMS 1.0 <= 1.0 - (Auth Bypass) SQL Injection Vulnerability",2009-12-16,Red-D3v1L,asp,webapps,0 10472,platforms/php/webapps/10472.txt,"Recipe Script 5.0 - Shell Upload/CSRF/XSS Multiple Vulnerabilities",2009-12-16,"Milos Zivanovic",php,webapps,0 10473,platforms/asp/webapps/10473.txt,"V-SpacePal SQL Injection Vulnerability",2009-12-16,R3d-D3v!L,asp,webapps,0 10474,platforms/php/webapps/10474.txt,"Article Directory SQL Injection Vulnerability",2009-12-16,R3d-D3v!L,php,webapps,0 10475,platforms/windows/local/10475.txt,"QuickHeal antivirus 2010 Local Privilege Escalation",2009-12-16,"Francis Provencher",windows,local,0 10476,platforms/asp/webapps/10476.txt,"RecipePal 1.0 - SQL Injection Vulnerability",2009-12-16,R3d-D3v!L,asp,webapps,0 10478,platforms/php/webapps/10478.txt,"iSupport <= 1.8 XSS/LFI Exploit",2009-12-16,"Stink and Essandre",php,webapps,0 10479,platforms/php/webapps/10479.txt,"OSSIM 2.1.5 - SQL Injection Vulnerability",2009-12-16,"Nahuel Grisolia",php,webapps,0 10480,platforms/php/webapps/10480.txt,"OSSIM 2.1.5 - Remote Command Execution",2009-12-16,"Nahuel Grisolia",php,webapps,0 10481,platforms/php/webapps/10481.txt,"OSSIM 2.1.5 - Arbitrary File Upload",2009-12-16,"Nahuel Grisolia",php,webapps,0 10482,platforms/asp/webapps/10482.txt,"Codefixer Membership Remote Database Disclosure Vulnerability",2009-12-16,ViRuSMaN,asp,webapps,0 10483,platforms/asp/webapps/10483.txt,"GuestBookPro Script Remote Database Disclosure Vulnerability",2009-12-16,ViRuSMaN,asp,webapps,0 10484,platforms/windows/local/10484.txt,"Kaspersky Lab Multiple Products Local Privilege Escalation Vulnerability",2009-12-16,"Maxim A. Kulakov",windows,local,0 10485,platforms/php/webapps/10485.txt,"Drupal Sections Module XSS Vulnerability",2009-12-16,"Justin C. Klein Keane",php,webapps,0 10487,platforms/linux/local/10487.txt,"VideoCache 1.9.2 vccleaner root vulnerability",2009-12-16,"Dominick LaTrappe",linux,local,0 10488,platforms/php/webapps/10488.txt,"WP-Forum <= 2.3 SQL Injection & Blind SQL Injection vulnerabilities",2009-12-16,"Juan Galiana Lara",php,webapps,0 10489,platforms/windows/dos/10489.txt,"Google Picasa 3.5 Local DoS Buffer Overflow",2009-12-16,Connection,windows,dos,0 10492,platforms/php/webapps/10492.txt,"Pre Hospital Management System (auth bypass) SQL Injection Vulnerability",2009-12-16,R3d-D3v!L,php,webapps,0 10493,platforms/php/webapps/10493.txt,"WHMCompleteSolution CMS sql Injection Vulnerability",2009-12-16,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10494,platforms/php/webapps/10494.txt,"D-Tendencia Bt 2008 SQL Injection Vulnerability",2009-12-16,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10495,platforms/php/webapps/10495.txt,"PhpLinkExchange 1.02 - XSS/Upload Vulerability",2009-12-16,Stink',php,webapps,0 10496,platforms/asp/webapps/10496.txt,"freekot (auth bypass) SQL Injection Vulnerability",2009-12-16,R3d-D3v!L,asp,webapps,0 10497,platforms/php/webapps/10497.txt,"File Share 1.0 - SQL Injection Vulnerability",2009-12-16,"TOP SAT 13",php,webapps,0 10498,platforms/php/webapps/10498.txt,"Pre Hospital Management System (department.php id) SQL Injection Vulnerability",2009-12-16,R3d-D3v!L,php,webapps,0 10499,platforms/php/webapps/10499.txt,"eUploader PRO 3.1.1 - CSRF/XSS Multiple Vulnerabilities",2009-12-16,"Milos Zivanovic",php,webapps,0 10500,platforms/php/webapps/10500.txt,"Omnistar Affiliate (Auth Bypass) SQL Injection Vulnerability",2009-12-16,R3d-D3v!L,php,webapps,0 10501,platforms/asp/webapps/10501.txt,"Texas Rankem(player.asp player_id) Remote SQL Injection Vulnerability",2009-12-16,R3d-D3v!L,asp,webapps,0 10502,platforms/asp/webapps/10502.txt,"PRE HOTELS&RESORTS MANAGEMENT SYSTEM(Auth Bypass) Remote SQL Injection",2009-12-16,R3d-D3v!L,asp,webapps,0 10503,platforms/asp/webapps/10503.txt,"ASPGuest (edit.asp ID) Blind SQL Injection",2009-12-16,R3d-D3v!L,asp,webapps,0 10504,platforms/asp/webapps/10504.txt,"Smart ASPad(campaignEdit.asp CCam) Blind SQL Injection",2009-12-16,R3d-D3v!L,asp,webapps,0 10505,platforms/asp/webapps/10505.txt,"Multi-Lingual Application Blind SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,asp,webapps,0 10507,platforms/asp/webapps/10507.txt,"Charon Cart 3.0 - (ContentID) Blind SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,asp,webapps,0 10510,platforms/hardware/remote/10510.txt,"Cisco ASA <= 8.x VPN SSL module Clientless URL-list control bypass",2009-12-17,"David Eduardo Acosta Rodriguez",hardware,remote,0 10511,platforms/php/webapps/10511.txt,"PHP F1 Upload Shell Upload Vulnerability",2009-12-17,"wlhaan Hacker",php,webapps,0 10512,platforms/php/webapps/10512.txt,"Horde 3.3.5 ""PHP_SELF"" XSS vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0 10513,platforms/windows/webapps/10513.txt,"Authentication bypass and file manipulation in Sitecore Staging Module 5.4.0",2009-12-17,"L. Weichselbaum",windows,webapps,0 10514,platforms/windows/webapps/10514.txt,"dblog (dblog.mdb) Remote Database Disclosure Vulnerability",2009-12-17,"AnTi SeCuRe",windows,webapps,0 10515,platforms/php/webapps/10515.txt,"Basic PHP Events Lister 2 Add Admin Exploit",2009-12-17,"RENO ",php,webapps,0 10516,platforms/php/webapps/10516.txt,"Jobscript4Web 3.5 Multiple CSRF Vulnerability",2009-12-17,bi0,php,webapps,0 10517,platforms/php/webapps/10517.txt,"Matrimony Script CSRF Vulnerability",2009-12-17,bi0,php,webapps,0 10520,platforms/asp/webapps/10520.txt,"Active Auction House 3.6 - Blind SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,asp,webapps,0 10521,platforms/asp/webapps/10521.txt,"Active Photo Gallery 6.2 - (Auth Bypass) Remote SQL Injection",2009-12-17,R3d-D3v!L,asp,webapps,0 10522,platforms/php/webapps/10522.txt,"Pre Job Board 1.0 SQL Bypass Vulnerability",2009-12-17,bi0,php,webapps,0 10523,platforms/php/webapps/10523.txt,"Uploader by CeleronDude 5.3.0 Shell Upload",2009-12-17,Stink,php,webapps,0 10525,platforms/asp/webapps/10525.txt,"Pre Jobo .NET SQL Bypass",2009-12-17,bi0,asp,webapps,0 10526,platforms/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - (buyersend.asp catid) Blind SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,asp,webapps,0 10527,platforms/php/webapps/10527.txt,"ReVou Software Remote SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,php,webapps,0 10528,platforms/php/webapps/10528.txt,"V.H.S. Booking (hotel_habitaciones.php HotelID) Remote SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,php,webapps,0 10529,platforms/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection Vulnerability",2009-12-17,R3d-D3v!L,asp,webapps,0 10531,platforms/php/webapps/10531.txt,"jCore CMS Cross Site Scripting Vulnerability",2009-12-17,loneferret,php,webapps,0 10532,platforms/php/webapps/10532.txt,"Piwik Open Flash Chart Remote Code Execution Vulnerability",2009-12-17," Braeden Thomas",php,webapps,0 10533,platforms/php/webapps/10533.txt,"VirtueMart 'product_id' Parameter SQL Injection Vulnerability",2009-12-17,Neo-GabrieL,php,webapps,0 10534,platforms/php/webapps/10534.txt,"Rumba XML suffers from a cross site scripting vulnerability",2009-12-17,"Hadi Kiamarsi",php,webapps,0 10535,platforms/php/webapps/10535.txt,"WordPress and Pyrmont 2.x - SQL Injection Vulnerability",2009-12-18,Gamoscu,php,webapps,0 10537,platforms/php/webapps/10537.txt,"gpEasy <= 1.5RC3 Remote FIle Include Exploit",2009-12-18,cr4wl3r,php,webapps,0 10540,platforms/asp/webapps/10540.txt,"E-Smartcart Remote SQL Injection Vulnerability",2009-12-18,R3d-D3v!L,asp,webapps,0 10542,platforms/windows/remote/10542.py,"TFTP SERVER Buffer Overflow remote exploit",2009-12-18,Molotov,windows,remote,69 10543,platforms/php/webapps/10543.txt,"Schweizer NISADA Communication CMS SQL Injection Vulnerability",2009-12-18,"Dr.0rYX and Cr3w-DZ",php,webapps,0 10544,platforms/multiple/local/10544.html,"Mozilla Firefox Location Bar Spoofing Vulnerability",2009-12-18,"Jordi Chancel",multiple,local,0 10545,platforms/php/webapps/10545.txt,"Joomla Component com_jbook Blind SQL-injection",2009-12-18,"Fl0riX ",php,webapps,0 10546,platforms/php/webapps/10546.txt,"Joomla Component com_digistore SQL injection",2009-12-18,Fl0riX,php,webapps,0 10547,platforms/php/webapps/10547.txt,"Joomla Component com_acmisc SQL injection",2009-12-18,Fl0riX,php,webapps,0 10548,platforms/php/webapps/10548.txt,"Joomla Component com_zcalendar Blind SQL-injection Vulnerability",2009-12-18,Fl0riX,php,webapps,0 10549,platforms/php/webapps/10549.txt,"Joomla Component Event Manager Blind SQL Injection Vulnerability",2009-12-18,Fl0riX,php,webapps,0 10550,platforms/php/webapps/10550.txt,"Joomla Component City Portal Blind SQL Injection Vulnerability",2009-12-18,"Fl0riX ",php,webapps,0 10552,platforms/php/webapps/10552.txt,"FestOs <= 2.2.1 Multiple RFI Exploit",2009-12-19,cr4wl3r,php,webapps,0 10553,platforms/hardware/dos/10553.rb,"3Com OfficeConnect Routers Remote DoS Exploit",2009-12-19,"Alberto Ortega Llamas",hardware,dos,0 10555,platforms/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007 - Vulnerability",2009-12-19,Global-Evolution,php,webapps,0 10556,platforms/windows/local/10556.c,"PlayMeNow Malformed M3U Playlist File Buffer",2009-12-19,Gr33nG0bL1n,windows,local,0 10557,platforms/php/local/10557.php,"PHP 5.2.12/5.3.1 symlink() open_basedir bypass",2009-12-19,"Maksymilian Arciemowicz",php,local,0 10558,platforms/asp/webapps/10558.txt,"Toast Forums 1.8 - Database Disclosure Vulnerability",2009-12-19,ViRuSMaN,asp,webapps,0 10560,platforms/php/webapps/10560.txt,"Lizard Cart Multiple SQL Injection Exploit",2009-12-19,cr4wl3r,php,webapps,0 10561,platforms/php/webapps/10561.txt,"CFAGCMS SQL Injection Exploit",2009-12-19,cr4wl3r,php,webapps,0 10562,platforms/php/webapps/10562.txt,"Ptag <= 4.0.0 Multiple RFI Exploit",2009-12-19,cr4wl3r,php,webapps,0 10563,platforms/windows/local/10563.py,"PlayMeNow Malformed M3U Playlist WinXP Universal BOF",2009-12-19,loneferret,windows,local,0 10564,platforms/php/webapps/10564.txt,"SaurusCMS <= 4.6.4 Multiple RFI Exploit",2009-12-19,cr4wl3r,php,webapps,0 10566,platforms/php/webapps/10566.txt,"Explorer 7.20 - Cross Site Scripting Vulnerability",2009-12-20,Metropolis,php,webapps,0 10567,platforms/php/webapps/10567.txt,"Advance Biz Limited <= 1.0 (Auth Bypass) SQL injection Vulnerability",2009-12-20,PaL-D3v1L,php,webapps,0 10568,platforms/php/webapps/10568.txt,"Simplicity oF Upload 1.3.2 - Remote File Upload Vulnerability",2009-12-20,"Master Mind",php,webapps,0 10569,platforms/php/webapps/10569.txt,"Ignition 1.2 Multiple Local File Inclusion Vulnerabilities",2009-12-20,cOndemned,php,webapps,0 10570,platforms/php/webapps/10570.txt,"Pandora FMS Monitoring Z0D Vulnerability",2009-12-20,Global-Evolution,php,webapps,0 10571,platforms/php/webapps/10571.txt,"PacketFence Network Access Controller XSS vulnerability",2009-12-20,K053,php,webapps,0 10572,platforms/php/webapps/10572.txt,"4images 1.7.1 Remote SQL Injection Vulnerability",2009-12-20,"Master Mind",php,webapps,0 10573,platforms/asp/webapps/10573.txt,"8pixel.net 2009. Database Disclosure Vulnerability",2009-12-20,LionTurk,asp,webapps,0 10574,platforms/php/webapps/10574.txt,"phUploader Remote File Upload Vulnerability",2009-12-20,wlhaan-hacker,php,webapps,0 10575,platforms/php/webapps/10575.txt,"Drumbeat CMS SQL Injection Exploit",2009-12-21,Sora,php,webapps,0 10576,platforms/asp/webapps/10576.txt,"Angelo-emlak 1.0 - Database Disclosure Vulnerability",2009-12-21,LionTurk,asp,webapps,0 10577,platforms/windows/local/10577.pl,"PlayMeNow Malformed M3U Playlist Buffer Overflow(SEH)",2009-12-21,"ThE g0bL!N",windows,local,0 10578,platforms/php/webapps/10578.txt,"Ultimate Uploader 1.3 Remote File Upload Vulnerability",2009-12-21,"Master Mind",php,webapps,0 10579,platforms/multiple/remote/10579.py,"TLS Renegotiation Vulnerability PoC Exploit",2009-12-21,"RedTeam Pentesting",multiple,remote,0 10580,platforms/hardware/dos/10580.rb,"3Com OfficeConnect Routers DoS (Content-Type)",2009-12-21,"Alberto Ortega",hardware,dos,0 10582,platforms/asp/webapps/10582.txt,"Absolute Shopping Cart SQL Injection Vulnerability",2009-12-21,Gamoscu,asp,webapps,0 10583,platforms/php/webapps/10583.txt,"social web cms <= beta 2 - Multiple Vulnerabilities",2009-12-21,cp77fk4r,php,webapps,0 10584,platforms/php/webapps/10584.txt,"PHPhotoalbum Remote File Upload Vulnerability",2009-12-21,"wlhaan hacker",php,webapps,0 10585,platforms/php/webapps/10585.txt,"webCocoon's simpleCMS SQL Injection Vulnerability",2009-12-21,_ÝNFAZCI_,php,webapps,0 10586,platforms/php/webapps/10586.txt,"VideoCMS SQL Injection Vulnerability",2009-12-21,kaMtiEz,php,webapps,0 10587,platforms/php/webapps/10587.txt,"Joomla Component com_jcalpro 1.5.3.6 Remote File Inclusion",2009-12-13,kaMtiEz,php,webapps,0 10588,platforms/php/webapps/10588.txt,"PDQ Script <= 1.0 - (listingid) SQL Injection",2009-12-21,SecurityRules,php,webapps,0 10590,platforms/php/webapps/10590.txt,"PHPhotoalbum 0.5 - SQL Injection Vulnerability",2009-12-21,Stack,php,webapps,0 10591,platforms/php/webapps/10591.txt,"Joomla Component com_mediaslide Directory Traversal Vulnerability",2009-12-21,Mr.tro0oqy,php,webapps,0 10592,platforms/php/webapps/10592.txt,"PHPOPENCHAT 3.0.2 Cross Site Scripting AND/OR FPD",2009-12-21,Dedalo,php,webapps,0 10593,platforms/windows/dos/10593.txt,"Winamp <= 5.57 Stack Overflow",2009-12-22,scriptjunkie,windows,dos,0 10594,platforms/php/webapps/10594.txt,"The Uploader 2.0 Remote File Upload Vulnerability",2009-12-22,"Master Mind",php,webapps,0 10595,platforms/windows/local/10595.pl,"CoolPlayer 2.18 M3U Playlist Buffer Overflow Exploit",2009-12-22,data$hack,windows,local,0 10596,platforms/windows/local/10596.pl,"PlayMeNow Malformed (M3U) Universal XP Seh BoF",2009-12-22,"ThE g0bL!N",windows,local,0 10597,platforms/php/webapps/10597.txt,"Active PHP Bookmarks 1.3 - SQL Injection Vulnerability",2009-12-22,Mr.Elgaarh,php,webapps,0 10598,platforms/php/webapps/10598.txt,"deluxebb <= 1.3 - Multiple Vulnerabilities",2009-12-22,cp77fk4r,php,webapps,0 10599,platforms/php/webapps/10599.txt,"The Uploader 2.0 File Disclosure Vulnerability",2009-12-22,Stack,php,webapps,0 10600,platforms/php/webapps/10600.txt,"mypage 0.4 - Local File Inclusion Vulnerability",2009-12-22,Baybora,php,webapps,0 10601,platforms/php/webapps/10601.txt,"Mini File Host 1.5 - Remote File Upload Vulnerability",2009-12-22,Mr.Z,php,webapps,0 10602,platforms/windows/local/10602.pl,"Easy RM to MP3 27.3.700 WinXP SP3",2009-12-22,d3b4g,windows,local,0 10603,platforms/windows/dos/10603.c,"TFTP Daemon 1.9 - Denial of Service Exploit",2009-12-22,Socket_0x03,windows,dos,0 10604,platforms/php/webapps/10604.pl,"Simple PHP Blog 0.5.1 - Local File Inclusion Vulnerability",2009-12-22,jgaliana,php,webapps,0 10606,platforms/php/webapps/10606.txt,"weenCompany SQL Injection Vulnerability",2009-12-22,Gamoscu,php,webapps,0 10609,platforms/php/webapps/10609.txt,"Aurora CMS Remote SQL Injection Exploit",2009-12-22,Sora,php,webapps,0 10610,platforms/linux/remote/10610.rb,"CoreHTTP Arbitrary Command Execution Vulnerability",2009-12-23,"Aaron Conole",linux,remote,0 10611,platforms/php/webapps/10611.txt,"35mm Slide Gallery Cross Site Scripting Vulnerability",2009-12-23,"indoushka salah el ddine",php,webapps,0 10612,platforms/php/webapps/10612.txt,"Add An Ad Script Remote File Upload",2009-12-23,MR.Z,php,webapps,0 10613,platforms/linux/local/10613.c,"2.6.18-20 2009 Local Root Exploit",2009-12-23,DigitALL,linux,local,0 10614,platforms/php/webapps/10614.txt,"35mm Slide Gallery Directory Traversal Vulnerability",2009-12-23,Mr.tro0oqy,php,webapps,0 10615,platforms/php/webapps/10615.txt,"PHP-Nuke Module Emporium 2.3.0 (id_catg) SQL Injection Vulnerability",2009-12-23,"Hussin X",php,webapps,0 10617,platforms/linux/dos/10617.txt,"Printoxx Local Buffer Overflow",2009-12-23,sandman,linux,dos,0 10618,platforms/windows/local/10618.py,"Adobe Reader and Acrobat (CVE-2009-4324) Exploit",2009-12-23,"Ahmed Obied",windows,local,0 10619,platforms/windows/local/10619.c,"Easy RM to MP3 27.3.700 local BOF xp sp2",2009-12-23,bibi-info,windows,local,0 10620,platforms/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 BoF Exploit",2009-12-23,dijital1,windows,local,0 10621,platforms/php/webapps/10621.txt,"XP Book 3.0 - login Admin Exploit",2009-12-23,"wlhaan Hacker",php,webapps,0 10624,platforms/php/webapps/10624.txt,"Joomla Component com_carman Cross Site Scripting Vulnerability",2009-12-24,Fl0riX,php,webapps,0 10625,platforms/php/webapps/10625.txt,"Joomla Component com_jeemaarticlecollection SQL injection",2009-12-24,Fl0riX,php,webapps,0 10626,platforms/php/webapps/10626.txt,"Jax Guestbook 3.50 Admin Login Exploit",2009-12-24,Sora,php,webapps,0 10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 (.pls) Stack buffer Overflow Exploit WinXP SP3",2009-12-24,d3b4g,windows,local,0 10629,platforms/php/webapps/10629.txt,"Traidnt Gallery add Admin Exploit",2009-12-24,wlhaan-hacker,php,webapps,0 10630,platforms/multiple/webapps/10630.txt,"ImageVue 2.0 Remote Admin Login Exploit",2009-12-24,Sora,multiple,webapps,0 10632,platforms/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection Vulnerability",2009-12-24,molli,php,webapps,0 10633,platforms/php/webapps/10633.txt,"Pragyan CMS 2.6.4 (Search.php) Remote File Inclusion Vulnerability",2009-12-24,Mr.SeCreT,php,webapps,0 10634,platforms/linux/dos/10634.txt,"Picpuz <= 2.1.1 - Buffer Overflow DoS/PoC",2009-12-24,sandman,linux,dos,0 10637,platforms/asp/webapps/10637.txt,"Web Wiz NewsPad Database Disclosure Vulnerability",2009-12-24,"ViRuSMaN ",asp,webapps,0 10638,platforms/asp/webapps/10638.txt,"Web Wiz Forums 9.64 - Database Disclosure Vulnerability",2009-12-24,ViRuSMaN,asp,webapps,0 10639,platforms/asp/webapps/10639.txt,"Snitz Forums 2000 Database Disclosure Vulnerability",2009-12-24,ViRuSMaN,asp,webapps,0 10640,platforms/php/webapps/10640.txt,"Joomla Component com_schools SQL injection",2009-12-24,Mr.tro0oqy,php,webapps,0 10642,platforms/windows/local/10642.rb,"Exploit Easy RM to MP3 2.7.3.700 - Ruby",2009-12-24,"John Babio",windows,local,0 10645,platforms/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,php,webapps,0 10646,platforms/windows/local/10646.c,"CastRipper (.M3U) Stack BOF WinXP SP2",2009-12-24,bibi-info,windows,local,0 10647,platforms/php/webapps/10647.txt,"VideoIsland Remote shell upload Vulnerability",2009-12-24,RENO,php,webapps,0 10648,platforms/php/webapps/10648.txt,"cms -db <= 0.7.13 - Multiple Vulnerabilities",2009-12-25,cp77fk4r,php,webapps,0 10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter ActiveX Insecure Method Exploit (sndConverter.ocx)",2009-12-25,"ThE g0bL!N",windows,webapps,0 10650,platforms/windows/dos/10650.pl,"jetAudio 8.0.0.0 - Basic Local Crash PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 10651,platforms/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 .asx Buffer Overflow PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0 10652,platforms/php/webapps/10652.txt,"asaher pro 1.0 RFI Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 10653,platforms/php/webapps/10653.txt,"Winn Guestbook 2.4, Winn.ws - Cross Site Scripting Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 10654,platforms/php/webapps/10654.txt,"APHP ImgList 1.2.2 Cross Site Scripting Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 10655,platforms/php/webapps/10655.txt,"Best Top List Cross Site Scripting Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 10656,platforms/php/webapps/10656.txt,"B2B Trading Marketplace SQL Injection Vulnerability",2009-12-25,"AnGrY BoY",php,webapps,0 10658,platforms/php/webapps/10658.txt,"caricatier 2.5 Cross Site Scripting Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 10660,platforms/php/webapps/10660.txt,"barbo91 uploads Upload Shell Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 10661,platforms/php/webapps/10661.txt,"Ads Electronic Al-System Cross Site Scripting Vulnerability",2009-12-25,"indoushka salah el ddine",php,webapps,0 10664,platforms/windows/local/10664.py,"ReGet Deluxe 5.2 (build 330) Stack Overflow Exploit",2009-12-25,Encrypt3d.M!nd,windows,local,0 10665,platforms/php/webapps/10665.txt,"Jevonweb Guestbook Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0 10666,platforms/php/webapps/10666.txt,"Simple PHP Guestbook Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0 10667,platforms/php/webapps/10667.txt,"paFileDB 3.1 Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10668,platforms/php/webapps/10668.txt,"phpPowerCards 2.0 Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10669,platforms/php/webapps/10669.txt,"Squito Gallery 1.0 - Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10670,platforms/php/webapps/10670.txt,"vCard PRO 3.1 Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10671,platforms/php/webapps/10671.txt,"Info Fisier 1.0 Remote File Upload Vulnerability",2009-12-26,"wlhaan hacker",php,webapps,0 10672,platforms/php/webapps/10672.txt,"kandalf upper 0.1 Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10673,platforms/php/webapps/10673.txt,"DieselScripts jokes Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10674,platforms/php/webapps/10674.txt,"DieselScripts jokes Backup Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10675,platforms/php/webapps/10675.txt,"webring Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10677,platforms/php/webapps/10677.txt,"PHPShop 0.6 - Bypass Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10679,platforms/php/webapps/10679.txt,"quiz Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10680,platforms/php/webapps/10680.txt,"E-Pay RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10681,platforms/php/webapps/10681.txt,"Saibal Download Area 2.0 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10682,platforms/php/webapps/10682.txt,"Dros RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10683,platforms/php/webapps/10683.txt,"TomatoCart Backup Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10684,platforms/php/webapps/10684.txt,"Upload-Point 1.6 Beta Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10685,platforms/php/webapps/10685.txt,"Best Top List 2.11 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10686,platforms/asp/webapps/10686.txt,"CactuShop 6.0 - Database Disclosure Vulnerability",2009-12-26,LionTurk,asp,webapps,0 10687,platforms/php/webapps/10687.txt,"SaphpLesson 4.0 food RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10688,platforms/php/webapps/10688.txt,"FlatPress Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10689,platforms/php/webapps/10689.txt,"file upload Ar Version - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10690,platforms/php/webapps/10690.txt,"IMG2ASCII Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10691,platforms/php/webapps/10691.txt,"EZPX My photoblog 1.2 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10692,platforms/php/webapps/10692.txt,"FreeForum 1.7 Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10693,platforms/php/webapps/10693.txt,"FreeForum 1.7 RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10694,platforms/php/webapps/10694.txt,"ES Simple Uploader 1.1 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10695,platforms/php/webapps/10695.txt,"Lizard Cart Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10696,platforms/php/webapps/10696.txt,"epay Backup Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10697,platforms/php/webapps/10697.txt,"e-pay 1.55 RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10698,platforms/php/webapps/10698.txt,"e-cart 3.0 - Multiple Vulnerabilities",2009-12-26,"indoushka salah el ddine",php,webapps,0 10699,platforms/php/webapps/10699.txt,"dB Masters Multimedia Insecure Cookie Handling Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10700,platforms/php/webapps/10700.txt,"Image File Upload Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10701,platforms/php/webapps/10701.txt,"HowMany 2.6 - RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10703,platforms/php/webapps/10703.txt,"kooora 3.0 - AR Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10704,platforms/php/webapps/10704.txt,"Mega Upload Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10705,platforms/php/webapps/10705.txt,"Gallery 2.3 - RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10706,platforms/php/webapps/10706.txt,"MyCart shopping cart Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10707,platforms/php/webapps/10707.txt,"oscommerce <= 2.2rc2a Bypass/Create and Download Backup Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10708,platforms/php/webapps/10708.txt,"MyShoutPro 1.2 Final - Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10710,platforms/php/webapps/10710.txt,"Green Desktiny - Customer Support Helpdesk SQL injection vulnerability",2009-12-26,kaMtiEz,php,webapps,0 10711,platforms/php/webapps/10711.txt,"PHPAUCTION Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10712,platforms/php/webapps/10712.txt,"Nuked-Klan SP4 RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10713,platforms/asp/webapps/10713.txt,"Esinti Web Design Gold Defter Database Disclosure Vulnerability",2009-12-26,LionTurk,asp,webapps,0 10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager (OmniInet.exe) Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 10716,platforms/php/webapps/10716.txt,"Datenator 0.3.0 (event.php id) SQL Injection",2009-12-26,The_HuliGun,php,webapps,0 10717,platforms/php/webapps/10717.txt,"DBHCMS - Web Content Management System 1.1.4 - RFI Vulnerability",2009-12-26,Gamoscu,php,webapps,0 10718,platforms/php/webapps/10718.txt,"ta3arof [dating] Script Arabic Version - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10719,platforms/php/webapps/10719.txt,"PHP Uploader Downloader 2.0 - Upload Shell Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10720,platforms/php/webapps/10720.txt,"PHP Football 1.0 - Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10721,platforms/php/webapps/10721.txt,"Nuked-Klan 1.7.7 RFI Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10722,platforms/php/webapps/10722.txt,"PHP Uploader Downloader 2.0 - Cross Site Scripting Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10725,platforms/php/webapps/10725.txt,"Nuke Remote SQL Injection Vulnerability",2009-12-27,FormatXFormaT,php,webapps,0 10726,platforms/php/webapps/10726.txt,"Info Fisier 1.0 - SQL Injection Vulnerability",2009-12-27,"AnGrY BoY",php,webapps,0 10727,platforms/php/webapps/10727.txt,"Smart PHP Uploader 1.0 Remote File Upload Vulnerability",2009-12-27,Phenom,php,webapps,0 10728,platforms/php/webapps/10728.txt,"info fisier 1.0 - Multiple Vulnerabilities",2009-12-27,kaozc9,php,webapps,0 10729,platforms/php/webapps/10729.txt,"Joomla Component com_adagency",2009-12-27,Fl0riX,php,webapps,0 10730,platforms/php/webapps/10730.txt,"Joomla Component com_intuit LFI Vulnerability",2009-12-27,Fl0riX,php,webapps,0 10731,platforms/php/webapps/10731.txt,"joomla component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,php,webapps,0 10732,platforms/php/webapps/10732.txt,"PHP upload - (unijimpe) Remote File Upload Vulnerability",2009-12-27,"wlhaan hacker",php,webapps,0 10733,platforms/php/webapps/10733.txt,"com_webcamxp Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10734,platforms/php/webapps/10734.txt,"Joomla Component com_beeheard Blind SQL injection Vulnerability",2009-12-27,FL0RiX,php,webapps,0 10735,platforms/php/webapps/10735.txt,"com_jm-recommend Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10736,platforms/php/webapps/10736.txt,"lineaCMS Cross Site Scripting Vulnerability",2009-12-27,Phenom,php,webapps,0 10737,platforms/php/webapps/10737.txt,"Joomla Component com_facileforms Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10738,platforms/php/webapps/10738.txt,"Joomla Component com_qpersonel Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10739,platforms/php/webapps/10739.txt,"Joomla Component com_oprykningspoint_mc Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10740,platforms/php/webapps/10740.txt,"Joomla Component com_trabalhe_conosco Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0 10741,platforms/php/webapps/10741.txt,"cybershade cms 0.2 - Remote File Inclusion Vulnerability",2009-12-27,Mr.SeCreT,php,webapps,0 10742,platforms/php/webapps/10742.txt,"Joomla Component com_dhforum SQL Injection Vulnerability",2009-12-27,ViRuSMaN,php,webapps,0 10743,platforms/php/webapps/10743.txt,"phPay 2.2a - Backup Vulnerability",2009-12-26,"indoushka salah el ddine",php,webapps,0 10744,platforms/windows/local/10744.rb,"Media Jukebox 8.0.400 (seh) Buffer Overflow Exploit (meta)",2009-12-27,dijital1,windows,local,0 10745,platforms/windows/local/10745.c,"Mini-stream ripper 3.0.1.1 - (.pls) Local Universal Buffer Overflow Exploit",2009-12-27,mr_me,windows,local,0 10747,platforms/windows/local/10747.py,"Mini-Stream Exploit for Windows XP SP2 and SP3",2009-12-27,dijital1,windows,local,0 10748,platforms/windows/local/10748.rb,"Mini-Stream 3.0.1.1 Buffer Overflow Exploit (Meta)",2009-12-27,dijital1,windows,local,0 10750,platforms/php/webapps/10750.txt,"Mambo Component Material Suche 1.0 SQL injection Vulnerability",2009-12-27,Gamoscu,php,webapps,0 10751,platforms/php/webapps/10751.txt,"Koobi Pro 6.1 - Gallery (img_id)",2009-12-27,BILGE_KAGAN,php,webapps,0 10752,platforms/multiple/webapps/10752.txt,"Yonja Remote File Upload Vulnerability",2009-12-28,"indoushka salah el ddine",multiple,webapps,80 10753,platforms/multiple/webapps/10753.txt,"ASP Simple Blog 3.0 - Upload shell Vulnerability",2009-12-28,"indoushka salah el ddine",multiple,webapps,80 10754,platforms/multiple/webapps/10754.txt,"Joomla Component com_if_nexus Remote File Include",2009-12-28,Fl0riX,multiple,webapps,80 10755,platforms/linux/webapps/10755.txt,"egegen turkish script SQL Injection Vulnerability",2009-12-28,FormatXFormaT,linux,webapps,80 10756,platforms/linux/webapps/10756.txt,"MySimpleFileUploader 1.6 - Upload Shell Vulnerability",2009-12-28,FormatXFormaT,linux,webapps,80 10757,platforms/linux/webapps/10757.txt,"PHP Forum ohne My SQL Remote File Upload Vulnerability",2009-12-28,"wlhaan hacker",linux,webapps,80 10758,platforms/php/webapps/10758.txt,"Calendar Express 2.0 SQL Injection Vulnerability",2009-12-28,Baybora,php,webapps,0 10759,platforms/windows/local/10759.pl,"M.J.M. Quick Player 1.2 - Stack BOF",2009-12-28,corelanc0d3r,windows,local,0 10760,platforms/php/webapps/10760.txt,"Joomla Component com_calendario Blind SQL injection Vulnerability",2009-12-28,Mr.tro0oqy,php,webapps,0 10762,platforms/php/webapps/10762.txt,"Sunbyte e-Flower SQL Injection Vulneralbility",2009-12-28,"Don Tukulesto",php,webapps,0 10763,platforms/php/webapps/10763.txt,"Dren's PHP Uploader Remote File Upload Vulnerability",2009-12-28,"Cyb3r IntRue",php,webapps,0 10765,platforms/windows/remote/10765.py,"BigAnt Server 2.52 SEH (0day)",2009-12-29,Lincoln,windows,remote,6660 10767,platforms/asp/webapps/10767.txt,"jgbbs-3.0beta1 DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10770,platforms/asp/webapps/10770.txt,"PSnews DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10771,platforms/asp/webapps/10771.txt,"QuickEStore 7.9 - SQL Injection and Path Diclosure Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10772,platforms/asp/webapps/10772.txt,"AspBB - Active Server Page Bulletin Board DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10773,platforms/asp/webapps/10773.txt,"Futility Forum 1.0 Revamp DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10774,platforms/asp/webapps/10774.txt,"htmlArea 2.03 - DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10775,platforms/asp/webapps/10775.txt,"Uguestbook DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10776,platforms/asp/webapps/10776.txt,"BaalASP 2.0 DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10777,platforms/asp/webapps/10777.txt,"Fully Functional ASP Forum 1.0 DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10778,platforms/asp/webapps/10778.txt,"makit news/blog poster 3.1 - DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10779,platforms/php/webapps/10779.txt,"DirectAdmin 1.34.0 - CSRF Create Administrator Vulnerability",2009-12-29,SecurityRules,php,webapps,0 10780,platforms/asp/webapps/10780.txt,"ASP Battle Blog DB Download Vulnerability",2009-12-29,"indoushka salah el ddine",asp,webapps,0 10781,platforms/php/webapps/10781.txt,"ActiveKB RFI Vulnerability",2009-12-29,"indoushka salah el ddine",php,webapps,0 10782,platforms/windows/local/10782.pl,"Mini-stream Ripper 3.0.1.1 - (.pls) Universal BOF (Perl)",2009-12-29,Jacky,windows,local,0 10784,platforms/php/webapps/10784.txt,"eStore 1.0.2 - SQL Injection Vulnerability",2009-12-29,R3VAN_BASTARD,php,webapps,0 10786,platforms/windows/local/10786.py,"Soritong 1.0 - Universal BOF (Python)",2009-12-29,Jacky,windows,local,0 10787,platforms/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - (.pls) Universal BOF (Python)",2009-12-29,Jacky,windows,local,0 10788,platforms/php/webapps/10788.txt,"Helpdesk Pilot Knowledge Base SQL injection vulnerability",2009-12-29,kaMtiEz,php,webapps,0 10789,platforms/php/webapps/10789.txt,"Joomla compnent com_noticia cross site scripting",2009-12-29,Mr.tro0oqy,php,webapps,0 10790,platforms/php/webapps/10790.txt,"Joomla Component com_kkcontent Blind SQL Injection Vulnerability",2009-12-29,Pyske,php,webapps,0 10791,platforms/windows/remote/10791.py,"Microsoft IIS ASP Multiple Extensions Security Bypass 5.x/6.x",2009-12-30,"emgent and crossbower",windows,remote,80 10792,platforms/hardware/webapps/10792.txt,"My Book World Edition NAS multiple vulnerability",2009-12-30,emgent,hardware,webapps,80 10793,platforms/php/webapps/10793.txt,"RoseOnlineCMS <= 3 B1 (admin) Local File Inclusion",2009-12-30,"cr4wl3r ",php,webapps,0 10794,platforms/asp/webapps/10794.txt,"WEB Calendar Remote Database Disclosure Vulnerability",2009-12-30,RENO,asp,webapps,0 10795,platforms/asp/webapps/10795.txt,"ezguestbook Remote Database Disclosure Vulnerability",2009-12-30,RENO,asp,webapps,0 10796,platforms/asp/webapps/10796.txt,"ezscheduler Remote Database Disclosure Vulnerability",2009-12-30,RENO,asp,webapps,0 10797,platforms/windows/local/10797.py,"Quick Player 1.2 - Unicode Buffer Overflow Exploit",2009-12-30,mr_me,windows,local,0 10798,platforms/php/webapps/10798.txt,"iDevAffiliate 4.0 - Backup Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10800,platforms/php/webapps/10800.txt,"I-RATER Basic Shell Upload Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10802,platforms/php/webapps/10802.txt,"PicMe 2.1.0 - Upload Shell Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10803,platforms/php/webapps/10803.txt,"UBB Threads 6.0 - RFI Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10805,platforms/php/webapps/10805.txt,"diesel job site 1.4 - Multiple Vulnerabilities",2009-12-30,"indoushka salah el ddine",php,webapps,0 10806,platforms/php/webapps/10806.txt,"LiveZilla 3.1.8.3 - XSS Vulnerability",2009-12-30,MaXe,php,webapps,0 10807,platforms/php/webapps/10807.txt,"XOOPS Module dictionary 2.0.18 (detail.php) SQL Injection Vulnerability",2009-12-30,Palyo34,php,webapps,0 10808,platforms/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio LFI",2009-12-30,bonobug,php,webapps,0 10809,platforms/php/webapps/10809.txt,"I-Escorts Directory (country_escorts.php country_id) SQL Injection Vulnerability",2009-12-30,R3d-D3v!L,php,webapps,0 10810,platforms/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10811,platforms/php/webapps/10811.txt,"Joomla.Tutorials GHDB: Apache directory listing Download Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10812,platforms/php/webapps/10812.txt,"WHOISCART Scripting Vulnerability",2009-12-30,HAQIQ20,php,webapps,0 10813,platforms/php/webapps/10813.txt,"ArticleLive PHP 2005.0.0 - Cross Site Scripting Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10816,platforms/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross Site Scripting Vulnerability",2009-12-30,"indoushka salah el ddine",php,webapps,0 10817,platforms/php/webapps/10817.txt,"Joomla Component com_airmonoblock Blind SQL Injection Vulnerability",2009-12-30,Pyske,php,webapps,0 10819,platforms/asp/webapps/10819.txt,"gallery_show.asp GID suffer from Blind SQL Injection Vulnerability",2009-12-30,R3d-D3v!L,asp,webapps,0 10820,platforms/php/dos/10820.sh,"Joomla Core <= 1.5.x com_component - DOS (0day)",2009-12-31,emgent,php,dos,80 10821,platforms/multiple/webapps/10821.txt,"WingFTP Server 3.2.4 - CSRF Vulnerability",2009-12-30,Ams,multiple,webapps,0 10822,platforms/php/webapps/10822.txt,"Joomla Component com_rd_download Local File Disclosure Vulnerability",2009-12-30,FL0RiX,php,webapps,0 10823,platforms/asp/webapps/10823.txt,"UranyumSoft Ýlan Servisi Database Disclosure Vulnerability",2009-12-30,LionTurk,asp,webapps,0 10824,platforms/php/webapps/10824.txt,"K-Rate SQL Injection Vulnerability",2009-12-30,e.wiZz,php,webapps,0 10825,platforms/php/dos/10825.sh,"Wordpress <= 2.9 - DOS (0day)",2009-12-31,emgent,php,dos,80 10826,platforms/php/dos/10826.sh,"Drupal <= 6.16 and 5.21 - DOS (0day)",2009-12-31,emgent,php,dos,80 10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 SEH Exploit",2009-12-30,"Sébastien Duquette",windows,local,0 10828,platforms/php/webapps/10828.txt,"vBulletin ads_saed 1.5 (bnnr.php) SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10829,platforms/php/dos/10829.pl,"vBulletin Denial of Service Vulnerability",2009-12-30,R3d-D3V!L,php,dos,0 10830,platforms/php/webapps/10830.txt,"Azadi Network (page) Remote SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10831,platforms/php/webapps/10831.txt,"e-topbiz banner exchange php (Auth Bypass) SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10832,platforms/php/webapps/10832.txt,"e-topbiz Slide Popups 1 php (Auth Bypass) SQL Injection Vulnerabilit",2009-12-30,"Hussin X",php,webapps,0 10833,platforms/php/webapps/10833.txt,"Classifieds Script (type) Remote SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10834,platforms/php/webapps/10834.txt,"Link Trader (lnkid) Remote SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10835,platforms/php/webapps/10835.txt,"Jax Calendar 1.34 Remote Admin Access Exploit",2009-12-30,Sora,php,webapps,0 10836,platforms/php/webapps/10836.txt,"elkagroup (pid) Remote SQL Injection Vulnerability",2009-12-30,"Hussin X",php,webapps,0 10837,platforms/php/webapps/10837.txt,"Quick Poll (code.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10838,platforms/php/webapps/10838.txt,"list Web (addlink.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10839,platforms/php/webapps/10839.txt,"Classified Ads Scrip (store_info.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10840,platforms/windows/dos/10840.pl,"VLC 1.0.3 - Denial of Service PoC",2009-12-31,"D3V!L FUCKER",windows,dos,0 10841,platforms/php/webapps/10841.pl,"pL-PHP <= beta 0.9 Local File Include Exploit",2009-12-31,cr4wl3r,php,webapps,0 10842,platforms/windows/dos/10842.py,"SimplePlayer 0.2 - (.wav) overflow DOS Exploit (0day)",2009-12-31,mr_me,windows,dos,0 10844,platforms/php/webapps/10844.txt,"Joomla Component com_portfol SQL Injection Vulnerability",2009-12-31,"wlhaan hacker",php,webapps,0 10845,platforms/php/webapps/10845.txt,"fileNice php file browser RFI and LFI Vulnerabilities",2009-12-31,e.wiZz,php,webapps,0 10846,platforms/php/webapps/10846.txt,"Weatimages Directory Traversal and LFI Vulnerabilities",2009-12-31,e.wiZz,php,webapps,0 10847,platforms/php/webapps/10847.txt,"Joomla Component com_mdigg SQL Injection Vulnerability",2009-12-31,"wlhaan hacker",php,webapps,0 10850,platforms/php/webapps/10850.txt,"HLstatsX 1.65 - SQL Injection Vulnerability",2009-12-31,bnc,php,webapps,0 10861,platforms/php/webapps/10861.txt,"Discuz <= 1.03 SQL Injection Exploit Vulnerability",2009-12-31,"indoushka salah el ddine",php,webapps,0 10869,platforms/php/webapps/10869.txt,"PhotoDiary 1.3 (lng) LFI Vulnerability",2009-12-31,cOndemned,php,webapps,0 10870,platforms/multiple/dos/10870.html,"Opera 10.10 Status Bar Obfuscation",2009-12-31,"599eme Man",multiple,dos,0 10871,platforms/php/webapps/10871.txt,"Freewebscript'z Games (Auth Bypass) SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10872,platforms/php/webapps/10872.txt,"Pre ADS Portal (cid) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10873,platforms/php/webapps/10873.txt,"Myiosoft EasyGallery (catid) Blind SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10874,platforms/php/webapps/10874.txt,"Pre News Manager (nid) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10876,platforms/php/webapps/10876.txt,"PHP-MySQL-Quiz SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10877,platforms/php/webapps/10877.txt,"php-addressbook 3.1.5 - (edit.php) SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0 10878,platforms/php/webapps/10878.txt,"Invision Power Board (Trial) 2.0.4 - Backup Vulnerability",2009-12-31,"indoushka salah el ddine",php,webapps,0 10879,platforms/windows/dos/10879.html,"Google Chrome 3.0195.38 Status Bar Obfuscation",2009-12-31,"599eme Man",windows,dos,0 10880,platforms/php/webapps/10880.php,"bbScript <= 1.1.2.1 (id) Blind SQL Injection Exploit",2009-12-31,cOndemned,php,webapps,0 10881,platforms/windows/dos/10881.pl,"Apollo Player 37.0.0.0 .aap BOF DOS Vulnerability",2009-12-31,jacky,windows,dos,0 10882,platforms/php/webapps/10882.txt,"Kayako eSupport 3.04.10 - XSS/CSRF Vulnerabilities",2009-12-31,"D3V!L FUCKER",php,webapps,0 10883,platforms/asp/webapps/10883.txt,"BlogWorx 1.0 Blog Database Disclosure Vulnerability",2010-01-01,LionTurk,asp,webapps,0 10884,platforms/asp/webapps/10884.txt,"ArticleLive (blogs.php?Id) SQL Injection Vulnerability",2010-01-01,Baybora,asp,webapps,0 10885,platforms/php/webapps/10885.txt,"Cype CMS SQL Injection Vulnerability",2010-01-01,Sora,php,webapps,0 10889,platforms/php/webapps/10889.txt,"DS CMS 1.0 (NewsId) Remote SQL Injection Vulnerability",2010-01-01,Palyo34,php,webapps,0 10891,platforms/php/webapps/10891.txt,"UCStats 1.1 - SQL Injection Vulnerability",2010-01-01,Sora,php,webapps,0 10897,platforms/php/webapps/10897.txt,"WD-CMS 3.0 - Multiple Vulnerabilities",2010-01-01,Sora,php,webapps,0 10899,platforms/php/webapps/10899.txt,"XlentCMS 1.0.4 - (downloads.php?cat) SQL Injection Vulnerability",2010-01-01,Gamoscu,php,webapps,0 10901,platforms/php/webapps/10901.txt,"DZOIC Handshakes Auth Bypass SQL Injection",2010-01-01,R3d-D3v!L,php,webapps,0 10902,platforms/windows/dos/10902.pl,"Nero Express 7.9.6.4 - Local Heap PoC",2010-01-01,"D3V!L FUCKER",windows,dos,0 10903,platforms/asp/webapps/10903.txt,"Mini-NUKE 2.3 - Freehost Multiple Vulnerabilities",2010-01-01,LionTurk,asp,webapps,0 10904,platforms/windows/dos/10904.pl,"Switch Sound File Converter .mpga BOF DOS",2010-01-01,Jacky,windows,dos,0 10905,platforms/php/webapps/10905.txt,"Joomla Component com_avosbillets Blind SQL Injection Vulnerability",2010-01-01,Pyske,php,webapps,0 10906,platforms/php/webapps/10906.txt,"DZOIC ClipHouse suffer from auth bypass remote sql injection",2010-01-02,R3d-D3v!L,php,webapps,0 10907,platforms/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial Of Services poc",2010-01-02,sarbot511,windows,dos,0 10908,platforms/windows/dos/10908.pl,"GOM player 2.1.9 - Local crash poc",2010-01-02,sarbot511,windows,dos,0 10909,platforms/windows/dos/10909.pl,"MP4 Player 4.0 Local Crash Poc",2010-01-02,SarBoT511,windows,dos,0 10910,platforms/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 Cross Site Scripting Vulnerability",2010-01-02,Sora,php,webapps,0 10911,platforms/windows/remote/10911.py,"NetTransport Download Manager version:2.90.510 0day",2010-01-02,Lincoln,windows,remote,0 10912,platforms/php/webapps/10912.txt,"Proxyroll.com Clone PHP Script Cookie Handling Vulnerability",2010-01-02,DigitALL,php,webapps,0 10920,platforms/windows/dos/10920.cpp,"VirtualDJ Trial 6.0.6 ""New Year Edition"" - .m3u Exploit (0day)",2010-01-02,"fl0 fl0w",windows,dos,0 10921,platforms/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic",php,webapps,0 10923,platforms/php/webapps/10923.txt,"superlink script <= 1.0 - (id) SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 10924,platforms/php/webapps/10924.txt,"AL-Athkat.2.0 - Cross Site Scripting Vulnerability",2010-01-02,"indoushka salah el ddine",php,webapps,0 10928,platforms/php/webapps/10928.txt,"Joomla Component com_dailymeals LFI Vulnerability",2010-01-02,FL0RiX,php,webapps,0 10929,platforms/php/webapps/10929.txt,"Wordpress Events Plugin SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0 10930,platforms/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 SQL Injection Vulnerability",2010-01-02,Sora,php,webapps,0 10931,platforms/php/webapps/10931.txt,"X7CHAT 1.3.6b - Add Admin Exploit",2010-01-02,d4rk-h4ck3r,php,webapps,0 10936,platforms/windows/local/10936.c,"PlayMeNow Malformed M3U Playlist BOF WinXP SP2 Fr",2010-01-03,bibi-info,windows,local,0 10938,platforms/php/webapps/10938.txt,"Service d'upload 1.0.0 - Shell Upload Vulnerability",2010-01-03,"indoushka salah el ddine",php,webapps,0 10940,platforms/asp/webapps/10940.txt,"Football Pool 3.1 - Database Disclosure Vulnerability",2010-01-03,LionTurk,asp,webapps,0 10941,platforms/php/webapps/10941.php,"Joomla Component com_aprice Blind SQL Injection Exploit",2010-01-03,FL0RiX,php,webapps,0 10942,platforms/php/webapps/10942.txt,"Joomla Component com_cartweberp LFI Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10943,platforms/php/webapps/10943.txt,"Joomla Component com_biblestudy LFI Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10944,platforms/php/webapps/10944.txt,"Joomla Component com_bfsurvey_basic SQL Injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10945,platforms/php/webapps/10945.php,"Joomla Component com_bfsurvey_pro (catid) Blind SQL Injection Exploit",2010-01-03,FL0RiX,php,webapps,0 10946,platforms/php/webapps/10946.txt,"Joomla Component com_bfsurvey LFI Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10947,platforms/hardware/dos/10947.txt,"Facebook for iPhone persistent XSS DOS",2010-01-03,marco_,hardware,dos,0 10948,platforms/php/webapps/10948.txt,"Joomla Component com_abbrev Local File Inclusion Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10949,platforms/php/webapps/10949.txt,"Joomla Component com_countries SQL Injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10950,platforms/php/webapps/10950.txt,"Joomla Component com_tpjobs Blind SQL injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10952,platforms/php/webapps/10952.txt,"Joomla Component com_alfresco SQL Injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10953,platforms/php/webapps/10953.txt,"Joomla Component com_hotbrackets Blind SQL Injection Vulnerability",2010-01-03,FL0RiX,php,webapps,0 10955,platforms/asp/webapps/10955.txt,"MasterWeb Script <= 1.0 - (details&newsID) SQL Injection Vulnerability",2010-01-03,Red-D3v1L,asp,webapps,0 10960,platforms/multiple/dos/10960.pl,"Google Chrome 4.0.249.30 DoS PoC",2010-01-03,Anonymous,multiple,dos,0 10962,platforms/php/webapps/10962.txt,"Live TV Script SQL Injection Vulnerability",2010-01-03,R3d-D3v!L,php,webapps,0 10964,platforms/php/webapps/10964.txt,"Joomla Bridge of Hope Template SQL Injection Vulnerability",2010-01-03,R3d-D3v!L,php,webapps,0 10965,platforms/php/webapps/10965.txt,"Joomla Component com_doqment (cid) SQL Injection Vulnerability",2010-01-03,Gamoscu,php,webapps,0 10966,platforms/php/webapps/10966.txt,"Joomla Component com_otzivi Blind SQL Injection Vulnerability",2010-01-03,Cyber_945,php,webapps,0 10967,platforms/php/webapps/10967.txt,"Rezervi <= 3.0.2 (mail.inc.php) RFI Vulnerability",2010-01-03,r00t.h4x0r,php,webapps,0 10968,platforms/php/webapps/10968.txt,"portal modulnet <= 1.0 - (id) SQL Injection Vulnerability",2010-01-03,Red-D3v1L,php,webapps,0 10971,platforms/php/webapps/10971.txt,"Joomla Bamboo Simpla Admin Template SQL Injection Vulnerability",2010-01-03,R3d-D3v!L,php,webapps,0 10972,platforms/asp/webapps/10972.txt,"Acidcat CMS 3.5 - Multiple Vulnerabilities",2010-01-03,LionTurk,asp,webapps,0 10973,platforms/windows/remote/10973.py,"BigAnt Server 2.52 - Remote Buffer Overflow Exploit 2",2010-01-03,DouBle_Zer0,windows,remote,0 10974,platforms/php/webapps/10974.txt,"Simple Portal <= 2.0 - Auth Bypass",2010-01-03,Red-D3v1L,php,webapps,0 10976,platforms/php/webapps/10976.txt,"WorldPay Script Shop (productdetail) SQL Injection Vulnerability",2010-01-03,Err0R,php,webapps,0 10977,platforms/php/webapps/10977.txt,"Smart Vsion Script News (newsdetail) SQL Injection Vulnerability",2010-01-03,Err0R,php,webapps,0 10978,platforms/php/webapps/10978.txt,"Elite Gaming Ladders 3.0 - SQL Injection Exploit",2010-01-03,Sora,php,webapps,0 10979,platforms/php/webapps/10979.txt,"Joomla component com_oziogallery2 / IMAGIN arbitrary file write",2010-01-03,"Ubik and er",php,webapps,0 10980,platforms/linux/remote/10980.txt,"Skype for Linux <= 2.1 Beta - Multiple Strange Behavior",2010-01-04,"emgent and crossbower",linux,remote,0 10981,platforms/php/webapps/10981.pl,"Smart Vision Script News (newsdetail) SQL Injection Exploit",2010-01-04,darkmasking,php,webapps,0 10983,platforms/php/webapps/10983.txt,"Pay Per Minute Video Chat Script 2.0 & 2.1 - Multiple Vulnerabilities",2010-01-04,R3d-D3v!L,php,webapps,0 10984,platforms/php/webapps/10984.txt,"Joomla component com_cartikads Remote File Upload Vulnerability",2010-01-04,kaMtiEz,php,webapps,0 10986,platforms/php/webapps/10986.txt,"Gbook MX 4.1.0 Arabic Version - File Inclusion Vulnerability",2010-01-04,"indoushka salah el ddine",php,webapps,0 10988,platforms/php/webapps/10988.txt,"Joomla Component com_j-projects Blind SQL Injection Vulnerability",2010-01-04,Pyske,php,webapps,0 10991,platforms/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,"indoushka salah el ddine",php,webapps,0 10999,platforms/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,"indoushka salah el ddine",multiple,webapps,0 11002,platforms/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone SQL Injection Vulnerability",2010-01-04,alnjm33,php,webapps,0 11003,platforms/php/webapps/11003.txt,"LightOpen CMS Remote File Inclusion (smarty.php)",2010-01-04,"Zer0 Thunder",php,webapps,0 11005,platforms/asp/webapps/11005.txt,"KMSoft Guestbook 1.0 - Database Disclosure Vulnerability",2010-01-04,LionTurk,asp,webapps,0 11008,platforms/asp/webapps/11008.txt,"YP Portal MS-Pro Surumu 1.0 DB Download Vulnerability",2010-01-05,"indoushka salah el ddine",asp,webapps,0 11009,platforms/multiple/dos/11009.pl,"Novell Netware CIFS And AFP Remote Memory Consumption DoS",2010-01-05,"Francis Provencher",multiple,dos,0 11010,platforms/windows/local/11010.rb,"PlayMeNow 7.3 & 7.4 - Buffer Overflow (meta)",2010-01-06,Blake,windows,local,0 11012,platforms/php/webapps/11012.txt,"ITaco Group ITaco.biz (view_news) SQL Injection Vulnerability",2010-01-06,Err0R,php,webapps,0 11013,platforms/php/webapps/11013.txt,"PHPDirector Game Edition Multiple Vulnerabilities (LFI/SQLi/Xss)",2010-01-06,"Zer0 Thunder",php,webapps,0 11014,platforms/php/webapps/11014.txt,"Myuploader >> upload shell exploit",2010-01-06,S2K9,php,webapps,0 11015,platforms/asp/webapps/11015.txt,"Lebi soft Ziyaretci Defteri 7.5 - DB Download Vulnerability",2010-01-06,"indoushka salah el ddine",asp,webapps,0 11016,platforms/asp/webapps/11016.txt,"Net Gitar Shop 1.0 - DB Download Vulnerability",2010-01-06,"indoushka salah el ddine",asp,webapps,0 11017,platforms/php/webapps/11017.txt,"PHPDug 2.0.0 - Cross Site Scripting Vulnerability",2010-01-06,"indoushka salah el ddine",php,webapps,0 11018,platforms/asp/webapps/11018.txt,"VP-ASP Shopping Cart 7.0 DB Download Vulnerability",2010-01-06,"indoushka salah el ddine",asp,webapps,0 11019,platforms/php/webapps/11019.txt,"MobPartner Counter - Remote File Upload Vulnerability",2010-01-06,"wlhaan hacker",php,webapps,0 11020,platforms/windows/dos/11020.pl,"[GOM Audio Local crash poc]",2010-01-06,applicationlayer,windows,dos,0 11021,platforms/windows/dos/11021.txt,"Flashget 3.x IEHelper Remote Exec 0day PoC",2010-01-06,superli,windows,dos,0 11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 (Post Auth) Remote BOF Exploit",2010-01-06,"His0k4 and Simo36",novell,remote,0 11023,platforms/asp/webapps/11023.txt,"Erolife AjxGaleri VT Database Disclosure Vulnerability",2010-01-06,LionTurk,asp,webapps,0 11024,platforms/php/webapps/11024.txt,"Joomla Component com_perchagallery SQL Injection Vulnerability",2010-01-06,FL0RiX,php,webapps,0 11025,platforms/php/webapps/11025.txt,"AWCM Database Disclosure Vulnerability",2010-01-06,alnjm33,php,webapps,0 11026,platforms/php/webapps/11026.php,"com_jembed (catid) Blind SQL Injection Exploit",2010-01-06,FL0RiX,php,webapps,0 11027,platforms/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 RTSP BOF (Perl)",2010-01-06,Jacky,windows,remote,0 11028,platforms/php/webapps/11028.txt,"Docebo 3.6.0.2 (stable) Local File Inclusion",2010-01-06,"Zer0 Thunder",php,webapps,0 11029,platforms/multiple/local/11029.txt,"DirectAdmin <= 1.33.6 Symlink Permission Bypass",2010-01-06,alnjm33,multiple,local,0 11030,platforms/hardware/webapps/11030.txt,"D-LINK DKVM-IP8 XSS Vulnerability",2010-01-06,POPCORN,hardware,webapps,0 11031,platforms/php/webapps/11031.txt,"Milonic News (viewnews) SQL Injection Vulnerability",2010-01-06,Err0R,php,webapps,0 11033,platforms/php/webapps/11033.txt,"Joomla Component com_kk Blind SQL Injection Vulnerability",2010-01-06,Pyske,php,webapps,0 11034,platforms/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) BOF POC",2010-01-06,s4squatch,windows,dos,0 11035,platforms/php/webapps/11035.txt,"Joomla Component com_king Blind SQL Injection Vulnerability",2010-01-06,Pyske,php,webapps,0 11036,platforms/php/webapps/11036.txt,"RoundCube Webmail Multiple Vulerabilities",2010-01-06,"j4ck and Globus",php,webapps,0 11043,platforms/hardware/dos/11043.txt,"Total Multimedia Features DoS PoC for Sony Ericsson Phones",2010-01-06,Aodrulez,hardware,dos,0 11044,platforms/linux/dos/11044.txt,"Gnome Panel <= 2.28.0 - Denial of Service PoC (0day)",2010-01-06,"Pietro Oliva",linux,dos,0 11045,platforms/php/webapps/11045.txt,"SpawCMS Editor Shell Upload Vulnerability",2010-01-06,j4ck,php,webapps,0 11046,platforms/windows/local/11046.py,"Quick Player 1.2 -Unicode BOF - bindshell",2010-01-06,sinn3r,windows,local,0 11047,platforms/php/webapps/11047.txt,"Zeeways Technology (product_desc.php) SQL Injection Vulnerability",2010-01-07,Gamoscu,php,webapps,0 11048,platforms/php/webapps/11048.txt,"Ulisse's Scripts 2.6.1 ladder.php SQL Injection Vulnerability",2010-01-07,Sora,php,webapps,0 11051,platforms/php/webapps/11051.txt,"AutoIndex PHP Script (index.php) Directory Traversal Vulnerability",2010-01-07,Red-D3v1L,php,webapps,0 11052,platforms/windows/dos/11052.pl,"Kantaris 0.5.6 local Denial of service Poc",2010-01-07,Anonymous,windows,dos,0 11053,platforms/windows/dos/11053.py,"ttplayer=5.6Beta3 Dos POC",2010-01-07,"t-bag YDteam",windows,dos,0 11057,platforms/php/webapps/11057.txt,"Read Excel Script 1.1 - Shell Upload Vulnerability",2010-01-07,Yozgat.Us,php,webapps,0 11059,platforms/windows/remote/11059.html,"JcomBand toolbar on IE ActiveX Buffer Overflow Exploit",2010-01-07,"germaya_x and D3V!L FUCKER",windows,remote,0 11060,platforms/php/webapps/11060.txt,"Drupal <= 6.15 Multiple Permanent XSS (0day)",2010-01-07,emgent,php,webapps,80 11061,platforms/php/webapps/11061.txt,"Joomla Component Regional Booking (id) Blind SQL Injection Vulnerability",2010-01-07,"Hussin X",php,webapps,0 11062,platforms/windows/dos/11062.txt,"SopCast SopCore Control ActiveX Remote Exec 0day PoC",2010-01-08,superli,windows,dos,0 11063,platforms/php/webapps/11063.txt,"CU Village CMS Site 1.0 (print_view) Blind SQL Injection Vulnerability",2010-01-08,Red-D3v1L,php,webapps,0 11064,platforms/windows/dos/11064.txt,"UUSee ReliPlayer ActiveX Remote Exec 0day PoC",2010-01-08,superli,windows,dos,0 11065,platforms/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Exec 0day PoC",2010-01-08,superli,windows,dos,0 11068,platforms/php/webapps/11068.txt,"Joomla Component com_ksadvertiser SQL Injection Vulnerability",2010-01-08,FL0RiX,php,webapps,0 11069,platforms/php/webapps/11069.txt,"DELTAScripts PHPLinks (catid) SQL Injection Vulnerability",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 11070,platforms/windows/dos/11070.txt,"Windows Live Messenger 2009 ActiveX DoS Vulnerability",2010-01-08,"HACKATTACK IT SECURITY GmbH",windows,dos,0 11071,platforms/php/webapps/11071.txt,"DELTAScripts PHPClassifieds (rate.php) Blind SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",php,webapps,0 11075,platforms/php/webapps/11075.txt,"ProfitCode Shopping Cart Multiple LFI/RFI Vulnerabilities",2010-01-09,"Zer0 Thunder",php,webapps,0 11076,platforms/php/webapps/11076.txt,"PPVChat Mulitiple Vulnerabilities",2010-01-09,andresg888,php,webapps,0 11079,platforms/windows/local/11079.rb,"Audiotran 1.4.1 Win XP SP2/SP3 English Buffer Overflow",2010-01-10,"Sébastien Duquette",windows,local,0 11080,platforms/php/webapps/11080.txt,"ProArcadeScript to Game (game) SQL Injection Vulnerability",2010-01-10,Err0R,php,webapps,0 11081,platforms/php/webapps/11081.txt,"TermiSBloG 1.0 - SQL Injection(s) Vulnerability",2010-01-10,Cyber_945,php,webapps,0 11082,platforms/php/webapps/11082.txt,"PHPCalendars - Multiple Vulnerabilities",2010-01-10,LionTurk,php,webapps,0 11083,platforms/php/webapps/11083.txt,"phpMDJ 1.0.3 SQL Injection Vulnerability",2010-01-10,"k4cp3r and Ablus",php,webapps,0 11084,platforms/windows/dos/11084.pl,"Real Player Local Crash Poc",2010-01-10,"D3V!L FUCKER",windows,dos,0 11085,platforms/php/webapps/11085.txt,"Alex Guestbook - Multiple Vulnerabilities",2010-01-11,LionTurk,php,webapps,0 11086,platforms/php/webapps/11086.txt,"Joomla Component com_dashboard Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11087,platforms/php/webapps/11087.txt,"ZeeWays Script SQL Injection Vulnerability",2010-01-10,SyRiAn_34G13,php,webapps,0 11088,platforms/php/webapps/11088.txt,"Joomla Component com_jcollection Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11089,platforms/php/webapps/11089.txt,"Joomla Component com_jvideodirect Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11090,platforms/php/webapps/11090.txt,"Joomla Component com_jashowcase Directory Traversal",2010-01-10,FL0RiX,php,webapps,0 11093,platforms/windows/local/11093.rb,"Soritong 1.0 - Universal BOF-SEH (META)",2010-01-10,FB1H2S,windows,local,0 11094,platforms/php/webapps/11094.txt,"Simply Classified 0.2 XSS & CSRF Vulnerabilities",2010-01-10,mr_me,php,webapps,0 11095,platforms/windows/dos/11095.txt,"YPOPS! 0.9.7.3 - Buffer Overflow (SEH)",2010-01-10,Blake,windows,dos,0 11096,platforms/asp/webapps/11096.txt,"ABB 1.1 - Forum Remote Database Disclosure Vulnerability",2010-01-10,ViRuSMaN,asp,webapps,0 11097,platforms/asp/webapps/11097.txt,"Egreetings 1.0 b - Remote Database Disclosure Vulnerability",2010-01-10,ViRuSMaN,asp,webapps,0 11098,platforms/asp/webapps/11098.txt,"E-membres 1.0 - Remote Database Disclosure Vulnerability",2010-01-10,ViRuSMaN,asp,webapps,0 11101,platforms/hardware/webapps/11101.txt,"Multiple D-Link Routers Authentication Bypass Vulnerability",2010-01-10,"SourceSec DevTeam",hardware,webapps,0 11103,platforms/windows/dos/11103.html,"VLC Player 0.8.6i - ActiveX DoS PoC",2010-01-10,"D3V!L FUCKER and germaya_x",windows,dos,0 11104,platforms/php/webapps/11104.txt,"CMScontrol 7.x File Upload",2010-01-11,Cyber_945,php,webapps,0 11106,platforms/multiple/dos/11106.bat,"Nuked KLan <= 1.7.7 & <= SP4 DOS",2010-01-11,"Hamza 'MIzoZ' N",multiple,dos,0 11107,platforms/php/webapps/11107.txt,"gridcc script 1.0 (sql/xss) Multiple Vulnerabilities",2010-01-11,Red-D3v1L,php,webapps,0 11109,platforms/windows/local/11109.rb,"Audiotran 1.4.1 (PLS File) Stack Overflow (meta)",2010-01-11,dookie,windows,local,0 11110,platforms/php/webapps/11110.txt,"Image Hosting Script Remote shell upload Vulnerability",2010-01-11,R3d-D3v!L,php,webapps,0 11111,platforms/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion vulnerability",2010-01-11,kaMtiEz,php,webapps,0 11112,platforms/windows/local/11112.c,"HTMLDOC 1.9.x-r1629 local .html buffer overflow(win32) exploit",2010-01-11,"fl0 fl0w",windows,local,0 11113,platforms/php/webapps/11113.txt,"tincan ltd (section) SQL Injection Vulnerability",2010-01-11,altbta,php,webapps,0 11116,platforms/php/webapps/11116.html,"Alwjeez Script Database Backup Exploit",2010-01-11,alnjm33,php,webapps,0 11117,platforms/hardware/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote 0day DoS Exploit",2010-01-12,mr_me,hardware,dos,8080 11120,platforms/php/webapps/11120.txt,"LayoutCMS 1.0 (SQL/XSS) Multiple Vulnerabilities",2010-01-12,Red-D3v1L,php,webapps,0 11124,platforms/php/webapps/11124.txt,"CiviCRM 3.1 < Beta 5 Multiple XSS Vulnerabilities",2010-01-13,h00die,php,webapps,0 11125,platforms/hardware/dos/11125.pl,"SwiFTP 1.11 - Overflow DoS PoC",2010-01-13,"Julien Bedard",hardware,dos,2121 11126,platforms/php/webapps/11126.txt,"Populum 2.3 SQL injection vulnerability",2010-01-13,SiLeNtp0is0n,php,webapps,80 11127,platforms/php/webapps/11127.txt,"Hesk Help Desk 2.1 - CSRF",2010-01-13,The.Morpheus,php,webapps,80 11130,platforms/windows/dos/11130.pl,"Ofilter Player (skin.ini) Local Crash PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 11131,platforms/windows/dos/11131.pl,"TurboFTP Server 1.00.712 Remote DoS",2010-01-13,corelanc0d3r,windows,dos,0 11132,platforms/windows/dos/11132.pl,"Nemesis Player (NSP) Local Denial of Service (DoS) Vulnerability",2010-01-13,"Rehan Ahmed",windows,dos,0 11133,platforms/windows/dos/11133.pl,"NPlayer (.dat Skin File) Local Heap Overflow PoC",2010-01-13,"Rehan Ahmed",windows,dos,0 11134,platforms/asp/webapps/11134.txt,"Asp VevoCart Control System 3.0.4 - DB Download Vulnerability",2010-01-13,"indoushka salah el ddine",asp,webapps,0 11135,platforms/php/webapps/11135.txt,"PSI CMS v. 0.3.1 SQLi Vulns",2010-01-13,"learn3r hacker",php,webapps,0 11136,platforms/php/webapps/11136.txt,"Public Media Manager SQLi vulns",2010-01-13,"learn3r hacker",php,webapps,0 11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x (daap) Buffer overflow remote exploit (CVE-2009-0950)",2010-01-14,Simo36,windows,remote,0 11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 .ini local stack buffer overflow poc",2010-01-14,"fl0 fl0w",windows,local,0 11140,platforms/php/webapps/11140.txt,"Joomla Component com_articlemanager SQL Injection Vulnerability",2010-01-14,FL0RiX,php,webapps,0 11141,platforms/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,php,webapps,0 11142,platforms/multiple/dos/11142.txt,"Multiple Media Player HTTP DataHandler Overflow (Itunes, Quicktime, etc)",2010-01-15,Dr_IDE,multiple,dos,0 11145,platforms/windows/dos/11145.pl,"OtsTurntables Free 1.00.047 - SEH Overwrite POC",2010-01-15,DarkB0x,windows,dos,0 11146,platforms/windows/local/11146.py,"BS.Player 2.51 - SEH Overwrite Vulnerability",2010-01-15,"Mert SARICA",windows,local,0 11147,platforms/php/webapps/11147.txt,"Max's File Uploader Shell Upload Vulnerability",2010-01-15,S2K9,php,webapps,0 11148,platforms/php/webapps/11148.txt,"PonVFTP Bypass and Shell Upload Vulnerability",2010-01-15,S2K9,php,webapps,0 11149,platforms/windows/dos/11149.c,"Sub Station Alpha 4.08 - (.rt) Local Buffer Overflow PoC",2010-01-15,"fl0 fl0w",windows,dos,0 11150,platforms/windows/dos/11150.txt,"Aqua Real 1.0 & 2.0 - Local Crash PoC",2010-01-15,R3d-D3v!L,windows,dos,0 11151,platforms/windows/remote/11151.html,"IE wshom.ocx ActiveX Control Remote Code Execution",2010-01-16,"germaya_x and D3V!L FUCKER",windows,remote,0 11152,platforms/windows/local/11152.py,"Google SketchUp <= 7.1.6087 - 'lib3ds' 3DS Importer Memory Corruption",2010-01-16,mr_me,windows,local,0 11154,platforms/windows/local/11154.py,"BS.Player 2.51 - Universal SEH Overflow Exploit",2010-01-16,Dz_attacker,windows,local,0 11155,platforms/php/webapps/11155.txt,"Transload Script Upload Vulnerability",2010-01-16,DigitALL,php,webapps,0 11156,platforms/php/webapps/11156.txt,"PHP-RESIDENCE <= 0.7.2 Multiple LFI Vulnerability",2010-01-16,cr4wl3r,php,webapps,0 11157,platforms/php/webapps/11157.txt,"MoME CMS <= 0.8.5 Remote Login Bypass Exploit",2010-01-16,cr4wl3r,php,webapps,0 11158,platforms/php/webapps/11158.txt,"RoseOnlineCMS <= 3 B1 Remote Login Bypass Exploit",2010-01-16,cr4wl3r,php,webapps,0 11159,platforms/php/webapps/11159.txt,"DasForum (layout) Local File Inclusion Exploit",2010-01-16,cr4wl3r,php,webapps,0 11161,platforms/windows/local/11161.pl,"Rosoft Media Player 4.4.4 Buffer OverFlow Exploit (SEH)",2010-01-16,Red-D3v1L,windows,local,0 11162,platforms/php/webapps/11162.txt,"CLONEBID B2B Marketplace Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 11163,platforms/php/webapps/11163.txt,"ITechSctipts Alibaba Clone Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 11164,platforms/php/webapps/11164.txt,"Ebay Clone from clone2009 SQL Injection Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps,0 11165,platforms/windows/dos/11165.pl,"MediaMonkey Player Local Denial of Service (DoS)",2010-01-17,Red-D3v1L,windows,dos,0 11166,platforms/php/webapps/11166.txt,"Uploader by CeleronDude 5.3.0 - Upload Vulnerability",2010-01-17,Stink',php,webapps,0 11167,platforms/windows/remote/11167.py,"Internet Explorer Aurora Exploit",2010-01-17,"Ahmed Obied",windows,remote,0 11168,platforms/php/webapps/11168.txt,"Joomla Component com_pc LFI Vulnerability",2010-01-17,Pyske,php,webapps,0 11169,platforms/php/webapps/11169.txt,"Max's Image Uploader Shell Upload Vulnerability",2010-01-17,"indoushka salah el ddine",php,webapps,0 11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET BoF",2010-01-17,Jacky,windows,local,0 11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Exec PoC (0day)",2010-01-17,superli,windows,remote,0 11173,platforms/windows/remote/11173.txt,"TrendMicro Web-Deployment ActiveX Remote Exec 0day POC",2010-01-17,superli,windows,remote,0 11174,platforms/windows/local/11174.c,"VLC 0.8.6 [b][c][d][a] - (.ASS file) buffer overflow exploit(win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0 11176,platforms/windows/dos/11176.txt,"Xunlei XPPlayer <= 5.9.14.1246 ActiveX Remote Exec 0day POC",2010-01-17,superli,windows,dos,0 11177,platforms/php/webapps/11177.txt,"Joomla Component com_prime Directory Traversal",2010-01-17,FL0RiX,php,webapps,0 11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros SQL Injection Vulnerability",2010-01-17,FL0RiX,php,webapps,0 11179,platforms/windows/remote/11179.rb,"Exploit EFS Software Easy Chat Server 2.2",2010-01-18,"John Babio",windows,remote,0 11180,platforms/windows/dos/11180.pl,"Muziic Player 2.0 (.mp3) Local Denial of Service (DoS)",2010-01-18,Red-D3v1L,windows,dos,0 11182,platforms/windows/dos/11182.txt,"Internet Explorer 6/7/8 DOS Vulnerability (Shockwave Flash Object)",2010-01-18,"Mert SARICA",windows,dos,0 11183,platforms/php/webapps/11183.txt,"Multiple directory Traversal Vulnerabilites in Testlink TestManagement and Execution System",2010-01-18,"Prashant Khandelwal",php,webapps,0 11184,platforms/multiple/webapps/11184.txt,"Permanent Cross-Site Scripting (XSS) in FreePBX 2.5.x – 2.6.0",2010-01-18,"Ivan Huertas",multiple,webapps,0 11185,platforms/php/webapps/11185.html,"al3jeb script Remote Change Password Exploit",2010-01-18,alnjm33,php,webapps,0 11186,platforms/multiple/webapps/11186.txt,"FreePBX 2.5.1 - SQL injection",2010-01-18,"Ivan Huertas",multiple,webapps,0 11187,platforms/multiple/webapps/11187.txt,"Information disclosure in FreePBX 2.5.x",2010-01-18,"Ivan Huertas",multiple,webapps,0 11188,platforms/php/webapps/11188.txt,"Fatwiki (fwiki) Remote FiLe include RFI",2010-01-18,kaMtiEz,php,webapps,0 11189,platforms/php/webapps/11189.txt,"Soft Direct 1.05 - Multiple Vulnerabilities",2010-01-18,"indoushka salah el ddine",php,webapps,0 11190,platforms/windows/dos/11190.txt,"AOL 9.5 ActiveX Heap Overflow Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0 11191,platforms/windows/local/11191.pl,"Millenium MP3 Studio 1.x - (.m3u File) Local Stack Overflow",2010-01-19,NeoCortex,windows,local,0 11192,platforms/windows/dos/11192.txt,"OpenOffice "".slk"" File Parsing Null Pointer Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0 11195,platforms/windows/dos/11195.html,"Microsoft Windows Defender ActiveX Heap Overflow PoC",2010-01-19,SarBoT511,windows,dos,0 11196,platforms/windows/dos/11196.html,"Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow PoC",2010-01-19,"SarBoT511 and D3V!L FUCKER",windows,dos,0 11197,platforms/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 (.smi) Local Buffer Overflow PoC",2010-01-19,d3b4g,windows,dos,0 11198,platforms/php/webapps/11198.txt,"al3jeb script Remote Login Bypass Exploit",2010-01-19,cr4wl3r,php,webapps,0 11199,platforms/windows/local/11199.txt,"Windows NT User Mode to Ring 0 Escalation Vulnerability",2010-01-19,"Tavis Ormandy",windows,local,0 11202,platforms/windows/local/11202.pl,"RM Downloader .m3u BOF (SEH)",2010-01-19,Jacky,windows,local,0 11203,platforms/multiple/remote/11203.py,"Pidgin MSN <= 2.6.4 File Download Vulnerability",2010-01-19,"Mathieu GASPARD",multiple,remote,0 11204,platforms/windows/remote/11204.html,"AOL 9.5 ActiveX 0day Exploit (heap spray)",2010-01-20,Dz_attacker,windows,remote,0 11205,platforms/windows/local/11205.pl,"MP3 Studio 1.x - (.m3u File) Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",windows,local,0 11208,platforms/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic (m3u) Stack Overflow Exploit",2010-01-21,cr4wl3r,windows,local,0 11209,platforms/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic Local Crash Exploit",2010-01-21,cr4wl3r,windows,dos,0 11210,platforms/windows/remote/11210.rb,"EFS Easy Chat server Universal BOF-SEH (Meta)",2010-01-21,FB1H2S,windows,remote,0 11211,platforms/multiple/webapps/11211.txt,"cPanel HTTP Response Splitting Vulnerability",2010-01-21,Trancer,multiple,webapps,0 11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,N/A,asp,webapps,0 11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL injection Vulnerability",2010-01-21,Evil-Cod3r,php,webapps,0 11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server <= 1.9.8/win32 - CSRF Vulnerability",2010-01-21,cp77fk4r,windows,webapps,0 11216,platforms/php/webapps/11216.txt,"Blog System 1.x (note) SQL Injection Vuln",2010-01-21,"BorN To K!LL",php,webapps,0 11217,platforms/windows/dos/11217.txt,"IntelliTamper 2.07/2.08 (defer)Remote Buffer Overflow Poc",2010-01-21,SkuLL-HacKeR,windows,dos,0 11218,platforms/multiple/webapps/11218.txt,"jQuery uploadify 2.1.0 - Remote File Upload",2010-01-21,k4cp3r/Ablus,multiple,webapps,0 11219,platforms/windows/local/11219.pl,"SOMPL Player Buffer Overflow",2010-01-22,Rick2600,windows,local,0 11220,platforms/windows/remote/11220.py,"IntelliTamper 2.07/2.08 (SEH) Remote Buffer Overflow",2010-01-22,loneferret,windows,remote,0 11222,platforms/php/webapps/11222.txt,"Joomla Component com_gameserver SQL Injection Vulnerability",2010-01-22,B-HUNT3|2,php,webapps,0 11223,platforms/php/webapps/11223.txt,"Joomla (com_avosbillets) SQL injection Vulnerability",2010-01-22,Snakespc,php,webapps,0 11224,platforms/php/webapps/11224.txt,"KosmosBlog 0.9.3 - (SQLi/XSS/CSRF) Multiple Vulnerabilities",2010-01-22,"Milos Zivanovic",php,webapps,0 11225,platforms/php/webapps/11225.txt,"Joomla Component com_gurujibook SQL injection Vulnerability",2010-01-22,Snakespc,php,webapps,0 11226,platforms/php/webapps/11226.txt,"Joomla Component com_biographies SQL injection Vulnerability",2010-01-22,Snakespc,php,webapps,0 11227,platforms/windows/dos/11227.pl,"yPlay 1.0.76 (.mp3) Local Crash PoC",2010-01-22,cr4wl3r,windows,dos,0 11228,platforms/windows/dos/11228.pl,"Pico MP3 Player 1.0 (.mp3 /.pls File) Local Crash PoC",2010-01-22,cr4wl3r,windows,dos,0 11229,platforms/windows/local/11229.txt,"IE wshom.ocx (Run) ActiveX Remote Code Execution (add admin user)",2010-01-22,Stack,windows,local,0 11232,platforms/windows/local/11232.c,"Authentium SafeCentral <= 2.6 shdrv.sys local kernel ring0 SYSTEM exploit",2010-01-22,mu-b,windows,local,0 11233,platforms/windows/dos/11233.pl,"QtWeb 3.0 Remote DoS/Crash Exploit",2010-01-22,"Zer0 Thunder",windows,dos,0 11234,platforms/windows/dos/11234.py,"Sonique2 2.0 Beta Build 103 - Local Crash PoC",2010-01-23,b0telh0,windows,dos,0 11235,platforms/php/webapps/11235.txt,"magic-portal 2.1 - SQL Injection Vulnerability",2010-01-23,alnjm33,php,webapps,0 11236,platforms/php/webapps/11236.txt,"Joomla Component com_ContentBlogList SQL Injection Vulnerability",2010-01-23,B-HUNT3|2,php,webapps,0 11237,platforms/php/webapps/11237.txt,"Joomla (com_casino) SQL Injection Vulnerabilities",2010-01-23,B-HUNT3|2,php,webapps,0 11238,platforms/php/webapps/11238.txt,"Joomla (com_jbpublishdownfp) SQL Injection Vulnerability",2010-01-23,B-HUNT3|2,php,webapps,0 11239,platforms/php/webapps/11239.txt,"Joomla (JBDiary) BLIND SQL Injection Vulnerabilities",2010-01-23,B-HUNT3|2,php,webapps,0 11240,platforms/php/webapps/11240.txt,"OpenDb 1.5.0.4 Multiple LFI Vulnerability",2010-01-23,"ViRuSMaN ",php,webapps,0 11243,platforms/windows/webapps/11243.txt,"Joomla (com_mochigames) SQL Injection Vulnerability",2010-01-24,B-HUNT3|2,windows,webapps,0 11244,platforms/php/webapps/11244.txt,"Silverstripe <= 2.3.5 - CSRForgery and Open Redirection Vulnerabilities",2010-01-24,cp77fk4r,php,webapps,0 11245,platforms/windows/dos/11245.txt,"Firefox 3.6 (XML parser) Memory Corruption PoC/DoS",2010-01-24,d3b4g,windows,dos,0 11247,platforms/windows/dos/11247.txt,"Opera 10.10 (XML parser) Denial of Service PoC",2010-01-24,d3b4g,windows,dos,0 11248,platforms/windows/dos/11248.pl,"Winamp 5.572 - whatsnew.txt Stack Overflow PoC",2010-01-24,Debug,windows,dos,0 11249,platforms/php/webapps/11249.txt,"boastMachine 3.1 - Remote File Upload Vulnerability",2010-01-24,alnjm33,php,webapps,0 11254,platforms/windows/dos/11254.pl,"P2GChinchilla HTTP Server 1.1.1 - Denial Of Service Exploit",2010-01-24,"Zer0 Thunder",windows,dos,0 11255,platforms/windows/local/11255.pl,"Winamp 5.572 - whatsnew.txt Stack Overflow Exploit",2010-01-25,Dz_attacker,windows,local,0 11256,platforms/windows/local/11256.pl,"Winamp 5.572 - whatsnew.txt Local Buffer Overflow Exploit WinXP SP3 De",2010-01-25,NeoCortex,windows,local,0 11257,platforms/windows/remote/11257.rb,"AOL 9.5 Phobos.Playlist 'Import()' Buffer Overflow Exploit (Meta)",2010-01-25,Trancer,windows,remote,0 11258,platforms/php/webapps/11258.html,"Status2k Remote Add Admin Exploit",2010-01-25,alnjm33,php,webapps,0 11260,platforms/windows/dos/11260.txt,"AIC Audio Player 1.4.1.587 Local Crash PoC",2010-01-26,b0telh0,windows,dos,0 11261,platforms/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Shell Upload Vulnerability",2010-01-26,"indoushka salah el ddine",php,webapps,0 11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 connect back exploit",2010-01-26,"Nikola Petrov",php,webapps,0 11263,platforms/php/webapps/11263.php,"Joomla 1.5.12 read/exec remote files",2010-01-26,"Nikoal Petrov",php,webapps,0 11264,platforms/windows/local/11264.txt,"South River Technologies WebDrive Service Bad Security Descriptor Local Privilege Escalation",2010-01-26,Trancer,windows,local,0 11265,platforms/windows/dos/11265.pl,"KOL WaveIOX 1.04 (.wav) Local Buffer Overflow PoC",2010-01-26,cr4wl3r,windows,dos,0 11266,platforms/windows/dos/11266.pl,"KOL Wave Player 1.0 (.wav) Local Buffer Overflow PoC",2010-01-26,cr4wl3r,windows,dos,0 11267,platforms/windows/local/11267.py,"Winamp 5.572 Exploit - SEH",2010-01-26,TecR0c,windows,local,0 11270,platforms/php/webapps/11270.txt,"Joomla VirtueMart Module (Customers_who_bought...) SQL Injection Vulnerability",2010-01-27,B-HUNT3|2,php,webapps,0 11271,platforms/php/webapps/11271.txt,"Joomla Component (com_virtuemart) order_status_id SQL Injection Vulnerability",2010-01-27,B-HUNT3|2,php,webapps,0 11272,platforms/windows/remote/11272.py,"CamShot 1.2 - SEH Overwrite Exploit",2010-01-27,tecnik,windows,remote,0 11273,platforms/hardware/dos/11273.py,"iOS Serversman 3.1.5 - HTTP Remote DoS Exploit",2010-01-27,mr_me,hardware,dos,0 11274,platforms/php/webapps/11274.pl,"Woltlab Burningboard Addon Kleinanzeigenmarkt SQL Injection Exploit",2009-12-21,fred777,php,webapps,0 11276,platforms/windows/dos/11276.txt,"Microsoft Internet Explorer 6.0/7.0 NULL pointer crashes",2010-01-20,SkyLined,windows,dos,0 11277,platforms/php/webapps/11277.txt,"Joomla Component com_ccnewsletter Directory Traversal Vulnerability",2010-01-28,B-HUNT3|2,php,webapps,0 11278,platforms/php/webapps/11278.txt,"NovaBoard 1.1.2 - SQL Injection Vulnerability",2010-01-28,Delibey,php,webapps,0 11279,platforms/php/webapps/11279.txt,"Joomla Component com_kunena Blind SQL Injection Vulnerability",2010-01-28,B-HUNT3|2,php,webapps,0 11280,platforms/php/webapps/11280.txt,"Joomla Component jVideoDirect Blind SQL Injection Vulnerability",2010-01-28,B-HUNT3|2,php,webapps,0 11281,platforms/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 Local Privilege Escalation Exploit",2010-01-28,Dlrow,windows,local,0 11282,platforms/php/webapps/11282.txt,"Joomla Component com_ccnewsletter LFI Vulnerability",2010-01-28,AtT4CKxT3rR0r1ST,php,webapps,0 11284,platforms/php/webapps/11284.txt,"PHP Product Catalog CSRF Change Administrator Password",2010-01-29,bi0,php,webapps,0 11286,platforms/php/webapps/11286.txt,"Joomla JReservation Blind SQL Injection Vulnerability",2010-01-29,B-HUNT3|2,php,webapps,0 11287,platforms/php/webapps/11287.txt,"Joomla Component JE Quiz Blind SQL Injection Vulnerability",2010-01-29,B-HUNT3|2,php,webapps,0 11288,platforms/multiple/dos/11288.py,"Wireshark 1.2.5 LWRES getaddrbyname stack BOF",2010-01-29,babi,multiple,dos,0 11289,platforms/php/webapps/11289.txt,"Joomla Component com_dms SQL Injection Vulnerability",2010-01-30,kaMtiEz,php,webapps,0 11290,platforms/php/webapps/11290.txt,"phpunity.newsmanager LFI Vulnerability",2010-01-30,kaMtiEz,php,webapps,0 11291,platforms/hardware/dos/11291.txt,"Xerox Workcenter 4150 Remote Buffer Overflow",2010-01-30,"Francis Provencher",hardware,dos,0 11292,platforms/php/webapps/11292.txt,"Joomla Component JE Event Calendar SQL Injection Vulnerability",2010-01-30,B-HUNT3|2,php,webapps,0 11293,platforms/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote BOF Exploit",2010-01-30,Dz_attacker,windows,remote,0 11294,platforms/php/webapps/11294.txt,"Joomla Component com_simplefaq (catid) Blind Sql Injection Vulnerability",2010-01-30,AtT4CKxT3rR0r1ST,php,webapps,0 11295,platforms/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,n/a,asp,webapps,0 11296,platforms/php/webapps/11296.txt,"ThinkAdmin (page.php) Sql Injection Vulnerability",2010-01-30,AtT4CKxT3rR0r1ST,php,webapps,0 11297,platforms/php/webapps/11297.txt,"IPB (nv2) Awards > 1.1.0 - SQL Injection PoC",2010-01-30,fred777,php,webapps,0 11298,platforms/php/webapps/11298.txt,"dotProject 2.1.3 XSS and Improper Permissions",2010-01-30,h00die,php,webapps,80 11299,platforms/php/webapps/11299.txt,"crownweb (page.cfm) Sql Injection Vulnerability",2010-01-31,AtT4CKxT3rR0r1ST,php,webapps,0 11300,platforms/php/webapps/11300.txt,"Creative SplashWorks-SplashSite (page.php) Blind Sql Injection Vulnerability",2010-01-31,AtT4CKxT3rR0r1ST,php,webapps,0 11301,platforms/php/webapps/11301.txt,"Maian Greetings 2.1 - Shell Upload Vulnerability",2010-01-31,"indoushka salah el ddine",php,webapps,0 11303,platforms/php/webapps/11303.txt,"Saman Portal Sql Injection Vulnerability",2010-01-31,"Pouya Daneshmand",php,webapps,0 11305,platforms/php/webapps/11305.txt,"ShoutCMS (content.php) Blind Sql Injection Vulnerability",2010-02-01,"Zero Cold",php,webapps,0 11306,platforms/php/webapps/11306.txt,"Evernew Free Joke Script (viewjokes.php) SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",php,webapps,0 11307,platforms/php/webapps/11307.txt,"Joomla (Job Component) SQL Injection Vulnerability",2010-02-01,B-HUNT3|2,php,webapps,0 11308,platforms/php/webapps/11308.txt,"Joomla (Yelp Component) SQL Injection Vulnerability",2010-02-01,B-HUNT3|2,php,webapps,0 11309,platforms/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download Exploit",2010-02-01,Aodrulez,php,webapps,0 11310,platforms/asp/webapps/11310.txt,"RaakCMS Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",asp,webapps,0 11311,platforms/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - CSRF Change Administrator Password",2010-02-01,The.Morpheus,php,webapps,0 11314,platforms/windows/local/11314.py,"CoreFTP 2.1 b1637 - (password field) Universal BOF Exploit",2010-02-02,mr_me,windows,local,0 11315,platforms/windows/local/11315.c,"Deepburner pro 1.9.0.228 dbr file Buffer Overflow Exploit (Universal)",2010-02-02,"fl0 fl0w",windows,local,0 11316,platforms/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE web services",2010-02-02,R3VAN_BASTARD,php,webapps,0 11317,platforms/windows/local/11317.c,"Qihoo 360 Security Guard breg device drivers Privilege Escalation Vulnerability",2010-02-02,anonymous,windows,local,0 11318,platforms/php/webapps/11318.txt,"Dlili Script SQL Injection Vulnerability",2010-02-02,Dr.DaShEr,php,webapps,0 11319,platforms/php/webapps/11319.txt,"MYRE Classified (cat) SQL Injection Vulnerability",2010-02-02,kaMtiEz,php,webapps,0 11320,platforms/windows/dos/11320.pl,"Digital Amp MP3 3.1 (.Mp3) Local Crash Poc",2010-02-02,SkuLL-HackeR,windows,dos,0 11321,platforms/php/webapps/11321.txt,"MobPartner Chat Multiple Sql Injection Vulnerabilities",2010-02-02,AtT4CKxT3rR0r1ST,php,webapps,0 11322,platforms/php/webapps/11322.txt,"KubeLance 1.7.6 (Add Admin) CSRF Vulnerability",2010-02-03,"Milos Zivanovic",php,webapps,0 11323,platforms/php/webapps/11323.txt,"PHP Car Rental-Script (Auth Bypass) SQL Injection",2010-02-03,"Hamza 'MizoZ' N.",php,webapps,0 11324,platforms/jsp/webapps/11324.txt,"Hipergate 4.0.12 - Multiple Vulnerabilities",2010-02-03,"Nahuel Grisolia",jsp,webapps,0 11325,platforms/php/webapps/11325.txt,"RealAdmin (detail.php) Blind Sql Injection Vulnerability",2010-02-03,AtT4CKxT3rR0r1ST,php,webapps,0 11326,platforms/php/webapps/11326.txt,"cityadmin (links.php) Blind Sql Injection Vulnerability",2010-02-03,AtT4CKxT3rR0r1ST,php,webapps,0 11327,platforms/php/webapps/11327.txt,"myBusinessAdmin (content.php) Blind Sql Injection Vulnerability",2010-02-03,AtT4CKxT3rR0r1ST,php,webapps,0 11328,platforms/windows/remote/11328.py,"UplusFtp Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,windows,remote,0 11329,platforms/php/webapps/11329.txt,"MASA2EL Music City 1.0 - Remote SQL Injection Vulnerability",2010-02-04,alnjm33,php,webapps,0 11330,platforms/windows/webapps/11330.txt,"ManageEngine OpUtils 5 ""Login.DO"" SQL Injection Vulnerability",2010-02-04,"Asheesh Anaconda",windows,webapps,0 11331,platforms/windows/local/11331.txt,"Ipswitch IMAIL 11.01 reversible encryption + weak ACL",2010-02-04,sinn3r,windows,local,0 11332,platforms/windows/dos/11332.pl,"Opera 10.10 Remote Code Execution DoS Exploit",2010-02-05,cr4wl3r,windows,dos,0 11333,platforms/windows/local/11333.pl,"FoxPlayer 1.7.0 (.m3u) Local Buffer Overflow Exploit",2010-02-05,cr4wl3r,windows,local,0 11334,platforms/php/webapps/11334.txt,"Audistats 1.3 SQL injection vulnerability",2010-02-05,kaMtiEz,php,webapps,0 11336,platforms/php/webapps/11336.txt,"Open Bulletin Board Multiple Blind Sql Injection Vulnerability",2010-02-06,"AtT4CKxT3rR0r1ST ",php,webapps,0 11337,platforms/php/webapps/11337.txt,"Joomla (com_photoblog) Blind Sql Injection Vulnerability",2010-02-06,"ALTBTA ",php,webapps,0 11338,platforms/windows/dos/11338.py,"X-lite SIP 3.0 - (wav) memory corruption Heap BOF exploit",2010-02-06,TecR0c,windows,dos,0 11339,platforms/php/webapps/11339.txt,"Arab Network Tech. (ANT) CMS SQL Injection",2010-02-06,Tr0y-x,php,webapps,0 11340,platforms/php/webapps/11340.txt,"odlican.net cms 1.5 - Remote File Upload Vulnerability",2010-02-06,Anonymous,php,webapps,0 11341,platforms/php/webapps/11341.txt,"ShopEx Single <= 4.5.1 - Multiple Vulnerabilities",2010-02-06,cp77fk4r,php,webapps,0 11342,platforms/windows/dos/11342.txt,"SQLite Browser 2.0b1 - Local DoS Vulnerability",2010-02-06,"Nishant Das Patnaik",windows,dos,0 11343,platforms/windows/dos/11343.py,"httpdx 1.5.2 - Remote Pre-Authentication DoS (PoC)",2010-02-07,loneferret,windows,dos,0 11344,platforms/php/webapps/11344.txt,"WSN Guest Database Disclosure Vulnerability",2010-02-07,HackXBack,php,webapps,0 11345,platforms/php/webapps/11345.txt,"Zen Tracking <= 2.2 (Auth Bypass) SQL Injection Vulnerability",2010-02-07,cr4wl3r,php,webapps,0 11346,platforms/php/webapps/11346.txt,"Baal Systems <= 3.8 (Auth Bypass) SQL Injection Vulnerability",2010-02-07,cr4wl3r,php,webapps,0 11347,platforms/windows/dos/11347.html,"Safari 4.0.4 + Firefox 3.5.7 + SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",windows,dos,0 11348,platforms/asp/webapps/11348.txt,"DA Mailing List System 2 - Multiple Vulnerabilities",2010-02-07,Phenom,asp,webapps,0 11349,platforms/php/webapps/11349.txt,"Exponent CMS 0.96.3 (articlemodule) Sql Injection Vulnerability",2010-02-07,"T u R c O",php,webapps,0 11350,platforms/php/webapps/11350.txt,"Belkatalog CMS SQL Injection Vulnerability",2010-02-07,Anonymous,php,webapps,0 11351,platforms/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",solaris,dos,0 11352,platforms/php/webapps/11352.txt,"Joomla Component com_productbook SQL Injection Vulnerability",2010-02-07,Snakespc,php,webapps,0 11353,platforms/php/webapps/11353.txt,"Croogo 1.2.1 - Multiple CSRF Vulnerabilities",2010-02-07,"Milos Zivanovic",php,webapps,0 11354,platforms/php/webapps/11354.txt,"Killmonster <= 2.1 (Auth Bypass) SQL Injection Vulnerability",2010-02-07,cr4wl3r,php,webapps,0 11355,platforms/php/webapps/11355.txt,"EncapsCMS <= 0.3.6 (config[path]) Remote File Include Vulnerability",2010-02-07,cr4wl3r,php,webapps,0 11356,platforms/php/webapps/11356.txt,"Rostermain <= 1.1 (Auth Bypass) SQL Injection Vulnerability",2010-02-07,cr4wl3r,php,webapps,0 11357,platforms/php/webapps/11357.txt,"Uiga Business Portal SQL/ XSS Vulnerability",2010-02-07,"Sioma Labs",php,webapps,0 11358,platforms/php/webapps/11358.txt,"TinyMCE WYSIWYG Editor Multiple Vulnerabilities",2010-02-07,mc2_s3lector,php,webapps,0 11359,platforms/php/webapps/11359.txt,"JaxCMS 1.0 - Local File Include Vulnerability",2010-02-08,"Hamza 'MizoZ' N.",php,webapps,0 11360,platforms/php/webapps/11360.txt,"Blue Dove Sql Injection Vulnerability",2010-02-08,"HackXBack ",php,webapps,0 11361,platforms/asp/webapps/11361.txt,"fipsForum 2.6 - Remote Database Disclosure Vulnerability",2010-02-09,ViRuSMaN,asp,webapps,0 11363,platforms/windows/dos/11363.c,"UltraISO 9.3.6.2750 Local Buffer Overflow POC (0day)",2010-02-09,"fl0 fl0w",windows,dos,0 11364,platforms/multiple/local/11364.txt,"LDAP Injection POC",2010-02-09,mc2_s3lector,multiple,local,0 11365,platforms/php/webapps/11365.txt,"CPA Site Solutions Remote File Upload Vulnerability",2010-02-09,R3VAN_BASTARD,php,webapps,0 11366,platforms/php/webapps/11366.txt,"Newsletter Tailor Database Backup Dump Vulnerability",2010-02-09,ViRuSMaN,php,webapps,0 11367,platforms/php/webapps/11367.txt,"Newsletter Tailor (Auth Bypass) SQL Injection Vulnerability",2010-02-09,ViRuSMaN,php,webapps,0 11368,platforms/php/webapps/11368.txt,"Yes Solutions - Webapp SQL Injection",2010-02-09,HackXBack,php,webapps,0 11369,platforms/asp/webapps/11369.txt,"MOJO's IWMS <= 7 SQL Injection & Cross Site Scripting",2010-02-09,cp77fk4r,asp,webapps,0 11372,platforms/windows/local/11372.c,"UltraISO 9.3.6.2750 Local Buffer Overflow Exploit (0day)",2010-02-09,"fl0 fl0w",windows,local,0 11374,platforms/windows/dos/11374.pl,"WM Downloader 3.0.0.9 - PLS WMDownloader (PoC)",2010-02-09,JiKo,windows,dos,0 11375,platforms/php/webapps/11375.txt,"Zomorrod Cms Sql Injection Vulnerability",2010-02-09,"Pouya Daneshmand",php,webapps,0 11376,platforms/php/webapps/11376.txt,"Fonts Site Script Remote File Disclosure Vulnerability",2010-02-09,jiko,php,webapps,0 11377,platforms/php/webapps/11377.txt,"Limny 1.01 - Remote File Upload Vulnerability",2010-02-09,JiKo,php,webapps,0 11378,platforms/php/webapps/11378.txt,"Newsletter Tailor 0.2.0 - RFI Vulnerability",2010-02-09,Snakespc,php,webapps,0 11379,platforms/windows/local/11379.c,"feedDemon 3.1.0.9 - opml File Buffer Overflow Exploit",2010-02-09,"fl0 fl0w",windows,local,0 11380,platforms/php/webapps/11380.txt,"osTicket 1.6 RC5 - Multiple Vulnerabilities",2010-02-09,"Nahuel Grisolia",php,webapps,0 11382,platforms/php/webapps/11382.txt,"eSmile Script (index.php) SQL Injection Vulnerability",2010-02-10,AtT4CKxT3rR0r1ST,php,webapps,0 11383,platforms/php/webapps/11383.txt,"HASHE! Solutions Multiple SQL Injection Vulnerabilities",2010-02-10,AtT4CKxT3rR0r1ST,php,webapps,0 11384,platforms/windows/local/11384.py,"WM Downloader 3.0.0.9 - PLS PLA Exploit (WinXP SP3)",2010-02-10,"Beenu Arora",windows,local,0 11385,platforms/php/webapps/11385.txt,"ULoki Community Forum 2.1 - (usercp.php) XSS Vulnerability",2010-02-10,"Sioma Labs",php,webapps,0 11391,platforms/windows/dos/11391.py,"Open and Compact FTPd Pre-Authentication Crash (PoC)",2010-02-10,loneferret,windows,dos,0 11392,platforms/windows/dos/11392.c,"Radasm 2.2.1.6 - (.rap ) Local Buffer Overflow PoC",2010-02-11,"fl0 fl0w",windows,dos,0 11393,platforms/jsp/webapps/11393.txt,"Omnidocs SQL injection Vulnerability",2010-02-11,thebluegenius,jsp,webapps,0 11394,platforms/php/webapps/11394.txt,"vBulletin 3.5.2 - XSS Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0 11395,platforms/php/webapps/11395.txt,"vBulletin 3.0.0 XSS Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 11396,platforms/php/webapps/11396.txt,"vBulletin 2.3 .x - SQL Injection Vulnerability",2010-02-11,ROOT_EGY,php,webapps,0 11397,platforms/php/webapps/11397.txt,"PHP Captcha Security Images DoS Vulnerability",2010-02-11,cp77fk4r,php,webapps,0 11398,platforms/php/webapps/11398.txt,"GameRoom Script Admin Bypass and File Upload Vulnerability",2010-02-11,jiko,php,webapps,0 11399,platforms/php/webapps/11399.txt,"myPHP Guestbook <= 2.0.4 Database Backup Dump Vulnerability",2010-02-11,ViRuSMaN,php,webapps,0 11400,platforms/windows/local/11400.py,"Radasm 2.2.1.6 - (.rap) Universal Buffer Overflow Exploit",2010-02-11,Dz_attacker,windows,local,0 11401,platforms/php/webapps/11401.txt,"CD Rentals Script SQL injection Vulnerability",2010-02-11,"Don Tukulesto",php,webapps,0 11402,platforms/php/webapps/11402.txt,"Books/eBooks Rental Software SQL injection Vulnerability",2010-02-11,"Don Tukulesto",php,webapps,0 11403,platforms/multiple/webapps/11403.txt,"Cisco Collaboration Server 5 XSS, Source Code Disclosure",2010-02-11,s4squatch,multiple,webapps,80 11404,platforms/multiple/webapps/11404.txt,"X-Cart Pro 4.0.13 - SQL Injection Proof of Concept",2010-02-11,s4squatch,multiple,webapps,80 11405,platforms/multiple/webapps/11405.txt,"RSA SecurID XSS Vulnerability",2010-02-11,s4squatch,multiple,webapps,80 11406,platforms/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) Database Disclosure Vulnerability",2010-02-11,Phenom,windows,webapps,80 11407,platforms/windows/dos/11407.txt,"Core Impact 7.5 Denial of Service Vulnerability",2010-02-11,"Beenu Arora",windows,dos,80 11408,platforms/win32/local/11408.c,"Radasm .rap file local buffer overflow vulnerability",2010-02-11,"fl0 fl0w",win32,local,0 11409,platforms/multiple/webapps/11409.txt,"Video Games Rentals Script SQL Injection Vulnerability",2010-02-11,JaMbA,multiple,webapps,80 11410,platforms/php/webapps/11410.txt,"Vacation Rental Script SQL Injection Vulnerability",2010-02-11,JaMbA,php,webapps,0 11411,platforms/php/webapps/11411.txt,"apemCMS SQL Injection Vulnerability",2010-02-11,Ariko-Security,php,webapps,0 11412,platforms/php/webapps/11412.txt,"Trade Manager Script SQL injection Vulnerability",2010-02-11,JaMbA,php,webapps,0 11413,platforms/windows/local/11413.pl,"CastRipper 2.50.70 (.asx) Playlist Stack Overflow Exploit",2010-02-12,"Jordi Chancel",windows,local,0 11414,platforms/asp/webapps/11414.txt,"Infragistics WebHtmlEditor 7.1 - Multiple Vulnerabilities",2010-02-12,SpeeDr00t,asp,webapps,0 11415,platforms/php/webapps/11415.txt,"Izumi <= 1.1.0 (RFI/LFI) Multiple Include Vulnerability",2010-02-12,cr4wl3r,php,webapps,0 11416,platforms/php/webapps/11416.txt,"Alqatari Group 1.0 - Blind SQL Injection Vulnerability",2010-02-12,Red-D3v1L,php,webapps,0 11420,platforms/windows/remote/11420.py,"Open & Compact FTPd Pre-Authentication Remote Exploit",2010-02-12,Lincoln,windows,remote,0 11422,platforms/windows/remote/11422.rb,"Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow Exploit (meta)",2010-02-12,Dz_attacker,windows,remote,0 11424,platforms/php/webapps/11424.txt,"cms made simple 1.6.6 - Multiple Vulnerabilities",2010-02-12,"Beenu Arora",php,webapps,0 11425,platforms/php/webapps/11425.txt,"daChooch Remote Sql Injection Vulnerability",2010-02-12,Snakespc,php,webapps,0 11426,platforms/multiple/dos/11426.txt,"Browser address bar characters into a small feature",2010-02-12,"Pouya Daneshmand",multiple,dos,0 11427,platforms/hardware/dos/11427.txt,"Multiple Web Browser Vulnerabilities in Nokia Symbian OS 3rd Edition",2010-02-12,"Nishant Das Patnaik",hardware,dos,0 11429,platforms/php/webapps/11429.txt,"Vito CMS SQL Injection Vulnerability",2010-02-13,hacker@sr.gov.yu,php,webapps,0 11430,platforms/php/webapps/11430.txt,"southburn Web (products.php) Sql Injection Vulnerability",2010-02-13,AtT4CKxT3rR0r1ST,php,webapps,0 11431,platforms/php/webapps/11431.txt,"MRW PHP Upload Remote file upload Vulnerability",2010-02-13,Phenom,php,webapps,0 11432,platforms/windows/dos/11432.txt,"Mozilla Firefox 3.6 (Multitudinous looping) Denial of Service Exploit",2010-02-13,"Asheesh Kumar Mani Tripathi",windows,dos,0 11434,platforms/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,php,webapps,0 11436,platforms/php/webapps/11436.txt,"WSN Guest 1.02 (orderlinks) SQL Injection Vulnerability",2010-02-13,Gamoscu,php,webapps,0 11437,platforms/php/webapps/11437.txt,"ZeusCMS 0.2 - (DBD/LFI) Multiple Vulnerabilities",2010-02-13,ViRuSMaN,php,webapps,0 11438,platforms/windows/dos/11438.txt,"Internet Explorer 8 (Multitudinous looping) Denial of Service Exploit",2010-02-13,"Asheesh Kumar Mani Tripathi",windows,dos,0 11440,platforms/php/webapps/11440.txt,"InterTech Co 1.0 SQL Injection",2010-02-13,Red-D3v1L,php,webapps,0 11441,platforms/php/webapps/11441.txt,"WordPress 2.9 - Failure to Restrict URL Access",2010-02-13,tmacuk,php,webapps,0 11442,platforms/php/webapps/11442.txt,"PEAR 1.9.0 - Multiple Remote File Inclusion Vulnerability",2010-02-14,eidelweiss,php,webapps,0 11443,platforms/php/webapps/11443.txt,"Calendarix 0.8.20071118 - SQL Injection",2010-02-14,Thibow,php,webapps,0 11444,platforms/php/webapps/11444.txt,"ShortCMS SQLi 1.2.0 (Last Version of 11/02/2010) and ALL < version",2010-02-14,Thibow,php,webapps,0 11445,platforms/php/webapps/11445.txt,"JTL-Shop 2 (druckansicht.php) SQL Injection Vulnerability",2010-02-14,Lo$T,php,webapps,0 11446,platforms/php/webapps/11446.txt,"Mambo com_akogallery Remote Sql Injection Vulnerability",2010-02-14,snakespc,php,webapps,0 11447,platforms/php/webapps/11447.txt,"Joomla (Jw_allVideos) Remote File Download Vulnerability",2010-02-14,"Pouya Daneshmand",php,webapps,0 11449,platforms/php/webapps/11449.txt,"Joomla com_videos Remote Sql Injection Vulnerability",2010-02-14,Snakespc,php,webapps,0 11450,platforms/php/webapps/11450.txt,"File Upload Manager 1.3",2010-02-14,ROOT_EGY,php,webapps,0 11451,platforms/windows/dos/11451.pl,"NovaPlayer 1.0 (.mp3) Local Denial of Service (DoS) #",2010-02-14,Mr.tro0oqy,windows,dos,0 11452,platforms/php/webapps/11452.txt,"Katalog Stron Hurricane - Multiple Vulnerability RFI / SQL",2010-02-14,kaMtiEz,php,webapps,0 11453,platforms/windows/remote/11453.py,"Wireshark 1.2.5 LWRES getaddrbyname BOF - calc.exe",2010-02-15,"Nullthreat and Pure|Hate",windows,remote,0 11455,platforms/php/webapps/11455.txt,"Généré par KDPics 1.18 - Remote Add Admin",2010-02-15,Snakespc,php,webapps,0 11456,platforms/php/webapps/11456.txt,"superengine CMS (Custom Pack) SQL Injection Vulnerability",2010-02-15,10n1z3d,php,webapps,0 11457,platforms/windows/remote/11457.pl,"Internet Explorer (6/7) Remote Code Execution -Remote User Add Exploit",2010-02-15,"Sioma Labs",windows,remote,0 11458,platforms/php/webapps/11458.txt,"WordPress Copperleaf Photolog SQL injection",2010-02-15,kaMtiEz,php,webapps,0 11460,platforms/php/webapps/11460.txt,"Dodo Upload 1.3 - Upload Shell (Bypass) Vulnerability",2010-02-15,"indoushka salah el ddine",php,webapps,0 11461,platforms/php/webapps/11461.txt,"CoffieNet CMS - Bypass Admin Vulnerability",2010-02-15,"indoushka salah el ddine",php,webapps,0 11462,platforms/php/webapps/11462.txt,"blog ink Bypass Setting Vulnerability",2010-02-15,"indoushka salah el ddine",php,webapps,0 11463,platforms/php/webapps/11463.txt,"Joomla Component com_joomportfolio Blind Injection Vulnerability",2010-02-15,Snakespc,php,webapps,0 11464,platforms/php/webapps/11464.txt,"Joomla Component com_hdvideoshare Sql Injection Vulnerability",2010-02-15,Snakespc,php,webapps,0 11465,platforms/windows/local/11465.py,"Ollydbg 2.00 Beta1 Local Buffer Overflow Exploit",2010-02-15,_SuBz3r0_,windows,local,0 11466,platforms/php/webapps/11466.txt,"microUpload Shell Upload Vulnerability",2010-02-15,Phenom,php,webapps,0 11467,platforms/hardware/dos/11467.py,"iOS My DBLite Edition - Remote 0day DOS Exploit",2010-02-15,"Jason Bowes",hardware,dos,0 11468,platforms/windows/remote/11468.py,"Easy~Ftp Server 1.7.0.2 - Post-Authentication BoF",2010-02-15,dookie,windows,remote,21 11469,platforms/windows/dos/11469.py,"Easy~Ftp Server 1.7.0.2 - Post-Authentication BoF (SEH) (PoC)",2010-02-15,loneferret,windows,dos,0 11470,platforms/windows/dos/11470.py,"Easy~Ftp Server 1.7.0.2 - Post-Authentication BoF (PoC)",2010-02-15,loneferret,windows,dos,0 11472,platforms/hardware/dos/11472.py,"iOS FTP On The Go 2.1.2 - HTTP Remote DoS",2010-02-15,TecR0c,hardware,dos,0 11473,platforms/php/webapps/11473.txt,"Pogodny CMS SQL Injection Vulnerability",2010-02-16,Ariko-Security,php,webapps,0 11474,platforms/php/webapps/11474.txt,"Mambo Component com_acnews [id] SQL Injection Vulnerability",2010-02-16,"Zero Bits and Xzit3",php,webapps,0 11475,platforms/windows/local/11475.txt,"OtsTurntables Free 1.00.047 - (.olf) Universal Buffer Overflow Exploit",2010-02-16,mr_me,windows,local,0 11476,platforms/php/webapps/11476.txt,"SongForever.com Clone Shell Upload Vulnerability",2010-02-16,"indoushka salah el ddine",php,webapps,0 11477,platforms/php/webapps/11477.txt,"Limny 2.0 Change Email and Password - CSRF Exploit",2010-02-16,"Luis Santana",php,webapps,0 11478,platforms/php/webapps/11478.txt,"Limny 2.0 - Create Admin User CSRF Exploit",2010-02-16,"Luis Santana",php,webapps,0 11479,platforms/php/webapps/11479.txt,"Joomla Component com_acstartseite Sql Injection Vulnerability",2010-02-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 11480,platforms/php/webapps/11480.txt,"Joomla Component com_acprojects Sql Injection Vulnerability",2010-02-17,AtT4CKxT3rR0r1ST,php,webapps,0 11481,platforms/php/webapps/11481.txt,"intuitive (form.php) Sql Injection Vulnerability",2010-02-17,AtT4CKxT3rR0r1ST,php,webapps,0 11482,platforms/php/webapps/11482.txt,"Nabernet (articles.php) Sql Injection Vulnerability",2010-02-17,AtT4CKxT3rR0r1ST,php,webapps,0 11483,platforms/php/webapps/11483.txt,"Joomla Component com_acteammember SQL Injection Vulnerability",2010-02-17,altbta,php,webapps,0 11484,platforms/php/webapps/11484.txt,"uGround <= 1.0b SQL Injection Vulnerability",2010-02-17,"Easy Laster",php,webapps,0 11485,platforms/php/webapps/11485.txt,"Multiple File Attachments Mail Form Pro 2.0 - WebShell upload",2010-02-17,EgoPL,php,webapps,0 11486,platforms/php/webapps/11486.txt,"PHPIDS 0.4 - Remote File Inclusion Vulnerability",2010-02-17,eidelweiss,php,webapps,0 11487,platforms/php/webapps/11487.txt,"Auktionshaus v.4 news.php SQL Injection Vulnerability",2010-02-17,"Easy Laster",php,webapps,0 11488,platforms/php/webapps/11488.txt,"Auktionshaus Gelb v.3 news.php SQL Injection Vulnerability",2010-02-17,"Easy Laster",php,webapps,0 11489,platforms/php/webapps/11489.txt,"Erotik Auktionshaus news.php SQL Injection Vulnerability",2010-02-17,"Easy Laster",php,webapps,0 11490,platforms/php/webapps/11490.txt,"PunBBAnnuaire <= 0.4 - Blind SQL Injection Vulnerability",2010-02-17,Metropolis,php,webapps,0 11491,platforms/multiple/local/11491.rb,"iTunes 9.0.1 .pls File Handling Buffer Overflow",2010-02-17,"S2 Crew",multiple,local,0 11492,platforms/windows/dos/11492.html,"Rising Online Virus Scanner 22.0.0.5 - ActiveX Control DoS (Stack overflow)",2010-02-18,wirebonder,windows,dos,0 11494,platforms/php/webapps/11494.txt,"Joomla Component com_otzivi Local File Inclusion Vulnerability",2010-02-18,AtT4CKxT3rR0r1ST,php,webapps,0 11495,platforms/php/webapps/11495.txt,"CubeCart (index.php) SQL Injection Vulnerability",2010-02-18,AtT4CKxT3rR0r1ST,php,webapps,0 11496,platforms/php/webapps/11496.txt,"Open Source Classifieds 1.1.0 - Alpha (OSClassi) Multiple Vulnerabilities",2010-02-18,"Sioma Labs",php,webapps,0 11497,platforms/linux/remote/11497.txt,"gitWeb 1.5.2 - Remote Command Execution",2010-02-18,"S2 Crew",linux,remote,0 11498,platforms/php/webapps/11498.txt,"Joomla Plugin Core Design Scriptegrator Local File Inclusion Vulnerability",2010-02-18,"S2 Crew",php,webapps,0 11499,platforms/hardware/dos/11499.pl,"iOS FileApp 1.7 - Remote DoS Exploit",2010-02-18,Ale46,hardware,dos,0 11500,platforms/windows/remote/11500.py,"Easy~Ftp Server 1.7.0.2 - (HTTP) Remote BoF Exploit",2010-02-18,"ThE g0bL!N",windows,remote,0 11502,platforms/php/webapps/11502.txt,"phpAutoVideo CSRF Vulnerability",2010-02-19,GoLdeN-z3r0,php,webapps,0 11503,platforms/php/webapps/11503.txt,"Litespeed Web Server 4.0.12 - (Add Admin) CSRF and XSS Vulnerabilities",2010-02-19,d1dn0t,php,webapps,0 11504,platforms/php/webapps/11504.txt,"Amelia CMS - SQL injection vulnerability",2010-02-19,Ariko-Security,php,webapps,0 11507,platforms/php/webapps/11507.txt,"WSC CMS (Bypass) SQL Injection Vulnerability",2010-02-19,Phenom,php,webapps,0 11508,platforms/php/webapps/11508.txt,"Trixbox PhonecDirectory.php SQL Injection",2010-02-19,NorSlacker,php,webapps,0 11509,platforms/php/webapps/11509.txt,"Phpkit 1.6.1 - Multiple SQL Injection Vulnerabilities",2010-02-19,"Easy Laster",php,webapps,0 11511,platforms/php/webapps/11511.txt,"Joomla Component com_communitypolls LFI Vulnerability",2010-02-19,kaMtiEz,php,webapps,0 11515,platforms/php/webapps/11515.txt,"FlatFile Login System - Remote Password Disclosure Vulnerability",2010-02-20,ViRuSMaN,php,webapps,0 11516,platforms/php/webapps/11516.html,"TimeClock CSRF Remote Add Admin Exploit",2010-02-20,ViRuSMaN,php,webapps,0 11517,platforms/php/webapps/11517.txt,"Netzbrett Database Disclosure Vulnerability",2010-02-20,ViRuSMaN,php,webapps,0 11518,platforms/php/webapps/11518.txt,"Softbiz Jobs (news_desc) SQL Injection Vulnerability",2010-02-22,Baybora,php,webapps,0 11519,platforms/php/webapps/11519.txt,"Ac4p.com Gallery 1.0 - Multiple Vulnerabilities",2010-02-22,"indoushka salah el ddine",php,webapps,0 11520,platforms/hardware/dos/11520.pl,"iOS iFTPStorage 1.2 - Remote Dos Exploit",2010-02-22,Ale46,hardware,dos,0 11521,platforms/php/webapps/11521.txt,"Ero Auktion 2.0 - (news.php) SQL Injection Vulnerability",2010-02-22,"Easy Laster",php,webapps,0 11522,platforms/php/webapps/11522.txt,"Ero Auktion 2010 - (news.php) SQL Injection Vulnerability",2010-02-22,"Easy Laster",php,webapps,0 11523,platforms/php/webapps/11523.txt,"Galerie Dezign-Box France - Multiple Vulnerabilities",2010-02-22,"indoushka salah el ddine",php,webapps,0 11524,platforms/php/webapps/11524.txt,"Arab Cart 1.0.2.0 - Multiple Vulnerabilities",2010-02-22,"indoushka salah el ddine",php,webapps,0 11526,platforms/php/webapps/11526.txt,"vBSEO 3.1.0 - Local File Inclusion Vulnerability",2010-02-22,ViRuSMaN,php,webapps,0 11527,platforms/multiple/webapps/11527.html,"cPanel Multiple CSRF Vulnerabilities",2010-02-22,SecurityRules,multiple,webapps,0 11528,platforms/php/webapps/11528.txt,"phpBugTracker 1.0.1 - File Disclosure Vulnerability",2010-02-22,ViRuSMaN,php,webapps,0 11529,platforms/multiple/dos/11529.txt,"Multiple Adobe Products XML External Entity And XML Injection Vulnerabilities",2010-02-22,"Roberto Suggi Liverani",multiple,dos,0 11530,platforms/php/webapps/11530.txt,"Article Friendly SQL Injection Vulnerability",2010-02-22,SkuLL-HacKeR,php,webapps,0 11531,platforms/windows/dos/11531.pl,"Windows Media Player 11.0.5721.5145 (.mpg) Buffer Overflow Exploit",2010-02-22,cr4wl3r,windows,dos,0 11532,platforms/windows/dos/11532.html,"Winamp 5.57 (Browser) IE Denial of Service Exploit",2010-02-22,cr4wl3r,windows,dos,0 11533,platforms/windows/dos/11533.pl,"Nero Burning ROM 9.4.13.2 - (iso compilation) Local Buffer Invasion PoC",2010-02-22,LiquidWorm,windows,dos,0 11534,platforms/windows/dos/11534.pl,"VKPlayer 1.0 (.mid) Denial of Service Exploit",2010-02-22,cr4wl3r,windows,dos,0 11535,platforms/windows/dos/11535.pl,"Media Player Classic 6.4.9.1 - (.avi) Buffer Overflow Exploit",2010-02-22,cr4wl3r,windows,dos,0 11536,platforms/windows/dos/11536.pl,"GOM Player 2.1.21.4846 - (.wav) Buffer Overflow Exploit",2010-02-22,cr4wl3r,windows,dos,0 11537,platforms/windows/dos/11537.pl,"Chasys Media Player 1.1 (.mid) - Local Buffer Overflow",2010-02-22,cr4wl3r,windows,dos,0 11539,platforms/windows/remote/11539.py,"Easy FTP Server 1.7.0.2 - CWD Remote BoF",2010-02-22,athleet,windows,remote,0 11540,platforms/windows/dos/11540.pl,"E.M. Total Video Player 1.31 - (.wav) Local Crash Exploit",2010-02-22,v3n0m,windows,dos,0 11541,platforms/windows/dos/11541.pl,"E.M. Total Video Player 1.31 (.avi) Local Crash PoC",2010-02-22,diving,windows,dos,0 11543,platforms/php/webapps/11543.txt,"Softbiz Jobs CSRF Vulnerability",2010-02-23,"Pratul Agrawal",php,webapps,0 11544,platforms/php/webapps/11544.php,"Joomla Component com_ice Blind SQL Injection Vulnerability",2010-02-23,Snakespc,php,webapps,0 11546,platforms/hardware/dos/11546.py,"iPhone - FTP Server (WiFi FTP) by SavySoda DoS/PoC",2010-02-23,b0telh0,hardware,dos,0 11547,platforms/php/webapps/11547.txt,"Php Auktion Pro SQL (news.php) SQL Injection Vulnerability",2010-02-23,"Easy Laster",php,webapps,0 11548,platforms/php/webapps/11548.txt,"Top Auktion (news.php) SQL Injection Vulnerability",2010-02-23,"Easy Laster",php,webapps,0 11549,platforms/php/webapps/11549.pl,"Joomla Component user_id com_sqlreport Blind SQL Injection Vulnerability",2010-02-23,Snakespc,php,webapps,0 11550,platforms/php/webapps/11550.txt,"worksimple_1.3.2 Multiple Vulnerabilities",2010-02-23,JIKO,php,webapps,0 11551,platforms/php/webapps/11551.txt,"Softbiz Jobs Multiple SQL Injection Vulnerabilities",2010-02-23,"Easy Laster",php,webapps,0 11552,platforms/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,hardware,dos,0 11553,platforms/php/webapps/11553.txt,"Tinypug 0.9.5 - CSRF Password Change",2010-02-23,"AmnPardaz ",php,webapps,0 11554,platforms/php/webapps/11554.txt,"QuickDev 4 Php Database Disclosure Vulnerability",2010-02-23,ViRuSMaN,php,webapps,0 11555,platforms/asp/webapps/11555.txt,"bispage Bypass Vulnerability",2010-02-23,SaMir-BonD,asp,webapps,0 11556,platforms/hardware/dos/11556.pl,"iPhone FTP Server By Zhang Boyang Remote DoS Exploit",2010-02-23,Ale46,hardware,dos,0 11557,platforms/php/webapps/11557.txt,"Max's Photo Album Shell Upload Vulnerability",2010-02-24,"indoushka salah el ddine",php,webapps,0 11558,platforms/php/webapps/11558.txt,"MySmartBB 1.0.0 - Cross Site Scripting Vulnerability",2010-02-24,"indoushka salah el ddine",php,webapps,0 11559,platforms/php/webapps/11559.txt,"Article Friendly CSRF Vulnerability",2010-02-24,"Pratul Agrawal",php,webapps,0 11560,platforms/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,"indoushka salah el ddine",php,webapps,0 11561,platforms/multiple/local/11561.html,"Mozilla Firefox 3.6 - URL Spoofing Vulnerability",2010-02-24,unknown,multiple,local,0 11563,platforms/php/webapps/11563.txt,"kalimat new system 1.0 - (index.php) SQL Injection",2009-11-16,ProF.Code,php,webapps,0 11564,platforms/php/webapps/11564.txt,"ShortCMS 1.11F(B) (con) - SQL Injection Vulnerability",2010-02-24,Gamoscu,php,webapps,0 11565,platforms/php/webapps/11565.txt,"phpCOIN 1.2.1 (mod.php) - SQL Injection Vulnerability",2010-02-24,Baybora,php,webapps,0 11567,platforms/multiple/dos/11567.txt,"Apple Safari 4.0.4 & Google Chrome 4.0.249 CSS style Stack Overflow DoS/PoC",2010-02-24,"Rad L. Sneak",multiple,dos,0 11568,platforms/php/webapps/11568.txt,"Softbiz Auktios Script Multiple SQL Injection Vulnerabilities",2010-02-24,"Easy Laster",php,webapps,0 11569,platforms/php/webapps/11569.txt,"Web Server Creator Web Portal 0.1 - Multiple Vulnerabilities",2010-02-24,"indoushka salah el ddine",php,webapps,0 11570,platforms/php/webapps/11570.txt,"PBBoard 2.0.5 - Mullti Vulnerability",2010-02-24,"indoushka salah el ddine",php,webapps,0 11571,platforms/php/webapps/11571.txt,"Maian Uploader 4.0 - Shell Upload Vulnerability",2010-02-24,"indoushka salah el ddine",php,webapps,0 11573,platforms/windows/local/11573.c,"MediaCoder 0.7.3.4605 - Local Buffer Overflow Exploit",2010-02-24,"fl0 fl0w",windows,local,0 11574,platforms/hardware/dos/11574.py,"iPhone WebCore::CSSSelector() Remote Crash Vulnerability",2010-02-24,t12,hardware,dos,0 11575,platforms/php/webapps/11575.txt,"Softbiz Classifieds PLUS Multiple SQL Injection Vulnerabilities",2010-02-24,"Easy Laster",php,webapps,0 11576,platforms/php/webapps/11576.txt,"Softbiz Recipes Portal Script (showcats.php) SQL Injection Vulnerability",2010-02-25,"Easy Laster",php,webapps,0 11577,platforms/php/webapps/11577.txt,"GameScript 3.0 - SQL Injection Vulnerability",2010-02-25,FormatXFormaT,php,webapps,0 11578,platforms/php/webapps/11578.php,"Joomla Component com_joomlaconnect_be Blind Injection Vulnerability",2010-02-25,Snakespc,php,webapps,0 11579,platforms/php/webapps/11579.txt,"WebAdministrator Lite CMS SQL Injection Vulnerability",2010-02-25,Ariko-Security,php,webapps,0 11580,platforms/aix/webapps/11580.txt,"FileExecutive 1 - Multiple Vulnerabilities",2010-02-26,ViRuSMaN,aix,webapps,0 11581,platforms/windows/local/11581.py,"Orbital Viewer 1.04 - (.orb) Local Universal SEH Overflow Exploit (0day)",2010-02-26,mr_me,windows,local,0 11582,platforms/php/webapps/11582.txt,"DZ Erotik Auktionshaus 4.rgo news.php - SQL Injection Vulnerability",2010-02-27,"Easy Laster",php,webapps,0 11583,platforms/php/webapps/11583.pl,"Gravity Board X 2.0 BETA (Public Release 3) - SQL Injection Vulnerability",2010-02-27,Ctacok,php,webapps,0 11584,platforms/php/webapps/11584.txt,"Project Man <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2010-02-27,cr4wl3r,php,webapps,0 11585,platforms/php/webapps/11585.txt,"phpCDB <= 1.0 Local File Include Vulnerability",2010-02-27,cr4wl3r,php,webapps,0 11586,platforms/php/webapps/11586.txt,"phpRAINCHECK <= 1.0.1 SQL Injection Vulnerability",2010-02-27,cr4wl3r,php,webapps,0 11587,platforms/php/webapps/11587.txt,"ProMan <= 0.1.1 Multiple File Include Vulnerability",2010-02-27,cr4wl3r,php,webapps,0 11588,platforms/php/webapps/11588.txt,"phpMySite (XSS/SQLi) Multiple Vulnerabilities",2010-02-27,Crux,php,webapps,0 11589,platforms/asp/webapps/11589.txt,"Pre Classified Listings SQL Injection Vulnerability",2010-02-27,Crux,asp,webapps,0 11590,platforms/multiple/dos/11590.php,"Mozilla Firefox <= 3.6 Denial Of Service Exploit",2010-02-27,Ale46,multiple,dos,0 11592,platforms/php/webapps/11592.txt,"Scripts Feed Business Directory SQL Injection Vulnerability",2010-02-27,Crux,php,webapps,0 11593,platforms/php/webapps/11593.txt,"Uiga Fan Club <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2010-02-27,cr4wl3r,php,webapps,0 11595,platforms/php/webapps/11595.php,"Joomla Component com_paxgallery Blind Injection Vulnerability",2010-02-27,Snakespc,php,webapps,0 11596,platforms/php/webapps/11596.txt,"Slaed CMS 4.0 - Multiple Vulnerabilities",2010-02-27,"indoushka salah el ddine",php,webapps,0 11597,platforms/hardware/dos/11597.py,"RCA DCM425 Cable Modem micro_httpd DoS/PoC",2010-02-28,ad0nis,hardware,dos,0 11599,platforms/php/webapps/11599.txt,"Uiga Personal Portal index.php SQL Injection Vulnerability",2010-02-28,"Easy Laster",php,webapps,0 11600,platforms/php/webapps/11600.txt,"Uiga Fan Club index.php SQL Injection Vulnerability",2010-02-28,"Easy Laster",php,webapps,0 11601,platforms/windows/dos/11601.pl,"Safari 4.0.4 (531.21.10) - Stack Overflow/Run Denial of Service",2010-02-28,"John Cobb",windows,dos,0 11602,platforms/php/webapps/11602.txt,"HazelPress Lite <= 0.0.4 (Auth Bypass) SQL Injection Vulnerability",2010-02-28,cr4wl3r,php,webapps,0 11603,platforms/php/webapps/11603.txt,"Joomla Component com_yanc SQL Injection Vulnerability",2010-02-28,Snakespc,php,webapps,0 11604,platforms/php/webapps/11604.php,"Joomla Component com_liveticker Blind SQL Injection Vulnerability",2010-02-28,Snakespc,php,webapps,0 11605,platforms/php/webapps/11605.txt,"Baykus Yemek Tarifleri <= 2.1 SQL Injection Vulnerability",2010-02-28,cr4wl3r,php,webapps,0 11606,platforms/asp/webapps/11606.txt,"Majoda CMS (Auth Bypass) SQL Injection Vulnerability",2010-02-28,Phenom,asp,webapps,0 11608,platforms/hardware/dos/11608.rb,"iPhone / iTouch FTPDisc 1.0 3 ExploitsInOne Buffer Overflow DoS",2010-03-01,"Alberto Ortega",hardware,dos,0 11609,platforms/php/webapps/11609.txt,"phptroubleticket - (id) SQL Injection Vulnerability",2010-03-01,kaMtiEz,php,webapps,0 11610,platforms/php/webapps/11610.txt,"CMS by MyWorks Multiple Vulnerabilities",2010-03-01,Palyo34,php,webapps,0 11611,platforms/asp/webapps/11611.txt,"Al Sat Scripti Database Download Vulnerability",2010-03-02,"indoushka salah el ddine",asp,webapps,0 11612,platforms/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,"indoushka salah el ddine",php,webapps,0 11613,platforms/php/webapps/11613.txt,"PHP Advanced Transfer Manager 1.10 - Shell Upload Vulnerability",2010-03-02,"indoushka salah el ddine",php,webapps,0 11614,platforms/php/webapps/11614.txt,"Uploadify Sample Collection Shell Upload Vulnerability",2010-03-02,"indoushka salah el ddine",php,webapps,0 11615,platforms/win32/remote/11615.txt,"Internet Explorer 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability",2010-03-02,"Maurycy Prodeus ",win32,remote,0 11616,platforms/php/webapps/11616.txt,"My Little Forum contact.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0 11617,platforms/windows/dos/11617.txt,"Opera + Mozilla Firefox 3.6 - Long String Crash (0day) Exploit",2010-03-02,"Asheesh Kumar Mani Tripathi",windows,dos,0 11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Buffer Overflow Exploit",2010-03-02,"S2 Crew",windows,remote,0 11619,platforms/php/webapps/11619.txt,"Uiga Church Portal index.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0 11620,platforms/php/webapps/11620.txt,"Dosya Yukle Scrtipi 1.0 - Shell Upload Vulnerability",2010-03-03,"indoushka salah el ddine",php,webapps,0 11621,platforms/php/webapps/11621.txt,"Gnat-TGP <= 1.2.20 Remote File Include Vulnerability",2010-03-03,cr4wl3r,php,webapps,0 11622,platforms/windows/dos/11622.php,"Opera <= 10.50 integer overflow",2010-03-03,"Marcin Ressel",windows,dos,0 11623,platforms/php/webapps/11623.txt,"smartplugs 1.3 SQL Injection showplugs.php",2010-03-03,"Easy Laster",php,webapps,0 11624,platforms/php/webapps/11624.pl,"MiNBank 1.5.0 Remote Command Execution Exploit",2010-03-03,JosS,php,webapps,0 11625,platforms/php/webapps/11625.txt,"Joomla Component com_blog directory traversal",2010-03-03,"DevilZ TM",php,webapps,0 11627,platforms/php/webapps/11627.txt,"PHPNUKE CMS (Survey and Poll) SQL Injection Vulnerability",2010-03-04,SENOT,php,webapps,0 11628,platforms/windows/dos/11628.pl,"AKoff MIDI Player 1.00 - Buffer Overflow Exploit",2010-03-04,cr4wl3r,windows,dos,0 11630,platforms/windows/dos/11630.pl,"WinSmMuPl 1.2.5 (.mp3) Local Crash PoC",2010-03-04,cr4wl3r,windows,dos,0 11631,platforms/php/webapps/11631.txt,"PhP-Nuke user.php SQL Injection",2010-03-04,"Easy Laster",php,webapps,0 11632,platforms/windows/dos/11632.txt,"Orb 2.0.01.0049 - 2.54.0018 - DirectShow DOS",2010-03-04,"Matthew Bergin",windows,dos,0 11633,platforms/hardware/dos/11633.pl,"Sagem Routers Remote Reset Exploit",2010-03-04,AlpHaNiX,hardware,dos,0 11634,platforms/hardware/webapps/11634.pl,"Sagem Routers Remote Auth bypass Exploit",2010-03-04,AlpHaNiX,hardware,webapps,0 11635,platforms/php/webapps/11635.pl,"ONECMS 2.5 - SQL Injection Vulnerability",2010-03-05,"Ctacok and .:[melkiy]:",php,webapps,0 11636,platforms/php/webapps/11636.php,"Kolang (proc_open PHP safe mode bypass 4.3.10 - 5.3.0)",2010-03-05,"Hamid Ebadi",php,webapps,0 11637,platforms/php/webapps/11637.txt,"auktionshaus 3.0.0.1 - news.php - (id) SQL Injection Vulnerability",2010-03-05,"Easy Laster",php,webapps,0 11638,platforms/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script (linkid) Blind SQL Injection Vulnerability",2010-03-05,JosS,php,webapps,0 11639,platforms/windows/dos/11639.txt,"Google Chrome 4.0.249 - XML Denial of Service PoC",2010-03-06,Blade,windows,dos,0 11641,platforms/php/webapps/11641.txt,"phpCOIN 1.2.1 (mod.php) LFI Vulnerability",2010-03-06,_mlk_,php,webapps,0 11643,platforms/php/webapps/11643.txt,"dev4u CMS (Personenseiten) go_target.php SQL Injection",2010-03-06,"Easy Laster",php,webapps,0 11644,platforms/multiple/dos/11644.py,"Flare <= 0.6 Local Heap Overflow DoS",2010-03-06,l3D,multiple,dos,0 11646,platforms/php/webapps/11646.pl,"BigForum Version: 4.5 SQL INJECTION",2010-03-07,Ctacok,php,webapps,0 11647,platforms/windows/local/11647.pl,"Yahoo Player 1.0 - (.m3u/.pls/.ypl) Buffer Overflow Exploit (SEH)",2010-03-07,Mr.tro0oqy,windows,local,0 11648,platforms/php/webapps/11648.txt,"bild flirt system 2.0 - index.php - (id) SQL Injection Vulnerability",2010-03-07,"Easy Laster",php,webapps,0 11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi Dangling Pointer Remote SYSTEM Exploit",2010-03-07,"Brett Gervasoni",windows,remote,0 11651,platforms/multiple/local/11651.txt,"Tod Miller Sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4",2010-03-07,kingcope,multiple,local,0 11652,platforms/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 m3u crash",2010-03-07,l3D,windows,dos,0 11654,platforms/php/webapps/11654.txt,"DZ Auktionshaus ""V4.rgo"" (id) news.php - SQL Injection Vulnerability",2010-03-08,"Easy Laster",php,webapps,0 11655,platforms/php/webapps/11655.txt,"TRIBISUR <= 2.0 Local File Include Vulnerability",2010-03-08,cr4wl3r,php,webapps,0 11656,platforms/windows/local/11656.py,"QuickZip 4.x (.zip) 0day Local Universal Buffer Overflow PoC Exploit",2010-03-08,"corelanc0d3r and mr_me",windows,local,0 11657,platforms/php/webapps/11657.txt,"Chaton <= 1.5.2 Local File Include Vulnerability",2010-03-08,cr4wl3r,php,webapps,0 11660,platforms/php/webapps/11660.txt,"PHP File Sharing System 1.5.1 - Multiple Vulnerabilities",2010-03-09,Blake,php,webapps,0 11661,platforms/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray Exploit",2010-03-09,"Alexey Sintsov",windows,remote,0 11662,platforms/multiple/remote/11662.txt,"Apache Spamassassin Milter Plugin Remote Root Command Execution",2010-03-09,Kingcope,multiple,remote,0 11663,platforms/windows/local/11663.txt,"Lenovo Hotkey Driver <= 5.33 - Privilege Escalation",2010-03-09,"Chilik Tamir",windows,local,0 11666,platforms/php/webapps/11666.txt,"Uebimiau Webmail 3.2.0-2.0 - Email Disclosure",2010-03-09,"Z3r0c0re, R4vax",php,webapps,0 11667,platforms/php/webapps/11667.txt,"Joomla Component com_hezacontent SQL injection Vulnerability (id)",2010-03-09,kaMtiEz,php,webapps,0 11668,platforms/windows/remote/11668.rb,"Easy FTP Server 1.7.0.2 - CWD Remote BoF (MSF Module)",2010-03-09,Blake,windows,remote,0 11669,platforms/windows/dos/11669.py,"JAD java decompiler 1.5.8g (argument) Local Crash",2010-03-09,l3D,windows,dos,0 11670,platforms/windows/dos/11670.py,"JAD java decompiler 1.5.8g (.class) Stack Overflow DoS",2010-03-09,l3D,windows,dos,0 11671,platforms/php/webapps/11671.txt,"mhproducts kleinanzeigenmarkt search.php SQL Injection",2010-03-09,"Easy Laster",php,webapps,0 11672,platforms/php/webapps/11672.txt,"Wild CMS SQL injection vulnerability",2010-03-09,Ariko-Security,php,webapps,0 11674,platforms/php/webapps/11674.txt,"nus newssystem 1.02 - (id) SQL Injection Vulnerability",2010-03-09,n3w7u,php,webapps,0 11676,platforms/php/webapps/11676.txt,"Campsite 3.3.5 - CSRF Vulnerability",2010-03-10,"Pratul Agrawal",php,webapps,0 11677,platforms/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection Vulnerability",2010-03-10,"Yaniv Miron",hardware,webapps,0 11678,platforms/php/webapps/11678.txt,"PhpCityPortal Multiple Vulnerabilities",2010-03-10,R3d-D3v!L,php,webapps,0 11679,platforms/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script (search_result.php) SQL Injection Vulnerability",2010-03-10,"Easy Laster",php,webapps,0 11680,platforms/php/webapps/11680.txt,"Anantasoft Gazelle CMS CSRF Vulnerability",2010-03-10,"Pratul Agrawal",php,webapps,0 11681,platforms/php/webapps/11681.txt,"ispCP Omega <= 1.0.4 Remote File Include Vulnerability",2010-03-10,cr4wl3r,php,webapps,0 11682,platforms/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 (.m3u) HREF Buffer Overflow",2010-03-10,l3D,windows,local,0 11683,platforms/windows/remote/11683.rb,"Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (meta)",2010-03-10,Trancer,windows,remote,0 11684,platforms/php/webapps/11684.txt,"Joomla com_about Remote Sql Injection Vulnerability",2010-03-11,Snakespc,php,webapps,0 11685,platforms/php/webapps/11685.txt,"ATutor 1.6.4 Multiple Cross Site Scripting",2010-03-11,ItSecTeam,php,webapps,0 11686,platforms/php/webapps/11686.txt,"ANE CMD CRSF - Add Admin",2010-03-11,"Pratul Agrawal",php,webapps,0 11687,platforms/php/webapps/11687.txt,"ANE CMS 1 Persistent XSS Vulnerability",2010-03-11,"Pratul Agrawal",php,webapps,0 11688,platforms/php/webapps/11688.txt,"Joomla Component com_blog SQL Injection Vulnerability",2010-03-11,"DevilZ TM",php,webapps,0 11689,platforms/php/webapps/11689.txt,"Eros Erotik Webkatalog start.php (rubrik&id) SQL Injection Vulnerability",2010-03-11,"Easy Laster",php,webapps,0 11691,platforms/php/webapps/11691.txt,"Joomla com_products 'intCategoryId' Remote Sql Injection Vulnerability",2010-03-11,N2n-Hacker,php,webapps,0 11692,platforms/php/webapps/11692.txt,"Joomla Component com_gigfe SQL Injection Vulnerability",2010-03-11,"DevilZ TM",php,webapps,0 11693,platforms/php/webapps/11693.txt,"Joomla Component com_color SQL Injection Vulnerability",2010-03-11,"DevilZ TM",php,webapps,0 11694,platforms/windows/remote/11694.txt,"Skype - URI Handler Input Validation",2010-03-11,"Paul Craig",windows,remote,0 11695,platforms/php/webapps/11695.txt,"Joomla Component com_party SQL Injection Vulnerability",2010-03-11,"DevilZ TM",php,webapps,0 11696,platforms/php/webapps/11696.txt,"Joomla Component com_start SQL Injection Vulnerability",2010-03-12,"DevilZ TM",php,webapps,0 11698,platforms/php/webapps/11698.txt,"Joomla Component com_leader SQL Injection Vulnerability",2010-03-12,"DevilZ TM",php,webapps,0 11699,platforms/php/webapps/11699.txt,"Joomla Component com_family SQL Injection Vulnerability",2010-03-12,"DevilZ TM",php,webapps,0 11701,platforms/php/webapps/11701.txt,"Easynet Forum Host (topic.php) SQL Injection Vulnerbility",2010-03-12,"Yakir Wizman",php,webapps,0 11702,platforms/php/webapps/11702.pl,"Invision Power Board Currency Mod(edit) SQL injection",2010-03-12,"Yakir Wizman",php,webapps,0 11704,platforms/php/webapps/11704.txt,"dreamlive auktionshaus script news.php - (id) SQL Injection Vulnerability",2010-03-12,"Easy Laster",php,webapps,0 11705,platforms/multiple/dos/11705.c,"FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability",2010-03-12,kingcope,multiple,dos,0 11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader (.stats file) stack buffer Overflow poc",2010-03-12,ItSecTeam,windows,dos,0 11707,platforms/php/webapps/11707.txt,"Joomla Component com_juliaportfolio Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80 11708,platforms/php/webapps/11708.txt,"Joomla Component com_sbsfile Local File Inclusion",2010-03-13,"DevilZ TM",php,webapps,0 11709,platforms/php/webapps/11709.txt,"Joomla Component com_comp SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 11710,platforms/php/webapps/11710.php,"Joomla Component com_races Blind SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 11711,platforms/php/webapps/11711.txt,"Azeno CMS SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0 11713,platforms/windows/local/11713.pl,"Yahoo Player 1.0 - (.m3u) Buffer Overflow Exploit",2010-03-13,Bombard,windows,local,0 11714,platforms/windows/dos/11714.py,"Mackeitone Media Player (.m3u file) stack buffer Overflow",2010-03-13,ItSecTeam,windows,dos,0 11715,platforms/php/webapps/11715.txt,"systemsoftware Community Black index.php SQL Injection",2010-03-13,"Easy Laster",php,webapps,0 11717,platforms/multiple/dos/11717.php,"Multiple PHP Functions - Local Denial of Service Vulnerabilities",2010-03-13,"Yakir Wizman",multiple,dos,0 11718,platforms/php/webapps/11718.txt,"Xbtit 2.0.0 - SQL Injection Vulnerability",2010-03-13,Ctacok,php,webapps,0 11719,platforms/php/webapps/11719.txt,"Mambo Component com_mambads SQL Injection Vulnerability",2010-03-13,Dreadful,php,webapps,0 11720,platforms/linux/remote/11720.py,"MicroWorld eScan Antivirus < 3.x Remote Root Command Execution",2010-03-13,"Mohammed almutairi",linux,remote,0 11721,platforms/php/webapps/11721.txt,"GeekHelps ADMP 1.01 - Multiple Vulnerabilities",2010-03-13,ItSecTeam,php,webapps,0 11722,platforms/php/webapps/11722.txt,"Ad Board Script 1.01 - Local File Inclusion",2010-03-13,ItSecTeam,php,webapps,0 11723,platforms/cgi/webapps/11723.pl,"Trouble Ticket Express <= 3.01 Remote Code Execution/Directory Traversal",2010-03-14,zombiefx,cgi,webapps,0 11724,platforms/windows/dos/11724.pl,"GOM Player 2.1.21 - (.avi) DoS",2010-03-14,En|gma7,windows,dos,0 11725,platforms/php/webapps/11725.txt,"Joomla Component com_org SQL Injection Vulnerability",2010-03-14,N2n-Hacker,php,webapps,0 11726,platforms/php/webapps/11726.txt,"PHP-Fusion <= 6.01.15.4 (downloads.php) SQL Injection Vulnerability",2010-03-14,Inj3ct0r,php,webapps,0 11727,platforms/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection Vulnerability",2010-03-14,Blake,php,webapps,0 11728,platforms/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - DoS/Crash (.avi)",2010-03-14,En|gma7,windows,dos,0 11729,platforms/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 Local File Include Vulnerability",2010-03-14,cr4wl3r,php,webapps,0 11730,platforms/php/webapps/11730.txt,"Joomla com_nfnaddressbook Remote Sql Injection Vulnerability",2010-03-14,Snakespc,php,webapps,0 11731,platforms/php/webapps/11731.html,"RogioBiz PHP Fle Manager 1.2 - Bypass Admin Exploit",2010-03-14,ItSecTeam,php,webapps,0 11732,platforms/php/webapps/11732.txt,"Php-Nuke - Local File Include Vulnerability",2010-03-14,ItSecTeam,php,webapps,0 11733,platforms/php/webapps/11733.txt,"phppool media Domain Verkaufs und Auktions Portal index.php SQL Injection",2010-03-14,"Easy Laster",php,webapps,0 11734,platforms/windows/dos/11734.py,"httpdx 1.5.3b - Multiple Remote Pre-Authentication DoS (PoC)",2010-03-14,loneferret,windows,dos,0 11735,platforms/php/webapps/11735.php,"deV!L`z Clanportal 1.5.2 Remote File Include Vulnerability",2010-03-14,cr4wl3r,php,webapps,0 11736,platforms/linux/dos/11736.py,"Kerio MailServer 6.2.2 preauth Remote Denial of Service PoC",2006-12-14,"Evgeny Legerov",linux,dos,389 11737,platforms/php/webapps/11737.txt,"PhpMyLogon 2.0 - SQL Injection Vulnerability",2010-03-14,Blake,php,webapps,0 11738,platforms/php/webapps/11738.txt,"Joomla component com_gcalendar Suite 2.1.5 - Local File Include",2010-03-15,jdc,php,webapps,0 11739,platforms/php/webapps/11739.txt,"PHP Classifieds 7.5 - Blind SQL Injection Vulnerability",2010-03-15,ItSecTeam,php,webapps,0 11740,platforms/php/webapps/11740.txt,"Ninja RSS Syndicator 1.0.8 - Local File Include",2010-03-15,jdc,php,webapps,0 11741,platforms/php/webapps/11741.txt,"Phenix 3.5b - SQL Injection Vulnerability",2010-03-15,ItSecTeam,php,webapps,0 11742,platforms/windows/remote/11742.rb,"Open & Compact FTPd 1.2 Pre-Authentication Buffer Overflow (meta)",2010-03-15,Blake,windows,remote,0 11743,platforms/php/webapps/11743.txt,"Joomla component com_rpx Ulti RPX 2.1.0 - Local File Include",2010-03-15,jdc,php,webapps,0 11744,platforms/php/webapps/11744.txt,"Duhok Forum 1.0 script Cross Site Scripting Vulnerability",2010-03-15,"indoushka salah el ddine",php,webapps,0 11745,platforms/php/webapps/11745.txt,"FreeHost 1.00 - Upload Vulnerability",2010-03-15,"indoushka salah el ddine",php,webapps,0 11746,platforms/php/webapps/11746.txt,"Torrent Hoster Remont Upload Exploit",2010-03-15,El-Kahina,php,webapps,0 11747,platforms/php/webapps/11747.txt,"CH-CMS.ch-V2 Upload Vulnerability",2010-03-15,El-Kahina,php,webapps,0 11748,platforms/php/webapps/11748.txt,"INTERSPIRE SHOPPING CART 5.5.4 - Ultimate Edition backup dump Vulnerability",2010-03-15,"indoushka salah el ddine",php,webapps,0 11749,platforms/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload Vulnerability",2010-03-15,"indoushka salah el ddine",php,webapps,0 11750,platforms/windows/remote/11750.html,"Liquid XML Studio 2010 <= 8.061970 - (LtXmlComHelp8.dll) OpenFile() Remote 0day Overflow Exploit",2010-03-15,mr_me,windows,remote,0 11752,platforms/php/webapps/11752.txt,"Joomla com_org SQL Injection Vulnerability (letter parameter)",2010-03-15,kazuya,php,webapps,0 11754,platforms/php/webapps/11754.txt,"Address Book Script 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",php,webapps,0 11755,platforms/php/webapps/11755.txt,"osDate 2.1.9 - Remote File Inclusion Vulnerabilities",2010-03-15,NoGe,php,webapps,0 11756,platforms/php/webapps/11756.txt,"Joomla Component com_linkr - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps,0 11757,platforms/php/webapps/11757.txt,"Joomla Component com_janews - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps,0 11758,platforms/php/webapps/11758.txt,"Joomla Component com_ganalytics - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps,0 11759,platforms/php/webapps/11759.txt,"Joomla Component com_sectionex - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps,0 11760,platforms/php/webapps/11760.txt,"Joomla Component com_rokdownloads - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps,0 11761,platforms/php/webapps/11761.txt,"Preisschlacht 4.0 Flash System - SQL Injection (seite&aid) index.php",2010-03-15,"Easy Laster",php,webapps,0 11763,platforms/multiple/dos/11763.pl,"Embedthis Appweb 3.1.2 Remote DoS",2010-03-15,chr1x,multiple,dos,0 11764,platforms/windows/local/11764.pl,"QuickZip 4.60.019 Stack BOF - XP SP3",2010-03-15,corelanc0d3r,windows,local,0 11765,platforms/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal Vulnerability",2010-03-15,dmnt,windows,remote,21 11766,platforms/php/webapps/11766.txt,"Joomla Component com_bidding SQL Injection Vulnerability",2010-03-15,N2n-Hacker,php,webapps,0 11767,platforms/php/webapps/11767.txt,"Joomla Component com_route SQL Injection Vulnerability",2010-03-15,N2n-Hacker,php,webapps,0 11768,platforms/php/webapps/11768.txt,"Newbie CMS File Disclosure Vulnerability",2010-03-15,JIKO,php,webapps,0 11769,platforms/hardware/dos/11769.py,"iPhone Springboard Malformed Character Crash PoC",2010-03-15,"Chase Higgins",hardware,dos,0 11770,platforms/linux/dos/11770.txt,"WFTPD 3.3 Remote REST DoS",2010-03-16,dmnt,linux,dos,21 11771,platforms/php/webapps/11771.txt,"osCMax 2.0 (fckeditor) Remote File Upload",2010-03-16,ITSecTeam,php,webapps,0 11772,platforms/php/webapps/11772.txt,"Joomla Component com_rwcards - Local File Inclusion",2010-03-16,altbta,php,webapps,0 11773,platforms/php/webapps/11773.txt,"Free Real Estate Contact Form 1.09 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",php,webapps,0 11774,platforms/php/webapps/11774.txt,"Online Community CMS by I-net SQL Injection Vulnerability",2010-03-16,"Th3 RDX",php,webapps,0 11775,platforms/php/webapps/11775.txt,"Short URL 1.01 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",php,webapps,0 11776,platforms/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System Blind SQL Injection",2010-03-16,"Easy Laster",php,webapps,0 11777,platforms/php/webapps/11777.txt,"egroupware 1.6.002 and egroupware premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 11778,platforms/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps,0 11779,platforms/windows/local/11779.pl,"Windisc Stack BOF exploit",2010-03-16,Rick2600,windows,local,0 11780,platforms/php/webapps/11780.html,"Clain_TIger_CMS CSRF Vulnerability",2010-03-17,"Pratul Agrawal",php,webapps,0 11781,platforms/php/webapps/11781.html,"chilly_CMS CSRF Vulnerability",2010-03-17,"Pratul Agrawal",php,webapps,0 11782,platforms/php/webapps/11782.txt,"Joomla Component com_include SQL Injection Vulnerability",2010-03-17,"DevilZ TM",php,webapps,0 11783,platforms/php/webapps/11783.txt,"Preisschlacht Multi Liveshop System SQL Injection (seite&aid) index.php",2010-03-17,"Easy Laster",php,webapps,0 11784,platforms/php/webapps/11784.txt,"PostNuke FormExpress Module Blind Sql Injection",2010-03-17,"Ali Abbasi",php,webapps,0 11785,platforms/php/webapps/11785.txt,"Joomla Component com_ckforms Multiple Vulnerabilities",2010-03-17,altbta,php,webapps,0 11786,platforms/windows/local/11786.txt,"Virtual PC Hypervisor Memory Protection Vulnerability",2010-03-17,"Core Security",windows,local,0 11787,platforms/windows/local/11787.py,"Adobe Reader PDF LibTiff Integer Overflow Code Execution",2010-03-17,villy,windows,local,0 11788,platforms/php/webapps/11788.txt,"PHP-Nuke ratedownload SQL Injection",2010-03-17,ItSecTeam,php,webapps,0 11789,platforms/multiple/local/11789.c,"VariCAD 2010-2.05 EN Local buffer overflow",2010-03-17,n00b,multiple,local,0 11790,platforms/php/webapps/11790.txt,"Joomla Component com_vxdate Multiple Vulnerabilities",2010-03-17,MustLive,php,webapps,0 11791,platforms/windows/local/11791.pl,"myMP3-Player 3.0 - (.m3u) Local Buffer Overflow Exploit (SEH)",2010-03-18,n3w7u,windows,local,0 11792,platforms/multiple/dos/11792.pl,"mplayer <= 4.4.1 NULL pointer dereference exploit poc",2010-03-18,"Pietro Oliva",multiple,dos,0 11793,platforms/jsp/webapps/11793.txt,"Manage Engine Service Desk Plus 7.6 woID SQL Injection",2010-03-18,"Nahuel Grisolia",jsp,webapps,0 11794,platforms/windows/local/11794.c,"MediaCoder (.lst) file local Buffer Overflow Exploit",2010-03-18,"fl0 fl0w",windows,local,0 11795,platforms/php/webapps/11795.txt,"DewNewPHPLinks 2.1.0.1 LFI",2010-03-18,ItSecTeam,php,webapps,0 11797,platforms/windows/local/11797.py,"ZippHo 3.0.6 (.zip) 0day stack buffer overflow PoC exploit",2010-03-18,mr_me,windows,local,0 11799,platforms/php/webapps/11799.txt,"SiteDone Custom Edition 2.0 SQL Injection & XSS Vulnerability",2010-03-18,d3v1l,php,webapps,0 11801,platforms/php/webapps/11801.txt,"phpAuthent 0.2.1 SQL Injection Vulnerability",2010-03-18,Gamoscu,php,webapps,0 11802,platforms/php/webapps/11802.txt,"philboard 1.02 - SQL Injection Vulnerability",2010-03-18,ViRuS_HiMa,php,webapps,0 11803,platforms/windows/dos/11803.txt,"Crimson Editor SEH Overwrite Vulnerability",2010-03-18,sharpe,windows,dos,0 11805,platforms/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II Blind SQL Injection",2010-03-18,"Easy Laster",php,webapps,0 11806,platforms/php/webapps/11806.txt,"nensor cms 2.01 Multiple Vulnerabilities",2010-03-18,cr4wl3r,php,webapps,0 11807,platforms/php/webapps/11807.txt,"SOFTSAURUS 2.01 Multiple Remote File Include Vulnerabilities",2010-03-18,cr4wl3r,php,webapps,0 11808,platforms/php/webapps/11808.txt,"quality point 1.0 newsfeed (sql/xss) Multiple Vulnerabilities",2010-03-19,Red-D3v1L,php,webapps,0 11809,platforms/windows/dos/11809.py,"eDisplay Personal FTP server 1.0.0 Pre-Authentication DoS (PoC)",2010-03-19,loneferret,windows,dos,21 11810,platforms/windows/dos/11810.py,"eDisplay Personal FTP server 1.0.0 Multiple Post-Authentication Crash SEH (PoC)",2010-03-19,loneferret,windows,dos,21 11811,platforms/php/webapps/11811.txt,"phpscripte24 Preisschlacht Liveshop System SQL Injection (seite&aid) index.php",2010-03-19,"Easy Laster",php,webapps,0 11813,platforms/php/webapps/11813.txt,"DirectAdmin 1.34.4 - Multi CSRF vulnerability",2010-03-19,K053,php,webapps,0 11814,platforms/php/webapps/11814.txt,"joomla component & plugin JE Tooltip Local File Inclusion",2010-03-19,"Chip D3 Bi0s",php,webapps,0 11815,platforms/php/webapps/11815.txt,"joomla component Gift Exchange com_giftexchange (pkg) Remote Sql Injection",2010-03-20,"Chip D3 Bi0s",php,webapps,0 11816,platforms/php/webapps/11816.txt,"Pay Per Watch & Bid Auktions System BLIND SQL Injection auktion.php (id_auk)",2010-03-20,"Easy Laster",php,webapps,0 11817,platforms/multiple/remote/11817.txt,"KDE <= 4.4.1 Ksysguard RCE via Cross Application Scripting",2010-03-20,emgent,multiple,remote,0 11820,platforms/windows/remote/11820.pl,"eDisplay Personal FTP server 1.0.0 Multiple Post-Authentication Stack BOF",2010-03-20,corelanc0d3r,windows,remote,0 11822,platforms/hardware/remote/11822.txt,"ZKSoftware Biometric Attendence managnmnet Hardware[MIPS] Improper Authentication",2010-03-20,FB1H2S,hardware,remote,0 11823,platforms/cgi/webapps/11823.txt,"Trouble Ticket Software ttx.cgi Remote File Download",2010-03-20,n01d,cgi,webapps,0 11824,platforms/php/webapps/11824.py,"Woltlab Burning Board Teamsite Hack <= 3.0 - ts_other.php SQL Injection Exploit",2010-03-21,"Easy Laster",php,webapps,0 11825,platforms/php/webapps/11825.html,"Adult Video Site Script Multiple Vulnerabilities",2010-03-21,"indoushka salah el ddine",php,webapps,0 11826,platforms/php/webapps/11826.txt,"Jewelry Cart Software (product.php) SQL Injection Vulnerability",2010-03-21,Asyraf,php,webapps,0 11827,platforms/windows/dos/11827.py,"no$gba 2.5c (.nds) local crash",2010-03-21,l3D,windows,dos,0 11828,platforms/windows/local/11828.py,"Crimson Editor r3.70 SEH Overwrite Vulnerability PoC exploit",2010-03-21,mr_me,windows,local,0 11829,platforms/php/webapps/11829.txt,"Woltlab Burning Board Lite Addon (lexikon.php) SQL Injection Vulnerability",2010-03-21,n3w7u,php,webapps,0 11830,platforms/php/webapps/11830.txt,"Fw-BofF (oolime-resurrection) 1.5.3beta Multiple Remote Include Vulnerability",2010-03-21,cr4wl3r,php,webapps,0 11831,platforms/php/webapps/11831.txt,"WebMaid CMS <= 0.2-6 Beta Multiple Remote File Include Vulnerability",2010-03-21,cr4wl3r,php,webapps,0 11832,platforms/php/webapps/11832.txt,"NotSopureEdit <= 1.4.1 Remote File Include Vulnerability",2010-03-21,cr4wl3r,php,webapps,0 11833,platforms/php/webapps/11833.txt,"4x cms <= r26 (Auth Bypass) SQL Injection Vulnerability",2010-03-21,cr4wl3r,php,webapps,0 11834,platforms/windows/local/11834.py,"Kenward Zipper 1.4 - Stack Buffer Overflow PoC Exploit (0day)",2010-03-22,mr_me,windows,local,0 11835,platforms/php/webapps/11835.txt,"Mini CMS RibaFS 1.0 (Auth Bypass) SQL Injection Vulnerability",2010-03-22,cr4wl3r,php,webapps,0 11836,platforms/php/webapps/11836.txt,"CMS Openpage (index.php) SQL Injection Vulnerability",2010-03-22,Phenom,php,webapps,0 11837,platforms/php/webapps/11837.txt,"Uiga Fan Club SQL Injection Vulnerability",2010-03-22,"Sioma Labs",php,webapps,0 11838,platforms/windows/dos/11838.php,"SAFARI APPLE 4.0.5 (object tag) (JavaScriptCore.dll) DoS (Crash)",2010-03-22,3lkt3F0k4,windows,dos,0 11839,platforms/windows/dos/11839.py,"Donar Player 2.2.0 Local Crash PoC",2010-03-22,b0telh0,windows,dos,0 11840,platforms/php/webapps/11840.txt,"PowieSys <= 0.7.7 alpha index.php (shownews) SQL Injection Vulnerability",2010-03-22,"Easy Laster",php,webapps,0 11841,platforms/php/webapps/11841.txt,"new advisore stack ver 1.1 - Directory Traversal",2010-03-22,R3VAN_BASTARD,php,webapps,0 11842,platforms/windows/dos/11842.py,"FreeSSHD 1.2.4 Remote Buffer Overflow DoS",2010-03-22,Pi3rrot,windows,dos,0 11844,platforms/php/webapps/11844.txt,"Joomla Component com_flash SQL Injection Vulnerability",2010-03-22,"DevilZ TM",php,webapps,0 11845,platforms/php/webapps/11845.txt,"Joomla component com_jwmmxtd <= Remote File Inclusion Vulnerability",2010-03-23,eidelweiss,php,webapps,0 11846,platforms/php/webapps/11846.txt,"Uiga Business Portal <= index.php SQL Injection Vulnerability",2010-03-23,"Easy Laster",php,webapps,0 11847,platforms/windows/webapps/11847.txt,"Joomla Component com_gds SQL Injection Vulnerability",2010-03-23,"DevilZ TM",windows,webapps,0 11848,platforms/php/webapps/11848.txt,"Insky CMS 006-0111 - Multiple Remote File Include Vulnerability",2010-03-23,Mat,php,webapps,0 11850,platforms/php/webapps/11850.txt,"Zephyrus CMS (index.php) SQL Injection Vulnerability",2010-03-23,Phenom,php,webapps,0 11851,platforms/php/webapps/11851.txt,"Joomla Component Property Local File Inclusion",2010-03-23,"Chip D3 Bi0s",php,webapps,0 11852,platforms/php/webapps/11852.txt,"Xataface Admin Auth Bypass Vulnerability",2010-03-23,Xinapse,php,webapps,0 11853,platforms/php/webapps/11853.txt,"Joomla Component SMEStorage Local File Inclusion",2010-03-23,"Chip D3 Bi0s",php,webapps,0 11855,platforms/multiple/dos/11855.c,"Jinais IRC Server 0.1.8 - NULL Pointer PoC",2010-03-23,"Salvatore Fresta",multiple,dos,0 11856,platforms/multiple/remote/11856.txt,"uhttp Server Path Traversal Vulnerability",2010-03-23,"Salvatore Fresta",multiple,remote,0 11857,platforms/windows/remote/11857.c,"MX Simulator Server Remote Buffer Overflow PoC",2010-03-23,"Salvatore Fresta",windows,remote,0 11861,platforms/windows/dos/11861.pl,"Smart PC Recorder 4.8 .MP3 Local Crash POC",2010-03-24,chap0,windows,dos,0 11862,platforms/php/webapps/11862.txt,"Easy-Clanpage <= 2.0 - Blind SQL Injection Exploit",2010-03-24,"Easy Laster",php,webapps,0 11863,platforms/php/webapps/11863.txt,"CMS By SoftnSolv (index.php) SQL Injection Vulnerable",2010-03-24,"Th3 RDX",php,webapps,0 11864,platforms/php/webapps/11864.txt,"E-php CMS SQL Injection Vulnerability",2010-03-24,"Th3 RDX",php,webapps,0 11865,platforms/php/webapps/11865.txt,"Joomla component com_universal Remote File Inclusion Vulnerability exploit",2010-03-24,eidelweiss,php,webapps,0 11866,platforms/php/webapps/11866.txt,"New CMS Local File Inclusion",2010-03-24,Xash,php,webapps,0 11867,platforms/php/webapps/11867.txt,"Joomla Component com_wallpapers SQL Injection Vulnerability",2010-03-24,"DevilZ TM",php,webapps,0 11868,platforms/php/webapps/11868.txt,"Joomla Component com_software SQL Injection Vulnerability",2010-03-24,"DevilZ TM",php,webapps,0 11871,platforms/php/webapps/11871.txt,"Vbulletin Blog 4.0.2 Title XSS Vulnerability",2010-03-24,FormatXformat,php,webapps,0 11872,platforms/windows/local/11872.py,"KenWard's Zipper 1.400 - Buffer Overflow - Method 2",2010-03-25,sinn3r,windows,local,0 11873,platforms/php/webapps/11873.txt,"Interactivefx.ie CMS SQL Injection Vulnerability",2010-03-25,Inj3ct0r,php,webapps,0 11874,platforms/php/webapps/11874.txt,"INVOhost SQL Injection",2010-03-25,"Andrés Gómez",php,webapps,0 11875,platforms/php/webapps/11875.py,"Easy-Clanpage <= 2.01 - SQL Injection Exploit",2010-03-25,"Easy Laster",php,webapps,0 11876,platforms/php/webapps/11876.txt,"justVisual 2.0 (index.php) <= LFI Vulnerability",2010-03-25,eidelweiss,php,webapps,0 11877,platforms/windows/remote/11877.py,"eDisplay Personal FTP server 1.0.0 Multiple Post-Authentication Stack BOF",2010-03-25,Sud0,windows,remote,21 11878,platforms/windows/dos/11878.py,"Cisco TFTP Server 1.1 DoS",2010-03-25,_SuBz3r0_,windows,dos,69 11879,platforms/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",windows,remote,0 11880,platforms/hardware/dos/11880.txt,"Lexmark Multiple Laser printer Remote Stack Overflow",2010-03-25,"Francis Provencher",hardware,dos,0 11881,platforms/php/webapps/11881.php,"SiteX CMS 0.7.4 beta (/photo.php) SQL-Injection exploit",2010-03-25,Sc0rpi0n,php,webapps,0 11882,platforms/php/webapps/11882.txt,"Direct News 4.10.2 Multiple Remote File Include Vulnerability",2010-03-25,mat,php,webapps,0 11883,platforms/php/webapps/11883.txt,"WebSiteBaker 2.8.1 DataBase Backup Disclosure",2010-03-25,Tr0y-x,php,webapps,0 11884,platforms/php/webapps/11884.txt,"Joomla Component dcsFlashGames SQL Vulnerability (catid)",2010-03-26,kaMtiEz,php,webapps,0 11885,platforms/php/webapps/11885.txt,"Flirt Matching SMS System <= SQL Injection Exploit",2010-03-26,"Easy Laster",php,webapps,0 11886,platforms/windows/remote/11886.py,"SAP MaxDB Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",windows,remote,0 11888,platforms/php/webapps/11888.txt,"DaFun Spirit 2.2.5 Multiple Remote File Include Vulnerability",2010-03-26,2010-03-26,php,webapps,0 11889,platforms/php/webapps/11889.txt,"leaftec cms multiple vulnerabilities",2010-03-26,Valentin,php,webapps,0 11890,platforms/hardware/dos/11890.txt,"iOS Safari - Bad ""VML"" Remote DoS",2010-03-26,"Nishant Das Patnaik",hardware,dos,0 11891,platforms/hardware/dos/11891.txt,"iOS Safari - Remote DoS",2010-03-26,"Nishant Das Patnaik",hardware,dos,0 11892,platforms/php/webapps/11892.txt,"post Card (catid) Remote SQL Injection Vulnerability",2010-03-26,"Hussin X",php,webapps,0 11893,platforms/linux/dos/11893.pl,"tPop3d 1.5.3 DoS",2010-03-26,OrderZero,linux,dos,0 11894,platforms/php/webapps/11894.txt,"cmsfaethon-2.2.0-ultimate.7z Multiple Vulnerability",2010-03-26,eidelweiss,php,webapps,0 11895,platforms/php/webapps/11895.txt,"CyberCMS Remote SQL Injection Vuln.",2010-03-26,hc0de,php,webapps,0 11896,platforms/php/webapps/11896.txt,"BPTutors Tutoring site script - [ CSRF ] Create Administrator Account",2010-03-26,bi0,php,webapps,0 11897,platforms/php/webapps/11897.php,"Kasseler CMS 1.4.x lite (Module Jokes) SQL-Injection Exploit",2010-03-26,Sc0rpi0n,php,webapps,0 11898,platforms/php/webapps/11898.py,"Date & Sex Vor und Rückwärts Auktions System <= 2 - Blind SQL Injection Exploit",2010-03-27,"Easy Laster",php,webapps,0 11899,platforms/php/webapps/11899.html,"AdaptCMS_Lite_1.5 2009-07-07",2010-03-27,ItSecTeam,php,webapps,0 11900,platforms/windows/local/11900.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - (.pls) Universal Stack BoF",2010-03-27,Mat,windows,local,0 11902,platforms/php/webapps/11902.txt,"MyOWNspace 8.2 - Multi Local File Include",2010-03-27,ItSecTeam,php,webapps,0 11903,platforms/php/webapps/11903.txt,"Open Web Analytics 1.2.3 multi file include",2010-03-27,ItSecTeam,php,webapps,0 11904,platforms/php/webapps/11904.txt,"68kb multi remote file include",2010-03-27,ItSecTeam,php,webapps,0 11905,platforms/php/webapps/11905.txt,"Simple Machines Forum <= 1.1.8 (avatar) Remote PHP File Execute PoC",2010-03-27,JosS,php,webapps,0 11906,platforms/php/webapps/11906.txt,"Uebimiau Webmail <= 2.7.2 Multiple Vulnerabilities.",2010-03-27,cp77fk4r,php,webapps,0 11908,platforms/php/webapps/11908.txt,"Joomla Component com_solution SQL Injection Vulnerability",2010-03-27,"DevilZ TM",php,webapps,0 11909,platforms/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local stack overflow exploit",2010-03-28,"Hazem Mofeed",windows,local,0 11911,platforms/windows/local/11911.py,"Stud_PE <= 2.6.05 - Stack Overflow PoC exploit",2010-03-28,zha0,windows,local,0 11912,platforms/php/webapps/11912.txt,"Multi Auktions Komplett System 2 - Blind SQL Injection Exploit",2010-03-28,"Easy Laster",php,webapps,0 11914,platforms/php/webapps/11914.txt,"Joomla Component com_adds Blind SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11915,platforms/php/webapps/11915.txt,"Joomla Component com_tariff SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11916,platforms/php/webapps/11916.txt,"Joomla Component com_agency SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11917,platforms/php/webapps/11917.txt,"Joomla Component com_teacher SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11918,platforms/php/webapps/11918.txt,"Joomla Component com_science SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11919,platforms/php/webapps/11919.txt,"Joomla Component com_topmenu SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11920,platforms/php/webapps/11920.txt,"Joomla Component com_personal SQL Injection Vulnerability",2010-03-28,"DevilZ TM",php,webapps,0 11922,platforms/php/webapps/11922.txt,"Devana SQL Injection vulnerability",2010-03-28,Valentin,php,webapps,0 11923,platforms/php/webapps/11923.txt,"TSOKA:CMS 1.1 & 1.9 & 2.0 - SQL Injection & XSS Vulnerability",2010-03-28,d3v1l,php,webapps,0 11924,platforms/php/webapps/11924.txt,"Joomla Component com_units SQL Injection Vulnerabilit",2010-03-28,"DevilZ TM",php,webapps,0 11925,platforms/php/webapps/11925.txt,"68kb Knowledge Base Script 1.0.0rc2 Search - SQL Injection",2010-03-28,"Jelmer de Hen",php,webapps,0 11927,platforms/php/webapps/11927.txt,"Joomla Component com_departments SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11928,platforms/php/webapps/11928.txt,"Joomla Component com_business SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11929,platforms/php/webapps/11929.txt,"Joomla Component com_radio SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11930,platforms/windows/dos/11930.pl,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow POC",2010-03-29,Mat,windows,dos,0 11931,platforms/asp/webapps/11931.txt,"Asp - comersus7F Shopping Cart Software Backup Dump Vulnerability",2010-03-29,"indoushka salah el ddine",asp,webapps,0 11932,platforms/linux/dos/11932.txt,"xwine 1.0.1 (.exe file) - Local Crash PoC Exploit",2010-03-29,JosS,linux,dos,0 11934,platforms/php/webapps/11934.txt,"Powie's PSCRIPT Gästebuch <= 2.09 SQL Injection Vulnerability",2010-03-29,"Easy Laster",php,webapps,0 11935,platforms/php/webapps/11935.txt,"Joomla Component com_guide SQL Injection Vulnerability",2010-03-30,"DevilZ TM",php,webapps,0 11938,platforms/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 Multiple Local File Vulnerability",2010-03-30,eidelweiss,php,webapps,0 11939,platforms/php/webapps/11939.txt,"Joomla Component com_spec SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11940,platforms/php/webapps/11940.txt,"Joomla Component com_television SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11941,platforms/php/webapps/11941.txt,"Joomla Component com_items SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11942,platforms/php/webapps/11942.txt,"Joomla Component com_actions SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0 11943,platforms/php/webapps/11943.txt,"React software [local file inclusion]",2010-03-29,SNK,php,webapps,0 11944,platforms/windows/local/11944.pl,"ASX to MP3 Converter 3.0.0.100 - (.pls) Universal Stack Overflow Exploit",2010-03-28,Mat,windows,local,0 11946,platforms/php/webapps/11946.txt,"FaMarket 2 - (Auth Bypass) Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11947,platforms/php/webapps/11947.txt,"Yamamah 1.00 - Mullti Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11948,platforms/php/webapps/11948.txt,"Denapars Shop Script Mullti Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11949,platforms/php/webapps/11949.txt,"Fa-Ads (Auth Bypass) Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11950,platforms/php/webapps/11950.txt,"Fa Home (Auth Bypass) Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11951,platforms/php/webapps/11951.txt,"E-book Store Mullti Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11953,platforms/windows/local/11953.py,"RM Downloader 3.0.2.1 (.asx) Local Buffer Overflow (SEH)",2010-03-30,b0telh0,windows,local,0 11954,platforms/php/webapps/11954.txt,"Wazzum Dating Software Mullti Vulnerability",2010-03-30,"El-Kahina ",php,webapps,0 11955,platforms/windows/dos/11955.py,"All to All Audio Convertor 2.0 - Files Stack Overflow PoC",2010-03-30,ItSecTeam,windows,dos,0 11957,platforms/windows/local/11957.py,"Shadow Stream Recorder 3.0.1.7 (.asx) Local Buffer Overflow",2010-03-30,b0telh0,windows,local,0 11958,platforms/windows/local/11958.py,"ASX to MP3 Converter 3.0.0.100 - Local stack overflow exploit",2010-03-30,"Hazem Mofeed",windows,local,0 11959,platforms/windows/dos/11959.pl,"Xilisoft Blackberry Ring Tone Maker .wma Local Crash",2010-03-30,anonymous,windows,dos,0 11960,platforms/php/webapps/11960.txt,"KimsQ 040109 Multiple Remote File Include Vulnerability",2010-03-30,mat,php,webapps,0 11962,platforms/php/webapps/11962.txt,"Satellite-X 4.0 (Auth Bypass) SQL Injection Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11963,platforms/php/webapps/11963.txt,"Huron CMS 8 11 2007 (Auth Bypass) SQL Injection Vulnerability",2010-03-30,mat,php,webapps,0 11964,platforms/multiple/webapps/11964.pl,"Easy-Clanpage <= 2.1 - SQL Injection Exploit",2010-03-30,"Easy Laster",multiple,webapps,0 11965,platforms/php/webapps/11965.txt,"kora Reinstall Admin Information Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11966,platforms/windows/dos/11966.py,"Easy Icon Maker .ico File Reading Crash",2010-03-30,ItSecTeam,windows,dos,0 11967,platforms/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Remote Upload Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic (Auth Bypass) Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11973,platforms/windows/remote/11973.txt,"CompleteFTP Server Directory Traversal",2010-03-30,zombiefx,windows,remote,0 11974,platforms/windows/remote/11974.py,"HP OpenView NNM OvWebHelp.exe CGI Topic overflow",2010-03-30,"S2 Crew",windows,remote,0 11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 (0day)",2010-03-30,"Richard Leahy",windows,dos,0 11976,platforms/windows/local/11976.php,"Free MP3 CD Ripper 2.6 (wav) 1day stack buffer overflow PoC exploit",2010-03-31,mr_me,windows,local,0 11977,platforms/windows/dos/11977.pl,"CDTrustee .BAK Local Crash POC",2010-03-31,anonymous,windows,dos,0 11978,platforms/php/webapps/11978.txt,"Joomla Component DW Graph Local File Inclusion",2010-03-31,"Chip d3 bi0s",php,webapps,0 11979,platforms/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - Injection SQL",2010-03-31,"Jonathan Salwan",php,webapps,0 11980,platforms/php/webapps/11980.txt,"Easy-Clanpage <= 2.2 - multiple SQL Injection + Exploit",2010-03-31,"Easy Laster",php,webapps,0 11981,platforms/windows/local/11981.py,"WM Downloader 3.0.0.9 (.asx) Local Buffer Overflow",2010-03-31,b0telh0,windows,local,0 11983,platforms/php/webapps/11983.txt,"Joomla Component com_actions SQL Injection Vulnerability",2010-03-31,"DevilZ TM",php,webapps,0 11984,platforms/windows/dos/11984.py,"Optimal Archive 1.38 - (.zip) SEH PoC 0day",2010-03-31,TecR0c,windows,dos,0 11985,platforms/windows/dos/11985.sh,"BitComet <= 1.19 Remote DoS Exploit",2010-03-31,"Pierre Nogues",windows,dos,0 11986,platforms/linux/remote/11986.py,"OpenDcHub 0.8.1 Remote Code Execution Exploit",2010-03-31,"Pierre Nogues",linux,remote,0 11987,platforms/windows/dos/11987.txt,"Escape From PDF",2010-03-31,"Didier Stevens",windows,dos,0 11989,platforms/php/webapps/11989.txt,"Faweb_2 Mullti Vulnerability",2010-03-30,"indoushka salah el ddine",php,webapps,0 11990,platforms/php/webapps/11990.txt,"Joomla Component com_network SQL Injection Vulnerability",2010-04-01,"DevilZ TM",php,webapps,0 11991,platforms/php/webapps/11991.txt,"Joomla Component com_tour SQL Injection Vulnerability",2010-04-01,"DevilZ TM",php,webapps,0 11992,platforms/php/webapps/11992.txt,"Joomla Component com_trading Blind SQL Injection Vulnerability",2010-04-01,"DevilZ TM",php,webapps,0 11993,platforms/php/webapps/11993.txt,"Simply Sites RGV Local File Inclusion",2010-04-01,"DevilZ TM",php,webapps,0 11994,platforms/php/webapps/11994.txt,"DynPG CMS 4.1.0 - Multiple Vulnerabilities",2010-04-01,eidelweiss,php,webapps,0 11995,platforms/php/webapps/11995.txt,"ALPHA CMS Local File Inclusion Vulnerability",2010-04-01,eidelweiss,php,webapps,0 11996,platforms/php/webapps/11996.txt,"Joomla Component EContent Local File Inclusion",2010-04-01,"Chip D3 Bi0s",php,webapps,0 11997,platforms/php/webapps/11997.txt,"Joomla Component Jvehicles Local File Inclusion",2010-04-01,"Chip D3 Bi0s",php,webapps,0 11998,platforms/php/webapps/11998.txt,"Joomla Component User Status Local File Inclusion",2010-04-01,"Chip D3 Bi0s",php,webapps,0 11999,platforms/php/webapps/11999.txt,"Joomla Component webERPcustomer Local File Inclusion",2010-04-01,"Chip D3 Bi0s",php,webapps,0 12000,platforms/windows/dos/12000.pl,"Kwik Pay Payroll 4.10.3 - (.mdb) Crash PoC",2010-04-01,Anonymous,windows,dos,0 12001,platforms/windows/dos/12001.pl,"Kwik Pay Payroll 4.10.3 - (.zip) DoS",2010-04-01,Anonymous,windows,dos,0 12002,platforms/php/webapps/12002.txt,"Musicbox 3.3 - Upload Shell Vulnerability",2010-04-01,"indoushka salah el ddine",php,webapps,0 12003,platforms/php/webapps/12003.txt,"onepound Shop / CMS XSS and SQL Injection Vulnerabilities",2010-04-01,Valentin,php,webapps,0 12004,platforms/php/webapps/12004.txt,"PHP Jokesite 2.0 - exec Command Exploit",2010-04-01,"indoushka salah el ddine",php,webapps,0 12005,platforms/php/webapps/12005.txt,"Profi Einzelgebots Auktions System Blind SQL Injection Vulnerability",2010-04-01,"Easy Laster",php,webapps,0 12006,platforms/php/webapps/12006.txt,"Simple Calculator by Peter Rekdal Sunde Remote Upload Vulnerability",2010-04-01,"indoushka salah el ddine",php,webapps,0 12007,platforms/php/webapps/12007.txt,"SimpNews 2.16.2 and Below Multiple SQL Injection Vulnerabilities",2010-04-01,NoGe,php,webapps,0 12008,platforms/windows/local/12008.pl,"TugZip 3.5 Zip File Buffer Overflow",2010-04-01,Lincoln,windows,local,0 12009,platforms/php/webapps/12009.html,"CMS Made Simple 1.7 CSRF Vulnerability",2010-04-02,"pratul agrawal",php,webapps,0 12010,platforms/windows/dos/12010.pl,"uTorrent WebUI <= 0.370 - Authorization header DoS Exploit",2010-04-02,"zombiefx darkernet",windows,dos,0 12011,platforms/windows/dos/12011.txt,"Google Chrome 4.1 OOB Array Indexing Bug",2010-04-02,"Tobias Klein",windows,dos,0 12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - (0day)",2010-04-02,"Richard Leahy",windows,local,0 12015,platforms/php/webapps/12015.txt,"Joomla Component com_menu SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 12016,platforms/php/webapps/12016.txt,"Joomla Component com_ops SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 12017,platforms/php/webapps/12017.txt,"Joomla Component com_football SQL Injection Vulnerability",2010-04-02,"DevilZ TM",php,webapps,0 12018,platforms/php/webapps/12018.txt,"DynPG CMS 4.1.0 - Multiple Vulnerability (popup.php and counter.php)",2010-04-02,eidelweiss,php,webapps,0 12019,platforms/php/webapps/12019.txt,"Velhost Uploader Script 1.2 - Local File Inclusion Vulnerability",2010-04-02,cr4wl3r,php,webapps,0 12021,platforms/php/webapps/12021.txt,"68kb Knowledge Base 1.0.0rc3 - Admin CSRF",2010-04-02,"Jelmer de Hen",php,webapps,0 12022,platforms/php/webapps/12022.txt,"68kb Knowledge Base 1.0.0rc3 - Edit Main Settings CSRF",2010-04-02,"Jelmer de Hen",php,webapps,0 12024,platforms/windows/local/12024.php,"Zip Unzip 6.0 - (.zip) 0day stack buffer overflow PoC exploit",2010-04-03,mr_me,windows,local,0 12025,platforms/windows/dos/12025.php,"Dualis 20.4 (.bin) Local Daniel Of Service",2010-04-03,"Yakir Wizman",windows,dos,0 12026,platforms/php/webapps/12026.txt,"phpscripte24 Vor und Rückwärts Auktions System Blind SQL Injection Vulnerability",2010-04-03,"Easy Laster",php,webapps,0 12027,platforms/windows/dos/12027.py,"DSEmu 0.4.10 (.nds) Local Crash Exploit",2010-04-03,l3D,windows,dos,0 12028,platforms/php/webapps/12028.txt,"PHP-fusion dsmsf (module downloads) SQL Injection Exploit",2010-04-03,Inj3ct0r,php,webapps,0 12029,platforms/asp/webapps/12029.txt,"SafeSHOP <= 1.5.6 Cross Site Scripting & Multiple Cross Site Request Forgery",2010-04-03,cp77fk4r,asp,webapps,0 12030,platforms/windows/dos/12030.html,"IncrediMail 2.0 ActiveX (Authenticate) bof PoC",2010-04-03,d3b4g,windows,dos,0 12031,platforms/php/webapps/12031.html,"Advanced Management For Services Sites Remote Add Admin Exploit",2010-04-03,alnjm33,php,webapps,0 12032,platforms/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control ActiveX Remote Code Execution",2010-04-03,ZSploit.com,windows,dos,0 12033,platforms/multiple/remote/12033.txt,"Java Mini Web Server <= 1.0 Path Traversal and Cross Site Scripting",2010-04-03,cp77fk4r,multiple,remote,0 12034,platforms/php/webapps/12034.txt,"flatpress 0.909.1 - Stored XSS vulnerability",2010-04-03,ItSecTeam,php,webapps,0 12035,platforms/windows/local/12035.pl,"ZipScan 2.2c SEH",2010-04-03,"Lincoln and corelanc0d3r",windows,local,0 12036,platforms/hardware/webapps/12036.txt,"Edimax AR-7084GA Router CSRF + Persistent XSS Exploit",2010-04-03,l3D,hardware,webapps,0 12037,platforms/php/webapps/12037.txt,"Joomla component jp_jobs SQL Injection Vulnerability",2010-04-03,Valentin,php,webapps,0 12038,platforms/php/webapps/12038.txt,"Advanced Management For Services Sites Bypass Create And Download SQL Backup Vulnerability",2010-04-04,"indoushka salah el ddine",php,webapps,0 12039,platforms/multiple/webapps/12039.txt,"QuickEStore 6.1 Backup Dump Vulnerability",2010-04-04,"indoushka salah el ddine",multiple,webapps,0 12041,platforms/php/webapps/12041.txt,"Solutive CMS SQL Injection Vulnerability",2010-04-04,"Th3 RDX",php,webapps,0 12042,platforms/php/webapps/12042.txt,"x10 mirco blogging 121 - SQL Injection Vulnerability",2010-04-04,ItSecTeam,php,webapps,0 12043,platforms/php/webapps/12043.html,"Prediction League 0.3.8 CSRF Create Admin User Exploit",2010-04-04,"indoushka salah el ddine",php,webapps,0 12044,platforms/windows/remote/12044.c,"Easy Ftp Server 1.7.0.2 - MKD Remote Post-Authentication BoF Exploit",2010-04-04,x90c,windows,remote,0 12045,platforms/php/webapps/12045.html,"MunkyScripts Simple Gallery SQL Injection Vulnerability",2010-04-04,ItSecTeam,php,webapps,0 12047,platforms/php/webapps/12047.html,"nodesforum 1.033 - Remote File Inclusion Vulnerability",2010-04-04,ItSecTeam,php,webapps,0 12048,platforms/php/webapps/12048.html,"ttCMS 5.0 - Remote File Inclusion Vulnerability",2010-04-04,ItSecTeam,php,webapps,0 12049,platforms/php/webapps/12049.html,"Uiga Proxy Remote File Inclusion Vulnerability",2010-04-04,ItSecTeam,php,webapps,0 12050,platforms/php/webapps/12050.txt,"MassMirror Uploader Multiple RFI Exploit",2010-04-04,cr4wl3r,php,webapps,0 12051,platforms/windows/local/12051.php,"PHP 6.0 Dev str_transliterate() 0Day Buffer Overflow Exploit",2010-04-04,"Yakir Wizman",windows,local,0 12052,platforms/php/webapps/12052.txt,"SAGU-PRO 1.0 - Multiple Remote File Include Vulnerability",2010-04-04,Mat,php,webapps,0 12053,platforms/windows/local/12053.py,"ZipCentral (.zip) SEH Exploit",2010-04-04,TecR0c,windows,local,0 12054,platforms/php/webapps/12054.txt,"Joomla Component redSHOP Local File Inclusion Vulnerability♦",2010-04-04,NoGe,php,webapps,0 12055,platforms/php/webapps/12055.txt,"Joomla Component redTWITTER Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0 12056,platforms/php/webapps/12056.txt,"Joomla Component WISro Yahoo Quotes Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0 12057,platforms/php/webapps/12057.txt,"Joomla Component com_press SQL Injection Vulnerability",2010-04-04,"DevilZ TM",php,webapps,0 12058,platforms/php/webapps/12058.txt,"Joomla Component Picasa 2.0 LFI Vulnerability",2010-04-04,Vrs-hCk,php,webapps,0 12059,platforms/windows/local/12059.pl,"eZip Wizard 3.0 (.zip) SEH",2010-04-04,"Lincoln and corelanc0d3r",windows,local,0 12060,platforms/php/webapps/12060.txt,"Joomla Component com_serie SQL Injection Vulnerability",2010-04-04,"DevilZ TM",php,webapps,0 12061,platforms/php/webapps/12061.txt,"Facil-CMS (LFI/RFI) Vulnerability",2010-04-04,eidelweiss,php,webapps,0 12062,platforms/php/webapps/12062.txt,"Joomla Component com_ranking SQL Injection Vulnerability",2010-04-04,"DevilZ TM",php,webapps,0 12065,platforms/php/webapps/12065.txt,"Joomla Component JInventory Local File Inclusion",2010-04-05,"Chip D3 Bi0s",php,webapps,0 12066,platforms/php/webapps/12066.txt,"Joomla Component com_svmap 1.1.1 - LFI Vulnerability",2010-04-05,Vrs-hCk,php,webapps,0 12067,platforms/php/webapps/12067.txt,"Joomla Component com_shoutbox LFI Vulnerability",2010-04-05,Vrs-hCk,php,webapps,0 12068,platforms/php/webapps/12068.txt,"Joomla Component com_loginbox LFI Vulnerability",2010-04-05,Vrs-hCk,php,webapps,0 12069,platforms/php/webapps/12069.txt,"Joomla Component com_bca-rss-syndicator LFI Vulnerability",2010-04-05,Vrs-hCk,php,webapps,0 12070,platforms/php/webapps/12070.txt,"Joomla Magic Updater (com_joomlaupdater) LFI Vulnerability",2010-04-05,Vrs-hCk,php,webapps,0 12071,platforms/php/webapps/12071.txt,"jevoncms (LFI/RFI) Multiple Vulnerabilities",2010-04-05,eidelweiss,php,webapps,0 12072,platforms/windows/dos/12072.pl,"MyVideoConverter 2.15 - Local DoS",2010-04-05,Anonymous,windows,dos,0 12073,platforms/windows/dos/12073.pl,"MP3 Wav Editor 3.80 - .mp3 Local DoS",2010-04-05,Anonymous,windows,dos,0 12074,platforms/windows/dos/12074.pl,"Portable AVS DVD Authoring 1.3.3.51 - Local Crash PoC",2010-04-05,R3d-D3v!L,windows,dos,0 12075,platforms/php/webapps/12075.txt,"LionWiki 3.X (index.php) Shell Upload Vulnerability",2010-04-05,ayastar,php,webapps,0 12076,platforms/php/webapps/12076.pl,"ilchClan <= 1.0.5 (cid) SQL Injection Vulnerability & Exploit",2010-04-05,"Easy Laster",php,webapps,0 12077,platforms/php/webapps/12077.txt,"Joomla Component News Portal com_news Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12078,platforms/php/webapps/12078.txt,"Joomla Freestyle FAQ Lite Component 1.3 com_fss (faqid) SQL Injection",2010-04-06,"Chip D3 Bi0s",php,webapps,0 12079,platforms/windows/dos/12079.pl,"Microsoft Office (2010 beta) Communicator SIP denial of service Exploit",2010-04-06,"indoushka salah el ddine",windows,dos,0 12080,platforms/windows/dos/12080.txt,"Foxit Reader <= 3.2.1.0401 Denial Of Service Exploit",2010-04-06,juza,windows,dos,0 12081,platforms/windows/dos/12081.php,"Jzip 1.3 (.zip) - Unicode Buffer Overflow PoC (0day)",2010-04-06,mr_me,windows,dos,0 12082,platforms/php/webapps/12082.txt,"Joomla Component Saber Cart com_sebercart Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12083,platforms/php/webapps/12083.txt,"Joomla Component J!WHMCS Integrator com_jwhmcs Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12084,platforms/php/webapps/12084.txt,"Joomla Component Juke Box com_jukebox Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12085,platforms/php/webapps/12085.txt,"Joomla Component Joomla Flickr com_joomlaflickr Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12086,platforms/php/webapps/12086.txt,"Joomla Component Highslide JS com_hsconfig Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12087,platforms/php/webapps/12087.txt,"Joomla Component Fabrik com_fabrik Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12088,platforms/php/webapps/12088.txt,"Joomla Component Affiliate Feeds com_datafeeds Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12089,platforms/php/webapps/12089.txt,"Joomla Component Appointment com_appointment Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12090,platforms/freebsd/local/12090.txt,"Local Privilege Escalation in McAfee Email Gateway (formerly IronMail)",2010-04-06,"Nahuel Grisolia",freebsd,local,0 12091,platforms/freebsd/local/12091.txt,"Internal Information Disclosure in McAfee Email Gateway (formerly IronMail)",2010-04-06,"Nahuel Grisolia",freebsd,local,0 12092,platforms/hardware/webapps/12092.txt,"Cross-Site Scripting (XSS) in McAfee Email Gateway (formerly IronMail)",2010-04-06,"Nahuel Grisolia",hardware,webapps,0 12093,platforms/hardware/dos/12093.txt,"Denial of Service in McAfee Email Gateway (formerly IronMail)",2010-04-06,"Nahuel Grisolia",hardware,dos,0 12094,platforms/php/webapps/12094.txt,"ShopSystem SQL Injection vulnerability",2010-04-06,Valentin,php,webapps,0 12095,platforms/linux/dos/12095.txt,"Virata EmWeb R6.0.1 Remote Crash Vulnerability",2010-04-06,"Jobert Abma",linux,dos,0 12096,platforms/windows/dos/12096.txt,"Juke 4.0.2 DoS Multiple Files",2010-04-06,anonymous,windows,dos,0 12097,platforms/php/webapps/12097.txt,"Joomla Component XOBBIX [prodid] SQL Injection Vulnerability",2010-04-06,AntiSecurity,php,webapps,0 12098,platforms/php/webapps/12098.txt,"Wordpress Plugin NextGEN Gallery - XSS Vulnerability",2010-04-06,"Alejandro Rodriguez",php,webapps,0 12100,platforms/asp/webapps/12100.txt,"Espinas CMS SQL Injection Vulnerability",2010-04-07,"Pouya Daneshmand",asp,webapps,0 12101,platforms/php/webapps/12101.txt,"Joomla Component aWiki com_awiki Local File Inclusion",2010-04-07,"Angela Zhang",php,webapps,0 12102,platforms/php/webapps/12102.txt,"Joomla Component VJDEO com_vjdeo 1.0 LFI Vulnerability",2010-04-07,"Angela Zhang",php,webapps,0 12103,platforms/multiple/local/12103.txt,"Local Glibc shared library (.so) <= 2.11.1 exploit",2010-04-07,Rh0,multiple,local,0 12104,platforms/windows/dos/12104.py,"Anyzip 1.1 - (.zip) Poc (SEH) 0day",2010-04-07,ItSecTeam,windows,dos,0 12105,platforms/php/webapps/12105.txt,"Free Image & File Hosting Upload Vulnerability",2010-04-07,"indoushka salah el ddine",php,webapps,0 12106,platforms/php/webapps/12106.txt,"Istgah for Centerhost Mullti Vulnerability",2010-04-07,"indoushka salah el ddine",php,webapps,0 12107,platforms/php/webapps/12107.txt,"Plume CMS 1.2.4 Multiple Local File Inclusion Vulnerabilities",2010-04-07,eidelweiss,php,webapps,0 12108,platforms/php/webapps/12108.txt,"Joomla Component com_articles SQL Injection Vulnerability",2010-04-08,"Pratul Agrawal",php,webapps,0 12109,platforms/multiple/dos/12109.txt,"Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability",2010-04-08,ZSploit.com,multiple,dos,0 12110,platforms/windows/dos/12110.pl,"CompleteFTP 3.3.0 - Remote Memory Consumption DoS",2010-04-08,"Jonathan Salwan",windows,dos,0 12111,platforms/php/webapps/12111.txt,"Joomla Component Webee Comments Local File Inclusion Vulnerability",2010-04-08,AntiSecurity,php,webapps,0 12112,platforms/php/webapps/12112.txt,"Joomla Component Realtyna Translator Local File Inclusion Vulnerability",2010-04-08,AntiSecurity,php,webapps,0 12113,platforms/php/webapps/12113.txt,"Joomla Component AWDwall-Joomla LFI & SQLi [cbuser] Vulnerability",2010-04-08,AntiSecurity,php,webapps,0 12114,platforms/multiple/remote/12114.txt,"miniature java web server <= 1.71 - Multiple Vulnerabilities",2010-04-08,cp77fk4r,multiple,remote,0 12115,platforms/php/webapps/12115.txt,"Kubeit CMS Remote SQL Injection Vulnerability",2010-04-08,Phenom,php,webapps,0 12117,platforms/windows/remote/12117.txt,"Java Deployment Toolkit Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote,0 12118,platforms/php/webapps/12118.txt,"Joomla Component PowerMail Pro com_powermail Local File Inclusion Vulnerability",2010-04-09,AntiSecurity,php,webapps,0 12119,platforms/windows/remote/12119.pl,"WINDOWS FTP SERVER by DWG (Auth Bypass)",2010-04-09,chap0,windows,remote,0 12120,platforms/php/webapps/12120.txt,"Joomla Component Foobla Suggestions com_foobla Local File Inclusion",2010-04-09,"Chip D3 Bi0s",php,webapps,0 12121,platforms/php/webapps/12121.txt,"Joomla Component JA Voice com_javoice LFI vulnerability",2010-04-09,kaMtiEz,php,webapps,0 12122,platforms/multiple/remote/12122.txt,"JAVA Web Start Arbitrary command-line injection",2010-04-09,"Ruben Santamarta ",multiple,remote,0 12123,platforms/php/webapps/12123.txt,"joomla Component com_pcchess Local File Inclusion",2010-04-09,team_elite,php,webapps,0 12124,platforms/php/webapps/12124.txt,"joomla component huruhelpdesk SQL injection Vulnerability",2010-04-09,bumble_be,php,webapps,0 12128,platforms/php/webapps/12128.txt,"GarageSales Remote Upload Vulnerability",2010-04-09,saidinh0,php,webapps,0 12130,platforms/linux/local/12130.py,"Linux Kernel <= 2.6.34-rc3 ReiserFS xattr Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local,0 12131,platforms/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,windows,dos,0 12132,platforms/php/webapps/12132.pl,"joomla component com_agenda 1.0.1 - (id) SQL Injection Vulnerability",2010-04-09,v3n0m,php,webapps,0 12133,platforms/multiple/webapps/12133.txt,"Asset Manager 1.0 Shell Upload Vulnerability",2010-04-09,"Shichemt Alen and NeT_Own3r",multiple,webapps,0 12134,platforms/php/webapps/12134.txt,"MMHAQ CMS sqli vulnersbility",2010-04-10,s1ayer,php,webapps,0 12135,platforms/php/webapps/12135.txt,"mygamingladder MGL Combo System <= 7.5 SQL injection",2010-04-10,"Easy Laster",php,webapps,0 12136,platforms/php/webapps/12136.txt,"Joomla Component com_properties[aid] SQL Injection Vulnerability",2010-04-10,c4uR,php,webapps,0 12137,platforms/php/webapps/12137.txt,"joomla component allvideos BLIND SQL injection Vulnerability",2010-04-10,bumble_be,php,webapps,0 12138,platforms/php/webapps/12138.txt,"Joomla Com_Ca SQL Injection Vulnerability",2010-04-10,DigitALL,php,webapps,0 12139,platforms/php/webapps/12139.txt,"Kiasabz Article News CMS Magazine SQL Injection Vulnerability",2010-04-10,"indoushka salah el ddine",php,webapps,0 12140,platforms/php/webapps/12140.php,"xBtiTracker Remote SQL Injection Vulnerability",2010-04-11,InATeam,php,webapps,0 12141,platforms/php/webapps/12141.txt,"MediaInSpot CMS LFI Vulnerability",2010-04-11,"Amoo Arash",php,webapps,0 12142,platforms/php/webapps/12142.txt,"Joomla Component TweetLA! Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12143,platforms/php/webapps/12143.txt,"Joomla Component Ticketbook Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12144,platforms/php/webapps/12144.txt,"Joomla Component JA Job Board Multiple LFI Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12145,platforms/php/webapps/12145.txt,"Joomla Component Jfeedback! Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12146,platforms/php/webapps/12146.txt,"Joomla Component JProject Manager Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12147,platforms/php/webapps/12147.txt,"Joomla Component Preventive And Reservation LFI Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12148,platforms/php/webapps/12148.txt,"Joomla Component RokModule Blind SQLi [moduleid] Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12149,platforms/php/webapps/12149.txt,"Joomla Component spsNewsletter Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12150,platforms/php/webapps/12150.txt,"Joomla Component AlphaUserPoints Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12151,platforms/php/webapps/12151.txt,"Joomla Component TRAVELbook Local File Inclusion Vulnerability",2010-04-11,AntiSecurity,php,webapps,0 12152,platforms/windows/remote/12152.pl,"Trellian FTP Client PASV BOF exploit",2010-04-11,zombiefx,windows,remote,0 12153,platforms/php/webapps/12153.txt,"joomla component education SQL injection Vulnerability",2010-04-11,bumble_be,php,webapps,0 12154,platforms/php/dos/12154.txt,"vBulletin ""Cyb - Advanced Forum Statistics"" DOS",2010-04-10,"Andhra Hackers",php,dos,0 12155,platforms/php/webapps/12155.txt,"AuroraGPT 4.0 - RCE Vulnerability",2010-04-11,"Amoo Arash",php,webapps,0 12156,platforms/windows/remote/12156.txt,"IE/Opera source code viewer Null Character Handling",2010-04-11,"Daniel Correa",windows,remote,0 12157,platforms/php/webapps/12157.txt,"OnePC mySite Management Software SQL Injection Vulnerability",2010-04-11,Valentin,php,webapps,0 12158,platforms/php/webapps/12158.py,"Elite Gaming Ladders <= 3.5 - (match) SQL injection",2010-04-11,"Easy Laster",php,webapps,0 12159,platforms/php/webapps/12159.txt,"Joomla Component Multi-Venue Restaurant Menu Manager SQL Injection Vulnerability",2010-04-11,Valentin,php,webapps,0 12160,platforms/php/webapps/12160.txt,"HotNews 0.7.2 Remote File Inclusion",2010-04-11,team_elite,php,webapps,0 12161,platforms/windows/dos/12161.pl,"Aladdin eToken PKI Client 4.5 - Virtual File Handling Unspecified Memory Corruption PoC",2010-04-11,LiquidWorm,windows,dos,0 12162,platforms/php/webapps/12162.txt,"Joomla component mv_restaurantmenumanager SQL injection Vulnerability",2010-04-11,Sudden_death,php,webapps,0 12163,platforms/php/webapps/12163.txt,"Worldviewer.com CMS SQL Injection Vulnerability",2010-04-12,"41.w4r10r aka AN1L",php,webapps,0 12164,platforms/php/webapps/12164.txt,"YaPig 0.94.0u - Remote File Inclusion Vulnerability",2010-04-12,JiKo,php,webapps,0 12165,platforms/multiple/dos/12165.txt,"PHP 5.3.0 getopt() Denial of Service",2010-04-12,Napst3r,multiple,dos,0 12166,platforms/php/webapps/12166.txt,"Joomla Component Web TV com_webtv Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12167,platforms/php/webapps/12167.txt,"Joomla Component Horoscope com_horoscope Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12168,platforms/php/webapps/12168.txt,"Joomla Component Arcade Games com_arcadegames Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12169,platforms/php/webapps/12169.txt,"Joomla Component FlashGames com_flashgames Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12170,platforms/php/webapps/12170.txt,"Joomla Component AddressBook com_addressbook Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12171,platforms/php/webapps/12171.txt,"Joomla Component Easy Ad Banner com_advertising Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12172,platforms/php/webapps/12172.txt,"Joomla Component CV Maker com_cvmaker Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12173,platforms/php/webapps/12173.txt,"Joomla Component My Files com_myfiles Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12174,platforms/php/webapps/12174.txt,"Joomla Component Online Exam com_onlineexam Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12175,platforms/php/webapps/12175.txt,"Joomla Component JoomMail com_joommail Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12176,platforms/php/webapps/12176.txt,"Joomla Component Memory Book com_memory Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12177,platforms/php/webapps/12177.txt,"Joomla Component Online Market com_market Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12178,platforms/php/webapps/12178.txt,"Joomla Component Digital Diary com_diary Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12179,platforms/php/webapps/12179.txt,"FusionForge 5.0 Multiple Remote File Include Vulnerability",2010-04-12,cr4wl3r,php,webapps,0 12180,platforms/php/webapps/12180.txt,"Joomla com_worldrates Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12181,platforms/php/webapps/12181.txt,"Joomla com_record Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12182,platforms/php/webapps/12182.txt,"Joomla com_sweetykeeper Local File Inclusion Vulnerability",2010-04-12,AntiSecurity,php,webapps,0 12183,platforms/php/webapps/12183.txt,"Joomla Component com_jdrugstopics SQL Injection Vulnerability",2010-04-12,SadHaCkEr,php,webapps,0 12184,platforms/php/webapps/12184.txt,"Joomla Component com_sermonspeaker SQL Injection Vulnerability",2010-04-12,SadHaCkEr,php,webapps,0 12185,platforms/php/webapps/12185.txt,"Joomla Component com_flexicontent Local File Vulnerability",2010-04-12,eidelweiss,php,webapps,0 12186,platforms/php/webapps/12186.pl,"vBulletin DOS - all version",2010-04-12,"Jim Salim",php,webapps,0 12187,platforms/php/webapps/12187.txt,"Vieassociative Openmairie 1.01 beta (RFI/LFI) Multiple File Include Vulnerability",2010-04-12,cr4wl3r,php,webapps,0 12188,platforms/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - format string vulnerability",2010-04-12,"Alexey Sintsov",multiple,dos,0 12189,platforms/windows/local/12189.php,"PHP 6.0 Dev str_transliterate() Buffer overflow - NX + ASLR Bypass",2010-04-13,ryujin,windows,local,0 12190,platforms/php/webapps/12190.txt,"Joomla Component Jvehicles (aid) SQL Injection Vulnerability",2010-04-13,"Don Tukulesto",php,webapps,0 12191,platforms/php/webapps/12191.txt,"joomla component com_jp_jobs 1.2.0 - (id) SQL Injection Vulnerability",2010-04-13,v3n0m,php,webapps,0 12192,platforms/php/webapps/12192.txt,"blog system <= 1.5 - Multiple Vulnerabilities",2010-04-13,cp77fk4r,php,webapps,0 12193,platforms/php/webapps/12193.txt,"Openurgence vaccin 1.03 (RFI/LFI) Multiple File Include Vulnerability",2010-04-13,cr4wl3r,php,webapps,0 12194,platforms/php/webapps/12194.txt,"Police Municipale Open Main Courante 1.01beta (RFI/LFI) Multiple File Include Vulnerability",2010-04-13,cr4wl3r,php,webapps,0 12195,platforms/php/webapps/12195.rb,"joelz bulletin board <= 0.9.9rc3 multiple SQL Injection & Exploit",2010-04-13,"Easy Laster",php,webapps,0 12197,platforms/asp/webapps/12197.txt,"Mp3 MuZik Data Base Download Vulnerability",2010-04-13,"indoushka salah el ddine",asp,webapps,0 12198,platforms/php/webapps/12198.txt,"Games Script (Galore) Backup Dump Vulnerability",2010-04-13,"indoushka salah el ddine",php,webapps,0 12199,platforms/asp/webapps/12199.txt,"My School Script Data Base Download Vulnerability",2010-04-13,"indoushka salah el ddine",asp,webapps,0 12200,platforms/php/webapps/12200.txt,"Joomla Component QPersonel SQL Injection Vulnerability",2010-04-13,Valentin,php,webapps,0 12201,platforms/windows/dos/12201.html,"MagnetoSoft DNS 4.0.0.9 - ActiveX DNSLookupHostWithServer POC",2010-04-13,s4squatch,windows,dos,0 12202,platforms/windows/remote/12202.html,"MagnetoSoft ICMP 4.0.0.18 - ActiveX AddDestinationEntry BOF",2010-04-13,s4squatch,windows,remote,0 12203,platforms/windows/remote/12203.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpGetReply BOF",2010-04-13,s4squatch,windows,remote,0 12204,platforms/windows/dos/12204.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpSendRequest Crash POC",2010-04-13,s4squatch,windows,dos,0 12205,platforms/windows/dos/12205.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetSessionDel POC",2010-04-13,s4squatch,windows,dos,0 12206,platforms/windows/dos/12206.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetFileClose SEH Overwrite POC",2010-04-13,s4squatch,windows,dos,0 12207,platforms/windows/dos/12207.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetShareEnum SEH Overwrite POC",2010-04-13,s4squatch,windows,dos,0 12208,platforms/windows/dos/12208.html,"MagnetoSoft NetworkResources ActiveX NetConnectionEnum SEH Overwrite POC",2010-04-13,s4squatch,windows,dos,0 12212,platforms/php/webapps/12212.txt,"Opentel Openmairie tel 1.02 Local File Include Vulnerability",2010-04-14,cr4wl3r,php,webapps,0 12213,platforms/windows/local/12213.c,"Micropoint Proactive Denfense Mp110013.sys <= 1.3.10123.0 Local Privilege Escalation Exploit",2010-04-14,MJ0011,windows,local,0 12217,platforms/multiple/dos/12217.py,"Remote Exploit Against the Aircrack-NG Tools svn r1675",2010-04-14,"Lukas Lueg",multiple,dos,0 12218,platforms/asp/webapps/12218.txt,"School Management System Pro 6.0.0 Backup Dump Vulnerability",2010-04-14,"indoushka salah el ddine",asp,webapps,0 12219,platforms/php/webapps/12219.txt,"Mp3 Online Id Tag Editor RFI Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 12220,platforms/php/webapps/12220.txt,"Almnzm <= 2.1 - SQL Injection Vulnerability",2010-04-14,"NeX HaCkeR",php,webapps,0 12221,platforms/php/webapps/12221.rb,"Bild Flirt <= 1.0 - SQL Injection Vulnerability Exploit",2010-04-14,"Easy Laster",php,webapps,0 12222,platforms/php/webapps/12222.txt,"PhpMesFilms 1.8 SQL Injection Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 12223,platforms/php/webapps/12223.txt,"Multi-Mirror Remote Upload Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 12224,platforms/php/webapps/12224.txt,"Mihalism Multi Host 4.0.0 - Upload Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 12226,platforms/php/webapps/12226.txt,"Magic Uploader Mini Upload Vulnerability",2010-04-14,"indoushka salah el ddine",php,webapps,0 12227,platforms/php/webapps/12227.txt,"YUI Images Script Shell Upload Vulnerability",2010-04-14,Mr.P3rfekT,php,webapps,0 12228,platforms/windows/dos/12228.py,"MovieLibrary 1.4.401 - Local DoS (.dmv)",2010-04-14,Anonymous,windows,dos,0 12229,platforms/windows/dos/12229.py,"Book Library 1.4.162 - Local DoS (.bkd)",2010-04-14,Anonymous,windows,dos,0 12230,platforms/php/webapps/12230.txt,"Joomla Component wgPicasa com_wgpicasa Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12231,platforms/php/webapps/12231.txt,"Joomla Component S5 Clan Roster com_s5clanroster Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12232,platforms/php/webapps/12232.txt,"Joomla Component Photo Battle com_photobattle Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12233,platforms/php/webapps/12233.txt,"Joomla Component MT Fire Eagle com_mtfireeagle Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12234,platforms/php/webapps/12234.txt,"Joomla Component Media Mall Factory com_mediamall Blind SQLi Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12235,platforms/php/webapps/12235.txt,"Joomla Component Love Factory com_lovefactory Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12236,platforms/php/webapps/12236.txt,"Joomla Component JA Comment com_jacomment Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12237,platforms/php/webapps/12237.txt,"Joomla Component Delicious Bookmarks com_delicious Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12238,platforms/php/webapps/12238.txt,"Joomla Component Deluxe Blog Factory com_blogfactory Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12239,platforms/php/webapps/12239.txt,"Joomla Component BeeHeard Lite com_beeheard Local File Inclusion Vulnerability",2010-04-14,AntiSecurity,php,webapps,0 12240,platforms/windows/dos/12240.py,"Mocha LPD 1.9 - Remote Buffer Overflow DoS PoC",2010-04-14,mr_me,windows,dos,0 12241,platforms/php/webapps/12241.txt,"Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerability",2010-04-14,eidelweiss,php,webapps,0 12242,platforms/jsp/webapps/12242.txt,"RJ-iTop Network Vulnerability Scanner System Multiple SQL Injection Vulnerabilities",2010-04-14,wsn1983,jsp,webapps,0 12243,platforms/windows/dos/12243.py,"RPM Select/Elite 5.0 - (.xml config parsing) Unicode Buffer Overflow PoC",2010-04-14,mr_me,windows,dos,0 12244,platforms/windows/remote/12244.txt,"iMesh <= 7.1.0.x (IMWeb.dll 7.0.0.x) Remote Heap Overflow Exploit",2007-12-18,rgod,windows,remote,0 12245,platforms/php/webapps/12245.txt,"Softbiz B2B trading Marketplace Script buyers_subcategories SQL Injection Vulnerability",2010-04-15,"AnGrY BoY",php,webapps,0 12246,platforms/php/webapps/12246.txt,"joomla component com_iproperty 1.5.3 - (id) SQL Injection Vulnerability",2010-04-15,v3n0m,php,webapps,0 12247,platforms/windows/remote/12247.html,"Magneto Net Resource ActiveX 4.0.0.5 - NetFileClose Exploit (Universal)",2010-04-15,dookie,windows,remote,0 12248,platforms/windows/remote/12248.html,"Magneto Net Resource ActiveX 4.0.0.5 - NetConnectionEnum Exploit (Universal)",2010-04-15,dookie,windows,remote,0 12249,platforms/php/webapps/12249.txt,"60cycleCMS 2.5.2 - (DOCUMENT_ROOT) Multiple Local File Inclusion Vulnerability",2010-04-15,eidelweiss,php,webapps,0 12250,platforms/windows/remote/12250.html,"Magneto Net Resource ActiveX 4.0.0.5 - NetShareEnum Exploit (Universal)",2010-04-15,dookie,windows,remote,0 12251,platforms/php/webapps/12251.php,"Camiro-CMS_beta-0.1 (fckeditor) Remote Arbitrary File Upload Exploit",2010-04-15,eidelweiss,php,webapps,0 12252,platforms/hardware/dos/12252.txt,"IBM BladeCenter Management Module - DoS vulnerability",2010-04-15,"Alexey Sintsov",hardware,dos,0 12254,platforms/php/webapps/12254.txt,"CMS (fckeditor) Remote Arbitrary File Upload Exploit",2010-04-16,Mr.MLL,php,webapps,0 12255,platforms/windows/local/12255.rb,"Winamp 5.572 whatsnew.txt SEH (meta)",2010-04-16,Blake,windows,local,0 12256,platforms/php/webapps/12256.txt,"ilchClan <= 1.0.5B SQL Injection Vulnerability Exploit",2010-04-16,"Easy Laster",php,webapps,0 12257,platforms/php/webapps/12257.txt,"joomla component com_manager 1.5.3 - (id) SQL Injection Vulnerability",2010-04-16,"Islam DefenDers Mr.HaMaDa",php,webapps,0 12258,platforms/windows/dos/12258.py,"Proof of Concept for MS10-006 SMB Client-Side Bug",2010-04-16,"Laurent Gaffie",windows,dos,0 12259,platforms/php/dos/12259.php,"PHP 5.3.x DoS",2010-04-16,ITSecTeam,php,dos,0 12260,platforms/php/webapps/12260.txt,"SIESTTA 2.0 (LFI/XSS) Multiple Vulnerabilities",2010-04-16,JosS,php,webapps,0 12261,platforms/windows/local/12261.rb,"Archive Searcher .zip Stack Overflow",2010-04-16,Lincoln,windows,local,0 12262,platforms/php/webapps/12262.php,"ZykeCMS 1.1 - (Auth Bypass) SQL Injection Vulnerability",2010-04-16,"Giuseppe 'giudinvx' D'Inverno",php,webapps,0 12263,platforms/multiple/remote/12263.txt,"Apache OFBiz SQL Remote Execution PoC Payload",2010-04-16,"Lucas Apa",multiple,remote,0 12264,platforms/multiple/remote/12264.txt,"Apache OFBiz FULLADMIN Creator PoC Payload",2010-04-16,"Lucas Apa",multiple,remote,0 12265,platforms/hardware/remote/12265.txt,"Unauthenticated File-system Access in Iomega Home Media Network Hard Drive v. 2.038 - 2.061",2010-04-16,fizix610,hardware,remote,0 12266,platforms/php/webapps/12266.txt,"60 cycleCMS 2.5.2 - CSRF Change Username & Password Exploit",2010-04-16,El-Kahina,php,webapps,0 12267,platforms/php/webapps/12267.txt,"WebAdmin Shell Upload Vulnerability",2010-04-16,DigitALL,php,webapps,0 12268,platforms/php/webapps/12268.txt,"Uploader 0.7 Shell Upload Vulnerability",2010-04-16,DigitALL,php,webapps,0 12269,platforms/php/webapps/12269.txt,"Joomla Component com_joltcard SQL Injection Vulnerability",2010-04-16,Valentin,php,webapps,0 12270,platforms/php/webapps/12270.txt,"Joomla Component com_pandafminigames SQL Injection Vulnerabilities",2010-04-16,Valentin,php,webapps,0 12272,platforms/php/webapps/12272.txt,"PHP RapidKill Pro 5.x Shell Upload Vulnerability",2010-04-17,DigitALL,php,webapps,0 12273,platforms/windows/dos/12273.py,"Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC",2010-04-17,"Laurent Gaffie",windows,dos,0 12274,platforms/windows/dos/12274.py,"Multiple Vendor AgentX++ Stack Buffer Overflow",2010-04-17,ZSploit.com,windows,dos,0 12276,platforms/php/webapps/12276.txt,"redaxo cms 4.2.1 - Remote File Inclusion Vulnerability",2010-04-18,eidelweiss,php,webapps,0 12277,platforms/php/webapps/12277.txt,"Openscrutin 1.03 (RFI/LFI) Multiple File Include Vulnerability",2010-04-18,cr4wl3r,php,webapps,0 12278,platforms/php/webapps/12278.txt,"Alegro 1.2.1 SQL Injection Vulnerability",2010-04-18,"indoushka salah el ddine",php,webapps,0 12279,platforms/php/webapps/12279.txt,"eclime 1.1 - Bypass / Create and Download Backup Vulnerability",2010-04-18,"indoushka salah el ddine",php,webapps,0 12280,platforms/php/webapps/12280.txt,"dl_stats Multiple Vulnerabilities",2010-04-18,"Valentin Hoebel",php,webapps,0 12282,platforms/php/webapps/12282.txt,"Joomla Component Archery Scores (com_archeryscores) 1.0.6 - LFI Vulnerability",2010-04-18,"wishnusakti + inc0mp13te",php,webapps,0 12283,platforms/php/webapps/12283.txt,"Joomla Component ZiMB Comment com_zimbcomment Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12284,platforms/php/webapps/12284.txt,"Joomla Component ZiMB Manager com_zimbcore Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12285,platforms/php/webapps/12285.txt,"Joomla Component Gadget Factory com_gadgetfactory Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12286,platforms/php/webapps/12286.txt,"Joomla Component Matamko com_matamko Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12287,platforms/php/webapps/12287.txt,"Joomla Component Multiple Root com_multiroot Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12288,platforms/php/webapps/12288.txt,"Joomla Component Multiple Map com_multimap Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12289,platforms/php/webapps/12289.txt,"Joomla Component Contact Us Draw Root Map com_drawroot Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12290,platforms/php/webapps/12290.txt,"Joomla Component Contact Us Google Map com_google Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12291,platforms/php/webapps/12291.txt,"Joomla Component iF surfALERT com_if_surfalert Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0 12292,platforms/php/webapps/12292.txt,"Flex File Manager Shell Upload Vulnerability",2010-04-19,Mr.MLL,php,webapps,0 12293,platforms/windows/local/12293.py,"TweakFS 1.0 (FSX Edition) Stack buffer overflow",2010-04-19,corelanc0d3r,windows,local,0 12294,platforms/windows/dos/12294.txt,"avtech software (avc781viewer.dll) activex Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0 12295,platforms/php/webapps/12295.txt,"N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability",2010-04-19,eidelweiss,php,webapps,0 12296,platforms/php/webapps/12296.txt,"Openreglement 1.04 (RFI/LFI) Multiple File Include Vulnerability",2010-04-19,cr4wl3r,php,webapps,0 12297,platforms/hardware/dos/12297.txt,"Huawei EchoLife HG520c Denial of Service and Modem Reset",2010-04-19,hkm,hardware,dos,0 12298,platforms/hardware/remote/12298.txt,"Huawei EchoLife HG520 Remote Information Disclosure",2010-04-19,hkm,hardware,remote,0 12299,platforms/php/webapps/12299.txt,"Joomla Component GBU FACEBOOK SQL injection vulnerability",2010-04-19,kaMtiEz,php,webapps,0 12301,platforms/php/webapps/12301.txt,"CMS Ariadna 2009 SQL Injection",2010-04-19,"Andrés Gómez",php,webapps,0 12302,platforms/windows/dos/12302.html,"HP Operations Manager <= 8.16 - (srcvw4.dll) LoadFile()/SaveFile() Remote Unicode Stack Overflow PoC",2010-04-20,mr_me,windows,dos,0 12303,platforms/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection Exploit",2010-04-20,Ctacok,php,webapps,0 12304,platforms/multiple/remote/12304.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal",2010-04-20,chr1x,multiple,remote,0 12305,platforms/php/webapps/12305.txt,"Joomla com_jnewspaper (cid) SQL Injection Vulnerability",2010-04-20,"Don Tukulesto",php,webapps,0 12306,platforms/php/webapps/12306.txt,"Joomla Component JTM Reseller SQL injection vulnerability",2010-04-20,kaMtiEz,php,webapps,0 12308,platforms/windows/remote/12308.txt,"MultiThreaded HTTP Server 1.1 - Source Disclosure",2010-04-20,Dr_IDE,windows,remote,0 12309,platforms/windows/remote/12309.txt,"Mongoose Web Server 2.8 - Multiple Directory Traversal Exploits",2010-04-20,Dr_IDE,windows,remote,0 12310,platforms/windows/remote/12310.txt,"Acritum Femitter 1.03 - Directory Traversal Exploit",2010-04-20,Dr_IDE,windows,remote,0 12312,platforms/windows/remote/12312.rb,"EasyFTP Server <= 1.7.0.2 CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",windows,remote,0 12313,platforms/php/webapps/12313.txt,"Openregistrecil 1.02 (RFI/LFI) Multiple File Include Vulnerability",2010-04-20,cr4wl3r,php,webapps,0 12314,platforms/windows/dos/12314.py,"Speed Commander 13.10 (.zip) Memory Corruption",2010-04-20,TecR0c,windows,dos,0 12315,platforms/php/webapps/12315.txt,"v2marketplacescript Upload_images Script (-7777) - Upload Shell Vulnerability",2010-04-21,Cyberlog,php,webapps,0 12316,platforms/php/webapps/12316.txt,"Joomla Component wmi (com_wmi) LFI Vulnerability",2010-04-21,"wishnusakti + inc0mp13te",php,webapps,0 12317,platforms/php/webapps/12317.txt,"Joomla Component OrgChart com_orgchart Local File Inclusion Vulnerability",2010-04-21,AntiSecurity,php,webapps,0 12318,platforms/php/webapps/12318.txt,"Joomla Component MMS Blog com_mmsblog Local File Inclusion Vulnerability",2010-04-21,AntiSecurity,php,webapps,0 12319,platforms/php/webapps/12319.txt,"e107 CMS <= 0.7.19 CSRF Vulnerability",2010-04-21,"High-Tech Bridge SA",php,webapps,0 12320,platforms/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 Remote Buffer Overflow",2010-04-21,shinnai,windows,remote,0 12322,platforms/php/webapps/12322.txt,"LightNEasy 3.1.x Multiple Vulnerabilite",2010-04-21,ITSecTeam,php,webapps,0 12323,platforms/php/webapps/12323.txt,"wb news (webmobo) 2.3.3 - Stored XSS",2010-04-21,ITSecTeam,php,webapps,0 12324,platforms/multiple/dos/12324.py,"Multiple Browsers Audio Tag DoS Vulnerability",2010-04-21,"Chase Higgins",multiple,dos,0 12325,platforms/php/webapps/12325.txt,"Joomla Component com_portfolio Local File Disclosure",2010-04-21,Mr.tro0oqy,php,webapps,0 12326,platforms/windows/local/12326.py,"ZipGenius zgtips.dll Stack Buffer Overflow",2010-04-21,corelanc0d3r,windows,local,0 12329,platforms/asp/webapps/12329.txt,"CactuShop - User Invoices Persistent XSS Vulnerability",2010-04-21,7Safe,asp,webapps,0 12330,platforms/php/webapps/12330.txt,"Apache OFBiz - Multiple XSS",2010-04-21,"Lucas Apa",php,webapps,0 12331,platforms/windows/remote/12331.txt,"MultiThreaded HTTP Server 1.1 - Directory Traversal",2010-04-20,Dr_IDE,windows,remote,0 12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 PWD Remote Exploit",2010-04-22,zombiefx,windows,remote,0 12333,platforms/php/webapps/12333.txt,"cms - (id) SQL Injection Vulnerability",2010-04-22,spykit,php,webapps,0 12334,platforms/linux/dos/12334.c,"OpenSSL remote DoS",2010-04-22,Andi,linux,dos,0 12336,platforms/windows/dos/12336.c,"Windows 2000/XP/2003 win32k.sys SfnLOGONNOTIFY local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0 12337,platforms/windows/dos/12337.c,"Windows 2000/XP/2003 win32k.sys SfnINSTRING local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0 12338,platforms/php/webapps/12338.txt,"Cacti <= 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0 12339,platforms/php/webapps/12339.txt,"Cacti <= 0.8.7e - OS Command Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0 12340,platforms/php/webapps/12340.txt,"Joomla Component com_caddy - Vulnerability",2010-04-22,_SuBz3r0_,php,webapps,0 12341,platforms/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 (EDImage.ocx) Remote DoS Exploit (IE)",2010-04-22,LiquidWorm,windows,dos,0 12342,platforms/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 (.edd parsing) Remote Buffer Overflow PoC",2010-04-22,LiquidWorm,windows,local,0 12343,platforms/multiple/remote/12343.txt,"Apache Tomcat v. 5.5.0 to 5.5.29 & 6.0.0 to 6.0.26 information disclosure vulnerability",2010-04-22,"Deniz Cevik",multiple,remote,0 12344,platforms/hardware/dos/12344.txt,"Apple iPhone 3.1.2 (7D11) Model MB702LL Mobile Safari Denial-of-Service",2010-04-19,"Matthew Bergin",hardware,dos,0 12345,platforms/php/webapps/12345.txt,"phpGreetCards 3.7 - XSS Vulnerabilities",2010-04-22,Valentin,php,webapps,0 12346,platforms/php/webapps/12346.txt,"AJ Matrix 3.1 - (id) Multiple SQL Injection Vulnerability",2010-04-22,v3n0m,php,webapps,0 12349,platforms/php/webapps/12349.txt,"AJ Shopping Cart 1.0 (maincatid) - SQL Injection Vulnerability",2010-04-22,v3n0m,php,webapps,0 12350,platforms/php/webapps/12350.txt,"In-portal 5.0.3 Remote Arbitrary File Upload Exploit",2010-04-23,eidelweiss,php,webapps,0 12351,platforms/php/webapps/12351.txt,"memorial web site script - (id) SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0 12353,platforms/php/webapps/12353.txt,"EPay Enterprise 4.13 - (cid) SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0 12354,platforms/php/webapps/12354.pl,"NKINFOWEB SQL Injection Exploit",2010-04-23,d4rk-h4ck3r,php,webapps,0 12355,platforms/php/webapps/12355.pl,"Excitemedia CMS SQL Injection Vulnerability",2010-04-23,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 12356,platforms/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Denial Of Service (BSOD)",2010-04-23,p4r4N0ID,windows,dos,0 12358,platforms/php/webapps/12358.txt,"Memorial Web Site Script - Reset Password & Insecure Cookie Handling",2010-04-23,"Chip D3 Bi0s",php,webapps,0 12359,platforms/php/webapps/12359.txt,"Memorial Web Site Script Multiple Arbitrary Delete Vuln",2010-04-23,"Chip D3 Bi0s",php,webapps,0 12360,platforms/php/webapps/12360.pl,"Template Seller Pro 3.25 (tempid) Remote SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0 12361,platforms/php/webapps/12361.txt,"lanewsfactory Multiple Vulnerabilities",2010-04-23,"Salvatore Fresta",php,webapps,0 12364,platforms/php/webapps/12364.txt,"Openpresse 1.01 Local File Include Vulnerability",2010-04-24,cr4wl3r,php,webapps,0 12365,platforms/php/webapps/12365.txt,"Openplanning 1.00 (RFI/LFI) Multiple File Include Vulnerability",2010-04-24,cr4wl3r,php,webapps,0 12366,platforms/php/webapps/12366.txt,"Openfoncier 2.00 (RFI/LFI) Multiple File Include Vulnerability",2010-04-24,cr4wl3r,php,webapps,0 12367,platforms/windows/remote/12367.html,"HP Digital Imaging (hpodio08.dll) Insecure Method Exploit",2010-04-24,"ThE g0bL!N",windows,remote,0 12368,platforms/windows/local/12368.pl,"ZipWrangler 1.20 (.zip) SEH 0day exploit",2010-04-24,"TecR0c and Sud0",windows,local,0 12369,platforms/php/webapps/12369.txt,"Madirish Webmail 2.01 (basedir) RFI/LFI Vulnerability",2010-04-24,eidelweiss,php,webapps,0 12370,platforms/php/webapps/12370.txt,"XSS and Authentication bypass in NCT Jobs Portal Script",2010-04-24,Sid3^effects,php,webapps,0 12371,platforms/php/webapps/12371.txt,"WHMCS control (WHMCompleteSolution) Sql Injection",2010-04-24,"Islam DefenDers",php,webapps,0 12372,platforms/php/webapps/12372.txt,"AskMe Pro 2.1 (que_id) SQL Injection Vulnerability",2010-04-24,v3n0m,php,webapps,0 12373,platforms/php/webapps/12373.txt,"Sethi Family Guestbook 3.1.8 - XSS Vulnerabilities",2010-04-24,Valentin,php,webapps,0 12374,platforms/php/webapps/12374.txt,"G5 Scripts Guestbook PHP 1.2.8 - XSS Vulnerability",2010-04-24,Valentin,php,webapps,0 12375,platforms/osx/dos/12375.c,"MacOS X 10.6 HFS File System Attack (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",osx,dos,0 12376,platforms/php/webapps/12376.php,"SmodCMS 4.07 (fckeditor) - Remote Arbitrary File Upload Exploit",2010-04-24,eidelweiss,php,webapps,0 12378,platforms/php/webapps/12378.txt,"CMS Firebrand Tec Local File Inclusion Vulnerability",2010-04-25,R3VAN_BASTARD,php,webapps,0 12379,platforms/windows/local/12379.php,"Easyzip 2000 3.5 - (.zip) 0day stack buffer overflow PoC exploit",2010-04-25,mr_me,windows,local,0 12380,platforms/windows/remote/12380.pl,"Rumba ftp Client 4.2 PASV BoF (SEH)",2010-04-25,zombiefx,windows,remote,0 12381,platforms/php/webapps/12381.php,"phpegasus (fckeditor) Remote Arbitrary File Upload Exploit",2010-04-25,eidelweiss,php,webapps,0 12382,platforms/multiple/dos/12382.txt,"Invision Power Board - Denial of Service (0day)",2010-04-25,SeeMe,multiple,dos,0 12383,platforms/php/webapps/12383.txt,"clipak Upload Vulnerability",2010-04-25,"indoushka salah el ddine",php,webapps,0 12384,platforms/php/webapps/12384.txt,"Powered by iNetScripts: Shell Upload Vulnerability",2010-04-25,Sec-q8,php,webapps,0 12385,platforms/php/webapps/12385.html,"TR Forum 1.5 insert admin CSRF Vulnerability",2010-04-25,EL-KAHINA,php,webapps,0 12386,platforms/php/webapps/12386.txt,"PHP Classifieds 6.09 - E-mail Dump Vulnerability",2010-04-25,"indoushka salah el ddine",php,webapps,0 12387,platforms/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,"white_sheep, R00T_ATI and epicfail",php,webapps,0 12388,platforms/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Buffer Overflow (Meta)",2010-04-25,Blake,windows,local,0 12395,platforms/php/webapps/12395.txt,"2daybiz Advanced Poll Script XSS and Authentication Bypass",2010-04-26,Sid3^effects,php,webapps,0 12396,platforms/php/webapps/12396.txt,"OpenCominterne 1.01 Local File Include Vulnerability",2010-04-26,cr4wl3r,php,webapps,0 12398,platforms/php/webapps/12398.txt,"Opencourrier 2.03beta (RFI/LFI) Multiple File Include Vulnerability",2010-04-26,cr4wl3r,php,webapps,0 12399,platforms/php/webapps/12399.txt,"Uiga Personal Portal index.php (view) SQL Injection",2010-04-26,41.w4r10r,php,webapps,0 12400,platforms/php/webapps/12400.txt,"Joomla Component com_joomradio SQL injection vulnerability",2010-04-26,Mr.tro0oqy,php,webapps,0 12401,platforms/multiple/dos/12401.html,"WebKit <= 532.5 Stack Exhaustion",2010-04-26,"Mathias Karlsson",multiple,dos,0 12402,platforms/php/webapps/12402.txt,"Kasseler CMS 2.0.5 - Bypass / Download Backup Vulnerability",2010-04-26,"indoushka salah el ddine",php,webapps,0 12403,platforms/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow Exploit",2010-04-26,Dr_IDE,windows,local,0 12404,platforms/windows/local/12404.py,"IDEAL Migration 2009 4.5.1 - Local Buffer Overflow Exploit",2010-04-26,Dr_IDE,windows,local,0 12406,platforms/windows/local/12406.py,"Avast! 4.7 aavmker4.sys privilege escalation",2010-04-27,ryujin,windows,local,0 12407,platforms/php/webapps/12407.txt,"CMScout 2.08 SQL Injection Vulnerability",2010-04-26,"Dr.0rYX and Cr3w-DZ",php,webapps,0 12408,platforms/windows/dos/12408.pl,"Safari 4.0.5 (531.22.7) Denial of Service",2010-04-26,"Xss mAn",windows,dos,0 12410,platforms/php/webapps/12410.txt,"PostNuke 0.764 Module modload SQL Injection Vulnerability",2010-04-26,BILGE_KAGAN,php,webapps,0 12411,platforms/php/webapps/12411.txt,"Authentication bypass in FreeRealty(Free Real Estate Listing Software)",2010-04-27,Sid3^effects,php,webapps,0 12412,platforms/php/webapps/12412.txt,"Ramaas Software CMS SQL Injection Vulnerability",2010-04-27,41.w4r10r,php,webapps,0 12413,platforms/php/webapps/12413.txt,"i-Net Online Community XSS and Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12414,platforms/php/webapps/12414.txt,"2daybiz Auction Script Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12415,platforms/php/webapps/12415.txt,"Infocus Real Estate Enterprise Edition Script Authentication Bypass",2010-04-27,Sid3^effects,php,webapps,0 12416,platforms/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 Multiple Vulnerabilites",2010-04-27,ITSecTeam,php,webapps,0 12417,platforms/windows/remote/12417.py,"Bigant Messenger <= 2.52 - (AntCore.dll) RegisterCom() Remote 0day Heap Overflow",2010-04-27,mr_me,windows,remote,0 12419,platforms/php/webapps/12419.txt,"Boutique SudBox 1.2 Changer Login et Mot de Passe CSRF Vulnerability",2010-04-27,"indoushka salah el ddine",php,webapps,0 12420,platforms/php/webapps/12420.php,"Portaneo Portal 2.2.3 - Remote Arbitrary File Upload Exploit",2010-04-27,eidelweiss,php,webapps,0 12421,platforms/php/webapps/12421.txt,"Help Center Live 2.0.6(module=helpcenter&file=) Local File Inclusion",2010-04-27,41.w4r10r,php,webapps,0 12422,platforms/windows/dos/12422.pl,"Acoustica v. 3.32 cd/dvd label maker .m3u PoC",2010-04-27,chap0,windows,dos,0 12423,platforms/php/webapps/12423.txt,"CLScript.com Classifieds Software SQL Injection Vunerability",2010-04-27,41.w4r10,php,webapps,0 12424,platforms/asp/webapps/12424.txt,"Acart <= 2.0 Shopping Cart Software Backup Dump Vulnerability",2010-04-27,"indoushka salah el ddine",asp,webapps,0 12425,platforms/windows/dos/12425.html,"Webkit (Safari 4.0.5) - Blink Tag Stack Exhaustion DoS",2010-04-27,Dr_IDE,windows,dos,0 12426,platforms/php/webapps/12426.txt,"Joomla Component Ultimate Portfolio com_ultimateportfolio Local File Inclusion Vulnerability",2010-04-27,AntiSecurity,php,webapps,0 12427,platforms/php/webapps/12427.txt,"Joomla Component NoticeBoard com_noticeboard Local File Inclusion Vulnerability",2010-04-27,AntiSecurity,php,webapps,0 12428,platforms/php/webapps/12428.txt,"Joomla Component SmartSite com_smartsite Local File Inclusion Vulnerability",2010-04-27,AntiSecurity,php,webapps,0 12429,platforms/php/webapps/12429.pl,"Joomla ABC Extension com_abc SQL Injection Exploit",2010-04-27,AntiSecurity,php,webapps,0 12430,platforms/php/webapps/12430.txt,"Joomla Component graphics (com_graphics) 1.0.6 - LFI Vulnerability",2010-04-27,"wishnusakti + inc0mp13te",php,webapps,0 12431,platforms/windows/dos/12431.html,"Webmoney Advisor ActiveX Remote DoS Exploit",2010-04-28,Go0o$E,windows,dos,0 12432,platforms/php/webapps/12432.txt,"Joomla JE Property Finder Component Upload Vulnerability",2010-04-28,Sid3^effects,php,webapps,0 12433,platforms/cgi/webapps/12433.py,"NIBE heat pump RCE exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 12434,platforms/cgi/webapps/12434.py,"NIBE heat pump LFI exploit",2010-04-28,"Jelmer de Hen",cgi,webapps,0 12435,platforms/php/webapps/12435.txt,"Zabbix <= 1.8.1 SQL Injection",2010-04-01,"Dawid Golunski",php,webapps,0 12436,platforms/php/webapps/12436.txt,"Pligg CMS (story.php?id) SQL Injection Vulnerability",2010-04-28,"Don Tukulesto",php,webapps,0 12437,platforms/windows/dos/12437.html,"Safari 4.0.3 & 4.0.4 Stack Exhaustion",2010-04-28,"Fredrik Nordberg Almroth",windows,dos,0 12438,platforms/php/webapps/12438.txt,"SoftBizScripts Dating Script SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 12439,platforms/php/webapps/12439.txt,"SoftBizScripts Hosting Script SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 12440,platforms/php/webapps/12440.txt,"Joomla Component Wap4Joomla (wapmain.php) SQL Injection Vulnerability",2010-04-28,Manas58,php,webapps,0 12441,platforms/php/webapps/12441.html,"gpEasy <= 1.6.1 CSRF Remote Add Admin Exploit",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",php,webapps,0 12442,platforms/php/webapps/12442.txt,"GeneShop 5.1.1 SQL Injection Vunerability",2010-04-28,41.w4r10r,php,webapps,0 12443,platforms/php/webapps/12443.txt,"Modelbook (casting_view.php) SQL Injection Vulnerability",2010-04-28,v3n0m,php,webapps,0 12444,platforms/php/webapps/12444.txt,"PHP Video Battle SQL Injection Vulnerability",2010-04-28,v3n0m,php,webapps,0 12445,platforms/php/webapps/12445.txt,"Articles Directory - Authenication Bypass Vulnerability",2010-04-29,Sid3^effects,php,webapps,0 12446,platforms/php/webapps/12446.txt,"TR Forum 1.5 Mullti Vulnerability",2010-04-29,"indoushka salah el ddine",php,webapps,0 12447,platforms/php/webapps/12447.txt,"XT-Commerce 1.0 Beta 1 => Pass / Creat and Download Backup Vulnerability",2010-04-29,"indoushka salah el ddine",php,webapps,0 12448,platforms/php/webapps/12448.txt,"Socialware 2.2 - Upload Vulnerability and XSS",2010-04-29,Sid3^effects,php,webapps,0 12449,platforms/php/webapps/12449.txt,"deV!L`z Clanportal 1.5 - Mullti Vulnerability",2010-04-29,"indoushka salah el ddine",php,webapps,0 12450,platforms/windows/webapps/12450.txt,"Microsoft SharePoint Server 2007 XSS Vulnerability",2010-04-29,"High-Tech Bridge SA",windows,webapps,0 12451,platforms/php/webapps/12451.txt,"iScripts VisualCaster - SQli Vulnerability",2010-04-29,Sid3^effects,php,webapps,0 12452,platforms/php/webapps/12452.txt,"TaskFreak 0.6.2 SQL Injection Vulnerability",2010-04-29,"Justin C. Klein Keane",php,webapps,0 12453,platforms/php/webapps/12453.txt,"Zyke CMS 1.1 - Bypass Vulnerability",2010-04-29,"indoushka salah el ddine",php,webapps,0 12454,platforms/php/webapps/12454.txt,"Zyke CMS 1.0 - Remote File Upload Vulnerability",2010-04-29,"indoushka salah el ddine",php,webapps,0 12455,platforms/php/webapps/12455.txt,"Ucenter Projekt 2.0 Insecure crossdomain (XSS) Vulnerability",2010-04-29,"indoushka salah el ddine",php,webapps,0 12456,platforms/php/webapps/12456.txt,"chCounter indirect SQL Injection and XSS Vulnerabilities",2010-04-29,Valentin,php,webapps,0 12457,platforms/windows/dos/12457.txt,"Apple Safari 4.0.3 (Win32) CSS Remote Denial Of Service Exploit",2010-04-29,ITSecTeam,windows,dos,0 12458,platforms/php/webapps/12458.txt,"Scratcher (SQL/XSS) Multiple Remote Vulnerability",2010-04-29,cr4wl3r,php,webapps,0 12459,platforms/php/webapps/12459.txt,"ec21 clone 3.0 - (id) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 12460,platforms/php/webapps/12460.txt,"b2b gold script - (id) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 12461,platforms/php/webapps/12461.txt,"JobPost - SQLi Vulnerability",2010-04-30,Sid3^effects,php,webapps,0 12462,platforms/php/webapps/12462.txt,"AutoDealer 1.0 & 2.0 - MSSQLi Vulnerability",2010-04-30,Sid3^effects,php,webapps,0 12463,platforms/php/webapps/12463.txt,"New-CMS - Multiple Vulnerability",2010-04-30,"Dr. Alberto Fontanella",php,webapps,0 12464,platforms/asp/webapps/12464.txt,"ASPCode CMS <= 1.5.8 - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",asp,webapps,0 12465,platforms/php/webapps/12465.txt,"Joomla Component com_newsfeeds SQL injection vulnerability",2010-04-30,Archimonde,php,webapps,0 12466,platforms/php/webapps/12466.txt,"Puntal 2.1.0 - Remote File Inclusion Vulnerability",2010-04-30,eidelweiss,php,webapps,0 12467,platforms/php/webapps/12467.txt,"Webthaiapp detail.php(cat) Blind Sql injection Vulnerability",2010-04-30,Xelenonz,php,webapps,0 12468,platforms/php/webapps/12468.txt,"Alibaba Clone Platinum (offers_buy.php) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0 12469,platforms/windows/local/12469.rb,"Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 (.zip) SEH",2010-04-30,Lincoln,windows,local,0 12471,platforms/asp/webapps/12471.txt,"Comersus 8 Shopping Cart SQL Injection and CSRF Vulnerability",2010-05-01,Sid3^effects,asp,webapps,0 12472,platforms/php/webapps/12472.txt,"CF Image Host 1.1 - Remote File Inclusion Vulnerability",2010-05-01,The.Morpheus,php,webapps,0 12473,platforms/php/webapps/12473.txt,"Joomla Component Table JX XSS Vulnerabilities",2010-05-01,Valentin,php,webapps,0 12474,platforms/php/webapps/12474.txt,"Joomla Component Card View JX XSS Vulnerabilities",2010-05-01,Valentin,php,webapps,0 12475,platforms/php/webapps/12475.txt,"Opencatalogue 1.024 Local File Include Vulnerability",2010-05-01,cr4wl3r,php,webapps,0 12476,platforms/php/webapps/12476.txt,"Opencimetiere 2.01 Multiple Remote File Include Vulnerability",2010-05-01,cr4wl3r,php,webapps,0 12477,platforms/windows/dos/12477.txt,"Google Chrome 4.1.249.1064 Remote Memory Corrupt",2010-05-01,eidelweiss,windows,dos,0 12478,platforms/asp/webapps/12478.txt,"Mesut Manþet Haber 1.0 - Auth Bypass Vulnerability",2010-05-02,LionTurk,asp,webapps,0 12479,platforms/php/webapps/12479.txt,"Joomla DJ-Classifieds Extension com_djclassifieds Upload Vulnerability",2010-05-02,Sid3^effects,php,webapps,0 12480,platforms/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",windows,remote,0 12481,platforms/php/webapps/12481.txt,"WHMCS Control 2 (announcements.php) SQL Injection",2010-05-02,"Islam DefenDers",php,webapps,0 12482,platforms/windows/dos/12482.py,"TFTPGUI Long Transport Mode Overflow",2010-05-02,"Jeremiah Talamantes",windows,dos,0 12484,platforms/php/webapps/12484.txt,"GuppY 4.5.18 - Blind SQL/XPath Injection Vulnerability",2010-05-02,"indoushka salah el ddine",php,webapps,0 12485,platforms/php/webapps/12485.txt,"Burning Board Lite 1.0.2 Shell Upload Vulnerability",2010-05-02,"indoushka salah el ddine",php,webapps,0 12486,platforms/php/webapps/12486.txt,"Openannuaire Openmairie Annuaire 2.00 (RFI/LFI) Multiple File Include Vulnerability",2010-05-02,cr4wl3r,php,webapps,0 12487,platforms/windows/dos/12487.html,"JavaScriptCore.dll Stack Exhaustion",2010-05-03,"Mathias Karlsson",windows,dos,0 12488,platforms/php/webapps/12488.txt,"Gallo 0.1.0 Remote File Include Vulnerability",2010-05-03,cr4wl3r,php,webapps,0 12489,platforms/php/webapps/12489.txt,"Joomla_1.6.0-Alpha2 XSS Vulnerabilities",2010-05-03,mega-itec.com,php,webapps,0 12491,platforms/multiple/dos/12491.html,"All browsers 0day Crash Exploit",2010-05-03,"Inj3ct0r Team",multiple,dos,0 12492,platforms/windows/dos/12492.html,"Firefox 3.6.3 Fork Bomb DoS",2010-05-03,Dr_IDE,windows,dos,0 12493,platforms/multiple/dos/12493.html,"All Browsers - Long Unicode DoS PoC",2010-05-03,Dr_IDE,multiple,dos,0 12494,platforms/windows/dos/12494.pl,"Winamp 5.572 - Local Crash PoC (0day)",2010-05-03,R3d-D3v!L,windows,dos,0 12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - remote post-auth exploit (ASLR and DEP bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0 12496,platforms/php/webapps/12496.html,"KubeBlog CSRF",2010-05-03,The.Morpheus,php,webapps,0 12497,platforms/windows/local/12497.c,"PhotoFiltre Studio X .tif file local buffer overflow poc (0day)",2010-05-04,"fl0 fl0w",windows,local,0 12498,platforms/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote,0 12499,platforms/php/webapps/12499.txt,"dbhcms 1.1.4 - Stored XSS",2010-05-04,ITSecTeam,php,webapps,0 12500,platforms/php/webapps/12500.txt,"Clicksor SQL Injecti0n Vulnerability",2010-05-04,JM511,php,webapps,0 12501,platforms/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 (.zip) 0day Stack Buffer Overflow PoC Exploit",2010-05-04,mr_me,windows,local,0 12504,platforms/php/webapps/12504.txt,"thEngine 0.1 - LFI Vulnerability",2010-05-04,team_elite,php,webapps,0 12506,platforms/php/webapps/12506.php,"Knowledgeroot (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-04,eidelweiss,php,webapps,0 12507,platforms/php/webapps/12507.txt,"SmartCMS v.2 SQL Injection Vulnerability",2010-05-04,Ariko-Security,php,webapps,0 12508,platforms/osx/dos/12508.html,"history.go() DoS on multiple browsers",2010-05-04,Dr_IDE,osx,dos,0 12509,platforms/osx/dos/12509.html,"window.print() DoS on multiple browsers",2010-05-04,Dr_IDE,osx,dos,0 12510,platforms/php/webapps/12510.php,"PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution",2010-05-05,"Michael Brooks",php,webapps,0 12511,platforms/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,Kingcope,windows,remote,0 12512,platforms/windows/remote/12512.py,"Ziepod+ 1.0 Cross Application Scripting",2010-05-05,sinn3r,windows,remote,0 12514,platforms/php/webapps/12514.txt,"PHP-NUKE 5.0 - Viewslink Remote SQL Injection",2010-05-05,CMD,php,webapps,0 12515,platforms/php/webapps/12515.txt,"Slooze PHP Web Photo Album 0.2.7 - Command Execution Vulnerability",2010-05-05,"Sn!pEr.S!Te hacker",php,webapps,0 12516,platforms/windows/local/12516.py,"BaoFeng Storm M3U File Processing Buffer Overflow Exploit",2010-05-06,"Lufeng Li and Qingshan Li",windows,local,0 12517,platforms/php/webapps/12517.txt,"GetSimple 2.01 LFI",2010-05-06,Batch,php,webapps,0 12518,platforms/windows/dos/12518.pl,"Microsoft Paint Integer Overflow Vulnerability (DoS) MS10-005",2010-05-06,unsign,windows,dos,0 12519,platforms/php/webapps/12519.txt,"AV Arcade Search Field XSS/HTML Injection",2010-05-06,"Vadim Toptunov",php,webapps,0 12520,platforms/php/webapps/12520.html,"OCS Inventory NG Server <= 1.3.1 (login) Remote Authentication Bypass",2010-05-06,"Nicolas DEROUET",php,webapps,0 12521,platforms/php/webapps/12521.txt,"Factux LFI Vulnerability",2010-05-06,altbta,php,webapps,0 12522,platforms/php/webapps/12522.txt,"WeBProdZ CMS SQL Injection Vulnerability",2010-05-06,MasterGipy,php,webapps,0 12523,platforms/php/webapps/12523.txt,"REZERVI 3.0.2 Remote Command Execution Exploit",2010-05-06,"JosS and eidelweiss",php,webapps,0 12524,platforms/windows/dos/12524.py,"Windows SMB2 Negotiate Protocol (0x72) Response DOS",2010-05-07,"Jelmer de Hen",windows,dos,0 12525,platforms/php/webapps/12525.txt,"PHP-Nuke 'friend.php' Module Remote SQL Injection",2010-05-07,CMD,php,webapps,0 12526,platforms/asp/webapps/12526.txt,"ArticleLive (Interspire Website Publisher) SQL Injection Vulnerability",2010-05-07,ra3ch,asp,webapps,0 12527,platforms/asp/webapps/12527.txt,"Administrador de Contenidos Admin Login Bypass vulnerability",2010-05-07,Ra3cH,asp,webapps,0 12528,platforms/windows/local/12528.pl,"AVCON H323Call Buffer Overflow",2010-05-07,"Dillon Beresford ",windows,local,0 12529,platforms/windows/dos/12529.py,"ESET Smart Security 4.2 and NOD32 Antivirus 4.2 (x32-x64) LZH archive parsing PoC Exploit",2010-05-07,"Oleksiuk Dmitry, eSage Lab",windows,dos,0 12530,platforms/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow DoS (Meta)",2010-05-08,"Jeremiah Talamantes",windows,dos,0 12531,platforms/windows/dos/12531.pl,"GeoHttpServer Remote DoS Vulnerability",2010-05-08,aviho1,windows,dos,0 12532,platforms/php/webapps/12532.txt,"B2B Classic Trading Script (offers.php) SQL Injection Vulnerability",2010-05-08,v3n0m,php,webapps,0 12533,platforms/php/webapps/12533.txt,"big.asp - SQL Injection Vulnerability",2010-05-08,Ra3cH,php,webapps,0 12534,platforms/php/webapps/12534.txt,"PHP Link Manager 1.7 - Url Redirection Bug",2010-05-08,ItSecTeam,php,webapps,0 12535,platforms/php/webapps/12535.txt,"phpscripte24 Countdown Standart Rückwärts Auktions System SQL Injection",2010-05-08,"Easy Laster",php,webapps,0 12539,platforms/php/webapps/12539.txt,"Joomla Component com_articleman Upload Vulnerability",2010-05-08,Sid3^effects,php,webapps,0 12540,platforms/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Buffer Overflow Exploit (Meta)",2010-05-08,Blake,windows,local,0 12541,platforms/windows/dos/12541.php,"Dolphin 2.0 (.elf) Local Daniel Of Service",2010-05-09,"Yakir Wizman",windows,dos,0 12542,platforms/php/webapps/12542.rb,"phpscripte24 Shop System SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 12543,platforms/php/webapps/12543.rb,"Alibaba Clone <= 3.0 (Special) - SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 12544,platforms/php/webapps/12544.rb,"Alibaba Clone Diamond Version - SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 12545,platforms/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0 12546,platforms/windows/dos/12546.pl,"Hyplay 1.2.326.1 (.asx) Local DoS crash PoC",2010-05-10,"Steve James",windows,dos,0 12547,platforms/php/webapps/12547.txt,"e-webtech (new.asp?id=) SQL Injection Vulnerability",2010-05-10,protocol,php,webapps,0 12550,platforms/php/webapps/12550.pl,"Netvidade engine 1.0 - Multiple Vulnerabilities",2010-05-10,pwndomina,php,webapps,0 12551,platforms/php/webapps/12551.txt,"Spaceacre Multiple SQL Injection Vulnerability",2010-05-10,Gendenk,php,webapps,0 12552,platforms/php/webapps/12552.txt,"tekno.Portal 0.1b - (makale.php id) SQL Injection Vulnerability",2010-05-10,CoBRa_21,php,webapps,0 12553,platforms/php/webapps/12553.txt,"Dark Hart Portal (login.php) Remote File Inclusion Vulnerability",2010-05-10,CoBRa_21,php,webapps,0 12554,platforms/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server DoS Vulnerability",2010-05-10,XroGuE,php,dos,0 12555,platforms/multiple/dos/12555.txt,"Pargoon CMS all version - DoS Vulnerability",2010-05-10,"Pouya Daneshmand",multiple,dos,0 12556,platforms/php/webapps/12556.txt,"Tadbir CMS (fckeditor) Remote Arbitrary File Upload Exploit Vulnerability",2010-05-10,"Pouya Daneshmand",php,webapps,0 12557,platforms/php/webapps/12557.txt,"family connections 2.2.3 Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",php,webapps,0 12558,platforms/php/webapps/12558.txt,"29o3 CMS (LibDir) Multiple RFI Vulnerability",2010-05-10,eidelweiss,php,webapps,0 12560,platforms/php/webapps/12560.txt,"724CMS Enterprise 4.59 - SQL Injection Vulnerability",2010-05-10,Cyberlog,php,webapps,0 12561,platforms/php/webapps/12561.txt,"PHPKB Knowledge Base Software 2.0 - Multilanguage Support Multi SQL Injection Vulnerabilities",2010-05-10,R3d-D3v!L,php,webapps,0 12562,platforms/php/webapps/12562.txt,"Waibrasil Remote / Local File Inclusion",2010-05-10,eXeSoul,php,webapps,0 12563,platforms/php/webapps/12563.txt,"Fiomental & Coolsis Backoffice - Multiple Vulnerabilities",2010-05-10,MasterGipy,php,webapps,0 12564,platforms/windows/dos/12564.txt,"Microsoft Windows Outlook Express and Windows Mail Integer Overflow",2010-05-11,"Francis Provencher",windows,dos,0 12565,platforms/php/webapps/12565.txt,"724CMS Enterprise 4.59 - (section.php) LFI Vulnerability",2010-05-11,CoBRa_21,php,webapps,0 12566,platforms/php/webapps/12566.txt,"724CMS Enterprise 4.59 - (section.php) SQL Injection Vulnerability",2010-05-11,CoBRa_21,php,webapps,0 12567,platforms/php/webapps/12567.html,"Aqar Script 1.0 - Remote Bypass Exploit",2010-05-11,"indoushka salah el ddine",php,webapps,0 12568,platforms/php/webapps/12568.txt,"Digital College 1.0 Upload Vulnerability",2010-05-11,"indoushka salah el ddine",php,webapps,0 12569,platforms/php/webapps/12569.html,"Fast Free Media 1.3 - Adult Site Upload Shell Exploit",2010-05-11,"indoushka salah el ddine",php,webapps,0 12570,platforms/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,"indoushka salah el ddine",php,webapps,0 12571,platforms/asp/webapps/12571.txt,"e-webtech (page.asp) SQL Injection Vulnerability",2010-05-11,CoBRa_21,asp,webapps,0 12572,platforms/php/webapps/12572.txt,"Free Advertisment cms (user_info.php) SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0 12573,platforms/windows/remote/12573.html,"Apple Safari 4.0.5 parent.close() (memory corruption) 0day Code Execution Exploit",2010-05-11,"Krystian Kloskowski",windows,remote,0 12574,platforms/php/webapps/12574.txt,"Joomla Module Camp26 Visitor Data 1.1 Remote code Execution",2010-05-11,"Chip D3 Bi0s",php,webapps,0 12575,platforms/php/webapps/12575.txt,"Marinet cms SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0 12576,platforms/php/webapps/12576.txt,"Woodall Creative SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0 12577,platforms/php/webapps/12577.txt,"Marinet cms SQL/XSS/HTML Injection Vulnerability",2010-05-11,CoBRa_21,php,webapps,0 12578,platforms/windows/dos/12578.c,"Adobe Shockwave Player 11.5.6.606 (DIR) Multiple Memory Vulnerabilities",2010-05-12,LiquidWorm,windows,dos,0 12579,platforms/php/webapps/12579.txt,"Joomla Custom PHP Pages Component com_php LFI Vulnerability",2010-05-12,"Chip D3 Bi0s",php,webapps,0 12580,platforms/windows/remote/12580.txt,"miniwebsvr 0.0.10 - Directory Traversal/Listing Exploits",2010-05-12,Dr_IDE,windows,remote,0 12581,platforms/windows/remote/12581.txt,"zervit Web Server 0.4 - Source Disclosure/Download",2010-05-12,Dr_IDE,windows,remote,0 12582,platforms/windows/remote/12582.txt,"zervit Web Server 0.4 - Directory Traversals",2010-05-12,Dr_IDE,windows,remote,0 12583,platforms/php/webapps/12583.txt,"e-webtech (fixed_page.asp) SQL Injection Vulnerability",2010-05-12,Fl0riX,php,webapps,0 12584,platforms/php/webapps/12584.txt,"PolyPager 1.0rc10 (fckeditor) Remote Arbitrary File Upload Vulnerability",2010-05-12,eidelweiss,php,webapps,0 12585,platforms/php/webapps/12585.txt,"4images <= 1.7.7 (image_utils.php) Remote Command Execution Vulnerability",2010-05-12,"Sn!pEr.S!Te Hacker",php,webapps,0 12586,platforms/php/webapps/12586.php,"IPB 3.0.1 sql injection exploit",2010-05-13,Cryptovirus,php,webapps,0 12587,platforms/linux/remote/12587.c,"wftpd server 3.30 Multiple Vulnerabilities(0day)",2010-05-13,"fl0 fl0w",linux,remote,21 12588,platforms/linux/dos/12588.txt,"Samba Multiple DoS Vulnerabilities",2010-05-13,"Laurent Gaffie",linux,dos,0 12590,platforms/php/webapps/12590.txt,"Joomla Component com_konsultasi (sid) SQL Injection Vulnerability",2010-05-13,c4uR,php,webapps,0 12591,platforms/php/webapps/12591.txt,"BlaB! Lite <= 0.5 - Remote File Inclusion Vulnerability",2010-05-13,"Sn!pEr.S!Te hacker",php,webapps,0 12592,platforms/php/webapps/12592.txt,"Joomla Component advertising (com_aardvertiser) 2.0 - Local File Inclusion Vulnerability",2010-05-13,eidelweiss,php,webapps,0 12593,platforms/php/webapps/12593.txt,"damianov.net Shoutbox XSS Vulnerability",2010-05-13,"Valentin Hoebel",php,webapps,0 12594,platforms/php/webapps/12594.txt,"Joomla Component Seber Cart (getPic.php) Local File Disclosure Vulnerability",2010-05-13,AntiSecurity,php,webapps,0 12595,platforms/php/webapps/12595.txt,"Joomla Component FDione Form Wizard lfi vulnerability",2010-05-13,"Chip D3 Bi0s",php,webapps,0 12596,platforms/php/webapps/12596.txt,"Link Bid Script (links.php id) SQL Injection Vulnerability",2010-05-14,R3d-D3v!L,php,webapps,0 12597,platforms/php/webapps/12597.txt,"Press Release Script (page.php id) SQL Injection Vulnerability",2010-05-14,R3d-D3v!L,php,webapps,0 12598,platforms/php/webapps/12598.txt,"JE Ajax Event Calendar Local File Inclusion Vulnerability",2010-05-14,Valentin,php,webapps,0 12599,platforms/php/webapps/12599.txt,"Heaven Soft CMS 4.7 - SQL Injection Vulnerability",2010-05-14,PrinceofHacking,php,webapps,0 12601,platforms/php/webapps/12601.txt,"Joomla Component JE Job Local File Inclusion Vulnerability",2010-05-14,Valentin,php,webapps,0 12602,platforms/windows/dos/12602.txt,"Firefox 3.6.3 & Safari 4.0.5 - Access Violation Exception and Unknown Exception",2010-05-14,"Fredrik Nordberg Almroth",windows,dos,0 12603,platforms/windows/dos/12603.py,"SmallFTPD FTP Server 1.0.3 - DELE Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 12604,platforms/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - RETR Command DoS",2010-05-14,"Jeremiah Talamantes",windows,dos,0 12605,platforms/windows/dos/12605.html,"IncrediMail (ImShExtU.dll) ActiveX Memory Corruption",2010-05-14,Lincoln,windows,dos,0 12606,platforms/asp/webapps/12606.txt,"SelfComposer CMS- SQL injection vulnerability",2010-05-14,Locu,asp,webapps,0 12607,platforms/php/webapps/12607.txt,"Joomla Component com_jequoteform - Local File Inclusion",2010-05-14,altbta,php,webapps,0 12608,platforms/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - (photogallery_open.php) SQL Injection Vulnerability",2010-05-14,CoBRa_21,php,webapps,0 12609,platforms/php/webapps/12609.txt,"Alibaba Clone Platinum (buyer/index.php) SQL Injection Vulnerability",2010-05-14,GuN,php,webapps,0 12610,platforms/multiple/webapps/12610.txt,"VMware View Portal <= 3.1 XSS vulnerability",2010-05-14,"Alexey Sintsov",multiple,webapps,0 12611,platforms/php/webapps/12611.txt,"Joomla Component MS Comment LFI Vulnerability",2010-05-15,Xr0b0t,php,webapps,0 12612,platforms/php/webapps/12612.txt,"Alibaba Clone Platinum (about_us.php) SQL Injection Vulnerability",2010-05-15,CoBRa_21,php,webapps,0 12613,platforms/php/webapps/12613.txt,"CompactCMS 1.4.0 (tiny_mce) Remote File Upload",2010-05-15,ITSecTeam,php,webapps,0 12614,platforms/windows/remote/12614.txt,"Safari 4.0.5 - parent.close() Memory Corruption exploit (ASLR and DEP bypass)",2010-05-15,"Alexey Sintsov",windows,remote,0 12615,platforms/php/webapps/12615.txt,"Joomla Component com_camp SQL Injection Vulnerability",2010-05-15,"Kernel Security Group",php,webapps,0 12617,platforms/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",php,webapps,0 12618,platforms/php/webapps/12618.txt,"Joomla Component simpledownload LFI Vulnerability",2010-05-16,Xr0b0t,php,webapps,0 12619,platforms/php/webapps/12619.txt,"Cybertek CMS Local File Include Vulnerability",2010-05-16,XroGuE,php,webapps,0 12620,platforms/php/webapps/12620.txt,"The iceberg 'Content Management System' SQL Injection Vulnerability",2010-05-16,cyberlog,php,webapps,0 12621,platforms/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - (.zip) 0day Stack Buffer Overflow PoC exploit",2010-05-16,Sud0,windows,local,0 12623,platforms/php/webapps/12623.txt,"Joomla Component simpledownload Local File Disclosure",2010-05-16,altbta,php,webapps,0 12624,platforms/php/webapps/12624.txt,"LinPHA <= 1.3.2 - (rotate.php) Remote Command Execution Vulnerability",2010-05-16,"Sn!pEr.S!Te hacker",php,webapps,0 12628,platforms/php/webapps/12628.txt,"EgO 0.7b - (fckeditor) Remote File Upload",2010-05-16,ItSecTeam,php,webapps,0 12629,platforms/php/webapps/12629.txt,"Tainos Multiple Vulnerabilities",2010-05-16,XroGuE,php,webapps,0 12630,platforms/php/webapps/12630.txt,"I-Vision CMS XSS, SQL injection vulnerability",2010-05-16,Ariko-Security,php,webapps,0 12631,platforms/php/webapps/12631.txt,"Tainos Webdesign (All Scripts) SQL/XSS/HTML Injection Vulnerability",2010-05-17,CoBRa_21,php,webapps,0 12632,platforms/php/webapps/12632.txt,"Joomla Component com_crowdsource SQL Injection",2010-05-17,ByEge,php,webapps,0 12633,platforms/php/webapps/12633.txt,"Joomla Component com_event Multiple Vulnerabilities",2010-05-17,altbta,php,webapps,0 12634,platforms/php/webapps/12634.txt,"PHP Gamepage SQL Injection Vulnerability",2010-05-17,v4lc0m87,php,webapps,0 12635,platforms/php/webapps/12635.txt,"PHP-Fusion 4.01 - SQL Injection Vulnerability",2010-05-17,Ma3sTr0-Dz,php,webapps,0 12636,platforms/php/webapps/12636.txt,"MidiCart PHP,ASP Shell Upload Vulnerability",2010-05-17,DigitALL,php,webapps,0 12637,platforms/php/webapps/12637.txt,"MyNews 1.0 CMS - SQL Injection, Local File Inclusion and XSS Vulnerabilities",2010-05-17,mr_me,php,webapps,0 12639,platforms/php/webapps/12639.txt,"Joomla Component com_event another sql injection vuln",2010-05-17,N/A,php,webapps,0 12640,platforms/windows/webapps/12640.txt,"Abyss Web Server X1 - CSRF",2010-05-17,"John Leitch",windows,webapps,0 12641,platforms/php/webapps/12641.txt,"JE CMS 1.1 - SQL Injection Vulnerability",2010-05-17,AntiSecurity,php,webapps,0 12642,platforms/php/webapps/12642.txt,"phpMyAdmin 2.6.3-pl1 Cross Site Scripting and Full Path",2010-05-18,cp77fk4r,php,webapps,0 12643,platforms/php/webapps/12643.pl,"ChillyCMS Blind Sql Injection",2010-05-18,IHTeam,php,webapps,0 12644,platforms/php/webapps/12644.txt,"WebJaxe Sql Injection",2010-05-18,IHTeam,php,webapps,0 12645,platforms/php/webapps/12645.txt,"TS Special Edition <= 7.0 - Multiple Vulnerabilities",2010-05-18,IHTeam,php,webapps,0 12646,platforms/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) Remote File Upload",2010-05-18,"innrwrld and h00die",php,webapps,0 12647,platforms/php/webapps/12647.txt,"Webloader 7 - 8 (vid) SQL Injection Vulnerability",2010-05-18,ByEge,php,webapps,0 12648,platforms/php/webapps/12648.txt,"Joomla Component com_packages SQL Injection Vulnerability",2010-05-18,"Kernel Security Group",php,webapps,0 12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 activex buffer overflow",2010-05-18,"Rad L. Sneak",windows,dos,0 12651,platforms/php/webapps/12651.txt,"Lokomedia CMS (sukaCMS) Local File Disclosure Vulnerability",2010-05-18,vir0e5,php,webapps,0 12652,platforms/netbsd_x86/dos/12652.sh,"NetBSD 5.0 and below Hack GENOCIDE Environment overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 12653,platforms/netbsd_x86/dos/12653.sh,"NetBSD 5.0 and below Hack PATH Environment overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0 12654,platforms/php/webapps/12654.txt,"DB[CMS] Sql Injection Vulnerability",2010-05-18,Pokeng,php,webapps,0 12655,platforms/windows/dos/12655.txt,"QtWeb Browser 3.3 - DoS",2010-05-18,PoisonCode,windows,dos,0 12656,platforms/php/webapps/12656.txt,"Battle Scrypt Shell Upload Vulnerability",2010-05-19,DigitALL,php,webapps,0 12657,platforms/windows/remote/12657.txt,"Google Chrome 4.1.249.1059 Cross Origin Bypass in Google URL (GURL)",2010-05-19,"Jordi Chancel",windows,remote,0 12658,platforms/freebsd/webapps/12658.txt,"Web Administration Broken Access Control in McAfee Email Gateway",2010-05-19,"Nahuel Grisolia",freebsd,webapps,0 12659,platforms/php/webapps/12659.txt,"DB[CMS] (section.php) SQL Injection Vulnerability",2010-05-19,CoBRa_21,php,webapps,0 12660,platforms/hardware/webapps/12660.txt,"Palo Alto Network Vulnerability - Cross-Site Scripting (XSS)",2010-05-19,"Jeromie Jackson",hardware,webapps,0 12661,platforms/php/webapps/12661.txt,"DBCart (article.php) SQL Injection Vulnerability",2010-05-19,v3n0m,php,webapps,0 12662,platforms/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0",2010-05-19,Lincoln,windows,local,0 12663,platforms/windows/remote/12663.html,"CommuniCrypt Mail 1.16 (ANSMTP.dll/AOSMTP.dll) ActiveX",2010-05-19,Lincoln,windows,remote,0 12664,platforms/asp/webapps/12664.txt,"Renista CMS BUG",2010-05-20,"Amir Afghanian",asp,webapps,0 12665,platforms/php/webapps/12665.pl,"IMEDIA (index.php) SQL Injection Vulnerability",2010-05-20,Kannibal615,php,webapps,0 12666,platforms/php/webapps/12666.txt,"DB[CMS] (article.php) SQL Injection Vulnerability",2010-05-20,blackraptor,php,webapps,0 12667,platforms/php/webapps/12667.py,"SQL Injection Entry Level Content Management System (EL CMS)",2010-05-20,"vir0e5 ",php,webapps,0 12671,platforms/php/webapps/12671.txt,"Powder Blue Design SQL Injection Vulnerability",2010-05-20,cyberlog,php,webapps,0 12672,platforms/asp/webapps/12672.txt,"Spaw Editor 1.0 & 2.0 - Remote File Upload",2010-05-20,Ma3sTr0-Dz,asp,webapps,0 12673,platforms/windows/remote/12673.txt,"ComponentOne VSFlexGrid v. 7 & 8 ""Archive()"" method Remote Buffer Overflow Exploit",2010-05-20,Ma3sTr0-Dz,windows,remote,0 12674,platforms/php/webapps/12674.txt,"webYourPhotos <= 6.05 - (index.php) Remote File Inclusion Vulnerability",2010-05-20,"Sn!pEr.S!Te hacker",php,webapps,0 12676,platforms/php/webapps/12676.txt,"Open-AudIT - Multiple vulnerabilities",2010-05-21,"Sébastien Duquette",php,webapps,0 12677,platforms/windows/local/12677.html,"Rumba FTP Client FTPSFtp.dll 4.2.0.0 - OpenSession() Buffer Overflow",2010-05-21,sinn3r,windows,local,0 12679,platforms/windows/webapps/12679.txt,"3Com* iMC (Intelligent Management Center) - Unauthenticated File Retrieval (traversal)",2010-05-21,"Richard Brain",windows,webapps,0 12680,platforms/windows/webapps/12680.txt,"3Com* iMC (Intelligent Management Center) - Various XSS and Information Disclosure Flaws",2010-05-21,"Richard Brain",windows,webapps,0 12683,platforms/windows/dos/12683.pl,"Solarwinds 10.4.0.10 TFTP DOS",2010-05-21,Nullthreat,windows,dos,69 12684,platforms/php/webapps/12684.txt,"ConPresso 4.0.7 SQL Injection Vulnerability",2010-05-21,Gamoscu,php,webapps,0 12686,platforms/php/webapps/12686.txt,"Online University (Auth Bypass) SQL Injection Vulnerability",2010-05-21,cr4wl3r,php,webapps,0 12687,platforms/windows/dos/12687.pl,"WinDirectAudio (.WAV) PoC",2010-05-21,ahwak2000,windows,dos,0 12688,platforms/php/webapps/12688.txt,"JV2 Folder Gallery <= 3.1 - (gallery.php) Remote File Inclusion Vulnerability",2010-05-21,"Sn!pEr.S!Te hacker",php,webapps,0 12689,platforms/multiple/webapps/12689.txt,"Authenticated Cross-Site Scripting Vulnerability (XSS) within Apache Axis2 administration console",2010-05-21,"Richard Brain",multiple,webapps,0 12690,platforms/php/webapps/12690.php,"cardinalCms 1.2 (fckeditor) Arbitrary File Upload Exploit.",2010-05-21,Ma3sTr0-Dz,php,webapps,0 12691,platforms/php/webapps/12691.txt,"Online Job Board (Auth Bypass) SQL Injection Vulnerability",2010-05-21,cr4wl3r,php,webapps,0 12692,platforms/php/webapps/12692.txt,"TinyBrowser Remote File upload Vulnerability",2010-05-22,Ra3cH,php,webapps,0 12693,platforms/asp/webapps/12693.txt,"Asset Manager Remote File upload Vulnerability",2010-05-22,Ra3cH,asp,webapps,0 12694,platforms/php/webapps/12694.txt,"Tochin Ecommerce Multiple Remote Vulnerability",2010-05-22,cyberlog,php,webapps,0 12695,platforms/php/webapps/12695.txt,"Azimut Technologie Admin Login Bypass vulnerability",2010-05-22,Ra3cH,php,webapps,0 12696,platforms/php/webapps/12696.txt,"E-commerce Group (cat.php) SQL Injection Vulnerability",2010-05-22,"BLack Revenge",php,webapps,0 12697,platforms/php/webapps/12697.php,"hustoj (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-22,eidelweiss,php,webapps,0 12698,platforms/windows/dos/12698.py,"Open&Compact Ftp Server 1.2 ""PORT"" command Remote DoS",2010-05-22,Ma3sTr0-Dz,windows,dos,0 12699,platforms/php/webapps/12699.txt,"eWebEditor 1.x - (WYSIWYG) Remote File Upload",2010-05-22,Ma3sTr0-Dz,php,webapps,0 12700,platforms/asp/webapps/12700.txt,"DotNetNuke Remote File upload Vulnerability",2010-05-22,"Ra3cH and Ma3sTr0-Dz",asp,webapps,0 12701,platforms/asp/webapps/12701.txt,"Rave Creations/UHM (artists.asp) SQL Injection Vulnerability",2010-05-22,Ra3cH,asp,webapps,0 12702,platforms/php/webapps/12702.php,"ECShop Search.php SQL Injection Exploit",2010-05-22,Jannock,php,webapps,0 12703,platforms/php/webapps/12703.txt,"Recipes Website 1.0 SQL Injection",2010-05-22,Mr.ThieF,php,webapps,0 12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm file) buffer Overflow poc",2010-05-23,"sniper ip",windows,dos,0 12706,platforms/php/webapps/12706.txt,"MMA Creative Design SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0 12707,platforms/php/webapps/12707.txt,"runt-communications Design SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0 12709,platforms/php/webapps/12709.txt,"webperformance Ecommerce SQL Vulnerability",2010-05-23,cyberlog,php,webapps,0 12710,platforms/windows/local/12710.c,"Kingsoft WebShield KAVSafe.sys <= 2010.4.14.609(2010.5.23) Kernel Mode Local Priv. Escalation",2010-05-23,"Xuanyuan Smart",windows,local,0 12711,platforms/php/webapps/12711.txt,"BBMedia Design's SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0 12712,platforms/php/webapps/12712.txt,"goffgrafix Design's SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0 12713,platforms/php/webapps/12713.txt,"eCreo SQL Injection Vulnerability",2010-05-23,cyberlog,php,webapps,0 12714,platforms/php/webapps/12714.txt,"infoware SQL Injection Vulnerability",2010-05-24,cyberlog,php,webapps,0 12715,platforms/multiple/webapps/12715.pl,"e107 Code Exec",2010-05-24,McFly,multiple,webapps,0 12716,platforms/php/webapps/12716.txt,"runt-communications Design (property_more.php) SQL Injec.Vulnerability",2010-05-24,CoBRa_21,php,webapps,0 12717,platforms/php/webapps/12717.txt,"Telia Web Design (index.php) SQL Injection Vulnerability",2010-05-24,CoBRa_21,php,webapps,0 12718,platforms/php/webapps/12718.txt,"BBMedia Design's (news_more.php) SQL Injection Vulnerability",2010-05-24,gendenk,php,webapps,0 12719,platforms/php/webapps/12719.txt,"PHP Graphy <= 0.9.7 - (index.php) Remote Command Execution Vulnerability",2010-05-24,"Sn!pEr.S!Te hacker",php,webapps,0 12720,platforms/php/webapps/12720.txt,"Schaf-CMS 1.0 SQL Injection Vulnerability",2010-05-24,Manas58,php,webapps,0 12721,platforms/php/webapps/12721.txt,"Apache Axis2 1.4.1 - Local File Inclusion Vulnerability",2010-05-24,HC,php,webapps,0 12722,platforms/php/webapps/12722.txt,"interuse Website Builder & design (index2.php) SQL Injection Vulnerability",2010-05-24,CoBRa_21,php,webapps,0 12723,platforms/php/webapps/12723.py,"Joomla com_qpersonel SQL Injection Remote Exploit",2010-05-24,"Valentin Hoebel",php,webapps,0 12724,platforms/php/webapps/12724.php,"WebAsys blindSQL-inj exploit",2010-05-24,zsh.shell,php,webapps,0 12725,platforms/php/webapps/12725.txt,"ALSCO CMS SQL Injection Vulnerabilities",2010-05-24,PrinceofHacking,php,webapps,0 12726,platforms/php/webapps/12726.txt,"REvolution <= 10.02 CSRF (Cross-Site Request Forgery)",2010-05-24,"High-Tech Bridge SA",php,webapps,0 12727,platforms/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0 12728,platforms/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure vulnerability",2010-05-24,"Praveen Darshanam",windows,webapps,0 12729,platforms/php/webapps/12729.txt,"Blox CMS SQL Injection Vulnerability",2010-05-24,CoBRa_21,php,webapps,0 12730,platforms/multiple/webapps/12730.txt,"ProWeb Design SQL Injection Vulnerability",2010-05-24,cyberlog,multiple,webapps,0 12731,platforms/php/webapps/12731.txt,"Webloader 8 - SQL Injection Vulnerability",2010-05-24,ByEge,php,webapps,0 12732,platforms/php/webapps/12732.php,"JV2 Folder Gallery 3.1.1 - (popup_slideshow.php) Multiple Vulnerability",2010-05-24,eidelweiss,php,webapps,0 12734,platforms/asp/webapps/12734.txt,"Blaze Apps Multiple Vulnerabilities",2010-05-24,"AmnPardaz ",asp,webapps,0 12735,platforms/php/webapps/12735.txt,"NITRO Web Gallery SQL Injection Vulnerability",2010-05-25,cyberlog,php,webapps,0 12736,platforms/php/webapps/12736.txt,"Website Design and Hosting By Netricks, Inc (news.php) SQL Injection Vulnerability",2010-05-25,"Dr.SiLnT HilL",php,webapps,0 12737,platforms/php/webapps/12737.txt,"Simpel Side (index2.php) SQL Injection Vulnerability",2010-05-25,MN9,php,webapps,0 12740,platforms/windows/dos/12740.py,"POC - SEH control (0day) of Webby webserver",2010-05-25,m-1-k-3,windows,dos,0 12741,platforms/windows/dos/12741.py,"Open&Compact Ftp Server 1.2 Universal Pre-Auth Denial of Service",2010-05-25,Dr_IDE,windows,dos,0 12743,platforms/php/webapps/12743.txt,"web5000 (page_show) SQL Injection Vulnerability",2010-05-25,"BLack Revenge",php,webapps,0 12744,platforms/php/webapps/12744.txt,"Webit Cms SQL Injection Vulnerability",2010-05-25,CoBRa_21,php,webapps,0 12746,platforms/php/webapps/12746.txt,"Spaceacre (SQL/XSS/HTML) Injection Vulnerabilities",2010-05-26,XroGuE,php,webapps,0 12748,platforms/php/webapps/12748.txt,"Multi Vendor Mall (pages.php) SQL Injection Vulnerability",2010-05-26,Newbie_Campuz,php,webapps,0 12749,platforms/php/webapps/12749.txt,"Book Gallery (aboutbook.php) SQL Injection Vulnerability",2010-05-26,Mr.P3rfekT,php,webapps,0 12750,platforms/windows/webapps/12750.txt,"RapidWareX 2.0.1 - (WebUI) CSRF Exploit",2010-05-26,l3D,windows,webapps,0 12751,platforms/windows/dos/12751.pl,"Adobe Photoshop CS4 Extended 11.0 ABR File Handling Remote Buffer Overflow PoC",2010-05-26,LiquidWorm,windows,dos,0 12752,platforms/windows/dos/12752.c,"Adobe Photoshop CS4 Extended 11.0 GRD File Handling Remote Buffer Overflow PoC",2010-05-26,LiquidWorm,windows,dos,0 12753,platforms/windows/dos/12753.c,"Adobe Photoshop CS4 Extended 11.0 ASL File Handling Remote BoF PoC",2010-05-26,LiquidWorm,windows,dos,0 12754,platforms/php/webapps/12754.html,"Easy Address book Webserver 1.2 CSRF",2010-05-26,Markot,php,webapps,0 12755,platforms/php/webapps/12755.txt,"Multi Vendor Mall (itemdetail.php & shop.php) SQL Injection Vulnerability",2010-05-26,CoBRa_21,php,webapps,0 12756,platforms/php/webapps/12756.txt,"Spaceacre (index.php) SQL/HTML/XSS Injection Vulnerability",2010-05-26,CoBRa_21,php,webapps,0 12761,platforms/php/webapps/12761.txt,"GlobalWebTek Design SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0 12762,platforms/freebsd/dos/12762.txt,"FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05)",2010-05-27,"Maksymilian Arciemowicz",freebsd,dos,0 12763,platforms/php/webapps/12763.txt,"Script Upload Up Your Shell (Sql Inject)",2010-05-27,MouDy-Dz,php,webapps,0 12766,platforms/php/webapps/12766.txt,"PPhlogger <= 2.2.5 - (trace.php) Remote Command Execution Vulnerability",2010-05-27,"Sn!pEr.S!Te hacker",php,webapps,0 12767,platforms/php/webapps/12767.txt,"parlic Design (SQL/XSS/HTML) Multiple Vulnerabilities",2010-05-27,XroGuE,php,webapps,0 12768,platforms/php/webapps/12768.txt,"Hampshire Trading Standards Script SQL Injection Vulnerability",2010-05-27,Mr.P3rfekT,php,webapps,0 12769,platforms/php/webapps/12769.txt,"Joomla Component MediQnA LFI vulnerability",2010-05-27,kaMtiEz,php,webapps,0 12770,platforms/php/webapps/12770.txt,"toronja cms SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0 12771,platforms/php/webapps/12771.txt,"Toronja Cms HTML/XSS Injection Vulnerability",2010-05-27,CoBRa_21,php,webapps,0 12772,platforms/php/webapps/12772.txt,"Realtor WebSite System E-Commerce SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0 12773,platforms/php/webapps/12773.txt,"Realtor Real Estate Agent (idproperty) SQL Injection Vulnerability",2010-05-28,v3n0m,php,webapps,0 12774,platforms/windows/dos/12774.py,"HomeFTP Server r1.10.3 (build 144) Denial of Service Exploit",2010-05-28,Dr_IDE,windows,dos,0 12775,platforms/multiple/dos/12775.py,"VLC Media Player <= 1.0.6 - Media File Crash PoC",2010-05-28,Dr_IDE,multiple,dos,0 12776,platforms/php/webapps/12776.txt,"Realtor WebSite System E-Commerce idfestival SQL Injection Vulnerability",2010-05-28,CoBRa_21,php,webapps,0 12777,platforms/php/webapps/12777.txt,"Realtor Real Estate Agent (news.php) SQL Injection Vulnerability",2010-05-28,v3n0m,php,webapps,0 12779,platforms/php/webapps/12779.txt,"Joomla Component My Car Multiple Vulnerabilities",2010-05-28,Valentin,php,webapps,0 12780,platforms/php/webapps/12780.txt,"Joomla Component BF Quiz SQL Injection Vulnerability",2010-05-28,Valentin,php,webapps,0 12781,platforms/php/webapps/12781.txt,"Joomla Component com_jepoll (pollid) SQL Injection Vulnerability",2010-05-28,v3n0m,php,webapps,0 12782,platforms/php/webapps/12782.txt,"Joomla Component com_jejob 1.0 (catid) SQL Injection Vulnerability",2010-05-28,v3n0m,php,webapps,0 12785,platforms/php/webapps/12785.pl,"YourArcadeScript 2.0b1 - Blind SQL Injection",2010-05-28,DNX,php,webapps,0 12786,platforms/windows/webapps/12786.txt,"fusebox (ProductList.cfm?CatDisplay) Remote SQL Injection Vulnerability",2010-05-29,Shamus,windows,webapps,0 12787,platforms/php/webapps/12787.txt,"Nucleus Plugin Gallery RFI & SQLi Vulnerability",2010-05-29,AntiSecurity,php,webapps,0 12788,platforms/php/webapps/12788.txt,"Marketing Web Design Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps,0 12790,platforms/php/webapps/12790.txt,"Nucleus Plugin Twitter Remote File Inclusion Vulnerability",2010-05-29,AntiSecurity,php,webapps,0 12791,platforms/php/webapps/12791.txt,"Aim Web Design Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps,0 12792,platforms/php/webapps/12792.txt,"MileHigh Creative (SQL/XSS/HTML Injection) Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps,0 12793,platforms/php/webapps/12793.txt,"Cosmos Solutions cms SQL Injection Vulnerability",2010-05-29,cyberlog,php,webapps,0 12794,platforms/php/webapps/12794.txt,"Cosmos Solutions cms SQL Injection Vulnerability (id= / page=)",2010-05-29,Gendenk,php,webapps,0 12796,platforms/php/webapps/12796.txt,"Joomla Component BF Quiz SQL Injection Exploit",2010-05-29,"Valentin Hoebel",php,webapps,0 12797,platforms/php/webapps/12797.txt,"Webiz - Local Shell Upload Vulnerability",2010-05-29,kannibal615,php,webapps,0 12798,platforms/php/webapps/12798.txt,"Webiz - SQL Injection Vulnerability",2010-05-29,kannibal615,php,webapps,0 12801,platforms/php/webapps/12801.txt,"Oscommerce Online Merchant 2.2 - File Disclosure And Admin ByPass",2010-05-30,Flyff666,php,webapps,0 12803,platforms/windows/local/12803.html,"IP2location.dll 1.0.0.1 - Function Initialize() Buffer Overflow",2010-05-30,sinn3r,windows,local,0 12804,platforms/multiple/remote/12804.txt,"nginx [engine x] http server <= 0.6.36 Path Draversal",2010-05-30,cp77fk4r,multiple,remote,0 12805,platforms/php/webapps/12805.txt,"Zeeways Script Multiple Vulnerabilities",2010-05-30,XroGuE,php,webapps,0 12806,platforms/php/webapps/12806.txt,"CMScout (XSS/HTML Injection) Multiple Vulnerabilities",2010-05-30,XroGuE,php,webapps,0 12807,platforms/php/webapps/12807.txt,"Creato Script SQL Injection Vulnerability",2010-05-30,Mr.P3rfekT,php,webapps,0 12808,platforms/php/webapps/12808.txt,"PTC Site's RCE/XSS Vulnerability",2010-05-30,CrazyMember,php,webapps,0 12809,platforms/php/webapps/12809.txt,"Symphony CMS Local File Inclusion Vulnerability",2010-05-30,AntiSecurity,php,webapps,0 12811,platforms/php/webapps/12811.txt,"Oscommerce Online Merchant 2.2 - Remote File Upload",2010-05-30,MasterGipy,php,webapps,0 12812,platforms/php/webapps/12812.txt,"Joomla com_quran SQL Injection vulnerability",2010-05-30,r3m1ck,php,webapps,0 12813,platforms/php/webapps/12813.txt,"WsCMS SQL Injection Vulnerability [ Multiple Vulnerabilities ]",2010-05-31,cyberlog,php,webapps,0 12814,platforms/php/webapps/12814.txt,"Joomla Component com_g2bridge LFI vulnerability",2010-05-31,akatsuchi,php,webapps,0 12815,platforms/windows/remote/12815.txt,"GoAheaad Webserver Source Code Disclosure Vulnerability",2010-05-30,Sil3nt_Dre4m,windows,remote,0 12816,platforms/windows/dos/12816.py,"ZipExplorer 7.0 (.zar) DoS",2010-05-31,TecR0c,windows,dos,0 12817,platforms/php/webapps/12817.txt,"QuickTalk 1.2 - Multiple Vulnerabilities (Source Code Disclosure)",2010-05-31,"indoushka salah el ddine",php,webapps,0 12818,platforms/php/webapps/12818.txt,"e107 0.7.21 full Mullti (RFI/XSS) Vulnerabilities",2010-05-31,"indoushka salah el ddine",php,webapps,0 12819,platforms/php/webapps/12819.txt,"Persian E107 XSS Vulnerability",2010-05-31,"indoushka salah el ddine",php,webapps,0 12820,platforms/php/webapps/12820.txt,"Visitor Logger (banned.php) Remote File Include Vulnerability",2010-05-31,bd0rk,php,webapps,0 12821,platforms/windows/local/12821.py,"Mediacoder 0.7.3.4672 - SEH Exploit",2010-05-31,Stoke,windows,local,0 12822,platforms/php/webapps/12822.txt,"Joomla Component com_jsjobs SQL Injection Vulnerability",2010-05-31,d0lc3,php,webapps,0 12823,platforms/php/webapps/12823.txt,"musicbox sql injection",2010-05-31,titanichacker,php,webapps,0 12833,platforms/asp/webapps/12833.txt,"Patient folder (THEME ASP) Local SQL Injection Vulnerability",2010-05-31,"SA H4x0r",asp,webapps,0 12834,platforms/windows/remote/12834.py,"XFTP 3.0 Build 0239 Long filename Buffer Overflow",2010-06-01,sinn3r,windows,remote,0 12839,platforms/php/webapps/12839.txt,"Hexjector <= 1.0.7.2 - Persistent XSS",2010-06-01,Hexon,php,webapps,0 12840,platforms/php/webapps/12840.txt,"Delivering Digital Media CMS SQL Injection Vulnerability",2010-06-01,"Dr.0rYX and Cr3w-DZ",php,webapps,0 12841,platforms/asp/webapps/12841.txt,"Ticimax E-Ticaret (SQL Injection)",2010-06-01,Neuromancer,asp,webapps,0 12842,platforms/php/webapps/12842.txt,"Joomla Component ChronoConnectivity",2010-06-02,_mlk_,php,webapps,0 12843,platforms/php/webapps/12843.txt,"Joomla Component ChronoForms (com_chronocontact)",2010-06-02,_mlk_,php,webapps,0 12845,platforms/php/webapps/12845.txt,"Vastal I-Tech SQL Injection Vulnerability",2010-06-02,HELLBOY,php,webapps,0 12848,platforms/php/webapps/12848.txt,"SIMM Management System (SMS) Local File Inclusion Vulnerability",2010-06-02,AntiSecurity,php,webapps,0 12849,platforms/php/webapps/12849.txt,"slogan design Script SQL Injection Vulnerability",2010-06-03,Mr.P3rfekT,php,webapps,0 12850,platforms/php/webapps/12850.txt,"Member ID The Fish Index PHP SQL Injection Vulnerability",2010-06-03,v4lc0m87,php,webapps,0 12852,platforms/windows/webapps/12852.txt,"QtWeb 3.3 Remote DoS/Crash Exploit",2010-06-03,PoisonCode,windows,webapps,0 12853,platforms/windows/dos/12853.py,"Quick 'n Easy FTP Server Lite 3.1",2010-06-03,b0nd,windows,dos,0 12855,platforms/php/webapps/12855.txt,"phpBazar 2.1.1 stable - rfi Vulnerability",2010-06-03,Sid3^effects,php,webapps,0 12856,platforms/php/webapps/12856.txt,"osCSS 1.2.1 (REMOTE FILE UPLOAD) Vulnerabilities",2010-06-03,"indoushka salah el ddine",php,webapps,0 12857,platforms/php/webapps/12857.txt,"E-book Store Mullti Vulnerability",2010-06-03,"indoushka salah el ddine",php,webapps,0 12858,platforms/php/webapps/12858.txt,"Article Management System 2.1.2 Reinstall Vulnerability",2010-06-03,"indoushka salah el ddine",php,webapps,0 12859,platforms/php/webapps/12859.txt,"Advneced Management For Services Sites (File Disclosure) Vulnerabilities",2010-06-03,"indoushka salah el ddine",php,webapps,0 12861,platforms/php/webapps/12861.txt,"PHP SETI@home web monitor (phpsetimon) RFI / LFI Vulnerability",2010-06-03,eidelweiss,php,webapps,0 12865,platforms/hardware/remote/12865.txt,"Motorola SURFBoard Cable Modem Directory Traversal",2010-06-03,"S2 Crew",hardware,remote,0 12866,platforms/php/webapps/12866.txt,"K9 Kreativity Design (pages.php) SQL Injection Vulnerability",2010-06-03,Newbie_Campuz,php,webapps,0 12867,platforms/php/webapps/12867.txt,"clickartweb Design SQL Injection Vulnerability",2010-06-03,cyberlog,php,webapps,0 12868,platforms/php/webapps/12868.txt,"Joomla Component com_lead SQL Injection",2010-06-03,ByEge,php,webapps,0 13241,platforms/aix/shellcode/13241.txt,"Aix execve /bin/sh 88 bytes",2004-09-26,"Georgi Guninski",aix,shellcode,0 13242,platforms/bsd/shellcode/13242.txt,"BSD Passive Connection Shellcode",2000-11-19,Scrippie,bsd,shellcode,0 13243,platforms/bsd_ppc/shellcode/13243.c,"bsd/PPC execve /bin/sh 128 bytes",2004-09-26,Palante,bsd_ppc,shellcode,0 13244,platforms/bsd_x86/shellcode/13244.c,"bsd/x86 setuid/execve shellcode 30 bytes",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 13245,platforms/bsd_x86/shellcode/13245.c,"bsd/x86 setuid/portbind shellcode 94 bytes",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 13246,platforms/bsd_x86/shellcode/13246.c,"bsd/x86 execve /bin/sh multiplatform 27 bytes",2004-09-26,n0gada,bsd_x86,shellcode,0 13247,platforms/bsd_x86/shellcode/13247.c,"bsd/x86 execve /bin/sh setuid (0) 29 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 13248,platforms/bsd_x86/shellcode/13248.c,"bsd/x86 portbind port 31337 83 bytes",2004-09-26,no1,bsd_x86,shellcode,0 13249,platforms/bsd_x86/shellcode/13249.c,"bsd/x86 portbind port random 143 bytes",2004-09-26,MayheM,bsd_x86,shellcode,0 13250,platforms/bsd_x86/shellcode/13250.c,"bsd/x86 break chroot 45 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 13251,platforms/bsd_x86/shellcode/13251.c,"bsd/x86 execve /bin/sh Crypt /bin/sh 49 bytes",2004-09-26,dev0id,bsd_x86,shellcode,0 13252,platforms/bsd_x86/shellcode/13252.c,"bsd/x86 execve /bin/sh ENCRYPT* 57 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 13254,platforms/bsd_x86/shellcode/13254.c,"bsd/x86 connect 93 bytes",2004-09-26,dev0id,bsd_x86,shellcode,0 13255,platforms/bsd_x86/shellcode/13255.c,"bsd/x86 cat /etc/master.passwd | mail [email] 92 bytes",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 13256,platforms/bsd_x86/shellcode/13256.c,"bsd/x86 reverse portbind 129 bytes",2004-09-26,"Sinan Eren",bsd_x86,shellcode,0 13257,platforms/bsdi_x86/shellcode/13257.txt,"bsdi/x86 execve /bin/sh 45 bytes",2004-09-26,duke,bsdi_x86,shellcode,0 13258,platforms/bsdi_x86/shellcode/13258.txt,"bsdi/x86 execve /bin/sh 46 bytes",2004-09-26,vade79,bsdi_x86,shellcode,0 13260,platforms/bsdi_x86/shellcode/13260.c,"bsdi/x86 execve /bin/sh toupper evasion 97 bytes",2004-09-26,n/a,bsdi_x86,shellcode,0 13261,platforms/freebsd_x86/shellcode/13261.txt,"FreeBSD i386/AMD64 Execve /bin/sh - Anti-Debugging",2009-04-13,c0d3_z3r0,freebsd_x86,shellcode,0 13262,platforms/freebsd_x86/shellcode/13262.txt,"freebsd/x86 setreuid, execve(pfctl -d) 56 bytes",2008-09-12,suN8Hclf,freebsd_x86,shellcode,0 13263,platforms/freebsd_x86/shellcode/13263.txt,"freebsd/x86 connect back.send.exit /etc/passwd 112 bytes",2008-09-10,suN8Hclf,freebsd_x86,shellcode,0 13264,platforms/freebsd_x86/shellcode/13264.txt,"freebsd/x86 kill all processes 12 bytes",2008-09-09,suN8Hclf,freebsd_x86,shellcode,0 13265,platforms/freebsd_x86/shellcode/13265.c,"freebsd/x86 rev connect, recv, jmp, return results 90 bytes",2008-09-05,sm4x,freebsd_x86,shellcode,0 13266,platforms/freebsd_x86/shellcode/13266.asm,"freebsd/x86 /bin/cat /etc/master.passwd (NULL free) 65 bytes",2008-08-25,sm4x,freebsd_x86,shellcode,0 13267,platforms/freebsd_x86/shellcode/13267.asm,"freebsd/x86 reverse portbind /bin/sh 89 bytes",2008-08-21,sm4x,freebsd_x86,shellcode,0 13268,platforms/freebsd_x86/shellcode/13268.asm,"freebsd/x86 setuid(0); execve(ipf -Fa); shellcode 57 bytes",2008-08-21,sm4x,freebsd_x86,shellcode,0 13269,platforms/freebsd_x86/shellcode/13269.c,"freebsd/x86 encrypted shellcode /bin/sh 48 bytes",2008-08-19,c0d3_z3r0,freebsd_x86,shellcode,0 13270,platforms/freebsd_x86/shellcode/13270.c,"freebsd/x86 portbind 4883 with auth shellcode",2006-07-19,MahDelin,freebsd_x86,shellcode,0 13271,platforms/freebsd_x86/shellcode/13271.c,"freebsd/x86 reboot(RB_AUTOBOOT) Shellcode 7 bytes",2006-04-19,IZ,freebsd_x86,shellcode,0 13272,platforms/freebsd_x86/shellcode/13272.c,"freebsd/x86 execve /bin/sh 23 bytes",2006-04-14,IZ,freebsd_x86,shellcode,0 13273,platforms/freebsd_x86/shellcode/13273.c,"freebsd/x86 execve /bin/sh 23 bytes (2)",2004-09-26,marcetam,freebsd_x86,shellcode,0 13274,platforms/freebsd_x86/shellcode/13274.c,"freebsd/x86 execve /bin/sh 37 bytes",2004-09-26,preedator,freebsd_x86,shellcode,0 13275,platforms/freebsd_x86/shellcode/13275.c,"freebsd/x86 kldload /tmp/o.o 74 bytes",2004-09-26,dev0id,freebsd_x86,shellcode,0 13276,platforms/freebsd_x86/shellcode/13276.c,"freebsd/x86 chown 0:0 , chmod 6755 & execve /tmp/sh 44 bytes",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 13277,platforms/freebsd_x86/shellcode/13277.c,"freebsd/x86 execve /tmp/sh 34 bytes",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 13278,platforms/freebsd_x86/shellcode/13278.asm,"freebsd/x86 connect 102 bytes",2004-09-26,Scrippie,freebsd_x86,shellcode,0 13279,platforms/freebsd_x86-64/shellcode/13279.c,"freebsd/x86-64 exec(""/bin/sh"") shellcode 31 bytes",2009-05-18,"Hack'n Roll",freebsd_x86-64,shellcode,0 13280,platforms/freebsd_x86-64/shellcode/13280.c,"freebsd/x86-64 execve /bin/sh shellcode 34 bytes",2009-05-15,c0d3_z3r0,freebsd_x86-64,shellcode,0 13281,platforms/generator/shellcode/13281.c,"linux/x86 execve shellcode generator null byte free",2009-06-29,certaindeath,generator,shellcode,0 13282,platforms/generator/shellcode/13282.php,"linux/x86 generate portbind payload",2009-06-09,"Jonathan Salwan",generator,shellcode,0 13283,platforms/generator/shellcode/13283.php,"windows xp/sp1 generate portbind payload",2009-06-09,"Jonathan Salwan",generator,shellcode,0 13284,platforms/generator/shellcode/13284.txt,"/bin/sh Polymorphic shellcode with printable ASCII characters",2008-08-31,sorrow,generator,shellcode,0 13285,platforms/generator/shellcode/13285.c,"linux/x86 shellcode generator / null free",2008-08-19,BlackLight,generator,shellcode,0 13286,platforms/generator/shellcode/13286.c,"Alphanumeric Shellcode Encoder Decoder",2008-08-04,"Avri Schneider",generator,shellcode,0 13287,platforms/generator/shellcode/13287.txt,"Download & Exec polymorphed shellcode Engine",2007-01-24,"YAG KOHHA",generator,shellcode,0 13288,platforms/generator/shellcode/13288.c,"Utility for generating HTTP/1.x requests for shellcodes",2006-10-22,izik,generator,shellcode,0 13289,platforms/generator/shellcode/13289.c,"Multi-Format Shellcode Encoding Tool - Beta 2.0 (w32)",2005-12-16,SkyLined,generator,shellcode,0 13290,platforms/hardware/shellcode/13290.txt,"Version-independent IOS shellcode",2008-08-21,"Andy Davis",hardware,shellcode,0 13291,platforms/hardware/shellcode/13291.txt,"Cisco IOS Connectback Shellcode 1.0",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 13292,platforms/hardware/shellcode/13292.txt,"Cisco IOS Bind Shellcode 1.0",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 13293,platforms/hardware/shellcode/13293.txt,"Cisco IOS Tiny Shellcode 1.0",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 13294,platforms/hardware/shellcode/13294.txt,"Cisco IOS Shellcode And Exploitation Techniques (BlackHat)",2005-08-01,"Michael Lynn",hardware,shellcode,0 13295,platforms/hp-ux/shellcode/13295.txt,"HPUX execve /bin/sh 58 bytes",2004-09-26,k2,hp-ux,shellcode,0 13296,platforms/lin_amd64/shellcode/13296.c,"linux/amd64 flush iptables rules shellcode 84 bytes",2008-11-28,gat3way,lin_amd64,shellcode,0 13297,platforms/lin_amd64/shellcode/13297.c,"linux/amd64 connect-back semi-stealth shellcode 88+ bytes",2006-04-21,phar,lin_amd64,shellcode,0 13298,platforms/linux_mips/shellcode/13298.c,"linux/mips (Linksys WRT54G/GL) port bind shellcode 276 bytes",2008-08-18,vaicebine,linux_mips,shellcode,0 13299,platforms/linux_mips/shellcode/13299.c,"linux/mips (Linksys WRT54G/GL) execve shellcode 60 bytes",2008-08-18,vaicebine,linux_mips,shellcode,0 13300,platforms/linux_mips/shellcode/13300.c,"linux/mips execve /bin/sh 56 bytes",2005-11-09,"Charles Stevenson",linux_mips,shellcode,0 13301,platforms/linux_ppc/shellcode/13301.c,"linux/ppc execve /bin/sh 60 bytes",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 13302,platforms/linux_ppc/shellcode/13302.c,"linux/ppc read & exec shellcode 32 bytes",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 13303,platforms/linux_ppc/shellcode/13303.c,"linux/ppc connect back execve /bin/sh 240 bytes",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 13304,platforms/linux_ppc/shellcode/13304.c,"linux/ppc execve /bin/sh 112 bytes",2004-09-12,Palante,linux_ppc,shellcode,0 13305,platforms/linux_sparc/shellcode/13305.c,"linux/SPARC connect back 216 bytes",2004-09-26,killah,linux_sparc,shellcode,0 13306,platforms/linux_sparc/shellcode/13306.c,"linux/SPARC portbind port 8975 284 bytes",2004-09-12,killah,linux_sparc,shellcode,0 13307,platforms/lin_x86/shellcode/13307.c,"linux/x86 Self-modifying shellcode for IDS evasion 64 bytes",2009-09-15,XenoMuta,lin_x86,shellcode,0 13308,platforms/lin_x86/shellcode/13308.c,"linux/x86 shellcode that forks a HTTP Server on port tcp/8800 166 bytes",2009-09-15,XenoMuta,lin_x86,shellcode,0 13309,platforms/lin_x86/shellcode/13309.asm,"linux/x86 listens for shellcode on tcp/5555 and jumps to it",2009-09-09,XenoMuta,lin_x86,shellcode,0 13310,platforms/lin_x86/shellcode/13310.c,"linux/x86 Polymorphic shellcode disable Network Card 75 bytes",2009-08-26,"Jonathan Salwan",lin_x86,shellcode,0 13311,platforms/lin_x86/shellcode/13311.c,"linux/x86 killall5 polymorphic shellcode 61 bytes",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 13312,platforms/lin_x86/shellcode/13312.c,"linux/x86 /bin/sh polymorphic shellcode 48 bytes",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 13313,platforms/lin_x86/shellcode/13313.c,"Linux/x86 Port Binding Shellcode (xor-encoded) 152 bytes",2009-07-10,Rick,lin_x86,shellcode,0 13314,platforms/lin_x86/shellcode/13314.c,"linux/x86 reboot() polymorphic shellcode 57 bytes",2009-06-29,"Jonathan Salwan",lin_x86,shellcode,0 13315,platforms/lin_x86/shellcode/13315.c,"linux/x86 Shellcode Polymorphic chmod(""/etc/shadow"",666) 54 bytes",2009-06-22,"Jonathan Salwan",lin_x86,shellcode,0 13316,platforms/lin_x86/shellcode/13316.c,"linux/x86 setreuid(geteuid(),geteuid()),execve(""/bin/sh"",0,0) 34 bytes",2009-06-16,blue9057,lin_x86,shellcode,0 13317,platforms/lin_x86/shellcode/13317.s,"linux/x86 bindport 8000 & execve iptables -F 176 bytes",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 13318,platforms/lin_x86/shellcode/13318.s,"linux/x86 bindport 8000 & add user with root access 225+ bytes",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 13319,platforms/lin_x86/shellcode/13319.s,"linux/x86 Bind ASM Code Linux 179 bytes.",2009-06-01,"Jonathan Salwan",lin_x86,shellcode,0 13320,platforms/lin_x86/shellcode/13320.c,"linux/x86-64 setuid(0) + execve(/bin/sh) 49 bytes",2009-05-14,evil.xi4oyu,lin_x86,shellcode,0 13321,platforms/lin_x86/shellcode/13321.c,"Serial port shell binding, busybox Launching shellcode",2009-04-30,phar,lin_x86,shellcode,0 13322,platforms/lin_x86/shellcode/13322.c,"linux/x86 File unlinker 18 bytes + file path length",2009-03-03,darkjoker,lin_x86,shellcode,0 13323,platforms/lin_x86/shellcode/13323.c,"linux/x86 Perl script execution 99 bytes + script length",2009-03-03,darkjoker,lin_x86,shellcode,0 13324,platforms/lin_x86/shellcode/13324.c,"linux/x86 file reader 65 bytes + pathname",2009-02-27,certaindeath,lin_x86,shellcode,0 13325,platforms/lin_x86/shellcode/13325.c,"linux/x86 chmod(""/etc/shadow"",666) & exit(0) 30 bytes",2009-02-20,"Jonathan Salwan",lin_x86,shellcode,0 13326,platforms/lin_x86/shellcode/13326.c,"linux/x86 killall5 shellcode 34 bytes",2009-02-04,"Jonathan Salwan",lin_x86,shellcode,0 13327,platforms/lin_x86/shellcode/13327.c,"linux/x86 PUSH reboot() - 30 bytes",2009-01-16,"Jonathan Salwan",lin_x86,shellcode,0 13328,platforms/lin_x86/shellcode/13328.c,"linux x86 shellcode obfuscator",2008-12-09,sm4x,lin_x86,shellcode,0 13329,platforms/lin_x86/shellcode/13329.c,"linux/x86 connect-back port UDP/54321 live packet capture 151 bytes",2008-11-23,XenoMuta,lin_x86,shellcode,0 13330,platforms/lin_x86/shellcode/13330.c,"linux/x86 append rsa key to /root/.ssh/authorized_keys2 295 bytes",2008-11-23,XenoMuta,lin_x86,shellcode,0 13331,platforms/lin_x86/shellcode/13331.c,"linux/x86 edit /etc/sudoers for full access 86 bytes",2008-11-19,Rick,lin_x86,shellcode,0 13332,platforms/lin_x86/shellcode/13332.c,"Ho' Detector (Promiscuous mode detector shellcode) 56 bytes",2008-11-18,XenoMuta,lin_x86,shellcode,0 13333,platforms/lin_x86/shellcode/13333.txt,"linux/x86 setuid(0) & execve(/bin/sh,0,0) shellcode 28 bytes",2008-11-13,sch3m4,lin_x86,shellcode,0 13334,platforms/lin_x86/shellcode/13334.txt,"linux/x86 setresuid(0,0,0) /bin/sh shellcode 35 bytes",2008-09-29,sorrow,lin_x86,shellcode,0 13335,platforms/lin_x86/shellcode/13335.c,"linux/x86 iopl(3); asm(cli); while(1){} 12 bytes",2008-09-17,dun,lin_x86,shellcode,0 13336,platforms/lin_x86/shellcode/13336.c,"linux/x86 system-beep shellcode 45 bytes",2008-09-09,"Thomas Rinsma",lin_x86,shellcode,0 13337,platforms/lin_x86/shellcode/13337.c,"linux/x86 connect back, download a file and execute 149 bytes",2008-08-25,militan,lin_x86,shellcode,0 13338,platforms/lin_x86/shellcode/13338.c,"linux/86 setreuid(geteuid, geteuid) + execve(/bin/sh) shellcode",2008-08-19,Reth,lin_x86,shellcode,0 13339,platforms/lin_x86/shellcode/13339.asm,"linux/x86 connect back.send.exit /etc/shadow 155 bytes",2008-08-18,0in,lin_x86,shellcode,0 13340,platforms/lin_x86/shellcode/13340.c,"linux/x86 writes a php connectback shell to the fs 508 bytes",2008-08-18,GS2008,lin_x86,shellcode,0 13341,platforms/lin_x86/shellcode/13341.c,"linux/x86 rm -rf / attempts to block the process from being stopped",2008-08-18,onionring,lin_x86,shellcode,0 13342,platforms/lin_x86/shellcode/13342.c,"linux/x86 setuid(0) . setgid(0) . aslr_off 79 bytes",2008-08-18,LiquidWorm,lin_x86,shellcode,0 13343,platforms/lin_x86/shellcode/13343.asm,"linux/x86 raw-socket ICMP/checksum shell 235 byte",2007-04-02,mu-b,lin_x86,shellcode,0 13344,platforms/lin_x86/shellcode/13344.c,"linux/x86 /sbin/iptables -F 40 bytes",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 13345,platforms/lin_x86/shellcode/13345.c,"linux/x86 kill all processes 11 bytes",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 13346,platforms/lin_x86/shellcode/13346.s,"linux/x86 execve read shellcode - 92 bytes",2006-11-20,0ut0fbound,lin_x86,shellcode,0 13347,platforms/lin_x86/shellcode/13347.c,"linux/x86 /sbin/ipchains -F 40 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13348,platforms/lin_x86/shellcode/13348.c,"linux/x86 set system time to 0 and exit 12 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13349,platforms/lin_x86/shellcode/13349.c,"linux/x86 add root user r00t with no password to /etc/passwd 69 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13350,platforms/lin_x86/shellcode/13350.c,"linux/x86 chmod 0666 /etc/shadow 36 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13351,platforms/lin_x86/shellcode/13351.c,"linux/x86 forkbomb 7 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13352,platforms/lin_x86/shellcode/13352.c,"linux/x86 execve(rm -rf /) shellcode 45 bytes",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13353,platforms/lin_x86/shellcode/13353.c,"linux/x86 setuid(0) + execve(/bin/sh) 28 bytes",2006-11-16,Revenge,lin_x86,shellcode,0 13354,platforms/lin_x86/shellcode/13354.c,"linux/x86 execve(/bin/sh) 22 bytes",2006-11-16,Revenge,lin_x86,shellcode,0 13355,platforms/lin_x86/shellcode/13355.c,"linux/x86 HTTP/1.x GET, Downloads and execve() 111 bytes+",2006-10-22,izik,lin_x86,shellcode,0 13356,platforms/lin_x86/shellcode/13356.c,"linux/x86 executes command after setreuid (9 + 40 bytes + cmd)",2006-08-02,bunker,lin_x86,shellcode,0 13357,platforms/lin_x86/shellcode/13357.c,"linux/x86 stdin re-open and /bin/sh exec shellcode",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 13358,platforms/lin_x86/shellcode/13358.c,"linux/x86 re-use of /bin/sh string in .rodata shellcode 16 bytes",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 13359,platforms/lin_x86/shellcode/13359.c,"linux/x86 setuid(0) and /bin/sh execve() shellcode 30 bytes",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 13360,platforms/lin_x86/shellcode/13360.c,"linux/x86 setuid/portbind shellcode 96 bytes",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 13361,platforms/lin_x86/shellcode/13361.c,"linux/x86 portbind (define your own port) 84 bytes",2006-07-04,oveRet,lin_x86,shellcode,0 13362,platforms/lin_x86/shellcode/13362.c,"linux/x86 execve() Diassembly Obfuscation Shellcode 32 bytes",2006-05-14,BaCkSpAcE,lin_x86,shellcode,0 13363,platforms/lin_x86/shellcode/13363.c,"linux/x86 SET_PORT() portbind 100 bytes",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 13364,platforms/lin_x86/shellcode/13364.c,"linux/x86 SET_IP() Connectback Shellcode 82 bytes",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 13365,platforms/lin_x86/shellcode/13365.c,"linux/x86 execve(/bin/sh) 24 bytes",2006-05-01,hophet,lin_x86,shellcode,0 13366,platforms/lin_x86/shellcode/13366.txt,"linux/x86 xor-encoded Connect Back Shellcode 371 bytes",2006-04-18,xort,lin_x86,shellcode,0 13367,platforms/lin_x86/shellcode/13367.c,"linux/x86 execve(/bin/sh) + ZIP Header 28 bytes",2006-04-17,izik,lin_x86,shellcode,0 13368,platforms/lin_x86/shellcode/13368.c,"linux/x86 execve(/bin/sh) + RTF Header 30 bytes",2006-04-17,izik,lin_x86,shellcode,0 13369,platforms/lin_x86/shellcode/13369.c,"linux/x86 execve(/bin/sh) + RIFF Header 28 bytes",2006-04-17,izik,lin_x86,shellcode,0 13370,platforms/lin_x86/shellcode/13370.c,"linux/x86 execve(/bin/sh) + Bitmap Header 27 bytes",2006-04-17,izik,lin_x86,shellcode,0 13371,platforms/lin_x86/shellcode/13371.c,"linux/x86 SWAP restore shellcode 109 bytes",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 13372,platforms/lin_x86/shellcode/13372.c,"linux/x86 SWAP store shellcode 99 bytes",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 13373,platforms/lin_x86/shellcode/13373.c,"linux/x86 Password Authentication portbind Shellcode 166 bytes",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 13374,platforms/lin_x86/shellcode/13374.c,"linux/x86 portbind (port 64713) 86 bytes",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 13375,platforms/lin_x86/shellcode/13375.c,"linux/x86 execve(""/bin/sh"", [""/bin/sh"", NULL]) 25 bytes",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13376,platforms/lin_x86/shellcode/13376.c,"linux/x86 execve(""/bin/sh"", [""/bin/sh"", NULL]) 23 bytes",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13377,platforms/lin_x86/shellcode/13377.c,"linux/x86 setuid(0) + execve(""/bin/sh"", [""/bin/sh"", NULL]) 31 bytes",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13378,platforms/lin_x86/shellcode/13378.c,"linux/x86 setuid(0),setgid(0) execve(/bin/sh, [/bin/sh, NULL]) 37 bytes",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13379,platforms/lin_x86/shellcode/13379.c,"linux/x86 setreuid(0,0) execve(""/bin/sh"", [""/bin/sh"", NULL]) 33 bytes",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 13380,platforms/lin_x86/shellcode/13380.c,"linux/x86 HTTP/1.x GET, Downloads and JMP - 68 bytes+",2006-03-12,izik,lin_x86,shellcode,0 13381,platforms/lin_x86/shellcode/13381.c,"linux/x86 TCP Proxy Shellcode 236 bytes",2006-02-07,phar,lin_x86,shellcode,0 13382,platforms/lin_x86/shellcode/13382.c,"linux/x86 execve /bin/sh anti-ids 40 bytes",2006-01-26,NicatiN,lin_x86,shellcode,0 13383,platforms/lin_x86/shellcode/13383.c,"linux/x86 execve /bin/sh xored for Intel x86 CPUID 41 bytes",2006-01-25,izik,lin_x86,shellcode,0 13384,platforms/lin_x86/shellcode/13384.c,"linux/x86 execve /bin/sh (encoded by +1) 39 bytes",2006-01-25,izik,lin_x86,shellcode,0 13385,platforms/lin_x86/shellcode/13385.c,"linux/x86 Adduser without Password to /etc/passwd 59 bytes",2006-01-21,izik,lin_x86,shellcode,0 13386,platforms/lin_x86/shellcode/13386.c,"linux/x86 anti-debug trick (INT 3h trap) + execve /bin/sh 39 bytes",2006-01-21,izik,lin_x86,shellcode,0 13387,platforms/lin_x86/shellcode/13387.c,"linux/x86 Bind /bin/sh to 31337/tcp 80 bytes",2006-01-21,izik,lin_x86,shellcode,0 13388,platforms/lin_x86/shellcode/13388.c,"linux/x86 Bind /bin/sh to 31337/tcp + fork() 98 bytes",2006-01-21,izik,lin_x86,shellcode,0 13389,platforms/lin_x86/shellcode/13389.c,"linux/x86 24/7 open cd-rom loop (follows /dev/cdrom symlink) 39 bytes",2006-01-21,izik,lin_x86,shellcode,0 13390,platforms/lin_x86/shellcode/13390.c,"linux/x86 eject cd-rom (follows /dev/cdrom symlink) + exit() 40 bytes",2006-01-21,izik,lin_x86,shellcode,0 13391,platforms/lin_x86/shellcode/13391.c,"linux/x86 eject/close cd-rom loop (follows /dev/cdrom symlink) 45 bytes",2006-01-21,izik,lin_x86,shellcode,0 13392,platforms/lin_x86/shellcode/13392.c,"linux/x86 chmod(/etc/shadow, 0666) + exit() 32 bytes",2006-01-21,izik,lin_x86,shellcode,0 13393,platforms/lin_x86/shellcode/13393.c,"linux/x86 connect-back shellcode 127.0.0.1:31337/tcp 74 bytes",2006-01-21,izik,lin_x86,shellcode,0 13394,platforms/lin_x86/shellcode/13394.c,"linux/x86 normal exit with random (so to speak) return value 5 bytes",2006-01-21,izik,lin_x86,shellcode,0 13395,platforms/lin_x86/shellcode/13395.c,"linux/x86 getppid() + execve(/proc/pid/exe) 51 bytes",2006-01-21,izik,lin_x86,shellcode,0 13396,platforms/lin_x86/shellcode/13396.c,"linux/x86 quick (yet conditional, eax != 0 and edx == 0) exit 4 bytes",2006-01-21,izik,lin_x86,shellcode,0 13397,platforms/lin_x86/shellcode/13397.c,"linux/x86 reboot() - 20 bytes",2006-01-21,izik,lin_x86,shellcode,0 13398,platforms/lin_x86/shellcode/13398.c,"linux/x86 setreuid(0, 0) + execve(/bin/sh) 31 bytes",2006-01-21,izik,lin_x86,shellcode,0 13399,platforms/lin_x86/shellcode/13399.c,"linux/x86 execve(/bin/sh) / PUSH - 23 bytes",2006-01-21,izik,lin_x86,shellcode,0 13400,platforms/lin_x86/shellcode/13400.c,"linux/x86 cat /dev/urandom > /dev/console, just for kicks - 63 bytes",2006-01-21,izik,lin_x86,shellcode,0 13401,platforms/lin_x86/shellcode/13401.c,"linux/x86 Connect Back shellcode 90 bytes",2005-12-28,xort,lin_x86,shellcode,0 13402,platforms/lin_x86/shellcode/13402.c,"linux/x86 socket-proxy shellcode 372 bytes",2005-12-28,xort,lin_x86,shellcode,0 13403,platforms/lin_x86/shellcode/13403.c,"linux/x86 dup2(0,0); dup2(0,1); dup2(0,2); 15 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13404,platforms/lin_x86/shellcode/13404.c,"linux/x86 if(read(fd,buf,512)<=2) _exit(1) else buf(); 29 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13405,platforms/lin_x86/shellcode/13405.c,"linux/x86 _exit(1); 7 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13406,platforms/lin_x86/shellcode/13406.c,"linux/x86 read(0,buf,2541); chmod(buf,4755); 23 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13407,platforms/lin_x86/shellcode/13407.c,"linux/x86 write(0,""Hello core!\n"",12); (with optional 7 byte exit) 36 bytes",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13408,platforms/lin_x86/shellcode/13408.c,"linux/x86 snoop /dev/dsp shellcode 172 bytes",2005-11-04,phar,lin_x86,shellcode,0 13409,platforms/lin_x86/shellcode/13409.c,"linux/x86 /bin/sh Standard Opcode Array Payload 21 Bytes",2005-09-15,c0ntex,lin_x86,shellcode,0 13410,platforms/lin_x86/shellcode/13410.s,"linux/x86 examples of long-term payloads hide-wait-change (.s)",2005-09-09,xort,lin_x86,shellcode,0 13411,platforms/lin_x86/shellcode/13411.c,"linux/x86 examples of long-term payloads hide-wait-change 187 bytes+",2005-09-08,xort,lin_x86,shellcode,0 13412,platforms/lin_x86/shellcode/13412.c,"linux/x86 /bin/sh sysenter Opcode Array Payload 23 Bytes",2005-09-04,BaCkSpAcE,lin_x86,shellcode,0 13413,platforms/lin_x86/shellcode/13413.c,"linux/x86 /bin/sh sysenter Opcode Array Payload 27 Bytes",2005-08-25,amnesia,lin_x86,shellcode,0 13414,platforms/lin_x86/shellcode/13414.c,"linux/x86 /bin/sh sysenter Opcode Array Payload 45 bytes",2005-08-19,c0ntex,lin_x86,shellcode,0 13415,platforms/lin_x86/shellcode/13415.c,"linux/x86 chroot & standart 66 bytes",2005-07-11,Okti,lin_x86,shellcode,0 13416,platforms/lin_x86/shellcode/13416.txt,"linux/x86 upload & exec 189 bytes",2005-06-19,cybertronic,lin_x86,shellcode,0 13417,platforms/lin_x86/shellcode/13417.c,"linux/x86 setreuid/execve 31 bytes",2004-12-26,oc192,lin_x86,shellcode,0 13418,platforms/lin_x86/shellcode/13418.c,"linux/x86 alpha-numeric shellcode 64 bytes",2004-12-22,xort,lin_x86,shellcode,0 13419,platforms/lin_x86/shellcode/13419.c,"linux/x86 alpha-numeric using IMUL Method shellcode 88 bytes",2004-12-22,xort,lin_x86,shellcode,0 13420,platforms/lin_x86/shellcode/13420.c,"linux/x86 Radically Self Modifying Code 70 bytes",2004-12-22,xort,lin_x86,shellcode,0 13421,platforms/lin_x86/shellcode/13421.c,"linux/x86 Magic Byte Self Modifying Code 76 bytes",2004-12-22,xort,lin_x86,shellcode,0 13422,platforms/lin_x86/shellcode/13422.c,"linux/x86 execve code 23 bytes",2004-11-15,marcetam,lin_x86,shellcode,0 13423,platforms/lin_x86/shellcode/13423.c,"linux/x86 execve(""/bin/ash"",0,0); 21 bytes",2004-11-15,zasta,lin_x86,shellcode,0 13424,platforms/lin_x86/shellcode/13424.txt,"linux/x86 execve /bin/sh alphanumeric 392 bytes",2004-09-26,RaiSe,lin_x86,shellcode,0 13425,platforms/lin_x86/shellcode/13425.c,"linux/x86 execve /bin/sh IA32 0xff-less 45 bytes",2004-09-26,anathema,lin_x86,shellcode,0 13426,platforms/lin_x86/shellcode/13426.c,"linux/x86 symlink /bin/sh xoring 56 bytes",2004-09-26,dev0id,lin_x86,shellcode,0 13427,platforms/lin_x86/shellcode/13427.c,"linux/x86 portbind port 5074 toupper 226 bytes",2004-09-26,Tora,lin_x86,shellcode,0 13428,platforms/lin_x86/shellcode/13428.c,"linux/x86 add user t00r ENCRYPT 116 bytes",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 13429,platforms/lin_x86/shellcode/13429.c,"linux/x86 chmod 666 shadow ENCRYPT 75 bytes",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 13430,platforms/lin_x86/shellcode/13430.c,"linux/x86 symlink . /bin/sh 32 bytes",2004-09-26,dev0id,lin_x86,shellcode,0 13431,platforms/lin_x86/shellcode/13431.c,"linux/x86 kill snort 151 bytes",2004-09-26,nob0dy,lin_x86,shellcode,0 13432,platforms/lin_x86/shellcode/13432.c,"linux/x86 shared memory exec 50 bytes",2004-09-26,sloth,lin_x86,shellcode,0 13433,platforms/lin_x86/shellcode/13433.c,"linux/x86 iptables -F 45 bytes",2004-09-26,UnboundeD,lin_x86,shellcode,0 13434,platforms/lin_x86/shellcode/13434.c,"linux/x86 iptables -F 58 bytes",2004-09-26,dev0id,lin_x86,shellcode,0 13435,platforms/lin_x86/shellcode/13435.c,"linux/x86 Reverse telnet 134 bytes",2004-09-26,hts,lin_x86,shellcode,0 13436,platforms/lin_x86/shellcode/13436.c,"linux/x86 connect 120 bytes",2004-09-26,lamagra,lin_x86,shellcode,0 13437,platforms/lin_x86/shellcode/13437.c,"linux/x86 chmod 666 /etc/shadow 41 bytes",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 13438,platforms/lin_x86/shellcode/13438.c,"linux/x86 cp /bin/sh /tmp/katy ; chmod 4555 katy 126 bytes",2004-09-26,RaiSe,lin_x86,shellcode,0 13439,platforms/lin_x86/shellcode/13439.c,"linux/x86 eject /dev/cdrom 64 bytes",2004-09-26,lamagra,lin_x86,shellcode,0 13440,platforms/lin_x86/shellcode/13440.c,"linux/x86 xterm -ut -display [IP]:0 132 bytes",2004-09-26,RaiSe,lin_x86,shellcode,0 13441,platforms/lin_x86/shellcode/13441.c,"linux/x86 ipchains -F 49 bytes",2004-09-26,Sp4rK,lin_x86,shellcode,0 13442,platforms/lin_x86/shellcode/13442.c,"linux/x86 chmod 666 /etc/shadow 82 bytes",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 13443,platforms/lin_x86/shellcode/13443.c,"linux/x86 execve /bin/sh 29 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13444,platforms/lin_x86/shellcode/13444.c,"linux/x86 execve /bin/sh 24 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13445,platforms/lin_x86/shellcode/13445.c,"linux/x86 execve /bin/sh 38 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13446,platforms/lin_x86/shellcode/13446.c,"linux/x86 execve /bin/sh 30 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13447,platforms/lin_x86/shellcode/13447.c,"linux/x86 execve /bin/sh setreuid(12,12) 50 bytes",2004-09-12,n/a,lin_x86,shellcode,0 13448,platforms/lin_x86/shellcode/13448.c,"linux/x86 portbind port 5074 92 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13449,platforms/lin_x86/shellcode/13449.c,"linux/x86 portbind port 5074 + fork() 130 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13450,platforms/lin_x86/shellcode/13450.c,"linux/x86 add user t00r 82 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13451,platforms/lin_x86/shellcode/13451.c,"linux/x86 add user 104 bytes",2004-09-12,"Matt Conover",lin_x86,shellcode,0 13452,platforms/lin_x86/shellcode/13452.c,"linux/x86 break chroot 34 bytes",2004-09-12,dev0id,lin_x86,shellcode,0 13453,platforms/lin_x86/shellcode/13453.c,"linux/x86 break chroot 46 bytes",2004-09-12,dev0id,lin_x86,shellcode,0 13454,platforms/lin_x86/shellcode/13454.c,"linux/x86 break chroot execve /bin/sh 80 bytes",2004-09-12,preedator,lin_x86,shellcode,0 13455,platforms/lin_x86/shellcode/13455.c,"linux/x86 execve /bin/sh encrypted 58 bytes",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 13456,platforms/lin_x86/shellcode/13456.c,"linux/x86 execve /bin/sh xor encrypted 55 bytes",2004-09-12,n/a,lin_x86,shellcode,0 13457,platforms/lin_x86/shellcode/13457.c,"linux/x86 execve /bin/sh tolower() evasion 41 bytes",2004-09-12,n/a,lin_x86,shellcode,0 13458,platforms/lin_x86/shellcode/13458.c,"execve of /bin/sh after setreuid(0,0)",2001-05-07,"Marco Ivaldi",lin_x86,shellcode,0 13459,platforms/lin_x86/shellcode/13459.c,"linux chroot()/execve() code",2001-01-13,preedator,lin_x86,shellcode,0 13460,platforms/lin_x86/shellcode/13460.c,"linux/x86 execve /bin/sh toupper() evasion 55 bytes",2000-08-08,n/a,lin_x86,shellcode,0 13461,platforms/lin_x86/shellcode/13461.c,"linux/x86 add user 70 bytes",2000-08-07,n/a,lin_x86,shellcode,0 13462,platforms/lin_x86/shellcode/13462.c,"linux/x86 break chroot setuid(0) + /bin/sh 132 bytes",2000-08-07,n/a,lin_x86,shellcode,0 13463,platforms/lin_x86-64/shellcode/13463.c,"linux/x86-64 bindshell port:4444 shellcode 132 bytes",2009-05-18,evil.xi4oyu,lin_x86-64,shellcode,0 13464,platforms/lin_x86-64/shellcode/13464.s,"linux/x86-64 execve(/bin/sh) 33 bytes",2006-11-02,hophet,lin_x86-64,shellcode,0 13465,platforms/multiple/shellcode/13465.c,"linux/PPC/x86 execve(""/bin/sh"",{""/bin/sh"",NULL},NULL) 99 bytes",2005-11-15,"Charles Stevenson",multiple,shellcode,0 13466,platforms/multiple/shellcode/13466.c,"os-x/PPC/x86 execve(""/bin/sh"",{""/bin/sh"",NULL},NULL) 121 bytes",2005-11-13,nemo,multiple,shellcode,0 13467,platforms/multiple/shellcode/13467.c,"linux/x86 unix/SPARC irix/mips execve /bin/sh irx.mips 141 bytes",2004-09-12,dymitri,multiple,shellcode,0 13468,platforms/multiple/shellcode/13468.c,"linux/x86 unix/SPARC execve /bin/sh 80 bytes",2004-09-12,dymitri,multiple,shellcode,0 13469,platforms/multiple/shellcode/13469.c,"linux/x86 bsd/x86 execve /bin/sh 38 bytes",2004-09-12,dymitri,multiple,shellcode,0 13470,platforms/netbsd_x86/shellcode/13470.c,"netbsd/x86 kill all processes shellcode 23 bytes",2009-06-18,Anonymous,netbsd_x86,shellcode,0 13471,platforms/netbsd_x86/shellcode/13471.c,"netbsd/x86 callback shellcode (port 6666) 83 bytes",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 13472,platforms/netbsd_x86/shellcode/13472.c,"netbsd/x86 setreuid(0, 0); execve(""/bin//sh"", ..., NULL); 29 bytes",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 13473,platforms/netbsd_x86/shellcode/13473.c,"netbsd/x86 setreuid(0, 0); execve(""/bin//sh"", ..., NULL); 30 bytes",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 13474,platforms/netbsd_x86/shellcode/13474.txt,"netbsd/x86 execve /bin/sh 68 bytes",2004-09-26,humble,netbsd_x86,shellcode,0 13475,platforms/openbsd_x86/shellcode/13475.c,"openbsd/x86 execve(/bin/sh) 23 bytes",2006-05-01,hophet,openbsd_x86,shellcode,0 13476,platforms/openbsd_x86/shellcode/13476.c,"openbsd/x86 portbind port 6969 148 bytes",2004-09-26,"Sinan Eren",openbsd_x86,shellcode,0 13477,platforms/openbsd_x86/shellcode/13477.c,"openbsd/x86 add user w00w00 112 bytes",2004-09-26,n/a,openbsd_x86,shellcode,0 13478,platforms/osx_ppc/shellcode/13478.c,"os-x/ppc sync(), reboot() 32 bytes",2006-05-01,hophet,osx_ppc,shellcode,0 13479,platforms/osx_ppc/shellcode/13479.c,"os-x/ppc execve(/bin/sh), exit() 72 bytes",2006-05-01,hophet,osx_ppc,shellcode,0 13480,platforms/osx_ppc/shellcode/13480.c,"os-x/PPC Add user r00t 219 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13481,platforms/osx_ppc/shellcode/13481.c,"os-x/PPC execve /bin/sh 72 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13482,platforms/osx_ppc/shellcode/13482.c,"os-x/PPC add inetd backdoor 222 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13483,platforms/osx_ppc/shellcode/13483.c,"os-x/PPC reboot 28 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13484,platforms/osx_ppc/shellcode/13484.c,"os-x/PPC setuid(0) + execve /bin/sh 88 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13485,platforms/osx_ppc/shellcode/13485.c,"os-x/PPC create /tmp/suid 122 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13486,platforms/osx_ppc/shellcode/13486.c,"os-x/PPC simple write() 75 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13487,platforms/osx_ppc/shellcode/13487.c,"os-x/PPC execve /usr/X11R6/bin/xterm 141 bytes",2004-09-26,B-r00t,osx_ppc,shellcode,0 13488,platforms/sco_x86/shellcode/13488.c,"sco/x86 execve(""/bin/sh"", ..., NULL); 43 bytes",2005-11-30,"p. minervini",sco_x86,shellcode,0 13489,platforms/solaris_sparc/shellcode/13489.c,"solaris/sparc download and execute 278 bytes",2006-11-21,xort,solaris_sparc,shellcode,0 13490,platforms/solaris_sparc/shellcode/13490.c,"solaris/sparc executes command after setreuid (92 bytes + cmd)",2006-10-21,bunker,solaris_sparc,shellcode,0 13491,platforms/solaris_sparc/shellcode/13491.c,"solaris/sparc connect-back (with XNOR encoded session) 600 bytes",2006-07-21,xort,solaris_sparc,shellcode,0 13492,platforms/solaris_sparc/shellcode/13492.c,"solaris/sparc setreuid/execve 56 bytes",2005-11-20,lhall,solaris_sparc,shellcode,0 13493,platforms/solaris_sparc/shellcode/13493.c,"solaris/sparc portbind (port 6666) 240 bytes",2005-11-20,lhall,solaris_sparc,shellcode,0 13494,platforms/solaris_sparc/shellcode/13494.txt,"solaris/SPARC execve /bin/sh 52 bytes",2004-09-26,LSD-PLaNET,solaris_sparc,shellcode,0 13495,platforms/solaris_sparc/shellcode/13495.c,"solaris/SPARC portbind port 6789 228 bytes",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 13496,platforms/solaris_sparc/shellcode/13496.c,"solaris/SPARC connect-back 204 bytes",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 13497,platforms/solaris_sparc/shellcode/13497.txt,"solaris/SPARC portbinding shellcode",2000-11-19,dopesquad.net,solaris_sparc,shellcode,0 13498,platforms/solaris_x86/shellcode/13498.php,"solaris/x86 portbind/tcp shellcode generator",2009-06-16,"Jonathan Salwan",solaris_x86,shellcode,0 13499,platforms/solaris_x86/shellcode/13499.c,"solaris/x86 setuid(0), execve(//bin/sh); exit(0) NULL Free 39 bytes",2008-12-02,sm4x,solaris_x86,shellcode,0 13500,platforms/solaris_x86/shellcode/13500.c,"solaris/x86 setuid(0), execve(/bin/cat, /etc/shadow), exit(0) 59 bytes",2008-12-02,sm4x,solaris_x86,shellcode,0 13501,platforms/solaris_x86/shellcode/13501.txt,"solaris/x86 execve /bin/sh toupper evasion 84 bytes",2004-09-26,n/a,solaris_x86,shellcode,0 13502,platforms/solaris_x86/shellcode/13502.txt,"solaris/x86 add services and execve inetd 201 bytes",2004-09-26,n/a,solaris_x86,shellcode,0 13503,platforms/unixware/shellcode/13503.txt,"Unixware execve /bin/sh 95 bytes",2004-09-26,k2,unixware,shellcode,0 13504,platforms/win32/shellcode/13504.asm,"Windows x86 null-free bindshell for Windows 5.0-7.0 all service packs",2009-07-27,SkyLined,win32,shellcode,0 13505,platforms/win32/shellcode/13505.c,"win32/xp sp2 (En) cmd.exe 23 bytes",2009-07-17,Stack,win32,shellcode,0 13507,platforms/win32/shellcode/13507.txt,"win32 SEH omelet shellcode 0.1",2009-03-16,SkyLined,win32,shellcode,0 13508,platforms/win32/shellcode/13508.asm,"win32 telnetbind by winexec 111 bytes",2009-02-27,DATA_SNIPER,win32,shellcode,0 13509,platforms/win32/shellcode/13509.c,"win32 PEB!NtGlobalFlags shellcode 14 bytes",2009-02-24,Koshi,win32,shellcode,0 13510,platforms/win32/shellcode/13510.c,"win32 XP sp2 (FR) Sellcode cmd.exe 32 bytes",2009-02-20,Stack,win32,shellcode,0 13511,platforms/win32/shellcode/13511.c,"win32/xp sp2 Shellcode cmd.exe 57 bytes",2009-02-03,Stack,win32,shellcode,0 13512,platforms/win32/shellcode/13512.c,"win32 PEB Kernel32.dll ImageBase Finder Alphanumeric 67 bytes",2008-09-03,Koshi,win32,shellcode,0 13513,platforms/win32/shellcode/13513.c,"win32 PEB Kernel32.dll ImageBase Finder (Ascii Printable) 49 bytes",2008-09-03,Koshi,win32,shellcode,0 13514,platforms/win32/shellcode/13514.asm,"win32 connectback, receive, save and execute shellcode",2008-08-25,loco,win32,shellcode,0 13515,platforms/win32/shellcode/13515.pl,"win32 Download and Execute Shellcode Generator (browsers edition)",2008-03-14,"YAG KOHHA",win32,shellcode,0 13516,platforms/win32/shellcode/13516.asm,"win32 Tiny Download and Exec Shellcode 192 bytes",2007-06-27,czy,win32,shellcode,0 13517,platforms/win32/shellcode/13517.asm,"win32 download and execute 124 bytes",2007-06-14,Weiss,win32,shellcode,0 13518,platforms/win32/shellcode/13518.c,"win32 IsDebuggerPresent ShellCode (NT/XP) 39 bytes",2007-05-31,ex-pb,win32,shellcode,0 13519,platforms/win32/shellcode/13519.c,"win32 Beep Shellcode (SP1/SP2) 35 bytes",2006-04-14,xnull,win32,shellcode,0 13520,platforms/win32/shellcode/13520.c,"win32/xp sp2 Pop up message box 110 bytes",2006-01-24,Omega7,win32,shellcode,0 13521,platforms/win32/shellcode/13521.asm,"win32 WinExec() Command Parameter 104+ bytes",2006-01-24,Weiss,win32,shellcode,0 13522,platforms/win32/shellcode/13522.c,"win32 Download & Exec Shellcode 226 bytes+",2005-12-23,darkeagle,win32,shellcode,0 13523,platforms/win32/shellcode/13523.c,"Windows NT/2k/XP useradd shellcode for russian systems 318 bytes",2005-10-28,darkeagle,win32,shellcode,0 13524,platforms/win32/shellcode/13524.txt,"Windows 9x/NT/2k/XP Reverse Generic Shellcode without Loader 249 bytes",2005-08-16,"Matthieu Suiche",win32,shellcode,0 13525,platforms/win32/shellcode/13525.c,"Windows 9x/NT/2k/XP PEB method 29 bytes",2005-07-26,loco,win32,shellcode,0 13526,platforms/win32/shellcode/13526.c,"Windows 9x/NT/2k/XP PEB method 31 bytes",2005-01-26,twoci,win32,shellcode,0 13527,platforms/win32/shellcode/13527.c,"Windows 9x/NT/2k/XP PEB method 35 bytes",2005-01-09,oc192,win32,shellcode,0 13528,platforms/win32/shellcode/13528.c,"win xp/2000/2003 Connect Back shellcode for Overflow exploit 275 bytes",2004-10-25,lion,win32,shellcode,0 13529,platforms/win32/shellcode/13529.c,"win xp/2000/2003 Download File and Exec 241 bytes",2004-10-25,lion,win32,shellcode,0 13530,platforms/win32/shellcode/13530.asm,"windows/XP download and exec source",2004-09-26,"Peter Winter-Smith",win32,shellcode,0 13531,platforms/win32/shellcode/13531.c,"windows/XP-sp1 portshell on port 58821 116 bytes",2004-09-26,silicon,win32,shellcode,0 13532,platforms/win32/shellcode/13532.asm,"MS Windows (DCOM RPC2) Universal Shellcode",2003-10-09,n/a,win32,shellcode,0 13533,platforms/win64/shellcode/13533.asm,"win64 (URLDownloadToFileA) download and execute 218+ bytes",2006-08-07,Weiss,win64,shellcode,0 13548,platforms/lin_x86/shellcode/13548.asm,"linux/x86 kill all processes 9 bytes",2010-01-14,root@thegibson,lin_x86,shellcode,0 13549,platforms/lin_x86/shellcode/13549.c,"Linux - setuid(0) & execve(""/sbin/poweroff -f"")",2009-12-04,ka0x,lin_x86,shellcode,0 13550,platforms/lin_x86/shellcode/13550.c,"Linux - setuid(0) and cat /etc/shadow",2009-12-04,ka0x,lin_x86,shellcode,0 13551,platforms/lin_x86/shellcode/13551.c,"Linux - chmod(/etc/shadow, 0666) & exit() - 33 bytes",2009-12-04,ka0x,lin_x86,shellcode,0 13553,platforms/lin_x86/shellcode/13553.c,"Linux - linux/x86 execve() - 51bytes",2009-12-04,"fl0 fl0w",lin_x86,shellcode,0 13560,platforms/windows/shellcode/13560.txt,"win xp sp2 PEB ISbeingdebugged shellcode",2009-12-14,Anonymous,windows,shellcode,0 13563,platforms/lin_x86/shellcode/13563.asm,"linux/x86 overwrite MBR on /dev/sda with `LOL!' 43 bytes",2010-01-15,root@thegibson,lin_x86,shellcode,0 13565,platforms/win32/shellcode/13565.asm,"Win32 XP SP3 ShellExecuteA shellcode",2009-12-19,sinn3r,win32,shellcode,0 13566,platforms/lin_x86/shellcode/13566.c,"Linux - setreuid (0,0) & execve(/bin/rm /etc/shadow)",2009-12-19,mr_me,lin_x86,shellcode,0 13569,platforms/win32/shellcode/13569.asm,"Win32 XP SP3 addFirewallRule",2009-12-24,sinn3r,win32,shellcode,0 13570,platforms/freebsd_x86/shellcode/13570.c,"freebsd/x86 portbind shellcode 167 bytes",2009-12-24,sbz,freebsd_x86,shellcode,0 13571,platforms/win32/shellcode/13571.c,"win32/xp sp2 calc.exe 45 bytes",2009-12-24,Stack,win32,shellcode,0 13572,platforms/linux/shellcode/13572.c,"linux/x86 unlink(/etc/passwd) & exit() 35 bytes",2009-12-24,sandman,linux,shellcode,0 13574,platforms/win32/shellcode/13574.c,"win32/xp sp2 (En + Ar) cmd.exe 23 bytes",2009-12-28,"AnTi SeCuRe",win32,shellcode,0 13576,platforms/lin_x86/shellcode/13576.asm,"linux/x86 chmod 666 /etc/shadow 27 bytes",2010-01-16,root@thegibson,lin_x86,shellcode,0 13577,platforms/lin_x86/shellcode/13577.txt,"linux/x86 break chroot 79 bytes",2009-12-30,root@thegibson,lin_x86,shellcode,0 13578,platforms/lin_x86/shellcode/13578.txt,"linux/x86 fork bomb 6 bytes",2009-12-30,root@thegibson,lin_x86,shellcode,0 13579,platforms/lin_x86/shellcode/13579.c,"linux/x86 append ""/etc/passwd"" & exit() 107 bytes",2009-12-31,sandman,lin_x86,shellcode,0 13581,platforms/windows/shellcode/13581.txt,"Windows XP Pro Sp2 English ""Message-Box"" Shellcode",2010-01-03,Aodrulez,windows,shellcode,0 13582,platforms/windows/shellcode/13582.txt,"Windows XP Pro Sp2 English ""Wordpad"" Shellcode",2010-01-03,Aodrulez,windows,shellcode,0 13586,platforms/lin_x86/shellcode/13586.txt,"linux/x86 eject /dev/cdrom 42 bytes",2010-01-08,root@thegibson,lin_x86,shellcode,0 13595,platforms/win32/shellcode/13595.c,"Win32 Shellcode XP SP2 FR (calc) 19 bytes",2010-01-20,SkuLL-HacKeR,win32,shellcode,0 13599,platforms/lin_x86/shellcode/13599.txt,"Linux x86 - polymorphic shellcode ip6tables -F - 71 bytes",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 13600,platforms/lin_x86/shellcode/13600.txt,"Linux x86 - ip6tables -F - 47 bytes",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 13601,platforms/linux/shellcode/13601.txt,"Linux i686 - pacman -S (default package: backdoor) - 64 bytes",2010-01-24,"Jonathan Salwan",linux,shellcode,0 13602,platforms/linux/shellcode/13602.txt,"Linux i686 - pacman -R - 59 bytes",2010-01-24,"Jonathan Salwan",linux,shellcode,0 13609,platforms/lin_x86/shellcode/13609.c,"Linux bin/cat /etc/passwd 43 bytes",2010-02-09,fb1h2s,lin_x86,shellcode,0 13614,platforms/win32/shellcode/13614.c,"Win32 Shellcode (cmd.exe) for XP SP3 English 26 Bytes",2010-02-10,"Hellcode Research",win32,shellcode,0 13615,platforms/win32/shellcode/13615.c,"Win32 Shellcode (cmd.exe) for XP SP2 Turkish 26 Bytes",2010-02-10,"Hellcode Research",win32,shellcode,0 13627,platforms/lin_x86/shellcode/13627.c,"Linux x86 - /bin/sh 8 bytes",2010-02-23,"JungHoon Shin",lin_x86,shellcode,0 13628,platforms/lin_x86/shellcode/13628.c,"Linux x86 - execve /bin/sh - 21 bytes",2010-02-27,ipv,lin_x86,shellcode,0 13630,platforms/win32/shellcode/13630.c,"Windows Xp Home Edition SP2 English (calc.exe) 37 bytes",2010-02-28,"Hazem Mofeed",win32,shellcode,0 13631,platforms/win32/shellcode/13631.c,"Windows XP Home Edition SP3 English (calc.exe) 37 bytes",2010-03-01,"Hazem Mofeed",win32,shellcode,0 13632,platforms/lin_x86/shellcode/13632.c,"Linux x86 - disabled modsecurity - 64 bytes",2010-03-04,sekfault,lin_x86,shellcode,0 13635,platforms/win32/shellcode/13635.txt,"JITed stage-0 shellcode",2010-03-07,"Alexey Sintsov",win32,shellcode,0 13636,platforms/win32/shellcode/13636.c,"JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",win32,shellcode,0 13639,platforms/win32/shellcode/13639.c,"Windows XP Professional SP2 ita calc.exe shellcode 36 bytes",2010-03-11,Stoke,win32,shellcode,0 13642,platforms/windows/shellcode/13642.txt,"Win32 Mini HardCode WinExec&ExitProcess Shellcode 16 bytes",2010-03-18,czy,windows,shellcode,0 13645,platforms/windows/shellcode/13645.c,"JITed egg-hunter stage-0 shellcode",2010-03-20,"Alexey Sintsov",windows,shellcode,0 13647,platforms/windows/shellcode/13647.txt,"win32/xp sp3 (Ru) WinExec+ExitProcess cmd shellcode 12 bytes",2010-03-24,"lord Kelvin",windows,shellcode,0 13648,platforms/win32/shellcode/13648.rb,"Shellcode - Win32 MessageBox (Metasploit module)",2010-03-24,corelanc0d3r,win32,shellcode,0 13649,platforms/windows/shellcode/13649.txt,"JITed egg-hunter stage-0 shellcode Adjusted universal for xp/vista/win7",2010-03-27,"Alexey Sintsov",windows,shellcode,0 13661,platforms/linux/shellcode/13661.txt,"linux x86 nc -lvve/bin/sh -p13377 shellcode",2010-04-02,Anonymous,linux,shellcode,0 13669,platforms/linux/shellcode/13669.c,"36 bytes chmod(""/etc/shadow"", 0666) shellcode",2010-04-14,Magnefikko,linux,shellcode,0 13670,platforms/linux/shellcode/13670.c,"25 bytes execve(""/bin/sh"") shellcode",2010-04-14,Magnefikko,linux,shellcode,0 13671,platforms/linux/shellcode/13671.c,"6 bytes DoS-Badger-Game shellcode",2010-04-14,Magnefikko,linux,shellcode,0 13673,platforms/linux/shellcode/13673.c,"55 bytes SLoc-DoS shellcode by Magnefikko",2010-04-14,Magnefikko,linux,shellcode,0 13675,platforms/lin_x86/shellcode/13675.c,"14 Bytes execve(""a->/bin/sh"") Local-only Shellcode",2010-04-17,Magnefikko,lin_x86,shellcode,0 13676,platforms/lin_x86/shellcode/13676.c,"33 Bytes chmod(""/etc/shadow"", 0777) Shellcode",2010-04-18,sm0k,lin_x86,shellcode,0 13677,platforms/linux/shellcode/13677.c,"29 bytes chmod(""/etc/shadow"", 0777) shellcode",2010-04-19,Magnefikko,linux,shellcode,0 13679,platforms/linux/shellcode/13679.py,"Linux write() & exit(0) shellcode genearator with customizable text",2010-04-20,Stoke,linux,shellcode,0 13680,platforms/linux/shellcode/13680.c,"Linux x86 polymorphic forkbombe - 30 bytes",2010-04-21,"Jonathan Salwan",linux,shellcode,0 13681,platforms/linux/shellcode/13681.c,"Linux x86 forkbombe",2010-04-21,"Jonathan Salwan",linux,shellcode,0 13682,platforms/lin_x86/shellcode/13682.c,"34 bytes setreud(getuid(), getuid()) & execve(""/bin/sh"") Shellcode",2010-04-22,Magnefikko,lin_x86,shellcode,0 13688,platforms/lin_x86-64/shellcode/13688.c,"Linux/x86_64 reboot(POWER_OFF) 19 bytes shellcode",2010-04-25,zbt,lin_x86-64,shellcode,0 13691,platforms/linux/shellcode/13691.c,"Linux/x86_64 execve(""/bin/sh""); 30 bytes shellcode",2010-04-25,zbt,linux,shellcode,0 13692,platforms/linux/shellcode/13692.c,"linux/x86 sends ""Phuck3d!"" to all terminals (60 bytes) shellcode",2010-04-25,condis,linux,shellcode,0 13697,platforms/lin_x86/shellcode/13697.c,"Linux x86 - execve(""/bin/bash"",""-p"",NULL) - 33 bytes",2010-05-04,"Jonathan Salwan",lin_x86,shellcode,0 13698,platforms/linux/shellcode/13698.c,"Linux x86 - polymorphic execve(""/bin/bash"",""-p"",NULL) - 57 bytes",2010-05-05,"Jonathan Salwan",linux,shellcode,0 13699,platforms/win32/shellcode/13699.txt,"WinXP SP2 Fr Download and Exec Shellcode",2010-05-10,Crack_MaN,win32,shellcode,0 13702,platforms/linux/shellcode/13702.c,"Linux x86 execve(""/usr/bin/wget"", ""aaaa""); - 42 bytes",2010-05-17,"Jonathan Salwan",linux,shellcode,0 13703,platforms/linux/shellcode/13703.txt,"linux/x86 sys_execve(""/bin/sh"", ""0"", ""0"") with umask 16 (sys_umask(14)) 45 bytes",2010-05-31,gunslinger_,linux,shellcode,0 13704,platforms/solaris_x86/shellcode/13704.c,"Solaris/x86 - execve(""/bin/sh"",""/bin/sh"",NULL) - 27 bytes",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 13707,platforms/solaris_x86/shellcode/13707.c,"Solaris/x86 - Halt shellcode - 36 bytes",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 13709,platforms/solaris_x86/shellcode/13709.c,"Solaris/x86 - Reboot() - 37 bytes",2010-05-21,"Jonathan Salwan",solaris_x86,shellcode,0 13711,platforms/solaris_x86/shellcode/13711.c,"Solaris/x86 - Remote Download file - 79 bytes",2010-05-25,"Jonathan Salwan",solaris_x86,shellcode,0 13712,platforms/linux/shellcode/13712.c,"Linux/x86 - Disable randomize stack addresse - 106 bytes",2010-05-25,"Jonathan Salwan",linux,shellcode,0 13715,platforms/linux/shellcode/13715.c,"Linux/x86 pwrite(""/etc/shadow"", hash, 32, 8) Shellcode 83",2010-05-27,agix,linux,shellcode,0 13716,platforms/linux/shellcode/13716.c,"Linux/x86 alphanumeric Bomb FORK Shellcode 117 Bytes",2010-05-27,agix,linux,shellcode,0 13719,platforms/win64/shellcode/13719.txt,"Windows Seven Pro SP1 64 Fr (Beep) Shellcode 39 Bytes",2010-05-28,agix,win64,shellcode,0 13722,platforms/linux/shellcode/13722.c,"linux/x86 Shellcode Polymorphic - setuid(0) + chmod(""/etc/shadow"", 0666) Shellcode 61 Bytes",2010-05-31,antrhacks,linux,shellcode,0 13723,platforms/linux/shellcode/13723.c,"change mode 0777 of ""/etc/shadow"" with sys_chmod syscall",2010-05-31,gunslinger_,linux,shellcode,0 13724,platforms/linux/shellcode/13724.c,"kill all running process x86/linux",2010-05-31,gunslinger_,linux,shellcode,0 13725,platforms/linux/shellcode/13725.txt,"change mode 0777 of ""/etc/passwd"" with sys_chmod syscall",2010-05-31,gunslinger_,linux,shellcode,0 13726,platforms/linux/shellcode/13726.txt,"45 bytes sys_execve(""/bin/sh"", ""-c"", ""reboot"") x86 linux shellcode",2010-05-31,gunslinger_,linux,shellcode,0 13728,platforms/linux/shellcode/13728.c,"39 bytes sys_setuid(0) & sys_setgid(0) & execve (""/bin/sh"") x86 linux shellcode",2010-06-01,gunslinger_,linux,shellcode,0 13729,platforms/win64/shellcode/13729.txt,"Windows Seven x64 (cmd) Shellcode 61 Bytes",2010-06-01,agix,win64,shellcode,0 13730,platforms/linux/shellcode/13730.c,"33 bytes unlink ""/etc/shadow"" x86 linux shellcode",2010-06-02,gunslinger_,linux,shellcode,0 13731,platforms/linux/shellcode/13731.c,"x86 linux hard / unclean reboot (29 bytes)",2010-06-03,gunslinger_,linux,shellcode,0 13732,platforms/linux/shellcode/13732.c,"x86 linux hard / unclean reboot (33 bytes)",2010-06-03,gunslinger_,linux,shellcode,0 13733,platforms/solaris/shellcode/13733.c,"Solaris/x86 - SystemV killall command - 39 bytes",2010-06-03,"Jonathan Salwan",solaris,shellcode,0 13735,platforms/osx/remote/13735.py,"OS X EvoCam Web Server Buffer Overflow Exploit 3.6.6 and 3.6.7",2010-06-05,d1dn0t,osx,remote,8080 13736,platforms/php/webapps/13736.txt,"DDLCMS 2.1 - (skin) Remote File Inclusion Vulnerability",2010-06-06,eidelweiss,php,webapps,0 13737,platforms/php/webapps/13737.txt,"Joomla Component com_djartgallery Multiple Vulnerabilities",2010-06-06,d0lc3,php,webapps,0 13738,platforms/php/webapps/13738.txt,"PHP Director 0.2 Sql Injection",2010-06-06,Mr.Rat,php,webapps,0 13739,platforms/php/webapps/13739.txt,"WmsCMS - XSS, SQL injection vulnerability",2010-06-06,Ariko-Security,php,webapps,0 13740,platforms/php/webapps/13740.txt,"iScripts eSwap 2.0 - sqli and xss vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13741,platforms/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13742,platforms/linux/shellcode/13742.c,"48 bytes chown root:root /bin/sh x86 linux shellcode",2010-06-06,gunslinger_,linux,shellcode,0 13743,platforms/linux/shellcode/13743.c,"45 bytes give all user root access when execute /bin/sh x86 linux shellcode",2010-06-06,gunslinger_,linux,shellcode,0 13744,platforms/php/webapps/13744.txt,"RTRandomImage Remote File Inclusion Vulnerability",2010-06-06,"Sn!pEr.S!Te Hacker",php,webapps,0 13745,platforms/php/webapps/13745.txt,"Sphider Script Remote Code Execution",2010-06-06,XroGuE,php,webapps,0 13746,platforms/php/webapps/13746.txt,"Joomla Component com_searchlog SQL Injection",2010-06-06,d0lc3,php,webapps,0 13747,platforms/php/webapps/13747.txt,"PHP Car Rental Complete System 1.2 - SQL Injection Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13748,platforms/php/webapps/13748.txt,"Joomla Component com_annonces Upload Vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13749,platforms/php/webapps/13749.txt,"idevspot Text ads 2.08 sqli vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13750,platforms/php/webapps/13750.txt,"WebBiblio Subject Gateway System LFI Vulnerability",2010-06-06,AntiSecurity,php,webapps,0 13751,platforms/php/webapps/13751.txt,"greeting card Remote Upload Vulnerability",2010-06-06,Mr.Benladen,php,webapps,0 13752,platforms/php/webapps/13752.txt,"reVou Twitter Clone Beta 2.0 SQLi and Xss vulnerability",2010-06-06,Sid3^effects,php,webapps,0 13754,platforms/multiple/webapps/13754.txt,"JForum 2.1.8 bookmarks CSRF & XSS",2010-06-07,"Adam Baldwin",multiple,webapps,0 13756,platforms/windows/local/13756.py,"VUPlayer <= 2.49 - (.m3u) Universal buffer overflow exploit (DEP bypass)",2010-06-07,mr_me,windows,local,0 13760,platforms/windows/local/13760.py,"Audio Converter 8.1 0day Stack Buffer Overflow PoC exploit",2010-06-07,Sud0,windows,local,0 13761,platforms/windows/local/13761.pl,"Easy CD-DA Recorder 2007 SEH Buffer Overflow",2010-06-07,chap0,windows,local,0 13762,platforms/php/webapps/13762.txt,"CommonSense CMS Sql Injection Vulnerability",2010-06-07,Pokeng,php,webapps,0 13763,platforms/windows/local/13763.pl,"Audio Converter 8.1 0day Stack Buffer Overflow PoC exploit ROP/WPM",2010-06-07,Sud0,windows,local,0 13766,platforms/php/webapps/13766.txt,"Authentication Bypass in Home of MCLogin System",2010-06-08,"L0rd CrusAd3r",php,webapps,0 13767,platforms/windows/local/13767.c,"SureThing CD Labeler (m3u/pls) - Unicode Stack Overflow PoC Exploit",2010-06-08,mr_me,windows,local,0 13768,platforms/php/local/13768.py,"Castripper 2.50.70 - (.pls) stack buffer overflow DEP bypass exploit",2010-06-08,mr_me,php,local,0 13769,platforms/php/webapps/13769.txt,"CafeEngine CMS 2.3 - SQLI Vulnerability",2010-06-08,Sid3^effects,php,webapps,0 13770,platforms/php/webapps/13770.txt,"Hotel / Resort Site Script with OnLine Reservation System",2010-06-08,"L0rd CrusAd3r",php,webapps,0 13771,platforms/php/webapps/13771.txt,"EMO Realty Manager SQLi Vulnerable",2010-06-08,"L0rd CrusAd3r",php,webapps,0 13772,platforms/php/webapps/13772.txt,"Rayzz Photoz Upload Vulnerability",2010-06-08,Sid3^effects,php,webapps,0 13773,platforms/php/webapps/13773.txt,"Holiday Travel Portal Upload Vulnerability",2010-06-08,Sid3^effects,php,webapps,0 13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPD Remote Exploit PoC",2010-06-08,"Dillon Beresford ",hardware,dos,80 13775,platforms/hardware/dos/13775.pl,"Motorola SB5101 Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford ",hardware,dos,80 13776,platforms/php/webapps/13776.txt,"Phreebooks 2.0 - Multiple Permanent Cross-site Scripting",2010-06-08,"Gustavo Sorondo",php,webapps,0 13777,platforms/php/webapps/13777.txt,"Phreebooks 2.0 - Local File Inclusion",2010-06-08,"Gustavo Sorondo",php,webapps,0 13778,platforms/php/webapps/13778.txt,"Phreebooks 2.0 - Directory Traversal",2010-06-08,"Gustavo Sorondo",php,webapps,0 13779,platforms/php/webapps/13779.txt,"Pre Web Host SQL Injection Vulnerability",2010-06-08,Mr.Benladen,php,webapps,0 13781,platforms/php/webapps/13781.txt,"phplist 2.8.11 - SQL Injection Vulnerability",2010-06-08,d3v1l,php,webapps,0 13782,platforms/php/webapps/13782.txt,"Image Store Remote file Upload Vulnerability",2010-06-08,Mr.FireStormm,php,webapps,0 13783,platforms/php/webapps/13783.txt,"GREEZLE - Global Real Estate Agent Site Auth SQL Injection",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13784,platforms/php/webapps/13784.txt,"HauntmAx CMS Haunted House Directory Listing SQL Injection",2010-06-09,Sid3^effects,php,webapps,0 13785,platforms/php/webapps/13785.txt,"eLMS Pro SQLi and XSS Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13786,platforms/php/webapps/13786.txt,"PGAUTOPro SQLi and XSS Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13787,platforms/multiple/remote/13787.txt,"Adobe Flash and Reader - 0day Exploit PoC (from the wild)",2010-06-09,unknown,multiple,remote,0 13788,platforms/asp/webapps/13788.txt,"Web Wiz Forums 9.68 SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 13789,platforms/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQLi Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 13790,platforms/asp/webapps/13790.txt,"iClone SQL Injection Vulnerability",2010-06-09,Sid3^effects,asp,webapps,0 13792,platforms/php/webapps/13792.txt,"Joomla component cinema SQL injection Vulnerability",2010-06-09,Sudden_death,php,webapps,0 13793,platforms/asp/webapps/13793.txt,"Online Notebook Manager SQLi Vulnerability",2010-06-09,"L0rd CrusAd3r",asp,webapps,0 13794,platforms/multiple/webapps/13794.txt,"Joomla 1.5 Jreservation Component SQLi And XSS Vulnerability",2010-06-09,Sid3^effects,multiple,webapps,0 13796,platforms/php/webapps/13796.txt,"joomla com_jstore SQLi Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13797,platforms/php/webapps/13797.txt,"joomla com_jtickets SQLi Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13798,platforms/php/webapps/13798.txt,"joomla com_jcommunity SQLi Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13799,platforms/php/webapps/13799.txt,"joomla com_jmarket SQLi Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13800,platforms/php/webapps/13800.txt,"joomla com_jsubscription SQLi Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13801,platforms/php/webapps/13801.txt,"Science Fair In A Box SQLi & XSS Vulnerability",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13802,platforms/php/webapps/13802.txt,"PHP Real Estate Script SQLi Vulnerability",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13803,platforms/php/webapps/13803.txt,"PHPAccess SQLi Vulnerability",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13804,platforms/php/webapps/13804.txt,"joomla com_jnewsletter SQLi Vulnerability",2010-06-09,Sid3^effects,php,webapps,0 13805,platforms/php/webapps/13805.txt,"PHP Property Rental Script SQLi & XSS Vulnerability",2010-06-09,"L0rd CrusAd3r",php,webapps,0 13806,platforms/windows/local/13806.txt,"ActivePerl 5.8.8.817 - Buffer Overflow",2010-06-09,PoisonCode,windows,local,0 13807,platforms/php/webapps/13807.py,"BtiTracker 1.3.X - 1.4.X Exploit",2010-06-09,TinKode,php,webapps,0 13808,platforms/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly",2010-06-10,"Tavis Ormandy",windows,remote,0 13810,platforms/php/webapps/13810.php,"AWCM CMS Local File Inclusion Vulnerability",2010-06-10,SwEET-DeViL,php,webapps,0 13812,platforms/php/webapps/13812.txt,"SchoolMation 2.3 - SQLi and XSS Vulnerability",2010-06-10,Sid3^effects,php,webapps,0 13813,platforms/php/webapps/13813.html,"Store Locator Remote Add Admin Exploit CSRF Vulnerability",2010-06-10,JaMbA,php,webapps,0 13814,platforms/asp/webapps/13814.txt,"Pars Design CMS Arbitrary File Upload",2010-06-10,Securitylab.ir,asp,webapps,0 13815,platforms/asp/webapps/13815.pl,"Netvolution CMS <= 2.x SQL Injection Exploit Script",2010-06-10,"amquen and krumel",asp,webapps,0 13816,platforms/php/webapps/13816.txt,"Miniweb 2.0 Business Portal and Social Networking Platform SQL Injection",2010-06-10,"L0rd CrusAd3r",php,webapps,0 13817,platforms/windows/dos/13817.pl,"Adobe InDesign CS3 INDD File Handling Buffer Overflow Vulnerability",2010-06-11,LiquidWorm,windows,dos,0 13818,platforms/windows/remote/13818.txt,"Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities",2010-06-11,Dr_IDE,windows,remote,0 13819,platforms/php/webapps/13819.txt,"E-PHP B2B Marketplace Multiple Vulns",2010-06-11,MizoZ,php,webapps,0 13820,platforms/windows/local/13820.pl,"Power Tab Editor 1.7 (Build 80) - Buffer Overflow",2010-06-11,Sud0,windows,local,0 13822,platforms/windows/remote/13822.txt,"Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability",2010-06-11,"Jose A. Vazquez",windows,remote,0 13823,platforms/hardware/dos/13823.txt,"Savy Soda Documents (Mobile Office Suite) XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 13824,platforms/hardware/dos/13824.txt,"Office^2 iPhone XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 13825,platforms/hardware/dos/13825.txt,"GoodiWare GoodReader iPhone XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 13826,platforms/php/webapps/13826.txt,"Site for Real Estate - Brokers SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13827,platforms/php/webapps/13827.txt,"Development Site Professional Liberal - Company Institutional SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13828,platforms/windows/shellcode/13828.c,"Allwin MessageBoxA Shellcode",2010-06-11,RubberDuck,windows,shellcode,0 13829,platforms/php/webapps/13829.txt,"Site to Store Automobile - Motorcycle - Boat SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13830,platforms/php/webapps/13830.txt,"DaLogin Multiple Vulnerabilities",2010-06-11,hc0,php,webapps,0 13831,platforms/php/webapps/13831.txt,"Full Site for Restaurant SQL Injection Vulnerability",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13832,platforms/php/webapps/13832.txt,"ardeacore 2.2 - Remote File Inclusion Vulnerability",2010-06-11,cr4wl3r,php,webapps,0 13833,platforms/php/webapps/13833.txt,"Parallels System Automation (PSA) Local File Inclusion Vulnerability",2010-06-11,"Pouya Daneshmand",php,webapps,0 13834,platforms/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 ActiveX with DEP bypass",2010-06-11,Lincoln,windows,remote,0 13835,platforms/php/webapps/13835.txt,"DaLogin 2.2 (FCKeditor) Remote Arbitrary File Upload Exploit",2010-06-11,eidelweiss,php,webapps,0 13836,platforms/windows/dos/13836.py,"Solarwinds 10.4.0.13 Denial of Service Exploit",2010-06-12,Nullthreat,windows,dos,0 13837,platforms/windows/dos/13837.pl,"Media Player Classic 1.3.1774.0 - (mpcpl) Local DoS (PoC) (0day)",2010-06-12,R3d-D3v!L,windows,dos,0 13838,platforms/windows/dos/13838.pl,"CP3 Studio PC Version - Denial of Service",2010-06-12,chap0,windows,dos,0 13840,platforms/asp/webapps/13840.txt,"VU Case Manager Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13841,platforms/asp/webapps/13841.txt,"VU Mass Mailer Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13842,platforms/asp/webapps/13842.txt,"VU Web Visitor Analyst Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13843,platforms/asp/webapps/13843.txt,"BrightSuite Groupware SQL Injection Vulnerability",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13844,platforms/php/webapps/13844.pl,"Collabtive 0.6.3 - Multiple Vulnerabilities",2010-06-12,DNX,php,webapps,0 13845,platforms/php/webapps/13845.txt,"Yamamah (news) SQL Injection and Source Code Disclosure Vulnerability",2010-06-12,anT!-Tr0J4n,php,webapps,0 13846,platforms/asp/webapps/13846.txt,"BDSMIS TraX with Payroll SQL Injection Vulnerability",2010-06-12,"L0rd CrusAd3r",asp,webapps,0 13847,platforms/php/webapps/13847.txt,"phpplanner XSS / SQL Vulnerability",2010-06-12,anT!-Tr0J4n,php,webapps,0 13848,platforms/php/webapps/13848.txt,"Infront SQL Injection Vulnerability",2010-06-12,TheMaster,php,webapps,0 13849,platforms/php/webapps/13849.txt,"Yamamah 1.0 SQL Injection Vulnerability",2010-06-12,TheMaStEr,php,webapps,0 13850,platforms/multiple/remote/13850.pl,"Litespeed Technologies Web Server Remote Poison null byte Exploit",2010-06-13,Kingcope,multiple,remote,80 13852,platforms/php/webapps/13852.txt,"phpplanner <= PHP Planner 0.4 - Multiple Vulnerabilities",2010-06-13,cp77fk4r,php,webapps,0 13853,platforms/linux/remote/13853.pl,"Unreal IRCD 3.2.8.1 Remote Downloader/Execute Trojan",2010-06-13,anonymous,linux,remote,0 13854,platforms/php/webapps/13854.txt,"UTStats XSS, SQL Injection & Full path disclosure",2010-06-13,"LuM Member",php,webapps,0 13855,platforms/php/webapps/13855.txt,"Eyeland Studio Inc. SQL Injection Vulnerability",2010-06-13,Mr.P3rfekT,php,webapps,0 13856,platforms/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 (download.php) Local File Disclosure Vulnerability",2010-06-13,mat,php,webapps,0 13857,platforms/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 SQL Injection Vulnerability (calbums)",2010-06-13,CoBRa_21,php,webapps,0 13858,platforms/php/webapps/13858.txt,"Eyeland Studio Inc. (game.php) SQL Injection Vulnerability",2010-06-13,CoBRa_21,php,webapps,0 13859,platforms/asp/webapps/13859.txt,"Digital Interchange Document Library SQL Injection Vulnerability",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13860,platforms/asp/webapps/13860.txt,"Digital Interchange Calendar SQL Injection Vulnerability",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13861,platforms/asp/webapps/13861.txt,"Real-time ASP Calendar SQL Injection Vulnerability",2010-06-13,"L0rd CrusAd3r",asp,webapps,0 13862,platforms/php/webapps/13862.txt,"Pre Classified Listing SQL Vulnerable",2010-06-13,"L0rd CrusAd3r",php,webapps,0 13863,platforms/php/webapps/13863.txt,"Lyrics Script SQL Injection and Cross-Site Scripting Vulnerabilities",2010-06-14,Valentin,php,webapps,0 13864,platforms/php/webapps/13864.txt,"Membership Site Script SQL Injection Vulnerability",2010-06-14,Valentin,php,webapps,0 13865,platforms/php/webapps/13865.txt,"Daily Inspirational Quotes Script SQL Injection Vulnerability",2010-06-14,Valentin,php,webapps,0 13866,platforms/php/webapps/13866.txt,"Joke Website Script SQL Injection and Cross-Site Scripting Vulnerabilities",2010-06-14,Valentin,php,webapps,0 13867,platforms/php/webapps/13867.txt,"E-Book Store SQL Injection Vulnerability",2010-06-14,Valentin,php,webapps,0 13870,platforms/hardware/dos/13870.py,"iOS QuickOffice 3.1.0 - HTTP Method Remote DoS",2010-06-14,"Nishant Das Patnaik",hardware,dos,0 13871,platforms/hardware/dos/13871.py,"iOS Impact PDF Reader 2.0 - POST Method Remote DoS",2010-06-14,"Nishant Das Patnaik",hardware,dos,0 13872,platforms/windows/dos/13872.txt,"SumatraPDF 1.1 - Denial of Service PoC",2010-06-14,"Matthew Bergin",windows,dos,0 13875,platforms/solaris_x86/shellcode/13875.c,"Solaris/x86 - Sync() & reboot() & exit(0) - 48 bytes",2010-06-14,"Jonathan Salwan",solaris_x86,shellcode,0 13876,platforms/windows/dos/13876.py,"File Sharing Wizard 1.5.0 - Buffer Overflow PoC",2010-06-15,m-1-k-3,windows,dos,0 13880,platforms/asp/webapps/13880.txt,"Smart ASP Survey XSS and SQL Injection Vulnerabilities",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13881,platforms/php/webapps/13881.txt,"Pre Job Board Pro SQL Injection Auth Bypass Vulnerability",2010-06-15,"L0rd CrusAd3r",php,webapps,0 13882,platforms/asp/webapps/13882.txt,"SAS Hotel Management System user_login.asp SQL Injection Vulnerability",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13883,platforms/asp/webapps/13883.txt,"Business Classified Listing SQL Injection Vulnerability",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13884,platforms/asp/webapps/13884.txt,"Restaurant Listing with Online Ordering SQL Injection Vulnerability",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13885,platforms/asp/webapps/13885.txt,"Acuity CMS 2.7.1 - SQL Injection Vulnerability",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13886,platforms/asp/webapps/13886.txt,"IISWorks FileMan fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,asp,webapps,0 13887,platforms/windows/dos/13887.c,"Winplot 2010 Buffer Overflow PoC",2010-06-15,"fl0 fl0w",windows,dos,0 13888,platforms/windows/dos/13888.c,"SasCam 2.6.5 - Remote HTTP Server Crash",2010-06-15,"fl0 fl0w",windows,dos,0 13889,platforms/php/webapps/13889.txt,"Nakid CMS 0.5.2 Remote File Inclusion Exploit",2010-06-16,sh00t0ut,php,webapps,0 13890,platforms/php/webapps/13890.txt,"EZPX Photoblog 1.2 beta Remote File Inclusion Exploit",2010-06-16,sh00t0ut,php,webapps,0 13891,platforms/asp/webapps/13891.html,"AspTR EXtended CSRF Bug",2010-06-16,FreWaL,asp,webapps,0 13892,platforms/php/webapps/13892.txt,"PHPAuctionSystem Upload Vulnerability",2010-06-16,Sid3^effects,php,webapps,0 13893,platforms/php/webapps/13893.txt,"Nakid CMS (fckeditor) Remote Arbitrary File Upload Exploit",2010-06-16,eidelweiss,php,webapps,0 13894,platforms/php/webapps/13894.txt,"2daybiz online classified system SQLi AND XSS Vulnerability",2010-06-16,Sid3^effects,php,webapps,0 13895,platforms/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 Buffer Overflow",2010-06-16,Blake,windows,local,0 13897,platforms/php/webapps/13897.txt,"Real Estate SQL Injection Vulnerability",2010-06-16,"L0rd CrusAd3r",php,webapps,0 13898,platforms/php/webapps/13898.pl,"DMSEasy0.9.7 (fckeditor) Arbitrary File Upload",2010-06-17,sh00t0ut,php,webapps,0 13899,platforms/php/webapps/13899.txt,"Pithcms 0.9.5 Local File Include Vulnerability",2010-06-17,sh00t0ut,php,webapps,0 13900,platforms/php/webapps/13900.txt,"Easy Travel Portal SQl Vulnerable",2010-06-17,"L0rd CrusAd3r",php,webapps,0 13901,platforms/php/webapps/13901.txt,"PenPals Authentication Bypass",2010-06-17,"L0rd CrusAd3r",php,webapps,0 13902,platforms/asp/webapps/13902.txt,"Ananda Image Gallery SQL Vulnerability",2010-06-17,"L0rd CrusAd3r",asp,webapps,0 13903,platforms/windows/remote/13903.py,"File Sharing Wizard 1.5.0 - (SEH) Exploit",2010-06-17,b0nd,windows,remote,0 13904,platforms/php/webapps/13904.txt,"Planet 1.1 - [CSRF] Add Admin Account",2010-06-17,G0D-F4Th3r,php,webapps,0 13905,platforms/windows/local/13905.py,"BlazeDVD 5.1- (.plf) Stack Buffer Overflow PoC Exploit - ALSR/DEP Bypass on Win7",2010-06-17,mr_me,windows,local,0 13906,platforms/novell/dos/13906.txt,"Netware SMB Remote Stack Overflow PoC",2010-06-17,"Laurent Gaffie",novell,dos,139 13907,platforms/windows/local/13907.py,"Winamp 5.572 - Local BoF Exploit (EIP & SEH DEP Bypass)",2010-06-17,TecR0c,windows,local,0 13908,platforms/lin_x86-64/shellcode/13908.c,"Linux/x86-64 - Disable ASLR Security - 143 bytes",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 13909,platforms/windows/local/13909.py,"Batch Audio Converter Lite Edition <= 1.0.0.0 - Stack Buffer Overflow (SEH)",2010-06-17,modpr0be,windows,local,0 13910,platforms/lin_x86/shellcode/13910.c,"Polymorphic Bindport 31337 with setreuid (0,0) linux/x86",2010-06-17,gunslinger_,lin_x86,shellcode,0 13911,platforms/php/webapps/13911.txt,"Live CMS SQL Injection Vulnerability",2010-06-17,ahwak2000,php,webapps,0 13912,platforms/php/webapps/13912.txt,"Havij <= 1.10 - Persistent XSS",2010-06-17,Hexon,php,webapps,0 13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86-64 - setuid(0) & chmod (""/etc/passwd"", 0777) & exit(0) - 63 bytes",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 13916,platforms/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 (print&sid) SQL Injection Vulnerability",2010-06-17,Gamoscu,php,webapps,0 13918,platforms/multiple/webapps/13918.txt,"Spring Framework arbitrary code execution",2010-06-18,"Meder Kydyraliev",multiple,webapps,0 13919,platforms/windows/dos/13919.c,"Corel VideoStudio Pro X3 (.mp4) Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 13920,platforms/windows/dos/13920.c,"H264WebCam Boundary Condition Error",2010-06-18,"fl0 fl0w",windows,dos,0 13921,platforms/windows/dos/13921.c,"PowerZip 7.21 (Build 4010) Stack Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 13922,platforms/php/webapps/13922.txt,"Joomla Component com_joomdocs XSS Vulnerability",2010-06-18,Sid3^effects,php,webapps,0 13923,platforms/php/webapps/13923.txt,"Joomla Component Answers 2.3beta - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13925,platforms/php/webapps/13925.txt,"joomla component ozio gallery 2 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13926,platforms/php/webapps/13926.txt,"joomla component listbingo 1.3 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps,0 13927,platforms/php/webapps/13927.txt,"MarketSaz remote file Upload Vulnerability",2010-06-18,NetQurd,php,webapps,0 13929,platforms/php/webapps/13929.txt,"Banner Management Script SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13930,platforms/php/webapps/13930.txt,"Shopping Cart Script with Affiliate Program SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13931,platforms/php/webapps/13931.txt,"Kubelance SQL Injection (profile.php?id)",2010-06-18,"L0rd CrusAd3r",php,webapps,0 13932,platforms/windows/remote/13932.py,"Open&Compact Ftp Server <= 1.2 Full System Access",2010-06-18,"Serge Gorbunov",windows,remote,0 13933,platforms/php/webapps/13933.txt,"UK One Media CMS (id) Error Based SQL Injection Vulnerability",2010-06-19,LiquidWorm,php,webapps,0 13934,platforms/windows/dos/13934.py,"MoreAmp (.maf) Buffer Overflow POC",2010-06-19,Sid3^effects,windows,dos,0 13935,platforms/php/webapps/13935.txt,"Joomla Component RSComments 1.0.0 Persistent XSS",2010-06-19,jdc,php,webapps,0 13936,platforms/php/webapps/13936.txt,"Elite Gaming Ladders 3.5 - SQL Injection Vulnerability (ladder[id])",2010-06-19,ahwak2000,php,webapps,0 13937,platforms/php/webapps/13937.txt,"SnowCade 3.0 - SQL Injection Vulnerability",2010-06-19,ahwak2000,php,webapps,0 13938,platforms/php/webapps/13938.html,"WebsiteBaker 2.8.1 CSRF Proof of Concept",2010-06-19,"Luis Santana",php,webapps,0 13939,platforms/windows/dos/13939.pl,"Hacker Evolution Game: untold Mod Editor buffer overflow (PoC)",2010-06-19,gunslinger_,windows,dos,0 13940,platforms/windows/local/13940.pl,"Orbital Viewer 1.04 - (.ov) Local Universal Stack Overflow Exploit (SEH)",2010-06-19,Crazy_Hacker,windows,local,0 13942,platforms/windows/local/13942.pl,"MoreAmp (.maf) local Stack Buffer Overflow (SEH) (calc)",2010-06-20,MadjiX,windows,local,0 13943,platforms/lin_x86-64/shellcode/13943.c,"Linux/x86-64 - Add root user with password - 390 bytes",2010-06-20,"Jonathan Salwan",lin_x86-64,shellcode,0 13944,platforms/php/webapps/13944.txt,"SimpleAssets Authentication Bypass & XSS Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13945,platforms/php/webapps/13945.txt,"iBoutique (page) SQL Injection Vulnerability and XSS Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13946,platforms/php/webapps/13946.txt,"Overstock Script SQL Injection Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13947,platforms/php/webapps/13947.txt,"PHP Calendars Script SQL Injection Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13948,platforms/php/webapps/13948.txt,"OroHYIP SQL Injection Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13949,platforms/php/webapps/13949.txt,"Shareasale Script SQL Injection Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13951,platforms/php/webapps/13951.txt,"Joomla Component com_eportfolio Upload Vulnerability",2010-06-20,Sid3^effects,php,webapps,0 13952,platforms/php/webapps/13952.txt,"Saffa Tunes CMS (news.php) SQL Injection Vulnerability",2010-06-21,"Th3 RDX",php,webapps,0 13954,platforms/php/webapps/13954.txt,"G.CMS Generator SQL Injection Vulnerability",2010-06-21,Sid3^effects,php,webapps,0 13955,platforms/php/webapps/13955.txt,"Joomla Template BizWeb com_community Persistent XSS Vulnerability",2010-06-21,Sid3^effects,php,webapps,0 13956,platforms/php/webapps/13956.txt,"Joomla Hot Property com_jomestate RFI Vulnerability",2010-06-21,Sid3^effects,php,webapps,0 13957,platforms/php/webapps/13957.txt,"myUPB <= 2.2.6 - Multiple Vulnerabilities",2010-06-21,altbta,php,webapps,0 13958,platforms/windows/dos/13958.txt,"Sysax Multi Server (SFTP module) Multiple Commands DoS Vulnerabilities",2010-06-21,leinakesi,windows,dos,0 13959,platforms/windows/dos/13959.c,"teamspeak <= 3.0.0-beta25 Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",windows,dos,9987 13960,platforms/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 Cross Site Request Forgery Vulnerability",2010-06-21,"Jeremiah Talamantes",php,webapps,0 13961,platforms/php/webapps/13961.txt,"Alpin CMS 1.0 - SQL Injection Vulnerability",2010-06-21,"Th3 RDX",php,webapps,0 13962,platforms/php/webapps/13962.txt,"Joomla Component JomSocial 1.6.288 Multiple XSS",2010-06-21,jdc,php,webapps,0 13964,platforms/php/webapps/13964.txt,"Linker IMG <= 1.0 - Remote File Inclusion Vulnerability",2010-06-21,"Sn!pEr.S!Te hacker",php,webapps,0 13965,platforms/windows/dos/13965.py,"Subtitle Translation Wizard 3.0.0 - SEH POC",2010-06-22,Blake,windows,dos,0 13966,platforms/php/webapps/13966.txt,"The Uploader 2.0.4 Remote File Disclosure Vulnerability",2010-06-22,Xa7m3d,php,webapps,0 13967,platforms/php/webapps/13967.txt,"Online Classified System Script SQL Injection and XSS Vulnerabilities",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13969,platforms/php/webapps/13969.txt,"Job Search Script SQL Injection Vulnerability",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13970,platforms/php/webapps/13970.txt,"Video Community portal SQLi and XSS Vulnerable",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13971,platforms/php/webapps/13971.txt,"Classifieds Script SQL Injection Vulnerability",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13973,platforms/php/webapps/13973.txt,"Hot or Not Picture Rating Script SQL Injection Vulnerability",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13975,platforms/php/webapps/13975.txt,"Webring Script SQL Injection Vulnerability",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13976,platforms/php/webapps/13976.txt,"Top Sites Script SQL Injection Vulnerability",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13977,platforms/php/webapps/13977.txt,"Social Community Script SQL Injection Vulnerability",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13978,platforms/php/webapps/13978.txt,"Job Search Engine Script SQL Injection Vulnerability",2010-06-22,"L0rd CrusAd3r",php,webapps,0 13979,platforms/php/webapps/13979.txt,"Joomla Component com_ybggal 1.0 (catid) SQL Injection Vulnerability",2010-06-22,v3n0m,php,webapps,0 13980,platforms/php/webapps/13980.txt,"Cornerstone CMS SQL Injection Vulnerability",2010-06-22,"Th3 RDX",php,webapps,0 13981,platforms/php/webapps/13981.txt,"Joomla Component Picasa2Gallery LFI vulnerability",2010-06-22,kaMtiEz,php,webapps,0 13982,platforms/php/webapps/13982.txt,"Alpin CMS SQL Injection Vulnerability (e4700.asp?id)",2010-06-22,CoBRa_21,php,webapps,0 13983,platforms/php/webapps/13983.txt,"Greeting card SQL Injection Vulnerability",2010-06-22,Net.Edit0r,php,webapps,0 13986,platforms/php/webapps/13986.txt,"Softbiz Resource Repository Script Blind SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0 13987,platforms/php/webapps/13987.txt,"Pre Multi-Vendor Shopping Malls SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0 13988,platforms/php/webapps/13988.txt,"PHP Event Calendar <= 1.5 - Multiple Vulnerabilities",2010-06-22,cp77fk4r,php,webapps,0 13990,platforms/asp/webapps/13990.txt,"Boat Classifieds SQL Injection Vulnerability",2010-06-22,Sangteamtham,asp,webapps,0 13991,platforms/php/webapps/13991.txt,"Softbiz PHP FAQ Script Blind SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0 13992,platforms/php/webapps/13992.txt,"Pre PHP Classifieds SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0 13993,platforms/php/webapps/13993.txt,"k-search (sql/xss) Multiple Vulnerabilities",2010-06-22,Sangteamtham,php,webapps,0 13995,platforms/asp/webapps/13995.txt,"Boat Classifieds (printdetail.asp?Id) SQL Injection Vulnerability",2010-06-23,CoBRa_21,asp,webapps,0 13996,platforms/php/webapps/13996.txt,"Pre Multi-Vendor Shopping Malls (products.php?sid) SQL Injection Vulnerability",2010-06-23,CoBRa_21,php,webapps,0 13997,platforms/php/webapps/13997.txt,"Joomla JE Ajax Event Calendar SQL Injection Vulnerability",2010-06-23,"L0rd CrusAd3r",php,webapps,0 13998,platforms/windows/local/13998.pl,"BlazeDVD 6.0 - (.plf) SEH universale Buffer Overflow",2010-06-23,MadjiX,windows,local,0 13999,platforms/php/webapps/13999.html,"Software Index (Remote File Upload) Exploit",2010-06-23,"indoushka salah el ddine",php,webapps,0 14000,platforms/php/webapps/14000.txt,"PishBini Footbal XSS and SQL Injection Vulnerability",2010-06-23,"indoushka salah el ddine",php,webapps,0 14001,platforms/multiple/webapps/14001.txt,"InterScan Web Security Virtual Appliance 5.0 - Arbitrary File Download",2010-06-23,"Ivan Huertas",multiple,webapps,0 14002,platforms/freebsd/local/14002.c,"FreeBSD Kernel nfs_mount() Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,local,0 14003,platforms/freebsd/dos/14003.c,"FreeBSD Kernel mountnfs() Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,dos,0 14004,platforms/multiple/webapps/14004.txt,"InterScan Web Security 5.0 Arbitrary file upload",2010-06-23,"Ivan Huertas",multiple,webapps,0 14005,platforms/php/webapps/14005.txt,"2daybiz MLM Script SQL Injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 14006,platforms/multiple/webapps/14006.txt,"InterScan Web Security 5.0 Local Privilege Escalation",2010-06-23,"Ivan Huertas",multiple,webapps,0 14007,platforms/php/webapps/14007.txt,"Custom Business Card script SQL injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 14008,platforms/php/webapps/14008.txt,"2daybiz matrimonial script SQL injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 14009,platforms/php/webapps/14009.txt,"2daybiz Freelance script SQL injection Vulnerability",2010-06-23,JaMbA,php,webapps,0 14010,platforms/novell/dos/14010.txt,"Novell iManager Multiple Vulnerabilities",2010-06-24,"Core Security Technologies",novell,dos,48080 14011,platforms/php/webapps/14011.txt,"OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities",2010-06-24,"David Shaw",php,webapps,0 14012,platforms/multiple/dos/14012.txt,"Weborf HTTP Server Denial of Service Vulnerability",2010-06-24,Crash,multiple,dos,80 14013,platforms/windows/remote/14013.txt,"UFO: Alien Invasion 2.2.1 - Remote Arbitrary Code Execution Vulnerability",2010-06-24,"Jason Geffner",windows,remote,0 14014,platforms/win32/shellcode/14014.pl,"ShellCode WinXP SP3 SPA URLDownloadToFileA + CreateProcessA + ExitProcess",2010-06-24,d0lc3,win32,shellcode,0 14015,platforms/php/webapps/14015.txt,"2DayBiz photo sharing script SQL injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14016,platforms/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta (init.php) Remote File Inclusion Vulnerability",2010-06-24,v3n0m,php,webapps,0 14017,platforms/php/webapps/14017.txt,"Joomla Component com_realtyna LFI vulnerability",2010-06-24,MISTERFRIBO,php,webapps,0 14018,platforms/php/webapps/14018.txt,"2DayBiz Video Community portal""user-profile.php"" SQL Injection Vulnerability",2010-06-24,Sangteamtham,php,webapps,0 14019,platforms/php/webapps/14019.txt,"2DayBiz Real Estate Portal ""viewpropertydetails.php"" SQL injection",2010-06-24,Sangteamtham,php,webapps,0 14020,platforms/php/webapps/14020.txt,"2DayBiz - The Web Template Software SQL injection and XSS vulnerability",2010-06-24,Sangteamtham,php,webapps,0 14025,platforms/php/webapps/14025.txt,"2daybiz Job site Script SQL injection",2010-06-24,Sangteamtham,php,webapps,0 14026,platforms/php/webapps/14026.txt,"AbleDating script SQL injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14027,platforms/php/webapps/14027.txt,"ActiveCollab 2.3.0 Local File Inclusion / Directory Traversal",2010-06-24,"Jose Carlos de Arriba",php,webapps,0 14028,platforms/php/webapps/14028.txt,"2daybiz B2B Portal Script SQL injection Vulnerability",2010-06-24,JaMbA,php,webapps,0 14029,platforms/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - ""Request"" Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local,0 14030,platforms/asp/webapps/14030.pl,"phportal_1.2 (gunaysoft.php) Remote File Include Vulnerability",2010-06-24,Ma3sTr0-Dz,asp,webapps,0 14032,platforms/windows/dos/14032.pl,"Winstats (.fma) Local Buffer Overflow PoC",2010-06-24,MadjiX,windows,dos,0 14033,platforms/php/webapps/14033.txt,"Big Forum 5.2v Arbitrary File Upload & LFI Vulnerability",2010-06-24,"Zer0 Thunder",php,webapps,0 14034,platforms/windows/dos/14034.pl,"Wincalc 2 (.num) local Buffer Overflow PoC",2010-06-24,MadjiX,windows,dos,0 14035,platforms/php/webapps/14035.txt,"Big Forum SQL injection Vulnerability (forum.php?id)",2010-06-24,JaMbA,php,webapps,0 14036,platforms/windows/dos/14036.pl,"Geomau 7 (.wg2) local Buffer Overflow PoC",2010-06-24,MadjiX,windows,dos,0 14037,platforms/windows/dos/14037.pl,"Plotwn 18 (.wp2) local Buffer Overflow PoC",2010-06-24,MadjiX,windows,dos,0 14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 Stack Buffer Overflow",2010-06-25,MadjiX,windows,local,0 14046,platforms/windows/local/14046.py,"FieldNotes 32 5.0 - Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local,0 14047,platforms/php/webapps/14047.txt,"2DayBiz Matrimonial Script SQL Injection and Cross Site Scripting",2010-06-25,Sangteamtham,php,webapps,0 14048,platforms/php/webapps/14048.txt,"2DayBiz Multiple SQL Injection",2010-06-25,Sangteamtham,php,webapps,0 14049,platforms/php/webapps/14049.html,"Allomani Songs & Clips Script 2.7.0 - [CSRF] Add Admin Account",2010-06-25,G0D-F4Th3rG0D-F4Th3r,php,webapps,0 14050,platforms/php/webapps/14050.txt,"ARSC Really Simple Chat 3.3 - Remote File Inclusion & XSS Vulnerability",2010-06-25,"Zer0 Thunder",php,webapps,0 14051,platforms/php/webapps/14051.txt,"2daybiz B2B Portal Script (selling_buy_leads1.php) SQL Injection Vulnerability",2010-06-25,r45c4l,php,webapps,0 14052,platforms/windows/shellcode/14052.c,"Allwin WinExec cmd.exe + ExitProcess Shellcode - 195 bytes",2010-06-25,RubberDuck,windows,shellcode,0 14053,platforms/php/webapps/14053.txt,"snipe gallery Script Sql Injection",2010-06-25,"dev!l ghost",php,webapps,0 14054,platforms/php/webapps/14054.txt,"Joomla Component JE Story Submit SQL Injection Vulnerability",2010-06-25,"L0rd CrusAd3r",php,webapps,0 14055,platforms/php/webapps/14055.txt,"Joomla Component (com_sef) RFI",2010-06-26,Li0n-PaL,php,webapps,0 14056,platforms/php/webapps/14056.txt,"Clicker CMS Blind SQL Injection Vulnerability",2010-06-26,hacker@sr.gov.yu,php,webapps,0 14057,platforms/php/webapps/14057.txt,"WordPress Cimy Counter - Vulnerabilities",2010-06-26,sebug,php,webapps,0 14058,platforms/aix/webapps/14058.html,"PHPnuke 8.2 Remote Upload File Exploit",2010-06-26,Net.Edit0r,aix,webapps,0 14059,platforms/php/webapps/14059.txt,"Joomla JE Awd Song Component Persistent XSS Vulnerability",2010-06-26,Sid3^effects,php,webapps,0 14060,platforms/php/webapps/14060.txt,"Joomla JE Media Player Component LFI Vulnerability",2010-06-26,Sid3^effects,php,webapps,0 14062,platforms/php/webapps/14062.txt,"Joomla JE Event Calendar LFI Vulnerability",2010-06-26,Sid3^effects,php,webapps,0 14063,platforms/php/webapps/14063.txt,"Joomla JE Job Component com_jejob LFI Vulnerability",2010-06-26,Sid3^effects,php,webapps,0 14064,platforms/php/webapps/14064.txt,"Joomla Component JE Section Finder LFI Vulnerability",2010-06-26,Sid3^effects,php,webapps,0 14068,platforms/windows/local/14068.py,"Winamp 5.572 - Local BoF Exploit (Win7 ASLR and DEP Bypass)",2010-06-26,Node,windows,local,0 14070,platforms/php/webapps/14070.txt,"Speedy 1.0 - Remote Shell Upload Vulnerability",2010-06-26,"ViRuS Qalaa",php,webapps,0 14071,platforms/windows/dos/14071.pl,"FoxPlayer 2 (.m3u) Local BOF PoC",2010-06-26,MadjiX,windows,dos,0 14072,platforms/windows/dos/14072.c,"UltraISO 9.3.6.2750 - (.mds) (.mdf) Buffer Overflow PoC",2010-06-27,"fl0 fl0w",windows,dos,0 14073,platforms/php/webapps/14073.txt,"2daybiz Matrimonial Script smartresult.php SQL Injection Vulnerability",2010-06-27,"Easy Laster",php,webapps,0 14074,platforms/php/webapps/14074.rb,"2daybiz Polls Script SQL Injection Vulnerability Exploit",2010-06-27,"Easy Laster",php,webapps,0 14075,platforms/php/webapps/14075.rb,"2daybiz Freelance Script SQL Injection Vulnerability Exploit",2010-06-27,"Easy Laster",php,webapps,0 14076,platforms/php/webapps/14076.rb,"2daybiz Photo Sharing Script SQL Injection Vulnerability",2010-06-27,"Easy Laster",php,webapps,0 14077,platforms/windows/local/14077.rb,"BlazeDVD 6.0 - Buffer Overflow Exploit (Meta)",2010-06-27,Blake,windows,local,0 14078,platforms/php/webapps/14078.txt,"Bilder Upload Script - Datei Upload 1.09 - Remote Shell Upload Vulnerability",2010-06-27,Mr.Benladen,php,webapps,0 14079,platforms/php/webapps/14079.txt,"i-netsolution Job Search Engine SQL Injection Vulnerability",2010-06-27,Sid3^effects,php,webapps,0 14080,platforms/php/webapps/14080.txt,"I-Net MLM Script Engine SQL Injection Vulnerability",2010-06-27,Sid3^effects,php,webapps,0 14081,platforms/windows/local/14081.pl,"RM Downloader 3.1.3 Buffer Overflow (SEH)",2010-06-27,MadjiX,windows,local,0 14083,platforms/linux/dos/14083.pl,"Scite Text Editor 1.76 - Local Buffer Overflow (PoC)",2010-06-27,kmkz,linux,dos,0 14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 SQL Injection Vunerability",2010-06-27,"L0rd CrusAd3r",php,webapps,0 14085,platforms/php/webapps/14085.txt,"iNet Online Community Blind SQLi Vulnerability",2010-06-28,JaMbA,php,webapps,0 14086,platforms/php/webapps/14086.txt,"PTCPay GEN4 (buyupg.php) SQL Injection Vulnerability",2010-06-28,Dark.Man,php,webapps,0 14089,platforms/php/webapps/14089.txt,"PageDirector CMS Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0 14091,platforms/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 - Remote Code Execution (OSX)",2010-06-28,dookie,osx,remote,0 14092,platforms/windows/local/14092.c,"Kingsoft Writer 2010 Stack buffer overflow",2010-06-28,"fl0 fl0w",windows,local,0 14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0 14096,platforms/php/webapps/14096.html,"CMSQlite & CMySQLite CSRF Vulnerability",2010-06-28,"ADEO Security",php,webapps,0 14097,platforms/linux/shellcode/14097.c,"Linux/ARM - execve(""/bin/sh"",""/bin/sh"",0) - 30 bytes",2010-06-28,"Jonathan Salwan",linux,shellcode,0 14098,platforms/windows/local/14098.py,"GSM SIM Utility sms file Local SEH BoF",2010-06-28,chap0,windows,local,0 14099,platforms/windows/dos/14099.py,"MemDb Multiple Remote Dos",2010-06-28,Markot,windows,dos,80 14101,platforms/multiple/webapps/14101.txt,"Subdreamer Pro 3.0.4 - CMS Upload Vulnerability",2010-06-28,Battousai,multiple,webapps,80 14102,platforms/windows/dos/14102.py,"Winamp 5.571 - (.avi) Denial of Service",2010-06-28,"Praveen Darshanam",windows,dos,0 14103,platforms/multiple/webapps/14103.txt,"Applicure DotDefender Persistent XSS",2010-06-28,EnableSecurity,multiple,webapps,80 14104,platforms/multiple/webapps/14104.txt,"Ecomat CMS Remote SQL Injection Vulnerability",2010-06-29,"High-Tech Bridge SA",multiple,webapps,0 14106,platforms/php/webapps/14106.txt,"PHPDirector 0.30 (videos.php) SQL Injection Vulnerability",2010-06-29,Mr-AbdoX,php,webapps,0 14107,platforms/php/webapps/14107.txt,"YPNinc JokeScript (ypncat_id) SQL Injection Vulnerability",2010-06-29,v3n0m,php,webapps,0 14109,platforms/php/webapps/14109.txt,"YPNinc PHP Realty Script (docID) SQL Injection Vulnerability",2010-06-29,v3n0m,php,webapps,0 14110,platforms/php/webapps/14110.txt,"Allomani - E-Store 1.0 - CSRF Add Admin Account",2010-06-29,G0D-F4Th3r,php,webapps,0 14111,platforms/php/webapps/14111.txt,"Allomani - Super Multimedia 2.5 - CSRF Add Admin Account",2010-06-29,G0D-F4Th3r,php,webapps,0 14112,platforms/php/webapps/14112.txt,"PageDirector CMS (result.php) SQL Injection Vulnerability",2010-06-29,v3n0m,php,webapps,0 14113,platforms/linux/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(""/bin/sh"",""/bin/sh"",0) - 38 bytes",2010-06-29,"Jonathan Salwan",linux,shellcode,0 14114,platforms/linux/webapps/14114.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-29,"Inj3ct0r Team",linux,webapps,80 14115,platforms/windows/webapps/14115.txt,"Gekko CMS (SQL Injection) Vulnerability",2010-06-29,[]0iZy5,windows,webapps,80 14116,platforms/linux/shellcode/14116.txt,"Linux/ARM - setuid(0) & kill(-1, SIGKILL) - 28 bytes",2010-06-29,"Jonathan Salwan",linux,shellcode,0 14117,platforms/multiple/webapps/14117.txt,"CubeCart PHP (shipkey parameter) <= 4.3.x - Remote SQL Injection",2010-06-29,"Core Security",multiple,webapps,80 14118,platforms/multiple/webapps/14118.txt,"LIOOSYS CMS (news.php) SQL Injection Vulnerability",2010-06-29,GlaDiaT0R,multiple,webapps,80 14119,platforms/lin_x86/shellcode/14119.c,"Polymorphic /bin/sh x86 linux shellcode",2010-06-29,gunslinger_,lin_x86,shellcode,0 14121,platforms/multiple/dos/14121.c,"Adobe Reader 9.3.2 (CoolType.dll) Remote Memory Corruption / DoS Vulnerability",2010-06-29,LiquidWorm,multiple,dos,0 14122,platforms/linux/shellcode/14122.txt,"Linux/ARM chmod(""/etc/shadow"", 0777) Shellcode 35 Bytes",2010-06-29,"Florian Gaultier",linux,shellcode,0 14123,platforms/php/webapps/14123.txt,"WebDM CMS SQL Injection Vulnerability",2010-06-29,"Dr.0rYX and Cr3w-DZ",php,webapps,0 14124,platforms/php/webapps/14124.pl,"PHP-Nuke <= 8.0 Remote SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14125,platforms/php/webapps/14125.pl,"ShopCartDx <= 4.30 - (products.php) Blind SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14126,platforms/php/webapps/14126.txt,"joomla component gamesbox com_gamesbox 1.0.2 - (id) SQL Injection Vulnerability",2010-06-30,v3n0m,php,webapps,0 14127,platforms/php/webapps/14127.txt,"Joomla Joomanager SQL Injection Vulnerability",2010-06-30,Sid3^effects,php,webapps,0 14128,platforms/php/webapps/14128.txt,"Joomla Component com_wmtpic 1.0 SQL Injection Vulnerability",2010-06-30,RoAd_KiLlEr,php,webapps,0 14129,platforms/linux/webapps/14129.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-30,Sid3^effects,linux,webapps,0 14132,platforms/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",php,webapps,0 14139,platforms/linux/shellcode/14139.c,"Linux/ARM - Disable ASLR Security - 102 bytes",2010-06-30,"Jonathan Salwan",linux,shellcode,0 14141,platforms/php/webapps/14141.pl,"Oxygen2PHP <= 1.1.3 (member.php) SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14142,platforms/linux/shellcode/14142.c,"Linux/ARM - polymorphic chmod(""/etc/shadow"", 0777) - 84 Bytes",2010-06-30,"Florian Gaultier",linux,shellcode,0 14144,platforms/php/webapps/14144.txt,"Specialist Bed and Breakfast Website SQL Injection Vulnerability",2010-06-30,JaMbA,php,webapps,0 14145,platforms/php/webapps/14145.txt,"Golf Club Site SQL Injection Vulnerability",2010-06-30,JaMbA,php,webapps,0 14146,platforms/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) 0day Remote Command Execution",2010-06-30,emgent,hardware,webapps,80 14147,platforms/php/webapps/14147.txt,"NinkoBB CSRF Vulnerability",2010-07-01,"ADEO Security",php,webapps,0 14149,platforms/asp/webapps/14149.txt,"Setiran CMS Blind SQL Injection Vulnerability",2010-07-01,"Th3 RDX",asp,webapps,0 14150,platforms/windows/local/14150.pl,"RM Downloader 3.1.3 Local SEH Exploit (Win7 ASLR and DEP Bypass)",2010-07-01,Node,windows,local,0 14151,platforms/php/webapps/14151.pl,"Oxygen2PHP <= 1.1.3 (post.php) Blind SQL Injection Exploit",2010-07-01,Dante90,php,webapps,0 14152,platforms/php/webapps/14152.pl,"Oxygen2PHP <= 1.1.3 (forumdisplay.php) Blind SQL Injection Exploit",2010-07-01,Dante90,php,webapps,0 14153,platforms/windows/local/14153.pl,"Mediacoder 0.7.3.4682 - Universal Buffer Overflow (SEH)",2010-07-01,MadjiX,windows,local,0 14154,platforms/php/webapps/14154.txt,"Joomla Component com_dateconverter 0.1 SQL Injection Vulnerability",2010-07-01,RoAd_KiLlEr,php,webapps,0 14155,platforms/asp/webapps/14155.txt,"SIDA University System SQL Injection Vulnerability",2010-07-01,K053,asp,webapps,0 14156,platforms/windows/dos/14156.txt,"Windows Vista/Server 2008 NtUserCheckAccessForIntegrityLevel Use-after-free Vulnerability",2010-07-01,MSRC,windows,dos,0 14158,platforms/windows/local/14158.pl,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.m3u) Buffer Overflow",2010-07-01,MadjiX,windows,local,0 14160,platforms/php/webapps/14160.txt,"InterScan Web Security 5.0 Permanent XSS",2010-07-01,"Ivan Huertas",php,webapps,0 14162,platforms/php/webapps/14162.txt,"iScripts EasySnaps 2.0 Multiple SQL Injection Vulnerabilities",2010-07-01,"Salvatore Fresta",php,webapps,0 14163,platforms/php/webapps/14163.txt,"iScripts ReserveLogic 1.0 SQL Injection Vulnerability",2010-07-01,"Salvatore Fresta",php,webapps,0 14164,platforms/php/webapps/14164.txt,"iScripts CyberMatch 1.0 - Blind SQL Injection Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0 14165,platforms/php/webapps/14165.txt,"iScripts EasyBiller Cross Site Scripting Vulnerabilities",2010-07-02,Sangteamtham,php,webapps,0 14166,platforms/php/webapps/14166.txt,"Bit Weaver 2.7 - Local File Inclusion Vulnerability",2010-07-02,"John Leitch",php,webapps,0 14168,platforms/asp/webapps/14168.txt,"VGM Forbin (article.asp) SQL injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0 14169,platforms/asp/webapps/14169.txt,"MooreAdvice (productlist.asp) SQL injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0 14170,platforms/php/webapps/14170.txt,"Pointter Social Network LFI Vulnerablility",2010-07-02,Sid3^effects,php,webapps,0 14171,platforms/php/webapps/14171.txt,"Iphone Pointter Social Network LFI Vulnerablility",2010-07-02,Sid3^effects,php,webapps,0 14172,platforms/php/webapps/14172.txt,"Joomla Seyret Video Component (com_seyret) Blind SQL Injection Exploit",2010-07-02,RoAd_KiLlEr,php,webapps,0 14175,platforms/windows/dos/14175.pl,"Mp3 Digitalbox 2.7.2.0 (.mp3) Local Stack Overflow PoC",2010-07-02,v3n0m,windows,dos,0 14176,platforms/php/webapps/14176.c,"iScripts SocialWare 2.2.x Arbitrary File Upload Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0 14177,platforms/linux/webapps/14177.txt,"Xplico 0.5.7 - (add.ctp) Remote XSS Vulnerability",2010-07-02,"Marcos Garcia and Maximiliano Soler",linux,webapps,0 14179,platforms/windows/remote/14179.txt,"Microsoft Internet Information Services (IIS) 5 Authentication Bypass Vulnerability (MS10-065)",2010-07-02,"Soroush Dalili",windows,remote,0 14180,platforms/windows/remote/14180.py,"HP OpenView NNM getnnmdata.exe CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 14181,platforms/windows/remote/14181.py,"HP OpenView NNM getnnmdata.exe CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 14182,platforms/windows/remote/14182.py,"HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 14183,platforms/php/webapps/14183.txt,"Joomla Component Seyret (com_seyret) - Local File Inclusion Vulnerability",2010-07-03,"Cooler_ unix",php,webapps,0 14184,platforms/php/webapps/14184.txt,"SweetRice < 0.6.4 (fckeditor) Remote File Upload",2010-07-03,ItSecTeam,php,webapps,0 14185,platforms/multiple/dos/14185.py,"ISC-DHCPD Denial of Service",2010-07-03,sid,multiple,dos,0 14186,platforms/php/webapps/14186.txt,"Family Connections Who is Chatting Add-On Remote File Inclusion Vulnerability",2010-07-03,lumut--,php,webapps,0 14187,platforms/php/webapps/14187.txt,"Joomla eventcal Component 1.6.4 com_eventcal Blind SQL Injection Vulnerability",2010-07-03,RoAd_KiLlEr,php,webapps,0 14188,platforms/php/webapps/14188.html,"Cpanel 11.25 - CSRF Add FTP Account Exploit",2010-07-03,G0D-F4Th3r,php,webapps,0 14190,platforms/arm/shellcode/14190.c,"Linux/ARM - Polymorphic execve(""/bin/sh"", [""/bin/sh""], NULL); - XOR 88 encoded - 78 bytes",2010-07-03,"Jonathan Salwan",arm,shellcode,0 14191,platforms/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,MadjiX,windows,local,0 14192,platforms/asp/webapps/14192.txt,"Ziggurat Farsi CMS SQL Injection Vulnerability",2010-07-03,"Arash Saadatfar",asp,webapps,0 14193,platforms/php/webapps/14193.c,"iscripts socialware 2.2.x Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps,0 14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 Remote Exploit",2010-07-03,dmc,windows,remote,0 14195,platforms/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX SEH Overwrite",2010-07-03,Blake,windows,remote,0 14196,platforms/php/webapps/14196.txt,"Joomla SocialAds Component com_socialads Persistent XSS Vulnerability",2010-07-03,Sid3^effects,php,webapps,0 14197,platforms/php/webapps/14197.txt,"iScripts MultiCart 2.2 Multiple SQL Injection Vulnerability",2010-07-03,"Salvatore Fresta",php,webapps,0 14198,platforms/php/webapps/14198.txt,"Simple:Press Wordpress Plugin SQL Injection Vulnerability",2010-07-04,"ADEO Security",php,webapps,0 14199,platforms/php/webapps/14199.txt,"phpaaCms 0.3.1 - (show.php?id=) SQL Injection Vulnerability",2010-07-04,Shafiq-Ur-Rehman,php,webapps,0 14200,platforms/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow Exploit",2010-07-04,Blake,windows,remote,0 14201,platforms/php/webapps/14201.txt,"phpaaCms (list.php?id) SQL Injection Vulnerability",2010-07-04,CoBRa_21,php,webapps,0 14202,platforms/php/webapps/14202.txt,"iLister Listing Software LFI Vulnerability",2010-07-04,Sid3^effects,php,webapps,0 14203,platforms/php/webapps/14203.txt,"TCW PHP Album Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14204,platforms/php/webapps/14204.txt,"Esoftpro Online Guestbook Pro Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14205,platforms/php/webapps/14205.txt,"Esoftpro Online Photo Pro Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14206,platforms/php/webapps/14206.txt,"Esoftpro Online Contact Manager Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps,0 14207,platforms/php/webapps/14207.txt,"Joomla Phoca Gallery Component (com_phocagallery) SQL Injection Vulnerability",2010-07-04,RoAd_KiLlEr,php,webapps,0 14208,platforms/php/webapps/14208.txt,"Sandbox 2.0.2 - Local File Inclusion Vulnerability",2010-07-04,saudi0hacker,php,webapps,0 14209,platforms/php/webapps/14209.txt,"Joomla Front-End Article Manager System Upload Vulnerability",2010-07-04,Sid3^effects,php,webapps,0 14210,platforms/php/webapps/14210.txt,"Joomla Front-edit Address Book Component (com_addressbook) Blind SQL Injection",2010-07-04,Sid3^effects,php,webapps,0 14211,platforms/php/webapps/14211.txt,"Joomla NijnaMonials Component (com_ninjamonials) Blind SQL Injection Vulnerability",2010-07-04,Sid3^effects,php,webapps,0 14213,platforms/php/webapps/14213.txt,"Joomla Component Sef (com_sef) - LFI Vulnerability",2010-07-05,_mlk_,php,webapps,0 14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0 14215,platforms/windows/local/14215.txt,"SasCam 2.7 ActiveX Head Buffer Overflow",2010-07-05,Blake,windows,local,0 14216,platforms/linux/shellcode/14216.c,"97 bytes Linx x86 bind shell port 64533",2010-07-05,Magnefikko,linux,shellcode,0 14217,platforms/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection Vulnerability",2010-07-05,"ADEO Security",php,webapps,0 14218,platforms/linux/shellcode/14218.c,"161 bytes Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode",2010-07-05,gunslinger_,linux,shellcode,0 14219,platforms/linux/shellcode/14219.c,"62 bytes setreuid(0,0) execve(""/bin/sh"",NULL,NULL) XOR Encoded Linux Shellcode",2010-07-05,gunslinger_,linux,shellcode,0 14221,platforms/windows/shellcode/14221.html,"Safari JS JITed shellcode - exec calc (ASLR/DEP bypass)",2010-07-05,"Alexey Sintsov",windows,shellcode,0 14222,platforms/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 - BoF Exploit (Win7 ASLR and DEP Bypass)",2010-07-05,Node,windows,remote,0 14223,platforms/php/webapps/14223.txt,"Bs Scripts_Directory SQL Injection/Auth Bypass Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14224,platforms/php/webapps/14224.txt,"Bs Recipes_Website Script SQL Injection/Auth Bypass Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14225,platforms/php/webapps/14225.txt,"Bs Realtor_Web Script SQL Injection Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14226,platforms/php/webapps/14226.txt,"Bs Home_Classifieds Script SQL Injection Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14227,platforms/php/webapps/14227.txt,"Bs Events_Locator Script SQL Injection Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14228,platforms/php/webapps/14228.txt,"Bs General_Classifieds Script SQL Injection Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14229,platforms/php/webapps/14229.txt,"Bs Auto_Classifieds Script(articlesdetails.php) SQL Injection Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14230,platforms/php/webapps/14230.txt,"Bs Business_Directory Script SQL Injection/Auth Bypass Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14231,platforms/php/webapps/14231.txt,"Bs Auto_Classifieds Script(articlesdetails.php) SQL Injection Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14232,platforms/php/webapps/14232.txt,"Joomla JPodium Component (com_jpodium) SQL Injection Vulnerability",2010-07-05,RoAd_KiLlEr,php,webapps,0 14233,platforms/php/webapps/14233.txt,"Bs Auction Script SQL Injection Vulnerability",2010-07-05,Sid3^effects,php,webapps,0 14234,platforms/linux/shellcode/14234.c,"125 bind port to 6778 XOR encoded polymorphic linux shellcode .",2010-07-05,gunslinger_,linux,shellcode,0 14235,platforms/linux/shellcode/14235.c,"91 bytes nc -lp 31337 -e /bin//sh polymorphic linux shellcode .",2010-07-05,gunslinger_,linux,shellcode,0 14236,platforms/windows/dos/14236.txt,"Sun Java Web Server 7.0 u7 Admin Interface DoS",2010-07-06,muts,windows,dos,8800 14237,platforms/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple web application vulnerabilities",2010-07-06,"Alexey Sintsov",php,webapps,0 14238,platforms/php/webapps/14238.txt,"BS Auction <= SQL Injection Vulnerability Exploit",2010-07-06,"Easy Laster",php,webapps,0 14239,platforms/php/webapps/14239.txt,"Auto Dealer <= SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 14240,platforms/php/webapps/14240.txt,"BS Auto Classifieds (info.php) SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 14241,platforms/php/webapps/14241.txt,"BS Business Directory (articlesdetails.php) SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 14242,platforms/php/webapps/14242.txt,"BS Classifieds Ads (articlesdetails.php) SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 14243,platforms/php/webapps/14243.txt,"BS Events Directory (articlesdetails.php) SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 14244,platforms/php/webapps/14244.txt,"Lyrics 3.0 - Engine SQL Injection Vulnerability",2010-07-06,Sid3^effects,php,webapps,0 14245,platforms/php/webapps/14245.txt,"Pre Multi-Vendor Shopping Malls SQL Injection Vulnerability & Auth Bypass Vulnerabilty.",2010-07-06,**RoAd_KiLlEr**,php,webapps,0 14247,platforms/php/webapps/14247.txt,"Auction_Software Script Admin Login Bypass vulnerability",2010-07-06,altbta,php,webapps,0 14248,platforms/windows/remote/14248.py,"minerCPP 0.4b Remote BOF+Format String Attack Exploit",2010-07-06,l3D,windows,remote,0 14249,platforms/php/webapps/14249.txt,"Joomla com_autartimonial Sqli Vulnerability",2010-07-06,Sid3^effects,php,webapps,0 14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection Vulnerability",2010-07-06,Sid3^effects,php,webapps,0 14251,platforms/php/webapps/14251.txt,"PsNews 1.3 - SQL Injection Vulnerability",2010-07-06,S.W.T,php,webapps,0 14254,platforms/osx/remote/14254.py,"EvoCam Web Server OSX ROP Remote Exploit (Snow Leopard)",2010-07-06,d1dn0t,osx,remote,0 14255,platforms/php/webapps/14255.txt,"sandbox 2.0.3 Multiple Vulnerabilities",2010-07-06,"Salvatore Fresta",php,webapps,0 14256,platforms/windows/local/14256.txt,"HP NNM 7.53 ovwebsnmpsrv.exe Buffer Overflow (SEH)",2010-07-07,bitform,windows,local,0 14257,platforms/windows/remote/14257.py,"Hero DVD Remote Buffer Overflow Exploit",2010-07-07,chap0,windows,remote,0 14258,platforms/windows/local/14258.py,"GSM SIM Utility Local Exploit Direct Ret ver.",2010-07-07,chap0,windows,local,0 14259,platforms/php/webapps/14259.txt,"SQL Injection Vulnerabilities Green Shop",2010-07-07,PrinceofHacking,php,webapps,0 14260,platforms/php/webapps/14260.txt,"Sijio Community Software SQL Injection/Persistent XSS Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 14261,platforms/arm/shellcode/14261.c,"ARM Polymorphic execve(""/bin/sh"", [""/bin/sh""], NULL) Shellcode Generator",2010-07-07,"Jonathan Salwan",arm,shellcode,0 14262,platforms/php/webapps/14262.txt,"Simple Document Management System (SDMS) SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 14263,platforms/php/webapps/14263.txt,"artforms 2.1b7.2 rc2 joomla component Multiple Vulnerabilities",2010-07-07,"Salvatore Fresta",php,webapps,0 14264,platforms/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station Running Config CSRF Exploit",2010-07-07,kalyanakumar,hardware,webapps,0 14265,platforms/php/webapps/14265.txt,"Joomla PaymentsPlus - Mtree 2.1.5 - Blind SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0 14266,platforms/windows/dos/14266.pl,"IrcDelphi Daemon Server Denial of Service",2010-07-08,Crash,windows,dos,6667 14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 and Battlefield 2142 Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0 14268,platforms/multiple/dos/14268.txt,"Qt 4.6.3 ""QSslSocketBackendPrivate::transmit()"" Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos,0 14269,platforms/windows/remote/14269.html,"FathFTP 1.7 ActiveX Buffer Overflow",2010-07-08,Blake,windows,remote,0 14270,platforms/php/webapps/14270.txt,"Zylone IT Multiple Blind SQL Injection Vulnerability",2010-07-08,Callo,php,webapps,0 14271,platforms/php/webapps/14271.txt,"pithcms (theme) Local Remote File inclusion Vulnerability",2010-07-08,eidelweiss,php,webapps,0 14272,platforms/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 - IRC Client Remote Code Execution - OSX Snow Leopard (ROP)",2010-07-08,d1dn0t,osx,remote,0 14273,platforms/linux/local/14273.sh,"Ubuntu PAM MOTD File Tampering (Privilege Escalation)",2010-07-08,"Kristian Erik Hermansen",linux,local,0 14274,platforms/php/webapps/14274.txt,"Joomla Music Manager Component LFI Vulnerability",2010-07-08,Sid3^effects,php,webapps,0 14275,platforms/windows/remote/14275.txt,"Real Player 12.0.0.879 0day for WinXP",2010-07-08,webDEViL,windows,remote,0 14276,platforms/linux/shellcode/14276.c,"Find all writeable folder in filesystem linux polymorphic shellcode - 91 bytes",2010-07-08,gunslinger_,linux,shellcode,0 14277,platforms/php/webapps/14277.txt,"Inout Music 1.0 - Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 14278,platforms/php/webapps/14278.txt,"Inout Article Base Ultimate Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 14279,platforms/php/webapps/14279.txt,"Inout Ad server Ultimate Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 14280,platforms/php/webapps/14280.txt,"PG Social Networking Shell Upload Vulnerabilty",2010-07-08,SONIC,php,webapps,0 14281,platforms/asp/webapps/14281.txt,"KMSoft GB SQL Injection Vulnerabilty",2010-07-08,SONIC,asp,webapps,0 14282,platforms/windows/dos/14282.txt,"cmd.exe Unicode Buffer Overflow (SEH)",2010-07-08,bitform,windows,dos,0 14283,platforms/asp/webapps/14283.txt,"ClickGallery Server SQL Injection Vulnerability",2010-07-08,SONIC,asp,webapps,0 14284,platforms/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerability",2010-07-08,SONIC,asp,webapps,0 14285,platforms/windows/webapps/14285.txt,"Outlook Web Access 2007 CSRF Vulnerability",2010-07-08,"Rosario Valotta",windows,webapps,0 14286,platforms/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow",2010-07-08,"Luigi Auriemma",windows,dos,0 14287,platforms/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 Exploit with DEP bypass",2010-07-09,dmc,windows,remote,0 14288,platforms/multiple/shellcode/14288.asm,"Write-to-file Shellcode (Win32)",2010-07-09,"Brett Gervasoni",multiple,shellcode,0 14289,platforms/php/webapps/14289.html,"b2evolution 3.3.3 Cross Site Request Forgery [CSRF]",2010-07-09,saudi0hacker,php,webapps,0 14290,platforms/windows/dos/14290.py,"MP3 Cutter 1.5 - DoS Exploit",2010-07-09,"Prashant Uniyal",windows,dos,0 14291,platforms/php/webapps/14291.txt,"IXXO Cart for Joomla SQLi Vulnerability",2010-07-09,Sid3^effects,php,webapps,0 14293,platforms/php/webapps/14293.txt,"Minify4Joomla Upload and Persistent XSS Vulnerability",2010-07-09,Sid3^effects,php,webapps,0 14294,platforms/php/webapps/14294.txt,"sphider 1.3.5 - Remote File Inclusion Vulnerability",2010-07-09,Li0n-PaL,php,webapps,0 14295,platforms/windows/dos/14295.html,"Microsoft MSHTML.DLL CTIMEOUTEVENTLIST::INSERTINTOTIMEOUTLIST Memory Leak (0day)",2010-07-09,"Ruben Santamarta",windows,dos,0 14296,platforms/php/webapps/14296.txt,"Joomla QuickFAQ Component (com_quickfaq) Blind SQL Injection Vulnerability",2010-07-09,RoAd_KiLlEr,php,webapps,0 14299,platforms/php/webapps/14299.txt,"CMS Contentia (news.php) SQL Injection Vulnerability",2010-07-09,GlaDiaT0R,php,webapps,0 14305,platforms/linux/shellcode/14305.c,"Linux/x86-64 - execve(""/sbin/iptables"", [""/sbin/iptables"", ""-F""], NULL) - 49 bytes",2010-07-09,10n1z3d,linux,shellcode,0 14306,platforms/php/webapps/14306.txt,"HoloCMS 9.0.47 (news.php) SQL Injection Vulnerability",2010-07-09,GlaDiaT0R,php,webapps,0 14308,platforms/php/webapps/14308.txt,"Wordpress Firestats Remote Configuration File Download",2010-07-09,"Jelmer de Hen",php,webapps,0 14309,platforms/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 ActiveX Buffer Overflow",2010-07-09,Blake,windows,remote,0 14310,platforms/php/webapps/14310.js,"DotDefender <= 3.8-5 No Authentication Remote Code Execution Through XSS",2010-07-09,rAWjAW,php,webapps,80 14312,platforms/php/webapps/14312.txt,"Joomla redSHOP Component 1.0 (com_redshop pid) - SQL Injection Vulnerability",2010-07-10,v3n0m,php,webapps,0 14313,platforms/php/webapps/14313.txt,"Joomla MyHome Component (com_myhome) Blind SQL Injection Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 14315,platforms/php/webapps/14315.txt,"Joomla MySMS Component (com_mysms) Upload Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 14316,platforms/php/webapps/14316.pl,"PHP-Nuke <= 8.0 (Web_Links Module) Remote Blind SQL Injection Exploit",2010-07-10,yawn,php,webapps,0 14318,platforms/php/webapps/14318.html,"Elite CMS 1.01 Multiple XSS/CSRF Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0 14319,platforms/php/webapps/14319.pl,"PHP-Nuke <= 8.1.0.3.5b Remote Command Execution Exploit",2010-07-10,yawn,php,webapps,0 14320,platforms/php/webapps/14320.pl,"PHP-Nuke <= 8.1.0.3.5b (Your_Account Module) Remote Blind SQL Injection (Benchmark Mode)",2010-07-10,yawn,php,webapps,0 14321,platforms/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Buffer Overflow Exploit",2010-07-10,Blake,windows,remote,0 14322,platforms/php/webapps/14322.txt,"Edgephp Clickbank Affiliate Marketplace Script Multiple Vulnerability",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14324,platforms/php/webapps/14324.txt,"Sillaj time tracking tool Authentication Bypass",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14325,platforms/php/webapps/14325.txt,"My Kazaam Notes Management System Multiple Vulnerability",2010-07-10,"L0rd CrusAd3r",php,webapps,0 14326,platforms/php/webapps/14326.txt,"My Kazaam Address & Contact Organizer SQL Injection Vulnerability",2010-07-10,v3n0m,php,webapps,0 14327,platforms/php/webapps/14327.txt,"Joomla Rapid Recipe Persistent XSS Vulnerability",2010-07-10,Sid3^effects,php,webapps,0 14328,platforms/php/webapps/14328.html,"Macs CMS 1.1.4 Multiple Vulnerabilities (XSS/CSRF)",2010-07-11,10n1z3d,php,webapps,0 14329,platforms/php/webapps/14329.html,"Frog CMS 0.9.5 Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14330,platforms/php/webapps/14330.html,"TomatoCart 1.0.1 Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14331,platforms/php/webapps/14331.html,"TomatoCMS 2.0.5 Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14332,platforms/linux/shellcode/14332.c,"Linux x86 netcat bindshell port 8080 - 75 bytes",2010-07-11,Blake,linux,shellcode,0 14333,platforms/php/webapps/14333.html,"Orbis CMS 1.0.2 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14334,platforms/lin_x86/shellcode/14334.c,"Linux x86 netcat connect back port 8080 - 76 bytes",2010-07-11,Blake,lin_x86,shellcode,0 14335,platforms/php/webapps/14335.txt,"Joomla Health & Fitness Stats Persistent XSS Vulnerability",2010-07-12,Sid3^effects,php,webapps,0 14336,platforms/php/webapps/14336.txt,"Joomla EasyBlog Persistent XSS Vulnerability",2010-07-12,Sid3^effects,php,webapps,0 14337,platforms/php/webapps/14337.html,"TheHostingTool 1.2.2 - Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 14338,platforms/php/webapps/14338.html,"GetSimple CMS 2.01 - Multiple Vulnerabilities (XSS/CSRF)",2010-07-12,10n1z3d,php,webapps,0 14339,platforms/linux/local/14339.sh,"Ubuntu PAM MOTD Local Root Exploit",2010-07-12,anonymous,linux,local,0 14341,platforms/php/webapps/14341.html,"Campsite CMS 3.4.0 Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 14342,platforms/php/webapps/14342.html,"Grafik CMS 1.1.2 Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 14344,platforms/windows/dos/14344.c,"Corel WordPerfect Office X5 15.0.0.357 (wpd) Buffer Overflow PoC",2010-07-12,LiquidWorm,windows,dos,0 14346,platforms/windows/dos/14346.txt,"Corel Presentations X5 15.0.0.357 (shw) Buffer Preoccupation PoC",2010-07-12,LiquidWorm,windows,dos,0 14349,platforms/windows/dos/14349.html,"Opera Denial of Service by Element",2010-07-12,"Pouya Daneshmand",windows,dos,0 14350,platforms/php/webapps/14350.txt,"Joomla Component QContacts (com_qcontacts) SQL Injection Vulnerability",2010-07-13,_mlk_,php,webapps,0 14351,platforms/php/webapps/14351.txt,"I-net Enquiry Management Script SQL Injection Vulnerability",2010-07-13,D4rk357,php,webapps,0 14352,platforms/windows/local/14352.rb,"ASX to MP3 Converter 3.1.2.1 - SEH Exploit (Multiple OS, DEP and ASLR Bypass)",2010-07-13,Node,windows,local,0 14353,platforms/php/webapps/14353.html,"Diferior CMS 8.03 Multiple CSRF Vulnerabilities",2010-07-13,10n1z3d,php,webapps,0 14354,platforms/php/webapps/14354.txt,"AJ Article Persistent XSS Vulnerability",2010-07-13,Sid3^effects,php,webapps,0 14355,platforms/windows/webapps/14355.txt,"dotDefender 4.02 Authentication Bypass Vulnerability",2010-07-13,"David K",windows,webapps,0 14356,platforms/php/webapps/14356.txt,"CustomCMS Persistent XSS Vulnerability",2010-07-13,Sid3^effects,php,webapps,0 14357,platforms/php/webapps/14357.txt,"2daybiz Businesscard Script Authentication bypass",2010-07-14,D4rk357,php,webapps,0 14359,platforms/php/webapps/14359.html,"Zenphoto CMS 1.3 Multiple CSRF Vulnerabilities",2010-07-14,10n1z3d,php,webapps,0 14360,platforms/multiple/remote/14360.txt,"Struts2/XWork < 2.2.0 Remote Command Execution Vulnerability",2010-07-14,"Meder Kydyraliev",multiple,remote,0 14361,platforms/windows/local/14361.py,"Microsoft Excel 0x5D record Stack Overflow Vulnerability",2010-07-14,webDEViL,windows,local,0 14362,platforms/php/webapps/14362.txt,"CMSQLite - SQL injection vulnerability",2010-07-14,"High-Tech Bridge SA",php,webapps,0 14363,platforms/php/webapps/14363.txt,"Ad Network Script Persistent XSS Vulnerability",2010-07-14,Sid3^effects,php,webapps,0 14364,platforms/php/webapps/14364.html,"eXtreme Message Board 1.9.11 Multiple CSRF Vulnerabilities",2010-07-15,10n1z3d,php,webapps,0 14365,platforms/php/webapps/14365.txt,"Campsite CMS remote Persistent XSS vulnerability",2010-07-15,D4rk357,php,webapps,0 14366,platforms/php/webapps/14366.txt,"Whizzy CMS <= 10.01 - Local File Inclusion Vulnerability",2010-07-15,"Anarchy Angel",php,webapps,0 14367,platforms/multiple/dos/14367.txt,"Novell Groupwise Webaccess Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos,0 14368,platforms/php/webapps/14368.txt,"RedShop 1.0.23.1 Joomla Component Blind SQL Injection Vulnerability",2010-07-15,"Salvatore Fresta",php,webapps,0 14369,platforms/jsp/webapps/14369.txt,"ORACLE BPM Process Administrator (XSS)",2010-07-15,Markot,jsp,webapps,0 14370,platforms/php/webapps/14370.txt,"BS Scripts Directory (info.php) SQL Injection Vulnerability",2010-07-15,D4rk357,php,webapps,0 14371,platforms/php/webapps/14371.txt,"BS Scripts Directory (articlesdetails.php) SQL Injection Vulnerability",2010-07-16,k4k4shi,php,webapps,0 14372,platforms/windows/dos/14372.txt,"Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow",2010-07-16,shinnai,windows,dos,0 14373,platforms/win32/local/14373.pl,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow universal",2010-07-16,MadjiX,win32,local,0 14374,platforms/php/webapps/14374.txt,"Pre Web Host System Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 14375,platforms/php/webapps/14375.txt,"Pre Dynamic Institution Web Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 14376,platforms/php/webapps/14376.txt,"Pre E-Smart Cart Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 14377,platforms/php/webapps/14377.txt,"Pre SoftClones Marketing Management System Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 14378,platforms/php/webapps/14378.txt,"Pre Podcast Portal Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 14379,platforms/multiple/dos/14379.txt,"Novell Groupwise Internet Agent Stack Overflow",2010-07-16,"Francis Provencher",multiple,dos,0 14380,platforms/windows/dos/14380.py,"Power/Personal FTP Server RETR Denial Of Service",2010-07-16,antrhacks,windows,dos,0 14381,platforms/php/webapps/14381.txt,"Group Office Remote Command Execution Vulnerability",2010-07-16,"ADEO Security",php,webapps,0 14382,platforms/windows/webapps/14382.txt,"ActiTime 2.0-MA CSRF Vulnerability",2010-07-16,Markot,windows,webapps,0 14383,platforms/php/webapps/14383.txt,"Group Office (comment_id) SQL Injection Vulnerability",2010-07-16,"Canberk BOLAT",php,webapps,0 14385,platforms/windows/remote/14385.html,"Avant Browser 11.7 build 45 - Clickjacking Vulnerability",2010-07-17,"Pouya Daneshmand",windows,remote,0 14386,platforms/multiple/remote/14386.html,"Opera Browser 10.60 - Clickjacking Vulnerability",2010-07-17,"Pouya Daneshmand",multiple,remote,0 14387,platforms/multiple/remote/14387.html,"Safari Browser 4.0.2 - Clickjacking Vulnerability",2010-07-17,"Pouya Daneshmand",multiple,remote,0 14388,platforms/multiple/remote/14388.html,"Netscape Browser 9.0.0.6 - Clickjacking Vulnerability",2010-07-17,"Pouya Daneshmand",multiple,remote,0 14389,platforms/php/webapps/14389.txt,"Freelancers Marketplace Script Persistent XSS Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 14390,platforms/php/webapps/14390.txt,"Freelancer Marketplace Script Upload Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 14391,platforms/php/webapps/14391.txt,"Subrion Auto Classifieds Persistent Xss Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 14392,platforms/php/webapps/14392.txt,"Kayako eSupport 3.70.02 - SQL Injection Vulnerability",2010-07-17,Sid3^effects,php,webapps,0 14393,platforms/php/webapps/14393.txt,"Calendarix (cal_cat.php) SQL Injection Vulnerability",2010-07-17,SixP4ck3r,php,webapps,0 14394,platforms/php/webapps/14394.txt,"Joomla Component (com_spa) SQL Injection Vulnerability",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 14395,platforms/php/webapps/14395.txt,"Joomla Component (com_staticxt) SQL Injection Vulnerability",2010-07-17,"Palyo34 and KroNicKq",php,webapps,0 14397,platforms/windows/local/14397.rb,"MoreAmp SEH Buffer Overflow (meta)",2010-07-17,MadjiX,windows,local,0 14399,platforms/windows/remote/14399.py,"Easy FTP Server 1.7.0.11 - MKD Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-17,"Karn Ganeshen",windows,remote,0 14400,platforms/windows/remote/14400.py,"Easy FTP Server 1.7.0.11 - LIST Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-17,"Karn Ganeshen",windows,remote,0 14401,platforms/asp/webapps/14401.txt,"ClickAndRank Script Authentication Bypass",2010-07-18,walid,asp,webapps,0 14402,platforms/windows/remote/14402.py,"Easy FTP Server 1.7.0.11 - CWD Command Remote Buffer Overflow Exploit (Post Auth)",2010-07-18,fdisk,windows,remote,0 14403,platforms/windows/local/14403.txt,"Microsoft Windows Automatic LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,windows,local,0 14404,platforms/php/webapps/14404.txt,"Kayako eSupport (functions.php) 3.70.02 - SQL Injection Vulnerability",2010-07-18,ScOrPiOn,php,webapps,0 14405,platforms/php/webapps/14405.txt,"PHP-Fusion Remote Command Execution Vulnerability",2010-07-18,"ViRuS Qalaa",php,webapps,0 14406,platforms/bsd/local/14406.pl,"GhostScript PostScript File Stack Overflow Exploit",2010-07-18,"Rodrigo Rubira Branco",bsd,local,0 14407,platforms/aix/remote/14407.c,"rpc.pcnfsd Remote Format String Exploit",2010-07-18,"Rodrigo Rubira Branco",aix,remote,0 14408,platforms/windows/dos/14408.py,"Really Simple IM 1.3beta DoS Proof of Concept",2010-07-18,loneferret,windows,dos,0 14409,platforms/aix/remote/14409.pl,"AIX5l with FTP-Server Remote Root Hash Disclosure Exploit",2010-07-18,Kingcope,aix,remote,0 14410,platforms/php/webapps/14410.txt,"rapidCMS 2.0 - Authentication Bypass",2010-07-18,Mahjong,php,webapps,0 14412,platforms/windows/remote/14412.rb,"Hero DVD Buffer Overflow Exploit (meta)",2010-07-19,MadjiX,windows,remote,0 14413,platforms/windows/dos/14413.txt,"IE 7.0 - DoS Microsoft Clip Organizer Multiple Insecure ActiveX Control",2010-07-20,"Beenu Arora",windows,dos,0 14414,platforms/windows/dos/14414.txt,"Unreal Tournament 3 2.1 'STEAMBLOB' Command Remote Denial of Service Vulnerability",2010-07-20,"Luigi Auriemma",windows,dos,0 14415,platforms/php/webapps/14415.html,"EZ-Oscommerce 3.1 Remote File Upload",2010-07-20,"indoushka salah el ddine",php,webapps,0 14416,platforms/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption Exploit",2010-07-20,"Elazar Broad",windows,remote,0 14419,platforms/asp/webapps/14419.txt,"Caner Hikaye Script SQL Injection Vulnerability",2010-07-20,v0calist,asp,webapps,0 14420,platforms/asp/webapps/14420.txt,"Mayasan Portal 2.0 - (makaledetay.asp) SQL Injection Vulnerability",2010-07-20,v0calist,asp,webapps,0 14421,platforms/asp/webapps/14421.txt,"Mayasan Portal 2.0 - (haberdetay.asp) SQL Injection Vulnerability",2010-07-20,CoBRa_21,asp,webapps,0 14422,platforms/multiple/dos/14422.c,"libpng <= 1.4.2 Denial of Service Vulnerability",2010-07-20,kripthor,multiple,dos,0 14423,platforms/php/webapps/14423.txt,"Joomla Component com_spa SQL Injection Vulnerability",2010-07-20,altbta,php,webapps,0 14424,platforms/windows/dos/14424.txt,"Lithtech Engine Memory Corruption Vulnerability",2010-07-20,"Luigi Auriemma",windows,dos,0 14425,platforms/php/webapps/14425.txt,"PHP Chat for 123 Flash Chat Remote File Inclusion Vulnerability",2010-07-20,"HaCkEr arar",php,webapps,0 14426,platforms/php/webapps/14426.pl,"Imagine-cms <= 2.50 SQL Injection Exploit Vulnerability",2010-07-21,Metropolis,php,webapps,0 14427,platforms/windows/webapps/14427.txt,"Outlook Web Access 2003 CSRF Vulnerability",2010-07-21,anonymous,windows,webapps,0 14428,platforms/windows/local/14428.py,"QQPlayer asx File Processing Buffer Overflow Exploit",2010-07-21,"Li Qingshan",windows,local,0 14430,platforms/php/webapps/14430.txt,"RapidLeech Scripts Remote File Upload Vulnerability",2010-07-21,H-SK33PY,php,webapps,0 14431,platforms/windows/local/14431.py,"QQPlayer cue File Buffer Overflow Exploit",2010-07-21,"Lufeng Li",windows,local,0 14432,platforms/php/webapps/14432.txt,"OpenX (phpAdsNew) Remote File inclusion Vulnerability",2010-07-21,"ViRuS Qalaa",php,webapps,0 14433,platforms/windows/local/14433.pl,"ZipCentral (.zip) Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",windows,local,0 14434,platforms/php/webapps/14434.txt,"Joomla Component com_jomtube (user_id) Blind SQL Injection / SQL Injection",2010-07-22,SixP4ck3r,php,webapps,0 14435,platforms/php/webapps/14435.txt,"AJ HYIP PRIME (welcome.php id) Blind SQL Injection Vulnerability",2010-07-22,JosS,php,webapps,0 14436,platforms/php/webapps/14436.txt,"AJ HYIP MERIDIAN (news.php id) Blind SQL Injection Vulnerability",2010-07-22,JosS,php,webapps,0 14437,platforms/php/webapps/14437.txt,"Free PHP photo gallery script Remote Command Execution Vulnerability",2010-07-22,"ViRuS Qalaa",php,webapps,0 14438,platforms/php/webapps/14438.txt,"Free PHP photo gallery script Remote File inclusion Vulnerability",2010-07-22,"ViRuS Qalaa",php,webapps,0 14439,platforms/php/webapps/14439.txt,"phpBazar admin Information Disclosure Vulnerability",2010-07-22,Net_Spy,php,webapps,0 14440,platforms/php/webapps/14440.txt,"PHPBB MOD [2.0.19] Invitation Only (PassCode Bypass vulnerability)",2010-07-22,Silic0n,php,webapps,0 14441,platforms/php/webapps/14441.txt,"WordPress Plugin myLDlinker SQL Injection Vulnerability",2010-07-22,H-SK33PY,php,webapps,0 14442,platforms/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection Vulnerability",2010-07-23,SONIC,php,webapps,0 14443,platforms/php/webapps/14443.txt,"LILDBI Shell Upload Vulnerability",2010-07-23,EraGoN,php,webapps,0 14444,platforms/php/webapps/14444.txt,"ZeeNetworking 1x- Arbitrary File Upload Vulnerability",2010-07-23,SONIC,php,webapps,0 14445,platforms/php/webapps/14445.txt,"ZeeMatri 3.x - Arbitrary File Upload Vulnerability",2010-07-23,SONIC,php,webapps,0 14446,platforms/php/webapps/14446.txt,"PhotoPost PHP SQL Injection Vulnerability",2010-07-23,Cyber-sec,php,webapps,0 14447,platforms/windows/remote/14447.html,"Multiple Web Browser Clickjacking Vulnerability (FF3.6.7/SM 2.0.6)",2010-07-23,"Pouya Daneshmand",windows,remote,0 14448,platforms/php/webapps/14448.txt,"Joomla Component (com_golfcourseguide) SQL Injection Vulnerability",2010-07-23,Valentin,php,webapps,0 14449,platforms/php/webapps/14449.txt,"Joomla Component (com_huruhelpdesk) SQL Injection Vulnerability",2010-07-23,Amine_92,php,webapps,0 14450,platforms/php/webapps/14450.txt,"Joomla Component (com_iproperty) SQL Injection Vulnerability",2010-07-23,Amine_92,php,webapps,0 14451,platforms/windows/remote/14451.rb,"Easy FTP Server 1.7.0.11 - LIST Command Remote BoF Exploit (Post Auth) - (meta)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 14452,platforms/linux/dos/14452.txt,"Ubuntu 10.04 LTS - Lucid Lynx ftp Client 0.17-19build1 ACCT - Buffer Overflow",2010-07-23,d0lc3,linux,dos,0 14453,platforms/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 (ecard.php) SQL Injection Vulnerability",2010-07-23,CoBRa_21,php,webapps,0 14454,platforms/php/webapps/14454.txt,"ValidForm Builder script Remote Command Execution Vulnerability",2010-07-23,"HaCkEr arar",php,webapps,0 14455,platforms/php/webapps/14455.txt,"vBulletin(R) 3.8.6 faq.php Information Disclosure Vulnerability",2010-07-24,H-SK33PY,php,webapps,0 14456,platforms/aix/remote/14456.c,"IBM AIX 5l FTPd Remote DES Hash Exploit",2010-07-24,Kingcope,aix,remote,0 14457,platforms/php/webapps/14457.txt,"DM Filemanager 3.9.11 Arbitrary File Upload Vulnerability",2010-07-24,eidelweiss,php,webapps,0 14458,platforms/php/webapps/14458.txt,"sNews (index.php) SQL Injection Vulnerability",2010-07-24,MajoR,php,webapps,0 14459,platforms/php/webapps/14459.txt,"Open Realty 2.x and 3.x Persistent XSS Vulnerability",2010-07-24,K053,php,webapps,0 14461,platforms/asp/webapps/14461.txt,"AKY Blog SQL Injection Vulnerability",2010-07-24,v0calist,asp,webapps,0 14462,platforms/php/webapps/14462.txt,"Joomla Ozio Gallery Component (com_oziogallery) SQL Injection Vulnerability",2010-07-24,"ViRuS Qalaa",php,webapps,0 14463,platforms/php/webapps/14463.txt,"Joomla ITArmory Component (com_itarmory) SQL Injection Vulnerability",2010-07-24,Craw,php,webapps,0 14464,platforms/windows/local/14464.pl,"Mediacoder 0.7.3.4682 - (.m3u) File Universal Buffer Overflow Exploit",2010-07-24,"hadji samir",windows,local,0 14465,platforms/php/webapps/14465.txt,"sNews 1.7 - (index.php?category) SQL Injection Vulnerability",2010-07-24,CoBRa_21,php,webapps,0 14466,platforms/php/webapps/14466.txt,"Joomla Component (com_joomdle) SQL Injection Vulnerability",2010-07-24,kaMtiEz,php,webapps,0 14467,platforms/php/webapps/14467.txt,"Joomla Component (com_youtube) SQL Injection Vulnerability",2010-07-24,Forza-Dz,php,webapps,0 14469,platforms/php/webapps/14469.txt,"XAOS CMS SQL Injection Vulnerability",2010-07-25,H-SK33PY,php,webapps,0 14470,platforms/php/webapps/14470.txt,"Ballettin Forum SQL Injection Vulnerability",2010-07-25,3v0,php,webapps,0 14471,platforms/php/webapps/14471.txt,"CMS Ignition SQL Injection Exploit",2010-07-25,neavorc,php,webapps,0 14472,platforms/php/webapps/14472.txt,"WhiteBoard 0.1.30 Multiple Blind SQL Injection Vulnerabilities",2010-07-25,"Salvatore Fresta",php,webapps,0 14474,platforms/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 SQL Injection Vulnerability",2010-07-26,**RoAd_KiLlEr**,php,webapps,0 14476,platforms/php/webapps/14476.txt,"Joomla Component (com_joomla-visites) Remote File inclusion Vulnerability",2010-07-26,Li0n-PaL,php,webapps,0 14477,platforms/windows/dos/14477.txt,"Media Player Classic - Heap Overflow/DoS Vulnerability",2010-07-26,"Praveen Darshanam",windows,dos,0 14481,platforms/php/webapps/14481.txt,"Joomla Component TTVideo 1.0 SQL Injection Vulnerability",2010-07-27,"Salvatore Fresta",php,webapps,0 14482,platforms/windows/local/14482.py,"QQPlayer smi File Buffer Overflow Exploit",2010-07-27,"Lufeng Li",windows,local,0 14483,platforms/php/webapps/14483.pl,"PunBB <= 1.3.4 & Pun_PM <= 1.2.6 - Remote Blind SQL Injection Exploit",2010-07-27,Dante90,php,webapps,0 14484,platforms/windows/dos/14484.html,"IE6 / 7 Remote Dos vulnerability",2010-07-27,"Richard Leahy",windows,dos,0 14485,platforms/php/webapps/14485.txt,"nuBuilder 10.04.20 Local File Inclusion Vulnerability",2010-07-27,"John Leitch",php,webapps,0 14488,platforms/php/webapps/14488.txt,"joomla component appointinator 1.0.1 Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",php,webapps,0 14489,platforms/unix/remote/14489.c,"apache tomcat < 6.0.18 utf8 - Directory Traversal vulnerability",2010-07-28,mywisdom,unix,remote,0 14490,platforms/php/webapps/14490.txt,"nuBuilder Remote File inclusion Vulnerability",2010-07-28,Ahlspiess,php,webapps,0 14491,platforms/windows/local/14491.txt,"Zemana AntiLogger AntiLog32.sys <= 1.5.2.755 Local Privilege Escalation Vulnerability",2010-07-28,th_decoder,windows,local,0 14492,platforms/windows/remote/14492.c,"Symantec AMS Intel Alert Handler Service Design Flaw",2010-07-28,Spider,windows,remote,0 14494,platforms/php/webapps/14494.txt,"AV Arcade 3 - Cookie SQL Injection Authentication Bypass",2010-07-28,saudi0hacker,php,webapps,0 14495,platforms/php/webapps/14495.txt,"Joomla Component PhotoMap Gallery 1.6.0 Multiple Blind SQL Injection",2010-07-28,"Salvatore Fresta",php,webapps,0 14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - HTTP Remote Buffer Overflow (Post Auth)",2010-07-28,"Karn Ganeshen and corelanc0d3r",windows,remote,0 14497,platforms/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 Buffer Overflow (SEH)",2010-07-28,fdisk,windows,local,0 14499,platforms/php/webapps/14499.txt,"Joomla Component PBBooking 1.0.4_3 Multiple Blind SQL Injection",2010-07-29,"Salvatore Fresta",php,webapps,0 14500,platforms/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",php,webapps,0 14501,platforms/php/webapps/14501.txt,"Joomla SimpleShop Component (com_simpleshop) SQL Injection Vulnerability",2010-07-29,"UnD3rGr0unD W4rri0rZ",php,webapps,0 14502,platforms/php/webapps/14502.txt,"Joomla Component (com_beamospetition) SQL Injection Vulnerability",2010-07-29,Forza-Dz,php,webapps,0 14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 Buffer Overflow Exploit (SEH)",2010-07-29,MadjiX,windows,local,0 14504,platforms/windows/dos/14504.html,"BarCodeWiz BarCode ActiveX 3.29 PoC",2010-07-30,loneferret,windows,dos,0 14505,platforms/windows/remote/14505.html,"BarCodeWiz Barcode ActiveX Control 3.29 BoF Exploit (SEH)",2010-07-30,loneferret,windows,remote,0 14511,platforms/windows/dos/14511.pl,"ChordPulse 1.4 Denial of Service Vulnerability",2010-07-30,MadjiX,windows,dos,0 14512,platforms/php/webapps/14512.txt,"Concept E-commerce SQL Injection Vulnerability",2010-07-31,Gendenk,php,webapps,0 14514,platforms/windows/remote/14514.html,"SigPlus Pro 3.74 - ActiveX LCDWriteString() Remote BoF JIT Spray - aslr/dep bypass",2010-07-31,mr_me,windows,remote,0 14515,platforms/windows/dos/14515.pl,"Xmyplay 3.5.1 Denial of Service Vulnerability",2010-07-31,"hadji samir",windows,dos,0 14517,platforms/windows/dos/14517.pl,"Xion Audio Player 1.0.125 Denial of Service Vulnerability",2010-07-31,"hadji samir",windows,dos,0 14518,platforms/php/webapps/14518.txt,"Joomla Component Spielothek 1.6.9 Multiple Blind SQL Injection",2010-07-31,"Salvatore Fresta",php,webapps,0 14519,platforms/windows/remote/14519.html,"Barcodewiz 3.29 - Barcode ActiveX Control Remote Heap Spray Exploit (IE6/IE7)",2010-07-31,Dr_IDE,windows,remote,0 14521,platforms/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 Authentication Bypass Vulnerability",2010-08-01,Magnefikko,hardware,webapps,0 14522,platforms/windows/remote/14522.rb,"Xerver 4.32 Source Disclosure and HTTP Authentication Bypass",2010-08-01,"Ben Schmidt",windows,remote,0 14523,platforms/php/webapps/14523.txt,"SnoGrafx (cat.php?cat) SQL Injection Vulnerability",2010-08-02,CoBRa_21,php,webapps,0 14525,platforms/windows/dos/14525.pl,"Jaangle 0.98e.971 Denial of Service Vulnerability",2010-08-02,"hadji samir",windows,dos,0 14527,platforms/windows/local/14527.pl,"WM Downloader 3.1.2.2 Buffer Overflow Exploit",2010-08-02,"hadji samir",windows,local,0 14528,platforms/php/webapps/14528.txt,"APT-WEBSHOP-SYSTEM modules.php SQL Injection Vulnerability",2010-08-02,secret,php,webapps,0 14530,platforms/php/webapps/14530.txt,"Joomla CamelcityDB 2.2 SQL Injection Vulnerability",2010-08-02,Amine_92,php,webapps,0 14531,platforms/php/webapps/14531.pdf,"Cybsec Advisory Multiple Cross-Site Scripting (XSS) in MyIT CRM",2010-08-02,"Juan Manuel Garcia",php,webapps,0 14532,platforms/windows/local/14532.py,"Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Cnvrtr Stack Buffer Overflow",2010-08-02,"Praveen Darshanam",windows,local,0 14533,platforms/windows/dos/14533.txt,"Avast! Internet Security 5.0 aswFW.sys kernel driver IOCTL Memory Pool Corruption",2010-08-03,x90c,windows,dos,0 14534,platforms/php/webapps/14534.txt,"68KB 1.0.0rc4 - Remote File Include Vulnerability",2010-08-03,eidelweiss,php,webapps,0 14536,platforms/hardware/remote/14536.txt,"Unauthorized Access to Root NFS Export on EMC Celerra NAS Appliance",2010-08-03,"Trustwave's SpiderLabs",hardware,remote,0 14537,platforms/multiple/dos/14537.txt,"Oracle MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability",2010-08-03,"Shane Bester",multiple,dos,0 14538,platforms/hardware/local/14538.txt,"Apple iOS pdf Jailbreak Exploit",2010-08-03,jailbreakme,hardware,local,0 14539,platforms/windows/remote/14539.html,"FathFTP 1.8 (RasIsConnected Method) ActiveX Buffer Overflow (SEH)",2010-08-03,MadjiX,windows,remote,0 14541,platforms/php/webapps/14541.txt,"WordPress NextGEN Smooth Gallery Blind SQL Injection Vulnerability",2010-08-03,kaMtiEz,php,webapps,0 14545,platforms/windows/dos/14545.txt,"Progitek Visionner Photos 2.0 - File Format DOS",2010-08-03,antrhacks,windows,dos,0 14547,platforms/windows/remote/14547.txt,"HP OpenView NNM 7.53 OvJavaLocale - Buffer Overflow Vulnerability",2010-08-03,"Nahuel Riva",windows,remote,0 14550,platforms/windows/local/14550.py,"Exploit Easy RM to MP3 2.7.3.700 (.m3u , .pls , .smi , .wpl , .wax , .wvx , .ram)",2010-08-04,"Oh Yaw Theng",windows,local,0 14551,platforms/windows/remote/14551.html,"FathFTP 1.8 - (DeleteFile Method) ActiveX Buffer Overflow (SEH)",2010-08-04,MadjiX,windows,remote,0 14552,platforms/windows/remote/14552.html,"FathFTP 1.8 (EnumFiles Method) ActiveX Buffer Overflow (SEH)",2010-08-04,MadjiX,windows,remote,0 14553,platforms/windows/remote/14553.html,"FathFTP 1.8 (FileExists Method) ActiveX Buffer Overflow (SEH)",2010-08-04,H4kr3m,windows,remote,0 14555,platforms/windows/dos/14555.py,"Mediamonkey v. 3.2.1.1297 DOS POC",2010-08-05,anonymous,windows,dos,0 14556,platforms/php/webapps/14556.txt,"Nuked-Klan Module Partenaires NK 1.5 - Blind Sql Injection",2010-08-05,Metropolis,php,webapps,0 14557,platforms/php/webapps/14557.txt,"sX-Shop (view_image.php) SQL Injection Vulnerability",2010-08-05,secret,php,webapps,0 14558,platforms/php/webapps/14558.txt,"sX-Shop Multiple SQL Injection Vulnerabilities",2010-08-05,CoBRa_21,php,webapps,0 14559,platforms/php/webapps/14559.txt,"APBoard 2.1.0 - (board.php?id=) SQL Injection Vulnerability",2010-08-05,secret,php,webapps,0 14560,platforms/php/webapps/14560.txt,"ccTiddly 1.7.6 - Multiple Remote File Inclusion Vulnerabilities",2010-08-05,eidelweiss,php,webapps,0 14562,platforms/php/webapps/14562.html,"Open Blog 1.2.1 - CSRF Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14563,platforms/php/webapps/14563.html,"BXR 0.6.8 - CSRF Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14564,platforms/php/webapps/14564.html,"Amethyst 0.1.5 - XSS Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14565,platforms/php/webapps/14565.html,"DiamondList 0.1.6 - Cross Site Request Forgery Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0 14566,platforms/windows/local/14566.c,"Microsoft Windows win32k.sys Driver ""CreateDIBPalette()"" Buffer Overflow",2010-08-06,Arkon,windows,local,0 14569,platforms/php/webapps/14569.txt,"joomla component cgtestimonial 2.2 Multiple Vulnerabilities",2010-08-06,"Salvatore Fresta",php,webapps,0 14570,platforms/php/webapps/14570.txt,"Joomla Component com_neorecruit 1.4 SQL Injection Vulnerability",2010-08-07,v3n0m,php,webapps,0 14572,platforms/php/webapps/14572.txt,"Tycoon CMS Record Script SQL Injection Vulnerability",2010-08-07,Silic0n,php,webapps,0 14573,platforms/linux/dos/14573.txt,"LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-08-07,"Tomas Hoger",linux,dos,0 14576,platforms/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local,0 14578,platforms/php/webapps/14578.php,"PHPKick 0.8 - statistics.php SQL Injection Exploit",2010-08-08,garwga,php,webapps,0 14580,platforms/windows/remote/14580.html,"Advanced File Vault(eSellerateControl350.dll) Activex Heap Spray 0day",2010-08-08,"ThE g0bL!N",windows,remote,0 14581,platforms/windows/local/14581.py,"myMP3-Player 3.0 - Buffer Overflow Exploit",2010-08-08,"Oh Yaw Theng",windows,local,0 14582,platforms/windows/dos/14582.pl,"ffdshow Video Codec Denial of Service Vulnerability",2010-08-08,"Nishant Das Patnaik",windows,dos,0 14584,platforms/windows/dos/14584.py,"QQ Computer Manager TSKsp.sys Local Denial of Service Exploit",2010-08-09,"Lufeng Li",windows,dos,0 14585,platforms/php/webapps/14585.php,"kleeja 1.0.0RC6 Database Disclosure",2010-08-09,"indoushka salah el ddine",php,webapps,0 14586,platforms/windows/remote/14586.html,"dBpowerAMP Audio Player 2 (FileExists) ActiveX Buffer Overflow Exploit",2010-08-09,"hadji samir",windows,remote,0 14587,platforms/windows/dos/14587.py,"Visual MP3 Splitter & Joiner 6.1 Denial of Service Vulnerability",2010-08-09,"Oh Yaw Theng",windows,dos,0 14589,platforms/php/webapps/14589.txt,"Php Nuke 8.x.x Blind SQL Injection Vulnerability",2010-08-09,ItSecTeam,php,webapps,0 14591,platforms/windows/local/14591.py,"Fat Player 0.6b WAV File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",windows,local,0 14592,platforms/php/webapps/14592.txt,"Joomla Yellowpages SQL Injection Vulnerability",2010-08-09,"al bayraqim",php,webapps,0 14593,platforms/windows/dos/14593.htm,"AoAAudioExtractor 2.0.0.0 ActiveX PoC (SEH)",2010-08-09,"hadji samir",windows,dos,0 14594,platforms/linux/dos/14594.py,"Linux Kernel <= 2.6.33.3 SCTP INIT Remote DoS",2010-08-09,"Jon Oberheide",linux,dos,0 14595,platforms/php/webapps/14595.html,"wizmall 6.4 CSRF Vulnerabilities",2010-08-09,pyw1414,php,webapps,0 14596,platforms/php/webapps/14596.txt,"Joomla Component Amblog 1.0 Multiple SQL Injection Vulnerabilities",2010-08-10,"Salvatore Fresta",php,webapps,0 14597,platforms/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder Denial of Service Vulnerability",2010-08-10,"Oh Yaw Theng",windows,dos,0 14598,platforms/php/webapps/14598.txt,"Joomla Component Teams Multiple Blind SQL Injection Vulnerabilities",2010-08-10,"Salvatore Fresta",php,webapps,0 14599,platforms/windows/remote/14599.txt,"AoA Audio Extractor Remote ActiveX SEH JIT Spray Exploit (ASLR+DEP Bypass)",2010-08-10,Dr_IDE,windows,remote,0 14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - (0Day) Remote Exploit",2010-08-10,Sud0,windows,remote,0 14601,platforms/windows/dos/14601.py,"Rosoft media player 4.4.4 SEH buffer overflow POC",2010-08-10,anonymous,windows,dos,0 14602,platforms/multiple/remote/14602.txt,"Play! Framework <= 1.0.3.1 Directory Transversal Vulnerability",2010-08-10,kripthor,multiple,remote,0 14604,platforms/windows/remote/14604.py,"Easy FTP - BOF Vulnerabilities in NLST , NLST -al, APPE, RETR , SIZE and XCWD Commands",2010-08-10,"Rabih Mohsen",windows,remote,0 14605,platforms/windows/remote/14605.html,"RSP MP3 Player OCX ActiveX Buffer Overflow (heap spray)",2010-08-10,MadjiX,windows,remote,0 14606,platforms/multiple/webapps/14606.html,"Zendesk Multiple Vulnerabilities",2010-08-10,"Luis Santana",multiple,webapps,0 14607,platforms/windows/dos/14607.py,"Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"Laurent Gaffie",windows,dos,0 14608,platforms/windows/dos/14608.txt,"Microsoft Windows CreateWindow Function Callback Vulnerability (MS10-048)",2010-08-10,"Core Security",windows,dos,0 14609,platforms/windows/dos/14609.py,"Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption (MS10-051)",2010-08-10,SkyLined,windows,dos,0 14610,platforms/windows/local/14610.txt,"Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability",2010-08-10,"Cesar Cerrudo",windows,local,0 14611,platforms/windows/dos/14611.c,"Microsoft Windows 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability (MS10-048)",2010-08-10,MJ0011,windows,dos,0 14612,platforms/windows/local/14612.py,"Mediacoder 0.7.5.4710 Buffer Overflow Exploit",2010-08-11,anonymous,windows,local,0 14613,platforms/windows/dos/14613.py,"Windows Live Messenger <= 14.0.8117 Animation Remote Denial of Service",2010-08-11,TheLeader,windows,dos,0 14614,platforms/php/webapps/14614.txt,"clearBudget 0.9.8 - Remote File Include Vulnerability",2010-08-11,Offensive,php,webapps,0 14615,platforms/php/webapps/14615.txt,"phpMUR Remote File Disclosure Vulnerability",2010-08-11,Offensive,php,webapps,0 14617,platforms/jsp/webapps/14617.txt,"Apache JackRabbit 2.0.0 webapp XPath Injection",2010-08-11,"ADEO Security",jsp,webapps,0 14618,platforms/php/webapps/14618.txt,"SaurusCMS 4.7.0 - Remote File Inclusion Vulnerability",2010-08-11,LoSt.HaCkEr,php,webapps,0 14620,platforms/windows/dos/14620.py,"RightMark Audio Analyzer 6.2.3 Denial of Service Vulnerability",2010-08-11,"Oh Yaw Theng",windows,dos,0 14621,platforms/windows/dos/14621.py,"Abac Karaoke 2.15 Denial of Service Vulnerability",2010-08-11,"Oh Yaw Theng",windows,dos,0 14622,platforms/php/webapps/14622.txt,"KnowledgeTree 3.5.2 Community Edition Permanent XSS Vulnerability",2010-08-11,fdisk,php,webapps,0 14623,platforms/windows/remote/14623.py,"Easy FTP Server 1.7.0.11 - Multiple Commands Remote Buffer Overflow Exploit (Post Auth)",2010-08-11,"Glafkos Charalambous ",windows,remote,21 14624,platforms/windows/dos/14624.py,"JaMP Player 4.2.2.0 - Denial of Service Vulnerability",2010-08-12,"Oh Yaw Theng",windows,dos,0 14625,platforms/windows/dos/14625.py,"CombiWave Lite 4.0.1.4 - Denial of Service Vulnerability",2010-08-12,"Oh Yaw Theng",windows,dos,0 14628,platforms/win32/webapps/14628.txt,"PHP-Nuke-8.1-seo-Arabic Remote File Include",2010-08-12,LoSt.HaCkEr,win32,webapps,80 14629,platforms/multiple/webapps/14629.html,"Kleeja Upload - CSRF Change Admin Password",2010-08-12,"KOLTN S",multiple,webapps,80 14630,platforms/windows/local/14630.py,"Mediacoder 0.7.5.4710 ""Universal"" SEH Buffer Overflow Exploit",2010-08-12,Dr_IDE,windows,local,0 14633,platforms/windows/local/14633.py,"Xion Player 1.0.125 Stack Buffer Overflow Exploit",2010-08-13,corelanc0d3r,windows,local,0 14634,platforms/windows/dos/14634.txt,"SmartCode ServerX VNC Server ActiveX 1.1.5.0 (scvncsrvx.dll) DoS Exploit",2010-08-13,LiquidWorm,windows,dos,0 14636,platforms/php/webapps/14636.txt,"Plogger Remote File Disclosure Vulnerability",2010-08-13,Mr.tro0oqy,php,webapps,0 14637,platforms/php/webapps/14637.txt,"Get Tube All Versions SQL Injection Vulnerability",2010-08-13,Mr.P3rfekT,php,webapps,0 14639,platforms/php/webapps/14639.txt,"MailForm 1.2 Remote File Include",2010-08-13,LoSt.HaCkEr,php,webapps,0 14640,platforms/php/webapps/14640.txt,"ACollab Multiple Vulnerabilities",2010-08-14,"AmnPardaz ",php,webapps,0 14641,platforms/multiple/remote/14641.py,"Adobe ColdFusion Directory Traversal Vulnerability",2010-08-14,unknown,multiple,remote,0 14642,platforms/windows/dos/14642.txt,"Acrobat Acrobat Font Parsing Integer Overflow Vulnerability",2010-08-14,"Ramz Afzar",windows,dos,0 14643,platforms/php/webapps/14643.txt,"sFileManager <= v.24a Local File Inclusion Vulnerability",2010-08-14,Pepelux,php,webapps,0 14644,platforms/php/webapps/14644.html,"Saurus CMS Admin Panel - Multiple CSRF Vulnerabilities",2010-08-14,"Fady Mohammed Osman",php,webapps,0 14645,platforms/php/webapps/14645.txt,"Sports Accelerator Suite 2.0 - (news_id) Remote SQL Injection Vulnerability",2010-08-14,LiquidWorm,php,webapps,0 14646,platforms/windows/dos/14646.py,"CA Advantage Ingres 2.6 Multiple Buffer Overflow Vulnerabilities PoC",2010-08-14,fdisk,windows,dos,0 14647,platforms/php/webapps/14647.php,"PHP-Fusion Local File Inclusion Vulnerability",2010-08-15,MoDaMeR,php,webapps,0 14648,platforms/php/webapps/14648.txt,"GuestBook Script PHP (XSS/HTML Injection) Multiple Vulnerabilities",2010-08-15,"AnTi SeCuRe",php,webapps,0 14650,platforms/php/webapps/14650.html,"Zomplog CMS 3.9 Multiple XSS/CSRF Vulnerabilities",2010-08-15,10n1z3d,php,webapps,0 14651,platforms/windows/local/14651.py,"Rosoft media player 4.4.4 SEH Buffer Overflow",2010-08-15,dijital1,windows,local,0 14654,platforms/php/webapps/14654.php,"CMSQLite <= 1.2 & CMySQLite <= 1.3.1 Remote Code Execution Exploit",2010-08-15,BlackHawk,php,webapps,0 14655,platforms/php/webapps/14655.txt,"Joomla Component (com_equipment) SQL Injection Vulnerability",2010-08-16,Forza-Dz,php,webapps,0 14656,platforms/php/webapps/14656.txt,"Joomla Component Jgrid 1.0 Local File Inclusion Vulnerability",2010-08-16,"Salvatore Fresta",php,webapps,0 14658,platforms/windows/remote/14658.txt,"123 flashchat 7.8 - Multiple Vulnerabilities",2010-08-16,Lincoln,windows,remote,0 14659,platforms/php/webapps/14659.txt,"Joomla Component OnGallery SQL Injection Vulnerability",2010-08-16,"al bayraqim",php,webapps,0 14663,platforms/windows/local/14663.py,"MUSE 4.9.0.006 - (.m3u) Local Buffer Overflow Exploit",2010-08-16,"Glafkos Charalambous ",windows,local,0 14664,platforms/windows/local/14664.py,"MUSE 4.9.0.006 - (.pls) Local Universal Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous ",windows,local,0 14666,platforms/windows/dos/14666.txt,"Microsoft Windows nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos,0 14667,platforms/windows/dos/14667.txt,"Microsoft Windows KTM Invalid Free with Reused Transaction GUID (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos,0 14668,platforms/windows/dos/14668.txt,"Microsoft Windows win32k!xxxRealDrawMenuItem() Missing HBITMAP Bounds Checks",2010-08-17,"Tavis Ormandy",windows,dos,0 14669,platforms/windows/dos/14669.txt,"Microsoft Windows win32k!GreStretchBltInternal() Does Not Handle src == dest",2010-08-17,"Tavis Ormandy",windows,dos,0 14670,platforms/windows/dos/14670.txt,"Microsoft Windows nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos,0 14671,platforms/windows/dos/14671.py,"Brazip 9.0 (.zip File) Buffer Overflow Vulnerability (SEH)",2010-08-17,ItSecTeam,windows,dos,0 14672,platforms/php/webapps/14672.txt,"Free Simple Software 1.0 - Remote File Inclusion Vulnerability",2010-08-17,Dr.$audi,php,webapps,0 14673,platforms/windows/local/14673.py,"Triologic Media Player 8 (.m3u) Local Universal Unicode Buffer Overflow (SEH)",2010-08-17,"Glafkos Charalambous ",windows,local,0 14674,platforms/windows/remote/14674.txt,"Microsoft Windows SRV2.SYS SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",windows,remote,0 14676,platforms/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 (.m3u) Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,windows,local,0 14678,platforms/php/dos/14678.zip,"PHP 5.3.3 ibase_gen_id() off-by-one Overflow Vulnerability",2010-08-18,"Canberk BOLAT",php,dos,0 14679,platforms/windows/dos/14679.pl,"VbsEdit 4.6.1.0 - Denial of Service Vulnerability",2010-08-18,"C.G. Tan",windows,dos,0 14681,platforms/windows/local/14681.py,"A-PDF WAV to MP3 1.0.0 - Universal Local SEH Exploit",2010-08-18,Dr_IDE,windows,local,0 14683,platforms/windows/dos/14683.py,"Httpdx 1.5.4 Multiple Denial of Service Vulnerabilities (http-ftp) PoC",2010-08-18,Dr_IDE,windows,dos,0 14684,platforms/php/webapps/14684.php,"Open-Realty 2.5.7 Local File Disclosure Vulnerability",2010-08-18,"Nikola Petrov",php,webapps,0 14685,platforms/windows/dos/14685.pl,"RockN Wav Editor 1.8 Denial of Service Vulnerability",2010-08-18,d4rk-h4ck3r,windows,dos,0 14686,platforms/php/webapps/14686.txt,"vbbuletin 4.0.4 - Multiple Vulnerabilities",2010-08-19,mc2_s3lector,php,webapps,0 14687,platforms/windows/dos/14687.txt,"SonicWALL E-Class SSL-VPN ActiveX Control Format String Overflow",2010-08-19,"Nikolas Sotiriu",windows,dos,0 14688,platforms/freebsd/local/14688.c,"FreeBSD mbufs() sendfile Cache Poisoning Privilege Escalation",2010-08-19,Kingcope,freebsd,local,0 14689,platforms/windows/dos/14689.pl,"Tuniac 100723 Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 14690,platforms/windows/dos/14690.pl,"Fennec 1.2 Beta 3 Denial of Service Vulnerability",2010-08-19,d4rk-h4ck3r,windows,dos,0 14691,platforms/lin_x86/shellcode/14691.c,"Linux x86 /bin/sh Null-Free Polymorphic Shellcode - 46 bytes",2010-08-19,Aodrulez,lin_x86,shellcode,0 14693,platforms/windows/local/14693.py,"MS Word Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,windows,local,0 14694,platforms/php/webapps/14694.txt,"Joomla Component com_extcalendar Blind SQL Injection Vulnerability",2010-08-20,Lagripe-Dz,php,webapps,0 14695,platforms/windows/dos/14695.pl,"Karaoke Video Creator Denial of Service Vulnerability",2010-08-20,PASSEWORD,windows,dos,0 14697,platforms/windows/shellcode/14697.c,"Windows XP SP3 English MessageBoxA Shellcode - 87 bytes",2010-08-20,"Glafkos Charalambous ",windows,shellcode,0 14698,platforms/windows/dos/14698.py,"AV Music Morpher Gold 5.0.38 (.m3u) Denial of Service Vulnerability",2010-08-20,b0telh0,windows,dos,0 14699,platforms/windows/dos/14699.py,"PlayPad Music Player 1.12 - (.mp3) Denial of Service Vulnerability",2010-08-20,"Praveen Darshanam",windows,dos,0 14702,platforms/php/webapps/14702.txt,"Joomla Component com_zina SQL Injection Vulnerability",2010-08-21,"Th3 RDX",php,webapps,0 14703,platforms/php/webapps/14703.txt,"Joomla Component Biblioteca 1.0 Beta Multiple SQL Injection Vulnerabilities",2010-08-21,"Salvatore Fresta",php,webapps,0 14704,platforms/asp/webapps/14704.txt,"T-dreams Announcement Script SQL Injection Vulnerability",2010-08-21,"Br0wn Sug4r",asp,webapps,0 14705,platforms/windows/dos/14705.c,"Microsoft Windows (IcmpSendEcho2Ex interrupting) Denial of Service Vulnerability",2010-08-21,l3D,windows,dos,0 14706,platforms/windows/local/14706.py,"MS Excel Malformed FEATHEADER Record Exploit (MS09-067)",2010-08-21,Anonymous,windows,local,0 14707,platforms/php/webapps/14707.txt,"Joomla Component (com_Fabrik) SQL Injection Vulnerability",2010-08-21,Mkr0x,php,webapps,0 14709,platforms/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection Vulnerability",2010-08-22,L1nK,asp,webapps,0 14711,platforms/windows/dos/14711.py,"Tplayer V1R10 - Denial of Service Vulnerability",2010-08-23,41.w4r10r,windows,dos,0 14712,platforms/php/webapps/14712.txt,"4images 1.7.8 - Remote File Inclusion Vulnerability",2010-08-23,LoSt.HaCkEr,php,webapps,0 14713,platforms/windows/dos/14713.py,"Abyssal Metal Player 2.0.9 Denial of Service Vulnerability",2010-08-23,41.w4r10r,windows,dos,0 14714,platforms/php/webapps/14714.txt,"Ananta Gazelle CMS Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps,0 14716,platforms/php/webapps/14716.txt,"AneCMS /registre/next - SQL Injection Vulnerability",2010-08-23,Sweet,php,webapps,0 14717,platforms/php/webapps/14717.txt,"LINK CMS SQL Injection Vulnerability",2010-08-23,hacker@sr.gov.yu,php,webapps,0 14718,platforms/php/webapps/14718.txt,"Joomla Component (com_zoomportfolio) SQL Injection Vulnerability",2010-08-23,"Chip D3 Bi0s",php,webapps,0 14720,platforms/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Buffer Overflow Vulnerability",2010-08-23,"James Fitts",windows,local,0 14721,platforms/windows/local/14721.c,"Wireshark <= 1.2.10 DLL Hijacking Exploit (airpcap.dll)",2010-08-24,TheLeader,windows,local,0 14722,platforms/php/webapps/14722.txt,"Joomla 1.5 URL Redirecting Vulnerability",2010-08-24,Mr.MLL,php,webapps,0 14723,platforms/windows/local/14723.c,"Microsoft Power Point 2010 DLL Hijacking Exploit (pptimpconv.dll)",2010-08-24,TheLeader,windows,local,0 14726,platforms/windows/local/14726.c,"uTorrent <= 2.0.3 DLL Hijacking Exploit (plugin_dll.dll)",2010-08-24,TheLeader,windows,local,0 14727,platforms/hardware/local/14727.py,"Foxit Reader <= 4.0 pdf Jailbreak Exploit",2010-08-24,"Jose Miguel Esparza",hardware,local,0 14728,platforms/windows/local/14728.c,"Windows Live Email DLL Hijacking Exploit (dwmapi.dll)",2010-08-24,"Nicolas Krassas",windows,local,0 14730,platforms/windows/local/14730.c,"Firefox <= 3.6.8 DLL Hijacking Exploit (dwmapi.dll)",2010-08-24,"Glafkos Charalambous ",windows,local,0 14731,platforms/windows/local/14731.c,"Microsoft Windows Movie Maker <= 2.6.4038.0 DLL Hijacking Exploit (hhctrl.ocx)",2010-08-24,TheLeader,windows,local,0 14732,platforms/windows/local/14732.c,"Opera 10.61 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-24,"Nicolas Krassas",windows,local,0 14733,platforms/windows/local/14733.c,"Microsoft Windows 7 wab.exe DLL Hijacking Exploit (wab32res.dll)",2010-08-24,TheLeader,windows,local,0 14734,platforms/windows/local/14734.c,"TeamViewer <= 5.0.8703 DLL Hijacking Exploit (dwmapi.dll)",2010-08-24,"Glafkos Charalambous ",windows,local,0 14735,platforms/windows/local/14735.c,"Adobe Dreamweaver CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-24,"Glafkos Charalambous ",windows,local,0 14737,platforms/php/webapps/14737.txt,"Simple Forum PHP Multiple Vulnerabilities",2010-08-25,arnab_s,php,webapps,0 14739,platforms/windows/local/14739.c,"BS.Player <= 2.56 build 1043 DLL Hijacking Exploit (mfc71loc.dll)",2010-08-25,diwr,windows,local,0 14740,platforms/windows/local/14740.c,"Adobe Dreamweaver CS5 <= 11.0 build 4909 - DLL Hijacking Exploit (mfc90loc.dll)",2010-08-25,diwr,windows,local,0 14741,platforms/windows/local/14741.c,"Adobe Photoshop CS2 DLL Hijacking Exploit (Wintab32.dll)",2010-08-25,storm,windows,local,0 14742,platforms/php/webapps/14742.txt,"ClanSphere 2010 - Multiple Vulnerabilities",2010-08-25,Sweet,php,webapps,0 14743,platforms/windows/local/14743.c,"avast! <= 5.0.594 license files DLL Hijacking Exploit (mfc90loc.dll)",2010-08-25,diwr,windows,local,0 14744,platforms/windows/local/14744.c,"Microsoft Visio 2003 DLL Hijacking Exploit (mfc71enu.dll)",2010-08-25,"Beenu Arora",windows,local,0 14745,platforms/windows/local/14745.c,"Microsoft Address Book 6.00.2900.5512 DLL Hijacking Exploit (wab32res.dll)",2010-08-25,"Beenu Arora",windows,local,0 14746,platforms/windows/local/14746.c,"Microsoft Office Groove 2007 DLL Hijacking Exploit (mso.dll)",2010-08-25,"Beenu Arora",windows,local,0 14747,platforms/windows/local/14747.c,"TeamMate Audit Management Software Suite DLL Hijacking Exploit (mfc71enu.dll)",2010-08-25,"Beenu Arora",windows,local,0 14748,platforms/windows/local/14748.txt,"uTorrent DLL Hijacking Vulnerabilities",2010-08-25,Dr_IDE,windows,local,0 14750,platforms/windows/local/14750.txt,"VLC Media Player DLL Hijacking Exploit (wintab32.dll)",2010-08-25,Secfence,windows,local,0 14751,platforms/windows/local/14751.txt,"Microsoft Vista BitLocker Drive Encryption API Hijacking Exploit (fveapi.dll)",2010-08-25,"Beenu Arora",windows,local,0 14752,platforms/windows/local/14752.c,"Roxio Photosuite 9 DLL Hijacking Exploit (homeutils9.dll)",2010-08-25,"Beenu Arora",windows,local,0 14753,platforms/windows/local/14753.c,"InterVideo WinDVD 5 DLL Hijacking Exploit (cpqdvd.dll)",2010-08-25,"Beenu Arora",windows,local,0 14754,platforms/windows/local/14754.txt,"Microsoft Internet Connection Signup Wizard DLL Hijacking Exploit (smmscrpt.dll)",2010-08-25,"Beenu Arora",windows,local,0 14755,platforms/windows/local/14755.c,"Adobe Device Central CS5 DLL Hijacking Exploit (qtcf.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14756,platforms/windows/local/14756.c,"Safari 5.0.1 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,Secfence,windows,local,0 14758,platforms/windows/local/14758.c,"Microsoft Group Convertor DLL Hijacking Exploit (imm.dll)",2010-08-25,"Beenu Arora",windows,local,0 14761,platforms/multiple/dos/14761.txt,"Adobe Acrobat Reader All Version - Memory Corruption",2010-08-25,ItSecTeam,multiple,dos,0 14762,platforms/windows/local/14762.c,"Ettercap NG-0.7.3 DLL Hijacking Exploit (wpcap.dll)",2010-08-25,Anonymous,windows,local,0 14764,platforms/windows/local/14764.c,"TechSmith Snagit 10 (Build 788) DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,Encrypt3d.M!nd,windows,local,0 14765,platforms/windows/local/14765.c,"Mediaplayer Classic 1.3.2189.0 DLL Hijacking Exploit (iacenc.dll)",2010-08-25,Encrypt3d.M!nd,windows,local,0 14766,platforms/windows/local/14766.c,"Skype <= 4.2.0.169 DLL Hijacking Exploit (wab32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14767,platforms/windows/dos/14767.txt,"Flash Movie Player 1.5 - File Magic Denial of Service Vulnerability",2010-08-25,"Matthew Bergin",windows,dos,0 14768,platforms/windows/local/14768.c,"Roxio Creator DE DLL Hijacking Exploit (HomeUtils9.dll)",2010-08-25,storm,windows,local,0 14769,platforms/windows/local/14769.c,"Nvidia Driver DLL Hijacking Exploit (nview.dll)",2010-08-25,Encrypt3d.M!nd,windows,local,0 14771,platforms/windows/local/14771.c,"Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14772,platforms/windows/local/14772.c,"Adobe On Location CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14773,platforms/windows/local/14773.c,"Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14774,platforms/windows/local/14774.c,"Cisco Packet Tracer 5.2 DLL Hijacking Exploit (wintab32.dll)",2010-08-25,CCNA,windows,local,0 14775,platforms/windows/local/14775.c,"Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll)",2010-08-25,"Glafkos Charalambous ",windows,local,0 14778,platforms/windows/local/14778.c,"Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll)",2010-08-25,storm,windows,local,0 14779,platforms/windows/remote/14779.pl,"deepin tftp server 1.25 - Directory Traversal vulnerability",2010-08-25,demonalex,windows,remote,0 14780,platforms/windows/local/14780.c,"Windows Internet Communication Settings DLL Hijacking Exploit (schannel.dll)",2010-08-25,ALPdaemon,windows,local,0 14781,platforms/windows/local/14781.c,"Roxio MyDVD 9 DLL Hijacking Exploit (HomeUtils9.dll)",2010-08-25,storm,windows,local,0 14782,platforms/windows/local/14782.c,"Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll)",2010-08-25,storm,windows,local,0 14783,platforms/windows/local/14783.c,"Mozilla Thunderbird DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,h4ck3r#47,windows,local,0 14784,platforms/windows/local/14784.c,"Adobe Extension Manager CS5 5.0.298 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,LiquidWorm,windows,local,0 14785,platforms/windows/local/14785.c,"Adobe ExtendedScript Toolkit CS5 3.5.0.52 - DLL Hijacking Exploit (dwmapi.dll)",2010-08-25,LiquidWorm,windows,local,0 14786,platforms/windows/local/14786.c,"CorelDRAW X3 13.0.0.576 - DLL Hijacking Exploit (crlrib.dll)",2010-08-25,LiquidWorm,windows,local,0 14787,platforms/windows/local/14787.c,"Corel PHOTO-PAINT X3 13.0.0.576 - DLL Hijacking Exploit (crlrib.dll)",2010-08-25,LiquidWorm,windows,local,0 14788,platforms/windows/local/14788.c,"Media Player Classic 6.4.9.1 DLL Hijacking Exploit (iacenc.dll)",2010-08-25,LiquidWorm,windows,local,0 14789,platforms/windows/local/14789.c,"Nullsoft Winamp 5.581 DLL Hijacking Exploit (wnaspi32.dll)",2010-08-25,LiquidWorm,windows,local,0 14790,platforms/windows/local/14790.c,"Google Earth 5.1.3535.3218 - DLL Hijacking Exploit (quserex.dll)",2010-08-25,LiquidWorm,windows,local,0 14791,platforms/windows/local/14791.c,"Daemon tools lite DLL Hijacking Exploit (mfc80loc.dll)",2010-08-25,"Mohamed Clay",windows,local,0 14793,platforms/windows/local/14793.c,"Autodesk AutoCAD 2007 dll Hijacking exploit (color.dll)",2010-08-25,"xsploited security",windows,local,0 14795,platforms/bsd/shellcode/14795.c,"bds/x86-bindshell on port 2525 shellcode - 167 bytes",2010-08-25,beosroot,bsd,shellcode,0 14799,platforms/php/webapps/14799.txt,"osCommerce Online Merchant Remote File Inclusion Vulnerability",2010-08-26,LoSt.HaCkEr,php,webapps,0 14801,platforms/php/webapps/14801.txt,"atomic photo album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,php,webapps,0 14802,platforms/php/webapps/14802.html,"Hycus CMS 1.0.1 Multiple Cross Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,php,webapps,0 14806,platforms/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection Vulnerability",2010-08-26,"Lord Tittis3000",php,webapps,0 14808,platforms/php/webapps/14808.pl,"mini CMS / News Script Light 1.0 Remote File Include Exploit",2010-08-26,bd0rk,php,webapps,0 14809,platforms/php/webapps/14809.txt,"kontakt formular 1.1 - Remote File Inclusion Vulnerability",2010-08-26,bd0rk,php,webapps,0 14810,platforms/php/webapps/14810.txt,"gaestebuch 1.2 - Remote File Inclusion Vulnerability",2010-08-26,bd0rk,php,webapps,0 14811,platforms/php/webapps/14811.txt,"Joomla Component (com_remository) Remote Upload File",2010-08-26,J3yk0ob,php,webapps,0 14814,platforms/linux/local/14814.c,"Linux Kernel < 2.6.36-rc1 CAN BCM Privilege Escalation Exploit",2010-08-27,"Jon Oberheide",linux,local,0 14815,platforms/php/webapps/14815.txt,"pecio CMS 2.0.5 - Multiple Remote File Inclusion Vulnerabilities",2010-08-27,eidelweiss,php,webapps,0 14817,platforms/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps,0 14818,platforms/linux/remote/14818.pl,"McAfee LinuxShield <= 1.5.1 Local/Remote Root Code Execution",2010-08-27,"Nikolas Sotiriu",linux,remote,0 14819,platforms/php/webapps/14819.html,"Pc4Uploader 9.0 Cross-site Request Forgery",2010-08-27,"RENO ",php,webapps,0 14820,platforms/php/webapps/14820.txt,"iGaming CMS Multiple SQL Injection Vulnerabilities",2010-08-27,Sweet,php,webapps,0 14821,platforms/asp/webapps/14821.txt,"Shop Creator 4.0 SQL Injection Vulnerability",2010-08-27,Pouya_Server,asp,webapps,0 14822,platforms/php/webapps/14822.txt,"DiY-CMS 1.0 Multiple Remote File Inclusion Vulnerabilities",2010-08-28,LoSt.HaCkEr,php,webapps,0 14823,platforms/php/webapps/14823.txt,"textpattern cms 4.2.0 - Remote File Inclusion Vulnerability",2010-08-28,Sn!pEr.S!Te,php,webapps,0 14824,platforms/windows/dos/14824.txt,"Leadtools ActiveX Raster Twain 16.5 - (LtocxTwainu.dll) Buffer Overflow Vulnerability",2010-08-28,LiquidWorm,windows,dos,0 14826,platforms/php/webapps/14826.txt,"GaleriaSHQIP SQL Injection Vulnerability",2010-08-28,Valentin,php,webapps,0 14827,platforms/php/webapps/14827.py,"Blogman 0.7.1 - (profile.php) SQL Injection Exploit",2010-08-28,"Ptrace Security",php,webapps,0 14828,platforms/php/webapps/14828.txt,"XOOPS 2.0.14 (article.php) SQL Injection Vulnerability",2010-08-28,[]0iZy5,php,webapps,0 14829,platforms/php/webapps/14829.txt,"CF Image Hosting Script 1.3 (settings.cdb) Information Disclosure Vulnerability",2010-08-28,Dr.$audi,php,webapps,0 14830,platforms/linux/local/14830.py,"nginx 0.6.38 - Heap Corruption Exploit",2010-08-29,"Aaron Conole",linux,local,0 14831,platforms/windows/local/14831.rb,"SnackAmp 3.1.2 - SMP Buffer Overflow Vulnerability (SEH)",2010-08-29,"James Fitts",windows,local,0 14832,platforms/windows/dos/14832.rb,"SnackAmp 3.1.2 - (.wav) Buffer Overflow Vulnerability (PoC)",2010-08-29,"James Fitts",windows,dos,0 14833,platforms/php/webapps/14833.txt,"vBulletin 3.8.4 & 3.8.5 Registration Bypass Vulnerability",2010-08-29,"Immortal Boy",php,webapps,0 14834,platforms/php/webapps/14834.txt,"Max's Guestbook (HTML Injection/XSS) Multiple Vulnerabilities",2010-08-29,"MiND C0re",php,webapps,0 14835,platforms/php/webapps/14835.txt,"Multi-lingual E-Commerce System 0.2 Multiple Remote File Inclusion Vulnerabilities",2010-08-29,JosS,php,webapps,0 14837,platforms/php/webapps/14837.txt,"CF Image Hosting Script 1.3.8 - Remote File Inclusion",2010-08-29,"FoX HaCkEr",php,webapps,0 14838,platforms/php/webapps/14838.txt,"Seagull 0.6.7 SQL Injection Vulnerability",2010-08-29,Sweet,php,webapps,0 14839,platforms/php/webapps/14839.txt,"GuestBookPlus HTML Injection & Bypass Comments Limit",2010-08-29,"MiND C0re",php,webapps,0 14840,platforms/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial Of Service Vulnerability",2010-08-30,"CwG GeNiuS",windows,dos,0 14841,platforms/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion Vulnerability",2010-08-30,"FoX HaCkEr",php,webapps,0 14843,platforms/windows/dos/14843.txt,"Apple QuickTime ""_Marshaled_pUnk"" Backdoor Param Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta",windows,dos,0 14845,platforms/php/webapps/14845.txt,"Joomla Component (com_picsell) Local File Disclosure Vulnerability",2010-08-30,Craw,php,webapps,0 14846,platforms/php/webapps/14846.txt,"Joomla Component (com_jefaqpro) Multiple Blind SQL Injection Vulnerabilities",2010-08-31,"Chip D3 Bi0s",php,webapps,0 14848,platforms/php/webapps/14848.txt,"Web-Ideas Web Shop Standard SQL Injection Vulnerability",2010-08-31,Ariko-Security,php,webapps,0 14849,platforms/php/webapps/14849.py,"mBlogger 1.0.04 (viewpost.php) - SQL Injection Exploit",2010-08-31,"Ptrace Security",php,webapps,0 14851,platforms/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion Vulnerability",2010-09-01,Andre_Corleone,php,webapps,0 14852,platforms/windows/dos/14852.txt,"leadtools activex common dialogs 16.5 Multiple Vulnerabilities",2010-09-01,LiquidWorm,windows,dos,0 14853,platforms/windows/remote/14853.py,"MOAUB #1 - Adobe Acrobat Reader and Flash Player “newclass” invalid pointer",2010-09-01,Abysssec,windows,remote,0 14854,platforms/php/webapps/14854.py,"MOAUB #1 - Cpanel PHP Restriction Bypass Vulnerability 0day",2010-09-01,Abysssec,php,webapps,0 14856,platforms/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal Vulnerability",2010-09-01,chr1x,windows,remote,0 14857,platforms/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal vulnerability",2010-09-01,chr1x,windows,remote,0 14858,platforms/windows/dos/14858.txt,"Autodesk MapGuide Viewer ActiveX Denial of Service Vulnerability",2010-09-01,d3b4g,windows,dos,0 14860,platforms/php/webapps/14860.txt,"PHP Joke Site Software (sbjoke_id) SQL Injection Vulnerability",2010-09-01,"BorN To K!LL",php,webapps,0 14866,platforms/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",novell,dos,0 14867,platforms/php/webapps/14867.txt,"vbShout 5.2.2 Remote/Local File Inclusion Vulnerability",2010-09-02,fred777,php,webapps,0 14869,platforms/windows/dos/14869.py,"MOAUB #2 - Apple QuickTime FlashPix NumberOfTiles Remote Code Execution Vulnerability",2010-09-02,Abysssec,windows,dos,0 14870,platforms/asp/webapps/14870.txt,"moaub #2 - rainbowportal Multiple Vulnerabilities",2010-09-02,Abysssec,asp,webapps,0 14873,platforms/win32/shellcode/14873.asm,"Shellcode Checksum Routine",2010-09-02,dijital1,win32,shellcode,0 14875,platforms/multiple/remote/14875.txt,"Backdoor password in Accton-based switches (3com, Dell, SMC, Foundry and EdgeCore)",2010-09-02,"Edwin Eefting",multiple,remote,0 14876,platforms/php/webapps/14876.txt,"Shop a la Cart Multiple Vulnerabilities",2010-09-02,Ariko-Security,php,webapps,0 14878,platforms/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution",2010-09-03,Abysssec,windows,remote,0 14879,platforms/asp/webapps/14879.txt,"moaub #3 - visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps,0 14882,platforms/windows/dos/14882.txt,"FFDshow SEH Exception leading to NULL pointer on Read",2010-09-03,"Matthew Bergin",windows,dos,0 14883,platforms/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial Of Service Vulnerability",2010-09-03,"Matthew Bergin",windows,dos,0 14884,platforms/php/webapps/14884.txt,"smbind <= 0.4.7 - SQL Injection Vulnerability",2010-09-03,R00t[ATI],php,webapps,0 14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 ActiveX Remote Exploit (UfPBCtrl.DLL)",2010-11-17,Dr_IDE,windows,remote,0 14886,platforms/windows/remote/14886.py,"MOAUB #4 - Movie Maker Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0 14887,platforms/php/webapps/14887.txt,"moaub #4 - syndeocms 2.8.02 - Multiple Vulnerabilities",2010-09-04,Abysssec,php,webapps,0 14890,platforms/php/webapps/14890.py,"mBlogger 1.0.04 (addcomment.php) Persistent XSS Exploit",2010-09-04,"Ptrace Security",php,webapps,0 14891,platforms/php/webapps/14891.txt,"PHP Classifieds ADS (sid) Blind SQL Injection Vulnerability",2010-09-04,"BorN To K!LL",php,webapps,0 14892,platforms/windows/dos/14892.py,"VLC Media Player < 1.1.4 (.xspf) smb:// URI Handling Remote Stack Overflow PoC",2010-09-04,"hadji samir",windows,dos,0 14893,platforms/php/webapps/14893.txt,"php classifieds 7.3 - Remote File Inclusion Vulnerability",2010-09-04,alsa7r,php,webapps,0 14894,platforms/php/webapps/14894.py,"A-Blog 2.0 - (sources/search.php) SQL Injection Exploit",2010-09-05,"Ptrace Security",php,webapps,0 14895,platforms/windows/remote/14895.py,"MOAUB #5 - Microsoft MPEG Layer-3 Remote Command Execution Exploit",2010-09-05,Abysssec,windows,remote,0 14896,platforms/php/webapps/14896.txt,"ijoomla magazine 3.0.1 - Remote File Inclusion Vulnerability",2010-09-05,LoSt.HaCkEr,php,webapps,0 14897,platforms/php/webapps/14897.txt,"chillycms 1.1.3 - Multiple Vulnerabilities",2010-09-05,"AmnPardaz ",php,webapps,0 14898,platforms/asp/webapps/14898.txt,"moaub #5 - ifnuke Multiple Vulnerabilities 0day",2010-09-05,Abysssec,asp,webapps,0 14901,platforms/php/webapps/14901.txt,"Joomla Component Clantools 1.5 - Blind SQL Injection Vulnerability",2010-09-05,Solidmedia,php,webapps,0 14902,platforms/php/webapps/14902.txt,"Joomla Component Clantools 1.2.3 - Multiple Blind SQL Injection Vulnerability",2010-09-05,Solidmedia,php,webapps,0 14904,platforms/linux/dos/14904.txt,"FCrackZip 1.0 Local Buffer Overflow Proof of Concept",2010-09-05,0x6264,linux,dos,0 14907,platforms/arm/shellcode/14907.c,"Linux/ARM - execve(""/bin/sh"", [0], [0 vars]) - 27 bytes",2010-09-05,"Jonathan Salwan",arm,shellcode,0 14908,platforms/asp/webapps/14908.txt,"DMXready Polling Booth Manager SQL Injection Vulnerability",2010-09-05,"L0rd CrusAd3r",asp,webapps,0 14909,platforms/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 SEH Buffer Overflow Crash Proof of Concept",2010-09-05,"Abhishek Lyall",windows,dos,0 14910,platforms/php/webapps/14910.txt,"Softbiz Article Directory Script (sbiz_id) Blind SQL Injection Vulnerability",2010-09-05,"BorN To K!LL",php,webapps,0 14911,platforms/php/webapps/14911.sh,"Gantry Framework 3.0.10 (Joomla) Blind SQL Injection Exploit",2010-09-05,jdc,php,webapps,0 14913,platforms/asp/webapps/14913.txt,"DMXReady Members Area Manager Persistent XSS Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14914,platforms/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website SQL Injection Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14915,platforms/php/webapps/14915.txt,"moaub #6 - interphoto gallery Multiple Vulnerabilities",2010-09-06,Abysssec,php,webapps,0 14916,platforms/windows/dos/14916.py,"MOAUB #6 - HP OpenView NNM webappmon.exe execvp_nc Remote Code Execution",2010-09-06,Abysssec,windows,dos,0 14919,platforms/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website SQL Injection Vulnerability",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 14922,platforms/php/webapps/14922.txt,"Joomla Component Aardvertiser 2.1 Free Blind SQL Injection Vulnerability",2010-09-06,"Stephan Sattler",php,webapps,0 14923,platforms/php/webapps/14923.txt,"Wordpress Events Manager Extended Plugin Persistent XSS Vulnerability",2010-09-06,Craw,php,webapps,0 14925,platforms/linux/remote/14925.txt,"weborf <= 0.12.2 - Directory Traversal vulnerability",2010-09-07,Rew,linux,remote,0 14927,platforms/php/webapps/14927.txt,"moaub #7 - dynpage <= 1.0 - Multiple Vulnerabilities (0day)",2010-09-07,Abysssec,php,webapps,0 14928,platforms/novell/dos/14928.py,"MOAUB #7 - Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Buffer overflow",2010-09-07,Abysssec,novell,dos,0 14931,platforms/php/webapps/14931.php,"java bridge v. 5.5 - Directory Traversal vulnerability",2010-09-07,Saxtor,php,webapps,0 14932,platforms/windows/webapps/14932.py,"ColdCalendar 2.06 SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 14933,platforms/windows/webapps/14933.txt,"ColdBookmarks 1.22 SQL Injection Vulnerability",2010-09-07,mr_me,windows,webapps,0 14934,platforms/windows/webapps/14934.txt,"ColdOfficeView 2.04 Multiple Blind SQL Injection Vulnerabilities",2010-09-07,mr_me,windows,webapps,0 14935,platforms/windows/webapps/14935.py,"ColdUserGroup 1.06 - Blind SQL Injection Exploit",2010-09-07,mr_me,windows,webapps,0 14937,platforms/windows/dos/14937.py,"QQPlayer 2.3.696.400p1 (.wav) Denial of Service Vulnerability",2010-09-07,"hadji samir",windows,dos,0 14938,platforms/windows/dos/14938.txt,"Internet Download Accelerator 5.8 Remote Buffer Overflow PoC",2010-09-07,eidelweiss,windows,dos,0 14941,platforms/win32/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow Exploit",2010-09-07,"Lincoln, Nullthreat, rick2600",win32,remote,80 14942,platforms/php/webapps/14942.txt,"1024 CMS 2.1.1 - Blind SQL Injection Vulnerability",2010-09-07,"Stephan Sattler",php,webapps,0 14943,platforms/asp/webapps/14943.txt,"moaub #8 - sirang web-based d-control Multiple Vulnerabilities",2010-09-08,Abysssec,asp,webapps,0 14944,platforms/windows/local/14944.py,"MOAUB #8 - Microsoft Office Visio DXF File Stack based Overflow",2010-09-08,Abysssec,windows,local,0 14947,platforms/bsd/dos/14947.txt,"FreeBSD 8.1/7.3 vm.pmap Kernel Local Race Condition",2010-09-08,"Maksymilian Arciemowicz",bsd,dos,0 14948,platforms/php/webapps/14948.txt,"moaub #9 - festos cms 2.3b Multiple Vulnerabilities",2010-09-09,Abysssec,php,webapps,0 14949,platforms/windows/dos/14949.py,"MOAUB #9 - Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability",2010-09-09,Abysssec,windows,dos,0 14952,platforms/php/webapps/14952.txt,"Visitors Google Map Lite 1.0.1 (FREE) module mod_visitorsgooglemap SQL Injection",2010-09-09,"Chip D3 Bi0s",php,webapps,0 14954,platforms/asp/webapps/14954.txt,"moaub #10 - aradblog Multiple Vulnerabilities",2010-09-09,Abysssec,asp,webapps,0 14959,platforms/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 Extended M3U directives SEH",2010-09-09,"Carlos Mario Penagos Hollmann",windows,local,0 14960,platforms/php/webapps/14960.txt,"ES Simple Download 1.0. Local File Inclusion Vulnerability",2010-09-09,Kazza,php,webapps,0 14961,platforms/win32/local/14961.py,"Audiotran 1.4.2.4 SEH Overflow Exploit",2010-09-09,"Abhishek Lyall",win32,local,0 14962,platforms/multiple/webapps/14962.txt,"CS Cart 1.3.3 (install.php) Cross Site Scripting Vulnerability",2010-09-09,crmpays,multiple,webapps,80 14964,platforms/php/webapps/14964.txt,"Joomla Component (com_jphone) Local File Inclusion Vulnerability",2010-09-10,"Chip D3 Bi0s",php,webapps,0 14965,platforms/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion Vulnerability",2010-09-10,LoSt.HaCkEr,php,webapps,0 14966,platforms/windows/local/14966.py,"MOAUB #10 - Excel RTD Memory Corruption",2010-09-10,Abysssec,windows,local,0 14967,platforms/windows/dos/14967.txt,"Webkit (Apple Safari < 4.1.2/5.0.2 & Google Chrome < 5.0.375.125) Memory Corruption",2010-09-10,"Jose A. Vazquez",windows,dos,0 14968,platforms/php/webapps/14968.txt,"symphony 2.0.7 - Multiple Vulnerabilities",2010-09-10,JosS,php,webapps,0 14969,platforms/asp/webapps/14969.txt,"MOAUB #11 - ASP Nuke SQL Injection Vulnerability",2010-09-11,Abysssec,asp,webapps,0 14971,platforms/windows/dos/14971.py,"MOAUB #11 - Microsoft Office Word 2007 sprmCMajority Buffer Overflow",2010-09-11,Abysssec,windows,dos,0 14973,platforms/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,php,webapps,0 14974,platforms/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 Multiple Modules NULL Pointer Dereference DoS",2010-09-11,d0lc3,windows,dos,0 14976,platforms/linux/remote/14976.txt,"YOPS Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",linux,remote,0 14977,platforms/php/webapps/14977.txt,"MyHobbySite 1.01 SQL Injection and Authentication Bypass Vulnerability",2010-09-12,"YuGj VN",php,webapps,0 14979,platforms/php/webapps/14979.txt,"AlstraSoft AskMe Pro 2.1 (forum_answer.php?que_id) SQL Injection Vulnerability",2010-09-12,Amine_92,php,webapps,0 14980,platforms/asp/webapps/14980.txt,"MOAUB #12 - eshtery CMS SQL Injection Vulnerability",2010-09-12,Abysssec,asp,webapps,0 14982,platforms/windows/local/14982.py,"MOAUB #12 - Adobe Acrobat and Reader ""pushstring"" Memory Corruption",2010-09-12,Abysssec,windows,local,0 14985,platforms/php/webapps/14985.txt,"System Shop (Module aktka) SQL Injection Vulnerability",2010-09-12,secret,php,webapps,0 14986,platforms/php/webapps/14986.txt,"AlstraSoft AskMe Pro 2.1 (profile.php?id) SQL Injection Vulnerability",2010-09-12,CoBRa_21,php,webapps,0 14987,platforms/windows/dos/14987.py,"Kingsoft Antivirus <= 2010.04.26.648 Kernel Buffer Overflow Exploit",2010-09-13,"Lufeng Li",windows,dos,0 14988,platforms/php/webapps/14988.txt,"Group Office 3.5.9 SQL Injection Vulnerability",2010-09-13,ViciOuS,php,webapps,0 14989,platforms/php/webapps/14989.txt,"osDate (uploadvideos.php) Shell Upload Vulnerability",2010-09-13,Xa7m3d,php,webapps,0 14990,platforms/windows/dos/14990.txt,"AA SMTP Server 1.1 - Crash POC",2010-09-13,SONIC,windows,dos,0 14991,platforms/asp/webapps/14991.txt,"MOAUB #13 - Luftguitar CMS Vulnerability: Upload Arbitrary File",2010-09-13,Abysssec,asp,webapps,0 14992,platforms/windows/dos/14992.py,"MOAUB #13 - RealPlayer FLV Parsing Integer Overflow",2010-09-13,Abysssec,windows,dos,0 14995,platforms/php/webapps/14995.txt,"Joomla Component Mosets Tree 2.1.5 Shell Upload Vulnerability",2010-09-13,jdc,php,webapps,0 14996,platforms/php/webapps/14996.txt,"Storyteller CMS (var) Local File Inclusion Vulnerability",2010-09-13,"BorN To K!LL",php,webapps,0 14997,platforms/php/webapps/14997.txt,"UCenter Home 2.0 SQL Injection Vulnerability",2010-09-13,KnocKout,php,webapps,0 14998,platforms/php/webapps/14998.txt,"Joomla Component (com_jgen) SQL Injection Vulnerability",2010-09-14,**RoAd_KiLlEr**,php,webapps,0 14999,platforms/asp/webapps/14999.txt,"moaub #14 - freediscussionforums 1.0 - Multiple Vulnerabilities",2010-09-14,Abysssec,asp,webapps,0 15001,platforms/windows/remote/15001.html,"MOAUB #14 - Novell iPrint Client Browser Plugin ExecuteRequest debug Stack Overflow",2010-09-14,Abysssec,windows,remote,0 15004,platforms/php/webapps/15004.pl,"E-Xoopport - Samsara <= 3.1 - (Sections Module) Remote Blind SQL Injection Exploit",2010-09-14,_mRkZ_,php,webapps,0 15005,platforms/multiple/remote/15005.txt,"IBM Lotus Domino iCalendar Email Address Stack Buffer Overflow Vulnerability",2010-09-14,"A. Plaskett",multiple,remote,0 15006,platforms/php/webapps/15006.txt,"eNdonesia 8.4 SQL Injection Vulnerability",2010-09-15,vYc0d,php,webapps,0 15008,platforms/windows/dos/15008.py,"MOAUB #15 - Ipswitch Imail Server List Mailer Reply-To Address Memory Corruption",2010-09-15,Abysssec,windows,dos,0 15011,platforms/php/webapps/15011.txt,"moaub #15 - php microcms 1.0.1 Multiple Vulnerabilities",2010-09-15,Abysssec,php,webapps,0 15013,platforms/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - SEH exploit",2010-09-15,"sanjeev gupta",windows,local,0 15014,platforms/php/webapps/15014.txt,"pixelpost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,php,webapps,0 15016,platforms/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 (Win7 ROP-Code Metasploit Module)",2010-09-15,Node,windows,remote,0 15017,platforms/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 .mp3 and .wma Denial of Service Vulnerability",2010-09-16,"Carlos Mario Penagos Hollmann",windows,dos,0 15018,platforms/asp/webapps/15018.txt,"moaub #16 - mojoportal Multiple Vulnerabilities",2010-09-16,Abysssec,asp,webapps,0 15019,platforms/windows/dos/15019.txt,"MOAUB #16 - Microsoft Excel HFPicture Record Parsing Remote Code Execution Vulnerability",2010-09-16,Abysssec,windows,dos,0 15022,platforms/windows/local/15022.py,"Honestech VHS to DVD <= 3.0.30 Deluxe Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",windows,local,0 15023,platforms/linux/local/15023.c,"x86_64 Linux Kernel ia32syscall Emulation Privilege Escalation",2010-09-16,"ben hawkes",linux,local,0 15024,platforms/linux/local/15024.c,"Linux Kernel 2.6.27+ x86_64 compat exploit",2010-09-16,Ac1dB1tCh3z,linux,local,0 15026,platforms/windows/local/15026.py,"BACnet OPC Client Buffer Overflow Exploit",2010-09-16,"Jeremy Brown",windows,local,0 15027,platforms/windows/dos/15027.py,"MOAUB #17 - Firefox Plugin Parameter EnsureCachedAttrParamArrays Remote Code Execution",2010-09-17,Abysssec,windows,dos,0 15029,platforms/php/webapps/15029.txt,"moaub #17 - phpmyfamily Multiple Vulnerabilities",2010-09-17,Abysssec,php,webapps,0 15031,platforms/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - SEH Exploit",2010-09-17,"Abhishek Lyall",windows,local,0 15032,platforms/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 .wav and .mp3 Denial of Service Vulnerability",2010-09-17,modpr0be,windows,dos,0 15033,platforms/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 Universal Local SEH Exploit",2010-09-17,modpr0be,windows,local,0 15034,platforms/windows/dos/15034.txt,"Microsoft Mspaint bmp crash Proof Of Concept",2010-09-18,andrew,windows,dos,0 15035,platforms/windows/dos/15035.py,"MOAUB #18 - Apple QuickTime FLI LinePacket Remote Code Execution Vulnerability",2010-09-18,Abysssec,windows,dos,0 15037,platforms/php/webapps/15037.html,"MOAUB #18 - CMSimple - CSRF Vulnerability",2010-09-18,Abysssec,php,webapps,0 15039,platforms/php/webapps/15039.txt,"xt:Commerce Gambio 2008 - 2010 ERROR Based SQL Injection ""reviews.php""",2010-09-18,secret,php,webapps,0 15040,platforms/php/webapps/15040.txt,"Joomla Component (com_restaurantguide) Multiple Vulnerabilities",2010-09-18,Valentin,php,webapps,0 15041,platforms/php/webapps/15041.py,"Maian Gallery 2 - Local File Download Vulnerability",2010-09-18,mr_me,php,webapps,0 15042,platforms/windows/remote/15042.py,"MOAUB #19 - Novell iPrint Client Browser Plugin call-back-url Stack Overflow",2010-09-19,Abysssec,windows,remote,0 15044,platforms/asp/webapps/15044.txt,"moaub #19 - jmd-cms Multiple Vulnerabilities",2010-09-19,Abysssec,asp,webapps,0 15046,platforms/php/webapps/15046.txt,"Fashione E-Commerce Webshop Multiple SQL Injection Vulnerability",2010-09-19,secret,php,webapps,0 15047,platforms/windows/local/15047.rb,"Audiotran 1.4.2.4 SEH Overflow Exploit (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local,0 15048,platforms/windows/remote/15048.txt,"smartermail 7.1.3876 - Directory Traversal vulnerability",2010-09-19,sqlhacker,windows,remote,0 15049,platforms/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection Vulnerability",2010-09-19,BrOx-Dz,php,webapps,0 15050,platforms/php/webapps/15050.txt,"Opencart 1.4.9.1 Remote File Upload Vulnerability",2010-09-19,Net.Edit0r,php,webapps,0 15054,platforms/linux/dos/15054.rb,"RarCrack 0.2 Buffer Overflow Proof Of Concept",2010-09-19,The_UnKn@wn,linux,dos,0 15056,platforms/windows/remote/15056.py,"MOAUB #20 - Java CMM readMabCurveData Stack Overflow",2010-09-20,Abysssec,windows,remote,0 15058,platforms/asp/webapps/15058.html,"MOAUB #20 - VWD-CMS CSRF Vulnerability",2010-09-20,Abysssec,asp,webapps,0 15060,platforms/php/webapps/15060.txt,"LightNEasy Cms 3.2.1 - Blind SQL Injection Vulnerability",2010-09-20,Solidmedia,php,webapps,0 15061,platforms/windows/dos/15061.txt,"microsoft drm technology (msnetobj.dll) activex Multiple Vulnerabilities",2010-09-20,"Asheesh Kumar Mani Tripathi",windows,dos,0 15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - ""filename"" init() .bss PoC",2010-09-20,Stoke,linux,dos,0 15063,platforms/windows/shellcode/15063.c,"win32/xp sp3 (Tr) Add Admin Account Shellcode 127 bytes",2010-09-20,ZoRLu,windows,shellcode,0 15064,platforms/php/webapps/15064.txt,"primitive cms 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0 15065,platforms/windows/dos/15065.txt,"MOAUB #21 - Microsoft Excel WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos,0 15067,platforms/asp/webapps/15067.txt,"MOAUB #21 - Personal.Net Portal Multiple Vulnerabilities",2010-09-21,Abysssec,asp,webapps,0 15069,platforms/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) Heap Overflow(.mp3.wav.ogg.wma) PoC",2010-09-21,"Carlos Mario Penagos Hollmann",windows,local,0 15070,platforms/php/webapps/15070.txt,"ibPhotohost 1.1.2 SQL Injection",2010-09-21,fred777,php,webapps,0 15071,platforms/windows/remote/15071.txt,"Softek Barcode Reader Toolkit ActiveX 7.1.4.14 (SoftekATL.dll) Buffer Overflow PoC",2010-09-21,LiquidWorm,windows,remote,0 15072,platforms/windows/remote/15072.rb,"Novell iPrint Client ActiveX Control call-back-url Buffer Overflow Exploit (meta)",2010-09-21,Trancer,windows,remote,0 15073,platforms/windows/remote/15073.rb,"Novell iPrint Client ActiveX Control 'debug' Buffer Overflow Exploit",2010-09-21,Trancer,windows,remote,0 15074,platforms/linux/local/15074.sh,"Ubuntu Linux 'mountall' Local Privilege Escalation Vulnerability",2010-09-21,fuzz,linux,local,0 15075,platforms/php/webapps/15075.txt,"wpQuiz 2.7 - Authentication Bypass Vulnerability",2010-09-21,KnocKout,php,webapps,0 15076,platforms/windows/dos/15076.py,"MOAUB #22 - Adobe Shockwave Director tSAC Chunk Memory Corruption",2010-09-22,Abysssec,windows,dos,0 15078,platforms/asp/webapps/15078.txt,"MOAUB #22 - gausCMS Multiple Vulnerabilities",2010-09-22,Abysssec,asp,webapps,0 15080,platforms/php/webapps/15080.txt,"Skybluecanvas 1.1-r248 - Cross Site Request Forgery Vulnirability",2010-09-22,Sweet,php,webapps,0 15081,platforms/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - SEH exploit (MSF)",2010-09-22,MadjiX,windows,local,0 15082,platforms/php/webapps/15082.txt,"BSI Hotel Booking System Admin Login Bypass Vulnerability",2010-09-22,K-159,php,webapps,0 15084,platforms/php/webapps/15084.txt,"Joomla TimeTrack Component 1.2.4 - Component Multiple SQL Injection Vulnerabilities",2010-09-22,"Salvatore Fresta",php,webapps,0 15085,platforms/php/webapps/15085.txt,"Joomla Component (com_ezautos) SQL Injection Vulnerability",2010-09-22,Gamoscu,php,webapps,0 15086,platforms/multiple/dos/15086.py,"MOAUB #23 - Adobe Acrobat Reader and Flash 'newfunction' Remote Code Execution Vulnerability",2010-09-23,Abysssec,multiple,dos,0 15088,platforms/windows/dos/15088.txt,"MOAUB #23 - Microsoft Excel HFPicture Record Parsing Memory Corruption (0day)",2010-09-23,Abysssec,windows,dos,0 15090,platforms/php/webapps/15090.txt,"WAnewsletter 2.1.2 - SQL Injection Vulnerability",2010-09-23,BrOx-Dz,php,webapps,0 15091,platforms/php/webapps/15091.txt,"GeekLog 1.3.8 (filemgmt) - SQL Injection Vulnerability",2010-09-23,Gamoscu,php,webapps,0 15092,platforms/php/webapps/15092.txt,"OvBB 0.16a - Multiple Local File Inclusion Vulnerabilities",2010-09-23,cOndemned,php,webapps,0 15093,platforms/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 Multiple Local Include Vulnerabilities",2010-09-24,sh00t0ut,php,webapps,0 15094,platforms/windows/local/15094.py,"MOAUB #24 - Microsoft Excel OBJ Record Stack Overflow",2010-09-24,Abysssec,windows,local,0 15096,platforms/windows/dos/15096.py,"MOAUB #24 - Microsoft MPEG Layer-3 Audio Decoder Division By Zero",2010-09-24,Abysssec,windows,dos,0 15098,platforms/php/webapps/15098.txt,"FreePBX <= 2.8.0 Recordings Interface Allows Remote Code Execution",2010-09-24,"Trustwave's SpiderLabs",php,webapps,0 15099,platforms/windows/local/15099.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow Vulnerability (SEH)",2010-09-24,"James Fitts",windows,local,0 15100,platforms/win32/webapps/15100.txt,"Joomla Component (com_elite_experts) SQL Injection Vulnerability",2010-09-24,**RoAd_KiLlEr**,win32,webapps,80 15102,platforms/win32/webapps/15102.txt,"Traidnt UP - Cross-Site Request Forgery Add Admin Account",2010-09-24,"John Johnz",win32,webapps,80 15103,platforms/windows/dos/15103.py,"VMware Workstation <= 7.1.1 VMkbd.sys Denial of Service Exploit",2010-09-25,"Lufeng Li",windows,dos,0 15104,platforms/windows/dos/15104.py,"MOAUB #25 - Mozilla Firefox CSS font-face Remote Code Execution Vulnerability",2010-09-25,Abysssec,windows,dos,0 15106,platforms/asp/webapps/15106.txt,"MOAUB #25 - VisualSite CMS 1.3 - Multiple Vulnerabilities",2010-09-25,Abysssec,asp,webapps,0 15110,platforms/php/webapps/15110.txt,"E-Xoopport - Samsara <= 3.1 - (eCal module) Blind SQL Injection Exploit",2010-09-25,_mRkZ_,php,webapps,0 15112,platforms/windows/dos/15112.py,"MOAUB #26 - Microsoft Cinepak Codec CVDecompress Heap Overflow",2010-09-26,Abysssec,windows,dos,0 15114,platforms/php/webapps/15114.php,"MOAUB #26 - Zenphoto Config Update and Command Execute Vulnerability",2010-09-26,Abysssec,php,webapps,0 15116,platforms/windows/shellcode/15116.cpp,"Windows Mobile 6.5 TR (WinCE 5.2) MessageBox Shellcode (ARM)",2010-09-26,"Celil Ünüver",windows,shellcode,0 15118,platforms/asp/webapps/15118.txt,"gokhun asp stok 1.0 - Multiple Vulnerabilities",2010-09-26,KnocKout,asp,webapps,0 15119,platforms/php/webapps/15119.txt,"PEEL Premium 5.71 SQL Injection Vulnerability",2010-09-26,KnocKout,php,webapps,0 15120,platforms/cfm/webapps/15120.txt,"Blue River Mura CMS Directory Traversal",2010-09-26,mr_me,cfm,webapps,0 15121,platforms/php/webapps/15121.txt,"pbboard 2.1.1 Multiple Vulnerabilities",2010-09-27,JiKo,php,webapps,0 15122,platforms/windows/dos/15122.html,"MOAUB #27 - Microsoft Internet Explorer MSHTML Findtext Processing Issue",2010-09-27,Abysssec,windows,dos,0 15124,platforms/asp/webapps/15124.txt,"MOAUB #27 - ndCMS Sql Injection Vulnerability",2010-09-27,Abysssec,asp,webapps,0 15126,platforms/php/webapps/15126.txt,"Entrans SQL Injection Vulnerablility",2010-09-27,keracker,php,webapps,0 15128,platforms/win32/webapps/15128.txt,"Allpc 2.5 osCommerce SQL/XSS Multiple Vulnerabilities",2010-09-27,**RoAd_KiLlEr**,win32,webapps,80 15130,platforms/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,cgi,webapps,0 15131,platforms/windows/dos/15131.txt,"Fox Audio Player 0.8.0 .m3u Denial of Service Vulnerability",2010-09-27,4n0nym0us,windows,dos,0 15133,platforms/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - seh exploit",2010-09-27,"sanjeev gupta",windows,local,0 15134,platforms/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - SEH overflow Metasploit Module",2010-09-27,"Abhishek Lyall",windows,local,0 15135,platforms/php/webapps/15135.txt,"Car Portal 2.0 - BLIND SQL Injection Vulnerability",2010-09-27,**RoAd_KiLlEr**,php,webapps,0 15136,platforms/windows/shellcode/15136.cpp,"Windows Mobile 6.5 TR Phone Call Shellcode",2010-09-27,"Celil Ünüver",windows,shellcode,0 15139,platforms/asp/webapps/15139.txt,"MOAUB #28 - AtomatiCMS Upload Arbitrary File Vulnerability",2010-09-28,Abysssec,asp,webapps,0 15141,platforms/php/webapps/15141.txt,"MOAUB #28 - JE CMS 1.0.0 Bypass Authentication by SQL Injection Vulnerability",2010-09-28,Abysssec,php,webapps,0 15143,platforms/php/webapps/15143.txt,"e107 0.7.23 - SQL Injection Vulnerability.",2010-09-28,"High-Tech Bridge SA",php,webapps,0 15144,platforms/windows/webapps/15144.txt,"Aleza Portal 1.6 - Insecure (SQLi) Cookie Handling",2010-09-28,KnocKout,windows,webapps,0 15145,platforms/php/webapps/15145.txt,"Achievo 1.4.3 - Multiple Authorization Flaws",2010-09-28,"Pablo Milano",php,webapps,0 15146,platforms/php/webapps/15146.txt,"Achievo 1.4.3 - CSRF Vulnerability",2010-09-28,"Pablo Milano",php,webapps,0 15147,platforms/php/webapps/15147.txt,"Micro CMS 1.0 b1 - Persistent XSS Vulnerability",2010-09-28,"SecPod Research",php,webapps,0 15148,platforms/windows/dos/15148.txt,"MOAUB #29 - Microsoft Excel SxView Record Parsing Heap Memory Corruption",2010-09-29,Abysssec,windows,dos,0 15150,platforms/linux/local/15150.c,"Linux Kernel < 2.6.36-rc6 pktcdvd Kernel Memory Disclosure",2010-09-29,"Jon Oberheide",linux,local,0 15151,platforms/php/webapps/15151.txt,"Webspell 4.2.1 asearch.php SQL Injection Vulnerability",2010-09-29,"silent vapor",php,webapps,0 15152,platforms/php/webapps/15152.py,"Webspell wCMS-Clanscript4.01.02net<= static&static Blind SQL Injection Vulnerability",2010-09-29,"Easy Laster",php,webapps,0 15153,platforms/php/webapps/15153.txt,"Webspell 4.X safe_query Bypass Vulnerability",2010-09-29,"silent vapor",php,webapps,0 15154,platforms/php/webapps/15154.txt,"MyPhpAuction 2010 (id) Remote SQL Injection Vuln",2010-09-29,"BorN To K!LL",php,webapps,0 15155,platforms/linux/local/15155.c,"XFS Deleted Inode Local Information Disclosure Vulnerability",2010-09-29,"Red Hat",linux,local,0 15156,platforms/windows/local/15156.py,"Quick Player 1.3 Unicode SEH Exploit",2010-09-29,"Abhishek Lyall",windows,local,0 15157,platforms/php/webapps/15157.txt,"je guestbook 1.0 joomla component Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",php,webapps,0 15158,platforms/windows/dos/15158.py,"MOAUB #30 - Microsoft Unicode Scripts Processor Remote Code Execution",2010-09-30,Abysssec,windows,dos,0 15160,platforms/asp/webapps/15160.txt,"MOAUB #30 - ASPMass Shopping Cart Vulnerability File Upload CSRF",2010-09-30,Abysssec,asp,webapps,0 15162,platforms/php/webapps/15162.rb,"Joomla JE Job Component SQL injection Vulnerability",2010-09-30,"Easy Laster",php,webapps,0 15163,platforms/php/webapps/15163.rb,"Joomla JE Directory Component SQL Injection Vulnerability",2010-09-30,"Easy Laster",php,webapps,0 15164,platforms/php/webapps/15164.txt,"JomSocial 1.8.8 Shell Upload Vulnerability",2010-09-30,"Jeff Channell",php,webapps,0 15165,platforms/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,php,webapps,0 15166,platforms/php/webapps/15166.txt,"Zen Cart 1.3.9f (typefilter) - Local File Inclusion Vulnerability",2010-10-01,LiquidWorm,php,webapps,0 15167,platforms/windows/dos/15167.txt,"Microsoft IIS 6.0 ASP Stack Overflow (Stack Exhaustion) Denial of Service (MS10-065)",2010-10-01,Kingcope,windows,dos,0 15168,platforms/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution (MSF)",2010-10-01,Trancer,windows,remote,0 15169,platforms/php/webapps/15169.txt,"Evaria Content Management System 1.1 File Disclosure Vulnerability",2010-10-01,"khayeye shotor",php,webapps,0 15171,platforms/php/webapps/15171.txt,"jCart 1.1 - Multiple XSS/CSRF/Open Redirect Vulnerabilities",2010-10-01,p0deje,php,webapps,0 15173,platforms/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,php,webapps,0 15174,platforms/php/webapps/15174.txt,"tiki wiki cms groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",php,webapps,0 15175,platforms/php/webapps/15175.txt,"Chipmunk Board 1.3 (index.php?forumID) SQL Injection",2010-10-01,Shamus,php,webapps,0 15177,platforms/php/webapps/15177.pl,"iGaming CMS <= 1.5 - Blind SQL Injection",2010-10-01,plucky,php,webapps,0 15183,platforms/asp/webapps/15183.py,"Bka Haber 1.0 (Tr) - File Disclosure Exploit",2010-10-02,ZoRLu,asp,webapps,0 15184,platforms/windows/local/15184.c,"AudioTran 1.4.2.4 SafeSEH+SEHOP Exploit",2010-10-02,x90c,windows,local,0 15185,platforms/asp/webapps/15185.txt,"SmarterMail 7.x (7.2.3925) Stored Cross Site Scripting Vulnerability",2010-10-02,sqlhacker,asp,webapps,0 15186,platforms/hardware/remote/15186.txt,"iOS FileApp < 2.0 - Directory Traversal Vulnerability",2010-10-02,m0ebiusc0de,hardware,remote,0 15188,platforms/hardware/dos/15188.py,"iOS FileApp < 2.0 - FTP Remote Denial of Service Exploit",2010-10-02,m0ebiusc0de,hardware,dos,0 15189,platforms/asp/webapps/15189.txt,"SmarterMail 7.x (7.2.3925) LDAP Injection Vulnerability",2010-10-02,sqlhacker,asp,webapps,0 15191,platforms/asp/webapps/15191.txt,"TradeMC E-Ticaret SQL and XSS Multiple Vulnerabilities",2010-10-02,KnocKout,asp,webapps,0 15193,platforms/windows/dos/15193.pl,"Hanso Player 1.3.0 - (.m3u) Denial of Service Vulnerability",2010-10-03,"xsploited security",windows,dos,0 15194,platforms/php/webapps/15194.txt,"TinyMCE MCFileManager 2.1.2 Arbitrary File Upload Vulnerability",2010-10-03,Hackeri-AL,php,webapps,0 15198,platforms/php/webapps/15198.txt,"Aprox CMS Engine 6.0 - Multiple Vulnerabilities",2010-10-03,"Stephan Sattler",php,webapps,0 15199,platforms/asp/webapps/15199.py,"Cilem Haber 1.4.4 (Tr) - Database Disclosure Exploit (.py)",2010-10-04,ZoRLu,asp,webapps,0 15200,platforms/php/webapps/15200.txt,"FAQMasterFlex 1.2 SQL Injection Vulnerability",2010-10-04,cyb3r.anbu,php,webapps,0 15201,platforms/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow Vulnerability (SEH - DEP BYPASS)",2010-10-04,"Muhamad Fadzil Ramli",windows,local,0 15202,platforms/windows/shellcode/15202.c,"win32/xp pro sp3 (EN) 32-bit - add new local administrator 113 bytes",2010-10-04,"Anastasios Monachos",windows,shellcode,0 15203,platforms/windows/shellcode/15203.c,"generic win32 - add new local administrator 326 bytes",2010-10-04,"Anastasios Monachos",windows,shellcode,0 15204,platforms/php/webapps/15204.txt,"DNET Live-Stats 0.8 Local File Inclusion Vulnerability",2010-10-04,Blake,php,webapps,0 15205,platforms/php/webapps/15205.txt,"Aspect Ratio CMS Blind SQL Injection Vulnerability",2010-10-04,"Stephan Sattler",php,webapps,0 15206,platforms/bsd/local/15206.c,"FreeBSD 'pseudofs' NULL Pointer Dereference Local Privilege Escalation Vulnerability",2010-10-04,"Babcia Padlina",bsd,local,0 15207,platforms/php/webapps/15207.txt,"Uebimiau Webmail 3.2.0-2.0 Local File Inclusion Vulnerability",2010-10-04,Blake,php,webapps,0 15208,platforms/php/webapps/15208.txt,"CuteNews (index.php?page) Local File Inclusion Vulnerability",2010-10-05,eidelweiss,php,webapps,0 15209,platforms/php/webapps/15209.txt,"SPAW Editor 2.0.8.1 Local File Inclusion Vulnerability",2010-10-05,"soorakh kos",php,webapps,0 15210,platforms/php/webapps/15210.txt,"Cag CMS 0.2 - XSS & Blind SQL Injection Multiple Vulnerabilities",2010-10-05,Shamus,php,webapps,0 15212,platforms/osx/dos/15212.txt,"Adobe Acrobat and Reader Array Indexing Remote Code Execution Vulnerability",2010-10-06,"Knud and nSense",osx,dos,0 15213,platforms/asp/remote/15213.pl,"ASP.NET Padding Oracle Vulnerability (MS10-070)",2010-10-06,"Giorgio Fedon",asp,remote,0 15214,platforms/win32/dos/15214.py,"HP Data Protector Media Operations NULL Pointer Dereference Remote DoS",2010-10-06,d0lc3,win32,dos,19813 15215,platforms/multiple/dos/15215.txt,"Multiple Vendors libc/glob(3) Resource Exhaustion (+0day remote ftpd-anon)",2010-10-07,"Maksymilian Arciemowicz",multiple,dos,0 15217,platforms/php/webapps/15217.txt,"Feindura File Manager 1.0(rc) Remote File Upload",2010-10-07,KnocKout,php,webapps,0 15218,platforms/asp/webapps/15218.txt,"xWeblog 2.2 - (oku.asp?makale_id) SQL Injection Vulnerability",2010-10-07,KnocKout,asp,webapps,0 15219,platforms/asp/webapps/15219.py,"xWeblog 2.2 - (arsiv.asp tarih) SQL Injection Exploit",2010-10-08,ZoRLu,asp,webapps,0 15220,platforms/php/webapps/15220.txt,"Flex Timesheet Authentication Bypass Vulnerability",2010-10-08,KnocKout,php,webapps,0 15222,platforms/php/webapps/15222.txt,"Joomla Community Builder Enhenced (CBE) Component LFI/RCE Vulnerability",2010-10-09,"Delf Tonder",php,webapps,0 15223,platforms/php/webapps/15223.txt,"Chipmunk Pwngame Multiple SQL Injection Vulnerabilities",2010-10-09,KnocKout,php,webapps,0 15224,platforms/php/webapps/15224.txt,"js calendar 1.5.1 joomla component Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",php,webapps,0 15225,platforms/php/webapps/15225.txt,"videodb <= 3.0.3 Multiple Vulnerabilities",2010-10-09,Valentin,php,webapps,0 15227,platforms/php/webapps/15227.txt,"PHP-Fusion MG User-Fotoalbum SQL Injection Vulnerability",2010-10-10,"Easy Laster",php,webapps,0 15229,platforms/windows/dos/15229.pl,"FoxPlayer 2.3.0 (.m3u) Buffer Overflow Vulnerability",2010-10-10,"Anastasios Monachos",windows,dos,0 15230,platforms/asp/webapps/15230.txt,"Site2Nite Auto e-Manager SQL Injection Vulnerability",2010-10-10,KnocKout,asp,webapps,0 15231,platforms/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow Exploit",2010-10-11,"xsploited security",windows,remote,0 15232,platforms/php/webapps/15232.txt,"OrangeHRM 2.6.0.1 Local File Inclusion Vulnerability",2010-10-11,ZonTa,php,webapps,0 15233,platforms/php/webapps/15233.txt,"BaconMap 1.0 - SQL Injection Vulnerability",2010-10-11,"John Leitch",php,webapps,0 15234,platforms/php/webapps/15234.txt,"BaconMap 1.0 - Local File Disclosure Vulnerability",2010-10-11,"John Leitch",php,webapps,0 15235,platforms/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP exploit",2010-10-11,mr_me,windows,remote,0 15237,platforms/php/webapps/15237.txt,"AdaptCMS 2.0.1 Beta Release Remote File Inclusion Vulnerability (msf)",2010-10-12,v3n0m,php,webapps,0 15238,platforms/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow Exploit",2010-10-12,"xsploited security",windows,remote,0 15239,platforms/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery Vulnerability",2010-10-12,Yoyahack,php,webapps,0 15240,platforms/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",php,webapps,0 15241,platforms/windows/remote/15241.txt,"Oracle Java 6 OBJECT tag ""launchjnlp""/""docbase"" Param Buffer Overflow Exploit",2010-10-13,SkyLined,windows,remote,0 15242,platforms/windows/dos/15242.html,"Firefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups",2010-10-13,SkyLined,windows,dos,0 15243,platforms/windows/dos/15243.html,"Oracle Java APPLET Tag Children Property Memory Corruption",2010-10-13,SkyLined,windows,dos,0 15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 15245,platforms/solaris/local/15245.txt,"Oracle Solaris CVE-2010-3503 'su' Local Solaris Vulnerability",2010-10-13,prdelka,solaris,local,0 15247,platforms/php/webapps/15247.txt,"Exponent CMS 0.97 - Multiple Vulnerabilities",2010-10-13,LiquidWorm,php,webapps,0 15248,platforms/windows/dos/15248.txt,"Winamp 5.5.8.2985 - Multiple Buffer Overflows",2010-10-13,"Luigi Auriemma",windows,dos,0 15249,platforms/php/webapps/15249.txt,"Data/File upload and management Arbitrary File Upload Vulnerability",2010-10-14,saudi0hacker,php,webapps,0 15250,platforms/windows/dos/15250.py,"Ease Jukebox 1.30 - Denial of Service Vulnerability",2010-10-14,Sweet,windows,dos,0 15251,platforms/php/webapps/15251.txt,"Xlrstats 2.0.1 SQL Injection Vulnerability",2010-10-14,Sky4,php,webapps,0 15254,platforms/php/webapps/15254.txt,"KCFinder 2.2 Arbitrary File Upload Vulnerability",2010-10-15,saudi0hacker,php,webapps,0 15257,platforms/windows/dos/15257.py,"PCDJ Karaoki 0.6.3819 Denial of Service Vulnerability",2010-10-15,"MOHAMED ABDI",windows,dos,0 15258,platforms/windows/dos/15258.py,"DJ Legend 6.01 Denial of Service Vulnerability",2010-10-15,"MOHAMED ABDI",windows,dos,0 15259,platforms/windows/dos/15259.txt,"DATAC RealWin <= 2.0 (Build 6.1.8.10) Buffer Overflow Vulnerabilities",2010-10-15,"Luigi Auriemma",windows,dos,0 15260,platforms/windows/dos/15260.txt,"Rocket Software UniData <= 7.2.7.3806 Denial of Service Vulnerabilities",2010-10-15,"Luigi Auriemma",windows,dos,0 15261,platforms/multiple/dos/15261.txt,"IBM solidDB <= 6.5.0.3 Denial of Service Vulnerability",2010-10-15,"Luigi Auriemma",multiple,dos,0 15262,platforms/windows/dos/15262.txt,"Microsoft Office HtmlDlgHelper Class Memory Corruption",2010-10-16,"Core Security",windows,dos,0 15263,platforms/windows/dos/15263.py,"ConvexSoft DJ Audio Mixer Denial of Service Vulnerability",2010-10-16,"MOHAMED ABDI",windows,dos,0 15264,platforms/aix/dos/15264.py,"PHP Hosting Directory 2.0 Database Disclosure Exploit (.py)",2010-10-16,ZoRLu,aix,dos,0 15265,platforms/asp/remote/15265.rb,"MS10-070 ASP.NET Padding Oracle File Download",2010-10-17,"Agustin Azubel",asp,remote,0 15266,platforms/windows/remote/15266.txt,"Windows NTLM Weak Nonce Vulnerability",2010-10-17,"Hernan Ochoa",windows,remote,0 15267,platforms/windows/dos/15267.py,"Novel eDirectory DHost Console 8.8 SP3 Local SEH Overwrite",2010-10-17,d0lc3,windows,dos,0 15268,platforms/php/webapps/15268.txt,"WikiWebHelp <= 0.3.3 Insecure Cookie Handling Vulnerability",2010-10-17,FuRty,php,webapps,0 15269,platforms/php/webapps/15269.txt,"Tastydir <= 1.2 (1216) Multiple Vulnerabilities",2010-10-17,R,php,webapps,0 15270,platforms/asp/webapps/15270.txt,"Kisisel Radyo Script - Multiple Vulnerabilities",2010-10-17,FuRty,asp,webapps,0 15273,platforms/multiple/dos/15273.txt,"Opera 10.63 - SVG Animation Element Denial of Service",2010-10-17,fla,multiple,dos,0 15274,platforms/linux/local/15274.txt,"GNU C library dynamic linker $ORIGIN expansion Vulnerability",2010-10-18,"Tavis Ormandy",linux,local,0 15276,platforms/php/webapps/15276.txt,"411cc Multiple SQL Injection Vulnerabilities",2010-10-18,KnocKout,php,webapps,0 15277,platforms/php/webapps/15277.txt,"GeekLog 1.7.0 (fckeditor) Arbitrary File Upload Vulnerability",2010-10-18,"Kubanezi AHG",php,webapps,0 15278,platforms/php/webapps/15278.txt,"CubeCart 2.0.1 SQL Injection Vulnerability",2010-10-18,X_AviaTique_X,php,webapps,0 15279,platforms/windows/local/15279.rb,"FatPlayer 0.6b - (.wav) Buffer Overflow Vulnerability (SEH)",2010-10-18,"James Fitts",windows,local,0 15280,platforms/php/webapps/15280.html,"Travel Portal Script Admin Password Change CSRF Vulnerability",2010-10-19,KnocKout,php,webapps,0 15281,platforms/php/webapps/15281.html,"Event Ticket Portal Script Admin Password Change CSRF Vulnerability",2010-10-19,KnocKout,php,webapps,0 15283,platforms/windows/dos/15283.txt,"Hanso Converter <= 1.4.0 .ogg Denial of Service Vulnerability",2010-10-19,anT!-Tr0J4n,windows,dos,0 15284,platforms/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection Vulnerability",2010-10-19,"Salvatore Fresta",php,webapps,0 15285,platforms/linux/local/15285.c,"Linux RDS Protocol Local Privilege Escalation",2010-10-19,"Dan Rosenberg",linux,local,0 15287,platforms/windows/local/15287.py,"Winamp 5.5.8 (in_mod plugin) Stack Overflow Exploit",2010-10-19,Mighty-D,windows,local,0 15288,platforms/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class – Same-of-Origin (SOP) Policy Bypass",2010-10-20,"Roberto Suggi Liverani",windows,remote,0 15290,platforms/jsp/webapps/15290.txt,"Oracle Sun Java System Web Server - HTTP Response Splitting",2010-10-20,"Roberto Suggi Liverani",jsp,webapps,0 15292,platforms/windows/remote/15292.rb,"MS10-070 ASP.NET Auto-Decryptor File Download Exploit",2010-10-20,"Agustin Azubel",windows,remote,0 15293,platforms/linux/dos/15293.txt,"LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",linux,dos,0 15295,platforms/php/webapps/15295.html,"sNews CMS Multiple XSS Vulnerabilities",2010-10-21,"High-Tech Bridge SA",php,webapps,0 15296,platforms/windows/remote/15296.txt,"Adobe Shockwave player rcsL chunk memory corruption 0day",2010-10-21,Abysssec,windows,remote,0 15297,platforms/windows/dos/15297.txt,"Windows Mobile 6.1 and 6.5 Double Free Denial of Service",2010-10-21,"musashi karak0rsan",windows,dos,0 15298,platforms/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote,0 15300,platforms/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 - Blind SQL Injection Vulnerability",2010-10-21,"Salvatore Fresta",php,webapps,0 15301,platforms/windows/dos/15301.pl,"Altova DatabaseSpy 2011 Project File Handling Buffer Overflow Vulnerability",2010-10-21,LiquidWorm,windows,dos,0 15302,platforms/windows/dos/15302.py,"Spider Player 2.4.5 Denial of Service Vulnerability",2010-10-22,"MOHAMED ABDI",windows,dos,0 15304,platforms/linux/local/15304.txt,"GNU C library dynamic linker LD_AUDIT arbitrary DSO load Vulnerability",2010-10-22,"Tavis Ormandy",linux,local,0 15305,platforms/windows/dos/15305.pl,"RarmaRadio <= 2.53.1 (.m3u) Denial of service vulnerability",2010-10-23,anT!-Tr0J4n,windows,dos,0 15306,platforms/win32/dos/15306.pl,"AnyDVD <= 6.7.1.0 Denial Of Service",2010-10-23,Havok,win32,dos,0 15307,platforms/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 HTTP Server Remote Integer Overflow DoS",2010-10-23,d0lc3,windows,dos,0 15308,platforms/php/webapps/15308.txt,"Pulse Pro 1.4.3 Persistent XSS Vulnerability",2010-10-24,"Th3 RDX",php,webapps,0 15309,platforms/php/webapps/15309.txt,"DBHcms 1.1.4 SQL Injection Vulnerability",2010-10-24,ZonTa,php,webapps,0 15310,platforms/php/webapps/15310.py,"Jamb CSRF Arbitrary Add a Post",2010-10-25,Stoke,php,webapps,0 15312,platforms/windows/local/15312.py,"Winamp 5.5.8.2985 (in_mod plugin) Stack Overflow (Friendly Version)",2010-10-25,"Mighty-D and 7eK",windows,local,0 15313,platforms/php/webapps/15313.txt,"Plesk Small Business Manager 10.2.0 and Site Editor Multiple Vulnerabilities",2010-10-25,"David Hoyt",php,webapps,0 15314,platforms/arm/shellcode/15314.S,"ARM Bindshell port 0x1337",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 15315,platforms/arm/shellcode/15315.S,"ARM Bind Connect UDP Port 68",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 15316,platforms/arm/shellcode/15316.S,"ARM Loader Port 0x1337",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 15317,platforms/arm/shellcode/15317.S,"ARM ifconfig eth0 and Assign Address",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 15318,platforms/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",linux,remote,0 15319,platforms/windows/dos/15319.pl,"Apache 2.2 (Windows) Local Denial of Service",2010-10-26,FB1H2S,windows,dos,0 15320,platforms/php/webapps/15320.py,"Bigace_2.7.3 CSRF Change Admin Password POC",2010-10-26,Sweet,php,webapps,0 15321,platforms/php/webapps/15321.txt,"DBHcms 1.1.4 (dbhcms_user and searchString) - SQL Injection Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15322,platforms/php/webapps/15322.txt,"phpLiterAdmin 1.0 RC1 - Authentication Bypass Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15323,platforms/php/webapps/15323.txt,"DZCP (deV!Lz Clanportal) 1.5.4 - Local File Inclusion Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15324,platforms/php/webapps/15324.txt,"Novaboard 1.1.4 - Local File Inclusion Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15325,platforms/php/webapps/15325.txt,"MyBB 1.6 - Full Path Disclosure Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15326,platforms/php/webapps/15326.txt,"BloofoxCMS 0.3.5 - Information Disclosure Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15327,platforms/php/webapps/15327.txt,"Energine CMS SQL Injection Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15328,platforms/php/webapps/15328.txt,"BloofoxCMS Registration Plugin SQL Injection Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15329,platforms/php/webapps/15329.txt,"Zomplog 3.9 - CSRF Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15330,platforms/php/webapps/15330.txt,"NinkoBB 1.3RC5 XSS Vulnerability",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15331,platforms/php/webapps/15331.txt,"Zomplog 3.9 - Multiple XSS & CSRF Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15332,platforms/php/webapps/15332.txt,"BlogBird Platform Multiple XSS Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps,0 15333,platforms/windows/remote/15333.txt,"MinaliC Webserver 1.0 - Directory Traversal Vulnerability",2010-10-27,"John Leitch",windows,remote,0 15334,platforms/windows/dos/15334.py,"MinaliC Webserver 1.0 - Denial of Service Vulnerability",2010-10-27,"John Leitch",windows,dos,0 15335,platforms/php/webapps/15335.txt,"alstrasoft e-friends 4.96 Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 15336,platforms/windows/remote/15336.txt,"MinaliC Webserver 1.0 Remote Source Disclosure/File Download",2010-10-27,Dr_IDE,windows,remote,0 15337,platforms/windows/remote/15337.py,"DATAC RealWin SCADA 1.06 Buffer Overflow Exploit",2010-10-27,Blake,windows,remote,0 15338,platforms/php/webapps/15338.txt,"ACC IMoveis 4.0 SQL Injection Vulnerability",2010-10-27,EraGoN,php,webapps,0 15340,platforms/php/webapps/15340.txt,"mycart 2.0 Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps,0 15341,platforms/multiple/dos/15341.html,"Firefox Interleaving document.write and appendChild Denial of Service",2010-10-28,"Daniel Veditz",multiple,dos,0 15342,platforms/multiple/dos/15342.html,"Firefox Memory Corruption Proof of Concept (Simplified)",2010-10-28,"exploit dev",multiple,dos,0 15343,platforms/php/webapps/15343.php,"RoSPORA <= 1.5.0 Remote PHP Code Injection",2010-10-28,EgiX,php,webapps,0 15344,platforms/linux/dos/15344.c,"Linux Kernel VIDIOCSMICROCODE IOCTL Local Memory Overwrite Vulnerability",2010-10-28,"Kees Cook",linux,dos,0 15345,platforms/php/webapps/15345.txt,"TFTgallery <= 0.13.1 Local File Inclusion Vulnerability",2010-10-28,Havok,php,webapps,0 15346,platforms/multiple/dos/15346.c,"Platinum SDK Library post upnp sscanf Buffer Overflow Vulnerability",2010-10-28,n00b,multiple,dos,0 15347,platforms/windows/remote/15347.py,"XBMC 9.04.1r20672 soap_action_name post upnp sscanf Buffer Overflow",2010-10-28,n00b,windows,remote,0 15348,platforms/php/webapps/15348.txt,"Pub-Me CMS Blind SQL Injection Vulnerability",2010-10-28,H4f,php,webapps,0 15349,platforms/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - Post-Auth Directory Traversal",2010-10-29,chr1x,windows,remote,0 15350,platforms/php/webapps/15350.rb,"PHPKit <= 1.6.1 R2 overview.php SQL injection Vulnerability Exploit",2010-10-29,"Easy Laster",php,webapps,0 15351,platforms/php/webapps/15351.rb,"mygamingladder MGL Combo System <= 7.5 game.php SQL injection Exploit",2010-10-29,"Easy Laster",php,webapps,0 15352,platforms/windows/remote/15352.html,"Firefox 3.6.8 - 3.6.11 Interleaving document.write and appendChild Exploit (From the Wild)",2010-10-29,unknown,windows,remote,0 15353,platforms/php/webapps/15353.txt,"Joomla Component com_jfuploader < 2.12 Remote File Upload",2010-10-30,Setr0nix,php,webapps,0 15354,platforms/php/webapps/15354.txt,"Zoopeer 0.1 & 0.2 (fckeditor) Shell Upload Vulnerability",2010-10-30,Net.Edit0r,php,webapps,0 15355,platforms/php/webapps/15355.txt,"Simpli Easy (AFC Simple) Newsletter <= 4.2 XSS/Information Leakage",2010-10-30,p0deje,php,webapps,0 15356,platforms/windows/dos/15356.pl,"yPlay 2.4.5 - Denial of Service Vulnerability",2010-10-30,"MOHAMED ABDI",windows,dos,0 15357,platforms/windows/remote/15357.php,"Home FTP Server 1.11.1.149 RETR DELE RMD - Remote Directory Traversal Exploit",2010-10-30,"Yakir Wizman",windows,remote,0 15358,platforms/windows/remote/15358.txt,"SmallFTPD 1.0.3 - Remote Directory Traversal Vulnerability",2010-10-31,"Yakir Wizman",windows,remote,0 15360,platforms/php/webapps/15360.pl,"MetInfo 2.0 PHP Code Injection Vulnerability",2010-10-31,Beach,php,webapps,0 15361,platforms/php/webapps/15361.pl,"MetInfo 3.0 PHP Code Injection Vulnerability",2010-10-31,Beach,php,webapps,0 15366,platforms/php/webapps/15366.txt,"Joomla Flip Wall Component (com_flipwall) SQL Injection Vulnerability",2010-10-31,"Fl0riX ",php,webapps,0 15367,platforms/php/webapps/15367.txt,"Joomla Sponsor Wall Component (com_sponsorwall) SQL Injection Vulnerability",2010-10-31,"Fl0riX ",php,webapps,0 15368,platforms/windows/remote/15368.php,"Buffy 1.3 - Remote Directory Traversal Exploit",2010-10-31,"Yakir Wizman",windows,remote,0 15369,platforms/php/webapps/15369.php,"Auto CMS <= 1.8 Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",php,webapps,0 15370,platforms/php/webapps/15370.txt,"XAMPP <= 1.7.3 multiple vulnerabilites",2010-11-01,TheLeader,php,webapps,0 15371,platforms/windows/remote/15371.txt,"yaws 1.89 - Directory Traversal vulnerability",2010-11-01,nitr0us,windows,remote,0 15373,platforms/windows/remote/15373.txt,"mongoose web server 2.11 - Directory Traversal vulnerability",2010-11-01,nitr0us,windows,remote,0 15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 0day Local Kernel Exploit",2010-11-01,"Nikita Tarakanov",windows,local,0 15378,platforms/windows/dos/15378.py,"Sybase Advantage Data Architect - ""*.SQL"" Format Heap Oveflow",2010-11-01,d0lc3,windows,dos,0 15380,platforms/hardware/dos/15380.txt,"Xerox 4595 Denial of Service Vulnerability",2010-11-01,chap0,hardware,dos,0 15381,platforms/php/webapps/15381.txt,"Collabtive SQL Injection Vulnerability",2010-11-01,"Anatolia Security",php,webapps,0 15382,platforms/asp/webapps/15382.txt,"douran portal <= 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ItSecTeam,asp,webapps,0 15383,platforms/windows/dos/15383.c,"Rising RSNTGDI.sys Local Denial of Service Vulnerability",2010-11-02,ze0r,windows,dos,0 15384,platforms/windows/dos/15384.c,"AVG Internet Security 9.0.851 - Local Denial of Service Exploit",2010-11-02,"Nikita Tarakanov",windows,dos,0 15385,platforms/php/webapps/15385.txt,"Kandidat CMS 1.4.2 Stored Cross Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0 15386,platforms/php/webapps/15386.txt,"MemHT Portal 4.0.1 Stored Cross Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0 15387,platforms/php/webapps/15387.txt,"Webmedia Explorer 6.13.1 Stored Cross Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0 15389,platforms/php/webapps/15389.php,"MetInfo 3.0 (fckeditor) Arbitrary File Upload Vulnerability",2010-11-02,[sh3n],php,webapps,0 15391,platforms/php/webapps/15391.txt,"Azaronline Design SQL Injection Vulnerability",2010-11-02,XroGuE,php,webapps,0 15393,platforms/windows/dos/15393.pl,"Quickzip 5.1.8.1 Denial of Service Vulnerability",2010-11-02,moigai,windows,dos,0 15394,platforms/windows/dos/15394.txt,"Maxthon 3.0.18.1000 CSS Denial of Service Vulnerability",2010-11-02,4n0nym0us,windows,dos,0 15395,platforms/asp/webapps/15395.txt,"Site2Ntite Vacation Rental (VRBO) Listings SQL Injection Vulnerability",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15396,platforms/asp/webapps/15396.txt,"Comrie Software Pay Roll Time Sheet & Punch Card Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15397,platforms/asp/webapps/15397.txt,"Online Work Order System (OWOS) Professional Edition Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15398,platforms/asp/webapps/15398.txt,"Digger Solutions Newsletter Open Source SQL Injection Vulnerability",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15399,platforms/asp/webapps/15399.txt,"Site2Nite Business eListings SQL Injection Vulnerability",2010-11-02,"L0rd CrusAd3r",asp,webapps,0 15400,platforms/php/webapps/15400.txt,"Dolphin 7.0.3 - Multiple Vulnerabilities",2010-11-02,anT!-Tr0J4n,php,webapps,0 15403,platforms/windows/local/15403.py,"Minishare 1.5.5 Buffer Overflow Vulnerability (users.txt)",2010-11-02,"Chris Gabriel",windows,local,0 15404,platforms/php/webapps/15404.txt,"eLouai's Force Download Script Arbitrary Local File Download Vulnerability",2010-11-03,v1R00Z,php,webapps,0 15405,platforms/php/webapps/15405.txt,"digiSHOP SQL Injection Vulnerability",2010-11-03,Silic0n,php,webapps,0 15406,platforms/windows/local/15406.rb,"Minishare 1.5.5 Buffer Overflow Vulnerability (SEH)",2010-11-03,"Muhamad Fadzil Ramli",windows,local,0 15407,platforms/windows/dos/15407.txt,"Avira Premium Security Suite NtCreateKey Race Condition Vulnerability",2010-11-03,"Nikita Tarakanov",windows,dos,0 15408,platforms/windows/dos/15408.html,"Crystal Report Viewer 8.0.0.371 - ActiveX Denial of Service Vulnerability",2010-11-03,"Matthew Bergin",windows,dos,0 15409,platforms/php/webapps/15409.txt,"Zen Cart 1.3.9h Local File Inclusion Vulnerability",2010-11-03,"Salvatore Fresta",php,webapps,0 15411,platforms/windows/dos/15411.pl,"HtaEdit 3.2.3.0 - (.hta) Buffer Overflow Vulnerability",2010-11-04,anT!-Tr0J4n,windows,dos,0 15412,platforms/php/webapps/15412.txt,"eocms 0.9.04 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 15413,platforms/php/webapps/15413.txt,"sweetrice cms 0.6.7 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 15414,platforms/php/webapps/15414.txt,"jaf cms 4.0 rc2 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0 15415,platforms/php/webapps/15415.txt,"MiniBB 2.5 SQL Injection Vulnerability",2010-11-04,"High-Tech Bridge SA",php,webapps,0 15416,platforms/php/webapps/15416.txt,"JBI CMS SQL Injection Vulnerability",2010-11-04,Cru3l.b0y,php,webapps,0 15417,platforms/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release Buffer Overflow Vulnerability",2010-11-04,moigai,windows,local,0 15418,platforms/windows/dos/15418.html,"Internet Explorer Memory Corruption 0day Vulnerability",2010-11-04,unknown,windows,dos,0 15419,platforms/windows/dos/15419.txt,"Acrobat Reader 9.4 - Memory Corruption Vulnerability",2010-11-04,scup,windows,dos,0 15420,platforms/windows/dos/15420.c,"Avast! Internet Security aswtdi.sys 0day Local DoS PoC",2010-11-04,"Nikita Tarakanov",windows,dos,0 15421,platforms/windows/remote/15421.html,"Internet Explorer 6, 7, 8 Memory Corruption 0day Exploit",2010-11-04,ryujin,windows,remote,0 15422,platforms/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 GET Request Denial of Service Exploit",2010-11-05,wingthor,windows,dos,0 15423,platforms/hardware/remote/15423.html,"Android 2.0-2.1 Reverse Shell Exploit",2010-11-05,"MJ Keith",hardware,remote,0 15426,platforms/windows/dos/15426.txt,"Adobe Flash ActionIf Integer Denial of Service Vulnerability",2010-11-05,"Matthew Bergin",windows,dos,0 15427,platforms/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - (0day) Remote Directory Traversal Vulnerability",2010-11-05,"Yakir Wizman",windows,remote,0 15428,platforms/multiple/dos/15428.rb,"Avidemux <= 2.5.4 Buffer Overflow Vulnerability",2010-11-05,The_UnKn@wn,multiple,dos,0 15429,platforms/windows/dos/15429.txt,"FileFuzz Denial of service vulnerability",2010-11-05,Sweet,windows,dos,0 15430,platforms/php/webapps/15430.txt,"Joomla ccInvoices Component (com_ccinvoices) SQL Injection Vulnerability",2010-11-05,"Fl0riX ",php,webapps,0 15431,platforms/php/dos/15431.txt,"PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference",2010-11-05,"Maksymilian Arciemowicz",php,dos,0 15432,platforms/windows/dos/15432.html,"LEADTOOLS 11.5.0.9 - (ltisi11n.ocx) DriverName() Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 15433,platforms/windows/dos/15433.html,"LEADTOOLS 11.5.0.9 - (ltlst11n.ocx) Insert() Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 15434,platforms/windows/dos/15434.html,"LEADTOOLS 11.5.0.9 (ltdlg11n.ocx) - GetColorRes() Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 15435,platforms/windows/dos/15435.html,"LEADTOOLS 11.5.0.9 (lttmb11n.ocx) - BrowseDir() Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 15436,platforms/windows/dos/15436.html,"LEADTOOLS 11.5.0.9 - (ltdlg11n.ocx) Bitmap Access Violation DoS",2010-11-05,"Matthew Bergin",windows,dos,0 15437,platforms/windows/remote/15437.txt,"Quick Tftp Server Pro 2.1 - Remote Directory Traversal Vulnerability",2010-11-05,"Yakir Wizman",windows,remote,0 15438,platforms/windows/remote/15438.txt,"AT-TFTP Server 1.8 - Remote Directory Traversal Vulnerability",2010-11-06,"Yakir Wizman",windows,remote,0 15439,platforms/php/webapps/15439.txt,"Joomla Component (com_connect) Local File Inclusion Vulnerability",2010-11-06,"Th3 RDX",php,webapps,0 15440,platforms/php/webapps/15440.txt,"Joomla Component (com_dcnews) Local File Inclusion Vulnerability",2010-11-06,"Th3 RDX",php,webapps,0 15441,platforms/php/webapps/15441.txt,"MassMirror Uploader Remote File Inclusion Vulnerability",2010-11-06,ViciOuS,php,webapps,0 15442,platforms/php/webapps/15442.txt,"Zeeways Adserver Multiple Vulnerabilities",2010-11-06,Valentin,php,webapps,0 15443,platforms/php/webapps/15443.txt,"RSform! 1.0.5 (Joomla) Multiple Vulnerabilities",2010-11-06,jdc,php,webapps,0 15444,platforms/windows/dos/15444.zip,"G Data TotalCare 2011 NtOpenKey Race Condition Vulnerability",2010-11-06,"Nikita Tarakanov",windows,dos,0 15445,platforms/windows/remote/15445.txt,"femitter ftp server 1.04 - Directory Traversal vulnerability",2010-11-06,chr1x,windows,remote,0 15447,platforms/php/webapps/15447.txt,"phpCow 2.1 - File Inclusion Vulnerability",2010-11-06,ViRuS_HiMa,php,webapps,0 15448,platforms/asp/webapps/15448.txt,"pilot cart 7.3 - Multiple Vulnerabilities",2010-11-07,Ariko-Security,asp,webapps,0 15449,platforms/linux/remote/15449.pl,"ProFTPD IAC Remote Root Exploit",2010-11-07,Kingcope,linux,remote,0 15450,platforms/windows/remote/15450.txt,"filecopa ftp server 6.01 - Directory Traversal",2010-11-07,"Pawel h0wl Wylecial",windows,remote,21 15451,platforms/php/webapps/15451.pl,"DeluxeBB <= 1.3 Private Info Disclosure",2010-11-07,"Vis Intelligendi",php,webapps,0 15452,platforms/php/webapps/15452.txt,"Punbb 1.3.4 Multiple Full Path Disclosure Vulnerability",2010-11-07,SYSTEM_OVERIDE,php,webapps,0 15453,platforms/php/webapps/15453.txt,"Joomla Component (com_ckforms) Local File Inclusion Vulnerability",2010-11-08,altbta,php,webapps,0 15454,platforms/php/webapps/15454.txt,"Joomla Component (com_clan) SQL Injection Vulnerability",2010-11-08,AtT4CKxT3rR0r1ST,php,webapps,0 15455,platforms/php/webapps/15455.txt,"xt:Commerce Shopsoftware (fckeditor) Arbitrary File Upload Vulnerability",2010-11-08,Net.Edit0r,php,webapps,0 15456,platforms/php/webapps/15456.txt,"Joomla Component (com_clanlist) SQL Injection Vulnerability",2010-11-08,CoBRa_21,php,webapps,0 15458,platforms/windows/dos/15458.txt,"PCSX2 0.9.7 beta Binary Denial of Service Vulnerability",2010-11-08,41.w4r10r,windows,dos,0 15459,platforms/php/webapps/15459.txt,"Seo Panel 2.1.0 - Critical File Disclosure",2010-11-08,MaXe,php,webapps,0 15460,platforms/php/webapps/15460.txt,"Joomla Component ProDesk 1.5 - Local File Inclusion Vulnerability",2010-11-08,d3v1l,php,webapps,0 15461,platforms/windows/local/15461.c,"G Data TotalCare 2011 0day Local Kernel Exploit",2010-11-08,"Nikita Tarakanov",windows,local,0 15462,platforms/php/webapps/15462.txt,"Joomla DCNews Component com_dcnews LFI Vulnerability",2010-11-08,"Th3 RDX",php,webapps,0 15463,platforms/linux/dos/15463.txt,"Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 15464,platforms/linux/dos/15464.txt,"Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0 15465,platforms/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL injection Exploit",2010-11-09,"Easy Laster",php,webapps,0 15466,platforms/php/webapps/15466.txt,"Joomla Component JQuarks4s 1.0.0 - Blind SQL Injection Vulnerability",2010-11-09,"Salvatore Fresta",php,webapps,0 15467,platforms/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 'WITH ROLLUP' Denial Of Service Vulnerability",2010-11-09,"Shane Bester",multiple,dos,0 15468,platforms/php/webapps/15468.txt,"Joomla Component (btg_oglas) HTML & XSS Injection Vulnerability",2010-11-09,CoBRa_21,php,webapps,0 15469,platforms/php/webapps/15469.txt,"Joomla Component (com_markt) SQL Injection Vulnerability",2010-11-09,CoBRa_21,php,webapps,0 15470,platforms/php/webapps/15470.txt,"Joomla Component (com_img) LFI Vulnerability",2010-11-09,CoBRa_21,php,webapps,0 15472,platforms/php/webapps/15472.txt,"osCommerce 2.2 - CSRF",2010-11-09,daandeveloper33,php,webapps,0 15473,platforms/multiple/webapps/15473.html,"IBM OmniFind CSRF Vulnerability",2010-11-09,"Fatih Kilic",multiple,webapps,0 15474,platforms/multiple/dos/15474.txt,"IBM OmniFind Buffer Overflow Vulnerability",2010-11-09,"Fatih Kilic",multiple,dos,0 15475,platforms/multiple/local/15475.txt,"IBM OmniFind Privilege Escalation Vulnerability",2010-11-09,"Fatih Kilic",multiple,local,0 15476,platforms/multiple/dos/15476.php,"IBM OmniFind Crawler Denial of Service Vulnerability",2010-11-09,"Fatih Kilic",multiple,dos,0 15480,platforms/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 Buffer Overflow Exploit",2010-11-10,"C4SS!0 G0M3S",windows,local,0 15481,platforms/linux/dos/15481.c,"Linux Kernel Stack Infoleaks Vulnerability",2010-11-10,"Dan Rosenberg",linux,dos,0 15482,platforms/windows/dos/15482.html,"Qtweb Browser 3.5 - Buffer Overflow Vulnerability",2010-11-10,PoisonCode,windows,dos,0 15483,platforms/windows/local/15483.rb,"Free CD to MP3 Converter 3.1 - Buffer Overflow Exploit (SEH)",2010-11-10,"C4SS!0 G0M3S",windows,local,0 15484,platforms/php/webapps/15484.txt,"FCKeditor 2.x <= 2.4.3 Arbitrary File Upload Vulnerability",2010-11-10,grabz,php,webapps,0 15486,platforms/php/webapps/15486.txt,"eBlog 1.7 - Multiple SQL Injection Vulnerabilities",2010-11-10,"Salvatore Fresta",php,webapps,0 15488,platforms/php/webapps/15488.txt,"Landesk OS command injection",2010-11-11,"Aureliano Calvo",php,webapps,0 15489,platforms/windows/local/15489.py,"Mp3-Nator 2.0 Buffer Overflow Exploit (SEH)",2010-11-11,"C4SS!0 G0M3S",windows,local,0 15490,platforms/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 XSS Vulnerability",2010-11-11,"Philipp Niedziela",php,webapps,0 15491,platforms/osx/dos/15491.txt,"Apple Directory Services Memory Corruption",2010-11-11,"Rodrigo Rubira",osx,dos,0 15492,platforms/php/webapps/15492.php,"E-Xoopport 3.1 - eCal display.php (katid) SQL Injection Exploit",2010-11-11,"Vis Intelligendi",php,webapps,0 15493,platforms/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 (.wav) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 15494,platforms/windows/dos/15494.pl,"VbsEdit 4.7.2.0 - (.vbs) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 15495,platforms/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - (.cda) Denial of Service Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0 15496,platforms/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,php,webapps,0 15497,platforms/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 newsroom.asp SQL Injection Vulnerability",2010-11-12,Daikin,asp,webapps,0 15498,platforms/multiple/dos/15498.html,"Mozilla Firefox <= 3.6.12 Remote Denial Of Service",2010-11-12,"emgent white_sheep and scox",multiple,dos,0 15499,platforms/windows/local/15499.py,"Free WMA MP3 Converter 1.1 Buffer Overflow Exploit (SEH)",2010-11-12,Dr_IDE,windows,local,0 15500,platforms/php/webapps/15500.txt,"Woltlab Burning Board 2.3.4 File Disclosure Vulnerability",2010-11-12,sfx,php,webapps,0 15501,platforms/php/webapps/15501.txt,"Joomla Component com_jsupport Critical XSS Vulnerability",2010-11-12,Valentin,php,webapps,0 15502,platforms/php/webapps/15502.txt,"Joomla Component com_jsupport SQL Injection Vulnerability",2010-11-12,Valentin,php,webapps,0 15504,platforms/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera ActiveX Buffer Overflow Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 15505,platforms/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera Directory Traversal Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,remote,0 15506,platforms/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 15507,platforms/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps,0 15508,platforms/hardware/dos/15508.txt,"Camtron CMNC-200 IP Camera Denial of Service Vulnerability",2010-11-13,"Trustwave's SpiderLabs",hardware,dos,0 15509,platforms/php/webapps/15509.txt,"Build a Niche Store 3.0 - (BANS) Authentication Bypass Vulnerability",2010-11-13,"ThunDEr HeaD",php,webapps,0 15510,platforms/php/webapps/15510.txt,"AWCM 2.1 final - Remote File Inclusion Vulnerability",2010-11-13,LoSt.HaCkEr,php,webapps,0 15512,platforms/php/webapps/15512.py,"DBSite Remote SQL Injection Vulnerability",2010-11-13,God_Of_Pain,php,webapps,0 15513,platforms/php/webapps/15513.txt,"Wordpress Event Registration Plugin 5.32 SQL Injection Vulnerability",2010-11-13,k3m4n9i,php,webapps,0 15514,platforms/windows/dos/15514.txt,"Foxit Reader 4.1.1 - Stack Overflow Vulnerability",2010-11-13,dookie,windows,dos,0 15515,platforms/php/webapps/15515.txt,"Invision Power Board 3 search_app SQL Injection Vulnerability",2010-11-13,"Lord Tittis3000",php,webapps,0 15516,platforms/php/webapps/15516.txt,"EasyJobPortal Shell Upload Vulnerability",2010-11-13,MeGo,php,webapps,0 15517,platforms/php/webapps/15517.txt,"Webmatic (index.php) SQL Injection Vulnerability",2010-11-13,v3n0m,php,webapps,0 15518,platforms/php/webapps/15518.txt,"Joomla Component ccBoard 1.2-RC Multiple Vulnerabilities",2010-11-13,jdc,php,webapps,0 15519,platforms/php/webapps/15519.txt,"OneOrZero AIMS 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,php,webapps,0 15524,platforms/php/webapps/15524.txt,"Pre Ads Portal SQL Bypass Vulnerability",2010-11-13,Cru3l.b0y,php,webapps,0 15526,platforms/php/webapps/15526.txt,"Pre Online Tests Generator Pro SQL Injection Vulnerability",2010-11-13,Cru3l.b0y,php,webapps,0 15531,platforms/php/webapps/15531.txt,"BSI Advance Hotel Booking System 1.0 - SQL Injection Vulnerability",2010-11-14,v3n0m,php,webapps,0 15532,platforms/windows/local/15532.py,"Foxit Reader 4.1.1 Stack Buffer Overflow Exploit",2010-11-14,Sud0,windows,local,0 15539,platforms/windows/local/15539.pl,"Realtek Audio Control Panel 1.0.1.65 Exploit",2010-11-14,BraniX,windows,local,0 15540,platforms/windows/local/15540.pl,"Realtek Audio Microphone Calibration 1.1.1.6 Exploit",2010-11-14,BraniX,windows,local,0 15541,platforms/windows/local/15541.pl,"Realtek HD Audio Control Panel 2.1.3.2 Exploit",2010-11-14,BraniX,windows,local,0 15542,platforms/windows/local/15542.py,"Foxit Reader 4.1.1 Stack Overflow Exploit - Egghunter Mod",2010-11-15,dookie,windows,local,0 15543,platforms/php/webapps/15543.txt,"Chameleon Social Networking Software Persistent XSS Vulnerability",2010-11-15,Dr-mosta,php,webapps,0 15544,platforms/asp/webapps/15544.txt,"Web Wiz NewsPad Express Edition 1.03 Database File Disclosure Vulnerability",2010-11-15,keracker,asp,webapps,0 15545,platforms/php/webapps/15545.txt,"Nuked-Klan Module Boutique Blind SQL Injection",2010-11-15,[AR51]Kevinos,php,webapps,0 15548,platforms/hardware/remote/15548.html,"Android 2.0/2.1 Use-After-Free Remote Code Execution on Webkit",2010-11-15,"Itzhak Avraham",hardware,remote,0 15549,platforms/php/webapps/15549.txt,"Joomla Component (com_alfurqan15x) SQL Injection Vulnerability",2010-11-15,kaMtiEz,php,webapps,0 15550,platforms/php/webapps/15550.txt,"vBulletin 4.0.8 - Persistent XSS via Profile Customization",2010-11-16,MaXe,php,webapps,0 15551,platforms/asp/webapps/15551.txt,"BPAffiliate Affiliate Tracking Authentication Bypass Vulnerability",2010-11-16,v3n0m,asp,webapps,0 15552,platforms/asp/webapps/15552.txt,"BPDirectory Business Directory Authentication Bypass Vulnerability",2010-11-16,v3n0m,asp,webapps,0 15553,platforms/asp/webapps/15553.txt,"BPConferenceReporting Web Reporting Authentication Bypass Vulnerability",2010-11-16,v3n0m,asp,webapps,0 15554,platforms/asp/webapps/15554.txt,"BPRealestate Real Estate Authentication Bypass Vulnerability",2010-11-16,v3n0m,asp,webapps,0 15555,platforms/php/webapps/15555.txt,"Joomla Maian Media Component (com_maianmedia) SQL Injection Vulnerability",2010-11-16,v3n0m,php,webapps,0 15557,platforms/php/webapps/15557.txt,"openEngine 2.0 100226 LFI and XSS Vulnerabilities",2010-11-16,"SecPod Research",php,webapps,0 15558,platforms/multiple/dos/15558.html,"Safari 5.02 Stack Overflow Denial of Service",2010-11-16,clshack,multiple,dos,0 15559,platforms/php/webapps/15559.txt,"IceBB 1.0-rc10 - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15560,platforms/php/webapps/15560.txt,"CLANSPHERE 2010.0 Final Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15561,platforms/php/webapps/15561.txt,"CompactCMS 1.4.1 SQL Injection Vulnerability",2010-11-16,"High-Tech Bridge SA",php,webapps,0 15563,platforms/asp/webapps/15563.txt,"Sitefinity CMS (ASP.NET) Shell Upload Vulnerability",2010-11-17,Net.Edit0r,asp,webapps,0 15564,platforms/php/webapps/15564.txt,"Front Accounting 2.3RC2 Multiple Persistent XSS Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps,0 15565,platforms/php/webapps/15565.txt,"Front Accounting 2.3RC2 Multiple SQL Injection Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps,0 15566,platforms/windows/local/15566.rb,"DIZzy 1.12 Local Stack Overflow",2010-11-18,g30rg3_x,windows,local,0 15567,platforms/php/webapps/15567.txt,"WebRCSdiff 0.9 - (viewver.php) Remote File Inclusion Vulnerability",2010-11-18,"Fl0riX ",php,webapps,0 15568,platforms/php/webapps/15568.py,"chCounter <= 3.1.3 SQL Injection Vulnerability",2010-11-18,"Matias Fontanini",php,webapps,0 15569,platforms/windows/local/15569.rb,"MP3-Nator Buffer Overflow (SEH - DEP BYPASS)",2010-11-18,"Muhamad Fadzil Ramli",windows,local,0 15570,platforms/php/webapps/15570.php,"Mosets Tree 2.1.6 (Joomla) Template Overwrite CSRF",2010-11-18,jdc,php,webapps,0 15571,platforms/php/webapps/15571.txt,"fozzcom shopping<= 7.94+8.04 Multiple Vulnerabilities",2010-11-18,"Dr.0rYX and Cr3w-DZ",php,webapps,0 15572,platforms/php/webapps/15572.txt,"viart shop 4.0.5 - Multiple Vulnerabilities",2010-11-19,Ariko-Security,php,webapps,0 15573,platforms/php/webapps/15573.html,"PHPGallery 1.1.0 CSRF Vulnerability",2010-11-19,Or4nG.M4N,php,webapps,0 15574,platforms/php/webapps/15574.txt,"Arabian Youtube Script Blind SQL Injection Vulnerability",2010-11-19,R3d-D3v!L,php,webapps,0 15575,platforms/windows/local/15575.py,"Minishare 1.5.5 BoF Vulnerability (users.txt) - EggHunter -",2010-11-19,0v3r,windows,local,0 15577,platforms/php/webapps/15577.html,"Plogger Gallery 1.0 CSRF Change Admin Password",2010-11-19,Or4nG.M4N,php,webapps,0 15578,platforms/php/webapps/15578.txt,"DVD Rental Software SQL injection Vulnerability",2010-11-19,JaMbA,php,webapps,0 15580,platforms/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 Stack-based Buffer Overflow Vulnerability",2010-11-20,LiquidWorm,windows,dos,0 15581,platforms/windows/dos/15581.txt,"Native Instruments Reaktor 5 Player 5.5.1 - Heap Memory Corruption Vulnerability",2010-11-20,LiquidWorm,windows,dos,0 15582,platforms/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player NKI File Syntactic Analysis Buffer Overflow PoC",2010-11-20,LiquidWorm,windows,dos,0 15583,platforms/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 KSD File Handling Use-After-Free Vulnerability",2010-11-20,LiquidWorm,windows,dos,0 15584,platforms/windows/local/15584.txt,"Native Instruments Service Center 2.2.5 Local Privilege Escalation Vulnerability",2010-11-20,LiquidWorm,windows,local,0 15585,platforms/php/webapps/15585.txt,"Joomla Component (com_jimtawl) Local File Inclusion Vulnerability",2010-11-20,Mask_magicianz,php,webapps,0 15588,platforms/php/webapps/15588.txt,"s-cms 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,php,webapps,0 15589,platforms/windows/local/15589.wsf,"Windows Task Scheduler Privilege Escalation 0day",2010-11-20,webDEViL,windows,local,0 15590,platforms/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 XSS Filter Bypass within Profile Customization",2010-11-20,MaXe,php,webapps,0 15592,platforms/php/webapps/15592.txt,"sahitya graphics cms Multiple Vulnerabilities",2010-11-21,"Dr.0rYX and Cr3w-DZ",php,webapps,0 15593,platforms/php/webapps/15593.html,"Cpanel 11.X Edit E-mail Cross Site Request Forgery exploit",2010-11-21,"Mon7rF .",php,webapps,0 15594,platforms/php/webapps/15594.txt,"AuraCMS (pfd.php) SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 15595,platforms/php/webapps/15595.txt,"jSchool Advanced Blind SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0 15596,platforms/jsp/webapps/15596.txt,"JCMS 2010 file download vulnerability",2010-11-22,Beach,jsp,webapps,0 15597,platforms/asp/webapps/15597.txt,"Acidcat CMS 3.3 - (fckeditor) Shell Upload Vulnerability",2010-11-22,Net.Edit0r,asp,webapps,0 15598,platforms/windows/dos/15598.pl,"Xion Audio Player 1.0.126 (.m3u8) Buffer Overflow Vulnerability",2010-11-23,anT!-Tr0J4n,windows,dos,0 15599,platforms/windows/local/15599.py,"Xion Audio Player 1.0.127 (m3u) Buffer Overflow Vulnerability",2010-11-23,0v3r,windows,local,0 15600,platforms/windows/remote/15600.html,"Netcraft Toolbar 1.8.1 Remote Code Execution Exploit",2010-11-23,Rew,windows,remote,0 15601,platforms/windows/remote/15601.html,"ImageShack Toolbar 4.8.3.75 Remote Code Execution Exploit",2010-11-23,Rew,windows,remote,0 15602,platforms/php/webapps/15602.txt,"PHPMotion FCKeditor File Upload Vulnerability",2010-11-23,trycyber,php,webapps,0 15605,platforms/php/webapps/15605.txt,"GetSimple CMS 2.01 and 2.02 Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",php,webapps,0 15606,platforms/php/webapps/15606.txt,"phpvidz 0.9.5 Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",php,webapps,0 15607,platforms/php/webapps/15607.txt,"WSN Links SQL Injection Vulnerability",2010-11-24,"Mark Stanislav",php,webapps,0 15608,platforms/php/webapps/15608.txt,"Free Simple Software SQL Injection Vulnerability",2010-11-24,"Mark Stanislav",php,webapps,0 15609,platforms/windows/local/15609.txt,"Elevation of privileges under Windows Vista/7 (UAC Bypass) 0day",2010-11-24,noobpwnftw,windows,local,0 15610,platforms/php/webapps/15610.txt,"Joomla JE Ajax Event Calendar Component (com_jeajaxeventcalendar) SQL Injection",2010-11-25,altbta,php,webapps,0 15611,platforms/multiple/webapps/15611.txt,"JDownloader Webinterface Source Code Disclosure Vulnerability",2010-11-25,Sil3nt_Dre4m,multiple,webapps,0 15612,platforms/php/webapps/15612.txt,"SiteEngine <= 7.1 SQL Injection Vulnerability",2010-11-25,Beach,php,webapps,0 15613,platforms/windows/dos/15613.py,"NCH Officeintercom <= 5.20 - Remote Denial of Service Vulnerability",2010-11-25,"xsploited security",windows,dos,0 15614,platforms/php/webapps/15614.html,"Wolf CMS 0.6.0b Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0 15615,platforms/php/webapps/15615.html,"frog cms 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0 15616,platforms/arm/shellcode/15616.c,"Linux/ARM - add root user with password - 151 bytes",2010-11-25,"Jonathan Salwan",arm,shellcode,0 15617,platforms/multiple/remote/15617.txt,"VMware 2 Web Server - Directory Traversal",2010-11-25,clshack,multiple,remote,0 15618,platforms/osx/shellcode/15618.c,"OSX/Intel - setuid shell x86_64 - 51 bytes",2010-11-25,"Dustin Schultz",osx,shellcode,0 15619,platforms/linux/dos/15619.c,"Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability",2010-11-26,"Roland McGrath",linux,dos,0 15620,platforms/linux/local/15620.sh,"systemtap - Local Root Privilege Escalation Vulnerability",2010-11-26,"Tavis Ormandy",linux,local,0 15621,platforms/php/webapps/15621.txt,"Jurpopage 0.2.0 SQL Injection",2010-11-27,Sudden_death,php,webapps,0 15622,platforms/linux/dos/15622.c,"Linux Kernel Unix Sockets Local Denial of Service",2010-11-27,"Key Night",linux,dos,0 15623,platforms/php/webapps/15623.pl,"MemHT Portal 4.0.1 [user agent] Persistent Cross Site Scripting",2010-11-27,ZonTa,php,webapps,0 15624,platforms/windows/local/15624.txt,"CA Internet Security Suite 2010 - KmxSbx.sys Kernel Pool Overflow (0day)",2010-11-28,"Nikita Tarakanov",windows,local,0 15625,platforms/cgi/webapps/15625.txt,"Skeletonz CMS Permanent XSS Vulnerability",2010-11-28,Jbyte,cgi,webapps,0 15626,platforms/windows/local/15626.py,"OTSTurntables 1.00.048 (m3u/ofl) Local BOF Exploit (SEH)",2010-11-28,0v3r,windows,local,0 15627,platforms/asp/webapps/15627.html,"Site2Nite Big Truck Broker ""txtSiteId"" SQL Injection Vulnerability",2010-11-28,underground-stockholm.com,asp,webapps,0 15628,platforms/windows/dos/15628.py,"Hanso Player 1.4.0 - (.m3u) Denial of Service Vulnerability",2010-11-28,anT!-Tr0J4n,windows,dos,0 15629,platforms/asp/webapps/15629.txt,"MicroNetSoft RV Dealer Website search.asp, showAlllistings.asp SQL Injection",2010-11-29,underground-stockholm.com,asp,webapps,0 15630,platforms/windows/local/15630.py,"Mediacoder 0.7.5.4792 Buffer Overflow Exploit (SEH)",2010-11-29,0v3r,windows,local,0 15631,platforms/hardware/remote/15631.txt,"HP LaserJet Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",hardware,remote,0 15632,platforms/windows/dos/15632.py,"FoxPlayer 2.4.0 - Denial of Service",2010-11-29,"Oh Yaw Theng",windows,dos,0 15633,platforms/php/webapps/15633.html,"Diferior 8.03 Multiple XSS Vulnerabilities",2010-11-29,"High-Tech Bridge SA",php,webapps,0 15635,platforms/windows/dos/15635.py,"Provj 5.1.5.5 (m3u) Buffer Overflow Vulnerability PoC",2010-11-30,0v3r,windows,dos,0 15636,platforms/php/webapps/15636.txt,"Orbis CMS 1.0.2 Arbitrary File Upload Vulnerability",2010-11-30,"Mark Stanislav",php,webapps,0 15637,platforms/php/webapps/15637.txt,"Link Protect 1.2 Persistent XSS Vulnerabilities",2010-11-30,"Shichemt Alen",php,webapps,0 15638,platforms/php/webapps/15638.txt,"Duhok Forum <= 1.1 Remote File Upload Vulnerability",2010-11-30,BrOx-Dz,php,webapps,0 15639,platforms/php/webapps/15639.txt,"Pandora FMS <= 3.1 Authentication Bypass",2010-11-30,"Juan Galiana Lara",php,webapps,0 15640,platforms/php/webapps/15640.txt,"Pandora FMS <= 3.1 OS Command Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 15641,platforms/php/webapps/15641.txt,"Pandora FMS <= 3.1 SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 15642,platforms/php/webapps/15642.txt,"Pandora FMS <= 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0 15643,platforms/php/webapps/15643.txt,"Pandora FMS <= 3.1 Path Traversal and LFI",2010-11-30,"Juan Galiana Lara",php,webapps,0 15644,platforms/php/webapps/15644.txt,"Eclime 1.1.2b Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15645,platforms/php/webapps/15645.txt,"enano cms 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15646,platforms/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15647,platforms/php/webapps/15647.txt,"Elxis CMS 2009.2 SQL Injection Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0 15648,platforms/windows/remote/15648.html,"J-Integra 2.11 - Remote Code Execution Exploit",2010-12-01,bz1p,windows,remote,0 15649,platforms/windows/dos/15649.pl,"HP Data Protector Manager A.06.11 MMD NULL Pointer Dereference Denial of Service",2010-12-01,Pepelux,windows,dos,0 15650,platforms/php/webapps/15650.txt,"Alibaba Clone B2B 3.4 SQL Injection Vulnerability",2010-12-01,"Dr.0rYX and Cr3w-DZ",php,webapps,0 15651,platforms/php/webapps/15651.txt,"OsCSS 1.2 Arbitrary File Upload Vulnerability",2010-12-01,"Shichemt Alen",php,webapps,0 15653,platforms/asp/webapps/15653.txt,"bugtracker.net 3.4.4 - Multiple Vulnerabilities",2010-12-01,"Core Security",asp,webapps,0 15654,platforms/php/webapps/15654.txt,"Digitalus 1.10.0 Alpha2 - Arbitrary File Upload Vulnerability",2010-12-01,eidelweiss,php,webapps,0 15655,platforms/windows/remote/15655.html,"J-Integra 2.11 - ActiveX SetIdentity() Buffer Overflow Exploit",2010-12-01,Dr_IDE,windows,remote,0 15656,platforms/php/webapps/15656.txt,"LittlePhpGallery 1.0.2 Local File Inclusion",2010-12-01,"kire bozorge khavarmian",php,webapps,0 15657,platforms/windows/dos/15657.txt,"FreeTrim MP3 2.2.3 Denial of Service Vulnerability",2010-12-02,h1ch4m,windows,dos,0 15658,platforms/windows/remote/15658.rb,"Image Viewer CP Gold 5.5 - Image2PDF() Buffer Overflow (msf)",2010-12-02,bz1p,windows,remote,0 15659,platforms/php/webapps/15659.txt,"Contenido CMS 4.8.12 XSS Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 15660,platforms/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0 15661,platforms/asp/webapps/15661.txt,"Ananda Real Estate 3.4 (list.asp) Multiple SQL Injection",2010-12-02,underground-stockholm.com,asp,webapps,0 15662,platforms/linux/remote/15662.txt,"ProFTPD 1.3.3c compromised source remote root Trojan",2010-12-02,anonymous,linux,remote,21 15663,platforms/windows/local/15663.py,"MediaCoder <= 0.7.5.4797 .m3u Buffer Overflow (SEH)",2010-12-02,"Oh Yaw Theng",windows,local,0 15664,platforms/hardware/remote/15664.txt,"iOS iFTPStorage <= 1.3 - Directory Traversal",2010-12-03,XEL,hardware,remote,0 15665,platforms/asp/webapps/15665.txt,"Easy Travel Portal 2 - (travelbycountry.asp) SQL Injection Vulnerability",2010-12-03,"Ulrik Persson",asp,webapps,0 15666,platforms/hardware/webapps/15666.txt,"Multiple D-Link Router Models Authentication Bypass Vulnerability",2010-12-03,"Craig Heffner",hardware,webapps,0 15668,platforms/windows/remote/15668.html,"Image Viewer CP Gold 6 ActiveX TifMergeMultiFiles() Buffer Overflow",2010-12-03,Dr_IDE,windows,remote,0 15669,platforms/windows/dos/15669.py,"Mediamonkey 3.2.4.1304 (mp3) Buffer Overflow Vulnerability PoC",2010-12-04,0v3r,windows,dos,0 15670,platforms/windows/dos/15670.pl,"Free Audio Converter 7.1.5 Denial of Service Vulnerability PoC",2010-12-04,h1ch4m,windows,dos,0 15671,platforms/windows/dos/15671.pl,"WaveMax Sound Editor 4.5.1 Denial of Service PoC",2010-12-04,h1ch4m,windows,dos,0 15673,platforms/asp/webapps/15673.txt,"Dejcom Market CMS (showbrand.aspx) SQL Injection",2010-12-04,Mormoroth,asp,webapps,0 15674,platforms/windows/dos/15674.rb,"TFTPUtil GUI 1.4.5 DoS (Meta)",2010-12-04,"Vuk Ivanovic",windows,dos,0 15675,platforms/hardware/webapps/15675.txt,"Multiple Linksys Router CSRF Vulnerabilities",2010-12-04,"Martin Barbella",hardware,webapps,0 15676,platforms/multiple/dos/15676.txt,"Wireshark LDSS Dissector Buffer Overflow Vulnerability",2010-12-04,"Nephi Johnson",multiple,dos,0 15677,platforms/asp/webapps/15677.txt,"T-Dreams Cars Ads Package 2.0 SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15678,platforms/asp/webapps/15678.txt,"T-Dreams Job Seekers Package 3.0 SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15679,platforms/asp/webapps/15679.txt,"ASPSiteware Recipe Organizer SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15680,platforms/asp/webapps/15680.txt,"ASPSiteware Project Reporter SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15681,platforms/asp/webapps/15681.txt,"ASPSiteware JobPost 1.0 SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15682,platforms/asp/webapps/15682.txt,"ASPSiteware ASP Gallery 1.0 SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15683,platforms/asp/webapps/15683.txt,"ASPSiteware Contact Directory 1.0 SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15684,platforms/php/webapps/15684.txt,"Wordpress do_trackbacks() function - SQL injection vulnerability",2010-12-05,M4g,php,webapps,0 15685,platforms/php/webapps/15685.html,"phpKF Forum 1.80 profil_degistir.php CSRF Exploit",2010-12-05,FreWaL,php,webapps,0 15686,platforms/asp/webapps/15686.txt,"Gatesoft Docusafe 4.1.0 SQL Injection Vulnerability",2010-12-05,R4dc0re,asp,webapps,0 15687,platforms/asp/webapps/15687.txt,"Ecommercemax Solutions Digital Goods Seller SQL Injection",2010-12-05,R4dc0re,asp,webapps,0 15688,platforms/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals (resorts.asp) SQL injection",2010-12-05,R4dc0re,asp,webapps,0 15689,platforms/windows/remote/15689.py,"Freefloat FTP Server Buffer Overflow Vulnerability 0day",2010-12-05,0v3r,windows,remote,0 15690,platforms/asp/webapps/15690.txt,"SOOP Portal 2.0 Remote Upload Shell Vulnerability",2010-12-05,Net.Edit0r,asp,webapps,0 15691,platforms/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion Vulnerability",2010-12-05,"Mark Stanislav",php,webapps,0 15692,platforms/windows/local/15692.py,"Video Charge Studio <= 2.9.5.643 (.vsc) Buffer Overflow (SEH)",2010-12-06,"xsploited security",windows,local,0 15693,platforms/windows/local/15693.html,"Viscom VideoEdit Gold ActiveX 8.0 Remote Code Execution Exploit",2010-12-06,Rew,windows,local,0 15694,platforms/windows/dos/15694.txt,"Winzip 15.0 WZFLDVW.OCX Text Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos,0 15695,platforms/windows/dos/15695.txt,"Winzip 15.0 WZFLDVW.OCX IconIndex Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos,0 15696,platforms/windows/local/15696.txt,"Alice 2.2 Arbitrary Code Execution Exploit",2010-12-06,Rew,windows,local,0 15697,platforms/windows/dos/15697.html,"AVG Internet Security 2011 Safe Search for IE DoS",2010-12-06,Dr_IDE,windows,dos,0 15698,platforms/windows/dos/15698.html,"Flash Player (Flash6.ocx) AllowScriptAccess DoS PoC",2010-12-06,Dr_IDE,windows,dos,0 15699,platforms/php/webapps/15699.txt,"PhpMyAdmin Client Side 0Day Code Injection and Redirect Link Falsification",2010-12-06,"emgent white_sheep and scox",php,webapps,80 15701,platforms/php/webapps/15701.txt,"MODx Revolution CMS 2.0.4-pl2 Remote XSS POST Injection Vulnerability",2010-12-06,LiquidWorm,php,webapps,0 15703,platforms/asp/webapps/15703.txt,"SOOP Portal Raven 1.0b Shell Upload Vulnerability",2010-12-07,"Sun Army",asp,webapps,0 15704,platforms/linux/local/15704.c,"Linux Kernel <= 2.6.37 Local Privilege Escalation",2010-12-07,"Dan Rosenberg",linux,local,0 15705,platforms/linux/dos/15705.txt,"GNU inetutils 1.8-1 FTP Client Heap Overflow",2010-12-07,Rew,linux,dos,0 15706,platforms/windows/local/15706.txt,"Winamp 5.6 Arbitrary Code Execution in MIDI Parser",2010-12-08,"Kryptos Logic",windows,local,0 15707,platforms/multiple/dos/15707.txt,"Wonderware InBatch <= 9.0sp1 Buffer Overflow Vulnerability",2010-12-08,"Luigi Auriemma",multiple,dos,0 15708,platforms/windows/dos/15708.html,"Internet Explorer 8 CSS Parser Denial of Service",2010-12-08,WooYun,windows,dos,0 15710,platforms/multiple/webapps/15710.txt,"Apache Archiva 1.0 - 1.3.1 CSRF Vulnerability",2010-12-09,"Anatolia Security",multiple,webapps,0 15711,platforms/php/webapps/15711.pl,"Abtp Portal Project 0.1.0 LFI Exploit",2010-12-09,Br0ly,php,webapps,0 15712,platforms/arm/shellcode/15712.rb,"Create a New User with UID 0 - ARM (Meta)",2010-12-09,"Jonathan Salwan",arm,shellcode,0 15714,platforms/php/webapps/15714.txt,"Joomla JE Auto Component 1.0 SQL Injection Vulnerability",2010-12-09,"Salvatore Fresta",php,webapps,0 15715,platforms/php/webapps/15715.txt,"CMScout 2.09 CSRF Vulnerability",2010-12-09,"High-Tech Bridge SA",php,webapps,0 15717,platforms/multiple/remote/15717.txt,"VMware Tools update OS Command Injection",2010-12-09,"Nahuel Grisolia",multiple,remote,0 15718,platforms/php/webapps/15718.txt,"AJ Matrix DNA SQL INJECTION",2010-12-09,Br0ly,php,webapps,0 15719,platforms/php/webapps/15719.txt,"JE Messenger 1.0 Arbitrary File Upload Vulnerability",2010-12-09,"Salvatore Fresta",php,webapps,0 15720,platforms/php/webapps/15720.txt,"Sulata iSoft (stream.php) Local File Disclosure Exploit",2010-12-10,Sudden_death,php,webapps,0 15721,platforms/php/webapps/15721.txt,"Joomla Component Billy Portfolio 1.1.2 - Blind SQL Injection",2010-12-10,jdc,php,webapps,0 15722,platforms/multiple/dos/15722.txt,"PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",multiple,dos,0 15723,platforms/freebsd/remote/15723.c,"FreeBSD LiteSpeed Web Server 4.0.17 with PHP - Remote Exploit",2010-12-10,Kingcope,freebsd,remote,0 15725,platforms/linux/remote/15725.pl,"Exim 4.63 Remote Root Exploit",2010-12-11,Kingcope,linux,remote,0 15727,platforms/windows/local/15727.py,"FreeAmp 2.0.7 .m3u Buffer Overflow",2010-12-11,zota,windows,local,0 15728,platforms/hardware/webapps/15728.txt,"Clear iSpot/Clearspot CSRF Vulnerabilities",2010-12-12,"Trustwave's SpiderLabs",hardware,webapps,0 15729,platforms/windows/local/15729.py,"PowerShell XP 3.0.1 Buffer Overflow 0day",2010-12-12,m_101,windows,local,0 15730,platforms/windows/local/15730.rb,"SnackAmp 3.1.3 - SMP Buffer Overflow Vulnerability (SEH)",2010-12-12,"James Fitts",windows,local,0 15732,platforms/linux/dos/15732.txt,"FontForge .BDF Font File Stack-Based Buffer Overflow",2010-12-14,"Ulrik Persson",linux,dos,0 15733,platforms/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - Activex Exploit (PrintControl.dll) 0day",2010-12-14,Dr_IDE,windows,remote,0 15735,platforms/php/webapps/15735.txt,"MantisBT <= 1.2.3 (db_type) - Cross-Site Scripting & Path Disclosure Vulnerability",2010-12-15,LiquidWorm,php,webapps,0 15736,platforms/php/webapps/15736.txt,"MantisBT <= 1.2.3 (db_type) - Local File Inclusion Vulnerability",2010-12-15,LiquidWorm,php,webapps,0 15737,platforms/cgi/webapps/15737.txt,"Google Urchin 5.7.03 LFI Vulnerability 0day",2010-12-15,"Kristian Erik Hermansen",cgi,webapps,0 15738,platforms/windows/dos/15738.pl,"Digital Audio Editor 7.6.0.237 Local Crash PoC",2010-12-15,h1ch4m,windows,dos,0 15739,platforms/windows/dos/15739.pl,"Easy DVD Creator Local Crash PoC",2010-12-15,h1ch4m,windows,dos,0 15740,platforms/php/webapps/15740.txt,"Pointter PHP Content Management System Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0 15741,platforms/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0 15742,platforms/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 15743,platforms/php/webapps/15743.txt,"BLOG:CMS <= 4.2.1e - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0 15744,platforms/cgi/webapps/15744.txt,"Gitweb <= 1.7.3.3 - Cross Site Scripting",2010-12-15,emgent,cgi,webapps,80 15745,platforms/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) Local Root",2010-12-15,"Kryptos Logic",linux,local,0 15746,platforms/windows/remote/15746.rb,"Internet Explorer 8 CSS Parser Exploit",2010-12-15,"Nephi Johnson",windows,remote,0 15747,platforms/windows/local/15747.py,"Aesop GIF Creator <= 2.1 - (.aep) Buffer Overflow Exploit",2010-12-16,xsploitedsec,windows,local,0 15748,platforms/php/webapps/15748.txt,"QualDev eCommerce script SQL Injection Vulnerability",2010-12-16,ErrNick,php,webapps,0 15749,platforms/php/webapps/15749.txt,"Joomla JRadio Component (com_jradio) Local File Inclusion",2010-12-16,Sid3^effects,php,webapps,0 15750,platforms/windows/dos/15750.py,"SolarFTP 2.0 Multiple Commands Denial of Service Vulnerability",2010-12-16,modpr0be,windows,dos,0 15751,platforms/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 Buffer Overflow Exploit (SEH)",2010-12-16,"C4SS!0 G0M3S",windows,local,0 15752,platforms/php/webapps/15752.txt,"Softbiz PHP Joke Site Software Multiple SQL Injection Vulnerabilities",2010-12-17,v3n0m,php,webapps,0 15753,platforms/hardware/webapps/15753.html,"D-Link DIR-300 - CSRF Vulnerability (Change Admin Account Settings)",2010-12-17,outlaw.dll,hardware,webapps,0 15754,platforms/php/webapps/15754.txt,"Immo Makler Script SQL Injection Vulnerability",2010-12-17,"Easy Laster",php,webapps,0 15755,platforms/php/webapps/15755.txt,"Easy Online Shop SQL Injection Vulnerability",2010-12-17,"Easy Laster",php,webapps,0 15756,platforms/php/webapps/15756.txt,"MHP Downloadshop SQL Injection Vulnerability",2010-12-17,"Easy Laster",php,webapps,0 15758,platforms/win32/dos/15758.c,"Windows Win32k Pointer Dereferencement PoC (MS10-098)",2010-12-17,"Stefan LE BERRE",win32,dos,0 15761,platforms/windows/local/15761.txt,"AhnLab V3 Internet Security 8.0 <= 1.2.0.4 - Privilege Escalation Vulnerability",2010-12-17,MJ0011,windows,local,0 15762,platforms/windows/local/15762.txt,"NProtect Anti-Virus 2007 <= 2010.5.11.1 - Privilege Escalation Vulnerability",2010-12-17,MJ0011,windows,local,0 15763,platforms/windows/local/15763.txt,"ESTsoft ALYac Anti-Virus 1.5 <= 5.0.1.2 - Privilege Escalation Vulnerability",2010-12-17,MJ0011,windows,local,0 15764,platforms/windows/local/15764.txt,"ViRobot Desktop 5.5 and Server 3.5 <= 2008.8.1.1 - Privilege Escalation Vulnerability",2010-12-17,MJ0011,windows,local,0 15765,platforms/php/webapps/15765.txt,"CubeCart 3.x - Remote File Upload Vulnerability",2010-12-17,StunTMaN!,php,webapps,0 15766,platforms/php/webapps/15766.txt,"Radius Manager 3.8.0 Multiple XSS Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0 15767,platforms/windows/dos/15767.py,"Ecava IntegraXor Remote ActiveX Buffer Overflow PoC",2010-12-18,"Jeremy Brown",windows,dos,0 15768,platforms/php/webapps/15768.txt,"MCFileManager Plugin for TinyMCE 3.2.2.3 Arbitrary File Upload Vulnerability",2010-12-18,"Vladimir Vorontsov",php,webapps,0 15769,platforms/php/webapps/15769.txt,"Ero Auktion 2010 - (item.php) SQL Injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 15770,platforms/php/webapps/15770.txt,"Download Center 2.2 - SQL injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 15771,platforms/php/webapps/15771.txt,"SchuldnerBeratung SQL injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 15772,platforms/php/webapps/15772.txt,"PayPal Shop Digital SQL Injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 15773,platforms/php/webapps/15773.txt,"Projekt Shop (details.php) Multiple SQL injection Vulnerabilities",2010-12-18,"DeadLy DeMon",php,webapps,0 15774,platforms/linux/local/15774.c,"Linux Kernel < 2.6.37-rc2 ACPI custom_method Privilege Escalation",2010-12-18,"Jon Oberheide",linux,local,0 15775,platforms/php/webapps/15775.txt,"Mafia Game Script SQL injection Vulnerability",2010-12-18,"DeadLy DeMon",php,webapps,0 15776,platforms/asp/webapps/15776.pl,"Virtual Store Open 3.0 Acess SQL Injection",2010-12-18,Br0ly,asp,webapps,0 15777,platforms/asp/webapps/15777.txt,"Oto Galery 1.0 - Multiple SQL Injection Vulnerabilities",2010-12-19,"DeadLy DeMon",asp,webapps,0 15779,platforms/php/webapps/15779.txt,"Joomla JE Auto Component (com_jeauto) LFI Vulnerability",2010-12-19,Sid3^effects,php,webapps,0 15781,platforms/php/webapps/15781.txt,"Inout Webmail Script Persistent XSS Vulnerability",2010-12-20,Sid3^effects,php,webapps,0 15782,platforms/windows/local/15782.pl,"Word Splash Pro <= 9.5 Buffer Overflow",2010-12-20,h1ch4m,windows,local,0 15783,platforms/php/webapps/15783.txt,"MaticMarket 2.02 for PHP Nuke LFI Vulnerability",2010-12-20,xer0x,php,webapps,0 15784,platforms/asp/webapps/15784.txt,"Elcom CommunityManager.NET Auth Bypass Vulnerability",2010-12-20,"Sense of Security",asp,webapps,0 15785,platforms/windows/local/15785.py,"MP3 CD Converter Professional BoF (SEH)",2010-12-20,"C4SS!0 G0M3S",windows,local,0 15786,platforms/windows/dos/15786.py,"Accmeware MP3 Joiner Pro 5.0.9 DoS PoC",2010-12-20,0v3r,windows,dos,0 15787,platforms/windows/dos/15787.py,"Accmeware MP3 Speed 5.0.9 DoS PoC",2010-12-20,0v3r,windows,dos,0 15788,platforms/windows/dos/15788.py,"Accmeware MP3 Cut 5.0.9 DoS PoC",2010-12-20,0v3r,windows,dos,0 15789,platforms/php/webapps/15789.txt,"plx Ad Trader 3.2 Authentication Bypass Vulnerability",2010-12-20,R4dc0re,php,webapps,0 15790,platforms/php/webapps/15790.txt,"PHP Web Scripts Ad Manager Pro 3.0 - SQL Injection",2010-12-20,R4dc0re,php,webapps,0 15791,platforms/php/webapps/15791.txt,"Joomla Component Jotloader 2.2.1 Local File Inclusion Vulnerability",2010-12-20,v3n0m,php,webapps,0 15792,platforms/hardware/dos/15792.php,"Apple iPhone Safari (body alink) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 15793,platforms/php/webapps/15793.txt,"Vacation Rental Script 4.0 - Arbitrary File Upload Vulnerability",2010-12-20,Br0ly,php,webapps,0 15794,platforms/hardware/dos/15794.php,"Apple iPhone Safari (decodeURI) Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos,0 15795,platforms/php/webapps/15795.txt,"Serendipity 1.5.4 0day Arbitrary File Upload Vulnerability",2010-12-21,pentesters.ir,php,webapps,0 15796,platforms/hardware/dos/15796.php,"Apple iPhone Safari (decodeURIComponent) Remote Crash",2010-12-21,"Yakir Wizman",hardware,dos,0 15797,platforms/php/webapps/15797.txt,"Hycus CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15798,platforms/php/webapps/15798.txt,"Injader CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15799,platforms/php/webapps/15799.txt,"Habari Blog Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15800,platforms/php/webapps/15800.txt,"html-edit CMS Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0 15801,platforms/php/webapps/15801.txt,"Joomla Component com_xgallery 1.0 Local File Inclusion Vulnerability",2010-12-21,KelvinX,php,webapps,0 15802,platforms/windows/remote/15802.txt,"ecava integraxor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",windows,remote,0 15803,platforms/windows/dos/15803.py,"Windows 7 IIS7.5 FTPSVC UNAUTH'D Remote DoS PoC",2010-12-21,"Matthew Bergin",windows,dos,0 15804,platforms/php/webapps/15804.txt,"jobappr <= 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,php,webapps,0 15805,platforms/hardware/dos/15805.php,"Apple iPhone Safari (JS .) Remote Crash",2010-12-22,"Yakir Wizman",hardware,dos,0 15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway Command Injection Vulnerability",2010-12-22,"George D. Gal",linux,remote,0 15807,platforms/cgi/webapps/15807.txt,"Mitel AWC Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps,0 15808,platforms/php/webapps/15808.txt,"WORDPRESS Plugin Accept Signups 0.1 XSS",2010-12-22,clshack,php,webapps,0 15809,platforms/windows/remote/15809.html,"WMITools ActiveX Remote Command Execution Exploit 0day",2010-12-22,WooYun,windows,remote,0 15810,platforms/hardware/webapps/15810.txt,"D-Link WBR-1310 Authentication Bypass Vulnerability",2010-12-23,"Craig Heffner",hardware,webapps,0 15811,platforms/php/webapps/15811.txt,"Built2Go PHP Shopping SQL Injection Vulnerability",2010-12-23,Br0ly,php,webapps,0 15812,platforms/php/webapps/15812.txt,"Ypninc Realty Classifieds SQL Injection Vulnerability",2010-12-23,Br0ly,php,webapps,0 15813,platforms/php/webapps/15813.txt,"IPN Development Handler 2.0 - Multiple Vulnerabilities",2010-12-23,AtT4CKxT3rR0r1ST,php,webapps,0 15814,platforms/php/webapps/15814.txt,"Joomla Component com_ponygallery Remote File Inclusion Vulnerabilities",2010-12-23,AtT4CKxT3rR0r1ST,php,webapps,0 15815,platforms/php/webapps/15815.txt,"Joomla Component com_adsmanager Remote File Inclusion Vulnerability",2010-12-23,AtT4CKxT3rR0r1ST,php,webapps,0 15816,platforms/php/webapps/15816.txt,"CubeCart <= 3.0.4 SQL Injection Vulnerability",2010-12-23,Dr.NeT,php,webapps,0 15818,platforms/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 Multiple Local File Inclusion Vulnerabilities",2010-12-24,v3n0m,php,webapps,0 15819,platforms/php/webapps/15819.txt,"Joomla Component com_xmovie 1.0 Local File Inclusion Vulnerability",2010-12-24,KelvinX,php,webapps,0 15820,platforms/php/webapps/15820.txt,"SquareCMS 0.3.1 (post.php) SQL Injection Vulnerability",2010-12-24,cOndemned,php,webapps,0 15821,platforms/windows/dos/15821.py,"HttpBlitz Web Server Denial Of Service Exploit",2010-12-24,otoy,windows,dos,0 15822,platforms/php/webapps/15822.html,"CubeCart 3.0.6 - CSRF Vulnerability (Add Admin)",2010-12-24,"P0C T34M",php,webapps,0 15824,platforms/php/webapps/15824.txt,"Pligg 1.1.2 - Blind SQL Injection and XSS Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 15825,platforms/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps,0 15826,platforms/php/webapps/15826.txt,"Traidnt Up 3.0 CSRF Vulnerability",2010-12-25,"P0C T34M",php,webapps,0 15827,platforms/php/webapps/15827.txt,"Joomla Component (com_idoblog) SQL Injection Vulnerability",2010-12-25,NOCKAR1111,php,webapps,0 15828,platforms/php/webapps/15828.txt,"Vacation Rental Script 4.0 - CSRF Vulnerability",2010-12-25,OnurTURKESHAN,php,webapps,0 15830,platforms/php/webapps/15830.txt,"Social Engine 4.x (Music Plugin) Arbitrary File Upload Vulnerability",2010-12-25,MyDoom,php,webapps,0 15831,platforms/php/webapps/15831.txt,"LoveCMS 1.6.2 Final Multiple Local File Inclusion Vulnerabilities",2010-12-25,cOndemned,php,webapps,0 15832,platforms/php/webapps/15832.txt,"Interact 2.4.1 SQL Injection Vulnerability",2010-12-26,"IR Security",php,webapps,0 15834,platforms/windows/remote/15834.py,"Kolibri 2.0 - Buffer Overflow RET + SEH exploit (HEAD)",2010-12-26,TheLeader,windows,remote,0 15835,platforms/php/webapps/15835.html,"pecio CMS 2.0.5 - CSRF Add Admin",2010-12-27,"P0C T34M",php,webapps,0 15836,platforms/php/webapps/15836.txt,"OpenEMR 3.2.0 - SQL Injection and XSS",2010-12-27,Blake,php,webapps,0 15837,platforms/php/webapps/15837.txt,"Web@all <= 1.1 Remote Admin Settings Change",2010-12-27,"Giuseppe D'Inverno",php,webapps,0 15838,platforms/php/webapps/15838.php,"OpenClassifieds 1.7.0.3 Chained: Captcha Bypass->SQLi->Persistent XSS on Frontpage",2010-12-28,"Michael Brooks",php,webapps,0 15839,platforms/windows/dos/15839.php,"Microsoft Windows Fax Services Cover Page Editor (.cov) Memory Corruption",2010-12-28,rgod,windows,dos,0 15840,platforms/php/webapps/15840.txt,"ardeaCore 2.25 - PHP Framework Remote File Inclusion",2010-12-29,n0n0x,php,webapps,0 15842,platforms/hardware/remote/15842.txt,"DD-WRT Information Disclosure Vulnerability",2010-12-29,"Craig Heffner",hardware,remote,0 15843,platforms/php/webapps/15843.txt,"News Script PHP Pro (fckeditor) File Upload Vulnerability",2010-12-29,Net.Edit0r,php,webapps,0 15845,platforms/windows/dos/15845.py,"IrfanView 4.27 - JP2000.dll plugin DoS",2010-12-29,BraniX,windows,dos,0 15846,platforms/php/webapps/15846.txt,"kaibb 1.0.1 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 15847,platforms/php/webapps/15847.txt,"DzTube SQL Injection Vulnerability",2010-12-29,"errnick qwe",php,webapps,0 15848,platforms/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - (group.php) SQL Injection Vulnerability",2010-12-29,hiphop,php,webapps,0 15849,platforms/php/webapps/15849.txt,"LoveCMS 1.6.2 - CSRF Code Injection Vulnerability",2010-12-29,hiphop,php,webapps,0 15850,platforms/php/webapps/15850.html,"PiXie CMS <= 1.04 - Multiple CSRF Vulnerabilities",2010-12-29,"Ali Raheem",php,webapps,0 15851,platforms/windows/dos/15851.py,"QuickTime Picture Viewer 7.6.6 JP2000 Denial of Service Vulnerability",2010-12-29,BraniX,windows,dos,0 15852,platforms/php/webapps/15852.txt,"Siteframe 3.2.3 (user.php) SQL Injection Vulnerability",2010-12-29,"AnGrY BoY",php,webapps,0 15853,platforms/php/webapps/15853.txt,"DGNews 2.1 SQL Injection Vulnerability",2010-12-29,kalashnikov,php,webapps,0 15855,platforms/windows/local/15855.py,"Digital Music Pad 8.2.3.4.8 - (.pls) SEH Overflow",2010-12-29,"Abhishek Lyall",windows,local,0 15856,platforms/php/webapps/15856.php,"TYPO3 Unauthenticated Arbitrary File Retrieval",2010-12-29,ikki,php,webapps,0 15857,platforms/php/webapps/15857.txt,"Discovery TorrentTrader 2.6 - Multiple Vulnerabilities",2010-12-29,EsS4ndre,php,webapps,0 15858,platforms/php/webapps/15858.txt,"wordpress 3.0.3 - Stored XSS (ie7,6 ns8.1)",2010-12-29,Saif,php,webapps,0 15860,platforms/windows/dos/15860.py,"TYPSoft FTP Server (v 1.10) RETR CMD Denial Of Service",2010-12-29,emgent,windows,dos,0 15861,platforms/windows/remote/15861.txt,"httpdasm 0.92 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0 15862,platforms/windows/remote/15862.txt,"quickphp web server 1.9.1 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0 15863,platforms/php/webapps/15863.txt,"lightneasy 3.2.2 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0 15864,platforms/php/webapps/15864.txt,"Ignition 1.3 (page.php) Local File Inclusion Vulnerability",2010-12-30,cOndemned,php,webapps,0 15865,platforms/php/webapps/15865.php,"Ignition 1.3 Remote Code Execution Exploit",2010-12-30,cOndemned,php,webapps,0 15866,platforms/windows/remote/15866.html,"Chilkat Software FTP2 ActiveX Component Remote Code Execution",2010-12-30,rgod,windows,remote,0 15868,platforms/windows/remote/15868.pl,"QuickPHP Web Server Arbitrary (src .php) File Download",2010-12-30,"Yakir Wizman",windows,remote,0 15869,platforms/windows/remote/15869.txt,"CA ARCserve D2D r15 Web Service Servlet Code Execution",2010-12-30,rgod,windows,remote,0 15879,platforms/windows/shellcode/15879.txt,w32-speaking-shellcode,2010-12-31,SkyLined,windows,shellcode,0 15885,platforms/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,windows,remote,0 15886,platforms/php/webapps/15886.txt,"KLINK SQL Injection Vulnerability",2011-01-01,"Mauro Rossi and Andres Gomez",php,webapps,0 15887,platforms/php/webapps/15887.txt,"ChurchInfo <= 1.2.12 SQL Injection Vulnerability",2011-01-01,dun,php,webapps,0 15888,platforms/windows/local/15888.c,"Bywifi 2.8.1 Stack Buffer Overflow Exploit",2011-01-01,anonymous,windows,local,0 15889,platforms/php/webapps/15889.txt,"Sahana Agasti <= 0.6.4 SQL Injection Vulnerability",2011-01-01,dun,php,webapps,0 15890,platforms/php/webapps/15890.txt,"Tech Shop Technote 7 SQL Injection Vulnerability",2011-01-01,MaJ3stY,php,webapps,0 15891,platforms/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script (gallery.php) SQL Injection",2011-01-02,AtT4CKxT3rR0r1ST,php,webapps,0 15892,platforms/php/webapps/15892.html,"YourTube 1.0 - CSRF Vulnerability (Add User)",2011-01-02,AtT4CKxT3rR0r1ST,php,webapps,0 15893,platforms/php/webapps/15893.py,"amoeba cms 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,php,webapps,0 15894,platforms/windows/dos/15894.c,"MS10-073 Windows Class Handling Vulnerability",2011-01-02,"Tarjei Mandt",windows,dos,0 15895,platforms/windows/local/15895.py,"CoolPlayer 2.18 DEP Bypass",2011-01-02,Blake,windows,local,0 15896,platforms/php/webapps/15896.txt,"Sahana Agasti <= 0.6.4 Multiple Remote File Inclusion",2011-01-03,n0n0x,php,webapps,0 15897,platforms/windows/dos/15897.py,"Music Animation Machine MIDI Player Local Crash PoC",2011-01-03,c0d3R'Z,windows,dos,0 15898,platforms/multiple/dos/15898.py,"Wireshark ENTTEC DMX Data RLE Buffer Overflow Vulnerability",2011-01-03,"non-customers crew",multiple,dos,0 15901,platforms/windows/local/15901.py,"Music Animation Machine MIDI Player SEH BOF",2011-01-04,Acidgen,windows,local,0 15902,platforms/php/webapps/15902.html,"S40 CMS 0.4.1 Change Admin Passwd CSRF Exploit",2011-01-04,pentesters.ir,php,webapps,0 15905,platforms/windows/dos/15905.py,"Xynph 1.0 USER Denial of Service Exploit",2011-01-04,freak_out,windows,dos,0 15907,platforms/php/webapps/15907.txt,"Nucleus 3.61 - Multiple Remote File Include",2011-01-05,n0n0x,php,webapps,0 15913,platforms/php/webapps/15913.pl,"PhpGedView <= 4.2.3 Local File Inclusion Vulnerability",2011-01-05,dun,php,webapps,0 15915,platforms/php/webapps/15915.py,"Concrete CMS 5.4.1.1 - XSS/Remote Code Execution Exploit",2011-01-05,mr_me,php,webapps,0 15916,platforms/linux/local/15916.c,"Linux Kernel CAP_SYS_ADMIN to root Exploit",2011-01-05,"Dan Rosenberg",linux,local,0 15917,platforms/php/webapps/15917.txt,"Ignition 1.3 (comment.php) Local File Inclusion Vulnerability",2011-01-06,n0n0x,php,webapps,0 15918,platforms/jsp/webapps/15918.txt,"Openfire 3.6.4 Multiple CSRF Vulnerabilities",2011-01-06,"Riyaz Ahemed Walikar",jsp,webapps,0 15919,platforms/windows/local/15919.pl,"Enzip 3.00 Buffer Overflow Exploit",2011-01-06,"C4SS!0 G0M3S",windows,local,0 15920,platforms/php/webapps/15920.txt,"F3Site 2011 alfa 1 Multiple Vulnerabilities (xss, csrf)",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15921,platforms/php/webapps/15921.txt,"phpMySport 1.4 Multiple Vulnerabilities (SQLi, Auth Bypass, Path Disclosure)",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15922,platforms/php/webapps/15922.txt,"Phenotype CMS 3.0 SQL Injection",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15923,platforms/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 CSRF and XSS Vulnerabilities",2011-01-06,"High-Tech Bridge SA",php,webapps,0 15924,platforms/php/webapps/15924.txt,"openSite 0.2.2 beta - Local File Inclusion Vulnerbility",2011-01-07,n0n0x,php,webapps,0 15925,platforms/windows/dos/15925.txt,"StageTracker 2.5 Denial of Service Vulnerability",2011-01-07,freak_out,windows,dos,0 15934,platforms/windows/local/15934.py,"BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH)",2011-01-07,"C4SS!0 G0M3S",windows,local,0 15935,platforms/linux/dos/15935.c,"GNU libc/regcomp(3) Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",linux,dos,0 15936,platforms/windows/local/15936.py,"VideoSpirit Pro <= 1.68 - Local BoF Exploit",2011-01-08,xsploitedsec,windows,local,0 15937,platforms/multiple/remote/15937.pl,"NetSupport Manager Agent Remote Buffer Overflow",2011-01-08,ikki,multiple,remote,0 15938,platforms/php/webapps/15938.txt,"axdcms-0.1.1 Local File Include Vulnerbility",2011-01-08,n0n0x,php,webapps,0 15939,platforms/php/webapps/15939.txt,"Elxis CMS 2009.2 Remote file include vulnerbility",2011-01-08,n0n0x,php,webapps,0 15940,platforms/windows/dos/15940.pl,"HP Data Protector Manager 6.11 - Remote DoS in RDS Service",2011-01-08,Pepelux,windows,dos,0 15941,platforms/windows/local/15941.py,"Winamp 5.5.8 (in_mod plugin) Stack Overflow Exploit (SEH)",2011-01-08,fdisk,windows,local,0 15942,platforms/php/webapps/15942.txt,"sahana agasti <= 0.6.5 - Multiple Vulnerabilities",2011-01-08,dun,php,webapps,0 15943,platforms/php/webapps/15943.txt,"mingle forum (wordpress plugin) <= 1.0.26 - Multiple Vulnerabilities",2011-01-08,"Charles Hooper",php,webapps,0 15944,platforms/linux/local/15944.c,"Linux Kernel CAP_SYS_ADMIN to Root Exploit 2 (32 and 64-bit)",2011-01-08,"Joe Sylve",linux,local,0 15945,platforms/php/webapps/15945.txt,"Zwii 2.1.1 - Remote File Inclusion Vulnerbility",2011-01-08,"Abdi Mohamed",php,webapps,0 15946,platforms/windows/dos/15946.py,"IrfanView 4.28 Multiple Denial of Service Vulnerabilities",2011-01-09,BraniX,windows,dos,0 15957,platforms/windows/remote/15957.py,"KingView 6.5.3 SCADA HMI Heap Overflow PoC",2011-01-09,"Dillon Beresford ",windows,remote,0 15958,platforms/php/webapps/15958.txt,"Joomla Captcha Plugin <= 4.5.1 Local File Disclosure Vulnerability",2011-01-09,dun,php,webapps,0 15959,platforms/windows/dos/15959.pl,"Macro Express Pro 4.2.2.1 MXE File Syntactic Analysis Buffer Overflow PoC",2011-01-10,LiquidWorm,windows,dos,0 15960,platforms/php/webapps/15960.txt,"Maximus CMS (fckeditor) Arbitrary File Upload Vulnerability",2011-01-10,eidelweiss,php,webapps,0 15961,platforms/php/webapps/15961.txt,"TinyBB 1.2 SQL Injection Vulnerability",2011-01-10,Aodrulez,php,webapps,0 15962,platforms/solaris/local/15962.c,"LOCAL SOLARIS KERNEL ROOT EXPLOIT (< 5.10 138888-01)",2011-01-10,peri.carding,solaris,local,0 15963,platforms/windows/remote/15963.rb,"MS10-081: Windows Common Control Library (Comctl32) Heap Overflow",2011-01-10,"Nephi Johnson",windows,remote,0 15964,platforms/php/webapps/15964.py,"Lotus CMS Fraise 3.0 - LFI - Remote Code Execution Exploit",2011-01-10,mr_me,php,webapps,0 15966,platforms/php/webapps/15966.txt,"ExtCalendar 2 (calendar.php) SQL Injection Vulnerability",2011-01-11,"Lagripe-Dz and Mca-Crb",php,webapps,0 15967,platforms/php/webapps/15967.txt,"energine 2.3.8 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15968,platforms/php/webapps/15968.txt,"vam shop 1.6 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15969,platforms/php/webapps/15969.txt,"diafan.cms 4.3 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15970,platforms/php/webapps/15970.txt,"Cambio 0.5a CSRF Vulnerabiliity",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15971,platforms/php/webapps/15971.txt,"whCMS 0.115 CSRF Vulnerability",2011-01-11,"High-Tech Bridge SA",php,webapps,0 15972,platforms/windows/local/15972.c,"DriveCrypt <= 5.3 Local Kernel ring0 SYSTEM Exploit",2011-01-11,mu-b,windows,local,0 15973,platforms/multiple/dos/15973.txt,"Wireshark ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",multiple,dos,0 15974,platforms/linux/dos/15974.txt,"Mono/Moonlight Generic Type Argument Local Privilege Escalation",2011-01-11,"Chris Howie",linux,dos,0 15975,platforms/windows/local/15975.py,"Nokia Multimedia Player 1.0 SEH Unicode Exploit",2011-01-11,"Carlos Mario Penagos Hollmann",windows,local,0 15979,platforms/php/webapps/15979.txt,"Joomla! Spam Mail Relay Vulnerability",2011-01-12,"Jeff Channell",php,webapps,0 15981,platforms/php/webapps/15981.txt,"LifeType 1.2.10 HTTP Referer stored XSS",2011-01-12,"Saif El-Sherei",php,webapps,0 15984,platforms/windows/remote/15984.html,"MS11-002: Microsoft Data Access Components Vulnerability",2011-01-12,"Peter Vreugdenhil",windows,remote,0 15985,platforms/windows/local/15985.c,"MS10-073: Win32k Keyboard Layout Vulnerability",2011-01-13,"Ruben Santamarta",windows,local,0 15986,platforms/windows/dos/15986.py,"Blackmoon FTP 3.1 Build 1735,1736 DOS",2011-01-13,"Craig Freyman",windows,dos,0 15987,platforms/cgi/webapps/15987.py,"SiteScape Enterprise Forum 7 TCL Injection",2011-01-13,"Spencer McIntyre",cgi,webapps,0 15988,platforms/windows/dos/15988.py,"Objectivity/DB Lack of Authentication Remote Exploit",2011-01-14,"Jeremy Brown",windows,dos,0 15989,platforms/php/webapps/15989.txt,"People Joomla Component 1.0.0 SQL Injection Vulnerability",2011-01-14,"Salvatore Fresta",php,webapps,0 15991,platforms/windows/remote/15991.html,"Real Networks RealPlayer SP 'RecordClip' Method Remote Code Execution",2011-01-14,"Sean de Regge",windows,remote,0 15992,platforms/windows/dos/15992.txt,"Sielco Sistemi Winlog <= 2.07.00 Stack Overflow",2011-01-14,"Luigi Auriemma",windows,dos,0 15993,platforms/php/webapps/15993.html,"viart shop 4.0.5 - CSRF Vulnerability",2011-01-15,Or4nG.M4N,php,webapps,0 15994,platforms/windows/local/15994.rb,"eXtremeMP3 Player Buffer Overflow (SEH)",2011-01-15,"C4SS!0 G0M3S",windows,local,0 15995,platforms/php/webapps/15995.txt,"glfusion cms 1.2.1 - Stored XSS via img tag",2011-01-15,Saif,php,webapps,0 15996,platforms/php/webapps/15996.txt,"compactcms 1.4.1 - Multiple Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0 15997,platforms/jsp/webapps/15997.py,"MeshCMS 3.5 - Remote Code Execution Exploit",2011-01-16,mr_me,jsp,webapps,0 15998,platforms/windows/dos/15998.txt,"Kingsoft AntiVirus 2011 SP5.2 KisKrnl.sys <= 2011.1.13.89 Local Kernel Mode DoS Exploit",2011-01-16,MJ0011,windows,dos,0 15999,platforms/php/webapps/15999.txt,"BetMore Site Suite 4 (bid) Blind SQL Injection Vulnerability",2011-01-16,"BorN To K!LL",php,webapps,0 16000,platforms/php/webapps/16000.txt,"Seo Panel 2.2.0 Cookie-Rendered Persistent XSS Vulnerability",2011-01-16,"Mark Stanislav",php,webapps,0 16001,platforms/php/webapps/16001.txt,"People Joomla Component 1.0.0 Local File Inclusion Vulnerability",2011-01-16,altbta,php,webapps,0 16002,platforms/windows/dos/16002.html,"ActiveX UserManager 2.03 Buffer Overflow",2011-01-16,Blake,windows,dos,0 16003,platforms/php/webapps/16003.txt,"AWBS 2.9.2 (cart.php) Blind SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0 16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon SQL Injection",2011-01-17,Saif,php,webapps,0 16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0 16007,platforms/php/webapps/16007.txt,"AneCMS 1.3 Persistant XSS Vulnerability",2011-01-17,Penguin,php,webapps,0 16009,platforms/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow Exploit",2011-01-18,h1ch4m,windows,local,0 16010,platforms/php/webapps/16010.txt,"allCineVid Joomla Component 1.0.0 - Blind SQL Injection Vulnerability",2011-01-18,"Salvatore Fresta",php,webapps,0 16011,platforms/php/webapps/16011.txt,"CakePHP <= 1.3.5 / 1.2.8 unserialize() Vulnerability",2011-01-18,felix,php,webapps,0 16012,platforms/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address overflow DoS",2011-01-18,"Vuk Ivanovic",windows,dos,0 16013,platforms/php/webapps/16013.html,"N-13 News 3.4 Remote Admin Add CSRF Exploit",2011-01-18,anT!-Tr0J4n,php,webapps,0 16014,platforms/windows/remote/16014.html,"Novell iPrint <= 5.52 ActiveX GetDriverSettings() Remote Exploit (ZDI-10-256)",2011-01-19,Dr_IDE,windows,remote,0 16016,platforms/php/webapps/16016.txt,"Simploo CMS 1.7.1 PHP Code Execution",2011-01-19,"David Vieira-Kurz",php,webapps,0 16018,platforms/php/webapps/16018.txt,"PHP auctions (viewfaqs.php) Blind SQL Injection Vulnerability",2011-01-19,"BorN To K!LL",php,webapps,0 16019,platforms/php/webapps/16019.txt,"Phpcms 2008 SQL Injection Vulnerability",2011-01-20,R3d-D3v!L,php,webapps,0 16020,platforms/php/webapps/16020.txt,"PHP Lowbids viewfaqs.php Blind SQL Injection Vulnerability",2011-01-20,"BorN To K!LL",php,webapps,0 16021,platforms/windows/dos/16021.c,"Look n stop 0day Local Dos",2011-01-21,Heurs,windows,dos,0 16022,platforms/windows/dos/16022.c,"Panda Global Protection 2010 local Dos",2011-01-21,Heurs,windows,dos,0 16023,platforms/windows/dos/16023.c,"Panda Global Protection 2010 local Dos (unfiltered wcscpy())",2011-01-21,Heurs,windows,dos,0 16024,platforms/windows/local/16024.txt,"Microsoft Fax Cover Page Editor <= 5.2.3790.3959 Double Free Memory Corruption",2011-01-24,"Luigi Auriemma",windows,local,0 16025,platforms/bsd_x86/shellcode/16025.c,"BSD x86 connect back Shellcode (81 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 16026,platforms/bsd_x86/shellcode/16026.c,"BSD x86 portbind + fork shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 16027,platforms/php/webapps/16027.txt,"phpcms 9.0 - Blind SQL Injection Vulnerability",2011-01-22,eidelweiss,php,webapps,0 16028,platforms/php/webapps/16028.txt,"cultbooking 2.0.4 - Multiple Vulnerabilities",2011-01-22,LiquidWorm,php,webapps,0 16034,platforms/php/webapps/16034.txt,"PHP Coupon Script v. 6.0 (bus) Blind SQL Injection Vulnerability",2011-01-23,"BorN To K!LL",php,webapps,0 16035,platforms/windows/dos/16035.py,"Inetserv 3.23 SMTP Denial of Service Vulnerability",2011-01-23,G13,windows,dos,0 16036,platforms/windows/remote/16036.rb,"Golden FTP Server 4.70 - PASS Command Buffer Overflow Exploit",2011-01-23,"cd1zz and iglesiasgg",windows,remote,0 16037,platforms/php/webapps/16037.html,"PHP Link Directory 4.1.0 - CSRF Vulnerability (Add Admin)",2011-01-23,AtT4CKxT3rR0r1ST,php,webapps,0 16038,platforms/windows/dos/16038.py,"Inetserv 3.23 POP3 Denial of Service",2011-01-24,dmnt,windows,dos,0 16039,platforms/php/webapps/16039.txt,"Joomla B2 Portfolio Component 1.0.0 Multiple SQL Injection",2011-01-24,"Salvatore Fresta",php,webapps,0 16040,platforms/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption PoC",2011-01-25,"Jeremy Brown",windows,dos,0 16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall Root Exploit",2011-01-25,Kingcope,multiple,remote,0 16042,platforms/windows/dos/16042.rb,"Opera Web Browser 11.00 Integer Overflow Vulnerability",2011-01-25,"C4SS!0 G0M3S",windows,dos,0 16044,platforms/php/webapps/16044.txt,"ab web cms 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX and Cr3w-DZ",php,webapps,0 16047,platforms/php/webapps/16047.txt,"PHPDirector Game Edition (game.php) SQL Injection Vulnerability",2011-01-26,AtT4CKxT3rR0r1ST,php,webapps,0 16049,platforms/php/webapps/16049.txt,"AWCM 2.2 final - Local File Inclusion Vulnerability",2011-01-26,Cucura,php,webapps,0 16050,platforms/php/webapps/16050.txt,"class.upload.php 0.30 - Remote File Upload Vulnerability",2011-01-26,DIES3L,php,webapps,0 16051,platforms/php/webapps/16051.txt,"Froxlor 0.9.15 - Remote File Inclusion Vulnerbility",2011-01-26,DIES3L,php,webapps,0 16052,platforms/windows/remote/16052.txt,"Oracle Document Capture 10.1.3.5 Insecure Method / Buffer Overflow",2011-01-26,"Alexandr Polyakov",windows,remote,0 16053,platforms/windows/remote/16053.txt,"Oracle Document Capture Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 16054,platforms/windows/webapps/16054.txt,"sap crystal report server 2008 - Directory Traversal",2011-01-26,"Dmitriy Chastuhin",windows,webapps,0 16055,platforms/windows/remote/16055.txt,"Oracle Document Capture empop3.dll Insecure Methods",2011-01-26,"Evdokimov Dmitriy",windows,remote,0 16056,platforms/windows/remote/16056.txt,"Oracle Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",windows,remote,0 16058,platforms/php/webapps/16058.txt,"MultiPowUpload 2.1 - Remote File Upload Vulnerability",2011-01-26,DIES3L,php,webapps,0 16059,platforms/php/webapps/16059.txt,"Xnova Legacies 2009.2 CSRF Vulnerability",2011-01-26,"Xploit A Day",php,webapps,0 16060,platforms/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",php,webapps,0 16061,platforms/php/webapps/16061.txt,"PHP Link Directory Software (sbcat_id) SQL Injection Vulnerability",2011-01-28,"BorN To K!LL",php,webapps,0 16062,platforms/php/webapps/16062.txt,"PHP Classified ads software (cid) Blind SQL Injection Vulnerability",2011-01-28,"BorN To K!LL",php,webapps,0 16064,platforms/bsd/dos/16064.c,"FreeBSD 8.0 Local Denial of Service (forced reboot)",2011-01-28,Kingcope,bsd,dos,0 16068,platforms/hardware/dos/16068.pl,"Polycom SoundPoint IP Devices Denial Of Service",2011-01-28,"pawel gawinek",hardware,dos,0 16069,platforms/php/webapps/16069.txt,"PHP Script Directory Software (sbcat_id) SQL Injection Vulnerability",2011-01-28,"BorN To K!LL",php,webapps,0 16070,platforms/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 ASX SEH BOF",2011-01-28,Acidgen,windows,local,0 16071,platforms/windows/local/16071.txt,"Microsoft Internet Explorer MHTML Protocol Handler XSS",2011-01-29,80vul,windows,local,0 16072,platforms/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 (.m3u) Buffer Overflow + DEP Bypass",2011-01-29,sickness,windows,local,0 16073,platforms/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow (seh)",2011-01-29,m0nna,windows,local,0 16074,platforms/php/webapps/16074.txt,"MultiCMS Local File Inclusion Vulnerbility",2011-01-29,R3VAN_BASTARD,php,webapps,0 16075,platforms/windows/remote/16075.pl,"Caedo HTTPd Server 0.5.1 ALPHA - Remote File Download",2011-01-29,"Zer0 Thunder",windows,remote,0 16076,platforms/php/webapps/16076.txt,"vBSEO 3.5.2 & 3.2.2 - Persistent XSS via LinkBacks",2011-01-30,MaXe,php,webapps,0 16077,platforms/php/webapps/16077.txt,"vBSEO Sitemap 2.5 & 3.0 - Multiple Vulnerabilities",2011-01-30,MaXe,php,webapps,0 16078,platforms/windows/remote/16078.py,"SDP Downloader 2.3.0 (http_response) Remote Buffer Overflow Exploit",2011-01-30,sup3r,windows,remote,0 16079,platforms/multiple/dos/16079.html,"Google Chrome 8.0.552.237 - .replace DOS",2011-01-30,"Carlos Mario Penagos Hollmann",multiple,dos,0 16080,platforms/php/webapps/16080.txt,"RW-Download 4.0.6 - (index.php) SQL Injection Vulnerability",2011-01-30,Dr.NeT,php,webapps,0 16083,platforms/windows/local/16083.rb,"NetZip Classic Buffer Overflow Exploit (SEH)",2011-01-30,"C4SS!0 G0M3S",windows,local,0 16084,platforms/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - .ref .replace DOS",2011-01-30,"Carlos Mario Penagos Hollmann",windows,dos,0 16085,platforms/windows/local/16085.py,"AOL 9.5 (rtx) Local Buffer Overflow Exploit",2011-01-31,sup3r,windows,local,0 16086,platforms/linux/local/16086.txt,"OpenVAS Manager Command Injection Vulnerability",2011-01-31,"Tim Brown",linux,local,0 16087,platforms/php/webapps/16087.txt,"PMB Services <= 3.4.3 SQL Injection Vunerability",2011-02-01,Luchador,php,webapps,0 16088,platforms/php/webapps/16088.php,"NetLink Arbitrary File Upload Vulnerability",2011-02-01,lumut--,php,webapps,0 16090,platforms/php/webapps/16090.txt,"TinyWebGallery 1.8.3 - Multiple Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps,0 16091,platforms/php/webapps/16091.txt,"Joomla! 1.5 & 1.6 - JFilterInput XSS Bypass",2011-02-01,"Jeff Channell",php,webapps,0 16092,platforms/windows/local/16092.py,"CodeBlocks 8.02 - (cbp) Buffer Overflow Exploit",2011-02-01,sup3r,windows,local,0 16094,platforms/php/webapps/16094.txt,"Raja Natarajan Guestbook 1.0 Local File Inclusion Vulnerability",2011-02-02,h0rd,php,webapps,0 16095,platforms/linux/dos/16095.pl,"Terminal Server Client .rdp Denial of Service",2011-02-02,"D3V!L FUCKER",linux,dos,0 16096,platforms/php/webapps/16096.txt,"redaxscript 0.3.2 - Multiple Vulnerabilities",2011-02-02,"High-Tech Bridge SA",php,webapps,0 16097,platforms/php/webapps/16097.txt,"Zikula CMS <= 1.2.4 CSRF Vulnerability",2011-02-02,"Aung Khant",php,webapps,0 16098,platforms/hardware/local/16098.c,"Android 1.x/2.x HTC Wildfire Local Root Exploit",2011-02-02,"The Android Exploid Crew",hardware,local,0 16099,platforms/hardware/local/16099.c,"Android 1.x/2.x Local Root Exploit",2011-02-02,"The Android Exploid Crew",hardware,local,0 16100,platforms/hardware/remote/16100.txt,"Tandberg E, EX and C Series Endpoints Default Credentials for Root Account",2011-02-02,"Cisco Security",hardware,remote,0 16101,platforms/windows/remote/16101.py,"FTPGetter 3.58.0.21 - Buffer Overflow (PASV) Exploit",2011-02-03,modpr0be,windows,remote,0 16102,platforms/php/webapps/16102.txt,"Islam Sound IV2 - (details.php) Remote SQL Injection",2011-02-03,ZxH-Labs,php,webapps,0 16103,platforms/multiple/remote/16103.txt,"Majordomo2 - Directory Traversal (SMTP/HTTP)",2011-02-03,"Michael Brooks",multiple,remote,0 16105,platforms/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal vulnerability",2011-02-03,modpr0be,windows,remote,0 16106,platforms/php/webapps/16106.txt,"OemPro 3.6.4 - Multiple Vulnerabilities",2011-02-03,"Ignacio Garrido",php,webapps,0 16107,platforms/windows/local/16107.py,"AOL Desktop 9.6 .rtx Buffer Overflow",2011-02-03,sickness,windows,local,0 16108,platforms/multiple/dos/16108.txt,"VLC Media Player Subtitle StripTags() Function Memory Corruption",2011-02-03,"Harry Sintonen",multiple,dos,0 16109,platforms/php/webapps/16109.txt,"podcast generator 1.3 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps,0 16110,platforms/php/webapps/16110.txt,"reos 2.0.5 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps,0 16113,platforms/php/webapps/16113.txt,"oscommerce authentication bypass",2011-02-04,"Nicolas Krassas",php,webapps,0 16114,platforms/php/webapps/16114.txt,"Chamilo 1.8.7 / Dokeos 1.8.6 Remote File Disclosure",2011-02-05,beford,php,webapps,0 16116,platforms/php/webapps/16116.txt,"Qcodo Development Framework 0.3.3 Full Info Disclosure",2011-02-05,"Daniel Godoy",php,webapps,0 16117,platforms/php/webapps/16117.txt,"Escort und Begleitservice Agentur Script SQL Injection Vunerability",2011-02-05,NoNameMT,php,webapps,0 16119,platforms/freebsd/local/16119.c,"FreeBSD <= 5.4-RELEASE ftpd 6.00LS - sendfile kernel mem-leak Exploit",2011-02-06,Kingcope,freebsd,local,0 16120,platforms/windows/dos/16120.py,"Hanso Player 1.4.0.0 Buffer Overflow - DoS Skinfile",2011-02-06,badc0re,windows,dos,0 16121,platforms/windows/dos/16121.py,"Hanso Converter 1.1.0 - BufferOverflow Denial of Service",2011-02-06,badc0re,windows,dos,0 16122,platforms/php/webapps/16122.txt,"Dew-NewPHPLinks 2.1b (index.php) - SQL Injection Vulnerability",2011-02-06,AtT4CKxT3rR0r1ST,php,webapps,0 16123,platforms/hardware/remote/16123.txt,"Comcast DOCSIS 3.0 Business Gateways Multiple Vulnerabilities",2011-02-06,"Trustwave's SpiderLabs",hardware,remote,0 16127,platforms/php/webapps/16127.txt,"T-Content Managment System Multiple Vulnerabilities",2011-02-07,"Daniel Godoy",php,webapps,0 16128,platforms/php/webapps/16128.txt,"jakcms 2.0 pro rc5 - Stored XSS via useragent http header injection",2011-02-07,"Saif El-Sherei",php,webapps,0 16129,platforms/linux/dos/16129.txt,"ProFTPD mod_sftp Integer Overflow DoS PoC",2011-02-07,Kingcope,linux,dos,0 16130,platforms/php/webapps/16130.txt,"MyMarket 1.71 (index.php) SQL Injection Vulnerability",2011-02-07,ahmadso,php,webapps,0 16131,platforms/php/webapps/16131.txt,"SWFUpload 2.5.0 Beta 3 - File Arbitrary Upload",2011-02-07,"Daniel Godoy",php,webapps,0 16132,platforms/windows/local/16132.htm,"AoA DVD Creator 2.5 - ActiveX Stack Overflow Exploit",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0 16133,platforms/windows/local/16133.htm,"AoA Mp4 converter 4.1.0 - ActiveX Stack Overflow Exploit",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0 16134,platforms/php/webapps/16134.txt,"Model Agentur Script SQL Injection Vunerability",2011-02-08,NoNameMT,php,webapps,0 16135,platforms/php/webapps/16135.html,"dotProject 2.1.5 CSRF Vulnerability",2011-02-08,"AutoSec Tools",php,webapps,0 16136,platforms/php/webapps/16136.html,"AIOCP 1.4.001 CSRF Vulnerability",2011-02-08,"AutoSec Tools",php,webapps,0 16137,platforms/multiple/remote/16137.c,"Multiple Vendor Calendar Manager Remote Code Execution",2011-02-09,"Rodrigo Rubira Branco",multiple,remote,0 16138,platforms/windows/local/16138.c,"DESlock+ <= 4.1.10 vdlptokn.sys Local Kernel ring0 SYSTEM Exploit",2011-02-09,mu-b,windows,local,0 16139,platforms/php/webapps/16139.txt,"Auto Database System 1.0 Infusion Addon SQL injection Vulnerability",2011-02-09,Saif,php,webapps,0 16140,platforms/php/webapps/16140.txt,"Web 2.0 Social Network Freunde Community SQL Injection Vunerability",2011-02-09,NoNameMT,php,webapps,0 16141,platforms/windows/local/16141.py,"xRadio 0.95b (.xrl) Local Buffer Overflow (SEH)",2011-02-09,b0telh0,windows,local,0 16143,platforms/php/webapps/16143.txt,"MihanTools Script 1.3.3 SQL Injection Vulnerability",2011-02-09,WHITE_DEVIL,php,webapps,0 16144,platforms/php/webapps/16144.txt,"Enable Media Replace WordPress Plugin Multiple Vulnerabilities",2011-02-09,"Ulf Harnhammar",php,webapps,0 16145,platforms/windows/remote/16145.pl,"Unreal Tournament Remote Buffer Overflow Exploit (SEH)",2011-02-09,Fulcrum,windows,remote,0 16148,platforms/php/webapps/16148.txt,"SourceBans 1.4.7 XSS Vulnerability",2011-02-09,Sw1tCh,php,webapps,0 16149,platforms/hardware/remote/16149.txt,"Linksys WAP610N Unauthenticated Root Access Security Vulnerability",2011-02-10,"Matteo Ignaccolo",hardware,remote,0 16150,platforms/windows/dos/16150.py,"XM Easy Personal FTP Server 5.8.0 (TYPE) Denial Of Service",2011-02-10,"Houssam Sahli",windows,dos,0 16152,platforms/multiple/webapps/16152.py,"LocatePC 1.05 (Ligatt Version + Others) - Trivial SQL Injection",2011-02-10,Anonymous,multiple,webapps,0 16153,platforms/windows/local/16153.py,"MoviePlay 4.82 (.lst) Buffer Overflow",2011-02-11,sickness,windows,local,0 16154,platforms/php/webapps/16154.txt,"Horde Horde_Image::factory driver Argument Local File Inclusion",2011-02-11,skysbsb,php,webapps,0 16155,platforms/php/webapps/16155.txt,"Geomi CMS SQL Injection Vulnerability",2011-02-11,"ThunDEr HeaD",php,webapps,0 16156,platforms/php/webapps/16156.txt,"Kunena < 1.5.13, < 1.6.3 SQL Injection Vulnerability",2011-02-11,"Red Matter",php,webapps,0 16157,platforms/jsp/webapps/16157.py,"Openedit <= 5.1294 - Remote Code Execution Exploit",2011-02-11,mr_me,jsp,webapps,0 16158,platforms/php/webapps/16158.txt,"TaskFreak! 0.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,php,webapps,0 16159,platforms/php/webapps/16159.txt,"Escort Agency CMS Blind SQL Injection Vunerability",2011-02-12,NoNameMT,php,webapps,0 16160,platforms/php/webapps/16160.txt,"Pixelpost 1.7.3 Multiple POST Variables SQL Injection Vulnerability",2011-02-12,LiquidWorm,php,webapps,0 16162,platforms/windows/local/16162.pl,"CuteZip 2.1 Buffer Overflow Exploit",2011-02-12,"C4SS!0 G0M3S",windows,local,0 16165,platforms/php/webapps/16165.txt,"AWCM 2.2 final - Persistent Cross Site Script Vulnerability",2011-02-14,_84kur10_,php,webapps,0 16166,platforms/windows/dos/16166.py,"MS Windows Server 2003 AD Pre-Auth BROWSER ELECTION Remote Heap Overflow",2011-02-14,Cupidon-3005,windows,dos,0 16167,platforms/php/webapps/16167.txt,"jSchool Advanced SQL Injection Vulnerability",2011-02-14,eXa.DisC,php,webapps,0 16168,platforms/php/webapps/16168.txt,"runcms 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",php,webapps,0 16169,platforms/windows/local/16169.py,"Oracle 10/11g exp.exe - param file Local Buffer Overflow PoC Exploit",2011-02-15,mr_me,windows,local,0 16170,platforms/php/webapps/16170.txt,"phpMyBitTorrent 2.0.4 SQL Injection Vulnerability",2011-02-15,#forkbombers,php,webapps,0 16171,platforms/cfm/webapps/16171.py,"Lingxia I.C.E CMS Remote Blind SQL Injection Exploit",2011-02-15,mr_me,cfm,webapps,0 16172,platforms/php/webapps/16172.txt,"omegabill 1.0 build 6 - Multiple Vulnerabilities",2011-02-15,"AutoSec Tools",php,webapps,0 16173,platforms/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow Exploit (SEH)",2011-02-15,badc0re,windows,local,0 16175,platforms/php/webapps/16175.txt,"Seo Panel 2.2.0 SQL Injection Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0 16176,platforms/windows/remote/16176.pl,"ActFax Server (LPD/LPR) Remote Buffer Overflow Exploit",2011-02-16,chap0,windows,remote,0 16177,platforms/windows/remote/16177.py,"ActFax Server FTP Remote BOF (post auth)",2011-02-16,chap0,windows,remote,0 16178,platforms/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent SQL Injection Vulnerability",2011-02-16,R4dc0re,asp,webapps,0 16179,platforms/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent SQL Injection Vulnerability",2011-02-16,R4dc0re,asp,webapps,0 16180,platforms/windows/dos/16180.py,"BWMeter 5.4.0 - (.csv) Denial of Service Vulnerability",2011-02-17,b0telh0,windows,dos,0 16181,platforms/php/webapps/16181.txt,"WordPress User Photo Component Remote File Upload Vulnerability",2011-02-17,ADVtools,php,webapps,0 16182,platforms/linux/dos/16182.txt,"PHP 5.3.5 grapheme_extract() NULL Pointer Dereference",2011-02-17,"Maksymilian Arciemowicz",linux,dos,0 16183,platforms/php/webapps/16183.txt,"GAzie 5.10 (Login parameter) Multiple Vulnerabilities",2011-02-17,LiquidWorm,php,webapps,0 16190,platforms/windows/dos/16190.pl,"IBM Lotus Domino LDAP Bind Request Remote Code Execution Vulnerability",2011-02-18,"Francis Provencher",windows,dos,0 16191,platforms/windows/dos/16191.pl,"Novell ZenWorks 10 & 11 TFTPD Remote Code Execution Vulnerability",2011-02-18,"Francis Provencher",windows,dos,0 16192,platforms/linux/dos/16192.pl,"Novell Iprint LPD Remote Code Execution Vulnerability",2011-02-18,"Francis Provencher",linux,dos,0 16193,platforms/windows/dos/16193.pl,"Avira AntiVir QUA file in (avcenter.exe) Local Crash PoC",2011-02-19,KedAns-Dz,windows,dos,0 16196,platforms/php/webapps/16196.txt,"eventum issue tracking system 2.3.1 - Stored XSS",2011-02-19,"Saif El-Sherei",php,webapps,0 16197,platforms/php/webapps/16197.txt,"Escort Directory CMS SQL Injection Vunerability",2011-02-19,NoNameMT,php,webapps,0 16198,platforms/php/webapps/16198.txt,"Independent Escort CMS Blind SQL Injection Vunerability",2011-02-19,NoNameMT,php,webapps,0 16199,platforms/php/webapps/16199.txt,"Icy Phoenix 1.3.0.53a HTTP Referer stored XSS",2011-02-20,"Saif El-Sherei",php,webapps,0 16200,platforms/php/webapps/16200.py,"JAKCMS <= 2.01 - Code Execution Exploit",2011-02-20,mr_me,php,webapps,0 16201,platforms/php/webapps/16201.py,"JAKCMS <= 2.01 RC1 - Blind SQL Injection Exploit",2011-02-20,mr_me,php,webapps,0 16202,platforms/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon (hilfsmittel.php) SQL Injection Vulnerability",2011-02-21,Crazyball,php,webapps,0 16203,platforms/windows/dos/16203.txt,"WinMerge 2.12.4 - Project File Handling Stack Overflow Vulnerability",2011-02-22,LiquidWorm,windows,dos,0 16204,platforms/windows/dos/16204.pl,"Solar FTP 2.1 Denial of Service Exploit",2011-02-22,x000,windows,dos,0 16205,platforms/asp/webapps/16205.txt,"DIY Web CMS Multiple Vulnerabilities",2011-02-22,p0pc0rn,asp,webapps,0 16206,platforms/php/webapps/16206.txt,"Galilery 1.0 Local File Inclusion Vulnerability",2011-02-22,lemlajt,php,webapps,0 16207,platforms/php/webapps/16207.txt,"dotproject 2.1.5 - Multiple Vulnerabilities",2011-02-22,lemlajt,php,webapps,0 16208,platforms/hardware/remote/16208.txt,"iOS FtpDisc 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16209,platforms/hardware/remote/16209.txt,"iOS SideBooks 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16213,platforms/php/webapps/16213.txt,"Hyena Cart (index.php) SQL Injection Vulnerability",2011-02-23,AtT4CKxT3rR0r1ST,php,webapps,0 16214,platforms/php/webapps/16214.txt,"tplSoccerStats (player.php) SQL Injection Vulnerability",2011-02-23,AtT4CKxT3rR0r1ST,php,webapps,0 16216,platforms/linux/dos/16216.txt,"Red Hat Linux stickiness of /tmp",2011-02-23,"Tavis Ormandy",linux,dos,0 16217,platforms/php/webapps/16217.txt,"bitweaver 2.8.1 Persistent XSS Vulnerability",2011-02-23,lemlajt,php,webapps,0 16218,platforms/php/webapps/16218.txt,"Z-Vote 1.1 Wordpress Plugin SQL Injection Vulnerability",2011-02-23,"High-Tech Bridge SA",php,webapps,0 16220,platforms/php/webapps/16220.py,"ProQuiz 2.0.0b Arbitrary Upload Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0 16221,platforms/php/webapps/16221.txt,"Comment Rating 2.9.23 Wordpress Plugin Multiple Vulnerabilities",2011-02-23,"High-Tech Bridge SA",php,webapps,0 16222,platforms/php/webapps/16222.txt,"course registration management system 2.1 - Multiple Vulnerabilities",2011-02-23,"AutoSec Tools",php,webapps,0 16223,platforms/php/webapps/16223.txt,"VidiScript SQL Injection Vulnerability",2011-02-23,ThEtA.Nu,php,webapps,0 16225,platforms/cfm/webapps/16225.txt,"Alcassoft's SOPHIA CMS SQL Injection Vulnerability",2011-02-24,p0pc0rn,cfm,webapps,0 16226,platforms/hardware/remote/16226.txt,"iSO Air Files 2.6 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16227,platforms/hardware/remote/16227.txt,"iSO Filer Lite 2.1.0 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16228,platforms/hardware/remote/16228.txt,"iOS iDocManager 1.0.0 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16229,platforms/hardware/remote/16229.txt,"iOS myDBLite 1.1.10 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16230,platforms/windows/dos/16230.py,"Victory FTP Server 5.0 Denial of Service Exploit",2011-02-24,"C4SS!0 G0M3S",windows,dos,0 16231,platforms/hardware/remote/16231.txt,"iOS Share 1.0 - Directory Traversal",2011-02-24,"R3d@l3rt, Sp@2K, Sunlight",hardware,remote,0 16232,platforms/php/webapps/16232.txt,"GigPress 2.1.10 Wordpress Plugin Stored XSS Vulnerability",2011-02-24,"Saif El-Sherei",php,webapps,0 16233,platforms/php/webapps/16233.txt,"Relevanssi 2.7.2 Wordpress Plugin Stored XSS Vulnerability",2011-02-24,"Saif El-Sherei",php,webapps,0 16234,platforms/netware/dos/16234.rb,"Novell Netware RPC XNFS xdrDecodeString Vulnerability",2011-02-24,"Francis Provencher",netware,dos,0 16235,platforms/php/webapps/16235.txt,"Wordpress Plugin Forum Server 1.6.5 - SQL Injection Vulnerability",2011-02-24,"High-Tech Bridge SA",php,webapps,0 16236,platforms/php/webapps/16236.txt,"IWantOneButton 3.0.1 Wordpress Plugin Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",php,webapps,0 16237,platforms/windows/dos/16237.py,"Elecard MPEG Player 5.7 Local Buffer Overflow PoC (SEH)",2011-02-24,badc0re,windows,dos,0 16238,platforms/hardware/remote/16238.txt,"iphone ishred 1.93 - Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 16239,platforms/hardware/remote/16239.txt,"iPhone Guitar Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 16240,platforms/hardware/remote/16240.txt,"iphone pdf reader pro 2.3 - Directory Traversal",2011-02-24,IRCRASH,hardware,remote,0 16241,platforms/asp/webapps/16241.txt,"RaksoCT Multiple SQL Injection Vulnerabilities",2011-02-25,p0pc0rn,asp,webapps,0 16242,platforms/windows/remote/16242.html,"Edraw Office Viewer Component 7.4 - ActiveX Stack Buffer Overflow",2011-02-25,"Alexander Gavrun",windows,remote,0 16243,platforms/hardware/remote/16243.py,"iphone folders 2.5 - Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 16244,platforms/hardware/remote/16244.py,"iphone ifile 2.0 - Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 16245,platforms/hardware/remote/16245.py,"iphone mydocs 2.7 - Directory Traversal",2011-02-25,IRCRASH,hardware,remote,0 16246,platforms/php/webapps/16246.py,"Joomla XCloner Component (com_xcloner-backupandrestore) Remote Command Execution",2011-02-25,mr_me,php,webapps,0 16247,platforms/php/webapps/16247.txt,"Pragyan CMS 3.0 - Multiple Vulnerabilities",2011-02-25,"Villy and Abhishek Lyall",php,webapps,0 16248,platforms/windows/dos/16248.pl,"eXPert PDF Reader 4.0 NULL Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,windows,dos,0 16249,platforms/php/webapps/16249.txt,"phreebooks r30rc4 - Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",php,webapps,0 16250,platforms/php/webapps/16250.txt,"jQuery Mega Menu 1.0 Wordpress Plugin Local File Inclusion",2011-02-26,"AutoSec Tools",php,webapps,0 16251,platforms/php/webapps/16251.txt,"OPS Old Post Spinner 2.2.1 Wordpress Plugin LFI Vulnerability",2011-02-26,"AutoSec Tools",php,webapps,0 16252,platforms/hardware/webapps/16252.html,"Linksys Cisco WAG120N CSRF Vulnerability",2011-02-26,IRCRASH,hardware,webapps,0 16253,platforms/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 Buffer Overflow",2011-02-27,sickness,windows,local,0 16254,platforms/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 Heap Memory Corruption PoC",2011-02-28,LiquidWorm,windows,dos,0 16255,platforms/windows/dos/16255.pl,"Magic Music Editor .cda Denial of Service",2011-02-28,AtT4CKxT3rR0r1ST,windows,dos,0 16256,platforms/php/webapps/16256.txt,"DO-CMS Multiple SQL Injection Vulnerabilities",2011-02-28,AtT4CKxT3rR0r1ST,php,webapps,0 16257,platforms/php/webapps/16257.txt,"SnapProof (page.php) SQL Injection Vulnerability",2011-02-28,AtT4CKxT3rR0r1ST,php,webapps,0 16259,platforms/windows/remote/16259.txt,"home ftp server 1.12 - Directory Traversal",2011-02-28,clshack,windows,remote,0 16260,platforms/windows/dos/16260.py,"Quick 'n Easy FTP Server 3.2 Denial of Service",2011-02-28,clshack,windows,dos,0 16261,platforms/multiple/dos/16261.txt,"PHP Exif Extension 'exif_read_data()' Function Remote DoS",2011-02-28,"_ikki and paradoxengine",multiple,dos,0 16262,platforms/windows/dos/16262.c,"MS11-011(CVE-2011-0045): MS Windows XP WmiTraceMessageVa Integer Truncation Vulnerability PoC",2011-03-01,"Nikita Tarakanov",windows,dos,0 16263,platforms/linux/dos/16263.c,"Linux Kernel <= 2.6.37 Local Kernel Denial of Service",2011-03-02,prdelka,linux,dos,0 16264,platforms/windows/local/16264.pl,"Magic Music Editor Buffer Overflow Exploit",2011-03-02,"C4SS!0 G0M3S",windows,local,0 16265,platforms/php/webapps/16265.txt,"Readmore Systems Script SQL Injection Vulnerability",2011-03-02,"vBzone and Zooka and El3arby",php,webapps,0 16266,platforms/php/webapps/16266.txt,"Quicktech SQL Injection Vulnerability",2011-03-02,eXeSoul,php,webapps,0 16267,platforms/php/webapps/16267.txt,"bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,php,webapps,0 16268,platforms/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8 and 3.7.x SQL Injection Vulnerability",2011-03-02,DSecurity,php,webapps,0 16270,platforms/linux/dos/16270.c,"vsftpd 2.3.2 Denial of Service Vulnerability",2011-03-02,"Maksymilian Arciemowicz",linux,dos,0 16271,platforms/hardware/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt, H@ckk3y",hardware,remote,0 16272,platforms/php/webapps/16272.txt,"Limelight Software (article.php) SQL Injection Vulnerability",2011-03-04,eXeSoul,php,webapps,0 16273,platforms/php/webapps/16273.php,"PHP Speedy <= 0.5.2 Wordpress Plugin (admin_container.php) Remote Code Exec Exploit",2011-03-04,mr_me,php,webapps,0 16274,platforms/jsp/webapps/16274.pl,"JBoss Application Server Remote Exploit",2011-03-04,Kingcope,jsp,webapps,0 16275,platforms/hardware/remote/16275.txt,"Comtrend ADSL Router CT-5367 C01_R12 Remote Root",2011-03-04,"Todor Donev",hardware,remote,0 16276,platforms/php/webapps/16276.txt,"ADAN Neuronlabs (view.php) SQL Injection Vulnerability",2011-03-04,IRAQ_JAGUAR,php,webapps,0 16278,platforms/hardware/remote/16278.py,"iOS iFileExplorer Free - Directory Traversal",2011-03-04,theSmallNothin,hardware,remote,0 16279,platforms/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,AtT4CKxT3rR0r1ST,php,webapps,0 16280,platforms/php/webapps/16280.py,"Vtiger CRM 5.0.4 Pre-Auth Local File Inclusion Exploit",2011-03-05,TecR0c,php,webapps,0 16281,platforms/php/webapps/16281.txt,"BoutikOne (description.php) SQL Injection Vulnerability",2011-03-05,IRAQ_JAGUAR,php,webapps,0 16283,platforms/win32/shellcode/16283.txt,"win32 eggsearch shellcode (33 bytes)",2011-03-05,oxff,win32,shellcode,0 16284,platforms/unix/dos/16284.rb,"Subversion Date Svnserve",2010-08-07,metasploit,unix,dos,0 16285,platforms/linux/remote/16285.rb,"NTP daemon readvar Buffer Overflow",2010-08-25,metasploit,linux,remote,0 16286,platforms/multiple/remote/16286.rb,"RealServer Describe Buffer Overflow",2010-08-07,metasploit,multiple,remote,0 16287,platforms/multiple/remote/16287.rb,"Wyse Rapport Hagent Fake Hserver Command Execution",2010-11-11,metasploit,multiple,remote,0 16288,platforms/multiple/remote/16288.rb,"Generic Payload Handler",2011-02-28,metasploit,multiple,remote,0 16289,platforms/linux/remote/16289.rb,"Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow",2010-02-11,metasploit,linux,remote,0 16290,platforms/multiple/remote/16290.rb,"VERITAS NetBackup Remote Command Execution",2010-10-09,metasploit,multiple,remote,0 16291,platforms/multiple/remote/16291.rb,"HP OpenView OmniBack II Command Execution",2010-09-20,metasploit,multiple,remote,0 16292,platforms/multiple/remote/16292.rb,"Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop)",2010-11-24,metasploit,multiple,remote,0 16293,platforms/multiple/remote/16293.rb,"Sun Java Calendar Deserialization Exploit",2010-09-20,metasploit,multiple,remote,0 16294,platforms/multiple/remote/16294.rb,"Sun Java JRE getSoundbank file:// URI Buffer Overflow",2010-09-20,metasploit,multiple,remote,0 16295,platforms/multiple/remote/16295.rb,"Apple QTJava toQTPointer() Arbitrary Memory Access",2010-09-20,metasploit,multiple,remote,0 16296,platforms/osx/remote/16296.rb,"Apple OS X iTunes 8.1.1 ITMS Overflow",2010-11-11,metasploit,osx,remote,0 16297,platforms/multiple/remote/16297.rb,"Java Statement.invoke() Trusted Method Chain Exploit",2010-12-15,metasploit,multiple,remote,0 16298,platforms/multiple/remote/16298.rb,"Sun Java JRE AWT setDiffICM Buffer Overflow",2010-09-20,metasploit,multiple,remote,0 16299,platforms/multiple/remote/16299.rb,"Firefox 3.5 escape() Return Value Memory Corruption",2010-09-20,metasploit,multiple,remote,0 16300,platforms/multiple/remote/16300.rb,"Mozilla Suite/Firefox Navigator Object Code Execution",2010-09-20,metasploit,multiple,remote,0 16301,platforms/multiple/remote/16301.rb,"Firefox location.QueryInterface() Code Execution",2010-09-20,metasploit,multiple,remote,0 16302,platforms/multiple/remote/16302.rb,"Signed Applet Social Engineering Code Exec",2011-01-08,metasploit,multiple,remote,0 16303,platforms/multiple/remote/16303.rb,"Opera 9 Configuration Overwrite",2010-07-27,metasploit,multiple,remote,0 16304,platforms/multiple/remote/16304.rb,"Opera historysearch XSS",2010-11-11,metasploit,multiple,remote,0 16305,platforms/multiple/remote/16305.rb,"Java RMIConnectionImpl Deserialization Privilege Escalation Exploit",2010-09-27,metasploit,multiple,remote,0 16306,platforms/windows/remote/16306.rb,"Mozilla Suite/Firefox InstallVersion->compareTo() Code Execution",2010-09-20,metasploit,windows,remote,0 16307,platforms/multiple/local/16307.rb,"PeaZip <= 2.6.1 Zip Processing Command Injection",2010-09-20,metasploit,multiple,local,0 16308,platforms/multiple/remote/16308.rb,"Maple Maplet File Creation and Command Execution",2010-09-20,metasploit,multiple,remote,0 16309,platforms/multiple/remote/16309.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun",2010-09-20,metasploit,multiple,remote,0 16310,platforms/multiple/remote/16310.rb,"PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)",2010-09-20,metasploit,multiple,remote,0 16311,platforms/linux/remote/16311.rb,"wu-ftpd SITE EXEC/INDEX Format String Vulnerability",2010-11-30,metasploit,linux,remote,0 16312,platforms/multiple/remote/16312.rb,"Axis2 Authenticated Code Execution (via REST)",2010-12-14,metasploit,multiple,remote,0 16313,platforms/php/webapps/16313.rb,"FreeNAS exec_raw.php Arbitrary Command Execution",2010-11-24,metasploit,php,webapps,0 16314,platforms/multiple/remote/16314.rb,"Sun Java System Web Server WebDAV OPTIONS Buffer Overflow",2010-08-07,metasploit,multiple,remote,0 16315,platforms/multiple/remote/16315.rb,"Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP)",2010-12-14,metasploit,multiple,remote,0 16316,platforms/multiple/remote/16316.rb,"JBoss Java Class DeploymentFileRepository WAR deployment",2010-08-03,metasploit,multiple,remote,0 16317,platforms/multiple/remote/16317.rb,"Apache Tomcat Manager Application Deployer Authenticated Code Execution",2010-12-14,metasploit,multiple,remote,0 16318,platforms/multiple/remote/16318.rb,"JBoss JMX Console Deployer Upload and Execute",2010-10-19,metasploit,multiple,remote,0 16319,platforms/multiple/remote/16319.rb,"JBoss JMX Console Beanshell Deployer WAR upload and deployment",2011-01-10,metasploit,multiple,remote,0 16320,platforms/unix/remote/16320.rb,"Samba ""username map script"" Command Execution",2010-08-18,metasploit,unix,remote,0 16321,platforms/linux/remote/16321.rb,"Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow",2010-04-28,metasploit,linux,remote,0 16322,platforms/solaris/remote/16322.rb,"Solaris LPD Command Execution",2010-09-20,metasploit,solaris,remote,0 16323,platforms/solaris_sparc/remote/16323.rb,"Solaris dtspcd Heap Overflow",2010-04-30,metasploit,solaris_sparc,remote,0 16324,platforms/multiple/remote/16324.rb,"Solaris sadmind Command Execution",2010-06-22,metasploit,multiple,remote,0 16325,platforms/solaris/remote/16325.rb,"Sun Solaris sadmind adm_build_path() Buffer Overflow",2010-07-03,metasploit,solaris,remote,0 16326,platforms/solaris/remote/16326.rb,"Solaris ypupdated Command Execution",2010-07-25,metasploit,solaris,remote,0 16327,platforms/solaris/remote/16327.rb,"Solaris in.telnetd TTYPROMPT Buffer Overflow",2010-06-22,metasploit,solaris,remote,0 16328,platforms/solaris/remote/16328.rb,"Sun Solaris Telnet Remote Authentication Bypass Vulnerability",2010-06-22,metasploit,solaris,remote,0 16329,platforms/solaris/remote/16329.rb,"Samba lsa_io_trans_names Heap Overflow",2010-04-05,metasploit,solaris,remote,0 16330,platforms/solaris_sparc/remote/16330.rb,"Samba trans2open Overflow (Solaris SPARC)",2010-06-21,metasploit,solaris_sparc,remote,0 16331,platforms/windows/remote/16331.rb,"Veritas Backup Exec Name Service Overflow",2010-06-22,metasploit,windows,remote,0 16332,platforms/windows/remote/16332.rb,"Veritas Backup Exec Windows Remote Agent Overflow",2010-07-03,metasploit,windows,remote,0 16333,platforms/windows/remote/16333.rb,"Windows Media Services ConnectFunnel Stack Buffer Overflow",2010-04-28,metasploit,windows,remote,0 16334,platforms/windows/remote/16334.rb,"Microsoft Private Communications Transport Overflow",2010-09-20,metasploit,windows,remote,0 16335,platforms/windows/remote/16335.rb,"WinComLPD <= 3.0.2 Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16336,platforms/windows/remote/16336.rb,"NIPrint LPD Request Overflow",2010-12-25,metasploit,windows,remote,0 16337,platforms/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 LPD Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16338,platforms/windows/remote/16338.rb,"SAP SAPLPD 6.28 Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16339,platforms/windows/remote/16339.rb,"Timbuktu Pro Directory Traversal/File Upload",2010-11-24,metasploit,windows,remote,0 16340,platforms/windows/remote/16340.rb,"Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16341,platforms/windows/remote/16341.rb,"Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16342,platforms/windows/remote/16342.rb,"Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16343,platforms/windows/remote/16343.rb,"Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16344,platforms/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 Transfer-Mode Overflow",2010-05-09,metasploit,windows,remote,0 16345,platforms/windows/remote/16345.rb,"D-Link TFTP 1.0 Long Filename Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16346,platforms/windows/remote/16346.rb,"TFTPDWIN 0.4.2 - Long Filename Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16347,platforms/windows/remote/16347.rb,"3CTftpSvc TFTP Long Mode Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16348,platforms/windows/remote/16348.rb,"Quick FTP Pro 2.1 Transfer-Mode Overflow",2010-06-15,metasploit,windows,remote,0 16349,platforms/windows/remote/16349.rb,"TFTPD32 <= 2.21- Long Filename Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16350,platforms/windows/remote/16350.rb,"Allied Telesyn TFTP Server 1.9 Long Filename Overflow",2011-03-05,metasploit,windows,remote,0 16351,platforms/windows/remote/16351.rb,"SIPfoundry sipXezPhone 0.35a CSeq Field Overflow",2010-06-15,metasploit,windows,remote,0 16352,platforms/windows/remote/16352.rb,"SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16353,platforms/windows/remote/16353.rb,"AIM Triton 1.0.4 CSeq Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16354,platforms/windows/remote/16354.rb,"Microsoft IIS ISAPI w3who.dll Query String Overflow",2010-07-07,metasploit,windows,remote,0 16355,platforms/windows/remote/16355.rb,"Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow",2010-07-25,metasploit,windows,remote,0 16356,platforms/windows/remote/16356.rb,"Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow",2010-07-25,metasploit,windows,remote,0 16357,platforms/windows/remote/16357.rb,"Microsoft IIS Phone Book Service Overflow",2010-04-30,metasploit,windows,remote,0 16358,platforms/windows/remote/16358.rb,"Microsoft IIS ISAPI RSA WebAgent Redirect Overflow",2010-09-20,metasploit,windows,remote,0 16359,platforms/windows/remote/16359.rb,"Microsoft WINS Service Memory Overwrite",2010-09-20,metasploit,windows,remote,0 16360,platforms/windows/remote/16360.rb,"Microsoft Windows SMB Relay Code Execution",2010-09-21,metasploit,windows,remote,0 16361,platforms/windows/remote/16361.rb,"Microsoft Print Spooler Service Impersonation Vulnerability",2011-02-17,metasploit,windows,remote,0 16362,platforms/windows/remote/16362.rb,"Microsoft Server Service Relative Path Stack Corruption",2011-01-21,metasploit,windows,remote,0 16363,platforms/windows/remote/16363.rb,"Microsoft Windows SRV2.SYS SMB Negotiate ProcessID Function Table Dereference",2010-07-03,metasploit,windows,remote,0 16364,platforms/windows/remote/16364.rb,"Microsoft RRAS Service Overflow",2010-05-09,metasploit,windows,remote,0 16365,platforms/windows/dos/16365.rb,"Microsoft Plug and Play Service Overflow",2010-08-30,metasploit,windows,dos,0 16366,platforms/windows/remote/16366.rb,"Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB)",2010-09-28,metasploit,windows,remote,0 16367,platforms/windows/remote/16367.rb,"Microsoft Server Service NetpwPathCanonicalize Overflow",2011-02-17,metasploit,windows,remote,0 16368,platforms/windows/remote/16368.rb,"Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow",2010-07-03,metasploit,windows,remote,0 16369,platforms/windows/remote/16369.rb,"Microsoft Services MS06-066 nwwks.dll",2010-05-09,metasploit,windows,remote,0 16370,platforms/windows/remote/16370.rb,"Timbuktu <= 8.6.6 PlughNTCommand Named Pipe Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16371,platforms/windows/remote/16371.rb,"Microsoft NetDDE Service Overflow",2010-07-03,metasploit,windows,remote,0 16372,platforms/windows/remote/16372.rb,"Microsoft Workstation Service NetpManageIPCConnect Overflow",2010-10-05,metasploit,windows,remote,0 16373,platforms/windows/remote/16373.rb,"Microsoft Services MS06-066 nwapi32.dll",2010-08-25,metasploit,windows,remote,0 16374,platforms/windows/remote/16374.rb,"Microsoft Windows Authenticated User Code Execution",2010-12-02,metasploit,windows,remote,0 16375,platforms/windows/remote/16375.rb,"Microsoft RRAS Service RASMAN Registry Overflow",2010-08-25,metasploit,windows,remote,0 16376,platforms/windows/remote/16376.rb,"Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16377,platforms/windows/remote/16377.rb,"Microsoft ASN.1 Library Bitstring Heap Overflow",2010-07-25,metasploit,windows,remote,0 16378,platforms/windows/remote/16378.rb,"Microsoft Workstation Service NetAddAlternateComputerName Overflow",2010-05-09,metasploit,windows,remote,0 16379,platforms/windows/remote/16379.rb,"Microsoft Outlook Express NNTP Response Parsing Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16380,platforms/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16381,platforms/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16382,platforms/windows/remote/16382.rb,"DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16383,platforms/windows/remote/16383.rb,"DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16384,platforms/windows/remote/16384.rb,"DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16385,platforms/windows/remote/16385.rb,"DATAC RealWin SCADA Server Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16386,platforms/windows/remote/16386.rb,"D-Link DWL-G132 Wireless Driver Beacon Rates Overflow",2010-07-03,metasploit,windows,remote,0 16387,platforms/hardware/remote/16387.rb,"Broadcom Wireless Driver Probe Response SSID Overflow",2010-07-03,metasploit,hardware,remote,0 16388,platforms/hardware/remote/16388.rb,"NetGear WG111v2 Wireless Driver - Long Beacon Overflow",2010-07-03,metasploit,hardware,remote,0 16389,platforms/windows/remote/16389.rb,"Omni-NFS Server Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16390,platforms/windows/remote/16390.rb,"Energizer DUO Trojan Code Execution",2010-09-20,metasploit,windows,remote,0 16391,platforms/windows/remote/16391.rb,"EMC AlphaStor Agent Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16392,platforms/windows/remote/16392.rb,"Microsoft SQL Server sp_replwritetovarbin Memory Corruption",2011-01-24,metasploit,windows,remote,0 16393,platforms/windows/remote/16393.rb,"Microsoft SQL Server Resolution Overflow",2010-04-30,metasploit,windows,remote,0 16394,platforms/windows/remote/16394.rb,"Microsoft SQL Server Payload Execution via SQL injection",2011-02-08,metasploit,windows,remote,0 16395,platforms/windows/remote/16395.rb,"Microsoft SQL Server Payload Execution",2010-12-21,metasploit,windows,remote,0 16396,platforms/windows/remote/16396.rb,"Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection",2011-02-08,metasploit,windows,remote,0 16397,platforms/windows/remote/16397.rb,"Lyris ListManager MSDE Weak sa Password",2010-09-20,metasploit,windows,remote,0 16398,platforms/windows/remote/16398.rb,"Microsoft SQL Server Hello Overflow",2010-04-30,metasploit,windows,remote,0 16399,platforms/windows/remote/16399.rb,"Seattle Lab Mail 5.5 POP3 Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16400,platforms/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16401,platforms/windows/remote/16401.rb,"CA BrightStor ARCserve Message Engine Heap Overflow",2010-04-30,metasploit,windows,remote,0 16402,platforms/windows/remote/16402.rb,"CA BrightStor HSM Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16403,platforms/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL Overflow",2010-04-30,metasploit,windows,remote,0 16404,platforms/windows/remote/16404.rb,"Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16405,platforms/windows/remote/16405.rb,"CA BrightStor Universal Agent Overflow",2010-06-22,metasploit,windows,remote,0 16406,platforms/windows/remote/16406.rb,"CA BrightStor Discovery Service Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16407,platforms/windows/remote/16407.rb,"CA BrightStor ARCserve Tape Engine Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16408,platforms/windows/remote/16408.rb,"CA BrightStor Discovery Service TCP Overflow",2010-04-30,metasploit,windows,remote,0 16409,platforms/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow",2010-11-03,metasploit,windows,remote,0 16410,platforms/windows/remote/16410.rb,"Computer Associates Alert Notification Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16411,platforms/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow",2010-11-03,metasploit,windows,remote,0 16412,platforms/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow",2010-10-05,metasploit,windows,remote,0 16413,platforms/windows/remote/16413.rb,"CA BrightStor ArcServe Media Service Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16414,platforms/windows/remote/16414.rb,"CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow",2010-11-03,metasploit,windows,remote,0 16415,platforms/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow",2011-03-10,metasploit,windows,remote,0 16416,platforms/windows/remote/16416.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer Multiple Commands Buffer Overflow",2010-11-04,metasploit,windows,remote,0 16417,platforms/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow",2010-10-05,metasploit,windows,remote,0 16418,platforms/windows/remote/16418.rb,"CA BrightStor ARCserve Message Engine Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16419,platforms/windows/remote/16419.rb,"Mercury/32 <= 4.01b - PH Server Module Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16420,platforms/windows/remote/16420.rb,"Firebird Relational Database SVC_attach() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16421,platforms/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16422,platforms/windows/remote/16422.rb,"mIRC <= 6.34 PRIVMSG Handling Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16423,platforms/windows/remote/16423.rb,"SAP Business One License Manager 2005 Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16424,platforms/windows/remote/16424.rb,"Apple QuickTime 7.3 RTSP Response Header Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16425,platforms/windows/remote/16425.rb,"Asus Dpcproxy Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16426,platforms/windows/remote/16426.rb,"BigAnt Server 2.52 USV Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16427,platforms/windows/remote/16427.rb,"Windows RSH daemon Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16428,platforms/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16429,platforms/windows/remote/16429.rb,"HP OpenView Operations OVTrace Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16430,platforms/windows/remote/16430.rb,"BigAnt Server 2.2 Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16431,platforms/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16432,platforms/windows/remote/16432.rb,"Firebird Relational Database isc_create_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16433,platforms/windows/remote/16433.rb,"Bomberclone 0.11.6 Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16434,platforms/windows/remote/16434.rb,"Borland CaliberRM StarTeam Multicast Service Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16435,platforms/windows/remote/16435.rb,"HP OmniInet.exe MSG_PROTOCOL Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16436,platforms/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16437,platforms/windows/remote/16437.rb,"Borland InterBase isc_create_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16438,platforms/windows/remote/16438.rb,"eIQNetworks ESA Topology DELETEDEVICE Overflow",2010-09-20,metasploit,windows,remote,0 16439,platforms/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 Buffer Overflow",2010-08-25,metasploit,windows,remote,0 16440,platforms/windows/remote/16440.rb,"Firebird Relational Database isc_attach_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16441,platforms/windows/remote/16441.rb,"POP Peeper 3.4 - DATE Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16442,platforms/windows/remote/16442.rb,"Microsoft DirectX DirectShow SAMI Buffer Overflow",2010-10-05,metasploit,windows,remote,0 16443,platforms/windows/remote/16443.rb,"Eureka Email 2.2q ERR Remote Buffer Overflow Exploit",2010-08-25,metasploit,windows,remote,0 16444,platforms/windows/remote/16444.rb,"TinyIdentD 2.2 Stack Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16445,platforms/windows/remote/16445.rb,"Bopup Communications Server Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16446,platforms/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client Buffer Overflow Exploit",2010-10-09,metasploit,windows,remote,0 16447,platforms/windows/remote/16447.rb,"Borland InterBase isc_attach_database() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16448,platforms/windows/remote/16448.rb,"BakBone NetVault Remote Heap Overflow",2010-09-20,metasploit,windows,remote,0 16449,platforms/windows/remote/16449.rb,"Borland InterBase SVC_attach() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16450,platforms/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow",2010-07-03,metasploit,windows,remote,0 16451,platforms/windows/remote/16451.rb,"eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow",2010-09-20,metasploit,windows,remote,0 16452,platforms/windows/remote/16452.rb,"AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow",2010-05-11,metasploit,windows,remote,0 16453,platforms/windows/remote/16453.rb,"Borland Interbase Create-Request Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16454,platforms/windows/remote/16454.rb,"ShixxNOTE 6.net Font Field Overflow",2010-06-15,metasploit,windows,remote,0 16455,platforms/windows/remote/16455.rb,"HP OmniInet.exe MSG_PROTOCOL Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16456,platforms/windows/remote/16456.rb,"Realtek Media Player Playlist Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16457,platforms/windows/remote/16457.rb,"LANDesk Management Suite 8.7 Alert Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16458,platforms/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow",2010-11-30,metasploit,windows,remote,0 16459,platforms/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16460,platforms/windows/remote/16460.rb,"SecureCRT <= 4.0 Beta 2 SSH1 Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16461,platforms/windows/remote/16461.rb,"FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16462,platforms/windows/remote/16462.rb,"FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16463,platforms/windows/remote/16463.rb,"PuTTy.exe <= 0.53 - Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16464,platforms/windows/remote/16464.rb,"ISS PAM.dll ICQ Parser Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16465,platforms/windows/remote/16465.rb,"Kerio Firewall 2.1.4 Authentication Packet Overflow",2010-06-15,metasploit,windows,remote,0 16466,platforms/win32/remote/16466.rb,"Arkeia Backup Client Type 77 Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 16467,platforms/windows/remote/16467.rb,"Microsoft IIS/PWS CGI Filename Double Decode Command Execution",2011-01-08,metasploit,windows,remote,0 16468,platforms/windows/remote/16468.rb,"Microsoft IIS 4.0 .HTR Path Overflow",2010-04-30,metasploit,windows,remote,0 16469,platforms/windows/remote/16469.rb,"Microsoft IIS 5.0 Printer Host Header Overflow",2010-04-30,metasploit,windows,remote,0 16470,platforms/windows/remote/16470.rb,"Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow",2010-07-25,metasploit,windows,remote,0 16471,platforms/windows/remote/16471.rb,"Microsoft IIS WebDAV Write Access Code Execution",2010-09-20,metasploit,windows,remote,0 16472,platforms/windows/remote/16472.rb,"Microsoft IIS 5.0 IDQ Path Overflow",2010-06-15,metasploit,windows,remote,0 16473,platforms/windows/remote/16473.rb,"Mercury/32 <= 4.01b - LOGIN Buffer Overflow",2010-06-22,metasploit,windows,remote,0 16474,platforms/windows/remote/16474.rb,"Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow",2010-07-01,metasploit,windows,remote,0 16475,platforms/windows/remote/16475.rb,"MailEnable IMAPD (2.35) Login Request Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16476,platforms/windows/remote/16476.rb,"Mercur 5.0 - IMAP SP3 SELECT Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16477,platforms/windows/remote/16477.rb,"Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow",2010-06-22,metasploit,windows,remote,0 16478,platforms/windows/remote/16478.rb,"Novell NetMail <= 3.52d IMAP SUBSCRIBE Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16479,platforms/windows/remote/16479.rb,"IMail IMAP4D Delete Overflow",2010-09-20,metasploit,windows,remote,0 16480,platforms/windows/remote/16480.rb,"MailEnable IMAPD W3C Logging Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16481,platforms/windows/remote/16481.rb,"Mercur Messaging 2005 IMAP Login Buffer Overflow",2010-08-25,metasploit,windows,remote,0 16482,platforms/windows/remote/16482.rb,"MDaemon 9.6.4 IMAPD FETCH Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16483,platforms/windows/remote/16483.rb,"Novell NetMail <= 3.52d IMAP STATUS Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16484,platforms/windows/remote/16484.rb,"Mercury/32 4.01a - IMAP RENAME Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16485,platforms/windows/remote/16485.rb,"MailEnable IMAPD 1.54 - STATUS Request Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16486,platforms/windows/remote/16486.rb,"Novell NetMail <= 3.52d - IMAP AUTHENTICATE Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16487,platforms/windows/remote/16487.rb,"Ipswitch IMail IMAP SEARCH Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16488,platforms/windows/remote/16488.rb,"Novell NetMail <= 3.52d IMAP APPEND Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16489,platforms/windows/remote/16489.rb,"RealVNC 3.3.7 Client Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16490,platforms/windows/remote/16490.rb,"UltraVNC 1.0.1 Client Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16491,platforms/windows/remote/16491.rb,"WinVNC Web Server <= 3.3.3r7 - GET Overflow",2009-12-06,metasploit,windows,remote,0 16492,platforms/windows/remote/16492.rb,"Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow",2010-09-21,metasploit,windows,remote,0 16493,platforms/windows/remote/16493.rb,"EnjoySAP SAP GUI ActiveX Control Arbitrary File Download",2010-12-01,metasploit,windows,remote,0 16494,platforms/windows/remote/16494.rb,"Adobe CoolType SING Table ""uniqueName"" Stack Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16495,platforms/multiple/remote/16495.rb,"Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit",2011-01-22,metasploit,multiple,remote,0 16496,platforms/windows/remote/16496.rb,"Kazaa Altnet Download Manager ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16497,platforms/windows/remote/16497.rb,"RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16498,platforms/windows/remote/16498.rb,"EnjoySAP SAP GUI ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16499,platforms/windows/remote/16499.rb,"Internet Explorer Unsafe Scripting Misconfiguration",2010-09-20,metasploit,windows,remote,0 16500,platforms/windows/remote/16500.rb,"Hyleos ChemView ActiveX Control Stack Buffer Overflow",2010-07-27,metasploit,windows,remote,0 16501,platforms/windows/remote/16501.rb,"Novell iPrint Client ActiveX Control call-back-url Buffer Overflow",2010-09-21,metasploit,windows,remote,0 16502,platforms/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16503,platforms/windows/local/16503.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability",2010-04-30,metasploit,windows,local,0 16504,platforms/windows/local/16504.rb,"Adobe util.printf() Buffer Overflow",2010-05-03,metasploit,windows,local,0 16505,platforms/windows/remote/16505.rb,"Facebook Photo Uploader 4 ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16506,platforms/windows/remote/16506.rb,"Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability",2010-07-16,metasploit,windows,remote,0 16507,platforms/windows/remote/16507.rb,"Microsoft Visual Studio Msmask32.ocx ActiveX Buffer Overflow",2010-11-24,metasploit,windows,remote,0 16508,platforms/windows/remote/16508.rb,"Novell iPrint Client ActiveX Control Buffer Overflow",2008-06-16,metasploit,windows,remote,0 16509,platforms/windows/remote/16509.rb,"Mozilla Firefox Interleaving document.write and appendChild Exploit",2011-02-22,metasploit,windows,remote,0 16510,platforms/windows/remote/16510.rb,"McAfee Subscription Manager Stack Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16511,platforms/windows/remote/16511.rb,"Logitech VideoCall ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16512,platforms/windows/remote/16512.rb,"Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute",2010-11-24,metasploit,windows,remote,0 16513,platforms/windows/remote/16513.rb,"Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16514,platforms/windows/remote/16514.rb,"Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow",2010-09-21,metasploit,windows,remote,0 16515,platforms/windows/remote/16515.rb,"Worldweaver DX Studio Player <= 3.0.29 shell.execute() Command Execution",2010-05-26,metasploit,windows,remote,0 16516,platforms/windows/remote/16516.rb,"Microsoft WMI Administration Tools ActiveX Buffer Overflow",2011-01-14,metasploit,windows,remote,0 16517,platforms/windows/remote/16517.rb,"IBM Access Support ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16518,platforms/windows/remote/16518.rb,"Chilkat Crypt ActiveX WriteFile Unsafe Method",2010-09-20,metasploit,windows,remote,0 16519,platforms/windows/remote/16519.rb,"Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16520,platforms/windows/remote/16520.rb,"VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow",2010-09-20,metasploit,windows,remote,0 16521,platforms/windows/remote/16521.rb,"Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16522,platforms/windows/remote/16522.rb,"Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16523,platforms/windows/remote/16523.rb,"Novell iPrint Client ActiveX Control target-frame Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16524,platforms/windows/remote/16524.rb,"AwingSoft Winds3D Player SceneURL Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16525,platforms/windows/remote/16525.rb,"AOL Instant Messenger goaway Overflow",2010-07-03,metasploit,windows,remote,0 16526,platforms/windows/remote/16526.rb,"Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP)",2010-08-12,metasploit,windows,remote,0 16527,platforms/windows/remote/16527.rb,"Apple QuickTime 7.1.3 RTSP URI Buffer Overflow",2010-05-04,metasploit,windows,remote,0 16528,platforms/windows/remote/16528.rb,"Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16529,platforms/windows/remote/16529.rb,"WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16530,platforms/windows/remote/16530.rb,"mIRC IRC URL Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16531,platforms/windows/local/16531.rb,"Winamp Playlist UNC Path Computer Name Overflow",2010-04-30,metasploit,windows,local,0 16532,platforms/windows/remote/16532.rb,"Internet Explorer XML Core Services HTTP Request Handling",2010-07-03,metasploit,windows,remote,0 16533,platforms/windows/remote/16533.rb,"Internet Explorer CSS Recursive Import Use After Free",2011-02-08,metasploit,windows,remote,0 16534,platforms/windows/remote/16534.rb,"AtHocGov IWSAlerts ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16535,platforms/windows/remote/16535.rb,"Trend Micro OfficeScan Client ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16536,platforms/windows/remote/16536.rb,"Green Dam URL Processing Buffer Overflow",2010-03-10,metasploit,windows,remote,0 16537,platforms/windows/remote/16537.rb,"Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption",2010-07-20,metasploit,windows,remote,0 16538,platforms/windows/remote/16538.rb,"McAfee Visual Trace ActiveX Control Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16539,platforms/windows/remote/16539.rb,"Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16540,platforms/windows/remote/16540.rb,"Zenturi ProgramChecker ActiveX Control Arbitrary File Download",2010-11-24,metasploit,windows,remote,0 16541,platforms/windows/remote/16541.rb,"Internet Explorer Winhlp32.exe MsgBox Code Execution",2010-09-28,metasploit,windows,remote,0 16542,platforms/windows/webapps/16542.rb,"Microsoft OWC Spreadsheet HTMLURL Buffer Overflow",2010-04-30,metasploit,windows,webapps,0 16543,platforms/windows/remote/16543.rb,"Novell iPrint Client ActiveX Control Date/Time Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16544,platforms/windows/remote/16544.rb,"SonicWALL Aventail epi.dll AuthCredential Format String Exploit",2010-09-20,metasploit,windows,remote,0 16545,platforms/windows/remote/16545.rb,"Microsoft Help Center XSS and Command Execution",2010-09-20,metasploit,windows,remote,0 16546,platforms/windows/local/16546.rb,"Adobe FlateDecode Stream Predictor 02 Integer Overflow",2010-09-20,metasploit,windows,local,0 16547,platforms/windows/remote/16547.rb,"Internet Explorer Style getElementsByTagName Memory Corruption",2010-07-12,metasploit,windows,remote,0 16548,platforms/windows/remote/16548.rb,"Amaya Browser 11.0 - bdo tag Overflow",2010-05-09,metasploit,windows,remote,0 16549,platforms/windows/remote/16549.rb,"Internet Explorer isComponentInstalled Overflow",2010-05-09,metasploit,windows,remote,0 16550,platforms/windows/remote/16550.rb,"WebDAV Application DLL Hijacker",2010-09-24,metasploit,windows,remote,0 16551,platforms/windows/remote/16551.rb,"Internet Explorer CSS SetUserClip Memory Corruption",2011-01-20,metasploit,windows,remote,0 16552,platforms/windows/remote/16552.rb,"Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method",2010-09-20,metasploit,windows,remote,0 16553,platforms/windows/remote/16553.rb,"BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16554,platforms/windows/remote/16554.rb,"America Online ICQ ActiveX Control Arbitrary File Download and Execute",2010-11-24,metasploit,windows,remote,0 16555,platforms/windows/remote/16555.rb,"Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption",2010-07-12,metasploit,windows,remote,0 16556,platforms/windows/local/16556.rb,"XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow",2010-05-09,metasploit,windows,local,0 16557,platforms/windows/remote/16557.rb,"Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16558,platforms/windows/remote/16558.rb,"Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow",2011-01-08,metasploit,windows,remote,0 16559,platforms/windows/remote/16559.rb,"Roxio CinePlayer ActiveX Control Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16560,platforms/windows/remote/16560.rb,"Autodesk IDrop ActiveX Control Heap Memory Corruption",2010-04-30,metasploit,windows,remote,0 16561,platforms/windows/remote/16561.rb,"Internet Explorer COM CreateObject Code Execution",2010-09-20,metasploit,windows,remote,0 16562,platforms/windows/local/16562.rb,"Apple ITunes 4.7 Playlist Buffer Overflow",2010-05-09,metasploit,windows,local,0 16563,platforms/windows/remote/16563.rb,"Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16564,platforms/windows/remote/16564.rb,"Internet Explorer WebViewFolderIcon setSlice() Overflow",2010-07-03,metasploit,windows,remote,0 16565,platforms/windows/remote/16565.rb,"RKD Software BarCodeAx.dll 4.9 - ActiveX Remote Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16566,platforms/windows/remote/16566.rb,"CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow",2010-07-26,metasploit,windows,remote,0 16567,platforms/windows/remote/16567.rb,"Internet Explorer Tabular Data Control ActiveX Memory Corruption",2010-04-30,metasploit,windows,remote,0 16568,platforms/windows/remote/16568.rb,"Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16569,platforms/windows/remote/16569.rb,"Orbit Downloader Connecting Log Creation Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16570,platforms/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 SceneURL Download and Execute",2010-09-20,metasploit,windows,remote,0 16571,platforms/windows/remote/16571.rb,"iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16572,platforms/windows/remote/16572.rb,"GOM Player ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16573,platforms/windows/remote/16573.rb,"Macrovision InstallShield Update Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16574,platforms/windows/remote/16574.rb,"Microsoft Windows Shell LNK Code Execution",2010-09-21,metasploit,windows,remote,0 16575,platforms/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16576,platforms/windows/remote/16576.rb,"Persits XUpload ActiveX AddFile Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16577,platforms/windows/remote/16577.rb,"CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16578,platforms/windows/remote/16578.rb,"Internet Explorer createTextRange() Code Execution",2010-09-20,metasploit,windows,remote,0 16579,platforms/windows/remote/16579.rb,"Oracle Document Capture 10g ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16580,platforms/windows/remote/16580.rb,"HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16581,platforms/windows/remote/16581.rb,"MS03-020 Internet Explorer Object Type",2010-08-25,metasploit,windows,remote,0 16582,platforms/windows/remote/16582.rb,"Symantec BackupExec Calendar Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16583,platforms/windows/remote/16583.rb,"Internet Explorer Data Binding Memory Corruption",2010-09-20,metasploit,windows,remote,0 16584,platforms/windows/remote/16584.rb,"RealPlayer rmoc3260.dll ActiveX Control Heap Corruption",2010-06-15,metasploit,windows,remote,0 16585,platforms/windows/remote/16585.rb,"Sun Java Web Start Plugin Command Line Argument Injection",2010-09-21,metasploit,windows,remote,0 16586,platforms/windows/remote/16586.rb,"RealNetworks RealPlayer SMIL Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16587,platforms/windows/remote/16587.rb,"Sun Java Runtime New Plugin docbase Buffer Overflow",2011-01-08,metasploit,windows,remote,0 16588,platforms/windows/remote/16588.rb,"HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16589,platforms/windows/local/16589.rb,"Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution",2011-01-08,metasploit,windows,local,0 16590,platforms/windows/remote/16590.rb,"Internet Explorer DHTML Behaviors Use After Free",2010-12-14,metasploit,windows,remote,0 16591,platforms/windows/remote/16591.rb,"AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16592,platforms/windows/remote/16592.rb,"SoftArtisans XFile FileManager ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16593,platforms/windows/local/16593.rb,"Adobe JBIG2Decode Memory Corruption Exploit",2010-06-15,metasploit,windows,local,0 16594,platforms/windows/remote/16594.rb,"Adobe Shockwave rcsL Memory Corruption",2010-10-22,metasploit,windows,remote,0 16595,platforms/windows/remote/16595.rb,"Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16596,platforms/windows/remote/16596.rb,"Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution",2010-10-04,metasploit,windows,remote,0 16597,platforms/windows/remote/16597.rb,"Internet Explorer VML Fill Method Code Execution",2010-07-03,metasploit,windows,remote,0 16598,platforms/windows/remote/16598.rb,"Persits XUpload ActiveX MakeHttpRequest Directory Traversal",2010-11-11,metasploit,windows,remote,0 16599,platforms/windows/remote/16599.rb,"Internet Explorer ""Aurora"" Memory Corruption",2010-07-12,metasploit,windows,remote,0 16600,platforms/windows/remote/16600.rb,"Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute",2010-11-24,metasploit,windows,remote,0 16601,platforms/windows/remote/16601.rb,"FlipViewer FViewerLoading ActiveX Control Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16602,platforms/windows/remote/16602.rb,"Macrovision InstallShield Update Service ActiveX Unsafe Method",2010-09-20,metasploit,windows,remote,0 16603,platforms/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control SetFormatLikeSample() Buffer Overflow",2010-07-03,metasploit,windows,remote,0 16604,platforms/windows/remote/16604.rb,"WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16605,platforms/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download",2010-09-20,metasploit,windows,remote,0 16606,platforms/windows/local/16606.rb,"Adobe Collab.getIcon() Buffer Overflow",2010-04-30,metasploit,windows,local,0 16607,platforms/windows/remote/16607.rb,"WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16608,platforms/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16609,platforms/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16610,platforms/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16611,platforms/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16612,platforms/windows/remote/16612.rb,"Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution",2010-09-20,metasploit,windows,remote,0 16613,platforms/windows/remote/16613.rb,"Symantec ConsoleUtilities ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16614,platforms/windows/local/16614.rb,"Adobe Flash Player ""newfunction"" Invalid Pointer Use",2010-09-20,metasploit,windows,local,0 16615,platforms/windows/local/16615.rb,"Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption",2010-04-30,metasploit,windows,local,0 16616,platforms/windows/remote/16616.rb,"SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16617,platforms/windows/local/16617.rb,"VUPlayer M3U Buffer Overflow",2010-11-11,metasploit,windows,local,0 16618,platforms/windows/local/16618.rb,"BlazeDVD 5.1 PLF Buffer Overflow",2010-11-11,metasploit,windows,local,0 16619,platforms/windows/local/16619.rb,"Adobe CoolType SING Table ""uniqueName"" Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 16620,platforms/windows/local/16620.rb,"Media Jukebox 8.0.400 Buffer Overflow Exploit (SEH)",2011-01-08,metasploit,windows,local,0 16621,platforms/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow",2010-12-16,metasploit,windows,local,0 16622,platforms/windows/local/16622.rb,"Adobe U3D CLODProgressiveMeshDeclaration Array Overrun",2010-09-25,metasploit,windows,local,0 16623,platforms/windows/local/16623.rb,"Adobe Doc.media.newPlayer Use After Free Vulnerability",2010-09-25,metasploit,windows,local,0 16624,platforms/windows/local/16624.rb,"Adobe util.printf() Buffer Overflow",2010-09-25,metasploit,windows,local,0 16625,platforms/windows/local/16625.rb,"Microsoft Excel Malformed FEATHEADER Record Vulnerability",2010-09-25,metasploit,windows,local,0 16626,platforms/windows/local/16626.rb,"Audiotran 1.4.1 (PLS File) Stack Buffer Overflow",2010-01-28,metasploit,windows,local,0 16627,platforms/windows/local/16627.rb,"UltraISO CUE File Parsing Buffer Overflow",2010-04-30,metasploit,windows,local,0 16628,platforms/windows/local/16628.rb,"Fat Player Media Player 0.6b0 Buffer Overflow",2010-11-11,metasploit,windows,local,0 16629,platforms/windows/local/16629.rb,"VideoLAN VLC TiVo Buffer Overflow",2011-02-02,metasploit,windows,local,0 16630,platforms/windows/remote/16630.rb,"CA eTrust PestPatrol ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16631,platforms/windows/local/16631.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 16632,platforms/windows/local/16632.rb,"ACDSee XPM File Section Buffer Overflow",2010-09-25,metasploit,windows,local,0 16633,platforms/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 Buffer Overflow",2010-11-11,metasploit,windows,local,0 16634,platforms/windows/local/16634.rb,"Free Download Manager Torrent Parsing Buffer Overflow",2010-09-25,metasploit,windows,local,0 16635,platforms/windows/remote/16635.rb,"activePDF WebGrabber ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16636,platforms/windows/local/16636.rb,"Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 16637,platforms/windows/local/16637.rb,"VideoLAN VLC MKV Memory Corruption",2011-02-08,metasploit,windows,local,0 16638,platforms/windows/remote/16638.rb,"DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow",2010-09-25,metasploit,windows,remote,0 16639,platforms/windows/remote/16639.rb,"McAfee Remediation Client ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16640,platforms/windows/local/16640.rb,"FeedDemon <= 3.1.0.12 Stack Buffer Overflow",2010-11-11,metasploit,windows,local,0 16641,platforms/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 Get() method - Buffer Overflow",2010-09-25,metasploit,windows,remote,0 16642,platforms/windows/local/16642.rb,"WM Downloader 3.1.2.2 Buffer Overflow",2010-11-11,metasploit,windows,local,0 16643,platforms/windows/local/16643.rb,"SafeNet SoftRemote GROUPNAME Buffer Overflow",2010-11-11,metasploit,windows,local,0 16644,platforms/windows/local/16644.rb,"VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow",2010-04-05,metasploit,windows,local,0 16645,platforms/windows/local/16645.rb,"URSoft W32Dasm Disassembler Function Buffer Overflow",2010-09-25,metasploit,windows,local,0 16646,platforms/windows/local/16646.rb,"HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow",2010-04-30,metasploit,windows,local,0 16647,platforms/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16648,platforms/windows/local/16648.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 16649,platforms/windows/remote/16649.rb,"Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Exploit",2010-09-25,metasploit,windows,remote,0 16650,platforms/windows/local/16650.rb,"Xenorate 2.50 (.xpl) universal Local Buffer Overflow Exploit (SEH)",2010-09-25,metasploit,windows,local,0 16651,platforms/windows/local/16651.rb,"AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow",2010-09-25,metasploit,windows,local,0 16652,platforms/windows/local/16652.rb,"Adobe FlateDecode Stream Predictor 02 Integer Overflow",2010-09-25,metasploit,windows,local,0 16653,platforms/windows/local/16653.rb,"Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow",2010-12-16,metasploit,windows,local,0 16654,platforms/windows/local/16654.rb,"Orbital Viewer ORB File Parsing Buffer Overflow",2010-03-09,metasploit,windows,local,0 16655,platforms/windows/local/16655.rb,"ProShow Gold 4.0.2549 - (PSH File) Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 16656,platforms/windows/local/16656.rb,"Altap Salamander 2.5 PE Viewer Buffer Overflow",2010-12-16,metasploit,windows,local,0 16657,platforms/aix/dos/16657.rb,"PointDev IDEAL Migration Buffer Overflow",2010-09-25,metasploit,aix,dos,0 16658,platforms/windows/local/16658.rb,"VUPlayer CUE Buffer Overflow",2010-11-11,metasploit,windows,local,0 16659,platforms/aix/local/16659.rb,"Cain & Abel <= 4.9.24 - RDP Buffer Overflow",2010-11-24,metasploit,aix,local,0 16660,platforms/windows/local/16660.rb,"Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow",2011-02-08,metasploit,windows,local,0 16661,platforms/windows/local/16661.rb,"Audio Workstation 6.4.2.4.3 pls Buffer Overflow",2010-09-25,metasploit,windows,local,0 16662,platforms/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Buffer Overflow",2010-11-11,metasploit,windows,local,0 16663,platforms/windows/local/16663.rb,"S.O.M.P.L 1.0 Player Buffer Overflow",2010-11-11,metasploit,windows,local,0 16664,platforms/windows/local/16664.rb,"gAlan 0.2.1 Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 16665,platforms/windows/local/16665.rb,"Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow",2010-09-25,metasploit,windows,local,0 16666,platforms/windows/local/16666.rb,"UltraISO CCD File Parsing Buffer Overflow",2010-04-30,metasploit,windows,local,0 16667,platforms/windows/local/16667.rb,"Adobe Flash Player ""Button"" Remote Code Execution",2010-11-01,metasploit,windows,local,0 16668,platforms/windows/local/16668.rb,"BACnet OPC Client Buffer Overflow",2010-11-14,metasploit,windows,local,0 16669,platforms/windows/local/16669.rb,"Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow",2010-09-25,metasploit,windows,local,0 16670,platforms/windows/local/16670.rb,"Adobe Acrobat Bundled LibTIFF Integer Overflow",2010-09-25,metasploit,windows,local,0 16671,platforms/windows/local/16671.rb,"Adobe PDF Embedded EXE Social Engineering",2010-12-16,metasploit,windows,local,0 16672,platforms/windows/local/16672.rb,"Adobe JBIG2Decode Memory Corruption Exploit",2010-09-25,metasploit,windows,local,0 16673,platforms/windows/local/16673.rb,"Digital Music Pad 8.2.3.3.4 - Stack Buffer Overflow",2010-11-11,metasploit,windows,local,0 16674,platforms/windows/local/16674.rb,"Adobe Collab.collectEmailInfo() Buffer Overflow",2010-09-25,metasploit,windows,local,0 16675,platforms/windows/local/16675.rb,"AstonSoft DeepBurner (DBR File) Path Buffer Overflow",2010-09-20,metasploit,windows,local,0 16676,platforms/windows/local/16676.rb,"Mini-Stream 3.0.1.1 Buffer Overflow Exploit",2011-01-08,metasploit,windows,local,0 16677,platforms/windows/local/16677.rb,"CA Antivirus Engine CAB Buffer Overflow",2010-11-11,metasploit,windows,local,0 16678,platforms/windows/local/16678.rb,"VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow",2010-09-20,metasploit,windows,local,0 16679,platforms/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow",2011-01-08,metasploit,windows,local,0 16680,platforms/windows/local/16680.rb,"Microsoft Visual Basic VBP Buffer Overflow",2010-09-25,metasploit,windows,local,0 16681,platforms/windows/local/16681.rb,"Adobe Collab.getIcon() Buffer Overflow",2010-09-25,metasploit,windows,local,0 16682,platforms/windows/local/16682.rb,"Adobe PDF Escape EXE Social Engineering (No JavaScript)",2010-12-16,metasploit,windows,local,0 16683,platforms/windows/local/16683.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0 16684,platforms/windows/local/16684.rb,"Destiny Media Player 1.61 PLS M3U Buffer Overflow",2010-04-30,metasploit,windows,local,0 16685,platforms/windows/remote/16685.rb,"MOXA MediaDBPlayback ActiveX Control Buffer Overflow",2010-11-05,metasploit,windows,remote,0 16686,platforms/windows/local/16686.rb,"Microsoft Word RTF pFragments Stack Buffer Overflow (File Format)",2011-03-04,metasploit,windows,local,0 16687,platforms/windows/local/16687.rb,"Adobe Flash Player ""newfunction"" Invalid Pointer Use",2010-09-25,metasploit,windows,local,0 16688,platforms/windows/local/16688.rb,"Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow",2010-11-24,metasploit,windows,local,0 16689,platforms/windows/remote/16689.rb,"CCProxy <= 6.2 - Telnet Proxy Ping Overflow",2010-04-30,metasploit,windows,remote,23 16690,platforms/windows/remote/16690.rb,"Qbik WinGate WWW Proxy Server URL Processing Overflow",2010-09-20,metasploit,windows,remote,80 16691,platforms/windows/remote/16691.rb,"Blue Coat WinProxy Host Header Overflow",2010-07-12,metasploit,windows,remote,80 16692,platforms/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow",2010-09-20,metasploit,windows,remote,3128 16693,platforms/windows/remote/16693.rb,"Unreal Tournament 2004 ""secure"" Overflow (Win32)",2010-09-20,metasploit,windows,remote,7787 16694,platforms/windows/remote/16694.rb,"Racer 0.5.3 beta 5 - Buffer Overflow",2010-09-20,metasploit,windows,remote,26000 16695,platforms/windows/remote/16695.rb,"Medal Of Honor Allied Assault getinfo Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,12203 16696,platforms/windows/remote/16696.rb,"IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,1533 16697,platforms/windows/remote/16697.rb,"IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow",2010-11-11,metasploit,windows,remote,80 16698,platforms/windows/remote/16698.rb,"Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP)",2010-09-20,metasploit,windows,remote,0 16699,platforms/windows/remote/16699.rb,"Outlook ATTACH_BY_REF_RESOLVE File Execution",2010-09-20,metasploit,windows,remote,0 16700,platforms/windows/remote/16700.rb,"Outlook ATTACH_BY_REF_ONLY File Execution",2010-09-20,metasploit,windows,remote,0 16701,platforms/windows/remote/16701.rb,"MySQL yaSSL SSL Hello Message Buffer Overflow",2010-05-09,metasploit,windows,remote,3306 16702,platforms/windows/remote/16702.rb,"KarjaSoft Sami FTP Server 2.02 - USER Overflow",2010-04-30,metasploit,windows,remote,21 16703,platforms/windows/remote/16703.rb,"GlobalSCAPE Secure FTP Server Input Overflow",2010-10-05,metasploit,windows,remote,0 16704,platforms/windows/remote/16704.rb,"LeapFTP 3.0.1 Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16705,platforms/windows/remote/16705.rb,"Seagull FTP 3.3 build 409 - Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16706,platforms/windows/remote/16706.rb,"War-FTPD 1.65 Password Overflow",2010-07-03,metasploit,windows,remote,0 16707,platforms/windows/remote/16707.rb,"freeFTPd 1.0 Username Overflow",2010-07-03,metasploit,windows,remote,0 16708,platforms/windows/remote/16708.rb,"LeapWare LeapFTP 2.7.3.600 - PASV Reply Client Overflow",2010-04-30,metasploit,windows,remote,0 16709,platforms/windows/remote/16709.rb,"ProFTP 2.9 Banner Remote Buffer Overflow Exploit",2010-07-03,metasploit,windows,remote,0 16710,platforms/windows/remote/16710.rb,"Trellian FTP Client 3.01 PASV Remote Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16711,platforms/windows/remote/16711.rb,"EasyFTP Server <= 1.7.0.11 MKD Command Stack Buffer Overflow",2010-07-27,metasploit,windows,remote,0 16712,platforms/windows/remote/16712.rb,"BolinTech Dream FTP Server 1.02 Format String",2010-06-22,metasploit,windows,remote,21 16713,platforms/windows/remote/16713.rb,"Cesar FTP 0.99g MKD Command Buffer Overflow",2011-02-23,metasploit,windows,remote,0 16714,platforms/windows/remote/16714.rb,"Oracle 9i XDB FTP UNLOCK Overflow (win32)",2010-10-05,metasploit,windows,remote,2100 16715,platforms/windows/remote/16715.rb,"Serv-U FTPD MDTM Overflow",2010-09-20,metasploit,windows,remote,21 16716,platforms/windows/remote/16716.rb,"Odin Secure FTP 4.1 Stack Buffer Overflow (LIST)",2010-11-14,metasploit,windows,remote,0 16717,platforms/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 XMD5 Overflow",2010-04-30,metasploit,windows,remote,0 16718,platforms/windows/remote/16718.rb,"Xlink FTP Server Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16719,platforms/windows/remote/16719.rb,"WS-FTP Server 5.03 MKD Overflow",2010-10-05,metasploit,windows,remote,21 16720,platforms/windows/remote/16720.rb,"FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16721,platforms/windows/remote/16721.rb,"FileWrangler 5.30 Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16722,platforms/windows/remote/16722.rb,"Xlink FTP Client Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16723,platforms/windows/remote/16723.rb,"Vermillion FTP Daemon PORT Command Memory Corruption",2010-09-20,metasploit,windows,remote,0 16724,platforms/windows/remote/16724.rb,"War-FTPD 1.65 Username Overflow",2010-07-03,metasploit,windows,remote,0 16725,platforms/windows/remote/16725.rb,"FTPGetter Standard 3.55.0.05 - Stack Buffer Overflow (PWD)",2010-11-14,metasploit,windows,remote,0 16726,platforms/windows/remote/16726.rb,"FTPPad 1.2.0 Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16727,platforms/windows/remote/16727.rb,"Sasser Worm avserve FTP PORT Buffer Overflow",2010-04-30,metasploit,windows,remote,5554 16728,platforms/windows/remote/16728.rb,"Gekko Manager FTP Client Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16729,platforms/windows/remote/16729.rb,"SlimFTPd LIST Concatenation Overflow",2010-10-05,metasploit,windows,remote,0 16730,platforms/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Username Overflow",2010-09-20,metasploit,windows,remote,0 16731,platforms/win32/remote/16731.rb,"Oracle 9i XDB FTP PASS Overflow (win32)",2010-04-30,metasploit,win32,remote,0 16732,platforms/windows/remote/16732.rb,"HTTPDX tolog() Function Format String Vulnerability",2010-08-25,metasploit,windows,remote,0 16733,platforms/windows/remote/16733.rb,"FileCopa FTP Server pre 18 Jul Version",2010-04-30,metasploit,windows,remote,21 16734,platforms/windows/remote/16734.rb,"EasyFTP Server <= 1.7.0.11 LIST Command Stack Buffer Overflow",2010-08-03,metasploit,windows,remote,0 16735,platforms/windows/remote/16735.rb,"NetTerm NetFTPD USER Buffer Overflow",2010-10-05,metasploit,windows,remote,0 16736,platforms/windows/remote/16736.rb,"FTPShell 5.1 Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16737,platforms/windows/remote/16737.rb,"EasyFTP Server <= 1.7.0.11 CWD Command Stack Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16738,platforms/windows/remote/16738.rb,"AASync 2.2.1.0 - (Win32) Stack Buffer Overflow (LIST)",2010-11-14,metasploit,windows,remote,0 16739,platforms/windows/remote/16739.rb,"Xftp FTP Client 3.0 PWD Remote Buffer Overflow Exploit",2010-04-30,metasploit,windows,remote,21 16740,platforms/windows/remote/16740.rb,"Microsoft IIS FTP Server NLST Response Overflow",2010-11-12,metasploit,windows,remote,21 16741,platforms/windows/remote/16741.rb,"Texas Imperial Software WFTPD 3.23 SIZE Overflow",2010-06-22,metasploit,windows,remote,0 16742,platforms/windows/remote/16742.rb,"Easy File Sharing FTP Server 2.0 PASS Overflow",2010-05-09,metasploit,windows,remote,0 16743,platforms/windows/remote/16743.rb,"32bit FTP Client Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16744,platforms/windows/remote/16744.rb,"Computer Associates License Client GETCONFIG Overflow",2010-09-20,metasploit,windows,remote,10203 16745,platforms/windows/remote/16745.rb,"Computer Associates License Server GETCONFIG Overflow",2010-09-20,metasploit,windows,remote,10202 16746,platforms/windows/remote/16746.rb,"SentinelLM UDP Buffer Overflow",2010-05-09,metasploit,windows,remote,5093 16747,platforms/windows/remote/16747.rb,"Microsoft Message Queueing Service Path Overflow",2010-05-09,metasploit,windows,remote,2103 16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP)",2010-07-25,metasploit,windows,remote,0 16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface Overflow",2011-01-11,metasploit,windows,remote,0 16750,platforms/windows/remote/16750.rb,"Microsoft Message Queueing Service DNS Name Path Overflow",2010-07-25,metasploit,windows,remote,0 16751,platforms/win32/remote/16751.rb,"SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow",2010-04-30,metasploit,win32,remote,0 16752,platforms/windows/remote/16752.rb,"Apache module mod_rewrite LDAP protocol Buffer Overflow",2010-02-15,metasploit,windows,remote,80 16753,platforms/windows/remote/16753.rb,"Xitami 2.5c2 Web Server If-Modified-Since Overflow",2010-08-25,metasploit,windows,remote,80 16754,platforms/windows/remote/16754.rb,"Minishare 1.4.1 Buffer Overflow",2010-05-09,metasploit,windows,remote,80 16755,platforms/windows/remote/16755.rb,"Novell iManager getMultiPartParameters Arbitrary File Upload",2010-10-19,metasploit,windows,remote,8080 16756,platforms/windows/remote/16756.rb,"Sambar 6 Search Results Buffer Overflow",2010-02-13,metasploit,windows,remote,80 16757,platforms/windows/remote/16757.rb,"Novell Messenger Server 2.0 Accept-Language Overflow",2010-09-20,metasploit,windows,remote,8300 16758,platforms/windows/remote/16758.rb,"SAP DB 7.4 WebTools Buffer Overflow",2010-07-16,metasploit,windows,remote,9999 16759,platforms/win32/remote/16759.rb,"SHTTPD <= 1.34 URI-Encoded POST Request Overflow (win32)",2010-05-09,metasploit,win32,remote,0 16760,platforms/windows/remote/16760.rb,"Private Wire Gateway Buffer Overflow",2010-04-30,metasploit,windows,remote,80 16761,platforms/windows/remote/16761.rb,"BadBlue 2.5 EXT.dll Buffer Overflow",2010-07-07,metasploit,windows,remote,80 16762,platforms/windows/remote/16762.rb,"BEA WebLogic JSESSIONID Cookie Value Overflow",2010-07-03,metasploit,windows,remote,80 16763,platforms/win32/remote/16763.rb,"Icecast (<= 2.0.1) Header Overwrite (win32)",2010-04-30,metasploit,win32,remote,8000 16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16765,platforms/windows/remote/16765.rb,"MaxDB WebDBM Database Parameter Overflow",2010-09-20,metasploit,windows,remote,9999 16766,platforms/windows/remote/16766.rb,"Sybase EAServer 5.2 Remote Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,8080 16767,platforms/windows/remote/16767.rb,"IA WebMail 3.x Buffer Overflow",2010-05-09,metasploit,windows,remote,80 16768,platforms/windows/remote/16768.rb,"Trend Micro OfficeScan Remote Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16769,platforms/windows/remote/16769.rb,"eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow",2010-07-13,metasploit,windows,remote,8008 16770,platforms/windows/shellcode/16770.rb,"Savant 3.1 Web Server Overflow",2010-10-04,metasploit,windows,shellcode,0 16771,platforms/windows/remote/16771.rb,"EasyFTP Server <= 1.7.0.11 list.html path Stack Buffer Overflow",2010-08-17,metasploit,windows,remote,8080 16772,platforms/windows/remote/16772.rb,"EFS Easy Chat Server Authentication Request Handling Buffer Overflow",2010-08-06,metasploit,windows,remote,80 16773,platforms/windows/remote/16773.rb,"Novell eDirectory NDS Server Host Header Overflow",2010-05-09,metasploit,windows,remote,8028 16774,platforms/windows/remote/16774.rb,"HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow",2010-10-12,metasploit,windows,remote,0 16775,platforms/windows/webapps/16775.rb,"Rhinosoft Serv-U Session Cookie Buffer Overflow",2010-03-10,metasploit,windows,webapps,0 16776,platforms/windows/remote/16776.rb,"Alt-N WebAdmin USER Buffer Overflow",2010-02-15,metasploit,windows,remote,0 16777,platforms/windows/remote/16777.rb,"Free Download Manager Remote Control Server Buffer Overflow",2010-07-13,metasploit,windows,remote,80 16778,platforms/windows/remote/16778.rb,"Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow",2010-12-15,metasploit,windows,remote,18881 16779,platforms/windows/remote/16779.rb,"Now SMS/MMS Gateway Buffer Overflow",2010-05-09,metasploit,windows,remote,8800 16780,platforms/cgi/webapps/16780.rb,"HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow",2010-11-11,metasploit,cgi,webapps,0 16781,platforms/windows/remote/16781.rb,"MailEnable Authorization Header Buffer Overflow",2010-07-07,metasploit,windows,remote,0 16782,platforms/windows/remote/16782.rb,"Apache Win32 Chunked Encoding",2010-07-07,metasploit,windows,remote,0 16783,platforms/win32/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot Overflow",2010-09-20,metasploit,win32,remote,0 16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management Remote Execution",2010-11-22,metasploit,multiple,remote,80 16785,platforms/windows/remote/16785.rb,"Hewlett-Packard Power Manager Administration Buffer Overflow",2010-11-24,metasploit,windows,remote,80 16786,platforms/windows/remote/16786.rb,"PeerCast <= 0.1216 URL Handling Buffer Overflow (win32)",2010-09-20,metasploit,windows,remote,7144 16787,platforms/windows/remote/16787.rb,"Ipswitch WhatsUp Gold 8.03 Buffer Overflow",2010-07-14,metasploit,windows,remote,0 16788,platforms/cfm/webapps/16788.rb,"ColdFusion 8.0.1 Arbitrary File Upload and Execute",2010-11-24,metasploit,cfm,webapps,0 16789,platforms/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 Arbitrary File Upload and Execute",2010-11-24,metasploit,multiple,remote,8080 16790,platforms/windows/dos/16790.rb,"PSO Proxy 0.91 - Stack Buffer Overflow",2010-05-09,metasploit,windows,dos,8080 16791,platforms/windows/remote/16791.rb,"MaxDB WebDBM GET Buffer Overflow",2010-05-09,metasploit,windows,remote,9999 16792,platforms/windows/remote/16792.rb,"HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16793,platforms/windows/remote/16793.rb,"Amlibweb NetOpacs webquery.dll Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,80 16794,platforms/windows/remote/16794.rb,"HTTPDX tolog() Function Format String Vulnerability",2010-08-25,metasploit,windows,remote,80 16795,platforms/cgi/webapps/16795.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow",2010-05-09,metasploit,cgi,webapps,0 16796,platforms/windows/remote/16796.rb,"BEA Weblogic Transfer-Encoding Buffer Overflow",2010-07-08,metasploit,windows,remote,80 16797,platforms/windows/remote/16797.rb,"HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow",2010-11-11,metasploit,windows,remote,0 16798,platforms/windows/remote/16798.rb,"Apache mod_jk 1.2.20 Buffer Overflow",2010-07-25,metasploit,windows,remote,0 16799,platforms/windows/remote/16799.rb,"HTTPDX h_handlepeer() Function Buffer Overflow",2010-07-26,metasploit,windows,remote,0 16800,platforms/windows/remote/16800.rb,"Streamcast <= 0.9.75 HTTP User-Agent Buffer Overflow",2010-06-11,metasploit,windows,remote,8000 16801,platforms/windows/remote/16801.rb,"CA iTechnology iGateway Debug Mode Buffer Overflow",2010-04-30,metasploit,windows,remote,5250 16802,platforms/windows/remote/16802.rb,"Webster HTTP Server GET Buffer Overflow",2010-11-03,metasploit,windows,remote,0 16803,platforms/windows/remote/16803.rb,"Alt-N SecurityGateway username Buffer Overflow",2010-07-07,metasploit,windows,remote,4000 16804,platforms/windows/remote/16804.rb,"Belkin Bulldog Plus Web Service Buffer Overflow",2010-05-09,metasploit,windows,remote,80 16805,platforms/windows/remote/16805.rb,"HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow",2010-05-09,metasploit,windows,remote,80 16806,platforms/windows/remote/16806.rb,"BadBlue 2.72b PassThru Buffer Overflow",2010-07-08,metasploit,windows,remote,0 16807,platforms/windows/remote/16807.rb,"InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow",2010-07-12,metasploit,windows,remote,57772 16808,platforms/windows/remote/16808.rb,"NaviCOPA 2.0.1 URL Handling Buffer Overflow",2010-07-12,metasploit,windows,remote,80 16809,platforms/win32/remote/16809.rb,"Oracle 9i XDB HTTP PASS Overflow (win32)",2010-09-20,metasploit,win32,remote,8080 16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow",2010-09-20,metasploit,windows,remote,443 16811,platforms/windows/webapps/16811.rb,"TrackerCam PHP Argument Buffer Overflow",2010-05-09,metasploit,windows,webapps,8090 16812,platforms/windows/remote/16812.rb,"MDaemon <= 6.8.5 WorldClient form2raw.cgi Stack Buffer Overflow",2010-07-01,metasploit,windows,remote,3000 16813,platforms/windows/remote/16813.rb,"Novell NetMail <= 3.52d NMAP STOR Buffer Overflow",2010-05-09,metasploit,windows,remote,689 16814,platforms/windows/remote/16814.rb,"Novell GroupWise Messenger Client Buffer Overflow",2010-06-22,metasploit,windows,remote,8300 16815,platforms/windows/remote/16815.rb,"Novell ZENworks 6.5 Desktop/Server Management Overflow",2010-07-25,metasploit,windows,remote,0 16816,platforms/windows/remote/16816.rb,"GAMSoft TelSrv 1.5 Username Buffer Overflow",2010-06-22,metasploit,windows,remote,23 16817,platforms/windows/remote/16817.rb,"GoodTech Telnet Server <= 5.0.6 Buffer Overflow",2010-05-09,metasploit,windows,remote,2380 16818,platforms/windows/remote/16818.rb,"YPOPS 0.6 Buffer Overflow",2010-05-09,metasploit,windows,remote,25 16819,platforms/windows/remote/16819.rb,"SoftiaCom WMailserver 1.0 Buffer Overflow",2010-05-09,metasploit,windows,remote,25 16820,platforms/windows/remote/16820.rb,"MS03-046 Exchange 2000 XEXCH50 Heap Overflow",2010-11-11,metasploit,windows,remote,25 16821,platforms/windows/remote/16821.rb,"Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow",2010-06-22,metasploit,windows,remote,25 16822,platforms/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow",2010-04-30,metasploit,windows,remote,25 16823,platforms/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 LDAP Buffer Overflow",2010-11-14,metasploit,windows,remote,389 16824,platforms/windows/remote/16824.rb,"IMail LDAP Service Buffer Overflow",2010-04-30,metasploit,windows,remote,389 16825,platforms/windows/remote/16825.rb,"CA CAM log_security() Stack Buffer Overflow (Win32)",2010-09-20,metasploit,windows,remote,0 16826,platforms/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service Buffer Overflow",2010-05-13,metasploit,windows,remote,38292 16827,platforms/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16828,platforms/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16829,platforms/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow",2010-04-30,metasploit,windows,remote,0 16830,platforms/windows/remote/16830.rb,"Symantec Remote Management Buffer Overflow",2010-05-09,metasploit,windows,remote,0 16831,platforms/windows/remote/16831.rb,"SafeNet SoftRemote IKE Service Buffer Overflow",2010-06-22,metasploit,windows,remote,62514 16832,platforms/netware/remote/16832.rb,"Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow",2010-05-09,metasploit,netware,remote,0 16833,platforms/netware/remote/16833.rb,"NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow",2010-11-14,metasploit,netware,remote,111 16834,platforms/linux/remote/16834.rb,"Snort Back Orifice Pre-Preprocessor Remote Exploit",2010-07-03,metasploit,linux,remote,0 16835,platforms/linux/remote/16835.rb,"Madwifi SIOCGIWSCAN Buffer Overflow",2010-09-20,metasploit,linux,remote,0 16836,platforms/linux/remote/16836.rb,"Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow",2010-04-30,metasploit,linux,remote,0 16837,platforms/linux/remote/16837.rb,"hplip hpssd.py From Address Arbitrary Command Execution",2010-10-09,metasploit,linux,remote,0 16838,platforms/linux/remote/16838.rb,"NetSupport Manager Agent Remote Buffer Overflow",2011-03-03,metasploit,linux,remote,0 16839,platforms/linux/remote/16839.rb,"Borland InterBase PWD_db_aliased() Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16840,platforms/linux/remote/16840.rb,"Borland InterBase open_marker_file() Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16841,platforms/linux/remote/16841.rb,"GLD (Greylisting Daemon) Postfix Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16842,platforms/linux/remote/16842.rb,"LPRng use_syslog Remote Format String Vulnerability",2010-07-03,metasploit,linux,remote,0 16843,platforms/linux/remote/16843.rb,"Borland InterBase jrd8_create_database() Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16844,platforms/linux/remote/16844.rb,"Borland InterBase INET_connect() Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16845,platforms/linux/remote/16845.rb,"Poptop Negative Read Overflow",2010-11-23,metasploit,linux,remote,0 16846,platforms/linux/remote/16846.rb,"UoW IMAP server LSUB Buffer Overflow",2010-03-26,metasploit,linux,remote,0 16847,platforms/linux/remote/16847.rb,"Squid NTLM Authenticate Overflow",2010-04-30,metasploit,linux,remote,0 16848,platforms/linux/remote/16848.rb,"Unreal Tournament 2004 ""secure"" Overflow (Linux)",2010-09-20,metasploit,linux,remote,0 16849,platforms/linux/remote/16849.rb,"MySQL yaSSL SSL Hello Message Buffer Overflow",2010-05-09,metasploit,linux,remote,0 16850,platforms/linux/remote/16850.rb,"MySQL yaSSL CertDecoder::GetName Buffer Overflow",2010-04-30,metasploit,linux,remote,0 16851,platforms/linux/remote/16851.rb,"ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux)",2011-01-09,metasploit,linux,remote,0 16852,platforms/linux/remote/16852.rb,"ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux)",2011-01-09,metasploit,linux,remote,0 16853,platforms/linux/remote/16853.rb,"Berlios GPSD Format String Vulnerability",2010-04-30,metasploit,linux,remote,0 16854,platforms/hardware/remote/16854.rb,"Linksys WRT54 Access Point apply.cgi Buffer Overflow",2010-09-24,metasploit,hardware,remote,0 16855,platforms/linux/remote/16855.rb,"PeerCast <= 0.1216 URL Handling Buffer Overflow (linux)",2010-09-20,metasploit,linux,remote,0 16856,platforms/cgi/webapps/16856.rb,"DD-WRT HTTP Daemon Arbitrary Command Execution",2010-07-07,metasploit,cgi,webapps,0 16857,platforms/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution",2010-10-05,metasploit,cgi,webapps,0 16858,platforms/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution",2010-10-18,metasploit,php,webapps,0 16859,platforms/linux/remote/16859.rb,"Samba lsa_io_trans_names Heap Overflow",2010-07-14,metasploit,linux,remote,0 16860,platforms/linux/remote/16860.rb,"Samba chain_reply Memory Corruption (Linux x86)",2010-09-04,metasploit,linux,remote,0 16861,platforms/linux/remote/16861.rb,"Samba trans2open Overflow (Linux x86)",2010-07-14,metasploit,linux,remote,0 16862,platforms/hardware/remote/16862.rb,"iPhone MobileSafari LibTIFF Buffer Overflow",2010-09-20,metasploit,hardware,remote,0 16863,platforms/osx/remote/16863.rb,"AppleFileServer LoginExt PathName Overflow",2010-09-20,metasploit,osx,remote,0 16864,platforms/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client Buffer Overflow Exploit",2010-10-09,metasploit,osx,remote,0 16865,platforms/osx/remote/16865.rb,"Arkeia Backup Client Type 77 Overflow (Mac OS X)",2010-05-09,metasploit,osx,remote,0 16866,platforms/unix/remote/16866.rb,"Safari Archive Metadata Command Execution",2010-09-20,metasploit,unix,remote,0 16867,platforms/osx/remote/16867.rb,"Apple OS X Software Update Command Execution",2010-09-20,metasploit,osx,remote,0 16868,platforms/hardware/remote/16868.rb,"iPhone MobileSafari LibTIFF Buffer Overflow",2010-09-20,metasploit,hardware,remote,0 16869,platforms/hardware/remote/16869.rb,"iPhone MobileMail LibTIFF Buffer Overflow",2010-09-20,metasploit,hardware,remote,0 16870,platforms/multiple/remote/16870.rb,"Mail.app Image Attachment Command Execution",2011-03-05,metasploit,multiple,remote,0 16871,platforms/osx/remote/16871.rb,"Mac OS X mDNSResponder UPnP Location Overflow",2011-01-08,metasploit,osx,remote,0 16872,platforms/osx/remote/16872.rb,"WebSTAR FTP Server USER Overflow",2010-09-20,metasploit,osx,remote,0 16873,platforms/osx/remote/16873.rb,"MacOS X QuickTime RTSP Content-Type Overflow",2010-10-09,metasploit,osx,remote,0 16874,platforms/osx/remote/16874.rb,"MacOS X EvoCam HTTP GET Buffer Overflow",2010-10-09,metasploit,osx,remote,0 16875,platforms/osx/remote/16875.rb,"Samba lsa_io_trans_names Heap Overflow",2010-04-05,metasploit,osx,remote,0 16876,platforms/osx_ppc/remote/16876.rb,"Samba trans2open Overflow (Mac OS X PPC)",2010-06-21,metasploit,osx_ppc,remote,0 16877,platforms/irix/remote/16877.rb,"Irix LPD tagprinter Command Execution",2010-10-06,metasploit,irix,remote,0 16878,platforms/linux/remote/16878.rb,"ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD)",2010-12-02,metasploit,linux,remote,0 16879,platforms/freebsd/remote/16879.rb,"XTACACSD <= 4.1.2 report() Buffer Overflow",2010-05-09,metasploit,freebsd,remote,0 16880,platforms/linux/remote/16880.rb,"Samba trans2open - Overflow (*BSD x86)",2010-06-17,metasploit,linux,remote,0 16881,platforms/php/webapps/16881.rb,"Cacti graph_view.php Remote Command Execution",2010-07-03,metasploit,php,webapps,0 16882,platforms/php/webapps/16882.rb,"PHP XML-RPC Arbitrary Code Execution",2010-07-25,metasploit,php,webapps,0 16883,platforms/php/webapps/16883.rb,"Simple PHP Blog <= 0.4.0 Remote Command Execution",2010-07-25,metasploit,php,webapps,0 16885,platforms/php/webapps/16885.rb,"TikiWiki jhot Remote Command Execution",2010-07-25,metasploit,php,webapps,0 16886,platforms/cgi/webapps/16886.rb,"AWStats (6.4-6.5) migrate Remote Command Execution",2010-07-03,metasploit,cgi,webapps,0 16887,platforms/linux/remote/16887.rb,"HP Openview connectedNodes.ovpl Remote Command Execution",2010-07-03,metasploit,linux,remote,0 16888,platforms/linux/remote/16888.rb,"SquirrelMail PGP Plugin command execution (SMTP)",2010-08-25,metasploit,linux,remote,0 16889,platforms/linux/webapps/16889.rb,"Redmine SCM Repository 0.9.x, 1.0.x - Arbitrary Command Execution",2011-01-08,metasploit,linux,webapps,0 16890,platforms/php/webapps/16890.rb,"phpBB viewtopic.php Arbitrary Code Execution",2010-07-03,metasploit,php,webapps,0 16891,platforms/cgi/webapps/16891.rb,"QuickTime Streaming Server parse_xml.cgi Remote Execution",2010-07-03,metasploit,cgi,webapps,0 16892,platforms/php/webapps/16892.rb,"TWiki History TWikiUsers rev Parameter Command Execution",2010-07-03,metasploit,php,webapps,0 16893,platforms/cgi/webapps/16893.rb,"Barracuda IMG.PL Remote Command Execution",2010-04-30,metasploit,cgi,webapps,0 16894,platforms/php/webapps/16894.rb,"TWiki Search Function Arbitrary Command Execution",2010-07-03,metasploit,php,webapps,0 16895,platforms/php/webapps/16895.rb,"WordPress cache_lastpostdate Arbitrary Code Execution",2010-07-03,metasploit,php,webapps,0 16896,platforms/php/webapps/16896.rb,"vBulletin misc.php Template Name Arbitrary Code Execution",2010-07-25,metasploit,php,webapps,0 16897,platforms/php/webapps/16897.rb,"BASE base_qry_common Remote File Include",2010-11-24,metasploit,php,webapps,0 16899,platforms/php/webapps/16899.rb,"osCommerce 2.2 Arbitrary PHP Code Execution",2010-07-03,metasploit,php,webapps,0 16901,platforms/php/webapps/16901.rb,"PAJAX Remote Command Execution",2010-04-30,metasploit,php,webapps,0 16902,platforms/php/webapps/16902.rb,"CakePHP <= 1.3.5 / 1.2.8 Cache Corruption Exploit",2011-01-14,metasploit,php,webapps,0 16903,platforms/php/remote/16903.rb,"OpenX banner-edit.php File Upload PHP Code Execution",2010-09-20,metasploit,php,remote,0 16904,platforms/php/webapps/16904.rb,"Trixbox langChoice PHP Local File Inclusion",2011-01-08,metasploit,php,webapps,0 16905,platforms/cgi/webapps/16905.rb,"AWStats (6.1-6.2) configdir Remote Command Execution",2009-12-26,metasploit,cgi,webapps,0 16906,platforms/php/webapps/16906.rb,"Joomla 1.5.12 TinyBrowser File Upload Code Execution",2010-06-15,metasploit,php,webapps,0 16907,platforms/hardware/webapps/16907.rb,"Google Appliance ProxyStyleSheet Command Execution",2010-07-01,metasploit,hardware,webapps,0 16908,platforms/cgi/webapps/16908.rb,"Nagios3 statuswml.cgi Ping Command Execution",2010-07-14,metasploit,cgi,webapps,0 16909,platforms/php/webapps/16909.rb,"Coppermine Photo Gallery <= 1.4.14 picEditor.php Command Execution",2010-07-03,metasploit,php,webapps,0 16910,platforms/linux/remote/16910.rb,"Mitel Audio and Web Conferencing Command Injection",2011-01-08,metasploit,linux,remote,0 16911,platforms/php/webapps/16911.rb,"TikiWiki tiki-graph_formula Remote PHP Code Execution",2010-09-20,metasploit,php,webapps,0 16912,platforms/php/webapps/16912.rb,"Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include",2010-11-24,metasploit,php,webapps,0 16913,platforms/php/webapps/16913.rb,"PhpMyAdmin Config File Code Injection",2010-07-03,metasploit,php,webapps,0 16914,platforms/cgi/webapps/16914.rb,"Matt Wright guestbook.pl Arbitrary Command Execution",2010-07-03,metasploit,cgi,webapps,0 16915,platforms/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent Command Injection",2010-10-25,metasploit,linux,remote,0 16916,platforms/linux/remote/16916.rb,"Citrix Access Gateway Command Execution",2011-03-03,metasploit,linux,remote,0 16917,platforms/php/webapps/16917.rb,"Dogfood CRM spell.php Remote Command Execution",2010-07-03,metasploit,php,webapps,0 16918,platforms/freebsd/remote/16918.rb,"Zabbix Agent net.tcp.listen Command Injection",2010-07-03,metasploit,freebsd,remote,0 16919,platforms/linux/remote/16919.rb,"DistCC Daemon Command Execution",2010-07-03,metasploit,linux,remote,0 16920,platforms/linux/remote/16920.rb,"SpamAssassin spamd Remote Command Execution",2010-04-30,metasploit,linux,remote,0 16921,platforms/linux/remote/16921.rb,"ProFTPD-1.3.3c Backdoor Command Execution",2010-12-03,metasploit,linux,remote,0 16922,platforms/linux/remote/16922.rb,"UnrealIRCD 3.2.8.1 Backdoor Command Execution",2010-12-05,metasploit,linux,remote,0 16923,platforms/hardware/webapps/16923.rb,"ContentKeeper Web Remote Command Execution",2010-10-09,metasploit,hardware,webapps,0 16924,platforms/linux/remote/16924.rb,"ClamAV Milter Blackhole-Mode Remote Code Execution",2010-10-09,metasploit,linux,remote,0 16925,platforms/linux/remote/16925.rb,"Exim4 <= 4.69 - string_format Function Heap Buffer Overflow",2010-12-16,metasploit,linux,remote,0 16926,platforms/windows/remote/16926.rb,"Mercantec SoftCart CGI Overflow",2010-09-20,metasploit,windows,remote,0 16927,platforms/hp-ux/remote/16927.rb,"HP-UX LPD Command Execution",2010-10-06,metasploit,hp-ux,remote,0 16928,platforms/linux/remote/16928.rb,"System V Derived /bin/login Extraneous Arguments Buffer Overflow",2010-07-03,metasploit,linux,remote,0 16929,platforms/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow",2010-11-11,metasploit,aix,dos,0 16930,platforms/aix/remote/16930.rb,"ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX)",2010-11-11,metasploit,aix,remote,0 16931,platforms/php/webapps/16931.html,"N-13 News 4.0 CSRF Vulnerability (Add Admin)",2011-03-06,AtT4CKxT3rR0r1ST,php,webapps,0 16933,platforms/php/webapps/16933.txt,"Quick Polls Local File Inclusion and Deletion Vulnerabilities",2011-03-06,"Mark Stanislav",php,webapps,0 16934,platforms/php/webapps/16934.pl,"EggAvatar for vBulletin 3.8.x SQL Injection Vulnerability",2011-03-06,DSecurity,php,webapps,0 16935,platforms/php/webapps/16935.txt,"bacula-web 1.3.x - 5.0.3 Multiple Vulnerabilities",2011-03-07,b0telh0,php,webapps,0 16936,platforms/windows/remote/16936.html,"KingView 6.5.3 SCADA ActiveX Exploit",2011-03-07,"Carlos Mario Penagos Hollmann",windows,remote,0 16937,platforms/php/webapps/16937.pl,"EggAvatar 2.3.2 for vBulletin 3.8.x Local File Read",2011-03-07,DSecurity,php,webapps,0 16938,platforms/php/webapps/16938.txt,"BMForum Myna 6.0 SQL Injection Vulnerability",2011-03-07,"Stephan Sattler",php,webapps,0 16939,platforms/multiple/dos/16939.txt,"Hiawatha WebServer 7.4 Denial of Service Vulnerability",2011-03-07,"Rodrigo Escobar",multiple,dos,0 16940,platforms/windows/local/16940.c,".NET Runtime Optimization Service Privilege Escalation Exploit 0day",2011-03-08,XenoMuta,windows,local,0 16941,platforms/asp/webapps/16941.txt,"EzPub Simple Classic ASP CMS SQL Injection Vulnerability",2011-03-08,p0pc0rn,asp,webapps,0 16942,platforms/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer m3u Buffer Overflow",2011-03-08,KedAns-Dz,windows,local,0 16943,platforms/windows/dos/16943.pl,"Movavi VideoSuite 8.0 SlideShow jpg Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 16944,platforms/windows/dos/16944.pl,"Movavi VideoSuite 8.0 Movie Editor avi Local Crash PoC",2011-03-08,KedAns-Dz,windows,dos,0 16945,platforms/hardware/dos/16945.pl,"Nokia N97 m3u Playlist Crash PoC",2011-03-08,KedAns-Dz,hardware,dos,0 16946,platforms/php/webapps/16946.txt,"RuubikCMS 1.0.3 - Multiple Vulnerabilities",2011-03-08,IRCRASH,php,webapps,0 16947,platforms/php/webapps/16947.txt,"GRAND Flash Album Gallery 0.55 Wordpress Plugin Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps,0 16948,platforms/php/webapps/16948.txt,"Esselbach Storyteller CMS System 1.8 - SQL Injection Vulnerability",2011-03-09,Shamus,php,webapps,0 16949,platforms/php/webapps/16949.php,"maian weblog <= 4.0 - Remote Blind SQL Injection",2011-03-09,mr_me,php,webapps,0 16950,platforms/php/webapps/16950.txt,"recordpress 0.3.1 - Multiple Vulnerabilities",2011-03-09,IRCRASH,php,webapps,0 16951,platforms/bsd/local/16951.c,"FreeBSD <= 6.4 Netgraph Local Privledge Escalation Exploit",2011-03-10,zx2c4,bsd,local,0 16952,platforms/linux/dos/16952.c,"Linux Kernel < 2.6.37-rc2 TCP_MAXSEG Kernel Panic DoS",2011-03-10,zx2c4,linux,dos,0 16953,platforms/asp/webapps/16953.txt,"Luch Web Designer Multiple SQL Injection Vulnerabilities",2011-03-10,p0pc0rn,asp,webapps,0 16954,platforms/php/webapps/16954.txt,"Keynect Ecommerce SQL Injection Vulnerability",2011-03-10,"Arturo Zamora",php,webapps,0 16955,platforms/asp/webapps/16955.txt,"smartermail 7.3 and 7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0 16956,platforms/windows/remote/16956.rb,"Novell iPrint Client ActiveX Control <= 5.52 Buffer Overflow",2011-03-07,metasploit,windows,remote,0 16957,platforms/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows Payload Execution",2011-03-08,metasploit,windows,remote,0 16959,platforms/multiple/webapps/16959.txt,"Oracle WebLogic Session Fixation Via HTTP POST",2011-03-11,"Roberto Suggi Liverani",multiple,webapps,0 16960,platforms/linux/dos/16960.txt,"Linux NTP query client 4.2.6p1 - Heap Overflow Vulnerability",2011-03-11,mr_me,linux,dos,0 16961,platforms/php/webapps/16961.py,"N`CMS 1.1E Pre-Auth Local File Inclusion Remote Code Exploit",2011-03-11,TecR0c,php,webapps,0 16962,platforms/asp/webapps/16962.txt,"SmarterStats 6.0 - Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",asp,webapps,0 16963,platforms/php/webapps/16963.txt,"Constructr CMS 3.03 Miltiple Remote Vulnerabilities",2011-03-11,LiquidWorm,php,webapps,0 16964,platforms/unix/remote/16964.rb,"Accellion File Transfer Appliance MPIPE2 Command Execution",2011-03-11,metasploit,unix,remote,8812 16965,platforms/windows/local/16965.pl,"CoolZip 2.0 zip Buffer Overflow Exploit",2011-03-12,"C4SS!0 G0M3S",windows,local,0 16966,platforms/linux/dos/16966.php,"PHP <= 5.3.6 shmop_read() Integer Overflow DoS",2011-03-12,"Jose Carlos Norte",linux,dos,0 16968,platforms/php/webapps/16968.txt,"Cover Vision SQL Injection Vulnerability",2011-03-13,Egyptian.H4x0rz,php,webapps,0 16969,platforms/php/webapps/16969.txt,"Log1 CMS 2.0 - Multiple Vulnerabilities",2011-03-14,Aodrulez,php,webapps,0 16970,platforms/windows/remote/16970.rb,"Kolibri <= 2.0 - HTTP Server HEAD Buffer Overflow",2011-08-03,metasploit,windows,remote,0 16971,platforms/windows/local/16971.py,"ABBS Audio Media Player Buffer Overflow Exploit (M3U/LST)",2011-03-14,Rh0,windows,local,0 16972,platforms/hardware/remote/16972.txt,"iOS Checkview 1.1 - Directory Traversal",2011-03-14,kim@story,hardware,remote,0 16973,platforms/linux/dos/16973.c,"Linux <= 2.6.37-rc1 serial_core TIOCGICOUNT Leak Exploit",2011-03-14,prdelka,linux,dos,0 16974,platforms/hardware/remote/16974.html,"Android 2.0 ,2.1, 2.1.1 WebKit Use-After-Free Exploit",2011-03-14,"MJ Keith",hardware,remote,0 16975,platforms/asp/webapps/16975.txt,"SmarterMail 8.0 Multiple XSS Vulnerabilities",2011-03-14,"Hoyt LLC Research",asp,webapps,0 16976,platforms/windows/local/16976.pl,"ABBS Audio Media Player 3.0 .lst Buffer Overflow Exploit (SEH)",2011-03-14,h1ch4m,windows,local,0 16977,platforms/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 .fcd Buffer Overflow Exploit",2011-03-14,h1ch4m,windows,local,0 16978,platforms/windows/local/16978.rb,"Foxit PDF Reader 4.2 Javascript File Write",2011-03-14,metasploit,windows,local,0 16979,platforms/windows/dos/16979.html,"Opera 11.01 NULL PTR Derefernce",2011-03-15,echo,windows,dos,0 16980,platforms/php/webapps/16980.py,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-03-15,TecR0c,php,webapps,0 16982,platforms/php/webapps/16982.txt,"lotuscms 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",php,webapps,0 16984,platforms/windows/remote/16984.rb,"HP OpenView Performance Insight Server Backdoor Account Code Execution",2011-03-15,metasploit,windows,remote,0 16985,platforms/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal",2011-03-16,metasploit,multiple,remote,0 16986,platforms/windows/dos/16986.py,"AVIPreview 0.26 Alpha Denial of Service",2011-03-16,BraniX,windows,dos,0 16987,platforms/php/webapps/16987.txt,"pointter php content management system 1.2 - Multiple Vulnerabilities",2011-03-16,LiquidWorm,php,webapps,0 16988,platforms/php/webapps/16988.txt,"WikiWig 5.01 Multiple XSS Vulnerabilities",2011-03-16,"AutoSec Tools",php,webapps,0 16989,platforms/php/webapps/16989.txt,"b2evolution 4.0.3 Persistent XSS Vulnerability",2011-03-16,"AutoSec Tools",php,webapps,0 16990,platforms/multiple/remote/16990.rb,"Sun Java Applet2ClassLoader Remote Code Execution Exploit",2011-03-16,metasploit,multiple,remote,0 16991,platforms/windows/local/16991.txt,"Microsoft Source Code Analyzer for SQL Injection 1.3 Improper Permissions",2011-03-17,LiquidWorm,windows,local,0 16992,platforms/php/webapps/16992.txt,"Joomla! 1.6 Multiple SQL Injection Vulnerabilities",2011-03-17,"Aung Khant",php,webapps,0 16993,platforms/hardware/remote/16993.pl,"ACTi ASOC 2200 Web Configurator <= 2.6 - Remote Root Command Execution",2011-03-17,"Todor Donev",hardware,remote,0 16995,platforms/php/webapps/16995.txt,"Joomla com_booklibrary - SQL Injection",2011-03-17,"Marc Doudiet",php,webapps,0 16996,platforms/windows/dos/16996.rb,"Fake Webcam 6.1 - Local Crash PoC",2011-03-17,"Anastasios Monachos",windows,dos,0 16997,platforms/php/webapps/16997.txt,"Tugux CMS 1.0_final Multiple Vulnerabilities",2011-03-17,Aodrulez,php,webapps,0 16998,platforms/windows/remote/16998.rb,"RealNetworks RealPlayer CDDA URI Initialization Vulnerability",2011-03-17,metasploit,windows,remote,0 16999,platforms/windows/local/16999.rb,"POP Peeper 3.7 SEH Exploit",2011-03-18,"Anastasios Monachos",windows,local,0 17000,platforms/php/webapps/17000.txt,"Tugux CMS (nid) BLIND Sql Injection Vulnerability",2011-03-18,eidelweiss,php,webapps,0 17001,platforms/windows/local/17001.pl,"CORE Multimedia Suite 2011 CORE Player 2.4 Buffer Overflow (.m3u)",2011-03-18,Rh0,windows,local,0 17002,platforms/php/webapps/17002.txt,"CMS Loko Media Local File Download Vulnerability",2011-03-18,Xr0b0t,php,webapps,0 17003,platforms/php/webapps/17003.py,"iCMS 1.1 - Admin SQLi/Bruteforce Exploit",2011-03-18,TecR0c,php,webapps,0 17004,platforms/linux/dos/17004.txt,"libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5)",2011-03-18,"Maksymilian Arciemowicz",linux,dos,0 17005,platforms/php/webapps/17005.txt,"Kleophatra 0.1.4 0day Arbitrary Upload File Vulnerability",2011-03-19,Xr0b0t,php,webapps,0 17006,platforms/php/webapps/17006.txt,"balitbang cms 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0 17007,platforms/php/webapps/17007.txt,"Phpbuddies Arbitrary Upload File Vulnerability",2011-03-19,Xr0b0t,php,webapps,0 17009,platforms/php/webapps/17009.txt,"CMS Balitbang 3.3 Arbitary File Upload Vulnerability",2011-03-19,eidelweiss,php,webapps,0 17011,platforms/asp/webapps/17011.txt,"Douran 3.9.7.8 File Download/Source Code Disclosure Vulnerability",2011-03-20,"AJAX Security Team",asp,webapps,0 17012,platforms/windows/local/17012.py,"Mediacoder 2011 RC3 m3u Buffer Overflow Exploit",2011-03-20,"Oh Yaw Theng",windows,local,0 17013,platforms/windows/local/17013.pl,"MPlayer Lite r33064 m3u SEH Overflow Exploit",2011-03-20,"C4SS!0 and h1ch4m",windows,local,0 17014,platforms/php/webapps/17014.txt,"CMS Lokomedia 1.5 Arbitary File Upload Vulnerability",2011-03-21,eidelweiss,php,webapps,0 17015,platforms/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 17016,platforms/asp/webapps/17016.txt,"EAFlashUpload 2.5 - File Arbitrary Upload",2011-03-21,"Daniel Godoy",asp,webapps,0 17018,platforms/php/webapps/17018.txt,"Shimbi CMS Multiple SQL Injection Vulnerabilities",2011-03-21,p0pc0rn,php,webapps,0 17019,platforms/windows/dos/17019.txt,"RealPlayer <= 14.0.1.633 Heap Overflow Vulnerability",2011-03-21,"Luigi Auriemma",windows,dos,0 17020,platforms/netware/dos/17020.py,"Novell Netware NWFTPD.NLM DELE Remote Code Execution Vulnerability",2011-03-21,"Francis Provencher",netware,dos,0 17021,platforms/windows/dos/17021.py,"SpoonFTP 1.2 RETR Denial of Service Vulnerability",2011-03-21,"C4SS!0 G0M3S",windows,dos,0 17022,platforms/windows/remote/17022.txt,"siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 17023,platforms/windows/dos/17023.txt,"iconics genesis32 and genesis64 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 17024,platforms/windows/remote/17024.txt,"7-technologies igss 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 17025,platforms/windows/dos/17025.txt,"DATAC RealWin Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos,0 17026,platforms/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI HTML Injection",2011-03-23,"Nikolas Sotiriu",windows,webapps,0 17027,platforms/windows/remote/17027.rb,"Adobe Flash Player AVM Bytecode Verification",2011-03-23,metasploit,windows,remote,0 17028,platforms/windows/remote/17028.rb,"HP OpenView NNM nnmRptConfig nameParams Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17029,platforms/windows/remote/17029.rb,"HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17030,platforms/windows/remote/17030.rb,"HP NNM CGI webappmon.exe execvp Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17031,platforms/linux/remote/17031.rb,"Distributed Ruby send syscall vulnerability",2011-03-23,metasploit,linux,remote,0 17032,platforms/windows/dos/17032.txt,"VMCPlayer 1.0 Denial of Service",2011-03-23,BraniX,windows,dos,0 17033,platforms/windows/dos/17033.py,"IGSS 8 ODBC Server Multiple Remote Uninitialized Pointer Free DoS",2011-03-23,"Jeremy Brown",windows,dos,0 17034,platforms/windows/remote/17034.py,"Progea Movicon 11 TCPUploadServer Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 17035,platforms/php/webapps/17035.pl,"Constructr CMS 3.03 Arbitrary File Upload",2011-03-23,plucky,php,webapps,0 17036,platforms/asp/webapps/17036.txt,"Web Wiz Forum Injection Vulnerability",2011-03-23,eXeSoul,asp,webapps,0 17037,platforms/windows/remote/17037.rb,"PostgreSQL for Microsoft Windows Payload Execution",2011-03-23,metasploit,windows,remote,0 17038,platforms/windows/remote/17038.rb,"HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow",2011-03-24,metasploit,windows,remote,80 17039,platforms/windows/remote/17039.rb,"HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow",2011-03-23,metasploit,windows,remote,80 17040,platforms/windows/remote/17040.rb,"HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow",2011-03-24,metasploit,windows,remote,80 17041,platforms/windows/remote/17041.rb,"HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow",2011-03-23,metasploit,windows,remote,80 17042,platforms/windows/remote/17042.rb,"HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow",2011-03-24,metasploit,windows,remote,80 17043,platforms/windows/remote/17043.rb,"HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17044,platforms/windows/remote/17044.rb,"HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow",2011-03-23,metasploit,windows,remote,0 17045,platforms/windows/dos/17045.py,"Avaya IP Office Manager 8.1 TFTP DOS",2011-03-24,"Craig Freyman",windows,dos,69 17046,platforms/php/webapps/17046.txt,"syndeocms 2.8.02 - Multiple Vulnerabilities",2011-03-24,"High-Tech Bridge SA",php,webapps,0 17047,platforms/windows/remote/17047.rb,"HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow",2011-03-25,metasploit,windows,remote,0 17048,platforms/windows/remote/17048.rb,"VLC AMV Dangling Pointer Vulnerability",2011-03-26,metasploit,windows,remote,0 17050,platforms/php/webapps/17050.txt,"Family Connections CMS 2.3.2 (POST) Stored XSS And XML Injection",2011-03-26,LiquidWorm,php,webapps,0 17051,platforms/php/webapps/17051.txt,"SimplisCMS 1.0.3.0 - Multiple Vulnerabilities",2011-03-27,NassRawI,php,webapps,0 17053,platforms/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",windows,remote,0 17054,platforms/php/webapps/17054.txt,"webedition cms 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",php,webapps,0 17055,platforms/php/webapps/17055.txt,"Honey Soft Web Solution Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,php,webapps,0 17056,platforms/php/webapps/17056.txt,"Wordpress plugin BackWPup Remote and Local Code Execution Vulnerability",2011-03-28,"Sense of Security",php,webapps,0 17057,platforms/php/webapps/17057.txt,"webEdition CMS Local File Inclusion Vulnerability",2011-03-28,eidelweiss,php,webapps,0 17058,platforms/linux/remote/17058.rb,"Distributed Ruby Send instance_eval/syscall Code Execution",2011-03-27,metasploit,linux,remote,0 17061,platforms/php/webapps/17061.txt,"Andy's PHP Knowledgebase Project 0.95.4 SQL Injection",2011-03-29,"AutoSec Tools",php,webapps,0 17062,platforms/php/webapps/17062.txt,"Claroline 1.10 Persistent XSS Vulnerability",2011-03-29,"AutoSec Tools",php,webapps,0 17063,platforms/windows/remote/17063.txt,"easy file sharing web server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",windows,remote,0 17064,platforms/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local SEH Buffer Overflow Exploit",2011-03-29,Dr_IDE,windows,local,0 17068,platforms/multiple/remote/17068.py,"jHTTPd 0.1a Directory Traversal Vulnerability",2011-03-29,"AutoSec Tools",multiple,remote,0 17069,platforms/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0 17070,platforms/windows/dos/17070.py,"Rumble 0.25.2232 Denial of Service Vulnerability",2011-03-29,"AutoSec Tools",windows,dos,0 17071,platforms/windows/dos/17071.py,"GOM Player 2.1.28.5039 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 17072,platforms/windows/dos/17072.py,"Windows Explorer 6.0.2900.5512 (Shmedia.dll 6.0.2900.5512) AVI Preview DoS PoC",2011-03-29,BraniX,windows,dos,0 17074,platforms/windows/dos/17074.py,"Winamp 5.61 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0 17075,platforms/windows/dos/17075.py,"Media Player Classic Home Cinema 1.5.0.2827 AVI DoS PoC",2011-03-30,BraniX,windows,dos,0 17076,platforms/php/webapps/17076.txt,"YaCOMAS 0.3.6 Alpha Multiple Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0 17077,platforms/php/webapps/17077.txt,"pligg cms 1.1.3 - Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",php,webapps,0 17078,platforms/multiple/remote/17078.java,"Zend Java Bridge - Remote Code Execution (ZDI-11-113)",2011-03-30,ikki,multiple,remote,0 17079,platforms/php/webapps/17079.txt,"IrIran Shoping Script SQL Injection Vulnerability",2011-03-30,Net.Edit0r,php,webapps,0 17080,platforms/php/webapps/17080.txt,"Bigace 2.7.5 Remote File Upload Vulnerability",2011-03-30,Net.Edit0r,php,webapps,0 17081,platforms/asp/webapps/17081.txt,"CosmoQuest Login Bypass Vulnerability",2011-03-30,Net.Edit0r,asp,webapps,0 17083,platforms/linux/local/17083.pl,"HT Editor 2.0.18 File Opening Stack Overflow",2011-03-30,ZadYree,linux,local,0 17084,platforms/php/webapps/17084.txt,"Andy's PHP Knowledgebase 0.95.2 (viewusers.php) SQL Injection",2011-03-30,"Mark Stanislav",php,webapps,0 17085,platforms/php/webapps/17085.txt,"PHPBoost 3.0 Remote Download Backup Vulnerability",2011-03-31,KedAns-Dz,php,webapps,0 17086,platforms/windows/local/17086.pl,"Word List Builder Buffer Overflow Exploit (SEH)",2011-04-01,h1ch4m,windows,local,0 17087,platforms/windows/dos/17087.pl,"Real player 14.0.2.633 - 0day Buffer overflow/DOS Exploit",2011-04-01,^Xecuti0N3r,windows,dos,0 17089,platforms/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - 0Day Buffer overflow/DOS Exploit",2011-04-01,^Xecuti0N3r,windows,dos,0 17091,platforms/php/webapps/17091.html,"Allomani E-Store 1.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 17092,platforms/php/webapps/17092.html,"Allomani News 1.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 17093,platforms/php/webapps/17093.html,"Allomani Movies Library 2.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 17094,platforms/php/webapps/17094.html,"Allomani Web Links 1.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 17095,platforms/php/webapps/17095.html,"Allomani Audio and Video Library 2.7.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 17096,platforms/php/webapps/17096.html,"Allomani Super Multimedia Library 2.5.0 - CSRF Vulnerability (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps,0 17097,platforms/bsd/dos/17097.c,"IPComp encapsulation pre-auth kernel memory corruption",2011-04-01,"Tavis Ormandy",bsd,dos,0 17098,platforms/php/webapps/17098.txt,"InTerra Blog Machine 1.84 XSS Vulnerability",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17099,platforms/php/webapps/17099.txt,"Feng Office 1.7.3.3 CSRF Vulnerability",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17100,platforms/php/webapps/17100.txt,"spidaNews 1.0 news.php (id) SQL Injection Vulnerability news.php (id)",2011-04-02,"Easy Laster",php,webapps,0 17101,platforms/php/webapps/17101.txt,"ilchClan 1.0.5 (regist.php) SQL Injection Vulnerabiility",2011-04-02,"Easy Laster",php,webapps,0 17102,platforms/php/webapps/17102.txt,"Anzeigenmarkt 2011 (index.php) SQL Injection Vulnerability",2011-04-02,"Easy Laster",php,webapps,0 17103,platforms/php/webapps/17103.txt,"Advanced Image Hosting 2.2 (index.php) SQL Injection Vulnerability",2011-04-03,keracker,php,webapps,0 17104,platforms/windows/remote/17104.txt,"RealNetworks RealGames StubbyUtil.ShellCtl.1 ActiveX Control Multiple Remote Command Execution",2011-04-03,rgod,windows,remote,0 17105,platforms/windows/remote/17105.txt,"RealNetworks RealGames StubbyUtil.ProcessMgr.1 ActiveX Control Multiple Remote Command Execution",2011-04-03,rgod,windows,remote,0 17106,platforms/php/webapps/17106.txt,"Rash CMS SQL Injection Vulnerability",2011-04-03,keracker,php,webapps,0 17107,platforms/php/webapps/17107.txt,"Banner Ad Management Script SQL Injection Vulnerability",2011-04-03,Egyptian.H4x0rz,php,webapps,0 17108,platforms/php/webapps/17108.txt,"OpenCart 1.4.9 Multiple Local File Inclusion Vulnerabilities",2011-04-03,KedAns-Dz,php,webapps,0 17110,platforms/php/webapps/17110.txt,"DoceboLMS 4.0.4 Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0 17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) Stored and Reflective XSS Vulnerabilities",2011-04-04,"Michael Brooks",multiple,webapps,0 17112,platforms/hardware/webapps/17112.txt,"Encore ENPS-2012 Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17113,platforms/hardware/webapps/17113.txt,"TP-Link TL-PS110U & TL-PS110P Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17114,platforms/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17115,platforms/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17116,platforms/hardware/webapps/17116.txt,"Longshine Multiple Print Servers Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17117,platforms/hardware/webapps/17117.txt,"Planet FPS-1101 Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0 17118,platforms/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",php,webapps,0 17119,platforms/php/webapps/17119.txt,"Wordpress Plugin Custom Pages 0.5.0.1 - LFI Vulnerability",2011-04-05,"AutoSec Tools",php,webapps,0 17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 'fnmatch()' Function Stack Corruption Vulnerability",2011-02-25,"Simon Berry-Byrne",multiple,dos,0 17123,platforms/php/webapps/17123.txt,"TutorialMS 1.4 (show) - Remote SQL Injection Vulnerability",2011-04-05,LiquidWorm,php,webapps,0 17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) Buffer Overflow + ROP exploit",2011-04-06,Nate_M,windows,local,0 17125,platforms/php/webapps/17125.txt,"Dream Vision Technologies Web Portal SQL Injection Vulnerability",2011-04-06,eXeSoul,php,webapps,0 17126,platforms/php/webapps/17126.html,"Graugon Forum 1.3 SQL Injection Vulnerability",2011-04-06,"AutoSec Tools",php,webapps,0 17127,platforms/php/webapps/17127.txt,"eyeos 2.3 - Multiple Vulnerabilities",2011-04-06,"AutoSec Tools",php,webapps,0 17128,platforms/php/webapps/17128.txt,"greenpants 0.1.7 - Multiple Vulnerabilities",2011-04-06,"Ptrace Security",php,webapps,0 17129,platforms/php/webapps/17129.txt,"S40 CMS 0.4.2b LFI Vulnerability",2011-04-07,Osirys,php,webapps,0 17132,platforms/php/webapps/17132.py,"Joomla! com_virtuemart <= 1.1.7 - Blind SQL Injection Exploit",2011-04-08,"TecR0c and mr_me",php,webapps,0 17133,platforms/windows/dos/17133.c,"Microsoft Windows xp AFD.sys Local Kernel DoS Exploit",2011-04-08,"Lufeng Li",windows,dos,0 17134,platforms/php/webapps/17134.txt,"phpcollab 2.5 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps,0 17135,platforms/php/webapps/17135.txt,"viscacha 0.8.1 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps,0 17136,platforms/php/webapps/17136.txt,"Joomla JCE Component (com_jce) Blind SQL Injection Vulnerability",2011-04-09,eidelweiss,php,webapps,0 17137,platforms/php/webapps/17137.txt,"NooMS CMS 1.1.1 - CSRF",2011-04-09,loneferret,php,webapps,0 17140,platforms/multiple/dos/17140.txt,"Libmodplug ReadS3M Stack Overflow",2011-04-09,"SEC Consult",multiple,dos,0 17141,platforms/php/webapps/17141.txt,"Point Market System 3.1x vbulletin plugin SQLi Vulnerability",2011-04-10,Net.Edit0r,php,webapps,0 17142,platforms/windows/dos/17142.py,"IrfanView 4.28 - ICO With Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0 17143,platforms/windows/dos/17143.py,"IrfanView 4.28 - ICO Without Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0 17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 .ZIP File Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0 17145,platforms/windows/dos/17145.pl,"Vallen Zipper 2.30 - (.ZIP) Heap Overflow",2011-04-11,"C4SS!0 G0M3S",windows,dos,0 17146,platforms/php/webapps/17146.txt,"K-Links - Link Directory Script SQL Injection Vulnerability",2011-04-11,R3d-D3v!L,php,webapps,0 17147,platforms/linux/local/17147.txt,"tmux '-S' Option Incorrect SetGID Privilege Escalation Vulnerability",2011-04-11,ph0x90bic,linux,local,0 17148,platforms/multiple/remote/17148.rb,"Zend Server Java Bridge Arbitrary Java Code Execution",2011-04-05,metasploit,multiple,remote,10001 17149,platforms/windows/remote/17149.rb,"Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution",2011-04-09,metasploit,windows,remote,0 17150,platforms/windows/local/17150.rb,"AOL Desktop 9.6 RTX Buffer Overflow",2011-04-08,metasploit,windows,local,0 17151,platforms/windows/remote/17151.rb,"IBM Lotus Domino iCalendar MAILTO Buffer Overflow",2011-04-04,metasploit,windows,remote,25 17152,platforms/windows/remote/17152.rb,"ManageEngine Applications Manager Authenticated Code Execution",2011-04-08,metasploit,windows,remote,9090 17153,platforms/windows/local/17153.rb,"VeryTools Video Spirit Pro <= 1.70 .visprj Buffer Overflow",2011-04-11,metasploit,windows,local,0 17155,platforms/windows/remote/17155.py,"Cisco Security Agent Management Console ‘st_upload’ RCE Exploit",2011-04-12,"Gerry Eisenhaur",windows,remote,0 17156,platforms/windows/remote/17156.txt,"OpenText FirstClass Client 11.005 - Code Execution",2011-04-12,"Kyle Ossinger",windows,remote,0 17157,platforms/windows/local/17157.py,"Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability",2011-04-12,"C4SS!0 G0M3S",windows,local,0 17158,platforms/windows/local/17158.txt,"Microsoft HTML Help <= 6.1 Stack Overflow",2011-04-12,"Luigi Auriemma",windows,local,0 17159,platforms/windows/dos/17159.txt,"Microsoft Host Integration Server <= 8.5.4224.0 DoS Vulnerabilities",2011-04-12,"Luigi Auriemma",windows,dos,0 17160,platforms/windows/dos/17160.txt,"Microsoft Reader <= 2.1.1.3143 Integer Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 17161,platforms/windows/dos/17161.txt,"Microsoft Reader <= 2.1.1.3143 Heap Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 17162,platforms/windows/dos/17162.txt,"Microsoft Reader <= 2.1.1.3143 Integer Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 17163,platforms/windows/dos/17163.txt,"Microsoft Reader <= 2.1.1.3143 Array Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0 17164,platforms/windows/dos/17164.txt,"Microsoft Reader <= 2.1.1.3143 NULL Byte Write",2011-04-12,"Luigi Auriemma",windows,dos,0 17165,platforms/php/webapps/17165.py,"TinyBB 1.4 - Blind Sql Injection and Path Disclosure",2011-04-13,swami,php,webapps,0 17166,platforms/windows/local/17166.py,"PlaylistMaker 1.5 .txt File - Buffer Overflow Vulnerability",2011-04-13,"C4SS!0 G0M3S",windows,local,0 17169,platforms/bsd/local/17169.pl,"NEdit 5.5 Format String Vulnerability",2011-04-14,Tosh,bsd,local,0 17170,platforms/php/webapps/17170.txt,"EZ-Shop 1.02 Lateral SQL Injection Vulnerability",2011-04-14,Osirys,php,webapps,0 17171,platforms/windows/local/17171.pl,"SimplyPlay v.66 .pls File Buffer Overflow Vulnerability",2011-04-14,"C4SS!0 G0M3S",windows,local,0 17172,platforms/php/webapps/17172.txt,"cPassMan 1.82 - Arbitrary File Download",2011-04-15,"Sense of Security",php,webapps,0 17173,platforms/php/webapps/17173.txt,"TextAds 2.08 Script Cross Site Scripting Vulnerability",2011-04-15,"Ashiyane Digital Security Team",php,webapps,0 17174,platforms/multiple/webapps/17174.txt,"SQL-Ledger <= 2.8.33 Post-authentication Local File Include/Edit Vulnerability",2011-04-15,bitform,multiple,webapps,0 17175,platforms/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability",2011-04-16,metasploit,windows,remote,0 17176,platforms/asp/webapps/17176.txt,"SoftXMLCMS Shell Upload Vulnerability",2011-04-16,Alexander,asp,webapps,0 17177,platforms/windows/local/17177.rb,"MS Word Record Parsing Buffer Overflow MS09-027 (meta)",2011-04-16,"Andrew King",windows,local,0 17178,platforms/php/webapps/17178.txt,"Blue Hat Sensitive Database Disclosure Vulnerability SQLi",2011-04-16,^Xecuti0N3r,php,webapps,0 17179,platforms/php/webapps/17179.txt,"Bedder CMS Blind SQL Injection Vulnerability",2011-04-16,^Xecuti0N3r,php,webapps,0 17180,platforms/php/webapps/17180.txt,"Shape Web Solutions CMS SQL Injection Vulnerability",2011-04-16,"Ashiyane Digital Security Team",php,webapps,0 17181,platforms/linux/remote/17181.pl,"FiSH-irssi 0.99 - Evil ircd Buffer Overflow (CVE-2007-1397)",2011-04-17,"Caleb James DeLisle",linux,remote,0 17183,platforms/php/webapps/17183.txt,"osPHPSite SQL Injection Vulnerability",2011-04-17,vir0e5,php,webapps,0 17185,platforms/windows/local/17185.py,"Wireshark 1.4.1-1.4.4 SEH Overflow Exploit",2011-04-18,sickness,windows,local,0 17186,platforms/windows/local/17186.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,local,0 17187,platforms/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53 .64 Action Script Type Confusion Exploit (DEP+ASLR bypass)",2011-04-19,Abysssec,windows,remote,0 17188,platforms/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",windows,dos,0 17190,platforms/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0 17191,platforms/php/webapps/17191.txt,"Ultimate eShop Error Based SQL Injection Vulnerability",2011-04-20,Romka,php,webapps,0 17192,platforms/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 Multiple XSS Vulnerabilities",2011-04-20,LiquidWorm,php,webapps,0 17193,platforms/php/webapps/17193.html,"SocialCMS1.0.2 Multiple CSRF Vulnerabilities",2011-04-20,vir0e5,php,webapps,0 17194,platforms/linux/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 - 69 bytes",2011-04-21,"Jonathan Salwan",linux,shellcode,0 17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow",2011-04-19,metasploit,windows,remote,0 17196,platforms/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 (ElonFmt.ocx) pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local,0 17197,platforms/php/webapps/17197.txt,"First Escort Marketing CMS Multiple SQL Injection Vunerabilities",2011-04-22,NoNameMT,php,webapps,0 17198,platforms/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",php,webapps,0 17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0 17200,platforms/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS",2011-04-22,Saif,php,webapps,0 17201,platforms/multiple/dos/17201.php,"PHP phar extension 1.1.1 Heap Overflow",2011-04-22,"Alexander Gavrun",multiple,dos,0 17202,platforms/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0 17203,platforms/php/webapps/17203.txt,"Web2Project 2.3 SQL Injection Vulnerability",2011-04-22,"AutoSec Tools",php,webapps,0 17204,platforms/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 Local File Disclosure",2011-04-22,Mbah_Semar,php,webapps,0 17205,platforms/php/webapps/17205.txt,"4images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17206,platforms/php/webapps/17206.txt,"Realmarketing CMS Multiple SQL Injection Vulnerabilities",2011-04-22,^Xecuti0N3r,php,webapps,0 17207,platforms/php/webapps/17207.txt,"ajax category dropdown wordpress plugin 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps,0 17209,platforms/php/webapps/17209.txt,"SoftMP3 SQL Injection Vulnerability",2011-04-24,mArTi,php,webapps,0 17210,platforms/windows/local/17210.rb,"eZip Wizard 3.0 Stack Buffer Overflow",2011-04-25,metasploit,windows,local,0 17211,platforms/php/webapps/17211.txt,"mySeatXT 0.1781 SQL Injection Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0 17212,platforms/php/webapps/17212.txt,"OrangeHRM 2.6.3 (PluginController.php) Local File Inclusion Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0 17213,platforms/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",php,webapps,0 17214,platforms/php/webapps/17214.php,"WordPress SermonBrowser Plugin 0.43 SQL Injection",2011-04-26,Ma3sTr0-Dz,php,webapps,0 17215,platforms/hardware/webapps/17215.txt,"Snom IP Phone Web Interface < 8 - Multiple Vulnerabilities",2011-04-26,"Yakir Wizman",hardware,webapps,0 17216,platforms/php/webapps/17216.txt,"Quick.CMS 3.0 - CSRF Vulnerabilities",2011-04-26,^Xecuti0N3r,php,webapps,0 17217,platforms/windows/local/17217.py,"Subtitle Processor 7.7.1 SEH Unicode Buffer Overflow Exploit",2011-04-27,"Brandon Murphy",windows,local,0 17218,platforms/php/webapps/17218.txt,"Symphony CMS 2.1.2 - Blind SQL Injection",2011-04-27,Wireghoul,php,webapps,0 17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server Directory Traversal Remote Code Execution",2011-04-27,metasploit,windows,remote,18821 17220,platforms/php/webapps/17220.txt,"eyeos <= 1.9.0.2 - Stored XSS vulnerability using image files",2011-04-28,"Alberto Ortega",php,webapps,0 17221,platforms/php/webapps/17221.txt,"kusaba x <= 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",php,webapps,0 17222,platforms/linux/dos/17222.c,"libmodplug <= 0.8.8.2 .abc Stack-Based Buffer Overflow PoC",2011-04-28,epiphant,linux,dos,0 17223,platforms/windows/local/17223.pl,"NetOp Remote Control 8.0, 9.1, 9.2, 9.5 Buffer Overflow",2011-04-28,chap0,windows,local,0 17224,platforms/osx/shellcode/17224.s,"OSX/Intel reverse_tcp shell x86_64 - 131 bytes",2011-04-29,hammackj,osx,shellcode,0 17225,platforms/windows/local/17225.rb,"Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow",2011-04-28,metasploit,windows,local,0 17226,platforms/php/webapps/17226.txt,"phpGraphy 0.9.13b Multiple Vulnerabilities",2011-04-29,"High-Tech Bridge SA",php,webapps,0 17227,platforms/windows/dos/17227.py,"Microsoft Office Excel Axis Properties Record Parsing Buffer Overflow PoC",2011-04-29,webDEViL,windows,dos,0 17228,platforms/asp/webapps/17228.txt,"SOOP Portal Raven 1.0b SQL Injection Vulnerability",2011-04-29,Evil-Thinker,asp,webapps,0 17229,platforms/windows/local/17229.rb,"MJM QuickPlayer 1.00 beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow",2011-04-30,metasploit,windows,local,0 17230,platforms/windows/local/17230.rb,"MJM Core Player 2011 .s3m Stack Buffer Overflow",2011-04-30,metasploit,windows,local,0 17231,platforms/php/webapps/17231.txt,"Parnian Opendata CMS SQL Injection Vulnerability",2011-05-02,Alexander,php,webapps,0 17235,platforms/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 CSRF Add Administrator Account PoC",2011-05-02,outlaw.dll,php,webapps,0 17236,platforms/php/webapps/17236.txt,"Travel411 SQL Injection Vulnerability",2011-05-02,Caddy-Dz,php,webapps,0 17237,platforms/php/webapps/17237.txt,"Horizon Web Builder (fshow.php) SQL Injection Vulnerability",2011-05-03,"Iolo Morganwg",php,webapps,0 17238,platforms/php/webapps/17238.html,"Front Accounting 2.3.4 CSRF Vulnerability",2011-05-03,"AutoSec Tools",php,webapps,0 17239,platforms/php/webapps/17239.txt,"Time and Expense Management System Multiple Vulnerabilities",2011-05-03,"AutoSec Tools",php,webapps,0 17240,platforms/windows/remote/17240.html,"ICONICS WebHMI ActiveX Stack Overflow",2011-05-03,"sgb and bls",windows,remote,0 17242,platforms/asp/webapps/17242.txt,"Sothink DHTML Menu SQL Injection Vulnerability",2011-05-04,Caddy-Dz,asp,webapps,0 17243,platforms/windows/remote/17243.txt,"SPlayer <= 3.7 (build 2055) Buffer Overflow Exploit",2011-05-04,xsploitedsec,windows,remote,0 17244,platforms/hardware/remote/17244.txt,"ZyWALL USG Appliance Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote,0 17248,platforms/php/webapps/17248.txt,"PHPDug 2.0.0 - Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",php,webapps,0 17250,platforms/php/webapps/17250.txt,"phpThumb 'phpThumbDebug' Information Disclosure",2011-05-06,mook,php,webapps,0 17251,platforms/php/webapps/17251.html,"VCalendar 1.1.5 CSRF Vulnerability",2011-05-06,"High-Tech Bridge SA",php,webapps,0 17252,platforms/windows/remote/17252.rb,"VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow",2011-04-08,metasploit,windows,remote,0 17259,platforms/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal vulnerability",2011-05-07,"Raffaele Forte",cgi,webapps,0 17264,platforms/php/webapps/17264.txt,"Joomla Component com_versioning SQLi Vulnerability",2011-05-09,the_cyber_nuxbie,php,webapps,0 17265,platforms/php/webapps/17265.txt,"Joomla Component com_hello SQL Injection Vulnerability",2011-05-09,the_cyber_nuxbie,php,webapps,0 17266,platforms/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",windows,dos,0 17267,platforms/php/webapps/17267.txt,"Traidnt UP (view.php) SQL Injection Vulnerability",2011-05-10,ScOrPiOn,php,webapps,0 17268,platforms/windows/remote/17268.rb,"SPlayer 3.7 Content-Type Buffer Overflow",2011-05-11,metasploit,windows,remote,0 17269,platforms/windows/remote/17269.rb,"ICONICS WebHMI ActiveX Buffer Overflow",2011-05-10,metasploit,windows,remote,0 17270,platforms/windows/local/17270.pl,"Chasys Media Player 2.0 Buffer Overflow Exploit(SEH)",2011-05-11,h1ch4m,windows,local,0 17273,platforms/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences 0day",2011-05-12,"Stefan LE BERRE",windows,dos,0 17274,platforms/windows/dos/17274.txt,"SlimPDF Reader PoC",2011-05-12,"Nicolas Krassas",windows,dos,0 17275,platforms/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 DEP Bypass",2011-05-12,h1ch4m,windows,local,0 17276,platforms/windows/webapps/17276.txt,"Oracle GlassFish Server Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps,0 17277,platforms/windows/local/17277.pl,"A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass",2011-05-13,h1ch4m,windows,local,0 17278,platforms/windows/dos/17278.pl,"Adobe Audition 3.0 (build 7283) Session File Handling Buffer Overflow PoC",2011-05-13,LiquidWorm,windows,dos,0 17279,platforms/hardware/remote/17279.txt,"DreamBox DM500(+) Arbitrary File Download Vulnerability",2011-05-13,LiquidWorm,hardware,remote,0 17284,platforms/php/webapps/17284.txt,"EditorMonkey WordPress plugin (FCKeditor) Arbitrary File Upload",2011-05-14,kaMtiEz,php,webapps,0 17285,platforms/php/webapps/17285.php,"osCommerce 2.3.1 (banner_manager.php) Remote File Upload Vulnerability",2011-05-14,"Number 7",php,webapps,0 17287,platforms/windows/dos/17287.mid,"Winamp 5.61 'in_midi' component heap overflow (crash only)",2011-05-15,"Alexander Gavrun",windows,dos,0 17288,platforms/php/webapps/17288.txt,"Joomla Component com_question SQL Injection Vulnerability",2011-05-15,"NeX HaCkeR",php,webapps,0 17289,platforms/php/webapps/17289.txt,"frame-oshop SQL Injection Vulnerability",2011-05-15,-SmoG-,php,webapps,0 17290,platforms/hardware/remote/17290.txt,"XtreamerPRO Media-player Multiple Vulnerabilities",2011-05-16,"Itzik Chen",hardware,remote,0 17291,platforms/windows/dos/17291.py,"Steam Software Denial of Service Vulnerability",2011-05-16,david.r.klein,windows,dos,0 17292,platforms/php/webapps/17292.txt,"Media In Spot CMS Local File Inclusion Vulnerability",2011-05-16,"wlhaan haker",php,webapps,0 17293,platforms/php/webapps/17293.txt,"Media In Spot CMS SQL Injection Vulnerability",2011-05-16,"Iolo Morganwg",php,webapps,0 17294,platforms/windows/local/17294.py,"CoolPlayer Portable 2.19.2 Buffer Overflow",2011-05-16,sinfulsecurity,windows,local,0 17295,platforms/php/webapps/17295.txt,"Vanilla Forum 2.0.17.9 LFI Vulnerability",2011-05-16,"AutoSec Tools",php,webapps,0 17296,platforms/php/webapps/17296.txt,"NoticeBoardPro 1.0 - Multiple Vulnerabilities",2011-05-16,"AutoSec Tools",php,webapps,0 17297,platforms/php/webapps/17297.txt,"Jcow 4.2.1 LFI Vulnerability",2011-05-16,"AutoSec Tools",php,webapps,0 17298,platforms/netware/dos/17298.txt,"Novell Netware eDirectory DoS Vulnerability",2011-05-16,nSense,netware,dos,0 17299,platforms/php/webapps/17299.txt,"Wordpress Plugin Is-human <= 1.4.2- Remote Command Execution Vulnerability",2011-05-17,neworder,php,webapps,0 17300,platforms/windows/remote/17300.rb,"7-Technologies IGSS <= 9.00.00 b11063 - IGSSdataServer.exe Stack Overflow",2011-05-16,metasploit,windows,remote,0 17301,platforms/php/webapps/17301.txt,"Pligg 1.1.4 SQL Injection Vulnerability",2011-05-17,Null-0x00,php,webapps,0 17302,platforms/windows/local/17302.py,"Sonique 1.96 .m3u Buffer Overflow",2011-05-17,sinfulsecurity,windows,local,0 17303,platforms/php/webapps/17303.txt,"Joomla 1.0 Component jDownloads Arbitrary File Upload Vulnerability",2011-05-18,Al-Ghamdi,php,webapps,0 17304,platforms/windows/remote/17304.txt,"Cisco Unified Operations Manager Multiple Vulnerabilities",2011-05-18,"Sense of Security",windows,remote,0 17305,platforms/windows/dos/17305.py,"Microsoft Windows Vista/Server 2008 ""nsiproxy.sys"" Local Kernel DoS Exploit",2011-05-18,"Lufeng Li",windows,dos,0 17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0 17307,platforms/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps,0 17308,platforms/php/webapps/17308.txt,"Zen Cart <= 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps,0 17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass - SO-11-007",2011-05-20,"Sense of Security",php,webapps,0 17311,platforms/php/webapps/17311.txt,"E-Manage MySchool 7.02 SQL Injection Vulnerability",2011-05-21,az7rb,php,webapps,0 17312,platforms/php/webapps/17312.txt,"tugux cms 1.2 Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0 17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 .mmm Stack Buffer Overflow",2011-05-22,metasploit,windows,local,0 17314,platforms/php/webapps/17314.txt,"vBulletin 4.0.x => 4.1.2 - (search.php) SQL Injection Vulnerability",2011-05-23,D4rkB1t,php,webapps,0 17316,platforms/php/webapps/17316.txt,"PHPortfolio SQL Injection Vulnerbility",2011-05-23,lionaneesh,php,webapps,0 17317,platforms/windows/local/17317.rb,"VisiWave VWR File Parsing Trusted Pointer Vulnerability",2011-05-23,metasploit,windows,local,0 17318,platforms/multiple/local/17318.php,"PHP <= 5.3.5 socket_connect() Buffer Overflow Vulnerability",2011-05-25,"Marek Kroemeke",multiple,local,0 17319,platforms/php/webapps/17319.txt,"Tickets 2.13 SQL Injection Vulnerability",2011-05-25,"AutoSec Tools",php,webapps,0 17320,platforms/php/webapps/17320.txt,"i-doIT 0.9.9-4 LFI Vulnerability",2011-05-25,"AutoSec Tools",php,webapps,0 17321,platforms/php/webapps/17321.txt,"ExtCalendar 2.0b2 (cal_search.php) SQL Injection Vulnerability",2011-05-25,"High-Tech Bridge SA",php,webapps,0 17322,platforms/php/webapps/17322.txt,"egroupware 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",php,webapps,0 17323,platforms/windows/shellcode/17323.c,"Allwin WinExec add new local administrator + ExitProcess Shellcode",2011-05-25,RubberDuck,windows,shellcode,0 17324,platforms/php/webapps/17324.rb,"AWStats Totals <= 1.14 multisort - Remote Command Execution",2011-05-25,metasploit,php,webapps,0 17325,platforms/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 SQL Injection Vulnerability",2011-05-26,"AutoSec Tools",php,webapps,0 17326,platforms/windows/shellcode/17326.rb,"DNS Reverse Download and Exec Shellcode",2011-05-26,"Alexey Sintsov",windows,shellcode,0 17327,platforms/php/webapps/17327.txt,"HB Ecommerce SQL Injection Vulnerability",2011-05-27,takeshix,php,webapps,0 17328,platforms/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,windows,remote,0 17329,platforms/windows/local/17329.rb,"Magix Musik Maker 16 - .mmm Stack Buffer Overflow (without egg-hunter)",2011-05-27,"Alexey Sintsov",windows,local,0 17330,platforms/php/webapps/17330.html,"cPanel < 11.25 CSRF - Add User php Script",2011-05-27,ninjashell,php,webapps,0 17335,platforms/php/webapps/17335.txt,"Duhok Forum 1.1 SQL Injection Vulnerability",2011-05-28,M.Jock3R,php,webapps,0 17336,platforms/php/webapps/17336.txt,"Guru Penny Auction Pro 3.0 - Blind SQL Injection Vulnerability",2011-05-28,v3n0m,php,webapps,0 17338,platforms/php/webapps/17338.txt,"Joomla Component com_jmsfileseller Local File Inclusion Vulnerability",2011-05-28,Valentin,php,webapps,0 17339,platforms/windows/remote/17339.py,"HP Data Protector Client EXEC_CMD Remote Code Execution PoC (ZDI-11-055)",2011-05-28,fdisk,windows,remote,0 17341,platforms/php/webapps/17341.txt,"Joomla Component com_joomnik SQL Injection Vulnerability",2011-05-29,SOLVER,php,webapps,0 17343,platforms/php/webapps/17343.txt,"Puzzle Apps CMS 3.2 Local File Inclusion",2011-05-29,"Treasure Priyamal",php,webapps,0 17344,platforms/php/webapps/17344.txt,"Invisionix Roaming System Remote metasys 0.2 LFI Vulnerability",2011-05-29,"Treasure Priyamal",php,webapps,0 17345,platforms/windows/remote/17345.py,"HP Data Protector Client EXEC_SETUP Remote Code Execution PoC (ZDI-11-056)",2011-05-29,fdisk,windows,remote,0 17346,platforms/php/webapps/17346.php,"w-Agora Forum 4.2.1 Arbitrary File Upload Exploit",2011-05-30,"Treasure Priyamal",php,webapps,0 17347,platforms/php/webapps/17347.php,"Easy Media Script SQL Injection Vulnerability",2011-05-30,Lagripe-Dz,php,webapps,0 17349,platforms/hardware/webapps/17349.txt,"Belkin G Wireless Router F5D7234-4 v5 Exploit",2011-05-30,Aodrulez,hardware,webapps,0 17350,platforms/php/webapps/17350.txt,"Guru JustAnswer Professional 1.25 Multiple SQL Injection Vulnerabilities",2011-05-30,v3n0m,php,webapps,0 17351,platforms/hardware/dos/17351.py,"iPhone4 FTP Server 1.0 - Empty CWD-RETR Remote Crash",2011-05-31,offsetIntruder,hardware,dos,0 17352,platforms/windows/remote/17352.rb,"7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities",2011-05-30,metasploit,windows,remote,0 17353,platforms/hardware/dos/17353.pl,"Brother HL-5370DW series auth bypass printer flooder",2011-05-31,chrisB,hardware,dos,0 17354,platforms/windows/remote/17354.py,"Easy Ftp Server 1.7.0.2 - Post-Authentication BoF",2011-06-01,b33f,windows,remote,0 17355,platforms/windows/remote/17355.rb,"GoldenFTP 4.70 PASS Stack Buffer Overflow",2011-06-02,metasploit,windows,remote,21 17356,platforms/hardware/remote/17356.txt,"MODACOM URoad-5000 1450 - Remote Command Execution/Backdoor",2011-06-02,"Alex Stanev",hardware,remote,0 17359,platforms/windows/remote/17359.pl,"Xitami Web Server 2.5b4 Remote Buffer Overflow Exploit",2011-06-03,mr.pr0n,windows,remote,0 17360,platforms/windows/webapps/17360.txt,"WebSVN 2.3.2 Unproper Metacharacters Escaping exec() Remote Command Injection",2011-06-04,rgod,windows,webapps,0 17361,platforms/windows/remote/17361.py,"Xitami Web Server 2.5b4 Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous ",windows,remote,0 17362,platforms/windows/local/17362.cpp,"OpenDrive <= 1.3.141 Local Password Disclosure",2011-06-04,"Glafkos Charalambous ",windows,local,0 17363,platforms/windows/dos/17363.pl,"1ClickUnzip 3.00 .ZIP File Heap Overflow Vulnerability",2011-06-06,"C4SS!0 G0M3S",windows,dos,0 17364,platforms/windows/local/17364.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit XPSP3 DEP Bypass",2011-06-06,"dookie and ronin",windows,local,0 17365,platforms/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 Remote SYSTEM Exploit",2011-06-07,"Jeremy Brown",windows,remote,0 17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute",2011-06-06,metasploit,windows,remote,0 17367,platforms/php/webapps/17367.html,"Dataface Local File Include",2011-06-07,ItSecTeam,php,webapps,0 17371,platforms/linux/shellcode/17371.txt,"Linux/x86-32 - ConnectBack with SSL connection - 422 bytes",2011-06-08,"Jonathan Salwan",linux,shellcode,0 17372,platforms/windows/dos/17372.txt,"VLC Media Player XSPF Local File Integer overflow in XSPF playlist parser",2011-06-08,TecR0c,windows,dos,0 17373,platforms/windows/remote/17373.py,"ActFax Server FTP Remote BOF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow",2011-06-09,metasploit,windows,remote,0 17375,platforms/asp/webapps/17375.txt,"EquiPCS SQL Injection vulnerability exploit",2011-06-09,Sideswipe,asp,webapps,0 17376,platforms/hardware/webapps/17376.txt,"Aastra IP Phone 9480i Web Interface Data disclosure Vulnerability",2011-06-09,"Yakir Wizman",hardware,webapps,0 17377,platforms/hardware/webapps/17377.txt,"Polycom IP Phone Web Interface Data Diclosure Vulnerability",2011-06-09,"Yakir Wizman",hardware,webapps,0 17378,platforms/php/webapps/17378.py,"Pacer Edition CMS 2.1 (rm) Remote Arbitrary File Deletion Exploit",2011-06-10,LiquidWorm,php,webapps,0 17379,platforms/php/webapps/17379.txt,"Pacer Edition CMS 2.1 (l param) Local File Inclusion Vulnerability",2011-06-10,LiquidWorm,php,webapps,0 17380,platforms/php/webapps/17380.txt,"Angora Guestbook 1.5 Local File Inclusion",2011-06-10,"AutoSec Tools",php,webapps,0 17381,platforms/windows/remote/17381.txt,"simple web-server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",windows,remote,0 17382,platforms/windows/webapps/17382.txt,"Tele Data Contact Management Server Directory Traversal",2011-06-10,"AutoSec Tools",windows,webapps,0 17383,platforms/windows/local/17383.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit (Win7 + ASLR bypass mod)",2011-06-11,xsploitedsec,windows,local,0 17387,platforms/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow vulnerability",2011-06-11,huimaozi,windows,dos,0 17388,platforms/windows/webapps/17388.txt,"trend micro data loss prevention virtual appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",windows,webapps,0 17389,platforms/php/webapps/17389.py,"Technote 7.2 - Blind SQL Injection Vulnerability",2011-06-11,BlueH4G,php,webapps,0 17390,platforms/php/webapps/17390.txt,"SUBRION CMS Multiple Vulnerabilities",2011-06-11,"Karthik R",php,webapps,0 17391,platforms/linux/local/17391.c,"DEC Alpha Linux <= 3.0 Local Root Exploit",2011-06-11,"Dan Rosenberg",linux,local,0 17392,platforms/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager POST Query Buffer Overflow",2011-06-12,metasploit,windows,remote,0 17393,platforms/multiple/webapps/17393.txt,"Oracle HTTP Server XSS Header Injection",2011-06-13,"Yasser ABOUKIR",multiple,webapps,0 17394,platforms/php/webapps/17394.txt,"Scriptegrator plugin for Joomla! 1.5 0day File Inclusion Vulnerability",2011-06-13,jdc,php,webapps,0 17395,platforms/php/webapps/17395.txt,"cubecart 2.0.7 - Multiple Vulnerabilities",2011-06-14,Shamus,php,webapps,0 17396,platforms/windows/dos/17396.html,"Opera Web Browser 11.11 Remote Crash",2011-06-14,echo,windows,dos,0 17398,platforms/windows/dos/17398.txt,"Windows Media Player with K-Lite Codec Pack DoS PoC",2011-06-14,"Nicolas Krassas",windows,dos,0 17399,platforms/windows/dos/17399.txt,"Microsoft Office XP Remote code Execution",2011-06-14,"Francis Provencher",windows,dos,0 17400,platforms/linux/dos/17400.c,"Conky Linux 1.8.0 Local DoS/PoC Exploit",2011-06-14,"Arturo D'Elia",linux,dos,0 17401,platforms/windows/dos/17401.txt,"MS HyperV Persistent DoS Vulnerability",2011-06-14,"Core Security",windows,dos,0 17402,platforms/php/webapps/17402.txt,"AMHSHOP 3.7.0 SQL Injection",2011-06-15,"Yassin Aboukir",php,webapps,0 17403,platforms/php/webapps/17403.txt,"Free Simple CMS 1.0 - Multiple Vulnerabilities",2011-06-15,"High-Tech Bridge SA",php,webapps,0 17404,platforms/multiple/webapps/17404.txt,"IBM WebSphere Application Server 7.0.0.13 CSRF Vulnerability",2011-06-15,"Core Security",multiple,webapps,0 17405,platforms/windows/dos/17405.txt,"Adobe Reader/Acrobat 10.0.1 DoS Exploit",2011-06-16,"Soroush Dalili",windows,dos,0 17406,platforms/php/webapps/17406.txt,"Catalog Builder - Ecommerce Software - Blind SQL Injection",2011-06-16,takeshix,php,webapps,0 17408,platforms/php/webapps/17408.txt,"WeBid 1.0.2 persistent XSS via SQL Injection",2011-06-17,Saif,php,webapps,0 17409,platforms/windows/remote/17409.rb,"MS11-050 IE mshtml!CObjectElement Use After Free",2011-06-17,metasploit,windows,remote,0 17410,platforms/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,php,webapps,0 17411,platforms/php/webapps/17411.txt,"A Cool Debate 1.0.3 Component Joomla Local File Inclusion",2011-06-18,"Chip D3 Bi0s",php,webapps,0 17412,platforms/php/webapps/17412.txt,"Joomla Component (com_team) SQL Injection Vulnerability",2011-06-19,CoBRa_21,php,webapps,0 17413,platforms/php/webapps/17413.txt,"Burning Board 3.1.5 Full Path Disclosure",2011-06-19,linc0ln.dll,php,webapps,0 17414,platforms/php/webapps/17414.txt,"Joomla Component Calc Builder (id) Blind SQL Injection Vulnerability",2011-06-19,"Chip D3 Bi0s",php,webapps,0 17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK insecure method DownloadImageFileURL() exploit",2011-06-20,mr_me,windows,remote,0 17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution Exploit",2011-06-20,mr_me,windows,remote,0 17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow",2011-06-20,metasploit,windows,remote,0 17418,platforms/php/webapps/17418.rb,"If-CMS 2.07 Pre-Auth Local File Inclusion Exploit",2011-06-20,TecR0c,php,webapps,0 17419,platforms/windows/remote/17419.zip,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Exploit",2011-06-20,Abysssec,windows,remote,0 17421,platforms/windows/dos/17421.py,"XnView 1.98 Denial of Service Vulnerability PoC",2011-06-20,BraniX,windows,dos,0 17422,platforms/hardware/remote/17422.txt,"DreamBox DM800 Arbitrary File Download Vulnerability",2011-06-21,ShellVision,hardware,remote,0 17423,platforms/php/webapps/17423.txt,"WPtouch WordPress Plugin 1.9.27 URL redirection",2011-06-21,MaKyOtOx,php,webapps,0 17424,platforms/windows/remote/17424.rb,"Black Ice Cover Page ActiveX Control Arbitrary File Download",2011-06-21,metasploit,windows,remote,0 17426,platforms/php/webapps/17426.txt,"iGiveTest 2.1.0 SQL Injection Vulnerability",2011-06-21,"Brendan Coles",php,webapps,0 17428,platforms/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",php,webapps,0 17429,platforms/windows/remote/17429.rb,"FactoryLink vrn.exe Opcode 9 Buffer Overflow",2011-06-21,metasploit,windows,remote,0 17430,platforms/windows/remote/17430.rb,"Sielco Sistemi Winlog Buffer Overflow",2011-06-21,metasploit,windows,remote,0 17431,platforms/php/webapps/17431.txt,"Same Team E-shop manager SQL Injection exploit",2011-06-22,"Number 7",php,webapps,0 17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH - sh4 - setuid(0) - chmod(""/etc/shadow"", 0666) - exit(0) - 43 bytes",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 17434,platforms/windows/remote/17434.rb,"RealWin SCADA Server DATAC Login Buffer Overflow",2011-06-22,metasploit,windows,remote,0 17435,platforms/php/webapps/17435.txt,"brewblogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",php,webapps,0 17436,platforms/php/webapps/17436.txt,"iSupport 1.8 SQL Injection Vulnerability",2011-06-23,"Brendan Coles",php,webapps,0 17437,platforms/jsp/webapps/17437.txt,"manageengine service desk plus 8.0 - Directory Traversal vulnerability",2011-06-23,"Keith Lee",jsp,webapps,0 17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0 17439,platforms/sh4/shellcode/17439.c,"SuperH (sh4) Add root user with password",2011-06-23,"Jonathan Salwan",sh4,shellcode,0 17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 .fat Buffer Overflow Exploit",2011-06-23,"Iván García Ferreira",windows,local,0 17442,platforms/jsp/webapps/17442.txt,"manageengine support center plus 7.8 build <= 7801 - Directory Traversal vulnerability",2011-06-23,xistence,jsp,webapps,0 17443,platforms/cgi/webapps/17443.txt,"ActivDesk 3.0 multiple security vulnerabilities",2011-06-23,"Brendan Coles",cgi,webapps,0 17444,platforms/php/webapps/17444.txt,"Webcat Multiple Blind SQL Injection Vulnerabilities",2011-06-23,w0rd,php,webapps,0 17445,platforms/php/webapps/17445.txt,"2Point Solutions (cmspages.php) SQL Injection Vulnerability",2011-06-23,"Newbie Campuz",php,webapps,0 17446,platforms/php/webapps/17446.txt,"nodesforum 1.059 - Remote File Inclusion Vulnerability",2011-06-23,bd0rk,php,webapps,0 17448,platforms/windows/remote/17448.rb,"Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh attachment)",2011-06-23,metasploit,windows,remote,0 17449,platforms/windows/local/17449.py,"FreeAmp .pls Buffer Overflow Exploit",2011-06-24,"C4SS!0 G0M3S",windows,local,0 17450,platforms/windows/remote/17450.rb,"Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow",2011-06-25,metasploit,windows,remote,0 17451,platforms/windows/local/17451.rb,"Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability",2011-06-26,metasploit,windows,local,0 17452,platforms/php/webapps/17452.txt,"JoomlaXi Persistent XSS Vulnerability",2011-06-26,"Karthik R",php,webapps,0 17453,platforms/php/webapps/17453.txt,"Wordpress Beer Recipes Plugin 1.0 XSS",2011-06-26,TheUzuki.',php,webapps,0 17455,platforms/windows/dos/17455.rb,"Smallftpd 1.0.3 FTP Server Denial of Service Vulnerability",2011-06-27,"Myo Soe",windows,dos,0 17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow",2011-06-27,metasploit,windows,remote,0 17457,platforms/php/webapps/17457.txt,"rgboard 4.2.1 SQL Injection Vulnerability",2011-06-28,hamt0ry,php,webapps,0 17458,platforms/windows/dos/17458.txt,"HP Data Protector 6.20 - Multiple Vulnerabilities",2011-06-29,"Core Security",windows,dos,0 17459,platforms/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Local Privilege Escalation",2011-06-29,LiquidWorm,windows,local,0 17460,platforms/windows/remote/17460.pl,"Kaillera Multiple Clients Buffer Overflow Vulnerabilities",2011-06-30,Sil3nt_Dre4m,windows,remote,0 17461,platforms/windows/dos/17461.txt,"HP Data Protector 6.20 EXEC_CMD Buffer Overflow Vulnerability",2011-06-30,"Core Security",windows,dos,0 17462,platforms/freebsd/remote/17462.txt,"FreeBSD OpenSSH 3.5p1 - Remote Root Exploit",2011-06-30,Kingcope,freebsd,remote,0 17463,platforms/linux/dos/17463.pl,"Rhythmbox (.m3u) Local Crash Poc",2011-06-30,Caddy-Dz,linux,dos,0 17464,platforms/php/webapps/17464.txt,"Joomla mdigg Component SQL Injection Vulnerability",2011-07-01,"Caddy Dz",php,webapps,0 17465,platforms/php/webapps/17465.txt,"WordPress 3.1.3 SQL Injection Vulnerabilities",2011-07-01,"SEC Consult",php,webapps,0 17466,platforms/php/webapps/17466.txt,"Ollance Member Login Script Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",php,webapps,0 17467,platforms/windows/remote/17467.rb,"HP OmniInet.exe Opcode 27 Buffer Overflow",2011-07-01,metasploit,windows,remote,5555 17468,platforms/windows/remote/17468.py,"HP Data Protector 6.11 Remote Buffer Overflow + DEP Bypass",2011-07-02,"muts and dookie",windows,remote,5555 17471,platforms/windows/dos/17471.py,"Donar Player 2.8.0 Denial of Service Vulnerability",2011-07-03,X-h4ck,windows,dos,0 17472,platforms/asp/webapps/17472.txt,"DmxReady Catalog Manager 1.2 - SQL Injection Vulneratbility",2011-07-03,Bellatrix,asp,webapps,0 17473,platforms/windows/local/17473.txt,"Adobe Reader X Atom Type Confusion Vulnerability Exploit",2011-07-03,Snake,windows,local,0 17474,platforms/windows/local/17474.txt,"MS Office 2010 RTF Header Stack Overflow Vulnerability Exploit",2011-07-03,Snake,windows,local,0 17475,platforms/asp/webapps/17475.txt,"DmxReady News Manager 1.2 - SQL Injection Vulnerability",2011-07-03,Bellatrix,asp,webapps,0 17476,platforms/windows/dos/17476.rb,"Microsoft IIS FTP Server <= 7.0 Stack Exhaustion DoS [MS09-053]",2011-07-03,"Myo Soe",windows,dos,0 17477,platforms/php/webapps/17477.txt,"phpDealerLocator Multiple SQL Injection Vulnerabilities",2011-07-03,"Robert Cooper",php,webapps,0 17478,platforms/asp/webapps/17478.txt,"DMXReady Registration Manager 1.2 - SQL Injection Vulneratbility",2011-07-03,Bellatrix,asp,webapps,0 17479,platforms/asp/webapps/17479.txt,"DmxReady Contact Us Manager 1.2 - SQL Injection Vulnerability",2011-07-03,Bellatrix,asp,webapps,0 17480,platforms/asp/webapps/17480.txt,"DmxReady Faqs Manager 1.2 - SQL Injection Vulnerability",2011-07-03,Bellatrix,asp,webapps,0 17481,platforms/asp/webapps/17481.txt,"DmxReady Bilboard 1.2 - SQL Injection Vulnerability",2011-07-03,Bellatrix,asp,webapps,0 17482,platforms/asp/webapps/17482.txt,"DmxReady Document Library Manager 1.2 - SQL Injection Vulnerability",2011-07-03,Bellatrix,asp,webapps,0 17483,platforms/php/webapps/17483.txt,"DMXReady Account List Manager 1.2 - SQL Injection Vulnerability",2011-07-04,Bellatrix,php,webapps,0 17484,platforms/php/webapps/17484.txt,"DmxReady Links Manager 1.2 - SQL Injection Vulnerability",2011-07-04,Bellatrix,php,webapps,0 17485,platforms/php/webapps/17485.txt,"PhpFood CMS 2.00 - SQL Injection Vulnerability",2011-07-04,kaMtiEz,php,webapps,0 17486,platforms/multiple/local/17486.php,"PHP 5.3.6 Buffer Overflow PoC (ROP) CVE-2011-1938",2011-07-04,"Jonathan Salwan",multiple,local,0 17487,platforms/php/webapps/17487.php,"WeBid <= 1.0.2 (converter.php) Remote Code Execution Exploit",2011-07-04,EgiX,php,webapps,0 17488,platforms/windows/local/17488.txt,"Adobe Reader 5.1 XFDF Buffer Overflow Vulnerability (SEH)",2011-07-04,extraexploit,windows,local,0 17489,platforms/windows/local/17489.rb,"Word List Builder 1.0 Buffer Overflow Exploit (MSF)",2011-07-04,"James Fitts",windows,local,0 17490,platforms/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 Buffer Overflow",2011-07-04,metasploit,windows,remote,0 17491,platforms/unix/remote/17491.rb,"VSFTPD 2.3.4 - Backdoor Command Execution",2011-07-05,metasploit,unix,remote,0 17492,platforms/windows/local/17492.rb,"Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability (MSF)",2011-07-05,"James Fitts",windows,local,0 17493,platforms/asp/webapps/17493.txt,"DmxReady Secure Document Library 1.2 - SQL Injection Vulnerability",2011-07-05,Bellatrix,asp,webapps,0 17495,platforms/php/webapps/17495.txt,"BbZL.PhP File Inclusion Exploit",2011-07-06,"Number 7",php,webapps,0 17496,platforms/php/webapps/17496.txt,"Joomla 1.6.3 CSRF Exploit",2011-07-06,"Luis Santana",php,webapps,0 17497,platforms/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 ASX Playlist File Handling Buffer Overflow Vulnerability",2011-07-06,LiquidWorm,windows,dos,0 17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server Buffer Overflow Vulnerability (MSF)",2011-07-07,"James Fitts",windows,remote,0 17499,platforms/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 Buffer Overflow (MSF)",2011-07-07,"James Fitts",windows,local,0 17500,platforms/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2 & 2.5.0 - SQL Injection Vulnerability",2011-07-07,kaMtiEz,php,webapps,0 17501,platforms/hardware/dos/17501.py,"Dlink DSL-2650U Dos/PoC",2011-07-07,"Li'el Fridman",hardware,dos,0 17502,platforms/windows/local/17502.rb,"MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow",2011-07-07,metasploit,windows,local,0 17503,platforms/jsp/webapps/17503.pl,"ManageEngine ServiceDesk <= 8.0.0.12 Database Disclosure Exploit",2011-07-07,@ygoltsev,jsp,webapps,0 17507,platforms/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server Directory Traversal Vulnerability",2011-07-08,"SecPod Research",hardware,remote,0 17508,platforms/php/webapps/17508.txt,"appRain Quick Start Edition Core Edition Multiple XSS Vulnerabilities",2011-07-08,"SecPod Research",php,webapps,0 17509,platforms/windows/dos/17509.pl,"ZipWiz 2005 5.0 - .ZIP File Buffer Corruption Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0 17510,platforms/php/webapps/17510.py,"phpMyAdmin3 (pma3) Remote Code Execution Exploit",2011-07-08,wofeiwo,php,webapps,0 17511,platforms/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - (.ZIP) Buffer Overflow Exploit",2011-07-08,"C4SS!0 G0M3S",windows,local,0 17512,platforms/windows/dos/17512.pl,"ZipItFast 3.0 - (.ZIP) Heap Overflow Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0 17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow",2011-07-09,metasploit,windows,remote,0 17514,platforms/php/webapps/17514.php,"phpMyAdmin 3.x Swekey Remote Code Injection Exploit",2011-07-09,Mango,php,webapps,0 17515,platforms/php/webapps/17515.txt,"Portix-CMS 1.5.0. rc5 Local File Inclusion Vulnerability",2011-07-09,Or4nG.M4N,php,webapps,0 17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 MiTM Attack",2011-07-09,Nibin,windows,remote,0 17518,platforms/php/webapps/17518.txt,"Tugux CMS 1.2 (pid) Arbitrary File Deletion Vulnerability",2011-07-10,LiquidWorm,php,webapps,0 17519,platforms/windows/remote/17519.py,"Freefloat FTP Server (LIST command) Buffer Overflow Exploit",2011-07-10,"Zer0 Thunder",windows,remote,0 17520,platforms/windows/remote/17520.rb,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Vulnerability",2011-07-10,metasploit,windows,remote,0 17522,platforms/php/webapps/17522.txt,"Fire Soft Board <= 2.0.1 Persistent XSS Vulnerability (admin panel)",2011-07-12,"_jill for A-S",php,webapps,0 17523,platforms/php/webapps/17523.txt,"Tradingeye E-commerce Shopping Cart Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",php,webapps,0 17524,platforms/php/webapps/17524.html,"Pandora FMS 3.2.1 - Cross Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps,0 17525,platforms/php/webapps/17525.txt,"Xmap 1.2.11 Joomla Component Blind SQL Injection",2011-07-12,jdc,php,webapps,0 17527,platforms/windows/remote/17527.py,"Solar FTP 2.1.1 PASV Buffer Overflow PoC",2011-07-12,"Craig Freyman",windows,remote,0 17528,platforms/php/webapps/17528.txt,"LiteRadius <= 3.2 - Multiple Blind SQL Injection Vulnerabilities",2011-07-13,"Robert Cooper",php,webapps,0 17529,platforms/php/webapps/17529.txt,"TCExam <= 11.2.011 - Multiple SQL Injection Vulnerabilities",2011-07-13,LiquidWorm,php,webapps,0 17530,platforms/php/webapps/17530.txt,"SOBI2 2.9.3.2 Joomla! Component Blind SQL Injections",2011-07-14,jdc,php,webapps,0 17531,platforms/php/webapps/17531.txt,"PG eLMS Pro vDEC_2007_01 (contact_us.php) Multiple POST XSS Vulnerabilities",2011-07-14,LiquidWorm,php,webapps,0 17532,platforms/php/webapps/17532.txt,"PG eLMS Pro vDEC_2007_01 Multiple Blind SQL Injection Vulnerabilities",2011-07-14,LiquidWorm,php,webapps,0 17533,platforms/php/webapps/17533.txt,"Inscribe Webmedia SQL Injection Vulnerability",2011-07-14,Netrondoank,php,webapps,0 17535,platforms/multiple/remote/17535.rb,"Java RMI Server Insecure Default Configuration Java Code Execution",2011-07-15,metasploit,multiple,remote,0 17536,platforms/windows/remote/17536.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow",2011-07-16,metasploit,windows,remote,0 17537,platforms/windows/remote/17537.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow",2011-07-16,metasploit,windows,remote,0 17539,platforms/windows/remote/17539.rb,"FreeFloat FTP Server 1.00 MKD Buffer Overflow Exploit",2011-07-17,"C4SS!0 G0M3S",windows,remote,0 17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server MKD Buffer Overflow (MSF)",2011-07-18,"James Fitts",windows,remote,0 17543,platforms/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer overflow",2011-07-17,metasploit,windows,remote,0 17544,platforms/windows/dos/17544.txt,"GDI+ CreateDashedPath Integer overflow in gdiplus.dll",2011-07-18,Abysssec,windows,dos,0 17545,platforms/win32/shellcode/17545.txt,"win32/PerfectXp-pc1/sp3 (Tr) Add Admin Shellcode 112 bytes",2011-07-18,KaHPeSeSe,win32,shellcode,0 17546,platforms/windows/remote/17546.py,"FreeFloat FTP Server REST, PASV Buffer Overflow Exploit",2011-07-18,"C4SS!0 G0M3S",windows,remote,0 17548,platforms/windows/remote/17548.rb,"FreeFloat FTP Server REST Buffer Overflow (MSF)",2011-07-19,KaHPeSeSe,windows,remote,0 17549,platforms/multiple/dos/17549.txt,"Lotus Domino SMTP router, EMAIL server and client DoS",2011-07-19,unknown,multiple,dos,0 17550,platforms/windows/remote/17550.py,"FreeFloat FTP Server ACCL Buffer Overflow Exploit",2011-07-19,mortis,windows,remote,0 17551,platforms/jsp/webapps/17551.txt,"Oracle Sun GlassFish Enterprise Server Stored XSS Vulnerability",2011-07-20,"Sense of Security",jsp,webapps,0 17553,platforms/php/webapps/17553.txt,"Appointment Booking Pro Joomla Component LFI Vulnerability",2011-07-20,"Don Tukulesto",php,webapps,0 17554,platforms/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - CSRF Vulnerabilities",2011-07-21,Crazy_Hacker,php,webapps,0 17555,platforms/php/webapps/17555.txt,"Vbulletin 4.0.x => 4.1.3 - (messagegroupid) SQL Injection Vulnerability 0day",2011-07-21,FB1H2S,php,webapps,0 17556,platforms/php/webapps/17556.txt,"Joomla Component JE K2 Story Submit Local File Inclusion Vulnerability",2011-07-21,v3n0m,php,webapps,0 17557,platforms/windows/remote/17557.html,"Dell IT Assistant detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,windows,remote,0 17559,platforms/linux/shellcode/17559.c,"Linux x86 egghunt shellcode",2011-07-21,"Ali Raheem",linux,shellcode,0 17560,platforms/php/webapps/17560.txt,"Joomla Component mod_spo SQL Injection Vulnerability",2011-07-21,SeguridadBlanca,php,webapps,0 17561,platforms/windows/local/17561.c,"Kingsoft AntiVirus 2012 KisKrnl.sys <= 2011.7.8.913 Local Kernel Mode Privilege Escalation Exploit",2011-07-22,MJ0011,windows,local,0 17562,platforms/php/webapps/17562.php,"ExtCalendar2 (Auth Bypass/Cookie) SQL Injection",2011-07-23,Lagripe-Dz,php,webapps,0 17563,platforms/windows/local/17563.py,"Download Accelerator plus (DAP) 9.7 M3U File Buffer Overflow Exploit (Unicode SEH)",2011-07-23,"C4SS!0 G0M3S",windows,local,0 17564,platforms/osx/shellcode/17564.asm,"OSX universal ROP shellcode",2011-07-24,pa_kt,osx,shellcode,0 17565,platforms/windows/local/17565.pl,"MPlayer Lite r33064 m3u Buffer Overflow Exploit (DEP Bypass)",2011-07-24,"C4SS!0 and h1ch4m",windows,local,0 17567,platforms/osx/dos/17567.txt,"Safari SVG DOM processing PoC",2011-07-25,"Nikita Tarakanov",osx,dos,0 17569,platforms/windows/dos/17569.py,"Ciscokits 1.0 TFTP Server File Name DoS",2011-07-25,"Craig Freyman",windows,dos,0 17570,platforms/php/webapps/17570.txt,"Musicbox <= 3.7 - Multiple Vulnerabilites",2011-07-25,R@1D3N,php,webapps,0 17571,platforms/php/webapps/17571.txt,"OpenX Ad Server 2.8.7 Cross Site Request Forgery",2011-07-26,"Narendra Shinde",php,webapps,0 17572,platforms/multiple/webapps/17572.txt,"ManageEngine ServiceDesk Plus 8.0.0 Build 8013 Improper User Privileges",2011-07-26,"Narendra Shinde",multiple,webapps,0 17573,platforms/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 Remote Code Execution",2011-07-26,beford,php,webapps,0 17574,platforms/jsp/webapps/17574.php,"CA ARCserve D2D r15 GWT RPC Multiple Vulnerabilities",2011-07-26,rgod,jsp,webapps,0 17575,platforms/windows/remote/17575.txt,"Safari 5.0.5 SVG Remote Code Execution Exploit (DEP bypass)",2011-07-26,Abysssec,windows,remote,0 17577,platforms/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool Cross-Site Request Forgery PoC",2011-07-27,"Narendra Shinde",cgi,webapps,0 17578,platforms/windows/remote/17578.txt,"MinaliC Webserver 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,windows,remote,0 17579,platforms/php/webapps/17579.rb,"Joomla 1.5 com_virtuemart <= 1.1.7 - Blind time-based SQL Injection (MSF)",2011-07-28,TecR0c,php,webapps,0 17580,platforms/windows/dos/17580.py,"MyWebServer 1.0.3 - Denial Of Service",2011-07-28,X-h4ck,windows,dos,0 17581,platforms/windows/remote/17581.txt,"MyWebServer 1.0.3 - Arbitrary File Download",2011-07-28,X-h4ck,windows,remote,0 17582,platforms/windows/dos/17582.txt,"Citrix XenApp / XenDesktop Stack-Based Buffer Overflow",2011-07-28,"n.runs AG",windows,dos,0 17583,platforms/windows/dos/17583.txt,"Citrix XenApp / XenDesktop XML Service Heap Corruption",2011-07-28,"n.runs AG",windows,dos,0 17584,platforms/php/webapps/17584.php,"cFTP <= 0.1 (r80) Arbitrary File Upload",2011-07-29,leviathan,php,webapps,0 17586,platforms/jsp/webapps/17586.txt,"ManageEngine ServiceDesk Plus 8.0 Build 8013 Multiple XSS Vulnerabilities",2011-07-29,"Narendra Shinde",jsp,webapps,0 17587,platforms/php/webapps/17587.txt,"Link Station Pro Multiple Vulnerabilities",2011-07-30,"$#4d0\/\/[r007k17]",php,webapps,0 17588,platforms/windows/remote/17588.rb,"Actfax FTP Server <= 4.27 - USER Command 0day Stack Buffer Overflow (MSF)",2011-07-31,mr_me,windows,remote,0 17590,platforms/php/webapps/17590.txt,"Digital Scribe 1.5 (register_form()) Multiple POST XSS Vulnerabilities",2011-07-31,LiquidWorm,php,webapps,0 17591,platforms/php/webapps/17591.txt,"Joomla Component (com_obSuggest) Local File Inclusion Vulnerability",2011-07-31,v3n0m,php,webapps,0 17592,platforms/php/webapps/17592.txt,"CMSPro! 2.08 CSRF Vulnerability",2011-08-01,Xadpritox,php,webapps,0 17593,platforms/php/webapps/17593.txt,"Zoneminder 1.24.3 - Remote File Inclusion Vulnerability",2011-08-01,iye,php,webapps,0 17594,platforms/jsp/webapps/17594.rb,"CA Arcserve D2D GWT RPC Credential Information Disclosure",2011-08-01,metasploit,jsp,webapps,0 17595,platforms/php/webapps/17595.txt,"MyBB MyTabs (plugin) 0day SQL injection vulnerability",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 17597,platforms/php/webapps/17597.txt,"SiteGenius Blind SQL injection Vulnerability",2011-08-02,"AutoRUN and dR.sqL",php,webapps,0 17600,platforms/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - (.pls) Buffer Overflow Vulnerability (DEP BYPASS)",2011-08-03,"C4SS!0 and h1ch4m",windows,local,0 17601,platforms/windows/dos/17601.py,"Omnicom Alpha 4.0e LPD Server DoS",2011-08-03,"Craig Freyman",windows,dos,0 17602,platforms/php/webapps/17602.txt,"WordPress TimThumb Plugin - Remote Code Execution",2011-08-03,MaXe,php,webapps,0 17603,platforms/php/webapps/17603.txt,"Joomla Component (com_jdirectory) SQL Injection Vulnerability",2011-08-03,"Caddy Dz",php,webapps,0 17604,platforms/windows/local/17604.rb,"ABBS Audio Media Player 3.0 - Buffer Overflow Exploit (MSF)",2011-08-04,"James Fitts",windows,local,0 17605,platforms/windows/local/17605.rb,"ABBS Electronic Flashcards 2.1 - Buffer Overflow Exploit (MSF)",2011-08-04,"James Fitts",windows,local,0 17606,platforms/multiple/webapps/17606.txt,"DZYGroup CMS Portal Multiple SQL Injection Vulnerabilities",2011-08-04,Netrondoank,multiple,webapps,0 17607,platforms/windows/local/17607.rb,"FreeAmp 2.0.7 .fat Buffer Overflow Exploit (MSF)",2011-08-04,"James Fitts",windows,local,0 17610,platforms/multiple/dos/17610.py,"OpenSLP Denial of Service Exploit",2011-08-05,"Nicolas Gregoire",multiple,dos,0 17611,platforms/linux/local/17611.pl,"Unrar 3.9.3 Local Stack Overflow Exploit",2011-08-05,ZadYree,linux,local,0 17612,platforms/windows/remote/17612.rb,"Firefox 3.6.16 OBJECT mChannel Remote Code Execution Exploit (DEP bypass)",2011-08-05,Rh0,windows,remote,0 17613,platforms/php/webapps/17613.php,"Wordpress Plugin E-commerce <= 3.8.4 - SQL Injection Exploit",2011-08-05,IHTeam,php,webapps,0 17614,platforms/hp-ux/remote/17614.sh,"HP Data Protector Remote Shell for HP-UX",2011-08-05,"Adrian Puente Z.",hp-ux,remote,0 17615,platforms/jsp/webapps/17615.rb,"Sun/Oracle GlassFish Server Authenticated Code Execution",2011-08-05,metasploit,jsp,webapps,0 17616,platforms/php/webapps/17616.txt,"WordPress ProPlayer plugin <= 4.7.7 SQL Injection Vulnerability",2011-08-05,"Miroslav Stampar",php,webapps,0 17617,platforms/php/webapps/17617.txt,"WordPress Social Slider plugin <= 5.6.5 SQL Injection Vulnerability",2011-08-05,"Miroslav Stampar",php,webapps,0 17618,platforms/windows/dos/17618.py,"CiscoKits 1.0 TFTP Server DoS (write command)",2011-08-05,"SecPod Research",windows,dos,0 17619,platforms/windows/remote/17619.py,"CiscoKits 1.0 TFTP Server Directory Traversal Vulnerability",2011-08-05,"SecPod Research",windows,remote,0 17620,platforms/windows/dos/17620.txt,"threedify designer 5.0.2 - Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",windows,dos,0 17626,platforms/windows/remote/17626.rb,"PXE exploit server",2011-08-05,metasploit,windows,remote,0 17627,platforms/php/webapps/17627.txt,"WordPress UPM Polls plugin <= 1.0.3 SQL Injection Vulnerability",2011-08-06,"Miroslav Stampar",php,webapps,0 17628,platforms/php/webapps/17628.txt,"WordPress Media Library Categories plugin <= 1.0.6 SQL Injection Vulnerability",2011-08-06,"Miroslav Stampar",php,webapps,0 17629,platforms/php/webapps/17629.txt,"acontent 1.1 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 17630,platforms/php/webapps/17630.txt,"AChecker 1.2 Multiple Error-Based SQL Injection vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 17631,platforms/php/webapps/17631.txt,"atutor 2.0.2 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps,0 17633,platforms/php/webapps/17633.txt,"Cart Software Multiple Vulnerabilities",2011-08-06,hosinn,php,webapps,0 17634,platforms/windows/local/17634.pl,"Free CD to MP3 Converter 3.1 Universal DEP Bypass Exploit",2011-08-07,"C4SS!0 G0M3S",windows,local,0 17635,platforms/hardware/remote/17635.rb,"HP JetDirect PJL Interface Universal Path Traversal",2011-08-07,"Myo Soe",hardware,remote,0 17636,platforms/hardware/remote/17636.rb,"HP JetDirect PJL Query Execution",2011-08-07,"Myo Soe",hardware,remote,0 17637,platforms/php/webapps/17637.txt,"Simple Machines forum (SMF) 2.0 session hijacking",2011-08-07,seth,php,webapps,0 17638,platforms/windows/dos/17638.py,"LiteServe 2.81 PASV Command Denial of Service",2011-08-08,"Craig Freyman",windows,dos,0 17639,platforms/php/webapps/17639.txt,"XpressEngine 1.4.5.7 Persistent XSS Vulnerability",2011-08-08,v0nSch3lling,php,webapps,0 17640,platforms/php/webapps/17640.txt,"BlogPHP 2.0 - Persistent XSS Vulnerability",2011-08-09,Paulzz,php,webapps,0 17641,platforms/php/webapps/17641.txt,"Lasernet CMS 1.5 - SQL Injection Vulnerability",2011-08-09,p0pc0rn,php,webapps,0 17642,platforms/windows/dos/17642.txt,"Acoustica Mixcraft 1.00 - Local Crash",2011-08-09,NassRawI,windows,dos,0 17643,platforms/windows/dos/17643.pl,"Excel SLYK Format Parsing Buffer Overrun Vulnerability PoC",2011-08-09,webDEViL,windows,dos,0 17644,platforms/php/webapps/17644.txt,"FCKeditor all version - Arbitrary File Upload Vulnerability",2011-08-09,pentesters.ir,php,webapps,0 17645,platforms/hardware/remote/17645.py,"iphone/ipad phone drive 1.1.1 - Directory Traversal",2011-08-09,IRCRASH,hardware,remote,0 17646,platforms/php/webapps/17646.txt,"TNR Enhanced Joomla Search <= SQL Injection Vulnerability",2011-08-09,NoGe,php,webapps,0 17647,platforms/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass Exploit",2011-08-10,"C4SS!0 G0M3S",windows,local,0 17648,platforms/linux/remote/17648.sh,"HP Data Protector Remote Root Shell for Linux",2011-08-10,SZ,linux,remote,0 17649,platforms/windows/remote/17649.py,"BisonFTP Server <= 3.5 - Remote Buffer Overflow Exploit",2011-08-10,localh0t,windows,remote,0 17650,platforms/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 mChannel use after free vulnerability",2011-08-10,metasploit,windows,remote,0 17653,platforms/cgi/webapps/17653.txt,"Adobe RoboHelp 9 DOM Cross Site Scripting",2011-08-11,"Roberto Suggi Liverani",cgi,webapps,0 17654,platforms/windows/local/17654.py,"MP3 CD Converter Professional 5.3.0 Universal DEP Bypass Exploit",2011-08-11,"C4SS!0 G0M3S",windows,local,0 17656,platforms/windows/remote/17656.rb,"TeeChart Professional ActiveX Control <= 2010.0.0.3 Trusted Integer Dereference",2011-08-11,metasploit,windows,remote,0 17658,platforms/windows/dos/17658.py,"Simple HTTPd 1.42 Denial of Servive Exploit",2011-08-12,G13,windows,dos,0 17659,platforms/windows/remote/17659.rb,"MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow",2011-08-13,metasploit,windows,remote,0 17660,platforms/php/webapps/17660.txt,"videoDB <= 3.1.0 SQL Injection Vulnerability",2011-08-13,seceurityoverun,php,webapps,0 17661,platforms/php/webapps/17661.txt,"Kahf Poems 1.0 - Multiple Vulnerabilities",2011-08-13,"Yassin Aboukir",php,webapps,0 17662,platforms/php/webapps/17662.txt,"Mambo CMS 4.6.x (4.6.5) SQL Injection Vulnerability",2011-08-13,"Aung Khant",php,webapps,0 17664,platforms/windows/dos/17664.py,"NSHC Papyrus Heap Overflow Vulnerability",2011-08-13,wh1ant,windows,dos,0 17665,platforms/windows/local/17665.pl,"D.R. Software Audio Converter 8.1 DEP Bypass Exploit",2011-08-13,"C4SS!0 G0M3S",windows,local,0 17666,platforms/php/webapps/17666.txt,"Prediction Football 2.51 XRF / CSRF",2011-08-14,"Smith Falcon",php,webapps,0 17667,platforms/php/webapps/17667.php,"Contrexx Shopsystem <= 2.2 SP3 - Blind SQL Injection",2011-08-14,Penguin,php,webapps,0 17669,platforms/windows/remote/17669.py,"Simple HTTPd 1.42 PUT Request Remote Buffer Overflow Vulnerability",2011-08-15,nion,windows,remote,0 17670,platforms/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",hardware,remote,0 17672,platforms/windows/remote/17672.html,"Mozilla Firefox 3.6.16 mChannel Object Use After Free Exploit (Win7)",2011-08-16,mr_me,windows,remote,0 17673,platforms/php/webapps/17673.txt,"WordPress IP-Logger Plugin <= 3.0 SQL Injection Vulnerability",2011-08-16,"Miroslav Stampar",php,webapps,0 17674,platforms/php/webapps/17674.txt,"Joomla JoomTouch Component Local File Inclusion Vulnerability",2011-08-17,NoGe,php,webapps,0 17675,platforms/php/webapps/17675.txt,"SoftwareDEP Classified Script SQL Injection Vulnerability",2011-08-17,v3n0m,php,webapps,0 17676,platforms/windows/dos/17676.py,"Notepad++ NppFTP plugin LIST command Remote Heap Overflow PoC",2011-08-17,0in,windows,dos,0 17677,platforms/php/webapps/17677.txt,"WordPress File Groups plugin <= 1.1.2 SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 17678,platforms/php/webapps/17678.txt,"WordPress Contus HD FLV Player plugin <= 1.3 SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 17679,platforms/php/webapps/17679.txt,"Wordpress Plugin Symposium <= 0.64 - SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 17680,platforms/php/webapps/17680.txt,"WordPress Easy Contact Form Lite plugin <= 1.0.7 SQLi",2011-08-17,"Miroslav Stampar",php,webapps,0 17681,platforms/php/webapps/17681.txt,"WordPress OdiHost Newsletter plugin <= 1.0 SQL Injection Vulnerability",2011-08-17,"Miroslav Stampar",php,webapps,0 17682,platforms/php/webapps/17682.php,"Contrexx Shopsystem <= 2.2 SP3 (catId) - Blind SQL Injection",2011-08-17,Penguin,php,webapps,0 17683,platforms/php/webapps/17683.txt,"Wordpress Plugin DS FAQ <= 1.3.2 - SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17684,platforms/php/webapps/17684.txt,"Wordpress Plugin Forum <= 1.7.8 - SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17685,platforms/php/webapps/17685.txt,"Elgg <= 1.7.10 - Multiple Vulnerabilities",2011-08-18,"Aung Khant",php,webapps,0 17686,platforms/php/webapps/17686.txt,"WordPress Ajax Gallery plugin <= 3.0 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17687,platforms/php/webapps/17687.txt,"WordPress Global Content Blocks plugin <= 1.2 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17688,platforms/php/webapps/17688.txt,"WordPress Allow PHP in Posts and Pages plugin <= 2.0.0.RC1 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17689,platforms/php/webapps/17689.txt,"WordPress Menu Creator plugin <= 1.1.7 SQL Injection Vulnerability",2011-08-18,"Miroslav Stampar",php,webapps,0 17691,platforms/multiple/remote/17691.rb,"Apache Struts < 2.2.0 Remote Command Execution",2011-08-19,metasploit,multiple,remote,0 17692,platforms/windows/remote/17692.rb,"Solarftp 2.1.2 - PASV Buffer Overflow Exploit (MSF)",2011-08-19,Qnix,windows,remote,0 17694,platforms/php/webapps/17694.txt,"network tracker .95 - Stored XSS",2011-08-19,G13,php,webapps,0 17695,platforms/php/webapps/17695.txt,"phpMyRealty <= v. 1.0.7 SQL Injection Vulnerability",2011-08-19,H4T$A,php,webapps,0 17696,platforms/multiple/dos/17696.pl,"Apache httpd Remote Denial of Service (memory exhaustion)",2011-08-19,Kingcope,multiple,dos,0 17697,platforms/windows/remote/17697.rb,"HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution",2011-08-20,metasploit,windows,remote,0 17698,platforms/php/webapps/17698.rb,"Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability",2011-08-19,metasploit,php,webapps,0 17699,platforms/windows/remote/17699.rb,"Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution",2011-08-19,metasploit,windows,remote,0 17700,platforms/windows/remote/17700.rb,"Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution",2011-08-19,metasploit,windows,remote,0 17702,platforms/php/webapps/17702.rb,"WordPress Block-Spam-By-Math-Reloaded Plugin Bypass",2011-08-20,"Tiago Ferreira and Heyder Andrade",php,webapps,0 17703,platforms/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) Stored XSS",2011-08-20,"Eyup CELIK",php,webapps,0 17704,platforms/php/webapps/17704.txt,"WordPress UnGallery plugin <= 1.5.8 Local File Disclosure Vulnerability",2011-08-20,"Miroslav Stampar",php,webapps,0 17705,platforms/php/webapps/17705.txt,"EasySiteEdit Remote File Inclusion Vulnerability",2011-08-21,"koskesh jakesh",php,webapps,0 17706,platforms/php/webapps/17706.pl,"onefilecms 1.1.1 - Multiple Vulnerabilities",2011-08-21,mr.pr0n,php,webapps,0 17707,platforms/php/webapps/17707.txt,"WordPress MM Duplicate plugin <= 1.2 SQL Injection Vulnerability",2011-08-22,"Miroslav Stampar",php,webapps,0 17708,platforms/php/webapps/17708.txt,"Web Solutions Wcs2u SQL Injection Vulnerability",2011-08-22,tempe_mendoan,php,webapps,0 17709,platforms/php/webapps/17709.txt,"Bonza Digital Cart Script SQL Injection Vulnerability",2011-08-22,"Eyup CELIK",php,webapps,0 17710,platforms/php/webapps/17710.txt,"DV Cart Shopping Cart software SQL Injection Vulnerability",2011-08-22,"Eyup CELIK",php,webapps,0 17711,platforms/asp/webapps/17711.txt,"Redlab CMS Multiple SQL Injection Vulnerabilities",2011-08-22,tempe_mendoan,asp,webapps,0 17712,platforms/windows/dos/17712.txt,"Adobe Photoshop CS5 GIF Remote Code Execution",2011-08-22,"Francis Provencher",windows,dos,0 17713,platforms/jsp/webapps/17713.txt,"ManageEngine ServiceDesk Plus 8.0 Multiple Stored XSS Vulnerabilities",2011-08-23,LiquidWorm,jsp,webapps,0 17714,platforms/php/webapps/17714.txt,"Help Desk Software 1.1g - CSRF (add admin) Vulnerability",2011-08-24,G13,php,webapps,0 17715,platforms/windows/local/17715.html,"F-Secure Multiple Products ActiveX SEH Overwrite Vulnerability (Heap Spray)",2011-08-24,41.w4r10r,windows,local,0 17716,platforms/php/webapps/17716.txt,"WordPress SendIt plugin <= 1.5.9 - Blind SQL Injection Vulnerability",2011-08-25,evilsocket,php,webapps,0 17718,platforms/windows/dos/17718.pl,"Groovy Media Player 2.6.0 (.m3u) Local Buffer Overflow PoC",2011-08-26,"D3r K0n!G",windows,dos,0 17719,platforms/windows/remote/17719.rb,"RealVNC Authentication Bypass",2011-08-26,metasploit,windows,remote,0 17720,platforms/php/webapps/17720.txt,"WordPress Photoracer plugin <= 1.0 SQL Injection Vulnerability",2011-08-26,evilsocket,php,webapps,0 17721,platforms/windows/remote/17721.rb,"Sunway Force Control SCADA 6.1 SP3 httpsrv.exe Exploit",2011-08-26,"Canberk BOLAT",windows,remote,0 17722,platforms/php/webapps/17722.rb,"Jcow Social Networking Script 4.2 <= 5.2 - Arbitrary Code Execution",2011-08-26,"Aung Khant",php,webapps,0 17724,platforms/php/webapps/17724.txt,"WordPress Js-appointment plugin <= 1.5 SQL Injection Vulnerability",2011-08-27,"Miroslav Stampar",php,webapps,0 17725,platforms/php/webapps/17725.txt,"WordPress MM Forms Community plugin <= 1.2.3 SQL Injection Vulnerability",2011-08-27,"Miroslav Stampar",php,webapps,0 17727,platforms/windows/local/17727.txt,"Free MP3 CD Ripper 1.1 Local Buffer Overflow",2011-08-27,X-h4ck,windows,local,0 17728,platforms/php/webapps/17728.txt,"WordPress Super CAPTCHA plugin <= 2.2.4 SQL Injection Vulnerability",2011-08-27,"Miroslav Stampar",php,webapps,0 17729,platforms/php/webapps/17729.txt,"WordPress Collision Testimonials plugin <= 3.0 SQL Injection Vulnerability",2011-08-27,"Miroslav Stampar",php,webapps,0 17730,platforms/php/webapps/17730.txt,"WordPress oQey Headers plugin <= 0.3 SQL Injection Vulnerability",2011-08-27,"Miroslav Stampar",php,webapps,0 17731,platforms/php/webapps/17731.txt,"WordPress Photoracer Plugin <= 1.0 - Multiple Vulnerabilities",2011-08-27,"Yakir Wizman",php,webapps,0 17732,platforms/windows/local/17732.py,"Free MP3 CD Ripper 1.1 DEP Bypass Exploit",2011-08-27,"C4SS!0 G0M3S",windows,local,0 17733,platforms/asp/webapps/17733.txt,"Ferdows CMS Pro <= 1.1.0 - Multiple Vulnerabilities",2011-08-28,"AmnPardaz ",asp,webapps,0 17734,platforms/php/webapps/17734.txt,"JCE Joomla Extension <= 2.0.10 - Multiple Vulnerabilities",2011-08-28,"AmnPardaz ",php,webapps,0 17735,platforms/windows/local/17735.pl,"yahoo! player 1.5 (.m3u) Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",windows,local,0 17736,platforms/php/webapps/17736.txt,"joomla simple file lister module <= 1.0 - Directory Traversal vulnerability",2011-08-28,evilsocket,php,webapps,0 17737,platforms/php/webapps/17737.txt,"WordPress Facebook Promotions plugin <= 1.3.3 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17738,platforms/php/webapps/17738.txt,"WordPress Evarisk plugin <= 5.1.3.6 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17739,platforms/php/webapps/17739.txt,"WordPress Profiles plugin <= 2.0 RC1 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17740,platforms/php/webapps/17740.txt,"WordPress mySTAT plugin <= 2.6 SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0 17741,platforms/php/webapps/17741.txt,"Omnistar Mailer Multiple Vulnerabilities",2011-08-28,Sid3^effects,php,webapps,0 17742,platforms/windows/dos/17742.py,"Mini FTP Server 1.1 Buffer Corruption Remote Denial Of Service",2011-08-28,LiquidWorm,windows,dos,0 17743,platforms/php/webapps/17743.rb,"LifeSize Room Command Injection",2011-08-28,"Spencer McIntyre",php,webapps,0 17744,platforms/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 (.m3u) Universal BoF",2011-08-29,"D3r K0n!G",windows,local,0 17745,platforms/windows/local/17745.pl,"DVD X Player 5.5 Professional (.plf) Universal Buffer Overflow",2011-08-29,"D3r K0n!G",windows,local,0 17748,platforms/php/webapps/17748.txt,"WordPress SH Slideshow plugin <= 3.1.4 SQL Injection Vulnerability",2011-08-29,"Miroslav Stampar",php,webapps,0 17749,platforms/php/webapps/17749.txt,"WordPress iCopyright(R) Article Tools plugin <= 1.1.4 SQL Injection",2011-08-29,"Miroslav Stampar",php,webapps,0 17750,platforms/php/webapps/17750.txt,"WordPress Advertizer plugin <= 1.0 SQL Injection Vulnerability",2011-08-30,"Miroslav Stampar",php,webapps,0 17751,platforms/php/webapps/17751.txt,"WordPress Event Registration plugin <= 5.4.3 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17752,platforms/php/webapps/17752.txt,"vAuthenticate 3.0.1 Authentication Bypass",2011-08-30,bd0rk,php,webapps,0 17753,platforms/php/webapps/17753.txt,"FileBox - File Hosting & Sharing Script 1.5 - SQL Injection Vulnerability",2011-08-30,SubhashDasyam,php,webapps,0 17754,platforms/windows/local/17754.c,"DVD X Player 5.5.0 Pro / Standard - Universal Exploit, DEP+ASLR Bypass.",2011-08-30,sickness,windows,local,0 17755,platforms/php/webapps/17755.txt,"WordPress Crawl Rate Tracker plugin <= 2.0.2 SQL Injection Vulnerability",2011-08-30,"Miroslav Stampar",php,webapps,0 17756,platforms/php/webapps/17756.txt,"Wordpress Plugin audio gallery playlist <= 0.12 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17757,platforms/php/webapps/17757.txt,"WordPress yolink Search plugin <= 1.1.4 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17758,platforms/php/webapps/17758.txt,"WordPress PureHTML plugin <= 1.0.0 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17759,platforms/php/webapps/17759.txt,"WordPress Couponer plugin <= 1.2 SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17760,platforms/php/webapps/17760.txt,"Wordpress grapefile plugin <= 1.1 Arbitrary File Upload",2011-08-31,"Hrvoje Spoljar",php,webapps,0 17761,platforms/php/webapps/17761.txt,"wordpress image gallery with slideshow plugin <= 1.5 - Multiple Vulnerabilities",2011-08-31,"Hrvoje Spoljar",php,webapps,0 17762,platforms/windows/remote/17762.rb,"Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability",2011-08-31,metasploit,windows,remote,0 17763,platforms/php/webapps/17763.txt,"WordPress Donation plugin <= 1.0 SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps,0 17764,platforms/php/webapps/17764.txt,"Wordpress Plugin Bannerize <= 2.8.6 - SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps,0 17766,platforms/windows/webapps/17766.txt,"NetSaro Enterprise Messenger 2.0 - Multiple Vulnerabilities",2011-09-01,"Narendra Shinde",windows,webapps,0 17767,platforms/php/webapps/17767.txt,"WordPress SearchAutocomplete plugin <= 1.0.8 SQL Injection Vulnerability",2011-09-01,"Miroslav Stampar",php,webapps,0 17769,platforms/linux/dos/17769.c,"Linux Kernel 'perf_count_sw_cpu_clock' event Denial of Service",2011-09-01,"Vince Weaver",linux,dos,0 17770,platforms/windows/local/17770.rb,"DVD X Player 5.5 .plf PlayList Buffer Overflow",2011-09-01,metasploit,windows,local,0 17771,platforms/php/webapps/17771.txt,"WordPress VideoWhisper Video Presentation plugin <= 1.1 SQL Injection Vulnerability",2011-09-02,"Miroslav Stampar",php,webapps,0 17772,platforms/windows/dos/17772.txt,"BroadWin WebAccess Client Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",windows,dos,0 17773,platforms/php/webapps/17773.txt,"WordPress Facebook Opengraph Meta Plugin plugin <= 1.0 SQL Injection Vulnerability",2011-09-03,"Miroslav Stampar",php,webapps,0 17774,platforms/php/webapps/17774.txt,"openads-2.0.11 - Remote File Inclusion Vulnerability",2011-09-03,"HaCkErS eV!L",php,webapps,0 17777,platforms/windows/local/17777.rb,"Apple QuickTime PICT PnSize Buffer Overflow",2011-09-03,metasploit,windows,local,0 17778,platforms/php/webapps/17778.txt,"WordPress Zotpress plugin <= 4.4 SQL Injection Vulnerability",2011-09-04,"Miroslav Stampar",php,webapps,0 17779,platforms/php/webapps/17779.txt,"WordPress oQey Gallery plugin <= 0.4.8 SQL Injection Vulnerability",2011-09-05,"Miroslav Stampar",php,webapps,0 17780,platforms/windows/local/17780.py,"CoolPlayer Portable 2.19.2 Buffer Overflow (ASLR Bypass)",2011-09-05,Blake,windows,local,0 17781,platforms/windows/dos/17781.pl,"World Of Warcraft Local Stack Overflow Dos Exploit (chat-cache.txt)",2011-09-05,"BSOD Digital",windows,dos,0 17782,platforms/php/webapps/17782.txt,"Elite Gaming Ladders 3.6 - SQL Injection Vulnerability",2011-09-05,J.O,php,webapps,0 17783,platforms/windows/local/17783.pl,"ZipX for Windows 1.71 ZIP File - Buffer Overflow Exploit",2011-09-05,"C4SS!0 G0M3S",windows,local,0 17785,platforms/windows/dos/17785.pl,"TOWeb 3.0 - Local Format String DOS Exploit (TOWeb.MO file corruption)",2011-09-05,"BSOD Digital",windows,dos,0 17786,platforms/php/webapps/17786.txt,"Webmobo WB News System Blind SQL Injection",2011-09-05,"Eyup CELIK",php,webapps,0 17787,platforms/linux/local/17787.c,"Linux Kernel < 2.6.36.2 Econet Privilege Escalation Exploit",2011-09-05,"Jon Oberheide",linux,local,0 17788,platforms/windows/local/17788.py,"DVD X Player 5.5 Pro SEH Overwrite",2011-09-06,Blake,windows,local,0 17789,platforms/php/webapps/17789.txt,"WordPress Tweet Old Post plugin <= 3.2.5 SQL Injection Vulnerability",2011-09-06,sherl0ck_,php,webapps,0 17790,platforms/php/webapps/17790.txt,"WordPress post highlights plugin <= 2.2 SQL Injection Vulnerability",2011-09-06,"Miroslav Stampar",php,webapps,0 17791,platforms/php/webapps/17791.txt,"WordPress KNR Author List Widget plugin <= 2.0.0 SQL Injection Vulnerability",2011-09-06,"Miroslav Stampar",php,webapps,0 17792,platforms/php/webapps/17792.txt,"PlaySMS <= 0.9.5.2 - Remote File Inclusion Vulnerability",2011-09-06,NoGe,php,webapps,0 17793,platforms/php/webapps/17793.txt,"WordPress SCORM Cloud plugin <= 1.0.6.6 SQL Injection Vulnerability",2011-09-07,"Miroslav Stampar",php,webapps,0 17794,platforms/php/webapps/17794.txt,"WordPress Eventify - Simple Events plugin <= 1.7.f SQL Injection Vulnerability",2011-09-07,"Miroslav Stampar",php,webapps,0 17795,platforms/windows/dos/17795.py,"Crush FTP 5 'APPE' command Remote JVM BSOD PoC Exploit",2011-09-07,"BSOD Digital",windows,dos,0 17796,platforms/windows/dos/17796.txt,"Windows Server 2008 R1 Local Denial of Service",2011-09-07,Randomdude,windows,dos,0 17797,platforms/php/webapps/17797.txt,"WordPress Paid Downloads plugin <= 2.01 SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0 17798,platforms/php/webapps/17798.txt,"WordPress Community Events plugin <= 1.2.1 SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0 17800,platforms/php/webapps/17800.txt,"AM4SS 1.2 CSRF add admin Vulnerability",2011-09-08,"red virus",php,webapps,0 17801,platforms/php/webapps/17801.rb,"Wordpress 1 Flash Gallery Plugin Arbiraty File Upload Exploit (MSF)",2011-09-08,"Ben Schmidt",php,webapps,0 17803,platforms/windows/local/17803.php,"DVD X Player 5.5 Pro (SEH DEP + ASLR Bypass) Exploit",2011-09-08,Rew,windows,local,0 17806,platforms/linux/dos/17806.txt,"Ubuntu <= 11.04 ftp client Local Buffer Overflow Crash PoC",2011-09-08,localh0t,linux,dos,0 17807,platforms/php/webapps/17807.txt,"OpenCart 1.5.1.2 - Blind SQL Vulnerability",2011-09-08,"RiRes Walid",php,webapps,0 17808,platforms/php/webapps/17808.txt,"WordPress WP-Filebase Download Manager plugin <= 0.2.9 SQL Injection Vulnerability",2011-09-09,"Miroslav Stampar",php,webapps,0 17809,platforms/php/webapps/17809.txt,"WordPress A to Z Category Listing plugin <= 1.3 SQL Injection Vulnerability",2011-09-09,"Miroslav Stampar",php,webapps,0 17810,platforms/windows/remote/17810.rb,"BisonFTP Server Remote Buffer Overflow Exploit (MSF)",2011-09-09,"SecPod Research",windows,remote,0 17811,platforms/php/webapps/17811.txt,"MYRE Real Estate Software Multiple Vulnerabilities",2011-09-09,"SecPod Research",php,webapps,0 17813,platforms/php/webapps/17813.txt,"Xataface WebAuction and Xataface Librarian DB Multiple Vulnerabilities",2011-09-09,"SecPod Research",php,webapps,0 17814,platforms/php/webapps/17814.txt,"Wordpress Event Registration plugin <= 5.44 SQL Injection Vulnerability",2011-09-09,serk,php,webapps,0 17815,platforms/windows/dos/17815.py,"MelOn Player 1.0.11.x Denial of Service POC",2011-09-09,modpr0be,windows,dos,0 17816,platforms/php/webapps/17816.txt,"WordPress Tune Library plugin <= 2.17 SQL Injection Vulnerability",2011-09-10,"Miroslav Stampar",php,webapps,0 17817,platforms/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone (.zip) Buffer Overflow Exploit (0day)",2011-09-12,mr_me,windows,local,0 17818,platforms/php/webapps/17818.txt,"TomatoCart 1.1 Post Auth Local File Inclusion Vulnerability",2011-09-12,brain[pillow],php,webapps,0 17819,platforms/windows/remote/17819.py,"KnFTP Server Buffer Overflow Exploit",2011-09-12,Blake,windows,remote,0 17820,platforms/windows/local/17820.c,"Aika 0.2 colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,windows,local,0 17821,platforms/windows/local/17821.py,"Wav Player 1.1.3.6 .pll Buffer Overflow Exploit",2011-09-12,"Iván García Ferreira",windows,local,0 17822,platforms/php/webapps/17822.txt,"PHP Support Tickets 2.2 - Code Execution",2011-09-12,brain[pillow],php,webapps,0 17823,platforms/php/webapps/17823.txt,"NetCat CMS Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 17824,platforms/php/webapps/17824.txt,"Slaed CMS Code Exec Vulnerability",2011-09-12,brain[pillow],php,webapps,0 17825,platforms/php/webapps/17825.txt,"AstroCMS Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps,0 17827,platforms/windows/remote/17827.rb,"Procyon Core Server HMI <= 1.13 - Coreservice.exe Stack Buffer Overflow",2011-09-12,metasploit,windows,remote,0 17828,platforms/php/webapps/17828.txt,"Wordpress Plugin Forum Server <= 1.7 - SQL Injection Vulnerability",2011-09-13,"Miroslav Stampar",php,webapps,0 17829,platforms/php/webapps/17829.txt,"dotProject 2.1.5 SQL Injection Vulnerability",2011-09-13,sherl0ck_,php,webapps,0 17830,platforms/windows/dos/17830.txt,"Microsoft WINS Service <= 5.2.3790.4520 Memory Corruption",2011-09-13,"Luigi Auriemma",windows,dos,0 17831,platforms/windows/dos/17831.txt,"MS WINS ECommEndDlg Input Validation Error",2011-09-13,"Core Security",windows,dos,0 17832,platforms/php/webapps/17832.txt,"Wordpress Plugin e-Commerce <= 3.8.6 - SQL Injection Vulnerability",2011-09-14,"Miroslav Stampar",php,webapps,0 17833,platforms/windows/local/17833.rb,"ScadaTEC ScadaPhone <= 5.3.11.1230 - Stack Buffer Overflow",2011-09-13,metasploit,windows,local,0 17835,platforms/windows/dos/17835.txt,"Beckhoff TwinCAT <= 2.11.0.2004 Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 17836,platforms/windows/dos/17836.txt,"Equis MetaStock <= 11 Use After Free",2011-09-14,"Luigi Auriemma",windows,dos,0 17837,platforms/windows/dos/17837.txt,"eSignal and eSignal Pro <= 10.6.2425.1208 Multiple Vulnerabilites",2011-09-14,"Luigi Auriemma",windows,dos,0 17838,platforms/windows/dos/17838.txt,"Cogent DataHub <= 7.1.1.63 Stack Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 17839,platforms/windows/dos/17839.txt,"Cogent DataHub <= 7.1.1.63 Integer Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 17840,platforms/windows/webapps/17840.txt,"Cogent DataHub <= 7.1.1.63 Source Disclosure",2011-09-14,"Luigi Auriemma",windows,webapps,0 17841,platforms/windows/dos/17841.txt,"DAQFactory <= 5.85 build 1853 Stack Overflow",2011-09-14,"Luigi Auriemma",windows,dos,0 17842,platforms/windows/dos/17842.txt,"progea movicon / powerhmi <= 11.2.1085 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0 17843,platforms/windows/dos/17843.txt,"Rockwell RSLogix <= 19 Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0 17844,platforms/windows/dos/17844.txt,"Measuresoft ScadaPro <= 4.0.0 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0 17846,platforms/jsp/webapps/17846.php,"Nortel Contact Recording Centralized Archive 6.5.1 SQL Injection Exploit",2011-09-15,rgod,jsp,webapps,0 17847,platforms/windows/local/17847.py,"Mini-Stream Ripper 2.9.7 DEP Bypass",2011-09-16,Blake,windows,local,0 17848,platforms/windows/remote/17848.rb,"Measuresoft ScadaPro <= 4.0.0 Remote Command Execution",2011-09-16,metasploit,windows,remote,0 17849,platforms/windows/remote/17849.rb,"RealNetworks Realplayer QCP Parsing Heap Overflow",2011-09-17,metasploit,windows,remote,0 17850,platforms/php/webapps/17850.txt,"iBrowser Plugin 1.4.1 (lang) - Local File Inclusion Vulnerability",2011-09-17,LiquidWorm,php,webapps,0 17851,platforms/php/webapps/17851.txt,"iManager Plugin 1.2.8 (lang) - Local File Inclusion Vulnerability",2011-09-17,LiquidWorm,php,webapps,0 17852,platforms/php/webapps/17852.txt,"iManager Plugin 1.2.8 (d) - Remote Arbitrary File Deletion Vulnerability",2011-09-17,LiquidWorm,php,webapps,0 17854,platforms/windows/local/17854.py,"MY MP3 Player 3.0 m3u Exploit DEP Bypass",2011-09-17,Blake,windows,local,0 17855,platforms/windows/remote/17855.rb,"DaqFactory HMI NETB Request Overflow",2011-09-18,metasploit,windows,remote,0 17856,platforms/windows/dos/17856.py,"KnFTP 1.0.0 Server Multiple Buffer Overflow Exploit (DoS PoC)",2011-09-18,loneferret,windows,dos,21 17857,platforms/php/webapps/17857.txt,"WordPress Count per Day plugin <= 2.17 SQL Injection Vulnerability",2011-09-18,"Miroslav Stampar",php,webapps,0 17858,platforms/php/webapps/17858.txt,"WordPress Filedownload Plugin 0.1 (download.php) Remote File Disclosure Vulnerability",2011-09-19,Septemb0x,php,webapps,0 17859,platforms/php/webapps/17859.txt,"Toko Lite CMS 1.5.2 (edit.php) HTTP Response Splitting Vulnerability",2011-09-19,LiquidWorm,php,webapps,0 17860,platforms/php/webapps/17860.txt,"Wordpress TheCartPress Plugin 1.1.1 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17861,platforms/php/webapps/17861.txt,"Wordpress AllWebMenus Plugin 1.1.3 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17862,platforms/php/webapps/17862.txt,"Wordpress WPEasyStats Plugin 1.8 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17863,platforms/php/webapps/17863.txt,"Wordpress Annonces Plugin 1.2.0.0 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17864,platforms/php/webapps/17864.txt,"Wordpress Livesig Plugin 0.4 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17865,platforms/php/webapps/17865.txt,"Wordpress Disclosure Policy Plugin 1.0 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17866,platforms/php/webapps/17866.txt,"Wordpress Mailing List Plugin 1.3.2 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17867,platforms/php/webapps/17867.txt,"Wordpress Zingiri Web Shop Plugin 2.2.0 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17868,platforms/php/webapps/17868.txt,"Wordpress Mini Mail Dashboard Widget Plugin 1.36 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17869,platforms/php/webapps/17869.txt,"Wordpress Relocate Upload Plugin 0.14 Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps,0 17870,platforms/windows/remote/17870.pl,"KnFTP 1.0.0 Server - Remote Buffer Overflow Exploit, 'USER' command",2011-09-19,mr.pr0n,windows,remote,0 17871,platforms/hardware/webapps/17871.txt,"Cisco TelePresence Multiple Vulnerabilities - SOS-11-010",2011-09-19,"Sense of Security",hardware,webapps,0 17872,platforms/php/webapps/17872.txt,"Multiple Wordpress Plugin timthumb.php Vulnerabilites",2011-09-19,"Ben Schmidt",php,webapps,0 17873,platforms/windows/webapps/17873.txt,"SharePoint 2007/2010 and DotNetNuke < 6 - File disclosure via XEE",2011-09-20,"Nicolas Gregoire",windows,webapps,0 17874,platforms/hardware/webapps/17874.txt,"NETGEAR Wireless Cable Modem Gateway Auth Bypass and CSRF",2011-09-20,"Sense of Security",hardware,webapps,0 17876,platforms/windows/remote/17876.py,"ScriptFTP <= 3.3 Remote Buffer Overflow (LIST)",2011-09-20,modpr0be,windows,remote,0 17877,platforms/windows/local/17877.py,"AVCon DEP Bypass",2011-09-20,Blake,windows,local,0 17878,platforms/windows/dos/17878.txt,"EViews <= 7.0.0.1 (aka 7.2) Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 17879,platforms/windows/dos/17879.txt,"MetaServer RT <= 3.2.1.450 - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos,0 17880,platforms/windows/local/17880.rb,"eSignal and eSignal Pro <= 10.6.2425.1208 File Parsing Buffer Overflow in QUO",2011-09-20,metasploit,windows,local,0 17882,platforms/php/webapps/17882.php,"JAKCMS PRO <= 2.2.5 Remote Arbitrary File Upload Exploit",2011-09-22,EgiX,php,webapps,0 17883,platforms/hardware/remote/17883.txt,"Blue Coat Reporter Unauthenticated Directory Traversal",2011-09-22,nitr0us,hardware,remote,0 17884,platforms/windows/remote/17884.py,"Cogent Datahub <= 7.1.1.63 - Remote Unicode Buffer Overflow Exploit",2011-09-22,mr_me,windows,remote,0 17885,platforms/windows/dos/17885.txt,"sunway forcecontrol <= 6.1 sp3 - Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",windows,dos,0 17886,platforms/windows/remote/17886.py,"FreeFloat FTP Server Buffer Overflow Exploit (DEP Bypass)",2011-09-23,Blake,windows,remote,0 17887,platforms/php/webapps/17887.txt,"WordPress Link Library plugin <= 5.2.1 SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps,0 17888,platforms/php/webapps/17888.txt,"WordPress AdRotate plugin <= 3.6.5 SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps,0 17889,platforms/windows/dos/17889.txt,"Sterling Trader <= 7.0.2 Integer Overflow",2011-09-26,"Luigi Auriemma",windows,dos,0 17890,platforms/windows/dos/17890.c,"GMER 1.0.15.15641 MFT Overwrite",2011-09-26,Heurs,windows,dos,0 17891,platforms/php/webapps/17891.txt,"WordPress CevherShare Plugin 2.0 SQL Injection",2011-09-26,bd0rk,php,webapps,0 17892,platforms/windows/local/17892.pl,"Muse Music All-In-One 1.5.0.001 .pls File Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local,0 17893,platforms/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow Vulnerability",2011-09-26,Silent_Dream,windows,local,0 17894,platforms/php/webapps/17894.txt,"WordPress Mingle Forum plugin <= 1.0.31 SQL Injection Vulnerability",2011-09-27,"Miroslav Stampar",php,webapps,0 17895,platforms/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",php,webapps,0 17896,platforms/windows/dos/17896.txt,"PcVue <= 10.0 - Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",windows,dos,0 17897,platforms/jsp/webapps/17897.txt,"Omnidocs - Multiple Vulnerability",2011-09-27,"Sohil Garg",jsp,webapps,0 17898,platforms/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System SQL Injection Vulnerability",2011-09-27,"Indonesian BlackCoder",php,webapps,0 17900,platforms/asp/webapps/17900.txt,"timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",asp,webapps,0 17901,platforms/osx/dos/17901.c,"Mac OS X < 10.6.7 Kernel Panic Exploit",2011-09-28,hkpco,osx,dos,0 17902,platforms/windows/local/17902.c,"Norman Security Suite 8 (nprosec.sys) Local Privilege Escalation 0day",2011-09-28,Xst3nZ,windows,local,0 17903,platforms/windows/dos/17903.txt,"NCSS <= 07.1.21 Array Overflow with Write2",2011-09-29,"Luigi Auriemma",windows,dos,0 17904,platforms/windows/remote/17904.rb,"ScriptFTP 3.3 Remote Buffer Overflow (MSF)",2011-09-29,otoy,windows,remote,0 17905,platforms/php/webapps/17905.txt,"Typo3 File Disclosure",2011-09-29,"Number 7",php,webapps,0 17906,platforms/php/webapps/17906.txt,"Wordpress Plugin Bannerize <= 2.8.7 - SQL Injection Vulnerability",2011-09-30,"Miroslav Stampar",php,webapps,0 17908,platforms/freebsd/dos/17908.sh,"FreeBSD UIPC socket heap overflow proof-of-concept",2011-09-30,"Shaun Colley",freebsd,dos,0 17909,platforms/php/webapps/17909.txt,"MARINET CMS (room.php) <= Blind SQL Vulnerability",2011-09-30,"BHG Security Center",php,webapps,0 17911,platforms/php/webapps/17911.php,"Feed on Feeds <= 0.5 Remote PHP Code Injection Exploit",2011-09-30,EgiX,php,webapps,0 17918,platforms/windows/dos/17918.txt,"Adobe Photoshop Elements 8.0 Multiple Arbitrary Code Execution Vulnerabilities",2011-10-02,LiquidWorm,windows,dos,0 17919,platforms/php/webapps/17919.txt,"Banana Dance CMS and Wiki SQL Injection",2011-10-02,Aodrulez,php,webapps,0 17920,platforms/php/webapps/17920.txt,"Vivvo CMS - Local File include",2011-10-02,JaBrOtxHaCkEr,php,webapps,0 17921,platforms/asp/webapps/17921.txt,"GotoCode Online Bookstore Multiple Vulnerabilities",2011-10-03,"Nathaniel Carew",asp,webapps,0 17922,platforms/cgi/webapps/17922.rb,"CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection",2011-10-02,metasploit,cgi,webapps,0 17924,platforms/jsp/webapps/17924.pl,"JBoss, JMX Console, misconfigured DeploymentScanner",2011-10-03,y0ug,jsp,webapps,0 17925,platforms/php/webapps/17925.txt,"Concrete5 <= 5.4.2.1 - Multiple Vulnerabilities",2011-10-04,"Ryan Dewhurst",php,webapps,0 17926,platforms/php/webapps/17926.txt,"Easy Hosting Control Panel Admin Auth Bypass",2011-10-04,Jasman,php,webapps,0 17927,platforms/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 File Disclosure",2011-10-04,bd0rk,php,webapps,0 17928,platforms/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 (.ashprj) Heap Overflow",2011-10-04,LiquidWorm,windows,dos,0 17929,platforms/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 PDF File Handling Memory Corruption",2011-10-04,"Mario Gomes",windows,dos,0 17930,platforms/windows/dos/17930.txt,"Cytel Studio <= 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17931,platforms/windows/dos/17931.txt,"genstat <= 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0 17932,platforms/linux/local/17932.c,"PolicyKit polkit-1 <= 0.101- linux local privilege escalation",2011-10-05,zx2c4,linux,local,0 17933,platforms/windows/dos/17933.html,"DivX Plus Web Player ""file://"" Buffer Overflow Vulnerability PoC",2011-10-05,Snake,windows,dos,0 17935,platforms/php/webapps/17935.txt,"tsmim Lessons Library (show.php) SQL Injection",2011-10-06,M.Jock3R,php,webapps,0 17936,platforms/windows/remote/17936.rb,"Opera 10/11 (bad nesting with frameset tag) Memory Corruption",2011-10-06,"Jose A. Vazquez",windows,remote,0 17937,platforms/php/webapps/17937.txt,"URL Shortener Script 1.0 SQL Injection Vulnerability",2011-10-07,M.Jock3R,php,webapps,0 17938,platforms/php/webapps/17938.txt,"EFront <= 3.6.9 Community Edition Multiple Vulnerabilities",2011-10-07,IHTeam,php,webapps,0 17939,platforms/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional Universal DEP+ASLR Bypass",2011-10-07,modpr0be,windows,local,0 17940,platforms/linux_mips/shellcode/17940.c,"52 byte Linux MIPS execve",2011-10-07,entropy,linux_mips,shellcode,0 17941,platforms/linux/webapps/17941.rb,"Spreecommerce 0.60.1 Arbitrary Command Execution",2011-10-07,metasploit,linux,webapps,0 17942,platforms/linux/local/17942.c,"pkexec Race Condition Privilege Escalation Exploit",2011-10-08,xi4oyu,linux,local,0 17943,platforms/php/webapps/17943.txt,"BOOKSolved 1.2.2 Remote File Disclosure",2011-10-08,bd0rk,php,webapps,0 17944,platforms/php/webapps/17944.txt,"Joomla Component Time Returns (com_timereturns) SQL Injection",2011-10-08,kaMtiEz,php,webapps,0 17946,platforms/php/webapps/17946.txt,"NexusPHP 1.5 - SQL Injection",2011-10-08,flyh4t,php,webapps,0 17947,platforms/php/webapps/17947.rb,"Snortreport nmap.php and nbtscan.php Remote Command Execution",2011-10-09,metasploit,php,webapps,0 17948,platforms/windows/remote/17948.rb,"ScriptFTP <= 3.3 Remote Buffer Overflow (LIST)",2011-10-09,metasploit,windows,remote,0 17949,platforms/php/webapps/17949.rb,"myBB 1.6.4 Backdoor Exploit",2011-10-09,metasploit,php,webapps,0 17950,platforms/php/webapps/17950.txt,"GotoCode Online Classifieds Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",php,webapps,0 17951,platforms/php/webapps/17951.txt,"openEngine 2.0 Multiple Blind SQL Injection vulnerabilities",2011-10-10,"Stefan Schurtz",php,webapps,0 17952,platforms/php/webapps/17952.txt,"KaiBB 2.0.1 SQL Injection vulnerability",2011-10-10,"Stefan Schurtz",php,webapps,0 17955,platforms/php/webapps/17955.txt,"Filmis 0.2 Beta Multiple Vulnerabilities",2011-10-10,M.Jock3R,php,webapps,0 17956,platforms/php/webapps/17956.txt,"6kbbs Multiple Vulnerabilities",2011-10-10,"labs insight",php,webapps,0 17957,platforms/php/webapps/17957.txt,"RoundCube 0.3.1 XRF/SQL injection",2011-10-10,"Smith Falcon",php,webapps,0 17958,platforms/php/webapps/17958.txt,"cotonti cms 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,php,webapps,0 17959,platforms/php/webapps/17959.txt,"POSH Multiple Vulnerabilities",2011-10-10,Crashfr,php,webapps,0 17960,platforms/windows/remote/17960.rb,"Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day)",2011-10-10,"Jose A. Vazquez",windows,remote,0 17961,platforms/php/webapps/17961.txt,"MyBB Advanced Forum Signatures (afsignatures-2.0.4) SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 17962,platforms/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,php,webapps,0 17963,platforms/windows/dos/17963.txt,"atvise webMI2ADS Web Server <= 1.0 - Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",windows,dos,0 17964,platforms/windows/dos/17964.txt,"IRAI AUTOMGEN <= 8.0.0.7 Use After Free",2011-10-10,"Luigi Auriemma",windows,dos,0 17965,platforms/windows/dos/17965.txt,"OPC Systems.NET <= 4.00.0048 Denial of Service",2011-10-10,"Luigi Auriemma",windows,dos,0 17966,platforms/windows/local/17966.rb,"ACDSee FotoSlate PLP File id Parameter Overflow",2011-10-10,metasploit,windows,local,0 17967,platforms/windows/local/17967.rb,"TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability",2011-10-11,metasploit,windows,local,0 17969,platforms/multiple/remote/17969.py,"Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC",2011-10-11,"Rodrigo Marcos",multiple,remote,0 17970,platforms/php/webapps/17970.txt,"WP-SpamFree WordPress Spam Plugin SQL Injection Vulnerability",2011-10-11,cheki,php,webapps,0 17972,platforms/php/webapps/17972.txt,"MyBB MyStatus 3.1 - SQL Injection Vulnerability",2011-10-12,Mario_Vs,php,webapps,0 17973,platforms/php/webapps/17973.txt,"WordPress GD Star Rating plugin <= 1.9.10 SQL Injection",2011-10-12,"Miroslav Stampar",php,webapps,0 17974,platforms/windows/remote/17974.html,"Mozilla Firefox Array.reduceRight() Integer Overflow Exploit",2011-10-12,ryujin,windows,remote,0 17975,platforms/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability",2011-10-12,metasploit,windows,remote,0 17976,platforms/windows/remote/17976.rb,"Mozilla Firefox Array.reduceRight() Integer Overflow",2011-10-13,metasploit,windows,remote,0 17977,platforms/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Exploit",2011-10-11,Kingcope,windows,remote,0 17978,platforms/windows/dos/17978.txt,"MS11-077 .fon Kernel-Mode Buffer Overrun PoC",2011-10-13,"Byoungyoung Lee",windows,dos,0 17980,platforms/php/webapps/17980.txt,"WordPress Contact Form plugin <= 2.7.5 SQL Injection",2011-10-14,Skraps,php,webapps,0 17981,platforms/windows/dos/17981.py,"MS11-064 TCP/IP Stack Denial of Service",2011-10-15,"Byoungyoung Lee",windows,dos,0 17982,platforms/windows/dos/17982.pl,"BlueZone Desktop .zap file Local Denial of Service Vulnerability",2011-10-15,Silent_Dream,windows,dos,0 17983,platforms/php/webapps/17983.txt,"Wordpress Plugin Photo Album Plus <= 4.1.1 - SQL Injection Vulnerability",2011-10-15,Skraps,php,webapps,0 17984,platforms/php/webapps/17984.txt,"Ruubikcms 1.1.0 - (/extra/image.php) Local File Inclusion",2011-10-16,"Sangyun YOO",php,webapps,0 17985,platforms/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow",2011-10-16,metasploit,windows,local,0 17986,platforms/osx/remote/17986.rb,"Apple Safari file:// Arbitrary Code Execution",2011-10-17,metasploit,osx,remote,0 17987,platforms/php/webapps/17987.txt,"WordPress BackWPUp Plugin 2.1.4 Code Execution",2011-10-17,"Sense of Security",php,webapps,0 17989,platforms/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game Persistent XSS",2011-10-17,M.Jock3R,php,webapps,0 17992,platforms/php/webapps/17992.txt,"Gnuboard <= 4.33.02 tp.php PATH_INFO SQL Injection",2011-10-17,flyh4t,php,webapps,0 17993,platforms/windows/remote/17993.rb,"Apple Safari Webkit libxslt Arbitrary File Creation",2011-10-18,metasploit,windows,remote,0 17994,platforms/php/webapps/17994.php,"Dolphin <= 7.0.7 (member_menu_queries.php) Remote PHP Code Injection",2011-10-18,EgiX,php,webapps,0 17995,platforms/php/webapps/17995.txt,"NoNumber Framework Joomla! Plugin Multiple Vulnerabilities",2011-10-18,jdc,php,webapps,0 17996,platforms/linux_mips/shellcode/17996.c,"MIPS Linux XOR Shellcode Encoder (60 Bytes)",2011-10-18,entropy,linux_mips,shellcode,0 17997,platforms/php/webapps/17997.txt,"Yet Another CMS 1.0 SQL Injection & XSS vulnerabilities",2011-10-19,"Stefan Schurtz",php,webapps,0 17998,platforms/php/webapps/17998.txt,"Openemr-4.1.0 SQL injection Vulnerability",2011-10-19,"I2sec-dae jin Oh",php,webapps,0 17999,platforms/php/webapps/17999.txt,"WHMCompleteSolution (cart.php) Local File Disclosure",2011-10-19,"Lagripe-Dz and Mca-Crb",php,webapps,0 18000,platforms/php/webapps/18000.txt,"1024 CMS 1.1.0 Beta force_download.php Local File Inclusion",2011-10-19,"Sangyun YOO",php,webapps,0 18001,platforms/php/webapps/18001.txt,"CMSmini 0.2.2 Local File Inclusion",2011-10-20,BeopSeong/I2Sec,php,webapps,0 18002,platforms/php/webapps/18002.txt,"Uiga Personal Portal Multiple Vulnerabilities",2011-10-20,"Eyup CELIK",php,webapps,0 18003,platforms/php/webapps/18003.txt,"fims File Management System <= 1.2.1a Multiple Vulnerabilities",2011-10-20,Skraps,php,webapps,0 18004,platforms/php/webapps/18004.txt,"Simple Free PHP Forum Script <= SQL Injection Vulnerability",2011-10-20,Skraps,php,webapps,0 18005,platforms/windows/webapps/18005.txt,"OCS Inventory NG 2.0.1 Persistent XSS",2011-10-20,"Nicolas DEROUET",windows,webapps,0 18006,platforms/windows/dos/18006.html,"Opera <= 11.52 PoC Denial of Service",2011-10-20,pigtail23,windows,dos,0 18007,platforms/windows/dos/18007.txt,"Oracle DataDirect Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Based Buffer Overflow",2011-10-20,rgod,windows,dos,0 18008,platforms/windows/dos/18008.html,"Opera <= 11.52 Stack Overflow",2011-10-20,pigtail23,windows,dos,0 18009,platforms/asp/webapps/18009.txt,"Pre Studio Business Cards Designer SQL Injection",2011-10-20,dr_zig,asp,webapps,0 18011,platforms/windows/dos/18011.txt,"UnrealIRCd 3.2.8.1 Local Configuration Stack Overflow",2011-10-20,DiGMi,windows,dos,0 18012,platforms/multiple/webapps/18012.txt,"Metasploit 4.1.0 Web UI stored XSS Vulnerability",2011-10-20,"Stefan Schurtz",multiple,webapps,0 18013,platforms/windows/webapps/18013.py,"Cyclope Internet Filtering Proxy 4.0 - Stored XSS Vuln.",2011-10-20,loneferret,windows,webapps,0 18014,platforms/windows/dos/18014.html,"Opera <= 11.51 Use After Free Crash PoC",2011-10-21,"Roberto Suggi Liverani",windows,dos,0 18015,platforms/cgi/remote/18015.rb,"HP Power Manager 'formExportDataLogs' Buffer Overflow",2011-10-20,metasploit,cgi,remote,0 18016,platforms/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX ActiveX Control SaveViewStateToFile Vulnerability",2011-10-21,rgod,windows,remote,0 18017,platforms/windows/dos/18017.py,"Cyclope Internet Filtering Proxy 4.0 - CEPMServer.exe DoS (Poc)",2011-10-21,loneferret,windows,dos,0 18018,platforms/php/webapps/18018.php,"Sports PHool <= 1.0 Remote File Include Exploit",2011-10-21,cr4wl3r,php,webapps,0 18019,platforms/windows/dos/18019.txt,"Google Chrome PoC, killing thread",2011-10-22,pigtail23,windows,dos,0 18020,platforms/php/webapps/18020.txt,"jara 1.6 sql injection vulnerability",2011-10-23,muuratsalo,php,webapps,0 18021,platforms/php/webapps/18021.php,"phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection Exploit",2011-10-23,EgiX,php,webapps,0 18022,platforms/php/webapps/18022.txt,"InverseFlow 2.4 - CSRF Vulnerabilities (Add Admin User)",2011-10-23,"EjRaM HaCkEr",php,webapps,0 18023,platforms/php/webapps/18023.java,"phpLDAPadmin 0.9.4b DoS",2011-10-23,Alguien,php,webapps,0 18024,platforms/windows/dos/18024.txt,"MS11-077 Win32k Null Pointer De-reference Vulnerability POC",2011-10-23,KiDebug,windows,dos,0 18025,platforms/multiple/dos/18025.txt,"Google Chrome Denial Of Service (DoS)",2011-10-23,"Prashant Uniyal",multiple,dos,0 18027,platforms/windows/local/18027.rb,"Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow",2011-10-24,metasploit,windows,local,0 18028,platforms/windows/dos/18028.py,"zFTP Server ""cwd/stat"" Remote Denial-of-Service",2011-10-24,"Myo Soe",windows,dos,0 18029,platforms/windows/dos/18029.pl,"BlueZone Malformed .zft file Local Denial of Service",2011-10-24,"Iolo Morganwg",windows,dos,0 18030,platforms/windows/dos/18030.pl,"BlueZone Desktop Multiple Malformed files Local Denial of Service Vulnerabilities",2011-10-25,Silent_Dream,windows,dos,0 18031,platforms/php/webapps/18031.rb,"phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection",2011-10-25,metasploit,php,webapps,0 18032,platforms/windows/webapps/18032.rb,"SAP Management Console OSExecute Payload Execution",2011-10-24,metasploit,windows,webapps,0 18033,platforms/php/webapps/18033.txt,"Joomla YJ Contact us Component Local File Inclusion Vulnerability",2011-10-25,MeGo,php,webapps,0 18035,platforms/php/webapps/18035.txt,"Online Subtitles Workshop XSS Vulnerability",2011-10-26,M.Jock3R,php,webapps,0 18036,platforms/php/webapps/18036.txt,"eFront <= 3.6.10 (build 11944) Multiple Security Vulnerabilities",2011-10-27,EgiX,php,webapps,0 18037,platforms/php/webapps/18037.rb,"phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection",2011-10-26,metasploit,php,webapps,0 18038,platforms/windows/local/18038.rb,"GTA SA-MP server.cfg - Buffer Overflow",2011-10-26,metasploit,windows,local,0 18039,platforms/php/webapps/18039.txt,"WordPress wptouch plugin SQL Injection Vulnerability",2011-10-27,longrifle0x,php,webapps,0 18040,platforms/linux/local/18040.c,"Xorg 1.4 to 1.11.2 File Permission Change PoC",2011-10-28,vladz,linux,local,0 18042,platforms/php/webapps/18042.txt,"Techfolio 1.0 Joomla Component SQL Injection Vulnerability",2011-10-28,"Chris Russell",php,webapps,0 18043,platforms/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 [build 237] - DoS (Poc).",2011-10-28,loneferret,windows,dos,0 18045,platforms/php/webapps/18045.txt,"PHP Photo Album <= 0.4.1.16 - Multiple Disclosure Vulnerabilities",2011-10-29,"BHG Security Center",php,webapps,0 18046,platforms/php/webapps/18046.txt,"Barter Sites 1.3 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18047,platforms/php/webapps/18047.txt,"JEEMA SMS 3.2 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18048,platforms/php/webapps/18048.txt,"Vik Real Estate 1.0 Joomla Component Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps,0 18049,platforms/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",windows,dos,0 18050,platforms/php/webapps/18050.txt,"Joomla HM-Community (com_hmcommunity) Multiple Vulnerabilities",2011-10-31,"599eme Man",php,webapps,0 18051,platforms/windows/remote/18051.txt,"BroadWin WebAccess SCADA/HMI Client Remote Code Execution",2011-10-31,Snake,windows,remote,0 18052,platforms/windows/dos/18052.php,"Oracle DataDirect ODBC Drivers HOST Attribute arsqls24.dll Stack Based Buffer Overflow PoC",2011-10-31,rgod,windows,dos,0 18053,platforms/php/webapps/18053.txt,"wordpress classipress theme <= 3.1.4 - Stored XSS",2011-10-31,"Paul Loftness",php,webapps,0 18055,platforms/php/webapps/18055.txt,"Wordpress Plugin Glossary - SQL Injection",2011-10-31,longrifle0x,php,webapps,0 18056,platforms/php/webapps/18056.txt,"jbShop - e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",php,webapps,0 18057,platforms/windows/remote/18057.rb,"NJStar Communicator 3.00 MiniSMTP Server Remote Exploit",2011-10-31,"Dillon Beresford ",windows,remote,0 18058,platforms/php/webapps/18058.txt,"Joomla Component Alameda (com_alameda) SQL Injection",2011-10-31,kaMtiEz,php,webapps,0 18061,platforms/hardware/webapps/18061.txt,"ZTE ZXDSL 831IIV7.5.0a_Z29_OV Multiple Vulnerabilities",2011-11-01,"mehdi boukazoula",hardware,webapps,0 18062,platforms/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 ActiveX Control Remote Code Execution",2011-11-02,rgod,windows,remote,0 18063,platforms/php/webapps/18063.txt,"BST - BestShopPro (nowosci.php) Multiple Vulnerabilities",2011-11-02,CoBRa_21,php,webapps,0 18064,platforms/linux/local/18064.sh,"Calibre E-Book Reader Local Root Exploit",2011-11-02,zx2c4,linux,local,0 18065,platforms/php/webapps/18065.txt,"SetSeed CMS 5.8.20 (loggedInUser) Remote SQL Injection Vulnerability",2011-11-02,LiquidWorm,php,webapps,0 18066,platforms/php/webapps/18066.txt,"CaupoShop Pro (2.x/ <= 3.70) Classic 3.01 Local File Include Vulnerability",2011-11-02,"Rami Salama",php,webapps,0 18067,platforms/windows/local/18067.txt,"Microsoft Excel 2007 SP2 Buffer Overwrite Exploit",2011-11-02,Abysssec,windows,local,0 18068,platforms/hardware/remote/18068.rb,"LifeSize Room Command Injection",2011-11-02,metasploit,hardware,remote,0 18069,platforms/php/webapps/18069.txt,"Jara 1.6 - Multiple Vulnerabilities",2011-11-03,Or4nG.M4N,php,webapps,0 18070,platforms/php/webapps/18070.txt,"Web File Browser 0.4b14 File Download Vulnerability",2011-11-03,"Sangyun YOO",php,webapps,0 18071,platforms/linux/local/18071.sh,"Calibre E-Book Reader Local Root Exploit",2011-11-03,zx2c4,linux,local,0 18072,platforms/linux/local/18072.sh,"Calibre E-Book Reader Local Root Race Condition Exploit",2011-11-03,zx2c4,linux,local,0 18075,platforms/php/webapps/18075.txt,"Ajax File and Image Manager 1.0 Final - Remote Code Execution Vulnerability",2011-11-04,EgiX,php,webapps,0 18076,platforms/php/webapps/18076.txt,"Advanced Poll 2.02 SQL Injection Vulnerability",2011-11-04,"Yassin Aboukir",php,webapps,0 18077,platforms/windows/webapps/18077.txt,"hp data protector media operations <= 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",windows,webapps,0 18078,platforms/windows/dos/18078.txt,"Microsoft Excel 2003 11.8335.8333 Use After Free",2011-11-04,"Luigi Auriemma",windows,dos,0 18079,platforms/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 Remote Root File Disclosure Exploit",2011-11-04,"Todor Donev",hardware,remote,0 18080,platforms/linux/local/18080.c,"Linux <= 2.6.37-rc1 serial_multiport_struct Local Info Leak Exploit",2011-11-04,"Todor Donev",linux,local,0 18081,platforms/php/webapps/18081.txt,"WHMCS 3.x.x (clientarea.php) Local File Disclosure",2011-11-04,"red virus",php,webapps,0 18082,platforms/windows/local/18082.rb,"Mini-Stream 3.0.1.1 Buffer Overflow Exploit",2011-11-04,metasploit,windows,local,0 18083,platforms/php/webapps/18083.php,"Zenphoto <= 1.4.1.4 (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18084,platforms/php/webapps/18084.php,"phpMyFAQ <= 2.7.0 (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18085,platforms/php/webapps/18085.php,"aidiCMS 3.55 - (ajax_create_folder.php) Remote Code Execution",2011-11-05,EgiX,php,webapps,0 18086,platforms/linux/local/18086.c,"Calibre E-Book Reader Local Root",2011-11-05,zx2c4,linux,local,0 18087,platforms/windows/local/18087.rb,"MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow",2011-11-05,metasploit,windows,local,0 18088,platforms/php/webapps/18088.txt,"WHMCompleteSolution 3.x/4.x Multiple Vulnerabilities",2011-11-07,ZxH-Labs,php,webapps,0 18089,platforms/windows/remote/18089.rb,"KnFTP 1.0 Buffer Overflow Exploit - DEP Bypass",2011-11-07,pasta,windows,remote,0 18090,platforms/php/webapps/18090.txt,"LabStoRe <= 1.5.4 SQL Injection",2011-11-07,muuratsalo,php,webapps,0 18091,platforms/php/webapps/18091.txt,"OrderSys <= 1.6.4 SQL Injection",2011-11-07,muuratsalo,php,webapps,0 18092,platforms/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,windows,remote,0 18093,platforms/windows/remote/18093.txt,"Oracle XDB.XDB_PITRIG_PKG.PITRIG_DROPMETADATA Procedure Exploit",2011-11-07,"David Maman",windows,remote,0 18095,platforms/php/webapps/18095.txt,"11in1 CMS 1.0.1 (do.php) - CRLF Injection Vulnerability",2011-11-08,LiquidWorm,php,webapps,0 18096,platforms/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x Stack Buffer Overflow",2011-11-09,modpr0be,windows,local,0 18099,platforms/php/webapps/18099.txt,"osCSS2 ""_ID"" parameter Local file inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0 18100,platforms/php/webapps/18100.txt,"labwiki <= 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps,0 18101,platforms/hardware/webapps/18101.pl,"Comtrend Router CT-5624 Remote Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0 18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 - 2.2.10 Remote Buffer Overflow (LIST)",2011-11-09,Node,windows,remote,0 18105,platforms/linux/local/18105.sh,"glibc LD_AUDIT arbitrary DSO load Privilege Escalation",2011-11-10,zx2c4,linux,local,0 18106,platforms/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 PDF/WWF File Handling DoS",2011-11-11,LiquidWorm,windows,dos,0 18107,platforms/windows/dos/18107.py,"Kool Media Converter 2.6.0 - DOS",2011-11-11,swami,windows,dos,0 18108,platforms/php/webapps/18108.rb,"Support Incident Tracker <= 3.65 Remote Command Execution",2011-11-13,metasploit,php,webapps,0 18109,platforms/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow",2011-11-13,metasploit,windows,local,0 18110,platforms/php/webapps/18110.txt,"CMS 4.x.x Zorder (SQL Injection Vul)",2011-11-13,"KraL BeNiM",php,webapps,0 18111,platforms/php/webapps/18111.php,"Wordpress Zingiri Plugin <= 2.2.3 (ajax_save_name.php) Remote Code Execution",2011-11-13,EgiX,php,webapps,0 18112,platforms/windows/dos/18112.txt,"optima apiftp server <= 1.5.2.13 - Multiple Vulnerabilities",2011-11-14,"Luigi Auriemma",windows,dos,0 18113,platforms/windows/local/18113.rb,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow",2011-11-14,metasploit,windows,local,0 18114,platforms/php/webapps/18114.txt,"WordPress AdRotate plugin <= 3.6.6 SQL Injection",2011-11-14,"Miroslav Stampar",php,webapps,0 18115,platforms/php/webapps/18115.txt,"Pixie CMS 1.01 - 1.04 - Blind SQL Injections",2011-11-14,Piranha,php,webapps,0 18116,platforms/multiple/dos/18116.html,"Firefox 8.0 Null Pointer Dereference PoC",2011-11-14,0in,multiple,dos,0 18117,platforms/multiple/webapps/18117.txt,"Authenex A-Key/ASAS Web Management Control 3.1.0.2 (latest) - Time-based SQL Injection",2011-11-15,"Jose Carlos de Arriba",multiple,webapps,0 18118,platforms/php/webapps/18118.txt,"QuiXplorer 2.3 - Bugtraq File Upload Vulnerability",2011-11-15,PCA,php,webapps,0 18119,platforms/windows/dos/18119.rb,"Attachmate Reflection FTP Client Heap Overflow",2011-11-16,"Francis Provencher",windows,dos,0 18120,platforms/linux/dos/18120.py,"FleaHttpd Remote Denial Of Service Exploit",2011-11-16,condis,linux,dos,80 18121,platforms/php/webapps/18121.txt,"FreeWebshop <= 2.2.9 R2 (ajax_save_name.php) Remote Code Execution",2011-11-16,EgiX,php,webapps,0 18122,platforms/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN SQL Injection Vulnerability",2011-11-16,"Asheesh kumar",hardware,webapps,0 18123,platforms/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control",2011-11-17,metasploit,windows,remote,0 18124,platforms/windows/dos/18124.py,"Thunder kankan player - Stack overflow/DOS Exploit",2011-11-18,hellok,windows,dos,0 18125,platforms/windows/remote/18125.rb,"Wireshark console.lua pre-loading vulnerability",2011-11-19,metasploit,windows,remote,0 18126,platforms/php/webapps/18126.txt,"WordPress jetpack plugin SQL Injection Vulnerability",2011-11-19,longrifle0x,php,webapps,0 18127,platforms/php/webapps/18127.txt,"Freelancer calendar <= 1.01 SQL Injection Vulnerability",2011-11-19,muuratsalo,php,webapps,0 18128,platforms/php/webapps/18128.txt,"Valid tiny-erp <= 1.6 SQL Injection Vulnerability",2011-11-19,muuratsalo,php,webapps,0 18129,platforms/php/webapps/18129.txt,"Blogs manager <= 1.101 SQL Injection Vulnerability",2011-11-19,muuratsalo,php,webapps,0 18131,platforms/php/webapps/18131.txt,"ARASTAR SQL Injection Vulnerability",2011-11-19,TH3_N3RD,php,webapps,0 18132,platforms/php/webapps/18132.php,"Support Incident Tracker <= 3.65 (translate.php) Remote Code Execution",2011-11-19,EgiX,php,webapps,0 18134,platforms/windows/remote/18134.rb,"Viscom Software Movie Player Pro SDK ActiveX 6.8",2011-11-20,metasploit,windows,remote,0 18137,platforms/win32/local/18137.rb,"QQPLAYER PICT PnSize Buffer Overflow WIN7 DEP_ASLR BYPASS",2011-11-21,hellok,win32,local,0 18138,platforms/windows/remote/18138.txt,"VMware Update Manager Directory Traversal",2011-11-21,"Alexey Sintsov",windows,remote,0 18140,platforms/windows/dos/18140.txt,"win7 keylayout Blue Screen Vulnerability",2011-11-21,instruder,windows,dos,0 18142,platforms/windows/local/18142.rb,"Free MP3 CD Ripper 1.1 (WAV File) Stack Buffer Overflow",2011-11-22,metasploit,windows,local,0 18143,platforms/windows/local/18143.rb,"MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow",2011-11-22,metasploit,windows,local,0 18145,platforms/linux/remote/18145.py,"Wireshark <= 1.4.4 , DECT Dissector Remote Buffer Overflow",2011-11-22,ipv,linux,remote,0 18147,platforms/linux/local/18147.c,"bzexe (bzip2) race condition",2011-11-23,vladz,linux,local,0 18148,platforms/php/webapps/18148.pl,"PHP-Nuke <= 8.1.0.3.5b (Downloads) Remote Blind SQL Injection",2011-11-23,Dante90,php,webapps,0 18149,platforms/php/webapps/18149.php,"PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit",2011-11-23,EgiX,php,webapps,0 18151,platforms/php/webapps/18151.php,"Log1CMS 2.0 (ajax_create_folder.php) Remote Code Execution",2011-11-24,"Adel SBM",php,webapps,0 18153,platforms/cgi/webapps/18153.txt,"LibLime Koha <= 4.2 Local File Inclusion Vulnerability",2011-11-24,"Akin Tosunlar",cgi,webapps,0 18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH - sh4 - setuid(0) ; execve(""/bin/sh"", NULL, NULL) - 27 bytes",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 18155,platforms/php/webapps/18155.txt,"Zabbix <= 1.8.4 (popup.php) SQL Injection",2011-11-24,"Marcio Almeida",php,webapps,0 18156,platforms/php/webapps/18156.txt,"php video script SQL Injection Vulnerability",2011-11-25,longrifle0x,php,webapps,0 18159,platforms/linux/dos/18159.py,"XChat Heap Overflow DoS",2011-11-25,"Jane Doe",linux,dos,0 18162,platforms/linux/shellcode/18162.c,"Linux/MIPS - execve /bin/sh - 48 bytes",2011-11-27,rigan,linux,shellcode,0 18163,platforms/linux/shellcode/18163.c,"Linux/MIPS - add user(UID 0) with password - 164 bytes",2011-11-27,rigan,linux,shellcode,0 18164,platforms/hardware/webapps/18164.php,"Android 'content://' URI Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",hardware,webapps,0 18165,platforms/windows/dos/18165.txt,"siemens automation license manager <= 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 18166,platforms/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 18167,platforms/php/webapps/18167.zip,"Bypass the JQuery-Real-Person captcha plugin 0day",2011-11-28,Alberto_García_Illera,php,webapps,0 18171,platforms/multiple/remote/18171.rb,"Java Applet Rhino Script Engine Remote Code Execution",2011-11-30,metasploit,multiple,remote,0 18172,platforms/hardware/remote/18172.rb,"CTEK SkyRouter 4200 and 4300 Command Execution",2011-11-30,metasploit,hardware,remote,0 18173,platforms/windows/dos/18173.pl,"Bugbear FlatOut 2005 Malformed .bed file Buffer Overflow Vulnerability",2011-11-30,Silent_Dream,windows,dos,0 18174,platforms/windows/local/18174.py,"GOM Player 2.1.33.5071 ASX File Unicode Stack Buffer Overflow Exploit",2011-11-30,"Debasish Mandal",windows,local,0 18176,platforms/windows/local/18176.py,"MS11-080 Afd.sys Privilege Escalation Exploit",2011-11-30,ryujin,windows,local,0 18177,platforms/php/webapps/18177.txt,"WikkaWiki <= 1.3.2 Multiple Security Vulnerabilities",2011-11-30,EgiX,php,webapps,0 18178,platforms/windows/local/18178.rb,"CCMPlayer 1.5 Stack based Buffer Overflow SEH Exploit (.m3u)",2011-11-30,Rh0,windows,local,0 18179,platforms/jsp/remote/18179.html,"IBM Lotus Domino Server Controller Authentication Bypass Vulnerability",2011-11-30,"Alexey Sintsov",jsp,remote,0 18181,platforms/freebsd/remote/18181.txt,"FreeBSD ftpd and ProFTPd on FreeBSD Remote r00t Exploit",2011-12-01,Kingcope,freebsd,remote,0 18182,platforms/windows/remote/18182.txt,"Serv-U FTP Jail Break",2011-12-01,Kingcope,windows,remote,0 18183,platforms/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer Remote Stack BoF",2011-12-01,"Nick Freeman",windows,remote,0 18184,platforms/windows/local/18184.rb,"Final Draft 8 Multiple Stack Buffer Overflows",2011-12-01,"Nick Freeman",windows,local,0 18185,platforms/php/webapps/18185.txt,"Muster Render Farm Management System Arbitrary File Download",2011-12-01,"Nick Freeman",php,webapps,0 18186,platforms/windows/local/18186.rb,"StoryBoard Quick 6 Stack Buffer Overflow",2011-12-01,"Nick Freeman",windows,local,0 18187,platforms/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Exploit",2011-12-01,"Celil Ünüver",windows,remote,0 18188,platforms/windows/dos/18188.txt,"Hillstone Software HS TFTP Server Denial Of Service Vulnerability",2011-12-02,"SecPod Research",windows,dos,0 18189,platforms/windows/remote/18189.txt,"Ipswitch TFTP Server Directory Traversal Vulnerability",2011-12-02,"SecPod Research",windows,remote,0 18190,platforms/windows/remote/18190.rb,"Serv-U FTP Server < 4.2 - Buffer Overflow",2011-12-02,metasploit,windows,remote,0 18192,platforms/php/webapps/18192.txt,"Joomla Jobprofile Component (com_jobprofile) SQL Injection",2011-12-02,kaMtiEz,php,webapps,0 18193,platforms/php/webapps/18193.txt,"WSN Classifieds 6.2.12 and 6.2.18 - Multiple Vulnerabilities",2011-12-02,d3v1l,php,webapps,0 18195,platforms/windows/local/18195.rb,"CCMPlayer 1.5 Stack based Buffer Overflow (.m3u)",2011-12-03,metasploit,windows,local,0 18196,platforms/windows/dos/18196.py,"NJStar Communicator MiniSmtp Buffer Overflow [ASLR Bypass]",2011-12-03,Zune,windows,dos,0 18197,platforms/lin_x86-64/shellcode/18197.c,"linux/x86-64 execve(/bin/sh) 52 bytes",2011-12-03,X-h4ck,lin_x86-64,shellcode,0 18198,platforms/php/webapps/18198.php,"Family Connections CMS 2.5.0 & 2.7.1 - (less.php) Remote Command Execution",2011-12-04,mr_me,php,webapps,0 18199,platforms/hardware/dos/18199.pl,"ShareCenter D-Link DNS-320 Remote reboot/shutdown/reset (DoS)",2011-12-05,rigan,hardware,dos,0 18200,platforms/windows/dos/18200.txt,"SopCast 3.4.7 sop:// URI Handling Remote Stack Buffer Overflow PoC",2011-12-05,LiquidWorm,windows,dos,0 18201,platforms/windows/local/18201.txt,"SopCast 3.4.7 (Diagnose.exe) Improper Permissions",2011-12-05,LiquidWorm,windows,local,0 18202,platforms/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' SQL-Injection vulnerability",2011-12-05,"Stefan Schurtz",php,webapps,0 18207,platforms/php/webapps/18207.txt,"AlstraSoft EPay Enterprise 4.0 - Blind SQL Injection",2011-12-06,Don,php,webapps,0 18208,platforms/php/webapps/18208.rb,"Family Connections less.php Remote Command Execution",2011-12-07,metasploit,php,webapps,0 18210,platforms/php/webapps/18210.txt,"Php City Portal Script Software SQL Injection",2011-12-07,Don,php,webapps,0 18212,platforms/php/webapps/18212.txt,"phpBB MyPage Plugin SQL Injection",2011-12-07,CrazyMouse,php,webapps,0 18213,platforms/php/webapps/18213.php,"Traq <= 2.3 Authentication Bypass / Remote Code Execution Exploit",2011-12-07,EgiX,php,webapps,0 18214,platforms/php/webapps/18214.py,"SMF <= 2.0.1 SQL Injection, Privilege Escalation",2011-12-07,The:Paradox,php,webapps,0 18215,platforms/php/webapps/18215.txt,"SourceBans <= 1.4.8 SQL/LFI Injection",2011-12-07,Havok,php,webapps,0 18217,platforms/php/webapps/18217.txt,"SantriaCMS SQL Injection Vulnerability",2011-12-08,Troy,php,webapps,0 18218,platforms/php/webapps/18218.txt,"QContacts 1.0.6 (Joomla component) SQL injection",2011-12-08,Don,php,webapps,0 18220,platforms/windows/dos/18220.py,"CyberLink Multiple Products File Project Handling Stack Buffer Overflow POC",2011-12-09,modpr0be,windows,dos,0 18221,platforms/linux/dos/18221.c,"Apache HTTP Server Denial of Service",2011-12-09,"Ramon de C Valle",linux,dos,0 18222,platforms/php/webapps/18222.txt,"SePortal 2.5 SQL Injection",2011-12-09,Don,php,webapps,0 18223,platforms/windows/dos/18223.pl,"Free Opener Local Denial of Service",2011-12-09,"Iolo Morganwg",windows,dos,0 18224,platforms/php/webapps/18224.php,"Docebo LMS <= 4.0.4 - (messages) Remote Code Execution",2011-12-09,mr_me,php,webapps,0 18225,platforms/linux/dos/18225.c,"CSF Firewall Buffer Overflow",2011-12-09,"FoX HaCkEr",linux,dos,0 18226,platforms/linux_mips/shellcode/18226.c,"Linux/MIPS - connect back shellcode (port 0x7a69) - 168 bytes.",2011-12-10,rigan,linux_mips,shellcode,0 18227,platforms/linux_mips/shellcode/18227.c,"Linux/MIPS - reboot() - 32 bytes.",2011-12-10,rigan,linux_mips,shellcode,0 18228,platforms/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 Privilege Boundary Crossing Vulnerability",2011-12-10,otr,linux,local,0 18230,platforms/php/webapps/18230.txt,"FCMS_2.7.2 cms and earlier multiple stored XSS Vulnerability",2011-12-10,"Ahmed Elhady Mohamed",php,webapps,0 18231,platforms/php/webapps/18231.txt,"Wordpress UPM-POLLS Plugin 1.0.4 - Blind SQL Injection",2011-12-11,Saif,php,webapps,0 18232,platforms/php/webapps/18232.txt,"FCMS_2.7.2 cms and earlier multiple CSRF Vulnerabilities",2011-12-11,"Ahmed Elhady Mohamed",php,webapps,0 18233,platforms/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,php,webapps,0 18235,platforms/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",windows,remote,0 18236,platforms/php/webapps/18236.txt,"Pixie 1.04 - Blog Post CSRF",2011-12-11,hackme,php,webapps,0 18239,platforms/php/webapps/18239.rb,"Traq <= 2.3 Authentication Bypass / Remote Code Execution Exploit",2011-12-13,metasploit,php,webapps,0 18240,platforms/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - Webserver Stack Buffer Overflow",2011-12-13,metasploit,windows,remote,0 18243,platforms/php/webapps/18243.rb,"PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit",2011-12-14,metasploit,php,webapps,0 18245,platforms/multiple/remote/18245.py,"Splunk Remote Root Exploit",2011-12-15,"Gary O'Leary-Steele",multiple,remote,0 18246,platforms/php/webapps/18246.txt,"Seotoaster SQL Injection Admin Login Bypass",2011-12-16,"Stefan Schurtz",php,webapps,0 18247,platforms/multiple/webapps/18247.txt,"Capexweb 1.1 SQL Injection Vulnerability",2011-12-16,"D1rt3 Dud3",multiple,webapps,0 18248,platforms/php/webapps/18248.pl,"mPDF <= 5.3 File Disclosure",2011-12-16,ZadYree,php,webapps,0 18249,platforms/php/webapps/18249.txt,"appRain CMF 0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,php,webapps,0 18250,platforms/php/webapps/18250.txt,"DotA OpenStats <= 1.3.9 SQL Injection",2011-12-19,HvM17,php,webapps,0 18251,platforms/php/webapps/18251.txt,"Joomla Component (com_dshop) SQL Injection Vulnerability",2011-12-19,CoBRa_21,php,webapps,0 18254,platforms/windows/dos/18254.pl,"Free Mp3 Player 1.0 Local Denial of Service Vulnerability",2011-12-19,JaMbA,windows,dos,0 18256,platforms/windows/dos/18256.txt,"IrfanView FlashPix PlugIn Double-Free Vulnerability",2011-12-20,"Francis Provencher",windows,dos,0 18257,platforms/windows/dos/18257.txt,"IrfanView TIFF Image Processing Buffer Overflow Vulnerability",2011-12-20,"Francis Provencher",windows,dos,0 18258,platforms/windows/local/18258.c,"TORCS 1.3.1 acc Buffer Overflow",2011-12-20,"Andrés Gómez",windows,local,0 18259,platforms/php/webapps/18259.txt,"Infoproject Business Hero Multiple Vulnerabilities",2011-12-21,LiquidWorm,php,webapps,0 18260,platforms/jsp/webapps/18260.txt,"Barracuda Control Center 620 - Multiple Web Vulnerabilities",2011-12-21,Vulnerability-Lab,jsp,webapps,0 18261,platforms/php/webapps/18261.txt,"SpamTitan 5.08 - Multiple Vulnerabilities",2011-12-21,Vulnerability-Lab,php,webapps,0 18262,platforms/multiple/webapps/18262.txt,"Plone and Zope Remote Command Execution PoC",2011-12-21,"Nick Miles",multiple,webapps,0 18265,platforms/php/webapps/18265.txt,"Tiki Wiki CMS Groupware <= 8.2 (snarf_ajax.php) Remote PHP Code Injection",2011-12-22,EgiX,php,webapps,0 18266,platforms/php/webapps/18266.py,"Open Conference/Journal/Harvester Systems <= 2.3.X Multiple RCE Vulnerabilities",2011-12-23,mr_me,php,webapps,0 18268,platforms/windows/dos/18268.txt,"FreeSSHd Crash PoC",2011-12-24,Level,windows,dos,0 18269,platforms/windows/dos/18269.py,"MySQL 5.5.8 Remote Denial Of Service (DOS)",2011-12-24,Level,windows,dos,0 18270,platforms/windows/dos/18270.py,"Putty 0.60 Crash PoC",2011-12-24,Level,windows,dos,0 18271,platforms/windows/dos/18271.py,"Windows Media Player 11.0.5721.5262 - Remote Denial Of Service (DOS)",2011-12-24,Level,windows,dos,0 18272,platforms/windows/dos/18272.py,"Windows Explorer Denial Of Service (DOS)",2011-12-24,Level,windows,dos,0 18274,platforms/php/webapps/18274.txt,"openemr 4 - Multiple Vulnerabilities",2011-12-25,Level,php,webapps,0 18275,platforms/win64/dos/18275.txt,"GdiDrawStream BSoD using Safari",2011-12-18,webDEViL,win64,dos,0 18276,platforms/php/webapps/18276.txt,"Wordpress Mailing List Plugin Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 18277,platforms/php/webapps/18277.txt,"Free Image Hosting Script Arbitrary File Upload Vulnerability",2011-12-26,ySecurity,php,webapps,0 18278,platforms/linux/dos/18278.txt,"Nagios Plugin check_ups Local Buffer Overflow PoC",2011-12-26,"Stefan Schurtz",linux,dos,0 18280,platforms/linux/remote/18280.c,"Telnetd encrypt_keyid: Remote Root function pointer overwrite",2011-12-26,"NighterMan and BatchDrake",linux,remote,0 18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 Universal exploit metasploit",2011-12-27,"Fady Mohammed Osman",windows,remote,0 18285,platforms/windows/dos/18285.py,"VLC 1.1.11 (libav) libavcodec_plugin.dll DOS",2011-12-28,"Mitchell Adair",windows,dos,0 18287,platforms/php/webapps/18287.php,"Joomla Module Simple File Upload 1.3 - Remote Code Execution",2011-12-28,gmda,php,webapps,0 18288,platforms/php/webapps/18288.txt,"DIY-CMS blog mod SQL Injection Vulnerability",2011-12-29,snup,php,webapps,0 18290,platforms/php/webapps/18290.txt,"Winn Guestbook 2.4.8c - Stored XSS Vulnerability",2011-12-29,G13,php,webapps,0 18291,platforms/hardware/remote/18291.txt,"Reaver WiFi Protected Setup Exploit",2011-12-30,cheffner,hardware,remote,0 18292,platforms/php/webapps/18292.txt,"Dede CMS All Versions SQL Injection Vulnerability",2011-12-30,"CWH and Nafsh",php,webapps,0 18293,platforms/php/webapps/18293.txt,"Akiva WebBoard 8.x SQL Injection Vulnerability",2011-12-30,"Alexander Fuchs",php,webapps,0 18294,platforms/lin_x86/shellcode/18294.c,"Linux/x86 Polymorphic ShellCode - setuid(0)+setgid(0)+add user 'iph' without password to /etc/passwd",2011-12-31,pentesters.ir,lin_x86,shellcode,0 18295,platforms/linux/dos/18295.txt,"lighttpd Denial of Service Vulnerability PoC",2011-12-31,pi3,linux,dos,0 18296,platforms/php/dos/18296.txt,"PHP Hashtables Denial of Service",2012-01-01,infodox,php,dos,0 18297,platforms/php/webapps/18297.txt,"WSN Links Script 2.3.4 SQL Injection Vulnerabilitiy",2012-01-02,"H4ckCity Security Team",php,webapps,0 18298,platforms/php/webapps/18298.txt,"Php-X-Links Script SQL Injection Vulnerabilitiy",2012-01-02,"H4ckCity Security Team",php,webapps,0 18300,platforms/php/webapps/18300.txt,"MyPHPDating 1.0 SQL Injection Vulnerability",2012-01-02,ITTIHACK,php,webapps,0 18305,platforms/php/dos/18305.py,"PHP Hash Table Collision Proof Of Concept",2012-01-03,"Christian Mehlmauer",php,dos,0 18308,platforms/php/webapps/18308.txt,"Typo3 4.5-4.7 - Remote Code Execution (RFI/LFI)",2012-01-04,MaXe,php,webapps,0 18309,platforms/windows/dos/18309.pl,"VLC Media Player 1.1.11 - (.amr) Denial of Service PoC",2012-01-04,Fabi@habsec,windows,dos,0 18314,platforms/php/webapps/18314.txt,"Posse Softball Director CMS SQL Injection Vulnerabilitiy",2012-01-04,"H4ckCity Security Team",php,webapps,0 18318,platforms/windows/dos/18318.py,"Netcut 2.0 Denial of Service Vulnerability",2012-01-04,MaYaSeVeN,windows,dos,0 18320,platforms/php/webapps/18320.txt,"Posse Softball Director CMS (team.php) Blind SQL Injection Vulnerability",2012-01-04,"Easy Laster",php,webapps,0 18322,platforms/php/webapps/18322.txt,"TinyWebGallery 1.8.3 Remote Command Execution",2012-01-06,Expl0!Ts,php,webapps,0 18327,platforms/netware/dos/18327.txt,"Novell Netware XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 18328,platforms/netware/dos/18328.txt,"Novell Netware XNFS.NLM STAT Notify Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos,0 18329,platforms/multiple/webapps/18329.txt,"Apache Struts2 <= 2.3.1 - Multiple Vulnerabilities",2012-01-06,"SEC Consult",multiple,webapps,0 18330,platforms/php/webapps/18330.txt,"wordpress pay with tweet plugin <= 1.1 - Multiple Vulnerabilities",2012-01-06,"Gianluca Brindisi",php,webapps,0 18334,platforms/windows/local/18334.py,"Microsoft Office 2003 Home/Pro 0day",2012-01-08,"b33f g11tch",windows,local,0 18335,platforms/php/webapps/18335.txt,"MangosWeb SQL Injection Vulnerability",2012-01-08,Hood3dRob1n,php,webapps,0 18336,platforms/hardware/dos/18336.pl,"AirTies-4450 Unauthorized Remote Reboot",2012-01-08,rigan,hardware,dos,0 18337,platforms/windows/dos/18337.pl,"M-Player 0.4 Local Denial of Service Vulnerability",2012-01-08,JaMbA,windows,dos,0 18338,platforms/php/webapps/18338.txt,"phpMyDirectory.com 1.3.3 - SQL Injection",2012-01-08,Serseri,php,webapps,0 18339,platforms/windows/dos/18339.py,"GPSMapEdit 1.1.73.2 (.lst) - Local Denial of Service Vulnerability",2012-01-09,"Julien Ahrens",windows,dos,0 18340,platforms/php/webapps/18340.txt,"Paddelberg Topsite Script Authentication Bypass Vulnerability",2012-01-09,"Christian Inci",php,webapps,0 18341,platforms/php/webapps/18341.txt,"clip bucket 2.6 - Multiple Vulnerabilities",2012-01-09,YaDoY666,php,webapps,0 18342,platforms/php/webapps/18342.txt,"SAPID 1.2.3 Stable Remote File Inclusion Vulnerability",2012-01-09,"Opa Yong",php,webapps,0 18343,platforms/linux/webapps/18343.pl,"Enigma2 Webinterface 1.7.x 1.6.x 1.5.x (linux) Remote File Disclosure",2012-01-09,"Todor Donev",linux,webapps,0 18344,platforms/php/webapps/18344.txt,"razorCMS 1.2 Path Traversal Vulnerability",2012-01-10,chap0,php,webapps,0 18345,platforms/windows/remote/18345.py,"TFTP Server 1.4 ST (RRQ) Buffer Overflow Exploit",2012-01-10,b33f,windows,remote,0 18347,platforms/php/webapps/18347.txt,"Pragyan CMS 3.0 - Remote File Disclosure",2012-01-10,Or4nG.M4N,php,webapps,0 18348,platforms/php/webapps/18348.txt,"w-cms 2.01 - Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,php,webapps,0 18349,platforms/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,windows,local,0 18350,platforms/php/webapps/18350.txt,"Wordpress Age Verification Plugin <= 0.4 Open Redirect",2012-01-10,"Gianluca Brindisi",php,webapps,0 18351,platforms/netware/dos/18351.txt,"Novell Netware XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",netware,dos,0 18352,platforms/php/webapps/18352.txt,"YABSoft Advanced Image Hosting Script SQL Injection Vulnerability",2012-01-12,"Robert Cooper",php,webapps,0 18353,platforms/php/webapps/18353.txt,"WordPress wp-autoyoutube plugin Blind SQL Injection Vulnerability",2012-01-12,longrifle0x,php,webapps,0 18354,platforms/windows/remote/18354.py,"WorldMail imapd 3.0 SEH overflow (egg hunter)",2012-01-12,TheXero,windows,remote,0 18355,platforms/php/webapps/18355.txt,"Wordpress Count-per-day plugin Multiple Vulnerabilities",2012-01-12,6Scan,php,webapps,0 18356,platforms/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps,0 18357,platforms/php/webapps/18357.txt,"Pragyan CMS 2.6.1 Arbitrary File Upload Vulnerability",2012-01-13,Dr.KroOoZ,php,webapps,0 18365,platforms/windows/remote/18365.rb,"Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution Vulnerability",2012-01-14,metasploit,windows,remote,0 18366,platforms/windows/local/18366.rb,"Adobe Reader U3D Memory Corruption Vulnerability",2012-01-14,metasploit,windows,local,0 18367,platforms/windows/remote/18367.rb,"XAMPP WebDAV PHP Upload",2012-01-14,metasploit,windows,remote,0 18368,platforms/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,metasploit,linux,remote,0 18369,platforms/bsd/remote/18369.rb,"FreeBSD Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,metasploit,bsd,remote,0 18370,platforms/multiple/dos/18370.txt,"php 5.3.8 - Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",multiple,dos,0 18371,platforms/php/webapps/18371.rb,"phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion via XXE Injection",2012-01-14,"Marco Batista",php,webapps,0 18372,platforms/windows/local/18372.txt,"Microsoft Windows Assembly Execution Vulnerability MS12-005",2012-01-14,"Byoungyoung Lee",windows,local,0 18373,platforms/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management Directory Traversal",2012-01-15,"Chris Rock",jsp,webapps,0 18374,platforms/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,php,webapps,0 18375,platforms/windows/local/18375.rb,"BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH)",2012-01-17,metasploit,windows,local,0 18376,platforms/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport Remote Command Execution",2012-01-17,metasploit,windows,remote,0 18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 mChannel use after free vulnerability",2012-01-17,metasploit,osx,remote,0 18378,platforms/linux/dos/18378.c,"Linux IGMP Remote Denial Of Service (Introduced in linux-2.6.36)",2012-01-17,Kingcope,linux,dos,0 18379,platforms/lin_x86/shellcode/18379.c,"Linux/x86 Search For php,html Writable Files and Add Your Code",2012-01-17,rigan,lin_x86,shellcode,0 18380,platforms/php/webapps/18380.txt,"Joomla Discussions Component (com_discussions) SQL Injection",2012-01-17,"Red Security TEAM",php,webapps,0 18381,platforms/windows/remote/18381.rb,"HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution",2012-01-18,metasploit,windows,remote,0 18382,platforms/windows/remote/18382.py,"Sysax Multi Server 5.50 Create Folder BOF",2012-01-18,"Craig Freyman",windows,remote,0 18383,platforms/php/webapps/18383.txt,"pGB 2.12 kommentar.php SQL Injection Vulnerability",2012-01-18,3spi0n,php,webapps,0 18384,platforms/php/webapps/18384.txt,"PhpBridges Blog System members.php SQL Injection",2012-01-18,3spi0n,php,webapps,0 18385,platforms/php/webapps/18385.txt,"deV!L`z Clanportal Gamebase Addon SQL Injection Vulnerability",2012-01-18,"Easy Laster",php,webapps,0 18386,platforms/php/webapps/18386.txt,"deV!L`z Clanportal 1.5.5 Moviebase Addon Blind SQL Injection Vulnerability",2012-01-18,"Easy Laster",php,webapps,0 18388,platforms/windows/remote/18388.rb,"HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow",2012-01-20,metasploit,windows,remote,0 18389,platforms/php/webapps/18389.txt,"Drupal CKEditor 3.0 - 3.6.2 - Persistent EventHandler XSS",2012-01-19,MaXe,php,webapps,0 18390,platforms/php/webapps/18390.txt,"wordpress ucan post plugin <= 1.0.09 - Stored XSS",2012-01-19,"Gianluca Brindisi",php,webapps,0 18392,platforms/php/webapps/18392.php,"appRain CMF <= 0.1.5 (uploadify.php) Unrestricted File Upload Exploit",2012-01-19,EgiX,php,webapps,0 18393,platforms/linux/remote/18393.rb,"Gitorious Arbitrary Command Execution",2012-01-20,metasploit,linux,remote,0 18394,platforms/asp/webapps/18394.txt,"ICTimeAttendance Authentication Bypass Vulnerability",2012-01-20,v3n0m,asp,webapps,0 18395,platforms/asp/webapps/18395.txt,"EasyPage SQL Injection Vulnerability",2012-01-20,"Red Security TEAM",asp,webapps,0 18396,platforms/php/webapps/18396.sh,"WhatsApp Status Changer 0.2 - Exploit",2012-01-20,emgent,php,webapps,0 18397,platforms/windows/remote/18397.py,"Avaya WinPDM UniteHostRouter <= 3.8.2 Remote Pre-Auth Command Execute",2012-01-20,Abysssec,windows,remote,0 18399,platforms/windows/dos/18399.py,"VLC 1.2.0 (libtaglib_pluggin.dll) DoS",2012-01-20,"Mitchell Adair",windows,dos,0 18401,platforms/windows/remote/18401.py,"Savant Web Server 3.1 Buffer Overflow Exploit (Egghunter)",2012-01-21,red-dragon,windows,remote,0 18402,platforms/php/webapps/18402.pl,"PHP iReport 1.0 - Remote Html Code injection",2012-01-21,Or4nG.M4N,php,webapps,0 18403,platforms/php/webapps/18403.txt,"Nova CMS Directory Traversal",2012-01-21,"Red Security TEAM",php,webapps,0 18404,platforms/php/webapps/18404.pl,"iSupport 1.x - CSRF HTML Code Injection to Add Admin",2012-01-21,Or4nG.M4N,php,webapps,0 18405,platforms/asp/webapps/18405.txt,"ARYADAD Multiple Vulnerabilities",2012-01-21,"Red Security TEAM",asp,webapps,0 18407,platforms/php/webapps/18407.txt,"AllWebMenus < 1.1.9 WordPress Menu Plugin Arbitrary File Upload",2012-01-22,6Scan,php,webapps,0 18410,platforms/php/webapps/18410.txt,"miniCMS 1.0 & 2.0 - PHP Code Inject",2012-01-22,Or4nG.M4N,php,webapps,0 18411,platforms/linux/local/18411.c,"Mempodipper - Linux Local Root => 2.6.39 (32-bit & 64-bit)",2012-01-23,zx2c4,linux,local,0 18412,platforms/php/webapps/18412.php,"Wordpress Kish Guest Posting Plugin 1.0 Arbitrary File Upload",2012-01-23,EgiX,php,webapps,0 18413,platforms/php/webapps/18413.txt,"SpamTitan Application 5.08x - SQL Injection Vulnerability",2012-01-23,Vulnerability-Lab,php,webapps,0 18416,platforms/jsp/webapps/18416.txt,"stoneware webnetwork6 - Multiple Vulnerabilities",2012-01-24,"Jacob Holcomb",jsp,webapps,0 18417,platforms/php/webapps/18417.txt,"wordpress <= 3.3.1 - Multiple Vulnerabilities",2012-01-25,"Trustwave's SpiderLabs",php,webapps,0 18418,platforms/php/webapps/18418.html,"VR GPub 4.0 CSRF Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 18419,platforms/php/webapps/18419.html,"phplist 2.10.9 - CSRF/XSS Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 18420,platforms/windows/remote/18420.rb,"Sysax Multi Server 5.50 Create Folder Remote Code Exec BoF (MSF Module)",2012-01-26,"Craig Freyman",windows,remote,0 18422,platforms/php/webapps/18422.txt,"Peel SHOPPING 2.8& 2.9 - XSS/SQL Injections Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0 18423,platforms/windows/remote/18423.rb,"HP Diagnostics Server magentservice.exe Overflow",2012-01-27,metasploit,windows,remote,0 18424,platforms/php/webapps/18424.rb,"vBSEO <= 3.6.0 ""proc_deutf()"" Remote PHP Code Injection Exploit",2012-01-27,EgiX,php,webapps,0 18426,platforms/windows/remote/18426.rb,"MS12-004 midiOutPlayNextPolyEvent Heap Overflow",2012-01-28,metasploit,windows,remote,0 18427,platforms/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 (pdfxctrl.dll) Stack Buffer Overflow (SEH)",2012-01-29,LiquidWorm,windows,dos,0 18428,platforms/php/webapps/18428.txt,"HostBill App Remote Code Injection Vulnerability",2012-01-30,Dr.DaShEr,php,webapps,0 18429,platforms/php/webapps/18429.pl,"4images 1.7.6 - 9 - CSRF Inject PHP Code",2012-01-30,Or4nG.M4N,php,webapps,0 18430,platforms/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 SQLi Vulnerability",2012-01-30,"Craig Freyman",multiple,webapps,0 18431,platforms/multiple/webapps/18431.txt,"Ajax Upload Arbitrary File Upload",2012-01-30,"Daniel Godoy",multiple,webapps,0 18432,platforms/php/webapps/18432.txt,"phux Download Manager Blind SQL Injection Vulnerability",2012-01-30,"Red Security TEAM",php,webapps,0 18434,platforms/php/webapps/18434.txt,"Snort Report <= 1.3.2 SQL Injection Vulnerability",2012-01-31,"a.kadir altan",php,webapps,0 18435,platforms/php/webapps/18435.txt,"phpShowtime Directory Traversal",2012-01-31,"Red Security TEAM",php,webapps,0 18436,platforms/linux/dos/18436.txt,"sudo 1.8.0 - 1.8.3p1 Format String Vulnerability",2012-01-31,joernchen,linux,dos,0 18437,platforms/windows/remote/18437.txt,"Adobe Flash Player MP4 SequenceParameterSetNALUnit Remote Code Execution Exploit",2012-01-31,Abysssec,windows,remote,0 18438,platforms/php/webapps/18438.txt,"Ez Album Blind SQL Injection Vulnerability",2012-01-31,"Red Security TEAM",php,webapps,0 18439,platforms/php/webapps/18439.txt,"PragmaMX 1.2.10 Persistent XSS Vulnerability",2012-01-31,HauntIT,php,webapps,0 18440,platforms/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 (officeviewermme.ocx) BoF PoC",2012-01-31,LiquidWorm,windows,dos,0 18441,platforms/php/webapps/18441.txt,"Vastal I-Tech Agent Zone (search.php) Blind SQL Injection Vulnerability",2012-01-31,"Cagri Tepebasili",php,webapps,0 18442,platforms/multiple/remote/18442.html,"Apache httpOnly Cookie Disclosure",2012-01-31,pilate,multiple,remote,0 18443,platforms/php/webapps/18443.txt,"swDesk Multiple Vulnerabilities",2012-02-01,"Red Security TEAM",php,webapps,0 18444,platforms/php/webapps/18444.txt,"sit! support incident tracker 3.64 - Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",php,webapps,0 18446,platforms/hardware/remote/18446.html,"Webkit normalize bug for android 2.2 (CVE-2010-1759)",2012-02-01,"MJ Keith",hardware,remote,0 18447,platforms/asp/webapps/18447.txt,"MailEnable Webmail Cross-Site Scripting Vulnerability",2012-01-13,"Sajjad Pourali",asp,webapps,0 18448,platforms/windows/remote/18448.rb,"Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57",2012-02-02,metasploit,windows,remote,0 18449,platforms/windows/remote/18449.rb,"Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute",2012-02-02,metasploit,windows,remote,0 18451,platforms/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 Multiple Persistent XSS Vulnerabilities",2012-02-02,"SecPod Research",windows,webapps,0 18452,platforms/multiple/webapps/18452.txt,"Apache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",multiple,webapps,0 18453,platforms/windows/dos/18453.txt,"OfficeSIP Server 3.1 Denial Of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0 18454,platforms/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 Denial of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0 18455,platforms/php/webapps/18455.txt,"OSCommerce 3.0.2 - Persistent Cross Site Vulnerability",2012-02-02,Vulnerability-Lab,php,webapps,0 18456,platforms/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,php,webapps,0 18457,platforms/linux/dos/18457.py,"torrent-stats httpd.c Denial of Service",2012-02-03,otr,linux,dos,0 18458,platforms/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,php,dos,0 18460,platforms/php/dos/18460.php,"PHP 5.4.0RC6 64bit Denial of Service",2012-02-04,"Stefan Esser",php,dos,0 18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 ActiveX buffer overflow DoS",2012-02-04,"Senator of Pirates",windows,dos,0 18463,platforms/windows/dos/18463.html,"PDF Viewer Component ActiveX DoS",2012-02-05,"Senator of Pirates",windows,dos,0 18464,platforms/php/webapps/18464.html,"GAzie <= 5.20 Cross Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",php,webapps,0 18465,platforms/php/webapps/18465.txt,"BASE 1.4.5 (base_qry_main.php t_view) SQL Injection Vulnerability",2012-02-06,"a.kadir altan",php,webapps,0 18466,platforms/php/webapps/18466.txt,"Tube Ace(Adult PHP Tube Script) SQL Injection",2012-02-06,"Daniel Godoy",php,webapps,0 18467,platforms/php/webapps/18467.txt,"XRayCMS 1.1.1 SQL Injection Vulnerability",2012-02-06,chap0,php,webapps,0 18468,platforms/php/webapps/18468.html,"Flyspray 0.9.9.6 CSRF Vulnerability",2012-02-07,"Vaibhav Gupta",php,webapps,0 18469,platforms/windows/dos/18469.pl,"Typsoft FTP Server 1.10 Multiple Commands DoS",2012-02-07,"Balazs Makany",windows,dos,0 18470,platforms/php/webapps/18470.txt,"Ananta Gazelle CMS - Update Statement Sql injection",2012-02-08,hackme,php,webapps,0 18471,platforms/windows/local/18471.c,"TORCS <= 1.3.2 xml buffer overflow /SAFESEH evasion",2012-02-08,"Andres Gomez and David Mora",windows,local,0 18473,platforms/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - File Include Vulnerability",2012-02-08,Vulnerability-Lab,multiple,webapps,0 18475,platforms/windows/dos/18475.c,"PeerBlock 1.1 BSOD",2012-02-09,shinnai,windows,dos,0 18476,platforms/windows/remote/18476.py,"Sysax Multi Server <= 5.52 File Rename BoF RCE (Egghunter)",2012-02-09,"Craig Freyman",windows,remote,0 18478,platforms/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow",2012-02-10,metasploit,windows,remote,0 18479,platforms/windows/remote/18479.rb,"Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow",2012-02-10,metasploit,windows,remote,0 18480,platforms/php/webapps/18480.txt,"Dolibarr CMS 3.2.0 - Alpha - File Include Vulnerabilities",2012-02-10,Vulnerability-Lab,php,webapps,0 18481,platforms/windows/dos/18481.py,"jetVideo 8.0.2 Denial of Service",2012-02-10,"Senator of Pirates",windows,dos,0 18483,platforms/php/webapps/18483.txt,"Fork CMS 3.2.4 - Multiple Vulnerabilities (LFI - XSS)",2012-02-12,"Avram Marius",php,webapps,0 18485,platforms/windows/remote/18485.rb,"Java MixerSequencer Object GM_Song Structure Handling Vulnerability",2012-02-16,metasploit,windows,remote,0 18487,platforms/php/webapps/18487.html,"SocialCMS CSRF Vulnerability",2012-02-16,"Ivano Binetti",php,webapps,0 18488,platforms/windows/dos/18488.txt,"Novell GroupWise Messenger <= 2.1.0 Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 18489,platforms/windows/dos/18489.txt,"Novell GroupWise Messenger <= 2.1.0 Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 18490,platforms/windows/dos/18490.txt,"Novell GroupWise Messenger Client <= 2.1.0 Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",windows,dos,0 18491,platforms/windows/dos/18491.txt,"xnview <= 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",windows,dos,0 18492,platforms/linux/remote/18492.rb,"Horde 3.3.12 Backdoor Arbitrary PHP Code Execution",2012-02-17,metasploit,linux,remote,0 18493,platforms/windows/dos/18493.py,"PCAnywhere 12.5.0 build 463 Denial of Service",2012-02-17,"Johnathan Norman",windows,dos,0 18494,platforms/php/webapps/18494.txt,"Pandora FMS 4.0.1 - Local File Include Vulnerability",2012-02-17,Vulnerability-Lab,php,webapps,0 18495,platforms/php/webapps/18495.html,"almnzm 2.4 - CSRF Vulnerability (Add Admin)",2012-02-18,"HaNniBaL KsA",php,webapps,0 18497,platforms/php/webapps/18497.txt,"4PSA CMS SQL Injection Vulnerabilities",2012-02-19,"BHG Security Center",php,webapps,0 18498,platforms/php/webapps/18498.html,"SyndeoCMS <= 3.0 CSRF Vulnerability",2012-02-19,"Ivano Binetti",php,webapps,0 18499,platforms/hardware/webapps/18499.txt,"D-Link DSL-2640B (ADSL Router) CSRF Vulnerability",2012-02-20,"Ivano Binetti",hardware,webapps,0 18500,platforms/windows/local/18500.py,"Blade API Monitor Unicode Bypass (Serial Number BOF)",2012-02-20,b33f,windows,local,0 18501,platforms/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 SEH Exploit MSF",2012-02-20,Death-Shadow-Dark,windows,local,0 18502,platforms/php/webapps/18502.html,"PlumeCMS <= 1.2.4 CSRF Vulnerability",2012-02-20,"Ivano Binetti",php,webapps,0 18503,platforms/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS CSRF Change Admin Password",2012-02-21,"Ivano Binetti",hardware,webapps,0 18504,platforms/hardware/webapps/18504.txt,"Sagem F@ST 2604 CSRF Vulnerability (ADSL Router)",2012-02-22,"KinG Of PiraTeS",hardware,webapps,0 18506,platforms/php/webapps/18506.txt,"BRIM < 2.0.0 SQL Injection",2012-02-22,ifnull,php,webapps,0 18507,platforms/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow PoC",2012-02-22,"Julien Ahrens",windows,dos,0 18508,platforms/php/webapps/18508.txt,"Limesurvey (PHPSurveyor 1.91+ stable) Blind SQL Injection",2012-02-22,TorTukiTu,php,webapps,0 18509,platforms/hardware/webapps/18509.html,"Dlink DCS series CSRF Change Admin Password",2012-02-22,rigan,hardware,webapps,0 18510,platforms/windows/webapps/18510.txt,"webcamxp and webcam 7 - Directory Traversal vulnerability",2012-02-22,Silent_Dream,windows,webapps,0 18511,platforms/hardware/webapps/18511.txt,"D-Link DSL-2640B Authentication Bypass",2012-02-22,"Ivano Binetti",hardware,webapps,0 18512,platforms/windows/dos/18512.txt,"Unity 3D Web Player <= 3.2.0.61061 Denial of Service",2012-02-22,"Luigi Auriemma",windows,dos,0 18513,platforms/php/webapps/18513.txt,"DFLabs PTK <= 1.0.5 Multiple Vulnerabilities (Steal Authentication Credentials)",2012-02-22,"Ivano Binetti",php,webapps,0 18514,platforms/windows/remote/18514.rb,"TrendMicro Control Manger <= 5.5 CmdProcessor.exe - Stack Buffer Overflow",2012-02-23,metasploit,windows,remote,0 18515,platforms/windows/local/18515.rb,"Orbit Downloader - URL Unicode Conversion Overflow",2012-02-23,metasploit,windows,local,0 18516,platforms/php/webapps/18516.txt,"phpDenora <= 1.4.6 Multiple SQL Injection Vulnerabilities",2012-02-23,NLSecurity,php,webapps,0 18517,platforms/hardware/webapps/18517.txt,"Snom IP Phone Privilege Escalation - Security Advisory - SOS-12-001",2012-02-23,"Sense of Security",hardware,webapps,0 18518,platforms/php/webapps/18518.rb,"The Uploader 2.0.4 (Eng/Ita) Remote File Upload Remote Code Execution",2012-02-23,"Danny Moules",php,webapps,0 18519,platforms/php/webapps/18519.txt,"PHP Gift Registry 1.5.5 SQL Injection",2012-02-24,G13,php,webapps,0 18520,platforms/windows/remote/18520.rb,"Sun Java Web Start Plugin Command Line Argument Injection (2012)",2012-02-24,metasploit,windows,remote,0 18521,platforms/windows/remote/18521.rb,"HP Data Protector 6.1 EXEC_CMD Remote Code Execution",2012-02-25,metasploit,windows,remote,0 18522,platforms/php/webapps/18522.php,"cPassMan 1.82 - Remote Command Execution Exploit",2012-02-25,ls,php,webapps,0 18523,platforms/php/webapps/18523.txt,"webgrind 1.0 (file param) Local File Inclusion Vulnerability",2012-02-25,LiquidWorm,php,webapps,0 18524,platforms/windows/dos/18524.py,"Tiny HTTP Server <= 1.1.9 - Remote Crash PoC",2012-02-25,localh0t,windows,dos,0 18526,platforms/php/webapps/18526.php,"YVS Image Gallery Sql Injection",2012-02-25,CorryL,php,webapps,0 18527,platforms/php/webapps/18527.txt,"ContaoCMS (aka TYPOlight) <= 2.11 CSRF (Delete Admin - Delete Article)",2012-02-26,"Ivano Binetti",php,webapps,0 18531,platforms/windows/remote/18531.html,"Mozilla Firefox Firefox 4.0.1 Array.reduceRight() Exploit",2012-02-27,pa_kt,windows,remote,0 18533,platforms/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Buffer Overflow Vulnerability",2012-02-27,Vulnerability-Lab,windows,local,0 18534,platforms/windows/remote/18534.py,"Sysax Multi Server 5.53 SFTP Post Auth SEH Exploit",2012-02-27,"Craig Freyman",windows,remote,0 18535,platforms/windows/remote/18535.py,"Sysax <= 5.53 SSH Username BoF Pre Auth RCE (Egghunter)",2012-02-27,"Craig Freyman",windows,remote,0 18536,platforms/php/webapps/18536.txt,"WebfolioCMS <= 1.1.4 CSRF (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",php,webapps,0 18538,platforms/windows/remote/18538.rb,"ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow",2012-02-29,metasploit,windows,remote,0 18539,platforms/windows/remote/18539.rb,"IBM Personal Communications I-Series Access WorkStation 5.9 Profile",2012-02-29,metasploit,windows,remote,0 18540,platforms/hardware/webapps/18540.txt,"Yealink VOIP Phone Persistent Cross Site Scripting Vulnerability",2012-02-29,"Narendra Shinde",hardware,webapps,0 18541,platforms/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server Denial Of Service Vulnerability",2012-02-29,"SecPod Research",windows,dos,0 18542,platforms/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability",2012-02-29,"SecPod Research",windows,remote,0 18543,platforms/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server Information Disclosure Vulnerability",2012-02-29,"SecPod Research",windows,remote,0 18544,platforms/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,php,webapps,0 18545,platforms/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,php,webapps,0 18546,platforms/windows/dos/18546.txt,"Novell Groupwise Address Book Remote Code Execution",2012-03-01,"Francis Provencher",windows,dos,0 18547,platforms/windows/local/18547.rb,"DJ Studio Pro 5.1 .pls Stack Buffer Overflow",2012-03-02,metasploit,windows,local,0 18548,platforms/windows/local/18548.rb,"VLC Media Player RealText Subtitle Overflow",2012-03-02,metasploit,windows,local,0 18549,platforms/php/webapps/18549.txt,"phxEventManager 2.0 beta 5 search.php search_terms SQL Injection",2012-03-02,skysbsb,php,webapps,0 18552,platforms/windows/dos/18552.pl,"Passport PC To Host Malformed .zws file Memory Corruption Vulnerability",2012-03-03,Silent_Dream,windows,dos,0 18553,platforms/multiple/webapps/18553.txt,"Rivettracker <= 1.03 - Multiple SQL injection",2012-03-03,"Ali Raheem",multiple,webapps,0 18554,platforms/php/webapps/18554.txt,"Timesheet Next Gen 1.5.2 Multiple SQLi",2012-03-03,G13,php,webapps,0 18555,platforms/windows/remote/18555.txt,"FlashFXP 4.1.8.1701 - Buffer Overflow Vulnerability",2012-03-03,Vulnerability-Lab,windows,remote,0 18556,platforms/php/webapps/18556.txt,"Endian UTM Firewall 2.4.x & 2.5.0 - Multiple Web Vulnerabilities",2012-03-03,Vulnerability-Lab,php,webapps,0 18557,platforms/windows/remote/18557.rb,"Sysax 5.53 SSH Username Buffer Overflow (msf)",2012-03-04,metasploit,windows,remote,0 18558,platforms/php/webapps/18558.txt,"deV!L`z Clanportal Witze Addon 0.9 - SQL Injection Vulnerability",2012-03-04,"Easy Laster",php,webapps,0 18559,platforms/php/webapps/18559.txt,"AneCMS v.2e2c583 LFI exploit",2012-03-04,"I2sec-Jong Hwan Park",php,webapps,0 18560,platforms/php/webapps/18560.txt,"Symfony2 Local File Disclosure - Security Advisory - SOS-12-002",2012-03-05,"Sense of Security",php,webapps,0 18561,platforms/php/webapps/18561.txt,"lizard cart SQLi (search.php)",2012-03-05,"Number 7",php,webapps,0 18563,platforms/php/webapps/18563.txt,"forkcms 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps,0 18564,platforms/php/webapps/18564.txt,"Drupal CMS 7.12 (latest stable release) Multiple Vulnerabilities",2012-03-02,"Ivano Binetti",php,webapps,0 18565,platforms/php/remote/18565.rb,"LotusCMS 3.0 eval() Remote Command Execution",2012-03-07,metasploit,php,remote,0 18566,platforms/asp/webapps/18566.txt,"Iciniti Store SQL Injection - Security Advisory - SOS-12-003",2012-03-07,"Sense of Security",asp,webapps,0 18567,platforms/windows/webapps/18567.txt,"HomeSeer HS2 and HomeSeer PRO Multiple Vulnerabilities",2012-03-07,Silent_Dream,windows,webapps,0 18571,platforms/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,php,webapps,0 18572,platforms/windows/remote/18572.rb,"Adobe Flash Player .mp4 'cprt' Overflow""",2012-03-08,metasploit,windows,remote,0 18574,platforms/php/webapps/18574.txt,"RazorCMS <= 1.2.1 STABLE File Upload Vulnerability",2012-03-08,"i2sec_Hyo jun Oh",php,webapps,0 18575,platforms/php/webapps/18575.txt,"RazorCMS <= 1.2.1 STABLE CSRF (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps,0 18578,platforms/php/webapps/18578.txt,"PHP Address Book 6.2.12 Multiple security vulnerabilities",2012-03-10,"Stefan Schurtz",php,webapps,0 18579,platforms/linux/dos/18579.txt,"PyPAM - Python bindings for PAM - Double Free Corruption",2012-03-10,"Markus Vervier",linux,dos,0 18582,platforms/cgi/webapps/18582.txt,"Zend Server 5.6.0 Multiple Remote Script Insertion Vulnerabilities",2012-03-12,LiquidWorm,cgi,webapps,0 18583,platforms/php/webapps/18583.txt,"Saman Portal Local File Inclusion Vulnerability",2012-03-12,TMT,php,webapps,0 18584,platforms/windows/dos/18584.txt,"GOM Media Player 2.1.37 Buffer Overflow Vulnerability",2012-03-12,longrifle0x,windows,dos,0 18585,platforms/lin_x86-64/shellcode/18585.s,"Linux x86_64 - add user with passwd (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 18587,platforms/windows/dos/18587.py,"Network Instrument Observer SNMP SetRequest Denial of Service Vulnerability",2012-03-12,"Francis Provencher",windows,dos,0 18589,platforms/php/webapps/18589.txt,"Acal calendar 2.2.6 CSRF Vulnerability",2012-03-12,"Number 7",php,webapps,0 18590,platforms/php/webapps/18590.txt,"PBLang local file include vulnerability",2012-03-13,"Number 7",php,webapps,0 18591,platforms/php/webapps/18591.txt,"Cycade Gallery SQL Injection Exploit",2012-03-13,-DownFall,php,webapps,0 18592,platforms/php/webapps/18592.txt,"4images - Image Gallery Management System - [CSRF] Change mail user or admin",2012-03-13,"Dmar al3noOoz",php,webapps,0 18593,platforms/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18594,platforms/php/webapps/18594.txt,"Simple Posting System Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18595,platforms/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18597,platforms/hardware/webapps/18597.txt,"Sitecom WLM-2501 CSRF Vulnerabilities",2012-03-14,"Ivano Binetti",hardware,webapps,0 18598,platforms/php/webapps/18598.txt,"Encaps PHP Gallery SQL Injection",2012-03-14,"Daniel Godoy",php,webapps,0 18599,platforms/php/webapps/18599.txt,"asaanCart XSS/LFI Vulnerabilities",2012-03-14,"Number 7",php,webapps,0 18600,platforms/multiple/dos/18600.txt,"presto! pagemanager <= 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 18601,platforms/multiple/dos/18601.txt,"EMC NetWorker <= 7.6 sp3 Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 18602,platforms/windows/dos/18602.txt,"Epson EventManager <= 2.50 Denial of Service",2012-03-14,"Luigi Auriemma",windows,dos,0 18603,platforms/windows/webapps/18603.txt,"TVersity <= 1.9.7 Arbitrary File Download",2012-03-14,"Luigi Auriemma",windows,webapps,0 18604,platforms/windows/remote/18604.rb,"NetDecision 4.5.1 HTTP Server Buffer Overflow",2012-03-15,metasploit,windows,remote,0 18605,platforms/windows/webapps/18605.txt,"sockso <= 1.5 - Directory Traversal",2012-03-15,"Luigi Auriemma",windows,webapps,0 18606,platforms/windows/dos/18606.txt,"Microsoft Terminal Services Use After Free (MS12-020)",2012-03-16,"Luigi Auriemma",windows,dos,0 18607,platforms/php/webapps/18607.txt,"OneFileCMS 1.1.5 - Local File Inclusion Vulnerability",2012-03-16,mr.pr0n,php,webapps,0 18608,platforms/php/webapps/18608.txt,"FlexCMS 3.2.1 - Persistent XSS for logged in users",2012-03-16,storm,php,webapps,0 18609,platforms/php/webapps/18609.txt,"FlexCMS 3.2.1 Multiple CSRF Vulnerabilities",2012-03-16,"Ivano Binetti",php,webapps,0 18610,platforms/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure Exploit",2012-03-16,KaHPeSeSe,windows,remote,0 18611,platforms/windows/local/18611.rb,"RM Downloader 3.1.3.3.2010.06.26 - (.m3u) Buffer Overflow (MSF)",2012-03-16,KaHPeSeSe,windows,local,0 18613,platforms/php/webapps/18613.txt,"ASP Classifieds Sql Injection",2012-03-17,r45c4l,php,webapps,0 18614,platforms/php/webapps/18614.txt,"PRE PRINTING STUDIO Sql Injection",2012-03-17,r45c4l,php,webapps,0 18615,platforms/windows/dos/18615.py,"TypesoftFTP Server 1.1 Remote DoS (APPE)",2012-03-17,"brock haun",windows,dos,0 18616,platforms/php/webapps/18616.txt,"Pre Printing Press product_desc.php (pid) SQL Injection Vulnerability",2012-03-18,"Easy Laster",php,webapps,0 18618,platforms/php/webapps/18618.pl,"Joomla 2.5.0-2.5.1 Time Based SQL Injection Exploit",2012-03-19,"A. Ramos",php,webapps,0 18619,platforms/multiple/remote/18619.txt,"Apache Tomcat Remote Exploit (PUT Request) and Account Scanner",2012-03-19,Kingcope,multiple,remote,0 18621,platforms/windows/remote/18621.txt,"Dell Webcam Software Bundled ActiveX Remote Buffer Overflow Vulnerability",2012-03-19,rgod,windows,remote,0 18622,platforms/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Code Execution Vulnerability",2012-03-19,rgod,windows,remote,0 18623,platforms/windows/remote/18623.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Arbitrary File Deletion Vulnerability",2012-03-19,rgod,windows,remote,0 18624,platforms/windows/remote/18624.txt,"2X Client for RDP 10.1.1204 ClientSystem Class ActiveX Control Download and Execute Vulnerability",2012-03-19,rgod,windows,remote,0 18625,platforms/windows/remote/18625.txt,"2X ApplicationServer 10.1 TuxSystem Class ActiveX Control Remote File Overwrite Vulnerability",2012-03-19,rgod,windows,remote,0 18626,platforms/jsp/webapps/18626.txt,"ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet Unauthenticated Remote Directory Traversal Vulnerability",2012-03-19,rgod,jsp,webapps,0 18628,platforms/windows/dos/18628.py,"PeerFTP Server <= 4.01 - Remote Crash PoC",2012-03-20,localh0t,windows,dos,0 18629,platforms/windows/dos/18629.py,"Tiny Server <= 1.1.9 HTTP HEAD DoS",2012-03-20,"brock haun",windows,dos,0 18630,platforms/hardware/dos/18630.txt,"Android FTPServer 1.9.0 Remote DoS",2012-03-20,G13,hardware,dos,0 18631,platforms/php/webapps/18631.txt,"OneForum (topic.php) SQL Injection Vulnerability",2012-03-20,"Red Security TEAM",php,webapps,0 18632,platforms/php/webapps/18632.txt,"OneFileCMS - Failure to Restrict URL Access",2012-03-20,"Abhi M Balakrishnan",php,webapps,0 18633,platforms/windows/dos/18633.txt,"Adobe Photoshop 12.1 Tiff Parsing Use-After-Free",2012-03-20,"Francis Provencher",windows,dos,0 18634,platforms/windows/remote/18634.rb,"Dell Webcam CrazyTalk ActiveX BackImage Vulnerability",2012-03-21,metasploit,windows,remote,0 18636,platforms/windows/dos/18636.txt,"Oreans Themida 2.1.8.0 - TMD File Handling Buffer Overflow Vulnerability",2012-03-21,LiquidWorm,windows,dos,0 18637,platforms/windows/dos/18637.txt,"Oreans WinLicense 2.1.8.0 - XML File Handling Unspecified Memory Corruption",2012-03-21,LiquidWorm,windows,dos,0 18638,platforms/hardware/webapps/18638.txt,"D-Link DIR-605 CSRF Vulnerability",2012-03-21,iqzer0,hardware,webapps,0 18639,platforms/php/webapps/18639.txt,"phpList 2.10.17 Remote SQL Injection and XSS Vulnerability",2012-03-21,LiquidWorm,php,webapps,0 18640,platforms/windows/remote/18640.txt,"Google Talk gtalk:// Deprecated Uri Handler Parameter Injection Vulnerability",2012-03-22,rgod,windows,remote,0 18641,platforms/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT ActiveX Control PlayerPT.ocx sprintf Buffer Overflow Vulnerability",2012-03-22,rgod,windows,dos,0 18642,platforms/windows/remote/18642.rb,"MS10-002 Internet Explorer Object Memory Use-After-Free",2012-03-22,metasploit,windows,remote,0 18643,platforms/windows/dos/18643.py,"Ricoh DC Software DL-10 FTP Server (SR10.exe) <= 1.1.0.6 Remote Buffer Overflow Vulnerability",2012-03-22,"Julien Ahrens",windows,dos,0 18644,platforms/php/webapps/18644.txt,"vBShout Persistent XSS",2012-03-22,ToiL,php,webapps,0 18646,platforms/hardware/webapps/18646.txt,"Cyberoam UTM Multiiple Vulnerabilities",2012-03-22,"Saurabh Harit",hardware,webapps,0 18647,platforms/php/webapps/18647.txt,"PHP Grade Book 1.9.4 Unauthenticated SQL Database Export",2012-03-22,"Mark Stanislav",php,webapps,0 18648,platforms/php/webapps/18648.txt,"phpMoneyBooks 1.0.2 Local File Inclusion",2012-03-22,"Mark Stanislav",php,webapps,0 18649,platforms/php/webapps/18649.txt,"FreePBX 2.10.0, 2.9.0 - Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",php,webapps,0 18650,platforms/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 Remote Code Execution Exploit",2012-03-23,muts,php,webapps,0 18651,platforms/asp/webapps/18651.txt,"Sitecom WLM-2501 new Multiple CSRF Vulnerabilities",2012-03-23,"Ivano Binetti",asp,webapps,0 18652,platforms/php/webapps/18652.txt,"Wolfcms <= 0.75 Multiple Vulnerabilities (CSRF - XSS)",2012-03-23,"Ivano Binetti",php,webapps,0 18654,platforms/windows/dos/18654.txt,"Spotify 0.8.2.610 (search func) Memory Exhaustion Exploit",2012-03-23,LiquidWorm,windows,dos,0 18655,platforms/php/webapps/18655.php,"phpFox <= 3.0.1 (ajax.php) Remote Command Execution Exploit",2012-03-23,EgiX,php,webapps,0 18656,platforms/windows/local/18656.pl,"mmPlayer 2.2 (.m3u) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0 18657,platforms/windows/local/18657.pl,"mmPlayer 2.2 (.ppl) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0 18658,platforms/windows/remote/18658.rb,"Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow""",2012-03-24,metasploit,windows,remote,0 18659,platforms/php/webapps/18659.rb,"FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution",2012-03-24,metasploit,php,webapps,0 18660,platforms/php/webapps/18660.txt,"RIPS <= 0.53 Multiple Local File Inclusion Vulnerabilities",2012-03-24,localh0t,php,webapps,0 18661,platforms/windows/dos/18661.txt,"RealPlayer .mp4 file handling memory corruption",2012-03-24,"Senator of Pirates",windows,dos,0 18665,platforms/multiple/dos/18665.py,"PHP 5.4.0 Built-in Web Server DoS PoC",2012-03-25,ls,multiple,dos,0 18666,platforms/windows/remote/18666.rb,"UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow",2012-03-26,metasploit,windows,remote,0 18667,platforms/php/webapps/18667.html,"Family CMS 2.9 and earlier multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",php,webapps,0 18668,platforms/php/webapps/18668.txt,"vBshop Multiple Persistent XSS Vulnerabilities",2012-03-26,ToiL,php,webapps,0 18670,platforms/php/webapps/18670.txt,"PicoPublisher 2.0 - Remote SQL Injection",2012-03-28,ZeTH,php,webapps,0 18671,platforms/windows/dos/18671.pl,"KnFTPd 1.0.0 'FEAT' DoS PoC-Exploit",2012-03-28,"Stefan Schurtz",windows,dos,0 18672,platforms/windows/remote/18672.txt,"Quest InTrust 10.4.x ReportTree and SimpleTree Classes",2012-03-28,rgod,windows,remote,0 18673,platforms/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance ActiveX Control DcsCliCtrl.dll lstrcpyW Remote Buffer Overflow Vulnerability",2012-03-28,rgod,hardware,remote,0 18674,platforms/windows/remote/18674.txt,"Quest InTrust 10.4.x Annotation Objects ActiveX Control AnnotateX.dll Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,windows,remote,0 18675,platforms/hardware/remote/18675.txt,"TRENDnet SecurView TV-IP121WN Wireless Internet Camera UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow",2012-03-28,rgod,hardware,remote,0 18676,platforms/php/webapps/18676.txt,"boastMachine <= 3.1 - CSRF Add Admin Vulnerability",2012-03-28,Dr.NaNo,php,webapps,0 18679,platforms/multiple/remote/18679.rb,"Java AtomicReferenceArray Type Violation Vulnerability",2012-03-30,metasploit,multiple,remote,0 18680,platforms/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,php,webapps,0 18681,platforms/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Buffer Overflow Vulnerability",2012-03-30,Vulnerability-Lab,windows,local,0 18682,platforms/php/webapps/18682.txt,"ArticleSetup Multiple Persistence Cross-Site Scripting and SQL Injection Vulnerabilities",2012-03-30,"SecPod Research",php,webapps,0 18683,platforms/windows/remote/18683.py,"MailMax <= 4.6 - POP3 ""USER"" Remote Buffer Overflow Exploit (No Login Needed)",2012-03-30,localh0t,windows,remote,0 18685,platforms/php/webapps/18685.txt,"dalbum 144 build 174 and earlier CSRF Vulnerabilities",2012-03-30,"Ahmed Elhady Mohamed",php,webapps,0 18686,platforms/php/webapps/18686.txt,"SyndeoCMS <= 3.0.01 Persistent XSS",2012-03-30,"Ivano Binetti",php,webapps,0 18687,platforms/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,php,webapps,0 18688,platforms/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",hardware,dos,0 18689,platforms/php/webapps/18689.txt,"Woltlab Burning Board 2.2 / 2.3 [WN]KT KickTipp 3.1 remote SQL Injection",2012-03-31,"Easy Laster",php,webapps,0 18690,platforms/php/webapps/18690.txt,"Buddypress plugin of Wordpress remote SQL Injection",2012-03-31,"Ivan Terkin",php,webapps,0 18691,platforms/windows/dos/18691.rb,"FoxPlayer 2.6.0 - Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",windows,dos,0 18692,platforms/linux/dos/18692.rb,"SnackAmp 3.1.3 - (.aiff) Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",linux,dos,0 18693,platforms/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional SEH&DEP&ASLR",2012-04-03,b33f,windows,local,0 18694,platforms/php/webapps/18694.txt,"Simple PHP Agenda <= 2.2.8 CSRF (Add Admin - Add Event)",2012-04-03,"Ivano Binetti",php,webapps,0 18695,platforms/windows/remote/18695.py,"sysax <= 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",windows,remote,0 18697,platforms/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 Buffer Overflow',",2012-04-04,metasploit,windows,remote,0 18698,platforms/windows/dos/18698.py,"Xion Audio Player 1.0.127 (.aiff) Denial of Service Vulnerability",2012-04-04,condis,windows,dos,0 18699,platforms/php/webapps/18699.txt,"PlumeCMS <= 1.2.4 Multiple Persistent XSS",2012-04-04,"Ivano Binetti",php,webapps,0 18700,platforms/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0 18701,platforms/php/webapps/18701.txt,"phpPaleo - Local File Inclusion",2012-04-04,"Mark Stanislav",php,webapps,0 18702,platforms/php/webapps/18702.txt,"Hotel Booking Portal - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0 18703,platforms/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control (QExplain2.dll 6.6.1.1115) Remote File Creation / Overwrite poc",2012-04-05,rgod,windows,remote,0 18704,platforms/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client ActiveX Control (pnllmcli.dll 7.5.304.547) SaveMiniLaunchFile() Method Remote File Creation / Overwrite poc",2012-04-05,rgod,windows,remote,0 18705,platforms/hardware/dos/18705.txt,"Sony Bravia Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",hardware,dos,0 18708,platforms/php/webapps/18708.txt,"GENU CMS SQL Injection Vulnerability",2012-04-05,"hordcode security",php,webapps,0 18709,platforms/windows/remote/18709.rb,"TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow",2012-04-06,metasploit,windows,remote,0 18710,platforms/windows/local/18710.rb,"Csound hetro File Handling Stack Buffer Overflow",2012-04-06,metasploit,windows,local,0 18711,platforms/php/webapps/18711.txt,"w-cms 2.0.1 - Multiple Vulnerabilities",2012-04-06,Black-ID,php,webapps,0 18714,platforms/windows/remote/18714.rb,"LANDesk Lenovo ThinkManagement Console Remote Command Execution",2012-04-08,metasploit,windows,remote,0 18715,platforms/multiple/webapps/18715.rb,"Liferay XSL Command Execution",2012-04-08,"Spencer McIntyre",multiple,webapps,0 18716,platforms/windows/dos/18716.txt,"BulletProof FTP Client 2010 - Buffer Overflow Vulnerability",2012-04-08,Vulnerability-Lab,windows,dos,0 18717,platforms/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow",2012-04-08,Vulnerability-Lab,windows,dos,0 18718,platforms/windows/remote/18718.txt,"distinct tftp server <= 3.01 - Directory Traversal vulnerability",2012-04-08,modpr0be,windows,remote,0 18719,platforms/windows/dos/18719.pl,"Play [EX] 2.1 Playlist File (M3U/PLS/LST) DoS Exploit",2012-04-08,Death-Shadow-Dark,windows,dos,0 18720,platforms/php/webapps/18720.txt,"Utopia News Pro <= 1.4.0 - CSRF Add Admin Vulnerability",2012-04-08,Dr.NaNo,php,webapps,0 18722,platforms/cgi/webapps/18722.txt,"ZTE Change admin password",2012-04-08,"Nuevo Asesino",cgi,webapps,0 18723,platforms/multiple/remote/18723.rb,"Snort 2 DCE/RPC preprocessor Buffer Overflow",2012-04-09,metasploit,multiple,remote,0 18724,platforms/php/webapps/18724.rb,"Dolibarr ERP & CRM 3 Post-Auth OS Command Injection",2012-04-09,metasploit,php,webapps,0 18725,platforms/php/webapps/18725.txt,"Dolibarr ERP & CRM OS Command Injection",2012-04-09,"Nahuel Grisolia",php,webapps,0 18726,platforms/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",windows,local,0 18727,platforms/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow",2012-04-10,metasploit,windows,remote,0 18728,platforms/php/webapps/18728.txt,"joomla component The Estate Agent (com_estateagent) SQL injection Vulnerability",2012-04-10,xDarkSton3x,php,webapps,0 18729,platforms/php/webapps/18729.txt,"joomla component (com_bearleague) SQL injection Vulnerability",2012-04-10,xDarkSton3x,php,webapps,0 18730,platforms/multiple/remote/18730.rb,"Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution",2012-04-11,metasploit,multiple,remote,0 18732,platforms/php/webapps/18732.txt,"Software DEP Classified Script 2.5 SQL Injection Vulnerability",2012-04-12,"hordcode security",php,webapps,0 18733,platforms/linux/local/18733.py,"wicd Local Privilege Esclation Exploit",2012-04-12,Anonymous,linux,local,0 18734,platforms/hardware/dos/18734.txt,"EMC IRM License Server DoS Server 4.6.1.1995",2012-04-12,"Luigi Auriemma",hardware,dos,0 18735,platforms/windows/remote/18735.rb,"Quest InTrust Annotation Objects Uninitialized Pointer",2012-04-13,metasploit,windows,remote,0 18736,platforms/php/webapps/18736.txt,"Invision Power Board 3.3.0 Local File Inclusion",2012-04-13,waraxe,php,webapps,0 18737,platforms/php/webapps/18737.txt,"Ushahidi 2.2 Multiple Vulnerabilites",2012-04-13,shpendk,php,webapps,0 18738,platforms/php/remote/18738.rb,"V-CMS PHP File Upload and Execute",2012-04-14,metasploit,php,remote,0 18739,platforms/windows/dos/18739.txt,"IrfanView FlashPix PlugIn Decompression Heap Overflow",2012-04-14,"Francis Provencher",windows,dos,0 18741,platforms/php/webapps/18741.txt,"joomla component (com_ponygallery) SQL injection Vulnerability",2012-04-15,xDarkSton3x,php,webapps,0 18742,platforms/php/webapps/18742.php,"NetworX CMS - CSRF Add Admin",2012-04-15,N3t.Crack3r,php,webapps,0 18743,platforms/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script SQL Injection",2012-04-15,"Daniel Godoy",php,webapps,0 18745,platforms/multiple/webapps/18745.txt,"ManageEngine Support Center Plus <= 7903 - Multiple Vulnerabilities",2012-04-15,xistence,multiple,webapps,0 18747,platforms/windows/local/18747.rb,"CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit",2012-04-18,metasploit,windows,local,0 18748,platforms/windows/local/18748.rb,"GSM SIM Editor 5.15 Buffer Overflow",2012-04-18,metasploit,windows,local,0 18749,platforms/osx/local/18749.py,"Office 2008 sp0 RTF Pfragments MAC exploit",2012-04-18,"Abhishek Lyall",osx,local,0 18750,platforms/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",multiple,webapps,0 18751,platforms/hardware/dos/18751.txt,"Samsung D6000 TV Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",hardware,dos,0 18752,platforms/php/webapps/18752.txt,"newscoop 3.5.3 - Multiple Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps,0 18753,platforms/php/webapps/18753.txt,"XOOPS 2.5.4 Multiple XSS Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps,0 18754,platforms/multiple/dos/18754.php,"LibreOffice 3.5.2.2 Memory Corruption",2012-04-19,shinnai,multiple,dos,0 18755,platforms/windows/dos/18755.c,"MS11-046 Afd.sys Proof of Concept",2012-04-19,FB1H2S,windows,dos,0 18756,platforms/multiple/dos/18756.txt,"OpenSSL ASN1 BIO Memory Corruption Vulnerability",2012-04-19,"Tavis Ormandy",multiple,dos,0 18757,platforms/windows/dos/18757.txt,"VLC 2.0.1 division by zero vulnerability",2012-04-19,"Senator of Pirates",windows,dos,0 18758,platforms/multiple/dos/18758.txt,"Wireshark 'call_dissector()' NULL Pointer Dereference Denial Of Service",2012-04-19,Wireshark,multiple,dos,0 18759,platforms/windows/remote/18759.rb,"TFTP Server for Windows 1.4 ST WRQ Buffer Overflow",2012-04-20,metasploit,windows,remote,0 18760,platforms/windows/local/18760.rb,"xRadio 0.95b Buffer Overflow",2012-04-20,metasploit,windows,local,0 18761,platforms/linux/remote/18761.rb,"Adobe Flash Player ActionScript Launch Command Execution Vulnerability",2012-04-20,metasploit,linux,remote,0 18763,platforms/multiple/remote/18763.txt,"Liferay 6.0.x Webdav File Reading Vulnerability",2012-04-22,"Jelmer Kuperus",multiple,remote,0 18764,platforms/windows/webapps/18764.txt,"Oracle GlassFish Server 3.1.1 (build 12) Multiple XSS",2012-04-22,"Roberto Suggi Liverani",windows,webapps,0 18765,platforms/windows/dos/18765.txt,"samsung net-i ware <= 1.37 - Multiple Vulnerabilities",2012-04-22,"Luigi Auriemma",windows,dos,0 18766,platforms/windows/webapps/18766.txt,"Oracle GlassFish Server - REST CSRF",2012-04-22,"Roberto Suggi Liverani",windows,webapps,0 18768,platforms/php/webapps/18768.txt,"Mega File Manager - File Download Vulnerability",2012-04-22,"i2sec-Min Gi Jo",php,webapps,0 18770,platforms/php/webapps/18770.txt,"vtiger CRM 5.1.0 Local File Inclusion",2012-04-22,Pi3rrot,php,webapps,0 18771,platforms/windows/dos/18771.txt,"SumatraPDF 2.0.1 - (.chm) & (.mobi) Memory Corruption",2012-04-23,shinnai,windows,dos,0 18772,platforms/php/webapps/18772.txt,"Havalite CMS 1.0.4 - Multiple Vulnerabilities",2012-04-23,Vulnerability-Lab,php,webapps,0 18773,platforms/php/webapps/18773.txt,"exponentcms 2.0.5 - Multiple Vulnerabilities",2012-04-23,"Onur Y?lmaz",php,webapps,0 18774,platforms/windows/dos/18774.txt,"Mobipocket Reader 6.2 Build 608 Buffer Overflow",2012-04-23,shinnai,windows,dos,0 18775,platforms/php/webapps/18775.php,"WebCalendar <= 1.2.4 (install/index.php) Remote Code Execution",2012-04-23,EgiX,php,webapps,0 18776,platforms/windows/dos/18776.txt,"BeyondCHM 1.1 Buffer Overflow",2012-04-24,shinnai,windows,dos,0 18777,platforms/windows/dos/18777.txt,".NET Framework EncoderParameter Integer Overflow Vulnerability",2012-04-24,"Akita Software Security",windows,dos,0 18778,platforms/php/webapps/18778.txt,"PHP Ticket System Beta 1 (index.php p parameter) SQL Injection",2012-04-24,G13,php,webapps,0 18779,platforms/hardware/remote/18779.txt,"RuggedCom Devices Backdoor Access",2012-04-24,jc,hardware,remote,0 18780,platforms/windows/remote/18780.rb,"MS12-027 MSCOMCTL ActiveX Buffer Overflow",2012-04-25,metasploit,windows,remote,0 18781,platforms/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 Buffer Overflow",2012-04-25,metasploit,windows,local,0 18782,platforms/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",php,webapps,0 18783,platforms/linux/local/18783.txt,"mount.cifs chdir() Arbitrary root File Identification",2012-04-25,Sha0,linux,local,0 18785,platforms/linux/local/18785.txt,"Parallels PLESK 9.x Insecure Permissions",2012-04-26,"Nicolas Krassas",linux,local,0 18787,platforms/php/webapps/18787.txt,"Wordpress Zingiri Web Shop Plugin <= 2.4.0 Multiple XSS Vulnerabilities",2012-04-26,"Mehmet Ince",php,webapps,0 18788,platforms/php/webapps/18788.txt,"php volunteer management 1.0.2 - Multiple Vulnerabilities",2012-04-26,G13,php,webapps,0 18791,platforms/php/webapps/18791.txt,"Wordpress 3.3.1 Multiple CSRF Vulnerabilities",2012-04-27,"Ivano Binetti",php,webapps,0 18792,platforms/windows/local/18792.rb,"CPE17 Autorun Killer <= 1.7.1 Stack Buffer Overflow Exploit",2012-04-27,"Xenithz xpt",windows,local,0 18793,platforms/php/webapps/18793.txt,"Axous 1.1.0 SQL Injection Vulnerabilitiy",2012-04-27,"H4ckCity Secuirty TeaM",php,webapps,0 18795,platforms/windows/dos/18795.py,"Nokia PC Suite Video Manager 7.1.180.64 (.mp4) Denial of Service",2012-04-27,"Senator of Pirates",windows,dos,0 18797,platforms/linux/webapps/18797.rb,"WebCalendar 1.2.4 Pre-Auth Remote Code Injection",2012-04-29,metasploit,linux,webapps,0 18798,platforms/php/webapps/18798.txt,"Soco CMS Local File Include Vulnerability",2012-04-29,"BHG Security Center",php,webapps,0 18799,platforms/windows/dos/18799.py,"Remote-Anything Player 5.60.15 Denial of Service",2012-04-29,"Saint Patrick",windows,dos,0 18800,platforms/php/webapps/18800.txt,"Alienvault OSSIM Open Source SIEM 3.1 Multiple Security Vulnerabilities",2012-04-29,"Stefan Schurtz",php,webapps,0 18801,platforms/php/webapps/18801.txt,"Car Portal CMS 3.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18802,platforms/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 XSS Vulnerability",2012-04-30,Vulnerability-Lab,asp,webapps,0 18803,platforms/php/webapps/18803.txt,"Opial CMS 2.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18804,platforms/php/webapps/18804.txt,"DIY CMS 1.0 Poll - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps,0 18805,platforms/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 ActiveX GetObject() Exploit",2012-04-30,rgod,windows,remote,0 18806,platforms/php/webapps/18806.txt,"Wordpress Zingiri Web Shop Plugin <= 2.4.2 Persistent XSS",2012-05-01,"Mehmet Ince",php,webapps,0 18808,platforms/windows/local/18808.html,"SAMSUNG NET-i Viewer 1.37 SEH Overwrite",2012-05-01,Blake,windows,local,0 18809,platforms/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injection Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps,0 18812,platforms/windows/remote/18812.rb,"McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability",2012-05-01,metasploit,windows,remote,0 18813,platforms/php/webapps/18813.txt,"opencart 1.5.2.1 - Multiple Vulnerabilities",2012-05-01,waraxe,php,webapps,0 18814,platforms/php/webapps/18814.txt,"MyClientBase 0.12 - Multiple Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps,0 18815,platforms/php/webapps/18815.txt,"STRATO Newsletter Manager Directory Traversal",2012-05-01,"Zero X",php,webapps,0 18816,platforms/windows/dos/18816.py,"LAN Messenger <= 1.2.28 - Denial of Service Vulnerability",2012-05-01,"Julien Ahrens",windows,dos,0 18817,platforms/hardware/dos/18817.py,"Mikrotik Router Denial of Service",2012-05-01,PoURaN,hardware,dos,0 18818,platforms/windows/remote/18818.py,"Solarwinds Storage Manager 5.1.0 Remote SYSTEM SQL Injection Exploit",2012-05-01,muts,windows,remote,0 18819,platforms/windows/dos/18819.cpp,"Microsoft Windows xp Win32k.sys Local Kernel DoS Vulnerability",2012-05-02,"Lufeng Li",windows,dos,0 18820,platforms/php/webapps/18820.php,"OpenConf <= 4.11 (author/edit.php) Remote Blind SQL Injection Exploit",2012-05-02,EgiX,php,webapps,0 18822,platforms/php/webapps/18822.txt,"php-decoda Cross-Site Scripting In Video Tag",2012-05-02,"RedTeam Pentesting",php,webapps,0 18823,platforms/windows/local/18823.txt,"Symantec pcAnywhere Insecure File Permissions Local Privilege Escalation",2012-05-02,"Edward Torkington",windows,local,0 18824,platforms/cgi/webapps/18824.txt,"Websense Triton Multiple Vulnerabilities",2012-05-02,"Ben Williams",cgi,webapps,0 18825,platforms/windows/remote/18825.rb,"VLC MMS Stream Handling Buffer Overflow",2012-05-03,metasploit,windows,remote,0 18826,platforms/windows/local/18826.py,"AnvSoft Any Video Converter 4.3.6 Stack Overflow Exploit",2012-05-03,cikumel,windows,local,0 18827,platforms/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Stored XSS Vulnerabilities",2012-05-03,LiquidWorm,php,webapps,0 18828,platforms/php/webapps/18828.txt,"PluXml 5.1.5 Local File Inclusion",2012-05-03,"High-Tech Bridge SA",php,webapps,0 18832,platforms/php/webapps/18832.txt,"Symantec Web Gateway Cross Site Scripting",2012-05-04,B00y@,php,webapps,0 18833,platforms/windows/remote/18833.rb,"Solarwinds Storage Manager 5.1.0 SQL Injection",2012-05-04,metasploit,windows,remote,0 18834,platforms/php/remote/18834.rb,"PHP CGI Argument Injection",2012-05-04,metasploit,php,remote,0 18836,platforms/php/remote/18836.py,"PHP CGI Argument Injection Exploit",2012-05-05,rayh4c,php,remote,0 18840,platforms/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall Policy Bypass",2012-05-07,"Geffrey Velasquez",asp,webapps,0 18841,platforms/cgi/webapps/18841.txt,"Lynx Message Server Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",cgi,webapps,0 18842,platforms/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18843,platforms/php/webapps/18843.txt,"myre real estate mobile 2012/2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18844,platforms/php/webapps/18844.txt,"myCare2x CMS Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps,0 18845,platforms/php/webapps/18845.txt,"PHP Agenda 2.2.8 SQLi Vulnerability",2012-05-07,loneferret,php,webapps,0 18847,platforms/windows/remote/18847.rb,"Firefox 7/8 (<= 8.0.1) nsSVGValue Out-of-Bounds Access Vulnerability",2012-05-09,metasploit,windows,remote,0 18850,platforms/php/webapps/18850.txt,"X7 Chat 2.0.5.1 CSRF Add Admin Exploit",2012-05-09,DennSpec,php,webapps,0 18851,platforms/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 (.gpx) Crash POC",2012-05-09,condis,windows,dos,0 18852,platforms/windows/dos/18852.txt,"DecisionTools SharpGrid ActiveX Control RCE",2012-05-09,"Francis Provencher",windows,dos,0 18853,platforms/windows/dos/18853.txt,"SAP Netweaver Dispatcher Multiple Vulnerabilities",2012-05-09,"Core Security",windows,dos,0 18855,platforms/linux/dos/18855.txt,"Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability",2012-03-15,"Russell Bryant",linux,dos,0 18857,platforms/php/webapps/18857.txt,"Kerio WinRoute Firewall Web Server < 6 Source Code Disclosure",2012-05-10,"Andrey Komarov",php,webapps,0 18858,platforms/php/webapps/18858.txt,"elearning server 4g Multiple Vulnerabilities",2012-05-10,"Andrey Komarov",php,webapps,0 18859,platforms/hardware/webapps/18859.txt,"Belkin N150 Wireless Router Password Disclosure",2012-05-11,"Avinash Tangirala",hardware,webapps,0 18861,platforms/windows/local/18861.php,"PHP 5.4 (5.4.3) Code Execution (Win32)",2012-05-11,0in,windows,local,0 18862,platforms/windows/local/18862.php,"Adobe Photoshop CS5.1 U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,windows,local,0 18864,platforms/windows/dos/18864.txt,"QNX phrelay/phindows/phditto Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",windows,dos,0 18865,platforms/php/webapps/18865.rb,"WikkaWiki 1.3.2 Spam Logging PHP Injection",2012-05-12,metasploit,php,webapps,0 18866,platforms/windows/remote/18866.rb,"Distinct TFTP 3.01 Writable Directory Traversal Execution",2012-05-12,metasploit,windows,remote,0 18868,platforms/php/webapps/18868.txt,"Sockso <= 1.51 - Persistent XSS",2012-05-12,"Ciaran McNally",php,webapps,0 18869,platforms/windows/local/18869.pl,"AnvSoft Any Video Converter 4.3.6 Unicode Buffer Overflow",2012-05-12,h1ch4m,windows,local,0 18870,platforms/windows/remote/18870.rb,"Firefox 8/9 AttributeChildRemoved() Use-After-Free",2012-05-13,metasploit,windows,remote,0 18871,platforms/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18872,platforms/php/webapps/18872.txt,"Proman Xpress 5.0.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18873,platforms/php/webapps/18873.txt,"Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18874,platforms/php/webapps/18874.txt,"Free Realty 3.1-0.6 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18875,platforms/php/webapps/18875.txt,"Galette (picture.php) SQL Injection Vulnerability",2012-05-13,sbz,php,webapps,0 18877,platforms/multiple/dos/18877.txt,"FlexNet License Server Manager Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",multiple,dos,0 18878,platforms/windows/dos/18878.txt,"Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities",2012-05-14,"Luigi Auriemma",windows,dos,0 18879,platforms/windows/dos/18879.rb,"Multimedia Builder 4.9.8 - (.mef) DoS",2012-05-15,"Ahmed Elhady Mohamed",windows,dos,0 18881,platforms/java/webapps/18881.txt,"Liferay Portal 6.1 - 6.0.x Privilege Escalation",2012-05-13,"Jelmer Kuperus",java,webapps,0 18882,platforms/php/webapps/18882.txt,"b2ePMS 1.0 Authentication Bypass Vulnerability",2012-05-15,"Jean Pascal Pereira",php,webapps,0 18884,platforms/php/webapps/18884.txt,"Serendipity 1.6 Backend XSS And SQLi Vulnerability",2012-05-08,"Stefan Schurtz",php,webapps,0 18885,platforms/linux/shellcode/18885.c,"linux/x86 execve(/bin/dash) 42 bytes",2012-05-16,X-h4ck,linux,shellcode,0 18886,platforms/php/webapps/18886.txt,"Axous 1.1.1 Multiple Vulnerabilities (CSRF - Persistent XSS)",2012-05-16,"Ivano Binetti",php,webapps,0 18888,platforms/jsp/webapps/18888.txt,"OpenKM Document Management System 5.1.7 Command Execution",2012-01-03,"Cyrill Brunschwiler",jsp,webapps,0 18889,platforms/php/webapps/18889.txt,"Artiphp CMS 5.5.0 Database Backup Disclosure Exploit",2012-05-16,LiquidWorm,php,webapps,0 18890,platforms/multiple/dos/18890.txt,"Trigerring Java Code from a SVG Image",2012-05-16,"Nicolas Gregoire",multiple,dos,0 18892,platforms/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Buffer Overflow",2012-05-17,"saurabh sharma",windows,local,0 18893,platforms/hardware/remote/18893.py,"HP VSA Remote Command Execution Exploit",2012-02-17,"Nicolas Gregoire",hardware,remote,0 18894,platforms/windows/dos/18894.txt,"Windows XP Keyboard Layouts Pool Corruption LPE 0day PoC (post-MS12-034)",2012-05-18,Cr4sh,windows,dos,0 18896,platforms/multiple/remote/18896.rb,"Squiggle 1.7 SVG Browser Java Code Execution",2012-05-19,metasploit,multiple,remote,0 18897,platforms/windows/remote/18897.rb,"Oracle Weblogic Apache Connector POST Request Buffer Overflow",2012-05-19,metasploit,windows,remote,0 18898,platforms/php/remote/18898.rb,"Active Collab ""chat module"" <= 2.3.8 Remote PHP Code Injection Exploit",2012-05-19,metasploit,php,remote,0 18899,platforms/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",php,webapps,0 18900,platforms/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection and XSS Vulnerabilties",2012-05-19,Blake,php,webapps,0 18901,platforms/hardware/remote/18901.rb,"HP StorageWorks P4000 Virtual SAN Appliance Command Execution",2012-05-21,metasploit,hardware,remote,0 18902,platforms/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 18903,platforms/windows/dos/18903.rb,"DVD-Lab Studio 1.25 DAL File Open Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 18905,platforms/windows/local/18905.rb,"Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow",2012-05-21,metasploit,windows,local,0 18908,platforms/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin Persistent XSS",2012-05-18,"Henry Hoggard",php,webapps,0 18909,platforms/php/dos/18909.php,"PHP <= 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Derefernce",2012-05-21,condis,php,dos,0 18910,platforms/php/dos/18910.php,"PHP <= 5.4.3 (com_event_sink) Denial of Service",2012-05-21,condis,php,dos,0 18911,platforms/php/webapps/18911.txt,"Vanilla Forums About Me Plugin Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 18912,platforms/php/webapps/18912.txt,"Vanilla FirstLastNames 1.3.2 Plugin Persistant XSS",2012-05-21,"Henry Hoggard",php,webapps,0 18913,platforms/php/webapps/18913.php,"Supernews <= 2.6.1 SQL Injection Exploit",2012-05-21,WhiteCollarGroup,php,webapps,0 18914,platforms/windows/local/18914.py,"Novell Client 4.91 SP4 Privilege Escalation Exploit",2012-05-22,sickness,windows,local,0 18915,platforms/windows/remote/18915.rb,"FlexNet License Server Manager lmgrd Buffer Overflow",2012-05-23,metasploit,windows,remote,0 18916,platforms/windows/dos/18916.txt,"Symantec End Point Protection 11.x & Symantec Network Access Control 11.x LCE POC",2012-05-23,41.w4r10r,windows,dos,0 18917,platforms/linux/local/18917.txt,"Mod_Auth_OpenID Session Stealing Vulnerability",2012-05-24,"Peter Ellehauge",linux,local,0 18918,platforms/multiple/dos/18918.txt,"Wireshark DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos,0 18919,platforms/multiple/dos/18919.txt,"Wireshark Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",multiple,dos,0 18920,platforms/multiple/dos/18920.txt,"Wireshark Misaligned Memory Denial of Service Vulnerability",2012-05-24,"Klaus Heckelmann",multiple,dos,0 18921,platforms/php/webapps/18921.txt,"Jaow <= 2.4.5 - Blind SQL Injection",2012-05-24,kallimero,php,webapps,0 18922,platforms/php/webapps/18922.rb,"appRain CMF Arbitrary PHP File Upload Vulnerability",2012-05-25,metasploit,php,webapps,0 18923,platforms/windows/local/18923.rb,"OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow",2012-05-25,metasploit,windows,local,0 18926,platforms/windows/dos/18926.php,"bsnes 0.87 - Local Denial Of Service",2012-05-25,"Yakir Wizman",windows,dos,0 18927,platforms/php/webapps/18927.txt,"socialengine 4.2.2 - Multiple Vulnerabilities",2012-05-25,i4k,php,webapps,0 18929,platforms/windows/remote/18929.rb,"RabidHamster R4 Log Entry sprintf() Buffer Overflow",2012-05-25,metasploit,windows,remote,0 18931,platforms/hardware/dos/18931.rb,"iOS <= 5.1.1 Safari Browser - JS match(), search() Crash PoC",2012-05-25,"Alberto Ortega",hardware,dos,0 18932,platforms/linux/remote/18932.py,"Symantec Web Gateway 5.0.2 Remote LFI Root Exploit",2012-05-26,muts,linux,remote,0 18933,platforms/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal vulnerability",2012-05-27,metasploit,windows,remote,0 18934,platforms/php/webapps/18934.rb,"WeBid converter.php Remote PHP Code Injection",2012-05-27,metasploit,php,webapps,0 18935,platforms/php/webapps/18935.txt,"b2ePMS 1.0 multiple SQLi Vulnerabilities",2012-05-27,loneferret,php,webapps,0 18937,platforms/php/webapps/18937.txt,"PBBoard 2.1.4 Local File Inclusion",2012-05-28,n4ss1m,php,webapps,0 18940,platforms/windows/dos/18940.php,"LibreOffice 3.5.3 .rtf FileOpen Crash",2012-05-28,shinnai,windows,dos,0 18941,platforms/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps,0 18942,platforms/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability",2012-05-28,metasploit,linux,remote,0 18944,platforms/php/webapps/18944.txt,"PHP Volunteer Management System 1.0.2 - Multiple SQL Injection Vulnerabilities",2012-05-28,loneferret,php,webapps,0 18945,platforms/windows/dos/18945.txt,"WinRadius Server 2009 Denial Of Service",2012-05-29,demonalex,windows,dos,0 18946,platforms/windows/dos/18946.txt,"Tftpd32 DNS Server 4.00 Denial Of Service",2012-05-29,demonalex,windows,dos,0 18947,platforms/windows/local/18947.rb,"ispVM System XCF File Handling Overflow",2012-05-29,metasploit,windows,local,0 18948,platforms/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injection Vulnerabilities",2012-05-29,loneferret,php,webapps,0 18950,platforms/php/webapps/18950.txt,"NewsAdd <= 1.0 - Multiple SQL Injection Vulnerabilities",2012-05-30,WhiteCollarGroup,php,webapps,0 18952,platforms/windows/dos/18952.txt,"Microsoft Wordpad 5.1 (.doc) Null Pointer Dereference Vulnerability",2012-05-30,condis,windows,dos,0 18953,platforms/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,php,webapps,0 18954,platforms/windows/local/18954.rb,"MPlayer SAMI Subtitle File Buffer Overflow",2012-05-30,metasploit,windows,local,0 18955,platforms/php/webapps/18955.txt,"Simple Web Content Management System 1.1-1.3 Multiple SQL Injection",2012-05-30,loneferret,php,webapps,0 18956,platforms/windows/dos/18956.c,"GIMP 2.6 script-fu < 2.8.0 Buffer Overflow Vulnerability",2012-05-31,"Joseph Sheridan",windows,dos,0 18957,platforms/php/webapps/18957.rb,"PHP Volunteer Management System 1.0.2 - Arbitrary File Upload",2012-05-31,metasploit,php,webapps,0 18958,platforms/windows/dos/18958.html,"Sony VAIO Wireless Manager 4.0.0.0 Buffer Overflows",2012-05-31,"High-Tech Bridge SA",windows,dos,0 18959,platforms/multiple/local/18959.txt,"Browser Navigation Download Trick",2012-05-31,"Michal Zalewski",multiple,local,0 18960,platforms/php/webapps/18960.txt,"NewsAdd <= 1.0 (lerNoticia.php id) SQL Injection Vulnerability",2012-05-31,"Yakir Wizman",php,webapps,0 18961,platforms/php/webapps/18961.txt,"Supernews <= 2.6.1 (noticias.php cat) SQL Injection",2012-05-31,"Yakir Wizman",php,webapps,0 18962,platforms/windows/dos/18962.py,"Sorensoft Power Media 6.0 Denial of Service",2012-05-31,Onying,windows,dos,0 18964,platforms/windows/dos/18964.txt,"IrfanView 4.33 Format PlugIn ECW Decompression Heap Overflow",2012-06-01,"Francis Provencher",windows,dos,0 18965,platforms/php/webapps/18965.html,"4psa voipnow professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,php,webapps,0 18967,platforms/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 18968,platforms/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 18969,platforms/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow",2012-06-01,metasploit,windows,remote,0 18970,platforms/php/webapps/18970.txt,"Membris 2.0.1 - Multiple Vulnerabilities",2012-06-01,Dr.abolalh,php,webapps,0 18972,platforms/windows/dos/18972.txt,"IrfanView 4.33 Format PlugIn TTF File Parsing Stack Based Overflow",2012-06-02,"Francis Provencher",windows,dos,0 18973,platforms/windows/remote/18973.rb,"GIMP script-fu Server Buffer Overflow",2012-06-02,metasploit,windows,remote,0 18974,platforms/php/webapps/18974.txt,"vanilla forum tagging plug-in enchanced 1.0.1 - Stored XSS",2012-06-02,"Henry Hoggard",php,webapps,0 18975,platforms/php/webapps/18975.rb,"Log1 CMS writeInfo() PHP Code Injection",2012-06-03,metasploit,php,webapps,0 18976,platforms/php/dos/18976.php,"PHP 5.3.10 spl_autoload() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18977,platforms/php/dos/18977.php,"PHP 5.3.10 spl_autoload_register() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18978,platforms/php/dos/18978.php,"PHP 5.3.10 spl_autoload_call() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 18979,platforms/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 18980,platforms/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 Tagging Stored XSS",2012-06-03,"Henry Hoggard",php,webapps,0 18981,platforms/windows/local/18981.txt,"Sysax <= 5.60 Create SSL Certificate Buffer Overflow",2012-06-04,"Craig Freyman",windows,local,0 18982,platforms/windows/webapps/18982.txt,"Hexamail Server <= 4.4.5 Persistent XSS Vulnerability",2012-06-04,modpr0be,windows,webapps,0 18983,platforms/php/webapps/18983.php,"Mnews <= 1.1 (view.php) SQL Injection",2012-06-04,WhiteCollarGroup,php,webapps,0 18984,platforms/multiple/remote/18984.rb,"Apache Struts <= 2.2.1.1 Remote Command Execution",2012-06-05,metasploit,multiple,remote,0 18985,platforms/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,php,webapps,0 18986,platforms/windows/remote/18986.rb,"Sielco Sistemi Winlog <= 2.07.16 Buffer Overflow",2012-06-05,m-1-k-3,windows,remote,0 18987,platforms/php/webapps/18987.php,"Wordpress WP-Property Plugin 1.35.0 Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18988,platforms/php/webapps/18988.php,"Wordpress Plugin Marketplace Plugin 1.5.0 - 1.6.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18989,platforms/php/webapps/18989.php,"Wordpress Google Maps via Store Locator Plugin Multiple Vulnerabilities",2012-06-05,"Sammy FORGIT",php,webapps,0 18990,platforms/php/webapps/18990.php,"Wordpress HTML5 AV Manager Plugin 0.2.7 Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18991,platforms/php/webapps/18991.php,"Wordpress Foxypress Plugin 0.4.1.1 - 0.4.2.1 Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18993,platforms/php/webapps/18993.php,"Wordpress Asset Manager Plugin 0.2 Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps,0 18994,platforms/php/webapps/18994.php,"Wordpress Font Uploader Plugin 1.2.4 Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18997,platforms/php/webapps/18997.php,"Wordpress MM Forms Community Plugin 2.2.6 Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18998,platforms/php/webapps/18998.php,"Wordpress Gallery Plugin 3.06 Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps,0 18999,platforms/php/webapps/18999.php,"SN News (visualiza.php) <= 1.2 SQL Injection",2012-06-06,WhiteCollarGroup,php,webapps,0 19000,platforms/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 Denial Of Service Vulnerability",2012-06-06,Onying,windows,dos,0 19002,platforms/windows/remote/19002.rb,"Microsoft Windows OLE Object File Handling Remote Code Execution",2012-06-06,metasploit,windows,remote,0 19003,platforms/php/webapps/19003.txt,"vanilla kpoll plugin 1.2 - Stored XSS",2012-06-06,"Henry Hoggard",php,webapps,0 19005,platforms/php/webapps/19005.txt,"SN News <= 1.2 (/admin/loger.php) Admin Bypass SQL Injection",2012-06-07,"Yakir Wizman",php,webapps,0 19006,platforms/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - (.PAC) Exploit",2012-06-07,b33f,windows,local,0 19007,platforms/php/webapps/19007.php,"PHPNet <= 1.8 (ler.php) SQL Injection",2012-06-07,WhiteCollarGroup,php,webapps,0 19008,platforms/php/webapps/19008.php,"Wordpress Front End Upload 0.5.3 Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 19009,platforms/php/webapps/19009.php,"Wordpress Omni Secure Files Plugin 0.1.13 Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps,0 19011,platforms/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon Blind SQL Injection Vulnerability",2012-06-08,"Easy Laster",php,webapps,0 19012,platforms/php/webapps/19012.txt,"Wordpress Front File Manager Plugin 0.1 Arbitrary File Upload",2012-06-08,"Adrien Thierry",php,webapps,0 19013,platforms/php/webapps/19013.txt,"Wordpress Easy Contact Forms Export Plugin 1.1.0 Information Disclosure Vulnerability",2012-06-08,"Sammy FORGIT",php,webapps,0 19016,platforms/php/webapps/19016.txt,"Wordpress PICA Photo Gallery Plugin 1.0 Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 19018,platforms/php/webapps/19018.txt,"Wordpress Plugin: Newsletter 1.5 Remote File Disclosure Vulnerability",2012-06-08,"Sammy FORGIT",php,webapps,0 19019,platforms/php/webapps/19019.php,"Wordpress RBX Gallery Plugin 2.1 Arbitrary File Upload",2012-06-08,"Sammy FORGIT",php,webapps,0 19020,platforms/php/webapps/19020.txt,"Wordpress Simple Download Button Shortcode Plugin 1.0 Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 19021,platforms/php/webapps/19021.txt,"Wordpress Thinkun Remind Plugin 1.1.3 Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 19022,platforms/php/webapps/19022.txt,"Wordpress Tinymce Thumbnail Gallery Plugin 1.0.7 Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps,0 19023,platforms/php/webapps/19023.php,"Wordpress wpStoreCart Plugin 2.5.27-2.5.29 Arbitrary File Upload",2012-06-08,"Sammy FORGIT",php,webapps,0 19024,platforms/windows/dos/19024.pl,"ComSndFTP Server 1.3.7 Beta Remote Format String Overflow",2012-06-08,demonalex,windows,dos,0 19025,platforms/windows/remote/19025.rb,"Sielco Sistemi Winlog Buffer Overflow 2.07.14",2012-06-08,metasploit,windows,remote,0 19026,platforms/windows/remote/19026.rb,"Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow",2012-06-08,metasploit,windows,remote,0 19027,platforms/windows/remote/19027.rb,"Samsung NET-i viewer Multiple ActiveX BackupToAvi() Remote Overflow",2012-06-08,metasploit,windows,remote,0 19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 DEBUG Vulnerability",1988-08-01,Anonymous,linux,remote,0 19029,platforms/php/webapps/19029.py,"phpAcounts 0.5.3 - SQL Injection",2012-06-08,loneferret,php,webapps,0 19030,platforms/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory Remote Code Execution",2012-06-10,metasploit,windows,remote,0 19031,platforms/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x SQL Injection Vulnerability",2012-06-10,"Easy Laster",php,webapps,0 19033,platforms/windows/remote/19033.txt,"microsoft iis 6.0 and 7.5 - Multiple Vulnerabilities",2012-06-10,Kingcope,windows,remote,0 19034,platforms/windows/dos/19034.cpp,"PEamp (.mp3) Memory Corruption PoC",2012-06-10,Ayrbyte,windows,dos,0 19035,platforms/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps,0 19036,platforms/php/webapps/19036.php,"Wordpress Content Flow 3D Plugin 1.0.0 Arbitrary File Upload",2012-06-10,g11tch,php,webapps,0 19037,platforms/windows/local/19037.rb,"MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability",2012-06-11,metasploit,windows,local,0 19038,platforms/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability",2012-06-10,metasploit,php,webapps,0 19039,platforms/bsd/remote/19039,"BSD 4.2 fingerd buffer overflow Vulnerability",1988-10-01,Anonymous,bsd,remote,0 19040,platforms/solaris/remote/19040,"SunView (SunOS <= 4.1.1) selection_svc Vulnerability",1990-08-14,"Peter Shipley",solaris,remote,0 19041,platforms/aix/dos/19041,"Digital Ultrix 4.0/4.1 /usr/bin/chroot Vulnerability",1991-05-01,Anonymous,aix,dos,0 19042,platforms/solaris/dos/19042,"SunOS <= 4.1.1 /usr/release/bin/makeinstall Vulnerability",1999-11-23,Anonymous,solaris,dos,0 19043,platforms/aix/dos/19043,"SunOS <= 4.1.1 /usr/release/bin/winstall Vulnerability",1999-11-12,Anonymous,aix,dos,0 19044,platforms/solaris/remote/19044,"SunOS <= 4.1.3 LD_LIBRARY_PATH and LD_OPTIONS Vulnerability",1992-05-27,Anonymous,solaris,remote,0 19045,platforms/aix/dos/19045,"SunOS <= 4.1.3 kmem setgid /etc/crash Vulnerability",1993-02-03,Anonymous,aix,dos,0 19046,platforms/aix/dos/19046,"AppleShare IP Mail Server 5.0.3 Buffer Overflow Vulnerability",1999-10-15,"Chris Wedgwood",aix,dos,0 19047,platforms/aix/remote/19047,"Stalker Internet Mail Server 1.6 Buffer Overflow Vulnerability",2001-09-12,"David Luyer",aix,remote,0 19048,platforms/aix/remote/19048,"IRIX <= 6.4 pfdisplay.cgi Vulnerability",1998-04-07,"J.A. Gutierrez",aix,remote,0 19049,platforms/aix/dos/19049,"BSDI <= 4.0 tcpmux / inetd crash Vulnerability",1998-04-07,"Mark Schaefer",aix,dos,0 19050,platforms/php/webapps/19050.txt,"Wordpress wp-gpx-map 1.1.21 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19051,platforms/php/webapps/19051.txt,"ClanSuite 2.9 Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19052,platforms/php/webapps/19052.txt,"Wordpress User Meta 1.1.1 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19053,platforms/php/webapps/19053.txt,"Wordpress Top Quark Architecture 2.10 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19054,platforms/php/webapps/19054.txt,"Wordpress SfBrowser 1.4.5 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19055,platforms/php/webapps/19055.txt,"Wordpress Pica Photo Gallery 1.0 Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19056,platforms/php/webapps/19056.txt,"Wordpress Mac Photo Gallery 2.7 Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps,0 19057,platforms/php/webapps/19057.txt,"Wordpress drag and drop file upload 0.1 Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19058,platforms/php/webapps/19058.txt,"Wordpress Custom Content Type Manager 0.9.5.13-pl Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0 19059,platforms/php/webapps/19059.php,"Agora-Project 2.12.11 Arbitrary File Upload Vulnerability",2012-06-11,Misa3l,php,webapps,0 19060,platforms/php/webapps/19060.php,"TheBlog <= 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,php,webapps,0 19064,platforms/hardware/dos/19064.txt,"F5 BIG-IP Remote Root Authentication Bypass Vulnerability",2012-06-11,"Florent Daigniere",hardware,dos,0 19065,platforms/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection",2012-06-12,metasploit,php,webapps,0 19066,platforms/irix/local/19066,"SGI IRIX 5.3/6.2,SGI license_oeo 1.0 LicenseManager NETLS_LICENSE_FILE Vulnerability",1996-04-05,"Arthur Hagen",irix,local,0 19067,platforms/irix/local/19067,"SGI IRIX <= 6.4,SGI license_oeo 3.0/3.1/3.1.1 LicenseManager LICENSEMGR_FILE_ROOT Vulnerability",1996-11-22,"Yuri Volobuev",irix,local,0 19068,platforms/unix/local/19068,"Digital UNIX 4.0/4.0 B/4.0 D SUID/SGID Core File Vulnerability",1998-04-06,"ru5ty and SoReN",unix,local,0 19069,platforms/linux/remote/19069,"Qualcomm Eudora Internet Mail Server 1.2 Buffer Overflow Vulnerability",1998-04-14,"Netstat Webmaster",linux,remote,0 19070,platforms/linux/local/19070,"Slackware Linux 3.4 liloconfig-color temporary file Vulnerability",1998-04-06,neonhaze,linux,local,0 19071,platforms/linux/local/19071,"Slackware Linux 3.4 makebootdisk temporary file Vulnerability",1998-04-06,neonhaze,linux,local,0 19072,platforms/linux/local/19072,"ISC BIND 4.9.7 -T1B named SIGINT and SIGIOT symlink Vulnerability",1998-04-10,"Joe H",linux,local,0 19073,platforms/linux/local/19073,"Slackware Linux 3.4 netconfig temporary file Vulnerability",1998-04-06,neonhaze,linux,local,0 19074,platforms/linux/local/19074,"Slackware Linux 3.4 pkgtool temporary file Vulnerability",1998-04-06,neonhaze,linux,local,0 19075,platforms/linux/remote/19075.c,"APC PowerChute Plus 4.2.2 Denial of Service Vulnerability",1998-04-10,Schlossnagle,linux,remote,0 19076,platforms/linux/remote/19076,"Apple Personal Web Sharing 1.1 Vulnerability",1998-04-10,"Netstat Webmaster",linux,remote,0 19077,platforms/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 Buffer Overflow Vulnerability (1)",1998-05-05,jamez,linux,local,0 19078,platforms/linux/local/19078.c,"Fred N. van Kempen dip 3.3.7 Buffer Overflow Vulnerability (2)",1998-05-05,pr10n,linux,local,0 19079,platforms/linux/remote/19079.c,"id Software Solaris Quake II 3.13/3.14,QuakeWorld 2.0/2.1,Quake 1.9/3.13/3.14",1998-05-01,"Mark Zielinski",linux,remote,0 19080,platforms/linux/dos/19080,"Debian suidmanager 0.18 Vulnerability",1998-04-28,"Thomas Roessler",linux,dos,0 19081,platforms/multiple/remote/19081,"Lynx 2.8 Buffer Overflow Vulnerability",1998-05-03,"Michal Zalewski",multiple,remote,0 19082,platforms/linux/dos/19082,"AMD K6 Processor Vulnerability",1998-06-01,Poulot-Cazajous,linux,dos,0 19083,platforms/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 Share Vulnerability",1998-06-10,"Paul Boyer",windows,remote,0 19084,platforms/multiple/remote/19084,"Metainfo Sendmail 2.0/2.5,MetaIP 3.1",1998-06-30,"Jeff Forristal",multiple,remote,0 19085,platforms/linux/dos/19085.c,"Linux kernel 2.0/2.1 SIGIO Vulnerability",1998-06-30,"David Luyer",linux,dos,0 19086,platforms/linux/remote/19086.c,"wu-ftpd 2.4.2,SCO Open Server <= 5.0.5,ProFTPD 1.2 pre1 realpath Vulnerability (1)",1999-02-09,"smiler and cossack",linux,remote,21 19087,platforms/linux/remote/19087.c,"wu-ftpd 2.4.2,SCO Open Server <= 5.0.5,ProFTPD 1.2 pre1 realpath Vulnerability (2)",1999-02-09,"jamez and c0nd0r",linux,remote,21 19089,platforms/windows/dos/19089.txt,"Windows OpenType Font - File Format DoS Exploit",2012-06-12,Cr4sh,windows,dos,0 19091,platforms/hardware/remote/19091.py,"F5 BIG-IP Remote Root Authentication Bypass Vulnerability",2012-06-12,"David Kennedy (ReL1K)",hardware,remote,0 19092,platforms/multiple/remote/19092.py,"MySQL Remote Root Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",multiple,remote,0 19093,platforms/multiple/remote/19093,"Allaire ColdFusion Server <= 4.0 Remote File Display, Deletion, Upload and Execution Vulnerability",1998-12-25,rain.forest.puppy,multiple,remote,0 19094,platforms/windows/remote/19094,"Internet Explorer 4.0/5.0 DHTML Edit ActiveX Control File Stealing and Cross Frame Access Vulnerability",1999-04-22,"Georgi Guninsky",windows,remote,0 19095,platforms/linux/local/19095,"GNU GNU bash 1.14 Path Embedded Code Execution Vulnerability",1999-04-20,shadow,linux,local,0 19096,platforms/linux/remote/19096.c,"RedHat Linux <= 5.1,Caldera OpenLinux Standard 1.2 Mountd Vulnerability",1998-08-28,LucySoft,linux,remote,0 19098,platforms/multiple/dos/19098.txt,"Apple iTunes 10.6.1.7 M3U Playlist File Walking Heap Buffer Overflow",2012-06-13,LiquidWorm,multiple,dos,0 19099,platforms/hardware/remote/19099.rb,"F5 BIG-IP SSH Private Key Exposure",2012-06-13,metasploit,hardware,remote,0 19100,platforms/php/webapps/19100.rb,"WordPress plugin Foxypress uploadify.php Arbitrary Code Execution",2012-06-13,metasploit,php,webapps,0 19101,platforms/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3,TriTeal TED CDE 4.3,Sun Solaris <= 2.5.1 ToolTalk RPC Service Overflow Vulnerability (1)",1998-08-31,"NAI research team",unix,remote,0 19102,platforms/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3,TriTeal TED CDE 4.3,Sun Solaris <= 2.5.1 ToolTalk RPC Service Overflow Vulnerability (2)",1998-08-31,"NAI research team",unix,remote,0 19103,platforms/linux/remote/19103.c,"HP HP-UX <= 10.34,Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3",1997-11-13,"G P R",linux,remote,0 19104,platforms/linux/remote/19104.c,"IBM AIX 3.2/4.1,SCO Unixware <= 7.1.1,SGI IRIX <= 5.3,Sun Solaris <= 2.5.1",1997-11-24,Anonymous,linux,remote,0 19105,platforms/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 Count.cgi Buffer Overflow Vulnerability",1997-10-16,"Razvan Dragomirescu",linux,remote,0 19106,platforms/linux/local/19106.c,"BSDI BSD/OS <= 2.1,FreeBSD <= 2.1,IBM AIX <= 4.2,SGI IRIX <= 6.4,Sun SunOS <= 4.1.3",1996-07-03,"Jeff Uphoff",linux,local,0 19107,platforms/linux/remote/19107.c,"Netscape Messaging Server 3.55,University of Washington imapd 10.234 Buffer Overflow Vulnerability",1998-07-17,Anonymous,linux,remote,0 19108,platforms/unix/local/19108,"HP HP-UX 10.20/11.0,IBM AIX <= 4.3,SCO Unixware 7.0,Sun Solaris <= 2.6",1999-11-03,Mastoras,unix,local,0 19109,platforms/linux/remote/19109.c,"Qualcomm qpopper 2.4 POP Server Buffer Overflow Vulnerability (1)",1998-06-27,"Seth McGann",linux,remote,0 19110,platforms/unix/remote/19110.c,"Qualcomm qpopper 2.4 POP Server Buffer Overflow Vulnerability (2)",1998-06-27,"Miroslaw Grzybek",unix,remote,0 19111,platforms/linux/remote/19111.c,"BSDI BSD/OS <= 2.1,Caldera OpenLinux Standard 1.0,Data General DG/UX <= 5.4 4.11,IBM AIX <= 4.3,ISC BIND <= 8.1.1,NetBSD <= 1.3.1,RedHat Linux <= 5.0,SCO Open Desktop 3.0/Server 5.0,Unixware 2.1/7.0,SGI IRIX <= 6.3,Solaris <= 2.5.1 BIND buffer overflow(1)",1998-04-08,ROTShB,linux,remote,0 19112,platforms/linux/remote/19112.c,"BSDI BSD/OS <= 2.1,Caldera OpenLinux Standard 1.0,Data General DG/UX <= 5.4 4.11,IBM AIX <= 4.3,ISC BIND <= 8.1.1,NetBSD <= 1.3.1,RedHat Linux <= 5.0,SCO Open Desktop 3.0/Server 5.0,Unixware 2.1/7.0,SGI IRIX <= 6.3,Solaris <= 2.5.1 BIND buffer overflow(2)",1998-04-08,prym,linux,remote,0 19113,platforms/windows/remote/19113,"Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 Telnetd Vulnerability",1999-01-02,"Tomas Halgas",windows,remote,23 19117,platforms/linux/remote/19117.c,"Digital UNIX <= 4.0 D,FreeBSD <= 2.2.4,HP HP-UX 10.20/11.0,IBM AIX <= 3.2.5,Linux kernel 2.0/2.1,NetBSD 1.2,Solaris <= 2.5.1 Smurf Denial of Service Vulnerability",1998-01-05,"T. Freak",linux,remote,0 19118,platforms/multiple/remote/19118,"Microsoft IIS 3.0/4.0,Microsoft Personal Web Server 2.0/3.0/4.0 ASP Alternate Data Streams Vulnerability",1998-01-01,"Paul Ashton",multiple,remote,0 19119,platforms/linux/remote/19119.c,"HP HP-UX <= 10.34 rlpdaemon Vulnerability",1998-07-06,"RSI Advise",linux,remote,0 19120,platforms/multiple/remote/19120,"Ralf S. Engelschall ePerl 2.2.12 Handling of ISINDEX Query Vulnerability",1998-07-06,"Luz Pinto",multiple,remote,0 19121,platforms/multiple/remote/19121,"Ray Chan WWW Authorization Gateway 0.1 Vulnerability",1998-07-08,"Albert Nubdy",multiple,remote,0 19122,platforms/linux/local/19122,"Slackware Linux <= 3.5 /etc/group missing results in root access Vulnerability",1998-07-13,"Richard Thomas",linux,local,0 19123,platforms/linux/remote/19123.c,"SCO Open Server <= 5.0.4 POP Server Buffer Overflow Vulnerability",1998-07-13,"Vit Andrusevich",linux,remote,0 19124,platforms/linux/remote/19124,"HP JetAdmin 1.0.9 Rev. D symlink Vulnerability",1998-07-15,emffmmadffsdf,linux,remote,0 19125,platforms/linux/local/19125,"Oracle 8 oratclsh Suid Vulnerability",1999-04-29,"Dan Sugalski",linux,local,0 19126,platforms/solaris/local/19126,"Sun Solaris <= 2.6 power management Vulnerability",1998-07-16,"Ralf Lehmann",solaris,local,0 19127,platforms/multiple/remote/19127,"Verity Search97 2.1 Security Vulnerability",1998-07-14,"Stefan Arentz",multiple,remote,0 19128,platforms/solaris/local/19128.c,"Sun Solaris <= 7.0 sdtcm_convert Vulnerability",1998-10-23,UNYUN,solaris,local,0 19129,platforms/multiple/remote/19129,"Microsoft IIS 4.0,Microsoft Site Server 3.0 Showcode ASP Vulnerability",1999-05-07,L0pht,multiple,remote,0 19130,platforms/freebsd/local/19130.c,"FreeBSD <= 3.0 UNIX-domain panic Vulnerability",1999-05-05,"Lukasz Luzar",freebsd,local,0 19131,platforms/windows/remote/19131.py,"XM Easy Personal FTP Server <= 5.30 - Remote Format String Write4 Exploit",2012-06-14,mr_me,windows,remote,0 19132,platforms/php/webapps/19132.txt,"myre real estate mobile 2012 - Multiple Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 19133,platforms/php/webapps/19133.txt,"Cells Blog CMS 1.1 - Multiple Web Vulnerabilites",2012-06-14,Vulnerability-Lab,php,webapps,0 19134,platforms/php/webapps/19134.txt,"Swoopo Gold Shop CMS 8.4.56 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 19135,platforms/php/webapps/19135.txt,"Squirrelcart Cart Shop 3.3.4 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps,0 19137,platforms/hardware/dos/19137.rb,"Wyse Machine Remote Power off (DOS) without any privilege",2012-06-14,it.solunium,hardware,dos,0 19138,platforms/windows/local/19138.txt,"ESRI ArcGIS 10.0.X / ArcMap 9 Arbitrary Code Execution",2012-06-14,"Boston Cyber Defense",windows,local,0 19139,platforms/multiple/local/19139.py,"Adobe Illustrator CS5.5 Memory Corruption Exploit",2012-06-14,"Felipe Andres Manzano",multiple,local,0 19141,platforms/windows/remote/19141.rb,"MS12-037 Internet Explorer Same ID Property Deleted Object Handling Memory Corruption",2012-06-14,metasploit,windows,remote,0 19142,platforms/linux/local/19142.sh,"Oracle 8 File Access Vulnerabilities",1999-05-06,"Kevin Wenchel",linux,local,0 19143,platforms/windows/local/19143.c,"Microsoft Windows ""April Fools 2001"" Vulnerability",1999-01-07,"Richard M. Smith",windows,local,0 19144,platforms/windows/local/19144,"Microsoft Zero Administration Kit (ZAK) 1.0 and Office97 Backdoor Vulnerability",1999-01-07,"Satu Laksela",windows,local,0 19145,platforms/windows/local/19145.c,"NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 Server Operator to Administrator Privilege Escalation: System Key Vulnerability",1999-01-11,Mnemonix,windows,local,0 19146,platforms/linux/local/19146.sh,"DataLynx suGuard 1.0 Vulnerability",1999-01-03,"Dr. Mudge",linux,local,0 19147,platforms/windows/remote/19147,"NT IIS4 Remote Web-Based Administration Vulnerability",1999-01-14,Mnemonix,windows,remote,0 19149,platforms/windows/remote/19149.c,"NT IIS4 Log Avoidance Vulnerability",1999-01-22,Mnemonix,windows,remote,0 19152,platforms/windows/remote/19152,"Microsoft IIS 5.0 IISAPI Extension Enumerate Root Web Server Directory Vulnerability",1999-01-26,Mnemonix,windows,remote,0 19154,platforms/php/webapps/19154.py,"qdPM v.7 Arbitrary File upload",2012-06-14,loneferret,php,webapps,0 19156,platforms/windows/remote/19156,"Microsoft Internet Explorer 5.0.1 Invalid Byte Cross-Frame Access Vulnerability",1999-01-28,"Georgi Guninski",windows,remote,0 19158,platforms/solaris/local/19158.c,"Sun Solaris <= 2.5.1 PAM & unix_scheme Vulnerability",1997-02-25,"Cristian Schipor",solaris,local,0 19159,platforms/solaris/local/19159.c,"Solaris <= 2.5.1 ffbconfig Vulnerability",1997-02-10,"Cristian Schipor",solaris,local,0 19160,platforms/solaris/local/19160.c,"Solaris <= 2.5.1 chkey Vulnerability",1997-05-19,"Adam Morrison",solaris,local,0 19161,platforms/solaris/local/19161,"Solaris <= 2.5.1 Ping Vulnerability",1997-06-15,"Adam Caldwell",solaris,local,0 19163,platforms/irix/local/19163.sh,"SGI IRIX 6.4 ioconfig Vulnerability",1998-07-20,Loneguard,irix,local,0 19164,platforms/windows/remote/19164,"Microsoft IE4 Clipboard Paste Vulnerability",1999-01-21,"Juan Carlos Garcia Cuartango",windows,remote,0 19167,platforms/windows/local/19167,"Ipswitch IMail 5.0,WS_FTP Server 1.0.1/1.0.2 Server Privilege Escalation Vulnerability",1999-02-04,Marc,windows,local,0 19168,platforms/unix/local/19168.sh,"SGI IRIX <= 6.5.4,Solaris <= 2.5.1 ps(1) Buffer Overflow Vulnerability",1997-04-28,"Joe Zbiciak",unix,local,0 19172,platforms/unix/local/19172.c,"BSD/OS 2.1,DG/UX <= 7.0,Debian Linux <= 1.3,HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.4,Solaris <= 2.5.1 xlock Vulnerability (1)",1997-04-26,cesaro,unix,local,0 19173,platforms/unix/local/19173.c,"BSD/OS 2.1,DG/UX <= 7.0,Debian Linux <= 1.3,HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.4,Solaris <= 2.5.1 xlock Vulnerability (2)",1997-04-26,BeastMaster,unix,local,0 19174,platforms/php/webapps/19174.py,"Useresponse <= 1.0.2 Privilege Escalation & RCE Exploit",2012-06-15,mr_me,php,webapps,0 19175,platforms/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow",2012-06-17,metasploit,windows,local,0 19176,platforms/windows/local/19176.rb,"TFM MMPlayer (m3u/ppl File) Buffer Overflow",2012-06-15,metasploit,windows,local,0 19177,platforms/windows/remote/19177.rb,"ComSndFTP 1.3.7 Beta - USER Format String (Write4) Vulnerability",2012-06-15,metasploit,windows,remote,0 19178,platforms/php/webapps/19178.txt,"webo site speedup <= 1.6.1 - Multiple Vulnerabilities",2012-06-16,dun,php,webapps,0 19179,platforms/php/webapps/19179.txt,"PHP Decoda 3.3.1 Local File Inclusion",2012-06-16,"Number 7",php,webapps,0 19180,platforms/php/webapps/19180.txt,"News Script PHP 1.2 - Multiple Vulnerabilites",2012-06-16,Vulnerability-Lab,php,webapps,0 19181,platforms/windows/dos/19181.txt,"XnView RAS Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 19182,platforms/windows/dos/19182.txt,"XnView ECW Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 19183,platforms/windows/dos/19183.txt,"XnView FlashPix Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos,0 19184,platforms/windows/dos/19184.pl,"Karafun Player 1.20.86 .m3u Crash PoC",2012-06-16,Styxosaurus,windows,dos,0 19185,platforms/hardware/webapps/19185.txt,"Huawei HG866 Authentication Bypass",2012-06-16,hkm,hardware,webapps,0 19186,platforms/windows/remote/19186.rb,"Microsoft XML Core Services MSXML Uninitialized Memory Corruption",2012-06-16,metasploit,windows,remote,0 19187,platforms/php/webapps/19187.txt,"Wordpress Automatic Plugin 2.0.3 - SQL Injection",2012-06-16,nick58,php,webapps,0 19188,platforms/php/webapps/19188.txt,"Nuked Klan SP CMS 4.5 - SQL Injection Vulnerability",2012-06-16,Vulnerability-Lab,php,webapps,0 19189,platforms/php/webapps/19189.txt,"iScripts EasyCreate CMS 2.0 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,php,webapps,0 19192,platforms/windows/local/19192,"Hancom Office 2007 Reboot.ini Clear-Text Passwords Vulnerability",1999-02-09,"Russ Cooper",windows,local,0 19193,platforms/multiple/remote/19193,"Allaire Forums 2.0.4 Getfile Vulnerability",1999-02-11,"Cameron Childress",multiple,remote,0 19194,platforms/multiple/remote/19194,"Microsoft IIS 3.0/4.0 Using ASP And FSO To Read Server Files Vulnerability",1999-02-11,"Gary Geisbert",multiple,remote,0 19195,platforms/windows/local/19195.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 LSA Secrets Vulnerability",1997-07-16,"Paul Ashton",windows,local,0 19196,platforms/windows/local/19196,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 RAS Dial-up Networking ""Save Password"" Vulnerability",1998-03-19,"Martin Dolphin",windows,local,0 19197,platforms/windows/remote/19197,"Microsoft Windows NT <= 4.0 SP5,Terminal Server 4.0 ""Pass the Hash"" with Modified SMB Client Vulnerability",1997-04-08,"Paul Ashton",windows,remote,0 19198,platforms/windows/local/19198,"Microsoft Windows NT <= 4.0 SP4 Known DLL Cache Vulnerability",1999-02-18,L0pht,windows,local,0 19199,platforms/solaris/local/19199.c,"Solaris <= 2.5.1 automount Vulnerability",1997-11-26,Anonymous,solaris,local,0 19200,platforms/unix/local/19200.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (1)",1997-08-25,bloodmask,unix,local,0 19201,platforms/unix/local/19201.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (2)",1997-08-25,jGgM,unix,local,0 19202,platforms/unix/local/19202.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (3)",1997-08-25,jGgM,unix,local,0 19203,platforms/unix/local/19203.c,"BSD/OS <= 2.1,DG/UX <= 4.0,Debian Linux 0.93,Digital UNIX <= 4.0 B,FreeBSD <= 2.1.5,HP-UX <= 10.34,IBM AIX <= 4.1.5,NetBSD 1.0/1.1,NeXTstep <= 4.0, SGI IRIX <= 6.3,SunOS <= 4.1.4 rlogin Vulnerability",1996-12-04,"Roger Espel Llima",unix,local,0 19205,platforms/solaris/local/19205.c,"Sun Solaris <= 7.0 dtprintinfo Buffer Overflow Vulnerability",1999-05-10,UNYUN@ShadowPenguin,solaris,local,0 19206,platforms/solaris/local/19206.c,"Sun Solaris <= 7.0 lpset Buffer Overflow Vulnerability",1999-05-11,"kim yong-jun",solaris,local,0 19207,platforms/windows/dos/19207,"Microsoft Outlook Express 4.27.3110/4.72.3120 POP Denial of Service Vulnerability",1999-05-11,"Miquel van Smoorenburg",windows,dos,0 19208,platforms/windows/remote/19208,"Microsoft Site Server Commerce Edition 3.0 alpha AdSamples Vulnerability",1999-05-11,"Andrey Kruchkov",windows,remote,0 19209,platforms/windows/local/19209.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 Help File Buffer Overflow Vulnerability",1999-05-17,"David Litchfield",windows,local,0 19210,platforms/irix/local/19210,"SGI IRIX <= 6.5.4 midikeys Root Vulnerability",1999-05-19,"W. Cashdollar",irix,local,0 19211,platforms/windows/local/19211.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 RAS Phonebook Buffer Overflow Vulnerability",1999-05-20,"David Litchfield",windows,local,0 19212,platforms/multiple/remote/19212,"Behold! Software Web Page Counter 2.7 Denial of Service Vulnerabilities",1999-05-19,"David Litchfield",multiple,remote,0 19213,platforms/aix/local/19213.sh,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (1)",1999-05-22,UNYUN@ShadowPenguinSecurity,aix,local,0 19214,platforms/aix/local/19214.c,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (2)",1999-05-22,"Georgi Guninski",aix,local,0 19215,platforms/aix/local/19215.c,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (3)",1999-05-22,UNYUN,aix,local,0 19216,platforms/aix/local/19216.c,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (4)",1999-05-22,ahmed@securityfocus.com,aix,local,0 19217,platforms/aix/local/19217.c,"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (5)",1999-05-22,UNYUN,aix,local,0 19218,platforms/linux/remote/19218.c,"Cat Soft Serv-U 2.5 Buffer Overflow Vulnerabilities",1999-05-03,"Arne Vidstrom",linux,remote,0 19219,platforms/linux/remote/19219.c,"bisonware bisonware ftp server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote,0 19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server <= 4.0.1 CFCRYPT.EXE Vulnerability",1998-05-19,"Matt Chapman",windows,local,0 19221,platforms/multiple/remote/19221,"SmartDesk WebSuite 2.1 Buffer Overflow Vulnerability",1999-05-25,cmart,multiple,remote,0 19222,platforms/multiple/remote/19222,"Gordano NTMail 4.2 Web File Access Vulnerability",1999-05-25,Marc,multiple,remote,0 19223,platforms/multiple/remote/19223,"Floosietek FTGate 2.1 Web File Access Vulnerability",1999-05-25,Marc,multiple,remote,0 19224,platforms/windows/remote/19224.c,"Computalynx CMail 2.3 Web File Access Vulnerability",1999-05-25,Marc,windows,remote,0 19225,platforms/multiple/dos/19225,"Compaq Client Management Agents 3.70/4.0,Insight Management Agents 4.21 A/4.22 A/4.30 A,Intelligent Cluster Administrator 1.0,Management Agents for Workstations 4.20 A,Server Management Agents <= 4.23,Survey Utility 2.0 Web File Access Vulnerability",1999-05-25,"Master Dogen",multiple,dos,0 19226,platforms/linux/remote/19226.c,"University of Washington pop2d 4.4 Buffer Overflow Vulnerability",1999-05-26,"Chris Evans",linux,remote,0 19227,platforms/windows/local/19227,"IBM Remote Control Software 1.0 Vulnerability",1999-05-10,"Thomas Krug",windows,local,0 19228,platforms/multiple/dos/19228.pl,"Microsoft IIS 4.0,Microsoft JET 3.5/3.5.1 Database Engine VBA Vulnerability",1999-05-25,"J. Abreu Junior",multiple,dos,0 19229,platforms/aix/local/19229,"IBM AIX eNetwork Firewall 3.2/3.3 Insecure Temporary File Creation Vulnerabilities",1999-05-25,"Paul Cammidge",aix,local,0 19230,platforms/multiple/remote/19230,"Symantec PCAnywhere32 8.0 Denial of Service Vulnerability",1999-05-11,"Chris Radigan",multiple,remote,0 19231,platforms/windows/remote/19231.rb,"PHP apache_request_headers Function Buffer Overflow",2012-06-17,metasploit,windows,remote,0 19232,platforms/solaris/local/19232,"SunOS <= 4.1.4 arp(8c) Memory Dump Vulnerability",1994-02-01,Anonymous,solaris,local,0 19233,platforms/solaris/local/19233,"Solaris <= 7.0 aspppd Insecure Temporary File Creation Vulnerability",1996-12-20,Al-Herbish,solaris,local,0 19234,platforms/solaris/local/19234.c,"Solaris <= 7.0 cancel Vulnerability",1999-03-05,"Josh A. Strickland",solaris,local,0 19235,platforms/solaris/local/19235,"Solaris <= 7.0 chkperm Vulnerability",1996-12-05,"Kevin L Prigge",solaris,local,0 19236,platforms/solaris/remote/19236,"Solaris <= 7.0 Coredump Vulnerbility",1996-08-03,"Jungseok Roh",solaris,remote,0 19237,platforms/aix/remote/19237,"Gordano NTMail 3.0/5.0 SPAM Relay Vulnerability",1999-06-08,Geo,aix,remote,0 19238,platforms/windows/remote/19238,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 DoS Duplicate Hostname Vulnerability",1999-06-04,"Carl Byington",windows,remote,0 19239,platforms/windows/remote/19239,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 IIS IDC Path Mapping Vulnerability",1999-06-04,"Scott Danahy",windows,remote,0 19240,platforms/linux/local/19240.c,"Caldera kdenetwork 1.1.1 -1,Caldera OpenLinux 1.3/2.2,KDE KDE 1.1/1.1.1, RedHat Linux 6.0 K-Mail File Creation Vulnerability",1999-06-09,"Brian Mitchell",linux,local,0 19241,platforms/linux/remote/19241.c,"Debian Linux 2.1,Linux kernel 2.2/2.3,RedHat Linux 6.0,S.u.S.E. Linux 6.1 IP Options Vulnerability",1999-06-01,"Piotr Wilkin",linux,remote,0 19242,platforms/multiple/remote/19242,"CdomainFree <= 2.4 Remote File Execution Vulnerability",1999-06-01,"Salvatore Sanfilippo -antirez-",multiple,remote,0 19243,platforms/linux/local/19243,"G. Wilford man 2.3.10 Symlink Vulnerability",1999-06-02,"Thomas Fischbacher",linux,local,0 19244,platforms/osx/local/19244.sh,"Apple Mac OS X Server 10.0 Overload Vulnerability",1999-06-03,"Juergen Schmidt",osx,local,0 19245,platforms/windows/remote/19245.pl,"Microsoft IIS 4.0 Buffer Overflow Vulnerability (1)",1999-06-15,"eEye Digital Security Team",windows,remote,0 19246,platforms/windows/remote/19246.pm,"Microsoft IIS 4.0 Buffer Overflow Vulnerability (2)",1999-06-15,Stinko,windows,remote,0 19247,platforms/linux/remote/19247.c,"Microsoft IIS 4.0 Buffer Overflow Vulnerability (3)",1999-06-15,"eeye security",linux,remote,0 19248,platforms/windows/remote/19248.c,"Microsoft IIS 4.0 Buffer Overflow Vulnerability (4)",1999-06-15,"Greg Hoglund",windows,remote,0 19249,platforms/linux/local/19249.c,"Xcmail 0.99.6 Vulnerability",1999-03-02,Arthur,linux,local,0 19250,platforms/linux/local/19250,"Linux kernel 2.0/2.1/2.2 autofs Vulnerability",1999-02-19,"Brian Jones",linux,local,0 19251,platforms/linux/remote/19251.c,"tcpdump 3.4 Protocol Four and Zero Header Length Vulnerability",1999-06-16,badi,linux,remote,0 19253,platforms/linux/remote/19253,"Debian Linux 2.1 httpd Vulnerability",1999-06-17,Anonymous,linux,remote,0 19254,platforms/linux/local/19254.c,"S.u.S.E. Linux 5.2 gnuplot Vulnerability",1999-03-04,xnec,linux,local,0 19255,platforms/linux/local/19255,"RedHat Linux 5.2 i386/6.0 No Logging Vulnerability",1999-06-09,"Tani Hosokawa",linux,local,0 19256,platforms/linux/local/19256.c,"Stanford University bootpd 2.4.3,Debian Linux <= 2.0 netstd Vulnerabilities",1999-01-03,Anonymous,linux,local,0 19257,platforms/linux/local/19257.c,"X11R6 3.3.3 Symlink Vulnerability",1999-03-21,Stealthf0rk,linux,local,0 19258,platforms/solaris/local/19258.sh,"Sun Solaris <= 7.0 ff.core Vulnerability",1999-01-07,"John McDonald",solaris,local,0 19259,platforms/linux/local/19259.c,"S.u.S.E. 5.2 lpc Vulnerabilty",1999-02-03,xnec,linux,local,0 19260,platforms/irix/local/19260.sh,"SGI IRIX <= 6.2 /usr/lib/netaddpr Vulnerability",1997-05-09,"Jaechul Choe",irix,local,0 19261,platforms/netbsd_x86/local/19261,"NetBSD <= 1.3.2,SGI IRIX <= 6.5.1 at(1) Vulnerability",1998-06-27,Gutierrez,netbsd_x86,local,0 19262,platforms/irix/local/19262,"SGI IRIX <= 6.2 cdplayer Vulnerability",1996-11-21,"Yuri Volobuev",irix,local,0 19263,platforms/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T Multiple Vulnerabilities",2012-06-18,"Sense of Security",hardware,webapps,0 19264,platforms/php/webapps/19264.txt,"MyTickets 1 to 2.0.8 Blind SQL Injection",2012-06-18,al-swisre,php,webapps,0 19265,platforms/windows/dos/19265.py,"Total Video Player 1.31 .m3u Crash PoC",2012-06-18,0dem,windows,dos,0 19266,platforms/windows/remote/19266.py,"Ezhometech Ezserver 6.4 Stack Overflow Exploit",2012-06-18,modpr0be,windows,remote,0 19267,platforms/irix/local/19267.c,"SGI IRIX <= 6.3 -xrm Buffer Overflow Vulnerability",1997-05-27,"David Hedley",irix,local,0 19268,platforms/irix/local/19268,"SGI IRIX 5.3 Cadmin Vulnerabilities",1996-08-06,"Grant Kaufmann",irix,local,0 19269,platforms/irix/local/19269,"SGI IRIX <= 6.0.1 colorview Vulnerability",1995-02-09,"Dave Sill",irix,local,0 19270,platforms/linux/local/19270.c,"Debian Linux 2.0 Super Syslog Buffer Overflow Vulnerability",1999-02-25,c0nd0r,linux,local,0 19271,platforms/linux/dos/19271.c,"Linux kernel 2.0 TCP Port DoS Vulnerability",1999-01-19,"David Schwartz",linux,dos,0 19272,platforms/linux/local/19272,"Linux kernel 2.2 ldd core Vulnerability",1999-01-26,"Dan Burcaw",linux,local,0 19273,platforms/irix/local/19273.sh,"SGI IRIX 6.2 day5notifier Vulnerability",1997-05-16,"Mike Neuman",irix,local,0 19274,platforms/irix/local/19274.c,"SGI IRIX <= 6.3 df Vulnerability",1997-05-24,"David Hedley",irix,local,0 19275,platforms/irix/local/19275.c,"SGI IRIX <= 6.4 datman/cdman Vulnerability",1996-12-09,"Yuri Volobuev",irix,local,0 19276,platforms/irix/local/19276.c,"SGI IRIX <= 6.2 eject Vulnerability (1)",1997-05-25,DCRH,irix,local,0 19277,platforms/irix/local/19277.c,"SGI IRIX <= 6.2 eject Vulnerability (2)",1997-05-25,"Last Stage of Delirium",irix,local,0 19278,platforms/hp-ux/dos/19278.pl,"HP HP-UX <= 10.20,IBM AIX <= 4.1.5 connect() Denial of Service Vulnerability",1997-03-05,"Cahya Wirawan",hp-ux,dos,0 19279,platforms/linux/local/19279.sh,"RedHat Linux 2.1 abuse.console Vulnerability",1996-02-02,"David J Meltzer",linux,local,0 19280,platforms/irix/local/19280,"SGI IRIX <= 6.2 fsdump Vulnerability",1996-12-03,"Jaechul Choe",irix,local,0 19281,platforms/linux/local/19281.c,"RedHat Linux 5.1 xosview Vulnerability",1999-05-28,"Chris Evans",linux,local,0 19282,platforms/linux/remote/19282.c,"Linux kernel 2.0 Sendmail Denial of Service Vulnerability",1999-05-28,"Michal Zalewski",linux,remote,0 19283,platforms/linux/local/19283.c,"Slackware Linux 3.1 Buffer Overflow Vulnerability",1997-03-04,Solar,linux,local,0 19284,platforms/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 Buffer Overflow Vulnerability",1998-01-20,satan,linux,local,0 19285,platforms/linux/local/19285,"Slackware Linux 3.1/3.2 color_xterm Buffer Overflow Vulnerability (1)",1997-05-27,zgv,linux,local,0 19286,platforms/linux/local/19286.c,"Slackware Linux 3.1/3.2 color_xterm Buffer Overflow Vulnerability (2)",1997-05-27,"Solar Designer",linux,local,0 19287,platforms/aix/local/19287.c,"IBM AIX <= 4.3 infod Vulnerability",1998-11-21,"Repent Security Inc",aix,local,0 19288,platforms/windows/remote/19288.py,"HP Data Protector Client EXEC_CMD Remote Code Execution",2012-06-19,"Ben Turner",windows,remote,0 19289,platforms/windows/dos/19289.txt,"Samsung AllShare 2.1.1.0 NULL Pointer Deference",2012-06-19,"Luigi Auriemma",windows,dos,0 19290,platforms/multiple/dos/19290.txt,"Airlock WAF 4.2.4 Overlong UTF-8 Sequence Bypass",2012-06-19,"SEC Consult",multiple,dos,0 19291,platforms/windows/remote/19291.rb,"EZHomeTech EzServer <= 6.4.017 Stack Buffer Overflow Vulnerability",2012-06-19,metasploit,windows,remote,0 19292,platforms/php/webapps/19292.txt,"iBoutique eCommerce 4.0 - Multiple Web Vulnerabilites",2012-06-19,Vulnerability-Lab,php,webapps,0 19293,platforms/windows/local/19293.py,"Sysax <= 5.62 Admin Interface Local Buffer Overflow",2012-06-20,"Craig Freyman",windows,local,0 19294,platforms/php/webapps/19294.txt,"WordPress Schreikasten 0.14.13 XSS",2012-06-20,"Henry Hoggard",php,webapps,0 19295,platforms/windows/remote/19295.rb,"Adobe Flash Player AVM Verification Logic Array Indexing Code Execution",2012-06-20,metasploit,windows,remote,0 19297,platforms/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 sdrd Vulnerability",1998-08-05,"Chuck Athey and Jim Garlick",linux,remote,0 19298,platforms/multiple/remote/19298,"SGI IRIX 6.2 cgi-bin wrap Vulnerability",1997-04-19,"J.A. Gutierrez",multiple,remote,0 19299,platforms/multiple/remote/19299,"SGI IRIX <= 6.3 cgi-bin webdist.cgi Vulnerabilty",1997-05-06,Anonymous,multiple,remote,0 19300,platforms/aix/local/19300,"IBM AIX <= 4.2.1 snap Insecure Temporary File Creation Vulnerability",1999-02-17,"Larry W. Cashdollar",aix,local,0 19301,platforms/linux/remote/19301.c,"Linux kernel 2.0.33 IP Fragment Overlap Vulnerability",1998-04-17,"Michal Zalewski",linux,remote,0 19302,platforms/linux/local/19302.c,"Linux libc 5.3.12,RedHat Linux 4.0,Slackware Linux 3.1 libc NLSPATH Vulnerability",1998-01-19,Solar,linux,local,0 19303,platforms/multiple/remote/19303,"SGI IRIX <= 6.4 cgi-bin handler Vulnerability",1997-06-16,"Razvan Dragomirescu",multiple,remote,0 19304,platforms/irix/local/19304,"SGI IRIX <= 6.4 inpview Vulnerability",1997-05-07,"Yuri Volobuev",irix,local,0 19305,platforms/linux/local/19305.c,"RedHat Linux 5.0 msgchk Vulnerability",1998-01-19,"Cesar Tascon Alvarez",linux,local,0 19306,platforms/aix/local/19306.c,"IBM AIX 4.2.1 portmir Buffer Overflow & Insecure Temporary File Creation Vulnerabilities",1997-10-29,"BM ERS Team",aix,local,0 19307,platforms/aix/local/19307.c,"IBM AIX <= 4.2 ping Buffer Overflow Vulnerability",1997-07-21,"Bryan P. Self",aix,local,0 19308,platforms/linux/local/19308.c,"Linux kernel 2.0/2.0.33 i_count Overflow Vulnerability",1998-01-14,"Aleph One",linux,local,0 19309,platforms/aix/local/19309.c,"IBM AIX <= 4.2 lchangelv Buffer Overflow Vulnerability",1997-07-21,"Bryan P. Self",aix,local,0 19310,platforms/irix/local/19310.c,"SGI IRIX <= 6.4 login Vulnerability",1997-05-26,"David Hedley",irix,local,0 19311,platforms/linux/local/19311.c,"RedHat Linux 4.2,SGI IRIX <= 6.3,Solaris <= 2.6 mailx Vulnerability (1)",1998-06-20,"Alvaro Martinez Echevarria",linux,local,0 19312,platforms/linux/local/19312.c,"RedHat Linux 4.2,SGI IRIX <= 6.3,Solaris <= 2.6 mailx Vulnerability (2)",1998-06-25,segv,linux,local,0 19313,platforms/irix/local/19313,"SGI IRIX <= 6.4 netprint Vulnerability",1997-01-04,"Yuri Volobuev",irix,local,0 19314,platforms/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2,Slackware Linux <= 3.5 klogd Buffer Overflow Vulnerability (1)",1999-02-26,"Michal Zalewski",linux,local,0 19315,platforms/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2,Slackware Linux <= 3.5 klogd Buffer Overflow Vulnerability (2)",1999-02-26,"Esa Etelavuori",linux,local,0 19316,platforms/irix/remote/19316.c,"SGI IRIX <= 6.5.2 nsd Vulnerability",1999-05-31,"Jefferson Ogata",irix,remote,0 19317,platforms/irix/local/19317.c,"SGI IRIX 5.3/6.2 ordist Vulnerability",1997-05-24,"Yuri Volobuev",irix,local,0 19318,platforms/aix/local/19318.c,"SGI IRIX <= 6.4 permissions Buffer overflow Vulnerability",1997-05-26,"David Hedley",aix,local,0 19319,platforms/irix/local/19319.c,"SGI IRIX 5.3 pkgadjust Vulnerability",1996-09-23,"Hui-Hui Hu",irix,local,0 19321,platforms/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler Multiple Vulnerabilities",2012-06-21,LiquidWorm,windows,webapps,0 19322,platforms/windows/remote/19322.rb,"Apple iTunes <= 10.6.1.7 Extended m3u Stack Buffer Overflow",2012-06-21,Rh0,windows,remote,0 19323,platforms/windows/local/19323.c,"URL Hunter Buffer Overflow DEP Bypass",2012-06-21,Ayrbyte,windows,local,0 19324,platforms/php/webapps/19324.txt,"traq 2.3.5 - Multiple Vulnerabilities",2012-06-21,AkaStep,php,webapps,0 19325,platforms/php/webapps/19325.txt,"Commentics 2.0 - Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",php,webapps,0 19326,platforms/solaris/local/19326,"Sun Solaris 7.0 procfs Vulnerability",1999-03-09,"Toomas Soome",solaris,local,0 19327,platforms/solaris/remote/19327.c,"Sun Solaris <= 2.5.1 rpc.statd rpc Call Relaying Vulnerability",1999-06-07,Anonymous,solaris,remote,0 19328,platforms/windows/dos/19328.txt,"Qutecom Softphone 2.2.1 Heap Overflow DoS/Crash Proof of Concept",2012-06-22,"Debasish Mandal",windows,dos,0 19329,platforms/php/webapps/19329.txt,"agora project 2.13.1 - Multiple Vulnerabilities",2012-06-22,"Chris Russell",php,webapps,0 19330,platforms/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities",2012-06-22,dun,php,webapps,0 19331,platforms/windows/dos/19331.txt,"ACDSee PRO 5.1 RLE Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19332,platforms/windows/dos/19332.txt,"ACDSee PRO 5.1 PCT Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19333,platforms/windows/dos/19333.txt,"ACDSee PRO 5.1 GIF Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19334,platforms/windows/dos/19334.txt,"ACDSee PRO 5.1 CUR Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19335,platforms/windows/dos/19335.txt,"XnView 1.98.8 GIF Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19336,platforms/windows/dos/19336.txt,"XnView 1.98.8 PCT Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19337,platforms/windows/dos/19337.txt,"XnView 1.98.8 TIFF Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos,0 19338,platforms/windows/dos/19338.txt,"XnView 1.98.8 TIFF Image Processing Heap Overflow (2)",2012-06-22,"Francis Provencher",windows,dos,0 19339,platforms/windows/webapps/19339.txt,"SoftPerfect Bandwidth Manager 2.9.10 Authentication Bypass",2012-06-22,Gitsnik,windows,webapps,0 19340,platforms/windows/dos/19340.txt,"Lattice Diamond Programmer 1.4.2 Buffer Overflow",2012-06-22,"Core Security",windows,dos,0 19341,platforms/solaris/local/19341.c,"Solaris <= 2.5.1 kcms Buffer Overflow Vulnerability (1)",1998-12-24,"Cheez Whiz",solaris,local,0 19342,platforms/solaris/local/19342.c,"Solaris <= 2.5.1 kcms Buffer Overflow Vulnerability (2)",1998-12-24,UNYUN,solaris,local,0 19343,platforms/solaris/local/19343.c,"Solaris <= 2.5.1 rsh socket descriptor Vulnerability",1997-06-19,"Alan Cox",solaris,local,0 19344,platforms/aix/local/19344.sh,"IBM AIX <= 3.2.5 IFS Vulnerability",1994-04-02,Anonymous,aix,local,0 19345,platforms/aix/local/19345,"IBM AIX <= 4.2.1 lquerypv Vulnerability",1996-11-24,Aleph1,aix,local,0 19346,platforms/freebsd/local/19346.c,"FreeBSD <= 3.1,Solaris <= 2.6 Domain Socket Vulnerability",1997-06-19,"Thamer Al-Herbish",freebsd,local,0 19347,platforms/irix/local/19347.c,"SGI IRIX <= 6.3 pset Vulnerability",1997-07-17,"Last Stage of Delirium",irix,local,0 19348,platforms/aix/remote/19348,"IBM AIX <= 3.2.5 login(1) Vulnerability",1996-12-04,Anonymous,aix,remote,0 19349,platforms/irix/local/19349,"SGI IRIX <= 6.4 rmail Vulnerability",1997-05-07,"Yuri Volobuev",irix,local,0 19350,platforms/solaris/local/19350.sh,"Solaris <= 2.5.1 License Manager Vulnerability",1998-10-21,"Joel Eriksson",solaris,local,0 19351,platforms/irix/local/19351.sh,"SGI IRIX 5.2/5.3 serial_ports Vulnerability",1994-02-02,transit,irix,local,0 19353,platforms/irix/local/19353,"SGI IRIX <= 6.4 suid_exec Vulnerability",1996-12-02,"Yuri Volobuev",irix,local,0 19354,platforms/aix/local/19354,"SGI IRIX 5.1/5.2 sgihelp Vulnerability",1996-12-02,Anonymous,aix,local,0 19355,platforms/irix/local/19355,"SGI IRIX <= 6.4 startmidi Vulnerabilty",1997-02-09,"David Hedley",irix,local,0 19356,platforms/irix/local/19356,"SGI IRIX <= 6.3 Systour and OutOfBox Vulnerabilities",1996-10-30,"Tun-Hui Hu",irix,local,0 19357,platforms/irix/dos/19357.sh,"SGI IRIX 6.2 SpaceWare Vulnerability",1996-10-30,"J.A. Guitierrez",irix,dos,0 19358,platforms/irix/local/19358,"SGI IRIX <= 6.4 xfsdump Vulnerability",1997-05-07,"Yuri Volobuev",irix,local,0 19359,platforms/windows/local/19359,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4,Windows NT 3.5.1/SP1/SP2/SP3/SP4/SP5 Screensaver Vulnerability",1999-03-10,"Cybermedia Software Private Limited",windows,local,0 19360,platforms/linux/local/19360.c,"Linux libc 5.3.12/5.4,RedHat Linux 4.0 vsyslog() Buffer Overflow Vulnerability",1997-12-21,"Solar Designer",linux,local,0 19361,platforms/windows/remote/19361,"Microsoft IIS 3.0/4.0 Double Byte Code Page Vulnerability",1999-06-24,Microsoft,windows,remote,0 19362,platforms/sco/local/19362.c,"SCO Open Server <= 5.0.5 XBase Buffer Overflow Vulnerabilities",1999-06-14,doble,sco,local,0 19363,platforms/multiple/remote/19363,"Netscape FastTrack Server 3.0.1 Fasttrack Root Directory Listing Vulnerability",1999-06-07,"Jesús López de Aguileta",multiple,remote,0 19364,platforms/netware/local/19364,"Novell Netware 4.1/4.11 SP5B Remote.NLM Weak Encryption Vulnerability",1999-04-09,dreamer,netware,local,0 19365,platforms/netware/remote/19365,"Novell Netware 4.1/4.11 SP5B NDS Default Rights Vulnerability",1999-04-09,"Simple Nomad",netware,remote,0 19368,platforms/multiple/dos/19368.sh,"Lotus Domino 4.6.1/4.6.4 Notes SMTPA MTA Mail Relay Vulnerability",1999-06-15,"Robert Lister",multiple,dos,0 19369,platforms/windows/remote/19369.rb,"Adobe Flash Player Object Type Confusion",2012-06-25,metasploit,windows,remote,0 19370,platforms/linux/local/19370.c,"Xi Graphics Accelerated X 4.0 .x/5.0 Buffer Overflow Vulnerabilities",1999-06-25,KSR[T],linux,local,0 19371,platforms/linux/local/19371.c,"VMWare 1.0.1 Buffer Overflow Vulnerability",1999-06-25,funkysh,linux,local,0 19372,platforms/windows/dos/19372,"Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 Null Session Admin Name Vulnerability",1999-06-28,"J D Glaser",windows,dos,0 19373,platforms/linux/local/19373.c,"Debian Linux 2.0/2.0 r5,FreeBSD <= 3.2,OpenBSD 2.4,RedHat Linux 5.2 i386,S.u.S.E. Linux <= 6.1 Lsof Buffer Overflow Vulnerability (1)",1999-02-17,c0nd0r,linux,local,0 19374,platforms/linux/local/19374.c,"Debian Linux 2.0/2.0 r5,FreeBSD <= 3.2,OpenBSD 2.4,RedHat Linux 5.2 i386,S.u.S.E. Linux <= 6.1 Lsof Buffer Overflow Vulnerability (2)",1999-02-17,Zhodiac,linux,local,0 19376,platforms/windows/local/19376,"Microsoft IIS 2.0/3.0/4.0 ISAPI GetExtensionVersion() Vulnerability",1999-03-08,"Fabien Royer",windows,local,0 19377,platforms/multiple/dos/19377,"Ipswitch IMail 5.0 Imapd Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0 19378,platforms/multiple/dos/19378,"Ipswitch IMail 5.0 LDAP Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0 19379,platforms/multiple/dos/19379,"Ipswitch IMail 5.0 IMonitor Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0 19380,platforms/multiple/dos/19380,"Ipswitch IMail 5.0/6.0 Web Service Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0 19381,platforms/php/webapps/19381.php,"SugarCRM CE <= 6.3.1 ""unserialize()"" PHP Code Execution",2012-06-23,EgiX,php,webapps,0 19382,platforms/multiple/dos/19382,"Ipswitch IMail 5.0 Whois32 Daemon Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0 19383,platforms/multiple/remote/19383,"Qbik WinGate Standard <= 3.0.5 Log Service Directory Traversal Vulnerability",1999-02-22,eEye,multiple,remote,0 19384,platforms/linux/local/19384.c,"Debian Linux <= 2.1 Print Queue Control Vulnerability",1999-07-02,"Chris Leishman",linux,local,0 19385,platforms/windows/dos/19385.txt,"IrfanView 4.33 DJVU Image Processing Heap Overflow",2012-06-24,"Francis Provencher",windows,dos,0 19386,platforms/php/webapps/19386.txt,"UCCASS <= 1.8.1 - Blind SQL Injection Vulnerability",2012-06-24,dun,php,webapps,0 19387,platforms/windows/remote/19387.rb,"Apple iTunes 10 Extended M3U Stack Buffer Overflow",2012-06-25,metasploit,windows,remote,0 19388,platforms/windows/dos/19388.py,"Kingview Touchview 6.53 EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,555 19389,platforms/windows/dos/19389.txt,"Kingview Touchview 6.53 Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19391,platforms/windows/dos/19391.py,"Slimpdf Reader 1.0 Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19392,platforms/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19393,platforms/windows/dos/19393.py,"Able2Doc and Able2Doc Professional 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,0 19394,platforms/asp/webapps/19394.txt,"Parodia 6.8 employer-profile.asp SQL Injection",2012-06-25,"Carlos Mario Penagos Hollmann",asp,webapps,0 19398,platforms/php/webapps/19398.txt,"Wordpress Fancy Gallery Plugin 1.2.4 Arbitrary File Upload",2012-06-25,"Sammy FORGIT",php,webapps,0 19400,platforms/php/webapps/19400.txt,"WordPress Website FAQ Plugin 1.0 - SQL Injection",2012-06-26,"Chris Kellum",php,webapps,0 19401,platforms/windows/local/19401.txt,"quicktime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local,0 19402,platforms/hardware/remote/19402.txt,"Root Exploit Western Digital's WD TV Live SMP/Hub",2012-06-26,"Wolfgang Borst",hardware,remote,0 19403,platforms/php/webapps/19403.rb,"SugarCRM <= 6.3.1 unserialize() PHP Code Execution",2012-06-26,metasploit,php,webapps,0 19406,platforms/linux/webapps/19406.txt,"symantec web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",linux,webapps,0 19407,platforms/windows/remote/19407.py,"Symantec PcAnywhere 12.5.0 Login and Password Field Buffer Overflow",2012-06-27,"S2 Crew",windows,remote,0 19408,platforms/php/webapps/19408.txt,"Zend Framework Local File Disclosure",2012-06-27,"SEC Consult",php,webapps,0 19409,platforms/windows/dos/19409.txt,"sielco sistemi winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos,0 19410,platforms/windows/dos/19410.py,"Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 Buffer Overflow DoS Vulnerability",1999-02-22,Prizm,windows,dos,0 19411,platforms/bsd/local/19411,"BSDI BSD/OS 4.0,FreeBSD 3.2,NetBSD 1.4 x86,OpenBSD 2.5 UFS Secure Level 1 Vulnerability",1999-07-02,Stealth,bsd,local,0 19412,platforms/windows/local/19412.c,"Qbik WinGate 3.0 Registry Vulnerability",1999-02-22,Chris,windows,local,0 19413,platforms/windows/dos/19413.c,"Windows 95/98,Windows NT Enterprise Server <= 4.0 SP5,Windows NT Terminal Server <= 4.0 SP4,Windows NT Workstation <= 4.0 SP5 (1)",1999-07-03,Coolio,windows,dos,0 19414,platforms/windows/dos/19414.c,"Windows 95/98,Windows NT Enterprise Server <= 4.0 SP5,Windows NT Terminal Server <= 4.0 SP4,Windows NT Workstation <= 4.0 SP5 (2)",1999-07-03,klepto,windows,dos,0 19415,platforms/windows/dos/19415.c,"Windows 95/98,Windows NT Enterprise Server <= 4.0 SP5,Windows NT Terminal Server <= 4.0 SP4,Windows NT Workstation <= 4.0 SP5 (3)",1999-04-06,"Rob Mosher",windows,dos,0 19416,platforms/windows/dos/19416.c,"Netscape Enterprise Server <= 3.6 SSL Buffer Overflow DoS Vulnerability",1999-07-06,"Arne Vidstrom",windows,dos,0 19417,platforms/osx/local/19417,"Apple Mac OS <= 8 8.6 Weak Password Encryption Vulnerability",1999-07-10,"Dawid adix Adamski",osx,local,0 19418,platforms/aix/local/19418,"IBM AIX <= 4.3.1 adb Vulnerability",1999-07-12,"GZ Apple",aix,local,0 19419,platforms/linux/local/19419.c,"Linux kernel 2.0.37 Segment Limit Vulnerability",1999-07-13,Solar,linux,local,0 19420,platforms/multiple/remote/19420.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1,HP HP-UX <= 11.0,Solaris <= 7.0,SunOS <= 4.1.4 rpc.cmsd Buffer Overflow Vulnerability (1)",1999-07-13,"Last Stage of Delirium",multiple,remote,0 19421,platforms/multiple/remote/19421.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1,HP HP-UX <= 11.0,Solaris <= 7.0,SunOS <= 4.1.4 rpc.cmsd Buffer Overflow Vulnerability (2)",1999-07-13,jGgM,multiple,remote,0 19422,platforms/linux/local/19422,"BMC Software Patrol <= 3.2.5 Patrol SNMP Agent File Creation/Permission Vulnerability",1999-07-14,"Andrew Alness",linux,local,0 19423,platforms/multiple/dos/19423.c,"BSD/OS <= 4.0,FreeBSD <= 3.2,Linux kernel <= 2.3,NetBSD <= 1.4 Shared Memory Denial of Service Vulnerability",1999-07-15,"Mike Perry",multiple,dos,0 19424,platforms/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) <= 2.1,Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0,Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnerability (1)",1999-07-19,"rain forest puppy",windows,remote,0 19425,platforms/windows/local/19425,"Microsoft Data Access Components (MDAC) <= 2.1,Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0,Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnerability (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local,0 19426,platforms/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0,SGI IRIX <= 6.5.4,SGI UNICOS <= 10.0 6 arrayd.auth Default Configuration Vulnerability",1999-07-19,"Last Stage of Delirium",multiple,remote,0 19427,platforms/osx/local/19427,"Apple At Ease 5.0 Vulnerability",1999-05-13,"Tim Conrad",osx,local,0 19428,platforms/linux/local/19428.c,"Samba Pre-2.0.5 Vulnerabilities",1999-07-21,"Gerald Britton",linux,local,0 19429,platforms/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 ClearCase SUID Vulnerability",1999-05-02,Mudge,linux,local,0 19430,platforms/multiple/local/19430,"GNU groff 1.11 a,HP-UX 10.0/11.0,SGI IRIX <= 6.5.3 Malicious Manpage Vulnerabilities",1999-07-25,"Pawel Wilk",multiple,local,0 19431,platforms/php/webapps/19431.txt,"webERP <= 4.08.1 Local/Remote File Inclusion Vulnerability",2012-06-28,dun,php,webapps,0 19432,platforms/jsp/webapps/19432.rb,"Openfire <= 3.6.0a Admin Console Authentication Bypass",2012-06-28,metasploit,jsp,webapps,0 19433,platforms/windows/local/19433.rb,"Apple QuickTime TeXML Stack Buffer Overflow",2012-06-28,metasploit,windows,local,0 19434,platforms/osx/local/19434,"Quinn ""the Eskimo"" and Peter N. Lewis Internet Config 1.0/2.0 Weak Password Encryption Vulnerability",1999-07-28,"Dawid adix Adamski",osx,local,0 19435,platforms/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 VBA Shell Vulnerability",1999-07-29,BrootForce,windows,remote,0 19436,platforms/hardware/dos/19436,"Check Point Software Firewall-1 3.0/1 4.0 Table Saturation Denial of Service Vulnerability",1999-07-29,"Lance Spitzner",hardware,dos,0 19437,platforms/osx/local/19437,"ELS Screen to Screen 1.0 Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",osx,local,0 19438,platforms/osx/local/19438,"Ogopogo Autothenticate 1.1.5 Weak Password Encryption Vulnerability",1999-07-29,"Prozaq of mSec",osx,local,0 19439,platforms/osx/local/19439,"Power On Software On Guard for MacOS 3.2 Emergency Password Vulnerability",1999-07-29,"Prozaq of mSec",osx,local,0 19440,platforms/windows/local/19440.c,"Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 Malformed Dialer Entry Vulnerability",1999-07-30,"David Litchfield",windows,local,0 19441,platforms/hardware/remote/19441.c,"Network Associates Gauntlet Firewall 5.0 Denial of Service Attack",1999-07-30,"Mike Frantzen",hardware,remote,0 19442,platforms/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp Vulnerability",1998-11-28,"Frank Farance",windows,remote,0 19443,platforms/multiple/remote/19443,"Netscape Enterprise Server 3.51/3.6 JHTML View Source Vulnerability",1999-07-30,"David Litchfield",multiple,remote,0 19444,platforms/hardware/remote/19444,"Network Security Wizards Dragon-Fire IDS 1.0 Vulnerability",1999-08-05,"Stefan Lauda",hardware,remote,0 19445,platforms/windows/dos/19445,"Microsoft FrontPage Personal WebServer 1.0 PWS DoS Vulnerability",1999-08-08,Narr0w,windows,dos,0 19446,platforms/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 Negative Content Length DoS Vulnerability",1999-08-08,rpc,multiple,dos,0 19447,platforms/multiple/local/19447.c,"NetBSD <= 1.4,OpenBSD <= 2.5,Solaris <= 7.0 profil(2) Vulnerability",1999-08-09,"Ross Harvey",multiple,local,0 19448,platforms/windows/remote/19448.c,"ToxSoft NextFTP 1.82 Buffer Overflow Vulnerability",1999-08-03,UNYUN,windows,remote,0 19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R ""Topic"" Buffer Overflow Vulnerability",1999-08-03,UNYUN,windows,remote,0 19450,platforms/windows/remote/19450.c,"CREAR ALMail32 1.10 Buffer Overflow Vulnerability",1999-08-08,UNYUN,windows,remote,0 19451,platforms/multiple/remote/19451,"Microsoft Windows 98 a/98 b/98SE,Solaris 2.6 IRDP Vulnerability",1999-08-11,L0pth,multiple,remote,0 19452,platforms/php/webapps/19452.txt,"phpmoneybooks 1.03 - Stored XSS",2012-06-29,chap0,php,webapps,0 19453,platforms/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 Local DoS",2012-06-29,0in,windows,dos,0 19455,platforms/windows/webapps/19455.txt,"specview <= 2.5 build 853 - Directory Traversal",2012-06-29,"Luigi Auriemma",windows,webapps,0 19456,platforms/windows/dos/19456.txt,"PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Crash PoC",2012-06-29,"Luigi Auriemma",windows,dos,0 19457,platforms/multiple/dos/19457,"Ms Commercial Internet System 2.0/2.5,IIS 4.0,Site Server Commerce Edition 3.0 alpha/3.0 DoS",1999-08-11,"Nobuo Miwa",multiple,dos,0 19458,platforms/linux/remote/19458.c,"Linux kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing Vulnerability",1999-07-31,Nergal,linux,remote,0 19459,platforms/multiple/remote/19459,"Hybrid Ircd 5.0.3 p7 Buffer Overflow Vulnerability",1999-08-13,"jduck and stranjer",multiple,remote,0 19460,platforms/multiple/local/19460.sh,"Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (1)",1999-08-16,"Brock Tellier",multiple,local,0 19461,platforms/multiple/local/19461.c,"Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (2)",1999-08-16,"Gilles PARC",multiple,local,0 19462,platforms/windows/local/19462.c,"Microsoft Windows 95/98 IE5/Telnet Heap Overflow Vulnerability",1999-08-16,"Jeremy Kothe",windows,local,0 19463,platforms/linux/remote/19463.c,"S.u.S.E. Linux <= 6.2,Slackware Linux 3.2/3.6 identd Denial of Service",1999-08-16,friedolin,linux,remote,0 19464,platforms/linux/local/19464.c,"RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (1)",1999-08-18,m0f0,linux,local,0 19465,platforms/linux/local/19465.c,"RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (2)",1999-08-18,sk8,linux,local,0 19466,platforms/multiple/remote/19466,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 Vulnerability",1999-08-18,"Gregory Duchemin",multiple,remote,0 19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 pt_chown Vulnerability",1999-08-23,"Michal Zalewski",linux,local,0 19468,platforms/windows/remote/19468,"MS IE 5.0 ActiveX ""Object for constructing type libraries for scriptlets"" Vulnerability",1999-08-21,"Georgi Guninski",windows,remote,0 19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0,S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (1)",1999-08-30,Akke,linux,local,0 19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0,S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (2)",1999-08-25,jbowie,linux,local,0 19471,platforms/windows/dos/19471.html,"Microsoft Internet Explorer 5.0 HTML Form Control DoS",1999-08-27,"Neon Bunny",windows,dos,0 19472,platforms/windows/local/19472,"IBM GINA for NT 1.0 Privilege Escalation Vulnerability",1999-08-23,"Frank Pikelner",windows,local,0 19473,platforms/windows/local/19473,"Microsoft Internet Explorer 5.0 FTP Password Storage Vulnerability",1999-08-25,"Makoto Shiotsuki",windows,local,0 19474,platforms/linux/local/19474,"Caldera OpenLinux 2.2 ,Debian 2.1/2.2,RedHat <= 6.0 Vixie Cron MAILTO Sendmail Vulnerability",1999-08-25,"Olaf Kirch",linux,local,0 19475,platforms/linux/remote/19475.c,"ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",linux,remote,0 19476,platforms/linux/remote/19476.c,"ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 Remote Buffer Overflow (2)",1999-08-27,Anonymous,linux,remote,0 19477,platforms/hardware/dos/19477,"TFS Gateway 4.0 Denial of Service Vulnerability",1999-08-31,Anonymous,hardware,dos,0 19478,platforms/unix/remote/19478.c,"BSD/OS 3.1/4.0.1,FreeBSD 3.0/3.1/3.2,RedHat Linux <= 6.0 amd Buffer Overflow Vulnerability (1)",1999-08-31,Taeho,unix,remote,0 19479,platforms/unix/remote/19479.c,"BSD/OS 3.1/4.0.1,FreeBSD 3.0/3.1/3.2,RedHat Linux <= 6.0 amd Buffer Overflow Vulnerability (2)",1999-08-30,c0nd0r,unix,remote,0 19480,platforms/multiple/local/19480.c,"ISC INN <= 2.2,RedHat Linux <= 6.0 inews Buffer Overflow Vulnerability",1999-09-02,bawd,multiple,local,0 19481,platforms/php/webapps/19481.txt,"WordPress Paid Business Listings 1.0.2 - Blind SQL Injection",2012-06-30,"Chris Kellum",php,webapps,0 19482,platforms/multiple/dos/19482.txt,"GIMP 2.8.0 FIT File Format DoS",2012-06-30,"Joseph Sheridan",multiple,dos,0 19483,platforms/windows/dos/19483.txt,"IrfanView JLS Formats PlugIn Heap Overflow",2012-06-30,"Joseph Sheridan",windows,dos,0 19484,platforms/windows/remote/19484.rb,"HP Data Protector Create New Folder Buffer Overflow",2012-07-01,metasploit,windows,remote,3817 19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 Buffer Overflow Vulnerabilities",1999-08-31,"Przemyslaw Frasunek",linux,local,0 19486,platforms/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 EMBED Buffer Overflow Vulnerability",1999-09-02,"R00t Zer0",windows,remote,0 19487,platforms/windows/remote/19487,"MS IE 4.0/5.0 ActiveX ""Eyedog"" Vulnerability",1999-08-21,"Shane Hird's",windows,remote,0 19488,platforms/bsd/local/19488.c,"FreeBSD <= 5.0,NetBSD <= 1.4.2,OpenBSD <= 2.7 setsockopt() Dos",1999-09-05,"L. Sassaman",bsd,local,0 19489,platforms/windows/dos/19489,"Microsoft Windows NT 4.0 DCOM Server Vulnerability",1999-09-08,Mnemonix,windows,dos,0 19490,platforms/windows/remote/19490,"MS IE 4.0.1/5.0 Import/Export Favorites Vulnerability",1999-09-10,"Georgi Guninski",windows,remote,0 19491,platforms/windows/remote/19491,"BindView HackerShield 1.0/1.1 HackerShield AgentAdmin Password Vulnerability",1999-09-10,Anonymous,windows,remote,0 19492,platforms/multiple/remote/19492,"MS IE 5.0,Netscape Communicator 4.0/4.5/4.6 Javascript STYLE Vulnerability",1999-09-13,"Georgi Guninski",multiple,remote,0 19493,platforms/multiple/remote/19493,"Netscape Enterprise Server 3.51/3.6 SP2 Accept Buffer Overflow Vulnerability",1999-09-13,"Nobuo Miwa",multiple,remote,0 19494,platforms/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0 19495,platforms/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 SMTP Buffer Overflow Vulnerability",1999-09-13,UNYUN,windows,remote,0 19496,platforms/windows/remote/19496.c,"FuseWare FuseMail 2.7 POP Mail Buffer Overflow Vulnerability",1999-09-13,UNYUN,windows,remote,0 19497,platforms/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f,AIX <= 4.3.2,CDE <= 2.1,IRIX <= 6.5.14,Solaris <= 7.0 Buffer Overflow",1999-09-13,"Job de Haas of ITSX",multiple,local,0 19498,platforms/multiple/local/19498.sh,"Common Desktop Environment <= 2.1 20,Solaris <= 7.0 dtspcd Vulnerability",1999-09-13,"Job de Haas of ITSX",multiple,local,0 19499,platforms/linux/local/19499.c,"SCO Open Server 5.0.5 X Library Buffer Overflow Vulnerability (1)",1999-09-09,"Brock Tellier",linux,local,0 19500,platforms/linux/local/19500.c,"SCO Open Server 5.0.5 X Library Buffer Overflow Vulnerability (2)",1999-06-21,"The Dark Raver of CPNE",linux,local,0 19501,platforms/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f,AIX <= 4.3.2,CDE <= 2.1,IRIX <= 6.5.14,Solaris <= 7.0,SunOS <= 4.1.4 BoF",1999-09-13,"Job de Haas of ITSX",linux,local,0 19502,platforms/windows/local/19502.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 RASMAN Privilege Escalation Vulnerability",1999-09-17,"Alberto Rodríguez Aragonés",windows,local,0 19503,platforms/linux/remote/19503.txt,"ProFTPD 1.2 pre6 snprintf Vulnerability",1999-09-17,"Tymm Twillman",linux,remote,0 19504,platforms/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 GECOS Buffer Overflow Vulnerability",1999-09-21,"babcia padlina ltd",freebsd,local,0 19505,platforms/freebsd/local/19505.c,"FreeBSD 3.0/3.1/3.2 vfs_cache Denial of Service Vulnerability",1999-09-22,"Charles M. Hannum",freebsd,local,0 19506,platforms/windows/local/19506.txt,"MDAC 2.1.2.4202.3,MS Win NT 4.0/SP1-6 JET/ODBC Patch and RDS Fix Registry Key Vulnerabilities",1999-09-21,.rain.forest.puppy,windows,local,0 19507,platforms/solaris/remote/19507.txt,"Solaris <= 7.0 Recursive mutex_enter Panic Vulnerability",1999-09-23,"David Brumley",solaris,remote,0 19508,platforms/linux/local/19508.sh,"S.u.S.E. Linux 6.2 sscw HOME Environment Variable Buffer Overflow Vulnerability",1999-09-23,"Brock Tellier",linux,local,0 19509,platforms/solaris/local/19509.sh,"Solaris <= 2.6 Profiling File Creation Vulnerability",1999-09-22,"Steve Mynott",solaris,local,0 19510,platforms/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 Authentication Socket File Creation Vulnerability",1999-09-17,"Tymm Twillman",linux,local,0 19511,platforms/linux/local/19511.c,"Knox Software Arkeia 4.0 Backup Local Overflow",1999-09-26,"Brock Tellier",linux,local,0 19512,platforms/linux/local/19512.sh,"Mandriva Linux Mandrake 6.0,Gnome Libs 1.0.8 espeaker Local Buffer Overflow",1999-09-26,"Brock Tellier",linux,local,0 19513,platforms/hardware/remote/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 DoS",1999-09-27,"Bjorn Stickler",hardware,remote,0 19514,platforms/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 ActiveX Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19515,platforms/windows/remote/19515.txt,"MS IE 4.0 for Windows 95/Windows NT 4 Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0 19516,platforms/windows/local/19516.txt,"Microsoft MSN Messenger Service 1.0 Setup BBS ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 19517,platforms/linux/local/19517.pl,"Emesene 2.12.5 Password Disclosure",2012-07-01,"Daniel Godoy",linux,local,0 19519,platforms/windows/local/19519.rb,"Irfanview JPEG2000 <= 4.3.2.0 - jp2 Stack Buffer Overflow",2012-07-01,metasploit,windows,local,0 19520,platforms/bsd/remote/19520.txt,"BSD telnetd Remote Root Exploit",2012-07-01,Kingcope,bsd,remote,0 19521,platforms/windows/remote/19521.txt,"MS IE 5.0/4.0.1 hhopen OLE Control Buffer Overflow Vulnerability",1999-09-27,"Shane Hird",windows,remote,0 19522,platforms/linux/remote/19522.txt,"Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability",1999-09-27,"Stealth and S. Krahmer",linux,remote,0 19523,platforms/linux/local/19523.txt,"python-wrapper Untrusted Search Path/Code Execution Vulnerability",2012-07-02,ShadowHatesYou,linux,local,0 19524,platforms/php/webapps/19524.txt,"WordPress Backup Plugin 2.0.1 Information Disclosure",2012-07-02,"Stephan Knauss",php,webapps,0 19525,platforms/windows/webapps/19525.txt,"IIS Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",windows,webapps,0 19526,platforms/hardware/webapps/19526.rb,"WANGKONGBAO CNS-1000 UTM IPS-FW Directory Traversal",2012-07-02,"Dillon Beresford ",hardware,webapps,0 19528,platforms/windows/local/19528.txt,"MS IE 4.1/5.0 Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",windows,local,0 19529,platforms/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail -m Local Buffer Overflow Vulnerability",1999-09-12,"Brock Tellier",solaris,local,0 19530,platforms/windows/remote/19530.txt,"MS IE 5.0 Download Behavior Vulnerability",1999-09-27,"Georgi Guninski",windows,remote,0 19531,platforms/hardware/remote/19531.txt,"Cisco IOS <= 12.0.2 Syslog Crash",1999-01-11,"Olaf Selke",hardware,remote,0 19532,platforms/aix/remote/19532.pl,"IBM AIX <= 4.3.2 ftpd Remote Buffer Overflow",1999-09-28,Gerrie,aix,remote,0 19533,platforms/solaris/local/19533.c,"Solaris <= 7.0 ufsdump Local Buffer Overflow Vulnerability (1)",1998-04-23,smm,solaris,local,0 19534,platforms/solaris/local/19534.c,"Solaris <= 7.0 ufsdump Local Buffer Overflow Vulnerability (2)",1998-12-30,"Cheez Whiz",solaris,local,0 19535,platforms/hp-ux/local/19535.pl,"HP-UX <= 10.20 newgrp Vulnerability",1996-12-01,SOD,hp-ux,local,0 19536,platforms/multiple/dos/19536.txt,"Apache <= 1.1,NCSA httpd <= 1.5.2,Netscape Server 1.12/1.1/2.0 a nph-test-cgi Vulnerability",1996-12-10,"Josh Richards",multiple,dos,0 19537,platforms/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal vulnerability",1999-10-02,"rain forest puppy",windows,remote,0 19538,platforms/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 Remote Configuration Vulnerability",1999-10-05,KSR[T],hardware,remote,0 19539,platforms/windows/remote/19539.txt,"MS IE 5.0/4.0.1 IFRAME Vulnerability",1999-10-11,"Georgi Guninski",windows,remote,0 19540,platforms/windows/remote/19540.txt,"t. hauck jana webserver 1.0/1.45/1.46 - Directory Traversal vulnerability",1999-10-08,"Jason Lutz",windows,remote,0 19541,platforms/novell/remote/19541.txt,"Novell Client 3.0/3.0.1 Denial of Service Vulnerability",1999-10-08,"Bruce Dennison",novell,remote,0 19542,platforms/sco/local/19542.txt,"SCO Open Server <= 5.0.5 'userOsa' symlink Vulnerability",1999-10-11,"Brock Tellier",sco,local,0 19543,platforms/sco/local/19543.c,"SCO Open Server 5.0.5 cancel Buffer Overflow Vulnerability",1999-10-08,"Brock Tellier",sco,local,0 19544,platforms/linux/local/19544.c,"BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(1)",1996-10-25,"Vadim Kolontsov",linux,local,0 19545,platforms/bsd/local/19545.c,"BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(2)",1996-10-25,"Vadim Kolontsov",bsd,local,0 19546,platforms/multiple/local/19546.pl,"BSD/OS 2.1/3.0,Larry Wall Perl 5.0 03,RedHat 4.0/4.1,SGI Freeware 1.0/2.0 suidperl Overflow(1)",1997-04-17,"Pavel Kankovsky",multiple,local,0 19547,platforms/multiple/local/19547.txt,"BSD/OS 2.1/3.0,Larry Wall Perl 5.0 03,RedHat 4.0/4.1,SGI Freeware 1.0/2.0 suidperl Overflow(2)",1997-04-17,"Willy Tarreau",multiple,local,0 19548,platforms/php/webapps/19548.txt,"gp easy CMS Minishop 1.5 Plugin Persistent XSS",2012-07-03,"Carlos Mario Penagos Hollmann",php,webapps,0 19549,platforms/php/webapps/19549.txt,"CLscript Classified Script 3.0 SQL Injection",2012-07-03,"Daniel Godoy",php,webapps,0 19550,platforms/php/webapps/19550.txt,"phpMyBackupPro <= 2.2 Local File Inclusion Vulnerability",2012-07-03,dun,php,webapps,0 19551,platforms/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5,AIX <= 4.2,libc <= 5.2.18,RedHat 4,IRIX 6,Slackware 3 NLS Vuln(1)",1997-02-13,"Last Stage of Delirium",multiple,local,0 19552,platforms/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5,AIX <= 4.2,libc <= 5.2.18,RedHat 4,IRIX 6,Slackware 3 NLS Vuln(2)",1997-02-13,"Solar Designer",multiple,local,0 19553,platforms/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 mylog/mlog Vulnerability",1997-10-19,"Bryan Berg",php,remote,0 19554,platforms/hardware/remote/19554.c,"Lucent Ascend MAX <= 5.0/Pipeline <= 6.0/TNT 1.0/2.0 Router MAX UDP Port 9 Vulnerability (1)",1998-03-16,Rootshell,hardware,remote,0 19555,platforms/hardware/remote/19555.pl,"Lucent Ascend MAX <= 5.0/Pipeline <= 6.0/TNT 1.0/2.0 Router MAX UDP Port 9 Vulnerability (2)",1998-03-17,Rootshell,hardware,remote,0 19556,platforms/multiple/local/19556.sh,"BSD 2,CND 1,Sendmail 8.x,FreeBSD 2.1.x,HP-UX 10.x,AIX 4,RedHat 4 Sendmail Daemon Vuln",1996-11-16,"Leshka Zakharoff",multiple,local,0 19557,platforms/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 CGI Semicolon Vulnerability",1995-07-31,"Paul Phillips",linux,remote,0 19558,platforms/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 Remote Buffer Overflow Vulnerability",1999-10-15,"Tymm Twillman",linux,remote,0 19559,platforms/windows/remote/19559.txt,"MS IE 5.0/4.0.1 Javascript URL Redirection Vulnerability",1999-10-18,"Georgi Guninski",windows,remote,0 19560,platforms/multiple/remote/19560.c,"Washington University wu-ftpd 2.5 .0 message Buffer Overflow Vulnerability",1999-10-19,typo/teso,multiple,remote,0 19561,platforms/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",windows,remote,0 19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 ""Server ID"" Buffer Overflow Vulnerability",1999-09-30,"Per Bergehed",windows,dos,0 19563,platforms/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",windows,dos,0 19564,platforms/bsd/dos/19564.c,"Axent Raptor 6.0 Denial of Service Vulnerability",1999-10-21,MSG.Net,bsd,dos,0 19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 cwdtools Vulnerabilities",1999-10-22,"Brock Tellier",linux,local,0 19566,platforms/windows/remote/19566.c,"Omnicron OmniHTTPD 1.1/2.4 Pro Buffer Overflow Vulnerability",1999-10-22,UNYUN,windows,remote,0 19567,platforms/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 Authentication Failure",1999-10-25,"Oezguer Kesim",linux,remote,0 19568,platforms/windows/remote/19568.txt,"pacific software url live! 1.0 - Directory Traversal vulnerability",1999-10-28,UNYUN,windows,remote,0 19569,platforms/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 Remote Buffer Overflow Vulnerability (1)",1999-10-28,"Alberto Soli",windows,dos,0 19570,platforms/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 Remote Buffer Overflow Vulnerability (2)",1999-11-04,"Alberto Solino",windows,remote,0 19571,platforms/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 RCPT TO DoS Vulnerability",1999-10-28,"Nobuo Miwa",multiple,dos,0 19572,platforms/php/webapps/19572.txt,"WordPress MoodThingy Widget 0.8.7 - Blind SQL Injection",2012-07-04,"Chris Kellum",php,webapps,0 19573,platforms/php/webapps/19573.php,"Tiki Wiki CMS Groupware <= 8.3 ""unserialize()"" PHP Code Execution",2012-07-04,EgiX,php,webapps,0 19574,platforms/php/webapps/19574.txt,"Webify Link Directory SQL Injection",2012-07-04,"Daniel Godoy",php,webapps,0 19575,platforms/windows/dos/19575.txt,".Net Framework Tilde Character DoS",2012-07-04,"Soroush Dalili",windows,dos,0 19576,platforms/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle Remote Code Execution",2012-07-05,metasploit,windows,remote,0 19577,platforms/windows/remote/19577.py,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 Services.exe Denial of Service (1)",1999-10-31,nas,windows,remote,0 19578,platforms/windows/remote/19578.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 Services.exe Denial of Service (2)",1999-10-31,.rain.forest.puppy,windows,remote,0 19580,platforms/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",windows,remote,0 19581,platforms/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote,0 19582,platforms/unix/local/19582.c,"IRIX <= 6.5,Solaris <= 7.0,Turbolinux 4.2 'uum' Buffer Overflow Vulnerability",1999-11-02,UNYUN,unix,local,0 19583,platforms/unix/local/19583.c,"Turbolinux 3.5 b2 'canuum' Buffer Overflow Vulnerability",1999-11-02,UNYUN,unix,local,0 19584,platforms/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server MAIL FROM Buffer Overflow",1999-10-30,UNYUN,windows,remote,0 19585,platforms/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,local,0 19586,platforms/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,remote,0 19587,platforms/windows/remote/19587.txt,"AN-HTTPd 1.2 b CGI Vulnerabilities",1999-11-02,UNYUN,windows,remote,0 19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,remote,0 19589,platforms/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 Directory Creation Vulnerability",1999-10-31,"Jesús López de Aguileta",windows,remote,0 19590,platforms/unix/local/19590.c,"Hylafax Hylafax 4.0.2 Buffer Overflow Vulnerability",1999-11-03,"Brock Tellier",unix,local,0 19591,platforms/windows/remote/19591.txt,"MS IE 4.0/5.0,Outlook 98 0 window.open Redirect Vulnerability",1999-11-04,"Georgi Guninski",windows,remote,0 19592,platforms/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control 0 Port Buffer Overflow (1)",1999-11-04,"dark spyrit",windows,remote,0 19593,platforms/windows/remote/19593.c,"Real Networks GameHouse dldisplay ActiveX control 0 Port Buffer Overflow (2)",1999-11-04,"dark spyrit",windows,remote,0 19594,platforms/windows/local/19594.txt,"MS Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 Spoolss.exe DLL Insertion Vulnerability",1999-11-04,"Marc of eEye",windows,local,0 19595,platforms/windows/remote/19595.c,"Computer Software Manufaktur Alibaba 2.0 Multiple CGI Vulnerabilties",1999-11-03,Kerb,windows,remote,0 19596,platforms/windows/remote/19596.txt,"Byte Fusion BFTelnet 1.1 Long Username DoS Vulnerability",1999-11-03,"Ussr Labs",windows,remote,0 19597,platforms/php/webapps/19597.txt,"GuestBook Scripts PHP 1.5 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19598,platforms/php/webapps/19598.txt,"Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19600,platforms/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps,0 19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal vulnerability",1999-11-04,"Ussr Labs",windows,remote,0 19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8 .x Socket Hijack Vulnerability",1999-11-05,"Michal Zalewski",linux,local,0 19603,platforms/windows/remote/19603.txt,"MS IE 4.x/5.0,Outlook 2000 0/98 0/Express 4.x ActiveX CAB File Execution",1999-11-08,Mukund,windows,remote,0 19605,platforms/linux/dos/19605.c,"Linux Kernel fs/eventpoll.c Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",linux,dos,0 19607,platforms/windows/remote/19607.c,"Windows 95/98 UNC Buffer Overflow Vulnerability (1)",1999-11-09,UNYUN,windows,remote,0 19608,platforms/windows/remote/19608.c,"Windows 95/98 UNC Buffer Overflow Vulnerability (2)",1999-11-09,UNYUN,windows,remote,0 19609,platforms/freebsd/local/19609.txt,"Muhammad M. Saggaf Seyon 2.14 b Relative Path Vulnerability",1999-11-08,"Shawn Hillis",freebsd,local,0 19610,platforms/windows/local/19610.c,"Irfan Skiljan IrfanView32 3.0.7 Image File Buffer Overflow Vulnerability",1999-11-09,UNYUN,windows,local,0 19611,platforms/windows/remote/19611.txt,"TransSoft Broker FTP Server 3.0 x/4.0 User Name Buffer Overflow Vulnerability",1999-11-08,"Ussr Labs",windows,remote,0 19612,platforms/windows/remote/19612.pl,"Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow Vulnerability (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",windows,remote,0 19613,platforms/windows/remote/19613.rb,"Poison Ivy 2.3.2 C&C Server Buffer Overflow",2012-07-06,metasploit,windows,remote,3460 19614,platforms/windows/remote/19614.asm,"Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow Vulnerability (2)",1999-11-07,"dark spyrit",windows,remote,0 19615,platforms/unix/remote/19615.c,"ISC BIND <= 8.2.2,IRIX <= 6.5.17,Solaris 7.0 (NXT Overflow & Denial of Service) Vulnerabilities",1999-11-10,"ADM Crew",unix,remote,0 19616,platforms/windows/remote/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 POP3 Buffer Overflow Denial of Service",1999-11-08,Interrupt,windows,remote,0 19617,platforms/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 POP Buffer Overflow Vulnerability",1999-11-11,"Ussr Labs",windows,remote,0 19618,platforms/windows/remote/19618.txt,"MS IE 5.0 Media Player ActiveX Error Message Vulnerability",1999-11-14,"Georgi Guninski",windows,remote,0 19619,platforms/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server DoS Vulnerability",1999-11-10,"Ussr Labs",windows,dos,0 19620,platforms/unix/remote/19620.txt,"Matt Wright FormHandler.cgi 2.0 Reply Attachment Vulnerability",1999-11-16,m4rcyS,unix,remote,0 19621,platforms/windows/remote/19621.c,"Admiral Systems EmailClub 1.0 .0.5 Buffer Overflow Vulnerability",1999-11-15,UNYUN,windows,remote,0 19622,platforms/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 Cgitest.exe Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19623,platforms/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 login & password Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19624,platforms/windows/dos/19624.txt,"Gene6 G6 FTP Server 2.0 Buffer Overflow DoS Vulnerability",1999-11-17,"Ussr Labs",windows,dos,0 19625,platforms/windows/remote/19625.py,"ALLMediaServer 0.8 SEH Overflow Exploit",2012-07-06,"motaz reda",windows,remote,888 19626,platforms/php/webapps/19626.txt,"sflog! <= 1.00 - Multiple Vulnerabilities",2012-07-06,dun,php,webapps,0 19628,platforms/php/webapps/19628.txt,"Event Script PHP 1.1 CMS - Multiple Vulnerabilities",2012-07-06,Vulnerability-Lab,php,webapps,0 19629,platforms/php/webapps/19629.txt,"Webmatic 3.1.1 - Blind SQL Injection",2012-07-06,"High-Tech Bridge SA",php,webapps,0 19630,platforms/php/webapps/19630.rb,"Tiki Wiki <= 8.3 unserialize() PHP Code Execution",2012-07-09,metasploit,php,webapps,0 19631,platforms/php/webapps/19631.rb,"Basilic 1.5.14 diff.php Arbitrary Command Execution",2012-07-09,metasploit,php,webapps,0 19632,platforms/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink Webserver Vulnerability",1999-11-17,"Dennis W. Mattison",hardware,remote,0 19633,platforms/windows/local/19633.txt,"Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",windows,local,0 19634,platforms/linux/remote/19634.c,"ETL Delegate 5.9 .x/6.0 .x Buffer Overflow Vulnerabilities",1999-11-13,scut,linux,remote,0 19635,platforms/solaris/remote/19635.c,"Sun Solaris 7.0 rpc.ttdbserver Denial of Service Vulnerability",1999-11-19,"Elias Levy",solaris,remote,0 19636,platforms/windows/remote/19636.txt,"Dick Lin ZetaMail 2.1 Login DoS Vulnerability",1999-11-18,"Ussr Labs",windows,remote,0 19637,platforms/windows/remote/19637.txt,"MS IE 5.0 for Windows 2000/95/98/NT 4 XML HTTP Redirect Vulnerability",1999-11-22,"Georgi Guninksi",windows,remote,0 19638,platforms/windows/remote/19638.c,"Microsoft SQL Server 7.0/7.0 SP1 NULL Data DoS Vulnerability",1999-11-19,"Kevork Belian",windows,remote,0 19639,platforms/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 0 WebConfig Overflow DoS Vulnerability",1999-11-24,"Ussr Labs",windows,dos,0 19640,platforms/windows/remote/19640.txt,"Alt-N WorldClient Pro 2.0 .0.0/2.0.1 .0/Standard 2.0 .0.0 Long URL DoS Vulnerability",1999-11-26,"Ussr Labs",windows,remote,0 19641,platforms/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 Xsco Buffer Overflow Vulnerability",1999-11-25,k2,sco,local,0 19642,platforms/sco/local/19642.c,"SCO Unixware 7.0 xlock(1) (long username) Buffer Overflow Vulnerability",1999-11-25,AK,sco,local,0 19643,platforms/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 su(1) Buffer Overflow Vulnerability",1999-10-30,k2,sco,local,0 19644,platforms/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal vulnerability",1999-11-29,"Ussr Labs",multiple,remote,0 19645,platforms/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (1)",1999-11-30,Mixter,unix,remote,0 19646,platforms/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (2)",1999-11-30,"Synnergy Networks",unix,remote,0 19647,platforms/solaris/local/19647.c,"Solaris 7.0 kcms_configure",1999-11-30,UNYUN,solaris,local,0 19648,platforms/solaris/local/19648.c,"Solaris 7.0 CDE dtmail/mailtool Buffer Overflow Vulnerability",1999-11-30,UNYUN,solaris,local,0 19649,platforms/freebsd/local/19649.c,"FreeBSD 3.3 gdc Buffer Overflow Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0 19650,platforms/freebsd/local/19650.txt,"FreeBSD 3.3 gdc Symlink Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0 19651,platforms/freebsd/local/19651.txt,"FreeBSD 3.3 Seyon setgid dialer Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0 19652,platforms/freebsd/local/19652.c,"FreeBSD 3.3 xmindpath Buffer Overflow Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0 19653,platforms/freebsd/local/19653.c,"FreeBSD 3.3 angband Buffer Overflow Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0 19654,platforms/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 'uidadmin' Vulnerability",1998-12-02,"Brock Tellier",sco,local,0 19655,platforms/linux/local/19655.txt,"RSA Security RSAREF 2.0 Buffer Overflow Vulnerability",1999-12-14,"Alberto Solino",linux,local,0 19656,platforms/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 'xauto' Buffer Overflow Vulnerability",1999-12-03,"Brock Tellier",sco,local,0 19657,platforms/sco/local/19657.txt,"SCO Unixware 7.1 '/var/mail' permissions Vulnerability",1999-12-03,"Brock Tellier",sco,local,0 19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 'pkg' commands Vulnerability",1999-12-03,"Brock Tellier",sco,local,0 19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 'coredump' Symlink Vulnerability",1999-12-03,"Brock Tellier",sco,local,0 19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 19662,platforms/windows/remote/19662.txt,"Internet Explorer 4.1/5.0/4.0.1 Subframe Spoofing Vulnerability",1999-11-30,"Georgi Guninski",windows,remote,0 19663,platforms/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop (print_domain_name) Buffer Overflow Vulnerability",1999-12-07,k2,solaris,remote,0 19664,platforms/windows/remote/19664.txt,"Cat Soft Serv-U 2.5 a Server SITE PASS DoS Vulnerability",1999-12-02,"Ussr Labs",windows,remote,0 19665,platforms/windows/local/19665.txt,"Internet Explorer 5.0 vnd.ms.radio URL Vulnerability",1999-12-06,"Jeremy Kothe",windows,local,0 19666,platforms/windows/dos/19666.txt,"GoodTech Telnet Server NT 2.2.1 DoS Vulnerability",1999-12-06,"Ussr Labs",windows,dos,0 19667,platforms/multiple/remote/19667.c,"WolfPack Development XSHIPWARS 1.0/1.2.4 Buffer Overflow Vulnerability",1999-12-09,"Amanda Woodward",multiple,remote,0 19668,platforms/solaris/remote/19668.c,"Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (1)",1999-06-24,"Cheez Whiz",solaris,remote,0 19669,platforms/solaris/remote/19669.c,"Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (2)",1999-06-24,"Cheez Whiz",solaris,remote,0 19670,platforms/solaris/remote/19670.c,"Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (3)",2000-11-10,"nikolai abromov",solaris,remote,0 19671,platforms/windows/webapps/19671.rb,"Umbraco CMS Remote Command Execution",2012-07-09,metasploit,windows,webapps,0 19672,platforms/solaris/remote/19672.c,"Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (4)",1999-12-10,"Cheez Whiz",solaris,remote,0 19673,platforms/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 Help File Trojan Vulnerability",1999-12-10,"Pauli Ojanpera",windows,local,0 19674,platforms/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 Privileged Program Debugging Vulnerability",1999-12-10,"Brock Tellier",sco,local,0 19675,platforms/linux/local/19675.c,"Debian 2.1,Linux kernel 2.0.x,RedHat 5.2 Packet Length with Options Vulnerability",1999-12-08,"Andrea Arcangeli",linux,local,0 19676,platforms/freebsd/local/19676.c,"FreeBSD 3.3,Linux Mandrake 7.0 'xsoldier' Buffer Overflow Vulnerability (1)",2000-05-17,"Brock Tellier",freebsd,local,0 19677,platforms/linux/local/19677.c,"FreeBSD 3.3,Linux Mandrake 7.0 'xsoldier' Buffer Overflow Vulnerability (2)",2000-05-17,"Larry W. Cashdollar",linux,local,0 19678,platforms/windows/local/19678.c,"VDOLive Player 3.0.2 Buffer Overflow Vulnerability",1999-12-13,UNYUN,windows,local,0 19679,platforms/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT GET Buffer Overflow Vulnerability",1999-12-15,"Ussr Labs",windows,remote,0 19680,platforms/sco/remote/19680.c,"SCO Unixware 7.1 i2odialogd Remote Buffer Overflow Vulnerability",1999-12-22,"Brock Tellier",sco,remote,0 19681,platforms/solaris/remote/19681.txt,"Solaris 7.0 DMI Denial of Service Vulnerabilities",1999-12-22,"Brock Tellier",solaris,remote,0 19682,platforms/novell/remote/19682.txt,"Netscape Enterprise Server ,Novell Groupwise 5.2/5.5 GWWEB.EXE Multiple Vulnerabilities",1999-12-19,"Sacha Faust Bourque",novell,remote,0 19683,platforms/windows/local/19683.c,"Ipswitch IMail 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 Weak Password Encryption Vulnerability",1999-12-19,"Mike Davis",windows,local,0 19684,platforms/multiple/local/19684.c,"SCO Open Server 5.0.5,IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library Buffer Overflows Vulnerability",1999-12-20,"Last Stage of Delirium",multiple,local,0 19685,platforms/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 Vulnerability",1999-12-22,"Steve Reid",freebsd,local,0 19686,platforms/multiple/remote/19686.txt,"MS IE 4/5/5.5/5.0.1 external.NavigateAndFind() Cross-Frame Vulnerability",1999-12-22,"Georgi Guninski",multiple,remote,0 19687,platforms/freebsd/dos/19687.c,"Real Networks Real Server 5.0 ramgen Denial of Service Vulnerability",1999-12-23,bow,freebsd,dos,0 19688,platforms/windows/remote/19688.txt,"ZBServer Pro 1.5 Buffer Overflow Vulnerability (1)",1999-12-23,"Ussr Labs",windows,remote,0 19689,platforms/windows/remote/19689.c,"ZBServer Pro 1.5 Buffer Overflow Vulnerability (2)",1999-12-23,Izan,windows,remote,0 19690,platforms/unix/remote/19690.txt,"GlFtpd 1.17.2 Remote Vulnerabilities",1999-12-23,suid,unix,remote,0 19691,platforms/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 Remote Command Execution Vulnerability",1999-12-26,loophole,multiple,remote,0 19692,platforms/multiple/local/19692.c,"Netscape Communicator 4.5 prefs.js Buffer Overflow Vulnerability",1999-12-24,"Steve Fewer",multiple,local,0 19693,platforms/linux/local/19693.txt,"Python Untrusted Search Path/Code Execution Vulnerability",2012-07-09,rogueclown,linux,local,0 19694,platforms/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 A Directory Traversal Vulnerability",1999-12-29,"Rudi Carell",unix,remote,0 19695,platforms/windows/remote/19695.txt,"Michael Lamont Savant WebServer 2.0 NULL Character DoS Vulnerability",1999-12-28,"Ussr Labs",windows,remote,0 19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 w3-msql Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0 19697,platforms/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 Race Condition Vulnerability",1999-12-27,"Brock Tellier",unix,local,0 19698,platforms/linux/local/19698.txt,"Great Circle Associates Majordomo 1.94.4 Local resend Vulnerability",1999-12-28,"Brock Tellier",linux,local,0 19699,platforms/linux/local/19699.txt,"Majordomo 1.94.4/1.94.5 Local -C Parameter Vulnerability (1)",1999-12-29,Shevek,linux,local,0 19700,platforms/linux/local/19700.c,"Majordomo 1.94.4/1.94.5 Local -C Parameter Vulnerability (2)",1999-12-29,morpheus[bd],linux,local,0 19701,platforms/linux/remote/19701.sh,"Eric Allman Sendmail 8.9.1/8.9.3 ETRN Denial of Service Vulnerability",1999-12-22,"Michal Zalewski",linux,remote,0 19702,platforms/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 GET Buffer Overflow",1999-12-30,"Ussr Labs",windows,dos,0 19703,platforms/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 GET Buffer Overflow Vulnerability",1999-12-31,"Ussr Labs",windows,dos,0 19704,platforms/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 PATH Vulnerability",1999-12-30,Loneguard,multiple,local,0 19705,platforms/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1 a GET Buffer Overflow Vulnerability",1999-12-31,"Brock Tellier",unixware,remote,0 19706,platforms/irix/local/19706.sh,"SGI IRIX 6.2 midikeys/soundplayer Vulnerability",1999-12-31,Loneguard,irix,local,0 19707,platforms/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link Vulnerability",1999-12-31,Loneguard,unix,local,0 19708,platforms/php/remote/19708.php,"PHP <= 3.0.13 'safe_mode' Failure Vulnerability",2000-01-04,"Kristian Koehntopp",php,remote,0 19709,platforms/linux/local/19709.sh,"Mandrake 6.x,RedHat 6.x,Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM Path Vulnerability (1)",2000-01-04,dildog,linux,local,0 19710,platforms/linux/local/19710.c,"Mandrake 6.x,RedHat 6.x,Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM Path Vulnerability (2)",2000-03-15,"Elias Levy",linux,local,0 19711,platforms/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 IMonitor status.cgi DoS Vulnerability",2000-01-05,"Ussr Labs",windows,dos,0 19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 CFCACHE Vulnerability",2000-01-04,Anonymous,multiple,remote,0 19713,platforms/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 search.cgi Directory Traversal Vulnerability",2000-01-03,"k0ad k1d",cgi,remote,0 19714,platforms/php/webapps/19714.txt,"Netsweeper WebAdmin Portal Multiple Vulnerabilities",2012-07-10,"Jacob Holcomb",php,webapps,0 19715,platforms/php/webapps/19715.txt,"WordPress WP-Predict Plugin 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",php,webapps,0 19716,platforms/windows/dos/19716.txt,"Checkpoint Abra Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",windows,dos,0 19717,platforms/java/remote/19717.rb,"Java Applet Field Bytecode Verifier Cache Remote Code Execution",2012-07-11,metasploit,java,remote,0 19718,platforms/windows/remote/19718.rb,"AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution",2012-07-11,metasploit,windows,remote,0 19719,platforms/windows/remote/19719.txt,"MS IE 4.0/4.0.1/5.0/5.0.1/5.5 preview Security Zone Settings Lag Vulnerability",2000-01-07,"Georgi Guninski",windows,remote,0 19720,platforms/windows/dos/19720.c,"NullSoft Winamp 2.10 Playlist Vulnerability",2000-01-10,"Steve Fewer",windows,dos,0 19721,platforms/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 GRANT Global Password Changing Vulnerability",2000-02-15,"Viktor Fougstedt",multiple,local,0 19722,platforms/unix/remote/19722.txt,"RedHat <= 6.1,IRIX <= 6.5.18 lpd Vulnerabilities",2000-01-11,Anonymous,unix,remote,0 19723,platforms/linux/local/19723.txt,"Corel Linux OS 1.0 get_it PATH Vulnerability",2000-01-12,"Cesar Tascon Alvarez",linux,local,0 19724,platforms/windows/remote/19724.txt,"Mirabilis ICQ 0.99 b 1.1.1.1/3.19 Remote Buffer Overflow Vulnerability",2000-01-12,"Drew Copley",windows,remote,0 19725,platforms/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 Denial of Service Vulnerability",2000-01-13,"Ussr Labs",windows,dos,0 19726,platforms/bsd/local/19726.c,"FreeBSD <= 3.4,NetBSD <= 1.4.1,OpenBSD <= 2.6 /proc File Sytem Vulnerability",2000-01-21,Nergal,bsd,local,0 19727,platforms/linux/local/19727.c,"Inter7 vpopmail (vchkpw) <= 3.4.11 Buffer Overflow Vulnerability",2000-01-21,k2,linux,local,0 19728,platforms/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 Default Permissions Vulnerability",1999-12-29,"Frank Monroe",windows,local,0 19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 'LIST' Buffer Overflow Vulnerability",2000-01-10,Zhodiac,linux,remote,0 19730,platforms/windows/remote/19730.c,"A-V Tronics InetServ 3.0 WebMail Long GET Request Vulnerability",2000-01-17,"Greg Hoglund",windows,remote,0 19731,platforms/windows/remote/19731.c,"microsoft index server 2.0/indexing services for windows 2000 - Directory Traversal",2000-01-26,fredrik.widlund,windows,remote,0 19732,platforms/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script Tag Checking Bypass Vulnerability",2000-01-29,"Arne Vidstrom",multiple,remote,0 19733,platforms/windows/local/19733.txt,"McAfee 4.0,Network Associates for Windows NT 4.0.2/4.0.3 a,Norton AntiVirus 2000 Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",windows,local,0 19734,platforms/windows/remote/19734.java,"Microsoft Virtual Machine 2000 Series/3000 Series getSystemResource Vulnerability",2000-01-31,"Hiromitsu Takagi",windows,remote,0 19735,platforms/linux/local/19735.txt,"Debian Linux 2.1 apcd Symlink Vulnerability",2000-02-01,Anonymous,linux,local,0 19737,platforms/windows/remote/19737.c,"H. Nomura Tiny FTPDaemon 0.52 Multiple Buffer Overflow Vulnerabilities",2000-02-01,UNYUN,windows,remote,0 19738,platforms/windows/remote/19738.txt,"MS Outlook Express 5 Javascript Email Access Vulnerability",2000-02-01,"Georgi Guninski",windows,remote,0 19739,platforms/windows/local/19739.txt,"Microsoft Windows NT 4.0 Recycle Bin Pre-created Folder Vulnerability",2000-02-01,"Arne Vidstron and Nobuo Miwa",windows,local,0 19740,platforms/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67 -3 CWD/MKD DoS Vulnerability",2000-02-03,crc,windows,dos,0 19741,platforms/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 SQL Command Input Vulnerability",2000-02-03,"rain forest puppy",cgi,remote,0 19742,platforms/multiple/remote/19742.txt,"microsoft iis 3.0/4.0,microsoft index server 2.0 - Directory Traversal",2000-02-02,Mnemonix,multiple,remote,0 19743,platforms/windows/remote/19743.txt,"Cat Soft Serv-U 2.5/a/b,Windows 2000/95/98/NT 4.0 Shortcut Vulnerability",2000-02-04,"Ussr Labs",windows,remote,0 19744,platforms/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack DoS",2000-02-07,"Adam Gray",novell,dos,0 19745,platforms/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 BETA Pipe Vulnerability",2000-02-04,"Iain Wade",cgi,remote,0 19746,platforms/novell/dos/19746.txt,"Novell BorderManager 3.0/3.5 Audit Trail Proxy DoS Vulnerability",2000-02-04,"Chicken Man",novell,dos,0 19747,platforms/cgi/remote/19747.txt,"Zeus Web Server 3.x Null Terminated Strings Vulnerability",2000-02-08,"Vanja Hrustic",cgi,remote,0 19748,platforms/windows/remote/19748.txt,"True North Software Internet Anywhere Mail Server 3.1.3 RETR DoS",2000-02-10,"Nobuo Miwa",windows,remote,0 19749,platforms/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x Traffic Amplification and NS Route Discovery Vulnerability",2000-02-14,Sebastian,multiple,remote,0 19750,platforms/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 DoS Vulnerability",2000-02-11,eth0,multiple,dos,0 19751,platforms/multiple/remote/19751.txt,"Ascom COLTSOHO,Brocade Fabric OS,MatchBox,Win98/NT4,Solaris,Xyplex SNMP World Writeable Community",2000-02-15,"Michal Zalewski",multiple,remote,0 19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink Vulnerability",2000-02-15,"Shawn Bracken",sco,local,0 19753,platforms/windows/remote/19753.txt,"ms frontpage personal webserver 1.0/personal web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0 19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 autorun.inf Vulnerability",2000-02-18,"Eric Stevens",windows,local,0 19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0 19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu Vulnerability",2000-02-19,Anonymous,freebsd,local,0 19757,platforms/solaris/local/19757.txt,"Sun Workshop 5.0 Licensing Manager Symlink Vulnerability",2000-02-21,sp00n,solaris,local,0 19758,platforms/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 Command Injection",2012-07-12,metasploit,php,webapps,0 19759,platforms/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 Handshake Sequence DoS",2000-01-18,"Kit Knox",windows,dos,0 19760,platforms/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Terminal Configuration Vulnerability",2000-02-24,"Ussr Labs",windows,dos,0 19761,platforms/windows/remote/19761.txt,"Sambar Server 4.2 beta 7 Batch CGI Vulnerability",2000-02-24,"Georich Chorbadzhiyski",windows,remote,0 19762,platforms/linux/local/19762.c,"FTPx FTP Explorer 1.0 .00.10 Weak Password Encryption Vulnerability",2000-02-25,"Nelson Brito",linux,local,0 19763,platforms/linux/local/19763.txt,"RedHat Linux 6.0 Single User Mode Authentication Vulnerability",2000-02-23,"Darren Reed",linux,local,0 19764,platforms/linux/local/19764.txt,"Corel Linux OS 1.0 buildxconfig Vulnerabilities",2000-02-24,suid,linux,local,0 19765,platforms/linux/local/19765.txt,"Corel Linux OS 1.0 setxconf Vulnerability",2000-02-24,suid,linux,local,0 19766,platforms/hardware/dos/19766.txt,"Nortel Networks Nautica Marlin Denial of Service Vulnerablility",2000-02-25,"Christophe GRENIER",hardware,dos,0 19768,platforms/php/webapps/19768.txt,"House Style 0.1.2 - readfile() Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 19769,platforms/php/webapps/19769.txt,"eCan 0.1 - Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 19771,platforms/php/webapps/19771.txt,"Lc Flickr Carousel 1.0 - Local File Disclosure Vulnerability",2012-07-12,GoLd_M,php,webapps,0 19772,platforms/windows/dos/19772.txt,"WaveSurfer 1.8.8p4 - Memory Corruption PoC",2012-07-12,"Jean Pascal Pereira",windows,dos,0 19774,platforms/hardware/webapps/19774.txt,"TP Link Gateway 3.12.4 - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,hardware,webapps,0 19775,platforms/php/webapps/19775.txt,"Reserve Logic 1.2 - Booking CMS Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,php,webapps,0 19776,platforms/windows/local/19776.pl,"ZipItFast PRO 3.0 - Heap Overflow Exploit",2012-07-12,b33f,windows,local,0 19777,platforms/windows/dos/19777.txt,"IE9, SharePoint, Lync toStaticHTML HTML Sanitizing Bypass",2012-07-12,"Adi Cohen",windows,dos,0 19778,platforms/linux/local/19778.c,"RedHat 4.x/5.x/6.x,RedHat man 1.5,Turbolinux man 1.5,Turbolinux 3.5/4.x man Buffer Overrun (1)",2000-02-26,"Babcia Padlina",linux,local,0 19779,platforms/linux/local/19779.c,"RedHat 4.x/5.x/6.x,RedHat man 1.5,Turbolinux man 1.5,Turbolinux 3.5/4.x man Buffer Overrun (2)",2000-02-26,"Babcia Padlina",linux,local,0 19780,platforms/multiple/remote/19780.txt,"Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 DoS Vulnerabilities",2000-02-26,"Jeff Stevens",multiple,remote,0 19781,platforms/multiple/remote/19781.sh,"Alex Heiphetz Group EZShopper 3.0 Remote Command Execution",2000-02-27,suid,multiple,remote,0 19782,platforms/windows/dos/19782.pl,"HP OpenView OmniBack II 2.55/3.0/3.1 DoS Vulnerability",2000-02-28,"Jon Hittner",windows,dos,0 19783,platforms/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 GET Request Vulnerability",1999-08-25,"ISS X-Force",windows,dos,0 19784,platforms/multiple/remote/19784.txt,"Axis Communications StorPoint CD Authentication Vulnerability",2000-03-01,"Infosec Swedish based tigerteam",multiple,remote,0 19785,platforms/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",unix,remote,0 19786,platforms/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 Input Validation Vulnerability",2000-03-02,"Jonathan Leto",cgi,remote,0 19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 Dosemu Distribution Configuration Vulnerability",2000-03-02,suid,linux,local,0 19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0,SGI IRIX 6.5.x fname Vulnerability",2000-03-05,rpc,irix,remote,0 19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 Buffer Overflow Vulnerability",2000-03-06,dildog,windows,local,0 19790,platforms/php/webapps/19790.txt,"webpagetest <= 2.6 - Multiple Vulnerabilities",2012-07-13,dun,php,webapps,0 19791,platforms/php/webapps/19791.txt,"WordPress Resume Submissions & Job Postings 2.5.1 - Unrestricted File Upload",2012-07-13,"Chris Kellum",php,webapps,0 19792,platforms/php/webapps/19792.txt,"Joomla KISS Advertiser Remote File & Bypass Upload Vulnerability",2012-07-13,D4NB4R,php,webapps,0 19793,platforms/php/webapps/19793.txt,"Magento eCommerce Local File Disclosure",2012-07-13,"SEC Consult",php,webapps,0 19794,platforms/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer Vulnerability",2000-03-05,"Keyser Soze",linux,local,0 19795,platforms/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 rpm_query CGI Vulnerability",2000-03-05,harikiri,cgi,remote,0 19796,platforms/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41,Turbolinux 3.5 b2/4.2/4.4/6.0 mtr Vulnerability.2",2000-03-03,"Babcia Padlina",multiple,local,0 19797,platforms/unix/remote/19797.txt,"Sun StarOffice 5.1 Arbitrary File Read Vulnerability",2000-03-09,"Vanja Hrustic",unix,remote,0 19798,platforms/windows/local/19798.txt,"Microsoft Windows NT 4.0 User Shell Folders Vulnerability",2000-03-09,Anonymous,windows,local,0 19799,platforms/windows/dos/19799.txt,"Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 MS DOS Device Name DoS",2000-03-04,Anonymous,windows,dos,0 19800,platforms/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0,Cisco PIX Firewall 4.x/5.x ""ALG"" Client Vulnerability",2000-03-10,"Dug Song",multiple,remote,0 19801,platforms/linux/remote/19801.c,"Michael Sandrof IrcII 4.4 -7 Buffer Overflow Vulnerability",2000-03-10,bladi,linux,remote,0 19802,platforms/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (1)",2000-03-11,Krahmer,linux,local,0 19803,platforms/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (2)",2000-03-13,"Larry W. Cashdolla",linux,local,0 19804,platforms/linux/local/19804.pl,"AT Computing atsar_linux 1.4 File Manipulation Vulnerability",2000-03-11,"S. Krahmer",linux,local,0 19805,platforms/windows/remote/19805.txt,"GameHouse dldisplay ActiveX control 0,Real Server 5.0/7.0 Internal IP Address Disclosure",2000-03-08,tschweikle,windows,remote,0 19806,platforms/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",windows,dos,0 19807,platforms/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",windows,dos,0 19808,platforms/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 File Access Vulnerability",2000-03-14,"Cerberus Security Team",cgi,remote,0 19809,platforms/windows/remote/19809.txt,"Oracle Web Listener 4.0 .x for NT Batch File Vulnerability",2000-03-15,"Cerberus Security Team",windows,remote,0 19810,platforms/windows/dos/19810.txt,"Atrium Software Mercur WebView WebMail-Client 1.0 Buffer Overflow",2000-03-16,"Ussr Labs",windows,dos,0 19811,platforms/linux/local/19811.c,"Halloween Linux 4.0,RedHat Linux 6.1/6.2 imwheel Vulnerability (1)",2000-03-13,funkysh,linux,local,0 19812,platforms/linux/local/19812.c,"Halloween Linux 4.0,RedHat Linux 6.1/6.2 imwheel Vulnerability (2)",2000-03-13,"S. Krahmer & Stealth",linux,local,0 19813,platforms/linux/local/19813.txt,"Halloween Linux 4.0,S.u.S.E. Linux 6.0/6.1/6.2/6.3 kreatecd Vulnerability",2000-03-16,Sebastian,linux,local,0 19814,platforms/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 Directory Indexing Vulnerability",2000-03-17,"Gabriel Maggiotti",multiple,remote,0 19815,platforms/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal vulnerability",2000-03-21,"Johan Nilsson",windows,remote,0 19816,platforms/linux/local/19816.txt,"gpm 1.18.1/1.19,Debian 2.x,RedHat 6.x,S.u.S.E 5.3/6.x gpm Setgid Vulnerability",2000-03-22,"Egmont Koblinger",linux,local,0 19817,platforms/ultrix/dos/19817.txt,"Data General DG/UX 5.4 inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",ultrix,dos,0 19818,platforms/linux/local/19818.c,"Linux kernel 2.2.12/2.2.14/2.3.99,RedHat 6.x Socket Denial of Service",2000-03-23,"Jay Fenlason",linux,local,0 19819,platforms/windows/remote/19819.txt,"GeoCel WindMail 3.0 Remote File Read Vulnerability",2000-03-27,"Quan Peng",windows,remote,0 19820,platforms/windows/remote/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 DoS Vulnerability",2000-03-25,"Presto Chango",windows,remote,0 19821,platforms/multiple/local/19821.c,"Citrix MetaFrame 1.0/1.8 Weak Encryption Vulnerability",2000-03-29,"Dug Song",multiple,local,0 19822,platforms/irix/remote/19822.c,"SGI IRIX 5.x/6.x Objectserver Vulnerability",2000-03-29,"Last Stage of Delirium",irix,remote,0 19823,platforms/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 Machine Vulnerabilities",2000-03-24,kadokev,unix,local,0 19824,platforms/multiple/remote/19824.txt,"MS IIS 4.0 UNC Mapped Virtual Host Vulnerability",2000-03-30,"Adam Coyne",multiple,remote,0 19825,platforms/php/webapps/19825.php,"Shopware 3.5 SQL Injection",2012-07-14,Kataklysmos,php,webapps,0 19827,platforms/windows/dos/19827.txt,"NT 4.0 / Windows 2000 TCP/IP Printing Service DoS Vulnerability",2000-03-30,"Ussr Labs",windows,dos,0 19828,platforms/multiple/remote/19828.txt,"Cobalt RaQ 2.0/3.0 Apache .htaccess Disclosure Vulnerability",2000-03-31,"Paul Schreiber",multiple,remote,0 19829,platforms/php/webapps/19829.txt,"Joomla OS Property 2.0.2 Unrestricted File Upload",2012-07-14,D4NB4R,php,webapps,0 19830,platforms/windows/remote/19830.txt,"Microsoft Index Server 2.0 '%20' ASP Source Disclosure Vulnerability",2000-03-31,"David Litchfield",windows,remote,0 19831,platforms/hardware/remote/19831.rb,"Siemens Simatic S7-300/400 CPU START/STOP Module",2012-07-14,"Dillon Beresford ",hardware,remote,102 19832,platforms/hardware/remote/19832.rb,"Siemens Simatic S7-300 PLC Remote Memory Viewer",2012-07-14,"Dillon Beresford ",hardware,remote,8080 19833,platforms/hardware/remote/19833.rb,"Siemens Simatic S7-1200 CPU START/STOP Module",2012-07-14,"Dillon Beresford ",hardware,remote,0 19834,platforms/windows/dos/19834.txt,"Real Networks RealPlayer 6/7 Location Buffer Overflow Vulnerability",2000-04-03,"Adam Muntner",windows,dos,0 19835,platforms/windows/dos/19835.txt,"SalesLogix Corporation eViewer 1.0 DoS Vulnerability",2000-03-31,"Todd Beebe",windows,dos,0 19836,platforms/windows/local/19836.c,"Symantec pcAnywhere 9.0 Weak Encryption Vulnerability",2000-04-06,"Pascal Longpre",windows,local,0 19837,platforms/linux/local/19837.c,"Bray Systems Linux Trustees 1.5 Long Pathname Vulnerability",2000-04-10,"Andrey E. Lerman",linux,local,0 19838,platforms/linux/local/19838.c,"CRYPTOCard CRYPTOAdmin 4.1 Weak Encryption Vulnerability (1)",2000-04-10,kingpin,linux,local,0 19839,platforms/windows/local/19839.txt,"CRYPTOCard CRYPTOAdmin 4.1 Weak Encryption Vulnerability (2)",2000-04-10,kingpin,windows,local,0 19840,platforms/beos/local/19840.txt,"Be BeOS 4.5/5.0 Invalid System Call Vulnerability",2000-04-10,"Konstantin Boldyshev",beos,local,0 19841,platforms/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 IP Packet Length Field Vulnerability",2000-04-07,"Tim Newsham",beos,local,0 19842,platforms/cgi/remote/19842.txt,"TalentSoft Web+ 4.x Directory Traversal Vulnerability",2000-04-12,"John P. McNeely",cgi,remote,0 19843,platforms/windows/dos/19843.java,"AVM KEN! 1.3.10/1.4.30 Malformed Request Remote DoS",2000-04-12,eAX,windows,dos,0 19844,platforms/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 bizdb-search.cgi Remote Command Execution Vulnerability",2000-04-13,"PErfecto Technology",cgi,remote,0 19845,platforms/windows/remote/19845.pl,"MS FrontPage 98 Server Extensions for IIS,MS InterDev 1.0 Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote,0 19846,platforms/windows/remote/19846.pl,"MS FrontPage 98 Server Extensions for IIS,MS InterDev 1.0 Buffer Overflow Vulnerability",2000-04-14,"Richie & Beto",windows,remote,0 19847,platforms/unix/remote/19847.c,"UoW imapd 10.234/12.264 Buffer Overflow Vulnerabilities",2002-08-01,"Gabriel A. Maggiotti",unix,remote,0 19848,platforms/unix/remote/19848.pm,"UoW imapd 10.234/12.264 LSUB Buffer Overflow (meta)",2000-04-16,vlad902,unix,remote,0 19849,platforms/unix/remote/19849.pm,"UoW imapd 10.234/12.264 COPY Buffer Overflow (meta)",2000-04-16,vlad902,unix,remote,0 19850,platforms/linux/local/19850.c,"RedHat Linux 6.x X Font Server DoS and Buffer Overflow Vulnerabilities",2000-04-16,"Michal Zalewski",linux,local,0 19851,platforms/qnx/local/19851.c,"QSSL QNX 4.25 A crypt() Vulnerability",2000-04-15,Sean,qnx,local,0 19852,platforms/cgi/remote/19852.txt,"dansie shopping cart 3.0.4 - Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",cgi,remote,0 19853,platforms/windows/dos/19853.txt,"FrontPage 97/98 Server Image Mapper Buffer Overflow",2000-04-19,Narrow,windows,dos,0 19854,platforms/netware/dos/19854.sh,"Novell Netware 5.1 Remote Administration Buffer Overflow Vulnerability",2000-04-19,"Michal Zalewski",netware,dos,0 19855,platforms/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,windows,local,0 19856,platforms/windows/dos/19856.txt,"GameHouse dldisplay ActiveX control 0,Real Server 7.0 Port 7070 DoS",2000-04-20,"Ussr Labs",windows,dos,7070 19857,platforms/windows/remote/19857.rb,"ALLMediaServer 0.8 Buffer Overflow",2012-07-16,metasploit,windows,remote,888 19859,platforms/hardware/webapps/19859.txt,"Vivotek Cameras Sensitive Information Disclosure",2012-07-16,GothicX,hardware,webapps,0 19862,platforms/php/webapps/19862.pl,"Wordpress Diary/Notebook Site5 Theme Email Spoofing",2012-07-16,bwall,php,webapps,0 19863,platforms/php/webapps/19863.txt,"CakePHP 2.x-2.2.0-RC2 XXE Injection",2012-07-16,"Pawel h0wl Wylecial",php,webapps,0 19864,platforms/php/webapps/19864.txt,"VamCart 0.9 CMS - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19865,platforms/php/webapps/19865.txt,"PBBoard 2.1.4 - CMS Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19866,platforms/windows/dos/19866.pl,"DomsHttpd <= 1.0 Remote Denial Of Service Exploit",2012-07-16,"Jean Pascal Pereira",windows,dos,0 19867,platforms/linux/local/19867.txt,"S.u.S.E. Linux 6.x Arbitrary File Deletion Vulnerability",2000-04-21,Peter_M,linux,local,0 19868,platforms/linux/remote/19868.c,"LCDProc 0.4 Buffer Overflow Vulnerability",2000-04-23,"Andrew Hobgood",linux,remote,0 19869,platforms/linux/dos/19869.txt,"Qualcomm qpopper 2.53/3.0,RedHat imap 4.5 -4,UoW imap 4.5 popd Lock File DoS",2000-04-19,"Alex Mottram",linux,dos,0 19870,platforms/linux/local/19870.pl,"CVS 1.10.7 Local Denial of Service Vulnerability",2000-04-23,"Michal Szymanski",linux,local,0 19871,platforms/windows/remote/19871.txt,"Zone Labs ZoneAlarm 2.1 Personal Firewall Port 67 Vulnerability",2000-04-24,"Wally Whacker",windows,remote,0 19872,platforms/solaris/local/19872.c,"Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (1)",2000-04-24,DiGiT,solaris,local,0 19873,platforms/solaris/local/19873.c,"Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (2)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 19874,platforms/solaris/local/19874.c,"Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (3)",2000-04-24,"Theodor Ragnar Gislason",solaris,local,0 19875,platforms/immunix/local/19875.txt,"PostgreSQL 6.3.2/6.5.3 Cleartext Passwords Vulnerability",2000-04-23,"Robert van der Meulen",immunix,local,0 19876,platforms/solaris/local/19876.c,"Solaris 7.0/8 Xsun Buffer Overrun Vulnerability",2000-04-24,DiGiT,solaris,local,0 19877,platforms/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0,Personal Web Server 2.0 htimage.exe File Existence Disclosure",2000-04-19,Narrow,windows,remote,0 19878,platforms/solaris/local/19878.c,"Solaris 2.6/7.0 lp -d Option Buffer Overflow Vulnerability",2000-04-24,DiGiT,solaris,local,0 19879,platforms/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package Default Account and Password Vulnerability",2000-04-24,"Max Vision",linux,remote,0 19880,platforms/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 Port Scan DoS Vulnerability",2000-04-25,Vacuum,windows,dos,0 19881,platforms/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 Remote Administration Password Vulnerability",2000-04-27,"Cerberus Security Team",windows,remote,0 19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x HTTP %% Vulnerability",2000-04-26,"Keith Woodworth",hardware,remote,0 19883,platforms/linux/local/19883.c,"S.u.S.E. Linux 6.3/6.4 Gnomelib Buffer Overflow Vulnerability",2000-04-29,bladi,linux,local,0 19884,platforms/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 Buffer Overflow Vulnerability",2000-05-01,"Ussr Labs",windows,dos,0 19885,platforms/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 Warning Message Circumvention Vulnerability",2000-04-28,"Bennett Haselton",windows,dos,0 19886,platforms/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,multiple,remote,0 19887,platforms/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,multiple,remote,0 19888,platforms/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (3)",2002-01-18,g463,multiple,remote,0 19889,platforms/windows/remote/19889.c,"Microsoft Windows 95/98 NetBIOS NULL Name Vulnerability",2000-05-02,"rain forest puppy",windows,remote,0 19890,platforms/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal vulnerability",2000-05-03,"Rudi Carell",cgi,remote,0 19891,platforms/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6,tcpdump 3.4/3.5 alpha DNS Decode Vulnerability (1)",1999-05-31,"Hugo Breton",linux,remote,0 19892,platforms/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6,tcpdump 3.4/3.5 alpha DNS Decode Vulnerability (2)",1999-05-31,scut,linux,remote,0 19893,platforms/windows/remote/19893.c,"L-Soft Listserv 1.8 Web Archives Buffer Overflow Vulnerability",2000-05-01,"David Litchfield",windows,remote,0 19894,platforms/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 eToken PIN Extraction Vulnerability",2000-05-04,kingpin,windows,local,0 19895,platforms/windows/remote/19895.txt,"NetWin DNews 5.3 Server Buffer Overflow Vulnerability",2000-03-01,Joey__,windows,remote,0 19896,platforms/bsd/dos/19896.c,"FreeBSD 3.4/4.0/5.0,NetBSD 1.4 Unaligned IP Option Denial of Service",2000-05-04,y3t1,bsd,dos,0 19897,platforms/windows/remote/19897.txt,"FrontPage 2000,IIS 4.0/5.0 Server Extensions Path Disclosure Vulnerability",2000-05-06,"Frankie Zie",windows,remote,0 19898,platforms/php/webapps/19898.txt,"Forum Oxalis <= 0.1.2 SQL Injection Vulnerability",2012-07-17,"Jean Pascal Pereira",php,webapps,0 19899,platforms/cgi/dos/19899.txt,"UltraBoard 1.6 DoS Vulnerability",2000-05-05,"Juan M. Bello Rivas",cgi,dos,0 19900,platforms/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 pam_console Vulnerability",2000-05-03,"Michal Zalewski",linux,local,0 19901,platforms/hardware/remote/19901.txt,"Netopia R-series routers 4.6.2 Vulnerability",2000-05-16,"Stephen Friedl",hardware,remote,0 19903,platforms/multiple/remote/19903.txt,"Gossamer Threads DBMan 2.0.4 DBMan Information Leakage Vulnerability",2000-05-05,"Black Watch Labs",multiple,remote,0 19904,platforms/unix/local/19904.txt,"Intel Corporation NetStructure 7110 Undocumented Password Vulnerability",2000-05-08,"Stake Inc",unix,local,0 19905,platforms/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 File Access Vulnerability",2000-05-13,no_maam,unix,remote,0 19906,platforms/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 Environmental Variables Disclosure Vulnerability",2000-05-10,"Black Watch Labs",multiple,remote,0 19907,platforms/windows/dos/19907.txt,"Microsoft IIS 4.0/5.0 Malformed File Extension DoS Vulnerability",2000-05-11,"Ussr Labs",windows,dos,0 19908,platforms/windows/remote/19908.txt,"Microsoft IIS 4.0/5.0 Malformed Filename Request Vulnerability",2000-05-11,"Cerberus Security Team",windows,remote,0 19909,platforms/cgi/remote/19909.pl,"Mozilla Bugzilla 2.4/2.6/2.8/2.10 Remote Arbitrary Command Execution",2000-05-11,"Frank van Vliet karin",cgi,remote,0 19910,platforms/solaris/local/19910.c,"Solaris 2.6/7.0/8 netpr Buffer Overflow Vulnerability (1)",1999-05-23,ADM,solaris,local,0 19911,platforms/solaris/local/19911.c,"Solaris 2.6/7.0/8 netpr Buffer Overflow Vulnerability (2)",1999-03-04,ADM,solaris,local,0 19912,platforms/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 /tmp Symlink Vulnerability",2000-05-10,foo,multiple,local,0 19913,platforms/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 Input Validation Vulnerability",2000-05-15,"Howard M. Kash III",cgi,remote,0 19914,platforms/windows/remote/19914.txt,"Seattle Lab Software Emurl 2.0 Email Account Access Vulnerability",2000-05-15,"Pierre Benoit",windows,remote,0 19915,platforms/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd SHELL Environmental Variable Vulnerability",2000-05-16,Sebastian,linux,local,0 19916,platforms/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (1)",2000-05-16,"Hugo Breton",multiple,remote,0 19917,platforms/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (2)",2000-05-16,L0pht,multiple,remote,0 19918,platforms/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers Version 1.0 - DNS Overflow Vulnerability (3)",2000-05-16,L0pht,multiple,remote,0 19919,platforms/hardware/remote/19919.c,"Cisco 7xx Series Router DoS Vulnerability",1999-03-11,Tiz.Telesup,hardware,remote,0 19920,platforms/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 Buffer Overflow DoS Vulnerability",2000-05-16,"HaCk-13 TeaM",multiple,dos,0 19921,platforms/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 Arbitrary Command Execution",2000-05-16,suid,cgi,remote,0 19922,platforms/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 Default Username and Password",2000-05-17,"rain forest puppy",windows,remote,0 19923,platforms/hardware/remote/19923.txt,"Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 DoS Vulnerability",2000-05-17,cassius,hardware,remote,0 19924,platforms/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0,MIT Kerberos 4/5,RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (1)",2000-05-16,duke,bsd,remote,0 19925,platforms/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0,MIT Kerberos 4/5,RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (2)",2000-05-26,"Jim Paris",linux,local,0 19926,platforms/linux/remote/19926.c,"Cygnus Network Security 4.0/KerbNet 5.0,MIT Kerberos 4/5,RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (3)",2000-04-08,"Jim Paris",linux,remote,0 19927,platforms/php/webapps/19927.html,"Nwahy Articles 2.2 - CSRF Add Admin",2012-07-18,DaOne,php,webapps,0 19928,platforms/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 Filetype Vulnerability",2000-05-13,http-equiv,windows,remote,0 19930,platforms/windows/local/19930.rb,"Windows Escalate Task Scheduler XML Privilege Escalation",2012-07-19,metasploit,windows,local,0 19931,platforms/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow",2012-07-19,metasploit,windows,remote,998 19932,platforms/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow",2012-07-19,metasploit,windows,remote,998 19933,platforms/linux/local/19933.rb,"Linux Kernel Sendpage Local Privilege Escalation",2012-07-19,metasploit,linux,local,0 19937,platforms/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 Remote Buffer Overflow Exploit",2012-07-19,mr.pr0n,windows,remote,0 19938,platforms/beos/dos/19938.txt,"BeOS 5.0 TCP Fragmentation Remote DoS Vulnerability",2000-05-18,visi0n,beos,dos,0 19939,platforms/windows/remote/19939.html,"Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access Vulnerability",2000-05-17,"Andrew Nosenko",windows,remote,0 19940,platforms/windows/dos/19940.c,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (1)",2000-05-18,"rain forest puppy",windows,dos,0 19941,platforms/windows/dos/19941.casl,"Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (2)",2000-05-18,"Pedro Quintanilha",windows,dos,0 19942,platforms/windows/remote/19942.txt,"Fortech Proxy+ 2.30 Remote Administration Vulnerability",1999-12-26,Anonymous,windows,remote,0 19943,platforms/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router Fragmented ICMP Vulnerability",1990-05-19,"Dimuthu Parussalla",hardware,remote,0 19944,platforms/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3,Mail Server 5.0.1/5.0.2/5.0.3 Buffer Overflow",2000-05-18,smiler,multiple,remote,0 19945,platforms/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x Directory Traversal",2000-05-19,Wyzewun,multiple,remote,0 19946,platforms/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 /usr/tmp/ Symlink Vulnerability",2000-04-21,Anonymous,linux,local,0 19947,platforms/linux/remote/19947.c,"gdm 1.0 .x/2.0 .x BETA/2.2 .0 XDMCP Buffer Overflow Vulnerability (1)",2000-05-22,"Chris Evans",linux,remote,0 19948,platforms/linux/remote/19948.c,"gdm 1.0 .x/2.0 .x BETA/2.2 .0 XDMCP Buffer Overflow Vulnerability (2)",2000-05-22,AbraxaS,linux,remote,0 19949,platforms/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0,WebShield E-ppliance 100.0/300.0,IRIX 6.5.x Remote Buffer Overflow",2000-05-18,_Gramble_,irix,remote,0 19950,platforms/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver Denial of Service Vulnerability",2000-05-18,"Chris Evans",linux,dos,0 19951,platforms/cgi/remote/19951.php,"QuickCommerce 2.5/3.0,Cart32 2.5 a/3.0,Shop Express 1.0,StoreCreator 3.0 Web Shopping Cart Hidden Form Field Vulnerability",2000-02-01,CDI,cgi,remote,0 19952,platforms/linux/local/19952.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0 19953,platforms/linux/local/19953.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0 19954,platforms/linux/local/19954.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (3)",2000-05-22,WaR,linux,local,0 19955,platforms/linux/local/19955.c,"Cobalt RaQ 2.0/3.0,qpopper 2.52/2.53 'EUIDL' Format String Input Vulnerability",2000-05-24,Prizm,linux,local,0 19956,platforms/cgi/remote/19956.txt,"hp jetadmin 5.5.177/jetadmin 5.6 - Directory Traversal vulnerability",2000-05-24,"Ussr Labs",cgi,remote,8000 19957,platforms/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 File Duplication and Source Disclosure Vulnerability",2000-05-24,"Cerberus Security Team",windows,remote,0 19958,platforms/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow",2012-07-20,metasploit,windows,remote,0 19959,platforms/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow",2012-07-20,metasploit,windows,remote,998 19960,platforms/windows/dos/19960.txt,"Oracle Outside-In FPX File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19961,platforms/windows/dos/19961.txt,"Oracle Outside-In LWP File Parsing Stack Based Buffer Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19962,platforms/windows/dos/19962.txt,"Oracle Outside-In JP2 File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos,0 19963,platforms/windows/dos/19963.txt,"PHP 6.0 openssl_verify() Local Buffer Overflow PoC",2012-07-20,"Yakir Wizman",windows,dos,0 19964,platforms/php/webapps/19964.txt,"PHP-Nuke module(SPChat) SQL Injection Vulnerability",2012-07-20,"Yakir Wizman",php,webapps,0 19965,platforms/multiple/remote/19965.txt,"HP JetAdmin 6.0 Printing DoS Vulnerability",2000-05-24,"Ussr Labs",multiple,remote,0 19966,platforms/linux/remote/19966.c,"Marty Bochane MDBMS 0.9 xbx Buffer Overflow Vulnerability",2000-05-24,"HaCk-13 TeaM",linux,remote,0 19967,platforms/multiple/local/19967.txt,"Omnis Studio 2.4 Weak Database Field Encryption Vulnerability",2000-05-25,Eric.Stevens,multiple,local,0 19968,platforms/windows/local/19968.c,"Windows 2000/95/98/NT 4.0 Long Filename Extension Vulnerability",2000-04-21,"Laurent Eschenauer",windows,local,0 19969,platforms/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 Buffer Overflow Vulnerability",2000-05-29,noir,linux,local,0 19970,platforms/linux/local/19970.c,"KDE 1.1 /1.1.1/1.1.2/1.2 kdesud DISPLAY Environment Variable Overflow",2000-05-27,noir,linux,local,0 19971,platforms/unix/local/19971.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX (ELM) Buffer Overflow (1)",2000-05-07,Scrippie,unix,local,0 19972,platforms/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX (ELM) Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,unix,local,0 19973,platforms/windows/remote/19973.txt,"Fastraq Mailtraq 1.1.4 Multiple Path Vulnerabilities",2000-03-22,Slash,windows,remote,0 19974,platforms/windows/local/19974.c,"Microsoft Windows Media Services 4.0/4.1 DoS Vulnerability",2000-05-31,"Kit Knox",windows,local,0 19975,platforms/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 Root Directory Access Vulnerability",2000-05-31,"H D Moore",windows,remote,0 19976,platforms/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 Buffer Overflow Vulnerability",2000-06-01,"Delphis Consulting",windows,remote,0 19977,platforms/multiple/dos/19977.txt,"Real Networks Real Server 7.0/7.0.1/8.0 Beta View-Source DoS Vulnerability",2000-06-01,"Ussr Labs",multiple,dos,0 19978,platforms/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 daemon Buffer Overflow",2000-06-01,"Ben Taylor",linux,remote,0 19979,platforms/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile vulnerability (1)",2000-05-31,kil3r,linux,local,0 19980,platforms/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile vulnerability (2)",2000-05-31,kil3r,linux,local,0 19981,platforms/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile vulnerability (3)",2000-05-31,IhaQueR,linux,local,0 19982,platforms/bsd/dos/19982.c,"FreeBSD 3.x/4.0/5.0,NetBSD 1.4.1/1.4.2,OpenBSD 2.x Denial of Service",2000-06-01,"Ussr Labs",bsd,dos,0 19983,platforms/linux/remote/19983.c,"NetWin DMail 2.7/2.8 ETRN Buffer Overflow Vulnerability",2000-06-01,noir,linux,remote,0 19984,platforms/multiple/dos/19984.c,"Eterm 0.8.10,rxvt 2.6.1,PuTTY 0.48,X11R6 3.3.3/4.0 Denial of Service",2000-05-31,"Kit Knox",multiple,dos,0 19985,platforms/php/webapps/19985.txt,"NetArt Media iBoutique 4.0 (index.php key parameter) SQL Injection Vulnerability",2012-07-20,"SecPod Research",php,webapps,0 19986,platforms/windows/dos/19986.txt,"Oxide Webserver 2.0.4 Denial of Service Vulnerability",2012-07-20,"SecPod Research",windows,dos,0 19987,platforms/linux/dos/19987.py,"ptunnel <= 0.72 Remote Denial of Service",2012-07-20,st3n,linux,dos,0 19988,platforms/windows/dos/19988.pl,"httpdx 1.5.4 Remote HTTP Server Denial of Service",2012-07-20,st3n,windows,dos,0 19989,platforms/windows/local/19989.c,"PassWD 1.2 Weak Encryption Vulnerability",2000-06-04,"Daniel Roethlisberger",windows,local,0 19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 man /tmp symlink Vulnerability",2000-06-02,"Jason Axley",hp-ux,local,0 19991,platforms/linux/local/19991.c,"BSD mailx 8.1.1 -10 Buffer Overflow Vulnerability (1)",2000-06-02,"Paulo Ribeiro",linux,local,0 19992,platforms/linux/local/19992.c,"BSD mailx 8.1.1 -10 Buffer Overflow Vulnerability (2)",1999-07-03,funkysh,linux,local,0 19993,platforms/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A Mailclient Temporary Link Vulnerability",2000-06-06,"Gert Fokkema",windows,local,0 19994,platforms/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 Fragmented Packets DoS",2000-05-23,phonix,windows,dos,0 19995,platforms/cgi/remote/19995.txt,"Michael Lamont Savant WebServer 2.1 CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote,0 19996,platforms/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x Administrator Login Password DoS Vulnerability",2000-06-07,"Stuart McClure",multiple,dos,0 19997,platforms/windows/remote/19997.java,"Etype Eserv 2.9.2 Logging Buffer Overflow Vulnerability",2000-05-10,Wizdumb,windows,remote,0 19998,platforms/linux/remote/19998.c,"ISC innd 2.x Remote Buffer Overflow Vulnerability",2000-06-12,"Michal Zalewski",linux,remote,0 19999,platforms/multiple/local/19999.txt,"BRU 15.1/16.0 BRUEXECLOG Environment Variable Vulnerability",2000-06-05,"Riley Hassell",multiple,local,0 20000,platforms/linux/local/20000.c,"kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 Capabilities Vulnerability (1)",2000-06-07,"Florian Heinz",linux,local,0 20001,platforms/linux/local/20001.sh,"kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 Capabilities Vulnerability (2)",2000-06-07,"Wojciech Purczynski",linux,local,0 20002,platforms/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 SNMPD File Permission Vulnerabilities",2000-06-07,loveyou,hp-ux,local,0 20003,platforms/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",solaris,local,0 20004,platforms/linux/local/20004.c,"Stelian Pop dump 0.4 restore Buffer Overflow Vulnerability",2000-06-07,"Stan Bubrouski",linux,local,0 20005,platforms/windows/remote/20005.c,"Windows NT 4.0 Remote Registry Request Dos Vulnerability (1)",2000-06-08,"Renaud Deraison",windows,remote,0 20006,platforms/windows/remote/20006.nasl,"Windows NT 4.0 Remote Registry Request Dos Vulnerability (2)",2000-06-08,"Renaud Deraison",windows,remote,0 20007,platforms/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 userreg.cgi Arbitrary Command Execution",2000-04-24,fygrave,cgi,remote,0 20008,platforms/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 Arbitrary File Access",2000-06-09,s0ftpr0ject,cgi,remote,0 20009,platforms/linux/remote/20009.py,"atmail email server appliance 6.4 - Stored XSS - csrf - rce",2012-07-21,muts,linux,remote,0 20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 (products_map.php symb parameter) XSS Vulnerability",2012-07-21,muts,php,webapps,0 20011,platforms/windows/webapps/20011.js,"solarwinds orion network performance monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 20012,platforms/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1 .13 Weak Encryption Vulnerability",2000-06-07,Phate.net,windows,local,0 20013,platforms/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 Buffer Overflow Vulnerability",2000-06-01,Syzop,linux,local,0 20014,platforms/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore Buffer Overflow Vulnerability",2000-06-14,"Job de Haas of ITSX",solaris,local,0 20015,platforms/windows/remote/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 DoS Vulnerability",2000-07-15,"Ussr Labs",windows,remote,0 20016,platforms/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 Multiple DoS",2000-06-16,Prizm,windows,dos,0 20017,platforms/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos,0 20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 File Permission Vulnerability",2000-06-16,"Dixie Flatline",solaris,local,0 20019,platforms/windows/remote/20019.txt,"Cart32 3.0 ""expdate"" Administrative Information Disclosure Vulnerability",2000-05-03,cassius,windows,remote,0 20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 0 UIDL DoS Vulnerability",2000-06-16,Craig,windows,dos,0 20021,platforms/linux/local/20021.txt,"RedHat 6.2 Piranha Virtual Server Package Plaintext Password Vulnerability",2000-06-09,arkth,linux,local,0 20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0 20023,platforms/linux/dos/20023.c,"Gnome 1.0/1.1,Group X 11.0,XFree86 X11R6 3.3.x/4.0 Denial of Service",2000-06-19,"Chris Evans",linux,dos,0 20024,platforms/linux/local/20024.c,"Mandrake 7.0/7.1,RedHat Kon2 0.3.9 fld Input File Overflow",2000-08-01,E-Ligth,linux,local,0 20025,platforms/linux/dos/20025.txt,"Debian 2.1/2.2,Mandrake 6.0/6.1/7.0,RedHat 6.x rpc.lockd Remote Denial Of Service",2000-06-08,"Mike Murray",linux,dos,0 20026,platforms/linux/dos/20026.c,"OpenLinux 2.3/2.4,RedHat 6.0/6.1,SCO eServer 2.3 Denial of Service",1999-11-23,FuckGpm,linux,dos,0 20027,platforms/multiple/remote/20027.txt,"BEA Systems WebLogic Express 3.1.8/4/5 Source Code Disclosure",2000-06-21,"Foundstone Inc.",multiple,remote,0 20028,platforms/windows/remote/20028.rb,"Simple Web Server Connection Header Buffer Overflow",2012-07-23,metasploit,windows,remote,0 20029,platforms/php/webapps/20029.rb,"EGallery PHP File Upload Vulnerability",2012-07-23,metasploit,php,webapps,0 20030,platforms/unix/remote/20030.c,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 Remote Format String Stack Overwrite (1)",1999-10-15,tf8,unix,remote,0 20031,platforms/linux/remote/20031.c,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,linux,remote,0 20032,platforms/lin_x86/remote/20032.txt,"wu-ftpd 2.4.2/2.5 .0/2.6 .0 Remote Format String Stack Overwrite (3)",2001-05-04,justme,lin_x86,remote,0 20033,platforms/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 (statusFilter.php q parameter) SQL Injection",2012-07-22,muts,php,webapps,0 20035,platforms/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Stored XSS - blind sqli - rce",2012-07-22,muts,asp,webapps,0 20036,platforms/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow Exploit",2012-07-23,mr.pr0n,windows,local,0 20037,platforms/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel SQL Root Password Disclosure",2012-07-23,Ciph3r,linux,webapps,0 20038,platforms/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 (blocked.php id parameter) Blind SQL Injection",2012-07-23,muts,linux,webapps,0 20039,platforms/windows/dos/20039.java,"LeafDigital LeafChat 1.7 DoS Vulnerability",2000-06-25,"MDMA Crew",windows,dos,0 20040,platforms/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 Buffer Overflow Vulnerability",2000-06-27,UNYUN,windows,remote,0 20041,platforms/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 File Access Vulnerability",2000-06-26,"Larry W. Cashdollar",cgi,remote,0 20042,platforms/unix/local/20042.c,"Flowerfire Sawmill 5.0.21 Weak Password Encryption Vulnerability",2000-06-26,"Larry W. Cashdollar",unix,local,0 20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 ""SUMMON"" Buffer Overflow Vulnerability",2000-06-29,"Matt Conover",linux,remote,0 20044,platforms/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 Blind SQLi Backdoor via MySQL Triggers",2012-07-23,muts,php,webapps,0 20045,platforms/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 libX11 _XAsyncReply() Stack Corruption",2000-06-19,"Chris Evans",linux,local,0 20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 FTP Server Vulnerability",2000-06-21,"Michael Zalewski",unix,remote,0 20047,platforms/windows/remote/20047.txt,"Microsoft Windows 2000 Telnet Server DoS Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 20048,platforms/windows/remote/20048.txt,"Microsoft Windows 2000 Remote CPU-overload Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 20049,platforms/windows/remote/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 Resource Exhaustion Vulnerability",2000-06-30,"SecureXpert Labs",windows,remote,0 20050,platforms/hardware/dos/20050.c,"Check Point Software Firewall-1 3.0/1.4.0/1.4.1 Spoofed Source Denial of Service",2000-07-05,lore,hardware,dos,0 20051,platforms/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 Denial of Service Vulnerability",2000-06-30,"Marc of eEye",windows,dos,0 20052,platforms/multiple/dos/20052.txt,"Centrinity FirstClass 5.77 0 Intranet Server Long Header Denial of Service Vulnerability",2000-06-27,"Adam Prime",multiple,dos,0 20053,platforms/windows/local/20053.py,"MyMp3 Player Stack .m3u DEP Bypass Exploit",2012-07-23,"Daniel Romero",windows,local,0 20054,platforms/windows/dos/20054.pl,"West Street Software LocalWEB HTTP Server 1.2 Buffer Overflow",2000-07-04,"Ussr Labs",windows,dos,0 20055,platforms/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 HTML Injection",2012-07-23,"Daniel Godoy",php,webapps,0 20056,platforms/unix/local/20056.c,"Visible Systems Razor 4.1 Password File Vulnerability (1)",2000-06-16,pbw,unix,local,0 20058,platforms/unix/local/20058.pl,"Visible Systems Razor 4.1 Password File Vulnerability (2)",2000-06-15,"Shawn A. Clifford",unix,local,0 20059,platforms/cgi/remote/20059.txt,"CGI-World Poll It 2.0 Internal Variable Override Vulnerability",2000-07-04,"Adrian Daminato",cgi,remote,0 20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 ""/INVITE"" Format String Vulnerability",2000-07-05,RaiSe,linux,remote,0 20061,platforms/linux/remote/20061.c,"Canna Canna 3.5 b2 Remote Buffer Overflow Vulnerability",2000-07-02,UNYUN,linux,remote,0 20062,platforms/php/webapps/20062.py,"AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection",2012-07-23,muts,php,webapps,0 20063,platforms/windows/webapps/20063.txt,"spiceworks 5.3.75941 - Stored XSS and post-auth sql injection",2012-07-23,dookie,windows,webapps,0 20064,platforms/linux/remote/20064.py,"Symantec Web Gateway 5.0.3.18 LFI Remote ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 20065,platforms/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 File Existence Disclosure Vulnerability",2000-07-08,"Andrew Lewis",windows,remote,0 20066,platforms/windows/remote/20066.java,"Michael Lamont Savant WebServer 2.1/3.0 Buffer Overflow Vulnerability",2000-07-03,Wizdumb,windows,remote,0 20067,platforms/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 Forged TCP RST Vulnerability",2000-07-10,"Citec Network Securities",hardware,remote,0 20068,platforms/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x Directory Traversal Vulnerability",2000-07-11,"Eric Hines",cgi,remote,0 20069,platforms/windows/dos/20069.pl,"Texas Imperial Software WFTPD 2.4.1 RNTO Denial of Service Vulnerability",2000-07-11,"Blue Panda",windows,dos,0 20070,platforms/windows/remote/20070.txt,"alt-n worldclient standard 2.1 - Directory Traversal vulnerability",2000-07-12,"Rikard Carlsson",windows,remote,0 20071,platforms/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a Remote DoS Attack Vulnerability",2000-03-10,"Charles Chear",cgi,dos,0 20072,platforms/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 SMDR.NLM Denial of Service Vulnerability",2000-07-11,"Dimuthu Parussalla",novell,dos,0 20073,platforms/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 insecure perl ""open"" Vulnerability",2000-07-12,"Joey Hess",unix,local,0 20074,platforms/windows/remote/20074.java,"Infopulse GateKeeper 3.5 Buffer Overflow Vulnerability",2000-07-13,Wizdumb,windows,remote,0 20075,platforms/linux/remote/20075.c,"Conectiva 4.x/5.x,Debian 2.x,RedHat 6.x,S.u.S.E 6.x/7.0,Trustix 1.x rpc.statd Remote Format String (1)",2000-07-16,drow,linux,remote,0 20076,platforms/linux/remote/20076.c,"Conectiva 4.x/5.x,Debian 2.x,RedHat 6.x,S.u.S.E 6.x/7.0,Trustix 1.x rpc.statd Remote Format String (2)",2000-08-01,Doing,linux,remote,0 20077,platforms/linux/remote/20077.c,"Conectiva 4.x/5.x,Debian 2.x,RedHat 6.x,S.u.S.E 6.x/7.0,Trustix 1.x rpc.statd Remote Format String (3)",2000-08-03,ron1n,linux,remote,0 20078,platforms/windows/remote/20078.pl,"Microsoft Outlook 97/98/2000, Outlook Express 4.0/5.0 GMT Field Buffer Overflow (1)",2000-07-18,"Ussr Labs",windows,remote,0 20079,platforms/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000, Outlook Express 4.0/5.0 GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",windows,remote,0 20080,platforms/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 DoS Vulnerability",2000-07-18,wildcoyote,windows,dos,0 20081,platforms/windows/local/20081.c,"NetZero ZeroPort 3.0 Weak Encryption Method Vulnerability",2000-07-18,"Brian Carrier",windows,local,0 20082,platforms/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 Remote File Read Vulnerability",2000-07-14,mandark,unix,remote,0 20083,platforms/php/webapps/20083.txt,"WordPress Front End Upload 0.5.4.4 - Arbitrary PHP File Upload",2012-07-24,"Chris Kellum",php,webapps,0 20085,platforms/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 Piped Command Vulnerability",2000-07-18,Prizm,cgi,remote,0 20086,platforms/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 'webfind.exe' Buffer Overflow",2000-06-01,"Robert Horton",windows,remote,0 20087,platforms/php/webapps/20087.py,"Zabbix 2.0.1 and Earlier Session Extractor 0day",2012-07-24,muts,php,webapps,0 20088,platforms/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 pbcontrol.php ROOT RCE Exploit",2012-07-24,muts,linux,remote,0 20089,platforms/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 Source Fragment Disclosure Vulnerability",2000-07-17,"Zuo Lei",windows,remote,0 20090,platforms/hardware/remote/20090.txt,"HP JetDirect J3111A Invalid FTP Command DoS Vulnerability",2000-07-19,"Peter Grundl",hardware,remote,0 20091,platforms/multiple/remote/20091.txt,"Stalker Communigate Pro 3.2.4 Arbitrary File Read Vulnerability",2000-04-03,S21Sec,multiple,remote,0 20092,platforms/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 CGI File Creation Vulnerability",2001-06-11,xternal,cgi,local,0 20093,platforms/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 Buffer Overflow Vulnerabilities in xconq",2000-06-22,V9,linux,local,0 20094,platforms/windows/dos/20094.txt,"NullSoft Winamp 2.6 4 M3U Playlist Buffer Overflow Vulnerability",2001-01-17,"Pauli Ojanpera",windows,dos,0 20095,platforms/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets Vulnerability",2000-07-20,"kevin j",multiple,remote,0 20096,platforms/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 Internal IP Address Disclosure Vulnerability",2000-07-13,"Dougal Campbell",windows,remote,0 20097,platforms/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2 .1 Showcode Vulnerability",2000-07-24,"Shreeraj Shah",multiple,remote,0 20098,platforms/multiple/dos/20098.txt,"Netscape Communicator 4.x JPEG-Comment Heap Overwrite Vulnerability",2000-07-25,"Solar Designer",multiple,dos,0 20099,platforms/windows/remote/20099.c,"AnalogX Proxy 4.0 4 DoS Vulnerability",2000-07-25,wildcoyote,windows,remote,0 20100,platforms/windows/dos/20100.pl,"WFTPD 2.4.1RC11 STAT/LIST Command DoS",2000-07-21,"Blue Panda",windows,dos,0 20101,platforms/windows/dos/20101.pl,"WFTPD 2.4.1RC11 REST Command Malformed File Write DoS",2000-07-21,"Blue Panda",windows,dos,0 20102,platforms/windows/dos/20102.pl,"WFTPD 2.4.1RC11 Unauthenticated MLST Command Remote DoS",2000-07-21,"Blue Panda",windows,dos,0 20103,platforms/windows/remote/20103.txt,"analogx simpleserver:www 1.0.6 - Directory Traversal vulnerability",2000-07-26,"Foundstone Inc.",windows,remote,0 20104,platforms/multiple/remote/20104.txt,"Roxen WebServer 2.0 .X %00 Request File/Directory Disclosure Vulnerability",2000-07-21,zorgon,multiple,remote,0 20105,platforms/linux/remote/20105.txt,"Conectiva 4.x/5.x,RedHat 6.x pam_console Remote User Vulnerability",2000-07-27,bkw1a,linux,remote,0 20106,platforms/windows/remote/20106.cpp,"Microsoft Windows NT 4/2000 NetBIOS Name Conflict Vulnerability",2000-08-01,"Sir Dystic",windows,remote,0 20107,platforms/unix/local/20107.txt,"CVS Kit CVS Server 1.10 .8 Instructed File Create Vulnerability",2000-07-28,"Tanaka Akira",unix,local,0 20108,platforms/unix/local/20108.txt,"CVS Kit CVS Server 1.10 .8 Checkin.prog Binary Execution Vulnerability",2000-06-28,"Tanaka Akira",unix,local,0 20109,platforms/windows/local/20109.rb,"Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow",2012-07-27,metasploit,windows,local,0 20111,platforms/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload Vulnerability",2012-07-27,metasploit,php,webapps,0 20112,platforms/windows/remote/20112.rb,"Cisco Linksys PlayerPT ActiveX Control Buffer Overflow",2012-07-27,metasploit,windows,remote,0 20113,platforms/linux/remote/20113.rb,"Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection",2012-07-27,metasploit,linux,remote,0 20116,platforms/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 Buffer Overflow (ASLR and DEP Bypass)",2012-07-27,"Ptrace Security",windows,local,0 20120,platforms/windows/remote/20120.pl,"httpdx <= 1.5.4 Remote Heap Overflow",2012-07-29,st3n,windows,remote,0 20122,platforms/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 Remote Code Execution",2012-07-31,metasploit,windows,remote,8082 20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 (deptUploads_data.php groupid parameter) Blind SQLi",2012-07-30,Kc57,php,webapps,0 20124,platforms/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 XSS Vulnerability",2012-07-31,"Oliver Karow",windows,webapps,0 20125,platforms/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 Remote Command Execution",2000-08-01,"Foundstone Inc.",windows,remote,0 20126,platforms/irix/local/20126.c,"IRIX 6.5.x gr_osview Buffer Overflow Vulnerability",1997-01-01,"Last Stage of Delirium",irix,local,0 20127,platforms/irix/local/20127.c,"SGI IRIX 6.2 libgl.so Buffer Overflow Vulnerability",1997-09-01,"Last Stage of Delirium",irix,local,0 20128,platforms/irix/local/20128.c,"IRIX 6.5.x dmplay Buffer Overflow Vulnerability",2000-08-02,"Last Stage of Delirium",irix,local,0 20129,platforms/irix/local/20129.c,"IRIX 6.2/6.3 lpstat Buffer Overflow Vulnerability",1998-11-01,"Last Stage of Delirium",irix,local,0 20130,platforms/irix/local/20130.c,"IRIX 6.5.x inpview Race Condition Vulnerability",2000-01-01,"Last Stage of Delirium",irix,local,0 20131,platforms/multiple/remote/20131.txt,"Apache Tomcat 3.1 Path Revealing Vulnerability",2000-07-20,"ET LoWNOISE",multiple,remote,0 20132,platforms/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet Information Disclosure Vulnerability",2000-07-20,"ET LoWNOISE",multiple,remote,0 20133,platforms/windows/local/20133.cpp,"Microsoft Windows 2000 Named Pipes Predictability Vulnerability",2000-08-01,Maceo,windows,local,0 20134,platforms/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 strong.exe Buffer Overflow Vulnerability",2000-08-02,juliano,windows,remote,0 20135,platforms/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal vulnerability",2000-08-02,"Juliano Rizzo",windows,remote,0 20136,platforms/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 Format String Vulnerability",2000-08-02,"Juliano Rizzo",windows,remote,0 20137,platforms/irix/local/20137.c,"IRIX 6.2/6.3/6.4 xfs truncate() Privilege Check Vulnerability",1997-02-01,"Last Stage of Delirium",irix,local,0 20138,platforms/irix/local/20138.c,"IRIX 5.3/6.x mail Vulnerability",1997-09-01,"Last Stage of Delirium",irix,local,0 20139,platforms/multiple/remote/20139.txt,"Sun JDK 1.1.x,Sun JRE 1.1.x Listening Socket Vulnerability",2000-08-03,"Alexey Yarovinsky",multiple,remote,0 20140,platforms/multiple/remote/20140.txt,"Netscape Communicator 4.x URL Read Vulnerability",2000-08-03,"Dan Brumleve",multiple,remote,0 20141,platforms/linux/local/20141.pl,"Suidperl 5.00503 Mail Shell Escape Vulnerability (1)",2000-08-07,"Sebastian Krahmer",linux,local,0 20142,platforms/linux/local/20142.sh,"Suidperl 5.00503 Mail Shell Escape Vulnerability (2)",2000-08-07,"Michal Zalewski",linux,local,0 20143,platforms/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 Unauthorized File Retrieval Vulnerability",2000-08-02,dubhe,linux,remote,0 20144,platforms/solaris/remote/20144.txt,"Sun AnswerBook2 1.4.2/1.4.3/1.4.4 Administration Interface Access",2000-08-08,"Lluis Mora",solaris,remote,0 20145,platforms/linux/remote/20145.c,"Aptis Software TotalBill 3.0 Remote Command Execution Vulnerability",2000-08-08,"Brian Masney",linux,remote,0 20146,platforms/solaris/remote/20146.txt,"Solaris AnswerBook2 Remote Command Execution Vulnerability",2000-08-07,"Lluis Mora",solaris,remote,0 20147,platforms/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 Config Tool Vulnerability",2000-08-02,suid,solaris,local,0 20148,platforms/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 Buffer Overflow Vulnerability",2000-08-10,Zan,windows,remote,0 20149,platforms/irix/remote/20149.c,"IRIX 5.2/5.3/6.x telnetd Environment Variable Format String Vulnerability",2000-07-01,"Last Stage of Delirium",irix,remote,0 20150,platforms/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 Buffer Overflow Vulnerability",2000-08-14,Anonymous,unix,remote,0 20151,platforms/windows/remote/20151.pl,"Microsoft IIS 5.0 ""Translate: f"" Source Disclosure Vulnerability (1)",2000-08-14,smiler,windows,remote,0 20152,platforms/windows/remote/20152.pl,"Microsoft IIS 5.0 ""Translate: f"" Source Disclosure Vulnerability (2)",2000-08-14,"Roelof Temmingh",windows,remote,0 20153,platforms/unix/local/20153.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (1)",2000-08-15,noir,unix,local,0 20154,platforms/unix/local/20154.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (2)",2000-10-21,"Ben Williams",unix,local,0 20155,platforms/linux/local/20155.txt,"Multisoft FlagShip 4.4 Installation Permission Vulnerability",2000-08-10,Narrow,linux,local,0 20156,platforms/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal vulnerability",2000-08-17,"Marc Maiffret",cgi,remote,0 20157,platforms/linux/remote/20157.c,"UMN Gopherd 2.x Halidate Function Buffer Overflow Vulnerability",2000-08-20,"Chris Sharp",linux,remote,0 20158,platforms/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 Administrative Privileges Vulnerability",2000-08-21,bruj0,php,webapps,0 20159,platforms/linux/remote/20159.c,"Darxite 0.4 Login Buffer Overflow Vulnerability",2000-08-22,Scrippie,linux,remote,0 20160,platforms/linux/local/20160.txt,"Minicom 1.82/1.83 Capture-file Group Ownership Vulnerability",2000-08-19,"Michal Zalewski",linux,local,0 20161,platforms/linux/remote/20161.txt,"X-Chat 1.2/1.3/1.4/1.5 Command Execution Via URLs Vulnerability",2000-08-17,"zenith parsec",linux,remote,0 20162,platforms/hp-ux/local/20162.txt,"HP-UX 11.0 net.init RC Script Vulnerability",2000-08-22,"Kyong-won Cho",hp-ux,local,0 20163,platforms/unix/remote/20163.c,"WorldView 6.5/Wnn4 4.2 Asian Language Server Remote Buffer Overflow Vulnerability",2000-03-08,UNYUN,unix,remote,0 20164,platforms/cgi/remote/20164.pl,"CGI Script Center Account Manager 1.0 LITE / PRO Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote,0 20165,platforms/cgi/remote/20165.html,"CGI Script Center Account Manager 1.0 LITE / PRO Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote,0 20166,platforms/php/webapps/20166.txt,"Joomla com_niceajaxpoll <= 1.3.0 SQL Injection Vulnerability",2012-08-01,NLSecurity,php,webapps,0 20167,platforms/linux/dos/20167.txt,"eGlibc Signedness Code Execution Vulnerability",2012-08-01,c0ntex,linux,dos,0 20168,platforms/php/remote/20168.pl,"pBot Remote Code Execution",2012-08-01,bwall,php,remote,0 20170,platforms/php/webapps/20170.txt,"Joomla Movm Extension (com_movm) SQL Injection",2012-08-01,D4NB4R,php,webapps,0 20171,platforms/php/webapps/20171.txt,"ManageEngine Application Manager 10 - Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,php,webapps,0 20172,platforms/php/webapps/20172.txt,"ManageEngine Mobile Application Manager 10 - SQL Injection",2012-08-01,Vulnerability-Lab,php,webapps,0 20173,platforms/php/webapps/20173.rb,"WebPageTest Arbitrary PHP File Upload",2012-08-02,metasploit,php,webapps,0 20174,platforms/windows/remote/20174.rb,"Microsoft Internet Explorer Fixed Table Col Span Heap Overflow",2012-08-02,metasploit,windows,remote,0 20175,platforms/windows/dos/20175.pl,"PragmaSys TelnetServer 2000 rexec Buffer Overflow Vulnerability",2000-08-24,"Ussr Labs",windows,dos,0 20176,platforms/cgi/remote/20176.pl,"CGI Script Center Subscribe Me Lite 2.0 Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote,0 20177,platforms/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote,0 20178,platforms/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 DoS Vulnerability",2000-08-19,sinfony,multiple,dos,0 20179,platforms/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",unix,local,0 20180,platforms/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 Buffer Overflow Vulnerability",2000-08-28,wildcoyote,windows,remote,0 20181,platforms/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 KDC Spoofing Vulnerability",2000-08-28,"Dug Song",multiple,remote,0 20182,platforms/windows/remote/20182.txt,"Ipswitch IMail 6.x File Attachment Vulnerability",2000-08-30,Timescape,windows,remote,0 20183,platforms/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 author.file Write Vulnerability",2000-08-29,n30,cgi,remote,0 20184,platforms/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1,SpyNet CaptureNet 3.0.12 Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote,0 20185,platforms/linux/local/20185.c,"RedHat 6 glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0 20186,platforms/solaris/local/20186.c,"Solaris 2.6/7.0 /locale Subsystem Format String",2000-11-02,warning3,solaris,local,0 20187,platforms/immunix/local/20187.c,"Immunix OS 6.2 LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",immunix,local,0 20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 ""eject"" exploit for locale subsystem format string",2000-09-08,warning3,solaris,local,0 20189,platforms/unix/local/20189.c,"Libc locale exploit (1)",2000-09-04,Synnergy.net,unix,local,0 20190,platforms/unix/local/20190.c,"Libc locale exploit (2)",2000-09-04,Anonymous,unix,local,0 20191,platforms/bsd/local/20191.c,"Juergen Weigert screen 3.9 User Supplied Format String Vulnerability",2000-09-05,IhaQueR@IRCnet,bsd,local,0 20192,platforms/unix/local/20192.txt,"LPPlus 3.2.2/3.3 Permissions DoS Vulnerabilities",2000-09-06,"Dixie Flatline",unix,local,0 20193,platforms/unix/local/20193.txt,"LPPlus 3.2.2/3.3 dccscan unprivileged read vulnerability",2000-09-06,"Dixie Flatline",unix,local,0 20194,platforms/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 Remote Command Execution Vulnerability",2000-08-30,teleh0r,cgi,remote,0 20195,platforms/lin_x86/shellcode/20195.c,"Linux x86 ASLR deactivation - 83 bytes",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 20196,platforms/lin_x86/shellcode/20196.c,"Linux x86 chmod 666 /etc/passwd & /etc/shadow - 57 bytes",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 20197,platforms/php/webapps/20197.txt,"joomla joomgalaxy 1.2.0.4 - Multiple Vulnerabilities",2012-08-02,D4NB4R,php,webapps,0 20198,platforms/php/webapps/20198.txt,"am4ss <= 1.2 - Multiple Vulnerabilities",2012-08-02,s3n4t00r,php,webapps,0 20199,platforms/php/webapps/20199.php,"am4ss Support System 1.2 PHP Code Injection Exploit",2012-08-02,i-Hmx,php,webapps,0 20201,platforms/linux/local/20201.c,"Nvidia Linux Driver Privilege Escalation",2012-08-02,Anonymous,linux,local,0 20202,platforms/windows/remote/20202.rb,"Cisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow",2012-08-03,metasploit,windows,remote,0 20204,platforms/windows/remote/20204.rb,"Dell SonicWALL Scrutinizer 9 SQL Injection",2012-08-03,metasploit,windows,remote,0 20205,platforms/unix/remote/20205.rb,"Zenoss 3 showDaemonXMLConfig Command Execution",2012-08-03,metasploit,unix,remote,8080 20206,platforms/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B Arbitrary File Access",2000-09-01,neonbunny,multiple,remote,0 20207,platforms/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B .photon Directory Information Disclosure",2000-09-01,neonbunny,multiple,remote,0 20208,platforms/php/webapps/20208.txt,"nathan purciful phpphotoalbum 0.9.9 - Directory Traversal vulnerability",2000-09-07,pestilence,php,webapps,0 20209,platforms/windows/local/20209.cpp,"Microsoft Windows 2000 Still Image Service Privilege Escalation Vulnerability",2000-09-06,dildog,windows,local,0 20210,platforms/linux/remote/20210.txt,"Apache 1.3.12 WebDAV Directory Listings Vulnerability",2000-09-07,Mnemonix,linux,remote,0 20211,platforms/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 Buffer Overflow Vulnerabilities",2000-09-08,wildcoyote,windows,remote,0 20212,platforms/unix/local/20212.c,"GNOME esound 0.2.19 Unix Domain Socket Race Condition Vulnerability",2000-08-31,"Kris Kennaway",unix,local,0 20213,platforms/aix/local/20213.txt,"AIX 4.2/4.3 netstat -Z Statistic Clearing Vulnerability",2000-09-03,"alex medvedev",aix,local,0 20214,platforms/windows/remote/20214.pl,"Check Point Software Firewall-1 3.0/1 4.0 Session Agent Impersonation Vulnerability",1998-09-24,"Andrew Danforth",windows,remote,0 20215,platforms/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",multiple,remote,0 20216,platforms/multiple/remote/20216.sh,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictionary Attack (2)",2000-10-01,"Gregory Duchemin",multiple,remote,0 20217,platforms/linux/local/20217.c,"RedHat Linux 6.1 i386 Tmpwatch Recursive Write DoS Vulnerability",2000-09-09,"zenith parsec",linux,local,0 20218,platforms/cgi/remote/20218.txt,"YaBB 9.1.2000 Arbitrary File Read Vulnerability",2000-09-10,pestilence,cgi,remote,0 20219,platforms/windows/dos/20219.txt,"WebTV for Windows 98/ME DoS Vulnerability",2000-09-12,Smashstack,windows,dos,0 20220,platforms/linux/remote/20220.txt,"Mandrake 6.1/7.0/7.1 /perl http Directory Disclosure Vulnerability",2000-09-11,Anonymous,linux,remote,0 20221,platforms/windows/dos/20221.pl,"Jack De Winter WinSMTP 1.6 f/2.0 Buffer Overflow Vulnerability",2000-09-11,"Guido Bakker",windows,dos,0 20222,platforms/windows/remote/20222.cpp,"Microsoft Windows 2000 telnet.exe NTLM Authentication Vulnerability",2000-08-14,@stake,windows,remote,0 20223,platforms/windows/remote/20223.txt,"Sambar Server 4.3/4.4 beta 3 Search CGI Vulnerability",2000-09-15,dethy,windows,remote,0 20224,platforms/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,windows,remote,0 20225,platforms/windows/remote/20225.pl,"Alt-N MDaemon 3.1.1 DoS Vulnerability",1999-12-01,"Ussr Labs",windows,remote,0 20226,platforms/freebsd/dos/20226.c,"FreeBSD Kernel SCTP Remote NULL Ptr Dereference DoS",2012-08-03,"Shaun Colley",freebsd,dos,0 20228,platforms/windows/dos/20228.pl,"TYPSoft 0.7 x FTP Server remote DoS Vulnerability",1999-06-08,dethy,windows,dos,0 20229,platforms/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin DoS Vulnerability",2000-09-15,"Rude Yak",multiple,dos,0 20230,platforms/sco/local/20230.c,"Tridia DoubleVision 3.0 7.00 Local Root Compromise",2000-06-24,"Stephen J. Friedl",sco,local,0 20231,platforms/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x SMTP Content Filtering Evasion Vulnerability",2000-09-19,"Lincoln Yeoh",hardware,remote,0 20232,platforms/windows/local/20232.cpp,"MS Windows 2000/NT 4 DLL Search Path Weakness",2000-09-18,"Georgi Guninski",windows,local,0 20233,platforms/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 DoS Vulnerability",2000-09-21,"Delphis Consulting",windows,dos,0 20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal vulnerability",2000-09-21,anon,multiple,remote,8002 20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 Buffer Overflow Vulnerability",2000-09-21,blackangels,windows,remote,0 20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure Vulnerability",2000-09-21,t0maszek,linux,remote,0 20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 ""From:"" Field Buffer Overflow Vulnerability",2000-09-23,Arkane,linux,remote,0 20238,platforms/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 Domain Modification Vulnerability",2000-09-24,"Weihan Leow",cgi,remote,0 20239,platforms/multiple/remote/20239.txt,"HP OpenView Network Node Manager 6.10 SNMP DoS Vulnerability",2000-09-26,DCIST,multiple,remote,0 20240,platforms/windows/remote/20240.txt,"Microsoft Windows Media Player 7 Embedded OCX Control Vulnerability",2000-09-26,"Ussr Labs",windows,remote,0 20241,platforms/palm_os/local/20241.txt,"Palm OS 3.5.2 Weak Encryption Vulnerability",2000-09-26,@stake,palm_os,local,0 20242,platforms/cgi/remote/20242.txt,"Unixware 7.0 SCOhelp HTTP Server Format String Vulnerability",2000-09-26,"Juliano Rizzo",cgi,remote,0 20243,platforms/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 GetObject() File Disclosure Vulnerability",2000-09-26,"Georgi Guninski",windows,remote,0 20244,platforms/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",cgi,remote,0 20245,platforms/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 Source Code Disclosure Vulnerability",2000-09-27,"Delphis Consulting",cgi,remote,0 20246,platforms/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 Example Script File Disclosure",2000-09-26,DCIST,linux,remote,0 20247,platforms/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 Price Modification Vulnerability",2000-10-02,"Delphis Consulting",windows,remote,0 20248,platforms/windows/remote/20248.txt,"SmartWin CyberOffice Shopping Cart 2.0 Client Information Disclosure Vulnerability",2000-10-02,DCIST,windows,remote,0 20249,platforms/windows/remote/20249.txt,"David Harris Pegasus Mail 3.12 File Forwarding Vulnerability",2000-10-03,"Imran Ghory",windows,remote,0 20250,platforms/linux/local/20250.c,"LBL traceroute 1.4 a5 Heap Corruption Vulnerability (1)",2000-09-28,Dvorak,linux,local,0 20251,platforms/linux/local/20251.c,"LBL traceroute 1.4 a5 Heap Corruption Vulnerability (2)",2000-09-28,"Perry Harrington",linux,local,0 20252,platforms/linux/local/20252.c,"LBL traceroute 1.4 a5 Heap Corruption Vulnerability (3)",2000-09-28,"Michel Kaempf",linux,local,0 20253,platforms/linux/remote/20253.sh,"OpenSSH 1.2 scp File Create/Overwrite Vulnerability",2000-09-30,"Michal Zalewski",linux,remote,0 20254,platforms/windows/dos/20254.txt,"Microsoft Windows NT 4.0 Invalid LPC Request DoS Vulnerability",2000-10-03,"BindView's Razor Team",windows,dos,0 20255,platforms/windows/dos/20255.txt,"Microsoft Windows NT 4.0 / 2000 LPC Zone Memory Depletion DoS Vulnerability",2000-10-03,"BindView's Razor Team",windows,dos,0 20256,platforms/openbsd/local/20256.c,"OpenBSD 2.x fstat Format String Vulnerability",2000-10-04,k2,openbsd,local,0 20257,platforms/windows/local/20257.txt,"Microsoft Windows NT 4.0 / 2000 Predictable LPC Message Identifier Multiple Vulnerabilities",2000-10-03,"BindView's Razor Team",windows,local,0 20258,platforms/multiple/remote/20258.c,"HP-UX 10/11,IRIX 3/4/5/6,OpenSolaris build snv,Solaris 8/9/10,SunOS 4.1 RPC.YPUpdated Command Execution (1)",1994-02-07,"Josh D",multiple,remote,0 20259,platforms/multiple/remote/20259.txt,"HP-UX 10/11,IRIX 3/4/5/6,OpenSolaris build snv,Solaris 8/9/10,SunOS 4.1 RPC.YPUpdated Command Execution (2)",1994-02-07,Anonymous,multiple,remote,0 20260,platforms/php/webapps/20260.txt,"Islamnt Islam Forum Script 1.2 - Blind SQL Injection Exploit",2012-08-05,s3n4t00r,php,webapps,0 20262,platforms/windows/local/20262.py,"CoolPlayer Portable 2.19.2 Buffer Overflow ASLR bypass",2012-08-05,pole,windows,local,0 20263,platforms/irix/local/20263.txt,"IRIX 5.2/6.0 permissions File Manipulation Vulnerability",1995-03-02,"Larry Glaze",irix,local,0 20265,platforms/windows/local/20265.txt,"Microsoft Windows NT 4.0 / 2000 Spoofed LPC Request Vulnerability",2000-10-03,"BindView's Razor Team",windows,local,0 20266,platforms/windows/remote/20266.txt,"MS Virtual Machine 2000/3100/3200/3300 Series com.ms.activeX.ActiveXComponent Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",windows,remote,0 20268,platforms/php/webapps/20268.txt,"Tickets CAD 2.20G Multiple Vulnerabilities",2012-08-05,chap0,php,webapps,0 20269,platforms/windows/remote/20269.txt,"Microsoft IIS 5.0 Indexed Directory Disclosure Vulnerability",2000-10-04,"David Litchfield",windows,remote,0 20270,platforms/php/webapps/20270.txt,"Wordpress Plugin Effective Lead Management 3.0.0 - Persistent XSS",2012-08-05,"Chris Kellum",php,webapps,0 20271,platforms/openbsd/dos/20271.c,"OpenBSD 2.x Pending ARP Request Remote DoS Vulnerability",2000-10-05,skyper,openbsd,dos,0 20272,platforms/windows/dos/20272.pl,"Apache 1.2.5/1.3.1,UnityMail 2.0 MIME Header DoS Vulnerability",1998-08-02,L.Facq,windows,dos,0 20273,platforms/cgi/remote/20273.txt,"Moreover CGI script 0 File Disclosure Vulnerability",2000-10-02,CDI,cgi,remote,0 20274,platforms/multiple/local/20274.pl,"IBM WebSphere 2.0/3.0 ikeyman Weak Encrypted Password Vulnerability",1999-10-24,"Ben Laurie",multiple,local,0 20275,platforms/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'iplncal.sh' Permissions Vulnerability",2000-10-10,@stake,solaris,local,0 20276,platforms/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal 'csstart' Vulnerability",2000-10-10,@stake,solaris,local,0 20277,platforms/cgi/remote/20277.txt,"Armada Design Master Index 1.0 Path Traversal Vulnerability",2000-07-18,pestilence,cgi,remote,0 20278,platforms/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal vulnerability",2000-10-07,Synnergy.net,php,webapps,0 20279,platforms/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal vulnerability",2000-10-09,f0bic,cgi,remote,0 20280,platforms/cgi/remote/20280.txt,"bytes interactive web shopper 1.0/2.0 - Directory Traversal vulnerability",2000-10-08,f0bic,cgi,remote,0 20281,platforms/cgi/remote/20281.txt,"hassan consulting shopping cart 1.18 - Directory Traversal vulnerability",2000-10-07,f0bic,cgi,remote,0 20282,platforms/windows/dos/20282.pl,"Evolvable Shambala Server 4.5 DoS Vulnerability",2000-10-09,zillion,windows,dos,0 20283,platforms/windows/remote/20283.txt,"Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (1)",2000-10-10,stickler,windows,remote,0 20284,platforms/windows/remote/20284.txt,"Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (2)",2000-10-10,"Gabriel Maggiotti",windows,remote,0 20285,platforms/linux/local/20285.c,"RedHat 6.2/7.0 Tmpwatch Arbitrary Command Execution Vulnerability",2000-10-06,X-Force,linux,local,0 20286,platforms/php/remote/20286.c,"PHP 3.0/4.0 Error Logging Format String Vulnerability",2000-10-12,Anonymous,php,remote,0 20287,platforms/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 Buffer Overflow Vulnerability",2000-10-10,@stake,windows,remote,0 20288,platforms/windows/remote/20288.c,"Microsoft Windows 9x File Handle Buffer Overflow Vulnerability",2000-07-10,Nsfocus,windows,remote,0 20289,platforms/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 Remote Desktop Sharing DoS Vulnerability",2000-10-13,"Kirk Corey",windows,dos,0 20290,platforms/aix/local/20290.txt,"AIX 3.x bugfiler Arbitrary File Creation Vulnerability",1997-09-08,"Johannes Schwabe",aix,local,0 20291,platforms/linux/local/20291.sh,"Elm 2.4 'filter' Arbitrary Mail Disclosure Vulnerability",1995-12-26,"David J Meltzer",linux,local,0 20292,platforms/freebsd/remote/20292.pl,"cURL 6.1 - 7.4 Remote Buffer Overflow Vulnerability (1)",2000-10-13,zillion,freebsd,remote,0 20293,platforms/linux/remote/20293.pl,"cURL 6.1 - 7.4 Remote Buffer Overflow Vulnerability (2)",2000-10-13,zillion,linux,remote,0 20294,platforms/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 Xlib Display Buffer Overflow Vulnerability",2000-10-12,"Michal Zalewski",unix,local,0 20295,platforms/windows/dos/20295.txt,"AOL Products downloadUpdater2 Plugin SRC Parameter Remote Code Execution",2012-08-06,rgod,windows,dos,0 20296,platforms/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 Buffer Overflow ASLR Bypass (Large Shellcode)",2012-08-06,"Robert Larsen",windows,local,0 20297,platforms/windows/remote/20297.rb,"Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow",2012-08-06,metasploit,windows,remote,0 20298,platforms/windows/remote/20298.c,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (1)",2000-10-17,"Gabriel Maggiotti",windows,remote,0 20299,platforms/windows/remote/20299.pl,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (2)",2000-10-21,"Roelof Temmingh",windows,remote,0 20300,platforms/windows/remote/20300.c,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (3)",2000-10-17,zipo,windows,remote,0 20301,platforms/windows/remote/20301.php,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (4)",2000-10-17,BoloTron,windows,remote,0 20302,platforms/windows/remote/20302.pl,"MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (5)",2000-10-17,"Andrea Spabam",windows,remote,0 20303,platforms/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 Arbitrary File Disclosure Vulnerability",2000-10-11,"Dirk Brockhausen",cgi,remote,0 20304,platforms/windows/dos/20304.txt,"Omnicron OmniHTTPD 1.1/2.0 Alpha 1 visiadmin.exe Denial of Service Vulnerability",1999-06-05,"Valentin Perelogin",windows,dos,0 20305,platforms/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - File Upload Vulnerability",1999-01-30,Mnemonix,windows,remote,0 20306,platforms/windows/remote/20306.html,"Microsoft Virtual Machine Arbitrary Java Codebase Execution Vulnerability",2000-10-18,"Georgi Guninski",windows,remote,0 20307,platforms/windows/dos/20307.txt,"Hilgraeve HyperTerminal 6.0 Telnet Buffer Overflow Vulnerability",2000-10-18,"Ussr Labs",windows,dos,0 20308,platforms/linux/remote/20308.c,"Samba 1.9.19 Long Password Buffer Overflow Vulnerability",1997-09-25,root@adm.kix-azz.org,linux,remote,0 20309,platforms/windows/remote/20309.txt,"Microsoft IIS 3.0 newdsn.exe File Creation Vulnerability",1997-08-25,"Vytis Fedaravicius",windows,remote,0 20310,platforms/windows/dos/20310.txt,"Microsoft IIS 4.0 Pickup Directory DoS Vulnerability",2000-02-15,Valentijn,windows,dos,0 20311,platforms/windows/dos/20311.c,"Avirt Mail 4.0/4.2 'Mail From:' and 'Rcpt to:' DoS Vulnerability",2000-10-23,Martin,windows,dos,0 20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 oidldap Vulnerability",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0 20313,platforms/multiple/remote/20313.txt,"Allaire JRun 3 Directory Disclosure Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 20314,platforms/multiple/remote/20314.txt,"Allaire JRun 2.3 Arbitrary Code Execution Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 20315,platforms/multiple/remote/20315.txt,"Allaire JRun 2.3 File Source Code Disclosure Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0 20316,platforms/linux/local/20316.txt,"BSD lpr 0.54 -4 Arbitrary Command Execution Vulnerability",2000-10-20,"zenith parsec",linux,local,0 20317,platforms/windows/local/20317.c,"Microsoft Windows NT 4.0 MSIEXEC Registry Permissions Vulnerability",2000-10-23,Mnemonix,windows,local,0 20318,platforms/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService WriteToFile Message RCE",2012-08-07,rgod,windows,remote,0 20319,platforms/windows/remote/20319.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService Remote File Deletion",2012-08-07,rgod,windows,remote,0 20320,platforms/windows/webapps/20320.txt,"Zoho BugTracker Multiple Stored XSS Vulnerabilities",2012-08-07,LiquidWorm,windows,webapps,0 20321,platforms/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution",2012-08-08,metasploit,windows,remote,0 20322,platforms/multiple/remote/20322.html,"Sun HotJava Browser 3 Arbitrary DOM Access Vulnerability",2000-10-25,"Georgi Guninski",multiple,remote,0 20323,platforms/hardware/remote/20323.txt,"Cisco IOS 12 Software ""?/"" HTTP Request DoS Vulnerability",2000-10-25,"Alberto Solino",hardware,remote,0 20324,platforms/windows/remote/20324.txt,"iplanet certificate management system 4.2 for windows nt 4.0 - Directory Traversal",2000-10-25,CORE-SDI,windows,remote,0 20325,platforms/windows/remote/20325.txt,"Netscape Directory Server 4.12 Directory Server Directory Traversal Vulnerability",2000-10-25,CORE-SDI,windows,remote,0 20326,platforms/unix/local/20326.sh,"ntop 1.x -i Local Format String Vulnerability",2000-10-18,"Paul Starzetz",unix,local,0 20327,platforms/unix/remote/20327.txt,"GNU Ffingerd 1.19 Username Validity Disclosure Vulnerability",1999-08-23,"Eilon Gishri",unix,remote,0 20328,platforms/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 Denial of Service Vulnerability",2000-10-20,"Knud Erik Højgaard",hardware,dos,0 20329,platforms/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 crontab /tmp File Vulnerability",2000-10-20,"Kyong-won Cho",hp-ux,local,0 20330,platforms/hardware/remote/20330.pl,"Cisco Catalyst 3500 XL Remote Arbitrary Command Execution Vulnerability",2000-10-26,blackangels,hardware,remote,0 20331,platforms/hardware/remote/20331.c,"Ascend R 4.5 Ci12 Denial of Service Vulnerability (1)",1998-03-16,Rootshell,hardware,remote,0 20332,platforms/hardware/remote/20332.pl,"Ascend R 4.5 Ci12 Denial of Service Vulnerability (2)",1998-03-17,Rootshell,hardware,remote,0 20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 Overflow Vulnerability",1997-07-21,"D. J. Bernstein",unix,local,0 20334,platforms/windows/remote/20334.java,"CatSoft FTP Serv-U 2.5.x Brute-Force Vulnerability",2000-10-29,Craig,windows,remote,0 20335,platforms/windows/remote/20335.txt,"Microsoft Indexing Services for Windows 2000/NT 4.0 .htw Cross-Site Scripting Vulnerability",2000-10-28,"Georgi Guninski",windows,remote,0 20336,platforms/multiple/remote/20336.txt,"Unify eWave ServletExec 3.0 c DoS Vulnerability",2000-10-30,"Foundstone Labs",multiple,remote,0 20337,platforms/unix/remote/20337.c,"tcpdump 3.4/3.5 AFS ACL Packet Buffer Overflow Vulnerability",2001-01-02,Zhodiac,unix,remote,0 20338,platforms/linux/local/20338.c,"SAMBA 2.0.7 SWAT Symlink Vulnerability (1)",2000-11-01,optyx,linux,local,0 20339,platforms/linux/local/20339.sh,"SAMBA 2.0.7 SWAT Symlink Vulnerability (2)",2000-11-01,optyx,linux,local,0 20340,platforms/unix/remote/20340.c,"SAMBA 2.0.7 SWAT Logging Failure Vulnerability",2000-11-01,dodeca-T,unix,remote,0 20341,platforms/linux/local/20341.sh,"SAMBA 2.0.7 SWAT Logfile Permissions Vulnerability",2000-11-01,miah,linux,local,0 20342,platforms/php/webapps/20342.php,"WespaJuris <= 3.0 - Multiple Vulnerabilities",2012-08-08,WhiteCollarGroup,php,webapps,0 20343,platforms/php/webapps/20343.pl,"Joomla En Masse Component 1.2.0.4 SQL Injection",2012-08-08,D4NB4R,php,webapps,0 20344,platforms/php/webapps/20344.php,"AraDown Blind SQL Injection",2012-08-08,G-B,php,webapps,0 20345,platforms/php/webapps/20345.txt,"iauto mobile application 2012 - Multiple Vulnerabilities",2012-08-08,Vulnerability-Lab,php,webapps,0 20346,platforms/php/webapps/20346.txt,"Inout Mobile Webmail APP Persistent XSS Vulnerability",2012-08-08,Vulnerability-Lab,php,webapps,0 20347,platforms/php/webapps/20347.txt,"Openconstructor CMS 3.12.0 \'id\' Parameter Multiple SQL Injection",2012-08-08,"Lorenzo Cantoni",php,webapps,0 20348,platforms/windows/webapps/20348.py,"axigen mail server 8.0.1 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20349,platforms/windows/webapps/20349.py,"emailarchitect enterprise email server 10.0 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20350,platforms/windows/webapps/20350.py,"escon supportportal pro 3.0 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20351,platforms/windows/webapps/20351.py,"mailenable enterprise 6.5 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20352,platforms/windows/webapps/20352.py,"afterlogic mailsuite pro (vmware appliance) 6.3 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20353,platforms/windows/webapps/20353.py,"mailtraq 2.17.3.3150 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20354,platforms/php/remote/20354.rb,"PHP IRC Bot pbot eval() Remote Code Execution",2012-08-08,metasploit,php,remote,0 20355,platforms/windows/remote/20355.rb,"Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential",2012-08-08,metasploit,windows,remote,0 20356,platforms/windows/webapps/20356.py,"manageengine service desk plus 8.1 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20357,platforms/windows/webapps/20357.py,"alt-n mdaemon free 12.5.4 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20358,platforms/php/webapps/20358.py,"wordpress mini mail dashboard widget 1.42 - Stored XSS",2012-08-08,loneferret,php,webapps,0 20359,platforms/windows/webapps/20359.py,"otrs open technology real services 3.1.4 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20360,platforms/php/webapps/20360.py,"wordpress postie plugin 1.4.3 - Stored XSS",2012-08-08,loneferret,php,webapps,0 20361,platforms/php/webapps/20361.py,"wordpress simplemail plugin 1.0.6 - Stored XSS",2012-08-08,loneferret,php,webapps,0 20362,platforms/windows/webapps/20362.py,"smartermail free 9.2 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20363,platforms/windows/webapps/20363.py,"surgemail 6.0a4 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20364,platforms/php/webapps/20364.py,"t-dah webmail client 3.2.0-2.3 - Stored XSS",2012-08-08,loneferret,php,webapps,0 20365,platforms/php/webapps/20365.py,"Wordpress Plugin ThreeWP Email Reflector 1.13 - Stored XSS",2012-08-08,loneferret,php,webapps,0 20366,platforms/windows/webapps/20366.py,"winwebmail server 3.8.1.6 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20367,platforms/windows/webapps/20367.py,"xeams email server 4.4 build 5720 - Stored XSS",2012-08-08,loneferret,windows,webapps,0 20368,platforms/windows/webapps/20368.py,"IBM Proventia Network Mail Security System 2.5 POST File Read",2012-08-08,muts,windows,webapps,0 20369,platforms/hardware/remote/20369.sh,"Cisco PIX Firewall 5.2 PASV Mode FTP Internal Address Disclosure Vulnerability",2000-10-03,"Fabio Pietrosanti",hardware,remote,0 20370,platforms/cgi/remote/20370.txt,"Kootenay Web Inc whois 1.0 Remote Command Execution Vulnerability",2000-10-29,"Mark Stratman",cgi,remote,0 20371,platforms/windows/remote/20371.txt,"Microsoft Windows 95/WfW smbclient Directory Traversal Vulnerability",1995-10-30,"Dan Shearer",windows,remote,0 20372,platforms/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 Remote Username and Password Retrieval",2000-10-26,@stake,hardware,remote,0 20373,platforms/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x cu Buffer Overflow Vulnerability",2000-11-02,zorgon,hp-ux,dos,0 20374,platforms/unix/remote/20374.c,"ISC BIND 8.1 host Remote Buffer Overflow Vulnerability",2000-10-27,antirez,unix,remote,0 20375,platforms/windows/remote/20375.txt,"Sun Java Web Server 1.1 Beta Viewable .jhtml Source Vulnerability",1997-07-16,"Brian Krahmer",windows,remote,0 20376,platforms/unix/dos/20376.txt,"Wietse Venema Rpcbind Replacement 2.1 Denial of Service Vulnerability",1998-11-13,"Patrick Gilbert",unix,dos,0 20377,platforms/freebsd/local/20377.c,"FreeBSD 3.5/4.x top Format String Vulnerability",2000-11-01,truefinder,freebsd,local,0 20378,platforms/linux/local/20378.pl,"Debian GNU/Linux 3.1 top Format String Vulnerability",2004-12-12,"Kevin Finisterre",linux,local,0 20379,platforms/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 Developer Remote Overflow",2000-04-04,"Bruce Potter",windows,dos,0 20380,platforms/unix/local/20380.c,"ManTrap 1.6.1 Hidden Process Disclosure Vulnerability",2000-11-01,f8labs,unix,local,0 20381,platforms/unix/local/20381.c,"ManTrap 1.6.1 Root Directory Inode Disclosure Vulnerability",2000-11-01,f8labs,unix,local,0 20382,platforms/unix/local/20382.pl,"Debian 2.x,RedHat 6.2,IRIX 5/6, Solaris 2.x Mail Reply-To Field Vulnerability",2000-11-01,"Gregory Duchemin",unix,local,0 20383,platforms/windows/local/20383.txt,"Microsoft IIS 4.0 ISAPI Buffer Overflow Vulnerability",2000-11-06,"Marc Maiffret",windows,local,0 20384,platforms/windows/remote/20384.txt,"Microsoft IIS 4.0/5.0 Executable File Parsing Vulnerability",2000-11-06,Nsfocus,windows,remote,0 20385,platforms/linux/local/20385.sh,"RedHat restore 0.4 b15 Insecure Environment Variables Vulnerability",2000-11-04,fish,linux,local,0 20386,platforms/hp-ux/local/20386.txt,"HP-UX 10.20 registrar Local Arbitrary File Read Vulnerability",2000-11-08,"J.A. Gutierrez",hp-ux,local,0 20387,platforms/cgi/remote/20387.txt,"YaBB 9.11.2000 search.pl Arbitrary Command Execution Vulnerability",2000-11-07,rpc,cgi,remote,0 20388,platforms/linux/dos/20388.txt,"BIND 8.2.2-P5 Denial of Service Vulnerability",2000-11-01,"Fabio Pietrosanti",linux,dos,0 20390,platforms/php/webapps/20390.txt,"Joomla FireBoard Component (com_fireboard) SQL Injection Vulnerability",2012-08-09,Vulnerability-Lab,php,webapps,0 20391,platforms/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,php,webapps,0 20392,platforms/windows/remote/20392.rb,"NetDecision 4.2 TFTP Writable Directory Traversal Execution",2012-08-10,metasploit,windows,remote,0 20393,platforms/windows/webapps/20393.py,"Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection",2012-08-09,loneferret,windows,webapps,0 20394,platforms/unix/remote/20394.c,"BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow Vulnerability (1)",1998-12-26,duke,unix,remote,0 20395,platforms/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow Vulnerability (2)",1998-12-26,"jamez and dumped",unix,remote,0 20396,platforms/hp-ux/local/20396.sh,"HP-UX 10.x/11.x Aserver PATH Vulnerability",1998-10-18,Loneguard,hp-ux,local,0 20397,platforms/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 Path Disclosure Vulnerability",2000-11-10,sozni,cgi,remote,0 20398,platforms/php/webapps/20398.txt,"MobileCartly 1.0 Arbitrary File Deletion Vulnerability",2012-08-10,GoLd_M,php,webapps,0 20399,platforms/windows/remote/20399.html,"Microsoft Indexing Services for Windows 2000 File Verification Vulnerability",2000-11-10,"Georgi Guninski",windows,remote,0 20400,platforms/cgi/remote/20400.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 DoS Vulnerability",2000-11-10,sozni,cgi,remote,0 20401,platforms/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 MS Exchange Agent Vulnerability",2000-11-10,"Hugo Caye",windows,local,0 20402,platforms/linux/local/20402.sh,"Linux modutils 2.3.9 modprobe Arbitrary Command Execution Vulnerability",2000-11-12,"Michal Zalewski",linux,local,0 20403,platforms/windows/remote/20403.txt,"Small HTTP server 2.0 1 Non-Existent File DoS Vulnerability",2000-11-14,"403-security team",windows,remote,0 20404,platforms/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 Buffer Overflow Vulnerability",2000-11-14,Vort-fu,beos,remote,0 20405,platforms/cgi/remote/20405.pl,"DCForum 1-6 Arbitrary File Disclosure Vulnerability",2000-11-14,steeLe,cgi,remote,0 20406,platforms/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 Memory Contents Disclosure Vulnerability",2000-11-16,CORE-SDI,multiple,remote,0 20407,platforms/windows/local/20407.c,"NetcPlus SmartServer3 3.75 Weak Encryption Vulnerability",2000-11-18,"Steven Alexander",windows,local,0 20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 ""thesection"" Directory Traversal Vulnerability",2000-11-20,zorgon,cgi,remote,0 20409,platforms/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 Weak Encryption Vulnerability",2000-11-18,"Steven Alexander",windows,local,0 20410,platforms/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 Svgalib Buffer Overflow Vulnerability",2000-11-20,Synnergy.net,unix,local,0 20411,platforms/linux/local/20411.c,"Oracle 8.x cmctl Buffer Overflow Vulnerability",2000-11-20,Anonymous,linux,local,0 20412,platforms/jsp/remote/20412.txt,"Unify eWave ServletExec 3 JSP Source Disclosure Vulnerability",2000-11-21,"Wojciech Woch",jsp,remote,0 20413,platforms/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 bb-hist.sh HISTFILE Parameter File Existence Disclosure",2000-11-20,"f8 Research Labs",unix,remote,0 20414,platforms/unix/remote/20414.c,"Ethereal AFS Buffer Overflow Vulnerability",2000-11-18,Mat,unix,remote,0 20416,platforms/php/webapps/20416.txt,"WordPress Mz-jajak plugin <= 2.1 SQL Injection Vulnerability",2012-08-10,StRoNiX,php,webapps,0 20417,platforms/osx/local/20417.c,"Tunnelblick Local Root Exploit",2012-08-11,zx2c4,osx,local,0 20418,platforms/solaris/local/20418.txt,"Solaris 10 Patch 137097-01 Symlink Attack Privilege Escalation",2012-08-11,"Larry Cashdollar",solaris,local,0 20419,platforms/php/webapps/20419.txt,"Flynax General Classifieds 4.0 - CMS Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,php,webapps,0 20421,platforms/php/webapps/20421.txt,"ProQuiz 2.0.2 - Multiple Vulnerabilities",2012-08-11,L0n3ly-H34rT,php,webapps,0 20422,platforms/php/webapps/20422.txt,"MobileCartly 1.0 Arbitrary File Write Vulnerability",2012-08-10,"Yakir Wizman",php,webapps,0 20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 sample script Vulnerability",1997-07-15,"Francisco Torres",cgi,remote,0 20424,platforms/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 .WMS Arbitrary Script Vulnerability",2000-11-22,"Sandro Gauci",windows,remote,0 20425,platforms/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 Insecure Registration Vulnerability",2000-11-22,"Joey Maier",multiple,remote,0 20426,platforms/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 Index.dat Vulnerability",2000-11-23,"Georgi Guninski",windows,remote,0 20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 .ASX Buffer Overflow Vulnerability",2000-11-22,@stake,windows,remote,0 20428,platforms/php/webapps/20428.txt,"Phorum 3.x PHP Configuration Disclosure Vulnerability",2000-11-23,"Joao Gouveia",php,webapps,0 20429,platforms/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 JSP Source Disclosure Vulnerability",2000-11-23,benjurry,jsp,remote,0 20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 CGI Input Handling Vulnerability",1998-03-03,"Niall Smart",cgi,remote,0 20431,platforms/php/webapps/20431.txt,"Phorum 3.x Arbitrary File Read Vulnerability",2000-11-24,"Joao Gouveia",php,webapps,0 20432,platforms/windows/local/20432.txt,"Network Associates WebShield SMTP 4.5 Invalid Outgoing Recipient Field DoS Vulnerability",2000-11-23,"Jari Helenius",windows,local,0 20433,platforms/cgi/remote/20433.txt,"CGI City CC Whois 1.0 Metacharacter Vulnerability",1999-11-09,"Cody T. - hhp",cgi,remote,0 20434,platforms/cgi/remote/20434.txt,"Miva htmlscript 2.x Directory Traversal Vulnerability",1998-01-26,"Dennis Moore",cgi,remote,0 20435,platforms/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x,NCSA httpd 1.x test-cgi Directory Listing Vulnerability",1996-04-01,@stake,cgi,remote,0 20436,platforms/unix/local/20436.sh,"Mac OS X 10,HP-UX 9/10/11,Mandriva 6/7,RedHat 5/6,SCO 5,IRIX 6 Shell Redirection Race Condition",2000-01-02,proton,unix,local,0 20437,platforms/windows/dos/20437.c,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial Of Service (1)",1997-07-05,_eci,windows,dos,0 20438,platforms/windows/dos/20438.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial Of Service (2)",1997-05-07,_eci,windows,dos,0 20439,platforms/windows/dos/20439.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial Of Service (3)",1997-05-07,_eci,windows,dos,0 20440,platforms/windows/dos/20440.irc,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial Of Service (4)",1997-05-07,"maddog and lerper",windows,dos,0 20441,platforms/multiple/remote/20441.txt,"IBM Net.Data 7.0 Path Disclosure Vulnerability",2000-11-29,"Chad Kalmes",multiple,remote,0 20442,platforms/cgi/remote/20442.html,"Greg Matthews Classifieds.cgi 1.0 Hidden Variable Vulnerability",1998-12-15,Anonymous,cgi,remote,0 20443,platforms/osx/local/20443.sh,"Tunnelblick Local Root Exploit #2",2012-08-11,zx2c4,osx,local,0 20444,platforms/cgi/remote/20444.txt,"Greg Matthews Classifieds.cgi 1.0 Metacharacter Vulnerability",1998-12-15,Anonymous,cgi,remote,0 20445,platforms/windows/remote/20445.txt,"IIS 1.0,Netscape Server 1.0/1.12,OReilly WebSite Professional 1.1 b BAT/.CMD Remote Command Execution",1996-03-01,Anonymous,windows,remote,0 20446,platforms/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 wguest.exe Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0 20447,platforms/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 rguest.exe Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0 20448,platforms/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x convert.bas Vulnerability",1996-07-03,"TTT Group",cgi,remote,0 20449,platforms/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 and WebGlimpse 1.0 Piped Command Vulnerability",1996-07-03,"Razvan Dragomirescu",unix,remote,0 20450,platforms/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 Password Disclosure Vulnerability",2000-11-30,"Michael R. Rudel",multiple,remote,0 20451,platforms/windows/local/20451.c,"Microsoft SQL Server 7.0/2000,Data Engine 1.0/2000 xp_displayparamstmt Buffer Overflow Vulnerability",2000-12-01,"David Litchfield",windows,local,0 20452,platforms/aix/local/20452.c,"IBM AIX 4.x setsenv Buffer Overflow Vulnerability",2000-12-01,"Last Stage of Delirium",aix,local,0 20453,platforms/aix/local/20453.c,"IBM AIX 4.3 digest Buffer Overflow Vulnerability",2000-12-01,"Last Stage of Delirium",aix,local,0 20454,platforms/aix/local/20454.sh,"IBM AIX 4.x enq Buffer Overflow Vulnerability",2003-04-24,watercloud,aix,local,0 20455,platforms/aix/local/20455.c,"IBM AIX 4.3.x piobe Buffer Overflow Vulnerability",2000-12-01,"Last Stage of Delirium",aix,local,0 20456,platforms/windows/local/20456.c,"Microsoft SQL Server 7.0/2000,Data Engine 1.0/2000 xp_showcolv Buffer Overflow Vulnerability",2000-12-01,"David Litchfield",windows,local,0 20457,platforms/windows/local/20457.c,"Microsoft SQL Server 7.0/2000,Data Engine 1.0/2000 xp_peekqueue Buffer Overflow Vulnerability",2000-12-01,@stake,windows,local,0 20458,platforms/linux/local/20458.txt,"Linux Kernel 2.2.x Non-Readable File Ptrace Vulnerability",2000-11-30,"Lamagra Argamal",linux,local,0 20459,platforms/windows/remote/20459.html,"Microsoft Internet Explorer 5 \'INPUT TYPE=FILE\' Vulnerability",2000-12-01,Key,windows,remote,0 20460,platforms/windows/remote/20460.txt,"Microsoft Windows NT 4.0 PhoneBook Server Buffer Overflow",2000-12-04,"Alberto Solino",windows,remote,0 20461,platforms/windows/remote/20461.txt,"Serv-U 2.4/2.5 FTP Directory Traversal Vulnerability",2000-12-05,Zoa_Chien,windows,remote,0 20462,platforms/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey Remote Command Execution Vulnerability",1998-08-04,Tom,unix,remote,0 20463,platforms/cgi/remote/20463.txt,"WEBgais 1.0 Remote Command Execution Vulnerability",1997-07-10,"Razvan Dragomirescu",cgi,remote,0 20464,platforms/windows/dos/20464.py,"Spytech NetVizor 6.1 - (services.exe) DoS",2012-08-12,loneferret,windows,dos,0 20465,platforms/cgi/remote/20465.sh,"Squid Web Proxy 2.2 cachemgr.cgi Unauthorized Connection Vulnerability",1999-07-23,fsaa,cgi,remote,0 20466,platforms/multiple/remote/20466.txt,"Apache 1.3 Web Server with Php 3 File Disclosure Vulnerability",2000-12-06,"china nsl",multiple,remote,0 20467,platforms/multiple/remote/20467.txt,"Inktomi Search Software 3.0 Source Disclosure Vulnerability",2000-12-05,"china nsl",multiple,remote,0 20468,platforms/multiple/remote/20468.txt,"Inktomi Search Software 3.0 Information Disclosure Vulnerability",2000-12-05,"china nsl",multiple,remote,0 20469,platforms/unix/remote/20469.txt,"Endymion MailMan 3.0..x Remote Arbitrary Command Execution Vulnerability",2000-12-06,"Secure Reality Advisories",unix,remote,0 20470,platforms/windows/dos/20470.txt,"IBM DB2 Universal Database for Windows NT 6.1/7.1 SQL DoS Vulnerability",2000-12-05,benjurry,windows,dos,0 20472,platforms/multiple/remote/20472.txt,"IBM DB2 Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password Vulnerability",2000-12-05,benjurry,multiple,remote,0 20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x,Catalyst 5000 4.5/5.x,Catalyst 6000 5.x Memory Leak DoS",2000-12-06,blackangels,hardware,dos,0 20474,platforms/php/webapps/20474.txt,"WordPress RSVPMaker 2.5.4 - Persistent XSS",2012-08-13,"Chris Kellum",php,webapps,0 20476,platforms/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",php,webapps,0 20477,platforms/windows/webapps/20477.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway CSRF Vulnerability",2012-08-13,"Nir Valtman",windows,webapps,0 20478,platforms/windows/webapps/20478.txt,"IBM WebSphere MQ File Transfer Edition Web Gateway Insufficient Access Control",2012-08-13,"Nir Valtman",windows,webapps,0 20479,platforms/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 & Ubuntu 8.04) - Crash PoC (Null Pointer Dereference)",2012-08-13,Kingcope,linux,dos,0 20481,platforms/windows/remote/20481.txt,"Microsoft IIS 2.0/3.0 Appended Dot Script Source Disclosure Vulnerability",1997-02-20,"Mark Joseph Edwards",windows,remote,0 20482,platforms/novell/remote/20482.txt,"Novell Netware Web Server 3.x files.pl Vulnerability",1998-12-01,Anonymous,novell,remote,0 20483,platforms/cgi/remote/20483.txt,"WEBgais 1.0 websendmail Remote Command Execution Vulnerability",1997-07-04,"Razvan Dragomirescu",cgi,remote,0 20484,platforms/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 win-c-sample.exe Buffer Overflow Vulnerability",1997-01-06,"Solar Designer",windows,dos,0 20485,platforms/osx/local/20485.sh,"OS X Viscosity OpenVPN Client - Local Root Exploit",2012-08-13,zx2c4,osx,local,0 20486,platforms/unix/remote/20486.html,"Matt Wright FormMail 1.x Cross-Site Request Forgery Vulnerability",1997-01-01,Anonymous,unix,remote,0 20487,platforms/hardware/dos/20487.pl,"Watchguard SOHO 2.2 Denial of Service Vulnerability",2000-12-08,"Filip Maertens",hardware,dos,0 20488,platforms/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x File System Disclosure Vulnerability",2000-12-07,Dodger,windows,remote,0 20489,platforms/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal vulnerability",2000-12-07,"SNS Research",windows,remote,0 20490,platforms/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 DNS Buffer Overflow Vulnerability",2000-12-04,nimrood,unix,remote,0 20491,platforms/multiple/remote/20491.txt,"KTH Kerberos 4 Arbitrary Proxy Usage Vulnerability",2000-12-08,"Jouko Pynnonen",multiple,remote,0 20492,platforms/unix/remote/20492.txt,"ssldump 0.9 b1 Format String Vulnerability",2000-12-11,c0ncept,unix,remote,0 20493,platforms/linux/local/20493.sh,"University of Washington Pico 3.x/4.x File Overwrite Vulnerability",2000-12-11,Mat,linux,local,0 20494,platforms/linux/remote/20494.pl,"RedHat Linux 7.0 Roaring Penguin PPPoE Denial of Service Vulnerability",2000-12-11,dethy,linux,remote,0 20495,platforms/unix/remote/20495.c,"Oops Proxy Server 1.4.22 Buffer Overflow Vulnerabilities (1)",2000-12-11,CyRaX,unix,remote,0 20496,platforms/linux/remote/20496.c,"Oops Proxy Server 1.4.22 Buffer Overflow Vulnerabilities (2)",2000-12-07,diman,linux,remote,0 20497,platforms/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 Arbitrary Command Execution Vulnerability",2000-12-11,rpc,cgi,remote,0 20500,platforms/php/remote/20500.rb,"TestLink 1.9.3 - Arbitrary File Upload Vulnerability",2012-08-15,metasploit,php,remote,0 20501,platforms/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection",2012-08-15,metasploit,windows,remote,7879 20502,platforms/java/remote/20502.rb,"Novell ZENworks Asset Management Remote Execution",2012-08-15,metasploit,java,remote,8080 20503,platforms/cgi/remote/20503.html,"Leif M. Wright simplestmail.cgi 1.0 Remote Command Execution Vulnerability",2000-12-11,rpc,cgi,remote,0 20504,platforms/cgi/remote/20504.html,"Leif M. Wright ad.cgi 1.0 Unchecked Input Vulnerability",2000-12-11,rpc,cgi,remote,0 20505,platforms/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 PIN Brute-Force Vulnerability",2000-12-14,@stake,palm_os,local,0 20506,platforms/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 Remote Command Execution Vulnerability",2000-12-14,suid,cgi,remote,0 20507,platforms/multiple/remote/20507.txt,"alex heiphetz group ezshopper 2.0/3.0 - Directory Traversal vulnerability",2000-12-13,Nsfocus,multiple,remote,0 20508,platforms/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP Malformed Control Packet Denial of Service Attack",1999-04-27,"Simon Helson",windows,dos,0 20509,platforms/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,hardware,dos,0 20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 'aim://' Buffer Overflow Vulnerability",2000-12-12,"Joe Testa",windows,remote,0 20511,platforms/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 BuddyIcon Buffer Overflow Vulnerability",2000-12-12,@stake,windows,remote,0 20512,platforms/unix/remote/20512.txt,"BSD ftpd 0.3.2 Single Byte Buffer Overflow Vulnerability",2000-12-18,Scrippie,unix,remote,0 20513,platforms/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 File Disclosure Vulnerability",1997-11-08,"Mikael Johansson",multiple,remote,0 20514,platforms/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 patchadd Race Condition Vulnerability",2000-12-18,"Larry W. Cashdollar",solaris,local,0 20515,platforms/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 'mstask.exe' CPU Consumption Vulnerability",2000-12-13,"Ilia Sprite",windows,dos,0 20516,platforms/multiple/remote/20516.txt,"BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote,0 20517,platforms/linux/local/20517.c,"Itetris 1.6.1/1.6.2 Privileged Arbitrary Command Execution Vulnerability",2000-12-19,V9,linux,local,0 20518,platforms/windows/dos/20518.txt,"Infinite Interchange 3.61 Denial of Service Vulnerability",2000-12-21,"SNS Research",windows,dos,0 20519,platforms/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 Fast Mode TCP Fragment Vulnerability",2000-12-14,"Thomas Lopatic",multiple,remote,0 20520,platforms/solaris/local/20520.pl,"Solaris 2.x/7.0/8 catman Race Condition Vulnerability (1)",2000-11-21,"Vapid Labs",solaris,local,0 20521,platforms/solaris/local/20521.pl,"Solaris 2.x/7.0/8 catman Race Condition Vulnerability (2)",2000-11-21,"Vapid Labs",solaris,local,0 20522,platforms/cgi/remote/20522.txt,"Technote 2000/2001 'board' Function File Disclosure Vulnerability",2000-12-23,bt,cgi,remote,0 20523,platforms/cgi/remote/20523.pl,"Technote 2000/2001 'filename' Parameter Command Execution And File Disclosure Vulnerability",2000-12-27,Ksecurity,cgi,remote,0 20524,platforms/cgi/remote/20524.txt,"Brian Stanback bsguest.cgi 1.0 Remote Command Execution Vulnerability",2000-12-20,rivendell_team,cgi,remote,0 20525,platforms/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 Remote Command Execution Vulnerability",2000-12-20,rivendell_team,cgi,remote,0 20526,platforms/unix/local/20526.c,"GTK+ 1.2.8 Arbitrary Loadable Module Execution Vulnerability",2001-01-02,V9,unix,local,0 20527,platforms/cgi/remote/20527.txt,"Informix Webdriver 1.0 Remote Administration Access Vulnerability",2000-12-30,isno,cgi,remote,0 20528,platforms/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 Javascript URL Vulnerability",2001-01-01,"Georgi Guninski",windows,remote,0 20529,platforms/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x Directory Traversal Vulnerability (1)",2001-01-15,"Michael Smith",multiple,remote,0 20530,platforms/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x Directory Traversal Vulnerability (2)",2001-01-05,"Georgi Guninski",multiple,remote,0 20531,platforms/multiple/dos/20531.txt,"IBM HTTP Server 1.3 AfpaCache/WebSphereNet.Data DoS Vulnerability",2001-01-08,"Peter Grundl",multiple,dos,0 20532,platforms/sco/dos/20532.txt,"ScreenOS 1.73/2.x Firewall Denial of Service Vulnerability",2001-01-08,Nsfocus,sco,dos,0 20533,platforms/cgi/remote/20533.txt,"eXtropia bbs_forum.cgi 1.0 Remote Arbitrary Command Execution Vulnerability",2001-01-07,scott,cgi,remote,0 20534,platforms/multiple/dos/20534.txt,"WebMaster ConferenceRoom 1.8 Developer Edition DoS Vulnerability",2001-01-10,"Murat - 2",multiple,dos,0 20535,platforms/linux/local/20535.txt,"ReiserFS 3.5.28 Kernel Oops and Code Execution Vulnerability",2001-01-09,"Marc Lehmann",linux,local,0 20536,platforms/linux/dos/20536.java,"ProFTPD 1.2 SIZE Remote Denial of Service Vulnerability",2000-12-20,JeT-Li,linux,dos,0 20537,platforms/multiple/remote/20537.txt,"Borland/Inprise Interbase 4.0/5.0/6.0 Backdoor Password Vulnerability",2001-01-10,"Frank Schlottmann-Goedde",multiple,remote,0 20538,platforms/php/webapps/20538.txt,"Basilix Webmail 0.9.7 Incorrect File Permissions Vulnerability",2001-01-11,"Tamer Sahin",php,webapps,0 20539,platforms/php/webapps/20539.txt,"MobileCartly 1.0 Remote File Upload Vulnerability",2012-08-15,ICheer_No0M,php,webapps,0 20541,platforms/php/webapps/20541.txt,"MaxForum 1.0.0 - Local File Inclusion",2012-08-15,ahwak2000,php,webapps,0 20542,platforms/windows/local/20542.rb,"globalSCAPE CuteZIP Stack Buffer Overflow",2012-08-15,metasploit,windows,local,0 20543,platforms/windows/local/20543.rb,"Windows Service Trusted Path Privilege Escalation",2012-08-15,metasploit,windows,local,0 20544,platforms/php/webapps/20544.txt,"xt:Commerce <= 3.04 SP2.1 - Time Based Blind SQL Injection",2012-08-15,stoffline.com,php,webapps,0 20545,platforms/windows/webapps/20545.txt,"Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities",2012-08-15,loneferret,windows,webapps,0 20546,platforms/php/webapps/20546.txt,"sphpforum 0.4 - Multiple Vulnerabilities",2012-08-15,loneferret,php,webapps,0 20547,platforms/windows/remote/20547.txt,"IE Time Element Memory Corruption Exploit (MS11-050)",2012-08-16,Ciph3r,windows,remote,0 20549,platforms/php/webapps/20549.py,"Roundcube Webmail 0.8.0 - Stored XSS",2012-08-16,"Shai rod",php,webapps,0 20550,platforms/php/webapps/20550.txt,"ProQuiz 2.0.2 - CSRF Vulnerability",2012-08-16,DaOne,php,webapps,0 20551,platforms/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) Remote Execution",2012-08-16,iJoo,linux,remote,0 20552,platforms/windows/dos/20552.html,"Internet Explorer 4.0,Outlook 2000/5.5 MSHTML.DLL Crash Vulnerability",2001-01-15,"Thor Larholm",windows,dos,0 20553,platforms/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 .WMZ Arbitrary Java Applet Vulnerability",2001-01-15,"Georgi Guninski",windows,remote,0 20554,platforms/linux/local/20554.sh,"SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition Vulnerability (1)",2001-01-13,IhaQueR,linux,local,0 20555,platforms/linux/local/20555.sh,"SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition Vulnerability (2)",2001-01-13,IhaQueR,linux,local,0 20556,platforms/linux/local/20556.c,"Debian Linux 2.2 splitvt Format String Vulnerability",2001-01-16,"Michel Kaempf",linux,local,0 20557,platforms/windows/remote/20557.pl,"Omnicron OmniHTTPD 2.0.7 File Corruption and Command Execution Vulnerability",2001-08-01,"Joe Testa",windows,remote,0 20558,platforms/multiple/dos/20558.txt,"Apache 1.2 Web Server DoS Vulnerability",1997-12-30,"Michal Zalewski",multiple,dos,0 20559,platforms/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 Heap Overflow Vulnerability",2001-01-17,CyRaX,windows,remote,0 20560,platforms/unix/local/20560.c,"SSH 1.2.x Secure-RPC Weak Encrypted Authentication Vulnerability",2001-01-16,"Richard Silverman",unix,local,0 20561,platforms/linux/remote/20561.pl,"Dan Bernstein QMail 1.0 3 RCPT Denial of Service Vulnerability (1)",1997-06-12,"Frank DENIS",linux,remote,0 20562,platforms/linux/remote/20562.c,"Dan Bernstein QMail 1.0 3 RCPT Denial of Service Vulnerability (2)",1997-06-12,"Wietse Venema",linux,remote,0 20563,platforms/unix/remote/20563.txt,"wu-ftpd 2.4.2/2.5 .0/2.6 .0/2.6.1/2.6.2 - FTP Conversion Vulnerability",1999-12-20,suid,unix,remote,0 20564,platforms/windows/dos/20564.txt,"Microsoft Windows NT 4.0 SNMP-WINS DoS Vulnerability",1997-10-07,CRouland,windows,dos,0 20565,platforms/hardware/remote/20565.c,"HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A LCD Display Modification Vulnerability",1997-12-08,sili,hardware,remote,0 20566,platforms/linux/dos/20566.c,"Linux kernel 2.1.89/2.2.x Zero-Length Fragment Vulnerability",1997-12-08,"John McDonald",linux,dos,0 20567,platforms/cgi/remote/20567.txt,"php php/fi 2.0 - Directory Traversal vulnerability",1997-04-16,Shamanski,cgi,remote,0 20568,platforms/sco/remote/20568.txt,"Skunkware 2.0 view-source Directory Traversal Vulnerability",1997-04-16,myst,sco,remote,0 20569,platforms/linux/remote/20569.c,"mICQ 0.4.6 Remote Buffer Overflow Vulnerability",2001-01-17,"tHE rECIdjVO",linux,remote,0 20570,platforms/cgi/remote/20570.txt,"Sambar Server 4.1 beta Admin Access Vulnerability",1998-06-10,"Michiel de Weerd",cgi,remote,0 20571,platforms/windows/remote/20571.txt,"Microsoft Outlook 2000 0/98 0/Express 5.5 Concealed Attachment Vulnerability",2001-01-17,http-equiv,windows,remote,0 20573,platforms/php/webapps/20573.html,"Jaow CMS 2.3 - CSRF Vulnerability",2012-08-17,DaOne,php,webapps,0 20574,platforms/php/webapps/20574.txt,"Social Engine 4.2.5 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,php,webapps,0 20575,platforms/windows/webapps/20575.txt,"ManageEngine OpStor 7.4 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,windows,webapps,0 20576,platforms/php/webapps/20576.txt,"Inferno vBShout <= 2.5.2 SQL Injection",2012-08-17,Luit,php,webapps,0 20578,platforms/php/webapps/20578.pl,"hastymail2 webmail 1.1 rc2 - Stored XSS",2012-08-17,"Shai rod",php,webapps,0 20579,platforms/php/webapps/20579.py,"T-dah Webmail Multiple Stored XSS",2012-08-17,"Shai rod",php,webapps,0 20580,platforms/php/webapps/20580.txt,"webid <= 1.0.4 - Multiple Vulnerabilities",2012-08-17,dun,php,webapps,0 20581,platforms/linux/local/20581.c,"Mysql 3.22.x/3.23.x Local Buffer Overflow Vulnerability",2001-01-18,"Luis Miguel Silva",linux,local,0 20582,platforms/windows/remote/20582.c,"Icecast 1.3.7/1.3.8 print_client() Format String Vulnerability",2001-01-21,CyRaX,windows,remote,0 20583,platforms/cgi/remote/20583.pl,"textcounter.pl 1.2 Arbitrary Command Execution Vulnerability",1998-06-24,"Doru Petrescu",cgi,remote,0 20584,platforms/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal vulnerability",2001-01-22,"SNS Research",windows,remote,0 20585,platforms/windows/local/20585.txt,"localweb2000 1.1 - Directory Traversal vulnerability",2001-01-22,"SNS Research",windows,local,0 20586,platforms/php/webapps/20586.txt,"Phorum 3.0.7 admin.php3 Unverified Administrative Password Change Vulnerability",2000-01-06,"Max Vision",php,webapps,0 20587,platforms/php/webapps/20587.txt,"Phorum 3.0.7 violation.php3 Arbitrary Email Relay Vulnerability",2000-01-01,"Max Vision",php,webapps,0 20588,platforms/php/webapps/20588.txt,"Phorum 3.0.7 auth.php3 Backdoor Vulnerabililty",2000-01-06,"Max Vision",php,webapps,0 20589,platforms/windows/local/20589.c,"eEye Digital Security IRIS 1.0.1 GET Denial of Service Vulnerability",2001-01-21,grazer,windows,local,0 20590,platforms/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 Upgrade BDIR.HTR Vulnerability",1998-12-25,"rain forest puppy",windows,remote,0 20591,platforms/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 'Index' Disclosure Vulnerability",2001-01-24,"Security Research Team",multiple,remote,0 20592,platforms/jsp/remote/20592.txt,"Oracle 8.1.7 JSP/JSPSQL Remote File Reading Vulnerability",2000-01-22,"Georgi Guninski",jsp,remote,0 20593,platforms/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x ipfw Filtering Evasion Vulnerability",2001-01-23,"Aragon Gouveia",freebsd,remote,0 20594,platforms/unix/remote/20594.txt,"Wu-Ftpd 2.4.2/2.5/2.6 Debug Mode Client Hostname Format String Vulnerability",2001-01-23,"Wu-ftpd team",unix,remote,0 20595,platforms/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5,Apache httpd 0.8.11/0.8.14 ScriptAlias Source Retrieval Vulnerability",1999-09-25,Anonymous,multiple,remote,0 20596,platforms/windows/dos/20596.c,"Microsoft Windows NT 4.0 Networking Mutex DoS Vulnerability",2001-01-24,"Arne Vidstrom",windows,dos,0 20597,platforms/linux/remote/20597.txt,"Majordomo 1.89/1.90 lists Command Execution Vulnerability",1994-06-06,"Razvan Dragomirescu",linux,remote,0 20598,platforms/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQLi Vulnerability",2012-08-17,loneferret,php,webapps,0 20599,platforms/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT Remote root Vulnerability",1994-02-24,CIAC,unix,remote,0 20600,platforms/windows/remote/20600.c,"SmartMax MailMax 1.0 SMTP Buffer Overflow Vulnerability",1999-02-13,_mcp_,windows,remote,0 20601,platforms/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal vulnerability",2001-01-28,"MC GaN",multiple,remote,0 20602,platforms/solaris/remote/20602.c,"Solaris x86 2.4/2.5 nlps_server Buffer Overflow Vulnerability",1998-04-01,"Last Stage of Delirium",solaris,remote,0 20603,platforms/solaris/local/20603.c,"Solaris 7/8 ximp40 Library Buffer Overflow Vulnerability",2001-01-31,UNYUN,solaris,local,0 20604,platforms/linux/local/20604.sh,"Debian 2.2,S.u.S.E 6.3/6.4/7.0 man -l Format String Vulnerability",2001-01-31,IhaQueR,linux,local,0 20605,platforms/windows/remote/20605.cpp,"Apple Quicktime plugin - Windows 4.1.2 (Japanese) Remote Overflow Vulnerability",2012-08-18,UNYUN,windows,remote,0 20606,platforms/cgi/remote/20606.pl,"qDecoder 4.x/5.x Remote Buffer Overflow Vulnerability",2000-03-26,"Jin Ho You",cgi,remote,0 20607,platforms/windows/remote/20607.txt,"goahead webserver 2.0/2.1 - Directory Traversal vulnerability",2001-02-02,"Sergey Nenashev",windows,remote,0 20608,platforms/windows/remote/20608.txt,"guido frassetto sedum http server 2.0 - Directory Traversal vulnerability",2001-02-04,"Joe Testa",windows,remote,0 20609,platforms/cgi/remote/20609.txt,"Heat-On HSWeb Web Server 2.0 Path Disclosure Vulnerability",2001-02-04,"Joe Testa",cgi,remote,0 20610,platforms/multiple/dos/20610.txt,"Allaire JRun 3.0 Servlet DoS Vulnerability",2000-10-31,"Allaire Security",multiple,dos,0 20611,platforms/cgi/remote/20611.txt,"anaconda foundation 1.4-1.9 - Directory Traversal vulnerability",2000-10-13,pestilence,cgi,remote,0 20612,platforms/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal vulnerability",2001-02-05,joetesta,windows,remote,0 20613,platforms/windows/dos/20613.txt,"Microsoft Windows 98/2000 UDP Socket DoS Vulnerability",2001-02-06,"Georgi Guninski",windows,dos,0 20614,platforms/windows/remote/20614.txt,"aolserver 3.2 win32 - Directory Traversal vulnerability",2001-02-06,joetesta,windows,remote,0 20615,platforms/unix/remote/20615.txt,"SSH 1.2.30 Daemon Logging Failure Vulnerability",2001-02-05,"Jose Nazario",unix,remote,0 20616,platforms/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal vulnerability",2001-02-07,joetesta,windows,remote,0 20617,platforms/unix/remote/20617.c,"SSH 1.2.x CRC-32 Compensation Attack Detector Vulnerability",2001-02-08,"Michal Zalewski",unix,remote,0 20618,platforms/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote,0 20619,platforms/linux/remote/20619.c,"Linuxconf 1.1.6 r10 Remote Buffer Overflow Vulnerablity",1999-12-21,R00T-X,linux,remote,0 20620,platforms/sco/remote/20620.c,"SCO UNIX 5 calserver Remote Buffer Overflow Vulnerability",1998-12-29,"Leshka Zakharoff",sco,remote,0 20621,platforms/unix/local/20621.txt,"Micro Focus Cobol 4.1 Arbitrary Command Execution Vulnerability",2001-02-12,"Dixie Flatline",unix,local,0 20622,platforms/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer Remote Arbitrary Commands Vulnerability",2001-02-01,isno,linux,remote,0 20623,platforms/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal vulnerability",2001-02-12,slipy,cgi,remote,0 20624,platforms/windows/remote/20624.rb,"Adobe Flash Player 11.3 Font Parsing Code Execution",2012-08-20,metasploit,windows,remote,0 20625,platforms/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 File Disclosure Vulnerability",2001-02-12,cuctema,multiple,remote,0 20626,platforms/linux/local/20626.c,"Linux sysctl() Kernel 2.2.x Memory Reading Vulnerability",2001-02-09,"Chris Evans",linux,local,0 20627,platforms/php/webapps/20627.py,"IlohaMail Webmail Stored XSS",2012-08-18,"Shai rod",php,webapps,0 20628,platforms/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal vulnerability",2001-02-12,cuctema,windows,remote,0 20629,platforms/cgi/remote/20629.txt,"Way-Board 2.0 File Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20630,platforms/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 File Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20631,platforms/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,cgi,remote,0 20632,platforms/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 pals-cgi Arbitrary Command Execution",2001-02-02,cuctema,cgi,remote,0 20633,platforms/cgi/remote/20633.txt,"Brightstation Muscat 1.0 Root Path Disclosure Vulnerability",2001-02-12,cuctema,cgi,remote,0 20634,platforms/windows/dos/20634.txt,"John Roy Pi3Web 1.0.1 Buffer Overflow Vulnerability",2001-02-15,joetesta,windows,dos,0 20635,platforms/multiple/remote/20635.txt,"caucho technology resin 1.2 - Directory Traversal vulnerability",2001-02-16,joetesta,multiple,remote,0 20636,platforms/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal vulnerability",2001-02-16,slipy,linux,remote,0 20637,platforms/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal vulnerability",2001-02-16,slipy,windows,remote,0 20638,platforms/multiple/remote/20638.txt,"Bajie Webserver 0.78/0.90 Remote Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20639,platforms/multiple/remote/20639.txt,"Bajie 0.78 Arbitrary Shell Command Execution Vulnerability",2001-02-15,joetesta,multiple,remote,0 20640,platforms/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 Path Disclosure Vulnerability",2001-02-20,"SNS Research",windows,remote,0 20641,platforms/windows/dos/20641.txt,"Working Resources BadBlue 1.2.7 DoS Vulnerability",2001-02-20,"SNS Research",windows,dos,0 20642,platforms/cgi/remote/20642.pl,"Adcycle 0.77/0.78 AdLibrary.pm Session Access Vulnerability",2001-02-19,"Neil K",cgi,remote,0 20643,platforms/windows/webapps/20643.txt,"ManageEngine OpUtils 6.0 - Stored XSS",2012-08-18,loneferret,windows,webapps,7080 20644,platforms/hardware/dos/20644.c,"Marconi ASX-1000 Administration Denial Of Service Vulnerability",2001-02-19,"J.K. Garvey",hardware,dos,0 20645,platforms/linux/local/20645.c,"Elm 2.5.3 Alternative-Folder Buffer Overflow Vulnerability",2001-02-13,_kiss_,linux,local,0 20646,platforms/unix/remote/20646.c,"LICQ 0.85/1.0.1/1.0.2 Remote Buffer Overflow Vulnerability",2000-12-26,"Stan Bubrouski",unix,remote,0 20647,platforms/windows/remote/20647.c,"Atrium Software Mercur Mail Server 3.3 EXPN Buffer Overflow Vulnerability",2001-02-23,"Martin Rakhmanoff",windows,remote,0 20648,platforms/solaris/remote/20648.c,"Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability",2001-03-15,"Last Stage of Delirium",solaris,remote,0 20649,platforms/solaris/remote/20649.pm,"Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability (msf)",2001-03-15,vlad902,solaris,remote,0 20650,platforms/windows/dos/20650.txt,"Sapio WebReflex 1.55 GET Denial Of Service Vulnerability",2001-02-27,slipy,windows,dos,0 20651,platforms/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal vulnerability",2001-02-28,joetesta,windows,local,0 20652,platforms/hardware/remote/20652.txt,"Cisco IOS 11.x/12.0 ILMI SNMP Community String Vulnerability",2001-02-27,pask,hardware,remote,0 20653,platforms/windows/remote/20653.txt,"SunFTP 1.0 Build 9 Unauthorized File Access Vulnerability",2001-03-02,se00020,windows,remote,0 20654,platforms/hardware/remote/20654.pl,"APC WEB/SNMP Management Card (9606) Firmware 3.0 Telnet Administration DoS",2001-02-26,altomo,hardware,remote,0 20655,platforms/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 DoS Vulnerability",2001-02-27,slipy,windows,dos,0 20656,platforms/windows/remote/20656.txt,"Robin Twombly A1 HTTP Server 1.0 Denial of Service Vulnerability",2001-02-27,slipy,windows,remote,0 20657,platforms/windows/remote/20657.txt,"robin twombly a1 http server 1.0 - Directory Traversal vulnerability",2001-02-27,slipy,windows,remote,0 20658,platforms/unix/local/20658.txt,"Joe Text Editor 2.8 .joerc Arbitrary Command Execution Vulnerability",2001-02-28,"Wkit Security",unix,local,0 20659,platforms/multiple/remote/20659.txt,"Netwin SurgeFTP 1.0 b Malformed Request Denial of Service Vulnerability",2001-03-01,"the Strumpf Noir Society",multiple,remote,0 20660,platforms/unix/remote/20660.txt,"KICQ 1.0 Remote Arbitrary Command Execution Vulnerability",2001-02-14,"Marc Roessler",unix,remote,0 20661,platforms/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal vulnerability",2001-03-06,se00020,windows,remote,0 20662,platforms/windows/dos/20662.txt,"WhitSoft SlimServe HTTPD 1.1 Get Denial of Service Vulnerability",2001-02-28,joetesta,windows,dos,0 20663,platforms/windows/remote/20663.txt,"whitsoft slimserve ftpd 1.0/2.0 - Directory Traversal vulnerability",2001-02-28,joetesta,windows,remote,0 20664,platforms/windows/dos/20664.pl,"Microsoft IIS 5.0 WebDAV Denial of Service Vulnerability",2001-03-08,"Georgi Guninski",windows,dos,0 20665,platforms/php/webapps/20665.txt,"T-dah Webmail CSRF & Stored XSS",2012-08-20,"Yakir Wizman",php,webapps,0 20666,platforms/php/webapps/20666.html,"ClipBucket 2.5 CSRF Vulnerability",2012-08-20,DaOne,php,webapps,0 20667,platforms/hardware/webapps/20667.txt,"Alpha Networks ADSL2/2+ Wireless Router ASL-26555 Password Disclosure",2012-08-20,"Alberto Ortega",hardware,webapps,0 20668,platforms/java/webapps/20668.py,"hupa webmail 0.0.2 - Stored XSS",2012-08-20,"Shai rod",java,webapps,0 20669,platforms/php/webapps/20669.py,"GWebmail 0.7.3 XSS & LFI RCE Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 20671,platforms/php/webapps/20671.html,"PG Portal Pro CSRF Vulnerability",2012-08-20,Noxious,php,webapps,0 20672,platforms/php/webapps/20672.py,"Hivemail Webmail Multiple Stored XSS Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 (index.php id parameter) SQL Injection",2012-08-20,DaOne,php,webapps,0 20675,platforms/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Stored XSS",2012-08-20,"Shai rod",php,webapps,0 20676,platforms/windows/remote/20676.rb,"Sysax Multi-Server 5.64 Create Folder Buffer Overflow",2012-08-20,"Matt Andreko",windows,remote,0 20677,platforms/windows/webapps/20677.txt,"IOServer ""Root Directory"" Trailing Backslash Multiple Vulnerabilities",2012-08-20,hinge,windows,webapps,0 20678,platforms/unix/local/20678.c,"Rob Malda ASCDC 0.3 Buffer Overflow Vulnerability (1)",2001-03-08,Anonymous,unix,local,0 20679,platforms/unix/local/20679.c,"Rob Malda ASCDC 0.3 Buffer Overflow Vulnerability (2)",2001-03-08,"the itch",unix,local,0 20680,platforms/windows/remote/20680.html,"Microsoft IE 5.0.1/5.5/6.0 Telnet Client File Overwrite Vulnerability",2001-03-09,"Oliver Friedrichs",windows,remote,0 20681,platforms/windows/dos/20681.c,"Baltimore Technologies WEBsweeper 4.0 DoS Vulnerability",2001-01-22,honoriak,windows,dos,0 20682,platforms/windows/remote/20682.txt,"Michael Lamont Savant Web Server 3.0 DoS Vulnerability",2001-03-09,Phiber,windows,remote,0 20683,platforms/cgi/remote/20683.txt,"Ikonboard 2.1.7 b Remote File Disclosure Vulnerability",2001-03-11,"Martin J. Muench",cgi,remote,0 20684,platforms/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip Buffer Overflow Vulnerability",2001-03-27,"Pablo Sor",solaris,local,0 20685,platforms/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 WebSphere Weak Password Vulnerability",2001-03-07,"Rudi Carell",multiple,remote,0 20686,platforms/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 Remote File Viewing Vulnerability",2001-03-09,Cgisecurity,cgi,remote,0 20687,platforms/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 Directory Disclosure Vulnerability",2001-03-16,"Roberto Moreno",windows,remote,0 20688,platforms/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 'Use Microsoft Viewer' Code Execution Vulnerability",2001-03-18,http-equiv,windows,remote,0 20689,platforms/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 s.cgi Buffer Overflow Vulnerability",2001-03-19,teleh0r,cgi,remote,0 20690,platforms/linux/remote/20690.sh,"wu-ftpd 2.4/2.5/2.6,Trolltech ftpd 1.2,ProFTPD 1.2,BeroFTPD 1.3.4 FTP glob Expansion Vulnerability",2001-03-15,"Frank DENIS",linux,remote,0 20691,platforms/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 mount Buffer Overflow Vulnerability",2001-03-13,"Frank DENIS",linux,local,0 20692,platforms/multiple/remote/20692.pl,"Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (1)",2001-06-13,rfp,multiple,remote,0 20693,platforms/multiple/remote/20693.c,"Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (2)",2002-02-21,st0ic,multiple,remote,0 20694,platforms/multiple/remote/20694.pl,"Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (3)",2001-06-13,farm9,multiple,remote,0 20695,platforms/multiple/remote/20695.pl,"Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (4)",2001-06-13,farm9,multiple,remote,0 20696,platforms/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x IMAP DoS Vulnerability",2001-03-23,nitr0s,windows,dos,0 20697,platforms/unix/local/20697.c,"DG/UX 4.20 lpsched Long Error Message Buffer Overflow Vulnerability",2001-03-19,"Luciano Rocha",unix,local,0 20702,platforms/windows/remote/20702.rb,"Sysax Multi Server 5.64 Create Folder Buffer Overflow",2012-08-21,metasploit,windows,remote,0 20703,platforms/php/webapps/20703.txt,"XODA Document Management System 0.4.5 - XSS & Arbitrary File Upload",2012-08-21,"Shai rod",php,webapps,0 20704,platforms/php/webapps/20704.txt,"Clipbucket 2.5 - Directory Traversal",2012-08-21,loneferret,php,webapps,0 20705,platforms/multiple/dos/20705.py,"sap netweaver dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities",2012-08-21,"Core Security",multiple,dos,0 20706,platforms/linux/webapps/20706.rb,"Symantec Web Gateway <= 5.0.3.18 Arbitrary Password Change (MSF)",2012-08-21,Kc57,linux,webapps,0 20707,platforms/linux/webapps/20707.py,"Symantec Web Gateway <= 5.0.3.18 Arbitrary Password Change",2012-08-21,Kc57,linux,webapps,0 20708,platforms/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQLi Vulnerability",2012-08-21,loneferret,php,webapps,0 20709,platforms/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Password Change CSRF",2012-08-22,"Shai rod",php,webapps,0 20710,platforms/php/webapps/20710.html,"VamCart 0.9 - CSRF Vulnerability",2012-08-22,DaOne,php,webapps,0 20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance learn-msg.cgi Command Injection",2012-08-22,metasploit,cgi,webapps,0 20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 Arbitrary PHP File Upload Vulnerability",2012-08-22,metasploit,php,webapps,0 20714,platforms/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal vulnerability",2001-03-27,"UkR hacking team",cgi,remote,0 20715,platforms/solaris/local/20715.txt,"Junsoft JSparm 4.0 Logging Output File Vulnerability",2001-03-23,KimYongJun,solaris,local,0 20716,platforms/windows/remote/20716.txt,"apache tomcat 3.0 - Directory Traversal vulnerability",2001-03-28,lovehacker,windows,remote,0 20717,platforms/windows/remote/20717.txt,"elron im anti-virus 3.0.3 - Directory Traversal vulnerability",2001-03-23,"Erik Tayler",windows,remote,0 20718,platforms/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 Root Operation Symbolic Link File Overwriting Vulnerability",2001-03-18,lesha,unix,local,0 20719,platforms/multiple/remote/20719.txt,"Tomcat 3.2.1/4.0,Weblogic Server 5.1 URL JSP Request Source Code Disclosure Vulnerability",2001-03-28,"Sverre H. Huseby",multiple,remote,0 20720,platforms/linux/local/20720.c,"Linux kernel <= 2.2.18 ptrace/execve Race Condition Vulnerability (1)",2001-03-27,"Wojciech Purczynski",linux,local,0 20721,platforms/linux/local/20721.c,"Linux kernel <= 2.2.18 ptrace/execve Race Condition Vulnerability (2)",2001-03-27,"Wojciech Purczynski",linux,local,0 20722,platforms/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 JavaBean Disclosure Vulnerability",2001-04-03,lovehacker,multiple,remote,0 20723,platforms/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 User Credentials Disclosure Vulnerability",2001-04-03,"Rob Beck",windows,remote,0 20724,platforms/hp-ux/local/20724.txt,"Shareplex 2.1.3 .9/2.2.2 beta Arbitary Local File Disclosure Vulnerability",2001-03-30,"Dixie Flatline",hp-ux,local,0 20725,platforms/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x Remote Arbitrary Commands Vulnerability",2001-04-02,"UkR hacking team",cgi,remote,0 20726,platforms/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 File Existence Disclosure Vulnerability",2001-04-03,"Rob Beck",windows,remote,0 20727,platforms/linux/remote/20727.c,"Ntpd Remote Buffer Overflow Vulnerability",2001-04-04,"babcia padlina ltd",linux,remote,0 20728,platforms/windows/remote/20728.txt,"602Pro Lan Suite 2000a Long HTTP Request Denial of Service Vulnerability",2001-04-05,nitr0s,windows,remote,0 20729,platforms/php/webapps/20729.txt,"PHP Nuke 1.0/2.5/3.0/4.x Remote Ad Banner URL Change Vulnerability",2001-04-02,"Juan Diego",php,webapps,0 20730,platforms/unix/remote/20730.c,"IPFilter 3.x Fragment Rule Bypass Vulnerability",2001-04-09,"Thomas Lopatic",unix,remote,0 20731,platforms/bsd/remote/20731.c,"FreeBSD 2.2-4.2,NetBSD 1.2-4.5,OpenBSD 2.x ftpd glob() Buffer Overflow",2001-04-14,"fish stiqz",bsd,remote,0 20732,platforms/freebsd/remote/20732.pl,"freebsd 4.2-stable ftpd glob() Buffer Overflow Vulnerabilities",2001-04-16,"Elias Levy",freebsd,remote,0 20733,platforms/openbsd/remote/20733.c,"OpenBSD 2.x-2.8 ftpd glob() Buffer Overflow",2001-04-16,"Elias Levy",openbsd,remote,0 20734,platforms/hardware/remote/20734.sh,"Cisco PIX 4.x/5.x TACACS+ Denial of Service Vulnerability",2001-04-06,"Claudiu Calomfirescu",hardware,remote,0 20735,platforms/sco/dos/20735.txt,"SCO OpenServer 5.0.6 lpadmin Buffer Overflow Vulnerability",2001-03-27,"Secure Network Operations",sco,dos,0 20736,platforms/sco/dos/20736.txt,"SCO Open Server 5.0.6 lpforms Buffer Overflow Vulnerability",2001-03-27,"Secure Network Operations",sco,dos,0 20737,platforms/sco/dos/20737.txt,"SCO Open Server 5.0.6 lpshut Buffer Overflow Vulnerability",2001-03-27,"Secure Network Operations",sco,dos,0 20738,platforms/multiple/remote/20738.txt,"PGP 5.x/6.x/7.0 ASCII Armor Parser Arbitrary File Creation Vulnerability",2001-04-09,"Chris Anley",multiple,remote,0 20739,platforms/sco/dos/20739.txt,"SCO Open Server 5.0.6 lpusers Buffer Overflow Vulnerability",2001-03-27,"Secure Network Operations",sco,dos,0 20740,platforms/solaris/local/20740.c,"Solaris 7/8 kcms_configure Command-Line Buffer Overflow Vulnerability (1)",2001-04-09,"Riley Hassell",solaris,local,0 20741,platforms/solaris/local/20741.c,"Solaris 7/8 kcms_configure Command-Line Buffer Overflow Vulnerability (2)",2001-04-09,"Adam Slattery",solaris,local,0 20742,platforms/sco/dos/20742.txt,"SCO Open Server 5.0.6 recon Buffer Overflow Vulnerability",2001-03-27,"Secure Network Operations",sco,dos,0 20743,platforms/solaris/local/20743.c,"Solaris 2.x/7.0/8 Xsun HOME Buffer Overflow Vulnerability",2001-04-10,"Riley Hassell",solaris,local,0 20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 Arbitrary Code Execution Vulnerability",2001-04-10,Kanedaaa,cgi,remote,0 20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 IN.FTPD CWD Username Enumeration Vulnerability",2001-04-11,"Johnny Cyberpunk",solaris,remote,0 20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 Limited Password-Space Vulnerability",2001-04-10,"Thomas Roessler",palm_os,local,0 20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8 .2 ndwfn4.so buffer overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0 20748,platforms/linux/remote/20748.pl,"cfingerd 1.4 Format String Vulnerability (1)",2001-04-11,Lez,linux,remote,0 20749,platforms/linux/remote/20749.c,"cfingerd 1.4 Format String Vulnerability (2)",2001-04-16,venomous,linux,remote,0 20750,platforms/linux/dos/20750.txt,"Trend Micro Interscan Viruswall (Linux) 3.0.1 Multiple Program Buffer Overflow",2001-04-13,"eeye security",linux,dos,0 20751,platforms/solaris/local/20751.txt,"Solaris 7.0/8 IPCS Timezone Buffer Overflow Vulnerability",2001-04-12,"Riley Hassell",solaris,local,0 20752,platforms/cgi/remote/20752.txt,"NCM Content Management System content.pl Input Validation Vulnerability",2001-04-13,"RA-Soft Security",cgi,remote,0 20753,platforms/cgi/remote/20753.txt,"IBM Websphere/Net.Commerce 3 CGI-BIN Macro Denial of Service Vulnerability",2001-04-13,"ET LoWNOISE",cgi,remote,0 20758,platforms/windows/remote/20758.c,"Vice City Multiplayer Server 0.3z R2 Remote Code Execution",2012-08-23,Sasuke78200,windows,remote,0 20759,platforms/php/webapps/20759.txt,"letodms 3.3.6 - Multiple Vulnerabilities",2012-08-23,"Shai rod",php,webapps,0 20760,platforms/php/webapps/20760.txt,"op5 Monitoring 5.4.2 - (VM Applicance) Multiple Vulnerabilities",2012-08-23,loneferret,php,webapps,0 20761,platforms/php/webapps/20761.txt,"Ad Manager Pro v. 4 LFI",2012-08-23,CorryL,php,webapps,0 20762,platforms/php/webapps/20762.php,"webpa <= 1.1.0.1 - Multiple Vulnerabilities",2012-08-24,dun,php,webapps,0 20763,platforms/windows/dos/20763.c,"Microsoft ISA Server 2000 Web Proxy DoS Vulnerability",2001-04-16,"SecureXpert Labs",windows,dos,0 20764,platforms/solaris/remote/20764.txt,"Solaris 2.6 FTP Core Dump Shadow Password Recovery Vulnerability",2001-04-17,warning3,solaris,remote,0 20765,platforms/linux/remote/20765.pl,"Linux kernel 2.4 IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion",2001-04-16,"Cristiano Lincoln Mattos",linux,remote,0 20766,platforms/unix/local/20766.c,"SGI IRIX 6.5,Solaris 7.0/8 CDE dtsession Buffer Overflow Vulnerability",2001-04-11,"Last Stage of Delirium",unix,local,0 20767,platforms/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow Vulnerability (1)",1999-12-01,"Last Stage of Delirium",solaris,local,0 20768,platforms/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow Vulnerability (2)",1999-12-01,"Last Stage of Delirium",solaris,local,0 20769,platforms/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 ppd -T Race Condition Vulnerability",2001-04-14,"Ruiz Garcia",unix,local,0 20770,platforms/windows/dos/20770.txt,"GoAhead Software GoAhead Webserver (Windows) 2.1 Denial of Service",2001-04-17,nemesystm,windows,dos,0 20771,platforms/windows/dos/20771.txt,"Simpleserver WWW 1.0.x AUX Directory Denial of Service Vulnerability",2001-04-17,nemesystm,windows,dos,0 20772,platforms/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 mailx -F Buffer Overflow Vulnerability (1)",2001-04-01,"Pablo Sor",solaris,local,0 20773,platforms/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 mailx -F Buffer Overflow Vulnerability (2)",2001-04-15,"Pablo Sor",solaris,local,0 20774,platforms/windows/remote/20774.txt,"MS Internet Explorer 5.5 CLSID File Execution Vulnerability",2001-04-17,"Georgi Guninski",windows,remote,0 20775,platforms/windows/remote/20775.txt,"Netscape SmartDownload 1.3 Buffer Overflow Vulnerability",2001-04-13,"Craig Davison",windows,remote,0 20776,platforms/linux/local/20776.c,"Samba 2.0.x Insecure TMP file Symbolic Link Vulnerability",2001-04-17,"Gabriel Maggiotti",linux,local,0 20777,platforms/linux/local/20777.c,"ISC INN 2.x Command-Line Buffer Overflow Vulnerability (1)",2001-04-18,"Enrique A.",linux,local,0 20778,platforms/linux/local/20778.sh,"ISC INN 2.x Command-Line Buffer Overflow Vulnerability (2)",2001-04-18,"Enrique A.",linux,local,0 20779,platforms/windows/dos/20779.pl,"Oracle 8 Server 'TNSLSNR80.EXE' DoS Vulnerability",2001-04-18,r0ot@runbox.com,windows,dos,0 20780,platforms/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 websyncd remote Buffer Overflow Vulnerability",2001-04-17,"Enrique A.",cgi,remote,0 20781,platforms/linux/local/20781.txt,"SUSE 7.0 KFM Insecure TMP File Creation Vulnerability",2001-04-18,"Paul Starzetz",linux,local,0 20782,platforms/windows/remote/20782.eml,"Microsoft IE 5.0/5.5 and OE 5.5 XML Stylesheets Active Scripting Vulnerability",2001-04-20,"Georgi Guninski",windows,remote,0 20783,platforms/windows/remote/20783.txt,"Rit Research Labs ""The Bat!"" 1.x Missing Linefeeds DoS Vulnerability",2001-04-18,3APA3A,windows,remote,0 20784,platforms/windows/dos/20784.cpp,"WireShark 1.8.2 & 1.6.0 Buffer Overflow 0day PoC",2012-08-24,X-h4ck,windows,dos,0 20785,platforms/php/webapps/20785.txt,"Ad Manager Pro Multiple Vulnerabilities",2012-08-24,"Yakir Wizman",php,webapps,0 20787,platforms/php/webapps/20787.txt,"Text Exchange Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 20788,platforms/php/webapps/20788.txt,"AB Banner Exchange (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 20789,platforms/php/webapps/20789.txt,"Easy Banner Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0 20790,platforms/php/webapps/20790.py,"businesswiki 2.5rc3 - Stored XSS & arbitrary file upload",2012-08-24,"Shai rod",php,webapps,0 20791,platforms/unix/remote/20791.php,"Netscape Navigator 4.0.8 'about:' Domain Information Disclosure Vulnerability",2001-04-09,"Florian Wesch",unix,remote,0 20792,platforms/multiple/dos/20792.txt,"Mercury/NLM 1.4 Buffer Overflow Vulnerability",2001-04-21,"Przemyslaw Frasunek",multiple,dos,0 20793,platforms/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 Relative Path Webroot Escaping Vulnerability",2001-04-23,joetesta,windows,remote,0 20794,platforms/windows/remote/20794.c,"WFTPD 3.0 'RETR' and 'CWD' Buffer Overflow Vulnerability",2001-04-22,"Len Budney",windows,remote,0 20795,platforms/linux/local/20795.sh,"Sendfile 1.x/2.1 Local Privileged Arbitrary Command Execution Vulnerability",2001-04-24,psheep,linux,local,0 20796,platforms/linux/remote/20796.rb,"Zabbix Server Arbitrary Command Execution",2012-08-27,metasploit,linux,remote,0 20797,platforms/multiple/remote/20797.txt,"Perl Web Server 0.x Path Traversal Vulnerability",2001-04-24,neme-dhc,multiple,remote,0 20798,platforms/linux/local/20798.sh,"Sendfile 1.x/2.1 Forced Privilege Lowering Failure Vulnerability",2001-04-24,"Cade Cairns",linux,local,0 20799,platforms/cgi/remote/20799.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (1)",2000-01-11,"Synnergy Networks",cgi,remote,0 20800,platforms/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (2)",2000-01-11,missnglnk,cgi,remote,0 20801,platforms/cgi/remote/20801.c,"PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (3)",2000-01-20,ytcracker,cgi,remote,0 20802,platforms/windows/remote/20802.c,"Microsoft IIS 2.0/3.0 Long URL Denial of Service Vulnerability",1997-06-21,"Andrea Arcangeli",windows,remote,0 20803,platforms/windows/remote/20803.txt,"raidenftpd 2.1 - Directory Traversal vulnerability",2001-04-25,joetesta,windows,remote,0 20804,platforms/irix/local/20804.c,"IRIX 5.3/6.x 'netprint' Arbitrary Shared Library Usage Vulnerability",2001-04-26,V9,irix,local,0 20805,platforms/irix/remote/20805.c,"SGI IRIX 3/4/5/6,OpenLinux 1.0/1.1 routed traceon Vulnerability",1998-10-21,Rootshell,irix,remote,0 20806,platforms/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 Network Printer Administration Interface Vulnerability",2001-04-25,Ltlw0lf,hardware,remote,0 20807,platforms/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal vulnerability",2001-04-27,joetesta,multiple,remote,0 20808,platforms/cgi/remote/20808.txt,"PerlCal 2.x Directory Traversal Vulnerability",2001-04-27,ThePike,cgi,remote,0 20809,platforms/cgi/remote/20809.html,"Excite for Web Servers 1.1 Administrative Password Vulnerability",1998-11-30,"Michael Gerdts",cgi,remote,0 20810,platforms/multiple/remote/20810.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (1)",1997-11-20,m3lt,multiple,remote,0 20811,platforms/multiple/remote/20811.cpp,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (2)",1997-11-20,"Konrad Malewski",multiple,remote,0 20812,platforms/windows/remote/20812.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (3)",1997-11-20,m3lt,windows,remote,0 20813,platforms/multiple/remote/20813.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (4)",1997-11-20,MondoMan,multiple,remote,0 20814,platforms/windows/remote/20814.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (5)",1997-11-20,"Dejan Levaja",windows,remote,0 20815,platforms/windows/remote/20815.pl,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (1)",2001-05-01,storm,windows,remote,0 20816,platforms/windows/remote/20816.c,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (2)",2001-05-01,"dark spyrit",windows,remote,0 20817,platforms/windows/remote/20817.c,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (3)",2005-02-02,styx,windows,remote,0 20818,platforms/windows/remote/20818.txt,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (4)",2001-05-01,"Cyrus The Great",windows,remote,0 20819,platforms/windows/remote/20819.txt,"BRS WebWeaver 0.x FTP Root Path Disclosure Vulnerability",2001-04-28,joetesta,windows,remote,0 20820,platforms/windows/remote/20820.c,"Nullsoft Winamp 2.x AIP Buffer Overflow Vulnerability",2001-04-29,byterage,windows,remote,0 20821,platforms/hardware/dos/20821.txt,"Cisco HSRP Denial of Service Vulnerability",2001-05-03,bashis,hardware,dos,0 20822,platforms/linux/local/20822.sh,"Vixie Cron crontab 3.0 Privilege Lowering Failure Vulnerability (1)",2001-05-07,"Sebastian Krahmer",linux,local,0 20823,platforms/linux/local/20823.sh,"Vixie Cron crontab 3.0 Privilege Lowering Failure Vulnerability (2)",2001-07-05,cairnsc,linux,local,0 20824,platforms/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 (5.2)XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,hardware,dos,0 20825,platforms/windows/remote/20825.txt,"michael lamont savant http server 2.1 - Directory Traversal vulnerability",2001-02-17,"Tom Tom",windows,remote,0 20826,platforms/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x Server Directory Traversal Vulnerability",2001-05-07,neme-dhc,windows,remote,0 20827,platforms/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 Denial of Service Vulnerability",2001-05-07,neme-dhc,multiple,dos,0 20828,platforms/windows/dos/20828.txt,"SpyNet 6.5 Chat Server Multiple Connection Denial Of Service Vulnerability",2001-05-07,nemesystm,windows,dos,0 20829,platforms/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 Hex Encoded Directory Traversal Vulnerability",2001-05-07,neme-dhc,windows,remote,0 20830,platforms/windows/remote/20830.txt,"T. Hauck Jana Server 1.45/1.46/2.0 MS-DOS Device Name DoS Vulnerability",2001-05-07,neme-dhc,windows,remote,0 20831,platforms/cgi/remote/20831.txt,"Drummond Miles A1Stats 1.0 a1disp2.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 20832,platforms/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 a1disp3.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 20833,platforms/cgi/remote/20833.txt,"Drummond Miles A1Stats 1.0 a1disp4.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 20834,platforms/windows/dos/20834.txt,"ElectroSoft ElectroComm 1.0/2.0 Denial of Service Vulnerability",2001-05-07,nemesystm,windows,dos,0 20835,platforms/windows/remote/20835.c,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (1)",2001-05-15,"Filip Maertens",windows,remote,0 20836,platforms/windows/remote/20836.c,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,windows,remote,0 20837,platforms/windows/remote/20837.pl,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",windows,remote,0 20838,platforms/windows/remote/20838.c,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (4)",2001-05-15,MovAX,windows,remote,0 20839,platforms/windows/remote/20839.sh,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",windows,remote,0 20840,platforms/windows/remote/20840.txt,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,windows,remote,0 20841,platforms/windows/remote/20841.txt,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",windows,remote,0 20842,platforms/windows/remote/20842.txt,"MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,windows,remote,0 20843,platforms/linux/local/20843.txt,"Immunix OS 6.2/7.0,Redhat 5.2/6.2/7.0,S.u.S.E 6.x/7.0/7.1 Man -S Heap Overflow",2001-05-13,"zenith parsec",linux,local,0 20844,platforms/osx/dos/20844.txt,"Apple Personal Web Sharing 1.1/1.5/1.5.5 Remote DoS Vulnerability",2001-05-10,"Jass Seljamaa",osx,dos,0 20845,platforms/osx/remote/20845.txt,"Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev Remote DoS",2001-05-15,"Jass Seljamaa",osx,remote,0 20846,platforms/windows/dos/20846.pl,"Microsoft IIS 4.0/5.0 FTP Denial of Service Vulnerability",2000-05-14,"Nelson Bunker",windows,dos,0 20847,platforms/hardware/dos/20847.c,"3Com OfficeConnect DSL Router 812 1.1.7/840 1.1.7 HTTP Port Router DoS",2001-09-21,Sniffer,hardware,dos,0 20848,platforms/php/webapps/20848.txt,"PHPSlash 0.5.3 2/0.6.1 URL Block Arbitrary File Disclosure Vulnerability",2001-04-15,"tobozo tagada",php,webapps,0 20849,platforms/cgi/remote/20849.pl,"DCForum 6.0 Remote Admin Privilege Compromise Vulnerability",2001-05-08,"Franklin DeMatto",cgi,remote,0 20850,platforms/windows/remote/20850.txt,"Pacific Software Carello 1.2.1 Shopping Cart Command Execution Vulnerability",2001-05-14,"Peter Gründl",windows,remote,0 20851,platforms/sco/local/20851.txt,"SCO OpenServer 5.0.x StartX Weak XHost Permissions Vulnerability",2001-05-07,"Richard Johnson",sco,local,0 20852,platforms/multiple/dos/20852.pl,"iPlanet 4.1 Web Publisher Remote Buffer Overflow Vulnerability (1)",2001-05-15,"Santi Claus",multiple,dos,0 20853,platforms/multiple/dos/20853.php,"iPlanet 4.1 Web Publisher Remote Buffer Overflow Vulnerability (2)",2001-05-15,"Gabriel Maggiotti",multiple,dos,0 20854,platforms/windows/dos/20854.txt,"IIS 5.0 WebDav Lock Method Memory Leak DoS Vulnerability",2001-05-17,"Defcom Labs",windows,dos,0 20855,platforms/php/webapps/20855.txt,"Wiki Web Help 0.3.9 Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20856,platforms/php/webapps/20856.txt,"XWiki 4.2-milestone-2 Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20857,platforms/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,php,webapps,0 20859,platforms/php/webapps/20859.txt,"vlinks 2.0.3 (site.php id parameter) SQL Injection",2012-08-27,JiKo,php,webapps,0 20861,platforms/win64/local/20861.txt,"Microsoft Windows Kernel Intel x64 SYSRET PoC",2012-08-27,"Shahriyar Jalayeri",win64,local,0 20862,platforms/php/webapps/20862.txt,"Wordpress Count per Day Plugin 3.2.3 XSS Vulnerability",2012-08-27,Crim3R,php,webapps,0 20863,platforms/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 (products_name_de) Script Insertion Vulnerability",2012-08-27,LiquidWorm,php,webapps,0 20864,platforms/asp/webapps/20864.txt,"Elcom CMS 7.4.10 Community Manager Insecure File Upload",2012-08-27,"Sense of Security",asp,webapps,0 20865,platforms/java/remote/20865.rb,"Java 7 Applet Remote Code Execution",2012-08-27,metasploit,java,remote,0 20866,platforms/php/webapps/20866.txt,"aoop cms 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",php,webapps,0 20867,platforms/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client asagent.tmp Arbitrary File Overwrite Vulnerability",2001-05-18,"Jonas Eriksson",linux,local,0 20868,platforms/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client inetd.tmp Arbitrary File Overwrite Vulnerability",2001-05-18,"Jonas Eriksson",linux,local,0 20869,platforms/multiple/remote/20869.html,"eSafe Gateway 2.1 Script-filtering Bypass Vulnerability",2001-05-20,"eDvice Security Services",multiple,remote,0 20870,platforms/windows/dos/20870.pl,"Express Burn Plus 4.58 - EBP Project File Handling Buffer Overflow PoC",2012-08-28,LiquidWorm,windows,dos,0 20871,platforms/php/webapps/20871.txt,"CommPort <= 1.01 - Multiple Vulnerabilities",2012-08-28,"Jean Pascal Pereira",php,webapps,0 20872,platforms/php/webapps/20872.txt,"mieric addressBook <= 1.0 - SQL Injection Vulnerability",2012-08-28,"Jean Pascal Pereira",php,webapps,0 20873,platforms/php/webapps/20873.html,"RV Article Publisher CSRF Vulnerability",2012-08-28,DaOne,php,webapps,0 20874,platforms/php/webapps/20874.html,"RV Shopping Cart CSRF Vulnerability",2012-08-28,DaOne,php,webapps,0 20876,platforms/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 ASLR Bypass Exploit",2012-08-28,pole,windows,remote,0 20877,platforms/hardware/webapps/20877.txt,"Conceptronic Grab’n’Go and Sitecom Storage Center Password Disclosure",2012-08-28,"Mattijs van Ommeren",hardware,webapps,0 20878,platforms/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal vulnerability",2001-05-23,joetesta,cgi,remote,0 20879,platforms/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6,HP-UX 10/11,Solaris 2.6/7.0/8 rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,unix,remote,0 20880,platforms/windows/local/20880.c,"MS Windows 2000 Debug Registers Vulnerability",2001-05-24,"Georgi Guninski",windows,local,0 20881,platforms/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force Vulnerability",2001-05-24,"Courtesy Sentry Research Labs",multiple,remote,0 20882,platforms/multiple/remote/20882.txt,"faust informatics freestyle chat 4.1 sr2 - Directory Traversal vulnerability",2001-05-25,nemesystm,multiple,remote,0 20883,platforms/windows/dos/20883.txt,"Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name DoS",2001-05-25,nemesystm,windows,dos,0 20884,platforms/windows/remote/20884.txt,"ACLogic CesarFTP 0.98 b Directory Traversal Vulnerability",2001-05-27,byterage,windows,remote,0 20885,platforms/solaris/local/20885.c,"Solaris 8 mailtool Buffer Overflow Vulnerability",2001-06-01,51,solaris,local,0 20886,platforms/windows/remote/20886.txt,"Omnicron OmniHTTPD 2.0.4-8 File Source Disclosure Vulnerability",2001-05-26,astral,windows,remote,0 20887,platforms/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 Arbitrary File Disclosure Vulnerability",2001-05-28,Marshal,cgi,remote,0 20888,platforms/windows/remote/20888.txt,"Qualcomm Eudora 5.1 Hidden Attachment Execution Vulnerability",2001-05-29,http-equiv,windows,remote,0 20889,platforms/multiple/remote/20889.txt,"GNU Privacy Guard 1.0.x Format String Vulnerability",2001-05-29,"fish stiqz",multiple,remote,0 20890,platforms/multiple/remote/20890.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 HTML tag Script-filtering Bypass Vulnerability",2001-05-29,"eDvice Security Services",multiple,remote,0 20891,platforms/multiple/remote/20891.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 Unicode Script-filtering Bypass Vulnerability",2001-05-29,"eDvice Security Services",multiple,remote,0 20892,platforms/hardware/remote/20892.txt,"Olicom XLT-F XL 80 IM V5.5BL2 - Undocumented Community String Vulnerability",2001-03-25,"Jacek Lipkowski",hardware,remote,0 20893,platforms/windows/remote/20893.txt,"Trend Micro InterScan VirusWall for Windows NT 3.4/3.5/3.51 Remote Reconfiguration Vulnerability",2001-05-24,snsadv,windows,remote,0 20894,platforms/multiple/remote/20894.txt,"Acme.Serve 1.7 - Arbitrary File Access Vulnerability",2001-05-31,"Adnan Rahman",multiple,remote,0 20895,platforms/cgi/remote/20895.txt,"WebTrends Enterprise Reporting Server 3.1 c/3.5 Source Code Disclosure",2001-06-03,"Auriemma Luigi",cgi,remote,0 20896,platforms/windows/remote/20896.txt,"OReilly Software WebBoard 4.10.30 Pager Hostile JavaScript Vulnerability",2001-06-02,"Helmuth Antholzer",windows,remote,0 20897,platforms/linux/local/20897.sh,"Debian 2.1/2.2 - Man Cache File Creation Vulnerability",2001-06-01,jenggo,linux,local,0 20898,platforms/linux/local/20898.sh,"RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation Vulnerability",2001-05-18,jenggo,linux,local,0 20899,platforms/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 Address Book Spoofing Vulnerability",2001-06-05,3APA3A,windows,remote,0 20900,platforms/linux/local/20900.txt,"Exim 3.x Format String Vulnerability",2001-06-06,"Megyer Laszlo",linux,local,0 20901,platforms/linux/local/20901.c,"Sudo 1.5/1.6 Heap Corruption Vulnerability",2001-02-22,MaXX,linux,local,0 20902,platforms/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 Authentication Mechanism Buffer Overflow Vulnerability",2001-06-05,qitest1,linux,remote,0 20903,platforms/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 File Disclosure Vulnerability",2001-03-31,"Georgi Guninski",windows,remote,0 20904,platforms/windows/remote/20904.pl,"Pragma Systems InterAccess TelnetD Server 4.0 Denial of Service",2001-06-06,nemesystm,windows,remote,0 20905,platforms/unix/local/20905.txt,"Thibault Godouet FCron 1 Symbolic Link Vulnerability",2001-06-07,"Uwe Ohse",unix,local,0 20906,platforms/unix/local/20906.c,"kosch suid wrapper 1.1.1 Buffer Overflow Vulnerability",2001-06-07,dex,unix,local,0 20907,platforms/windows/dos/20907.sh,"Microsoft Windows 2000 Telnet Username DoS Vulnerability",2001-06-07,"Michal Zalewski",windows,dos,0 20908,platforms/linux/remote/20908.c,"Xinetd 2.1.8 Buffer Overflow Vulnerability",2001-06-28,qitest1,linux,remote,0 20909,platforms/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 OVActionD SNMPNotify Command Execution Vulnerability",2001-06-08,"Milo van der Zee",multiple,remote,0 20910,platforms/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x CWD Buffer Overflow Vulnerability",2001-06-10,byterage,windows,remote,0 20911,platforms/osx/remote/20911.txt,"Apache 1.3.14 Mac File Protection Bypass Vulnerability",2001-06-10,"Stefan Arentz",osx,remote,0 20912,platforms/windows/remote/20912.txt,"Trend Micro InterScan VirusWall for Windows NT 3.51 Configurations Modification Vulnerability",2001-06-12,"SNS Advisory",windows,remote,0 20913,platforms/php/webapps/20913.txt,"Disqus Blog Comments Blind SQL Injection Vulnerability",2012-08-29,Spy_w4r3,php,webapps,0 20914,platforms/cgi/remote/20914.pl,"cgiCentral WebStore 400 Administrator Authentication Bypass Vulnerability",2001-05-06,"Igor Dobrovitski",cgi,remote,0 20915,platforms/windows/local/20915.py,"ActFax 4.31 Local Privilege Escalation Exploit",2012-08-29,"Craig Freyman",windows,local,0 20916,platforms/cgi/remote/20916.pl,"cgiCentral WebStore 400 Arbitrary Command Execution Vulnerability",2001-05-06,"Igor Dobrovitski",cgi,remote,0 20917,platforms/windows/dos/20917.txt,"Winlog Lite SCADA HMI system SEH 0verwrite Vulnerability",2012-08-29,Ciph3r,windows,dos,0 20918,platforms/php/webapps/20918.txt,"Wordpress HD Webplayer 1.1 SQL Injection Vulnerability",2012-08-29,JoinSe7en,php,webapps,0 20922,platforms/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 Stack Overflow DoS Vulnerability",2001-06-12,"Jass Seljamaa",osx,dos,0 20923,platforms/unix/local/20923.c,"LPRng 3.6.x Failure To Drop Supplementary Groups Vulnerability",2001-06-07,zen-parse,unix,local,0 20924,platforms/linux/remote/20924.txt,"MDBMS 0.96/0.99 Query Display Buffer Overflow Vulnerability",2001-06-12,teleh0r,linux,remote,0 20925,platforms/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop Directory Traversal Vulnerability",2001-06-13,"Foundstone Labs",java,webapps,0 20926,platforms/linux/local/20926.txt,"Linux 6.1/6.2/7.0/7.1 Man Page Source Buffer Overflow Vulnerability",2001-06-12,zen-parse,linux,local,0 20927,platforms/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 BCTool UMount Buffer Overflow Vulnerability",2001-06-14,"Carl Livitt",linux,local,0 20928,platforms/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 Buffer Overflow Vulnerability",2001-06-15,MasterSecuritY,linux,local,0 20929,platforms/linux/remote/20929.c,"ghttpd 1.4 Daemon Buffer Overflow Vulnerability",2001-06-17,qitest1,linux,remote,0 20930,platforms/windows/dos/20930.c,"MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (1)",2001-06-18,Ps0,windows,dos,0 20931,platforms/windows/remote/20931.c,"MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,windows,remote,0 20932,platforms/windows/remote/20932.sh,"MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (3)",2001-06-18,Mat,windows,remote,0 20933,platforms/windows/remote/20933.pl,"MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (4)",2001-06-18,blackangels,windows,remote,0 20934,platforms/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 Path Disclosure Vulnerability",2001-06-18,"SNS Research",windows,remote,0 20935,platforms/cgi/remote/20935.pl,"Microburst uDirectory 2.0 Remote Command Execution Vulnerability",2001-06-18,"Igor Dobrovitski",cgi,remote,0 20936,platforms/linux/remote/20936.c,"NetSQL 1.0 Remote Buffer Overflow Vulnerability",2001-06-15,"Sergio Monteiro",linux,remote,0 20937,platforms/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 pmpost Symbolic Link Vulnerability",2001-06-18,IhaQueR,irix,local,0 20938,platforms/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 File Disclosure Vulnerability (1)",2001-06-18,"Peter Helms",cgi,remote,0 20939,platforms/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 File Disclosure Vulnerability (2)",2001-06-18,"Peter Helms",cgi,remote,0 20940,platforms/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x TTAWebTop.CGI Arbitrary File Viewing Vulnerability",2001-06-18,kf,cgi,remote,0 20941,platforms/freebsd/remote/20941.pl,"W3M 0.1/0.2 Malformed MIME Header Buffer Overflow Vulnerability",2001-06-19,White_E,freebsd,remote,0 20942,platforms/php/webapps/20942.html,"Booking System Pro CSRF Vulnerability",2012-08-30,DaOne,php,webapps,0 20944,platforms/windows/remote/20944.rb,"SAP NetWeaver HostControl Command Injection",2012-08-31,metasploit,windows,remote,0 20945,platforms/solaris/local/20945.txt,"Sun SunVTS 4.x PTExec Buffer Overflow Vulnerability",2001-06-21,"Pablo Sor",solaris,local,0 20946,platforms/windows/dos/20946.txt,"Cerberus FTP Server 1.x Buffer Overflow DoS Vulnerability",2001-06-21,"Cartel Informatique Security Research Labs",windows,dos,0 20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 Arbitrary File Disclosure Vulnerability",2001-06-21,ViperSV,windows,remote,0 20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 Show Path Vulnerability",2001-06-21,ViperSV,windows,remote,0 20949,platforms/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 Denial of Service Vulnerability",2001-06-21,"NERF Security",windows,dos,0 20950,platforms/windows/remote/20950.c,"MS Visual Studio RAD Support Buffer Overflow Vulnerability",2001-06-21,"NSFOCUS Security Team",windows,remote,0 20951,platforms/windows/remote/20951.pm,"MS Visual Studio RAD Support Buffer Overflow Vulnerability (metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote,0 20952,platforms/linux/dos/20952.c,"eXtremail 1.x/2.1 Remote Format String Vulnerability (1)",2001-06-21,"Luca Ercoli",linux,dos,0 20953,platforms/linux/remote/20953.c,"eXtremail 1.x/2.1 Remote Format String Vulnerability (2)",2001-06-21,mu-b,linux,remote,0 20954,platforms/linux/remote/20954.pl,"eXtremail 1.x/2.1 Remote Format String Vulnerability (3)",2006-10-06,mu-b,linux,remote,0 20955,platforms/windows/dos/20955.pl,"Internet Download Manager All Versions Memory Corruption Vulnerability",2012-08-31,Dark-Puzzle,windows,dos,0 20956,platforms/php/webapps/20956.txt,"vBulletin Yet Another Awards System 4.0.2 SQL Injection",2012-08-31,Backsl@sh/Dan,php,webapps,0 20957,platforms/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 Remote Format String Vulnerability",2012-08-31,coolkaveh,windows,dos,0 20959,platforms/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8 and 3.1.9 XSS Vulnerability",2012-08-31,"Mike Eduard",windows,webapps,0 20960,platforms/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x ntping Buffer Overflow Vulnerability",2001-06-13,"Larry W. Cashdollar",unix,local,0 20961,platforms/unix/local/20961.sh,"KDE KTVision 0.1 File Overwrite Vulnerability",2001-06-21,IhaQueR,unix,local,0 20962,platforms/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (1)",2001-06-21,teleh0r,unix,local,0 20963,platforms/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (2)",2001-07-11,"Megyer Laszlo",unix,local,0 20964,platforms/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (3)",2001-07-10,qitest1,unix,local,0 20965,platforms/aix/local/20965.sh,"AIX 4.3/5.1 diagrpt Arbitrary Privileged Program Execution Vulnerability",2003-05-23,watercloud,aix,local,0 20966,platforms/solaris/remote/20966.c,"Netscape PublishingXPert 2.0/2.2/2.5 Local File Reading Vulnerability",2000-04-06,"\x00\x00",solaris,remote,0 20967,platforms/linux/local/20967.c,"Vim 5.x Swap File Race Condition Vulnerability",2001-01-26,zen-parse,linux,local,0 20968,platforms/unix/remote/20968.txt,"Samba 2.0.x/2.2 Remote Arbitrary File Creation Vulnerability",2001-06-23,"Michal Zalewski",unix,remote,0 20969,platforms/solaris/local/20969.c,"Solaris 8 libsldap Buffer Overflow Vulnerability (1)",2001-06-26,noir,solaris,local,0 20970,platforms/solaris/local/20970.c,"Solaris 8 libsldap Buffer Overflow Vulnerability (2)",2001-06-27,Fyodor,solaris,local,0 20971,platforms/windows/dos/20971.txt,"Adobe Photoshop CS6 PNG Parsing Heap Overflow",2012-09-01,"Francis Provencher",windows,dos,0 20972,platforms/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x Directory Traversal Vulnerability",2001-06-26,gollum,multiple,remote,0 20973,platforms/multiple/remote/20973.txt,"Icecast 1.1.x/1.3.x Slash File Name Denial Of Service Vulnerability",2001-06-26,gollum,multiple,remote,0 20974,platforms/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo Buffer Overflow Vulnerability",2001-06-01,"Pablo Sor",solaris,local,0 20975,platforms/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (1)",2001-06-27,cronos,hardware,remote,0 20976,platforms/hardware/remote/20976.c,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (2)",2001-06-27,"Eliel C. Sardanons",hardware,remote,0 20977,platforms/hardware/remote/20977.pl,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (3)",2001-03-07,hypoclear,hardware,remote,0 20978,platforms/hardware/remote/20978.pl,"Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (4)",2001-06-27,blackangels,hardware,remote,0 20979,platforms/linux/local/20979.c,"Linux kernel 2.2/2.4 procfs Stream Redirection to Process Memory Vulnerability",2001-06-27,zen-parse,linux,local,0 20980,platforms/windows/remote/20980.c,"Oracle 8i TNS Listener Buffer Overflow Vulnerability",2001-07-20,benjurry,windows,remote,0 20981,platforms/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 (Build 8410) Multiple Vulnerabilities",2012-09-01,"Brendan Coles",php,webapps,0 20982,platforms/cgi/remote/20982.pl,"Active Classifieds 1.0 Arbitrary Code Execution Vulnerability",2001-06-28,"Igor Dobrovitski",cgi,remote,0 20983,platforms/php/webapps/20983.pl,"Joomla Spider Calendar Lite (com_spidercalendar) SQL Injection",2012-09-01,D4NB4R,php,webapps,0 20984,platforms/osx/remote/20984.txt,"Apple Mac OS X 10 nidump Password File Disclosure Vulnerability",2001-06-26,"Steven Kreuzer",osx,remote,0 20985,platforms/php/local/20985.php,"PHP 4.x SafeMode Arbitrary File Execution Vulnerability",2001-06-30,"Wojciech Purczynski",php,local,0 20986,platforms/linux/local/20986.c,"Xvt 2.1 Buffer Overflow Vulnerability",2001-07-02,"Christophe Bailleux",linux,local,0 20987,platforms/asp/webapps/20987.txt,"Citrix Nfuse 1.51 Webroot Disclosure Vulnerability",2001-07-02,sween,asp,webapps,0 20988,platforms/linux/local/20988.c,"CylantSecure 1.0 Kernel Module Syscall Rerouting Vulnerability",2001-06-29,"Juergen Pabel",linux,local,0 20989,platforms/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 Device File Local DoS Vulnerability",2001-07-04,VIPER_SV,windows,dos,0 20990,platforms/linux/local/20990.c,"teTeX 1.0.7 Filters Temporary File Race Condition Vulnerability",2001-06-22,zen-parse,linux,local,0 20991,platforms/windows/dos/20991.txt,"Microsoft IIS 4.0/5.0 Device File Remote DoS Vulnerability",2001-07-04,VIPER_SV,windows,dos,0 20992,platforms/linux/local/20992.c,"Lmail 2.7 Temporary File Race Condition Vulnerability",2001-07-04,"Charles Stevenson",linux,local,0 20993,platforms/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM Session Cookie Guessing Vulnerability",2001-06-24,"ntf & sky",unix,remote,0 20994,platforms/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD Arbitrary SMTP Relay Vulnerability",2001-07-04,"Andrea Barisani",linux,remote,0 20995,platforms/php/webapps/20995.txt,"cobalt qube webmail 1.0 - Directory Traversal vulnerability",2001-07-05,kf,php,webapps,0 20996,platforms/php/webapps/20996.txt,"Basilix Webmail 1.0 File Disclosure Vulnerability",2001-07-06,"karol _",php,webapps,0 20997,platforms/multiple/dos/20997.c,"HP-UX 11,Linux kernel 2.4,Windows 2000/NT 4.0,IRIX 6.5 Small TCP MSS DoS",2001-07-07,"Darren Reed",multiple,dos,0 20998,platforms/linux/remote/20998.c,"xloadimage 4.1 Buffer Overflow Vulnerability",2001-07-10,"zenith parsec",linux,remote,0 20999,platforms/hardware/local/20999.c,"Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (1)",2001-07-10,"Charles Stevenson",hardware,local,0 21000,platforms/hardware/local/21000.sh,"Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (2)",2001-07-10,ml85p,hardware,local,0 21001,platforms/hardware/local/21001.txt,"Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (3)",2001-07-10,ml85p,hardware,local,0 21002,platforms/multiple/remote/21002.txt,"Apache 1.3 Possible Directory Index Disclosure Vulnerability",2001-07-10,Kevin,multiple,remote,0 21003,platforms/windows/remote/21003.txt,"Microsoft Outlook 98/2000/2002 Unauthorized Email Access Vulnerability",2001-07-12,"Georgi Guninski",windows,remote,0 21004,platforms/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 Arbitrary Code Execution Vulnerability",2001-07-12,"Georgi Guninski",windows,remote,0 21005,platforms/php/webapps/21005.txt,"admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",php,webapps,0 21006,platforms/windows/dos/21006.txt,"MAILsweeper - SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2 & 5.2.1 - File Scanner Malicious Archive DoS",2001-07-12,"Michel Arboi",windows,dos,0 21007,platforms/php/webapps/21007.txt,"AV Arcade Free Edition (add_rating.php, id parameter) Blind SQL Injection",2012-09-02,DaOne,php,webapps,0 21008,platforms/cgi/remote/21008.txt,"interactive story 1.3 - Directory Traversal vulnerability",2001-07-15,qDefense,cgi,remote,0 21009,platforms/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2 .2 Weak Password Encryption Vulnerability",2001-07-12,byterage,windows,remote,0 21010,platforms/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan ManPath Environment Variable Buffer Overflow",2001-06-11,kf,linux,local,0 21011,platforms/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 TelnetD Weak Password Protection Vulnerability",2001-07-12,Siberian,hardware,remote,0 21012,platforms/multiple/dos/21012.c,"ID Software Quake 1.9 Denial of Service Vulnerability",2001-07-17,"Andy Gavin",multiple,dos,0 21014,platforms/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation Vulnerability",2001-07-17,josh,linux,local,0 21015,platforms/hardware/remote/21015.pl,"Check Point Firewall-1 4 SecureRemote Network Information Leak Vulnerability",2001-07-17,"Haroon Meer & Roelof Temmingh",hardware,remote,0 21016,platforms/windows/remote/21016.c,"ID Software Quake 3 ""smurf attack"" Denial of Service vulnerability",2001-07-17,"Andy Gavin",windows,remote,0 21017,platforms/linux/remote/21017.txt,"Squid Web Proxy 2.3 Reverse Proxy Vulnerability",2001-07-18,"Paul Nasrat",linux,remote,0 21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8,IRIX 6.5.x,OpenBSD 2.x,NetBSD 1.x,Debian 3,HP-UX 10 Telnetd Buffer Overflow",2001-07-18,Dvorak,unix,remote,0 21019,platforms/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 File Disclosure Vulnerability",2001-07-13,"Caldera Open Linux",linux,remote,0 21020,platforms/multiple/local/21020.c,"NetWin DMail 2.x,SurgeFTP 1.0/2.0 Weak Password Encryption Vulnerability",2001-07-20,byterage,multiple,local,0 21021,platforms/unix/remote/21021.pl,"SSH2 3.0 Short Password Login Vulnerability",2001-07-21,hypoclear,unix,remote,0 21022,platforms/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 Remote Script Execution Vulnerability",2001-07-21,"giancarlo pinerolo",php,webapps,0 21023,platforms/cgi/remote/21023.c,"CGIWrap 2.x/3.x Cross-Site Scripting Vulnerability",2001-07-22,"TAKAGI Hiromitsu",cgi,remote,0 21024,platforms/solaris/local/21024.c,"Solaris 2.6/7.0 DTMail Mail Environment Variable Buffer Overflow Vulnerability",2001-07-24,"NSFOCUS Security Team",solaris,local,0 21025,platforms/multiple/remote/21025.txt,"Proxomitron Naoko-4 Cross-Site Scripting Vulnerability",2001-07-24,"TAKAGI Hiromitsu",multiple,remote,0 21026,platforms/multiple/remote/21026.txt,"Sambar Server 4.4/5.0 pagecount File Overwrite Vulnerability",2001-07-22,kyprizel,multiple,remote,0 21027,platforms/multiple/remote/21027.txt,"Sambar Server 4.x/5.0 Insecure Default Password Protection Vulnerability",2001-07-25,3APA3A,multiple,remote,0 21028,platforms/hardware/dos/21028.pl,"Cisco IOS 12 UDP Denial of Service Vulnerability",2001-07-25,blackangels,hardware,dos,0 21029,platforms/multiple/remote/21029.pl,"Softek MailMarshal 4,Trend Micro ScanMail 1.0 SMTP Attachment Protection Bypass",2001-07-25,"Aidan O'Kelly",multiple,remote,0 21030,platforms/windows/remote/21030.txt,"Snapstream Personal Video Station 1.2 a PVS Directory Traversal Vulnerability",2001-07-26,john@interrorem.com,windows,remote,0 21032,platforms/hardware/webapps/21032.txt,"Conceptronic Grab’n’Go Network Storage Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 21033,platforms/hardware/webapps/21033.txt,"Sitecom Home Storage Center Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 21034,platforms/windows/remote/21034.rb,"SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow",2012-09-07,metasploit,windows,remote,3200 21035,platforms/windows/remote/21035.txt,"Snapstream PVS 1.2 Plaintext Password Vulnerability",2001-07-26,John,windows,remote,0 21036,platforms/windows/remote/21036.pl,"WS-FTP 2.0 Anonymous Multiple FTP Command Buffer Overflow Vulnerability",2001-07-25,andreas,windows,remote,0 21037,platforms/linux/remote/21037.c,"GNU groff 1.1x xploitation Via LPD Vulnerability",2001-06-23,zen-parse,linux,remote,0 21038,platforms/php/webapps/21038.txt,"PHP Nuke 5.0 'user.php' Form Element Substitution Vulnerabilty",2001-07-27,dinopio,php,webapps,0 21039,platforms/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 Hex Encoded URL Directory Traversal Vulnerability",2001-07-26,THRAN,windows,remote,0 21040,platforms/windows/remote/21040.txt,"Windows 98 ARP Denial of Service Vulnerability",2001-07-30,"Paul Starzetz",windows,remote,0 21041,platforms/multiple/dos/21041.txt,"MS IE 3/4/5,Netscape Communicator 4 IMG Tag DoS Vulnerability",2001-06-19,"John Percival",multiple,dos,0 21042,platforms/multiple/dos/21042.txt,"id Software Quake 3 Arena Server 1.29 Possible Buffer Overflow Vulnerability",2001-07-29,Coolest,multiple,dos,0 21043,platforms/linux/local/21043.c,"GNU findutils 4.0/4.1 Locate Arbitrary Command Execution Vulnerability",2001-08-01,"Josh Smith",linux,local,0 21044,platforms/windows/local/21044.c,"Oracle 8/9i DBSNMP Oracle Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",windows,local,0 21045,platforms/unix/local/21045.c,"Oracle OTRCREP Oracle 8/9 Home Environment Variable Buffer Overflow Vulnerability",2001-08-02,"Juan Manuel Pascual Escribá",unix,local,0 21046,platforms/php/webapps/21046.txt,"phpBB 1.4 Remote SQL Query Manipulation Vulnerability",2001-08-03,kill-9,php,webapps,0 21047,platforms/windows/dos/21047.txt,"Microsoft Windows NT 4.0 NT4ALL DoS Vulnerability",2001-08-03,hypoclear,windows,dos,0 21048,platforms/cgi/dos/21048.txt,"John O'Fallon Responder.cgi 1.0 DoS Vulnerability",1999-04-09,Epic,cgi,dos,0 21049,platforms/linux/remote/21049.c,"NCSA httpd 1.x Buffer Overflow Vulnerability (1)",1997-04-23,savage,linux,remote,0 21050,platforms/linux/remote/21050.c,"NCSA httpd 1.x Buffer Overflow Vulnerability (2)",1995-02-17,Xtremist,linux,remote,0 21052,platforms/jsp/webapps/21052.txt,"jira 4.4.3, greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",jsp,webapps,0 21053,platforms/multiple/webapps/21053.txt,"Splunk <= 4.3.3 Arbitrary File Read",2012-09-04,"Marcio Almeida",multiple,webapps,0 21054,platforms/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection Vulnerability",2012-09-04,L0n3ly-H34rT,php,webapps,0 21056,platforms/php/webapps/21056.txt,"Group Office Calendar (calendar/json.php) SQL Injection",2012-09-04,"Chris Cooper",php,webapps,0 21057,platforms/windows/remote/21057.txt,"MS IIS 4/5/6 Internal IP Address/Internal Network Name Disclosure Vulnerability",2001-08-08,"Marek Roy",windows,remote,0 21058,platforms/solaris/local/21058.c,"Solaris 2.6/7/8 SPARC xlock Heap Overflow Vulnerability",2001-08-10,Nsfocus,solaris,local,0 21059,platforms/solaris/local/21059.c,"Solaris 8 x86 xlock Heap Overflow Vulnerability",2001-08-10,Nsfocus,solaris,local,0 21060,platforms/linux/local/21060.c,"Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (1)",2001-08-17,grange,linux,local,0 21061,platforms/linux/local/21061.c,"Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (2)",2001-08-17,sd@sf.cz,linux,local,0 21062,platforms/linux/local/21062.txt,"Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (3)",2001-08-17,"Lucian Hudin",linux,local,0 21063,platforms/linux/local/21063.txt,"Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (4)",2001-08-17,"RoMaN SoFt",linux,local,0 21064,platforms/unix/remote/21064.c,"Fetchmail 5.x POP3 Reply Signed Integer Index Vulnerability",2001-08-09,"Salvatore Sanfilippo -antirez-",unix,remote,0 21065,platforms/php/webapps/21065.pl,"phpBB 1.x Page Header Remote Arbitrary Command Execution Vulnerability",2001-07-31,UnderSpell,php,webapps,0 21066,platforms/unix/remote/21066.c,"Fetchmail 5.x IMAP Reply Signed Integer Index Vulnerability",2001-08-09,"Sanfillipo antirez",unix,remote,0 21067,platforms/multiple/remote/21067.c,"Apache 1.0/1.2/1.3 Server Address Disclosure Vulnerability",2001-08-21,magnum,multiple,remote,0 21068,platforms/cgi/remote/21068.txt,"SIX-webboard 2.01 File Retrieval Vulnerability",2001-08-31,"Hannibal Lector",cgi,remote,0 21069,platforms/windows/local/21069.c,"Microsoft Windows 2000 RunAs Service Named Pipe Hijacking Vulnerability",2001-12-11,Camisade,windows,local,0 21070,platforms/osx/local/21070.txt,"Apple Open Firmware 4.1.7/4.1.8 Insecure Password Vulnerability",2001-08-15,"Macintosh Security",osx,local,0 21071,platforms/windows/local/21071.c,"Microsoft IIS 4/5 SSI Buffer Overrun Privelege Elevation",2001-08-15,Indigo,windows,local,0 21072,platforms/windows/local/21072.txt,"Microsoft IIS 5.0 In-Process Table Privelege Elevation Vulnerability",2001-08-15,"Digital Offense",windows,local,0 21073,platforms/unix/local/21073.txt,"Jakarta Tomcat 3.x/4.0 Error Message Information Disclosure Vulnerability",2001-08-16,LoWNOISE,unix,local,0 21074,platforms/unix/dos/21074.pl,"glFTPD 1.x LIST Denial of Service Vulnerability",2001-08-17,"ASGUARD LABS",unix,dos,0 21075,platforms/linux/remote/21075.txt,"SuSE 6.3/6.4/7.0 sdb Arbitrary Command Execution Vulnerability",2001-08-02,"Maurycy Prodeus ",linux,remote,0 21076,platforms/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 Weak Password Encryption Vulnerability",2001-08-20,MacSec,osx,local,0 21077,platforms/bsd/local/21077.c,"BSDI 3.0/3.1 Possible Local Kernel Denial of Service Vulnerability",2001-08-21,V9,bsd,local,0 21078,platforms/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 Weak Password Encryption Vulnerability",2001-08-23,"Desmond Irvine",multiple,local,0 21079,platforms/php/webapps/21079.rb,"MobileCartly 1.0 Arbitrary File Creation Vulnerability",2012-09-05,metasploit,php,webapps,0 21080,platforms/multiple/remote/21080.rb,"JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet)",2012-09-05,metasploit,multiple,remote,0 21081,platforms/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP Multiple Path Injection",2012-09-05,"Andrea Fabrizi",hardware,webapps,0 21082,platforms/multiple/webapps/21082.txt,"novell sentinel log manager <= 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",multiple,webapps,0 21084,platforms/php/webapps/21084.txt,"ES Job Search Engine 3.0 - SQL Injection Vulnerability",2012-09-05,Vulnerability-Lab,php,webapps,0 21085,platforms/asp/webapps/21085.txt,"Ektron CMS 8.5.0 - Multiple Vulnerabilities",2012-09-05,"Sense of Security",asp,webapps,0 21088,platforms/unix/remote/21088.pl,"AOLServer 3 Long Authentication String Buffer Overflow Vulnerability (1)",2001-08-22,"Nate Haggard",unix,remote,0 21089,platforms/unix/remote/21089.c,"AOLServer 3 Long Authentication String Buffer Overflow Vulnerability (2)",2001-09-05,qitest1,unix,remote,0 21090,platforms/windows/local/21090.txt,"CuteFTP 4.2 Default Weak Password Encoding Vulnerability",2001-08-23,"E. van Elk",windows,local,0 21091,platforms/windows/local/21091.txt,"UltraEdit 8.2 FTP Client Weak Password Encryption Vulnerability",2001-08-23,"E. van Elk",windows,local,0 21092,platforms/hardware/dos/21092.txt,"Cisco CBOS 2.x Multiple TCP Connection Denial of Service Vulnerability",2001-08-23,"Cisco Security",hardware,dos,0 21093,platforms/aix/remote/21093.c,"AIX 4.1/4.2 pdnsd Buffer Overflow Vulnerability",1999-08-17,"Last Stage of Delirium",aix,remote,0 21094,platforms/aix/local/21094.c,"AIX 4.2/4.3 piomkapqd Buffer Overflow Vulnerability",2000-09-01,"Last Stage of Delirium",aix,local,0 21095,platforms/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",linux,remote,0 21096,platforms/windows/local/21096.txt,"Outlook Express 6 Attachment Security Bypass Vulnerability",2001-08-30,http-equiv,windows,local,0 21097,platforms/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 lpd Remote Command Execution Vulnerability",2001-08-31,ron1n,solaris,remote,0 21098,platforms/hp-ux/local/21098.c,"HP-UX 11.0 SWVerify Buffer Overflow Vulnerability",2001-09-03,foo,hp-ux,local,0 21099,platforms/windows/dos/21099.c,"Microsoft Windows 2000 RunAs Service Denial of Services Vulnerability",2001-12-11,Camisade,windows,dos,0 21100,platforms/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0,Snort 1.x,ISS RealSecure 5/6,NFR 5.0 Encoded IIS Attack Detection Evasion",2001-09-05,blackangels,multiple,remote,0 21101,platforms/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 rlmadmin Symbolic Link Vulnerability",2001-09-07,"Digital Shadow",unix,local,0 21102,platforms/cgi/remote/21102.txt,"Power Up HTML 0.8033 beta Directory Traversal Arbitrary File Disclosure Vulnerability",2001-09-07,"Steve Shepherd",cgi,remote,0 21103,platforms/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 IP Fragment Denial Of Service Vulnerability",2000-05-23,phonix,hardware,dos,0 21104,platforms/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 Arbitrary Command Execution Vulnerability",2001-09-08,"Alexey Sintsov",cgi,remote,0 21105,platforms/unix/local/21105.c,"Digital Unix 4.0 MSGCHK Buffer Overflow Vulnerability",2001-09-05,seo,unix,local,0 21106,platforms/unix/local/21106.txt,"Taylor UUCP 1.0.6 Argument Handling Privilege Elevation Vulnerability",2001-09-08,zen-parse,unix,local,0 21107,platforms/unix/local/21107.sh,"Digital Unix 4.0 MSGCHK MH_PROFILE Symbolic Link Vulnerability",2001-09-10,seo,unix,local,0 21108,platforms/unix/local/21108.txt,"SpeechD 0.1/0.2 Privileged Command Execution Vulnerability",2001-09-11,"Tyler Spivey",unix,local,0 21109,platforms/windows/remote/21109.c,"EFTP 2.0.7 .337 Buffer Overflow Code Execution and Denial of Service Vulnerability",2001-09-12,byterage,windows,remote,0 21110,platforms/windows/remote/21110.pl,"EFTP Server 2.0.7 .337 Directory and File Existence Vulnerability",2001-09-12,byterage,windows,remote,0 21112,platforms/linux/remote/21112.php,"Red Hat Linux 7.0 Apache Remote Username Enumeration Vulnerability",2001-09-12,"Gabriel A Maggiotti",linux,remote,0 21113,platforms/windows/remote/21113.txt,"Microsoft Index Server 2.0 File Information and Path Disclosure Vulnerability",2001-09-14,"Syed Mohamed",windows,remote,0 21114,platforms/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 Login Capabilities Privileged File Reading Vulnerability",2001-09-17,"Przemyslaw Frasunek",freebsd,local,0 21115,platforms/multiple/remote/21115.pl,"AmTote Homebet 0 World Accessible Log Vulnerability",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 21116,platforms/multiple/remote/21116.pl,"Amtote Homebet 0 Account Information Brute Force Vulnerability",2001-09-28,"Gary O'Leary-Steele",multiple,remote,0 21117,platforms/multiple/local/21117.txt,"Progress Database 8.3/9.1 Multiple Buffer Overflow Vulnerability",2001-10-05,kf,multiple,local,0 21118,platforms/windows/remote/21118.txt,"Microsoft Internet Explorer 5 Zone Spoofing Vulnerability",2001-10-10,"kikkert security",windows,remote,0 21119,platforms/php/webapps/21119.txt,"PostNuke 0.6 Unauthenticated User Login Vulnerability",2001-10-13,Anonymous,php,webapps,0 21120,platforms/unix/local/21120.c,"Snes9x 1.3 Local Buffer Overflow Vulnerability",2001-10-16,"Niels Heinen",unix,local,0 21121,platforms/windows/remote/21121.pl,"Oracle9iAS Web Cache 2.0 Buffer Overflow Vulnerability",2001-10-18,andreas,windows,remote,0 21122,platforms/linux/dos/21122.sh,"Linux kernel 2.2/2.4 Deep Symbolic Link Denial of Service Vulnerability",2001-10-18,Nergal,linux,dos,0 21123,platforms/windows/dos/21123.txt,"Microsoft Windows 2000/NT Terminal Server Service RDP DoS Vulnerability",2001-10-18,"Luciano Martins",windows,dos,0 21124,platforms/linux/local/21124.txt,"Linux Kernel 2.2/2.4 Ptrace/Setuid Exec Vulnerability",2001-10-18,"Rafal Wojtczuk",linux,local,0 21125,platforms/cgi/remote/21125.pl,"Mountain Network Systems WebCart 8.4 Command Execution Vulnerability",2001-10-19,root@xpteam.f2s.com,cgi,remote,0 21126,platforms/multiple/dos/21126.c,"6Tunnel 0.6/0.7/0.8 Connection Close State Denial of Service Vulnerability",2001-10-23,awayzzz,multiple,dos,0 21127,platforms/windows/remote/21127.txt,"Microsoft Internet Explorer 5/6 JavaScript Interface Spoofing Vulnerability",2001-10-21,"Georgi Guninski",windows,remote,0 21128,platforms/unix/remote/21128.c,"NSI Rwhoisd 1.5 Remote Format String Vulnerability",2001-04-17,CowPower,unix,remote,0 21129,platforms/cgi/remote/21129.java,"iBill Management Script Weak Hard-Coded Password Vulnerability",2001-10-25,"MK Ultra",cgi,remote,0 21130,platforms/windows/local/21130.c,"Microsoft Windows NT 3/4 CSRSS Memory Access Violation Vulnerability",2001-10-26,"Michael Wojcik",windows,local,0 21131,platforms/windows/dos/21131.txt,"Microsoft Windows 2000/XP GDI Denial of Service Vulnerability",2001-10-29,PeterB,windows,dos,0 21132,platforms/php/webapps/21132.txt,"Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities",2012-09-07,LiquidWorm,php,webapps,0 21133,platforms/php/webapps/21133.txt,"Clipster Video Persistent XSS Vulnerability",2012-09-07,DaOne,php,webapps,0 21134,platforms/hardware/webapps/21134.txt,"Sitecom Home Storage Center Auth Bypass Vulnerability",2012-09-07,"Mattijs van Ommeren",hardware,webapps,0 21135,platforms/php/webapps/21135.txt,"TestLink 1.9.3 CSRF Vulnerability",2012-09-07,"High-Tech Bridge SA",php,webapps,0 21136,platforms/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 SSH Default Password Security Bypass Vulnerability",2012-08-30,metasploit,linux,remote,0 21137,platforms/multiple/remote/21137.rb,"HP SiteScope Remote Code Execution",2012-09-08,metasploit,multiple,remote,0 21138,platforms/php/remote/21138.rb,"Sflog! CMS 1.0 Arbitrary File Upload Vulnerability",2012-09-08,metasploit,php,remote,0 21139,platforms/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow",2012-09-08,metasploit,windows,local,0 21141,platforms/linux/dos/21141.txt,"Red Hat TUX 2.1 .0-2 HTTP Server Oversized Host Denial of Service Vulnerability",2001-11-05,"Aiden ORawe",linux,dos,0 21142,platforms/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x 'STAT' Buffer Overflow Vulnerability",2001-11-05,andreas,windows,remote,0 21143,platforms/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x Zero Length UDP Packet Resource Consumption Vulnerability",2001-06-21,"Max Moser",windows,dos,0 21144,platforms/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 Cookie Disclosure/Modification Vulnerability",2001-11-09,"Jouko Pynnonen",windows,remote,0 21145,platforms/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x Source Code Disclosure Vulnerability",2001-11-08,"Felix Huber",multiple,remote,0 21147,platforms/windows/dos/21147.txt,"WAP Proof 2008 Denial of Service",2012-09-08,"Orion Einfold",windows,dos,0 21148,platforms/php/webapps/21148.txt,"Pinterest Clone Script Multiple Vulnerabilities",2012-09-08,DaOne,php,webapps,0 21150,platforms/unix/local/21150.c,"Rational ClearCase 3.2/4.x DB Loader TERM Environment Variable Buffer Overflow Vulnerability",2001-11-09,virtualcat,unix,local,0 21151,platforms/linux/remote/21151.txt,"Horde IMP 2.2.x Session Hijacking Vulnerability",2001-11-09,"Joao Pedro Goncalves",linux,remote,0 21152,platforms/linux/remote/21152.c,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (1)",2001-11-15,Indigo,linux,remote,0 21153,platforms/windows/remote/21153.c,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (2)",2001-11-15,Indigo,windows,remote,0 21154,platforms/multiple/remote/21154.pl,"ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (3)",2001-11-15,Sapient2003,multiple,remote,0 21155,platforms/php/remote/21155.txt,"Network Tool 0.2 PHPNuke Addon Metacharacter Filtering Command Execution Vulnerability",2001-11-16,"Cabezon Aurélien",php,remote,0 21156,platforms/windows/remote/21156.txt,"Opera 5.0/5.1 Same Origin Policy Circumvention Vulnerability",2001-11-15,"Georgi Guninski",windows,remote,0 21157,platforms/php/webapps/21157.txt,"bharat mediratta gallery 1.1/1.2 - Directory Traversal vulnerability",2001-11-19,"Cabezon Aurelien",php,webapps,0 21158,platforms/linux/local/21158.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String Vulnerability",2001-11-21,IhaQueR@IRCnet,linux,local,0 21159,platforms/linux/local/21159.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Buffer Overflow Vulnerability",2001-11-21,IhaQueR@IRCnet,linux,local,0 21160,platforms/multiple/remote/21160.txt,"ibm informix web datablade 3.x/4.1 - Directory Traversal vulnerability",2001-11-22,"Beck Mr.R",multiple,remote,0 21161,platforms/unix/remote/21161.txt,"Wu-Ftpd 2.6 File Globbing Heap Corruption Vulnerability",2001-11-27,"Core Security Technologies",unix,remote,0 21162,platforms/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 Multiple Denial Of Service Vulnerability (1)",2001-11-29,"Alex Hernandez",windows,dos,0 21163,platforms/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 Multiple Denial Of Service Vulnerability (2)",2001-11-29,"Alex Hernandez",windows,dos,0 21164,platforms/windows/remote/21164.txt,"Microsoft Internet Explorer 5.5/6.0 Spoofable File Extensions Vulnerability",2001-11-26,StatiC,windows,remote,0 21165,platforms/php/webapps/21165.txt,"PHPNuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x user.php uname Parameter XSS Vulnerability",2001-12-03,"Cabezon Aurélien",php,webapps,0 21166,platforms/php/webapps/21166.txt,"PHPNuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x modules.php Multiple Parameter XSS Vulnerability",2001-12-03,"Cabezon Aurélien",php,webapps,0 21167,platforms/openbsd/local/21167.c,"OpenBSD 2.x/3.0 User Mode Return Value Denial Of Service Vulnerability",2001-12-03,"Marco Peereboom",openbsd,local,0 21168,platforms/php/webapps/21168.txt,"EasyNews 1.5 NewsDatabase/Template Modification Vulnerability",2001-12-01,"markus arndt",php,webapps,0 21169,platforms/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x Outbound Packet Bypass Vulnerability",2001-12-06,"Tom Liston",windows,remote,0 21170,platforms/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 Game Server/Client Denial Of Service Vulnerability",2001-12-07,sh0,windows,dos,0 21171,platforms/windows/dos/21171.c,"Microsoft Windows 2000 Internet Key Exchange DoS Vulnerability (1)",2001-12-11,"Nelson Brito",windows,dos,0 21172,platforms/windows/dos/21172.pl,"Microsoft Windows 2000 Internet Key Exchange DoS Vulnerability (2)",2001-12-07,"Nelson Brito",windows,dos,0 21173,platforms/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 Weak Username and Password Encryption Vulnerability",2001-12-07,shoeboy,windows,local,0 21174,platforms/windows/dos/21174.c,"Denicomp Winsock RSHD/NT Standard Error 2.20.00 Denial of Service Vulnerability",2001-12-10,jimmers,windows,dos,0 21175,platforms/windows/dos/21175.c,"Denicomp Winsock RSHD/NT Standard Error 2.21.00 Denial of Service Vulnerability",2001-12-10,jimmers,windows,dos,0 21176,platforms/freebsd/local/21176.c,"FreeBSD 4.4 AIO Library Cross Process Memory Write Vulnerability",2001-12-10,"David Rufino",freebsd,local,0 21177,platforms/windows/dos/21177.txt,"Microsoft IIS 5.0 False Content-Length Field DoS Vulnerability",2001-12-11,"Ivan Hernandez Puga",windows,dos,0 21178,platforms/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 Unauthorized Mail Server Use Vulnerability",2001-12-11,http-equiv,windows,remote,0 21179,platforms/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 Derived 'login' Buffer Overflow Vulnerability",2003-01-09,snooq,solaris,remote,0 21180,platforms/solaris/remote/21180.c,"Solaris/SPARC 2.5.1/2.6/7/8 Derived 'login' Buffer Overflow Vulnerability",2004-12-04,"Marco Ivaldi",solaris,remote,0 21181,platforms/multiple/dos/21181.txt,"MS IE 6.0,Mozilla 0.9.6,Opera 5.1 Image Count Denial of Service Vulnerability",2001-12-11,"Pavel Titov",multiple,dos,0 21182,platforms/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway Default Authentication Vulnerability",2001-12-15,"Adam Gray",novell,remote,0 21183,platforms/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal vulnerability",2001-12-17,"A. Ramos",cgi,remote,0 21184,platforms/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 Debug Mode Cross-Site Scripting Vulnerability",2001-12-17,"Tamer Sahin",cgi,webapps,0 21185,platforms/unix/remote/21185.sh,"QPopper 4.0.x PopAuth Trace File Shell Command Execution Vulnerability",2001-12-18,IhaQueR,unix,remote,0 21186,platforms/hardware/remote/21186.txt,"ZyXEL Prestige 681 SDSL Router IP Fragment Reassembly Vulnerability",2001-12-18,"Przemyslaw Frasunek",hardware,remote,0 21187,platforms/cgi/webapps/21187.txt,"Aktivate 1.0 3 Shopping Cart Cross-Site Scripting Vulnerability",2001-12-18,"Tamer Sahin",cgi,webapps,0 21188,platforms/windows/remote/21188.c,"Windows 98/XP/ME UPnP NOTIFY Buffer Overflow Vulnerability (1)",2001-12-20,"Gabriel Maggiotti",windows,remote,0 21189,platforms/windows/remote/21189.c,"Windows 98/XP/ME UPnP NOTIFY Buffer Overflow Vulnerability (2)",2001-12-20,JOCANOR,windows,remote,0 21190,platforms/linux/remote/21190.rb,"WAN Emulator 2.3 - Command Execution",2012-09-10,metasploit,linux,remote,0 21191,platforms/linux/remote/21191.rb,"Openfiler 2.x - NetworkCard Command Execution",2012-09-10,metasploit,linux,remote,0 21192,platforms/linux/remote/21192.c,"STunnel 3.x Client Negotiation Protocol Format String Vulnerability",2001-12-22,deltha,linux,remote,0 21193,platforms/multiple/remote/21193.txt,"DeleGate 7.7.1 Cross-Site Scripting Vulnerability",2001-12-28,"SNS Research",multiple,remote,0 21194,platforms/cgi/remote/21194.txt,"Abe Timmerman zml.cgi File Disclosure Vulnerability",2001-12-31,blackshell,cgi,remote,0 21195,platforms/windows/remote/21195.txt,"Microsoft Internet Explorer 5/6 GetObject File Disclosure Vulnerability",2002-01-01,"Georgi Guninski",windows,remote,0 21196,platforms/windows/remote/21196.txt,"AOL Instant Messenger 4.x Remote Buffer Overflow",2002-01-02,"Matt Conover",windows,remote,0 21197,platforms/multiple/remote/21197.txt,"BSCW 3.4/4.0 Insecure Default Installation Vulnerability",2002-01-03,"Thomas Seliger",multiple,remote,0 21198,platforms/windows/remote/21198.html,"Microsoft Internet Explorer 5 JavaScript Local File Enumeration Vulnerability (1)",2002-01-03,"Tom Micklovitch",windows,remote,0 21199,platforms/windows/remote/21199.txt,"Microsoft Internet Explorer 5 JavaScript Local File Enumeration Vulnerability (2)",2002-01-03,"Liu Die",windows,remote,0 21200,platforms/linux/remote/21200.c,"Net-SNMP 4.2.3 snmpnetstat Remote Heap Overflow Vulnerability",2002-01-03,"Juan M. de la Torre",linux,remote,0 21201,platforms/windows/remote/21201.pl,"BrowseFTP Client 1.62 Buffer Overflow Vulnerability",2002-01-04,Kanatoko,windows,remote,0 21202,platforms/linux/dos/21202.txt,"Anti-Web HTTPD 2.2 Script Engine File Opening Denial Of Service Vulnerability",2002-01-04,methodic,linux,dos,0 21203,platforms/windows/remote/21203.txt,"Lucent 8.x VitalNet Password Authentication Bypass Vulnerability",2002-01-16,"Mark Cooper",windows,remote,0 21204,platforms/windows/remote/21204.txt,"Apache 1.3.20 Win32 PHP.EXE Remote File Disclosure Vulnerability",2002-01-04,"Paul Brereton",windows,remote,0 21205,platforms/linux/remote/21205.c,"Boozt 0.9.8 Buffer Overflow Vulnerability",2002-01-07,"Rafael San Miguel Carrasco",linux,remote,0 21206,platforms/php/webapps/21206.txt,"PHPNuke AddOn PHPToNuke.PHP 1.0 Cross-Site Scripting Vulnerability",2002-01-06,frog,php,webapps,0 21207,platforms/windows/remote/21207.c,"RealPlayer 7.0/8.0 Media File Buffer Overflow Vulnerability",2002-01-05,UNYUN,windows,remote,0 21208,platforms/cgi/webapps/21208.txt,"YaBB 9.1.2000 Cross-Agent Scripting Vulnerability",2002-01-09,Obscure,cgi,webapps,0 21209,platforms/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 Cross-Agent Scripting Vulnerability",2002-01-09,Obscure,cgi,webapps,0 21210,platforms/linux/remote/21210.txt,"X-Chat 1.x CTCP Ping Arbitrary Remote IRC Command Execution Vulnerability",2002-01-09,"Marcus Meissner",linux,remote,0 21211,platforms/windows/remote/21211.txt,"EServ 2.9x Password-Protected File Access Vulnerability",2002-01-10,"Tamer Sahin",windows,remote,0 21212,platforms/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration Arbitrary Cached Page Code Leakage Vulnerability",2002-01-08,"Bjorn Djupvik",multiple,remote,0 21213,platforms/multiple/dos/21213.txt,"Snort 1.8.3 ICMP Denial of Service Vulnerability",2002-01-10,Sinbad,multiple,dos,0 21214,platforms/windows/remote/21214.c,"SapporoWorks Black JumboDog 2.6.4/2.6.5 HTTP Proxy Buffer Overflow Vulnerability",2002-01-01,UNYUN,windows,remote,0 21215,platforms/unix/remote/21215.c,"FreeWnn 1.1 jserver JS_MKDIR Metacharacter Command Execution Vulnerability",2002-01-11,UNYUN,unix,remote,0 21216,platforms/linux/local/21216.sh,"CDRDAO 1.1.x Home Directory Configuration File Symbolic Link Vulnerability (1)",2002-01-13,Anonymous,linux,local,0 21217,platforms/linux/local/21217.sh,"CDRDAO 1.1.x Home Directory Configuration File Symbolic Link Vulnerability (2)",2002-01-13,atomi,linux,local,0 21218,platforms/linux/local/21218.sh,"CDRDAO 1.1.x Home Directory Configuration File Symbolic Link Vulnerability (3)",2002-01-13,Anonymous,linux,local,0 21219,platforms/linux/local/21219.sh,"CDRDAO 1.1.x Home Directory Configuration File Symbolic Link Vulnerability (4)",2002-01-13,"Karol Wiesek",linux,local,0 21220,platforms/php/webapps/21220.txt,"VICIDIAL Call Center Suite <= 2.2.1-237 - Multiple Vulnerabilities",2012-09-10,"Sepahan TelCom IT Group",php,webapps,0 21221,platforms/php/webapps/21221.txt,"Joomla RokModule Component (index.php, module parameter) Blind SQLi",2012-09-10,Yarolinux,php,webapps,0 21222,platforms/php/webapps/21222.txt,"SiteGo Remote File Inclusion Vulnerability",2012-09-10,L0n3ly-H34rT,php,webapps,0 21224,platforms/lin_x86-64/dos/21224.c,"Oracle VM VirtualBox 4.1 Local Denial of Service Vulnerability",2012-09-10,halfdog,lin_x86-64,dos,0 21225,platforms/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows Long Request Buffer Overflow Vulnerability",2002-01-14,aT4r,windows,remote,0 21226,platforms/linux/local/21226.c,"IMLib2 Home Environment Variable Buffer Overflow Vulnerability",2002-01-13,"Charles Stevenson",linux,local,0 21227,platforms/linux/local/21227.sh,"Sudo 1.6.3 Unclean Environment Variable Root Program Execution Vulnerability",2002-01-14,"Charles Stevenson",linux,local,0 21228,platforms/windows/remote/21228.c,"Sambar Server 5.1 Sample Script Denial Of Service Vulnerability",2002-02-06,"Tamer Sahin",windows,remote,0 21229,platforms/linux/local/21229.txt,"AT 3.1.8 - Formatted Time Heap Overflow Vulnerability",2002-01-16,"SuSE Security",linux,local,0 21230,platforms/php/webapps/21230.txt,"PHPNuke 4.x/5.x Remote Arbitrary File Include Vulnerability",2002-01-16,"Handle Nopman",php,webapps,0 21231,platforms/linux/local/21231.c,"Chinput 3.0 Environment Variable Buffer Overflow Vulnerability",2002-01-16,xperc,linux,local,0 21232,platforms/multiple/dos/21232.c,"Oracle 8i dbsnmp Command Remote Denial of Service Vulnerability",2002-01-17,benjurry,multiple,dos,0 21233,platforms/php/webapps/21233.txt,"PHPNuke 4.x/5.x SQL_Debug Information Disclosure Vulnerability",2002-01-18,zataz.com,php,webapps,0 21234,platforms/osx/dos/21234.sh,"Netopia Timbuktu Pro for Macintosh 6.0.1 Denial of Service Vulnerability",2002-01-18,"Tekno pHReak",osx,dos,0 21235,platforms/windows/remote/21235.pl,"Citrix Nfuse 1.6 Published Applications Information Leak Vulnerability",2002-01-22,"Ian Vitek",windows,remote,0 21236,platforms/unix/dos/21236.txt,"DNRD 1.x/2.x DNS Request/Reply Denial Of Service Vulnerability",2002-01-20,"Andrew Griffiths",unix,dos,0 21237,platforms/windows/dos/21237.pl,"Cyberstop Web Server 0.1 Long Request DoS Vulnerability",2002-01-22,"Alex Hernandez",windows,dos,0 21238,platforms/osx/remote/21238.txt,"Apple MacOS Internet Explorer 3/4/5 File Execution Vulnerability",2002-01-22,"Jass Seljamaa",osx,remote,0 21239,platforms/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 WebTop SCOAdminReg.CGI Arbitrary Command Execution Vulnerability",2002-01-20,jGgM,unixware,local,0 21240,platforms/windows/dos/21240.txt,"Microsoft Windows XP .Manifest Denial of Service Vulnerability",2002-01-21,mosestycoon,windows,dos,0 21241,platforms/php/webapps/21241.txt,"WikkiTikkiTavi 0.x Remote File Include Vulnerability",2002-01-02,"Scott Moonen",php,webapps,0 21242,platforms/linux/remote/21242.c,"rsync 2.3/2.4/2.5 Signed Array Index Remote Code Execution Vulnerability",2002-01-25,sorbo,linux,remote,0 21243,platforms/hardware/remote/21243.pl,"Alteon AceDirector Half-Closed HTTP Request IP Address Revealing Vulnerabililty",2001-12-20,"Dave Plonka",hardware,remote,0 21244,platforms/unix/local/21244.pl,"Tarantella Enterprise 3 gunzip Race Condition Vulnerability",2002-02-08,"Larry Cashdollar",unix,local,0 21245,platforms/windows/dos/21245.c,"Microsoft Windows 2000/NT 4 TCP Stack DoS Vulnerability (1)",2001-04-13,3APA3A,windows,dos,0 21246,platforms/windows/dos/21246.c,"Microsoft Windows 2000/NT 4 TCP Stack DoS Vulnerability (2)",2001-04-13,3APA3A,windows,dos,0 21247,platforms/linux/local/21247.c,"BRU 17.0 SetLicense Script Insecure Temporary File Symbolic Link Vulnerability",2002-01-26,"Andrew Griffiths",linux,local,0 21248,platforms/linux/local/21248.txt,"User-Mode Linux Kernel 2.4.17 -8 Memory Access Vulnerability",2000-08-25,"Andrew Griffiths",linux,local,0 21249,platforms/cgi/remote/21249.txt,"Agora.CGI 3/4 Debug Mode Path Disclosure Vulnerability",2002-01-28,superpetz,cgi,remote,0 21250,platforms/php/webapps/21250.txt,"Webify Blog Arbitrary File Deletion Vulnerability",2012-09-11,JiKo,php,webapps,0 21251,platforms/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure Vulnerability",2012-09-11,L0n3ly-H34rT,php,webapps,0 21252,platforms/arm/shellcode/21252.asm,"[Raspberry Pi] Linux/ARM - reverse_shell(tcp,10.1.1.2,0x1337)",2012-09-11,midnitesnake,arm,shellcode,0 21253,platforms/arm/shellcode/21253.asm,"[Raspberry Pi] Linux/ARM - execve(""/bin/sh"", [0], [0 vars]) - 30 bytes",2012-09-11,midnitesnake,arm,shellcode,0 21254,platforms/arm/shellcode/21254.asm,"[Raspberry Pi] Linux/ARM - chmod(""/etc/shadow"", 0777) - 41 bytes",2012-09-11,midnitesnake,arm,shellcode,0 21256,platforms/windows/local/21256.rb,"Winamp MAKI Buffer Overflow",2012-09-12,metasploit,windows,local,0 21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 Search.CGI Arbitrary Command Execution Vulnerability",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 21258,platforms/linux/local/21258.bat,"Microsoft Windows 2000/NT 4 NTFS File Hiding Vulnerability",2002-01-29,"Hans Somers",linux,local,0 21259,platforms/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 Segmentation Violation Vulnerability",2002-01-30,"Taeho Oh",linux,local,0 21260,platforms/windows/remote/21260.txt,"Microsoft Site Server 3.0 Cross-Site Scripting Vulnerability",2002-01-29,"rain forest puppy",windows,remote,0 21261,platforms/unix/remote/21261.txt,"Tru64 Malformed TCP Packet Denial Of Service Vulnerability",2002-01-31,"Luca Papotti",unix,remote,0 21262,platforms/linux/remote/21262.txt,"kicq 2.0.0b1 Invalid ICQ Packet Denial of Service Vulnerability",2002-02-02,"Rafael San Miguel Carrasco",linux,remote,0 21263,platforms/cgi/remote/21263.txt,"Faq-O-Matic 2.6/2.7 Cross-Site Scripting Vulnerability",2002-02-04,superpetz,cgi,remote,0 21264,platforms/php/remote/21264.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (1)",2002-02-03,"Dave Wilson",php,remote,0 21265,platforms/php/remote/21265.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (2)",2002-02-03,Anonymous,php,remote,0 21266,platforms/php/remote/21266.php,"PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (3)",2002-02-03,Anonymous,php,remote,0 21267,platforms/php/webapps/21267.txt,"Subrion CMS 2.2.1 CSRF Add Admin Exploit",2012-09-12,LiquidWorm,php,webapps,0 21268,platforms/hardware/remote/21268.py,"Sitecom MD-25x Multiple Vulnerabilities Reverse Root Shell Exploit",2012-09-12,"Mattijs van Ommeren",hardware,remote,0 21269,platforms/php/webapps/21269.txt,"Webify eDownloads Cart Arbitrary File Deletion Vulnerability",2012-09-12,JiKo,php,webapps,0 21270,platforms/php/webapps/21270.txt,"Webify Business Directory Arbitrary File Deletion Vulnerability",2012-09-12,JiKo,php,webapps,0 21271,platforms/php/webapps/21271.txt,"Webify Photo Gallery Arbitrary File Deletion Vulnerability",2012-09-12,JiKo,php,webapps,0 21272,platforms/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.00 SQL Injection Vulnerability",2012-09-12,Vulnerability-Lab,asp,webapps,0 21273,platforms/php/webapps/21273.txt,"Ezylog Photovoltaic Management Server Multiple Vulnerabilities",2012-09-12,"Roberto Paleari",php,webapps,0 21274,platforms/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x Nick Buffer Overflow Vulnerability",2002-02-03,"James Martin",windows,remote,0 21275,platforms/osx/dos/21275.c,"ICQ For MacOS X 2.6 Client Denial Of Service Vulnerability",2002-02-05,Stephen,osx,dos,0 21276,platforms/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 Path Disclosure Vulnerability",2002-02-06,phinegeek,multiple,remote,0 21277,platforms/php/webapps/21277.txt,"Portix-PHP 0.4 Index.PHP Directory Traversal Vulnerability",2002-02-04,frog,php,webapps,0 21278,platforms/php/webapps/21278.txt,"Portix-PHP 0.4 View.PHP Directory Traversal Vulnerability",2002-02-04,frog,php,webapps,0 21279,platforms/php/webapps/21279.txt,"Portix-PHP 0.4 Cookie Manipulation Vulnerability",2002-02-04,frog,php,webapps,0 21280,platforms/linux/local/21280.c,"Hanterm 3.3 Local Buffer Overflow Vulnerability (1)",2002-02-07,Xpl017Elz,linux,local,0 21281,platforms/linux/local/21281.c,"Hanterm 3.3 Local Buffer Overflow Vulnerability (2)",2002-02-07,xperc,linux,local,0 21282,platforms/atheos/local/21282.c,"AtheOS 0.3.7 Change Root Relative Path Directory Escaping Vulnerability",2002-02-07,Jedi/Sector,atheos,local,0 21283,platforms/multiple/local/21283.txt,"OS/400 User Account Name Disclosure Vulnerability",2002-02-07,ken@FTU,multiple,local,0 21284,platforms/unixware/local/21284.c,"Caldera UnixWare 7.1.1 Message Catalog Environment Variable Format String Vulnerability",2002-02-07,jGgM,unixware,local,0 21285,platforms/hardware/remote/21285.txt,"HP AdvanceStack Switch Authentication Bypass Vulnerability",2002-02-08,"Tamer Sahin",hardware,remote,0 21286,platforms/windows/remote/21286.c,"Apple QuickTime 5.0 Content-Type Remote Buffer Overflow Vulnerability",2002-02-08,UNYUN,windows,remote,0 21287,platforms/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 Remote Buffer Overflow Vulnerability",2002-02-11,"Jin Ho You",cgi,remote,0 21288,platforms/multiple/local/21288.txt,"Sawmill 6.2.x AdminPassword Insecure Default Permissions Vulnerability",2002-02-11,darky0da,multiple,local,0 21289,platforms/linux/remote/21289.c,"Ettercap 0.6.3 .1 Large Packet Buffer Overflow Vulnerability",2002-02-14,"Fermín J. Serna",linux,remote,0 21290,platforms/unix/local/21290.sh,"Tarantella Enterprise 3 Symbolic Link Vulnerability",2002-02-19,"Larry W. Cashdollar",unix,local,0 21291,platforms/windows/remote/21291.pl,"phusion webserver 1.0 - Directory Traversal vulnerability (1)",2002-02-16,"Alex Hernandez",windows,remote,0 21292,platforms/windows/remote/21292.pl,"phusion webserver 1.0 - Directory Traversal vulnerability (2)",2002-02-16,"Alex Hernandez",windows,remote,0 21293,platforms/windows/dos/21293.pl,"Phusion Webserver 1.0 Long URL Denial Of Service Vulnerability",2002-02-16,"Alex Hernandez",windows,dos,0 21294,platforms/windows/remote/21294.c,"Phusion Webserver 1.0 Long URL Buffer Overflow Vulnerability",2002-02-16,"Alex Hernandez",windows,remote,0 21295,platforms/multiple/remote/21295.txt,"GNUJSP 1.0 File Disclosure Vulnerability",2002-02-19,"Thomas Springer",multiple,remote,0 21296,platforms/hardware/dos/21296.c,"Cisco IOS 11/12 Malformed SNMP Message Denial of Service Vulnerabilities",2002-02-12,kundera,hardware,dos,0 21297,platforms/unix/remote/21297.c,"Squid 2.0-4 Cache FTP Proxy URL Buffer Overflow Vulnerability",2002-02-21,gunzip,unix,remote,0 21298,platforms/windows/remote/21298.c,"Essentia Web Server 2.1 Long URL Buffer Overflow Vulnerability",2003-07-04,B-r00t,windows,remote,0 21299,platforms/php/webapps/21299.txt,"Powie PForum 1.1x Username Cross-Site Scripting Vulnerability",2002-02-22,"Jens Liebchen",php,webapps,0 21300,platforms/php/webapps/21300.txt,"XMB Forum 1.6 pre-beta Image Tag Script Injection Vulnerability",2002-02-22,skizzik,php,webapps,0 21301,platforms/php/webapps/21301.txt,"OpenBB 1.0.x Image Tag Cross-Agent Scripting Vulnerability",2002-02-25,skizzik,php,webapps,0 21302,platforms/linux/local/21302.c,"Century Software Term For Linux 6.27.869 Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",linux,local,0 21303,platforms/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 Triple-Dot-Slash Directory Traversal Vulnerability",2002-02-26,"Strumpf Noir Society",windows,remote,0 21304,platforms/php/webapps/21304.txt,"Ikonboard 2.17/3.0/3.1 Image Tag Cross-Agent Scripting Vulnerability",2002-02-26,godminus,php,webapps,0 21305,platforms/windows/remote/21305.c,"Galacticomm Worldgroup 3.20 Remote FTP Denial of Service Vulnerability",2002-02-27,"Limpid Byte",windows,remote,0 21306,platforms/windows/remote/21306.c,"Galacticomm Worldgroup 3.20 Remote Web Server Denial of Service Vulnerability",2002-02-27,"Limpid Byte",windows,remote,0 21307,platforms/windows/remote/21307.txt,"Rit Research Labs The Bat! 1.53 MS DOS Device Name Denial Of Service Vulnerability",2002-02-27,3APA3A,windows,remote,0 21308,platforms/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 Image Tag Cross-Agent Scripting Vulnerability",2002-02-27,Justin,asp,webapps,0 21309,platforms/linux/remote/21309.c,"xtell 1.91.1/2.6.1 Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,linux,remote,0 21310,platforms/linux/remote/21310.txt,"xtell 2.6.1 User Status Remote Information Disclosure Vulnerability",2002-02-27,spybreak,linux,remote,0 21311,platforms/windows/remote/21311.txt,"BPM Studio Pro 4.2 HTTPD Directory Traversal Vulnerability",2002-02-27,UNTER,windows,remote,0 21312,platforms/php/webapps/21312.txt,"ReBB 1.0 Image Tag Cross-Agent Scripting Vulnerability",2002-03-04,skizzik,php,webapps,0 21313,platforms/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 Authentication Method Disclosure Vulnerability",2002-03-05,"David Litchfield",windows,remote,0 21314,platforms/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 Channel Code Off-By-One Vulnerability",2002-03-07,Morgan,unix,remote,0 21316,platforms/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 21317,platforms/php/webapps/21317.txt,"NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps,0 21318,platforms/windows/local/21318.pl,"Internet Download Manager All Versions Stack Based Buffer Overflow",2012-09-14,Dark-Puzzle,windows,local,0 21319,platforms/aix/webapps/21319.txt,"Trend Micro InterScan Messaging Security Suite Stored XSS and CSRF",2012-09-14,modpr0be,aix,webapps,0 21320,platforms/windows/local/21320.pl,"Internet Download Manager All Versions SEH Based Buffer Overflow",2012-09-14,Dark-Puzzle,windows,local,0 21323,platforms/linux/local/21323.c,"libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation",2012-07-17,"Sebastian Krahmer",linux,local,0 21324,platforms/php/webapps/21324.txt,"luxcal 2.7.0 - Multiple Vulnerabilities",2012-09-17,L0n3ly-H34rT,php,webapps,0 21326,platforms/windows/dos/21326.txt,"Novell Groupwise 8.0.2 HP3 and 2012 Integer Overflow Vulnerability",2012-09-17,"Francis Provencher",windows,dos,0 21327,platforms/php/webapps/21327.txt,"webERP <= 4.08.4 - WorkOrderEntry.php SQL Injection Vulnerability",2012-09-17,modpr0be,php,webapps,0 21329,platforms/php/webapps/21329.txt,"Auxilium PetRatePro Multiple Vulnerabilities",2012-09-17,DaOne,php,webapps,0 21330,platforms/php/webapps/21330.txt,"Netsweeper WebAdmin Portal Multiple Vulnerabilities",2012-09-17,"Jacob Holcomb",php,webapps,0 21331,platforms/windows/local/21331.py,"NCMedia Sound Editor Pro 7.5.1 - MRUList201202.dat File Handling Buffer Overflow",2012-09-17,"Julien Ahrens",windows,local,0 21333,platforms/windows/dos/21333.txt,"AOL Instant Messenger 4.x Hyperlink Denial Of Service Vulnerability",2002-03-01,"NtWaK0 & Recon",windows,dos,0 21334,platforms/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass Vulnerability (1)",2002-03-08,"Wouter ter Maat",php,remote,0 21335,platforms/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass Vulnerability (2)",2002-03-08,"Wouter ter Maat",php,remote,0 21336,platforms/windows/dos/21336.txt,"Xerver 2.10 Multiple Request Denial Of Service Vulnerability",2002-03-08,"Alex Hernandez",windows,dos,0 21337,platforms/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 Denial of Service Vulnerability",2002-03-09,"H Zero Seven",multiple,dos,0 21338,platforms/linux/dos/21338.pl,"XTux Server 2001.0 6.01 Garbage Denial of Service Vulnerability",2002-03-09,b0iler,linux,dos,0 21339,platforms/multiple/remote/21339.c,"Trend Micro InterScan VirusWall 3.5/3.6 Content-Length Scan Bypass Vulnerability",2002-03-11,"Jochen Thomas Bauer",multiple,remote,0 21340,platforms/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD SSCD_SunCourier.pl CGI Script Arbitrary Command Execution Vulnerability",2002-03-11,Fyodor,cgi,remote,0 21341,platforms/linux/local/21341.c,"Ecartis1.0 .0,0.129 a Listar Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",linux,local,0 21342,platforms/linux/local/21342.c,"Ecartis 1.0 .0,0.129 a Listar Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",linux,local,0 21343,platforms/php/webapps/21343.txt,"PHProjekt 3.1 Remote File Include Vulnerability",2002-03-13,b0iler,php,webapps,0 21344,platforms/windows/local/21344.txt,"Microsoft Windows 2000 / NT 4.0 Process Handle Local Privilege Elevation Vulnerability",2002-03-13,EliCZ,windows,local,0 21345,platforms/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x Remote Denial of Service Vulnerability",2002-03-15,"Jonas Frey",unix,dos,0 21346,platforms/windows/dos/21346.html,"MS IE 5/6,Mozilla 0.8/0.9.x,Opera 5/6 JavaScript Interpreter Denial Of Service Vulnerability",2002-03-19,"Patrik Birgersson",windows,dos,0 21347,platforms/php/local/21347.php,"PHP 3.0.x/4.x Move_Uploaded_File Open_Basedir Circumvention Vulnerability",2002-03-17,Tozz,php,local,0 21348,platforms/linux/local/21348.txt,"Webmin 0.x Script Code Input Validation Vulnerability",2002-03-20,prophecy,linux,local,0 21349,platforms/php/webapps/21349.txt,"PHP Nuke 5.x Error Message Web Root Disclosure Vulnerability",2002-03-21,godminus,php,webapps,0 21350,platforms/windows/remote/21350.pl,"Apache Win32 1.3.x/2.0.x Batch File Remote Command Execution Vulnerability",2002-03-21,SPAX,windows,remote,0 21351,platforms/windows/local/21351.pl,"WorkforceROI Xpede 4.1/7.0 Weak Password Encryption Vulnerability",2002-03-22,c3rb3r,windows,local,0 21352,platforms/cgi/webapps/21352.txt,"DCShop Beta 1.0 Form Manipulation Vulnerability",2002-03-25,"pokleyzz sakamaniaka",cgi,webapps,0 21353,platforms/linux/local/21353.c,"Linux Kernel 2.2.x/2.3/2.4.x d_path() Path Truncation Vulnerability",2002-03-26,cliph,linux,local,0 21354,platforms/cgi/remote/21354.txt,"CSSearch 2.3 Remote Command Execution Vulnerability",2002-03-26,"Steve Gustin",cgi,remote,0 21355,platforms/jsp/remote/21355.txt,"Citrix NFuse 1.51/1.6 Cross-Site Scripting Vulnerability",2002-03-27,"Eric Detoisien",jsp,remote,0 21356,platforms/linux/local/21356.sh,"LogWatch 2.1.1/2.5 Insecure Temporary Directory Creation Vulnerability",2002-03-27,spybreak,linux,local,0 21357,platforms/php/webapps/21357.txt,"PostNuke 0.703 caselist Arbitrary Module Include Vulnerability",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 21358,platforms/php/webapps/21358.sh,"SquirrelMail 1.2.x Theme Remote Command Execution Vulnerability",2002-03-28,"pokleyzz sakamaniaka",php,webapps,0 21359,platforms/multiple/local/21359.c,"Progress 9.1 sqlcpp Local Buffer Overflow Vulnerability",2002-03-22,kf,multiple,local,0 21360,platforms/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 XSun Color Database File Heap Overflow Vulnerability",2002-04-02,gloomy,solaris,local,0 21361,platforms/windows/remote/21361.txt,"Microsoft Internet Explorer 5 Cascading Style Sheet File Disclosure Vulnerability",2002-04-02,"GreyMagic Software",windows,remote,0 21362,platforms/linux/local/21362.c,"Oracle 8i TNS Listener Local Command Parameter Buffer Overflow Vulnerability",2002-04-01,"the itch",linux,local,0 21363,platforms/unix/remote/21363.c,"Icecast 1.x AVLLib Buffer Overflow Vulnerability",2002-02-16,dizznutt,unix,remote,0 21364,platforms/netbsd_x86/remote/21364.txt,"NetBSD 1.x TalkD User Validation Vulnerability",2002-04-03,"Tekno pHReak",netbsd_x86,remote,0 21365,platforms/linux/remote/21365.txt,"PHPGroupWare 0.9.13 Debian Package Configuration Vulnerability",2002-04-03,"Matthias Jordan",linux,remote,0 21366,platforms/windows/dos/21366.txt,"MS IE 5/6,Outlook 2000/2002/5.5,Word 2000/2002 VBScript ActiveX Word Object DoS Vulnerability",2002-04-08,"Elia Florio",windows,dos,0 21367,platforms/windows/remote/21367.txt,"Abyss Web Server 1.0 File Disclosure Vulnerability",2002-04-07,"Jeremy Roberts",windows,remote,0 21368,platforms/windows/remote/21368.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (1)",2002-04-10,"CHINANSL Security Team",windows,remote,0 21369,platforms/windows/remote/21369.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (2)",2002-04-14,hsj,windows,remote,0 21370,platforms/windows/remote/21370.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (3)",2002-04-10,NeMeS||y,windows,remote,0 21371,platforms/windows/remote/21371.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (4)",2002-04-24,yuange,windows,remote,0 21372,platforms/windows/remote/21372.txt,"Microsoft IIS 4/5 HTTP Error Page Cross Site Scripting Vulnerability",2002-04-10,"Thor Larholm",windows,remote,0 21373,platforms/openbsd/local/21373.c,"OpenBSD 2.9/3.0 Default Crontab root Compromise Vulnerability",2002-04-11,"Przemyslaw Frasunek",openbsd,local,0 21374,platforms/cgi/webapps/21374.txt,"IBM Informix Web Datablade 4.1x Page Request SQL Injection Vulnerability",2002-04-11,"Simon Lodal",cgi,webapps,0 21375,platforms/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x Multiple Local Format String Vulnerabilties",2002-04-11,"Paul Starzetz",linux,local,0 21376,platforms/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 History List Script Injection Vulnerability",2002-04-15,"Andreas Sandblad",windows,remote,0 21377,platforms/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x User-Embedded Scripting Vulnerability",2002-04-13,ppp-design,php,webapps,0 21378,platforms/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch Default SNMP Community Vulnerability",2002-04-15,"Michael Rawls",hardware,remote,0 21379,platforms/multiple/dos/21379.pl,"Melange Chat System 2.0.2 Beta 2 /yell Remote Buffer Overflow Vulnerability",2002-04-14,DVDMAN,multiple,dos,0 21380,platforms/php/webapps/21380.php,"Burning Board 1.1.1 URL Parameter Manipulation Vulnerability",2002-04-15,SeazoN,php,webapps,0 21381,platforms/php/webapps/21381.txt,"XGB Guestbook 1.2 User-Embedded Scripting Vulnerability",2002-04-15,Firehack,php,webapps,0 21382,platforms/php/webapps/21382.txt,"XGB 1.2 Remote Form Field Input Validation Vulnerability",2002-04-14,Firehack,php,webapps,0 21383,platforms/php/webapps/21383.txt,"xNewsletter 1.0 Form Field Input Validation Vulnerability",2002-04-14,Firehack,php,webapps,0 21384,platforms/multiple/remote/21384.txt,"Demarc PureSecure 1.0.5 Authentication Check SQL Injection Vulnerability",2002-04-15,"pokleyzz sakamaniaka",multiple,remote,0 21385,platforms/windows/remote/21385.txt,"Microsoft IIS 5.0 CodeBrws.ASP Source Code Disclosure Vulnerability",2002-04-16,"H D Moore",windows,remote,0 21386,platforms/windows/remote/21386.html,"AOL Instant Messenger 4.x Arbitrary File Creation Vulnerability",2002-04-17,"Noah Johnson",windows,remote,0 21387,platforms/windows/dos/21387.txt,"WebTrends Reporting Center for Windows 4.0 d GET Request Buffer Overflow",2002-04-17,"Mark Litchfield",windows,dos,0 21388,platforms/windows/dos/21388.c,"Microsoft Windows 2000 Lanman Denial of Service Vulnerability (1)",2002-04-17,"Daniel Nystrom",windows,dos,0 21389,platforms/windows/dos/21389.txt,"Microsoft Windows 2000 Lanman Denial of Service Vulnerability (2)",2003-01-03,ch0wn,windows,dos,0 21390,platforms/cgi/remote/21390.txt,"Sambar Server 5.1 Script Source Disclosure Vulnerability",2002-04-17,pgrundl,cgi,remote,0 21391,platforms/php/webapps/21391.txt,"PVote 1.0/1.5 Poll Content Manipulation Vulnerability",2002-04-18,"Daniel Nyström",php,webapps,0 21392,platforms/windows/webapps/21392.txt,"Spiceworks 6.0.00993 Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,windows,webapps,0 21393,platforms/php/webapps/21393.txt,"wordpress wp-topbar 4.02 - Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",php,webapps,0 21394,platforms/windows/webapps/21394.txt,"sonicwall email security 7.3.5 - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,windows,webapps,0 21395,platforms/hardware/webapps/21395.txt,"Fortigate UTM WAF Appliance Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,hardware,webapps,0 21396,platforms/php/webapps/21396.txt,"torrenttrader 2.08 - Multiple Vulnerabilities",2012-09-19,waraxe,php,webapps,0 21397,platforms/php/webapps/21397.txt,"PVote 1.0/1.5 Unauthorized Administrative Password Change Vulnerability",2002-04-18,"Daniel Nyström",php,webapps,0 21398,platforms/linux/local/21398.txt,"SSH2 3.0 Restricted Shell Escaping Command Execution Vulnerability",2002-04-18,A.Dimitrov,linux,local,0 21399,platforms/php/webapps/21399.txt,"IcrediBB 1.1 Script Injection Vulnerability",2002-04-19,"Daniel Nyström",php,webapps,0 21400,platforms/asp/webapps/21400.txt,"Snitz Forums 2000 3.x Members.ASP SQL Injection Vulnerability",2002-04-19,acemi,asp,webapps,0 21401,platforms/php/webapps/21401.txt,"PostBoard 2.0 BBCode IMG Tag Script Injection Vulnerability",2002-04-19,gcsb,php,webapps,0 21402,platforms/linux/remote/21402.txt,"OpenSSH 2.x/3.x Kerberos 4 TGT/AFS Token Buffer Overflow Vulnerability",2002-04-19,"Marcell Fodor",linux,remote,0 21403,platforms/php/webapps/21403.txt,"PostBoard 2.0 Topic Title Script Execution Vulnerability",2002-04-19,gcsb,php,webapps,0 21404,platforms/windows/dos/21404.htm,"Microsoft Internet Explorer 5/6 Self-Referential Object Denial of Service Vulnerability",2002-04-20,"Matthew Murphy",windows,dos,0 21405,platforms/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 Cross Site Scripting Vulnerability",2002-04-20,BrainRawt,cgi,webapps,0 21406,platforms/cgi/webapps/21406.txt,"Philip Chinery's Guestbook 1.1 Script Injection Vulnerability",2002-04-21,"markus arndt",cgi,webapps,0 21407,platforms/bsd/local/21407.c,"OS X 10.x, FreeBSD 4.x,OpenBSD 2.x,Solaris 2.5/2.6/7.0/8 exec C Library Standard I/O File Descriptor Closure",2002-04-23,phased,bsd,local,0 21408,platforms/unix/local/21408.pl,"SLRNPull 0.9.6 Spool Directory Command Line Parameter Buffer Overflow Vulnerability",2002-04-22,zillion,unix,local,0 21409,platforms/unix/dos/21409.pl,"PsyBNC 2.3 Oversized Passwords Denial Of Service Vulnerability",2002-04-22,DVDMAN,unix,dos,0 21410,platforms/windows/remote/21410.pl,"Matu FTP 1.74 Client Buffer Overflow Vulnerability",2002-04-23,Kanatoko,windows,remote,0 21411,platforms/cgi/webapps/21411.txt,"vqServer 1.9.x CGI Demo Program Script Injection Vulnerability",2002-04-21,"Matthew Murphy",cgi,webapps,0 21412,platforms/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 Servlet Path Disclosure Vulnerability",2002-04-23,"CHINANSL Security Team",unix,remote,0 21413,platforms/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 HTTP Request Denial of Service Vulnerability",2002-04-19,"Steve Zins",multiple,dos,0 21414,platforms/unix/local/21414.c,"GNU Screen 3.9.x Braille Module Buffer Overflow Vulnerability",2002-04-23,"Gobbles Security",unix,local,0 21415,platforms/cgi/remote/21415.txt,"CGIScript.NET csMailto Hidden Form Field Remote Command Execution Vulnerability",2002-04-23,"Steve Gustin",cgi,remote,0 21416,platforms/windows/dos/21416.txt,"Internet Explorer 5/6 Recursive JavaScript Event Denial of Service Vulnerability",2002-04-24,"Berend-Jan Wever",windows,dos,0 21417,platforms/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem Auth Bypass",2012-09-20,"Glafkos Charalambous ",hardware,webapps,0 21418,platforms/php/webapps/21418.txt,"Manhali 1.8 - Local File Inclusion Vulnerability",2012-09-20,L0n3ly-H34rT,php,webapps,0 21419,platforms/windows/dos/21419.txt,"Microsoft Outlook Express 5.5 DOS Device Denial of Service Vulnerability",2002-04-24,ERRor,windows,dos,0 21420,platforms/linux/local/21420.c,"Sudo 1.6.x Password Prompt Heap Overflow Vulnerability",2001-11-01,MaXX,linux,local,0 21421,platforms/php/webapps/21421.txt,"PHProjekt 2.x/3.x Login Bypass Vulnerability",2002-04-25,"Ulf Harnhammar",php,webapps,0 21422,platforms/linux/remote/21422.txt,"ACME Labs thttpd 2.20 Cross-Site Scripting Vulnerability",2002-04-25,frog,linux,remote,0 21423,platforms/php/webapps/21423.txt,"Ultimate PHP Board 1.0/1.1 Image Tag Script Injection Vulnerability",2002-04-25,frog,php,webapps,0 21424,platforms/php/webapps/21424.txt,"Admanager 1.1 Content Manipulation Vulnerability",2002-04-17,frog,php,webapps,0 21425,platforms/php/webapps/21425.txt,"DNSTools 2.0 Authentication Bypass Vulnerability",2002-04-28,ppp-design,php,webapps,0 21426,platforms/php/webapps/21426.txt,"Blahz-DNS 0.2 Direct Script Call Authentication Bypass Vulnerability",2002-04-28,ppp-design,php,webapps,0 21427,platforms/php/webapps/21427.txt,"MiniBB 1.2 Cross-Site Scripting Vulnerability",2002-04-17,frog,php,webapps,0 21428,platforms/php/webapps/21428.txt,"Messagerie 1.0 Arbitrary User Removal DoS Vulnerability",2002-04-27,frog,php,webapps,0 21429,platforms/windows/dos/21429.c,"3CDaemon 2.0 Buffer Overflow Vulnerability (1)",2002-04-15,"MaD SKiLL",windows,dos,0 21431,platforms/irix/dos/21431.txt,"IRIX 6.5.x Performance Co-Pilot Remote Denial of Service Vulnerability",2002-04-12,"Marcelo Magnasco",irix,dos,0 21432,platforms/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 Null Character DOS",2002-04-30,"Peter Gründl",windows,dos,0 21433,platforms/cgi/webapps/21433.txt,"MyGuestbook 1.0 Script Injection Vulnerability",2002-04-30,BrainRawt,cgi,webapps,0 21434,platforms/asp/webapps/21434.txt,"Outfront Spooky 2.x Login SQL Query Manipulation Password Vulnerability",2002-05-02,Anonymous,asp,webapps,0 21435,platforms/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher Cross Site Scripting Vulnerability",2002-05-05,frog,cgi,webapps,0 21436,platforms/php/webapps/21436.txt,"B2 0.6 b2edit.showposts.php b2inc Parameter Remote File Inclusion",2002-05-06,Frank,php,webapps,0 21437,platforms/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd Heap Overflow Vulnerability",2002-01-01,"Last Stage of Delirium",solaris,remote,0 21438,platforms/windows/remote/21438.txt,"WorldClient 5.0.x Arbitrary File Deletion Vulnerability",2002-05-07,Obscure,windows,remote,0 21439,platforms/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x Folder Creation Buffer Overflow Vulnerability",2002-05-07,Obscure,windows,remote,0 21440,platforms/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 NSUPDATE Remote Format String Vulnerability",2002-05-08,andi,bsd,remote,0 21441,platforms/hardware/remote/21441.txt,"Cisco ATA-186 HTTP Device Configuration Disclosure Vulnerability",2002-05-09,"Patrick Michael Kane",hardware,remote,0 21442,platforms/linux/remote/21442.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow Vulnerability (1)",2002-05-10,korty,linux,remote,0 21443,platforms/linux/remote/21443.c,"Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow Vulnerability (2)",2002-05-10,"0x3a0x29 crew",linux,remote,0 21444,platforms/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 Cross-Site Scripting Vulnerability",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 21445,platforms/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 File Disclosure Vulnerability",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0 21446,platforms/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 Cross-Site Scripting Vulnerability",2002-04-17,frog,windows,remote,0 21447,platforms/php/webapps/21447.txt,"XMB Forum 1.6 Magic Lantern Cross Site Scripting Vulnerabilities",2002-05-11,frog,php,webapps,0 21448,platforms/php/webapps/21448.txt,"XMB Forum 1.6 Magic Lantern Log File Vulnerabilities",2002-05-11,frog,php,webapps,0 21449,platforms/php/webapps/21449.txt,"NOCC 0.9.x Webmail Script Injection Vulnerability",2002-05-14,ppp-design,php,webapps,0 21450,platforms/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 Remote Information Disclosure Vulnerability",2002-05-15,Redix,multiple,remote,0 21451,platforms/windows/remote/21451.txt,"Opera 5.12/6.0 Frame Location Same Origin Policy Circumvention Vulnerability",2002-05-15,"Andreas Sandblad",windows,remote,0 21452,platforms/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 Content-Disposition Handling File Execution Vulnerability",2002-05-15,"Jani Laatikainen",windows,remote,0 21453,platforms/multiple/remote/21453.txt,"SonicWall SOHO3 6.3 Content Blocking Script Injection Vulnerability",2002-05-17,"E M",multiple,remote,0 21454,platforms/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 Remote File Include Vulnerability",2002-05-12,frog,php,webapps,0 21455,platforms/asp/webapps/21455.txt,"Hosting Controller 1.x DSNManager Directory Traversal Vulnerability",2002-05-17,hdlkha,asp,webapps,0 21456,platforms/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 Arbitrary File Read Access Vulnerability",2002-05-17,"Andrew Lopacki",hardware,remote,0 21457,platforms/asp/webapps/21457.txt,"Hosting Controller 1.4 Import Root Directory Command Execution Vulnerability",2002-05-17,hdlkha,asp,webapps,0 21458,platforms/linux/local/21458.txt,"grsecurity Kernel Patch 1.9.4 Linux Kernel Memory Protection Weakness",2002-05-17,"Guillaume PELAT",linux,local,0 21459,platforms/php/webapps/21459.txt,"Phorum 3.3.2 a Remote Command Execution Vulnerability",2002-05-17,"markus arndt",php,webapps,0 21460,platforms/cgi/webapps/21460.pl,"CGIScript.net 1.0 Information Disclosure Vulnerability",2002-05-17,"Steve Gustin",cgi,webapps,0 21461,platforms/php/webapps/21461.txt,"Phorum 3.3.2 Cross Site Scripting Vulnerabilities",2002-05-18,"markus arndt",php,webapps,0 21462,platforms/freebsd/local/21462.sh,"FreeBSD 4.x Process Concealment Bypass Vulnerability",2002-05-18,Anonymous,freebsd,local,0 21463,platforms/php/webapps/21463.txt,"mcNews 1.x File Disclosure Vulnerability",2002-05-17,frog,php,webapps,0 21464,platforms/asp/webapps/21464.txt,"Hosting Controller 1.x Browse.ASP File Disclosure Vulnerability",2002-05-19,"Bao Dai Nhan",asp,webapps,0 21465,platforms/hardware/dos/21465.txt,"Cisco IOS 11.x/12.0 ICMP Redirect Denial Of Service Vulnerability",2002-05-21,FX,hardware,dos,0 21466,platforms/windows/remote/21466.c,"YoungZSoft 3.30/4.0 CMailServer Buffer Overflow Vulnerability (1)",2002-05-20,Anonymous,windows,remote,0 21467,platforms/windows/remote/21467.c,"YoungZSoft 3.30/4.0 CMailServer Buffer Overflow Vulnerability (2)",2002-05-21,Over_G,windows,remote,0 21468,platforms/windows/remote/21468.pl,"Matu FTP Server 1.13 Buffer Overflow Vulnerability",2002-05-22,Kanatoko,windows,remote,0 21469,platforms/windows/remote/21469.txt,"NewAtlanta ServletExec/ISAPI 4.1 Path Disclosure Vulnerability",2002-05-22,"Matt Moore",windows,remote,0 21470,platforms/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 File Disclosure Vulnerability",2002-05-22,"Matt Moore",windows,remote,0 21471,platforms/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet Denial Of Service Vulnerability",2002-05-22,"Matt Moore",windows,dos,0 21472,platforms/hardware/dos/21472.pl,"Cisco CBOS 2.x Broadband Operating System TCP/IP Stack Denial of Service Vulnerability",2002-05-23,blackangels,hardware,dos,0 21473,platforms/cgi/webapps/21473.txt,"ViewCVS 0.9.2 Cross-Site Scripting Vulnerability",2002-05-24,office,cgi,webapps,0 21474,platforms/php/webapps/21474.txt,"OpenBB 1.0 .0 RC3 BBCode Cross Agent HTML Injection Vulnerability",2002-05-24,frog,php,webapps,0 21475,platforms/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure Vulnerability",2002-05-24,"Tamer Sahin",windows,remote,0 21476,platforms/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial Of Service Vulnerability (1)",2002-05-24,zillion,linux,dos,0 21477,platforms/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial Of Service Vulnerability (2)",2002-05-24,zillion,linux,dos,0 21478,platforms/php/webapps/21478.txt,"OpenBB 1.0 Unauthorized Moderator Access Vulnerability",2002-05-24,frog,php,webapps,0 21479,platforms/php/webapps/21479.txt,"OpenBB 1.0 .0 RC3 Cross-Site Scripting Vulnerability",2002-05-24,frog,php,webapps,0 21480,platforms/cgi/webapps/21480.txt,"GNU Mailman 2.0.x Admin Login Cross-Site Scripting Vulnerability",2002-05-20,office,cgi,webapps,0 21481,platforms/windows/dos/21481.txt,"Microsoft MSN Messenger 1-4 Malformed Invite Request Denial of Service",2002-05-24,"Beck Mr.R",windows,dos,0 21482,platforms/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 Search String Remote Buffer Overflow",2002-05-24,Max,linux,dos,0 21483,platforms/windows/remote/21483.html,"Opera 6.0.1/6.0.2 Arbitrary File Disclosure Vulnerability",2002-05-27,"GreyMagic Software",windows,remote,0 21484,platforms/windows/remote/21484.c,"Yahoo! Messenger 5.0 Call Center Buffer Overflow Vulnerability",2002-05-27,bob,windows,remote,0 21485,platforms/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT4 WinHlp Item Buffer Overflow Vulnerability",2002-05-27,"Next Generation Security",windows,remote,0 21486,platforms/php/webapps/21486.txt,"PHPBB2 Image Tag HTML Injection Vulnerability",2002-05-26,"Martijn Boerwinkel",php,webapps,0 21487,platforms/cgi/webapps/21487.pl,"Image Display System 0.8.1 Directory Existence Disclosure Vulnerability",2002-05-28,isox,cgi,webapps,0 21488,platforms/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 Information Disclosure",2002-05-29,Procheckup,novell,remote,0 21489,platforms/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 SCOAdmin Symbolic Link Vulnerability",2002-05-29,"Kevin Finisterre",sco,local,0 21490,platforms/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 Source.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21491,platforms/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 Example Files Web Root Path Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21492,platforms/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 RealPath.JSP Malformed Request Information Disclosure",2002-05-29,"Richard Brain",multiple,remote,0 21493,platforms/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 ShowTemp File Disclosure Vulnerability",2002-05-29,"Richard Brain",cfm,webapps,0 21494,platforms/cgi/webapps/21494.txt,"CGIScript.net csPassword.CGI 1.0 Information Disclosure Vulnerability",2002-05-30,"Steve Gustin",cgi,webapps,0 21495,platforms/cgi/webapps/21495.txt,"CGIScript.net csPassword.CGI 1.0 HTAccess File Modification Vulnerability",2002-05-30,"Steve Gustin",cgi,webapps,0 21496,platforms/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec Buffer Overflow Vulnerability (1)",2002-05-30,smurf,linux,local,0 21497,platforms/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec Buffer Overflow Vulnerability (2)",2002-05-30,pHrail,linux,local,0 21498,platforms/windows/dos/21498.c,"Evolvable Shambala Server 4.5 Web Server Denial Of Service Vulnerability",2002-05-31,Shambala,windows,dos,0 21499,platforms/linux/local/21499.txt,"QNX RTOS 4.25 CRTTrap File Disclosure Vulnerability",2002-05-31,"Simon Ouellette",linux,local,0 21500,platforms/linux/local/21500.txt,"QNX RTOS 4.25 monitor Arbitrary File Modification Vulnerability",2002-05-31,"Simon Ouellette",linux,local,0 21501,platforms/linux/local/21501.txt,"QNX RTOS 4.25 dumper Arbitrary File Modification Vulnerability",2002-05-31,"Simon Ouellette",linux,local,0 21502,platforms/linux/local/21502.txt,"QNX RTOS 4.25/6.1 su Password Hash Disclosure Vulnerability",2002-06-03,badc0ded,linux,local,0 21503,platforms/linux/local/21503.sh,"QNX RTOS 4.25/6.1 phgrafxPrivilege Escalation Vulnerability",2002-06-03,badc0ded,linux,local,0 21504,platforms/linux/local/21504.sh,"QNX RTOS 4.25/6.1 phgrafx-startup Privilege Escalation Vulnerability",2002-06-03,badc0ded,linux,local,0 21505,platforms/linux/local/21505.c,"QNX RTOS 6.1 phlocale Environment Variable Buffer Overflow Vulnerability",2002-06-03,badc0ded,linux,local,0 21506,platforms/linux/local/21506.c,"QNX RTOS 6.1 PKG-Installer Buffer Overflow Vulnerability",2002-06-03,badc0ded,linux,local,0 21507,platforms/linux/local/21507.sh,"QNX 6.x 'ptrace()' Arbitrary Process Modification Vulnerability",2002-06-03,badc0ded,linux,local,0 21508,platforms/windows/dos/21508.py,"SafeNet Sentinel Keys Server Crash PoC",2012-09-24,retset,windows,dos,0 21509,platforms/php/webapps/21509.txt,"Teekai Tracking Online 1.0 Cross-Site Scripting Vulnerability",2002-06-03,frog,php,webapps,0 21510,platforms/windows/remote/21510.pl,"MS IE 5/6,MS ISA Server 2000,MS Proxy Server 2.0 Gopher Client Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote,0 21511,platforms/multiple/remote/21511.c,"Nullsoft SHOUTCast 1.8.9 Remote Buffer Overflow Vulnerability",2002-06-04,eSDee,multiple,remote,0 21512,platforms/freebsd/dos/21512.txt,"Slurp 1.10 SysLog Remote Format String Vulnerability",2002-06-04,zillion,freebsd,dos,0 21513,platforms/hardware/remote/21513.c,"Telindus 1100 Series Router Administration Password Leak Vulnerability",2002-06-05,rubik,hardware,remote,0 21514,platforms/php/webapps/21514.txt,"Splatt Forum 3.0 Image Tag HTML Injection Vulneraility",2002-06-06,MegaHz,php,webapps,0 21515,platforms/windows/remote/21515.txt,"MS IE 5/6 FTP Web View Cross Site Scripting Vulnerability",2002-06-06,"Eiji James Yoshida",windows,remote,0 21516,platforms/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 Terminator Function Format String",2002-06-06,stringz,unix,local,0 21517,platforms/php/webapps/21517.txt,"Voxel Dot Net CBMS 0.x Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",php,webapps,0 21518,platforms/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 System Oversized Font DoS",2002-06-10,"Tom Vogt",linux,dos,0 21519,platforms/php/webapps/21519.txt,"MyHelpDesk 20020509 HTML Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21520,platforms/linux/remote/21520.py,"QNX QCONN Remote Command Execution Vulnerability",2012-09-25,Mor!p3r,linux,remote,0 21521,platforms/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 Arbitrary Command Execution Vulnerability",2012-09-25,LiquidWorm,php,webapps,0 21523,platforms/hardware/dos/21523.txt,"Cisco DPC2100 Denial of Service",2012-09-26,"Daniel Smith",hardware,dos,0 21524,platforms/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusion Vulnerabilities",2012-09-26,L0n3ly-H34rT,php,webapps,0 21525,platforms/php/webapps/21525.txt,"Geeklog 1.3.5 Multiple Cross Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21526,platforms/php/webapps/21526.txt,"MyHelpDesk 20020509 Cross-Site Scripting Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21527,platforms/php/webapps/21527.txt,"MyHelpDesk 20020509 SQL Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21528,platforms/php/webapps/21528.txt,"Geeklog 1.3.5 Calendar Event Form Script Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0 21529,platforms/php/webapps/21529.txt,"W-Agora 4.1.x Remote File Include Vulnerability",2002-06-10,frog,php,webapps,0 21530,platforms/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 File Disclosure",2002-06-08,"Kistler Ueli",windows,remote,0 21531,platforms/unix/dos/21531.txt,"Caldera OpenServer 5.0.x XSCO Color Database File Heap Overflow Vulnerability",2002-06-11,kf,unix,dos,0 21532,platforms/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",cgi,webapps,0 21533,platforms/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 Header File Type Restriction Bypass Vulnerability",2002-06-11,"Steve Gustin",cgi,webapps,0 21534,platforms/linux/dos/21534.jsp,"Apache Tomcat 3/4 JSP Engine Denial of Service Vulnerability",2002-06-12,"Marc Schoenefeld",linux,dos,0 21535,platforms/cgi/webapps/21535.txt,"MakeBook 2.2 Form Field Input Validation Vulnerability",2002-06-12,b0iler,cgi,webapps,0 21536,platforms/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine Denial Of Service Vulnerability",2002-06-12,"Marc Schoenefeld",windows,dos,0 21537,platforms/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 Invite Message Remote Buffer Overflow Vulnerability",2002-06-12,gobbles,linux,dos,0 21538,platforms/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 Open File Descriptor Vulnerability",2002-06-12,"Patrick Smith",linux,local,0 21539,platforms/multiple/dos/21539.c,"Netscape 4.x/6.x,Mozilla 0.9.x Malformed Email POP3 Denial Of Service Vulnerability",2002-06-12,eldre8,multiple,dos,0 21540,platforms/windows/dos/21540.txt,"Microsoft SQL Server 2000 SQLXML Buffer Overflow Vulnerability",2002-06-12,"Matt Moore",windows,dos,0 21541,platforms/windows/remote/21541.txt,"Microsoft SQL Server 2000 SQLXML Script Injection Vulnerability",2002-06-12,"Matt Moore",windows,remote,0 21542,platforms/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 Web Server Buffer Overflow Vulnerability",2002-06-13,"Auriemma Luigi",windows,remote,0 21543,platforms/java/webapps/21543.txt,"Ruslan Communications Builder SQL Injection Vulnerability",2002-06-13,"Alexander Korchagin",java,webapps,0 21544,platforms/multiple/dos/21544.html,"Netscape 4.77 Composer Font Face Field Buffer Overflow Vulnerability",2002-06-13,S[h]iff,multiple,dos,0 21545,platforms/jsp/webapps/21545.txt,"JAMF Casper Suite MDM CSRF Vulnerability",2012-09-27,"Jacob Holcomb",jsp,webapps,0 21546,platforms/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth)",2012-09-27,otoy,windows,webapps,0 21547,platforms/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC Local Privilege Escalation Vulnerability",2012-09-27,X-Cisadane,windows,local,0 21548,platforms/cfm/remote/21548.txt,"ColdFusion MX Missing Template Cross Site Scripting Vulnerability",2002-06-13,Macromedia,cfm,remote,0 21549,platforms/windows/local/21549.txt,"Microsoft SQL Server 2000 Password Encrypt Procedure Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 21550,platforms/windows/local/21550.txt,"Lumigent Log Explorer XP_LogAttach_StartProf Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 21551,platforms/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 XP_LogAttach_SetPort Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0 21552,platforms/php/webapps/21552.txt,"PHP Classifieds 6.0.5 Cross-Site Scripting Vulnerability",2002-06-14,windows-1256,php,webapps,0 21553,platforms/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 Cross Site Scripting Vulnerability",2002-06-14,windows-1256,cgi,webapps,0 21554,platforms/windows/remote/21554.txt,"Imatix Xitami 2.5 GSL Template Cross Site Scripting Vulnerability",2002-06-14,"Matthew Murphy",windows,remote,0 21555,platforms/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 Cross-site Scripting Vulnerability",2002-06-14,"Dave Palumbo",windows,remote,0 21556,platforms/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 CSSText Bold Font Denial Of Service",2002-06-15,"Oleg A. Cheremisin",windows,dos,0 21557,platforms/php/webapps/21557.txt,"Zeroboard 4.1 PHP Include File Arbitrary Command Execution Vulnerability",2002-06-15,onlooker,php,webapps,0 21558,platforms/cgi/webapps/21558.txt,"My Postcards 6.0 MagicCard.CGI Arbitrary File Disclosure Vulnerability",2002-06-15,cult,cgi,webapps,0 21559,platforms/multiple/remote/21559.c,"Apache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (1)",2002-06-17,"Gobbles Security",multiple,remote,0 21560,platforms/multiple/remote/21560.c,"Apache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (2)",2002-06-17,"Gobbles Security",multiple,remote,0 21561,platforms/hardware/dos/21561.txt,"Zyxel Prestige 642R Malformed Packet Denial Of Service Vulnerability",2002-07-17,"Kistler Ueli",hardware,dos,0 21562,platforms/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 File Disclosure Vulnerability",2002-06-17,"Andrew Badr",java,webapps,0 21563,platforms/php/webapps/21563.txt,"OSCommerce 2.1 Remote File Include Vulnerability",2002-06-16,"Tim Vandermeerch",php,webapps,0 21564,platforms/php/webapps/21564.txt,"PHP-Address 0.2 e Remote File Include Vulnerability",2002-06-17,"Tim Vandermeerch",php,webapps,0 21565,platforms/unix/local/21565.pl,"Interbase 6.0 GDS_Drop Interbase Environment Variable Buffer Overflow (1)",2002-06-15,stripey,unix,local,0 21566,platforms/unix/local/21566.c,"Interbase 6.0 GDS_Drop Interbase Environment Variable Buffer Overflow (2)",2002-06-18,bob,unix,local,0 21567,platforms/cgi/webapps/21567.pl,"WebScripts WebBBS 4.x/5.0 Remote Command Execution Vulnerability",2002-06-06,"NERF Security",cgi,webapps,0 21568,platforms/linux/local/21568.c,"Cisco VPN Client for Unix 3.5.1 Local Buffer Overflow Vulnerability",2002-06-19,methodic,linux,local,0 21569,platforms/windows/dos/21569.txt,"MS SQL Server 2000,MS Jet 4.0 Engine Unicode Buffer Overflow Vulnerability",2002-06-19,NGSSoftware,windows,dos,0 21570,platforms/php/webapps/21570.txt,"BasiliX Webmail 1.1 Message Content Script Injection Vulnerability",2002-06-19,"Ulf Harnhammar",php,webapps,0 21571,platforms/irix/remote/21571.c,"SGI IRIX 6.x rpc.xfsmd Remote Command Execution Vulnerability",2002-06-20,"Last Stage of Delirium",irix,remote,0 21572,platforms/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 New Player Flood Denial Of Service Vulnerability",2002-06-20,"Auriemma Luigi",multiple,dos,0 21573,platforms/cgi/webapps/21573.txt,"YaBB 1 Invalid Topic Error Page Cross Site Scripting Vulnerability",2002-06-21,methodic,cgi,webapps,0 21574,platforms/unix/remote/21574.txt,"Pirch IRC Client 98 Malformed Link Buffer Overrun Vulnerability",2002-06-21,"David Rude II",unix,remote,0 21575,platforms/multiple/dos/21575.txt,"Mod_SSL 2.8.x Off-By-One HTAccess Buffer Overflow Vulnerability",2002-06-22,"Frank DENIS",multiple,dos,0 21576,platforms/windows/remote/21576.txt,"Working Resources BadBlue 1.7 EXT.DLL Cross Site Scripting Vulnerability",2002-06-23,"Matthew Murphy",windows,remote,0 21577,platforms/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 Buffer Overflow Vulnerability",2002-11-06,watercloud,hp-ux,local,0 21578,platforms/unix/remote/21578.txt,"OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (1)",2002-06-24,"Christophe Devine",unix,remote,0 21579,platforms/unix/remote/21579.txt,"OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (2)",2002-06-24,"Gobbles Security",unix,remote,0 21580,platforms/linux/dos/21580.txt,"Inktomi Traffic Server 4/5 Traffic_Manager Path Argument Buffer Overflow",2002-06-25,"Juliano Rizzo",linux,dos,0 21581,platforms/windows/remote/21581.txt,"Summit Computer Networks Lil' HTTP Server 2 URLCount.CGI HTML Injection Vulnerability",2002-06-27,"Matthew Murphy",windows,remote,0 21582,platforms/windows/remote/21582.txt,"Macromedia JRun 3/4 Administrative Authentication Bypass Vulnerability",2002-06-28,"Matt Moore",windows,remote,0 21583,platforms/linux/local/21583.pl,"Mandrake 7/8/9,RedHat 6.x/7 Bonobo EFSTool Commandline Argument Buffer Overflow (1)",2002-06-29,clorox,linux,local,0 21584,platforms/linux/local/21584.pl,"Mandrake 7/8/9,RedHat 6.x/7 Bonobo EFSTool Commandline Argument Buffer Overflow (2)",2002-06-29,"andrea lisci",linux,local,0 21585,platforms/linux/local/21585.c,"Mandrake 7/8/9,RedHat 6.x/7 Bonobo EFSTool Commandline Argument Buffer Overflow (3)",2002-06-29,N4rK07IX,linux,local,0 21586,platforms/linux/remote/21586.txt,"E-Guest 1.1 Server Side Include Arbitrary Command Execution Vulnerability",2002-06-30,DownBload,linux,remote,0 21587,platforms/cgi/webapps/21587.txt,"BBC Education Betsie 1.5 Parserl.PL Cross-Site Scripting Vulnerability",2002-07-01,"Mark Rowe",cgi,webapps,0 21588,platforms/cgi/webapps/21588.txt,"Blackboard 5.0 Cross-Site Scripting Vulnerability",2002-07-01,"Berend-Jan Wever",cgi,webapps,0 21589,platforms/windows/remote/21589.pl,"AnalogX Proxy 4.0 Socks4A Buffer Overflow Vulnerability",2002-07-01,Kanatoko,windows,remote,0 21590,platforms/php/webapps/21590.txt,"PHPAuction 1/2 Unauthorized Administrative Access Vulnerability",2002-07-02,ethx,php,webapps,0 21591,platforms/windows/remote/21591.sh,"ArGoSoft 1.8 Mail Server Directory Traversal Vulnerability",2002-07-06,"team n.finity",windows,remote,0 21592,platforms/unix/local/21592.c,"Sun SunPCi II VNC Software 2.3 Password Disclosure Vulnerability",2002-07-03,"Richard van den Berg",unix,local,0 21593,platforms/multiple/dos/21593.txt,"Epic Games Unreal Tournament Server 436.0 DoS Amplifier Vulnerability",2002-07-03,"Auriemma Luigi",multiple,dos,0 21594,platforms/windows/dos/21594.pl,"WorldSpan Res Manager 4.1 Malformed TCP Packet Denial Of Service Vulnerability",2002-07-04,altomo,windows,dos,0 21595,platforms/windows/remote/21595.c,"Nullsoft Winamp 2.80 Automatic Update Check Buffer Overflow Vulnerability",2002-07-03,Anonymous,windows,remote,0 21596,platforms/osx/remote/21596.txt,"MacOS X 10.1.x SoftwareUpdate Arbitrary Package Installation Vulnerability",2002-07-08,"Russell Harding",osx,remote,0 21597,platforms/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 Directory Contents Disclosure Vulnerability",2002-07-08,Securiteinfo.com,windows,remote,0 21598,platforms/linux/local/21598.c,"Linux Kernel 2.4.18/19 Privileged File Descriptor Resource Exhaustion Vulnerability",2002-07-08,"Paul Starzetz",linux,local,0 21599,platforms/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 cleanSearchString() Cross Site Scripting Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 21600,platforms/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 Get Request Denial Of Service Vulnerability",2002-07-08,"Matthew Murphy",windows,dos,0 21601,platforms/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 ISAPI Buffer Overflow Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0 21602,platforms/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal information disclosure vulnerability",2002-07-09,glaive,linux,remote,0 21603,platforms/multiple/remote/21603.txt,"iPlanet Web Server 4.1 Search Component File Disclosure Vulnerability",2002-07-09,"Qualys Corporation",multiple,remote,0 21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 Servlet Mapping Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",linux,remote,0 21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 DOS Device Name Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21606,platforms/windows/remote/21606.txt,"MS IE 5/6 OBJECT Tag Same Origin Policy Violation Vulnerability",2002-07-10,"Thor Larholm",windows,remote,0 21607,platforms/windows/remote/21607.txt,"GoAhead WebServer 2.1.x URL Encoded Slash Directory Traversal Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21608,platforms/windows/remote/21608.txt,"GoAhead WebServer 2.1.x Error Page Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0 21609,platforms/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 Cross Site Scripting Vulnerability",2002-07-10,VALDEUX,cgi,webapps,0 21610,platforms/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 Directory And File Content Disclosure Vulnerability",2002-07-11,JWC,php,webapps,0 21611,platforms/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 pbcgi.cgi Cross Site Scripting",2002-07-11,"Matthew Murphy",windows,remote,0 21612,platforms/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",windows,dos,0 21613,platforms/windows/remote/21613.txt,"Microsoft IIS 4/5 SMTP Service Encapsulated SMTP Address Vulnerability",2002-07-12,JWC,windows,remote,0 21614,platforms/freebsd/remote/21614.c,"ATPhttpd 0.4 b Buffer Overflow Vulnerabilities",2002-07-12,badc0ded,freebsd,remote,0 21615,platforms/windows/remote/21615.c,"Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold Skinfile Buffer Overflow",2002-07-12,UNYUN,windows,remote,0 21616,platforms/windows/remote/21616.txt,"Working Resources 1.7.3 BadBlue Null Byte File Disclosure Vulnerability",2002-06-13,"Matthew Murphy",windows,remote,0 21617,platforms/cgi/webapps/21617.txt,"IMHO Webmail 0.9x Account Hijacking Vulnerability",2002-07-15,"Security Bugware",cgi,webapps,0 21618,platforms/windows/remote/21618.txt,"Mirabilis ICQ 2002 Sound Scheme Remote Configuration Modification Vulnerability",2002-07-15,xLaNT,windows,remote,0 21619,platforms/windows/remote/21619.txt,"AOL Instant Messenger 4.x Unauthorized Actions Vulnerability",2002-07-16,orb,windows,remote,0 21620,platforms/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 WinAmp Plugin Denial Of Service Vulnerability",2002-07-16,"Lucas Lundgren",cgi,dos,0 21621,platforms/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 Default Error Page Cross Site Scripting Vulnerability",2002-07-17,"Peter Gründl",jsp,webapps,0 21622,platforms/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 Cross-Site Scripting Vulnerability",2002-07-17,Pistone,php,webapps,0 21623,platforms/linux/local/21623.txt,"Python 1.5.2 Pickle Unsafe eval() Code Execution Vulnerability",2002-07-17,"Jeff Epler",linux,local,0 21624,platforms/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",linux,local,0 21625,platforms/windows/remote/21625.pl,"Trend Micro InterScan VirusWall for Windows NT 3.52 Space Gap Scan Bypass",2002-07-18,SecuriTeam,windows,remote,0 21626,platforms/windows/remote/21626.c,"3.3/4.0/4.2 MERCUR Mailserver Control-Service Buffer Overflow",2002-07-16,Anonymous,windows,remote,0 21627,platforms/multiple/remote/21627.txt,"Oracle Reports Server 6.0.8/9.0.2 Information Disclosure Vulnerability",2002-07-18,skp,multiple,remote,0 21628,platforms/php/webapps/21628.txt,"Geeklog 1.3.5 HTML Attribute Cross Site Scripting Vulnerability",2002-07-19,"Ulf Harnhammar",php,webapps,0 21629,platforms/windows/local/21629.txt,"Adobe eBook Reader 2.2 File Restoration Privilege Escalation Vulnerability",2002-07-19,"Vladimir Katalov",windows,local,0 21630,platforms/windows/remote/21630.html,"Working Resources 1.7.x BadBlue Administrative Interface Arbitrary File Access",2002-07-20,"Matthew Murphy",windows,remote,0 21631,platforms/windows/remote/21631.txt,"Microsoft Outlook Express 5/6 Spoofable File Extensions Vulnerability",2002-07-20,"Matthew Murphy",windows,remote,0 21632,platforms/unix/dos/21632.c,"PHP Interpreter 3.0.x/4.0.x/4.1/4.2 Direct Invocation Denial Of Service",2002-07-22,"Matthew Murphy",unix,dos,0 21633,platforms/windows/remote/21633.c,"SmartMax MailMax 4.8 Popmax Buffer Overflow Vulnerability",2002-07-20,Anonymous,windows,remote,0 21634,platforms/windows/dos/21634.c,"SecureCRT 2.4/3.x/4.0 SSH1 Identifier String Buffer Overflow Vulnerability (1)",2002-07-23,Kyuzo,windows,dos,0 21635,platforms/windows/remote/21635.c,"SecureCRT 2.4/3.x/4.0 SSH1 Identifier String Buffer Overflow Vulnerability (2)",2002-07-23,"andrea lisci",windows,remote,0 21636,platforms/windows/remote/21636.txt,"Opera 6.0.1,MS IE 5/6 JavaScript Modifier Keypress Event Subversion Vulnerability",2002-07-23,"Andreas Sandblad",windows,remote,0 21637,platforms/hardware/dos/21637.c,"Zyxel Prestige 642R Router Malformed IP Packet Denial Of Service Vulnerability",2002-07-24,"Jeff w. Roberson",hardware,dos,0 21638,platforms/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 JavaScript URL Host Spoofing Arbitrary Cookie Access Vulnerability",2002-07-24,"Andreas Sandblad",multiple,remote,0 21639,platforms/windows/remote/21639.c,"VMWare GSX Server 2.0 Authentication Server Buffer Overflow Vulnerability",2002-07-24,"Zag & Glcs",windows,remote,0 21640,platforms/php/webapps/21640.txt,"Cobalt Qube 3.0 Authentication Bypass Vulnerability",2002-07-24,pokley,php,webapps,0 21641,platforms/cgi/remote/21641.txt,"GNU Mailman 2.0.x Subscribe Cross-Site Scripting Vulnerability",2002-07-24,office,cgi,remote,0 21642,platforms/cgi/remote/21642.txt,"GNU Mailman 2.0.x Admin Login Variant Cross-Site Scripting Vulnerability",2002-07-24,office,cgi,remote,0 21643,platforms/windows/remote/21643.c,"CodeBlue 5.1 SMTP Response Buffer Overflow Vulnerability",2002-07-24,doe,windows,remote,0 21644,platforms/unix/dos/21644.txt,"Pine 4.x Empty MIME Boundary Denial Of Service Vulnerability",2002-07-24,"Martin J. Muench",unix,dos,0 21645,platforms/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 Crash PoC",2012-10-01,coolkaveh,windows,dos,0 21646,platforms/php/webapps/21646.py,"Archin WordPress Theme 3.2 Unauthenticated Configuration Access",2012-10-01,bwall,php,webapps,0 21648,platforms/windows/remote/21648.txt,"Pegasus Mail 4.0 1 Message Header Buffer Overflow Vulnerability",2002-07-24,"Auriemma Luigi",windows,remote,0 21649,platforms/multiple/remote/21649.txt,"CacheFlow CacheOS 3.1.x/4.0.x/4.1 Unresolved Domain Cross Site Scripting Vulnerability",2002-07-24,T.Suzuki,multiple,remote,0 21650,platforms/windows/remote/21650.txt,"Microsoft SQL Server 2000 Database Consistency Checkers Buffer Overflow Vulnerability",2002-07-25,"Cesar Cerrudo",windows,remote,0 21651,platforms/windows/remote/21651.txt,"Microsoft SQL Server 2000 sp_MScopyscript SQL Injection Vulnerability",2002-07-25,"Cesar Cerrudo",windows,remote,0 21652,platforms/windows/remote/21652.cpp,"Microsoft SQL Server 2000 Resolution Service Heap Overflow Vulnerability",2002-07-25,"David Litchfield",windows,remote,0 21653,platforms/windows/remote/21653.c,"KaZaA Media Desktop 1.7.1 Large Message Denial Of Service Vulnerability",2002-07-25,"Josh and omega",windows,remote,0 21654,platforms/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 Web Messaging HTTP Get Buffer Overflow Vulnerability",2002-07-25,Anonymous,windows,remote,0 21655,platforms/hardware/dos/21655.c,"Cisco IOS 11.x TFTP Server Long File Name Buffer Overflow Vulnerability",2002-07-26,FX,hardware,dos,0 21656,platforms/hardware/dos/21656.txt,"Lucent Access Point 300/600/1500 IP Services Router Long HTTP Request DoS",2002-07-27,FX,hardware,dos,0 21657,platforms/hardware/dos/21657.txt,"HP ProCurve Switch 4000M SNMP Write Denial Of Service Vulnerability",2002-07-27,FX,hardware,dos,0 21658,platforms/cgi/webapps/21658.html,"Ben Chivers Easy Homepage Creator 1.0 File Modification Vulnerability",2002-07-29,"Arek Suroboyo",cgi,webapps,0 21659,platforms/cgi/webapps/21659.html,"Ben Chivers Easy Guestbook 1.0 Administrative Access Vulnerability",2002-07-29,"Arek Suroboyo",cgi,webapps,0 21660,platforms/php/webapps/21660.txt,"phpBB2 Gender Mod 1.1.3 Remote SQL Injection Vulnerability",2002-07-29,"langtuhaohoa caothuvolam",php,webapps,0 21661,platforms/php/webapps/21661.txt,"DotProject 0.2.1 User Cookie Authentication Bypass Vulnerability",2002-07-29,pokleyzz,php,webapps,0 21662,platforms/windows/remote/21662.txt,"Microsoft Outlook Express 6 XML File Attachment Script Execution Vulnerability",2002-07-29,http-equiv,windows,remote,0 21663,platforms/linux/remote/21663.c,"Fake Identd 0.9/1.x Client Query Remote Buffer Overflow Vulnerability",2002-07-25,Jedi/Sector,linux,remote,0 21665,platforms/php/webapps/21665.txt,"phptax 0.8 - Remote Code Execution Vulnerability",2012-10-02,"Jean Pascal Pereira",php,webapps,0 21666,platforms/linux/local/21666.txt,"soapbox <= 0.3.1 Local Root Exploit",2012-10-02,"Jean Pascal Pereira",linux,local,0 21667,platforms/linux/local/21667.c,"MM 1.0.x/1.1.x Shared Memory Library Temporary File Privilege Escalation Vulnerability",2002-07-29,"Sebastian Krahmer",linux,local,0 21668,platforms/php/webapps/21668.txt,"ShoutBox 1.2 Form Field HTML Injection Vulnerability",2002-07-29,delusion,php,webapps,0 21669,platforms/bsd/local/21669.pl,"FreeBSD 4.x,NetBSD 1.4.x/1.5.x/1.6,OpenBSD 3 pppd Arbitrary File Permission Modification Race Condition",2002-07-29,"Sebastian Krahmer",bsd,local,0 21670,platforms/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 Filename Buffer Overflow Vulnerability",2002-07-30,ken@FTU,windows,remote,0 21671,platforms/unix/remote/21671.c,"OpenSSL SSLv2 - Malformed Client Key Remote Buffer Overflow Vulnerability (1)",2002-07-30,spabam,unix,remote,0 21672,platforms/unix/remote/21672.c,"OpenSSL SSLv2 - Malformed Client Key Remote Buffer Overflow Vulnerability (2)",2002-07-30,spabam,unix,remote,0 21673,platforms/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x Web Calendaring Incomplete Post Denial Of Service Vulnerability",2002-07-30,Anonymous,windows,dos,0 21674,platforms/linux/local/21674.c,"William Deich Super 3.x SysLog Format String Vulnerability",2002-07-31,gobbles,linux,local,0 21675,platforms/windows/remote/21675.pl,"Trillian 0.x IRC Module Buffer Overflow Vulnerability",2002-07-31,"John C. Hennessy",windows,remote,0 21676,platforms/php/webapps/21676.txt,"Bharat Mediratta Gallery 1.x Remote File Include Vulnerability",2002-08-01,PowerTech,php,webapps,0 21677,platforms/solaris/remote/21677.txt,"Sun AnswerBook2 1.x Unauthorized Administrative Script Access Vulnerability",2002-08-02,ghandi,solaris,remote,0 21678,platforms/solaris/remote/21678.c,"Inso DynaWeb httpd 3.1/4.0.2/4.1 Format String Vulnerability",2002-08-02,ghandi,solaris,remote,0 21679,platforms/cgi/webapps/21679.txt,"Dispair 0.1/0.2 Remote Command Execution Vulnerability",2002-07-30,Anonymous,cgi,webapps,0 21680,platforms/windows/remote/21680.pl,"Qualcomm Eudora 5 MIME Multipart Boundary Buffer Overflow Vulnerability",2002-08-05,Kanatoko,windows,remote,0 21681,platforms/windows/remote/21681.html,"Opera 6.0.x FTP View Cross-Site Scripting Vulnerability",2002-08-06,"Eiji James Yoshida",windows,remote,0 21682,platforms/unix/remote/21682.txt,"Mozilla 1.0/1.1 FTP View Cross-Site Scripting Vulnerability",2002-08-06,"Eiji James Yoshida",unix,remote,0 21683,platforms/linux/local/21683.c,"qmailadmin 1.0.x Local Buffer Overflow Vulnerability",2002-08-06,"Thomas Cannon",linux,local,0 21684,platforms/windows/local/21684.c,"MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (1)",2002-08-06,sectroyer,windows,local,0 21685,platforms/windows/local/21685.c,"MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (2)",2002-08-06,"Oliver Lavery",windows,local,0 21686,platforms/windows/local/21686.c,"MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (3)",2002-08-06,"Brett Moore",windows,local,0 21687,platforms/windows/local/21687.c,"MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (4)",2002-08-06,"Brett Moore",windows,local,0 21688,platforms/windows/local/21688.c,"MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (5)",2002-08-06,"Oliver Lavery",windows,local,0 21689,platforms/windows/local/21689.c,"MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (6)",2002-08-06,"Brett Moore",windows,local,0 21690,platforms/windows/local/21690.txt,"MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (7)",2002-08-06,"Ovidio Mallo",windows,local,0 21691,platforms/windows/local/21691.txt,"MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (8)",2002-08-06,Anonymous,windows,local,0 21692,platforms/windows/remote/21692.txt,"MS IE 5/6,Konqueror 2.2.2/3.0,Weblogic Server 5/6/7 Invalid X.509 Certificate Chain",2002-08-06,"Mike Benham",windows,remote,0 21693,platforms/windows/remote/21693.nasl,"Microsoft SQL Server 2000 User Authentication Remote Buffer Overflow Vulnerability",2002-08-06,"Dave Aitel",windows,remote,0 21694,platforms/windows/remote/21694.pl,"602Pro LAN SUITE 2002 Telnet Proxy Localhost Denial Of Service Vulnerability",2002-08-03,"Stan Bubrouski",windows,remote,0 21695,platforms/windows/remote/21695.pl,"Qualcomm Eudora 5/6 File Attachment Spoofing Vulnerability (1)",2002-08-08,"Paul Szabo",windows,remote,0 21696,platforms/windows/remote/21696.pl,"Qualcomm Eudora 5/6 File Attachment Spoofing Vulnerability (2)",2002-08-08,"Paul Szabo",windows,remote,0 21697,platforms/windows/remote/21697.txt,"Apache 2.0 Encoded Backslash Directory Traversal Vulnerability",2002-08-09,"Auriemma Luigi",windows,remote,0 21698,platforms/windows/remote/21698.txt,"BlueFace Falcon Web Server 2.0 Error Message Cross-Site Scripting Vulnerability",2002-08-09,"Matt Murphy",windows,remote,0 21699,platforms/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",hardware,remote,0 21700,platforms/linux/local/21700.c,"ISDN4Linux 3.1 IPPPD Device String SysLog Format String Vulnerability (1)",2002-08-10,"Gobbles Security",linux,local,0 21701,platforms/linux/local/21701.pl,"ISDN4Linux 3.1 IPPPD Device String SysLog Format String Vulnerability (2)",2002-08-10,"TESO Security",linux,local,0 21702,platforms/asp/webapps/21702.txt,"Midicart ASP Remote Customer Information Retrieval Vulnerability",2002-08-10,"Dimitri Sekhniashvili",asp,webapps,0 21703,platforms/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 Java ICA Environment DOS",2002-08-11,"Tanin Ehrami",windows,dos,0 21704,platforms/unix/remote/21704.txt,"W3C CERN httpd 3.0 Proxy Cross-Site Scripting Vulnerability",2002-08-12,"TAKAGI Hiromitsu",unix,remote,0 21705,platforms/windows/remote/21705.txt,"Microsoft Internet Explorer 6.0 File Attachment Script Execution Vulnerability",2002-08-13,http-equiv,windows,remote,0 21706,platforms/linux/remote/21706.txt,"Red Hat Interchange 4.8.x Arbitrary File Read Vulnerability",2002-08-13,Anonymous,linux,remote,0 21707,platforms/windows/remote/21707.txt,"GoAhead WebServer 2.1 Remote Arbitrary Command Execution Vulnerability",2002-08-14,Anonymous,windows,remote,0 21708,platforms/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 Search Script SQL Injection Vulnerability",2002-08-14,"Matthew Murphy",php,webapps,0 21709,platforms/windows/remote/21709.pl,"MyWebServer 1.0.2 Search Request Remote Buffer Overflow Vulnerability",2002-08-14,D4rkGr3y,windows,remote,0 21710,platforms/windows/remote/21710.txt,"MyWebServer 1.0.2 Long HTTP Request HTML Injection Vulnerability",2002-08-14,D4rkGr3y,windows,remote,0 21711,platforms/windows/remote/21711.html,"Microsoft Outlook Express 5/6 MHTML URL Handler File Rendering Vulnerability",2002-08-15,http-equiv,windows,remote,0 21712,platforms/windows/dos/21712.txt,"Google Toolbar 1.1.60 Search Function Denial Of Service Vulnerability",2002-08-15,onet,windows,dos,0 21713,platforms/windows/local/21713.py,"Exploit: NCMedia Sound Editor Pro 7.5.1 - SEH & DEP",2012-10-03,b33f,windows,local,0 21715,platforms/php/webapps/21715.txt,"Wordpress Plugin spider calendar Multiple Vulnerabilities",2012-10-03,D4NB4R,php,webapps,0 21716,platforms/php/webapps/21716.txt,"Omnistar Mailer 7.2 - Multiple Vulnerabilities",2012-10-03,Vulnerability-Lab,php,webapps,0 21717,platforms/windows/remote/21717.txt,"Microsoft Windows XP HCP URI Handler Abuse Vulnerability",2002-08-15,"Shane Hird",windows,remote,0 21718,platforms/windows/remote/21718.txt,"Microsoft SQL 2000/7.0 Agent Jobs Privilege Elevation Vulnerability",2002-08-15,"David Litchfield",windows,remote,0 21719,platforms/windows/remote/21719.txt,"Apache 2.0 Path Disclosure Vulnerability",2002-08-16,"Auriemma Luigi",windows,remote,0 21720,platforms/irix/local/21720.txt,"SGI IRIX 6.5.x FAM Arbitrary Root Owned Directory File Listing Vulnerability",2002-08-16,"Michael Wardle",irix,local,0 21721,platforms/windows/local/21721.html,"Microsoft Internet Explorer 4/5/6 XML Datasource Applet File Disclosure Vulnerability",2002-08-17,Jelmer,windows,local,0 21722,platforms/linux/remote/21722.pl,"Lynx 2.8.x Command Line URL CRLF Injection Vulnerability",2002-08-19,"Ulf Harnhammar",linux,remote,0 21723,platforms/php/webapps/21723.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 File Disclosure Vulnerability",2002-08-19,"Ulf Harnhammar",php,webapps,0 21724,platforms/php/webapps/21724.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 File Modification Vulnerability",2002-08-19,"Ulf Harnhammar",php,webapps,0 21725,platforms/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x Null Root Password Weak Default Configuration Vulnerability (1)",2002-08-19,g0thm0g,linux,remote,0 21726,platforms/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x Null Root Password Weak Default Configuration Vulnerability (2)",2002-10-05,st0ic,linux,remote,0 21727,platforms/php/webapps/21727.txt,"Mantis 0.15.x/0.16/0.17.x JPGraph Remote File Include Command Execution Vulnerability",2002-08-19,"Joao Gouveia",php,webapps,0 21728,platforms/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail Multiple Cross Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",cgi,webapps,0 21729,platforms/cgi/webapps/21729.txt,"Mozilla Bonsai Multiple Cross Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",cgi,webapps,0 21730,platforms/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 Path Disclosure Vulnerability",2002-08-20,"Stan Bubrouski",cgi,webapps,0 21731,platforms/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 HTTP Post Arbitrary Perl Code Execution Vulnerability",2002-08-20,"Dan Elder",novell,remote,0 21732,platforms/linux/local/21732.txt,"SCPOnly 2.3/2.4 SSH Environment Shell Escaping Vulnerability",2002-08-20,"Derek D. Martin",linux,local,0 21733,platforms/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 Predictable Temporary Filename Symbolic Link Attack Vulnerability",2002-06-28,"Charles Stevenson",linux,local,0 21734,platforms/unix/remote/21734.txt,"Apache Tomcat 4.1 JSP Request Cross Site Scripting Vulnerability",2002-08-21,Skinnay,unix,remote,0 21735,platforms/windows/remote/21735.txt,"Abyss Web Server 1.0 Encoded Backslash Directory Traversal Vulnerability",2002-08-22,"Auriemma Luigi",windows,remote,0 21736,platforms/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router IP Packet Flags Denial of Service Vulnerability",2002-08-22,"Lukasz Bromirski",hardware,dos,0 21737,platforms/windows/dos/21737.txt,"Cyme ChartFX Client Server ActiveX Control Array Indexing Vulnerability",2012-10-04,"Francis Provencher",windows,dos,0 21739,platforms/windows/dos/21739.pl,"JPEGsnoop <= 1.5.2 WriteAV Crash PoC",2012-10-04,"Jean Pascal Pereira",windows,dos,0 21740,platforms/php/webapps/21740.txt,"phpmychat plus 1.94 rc1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,php,webapps,0 21741,platforms/windows/dos/21741.txt,"XnView 1.99.1 JLS File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",windows,dos,0 21742,platforms/php/webapps/21742.txt,"template cms 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",php,webapps,0 21743,platforms/php/webapps/21743.txt,"phpmybittorrent 2.04 - Multiple Vulnerabilities",2012-10-04,waraxe,php,webapps,0 21744,platforms/windows/webapps/21744.txt,"Novell Sentinel Log Manager <= 1.2.0.2 - Retention Policy Vulnerability",2012-10-04,"Piotr Chmylkowski",windows,webapps,0 21745,platforms/php/webapps/21745.txt,"Achievo 0.7/0.8/0.9 Remote File Include Command Execution Vulnerability",2002-08-22,"Jeroen Latour",php,webapps,0 21746,platforms/windows/dos/21746.c,"MS Windows 2000/NT 4/XP Network Share Provider SMB Request Buffer Overflow (1)",2002-08-22,"Frederic Deletang",windows,dos,0 21747,platforms/windows/dos/21747.txt,"MS Windows 2000/NT 4/XP Network Share Provider SMB Request Buffer Overflow (2)",2002-08-22,zamolx3,windows,dos,0 21748,platforms/windows/remote/21748.txt,"MS IE 5/6 Legacy Text Formatting ActiveX Component Buffer Overflow",2002-08-22,"Mark Litchfield",windows,remote,0 21749,platforms/windows/remote/21749.txt,"Microsoft Internet Explorer 5/6 XML Redirect File Disclosure Vulnerability",2002-08-23,"GreyMagic Software",windows,remote,0 21750,platforms/windows/remote/21750.txt,"Microsoft Internet Explorer 5 Dialog Same Origin Policy Bypass Variant Vulnerability",2002-04-16,"GreyMagic Software",windows,remote,0 21751,platforms/multiple/remote/21751.txt,"Blazix 1.2 Special Character Handling Server Side Script Information Disclosure",2002-08-24,"Auriemma Luigi",multiple,remote,0 21752,platforms/multiple/remote/21752.txt,"Blazix 1.2 Password Protected Directory Information Disclosure Vulnerability",2002-08-25,"Auriemma Luigi",multiple,remote,0 21753,platforms/windows/remote/21753.txt,"OmniHTTPd 1.1/2.0.x/2.4 test.php Sample Application XSS",2002-08-26,"Matthew Murphy",windows,remote,0 21754,platforms/windows/remote/21754.txt,"OmniHTTPd 1.1/2.0.x/2.4 test.shtml Sample Application XSS",2002-08-26,"Matthew Murphy",windows,remote,0 21755,platforms/php/webapps/21755.txt,"PHPReactor 1.2.7 Style Attribute HTML Injection Vulnerability",2002-08-24,"Matthew Murphy",php,webapps,0 21756,platforms/hardware/dos/21756.txt,"Belkin F5D6130 Wireless Network Access Point SNMP Request Denial Of Service",2002-08-26,wlanman,hardware,dos,0 21757,platforms/windows/remote/21757.txt,"OmniHTTPD 1.1/2.0.x/2.4 Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",windows,remote,0 21758,platforms/unix/local/21758.txt,"Caldera X Server 7.1/8.0 External Program Privileged Invocation Weakness",2002-08-27,"Olaf Kirch",unix,local,0 21759,platforms/windows/remote/21759.txt,"mIRC 6.0 Scripting ASCTime Buffer Overflow Vulnerability",2002-08-27,"James Martin",windows,remote,0 21760,platforms/unix/local/21760.c,"GDAM123 0.933/0.942 Filename Buffer Overflow Vulnerability",2002-08-24,"Netric Security",unix,local,0 21761,platforms/linux/local/21761.c,"Linuxconf 1.1.x/1.2.x Local Environment Variable Buffer Overflow Vulnerability (1)",2002-08-28,RaiSe,linux,local,0 21762,platforms/linux/local/21762.c,"Linuxconf 1.1.x/1.2.x Local Environment Variable Buffer Overflow Vulnerability (2)",2002-08-28,"David Endler",linux,local,0 21763,platforms/linux/local/21763.txt,"Linuxconf 1.1.x/1.2.x Local Environment Variable Buffer Overflow Vulnerability (3)",2002-08-28,syscalls,linux,local,0 21764,platforms/windows/remote/21764.txt,"MS Word 95/97/98/2000/2002 Excel 2002 INCLUDETEXT Document Sharing File Disclosure",2002-08-26,"Alex Gantman",windows,remote,0 21765,platforms/linux/remote/21765.pl,"Webmin 0.x RPC Function Privilege Escalation Vulnerability",2002-08-28,"Noam Rathaus",linux,remote,0 21766,platforms/asp/webapps/21766.txt,"FactoSystem Weblog 0.9/1.0/1.1 Multiple SQL Injection Vulnerabilities",2002-08-31,"Matthew Murphy",asp,webapps,0 21767,platforms/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 Error Page Cross-Site Scripting Vulnerability",2002-09-02,"Matthew Murphy",multiple,remote,0 21768,platforms/cgi/webapps/21768.txt,"Super Site Searcher Remote Command Execution Vulnerability",2002-09-03,luca.ercoli,cgi,webapps,0 21769,platforms/cgi/webapps/21769.txt,"Aestiva HTML/OS 2.4 Cross-Site Scripting Vulnerability",2002-09-03,eax@3xT.org,cgi,webapps,0 21770,platforms/hardware/dos/21770.c,"Cisco VPN 3000 Series Concentrator Client Authentication Denial Of Service Vulnerability",2002-09-03,Phenoelit,hardware,dos,0 21771,platforms/unix/local/21771.c,"AFD 1.2.x Working Directory Local Buffer Overflow Vulnerabilities",2002-09-04,eSDee,unix,local,0 21772,platforms/unix/local/21772.pl,"HP Tru64 NLSPATH Environment Variable Local Buffer Overflow Vulnerability (1)",2002-07-03,stripey,unix,local,0 21773,platforms/unix/local/21773.pl,"HP Tru64 NLSPATH Environment Variable Local Buffer Overflow Vulnerability (2)",2002-08-30,digitalmunition,unix,local,0 21774,platforms/unix/local/21774.pl,"HP Tru64 4.0/5.0/5.1 _XKB_CHARSET Local Buffer Overflow Vulnerability",2002-07-10,stripey,unix,local,0 21775,platforms/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 New Line Denial Of Service Vulnerability",2002-09-02,saman,linux,dos,0 21776,platforms/php/webapps/21776.txt,"PHP 4.2.3 Header Function Script Injection Vulnerability",2002-09-07,"Matthew Murphy",php,webapps,0 21777,platforms/windows/remote/21777.txt,"MS IE 5 IFrame/Frame Cross-Site/Zone Script Execution Vulnerability",2002-09-09,"GreyMagic Software",windows,remote,0 21778,platforms/php/webapps/21778.txt,"phpGB 1.x SQL Injection Vulnerability",2002-09-09,ppp-design,php,webapps,0 21779,platforms/php/webapps/21779.txt,"WoltLab Burning Board 2.0 SQL Injection Vulnerability",2002-09-09,Cano2,php,webapps,0 21780,platforms/php/webapps/21780.txt,"phpGB 1.1 HTML Injection Vulnerability",2002-09-09,ppp-design,php,webapps,0 21781,platforms/windows/local/21781.c,"Trillian Instant Messaging 0.x Credential Encryption Weakness",2002-09-09,"Coeus Group",windows,local,0 21782,platforms/multiple/dos/21782.txt,"Oracle 8.1.x/9.0/9.2 TNS Listener Service_CurLoad Remote Denial Of Service",2002-09-09,"Rapid 7",multiple,dos,0 21783,platforms/php/webapps/21783.txt,"phpGB 1.1/1.2 PHP Code Injection Vulnerability",2002-09-09,ppp-design,php,webapps,0 21784,platforms/linux/remote/21784.c,"Netris 0.3/0.4/0.5 Remote Memory Corruption Vulnerability",2002-09-09,V9,linux,remote,0 21785,platforms/windows/dos/21785.pl,"HCView WriteAV Crash PoC",2012-10-07,"Jean Pascal Pereira",windows,dos,0 21786,platforms/php/webapps/21786.php,"Blog Mod <= 0.1.9 (index.php, month parameter) SQL Injection",2012-10-07,WhiteCollarGroup,php,webapps,0 21787,platforms/php/webapps/21787.rb,"MyAuth3 - Blind SQL Injection",2012-10-07,"Marcio Almeida",php,webapps,0 21788,platforms/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash PoC",2012-10-07,"Jean Pascal Pereira",windows,dos,0 21789,platforms/windows/dos/21789.txt,"Alleged Outlook Express 5/6 Link Denial of Service Vulnerability",2002-09-09,"Stefano Zanero",windows,dos,0 21790,platforms/unix/local/21790.sh,"Cobalt RaQ authenticate Local Privilege Escalation Vulnerability",2002-06-28,"Charles Stevenson",unix,local,0 21791,platforms/hardware/dos/21791.txt,"Enterasys SSR8000 SmartSwitch Port Scan Denial Of Service Vulnerability",2002-09-13,"Mella Marco",hardware,dos,0 21792,platforms/windows/dos/21792.txt,"Savant Webserver 3.1 Malformed Content-Length Denial Of Service Vulnerability",2002-09-13,"Auriemma Luigi",windows,dos,0 21793,platforms/linux/local/21793.txt,"BRU 17.0 XBRU Insecure Temporary File Vulnerability",2002-09-13,prophecy,linux,local,0 21794,platforms/windows/remote/21794.txt,"Savant Webserver 3.1 File Disclosure Vulnerability",2002-09-13,"Auriemma Luigi",windows,remote,0 21795,platforms/windows/dos/21795.pl,"PlanetWeb 1.14 Long GET Request Buffer Overflow Vulnerability",2002-09-16,UkR-XblP,windows,dos,0 21796,platforms/unix/local/21796.txt,"BubbleMon 1.x Kernel Memory File Descriptor Leakage Vulnerability",2002-09-16,badc0ded,unix,local,0 21797,platforms/unix/local/21797.txt,"ASCPU 0.60 Kernel Memory File Descriptor Leakage Vulnerability",2002-09-16,badc0ded,unix,local,0 21798,platforms/freebsd/local/21798.txt,"WMMon 1.0 b2 Memory Character File Open File Descriptor Read Vulnerability",2002-09-16,badc0ded,freebsd,local,0 21799,platforms/freebsd/local/21799.txt,"WMNet2 1.0 6 Kernel Memory File Descriptor Leakage Vulnerability",2002-09-16,badc0ded,freebsd,local,0 21800,platforms/multiple/remote/21800.txt,"DB4Web 3.4/3.6 File Disclosure Vulnerability",2002-09-17,"Stefan Bagdohn",multiple,remote,0 21801,platforms/multiple/remote/21801.txt,"DB4Web 3.4/3.6 Connection Proxy Vulnerability",2002-09-17,"Stefan Bagdohn",multiple,remote,0 21802,platforms/cgi/webapps/21802.txt,"Lycos HTMLGear guestGear CSS HTML Injection Vulnerability",2002-09-17,"Matthew Murphy",cgi,webapps,0 21803,platforms/windows/remote/21803.txt,"Microsoft Internet Explorer 6 URI Handler Restriction Circumvention Vulnerability",2002-09-10,"Thor Larholm",windows,remote,0 21804,platforms/windows/remote/21804.c,"Trillian 0.6351/0.7x Identd Buffer Overflow Vulnerability",2002-09-18,"Lance Fitz-Herbert",windows,remote,0 21805,platforms/unix/local/21805.c,"Cisco VPN 5000 Client Buffer Overrun Vulnerabilities (1)",2002-09-18,BrainStorm,unix,local,0 21806,platforms/unix/local/21806.c,"Cisco VPN 5000 Client Buffer Overrun Vulnerabilities (2)",2002-09-18,zillion,unix,local,0 21807,platforms/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm Buffer Overflow Vulnerability",2002-07-03,stripey,unix,local,0 21808,platforms/windows/remote/21808.txt,"MS VM 2000/3000/3100/3188/3200/3300/3802/3805 series JDBC Class Code Execution",2002-09-19,Anonymous,windows,remote,0 21809,platforms/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Stored XSS",2012-10-08,loneferret,php,webapps,0 21810,platforms/windows/remote/21810.c,"Trillian 0.73/0.74 IRC PRIVMSG Buffer Overflow Vulnerability",2002-09-19,"Lance Fitz-Herbert",windows,remote,0 21811,platforms/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 Multiple Cross Site Scripting Vulnerablities",2002-09-19,"DarC KonQuest",php,webapps,0 21812,platforms/windows/remote/21812.txt,"MS Word 95/97/98/2000/2002 INCLUDEPICTURE Document Sharing File Disclosure",2002-09-20,"Richard Edwards",windows,remote,0 21813,platforms/windows/dos/21813.c,"Trillian 0.73/0.74 IRC JOIN Buffer Overflow Vulnerability",2002-09-20,"Lance Fitz-Herbert",windows,dos,0 21814,platforms/linux/local/21814.c,"Alsaplayer 0.99.71 Local Buffer Overflow Vulnerablity",2002-09-20,zillion,linux,local,0 21815,platforms/osx/local/21815.txt,"Apple Mac OS X 10.2 Terminal.APP Telnet Link Command Execution Vulnerability",2002-09-21,"Taiyo Fujii",osx,local,0 21816,platforms/windows/dos/21816.c,"Trillian 0.725/0.73/0.74 IRC User Mode Numeric Remote Buffer Overflow Vulnerability",2002-09-21,"Lance Fitz-Herbert",windows,dos,0 21817,platforms/php/webapps/21817.txt,"Rudi Benkovic JAWMail 1.0 Script Injection Vulnerability",2002-09-23,"Ulf Harnhammar",php,webapps,0 21818,platforms/linux/remote/21818.c,"Null HTTPd 0.5 Remote Heap Overflow Vulnerability",2002-09-23,eSDee,linux,remote,0 21819,platforms/windows/dos/21819.c,"Trillian 0.74 IRC Raw Messages Denial Of Service Vulnerability",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21821,platforms/windows/dos/21821.c,"Trillian 0.74 IRC PART Message Denial Of Service Vulnerability",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21822,platforms/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,multiple,webapps,0 21823,platforms/windows/dos/21823.c,"Trillian 0.74 IRC Oversized Data Block Buffer Overflow Vulnerability",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21824,platforms/windows/dos/21824.pl,"Arctic Torrent 1.2.3 Memory Corruption (DoS)",2012-10-09,"Jean Pascal Pereira",windows,dos,0 21825,platforms/php/webapps/21825.txt,"phpWebsite 0.8.2 PHP File Include Vulnerability",2002-09-23,"Tim Vandermeersch",php,webapps,0 21826,platforms/windows/dos/21826.pl,"FL Studio 10 Producer Edition SEH Based Buffer Overflow PoC",2012-10-09,Dark-Puzzle,windows,dos,0 21827,platforms/hardware/remote/21827.txt,"HP Compaq Insight Manager Web Interface Cross-Site Scripting Vulnerability",2002-09-23,"Taylor Huff",hardware,remote,0 21828,platforms/hardware/dos/21828.txt,"HP Procurve 4000M Switch Device Reset Denial Of Service Vulnerability",2002-09-24,"Brook Powers",hardware,dos,0 21829,platforms/php/webapps/21829.txt,"XOOPS 1.0 RC3 HTML Injection Vulnerability",2002-09-24,das@hush.com,php,webapps,0 21830,platforms/windows/dos/21830.py,"Gom Player 2.1.44.5123 (Unicode) NULL Pointer Dereference",2012-10-09,wh1ant,windows,dos,0 21831,platforms/windows/local/21831.c,"PLIB 1.8.5 ssg/ssgParser.cxx Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local,0 21833,platforms/php/webapps/21833.rb,"PhpTax pfilez Parameter Exec Remote Code Injection",2012-10-10,metasploit,php,webapps,0 21834,platforms/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 server_sync.php Backdoor",2012-10-10,metasploit,php,webapps,0 21835,platforms/php/webapps/21835.rb,"qdPM 7.0 - Arbitrary PHP File Upload Vulnerability",2012-10-10,metasploit,php,webapps,0 21836,platforms/linux/webapps/21836.rb,"Auxilium RateMyPet Arbitrary File Upload Vulnerability",2012-10-10,metasploit,linux,webapps,0 21837,platforms/windows/remote/21837.rb,"InduSoft Web Studio Arbitrary Upload Remote Code Execution",2012-10-10,metasploit,windows,remote,4322 21838,platforms/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter Buffer Overflow",2012-10-10,metasploit,windows,remote,3217 21839,platforms/windows/remote/21839.rb,"NTR ActiveX Control StopModule() Remote Code Execution",2012-10-10,metasploit,windows,remote,0 21840,platforms/windows/remote/21840.rb,"MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability",2012-10-10,metasploit,windows,remote,0 21841,platforms/windows/remote/21841.rb,"NTR ActiveX Control Check() Method Buffer Overflow",2012-10-10,metasploit,windows,remote,0 21842,platforms/windows/remote/21842.rb,"HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution",2012-10-10,metasploit,windows,remote,0 21843,platforms/windows/local/21843.rb,"Windows Escalate UAC Execute RunAs",2012-10-10,metasploit,windows,local,0 21844,platforms/windows/local/21844.rb,"MS11-080 AfdJoinLeaf Privilege Escalation",2012-10-10,metasploit,windows,local,0 21845,platforms/windows/local/21845.rb,"Windows Escalate UAC Protection Bypass",2012-10-10,metasploit,windows,local,0 21846,platforms/java/remote/21846.rb,"Oracle Business Transaction Management FlashTunnelService Remote Code Execution",2012-10-10,metasploit,java,remote,7001 21847,platforms/windows/remote/21847.rb,"Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution",2012-10-10,metasploit,windows,remote,0 21848,platforms/linux/local/21848.rb,"Linux udev Netlink Local Privilege Escalation",2012-10-10,metasploit,linux,local,0 21849,platforms/unix/remote/21849.rb,"ZEN Load Balancer Filelog Command Execution",2012-10-10,metasploit,unix,remote,444 21850,platforms/linux/remote/21850.rb,"Samba SetInformationPolicy AuditEventsInfo Heap Overflow",2012-10-10,metasploit,linux,remote,0 21851,platforms/unix/remote/21851.rb,"Webmin /file/show.cgi Remote Command Execution",2012-10-10,metasploit,unix,remote,10000 21852,platforms/unix/remote/21852.rb,"QNX QCONN Remote Command Execution Vulnerability",2012-10-10,metasploit,unix,remote,0 21853,platforms/unix/remote/21853.txt,"Apache Tomcat 3/4 DefaultServlet File Disclosure Vulnerability",2002-09-24,"Rossen Raykov",unix,remote,0 21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 Oversized STDERR Buffer Denial Of Service Vulnerability",2002-09-24,"K.C. Wong",linux,dos,0 21855,platforms/php/webapps/21855.txt,"PHPNuke 6.0/6.5 Search Form Cross-Site Scripting Vulnerability",2002-09-24,"Mark Grimes",php,webapps,0 21856,platforms/multiple/local/21856.txt,"OpenVMS 5.3/6.2/7.x UCX POP Server Arbitrary File Modification Vulnerability",2002-09-25,"Mike Riley",multiple,local,0 21857,platforms/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 File Disclosure Vulnerability",2002-09-25,DownBload,linux,remote,0 21858,platforms/linux/remote/21858.txt,"ACWeb 1.14/1.8 Cross-Site Scripting Vulnerability",2002-09-25,DownBload,linux,remote,0 21859,platforms/php/webapps/21859.txt,"PHPNuke 6.0 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21860,platforms/php/webapps/21860.txt,"NPDS 4.8 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21861,platforms/php/webapps/21861.txt,"DaCode 1.2 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21862,platforms/php/webapps/21862.txt,"PHPNuke 6.0 Modules.PHP SQL Injection Vulnerability",2002-09-25,"Pedro Inacio",php,webapps,0 21863,platforms/php/webapps/21863.txt,"Drupal 4.0 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21864,platforms/php/webapps/21864.txt,"PHPWebSite 0.8.3 News Message HTML Injection Vulnerability",2002-09-25,das@hush.com,php,webapps,0 21865,platforms/linux/local/21865.c,"Interbase 5/6 GDS_Lock_MGR UMask File Permission Changing Vulnerability",2002-09-25,grazer,linux,local,0 21866,platforms/multiple/webapps/21866.txt,"ServersCheck Monitoring Software 9.0.12 / 9.0.14 - Stored XSS",2012-10-10,loneferret,multiple,webapps,0 21868,platforms/hardware/remote/21868.rb,"Apple iOS MobileSafari LibTIFF Buffer Overflow",2012-10-09,metasploit,hardware,remote,0 21869,platforms/hardware/remote/21869.rb,"Apple iOS MobileMail LibTIFF Buffer Overflow",2012-10-09,metasploit,hardware,remote,0 21870,platforms/linux/remote/21870.txt,"Zope 2.x Incorrect XML-RPC Request Information Disclosure Vulnerability",2002-09-26,"Rossen Raykov",linux,remote,0 21871,platforms/linux/local/21871.c,"GV 2.x/3.x Malformed PDF/PS File Buffer Overflow Vulnerability (1)",2002-09-26,zen-parse,linux,local,0 21872,platforms/linux/local/21872.c,"GV 2.x/3.x Malformed PDF/PS File Buffer Overflow Vulnerability (2)",2002-09-26,infamous42md,linux,local,0 21873,platforms/php/webapps/21873.txt,"PostNuke 0.72 Modules.PHP Cross Site Scripting Vulnerability",2002-09-26,"Mark Grimes",php,webapps,0 21874,platforms/php/webapps/21874.txt,"VBulletin 2.0.3 Calendar.PHP Command Execution Vulnerability",2002-09-27,gosper,php,webapps,0 21875,platforms/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine Cross Site Scripting Vulnerability",2002-09-28,Skinnay,jsp,webapps,0 21876,platforms/multiple/remote/21876.txt,"SafeTP 1.46 Passive Mode Internal IP Address Revealing Vulnerability",2002-09-28,"Jonathan G. Lampe",multiple,remote,0 21877,platforms/cgi/webapps/21877.txt,"EmuMail 5.0 Web Root Path Disclosure Vulnerability",2002-09-29,FVS,cgi,webapps,0 21878,platforms/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form Script Injection Vulnerability",2002-09-29,FVS,cgi,webapps,0 21879,platforms/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 Search Engine Directory Traversal Vulnerability",2002-09-30,"ET LoWNOISE",java,webapps,0 21880,platforms/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 Multiple Cross Site Scripting Vulnerabilities",2002-09-30,DownBload,multiple,remote,0 21881,platforms/bsd/local/21881.txt,"Rogue 5.3 Local Buffer Overflow Vulnerability",2002-09-30,stanojr@iserver.sk,bsd,local,0 21882,platforms/unix/remote/21882.txt,"Apache Tomcat 3.2 Directory Disclosure Vulnerability",2002-10-01,"HP Security",unix,remote,0 21883,platforms/windows/remote/21883.html,"Microsoft Internet Explorer 5 Document Reference Zone Bypass Vulnerability",2002-10-01,"Liu Die Yu",windows,remote,0 21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x SMRSH Double Pipe Access Validation Vulnerability",2002-10-01,zen-parse,unix,local,0 21885,platforms/multiple/remote/21885.txt,"Apache 1.3/2.0.x Server Side Include Cross Site Scripting Vulnerability",2002-10-02,mattmurphy,multiple,remote,0 21886,platforms/php/webapps/21886.txt,"Py-Membres 3.1 Index.PHP Unauthorized Access Vulnerability",2002-10-02,frog,php,webapps,0 21887,platforms/windows/local/21887.php,"PHP 5.3.4 Win Com Module Com_sink Exploit",2012-10-11,FB1H2S,windows,local,0 21888,platforms/windows/remote/21888.rb,"KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability",2012-10-11,metasploit,windows,remote,0 21889,platforms/windows/dos/21889.pl,"VLC Player <= 2.0.3 ReadAV Crash PoC",2012-10-11,"Jean Pascal Pereira",windows,dos,0 21890,platforms/php/webapps/21890.txt,"Omnistar Document Manager 8.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps,0 21891,platforms/php/webapps/21891.txt,"vOlk Botnet Framework 4.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps,0 21892,platforms/windows/local/21892.txt,"FileBound 6.2 Privilege Escalation Vulnerability",2012-10-11,"Nathaniel Carew",windows,local,0 21893,platforms/php/webapps/21893.php,"TightAuction 3.0 Config.INC Information Disclosure Vulnerability",2002-10-02,frog,php,webapps,0 21894,platforms/php/webapps/21894.txt,"Midicart PHP Information Disclosure Vulnerability",2002-10-02,frog,php,webapps,0 21895,platforms/cgi/webapps/21895.txt,"Jetty 3.1.6/3.1.7/4.1 Servlet Engine Arbitrary Command Execution Vulnerability",2002-10-02,"Matt Moore",cgi,webapps,0 21896,platforms/php/webapps/21896.txt,"Midicart PHP Arbitrary File Upload Vulnerability",2002-10-02,frog,php,webapps,0 21897,platforms/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for windows 2000 File Disclosure Vulnerability",2002-10-02,"Matt Moore",windows,remote,0 21898,platforms/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for windows 2000 SQL Injection Vulnerability",2002-10-02,"Matt Moore",windows,remote,0 21899,platforms/php/webapps/21899.txt,"PHPWebSite 0.8.3 Article.PHP Cross-Site Scripting Vulnerability",2002-10-02,Sp.IC,php,webapps,0 21900,platforms/php/webapps/21900.txt,"MySimpleNews 1.0 PHP Injection Vulnerability",2002-10-02,frog,php,webapps,0 21901,platforms/php/webapps/21901.txt,"MySimpleNews 1.0 Remotely Readable Administrator Password Vulnerability",2002-10-02,frog,php,webapps,0 21902,platforms/windows/remote/21902.c,"MS Windows XP/2000/NT 4 Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,windows,remote,0 21903,platforms/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module Cross Site Scripting Vulnerability",2002-10-03,Pistone,php,webapps,0 21904,platforms/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 ERRPT Local Buffer Overflow Vulnerability",2003-04-16,watercloud,aix,local,0 21905,platforms/php/webapps/21905.txt,"phpMyNewsLetter 0.6.10 Remote File Include Vulnerability",2002-10-03,frog,php,webapps,0 21906,platforms/php/webapps/21906.txt,"phpLinkat 0.1 Multiple Cross Site Scripting Vulnerabilities",2002-10-04,Sp.IC,php,webapps,0 21907,platforms/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x Remote Denial Of Service Vulnerability (1)",2002-10-05,Morgan,windows,dos,0 21908,platforms/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x Remote Denial Of Service Vulnerability (2)",2002-10-05,subj,windows,dos,0 21909,platforms/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x Remote Denial Of Service Vulnerability (3)",2002-10-05,p0pt4rtz,windows,dos,0 21910,platforms/windows/remote/21910.txt,"Microsoft IIS 5.0 IDC Extension Cross Site Scripting Vulnerability",2002-10-05,Roberto,windows,remote,0 21911,platforms/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool Denial Of Service Vulnerability",2002-10-06,@stake,multiple,dos,0 21912,platforms/php/webapps/21912.txt,"Killer Protection 1.0 Information Disclosure Vulnerability",2002-10-07,frog,php,webapps,0 21913,platforms/windows/remote/21913.txt,"Citrix Published Applications Information Disclosure Vulnerability",2002-10-07,wire,windows,remote,0 21914,platforms/asp/webapps/21914.txt,"SSGBook 1.0 Image Tag HTML Injection Vulnerabilities",2002-10-08,frog,asp,webapps,0 21915,platforms/windows/dos/21915.txt,"Symantec Norton Personal Firewall 2002 Auto Block DOS Weakness",2002-10-08,"Yiming Gong",windows,dos,0 21916,platforms/windows/dos/21916.txt,"Kaspersky Labs Anti-Hacker 1.0 Auto Block DOS Weakness",2002-10-08,"Yiming Gong",windows,dos,0 21917,platforms/windows/dos/21917.txt,"BlackIce Server Protection 3.5/BlackICE Defender 2.9 Auto Block DOS Weakness",2002-10-08,"Yiming Gong",windows,dos,0 21918,platforms/php/webapps/21918.html,"VBZoom 1.0 Remote SQL Injection Vulnerability",2002-10-08,hish,php,webapps,0 21919,platforms/unix/remote/21919.sh,"Sendmail 8.12.6 Trojan Horse Vulnerability",2002-10-08,netmask,unix,remote,0 21920,platforms/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 Cross-Site Scripting Vulnerability",2002-10-09,overclocking_a_la_abuela,asp,webapps,0 21921,platforms/php/webapps/21921.txt,"VBZoom 1.0 Arbitrary File Upload Vulnerability",2002-10-09,hish,php,webapps,0 21922,platforms/windows/local/21922.c,"MS Windows XP/2000/NT 4 NetDDE Privilege Escalation Vulnerability (1)",2002-10-09,Serus,windows,local,0 21923,platforms/windows/local/21923.c,"MS Windows XP/2000/NT 4 NetDDE Privilege Escalation Vulnerability (2)",2002-10-09,Serus,windows,local,0 21924,platforms/asp/webapps/21924.txt,"SurfControl SuperScout Email Filter 3.5 MsgError.ASP Cross-Site Scripting Vulnerability",2002-10-08,ken@FTU,asp,webapps,0 21925,platforms/asp/webapps/21925.txt,"SurfControl SuperScout Email Filter 3.5 User Credential Disclosure Vulnerability",2002-10-08,ken@FTU,asp,webapps,0 21926,platforms/cgi/webapps/21926.txt,"Authoria HR Suite AthCGI.EXE Cross-Site Scripting Vulnerability",2002-10-09,Max,cgi,webapps,0 21927,platforms/multiple/remote/21927.rb,"Metasploit < 4.4 - pcap_log Plugin Privilege Escalation Exploit",2012-10-12,0a29406d9794e4f9b30b3c5d6702c708,multiple,remote,0 21929,platforms/php/webapps/21929.rb,"Project Pier Arbitrary File Upload Vulnerability",2012-10-16,metasploit,php,webapps,0 21930,platforms/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 Browse.PHP Cross-Site Scripting Vulnerability",2002-10-10,"Arab VieruZ",php,webapps,0 21931,platforms/php/webapps/21931.txt,"PHPBBMod 1.3.3 PHPInfo Information Disclosure Vulnerability",2002-10-10,"Roland Verlander",php,webapps,0 21932,platforms/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 S/MIME Buffer Overflow Vulnerability",2002-10-10,"Noam Rathaus",windows,remote,0 21933,platforms/php/webapps/21933.txt,"PHPRank 1.8 Add.PHP Cross-Site Scripting Vulnerability",2002-10-10,"Jedi/Sector One",php,webapps,0 21934,platforms/linux/remote/21934.txt,"KDE 3.0.x KPF Icon Option File Disclosure Vulnerability",2002-10-11,"Ajay R Ramjatan",linux,remote,0 21935,platforms/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 Long Get Request Denial Of Service Vulnerability",2002-10-12,"Marc Ruef",windows,dos,0 21936,platforms/linux/remote/21936.c,"ATP httpd 0.4 Single Byte Buffer Overflow Vulnerability",2002-10-05,thread,linux,remote,0 21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x Log() Function Buffer Overflow Vulnerability",2002-10-07,flea,linux,remote,0 21938,platforms/windows/dos/21938.txt,"TelCondex SimpleWebServer 2.0.6 Denial Of Service Vulnerability",2002-10-15,"Marc Ruef",windows,dos,0 21939,platforms/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 Denial Of Service Vulnerability",2002-10-15,prophecy.net.nz,hardware,dos,0 21940,platforms/windows/remote/21940.txt,"MS Internet Explorer 5/6 Unauthorized Document Object Model Access Vulnerability",2002-10-15,"GreyMagic Software",windows,remote,0 21941,platforms/windows/dos/21941.txt,"Polycom 2.2/3.0 ViaVideo Buffer Overflow Vulnerability",2002-10-15,prophecy.net.nz,windows,dos,0 21942,platforms/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 Reversible Password Hash Weakness",2002-10-15,"Brian Enigma",multiple,remote,0 21943,platforms/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 Syn Flood Denial Of Service Vulnerability",2002-10-16,"Abraham Lincoln",windows,dos,0 21944,platforms/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 CiscoView HTTP Server Buffer Overflow Vulnerability",2002-10-16,blackangels,hardware,remote,0 21945,platforms/linux/remote/21945.pl,"PlanetDNS PlanetWeb 1.14 Malformed Request Remote Buffer Overflow Vulnerability",2002-10-17,"securma massine",linux,remote,0 21946,platforms/java/webapps/21946.txt,"VBulletin 2.0/2.2.x Cross Site Scripting Vulnerabilities",2002-10-18,Sp.IC,java,webapps,0 21947,platforms/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 Cross Site Scripting Vulnerability",2002-10-23,Rapid7,unix,remote,0 21948,platforms/unix/remote/21948.txt,"IBM Websphere Edge Server 3.69/4.0 HTTP Header Injection Vulnerability",2002-10-23,Rapid7,unix,remote,0 21949,platforms/unix/dos/21949.txt,"IBM Websphere Caching Proxy 3.6/4.0 Denial Of Service Vulnerability",2002-10-18,Rapid7,unix,dos,0 21950,platforms/php/webapps/21950.txt,"YaBB 1.40/1.41 Login Cross-Site Scripting Vulnerability",2002-10-18,"Nir Adar",php,webapps,0 21951,platforms/windows/dos/21951.c,"Microsoft Windows XP/2000/NT 4 RPC Service Denial of Service Vulnerability (1)",2002-10-22,lion,windows,dos,0 21952,platforms/windows/dos/21952.c,"Microsoft Windows XP/2000/NT 4 RPC Service Denial of Service Vulnerability (2)",2002-10-22,Trancer,windows,dos,0 21953,platforms/windows/dos/21953.txt,"Microsoft Windows XP/2000/NT 4 RPC Service Denial of Service Vulnerability (3)",2002-10-18,Rapid7,windows,dos,0 21954,platforms/windows/dos/21954.txt,"Microsoft Windows XP/2000/NT 4 RPC Service Denial of Service Vulnerability (4)",2002-10-18,Anonymous,windows,dos,0 21955,platforms/windows/remote/21955.java,"AN HTTPD 1.38/1.39/1.40/1.41 Malformed SOCKS4 Request Buffer Overflow Vulnerability",2002-10-21,Kanatoko,windows,remote,0 21956,platforms/php/webapps/21956.txt,"KMMail 1.0 E-Mail HTML Injection Vulnerability",2002-10-21,"Ulf Harnhammar",php,webapps,0 21957,platforms/php/webapps/21957.txt,"PHP Arena PAFileDB 1.1.3/2.1.1/3.0 Email To Friend Cross-Site Scripting Vulnerability",2002-10-21,ersatz,php,webapps,0 21958,platforms/windows/remote/21958.txt,"AOL Instant Messenger 4.8.2790 Local File Execution Vulnerability",2002-10-22,"Blud Clot",windows,remote,0 21959,platforms/windows/remote/21959.txt,"Microsoft Internet Explorer 5/6 Cached Objects Zone Bypass Vulnerability",2002-10-22,"GreyMagic Software",windows,remote,0 21960,platforms/php/webapps/21960.txt,"gBook 1.4 Administrative Access Vulnerability",2002-10-22,frog,php,webapps,0 21961,platforms/php/webapps/21961.txt,"MyMarket 1.71 Form_Header.PHP Cross-Site Scripting Vulnerability",2002-10-23,qber66,php,webapps,0 21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 Email Form Cross Site Scripting Vulnerability",2002-10-24,"Daniel Boland",cgi,webapps,0 21963,platforms/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 Large UDP Packet Vulnerability",2002-10-24,D4rkGr3y,windows,dos,0 21964,platforms/windows/remote/21964.txt,"solarwinds tftp server standard edition 5.0.55 - Directory Traversal vulnerability",2002-10-25,"Matthew Murphy",windows,remote,0 21965,platforms/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x POP Server Buffer Overflow Vulnerability",2002-10-28,D4rkGr3y,windows,dos,0 21966,platforms/cgi/webapps/21966.txt,"MailReader.com 2.3.x NPH-MR.CGI File Disclosure Vulnerability",2002-10-28,pokleyzz,cgi,webapps,0 21967,platforms/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x entete.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 21968,platforms/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x enteteacceuil.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 21969,platforms/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x index.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 21970,platforms/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x newtopic.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0 21971,platforms/hardware/dos/21971.txt,"Cisco AS5350 Universal Gateway Portscan Denial Of Service Vulnerability",2002-10-28,"Thomas Munn",hardware,dos,0 21972,platforms/windows/dos/21972.pl,"SmartMail Server 2.0 Closed Connection Denial Of Service Vulnerability",2002-10-31,"securma massine",windows,dos,0 21973,platforms/windows/dos/21973.pl,"SmartMail Server 1.0 BETA 10 Oversized Request Denial Of Service Vulnerability",2002-10-31,"securma massine",windows,dos,0 21974,platforms/unix/remote/21974.pl,"LPRNG html2ps 1.0 Remote Command Execution Vulnerability",2002-10-31,"Sebastian Krahmer",unix,remote,0 21975,platforms/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x Gozila.CGI Denial Of Service Vulnerability",2002-11-01,"Jeep 94",hardware,dos,0 21976,platforms/php/webapps/21976.txt,"Jason Orcutt Prometheus 3.0/4.0/6.0 Remote File Include Vulnerability",2002-11-01,"Karol Wiesek",php,webapps,0 21977,platforms/php/webapps/21977.txt,"PHP-Nuke 5.6 Modules.PHP SQL Injection Vulnerability",2002-11-01,kill9,php,webapps,0 21978,platforms/hardware/dos/21978.txt,"Linksys WAP11 1.3/1.4,D-Link DI-804 4.68/Dl-704 2.56 b5 Embedded HTTP Server DoS Vulnerability",2002-11-01,"Mark Litchfield",hardware,dos,0 21979,platforms/cgi/webapps/21979.txt,"ION Script 1.4 Remote File Disclosure Vulnerability",2002-11-01,"Zero X",cgi,webapps,0 21980,platforms/linux/local/21980.c,"Abuse 2.0 Local Buffer Overflow Vulnerability",2002-11-01,Girish,linux,local,0 21981,platforms/windows/dos/21981.txt,"Monkey HTTP Server 0.4/0.5 Invalid POST Request Denial Of Service Vulnerability",2002-11-02,Anonymous,windows,dos,0 21982,platforms/windows/dos/21982.txt,"Northern Solutions Xeneo Web Server 2.1/2.2 Denial Of Service Vulnerability",2002-11-04,"Tamer Sahin",windows,dos,0 21983,platforms/hardware/remote/21983.c,"GlobalSunTech Access Point GL2422AP-0T Information Disclosure Vulnerability",2002-11-04,"Tom Knienieder",hardware,remote,0 21984,platforms/unix/dos/21984.c,"QNX 6.1 TimeCreate Local Denial of Service Vulnerability",2002-11-06,"Pawel Pisarczyk",unix,dos,0 21985,platforms/linux/dos/21985.txt,"Pine 4.x From: Field Heap Corruption Vulnerability",2002-11-07,lsjoberg,linux,dos,0 21986,platforms/windows/dos/21986.pl,"Windows Media Player 10 .avi Integer Division By Zero Crash PoC",2012-10-15,Dark-Puzzle,windows,dos,0 21988,platforms/windows/local/21988.pl,"Huawei Technologies Internet Mobile Unicode SEH Exploit",2012-10-15,Dark-Puzzle,windows,local,0 21989,platforms/php/webapps/21989.txt,"Cartweaver 3 Local File Inclusion Vulnerability",2012-10-15,HaxOr,php,webapps,0 21990,platforms/php/webapps/21990.txt,"airVisionNVR 1.1.13 readfile() Disclosure and SQL Injection",2012-10-15,pennyGrit,php,webapps,0 21991,platforms/windows/dos/21991.py,"QQPlayer 3.7.892 m2p quartz.dll Heap Pointer Overwrite PoC",2012-10-15,"James Ritchey",windows,dos,0 21992,platforms/hardware/webapps/21992.txt,"BigPond 3G21WB Multiple Vulnerabilities",2012-10-15,"Roberto Paleari",hardware,webapps,0 21993,platforms/php/remote/21993.rb,"AjaXplorer checkInstall.php Remote Command Execution",2012-10-16,metasploit,php,remote,0 21994,platforms/windows/local/21994.rb,"Windows Escalate Service Permissions Local Privilege Escalation",2012-10-16,metasploit,windows,local,0 21995,platforms/cgi/webapps/21995.txt,"CuteCast 1.2 User Credential Disclosure Vulnerability",2002-11-07,Zero-X,cgi,webapps,0 21996,platforms/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 Non-existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",multiple,remote,0 21997,platforms/windows/remote/21997.txt,"Perception LiteServe 2.0.1 DNS Wildcard Cross Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0 21998,platforms/linux/remote/21998.c,"CGIEmail 1.6 Remote Buffer Overflow Vulnerability",2001-09-11,isox,linux,remote,0 21999,platforms/windows/remote/21999.txt,"Perception LiteServe 2.0.1 Directory Query String Cross Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0 22000,platforms/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 Admin Interface Cross Site Scripting Vulnerability",2002-11-08,euronymous,cgi,remote,0 22001,platforms/windows/remote/22001.txt,"Simple Web Server 0.5.1 File Disclosure Vulnerability",2002-11-08,"Tamer Sahin",windows,remote,0 22002,platforms/linux/local/22002.txt,"QNX RTOS 6.2 Application Packager Non-Explicit Path Execution Vulnerability",2002-11-08,Texonet,linux,local,0 22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 (albums.php, album parameter) - SQL Injection",2012-10-16,Zixem,php,webapps,0 22004,platforms/php/webapps/22004.txt,"Joomla iCagenda Component (id parameter) Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,php,webapps,0 22005,platforms/hardware/webapps/22005.txt,"visual tools dvr <= 3.0.6.16, vx series <= 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",hardware,webapps,0 22006,platforms/windows/dos/22006.txt,"Ezhometech EzServer 7.0 Remote Heap Corruption Vulnerability",2012-10-16,"Lorenzo Cantoni",windows,dos,0 22007,platforms/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",windows,remote,0 22009,platforms/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 Information Disclosure Vulnerability",2002-11-11,"Tacettin Karadeniz",php,webapps,0 22010,platforms/multiple/dos/22010.txt,"Hotfoon Dialer 4.0 Buffer Overflow Vulnerability",2002-11-11,"S G Masood",multiple,dos,0 22011,platforms/linux/dos/22011.c,"ISC BIND 8.3.x OPT Record Large UDP Denial of Service Vulnerability",2002-11-12,spybreak,linux,dos,0 22012,platforms/linux/remote/22012.c,"Light HTTPD 0.1 GET Request Buffer Overflow Vulnerability (1)",2002-11-12,Xpl017Elz,linux,remote,0 22013,platforms/linux/remote/22013.c,"Light HTTPD 0.1 GET Request Buffer Overflow Vulnerability (2)",2002-11-12,uid0x00,linux,remote,0 22014,platforms/linux/local/22014.c,"Traceroute-nanog 6 Local Buffer Overflow Vulnerability",2002-11-12,"Carl Livitt",linux,local,0 22015,platforms/cgi/webapps/22015.txt,"W3Mail 1.0.6 File Disclosure Vulnerability",2002-11-12,"Tim Brown",cgi,webapps,0 22016,platforms/linux/remote/22016.c,"LibHTTPD 1.2 POST Buffer Overflow Vulnerability",2002-11-13,Xpl017Elz,linux,remote,0 22017,platforms/php/webapps/22017.txt,"PHPBB Advanced Quick Reply Hack 1.0/1.1 Remote File Include Vulnerability",2002-11-13,"Hai Nam Luke",php,webapps,0 22018,platforms/windows/remote/22018.pl,"keyfocus kf web server 1.0.8 - Directory Traversal vulnerability",2002-11-13,mattmurphy,windows,remote,0 22019,platforms/windows/dos/22019.pl,"IISPop 1.161/1.181 Remote Buffer Overflow Denial of Service Vulnerability",2002-11-14,"securma massine",windows,dos,0 22020,platforms/multiple/remote/22020.pl,"Perception LiteServe 2.0 CGI Source Disclosure Vulnerability",2002-11-14,mattmurphy,multiple,remote,0 22021,platforms/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 Remote Buffer Overflow Vulnerability",2002-11-16,"dong-h0un U",linux,remote,0 22022,platforms/windows/remote/22022.txt,"Macromedia Flash 6.0.47 .0 SWRemote Heap Corruption Vulnerability",2002-11-18,LOM,windows,remote,0 22023,platforms/windows/remote/22023.c,"MailEnable 1.501x Email Server Buffer Overflow Vulnerability",2002-11-18,redsand,windows,remote,0 22024,platforms/windows/remote/22024.txt,"TFTPD32 2.50 Arbitrary File Download/Upload Vulnerability",2002-11-18,"Aviram Jenik",windows,remote,0 22025,platforms/windows/remote/22025.pl,"TFTPD32 2.50 Long Filename Buffer Overflow Vulnerability",2002-11-19,"Aviram Jenik",windows,remote,0 22026,platforms/linux/remote/22026.txt,"Mhonarc 2.5.x Mail Header HTML Injection Vulnerability",2002-11-19,"Steven Christey",linux,remote,0 22027,platforms/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0 22028,platforms/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 Command Execution Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0 22029,platforms/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",multiple,remote,0 22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x Memberlist.PHP Cross Site Scripting Vulnerability",2002-11-22,Sp.IC,php,webapps,0 22031,platforms/unix/dos/22031.txt,"Rational ClearCase 4.1 Portscan Denial Of Service Vulnerability",2002-11-22,"Stefan Bagdohn",unix,dos,0 22032,platforms/windows/remote/22032.txt,"acFTP 1.4 Invalid Password Weak Authentication Vulnerability",2002-11-25,"Matthew Murphy",windows,remote,0 22033,platforms/linux/dos/22033.txt,"WSMP3 0.0.1/0.0.2 Multiple Buffer Overflow Vulnerabilities",2002-11-25,"dong-h0un U",linux,dos,0 22034,platforms/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 Remote Heap Corruption Vulnerability (1)",2002-11-25,"Damian Myerscough",linux,remote,0 22035,platforms/linux/remote/22035.c,"WSMP3 0.0.1/0.0.2 Remote Heap Corruption Vulnerability (2)",2002-11-25,Xpl017Elz,linux,remote,0 22036,platforms/unix/remote/22036.pl,"XFree86 X11R6 3.3.x Font Server Remote Buffer Overrun Vulnerability",2002-11-25,"TESO Security",unix,remote,0 22037,platforms/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 BETA 1 Multiple Cross Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",php,webapps,0 22038,platforms/php/webapps/22038.txt,"Sisfokol 4.0 Arbitrary File Upload",2012-10-17,cr4wl3r,php,webapps,0 22039,platforms/php/webapps/22039.txt,"symphony cms 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,php,webapps,0 22040,platforms/jsp/webapps/22040.txt,"ManageEngine Support Center Plus <= 7908 - Multiple Vulnerabilities",2012-10-17,xistence,jsp,webapps,0 22041,platforms/multiple/webapps/22041.txt,"Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities",2012-10-17,"SEC Consult",multiple,webapps,0 22042,platforms/php/webapps/22042.php,"VBulletin 2.0.x/2.2.x members2.php Cross Site Scripting Vulnerability",2002-11-25,Sp.IC,php,webapps,0 22043,platforms/php/webapps/22043.txt,"phpBB 2.0.3 Script Injection Vulnerability",2002-11-25,"Pete Foster",php,webapps,0 22044,platforms/php/webapps/22044.txt,"Web Server Creator Web Portal 0.1 Remote File Include Vulnerability",2002-11-25,frog,php,webapps,0 22045,platforms/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 Search Page Cross Site Scripting Vulnerability",2002-11-25,"Matthew Murphy",cgi,webapps,0 22046,platforms/linux/remote/22046.c,"Null HTTPD 0.5 Remote Heap Corruption Vulnerability",2002-11-26,eSDee,linux,remote,0 22047,platforms/php/webapps/22047.txt,"FreeNews 2.1 Include Undefined Variable Command Execution Vulnerability",2002-11-26,frog,php,webapps,0 22048,platforms/php/webapps/22048.txt,"News Evolution 1.0/2.0 Include Undefined Variable Command Execution Vulnerability",2002-11-26,frog,php,webapps,0 22049,platforms/unix/remote/22049.c,"Lib CGI 0.1 Include Buffer Overflow Vulnerability",2002-11-27,Xpl017Elz,unix,remote,0 22050,platforms/cgi/webapps/22050.txt,"BizDesign ImageFolio 2.x/3.0.1 imageFolio.cgi direct Parameter XSS",2002-11-27,SecurityTracker.com,cgi,webapps,0 22051,platforms/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 nph-build.cgi XSS",2002-11-27,SecurityTracker.com,cgi,webapps,0 22052,platforms/cgi/webapps/22052.txt,"YaBB 1 Gold - SP 1 YaBB.pl Cross Site Scripting Vulnerability",2002-11-28,"Fabricio Angeletti",cgi,webapps,0 22053,platforms/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 POST Handler Buffer Overflow Vulnerability",2002-11-29,"Matthew Murphy",multiple,dos,0 22054,platforms/cgi/remote/22054.c,"Boozt Standard 0.9.8 index.cgi Buffer Overrun Vulnerability",2002-11-29,BrainStorm,cgi,remote,0 22055,platforms/linux/local/22055.txt,"SuidPerl 5.6 Information Disclosure Vulnerability",2002-11-29,zen-parse,linux,local,0 22056,platforms/linux/dos/22056.txt,"Pserv 2.0 - HTTP Version Specifier Buffer Overflow Vulnerability",2002-11-30,"Matthew Murphy",linux,dos,0 22057,platforms/linux/remote/22057.pl,"Pserv 2.0 User-Agent HTTP Header Buffer Overflow Vulnerability (1)",2002-11-30,Sapient2003,linux,remote,0 22058,platforms/linux/remote/22058.c,"Pserv 2.0 User-Agent HTTP Header Buffer Overflow Vulnerability (2)",2002-11-30,jsk,linux,remote,0 22059,platforms/linux/dos/22059.pl,"Pserv 2.0 HTTP Request Parsing Buffer Overflow",2002-11-01,"Matthew Murphy",linux,dos,0 22060,platforms/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 FTPD Denial of Service Vulnerability",2002-12-02,"Michael S. Scheidell",hardware,dos,0 22061,platforms/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 Pre-Login Heap Corruption Vulnerability",2002-12-02,"Timo Sirainen",linux,dos,0 22062,platforms/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 GET Request Buffer Overflow Vulnerability",2002-12-03,"Core Security",hardware,dos,0 22063,platforms/linux/remote/22063.c,"zeroo http server 1.5 - Directory Traversal vulnerability (1)",2002-11-22,mikecc,linux,remote,0 22064,platforms/linux/remote/22064.pl,"zeroo http server 1.5 - Directory Traversal vulnerability (2)",2002-11-22,mattmurphy,linux,remote,0 22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 search.php Cross Site Scripting Vulnerability",2002-12-03,f_a_a,php,webapps,0 22066,platforms/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 Format String Vulnerability",2002-12-04,"Thomas Wana",linux,local,0 22067,platforms/unix/local/22067.txt,"SAP DB 7.3 .00 Symbolic Link Vulnerability",2002-12-04,"SAP Security",unix,local,0 22068,platforms/unix/dos/22068.pl,"Apache 1.3.x,Tomcat 4.0.x/4.1.x Mod_JK Chunked Encoding Denial Of Service Vulnerability",2002-12-04,Sapient2003,unix,dos,0 22069,platforms/multiple/local/22069.py,"Oracle Database Authentication Protocol Security Bypass",2012-10-18,"Esteban Martinez Fayo",multiple,local,0 22070,platforms/windows/webapps/22070.py,"otrs 3.1 - Stored XSS vulnerability",2012-10-18,"Mike Eduard",windows,webapps,0 22071,platforms/php/webapps/22071.txt,"FireStorm Professional Real Estate Wordpress Plugin 2.06.01 SQL Injection Vulnerability",2012-10-18,"Ashiyane Digital Security Team",php,webapps,0 22072,platforms/linux/remote/22072.c,"Cobalt RaQ4 Administrative Interface Command Execution Vulnerability",2002-12-05,grazer,linux,remote,0 22073,platforms/php/webapps/22073.txt,"APBoard 2.0 2 Unauthorized Thread Reading Vulnerability",2002-12-06,"DNA ESC",php,webapps,0 22074,platforms/osx/local/22074.txt,"Apple Mac OS X 10.2.2 Directory Kernel Panic Denial Of Service",2002-11-07,shibby,osx,local,0 22075,platforms/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final beta ViewTopic.PHP Directory Contents Browsing",2002-11-08,euronymous,php,webapps,0 22076,platforms/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final beta ViewTopic.PHP Cross Site Scripting Vulnerability",2002-11-08,euronymous,php,webapps,0 22077,platforms/php/webapps/22077.txt,"vBulletin 2.2.7/2.2.8 HTML Injection Vulnerability",2002-11-09,"Dorin Balanica",php,webapps,0 22078,platforms/windows/remote/22078.txt,"mollensoft software enceladus server suite 2.6.1/3.9 - Directory Traversal",2002-11-09,luca.ercoli@inwind.it,windows,remote,0 22079,platforms/linux/dos/22079.sh,"ProFTPD 1.2.x STAT Command Denial Of Service Vulnerability",2002-12-09,"Rob klein Gunnewiek",linux,dos,0 22080,platforms/php/webapps/22080.txt,"Xoops 1.3.5 Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",php,webapps,0 22081,platforms/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos,0 22082,platforms/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 Mail Scanner Buffer Overflow Vulnerability",2002-12-10,"Joel Soderberg",windows,remote,0 22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13 .1 Cross Site Scripting Vulnerability",2002-12-12,"Ory Segal",php,webapps,0 22084,platforms/unix/remote/22084.c,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Length Account Compromise Vulnerability",2002-12-16,andi,unix,remote,0 22085,platforms/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Memory Corruption Vulnerability",2002-12-12,"Stefan Esser",unix,remote,0 22086,platforms/php/webapps/22086.txt,"Mambo Site Server 4.0.11 PHPInfo.PHP Information Disclosure Vulnerability",2002-12-12,euronymous,php,webapps,0 22087,platforms/php/webapps/22087.txt,"Mambo Site Server 4.0.11 Path Disclosure Vulnerability",2002-12-12,euronymous,php,webapps,0 22088,platforms/php/webapps/22088.txt,"MyPHPSoft MyPHPLinks 2.1.9/2.2 SQL Injection Administration Bypassing",2002-12-14,frog,php,webapps,0 22089,platforms/php/webapps/22089.txt,"PHP-Nuke 6.0 Web Mail Remote PHP Script Execution Vulnerability",2002-12-16,"Ulf Harnhammar",php,webapps,0 22090,platforms/php/webapps/22090.txt,"PHP-Nuke 6.0 Web Mail Script Injection Vulnerability",2002-12-16,"Ulf Harnhammar",php,webapps,0 22091,platforms/linux/remote/22091.c,"zkfingerd SysLog 0.9.1 Format String Vulnerability",2002-12-16,"Marceta Milos",linux,remote,0 22092,platforms/multiple/webapps/22092.py,"ManageEngine Security Manager Plus <= 5.5 build 5505 Path Traversal",2012-10-19,xistence,multiple,webapps,0 22093,platforms/multiple/remote/22093.py,"ManageEngine Security Manager Plus <= 5.5 build 5505 Remote SYSTEM/root SQLi",2012-10-19,xistence,multiple,remote,0 22094,platforms/windows/remote/22094.rb,"ManageEngine Security Manager Plus <= 5.5 build 5505 Remote SYSTEM SQLi (MSF)",2012-10-19,xistence,windows,remote,0 22097,platforms/php/webapps/22097.txt,"Joomla Freestyle Support 1.9.1.1447 (com_fss) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 22098,platforms/php/webapps/22098.txt,"Joomla Tags (index.php, tag parameter) SQL Injection",2012-10-19,D4NB4R,php,webapps,0 22099,platforms/php/webapps/22099.txt,"CMSQLITE 1.3.2 - Multiple Vulnerabiltiies",2012-10-19,Vulnerability-Lab,php,webapps,0 22100,platforms/windows/dos/22100.txt,"Internet Explorer 9 XSS Filter Bypass",2012-10-19,"Jean Pascal Pereira",windows,dos,0 22101,platforms/linux/remote/22101.c,"zkfingerd 0.9.1 say() Format String Vulnerability",2002-12-16,"Marceta Milos",linux,remote,0 22102,platforms/php/webapps/22102.txt,"PHP-Nuke 6.0 Multiple Path Disclosure Vulnerabilities",2002-12-16,frog,php,webapps,0 22103,platforms/php/webapps/22103.txt,"PHP-Nuke 6.0 Multiple Cross Site Scripting Vulnerabilities",2002-12-16,frog,php,webapps,0 22104,platforms/php/webapps/22104.txt,"Captaris Infinite WebMail 3.61.5 HTML Injection Vulnerability",2002-12-16,"Pedram Amini",php,webapps,0 22105,platforms/linux/local/22105.c,"Linux Kernel 2.2 mmap() Local Denial of Service Vulnerability",2002-12-17,"Michal Zalewski",linux,local,0 22106,platforms/linux/remote/22106.txt,"CUPS 1.1.x Negative Length HTTP Header Vulnerability",2002-12-19,iDefense,linux,remote,0 22107,platforms/php/webapps/22107.txt,"SPGPartenaires 3.0.1 ident.php SQL Injection",2002-12-20,frog,php,webapps,0 22108,platforms/php/webapps/22108.txt,"SPGPartenaires 3.0.1 delete.php SQL Injection",2002-12-20,frog,php,webapps,0 22109,platforms/php/webapps/22109.txt,"W-Agora 4.1.6 EditForm.PHP Cross-Site Scripting Vulnerability",2002-12-22,xatr0z,php,webapps,0 22110,platforms/php/webapps/22110.txt,"PHP-Nuke 6.0 Modules.PHP Denial Of Service Vulnerability",2002-12-23,"Ing. Bernardo Lopez",php,webapps,0 22111,platforms/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 Shadow File Disclosure Vulnerability",2002-12-22,"Victor Pereira",cgi,webapps,0 22112,platforms/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 Information Disclosure Vulnerability",2002-12-30,"Dennis Rand",windows,remote,0 22113,platforms/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 Arbitrary File Deletion Vulnerability",2002-12-30,"Dennis Rand",windows,remote,0 22114,platforms/php/webapps/22114.txt,"PEEL 1.0 b Remote File Include Vulnerability",2002-12-31,frog,php,webapps,0 22115,platforms/php/webapps/22115.txt,"N/X Web Content Management System 2002 Prerelease 1 menu.inc.php c_path Parameter RFI",2003-01-02,frog,php,webapps,0 22116,platforms/php/webapps/22116.txt,"N/X Web Content Management System 2002 Prerelease 1 datasets.php c_path Parameter LFI",2003-01-02,frog,php,webapps,0 22117,platforms/windows/dos/22117.txt,"iCal 3.7 Malformed HTTP Request Denial Of Service Vulnerability",2003-01-03,"securma massine",windows,dos,0 22118,platforms/windows/dos/22118.txt,"iCal 3.7 Remote Buffer Overflow Vulnerability",2003-01-03,"securma massine",windows,dos,0 22119,platforms/windows/dos/22119.html,"Microsoft Pocket Internet Explorer 3.0 Denial Of Service Vulnerability",2003-01-03,"Christopher Sogge Røtnes",windows,dos,0 22120,platforms/solaris/local/22120.c,"Sun Solaris 2.5.1/2.6/7.0/8/9 Wall Spoofed Message Origin Vulnerability",2003-01-03,"Brant Roman",solaris,local,0 22121,platforms/windows/dos/22121.pl,"EType EServ 2.9x FTP Remote Denial Of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 22122,platforms/windows/dos/22122.pl,"EType EServ 2.9x POP3 Remote Denial Of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 22123,platforms/windows/dos/22123.pl,"EType EServ 2.9x SMTP Remote Denial Of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 22124,platforms/windows/dos/22124.pl,"EType EServ 1.9x NNTP Remote Denial Of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0 22125,platforms/php/webapps/22125.txt,"OpenTopic 2.3.1 Private Message HTML Injection Vulnerability",2003-01-06,frog,php,webapps,0 22126,platforms/php/webapps/22126.txt,"DCP-Portal 5.0.1 editor.php root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0 22127,platforms/php/webapps/22127.txt,"DCP-Portal 5.0.1 lib.php root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0 22128,platforms/linux/local/22128.c,"H-Sphere Webshell 2.4 local root exploit",2003-01-06,"Carl Livitt",linux,local,0 22129,platforms/linux/remote/22129.c,"H-Sphere Webshell 2.4 remote root exploit",2003-01-06,"Carl Livitt",linux,remote,0 22130,platforms/multiple/remote/22130.txt,"AN HTTPD 1.41 e Cross Site Scripting Vulnerability",2003-01-06,D4rkGr3y,multiple,remote,0 22131,platforms/unix/remote/22131.pl,"Linux Kernel 2.0.x/2.2.x/2.4.x,FreeBSD 4.x Network Device Driver Frame Padding Information Disclosure",2007-03-23,"Jon Hart",unix,remote,0 22132,platforms/windows/dos/22132.txt,"Microsoft Windows XP/2000 Fontview Denial of Service Vulnerability",2003-01-06,andrew,windows,dos,0 22133,platforms/php/webapps/22133.txt,"myPHPNuke 1.8.8 Default_Theme Cross Site Scripting Vulnerability",2003-01-06,Mindwarper,php,webapps,0 22134,platforms/php/webapps/22134.txt,"S8Forum 3.0 Remote Command Execution Vulnerability",2003-01-06,nmsh_sa,php,webapps,0 22135,platforms/linux/remote/22135.c,"TANne 0.6.17 Session Manager SysLog Format String Vulnerability",2003-01-07,"dong-h0un yoU",linux,remote,0 22136,platforms/windows/remote/22136.txt,"PlatinumFTPServer 1.0.6 Dot-Dot-Slash Directory Traversal Vulnerability",2003-01-07,"Dennis Rand",windows,remote,0 22137,platforms/cgi/webapps/22137.txt,"FormMail-Clone Cross-Site Scripting Vulnerability",2003-01-09,"Rynho Zeros Web",cgi,webapps,0 22138,platforms/multiple/remote/22138.c,"Half-Life StatsMe 2.6.x Plug-in CMD_ARGV Buffer Overflow Vulnerability",2003-01-10,greuff@void.at,multiple,remote,0 22139,platforms/multiple/remote/22139.c,"Half-Life ClanMod 1.80/1.81 Plugin Remote Format String Vulnerability",2003-01-10,greuff@void.at,multiple,remote,0 22140,platforms/multiple/remote/22140.c,"Half-Life StatsMe 2.6.x Plug-in MakeStats Format String Vulnerability",2003-01-10,greuff@void.at,multiple,remote,0 22141,platforms/linux/remote/22141.c,"Half-Life AdminMod 2.50 Plugin Remote Format String Vulnerability",2003-01-10,greuff,linux,remote,0 22142,platforms/windows/remote/22142.c,"Half-Life 1.1 Client Server Message Format String Vulnerability",2003-01-10,greuff,windows,remote,0 22143,platforms/linux/remote/22143.txt,"BRS WebWeaver 1.0 1 MKDir Directory Traversal Weakness",2003-01-10,euronymous,linux,remote,0 22144,platforms/windows/remote/22144.txt,"Xynph FTP Server 1.0 Relative Path Directory Traversal Vulnerability",2003-01-11,"Zero-X www.lobnan.de Team",windows,remote,0 22145,platforms/multiple/remote/22145.txt,"BitMover BitKeeper 3.0 Daemon Mode Remote Command Execution Vulnerability",2003-01-11,"Maurycy Prodeus ",multiple,remote,0 22146,platforms/php/webapps/22146.txt,"YABB 1.4.1 SE Reminder.PHP SQL Injection Vulnerability",2003-01-12,"VOID.AT Security",php,webapps,0 22147,platforms/linux/remote/22147.c,"mpg123 pre0.59s Invalid MP3 Header Memory Corruption Vulnerability",2003-01-13,"Gobbles Security",linux,remote,0 22148,platforms/php/webapps/22148.txt,"phpPass 2 AccessControl.PHP SQL Injection Vulnerability",2003-01-13,frog,php,webapps,0 22149,platforms/php/webapps/22149.txt,"W-Agora 4.1.6 index.php bn Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22150,platforms/php/webapps/22150.txt,"W-Agora 4.1.6 modules.php file Parameter Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps,0 22151,platforms/php/webapps/22151.txt,"Movable Type Pro 5.13en Stored XSS Vulnerability",2012-10-22,sqlhacker,php,webapps,0 22152,platforms/php/webapps/22152.txt,"Joomla Commedia Plugin (index.php, task parameter) SQL Injection",2012-10-22,D4NB4R,php,webapps,0 22153,platforms/php/webapps/22153.pl,"Joomla Kunena Component (index.php, search parameter) SQL Injection",2012-10-22,D35m0nd142,php,webapps,0 22154,platforms/windows/dos/22154.pl,"RealPlayer 15.0.6.14 .3gp Crash PoC",2012-10-22,coolkaveh,windows,dos,0 22155,platforms/windows/dos/22155.pl,"Adobe Reader 10.1.4 Crash PoC",2012-10-22,coolkaveh,windows,dos,0 22156,platforms/php/webapps/22156.txt,"White Label CMS 1.5 - CSRF & Persistent XSS",2012-10-22,pcsjj,php,webapps,0 22157,platforms/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 (index.php, id parameter) SQL Injection",2012-10-22,Cumi,php,webapps,0 22158,platforms/php/webapps/22158.txt,"wordpress social discussions plugin 6.1.1 - Multiple Vulnerabilities",2012-10-22,waraxe,php,webapps,0 22159,platforms/php/webapps/22159.txt,"subrion cms 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 22160,platforms/php/webapps/22160.txt,"atutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0 22161,platforms/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 PORT Overflow",2012-10-23,metasploit,windows,remote,21 22162,platforms/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 ICMP Packet Flood DOS",2003-01-13,"Pavel P",windows,dos,0 22163,platforms/php/webapps/22163.txt,"Geeklog 1.3.7 Profiles.PHP Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,php,webapps,0 22164,platforms/php/webapps/22164.txt,"Geeklog 1.3.7 users.php uid Parameter XSS",2003-01-14,snooq,php,webapps,0 22165,platforms/php/webapps/22165.txt,"Geeklog 1.3.7 comment.php cid Parameter XSS",2003-01-14,snooq,php,webapps,0 22166,platforms/php/webapps/22166.txt,"Geeklog 1.3.7 Homepage User Field HTML Injection Vulnerability",2003-01-14,snooq,php,webapps,0 22167,platforms/php/webapps/22167.txt,"vAuthenticate 2.8 Remote SQL Injection Vulnerability",2003-01-14,frog,php,webapps,0 22168,platforms/php/webapps/22168.txt,"vSignup 2.1 Remote SQL Injection Vulnerability",2003-01-14,frog,php,webapps,0 22169,platforms/cgi/webapps/22169.pl,"Psunami Bulletin Board 0.x Psunami.CGI Remote Command Execution Vulnerability (1)",2003-01-13,dodo,cgi,webapps,0 22170,platforms/cgi/webapps/22170.pl,"Psunami Bulletin Board 0.x Psunami.CGI Remote Command Execution Vulnerability (2)",2003-01-13,spabam,cgi,webapps,0 22171,platforms/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x CGI Directory Insufficient Permissions Vulnerability",2003-01-15,"Rod Boron",windows,remote,0 22172,platforms/windows/dos/22172.txt,"Trend Micro Virus Control System 1.8 Denial Of Service Vulnerability",2003-01-15,"Rod Boron",windows,dos,0 22173,platforms/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 Information Disclosure Vulnerability",2003-01-15,"Rod Boron",windows,remote,0 22174,platforms/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 Authentication Bypass Vulnerability",2003-01-15,"Rod Boron",windows,remote,0 22175,platforms/php/webapps/22175.txt,"PHP TopSites 2.0/2.2 HTML Injection Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0 22176,platforms/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 help.php Cross Site Scripting Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0 22177,platforms/php/webapps/22177.txt,"PHP TopSites 2.0/2.2 edit.php SQL Injection Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0 22178,platforms/multiple/remote/22178.xml,"Sun ONE Unified Development Server 5.0 Recursive Document Type Definition Vulnerability",2003-01-15,"Sun Microsystems",multiple,remote,0 22179,platforms/multiple/remote/22179.pl,"CSO Lanifex Outreach Project Tool 0.946 b Request Origin Spoofing Vulnerability",2003-01-16,"Martin Eiszner",multiple,remote,0 22180,platforms/php/webapps/22180.txt,"PHPLinks 2.1.2 Add Site HTML Injection Vulnerability",2003-01-16,JeiAr,php,webapps,0 22181,platforms/php/webapps/22181.txt,"ClanSphere 2011.3 (cs_lang cookie parameter) Local File Inclusion",2012-10-23,blkhtc0rp,php,webapps,0 22182,platforms/php/webapps/22182.pl,"phpBB 2.0.3 privmsg.php SQL Injection Vulnerability",2003-01-17,"Ulf Harnhammar",php,webapps,0 22183,platforms/linux/dos/22183.c,"GameSpy 3D 2.62 Packet Amplification Denial Of Service Vulnerability",2003-01-17,"Mike Kristovich",linux,dos,0 22184,platforms/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 LIST Response Buffer Overflow Vulnerability",2003-03-26,snooq,windows,remote,0 22185,platforms/windows/remote/22185.txt,"Sambar Server 5.x results.stm Cross Site Scripting Vulnerability",2003-01-20,galiarept,windows,remote,0 22186,platforms/php/webapps/22186.txt,"MyRoom 3.5 GOLD save_item.php Arbitrary File Upload Vulnerability",2003-01-20,frog,php,webapps,0 22187,platforms/linux/remote/22187.txt,"CVS 1.11.x Directory Request Double Free Heap Corruption Vulnerability",2003-01-20,"Stefan Esser",linux,remote,0 22189,platforms/linux/local/22189.txt,"MTink 0.9.x Printer Status Monitor Environment Variable Buffer Overflow Vulnerability",2003-01-21,"Karol Wiesek",linux,local,0 22190,platforms/linux/local/22190.txt,"ESCPUtil 1.15.2 2 Local Printer Name Buffer Overflow Vulnerability",2003-01-21,"Karol Wiesek",linux,local,0 22191,platforms/linux/dos/22191.pl,"Apache Web Server 2.0.x MS-DOS Device Name Denial Of Service Vulnerability",2003-01-22,"Matthew Murphy",linux,dos,0 22192,platforms/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 Packages.PHP Remote File Include Vulnerability",2003-01-22,spabam,php,webapps,0 22193,platforms/windows/local/22193.txt,"WinRAR 2.90/3.0/3.10 Archive File Extension Buffer Overrun Vulnerability",2003-01-22,nesumin,windows,local,0 22194,platforms/windows/remote/22194.txt,"Microsoft Windows XP/2000/NT 4 Locator Service Buffer Overflow Vulnerability",2003-01-22,"David Litchfield",windows,remote,0 22195,platforms/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x Remote Include Command Execution Vulnerability",2003-01-22,MGhz,php,webapps,0 22196,platforms/windows/dos/22196.txt,"Rediff Bol 2.0.2 URL Handling Denial Of Service Vulnerability",2003-01-23,"S G Masood",windows,dos,0 22197,platforms/linux/dos/22197.txt,"slocate 2.5/2.6 Local Buffer Overrun Vulnerability",2003-01-24,"USG team",linux,dos,0 22198,platforms/cgi/webapps/22198.txt,"GNU Mailman 2.1 'email' Cross Site Scripting Vulnerability",2003-01-24,webmaster@procheckup.com,cgi,webapps,0 22199,platforms/cgi/webapps/22199.txt,"GNU Mailman 2.1 Error Page Cross Site Scripting Vulnerability",2003-01-24,webmaster@procheckup.com,cgi,webapps,0 22200,platforms/multiple/remote/22200.txt,"SyGate 5.0 Insecure UDP Source Port Firewall Bypass Weak Default Configuration Vulnerability",2003-01-24,"David Fernández",multiple,remote,0 22201,platforms/multiple/remote/22201.txt,"List Site Pro 2.0 User Database Delimiter Injection Vulnerability",2003-01-24,Statix,multiple,remote,0 22202,platforms/php/webapps/22202.txt,"FTLS GuestBook 1.1 Script Injection Vulnerability",2003-01-25,BrainRawt,php,webapps,0 22203,platforms/solaris/local/22203.txt,"Sun Solaris 2.5/2.6/7.0/8/9 AT Command Arbitrary File Deletion Vulnerability",2003-01-27,"Wojciech Purczynski",solaris,local,0 22204,platforms/cgi/webapps/22204.txt,"MultiHTML 1.5 File Disclosure Vulnerability",2000-09-13,"Niels Heinen",cgi,webapps,0 22205,platforms/linux/remote/22205.txt,"Apache Tomcat 3.x Null Byte Directory/File Disclosure Vulnerability",2003-01-26,"Jouko Pynnönen",linux,remote,0 22206,platforms/php/webapps/22206.txt,"Nukebrowser 2.x Remote File Include Vulnerability",2003-01-30,Havenard,php,webapps,0 22207,platforms/multiple/dos/22207.txt,"3ware Disk Managment 1.10 Malformed HTTP Request DoS Vulnerability",2003-01-30,"Nathan Neulinger",multiple,dos,0 22208,platforms/php/webapps/22208.txt,"myphpPageTool 0.4.3 -1 Remote File Include Vulnerability",2003-02-03,frog,php,webapps,0 22209,platforms/php/webapps/22209.txt,"phpMyShop 1.0 compte.php SQL Injection Vulnerability",2003-02-03,frog,php,webapps,0 22210,platforms/openbsd/local/22210.txt,"OpenBSD 2.x/3.x CHPass Temporary File Link File Content Revealing Vulnerability",2003-02-03,"Marc Bevand",openbsd,local,0 22211,platforms/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 Avatar HTML Injection Vulnerability",2003-02-03,delusion,php,webapps,0 22212,platforms/linux/local/22212.txt,"QNX RTOS 2.4 File Disclosure Vulnerability",2001-04-21,teknophreak,linux,local,0 22213,platforms/windows/remote/22213.txt,"Opera 7.0 JavaScript Console Attribute Injection Vulnerability",2003-02-04,"GreyMagic Software",windows,remote,0 22214,platforms/windows/dos/22214.pl,"Apple QuickTime Player 7.7.2 Crash PoC",2012-10-24,coolkaveh,windows,dos,0 22215,platforms/windows/dos/22215.txt,"Microsoft Office Word 2010 Crash PoC",2012-10-24,coolkaveh,windows,dos,0 22216,platforms/php/webapps/22216.txt,"bitweaver 2.8.1 - Multiple Vulnerabilities",2012-10-24,"Trustwave's SpiderLabs",php,webapps,0 22217,platforms/windows/remote/22217.txt,"Opera 7 Image Rendering HTML Injection Vulnerability",2003-02-04,"GreyMagic Software",windows,remote,0 22218,platforms/windows/remote/22218.txt,"Opera 7.0 History Object Information Disclosure Weakness",2003-02-04,"GreyMagic Software",windows,remote,0 22219,platforms/windows/remote/22219.txt,"Opera 7.0 Error Message History Disclosure Weakness",2003-02-04,"GreyMagic Software",windows,remote,0 22220,platforms/windows/dos/22220.pl,"ByteCatcher FTP Client 1.0.4 Long Server Banner Buffer Overflow Vulnerability",2003-02-04,"Dennis Rand",windows,dos,0 22221,platforms/windows/dos/22221.pl,"Electrasoft 32Bit FTP 9.49.1 Client Long Server Banner Buffer Overflow Vulnerability",2003-02-04,"Dennis Rand",windows,dos,0 22222,platforms/php/webapps/22222.txt,"TOPO 1.41 Remote Path Disclosure Vulnerability",2003-02-04,"Rynho Zeros Web",php,webapps,0 22223,platforms/multiple/dos/22223.txt,"Epic Games Unreal Engine 436 Client Unreal URL Denial Of Service Vulnerability",2003-02-05,"Auriemma Luigi",multiple,dos,0 22224,platforms/multiple/remote/22224.txt,"Epic Games Unreal Engine 436 URL Directory Traversal Vulnerability",2003-02-05,"Auriemma Luigi",multiple,remote,0 22225,platforms/windows/local/22225.txt,"Microsoft Windows XP Redirector Privilege Escalation Vulnerability",2003-02-05,Nsfocus,windows,local,0 22226,platforms/windows/remote/22226.txt,"Microsoft Internet Explorer 5 ShowHelp Arbitrary Command Execution Vulnerability",2003-02-05,"Andreas Sandblad",windows,remote,0 22227,platforms/cgi/webapps/22227.txt,"FileSeek CGI Script Remote Command Execution Vulnerability",2002-04-16,"Thijs Bosschert",cgi,webapps,0 22228,platforms/cgi/webapps/22228.txt,"FileSeek CGI Script File Disclosure Vulnerability",2002-04-16,"Thijs Bosschert",cgi,webapps,0 22229,platforms/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 Title Bar Buffer Overflow Vulnerability",2003-02-06,"Knud Erik Hojgaard",windows,remote,0 22230,platforms/multiple/dos/22230.pl,"Netscape Enterprise Server 4.1 HTTP Method Name Buffer Overflow Vulnerability",2001-05-19,"Robert Cardona",multiple,dos,0 22231,platforms/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message Buffer Overflow Vulnerability",2003-02-07,Scotty,hp-ux,local,0 22232,platforms/windows/dos/22232.txt,"Microsoft Windows XP HCP URI Buffer Overflow Vulnerability",2001-11-21,mozoral,windows,dos,0 22233,platforms/linux/local/22233.c,"Nethack 3 Local Buffer Overflow Vulnerability (1)",2003-02-10,tsao@efnet,linux,local,0 22234,platforms/linux/local/22234.c,"Nethack 3 Local Buffer Overflow Vulnerability (2)",2003-02-10,bob@dtors.net,linux,local,0 22235,platforms/linux/local/22235.pl,"Nethack 3 Local Buffer Overflow Vulnerability (3)",2003-02-10,tsao@efnet,linux,local,0 22236,platforms/hardware/remote/22236.txt,"Netgear FM114P Wireless Firewall File Disclosure Vulnerability",2003-02-10,stickler,hardware,remote,0 22237,platforms/windows/dos/22237.txt,"Microsoft Office Picture Manager 2010 Crash PoC",2012-10-25,coolkaveh,windows,dos,0 22239,platforms/windows/dos/22239.txt,"Opera 6.0/7.0 Username URI Warning Dialog Buffer Overflow Vulnerability",2003-02-10,nesumin,windows,dos,0 22240,platforms/windows/dos/22240.txt,"Opera 6.0/7.0 opera.PluginContext Native Method Denial Of Service Vulnerability",2003-01-13,"Marc Schoenefeld",windows,dos,0 22241,platforms/php/webapps/22241.txt,"Cedric Email Reader 0.2/0.3 Skin Configuration Script Remote File Include Vulnerability",2003-02-09,MGhz,php,webapps,0 22242,platforms/php/webapps/22242.txt,"Cedric Email Reader 0.4 Global Configuration Script Remote File Include Vulnerability",2003-02-09,MGhz,php,webapps,0 22243,platforms/linux/dos/22243.txt,"RARLAB FAR 1.65/1.70 File Manager Buffer Overflow Vulnerability",2003-02-11,3APA3A,linux,dos,0 22244,platforms/hardware/remote/22244.txt,"Ericsson HM220dp DSL Modem World Accessible Web Administration Interface Vulnerability",2003-02-11,"Davide Del Vecchio",hardware,remote,0 22245,platforms/windows/dos/22245.txt,"Microsoft Windows NT/2000 cmd.exe CD Buffer Overflow Vulnerability",2003-02-11,3APA3A,windows,dos,0 22246,platforms/hp-ux/local/22246.c,"HP-UX 10.x stmkfont Alternate Typeface Library Buffer Overflow Vulnerability (1)",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 22247,platforms/hp-ux/local/22247.sh,"HP-UX 10.x stmkfont Alternate Typeface Library Buffer Overflow Vulnerability (2)",2003-02-20,watercloud,hp-ux,local,0 22248,platforms/hp-ux/local/22248.sh,"HP-UX 10.x rs.F3000 Unspecified Unauthorized Access Vulnerability",2003-02-12,"Last Stage of Delirium",hp-ux,local,0 22249,platforms/aix/dos/22249.txt,"IBM AIX 4.3.3/5.1/5.2 libIM Buffer Overflow Vulnerability",2003-02-12,"Euan Briggs",aix,dos,0 22250,platforms/multiple/dos/22250.sh,"iParty Conferencing Server Denial Of Service Vulnerability",1999-05-08,wh00t,multiple,dos,0 22251,platforms/multiple/remote/22251.sh,"AIX 3.x/4.x,Windows 95/98/2000/NT 4,SunOS 5 gethostbyname() Buffer Overflow",2006-09-28,RoMaNSoFt,multiple,remote,0 22252,platforms/php/webapps/22252.txt,"PHP-Board 1.0 User Password Disclosure Vulnerability",2003-02-15,frog,php,webapps,0 22253,platforms/php/webapps/22253.txt,"DotBr 0.1 System.PHP3 Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 22254,platforms/php/webapps/22254.txt,"DotBr 0.1 Exec.PHP3 Remote Command Execution Vulnerability",2003-02-15,frog,php,webapps,0 22255,platforms/windows/dos/22255.txt,"Microsoft Windows XP/95/98/2000/NT 4 Riched20.dll Attribute Buffer Overflow Vulnerability",2003-02-17,"Jie Dong",windows,dos,0 22256,platforms/php/webapps/22256.txt,"D-Forum 1 header Parameter Remote File Inclusion",2003-02-18,frog,php,webapps,0 22257,platforms/php/webapps/22257.txt,"D-Forum 1 footer Parameter Remote File Inclusion",2003-02-18,frog,php,webapps,0 22258,platforms/windows/dos/22258.txt,"Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 - Multiple Vulnerabilities",2012-10-26,shinnai,windows,dos,0 22259,platforms/linux/dos/22259.c,"BitchX 1.0 Malformed RPL_NAMREPLY Denial Of Service Vulnerability",2003-01-30,argv,linux,dos,0 22260,platforms/cgi/webapps/22260.c,"cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (1)",2003-02-19,bob,cgi,webapps,0 22261,platforms/cgi/webapps/22261.pl,"cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (2)",2003-02-19,CaMaLeoN,cgi,webapps,0 22262,platforms/cgi/webapps/22262.pl,"cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (3)",2003-02-19,SPAX,cgi,webapps,0 22263,platforms/cgi/webapps/22263.pl,"cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (4)",2003-02-19,pokleyzz,cgi,webapps,0 22264,platforms/linux/remote/22264.txt,"OpenSSL 0.9.x CBC Error Information Leakage Weakness",2003-02-19,"Martin Vuagnoux",linux,remote,0 22265,platforms/linux/local/22265.pl,"cPanel 5.0 Openwebmail Local Privileges Escalation Vulnerability",2003-02-19,deadbeat,linux,local,0 22266,platforms/php/webapps/22266.php,"PHPNuke 5.6/6.0 Search Engine SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0 22267,platforms/php/webapps/22267.php,"PHPBB2 Page_Header.PHP SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0 22268,platforms/php/webapps/22268.txt,"myPHPNuke 1.8.8 Links.php Cross Site Scripting Vulnerability",2003-02-20,"Tacettin Karadeniz",php,webapps,0 22269,platforms/windows/remote/22269.txt,"Sage 1.0 beta 3 Content Management System Path Disclosure Vulnerability",2003-02-20,euronymous,windows,remote,0 22270,platforms/windows/remote/22270.txt,"Sage 1.0 beta 3 Content Management System Cross Site Scripting Vulnerability",2003-02-20,euronymous,windows,remote,0 22271,platforms/hardware/remote/22271.c,"Cisco IOS 11/12 OSPF Neighbor Buffer Overflow Vulnerability",2003-02-20,FX,hardware,remote,0 22272,platforms/multiple/local/22272.pl,"Perl2Exe 1.0 9/5.0 2/6.0 Code Obfuscation Weakness",2002-02-22,"Simon Cozens",multiple,local,0 22273,platforms/linux/dos/22273.c,"Zlib 1.1.4 Compression Library gzprintf() Buffer Overrun Vulnerability (1)",2003-02-23,"Richard Kettlewel",linux,dos,0 22274,platforms/linux/remote/22274.c,"Zlib 1.1.4 Compression Library gzprintf() Buffer Overrun Vulnerability (2)",2003-02-23,CrZ,linux,remote,0 22275,platforms/linux/remote/22275.pl,"Webmin 0.9x,Usermin 0.9x/1.0 Session ID Spoofing Unauthenticated Access Vulnerability",2003-02-20,"Carl Livitt",linux,remote,0 22276,platforms/php/webapps/22276.txt,"Nuked-Klan 1.3 Multiple Cross Site Scripting Vulnerabilities",2003-02-23,"gregory Le Bras",php,webapps,0 22277,platforms/php/webapps/22277.txt,"Nuked-Klan 1.3 Remote Information Disclosure Vulnerability",2003-02-23,"gregory Le Bras",php,webapps,0 22278,platforms/linux/remote/22278.pl,"moxftp 2.2 Banner Parsing Buffer Overflow Vulnerability",2003-02-24,"Knud Erik Hojgaard",linux,remote,0 22279,platforms/php/shellcode/22279.txt,"GONiCUS System Administrator 1.0 Remote File Include Vulnerability",2003-02-24,"Karol Wiesek",php,shellcode,0 22280,platforms/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 Arbitrary Program Execution Vulnerability",2003-02-24,http-equiv,windows,remote,0 22281,platforms/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 Cookie Validation Vulnerability",2003-02-24,"Simen Bergo",php,webapps,0 22282,platforms/php/webapps/22282.txt,"WihPhoto 0.86 -dev sendphoto.php File Disclosure Vulnerability",2003-02-24,frog,php,webapps,0 22283,platforms/php/webapps/22283.txt,"CuteNews 0.88 shownews.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 22284,platforms/php/webapps/22284.txt,"CuteNews 0.88 search.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 22285,platforms/php/webapps/22285.txt,"CuteNews 0.88 comments.php Remote File Include Vulnerability",2003-02-25,Over_G,php,webapps,0 22286,platforms/unix/dos/22286.html,"Netscape 6.0/7.0 Style Sheet Denial Of Service Vulnerability",2003-02-25,Jocke,unix,dos,0 22287,platforms/unix/dos/22287.html,"Netscape 7.0 JavaScript Regular Expression Denial Of Service Vulnerability",2003-02-25,dwm,unix,dos,0 22288,platforms/windows/remote/22288.txt,"Microsoft Internet Explorer 5/6 Self Executing HTML File Vulnerability",2003-02-25,http-equiv,windows,remote,0 22289,platforms/windows/remote/22289.c,"Microsoft Windows XP/ME Help and Support Center Buffer Overflow Vulnerability",2003-02-26,s0h,windows,remote,0 22290,platforms/windows/dos/22290.c,"Electronic Arts Battlefield 1942 1.2/1.3 Remote Administration Authentication Buffer Overflow",2003-02-26,greuff,windows,dos,0 22291,platforms/linux/remote/22291.c,"AMX Mod 0.9.2 Remote 'amx_say' Format String Vulnerability",2003-02-26,greuff,linux,remote,0 22292,platforms/unix/remote/22292.pl,"Frisk F-Prot Antivirus 3.12 b Command Line Scanner Buffer Overflow Vulnerability",2003-02-26,"Knud Erik Hojgaard",unix,remote,0 22293,platforms/php/webapps/22293.txt,"E-theni Remote Include Command Execution Vulnerability",2003-01-06,frog,php,webapps,0 22294,platforms/linux/dos/22294.c,"TCPDump 3.x Malformed ISAKMP Packet Denial Of Service Vulnerability",2003-03-01,"The Salvia Twist",linux,dos,0 22295,platforms/php/webapps/22295.txt,"Invision Board 1.1.1 ipchat.php Remote File Include Vulnerability",2003-02-27,frog,php,webapps,0 22296,platforms/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x Messages Information Disclosure Vulnerability",2003-02-28,"Martin Eiszner",multiple,remote,0 22297,platforms/php/webapps/22297.pl,"Typo3 3.5 b5 Showpic.PHP File Enumeration Vulnerability",2003-02-28,"Martin Eiszner",php,webapps,0 22298,platforms/php/webapps/22298.txt,"Typo3 3.5 b5 Translations.PHP Remote File Include Vulnerability",2003-02-28,"Martin Eiszner",php,webapps,0 22300,platforms/php/webapps/22300.txt,"Wordpress Easy Webinar Plugin Blind SQL Injection Vulnerability",2012-10-28,"Robert Cooper",php,webapps,0 22301,platforms/windows/remote/22301.html,"Aladdin Knowledge System Ltd - PrivAgent.ocx ChooseFilePath BOF",2012-10-28,b33f,windows,remote,0 22302,platforms/windows/dos/22302.rb,"hMailServer 5.3.3 IMAP Remote Crash PoC",2012-10-28,"John Smith",windows,dos,0 22303,platforms/windows/dos/22303.pl,"Microsoft Windows Help program (WinHlp32.exe) Crash PoC",2012-10-28,coolkaveh,windows,dos,0 22304,platforms/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection",2012-10-28,metasploit,multiple,remote,0 22305,platforms/windows/remote/22305.rb,"HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow",2012-10-29,metasploit,windows,remote,0 22306,platforms/windows/remote/22306.rb,"HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow",2012-10-29,metasploit,windows,remote,0 22310,platforms/windows/dos/22310.txt,"Microsoft Office Publisher 2010 Crash PoC",2012-10-28,coolkaveh,windows,dos,0 22311,platforms/cgi/remote/22311.txt,"Axis Communications Video Server 2.x Command.CGI File Creation Vulnerability",2003-02-28,"Martin Eiszner",cgi,remote,0 22312,platforms/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x parse_xml.cgi File Disclosure Vulnerability",2003-02-28,"Joe Testa",cgi,remote,0 22313,platforms/unix/remote/22313.c,"Sendmail 8.12.x Header Processing Buffer Overflow Vulnerability (1)",2003-03-02,"Last Stage of Delirium",unix,remote,0 22314,platforms/unix/remote/22314.c,"Sendmail 8.12.x Header Processing Buffer Overflow Vulnerability (2)",2003-03-02,bysin,unix,remote,0 22315,platforms/php/webapps/22315.pl,"Typo3 3.5 b5 HTML Hidden Form Field Information Disclosure Weakness (1)",2003-02-28,"Martin Eiszner",php,webapps,0 22316,platforms/php/webapps/22316.pl,"Typo3 3.5 b5 HTML Hidden Form Field Information Disclosure Weakness (2)",2003-02-28,"Martin Eiszner",php,webapps,0 22317,platforms/php/webapps/22317.txt,"GTCatalog 0.8.16/0.9 Remote File Include Vulnerability",2003-03-03,frog,php,webapps,0 22318,platforms/php/webapps/22318.txt,"Webchat 0.77 Defines.PHP Remote File Include Vulnerability",2003-03-03,frog,php,webapps,0 22319,platforms/hardware/remote/22319.txt,"HP JetDirect Printer SNMP JetAdmin Device Password Disclosure Vulnerability",2003-03-03,"Sven Pechler",hardware,remote,0 22320,platforms/linux/local/22320.c,"XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (1)",2003-03-03,"dcryptr && tarranta",linux,local,0 22321,platforms/linux/local/22321.c,"XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (2)",2003-03-03,"Guilecool & deka",linux,local,0 22322,platforms/linux/local/22322.c,"XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (3)",2003-03-03,omega,linux,local,0 22323,platforms/linux/local/22323.c,"XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (4)",2003-03-03,axis,linux,local,0 22324,platforms/unix/local/22324.c,"File 3.x Local Stack Overflow Code Execution Vulnerability (1)",2003-03-04,lem0n,unix,local,0 22325,platforms/unix/local/22325.c,"File 3.x Local Stack Overflow Code Execution Vulnerability (2)",2003-03-04,lem0nxx,unix,local,0 22326,platforms/linux/local/22326.c,"File 3.x Utility Local Memory Allocation Vulnerability",2003-03-06,CrZ,linux,local,0 22327,platforms/multiple/remote/22327.txt,"3Com SuperStack 3 Firewall Content Filter Bypassing Vulnerability",2003-03-05,bit_logic,multiple,remote,0 22328,platforms/windows/dos/22328.txt,"Dr.Web 4.x Virus Scanner Folder Name Buffer Overflow Vulnerability",2003-03-05,"Fernandez Madrid",windows,dos,0 22329,platforms/windows/local/22329.c,"CoffeeCup Software Password Wizard 4.0 HTML Source Password Retrieval Vulnerability",2003-03-03,THR,windows,local,0 22330,platforms/windows/dos/22330.txt,"Microsoft Office Excel 2010 Crash PoC",2012-10-29,coolkaveh,windows,dos,0 22331,platforms/unix/local/22331.c,"BSD lpr 2000.05.07/0.48/0.72,lpr-ppd 0.72 Local Buffer Overflow Vulnerability (1)",1998-04-22,"Niall Smart",unix,local,0 22332,platforms/unix/local/22332.c,"BSD lpr 2000.05.07/0.48/0.72,lpr-ppd 0.72 Local Buffer Overflow Vulnerability (2)",1998-04-22,CMN,unix,local,0 22333,platforms/windows/dos/22333.pl,"Qualcomm Eudora 5.0/5.1/6.0 Long Attachment Filename Denial Of Service Vulnerability (1)",2003-03-05,"Paul Szabo",windows,dos,0 22334,platforms/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 Long Attachment Filename Denial Of Service Vulnerability (2)",2003-03-05,"Paul Szabo",windows,dos,0 22335,platforms/unix/local/22335.pl,"Tower Toppler 0.99.1 Display Variable Local Buffer Overflow Vulnerability",2002-03-02,"Knud Erik Hojgaard",unix,local,0 22336,platforms/php/webapps/22336.txt,"PHPPing 0.1 Remote Command Execution Vulnerability",2003-03-06,"gregory Le Bras",php,webapps,0 22337,platforms/cgi/webapps/22337.txt,"Wordit Logbook 098b3 Logbook.pl Remote Command Execution Vulnerability",2003-03-07,"Aleksey Sintsov",cgi,webapps,0 22338,platforms/windows/remote/22338.txt,"Clearswift MailSweeper 4.x Malformed MIME Attachment Filter Bypass Vulnerability",2003-03-07,http-equiv,windows,remote,0 22339,platforms/php/webapps/22339.txt,"SimpleBBS 1.0.6 Users.php Insecure File Permissions Vulnerability",2003-03-07,flur,php,webapps,0 22340,platforms/linux/local/22340.txt,"MySQL 3.23.x mysqld Privilege Escalation Vulnerability",2003-03-08,bugsman@libero.it,linux,local,0 22341,platforms/windows/remote/22341.txt,"Opera 6.0/7.0 Long Filename Download Buffer Overrun Vulnerability",2003-03-10,nesumin,windows,remote,0 22342,platforms/linux/remote/22342.c,"Qpopper 4.0.x Remote Memory Corruption Vulnerability",2003-03-10,"Florian Heinz",linux,remote,0 22343,platforms/php/webapps/22343.txt,"VPOPMail 0.9x vpopmail.php Remote Command Execution Vulnerability",2003-03-11,ERRor,php,webapps,0 22344,platforms/linux/local/22344.txt,"Man Program 1.5 Unsafe Return Value Command Execution Vulnerability",2003-03-11,"Jack Lloyd",linux,local,0 22345,platforms/multiple/dos/22345.txt,"Multitech RouteFinder 550 Remote Memory Corruption Vulnerability",2003-03-11,"Peter Kruse",multiple,dos,0 22346,platforms/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 Long Message Line Buffer Overflow Vulnerability",2003-03-12,"Eric AUGE",linux,remote,0 22347,platforms/php/webapps/22347.txt,"PHPNuke 5.5/6.0 AvantGo Module Path Disclosure Vulnerability",2003-03-12,"Rynho Zeros Web",php,webapps,0 22348,platforms/php/webapps/22348.txt,"PHPNuke 5.5/6.0 News Module Path Disclosure Vulnerability",2003-03-12,"Rynho Zeros Web",php,webapps,0 22349,platforms/php/webapps/22349.txt,"PHPNuke Splatt Forum 3.2 Module Path Disclosure Vulnerability",2003-03-12,"Rynho Zeros Web",php,webapps,0 22350,platforms/hardware/remote/22350.txt,"Nokia SGSN DX200 Remote SNMP Information Disclosure Vulnerability",2003-03-13,"Ollie Whitehouse",hardware,remote,0 22351,platforms/windows/remote/22351.py,"Freefloat FTP Server PUT Command Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote,0 22352,platforms/linux/dos/22352.txt,"TCPDump 3.6/3.7 Malformed RADIUS Packet Denial Of Service Vulnerability",2003-03-14,"Bill Ralph",linux,dos,0 22353,platforms/linux/remote/22353.c,"BitchX 1.0 Remote Send_CTCP() Memory Corruption Vulnerability",2003-03-06,eSDee,linux,remote,0 22354,platforms/windows/local/22354.c,"Microsoft Windows 2000 Help Facility .CNT File :Link Buffer Overflow Vulnerability",2003-03-09,s0h,windows,local,0 22355,platforms/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 'texis.exe' Information Disclosure Vulnerability",2003-03-14,sir.mordred@hushmail.com,cgi,remote,0 22356,platforms/unix/remote/22356.c,"Samba SMB 2.2.x,CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow Vulnerability",2003-03-15,flatline,unix,remote,0 22357,platforms/asp/webapps/22357.txt,"RSA ClearTrust 4.6/4.7 Login Page Cross Site Scripting Vulnerability",2003-03-15,sir.mordred@hushmail.com,asp,webapps,0 22358,platforms/multiple/dos/22358.cfm,"Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial Of Service (1)",2003-03-15,"Marc Schoenefeld",multiple,dos,0 22359,platforms/multiple/dos/22359.xsl,"Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial Of Service (2)",2003-03-15,"Marc Schoenefeld",multiple,dos,0 22360,platforms/multiple/dos/22360.java,"Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial Of Service (3)",2003-03-15,"Marc Schoenefeld",multiple,dos,0 22361,platforms/linux/remote/22361.cpp,"Qpopper 3/4 Username Information Disclosure Weakness",2003-03-11,plasmahh,linux,remote,0 22362,platforms/linux/local/22362.c,"Linux Kernel 2.2.x/2.4.x Privileged Process Hijacking Vulnerability (1)",2003-03-17,anszom@v-lo.krakow.pl,linux,local,0 22363,platforms/linux/local/22363.c,"Linux Kernel 2.2.x/2.4.x Privileged Process Hijacking Vulnerability (2)",2003-04-10,"Wojciech Purczynski",linux,local,0 22364,platforms/cgi/webapps/22364.c,"Outblaze Webmail 0 Cookie Authentication Bypass Vulnerability",2003-03-17,"dong-h0un U",cgi,webapps,0 22365,platforms/windows/remote/22365.pl,"Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (1)",2003-03-24,Mat,windows,remote,0 22366,platforms/windows/remote/22366.c,"Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (2)",2003-03-31,ThreaT,windows,remote,0 22367,platforms/windows/remote/22367.txt,"Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (3)",2003-04-04,"Morning Wood",windows,remote,0 22368,platforms/windows/remote/22368.txt,"Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (4)",2003-03-17,aT4r@3wdesign.es,windows,remote,0 22369,platforms/linux/remote/22369.txt,"Ximian Evolution 1.x UUEncoding Parsing Memory Corruption Vulnerability",2003-03-17,"Core Security",linux,remote,0 22370,platforms/linux/dos/22370.txt,"Ximian Evolution 1.x UUEncoding Denial of Service Vulnerability",2003-03-17,"Core Security",linux,dos,0 22371,platforms/linux/remote/22371.txt,"Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion Vulnerability",2003-03-19,"Core Security",linux,remote,0 22372,platforms/php/webapps/22372.txt,"vam shop 1.69 - Multiple Vulnerabilities",2012-10-31,"Security Effect Team",php,webapps,0 22373,platforms/php/webapps/22373.txt,"PG Dating Pro 1.0 CMS - Multiple Vulnerabilities",2012-10-31,Vulnerability-Lab,php,webapps,0 22374,platforms/php/webapps/22374.txt,"wordpress foxypress plugin 0.4.2.5 - Multiple Vulnerabilities",2012-10-31,waraxe,php,webapps,0 22375,platforms/windows/remote/22375.rb,"Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow",2012-11-01,metasploit,windows,remote,0 22376,platforms/linux/local/22376.txt,"GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 Format String Vulnerability",2003-03-28,"Core Security",linux,local,0 22377,platforms/cgi/webapps/22377.txt,"Kebi Academy 2001 Input Validation Vulnerability",2003-03-17,"dong-h0un U",cgi,webapps,0 22378,platforms/php/webapps/22378.txt,"MyAbraCadaWeb 1.0 Path Disclosure Vulnerability",2003-03-17,"gregory Le Bras",php,webapps,0 22379,platforms/linux/remote/22379.c,"PXE Server 2.0 Remote Buffer Overrun Vulnerability",2003-03-13,CrZ,linux,remote,0 22380,platforms/cgi/webapps/22380.pl,"Smart Search 4.25 Remote Command Execution Vulnerability",2003-01-05,knight420,cgi,webapps,0 22381,platforms/multiple/remote/22381.txt,"SIPS 0.2.2 User Information Disclosure Vulnerability",2003-03-18,dwcgr0up,multiple,remote,0 22382,platforms/php/webapps/22382.txt,"Mambo Site Server 4.0.10 index.php Cross Site Scripting Vulnerability",2003-03-18,"Ertan Kurt",php,webapps,0 22383,platforms/php/webapps/22383.txt,"Basit 1.0 Submit Module Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 22384,platforms/php/webapps/22384.txt,"Siteframe 2.2.4 search.php Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 22385,platforms/php/webapps/22385.txt,"Basit 1.0 Search Module Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 22386,platforms/php/webapps/22386.txt,"Siteframe 2.2.4 Download.php Information Disclosure Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 22387,platforms/php/webapps/22387.txt,"DCP-Portal 5.3.1 Calendar.php Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0 22388,platforms/multiple/remote/22388.txt,"WFChat 1.0 Information Disclosure Vulnerability",2003-03-19,subj,multiple,remote,0 22389,platforms/php/webapps/22389.txt,"XOOPS 2.0 XoopsOption Information Disclosure Vulnerability",2003-03-20,"gregory Le Bras",php,webapps,0 22390,platforms/windows/dos/22390.c,"Microsoft ActiveSync 3.5 Null Pointer Dereference Denial Of Service Vulnerability",2003-03-20,"Andy Davis",windows,dos,0 22391,platforms/php/webapps/22391.txt,"OSCommerce 2.1/2.2 Error_Message Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 22392,platforms/php/webapps/22392.txt,"OSCommerce 2.1/2.2 Info_Message Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 22393,platforms/php/webapps/22393.txt,"OSCommerce 2.1/2.2 Checkout_Payment.PHP Error Output Cross-Site Scripting Vulnerability",2003-03-20,"iProyectos group",php,webapps,0 22394,platforms/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon Unfiltered Escape Sequence Vulnerability",2003-03-21,"Dr. Peter Bieringer",hardware,remote,0 22395,platforms/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 Multiple Chat Dialog Resource Consumption Vulnerability",2003-03-21,"Auriemma Luigi",windows,dos,0 22396,platforms/php/webapps/22396.txt,"Wordpress bbpress Plugin Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,php,webapps,0 22397,platforms/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",windows,dos,0 22398,platforms/php/webapps/22398.php,"Invision Power Board <= 3.3.4 ""unserialize()"" PHP Code Execution",2012-11-01,EgiX,php,webapps,0 22399,platforms/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent XSS",2012-11-01,"CYBSEC Labs",php,webapps,0 22401,platforms/windows/dos/22401.php,"Internet Explorer 9 Memory Corruption Crash PoC",2012-11-01,"Jean Pascal Pereira",windows,dos,0 22402,platforms/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) WriteAV Crash PoC",2012-11-01,coolkaveh,windows,dos,0 22403,platforms/php/webapps/22403.txt,"Joomla Spider Catalog (index.php, product_id parameter) SQL Injection Vulnerability",2012-11-01,D4NB4R,php,webapps,0 22405,platforms/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,php,webapps,0 22406,platforms/linux/dos/22406.txt,"Konqueror 4.7.3 Memory Corruption",2012-11-01,"Tim Brown",linux,dos,0 22407,platforms/hardware/dos/22407.txt,"Netgear 1.x ProSafe VPN Firewall Web Interface Login Denial Of Service Vulnerability",2003-03-21,"Paul Kurczaba",hardware,dos,0 22408,platforms/cgi/webapps/22408.txt,"Planetmoon Guestbook Clear Text Password Retrieval Vulnerability",2003-03-21,subj,cgi,webapps,0 22409,platforms/multiple/remote/22409.txt,"Simple Chat 1.x User Information Disclosure Vulnerability",2003-03-21,subj,multiple,remote,0 22410,platforms/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x Encryption Weakness",2003-03-21,rain_song,multiple,remote,0 22411,platforms/php/webapps/22411.txt,"PHPNuke 5.6/6.x Banners.PHP Banner Manager Password Disclosure Vulnerability",2003-03-22,frog,php,webapps,0 22412,platforms/php/webapps/22412.txt,"Advanced Poll 2.0 Remote Information Disclosure Vulnerability",2003-03-22,subj,php,webapps,0 22413,platforms/php/webapps/22413.txt,"PHPNuke 5.6/6.x News Module Article.PHP SQL Injection Vulnerability",2003-03-22,frog,php,webapps,0 22414,platforms/php/webapps/22414.php,"PHPNuke 5.6/6.x News Module Index.PHP SQL Injection Vulnerability",2003-03-23,frog,php,webapps,0 22415,platforms/hardware/dos/22415.c,"3Com SuperStack II RAS 1500 - IP Header Denial of Service Vulnerability",2003-03-24,"Piotr Chytla",hardware,dos,0 22416,platforms/hardware/remote/22416.txt,"3Com SuperStack II RAS 1500 Unauthorized Access Vulnerability",2003-03-24,"Piotr Chytla",hardware,remote,0 22417,platforms/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x Remote Authentication Packet Buffer Overflow Vulnerability (1)",2003-04-28,"Core Security",windows,dos,0 22418,platforms/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x Remote Authentication Packet Buffer Overflow Vulnerability (2)",2003-04-30,ThreaT,windows,remote,0 22419,platforms/php/dos/22419.php,"PHP 4.3 socket_iovec_alloc() Integer Overflow Vulnerability",2003-03-25,"Sir Mordred",php,dos,0 22420,platforms/windows/dos/22420.txt,"Emule 0.27 b Empty Nickname Chat Request Denial Of Service Vulnerability",2003-03-25,"Auriemma Luigi",windows,dos,0 22421,platforms/php/webapps/22421.txt,"Web Chat Manager 2.0 HTML Code Injection Vulnerability",2003-03-25,Over_G,php,webapps,0 22422,platforms/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon Viewpage.PHP File Disclosure Vulnerability",2003-03-25,"Zero-X www.lobnan.de Team",php,webapps,0 22423,platforms/php/webapps/22423.txt,"PHPNuke 6.0/6.5 Forum Module Viewtopic.php SQL Injection Vulnerability",2003-03-25,frog,php,webapps,0 22424,platforms/php/webapps/22424.txt,"PHPNuke 6.0/6.5 Forum Module Viewforum.PHP SQL Injection Vulnerability",2003-03-25,frog,php,webapps,0 22425,platforms/php/dos/22425.php,"PHP 4.x socket_recv() Signed Integer Memory Corruption Vulnerability",2003-03-26,"Sir Mordred",php,dos,0 22426,platforms/php/dos/22426.php,"PHP 4.x socket_recvfrom() Signed Integer Memory Corruption Vulnerability",2003-03-26,"Sir Mordred",php,dos,0 22427,platforms/php/webapps/22427.txt,"Wordpress All Video Gallery 1.1 SQL Injection Vulnerability",2012-11-02,"Ashiyane Digital Security Team",php,webapps,0 22429,platforms/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics SQL Injection Vulnerability",2012-11-02,Juno_okyo,php,webapps,0 22430,platforms/php/webapps/22430.txt,"PrestaShop <= 1.5.1 Persistent XSS",2012-11-02,"David Sopas",php,webapps,0 22431,platforms/php/webapps/22431.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-11-02,"Canberk BOLAT",php,webapps,0 22432,platforms/windows/remote/22432.rb,"HP Intelligent Management Center UAM Buffer Overflow",2012-11-04,metasploit,windows,remote,0 22433,platforms/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 Excessive POST Data Buffer Overflow Vulnerability",2003-03-24,"Matthew Murphy",linux,dos,0 22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x Information Disclosure Vulnerability",2003-03-27,"gregory Le Bras",windows,remote,0 22435,platforms/php/dos/22435.php,"PHP 4.3.x/5.0 openlog() Buffer Overflow Vulnerability",2003-03-27,sir.mordred@hushmail.com,php,dos,0 22436,platforms/asp/webapps/22436.txt,"MyGuestBK Add.asp Cross Site Scripting Vulnerability",2002-03-27,Over_G,asp,webapps,0 22437,platforms/asp/webapps/22437.txt,"MyGuestBK Unauthorized Admin Panel Access Vulnerability",2002-03-27,Over_G,asp,webapps,0 22438,platforms/php/webapps/22438.txt,"PostNuke 0.72x Stats Module Path Disclosure Vulnerability",2003-03-28,rkc,php,webapps,0 22439,platforms/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module Path Disclosure",2003-03-28,rkc,php,webapps,0 22440,platforms/hardware/dos/22440.c,"D-Link DI-614+ IP Fragment Reassembly Denial of Service Vulnerability",1998-04-16,humble,hardware,dos,0 22441,platforms/multiple/dos/22441.txt,"Mozilla 1.x,Opera 7.0 LiveConnect JavaScript Denial Of Service Vulnerability",2003-03-28,"Marc Schoenefeld",multiple,dos,0 22442,platforms/unix/remote/22442.c,"sendmail 8.11.6 Address Prescan Memory Corruption Vulnerability",2003-03-29,sorbo,unix,remote,0 22443,platforms/php/webapps/22443.txt,"Beanwebb Guestbook 1.0 Unauthorized Administrative Access Vulnerability",2003-03-29,euronymous,php,webapps,0 22444,platforms/php/webapps/22444.txt,"Justice Guestbook 1.3 Path Disclosure Vulnerability",2003-03-29,euronymous,php,webapps,0 22445,platforms/php/webapps/22445.txt,"ScozBook 1.1 Path Disclosure Vulnerability",2003-03-29,euronymous,php,webapps,0 22446,platforms/linux/dos/22446.txt,"EZ Server 1.0 Long Argument Local Denial Of Service Vulnerability",2003-03-31,"gregory Le Bras",linux,dos,0 22447,platforms/windows/dos/22447.txt,"HP Instant TopTools 5.0 Remote Denial Of Service Vulnerability",2003-03-31,"Erik Parker",windows,dos,0 22448,platforms/windows/remote/22448.txt,"BEA WebLogic 7.0 Hostname/NetBIOS Name Remote Information Disclosure Vulnerability",2003-04-02,"Michael Hendrickx",windows,remote,0 22449,platforms/unix/remote/22449.c,"Passlog Daemon 0.1 SL_Parse Remote Buffer Overflow Vulnerability (1)",2003-04-02,Xpl017Elz,unix,remote,0 22450,platforms/unix/remote/22450.c,"Passlog Daemon 0.1 SL_Parse Remote Buffer Overflow Vulnerability (2)",2003-04-02,Xpl017Elz,unix,remote,0 22451,platforms/php/webapps/22451.txt,"Phorum 3.4 Email Subject Line Script Injection Vulnerability",2003-04-02,peter,php,webapps,0 22452,platforms/linux/local/22452.sh,"ChiTeX 6.1.2 Local Privilege Escalation Vulnerability",2003-04-03,zillion,linux,local,0 22453,platforms/hardware/remote/22453.txt,"Netgear FM114P ProSafe Wireless Router UPnP Information Disclosure Vulnerability",2003-04-03,stickler,hardware,remote,0 22454,platforms/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script Name Remote Buffer Overrun Vulnerability",2003-02-16,"Carl Livitt",linux,remote,0 22455,platforms/hardware/remote/22455.txt,"Netgear FM114P ProSafe Wireless Router Rule Bypass Vulnerability",2003-04-03,stickler,hardware,remote,0 22456,platforms/linux/local/22456.txt,"AutomatedShops WebC 2.0/5.0 Symbolic Link Following Configuration File Weakness",2003-04-03,"Carl Livitt",linux,local,0 22457,platforms/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 Index.PHP File Disclosure Vulnerability",2003-04-03,"Albert Puigsech Galicia",php,webapps,0 22458,platforms/linux/local/22458.c,"Linux kernel 2.2.x/2.4.x I/O System Call File Existence Weakness",2003-04-04,"Andrew Griffiths",linux,local,0 22459,platforms/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 Index.PHP LNG File Disclosure Vulnerability",2003-04-04,"Albert Puigsech Galicia",php,webapps,0 22460,platforms/windows/dos/22460.txt,"Abyss Web Server 1.1.2 Incomplete HTTP Request Denial Of Service Vulnerability",2003-04-05,"Auriemma Luigi",windows,dos,0 22461,platforms/php/webapps/22461.txt,"Invision Board 1.1.1 functions.php SQL Injection Vulnerability",2003-04-05,"Gossi The Dog",php,webapps,0 22462,platforms/multiple/remote/22462.txt,"Interbase 6.x External Table File Verification Vulnerability",2003-04-05,"Kotala Zdenek",multiple,remote,0 22463,platforms/php/webapps/22463.txt,"Wordpress Spider Catalog 1.1 HTML Code Injection and Cross-Site scripting",2012-11-04,D4NB4R,php,webapps,0 22464,platforms/windows/dos/22464.txt,"Adobe Reader 11.0.0 Stack Overflow Crash PoC",2012-11-04,coolkaveh,windows,dos,0 22465,platforms/windows/local/22465.txt,"Sysax FTP Automation Server 5.33 Local Privilege Escalation",2012-11-04,"Craig Freyman",windows,local,0 22466,platforms/windows/remote/22466.py,"BigAnt Server 2.52 SP5 SEH Stack Overflow ROP-based exploit (ASLR + DEP bypass)",2012-11-04,"Lorenzo Cantoni",windows,remote,0 22467,platforms/windows/dos/22467.txt,"KMPlayer 3.3.0.33 - Multiple Vulnerabilities",2012-11-04,Mr.XHat,windows,dos,0 22468,platforms/unix/remote/22468.c,"Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (1)",2003-04-11,Xpl017Elz,unix,remote,0 22469,platforms/unix/remote/22469.c,"Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (2)",2003-04-07,c0wboy,unix,remote,0 22470,platforms/unix/remote/22470.c,"Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (3)",2003-05-12,eDSee,unix,remote,0 22471,platforms/unix/remote/22471.txt,"Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (4)",2003-04-07,noir,unix,remote,0 22472,platforms/multiple/remote/22472.txt,"Vignette StoryServer 4.1 Sensitive Stack Memory Information Disclosure Vulnerability",2003-04-07,@stake,multiple,remote,0 22473,platforms/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 PHP Code Injection Vulnerability",2003-04-07,"Berend-Jan Wever",php,webapps,0 22474,platforms/php/webapps/22474.txt,"Py-Membres 4.0 Remote SQL Injection Vulnerability",2003-04-07,frog,php,webapps,0 22475,platforms/unix/remote/22475.txt,"Amavis 0.1.6 Header Parsing Mail Relaying Weakness",2003-04-08,"Phil Cyc",unix,remote,0 22476,platforms/windows/remote/22476.txt,"QuickFront 1.0 File Disclosure Vulnerability",2003-04-09,"Jan Kachlik",windows,remote,0 22477,platforms/php/webapps/22477.txt,"PHPay 2.2 Multiple Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0 22478,platforms/php/webapps/22478.txt,"PHPay 2.2 Cross Site Scripting Vulnerability",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0 22479,platforms/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x Negative read() Argument Remote Buffer Overflow Vulnerability",2003-04-09,"John Leach",linux,remote,0 22480,platforms/hardware/remote/22480.txt,"Linksys BEFVP4 SNMP Community String Information Disclosure Vulnerability",2003-04-09,"Branson Matheson",hardware,remote,0 22481,platforms/cgi/webapps/22481.txt,"Super Guestbook 1.0 Sensitive Information Disclosure Weakness",2002-04-10,Over_G,cgi,webapps,0 22482,platforms/cgi/webapps/22482.txt,"Guestbook 4.0 Sensitive Information Disclosure Weakness",2003-04-10,Over_G,cgi,webapps,0 22483,platforms/osx/dos/22483.c,"MacOS X 10.x DirectoryService Denial Of Service Vulnerability",2003-04-10,"Neeko Oni",osx,dos,0 22484,platforms/asp/webapps/22484.txt,"Ocean12 ASP Guestbook Manager 1.0 Information Disclosure Vulnerability",2003-04-11,drG4njubas,asp,webapps,0 22485,platforms/linux/remote/22485.c,"SheerDNS 1.0 Information Disclosure Vulnerability",2003-04-14,"Jedi/Sector One",linux,remote,0 22486,platforms/cfm/webapps/22486.txt,"InstaBoard 1.3 Index.CFM SQL Injection Vulnerability",2003-04-14,"Jim Dew",cfm,webapps,0 22487,platforms/asp/webapps/22487.txt,"Web Wiz Site News 3.6 Information Disclosure Vulnerability",2003-04-14,drG4njubas,asp,webapps,0 22488,platforms/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 site.ini Information Disclosure Vulnerability",2003-04-15,"gregory Le Bras",windows,remote,0 22489,platforms/windows/shellcode/22489.cpp,"Windows XP PRO SP3 - Full ROP calc shellcode",2012-11-05,b33f,windows,shellcode,0 22490,platforms/multiple/webapps/22490.txt,"ZPanel <= 10.0.1 CSRF, XSS, SQLi, Password Reset",2012-11-05,pcsjj,multiple,webapps,0 22491,platforms/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 Multiple Cross Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0 22492,platforms/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 Multiple Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0 22493,platforms/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall Multiple Vulnerabilities",2012-11-05,Procheckup,hardware,webapps,0 22494,platforms/php/webapps/22494.txt,"OSCommerce 2.2 Product_Info.PHP Denial Of Service Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22496,platforms/multiple/remote/22496.txt,"Python 2.2/2.3 Documentation Server Error Page Cross-Site Scripting Vulnerability",2003-04-15,euronymous,multiple,remote,0 22497,platforms/multiple/remote/22497.txt,"12Planet Chat Server 2.5 Error Message Installation Path Disclosure Vulnerability",2003-04-11,"Dennis Rand",multiple,remote,0 22498,platforms/php/webapps/22498.txt,"OSCommerce 2.2 Authentication Bypass Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22499,platforms/cgi/webapps/22499.pl,"IkonBoard 3.1 Lang Cookie Arbitrary Command Execution Vulnerability (1)",2003-04-15,"Nick Cleaton",cgi,webapps,0 22500,platforms/cgi/webapps/22500.pl,"IkonBoard 3.1 Lang Cookie Arbitrary Command Execution Vulnerability (2)",2003-05-05,snooq,cgi,webapps,0 22501,platforms/php/webapps/22501.txt,"Xonic.ru News 1.0 script.php Remote Command Execution Vulnerability",2003-03-31,"DWC Gr0up",php,webapps,0 22502,platforms/multiple/dos/22502.pl,"TW-WebServer 1.0 Denial Of Service Vulnerability (1)",2003-04-15,badpack3t,multiple,dos,0 22503,platforms/multiple/dos/22503.c,"TW-WebServer 1.0 Denial Of Service Vulnerability (2)",2003-04-16,"Shashank pandey",multiple,dos,0 22504,platforms/windows/remote/22504.txt,"Cerberus FTP Server 2.1 Information Disclosure Weakness",2003-04-16,"Ziv Kamir",windows,remote,0 22505,platforms/multiple/remote/22505.txt,"Apache Mod_Access_Referer 1.0.2 NULL Pointer Dereference Denial of Service Vulnerability",2003-04-16,zillion,multiple,remote,0 22506,platforms/windows/remote/22506.txt,"EZ Server 1.0 File Disclosure Vulnerability",2003-04-17,"gregory Le Bras",windows,remote,0 22507,platforms/asp/webapps/22507.txt,"Web Wiz Forum 6.34 Information Disclosure Vulnerability",2003-04-17,"Uziel aka nuJIurpuM",asp,webapps,0 22508,platforms/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x Rejected Connection Memory Leakage Denial Of Service Vulnerability",2003-04-18,"Steve Grubb",linux,dos,0 22509,platforms/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",multiple,remote,0 22511,platforms/windows/remote/22511.txt,"Working Resources 1.7.x/2.15 BadBlue Ext.DLL Command Execution Vulnerability",2003-04-20,"Matthew Murphy",windows,remote,0 22512,platforms/multiple/dos/22512.txt,"Mod_NTLM 0.x Authorization Heap Overflow Vulnerability",2003-04-21,"Matthew Murphy",multiple,dos,0 22513,platforms/asp/webapps/22513.txt,"MPCSoftWeb 1.0 Database Disclosure Vulnerability",2003-04-21,drG4njubas,asp,webapps,0 22514,platforms/multiple/dos/22514.txt,"Mod_NTLM 0.x Authorization Format String Vulnerability",2003-04-21,"Matthew Murphy",multiple,dos,0 22515,platforms/windows/remote/22515.txt,"AN HTTPD 1.x Count.pl Directory Traversal Vulnerability",2003-04-22,"Matthew Murphy",windows,remote,0 22516,platforms/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 Denial Of Service Vulnerability",2003-04-21,badpack3t,windows,dos,0 22517,platforms/php/webapps/22517.txt,"OpenBB 1.0/1.1 Index.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22518,platforms/windows/dos/22518.html,"Microsoft Shlwapi.dll 6.0.2800 .1106 Malformed HTML Form Tag DOS Vulnerability",2003-04-22,"Ramon Pinuaga Cascales",windows,dos,0 22519,platforms/php/webapps/22519.txt,"OpenBB 1.0/1.1 Board.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22520,platforms/php/webapps/22520.txt,"OpenBB 1.0/1.1 Member.PHP Remote SQL Injection Vulnerability",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22521,platforms/php/webapps/22521.c,"XMB Forum 1.8 Member.PHP SQL Injection Vulnerability",2003-04-22,zeez@bbugs.org,php,webapps,0 22522,platforms/multiple/remote/22522.pl,"Web Protector 2.0 Trivial Encryption Weakness",2003-04-22,rjfix,multiple,remote,0 22524,platforms/php/webapps/22524.txt,"zenphoto 1.4.3.3 - Multiple Vulnerabilities",2012-11-06,waraxe,php,webapps,0 22525,platforms/windows/remote/22525.rb,"EMC Networker Format String",2012-11-07,metasploit,windows,remote,0 22526,platforms/windows/remote/22526.rb,"WinRM VBS Remote Code Execution",2012-11-07,metasploit,windows,remote,0 22527,platforms/linux/dos/22527.c,"Xeneo Web Server 2.2.10 Undisclosed Buffer Overflow Vulnerability",2003-04-23,badpack3t,linux,dos,0 22528,platforms/windows/local/22528.c,"Microsoft Windows 2000 RegEdit.EXE Registry Key Value Buffer Overflow Vulnerability",2003-04-09,ThreaT,windows,local,0 22529,platforms/asp/webapps/22529.txt,"Battleaxe Software BTTLXE Forum Login.ASP SQL Injection Vulnerability",2003-04-23,Du|L,asp,webapps,0 22530,platforms/windows/remote/22530.pl,"Microsoft Internet Explorer 5 Remote URLMON.DLL Buffer Overflow Vulnerability",2003-04-23,"Jouko Pynnonen",windows,remote,0 22531,platforms/linux/local/22531.pl,"SAP Database 7.3/7.4 SDBINST Race Condition Vulnerability",2003-04-23,"Larry W. Cashdollar",linux,local,0 22532,platforms/hardware/remote/22532.txt,"IKE Aggressive Mode Shared Secret Hash Leakage Weakness",1999-10-02,"John Pliam",hardware,remote,0 22533,platforms/hardware/remote/22533.txt,"Nokia IPSO 3.4.x Voyager ReadFile.TCL Remote File Reading Vulnerability",2003-04-24,"Jonas Eriksson",hardware,remote,0 22534,platforms/php/webapps/22534.txt,"Truegalerie 1.0 Unauthorized Administrative Access Vulnerability",2003-04-25,frog,php,webapps,0 22535,platforms/multiple/dos/22535.txt,"VisNetic ActiveDefense 1.3.1 Multiple GET Request Denial of Service Vulnerability",2003-04-24,"Positive Technologies",multiple,dos,0 22536,platforms/multiple/dos/22536.txt,"Opera 7.10 Permanent Denial Of Service Vulnerability",2003-04-24,"David F. Madrid",multiple,dos,0 22537,platforms/linux/dos/22537.c,"Libopt.a 3.1x Error Logging Buffer Overflow Vulnerability (1)",2003-04-24,kf,linux,dos,0 22538,platforms/linux/local/22538.pl,"Libopt.a 3.1x Error Logging Buffer Overflow Vulnerability (2)",2003-04-24,jlanthea,linux,local,0 22539,platforms/php/webapps/22539.txt,"Xoops 1.3.x/2.0 MyTextSanitizer HTML Injection Vulnerability",2003-04-25,magistrat,php,webapps,0 22540,platforms/linux/local/22540.c,"Linux-ATM LES 2.4 Command Line Argument Buffer Overflow Vulnerability",2003-02-18,"Angelo Rosiello",linux,local,0 22541,platforms/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x Remote File Viewing Vulnerability",2003-04-25,david@kamborio.net,cgi,remote,0 22542,platforms/cgi/remote/22542.txt,"Alt-N WebAdmin 2.0.x Remote File Disclosure Vulnerability",2003-04-25,david@kamborio.net,cgi,remote,0 22543,platforms/php/webapps/22543.txt,"Onecenter Forum 4.0 IMG Tag Script Injection Vulnerability",2003-04-25,"David F. Madrid",php,webapps,0 22544,platforms/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 Error Message Path Disclosure Vulnerability",2003-04-26,"Network Intelligence",cfm,webapps,0 22545,platforms/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 Remote Command Execution Vulnerability",2003-04-26,aresu@bosen.net,cgi,webapps,0 22546,platforms/windows/remote/22546.txt,"Opera 7.0/7.10 JavaScript Console Single Quote Attribute Injection Vulnerability",2003-04-28,nesumin,windows,remote,0 22547,platforms/php/webapps/22547.php,"Invision Power Board <= 3.3.4 unserialize Regex Bypass",2012-11-07,webDEViL,php,webapps,0 22548,platforms/php/webapps/22548.txt,"Xivo 1.2 Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,php,webapps,0 22549,platforms/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server Directory Traversal",2012-11-07,"Patrick Saladino",hardware,webapps,0 22550,platforms/windows/dos/22550.pl,"Opera 6.0.x/7.0 Long File Name Remote Heap Corruption Vulnerability",2003-04-28,"imagine & nesumin",windows,dos,0 22551,platforms/windows/dos/22551.pl,"3D-FTP Client 4.0 Buffer Overflow Vulnerability",2003-04-28,Over_G,windows,dos,0 22552,platforms/hp-ux/dos/22552.txt,"HP-UX 10.x/11.x RExec Remote Username Flag Local Buffer Overrun Vulnerability",2003-04-29,"Davide Del Vecchio",hp-ux,dos,0 22553,platforms/windows/dos/22553.txt,"Microsoft BizTalk Server 2002 HTTP Receiver Buffer Overflow Vulnerability",2003-04-30,"Cesar Cerrudo",windows,dos,0 22554,platforms/asp/webapps/22554.txt,"Microsoft BizTalk Server 2000/2002 DTA rawdocdata.asp SQL Injection Vulnerability",2003-04-30,"Cesar Cerrudo",asp,webapps,0 22555,platforms/asp/webapps/22555.txt,"Microsoft BizTalk Server 2000/2002 DTA RawCustomSearchField.asp SQL Injection",2003-04-30,"Cesar Cerrudo",asp,webapps,0 22556,platforms/windows/remote/22556.c,"MDG Web Server 4D 3.6 HTTP Command Buffer Overflow Vulnerability",2003-04-29,badpack3t,windows,remote,0 22557,platforms/php/webapps/22557.txt,"PHPNuke Splatt Forum 4.0 Module Cross Site Scripting Vulnerability",2003-05-01,"Morning Wood",php,webapps,0 22558,platforms/php/webapps/22558.txt,"PHPNuke Splatt Forum 4.0 Module HTML Injection Vulnerability",2003-05-01,"Morning Wood",php,webapps,0 22559,platforms/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 Arbitrary Command Execution Vulnerability",2003-05-01,"Aleksey Sintsov",cgi,webapps,0 22560,platforms/linux/dos/22560.txt,"KDE Konqueror 3.0.3 Malformed HTML Page Denial of Service Vulnerability",2003-05-02,Joachim_Strombergson,linux,dos,0 22561,platforms/hp-ux/dos/22561.txt,"HP-UX 11 RWrite Buffer Overflow Vulnerability",2003-05-02,bt@delfi.lt,hp-ux,dos,0 22562,platforms/windows/remote/22562.pl,"Microsoft IIS 5 User Existence Disclosure Vulnerability (1)",1999-02-24,JeiAr,windows,remote,0 22563,platforms/windows/remote/22563.pl,"Microsoft IIS 5 User Existence Disclosure Vulnerability (2)",1999-02-24,JeiAr,windows,remote,0 22564,platforms/windows/local/22564.c,"FlashFXP 1.4 User Password Encryption Weakness",2003-05-05,DVDMAN,windows,local,0 22565,platforms/linux/local/22565.c,"MySQL 3.x/4.0.x Weak Password Encryption Vulnerability",2003-05-05,"Secret Squirrel",linux,local,0 22566,platforms/freebsd/local/22566.pl,"Youbin 2.5/3.0/3.4 HOME Buffer Overflow Vulnerability",2003-05-06,"Knud Erik Hojgaard",freebsd,local,0 22567,platforms/linux/local/22567.c,"Leksbot 1.2 Multiple Unspecified Vulnerabilities",2003-05-06,gunzip,linux,local,0 22568,platforms/windows/dos/22568.pl,"Floosietek FTGate PRO 1.22 SMTP MAIL FROM Buffer Overflow Vulnerability",2003-05-06,"Dennis Rand",windows,dos,0 22569,platforms/windows/dos/22569.pl,"Floosietek FTGate PRO 1.22 SMTP RCPT TO Buffer Overflow Vulnerability",2003-05-06,"Dennis Rand",windows,dos,0 22570,platforms/windows/remote/22570.java,"Microsoft Windows Media Player 7.1 Skin File Code Execution Vulnerability",2003-05-07,"Jelmer Kuperus",windows,remote,0 22571,platforms/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 Normal_HTML.CGI Command Execution Vulnerability",2003-05-07,"Revin Aldi",cgi,webapps,0 22572,platforms/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 Member_HTML.CGI Command Execution Vulnerability",2003-05-08,"Revin Aldi",cgi,webapps,0 22573,platforms/freebsd/local/22573.pl,"ListProc 8.2.9 Catmail ULISTPROC_UMASK Buffer Overflow Vulnerability",2003-05-08,kf,freebsd,local,0 22574,platforms/freebsd/local/22574.pl,"Lgames LTris 1.0.1 Local Memory Corruption Vulnerability",2003-05-09,"Knud Erik Hojgaard",freebsd,local,0 22575,platforms/windows/remote/22575.txt,"Internet Explorer 5/6 file:// Request Zone Bypass Vulnerability",2003-05-09,"Marek Bialoglowy",windows,remote,0 22576,platforms/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 Buffer Overrun Vulnerability",2003-05-09,cesaro,windows,dos,0 22577,platforms/php/webapps/22577.txt,"ttCMS 2.2 / ttForum 1.1 News.php template Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22578,platforms/php/webapps/22578.txt,"ttCMS 2.2 / ttForum 1.1 install.php installdir Parameter Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22579,platforms/php/webapps/22579.txt,"Phorum 3.4.x Message Form Field HTML Injection Variant Vulnerability",2003-05-09,WiciU,php,webapps,0 22580,platforms/freebsd/local/22580.c,"Firebird 1.0 GDS_Inet_Server Interbase Environment Variable Buffer Overflow Vulnerability",2003-05-10,bob,freebsd,local,0 22581,platforms/windows/dos/22581.pl,"Youngzsoft CMailServer 4.0 MAIL FROM Buffer Overflow Vulnerability",2003-05-10,"Dennis Rand",windows,dos,0 22582,platforms/windows/dos/22582.pl,"Youngzsoft CMailServer 4.0 RCPT TO Buffer Overflow Vulnerability",2003-05-10,"Dennis Rand",windows,dos,0 22583,platforms/asp/webapps/22583.pl,"Snitz Forums 2000 Register.ASP SQL Injection Vulnerability",2003-05-10,sharpiemarker,asp,webapps,0 22584,platforms/linux/remote/22584.txt,"Info-ZIP UnZip 5.50 Encoded Character Hostile Destination Path Vulnerability",2003-05-10,Jelmer,linux,remote,0 22585,platforms/windows/dos/22585.pl,"EType EServ 2.98/2.99/3.0 Resource Exhaustion Denial Of Service Vulnerability (1)",2003-05-11,"Matthew Murphy",windows,dos,0 22586,platforms/windows/dos/22586.c,"EType EServ 2.98/2.99/3.0 Resource Exhaustion Denial Of Service Vulnerability (2)",2003-05-11,rash,windows,dos,0 22587,platforms/windows/dos/22587.c,"Pi3Web 2.0.1 Malformed GET Request Denial Of Service Vulnerability",2003-04-26,"Angelo Rosiello",windows,dos,0 22588,platforms/cgi/webapps/22588.txt,"Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI Cross-Site Scripting Vulnerability",2003-05-12,"Julio Cesar",cgi,webapps,0 22589,platforms/php/webapps/22589.txt,"PHPNuke 5.x/6.x Web_Links Module Remote SQL Injection Vulnerability",2003-05-12,"Albert Puigsech Galicia",php,webapps,0 22590,platforms/php/webapps/22590.txt,"netOffice Dwins <= 1.4p3 SQL Injection Vulnerability",2012-11-09,dun,php,webapps,0 22591,platforms/windows/dos/22591.txt,"Microsoft Office Excel 2007 WriteAV Crash PoC",2012-11-09,coolkaveh,windows,dos,0 22592,platforms/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI File Disclosure Vulnerability",2003-05-12,"Julio Cesar",cgi,webapps,0 22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0 .0.43 Buffer Overflow Vulnerability",2003-05-12,cesaro,windows,remote,0 22594,platforms/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 Devname Format String Vulnerability",2003-05-13,CMN,linux,local,0 22595,platforms/php/webapps/22595.txt,"PHP-Nuke 6.5 Modules.PHP Username URI Parameter Cross Site Scripting Vulnerability",2003-05-13,"Ferruh Mavituna",php,webapps,0 22596,platforms/hardware/dos/22596.txt,"Verilink NetEngine 6100-4 Broadband Router TFTP Packet Remote Denial Of Service Vulnerability",2003-05-08,"Lorenzo Cerulli and Fabio Annunziato",hardware,dos,0 22597,platforms/php/webapps/22597.txt,"PHP-Nuke 6.5 Multiple Downloads Module SQL Injection Vulnerabilities",2003-05-13,"Albert Puigsech Galicia",php,webapps,0 22598,platforms/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module Path Disclosure Vulnerability",2003-05-13,"Rynho Zeros Web",php,webapps,0 22599,platforms/php/webapps/22599.html,"vBulletin 3.0 Private Message HTML Injection Vulnerability",2003-05-14,"Ferruh Mavituna",php,webapps,0 22600,platforms/php/webapps/22600.txt,"Owl Intranet Engine 0.7 Authentication Bypass Vulnerability",2003-05-14,cdowns,php,webapps,0 22601,platforms/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x Cross-Site Scripting Vulnerability",2003-05-14,"Hugo Vazquez",linux,remote,0 22602,platforms/palm_os/dos/22602.c,"PalmOS 3/4 ICMP Flood Remote Denial Of Service Vulnerability",2003-05-14,"Shaun Colley",palm_os,dos,0 22603,platforms/php/webapps/22603.txt,"PHP-Proxima autohtml.PHP Information Disclosure Vulnerability",2003-05-14,"Mind Warper",php,webapps,0 22604,platforms/windows/remote/22604.txt,"ArGoSoft 1.8.x Authentication Bypass Vulnerability",2003-05-15,"Ziv Kamir",windows,remote,0 22605,platforms/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 TUpdate.PHP SQL Injection Vulnerability",2003-05-15,frog,php,webapps,0 22606,platforms/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 Install.PHP Administrative Access Vulnerability",2003-05-15,frog,php,webapps,0 22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 Index.PHP IMG Tag Cross Site Scripting Vulnerability",2003-05-16,"Ferruh Mavituna",php,webapps,0 22608,platforms/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 Malformed HTTP Request Denial Of Service Vulnerability",2003-05-16,euronymous,windows,dos,0 22609,platforms/windows/remote/22609.txt,"Snowblind 1.0/1.1 Web Server File Disclosure Vulnerability",2003-05-16,euronymous,windows,remote,0 22610,platforms/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 HTTP GET Request Buffer Overflow Vulnerability",2003-05-16,euronymous,windows,dos,0 22611,platforms/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x PageServices Information Disclosure Vulnerability",1998-08-16,Anonymous,multiple,remote,0 22612,platforms/php/webapps/22612.txt,"ttCMS 2.2/2.3 Header.PHP Remote File Include Vulnerability",2003-05-17,ScriptSlave@gmx.net,php,webapps,0 22613,platforms/freebsd/local/22613.pl,"Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (1)",2003-05-20,"Luca Ercoli",freebsd,local,0 22614,platforms/freebsd/local/22614.c,"Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (2)",2003-05-23,ph4nt0m,freebsd,local,0 22615,platforms/freebsd/local/22615.c,"Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (3)",2003-05-20,CMN,freebsd,local,0 22616,platforms/linux/local/22616.pl,"Maelstrom Player 3.0.x Argument Buffer Overflow Vulnerability (1)",2003-05-21,"Luca Ercoli",linux,local,0 22617,platforms/linux/local/22617.c,"Maelstrom Player 3.0.x Argument Buffer Overflow Vulnerability (2)",2003-05-20,knight420,linux,local,0 22618,platforms/php/webapps/22618.txt,"ttCMS 2.2/2.3,ttForum 1.1 Index.PHP Instant-Messages Preferences SQL Injection Vulnerability",2003-05-20,ScriptSlave@gmx.net,php,webapps,0 22619,platforms/linux/dos/22619.txt,"CUPS 1.1.x Cupsd Request Method Denial Of Service Vulnerability",2003-05-20,"Phil D'Amore",linux,dos,0 22620,platforms/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x Unauthorized HTS Access Vulnerability",2003-05-20,mattmurphy,windows,remote,0 22621,platforms/windows/dos/22621.txt,"Microsoft Netmeeting 2.1/3.0.1 4.4.3385 CALLTO URL Buffer Overflow Vulnerability",2003-05-20,"David F. Madrid",windows,dos,0 22622,platforms/linux/remote/22622.txt,"WSMP3 0.0.x Remote Information Disclosure Vulnerability",2003-05-21,"dong-h0un U",linux,remote,0 22623,platforms/linux/remote/22623.txt,"WSMP3 0.0.x Remote Command Execution Vulnerability",2003-05-21,"dong-h0un U",linux,remote,0 22624,platforms/linux/dos/22624.c,"BZFlag 1.7 g0 Reconnect Denial Of Service Vulnerability",2003-05-21,"russian code molester",linux,dos,0 22625,platforms/php/webapps/22625.txt,"SudBox Boutique 1.2 login.PHP Authentication Bypass Vulnerability",2003-05-21,frog,php,webapps,0 22626,platforms/hardware/remote/22626.txt,"Axis Network Camera 2.x HTTP Authentication Bypass Vulnerability",2003-05-27,"Juliano Rizzo",hardware,remote,0 22627,platforms/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 File Attachment Spoofing Variant Vulnerability",2003-05-22,"Paul Szabo",windows,remote,0 22628,platforms/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution Vulnerability",2003-03-20,"Tomasz Grabowski",multiple,local,0 22629,platforms/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module Integer Overflow Vulnerability",2003-05-22,"Sir Mordred",osx,dos,0 22630,platforms/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster 0 ID3 Tag Handling Vulnerability",2003-05-22,"Sir Mordred",osx,remote,0 22631,platforms/windows/remote/22631.txt,"IISProtect 2.1/2.2 Authentication Bypass Vulnerability",2003-05-22,iDefense,windows,remote,0 22632,platforms/php/webapps/22632.txt,"XMB Forum 1.8 Member.PHP Cross-Site Scripting Vulnerability",2003-06-22,"Marc Ruef",php,webapps,0 22633,platforms/linux/local/22633.c,"Polymorph 0.4 Filename Buffer Overflow Vulnerability",2003-05-22,demz,linux,local,0 22634,platforms/multiple/dos/22634.txt,"Nessus 2.0.x LibNASL Arbitrary Code Execution Vulnerability",2003-05-22,"Sir Mordred",multiple,dos,0 22635,platforms/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 Command Format String Vulnerability",2003-05-23,D4rkGr3y,windows,remote,0 22636,platforms/windows/remote/22636.txt,"EServ 2.9x Directory Indexing Vulnerability",2003-05-23,D4rkGr3y,windows,remote,0 22637,platforms/windows/dos/22637.pl,"Prishtina FTP Client 1.x Remote Denial of Service Vulnerability",2003-05-23,DHGROUP,windows,dos,0 22638,platforms/irix/dos/22638.txt,"IRIX 5.x/6.x MediaMail HOME Environment Variable Buffer Overflow Vulnerability",2003-05-23,bazarr@ziplip.com,irix,dos,0 22639,platforms/asp/webapps/22639.txt,"IISProtect 2.1/2.2 Web Administration Interface SQL Injection Vulnerability",2003-05-23,Gyrniff,asp,webapps,0 22640,platforms/linux/local/22640.c,"UML_NET Integer Mismanagement Code Execution Vulnerability",2003-05-23,ktha@hushmail.com,linux,local,0 22641,platforms/php/webapps/22641.txt,"BLNews 2.1.3 Remote File Include Vulnerability",2003-05-24,Over_G,php,webapps,0 22642,platforms/php/webapps/22642.txt,"Ultimate PHP Board 1.9 admin_iplog.PHP Arbitrary PHP Execution Vulnerability",2003-05-24,euronymous,php,webapps,0 22643,platforms/linux/local/22643.pl,"Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (1)",2003-05-26,jlanthea,linux,local,0 22644,platforms/linux/local/22644.c,"Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (2)",2003-05-26,jsk,linux,local,0 22645,platforms/linux/local/22645.c,"Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (3)",2003-05-26,"Julien L",linux,local,0 22646,platforms/unix/remote/22646.txt,"Vignette 4.x/5.0 Memory Disclosure Vulnerability",2003-05-26,S21Sec,unix,remote,0 22647,platforms/hardware/dos/22647.txt,"D-Link DI-704P Syslog.HTM Denial Of Service Vulnerability",2003-05-26,"Chris R",hardware,dos,0 22648,platforms/unix/remote/22648.txt,"Vignette 4/5 Cross-Site Scripting Vulnerabilities",2003-05-26,"Ramon Pinuaga Cascales",unix,remote,0 22649,platforms/multiple/remote/22649.txt,"P-News 1.16 Administrative Account Creation Vulnerability",2003-05-24,"Peter Winter-Smith",multiple,remote,0 22650,platforms/multiple/dos/22650.py,"BRS WebWeaver 1.0 4 POST and HEAD Denial Of Service Vulnerability",2003-05-26,euronymous,multiple,dos,0 22651,platforms/php/webapps/22651.txt,"PostNuke 0.72x Phoenix Glossary Module SQL Injection Vulnerability",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 22652,platforms/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 (Zps.exe) - Registry Value Parsing Exploit",2012-11-12,"Julien Ahrens",windows,local,0 22653,platforms/windows/dos/22653.py,"Smadav Anti Virus 9.1 Crash PoC",2012-11-12,"Mada R Perdhana",windows,dos,0 22654,platforms/php/webapps/22654.txt,"bananadance wiki b2.2 - Multiple Vulnerabilities",2012-11-12,Vulnerability-Lab,php,webapps,0 22655,platforms/windows/dos/22655.txt,"Microsoft Publisher 2013 Crash PoC",2012-11-12,coolkaveh,windows,dos,0 22656,platforms/php/webapps/22656.py,"vBulletin vBay <= 1.1.9 - Error-Based SQL Injection",2012-11-12,"Dan UK",php,webapps,0 22657,platforms/multiple/remote/22657.rb,"Java Applet JAX-WS Remote Code Execution",2012-11-13,metasploit,multiple,remote,0 22658,platforms/linux/remote/22658.pl,"Batalla Naval 1.0 4 Remote Buffer Overflow Vulnerability (1)",2003-05-26,wsxz,linux,remote,0 22659,platforms/linux/remote/22659.c,"Batalla Naval 1.0 4 Remote Buffer Overflow Vulnerability (2)",2003-05-26,jsk,linux,remote,0 22660,platforms/php/webapps/22660.txt,"PostNuke Phoenix 0.72x Rating System Denial Of Service Vulnerability",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 22661,platforms/freebsd/local/22661.c,"Upclient 5.0 b7 Command Line Argument Buffer Overflow Vulnerability",2003-05-27,"Gino Thomas",freebsd,local,0 22662,platforms/multiple/remote/22662.txt,"iPlanet Messaging Server 5.0/5.1 HTML Attachment Cross Site Scripting Vulnerability",2003-05-27,KernelPanikLabs,multiple,remote,0 22663,platforms/php/webapps/22663.txt,"Newsscript 1.0 Administrative Privilege Elevation Vulnerability",2003-05-27,"Peter Winter-Smith",php,webapps,0 22664,platforms/windows/remote/22664.txt,"Sun ONE Application Server 7.0 Source Disclosure Vulnerability",2003-05-27,"SPI Labs",windows,remote,0 22665,platforms/windows/remote/22665.txt,"Sun ONE Application Server 7.0 Error Message Cross-Site Scripting Vulnerability",2003-05-27,"SPI Labs",windows,remote,0 22666,platforms/windows/dos/22666.txt,"Softrex Tornado WWW-Server 1.2 Buffer Overflow Vulnerability",2003-05-28,D4rkGr3y,windows,dos,0 22667,platforms/windows/dos/22667.txt,"BaSoMail 1.24 POP3 Server Denial Of Service Vulnerability",2003-05-28,"Ziv Kamir",windows,dos,0 22668,platforms/windows/dos/22668.txt,"BaSoMail 1.24 SMTP Server Command Buffer Overflow Vulnerability",2003-05-28,"Ziv Kamir",windows,dos,0 22669,platforms/cgi/webapps/22669.txt,"Bandmin 1.4 Cross-Site Scripting Vulnerability",2003-05-28,"silent needel",cgi,webapps,0 22670,platforms/windows/remote/22670.c,"Microsoft IIS 5 WebDAV PROPFIND and SEARCH Method Denial of Service Vulnerability",2003-05-28,Neo1,windows,remote,0 22671,platforms/php/webapps/22671.txt,"Webfroot Shoutbox 2.32 URI Parameter File Disclosure Vulnerability",2003-05-29,pokleyzz,php,webapps,0 22672,platforms/php/webapps/22672.txt,"Cafelog b2 0.6 Remote File Include Vulnerability",2003-05-29,pokleyzz,php,webapps,0 22673,platforms/asp/webapps/22673.txt,"Philboard 1.14 philboard_admin.ASP Authentication Bypass Vulnerability",2003-05-29,aresu@bosen.net,asp,webapps,0 22674,platforms/windows/remote/22674.txt,"M-TECH P-Synch 6.2.5 Path Disclosure Vulnerability",2003-05-29,JeiAr,windows,remote,0 22675,platforms/php/webapps/22675.txt,"Geeklog 1.3.x Authentication SQL Injection Vulnerability",2003-05-29,pokleyzz,php,webapps,0 22676,platforms/windows/remote/22676.txt,"M-TECH P-Synch 6.2.5 nph-psf.exe css Parameter XSS",2003-05-29,JeiAr,windows,remote,0 22677,platforms/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter XSS",2003-05-29,JeiAr,windows,remote,0 22678,platforms/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - CSRF/RCE Exploit",2012-11-13,"Ben Sheppard",windows,remote,0 22679,platforms/windows/dos/22679.txt,"Microsoft Visio 2010 Crash PoC",2012-11-13,coolkaveh,windows,dos,0 22680,platforms/windows/dos/22680.txt,"IrfanView RLE Image Decompression Buffer Overflow Vulnerability",2012-11-13,"Francis Provencher",windows,dos,0 22681,platforms/windows/dos/22681.txt,"IrfanView TIF Image Decompression Buffer Overflow Vulnerability",2012-11-13,"Francis Provencher",windows,dos,0 22683,platforms/linux/local/22683.pl,"HT Editor 2.0.20 Buffer Overflow (ROP PoC)",2012-11-13,ZadYree,linux,local,0 22684,platforms/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,php,webapps,0 22685,platforms/windows/dos/22685.txt,"Zoner Photo Studio 15 b3 - Buffer Overflow Vulnerabilities",2012-11-13,Vulnerability-Lab,windows,dos,0 22686,platforms/php/remote/22686.rb,"Invision IP.Board <= 3.3.4 unserialize() PHP Code Execution",2012-11-13,metasploit,php,remote,0 22687,platforms/php/webapps/22687.pl,"Webfroot Shoutbox 2.32 Remote Command Execution Vulnerability",2003-05-29,pokleyzz,php,webapps,0 22688,platforms/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 nph-psf.exe css Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22689,platforms/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22690,platforms/windows/dos/22690.c,"Activity Monitor 2002 2.6 Remote Denial of Service Vulnerability",2003-05-29,"Luca Ercoli",windows,dos,0 22691,platforms/windows/remote/22691.txt,"pablo software solutions baby ftp server 1.2 - Directory Traversal vulnerability",2003-05-29,dr_insane,windows,remote,0 22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x Admin Interface VS_Diag.CGI Cross Site Scripting Vulnerability",2003-05-29,"Hugo Vazquez",cgi,webapps,0 22693,platforms/php/webapps/22693.txt,"cPanel 5/6,Formail-Clone E-Mail Restriction Bypass Vulnerability",2003-05-30,"Chad C. Keep",php,webapps,0 22694,platforms/windows/dos/22694.c,"Desktop Orbiter 2.0 1 Resource Exhaustion Denial Of Service Vulnerability",2003-05-30,"Luca Ercoli",windows,dos,0 22695,platforms/linux/local/22695.pl,"RedHat 9.0,Slackware 8.1 /bin/mail Carbon Copy Field Buffer Overrun Vulnerability",2003-05-30,mark@vulndev.org,linux,local,0 22696,platforms/php/remote/22696.txt,"PHP 4.x Transparent Session ID Cross Site Scripting Vulnerability",2003-05-30,"Sverre H. Huseby",php,remote,0 22697,platforms/asp/webapps/22697.asp,"iisCart2000 Arbitrary File Upload Vulnerability",2003-05-31,Bosen,asp,webapps,0 22698,platforms/asp/webapps/22698.pl,"WebCortex WebStores2000 SQL Injection Vulnerability",2003-05-31,Bosen,asp,webapps,0 22699,platforms/unix/remote/22699.c,"Mod_Gzip 1.3.x Debug Mode Vulnerabilities",2003-05-06,xCrZx,unix,remote,0 22700,platforms/linux/dos/22700.c,"MyServer 0.4.3 HTTP GET Argument Buffer Overflow Vulnerability",2003-09-08,badpack3t,linux,dos,0 22701,platforms/linux/dos/22701.c,"MyServer 0.5 HTTP GET Argument Buffer Overflow Vulnerability",2003-09-08,badpack3t,linux,dos,0 22702,platforms/php/webapps/22702.pl,"Webfroot Shoutbox 2.32 Expanded.PHP Remote Command Execution Vulnerability",2003-06-02,_6mO_HaCk,php,webapps,0 22703,platforms/linux/local/22703.c,"XMame 0.6x Lang Local Buffer Overflow Vulnerability",2003-03-31,"Gabriel A. Maggiotti",linux,local,0 22704,platforms/php/webapps/22704.txt,"Webchat 2.0 Module Path Disclosure Weakness",2003-06-02,"Rynho Zeros Web",php,webapps,0 22705,platforms/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 Expanded.PHP Remote Directory Traversal Vulnerability",2003-06-02,_6mO_HaCk,php,webapps,0 22706,platforms/windows/dos/22706.asm,"Crob FTP Server 2.50.4 Remote Username Format String Vulnerability",2003-06-02,"Luca Ercoli",windows,dos,0 22707,platforms/windows/dos/22707.txt,"Novell Groupwise Internet Agent LDAP BIND Request Overflow Vulnerability",2012-11-14,"Francis Provencher",windows,dos,0 22708,platforms/php/webapps/22708.txt,"dotproject <= 2.1.6 - Remote File Inclusion Vulnerability",2012-11-14,dun,php,webapps,0 22709,platforms/php/webapps/22709.txt,"Narcissus Remote Command Execution Vulnerability",2012-11-14,dun,php,webapps,0 22710,platforms/php/webapps/22710.txt,"friendsinwar FAQ Manager SQL Injection (authbypass) Vulnerability",2012-11-14,d3b4g,php,webapps,0 22711,platforms/php/webapps/22711.txt,"Myrephp Business Directory Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 22712,platforms/php/webapps/22712.txt,"MYREphp Vacation Rental Software Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 22713,platforms/php/webapps/22713.txt,"MYRE Realty Manager Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps,0 22714,platforms/windows/remote/22714.rb,"Oracle Database Client System Analyzer Arbitrary File Upload",2012-11-15,metasploit,windows,remote,0 22715,platforms/php/webapps/22715.txt,"WebChat 2.0 Users.PHP Database Username Disclosure Weakness",2003-06-02,"Rynho Zeros Web",php,webapps,0 22716,platforms/php/webapps/22716.txt,"WebChat 2.0 Users.PHP Cross-Site Scripting Vulnerability",2003-06-02,"Rynho Zeros Web",php,webapps,0 22717,platforms/php/webapps/22717.txt,"SPChat 0.8 Module Remote File Include Vulnerability",2003-06-02,"Rynho Zeros Web",php,webapps,0 22718,platforms/windows/dos/22718.c,"Pi3Web 2.0.2 SortName Buffer Overflow Vulnerability",2003-06-02,posidron,windows,dos,0 22719,platforms/linux/local/22719.pl,"kon2 Local Buffer Overflow Vulnerability (1)",2003-06-03,wsxz,linux,local,0 22720,platforms/linux/local/22720.c,"kon2 Local Buffer Overflow Vulnerability (2)",2003-06-03,c0ntex,linux,local,0 22721,platforms/windows/remote/22721.txt,"Pablo Software Solutions FTP Service 1.2 Anonymous Users Privileges Vulnerability",2003-06-03,JeiAr,windows,remote,0 22722,platforms/windows/remote/22722.txt,"Pablo Software Solutions FTP Service 1.2 Plaintext Password Weakness",2003-06-03,JeiAr,windows,remote,0 22723,platforms/windows/remote/22723.txt,"MegaBrowser 0.3 HTTP Directory Traversal File Disclosure Vulnerability",2003-06-04,JeiAr,windows,remote,0 22724,platforms/asp/webapps/22724.txt,"Xpressions Interactive Multiple SQL Injection Vulnerabilities",2003-06-04,"Paul Craig",asp,webapps,0 22725,platforms/php/webapps/22725.txt,"PHP 4 PHPInfo Cross-Site Scripting Vulnerability",2002-10-12,"Matthew Murphy",php,webapps,0 22726,platforms/windows/remote/22726.txt,"Microsoft Internet Explorer 5 OBJECT Tag Buffer Overflow Vulnerability",2003-06-04,FelineMenace,windows,remote,0 22727,platforms/multiple/local/22727.pl,"Computer Associates Unicenter Asset Manager Stored Secret Data Decryption Weakness",2003-03-19,kufumo.com,multiple,local,0 22728,platforms/windows/remote/22728.txt,"Microsoft Internet Explorer 5 Classic Mode FTP Client Cross Domain Scripting Vulnerability",2003-06-04,"Matthew Murphy",windows,remote,0 22729,platforms/linux/local/22729.c,"Man 1.5.1 Catalog File Format String Vulnerability",2003-06-04,V9,linux,local,0 22730,platforms/asp/webapps/22730.txt,"Mailtraq 2.2 Browse.ASP Cross-Site Scripting Vulnerability",2003-06-04,"Ziv Kamir",asp,webapps,0 22731,platforms/asp/webapps/22731.txt,"Mailtraq 2.2 Webmail Utility Path Disclosure Vulnerability",2003-06-04,"Ziv Kamir",asp,webapps,0 22732,platforms/multiple/local/22732.java,"Sun JRE/SDK 1.x Untrusted Applet Java Security Model Violation Vulnerability",2003-06-05,"Marc Schoenefeld",multiple,local,0 22733,platforms/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214 .4 REST Command Memory Disclosure Vulnerability",2003-06-05,di0aD,hp-ux,remote,0 22734,platforms/windows/remote/22734.html,"Microsoft Internet Explorer 6 %USERPROFILE% File Execution Weakness",2003-06-05,"Eiji James Yoshida",windows,remote,0 22735,platforms/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,php,webapps,0 22736,platforms/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - SQL Injection (authbypass) Vulnerability",2012-11-15,d3b4g,php,webapps,0 22737,platforms/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 auth.dll pa_modify_accounts() RCE",2012-11-15,rgod,windows,remote,0 22738,platforms/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 ldapagnt.dll ldapagnt_eval() Perl Code Evaluation RCE",2012-11-15,rgod,windows,remote,0 22739,platforms/hardware/dos/22739.py,"Broadcom DoS on BCM4325 and BCM4329 Devices",2012-11-15,CoreLabs,hardware,dos,0 22741,platforms/php/webapps/22741.txt,"BabyGekko 1.2.2e Multiple Vulnerabilities",2012-11-15,"High-Tech Bridge SA",php,webapps,0 22742,platforms/php/webapps/22742.txt,"ReciPHP 1.1 SQL Injection Vulnerability",2012-11-15,cr4wl3r,php,webapps,0 22743,platforms/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 Admin.CGI Directory Traversal Vulnerability",2003-06-05,"Paul Craig",cgi,webapps,0 22744,platforms/asp/webapps/22744.txt,"Synkron.Web 3.0 HTML Injection Vulnerability",2003-06-06,Gyrniff,asp,webapps,0 22745,platforms/linux/local/22745.c,"Zblast 1.2 Local Username Buffer Overrun Vulnerability",2003-06-06,V9,linux,local,0 22746,platforms/asp/webapps/22746.txt,"MaxWebPortal 1.30 search.asp Search Parameter XSS",2003-06-06,JeiAr,asp,webapps,0 22747,platforms/asp/webapps/22747.txt,"MaxWebPortal 1.30 Remote Database Disclosure",2003-06-06,JeiAr,asp,webapps,0 22748,platforms/linux/local/22748.c,"Xaos 3.0 Language Option Local Buffer Overflow Vulnerability",2003-06-06,bazarr@ziplip.com,linux,local,0 22749,platforms/novell/dos/22749.txt,"Novell Netware 6.0,eDirectory 8.7 HTTPSTK.NLM Remote Abend Vulnerability",2003-06-06,"Cheese Head",novell,dos,0 22750,platforms/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 Index.PHP Remote File Include Vulnerability",2003-06-06,farking,php,webapps,0 22751,platforms/multiple/remote/22751.txt,"Mozilla 1.x,opera 6/7 Timed Document.Write Method Cross Domain Policy Vulnerability",2003-06-07,meme-boi,multiple,remote,0 22752,platforms/java/webapps/22752.txt,"H-Sphere 2.x HTML Template Inclusion Cross-Site Scripting Vulnerabilities",2003-06-09,"Lorenzo Hernandez Garcia-Hierro",java,webapps,0 22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 Search.CGI UL Buffer Overflow Vulnerability (1)",2003-06-10,pokleyzz,cgi,remote,0 22754,platforms/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 Search.CGI UL Buffer Overflow Vulnerability (2)",2003-06-10,inv,cgi,remote,0 22755,platforms/multiple/remote/22755.txt,"Aiglon Web Server 2.0 Installation Path Information Disclosure Weakness",2003-06-10,"Ziv Kamir",multiple,remote,0 22756,platforms/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 LSMCODE Environment Variable Local Buffer Overflow Vulnerability",2003-06-01,watercloud,aix,local,0 22757,platforms/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3 .5 Multiple GET Requests Denial Of Service Vulnerability",2003-06-11,posidron,windows,dos,0 22758,platforms/windows/remote/22758.txt,"silentthought simple web server 1.0 - Directory Traversal vulnerability",2003-06-12,"Ziv Kamir",windows,remote,0 22759,platforms/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Request Denial Of Service Vulnerability",2003-06-12,"Ziv Kamir",windows,dos,0 22760,platforms/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Account Configuration Modification Vulnerability",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22761,platforms/php/webapps/22761.txt,"PostNuke 0.723 Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps,0 22762,platforms/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22766,platforms/php/webapps/22766.txt,"friendsinwar FAQ Manager (view_faq.php, question param) SQL Injection Vulnerability",2012-11-16,unsuprise,php,webapps,0 22767,platforms/php/webapps/22767.txt,"PostNuke 0.723 User.PHP UNAME Cross-Site Scripting Vulnerability",2003-06-13,"David F. Madrid",php,webapps,0 22768,platforms/linux/local/22768.pl,"ATFTP 0.7 Timeout Command Line Argument Local Buffer Overflow Vulnerability",2003-06-06,"Julien LANTHEA",linux,local,0 22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server File Disclosure Vulnerability",2003-06-13,"Peter Winter-Smith",windows,remote,0 22770,platforms/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 Cross-Site Scripting Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 22771,platforms/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6,Xpdf 0.9x Hyperlinks Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",linux,remote,0 22772,platforms/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 Remote Command Execution Vulnerability",2003-06-12,badpack3t,cgi,webapps,0 22773,platforms/linux/local/22773.c,"Progress Database 9.1 Environment Variable Local Privilege Escalation Vulnerability",2003-06-14,kf,linux,local,0 22774,platforms/windows/dos/22774.txt,"myServer 0.4.1 Signal Handling Denial Of Service Vulnerability",2003-06-14,LynX,windows,dos,0 22775,platforms/linux/local/22775.txt,"FreeWnn 1.1.1 JServer Logging Option Data Corruption Vulnerability",2003-06-14,"Stefano Di Paola",linux,local,0 22776,platforms/php/webapps/22776.txt,"PMachine 2.2.1 Lib.Inc.PHP Remote Include Command Execution Vulnerability",2003-06-15,frog,php,webapps,0 22777,platforms/cgi/webapps/22777.txt,"LedNews 0.7 Post Script Code Injection Vulnerability",2003-06-16,"gilbert vilvoorde",cgi,webapps,0 22778,platforms/asp/webapps/22778.txt,"Snitz Forums 2000 3.4 .03 Search.ASP Cross-Site Scripting Vulnerability",2003-06-16,JeiAr,asp,webapps,0 22779,platforms/windows/local/22779.pl,"Mailtraq 2.1 .0.1302 User Password Encoding Weakness",2003-06-16,"Noam Rathaus",windows,local,0 22780,platforms/windows/dos/22780.txt,"Mailtraq 2.1 .0.1302 Remote Format String SMTP Resource Consumption Vulnerability",2003-06-16,"Noam Rathaus",windows,dos,0 22781,platforms/linux/local/22781.txt,"Linux-PAM 0.77 Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability",2003-06-16,"Karol Wiesek",linux,local,0 22782,platforms/windows/remote/22782.py,"Microsoft Windows 2000 Active Directory Remote Stack Overflow Vulnerability",2003-07-02,"Core Security",windows,remote,0 22783,platforms/windows/remote/22783.txt,"Microsoft Internet Explorer 5/6 MSXML XML File Parsing Cross-Site Scripting Vulnerability",2003-06-17,"GreyMagic Software",windows,remote,0 22784,platforms/windows/remote/22784.txt,"Microsoft Internet Explorer 5 Custom HTTP Error HTML Injection Vulnerability",2003-06-17,"GreyMagic Software",windows,remote,0 22785,platforms/windows/remote/22785.txt,"MyServer 0.4.1/0.4.2 HTTP Server Directory Traversal Vulnerability",2003-06-17,"Ziv Kamir",windows,remote,0 22786,platforms/linux/remote/22786.c,"Dune 0.6.7 HTTP Get Remote Buffer Overrun Vulnerability",2003-06-17,V9,linux,remote,0 22787,platforms/windows/remote/22787.rb,"NFR Agent FSFUI Record File Upload RCE",2012-11-19,metasploit,windows,remote,0 22788,platforms/windows/dos/22788.pl,"CesarFTP 0.99 g Remote Username Buffer Overrun Vulnerability",2003-03-30,dr_insane,windows,dos,0 22789,platforms/windows/dos/22789.pl,"CesarFTP 0.99 g Remote CWD Denial of Service Vulnerability",2003-03-30,dr_insane,windows,dos,0 22790,platforms/windows/dos/22790.txt,"GuildFTPD 0.999.8 CWD Command Denial Of Service Vulnerability",2003-05-12,dr_insane,windows,dos,0 22791,platforms/php/webapps/22791.txt,"SquirrelMail 1.2.11 move_messages.php Arbitrary File Moving",2003-06-17,dr_insane,php,webapps,0 22792,platforms/php/webapps/22792.txt,"SquirrelMail 1.2.11 Administrator Plugin options.php Arbitrary Admin Account Creation",2003-06-17,dr_insane,php,webapps,0 22793,platforms/php/webapps/22793.txt,"SquirrelMail 1.2.11 Remote Vulnerabilities",2003-06-17,dr_insane,php,webapps,0 22794,platforms/windows/dos/22794.txt,"Proxomitron Proxy Server Long Get Request Remote Denial Of Service Vulnerability",2003-06-17,dr_insane,windows,dos,0 22795,platforms/windows/remote/22795.txt,"MiniHTTPServer WebForums Server 1.x/2.0 Remote Directory Traversal Vulnerability",2003-06-18,dr_insane,windows,remote,0 22796,platforms/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 Shared Memory Local Denial Of Service Vulnerability",2003-06-18,"Frank DENIS",linux,dos,0 22797,platforms/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch Connection Stalling Denial Of Service",2003-06-18,"Jacek Lipkowski",hardware,dos,0 22798,platforms/php/webapps/22798.txt,"PHPMyAdmin 2.x Information Disclosure Vulnerability",2003-06-18,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0 22799,platforms/cgi/webapps/22799.txt,"Kerio MailServer 5.6.3 Web Mail ADD_ACL Module Cross-Site Scripting Vulnerability",2003-06-18,"David F.Madrid",cgi,webapps,0 22800,platforms/linux/dos/22800.txt,"Kerio Mailserver 5.6.3 subscribe Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 22801,platforms/linux/dos/22801.txt,"Kerio Mailserver 5.6.3 add_acl Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 22802,platforms/linux/dos/22802.txt,"Kerio Mailserver 5.6.3 list Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 22803,platforms/linux/dos/22803.txt,"Kerio Mailserver 5.6.3 do_map Module Overflow",2003-06-18,"David F.Madrid",linux,dos,0 22804,platforms/cgi/webapps/22804.txt,"Kerio MailServer 5.6.3 Web Mail DO_MAP Module Cross-Site Scripting Vulnerability",2003-06-18,"David F.Madrid",cgi,webapps,0 22805,platforms/jsp/webapps/22805.txt,"Tmax Soft JEUS 3.1.4 p1 URL.JSP Cross-Site Scripting Vulnerability",2003-06-17,"Jeremy Bae",jsp,webapps,0 22806,platforms/linux/local/22806.sh,"SDFingerD 1.1 Failure To Drop Privileges Local Privilege Escalation Vulnerability",2003-06-19,V9,linux,local,0 22807,platforms/windows/remote/22807.txt,"SurfControl Web Filter 4.2 .0.1 File Disclosure Vulnerability",2003-06-19,"thomas adams",windows,remote,0 22808,platforms/php/webapps/22808.txt,"pMachine 1.0/2.x /lib/ Multiple Script Direct Request Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22809,platforms/php/webapps/22809.txt,"pMachine 1.0/2.x Multiple Script sfx Parameter Path Disclosure",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22810,platforms/php/webapps/22810.txt,"pMachine 1.0/2.x Search Module Cross-Site Scripting Vulnerability",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22811,platforms/bsd/local/22811.c,"Abuse-SDL 0.7 Command-Line Argument Buffer Overflow Vulnerability",2003-06-19,Matrix_DK,bsd,local,0 22812,platforms/php/webapps/22812.txt,"WebJeff Filemanager 1.6 File Disclosure Vulnerability",2003-06-20,"Adam Stephens",php,webapps,0 22813,platforms/linux/local/22813.c,"Linux kernel 2.2./2.4.x /proc Filesystem Potential Information Disclosure Vulnerability",2003-06-20,IhaQueR,linux,local,0 22814,platforms/linux/dos/22814.txt,"GNU GNATS 3.0 02 PR-Edit Command Line Option Heap Corruption Vulnerablity",2003-06-21,"dong-h0un U",linux,dos,0 22815,platforms/linux/local/22815.c,"GNU GNATS 3.113 Environment Variable Buffer Overflow Vulnerability",2003-06-21,Xpl017Elz,linux,local,0 22816,platforms/windows/dos/22816.txt,"Symantec Security Check RuFSI ActiveX Control Buffer Overflow Vulnerability",2003-06-23,"Cesar Cerrudo",windows,dos,0 22817,platforms/windows/dos/22817.pl,"MyServer 0.4.1 Remote Denial Of Service Vulnerability",2003-06-23,eip,windows,dos,0 22818,platforms/php/webapps/22818.txt,"Tutos 1.1 File_Select.PHP Cross-Site Scripting Vulnerability",2003-06-20,"François SORIN",php,webapps,0 22819,platforms/php/webapps/22819.txt,"Tutos 1.1 File_New Arbitrary File Upload Vulnerability",2003-06-20,"François SORIN",php,webapps,0 22820,platforms/php/webapps/22820.txt,"XMB Forum 1.8 member.php member Parameter XSS",2003-06-23,"Knight Commander",php,webapps,0 22821,platforms/php/webapps/22821.txt,"XMB Forum 1.8 buddy.php action Parameter XSS",2003-06-23,"Knight Commander",php,webapps,0 22822,platforms/windows/dos/22822.txt,"Compaq Web-Based Management Agent Remote Stack Overflow Denial of Service Vulnerability",2003-06-23,"Ian Vitek",windows,dos,0 22823,platforms/windows/dos/22823.txt,"Compaq Web-Based Management Agent Access Violation Denial of Service Vulnerability",2003-06-23,"Ian Vitek",windows,dos,0 22824,platforms/windows/remote/22824.txt,"Microsoft Windows XP/2000/NT 4 HTML Converter HR Align Buffer Overflow Vulnerability",2003-06-23,"Digital Scream",windows,remote,0 22825,platforms/windows/dos/22825.c,"Armida Databased Web Server 1.0 Remote GET Request Denial Of Service Vulnerability",2003-06-23,posidron,windows,dos,0 22826,platforms/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 Information Disclosure Vulnerability",2003-06-23,posidron,php,webapps,0 22827,platforms/windows/remote/22827.txt,"Compaq Web-Based Management Agent Remote File Verification Vulnerability",2003-06-23,"Ian Vitek",windows,remote,0 22828,platforms/php/webapps/22828.txt,"WeBid <= 1.0.5 - Cross Site Scripting Vulnerabilities",2012-11-19,"Woody Hughes",php,webapps,0 22829,platforms/php/webapps/22829.txt,"webid <= 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80 22830,platforms/linux/remote/22830.c,"LBreakOut2 2.x Login Remote Format String Vulnerability",2003-06-24,V9,linux,remote,0 22831,platforms/freebsd/dos/22831.pl,"Gkrellmd 2.1 Remote Buffer Overflow Vulnerability (1)",2003-06-24,dodo,freebsd,dos,0 22832,platforms/freebsd/remote/22832.pl,"Gkrellmd 2.1 Remote Buffer Overflow Vulnerability (2)",2003-06-24,dodo,freebsd,remote,0 22833,platforms/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x USER Parameter Buffer Overflow Vulnerability (1)",2003-06-24,"Mark Litchfield",windows,remote,0 22834,platforms/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x USER Parameter Buffer Overflow Vulnerability (2)",2003-06-24,"Mark Litchfield",windows,remote,0 22835,platforms/windows/local/22835.c,"Tripbit Secure Code Analizer 1.0 Local fgets() Buffer Overrun",2003-06-24,posidron,windows,local,0 22836,platforms/linux/local/22836.pl,"Elm 2.3/2.4 Local TERM Environment Variable Buffer Overrun Vulnerability",1997-05-13,kokanin,linux,local,0 22837,platforms/windows/remote/22837.c,"Microsoft Windows 2000/NT 4 Media Services NSIISlog.DLL Remote Buffer Overflow",2003-06-25,firew0rker,windows,remote,0 22838,platforms/windows/remote/22838.txt,"BRS WebWeaver 1.0 Error Page Cross-Site Scripting Vulnerability",2003-06-26,"Carsten H. Eiram",windows,remote,0 22839,platforms/linux/dos/22839.c,"methane IRCd 0.1.1 Remote Format String Vulnerability",2003-06-27,Dinos,linux,dos,0 22840,platforms/linux/local/22840.c,"Linux 2.4 Kernel execve() System Call Race Condition Vulnerability",2003-06-26,IhaQueR,linux,local,0 22841,platforms/php/webapps/22841.txt,"iXmail 0.2/0.3 iXmail_NetAttach.PHP File Deletion Vulnerability",2003-06-26,leseulfrog,php,webapps,0 22842,platforms/php/webapps/22842.txt,"CutePHP CuteNews 1.3 HTML Injection Vulnerability",2003-06-29,"Peter Winter-Smith",php,webapps,0 22843,platforms/cgi/webapps/22843.txt,"MegaBook 1.1/2.0/2.1 Multiple HTML Injection Vulnerabilities",2003-06-29,"Morning Wood",cgi,webapps,0 22844,platforms/windows/dos/22844.html,"Opera 7 Denial Of Service Vulnerabilities",2003-06-30,Operash,windows,dos,0 22845,platforms/php/webapps/22845.txt,"PABox 1.6 Password Reset Vulnerability",2003-06-30,silentscripter,php,webapps,0 22846,platforms/linux/dos/22846.pl,"Adobe Unix Acrobat Reader 4.0/5.0 WWWLaunchNetscape Buffer Overflow Vulnerability",2003-07-01,"Paul Szabo",linux,dos,0 22847,platforms/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x Insecure Default Permissions Vulnerability",2003-07-01,"Larry W. Cashdollar",linux,local,0 22848,platforms/linux/remote/22848.c,"ezbounce 1.0/1.5 Format String Vulnerability",2003-07-01,V9,linux,remote,0 22849,platforms/jsp/webapps/22849.txt,"Verity K2 Toolkit 2.20 Cross-Site Scripting Vulnerability",2003-07-02,"SSR Team",jsp,webapps,0 22850,platforms/windows/dos/22850.txt,"Microsoft Office OneNote 2010 Crash PoC",2012-11-20,coolkaveh,windows,dos,0 22851,platforms/windows/local/22851.py,"FormatFactory 3.0.1 - Profile File Handling Buffer Overflow",2012-11-20,"Julien Ahrens",windows,local,0 22852,platforms/multiple/webapps/22852.txt,"SonicWALL CDP 5040 6.x - Multiple Vulnerabilities",2012-11-20,Vulnerability-Lab,multiple,webapps,0 22853,platforms/php/webapps/22853.txt,"Wordpress Facebook Survey 1.0 - SQL Injection Vulnerability",2012-11-20,"Vulnerability Research Laboratory",php,webapps,0 22854,platforms/windows/remote/22854.txt,"LAN.FS Messenger 2.4 - Command Execution Vulnerability",2012-11-20,Vulnerability-Lab,windows,remote,0 22855,platforms/windows/dos/22855.txt,"Apple QuickTime 7.7.2 Targa image Buffer Overflow",2012-11-20,"Senator of Pirates",windows,dos,0 22856,platforms/linux/remote/22856.rb,"Narcissus Image Configuration Passthru Vulnerability",2012-11-21,metasploit,linux,remote,0 22857,platforms/jsp/webapps/22857.txt,"Verity K2 Toolkit 2.20 Query Builder Search Script Cross-Site Scripting Vulnerability",2003-07-02,"SSR Team",jsp,webapps,0 22858,platforms/openbsd/remote/22858.txt,"OpenBSD 3.x PF RDR Network Information Leakage Vulnerability",2003-07-02,Ed3f,openbsd,remote,0 22859,platforms/multiple/dos/22859.txt,"Axis Print Server 6.15/6.20 Web Interface Denial Of Service Vulnerability",2003-07-03,"Ian Vitek",multiple,dos,0 22860,platforms/linux/local/22860.c,"GNU Chess 5.0 Local Buffer Overflow Vulnerability",2003-07-03,ace,linux,local,0 22861,platforms/linux/local/22861.c,"GNU AN Local Command Line Option Buffer Overflow Vulnerability",2003-07-03,ace,linux,local,0 22862,platforms/linux/local/22862.c,"ISDNRep 4.56 Command Line Argument Local Buffer Overflow Vulnerability (1)",2003-07-03,ace,linux,local,0 22863,platforms/linux/local/22863.c,"ISDNRep 4.56 Command Line Argument Local Buffer Overflow Vulnerability (2)",2003-07-04,snooq,linux,local,0 22864,platforms/asp/webapps/22864.txt,"ProductCart 1.5/1.6/2.0 Custva.ASP SQL Injection Vulnerability",2003-07-04,Bosen,asp,webapps,0 22865,platforms/asp/webapps/22865.txt,"ProductCart 1.5/1.6/2.0 Login.ASP SQL Injection Vulnerability",2003-07-04,Bosen,asp,webapps,0 22866,platforms/asp/webapps/22866.txt,"ProductCart 1.5/1.6/2.0 MSG.ASP Cross-Site Scripting Vulnerability",2003-07-05,atomix,asp,webapps,0 22867,platforms/multiple/remote/22867.pl,"Macromedia ColdFusion MX 6.0 Remote Development Service File Disclosure Vulnerability",2003-07-05,rs2112,multiple,remote,0 22868,platforms/asp/webapps/22868.txt,"ProductCart 1.5/1.6/2.0 File Disclosure Vulnerability",2003-07-05,"Tri Huynh",asp,webapps,0 22869,platforms/windows/remote/22869.html,"Microsoft Outlook 5.5/2000 Web Access HTML Attachment Script Execution Vulnerability",2003-07-05,"Hugo Vazquez",windows,remote,0 22870,platforms/windows/local/22870.txt,"Microsoft Windows XP/2000 RunDLL32.EXE Buffer Overflow Vulnerability",2003-07-06,"Rick Patel",windows,local,0 22871,platforms/windows/remote/22871.c,"IglooFTP PRO 3.8 Multiple Buffer Overflow Vulnerabilities (1)",2003-07-07,vkhoshain,windows,remote,0 22872,platforms/windows/remote/22872.txt,"IglooFTP PRO 3.8 Multiple Buffer Overflow Vulnerabilities (2)",2003-07-07,"Peter Winter-Smith",windows,remote,0 22873,platforms/linux/remote/22873.c,"GKrellM Mailwatch Plugin 2.4.1/2.4.2 From Header Remote Buffer Overflow Vulnerability",2003-07-06,isox,linux,remote,0 22874,platforms/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x Admin Interface HTML Injection Vulnerability",2003-07-07,"Ory Segal",php,webapps,0 22875,platforms/windows/dos/22875.txt,"MyServer 0.4.2 Malformed URI Denial Of Service Vulnerability",2003-07-07,"Morning Wood",windows,dos,0 22876,platforms/hardware/dos/22876.txt,"Canon GP300 Remote Malformed HTTP Get Denial Of Service Vulnerability",2003-07-07,"DOUHINE Davy",hardware,dos,0 22877,platforms/php/webapps/22877.txt,"Yii Framework 1.1.8 Search SQL Injection Vulnerability",2012-11-21,Juno_okyo,php,webapps,0 22878,platforms/windows/dos/22878.txt,"Adobe Reader 10.1.4 JP2KLib&CoolType Crash PoC",2012-11-21,coolkaveh,windows,dos,0 22879,platforms/windows/webapps/22879.txt,"ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities",2012-11-21,Vulnerability-Lab,windows,webapps,0 22881,platforms/php/webapps/22881.txt,"PHP Server Monitor Stored XSS",2012-11-21,loneferret,php,webapps,0 22882,platforms/windows/local/22882.c,"Microsoft Windows 2000 CreateFile API Named Pipe Privilege Escalation Vulnerability (1)",2003-07-08,Maceo,windows,local,0 22883,platforms/windows/local/22883.c,"Microsoft Windows 2000 CreateFile API Named Pipe Privilege Escalation Vulnerability (2)",2003-07-08,Maceo,windows,local,0 22884,platforms/linux/local/22884.c,"Tower Toppler 0.96 HOME Environment Variable Local Buffer Overflow Vulnerability",2003-07-08,FBHowns,linux,local,0 22885,platforms/asp/webapps/22885.asp,"QuadComm Q-Shop 2.5 Failure To Validate Credentials Vulnerability",2003-07-09,G00db0y,asp,webapps,0 22886,platforms/php/webapps/22886.txt,"ChangshinSoft EZTrans Server Download.PHP Directory Traversal Vulnerability",2003-07-09,"SSR Team",php,webapps,0 22887,platforms/php/webapps/22887.txt,"PHPForum 2.0 RC1 Mainfile.PHP Remote File Include Vulnerability",2003-07-10,theblacksheep,php,webapps,0 22888,platforms/asp/webapps/22888.pl,"Virtual Programming VP-ASP 5.00 shopexd.asp SQL Injection Vulnerability (1)",2003-07-10,"TioEuy & AresU",asp,webapps,0 22889,platforms/asp/webapps/22889.pl,"Virtual Programming VP-ASP 5.00 shopexd.asp SQL Injection Vulnerability (2)",2003-07-10,"Bosen & TioEuy",asp,webapps,0 22890,platforms/freebsd/remote/22890.pl,"cftp 0.12 Banner Parsing Buffer Overflow Vulnerability",2003-07-10,inv[at]dtors,freebsd,remote,0 22891,platforms/freebsd/remote/22891.pl,"IglooFTP 0.6.1 Banner Parsing Buffer Overflow Vulnerability",2003-07-10,inv[at]dtors,freebsd,remote,0 22892,platforms/windows/remote/22892.txt,"Mabry Software HTTPServer/X 1.0 0.047 File Disclosure Vulnerability",2003-07-11,dr_insane,windows,remote,0 22893,platforms/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x FTP Gateway Buffer Overflow Vulnerability",2003-07-11,V9,linux,remote,0 22894,platforms/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x GSisText Buffer Overflow Vulnerability",2003-07-11,V9,linux,remote,0 22895,platforms/asp/webapps/22895.txt,"ASP-DEV Discussion Forum 2.0 Admin Directory Weak Default Permissions Vulnerability",2003-07-13,G00db0y,asp,webapps,0 22896,platforms/php/webapps/22896.txt,"HTMLToNuke Cross-Site Scripting Vulnerabilty",2003-07-13,JOCANOR,php,webapps,0 22897,platforms/linux/dos/22897.c,"Twilight WebServer 1.3.3 .0 GET Request Buffer Overflow Vulnerability",2003-07-07,posidron,linux,dos,0 22898,platforms/hardware/remote/22898.txt,"Asus AAM6330BI/AAM6000EV ADSL Router Information Disclosure Vulnerability",2003-07-14,cw,hardware,remote,0 22899,platforms/windows/dos/22899.txt,"StarSiege Tribes Server Denial Of Service Vulnerability (1)",2003-06-10,st0ic,windows,dos,0 22900,platforms/windows/dos/22900.php,"StarSiege Tribes Server Denial Of Service Vulnerability (2)",2003-07-14,st0ic,windows,dos,0 22901,platforms/php/webapps/22901.txt,"BlazeBoard 1.0 Information Disclosure Vulnerability",2003-07-14,JackDaniels,php,webapps,0 22902,platforms/linux/dos/22902.sh,"lighttpd 1.4.31 Denial of Service PoC",2012-11-22,t4c,linux,dos,0 22903,platforms/windows/remote/22903.rb,"NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution",2012-11-22,metasploit,windows,remote,0 22904,platforms/linux/dos/22904.py,"TrouSerS Denial Of Service Vulnerability",2012-11-23,"Andy Lutomirski",linux,dos,0 22905,platforms/windows/remote/22905.rb,"Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow",2012-11-24,metasploit,windows,remote,0 22906,platforms/php/webapps/22906.txt,"jBilling 3.0.2 Cross Site Scripting Vulnerability",2012-11-25,"Woody Hughes",php,webapps,0 22907,platforms/php/webapps/22907.txt,"ES CmS 0.1 Sql Injection Vulnerability",2012-11-25,"hossein beizaee",php,webapps,0 22908,platforms/linux/remote/22908.c,"Exceed 5.0/6.0/6.1/7.1/8.0 Font Name Handler Buffer Overflow Vulnerability",2003-07-15,c0ntex,linux,remote,0 22909,platforms/windows/remote/22909.txt,"NetSuite 1.0/1.2 HTTP Server Directory Traversal Vulnerability",2003-07-15,dr_insane,windows,remote,0 22910,platforms/php/webapps/22910.html,"Splatt Forum 3/4 Post Icon HTML Injection Vulnerability",2003-07-15,Lethalman,php,webapps,0 22911,platforms/php/local/22911.php,"PHP 4.3.x Undefined Safe_Mode_Include_Dir Safemode Bypass Vulnerability",2003-07-16,"Michal Krause",php,local,0 22912,platforms/unix/local/22912.c,"IBM UniVerse 10.0 .0.9 uvadmsh Privilege Escalation Vulnerability",2003-07-16,kf,unix,local,0 22917,platforms/windows/remote/22917.txt,"Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability",2003-08-11,aT4r@3wdesign.es,windows,remote,0 22918,platforms/unix/dos/22918.txt,"IBM U2 UniVerse 10.0 .0.9 uvrestore Buffer Overflow vulnerability",2003-07-16,kf,unix,dos,0 22919,platforms/windows/remote/22919.txt,"Microsoft ISA Server 2000 Cross-Site Scripting Vulnerabilities",2003-07-16,"Brett Moore",windows,remote,0 22920,platforms/unix/dos/22920.txt,"IBM U2 UniVerse 10.0 .0.9 UVADMSH Buffer Overflow Vulnerability",2003-07-16,kf,unix,dos,0 22921,platforms/asp/webapps/22921.txt,".netCART Settings.XML Information Disclosure Vulnerability",2003-07-16,G00db0y,asp,webapps,0 22922,platforms/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 UBBER Cookie HTML Injection Vulnerability",2003-07-16,anti_acid,php,webapps,0 22923,platforms/unix/local/22923.c,"Tolis Group BRU 17.0 Local Root Exploit (1)",2003-07-16,DVDMAN,unix,local,0 22924,platforms/unix/local/22924.c,"Tolis Group BRU 17.0 Local Root Exploit (2)",2003-07-16,nic,unix,local,0 22925,platforms/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 Settings.inc.PHP Path Disclosure Vulnerability",2003-07-17,Bosen,php,webapps,0 22926,platforms/multiple/dos/22926.txt,"Witango Server 5.0.1 .061 Remote Cookie Buffer Overflow Vulnerability",2003-07-18,"Next Generation Software",multiple,dos,0 22927,platforms/php/webapps/22927.txt,"SimpNews 2.0.1/2.13 PATH_SIMPNEWS Remote File Include Vulnerability",2003-07-18,PUPET,php,webapps,0 22928,platforms/linux/local/22928.pl,"mcrypt <= 2.5.8 Stack Based Overflow",2012-11-26,Tosh,linux,local,0 22929,platforms/php/webapps/22929.txt,"BuyClassifiedScript PHP Code Injection Vulnerability",2012-11-26,d3b4g,php,webapps,0 22931,platforms/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional (Direct Retn)",2012-11-26,Nezim,windows,local,0 22932,platforms/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x (Direct Retn)",2012-11-26,Nezim,windows,local,0 22935,platforms/multiple/dos/22935.txt,"Websense Proxy Filter Bypass",2012-11-26,"Nahuel Grisolia",multiple,dos,0 22936,platforms/php/webapps/22936.txt,"SmartCMS (index.php, idx parameter) SQL Injection Vulnerability",2012-11-26,NoGe,php,webapps,0 22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 Arbitrary File Read Vulnerability",2012-11-26,LiquidWorm,php,webapps,0 22938,platforms/linux/dos/22938.py,"mcrypt <= 2.6.8 stack-based buffer overflow poc",2012-11-26,_ishikawa,linux,dos,0 22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113 .1_6 Queue-PR Database Command Line Option Buffer Overflow Vulnerability",2003-07-21,inv[at]dtors,unix,local,0 22940,platforms/php/webapps/22940.txt,"Drupal 4.1/4.2 Cross-Site Scripting Vulnerability",2003-07-21,"Ferruh Mavituna",php,webapps,0 22941,platforms/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal vulnerability",2003-07-21,gr00vy,php,webapps,0 22942,platforms/php/webapps/22942.txt,"WebCalendar 0.9.x Local File Include Information Disclosure Vulnerability",2003-07-21,noconflic,php,webapps,0 22943,platforms/linux/local/22943.c,"Top 1.x/2.0 Home Environment Variable Local Buffer Overflow Vulnerability",2003-07-22,UHAGr,linux,local,0 22944,platforms/windows/remote/22944.txt,"Savant Web Server 3.1 CGITest.HTML Cross Site Scripting Vulnerability",2003-07-21,dr_insane,windows,remote,0 22945,platforms/windows/dos/22945.txt,"Savant Webserver 3.1 Denial Of Service Vulnerabilities",2003-07-21,dr_insane,windows,dos,0 22946,platforms/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 Plain Text Password Vulnerability",2003-07-22,hanez,windows,local,0 22947,platforms/hardware/dos/22947.c,"3Com DSL Router 812 1.1.7/1.1.9/2.0 Administrative Interface Long Request Router DOS",2003-07-21,"David F.Madrid",hardware,dos,0 22948,platforms/php/webapps/22948.txt,"MoreGroupWare 0.6.8 WEBMAIL2_INC_DIR Remote File Include Vulnerability",2003-07-21,"phil dunn",php,webapps,0 22949,platforms/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 CGI2Perl.NLM Buffer Overflow Vulnerability",2003-07-23,"Uffe Nielsen",netware,dos,0 22950,platforms/hardware/dos/22950.txt,"Xavi X7028r DSL Router 0 UPNP Long Request Denial Of Service Vulnerability",2003-07-23,"David F. Madrid",hardware,dos,0 22951,platforms/windows/remote/22951.html,"Opera 7.20 Mail Client Policy Circumvention Vulnerability",2003-07-23,"Arve Bersvendsen",windows,remote,0 22952,platforms/linux/dos/22952.txt,"xfstt 1.2/1.4 Unspecified Memory Disclosure Vulnerability",2003-07-23,V9,linux,dos,0 22953,platforms/php/webapps/22953.txt,"PHP-Gastebuch 1.60 Information Disclosure Vulnerabilities",2003-07-24,"Jim Pangalos",php,webapps,0 22955,platforms/php/webapps/22955.html,"PHP Arena paFileDB 1.1.3/2.1.1/3.0/3.1 Arbitrary File Upload And Execution Vulnerability",2003-07-24,"Martin Eiszner",php,webapps,0 22956,platforms/php/webapps/22956.txt,"e107 Website System 0.555 DB.PHP Information Disclosure Vulnerability",2003-07-24,"Artoor Petrovich",php,webapps,0 22957,platforms/windows/dos/22957.cpp,"Microsoft SQL Server 7.0/2000,MSDE Named Pipe Denial Of Service Vulnerability",2003-07-23,refdom,windows,dos,0 22958,platforms/php/webapps/22958.txt,"e107 Website System 0.554 HTML Injection Vulnerability",2003-07-25,"Pete Foster",php,webapps,0 22959,platforms/windows/remote/22959.txt,"Microsoft Outlook Express 5/6 Script Execution Weakness",2003-07-25,http-equiv,windows,remote,0 22960,platforms/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System IMG Tag HTML Injection Vulnerability",2003-07-28,"Quan Van Truong",php,webapps,0 22961,platforms/php/webapps/22961.txt,"Gallery 1.2/1.3.x Search Engine Cross-Site Scripting Vulnerability",2003-07-27,"Larry Nguyen",php,webapps,0 22962,platforms/hardware/dos/22962.pl,"Cisco Aironet AP1x00 Malformed HTTP GET Denial Of Service Vulnerability",2003-07-28,blackangels,hardware,dos,0 22963,platforms/cgi/webapps/22963.txt,"Softshoe Parse-file Cross-Site Scripting Vulnerability",2003-07-28,"Bahaa Naamneh",cgi,webapps,0 22964,platforms/unix/remote/22964.c,"Mini SQL 1.0/1.3 Remote Format String Vulnerability",2003-07-28,lucipher,unix,remote,0 22965,platforms/linux/local/22965.c,"XBlast 2.6.1 HOME Environment Variable Buffer Overflow Vulnerability",2003-07-28,c0wboy,linux,local,0 22966,platforms/windows/remote/22966.c,"Valve Software Half-Life 1.1 Client Connection Routine Buffer Overflow Vulnerability (1)",2003-07-29,D4rkGr3y,windows,remote,0 22967,platforms/windows/remote/22967.txt,"Valve Software Half-Life 1.1 Client Connection Routine Buffer Overflow Vulnerability (2)",2003-07-29,Anonymous,windows,remote,0 22968,platforms/linux/remote/22968.c,"Valve Software Half-Life Server <= 1.1.1.0 , 3.1.1.1c1 and 4.1.1.1a Multiplayer Request Buffer Overflow",2003-07-29,hkvig,linux,remote,0 22969,platforms/linux/remote/22969.c,"Valve Software Half-Life Server 3.1.1.0 - Multiplayer Request Buffer Overflow",2003-07-29,KnbykL,linux,remote,0 22970,platforms/windows/dos/22970.txt,"NetScreen ScreenOS 4.0.1/4.0.3 TCP Window Size Remote Denial Of Service Vulnerability",2003-07-29,"Papa loves Mambo",windows,dos,0 22971,platforms/linux/local/22971.txt,"ManDB Utility 2.3/2.4 Local Buffer Overflow Vulnerabilities",2003-07-29,V9,linux,local,0 22972,platforms/windows/webapps/22972.txt,"gleamtech filevista/fileultimate 4.6 - Directory Traversal",2012-11-28,"Soroush Dalili",windows,webapps,0 22973,platforms/windows/remote/22973.rb,"Apple QuickTime 7.7.2 MIME Type Buffer Overflow",2012-11-28,metasploit,windows,remote,0 22974,platforms/unix/remote/22974.c,"wu-ftpd 2.6.2 realpath() Off-By-One Buffer Overflow Vulnerability",2003-08-02,Xpl017Elz,unix,remote,0 22975,platforms/unix/remote/22975.c,"wu-ftpd 2.6.2, 2.6.0, 2.6.1 realpath() Off-By-One Buffer Overflow Vulnerability",2003-08-06,Xpl017Elz,unix,remote,0 22976,platforms/freebsd/remote/22976.pl,"freeBSD 4.8 realpath() Off-By-One Buffer Overflow Vulnerability",2003-07-31,daniels@legend.co.uk,freebsd,remote,0 22977,platforms/php/webapps/22977.txt,"MOD Guthabenhack 1.3 For Woltlab Burning Board SQL Injection Vulnerability",2003-07-31,ben.moeckel@badwebmasters.net,php,webapps,0 22978,platforms/hardware/dos/22978.txt,"Cisco IOS 10/11/12 UDP Echo Service Memory Disclosure Vulnerability",2003-08-01,FX,hardware,dos,0 22979,platforms/linux/local/22979.txt,"CDRTools 2.0 RSCSI Debug File Arbitrary Local File Manipulation Vulnerability",2003-08-01,"Secure Network Operations",linux,local,0 22980,platforms/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 Device Driver Memory Overwrite Vulnerability",2003-08-02,"Lord Yup",windows,local,0 22981,platforms/linux/dos/22981.c,"Postfix 1.1.x Denial of Service Vulnerabilities (1)",2003-08-04,r3b00t,linux,dos,0 22982,platforms/linux/dos/22982.pl,"Postfix 1.1.x Denial of Service Vulnerabilities (2)",2003-08-04,daniels@legend.co.uk,linux,dos,0 22983,platforms/hardware/dos/22983.txt,"HP Compaq Insight Management Agent 5.0 Format String Vulnerability",2003-08-04,mcw@wcd.se,hardware,dos,0 22984,platforms/linux/local/22984.c,"Xtokkaetama 1.0 b-6 Nickname Local Buffer Overflow Vulnerability (1)",2003-08-04,V9,linux,local,0 22985,platforms/linux/local/22985.c,"Xtokkaetama 1.0 b-6 Nickname Local Buffer Overflow Vulnerability (2)",2003-08-04,techieone@softhome.net,linux,local,0 22986,platforms/php/webapps/22986.txt,"Macromedia Dreamweaver MX 6.0 PHP User Authentication Suite Cross-Site-Scripting Vulnerability",2003-08-04,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22987,platforms/multiple/dos/22987.pl,"EveryBuddy 0.4.3 Long Message Denial Of Service Vulnerability",2003-08-05,"Noam Rathaus",multiple,dos,0 22988,platforms/unix/local/22988.sh,"IBM DB2 db2job File Overwrite Vulnerability",2003-08-05,"Juan Manuel Pascual Escribá",unix,local,0 22989,platforms/unix/local/22989.pl,"IBM DB2 Shared Library Injection Vulnerability",2003-08-05,daniels@legend.co.uk,unix,local,0 22990,platforms/php/webapps/22990.txt,"vBulletin 3.0 Register.PHP HTML Injection Vulnerability",2003-08-06,"Ferruh Mavituna",php,webapps,0 22991,platforms/hardware/dos/22991.txt,"D-Link DI-704P Long URL Denial Of Service Vulnerability",2003-08-06,chris@cr-secure.net,hardware,dos,0 22992,platforms/asp/webapps/22992.txt,"IdealBB 1.4.9 Error.ASP Cross-Site Scripting Vulnerability",2003-08-07,G00db0y,asp,webapps,0 22993,platforms/linux/local/22993.txt,"IPNetSentryX / IPNetMonitorX Unauthorized Network Reconnaissance Vulnerability",2003-07-07,@stake,linux,local,0 22994,platforms/multiple/remote/22994.txt,"Sun One 5.1,IPlanet 5.0/5.1 Administration Server Directory Traversal Vulnerability",2003-08-08,"Jim Hardisty",multiple,remote,0 22995,platforms/php/webapps/22995.txt,"C-Cart 1.0 Path Disclosure Vulnerability",2003-08-08,G00db0y,php,webapps,0 22996,platforms/linux/local/22996.c,"XPCD 2.0.8 Home Environment Variable Local Buffer Overflow Vulnerability",2003-07-18,r-code,linux,local,0 22997,platforms/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module TTitle Cross-site Scripting Vulnerability",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22998,platforms/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module TTitle Cross-site Scripting Vulnerability",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 22999,platforms/windows/dos/22999.pl,"Meteor FTP Server 1.2/1.5 USER Memory Corruption Vulnerability",2003-08-08,zerash,windows,dos,0 23000,platforms/php/webapps/23000.txt,"geeeekShop 1.4 Information Disclosure Vulnerabilities",2003-08-09,G00db0y,php,webapps,0 23001,platforms/php/webapps/23001.txt,"Invision Power Board 1.0/1.1/1.2 Admin.PHP Cross-Site Scripting Vulnerability",2003-08-09,"Boy Bear",php,webapps,0 23002,platforms/windows/remote/23002.txt,"MDaemon SMTP Server 5.0.5 Null Password Authentication Vulnerability",2003-08-09,"Buckaroo Banzai",windows,remote,0 23003,platforms/windows/dos/23003.py,"UMPlayer Portable 0.95 Crash PoC",2012-11-29,p3kok,windows,dos,0 23004,platforms/multiple/webapps/23004.txt,"Oracle OpenSSO 8.0 Multiple XSS POST Injection Vulnerabilities",2012-11-29,LiquidWorm,multiple,webapps,0 23005,platforms/asp/webapps/23005.txt,"FCKEditor ASP 2.6.8 - File Upload Protection Bypass",2012-11-29,"Soroush Dalili",asp,webapps,0 23006,platforms/php/remote/23006.rb,"Network Shutdown Module <= 3.21 (sort_values) Remote PHP Code Injection",2012-11-29,metasploit,php,remote,0 23007,platforms/windows/local/23007.rb,"Windows AlwaysInstallElevated MSI",2012-11-29,metasploit,windows,local,0 23008,platforms/php/webapps/23008.txt,"DCForum+ 1.2 Subject Field HTML Injection Vulnerability",2003-08-11,G00db0y,php,webapps,0 23009,platforms/php/webapps/23009.txt,"Stellar Docs 1.2 Path Disclosure Vulnerability",2003-08-11,G00db0y,php,webapps,0 23010,platforms/php/webapps/23010.txt,"Better Basket Pro 3.0 Store Builder Remote Path Disclosure Vulnerability",2003-08-11,G00db0y,php,webapps,0 23011,platforms/php/webapps/23011.txt,"PHPOutSourcing Zorum 3.x Cross-Site Scripting Vulnerability",2003-08-11,G00db0y,php,webapps,0 23012,platforms/php/webapps/23012.txt,"News Wizard 2.0 Path Disclosure Vulnerability",2003-08-11,G00db0y,php,webapps,0 23013,platforms/php/webapps/23013.txt,"PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module SQL Injection Vulnerabilities",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23014,platforms/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 calendar Module day Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23015,platforms/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module fatcat_id Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23016,platforms/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module PAGE_id Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23017,platforms/php/webapps/23017.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module PDA_limit Parameter XSS",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23018,platforms/php/webapps/23018.txt,"PHPOutsourcing Zorum 3.4 Path Disclosure Vulnerability",2003-08-11,"Zone-h Security Team",php,webapps,0 23019,platforms/windows/remote/23019.c,"Microsoft Windows 2000 Subnet Bandwidth Manager RSVP Server Authority Hijacking Vulnerability",2003-08-11,root@networkpenetration.com,windows,remote,0 23020,platforms/php/webapps/23020.txt,"HostAdmin 0 Path Disclosure Vulnerability",2003-08-12,G00db0y,php,webapps,0 23021,platforms/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 Search Cross-Site Scripting Vulnerability",2003-08-12,"Donnie Werner",cgi,webapps,0 23022,platforms/php/local/23022.c,"PHP 4.x DLOpen Memory Disclosure Vulnerability (1)",2003-08-13,"Andrew Griffiths",php,local,0 23023,platforms/php/local/23023.c,"PHP 4.x DLOpen Memory Disclosure Vulnerability (2)",2003-08-13,andrewg,php,local,0 23024,platforms/multiple/remote/23024.txt,"SurgeLDAP 1.0 d Path Disclosure Vulnerability",2003-08-13,"Ziv Kamir",multiple,remote,0 23025,platforms/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d User.CGI Cross-Site Scripting Vulnerability",2003-08-13,"Ziv Kamir",cgi,webapps,0 23026,platforms/php/webapps/23026.txt,"Xoops 1.0/1.3.x BBCode HTML Injection Vulnerability",2003-08-13,frog,php,webapps,0 23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x HTMLtags.PHP Local File Include Vulnerability",2003-08-13,"Virginity Security",php,webapps,0 23028,platforms/php/webapps/23028.txt,"Free Hosting Manager 2.0 (packages.php, id param) SQL Injection Vulnerability",2012-11-30,"Yakir Wizman",php,webapps,0 23029,platforms/php/webapps/23029.txt,"SmartCMS (index.php, menuitem param) SQL Injection & Cross Site Scripting Vulnerabilities",2012-11-30,"Yakir Wizman",php,webapps,0 23031,platforms/php/webapps/23031.txt,"silverstripe cms 3.0.2 - Multiple Vulnerabilities",2012-11-30,"Sense of Security",php,webapps,0 23032,platforms/asp/webapps/23032.txt,"Clickcess ChitChat.NET name XSS",2003-08-13,G00db0y,asp,webapps,0 23033,platforms/asp/webapps/23033.txt,"Clickcess ChitChat.NET topic title XSS",2003-08-13,G00db0y,asp,webapps,0 23034,platforms/windows/remote/23034.txt,"Microsoft URLScan 2.5/ RSA Security SecurID 5.0 Configuration Enumeration Weakness",2003-08-14,"Andy Davis",windows,remote,0 23035,platforms/asp/webapps/23035.txt,"Poster 2.0 Unauthorized Privileged User Access Vulnerability",2003-08-15,DarkKnight,asp,webapps,0 23036,platforms/php/webapps/23036.txt,"MatrikzGB Guestbook 2.0 Administrative Privilege Escalation Vulnerability",2003-08-16,"Stephan Sattler",php,webapps,0 23037,platforms/windows/local/23037.txt,"DWebPro 3.4.1 Http.ini Plaintext Password Storage Vulnerability",2003-08-18,rUgg1n3,windows,local,0 23038,platforms/windows/remote/23038.c,"eMule 0.2x Client OP_SERVERIDENT Heap Overflow Vulnerability",2003-09-01,"Stefan Esser",windows,remote,0 23039,platforms/php/webapps/23039.txt,"Fusion News 3.3 Unauthorized Account Addition Vulnerability",2003-08-18,DarkKnight,php,webapps,0 23040,platforms/windows/remote/23040.c,"eMule 0.2x AttachToAlreadyKnown Double Free Vulnerability",2003-09-01,"Stefan Esser",windows,remote,0 23041,platforms/windows/local/23041.txt,"DeskSoft CheckMail 1.2 Password Disclosure Vulnerability",2003-08-19,"cyber talon",windows,local,0 23042,platforms/windows/dos/23042.pl,"Cerberus FTPServer 1.71/2.1/2.32 Remote Denial of Service Vulnerability",2003-08-20,"real Remoter",windows,dos,0 23043,platforms/windows/remote/23043.txt,"RealOne Player 1.0/2.0/6.0.10/6.0.11 SMIL File Script Execution Vulnerability",2003-08-19,KrazySnake,windows,remote,0 23044,platforms/windows/remote/23044.txt,"Microsoft Internet Explorer 5/6 Object Type Validation Vulnerability",2003-08-20,"Drew Copley",windows,remote,0 23045,platforms/linux/dos/23045.pl,"ViRobot Linux Server 2.0 Local Vulnerabilities",2003-08-20,kf,linux,dos,0 23046,platforms/openbsd/local/23046.c,"OpenBSD 3.3 Semget() Integer Overflow Vulnerability (1)",2003-08-20,blexim,openbsd,local,0 23047,platforms/openbsd/local/23047.c,"OpenBSD 3.3 Semget() Integer Overflow Vulnerability (2)",2003-08-20,blexim,openbsd,local,0 23048,platforms/linux/dos/23048.txt,"Srcpd 2.0 Remote Integer Overflow Vulnerability",2003-08-21,Over_G,linux,dos,0 23049,platforms/linux/remote/23049.c,"Srcpd 2.0 Multiple Buffer Overflow Vulnerabilities",2003-08-21,Over_G,linux,remote,0 23050,platforms/multiple/dos/23050.txt,"Avant Browser 8.0.2 Long HTTP Request Buffer Overflow Vulnerability",2003-08-21,nimber@designer.ru,multiple,dos,0 23051,platforms/multiple/dos/23051.txt,"WapServ 1.0 Denial Of Service Vulnerabilities",2003-08-22,"Blue eyeguy4u",multiple,dos,0 23052,platforms/windows/local/23052.rb,"BlazeVideo HDTV Player Pro 6.6 - Filename Handling Vulnerability",2012-12-01,metasploit,windows,local,0 23053,platforms/windows/dos/23053.pl,"Vpop3d Remote Denial Of Service Vulnerability",2003-08-22,daniels@legend.co.uk,windows,dos,0 23054,platforms/linux/remote/23054.txt,"WIDZ 1.0/1.5 Remote Root Compromise Vulnerability",2003-08-23,kf,linux,remote,0 23055,platforms/asp/webapps/23055.txt,"IdealBB 1.4.9 Beta HTML Injection Vulnerability",2003-08-23,"Scott M",asp,webapps,0 23056,platforms/windows/dos/23056.c,"OptiSoft Blubster 2.5 Remote Denial of Service Attack",2003-08-25,"Luca Ercoli",windows,dos,0 23057,platforms/php/webapps/23057.txt,"newsPHP 216 Remote File Include Vulnerability",2003-08-25,Officerrr,php,webapps,0 23058,platforms/php/webapps/23058.txt,"newsPHP 216 Authentication Bypass Vulnerability",2003-08-25,Officerrr,php,webapps,0 23059,platforms/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 Information Disclosure Vulnerability",2003-08-25,"cyber talon",cgi,webapps,0 23060,platforms/php/webapps/23060.txt,"Py-Membres 4.x Secure.PHP Unauthorized Access Vulnerability",2003-08-26,frog,php,webapps,0 23061,platforms/php/webapps/23061.txt,"Py-Membres 4.x Pass_done.PHP Remote SQL Injection Vulnerability",2003-08-26,frog,php,webapps,0 23062,platforms/bsd/local/23062.c,"BSD-Games 2.x Monop Player Name Local Buffer Overrun Vulnerability (1)",2003-08-25,^sq,bsd,local,0 23063,platforms/bsd/local/23063.c,"BSD-Games 2.x Monop Player Name Local Buffer Overrun Vulnerability (2)",2003-08-25,N4rK07IX,bsd,local,0 23064,platforms/php/webapps/23064.txt,"Attila PHP 3.0 SQL Injection Unauthorized Privileged Access Vulnerability",2003-08-26,frog,php,webapps,0 23065,platforms/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x LNG Parameter Cross-Site Scripting Vulnerability",2003-08-27,"Bahaa Naamneh",php,webapps,0 23066,platforms/windows/remote/23066.pl,"Tellurian TftpdNT 1.8/2.0 Long Filename Buffer Overrun Vulnerability",2003-08-27,storm,windows,remote,0 23067,platforms/php/webapps/23067.txt,"eNdonesia 8.2/8.3 Mod Parameter Cross-Site Scripting Vulnerability",2003-08-27,"Bahaa Naamneh",php,webapps,0 23068,platforms/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal file disclosure vulnerability",2003-08-30,sickle,windows,remote,0 23069,platforms/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Information Disclosure Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 23070,platforms/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal file disclosure vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 23071,platforms/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Cross Site Scripting Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0 23072,platforms/php/webapps/23072.txt,"Ezboard 'invitefriends.php3' Cross Site Scripting Vulnerability",2003-09-01,"David F. Madrid",php,webapps,0 23073,platforms/windows/remote/23073.txt,"MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot)",2012-12-02,Kingcope,windows,remote,0 23074,platforms/windows/remote/23074.txt,"IBM System Director Remote System Level Exploit",2012-12-02,Kingcope,windows,remote,0 23075,platforms/linux/dos/23075.pl,"MySQL (Linux) Stack Based Buffer Overrun PoC Zeroday",2012-12-02,Kingcope,linux,dos,0 23076,platforms/linux/dos/23076.pl,"MySQL (Linux) Heap Based Overrun PoC Zeroday",2012-12-02,Kingcope,linux,dos,0 23077,platforms/linux/local/23077.pl,"MySQL (Linux) Database Privilege Elevation Zeroday Exploit",2012-12-02,Kingcope,linux,local,0 23078,platforms/linux/dos/23078.txt,"MySQL Denial of Service Zeroday PoC",2012-12-02,Kingcope,linux,dos,0 23079,platforms/windows/remote/23079.txt,"FreeFTPD Remote Authentication Bypass Zeroday Exploit",2012-12-02,Kingcope,windows,remote,0 23080,platforms/windows/remote/23080.txt,"FreeSSHD Remote Authentication Bypass Zeroday Exploit",2012-12-02,Kingcope,windows,remote,0 23081,platforms/multiple/remote/23081.pl,"MySQL Remote Preauth User Enumeration Zeroday",2012-12-02,Kingcope,multiple,remote,0 23082,platforms/linux/remote/23082.txt,"SSH.com Communications SSH Tectia Authentication Bypass Remote Zeroday Exploit",2012-12-02,Kingcope,linux,remote,0 23083,platforms/windows/remote/23083.txt,"MySQL Windows Remote System Level Exploit (Stuxnet technique) 0day",2012-12-02,Kingcope,windows,remote,0 23084,platforms/php/webapps/23084.txt,"TSguestbook 2.1 Message Field HTML Injection Vulnerability",2003-09-01,Trash-80,php,webapps,0 23085,platforms/cgi/webapps/23085.html,"Sitebuilder 1.4 'sitebuilder.cgi' Directory Traversal File Disclosure Vulnerability",2003-09-01,"Zero X",cgi,webapps,0 23086,platforms/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 Remote Denial of Service Vulnerability",2003-09-01,diman,windows,dos,0 23087,platforms/hardware/dos/23087.c,"Check Point Firewall-1 4.x SecuRemote Internal Interface Address Information Leakage Vulnerability",2001-07-17,"Jim Becher",hardware,dos,0 23088,platforms/windows/dos/23088.pl,"ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial Of Service Vulnerability (1)",2003-09-02,_6mO_HaCk,windows,dos,0 23089,platforms/windows/dos/23089.c,"ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial Of Service Vulnerability (2)",2003-09-02,WARL0RD,windows,dos,0 23090,platforms/windows/dos/23090.asm,"ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial Of Service Vulnerability (3)",2003-09-02,"Igor Franchuk",windows,dos,0 23091,platforms/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 Mail Server Path Disclosure Vulnerability",2003-09-02,"Ziv Kamir",windows,remote,0 23092,platforms/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 Mail Server Cross-Site Scripting Vulnerability",2003-09-02,"Ziv Kamir",windows,remote,0 23093,platforms/windows/remote/23093.txt,"Microsoft Windows XP TCP Packet Information Leakage Vulnerability",2003-09-02,"Michal Zalewski",windows,remote,0 23094,platforms/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 Document Handling Buffer Overrun Vulnerability",2003-09-03,"eEye Digital Security Team",windows,remote,0 23095,platforms/windows/remote/23095.c,"Microsoft Access 97/2000/2002 Snapshot Viewer ActiveX Control Parameter Buffer Overflow Vulnerability",2003-09-03,"Oliver Lavery",windows,remote,0 23096,platforms/windows/local/23096.txt,"Microsoft WordPerfect Converter Buffer Overrun Vulnerability",2003-09-03,valgasu,windows,local,0 23097,platforms/php/webapps/23097.txt,"WebCalendar 0.9.x colors.php color XSS",2003-09-03,noconflic,php,webapps,0 23098,platforms/php/webapps/23098.txt,"WebCalendar 0.9.x week.php user XSS",2003-09-03,noconflic,php,webapps,0 23099,platforms/php/webapps/23099.txt,"WebCalendar 0.9.x Multiple Module SQL Injection Vulnerabilities",2003-09-03,noconflic,php,webapps,0 23100,platforms/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 FTP Command Buffer Overrun Vulnerabilities",2003-09-04,xfocus,windows,remote,0 23101,platforms/windows/dos/23101.c,"Microsoft Windows 98 Fragmented UDP Flood Denial Of Service Vulnerability",2003-09-04,WARL0RD,windows,dos,0 23102,platforms/windows/dos/23102.pl,"FoxWeb 2.5 PATH_INFO Remote Buffer Overrun Vulnerability",2003-06-27,pokleyzz,windows,dos,0 23103,platforms/php/webapps/23103.txt,"Digital Scribe 1.x Error Function Cross-Site Scripting Vulnerability",2003-09-05,Secunia,php,webapps,0 23105,platforms/php/webapps/23105.txt,"myBB KingChat Plugin - SQL Injection",2012-12-03,Red_Hat,php,webapps,0 23106,platforms/php/webapps/23106.txt,"SchoolCMS Persistent XSS",2012-12-03,VipVince,php,webapps,0 23107,platforms/windows/dos/23107.txt,"Opera Web Browser 12.11 Crash PoC",2012-12-03,coolkaveh,windows,dos,0 23109,platforms/multiple/webapps/23109.txt,"Symantec Messaging Gateway 9.5.3-3 CSRF Vulnerability",2012-12-03,"Ben Williams",multiple,webapps,0 23110,platforms/linux/webapps/23110.txt,"Symantec Messaging Gateway 9.5.3-3 Arbitrary File Download",2012-12-03,"Ben Williams",linux,webapps,0 23111,platforms/multiple/webapps/23111.txt,"FirePass SSL VPN Unauthenticated Local File Inclusion",2012-12-03,"SEC Consult",multiple,webapps,0 23112,platforms/linux/dos/23112.txt,"IBM DB2 db2dart Buffer Overflow Vulnerability",2003-09-18,"Martinez Kuhn",linux,dos,0 23113,platforms/windows/remote/23113.c,"Microsoft Exchange Server 4.0/5.0 SMTP HELO Argument Buffer Overflow Vulnerability",1998-03-10,Rootshell,windows,remote,0 23114,platforms/windows/remote/23114.txt,"Microsoft Internet Explorer 5/6 Browser Popup Window Object Type Validation Vulnerability",2003-09-07,http-equiv,windows,remote,0 23115,platforms/linux/remote/23115.c,"Mah-Jong 1.4 Client/Server Remote sscanf() Buffer Overflow Vulnerability",2003-09-07,V9,linux,remote,0 23116,platforms/linux/dos/23116.pl,"Mah-Jong 1.4/1.6 Server Remote Denial Of Service Vulnerability",2003-09-07,jsk,linux,dos,0 23117,platforms/windows/dos/23117.txt,"FTP Desktop 3.5 Banner Parsing Buffer Overflow Vulnerability",2003-09-08,"Bahaa Naamneh",windows,dos,0 23118,platforms/windows/dos/23118.txt,"FTP Desktop 3.5 FTP 331 Server Response Buffer Overflow Vulnerability",2003-09-08,"Bahaa Naamneh",windows,dos,0 23119,platforms/linux/local/23119.c,"Apache::Gallery 0.4/0.5/0.6 Insecure Local File Storage Privilege Escalation Vulnerability",2003-09-09,"Jon Hart",linux,local,0 23120,platforms/asp/webapps/23120.txt,"ICQ 2003 Webfront guestbook Cross-Site Scripting Vulnerability",2003-09-08,"Donnie Werner",asp,webapps,0 23121,platforms/windows/remote/23121.txt,"Kukol E.V. HTTP & FTP Server Suite 6.2 File Disclosure Vulnerability",2003-09-08,euronymous,windows,remote,0 23122,platforms/windows/remote/23122.txt,"Microsoft Internet Explorer 5 XML Page Object Type Validation Vulnerability",2003-09-08,http-equiv,windows,remote,0 23123,platforms/windows/remote/23123.pl,"Roger Wilco 1.4.1 Remote Server Side Buffer Overrun Vulnerability",2003-09-08,D4rkGr3y,windows,remote,0 23124,platforms/windows/dos/23124.txt,"NullSoft Winamp 2.81/2.91/3.0/3.1 MIDI Plugin IN_MIDI.DLL Track Data Size Buffer Overflow Vulnerability",2003-09-08,"Luigi Auriemma",windows,dos,0 23125,platforms/php/webapps/23125.txt,"PHPBB 2.0.6 URL BBCode HTML Injection Vulnerability",2003-09-08,keupon_ps2,php,webapps,0 23126,platforms/linux/local/23126.c,"RealOne Player for Linux 2.2 Alpha Insecure Configuration File Permission Local Privilege Escalation",2003-09-09,"Jon Hart",linux,local,0 23127,platforms/cgi/webapps/23127.txt,"Escapade 0.2.1 Beta Scripting Engine PAGE Parameter Cross-Site Scripting Vulnerability",2003-09-09,"Bahaa Naamneh",cgi,webapps,0 23128,platforms/cgi/webapps/23128.txt,"Escapade 0.2.1 Beta Scripting Engine PAGE Parameter Path Disclosure Vulnerability",2003-09-09,"Bahaa Naamneh",cgi,webapps,0 23129,platforms/php/webapps/23129.txt,"Invision Power Board 1.x Index.php Showtopic Cross-Site Scripting Vulnerability",2003-09-09,"Boy Bear",php,webapps,0 23130,platforms/windows/dos/23130.txt,"Gordano Messaging Suite 9.0 WWW.exe Denial of Service Vulnerability",2003-09-10,"Phuong Nguyen",windows,dos,0 23131,platforms/windows/remote/23131.txt,"Microsoft Internet Explorer 6.0 Script Execution Vulnerabilities",2003-09-10,"Liu Die Yu and Jelmer",windows,remote,0 23132,platforms/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal 0day",2012-12-04,Nin3,windows,webapps,0 23135,platforms/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 WebAdmin Interface Information Disclosure Weakness",2003-09-10,"Phuong Nguyen",windows,remote,0 23136,platforms/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal vulnerability",2003-09-10,dr_insane,multiple,remote,0 23137,platforms/multiple/remote/23137.txt,"CacheFlow CacheOS 4.1.10016 HTTP HOST Proxy Vulnerability",2003-09-10,"Tim Kennedy",multiple,remote,0 23138,platforms/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x Password Handler Buffer Overflow Vulnerability",2003-09-10,"Frank DENIS",linux,dos,0 23139,platforms/windows/dos/23139.txt,"myServer 0.4.x cgi-lib.dll Remote Buffer Overflow Vulnerability",2003-09-12,Moran,windows,dos,0 23140,platforms/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 Authentication SQL Injection Vulnerability",2003-09-12,frog,php,webapps,0 23141,platforms/sco/local/23141.sh,"SCO OpenServer 5.0.x 'mana' REMOTE_ADDR Authentication Bypass Vulnerability",2003-09-15,Texonet,sco,local,0 23142,platforms/multiple/dos/23142.txt,"WideChapter 3.0 HTTP Request Buffer Overflow Vulnerability",2003-09-15,"Bahaa Naamneh",multiple,dos,0 23143,platforms/sco/local/23143.sh,"SCO OpenServer 5.0.x 'mana' PATH_INFO Privilege Escalation Vulnerability",2003-09-15,Texonet,sco,local,0 23144,platforms/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal vulnerability",2003-09-15,Winter-Smith,windows,remote,0 23145,platforms/windows/dos/23145.c,"Ipswitch Imail Server 5.0 SMTP HELO Argument Buffer Overflow Vulnerability",1998-03-10,Rootshell,windows,dos,0 23146,platforms/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 SMTP HELO Argument Buffer Overflow Vulnerability",1999-03-10,Rootshell,windows,dos,0 23147,platforms/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 Directory Disclosure Vulnerability",2003-09-15,@stake,windows,remote,0 23148,platforms/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 Connection Redirection Vulnerability",2003-09-15,@stake,windows,remote,0 23149,platforms/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 Cross-Site Scripting Vulnerability",2003-09-15,"Ollie Whitehouse",windows,remote,0 23150,platforms/windows/dos/23150.c,"ChatZilla 0.8.23 Remote Denial of Service Attack",2003-09-15,D4rkGr3y,windows,dos,0 23151,platforms/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 HOME Environment Variable Buffer Overflow Vulnerability",2003-09-16,"Angelo Rosiello",linux,remote,0 23152,platforms/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0 .0.107 Buffer Overrun Vulnerability",2003-09-16,cesaro,windows,remote,0 23153,platforms/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i Cross-Site Scripting Vulnerability",2003-09-16,dr_insane,cgi,webapps,0 23154,platforms/linux/local/23154.c,"Sendmail 8.12.9 Prescan() Variant Remote Buffer Overrun Vulnerability",2003-09-17,"Gyan Chawdhary",linux,local,0 23155,platforms/windows/remote/23155.rb,"Ektron 8.02 XSLT Transform Remote Code Execution",2012-12-05,metasploit,windows,remote,0 23156,platforms/unix/remote/23156.rb,"Tectia SSH USERAUTH Change Request Password Reset Vulnerability",2012-12-05,metasploit,unix,remote,0 23157,platforms/windows/remote/23157.txt,"Plug and Play Web Server 1.0 002c Directory Traversal Vulnerability",2003-09-18,"Bahaa Naamneh",windows,remote,0 23158,platforms/php/webapps/23158.txt,"Mambo Site Server 4.0.14 banners.php bid Parameter SQL Injection",2003-09-18,"Lifo Fifo",php,webapps,0 23159,platforms/php/webapps/23159.txt,"Mambo Site Server 4.0.14 emailarticle.php id Parameter SQL Injection",2003-09-18,"Lifo Fifo",php,webapps,0 23160,platforms/php/webapps/23160.txt,"Mambo Site Server 4.0.14 contact.php Unauthorized Mail Relay",2003-09-18,"Lifo Fifo",php,webapps,0 23161,platforms/linux/remote/23161.c,"LSH 1.x Remote Buffer Overflow Vulnerability (1)",2003-09-19,"Carl Livitt",linux,remote,0 23162,platforms/linux/remote/23162.c,"LSH 1.x Remote Buffer Overflow Vulnerability (2)",2003-09-19,"m00 security",linux,remote,0 23163,platforms/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager sql_id Information Disclosure Vulnerability",2003-09-19,"H Zero Seven",php,webapps,0 23164,platforms/php/webapps/23164.txt,"myPHPNuke 1.8.8 auth.inc.php SQL Injection Vulnerability",2003-09-20,"Lifo Fifo",php,webapps,0 23165,platforms/windows/dos/23165.txt,"Sun Java 1.x XML Document Nested Entity Denial Of Service Vulnerability",2003-09-22,"Sun Microsystems",windows,dos,0 23166,platforms/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c FTP Service Command Handler Buffer Overflow Vulnerabilities",2003-09-21,"Bahaa Naamneh",windows,dos,0 23167,platforms/irix/dos/23167.c,"Sendmail 8.9.2 Headers Prescan Denial Of Service Vulnerability",1998-12-12,marchew,irix,dos,0 23168,platforms/linux/local/23168.pl,"Man Utility 2.3.19 Local Compression Program Privilege Elevation Vulnerability",2003-09-22,"Sebastian Krahmer",linux,local,0 23169,platforms/windows/dos/23169.pl,"wzdftpd 0.1 rc5 Login Remote Denial of Service Vulnerability",2003-09-23,"Moran Zavdi",windows,dos,0 23170,platforms/linux/dos/23170.c,"ProFTPD 1.2.7/1.2.8 ASCII File Transfer Buffer Overrun Vulnerability",2003-09-23,netris,linux,dos,0 23171,platforms/linux/remote/23171.c,"MPG123 0.59 Remote File Play Heap Corruption Vulnerability",2003-09-23,V9,linux,remote,0 23172,platforms/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 SQL-GW Connection Denial Of Service Vulnerability",2003-09-24,"Oliver Heinz and Thomas Neuderth",linux,dos,0 23173,platforms/multiple/remote/23173.txt,"TCLhttpd 3.4.2 Directory Listing Disclosure Vulnerability",2003-09-24,"Phuong Nguyen",multiple,remote,0 23174,platforms/multiple/remote/23174.txt,"TCLHttpd 3.4.2 Multiple Cross-Site Scripting Vulnerabilities",2003-09-24,"Phuong Nguyen",multiple,remote,0 23175,platforms/php/webapps/23175.txt,"yMonda Thread-IT 1.6 Multiple Fields HTML Injection Vulnerability",2003-09-24,"Bahaa Naamneh",php,webapps,0 23176,platforms/multiple/remote/23176.txt,"NullLogic Null HTTPd 0.5.1 Error Page Long HTTP Request Cross-Site Scripting Vulnerablity",2003-09-24,"Luigi Auriemma",multiple,remote,0 23177,platforms/windows/dos/23177.txt,"NVIDIA Install Application 2.1002.85.551 (NVI2.dll) Unicode Buffer Overflow PoC",2012-12-06,LiquidWorm,windows,dos,0 23178,platforms/multiple/remote/23178.rb,"Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution",2012-12-06,metasploit,multiple,remote,0 23179,platforms/windows/remote/23179.rb,"Oracle MySQL for Microsoft Windows MOF Execution",2012-12-06,metasploit,windows,remote,0 23180,platforms/php/webapps/23180.txt,"Kordil EDMS 2.2.60rc3 - SQL Injection Vulnerability",2012-12-06,"Woody Hughes",php,webapps,0 23181,platforms/multiple/dos/23181.txt,"NullLogic Null HTTPd 0.5 Remote Denial Of Service Vulnerability",2003-09-24,"Luigi Auriemma",multiple,dos,0 23182,platforms/linux/remote/23182.c,"CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun Vulnerability (1)",2003-09-25,jsk,linux,remote,0 23183,platforms/linux/remote/23183.c,"CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun Vulnerability (2)",2003-11-04,snooq,linux,remote,0 23184,platforms/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 Sensitive User Information Storage Vulnerability",2003-09-25,"Phuong Nguyen",windows,webapps,0 23185,platforms/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal vulnerability",2003-09-25,"Phuong Nguyen",windows,remote,0 23186,platforms/linux/remote/23186.txt,"MPlayer 0.9/1.0 Streaming ASX Header Parsing Buffer Overrun Vulnerability",2003-09-25,"Otero Hernan",linux,remote,0 23187,platforms/cgi/remote/23187.txt,"SBox 1.0.4 Path Disclosure Vulnerability",2003-09-25,"Julio e2fsck Cesar",cgi,remote,0 23188,platforms/linux/remote/23188.c,"Athttpd 0.4 b Remote GET Request Buffer Overrun Vulnerability",2003-09-25,r-code,linux,remote,0 23189,platforms/linux/local/23189.c,"marbles 1.0.1 Local Home Environment Variable Buffer Overflow Vulnerability",2003-09-26,demz,linux,local,0 23190,platforms/hardware/dos/23190.pl,"SMC Router 1.2x Random UDP Packet Denial Of Service Vulnerability",2003-09-26,_6mO_HaCk,hardware,dos,0 23191,platforms/windows/dos/23191.txt,"Savant Web Server 3.1 Page Redirect Denial Of Service Vulnerability",2003-09-26,"Phuong Nguyen",windows,dos,0 23192,platforms/php/webapps/23192.txt,"GuppY 2.4 HTML Injection Vulnerability",2003-09-29,"David Suzanne",php,webapps,0 23193,platforms/php/webapps/23193.txt,"Geeklog 1.3.x SQL injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23194,platforms/php/webapps/23194.txt,"Geeklog 1.3.x XSS",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23195,platforms/asp/webapps/23195.txt,"Alan Ward A-Cart 2.0 MSG Cross-Site Scripting Vulnerability",2003-09-29,G00db0y,asp,webapps,0 23196,platforms/linux/remote/23196.c,"WebFS 1.x Long Pathname Buffer Overrun Vulnerability",2003-09-29,jsk,linux,remote,0 23197,platforms/linux/local/23197.c,"Mah-Jong 1.4 MJ-Player Server Flag Local Buffer Overflow Vulnerability",2003-09-29,jsk,linux,local,0 23198,platforms/windows/remote/23198.txt,"Half-Life 1.1 Invalid Command Error Response Format String Vulnerability",2003-09-29,"Luigi Auriemma",windows,remote,0 23199,platforms/multiple/remote/23199.c,"OpenSSL ASN.1 Parsing Vulnerabilities",2003-10-09,Syzop,multiple,remote,0 23200,platforms/linux/dos/23200.txt,"Gamespy 3d 2.62/2.63 IRC Client Remote Buffer Overflow Vulnerability",2003-09-30,"Luigi Auriemma",linux,dos,0 23201,platforms/windows/dos/23201.txt,"VLC Media Player 2.0.4 Crash PoC",2012-12-07,coolkaveh,windows,dos,0 23202,platforms/freebsd/webapps/23202.txt,"m0n0wall 1.33 Multiple CSRF Vulnerabilities",2012-12-07,"Yann CAM",freebsd,webapps,0 23203,platforms/windows/remote/23203.rb,"IBM System Director Agent DLL Injection",2012-12-07,metasploit,windows,remote,0 23204,platforms/linux/local/23204.c,"Silly Poker 0.25.5 Local HOME Environment Variable Buffer Overrun Vulnerability",2003-09-30,demz,linux,local,0 23205,platforms/php/webapps/23205.txt,"DCP-Portal 5.5 advertiser.php password Parameter SQL Injection",2003-10-01,"Lifo Fifo",php,webapps,0 23206,platforms/php/webapps/23206.txt,"DCP-Portal 5.5 lostpassword.php email Parameter SQL Injection",2003-10-01,"Lifo Fifo",php,webapps,0 23207,platforms/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 search Cross-Site Scripting Vulnerability",2003-10-01,Ezhilan,php,webapps,0 23208,platforms/php/webapps/23208.txt,"mpnews pro 2.1 .0.18 - Directory Traversal information disclosure vulnerability",2003-10-01,"Gama Sec",php,webapps,0 23209,platforms/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal vulnerability",2003-10-01,"GamaSec Security",windows,remote,0 23210,platforms/windows/local/23210.c,"Microsoft Windows XP/2000 PostThreadMessage() Arbitrary Process Killing Vulnerability",2003-10-02,"Brett Moore",windows,local,0 23211,platforms/windows/remote/23211.cpp,"EarthStation 5 Search Service Remote File Deletion Vulnerabililty",2003-10-03,"random nut",windows,remote,0 23212,platforms/hardware/remote/23212.txt,"Cisco LEAP Password Disclosure Weakness",2003-10-03,"Cisco Security",hardware,remote,0 23213,platforms/php/webapps/23213.txt,"Wordpress 0.6/0.7 Blog.Header.PHP SQL Injection Vulnerabilities",2003-10-03,"Seth Woolley",php,webapps,0 23214,platforms/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 Message.CGI Cross-Site Scripting Vulnerability",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",cgi,webapps,0 23215,platforms/windows/dos/23215.html,"Microsoft Internet Explorer 6 Absolute Position Block Denial Of Service Vulnerability",2003-10-03,"Nick Johnson",windows,dos,0 23216,platforms/windows/dos/23216.txt,"Microsoft Word 97/98/2002 Malformed Document Denial of Service Vulnerability",2003-10-03,"Bahaa Naamneh",windows,dos,0 23217,platforms/cgi/webapps/23217.txt,"Divine Content Server 5.0 Error Page Cross-Site Scripting Vulnerability",2003-10-03,valgasu,cgi,webapps,0 23218,platforms/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 Remote File Include Vulnerabilities",2003-10-04,frog,php,webapps,0 23219,platforms/php/webapps/23219.txt,"GuppY 2.4 Cross-Site Scripting Vulnerability",2003-10-05,frog,php,webapps,0 23220,platforms/php/webapps/23220.txt,"GuppY 2.4 Remote File Access Vulnerability",2003-10-05,frog,php,webapps,0 23221,platforms/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 HSQLDB Remote Command Injection Vulnerability",2003-10-06,"Marc Schoenefeld",multiple,remote,0 23222,platforms/windows/remote/23222.txt,"File Sharing Software Easy File Sharing Web Server 1.2 Information Disclosure Vulnerability",2003-10-06,nimber@designer.ru,windows,remote,0 23223,platforms/linux/local/23223.c,"SuSE Linux Professional 8.2 SuSEWM Configuration File Insecure Temporary File Vulnerability",2003-10-06,"Nash Leon",linux,local,0 23224,platforms/multiple/remote/23224.rb,"Splunk 5.0 Custom App Remote Code Execution",2012-12-09,metasploit,multiple,remote,0 23225,platforms/windows/remote/23225.rb,"Maxthon3 about:history XCS Trusted Zone Code Execution",2012-12-09,metasploit,windows,remote,0 23226,platforms/windows/remote/23226.rb,"FreeFloat FTP Server Arbitrary File Upload",2012-12-09,metasploit,windows,remote,21 23227,platforms/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component Command Injection",2012-12-09,metasploit,unix,remote,0 23228,platforms/linux/local/23228.c,"SLocate 2.6 User-Supplied Database Heap Overflow Vulnerability",2003-10-06,"Patrik Hornik",linux,local,0 23229,platforms/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 Message Queuing Service Heap Overflow Vulnerability",2003-10-07,DaveK,windows,remote,0 23230,platforms/multiple/remote/23230.txt,"Adobe SVG Viewer 3.0 postURL/getURL Restriction Bypass Vulnerability",2003-10-07,"GreyMagic Software",multiple,remote,0 23231,platforms/multiple/remote/23231.txt,"Medieval Total War 1.0/1.1 nickname Denial of Service Vulnerability",2003-10-07,"Luigi Auriemma",multiple,remote,0 23232,platforms/php/webapps/23232.txt,"PayPal Store Front 3.0 'index.php' Remote File Include Vulnerability",2003-10-08,"Zone-h Security Team",php,webapps,0 23233,platforms/php/webapps/23233.txt,"GeekLog 1.3.x HTML Injection Vulnerabilities",2003-10-08,Jelmer,php,webapps,0 23234,platforms/windows/dos/23234.c,"Centrinity FirstClass 5.50/5.77/7.0/7.1 - HTTP Server Long Version Field Denial Of Service Vulnerability",2003-10-08,I2S-LaB,windows,dos,0 23235,platforms/windows/dos/23235.txt,"OpenOffice 1.0.1 Remote Access Denial Of Service Vulnerability",2003-10-08,"Marc Schoenefeld",windows,dos,0 23236,platforms/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo Display Environment Variable Buffer Overflow Vulnerability",2003-10-08,"Davide Del Vecchio",hp-ux,dos,0 23237,platforms/php/webapps/23237.pl,"PHP-Nuke 6.6 admin.php SQL Injection Vulnerability",2003-10-08,1dt.w0lf,php,webapps,0 23238,platforms/php/webapps/23238.txt,"Gallery 1.4 index.php Remote File Include Vulnerability",2003-10-11,peter,php,webapps,0 23239,platforms/linux/dos/23239.c,"IRCnet IRCD 2.10 Local Buffer Overflow Vulnerability",2003-10-13,millhouse,linux,dos,0 23240,platforms/windows/dos/23240.pl,"mIRC 6.1 DCC SEND Buffer Overflow Vulnerability (1)",2003-10-13,"Takara Takaishi",windows,dos,0 23241,platforms/windows/dos/23241.pl,"mIRC 6.1 DCC SEND Buffer Overflow Vulnerability (2)",2003-10-13,DarkAngel,windows,dos,0 23242,platforms/windows/dos/23242.pl,"WinSyslog Interactive Syslog Server 4.21/ long Message Remote Denial Of Service Vulnerability",2003-10-14,storm@securiteam.com,windows,dos,0 23243,platforms/windows/remote/23243.py,"Free Float FTP Server USER Command Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 23244,platforms/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 Cross-Site Scripting Vulnerability",2003-10-14,Ezhilan,php,webapps,0 23245,platforms/linux/dos/23245.pl,"Apache Tomcat 4.0.x Non-HTTP Request Denial Of Service Vulnerability",2003-10-15,"Oliver Karow",linux,dos,0 23246,platforms/windows/dos/23246.txt,"Sumatra 2.1.1/MuPDF 1.0 Integer Overflow",2012-12-09,beford,windows,dos,0 23247,platforms/windows/remote/23247.c,"Microsoft Windows XP/2000 Messenger Service Buffer Overrun Vulnerability",2003-10-25,Adik,windows,remote,0 23248,platforms/arm/dos/23248.txt,"Android Kernel 2.6 Local DoS Crash PoC",2012-12-09,G13,arm,dos,0 23249,platforms/php/webapps/23249.txt,"MyBB KingChat Plugin - Persistent XSS",2012-12-09,VipVince,php,webapps,0 23250,platforms/hardware/webapps/23250.txt,"Cisco DPC2420 Multiples Vulnerabilities",2012-12-09,"Facundo M. de la Cruz",hardware,webapps,0 23251,platforms/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Root",2012-12-09,"Larry W. Cashdollar",linux,local,0 23252,platforms/php/webapps/23252.txt,"ClipBucket 2.6 Revision 738 Multiple SQL Injection Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 23253,platforms/php/webapps/23253.txt,"achievo 1.4.5 - Multiple Vulnerabilities",2012-12-09,"High-Tech Bridge SA",php,webapps,0 23254,platforms/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 Denial of Service Vulnerability",2012-12-09,"High-Tech Bridge SA",windows,dos,0 23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability",2003-10-15,"Brett Moore",windows,local,0 23256,platforms/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 SQL Error Message Cross-Site Scripting Vulnerability",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",cfm,webapps,0 23257,platforms/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 Example Scripts And Servlets Cross-Site Scripting Vulnerability",2003-10-16,"Oliver Karow",multiple,remote,0 23258,platforms/linux/local/23258.c,"Oracle Database Server 9.0.x Oracle Binary Local Buffer Overflow Vulnerability",2003-10-17,c0ntex,linux,local,0 23259,platforms/php/webapps/23259.txt,"GoldLink 3.0 Cookie SQL Injection Vulnerability",2003-10-18,Weke,php,webapps,0 23260,platforms/php/webapps/23260.sh,"Geeklog 1.3.8 Forgot Password SQL Injection Vulnerability",2003-10-19,"Jouko Pynnonen",php,webapps,0 23261,platforms/php/webapps/23261.txt,"Bytehoard 0.7 File Disclosure Vulnerability",2003-10-20,Ezhilan,php,webapps,0 23262,platforms/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 Multiple HTML Injection and Cross-site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",jsp,webapps,0 23263,platforms/multiple/dos/23263.txt,"Opera 7.11/7.20 HREF Malformed Server Name Heap Corruption Vulnerability",2003-10-20,@stake,multiple,dos,0 23264,platforms/php/webapps/23264.txt,"DeskPro 1.1 Multiple SQL Injection Vulnerabilities",2003-10-20,"Aviram Jenik",php,webapps,0 23265,platforms/windows/remote/23265.txt,"Sun Java Plug-In 1.4.2 _01 Cross-Site Applet Sandbox Security Model Violation Vulnerability",2003-10-20,"Marc Schoenefeld",windows,remote,0 23266,platforms/cgi/webapps/23266.txt,"Dansie Shopping Cart Server Error Message Installation Path Disclosure Vulnerability",2003-10-20,Dr`Ponidi,cgi,webapps,0 23267,platforms/windows/dos/23267.txt,"Atrium Software Mercur Mailserver 3.3/4.0/4.2 IMAP AUTH Remote Buffer Overflow Vulnerability",2003-10-20,"Kostya KORTCHINSKY",windows,dos,0 23268,platforms/java/webapps/23268.txt,"Vivisimo Clustering Engine 0 Search Script Cross-Site Scripting Vulnerability",2003-10-21,ComSec,java,webapps,0 23269,platforms/php/webapps/23269.txt,"FuzzyMonkey 2.11 MyClassifieds Email Variable SQL Injection Vulnerability",2003-10-21,Ezhilan,php,webapps,0 23270,platforms/windows/remote/23270.java,"Sun Java Plug-In 1.4 Unauthorized Java Applet Floppy Access Weakness",2003-10-21,"Marc Schoenefeld",windows,remote,0 23271,platforms/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin Cross-Site Scripting Vulnerability",2003-10-22,SecuriTeam,multiple,remote,0 23272,platforms/solaris/remote/23272.txt,"Sun Management Center 3.0/3.5 Error Message Information Disclosure Vulnerability",2003-10-22,"Jon Hart",solaris,remote,0 23273,platforms/windows/dos/23273.html,"Microsoft Internet Explorer 6.0 Scrollbar-Base-Color Partial Denial Of Service Vulnerability",2003-10-22,"Andreas Boeckler",windows,dos,0 23274,platforms/linux/dos/23274.pl,"Coreutils 4.5.x LS Width Argument Integer Overflow Vulnerability",2003-10-22,druid,linux,dos,0 23275,platforms/cgi/webapps/23275.txt,"DansGuardian 2.2.x Denied URL Cross-Site Scripting Vulnerability",2003-10-22,"Richard Maudsley",cgi,webapps,0 23276,platforms/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x Slash Path Security Model Circumvention Vulnerability",2003-10-22,"Last Stage of Delirium",multiple,dos,0 23279,platforms/windows/dos/23279.txt,"DIMIN Viewer 5.4.0 Crash PoC",2012-12-10,"Jean Pascal Pereira",windows,dos,0 23280,platforms/windows/dos/23280.txt,"FreeVimager 4.1.0 Crash PoC",2012-12-10,"Jean Pascal Pereira",windows,dos,0 23282,platforms/multiple/remote/23282.txt,"apache cocoon 2.14/2.2 - Directory Traversal vulnerability",2003-10-24,"Thierry De Leeuw",multiple,remote,0 23283,platforms/windows/remote/23283.txt,"Microsoft Internet Explorer 6.0 Local Resource Reference Vulnerability",2003-10-24,Mindwarper,windows,remote,0 23284,platforms/php/webapps/23284.txt,"MyBB Bank- 3 Plugin - SQL Injection",2012-12-11,Red_Hat,php,webapps,0 23286,platforms/php/webapps/23286.txt,"Joomla JooProperty 1.13.0 - Multiple Vulnerabilities",2012-12-11,D4NB4R,php,webapps,0 23287,platforms/php/webapps/23287.txt,"MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities",2012-12-11,Zixem,php,webapps,0 23288,platforms/windows/dos/23288.txt,"IrfanView 4.33 IMXCF.DLL Plugin Code Execution",2012-12-11,beford,windows,dos,0 23289,platforms/php/webapps/23289.txt,"PHP Nuke 8.2.4 CSRF Vulnerability",2012-12-11,sajith,php,webapps,0 23290,platforms/windows/remote/23290.rb,"HP Data Protector DtbClsLogin Buffer Overflow",2012-12-11,metasploit,windows,remote,0 23291,platforms/multiple/remote/23291.txt,"Opera Web Browser 7 IFRAME Zone Restriction Bypass Vulnerability",2003-10-24,Mindwarper,multiple,remote,0 23292,platforms/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x Security Manager Denial Of Service Vulnerability",2003-10-26,"Marc Schoenefeld",multiple,dos,0 23293,platforms/windows/dos/23293.txt,"Yahoo! Messenger 5.6 File Transfer Buffer Overrun Vulnerability",2003-10-27,"Hat-Squad Security Team",windows,dos,0 23294,platforms/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 Cross-Site Scripting Vulnerability",2003-10-27,"Joshua P. Miller",php,webapps,0 23295,platforms/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 Character Filtering Remote Information Disclosure Vulnerability",2003-10-27,"dong-h0un U",linux,remote,0 23296,platforms/linux/remote/23296.txt,"Red Hat Apache 2.0.40 Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote,0 23297,platforms/linux/local/23297.c,"Musicqueue 1.2 SIGSEGV Signal Handler Insecure File Creation Vulnerability",2003-10-27,"dong-h0un U",linux,local,0 23298,platforms/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x Flash Cookie Predictable File Location Weakness",2003-10-24,Mindwarper,windows,remote,0 23299,platforms/linux/local/23299.c,"IWConfig Local ARGV Command Line Buffer Overflow Vulnerability (1)",2003-10-27,axis,linux,local,0 23300,platforms/linux/local/23300.c,"IWConfig Local ARGV Command Line Buffer Overflow Vulnerability (2)",2003-11-11,heka,linux,local,0 23301,platforms/linux/local/23301.c,"IWConfig Local ARGV Command Line Buffer Overflow Vulnerability (3)",2003-10-27,NrAziz,linux,local,0 23302,platforms/php/webapps/23302.txt,"Les Visiteurs 2.0 Remote File Include",2003-10-27,"Matthieu Peschaud",php,webapps,0 23303,platforms/linux/local/23303.c,"Musicqueue 0.9/1.0/1.1 Multiple Buffer Overrun Vulnerabilities",2003-10-27,"dong-h0un U",linux,local,0 23304,platforms/cgi/remote/23304.txt,"Symantec Norton Internet Security 2003 6.0.4 .34 Error Message Cross-Site Scripting Vulnerability",2003-10-27,KrazySnake,cgi,remote,0 23305,platforms/linux/dos/23305.c,"thttpd 2.2x defang Remote Buffer Overflow Vulnerability (1)",2003-10-27,"Joel Soderberg",linux,dos,0 23306,platforms/linux/remote/23306.c,"thttpd 2.2x defang Remote Buffer Overflow Vulnerability (2)",2003-10-27,d3ck4,linux,remote,0 23307,platforms/multiple/remote/23307.txt,"Fastream NetFile 6.0.3 .588 Error Message Cross-Site Scripting Vulnerability",2003-10-28,"Oliver Karow",multiple,remote,0 23308,platforms/linux/local/23308.c,"kpopup 0.9.x Privileged Command Execution Vulnerability",2003-10-28,b0f,linux,local,0 23309,platforms/multiple/remote/23309.txt,"Centrinity FirstClass 7.1 HTTP Server Directory Disclosure Vulnerability",2003-10-28,"Richard Maudsley",multiple,remote,0 23310,platforms/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 HTTP Referer Remote Buffer Overflow Vulnerability",2003-10-29,"Oliver Karow",windows,dos,0 23311,platforms/php/webapps/23311.txt,"E107 Chatbox.php Denial of Service Vulnerability",2003-10-29,Blademaster,php,webapps,0 23312,platforms/cgi/remote/23312.txt,"BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 Input Validation Vulnerability",2003-10-30,"Corsaire Limited",cgi,remote,0 23313,platforms/php/webapps/23313.txt,"Ledscripts LedForums Multiple Fileds HTML Injection Vulnerability",2003-10-30,ProXy,php,webapps,0 23314,platforms/multiple/dos/23314.c,"Serious Sam Engine 1.0.5 Remote Denial of Service Vulnerability",2003-10-30,"Luigi Auriemma",multiple,dos,0 23315,platforms/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 InteractiveQuery.jsp Cross-Site Scripting Vulnerability",2003-10-31,"Corsaire Limited",jsp,webapps,0 23316,platforms/windows/remote/23316.txt,"Citrix Metaframe XP Cross-site Scripting Vulnerability",2003-10-31,"Andy Davis",windows,remote,0 23317,platforms/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 Unauthorized Administrative Access Vulnerability",2003-10-31,slaizer,hardware,remote,0 23318,platforms/windows/remote/23318.txt,"Ashley Brown iWeb Server Encoded Backslash Directory Traversal Vulnerability",2003-10-31,cr-secure.net,windows,remote,0 23319,platforms/php/webapps/23319.txt,"Tritanium Scripts Tritanium Bulletin Board 1.2.3 Unauthorized Access Vulnerability",2003-10-31,"Virginity Security",php,webapps,0 23320,platforms/multiple/remote/23320.txt,"Mldonkey 2.5 -4 Web Interface Error Message Cross-site Scripting Vulnerability",2003-10-31,"Chris Sharp",multiple,remote,0 23321,platforms/windows/remote/23321.txt,"Microsoft Internet Explorer 6-10 Mouse Tracking",2012-12-12,"Nick Johnson",windows,remote,0 23322,platforms/php/webapps/23322.txt,"TipsOfTheDay MyBB Plugin - Multiple Vulnerabilities",2012-12-12,VipVince,php,webapps,0 23323,platforms/windows/remote/23323.py,"Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day)",2012-12-12,Abysssec,windows,remote,0 23324,platforms/windows/webapps/23324.txt,"Axway Secure Transport 5.1 SP2 Path Traversal Vulnerability",2012-12-12,"Sebastian Perez",windows,webapps,0 23325,platforms/multiple/dos/23325.c,"BRS WebWeaver 1.06 httpd `User-Agent` Remote Denial of Service Vulnerability",2003-11-01,D4rkGr3y,multiple,dos,0 23326,platforms/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal vulnerability",2003-11-01,"Zero X",asp,webapps,0 23327,platforms/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 Unauthorized Access Vulnerability",2003-11-01,t4rku5,windows,local,0 23328,platforms/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (1)",2003-11-03,airsupply,windows,remote,0 23329,platforms/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (2)",2003-11-03,exworm,windows,remote,0 23330,platforms/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 Cross-Site Scripting Vulnerability",2003-11-03,"Michael Frame",php,webapps,0 23331,platforms/asp/webapps/23331.txt,"Web Wiz Forum 6.34/7.0/7.5 Unauthorized Private Forum Access Vulnerability",2003-11-03,"Alexander Antipov",asp,webapps,0 23332,platforms/cgi/webapps/23332.txt,"MPM Guestbook 1.2 Cross-Site Scripting Vulnerability",2003-11-03,"David Ferreira",cgi,webapps,0 23333,platforms/php/webapps/23333.txt,"PHPKit 1.6 Include.PHP Cross-Site Scripting Vulnerability",2003-11-02,ben.moeckel@badwebmasters.net,php,webapps,0 23334,platforms/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 Long GET Request Buffer Overrun Vulnerability",2003-11-03,"Peter Winter-Smith",windows,remote,0 23335,platforms/asp/webapps/23335.txt,"VieNuke VieBoard 2.6 SQL Injection Vulnerability",2003-11-03,ekerazha@yahoo.it,asp,webapps,0 23336,platforms/php/webapps/23336.txt,"OpenAutoClassifieds 1.0 Listing Parameter Cross-Site Scripting Vulnerability",2003-11-04,"David Sopas Ferreira",php,webapps,0 23337,platforms/windows/dos/23337.c,"Avaya Argent Office Malformed DNS Packet Denial of Service Vulnerability",2001-08-07,"Jacek Lipkowski",windows,dos,0 23338,platforms/php/webapps/23338.txt,"John Beatty Easy PHP Photo Album 1.0 dir Parameter HTML Injection Vulnerability",2003-11-04,nimber@designer.ru,php,webapps,0 23339,platforms/openbsd/dos/23339.c,"OpenBSD 2.x/3.x Local Malformed Binary Execution Denial of Service Vulnerability",2003-11-04,"Georgi Guninski",openbsd,dos,0 23340,platforms/windows/remote/23340.txt,"Microsoft Internet Explorer 6.0 Double Slash Cache Zone Bypass Vulnerability",2003-10-05,"Liu Die Yu",windows,remote,0 23341,platforms/hp-ux/local/23341.c,"HP-UX 10/11 NLSPATH Environment Variable Format String Vulnerability (1)",2003-04-01,watercloud,hp-ux,local,0 23342,platforms/hp-ux/local/23342.c,"HP-UX 10/11 NLSPATH Environment Variable Format String Vulnerability (2)",2003-04-01,watercloud,hp-ux,local,0 23343,platforms/hp-ux/local/23343.c,"HP-UX 11 Software Distributor Lang Environment Variable Local Buffer Overrun Vulnerability",2002-12-11,watercloud,hp-ux,local,0 23344,platforms/linux/local/23344.txt,"IBM DB2 db2start Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local,0 23345,platforms/linux/local/23345.txt,"IBM DB2 db2stop Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local,0 23346,platforms/linux/local/23346.txt,"IBM DB2 db2govd Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local,0 23347,platforms/linux/dos/23347.txt,"IBM DB2 db2start Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 23348,platforms/linux/dos/23348.txt,"IBM DB2 db2stop Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 23349,platforms/linux/dos/23349.txt,"IBM DB2 db2govd Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 23350,platforms/linux/local/23350.c,"TerminatorX 3.8 Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (1)",2003-11-07,c0wboy,linux,local,0 23351,platforms/linux/local/23351.c,"TerminatorX 3.8 Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (2)",2003-11-07,Bobby,linux,local,0 23352,platforms/linux/local/23352.c,"TerminatorX 3.8 Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (3)",2003-11-07,"m00 security",linux,local,0 23353,platforms/php/webapps/23353.txt,"MyYoutube MyBB Plugin 1.0 - SQL Injection",2012-12-13,Zixem,php,webapps,0 23354,platforms/php/webapps/23354.txt,"MyBB AJAX Chat - Persistent XSS Vulnerability",2012-12-13,"Mr. P-teo",php,webapps,0 23355,platforms/php/webapps/23355.txt,"Facebook Profile MyBB Plugin 2.4 - Persistant XSS",2012-12-13,limb0,php,webapps,0 23356,platforms/php/webapps/23356.txt,"Portable phpMyAdmin Wordpress Plugin Authentication Bypass",2012-12-13,"Mark Stanislav",php,webapps,0 23359,platforms/php/webapps/23359.txt,"MyBB DyMy User Agent Plugin (newreply.php) - SQL Injection Vulnerability",2012-12-13,JoinSe7en,php,webapps,0 23360,platforms/linux/remote/23360.rb,"PostgreSQL for Linux Payload Execution",2012-12-13,metasploit,linux,remote,0 23361,platforms/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",hardware,dos,0 23362,platforms/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3-2.3.9-4 - Blind SQL Injection Exploit",2012-12-13,modpr0be,php,webapps,0 23363,platforms/php/webapps/23363.txt,"phpBB 2.0.x Profile.PHP SQL Injection Vulnerability",2003-11-08,JOCANOR,php,webapps,0 23364,platforms/linux/local/23364.sh,"WMAPM 3.1 Privilege Escalation Vulnerability",2003-11-08,"Knud Erik Hojgaard",linux,local,0 23365,platforms/windows/remote/23365.txt,"telcondex simplewebserver 2.13.31027 build 3289 - Directory Traversal vulnerability",2003-11-10,nimber@designer.ru,windows,remote,0 23366,platforms/linux/remote/23366.c,"Epic 1.0.1/1.0.x CTCP Nickname Server Message Buffer Overrun Vulnerability",2003-11-10,Li0n7,linux,remote,0 23367,platforms/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 dose.pl Remote Command Execution Vulnerability",2003-11-10,Don_Huan,cgi,webapps,0 23368,platforms/linux/remote/23368.c,"Winace UnAce 2.2 Command Line Argument Buffer Overflow Vulnerability (1)",2003-11-10,demz,linux,remote,0 23369,platforms/linux/remote/23369.c,"Winace UnAce 2.2 Command Line Argument Buffer Overflow Vulnerability (2)",2003-11-10,Li0n7,linux,remote,0 23370,platforms/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal vulnerability",2003-11-10,"Beck Mr.R",cgi,webapps,0 23371,platforms/linux/remote/23371.c,"Hylafax 4.1.x HFaxD Unspecified Format String Vulnerability",2003-11-10,"Sebastian Krahmer",linux,remote,0 23372,platforms/php/webapps/23372.txt,"PHP-Coolfile 1.4 Unauthorized Administrative Access Vulnerability",2003-11-11,r00t@rsteam.ru,php,webapps,0 23373,platforms/windows/remote/23373.html,"Opera Web Browser 7.x URI Handler Directory Traversal Vulnerability",2003-11-12,S.G.Masood,windows,remote,0 23374,platforms/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 Spoofed Attachment Line Denial Of Service Vulnerability",2003-11-12,"Paul Szabo",windows,dos,0 23375,platforms/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 Remote Denial of Service Vulnerability",2003-11-12,"Jonny Robertson",linux,dos,0 23376,platforms/hardware/remote/23376.txt,"FortiGate Firewall 2.x dlg Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 23377,platforms/hardware/remote/23377.txt,"FortiGate Firewall 2.x Policy Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 23378,platforms/hardware/remote/23378.txt,"FortiGate Firewall 2.x listdel Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 23379,platforms/hardware/remote/23379.txt,"FortiGate Firewall 2.x selector Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0 23380,platforms/multiple/remote/23380.txt,"WebWasher Classic 2.2/3.3 Error Message Cross-Site Scripting Vulnerability",2003-11-13,"Oliver Karow",multiple,remote,0 23381,platforms/php/webapps/23381.txt,"phpWebFileManager 2.0 index.php Directory Traversal Vulnerability",2003-11-17,"RusH security team",php,webapps,0 23382,platforms/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross Site Scripting",2012-12-14,s3m00t,php,webapps,0 23384,platforms/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 $path Remote File Include Vulnerability",2003-11-17,"RusH security team",php,webapps,0 23385,platforms/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting Vulnerability",2003-11-17,"Ziv Kamir",multiple,remote,0 23386,platforms/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 Cross-Site Scripting Vulnerability",2003-11-17,"David Sopas Ferreira",php,webapps,0 23387,platforms/windows/remote/23387.txt,"netserve web server 1.0.7 - Directory Traversal vulnerability",2003-11-17,nimber@designer.ru,windows,remote,0 23388,platforms/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 Information Disclosure/DOS Vulnerability",2003-11-19,3APA3A,windows,dos,0 23389,platforms/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 sysctl Local Denial of Service Vulnerability",2003-11-19,Anonymous,openbsd,dos,0 23390,platforms/multiple/dos/23390.txt,"EffectOffice Server 2.6 Remote Service Buffer Overflow Vulnerability",2003-11-20,D_BuG,multiple,dos,0 23391,platforms/linux/dos/23391.txt,"FreeRADIUS 0.x/1.1.x Tag Field Heap Corruption Vulnerability",2003-11-20,"Evgeny Legerov",linux,dos,0 23392,platforms/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 semctl/semop Local Unexpected Array Indexing Vulnerability",2003-11-21,Anonymous,openbsd,dos,0 23393,platforms/linux/dos/23393.c,"GEdit 2.0/2.2 Large IOStream File Memory Corruption Vulnerability",2003-11-23,MegaHz,linux,dos,0 23394,platforms/hardware/dos/23394.c,"Thomson Cablemodem TCM315 Denial of Service",2003-11-24,"Shell security group",hardware,dos,0 23395,platforms/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 index.cgi Directory Traversal Vulnerability",2003-11-24,"Mariusz Ciesla",cgi,webapps,0 23396,platforms/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 Operator Privilege Escalation Vulnerability",2003-11-20,"Victor Jerlin",multiple,remote,0 23397,platforms/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 Overly Long HTTP Request Buffer Overrun Vulnerability",2003-11-24,Shadowinteger,linux,remote,0 23398,platforms/windows/remote/23398.pl,"Qualcomm Eudora 6.0.1/6.1.1 Attachment LaunchProtect Warning Bypass Weakness (1)",2003-11-25,"Paul Szabo",windows,remote,0 23399,platforms/windows/remote/23399.pl,"Qualcomm Eudora 6.0.1/6.1.1 Attachment LaunchProtect Warning Bypass Weakness (2)",2003-11-25,"Paul Szabo",windows,remote,0 23400,platforms/windows/remote/23400.txt,"Microsoft Outlook Express 6.0 MHTML Forced File Execution Vulnerability (1)",2003-11-25,"Liu Die",windows,remote,0 23401,platforms/windows/remote/23401.txt,"Microsoft Outlook Express 6.0 MHTML Forced File Execution Vulnerability (2)",2003-11-25,"Liu Die Yu",windows,remote,0 23402,platforms/jsp/webapps/23402.txt,"Macromedia JRun 4.0 build 61650 Administrative Interface Multiple Cross-Site Scripting Vulnerabilities",2003-11-26,dr_insane,jsp,webapps,0 23403,platforms/php/webapps/23403.pl,"My_EGallery Module 3.1.1 Remote Include Command Injection Vulnerability",2003-11-26,"Bojan Zdrnja",php,webapps,0 23404,platforms/multiple/remote/23404.c,"Applied Watch Command Center 1.0 Authentication Bypass Vulnerability (1)",2003-11-28,"Bugtraq Security",multiple,remote,0 23405,platforms/multiple/remote/23405.c,"Applied Watch Command Center 1.0 Authentication Bypass Vulnerability (2)",2003-11-28,"Bugtraq Security",multiple,remote,0 23406,platforms/php/webapps/23406.txt,"CuteNews 1.3 Debug Query Information Disclosure Weakness",2003-12-01,scrap,php,webapps,0 23407,platforms/asp/webapps/23407.txt,"Virtual Programming VP-ASP 4.00/5.00 shopsearch.asp SQL Injection Vulnerability",2003-12-01,"Nick Gudov",asp,webapps,0 23408,platforms/asp/webapps/23408.txt,"Virtual Programming VP-ASP 4.00/5.00 shopdisplayproducts.asp SQL Injection Vulnerability",2003-12-01,"Nick Gudov",asp,webapps,0 23409,platforms/cgi/webapps/23409.c,"Jason Maloney's Guestbook 3.0 Remote Command Execution Vulnerability",2003-12-01,shaun2k2,cgi,webapps,0 23410,platforms/cgi/webapps/23410.txt,"IBM Directory Server 4.1 Web Administration Interface Cross-Site Scripting Vulnerability",2003-12-02,"Oliver Karow",cgi,webapps,0 23411,platforms/windows/remote/23411.txt,"Websense Enterprise 4/5 Blocked Sites Cross-Site Scripting Vulnerability",2003-12-03,"Mr. P.Taylor",windows,remote,0 23412,platforms/windows/dos/23412.pl,"EZPhotoShare 1.0/1.1 Memory Corruption Vulnerabilities",2003-12-03,Winter-Smith,windows,dos,0 23413,platforms/linux/remote/23413.c,"PLD Software Ebola 0.1.4 Buffer Overflow Vulnerability",2003-12-05,c0wboy,linux,remote,0 23414,platforms/linux/local/23414.txt,"FVWM 2.4/2.5 fvwm-menu-directory Command Execution Vulnerability",2003-12-05,auto22238,linux,local,0 23415,platforms/asp/webapps/23415.txt,"Virtual Programming VP-ASP 4/5 shopdisplayproducts.asp Cross-Site Scripting Vulnerability",2003-12-05,"Xnuxer Research",asp,webapps,0 23416,platforms/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x Multiple Vulnerabilities",2003-12-06,frog,php,webapps,0 23417,platforms/windows/remote/23417.c,"EZMeeting 3.x EZNet.EXE Long HTTP Request Remote Buffer Overflow Vulnerability",2003-12-08,kralor,windows,remote,0 23418,platforms/cgi/webapps/23418.pl,"Webgate WebEye Information Disclosure Vulnerability",2003-12-08,datapath,cgi,webapps,0 23419,platforms/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 Authentication Bypass Vulnerability",2003-12-08,"Luigi Auriemma",windows,remote,0 23420,platforms/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 Index.PHP Path Cross-Site Scripting Vulnerability",2003-12-09,"Justin Hagstrom",php,webapps,0 23421,platforms/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",cgi,webapps,0 23422,platforms/windows/remote/23422.txt,"Internet Explorer 5/6,Mozilla 1.2.1 URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote,0 23423,platforms/windows/remote/23423.txt,"Internet Explorer 5/6,Mozilla 1.2.1 URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",windows,remote,0 23425,platforms/php/webapps/23425.txt,"MyBB User Profile Skype ID Plugin 1.0 - Stored XSS",2012-12-16,limb0,php,webapps,0 23427,platforms/linux/dos/23427.txt,"Totem Movie Player (Ubuntu) 3.4.3 Stack Corruption",2012-12-16,coolkaveh,linux,dos,0 23428,platforms/php/webapps/23428.html,"Mambo 4.5 Server user.php Script Unauthorized Access Vulnerability",2003-12-10,frog,php,webapps,0 23429,platforms/php/webapps/23429.txt,"Mambo Open Source 4.0.14 Server SQL Injection Vulnerability",2003-12-10,"Chintan Trivedi",php,webapps,0 23430,platforms/php/webapps/23430.txt,"Mambo Open Source 4.0.14 PollBooth.PHP Multiple SQL Injection Vulnerabilities",2003-12-10,frog,php,webapps,0 23431,platforms/multiple/dos/23431.pl,"SX Design sipd 0.1.2 Remote Denial of Service Vulnerability",2003-12-11,storm,multiple,dos,0 23432,platforms/cgi/webapps/23432.txt,"RemotelyAnywhere Default.HTML Logout Message Injection Weakness",2003-12-11,"Oliver Karow",cgi,webapps,0 23433,platforms/multiple/remote/23433.txt,"Mozilla Browser 1.5 URI MouseOver Obfuscation Weakness",2003-12-11,netmask,multiple,remote,0 23434,platforms/php/webapps/23434.pl,"osCommerce 2.2 SQL Injection Vulnerability",2003-12-13,JeiAr,php,webapps,0 23435,platforms/windows/remote/23435.c,"DameWare Mini Remote Control Server 3.7x Pre-Authentication Buffer Overflow Vulnerability (1)",2003-12-16,Adik,windows,remote,0 23436,platforms/windows/remote/23436.c,"DameWare Mini Remote Control Server 3.7x Pre-Authentication Buffer Overflow Vulnerability (2)",2003-12-16,kralor,windows,remote,0 23437,platforms/windows/remote/23437.c,"DameWare Mini Remote Control Server 3.7x Pre-Authentication Buffer Overflow Vulnerability (3)",2003-12-16,kralor,windows,remote,0 23438,platforms/linux/dos/23438.pl,"X-Chat 2.0.6 Remote Denial of Service Vulnerability",2003-12-15,"Stefan Hecker",linux,dos,0 23439,platforms/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server Download Buffer Overrun Vulnerability",2003-12-15,"Oscar Linderholm",multiple,remote,0 23440,platforms/asp/webapps/23440.txt,"elektropost episerver 3/4 - Multiple Vulnerabilities",2003-12-15,babbelbubbel,asp,webapps,0 23441,platforms/linux/remote/23441.c,"Cyrus IMSP Daemon 1.x Remote Buffer Overflow Vulnerability",2003-12-15,"Carlos Barros",linux,remote,0 23442,platforms/osx/dos/23442.txt,"MacOSX 10 CD9660.Util Probe For Mounting Argument Local Buffer Overflow Vulnerability",2003-12-15,Max,osx,dos,0 23443,platforms/php/webapps/23443.txt,"Aardvark Topsites 4.1 PHP Multiple Vulnerabilities",2003-12-16,JeiAr,php,webapps,0 23444,platforms/multiple/dos/23444.pl,"SX Design sipd 0.1.2/0.1.4 Remote Format String Vulnerability",2003-12-16,storm,multiple,dos,0 23445,platforms/php/webapps/23445.txt,"osCommerce 2.2 osCsid Parameter Cross-Site Scripting Vulnerability",2003-12-17,JeiAr,php,webapps,0 23446,platforms/windows/remote/23446.txt,"GoAhead Webserver 2.1.x ASP Script File Source Code Disclosure Vulnerability",2002-12-17,"Luigi Auriemma",windows,remote,0 23447,platforms/cgi/webapps/23447.txt,"SiteInteractive Subscribe Me Setup.PL Arbitrary Command Execution Vulnerability",2003-12-18,"Paul Craig",cgi,webapps,0 23448,platforms/php/webapps/23448.php,"phpwcms <= 1.5.4.6 ""preg_replace"" - Multiple Vulnerabilities",2012-12-17,aeon,php,webapps,0 23449,platforms/unix/remote/23449.txt,"Xerox MicroServer Web Server Remote Directory Traversal Vulnerability",2003-12-19,"J.A. Gutierrez",unix,remote,0 23450,platforms/windows/remote/23450.txt,"PY Software Active Webcam 4.3 Webserver Directory Traversal Vulnerability",2003-12-19,"Luigi Auriemma",windows,remote,0 23451,platforms/windows/remote/23451.txt,"PY Software Active Webcam 4.3 Webserver Cross-Site Scripting Vulnerability",2003-12-19,"Luigi Auriemma",windows,remote,0 23452,platforms/linux/dos/23452.txt,"Tcpdump 3.x L2TP Parser Remote Denial of Service Vulnerability",2003-12-20,"Przemyslaw Frasunek",linux,dos,0 23453,platforms/php/webapps/23453.txt,"BES-CMS 0.4/0.5 index.inc.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23454,platforms/php/webapps/23454.txt,"BES-CMS 0.4/0.5 members/index.inc.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23455,platforms/php/webapps/23455.txt,"BES-CMS 0.4/0.5 message.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23456,platforms/php/webapps/23456.txt,"BES-CMS 0.4/0.5 start.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23457,platforms/php/webapps/23457.txt,"BES-CMS 0.4/0.5 folder.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23458,platforms/php/webapps/23458.txt,"BES-CMS 0.4/0.5 hacking.php File Include Vulnerability",2003-12-20,frog,php,webapps,0 23459,platforms/php/webapps/23459.txt,"Xoops 2.0.5 .1 MyLinks Myheader.php Cross-Site Scripting Vulnerability",2003-12-21,"Chintan Trivedi",php,webapps,0 23460,platforms/php/webapps/23460.pl,"ProjectForum 8.4.2 .1 find Request Denial of Service Vulnerability",2003-12-22,"Peter Winter-Smith",php,webapps,0 23461,platforms/windows/remote/23461.txt,"dcam webcam server personal web server 8.2.5 - Directory Traversal vulnerability",2003-12-22,"Luigi Auriemma",windows,remote,0 23462,platforms/php/webapps/23462.txt,"osCommerce 2.2 products_id URI Parameter SQL Injection Vulnerability",2003-12-22,JeiAr,php,webapps,0 23463,platforms/php/webapps/23463.txt,"osCommerce 2.2 manufacturers_id Parameter Cross-Site Scripting Vulnerability",2003-12-22,JeiAr,php,webapps,0 23464,platforms/windows/remote/23464.pl,"Opera 7.x Relative Path Directory Traversal File Corruption Vulnerability",2003-11-15,nesumin,windows,remote,0 23465,platforms/windows/remote/23465.txt,"Opera Browser 6.0 6 URI Display Obfuscation Weakness",2003-12-23,nesumin,windows,remote,0 23466,platforms/cgi/webapps/23466.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 store Parameter Path Disclosure Vulnerability",2003-12-23,"Dr Ponidi Haryanto",cgi,webapps,0 23467,platforms/cgi/webapps/23467.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 template Parameter Directory Traversal Vulnerability",2003-12-23,"Dr Ponidi Haryanto",cgi,webapps,0 23468,platforms/windows/dos/23468.pl,"Xlight FTP Server 1.25/1.41 PASS Command Remote Buffer Overflow Vulnerability",2003-12-23,storm,windows,dos,0 23469,platforms/windows/dos/23469.txt,"Adobe Flash Player 11,5,502,135 Crash PoC",2012-12-18,coolkaveh,windows,dos,0 23472,platforms/windows/remote/23472.rb,"Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow",2012-12-18,metasploit,windows,remote,0 23473,platforms/php/webapps/23473.txt,"My Little Forum 1.3 Email.PHP Cross-Site Scripting Vulnerability",2003-12-23,"David S. Ferreira",php,webapps,0 23474,platforms/php/webapps/23474.txt,"Webfroot Shoutbox 2.32 Viewshoutbox.PHP Cross-Site Scripting Vulnerability",2003-12-23,"Ben Drysdale",php,webapps,0 23475,platforms/php/webapps/23475.txt,"phpBB 2.0.6 Privmsg.PHP Cross-Site Scripting Vulnerability",2003-12-23,"Ben Drysdale",php,webapps,0 23476,platforms/php/webapps/23476.txt,"KnowledgeBuilder 2.0/2.1/3.0 Remote File Include Vulnerability",2003-12-24,"Zero X",php,webapps,0 23477,platforms/php/webapps/23477.txt,"Psychoblogger PB-beta1 desc Parameter XSS",2003-12-24,"Andrew Smith",php,webapps,0 23478,platforms/php/webapps/23478.txt,"Psychoblogger PB-beta1 errormessage XSS",2003-12-24,"Andrew Smith",php,webapps,0 23479,platforms/linux/local/23479.sh,"GNU Indent 2.2.9 Local Heap Overflow Vulnerability",2003-12-26,"Pooh Hacking Squadron",linux,local,0 23480,platforms/windows/dos/23480.txt,"Surfboard httpd 1.1.9 Remote Buffer Overflow Vulnerability",2003-12-26,"decka trash",windows,dos,0 23481,platforms/linux/local/23481.c,"Apache 2.0.4x mod_php Module File Descriptor Leakage Vulnerability (1)",2003-12-26,"Steve Grubb",linux,local,0 23482,platforms/linux/local/23482.c,"Apache 2.0.4x mod_php Module File Descriptor Leakage Vulnerability (2)",2003-12-26,"frauk\x41ser",linux,local,0 23483,platforms/php/webapps/23483.txt,"OpenBB 1.0 Board.PHP Cross-Site Scripting Vulnerability",2003-12-27,gr00vy,php,webapps,0 23484,platforms/php/webapps/23484.txt,"PHP-Nuke 6.x/7.0 Survey Module SQL Injection Vulnerability",2003-12-27,idtwolf@pisem.net,php,webapps,0 23485,platforms/cgi/webapps/23485.txt,"L-Soft 1.8 Listserv Multiple Cross-Site Scripting Vulnerabilities",2003-12-26,http-equiv,cgi,webapps,0 23486,platforms/php/webapps/23486.txt,"Private Message System 2.x index.php Page Parameter Cross-Site Scripting Vulnerability",2003-12-27,"David S. Ferreira",php,webapps,0 23487,platforms/php/webapps/23487.txt,"php-ping Count Parameter Command Execution Vulnerability",2003-12-29,ppp-design,php,webapps,0 23488,platforms/cgi/webapps/23488.txt,"BulletScript MailList bsml.pl Information Disclosure Vulnerability",2003-12-29,M0rf,cgi,webapps,0 23489,platforms/windows/remote/23489.txt,"Sygate Personal Firewall 5.0 DLL Authentication Bypass Vulnerability",2003-12-29,Aphex,windows,remote,0 23490,platforms/windows/remote/23490.txt,"Microsoft IIS 5.0 Failure To Log Undocumented TRACK Requests Vulnerability",2003-12-29,"Parcifal Aertssen",windows,remote,0 23491,platforms/windows/remote/23491.pl,"Jordan Windows Telnet Server 1.0/1.2 Username Stack Based Buffer Overrun Vulnerability (1)",2003-12-29,fiNis,windows,remote,0 23492,platforms/windows/remote/23492.c,"Jordan Windows Telnet Server 1.0/1.2 Username Stack Based Buffer Overrun Vulnerability (2)",2003-12-29,D4rkGr3y,windows,remote,0 23493,platforms/windows/remote/23493.txt,"Jordan Windows Telnet Server 1.0/1.2 Username Stack Based Buffer Overrun Vulnerability (3)",2003-12-29,"Luigi Auriemma",windows,remote,0 23494,platforms/php/webapps/23494.txt,"Clockstone and other CMSMasters Theme File Upload Vulnerabilities",2012-12-19,DigiP,php,webapps,0 23496,platforms/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 GIF Decode Crash PoC",2012-12-19,"Lizhi Wang",windows,dos,0 23498,platforms/hardware/webapps/23498.txt,"SonicWall SonicOS 5.8.1.8 WAF XSS Vulnerability",2012-12-19,Vulnerability-Lab,hardware,webapps,0 23499,platforms/hardware/webapps/23499.txt,"Enterpriser16 Load Balancer 7.1 - Multiple XSS Vulnerabilities",2012-12-19,Vulnerability-Lab,hardware,webapps,0 23500,platforms/windows/remote/23500.rb,"InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow",2012-12-20,metasploit,windows,remote,0 23501,platforms/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow Vulnerability (1)",2003-12-29,"Behrang Fouladi",windows,dos,0 23502,platforms/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow Vulnerability (2)",2003-12-29,"Rosiello Security",windows,remote,0 23503,platforms/windows/remote/23503.txt,"NETObserve 2.0 Authentication Bypass Vulnerability",2003-12-29,"Peter Winter-Smith",windows,remote,0 23504,platforms/windows/dos/23504.txt,"Microsoft Windows XP/2000 showHelp CHM File Execution Weakness",2003-12-30,"Arman Nayyeri",windows,dos,0 23505,platforms/osx/dos/23505.c,"Apple MacOS X 10.x SecurityServer Daemon Local Denial Of Service Vulnerability",2003-12-30,"Matt Burnett",osx,dos,0 23506,platforms/windows/dos/23506.txt,"GoodTech Telnet Server 4.0 Remote Denial Of Service Vulnerability",2004-01-02,"Donato Ferrante",windows,dos,0 23507,platforms/php/webapps/23507.txt,"EasyDynamicPages 1.0 config_page.php Remote PHP File Include Vulnerability",2004-01-02,tsbeginnervn,php,webapps,0 23508,platforms/hardware/dos/23508.txt,"YaSoft Switch Off 2.3 Large Packet Remote Denial Of Service Vulnerability",2004-01-02,"Peter Winter-Smith",hardware,dos,0 23509,platforms/windows/remote/23509.c,"YaSoft Switch Off 2.3 swnet.dll Remote Buffer Overflow Vulnerability",2004-01-02,MrNice,windows,remote,0 23510,platforms/linux/local/23510.c,"XSOK 1.0 2 LANG Environment Variable Local Buffer Overrun Vulnerability",2003-12-30,N2n-Hacker,linux,local,0 23511,platforms/windows/local/23511.txt,"Surfnet 1.31 Unauthorized Account Depositing Vulnerability",2004-01-02,Rift_XT,windows,local,0 23512,platforms/windows/dos/23512.txt,"Surfnet 1.31 CMD_CREDITCARD_CHARGE Denial Of Service Vulnerability",2004-01-02,Rift_XT,windows,dos,0 23513,platforms/php/webapps/23513.txt,"Athena Web Registration Remote Command Execution Vulnerability",2004-01-02,"Peter Kieser",php,webapps,0 23514,platforms/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server Buffer Overflow Vulnerability",2004-01-04,"Peter Winter-Smith",windows,remote,0 23515,platforms/asp/webapps/23515.txt,"ASPApp PortalAPP 0 Remote User Database Access Vulnerability",2004-01-04,newbie6290,asp,webapps,0 23516,platforms/asp/webapps/23516.txt,"ASP-Nuke 1.0/1.2/1.3 Remote User Database Access Vulnerability",2004-01-04,"Vietnamese Security Group",asp,webapps,0 23517,platforms/php/webapps/23517.txt,"HotNews 0.x hotnews-engine.inc.php3 config[header] Parameter Remote File Inclusion",2004-01-05,Officerrr,php,webapps,0 23518,platforms/php/webapps/23518.txt,"HotNews 0.x config[incdir] Parameter Remote File Inclusion",2004-01-05,Officerrr,php,webapps,0 23519,platforms/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 Search Script Cross-Site Scripting Vulnerability",2004-01-04,"David S. Ferreira",php,webapps,0 23520,platforms/php/webapps/23520.txt,"PhpGedView 2.61 Multiple PHP Remote File Include Vulnerabilities",2004-01-06,Windak,php,webapps,0 23522,platforms/multiple/remote/23522.rb,"NetWin SurgeFTP Authenticated Admin Command Injection",2012-12-20,"Spencer McIntyre",multiple,remote,0 23523,platforms/linux/dos/23523.c,"gdb (GNU debugger) <= 7.5.1NULL Pointer Dereference",2012-12-20,nitr0us,linux,dos,0 23524,platforms/multiple/dos/23524.c,"IDA Pro 6.3 Crash PoC",2012-12-20,nitr0us,multiple,dos,0 23525,platforms/php/webapps/23525.txt,"PhpGedView 2.61 Search Script Cross-Site Scripting Vulnerability",2004-01-06,Windak,php,webapps,0 23526,platforms/php/webapps/23526.txt,"PhpGedView 2.61 PHPInfo Information Disclosure Weakness",2004-01-06,Windak,php,webapps,0 23527,platforms/hardware/remote/23527.txt,"ZyXEL ZyWALL 10 Management Interface Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",hardware,remote,0 23528,platforms/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router Management Interface Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",hardware,remote,0 23529,platforms/windows/remote/23529.txt,"SnapStream PVS Lite 2.0 Cross-Site Scripting Vulnerability",2004-01-06,"Rafel Ivgi",windows,remote,0 23530,platforms/windows/dos/23530.c,"Kroum Grigorov KpyM Telnet Server 1.0 Remote Denial Of Service Vulnerability",2004-01-07,NoRpiuS,windows,dos,0 23531,platforms/windows/remote/23531.c,"HD Soft Windows FTP Server 1.5/1.6 Username Format String Vulnerability",2004-01-12,mandragore,windows,remote,0 23532,platforms/windows/remote/23532.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb Directory Traversal Vulnerability",2004-01-09,badpack3t,windows,remote,0 23533,platforms/windows/remote/23533.txt,"Accipiter DirectServer 6.0 Remote File Disclosure Vulnerability",2004-01-09,"Mark Bassett",windows,remote,0 23534,platforms/windows/dos/23534.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb CreateFile Function Denial of Service Vulnerability",2004-01-09,badpack3t,windows,dos,0 23535,platforms/cgi/webapps/23535.txt,"DansGuardian Webmin Module 0.x Edit.CGI Remote Directory Traversal Vulnerability",2004-01-10,FIST,cgi,webapps,0 23536,platforms/php/webapps/23536.txt,"Andy's PHP Projects Man Page Lookup Script Information Disclosure Vulnerability",2004-01-10,"Cabezon Aurelien",php,webapps,0 23537,platforms/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 Module.PHP Remote Command Execution Vulnerability",2004-01-10,"Zero X",php,webapps,0 23538,platforms/windows/dos/23538.txt,"LionMax Software WWW File Share Pro 2.4/2.6 Remote Denial of Service Vulnerability",2004-01-12,dr_insane,windows,dos,0 23539,platforms/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 Controls Format String Vulnerability",2004-01-12,"Jan-Olivier Fillols",linux,dos,0 23540,platforms/freebsd/dos/23540.c,"KAME Racoon ""Initial Contact"" SA Deletion Vulnerability",2004-01-14,"Thomas Walpuski",freebsd,dos,0 23541,platforms/multiple/remote/23541.c,"lionmax software www file share pro 2.4x Multiple Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",multiple,remote,0 23542,platforms/multiple/remote/23542.c,"lionmax software www file share pro 2.4x Multiple Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",multiple,remote,0 23543,platforms/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 Host Argument Denial of Service Vulnerability",2004-01-15,"Peter Winter-Smith",multiple,dos,0 23544,platforms/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal vulnerability",2004-01-15,"Peter Winter-Smith",windows,remote,0 23545,platforms/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 Login Page Source Code Disclosure Vulnerability",2004-01-15,Procheckup,hardware,remote,0 23546,platforms/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b Multiple Function XSS",2004-01-16,JeiAr,php,webapps,0 23547,platforms/asp/webapps/23547.txt,"XtremeASP PhotoGallery 2.0 Adminlogin.ASP SQL Injection Vulnerability",2004-01-16,posidron,asp,webapps,0 23548,platforms/cgi/webapps/23548.txt,"MetaDot Portal Server 5.6.x index.pl Multiple Parameter SQL Injection",2004-01-16,JeiAr,cgi,webapps,0 23549,platforms/cgi/webapps/23549.txt,"MetaDot Portal Server 5.6.x index.pl Information Disclosure",2004-01-16,JeiAr,cgi,webapps,0 23550,platforms/cgi/webapps/23550.txt,"MetaDot Portal Server 5.6.x index.pl Multiple Parameter XSS",2004-01-16,JeiAr,cgi,webapps,0 23551,platforms/cgi/webapps/23551.txt,"MetaDot Portal Server 5.6.x userchannel.pl op Parameter XSS",2004-01-16,JeiAr,cgi,webapps,0 23552,platforms/windows/remote/23552.xml,"Sun J2EE/RI 1.4,Sun JDK 1.4.2 JDBC Database Insecure Default Policy Vulnerabilities",2004-01-19,"Marc Schoenefeld",windows,remote,0 23553,platforms/php/webapps/23553.php,"Mambo Open Source 4.5/4.6 mod_mainmenu.php Remote File Include Vulnerability",2004-01-19,Yo_Soy,php,webapps,0 23554,platforms/php/webapps/23554.java,"YABB SE 1.x SSI.PHP ID_MEMBER SQL Injection Vulnerability",2004-01-19,BaCkSpAcE,php,webapps,0 23555,platforms/windows/remote/23555.txt,"GoAhead WebServer 2.1.x Directory Management Policy Bypass Vulnerability",2004-01-19,"Luigi Auriemma",windows,remote,0 23556,platforms/multiple/dos/23556.txt,"GetWare Web Server Component Content-Length Value Remote Denial Of Service Vulnerability",2004-01-19,"Luigi Auriemma",multiple,dos,0 23557,platforms/multiple/remote/23557.txt,"aiptek netcam webserver 0.93.15 - Directory Traversal vulnerability",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote,0 23558,platforms/php/webapps/23558.txt,"PHPix 2.0.3 Remote Arbitrary Command Execution Vulnerability",2004-01-20,"Max Stepanov",php,webapps,0 23559,platforms/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface Path Disclosure Vulnerability",2004-01-20,"Oliver Karow",windows,remote,0 23560,platforms/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23561,platforms/asp/webapps/23561.txt,"DUware Software Multiple Vulnerabilities",2004-01-20,"Security Corporation",asp,webapps,0 23562,platforms/windows/remote/23562.html,"2Wire HomePortal Series Directory Traversal Vulnerability",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23563,platforms/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 Cross-Site Scripting Vulnerability",2004-01-21,"Rafel Ivgi The-Insider",multiple,remote,0 23564,platforms/multiple/remote/23564.txt,"Mephistoles HTTPD 0.6 Cross-Site Scripting Vulnerability",2004-01-21,"Donato Ferrante",multiple,remote,0 23565,platforms/windows/dos/23565.txt,"Sony PC Companion 2.1 (DownloadURLToFile()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23567,platforms/windows/dos/23567.txt,"Sony PC Companion 2.1 (Load()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23568,platforms/windows/dos/23568.txt,"Sony PC Companion 2.1 (CheckCompatibility()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23569,platforms/windows/dos/23569.txt,"Sony PC Companion 2.1 (Admin_RemoveDirectory()) Stack-based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23571,platforms/asp/webapps/23571.txt,"SelectSurvey CMS (ASP.NET) Arbitrary File Upload",2012-12-21,040,asp,webapps,0 23572,platforms/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP firmware <= 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,hardware,webapps,0 23573,platforms/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23574,platforms/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference",2012-12-21,"High-Tech Bridge SA",windows,dos,0 23575,platforms/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 Multiple SQL Injection Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps,0 23579,platforms/unix/remote/23579.rb,"TWiki MAKETEXT Remote Command Execution",2012-12-23,metasploit,unix,remote,0 23580,platforms/unix/remote/23580.rb,"Foswiki MAKETEXT Remote Command Execution",2012-12-23,metasploit,unix,remote,0 23581,platforms/linux/local/23581.pl,"Apache 2.0.4x mod_perl Module File Descriptor Leakage Vulnerability",2004-01-21,"Steve Grubb",linux,local,0 23582,platforms/cgi/remote/23582.txt,"Acme thttpd 1.9/2.0.x CGI Test Script Cross-Site Scripting Vulnerability",2004-01-22,"Rafel Ivgi The-Insider",cgi,remote,0 23583,platforms/multiple/remote/23583.txt,"Netbus 2.0 Pro Directory Listings Disclosure and File Upload Vulnerability",2004-01-22,"Rafel Ivgi The-Insider",multiple,remote,0 23584,platforms/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent HTTP POST Buffer Mismanagement Vulnerability",2004-01-22,cyber_flash,windows,dos,0 23585,platforms/linux/remote/23585.txt,"Finjan SurfinGate 6.0/7.0 FHTTP Restart Command Execution Vulnerability",2004-01-23,"David Byrne",linux,remote,0 23586,platforms/netware/remote/23586.txt,"Novell Netware Enterprise Web Server 5.1/6.0 env.bas Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23587,platforms/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23588,platforms/netware/remote/23588.txt,"Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23589,platforms/netware/remote/23589.txt,"Novell Netware Enterprise Web Server 5.1/6.0 Multiple XSS Vulnerabilities",2004-01-23,"Rafel Ivgi The-Insider",netware,remote,0 23590,platforms/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 Denial Of Service Vulnerability",2004-01-23,"Donato Ferrante",multiple,dos,0 23591,platforms/windows/remote/23591.c,"RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (1)",2004-01-24,mandragore,windows,remote,0 23592,platforms/windows/remote/23592.c,"RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (2)",2004-01-25,mslug@safechina.net,windows,remote,0 23593,platforms/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 isqlplus Cross-Site Scripting Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",multiple,remote,0 23594,platforms/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote,0 23595,platforms/windows/dos/23595.txt,"TinyServer 1.1 Denial of service",2004-01-24,"Donato Ferrante",windows,dos,0 23596,platforms/windows/remote/23596.txt,"TinyServer 1.1 Cross-site scripting",2004-01-24,"Donato Ferrante",windows,remote,0 23597,platforms/windows/remote/23597.txt,"borland web server for corel paradox 1.0 b3 - Directory Traversal vulnerability",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0 23598,platforms/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 db2www Error Message Cross-Site Scripting Vulnerability",2004-01-26,"Carsten Eiram",multiple,remote,0 23599,platforms/php/webapps/23599.txt,"Gallery 1.3.x/1.4 Remote Global Variable Injection Vulnerability",2004-01-26,"Bharat Mediratta",php,webapps,0 23600,platforms/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 Cross-Site Scripting Vulnerability",2004-01-26,"Donato Ferrante",multiple,remote,0 23601,platforms/multiple/remote/23601.rb,"Netwin SurgeFTP Remote Command Execution",2012-12-23,metasploit,multiple,remote,0 23602,platforms/windows/dos/23602.txt,"mIRC 6.1 DCC Get Dialog Denial Of Service Vulnerability",2004-01-26,"MASTER VIPER",windows,dos,0 23603,platforms/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal vulnerability",2004-01-26,"Donato Ferrante",windows,remote,0 23604,platforms/linux/remote/23604.txt,"Antologic Antolinux 1.0 Administrative Interface NDCR Parameter Remote Command Execution",2004-01-26,"Himeur Nourredine",linux,remote,0 23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x Error Page Cross Site Scripting Vulnerability",2004-01-26,"César Fernández",solaris,remote,0 23606,platforms/php/webapps/23606.txt,"Xoops 2.0.x Viewtopic.php Cross-Site Scripting Vulnerability",2004-01-26,"Ben Drysdale",php,webapps,0 23607,platforms/php/webapps/23607.txt,"Kietu 2/3 Index.PHP Remote File Include Vulnerability",2004-01-26,"Himeur Nourredine",php,webapps,0 23608,platforms/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 Multiple Stack and Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",windows,remote,0 23609,platforms/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 Multiple Vulnerabilities (1)",2003-08-08,pask,unix,local,0 23610,platforms/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 Multiple Vulnerabilities (2)",2003-08-08,pask,unix,local,0 23611,platforms/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench Weak Encryption Algorithm Vulnerability",2004-01-28,"Pete Finnigan",multiple,local,0 23612,platforms/windows/remote/23612.txt,"BRS WebWeaver 1.0.7 ISAPISkeleton.dll Cross-Site Scripting Vulnerability",2004-01-28,"Oliver Karow",windows,remote,0 23613,platforms/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 File Disclosure Vulnerability",2004-01-20,"Zone-h Security Team",cgi,webapps,0 23614,platforms/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x Remote HTTP GET Request Denial Of Service Vulnerability",2004-01-28,"Donato Ferrante",windows,dos,0 23615,platforms/cgi/webapps/23615.txt,"PJ CGI Neo Review Directory Traversal Vulnerability",2004-01-29,"Zone-h Security Team",cgi,webapps,0 23616,platforms/php/webapps/23616.txt,"PhpGedView 2.x Editconfig_gedcom.php Directory Traversal Vulnerability",2004-01-30,"Cedric Cochin",php,webapps,0 23617,platforms/php/webapps/23617.txt,"PhpGedView 2.x [GED_File]_conf.php Remote File Include Vulnerability",2004-01-30,"Cedric Cochin",php,webapps,0 23618,platforms/php/webapps/23618.txt,"JBrowser 1.0/2.x Browser.PHP Directory Traversal Vulnerability",2004-01-30,"Himeur Nourredine",php,webapps,0 23619,platforms/php/webapps/23619.txt,"Laurent Adda Les Commentaires 2.0 PHP Script fonctions.lib.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23620,platforms/php/webapps/23620.txt,"Laurent Adda Les Commentaires 2.0 PHP Script derniers_commentaires.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23621,platforms/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 PHP Script admin.php Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23622,platforms/lin_x86/shellcode/23622.c,"Linux/x86 Remote Port Forwarding Shellcode 87 bytes",2012-12-24,"Hamza Megahed",lin_x86,shellcode,0 23623,platforms/php/webapps/23623.txt,"City Directory Review and Rating Script (search.php) SQL Injection Vulnerability",2012-12-24,3spi0n,php,webapps,0 23624,platforms/php/webapps/23624.txt,"MyBB HM My Country Flags - SQL Injection",2012-12-24,JoinSe7en,php,webapps,0 23625,platforms/php/webapps/23625.txt,"MyBB AwayList Plugin (index.php, id parameter) - SQL Injection Vulnerability",2012-12-24,Red_Hat,php,webapps,0 23628,platforms/php/webapps/23628.txt,"JBrowser 1.0/2.x Unauthorized Admin Access Vulnerability",2004-01-30,"Himeur Nourredine",php,webapps,0 23629,platforms/cgi/webapps/23629.txt,"Leif M. Wright Web Blog 1.1 Remote Command Execution Vulnerability",2004-01-31,ActualMInd,cgi,webapps,0 23630,platforms/php/webapps/23630.txt,"Aprox Portal 3.0 File Disclosure Vulnerability",2004-01-31,"Zero X",php,webapps,0 23631,platforms/php/webapps/23631.txt,"PHP-Nuke 6.x Multiple Module SQL Injection Vulnerabilities",2004-02-02,"Security Corporation",php,webapps,0 23632,platforms/windows/remote/23632.txt,"Crob FTP Server 3.5.1 Remote Information Disclosure Vulnerability",2004-02-02,"Zero X",windows,remote,0 23633,platforms/windows/dos/23633.txt,"Crob FTP Server 3.5.1 Denial Of Service Vulnerability",2004-02-02,"Zero X",windows,dos,0 23634,platforms/linux/local/23634.c,"0verkill 0.16 Game Client Multiple Local Buffer Overflow Vulnerabilities",2004-02-02,pi3ki31ny,linux,local,0 23635,platforms/asp/webapps/23635.txt,"Niti Telecom Caravan Business Server 2.00-03D Remote Directory Traversal Vulnerability",2004-02-02,dr_insane,asp,webapps,0 23636,platforms/php/webapps/23636.txt,"Qualiteam X-Cart 3.x general.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 23637,platforms/php/webapps/23637.txt,"Qualiteam X-Cart 3.x upgrade.php perl_binary Parameter Arbitrary Command Execution",2004-02-03,Philip,php,webapps,0 23638,platforms/hardware/dos/23638.pl,"Cisco IOS 12 MSFC2 Malformed Layer 2 Frame Denial Of Service Vulnerability",2004-02-03,blackangels,hardware,dos,0 23639,platforms/php/webapps/23639.txt,"Qualiteam X-Cart 3.x Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,php,webapps,0 23640,platforms/php/webapps/23640.txt,"phpMyAdmin 2.x Export.PHP File Disclosure Vulnerability",2004-02-03,"Cedric Cochin",php,webapps,0 23641,platforms/multiple/dos/23641.txt,"Cauldron Chaser 1.4/1.5 Remote Denial Of Service Vulnerability (1)",2004-02-03,"Luigi Auriemma",multiple,dos,0 23642,platforms/multiple/dos/23642.txt,"Cauldron Chaser 1.4/1.5 Remote Denial Of Service Vulnerability (2)",2004-02-03,"Luigi Auriemma",multiple,dos,0 23643,platforms/windows/remote/23643.txt,"Microsoft Internet Explorer 5 NavigateAndFind() Cross-Zone Policy Vulnerability",2004-02-03,"Andreas Sandblad",windows,remote,0 23644,platforms/php/webapps/23644.php,"phpx 3.2.3 - Multiple Vulnerabilities",2004-02-03,"Manuel L?pez",php,webapps,0 23645,platforms/php/webapps/23645.txt,"All Enthusiast ReviewPost PHP Pro 2.5 showproduct.php SQL Injection",2004-02-04,G00db0y,php,webapps,0 23646,platforms/php/webapps/23646.txt,"All Enthusiast ReviewPost PHP Pro 2.5 showcat.php SQL Injection",2004-02-04,G00db0y,php,webapps,0 23647,platforms/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 Cross Site Scripting Vulnerability",2004-02-04,"Shaun Colley",cgi,webapps,0 23648,platforms/windows/dos/23648.pl,"Web Crossing Web Server 4.0/5.0 Component Remote Denial Of Service Vulnerability",2004-02-04,"Peter Winter-Smith",windows,dos,0 23649,platforms/windows/remote/23649.rb,"Microsoft SQL Server Database Link Crawling Command Execution",2012-12-25,metasploit,windows,remote,0 23650,platforms/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler Command Injection",2012-12-25,metasploit,windows,remote,0 23651,platforms/php/remote/23651.rb,"WordPress WP-Property PHP File Upload Vulnerability",2012-12-25,metasploit,php,remote,0 23652,platforms/php/remote/23652.rb,"WordPress Asset-Manager PHP File Upload Vulnerability",2012-12-25,metasploit,php,remote,0 23653,platforms/php/webapps/23653.txt,"Crossday Discuz! 2.0/3.0 Cross Site Scripting Vulnerability",2004-02-05,"Cheng Peng Su",php,webapps,0 23654,platforms/windows/dos/23654.txt,"XLight FTP Server 1.x Long Directory Request Remote Denial Of Service Vulnerability",2004-02-05,intuit,windows,dos,0 23655,platforms/bsd/local/23655.txt,"BSD Kernel SHMAT System Call Privilege Escalation Vulnerability",2004-02-05,"Joost Pol",bsd,local,0 23656,platforms/multiple/dos/23656.txt,"Oracle 9.x Database Parameter/Statement Buffer Overflow Vulnerabilities",2003-02-05,NGSSoftware,multiple,dos,0 23657,platforms/php/webapps/23657.txt,"Mambo Open Source 4.6 Itemid Parameter Cross-Site Scripting Vulnerability",2004-02-05,"David Sopas Ferreira",php,webapps,0 23658,platforms/linux/local/23658.c,"Linux VServer Project 1.2x CHRoot Breakout Vulnerability",2004-02-06,"Markus Mueller",linux,local,0 23659,platforms/cgi/webapps/23659.txt,"OpenJournal 2.0 Authentication Bypassing Vulnerability",2004-02-06,"Tri Huynh",cgi,webapps,0 23660,platforms/windows/dos/23660.c,"BolinTech Dream FTP Server 1.0 User Name Format String Vulnerability (1)",2004-02-07,shaun2k2,windows,dos,0 23661,platforms/windows/remote/23661.c,"BolinTech Dream FTP Server 1.0 User Name Format String Vulnerability (2)",2004-02-07,SkyLined,windows,remote,0 23662,platforms/linux/dos/23662.c,"Nadeo Game Engine Remote Denial of Service Vulnerability",2004-02-09,scrap,linux,dos,0 23663,platforms/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 'News' Module Cross-Site Scripting Vulnerability",2004-02-09,"Janek Vind",php,webapps,0 23664,platforms/windows/dos/23664.py,"Sambar Server 6.0 Results.STM Post Request Buffer Overflow Vulnerability",2004-02-09,nd@felinemenace.org,windows,dos,0 23665,platforms/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 Remote Denial of Service Vulnerability",2004-02-09,shaun2k2,windows,dos,0 23666,platforms/php/webapps/23666.txt,"JShop E-Commerce Suite xSearch Cross-Site Scripting Vulnerability",2004-02-09,"David Sopas Ferreira",php,webapps,0 23667,platforms/linux/dos/23667.txt,"ClamAV Daemon 0.65 Malformed UUEncoded Message Denial Of Service Vulnerability",2004-02-09,"Oliver Eikemeier",linux,dos,0 23668,platforms/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 LoadPicture File Enumeration Weakness",2004-02-07,Jelmer,windows,remote,0 23669,platforms/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x 'Reviews' Module Cross-Site Scripting Vulnerability",2004-02-09,"Janek Vind",php,webapps,0 23670,platforms/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x Public Message SQL Injection Vulnerability",2004-02-09,"Janek Vind",php,webapps,0 23671,platforms/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 Directory Listings Disclosure Vulnerability",2004-02-09,"Wang Yun",linux,remote,0 23672,platforms/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 Remote Vulnerabilities",2004-02-09,"Bruno Morisson",hardware,dos,0 23673,platforms/php/webapps/23673.txt,"Guru Auction 2.0 Multiple SQL Injection Vulnerabilities",2012-12-26,v3n0m,php,webapps,0 23674,platforms/linux/local/23674.txt,"Linux Kernel Samba 2.2.8 Share Local Privilege Elevation Vulnerability",2004-02-09,"Martin Fiala",linux,local,0 23675,platforms/windows/remote/23675.txt,"Microsoft Windows XP HCP URI Handler Arbitrary Command Execution Vulnerability",2004-02-09,"Bartosz Kwitkowski",windows,remote,0 23676,platforms/asp/webapps/23676.txt,"MaxWebPortal 1.3x down.asp HTTP_REFERER XSS",2004-02-10,"Manuel Lopez",asp,webapps,0 23677,platforms/asp/webapps/23677.txt,"MaxWebPortal 1.3x Personal Message SendTo Parameter XSS",2004-02-10,"Manuel Lopez",asp,webapps,0 23678,platforms/windows/remote/23678.html,"Microsoft Internet Explorer 5 Shell: IFrame Cross-Zone Scripting Vulnerability (1)",2004-02-10,"Cheng Peng Su",windows,remote,0 23679,platforms/windows/remote/23679.html,"Microsoft Internet Explorer 5 Shell: IFrame Cross-Zone Scripting Vulnerability (2)",2004-02-10,"Cheng Peng Su",windows,remote,0 23680,platforms/php/webapps/23680.php,"PHPNuke 6.x Category Parameter SQL Injection Vulnerability",2003-12-23,pokleyzz,php,webapps,0 23681,platforms/windows/dos/23681.pl,"EvolutionX Multiple Remote Buffer Overflow Vulnerabilities",2004-02-10,Moth7,windows,dos,0 23682,platforms/linux/local/23682.c,"XFree86 4.3 Font Information File Buffer Overflow Vulnerability",2004-11-10,bender2@lonestar.org,linux,local,0 23683,platforms/php/webapps/23683.txt,"VisualShapers ezContents 1.x/2.0 db.php Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps,0 23684,platforms/php/webapps/23684.txt,"VisualShapers ezContents 1.x/2.0 archivednews.php Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps,0 23685,platforms/php/webapps/23685.txt,"BosDev BosDates 3.x SQL Injection Vulnerability",2004-02-11,G00db0y,php,webapps,0 23686,platforms/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x Missing Host Field Denial Of Service Vulnerability",2004-02-11,"Luigi Auriemma",windows,dos,0 23687,platforms/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4 .6(Build 260) Web Interface Authentication Bypass Vulnerability",2004-02-12,"Ziv Kamir",php,webapps,0 23688,platforms/php/webapps/23688.txt,"VBulletin 1.0/1.1/2.0.x/2.2.x Cross-Site Scripting Vulnerability",2004-02-12,"Jamie Fisher",php,webapps,0 23689,platforms/windows/dos/23689.c,"Crob FTP Server 3.5.2 Remote Denial Of Service Vulnerability",2004-02-12,gsicht,windows,dos,0 23690,platforms/linux/dos/23690.txt,"XFree86 4.x CopyISOLatin1Lowered Font_Name Buffer Overflow Vulnerability",2004-02-12,"Greg MacManus",linux,dos,0 23691,platforms/php/webapps/23691.txt,"VBulletin 3.0 Search.PHP Cross-Site Scripting Vulnerability",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 23692,platforms/windows/dos/23692.txt,"Sami FTP Server 1.1.3 Invalid Command Argument Local DoS",2004-02-13,"intuit e.b.",windows,dos,0 23693,platforms/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Request Remote DoS",2004-02-13,"intuit e.b.",windows,dos,0 23694,platforms/windows/remote/23694.rb,"RealPlayer RealMedia File Handling Buffer Overflow",2012-12-27,metasploit,windows,remote,0 23695,platforms/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 ITS Protocol Zone Bypass Vulnerability",2004-02-13,Anonymous,windows,remote,0 23696,platforms/asp/webapps/23696.pl,"ASP Portal Multiple Vulnerabilities",2004-02-01,"Manuel Lopez",asp,webapps,0 23697,platforms/php/webapps/23697.txt,"AllMyGuests 0.x info.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 23698,platforms/php/webapps/23698.txt,"AllMyVisitors 0.x info.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 23699,platforms/php/webapps/23699.txt,"AllMyLinks 0.x footer.inc.php Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps,0 23700,platforms/windows/remote/23700.txt,"ACLogic CesarFTP 0.99 Remote Resource Exhaustion Vulnerability",2004-02-16,"intuit e.b.",windows,remote,0 23701,platforms/windows/dos/23701.txt,"XLight FTP Server 1.52 Remote Send File Request Denial Of Service Vulnerability",2004-02-16,"intuit e.b.",windows,dos,0 23702,platforms/asp/webapps/23702.txt,"ProductCart 1.x/2.x Weak Cryptography",2004-02-16,"Nick Gudov",asp,webapps,0 23703,platforms/asp/webapps/23703.txt,"ProductCart 1.x/2.x advSearch_h.asp Multiple Parameter SQL Injection",2004-02-16,"Nick Gudov",asp,webapps,0 23704,platforms/asp/webapps/23704.txt,"ProductCart 1.x/2.x Custva.asp redirectUrl Parameter XSS",2004-02-16,"Nick Gudov",asp,webapps,0 23705,platforms/cgi/webapps/23705.txt,"ShopCartCGI 2.3 gotopage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 23706,platforms/cgi/webapps/23706.txt,"ShopCartCGI 2.3 genindexpage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 23707,platforms/multiple/remote/23707.txt,"Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client Remote Buffer Overflow Vulnerability",2004-02-16,"Luigi Auriemma",multiple,remote,0 23708,platforms/windows/dos/23708.c,"RobotFTP Server 1.0/2.0 Username Buffer Overflow Vulnerability (1)",2004-02-16,gsicht,windows,dos,0 23709,platforms/windows/dos/23709.c,"RobotFTP Server 1.0/2.0 Username Buffer Overflow Vulnerability (2)",2004-02-16,NoRpiuS,windows,dos,0 23710,platforms/php/webapps/23710.txt,"YABB SE 1.5 Quote Parameter SQL Injection Vulnerability",2004-02-16,BaCkSpAcE,php,webapps,0 23711,platforms/php/webapps/23711.txt,"Ecommerce Corporation Online Store Kit 3.0 More.PHP id Parameter SQL Injection",2003-02-17,"David Sopas Ferreira",php,webapps,0 23712,platforms/php/webapps/23712.txt,"Ecommerce Corporation Online Store Kit 3.0 More.PHP XSS",2003-02-17,"David Sopas Ferreira",php,webapps,0 23713,platforms/windows/dos/23713.txt,"Vizer Web Server 1.9.1 Remote Denial of Service Vulnerability",2004-02-17,"Donato Ferrante",windows,dos,0 23714,platforms/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 GET Request Buffer Overflow Vulnerability",2004-02-13,badpack3t,windows,remote,0 23715,platforms/windows/dos/23715.pl,"TransSoft Broker FTP Server 6.1 Denial of Service Vulnerabilities",2004-02-17,SecuriTeam,windows,dos,0 23716,platforms/windows/dos/23716.txt,"SmallFTPD 1.0.3 Remote Denial Of Service Vulnerability",2004-02-17,"intuit e.b.",windows,dos,0 23717,platforms/windows/remote/23717.txt,"Microsoft Windows XP Help And Support Center Interface Spoofing Weakness",2004-02-17,"Bartosz Kwitkowski",windows,remote,0 23718,platforms/php/webapps/23718.txt,"Ecommerce Corporation Online Store Kit 3.0 shop.php cat Parameter SQL Injection",2004-02-18,G00db0y,php,webapps,0 23719,platforms/php/webapps/23719.txt,"Ecommerce Corporation Online Store Kit 3.0 shop_by_brand.php cat_manufacturer Parameter SQL Injection",2004-02-18,G00db0y,php,webapps,0 23720,platforms/php/webapps/23720.txt,"Ecommerce Corporation Online Store Kit 3.0 listing.php id Parameter SQL Injection",2004-02-18,G00db0y,php,webapps,0 23721,platforms/hardware/remote/23721.txt,"Linksys WAP55AG 1.0.7 SNMP Community String Insecure Configuration Vulnerability",2004-02-18,"NN Poster",hardware,remote,0 23722,platforms/php/webapps/23722.txt,"Fool's Workshop Owl's Workshop 1.0 multiplechoice/index.php Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23723,platforms/php/webapps/23723.txt,"Fool's Workshop Owl's Workshop 1.0 glossary.php Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23724,platforms/php/webapps/23724.txt,"Fool's Workshop Owl's Workshop 1.0 newmultiplechoice.php Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23725,platforms/php/webapps/23725.txt,"Fool's Workshop Owl's Workshop 1.0 glossaries/index.php file Parameter Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23726,platforms/php/webapps/23726.txt,"Fool's Workshop Owl's Workshop 1.0 readings/index.php Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23727,platforms/php/webapps/23727.txt,"Fool's Workshop Owl's Workshop 1.0 resultsignore.php Arbitrary File Access",2004-02-18,G00db0y,php,webapps,0 23728,platforms/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow/Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",linux,remote,0 23729,platforms/asp/webapps/23729.txt,"WebCortex WebStores2000 Error.ASP Cross-Site Scripting Vulnerability",2004-02-18,"Nick Gudov",asp,webapps,0 23730,platforms/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x Buddy Icon Predictable File Location Weakness",2004-02-19,"Michael Evanchik",windows,remote,0 23731,platforms/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 Remote CPU Consumption Denial Of Service Vulnerability",2004-02-20,"intuit bug_hunter",windows,dos,0 23732,platforms/windows/remote/23732.c,"PSOProxy 0.91 Remote Buffer Overflow Vulnerability (1)",2004-02-20,PaLbOsA,windows,remote,0 23733,platforms/windows/remote/23733.c,"PSOProxy 0.91 Remote Buffer Overflow Vulnerability (2)",2004-02-20,Li0n7,windows,remote,0 23734,platforms/windows/remote/23734.c,"PSOProxy 0.91 Remote Buffer Overflow Vulnerability (3)",2004-02-20,NoRpiuS,windows,remote,0 23735,platforms/hardware/remote/23735.py,"Ubiquiti AirOS <= 5.5.2 Remote POST-Auth Root Command Execution",2012-12-29,xistence,hardware,remote,0 23736,platforms/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 23737,platforms/windows/remote/23737.rb,"IBM Lotus QuickR qp2 ActiveX Buffer Overflow",2012-12-31,metasploit,windows,remote,0 23738,platforms/linux/local/23738.c,"LGames LBreakout2 2.2.2 Multiple Environment Variable Buffer Overflow Vulnerabilites",2004-02-21,Li0n7,linux,local,0 23739,platforms/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39 .0 Tray Applet Local Privilege Escalation Vulnerability",2004-02-22,"Ian Vitek",windows,local,0 23740,platforms/linux/local/23740.c,"Samhain Labs 1.x HSFTP Remote Format String Vulnerability",2004-02-23,priest@priestmaster.org,linux,local,0 23741,platforms/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy Buffer Overrun Vulnerability",2004-02-23,kralor,windows,remote,0 23742,platforms/php/webapps/23742.txt,"phpNewsManager 1.36 Functions Script File Disclosure Vulnerability",2004-02-23,G00db0y,php,webapps,0 23743,platforms/linux/local/23743.txt,"Platform Load Sharing Facility 4/5/6 EAuth Privilege Escalation Vulnerability",2003-02-23,"Tomasz Grabowski",linux,local,0 23744,platforms/php/webapps/23744.txt,"EZBoard 7.3 Font Tag HTML Injection Vulnerability",2004-02-23,"Cheng Peng Su",php,webapps,0 23745,platforms/php/webapps/23745.txt,"XMB Forum 1.8 u2uadmin.php uid Parameter XSS",2004-02-23,"Janek Vind",php,webapps,0 23746,platforms/php/webapps/23746.txt,"XMB Forum 1.8 editprofile.php user Parameter XSS",2004-02-23,"Janek Vind",php,webapps,0 23747,platforms/php/webapps/23747.txt,"XMB Forum 1.8 BBcode align Tag XSS",2004-02-23,"Janek Vind",php,webapps,0 23748,platforms/php/webapps/23748.txt,"XMB Forum 1.8 forumdisplay.php Multiple Parameter SQL Injection",2004-02-23,"Janek Vind",php,webapps,0 23749,platforms/php/webapps/23749.txt,"LiveJournal 1.1 CSS HTML Injection Vulnerability",2004-02-23,"Michael Scovetta",php,webapps,0 23750,platforms/php/webapps/23750.txt,"RobotFTP Server 1.0/2.0 Remote Pre-authenticated Command Denial Of Service Vulnerability",2004-02-24,"Zone-h Security Team",php,webapps,0 23751,platforms/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x Directory Traversal Vulnerability",2004-02-24,"Jeremy Bae",windows,remote,0 23752,platforms/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x Remote Denial Of Service Vulnerability",2004-02-24,"Luigi Auriemma",windows,dos,0 23753,platforms/php/webapps/23753.txt,"Working Resources BadBlue Server 2.40 phptest.php Path Disclosure Vulnerability",2004-02-24,"Rafel Ivgi",php,webapps,0 23754,platforms/windows/remote/23754.rb,"Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Vulnerability",2012-12-31,metasploit,windows,remote,0 23755,platforms/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine Remote Denial Of Service Vulnerability",2004-02-24,"Luigi Auriemma",multiple,dos,0 23756,platforms/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 Cross-Site Scripting Vulnerability",2004-02-24,"Rafel Ivgi The-Insider",multiple,remote,0 23757,platforms/linux/dos/23757.txt,"Gamespy Software Development Kit Remote Denial Of Service Vulnerability",2004-02-24,"Luigi Auriemma",linux,dos,0 23758,platforms/windows/remote/23758.txt,"gweb http server 0.5/0.6 - Directory Traversal vulnerability",2004-02-24,"Donato Ferrante",windows,remote,0 23759,platforms/linux/local/23759.pl,"MTools 3.9.x MFormat Privilege Escalation Vulnerability",2004-02-25,"Sebastian Krahmer",linux,local,0 23760,platforms/windows/dos/23760.pl,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (1)",2004-02-26,saintjmf,windows,dos,0 23761,platforms/windows/dos/23761.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (2)",2004-02-26,shaun2k2,windows,dos,0 23762,platforms/windows/dos/23762.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (3)",2004-02-26,shaun2k2,windows,dos,0 23763,platforms/windows/remote/23763.c,"RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (4)",2004-02-26,lion,windows,remote,0 23764,platforms/hardware/remote/23764.txt,"Symantec Gateway Security 5400 Series 2.0 Error Page Cross-Site Scripting Vulnerability",2004-02-26,Soby,hardware,remote,0 23765,platforms/solaris/local/23765.c,"Sun Solaris 8/9 Unspecified Passwd Local Root Compromise Vulnerability",2004-02-27,"Marco Ivaldi",solaris,local,0 23766,platforms/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 Cross-Domain Event Leakage Vulnerability",2004-02-27,iDefense,windows,remote,0 23767,platforms/php/webapps/23767.txt,"Invision Power Board 1.3 Multiple Cross-Site Scripting Vulnerabilities",2004-03-01,"Rafel Ivgi The-Insider",php,webapps,0 23768,platforms/windows/remote/23768.txt,"Microsoft Internet Explorer 6.0 window.open Media Bar Cross-Zone Scripting Vulnerability",2003-09-11,Jelmer,windows,remote,0 23769,platforms/windows/dos/23769.pl,"argosoft ftp server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",windows,dos,0 23770,platforms/php/webapps/23770.txt,"IGeneric Free Shopping Cart 1.4 SQL Injection Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 23771,platforms/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x Multiple Format String",2004-03-01,"Ulf Harnhammar",linux,remote,0 23772,platforms/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x auth.c auth_ident() Function Overflow",2004-03-01,CMN,linux,remote,0 23773,platforms/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 Cross-Site Scripting Vulnerability",2004-03-01,"David Sopas Ferreira",php,webapps,0 23774,platforms/php/webapps/23774.txt,"YaBB SE 1.5.x Arbitrary File Deletion",2004-03-01,"Alnitak and BackSpace",php,webapps,0 23775,platforms/php/webapps/23775.txt,"YaBB SE 1.5.x Multiple Parameter SQL Injection",2004-03-01,"Alnitak and BackSpace",php,webapps,0 23776,platforms/windows/remote/23776.txt,"Software602 602Pro LAN Suite Web Mail Cross-Site Scripting Vulnerability",2004-03-01,"Rafel Ivgi The-Insider",windows,remote,0 23777,platforms/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 NULL URL Character Unauthorized Access Vulnerability",2004-03-01,"Mitch Adair",linux,remote,0 23778,platforms/hardware/dos/23778.c,"Motorola T720 Phone Denial Of Service Vulnerability",2004-03-01,"Shaun Colley",hardware,dos,0 23779,platforms/linux/dos/23779.txt,"Grep < 2.11 Integer Overflow Crash PoC",2012-12-31,"Joshua Rogers",linux,dos,0 23780,platforms/windows/dos/23780.py,"Aktiv Player 2.80 Crash PoC",2012-12-31,IndonesiaGokilTeam,windows,dos,0 23781,platforms/php/webapps/23781.txt,"MyBB (editpost.php, posthash) - SQL Injection Vulnerability",2012-12-31,"Joshua Rogers",php,webapps,0 23782,platforms/php/webapps/23782.txt,"Joomla Spider Calendar (index.php, date param) Blind SQL Injection Vulnerability",2012-12-31,Red-D3v1L,php,webapps,0 23783,platforms/windows/local/23783.rb,"BlazeDVD 6.1 PLF Exploit DEP/ASLR Bypass (MSF)",2012-12-31,"Craig Freyman",windows,local,0 23785,platforms/windows/remote/23785.rb,"Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability",2013-01-02,metasploit,windows,remote,0 23786,platforms/hardware/dos/23786.c,"Nortel Wireless LAN Access Point 2200 Series Denial Of Service Vulnerability",2004-03-02,"Alex Hernandez",hardware,dos,0 23787,platforms/multiple/dos/23787.txt,"1st Class Internet Solutions 1st Class Mail Server 4.0 Remote Buffer Overflow Vulnerability",2004-03-02,JeFFOsZ,multiple,dos,0 23788,platforms/hardware/dos/23788.pl,"SureCom EP-9510AX/EP-4504AX Network Device Malformed Web Authorization Request Denial Of Service Vulnerability (1)",2004-03-02,"Vasco Costa",hardware,dos,0 23789,platforms/hardware/dos/23789.c,"SureCom EP-9510AX/EP-4504AX Network Device Malformed Web Authorization Request Denial Of Service Vulnerability (2)",2004-03-02,shaun2k2,hardware,dos,0 23790,platforms/windows/remote/23790.htm,"Microsoft Internet Explorer 5 window.open Search Pane Cross-Zone Scripting Vulnerability",2003-09-10,"Liu Die Yu",windows,remote,0 23791,platforms/asp/webapps/23791.txt,"SpiderSales 2.0 Shopping Cart Multiple Vulnerabilities",2004-03-03,"Nick Gudov",asp,webapps,0 23792,platforms/php/webapps/23792.txt,"VirtuaSystems VirtuaNews 1.0.x Multiple Module Cross-Site Scripting Vulnerabilities",2004-03-05,"Rafel Ivgi The-Insider",php,webapps,0 23793,platforms/osx/dos/23793.txt,"Apple Safari 1.x Large JavaScript Array Handling Denial Of Service Vulnerability",2004-03-06,kang,osx,dos,0 23794,platforms/linux/remote/23794.txt,"PWebServer 0.3.x Remote Directory Traversal Vulnerability",2004-03-08,"Donato Ferrante",linux,remote,0 23795,platforms/php/webapps/23795.txt,"Invision Power Board 1.3 Pop Parameter Cross-Site Scripting Vulnerability",2004-03-09,"Rafel Ivgi The-Insider",php,webapps,0 23796,platforms/windows/remote/23796.html,"Microsoft Outlook 2002 Mailto Parameter Quoting Zone Bypass Vulnerability",2004-03-09,shaun2k2,windows,remote,0 23797,platforms/php/webapps/23797.txt,"Confixx 2 DB Parameter SQL Injection Vulnerability",2004-03-09,wkr,php,webapps,0 23798,platforms/php/webapps/23798.txt,"Confixx 2 Perl Debugger Remote Command Execution Vulnerability",2004-03-09,wkr,php,webapps,0 23799,platforms/multiple/dos/23799.txt,"Epic Games Unreal Tournament Server 436.0 Engine Remote Format String Vulnerability",2004-03-10,"Luigi Auriemma",multiple,dos,0 23800,platforms/osx/remote/23800.txt,"Apple Safari 1.x Cookie Path Traversal Information Disclosure",2004-03-10,"Corsaire Limited",osx,remote,0 23801,platforms/linux/remote/23801.txt,"GNU MyProxy 20030629 Cross-Site Scripting Vulnerability",2004-03-11,"Donato Ferrante",linux,remote,0 23802,platforms/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 Arbitrary File Access",2004-03-11,"Donato Ferrante",linux,remote,0 23803,platforms/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 Error Page XSS",2004-03-11,"Donato Ferrante",linux,remote,0 23804,platforms/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 Resetpass Remote Command Execution Vulnerability",2004-03-11,"Arab VieruZ",cgi,remote,0 23805,platforms/multiple/dos/23805.txt,"Targem Games Battle Mages 1.0 Remote Denial Of Service Vulnerability",2004-03-11,"Luigi Auriemma",multiple,dos,0 23806,platforms/cgi/webapps/23806.txt,"cPanel 5/6/7/8/9 dir Parameter Cross-Site Scripting Vulnerability",2004-03-12,Fable,cgi,webapps,0 23807,platforms/cgi/webapps/23807.txt,"cPanel 5/6/7/8/9 Login Script Remote Command Execution Vulnerability",2004-03-12,"Arab VieruZ",cgi,webapps,0 23808,platforms/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance SQL Injection Vulnerability",2004-03-12,"Syam Yanuar",hardware,remote,0 23809,platforms/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 nit.emu Information Disclosure",2004-03-12,dr_insane,cgi,webapps,0 23810,platforms/cgi/webapps/23810.txt,"Emumail EMU Webmail 5.2.7 emumail.fcgi Multiple Parameter XSS",2004-03-12,dr_insane,cgi,webapps,0 23811,platforms/linux/remote/23811.c,"MathoPD 1.x Remote Buffer Overflow Vulnerability",2003-11-02,aion,linux,remote,0 23812,platforms/php/webapps/23812.txt,"YABB SE 1.5.1 Multiple Cross-Site Scripting Vulnerabilites",2004-03-15,"Cheng Peng Su",php,webapps,0 23813,platforms/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway Remote Authentication Bypass Vulnerability",2004-03-15,"Rafel Ivgi The-Insider",asp,webapps,0 23814,platforms/php/webapps/23814.txt,"PHP-Nuke 7.1 Recommend_Us Module fname Parameter XSS",2004-03-15,"Janek Vind",php,webapps,0 23815,platforms/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 displaycategory.php basepath Parameter Remote File Inclusion",2004-03-15,"Janek Vind",php,webapps,0 23816,platforms/php/webapps/23816.txt,"WarpSpeed 4nAlbum Module 0.92 modules.php gid Parameter SQL Injection",2004-03-15,"Janek Vind",php,webapps,0 23817,platforms/php/webapps/23817.txt,"WarpSpeed 4nAlbum Module 0.92 nmimage.php z Parameter XSS",2004-03-15,"Janek Vind",php,webapps,0 23818,platforms/php/webapps/23818.txt,"Phorum 3.x register.php HTTP_REFERER XSS",2004-03-15,JeiAr,php,webapps,0 23819,platforms/php/webapps/23819.txt,"Phorum 3.x login.php HTTP_REFERER XSS",2004-03-15,JeiAr,php,webapps,0 23820,platforms/php/webapps/23820.txt,"Phorum 3.x profile.php target Parameter XSS",2004-03-15,JeiAr,php,webapps,0 23821,platforms/php/webapps/23821.php,"PHPBB 1.x/2.0.x Search.PHP Search_Results Parameter SQL Injection Vulnerability",2004-01-04,pokleyzz,php,webapps,0 23822,platforms/php/webapps/23822.txt,"VBulletin 3.0 ForumDisplay.PHP Cross-Site Scripting Vulnerability",2004-03-16,JeiAr,php,webapps,0 23823,platforms/php/webapps/23823.txt,"VBulletin 3.0 ShowThread.PHP Cross-Site Scripting Vulnerability",2004-03-16,JeiAr,php,webapps,0 23824,platforms/php/webapps/23824.txt,"Mambo Open Source 4.5 index.php Multiple Parameter XSS",2004-03-16,JeiAr,php,webapps,0 23825,platforms/php/webapps/23825.txt,"Mambo Open Source 4.5 index.php mos_change_template Parameter XSS",2004-03-16,JeiAr,php,webapps,0 23828,platforms/php/webapps/23828.txt,"e107 1.0.1 - CSRF Resulting in Arbitrary Javascript Execution",2013-01-02,"Joshua Reynolds",php,webapps,0 23829,platforms/php/webapps/23829.txt,"e107 1.0.2 - CSRF Resulting in SQL Injection",2013-01-02,"Joshua Reynolds",php,webapps,0 23830,platforms/linux/dos/23830.py,"Astium VoIP PBX <= 2.1 build 25399 - Remote Crash PoC",2013-01-02,xistence,linux,dos,5655 23831,platforms/php/webapps/23831.py,"Astium VoIP PBX <= 2.1 build 25399 - Multiple Vulns Remote Root Exploit",2013-01-02,xistence,php,webapps,0 23834,platforms/php/webapps/23834.txt,"Mambo Open Source 4.5 Index.PHP SQL Injection Vulnerability",2004-03-16,JeiAr,php,webapps,0 23835,platforms/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 Image Tag Admin Command Execution Vulnerability",2004-03-16,"Janek Vind",php,webapps,0 23836,platforms/windows/remote/23836.txt,"IBM Lotus Domino 6/7 HTTP webadmin.nsf Directory Traversal Vulnerability",2004-03-17,dr_insane,windows,remote,0 23837,platforms/windows/remote/23837.txt,"IBM Lotus Domino 6.5.1 HTTP webadmin.nsf Quick Console Cross-Site Scripting Vulnerability",2004-03-17,dr_insane,windows,remote,0 23838,platforms/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 CC Path Local Buffer Overflow Vulnerability",2003-05-30,watercloud,aix,local,0 23839,platforms/windows/dos/23839.pl,"GlobalSCAPE Secure FTP Server 2.0 Build 03.11.2004.2 SITE Command Remote Buffer Overflow Vulnerability",2004-03-17,storm,windows,dos,0 23840,platforms/aix/local/23840.pl,"AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow Vulnerability (1)",2003-05-30,watercloud,aix,local,0 23841,platforms/aix/local/23841.c,"AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow Vulnerability (2)",2004-03-17,mattox,aix,local,0 23842,platforms/windows/dos/23842.pl,"WFTPD Server GUI 3.21 Remote Denial Of Service Vulnerability",2004-03-17,"Beyond Security",windows,dos,0 23843,platforms/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 Authentication Bypass Vulnerability",2004-03-17,"saudi linux",php,webapps,0 23844,platforms/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 error.php language Variable Path Disclosure",2004-03-18,"Janek Vind",php,webapps,0 23845,platforms/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 error.php Multiple Variables XSS",2004-03-18,"Janek Vind",php,webapps,0 23846,platforms/windows/dos/23846.txt,"Symantec Client Firewall Products 5 SYMNDIS.SYS Driver Remote Denial Of Service Vulnerability",2004-03-18,"eEye Digital Security Team",windows,dos,0 23847,platforms/windows/remote/23847.c,"Internet Security Systems Protocol Analysis Module ICQ Parsing Buffer Overflow Vulnerability",2004-03-26,Sam,windows,remote,0 23848,platforms/linux/remote/23848.txt,"SquidGuard 1.x NULL URL Character Unauthorized Access Vulnerability",2004-03-19,"Petko Popadiyski",linux,remote,0 23849,platforms/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 fvwm_make_browse_menu.sh Scripts Command Execution Vulnerability",2004-03-19,"Dominik Vogt",linux,local,0 23850,platforms/windows/dos/23850.txt,"Microsoft Windows XP Explorer.EXE Remote Denial of Service Vulnerability",2004-03-19,"Rafel Ivgi The-Insider",windows,dos,0 23851,platforms/asp/webapps/23851.txt,"Expinion.net Member Management System 2.1 news_view.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23852,platforms/asp/webapps/23852.txt,"Expinion.net Member Management System 2.1 resend.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23853,platforms/asp/webapps/23853.txt,"Expinion.net Member Management System 2.1 error.asp err Parameter XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23854,platforms/asp/webapps/23854.txt,"Expinion.net Member Management System 2.1 register.asp err Parameter XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23855,platforms/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 Gaining Root Shell Access",2013-01-03,dun,hardware,remote,0 23856,platforms/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields Remote File Inclusion",2013-01-03,metasploit,php,remote,0 23857,platforms/asp/webapps/23857.txt,"Expinion.net News Manager Lite 2.5 comment_add.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23858,platforms/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 search.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23859,platforms/asp/webapps/23859.txt,"Expinion.net News Manager Lite 2.5 category_news_headline.asp XSS",2004-03-20,"Manuel Lopez",asp,webapps,0 23860,platforms/asp/webapps/23860.txt,"Expinion.net News Manager Lite 2.5 more.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23861,platforms/asp/webapps/23861.txt,"Expinion.net News Manager Lite 2.5 category_news.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23862,platforms/asp/webapps/23862.txt,"Expinion.net News Manager Lite 2.5 news_sort.asp filter Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23863,platforms/asp/webapps/23863.txt,"Expinion.net News Manager Lite 2.5 NEWS_LOGIN Cookie ADMIN Parameter Manipulation Admin Authentication Bypass",2004-03-20,"Manuel Lopez",asp,webapps,0 23864,platforms/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal vulnerability",2004-03-22,"Donato Ferrante",linux,remote,0 23865,platforms/php/webapps/23865.txt,"VBulletin 2.x Private.PHP Cross-Site Scripting Vulnerability",2004-03-22,JeiAr,php,webapps,0 23866,platforms/php/webapps/23866.txt,"phpBB 1.x/2.0.x Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,php,webapps,0 23867,platforms/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 Multiple SQL Injection Vulnerabilities",2004-03-23,JeiAr,php,webapps,0 23868,platforms/php/webapps/23868.txt,"Invision Power Top Site List 1.0/1.1 Comments function id Parameter SQL Injection Vulnerability",2004-03-22,JeiAr,php,webapps,0 23869,platforms/php/webapps/23869.txt,"PHP-Nuke MS-Analysis Module Multiple Cross-Site Scripting Vulnerabilities",2004-03-22,"Janek Vind",php,webapps,0 23870,platforms/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module HTTP Referrer Field SQL Injection Vulnerability",2004-03-22,"Janek Vind",php,webapps,0 23871,platforms/windows/remote/23871.txt,"Centrinity FirstClass HTTP Server 5/7 TargetName Parameter Cross-Site Scripting Vulnerability",2004-03-22,"Richard Maudsley",windows,remote,0 23872,platforms/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal vulnerability",2004-03-22,snifer,jsp,webapps,0 23873,platforms/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x Encryption Key Signing Vulnerability",2004-03-23,"Todd Chapman",multiple,remote,0 23874,platforms/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 vfs_getvfssw function Local Privilege Escalation Vulnerability",2004-03-23,"Sinan Eren",solaris,local,0 23875,platforms/windows/remote/23875.txt,"Trend Micro Interscan Viruswall localweb Directory Traversal Vulnerability",2004-03-24,"Tri Huynh",windows,remote,0 23876,platforms/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 Remote Buffer Overflow Vulnerability",2004-03-24,"Luigi Auriemma",hardware,dos,0 23877,platforms/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x Remote Directory Traversal Vulnerability",2004-03-24,"Ziv Kamir",windows,remote,0 23878,platforms/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 Printer Firmware Update Script Arbitrary File Upload Weakness",2004-03-24,wirepair,windows,remote,0 23879,platforms/windows/remote/23879.txt,"HP Web Jetadmin 7.5.2456 setinfo.hts Script Directory Traversal Vulnerability",2004-03-24,wirepair,windows,remote,0 23880,platforms/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 Remote Arbitrary Command Execution Vulnerability",2004-03-24,wirepair,windows,remote,0 23881,platforms/linux/remote/23881.txt,"Emil 2.x Multiple Buffer Overrun and Format String Vulnerabilities",2004-03-25,"Ulf Harnhammar",linux,remote,0 23882,platforms/linux/local/23882.pas,"NetSupport School 7.0/7.5 Weak Password Encryption Vulnerability",2004-03-26,"spiffomatic 64",linux,local,0 23883,platforms/aix/local/23883.pl,"AIX 4.3.3/5.1 Invscoutd Symbolic Link Vulnerability",2003-05-29,watercloud,aix,local,0 23884,platforms/linux/dos/23884.txt,"NSTX 1.0/1.1 Remote Denial Of Service Vulnerability",2004-03-26,"laurent oudot",linux,dos,0 23885,platforms/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x showgallery.php Multiple Parameter SQL Injection",2004-03-29,JeiAr,php,webapps,0 23886,platforms/windows/webapps/23886.txt,"simple webserver 2.3-rc1 - Directory Traversal",2013-01-04,"CwG GeNiuS",windows,webapps,0 23887,platforms/windows/remote/23887.rb,"Enterasys NetSight nssyslogd.exe Buffer Overflow",2013-01-04,metasploit,windows,remote,0 23888,platforms/php/webapps/23888.txt,"MyBB Profile Wii Friend Code - Multiple Vulnerabilities",2013-01-04,Ichi,php,webapps,0 23890,platforms/cgi/webapps/23890.txt,"Fresh Guest Book 1.0/2.x HTML Injection Vulnerability",2004-03-29,"koi8-r Shelz",cgi,webapps,0 23891,platforms/asp/webapps/23891.txt,"Alan Ward A-Cart 2.0 category.asp catcode Parameter SQL Injection",2004-03-29,"Manuel Lopez",asp,webapps,0 23892,platforms/linux/local/23892.c,"Systrace 1.x Local Policy Bypass Vulnerability",2004-03-29,Brad,linux,local,0 23893,platforms/multiple/remote/23893.txt,"WebCT Campus Edition 3.8/4.x HTML Injection Vulnerability",2004-03-29,"Simon Boulet",multiple,remote,0 23894,platforms/cgi/webapps/23894.txt,"Cloisterblog 1.2.2 Journal.pl Directory Traversal Vulnerability",2004-03-29,Dotho,cgi,webapps,0 23895,platforms/asp/webapps/23895.txt,"Interchange 4.8.x/5.0 Remote Information Disclosure Vulnerability",2004-03-30,Anonymous,asp,webapps,0 23896,platforms/linux/dos/23896.txt,"MPlayer 0.9/1.0 Remote HTTP Header Buffer Overflow Vulnerability",2004-03-30,blexim,linux,dos,0 23897,platforms/cgi/webapps/23897.txt,"LinBit Technologies LINBOX Officeserver Remote Authentication Bypass Vulnerability",2004-03-30,"Martin Eiszner",cgi,webapps,0 23898,platforms/asp/webapps/23898.txt,"Cactusoft CactuShop 5.0/5.1 SQL Injection Vulnerability",2004-03-31,"Nick Gudov",asp,webapps,0 23899,platforms/asp/webapps/23899.txt,"CactuSoft CactuShop 5.0/5.1 Cross-Site Scripting Vulnerability",2004-03-31,"Nick Gudov",asp,webapps,0 23900,platforms/hardware/dos/23900.txt,"CDP 0.33/0.4 Console CD Player PrintTOC Function Buffer Overflow Vulnerability",2004-03-31,"Shaun Colley",hardware,dos,0 23901,platforms/php/webapps/23901.txt,"pfSense 2.0.1 XSS / CSRF / Remote Command Execution",2013-01-05,"Yann CAM",php,webapps,0 23902,platforms/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 UDP Datagram Handling Denial Of Service Vulnerability",2004-03-31,"Luigi Auriemma",multiple,dos,0 23903,platforms/windows/remote/23903.html,"Microsoft Internet Explorer 6.0 HTML Form Status Bar Misrepresentation Vulnerability",2004-03-31,http-equiv,windows,remote,0 23904,platforms/multiple/dos/23904.txt,"Roger Wilco Server 1.4.1 Unauthorized Audio Stream Denial Of Service Vulnerability",2004-03-31,"Luigi Auriemma",multiple,dos,0 23905,platforms/windows/remote/23905.txt,"ADA IMGSVR 0.4 Remote Directory Listing Vulnerability",2004-04-01,"Donato Ferrante & Dr_insane",windows,remote,0 23906,platforms/windows/remote/23906.txt,"ADA IMGSVR 0.4 Remote File Download Vulnerability",2004-04-01,"Donato Ferrante",windows,remote,0 23907,platforms/cgi/webapps/23907.pl,"Aborior Encore Web Forum Remote Arbitrary Command Execution Vulnerability",2004-04-03,K-159,cgi,webapps,0 23908,platforms/php/webapps/23908.txt,"OpenBB 1.0.6 MyHome.PHP SQL Injection Vulnerability",2004-04-05,"Mark Tesn",php,webapps,0 23909,platforms/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal vulnerability",2004-04-05,dr_insane,windows,remote,0 23910,platforms/windows/local/23910.txt,"F-Secure BackWeb 6.31 Local Privilege Escalation Vulnerability",2004-04-06,"Ian Vitek",windows,local,0 23911,platforms/windows/dos/23911.txt,"Microsoft Internet Explorer 6.0 MSWebDVD Object Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23912,platforms/windows/dos/23912.txt,"Microsoft Internet Explorer 6.0 Macromedia Flash Player Plug-in Remote Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23913,platforms/cgi/webapps/23913.txt,"Floosietek FTGate Mail Server 1.2 index.fts folder Parameter XSS",2004-04-06,dr_insane,cgi,webapps,0 23914,platforms/cgi/webapps/23914.txt,"Floosietek FTGate Mail Server 1.2 Path Disclosure Vulnerability",2004-04-06,dr_insane,cgi,webapps,0 23915,platforms/windows/dos/23915.txt,"Adobe Photoshop 8.0 COM Objects Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23916,platforms/windows/dos/23916.txt,"Blaxxun Contact 3D X-CC3D Browser Object Buffer Overflow Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23917,platforms/windows/dos/23917.txt,"Panda ActiveScan 5.0 ASControl.DLL Remote Heap Overflow Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23918,platforms/windows/dos/23918.txt,"Panda ActiveScan 5.0 ascontrol.dll Denial of Service Vulnerability",2004-04-06,"Rafel Ivgi The-Insider",windows,dos,0 23919,platforms/windows/dos/23919.txt,"Symantec Security Check Virus Detection COM Object Denial Of Service Vulnerability",2004-04-07,"Rafel Ivgi The-Insider",windows,dos,0 23920,platforms/windows/dos/23920.txt,"Mcafee FreeScan CoMcFreeScan Browser Object Buffer Overflow Vulnerability",2004-04-07,"Rafel Ivgi The-Insider",windows,dos,0 23921,platforms/windows/local/23921.c,"Centrinity FirstClass Desktop Client 7.1 Local Buffer Overflow Vulnerability",2004-04-07,I2S-LaB,windows,local,0 23923,platforms/windows/dos/23923.py,"FoxPlayer 2.9.0 - Denial of Service Vulnerability",2013-01-06,metacom,windows,dos,0 23924,platforms/multiple/webapps/23924.txt,"Nexpose Security Console CSRF Vulnerability",2013-01-06,"Robert Gilbert",multiple,webapps,0 23925,platforms/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x Web Filtering Remote Denial Of Service Vulnerability",2004-04-07,E.Kellinis,windows,dos,0 23926,platforms/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser Information Disclosure Vulnerability",2004-04-07,"S G Masood",windows,remote,0 23927,platforms/windows/dos/23927.txt,"Opera Web Browser 7.0 Remote IFRAME Denial Of Service Vulnerability",2004-04-08,"Pascal Notz",windows,dos,0 23928,platforms/php/webapps/23928.txt,"NukeCalendar 1.1 .a modules.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 23929,platforms/php/webapps/23929.txt,"NukeCalendar 1.1 .a block-Calendar.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 23930,platforms/php/webapps/23930.txt,"NukeCalendar 1.1 .a block-Calendar1.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 23931,platforms/php/webapps/23931.txt,"NukeCalendar 1.1 .a block-Calendar_center.php Path Disclosure",2004-04-08,"Janek Vind",php,webapps,0 23932,platforms/php/webapps/23932.txt,"NukeCalendar 1.1 .a eid Parameter XSS",2004-04-08,"Janek Vind",php,webapps,0 23933,platforms/php/webapps/23933.txt,"NukeCalendar 1.1 .a eid Parameter SQL Injection",2004-04-08,"Janek Vind",php,webapps,0 23934,platforms/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 index.php language Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23935,platforms/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 view.php id Parameter XSS",2004-04-07,"Janek Vind",php,webapps,0 23936,platforms/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote,0 23937,platforms/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 viewmail.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 23938,platforms/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 Index XSS",2004-04-08,dr_insane,cgi,webapps,0 23939,platforms/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 members.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 23940,platforms/cgi/webapps/23940.txt,"1st Class Mail Server 4.0 1 general.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 23941,platforms/cgi/webapps/23941.txt,"1st Class Mail Server 4.0 1 advanced.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 23942,platforms/cgi/webapps/23942.txt,"1st Class Mail Server 4.0 1 list.tagz XSS",2004-04-08,dr_insane,cgi,webapps,0 23943,platforms/linux/dos/23943.txt,"Crackalaka IRC Server 1.0.8 Remote Denial of Service Vulnerability",2004-04-09,"Donato Ferrante",linux,dos,0 23944,platforms/windows/dos/23944.php,"Foxit Reader <= 5.4.4.1128 Firefox Plugin npFoxitReaderPlugin.dll Stack Buffer Overflow",2013-01-07,rgod,windows,dos,0 23945,platforms/unix/dos/23945.txt,"Ettercap <= 0.7.5.1 Stack Overflow Vulnerability",2013-01-07,"Sajjad Pourali",unix,dos,0 23946,platforms/linux/dos/23946.c,"Linux Kernel 2.4/2.6 Sigqueue Blocking Denial Of Service Vulnerability",2004-04-12,"Nikita V. Youshchenko",linux,dos,0 23947,platforms/php/webapps/23947.txt,"TikiWiki Project 1.8 tiki-switch_theme.php theme Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23948,platforms/php/webapps/23948.txt,"TikiWiki Project 1.8 img/wiki_up Arbitrary File Upload",2004-04-12,JeiAr,php,webapps,0 23949,platforms/php/webapps/23949.txt,"TikiWiki Project 1.8 tiki-map.phtml Traversal Arbitrary File / Directory Enumeration",2004-04-12,JeiAr,php,webapps,0 23950,platforms/php/webapps/23950.txt,"TikiWiki Project 1.8 User Profile Multiple Option Arbitrary Remote Code Injection",2004-04-12,JeiAr,php,webapps,0 23951,platforms/php/webapps/23951.txt,"TikiWiki Project 1.8 Add Site Multiple Options Arbitrary Remote Code Injection",2004-04-12,JeiAr,php,webapps,0 23952,platforms/php/webapps/23952.txt,"TikiWiki Project 1.8 categorize.php Direct Request Path Disclosure",2004-04-12,JeiAr,php,webapps,0 23953,platforms/php/webapps/23953.txt,"TikiWiki Project 1.8 messu-mailbox.php Multiple Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23954,platforms/php/webapps/23954.txt,"TikiWiki Project 1.8 messu-read.php Multiple Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23955,platforms/php/webapps/23955.txt,"TikiWiki Project 1.8 tiki-read_article.php articleId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23956,platforms/php/webapps/23956.txt,"TikiWiki Project 1.8 tiki-browse_categories.php parentId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23957,platforms/php/webapps/23957.txt,"TikiWiki Project 1.8 tiki-index.php comments_threshold Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23958,platforms/php/webapps/23958.txt,"TikiWiki Project 1.8 tiki-print_article.php articleId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23959,platforms/php/webapps/23959.txt,"TikiWiki Project 1.8 tiki-list_file_gallery.php galleryId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23960,platforms/php/webapps/23960.txt,"TikiWiki Project 1.8 tiki-upload_file.php galleryId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23961,platforms/php/webapps/23961.txt,"TikiWiki Project 1.8 tiki-view_faq.php faqId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23962,platforms/php/webapps/23962.txt,"TikiWiki Project 1.8 tiki-view_chart.php chartId Parameter XSS",2004-04-12,JeiAr,php,webapps,0 23963,platforms/php/webapps/23963.txt,"TikiWiki Project 1.8 tiki-usermenu.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23964,platforms/php/webapps/23964.txt,"TikiWiki Project 1.8 tiki-list_file_gallery.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23965,platforms/php/webapps/23965.txt,"TikiWiki Project 1.8 tiki-directory_ranking.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23966,platforms/php/webapps/23966.txt,"TikiWiki Project 1.8 tiki-browse_categories.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23967,platforms/php/webapps/23967.txt,"E SMS Script Multiple SQL Injection Vulnerabilities",2013-01-08,cr4wl3r,php,webapps,0 23968,platforms/asp/webapps/23968.txt,"Advantech WebAccess HMI/SCADA Software Persistence XSS Vulnerability",2013-01-08,"SecPod Research",asp,webapps,0 23969,platforms/windows/remote/23969.rb,"IBM Cognos tm1admsd.exe Overflow Vulnerability",2013-01-08,metasploit,windows,remote,0 23970,platforms/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder Arbitrary File Disclosure",2013-01-08,metasploit,php,webapps,0 23971,platforms/php/webapps/23971.txt,"TikiWiki Project 1.8 tiki-index.php comments_offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23972,platforms/php/webapps/23972.txt,"TikiWiki Project 1.8 tiki-user_tasks.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23973,platforms/php/webapps/23973.txt,"TikiWiki Project 1.8 tiki-directory_search.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23974,platforms/php/webapps/23974.txt,"TikiWiki Project 1.8 tiki-file_galleries.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23975,platforms/php/webapps/23975.txt,"TikiWiki Project 1.8 tiki-list_faqs.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23976,platforms/php/webapps/23976.txt,"TikiWiki Project 1.8 tiki-list_trackers.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23977,platforms/php/webapps/23977.txt,"TikiWiki Project 1.8 tiki-list_blogs.php sort_mode Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23978,platforms/php/webapps/23978.txt,"TikiWiki Project 1.8 tiki-usermenu.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23979,platforms/php/webapps/23979.txt,"TikiWiki Project 1.8 tiki-browse_categories.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23980,platforms/php/webapps/23980.txt,"TikiWiki Project 1.8 tiki-index.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23981,platforms/php/webapps/23981.txt,"TikiWiki Project 1.8 tiki-user_tasks.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23982,platforms/php/webapps/23982.txt,"TikiWiki Project 1.8 tiki-list_faqs.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23983,platforms/php/webapps/23983.txt,"TikiWiki Project 1.8 tiki-list_trackers.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23984,platforms/php/webapps/23984.txt,"TikiWiki Project 1.8 tiki-list_blogs.php offset Parameter SQL Injection",2004-04-12,JeiAr,php,webapps,0 23986,platforms/cgi/webapps/23986.txt,"Blackboard Learning System 5.x/6.0 Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,"DarC KonQuest",cgi,webapps,0 23987,platforms/cgi/remote/23987.txt,"SurgeLDAP 1.0 User.CGI Directory Traversal Vulnerability",2004-04-12,dr_insane,cgi,remote,0 23988,platforms/php/webapps/23988.txt,"Nuked-Klan 1.x Multiple Vulnerabilities",2004-04-12,frog,php,webapps,0 23989,platforms/windows/local/23989.c,"Microsoft Windows 2000/NT 4 Local Descriptor Table Local Privilege Escalation Vulnerability",2004-04-18,mslug@safechina.net,windows,local,0 23990,platforms/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x CookieDecode Cross-Site Scripting Vulnerability",2004-04-13,waraxe,php,webapps,0 23991,platforms/php/webapps/23991.txt,"Tutos 1.1 .20031017 note_overview.php id Parameter SQL Injection",2004-04-13,"François SORIN",php,webapps,0 23993,platforms/php/webapps/23993.txt,"websitebaker add-on concert calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",php,webapps,0 23994,platforms/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,cr4wl3r,php,webapps,0 23995,platforms/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G Directory Traversal Vulnerability",2013-01-09,"Dhruv Shah",hardware,webapps,0 23996,platforms/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - (.jpeg) Exploit",2013-01-09,"Debasish Mandal",windows,local,0 23997,platforms/php/webapps/23997.txt,"WeBid 1.0.6 SQL Injection Vulnerability",2013-01-09,"Life Wasted",php,webapps,0 23998,platforms/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x Multiple SQL Injection Vulnerabilities",2004-04-13,waraxe,php,webapps,0 23999,platforms/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x Format String Vulnerabilities",2004-04-14,"Thomas Wana",linux,dos,0 24000,platforms/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 MIME Message Nesting Denial of Service Vulnerability",2004-04-14,"Paul Szabo",windows,dos,0 24001,platforms/cgi/webapps/24001.txt,"Rhino Software Zaep AntiSpam 2.0 Cross-Site Scripting Vulnerability",2004-04-14,"Noam Rathaus",cgi,webapps,0 24002,platforms/windows/dos/24002.py,"Microsoft Outlook Express 6.0 Remote Denial Of Service Vulnerability",2004-04-14,"Ben Rampling",windows,dos,0 24003,platforms/php/webapps/24003.txt,"phpBugTracker 0.9 query.php Multiple Parameter SQL Injection",2004-04-15,JeiAr,php,webapps,0 24004,platforms/php/webapps/24004.txt,"phpBugTracker 0.9 bug.php Multiple Parameter SQL Injection",2004-04-15,JeiAr,php,webapps,0 24005,platforms/php/webapps/24005.txt,"phpBugTracker 0.9 bug.php Multiple Parameter XSS",2004-04-15,JeiAr,php,webapps,0 24006,platforms/php/webapps/24006.txt,"phpBugTracker 0.9 query.php Multiple Parameter XSS",2004-04-15,JeiAr,php,webapps,0 24007,platforms/php/webapps/24007.txt,"phpBugTracker 0.9 user.php bugid Parameter XSS",2004-04-15,JeiAr,php,webapps,0 24008,platforms/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x Email Attachment Script Injection Vulnerability",2004-04-15,"spiffomatic 64",php,webapps,0 24009,platforms/php/webapps/24009.txt,"Gemitel 3.50 Affich.PHP Remote File Include Command Injection Vulnerability",2004-04-15,jaguar,php,webapps,0 24010,platforms/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x Denial of Service Vulnerability",2004-04-15,Anonymous,windows,dos,0 24011,platforms/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 Malformed STUN Packet Denial Of Service Vulnerability",2004-04-08,storm,multiple,dos,0 24012,platforms/windows/remote/24012.html,"WinSCP 3.5.6 Long URI Handling Memory Corruption Vulnerability",2004-04-16,"Luca Ercoli",windows,remote,0 24013,platforms/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 Oversized Error Message Denial Of Service Vulnerability",2004-04-17,"K. K. Mookhey",multiple,dos,0 24014,platforms/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 Nested File Manual Scan Bypass Vulnerability",2004-04-17,"Bipin Gautam",windows,local,0 24015,platforms/bsd/local/24015.c,"BSD-Games 2.x Mille Local Save Game File Name Buffer Overrun Vulnerability",2004-04-17,N4rK07IX,bsd,local,0 24016,platforms/php/webapps/24016.txt,"Phorum 3.4.x Phorum_URIAuth SQL Injection Vulnerability",2004-04-19,"Janek Vind",php,webapps,0 24017,platforms/windows/remote/24017.html,"Internet Explorer 8 Fixed Col Span ID full ASLR & DEP bypass",2013-01-10,sickness,windows,remote,0 24018,platforms/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload Vulnerability",2013-01-10,metasploit,php,remote,0 24019,platforms/multiple/remote/24019.rb,"Ruby on Rails XML Processor YAML Deserialization Code Execution",2013-01-10,metasploit,multiple,remote,0 24020,platforms/windows/remote/24020.rb,"Microsoft Internet Explorer Option Element Use-After-Free",2013-01-10,metasploit,windows,remote,0 24021,platforms/windows/remote/24021.rb,"Honeywell Tema Remote Installer ActiveX Remote Code Execution",2013-01-10,metasploit,windows,remote,0 24022,platforms/windows/dos/24022.txt,"Nero MediaHome 4.5.8.0 Denial Of Service Vulnerability",2013-01-10,"High-Tech Bridge SA",windows,dos,0 24023,platforms/hardware/dos/24023.py,"Colloquy 1.3.5 and 1.3.6 Denial of Service Vulnerability",2013-01-10,UberLame,hardware,dos,0 24024,platforms/windows/remote/24024.html,"Softwin BitDefender AvxScanOnlineCtrl COM Object Remote File Upload And Execution Vulnerability",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24025,platforms/windows/remote/24025.txt,"Softwin BitDefender AvxScanOnlineCtrl COM Object Information Disclosure Vulnerability",2004-04-19,"Rafel Ivgi The-Insider",windows,remote,0 24026,platforms/php/webapps/24026.txt,"PHPBB 2.0.x album_portal.php Remote File Include Vulnerability",2004-04-19,Officerrr,php,webapps,0 24027,platforms/linux/local/24027.txt,"UTempter 0.5.x Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",linux,local,0 24028,platforms/windows/remote/24028.pl,"Kinesphere Corporation Exchange POP3 4.0/5.0 Remote Buffer Overflow Vulnerability",2004-04-20,"securma massine",windows,remote,0 24029,platforms/windows/dos/24029.pl,"RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 LIST Parameter Buffer Overflow Vulnerability",2004-04-20,storm,windows,dos,0 24030,platforms/multiple/remote/24030.c,"Multiple Vendor TCP Sequence Number Approximation Vulnerability (1)",2004-03-05,"Matt Edman",multiple,remote,0 24031,platforms/multiple/remote/24031.pl,"Multiple Vendor TCP Sequence Number Approximation Vulnerability (2)",2004-04-20,"Paul A. Watson",multiple,remote,0 24032,platforms/multiple/remote/24032.txt,"Multiple Vendor TCP Sequence Number Approximation Vulnerability (3)",2004-04-20,"Paul Watson",multiple,remote,0 24033,platforms/multiple/remote/24033.pl,"Multiple Vendor TCP Sequence Number Approximation Vulnerability (4)",2004-04-23,K-sPecial,multiple,remote,0 24034,platforms/php/webapps/24034.txt,"phProfession 2.5 modules.php offset Parameter SQL Injection",2004-04-23,"Janek Vind",php,webapps,0 24035,platforms/php/webapps/24035.txt,"phProfession 2.5 upload.php Direct Request Path Disclosure",2004-04-23,"Janek Vind",php,webapps,0 24036,platforms/php/webapps/24036.txt,"phProfession 2.5 modules.php jcode Parameter XSS",2004-04-23,"Janek Vind",php,webapps,0 24037,platforms/php/webapps/24037.txt,"PostNuke Phoenix 0.726 openwindow.php hlpfile Parameter XSS",2004-04-21,"Janek Vind",php,webapps,0 24038,platforms/linux/remote/24038.txt,"Xine 0.9.x And Xine-Lib 1 Multiple Remote File Overwrite Vulnerabilities",2004-04-22,Anonymous,linux,remote,0 24039,platforms/asp/webapps/24039.txt,"NewsTraXor Website Management Script 2.9 beta Database Disclosure Vulnerability",2004-04-22,CyberTal0n,asp,webapps,0 24040,platforms/multiple/remote/24040.txt,"PISG 0.54 IRC Nick HTML Injection Vulnerability",2004-04-22,shr3kst3r,multiple,remote,0 24041,platforms/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 UMOD Manifest.INI Remote Arbitrary File Overwrite Vulnerability",2004-04-22,"Luigi Auriemma",multiple,remote,0 24042,platforms/windows/dos/24042.txt,"Yahoo! Messenger 5.6 YInsthelper.DLL Multiple Buffer Overflow Vulnerabilities",2004-04-23,"Rafel Ivgi The-Insider",windows,dos,0 24043,platforms/linux/local/24043.c,"Linux Kernel 2.5.x/2.6.x CPUFreq Proc Handler Integer Handling Vulnerability",2004-04-23,"Brad Spengler",linux,local,0 24044,platforms/php/webapps/24044.txt,"phpliteadmin <= 1.9.3 Remote PHP Code Injection Vulnerability",2013-01-11,L@usch,php,webapps,0 24045,platforms/java/remote/24045.rb,"Java Applet JMX Remote Code Execution",2013-01-11,metasploit,java,remote,0 24046,platforms/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 Cross-Site Scripting Vulnerability",2004-04-23,DarkBicho,php,webapps,0 24047,platforms/php/webapps/24047.txt,"Protector System 1.15 b1 index.php SQL Injection",2004-04-23,waraxe,php,webapps,0 24048,platforms/php/webapps/24048.txt,"Protector System 1.15 blocker_query.php Multiple Parameter XSS",2004-04-23,waraxe,php,webapps,0 24049,platforms/asp/webapps/24049.txt,"PW New Media Network Modular Site Management System 0.2.1 Ver.asp Information Disclosure Vulnerability",2004-04-23,CyberTalon,asp,webapps,0 24050,platforms/php/webapps/24050.txt,"Advanced Guestbook 2.2 Password Parameter SQL Injection Vulnerability",2004-04-23,JQ,php,webapps,0 24051,platforms/windows/dos/24051.txt,"Microsoft Windows XP/2000/NT 4 Shell Long Share Name Buffer Overrun Vulnerability",2004-04-25,"Rodrigo Gutierrez",windows,dos,0 24052,platforms/php/webapps/24052.txt,"OpenBB 1.0.x member.php redirect Parameter XSS",2004-04-26,JeiAr,php,webapps,0 24053,platforms/php/webapps/24053.txt,"OpenBB 1.0.x myhome.php to Parameter XSS",2004-04-26,JeiAr,php,webapps,0 24054,platforms/php/webapps/24054.txt,"OpenBB 1.0.x post.php TID Parameter XSS",2004-04-26,JeiAr,php,webapps,0 24055,platforms/php/webapps/24055.txt,"OpenBB 1.0.x index.php redirect Parameter XSS",2004-04-26,JeiAr,php,webapps,0 24056,platforms/php/webapps/24056.txt,"OpenBB 1.0.x board.php FID Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 24057,platforms/php/webapps/24057.txt,"OpenBB 1.0.x member.php Multiple Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 24058,platforms/php/webapps/24058.txt,"OpenBB 1.0.x search.php q Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 24059,platforms/php/webapps/24059.txt,"OpenBB 1.0.x post.php Multiple Parameter SQL Injection",2004-04-26,JeiAr,php,webapps,0 24060,platforms/php/webapps/24060.txt,"PHP-Nuke 7.2 Multiple Video Gallery Module SQL Injection Vulnerabilities",2004-04-26,"k1LL3r B0y",php,webapps,0 24061,platforms/php/webapps/24061.txt,"OpenBB 1.0.x Private Message Disclosure Vulnerability",2004-04-26,"Manuel Lopez",php,webapps,0 24062,platforms/unix/local/24062.pl,"Veritas NetBackup 3.5/4.5/5.0 Multiple Unspecified Local Memory Corruption Vulnerabilities (1)",2004-04-25,"Secure Network Operations",unix,local,0 24063,platforms/unix/local/24063.pl,"Veritas NetBackup 3.5/4.5/5.0 Multiple Unspecified Local Memory Corruption Vulnerabilities (2)",2004-04-25,"Secure Network Operations",unix,local,0 24064,platforms/unix/local/24064.pl,"Veritas NetBackup 3.5/4.5/5.0 Multiple Unspecified Local Memory Corruption Vulnerabilities (3)",2004-04-25,"Secure Network Operations",unix,local,0 24065,platforms/hardware/remote/24065.java,"Siemens S55 Cellular Telephone SMS Confirmation Message Bypass Vulnerability",2004-04-27,FtR,hardware,remote,0 24066,platforms/multiple/dos/24066.txt,"DiGi WWW Server 1 Remote Denial Of Service Vulnerability",2004-04-27,"Donato Ferrante",multiple,dos,0 24067,platforms/unix/remote/24067.c,"LHA 1.x - Buffer Overflow/Directory Traversal Vulnerabilities",2004-04-30,N4rK07IX,unix,remote,0 24068,platforms/php/webapps/24068.txt,"SquirrelMail 1.4.x Folder Name Cross-Site Scripting Vulnerability",2004-04-30,"Alvin Alex",php,webapps,0 24069,platforms/windows/remote/24069.html,"Microsoft Internet Explorer 6.0 Meta Data Foreign Domain Spoofing Vulnerability",2004-04-30,E.Kellinis,windows,remote,0 24070,platforms/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1 B Remote Heap Buffer Overflow Vulnerability",2004-04-30,"Slotto Corleone",multiple,dos,0 24071,platforms/php/webapps/24071.txt,"Moodle 1.1/1.2 Cross Site Scripting Vulnerability",2004-04-30,"Bartek Nowotarski",php,webapps,0 24072,platforms/php/webapps/24072.txt,"Coppermine Photo Gallery 1.x menu.inc.php CPG_URL Parameter XSS",2004-04-30,"Janek Vind",php,webapps,0 24073,platforms/php/webapps/24073.txt,"Coppermine Photo Gallery 1.x modules.php startdir Parameter Traversal Arbitrary File Access",2004-04-30,"Janek Vind",php,webapps,0 24074,platforms/php/webapps/24074.txt,"Coppermine Photo Gallery 1.x init.inc.php Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0 24075,platforms/php/webapps/24075.txt,"Coppermine Photo Gallery 1.x theme.php Multiple Parameter Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0 24076,platforms/windows/remote/24076.txt,"Sambar 5.x Open Proxy and Authentication Bypass Vulnerability",2003-01-30,"David Endler",windows,remote,0 24077,platforms/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer Directory Traversal Vulnerability",2004-05-03,"Imperva Application Defense Center",windows,remote,0 24078,platforms/linux/local/24078.c,"PaX 2.6 Kernel Patch Denial Of Service Vulnerability",2004-05-03,Shadowinteger,linux,local,0 24079,platforms/linux/remote/24079.c,"APSIS Pound 1.5 Remote Format String Vulnerability",2004-05-03,"Nilanjan De",linux,remote,0 24080,platforms/windows/dos/24080.pl,"Titan FTP Server 3.0 LIST Denial Of Service Vulnerability",2004-05-04,storm,windows,dos,0 24081,platforms/cfm/webapps/24081.txt,"E-Zone Media FuzeTalk 2.0 AddUser.CFM Administrator Command Execution Vulnerability",2004-05-05,"Stuart Jamieson",cfm,webapps,0 24082,platforms/php/webapps/24082.txt,"Simple Machines Forum 1.0 Size Tag HTML Injection Vulnerability",2004-05-05,"Cheng Peng Su",php,webapps,0 24083,platforms/php/webapps/24083.txt,"PHPX 3.x Multiple Cross-Site Scripting Vulnerabilities",2004-05-05,JeiAr,php,webapps,0 24084,platforms/multiple/remote/24084.py,"Nagios history.cgi Remote Command Execution Vulnerability",2013-01-13,blasty,multiple,remote,0 24086,platforms/php/webapps/24086.txt,"phlyLabs phlyMail Lite 4.03.04 (go param) Open Redirect Vulnerability",2013-01-13,LiquidWorm,php,webapps,0 24087,platforms/php/webapps/24087.txt,"phlyLabs phlyMail Lite 4.03.04 Path Disclosure and Stored XSS Vulnerabilities",2013-01-13,LiquidWorm,php,webapps,0 24088,platforms/php/webapps/24088.txt,"PHPX 3.x admin/page.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 24089,platforms/php/webapps/24089.txt,"PHPX 3.x admin/news.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 24090,platforms/php/webapps/24090.txt,"PHPX 3.x admin/user.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 24091,platforms/php/webapps/24091.txt,"PHPX 3.x admin/images.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 24092,platforms/php/webapps/24092.txt,"PHPX 3.x admin/forums.php CSRF Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps,0 24093,platforms/linux/remote/24093.c,"Exim Sender 3.35 Verification Remote Stack Buffer Overrun Vulnerability",2004-05-06,newroot,linux,remote,0 24094,platforms/cgi/webapps/24094.txt,"SurgeLDAP 1.0 Web Administration Authentication Bypass Vulnerability",2004-05-05,"GSS IT",cgi,webapps,0 24095,platforms/linux/dos/24095.txt,"DeleGate 7.8.x/8.x SSLway Filter Remote Stack Based Buffer Overflow Vulnerability",2004-05-06,"Joel Eriksson",linux,dos,0 24096,platforms/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x Embedded Hyperlink Buffer Overrun Vulnerability",2004-05-07,"Paul Szabo",linux,dos,0 24097,platforms/windows/remote/24097.c,"MyWeb HTTP Server 3.3 GET Request Buffer Overflow Vulnerability",2004-05-06,badpack3t,windows,remote,0 24098,platforms/windows/remote/24098.txt,"Qualcomm Eudora 6.x Embedded Hyperlink URI Obfuscation Weakness",2004-05-08,"Brett Glass",windows,remote,0 24099,platforms/php/webapps/24099.txt,"Adam Webb NukeJokes 1.7/2.0 Module Multiple Parameter XSS",2004-05-08,"Janek Vind",php,webapps,0 24100,platforms/php/webapps/24100.txt,"Adam Webb NukeJokes 1.7/2.0 Module modules.php jokeid Parameter SQL Injection",2004-05-08,"Janek Vind",php,webapps,0 24101,platforms/windows/remote/24101.txt,"Microsoft Outlook 2003 Predictable File Location Weakness",2004-05-10,http-equiv,windows,remote,0 24102,platforms/windows/remote/24102.txt,"Microsoft Internet Explorer 4/5/6 Embedded Image URI Obfuscation Weakness",2004-05-10,http-equiv,windows,remote,0 24103,platforms/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x Remote Heap Overflow Vulnerability",2004-05-09,"Behrang Fouladi",windows,dos,0 24104,platforms/php/webapps/24104.txt,"Tutorials Manager 1.0 Multiple Remote SQL Injection Vulnerabilities",2004-05-10,"Hillel Himovich",php,webapps,0 24105,platforms/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 Internet Access Control Bypass Vulnerability",2004-05-10,"Nuno Costa",linux,remote,0 24106,platforms/linux/remote/24106.txt,"Open WebMail 1.x/2.x Remote Command Execution Variant Vulnerability",2004-05-10,Nullbyte,linux,remote,0 24107,platforms/windows/dos/24107.pl,"EMule Web 0.42 Control Panel Denial Of Service Vulnerability",2004-05-10,"Rafel Ivgi The-Insider",windows,dos,0 24108,platforms/php/webapps/24108.txt,"CMS phpshop 2.0 SQL Injection Vulnerability",2013-01-14,"By onestree",php,webapps,0 24110,platforms/windows/dos/24110.py,"Serva 2.0.0 - DNS Server QueryName Remote Denial of Service Vulnerability",2013-01-14,"Julien Ahrens",windows,dos,0 24111,platforms/windows/dos/24111.py,"Serva 2.0.0 - HTTP Server GET Remote Denial of Service Vulnerability",2013-01-14,"Julien Ahrens",windows,dos,0 24112,platforms/windows/dos/24112.txt,"Microsoft Internet Explorer 6.0 XML Parsing Denial Of Service Vulnerability",2004-05-10,"Rafel Ivgi The-Insider",windows,dos,0 24113,platforms/bsd/local/24113.c,"NetBSD/FreeBSD Port Systrace 1.x Exit Routine Access Validation Privilege Escalation Vulnerability",2004-05-11,"Stefan Esser",bsd,local,0 24114,platforms/windows/remote/24114.html,"Microsoft Outlook 2003Mail Client E-mail Address Verification Weakness",2004-05-11,http-equiv,windows,remote,0 24115,platforms/hardware/remote/24115.c,"Multiple Linksys Devices DHCP Information Disclosure",2004-05-31,"Jon Hart",hardware,remote,0 24116,platforms/windows/remote/24116.txt,"Internet Explorer 5,Firefox 0.8,OmniWeb 4.x URI Protocol Handler Arbitrary File Creation/Modification Vulnerability",2004-05-13,"Karol Wiesek",windows,remote,0 24117,platforms/windows/remote/24117.txt,"Microsoft Internet Explorer 6.0 Codebase Double Backslash Local Zone File Execution Weakness",2003-11-25,"Liu Die Yu",windows,remote,0 24118,platforms/windows/remote/24118.txt,"Microsoft Outlook Express 6.0 URI Obfuscation Vulnerability",2004-05-13,http-equiv,windows,remote,0 24119,platforms/windows/dos/24119.txt,"Microsoft Internet Explorer 5.0.1 http-equiv Meta Tag Denial of Service Vulnerability",2004-05-14,"Mike Mauler",windows,dos,0 24120,platforms/linux/remote/24120.c,"LHA 1.x Multiple extract_one Buffer Overflow Vulnerabilities",2004-05-19,"Lukasz Wojtow",linux,remote,0 24121,platforms/osx/remote/24121.txt,"Apple Mac OS X 10.3.x Help Protocol Remote Code Execution Vulnerability",2004-05-17,"Troels Bay",osx,remote,0 24122,platforms/cgi/webapps/24122.txt,"TurboTrafficTrader C 1.0 Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2004-05-17,"Kaloyan Olegov Georgiev",cgi,webapps,0 24123,platforms/linux/local/24123.sh,"WGet 1.x Insecure File Creation Race Condition Vulnerability",2004-05-17,"Hugo Vazquez",linux,local,0 24124,platforms/php/webapps/24124.txt,"VBulletin 1.0/2.x/3.0 Index.PHP User Interface Spoofing Weakness",2004-05-17,p0rk,php,webapps,0 24125,platforms/windows/remote/24125.txt,"Microsoft Windows XP Self-Executing Folder Vulnerability",2004-05-17,"Roozbeh Afrasiabi",windows,remote,0 24126,platforms/php/webapps/24126.txt,"osCommerce 2.x File Manager Directory Traversal Vulnerability",2004-05-17,Rene,php,webapps,0 24127,platforms/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x Modpath Parameter Potential File Include Vulnerability",2004-05-17,waraxe,php,webapps,0 24128,platforms/windows/dos/24128.txt,"ActivePerl 5.x,Cygwin 1.5.x System Function Call Buffer Overflow Vulnerability",2004-05-18,"Oliver Karow",windows,dos,0 24129,platforms/windows/remote/24129.bat,"Omnicron OmniHTTPD 2.x/3.0 Get Request Buffer Overflow Vulnerability",2004-04-23,CoolICE,windows,remote,0 24130,platforms/multiple/dos/24130.txt,"ActivePerl 5.x,Larry Wall Perl 5.x Duplication Operator Integer Overflow Vulnerability",2004-05-18,"Matt Murphy",multiple,dos,0 24131,platforms/php/webapps/24131.txt,"dsm light web file browser 2.0 - Directory Traversal vulnerability",2004-05-18,Humberto,php,webapps,0 24133,platforms/windows/remote/24133.rb,"Freesshd Authentication Bypass",2013-01-15,metasploit,windows,remote,0 24134,platforms/php/webapps/24134.txt,"CMS snews SQL Injection Vulnerability",2013-01-15,"By onestree",php,webapps,0 24135,platforms/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 CSS Style Sheet Memory Corruption Vulnerability",2004-05-18,henkie_is_leet,windows,dos,0 24136,platforms/linux/remote/24136.txt,"KDE Konqueror 3.x Embedded Image URI Obfuscation Weakness",2004-05-18,"Drew Copley",linux,remote,0 24137,platforms/multiple/remote/24137.txt,"Netscape Navigator 7.1 Embedded Image URI Obfuscation Weakness",2004-05-19,"Lyndon Durham",multiple,remote,0 24138,platforms/php/webapps/24138.txt,"e107 Website System 0.5/0.6 Log.PHP HTML Injection Vulnerability",2004-05-21,Chinchilla,php,webapps,0 24139,platforms/jsp/webapps/24139.txt,"Liferay Enterprise Portal 1.x/2.x/5.0.2 Multiple XSS Vulnerabilities",2004-05-22,"Sandeep Giri",jsp,webapps,0 24140,platforms/hardware/remote/24140.txt,"Netgear RP114 3.26 Content Filter Bypass Vulnerability",2004-05-24,"Marc Ruef",hardware,remote,0 24141,platforms/linux/local/24141.txt,"cPanel 5-9 Local Privilege Escalation Vulnerability",2004-05-24,"Rob Brown",linux,local,0 24142,platforms/windows/dos/24142.pl,"MollenSoft Lightweight FTP Server 3.6 Remote Denial Of Service Vulnerability",2004-05-24,storm,windows,dos,0 24143,platforms/hardware/dos/24143.c,"VocalTec VGW120/ VGW480 Telephony Gateway Remote H.225 Denial Of Service Vulnerability",2004-05-24,Alexander,hardware,dos,0 24144,platforms/windows/dos/24144.txt,"MiniShare Server 1.3.2 Remote Denial Of Service Vulnerability",2004-05-26,"Donato Ferrante",windows,dos,0 24145,platforms/windows/dos/24145.c,"Orenosv HTTP/FTP Server 0.5.9 HTTP GET Denial Of Service Vulnerability (1)",2004-05-25,badpack3t,windows,dos,0 24146,platforms/windows/dos/24146.bat,"Orenosv HTTP/FTP Server 0.5.9 HTTP GET Denial Of Service Vulnerability (2)",2004-06-02,CoolICE,windows,dos,0 24147,platforms/windows/dos/24147.bat,"Orenosv HTTP/FTP Server 0.5.9 HTTP GET Denial Of Service Vulnerability (3)",2004-06-02,CoolICE,windows,dos,0 24148,platforms/multiple/remote/24148.txt,"Sun Java System Application Server 7.0/8.0 Remote Installation Path Disclosure Vulnerability",2004-05-27,"Marc Schoenefeld",multiple,remote,0 24149,platforms/php/remote/24149.php,"PHP 4/5 Input/Output Wrapper Remote Include Function Command Execution Weakness",2004-05-27,Slythers,php,remote,0 24150,platforms/windows/dos/24150.pl,"MollenSoft Lightweight FTP Server 3.6 Remote Buffer Overflow Vulnerability",2004-05-28,"Chintan Trivedi",windows,dos,0 24151,platforms/php/webapps/24151.txt,"JPortal 2.2.1 Print.php SQL Injection Vulnerability",2004-05-28,"Maciek Wierciski",php,webapps,0 24152,platforms/php/webapps/24152.txt,"Land Down Under BBCode HTML Injection Vulnerability",2004-05-29,"Tim De Gier",php,webapps,0 24153,platforms/php/webapps/24153.txt,"e107 website system 0.6 usersettings.php avmsg Parameter XSS",2004-05-29,"Janek Vind",php,webapps,0 24154,platforms/php/webapps/24154.txt,"e107 website system 0.6 ""email article to a friend"" Feature XSS",2004-05-29,"Janek Vind",php,webapps,0 24157,platforms/php/webapps/24157.txt,"Cydia Repo Manager CSRF Vulnerability",2013-01-16,"Ramdan Yantu",php,webapps,0 24158,platforms/jsp/webapps/24158.txt,"Oracle Application Framework Diagnostic Mode Bypass Vulnerability",2013-01-16,"Trustwave's SpiderLabs",jsp,webapps,0 24159,platforms/linux/remote/24159.rb,"Nagios3 history.cgi Host Command Execution",2013-01-16,metasploit,linux,remote,0 24160,platforms/linux/remote/24160.txt,"SquirrelMail 1.x Email Header HTML Injection Vulnerability",2004-05-31,"Roman Medina",linux,remote,0 24161,platforms/windows/remote/24161.txt,"Sambar Server 6.1 beta 2 show.asp show Parameter XSS",2004-06-01,"Oliver Karow",windows,remote,0 24162,platforms/windows/remote/24162.txt,"Sambar Server 6.1 beta 2 showperf.asp title Parameter XSS",2004-06-01,"Oliver Karow",windows,remote,0 24163,platforms/windows/remote/24163.txt,"Sambar Server 6.1 beta 2 showini.asp Arbitrary File Access",2004-06-01,"Oliver Karow",windows,remote,0 24164,platforms/cgi/webapps/24164.txt,"Rit Research Labs TinyWeb 1.9.2 Unauthorized Script Disclosure Vulnerability",2004-06-01,"Ziv Kamir",cgi,webapps,0 24165,platforms/linux/remote/24165.pl,"Firebird 1.0 Remote Pre-Authentication Database Name Buffer Overrun Vulnerability",2004-06-01,wsxz,linux,remote,0 24166,platforms/php/webapps/24166.txt,"PHP-Nuke 5.x/6.x/7.x Direct Script Access Security Bypass Vulnerability",2004-06-01,Squid,php,webapps,0 24167,platforms/php/webapps/24167.txt,"SquirrelMail 1.2.x From Email Header HTML Injection Vulnerability",2004-06-03,Anonymous,php,webapps,0 24168,platforms/php/webapps/24168.txt,"Mail Manage EX 3.1.8 MMEX Script Settings Parameter Remote PHP File Include Vulnerability",2004-06-03,"The Warlock [BhQ]",php,webapps,0 24169,platforms/php/webapps/24169.txt,"Crafty Syntax Live Help 2.7.3 Multiple HTML Injection Vulnerabilities",2004-06-04,"HNK Technology Solutions",php,webapps,0 24170,platforms/multiple/dos/24170.txt,"Colin McRae Rally 2004 Multiplayer Denial Of Service Vulnerability",2004-06-04,"Luigi Auriemma",multiple,dos,0 24171,platforms/windows/local/24171.c,"SmartStuff FoolProof Security Program 3.9.x Administrative Password Recovery Vulnerability",2004-06-05,"Cyrillium Security",windows,local,0 24172,platforms/php/webapps/24172.txt,"cPanel 5-9 Killacct Script Customer Account DNS Information Deletion Vulnerability",2004-06-05,"qbann targ",php,webapps,0 24173,platforms/php/local/24173.txt,"PHP 4.3.x Microsoft Windows Shell Escape Functions Command Execution Vulnerability",2004-06-07,"Daniel Fabian",php,local,0 24174,platforms/windows/remote/24174.txt,"Microsoft Internet Explorer 6.0 URL Local Resource Access Weakness",2004-06-06,"Rafel Ivgi The-Insider",windows,remote,0 24175,platforms/cgi/webapps/24175.txt,"Linksys Web Camera Software 2.10 Next_file Parameter File Disclosure Vulnerability",2004-06-07,"John Doe",cgi,webapps,0 24176,platforms/php/webapps/24176.txt,"NetWin SurgeMail 1.8/1.9/2.0,WebMail 3.1 Error Message Path Disclosure",2004-06-07,"Donnie Werner",php,webapps,0 24177,platforms/php/webapps/24177.txt,"NetWin SurgeMail 1.8/1.9/2.0,WebMail 3.1 Login Form XSS",2004-06-07,"Donnie Werner",php,webapps,0 24178,platforms/windows/dos/24178.txt,"ToCA Race Driver Multiple Remote Denial Of Service Vulnerabilities",2004-06-08,"Luigi Auriemma",windows,dos,0 24179,platforms/linux/remote/24179.txt,"Roundup 0.5/0.6 Remote File Disclosure Vulnerability",2004-06-08,"Vickenty Fesunov",linux,remote,0 24180,platforms/php/webapps/24180.txt,"Invision Gallery SQL Injection Vulnerability",2013-01-17,"Ashiyane Digital Security Team",php,webapps,0 24181,platforms/openbsd/remote/24181.sh,"OpenBSD 3.x ISAKMPD Security Association Piggyback Delete Payload Denial Of Service Vulnerability",2004-06-08,"Thomas Walpuski",openbsd,remote,0 24182,platforms/linux/local/24182.c,"CVS 1.11.x Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",linux,local,0 24183,platforms/php/webapps/24183.txt,"cPanel 5-9 Passwd Remote SQL Injection Vulnerability",2004-06-09,verb0s@virtualnova.net,php,webapps,0 24184,platforms/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 Access Validation Vulnerability",2004-06-09,"Thomas Ryan",asp,webapps,0 24185,platforms/asp/webapps/24185.txt,"AspDotNetStorefront 3.3 ReturnURL Parameter Cross-Site Scripting Vulnerability",2004-06-09,"Thomas Ryan",asp,webapps,0 24186,platforms/php/webapps/24186.txt,"Invision Power Board 1.3 SSI.PHP SQL Injection Vulnerability",2004-06-11,JvdR,php,webapps,0 24187,platforms/windows/remote/24187.txt,"Microsoft Internet Explorer 6.0 ADODB.Stream Object File Installation Weakness",2003-08-23,Jelmer,windows,remote,0 24188,platforms/cgi/webapps/24188.pl,"Blackboard Learning System 6.0 Dropbox File Download Vulnerability",2004-06-10,"Maarten Verbeek",cgi,webapps,0 24189,platforms/multiple/remote/24189.html,"Internet Explorer 5.0.1,Opera 7.51 URI Obfuscation Weakness",2004-06-10,http-equiv,multiple,remote,0 24190,platforms/java/webapps/24190.txt,"PHP-Nuke 6.x/7.x FAQ Module categories Parameter XSS",2004-06-11,"Janek Vind",java,webapps,0 24191,platforms/php/webapps/24191.txt,"PHP-Nuke 6.x/7.x Encyclopedia Module Multiple Function XSS",2004-06-11,"Janek Vind",php,webapps,0 24192,platforms/php/webapps/24192.txt,"PHP-Nuke 6.x/7.x Reviews Module order Parameter SQL Injection",2004-06-11,"Janek Vind",php,webapps,0 24193,platforms/php/webapps/24193.txt,"PHP-Nuke 6.x/7.x Score Subsystem score Variable DoS",2004-06-11,"Janek Vind",php,webapps,0 24194,platforms/php/webapps/24194.txt,"PHP-Nuke 6.x/7.x Reviews Module Multiple Parameter XSS",2004-06-11,"Janek Vind",php,webapps,0 24195,platforms/windows/dos/24195.pl,"WinAgents TFTP Server 3.0 Remote Buffer Overrun Vulnerability",2004-06-11,"Ziv Kamir",windows,dos,0 24196,platforms/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 URI Obfuscation Weakness",2004-06-14,http-equiv,windows,remote,0 24197,platforms/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 Next_file Parameter Cross-Site Scripting Vulnerability",2004-06-14,scriptX,cgi,webapps,0 24198,platforms/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 Cross-Site Scripting Vulnerability",2004-06-14,"Thomas Ryan",asp,webapps,0 24199,platforms/php/webapps/24199.txt,"Invision Power Board 1.3 SSI.PHP Cross-Site Scripting Vulnerability",2004-06-14,"IMAN Sharafoddin",php,webapps,0 24200,platforms/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 Local Fail-Close Bypass Vulnerability",2004-06-14,"Tan Chew Keong",windows,local,0 24201,platforms/php/webapps/24201.txt,"php-Charts Arbitrary PHP Code Execution Vulnerability",2013-01-18,AkaStep,php,webapps,0 24202,platforms/hardware/webapps/24202.txt,"linksys wrt54gl firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps,0 24203,platforms/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 24204,platforms/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x Remote Root/SYSTEM Exploit",2013-01-18,"Nikolas Sotiriu",multiple,webapps,0 24205,platforms/linux/remote/24205.txt,"Novell NCP Pre-Auth Remote Root Exploit",2013-01-18,"Gary Nilson",linux,remote,0 24206,platforms/multiple/remote/24206.rb,"Jenkins CI Script Console Command Execution MSF Module",2013-01-18,"Spencer McIntyre",multiple,remote,0 24207,platforms/windows/local/24207.c,"NVidia Display Driver Service (Nsvr) Exploit",2013-01-18,"Jon Bailey",windows,local,0 24208,platforms/windows/dos/24208.c,"FreeIPS 1.0 Protected Service Denial Of Service Vulnerability",2004-06-14,shawnwebb@softhome.net,windows,dos,0 24209,platforms/windows/dos/24209.txt,"Sygate Personal Firewall Pro 5.5 Local Denial Of Service Vulnerability",2004-06-14,"Tan Chew Keong",windows,dos,0 24210,platforms/hp-ux/local/24210.pl,"HP-UX 7-11 Local X Font Server Buffer Overflow Vulnerability",2003-03-10,watercloud,hp-ux,local,0 24211,platforms/windows/remote/24211.txt,"Microsoft Internet Explorer 6.0 HREF Save As Denial of Service Vulnerability",2004-06-15,"Rafel Ivgi The-Insider",windows,remote,0 24212,platforms/php/webapps/24212.txt,"Pivot 1.0 Remote module_db.PHP File Include Vulnerability",2004-06-15,loofus,php,webapps,0 24213,platforms/windows/remote/24213.txt,"Microsoft Internet Explorer 5.0.1 Wildcard DNS Cross-Site Scripting Vulnerability",2004-06-15,"bitlance winter",windows,remote,0 24214,platforms/asp/webapps/24214.txt,"Web Wiz Forums 7.x Registration_Rules.ASP Cross-Site Scripting Vulnerability",2004-06-15,"Ferruh Mavituna",asp,webapps,0 24215,platforms/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 usersL.php3 Multiple Parameter SQL Injection",2004-06-15,HEX,php,webapps,0 24216,platforms/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 edituser.php3 do_not_login Variable Authentication Bypass",2004-06-15,HEX,php,webapps,0 24217,platforms/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 admin.php3 Arbitrary File Access",2004-06-15,HEX,php,webapps,0 24218,platforms/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 DNSD DNS Cache Poisoning Vulnerability",2004-06-15,fryxar,windows,remote,0 24219,platforms/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 ActiveX Control Dangerous Method Vulnerability",2004-06-16,"eEye Digital Security Team",windows,remote,0 24220,platforms/windows/remote/24220.html,"IBM EGatherer 2.0 ActiveX Control Dangerous Method Vulnerability",2004-06-01,"eEye Digital Security Team",windows,remote,0 24221,platforms/linux/remote/24221.pl,"Asterisk PBX 0.7.x Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,linux,remote,0 24222,platforms/linux/dos/24222.c,"ircd-hybrid 7.0.1,ircd-ratbox 1.5.1/2.0 Socket Dequeuing Denial of Service Vulnerability",2004-06-19,"Erik Sperling Johansen",linux,dos,0 24223,platforms/linux/remote/24223.py,"Rlpr 2.0 msg() Function Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,linux,remote,0 24224,platforms/multiple/remote/24224.c,"TildeSlash Monit 1-4 Authentication Handling Buffer Overflow Vulnerability",2004-06-04,"Nilanjan De",multiple,remote,0 24225,platforms/php/webapps/24225.php,"osTicket STS 1.2 Attachment Remote Command Execution Vulnerability",2004-06-21,"Guy Pearce",php,webapps,0 24226,platforms/hardware/remote/24226.txt,"D-Link AirPlus DI-614+, DI-624, DI-704 DHCP Log HTML Injection Vulnerability",2004-06-21,c3rb3r,hardware,remote,0 24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4 .20040524 Email Header HTML Injection Vulnerability",2004-06-21,"Luca Legato",php,webapps,0 24228,platforms/php/webapps/24228.txt,"Joomla com_collector Component Arbitrary File Upload Vulnerability",2013-01-19,"Red Dragon_al",php,webapps,0 24229,platforms/php/webapps/24229.txt,"Wordpress plugin Ripe HD FLV Player SQL Injection Vulnerability",2013-01-19,Zikou-16,php,webapps,0 24230,platforms/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router SNMP Community String Information Disclosure Vulnerability",2004-06-22,"Konstantin V. Gavrilenko",hardware,remote,0 24231,platforms/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 Cross-Site Scripting Vulnerability",2004-06-22,"Josh Gilmour",php,webapps,0 24232,platforms/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps,0 24233,platforms/freebsd/dos/24233.c,"FreeBSD 4.10/5.x execve() Unaligned Memory Access Denial Of Service Vulnerability",2004-06-23,"Marceta Milos",freebsd,dos,0 24234,platforms/php/webapps/24234.html,"VBulletin 3.0.1 newreply.php WYSIWYG_HTML Parameter XSS",2004-06-24,"Cheng Peng Su",php,webapps,0 24235,platforms/php/webapps/24235.txt,"ZaireWeb Solutions Newsletter ZWS Administrative Interface Authentication Bypass Vulnerability",2004-06-24,GaMeS,php,webapps,0 24236,platforms/cgi/webapps/24236.txt,"McMurtrey/Whitaker & Associates Cart32 2-5 GetLatestBuilds Script Cross-Site Scripting Vulnerability",2004-06-28,"Dr.Ponidi Haryanto",cgi,webapps,0 24237,platforms/cgi/webapps/24237.txt,"CGIScript.net CSFAQ 1.0 Script Path Disclosure Vulnerability",2004-06-28,DarkBicho,cgi,webapps,0 24238,platforms/php/webapps/24238.txt,"CuteNews 0.88/1.3 example1.php id Parameter XSS",2004-06-28,DarkBicho,php,webapps,0 24239,platforms/php/webapps/24239.txt,"CuteNews 0.88/1.3 example2.php id Parameter XSS",2004-06-28,DarkBicho,php,webapps,0 24240,platforms/php/webapps/24240.txt,"CuteNews 0.88/1.3 show_archives.php id Parameter XSS",2004-06-28,DarkBicho,php,webapps,0 24241,platforms/php/webapps/24241.txt,"PowerPortal 1.1/1.3 modules.php Traversal Arbitrary Directory Listing",2004-06-28,DarkBicho,php,webapps,0 24242,platforms/multiple/dos/24242.java,"Sun Java Runtime Environment 1.4.x Font Object Assertion Failure Denial Of Service Vulnerability",2004-06-28,"Marc Schoenefeld",multiple,dos,0 24243,platforms/unix/dos/24243.txt,"IBM Lotus Domino Server 6 - Web Access Remote Denial Of Service Vulnerability",2004-06-30,"Andreas Klein",unix,dos,0 24244,platforms/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 Null Byte XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 24245,platforms/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 Management Interface XSS",2004-07-01,vuln@hexview.com,cgi,webapps,0 24246,platforms/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 Cross-Site Scripting Vulnerability",2004-07-20,"Donato Ferrante",multiple,remote,0 24247,platforms/multiple/dos/24247.txt,"Easy Chat Server 1.x Multiple Denial Of Service Vulnerabilities",2004-07-02,"Donato Ferrante",multiple,dos,0 24248,platforms/unix/dos/24248.txt,"IBM WebSphere Caching Proxy Server 5.0 2 Denial Of Service Vulnerability",2004-07-02,"Leandro Meiners",unix,dos,0 24249,platforms/windows/remote/24249.html,"Microsoft Internet Explorer 6.0 Shell.Application Object Script Execution Weakness",2004-07-03,http-equiv,windows,remote,0 24250,platforms/multiple/remote/24250.pl,"MySQL 4.1/5.0 Authentication Bypass Vulnerability",2004-07-05,"Eli Kara",multiple,remote,0 24251,platforms/cgi/webapps/24251.txt,"Symantec Brightmail Anti-spam 6.0 Unauthorized Message Disclosure Vulnerability",2004-07-05,"Thomas Springer",cgi,webapps,0 24252,platforms/cgi/webapps/24252.txt,"fastream netfile ftp/web server 6.5/6.7 - Directory Traversal vulnerability",2004-07-05,"Andres Tarasco Acuna",cgi,webapps,0 24253,platforms/multiple/remote/24253.txt,"12Planet Chat Server 2.9 Cross-Site Scripting Vulnerability",2004-07-05,"Donato Ferrante",multiple,remote,0 24254,platforms/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 Email Header HTML Injection Vulnerability",2004-07-05,"Roman Medina-Heigl Hernandez",cgi,webapps,0 24255,platforms/php/webapps/24255.txt,"JAWS 0.2/0.3 index.php gadget Parameter Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",php,webapps,0 24256,platforms/php/webapps/24256.php,"JAWS 0.2/0.3 Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",php,webapps,0 24257,platforms/php/webapps/24257.txt,"JAWS 0.2/0.3 index.php action Parameter XSS",2004-07-06,"Fernando Quintero",php,webapps,0 24258,platforms/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 Local Privilege Escalation Vulnerability",2013-01-20,LiquidWorm,windows,local,0 24259,platforms/linux/remote/24259.c,"Ethereal 0.x Multiple Unspecified iSNS, SMB and SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",linux,remote,0 24260,platforms/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 comersus_gatewayPayPal.asp Price Manipulation",2004-07-07,"Thomas Ryan",asp,webapps,0 24261,platforms/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 comersus_message.asp XSS",2004-07-07,"Thomas Ryan",asp,webapps,0 24262,platforms/windows/remote/24262.html,"Opera Web Browser 7.5x IFrame OnLoad Address Bar URL Obfuscation Weakness",2004-07-08,"bitlance winter",windows,remote,0 24263,platforms/windows/remote/24263.txt,"Mozilla 1.7 External Protocol Handler Weakness",2004-07-08,"Keith McCanless",windows,remote,0 24264,platforms/multiple/remote/24264.java,"Sun Java Virtual Machine 1.x Font.createFont Method Insecure Temporary File Creation Weakness",2004-07-09,Jelmer,multiple,remote,0 24265,platforms/windows/remote/24265.html,"Microsoft Internet Explorer 5.0.1 JavaScript Method Assignment Cross-Domain Scripting Vulnerability",2004-07-12,Paul,windows,remote,0 24266,platforms/windows/remote/24266.txt,"Microsoft Internet Explorer 5.0.1 Popup.show Mouse Event Hijacking Vulnerability",2004-07-12,Paul,windows,remote,0 24267,platforms/windows/dos/24267.txt,"Microsoft Internet Explorer 6.0 JavaScript Null Pointer Exception Denial Of Service Vulnerability",2004-07-12,"Berend-Jan Wever",windows,dos,0 24268,platforms/multiple/remote/24268.txt,"Code-Crafters Ability Mail Server 1.18 errormsg Parameter XSS",2004-07-12,dr_insane,multiple,remote,0 24269,platforms/php/webapps/24269.txt,"NConf 1.3 (detail.php detail_admin_items.php, id parameter) SQL Injection",2013-01-21,haidao,php,webapps,0 24270,platforms/php/webapps/24270.txt,"NConf 1.3 Arbitrary File Creation",2013-01-21,haidao,php,webapps,0 24272,platforms/multiple/remote/24272.rb,"Jenkins Script-Console Java Execution",2013-01-21,metasploit,multiple,remote,0 24273,platforms/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution Vulnerability",2013-01-21,metasploit,php,remote,0 24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x Viewtopic.PHP PHP Script Injection Vulnerability",2004-07-12,"sasan hezarkhani",php,webapps,0 24275,platforms/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",unix,dos,0 24276,platforms/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File Multiple Vulnerabilities",2004-07-13,"Mind Warper",windows,remote,0 24277,platforms/windows/local/24277.c,"Microsoft Windows 2000/NT 4 POSIX Subsystem Buffer Overflow Local Privilege Escalation Vulnerability",2004-07-16,bkbll,windows,local,0 24278,platforms/linux/local/24278.sh,"IM-Switch Insecure Temporary File Handling Symbolic Link Vulnerability",2004-07-13,"SEKINE Tatsuo",linux,local,0 24279,platforms/php/webapps/24279.txt,"Moodle Help Script 1.x Cross Site Scripting Vulnerability",2004-07-13,morpheus[bd],php,webapps,0 24280,platforms/php/remote/24280.txt,"PHP 4.x/5.0 Strip_Tags() Function Bypass Vulnerability",2004-07-14,"Stefan Esser",php,remote,0 24281,platforms/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 Remote Denial Of Service Vulnerability",2004-07-14,HexView,windows,dos,0 24282,platforms/multiple/dos/24282.txt,"Gattaca Server 2003 web.tmpl Language Variable CPU Consumption DoS",2004-07-15,dr_insane,multiple,dos,0 24283,platforms/multiple/dos/24283.txt,"Gattaca Server 2003 POP3 DoS",2004-07-15,dr_insane,multiple,dos,0 24284,platforms/cgi/webapps/24284.txt,"Gattaca Server 2003 Null Byte Path Disclosure",2004-07-15,dr_insane,cgi,webapps,0 24285,platforms/cgi/webapps/24285.txt,"Gattaca Server 2003 Language Variable Path Exposure",2004-07-15,dr_insane,cgi,webapps,0 24286,platforms/cgi/webapps/24286.txt,"Gattaca Server 2003 Cross-Site Scripting Vulnerability",2004-07-15,dr_insane,cgi,webapps,0 24287,platforms/cgi/webapps/24287.txt,"BoardPower Forum ICQ.CGI Cross-Site Scripting Vulnerability",2004-07-15,"Alexander Antipov",cgi,webapps,0 24288,platforms/windows/dos/24288.txt,"Symantec Norton Antivirus 2001/2002/2003/2004 Script Blocker Denial Of Service Vulnerability",2004-07-16,vozzie,windows,dos,0 24289,platforms/php/webapps/24289.c,"Artmedic Webdesign Kleinanzeigen Script File Include Vulnerability",2004-07-19,"Adam Simuntis",php,webapps,0 24290,platforms/php/webapps/24290.txt,"CuteNews 1.3 Comment HTML Injection Vulnerability",2004-07-19,DarkBicho,php,webapps,0 24291,platforms/php/webapps/24291.txt,"Outblaze Webmail 0 HTML Injection Vulnerability",2004-07-19,DarkBicho,php,webapps,0 24292,platforms/php/webapps/24292.txt,"Adam Ismay Print Topic Mod 1.0 SQL Injection Vulnerability",2004-07-19,"Bartek Nowotarski",php,webapps,0 24293,platforms/sco/local/24293.c,"SCO Multi-channel Memorandum Distribution Facility Multiple Vulnerabilities",2004-07-20,"Ramon Valle",sco,local,0 24294,platforms/php/webapps/24294.txt,"Wordpress Developer Formatter CSRF Vulnerability",2013-01-22,"Junaid Hussain",php,webapps,0 24295,platforms/php/webapps/24295.txt,"Adult Webmaster Script Password Disclosure Vulnerability",2013-01-22,"Dshellnoi Unix",php,webapps,0 24296,platforms/php/webapps/24296.txt,"Nucleus CMS 3.0,Blog:CMS 3,PunBB 1.x Common.PHP Remote File Include Vulnerability",2004-07-20,"Radek Hulan",php,webapps,0 24297,platforms/windows/remote/24297.pl,"Serena TeamTrack 6.1.1 Remote Authentication Bypass Vulnerability",2004-07-21,"Noam Rathaus",windows,remote,0 24298,platforms/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 Cookie Object SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24299,platforms/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24300,platforms/asp/webapps/24300.pl,"Leigh Business Enterprises Web HelpDesk 4.0 SQL Injection Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24301,platforms/php/webapps/24301.html,"Mensajeitor Tag Board 1.x Authentication Bypass Vulnerability",2004-07-21,"Jordi Corrales",php,webapps,0 24302,platforms/asp/webapps/24302.pl,"Polar Helpdesk 3.0 Cookie Based Authentication System Bypass Vulnerability",2004-07-21,"Noam Rathaus",asp,webapps,0 24303,platforms/php/webapps/24303.txt,"Layton Technology HelpBox 3.0.1 Multiple SQL Injection Vulnerabilities",2004-07-21,"Noam Rathaus",php,webapps,0 24304,platforms/windows/remote/24304.txt,"Imatix Xitami 2.5 Server Side Includes Cross-Site Scripting Vulnerability",2004-07-22,"Oliver Karow",windows,remote,0 24305,platforms/multiple/webapps/24305.txt,"PSCS VPOP3 2.0 Email Server Remote Denial of Service Vulnerability",2004-07-22,dr_insane,multiple,webapps,0 24306,platforms/php/webapps/24306.txt,"EasyWeb 1.0 FileManager Module Directory Traversal Vulnerability",2004-07-23,sullo@cirt.net,php,webapps,0 24307,platforms/php/webapps/24307.txt,"PostNuke 0.7x Install Script Administrator Password Disclosure Vulnerability",2004-07-24,hellsink,php,webapps,0 24308,platforms/multiple/remote/24308.rb,"Java Applet Method Handle Remote Code Execution",2013-01-24,metasploit,multiple,remote,0 24309,platforms/java/remote/24309.rb,"Java Applet AverageRangeStatisticImpl Remote Code Execution",2013-01-24,metasploit,java,remote,0 24310,platforms/unix/remote/24310.rb,"ZoneMinder Video Server packageControl Command Execution",2013-01-24,metasploit,unix,remote,0 24311,platforms/php/webapps/24311.txt,"EasyIns Stadtportal 4.0 Site Parameter Remote File Include Vulnerability",2004-07-24,"Francisco Alisson",php,webapps,0 24312,platforms/linux/remote/24312.html,"Mozilla Browser 0.8/0.9/1.x Refresh Security Property Spoofing Vulnerability",2004-07-26,E.Kellinis,linux,remote,0 24313,platforms/asp/webapps/24313.txt,"XLineSoft ASPRunner 1.0/2.x [TABLE-NAME]_search.asp Typeen Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 24314,platforms/asp/webapps/24314.txt,"XLineSoft ASPRunner 1.0/2.x [TABLE-NAME]_edit.asp SQL Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 24315,platforms/asp/webapps/24315.txt,"XLineSoft ASPRunner 1.0/2.x [TABLE]_list.asp SearchFor Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 24316,platforms/asp/webapps/24316.txt,"XLineSoft ASPRunner 1.0/2.x export.asp SQL Parameter XSS",2004-07-26,"Ferruh Mavituna",asp,webapps,0 24317,platforms/asp/webapps/24317.txt,"XLineSoft ASPRunner 1.0/2.x Database Direct Request Information Disclosure",2004-07-26,"Ferruh Mavituna",asp,webapps,0 24318,platforms/windows/shellcode/24318.c,"Allwin URLDownloadToFile + WinExec + ExitProcess Shellcode",2013-01-24,RubberDuck,windows,shellcode,0 24319,platforms/windows/dos/24319.txt,"Aloaha PDF Crypter (3.5.0.1164) ActiveX Arbitrary File Overwrite",2013-01-24,shinnai,windows,dos,0 24320,platforms/multiple/webapps/24320.py,"SQLiteManager 1.2.4 Remote PHP Code Injection Vulnerability",2013-01-24,RealGame,multiple,webapps,0 24321,platforms/multiple/remote/24321.rb,"Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution",2013-01-07,metasploit,multiple,remote,0 24322,platforms/multiple/remote/24322.rb,"SonicWALL GMS 6 Arbitrary File Upload",2013-01-24,metasploit,multiple,remote,0 24323,platforms/multiple/remote/24323.rb,"Novell eDirectory 8 Buffer Overflow",2013-01-24,metasploit,multiple,remote,0 24324,platforms/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module Cross-Site Scripting Vulnerability",2004-07-26,DarkBicho,php,webapps,0 24325,platforms/multiple/remote/24325.html,"Opera Web Browser 7.53 Location Replace URI Obfuscation Weakness",2004-07-27,"bitlance winter",multiple,remote,0 24326,platforms/cgi/remote/24326.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 show.pl Open Proxy Relay",2004-07-27,"Phil Robinson",cgi,remote,0 24327,platforms/cgi/remote/24327.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 show.pl Arbitrary File Access",2004-07-27,"Phil Robinson",cgi,remote,0 24328,platforms/windows/remote/24328.txt,"Microsoft Internet Explorer 5.0.1 Style Tag Comment Memory Corruption Vulnerability",2004-07-08,"Phuong Nguyen",windows,remote,0 24329,platforms/php/webapps/24329.txt,"AntiBoard 0.6/0.7 antiboard.php Multiple Parameter SQL Injection",2004-07-28,"Josh Gilmour",php,webapps,0 24330,platforms/php/webapps/24330.txt,"AntiBoard 0.6/0.7 antiboard.php feedback Parameter XSS",2004-07-28,"Josh Gilmour",php,webapps,0 24331,platforms/php/webapps/24331.txt,"Phorum 5.0.7 Search Script Cross-Site Scripting Vulnerability",2004-07-28,vampz,php,webapps,0 24332,platforms/php/webapps/24332.txt,"Comersus Cart 5.0 SQL Injection Vulnerability",2004-07-29,evol@ruiner.halo.nu,php,webapps,0 24333,platforms/php/webapps/24333.txt,"Verylost LostBook 1.1 Message Entry HTML Injection Vulnerability",2004-07-29,"Joseph Moniz",php,webapps,0 24334,platforms/php/webapps/24334.txt,"JAWS 0.2/0.3/0.4 ControlPanel.PHP SQL Injection Vulnerability",2004-07-29,"Fernando Quintero",php,webapps,0 24335,platforms/unix/local/24335.txt,"Oracle9i Database Default Library Directory Privilege Escalation Vulnerability",2004-07-30,"Juan Manuel Pascual Escribá",unix,local,0 24336,platforms/cgi/remote/24336.txt,"myServer 0.6.2 math_sum.mscgi Multiple Parameter XSS",2004-07-30,dr_insane,cgi,remote,0 24337,platforms/cgi/remote/24337.txt,"myServer 0.6.2 math_sum.mscgi Multiple Parameter Remote Overflow",2004-07-30,dr_insane,cgi,remote,0 24338,platforms/linux/remote/24338.c,"Citadel/UX 5.9/6.x Username Buffer Overflow Vulnerability (1)",2004-07-30,CoKi,linux,remote,0 24339,platforms/linux/remote/24339.c,"Citadel/UX 5.9/6.x Username Buffer Overflow Vulnerability (2)",2004-07-30,Nebunu,linux,remote,0 24340,platforms/php/webapps/24340.txt,"PowerPortal 1.1/1.3 Private Message HTML Injection Vulnerability",2004-07-30,vampz,php,webapps,0 24341,platforms/php/webapps/24341.txt,"FusionPHP Fusion News 3.3/3.6 Administrator Command Execution Vulnerability",2004-07-30,"Joseph Moniz",php,webapps,0 24342,platforms/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 sresult.exe Cross-Site Scripting Vulnerability",2004-08-02,dr_insane,cgi,remote,0 24343,platforms/windows/dos/24343.txt,"MailEnable 1.1x Content-Length Denial Of Service Vulnerability",2004-07-30,CoolICE,windows,dos,0 24344,platforms/hardware/dos/24344.txt,"U.S. Robotics USR808054 Wireless Access Point Web Administration Denial Of Service Vulnerability",2004-08-02,"Albert Puigsech Galicia",hardware,dos,0 24345,platforms/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 LDACGI Directory Traversal Vulnerability",2004-08-02,Anonymous,windows,remote,0 24346,platforms/linux/dos/24346.txt,"Mozilla 1.x and Netscape 7.0/7.1 SOAPParameter Integer Overflow Vulnerability",2004-08-02,zen-parse,linux,dos,0 24347,platforms/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 Remote Command Execution Vulnerability",2004-08-04,"Francisco Alisson",cgi,webapps,0 24348,platforms/php/webapps/24348.txt,"eNdonesia 8.3 Search Form Cross-Site Scripting Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 24349,platforms/php/webapps/24349.txt,"PHP-Nuke 0-7 Delete God Admin Access Control Bypass Vulnerability",2004-08-04,"Ahmad Muammar",php,webapps,0 24350,platforms/windows/remote/24350.txt,"acme thttpd 2.0.7 - Directory Traversal vulnerability",2004-08-04,CoolICE,windows,remote,0 24351,platforms/multiple/dos/24351.c,"Free Web Chat Initial Release UserManager.java Null Pointer DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 24352,platforms/multiple/dos/24352.java,"Free Web Chat Initial Release Connection Saturation DoS",2004-08-04,"Donato Ferrante",multiple,dos,0 24353,platforms/unix/remote/24353.sql,"Oracle 9i Multiple Unspecified Vulnerabilities",2004-08-04,"Marco Ivaldi",unix,remote,0 24354,platforms/windows/remote/24354.txt,"Microsoft Internet Explorer 6.0 mms Protocol Handler Executable Command Line Injection Vulnerability",2004-08-05,"Nicolas Robillard",windows,remote,0 24355,platforms/linux/dos/24355.txt,"GNU Info 4.7 Follow XRef Buffer Overrun Vulnerability",2004-08-06,"Josh Martin",linux,dos,0 24356,platforms/php/webapps/24356.txt,"Moodle 1.x 'post.php' Cross-Site Scripting Vulnerability",2004-08-16,"Javier Ubilla",php,webapps,0 24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 Blog_Exec.PHP Cross-Site Scripting Vulnerability",2004-08-07,"befcake beefy",php,webapps,0 24358,platforms/linux/dos/24358.txt,"Xine-Lib 0.99 Remote Buffer Overflow Vulnerability",2004-07-08,c0ntex,linux,dos,0 24359,platforms/php/webapps/24359.php,"YaPiG 0.92 Remote Server-Side Script Execution Vulnerability",2004-07-07,aCiDBiTS,php,webapps,0 24360,platforms/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (1)",2004-08-09,"Juan Pablo Martinez Kuhn",linux,dos,0 24361,platforms/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (2)",2004-08-09,jsk,linux,remote,0 24362,platforms/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 Firewall.INI Local Buffer Overrun Vulnerability",2004-08-11,"Paul Craig",windows,dos,0 24363,platforms/windows/remote/24363.txt,"clearswift mimesweeper for web 4.0/5.0 - Directory Traversal vulnerability",2004-07-11,"Kroma Pierre",windows,remote,0 24364,platforms/php/webapps/24364.txt,"WordPress SolveMedia 1.1.0 CSRF Vulnerability",2013-01-25,"Junaid Hussain",php,webapps,0 24365,platforms/php/webapps/24365.txt,"ImageCMS 4.0.0b Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",php,webapps,0 24366,platforms/windows/local/24366.rb,"Windows Manage Memory Payload Injection",2013-01-25,metasploit,windows,local,0 24367,platforms/php/webapps/24367.txt,"IceWarp Web Mail 3.3.2/5.2.7 Multiple Remote Input Validation Vulnerabilities",2004-08-11,ShineShadow,php,webapps,0 24368,platforms/asp/webapps/24368.txt,"MapInfo Discovery 1.0/1.1 Remote Log File Access Information Disclosure",2004-07-15,Anonymous,asp,webapps,0 24369,platforms/asp/webapps/24369.txt,"MapInfo Discovery 1.0/1.1 MapFrame.asp mapname Parameter XSS",2004-07-15,Anonymous,asp,webapps,0 24370,platforms/asp/webapps/24370.txt,"MapInfo Discovery 1.0/1.1 Cleartext Transmission Credential Disclosure",2004-07-15,Anonymous,asp,webapps,0 24371,platforms/asp/webapps/24371.txt,"MapInfo Discovery 1.0/1.1 Administrative Login Bypass",2004-07-15,Anonymous,asp,webapps,0 24372,platforms/php/webapps/24372.txt,"CuteNews 1.3.1 show_archives.php archive Parameter XSS",2004-07-16,"Debasis Mohanty",php,webapps,0 24373,platforms/php/webapps/24373.txt,"PScript PForum 1.24/1.25 User Profile HTML Injection Vulnerability",2004-07-16,"Christoph Jeschke",php,webapps,0 24374,platforms/windows/local/24374.c,"Ipswitch IMail Server 7/8 Weak Password Encryption Weakness",1999-12-20,Adik,windows,local,0 24375,platforms/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x Auth_Login.PHP SQL Injection Vulnerability",2004-07-16,"Fernando Quintero",php,webapps,0 24376,platforms/multiple/remote/24376.txt,"Opera Web Browser 7.5 Resource Detection Weakness",2004-07-17,"GreyMagic Software",multiple,remote,0 24377,platforms/php/webapps/24377.txt,"Merak Mail Server 7.4.5 address.html Multiple Parameter XSS",2004-07-17,Criolabs,php,webapps,0 24378,platforms/php/webapps/24378.txt,"Merak Mail Server 7.4.5 settings.html Multiple Parameter XSS",2004-07-17,Criolabs,php,webapps,0 24379,platforms/php/webapps/24379.txt,"Merak Mail Server 7.4.5 attachment.html attachmentpage_text_error Parameter XSS",2004-07-17,Criolabs,php,webapps,0 24380,platforms/php/webapps/24380.txt,"Merak Mail Server 7.4.5 HTML Message Body XSS",2004-07-17,Criolabs,php,webapps,0 24381,platforms/php/webapps/24381.txt,"Merak Mail Server 7.4.5 address.html Path Disclosure",2004-07-17,Criolabs,php,webapps,0 24382,platforms/php/webapps/24382.txt,"Merak Mail Server 7.4.5 calendar.html schedule Parameter SQL Injection",2004-07-17,Criolabs,php,webapps,0 24383,platforms/php/webapps/24383.php,"Gallery 1.4.4 Remote Server-Side Script Execution Vulnerability",2004-07-17,aCiDBiTS,php,webapps,0 24384,platforms/php/webapps/24384.txt,"PHP-Fusion Database Backup Information Disclosure Vulnerability",2004-07-18,"Ahmad Muammar",php,webapps,0 24385,platforms/asp/webapps/24385.txt,"Zixforum ZixForum.mdb Database Disclosure Vulnerability",2004-07-19,"Security .Net Information",asp,webapps,0 24386,platforms/multiple/dos/24386.txt,"British National Corpus SARA 0 Remote Buffer Overflow Vulnerability",2004-07-20,"Matthias Bethke",multiple,dos,0 24387,platforms/multiple/remote/24387.txt,"Nihuo Web Log Analyzer 1.6 HTML Injection Vulnerability",2004-08-20,"Audun Larsen",multiple,remote,0 24388,platforms/multiple/dos/24388.txt,"aGSM 2.35 Half-Life Server Info Response Buffer Overflow Vulnerability",2004-08-20,Dimetrius,multiple,dos,0 24389,platforms/php/webapps/24389.txt,"Sympa 4.x New List HTML Injection Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 24390,platforms/php/webapps/24390.txt,"Mantis 0.19 Remote Server-Side Script Execution Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 24391,platforms/php/webapps/24391.txt,"Mantis 0.x Multiple Cross-Site Scripting Vulnerabilities",2004-08-21,"Jose Antonio",php,webapps,0 24392,platforms/php/webapps/24392.php,"Mantis 0.x New Account Signup Mass Emailing Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 24393,platforms/php/webapps/24393.txt,"MyDMS 1.4 SQL Injection Vulnerability And Directory Traversal Vulnerability",2004-08-21,"Jose Antonio",php,webapps,0 24394,platforms/multiple/dos/24394.txt,"Opera Web Browser 7.23 JavaScript Denial Of Service Vulnerability",2004-08-21,sourvivor,multiple,dos,0 24395,platforms/windows/dos/24395.txt,"Internet Explorer 6.0,Firefox 0.8/0.9.x JavaScript Denial Of Service Vulnerability",2004-08-23,MeFakon,windows,dos,0 24396,platforms/php/webapps/24396.txt,"JShop E-Commerce Suite 3.0 - Page.PHP Cross-Site Scripting Vulnerability",2004-08-23,"Dr Ponidi Haryanto",php,webapps,0 24397,platforms/asp/webapps/24397.txt,"Compulsive Media CNU5 News.mdb Database Disclosure Vulnerability",2004-08-23,"Security .Net Information",asp,webapps,0 24398,platforms/linux/local/24398.sh,"IMWheel 1.0 Predictable Temporary File Creation Vulnerability",2004-08-23,I)ruid,linux,local,0 24399,platforms/php/webapps/24399.txt,"PhotoADay Pad_selected Parameter Cross-Site Scripting Vulnerability",2004-08-23,"King Of Love",php,webapps,0 24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 virtualinput.cgi Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0 24401,platforms/cgi/webapps/24401.txt,"axis network camera 2.x and video server 1-3 - Directory Traversal vulnerability",2004-08-23,bashis,cgi,webapps,0 24402,platforms/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 HTTP Authentication Bypass",2004-08-23,bashis,cgi,webapps,0 24403,platforms/php/webapps/24403.txt,"EGroupWare 1.0 Calendar Module date Parameter XSS",2004-08-23,"Joxean Koret",php,webapps,0 24404,platforms/windows/remote/24404.txt,"Gadu-Gadu 6.0 File Download Filename Obfuscation Weakness",2004-08-23,"Bartosz Kwitkowski",windows,remote,0 24405,platforms/php/webapps/24405.txt,"SWsoft Plesk Reloaded 7.1 Login_name Parameter Cross-Site Scripting Vulnerability",2004-08-24,sourvivor,php,webapps,0 24406,platforms/linux/local/24406.txt,"GNU a2ps 4.13 File Name Command Execution Vulnerability",2004-08-24,"Rudolf Polzer",linux,local,0 24407,platforms/windows/remote/24407.txt,"Microsoft Internet Explorer 6.0 Resource Detection Weakness",2004-08-24,"GreyMagic Software",windows,remote,0 24408,platforms/cgi/webapps/24408.txt,"Web-APP.Org WebAPP 0.8/0.9.x Directory Traversal Vulnerability",2004-08-24,"Jerome Athias",cgi,webapps,0 24409,platforms/windows/remote/24409.txt,"Working Resources BadBlue 1.7.x/2.x Unauthorized Proxy Relay Vulnerability",2002-12-11,Texonet,windows,remote,0 24410,platforms/php/webapps/24410.txt,"PHP Code Snippet Library 0.8 Multiple Cross-Site Scripting Vulnerabilities",2004-08-24,"Nikyt0x Argentina",php,webapps,0 24411,platforms/windows/local/24411.c,"Sysinternals Regmon 6.11 Local Denial of Service Vulnerability",2004-08-25,"Next Generation Security",windows,local,0 24412,platforms/windows/dos/24412.c,"RealVNC Server 4.0 Remote Denial of Service Vulnerability",2004-08-25,Uz4yh4N,windows,dos,0 24413,platforms/windows/remote/24413.txt,"NullSoft Winamp 2-5 .WSZ File Remote Code Execution Vulnerability",2004-07-26,Anonymous,windows,remote,0 24414,platforms/multiple/remote/24414.txt,"keene digital media server 1.0.2 - Directory Traversal variant vulnerability",2004-08-26,"GulfTech Security",multiple,remote,0 24415,platforms/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 Multiple Cross-Site Vulnerabilities",2004-08-28,CyruxNET,php,webapps,0 24416,platforms/windows/remote/24416.txt,"Ipswitch WS_FTP Server 5.0.x CD Command Malformed File Path Remote Denial of Service Vulnerability",2004-08-30,lion,windows,remote,0 24417,platforms/windows/remote/24417.txt,"Xedus Web Server 1.0 test.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 24418,platforms/windows/remote/24418.txt,"Xedus Web Server 1.0 testgetrequest.x username Parameter XSS",2004-09-30,"James Bercegay",windows,remote,0 24419,platforms/windows/remote/24419.txt,"Xedus Web Server 1.0 Traversal Arbitrary File Access",2004-09-30,"James Bercegay",windows,remote,0 24420,platforms/asp/webapps/24420.txt,"Web Animations Password Protect Multiple Input Validation Vulnerabilities",2004-08-31,Criolabs,asp,webapps,0 24421,platforms/linux/local/24421.c,"Debian bsdmainutils 6.0.14 Calendar Information Disclosure Vulnerability",2004-08-31,"Steven Van Acker",linux,local,0 24422,platforms/asp/webapps/24422.txt,"Comersus Cart 5.0 HTTP Response Splitting Vulnerability",2004-09-01,"Maestro De-Seguridad",asp,webapps,0 24423,platforms/multiple/dos/24423.txt,"Cerbere Proxy Server 1.2 Long Host Header Field Remote Denial of Service Vulnerability",2004-09-01,"GSS IT",multiple,dos,0 24424,platforms/php/webapps/24424.txt,"Newtelligence DasBlog 1.x Request Log HTML Injection Vulnerability",2004-09-01,"Dominick Baier",php,webapps,0 24425,platforms/php/webapps/24425.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Comment Module CM_pid XSS",2004-09-01,"GulfTech Security",php,webapps,0 24426,platforms/windows/dos/24426.html,"Opera Web Browser 7.23 Empty Embedded Object JavaScript Denial Of Service Vulnerability",2004-09-01,Stevo,windows,dos,0 24432,platforms/windows/webapps/24432.txt,"Internet Explorer 8 & Internet Explorer 9 - Steal any Cookie",2013-01-28,"Christian Haider",windows,webapps,0 24433,platforms/php/webapps/24433.txt,"php weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,php,webapps,0 24434,platforms/multiple/remote/24434.rb,"Ruby on Rails JSON Processor YAML Deserialization Code Execution",2013-01-29,metasploit,multiple,remote,0 24435,platforms/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,hardware,webapps,0 24436,platforms/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal Vulnerability",2013-01-29,Vulnerability-Lab,php,webapps,0 24437,platforms/windows/dos/24437.py,"Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read",2013-01-29,"Debasish Mandal",windows,dos,0 24438,platforms/php/webapps/24438.txt,"DataLife Engine 9.7 (preview.php) PHP Code Injection Vulnerability",2013-01-28,EgiX,php,webapps,0 24439,platforms/freebsd/webapps/24439.txt,"PFsense UTM Platform 2.0.1 XSS Vulnerability",2013-01-29,"Dimitris Strevinas",freebsd,webapps,0 24441,platforms/hardware/webapps/24441.txt,"Netgear SPH200D Multiple Vulnerabilities",2013-01-31,m-1-k-3,hardware,webapps,0 24442,platforms/hardware/webapps/24442.txt,"D-Link DCS Cameras - Multiple Vulnerabilities",2013-01-31,"Roberto Paleari",hardware,webapps,0 24443,platforms/hardware/webapps/24443.txt,"Buffalo TeraStation TS-Series - Multiple Vulnerabilities",2013-01-31,"Andrea Fabrizi",hardware,webapps,0 24444,platforms/php/remote/24444.rb,"DataLife Engine preview.php PHP Code Injection",2013-02-01,metasploit,php,remote,0 24445,platforms/php/webapps/24445.txt,"Simple Machine Forum 2.0.x < 2.0.4 File Disclosure/Path Traversal",2013-02-04,NightlyDev,php,webapps,0 24448,platforms/windows/dos/24448.svg,"Opera SVG Use After Free Vulnerability",2013-02-05,Cons0ul,windows,dos,0 24449,platforms/jsp/webapps/24449.txt,"Cisco Unity Express Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",jsp,webapps,0 24450,platforms/freebsd/dos/24450.txt,"FreeBSD 9.1 ftpd Remote Denial of Service",2013-02-05,"Maksymilian Arciemowicz",freebsd,dos,0 24451,platforms/php/webapps/24451.txt,"ArrowChat 1.5.61 - Multiple Vulnerabilities",2013-02-05,kallimero,php,webapps,0 24452,platforms/php/webapps/24452.txt,"AdaptCMS 2.0.4 (config.php, question parameter) SQL Injection Vulnerability",2013-02-05,kallimero,php,webapps,0 24453,platforms/hardware/webapps/24453.txt,"D-Link DIR-600 and DIR-300 (rev B) Multiple Vulnerabilities",2013-02-05,m-1-k-3,hardware,webapps,0 24454,platforms/php/webapps/24454.txt,"Free Monthly Websites 2.0 - Multiple Vulnerabilities",2013-02-05,X-Cisadane,php,webapps,0 24455,platforms/unix/remote/24455.rb,"Portable UPnP SDK unique_service_name() Remote Code Execution",2013-02-05,metasploit,unix,remote,0 24456,platforms/php/webapps/24456.txt,"glossword 1.8.12 - Multiple Vulnerabilities",2013-02-05,AkaStep,php,webapps,0 24457,platforms/php/webapps/24457.txt,"Glossword 1.8.3 SQL Injection Vulnerability",2013-02-05,AkaStep,php,webapps,0 24458,platforms/linux/local/24458.txt,"Oracle Automated Service Manager 1.3 Installation Local Privilege Escalation",2013-02-05,"Larry W. Cashdollar",linux,local,0 24459,platforms/linux/dos/24459.sh,"Linux Kernel /dev/ptmx Key Stroke Timing Local Disclosure",2013-02-05,vladz,linux,dos,0 24460,platforms/windows/remote/24460.rb,"VMWare OVF Tools Format String Vulnerability",2013-02-06,metasploit,windows,remote,0 24461,platforms/windows/remote/24461.rb,"VMWare OVF Tools Format String Vulnerability",2013-02-12,metasploit,windows,remote,0 24462,platforms/php/webapps/24462.txt,"Hiverr 2.2 - Multiple Vulnerabilities",2013-02-06,xStarCode,php,webapps,0 24463,platforms/windows/dos/24463.txt,"Cool PDF Reader 3.0.2.256 Buffer Overflow",2013-02-07,"Chris Gabriel",windows,dos,0 24464,platforms/hardware/webapps/24464.txt,"Netgear DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,hardware,webapps,0 24465,platforms/php/webapps/24465.txt,"CubeCart 5.2.0 (cubecart.class.php) PHP Object Injection Vulnerability",2013-02-07,EgiX,php,webapps,0 24466,platforms/hardware/webapps/24466.txt,"WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-07,Vulnerability-Lab,hardware,webapps,0 24467,platforms/windows/remote/24467.rb,"ActFax 5.01 RAW Server Exploit",2013-02-07,"Craig Freyman",windows,remote,0 24468,platforms/windows/dos/24468.pl,"KMPlayer Denial Of Service All Versions",2013-02-10,Jigsaw,windows,dos,0 24472,platforms/php/webapps/24472.txt,"Easy Live Shop System SQL Injection Vulnerability",2013-02-10,"Ramdan Yantu",php,webapps,0 24474,platforms/windows/dos/24474.py,"Schneider Electric Accutech Manager Heap Overflow PoC",2013-02-10,"Evren Yalç?n",windows,dos,0 24475,platforms/hardware/webapps/24475.txt,"Linksys E1500/E2500 - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24476,platforms/hardware/webapps/24476.txt,"Linksys WAG200G - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24477,platforms/hardware/webapps/24477.txt,"D-Link DIR-615 rev H - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24478,platforms/hardware/webapps/24478.txt,"Linksys WRT160N - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 24479,platforms/windows/remote/24479.py,"FreeFloat FTP 1.0 Raw Commands Buffer Overflow",2013-02-11,superkojiman,windows,remote,0 24480,platforms/php/webapps/24480.txt,"IRIS Citations Management Tool (post auth) Remote Command Execution",2013-02-11,aeon,php,webapps,0 24481,platforms/php/webapps/24481.txt,"IP.Gallery 4.2.x and 5.0.x Persistent XSS Vulnerability",2013-02-11,"Mohamed Ramadan",php,webapps,0 24483,platforms/hardware/webapps/24483.txt,"TP-LINK Admin Panel Multiple CSRF Vulnerabilities",2013-02-11,"CYBSEC Labs",hardware,webapps,0 24484,platforms/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,hardware,webapps,0 24485,platforms/windows/dos/24485.txt,"MS13-005 HWND_BROADCAST PoC",2013-02-11,0vercl0k,windows,dos,0 24486,platforms/multiple/dos/24486.txt,"Google Chrome Silent HTTP Authentication",2013-02-11,T355,multiple,dos,0 24487,platforms/linux/dos/24487.py,"cURL Buffer Overflow Vulnerability",2013-02-11,Volema,linux,dos,0 24490,platforms/windows/remote/24490.rb,"Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution",2013-02-12,metasploit,windows,remote,0 24492,platforms/php/webapps/24492.php,"OpenEMR 4.1.1 (ofc_upload_image.php) Arbitrary File Upload Vulnerability",2013-02-13,LiquidWorm,php,webapps,0 24494,platforms/hardware/remote/24494.rb,"Polycom HDX Telnet Authorization Bypass",2013-02-14,"Paul Haas",hardware,remote,23 24495,platforms/windows/remote/24495.rb,"Microsoft Internet Explorer SLayoutRun Use-After-Free (MS13-009)",2013-02-14,"Scott Bell",windows,remote,0 24496,platforms/windows/webapps/24496.txt,"Sonicwall Scrutinizer 9.5.2 - SQL Injection Vulnerability",2013-02-14,Vulnerability-Lab,windows,webapps,0 24497,platforms/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,hardware,webapps,0 24498,platforms/hardware/webapps/24498.txt,"OpenPLI 3.0 beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities",2013-02-14,m-1-k-3,hardware,webapps,0 24499,platforms/hardware/webapps/24499.txt,"Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities",2013-02-14,m-1-k-3,hardware,webapps,0 24500,platforms/windows/webapps/24500.txt,"Sonicwall OEM Scrutinizer 9.5.2 - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,windows,webapps,0 24501,platforms/php/webapps/24501.txt,"Ultra Light Forum Persistant XSS Vulnerability",2013-02-14,cr4wl3r,php,webapps,0 24502,platforms/windows/remote/24502.rb,"Foxit Reader Plugin URL Processing Buffer Overflow",2013-02-14,metasploit,windows,remote,0 24503,platforms/hardware/webapps/24503.txt,"Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities",2013-02-15,m-1-k-3,hardware,webapps,0 24504,platforms/hardware/webapps/24504.txt,"TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities",2013-02-15,m-1-k-3,hardware,webapps,0 24505,platforms/windows/local/24505.py,"Photodex ProShow Producer 5.0.3297 - (.pxs) Memory Corruption Exploit",2013-02-15,"Julien Ahrens",windows,local,0 24506,platforms/php/webapps/24506.txt,"Cometchat - Multiple Vulnerabilities",2013-02-15,B127Y,php,webapps,0 24507,platforms/php/webapps/24507.txt,"chillyCMS 1.3.0 - Multiple Vulnerabilities",2013-02-15,"Abhi M Balakrishnan",php,webapps,0 24508,platforms/php/webapps/24508.txt,"Scripts Genie Gallery Personals (gallery.php, L param) - SQL Injection Vulnerability",2013-02-17,3spi0n,php,webapps,0 24509,platforms/php/webapps/24509.txt,"Scripts Genie Games Site Script (index.php, id param) - SQL Injection Vulnerability",2013-02-17,3spi0n,php,webapps,0 24510,platforms/php/webapps/24510.txt,"Scripts Genie Domain Trader (catalog.php, id param) - SQL Injection Vulnerability",2013-02-17,3spi0n,php,webapps,0 24511,platforms/windows/dos/24511.txt,"SAP Netweaver Message Server Multiple Vulnerabilities",2013-02-17,"Core Security",windows,dos,0 24512,platforms/php/webapps/24512.txt,"Scripts Genie Top Sites (out.php, id param) - SQL Injection Vulnerability",2013-02-17,3spi0n,php,webapps,0 24513,platforms/hardware/webapps/24513.txt,"Netgear DGN2200B - Multiple Vulnerabilities",2013-02-18,m-1-k-3,hardware,webapps,0 24514,platforms/php/webapps/24514.txt,"Scripts Genie Pet Rate Pro - Multiple Vulnerabilities",2013-02-18,TheMirkin,php,webapps,0 24515,platforms/php/webapps/24515.txt,"Cometchat Application - Multiple Vulnerabilities",2013-02-18,z3r0sPlOiT,php,webapps,0 24516,platforms/php/webapps/24516.txt,"Scripts Genie Hot Scripts Clone (showcategory.php, cid param) - SQL Injection Vulnerability",2013-02-18,"Easy Laster",php,webapps,0 24517,platforms/hardware/webapps/24517.txt,"USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities",2013-02-18,Vulnerability-Lab,hardware,webapps,0 24520,platforms/php/webapps/24520.txt,"Piwigo 2.4.6 (install.php) Remote Arbitrary File Read/Delete Vulnerability",2013-02-19,LiquidWorm,php,webapps,0 24522,platforms/php/webapps/24522.txt,"RTTucson Quotations Database - Multiple Vulnerabilities",2013-02-20,3spi0n,php,webapps,0 24526,platforms/windows/remote/24526.py,"MS Office 2010 Download Execute",2013-02-20,g11tch,windows,remote,0 24527,platforms/windows/remote/24527.rb,"BigAnt Server 2 SCH And DUPF Buffer Overflow",2013-02-20,metasploit,windows,remote,0 24528,platforms/windows/remote/24528.rb,"BigAnt Server DUPF Command Arbitrary File Upload",2013-02-20,metasploit,windows,remote,0 24529,platforms/php/remote/24529.rb,"OpenEMR PHP File Upload Vulnerability",2013-02-20,metasploit,php,remote,0 24530,platforms/php/webapps/24530.txt,"CKEditor 4.0.1 - Multiple Vulnerabilities",2013-02-20,AkaStep,php,webapps,0 24531,platforms/php/webapps/24531.txt,"Web Cookbook Multiple Vulnerability",2013-02-21,cr4wl3r,php,webapps,0 24533,platforms/php/webapps/24533.txt,"RTTucson Quotations Database Script (Auth Bypass) SQL Injection Vulnerability",2013-02-21,cr4wl3r,php,webapps,0 24534,platforms/windows/webapps/24534.txt,"Alt-N MDaemon 13.0.3 and 12.5.6 Email Body HTML/JS Injection Vulnerability",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24535,platforms/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24536,platforms/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple XSS Vulnerabilities",2013-02-21,"High-Tech Bridge SA",php,webapps,0 24537,platforms/php/webapps/24537.txt,"phpMyRecipes 1.2.2 (viewrecipe.php, r_id param) - SQL Injection Vulnerability",2013-02-21,cr4wl3r,php,webapps,0 24538,platforms/windows/remote/24538.rb,"MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free",2013-02-23,metasploit,windows,remote,0 24539,platforms/multiple/remote/24539.rb,"Java Applet JMX Remote Code Execution",2013-02-25,metasploit,multiple,remote,0 24540,platforms/php/webapps/24540.pl,"Brewthology 0.1 SQL Injection Exploit",2013-02-26,cr4wl3r,php,webapps,0 24542,platforms/php/webapps/24542.txt,"Rix4Web Portal - Blind SQL Injection Vulnerability",2013-02-26,L0n3ly-H34rT,php,webapps,0 24543,platforms/hardware/webapps/24543.txt,"iOS IPMap 2.5 - Arbitrary File Upload",2013-02-26,Vulnerability-Lab,hardware,webapps,0 24544,platforms/php/webapps/24544.txt,"MTP Image Gallery 1.0 (edit_photos.php, title param) - XSS Vulnerability",2013-02-26,LiquidWorm,php,webapps,0 24545,platforms/php/webapps/24545.txt,"MTP Guestbook 1.0 - Multiple XSS Vulnerabilities",2013-02-26,LiquidWorm,php,webapps,0 24546,platforms/php/webapps/24546.txt,"MTP Poll 1.0 - Multiple XSS Vulnerabilities",2013-02-26,LiquidWorm,php,webapps,0 24547,platforms/php/remote/24547.rb,"Kordil EDMS 2.2.60rc3 - Unauthenticated Arbitrary File Upload Vulnerability",2013-02-26,metasploit,php,remote,0 24548,platforms/php/remote/24548.rb,"Glossword 1.8.8 & 1.8.12 - Arbitrary File Upload Vulnerability",2013-02-26,metasploit,php,remote,0 24549,platforms/php/remote/24549.rb,"PolarPearCms PHP File Upload Vulnerability",2013-02-26,metasploit,php,remote,0 24550,platforms/hardware/webapps/24550.txt,"WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities",2013-02-26,Vulnerability-Lab,hardware,webapps,0 24551,platforms/php/webapps/24551.txt,"Joomla! <= 3.0.2 (highlight.php) PHP Object Injection Vulnerability",2013-02-27,EgiX,php,webapps,0 24552,platforms/php/webapps/24552.txt,"Wordpress Comment Rating Plugin 2.9.32 - Multiple Vulnerabilities",2013-02-27,ebanyu,php,webapps,0 24555,platforms/linux/local/24555.c,"Archlinux x86-64 3.3.x-3.7.x x86-64 sock_diag_handlers[] Local Root",2013-02-27,sd,linux,local,0 24556,platforms/windows/dos/24556.py,"Hanso Player 2.1.0 (.m3u) - Buffer Overflow Vulnerability",2013-03-01,metacom,windows,dos,0 24557,platforms/windows/remote/24557.py,"Sami FTP Server 2.0.1 LIST Command Buffer Overflow",2013-03-01,superkojiman,windows,remote,0 24560,platforms/php/webapps/24560.txt,"doorGets CMS - CSRF Vulnerability",2013-03-01,n0pe,php,webapps,0 24561,platforms/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",php,webapps,0 24562,platforms/php/webapps/24562.txt,"PHP-Fusion 7.02.05 - Multiple Vulnerabilities",2013-03-01,waraxe,php,webapps,0 24563,platforms/hardware/webapps/24563.txt,"D-Link DSL-2740B (ADSL Router) Authentication Bypass",2013-03-04,"Ivano Binetti",hardware,webapps,0 24564,platforms/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injection",2013-03-04,"Saadi Siddiqui",php,webapps,0 24565,platforms/php/webapps/24565.txt,"SiteCubed MailWorks Professional Authentication Bypass Vulnerability",2004-09-02,"Paul Craig",php,webapps,0 24566,platforms/php/webapps/24566.txt,"CuteNews 0.88/1.3.x 'index.php' Cross-Site Scripting Vulnerability",2004-09-02,Exoduks,php,webapps,0 24567,platforms/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x ctxsys.driload Access Validation Vulnerability",2004-09-03,"Alexander Kornbrust",multiple,remote,0 24568,platforms/windows/remote/24568.html,"Grokster 1.3/2.6,KaZaA Media Desktop 1.3.x/1.6.1/2.0.x ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote,0 24569,platforms/linux/dos/24569.txt,"QNX PPPoEd 2.4/4.25/6.2 Multiple Local Buffer Overrun Vulnerabilities",2004-09-03,"Julio Cesar Fort",linux,dos,0 24570,platforms/linux/local/24570.txt,"QNX PPPoEd 2.4/4.25/6.2 Path Environment Variable Local Command Execution Vulnerability",2004-09-03,"Julio Cesar Fort",linux,local,0 24571,platforms/windows/remote/24571.html,"Nullsoft Winamp 2.x/3.x/5.0.x ActiveX Control Remote Buffer Overflow Vulnerability",2004-09-03,celebrityhacker,windows,remote,0 24572,platforms/windows/remote/24572.pl,"Ipswitch WhatsUp Gold 7.0/8.0 Notification Instance Name Remote Buffer Overflow Vulnerability",2004-09-03,Anonymous,windows,remote,0 24573,platforms/multiple/webapps/24573.txt,"Keene Digital Media Server 1.0.2 Cross-Site Scripting Vulnerabilities",2004-09-04,dr_insane,multiple,webapps,0 24574,platforms/cgi/webapps/24574.txt,"Webmin 1.x HTML Email Command Execution Vulnerability",2004-09-07,"Keigo Yamazaki",cgi,webapps,0 24575,platforms/php/webapps/24575.txt,"PSNews 1.1 No Parameter Cross-Site Scripting Vulnerability",2004-09-05,"Michal Blaszczak",php,webapps,0 24576,platforms/cgi/webapps/24576.txt,"UtilMind Solutions Site News 1.1 Authentication Bypass Vulnerability",2004-09-07,Anonymous,cgi,webapps,0 24578,platforms/osx/local/24578.rb,"Setuid Tunnelblick Privilege Escalation",2013-03-05,metasploit,osx,local,0 24579,platforms/osx/local/24579.rb,"Viscosity setuid-set ViscosityHelper Privilege Escalation",2013-03-05,metasploit,osx,local,0 24580,platforms/windows/dos/24580.txt,"Kaspersky Internet Security 2013 - Denial Of Service Vulnerability",2013-03-05,"Marc Heuse",windows,dos,0 24581,platforms/multiple/remote/24581.txt,"SAFE TEAM Regulus 2.2 Staffile Information Disclosure Vulnerability",2004-09-07,masud_libra,multiple,remote,0 24582,platforms/php/webapps/24582.txt,"SAFE TEAM Regulus 2.2 Custchoice.PHP Update Your Password Action Information Disclosure Vulnerability",2004-09-07,masud_libra,php,webapps,0 24583,platforms/php/webapps/24583.txt,"SAFE TEAM Regulus 2.2 Customer Statistics Information Disclosure Vulnerability",2004-09-07,masud_libra,php,webapps,0 24584,platforms/windows/remote/24584.c,"Cerulean Studios Trillian Client 0.74 MSN Module Remote Buffer Overflow Vulnerability",2004-09-08,Komrade,windows,remote,0 24585,platforms/php/webapps/24585.txt,"BBS E-Market Professional bf_130 (1.3.0) - Remote File Include Vulnerability",2004-09-09,"Ahmad Muammar",php,webapps,0 24586,platforms/windows/dos/24586.txt,"Gearbox Software Halo Combat Evolved 1.x Game Server Remote Denial Of Service Vulnerability",2004-09-09,"Luigi Auriemma",windows,dos,0 24587,platforms/php/webapps/24587.txt,"PostNuke Modules Factory Subjects Module 2.0 SQL Injection Vulnerability",2004-09-10,Criolabs,php,webapps,0 24588,platforms/asp/webapps/24588.txt,"GetSolutions GetIntranet 2.2 Multiple Remote Input Validation Vulnerabilities",2004-09-10,Criolabs,asp,webapps,0 24589,platforms/asp/webapps/24589.txt,"GetSolutions GetInternet Multiple SQL Injection Vulnerabilities",2004-09-10,Criolabs,asp,webapps,0 24590,platforms/linux/dos/24590.txt,"Apache 2.0.x mod_ssl Remote Denial of Service Vulnerability",2004-09-10,"M. ""Alex"" Hankins",linux,dos,0 24591,platforms/cgi/webapps/24591.txt,"PerlDesk Language Variable Server-Side Script Execution Vulnerability",2004-09-13,"Nikyt0x Argentina",cgi,webapps,0 24592,platforms/multiple/dos/24592.txt,"Pingtel Xpressa 1.2.x/2.0/2.1 Handset Remote Denial Of Service Vulnerability",2004-09-13,@stake,multiple,dos,0 24593,platforms/unix/dos/24593.txt,"QNX Photon phrelay-cfg -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24594,platforms/unix/dos/24594.txt,"QNX Photon phlocale -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24595,platforms/unix/dos/24595.txt,"QNX Photon input-cfg -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24596,platforms/unix/dos/24596.txt,"QNX Photon pkg-installer -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24597,platforms/multiple/dos/24597.txt,"Mozilla Browser 1.7.x Non-ASCII Hostname Heap Overflow Vulnerability",2004-09-14,"Mats Palmgren and Gael Delalleau",multiple,dos,0 24598,platforms/multiple/remote/24598.txt,"SnipSnap 0.5.2 HTTP Response Splitting Vulnerability",2004-09-14,"Maestro De-Seguridad",multiple,remote,0 24599,platforms/linux/dos/24599.txt,"CUPS 1.1.x UDP Packet Remote Denial Of Service Vulnerability",2004-09-15,"Alvaro Martinez Echevarria",linux,dos,0 24600,platforms/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal vulnerability",2004-09-15,scrap,windows,remote,0 24601,platforms/php/webapps/24601.txt,"BBS E-Market Professional bf_130 (1.3.0) - Multiple File Disclosure Vulnerabilities",2004-09-15,"Jeong Jin-Seok",php,webapps,0 24603,platforms/hardware/webapps/24603.txt,"Remote File Manager 1.2 iOS - Multiple Vulnerabilities",2013-03-06,Vulnerability-Lab,hardware,webapps,0 24604,platforms/asp/webapps/24604.txt,"Snitz Forums 2000 Down.ASP HTTP Response Splitting Vulnerability",2004-09-16,"Maestro De-Seguridad",asp,webapps,0 24605,platforms/windows/dos/24605.txt,"Microsoft Windows XP Explorer.EXE TIFF Image Denial of Service Vulnerability",2004-09-16,"Jason Summers",windows,dos,0 24606,platforms/linux/local/24606.c,"Sudo 1.6.8 Information Disclosure Vulnerability",2004-09-18,"Rosiello Security",linux,local,0 24607,platforms/windows/remote/24607.txt,"Google Toolbar 1.1.x About.HTML HTML Injection Vulnerability",2004-09-17,ViperSV,windows,remote,0 24608,platforms/osx/local/24608.txt,"MacOSXLabs RsyncX 2.1 Local Privilege Escalation Vulnerability",2004-09-17,"Matt Johnston",osx,local,0 24609,platforms/osx/local/24609.txt,"MacOSXLabs RsyncX 2.1 Insecure Temporary File Creation Vulnerability",2004-09-17,"Matt Johnston",osx,local,0 24610,platforms/multiple/webapps/24610.txt,"DNS4Me 3.0 Denial Of Service And Cross-Site Scripting Vulnerabilities",2004-09-17,"James Bercegay",multiple,webapps,0 24611,platforms/cgi/webapps/24611.txt,"YaBB 1.x/9.1.2000 Administrator Command Execution Vulnerability",2004-09-17,"GulfTech Security",cgi,webapps,0 24612,platforms/cgi/webapps/24612.txt,"YaBB 1.x/9.1.2000 YaBB.pl IMSend Cross-Site Scripting Vulnerability",2004-09-17,"GulfTech Security",cgi,webapps,0 24613,platforms/php/webapps/24613.txt,"ReMOSitory SQL Injection Vulnerability",2004-09-18,khoaimi,php,webapps,0 24614,platforms/php/webapps/24614.txt,"Mambo Open Source 4.5.1 (1.0.9) - XSS",2004-09-20,"Joxean Koret",php,webapps,0 24615,platforms/php/webapps/24615.txt,"Mambo Open Source 4.5.1 (1.0.9) - Function.php Arbitrary Command Execution",2004-09-20,"Joxean Koret",php,webapps,0 24616,platforms/php/webapps/24616.txt,"TUTOS file_overview.php link_id Parameter SQL Injection",2004-09-20,"Joxean Koret",php,webapps,0 24617,platforms/php/webapps/24617.txt,"TUTOS app_new.php t Parameter XSS",2004-09-20,"Joxean Koret",php,webapps,0 24618,platforms/windows/dos/24618.c,"Impressions Games Lords of the Realm III Nickname Remote Denial Of Service Vulnerability",2004-09-20,"Luigi Auriemma",windows,dos,0 24619,platforms/cgi/webapps/24619.txt,"EmuLive Server4 Authentication Bypass And Denial Of Service Vulnerabilities",2004-09-21,"James Bercegay",cgi,webapps,0 24620,platforms/windows/dos/24620.c,"LeadMind Pop Messenger 1.60 Illegal Character Remote Denial Of Service Vulnerability",2004-09-21,"Luigi Auriemma",windows,dos,0 24621,platforms/php/webapps/24621.txt,"Pinnacle ShowCenter 1.51 Web Interface Skin Denial Of Service Vulnerability",2004-09-21,"Marc Ruef",php,webapps,0 24622,platforms/linux/remote/24622.c,"LaTeX2rtf 1.9.15 Remote Buffer Overflow Vulnerability",2004-09-21,"D. J. Bernstein",linux,remote,0 24623,platforms/windows/remote/24623.txt,"Sophos Anti-Virus 3.x Reserved MS-DOS Name Scan Evasion Vulnerability",2004-09-22,"Kurt Seifried",windows,remote,0 24624,platforms/windows/remote/24624.c,"Alt-N MDaemon 6.5.1 SMTP Server Multiple Command Remote Overflow",2004-09-16,D_BuG,windows,remote,0 24625,platforms/asp/webapps/24625.txt,"FreezingCold Broadboard search.asp SQL Injection",2004-09-27,pigrelax,asp,webapps,0 24626,platforms/asp/webapps/24626.txt,"FreezingCold Broadboard profile.asp SQL Injection",2004-09-27,pigrelax,asp,webapps,0 24627,platforms/php/webapps/24627.txt,"Qool CMS 2.0 RC2 - Multiple Vulnerabilities",2013-03-07,LiquidWorm,php,webapps,0 24629,platforms/php/webapps/24629.txt,"CosCms 1.721 - OS Command Injection",2013-03-07,"High-Tech Bridge SA",php,webapps,0 24630,platforms/cgi/webapps/24630.txt,"mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read",2013-03-07,"Sergey Bobrov",cgi,webapps,0 24631,platforms/asp/webapps/24631.txt,"PD9 Software MegaBBS 2.0/2.1 thread-post.asp Multiple Header CRLF Injection",2004-09-27,pigrelax,asp,webapps,0 24632,platforms/asp/webapps/24632.txt,"PD9 Software MegaBBS 2.0/2.1 ladder-log.asp Multiple Parameter SQL Injection",2004-09-27,pigrelax,asp,webapps,0 24633,platforms/asp/webapps/24633.txt,"PD9 Software MegaBBS 2.0/2.1 view-profile.asp Multiple Parameter SQL Injection",2004-09-27,pigrelax,asp,webapps,0 24634,platforms/windows/remote/24634.c,"Windows XP TCP Packet Fragmentation Handling Denial Of Service Vulnerability (1)",2004-09-27,Coolio,windows,remote,0 24635,platforms/windows/remote/24635.c,"Windows XP TCP Packet Fragmentation Handling Denial Of Service Vulnerability (2)",2004-09-27,Coolio,windows,remote,0 24636,platforms/windows/remote/24636.c,"Windows XP TCP Packet Fragmentation Handling Denial Of Service Vulnerability (3)",2004-09-27,"Ken Hollis",windows,remote,0 24637,platforms/windows/remote/24637.c,"Windows XP TCP Packet Fragmentation Handling Denial Of Service Vulnerability (4)",2004-09-27,"Ken Hollis",windows,remote,0 24638,platforms/php/webapps/24638.txt,"@lexPHPTeam @lex Guestbook 3.12 Remote PHP File Include Vulnerability",2004-09-27,"Himeur Nourredine",php,webapps,0 24639,platforms/windows/dos/24639.c,"Microsoft SQL Server 7.0 Remote Denial Of Service Vulnerability (1)",2004-09-28,"securma massine",windows,dos,0 24640,platforms/windows/dos/24640.c,"Microsoft SQL Server 7.0 Remote Denial Of Service Vulnerability (2)",2004-09-28,"Sebastien Tricaud",windows,dos,0 24641,platforms/php/webapps/24641.txt,"WordPress 1.2 wp-login.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24642,platforms/php/webapps/24642.txt,"WordPress 1.2 admin-header.php redirect_url Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24643,platforms/php/webapps/24643.txt,"WordPress 1.2 bookmarklet.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24644,platforms/php/webapps/24644.txt,"WordPress 1.2 categories.php cat_ID Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24645,platforms/php/webapps/24645.txt,"WordPress 1.2 edit.php s Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24646,platforms/php/webapps/24646.txt,"WordPress 1.2 edit-comments.php Multiple Parameter XSS",2004-09-28,"Thomas Waldegger",php,webapps,0 24647,platforms/php/webapps/24647.txt,"parachat 5.5 - Directory Traversal vulnerability",2004-09-28,"Donato Ferrante",php,webapps,0 24648,platforms/php/webapps/24648.txt,"W-Agora 4.1.6 a redir_url.php key Parameter SQL Injection",2004-09-30,"Alexander Antipov",php,webapps,0 24649,platforms/php/webapps/24649.txt,"W-Agora 4.1.6 a forgot_password.php userid Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 24650,platforms/php/webapps/24650.txt,"W-Agora 4.1.6 a download_thread.php thread Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 24651,platforms/php/webapps/24651.txt,"W-Agora 4.1.6 a subscribe_thread.php HTTP Response Splitting",2004-09-30,"Alexander Antipov",php,webapps,0 24652,platforms/php/webapps/24652.txt,"W-Agora 4.1.6 a login.php loginuser Parameter XSS",2004-09-30,"Alexander Antipov",php,webapps,0 24653,platforms/windows/remote/24653.txt,"VyPRESS Messenger 3.5 Remote Buffer Overflow Vulnerability",2004-10-01,"Luigi Auriemma",windows,remote,0 24654,platforms/multiple/remote/24654.txt,"Macromedia ColdFusion MX 6.1 Template Handling Privilege Escalation Vulnerability",2004-10-04,"Eric Lackey",multiple,remote,0 24655,platforms/php/webapps/24655.txt,"PHPLinks 2.1.x Multiple Input Validation Vulnerabilities",2004-10-05,"LSS Security",php,webapps,0 24656,platforms/php/remote/24656.txt,"PHP 4.x/5.0.1 PHP_Variables Remote Memory Disclosure Vulnerability",2004-09-15,"Stefano Di Paola",php,remote,0 24657,platforms/php/webapps/24657.txt,"BlackBoard Internet Newsboard System 1.5.1 Remote File Include Vulnerability",2004-10-06,"Lin Xiaofeng",php,webapps,0 24658,platforms/php/webapps/24658.txt,"Brooky CubeCart 2.0.1 SQL Injection Vulnerability",2004-10-06,"Pedro Sanches",php,webapps,0 24659,platforms/php/webapps/24659.txt,"DCP-Portal 3.7/4.x/5.x calendar.php Multiple Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24660,platforms/php/webapps/24660.txt,"DCP-Portal 3.7/4.x/5.x index.php Multiple Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24661,platforms/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x announcement.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24662,platforms/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x news.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24663,platforms/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x contents.php cid Parameter XSS",2004-10-06,"Alexander Antipov",php,webapps,0 24664,platforms/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps,0 24665,platforms/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x Calendar.PHP HTTP Response Splitting Vulnerability",2004-10-06,"Alexander Antipov",php,webapps,0 24666,platforms/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x URI Canonicalization Unauthorized Web Access Vulnerability",2004-10-06,Anonymous,asp,webapps,0 24667,platforms/php/webapps/24667.txt,"Wordpress 1.2 Wp-login.PHP HTTP Response Splitting Vulnerability",2004-10-07,"Chaotic Evil",php,webapps,0 24668,platforms/multiple/dos/24668.txt,"Jera Technology Flash Messaging Server 5.2 Remote Denial of Service Vulnerability",2004-10-07,"Luigi Auriemma",multiple,dos,0 24669,platforms/linux/remote/24669.txt,"MySQL 3.x/4.x ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",linux,remote,0 24670,platforms/asp/webapps/24670.txt,"Go Smart Inc GoSmart Message Board Multiple Input Validation Vulnerabilities",2004-10-11,"Positive Technologies",asp,webapps,0 24671,platforms/asp/webapps/24671.txt,"DUclassified 4.x adDetail.asp Multiple Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 24672,platforms/asp/webapps/24672.txt,"DUclassmate 1.x account.asp MM-recordId Parameter Arbitrary Password Modification",2004-10-11,"Soroosh Dalili",asp,webapps,0 24673,platforms/asp/webapps/24673.txt,"DUforum 3.x Login Form Password Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 24674,platforms/asp/webapps/24674.txt,"DUforum 3.x messages.asp FOR_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 24675,platforms/asp/webapps/24675.txt,"DUforum 3.x messageDetail.asp MSG_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0 24676,platforms/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x Render.UserLayoutRootNode.uP Cross-Site Scripting Vulnerability",2004-10-13,"Matthew Oyer",php,webapps,0 24677,platforms/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial Of Service Vulnerability",2004-09-01,"Chris Anley",linux,dos,0 24678,platforms/windows/local/24678.txt,"IBM DB2 Universal Database Information Disclosure Vulnerability",2004-09-01,"Chris Anley",windows,local,0 24679,platforms/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling Denial Of Service Vulnerability",2004-09-01,"Chris Anley",windows,dos,0 24680,platforms/cfm/webapps/24680.txt,"FuseTalk Forum 4.0 Multiple Cross-Site Scripting Vulnerabilities",2004-10-13,steven,cfm,webapps,0 24681,platforms/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router Information Disclosure and Authentication Bypass Vulnerabilities",2004-10-13,Karb0nOxyde,hardware,remote,0 24682,platforms/windows/local/24682.c,"Microsoft Windows XP Weak Default Configuration Vulnerability",2004-10-13,americanidiot,windows,local,0 24683,platforms/php/webapps/24683.txt,"Pinnacle Systems ShowCenter 1.51 SettingsBase.PHP Cross-Site Scripting Vulnerability",2004-10-14,"Secunia Research",php,webapps,0 24684,platforms/windows/dos/24684.txt,"Yak! Chat Client 2.x FTP Server Directory Traversal Vulnerability",2004-10-15,"Luigi Auriemma",windows,dos,0 24685,platforms/php/webapps/24685.txt,"CoolPHP 1.0 Multiple Remote Input Validation Vulnerabilities",2004-10-16,R00tCr4ck,php,webapps,0 24686,platforms/windows/remote/24686.txt,"Microsoft Outlook 2003 Security Policy Bypass Vulnerability",2004-10-18,http-equiv,windows,remote,0 24687,platforms/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 Plaintext Email Security Policy Bypass Vulnerability",2004-10-18,http-equiv,windows,remote,0 24688,platforms/windows/remote/24688.pl,"best software saleslogix 2000.0 Multiple Vulnerabilities",2004-10-18,"Carl Livitt",windows,remote,0 24689,platforms/php/webapps/24689.sh,"cPanel 9.9.1 -R3 Front Page Extension Installation Information Disclosure",2004-10-18,"Karol Wiesek",php,webapps,0 24690,platforms/unix/webapps/24690.txt,"IBM Lotus Domino 6.x Cross-Site Scripting and HTML Injection Vulnerabilities",2004-10-18,"Juan C Calderon",unix,webapps,0 24691,platforms/multiple/dos/24691.txt,"Vypress Tonecast 1.3 Remote Denial Of Service Vulnerability",2004-10-19,"Luigi Auriemma",multiple,dos,0 24692,platforms/php/webapps/24692.txt,"Jan Erdmann Jebuch 1.0 HTML Injection Vulnerability",2004-10-19,PuWu,php,webapps,0 24693,platforms/windows/remote/24693.txt,"Microsoft Internet Explorer 5.x Valid File Drag and Drop Embedded Code Vulnerability",2004-10-20,http-equiv,windows,remote,0 24694,platforms/linux/local/24694.c,"Apache 1.3.x mod_include Local Buffer Overflow Vulnerability",2004-10-18,xCrZx,linux,local,0 24696,platforms/linux/remote/24696.c,"Linux Kernel 2.6.x IPTables Logging Rules Integer Underflow Vulnerability",2004-11-21,"Richard Hart",linux,remote,0 24697,platforms/php/webapps/24697.txt,"Serendipity 0.x Exit.PHP HTTP Response Splitting Vulnerability",2004-10-21,ChaoticEvil,php,webapps,0 24698,platforms/php/webapps/24698.txt,"UBBCentral UBB.threads 3.4/3.5 Dosearch.PHP SQL Injection Vulnerability",2004-10-21,"Florian Rock",php,webapps,0 24699,platforms/windows/dos/24699.txt,"Microsoft Windows XP WAV File Handler Denial Of Service Vulnerability",2004-10-22,HexView,windows,dos,0 24700,platforms/cgi/webapps/24700.txt,"Netbilling NBMEMBER Script Information Disclosure Vulnerability",2004-10-22,ls,cgi,webapps,0 24701,platforms/multiple/remote/24701.txt,"OpenWFE 1.4.x Remote Cross-Site Scripting And Connection Proxy Vulnerabilities",2004-10-25,"Joxean Koret",multiple,remote,0 24702,platforms/php/webapps/24702.txt,"MoniWiki 1.0/1.1 Wiki.PHP Cross-Site Scripting Vulnerability",2004-10-25,"Jeremy Bae",php,webapps,0 24703,platforms/cgi/webapps/24703.txt,"LinuxStat 2.x Remote Directory Traversal Vulnerability",2004-10-25,Anonymous,cgi,webapps,0 24704,platforms/linux/remote/24704.c,"Libxml2 Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,linux,remote,0 24705,platforms/windows/dos/24705.txt,"Microsoft Internet Explorer 6.0 Font Tag Denial Of Service Vulnerability",2004-10-26,"Jehiah Czebotar",windows,dos,0 24707,platforms/multiple/remote/24707.txt,"Google Desktop Search Remote Cross-Site Scripting Vulnerability",2004-10-26,"Salvatore Aranzulla",multiple,remote,0 24708,platforms/windows/dos/24708.txt,"Quicksilver Master of Orion III 1.2.5 Multiple Remote Denial of Service Vulnerabilities",2004-10-27,"Luigi Auriemma",windows,dos,0 24710,platforms/multiple/dos/24710.txt,"id software quake ii server 3.2 Multiple Vulnerabilities",2004-10-27,"Richard Stanway",multiple,dos,0 24711,platforms/php/remote/24711.php,"PHP 4.x/5 cURL Open_Basedir Restriction Bypass Vulnerability",2004-10-28,FraMe,php,remote,0 24712,platforms/windows/remote/24712.txt,"Microsoft Internet Explorer 6.0 TABLE Status Bar URI Obfuscation Weakness",2004-10-28,"Benjamin Tobias Franz",windows,remote,0 24713,platforms/multiple/remote/24713.txt,"Global Spy Software Cyber Web Filter 2 IP Filter Bypass Vulnerability",2004-10-29,Anonymous,multiple,remote,0 24714,platforms/windows/remote/24714.txt,"Microsoft Internet Explorer 6.0 HTML Form Tags URI Obfuscation Weakness",2004-10-30,http-equiv,windows,remote,0 24715,platforms/multiple/dos/24715.txt,"Caudium 1.x Remote Denial Of Service Vulnerability",2004-10-30,"David Gourdelier",multiple,dos,0 24716,platforms/osx/remote/24716.txt,"Apple Safari 1.2 Web Browser TABLE Status Bar URI Obfuscation Weakness",2004-11-01,"Gilbert Verdian",osx,remote,0 24717,platforms/asp/webapps/24717.txt,"WebHost Automation Helm Control Panel 3.1.x Multiple Input Validation Vulnerabilities",2004-11-02,"Behrang Fouladi",asp,webapps,0 24718,platforms/php/webapps/24718.txt,"Goolery 0.3 viewpic.php conversation_id Parameter XSS",2004-11-02,Lostmon,php,webapps,0 24719,platforms/php/webapps/24719.txt,"Goolery 0.3 viewalbum.php page Parameter XSS",2004-11-02,Lostmon,php,webapps,0 24720,platforms/windows/remote/24720.txt,"Microsoft Internet Explorer 6.0 IFRAME Status Bar URI Obfuscation Weakness",2004-11-02,"Benjamin Tobias Franz",windows,remote,0 24721,platforms/cgi/webapps/24721.txt,"TIPS MailPost 5.1.1 APPEND Variable Cross-Site Scripting Vulnerability",2004-11-03,Procheckup,cgi,webapps,0 24722,platforms/cgi/webapps/24722.txt,"TIPS MailPost 5.1.1 Error Message Cross-Site Scripting Vulnerability",2004-11-03,Procheckup,cgi,webapps,0 24723,platforms/cgi/webapps/24723.txt,"TIPS MailPost 5.1.1 Remote File Enumeration Vulnerability",2004-11-03,"Gemma Hughes",cgi,webapps,0 24724,platforms/multiple/remote/24724.c,"Monolith Lithtech Game Engine Multiple Remote Format String Vulnerabilities",2004-11-05,"Luigi Auriemma",multiple,remote,0 24725,platforms/multiple/remote/24725.php,"Trend Micro ScanMail for Domino 2.51/2.6 Remote File Disclosure Vulnerability",2004-11-05,DokFLeed,multiple,remote,0 24726,platforms/windows/dos/24726.txt,"Software602 602 LAN Suite Multiple Remote Denial Of Service Vulnerabilities",2004-11-06,"Luigi Auriemma",windows,dos,0 24727,platforms/windows/remote/24727.txt,"Microsoft Internet Explorer 6.0 Local Resource Enumeration Vulnerability",2004-11-08,"Benjamin Tobias Franz",windows,remote,0 24728,platforms/windows/remote/24728.txt,"Internet Explorer 6.0, Firefox 0.x,Netscape 7.x IMG Tag Multiple Vulnerabilities",2004-11-10,"Wolfgang Schwarz",windows,remote,0 24729,platforms/php/webapps/24729.txt,"webcalendar 0.9.x Multiple Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps,0 24730,platforms/multiple/remote/24730.txt,"04webserver 1.42 Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote,0 24731,platforms/php/webapps/24731.txt,"Aztek Forum 4.0 Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",php,webapps,0 24732,platforms/php/webapps/24732.txt,"Phorum 5.0.x FOLLOW.PHP SQL Injection Vulnerability",2004-11-11,"Janek Vind",php,webapps,0 24733,platforms/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x Remote Denial Of Service Vulnerability",2004-11-12,"Luigi Auriemma",windows,dos,0 24734,platforms/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 send.php tid Parameter XSS",2004-11-12,"digital ex",php,webapps,0 24735,platforms/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 send.php Arbitrary Message Access",2004-11-12,"digital ex",php,webapps,0 24736,platforms/php/webapps/24736.txt,"PHPWebSite 0.7.3/0.8.x/0.9.3 User Module HTTP Response Splitting Vulnerability",2004-11-04,"Maestro De-Seguridad",php,webapps,0 24737,platforms/php/webapps/24737.txt,"Mark Zuckerberg Thefacebook Multiple Cross-Site Scripting Vulnerabilities",2004-11-13,"Alex Lanstein",php,webapps,0 24738,platforms/windows/dos/24738.c,"AlShare Software NetNote Server 2.2 Remote Denial of Service Vulnerability",2004-11-13,class101,windows,dos,0 24739,platforms/php/webapps/24739.txt,"PowerPortal 1.3 Remote SQL Injection Vulnerability",2004-11-14,ruggine,php,webapps,0 24740,platforms/hardware/webapps/24740.txt,"AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities",2013-02-24,Vulnerability-Lab,hardware,webapps,0 24741,platforms/windows/dos/24741.txt,"TagScanner 5.1 - Stack Buffer Overflow Vulnerability",2013-03-13,Vulnerability-Lab,windows,dos,0 24742,platforms/php/webapps/24742.txt,"Web Cookbook - Multiple SQL Injection Vulnerabilities",2013-03-13,"Saadat Ullah",php,webapps,0 24743,platforms/windows/dos/24743.txt,"Cam2pc 4.6.2 - BMP Image Processing Integer Overflow Vulnerability",2013-03-13,coolkaveh,windows,dos,0 24744,platforms/multiple/webapps/24744.txt,"Apache Rave 0.11 - 0.20 - User Information Disclosure",2013-03-13,"Andreas Guth",multiple,webapps,0 24745,platforms/windows/remote/24745.rb,"Honeywell HSC Remote Deployer ActiveX Remote Code Execution",2013-03-13,metasploit,windows,remote,0 24746,platforms/lin_x86-64/local/24746.c,"Ubuntu 12.10 64-Bit sock_diag_handlers Local Root Exploit",2013-03-13,"Kacper Szczesniak",lin_x86-64,local,0 24747,platforms/linux/dos/24747.c,"Linux Kernel 'SCTP_GET_ASSOC_STATS()' - Stack-Based Buffer Overflow",2013-03-13,"Petr Matousek",linux,dos,0 24748,platforms/php/webapps/24748.txt,"event calendar Multiple Vulnerabilities",2004-11-16,"Janek Vind",php,webapps,0 24749,platforms/linux/local/24749.sh,"Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (1)",2004-11-17,Gangstuck,linux,local,0 24750,platforms/linux/local/24750.c,"Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (2)",2004-11-17,Gangstuck,linux,local,0 24751,platforms/php/webapps/24751.pl,"PHPBB 2.0.x Admin_cash.PHP Remote PHP File Include Vulnerability",2004-11-17,"Jerome Athias",php,webapps,0 24752,platforms/php/webapps/24752.txt,"Invision Power Board 2.0 Index.PHP Post Action SQL Injection Vulnerability",2004-11-18,Anonymous,php,webapps,0 24753,platforms/windows/local/24753.txt,"Mailtraq 2.x Administration Console Local Privilege Escalation Vulnerability",2004-11-19,"Reed Arvin",windows,local,0 24754,platforms/windows/local/24754.txt,"Altiris Deployment Solution 5.6 Client Service Local Privilege Escalation Vulnerability",2004-11-19,"Reed Arvin",windows,local,0 24755,platforms/linux/dos/24755.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",linux,dos,0 24756,platforms/linux/dos/24756.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (2)",2004-11-19,"Marc Schoenefeld",linux,dos,0 24757,platforms/linux/local/24757.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",linux,local,0 24758,platforms/linux/local/24758.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",linux,local,0 24759,platforms/php/webapps/24759.txt,"IPBProArcade 2.5 Remote SQL Injection Vulnerability",2004-11-20,"axl daivy",php,webapps,0 24760,platforms/hardware/remote/24760.txt,"ZyXEL 3 Prestige Router HTTP Remote Administration Configuration Reset Vulnerability",2004-11-22,"Francisco Canela",hardware,remote,0 24761,platforms/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x Client Remote Denial Of Service Vulnerability",2004-11-22,"Luigi Auriemma",multiple,dos,0 24762,platforms/php/webapps/24762.txt,"PHPKIT 1.6 Multiple Input Validation Vulnerabilities",2004-11-22,Steve,php,webapps,0 24763,platforms/multiple/dos/24763.txt,"Sun Java Runtime Environment 1.x Java Plug-in JavaScript Security Restriction Bypass Vulnerability",2004-11-22,"Jouko Pynnonen",multiple,dos,0 24766,platforms/php/webapps/24766.txt,"NuKed-Klan 1.x Submit Link Function HTML Injection Vulnerability",2004-11-23,XioNoX,php,webapps,0 24767,platforms/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 Buffer Overflow Vulnerability",2004-11-23,"Luigi Auriemma",windows,remote,0 24768,platforms/php/webapps/24768.txt,"SugarCRM 1.x/2.0 Module record Parameter SQL Injection",2004-11-23,"James Bercegay",php,webapps,0 24769,platforms/php/webapps/24769.txt,"SugarCRM 1.x/2.0 Module Traversal Arbitrary File Access",2004-11-23,"James Bercegay",php,webapps,0 24770,platforms/windows/dos/24770.py,"Jabber Server 2.0 Multiple Remote Buffer Overflow Vulnerabilities",2004-11-24,icbm,windows,dos,0 24771,platforms/php/webapps/24771.txt,"KorWeblog 1.6.2 Remote Directory Listing Vulnerability",2004-11-24,"Jeremy Bae",php,webapps,0 24772,platforms/php/webapps/24772.txt,"Zwiki 0.10/0.36.2 Cross-Site Scripting Vulnerability",2004-11-24,"Jeremy Bae",php,webapps,0 24773,platforms/jsp/webapps/24773.txt,"JSPWiki 2.1 Cross-Site Scripting Vulnerability",2004-11-24,"Jeremy Bae",jsp,webapps,0 24774,platforms/multiple/remote/24774.java,"Open DC Hub 0.7.14 Remote Buffer Overflow Vulnerability",2004-11-24,"Donato Ferrante",multiple,remote,0 24775,platforms/windows/dos/24775.html,"Microsoft Internet Explorer 6.0 Infinite Array Sort Denial Of Service Vulnerability",2004-11-25,"Berend-Jan Wever",windows,dos,0 24776,platforms/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 Infinite Array Sort Denial Of Service Vulnerability",2004-11-25,"Berend-Jan Wever",windows,dos,0 24777,platforms/linux/dos/24777.txt,"Linux Kernel 2.4.x/2.6.x Local Denial Of Service And Memory Disclosure Vulnerabilities",2004-11-25,"Florian Heinz",linux,dos,0 24778,platforms/multiple/dos/24778.html,"Sun Java Applet 1.x - Invocation Version Specification Weakness",2004-11-25,"Peter Greenwood",multiple,dos,0 24779,platforms/cgi/webapps/24779.txt,"InShop and InMail Cross-Site Scripting Vulnerabilities",2004-11-25,"Carlos Ulver",cgi,webapps,0 24780,platforms/osx/dos/24780.html,"Apple Safari Web Browser 1.x Infinite Array Sort Denial Of Service Vulnerability",2004-11-25,"Berend-Jan Wever",osx,dos,0 24781,platforms/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 Infinite Array Sort Denial Of Service Vulnerability",2004-11-25,"Berend-Jan Wever",multiple,dos,0 24782,platforms/php/webapps/24782.txt,"PHPCMS 1.1/1.2 Cross-Site Scripting Vulnerability",2004-11-26,"Cyrille Barthelemy",php,webapps,0 24783,platforms/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal vulnerability",2004-11-26,"John Cobb",php,webapps,0 24784,platforms/linux/remote/24784.txt,"File ELF 4.x Header Unspecified Buffer Overflow Vulnerability",2004-11-29,Anonymous,linux,remote,0 24786,platforms/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities",2013-03-15,Bassem,jsp,webapps,0 24788,platforms/windows/dos/24788.py,"Nitro Pro 8.0.3.1 - Crash PoC",2013-03-15,"John Cobb",windows,dos,0 24789,platforms/php/webapps/24789.rb,"WordPress LeagueManager Plugin 3.8 - SQL Injection",2013-03-15,"Joshua Reynolds",php,webapps,0 24790,platforms/php/webapps/24790.txt,"ClipShare 4.1.4 - Multiple Vulnerabilities",2013-03-15,AkaStep,php,webapps,0 24791,platforms/java/webapps/24791.txt,"Open-Xchange Server 6 - Multiple Vulnerabilities",2013-03-15,"Martin Braun",java,webapps,0 24792,platforms/multiple/webapps/24792.txt,"IPCop 1.4.1 Web Administration Interface Proxy Log HTML Injection Vulnerability",2004-11-30,"Paul Kurczaba",multiple,webapps,0 24793,platforms/multiple/dos/24793.txt,"JanaServer 2 Multiple Remote Denial Of Service Vulnerabilities",2004-11-30,"Luigi Auriemma",multiple,dos,0 24794,platforms/linux/remote/24794.sh,"SCPOnly 2.x/3.x Remote Arbitrary Command Execution Vulnerability",2004-12-02,"Jason Wies",linux,remote,0 24795,platforms/linux/remote/24795.txt,"RSSH 2.x Remote Arbitrary Command Execution Vulnerability",2004-12-02,"Jason Wies",linux,remote,0 24796,platforms/php/webapps/24796.txt,"Blog Torrent 0.8 Remote Directory Traversal Vulnerability",2004-12-02,"Steve Kemp",php,webapps,0 24797,platforms/php/webapps/24797.txt,"Advanced Guestbook 2.2/2.3 Cross-Site Scripting Vulnerability",2004-12-02,"Emile van Elen",php,webapps,0 24798,platforms/php/webapps/24798.txt,"PAFileDB 3.1 Error Message Path Disclosure Vulnerability",2004-12-04,y3dips,php,webapps,0 24799,platforms/multiple/dos/24799.txt,"Mozilla0.x,Netscape 3/4,Firefox 1.0 JavaScript IFRAME Rendering Denial Of Servic",2004-12-06,"Niek van der Maas",multiple,dos,0 24800,platforms/windows/remote/24800.txt,"Microsoft Internet Explorer 5.0.1 FTP URI Arbitrary FTP Server Command Execution Vulnerability",2004-12-06,"Albert Puigsech Galicia",windows,remote,0 24801,platforms/linux/remote/24801.txt,"KDE FTP KIOSlave URI Arbitrary FTP Server Command Execution Vulnerability",2004-12-06,"Albert Puigsech Galicia",linux,remote,0 24802,platforms/windows/remote/24802.txt,"Microsoft Internet Explorer 6.0 Sysimage Protocol Handler Local File Detection Vulnerability",2004-12-07,"Gregory R. Panakkal",windows,remote,0 24803,platforms/php/webapps/24803.txt,"Blog Torrent 0.80 BTDownload.PHP Cross-Site Scripting Vulnerability",2004-12-07,Lostmon,php,webapps,0 24804,platforms/linux/dos/24804.c,"Linux Kernel 2.6.x AIO_Free_Ring Local Denial Of Service Vulnerability",2004-12-07,"Darrick J. Wong",linux,dos,0 24805,platforms/multiple/dos/24805.txt,"MySQL MaxDB 7.5 WAHTTP Server Remote Denial Of Service Vulnerability",2004-12-07,"Evgeny Demidov",multiple,dos,0 24806,platforms/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal vulnerability",2004-12-07,"John Bissell",php,webapps,0 24807,platforms/multiple/dos/24807.txt,"MD5 Message Digest Algorithm Hash Collision Weakness",2004-12-07,"Dan Kaminsky",multiple,dos,0 24808,platforms/windows/remote/24808.txt,"Microsoft Internet Explorer 6.0 Search Pane URI Obfuscation Vulnerability",2004-12-08,http-equiv,windows,remote,0 24809,platforms/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x Local Denial Of Service Vulnerability",2004-12-08,cesaro,multiple,dos,0 24810,platforms/php/webapps/24810.txt,"PhpGedView 2.x Descendancy.PHP Cross-Site Scripting Vulnerability",2004-01-19,JeiAr,php,webapps,0 24811,platforms/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 FSMSH.DLL CGI Application Installation Path Disclosure Vulnerability",2004-12-09,oliver@greyhat.de,windows,remote,0 24812,platforms/windows/dos/24812.py,"aktiv-player 2.9.0 - Crash PoC",2013-03-15,metacom,windows,dos,0 24813,platforms/linux/remote/24813.pl,"gnu wget 1.x Multiple Vulnerabilities",2004-12-10,"Jan Minar",linux,remote,0 24814,platforms/php/webapps/24814.txt,"PhpGedView 2.5/2.6 Index.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24815,platforms/linux/dos/24815.txt,"Gamespy Software Development Kit CD-Key Validation Buffer Overflow Vulnerability",2004-12-10,"Luigi Auriemma",linux,dos,0 24816,platforms/php/webapps/24816.txt,"PhpGedView 2.5/2.6 Individual.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24817,platforms/php/webapps/24817.txt,"phpMyAdmin 2.x External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",php,webapps,0 24818,platforms/multiple/dos/24818.txt,"Digital Illusions CE Codename Eagle Remote Denial Of Service Vulnerability",2004-12-13,"Luigi Auriemma",multiple,dos,0 24819,platforms/php/webapps/24819.txt,"PhpGedView 2.5/2.6 Source.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24820,platforms/php/webapps/24820.txt,"PhpGedView 2.5/2.6 Imageview.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24821,platforms/php/webapps/24821.txt,"PhpGedView 2.5/2.6 Gedrecord.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24822,platforms/php/webapps/24822.txt,"PhpGedView 2.5/2.6 Gdbi_interface.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24823,platforms/php/webapps/24823.txt,"sugarsales 1.x/2.0 Multiple Vulnerabilities",2004-12-13,"Daniel Fabian",php,webapps,0 24824,platforms/php/webapps/24824.txt,"UBBCentral UBB.threads 6.2.3/6.5 showflat.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24825,platforms/php/webapps/24825.txt,"UBBCentral UBB.threads 6.2.3/6.5 calendar.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24826,platforms/php/webapps/24826.txt,"UBBCentral UBB.threads 6.2.3/6.5 login.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24827,platforms/php/webapps/24827.txt,"UBBCentral UBB.threads 6.2.3/6.5 online.php Cat Parameter XSS",2004-12-13,"dw. and ms.",php,webapps,0 24828,platforms/linux/dos/24828.txt,"Opera Web Browser 7.54 KDE KFMCLIENT Remote Command Execution Vulnerability",2004-12-13,"Giovanni Delvecchio",linux,dos,0 24829,platforms/php/webapps/24829.txt,"PhpGedView 2.5/2.6 Login.PHP URL Parameter Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24830,platforms/php/webapps/24830.txt,"PhpGedView 2.5/2.6 Login.PHP Username Parameter Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24831,platforms/php/webapps/24831.txt,"PhpGedView 2.5/2.6 Login.PHP Newlanguage Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24832,platforms/php/webapps/24832.txt,"PhpGedView 2.5/2.6 Relationship.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24834,platforms/php/webapps/24834.txt,"PhpGedView 2.5/2.6 Calendar.PHP Cross-Site Scripting Vulnerability",2004-01-12,JeiAr,php,webapps,0 24835,platforms/php/webapps/24835.txt,"PhpGedView 2.5/2.6 Placelist.PHP SQL Injection Vulnerability",2004-01-12,JeiAr,php,webapps,0 24836,platforms/cgi/webapps/24836.txt,"UseModWiki 1.0 Wiki.PL Cross-Site Scripting Vulnerability",2004-12-14,"Jeremy Bae",cgi,webapps,0 24837,platforms/php/webapps/24837.txt,"PhpGedView 2.5/2.6 Timeline.PHP SQL Injection Vulnerability",2004-01-12,JeiAr,php,webapps,0 24838,platforms/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 Administrative Access Vulnerability",2004-12-14,"ali reza AcTiOnSpIdEr",asp,webapps,0 24839,platforms/hardware/dos/24839.c,"Ricoh Aficio 450/455 PCL Printer Remote ICMP Denial Of Service Vulnerability",2004-12-14,"Hongzhen Zhou",hardware,dos,0 24840,platforms/asp/webapps/24840.txt,"ASP-Rider Remote SQL Injection Vulnerability",2004-12-14,"Shervin Khaleghjou",asp,webapps,0 24841,platforms/windows/dos/24841.txt,"Adobe Acrobat/Acrobat Reader 6.0 ETD File Parser Format String Vulnerability",2004-12-14,"Greg MacManus",windows,dos,0 24842,platforms/php/webapps/24842.txt,"IWebNegar Multiple SQL Injection Vulnerabilities",2004-12-15,"Shervin Khaleghjou",php,webapps,0 24843,platforms/osx/dos/24843.txt,"Apple Safari Web Browser 1.x HTML Form Status Bar Misrepresentation Vulnerability",2004-12-15,Guillaume,osx,dos,0 24844,platforms/php/webapps/24844.txt,"phpGroupWare 0.9.x index.php Multiple Parameter XSS",2004-12-15,"James Bercegay",php,webapps,0 24845,platforms/php/webapps/24845.txt,"phpGroupWare 0.9.x viewticket_details.php ticket_id Parameter XSS",2004-12-15,"James Bercegay",php,webapps,0 24846,platforms/php/webapps/24846.txt,"phpGroupWare 0.9.x viewticket_details.php ticket_id Parameter SQL Injection",2004-12-15,"James Bercegay",php,webapps,0 24847,platforms/php/webapps/24847.txt,"phpGroupWare 0.9.x index.php Multiple Parameter SQL Injection",2004-12-15,"James Bercegay",php,webapps,0 24848,platforms/linux/remote/24848.txt,"ChBg 1.5 Scenario File Overflow Vulnerability",2004-12-15,"Danny Lungstrom",linux,remote,0 24849,platforms/php/webapps/24849.txt,"DaloRadius - Multiple Vulnerabilities",2013-03-18,"Saadi Siddiqui",php,webapps,0 24850,platforms/php/webapps/24850.txt,"WordPress Simply Poll Plugin 1.4.1 - Multiple Vulnerabilities",2013-03-18,m3tamantra,php,webapps,0 24851,platforms/php/webapps/24851.txt,"Joomla RSfiles Component (cid param) - SQL Injection Vulnerability",2013-03-18,ByEge,php,webapps,0 24852,platforms/linux/remote/24852.txt,"MPG123 0.59 Find Next File Remote Client-Side Buffer Overflow Vulnerability",2004-12-15,"Bartlomiej Sieka",linux,remote,0 24853,platforms/linux/remote/24853.c,"MPlayer 0.9/1.0 MMST Get_Header Remote Client-Side Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",linux,remote,0 24854,platforms/php/dos/24854.txt,"PHP 3/4/5 Multiple Local And Remote Vulnerabilities (1)",2004-12-15,"Stefan Esser",php,dos,0 24855,platforms/php/dos/24855.txt,"PHP 3/4/5 Multiple Local And Remote Vulnerabilities (2)",2004-12-15,Slythers,php,dos,0 24856,platforms/linux/remote/24856.c,"NapShare 1.2 Remote Buffer Overflow Vulnerability (1)",2004-12-06,"Bartlomiej Sieka",linux,remote,0 24857,platforms/linux/remote/24857.c,"NapShare 1.2 Remote Buffer Overflow Vulnerability (2)",2004-12-10,"Bartlomiej Sieka",linux,remote,0 24858,platforms/php/webapps/24858.html,"WordPress Occasions Plugin 1.0.4 - CSRF Vulnerability",2013-03-19,m3tamantra,php,webapps,0 24859,platforms/php/webapps/24859.rb,"WordPress Count per Day Plugin 3.2.5 (counter.php) - XSS Vulnerability",2013-03-19,m3tamantra,php,webapps,0 24860,platforms/hardware/webapps/24860.txt,"Verizon Fios Router MI424WR-GEN3I - CSRF Vulnerability",2013-03-19,"Jacob Holcomb",hardware,webapps,0 24861,platforms/php/webapps/24861.txt,"Rebus:list (list.php, list_id param) - SQL Injection Vulnerability",2013-03-19,"Robert Cooper",php,webapps,0 24862,platforms/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple XSS Vulnerabilities",2013-03-19,"Matthew R. Bucci",php,webapps,0 24863,platforms/windows/local/24863.html,"EastFTP ActiveX Control 0Day",2013-03-20,Dr_IDE,windows,local,0 24864,platforms/hardware/webapps/24864.pl,"StarVedia IPCamera IC502w IC502w+ v020313 - Username/Password Disclosure",2013-03-22,"Todor Donev",hardware,webapps,0 24865,platforms/linux/dos/24865.txt,"GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS",2013-03-22,"Shawn the R0ck",linux,dos,0 24866,platforms/hardware/dos/24866.txt,"TP-Link TL-WR740N Wireless Router - Denial Of Service Exploit",2013-03-22,LiquidWorm,hardware,dos,0 24867,platforms/php/webapps/24867.html,"WordPress IndiaNIC FAQs Manager Plugin 1.0 - Multiple Vulnerabilities",2013-03-22,m3tamantra,php,webapps,0 24868,platforms/php/webapps/24868.rb,"WordPress IndiaNIC FAQs Manager Plugin 1.0 - Blind SQL Injection",2013-03-22,m3tamantra,php,webapps,0 24869,platforms/php/webapps/24869.txt,"AContent 1.3 - Local File Inclusion",2013-03-22,DaOne,php,webapps,0 24870,platforms/php/webapps/24870.txt,"Flatnux CMS 2013-01.17 (index.php, theme param) - Local File Inclusion",2013-03-22,DaOne,php,webapps,0 24871,platforms/php/webapps/24871.txt,"Slash CMS - Multiple Vulnerabilities",2013-03-22,DaOne,php,webapps,0 24872,platforms/windows/local/24872.txt,"Photodex ProShow Producer 5.0.3310 ScsiAccess - Local Privilege Escalation",2013-03-22,"Julien Ahrens",windows,local,0 24873,platforms/php/webapps/24873.txt,"Stradus CMS 1.0beta4 - Multiple Vulnerabilities",2013-03-22,DaOne,php,webapps,0 24874,platforms/multiple/remote/24874.rb,"Apache Struts ParametersInterceptor Remote Code Execution",2013-03-22,metasploit,multiple,remote,0 24875,platforms/windows/remote/24875.rb,"Sami FTP Server LIST Command Buffer Overflow",2013-03-22,metasploit,windows,remote,0 24876,platforms/windows/remote/24876.rb,"Cool PDF Image Stream Buffer Overflow",2013-03-22,metasploit,windows,remote,0 24877,platforms/php/webapps/24877.txt,"OpenCart 1.5.5.1 (filemanager.php) - Directory Traversal Arbitrary File Access",2013-03-22,waraxe,php,webapps,0 24879,platforms/php/webapps/24879.txt,"Free Hosting Manager 2.0.2 - Multiple SQLi",2013-03-25,"Saadi Siddiqui",php,webapps,0 24880,platforms/windows/dos/24880.pl,"IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow Vulnerability",2013-03-25,G0li47h,windows,dos,0 24881,platforms/php/webapps/24881.txt,"ClipShare 4.1.1 (gmembers.php, gid param) - Blind SQL Injection Vulnerability",2013-03-25,Esac,php,webapps,0 24882,platforms/php/webapps/24882.pl,"vBulletin 5.0.0 Beta 11 - 5.0.0 Beta 28 - SQL Injection",2013-03-25,"Orestis Kourides",php,webapps,0 24883,platforms/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution",2013-03-25,bwall,php,webapps,0 24884,platforms/windows/local/24884.html,"LiquidXML Studio 2012 ActiveX Insecure Method Executable File Creation 0day",2013-03-25,Dr_IDE,windows,local,0 24885,platforms/windows/local/24885.html,"LiquidXML Studio 2010 ActiveX Remote 0day",2013-03-25,Dr_IDE,windows,local,0 24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - (ActUWzd.dll (WzTitle)) - Remote Exploit",2013-03-25,Dr_IDE,windows,remote,0 24887,platforms/windows/remote/24887.rb,"KingView Log File Parsing Buffer Overflow",2013-03-25,metasploit,windows,remote,0 24888,platforms/linux/remote/24888.rb,"Mutiny Remote Command Execution",2013-03-25,metasploit,linux,remote,0 24889,platforms/php/webapps/24889.txt,"Wordpress Mathjax Latex Plugin 1.1 - CSRF Vulnerability",2013-03-26,"Junaid Hussain",php,webapps,0 24890,platforms/windows/remote/24890.rb,"ActFax 5.01 RAW Server Buffer Overflow",2013-03-26,metasploit,windows,remote,0 24891,platforms/windows/remote/24891.rb,"HP Intelligent Management Center Arbitrary File Upload",2013-03-26,metasploit,windows,remote,0 24892,platforms/hardware/remote/24892.txt,"Rosewill RSVA11001 - Remote Command Injection",2013-03-26,"Eric Urban",hardware,remote,0 24893,platforms/php/webapps/24893.txt,"PsychoStats 3.2.2b (awards.php, id param) - Blind SQL Injection",2013-03-27,"Mohamed from ALG",php,webapps,0 24894,platforms/php/webapps/24894.txt,"ClipShare 4.1.1 - Multiples Vulnerabilites",2013-03-27,Esac,php,webapps,0 24896,platforms/hardware/dos/24896.sh,"Konftel 300IP SIP-based Conference Phone <= 2.1.2 - Remote Bypass Reboot",2013-03-29,"Todor Donev",hardware,dos,0 24897,platforms/windows/remote/24897.rb,"KNet Web Server 1.04b - Buffer Overflow SEH",2013-03-29,"Myo Soe",windows,remote,0 24898,platforms/php/webapps/24898.txt,"SynConnect PMS (index.php, loginid param) - SQL Injection Vulnerability",2013-03-29,"Bhadresh Patel",php,webapps,0 24899,platforms/hardware/local/24899.txt,"Draytek Vigor 3900 1.06 - Privilege Escalation",2013-03-29,"Mohammad abou hayt",hardware,local,0 24901,platforms/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,windows,webapps,0 24902,platforms/php/remote/24902.rb,"STUNSHELL Web Shell Remote PHP Code Execution",2013-03-29,metasploit,php,remote,0 24903,platforms/php/remote/24903.rb,"STUNSHELL Web Shell Remote Code Execution",2013-03-29,metasploit,php,remote,0 24904,platforms/windows/remote/24904.rb,"Java CMM Remote Code Execution",2013-03-29,metasploit,windows,remote,0 24905,platforms/multiple/remote/24905.rb,"v0pCr3w Web Shell - Remote Code Execution",2013-03-29,metasploit,multiple,remote,0 24906,platforms/php/webapps/24906.txt,"AWS XMS 2.5 (importer.php, what param) - Directory Traversal Vulnerability",2013-03-29,"High-Tech Bridge SA",php,webapps,0 24907,platforms/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",windows,remote,0 24910,platforms/windows/local/24910.txt,"VirtualDJ Pro/Home <= 7.3 - Buffer Overflow Vulnerability",2013-04-02,"Alexandro Sánchez Bach",windows,local,0 24911,platforms/php/webapps/24911.txt,"Pollen CMS 0.6 (index.php, p param) - Local File Disclosure",2013-04-02,MizoZ,php,webapps,0 24913,platforms/php/webapps/24913.txt,"Network Weathermap 0.97a (editor.php) - Persistent XSS",2013-04-02,"Daniel Ricardo dos Santos",php,webapps,0 24914,platforms/php/webapps/24914.txt,"Wordpress FuneralPress Plugin 1.1.6 - Persistent XSS",2013-04-02,"Rob Armstrong",php,webapps,0 24915,platforms/multiple/webapps/24915.txt,"Aspen 0.8 - Directory Traversal",2013-04-02,"Daniel Ricardo dos Santos",multiple,webapps,0 24916,platforms/hardware/webapps/24916.txt,"Netgear WNR1000 - Authentication Bypass",2013-04-02,"Roberto Paleari",hardware,webapps,0 24917,platforms/windows/dos/24917.py,"Easy DVD Player (libav) libavcodec_plugin.dll DOS",2013-04-05,metacom,windows,dos,0 24918,platforms/windows/dos/24918.py,"Personal File Share 1.0 DoS",2013-04-05,npn,windows,dos,0 24919,platforms/windows/local/24919.py,"HexChat 2.9.4 Local Exploit",2013-04-07,"Matt Andreko",windows,local,0 24921,platforms/php/webapps/24921.txt,"OpenCart - Change User Password CSRF Vulnerability",2013-04-08,"Saadi Siddiqui",php,webapps,0 24922,platforms/multiple/webapps/24922.txt,"OTRS FAQ Module - Persistent XSS",2013-04-08,"Luigi Vezzoso",multiple,webapps,0 24923,platforms/multiple/local/24923.txt,"Google AD Sync Tool - Exposure of Sensitive Information Vulnerability",2013-04-08,"Sense of Security",multiple,local,0 24924,platforms/hardware/webapps/24924.txt,"Belkin Wemo - Arbitrary Firmware Upload",2013-04-08,"Daniel Buentello",hardware,webapps,0 24926,platforms/hardware/webapps/24926.txt,"Multiple D-Link Devices - Multiple Vulnerabilities",2013-04-08,m-1-k-3,hardware,webapps,0 24927,platforms/php/webapps/24927.txt,"Vanilla Forums 2-0-18-4 - SQL-Injection Vulnerability",2013-04-08,bl4ckw0rm,php,webapps,0 24928,platforms/hardware/webapps/24928.txt,"TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - CSRF Vulnerability",2013-04-08,Un0wn_X,hardware,webapps,0 24929,platforms/linux/local/24929.rb,"HP System Management Homepage Local Privilege Escalation",2013-04-08,metasploit,linux,local,0 24930,platforms/windows/dos/24930.txt,"Groovy Media Player 3.2.0 (.mp3) - Buffer Overflow Vulnerability",2013-04-08,"Akshaysinh Vaghela",windows,dos,0 24931,platforms/hardware/remote/24931.rb,"Netgear DGN1000B setup.cgi Remote Command Execution",2013-04-08,metasploit,hardware,remote,0 24932,platforms/linux/webapps/24932.txt,"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities",2013-04-08,"SEC Consult",linux,webapps,0 24933,platforms/linux/local/24933.txt,"PonyOS 0.4.99-mlp - Multiple Vulnerabilities",2013-04-08,"John Cartwright",linux,local,0 24934,platforms/php/webapps/24934.txt,"WHMCS Group Pay Plugin 1.5 (grouppay.php, hash param) - SQL Injection",2013-04-08,"HJauditing Employee Tim",php,webapps,0 24935,platforms/linux/remote/24935.rb,"MongoDB nativeHelper.apply Remote Code Execution",2013-04-08,metasploit,linux,remote,0 24936,platforms/hardware/remote/24936.rb,"Linksys E1500/E2500 apply.cgi Remote Command Injection",2013-04-08,metasploit,hardware,remote,0 24937,platforms/linux/remote/24937.rb,"HP System Management Anonymous Access Code Execution",2013-04-08,metasploit,linux,remote,0 24938,platforms/multiple/remote/24938.rb,"Novell ZENworks Configuration Management Remote Execution",2013-04-08,metasploit,multiple,remote,0 24940,platforms/windows/dos/24940.rb,"Sysax Multi Server 6.10 - SSH Denial of Service",2013-04-09,"Matt Andreko",windows,dos,0 24942,platforms/php/webapps/24942.txt,"ZAPms 1.41- SQL Injection Vulnerability",2013-04-09,NoGe,php,webapps,0 24943,platforms/windows/remote/24943.py,"BigAnt Server 2.97 - DDNF Username Buffer Overflow",2013-04-10,"Craig Freyman",windows,remote,0 24944,platforms/windows/remote/24944.py,"FreeFloat FTP 1.0 - DEP Bypass with ROP",2013-04-10,negux,windows,remote,0 24945,platforms/hardware/remote/24945.rb,"Linksys WRT54GL apply.cgi Command Execution",2013-04-10,metasploit,hardware,remote,0 24946,platforms/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 Remote Exploit",2013-04-10,metasploit,multiple,remote,0 24947,platforms/linux/remote/24947.txt,"MongoDB nativeHelper.apply Remote Code Execution",2013-04-08,agixid,linux,remote,0 24950,platforms/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption BoF",2013-04-12,Wireghoul,windows,remote,0 24951,platforms/linux/dos/24951.pl,"ircd-hybrid 8.0.5 - Denial of Service",2013-04-12,Kingcope,linux,dos,0 24952,platforms/windows/dos/24952.py,"AT-TFTP Server 2.0 - Stack Based Buffer Overflow DoS",2013-04-12,xis_one,windows,dos,69 24953,platforms/php/webapps/24953.txt,"Free Monthly Websites 2.0 - Admin Password Change",2013-04-12,"Yassin Aboukir",php,webapps,0 24954,platforms/php/webapps/24954.txt,"Simple HRM System <= 2.3 - Multiple Vulnerabilities",2013-04-12,Doraemon,php,webapps,0 24955,platforms/linux/remote/24955.rb,"Nagios Remote Plugin Executor Arbitrary Command Execution",2013-04-12,metasploit,linux,remote,5666 24956,platforms/hardware/remote/24956.rb,"DLink DIR-645 / DIR-815 diagnostic.php Command Execution",2013-04-12,metasploit,hardware,remote,0 24957,platforms/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple CSRF Vulnerabilities",2013-04-15,"Henry Hoggard",php,webapps,0 24958,platforms/windows/remote/24958.py,"MinaliC Webserver 2.0.0 - Buffer Overflow",2013-04-15,superkojiman,windows,remote,0 24959,platforms/php/webapps/24959.txt,"CMSLogik 1.2.1 - Multiple Vulnerabilities",2013-04-15,LiquidWorm,php,webapps,0 24960,platforms/php/webapps/24960.txt,"phpVMS Virtual Airline Administration 2.1.934 & 2.1.935 - SQL Injection Vulnerability",2013-04-15,NoGe,php,webapps,0 24961,platforms/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,windows,remote,0 24962,platforms/windows/dos/24962.txt,"Foxit Reader 5.4.3.x - 5.4.5.0124 - PDF XREF Parsing Denial of Service Vulnerability",2013-04-18,FuzzMyApp,windows,dos,0 24963,platforms/multiple/remote/24963.rb,"SAP ConfigServlet OS Command Execution",2013-04-18,"Andras Kabai",multiple,remote,50000 24964,platforms/windows/webapps/24964.txt,"Oracle WebCenter Sites Satellite Server - HTTP Header Injection",2013-04-18,"SEC Consult",windows,webapps,0 24965,platforms/php/webapps/24965.txt,"KrisonAV CMS 3.0.1 - Multiple Vulnerabilities",2013-04-18,"High-Tech Bridge SA",php,webapps,0 24966,platforms/windows/dos/24966.txt,"Java Web Start Launcher ActiveX Control - Memory Corruption",2013-04-18,"SEC Consult",windows,dos,0 24967,platforms/multiple/webapps/24967.txt,"nginx 0.6.x Arbitrary Code Execution NullByte Injection",2013-04-19,"Neal Poole",multiple,webapps,0 24968,platforms/windows/dos/24968.rb,"Mikrotik Syslog Server for Windows 1.15 - Denial of Service",2013-04-22,xis_one,windows,dos,514 24969,platforms/php/webapps/24969.txt,"CiviCRM for Joomla 4.2.2 - Remote Code Injection",2013-04-22,iskorpitx,php,webapps,0 24972,platforms/windows/dos/24972.c,"Flightgear 2.0, 2.4 - Remote Format String Exploit",2013-04-22,Kurono,windows,dos,0 24973,platforms/php/webapps/24973.txt,"VoipNow <= 2.5 - Local File Inclusion Vulnerability",2013-04-22,i-Hmx,php,webapps,0 24974,platforms/hardware/remote/24974.rb,"Netgear DGN2200B pppoe.cgi Remote Command Execution",2013-04-22,metasploit,hardware,remote,0 24975,platforms/hardware/webapps/24975.txt,"D'Link DIR-615 Hardware rev D3 / DIR-300 - Hardware rev A - Multiple Vulnerabilities",2013-04-23,m-1-k-3,hardware,webapps,0 24976,platforms/multiple/remote/24976.rb,"Java Applet Reflection Type Confusion Remote Code Execution",2013-04-23,metasploit,multiple,remote,0 24977,platforms/linux/remote/24977.txt,"CUPS 1.1.x HPGL File Processor Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",linux,remote,0 24978,platforms/linux/remote/24978.txt,"Xine-Lib 0.9/1 Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",linux,remote,0 24979,platforms/multiple/remote/24979.txt,"XLReader 0.9 Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Kris Kubicki",multiple,remote,0 24980,platforms/multiple/remote/24980.txt,"Yanf 0.4 HTTP Response Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24981,platforms/multiple/remote/24981.txt,"JPegToAvi 1.5 File List Buffer Overflow Vulnerability",2004-12-15,"James Longstreet",multiple,remote,0 24982,platforms/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 Address Parsing Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24983,platforms/multiple/remote/24983.txt,"Vilistextum 2.6.6 HTML Attribute Parsing Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion Buffer Overflow Vulnerability",2004-12-15,"Ariel Berkman",multiple,remote,0 24985,platforms/php/remote/24985.txt,"PHP 4/5 addslashes() NULL Byte Bypass",2004-12-16,"Daniel Fabian",php,remote,0 24986,platforms/cgi/webapps/24986.txt,"Ikonboard 3.x Multiple Remote SQL Injection Vulnerabilities",2004-12-16,Anonymous,cgi,webapps,0 24987,platforms/php/webapps/24987.txt,"JSBoard 2.0.x Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 24988,platforms/php/webapps/24988.txt,"WordPress 1.2.1/1.2.2 /wp-admin/post.php content Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24989,platforms/php/webapps/24989.txt,"WordPress 1.2.1/1.2.2 /wp-admin/templates.php file Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24990,platforms/php/webapps/24990.txt,"WordPress 1.2.1/1.2.2 link-add.php Multiple Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24991,platforms/php/webapps/24991.txt,"WordPress 1.2.1/1.2.2 link-categories.php cat_id Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24992,platforms/php/webapps/24992.txt,"WordPress 1.2.1/1.2.2 link-manager.php Multiple Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24993,platforms/php/webapps/24993.txt,"WordPress 1.2.1/1.2.2 moderation.php item_approved Parameter XSS",2004-12-16,"Thomas Waldegger",php,webapps,0 24994,platforms/php/webapps/24994.txt,"MediaWiki 1.3.x Remote Arbitrary Script Upload Vulnerability",2004-12-16,"Jeremy Bae",php,webapps,0 24995,platforms/multiple/remote/24995.txt,"DXFScope 0.2 Remote Client-Side Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",multiple,remote,0 24996,platforms/windows/remote/24996.rb,"SAP ConfigServlet Remote Unauthenticated Payload Execution",2013-04-25,"Andras Kabai",windows,remote,0 24999,platforms/windows/remote/24999.py,"Windows Light HTTPD 0.1 - Buffer Overflow",2013-04-25,"Jacob Holcomb",windows,remote,0 25001,platforms/linux/remote/25001.rb,"GroundWork monarch_scan.cgi OS Command Injection",2013-04-25,metasploit,linux,remote,0 25002,platforms/php/webapps/25002.txt,"Hornbill Supportworks ITSM 1.0.0 - SQL Injection Vulnerability",2013-04-25,"Joseph Sheridan",php,webapps,0 25003,platforms/php/webapps/25003.txt,"phpMyAdmin 3.5.8 and 4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,php,webapps,0 25004,platforms/linux/dos/25004.txt,"QwikMail 0.3 HELO Command Buffer Overflow Vulnerability",2004-12-15,"Jonathan Rockway",linux,dos,0 25005,platforms/linux/remote/25005.txt,"NASM 0.98.x Error Preprocessor Directive Buffer Overflow Vulnerability",2004-12-15,"Jonathan Rockway",linux,remote,0 25006,platforms/linux/remote/25006.txt,"RTF2LATEX2E 1.0 Stack Buffer Overflow Vulnerability",2004-12-16,"Limin Wang",linux,remote,0 25007,platforms/windows/dos/25007.txt,"Convex 3D 0.8 Buffer Overflow Vulnerability",2004-12-16,"Ariel Berkman",windows,dos,0 25008,platforms/linux/remote/25008.txt,"LinPopUp 1.2 Remote Buffer Overflow Vulnerability",2004-12-15,"Stephen Dranger",linux,remote,0 25009,platforms/windows/remote/25009.txt,"Gadu-Gadu 6.0 URL Parser Javascript XSS",2004-12-17,"Jaroslaw Sajko",windows,remote,0 25010,platforms/linux/remote/25010.txt,"O3Read 0.0.3 HTML Parser Buffer Overflow Vulnerability",2004-12-17,"Wiktor Kopec",linux,remote,0 25011,platforms/multiple/remote/25011.txt,"HTML2HDML 1.0.3 - File Conversion Buffer Overflow Vulnerability",2004-12-15,"Matthew Dabrowski",multiple,remote,0 25012,platforms/windows/dos/25012.c,"Easy Software Products LPPassWd 1.1.22 Resource Limit Denial Of Service Vulnerability",2004-12-11,"Bartlomiej Sieka",windows,dos,0 25013,platforms/windows/remote/25013.txt,"Interactive Studio GamePort 3.0/3.1/4.0 Arbitrary application execution",2004-12-17,"amoXi & Dr.vaXin",windows,remote,0 25014,platforms/php/webapps/25014.txt,"WorkBoard 1.2 Multiple Cross-Site Scripting Vulnerabilities",2004-12-17,Lostmon,php,webapps,0 25015,platforms/linux/remote/25015.txt,"Michael Kohn Ringtone Tools 2.22 EMelody File Remote Buffer Overflow Vulnerability",2004-12-15,"Qiao Zhang",linux,remote,0 25016,platforms/windows/remote/25016.txt,"ASP2PHP 0.76.23 Preparse Token Variable Buffer Overflow Vulnerability",2004-12-15,"Qiao Zhang",windows,remote,0 25017,platforms/linux/dos/25017.txt,"UML_Utilities User-Mode Linux uml_utilities 20030903 UML_Net Slip Network Interface Denial Of Service Vulnerability",2004-12-15,"Danny Lungstrom",linux,dos,0 25018,platforms/multiple/remote/25018.txt,"ABC2MTEX 1.6.1 Process ABC Key Field Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",multiple,remote,0 25019,platforms/multiple/remote/25019.txt,"ABC2MIDI 2004-12-04 Multiple Stack Buffer Overflow Vulnerabilities",2004-12-15,"Limin Wang",multiple,remote,0 25020,platforms/windows/remote/25020.txt,"Michael Kohn VB2C 0.02 FRM File Remote Buffer Overflow Vulnerability",2004-12-15,"Qiao Zhang",windows,remote,0 25021,platforms/windows/remote/25021.txt,"ABCPP 1.3 Directive Handler Buffer Overflow Vulnerability",2004-12-15,"Yosef Klein",windows,remote,0 25022,platforms/windows/remote/25022.txt,"Jef Moine abcm2ps 3.7.20 ABC File Remote Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",windows,remote,0 25023,platforms/windows/remote/25023.txt,"PGN2WEB 0.3 Buffer Overflow Vulnerability",2004-12-15,"Tom Palarz",windows,remote,0 25024,platforms/hardware/webapps/25024.txt,"D-Link DIR-635 - Multiple Vulnerabilities",2013-04-26,m-1-k-3,hardware,webapps,0 25025,platforms/windows/remote/25025.txt,"ABC2PS/JCABC2PS 1.2 Voice Field Buffer Overflow Vulnerability",2004-12-15,"Tom Palarz",windows,remote,0 25026,platforms/windows/remote/25026.txt,"Mesh Viewer 0.2.2 Buffer Overflow Vulnerability",2004-12-15,"Mohammed Khan",windows,remote,0 25027,platforms/windows/remote/25027.txt,"abctab2ps 1.6.3 Write_Heading Function ABC File Remote Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",windows,remote,0 25028,platforms/multiple/remote/25028.txt,"CSV2XML 0.5.1 - Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",multiple,remote,0 25029,platforms/windows/remote/25029.txt,"abctab2ps 1.6.3 Trim_Title Function ABC File Remote Buffer Overflow Vulnerability",2004-12-15,"Limin Wang",windows,remote,0 25030,platforms/linux/remote/25030.txt,"GNU UnRTF 0.19.3 - Font Table Conversion Buffer Overflow Vulnerability",2004-12-15,"Yosef Klein",linux,remote,0 25031,platforms/windows/remote/25031.html,"Windows Media Player 9.0 ActiveX Control Media File Attribute Corruption Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 25032,platforms/windows/remote/25032.html,"Windows Media Player 9.0 ActiveX Control File Enumeration Weakness",2004-12-18,"Arman Nayyeri",windows,remote,0 25033,platforms/windows/remote/25033.txt,"GREED 0.81 GRX File List Buffer Overflow Vulnerability",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 25034,platforms/windows/remote/25034.txt,"GREED 0.81 GRX File List Command Execution Vulnerability",2004-12-15,"Manigandan Radhakrishnan",windows,remote,0 25035,platforms/linux/remote/25035.txt,"PCAL 4.x Calendar File getline Buffer Overflow Vulnerability",2004-12-15,"Danny Lungstrom",linux,remote,0 25036,platforms/linux/remote/25036.txt,"PCAL 4.x Calendar File get_holiday Buffer Overflow Vulnerability",2004-12-15,"Danny Lungstrom",linux,remote,0 25037,platforms/php/webapps/25037.txt,"Kayako eSupport 2.x index.php Knowledgebase XSS",2004-12-18,"James Bercegay",php,webapps,0 25038,platforms/php/webapps/25038.txt,"Kayako eSupport 2.x Ticket System Multiple SQL Injection",2004-12-18,"James Bercegay",php,webapps,0 25039,platforms/aix/local/25039.txt,"IBM AIX 5.x Diag Local Privilege Escalation Vulnerabilities",2004-12-20,cees-bart,aix,local,0 25040,platforms/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module Offset Memory Corruption Vulnerability",2004-12-20,"Stefano Di Paola",php,local,0 25041,platforms/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal vulnerability",2004-12-20,white_e@nogimmick.org,cgi,webapps,0 25042,platforms/cgi/webapps/25042.txt,"Tlen.pl 5.23.4 .1 Instant Messenger Remote Script Execution Vulnerability",2004-12-20,"Jaroslaw Sajko",cgi,webapps,0 25043,platforms/php/webapps/25043.txt,"PHPGroupWare 0.9.14 Tables_Update.Inc.PHP Remote File Include Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 25044,platforms/php/webapps/25044.txt,"PHPGroupWare 0.9.x Index.PHP HTML Injection Vulnerability",2004-01-27,"Cedric Cochin",php,webapps,0 25045,platforms/php/webapps/25045.txt,"2BGal 2.5.1 Remote SQL Injection Vulnerability",2004-12-22,zib,php,webapps,0 25046,platforms/linux/dos/25046.c,"Snort 2.1/2.2 DecodeTCPOptions Remote Denial Of Service Vulnerability (1)",2004-12-22,"Marcin Zgorecki",linux,dos,0 25047,platforms/linux/dos/25047.c,"Snort 2.1/2.2 DecodeTCPOptions Remote Denial Of Service Vulnerability (2)",2004-12-22,Antimatt3r,linux,dos,0 25048,platforms/php/webapps/25048.txt,"PsychoStats 2.x Login Parameter Cross-Site Scripting Vulnerability",2004-12-22,"James Bercegay",php,webapps,0 25049,platforms/windows/remote/25049.txt,"Microsoft Windows 2000/2003/XP winhlp32 Phrase Integer Overflow Vulnerability",2004-12-23,"flashsky fangxing",windows,remote,0 25050,platforms/windows/remote/25050.txt,"Microsoft Windows 2000/2003/XP winhlp32 Phrase Heap Overflow Vulnerability",2004-12-23,"flashsky fangxing",windows,remote,0 25051,platforms/cgi/webapps/25051.txt,"Wirtualna Polska WPKontakt 3.0.1 Remote Script Execution Vulnerability",2004-12-23,"Poznan Supercomputing",cgi,webapps,0 25052,platforms/php/webapps/25052.pl,"Siteman 1.1 User Database Privilege Escalation Vulnerability (1)",2005-01-19,"Noam Rathaus",php,webapps,0 25053,platforms/php/webapps/25053.html,"Siteman 1.1 User Database Privilege Escalation Vulnerability (2)",2005-01-19,amironline452,php,webapps,0 25054,platforms/linux/remote/25054.txt,"konversation irc client 0.15 Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,linux,remote,0 25055,platforms/osx/local/25055.c,"Darwin Kernel 7.1 Mach File Parsing Local Integer Overflow Vulnerability",2005-01-19,nemo@felinemenace.org,osx,local,0 25056,platforms/multiple/dos/25056.html,"Netscape Navigator 7.2 Infinite Array Sort Denial of Service Vulnerability",2005-01-21,"Berend-Jan Wever",multiple,dos,0 25057,platforms/windows/remote/25057.txt,"DivX Player 2.6 Skin File Directory Traversal Vulnerability",2005-01-21,"Luigi Auriemma",windows,remote,0 25058,platforms/php/webapps/25058.txt,"Exponent CMS 0.95 Multiple Cross-Site Scripting Vulnerabilities",2005-12-25,y3dips,php,webapps,0 25059,platforms/php/webapps/25059.txt,"MercuryBoard 1.1 Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",php,webapps,0 25060,platforms/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 - Multiple Vulnerabilities",2005-01-25,"raf somers",asp,webapps,0 25061,platforms/windows/dos/25061.txt,"Nullsoft Winamp 5.0.x Variant IN_CDDA.dll Remote Buffer Overflow Vulnerability",2005-01-25,"Yu Yang",windows,dos,0 25062,platforms/php/webapps/25062.txt,"Comdev eCommerce 3.0 INDEX.PHP Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,php,webapps,0 25063,platforms/windows/dos/25063.pl,"War FTP Daemon 1.8 Remote Denial Of Service Vulnerability",2005-01-27,MC.Iglo,windows,dos,0 25064,platforms/php/webapps/25064.txt,"Magic Winmail Server 4.0 (Build 1112) download.php Traversal Arbitrary File Access",2005-01-27,"Tan Chew Keong",php,webapps,0 25065,platforms/php/webapps/25065.txt,"Magic Winmail Server 4.0 (Build 1112) upload.php Traversal Arbitrary File Upload",2005-01-27,"Tan Chew Keong",php,webapps,0 25066,platforms/multiple/remote/25066.txt,"WebWasher Classic 2.2/2.3 HTTP CONNECT Unauthorized Access",2005-01-28,"Oliver Karow",multiple,remote,0 25067,platforms/cgi/webapps/25067.txt,"alt-n webadmin 3.0.2 Multiple Vulnerabilities",2005-01-28,"David A. P?rez",cgi,webapps,0 25068,platforms/php/webapps/25068.txt,"IceWarp Web Mail 5.3 login.html username Parameter XSS",2005-01-28,ShineShadow,php,webapps,0 25069,platforms/php/webapps/25069.txt,"IceWarp Web Mail 5.3 accountsettings_add.html accountid Parameter XSS",2005-01-28,ShineShadow,php,webapps,0 25070,platforms/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 Remote Buffer Overflow Vulnerability",2005-01-28,"Florian Westphal",linux,dos,0 25071,platforms/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 Path Disclosure Vulnerability",2005-01-29,steven@lovebug.org,php,webapps,0 25072,platforms/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data Remote Information Disclosure Vulnerability",2005-01-31,"Maximillian Dornseif",multiple,remote,0 25073,platforms/php/webapps/25073.txt,"JShop E-Commerce Suite 1.2 Product.PHP Cross-Site Scripting Vulnerability",2005-01-31,SmOk3,php,webapps,0 25074,platforms/php/webapps/25074.txt,"xoops incontent module 3.0 - Directory Traversal vulnerability",2005-01-28,Lostmon,php,webapps,0 25075,platforms/multiple/dos/25075.pl,"Eternal Lines Web Server 1.0 Remote Denial Of Service Vulnerability",2005-02-01,"Ziv Kamir",multiple,dos,0 25076,platforms/linux/dos/25076.c,"postgresql 7.x Multiple Vulnerabilities",2005-02-01,ChoiX,linux,dos,0 25077,platforms/linux/dos/25077.txt,"Newspost 2.0/2.1 Remote Buffer Overflow Vulnerability",2005-02-01,"Niels Heinen",linux,dos,0 25078,platforms/asp/webapps/25078.txt,"Eurofull E-Commerce Mensresp.ASP Cross-Site Scripting Vulnerability",2005-02-02,Yani-ari,asp,webapps,0 25079,platforms/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 CD-Key Hash Remote Buffer Overflow Vulnerability",2005-02-02,"Luigi Auriemma",multiple,remote,0 25080,platforms/linux/local/25080.txt,"Newsgrab 0.5.0pre4 Multiple Local And Remote Vulnerabilities",2005-02-02,"Niels Heinen",linux,local,0 25081,platforms/multiple/dos/25081.txt,"LANChat Pro Revival 1.666c UDP Processing Remote Denial Of Service Vulnerability",2005-04-29,"Donato Ferrante",multiple,dos,0 25082,platforms/hardware/dos/25082.txt,"Linksys PSUS4 PrintServer Malformed HTTP POST Request Denial Of Service",2005-02-03,"laurent oudot",hardware,dos,0 25083,platforms/windows/dos/25083.txt,"RaidenHTTPD 1.1.27 Remote File Disclosure Vulnerability",2005-02-05,"Donato Ferrante",windows,dos,0 25084,platforms/asp/webapps/25084.txt,"Microsoft Outlook 2003 Web Access Login Form Remote URI Redirection Vulnerability",2005-02-07,"Morning Wood",asp,webapps,0 25085,platforms/windows/dos/25085.txt,"Microsoft Office XP 2000/2002 HTML Link Processing Remote Buffer Overflow Vulnerability",2005-02-08,"Rafel Ivgi",windows,dos,0 25086,platforms/windows/webapps/25086.pl,"Ipswitch IMail 11.01 - XSS Vulnerability",2013-04-29,DaOne,windows,webapps,0 25087,platforms/php/webapps/25087.txt,"Joomla! <= 3.0.3 (remember.php) - PHP Object Injection Vulnerability",2013-04-26,EgiX,php,webapps,0 25088,platforms/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,php,webapps,0 25089,platforms/php/webapps/25089.txt,"PHP-Fusion 4.0 Viewthread.PHP Information Disclosure Vulnerbility",2005-02-08,TheGreatOne2176,php,webapps,0 25090,platforms/php/webapps/25090.txt,"XGB 2.0 Authentication Bypass Vulnerability",2005-02-08,"Albania Security Clan",php,webapps,0 25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2 .0.994 Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 25092,platforms/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 Arbitrary File Upload Vulnerability",2005-02-08,"Tan Chew Keong",windows,remote,0 25093,platforms/php/webapps/25093.txt,"MercuryBoard 1.1 INDEX.PHP SQL Injection Vulnerability",2005-02-09,Zeelock,php,webapps,0 25094,platforms/windows/remote/25094.c,"MSN Messenger 6.2.0137 PNG Buffer Overflow Vulnerability",2005-02-08,ATmaCA,windows,remote,0 25095,platforms/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 Mouse Event URI Status Bar Obfuscation Weakness",2005-02-14,Paul,windows,remote,0 25096,platforms/cgi/webapps/25096.txt,"AWStats 5.x/6.x Debug Remote Information Disclosure Vulnerability",2005-02-14,GHC,cgi,webapps,0 25097,platforms/php/webapps/25097.txt,"Brooky CubeCart 2.0.1/2.0.4 ndex.php language Parameter XSS",2005-02-14,"John Cobb",php,webapps,0 25098,platforms/php/webapps/25098.txt,"Brooky CubeCart 2.0.1/2.0.4 index.php language Parameter Traversal Arbitrary File Access",2005-02-14,"John Cobb",php,webapps,0 25099,platforms/php/webapps/25099.txt,"CitrusDB 0.3.6 importcc.php Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 25100,platforms/php/webapps/25100.txt,"CitrusDB 0.3.6 uploadcc.php Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 25101,platforms/php/webapps/25101.txt,"CitrusDB 0.3.6 importcc.php CSV File SQL Injection",2005-02-15,"RedTeam Pentesting",php,webapps,0 25102,platforms/php/webapps/25102.txt,"CitrusDB 0.3.6 Remote Authentication Bypass Vulnerability",2004-02-15,"RedTeam Pentesting",php,webapps,0 25103,platforms/php/webapps/25103.txt,"PHP-Nuke 6.x/7.x Multiple Cross-Site Scripting Vulnerabilities",2005-02-15,waraxe,php,webapps,0 25104,platforms/php/webapps/25104.txt,"CitrusDB 0.3.6 Arbitrary Local PHP File Include Vulnerability",2005-02-15,"RedTeam Pentesting",php,webapps,0 25105,platforms/php/webapps/25105.txt,"OSCommerce 2.2 Contact_us.PHP Cross-Site Scripting Vulnerability",2005-02-15,"John Cobb",php,webapps,0 25106,platforms/linux/local/25106.c,"Typespeed 0.4.1 Local Format String Vulnerability",2005-02-16,"Ulf Harnhammar",linux,local,0 25107,platforms/hardware/dos/25107.txt,"Check Point VPN-1 SecureClient Malformed IP Address Local Memory Access Vulnerability",2005-02-16,"Wang Ning",hardware,dos,0 25108,platforms/cgi/webapps/25108.txt,"AWStats 5.x/6.x Logfile Parameter Remote Command Execution Vulnerability",2005-02-16,newbug@chroot.org,cgi,webapps,0 25109,platforms/php/webapps/25109.txt,"DCP-Portal 6.1.1 Multiple SQL Injection Vulnerabilities",2005-02-16,Exoduks,php,webapps,0 25110,platforms/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",asp,webapps,0 25111,platforms/php/webapps/25111.txt,"PaNews 2.0 Cross-Site Scripting Vulnerability",2005-02-16,pi3ch,php,webapps,0 25112,platforms/php/webapps/25112.txt,"MercuryBoard Forum 1.0/1.1 Remote Cross-Site Scripting Vulnerability",2005-02-16,Lostmon,php,webapps,0 25113,platforms/php/webapps/25113.txt,"WebCalendar 0.9.45 SQL Injection Vulnerability",2005-02-17,"Michael Scovetta",php,webapps,0 25114,platforms/php/webapps/25114.txt,"paFaq beta4 question.php Multiple Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25115,platforms/php/webapps/25115.txt,"paFaq beta4 answer.php offset Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25116,platforms/php/webapps/25116.txt,"paFaq beta4 search.php search_item Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25117,platforms/php/webapps/25117.txt,"paFaq beta4 comment.php Multiple Parameter SQL Injection",2005-02-17,pi3ch,php,webapps,0 25118,platforms/php/webapps/25118.txt,"BibORB 1.3.2 bibindex.php search Parameter XSS",2005-02-17,"Patrick Hof",php,webapps,0 25119,platforms/php/webapps/25119.txt,"BibORB 1.3.2 Add Database Description Parameter XSS",2005-02-17,"Patrick Hof",php,webapps,0 25120,platforms/php/webapps/25120.txt,"BibORB 1.3.2 index.php Traversal Arbitrary File Manipulation",2005-02-17,"Patrick Hof",php,webapps,0 25121,platforms/php/webapps/25121.txt,"BibORB 1.3.2 Login Module Multiple Parameter SQL Injection",2005-02-17,"Patrick Hof",php,webapps,0 25122,platforms/linux/remote/25122.txt,"glFTPD 1.x/2.0 ZIP Plugins Multiple Directory Traversal Vulnerabilities",2005-02-18,"Paul Craig",linux,remote,0 25123,platforms/php/webapps/25123.txt,"TrackerCam 5.12 ComGetLogFile.php3 fm Parameter Traversal Arbitrary File Access",2005-02-18,"Luigi Auriemma",php,webapps,0 25124,platforms/hardware/dos/25124.txt,"Thomson TCW690 Cable Modem ST42.03.0a Long GET Request DoS",2005-02-19,MurDoK,hardware,dos,0 25125,platforms/php/webapps/25125.txt,"ZeroBoard 4.1 Multiple Cross-Site Scripting Vulnerabilities",2005-02-19,"albanian haxorz",php,webapps,0 25126,platforms/php/webapps/25126.txt,"eggBlog 4.1.2 - Arbitrary File Upload Vulnerability",2013-05-01,Pokk3rs,php,webapps,0 25127,platforms/php/webapps/25127.txt,"PMachine Pro 2.4 Remote File Include Vulnerability",2005-02-19,kc,php,webapps,0 25128,platforms/windows/dos/25128.txt,"Easy Icon Maker 5.01 - Crash PoC",2013-05-01,Asesino04,windows,dos,0 25129,platforms/windows/remote/25129.html,"Microsoft Internet Explorer 6.0 Pop-up Window Title Bar Spoofing Weakness",2005-02-21,"bitlance winter",windows,remote,0 25130,platforms/windows/local/25130.py,"FuzeZip 1.0.0.131625 - SEH Buffer Overflow",2013-05-01,RealPentesting,windows,local,0 25131,platforms/windows/local/25131.py,"WinArchiver 3.2 - SEH Buffer Overflow",2013-05-01,RealPentesting,windows,local,0 25132,platforms/multiple/remote/25132.txt,"Bontago Game Server 1.1 Remote Nickname Buffer Overrun Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 25133,platforms/multiple/remote/25133.txt,"xinkaa web station 1.0.3 - Directory Traversal vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0 25134,platforms/linux/local/25134.c,"sudo 1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass",2013-05-01,aeon,linux,local,0 25135,platforms/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - (Date Parameter) - Cross Site Scripting Vulnerability",2013-05-01,demonalex,windows,dos,0 25136,platforms/php/remote/25136.rb,"phpMyAdmin Authenticated Remote Code Execution via preg_replace()",2013-05-01,metasploit,php,remote,0 25137,platforms/php/remote/25137.rb,"Wordpress W3 Total Cache PHP Code Execution",2013-05-01,metasploit,php,remote,0 25138,platforms/hardware/webapps/25138.txt,"D-Link IP Cameras Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps,0 25139,platforms/hardware/webapps/25139.txt,"Vivotek IP Cameras Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps,0 25140,platforms/windows/dos/25140.txt,"WPS Office Wpsio.dll - Stack Buffer Overflow Vulnerability",2013-05-01,Zhangjiantao,windows,dos,0 25141,platforms/windows/local/25141.rb,"AudioCoder 0.8.18 - Buffer Overflow Exploit (SEH)",2013-05-02,metacom,windows,local,0 25142,platforms/hardware/webapps/25142.txt,"D-Link DNS-323 - Multiple Vulnerabilities",2013-05-02,sghctoma,hardware,webapps,0 25143,platforms/php/webapps/25143.txt,"Invision Power Board 1.x/2.0.3 SML Code Script Injection Vulnerability",2005-02-21,"Daniel A.",php,webapps,0 25144,platforms/windows/remote/25144.txt,"sd server 4.0.70 - Directory Traversal vulnerability",2005-02-21,CorryL,windows,remote,0 25145,platforms/php/webapps/25145.txt,"PANews 2.0 Remote PHP Script Code Execution Vulnerability",2005-02-21,tjomka,php,webapps,0 25146,platforms/windows/remote/25146.txt,"OpenConnect WebConnect 6.4/6.5 jretest.html Traversal Arbitrary File Access",2005-02-21,"Dennis Rand",windows,remote,0 25147,platforms/cgi/webapps/25147.txt,"Biz Mail Form 2.x Unauthorized Mail Relay Vulnerability",2005-02-22,"Jason Frisvold",cgi,webapps,0 25148,platforms/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",asp,webapps,0 25149,platforms/php/webapps/25149.txt,"iGeneric iG Shop 1.x Multiple SQL Injection Vulnerabilities",2005-02-22,"John Cobb",php,webapps,0 25150,platforms/linux/remote/25150.txt,"Winace UnAce 1.x ACE Archive Remote Directory Traversal Vulnerability",2005-02-23,"Ulf Harnhammar",linux,remote,0 25151,platforms/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 Search.PHP Cross-Site Scripting Vulnerability",2005-02-23,"Hackerlounge Research Group",php,webapps,0 25152,platforms/php/webapps/25152.txt,"phpMyAdmin 2.6 select_server.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25153,platforms/php/webapps/25153.txt,"phpMyAdmin 2.6 display_tbl_links.lib.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25154,platforms/php/webapps/25154.txt,"phpMyAdmin 2.6 theme_left.css.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25155,platforms/php/webapps/25155.txt,"phpMyAdmin 2.6 theme_right.css.php Multiple Parameter XSS",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25156,platforms/php/webapps/25156.txt,"phpMyAdmin 2.6 Multiple Local File Include Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",php,webapps,0 25157,platforms/windows/remote/25157.txt,"Microsoft Log Sink Class ActiveX Control Arbitrary File Creation Vulnerability",2003-04-29,"Shane Hird",windows,remote,0 25158,platforms/php/webapps/25158.txt,"OOApp Guestbook Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,php,webapps,0 25159,platforms/jsp/webapps/25159.txt,"cyclades alterpath manager 1.1 Multiple Vulnerabilities",2005-02-24,sullo@cirt.net,jsp,webapps,0 25160,platforms/php/webapps/25160.txt,"PunBB 3.0/3.1 Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",php,webapps,0 25161,platforms/php/webapps/25161.txt,"PHPWebSite 0.x Image File Processing Remote Arbitrary PHP File Upload Vulnerability",2005-02-24,tjomka,php,webapps,0 25162,platforms/php/webapps/25162.txt,"CubeCart 2.0.x Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,php,webapps,0 25163,platforms/windows/remote/25163.txt,"CIS WebServer 3.5.13 Remote Directory Traversal Vulnerability",2005-02-25,CorryL,windows,remote,0 25164,platforms/linux/dos/25164.txt,"Gaim 1.1.3 File Download Denial of Service Vulnerability",2005-02-25,"Randall Perry",linux,dos,0 25165,platforms/multiple/dos/25165.c,"Stormy Studios KNet 1.x Remote Buffer Overflow Vulnerability",2005-02-26,Expanders,multiple,dos,0 25166,platforms/windows/remote/25166.c,"Working Resources BadBlue 2.55 MFCISAPICommand Remote Buffer Overflow Vulnerability (1)",2004-12-26,"Miguel Tarasc",windows,remote,0 25167,platforms/windows/remote/25167.c,"Working Resources BadBlue 2.55 MFCISAPICommand Remote Buffer Overflow Vulnerability (2)",2005-02-27,class101,windows,remote,0 25168,platforms/php/webapps/25168.c,"PHPBB 2.0.x Authentication Bypass Vulnerability (1)",2005-02-28,Paisterist,php,webapps,0 25169,platforms/php/webapps/25169.pl,"PHPBB 2.0.x Authentication Bypass Vulnerability (2)",2005-02-28,phuket,php,webapps,0 25170,platforms/php/webapps/25170.cpp,"PHPBB 2.0.x Authentication Bypass Vulnerability (3)",2005-02-28,overdose,php,webapps,0 25171,platforms/multiple/dos/25171.txt,"MercurySteam Scrapland Game Server 1.0 Remote Denial of Service Vulnerabilities",2005-02-28,"Luigi Auriemma",multiple,dos,0 25172,platforms/php/webapps/25172.txt,"PostNuke Phoenix 0.7x CATID Parameter Remote SQL Injection Vulnerability",2005-02-28,"Maksymilian Arciemowicz",php,webapps,0 25173,platforms/php/webapps/25173.txt,"PostNuke Phoenix 0.7x SHOW Parameter Remote SQL Injection Vulnerability",2005-02-28,"Maksymilian Arciemowicz",php,webapps,0 25174,platforms/php/webapps/25174.txt,"phpCOIN 1.2 mod.php Multiple Parameter XSS",2005-03-01,Lostmon,php,webapps,0 25175,platforms/php/webapps/25175.txt,"phpCOIN 1.2 login.php Multiple Parameter XSS",2005-03-01,Lostmon,php,webapps,0 25176,platforms/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x SendPM.PHP Directory Traversal Vulnerability",2005-03-01,Raven,php,webapps,0 25177,platforms/php/webapps/25177.txt,"CutePHP CuteNews 1.3.6 X-Forwarded-For Script Injection Vulnerability",2005-03-01,FraMe,php,webapps,0 25178,platforms/php/webapps/25178.txt,"427BB 2.x Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",php,webapps,0 25179,platforms/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x DelPM.PHP Arbitrary Personal Message Deletion Vulnerability",2005-03-01,Raven,php,webapps,0 25180,platforms/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 Auth.PHP Remote File Include Vulnerability",2005-03-01,mozako,php,webapps,0 25181,platforms/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 Remote PNG Image File Parsing Buffer Overflow Vulnerability",2005-03-02,"Tal Zeltzer",windows,remote,0 25182,platforms/php/webapps/25182.txt,"auraCMS 1.5 Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"echo staff",php,webapps,0 25183,platforms/php/webapps/25183.txt,"ProjectBB 0.4.5 .1 Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 25184,platforms/php/webapps/25184.txt,"ProjectBB 0.4.5 .1 Multiple SQL Injection Vulnerabilities",2005-03-02,"benji lemien",php,webapps,0 25185,platforms/php/webapps/25185.txt,"D-Forum 1.11 Nav.PHP3 Cross-Site Scripting Vulnerability",2005-03-03,benjilenoob,php,webapps,0 25186,platforms/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension SQL Injection Vulnerability",2005-03-03,"Fabian Becker",php,webapps,0 25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x Directory Traversal Vulnerability",2005-03-03,"Kristof Philipsen",windows,remote,0 25188,platforms/windows/remote/25188.txt,"Opera 7.x, Firefox 1.0, Internet Explorer 6.0 Information Disclosure Weakness",2005-02-19,upken,windows,remote,0 25189,platforms/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 Arbitrary Remote PHP File Include Vulnerability",2005-03-04,"Filip Groszynski",php,webapps,0 25190,platforms/multiple/remote/25190.txt,"ca3de Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote,0 25191,platforms/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 Remote Buffer Overflow Vulnerability",2005-03-07,"Luigi Auriemma",multiple,remote,0 25192,platforms/php/webapps/25192.pl,"Stadtaus.Com PHP Form Mail Script 2.3 Remote File Include Vulnerability",2005-03-05,mozako,php,webapps,0 25193,platforms/php/webapps/25193.txt,"Jason Hines PHPWebLog 0.4/0.5 Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0 25194,platforms/windows/remote/25194.txt,"Hosting Controller 1.x/6.1 Multiple Information Disclosure Vulnerabilities",2005-03-07,"small mouse",windows,remote,0 25195,platforms/windows/remote/25195.txt,"Oracle Database 8i/9i Multiple Remote Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",windows,remote,0 25196,platforms/windows/remote/25196.txt,"Yahoo! Messenger 5.x/6.0 Offline Mode Status Remote Buffer Overflow Vulnerability",2005-03-08,"Mehrtash Mallahzadeh",windows,remote,0 25197,platforms/php/webapps/25197.txt,"PHP-Fusion 5.0 BBCode IMG Tag Script Injection Vulnerability",2005-03-08,FireSt0rm,php,webapps,0 25198,platforms/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,jsp,webapps,0 25199,platforms/php/webapps/25199.txt,"YaBB 2.0 Remote UsersRecentPosts Cross-Site Scripting Vulnerability",2005-03-08,trueend5,php,webapps,0 25200,platforms/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 Multiple Remote Cross Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,php,webapps,0 25201,platforms/cgi/webapps/25201.txt,"NewsScript Access Validation Vulnerability",2005-03-08,adrianc23@gmail.com,cgi,webapps,0 25202,platforms/linux/local/25202.c,"Linux Kernel 2.6.x SYS_EPoll_Wait Local Integer Overflow Vulnerability (1)",2005-03-09,sd,linux,local,0 25203,platforms/linux/local/25203.c,"Linux Kernel 2.6.x SYS_EPoll_Wait Local Integer Overflow Vulnerability (2)",2005-03-09,alert7,linux,local,0 25204,platforms/windows/local/25204.py,"ABBS Audio Media Player 3.1 - (.lst) Buffer Overflow",2013-05-04,"Julien Ahrens",windows,local,0 25205,platforms/multiple/remote/25205.txt,"Techland XPand Rally 1.0/1.1 Remote Format String Vulnerability",2005-03-10,"Luigi Auriemma",multiple,remote,0 25206,platforms/php/webapps/25206.txt,"phpoutsourcing zorum 3.5 Multiple Vulnerabilities",2005-03-10,benjilenoob,php,webapps,0 25207,platforms/windows/remote/25207.txt,"py software active webcam webserver 4.3/5.5 - Multiple Vulnerabilities",2005-03-10,sowhat,windows,remote,0 25208,platforms/php/webapps/25208.txt,"All Enthusiast PhotoPost PHP Pro 5.0 adm-photo.php Arbitrary Image Manipulation",2005-03-10,"Igor Franchuk",php,webapps,0 25209,platforms/multiple/remote/25209.pl,"MySQL 4.x CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",multiple,remote,0 25210,platforms/multiple/remote/25210.php,"MySQL 4.x CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",multiple,remote,0 25211,platforms/multiple/remote/25211.c,"MySQL 4.x CREATE TEMPORARY TABLE Symlink Privilege Escalation",2006-01-18,"Marco Ivaldi",multiple,remote,0 25212,platforms/php/webapps/25212.txt,"UBBCentral UBB.threads 6.0 Editpost.PHP SQL Injection Vulnerability",2005-03-11,"ADZ Security Team",php,webapps,0 25213,platforms/php/webapps/25213.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter SQL Injection",2005-03-12,sp3x@securityreason.com,php,webapps,0 25214,platforms/php/webapps/25214.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 category.php start Parameter SQL Injection",2005-03-12,sp3x@securityreason.com,php,webapps,0 25215,platforms/php/webapps/25215.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter XSS",2005-03-12,sp3x@securityreason.com,php,webapps,0 25216,platforms/php/webapps/25216.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 category.php start Parameter XSS",2005-03-12,sp3x@securityreason.com,php,webapps,0 25217,platforms/php/webapps/25217.html,"HolaCMS 1.2/1.4.x Voting Module Remote File Corruption Vulnerability",2005-03-12,"Virginity Security",php,webapps,0 25218,platforms/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 Multiple Malformed User Name Connection Denial Of Service Vulnerability",2005-03-05,ports,windows,dos,0 25219,platforms/windows/dos/25219.txt,"Spinworks Application Server 3.0 Remote Denial Of Service Vulnerability",2005-03-15,dr_insane,windows,dos,0 25220,platforms/php/webapps/25220.txt,"PABox 2.0 Post Icon HTML Injection Vulnerability",2005-03-14,Rift_XT,php,webapps,0 25221,platforms/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird Nested Anchor Tag Status Bar Spoofing Weakness",2005-03-14,"bitlance winter",linux,remote,0 25222,platforms/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x Voting Module Directory Traversal Remote File Corruption Vulnerability",2005-03-13,"Virginity Security",php,webapps,0 25223,platforms/php/webapps/25223.txt,"Phorum 5.0.14 Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",php,webapps,0 25224,platforms/php/webapps/25224.txt,"SimpGB 1.0 Guestbook.PHP SQL Injection Vulnerability",2005-03-14,visus,php,webapps,0 25225,platforms/php/webapps/25225.txt,"PHPAdsNew 2.0.4 AdFrame.PHP Cross-Site Scripting Vulnerability",2005-03-14,"Maksymilian Arciemowicz",php,webapps,0 25226,platforms/php/webapps/25226.txt,"VoteBox 2.0 Votebox.PHP Remote File Include Vulnerability",2005-03-14,SmOk3,php,webapps,0 25227,platforms/php/webapps/25227.txt,"PHPOpenChat 2.3.4/3.0.1 poc_loginform.php phpbb_root_path Parameter Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps,0 25228,platforms/php/webapps/25228.txt,"PHPOpenChat 2.3.4/3.0.1 poc.php Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps,0 25229,platforms/php/webapps/25229.txt,"PHPOpenChat 2.3.4/3.0.1 ENGLISH_poc.php Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps,0 25230,platforms/php/webapps/25230.txt,"PunBB 1.2.3 Multiple HTML Injection Vulnerabilities",2005-03-16,"benji lemien",php,webapps,0 25231,platforms/windows/dos/25231.txt,"Microsoft Windows 2000/2003/XP Graphical Device Interface Library Denial Of Service Vulnerability",2005-03-17,"Hongzhen Zhou",windows,dos,0 25232,platforms/php/webapps/25232.txt,"McNews 1.x Install.PHP Arbitrary File Include Vulnerability",2005-03-17,"Jonathan Whiteley",php,webapps,0 25233,platforms/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 Search.ASP Cross-Site Scripting Vulnerability",2005-03-17,"farhad koosha",asp,webapps,0 25234,platforms/linux/local/25234.sh,"Linux Kernel 2.4.x/2.6.x Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",linux,local,0 25235,platforms/php/webapps/25235.txt,"Subdreamer 1.0 SQL Injection Vulnerability",2005-03-18,"GHC team",php,webapps,0 25236,platforms/php/webapps/25236.html,"PHPOpenChat 3.0.1 Multiple HTML Injection Vulnerabilities",2005-03-18,"PersianHacker Team",php,webapps,0 25237,platforms/php/webapps/25237.txt,"RunCMS 1.1 Database Configuration Information Disclosure Vulnerability",2005-03-18,"Majid NT",php,webapps,0 25238,platforms/multiple/remote/25238.txt,"Icecast 2.x XSL Parser Multiple Vulnerabilities",2005-03-18,patrick,multiple,remote,0 25239,platforms/php/webapps/25239.txt,"CoolForum 0.5/0.7/0.8 avatar.php img Parameter XSS",2005-03-19,Romano,php,webapps,0 25240,platforms/php/webapps/25240.txt,"CoolForum 0.5/0.7/0.8 register.php login Parameter SQL Injection",2005-03-19,Romano,php,webapps,0 25241,platforms/php/webapps/25241.html,"PHP-Fusion 4/5 Setuser.PHP HTML Injection Vulnerability",2005-03-19,"PersianHacker Team",php,webapps,0 25242,platforms/php/webapps/25242.txt,"Ciamos 0.9.2 Highlight.PHP File Disclosure Vulnerability",2005-03-19,"Majid NT",php,webapps,0 25243,platforms/php/webapps/25243.txt,"TRG News 3.0 Script Remote File Include Vulnerability",2005-03-21,Frank_Reiner,php,webapps,0 25244,platforms/php/webapps/25244.txt,"CzarNews 1.13/1.14 headlines.php Remote File Inclusion",2005-03-21,brOmstar,php,webapps,0 25245,platforms/php/webapps/25245.txt,"Social Site Generator 2.2 - CSRF Add Admin Exploit",2013-05-06,Fallaga,php,webapps,0 25247,platforms/php/webapps/25247.txt,"Craigslist Gold - SQL Injection Vulnerability",2013-05-06,Fallaga,php,webapps,0 25248,platforms/php/webapps/25248.txt,"Joomla DJ Classifieds Extension 2.0 - Blind SQL Injection Vulnerability",2013-05-06,Napsterakos,php,webapps,0 25249,platforms/php/webapps/25249.txt,"Webid 1.0.6 - Multiple Vulnerabilities",2013-05-06,"Ahmed Aboul-Ela",php,webapps,0 25250,platforms/php/webapps/25250.txt,"OpenDocMan 1.2.6.5 - Persistent XSS Vulnerability",2013-05-06,drone,php,webapps,0 25251,platforms/hardware/webapps/25251.txt,"D-Link DSL-320B - Multiple Vulnerabilities",2013-05-06,m-1-k-3,hardware,webapps,0 25252,platforms/asp/webapps/25252.txt,"betaparticle blog 2.0/3.0 dbBlogMX.mdb Direct Request Database Disclosure",2005-03-21,"farhad koosha",asp,webapps,0 25253,platforms/asp/webapps/25253.txt,"betaparticle blog 2.0/3.0 upload.asp Unauthenticated File Upload",2005-03-21,"farhad koosha",asp,webapps,0 25254,platforms/asp/webapps/25254.txt,"betaparticle blog 2.0/3.0 myFiles.asp Unauthenticated File Manipulation",2005-03-21,"farhad koosha",asp,webapps,0 25255,platforms/windows/dos/25255.txt,"FUN labs Game Engine Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",windows,dos,0 25256,platforms/osx/local/25256.c,"Apple Mac OS X 10.3.x Multiple Vulnerabilities",2005-03-21,V9,osx,local,0 25257,platforms/php/webapps/25257.txt,"Kayako ESupport 2.3 Index.PHP Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-22,"James Bercegay",php,webapps,0 25258,platforms/php/webapps/25258.txt,"Phorum 3.x/5.0.x HTTP Response Splitting Vulnerability",2005-03-22,"Alexander Anisimov",php,webapps,0 25259,platforms/windows/dos/25259.py,"Microsoft Windows XP Local Denial Of Service Vulnerability",2005-03-22,liquid@cyberspace.org,windows,dos,0 25260,platforms/php/webapps/25260.txt,"Vortex Portal 2.0 index.php act Parameter Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps,0 25261,platforms/php/webapps/25261.txt,"Vortex Portal 2.0 content.php act Parameter Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps,0 25262,platforms/php/webapps/25262.txt,"InterSpire ArticleLive 2005 NewComment Cross-Site Scripting Vulnerability",2005-03-23,mircia,php,webapps,0 25263,platforms/php/webapps/25263.txt,"DigitalHive 2.0 msg.php XSS",2005-03-23,"benji lemien",php,webapps,0 25264,platforms/php/webapps/25264.txt,"DigitalHive 2.0 membres.php mt Parameter XSS",2005-03-23,"benji lemien",php,webapps,0 25265,platforms/php/webapps/25265.txt,"phpSysInfo 2.0/2.3 index.php sensor_program Parameter XSS",2005-03-23,"Maksymilian Arciemowicz",php,webapps,0 25266,platforms/php/webapps/25266.txt,"phpSysInfo 2.0/2.3 system_footer.php Multiple Parameter XSS",2005-03-23,"Maksymilian Arciemowicz",php,webapps,0 25267,platforms/php/webapps/25267.txt,"Invision Power Board 1.x/2.0 HTML Injection Vulnerability",2005-03-23,"Woody Hughes",php,webapps,0 25268,platforms/windows/local/25268.txt,"Microsoft Windows XP TSShutdn.exe Remote Denial of Service Vulnerability",2005-03-23,"Juha-Matti Laurio",windows,local,0 25269,platforms/jsp/webapps/25269.txt,"Oracle Reports Server 10g Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,jsp,webapps,0 25270,platforms/php/webapps/25270.txt,"Topic Calendar 1.0.1 Calendar_Scheduler.PHP Cross-Site Scripting Vulnerability",2004-03-24,"Alberto Trivero",php,webapps,0 25271,platforms/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 main.php Arbitrary PHP Code Execution",2005-03-24,"James Bercegay",php,webapps,0 25272,platforms/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP Cross-Site Scripting Vulnerability",2005-03-24,mircia,php,webapps,0 25273,platforms/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP SQL Injection Vulnerability",2005-03-24,mircia,php,webapps,0 25274,platforms/windows/remote/25274.html,"Maxthon Web Browser 1.2 Search Bar Information Disclosure Vulnerability",2005-03-25,"Aviv Raff",windows,remote,0 25275,platforms/linux/remote/25275.c,"Smail-3 Multiple Remote and Local Vulnerabilities",2005-03-25,infamous42md,linux,remote,0 25276,platforms/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 Review.PHP Multiple Parameter Cross-Site Scripting Vulnerability",2005-03-25,mircia,php,webapps,0 25277,platforms/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router Remote Denial of Service Vulnerability",2005-03-25,"Chris Rock",hardware,dos,0 25278,platforms/php/webapps/25278.sh,"ESMI PayPal Storefront 1.7 pages.php idpages Parameter SQL Injection",2005-03-26,Dcrab,php,webapps,0 25279,platforms/php/webapps/25279.txt,"ESMI PayPal Storefront 1.7 products1.php id2 Parameter SQL Injection",2005-03-26,Dcrab,php,webapps,0 25280,platforms/php/webapps/25280.txt,"ESMI PayPal Storefront 1.7 Cross-Site Scripting Vulnerability",2005-03-26,Dcrab,php,webapps,0 25281,platforms/windows/dos/25281.py,"Apple QuickTime 6.5.1 PictureViewer Buffer Overflow Vulnerability",2005-03-26,liquid@cyberspace.org,windows,dos,0 25282,platforms/php/webapps/25282.txt,"Nuke Bookmarks 0.6 Marks.php Path Disclosure Vulnerability",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps,0 25283,platforms/php/webapps/25283.txt,"Nuke Bookmarks 0.6 Multiple Cross-Site Scripting Vulnerabilities",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps,0 25284,platforms/php/webapps/25284.txt,"Nuke Bookmarks 0.6 Marks.php SQL Injection Vulnerability",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps,0 25285,platforms/php/webapps/25285.txt,"MagicScripts E-Store Kit-2 PayPal Edition Cross-Site Scripting Vulnerability",2005-03-26,Dcrab,php,webapps,0 25286,platforms/php/webapps/25286.txt,"MagicScripts E-Store Kit-2 PayPal Edition Remote File Include Vulnerability",2005-03-26,Dcrab,php,webapps,0 25287,platforms/linux/local/25287.c,"Linux Kernel 2.4.x/2.6.x Bluetooth Signed Buffer Index Vulnerability (1)",2005-03-28,"ilja van sprundel",linux,local,0 25288,platforms/linux/local/25288.c,"Linux Kernel 2.4.x/2.6.x Bluetooth Signed Buffer Index Vulnerability (2)",2005-04-08,qobaiashi,linux,local,0 25289,platforms/linux/local/25289.c,"Linux Kernel 2.4.x/2.6.x Bluetooth Signed Buffer Index Vulnerability (3)",2005-10-19,backdoored.net,linux,local,0 25290,platforms/linux/local/25290.c,"Linux Kernel 2.4.x/2.6.x Bluetooth Signed Buffer Index Vulnerability (4)",2005-10-24,qobaiashi,linux,local,0 25291,platforms/multiple/remote/25291.txt,"Tincat Network Library Remote Buffer Overflow Vulnerability",2005-03-28,"Luigi Auriemma",multiple,remote,0 25292,platforms/hardware/webapps/25292.txt,"Cisco Linksys E4200 Firmware - Multiple Vulnerabilities",2013-05-07,sqlhacker,hardware,webapps,0 25294,platforms/windows/remote/25294.rb,"Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability",2013-05-07,metasploit,windows,remote,0 25295,platforms/hardware/dos/25295.txt,"Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities",2013-05-07,"Roberto Paleari",hardware,dos,0 25296,platforms/windows/local/25296.rb,"AudioCoder .M3U Buffer Overflow",2013-05-07,metasploit,windows,local,0 25297,platforms/linux/remote/25297.txt,"Dovecot with Exim sender_address Parameter - Remote Command Execution",2013-05-07,"RedTeam Pentesting GmbH",linux,remote,0 25298,platforms/php/webapps/25298.txt,"b2evolution 4.1.6 - Multiple Vulnerabilities",2013-05-07,"High-Tech Bridge SA",php,webapps,80 25299,platforms/php/webapps/25299.txt,"Tkai's Shoutbox Query Parameter URI Redirection Vulnerability",2005-03-28,CorryL,php,webapps,0 25300,platforms/php/webapps/25300.txt,"EXoops Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps,0 25301,platforms/php/webapps/25301.txt,"Valdersoft Shopping Cart 3.0 Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps,0 25302,platforms/php/webapps/25302.txt,"phpCOIN 1.2 auxpage.php page Parameter Traversal Arbitrary File Access",2005-03-29,"James Bercegay",php,webapps,0 25303,platforms/linux/dos/25303.txt,"Multiple Vendor Telnet Client Env_opt_add Heap-Based Buffer Overflow Vulnerability",2005-03-28,"Gael Delalleau",linux,dos,0 25304,platforms/php/webapps/25304.py,"MoinMoin - Arbitrary Command Execution",2013-05-08,HTP,php,webapps,0 25305,platforms/multiple/webapps/25305.py,"ColdFusion 9-10 - Credential Disclosure Exploit",2013-05-08,HTP,multiple,webapps,0 25307,platforms/linux/local/25307.c,"Linux Kernel open-time Capability file_ns_capable() - Privilege Escalation Vulnerability",2013-05-08,"Andrew Lutomirski",linux,local,0 25308,platforms/php/webapps/25308.txt,"PhotoPost Pro 5.1 showgallery.php Multiple Parameter XSS",2005-03-28,"Diabolic Crab",php,webapps,0 25309,platforms/php/webapps/25309.txt,"PhotoPost Pro 5.1 showmembers.php Multiple Parameter XSS",2005-03-28,"Diabolic Crab",php,webapps,0 25310,platforms/php/webapps/25310.txt,"PhotoPost Pro 5.1 slideshow.php photo Parameter XSS",2005-03-28,"Diabolic Crab",php,webapps,0 25311,platforms/php/webapps/25311.txt,"PhotoPost Pro 5.1 showmembers.php sl Parameter SQL Injection",2005-03-28,"Diabolic Crab",php,webapps,0 25312,platforms/php/webapps/25312.txt,"PhotoPost Pro 5.1 showphoto.php photo Parameter SQL Injection",2005-03-28,"Diabolic Crab",php,webapps,0 25313,platforms/asp/webapps/25313.txt,"ACS Blog 0.8/0.9/1.0/1.1 Name Field HTML Injection Vulnerability",2005-03-28,"Dan Crowley",asp,webapps,0 25314,platforms/php/webapps/25314.txt,"The Includer 1.0/1.1 Remote File Include Vulnerability",2005-03-29,"hoang yen",php,webapps,0 25315,platforms/php/webapps/25315.html,"Chatness 2.5 Message Form Field HTML Injection Vulnerability",2005-03-29,3nitro,php,webapps,0 25316,platforms/php/webapps/25316.txt,"CPG Dragonfly 9.0.2 .0 Multiple Cross-Site Scripting Vulnerabilities",2005-03-29,mircia,php,webapps,0 25317,platforms/php/webapps/25317.txt,"Uapplication Ublog 1.0.x Cross-Site Scripting Vulnerability",2005-03-29,"PersianHacker Team",php,webapps,0 25318,platforms/asp/webapps/25318.txt,"Iatek IntranetApp 2.3 ad_click.asp banner_id Parameter SQL Injection",2005-03-29,"Diabolic Crab",asp,webapps,0 25319,platforms/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 Web Server Remote Directory Traversal Vulnerability",2005-03-29,"Donato Ferrante",windows,remote,0 25320,platforms/php/webapps/25320.txt,"Lighthouse Development Squirrelcart 1.5.5 SQL Injection Vulnerability",2005-03-29,"Diabolic Crab",php,webapps,0 25321,platforms/linux/remote/25321.c,"YepYep MTFTPD 0.2/0.3 Remote CWD Argument Format String Vulnerability",2005-03-30,gunzip,linux,remote,0 25322,platforms/linux/dos/25322.c,"Linux Kernel 2.6.10 File Lock Local Denial Of Service Vulnerability",2005-03-30,ChoiX,linux,dos,0 25323,platforms/php/webapps/25323.txt,"InterAKT Online MX Shop 1.1.1 SQL Injection Vulnerability",2005-03-31,Dcrab,php,webapps,0 25324,platforms/asp/webapps/25324.txt,"ASP-DEV XM Forum RC3 IMG Tag Script Injection Vulnerability",2005-03-31,Zinho,asp,webapps,0 25325,platforms/windows/remote/25325.txt,"BlueSoleil 1.4 Object Push Service Bluetooth File Upload Directory Traversal Vulnerability",2005-04-01,"Kevin Finisterre",windows,remote,0 25326,platforms/windows/dos/25326.txt,"RUMBA 7.3/7.4 Profile Handling Multiple Buffer Overflow Vulnerabilities",2005-04-01,"Bahaa Naamneh",windows,dos,0 25327,platforms/php/webapps/25327.txt,"AlstraSoft EPay Pro 2.0 Remote File Include Vulnerability",2005-04-01,Dcrab,php,webapps,0 25328,platforms/php/webapps/25328.txt,"AlstraSoft EPay Pro 2.0 Multiple Cross-Site Scripting Vulnerabilities",2005-04-01,Dcrab,php,webapps,0 25329,platforms/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 Buffer Overflow Vulnerability",2005-04-02,"Luigi Auriemma",windows,dos,0 25330,platforms/php/webapps/25330.txt,"PHPMyAdmin 2.x Convcharset Cross-Site Scripting Vulnerability",2005-04-03,"Oriol Torrent Santiago",php,webapps,0 25331,platforms/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 Web Interface Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",cgi,webapps,0 25332,platforms/asp/webapps/25332.txt,"SiteEnable SQL Injection Vulnerability",2005-04-02,Zinho,asp,webapps,0 25333,platforms/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 NWPrint Command Line Argument Local Buffer Overflow Vulnerability",2005-04-04,"pasquale minervini",unix,local,0 25334,platforms/linux/dos/25334.txt,"Mozilla Suite/Firefox JavaScript Lambda Replace Heap Memory Disclosure Vulnerability",2005-04-04,"Daniel McNeil",linux,dos,0 25335,platforms/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server Remote Information Disclosure Vulnerability",2005-04-04,"Shalom Carmel",unix,remote,0 25336,platforms/windows/remote/25336.txt,"Logics Software LOG-FT Arbitrary File Disclosure Vulnerability",2005-04-05,"Pedro Viuales and Rom Ramirez",windows,remote,0 25337,platforms/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 Usrdetails.PHP Cross-Site Scripting Vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 25338,platforms/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal vulnerability",2005-04-05,"Diabolic Crab",php,webapps,0 25339,platforms/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module Username Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25340,platforms/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module Avatarcategory Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25341,platforms/php/webapps/25341.html,"PHP-Nuke 6.x/7.x Downloads Module Lid Parameter Cross-Site Scripting Vulnerability",2005-04-05,sp3x@securityreason.com,php,webapps,0 25342,platforms/php/webapps/25342.txt,"PHP-Nuke 7.6 Web_Links Module Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 25343,platforms/php/webapps/25343.txt,"PHP-Nuke 7.6 Banners.PHP Cross-Site Scripting Vulnerability",2005-04-06,"Maksymilian Arciemowicz",php,webapps,0 25344,platforms/php/webapps/25344.txt,"PHPBB 2.0.13 DLMan Pro Module SQL Injection Vulnerability",2005-04-06,"LovER BOY",php,webapps,0 25345,platforms/php/webapps/25345.txt,"PHPBB 2.0.13 Linkz Pro Module SQL Injection Vulnerability",2005-04-06,"LovER BOY",php,webapps,0 25346,platforms/asp/webapps/25346.txt,"Active Auction House Default.ASP Multiple SQL Injection Vulnerabilities",2005-04-06,Dcrab,asp,webapps,0 25347,platforms/asp/webapps/25347.txt,"Active Auction House ItemInfo.ASP SQL Injection Vulnerability",2005-04-06,Dcrab,asp,webapps,0 25348,platforms/asp/webapps/25348.txt,"Active Auction House start.asp ReturnURL Parameter XSS",2005-04-06,Dcrab,asp,webapps,0 25349,platforms/asp/webapps/25349.txt,"Active Auction House account.asp ReturnURL Parameter XSS",2005-04-06,Dcrab,asp,webapps,0 25350,platforms/cgi/webapps/25350.txt,"WebWasher CSM 4.4.1 Build 752 Conf Script Cross-Site Scripting Vulnerability",2005-04-06,"Oliver Karow",cgi,webapps,0 25351,platforms/asp/webapps/25351.txt,"Active Auction House Sendpassword.ASP Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,Dcrab,asp,webapps,0 25352,platforms/asp/webapps/25352.txt,"Active Auction House WatchThisItem.ASP Cross-Site Scripting Vulnerability",2005-04-06,Dcrab,asp,webapps,0 25353,platforms/unix/dos/25353.txt,"IBM Lotus Domino Server 6.5.1 Web Service Remote Denial Of Service Vulnerability",2005-04-06,Anonymous,unix,dos,0 25354,platforms/php/webapps/25354.txt,"Ocean12 Membership Manager Pro Cross-Site Scripting Vulnerability",2005-04-06,Zinho,php,webapps,0 25355,platforms/php/webapps/25355.txt,"CubeCart 2.0.x index.php Multiple Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25356,platforms/php/webapps/25356.txt,"CubeCart 2.0.x tellafriend.php product Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25357,platforms/php/webapps/25357.txt,"CubeCart 2.0.x view_cart.php add Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25358,platforms/php/webapps/25358.txt,"CubeCart 2.0.x view_product.php product Variable Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25359,platforms/hardware/remote/25359.txt,"Linksys WET11 Password Update Remote Authentication Bypass Vulnerability",2005-04-07,"Kristian Hermansen",hardware,remote,0 25360,platforms/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module Multiple SQL Injection Vulnerabilities",2005-04-07,"Maksymilian Arciemowicz",php,webapps,0 25361,platforms/irix/local/25361.txt,"SGI IRIX 6.5.22 GR_OSView Information Disclosure Vulnerability",2005-04-07,Anonymous,irix,local,0 25362,platforms/irix/local/25362.txt,"SGI IRIX 6.5.22 GR_OSView Local Arbitrary File Overwrite Vulnerability",2005-04-07,Anonymous,irix,local,0 25363,platforms/windows/dos/25363.py,"Lan Messenger sending PM Buffer Overflow(UNICODE) - Overwrite SEH",2013-05-11,ariarat,windows,dos,0 25364,platforms/windows/dos/25364.txt,"AN HTTPD CMDIS.DLL Remote Buffer Overflow Vulnerability",2005-04-08,"Tan Chew Keong",windows,dos,0 25365,platforms/windows/remote/25365.txt,"AN HTTPD 1.42 Arbitrary Log Content Injection Vulnerability",2005-04-08,"Tan Chew Keong",windows,remote,0 25366,platforms/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 OP Parameter Remote Cross-Site Scripting Vulnerability",2005-04-08,Dcrab,php,webapps,0 25367,platforms/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 Module Parameter Remote Cross-Site Scripting Vulnerability",2005-04-08,Dcrab,php,webapps,0 25368,platforms/php/webapps/25368.txt,"PostNuke Phoenix 0.760 RC3 SID Parameter Remote SQL Injection Vulnerability",2005-04-08,Dcrab,php,webapps,0 25369,platforms/php/webapps/25369.txt,"RadScripts RadBids Gold 2.0 - index.php read Parameter Traversal Arbitrary File Access",2005-04-09,Dcrab,php,webapps,0 25370,platforms/php/webapps/25370.txt,"RadScripts RadBids Gold 2.0 - index.php mode Parameter SQL Injection",2005-04-09,Dcrab,php,webapps,0 25371,platforms/php/webapps/25371.txt,"RadScripts RadBids Gold 2.0 - faq.php farea Parameter XSS",2005-04-09,Dcrab,php,webapps,0 25372,platforms/php/webapps/25372.txt,"RadScripts RadBids Gold 2.0 - index.php Multiple Parameter XSS",2005-04-09,Dcrab,php,webapps,0 25373,platforms/php/webapps/25373.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1 .0 view.php id Parameter XSS",2005-04-09,kre0n,php,webapps,0 25374,platforms/php/webapps/25374.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1 .0 view.php id Parameter SQL Injection",2005-04-09,kre0n,php,webapps,0 25375,platforms/linux/remote/25375.pl,"KDE KMail 1.7.1 HTML EMail Remote Email Content Spoofing Vulnerability",2005-04-11,"Noam Rathaus",linux,remote,0 25376,platforms/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 News.PHP File Include Vulnerability",2005-04-10,"James Bercegay",php,webapps,0 25377,platforms/php/webapps/25377.txt,"ModernGigabyte ModernBill 4.3 C_CODE Parameter Cross-Site Scripting Vulnerability",2005-04-11,"James Bercegay",php,webapps,0 25378,platforms/php/webapps/25378.txt,"ModernGigabyte ModernBill 4.3 Aid Parameter Cross-Site Scripting Vulnerability",2005-04-11,"James Bercegay",php,webapps,0 25379,platforms/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 Index.PHP SQL Injection Vulnerability",2005-04-11,"Andreas Constantinides",php,webapps,0 25380,platforms/php/webapps/25380.txt,"Invision Power Board 1.x ST Parameter SQL Injection Vulnerability",2005-04-11,Dcrab,php,webapps,0 25381,platforms/php/webapps/25381.txt,"WebCT Discussion Board 4.1 HTML Injection Vulnerability",2005-04-11,lacertosum,php,webapps,0 25382,platforms/php/webapps/25382.txt,"JPortal 2.3.1 Banner.PHP SQL Injection Vulnerability",2005-04-11,CiNU5,php,webapps,0 25383,platforms/windows/dos/25383.pl,"Microsoft Windows 2000/XP Internet Protocol Validation Remote Code Execution Vulnerability (1)",2005-04-12,"Song Liu",windows,dos,0 25384,platforms/windows/remote/25384.c,"Microsoft Windows 2000/XP Internet Protocol Validation Remote Code Execution Vulnerability (2)",2005-04-16,"Yuri Gushin",windows,remote,0 25385,platforms/windows/remote/25385.cpp,"Microsoft Internet Explorer 5.0.1 Content Advisor File Handling Buffer Overflow Vulnerability",2005-04-12,"Miguel Tarasc",windows,remote,0 25386,platforms/windows/remote/25386.txt,"Microsoft Internet Explorer 5.0.1 DHTML Object Race Condition Memory Corruption Vulnerability",2005-04-12,"Berend-Jan Wever",windows,remote,0 25387,platforms/multiple/dos/25387.txt,"Multiple Vendor ICMP Implementation Spoofed Source Quench Packet DoS",2005-04-12,"Fernando Gont",multiple,dos,0 25388,platforms/multiple/dos/25388.txt,"Multiple Vendor ICMP Implementation Malformed Path MTU DoS",2005-04-12,"Fernando Gont",multiple,dos,0 25389,platforms/multiple/dos/25389.txt,"Multiple Vendor ICMP Message Handling DoS",2005-04-12,"Fernando Gont",multiple,dos,0 25390,platforms/asp/webapps/25390.txt,"Comersus Cart 4.0/5.0 Comersus_Search_Item.ASP Cross-Site Scripting Vulnerability",2005-04-12,Lostmon,asp,webapps,0 25391,platforms/multiple/remote/25391.txt,"XAMPP Phonebook.PHP Multiple Remote HTML Injection Vulnerabilities",2005-04-12,"Morning Wood",multiple,remote,0 25392,platforms/linux/remote/25392.c,"Salim Gasmi GLD 1.x Postfix Greylisting Daemon Buffer Overflow Vulnerability",2005-04-12,Xpl017Elz,linux,remote,0 25393,platforms/multiple/dos/25393.txt,"XAMPP Insecure Default Password Disclosure Vulnerability",2005-04-12,"Morning Wood",multiple,dos,0 25394,platforms/php/webapps/25394.txt,"Pinnacle Cart Index.PHP Cross-Site Scripting Vulnerability",2005-04-12,SmOk3,php,webapps,0 25395,platforms/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 MimeBodyPart.getFileName Directory Traversal Vulnerability",2005-04-12,"Rafael San Miguel Carrasco",multiple,remote,0 25396,platforms/multiple/remote/25396.txt,"Oracle 8.x/9.x/10.x Database Multiple SQL Injection Vulnerabilities",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 25397,platforms/multiple/remote/25397.txt,"Oracle Database 10.1 MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow Vulnerability",2005-04-13,"Esteban Martinez Fayo",multiple,remote,0 25398,platforms/php/webapps/25398.txt,"PHPBB2 Plus 1.5 GroupCP.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 25399,platforms/php/webapps/25399.txt,"PHPBB2 Plus 1.5 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 25400,platforms/php/webapps/25400.txt,"PHPBB2 Plus 1.5 Portal.PHP Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps,0 25401,platforms/php/webapps/25401.txt,"PHPBB2 Plus 1.5 ViewTopic.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 25402,platforms/hardware/dos/25402.txt,"LG U8120 Mobile Phone MIDI File Remote Denial Of Service Vulnerability",2005-04-13,"Luca Ercoli",hardware,dos,0 25403,platforms/php/webapps/25403.txt,"PHPBB Photo Album 2.0.53 Module Album_Cat.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 25404,platforms/php/webapps/25404.txt,"PHPBB Photo Album Module 2.0.53 Album_Comment.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0 25405,platforms/php/webapps/25405.txt,"GetSimpleCMS 3.2.1 Arbitrary File Upload Vulnerability",2013-05-13,"Ahmed Elhady Mohamed",php,webapps,0 25406,platforms/linux/local/25406.sh,"Kloxo 6.1.6 - Local Privilege Escalation",2013-05-13,HTP,linux,local,0 25408,platforms/windows/dos/25408.pl,"Windows Media Player 11.0.0 (.wav) - Crash PoC",2013-05-13,Asesino04,windows,dos,0 25409,platforms/php/webapps/25409.txt,"Ajax Availability Calendar 3.X.X - Multiple Vulnerabilties",2013-05-13,AtT4CKxT3rR0r1ST,php,webapps,0 25410,platforms/php/webapps/25410.txt,"Joomla S5 Clan Roster com_s5clanroster (index.php, id param) - SQL Injection",2013-05-13,AtT4CKxT3rR0r1ST,php,webapps,0 25411,platforms/linux/local/25411.py,"No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow",2013-05-13,"Alberto Ortega",linux,local,0 25412,platforms/hardware/webapps/25412.txt,"Wireless Disk PRO 2.3 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,hardware,webapps,0 25413,platforms/hardware/webapps/25413.txt,"Wifi Photo Transfer 2.1 & 1.1 PRO - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,hardware,webapps,0 25414,platforms/hardware/webapps/25414.txt,"Wifi Album 1.47 iOS - Command Injection Vulnerability",2013-05-13,Vulnerability-Lab,hardware,webapps,0 25415,platforms/hardware/webapps/25415.txt,"Wireless Photo Access 1.0.10 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,hardware,webapps,0 25416,platforms/hardware/webapps/25416.txt,"SimpleTransfer 2.2.1 - Command Injection Vulnerabilities",2013-05-13,Vulnerability-Lab,hardware,webapps,0 25417,platforms/hardware/webapps/25417.txt,"File Lite 3.3 & 3.5 PRO iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,hardware,webapps,0 25418,platforms/windows/dos/25418.py,"MiniWeb MiniWeb HTTP Server (build 300) - Crash PoC",2013-05-13,dmnt,windows,dos,0 25419,platforms/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 (.m3u) - Buffer Overflow Exploit (SEH)",2013-05-13,seaofglass,windows,local,0 25420,platforms/multiple/remote/25420.txt,"IBM WebSphere 5.0/5.1/6.0 Application Server Web Server Root JSP Source Code Disclosure Vulnerability",2005-04-13,"SPI Labs",multiple,remote,0 25421,platforms/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 Remote Cross-Site Scripting Vulnerability",2005-04-15,"Oliver Karow",windows,remote,0 25422,platforms/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 Index.PHP Arbitrary Remote File Include Vulnerability",2005-04-14,"Francisco Alisson",php,webapps,0 25423,platforms/php/webapps/25423.txt,"SPHPBlog 0.4 Search.PHP Cross-Site Scripting Vulnerability",2005-04-14,y3dips,php,webapps,0 25424,platforms/asp/webapps/25424.txt,"OneWorldStore OWAddItem.ASP SQL Injection Vulnerability",2005-04-14,Dcrab,asp,webapps,0 25425,platforms/asp/webapps/25425.txt,"OneWorldStore OWListProduct.ASP Multiple SQL Injection Vulnerabilities",2005-04-14,Dcrab,asp,webapps,0 25426,platforms/asp/shellcode/25426.txt,"OneWorldStore OWProductDetail.ASP SQL Injection Vulnerability",2005-04-14,Dcrab,asp,shellcode,0 25427,platforms/asp/webapps/25427.txt,"OneWorldStore OWContactUs.ASP Cross-Site Scripting Vulnerability",2005-04-14,Dcrab,asp,webapps,0 25428,platforms/asp/webapps/25428.txt,"OneWorldStore OWListProduct.ASP Cross-Site Scripting Vulnerability",2005-04-14,Dcrab,asp,webapps,0 25429,platforms/linux/dos/25429.c,"Libsafe 2.0 Multi-threaded Process Race Condition Security Bypass Weakness",2005-04-15,Overflow.pl,linux,dos,0 25430,platforms/php/webapps/25430.txt,"PHP-Nuke 7.6 Surveys Module HTTP Response Splitting Vulnerability",2005-04-15,Dcrab,php,webapps,0 25431,platforms/php/webapps/25431.pl,"Ariadne CMS 2.4 Remote File Include Vulnerability",2006-10-19,"Fidel Costa",php,webapps,0 25432,platforms/php/webapps/25432.txt,"PHPBB Remote Mod.PHP SQL Injection Vulnerability",2005-04-16,"tom cruise",php,webapps,0 25433,platforms/php/webapps/25433.txt,"Datenbank Module For PHPBB Remote Mod.PHP Cross-Site Scripting Vulnerability",2005-04-16,"tom cruise",php,webapps,0 25434,platforms/php/webapps/25434.txt,"eGroupWare 1.0 index.php Multiple Parameter XSS",2005-04-18,"GulfTech Security",php,webapps,0 25435,platforms/php/webapps/25435.txt,"eGroupWare 1.0 sitemgr-site/index.php category_id Parameter XSS",2005-04-18,"GulfTech Security",php,webapps,0 25436,platforms/php/webapps/25436.txt,"eGroupWare 1.0 tts/index.php filter Parameter SQL Injection",2005-04-18,"GulfTech Security",php,webapps,0 25437,platforms/php/webapps/25437.txt,"eGroupWare 1.0 index.php cats_app Parameter SQL Injection",2005-04-18,"GulfTech Security",php,webapps,0 25438,platforms/php/webapps/25438.txt,"MVNForum 1.0 Search Cross-Site Scripting Vulnerability",2005-04-18,"hoang yen",php,webapps,0 25439,platforms/multiple/dos/25439.c,"Multiple Vendor TCP Session Acknowledgement Number Denial Of Service Vulnerability",2004-12-13,"Antonio M. D. S. Fortes",multiple,dos,0 25440,platforms/php/webapps/25440.txt,"Wordpress wp-FileManager - Arbitrary File Download Vulnerability",2013-05-14,ByEge,php,webapps,0 25441,platforms/php/webapps/25441.txt,"IPB (Invision Power Board) all versions (1.x? / 2.x / 3.x) - Admin Account Takeover",2013-05-14,"John JEAN",php,webapps,0 25442,platforms/php/webapps/25442.txt,"WHMCS 4.x (invoicefunctions.php, id param) - SQL Injection Vulnerability",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0 25443,platforms/windows/dos/25443.txt,"Quick Search 1.1.0.189 - Buffer Overflow Vulnerability (SEH)",2013-05-14,ariarat,windows,dos,0 25444,platforms/linux/local/25444.c,"Linux PERF_EVENTS - Local Root Exploit",2013-05-14,sd,linux,local,0 25445,platforms/multiple/remote/25445.rb,"SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution",2013-05-14,metasploit,multiple,remote,8000 25446,platforms/multiple/remote/25446.rb,"SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution",2013-05-14,metasploit,multiple,remote,8000 25447,platforms/php/webapps/25447.txt,"AlienVault OSSIM 4.1.2 - Multiple SQL Injection Vulnerabilities",2013-05-14,RunRunLevel,php,webapps,0 25448,platforms/windows/local/25448.rb,"ERS Viewer 2011 ERS File Handling Buffer Overflow",2013-05-14,metasploit,windows,local,0 25449,platforms/php/webapps/25449.txt,"UMI.CMS 2.9 - CSRF Vulnerability",2013-05-14,"High-Tech Bridge SA",php,webapps,0 25450,platforms/linux/local/25450.c,"Linux Kernel open-time Capability file_ns_capable() Privilege Escalation",2013-05-14,"Andrew Lutomirski",linux,local,0 25451,platforms/php/webapps/25451.txt,"PHPBB 1.x/2.0.x Knowledge Base Module KB.PHP SQL Injection Vulnerability",2005-04-13,deluxe@security-project.org,php,webapps,0 25452,platforms/multiple/remote/25452.pl,"Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerability (1)",2007-02-23,bunker,multiple,remote,0 25453,platforms/multiple/remote/25453.pl,"Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerability (2)",2007-02-26,bunker,multiple,remote,0 25454,platforms/windows/remote/25454.txt,"Microsoft Windows 98/2000 Explorer Preview Pane Script Injection Vulnerability",2005-04-19,"GreyMagic Software",windows,remote,0 25455,platforms/asp/webapps/25455.txt,"OneWorldStore DisplayResults.ASP SQL Injection Vulnerability",2005-04-19,Lostmon,asp,webapps,0 25456,platforms/asp/webapps/25456.txt,"OneWorldStore DisplayResults.ASP Cross-Site Scripting Vulnerability",2005-04-19,Lostmon,asp,webapps,0 25457,platforms/php/webapps/25457.c,"UBBCentral 6.0 UBB.threads Printthread.PHP SQL Injection Vulnerability",2005-03-11,HLL,php,webapps,0 25458,platforms/php/webapps/25458.txt,"CityPost PHP LNKX 52.0 Message.PHP Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25459,platforms/php/webapps/25459.txt,"CityPost PHP Image Editor M1 URI Parameter Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25460,platforms/php/webapps/25460.txt,"CityPost PHP Image Editor M2 URI Parameter Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25461,platforms/php/webapps/25461.txt,"CityPost PHP Image Editor M3 URI Parameter Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25462,platforms/php/webapps/25462.txt,"CityPost PHP Image Editor Imgsrc URI Parameter Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25463,platforms/php/webapps/25463.txt,"CityPost PHP Image Editor M4 URI Parameter Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25464,platforms/php/webapps/25464.txt,"CityPost Simple PHP Upload Simple-upload-53.PHP Cross-Site Scripting Vulnerability",2005-04-19,Thom,php,webapps,0 25465,platforms/linux/dos/25465.txt,"Logwatch 2.6 Secure Script Denial Of Service Vulnerability",2005-04-20,Anonymous,linux,dos,0 25466,platforms/asp/webapps/25466.txt,"ECommPro 3.0 - Admin/Login.ASP SQL Injection Vulnerability",2005-04-20,c0d3r,asp,webapps,0 25467,platforms/php/webapps/25467.txt,"Netref 4.2 Cat_for_gen.PHP Remote PHP Script Injection Vulnerability",2005-04-20,jaguar,php,webapps,0 25468,platforms/php/webapps/25468.txt,"PHP Labs proFile Dir URI Variable Cross-Site Scripting Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 25469,platforms/php/webapps/25469.txt,"Ocean12 Calendar Manager 1.0 Admin Form SQL Injection Vulnerability",2005-04-20,Zinho,php,webapps,0 25470,platforms/multiple/dos/25470.txt,"Neslo Desktop Rover 3.0 Malformed Packet Remote Denial Of Service Vulnerability",2005-04-20,"Adam Baldwin",multiple,dos,0 25472,platforms/windows/dos/25472.py,"Serva 32 TFTP 2.1.0 - Buffer Overflow Denial of service",2013-05-15,Sapling,windows,dos,0 25473,platforms/php/webapps/25473.txt,"PHP Labs proFile File URI Variable Cross-Site Scripting Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 25474,platforms/php/webapps/25474.txt,"PHPBB-Auction Module 1.0/1.2 Auction_Rating.PHP SQL Injection Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 25475,platforms/php/webapps/25475.txt,"PHPBB-Auction Module 1.0/1.2 Auction_Offer.PHP SQL Injection Vulnerability",2005-04-20,sNKenjoi,php,webapps,0 25476,platforms/asp/webapps/25476.txt,"DUportal Pro 3.4 default.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25477,platforms/asp/webapps/25477.txt,"DUportal Pro 3.4 search.asp iChannel Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25478,platforms/asp/webapps/25478.txt,"DUportal Pro 3.4 inc_vote.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25479,platforms/asp/webapps/25479.txt,"DUportal Pro 3.4 result.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25480,platforms/asp/webapps/25480.txt,"DUportal Pro 3.4 cat.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25481,platforms/asp/webapps/25481.txt,"DUportal Pro 3.4 detail.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25482,platforms/asp/webapps/25482.txt,"DUportal 3.1.2 channel.asp iChannel Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25483,platforms/asp/webapps/25483.txt,"DUportal 3.1.2 inc_poll_voting.asp DAT_PARENT Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25484,platforms/asp/webapps/25484.txt,"DUportal 3.1.2 inc_rating.asp Multiple Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25485,platforms/asp/webapps/25485.txt,"DUportal 3.1.2 type.asp iCat Parameter SQL Injection",2005-04-20,Dcrab,asp,webapps,0 25486,platforms/windows/remote/25486.txt,"RaidenFTPD 2.4 Unauthorized File Access Vulnerability",2005-04-21,"Lachlan. H",windows,remote,0 25487,platforms/windows/remote/25487.txt,"yawcam 0.2.5 - Directory Traversal vulnerability",2005-04-21,"Donato Ferrante",windows,remote,0 25488,platforms/php/webapps/25488.txt,"ProfitCode Software PayProCart 3.0 Username Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25489,platforms/php/webapps/25489.txt,"ProfitCode Software PayProCart 3.0 Ckprvd Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25490,platforms/php/webapps/25490.txt,"ProfitCode Software PayProCart 3.0 AdminShop HDoc Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25491,platforms/php/webapps/25491.txt,"ProfitCode Software PayProCart 3.0 AdminShop ModID Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25492,platforms/php/webapps/25492.txt,"ProfitCode Software PayProCart 3.0 AdminShop TaskID Cross-Site Scripting Vulnerability",2004-04-21,Lostmon,php,webapps,0 25493,platforms/php/webapps/25493.txt,"CKEditor < 4.1 - Persistent XSS WYSIWYG module Drupal 6.x & 7.x",2013-05-17,r0ng,php,webapps,0 25494,platforms/php/webapps/25494.txt,"ProfitCode Software PayProCart 3.0 AdminShop ProMod Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25495,platforms/php/webapps/25495.txt,"ProfitCode Software PayProCart 3.0 AdminShop MMActionComm Cross-Site Scripting Vulnerability",2005-04-21,Lostmon,php,webapps,0 25496,platforms/php/webapps/25496.txt,"php-Charts 1.0 - Code Execution Vulnerability",2013-05-17,"fizzle stick",php,webapps,0 25497,platforms/lin_x86/shellcode/25497.c,"Linux/x86 Reverse TCP Bind Shellcode (92 bytes)",2013-05-17,"Russell Willis",lin_x86,shellcode,0 25498,platforms/asp/webapps/25498.txt,"ASPNuke 0.80 Comments.ASP SQL Injection Vulnerability",2005-04-22,Dcrab,asp,webapps,0 25499,platforms/linux/dos/25499.py,"nginx 1.3.9-1.4.0 DoS PoC",2013-05-17,"Mert SARICA",linux,dos,0 25500,platforms/asp/webapps/25500.txt,"ASPNuke 0.80 Detail.ASP SQL Injection Vulnerability",2005-04-22,Dcrab,asp,webapps,0 25501,platforms/asp/webapps/25501.txt,"ASPNuke 0.80 Profile.ASP Cross-Site Scripting Vulnerability",2005-04-22,Dcrab,asp,webapps,0 25502,platforms/asp/webapps/25502.txt,"ASPNuke 0.80 Select.ASP Cross-Site Scripting Vulnerability",2005-04-22,Dcrab,asp,webapps,0 25503,platforms/php/webapps/25503.txt,"WoltLab Burning Board 2.3.1 Thread.PHP Cross-Site Scripting Vulnerability",2005-04-22,deluxe89,php,webapps,0 25504,platforms/asp/webapps/25504.txt,"Black Knight Forum 4.0 Member.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25505,platforms/asp/webapps/25505.txt,"Black Knight Forum 4.0 Forum.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25506,platforms/asp/webapps/25506.txt,"CartWIZ 1.10 AddToCart.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25507,platforms/asp/webapps/25507.txt,"CartWIZ 1.10 ProductCatalogSubCats.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25508,platforms/asp/webapps/25508.txt,"CartWIZ 1.10 ProductDetails.ASP SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25509,platforms/asp/webapps/25509.txt,"CartWIZ 1.10 SearchResults.ASP PriceTo Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25510,platforms/asp/webapps/25510.txt,"CartWIZ 1.10 SearchResults.ASP PriceFrom Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25511,platforms/asp/webapps/25511.txt,"CartWIZ 1.10 SearchResults.ASP IDCategory Argument SQL Injection Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25512,platforms/asp/webapps/25512.txt,"CartWIZ 1.10 TellAFriend.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25513,platforms/asp/webapps/25513.txt,"CartWIZ 1.10 AddToWishlist.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25514,platforms/asp/webapps/25514.txt,"CartWIZ 1.10 Access.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25515,platforms/asp/webapps/25515.txt,"CartWIZ 1.10 Error.ASP Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25516,platforms/asp/webapps/25516.txt,"CartWIZ 1.10 Login.ASP Redirect Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25517,platforms/linux/remote/25517.rb,"Mutiny 5 Arbitrary File Upload",2013-05-17,metasploit,linux,remote,0 25518,platforms/php/webapps/25518.txt,"Exponent CMS 2.2.0 beta 3 - Multiple Vulnerabilities",2013-05-17,"High-Tech Bridge SA",php,webapps,0 25519,platforms/php/webapps/25519.txt,"ZPanel templateparser.class.php - Crafted Template Remote Command Execution",2013-04-16,"Sven Slootweg",php,webapps,0 25520,platforms/asp/webapps/25520.txt,"CartWIZ 1.10 Login.ASP Message Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25521,platforms/asp/webapps/25521.txt,"CartWIZ 1.10 SearchResults.ASP SKU Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25522,platforms/asp/webapps/25522.txt,"CartWIZ 1.10 SearchResults.ASP Name Argument Cross-Site Scripting Vulnerability",2005-04-23,Dcrab,asp,webapps,0 25523,platforms/php/webapps/25523.txt,"PHPBB 2.0.x Profile.PHP Cross-Site Scripting Vulnerability",2005-04-23,HaCkZaTaN,php,webapps,0 25524,platforms/php/webapps/25524.txt,"PHPBB 2.0.x Viewtopic.PHP Cross-Site Scripting Vulnerability",2005-04-23,HaCkZaTaN,php,webapps,0 25525,platforms/linux/dos/25525.c,"Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index Vulnerability (1)",2005-04-25,kf,linux,dos,0 25526,platforms/linux/remote/25526.c,"Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index Vulnerability (2)",2005-04-25,kf,linux,remote,0 25527,platforms/linux/dos/25527.txt,"ImageMagick 6.x PNM Image Decoding Remote Buffer Overflow Vulnerability",2005-04-25,"Damian Put",linux,dos,0 25528,platforms/php/webapps/25528.txt,"WoltLab Burning Board 2.3.1 PMS.PHP Cross-Site Scripting Vulnerability",2005-04-25,deluxe89,php,webapps,0 25529,platforms/asp/webapps/25529.txt,"StorePortal 2.63 Default.ASP Multiple SQL Injection Vulnerabilities",2005-04-25,Dcrab,asp,webapps,0 25530,platforms/asp/webapps/25530.txt,"OneWorldStore IDOrder Information Disclosure Vulnerability",2005-04-25,Lostmon,asp,webapps,0 25531,platforms/php/webapps/25531.html,"PHPMyVisites 1.3 Set_Lang File Include Vulnerability",2005-04-26,"Max Cerny",php,webapps,0 25532,platforms/php/webapps/25532.txt,"Yappa-NG 1.x/2.x Unspecified Remote File Include Vulnerability",2005-04-24,"James Bercegay",php,webapps,0 25533,platforms/php/webapps/25533.txt,"Yappa-NG 1.x/2.x Unspecified Cross-Site Scripting Vulnerability",2005-04-24,"James Bercegay",php,webapps,0 25534,platforms/php/webapps/25534.txt,"SQWebmail 3.x/4.0 HTTP Response Splitting Vulnerability",2005-04-15,Zinho,php,webapps,0 25535,platforms/php/webapps/25535.txt,"Invision Power Board 2.0.1 QPid Parameter SQL Injection Vulnerability",2005-04-26,SVT,php,webapps,0 25536,platforms/asp/webapps/25536.txt,"MetaCart E-Shop V-8 IntProdID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25537,platforms/asp/webapps/25537.txt,"MetaCart E-Shop V-8 StrCatalog_NAME Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25538,platforms/php/webapps/25538.txt,"GrayCMS 1.1 Error.PHP Remote File Include Vulnerability",2005-04-26,Kold,php,webapps,0 25539,platforms/asp/webapps/25539.txt,"MetaCart2 IntCatalogID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25540,platforms/asp/webapps/25540.txt,"MetaCart2 StrSubCatalogID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25541,platforms/asp/webapps/25541.txt,"MetaCart2 CurCatalogID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25542,platforms/asp/webapps/25542.txt,"MetaCart2 strSubCatalog_NAME Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25543,platforms/asp/webapps/25543.txt,"MetaCart2 SearchAction.ASP Multiple SQL Injection Vulnerabilities",2005-04-26,Dcrab,asp,webapps,0 25544,platforms/asp/webapps/25544.txt,"MetaBid Auctions intAuctionID Parameter Remote SQL Injection Vulnerability",2005-04-26,Dcrab,asp,webapps,0 25545,platforms/php/webapps/25545.txt,"BBlog 0.7.4 PostID Parameter SQL Injection Vulnerability",2004-04-26,jericho+bblog@attrition.org,php,webapps,0 25546,platforms/windows/remote/25546.txt,"BEA WebLogic Server 8.1 And WebLogic Express Administration Console Cross-Site Scripting Vulnerability",2005-04-26,"Alexander Kornbrust",windows,remote,0 25547,platforms/linux/remote/25547.pl,"Convert-UUlib 1.04/1.05 Perl Module Buffer Overflow Vulnerability",2005-04-26,CorryL,linux,remote,0 25548,platforms/php/webapps/25548.txt,"PHPCart Input Validation Vulnerability",2005-04-27,Lostmon,php,webapps,0 25549,platforms/php/webapps/25549.txt,"Claroline 1.5/1.6 toolaccess_details.php tool Parameter XSS",2005-04-27,"Sieg Fried",php,webapps,0 25550,platforms/php/webapps/25550.txt,"Claroline 1.5/1.6 user_access_details.php data Parameter XSS",2005-04-27,"Sieg Fried",php,webapps,0 25551,platforms/php/webapps/25551.txt,"Claroline 1.5/1.6 myagenda.php coursePath Parameter XSS",2005-04-27,"Sieg Fried",php,webapps,0 25552,platforms/php/webapps/25552.txt,"Claroline 1.5/1.6 userInfo.php Multiple Parameter SQL Injection",2005-04-27,"Sieg Fried",php,webapps,0 25553,platforms/php/webapps/25553.txt,"Claroline 1.5/1.6 exercises_details.php exo_id Parameter SQL Injection",2005-04-27,"Sieg Fried",php,webapps,0 25554,platforms/windows/local/25554.c,"Altiris Client 6.0.88 Service Local Privilege Escalation Vulnerability",2005-04-27,"Reed Arvin",windows,local,0 25555,platforms/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP P Parameter SQL Injection Vulnerability",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 25556,platforms/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 Index.PHP Q Parameter SQL Injection Vulnerability",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps,0 25557,platforms/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 Remote Command Execution Vulnerability",2005-04-28,"David Morgan",windows,remote,0 25558,platforms/php/webapps/25558.txt,"Notes Module for PHPBB SQL Injection Vulnerability",2005-04-28,"James Bercegay",php,webapps,0 25559,platforms/multiple/remote/25559.txt,"Oracle Application Server 9.0 HTTP Service Mod_Access Restriction Bypass Vulnerability",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25560,platforms/php/webapps/25560.txt,"Just William's Amazon Webstore Closeup.PHP Image Parameter Cross-Site Scripting Vulnerability",2005-04-28,Lostmon,php,webapps,0 25561,platforms/multiple/remote/25561.txt,"Oracle Application Server 9i Webcache Arbitrary File Corruption Vulnerability",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25562,platforms/multiple/remote/25562.txt,"Oracle Application Server 9i Webcache Cache_dump_file Cross-Site Scripting Vulnerability",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25563,platforms/multiple/remote/25563.txt,"Oracle Application Server 9i Webcache PartialPageErrorPage Cross-Site Scripting Vulnerability",2005-04-28,"Alexander Kornbrust",multiple,remote,0 25564,platforms/php/webapps/25564.txt,"Just William's Amazon Webstore CurrentIsExpanded Parameter Cross-Site Scripting Vulnerability",2005-04-28,Lostmon,php,webapps,0 25565,platforms/php/webapps/25565.txt,"Just William's Amazon Webstore SearchFor Parameter Cross-Site Scripting Vulnerability",2005-04-28,Lostmon,php,webapps,0 25566,platforms/php/webapps/25566.txt,"Just William's Amazon Webstore CurrentNumber Parameter Cross-Site Scripting Vulnerability",2005-04-28,Lostmon,php,webapps,0 25567,platforms/php/webapps/25567.txt,"Just William's Amazon Webstore HTTP Response Splitting Vulnerability",2005-04-28,Lostmon,php,webapps,0 25568,platforms/php/webapps/25568.txt,"phpCOIN 1.2 login.php phpcoinsessid Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25569,platforms/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module Multiple Parameter SQL Injection",2005-04-28,Dcrab,php,webapps,0 25570,platforms/php/webapps/25570.txt,"JGS-Portal 3.0.1 ID Variable SQL Injection Vulnerability",2005-04-30,admin@batznet.com,php,webapps,0 25571,platforms/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25572,platforms/windows/remote/25572.txt,"Video Cam Server 1.0 Path Disclosure Vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25573,platforms/windows/remote/25573.txt,"Video Cam Server 1.0 Administrative Interface Authentication Bypass Vulnerability",2005-05-02,"Donato Ferrante",windows,remote,0 25574,platforms/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client Remote Format String Vulnerability",2005-05-02,"Luigi Auriemma",multiple,remote,0 25575,platforms/php/webapps/25575.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 basket.php Multiple Parameter XSS",2005-05-02,Lostmon,php,webapps,0 25576,platforms/php/webapps/25576.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 page.php page Parameter XSS",2005-05-02,Lostmon,php,webapps,0 25577,platforms/php/webapps/25577.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 reviews.php Multiple Parameter XSS",2005-05-02,Lostmon,php,webapps,0 25578,platforms/php/webapps/25578.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 product_details.php category_id Parameter XSS",2005-05-02,Lostmon,php,webapps,0 25579,platforms/php/webapps/25579.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 products.php Multiple Parameter XSS",2005-05-02,Lostmon,php,webapps,0 25580,platforms/php/webapps/25580.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 news_view.php Multiple Parameter XSS",2005-05-02,Lostmon,php,webapps,0 25584,platforms/multiple/dos/25584.txt,"Mtp-Target Server 1.2.2 Memory Corruption Vulnerability",2005-05-02,"Luigi Auriemma",multiple,dos,0 25585,platforms/asp/webapps/25585.txt,"MaxWebPortal 1.3 dl_popular.asp SQL Injection",2005-05-02,s-dalili,asp,webapps,0 25586,platforms/asp/webapps/25586.txt,"MaxWebPortal 1.3 links_popular.asp SQL Injection",2005-05-02,s-dalili,asp,webapps,0 25587,platforms/asp/webapps/25587.txt,"MaxWebPortal 1.3 pic_popular.asp SQL Injection",2005-05-02,s-dalili,asp,webapps,0 25588,platforms/asp/webapps/25588.txt,"MaxWebPortal 1.3 dl_toprated.asp SQL Injection",2005-05-02,s-dalili,asp,webapps,0 25589,platforms/asp/webapps/25589.txt,"MaxWebPortal 1.3 custom_link.asp Multiple Parameter SQL Injection",2005-05-02,s-dalili,asp,webapps,0 25590,platforms/php/webapps/25590.txt,"OSTicket 1.2/1.3 Multiple Input Validation and Remote Code Injection Vulnerabilities",2005-05-03,"James Bercegay",php,webapps,0 25591,platforms/php/webapps/25591.txt,"SitePanel2 2.6.1 Multiple Input Validation Vulnerabilities",2005-05-03,"James Bercegay",php,webapps,0 25592,platforms/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 Cross-Site Scripting Vulnerability",2005-05-03,dr_insane,cgi,webapps,0 25593,platforms/php/webapps/25593.txt,"Invision Power Board 2.0.3/2.1 Act Parameter Cross-Site Scripting Vulnerability",2005-05-03,"arron ward",php,webapps,0 25594,platforms/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x User.CGI Cross-Site Scripting Vulnerability",2005-05-04,"Nathan House",cgi,webapps,0 25595,platforms/asp/webapps/25595.txt,"ASP Inline Corporate Calendar 3.6.3 Defer.ASP SQL Injection Vulnerability",2005-05-04,Zinho,asp,webapps,0 25596,platforms/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 Details.ASP SQL Injection Vulnerability",2005-05-04,Zinho,asp,webapps,0 25597,platforms/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 ActiveX Control SRC Information Disclosure Vulnerability",2005-05-04,"Robert Fly",windows,remote,0 25598,platforms/osx/remote/25598.txt,"Apple Mac OS X 10.x BlueTooth Directory Traversal Vulnerability",2005-05-04,"Kevin Finisterre",osx,remote,0 25599,platforms/php/webapps/25599.txt,"interspire articlelive 2005 Multiple Vulnerabilities",2005-05-04,Dcrab,php,webapps,0 25600,platforms/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal vulnerability",2005-05-04,"Donato Ferrante",windows,remote,0 25601,platforms/php/webapps/25601.txt,"FishCart 3.1 display.php nlst Parameter XSS",2005-05-04,Dcrab,php,webapps,0 25602,platforms/php/webapps/25602.txt,"FishCart 3.1 upstracking.php Multiple Parameter XSS",2005-05-04,Dcrab,php,webapps,0 25603,platforms/php/webapps/25603.txt,"FishCart 3.1 display.php psku Parameter SQL Injection",2005-05-04,Dcrab,php,webapps,0 25604,platforms/php/webapps/25604.txt,"FishCart 3.1 upstnt.php cartid Parameter SQL Injection",2005-05-04,Dcrab,php,webapps,0 25605,platforms/php/webapps/25605.txt,"WordPress ProPlayer Plugin 4.7.9.1 - SQL Injection",2013-05-21,"Ashiyane Digital Security Team",php,webapps,0 25606,platforms/php/webapps/25606.py,"Kimai 0.9.2.1306-3 - SQL Injection Vulnerability",2013-05-21,drone,php,webapps,0 25607,platforms/windows/local/25607.py,"Ophcrack 3.5.0 - Local Code Execution BOF",2013-05-21,xis_one,windows,local,0 25608,platforms/hardware/remote/25608.rb,"Linksys WRT160nv2 - apply.cgi Remote Command Injection",2013-05-21,metasploit,hardware,remote,80 25609,platforms/hardware/remote/25609.rb,"D-Link DIR615h OS Command Injection",2013-05-21,metasploit,hardware,remote,80 25611,platforms/windows/dos/25611.txt,"win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",windows,dos,0 25612,platforms/php/webapps/25612.txt,"myBloggie 2.1 index.php year Parameter XSS",2005-05-05,"Alberto Trivero",php,webapps,0 25613,platforms/multiple/remote/25613.txt,"Oracle 9i/10g Database Fine Grained Audit Logging Failure Vulnerability",2005-05-05,"Alexander Kornbrust",multiple,remote,0 25614,platforms/php/webapps/25614.txt,"MidiCart PHP Search_List.PHP SearchString Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 25615,platforms/php/webapps/25615.txt,"MidiCart PHP Item_List.PHP MainGroup Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 25616,platforms/php/webapps/25616.txt,"MidiCart PHP Item_List.PHP SecondGroup Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 25617,platforms/php/webapps/25617.txt,"MidiCart PHP Item_Show.PHP Code_No Parameter SQL Injection Vulnerability",2005-05-05,Exoduks,php,webapps,0 25618,platforms/php/webapps/25618.txt,"MidiCart PHP Search_List.PHP SearchString Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 25619,platforms/php/webapps/25619.txt,"MidiCart PHP Item_List.PHP SecondGroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 25620,platforms/php/webapps/25620.txt,"MidiCart PHP Item_List.PHP Maingroup Parameter Cross-Site Scripting Vulnerability",2005-05-05,Exoduks,php,webapps,0 25621,platforms/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal vulnerability",2005-05-05,dr_insane,windows,remote,0 25622,platforms/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 Admin.CGI EntryID Cross-Site Scripting Vulnerability",2005-05-05,"Spy Hat",cgi,webapps,0 25623,platforms/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 OUT.PHP SQL Injection Vulnerability",2005-05-06,Kold,php,webapps,0 25624,platforms/unix/remote/25624.c,"Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (1)",2005-05-06,"Luca Ercoli",unix,remote,0 25625,platforms/unix/remote/25625.c,"Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (2)",2005-05-11,K-sPecial,unix,remote,0 25626,platforms/osx/remote/25626.c,"4D WebStar 5.3/5.4 Tomcat Plugin Remote Buffer Overflow Vulnerability",2005-05-06,"Braden Thomas",osx,remote,0 25627,platforms/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 Arbitrary File Upload Vulnerability",2005-05-06,tjomi4,php,remote,0 25628,platforms/jsp/webapps/25628.txt,"PHPBB 2.0.x URL Tag BBCode.PHP Vulnerability",2005-05-09,Papados,jsp,webapps,0 25629,platforms/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 FTP Commands Remote Buffer Overflow Vulnerability",2008-05-08,Samsta,windows,dos,0 25630,platforms/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 Index.PHP Entry Parameter SQL Injection Vulnerability",2005-05-09,"Spy Hat",php,webapps,0 25631,platforms/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 CGISSI.EXE Remote Buffer Overflow Vulnerability",2005-05-09,"Tan Chew Keong",windows,dos,0 25632,platforms/cgi/webapps/25632.txt,"Easy Message Board Directory Traversal Vulnerability",2005-05-09,"SoulBlack Group",cgi,webapps,0 25633,platforms/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x Smiley Icon Location Remote Denial Of Service Vulnerability",2005-05-09,fjlj@wvi.com,windows,dos,0 25634,platforms/cgi/webapps/25634.txt,"Easy Message Board Remote Command Execution Vulnerability",2005-05-09,"SoulBlack Group",cgi,webapps,0 25635,platforms/php/webapps/25635.txt,"PHP Nuke 0-7 Double Hex Encoded Input Validation Vulnerability",2005-05-09,fistfuxxer@gmx.de,php,webapps,0 25636,platforms/windows/local/25636.txt,"Positive Software H-Sphere Winbox 2.4 Sensitive Logfile Content Disclosure Vulnerability",2005-05-09,"Morning Wood",windows,local,0 25637,platforms/php/webapps/25637.txt,"CodeThatShoppingCart 1.3.1 catalog.php id Parameter XSS",2005-05-09,Lostmon,php,webapps,0 25638,platforms/php/webapps/25638.txt,"CodeThatShoppingCart 1.3.1 catalog.php id Parameter SQL Injection",2005-05-09,Lostmon,php,webapps,0 25639,platforms/php/webapps/25639.txt,"PWSPHP 1.2 Multiple Cross-Site Scripting Vulnerabilities",2005-05-09,"SecuBox fRoGGz",php,webapps,0 25640,platforms/php/webapps/25640.txt,"PWSPHP 1.1/1.2 Profil.PHP SQL Injection Vulnerability",2005-05-09,"SecuBox fRoGGz",php,webapps,0 25641,platforms/php/webapps/25641.txt,"WowBB 1.6 View_User.PHP SQL Injection Vulnerability",2005-05-10,Megasky,php,webapps,0 25642,platforms/php/webapps/25642.txt,"NukeET 3.0/3.1 Base64 Codigo Variable Cross-Site Scripting Vulnerability",2005-05-10,"Suko and Lostmon",php,webapps,0 25643,platforms/windows/remote/25643.txt,"GeoVision Digital Surveillance System 6.0 4/6.1 Unauthorized JPEG Image Access Vulnerability",2005-05-10,"Tirath Rai",windows,remote,0 25644,platforms/php/webapps/25644.txt,"e107 Website System 0.617 Request.PHP Directory Traversal Vulnerability",2005-05-10,Heintz,php,webapps,0 25645,platforms/php/webapps/25645.txt,"e107 Website System 0.617 Forum_viewforum.PHP SQL Injection Vulnerability",2005-05-10,Heintz,php,webapps,0 25646,platforms/windows/remote/25646.txt,"MyServer 0.8 Cross-Site Scripting Vulnerability",2005-05-10,dr_insane,windows,remote,0 25647,platforms/linux/local/25647.sh,"Linux Kernel 2.2.x.2.3.x/2.4.x/2.5.x/2.6.x ELF Core Dump Local Buffer Overflow Vulnerability",2005-05-11,"Paul Starzetz",linux,local,0 25648,platforms/cgi/remote/25648.txt,"neteyes nexusway border gateway Multiple Vulnerabilities",2005-05-11,pokley,cgi,remote,0 25649,platforms/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 Multiple Vulnerabilities",2011-05-11,dr_insane,cgi,webapps,0 25650,platforms/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 Index.PHP Cross-Site Scripting Vulnerability",2005-05-11,Lostmon,php,webapps,0 25651,platforms/asp/webapps/25651.txt,"MaxWebPortal 1.3x post.asp Multiple Parameter XSS",2005-05-11,Zinho,asp,webapps,0 25652,platforms/windows/remote/25652.txt,"APG Technology ClassMaster Unauthorized Folder Access Vulnerability",2005-05-12,"Alex Garrett",windows,remote,0 25653,platforms/php/webapps/25653.txt,"DirectTopics 2 Topic.PHP SQL Injection Vulnerability",2005-05-12,"Morinex Eneco",php,webapps,0 25654,platforms/php/webapps/25654.txt,"Ultimate PHP Board 1.8/1.9 ViewForum.PHP Cross-Site Scripting Vulnerability",2005-05-13,"Morinex Eneco",php,webapps,0 25655,platforms/php/webapps/25655.txt,"Ultimate PHP Board 1.8/1.9 ViewForum.PHP SQL Injection Vulnerability",2005-05-13,"Morinex Eneco",php,webapps,0 25656,platforms/php/webapps/25656.txt,"OpenBB 1.0.8 Read.PHP SQL Injection Vulnerability",2005-05-13,Megasky,php,webapps,0 25657,platforms/php/webapps/25657.txt,"OpenBB 1.0.8 Member.PHP Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 25658,platforms/windows/dos/25658.txt,"Yahoo! Messenger 5.x/6.0 URL Handler Remote Denial Of Service Vulnerability",2005-05-13,"Torseq Tech",windows,dos,0 25659,platforms/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 Start-Page.CSS.PHP3 Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 25660,platforms/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 Style.CSS.PHP3 Cross-Site Scripting Vulnerability",2005-05-13,Megasky,php,webapps,0 25661,platforms/asp/webapps/25661.txt,"Keyvan1 ImageGallery Database Download Vulnerability",2005-05-01,"g0rellazz G0r",asp,webapps,0 25662,platforms/php/webapps/25662.txt,"Skull-Splitter Guestbook 1.0/2.0/2.2 Multiple HTML Injection Vulnerabilities",2005-05-14,"Morinex Eneco",php,webapps,0 25663,platforms/php/webapps/25663.txt,"Shop-Script CategoryID SQL Injection Vulnerability",2005-05-16,"CENSORED Search Vulnerabilities",php,webapps,0 25664,platforms/php/webapps/25664.txt,"Shop-Script ProductID SQL Injection Vulnerability",2005-05-16,"CENSORED Search Vulnerabilities",php,webapps,0 25665,platforms/php/webapps/25665.txt,"PostNuke 0.75/0.76 Blocks Module Directory Traversal Vulnerability",2005-05-16,pokley,php,webapps,0 25666,platforms/cgi/webapps/25666.txt,"PServ 3.2 Remote Source Code Disclosure Vulnerability",2005-05-16,"Claus R. F. Overbeck",cgi,webapps,0 25667,platforms/asp/webapps/25667.txt,"MetaCart E-Shop ProductsByCategory.ASP Cross-Site Scripting Vulnerability",2005-05-16,"Dedi Dwianto",asp,webapps,0 25668,platforms/cgi/webapps/25668.txt,"Sigma ISP Manager 6.6 Sigmaweb.DLL SQL Injection Vulnerability",2005-05-16,"mehran gashtasebi",cgi,webapps,0 25669,platforms/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal vulnerability",2005-05-16,"Claus R. F. Overbeck",linux,remote,0 25670,platforms/multiple/remote/25670.html,"Mozilla Suite And Firefox DOM Property Overrides Code Execution Vulnerability",2005-05-16,moz_bug_r_a4,multiple,remote,0 25671,platforms/php/webapps/25671.txt,"NPDS 4.8/5.0 comments.php thold Parameter SQL Injection",2005-05-16,NoSP,php,webapps,0 25672,platforms/php/webapps/25672.txt,"NPDS 4.8/5.0 pollcomments.php thold Parameter SQL Injection",2005-05-16,NoSP,php,webapps,0 25673,platforms/php/webapps/25673.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal_statistik.php year Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25674,platforms/php/webapps/25674.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal.php anzahl_beitraege Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25675,platforms/php/webapps/25675.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal_beitraggraf.php year Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25676,platforms/php/webapps/25676.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal_viewsgraf.php tag Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25677,platforms/php/webapps/25677.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal_themengraf.php year Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25678,platforms/php/webapps/25678.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal_mitgraf.php year Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25679,platforms/php/webapps/25679.txt,"JGS-Portal 3.0.1/3.0.2 jgs_portal_sponsor.php id Parameter SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps,0 25680,platforms/windows/dos/25680.txt,"War Times Remote Game Server Denial Of Service Vulnerability",2005-05-17,"Luigi Auriemma",windows,dos,0 25681,platforms/php/webapps/25681.php,"FusionPHP Fusion News 3.3/3.6 X-ForwordedFor PHP Script Code Injection Vulnerability",2005-05-24,"Network security team",php,webapps,0 25682,platforms/php/webapps/25682.txt,"Wordpress 1.5 Post.PHP Cross-Site Scripting Vulnerability",2005-05-17,"Thomas Waldegger",php,webapps,0 25683,platforms/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",php,webapps,0 25684,platforms/hardware/remote/25684.html,"D-Link DSL Router Remote Authentication Bypass Vulnerability",2005-05-19,"Francesco Orro",hardware,remote,0 25685,platforms/jsp/webapps/25685.txt,"Sun JavaMail 1.3 API MimeMessage Infromation Disclosure Vulnerability",2005-05-19,"Ricky Latt",jsp,webapps,0 25686,platforms/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 Arbitrary File Include Vulnerability",2005-05-19,"Ingvar Gilbert",php,webapps,0 25687,platforms/freebsd/remote/25687.c,"Picasm 1.10/1.12 Error Generation Remote Buffer Overflow Vulnerability",2005-05-20,"Shaun Colley",freebsd,remote,0 25688,platforms/linux/local/25688.txt,"Gedit 2.x Filename Format String Vulnerability",2005-05-30,jsk:exworm,linux,local,0 25689,platforms/php/webapps/25689.txt,"EJ3 TOPo 2.2 Multiple Index.PHP Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,php,webapps,0 25690,platforms/php/webapps/25690.pl,"PortailPHP 1.3 ID Parameter SQL Injection Vulnerability",2005-05-23,"CENSORED Search Vulnerabilities",php,webapps,0 25691,platforms/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 Remote Format String Vulnerability",2005-05-23,"Luigi Auriemma",multiple,remote,0 25692,platforms/multiple/remote/25692.txt,"Warrior Kings: Battles 1.23 Remote Denial Of Service Vulnerability",2005-05-23,"Luigi Auriemma",multiple,remote,0 25693,platforms/php/webapps/25693.txt,"GForge 3.x Remote Arbitrary Command Execution Vulnerability",2005-05-24,"Filippo Spike Morelli",php,webapps,0 25694,platforms/windows/remote/25694.txt,"Sambar Server 5.x/6.0/6.1 results.stm indexname XSS",2005-05-24,"Jamie Fisher",windows,remote,0 25695,platforms/windows/remote/25695.txt,"Sambar Server 5.x/6.0/6.1 logout RCredirect XSS",2005-05-24,"Jamie Fisher",windows,remote,0 25696,platforms/windows/remote/25696.txt,"Sambar Server 5.x/6.0/6.1 Server Referer XSS",2005-05-24,"Jamie Fisher",windows,remote,0 25697,platforms/windows/remote/25697.txt,"Blue Coat Reporter 7.0/7.1 Remote Privilege Escalation Vulnerability",2005-05-24,"Oliver Karow",windows,remote,0 25698,platforms/windows/remote/25698.txt,"Blue Coat Reporter 7.0/7.1 License HTML Injection Vulnerability",2005-05-24,"Oliver Karow",windows,remote,0 25699,platforms/windows/dos/25699.txt,"Gearbox Software Halo Game Server 1.06/1.07 Infinite Loop Denial of Service Vulnerability",2005-05-24,"Luigi Auriemma",windows,dos,0 25700,platforms/asp/webapps/25700.txt,"Spread The Word Multiple Cross-Site Scripting Vulnerabilities",2005-05-24,Lostmon,asp,webapps,0 25701,platforms/asp/webapps/25701.txt,"Spread The Word Multiple SQL Injection Vulnerabilities",2005-05-24,Lostmon,asp,webapps,0 25702,platforms/java/webapps/25702.txt,"Sun JavaMail 1.x Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",java,webapps,0 25703,platforms/solaris/local/25703.txt,"Active News Manager LOGIN.ASP SQL Injection Vulnerability",2005-05-25,Romty,solaris,local,0 25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 Poll_Vote.PHP Remote File Include Vulnerability",2005-05-25,"rash ilusion",php,webapps,0 25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 Login.ASP SQL Injection Vulnerability",2005-05-25,Romty,asp,webapps,0 25706,platforms/linux/remote/25706.cpp,"GNU Mailutils 0.6 Mail Email Header Buffer Overflow Vulnerability",2004-08-10,infamous41md,linux,remote,0 25707,platforms/linux/local/25707.txt,"Linux Kernel 2.6.x Cryptoloop Information Disclosure Vulnerability",2005-05-26,"Markku-Juhani O. Saarinen",linux,local,0 25708,platforms/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server Buffer Overflow Vulnerability",2005-05-26,"Luigi Auriemma",multiple,remote,0 25709,platforms/linux/local/25709.sh,"Gentoo Webapp-Config 1.10 Insecure File Creation Vulnerability",2005-05-26,"Eric Romang",linux,local,0 25710,platforms/multiple/remote/25710.txt,"C'Nedra 0.4 Network Plug-in Read_TCP_String Remote Buffer Overflow Vulnerability",2005-05-26,"Luigi Auriemma",multiple,remote,0 25711,platforms/hardware/dos/25711.txt,"Sony Ericsson P900 Beamer Malformed File Name Handling Denial of Service Vulnerability",2005-05-26,"Marek Bialoglowy",hardware,dos,0 25712,platforms/windows/dos/25712.txt,"SIEMENS Solid Edge ST4/ST5 SEListCtrlX ActiveX - SetItemReadOnly Arbitrary Memory Rewrite RCE",2013-05-26,rgod,windows,dos,0 25713,platforms/windows/remote/25713.txt,"SIEMENS Solid Edge ST4/ST5 WebPartHelper ActiveX - RFMSsvs!JShellExecuteEx RCE",2013-05-26,rgod,windows,remote,0 25714,platforms/windows/dos/25714.txt,"SAS Integration Technologies Client 9.31_M1 (SASspk.dll) - Stack-Based Overflow",2013-05-26,LiquidWorm,windows,dos,0 25715,platforms/hardware/webapps/25715.py,"HP LaserJet Pro P1606dn - Webadmin Password Reset",2013-05-26,m3tamantra,hardware,webapps,0 25716,platforms/php/webapps/25716.py,"AVE.CMS <= 2.09 (index.php, module param) - Blind SQL Injection Exploit",2013-05-26,mr.pr0n,php,webapps,0 25718,platforms/hardware/local/25718.txt,"Sony Playstation 3 (PS3) 4.31 - Save Game Preview SFO File Handling Local Command Execution",2013-05-26,Vulnerability-Lab,hardware,local,0 25719,platforms/windows/dos/25719.txt,"Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities",2013-05-26,Vulnerability-Lab,windows,dos,0 25720,platforms/php/webapps/25720.txt,"Vanilla Forums 2.0.18.8 - Multiple Vulnerabilities",2013-05-26,"Henry Hoggard",php,webapps,0 25721,platforms/php/webapps/25721.txt,"Wordpress User Role Editor Plugin 3.12 - CSRF Vulnerability",2013-05-26,"Henry Hoggard",php,webapps,0 25723,platforms/php/webapps/25723.txt,"Wordpress Spider Event Calendar Plugin 1.3.0 - Multiple Vulnerabilities",2013-05-26,waraxe,php,webapps,0 25724,platforms/php/webapps/25724.txt,"Wordpress Spider Catalog Plugin 1.4.6 - Multiple Vulnerabilities",2013-05-26,waraxe,php,webapps,0 25725,platforms/windows/local/25725.rb,"AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass",2013-05-26,metasploit,windows,local,0 25726,platforms/php/webapps/25726.txt,"RadioCMS 2.2 (menager.php, playlist_id param) - SQL Injection Vulnerability",2013-05-26,Rooster(XEKA),php,webapps,0 25727,platforms/php/webapps/25727.txt,"BookReview 1.0 add_review.htm Multiple Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25728,platforms/php/webapps/25728.txt,"BookReview 1.0 add_contents.htm Multiple Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25729,platforms/php/webapps/25729.txt,"BookReview 1.0 suggest_category.htm node Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25730,platforms/php/webapps/25730.txt,"BookReview 1.0 contact.htm user Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25731,platforms/php/webapps/25731.txt,"BookReview 1.0 add_booklist.htm node Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25732,platforms/php/webapps/25732.txt,"BookReview 1.0 add_url.htm node Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25733,platforms/php/webapps/25733.txt,"BookReview 1.0 search.htm submit string Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25734,platforms/php/webapps/25734.txt,"BookReview 1.0 add_classification.htm isbn Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25735,platforms/php/webapps/25735.txt,"BookReview 1.0 suggest_review.htm node Parameter XSS",2005-05-26,Lostmon,php,webapps,0 25736,platforms/hardware/dos/25736.txt,"Nokia 9500 vCard Viewer Remote Denial of Service Vulnerability",2005-05-26,"Marek Bialoglowy",hardware,dos,0 25737,platforms/windows/dos/25737.txt,"Microsoft Windows 98SE User32.DLL Icon Handling Denial Of Service Vulnerability",2005-05-26,klistas,windows,dos,0 25738,platforms/jsp/webapps/25738.txt,"BEA WebLogic 7.0/8.1 Administration Console LoginForm.jsp Cross-Site Scripting Vulnerability",2005-05-27,"Team SHATTER",jsp,webapps,0 25739,platforms/jsp/webapps/25739.txt,"BEA WebLogic 7.0/8.1 Administration Console Error Page Cross-Site Scripting Vulnerability",2005-05-27,"Team SHATTER",jsp,webapps,0 25740,platforms/php/webapps/25740.txt,"JAWS Glossary 0.4/0.5 Cross-Site Scripting Vulnerability",2005-05-27,Nah,php,webapps,0 25741,platforms/php/webapps/25741.bat,"Invision Power Board 1.x Unauthorized Access Vulnerability",2005-05-28,V[i]RuS,php,webapps,0 25742,platforms/php/webapps/25742.txt,"NPDS 4.8 /5.0 admin.php language Parameter XSS",2005-05-28,NoSP,php,webapps,0 25743,platforms/php/webapps/25743.txt,"NPDS 4.8 /5.0 powerpack_f.php language Parameter XSS",2005-05-28,NoSP,php,webapps,0 25744,platforms/php/webapps/25744.txt,"NPDS 4.8 /5.0 sdv_infos.php sitename Parameter XSS",2005-05-28,NoSP,php,webapps,0 25745,platforms/php/webapps/25745.txt,"NPDS 4.8 /5.0 Modules.php Lettre Parameter XSS",2005-05-28,NoSP,php,webapps,0 25746,platforms/php/webapps/25746.txt,"NPDS 4.8 /5.0 reviews.php title Parameter XSS",2005-05-28,NoSP,php,webapps,0 25747,platforms/php/webapps/25747.txt,"NPDS 4.8 /5.0 reply.php image_subject Parameter XSS",2005-05-28,NoSP,php,webapps,0 25748,platforms/php/webapps/25748.txt,"NPDS 4.8 /5.0 Glossaire Module terme Parameter SQL Injection",2005-05-28,NoSP,php,webapps,0 25749,platforms/php/webapps/25749.txt,"NPDS 4.8 /5.0 links.php Query Parameter SQL Injection",2005-05-28,NoSP,php,webapps,0 25750,platforms/php/webapps/25750.txt,"NPDS 4.8 /5.0 faq.php categories Parameter XSS",2005-05-28,NoSP,php,webapps,0 25751,platforms/asp/shellcode/25751.txt,"OS4E LOGIN.ASP SQL Injection Vulnerability",2005-05-28,"Dj romty",asp,shellcode,0 25752,platforms/php/dos/25752.txt,"PHPMailer 1.7 Data() Function Remote Denial of Service Vulnerability",2005-05-28,"Mariano Nunez Di Croce",php,dos,0 25753,platforms/asp/webapps/25753.txt,"Hosting Controller 6.1 resellerresources.asp jresourceid Parameter SQL Injection",2005-05-28,"GrayHatz Security Group",asp,webapps,0 25754,platforms/asp/webapps/25754.txt,"Hosting Controller 6.1 plandetails.asp Information Disclosure",2005-05-28,"GrayHatz Security Group",asp,webapps,0 25755,platforms/windows/remote/25755.txt,"serverscheck 5.9/5.10 - Directory Traversal vulnerability",2005-05-30,rgod,windows,remote,0 25756,platforms/php/webapps/25756.txt,"India Software Solution Shopping Cart SQL Injection Vulnerability",2005-05-28,Rayden,php,webapps,0 25757,platforms/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 Remote Denial of Service Vulnerability",2005-05-28,"Luigi Auriemma",multiple,dos,0 25758,platforms/asp/webapps/25758.txt,"Hosting Controller 6.1 User Profile Unauthorized Access Vulnerability",2005-05-30,"GrayHatz Security Group",asp,webapps,0 25759,platforms/php/webapps/25759.txt,"Qualiteam X-Cart 4.0.8 home.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25760,platforms/php/webapps/25760.txt,"Qualiteam X-Cart 4.0.8 product.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25761,platforms/php/webapps/25761.txt,"Qualiteam X-Cart 4.0.8 error_message.php id Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25762,platforms/php/webapps/25762.txt,"Qualiteam X-Cart 4.0.8 help.php section Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25763,platforms/php/webapps/25763.txt,"Qualiteam X-Cart 4.0.8 orders.php mode Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25764,platforms/php/webapps/25764.txt,"Qualiteam X-Cart 4.0.8 register.php mode Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25765,platforms/php/webapps/25765.txt,"Qualiteam X-Cart 4.0.8 search.php mode Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25766,platforms/php/webapps/25766.txt,"Qualiteam X-Cart 4.0.8 giftcert.php Multiple Parameter XSS",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25767,platforms/php/webapps/25767.txt,"Qualiteam X-Cart 4.0.8 home.php Multiple Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25768,platforms/php/webapps/25768.txt,"Qualiteam X-Cart 4.0.8 product.php Multiple Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25769,platforms/php/webapps/25769.txt,"Qualiteam X-Cart 4.0.8 error_message.php id Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25770,platforms/php/webapps/25770.txt,"Qualiteam X-Cart 4.0.8 help.php section Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25771,platforms/php/webapps/25771.txt,"Qualiteam X-Cart 4.0.8 orders.php mode Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25772,platforms/php/webapps/25772.txt,"Qualiteam X-Cart 4.0.8 register.php mode Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25773,platforms/php/webapps/25773.txt,"Qualiteam X-Cart 4.0.8 search.php mode Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25774,platforms/php/webapps/25774.txt,"Qualiteam X-Cart 4.0.8 giftcert.php Multiple Parameter SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps,0 25775,platforms/linux/remote/25775.rb,"Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow",2013-05-28,metasploit,linux,remote,80 25776,platforms/windows/local/25776.rb,"AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass",2013-05-28,metasploit,windows,local,0 25777,platforms/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 IncDir Remote File Include Vulnerability",2005-05-31,"SoulBlack Group",php,webapps,0 25778,platforms/php/webapps/25778.txt,"Calendarix 0.8.20071118 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,php,webapps,0 25779,platforms/php/webapps/25779.txt,"MyBB Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2005-05-31,"Alberto Trivero",php,webapps,0 25780,platforms/asp/webapps/25780.txt,"JiRo's Upload System 1.0 Login.ASP SQL Injection Vulnerability",2005-06-01,Romty,asp,webapps,0 25781,platforms/asp/webapps/25781.txt,"NEXTWEB (i)Site Login.ASP SQL Injection Vulnerability",2005-06-01,"Jim Pangalos",asp,webapps,0 25782,platforms/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",windows,dos,0 25783,platforms/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 LOGIN.ASP SQL Injection Vulnerability",2005-06-01,"Dj romty",asp,webapps,0 25784,platforms/windows/remote/25784.txt,"Microsoft Outlook Express 4.x/5.x/6.0 Attachment Processing File Extension Obfuscation Vulnerability",2005-06-01,"Benjamin Tobias Franz",windows,remote,0 25785,platforms/asp/webapps/25785.txt,"Liberum Help Desk 0.97.3 Multiple SQL Injection Vulnerabilities",2005-06-02,"Dedi Dwianto",asp,webapps,0 25786,platforms/php/webapps/25786.txt,"MWChat 6.7 Start_Lobby.PHP Remote File Include Vulnerability",2005-06-03,Status-x,php,webapps,0 25787,platforms/php/webapps/25787.txt,"LiteWeb Server 2.5 Authentication Bypass Vulnerability",2005-06-03,"Ziv Kamir",php,webapps,0 25788,platforms/php/webapps/25788.txt,"Popper Webmail 1.41 ChildWindow.Inc.PHP Remote File Include Vulnerability",2005-06-03,"Leon Juranic",php,webapps,0 25789,platforms/linux/local/25789.c,"FUSE 2.2/2.3 Local Information Disclosure Vulnerability",2005-06-06,"Miklos Szeredi",linux,local,0 25790,platforms/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 LOGIN.ASP SQL Injection Vulnerability",2005-06-06,Romty,asp,webapps,0 25791,platforms/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 Remote Denial of Service Vulnerability",2005-06-06,"Luigi Auriemma",multiple,dos,0 25792,platforms/php/webapps/25792.txt,"YaPiG 0.9x Remote and Local File Include Vulnerabilities",2005-06-06,Anonymous,php,webapps,0 25793,platforms/php/webapps/25793.txt,"YaPiG 0.9x View.PHP Cross-Site Scripting Vulnerability",2005-06-06,Anonymous,php,webapps,0 25794,platforms/php/webapps/25794.txt,"YaPiG 0.9x Upload.PHP Directory Traversal Vulnerability",2005-06-06,Anonymous,php,webapps,0 25795,platforms/asp/webapps/25795.txt,"Early Impact ProductCart 2.6/2.7 viewPrd.asp idcategory Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25796,platforms/asp/webapps/25796.txt,"Early Impact ProductCart 2.6/2.7 editCategories.asp lid Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25797,platforms/asp/webapps/25797.txt,"Early Impact ProductCart 2.6/2.7 modCustomCardPaymentOpt.asp idc Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25798,platforms/asp/webapps/25798.txt,"Early Impact ProductCart 2.6/2.7 OptionFieldsEdit.asp idccr Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25799,platforms/php/webapps/25799.txt,"FlatNuke 2.5.x index.php where Variable Path Disclosure",2005-06-07,SecWatch,php,webapps,0 25800,platforms/php/webapps/25800.txt,"FlatNuke 2.5.x help.php Multiple Parameter XSS",2005-06-07,SecWatch,php,webapps,0 25801,platforms/php/webapps/25801.php,"FlatNuke 2.5.x - referer.php Crafted Referer Arbitrary PHP Code Execution",2005-06-07,SecWatch,php,webapps,0 25802,platforms/linux/remote/25802.txt,"C.J. Steele Tattle Remote Command Execution Vulnerability",2005-06-07,b0iler,linux,remote,0 25803,platforms/php/webapps/25803.txt,"Cerberus Helpdesk 0.97.3/2.6.1 Multiple Cross-Site Scripting Vulnerabilities",2005-06-08,"Dedi Dwianto",php,webapps,0 25804,platforms/asp/webapps/25804.txt,"Loki Download Manager 2.0 Default.ASP SQL Injection Vulnerability",2005-06-08,hack_912,asp,webapps,0 25805,platforms/asp/webapps/25805.txt,"Loki Download Manager 2.0 Catinfo.ASP SQL Injection Vulnerability",2005-06-08,hack_912,asp,webapps,0 25806,platforms/php/webapps/25806.txt,"Invision Power Services Invision Gallery 1.0.1/1.3 SQL Injection Vulnerability",2005-06-09,"James Bercegay",php,webapps,0 25807,platforms/aix/dos/25807.txt,"IBM AIX 5.x Invscout Local Buffer Overflow Vulnerability",2005-06-09,"Computer Academic Underground",aix,dos,0 25808,platforms/php/webapps/25808.txt,"Invision Community Blog 1.0/1.1 Multiple Input Validation Vulnerabilities",2005-06-09,"James Bercegay",php,webapps,0 25809,platforms/osx/dos/25809.py,"CodeBlocks 12.11 (Mac OS X) - Crash POC",2013-05-29,ariarat,osx,dos,0 25810,platforms/hardware/webapps/25810.py,"TP-LINK WR842ND Remote Multiple SSID Directory Travesal Exploit",2013-05-29,"Adam Simuntis",hardware,webapps,0 25811,platforms/hardware/webapps/25811.py,"YeaLink IP Phone Firmware <= 9.70.0.100 - Unauthenticated Phone Call Vulnerability",2013-05-29,b0rh,hardware,webapps,0 25812,platforms/hardware/webapps/25812.txt,"TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities",2013-05-29,"Core Security",hardware,webapps,0 25813,platforms/hardware/webapps/25813.txt,"MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities",2013-05-29,"Core Security",hardware,webapps,0 25814,platforms/windows/remote/25814.rb,"IBM SPSS SamplePower C1Tab ActiveX Heap Overflow",2013-05-29,metasploit,windows,remote,0 25815,platforms/hardware/webapps/25815.txt,"Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities",2013-05-29,"Core Security",hardware,webapps,0 25816,platforms/php/webapps/25816.txt,"Ovidentia FX Remote File Include Vulnerability",2005-06-10,Status-x,php,webapps,0 25817,platforms/cgi/webapps/25817.txt,"JamMail 1.8 Jammail.pl Remote Arbitrary Command Execution Vulnerability",2005-06-12,blahplok,cgi,webapps,0 25818,platforms/php/webapps/25818.txt,"Singapore 0.9.11 beta Image Gallery Index.PHP Cross-Site Scripting Vulnerability",2005-06-13,TheGreatOne2176,php,webapps,0 25819,platforms/php/webapps/25819.txt,"FusionBB 0.x Multiple Input Validation Vulnerabilities",2005-06-13,"James Bercegay",php,webapps,0 25820,platforms/linux/remote/25820.txt,"Finjan SurfinGate 7.0 ASCII File Extension File Filter Circumvention Vulnerability",2005-06-14,d.schroeter@gmx.de,linux,remote,0 25821,platforms/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 Index.PHP Cross-Site Scripting Vulnerability",2005-06-14,An0nym0uS,php,webapps,0 25822,platforms/windows/remote/25822.xml,"Adobe Acrobat 7.0, Adobe Reader 7.0 File Existence and Disclosure Vulnerability",2005-06-15,"Sverre H. Huseby",windows,remote,0 25823,platforms/php/webapps/25823.txt,"McGallery 1.0/1.1 Lang Argument File Disclosure Vulnerability",2005-06-15,D_BuG,php,webapps,0 25824,platforms/php/webapps/25824.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 Multiple Input Validation Vulnerabilities",2005-06-15,"GulfTech Security",php,webapps,0 25825,platforms/php/webapps/25825.txt,"Ultimate PHP Board 1.8/1.9 Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,"Alberto Trivero",php,webapps,0 25826,platforms/php/webapps/25826.txt,"ATutor 1.4.3 browse.php show_course Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25827,platforms/php/webapps/25827.txt,"ATutor 1.4.3 contact.php subject Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25828,platforms/php/webapps/25828.txt,"ATutor 1.4.3 content.php cid Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25829,platforms/php/webapps/25829.txt,"ATutor 1.4.3 send_message.php l Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25830,platforms/php/webapps/25830.txt,"ATutor 1.4.3 search.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25831,platforms/php/webapps/25831.txt,"ATutor 1.4.3 inbox/index.php view Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25832,platforms/php/webapps/25832.txt,"ATutor 1.4.3 tile.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25833,platforms/php/webapps/25833.txt,"ATutor 1.4.3 subscribe_forum.php us Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25834,platforms/php/webapps/25834.txt,"ATutor 1.4.3 directory.php Multiple Parameter XSS",2005-06-16,Lostmon,php,webapps,0 25835,platforms/windows/remote/25835.html,"Logic Print 2013 - Stack Overflow (vTable Overwrite)",2013-05-30,h1ch4m,windows,remote,0 25836,platforms/windows/remote/25836.py,"Intrasrv Simple Web Server 1.0 - SEH Based Remote Code Execution",2013-05-30,xis_one,windows,remote,0 25837,platforms/linux/dos/25837.txt,"Monkey HTTPD 1.1.1 - Crash PoC",2013-05-30,"Doug Prostko",linux,dos,0 25838,platforms/php/webapps/25838.pl,"Ultimate PHP Board 1.8/1.9 Weak Password Encryption Vulnerability",2005-06-16,"Alberto Trivero",php,webapps,0 25839,platforms/asp/webapps/25839.txt,"Cool Cafe Chat 1.2.1 LOGIN.ASP SQL Injection Vulnerability",2005-06-16,"Morning Wood",asp,webapps,0 25840,platforms/php/webapps/25840.txt,"osCommerce 2.1/2.2 Multiple HTTP Response Splitting Vulnerabilities",2005-06-17,"James Bercegay",php,webapps,0 25841,platforms/windows/remote/25841.txt,"Yaws 1.5x Remote Source Code Disclosure Vulnerability",2005-06-17,"Daniel Fabian",windows,remote,0 25842,platforms/multiple/remote/25842.txt,"JBoss 3.x/4.0.2 Malformed HTTP Request Remote Information Disclosure Vulnerability",2005-06-17,"Marc Schoenefeld",multiple,remote,0 25843,platforms/asp/webapps/25843.txt,"Ublog Reload 1.0.5 index.asp Multiple Parameter SQL Injection",2005-06-20,"Dedi Dwianto",asp,webapps,0 25844,platforms/asp/webapps/25844.txt,"Ublog Reload 1.0.5 blog_comment.asp y Parameter SQL Injection",2005-06-20,"Dedi Dwianto",asp,webapps,0 25845,platforms/asp/webapps/25845.txt,"Uapplication Ublog Reload 1.0.5 Trackback.ASP Cross-Site Scripting Vulnerability",2005-06-20,"Dedi Dwianto",asp,webapps,0 25846,platforms/php/webapps/25846.txt,"cPanel <= 9.1 User Parameter Cross-Site Scripting Vulnerability",2005-05-20,abducter_minds@yahoo.com,php,webapps,0 25847,platforms/asp/webapps/25847.txt,"LaGarde StoreFront 5.0 Shopping Cart LOGIN.ASP SQL Injection Vulnerability",2003-12-07,G00db0y,asp,webapps,0 25848,platforms/php/webapps/25848.pl,"PAFaq beta4 Database Unauthorized Access Vulnerability",2005-06-20,james,php,webapps,0 25849,platforms/php/webapps/25849.txt,"PhpTax 0.8 - File Manipulation(newvalue,field) Remote Code Execution",2013-05-31,"CWH Underground",php,webapps,0 25851,platforms/windows/remote/25851.rb,"Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow",2013-05-31,metasploit,windows,remote,8001 25852,platforms/multiple/dos/25852.py,"ModSecurity Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",multiple,dos,0 25853,platforms/asp/webapps/25853.txt,"I-Gallery Folder Argument Directory Traversal Vulnerability",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 25854,platforms/php/webapps/25854.txt,"PAFaq Question Cross-Site Scripting Vulnerability",2005-06-20,"James Bercegay",php,webapps,0 25855,platforms/asp/webapps/25855.txt,"I-Gallery Folder Argument Cross-Site Scripting Vulnerability",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 25856,platforms/php/webapps/25856.txt,"PAFaq Administrator Username SQL Injection Vulnerability",2005-06-20,"James Bercegay",php,webapps,0 25857,platforms/php/webapps/25857.txt,"RaXnet Cacti 0.5/0.6/0.8 Config_Settings.PHP Remote File Include Vulnerability",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps,0 25858,platforms/asp/webapps/25858.txt,"DUware DUportal 3.4.3 Pro Multiple SQL Injection Vulnerabilities",2005-06-22,"Dedi Dwianto",asp,webapps,0 25859,platforms/php/webapps/25859.txt,"RaXnet Cacti 0.5/0.6/0.8 Top_Graph_Header.PHP Remote File Include Vulnerability",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps,0 25860,platforms/php/webapps/25860.txt,"DUware DUamazon Pro 3.0/3.1 type.asp iType Parameter SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps,0 25861,platforms/php/webapps/25861.txt,"DUware DUamazon Pro 3.0/3.1 productDelete.asp iCat Parameter SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps,0 25862,platforms/php/webapps/25862.txt,"DUware DUamazon Pro 3.0/3.1 productEdit.asp iCat Parameter SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps,0 25863,platforms/asp/webapps/25863.txt,"DUware DUamazon Pro 3.0/3.1 catDelete.asp iCat Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25864,platforms/asp/webapps/25864.txt,"DUware DUamazon Pro 3.0/3.1 review.asp iPro Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25865,platforms/asp/webapps/25865.txt,"DUware DUamazon Pro 3.0/3.1 detail.asp iSub Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25866,platforms/asp/webapps/25866.txt,"DUware DUpaypal 3.0/3.1 detail.asp iPro Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25867,platforms/asp/webapps/25867.txt,"DUware DUpaypal 3.0/3.1 sub.asp iSub Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25868,platforms/asp/webapps/25868.txt,"DUware DUforum 3.0/3.1 messages.asp iMsg Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25869,platforms/asp/webapps/25869.txt,"DUware DUforum 3.0/3.1 post.asp iFor Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25870,platforms/asp/webapps/25870.txt,"DUware DUforum 3.0/3.1 forums.asp iFor Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25871,platforms/asp/webapps/25871.txt,"DUware DUforum 3.0/3.1 userEdit.asp id Parameter SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps,0 25872,platforms/asp/webapps/25872.txt,"DUware DUclassmate 1.x default.asp iState Parameter SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps,0 25873,platforms/asp/webapps/25873.txt,"DUware DUclassmate 1.x edit.asp iPro Parameter SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps,0 25874,platforms/asp/webapps/25874.txt,"Ipswitch WhatsUp Professional 2005 SP1 LOGIN.ASP SQL Injection Vulnerability",2005-06-22,Anonymous,asp,webapps,0 25875,platforms/php/webapps/25875.txt,"Whois.Cart 2.2.x Profile.PHP Cross-Site Scripting Vulnerability",2005-06-23,"Elzar Stuffenbach",php,webapps,0 25876,platforms/php/webapps/25876.txt,"CarLine Forum Russian Board 4.2 menu_footer.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25877,platforms/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 IMG Tag XSS",2005-06-23,1dt.w0lf,php,webapps,0 25878,platforms/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 menu_header.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25879,platforms/php/webapps/25879.txt,"CarLine Forum Russian Board 4.2 menu_tema.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25880,platforms/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 search.php text_poisk Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25881,platforms/php/webapps/25881.txt,"CarLine Forum Russian Board 4.2 set.php name_ig_array[] Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25882,platforms/php/webapps/25882.txt,"CarLine Forum Russian Board 4.2 reply.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25883,platforms/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 Field SEH based BOF",2013-06-02,xis_one,windows,local,0 25884,platforms/php/webapps/25884.txt,"CarLine Forum Russian Board 4.2 new.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25885,platforms/php/webapps/25885.txt,"CarLine Forum Russian Board 4.2 edit_msg.php Multiple Parameter XSS",2005-06-23,1dt.w0lf,php,webapps,0 25886,platforms/php/webapps/25886.txt,"CarLine Forum Russian Board 4.2 menu_header.php table_sql Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25887,platforms/php/webapps/25887.txt,"CarLine Forum Russian Board 4.2 set.php name_ig_array[1] Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25888,platforms/php/webapps/25888.txt,"CarLine Forum Russian Board 4.2 reply_in.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25889,platforms/php/webapps/25889.txt,"CarLine Forum Russian Board 4.2 reply.php name_ig_array1[1] Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25890,platforms/php/webapps/25890.txt,"CarLine Forum Russian Board 4.2 new.php name_ig_array1[1] Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25891,platforms/php/webapps/25891.txt,"CarLine Forum Russian Board 4.2 edit_msg.php name_ig_array1[1] Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25892,platforms/php/webapps/25892.txt,"CarLine Forum Russian Board 4.2 memory.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25893,platforms/php/webapps/25893.txt,"CarLine Forum Russian Board 4.2 line.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25894,platforms/php/webapps/25894.txt,"CarLine Forum Russian Board 4.2 in.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25895,platforms/php/webapps/25895.txt,"CarLine Forum Russian Board 4.2 enter.php Multiple Parameter SQL Injection",2005-06-23,1dt.w0lf,php,webapps,0 25896,platforms/solaris/local/25896.pl,"Sun Solaris 10 Traceroute Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",solaris,local,0 25897,platforms/php/webapps/25897.txt,"UBBCentral UBB.threads 5.5.1/6.x download.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25898,platforms/php/webapps/25898.txt,"UBBCentral UBB.threads 5.5.1/6.x calendar.php Multiple Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25899,platforms/php/webapps/25899.txt,"UBBCentral UBB.threads 5.5.1/6.x modifypost.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25900,platforms/php/webapps/25900.txt,"UBBCentral UBB.threads 5.5.1/6.x viewmessage.php message Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25901,platforms/php/webapps/25901.txt,"UBBCentral UBB.threads 5.5.1/6.x addfav.php main Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25902,platforms/php/webapps/25902.txt,"UBBCentral UBB.threads 5.5.1/6.x notifymod.php Number Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25903,platforms/php/webapps/25903.txt,"UBBCentral UBB.threads 5.5.1/6.x grabnext.php posted Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25904,platforms/php/webapps/25904.c,"K-COLLECT CSV_DB.CGI 1.0/i_DB.CGI 1.0 Remote Command Execution Vulnerability",2005-06-24,blahplok,php,webapps,0 25905,platforms/asp/webapps/25905.txt,"ASPNuke 0.80 forgot_password.asp email Parameter XSS",2005-06-27,"Alberto Trivero",asp,webapps,0 25906,platforms/asp/webapps/25906.txt,"ASPNuke 0.80 register.asp Multiple Parameter XSS",2005-06-27,"Alberto Trivero",asp,webapps,0 25907,platforms/asp/webapps/25907.txt,"ASPNuke 0.80 Language_Select.ASP HTTP Response Splitting Vulnerability",2005-06-27,"Alberto Trivero",asp,webapps,0 25908,platforms/asp/webapps/25908.txt,"ASPPlayground.NET 3.2 SR1 Remote Arbitrary File Upload Vulnerability",2005-06-27,Psycho,asp,webapps,0 25909,platforms/php/webapps/25909.txt,"Mensajeitor 1.8.9 IP Parameter HTML Injection Vulnerability",2005-06-27,Megabyte,php,webapps,0 25910,platforms/asp/webapps/25910.txt,"Community Server Forums 'SearchResults.aspx' Cross-Site Scripting Vulnerability",2005-06-28,abducter_minds@yahoo.com,asp,webapps,0 25911,platforms/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial Of Service Vulnerability",2005-06-28,fRoGGz,windows,dos,0 25912,platforms/windows/local/25912.c,"Windows NT - Windows 8 EPATHOBJ Local Ring 0 Exploit",2013-06-03,"Tavis Ormandy",windows,local,0 25913,platforms/asp/webapps/25913.txt,"Hosting Controller 6.1 Error.ASP Cross-Site Scripting Vulnerability",2005-06-28,"Ashiyane Digital Security Team",asp,webapps,0 25914,platforms/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 Login.ASP SQL Injection Vulnerability",2005-06-28,basher13,asp,webapps,0 25915,platforms/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection Vulnerability",2013-06-03,drone,php,webapps,0 25918,platforms/cgi/webapps/25918.txt,"CGI-Club imTRBBS 1.0 Remote Command Execution Vulnerability",2005-06-29,blahplok,cgi,webapps,0 25919,platforms/php/webapps/25919.txt,"Phorum 5.0.11 Read.PHP SQL Injection Vulnerability",2004-10-24,"Positive Technologies",php,webapps,0 25920,platforms/cgi/webapps/25920.pl,"Community Link Pro Login.CGI File Parameter Remote Command Execution Vulnerability",2005-06-29,spher3,cgi,webapps,0 25921,platforms/windows/dos/25921.txt,"Raven Software Soldier Of Fortune 2 Ignore Command Remote Denial of Service Vulnerability",2005-06-29,"Luigi Auriemma",windows,dos,0 25922,platforms/asp/webapps/25922.txt,"CyberStrong EShop 4.2 20review.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 25923,platforms/asp/webapps/25923.txt,"CyberStrong eShop 4.2 10expand.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 25924,platforms/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal vulnerability",2005-06-30,ActualMInd,asp,webapps,0 25925,platforms/asp/webapps/25925.txt,"CyberStrong EShop 4.2 10browse.ASP SQL Injection Vulnerability",2005-06-30,aresu@bosen.net,asp,webapps,0 25926,platforms/php/webapps/25926.txt,"OSTicket 1.2/1.3 view.php inc Variable Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",php,webapps,0 25927,platforms/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x Graph_Image.PHP Remote Command Execution Variant Vulnerability",2005-07-01,"Alberto Trivero",php,webapps,0 25928,platforms/php/webapps/25928.txt,"EasyPHPCalendar 6.1.5/6.2.x calendar.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25929,platforms/php/webapps/25929.txt,"EasyPHPCalendar 6.1.5/6.2.x popup.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25930,platforms/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x header.inc.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25931,platforms/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x datePicker.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25932,platforms/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x setupSQL.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 25933,platforms/windows/remote/25933.txt,"slimserve httpd 1.0/1.1 - Directory Traversal vulnerability",2001-03-04,se00020,windows,remote,0 25934,platforms/php/webapps/25934.txt,"Plague News System 0.7 CID Parameter SQL Injection Vulnerability",2005-07-04,Easyex,php,webapps,0 25935,platforms/php/webapps/25935.txt,"Plague News System 0.7 CID Parameter Cross-Site Scripting Vulnerability",2005-07-04,Easyex,php,webapps,0 25936,platforms/windows/dos/25936.pl,"PlanetDNS PlanetFileServer Remote Buffer Overflow Vulnerability",2005-06-28,fRoGGz,windows,dos,0 25937,platforms/php/webapps/25937.txt,"Plague News System 0.7 Delete.PHP Access Restriction Bypass Vulnerability",2005-07-04,Easyex,php,webapps,0 25938,platforms/php/webapps/25938.txt,"phpPgAdmin 3.x Login Form Directory Traversal Vulnerability",2005-07-05,rznvynqqe@hushmail.com,php,webapps,0 25939,platforms/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 Read.CGI Remote Command Execution Vulnerability",2005-07-05,AcidCrash,cgi,webapps,0 25940,platforms/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 Index.PHP Cross-Site Scripting Vulnerability",2005-07-05,mozako,php,webapps,0 25941,platforms/php/webapps/25941.txt,"MyGuestbook 0.6.1 Form.Inc.PHP3 Remote File Include Vulnerability",2005-07-05,"SoulBlack Group",php,webapps,0 25942,platforms/php/webapps/25942.txt,"JAWS 0.x Remote File Include Vulnerability",2005-07-06,"Stefan Esser",php,webapps,0 25943,platforms/linux/dos/25943.txt,"OFTPD 0.3.x User Command Buffer Overflow Vulnerability",2005-07-06,new.security@gmail.com,linux,dos,0 25944,platforms/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 Mail Template Automatic Script Execution Vulnerability",2005-07-06,shalom@venera.com,multiple,remote,0 25945,platforms/php/webapps/25945.txt,"phpWebsite 0.7.3/0.8.x/0.9.x Index.PHP Directory Traversal Vulnerability",2005-07-06,"Diabolic Crab",php,webapps,0 25946,platforms/jsp/webapps/25946.txt,"McAfee IntruShield Security Management System Multiple Vulnerabilities",2005-07-06,c0ntex,jsp,webapps,0 25947,platforms/linux/local/25947.txt,"GNU GNATS 4.0/4.1 Gen-Index Arbitrary Local File Disclosure/Overwrite Vulnerability",2005-07-06,pi3ki31ny,linux,local,0 25948,platforms/windows/remote/25948.txt,"Novell NetMail 3.x Automatic Script Execution Vulnerability",2005-07-06,shalom@venera.com,windows,remote,0 25949,platforms/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x Spoofed SIP Status Message Handling Weakness",2005-07-06,DrFrancky,hardware,remote,0 25950,platforms/cgi/webapps/25950.pl,"eRoom 6.0 Plug-In Insecure File Download Handling Vulnerability",2005-07-06,c0ntex,cgi,webapps,0 25951,platforms/php/webapps/25951.txt,"Elemental Software CartWIZ 1.20 Multiple SQL Injection Vulnerabilities",2005-07-07,"Diabolic Crab",php,webapps,0 25952,platforms/cgi/webapps/25952.txt,"Pngren 2.0.1 Kaiseki.CGI Remote Command Execution Vulnerability",2005-07-07,blahplok,cgi,webapps,0 25953,platforms/asp/webapps/25953.txt,"Comersus Open Technologies Comersus Cart 6.0.41 Multiple SQL Injection Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 25954,platforms/php/webapps/25954.txt,"phpauction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,php,webapps,0 25955,platforms/php/webapps/25955.txt,"PhotoGal 1.0/1.5 News_File Remote File Include Vulnerability",2005-07-07,"skdaemon porra",php,webapps,0 25956,platforms/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps,0 25957,platforms/php/webapps/25957.txt,"PunBB 1.x Profile.PHP User Profile Edit Module SQL Injection Vulnerability",2005-07-08,"Stefan Esser",php,webapps,0 25958,platforms/php/webapps/25958.txt,"ID Team ID Board 1.1.3 SQL.CLS.PHP SQL Injection Vulnerability",2005-07-10,Defa,php,webapps,0 25959,platforms/php/webapps/25959.txt,"Spid 1.3 lang_path File Include Vulnerability",2005-07-11,"skdaemon porra",php,webapps,0 25960,platforms/php/webapps/25960.txt,"PPA 0.5.6 ppa_root_path File Include Vulnerability",2005-07-10,"skdaemon porra",php,webapps,0 25961,platforms/windows/local/25961.c,"SoftiaCom WMailserver 1.0 Local Information Disclosure Vulnerability",2005-07-09,fRoGGz,windows,local,0 25962,platforms/asp/dos/25962.xml,"Microsoft ASP.NET 1.0/1.1 RPC/Encoded Remote Denial Of Service Vulnerability",2005-07-12,"Bryan Sullivan",asp,dos,0 25963,platforms/asp/webapps/25963.txt,"Dragonfly Commerce 1.0 Multiple SQL Injection Vulnerabilities",2005-07-12,"Diabolic Crab",asp,webapps,0 25964,platforms/php/webapps/25964.c,"PHPsFTPd 0.2/0.4 Inc.Login.PHP Privilege Escalation Vulnerability",2005-07-11,"Stefan Lochbihler",php,webapps,0 25965,platforms/asp/webapps/25965.txt,"DVBBS 7.1 ShowErr.ASP Cross-Site Scripting Vulnerability",2005-07-12,rUnViRuS,asp,webapps,0 25966,platforms/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x BTSRV/BTOBEX Remote Command Execution Vulnerability",2005-07-12,"Kevin Finisterre",hardware,remote,0 25967,platforms/hardware/dos/25967.txt,"Cisco CallManager 1.0/2.0/3.x/4.0 CTI Manager Remote Denial Of Service Vulnerability",2005-07-12,"Jeff Fay",hardware,dos,0 25968,platforms/hardware/webapps/25968.pl,"Seowonintech Routers <= fw: 2.3.9 Remote Root File Disclosure",2013-06-05,"Todor Donev",hardware,webapps,0 25969,platforms/hardware/webapps/25969.txt,"Netgear WPN824v3 - Unauthorized Config Download",2013-06-05,"Jens Regel",hardware,webapps,0 25970,platforms/linux/remote/25970.py,"Exim sender_address Parameter - RCE Exploit",2013-06-05,eKKiM,linux,remote,0 25971,platforms/php/webapps/25971.txt,"Cuppa CMS (alertConfigField.php, urlConfig param) - Remote/Local File Inclusion",2013-06-05,"CWH Underground",php,webapps,0 25972,platforms/windows/dos/25972.py,"PEStudio 3.69 - Denial of Service",2013-06-05,"Debasish Mandal",windows,dos,0 25973,platforms/php/webapps/25973.txt,"RuubikCMS 1.1.1 (tinybrowser.php, folder param) - Path Traversal Vulnerability",2013-06-05,expl0i13r,php,webapps,0 25974,platforms/osx/dos/25974.txt,"Mac OSX Server DirectoryService Buffer Overflow",2013-06-05,"Core Security",osx,dos,0 25975,platforms/linux/remote/25975.rb,"MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution",2013-06-05,metasploit,linux,remote,5555 25976,platforms/hardware/webapps/25976.txt,"DS3 Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",hardware,webapps,0 25977,platforms/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",jsp,webapps,0 25978,platforms/hardware/webapps/25978.txt,"Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",hardware,webapps,80 25979,platforms/windows/remote/25979.rb,"Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution",2013-06-05,metasploit,windows,remote,0 25980,platforms/multiple/remote/25980.rb,"Apache Struts includeParams Remote Code Execution",2013-06-05,metasploit,multiple,remote,8080 25981,platforms/asp/webapps/25981.txt,"Hosting Controller 6.1 Multiple SQL Injection Vulnerabilities",2005-07-13,"Soroush Dalili",asp,webapps,0 25982,platforms/cfm/webapps/25982.txt,"Simple Message Board 2.0 beta1 Forum.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 25983,platforms/cfm/webapps/25983.txt,"Simple Message Board 2.0 beta1 User.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 25984,platforms/cfm/webapps/25984.txt,"Simple Message Board 2.0 beta1 Thread.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 25985,platforms/cfm/webapps/25985.txt,"Simple Message Board 2.0 beta1 Search.CFM Cross-Site Scripting Vulnerability",2005-07-14,rUnViRuS,cfm,webapps,0 25986,platforms/php/remote/25986.txt,"Plesk Apache Zeroday Remote Exploit",2013-06-05,Kingcope,php,remote,0 25987,platforms/hardware/remote/25987.txt,"Xpient Cash Drawer Operation Vulnerability",2013-06-05,"Core Security",hardware,remote,0 25988,platforms/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 MOD_ORADAV Access Control Vulnerability",2003-02-13,"David Litchfield",multiple,remote,0 25989,platforms/windows/remote/25989.txt,"Nullsoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow Vulnerability",2005-07-15,"Leon Juranic",windows,remote,0 25990,platforms/php/webapps/25990.txt,"Clever Copy 2.0 Calendar.PHP Cross-Site Scripting Vulnerability",2005-07-15,Lostmon,php,webapps,0 25991,platforms/windows/dos/25991.txt,"Microsoft Internet Explorer 5.0.1 JPEG Image Rendering Unspecified Buffer Overflow Vulnerability",2005-07-15,"Michal Zalewski",windows,dos,0 25992,platforms/windows/dos/25992.txt,"Microsoft Internet Explorer 5.0.1 JPEG Image Rendering CMP Fencepost Denial Of Service Vulnerability",2005-07-15,"Michal Zalewski",windows,dos,0 25993,platforms/linux/local/25993.sh,"Skype Technologies Skype 0.92/1.0/1.1 Insecure Temporary File Creation Vulnerability",2005-07-18,"Giovanni Delvecchio",linux,local,0 25994,platforms/php/webapps/25994.txt,"OSCommerce 2.2 Update.PHP Information Disclosure Vulnerability",2005-07-18,"Andrew Hunter",php,webapps,0 25995,platforms/php/webapps/25995.txt,"e107 Website System 0.6 Nested BBCode URL Tag Script Injection Vulnerability",2005-07-18,"Nick Griffin",php,webapps,0 25996,platforms/php/webapps/25996.txt,"RuubikCMS 1.1.1 - Stored XSS Vulnerability",2013-06-07,expl0i13r,php,webapps,0 25997,platforms/php/webapps/25997.txt,"tForum b0.9 Member.PHP Cross-Site Scripting Vulnerability",2005-07-18,wannacut,php,webapps,0 25998,platforms/hardware/webapps/25998.txt,"Asus RT56U 3.0.0.4.360 - Remote Command Injection",2013-06-07,drone,hardware,webapps,0 25999,platforms/windows/remote/25999.rb,"Microsoft Internet Explorer textNode Use-After-Free",2013-06-07,"Scott Bell",windows,remote,0 26001,platforms/java/webapps/26001.txt,"Novell GroupWise 6.5 WebAccess HTML Injection Vulnerability",2005-07-15,"Francisco Amato",java,webapps,0 26002,platforms/multiple/remote/26002.txt,"Oracle Reports Server 6.0.8/9.0.x XML File Disclosure Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26003,platforms/multiple/remote/26003.txt,"Oracle Reports Server 6.0.8/9.0.x Arbitrary File Disclosure Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26004,platforms/multiple/remote/26004.txt,"Oracle Reports Server 10g 9.0.2 Multiple Cross-Site Scripting Vulnerabilities",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26005,platforms/windows/dos/26005.pl,"Alt-N MDaemon 8.0 IMAP Server CREATE Remote Buffer Overflow Vulnerability",2005-07-19,kcope,windows,dos,0 26006,platforms/multiple/remote/26006.txt,"Oracle Reports Server 6.0.8/9.0.x Unauthorized Report Execution Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26007,platforms/php/webapps/26007.txt,"PHP Ticket System Beta 1 - CSRF Vulnerability",2013-06-07,"Pablo Ribeiro",php,webapps,0 26009,platforms/php/webapps/26009.txt,"AfterLogic WebMail Lite PHP 7.0.1 - CSRF Vulnerability",2013-06-07,"Pablo Ribeiro",php,webapps,0 26010,platforms/windows/dos/26010.txt,"Quick TFTP Server 2.2 - Denial of Service",2013-06-07,npn,windows,dos,0 26012,platforms/windows/remote/26012.rb,"Novell Zenworks Mobile Device Managment Local File Inclusion Vulnerability",2013-06-07,metasploit,windows,remote,80 26013,platforms/multiple/remote/26013.txt,"Oracle Forms 10g/ 6i/9i/4.5.10/5.0/6.0.8 Services Unauthorized Form Execution Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0 26014,platforms/php/webapps/26014.txt,"FForm Sender 1.0 Processform.PHP3 Name Cross Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0 26015,platforms/php/webapps/26015.txt,"Form Sender 1.0 Processform.PHP3 Failed Cross Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0 26016,platforms/php/webapps/26016.txt,"PHPNews 1.2.x Auth.PHP SQL Injection Vulnerability",2005-07-20,GHC,php,webapps,0 26017,platforms/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",cgi,webapps,0 26018,platforms/php/webapps/26018.txt,"Pyrox Search 1.0.5 Newsearch.PHP Whatdoreplace Cross-Site Scripting Vulnerability",2005-07-21,rgod,php,webapps,0 26019,platforms/php/webapps/26019.txt,"Contrexx 1.0.4 Multiple Input Validation Vulnerabilities",2005-07-22,"Christopher Kunz",php,webapps,0 26020,platforms/php/webapps/26020.txt,"Asn Guestbook 1.5 - header.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 26021,platforms/php/webapps/26021.txt,"Asn Guestbook 1.5 - footer.php version Parameter XSS",2005-07-22,rgod,php,webapps,0 26022,platforms/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ Unauthorized Access Vulnerability",2005-07-25,d.is.evil,hardware,remote,0 26023,platforms/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 Apa_PHPInclude.INC.PHP Remote File Include Vulnerability",2005-07-25,lwdz,php,webapps,0 26024,platforms/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal vulnerability",2005-07-25,"Martin O'Neal",linux,remote,0 26025,platforms/php/webapps/26025.txt,"Netquery 3.1 submit.php portnum Parameter XSS",2005-07-25,rgod,php,webapps,0 26026,platforms/php/webapps/26026.txt,"Netquery 3.1 nqgeoip2.php Multiple Parameter XSS",2005-07-25,rgod,php,webapps,0 26027,platforms/php/webapps/26027.txt,"Netquery 3.1 nqgeoip.php step Parameter XSS",2005-07-25,rgod,php,webapps,0 26028,platforms/php/webapps/26028.txt,"Netquery 3.1 nqports.php step Parameter XSS",2005-07-25,rgod,php,webapps,0 26029,platforms/php/webapps/26029.txt,"Netquery 3.1 nqports2.php Multiple Parameter XSS",2005-07-25,rgod,php,webapps,0 26030,platforms/php/webapps/26030.txt,"Netquery 3.1 portlist.php portnum Parameter XSS",2005-07-25,rgod,php,webapps,0 26031,platforms/php/webapps/26031.txt,"VBZoom Forum 1.11 Show.PHP SQL Injection Vulnerability",2005-07-26,abducter_minds@yahoo.com,php,webapps,0 26032,platforms/windows/remote/26032.html,"SPI Dynamics WebInspect 5.0.196 Cross Application Script Injection Vulnerability",2005-07-26,QQLan@yandex.ru,windows,remote,0 26033,platforms/asp/webapps/26033.txt,"CartWIZ 1.10/1.20 ViewCart.ASP Cross Site Scripting Vulnerability",2005-07-26,Zinho,asp,webapps,0 26034,platforms/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 Guestbook.PHP Cross Site Scripting Vulnerability",2005-07-26,rgod,php,webapps,0 26035,platforms/windows/remote/26035.txt,"Advanced Guestbook 2.2/2.3 User-Agent HTML Injection Vulnerability",2005-01-22,Carbonize,windows,remote,0 26036,platforms/php/webapps/26036.txt,"PNG Counter 1.0 Demo.PHP Cross-Site Scripting Vulnerability",2005-07-26,ArCaX-ATH,php,webapps,0 26037,platforms/php/webapps/26037.txt,"Clever Copy 2.0 results.php Multiple Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26038,platforms/php/webapps/26038.txt,"Clever Copy 2.0 categorysearch.php Multiple Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26039,platforms/php/webapps/26039.txt,"BMForum 3.0 topic.php Multiple Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26040,platforms/php/webapps/26040.txt,"BMForum 3.0 forums.php Multiple Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26041,platforms/php/webapps/26041.txt,"BMForum 3.0 post.php forumid Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26042,platforms/php/webapps/26042.txt,"BMForum 3.0 announcesys.php forumid Parameter XSS",2005-07-27,Lostmon,php,webapps,0 26043,platforms/php/webapps/26043.txt,"Clever Copy 2.0 Private Message Unauthorized Access Vulnerability",2005-07-27,Lostmon,php,webapps,0 26044,platforms/windows/remote/26044.txt,"MDaemon 8.0 Content Filter Directory Traversal Vulnerability",2005-07-27,"Tan Chew Keong",windows,remote,0 26045,platforms/php/webapps/26045.txt,"PHPList 2.8.12 Admin Page SQL Injection Vulnerability",2005-07-28,tgo,php,webapps,0 26046,platforms/cgi/webapps/26046.txt,"@Mail 4.0/4.13 Multiple Cross Site Scripting Vulnerabilities",2005-07-28,Lostmon,cgi,webapps,0 26047,platforms/php/webapps/26047.txt,"Easypx41 Multiple Cross Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 26048,platforms/php/webapps/26048.txt,"Easypx41 Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 26049,platforms/php/webapps/26049.txt,"VBZoom 1.0/1.11 profile.php UserName Parameter XSS",2005-07-29,almaster,php,webapps,0 26050,platforms/php/webapps/26050.txt,"VBZoom 1.0/1.11 login.php UserID Parameter XSS",2005-07-29,almaster,php,webapps,0 26051,platforms/php/webapps/26051.txt,"Kayako LiveResponse 2.0 index.php username Parameter XSS",2005-07-30,"James Bercegay",php,webapps,0 26052,platforms/php/webapps/26052.txt,"Kayako LiveResponse 2.0 index.php Calendar Feature Multiple Parameter SQL Injection",2005-07-30,"James Bercegay",php,webapps,0 26053,platforms/php/webapps/26053.txt,"PluggedOut CMS 0.4.8 admin.php contenttypeid Parameter SQL Injection",2005-09-30,FalconDeOro,php,webapps,0 26054,platforms/php/webapps/26054.txt,"PluggedOut CMS 0.4.8 admin.php XSS",2005-09-30,FalconDeOro,php,webapps,0 26055,platforms/php/webapps/26055.txt,"Ragnarok Online Control Panel 4.3.4 a Authentication Bypass Vulnerability",2005-07-30,VaLiuS,php,webapps,0 26056,platforms/php/webapps/26056.txt,"MySQL AB Eventum 1.x view.php id Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 26057,platforms/php/webapps/26057.txt,"MySQL AB Eventum 1.x list.php release Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 26058,platforms/php/webapps/26058.txt,"MySQL AB Eventum 1.x get_jsrs_data.php F Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0 26059,platforms/php/webapps/26059.txt,"PHPFreeNews 1.x Multiple Cross Site Scripting Vulnerabilities",2005-08-01,rgod,php,webapps,0 26060,platforms/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 Index.CFM Cross-Site Scripting Vulnerability",2005-08-01,rUnViRuS,cfm,webapps,0 26061,platforms/php/webapps/26061.txt,"PHPFreeNews 1.x Admin Login SQL Injection Vulnerability",2005-08-01,rgod,php,webapps,0 26062,platforms/php/webapps/26062.txt,"OpenBook 1.2.2 Admin.PHP SQL Injection Vulnerability",2005-08-01,SVT,php,webapps,0 26063,platforms/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 Lost_password.PHP Cross Site Scripting Vulnerability",2005-08-02,"John Cobb",php,webapps,0 26064,platforms/php/webapps/26064.txt,"Naxtor Shopping Cart 1.0 Shop_Display_Products.PHP SQL Injection Vulnerability",2005-08-02,"John Cobb",php,webapps,0 26065,platforms/cfm/webapps/26065.txt,"Fusebox 4.1 Index.CFM Cross-Site Scripting Vulnerability",2005-08-03,N.N.P,cfm,webapps,0 26066,platforms/cgi/webapps/26066.txt,"Karrigell 1.x/2.0/2.1 KS File Arbitrary Python Command Execution Vulnerability",2005-07-31,"Radovan Garabík",cgi,webapps,0 26067,platforms/php/webapps/26067.txt,"Web Content Management validsession.php strRootpath Parameter XSS",2005-08-03,rgod,php,webapps,0 26068,platforms/php/webapps/26068.txt,"Web Content Management List.php strTable Parameter XSS",2005-08-03,rgod,php,webapps,0 26069,platforms/asp/webapps/26069.txt,"Naxtor E-directory 1.0 Message.ASP Cross Site Scripting Vulnerability",2005-08-03,basher13,asp,webapps,0 26070,platforms/asp/webapps/26070.txt,"Naxtor E-directory 1.0 Default.ASP SQL Injection Vulnerability",2005-08-03,basher13,asp,webapps,0 26071,platforms/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 Cross-Site Scripting Vulnerability",2005-08-04,"Secunia Research",multiple,remote,0 26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 Index.PHP SQL Injection Vulnerability",2005-08-04,abducter_minds@yahoo.com,php,webapps,0 26073,platforms/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 Source Code Disclosure Vulnerability",2013-06-10,LiquidWorm,jsp,webapps,0 26075,platforms/hardware/remote/26075.txt,"MobileIron Virtual Smartphone Platform Privilege Escalation Exploit",2013-06-10,prdelka,hardware,remote,0 26076,platforms/hardware/dos/26076.py,"Cisco ASA < 8.4.4.6 & 8.2.5.32 - Ethernet Information Leak",2013-06-10,prdelka,hardware,dos,0 26077,platforms/php/webapps/26077.txt,"concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,php,webapps,0 26079,platforms/php/webapps/26079.txt,"Comdev ECommerce 3.0 Config.PHP Remote File Include Vulnerability",2005-08-05,Anonymous,php,webapps,0 26080,platforms/php/webapps/26080.txt,"Comdev eCommerce 3.0 WCE.Download.PHP Directory Traversal Vulnerability",2005-08-05,Anonymous,php,webapps,0 26081,platforms/php/webapps/26081.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 dwt_editor.php Multiple Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26082,platforms/php/webapps/26082.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_newsletter.php language Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26083,platforms/php/webapps/26083.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 sign_in.php language Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26084,platforms/php/webapps/26084.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 archive.php language Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26085,platforms/php/webapps/26085.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_guestbook.php Multiple Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26086,platforms/php/webapps/26086.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_linklists.php Multiple Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26087,platforms/php/webapps/26087.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_calendar.php Multiple Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26088,platforms/php/webapps/26088.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 shrimp_petition.php Multiple Parameter XSS",2005-08-05,Lostmon,php,webapps,0 26089,platforms/php/webapps/26089.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 guestbook File Client IP Disclosure",2005-08-05,Lostmon,php,webapps,0 26090,platforms/php/webapps/26090.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 guestbook_ips2block Banned IP List Disclosure",2005-08-05,Lostmon,php,webapps,0 26091,platforms/php/webapps/26091.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 ips2block Banned IP List Disclosure",2005-08-05,Lostmon,php,webapps,0 26092,platforms/php/webapps/26092.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 logfile.csv User IP Disclosure",2005-08-05,Lostmon,php,webapps,0 26093,platforms/php/webapps/26093.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 formmailer.log User Sent Mail Disclosure",2005-08-05,Lostmon,php,webapps,0 26094,platforms/php/webapps/26094.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 ips2block Banned IP Disclosure",2005-08-05,Lostmon,php,webapps,0 26095,platforms/php/webapps/26095.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 petitionbook Script User IP Disclosure",2005-08-05,Lostmon,php,webapps,0 26096,platforms/php/webapps/26096.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 suggestions.csv User IP Disclosure",2005-08-05,Lostmon,php,webapps,0 26097,platforms/php/webapps/26097.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 jnl_records User Database Disclosure",2005-08-05,Lostmon,php,webapps,0 26098,platforms/php/webapps/26098.txt,"FlatNuke 2.5.5 structure.php Multiple Parameter XSS",2005-08-05,rgod,php,webapps,0 26099,platforms/php/webapps/26099.txt,"FlatNuke 2.5.5 footer.php Multiple Parameter XSS",2005-08-05,rgod,php,webapps,0 26100,platforms/linux/local/26100.sh,"Lantronix Secure Console Server SCS820/SCS1620 Multiple Local Vulnerabilities",2005-08-05,c0ntex,linux,local,0 26101,platforms/linux/remote/26101.txt,"EMC Navisphere Manager 6.x Directory Traversal And Information Disclosure Vulnerabilities",2005-08-05,Anonymous,linux,remote,0 26102,platforms/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 Messages.PHP SQL Injection Vulnerability",2005-08-06,almaster,php,webapps,0 26103,platforms/php/webapps/26103.txt,"SysCP 1.2.x Multiple Script Execution Vulnerabilities",2005-08-08,"Christopher Kunz",php,webapps,0 26104,platforms/php/webapps/26104.html,"Invision Power Board 1.0.3 Attached File Cross-Site Scripting Vulnerability",2005-08-08,V[i]RuS,php,webapps,0 26105,platforms/php/webapps/26105.html,"E107 Website System 0.6 Attached File Cross-Site Scripting Vulnerability",2005-08-08,edward11,php,webapps,0 26106,platforms/php/webapps/26106.txt,"Gravity Board X 1.1 Login SQL Injection Vulnerability",2005-08-08,rgod,php,webapps,0 26107,platforms/asp/webapps/26107.txt,"Dvbbs 7.1/8.2 dispbbs.asp page Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26108,platforms/asp/webapps/26108.txt,"Dvbbs 7.1/8.2 dispuser.asp name Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26109,platforms/asp/webapps/26109.txt,"Dvbbs 7.1/8.2 boardhelp.asp Multiple Parameter XSS",2005-08-08,Lostmon,asp,webapps,0 26110,platforms/php/webapps/26110.txt,"Gravity Board X 1.1 DeleteThread.PHP Cross-Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0 26111,platforms/php/webapps/26111.txt,"Gravity Board X 1.1 CSS Template Unauthorized Access Vulnerability",2005-08-08,rgod,php,webapps,0 26112,platforms/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 login.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26113,platforms/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 auth.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26114,platforms/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 subscribe.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0 26115,platforms/php/webapps/26115.txt,"Calendar Express 2.2 Search.PHP Cross-Site Scripting Vulnerability",2005-08-08,almaster,php,webapps,0 26116,platforms/php/webapps/26116.txt,"Chipmunk CMS 1.3 Fontcolor Cross Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0 26117,platforms/php/webapps/26117.txt,"FunkBoard 0.66 editpost.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26118,platforms/php/webapps/26118.txt,"FunkBoard 0.66 prefs.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26119,platforms/php/webapps/26119.txt,"FunkBoard 0.66 newtopic.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26120,platforms/php/webapps/26120.txt,"FunkBoard 0.66 reply.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26121,platforms/php/webapps/26121.txt,"FunkBoard 0.66 profile.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26122,platforms/php/webapps/26122.txt,"FunkBoard 0.66 register.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0 26123,platforms/multiple/remote/26123.rb,"Java Web Start Double Quote Injection Remote Code Execution",2013-06-11,Rh0,multiple,remote,0 26124,platforms/php/webapps/26124.txt,"Wordpress WP-SendSMS Plugin 1.0 - Multiple Vulnerabilities",2013-06-11,expl0i13r,php,webapps,0 26125,platforms/php/webapps/26125.txt,"Weathermap 0.97c (editor.php, mapname param) - Local File Inclusion",2013-06-11,"Anthony Dubuissez",php,webapps,0 26126,platforms/php/webapps/26126.txt,"NanoBB 0.7 - Multiple Vulnerabilities",2013-06-11,"CWH Underground",php,webapps,0 26127,platforms/php/webapps/26127.txt,"TriggerTG TClanPortal 3.0 Multiple SQL Injection Vulnerabilities",2005-08-09,admin@batznet.com,php,webapps,0 26128,platforms/osx/dos/26128.html,"Apple Safari 1.3 Web Browser JavaScript Invalid Address Denial Of Service Vulnerability",2005-08-09,"Patrick Webster",osx,dos,0 26129,platforms/hardware/webapps/26129.txt,"Buffalo WZR-HP-G300NH2 - CSRF Vulnerability",2013-06-11,"Prayas Kulshrestha",hardware,webapps,0 26130,platforms/windows/dos/26130.py,"WinRadius 2.11 - Denial of Service",2013-06-11,npn,windows,dos,0 26131,platforms/linux/local/26131.c,"Linux kernel perf_swevent_init - Local root Exploit",2013-06-11,"Andrea Bittau",linux,local,0 26132,platforms/php/webapps/26132.txt,"Fobuc Guestbook 0.9 - SQL Injection Vulnerability",2013-06-11,"CWH Underground",php,webapps,0 26133,platforms/windows/dos/26133.py,"Sami FTP Server 2.0.1 - RETR Denial Of Service",2013-06-11,Chako,windows,dos,21 26134,platforms/windows/remote/26134.rb,"Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow",2013-06-11,metasploit,windows,remote,0 26135,platforms/multiple/remote/26135.rb,"Java Applet Driver Manager Privileged toString() Remote Code Execution",2013-06-11,metasploit,multiple,remote,0 26136,platforms/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 (edit_event.php, eventid param) - SQL Injection",2013-06-11,"Anthony Dubuissez",php,webapps,0 26137,platforms/windows/dos/26137.py,"Syslog Server 1.2.3 - Crash PoC",2013-06-12,npn,windows,dos,0 26138,platforms/hardware/dos/26138.txt,"Ubiquiti airCam RTSP Service 1.1.5 - Buffer Overflow",2013-06-12,"Core Security",hardware,dos,554 26139,platforms/windows/dos/26139.txt,"Gaim AIM/ICQ Protocols Multiple Vulnerabilities",2005-08-10,"Brandon Perry",windows,dos,0 26140,platforms/php/webapps/26140.txt,"ezUpload 2.2 index.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26141,platforms/php/webapps/26141.txt,"ezUpload 2.2 initialize.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26142,platforms/php/webapps/26142.txt,"ezUpload 2.2 customize.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26143,platforms/php/webapps/26143.txt,"ezUpload 2.2 form.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26144,platforms/php/webapps/26144.txt,"PHPTB Topic Board 2.0 index.php mid Parameter SQL Injection",2005-08-10,abducter_minds@yahoo.com,php,webapps,0 26145,platforms/multiple/dos/26145.c,"Wyse Winterm 1125SE 4.2/4.4 Remote Denial of Service Vulnerability",2005-08-10,"Piotr Chytla",multiple,dos,0 26146,platforms/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 Index.PHP Cross Site Scripting Vulnerability",2005-08-10,dyn0,php,webapps,0 26147,platforms/php/webapps/26147.txt,"MyBulletinBoard RC4 index.php Username Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26148,platforms/php/webapps/26148.txt,"MyBulletinBoard RC4 member.php Multiple Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26149,platforms/php/webapps/26149.txt,"MyBulletinBoard RC4 polls.php polloptions Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26150,platforms/php/webapps/26150.txt,"MyBulletinBoard RC4 search.php action Parameter SQL Injection",2005-08-12,phuket,php,webapps,0 26151,platforms/windows/remote/26151.txt,"Isemarket JaguarControl ActiveX Control Buffer Overflow Vulnerability",2005-08-13,"Tacettin Karadeniz",windows,remote,0 26152,platforms/osx/remote/26152.txt,"Apple Mac OS X 10.4 Weblog Server Cross-Site Scripting Vulnerabilities",2005-08-15,"Donnie Werner",osx,remote,0 26153,platforms/php/webapps/26153.txt,"My Image Gallery 1.4.1 index.php Multiple Parameter XSS",2005-08-16,Anonymous,php,webapps,0 26154,platforms/asp/webapps/26154.txt,"PersianBlog Userslist.ASP SQL Injection Vulnerability",2005-08-16,trueend5,asp,webapps,0 26155,platforms/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 Index.PHP SQL Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0 26156,platforms/asp/webapps/26156.txt,"CPaint 1.3 xmlhttp Request Input Validation Vulnerability",2005-08-16,"Thor Larholm",asp,webapps,0 26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 Index.PHP Cross Site Scripting Vulnerability",2005-08-16,"John Cobb",php,webapps,0 26158,platforms/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 Index.PHP HTML Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0 26159,platforms/php/webapps/26159.txt,"PHPFreeNews 1.40 SearchResults.PHP Multiple SQL Injection Vulnerabilities",2005-08-17,h4cky,php,webapps,0 26160,platforms/php/webapps/26160.txt,"PHPFreeNews 1.40 NewsCategoryForm.php NewsMode Parameter XSS",2005-08-17,h4cky,php,webapps,0 26161,platforms/php/webapps/26161.txt,"PHPFreeNews 1.40 SearchResults.php Multiple Parameter XSS",2005-08-17,h4cky,php,webapps,0 26162,platforms/php/webapps/26162.txt,"PHPTB Topic Board 2.0 admin_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 26163,platforms/php/webapps/26163.txt,"PHPTB Topic Board 2.0 board_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 26164,platforms/php/webapps/26164.txt,"PHPTB Topic Board 2.0 dev_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 26165,platforms/php/webapps/26165.txt,"PHPTB Topic Board 2.0 file_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 26166,platforms/php/webapps/26166.txt,"PHPTB Topic Board 2.0 tech_o.php absolutepath Parameter Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps,0 26167,platforms/windows/remote/26167.pl,"Microsoft Visual Studio .NET msdds.dll Remote Code Execution Vulnerability",2005-08-17,Anonymous,windows,remote,0 26168,platforms/hardware/remote/26168.txt,"Juniper Netscreen 5.0 VPN Username Enumeration Vulnerability",2005-08-18,"Roy Hills",hardware,remote,0 26169,platforms/php/webapps/26169.txt,"W-Agora 4.2 Site Parameter Directory Traversal Vulnerability",2005-08-18,matrix_killer,php,webapps,0 26170,platforms/php/webapps/26170.txt,"ATutor 1.5.1 login.php course Parameter XSS",2005-08-18,matrix_killer,php,webapps,0 26171,platforms/php/webapps/26171.php,"PHPOutsourcing Zorum 3.5 Prod.PHP Arbitrary Command Execution Vulnerability",2005-08-18,rgod,php,webapps,0 26172,platforms/php/webapps/26172.txt,"Mantis 0.x/1.0 Multiple Input Validation Vulnerabilities",2005-08-19,Anonymous,php,webapps,0 26173,platforms/windows/dos/26173.txt,"AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method",2013-06-13,"Javier Repiso Sánchez",windows,dos,0 26174,platforms/hardware/webapps/26174.txt,"Airlive IP Cameras - Multiple Vulnerabilities",2013-06-13,"Sánchez, Lopez, Castillo",hardware,webapps,0 26175,platforms/windows/remote/26175.rb,"MS13-009 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow",2013-06-13,metasploit,windows,remote,0 26176,platforms/php/webapps/26176.txt,"Woltlab Burning Board 2.x ModCP.PHP SQL Injection Vulnerability",2005-08-20,[R],php,webapps,0 26177,platforms/php/webapps/26177.txt,"Land Down Under 800/801 links.php w Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26178,platforms/php/webapps/26178.txt,"Land Down Under 800/801 journal.php m Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26179,platforms/php/webapps/26179.txt,"Land Down Under 800/801 list.php Multiple Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26180,platforms/php/webapps/26180.txt,"Land Down Under 800/801 forums.php Multiple Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0 26181,platforms/php/webapps/26181.txt,"Land Down Under 800 journal.php w Parameter XSS",2005-08-20,bl2k,php,webapps,0 26182,platforms/php/webapps/26182.txt,"Land Down Under 800 index.php Multiple Parameter XSS",2005-08-20,bl2k,php,webapps,0 26183,platforms/php/webapps/26183.txt,"NEPHP 3.0.4 Browse.PHP Cross Site Scripting Vulnerability",2005-08-22,bl2k,php,webapps,0 26184,platforms/php/webapps/26184.txt,"PHPKit 1.6.1 Multiple SQL Injection Vulnerabilities",2005-08-22,phuket,php,webapps,0 26185,platforms/osx/local/26185.txt,"Apple Mac OS X 10.4 dsidentity Directory Services Account Creation and Deletion Vulnerability",2005-08-15,"Neil Archibald",osx,local,0 26186,platforms/php/webapps/26186.txt,"RunCMS 1.1/1.2 NewBB_Plus and Messages Modules Multiple SQL Injection Vulnerabilities",2005-08-22,"James Bercegay",php,webapps,0 26187,platforms/php/webapps/26187.txt,"PostNuke 0.76 RC4b Comments Module moderate Parameter XSS",2005-08-22,"Maksymilian Arciemowicz",php,webapps,0 26188,platforms/php/webapps/26188.txt,"PostNuke 0.76 RC4b user.php htmltext Parameter XSS",2005-08-22,"Maksymilian Arciemowicz",php,webapps,0 26189,platforms/php/webapps/26189.txt,"PostNuke 0.75/0.76 DL-viewdownload.PHP SQL Injection Vulnerability",2005-08-22,"Maksymilian Arciemowicz",php,webapps,0 26190,platforms/php/webapps/26190.txt,"SaveWebPortal 3.4 Unauthorized Access Vulnerability",2005-08-23,rgod,php,webapps,0 26191,platforms/php/webapps/26191.txt,"SaveWebPortal 3.4 Multiple Remote File Include Vulnerabilities",2005-08-23,rgod,php,webapps,0 26192,platforms/php/webapps/26192.txt,"SaveWebPortal 3.4 Multiple Cross Site Scripting Vulnerabilities",2005-08-23,rgod,php,webapps,0 26193,platforms/php/webapps/26193.txt,"SaveWebPortal 3.4 Multiple Directory Traversal Vulnerabilities",2005-08-23,rgod,php,webapps,0 26194,platforms/windows/dos/26194.txt,"LeapFTP Client 2.7.3/2.7.4 LSQ File Remote Buffer Overflow Vulnerability",2005-08-24,sowhat,windows,dos,0 26195,platforms/linux/local/26195.txt,"QNX RTOS 6.1/6.3 InputTrap Local Arbitrary File Disclosure Vulnerability",2005-08-24,"Julio Cesar Fort",linux,local,0 26196,platforms/windows/remote/26196.txt,"BEA WebLogic 7.0/8.1 Administration Console Cross-Site Scripting Vulnerability",2005-08-24,GomoR,windows,remote,0 26197,platforms/php/webapps/26197.txt,"Foojan PHPWeblog Html Injection Vulnerability",2005-08-24,ali202,php,webapps,0 26198,platforms/linux/remote/26198.txt,"Astaro Security Linux 6.0 01 HTTP CONNECT Unauthorized Access Weakness",2005-08-25,"Oliver Karow",linux,remote,0 26199,platforms/php/webapps/26199.txt,"PHPMyAdmin 2.x Error.PHP Cross-Site Scripting Vulnerability",2005-08-28,"Michal Cihar",php,webapps,0 26200,platforms/php/webapps/26200.txt,"SqWebMail 5.0 .4 HTML Email IMG Tag Script Injection Vulnerability",2005-08-29,"Jakob Balle",php,webapps,0 26201,platforms/php/webapps/26201.txt,"PHPWebNotes 2.0 Api.PHP Remote File Include Vulnerability",2005-08-29,nf2@scheinwelt.at,php,webapps,0 26202,platforms/php/webapps/26202.txt,"Looking Glass Cross-Site Scripting Vulnerability",2005-08-27,rgod,php,webapps,0 26203,platforms/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution Vulnerability",2005-08-27,rgod,php,webapps,0 26204,platforms/php/webapps/26204.pl,"MyBB Member.PHP SQL Injection Vulnerability",2005-08-29,W7ED,php,webapps,0 26205,platforms/php/webapps/26205.txt,"Land Down Under 700/701/800/801 index.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26206,platforms/php/webapps/26206.txt,"Land Down Under 700/701/800/801 events.php c Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26207,platforms/php/webapps/26207.txt,"Land Down Under 700/701/800/801 list.php Multiple Parameter SQL Injection",2005-08-29,matrix_killer,php,webapps,0 26208,platforms/php/webapps/26208.txt,"AutoLinks 2.1 Pro Al_initialize.PHP Remote File Include Vulnerability",2005-08-29,4Degrees,php,webapps,0 26209,platforms/php/webapps/26209.txt,"PHP-Fusion 4.0/5.0/6.0 BBCode URL Tag Script Injection Vulnerability",2005-08-29,slacker4ever_1,php,webapps,0 26210,platforms/multiple/remote/26210.txt,"bfcommand & control server 1.22/2.0/2.14 manager Multiple Vulnerabilities",2005-08-29,"Luigi Auriemma",multiple,remote,0 26211,platforms/php/webapps/26211.txt,"phpldapadmin 0.9.6/0.9.7 welcome.php custom_welcome_page Variable Arbitrary File Inclusion",2005-08-30,rgod,php,webapps,0 26212,platforms/php/webapps/26212.txt,"FlatNuke 2.5.6 ID Parameter Directory Traversal Vulnerability",2005-08-31,rgod,php,webapps,0 26213,platforms/php/webapps/26213.txt,"LibrettoCMS 2.2.2 - Arbitrary File Upload",2013-06-14,"CWH Underground",php,webapps,0 26214,platforms/windows/dos/26214.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow Vulnerability",2013-06-14,ariarat,windows,dos,0 26215,platforms/php/webapps/26215.txt,"FlatNuke 2.5.6 USR Parameter Cross-Site Scripting Vulnerability",2005-08-31,rgod,php,webapps,0 26216,platforms/windows/dos/26216.txt,"Indiatimes Messenger 6.0 Remote Buffer Overflow Vulnerability",2005-08-31,ViPeR,windows,dos,0 26217,platforms/php/webapps/26217.html,"CMS Made Simple 0.10 Lang.PHP Remote File Include Vulnerability",2005-08-31,groszynskif,php,webapps,0 26218,platforms/linux/local/26218.txt,"Frox 0.7.18 Arbitrary Configuration File Access Vulnerability",2005-09-01,rotor,linux,local,0 26219,platforms/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 Remote Denial of Service Vulnerability",2005-09-02,"Critical Security",windows,dos,0 26220,platforms/windows/dos/26220.c,"FileZilla 2.2.15 FTP Client Hard-Coded Cipher Key Vulnerability",2005-09-02,m123303@richmond.ac.uk,windows,dos,0 26221,platforms/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger ActiveX Control Information Disclosure Vulnerability",2005-09-05,"Gregory R. Panakkal",windows,remote,0 26222,platforms/windows/local/26222.c,"Microsoft Windows 2000/2003/XP Keyboard Event Privilege Escalation Weakness",2005-08-06,"Andres Tarasco",windows,local,0 26223,platforms/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 Events.PHP HTML Injection Vulnerability",2005-09-06,conor.e.buckley,php,webapps,0 26224,platforms/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 Description Field HTML Injection Vulnerability",2005-09-06,retrogod@aliceposta.it,php,webapps,0 26225,platforms/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 Arbitrary Remote File Upload Vulnerability",2005-09-06,rgod,php,webapps,0 26226,platforms/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,php,webapps,0 26227,platforms/php/webapps/26227.txt,"MyBulletinBoard 1.0 Forumdisplay.PHP Cross-Site Scripting Vulnerability",2005-09-06,Dominic.Parikh,php,webapps,0 26228,platforms/php/webapps/26228.txt,"MyBulletinBoard 1.0 Multiple SQL Injection Vulnerabilities",2005-09-06,stranger-killer,php,webapps,0 26229,platforms/php/webapps/26229.txt,"PHPCommunityCalendar 4.0 Multiple SQL Injection Vulnerabilities",2005-09-07,rgod,php,webapps,0 26230,platforms/windows/remote/26230.txt,"Microsoft IIS 5.1 WebDAV HTTP Request Source Code Disclosure Vulnerability",2005-09-04,"Inge Henriksen",windows,remote,0 26231,platforms/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System SetCookie.PHP Directory Traversal Vulnerability",2005-09-07,rgod,php,webapps,0 26232,platforms/php/webapps/26232.txt,"PHPCommunityCalendar 4.0 Multiple Remote Cross-Site Scripting Vulnerabilities",2005-09-07,rgod,php,webapps,0 26233,platforms/hardware/dos/26233.txt,"Cisco IOS 12.x Firewall Authentication Proxy Buffer Overflow Vulnerability",2005-09-07,Markus,hardware,dos,0 26234,platforms/php/webapps/26234.txt,"Stylemotion WEB//NEWS 1.4 startup.php Cookie SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 26235,platforms/php/webapps/26235.txt,"Stylemotion WEB//NEWS 1.4 news.php Multiple Parameter SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 26236,platforms/php/webapps/26236.txt,"Stylemotion WEB//NEWS 1.4 print.php id Parameter SQL Injection",2005-09-08,onkel_fisch,php,webapps,0 26237,platforms/php/webapps/26237.txt,"AMember Pro 2.3.4 Remote File Include Vulnerability",2005-09-08,"NewAngels Team",php,webapps,0 26240,platforms/php/webapps/26240.txt,"Ultimate WordPress Auction Plugin 1.0 - CSRF Vulnerability",2013-06-17,expl0i13r,php,webapps,0 26241,platforms/php/webapps/26241.txt,"Fly-High CMS 2012-07-08 - Unrestricted File Upload Exploit",2013-06-17,"CWH Underground",php,webapps,0 26242,platforms/windows/local/26242.py,"Adrenalin Player 2.2.5.3 (.wax) - SEH Buffer Overflow",2013-06-17,Onying,windows,local,0 26243,platforms/php/webapps/26243.txt,"Havalite CMS 1.1.7 - Unrestricted File Upload Exploit",2013-06-17,"CWH Underground",php,webapps,0 26244,platforms/php/webapps/26244.txt,"SPBAS Business Automation Software 2012 - Multiple Vulnerabilities",2013-06-17,"Christy Philip Mathew",php,webapps,0 26245,platforms/windows/local/26245.py,"Winamp 5.12 (.m3u) - Stack Based Buffer Overflow",2013-06-17,superkojiman,windows,local,0 26246,platforms/php/webapps/26246.txt,"Simple File Manager v.024 - Login Bypass Vulnerability",2013-06-17,Chako,php,webapps,0 26247,platforms/php/webapps/26247.txt,"MyBulletinBoard 1.0 RateThread.PHP SQL Injection Vulnerability",2005-09-09,stranger-killer,php,webapps,0 26248,platforms/linux/local/26248.sh,"Linux Kernel 2.6.x SCSI ProcFS Denial Of Service Vulnerability",2005-09-09,Anonymous,linux,local,0 26249,platforms/linux/dos/26249.c,"Zebedee 2.4.1 Remote Denial Of Service Vulnerability",2005-09-09,Shiraishi.M,linux,dos,0 26250,platforms/multiple/dos/26250.pl,"COOL! Remote Control 1.12 Remote Denial Of Service Vulnerability",2005-09-12,"Infam0us Gr0up",multiple,dos,0 26251,platforms/linux/dos/26251.c,"Snort 2.x PrintTcpOptions Remote Denial Of Service Vulnerability",2005-09-12,"VulnFact Security Labs",linux,dos,0 26252,platforms/php/webapps/26252.txt,"Subscribe Me Pro 2.44 S.PL Remote Directory Traversal Vulnerability",2005-09-13,h4cky0u,php,webapps,0 26253,platforms/php/webapps/26253.txt,"Land Down Under 800/801 auth.php m Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 26254,platforms/php/webapps/26254.txt,"Land Down Under 800/801 plug.php e Parameter SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps,0 26255,platforms/php/webapps/26255.php,"Mail-it Now! Upload2Server 1.5 Arbitrary File Upload Vulnerability",2005-09-13,rgod,php,webapps,0 26256,platforms/cgi/webapps/26256.txt,"MIVA Merchant 5 Merchant.MVC Cross-Site Scripting Vulnerability",2005-09-14,admin@hyperconx.com,cgi,webapps,0 26257,platforms/php/webapps/26257.txt,"ATutor 1.5.1 Password_Reminder.PHP SQL Injection Vulnerability",2005-09-14,rgod,php,webapps,0 26258,platforms/php/webapps/26258.txt,"ATutor 1.5.1 Chat Logs Remote Information Disclosure Vulnerability",2005-09-14,rgod,php,webapps,0 26259,platforms/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 Index.PHP SQL Injection Vulnerability",2005-09-14,trueend5,php,webapps,0 26260,platforms/php/webapps/26260.txt,"TWiki TWikiUsers Remote Arbitrary Command Execution Vulnerability",2005-09-14,B4dP4nd4,php,webapps,0 26261,platforms/php/webapps/26261.txt,"Noah's Classifieds 1.3 Index.PHP Cross-Site Scripting Vulnerability",2005-09-14,trueend5,php,webapps,0 26262,platforms/php/webapps/26262.txt,"Digital Scribe 1.4 Login SQL Injection Vulnerability",2005-09-15,rgod,php,webapps,0 26263,platforms/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 Search_Result.PHP SQL Injection Vulnerability",2005-09-15,alexsrb,php,webapps,0 26264,platforms/php/webapps/26264.txt,"DeluxeBB 1.0 topic.php tid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26265,platforms/php/webapps/26265.txt,"DeluxeBB 1.0 misc.php uid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26266,platforms/php/webapps/26266.txt,"DeluxeBB 1.0 forums.php fid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26267,platforms/php/webapps/26267.txt,"DeluxeBB 1.0 pm.php uid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26268,platforms/php/webapps/26268.txt,"DeluxeBB 1.0 newpost.php fid Parameter SQL Injection",2005-09-15,abducter,php,webapps,0 26270,platforms/php/webapps/26270.txt,"Content2Web 1.0.1 Multiple Input Validation Vulnerabilities",2005-09-16,"Security Tester",php,webapps,0 26271,platforms/osx/dos/26271.txt,"Apple Safari 1.x/2.0.1 Data URI Memory Corruption Vulnerability",2005-09-17,"Jonathan Rockway",osx,dos,0 26272,platforms/php/webapps/26272.txt,"EPay Pro 2.0 Index.PHP Directory Traversal Vulnerability",2005-09-19,h4cky0u,php,webapps,0 26273,platforms/php/webapps/26273.txt,"VBulletin 1.0.1 lite/2.x/3.0 joinrequests.php request Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26274,platforms/php/webapps/26274.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/user.php Multiple Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26275,platforms/php/webapps/26275.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/usertitle.php usertitleid Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26276,platforms/php/webapps/26276.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/usertools.php ids Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26277,platforms/php/webapps/26277.txt,"NooToplist 1.0 Index.PHP Multiple SQL Injection Vulnerabilities",2005-09-19,"David Sopas Ferreira",php,webapps,0 26278,platforms/php/webapps/26278.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/css.php group Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26279,platforms/php/webapps/26279.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/index.php Multiple Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26280,platforms/php/webapps/26280.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/user.php email Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26281,platforms/php/webapps/26281.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/language.php goto Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26282,platforms/php/webapps/26282.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/modlog.php orderby Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26283,platforms/php/webapps/26283.txt,"VBulletin 1.0.1 lite/2.x/3.0 /admincp/template.php Multiple Parameter XSS",2005-09-19,deluxe@security-project.org,php,webapps,0 26284,platforms/php/webapps/26284.txt,"MX Shop 3.2 Index.PHP Multiple SQL Injection Vulnerabilities",2005-09-19,"David Sopas Ferreira",php,webapps,0 26285,platforms/php/webapps/26285.txt,"Hesk 0.92/0.93 Session ID Authentication Bypass Vulnerability",2005-09-20,"Rajesh Sethumadhavan",php,webapps,0 26286,platforms/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,php,webapps,0 26287,platforms/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,php,webapps,0 26288,platforms/linux/remote/26288.txt,"Mozilla Browser/Firefox Arbitrary Command Execution Vulnerability",2005-09-20,"eter Zelezny",linux,remote,0 26289,platforms/cgi/webapps/26289.txt,"Alkalay.Net Multiple Scripts Arbitrary Remote Command Execution Vulnerabilities",2005-08-21,sullo@cirt.net,cgi,webapps,0 26290,platforms/cgi/webapps/26290.txt,"PerlDiver 2.31 Perldiver.CGI Cross-Site Scripting Vulnerability",2005-08-21,"Donnie Werner",cgi,webapps,0 26291,platforms/asp/webapps/26291.txt,"Mall23 AddItem.ASP SQL Injection Vulnerability",2005-08-21,SmOk3,asp,webapps,0 26292,platforms/osx/dos/26292.html,"Microsoft Internet Explorer 5.2.3 for Mac OS Denial of Service Vulnerability",2005-08-22,"Mella Marco",osx,dos,0 26293,platforms/php/webapps/26293.txt,"JPortal 2.2.1/2.3.1 Download.PHP SQL Injection Vulnerability",2005-08-21,krasza,php,webapps,0 26294,platforms/php/webapps/26294.txt,"PHPMyFAQ 1.5.1 Password.PHP SQL Injection Vulnerabililty",2005-08-23,retrogod@aliceposta.it,php,webapps,0 26295,platforms/php/webapps/26295.txt,"PHPMyFAQ 1.5.1 Multiple Cross-Site Scripting Vulnerabilities",2005-09-23,rgod,php,webapps,0 26296,platforms/php/webapps/26296.txt,"PHPMyFAQ 1.5.1 Local File Include Vulnerability",2005-08-23,rgod,php,webapps,0 26297,platforms/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 Logs Unauthorized Access Vulnerability",2005-08-23,rgod,php,webapps,0 26298,platforms/php/webapps/26298.txt,"CMS Made Simple 0.10 Index.PHP Cross-Site Scripting Vulnerability",2005-09-26,X1ngBox,php,webapps,0 26299,platforms/windows/remote/26299.c,"multitheftauto 0.5 Multiple Vulnerabilities",2005-09-26,"Luigi Auriemma",windows,remote,0 26300,platforms/php/webapps/26300.txt,"LucidCMS 2.0 Index.PHP Cross-Site Scripting Vulnerability",2005-09-27,X1ngBox,php,webapps,0 26301,platforms/windows/dos/26301.txt,"Novell GroupWise 6.5.3 Client Local Integer Overflow Vulnerability",2005-09-27,"Francisco Amato",windows,dos,0 26302,platforms/php/webapps/26302.txt,"TWiki TWikiUsers INCLUDE Function Remote Arbitrary Command Execution Vulnerability",2005-09-28,JChristophFuchs,php,webapps,0 26303,platforms/php/webapps/26303.txt,"CubeCart 3.0.3 index.php Multiple Parameter XSS",2005-09-28,Lostmon,php,webapps,0 26304,platforms/php/webapps/26304.txt,"CubeCart 3.0.3 cart.php redir Parameter XSS",2005-09-28,Lostmon,php,webapps,0 26305,platforms/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin Add.PHP Cross-Site Scripting Vulnerability",2005-09-29,Anonymous,php,webapps,0 26306,platforms/windows/remote/26306.txt,"NateOn Messenger 3.0 Arbitrary File Download And Buffer Overflow Vulnerabilities",2005-09-29,saintlinu,windows,remote,0 26307,platforms/php/webapps/26307.txt,"lucidCMS 2.0 Login SQL Injection Vulnerability",2005-09-29,rgod,php,webapps,0 26308,platforms/php/webapps/26308.txt,"IceWarp Web Mail 5.5.1 blank.html id Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 26309,platforms/php/webapps/26309.txt,"IceWarp Web Mail 5.5.1 calendar_d.html createdataCX Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 26310,platforms/php/webapps/26310.txt,"IceWarp Web Mail 5.5.1 calendar_m.html createdataCX Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 26311,platforms/php/webapps/26311.txt,"IceWarp Web Mail 5.5.1 calendar_w.html createdataCX Parameter XSS",2005-09-30,ss_contacts,php,webapps,0 26312,platforms/php/webapps/26312.txt,"EasyGuppy 4.5.4/4.5.5 Printfaq.PHP Directory Traversal Vulnerability",2005-09-30,"Josh Zlatin-Amishav",php,webapps,0 26313,platforms/php/webapps/26313.txt,"Merak Mail Server 8.2.4 r Arbitrary File Deletion Vulnerability",2005-09-30,ShineShadow,php,webapps,0 26316,platforms/php/webapps/26316.php,"imacs CMS 0.3.0 - Unrestricted File Upload Exploit",2013-06-19,"CWH Underground",php,webapps,0 26318,platforms/hardware/remote/26318.py,"TP-Link Print Server TL PS110U - Sensitive Information Enumeration",2013-06-19,SANTHO,hardware,remote,0 26319,platforms/php/webapps/26319.txt,"Monkey CMS - Multiple Vulnerabilities",2013-06-19,"Yashar shahinzadeh, Mormoroth",php,webapps,0 26321,platforms/linux/local/26321.c,"Gnome-PTY-Helper UTMP Hostname Spoofing Vulnerability",2005-10-03,"Paul Szabo",linux,local,0 26322,platforms/windows/dos/26322.pl,"MusicBee 2.0.4663 (.M3U) - Denial of Service Exploit",2013-06-19,Chako,windows,dos,0 26323,platforms/windows/local/26323.cpp,"Microsoft Windows XP Wireless Zero Configuration Service Information Disclosure Vulnerability",2005-10-04,"Laszlo Toth",windows,local,0 26324,platforms/php/webapps/26324.txt,"TellMe 1.2 Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",php,webapps,0 26325,platforms/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 IFRAME Handling Denial Of Service Vulnerability",2005-10-05,"Tom Ferris",multiple,dos,0 26326,platforms/php/webapps/26326.html,"MyBloggie 2.1.3 Search.PHP SQL Injection Vulnerability",2005-10-06,trueend5,php,webapps,0 26327,platforms/php/webapps/26327.txt,"Utopia News Pro 1.1.3 header.php sitetitle Parameter XSS",2005-10-07,rgod,php,webapps,0 26328,platforms/php/webapps/26328.txt,"Utopia News Pro 1.1.3 footer.php Multiple Parameter XSS",2005-10-07,rgod,php,webapps,0 26329,platforms/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 f p Parameter XSS",2005-10-07,Red-Database-Security,multiple,remote,0 26330,platforms/multiple/remote/26330.txt,"Oracle HTML DB 1.5/1.6 wwv_flow.accept p_t02 Parameter XSS",2005-10-07,Red-Database-Security,multiple,remote,0 26331,platforms/multiple/dos/26331.txt,"Oracle 9.0 iSQL*Plus TLS Listener - Remote Denial Of Service Vulnerability",2005-10-07,"Alexander Kornbrust",multiple,dos,0 26332,platforms/multiple/remote/26332.txt,"Oracle 9 XML DB Cross-Site Scripting Vulnerability",2005-10-07,"Alexander Kornbrust",multiple,remote,0 26333,platforms/asp/webapps/26333.html,"Aenovo /password/default.asp password Field SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 26334,platforms/asp/webapps/26334.txt,"aeNovo /incs/searchdisplay.asp strSQL Parameter SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 26335,platforms/asp/webapps/26335.txt,"Aenovo Multiple Unspecified Cross-Site Scripting Vulnerabilities",2005-10-07,"farhad koosha",asp,webapps,0 26336,platforms/multiple/remote/26336.txt,"Oracle Forms Servlet TLS Listener Remote Denial Of Service Vulnerability",2005-10-07,"Alexander Kornbrust",multiple,remote,0 26337,platforms/php/webapps/26337.php,"Cyphor 0.19 lostpwd.php nick Field SQL Injection",2005-10-08,rgod,php,webapps,0 26338,platforms/php/webapps/26338.txt,"Cyphor 0.19 newmsg.php fid Parameter SQL Injection",2005-10-08,retrogod@aliceposta.it,php,webapps,0 26339,platforms/php/webapps/26339.txt,"Cyphor 0.19 footer.php t_login Parameter XSS",2005-10-08,retrogod@aliceposta.it,php,webapps,0 26340,platforms/linux/dos/26340.c,"Up-IMAPProxy 1.2.3/1.2.4 Multiple Unspecified Remote Format String Vulnerabilities",2005-10-10,"Steve Kemp",linux,dos,0 26341,platforms/windows/dos/26341.txt,"Microsoft Windows 2000/2003/XP MSDTC TIP Denial Of Service Vulnerability",2005-10-11,Anonymous,windows,dos,0 26342,platforms/linux/dos/26342.txt,"RARLAB WinRar 2.90/3.x UUE/XXE Invalid Filename Error Message Format String",2005-10-11,"Tan Chew Keong",linux,dos,0 26343,platforms/php/webapps/26343.txt,"Accelerated E Solutions SQL Injection Vulnerability",2005-10-11,"Andysheh Soltani",php,webapps,0 26344,platforms/cgi/webapps/26344.txt,"WebGUI 6.x Arbitrary Command Execution Vulnerability",2005-10-12,"David Maciejak",cgi,webapps,0 26345,platforms/php/webapps/26345.txt,"YaPig 0.95 b view.php img_size Parameter XSS",2005-10-13,enji@infosys.tuwien.ac.at,php,webapps,0 26346,platforms/php/webapps/26346.txt,"Accelerated Mortgage Manager Password Field SQL Injection Vulnerability",2005-10-13,imready4chillin,php,webapps,0 26347,platforms/php/webapps/26347.txt,"Gallery 2.0 Main.PHP Directory Traversal Vulnerability",2005-10-14,"Michael Dipper",php,webapps,0 26348,platforms/php/webapps/26348.txt,"Complete PHP Counter SQL Injection Vulnerability",2005-10-14,BiPi_HaCk,php,webapps,0 26349,platforms/php/webapps/26349.txt,"Complete PHP Counter Cross-Site Scripting Vulnerability",2005-10-14,BiPi_HaCk,php,webapps,0 26350,platforms/php/webapps/26350.txt,"PunBB 1.2.x Search.PHP SQL Injection Vulnerability",2005-10-15,Devil_box,php,webapps,0 26351,platforms/asp/webapps/26351.txt,"Comersus BackOffice Plus Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,asp,webapps,0 26352,platforms/php/local/26352.php,"PHP 5.0.5 Safedir Restriction Bypass Vulnerabilities",2005-10-17,Anonymous,php,local,0 26353,platforms/linux/local/26353.txt,"Linux Kernel <= 2.6 Console Keymap Local Command Injection Vulnerability",2005-10-17,"Rudolf Polzer",linux,local,0 26354,platforms/jsp/webapps/26354.txt,"NetFlow Analyzer 4 Cross-Site Scripting Vulnerability",2005-10-18,why@nsfocus.com,jsp,webapps,0 26355,platforms/php/webapps/26355.txt,"MySource 2.14 upgrade_in_progress_backend.php target_url Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26356,platforms/php/webapps/26356.txt,"MySource 2.14 insert_table.php bgcolor Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26357,platforms/php/webapps/26357.txt,"MySource 2.14 edit_table_cell_props.php bgcolor Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26358,platforms/php/webapps/26358.txt,"MySource 2.14 header.php bgcolor Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26359,platforms/php/webapps/26359.txt,"MySource 2.14 edit_table_row_props.php bgcolor Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26360,platforms/php/webapps/26360.txt,"MySource 2.14 edit_table_props.php bgcolor Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26361,platforms/php/webapps/26361.txt,"MySource 2.14 edit_table_cell_type_wysiwyg.php stylesheet Parameter XSS",2005-10-18,"Secunia Research",php,webapps,0 26362,platforms/php/webapps/26362.txt,"MySource 2.14 new_upgrade_functions.php Multiple Parameter Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26363,platforms/php/webapps/26363.txt,"MySource 2.14 init_mysource.php INCLUDE_PATH Parameter Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26364,platforms/php/webapps/26364.txt,"MySource 2.14 Socket.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26365,platforms/php/webapps/26365.txt,"MySource 2.14 Request.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26366,platforms/php/webapps/26366.txt,"GLPI 0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,php,webapps,0 26367,platforms/windows/local/26367.py,"Adrenalin Player 2.2.5.3 (.asx) - SEH Buffer Overflow",2013-06-21,Onying,windows,local,0 26368,platforms/freebsd/local/26368.c,"FreeBSD 9.0-9.1 mmap/ptrace Privilege Esclation Exploit",2013-06-21,Hunger,freebsd,local,0 26369,platforms/php/webapps/26369.txt,"MySource 2.14 Mail.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26370,platforms/php/webapps/26370.txt,"MySource 2.14 Date.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26371,platforms/php/webapps/26371.txt,"MySource 2.14 Span.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26372,platforms/php/webapps/26372.txt,"MySource 2.14 mimeDecode.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26373,platforms/php/webapps/26373.txt,"MySource 2.14 mime.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26374,platforms/windows/remote/26374.txt,"Xerver 4.17 Single Dot File Request Source Disclosure",2005-10-19,"Ziv Kamir",windows,remote,0 26375,platforms/windows/remote/26375.txt,"Xerver 4.17 - Forced Directory Listing",2005-10-19,"Ziv Kamir",windows,remote,0 26376,platforms/windows/remote/26376.txt,"Xerver 4.17 Server URI Null Character XSS",2005-10-19,"Ziv Kamir",windows,remote,0 26377,platforms/php/webapps/26377.txt,"PHPNuke Modules.PHP Search Module Remote Directory Traversal Vulnerability",2005-10-19,sp3x@securityreason.com,php,webapps,0 26378,platforms/php/webapps/26378.txt,"Chipmunk Forum newtopic.php forumID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26379,platforms/php/webapps/26379.txt,"Chipmunk Forum quote.php forumID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26380,platforms/php/webapps/26380.txt,"Chipmunk Forum recommend.php ID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26381,platforms/php/webapps/26381.txt,"Chipmunk Directory recommend.php entryID Parameter XSS",2005-10-20,"Alireza Hassani",php,webapps,0 26382,platforms/linux/local/26382.c,"Linux Kernel 2.6.x - IPV6 Local Denial of Service Vulnerability",2005-10-20,"Rémi Denis-Courmont",linux,local,0 26383,platforms/php/webapps/26383.txt,"Zomplog 3.3/3.4 Detail.PHP HTML Injection Vulnerability",2005-10-22,sikikmail,php,webapps,0 26384,platforms/php/webapps/26384.txt,"FlatNuke 2.5.x Index.PHP Multiple Remote File Include Vulnerabilities",2005-10-22,abducter_minds@yahoo.com,php,webapps,0 26385,platforms/php/webapps/26385.txt,"FlatNuke 2.5.x Index.PHP Cross-Site Scripting Vulnerability",2005-10-26,alex@aleksanet.com,php,webapps,0 26386,platforms/php/webapps/26386.txt,"Nuked-Klan 1.7 Forum Module Multiple Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26387,platforms/php/webapps/26387.txt,"Nuked-Klan 1.7 Sections Module artid Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26388,platforms/php/webapps/26388.txt,"Nuked-Klan 1.7 Download Module dl_id Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26389,platforms/php/webapps/26389.pl,"Nuked-Klan 1.7 Links Module link_id Parameter SQL Injection",2005-10-24,papipsycho,php,webapps,0 26390,platforms/php/webapps/26390.txt,"saphp Lesson add.php forumid Parameter SQL Injection",2005-10-26,almaster,php,webapps,0 26391,platforms/php/webapps/26391.html,"SiteTurn Domain Manager Pro Admin Panel Cross-Site Scripting Vulnerability",2005-10-24,"farhad koosha",php,webapps,0 26392,platforms/php/webapps/26392.txt,"phpMyAdmin 2.x queryframe.php XSS",2005-05-20,"Tobias Klein",php,webapps,0 26393,platforms/php/webapps/26393.txt,"phpMyAdmin 2.x server_databases.php XSS",2005-05-20,"Tobias Klein",php,webapps,0 26394,platforms/php/webapps/26394.txt,"MWChat 6.8 Chat.PHP SQL Injection Vulnerability",2005-05-21,rgod,php,webapps,0 26395,platforms/php/webapps/26395.txt,"Basic Analysis And Security Engine 1.2 Base_qry_main.PHP SQL Injection Vulnerability",2005-10-25,"Remco Verhoef",php,webapps,0 26396,platforms/php/webapps/26396.pl,"MyBulletinBoard 1.0 Usercp.PHP SQL Injection Vulnerability",2005-10-26,Animal,php,webapps,0 26397,platforms/php/webapps/26397.txt,"IPBProArcade 2.5.2 GameID Parameter Remote SQL Injection Vulnerability",2005-10-26,almaster,php,webapps,0 26398,platforms/cgi/webapps/26398.txt,"RSA ACE Agent 5.x Image Cross-Site Scripting Vulnerability",2005-10-26,"Bernhard Mueller",cgi,webapps,0 26399,platforms/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 Remote File Include Vulnerability",2005-10-26,X,php,webapps,0 26400,platforms/php/webapps/26400.txt,"Flyspray 0.9 Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,php,webapps,0 26401,platforms/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 Authentication Bypass Vulnerability",2013-06-24,Chako,hardware,webapps,0 26402,platforms/windows/local/26402.py,"Mediacoder (.lst) - SEH Buffer Overflow",2013-06-24,metacom,windows,local,0 26403,platforms/windows/local/26403.py,"Mediacoder (.m3u) - SEH Buffer Overflow",2013-06-24,metacom,windows,local,0 26404,platforms/windows/local/26404.py,"MediaCoder PMP Edition 0.8.17 (.m3u) - Buffer Overflow Exploit",2013-06-24,metacom,windows,local,0 26405,platforms/php/webapps/26405.txt,"Top Games Script 1.2 (play.php, gid param) - SQL Injection Vulnerability",2013-06-24,AtT4CKxT3rR0r1ST,php,webapps,0 26406,platforms/php/webapps/26406.txt,"Alienvault OSSIM Open Source SIEM 4.1 Multiple SQL Vulnerabilities",2013-06-24,"Glafkos Charalambous ",php,webapps,0 26408,platforms/php/webapps/26408.txt,"phpEventCalendar 0.2.3 - Multiple Vulnerabilities",2013-06-24,AtT4CKxT3rR0r1ST,php,webapps,0 26409,platforms/windows/local/26409.py,"aSc Timetables 2013 - Stack Buffer Overflow Vulnerability",2013-06-24,Dark-Puzzle,windows,local,0 26410,platforms/php/webapps/26410.py,"Collabtive 1.0 (manageuser.php, task param) - SQL Injection Vulnerability",2013-06-24,drone,php,webapps,0 26411,platforms/windows/local/26411.py,"AudioCoder 0.8.22 (.m3u) - Direct Retn Buffer Overflow",2013-06-24,Onying,windows,local,0 26412,platforms/hardware/remote/26412.pl,"Seowonintech Devices - Remote root Exploit",2013-06-24,"Todor Donev",hardware,remote,0 26413,platforms/windows/dos/26413.py,"PEiD 0.95 - Memory Corruption POC",2013-06-24,"Debasish Mandal",windows,dos,0 26414,platforms/php/webapps/26414.txt,"PodHawk 1.85 - Arbitary File Upload Vulnerability",2013-06-24,"CWH Underground",php,webapps,0 26415,platforms/hardware/webapps/26415.txt,"Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities",2013-06-24,m-1-k-3,hardware,webapps,0 26416,platforms/php/webapps/26416.txt,"Elemata CMS RC3.0 (global.php, id param) - SQL Injection",2013-06-24,"CWH Underground",php,webapps,0 26418,platforms/windows/local/26418.rb,"Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation",2013-06-24,metasploit,windows,local,0 26419,platforms/linux/remote/26419.rb,"ZPanel 10.0.0.2 htpasswd Module Username Command Execution",2013-06-24,metasploit,linux,remote,0 26420,platforms/windows/remote/26420.rb,"HP System Management Homepage JustGetSNMPQueue Command Injection",2013-06-24,metasploit,windows,remote,2381 26421,platforms/php/remote/26421.rb,"LibrettoCMS File Manager Arbitary File Upload Vulnerability",2013-06-24,metasploit,php,remote,0 26422,platforms/linux/remote/26422.rb,"MoinMoin twikidraw Action Traversal File Upload",2013-06-24,metasploit,linux,remote,0 26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 Bug_sponsorship_list_view_inc.PHP File Include Vulnerability",2005-10-26,"Andreas Sandblad",php,webapps,0 26424,platforms/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 Arbitrary Command Execution Vulnerability",2005-10-26,"D. Fabian",windows,remote,0 26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x Info-DB Info_db.PHP Multiple SQL Injection Vulnerabilities",2005-10-26,admin@batznet.com,php,webapps,0 26426,platforms/asp/webapps/26426.html,"Techno Dreams Multiple Scripts Multiple SQL Injection Vulnerabilities",2005-10-26,"farhad koosha",asp,webapps,0 26427,platforms/php/webapps/26427.txt,"GCards 1.43 News.PHP SQL Injection Vulnerability",2005-10-26,svsecurity,php,webapps,0 26428,platforms/php/webapps/26428.html,"Search Enhanced Module 1.1/2.0 for PHP-Nuke HTML Injection Vulnerability",2005-10-26,bhfh01,php,webapps,0 26429,platforms/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0 .52 computers/default.asp Direction Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 26430,platforms/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0 .52 reports/default.asp Multiple Parameter SQL Injection",2005-10-27,"Dennis Rand",asp,webapps,0 26431,platforms/php/webapps/26431.txt,"ATutor 1.x forum.inc.php Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",php,webapps,0 26432,platforms/php/webapps/26432.txt,"ATutor 1.x body_header.inc.php section Parameter Local File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 26433,platforms/php/webapps/26433.txt,"ATutor 1.x print.php section Parameter Remote File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps,0 26434,platforms/php/webapps/26434.txt,"PBLang 4.65 Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,php,webapps,0 26435,platforms/asp/webapps/26435.txt,"ASP Fast Forum Error.ASP Cross-Site Scripting Vulnerability",2005-10-27,syst3m_f4ult,asp,webapps,0 26436,platforms/php/webapps/26436.txt,"MG2 0.5.1 Authentication Bypass Vulnerability",2005-10-29,"Preben Nylokken",php,webapps,0 26437,platforms/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 Remote Unauthorized Access Vulnerability",2005-10-29,Zeelock,php,webapps,0 26438,platforms/php/webapps/26438.txt,"Invision Gallery 2.0.3 Index.PHP SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 26439,platforms/asp/webapps/26439.txt,"Snitz Forum 2000 Post.ASP Cross-Site Scripting Vulnerability",2005-10-31,h4xorcrew,asp,webapps,0 26440,platforms/php/webapps/26440.txt,"PHPCafe Tutorial Manager Index.PHP SQL Injection Vulnerability",2005-10-31,almaster,php,webapps,0 26441,platforms/php/webapps/26441.txt,"OaBoard 1.0 Forum.PHP Multiple SQL Injection Vulnerabilities",2005-10-31,abducter_minds@yahoo.com,php,webapps,0 26442,platforms/php/webapps/26442.txt,"PHP 4.x PHPInfo Cross-Site Scripting Vulnerability",2005-10-31,"Stefan Esser",php,webapps,0 26443,platforms/php/remote/26443.php,"PHP 4.x/5.0.x File Upload GLOBAL Variable Overwrite Vulnerability",2005-10-31,rgod,php,remote,0 26444,platforms/asp/webapps/26444.txt,"Comersus BackOffice 4.x/5.0/6.0 comersus_backoffice_supportError.asp error Parameter XSS",2005-10-31,_6mO_HaCk,asp,webapps,0 26445,platforms/asp/webapps/26445.pl,"Comersus BackOffice 4.x/5.0/6.0 /comersus/database/comersus.mdb Direct Request Database Disclosure",2005-10-31,_6mO_HaCk,asp,webapps,0 26446,platforms/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 Addrbook.PHP SQL Injection Vulnerability",2005-11-01,almaster,php,webapps,0 26447,platforms/php/webapps/26447.html,"Elite Forum 1.0 HTML Injection Vulnerability",2005-11-01,gladiator,php,webapps,0 26448,platforms/windows/local/26448.py,"AudioCoder 0.8.22 (.lst) - Direct Retn Buffer Overflow",2013-06-26,Onying,windows,local,0 26449,platforms/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection Vulnerability",2013-06-26,"Life Wasted",php,webapps,0 26450,platforms/windows/dos/26450.pl,"Baby FTP Server 1.24 - Denial Of Service",2013-06-26,Chako,windows,dos,21 26451,platforms/linux/local/26451.rb,"ZPanel zsudo Local Privilege Escalation Exploit",2013-06-26,metasploit,linux,local,0 26452,platforms/win32/local/26452.rb,"Novell Client 2 SP3 nicm.sys Local Privilege Escalation",2013-06-26,metasploit,win32,local,0 26453,platforms/php/webapps/26453.py,"PHP Charts 1.0 (index.php, type param) - Remote Code Execution",2013-06-26,infodox,php,webapps,0 26454,platforms/freebsd/local/26454.rb,"FreeBSD 9 Address Space Manipulation Privilege Escalation",2013-06-26,metasploit,freebsd,local,0 26455,platforms/php/webapps/26455.txt,"VUBB Index.PHP Cross-Site Scripting Vulnerability",2005-11-01,"Alireza Hassani",php,webapps,0 26456,platforms/php/webapps/26456.txt,"XMB Forum 1.9.3 Post.PHP SQL Injection Vulnerability",2005-11-01,almaster,php,webapps,0 26457,platforms/windows/dos/26457.txt,"Microsoft Internet Explorer 6.0 Malformed HTML Parsing Denial of Service Vulnerability",2005-11-01,ad@class101.org,windows,dos,0 26458,platforms/php/webapps/26458.txt,"News2Net 3.0 Index.PHP SQL Injection Vulnerability",2005-11-02,Mousehack,php,webapps,0 26459,platforms/php/webapps/26459.txt,"phpWebThings 0.4.4 Forum.PHP Cross-Site Scripting Vulnerability",2005-11-02,Linux_Drox,php,webapps,0 26460,platforms/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 Web Server Authentication Buffer Overflow Vulnerability",2005-11-02,"Luigi Auriemma",windows,remote,0 26461,platforms/cgi/webapps/26461.txt,"Simple PHP Blog 0.4 preview_cgi.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 26462,platforms/cgi/webapps/26462.txt,"Simple PHP Blog 0.4 preview_static_cgi.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 26463,platforms/cgi/webapps/26463.txt,"Simple PHP Blog 0.4 colors.php Multiple Parameter XSS",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps,0 26464,platforms/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service Directory Traversal Vulnerability",2005-11-03,"Dennis Rand",windows,remote,0 26465,platforms/php/webapps/26465.txt,"CuteNews 1.4.1 show_archives.php template Parameter Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,php,webapps,0 26466,platforms/php/webapps/26466.txt,"CuteNews 1.4.1 show_news.php template Parameter Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,php,webapps,0 26467,platforms/php/webapps/26467.txt,"PHP Handicapper Process_signup.PHP HTTP Response Splitting Vulnerability",2005-11-03,BiPi_HaCk,php,webapps,0 26468,platforms/php/webapps/26468.pl,"Galerie 2.4 ShowGallery.PHP SQL Injection Vulnerability",2005-11-03,abducter_minds@yahoo.com,php,webapps,0 26469,platforms/php/webapps/26469.txt,"JPortal Web Portal 2.2.1/2.3.1 comment.php id Parameter SQL Injection",2005-11-04,Mousehack,php,webapps,0 26470,platforms/php/webapps/26470.txt,"JPortal Web Portal 2.2.1/2.3.1 news.php id Parameter SQL Injection",2005-11-04,Mousehack,php,webapps,0 26471,platforms/windows/remote/26471.py,"PCMan's FTP Server 2.0.7 - Buffer Overflow Exploit",2013-06-27,"Jacob Holcomb",windows,remote,21 26473,platforms/asp/webapps/26473.txt,"Ocean12 ASP Calendar Manager 1.0 Authentication Bypass Vulnerability",2005-11-04,syst3m_f4ult,asp,webapps,0 26474,platforms/php/webapps/26474.txt,"PHPFM Arbitrary File Upload Vulnerability",2005-11-07,rUnViRuS,php,webapps,0 26475,platforms/cgi/webapps/26475.txt,"Asterisk 0.x/1.0/1.2 Voicemail Unauthorized Access Vulnerability",2005-11-07,"Adam Pointon",cgi,webapps,0 26476,platforms/php/webapps/26476.txt,"OSTE 1.0 Remote File Include Vulnerability",2005-11-07,khc@bsdmail.org,php,webapps,0 26477,platforms/php/webapps/26477.txt,"XMB 1.9.3 U2U.PHP Cross-Site Scripting Vulnerability",2005-11-07,"HACKERS PAL",php,webapps,0 26478,platforms/php/webapps/26478.txt,"Invision Power Services Invision Board 2.1 admin.php Multiple Parameter XSS",2005-11-07,benjilenoob,php,webapps,0 26479,platforms/windows/local/26479.txt,"Zone Labs Zone Alarm 6.0 Advance Program Control Bypass Weakness",2005-11-07,Tr0y-x,windows,local,0 26480,platforms/php/webapps/26480.txt,"toendaCMS 0.6.1 Admin.PHP Directory Traversal Vulnerability",2005-11-07,"Bernhard Mueller",php,webapps,0 26481,platforms/php/webapps/26481.txt,"PHPList Mailing List Manager 2.x /admin/admin.php id Parameter SQL Injection",2005-11-07,"Tobias Klein",php,webapps,0 26482,platforms/php/webapps/26482.txt,"PHPList Mailing List Manager 2.x /admin/editattributes.php id Parameter SQL Injection",2005-11-07,"Tobias Klein",php,webapps,0 26483,platforms/php/webapps/26483.txt,"PHPList Mailing List Manager 2.x /admin/eventlog.php Multiple Parameter XSS",2005-11-07,"Tobias Klein",php,webapps,0 26484,platforms/php/webapps/26484.txt,"PHPList Mailing List Manager 2.x /admin/configure.php id Parameter XSS",2005-11-07,"Tobias Klein",php,webapps,0 26485,platforms/php/webapps/26485.txt,"PHPList Mailing List Manager 2.x /admin/users.php find Parameter XSS",2005-11-07,"Tobias Klein",php,webapps,0 26486,platforms/php/webapps/26486.txt,"SAP Web Application Server 6.x/7.0 Error Page XSS",2005-11-09,"Leandro Meiners",php,webapps,0 26487,platforms/php/webapps/26487.txt,"SAP Web Application Server 6.x/7.0 frameset.htm sap-syscmd Parameter XSS",2005-11-09,"Leandro Meiners",php,webapps,0 26488,platforms/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 URI Redirection Vulnerability",2005-11-09,"Leandro Meiners",php,webapps,0 26489,platforms/linux/local/26489.c,"Linux Kernel 2.6.x Sysctl Unregistration Local Denial of Service Vulnerability",2005-11-09,"Rémi Denis-Courmont",linux,local,0 26490,platforms/php/webapps/26490.txt,"TikiWiki 1.9 Tiki-view_forum_thread.PHP Cross-Site Scripting Vulnerability",2005-11-09,"Moritz Naumann",php,webapps,0 26491,platforms/windows/remote/26491.txt,"Antville 1.1 Cross-Site Scripting Vulnerability",2005-11-09,"Moritz Naumann",windows,remote,0 26492,platforms/linux/local/26492.txt,"Emacs 2.1 Local Variable Arbitrary Command Execution Vulnerability",2002-12-31,"Georgi Guninski",linux,local,0 26493,platforms/windows/remote/26493.py,"Bifrost 1.2.1 - Remote Buffer OverFlow",2013-06-30,"Mohamed Clay",windows,remote,0 26494,platforms/windows/remote/26494.py,"Bifrost 1.2d - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",windows,remote,0 26495,platforms/windows/remote/26495.py,"PCMan's FTP Server 2.0 - Remote Buffer Overflow Exploit",2013-06-30,Chako,windows,remote,0 26496,platforms/hardware/webapps/26496.txt,"eFile Wifi Transfer Manager 1.0 - Multiple Vulnerabilities",2013-06-30,Vulnerability-Lab,hardware,webapps,8080 26497,platforms/windows/remote/26497.c,"RealNetworks RealOne Player/RealPlayer RM File Remote Stack Based Buffer Overflow Vulnerability",2005-11-10,nolimit,windows,remote,0 26498,platforms/linux/local/26498.txt,"Sudo Perl 1.6.x Environment Variable Handling Security Bypass Vulnerability",2005-11-11,"Charles Morris",linux,local,0 26499,platforms/php/webapps/26499.txt,"PHPSysInfo 2.x Multiple Input Validation Vulnerabilities",2005-11-11,Anonymous,php,webapps,0 26500,platforms/php/webapps/26500.txt,"PHPWebThings 1.4 Download.PHP File Parameter SQL Injection Vulnerability",2005-11-12,A.1.M,php,webapps,0 26501,platforms/php/webapps/26501.txt,"ActiveCampaign 1-2-All Broadcast Email 4.0 Admin Control Panel Username SQL Injection Vulnerability",2005-11-12,bhs_team,php,webapps,0 26502,platforms/php/webapps/26502.txt,"Help Center Live 1.0/1.2/2.0 Module.PHP Local File Include Vulnerability",2005-11-14,"HACKERS PAL",php,webapps,0 26503,platforms/php/webapps/26503.txt,"Wizz Forum ForumAuthDetails.php AuthID Parameter SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 26504,platforms/php/webapps/26504.txt,"Wizz Forum ForumReply.php TopicID Parameter SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 26505,platforms/php/webapps/26505.txt,"Codegrrl Protection.PHP Unspecified Code Execution Vulnerability",2005-11-14,"Robin Verton",php,webapps,0 26506,platforms/cgi/webapps/26506.txt,"Walla TeleSite 3.0 ts.exe tsurl Variable Arbitrary Article Access",2005-11-15,"Rafi Nahum",cgi,webapps,0 26507,platforms/cgi/webapps/26507.txt,"Walla TeleSite 3.0 ts.exe sug Parameter XSS",2005-11-15,"Rafi Nahum",cgi,webapps,0 26508,platforms/cgi/webapps/26508.txt,"Walla TeleSite 3.0 ts.exe sug Parameter SQL Injection",2005-11-15,"Rafi Nahum",cgi,webapps,0 26509,platforms/cgi/webapps/26509.txt,"Walla TeleSite 3.0 ts.cgi File Existence Enumeration",2005-11-15,"Rafi Nahum",cgi,webapps,0 26510,platforms/php/webapps/26510.txt,"Pearl Forums 2.0 Index.PHP Multiple SQL Injection Vulnerabilities",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 26511,platforms/php/webapps/26511.txt,"Pearl Forums 2.0 Index.PHP Local File Include Vulnerability",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 26512,platforms/php/webapps/26512.txt,"phpwcms 1.2.5 -DEV login.php form_lang Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 26513,platforms/php/webapps/26513.txt,"phpwcms 1.2.5 -DEV random_image.php imgdir Parameter Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 26514,platforms/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",php,webapps,0 26515,platforms/php/webapps/26515.txt,"AlstraSoft Template Seller Pro 3.25 Remote File Include Vulnerability",2005-11-15,"Robin Verton",php,webapps,0 26516,platforms/php/webapps/26516.txt,"Ekinboard 1.0.3 Profile.PHP Cross-Site Scripting Vulnerability",2005-11-15,trueend5,php,webapps,0 26517,platforms/windows/dos/26517.txt,"Microsoft Office PowerPoint 2007 - Crash PoC",2013-07-01,Asesino04,windows,dos,0 26519,platforms/windows/dos/26519.py,"AVS Media Player 4.1.11.100 (.ac3) - Denial of Service",2013-07-01,metacom,windows,dos,0 26520,platforms/windows/local/26520.py,"Static HTTP Server 1.0 - SEH Overflow",2013-07-01,"Jacob Holcomb",windows,local,0 26521,platforms/php/webapps/26521.txt,"C.P.Sub 4.5 - Authentication Bypass",2013-07-01,Chako,php,webapps,0 26523,platforms/windows/local/26523.rb,"AudioCoder (.lst) - Buffer Overflow (msf)",2013-07-01,Asesino04,windows,local,0 26525,platforms/windows/local/26525.py,"Adrenalin Player 2.2.5.3 (.wvx) - SEH Buffer Overflow",2013-07-01,MrXors,windows,local,0 26526,platforms/windows/dos/26526.py,"VLC Media Player 2.0.7 (.png) - Crash PoC",2013-07-01,"Kevin Fujimoto",windows,dos,0 26527,platforms/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,hardware,webapps,0 26528,platforms/hardware/webapps/26528.txt,"Fortigate Firewalls - CSRF Vulnerability",2013-07-01,"Sven Wurth",hardware,webapps,0 26529,platforms/multiple/remote/26529.rb,"Java Applet ProviderSkeleton Insecure Invoke Method",2013-07-01,metasploit,multiple,remote,0 26530,platforms/php/webapps/26530.txt,"GLPI 0.83.9 'unserialize()' Function Remote Code Execution Vulnerability",2013-07-01,"Xavier Mehrenberger",php,webapps,0 26531,platforms/multiple/remote/26531.html,"Opera Web Browser 8.0/8.5 HTML Form Status Bar Misrepresentation Vulnerability",2005-11-16,Sverx,multiple,remote,0 26532,platforms/jsp/webapps/26532.txt,"Revize CMS Query_results.JSP SQL Injection Vulnerability",2005-11-17,Lostmon,jsp,webapps,0 26533,platforms/jsp/webapps/26533.txt,"Revize CMS Revize.XML Information Disclosure Vulnerability",2005-11-17,Lostmon,jsp,webapps,0 26534,platforms/jsp/webapps/26534.txt,"Revize CMS HTTPTranslatorServlet Cross-Site Scripting Vulnerability",2005-11-17,Lostmon,jsp,webapps,0 26535,platforms/php/webapps/26535.txt,"LiteSpeed 2.1.5 ConfMgr.php Cross-Site Scripting Vulnerability",2005-11-17,"Gama Sec",php,webapps,0 26536,platforms/linux/remote/26536.txt,"qualcomm worldmail server 3.0 - Directory Traversal vulnerability",2005-11-17,FistFuXXer,linux,remote,0 26537,platforms/asp/webapps/26537.html,"VP-ASP Shopping Cart Shopadmin.ASP HTML Injection Vulnerability",2005-11-17,ConcorDHacK,asp,webapps,0 26538,platforms/php/webapps/26538.txt,"PHP-Fusion 4.0/5.0/6.0 Options.php and Viewforum.php SQL Injection Vulnerabilities",2005-11-19,"Robin Verton",php,webapps,0 26539,platforms/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 Popup.PHP Cross-Site Scripting Vulnerability",2005-11-21,[GB],php,webapps,0 26540,platforms/linux/remote/26540.txt,"Inkscape 0.41/0.42 SVG Image Buffer Overflow Vulnerability",2005-11-21,"Joxean Koret",linux,remote,0 26541,platforms/php/webapps/26541.txt,"SimplePoll Results.PHP SQL Injection Vulnerability",2005-11-21,stranger-killer,php,webapps,0 26542,platforms/multiple/remote/26542.txt,"Apache Struts 1.2.7 Error Response Cross-Site Scripting Vulnerability",2005-11-21,"Irene Abezgauz",multiple,remote,0 26543,platforms/php/webapps/26543.txt,"APBoard Thread.PHP SQL Injection Vulnerability",2005-11-21,ksa_ksa82,php,webapps,0 26544,platforms/php/webapps/26544.txt,"PHP Download Manager 1.1.x Files.PHP SQL Injection Vulnerability",2005-11-21,ksa_ksa82,php,webapps,0 26545,platforms/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x Search Module SQL Injection Vulnerability",2005-11-21,Lostmon,php,webapps,0 26546,platforms/php/webapps/26546.txt,"PHPPost 1.0 profile.php user Parameter XSS",2005-11-21,trueend5,php,webapps,0 26547,platforms/php/webapps/26547.txt,"PHPPost 1.0 mail.php user Parameter XSS",2005-11-21,trueend5,php,webapps,0 26548,platforms/hardware/dos/26548.pl,"Cisco PIX TCP SYN Packet Denial Of Service Vulnerability",2005-11-22,"Janis Vizulis",hardware,dos,0 26549,platforms/php/webapps/26549.txt,"Torrential 1.2 Getdox.PHP Directory Traversal Vulnerability",2005-11-22,Shell,php,webapps,0 26550,platforms/cgi/webapps/26550.txt,"OTRS 2.0 Login Function User Parameter SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps,0 26551,platforms/cgi/webapps/26551.txt,"OTRS 2.0 AgentTicketPlain Action Multiple Parameter SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps,0 26552,platforms/cgi/webapps/26552.txt,"OTRS 2.0 index.pl Multiple Parameter XSS",2005-11-22,"Moritz Naumann",cgi,webapps,0 26553,platforms/php/webapps/26553.txt,"Machform Form Maker 2 - Multiple Vulnerabilities",2013-07-02,"Yashar shahinzadeh",php,webapps,0 26554,platforms/windows/local/26554.rb,"Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation",2013-07-02,metasploit,windows,local,0 26555,platforms/windows/dos/26555.txt,"Opera 12.15 vtable Corruption",2013-07-02,echo,windows,dos,0 26557,platforms/windows/dos/26557.txt,"WinAmp 5.63 - Invalid Pointer Dereference",2013-07-02,"Julien Ahrens",windows,dos,0 26558,platforms/windows/dos/26558.txt,"WinAmp 5.63 - Stack-based Buffer Overflow",2013-07-02,"Julien Ahrens",windows,dos,0 26559,platforms/php/webapps/26559.txt,"Virtual Hosting Control System 2.2/2.4 Error Message Cross-Site Scripting Vulnerability",2005-11-22,"Moritz Naumann",php,webapps,0 26560,platforms/php/webapps/26560.txt,"PmWiki 2.0.x Search Cross-Site Scripting Vulnerability",2005-11-22,"Moritz Naumann",php,webapps,0 26561,platforms/php/webapps/26561.txt,"1-2-3 Music Store 1.0 Process.PHP SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 26562,platforms/php/webapps/26562.txt,"AFFCommerce Shopping Cart 1.1.4 SubCategory.php cl Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26563,platforms/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 ItemInfo.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26564,platforms/php/webapps/26564.txt,"AFFCommerce Shopping Cart 1.1.4 ItemReview.php item_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26565,platforms/php/webapps/26565.txt,"Tunez 1.21 songinfo.php song_id Parameter SQL Injection",2005-11-23,r0t3d3Vil,php,webapps,0 26566,platforms/php/webapps/26566.txt,"Tunez 1.21 search.php searchFor Parameter XSS",2005-11-23,r0t3d3Vil,php,webapps,0 26567,platforms/php/webapps/26567.txt,"WSN Forum 1.21 Memberlist.PHP SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 26568,platforms/php/webapps/26568.txt,"OmnistarLive 5.2 Multiple SQL Injection Vulnerabilities",2005-11-23,r0t,php,webapps,0 26569,platforms/php/webapps/26569.txt,"PHP Labs Survey Wizard SQL Injection Vulnerability",2005-11-23,r0t,php,webapps,0 26570,platforms/php/webapps/26570.txt,"CommodityRentals 2.0 SQL Injection Vulnerability",2005-11-23,r0t3d3Vil,php,webapps,0 26571,platforms/php/webapps/26571.txt,"Ezyhelpdesk 1.0 Multiple SQL Injection Vulnerabilities",2005-11-23,r0t,php,webapps,0 26572,platforms/php/webapps/26572.txt,"blogBuddies 0.3 index.php u Parameter XSS",2005-11-23,gb.network,php,webapps,0 26573,platforms/php/webapps/26573.txt,"blogBuddies 0.3 magpie_debug.php url Parameter XSS",2005-11-23,gb.network,php,webapps,0 26574,platforms/php/webapps/26574.txt,"blogBuddies 0.3 magpie_slashbox.php rss_url Parameter XSS",2005-11-23,gb.network,php,webapps,0 26575,platforms/windows/dos/26575.txt,"MailEnable 1.1/1.7 IMAP Rename Request Remote Denial of Service Vulnerability",2005-11-23,"Josh Zlatin-Amishav",windows,dos,0 26576,platforms/php/webapps/26576.txt,"FreeForum 1.0/1.1 Multiple SQL Injection Vulnerabilities",2005-11-23,r0t3d3Vil,php,webapps,0 26578,platforms/windows/dos/26578.py,"Realtek Sound Manager AvRack (.wav) - Crash PoC",2013-07-03,Asesino04,windows,dos,0 26579,platforms/windows/local/26579.rb,"ABBS Audio Media Player .LST Buffer Overflow",2013-07-03,metasploit,windows,local,0 26580,platforms/php/webapps/26580.txt,"SoftBiz Web Hosting Directory Script 1.1 search_result.php cid Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26581,platforms/php/webapps/26581.txt,"SoftBiz Web Hosting Directory Script 1.1 review.php sbres_id Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26582,platforms/php/webapps/26582.txt,"SoftBiz Web Hosting Directory Script 1.1 browsecats.php cid Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26583,platforms/php/webapps/26583.txt,"SoftBiz Web Hosting Directory Script 1.1 email.php h_id Parameter SQL Injection",2005-11-24,r0t,php,webapps,0 26584,platforms/php/webapps/26584.txt,"vtiger CRM 4.2 Leads Module record Parameter XSS",2005-11-24,"Christopher Kunz",php,webapps,0 26585,platforms/php/webapps/26585.txt,"vtiger CRM 4.2 RSS Aggregation Module Feed XSS",2005-11-24,"Christopher Kunz",php,webapps,0 26586,platforms/php/webapps/26586.txt,"vtiger CRM 4.2 SQL Injection",2005-11-24,"Christopher Kunz",php,webapps,0 26587,platforms/php/webapps/26587.txt,"Comdev Vote Caster 3.1 Index.PHP SQL Injection Vulnerability",2005-11-24,r0t,php,webapps,0 26588,platforms/php/webapps/26588.txt,"Orca Forum 4.3 Forum.PHP SQL Injection Vulnerability",2005-11-24,r0t3d3Vil,php,webapps,0 26589,platforms/php/webapps/26589.txt,"OvBB 0.x thread.php threadid Parameter SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 26590,platforms/php/webapps/26590.txt,"OvBB 0.x profile.php userid Parameter SQL Injection",2005-11-24,r0t3d3Vil,php,webapps,0 26591,platforms/php/webapps/26591.txt,"efiction 1.0/1.1/2.0 titles.php let Parameter XSS",2005-11-25,retrogod@aliceposta.it,php,webapps,0 26592,platforms/php/webapps/26592.txt,"efiction 1.0/1.1/2.0 titles.php let Parameter SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps,0 26593,platforms/php/webapps/26593.txt,"efiction 1.0/1.1/2.0 viewstory.php sid Parameter SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps,0 26594,platforms/php/webapps/26594.txt,"efiction 1.0/1.1/2.0 viewuser.php uid Parameter SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps,0 26595,platforms/php/webapps/26595.txt,"IsolSoft Support Center 2.2 Multiple SQL Injection Vulnerabilities",2005-11-25,r0t3d3Vil,php,webapps,0 26596,platforms/php/webapps/26596.txt,"AgileBill 1.4.92 Product_Cat SQL Injection Vulnerability",2005-11-25,r0t,php,webapps,0 26597,platforms/php/webapps/26597.txt,"PBLang Bulletin Board System 4.65 Multiple HTML Injection Vulnerabilities",2005-11-26,r0xes,php,webapps,0 26598,platforms/php/webapps/26598.txt,"Athena PHP Website Administration 0.1 Remote File Include Vulnerability",2005-11-26,[GB],php,webapps,0 26599,platforms/php/webapps/26599.txt,"PHPGreetz 0.99 Remote File Include Vulnerability",2005-11-26,[GB],php,webapps,0 26600,platforms/php/webapps/26600.txt,"Q-News 2.0 Remote File Include Vulnerability",2005-11-26,[GB],php,webapps,0 26601,platforms/linux/dos/26601.pl,"Unalz 0.x Archive Filename Buffer Overflow Vulnerability",2005-11-28,"Ulf Harnhammar",linux,dos,0 26602,platforms/php/webapps/26602.txt,"Enterprise Heart Enterprise Connector 1.0.2 send.php messageid Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26603,platforms/php/webapps/26603.txt,"Enterprise Heart Enterprise Connector 1.0.2 messages.php messageid Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26604,platforms/php/webapps/26604.txt,"Zainu 2.0 SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 26605,platforms/php/webapps/26605.txt,"Babe Logger 2.0 - index.php gal Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26606,platforms/php/webapps/26606.txt,"Babe Logger 2.0 - comments.php id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26607,platforms/php/webapps/26607.txt,"Top Music Module 3.0 SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 26608,platforms/php/webapps/26608.txt,"PHPWordPress 3.0 Multiple SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 26609,platforms/php/webapps/26609.txt,"Bedeng PSP 1.1 baca.php ckode Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26610,platforms/php/webapps/26610.txt,"Bedeng PSP 1.1 download.php a.ngroup Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26611,platforms/php/webapps/26611.txt,"Bedeng PSP 1.1 index.php a.nsub Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26612,platforms/php/webapps/26612.txt,"Nelogic Nephp Publisher 4.5.2 SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 26613,platforms/php/webapps/26613.txt,"Softbiz Resource Repository Script 0 details_res.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26614,platforms/php/webapps/26614.txt,"Softbiz Resource Repository Script 0 showcats.php sbcat_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26615,platforms/php/webapps/26615.txt,"Softbiz Resource Repository Script 0 refer_friend.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26616,platforms/php/webapps/26616.txt,"Softbiz Resource Repository Script 0 report_link.php sbres_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26617,platforms/php/webapps/26617.txt,"BerliOS SourceWell 1.1.3 SQL Injection Vulnerability",2005-11-28,r0t,php,webapps,0 26618,platforms/php/webapps/26618.txt,"AllWeb Search 3.0 SQL Injection Vulnerability",2005-11-28,r0t,php,webapps,0 26619,platforms/php/webapps/26619.txt,"K-Search 1.0 SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 26621,platforms/multiple/webapps/26621.txt,"Mobile Atlas Creator 1.9.12 - Persistent Command Injection Vulnerability",2013-07-05,Vulnerability-Lab,multiple,webapps,0 26622,platforms/php/remote/26622.rb,"InstantCMS 1.6 Remote PHP Code Execution",2013-07-05,metasploit,php,remote,0 26623,platforms/php/webapps/26623.txt,"Kasseler CMS 2 r1223 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",php,webapps,0 26624,platforms/php/webapps/26624.txt,"OpenX 2.8.10 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",php,webapps,0 26625,platforms/php/webapps/26625.txt,"EdmoBBS 0.9 SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 26626,platforms/php/webapps/26626.txt,"UGroup 2.6.2 forum.php FORUM_ID Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26627,platforms/php/webapps/26627.txt,"UGroup 2.6.2 topic.php Multiple Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26628,platforms/php/webapps/26628.txt,"ShockBoard 3.0/4.0 Offset Parameter SQL Injection Vulnerability",2005-11-28,r0t,php,webapps,0 26629,platforms/php/webapps/26629.txt,"Netzbrett 1.5.1 P_Entry Parameter SQL Injection Vulnerability",2005-11-28,r0t,php,webapps,0 26630,platforms/php/webapps/26630.txt,"ADC2000 NG Pro 1.2 SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 26631,platforms/php/webapps/26631.txt,"Simple Document Management System 2.0 list.php folder_id Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26632,platforms/php/webapps/26632.txt,"Simple Document Management System 2.0 messages.php mid Parameter SQL Injection",2005-11-28,r0t,php,webapps,0 26633,platforms/php/webapps/26633.txt,"PDJK-support Suite 1.1 Multiple SQL Injection Vulnerabilities",2005-11-28,r0t,php,webapps,0 26634,platforms/php/webapps/26634.txt,"Randshop Multiple SQL Injection Vulnerabilities",2005-11-28,liz0,php,webapps,0 26635,platforms/php/webapps/26635.txt,"FreeWebStat 1.0 Multiple Cross-Site Scripting Vulnerabilities",2005-11-28,"Francesco Ongaro",php,webapps,0 26636,platforms/php/webapps/26636.txt,"PHP Web Statistik 1.4 Content Injection Vulnerabilities",2005-11-28,"Francesco Ongaro",php,webapps,0 26637,platforms/php/webapps/26637.txt,"Helpdesk Issue Manager 0.x issue.php id Parameter SQL Injection",2005-11-28,r0t3d3Vil,php,webapps,0 26638,platforms/php/webapps/26638.txt,"Helpdesk Issue Manager 0.x find.php Multiple Parameter SQL Injection",2005-11-28,r0t3d3Vil,php,webapps,0 26639,platforms/php/webapps/26639.txt,"GuppY 4.5 editorTypetool.php meskin Parameter Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps,0 26640,platforms/php/webapps/26640.txt,"GuppY 4.5 archbatch.php lng Parameter Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps,0 26641,platforms/php/webapps/26641.txt,"GuppY 4.5 dbbatch.php lng Parameter Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps,0 26642,platforms/php/webapps/26642.txt,"GuppY 4.5 nwlmail.php lng Parameter Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps,0 26643,platforms/php/webapps/26643.txt,"PHP Doc System 1.5.1 Local File Include Vulnerability",2005-11-28,r0t,php,webapps,0 26644,platforms/php/webapps/26644.txt,"SearchSolutions 1.2/1.3 Multiple Products Cross-Site Scripting Vulnerabilities",2005-11-28,r0t,php,webapps,0 26645,platforms/php/webapps/26645.txt,"ASP-Rider 1.6 Default.ASP SQL Injection Vulnerability",2005-11-29,info@hoder.com,php,webapps,0 26646,platforms/php/webapps/26646.txt,"PHP Upload Center Index.PHP Directory Traversal Vulnerability",2005-11-29,liz0,php,webapps,0 26647,platforms/php/webapps/26647.txt,"Fantastic Scripts Fantastic News 2.1.1 News.PHP SQL Injection Vulnerability",2005-11-29,r0t3d3Vil,php,webapps,0 26648,platforms/linux/dos/26648.c,"Linux Kernel 2.6.x Time_Out_Leases PrintK Local Denial of Service Vulnerability",2005-11-29,"Avi Kivity",linux,dos,0 26649,platforms/php/webapps/26649.txt,"DMANews 0.9 Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26650,platforms/php/webapps/26650.txt,"Entergal MX 2.0 Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26651,platforms/php/webapps/26651.txt,"BosDates 4.0 Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26652,platforms/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 Index.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26653,platforms/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 Search.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26654,platforms/php/webapps/26654.txt,"KBase Express 1.0 Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26655,platforms/php/webapps/26655.txt,"ltwCalendar 4.1.3 Calendar.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26656,platforms/php/webapps/26656.txt,"Orca Knowledgebase 2.1 Knowledgebase.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26657,platforms/php/webapps/26657.txt,"Orca Blog 1.3 Blog.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26658,platforms/php/webapps/26658.txt,"Orca Ringmaker 2.3 Ringmaker.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26659,platforms/php/webapps/26659.txt,"FAQ System 1.1 viewFAQ.php Multiple Parameter SQL Injection",2005-11-29,r0t,php,webapps,0 26660,platforms/php/webapps/26660.txt,"FAQ System 1.1 index.php CATEGORY_ID Parameter SQL Injection",2005-11-29,r0t,php,webapps,0 26661,platforms/php/webapps/26661.txt,"Survey System 1.1 Survey.PHP SQL Injection Vulnerability",2005-11-29,r0t,php,webapps,0 26662,platforms/php/webapps/26662.php,"N-13 News 1.2 SQL Injection Vulnerability",2005-11-29,KingOfSka,php,webapps,0 26663,platforms/php/webapps/26663.txt,"DRZES HMS 3.2 Multiple SQL Injection Vulnerabilities",2005-11-29,r0t,php,webapps,0 26664,platforms/hardware/webapps/26664.txt,"Multiple D-Link Devices - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,hardware,webapps,0 26665,platforms/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x Authentication Denial of Service Vulnerability",2006-01-17,"David Maciejak",windows,dos,0 26666,platforms/linux/dos/26666.c,"CenterICQ 4.20/4.5 Malformed Packet Handling Remote Denial of Service Vulnerability",2005-11-29,"Wernfried Haas",linux,dos,0 26667,platforms/php/webapps/26667.txt,"SocketKB 1.1 Index.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 26668,platforms/php/webapps/26668.txt,"PHPAlbum 0.2.3/4.1 Local File Include Vulnerability",2005-11-30,r0t3d3Vil,php,webapps,0 26669,platforms/php/webapps/26669.txt,"SoftBiz B2B trading Marketplace Script 1.1 selloffers.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26670,platforms/php/webapps/26670.txt,"SoftBiz B2B trading Marketplace Script 1.1 buyoffers.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26671,platforms/php/webapps/26671.txt,"SoftBiz B2B trading Marketplace Script 1.1 products.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26672,platforms/php/webapps/26672.txt,"SoftBiz B2B trading Marketplace Script 1.1 profiles.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26673,platforms/php/webapps/26673.txt,"SoftBiz FAQ 1.1 index.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26674,platforms/php/webapps/26674.txt,"SoftBiz FAQ 1.1 faq_qanda.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26675,platforms/php/webapps/26675.txt,"SoftBiz FAQ 1.1 refer_friend.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26676,platforms/php/webapps/26676.txt,"SoftBiz FAQ 1.1 print_article.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26677,platforms/php/webapps/26677.txt,"SoftBiz FAQ 1.1 add_comment.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26678,platforms/php/webapps/26678.txt,"FAQRing 3.0 Answer.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 26679,platforms/php/webapps/26679.txt,"WSN Knowledge Base 1.2 index.php Multiple Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26680,platforms/php/webapps/26680.txt,"WSN Knowledge Base 1.2 comments.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26681,platforms/php/webapps/26681.txt,"WSN Knowledge Base 1.2 memberlist.php id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26682,platforms/php/webapps/26682.txt,"OpenNetAdmin 13.03.01 - Remote Code Execution",2013-07-07,Mandat0ry,php,webapps,0 26683,platforms/php/webapps/26683.txt,"O-Kiraku Nikki 1.3 Nikki.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 26684,platforms/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 Index.PHP SQL Injection Vulnerability",2005-11-30,r0t,php,webapps,0 26685,platforms/php/webapps/26685.txt,"Instant Photo Gallery 1.0 portfolio.php cat_id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26686,platforms/php/webapps/26686.txt,"Instant Photo Gallery 1.0 content.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0 26687,platforms/php/webapps/26687.txt,"WebCalendar 1.0.1 Multiple SQL Injection Vulnerabilities",2005-12-01,lwang,php,webapps,0 26688,platforms/php/webapps/26688.php,"Lore 1.5.4/1.5.6 'article.php' SQL Injection Vulnerability",2005-12-01,r0t,php,webapps,0 26689,platforms/php/webapps/26689.txt,"DotClear 1.2.1/1.2.2 Session.PHP SQL Injection Vulnerability",2005-12-01,Siegfried,php,webapps,0 26690,platforms/windows/local/26690.c,"Microsoft Windows 2000/2003/XP CreateRemoteThread Local Denial of Service Vulnerability",2005-12-01,"Nima Salehi",windows,local,0 26691,platforms/php/webapps/26691.txt,"WebCalendar 1.0.1 Layers_Toggle.PHP HTTP Response Splitting Vulnerability",2005-12-01,lwang,php,webapps,0 26692,platforms/php/webapps/26692.txt,"Extreme Corporate 6.0 Extremesearch.PHP Cross-Site Scripting Vulnerability",2005-12-01,r0t,php,webapps,0 26693,platforms/php/webapps/26693.txt,"Edgewall Software Trac 0.9 Ticket Query Module SQL Injection Vulnerability",2005-12-01,"David Maciejak",php,webapps,0 26694,platforms/php/webapps/26694.txt,"phpMyChat 0.14.6 start_page.css.php medium Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 26695,platforms/php/webapps/26695.txt,"phpMyChat 0.14.6 style.css.php medium Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 26696,platforms/php/webapps/26696.txt,"phpMyChat 0.14.6 users_popupL.php From Parameter XSS",2005-12-01,"Louis Wang",php,webapps,0 26697,platforms/php/webapps/26697.php,"PHPX 3.5.x Admin Login.PHP SQL Injection Vulnerability",2005-11-30,rgod,php,webapps,0 26698,platforms/php/webapps/26698.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 gallery.php CatID Parameter SQL Injection",2005-12-02,r0t,php,webapps,0 26699,platforms/php/webapps/26699.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 ViewItem.php ItemNum Parameter SQL Injection",2005-12-02,r0t,php,webapps,0 26700,platforms/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 Search.JSP Cross-Site Scripting Vulnerability",2005-12-02,r0t,jsp,webapps,0 26701,platforms/asp/webapps/26701.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d adv_search.asp srch_product_name Parameter XSS",2005-12-03,r0t3d3Vil,asp,webapps,0 26702,platforms/asp/webapps/26702.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d bsearch.asp b_search Parameter XSS",2005-12-03,r0t3d3Vil,asp,webapps,0 26703,platforms/windows/local/26703.py,"Adobe Reader X 10.1.4.38 - BMP/RLE Heap Corruption",2013-07-08,feliam,windows,local,0 26704,platforms/asp/webapps/26704.txt,"Solupress News 1.0 Search.ASP Cross-Site Scripting Vulnerability",2005-12-03,r0t3d3Vil,asp,webapps,0 26705,platforms/asp/webapps/26705.txt,"SiteBeater News 4.0 Archive.ASP Cross-Site Scripting Vulnerability",2005-12-03,r0t3d3Vil,asp,webapps,0 26706,platforms/php/webapps/26706.txt,"PHP-Fusion 6.0.109 Messages.PHP SQL Injection Vulnerability",2005-12-03,"Nolan West",php,webapps,0 26707,platforms/php/webapps/26707.txt,"Alisveristr E-commerce Login Multiple SQL Injection Vulnerabilities",2005-12-03,B3g0k,php,webapps,0 26708,platforms/windows/local/26708.rb,"ERS Viewer 2013 ERS File Handling Buffer Overflow",2013-07-09,metasploit,windows,local,0 26709,platforms/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 Local root on x86",2013-07-09,"Larry W. Cashdollar",lin_x86,local,0 26710,platforms/multiple/dos/26710.txt,"Apache CXF prior to 2.5.10, 2.6.7 and 2.7.4 - Denial of Service",2013-07-09,"SEC Consult",multiple,dos,0 26713,platforms/php/webapps/26713.txt,"phpYellowTM 5.33 search_result.php haystack Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26714,platforms/php/webapps/26714.txt,"phpYellowTM 5.33 print_me.php ckey Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26715,platforms/php/webapps/26715.txt,"Widget Property 1.1.19 Property.PHP SQL Injection Vulnerability",2005-11-05,r0t3d3Vil,php,webapps,0 26716,platforms/cgi/webapps/26716.txt,"Easy Search System 1.1 Search.cgi Cross-Site Scripting Vulnerability",2005-12-05,r0t,cgi,webapps,0 26717,platforms/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 view.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26718,platforms/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 index.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26719,platforms/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 viewbrands.php bid Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26720,platforms/php/webapps/26720.txt,"SAMEDIA LandShop 0.6.3 ls.php Multiple Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26721,platforms/cgi/webapps/26721.txt,"1-Script 1-Search 1.8 1search.CGI Cross-Site Scripting Vulnerability",2005-12-05,r0t,cgi,webapps,0 26722,platforms/php/webapps/26722.txt,"Hobosworld HobSR Multiple SQL Injection Vulnerabilities",2005-12-05,r0t3d3Vil,php,webapps,0 26723,platforms/php/webapps/26723.txt,"Relative Real Estate Systems 1.2 SQL Injection Vulnerability",2005-12-05,r0t3d3Vil,php,webapps,0 26724,platforms/php/webapps/26724.txt,"Web4Future eDating Professional 5.0 index.php Multiple Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26725,platforms/php/webapps/26725.txt,"Web4Future eDating Professional 5.0 gift.php cid Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26726,platforms/php/webapps/26726.txt,"Web4Future eDating Professional 5.0 articles.php cat Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26727,platforms/php/webapps/26727.txt,"Web4Future eDating Professional 5.0 fq.php cid Parameter SQL Injection",2005-12-05,r0t,php,webapps,0 26728,platforms/php/webapps/26728.txt,"Web4Future Portal Solutions Comentarii.PHP SQL Injection Vulnerability",2005-12-05,r0t,php,webapps,0 26729,platforms/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 Functions.PHP SQL Injection Vulnerability",2005-12-05,r0t,php,webapps,0 26730,platforms/php/webapps/26730.txt,"Web4Future Portal Solutions Arhiva.PHP Directory Traversal Vulnerability",2005-12-05,r0t,php,webapps,0 26731,platforms/php/webapps/26731.txt,"Blog System 1.2 index.php cat Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 26732,platforms/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 Search Module SQL Injection Vulnerability",2005-12-05,Anonymous,php,webapps,0 26733,platforms/windows/dos/26733.py,"Jolix Media Player 1.1.0 (.m3u) - Denial of Service",2013-07-10,IndonesiaGokilTeam,windows,dos,0 26734,platforms/php/webapps/26734.txt,"vBulletin Advanced User Tagging Mod - Stored XSS Vulnerability",2013-07-10,[]0iZy5,php,webapps,0 26735,platforms/php/webapps/26735.txt,"vBulletin vBShout Mod - Stored XSS Vulnerability",2013-07-10,[]0iZy5,php,webapps,0 26736,platforms/hardware/webapps/26736.txt,"Zoom X4/X5 ADSL Modem - Multiple Vulnerabilities",2013-07-10,"Kyle Lovett",hardware,webapps,0 26737,platforms/linux/remote/26737.pl,"nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit",2013-07-11,Kingcope,linux,remote,0 26739,platforms/windows/remote/26739.py,"Ultra Mini HTTPD 1.21 - Stack Buffer Overflow",2013-07-11,superkojiman,windows,remote,80 26741,platforms/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x Email Attachments HTML Injection Vulnerability",2005-12-06,"SEC Consult",linux,remote,0 26742,platforms/asp/webapps/26742.txt,"DuWare DuPortalPro 3.4.3 Password.ASP Cross-Site Scripting Vulnerability",2005-12-06,Dj_Eyes,asp,webapps,0 26743,platforms/asp/webapps/26743.txt,"IISWorks ASPKnowledgeBase 2.0 KB.ASP Cross-Site Scripting Vulnerability",2005-12-06,r0t,asp,webapps,0 26744,platforms/asp/webapps/26744.txt,"NetauctionHelp 3.0 Multiple Cross-Site Scripting Vulnerabilities",2005-12-06,r0t,asp,webapps,0 26745,platforms/asp/webapps/26745.txt,"RWAuction Pro 4.0 Search.ASP Cross-Site Scripting Vulnerability",2005-12-06,r0t,asp,webapps,0 26746,platforms/asp/webapps/26746.txt,"A-FAQ 1.0 faqDspItem.asp faqid Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 26747,platforms/asp/webapps/26747.txt,"A-FAQ 1.0 faqDsp.asp catcode Parameter SQL Injection",2005-12-06,r0t,asp,webapps,0 26748,platforms/php/webapps/26748.txt,"DoceboLMS 2.0.x Connector.PHP Directory Traversal Vulnerability",2005-12-06,rgod,php,webapps,0 26749,platforms/linux/dos/26749.c,"Linux Kernel 2.6.x File Lock Lease Local Denial of Service Vulnerability",2005-12-29,"J. Bruce Fields",linux,dos,0 26750,platforms/php/webapps/26750.txt,"PluggedOut Blog 1.9.x Index.PHP Multiple SQL Injection Vulnerabilities",2005-12-06,r0t,php,webapps,0 26751,platforms/php/webapps/26751.txt,"Cars Portal 1.1 Index.PHP Multiple SQL Injection Vulnerabilities",2005-12-06,r0t,php,webapps,0 26752,platforms/windows/local/26752.s,"Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness (1)",2005-12-06,Endrazine,windows,local,0 26753,platforms/unix/local/26753.c,"Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness (2)",2005-12-06,Endrazine,unix,local,0 26754,platforms/hardware/dos/26754.txt,"Check Point VPN-1 SecureClient 4.0/4.1 Policy Bypass Vulnerability",2005-12-07,"Viktor Steinmann",hardware,dos,0 26755,platforms/php/webapps/26755.txt,"Thwboard Beta 2.8 calendar.php year Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26756,platforms/php/webapps/26756.txt,"Thwboard Beta 2.8 v_profile.php user Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26757,platforms/php/webapps/26757.txt,"Thwboard Beta 2.8 misc.php userid Parameter SQL Injection",2005-12-07,trueend5,php,webapps,0 26758,platforms/php/webapps/26758.txt,"DRZES HMS 3.2 Login.PHP Cross-Site Scripting Vulnerability",2005-12-07,Vipsta,php,webapps,0 26759,platforms/asp/webapps/26759.txt,"ASPMForum forum.asp baslik Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26760,platforms/asp/webapps/26760.txt,"ASPMForum kullanicilistesi.asp harf Parameter SQL Injection",2005-12-07,dj_eyes2005,asp,webapps,0 26761,platforms/cgi/webapps/26761.txt,"Dell TrueMobile 2300 Remote Credential Reset Vulnerability",2005-12-07,TNull,cgi,webapps,0 26762,platforms/multiple/dos/26762.html,"Mozilla Firefox 0.x/1.x Large History File Buffer Overflow Vulnerability",2005-12-08,ZIPLOCK,multiple,dos,0 26763,platforms/cfm/webapps/26763.txt,"Magic List Pro view_archive.cfm ListID Parameter SQL Injection",2005-12-08,r0t,cfm,webapps,0 26764,platforms/cfm/webapps/26764.txt,"Magic Forum Personal view_forum.cfm ForumID Parameter SQL Injection",2005-12-08,r0t,cfm,webapps,0 26765,platforms/cfm/webapps/26765.txt,"Magic Forum Personal view_thread.cfm Multiple Parameter SQL Injection",2005-12-08,r0t,cfm,webapps,0 26766,platforms/cfm/webapps/26766.txt,"CF_Nuke 4.6 Index.CFM Local File Include Vulnerability",2005-12-08,r0t,cfm,webapps,0 26767,platforms/cfm/webapps/26767.txt,"CF_Nuke 4.6 Index.CFM Cross-Site Scripting Vulnerabilities",2005-12-08,r0t,cfm,webapps,0 26768,platforms/cgi/remote/26768.txt,"ACME Perl-Cal 2.99 Cal_make.PL Cross-Site Scripting Vulnerability",2005-12-08,$um$id,cgi,remote,0 26769,platforms/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Malformed Range Memory Corruption Vulnerability",2005-12-08,fearwall,windows,dos,0 26770,platforms/php/webapps/26770.txt,"MilliScripts 1.4 Register.PHP Cross-Site Scripting Vulnerability",2005-12-08,"Security Nation",php,webapps,0 26771,platforms/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1 .6 Web Interface Input Validation Vulnerability",2005-12-08,"Daniel Fabian",cgi,webapps,0 26772,platforms/cfm/webapps/26772.txt,"Magic Book Professional 2.0 Book.CFM Cross-Site Scripting Vulnerability",2005-12-12,r0t,cfm,webapps,0 26773,platforms/windows/remote/26773.txt,"LogiSphere 0.9.9 j viewsource.jsp source Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26774,platforms/windows/remote/26774.txt,"LogiSphere 0.9.9 j Search URL NS-query-pat Parameter Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26775,platforms/windows/remote/26775.txt,"LogiSphere 0.9.9 j URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0 26776,platforms/windows/dos/26776.txt,"Sights 'N Sounds Streaming Media Server 2.0.3 SWS.EXE Buffer Overflow Vulnerability",2005-12-12,dr_insane,windows,dos,0 26777,platforms/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 SearchDB.ASP Input Validation Vulnerability",2005-12-12,r0t3d3Vil,asp,webapps,0 26778,platforms/jsp/webapps/26778.txt,"Blackboard Academic Suite 6.2.3.23 Frameset.JSP Cross-Domain Frameset Loading Vulnerability",2005-12-12,dr_insane,jsp,webapps,0 26779,platforms/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 Denial Of Service Vulnerability",2005-12-12,dr_insane,windows,dos,0 26780,platforms/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 - SPT-QuickSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 26781,platforms/php/webapps/26781.txt,"Scout Portal Toolkit 1.3.1 - SPT-BrowseResources.php ParentId Parameter XSS",2005-12-12,Preddy,php,webapps,0 26782,platforms/php/webapps/26782.txt,"Scout Portal Toolkit 1.3.1 - SPT-AdvancedSearch.php Multiple Parameter XSS",2005-12-12,Preddy,php,webapps,0 26783,platforms/php/webapps/26783.txt,"Scout Portal Toolkit 1.3.1 - SPT-UserLogin.php Multiple Parameter SQL Injection",2005-12-12,Preddy,php,webapps,0 26784,platforms/php/webapps/26784.txt,"BTGrup Admin WebController SQL Injection Vulnerability",2005-12-12,khc@bsdmail.org,php,webapps,0 26785,platforms/php/webapps/26785.txt,"Arab Portal 2.0 Link.PHP SQL Injection Vulnerabilities",2005-12-12,stranger-killer,php,webapps,0 26786,platforms/cgi/webapps/26786.txt,"EveryAuction 1.53 Auction.PL Cross-Site Scripting Vulnerability",2005-12-13,$um$id,cgi,webapps,0 26787,platforms/php/webapps/26787.txt,"phpCOIN 1.2.2 CCFG[_PKG_PATH_DBSE] Remote File Inclusion",2005-12-13,retrogod@aliceposta.it,php,webapps,0 26788,platforms/php/webapps/26788.txt,"phpCOIN 1.2.2 includes/db.php $_CCFG[_PKG_PATH_DBSE] Parameter Traversal Arbitrary File Access",2005-12-13,retrogod@aliceposta.it,php,webapps,0 26789,platforms/php/webapps/26789.txt,"EncapsGallery 1.0 Gallery.PHP SQL Injection Vulnerability",2005-12-13,r0t3d3Vil,php,webapps,0 26790,platforms/php/webapps/26790.txt,"PhpWebGallery 1.3.4/1.5.1 comments.php Multiple Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26791,platforms/php/webapps/26791.txt,"PhpWebGallery 1.3.4/1.5.1 category.php search Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26792,platforms/php/webapps/26792.txt,"PhpWebGallery 1.3.4/1.5.1 picture.php image_id Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26793,platforms/php/webapps/26793.txt,"Plogger Beta 2 index.php id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26794,platforms/php/webapps/26794.txt,"Plogger Beta 2 index.php Multiple Parameter XSS",2005-12-13,r0t,php,webapps,0 26795,platforms/php/webapps/26795.txt,"VCD-db 0.9x search.php by Parameter SQL Injection",2005-12-13,r0t3d3Vil,php,webapps,0 26796,platforms/php/webapps/26796.txt,"VCD-db 0.9x Search Module batch Parameter XSS",2005-12-13,r0t3d3Vil,php,webapps,0 26797,platforms/php/webapps/26797.txt,"PHP JackKnife 2.21 Cross-Site Scripting Vulnerability",2005-12-13,r0t3d3Vil,php,webapps,0 26798,platforms/php/webapps/26798.txt,"Mantis 0.x/1.0 View_filters_page.PHP Cross-Site Scripting Vulnerability",2005-12-13,r0t,php,webapps,0 26799,platforms/php/webapps/26799.txt,"Snipe Gallery 3.1.4 view.php gallery_id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26800,platforms/php/webapps/26800.txt,"Snipe Gallery 3.1.4 image.php image_id Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26801,platforms/php/webapps/26801.txt,"Snipe Gallery 3.1.4 search.php keyword Parameter XSS",2005-12-13,r0t,php,webapps,0 26802,platforms/hardware/dos/26802.py,"Tri-PLC Nano-10 r81 - Denial of Service",2013-07-13,Sapling,hardware,dos,0 26804,platforms/php/webapps/26804.txt,"Wordpress Spicy Blogroll Plugin - File Inclusion Vulnerability",2013-07-13,Ahlspiess,php,webapps,0 26805,platforms/windows/local/26805.rb,"Corel PDF Fusion Stack Buffer Overflow",2013-07-13,metasploit,windows,local,0 26806,platforms/asp/webapps/26806.txt,"BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",asp,webapps,0 26807,platforms/windows/webapps/26807.txt,"McAfee ePO 4.6.6 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",windows,webapps,0 26808,platforms/php/webapps/26808.txt,"McGallery 1.0/1.1/2.2 index.php language Parameter Traversal Local File Inclusion",2005-12-13,r0t,php,webapps,0 26809,platforms/php/webapps/26809.txt,"McGallery 1.0/1.1/2.2 show.php Multiple Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26810,platforms/php/webapps/26810.txt,"McGallery 1.0/1.1/2.2 index.php album Parameter SQL Injection",2005-12-13,r0t,php,webapps,0 26811,platforms/linux/dos/26811.c,"Linux Kernel 2.6.x INVALIDATE_INODE_PAGES2 Local Integer Overflow Vulnerability",2005-12-13,"Oleg Drokin",linux,dos,0 26812,platforms/php/webapps/26812.txt,"PHP Web Scripts Ad Manager Pro 2.0 Advertiser_statistic.PHP SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 26813,platforms/php/webapps/26813.txt,"Jamit Job Board 2.4.1 Index.PHP SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 26814,platforms/php/webapps/26814.txt,"DreamLevels Dream Poll 3.0 View_Results.PHP SQL Injection Vulnerability",2005-12-14,r0t3d3Vil,php,webapps,0 26815,platforms/php/webapps/26815.txt,"CourseForum Technologies ProjectForum 4.7 Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,r0t3d3Vil,php,webapps,0 26816,platforms/windows/dos/26816.pl,"AppServ Open Project 2.5.3 Remote Denial of Service Vulnerability",2005-12-14,Rozor,windows,dos,0 26817,platforms/php/webapps/26817.txt,"PHPNuke 7.x Content Filtering Byapss Vulnerability",2005-12-14,"Maksymilian Arciemowicz",php,webapps,0 26818,platforms/php/webapps/26818.txt,"News Module for Envolution modules.php Multiple Parameter XSS",2005-12-14,X1ngBox,php,webapps,0 26819,platforms/php/webapps/26819.txt,"News Module for Envolution modules.php Multiple Parameter SQL Injection",2005-12-14,X1ngBox,php,webapps,0 26820,platforms/asp/webapps/26820.txt,"ASP-DEV XM Forum Forum.ASP Cross-Site Scripting Vulnerability",2005-12-14,Dj_Eyes,asp,webapps,0 26821,platforms/asp/webapps/26821.txt,"ASPBB 0.4 topic.asp TID Parameter SQL Injection",2005-12-14,Dj_Eyes,asp,webapps,0 26822,platforms/asp/webapps/26822.txt,"ASPBB 0.4 forum.asp FORUM_ID Parameter SQL Injection",2005-12-14,Dj_Eyes,asp,webapps,0 26823,platforms/asp/webapps/26823.txt,"ASPBB 0.4 profile.asp PROFILE_ID Parameter SQL Injection",2005-12-14,Dj_Eyes,asp,webapps,0 26824,platforms/php/webapps/26824.txt,"WikkaWiki 1.1.6 TextSearch.PHP Cross-Site Scripting Vulnerability",2005-12-14,r0t,php,webapps,0 26825,platforms/hardware/dos/26825.txt,"Multiple Linksys Routers LanD Packet Denial Of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 26826,platforms/php/webapps/26826.txt,"Netref 3.0 Index.PHP SQL Injection Vulnerability",2005-12-14,syst3m_f4ult,php,webapps,0 26827,platforms/php/webapps/26827.txt,"QuickPayPro 3.1 popups.edit.php popupid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26828,platforms/php/webapps/26828.txt,"QuickPayPro 3.1 customer.tickets.view.php Multiple Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26829,platforms/php/webapps/26829.txt,"QuickPayPro 3.1 subscribers.tracking.edit.php subtrackingid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26830,platforms/php/webapps/26830.txt,"QuickPayPro 3.1 design.php delete Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26831,platforms/php/webapps/26831.txt,"QuickPayPro 3.1 tracking.details.php trackingid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26832,platforms/php/webapps/26832.txt,"QuickPayPro 3.1 sales.view.php customerid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26833,platforms/hardware/dos/26833.txt,"Multiple Unspecified Cisco Catalyst Switches LanD Packet Denial Of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 26834,platforms/hardware/dos/26834.txt,"Westell Versalink 327W LanD Packet Denial Of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 26835,platforms/hardware/dos/26835.txt,"Scientific Atlanta DPX2100 Cable Modem LanD Packet Denial Of Service Vulnerability",2005-12-14,"Justin M. Wray",hardware,dos,0 26836,platforms/php/webapps/26836.txt,"Limbo CMS 1.0.4 .2 index.php _SERVER[REMOTE_ADDR] Parameter XSS",2005-12-14,rgod,php,webapps,0 26837,platforms/php/webapps/26837.txt,"Limbo CMS 1.0.4 .2 index2.php option Parameter Traversal Arbitrary File Access",2005-12-14,rgod,php,webapps,0 26838,platforms/php/webapps/26838.txt,"MarmaraWeb E-commerce index.php page Parameter XSS",2005-12-15,B3g0k,php,webapps,0 26839,platforms/php/webapps/26839.txt,"TML 0.5 index.php form Parameter XSS",2005-12-15,X1ngBox,php,webapps,0 26840,platforms/php/webapps/26840.txt,"TML 0.5 index.php id Parameter SQL Injection",2005-12-15,X1ngBox,php,webapps,0 26841,platforms/php/webapps/26841.txt,"MarmaraWeb E-Commerce Remote File Include Vulnerability",2005-12-15,B3g0k,php,webapps,0 26842,platforms/cgi/webapps/26842.txt,"Sitenet BBS 2.0 netboardr.cgi Multiple Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 26843,platforms/cgi/webapps/26843.txt,"Sitenet BBS 2.0 search.cgi cid Parameter XSS",2005-12-15,r0t3d3Vil,cgi,webapps,0 26844,platforms/php/webapps/26844.txt,"DCForum 1-6 DCBoard Script Page Parameter Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,php,webapps,0 26845,platforms/cgi/webapps/26845.txt,"Atlant Pro 8.0.9 Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26846,platforms/cgi/webapps/26846.txt,"AltantForum 4.0.2 Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26847,platforms/cgi/webapps/26847.txt,"eDatCat 3.0 EDCstore.PL Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 26848,platforms/cgi/webapps/26848.txt,"Soft4e ECW-Cart 2.0.3 Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26849,platforms/cgi/webapps/26849.txt,"ECTOOLS Onlineshop 1.0 Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 26850,platforms/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 26851,platforms/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 CP-APP.CGI Cross-Site Scripting Vulnerability",2005-12-15,r0t3d3Vil,cgi,webapps,0 26852,platforms/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26853,platforms/php/webapps/26853.txt,"ezDatabase 2.1.2 index.php p Parameter Local File Inclusion",2005-12-16,r0t3d3Vil,php,webapps,0 26854,platforms/php/webapps/26854.txt,"ezDatabase 2.1.2 index.php db_id Parameter SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 26855,platforms/php/webapps/26855.txt,"IHTML Merchant Mall SQL Injection Vulnerability",2005-12-16,r0t3d3Vil,php,webapps,0 26856,platforms/php/webapps/26856.txt,"IHTML Merchant 2.0 SQL Injection Vulnerability",2005-12-16,r0t3d3Vil,php,webapps,0 26857,platforms/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition SQL Injection Vulnerability",2005-12-16,r0t3d3Vil,php,webapps,0 26858,platforms/cgi/webapps/26858.txt,"Binary Board System 0.2.5 reply.pl Multiple Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26859,platforms/cgi/webapps/26859.txt,"Binary Board System 0.2.5 stats.pl Multiple Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26860,platforms/cgi/webapps/26860.txt,"Binary Board System 0.2.5 toc.pl board Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26861,platforms/cgi/webapps/26861.txt,"ScareCrow 2.13 forum.cgi forum Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26862,platforms/cgi/webapps/26862.txt,"ScareCrow 2.13 profile.cgi user Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26863,platforms/cgi/webapps/26863.txt,"ScareCrow 2.13 post.cgi forum Parameter XSS",2005-12-16,r0t3d3Vil,cgi,webapps,0 26864,platforms/cgi/webapps/26864.txt,"WebGlimpse 2.x Cross-Site Scripting Vulnerability",2005-12-16,r0t3d3Vil,cgi,webapps,0 26865,platforms/cgi/webapps/26865.txt,"WebCal 3.0 4 webcal.cgi Multiple Parameter XSS",2005-12-16,"Stan Bubrouski",cgi,webapps,0 26866,platforms/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 Path Disclosure Weakness",2005-12-17,king_purba,php,webapps,0 26867,platforms/php/webapps/26867.txt,"PHP Fusebox 3.0 Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,"bogel and lukman",php,webapps,0 26868,platforms/php/webapps/26868.txt,"JPortal 2.2.1/2.3 Forum Forum.PHP SQL Injection Vulnerability",2005-12-19,Zbigniew,php,webapps,0 26869,platforms/windows/dos/26869.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 Unspecified Memory Corruption Vulnerabilities",2005-12-19,ad@heapoverflow.com,windows,dos,0 26870,platforms/php/webapps/26870.txt,"Advanced Guestbook 2.x Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,Handrix,php,webapps,0 26871,platforms/php/webapps/26871.txt,"PlaySMS Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,mohajali2k4,php,webapps,0 26872,platforms/php/webapps/26872.txt,"PHP-Fusion 6.0 Members.PHP Cross-Site Scripting Vulnerability",2005-12-19,krasza,php,webapps,0 26873,platforms/asp/webapps/26873.txt,"Acidcat CMS 2.1.13 default.asp ID Parameter SQL Injection",2005-12-19,admin@hamid.ir,asp,webapps,0 26874,platforms/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 acidcat.mdb Remote Information Disclosure",2005-12-19,admin@hamid.ir,asp,webapps,0 26875,platforms/asp/webapps/26875.txt,"allinta CMS 2.3.2 faq.asp s Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 26876,platforms/asp/webapps/26876.txt,"allinta CMS 2.3.2 search.asp searchQuery Parameter XSS",2005-12-19,r0t3d3Vil,asp,webapps,0 26877,platforms/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26878,platforms/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26879,platforms/php/webapps/26879.txt,"Cofax 2.0 Search.HTM Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26880,platforms/php/webapps/26880.txt,"FLIP 0.9 .0.1029 text.php name Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26881,platforms/php/webapps/26881.txt,"FLIP 0.9 .0.1029 forum.php frame Parameter XSS",2005-12-19,r0t3d3Vil,php,webapps,0 26882,platforms/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,cfm,webapps,0 26883,platforms/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 Index.PHP Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26884,platforms/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26885,platforms/php/webapps/26885.txt,"Lighthouse CMS 1.1 Search Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26886,platforms/linux/dos/26886.pl,"Squid 3.3.5 - DoS PoC",2013-07-16,Kingcope,linux,dos,0 26887,platforms/linux/dos/26887.rb,"rpcbind (CALLIT Procedure) UDP Crash PoC",2013-07-16,"Sean Verity",linux,dos,0 26888,platforms/hardware/webapps/26888.txt,"FTP Sprite 1.2.1 iOS - Persistent XSS Vulnerability",2013-07-16,Vulnerability-Lab,hardware,webapps,0 26889,platforms/windows/local/26889.pl,"BlazeDVD Pro player 6.1 - Stack Based Buffer Overflow (Direct Ret)",2013-07-16,PuN1sh3r,windows,local,0 26890,platforms/hardware/webapps/26890.txt,"Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities",2013-07-16,Vulnerability-Lab,hardware,webapps,0 26891,platforms/windows/dos/26891.py,"Light Audio Mixer 1.0.12 - (.wav) Crash POC",2013-07-16,ariarat,windows,dos,0 26892,platforms/windows/dos/26892.py,"Kate's Video Toolkit 7.0 - (.wav) Crash POC",2013-07-16,ariarat,windows,dos,0 26893,platforms/php/webapps/26893.txt,"Dell Kace 1000 SMA 5.4.70402 - Persistent XSS Vulnerabilities",2013-07-16,Vulnerability-Lab,php,webapps,0 26894,platforms/php/webapps/26894.txt,"Saurus CMS 4.7.1 - Multiple Vulnerabilities",2013-07-16,waraxe,php,webapps,0 26895,platforms/php/webapps/26895.txt,"Magnolia Search Module 2.1 Cross-Site Scripting Vulnerability",2005-12-19,r0t3d3Vil,php,webapps,0 26896,platforms/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 Index.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 26897,platforms/php/webapps/26897.txt,"Direct News 4.9 Index.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 26898,platforms/php/webapps/26898.txt,"ODFaq 2.1 FAQ.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 26899,platforms/php/webapps/26899.txt,"Marwel 2.7 Index.PHP SQL Injection Vulnerability",2005-12-19,r0t,php,webapps,0 26900,platforms/php/webapps/26900.txt,"Miraserver 1.0 RC4 index.php page Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26901,platforms/php/webapps/26901.txt,"Miraserver 1.0 RC4 newsitem.php id Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26902,platforms/php/webapps/26902.txt,"Miraserver 1.0 RC4 article.php cat Parameter SQL Injection",2005-12-19,r0t,php,webapps,0 26903,platforms/asp/webapps/26903.txt,"Baseline CMS 1.95 Multiple Input Validation Vulnerabilities",2005-12-19,r0t,asp,webapps,0 26904,platforms/php/webapps/26904.txt,"Bitweaver 1.1.1 beta list_galleries.php sort_mode Parameter XSS",2005-12-19,r0t,php,webapps,0 26905,platforms/php/webapps/26905.txt,"Bitweaver 1.1.1 view_post.php post_id Parameter XSS",2005-12-19,r0t,php,webapps,0 26906,platforms/php/webapps/26906.txt,"Bitweaver 1.1.1 view.php blog_id Parameter XSS",2005-12-19,r0t,php,webapps,0 26907,platforms/php/webapps/26907.txt,"Bitweaver 1.1.1 message_box.php sort_mode Parameter XSS",2005-12-19,r0t,php,webapps,0 26908,platforms/php/webapps/26908.txt,"Bitweaver 1.1.1 my.php sort_mode Parameter XSS",2005-12-19,r0t,php,webapps,0 26909,platforms/cfm/webapps/26909.txt,"Community Enterprise 4.x Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,cfm,webapps,0 26910,platforms/cfm/webapps/26910.txt,"E-Publish 2.0 Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,cfm,webapps,0 26911,platforms/php/webapps/26911.txt,"Komodo CMS 2.1 Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26912,platforms/php/webapps/26912.txt,"Mercury CMS 4.0 Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps,0 26913,platforms/linux/remote/26913.c,"Info-ZIP UnZip 5.x File Name Buffer Overflow Vulnerability",2005-12-19,DVDMAN,linux,remote,0 26914,platforms/cgi/webapps/26914.txt,"Extensis Portfolio Netpublish Server 7.0 Server.NP Directory Traversal Vulnerability",2005-12-20,"Andy Davis",cgi,webapps,0 26915,platforms/linux/dos/26915.txt,"Blender BlenLoader 2.x File Processing Integer Overflow Vulnerability",2005-12-20,"Damian Put",linux,dos,0 26916,platforms/php/webapps/26916.txt,"Enterprise Connector 1.0.2 Main.PHP SQL Injection Vulnerability",2005-12-20,"Attila Gerendi",php,webapps,0 26917,platforms/cgi/webapps/26917.txt,"LiveJournal Cleanhtml.PL HTML Injection Vulnerability",2005-12-20,"Andrew Farmer",cgi,webapps,0 26918,platforms/php/webapps/26918.txt,"Plogger Beta 2 Remote File Include Vulnerabilities",2005-12-20,"Security .Net Information",php,webapps,0 26919,platforms/php/webapps/26919.txt,"AbleDesign D-Man 3.0 Title Parameter Cross-Site Scripting Vulnerability",2005-12-20,$um$id,php,webapps,0 26920,platforms/cfm/webapps/26920.txt,"Quick Square Development Honeycomb Archive 3.0 CategoryResults.cfm Multiple Parameter SQL Injection",2005-12-20,r0t3d3Vil,cfm,webapps,0 26921,platforms/php/webapps/26921.txt,"Tolva 0.1 Usermods.PHP Remote File Include Vulnerability",2005-12-21,xbefordx,php,webapps,0 26922,platforms/multiple/dos/26922.pl,"Interaction SIP Proxy 3.0 Remote Heap Corruption Denial Of Service Vulnerability",2005-12-21,"Behrang Fouladi",multiple,dos,0 26923,platforms/php/webapps/26923.txt,"Beehive Forum 0.6.2 Multiple HTML Injection Vulnerabilities",2005-12-21,"Alireza Hassani",php,webapps,0 26924,platforms/jsp/webapps/26924.txt,"OpenEdit 4.0 Results.HTML Cross-Site Scripting Vulnerability",2005-12-21,r0t3d3Vil,jsp,webapps,0 26925,platforms/php/webapps/26925.txt,"Papaya CMS 4.0.4 Cross-Site Scripting Vulnerability",2005-12-21,r0t3d3Vil,php,webapps,0 26926,platforms/asp/webapps/26926.txt,"PortalApp 3.3/4.0 Login.ASP Cross-Site Scripting Vulnerability",2005-12-21,r0t,asp,webapps,0 26927,platforms/asp/webapps/26927.txt,"SiteEnable 3.3 Login.ASP Cross-Site Scripting Vulnerability",2005-12-21,r0t,asp,webapps,0 26928,platforms/asp/webapps/26928.txt,"IntranetApp 3.3 login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 26929,platforms/asp/webapps/26929.txt,"IntranetApp 3.3 content.asp Multiple Parameter XSS",2005-12-21,r0t,asp,webapps,0 26930,platforms/asp/webapps/26930.txt,"ProjectApp 3.3 forums.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 26931,platforms/asp/webapps/26931.txt,"ProjectApp 3.3 search_employees.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 26932,platforms/asp/webapps/26932.txt,"ProjectApp 3.3 cat.asp keywords Parameter XSS",2005-12-21,r0t,asp,webapps,0 26933,platforms/cgi/webapps/26933.txt,"ProjectApp 3.3 links.asp keywords Parameter XSS",2005-12-21,r0t,cgi,webapps,0 26934,platforms/asp/webapps/26934.txt,"ProjectApp 3.3 pmprojects.asp projectid Parameter XSS",2005-12-21,r0t,asp,webapps,0 26935,platforms/asp/webapps/26935.txt,"ProjectApp 3.3 login.asp ret_page Parameter XSS",2005-12-21,r0t,asp,webapps,0 26936,platforms/asp/webapps/26936.txt,"ProjectApp 3.3 default.asp skin_number Parameter XSS",2005-12-21,r0t,asp,webapps,0 26937,platforms/cgi/webapps/26937.txt,"ComputerOil Redakto CMS 3.2 Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,cgi,webapps,0 26938,platforms/php/webapps/26938.txt,"Scoop 1.1 RC1 Search Module Multiple Parameter XSS",2005-12-21,r0t3d3Vil,php,webapps,0 26939,platforms/php/webapps/26939.txt,"Scoop 1.1 RC1 Missing Story Error XSS",2005-12-21,r0t3d3Vil,php,webapps,0 26940,platforms/asp/webapps/26940.txt,"Commercial Interactive Media SCOOP! 2.3 articleSearch.asp XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26941,platforms/asp/webapps/26941.txt,"Commercial Interactive Media SCOOP! 2.3 lostPassword.asp Multiple Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26942,platforms/asp/webapps/26942.txt,"Commercial Interactive Media SCOOP! 2.3 account_login.asp Multiple Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26943,platforms/asp/webapps/26943.txt,"Commercial Interactive Media SCOOP! 2.3 category.asp Multiple Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26944,platforms/asp/webapps/26944.txt,"Commercial Interactive Media SCOOP! 2.3 articleZone.asp Invalid Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26945,platforms/asp/webapps/26945.txt,"Commercial Interactive Media SCOOP! 2.3 prePurchaserRegistration.asp Invalid Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26946,platforms/asp/webapps/26946.txt,"Commercial Interactive Media SCOOP! 2.3 requestDemo.asp Invalid Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26947,platforms/asp/webapps/26947.txt,"Sitekit CMS 6.6 Default.aspx Multiple Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26948,platforms/asp/webapps/26948.txt,"Sitekit CMS 6.6 Request-call-back.html ClickFrom Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26949,platforms/asp/webapps/26949.txt,"Sitekit CMS 6.6 registration-form.html ClickFrom Parameter XSS",2005-12-21,r0t3d3Vil,asp,webapps,0 26950,platforms/windows/local/26950.c,"Symantec Workspace Virtualization 6.4.1895.0 Local Kernel Mode Privilege Escalation",2013-07-18,MJ0011,windows,local,0 26951,platforms/windows/dos/26951.py,"Windows Movie Maker 2.1.4026.0 - (.wav) Crash POC",2013-07-18,ariarat,windows,dos,0 26952,platforms/hardware/webapps/26952.txt,"WiFly 1.0 Pro iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,hardware,webapps,0 26953,platforms/hardware/webapps/26953.txt,"Flux Player 3.1.0 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,hardware,webapps,0 26954,platforms/hardware/webapps/26954.txt,"ePhoto Transfer 1.2.1 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,hardware,webapps,0 26955,platforms/php/webapps/26955.txt,"Xibo 1.2.2 and 1.4.1 (index.php, p param) - Directory Traversal Vulnerability",2013-07-18,Mahendra,php,webapps,0 26956,platforms/windows/webapps/26956.txt,"Dell PacketTrap MSP RMM 6.6.x - Multiple XSS Vulnerabilities",2013-07-18,Vulnerability-Lab,windows,webapps,0 26957,platforms/windows/webapps/26957.txt,"Dell PacketTrap PSA 7.1 - Multiple XSS Vulnerabilities",2013-07-18,Vulnerability-Lab,windows,webapps,0 26958,platforms/php/webapps/26958.txt,"Anchor CMS 0.9.1 - Stored XSS Vulnerability",2013-07-18,DURAKIBOX,php,webapps,0 26959,platforms/php/webapps/26959.txt,"Papoo 2.1.2 index.php menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26960,platforms/php/webapps/26960.txt,"Papoo 2.1.2 guestbook.php menuid Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26961,platforms/php/webapps/26961.txt,"Papoo 2.1.2 print.php Multiple Parameter SQL Injection",2005-12-21,r0t3d3Vil,php,webapps,0 26962,platforms/php/webapps/26962.txt,"PHPSlash 0.8.1 Article.PHP SQL Injection Vulnerability",2005-12-21,r0t3d3Vil,php,webapps,0 26963,platforms/asp/webapps/26963.txt,"Quantum Art QP7.Enterprise news_and_events_new.asp p_news_id Parameter SQL Injection",2005-12-21,r0t3d3Vil,asp,webapps,0 26964,platforms/asp/webapps/26964.txt,"Quantum Art QP7.Enterprise news.asp p_news_id Parameter SQL Injection",2005-12-21,r0t3d3Vil,asp,webapps,0 26965,platforms/php/webapps/26965.txt,"MusicBox 2.3 Type Parameter SQL Injection Vulnerability",2005-12-22,"Medo HaCKer",php,webapps,0 26966,platforms/multiple/remote/26966.txt,"httprint 202.0 HTTP Response Server Field Arbitrary Script Injection",2005-12-22,"Mariano Nunez Di Croce",multiple,remote,0 26967,platforms/multiple/dos/26967.txt,"httprint 202.0 HTTP Response Server Field Overflow DoS",2005-12-22,"Mariano Nunez Di Croce",multiple,dos,0 26968,platforms/php/webapps/26968.txt,"SyntaxCMS Search Query Cross-Site Scripting Vulnerability",2005-12-21,r0t3d3Vil,php,webapps,0 26969,platforms/asp/webapps/26969.txt,"Tangora Portal CMS 4.0 Action Parameter Cross-Site Scripting Vulnerability",2005-12-22,r0t3d3Vil,asp,webapps,0 26970,platforms/windows/local/26970.c,"McAfee VirusScan 8.0 Path Specification Local Privilege Escalation Vulnerability",2005-12-22,"Reed Arvin",windows,local,0 26971,platforms/osx/dos/26971.txt,"Apple Mac OS X KHTMLParser Remote Denial of Service Vulnerability",2005-12-22,"Tom Ferris",osx,dos,0 26972,platforms/jsp/webapps/26972.txt,"oracle application server discussion forum portlet Multiple Vulnerabilities",2005-12-23,"Johannes Greil",jsp,webapps,0 26973,platforms/php/webapps/26973.txt,"Cerberus Helpdesk 2.649 cer_KnowledgebaseHandler.class.php _load_article_details Function SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 26974,platforms/php/webapps/26974.txt,"Cerberus Helpdesk 2.649 addresses_export.php queues Parameter SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 26975,platforms/php/webapps/26975.txt,"Cerberus Helpdesk 2.649 display_ticket_thread.php ticket Parameter SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 26976,platforms/php/webapps/26976.txt,"Dev Web Management System 1.5 getfile.php cat Parameter SQL Injection",2005-12-27,retrogod@aliceposta.it,php,webapps,0 26977,platforms/php/webapps/26977.txt,"Dev Web Management System 1.5 download_now.php target Parameter SQL Injection",2005-12-27,retrogod@aliceposta.it,php,webapps,0 26978,platforms/php/webapps/26978.txt,"Dev Web Management System 1.5 add.php Multiple Parameter XSS",2005-12-27,retrogod@aliceposta.it,php,webapps,0 26979,platforms/php/webapps/26979.txt,"IceWarp Universal WebMail /accounts/inc/include.php Multiple Parameter Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 26980,platforms/php/webapps/26980.txt,"IceWarp Universal WebMail /admin/inc/include.php Multiple Parameter Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 26981,platforms/php/webapps/26981.txt,"IceWarp Universal WebMail /dir/include.html lang Parameter Local File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 26982,platforms/php/webapps/26982.txt,"IceWarp Universal WebMail /mail/settings.html Language Parameter Local File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 26983,platforms/php/webapps/26983.txt,"IceWarp Universal WebMail /mail/index.html lang_settings Parameter Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 26984,platforms/php/webapps/26984.txt,"IceWarp Universal WebMail /mail/include.html - Crafted HTTP_USER_AGENT Arbitrary File Access",2005-12-27,"Tan Chew Keong",php,webapps,0 26985,platforms/windows/dos/26985.txt,"Microsoft Internet Explorer 5.0.1 HTML Parsing Denial of Service Vulnerabilities",2005-12-27,"Christian Deneke",windows,dos,0 26986,platforms/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 Cross-Site Scripting Vulnerability",2005-12-23,r0t3d3Vil,cfm,webapps,0 26987,platforms/java/webapps/26987.txt,"FatWire UpdateEngine 6.2 Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,r0t3d3Vil,java,webapps,0 26988,platforms/php/webapps/26988.txt,"Koobi 5.0 BBCode URL Tag Script Injection Vulnerability",2005-12-28,"kurdish hackers team",php,webapps,0 26989,platforms/php/webapps/26989.txt,"GMailSite 1.0.x Cross-Site Scripting Vulnerability",2005-12-29,Lostmon,php,webapps,0 26990,platforms/php/webapps/26990.txt,"MyBB 1.0 Globa.PHP Cookie Data SQL Injection Vulnerability",2005-12-29,imei,php,webapps,0 26991,platforms/asp/webapps/26991.html,"Web Wiz Multiple Products SQL Injection Vulnerability",2005-12-30,DevilBox,asp,webapps,0 26992,platforms/php/webapps/26992.txt,"Ades Design AdesGuestbook 2.0 Read Script Cross-Site Scripting Vulnerability",2005-12-30,r0t3d3Vil,php,webapps,0 26993,platforms/php/webapps/26993.txt,"OOApp Guestbook 2.1 Home Script Cross-Site Scripting Vulnerability",2005-12-30,r0t3d3Vil,php,webapps,0 26994,platforms/php/webapps/26994.txt,"Kayako SupportSuite 3.0 0.26 Multiple Cross-Site Scripting Vulnerabilities",2005-12-30,r0t3d3Vil,php,webapps,0 26995,platforms/php/webapps/26995.txt,"PHPDocumentor 1.2/1.3 Forum Lib Variable Cross-Site Scripting Vulnerability",2005-12-30,"zeus olimpusklan",php,webapps,0 26996,platforms/aix/local/26996.txt,"IBM AIX 5.3 GetShell and GetCommand File Enumeration Vulnerability",2005-12-30,xfocus,aix,local,0 26997,platforms/aix/local/26997.txt,"IBM AIX 5.3 GetShell and GetCommand Partial File Disclosure Vulnerability",2006-01-01,xfocus,aix,local,0 26998,platforms/php/webapps/26998.txt,"OABoard 1.0 Forum Script Remote File Include Vulnerability",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 26999,platforms/php/webapps/26999.txt,"PHPBook 1.x Mail Field PHP Code Injection Vulnerability",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27000,platforms/php/webapps/27000.txt,"VEGO Web Forum 1.x Theme_ID SQL Injection Vulnerability",2005-12-28,"Aliaksandr Hartsuyeu",php,webapps,0 27001,platforms/php/webapps/27001.txt,"VEGO Links Builder 2.0 Login Script SQL Injection Vulnerability",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27002,platforms/php/webapps/27002.txt,"Jevontech PHPenpals PersonalID SQL Injection Vulnerability",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27003,platforms/php/webapps/27003.txt,"InTouch 0.5.1 Alpha User Variable SQL Injection Vulnerability",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27004,platforms/php/webapps/27004.txt,"PHPJournaler 1.0 Readold Variable SQL Injection Vulnerability",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27005,platforms/hardware/webapps/27005.txt,"Barracuda LB, SVF, WAF & WEF - Multiple Vulnerabilities",2013-07-22,Vulnerability-Lab,hardware,webapps,0 27006,platforms/hardware/webapps/27006.txt,"Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability",2013-07-22,Vulnerability-Lab,hardware,webapps,0 27007,platforms/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote Exploit (msf)",2013-07-22,MSJ,windows,remote,21 27009,platforms/php/webapps/27009.txt,"MLM (Multi Level Marketing) Script - Multiple Vulnerabilities",2013-07-22,3spi0n,php,webapps,0 27010,platforms/windows/dos/27010.txt,"VbsEdit 5.9.3 (.smi) - Buffer Overflow Vulnerability",2013-07-22,d3b4g,windows,dos,0 27011,platforms/jsp/webapps/27011.txt,"Sybase EAServer 6.3.1 - Multiple Vulnerabilities",2013-07-22,"SEC Consult",jsp,webapps,0 27012,platforms/windows/remote/27012.rb,"Apple Quicktime 7 Invalid Atom Length Buffer Overflow",2013-07-22,metasploit,windows,remote,0 27013,platforms/windows/remote/27013.rb,"HP Managed Printing Administration jobAcct Remote Command Execution",2013-07-22,metasploit,windows,remote,0 27015,platforms/php/webapps/27015.txt,"Chipmunk Guestbook 1.4 Homepage HTML Injection Vulnerability",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps,0 27016,platforms/php/webapps/27016.txt,"Chimera Web Portal 0.2 modules.php Multiple Parameter XSS",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27017,platforms/php/webapps/27017.txt,"Chimera Web Portal 0.2 linkcategory.php id Parameter SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps,0 27018,platforms/php/webapps/27018.txt,"ScozNet ScozBook 1.1 AdminName Variable SQL Injection Vulnerability",2006-01-02,"Aliaksandr Hartsuyeu",php,webapps,0 27019,platforms/php/webapps/27019.txt,"VBulletin 3.5.2 Event Title HTML Injection Vulnerability",2006-02-01,trueend5,php,webapps,0 27020,platforms/php/webapps/27020.txt,"Drupal 4.x URL-Encoded Input HTML Injection Vulnerability",2006-01-01,liz0,php,webapps,0 27021,platforms/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 Error Message Cross-Site Scripting Vulnerability",2006-01-02,$um$id,cgi,webapps,0 27022,platforms/php/webapps/27022.txt,"INCOGEN Bugport 1.x Multiple SQL Injection Vulnerabilities",2006-01-03,r0t,php,webapps,0 27023,platforms/php/webapps/27023.txt,"INCOGEN Bugport 1.x Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,php,webapps,0 27024,platforms/windows/remote/27024.txt,"EFileGo 3.0 Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,windows,remote,0 27025,platforms/php/webapps/27025.txt,"Primo Place Primo Cart 1.0 Multiple SQL Injection Vulnerabilities",2006-01-03,r0t,php,webapps,0 27026,platforms/multiple/dos/27026.txt,"Intel Graphics Accelerator Driver Remote Denial Of Service Vulnerability",2006-01-03,"Sumit Siddharth",multiple,dos,0 27027,platforms/php/webapps/27027.txt,"Jax Calendar 1.34 Jax_calendar.PHP SQL Injection Vulnerability",2005-12-26,r0t3d3Vil,php,webapps,0 27028,platforms/php/webapps/27028.txt,"LogicBill 1.0 Multiple SQL Injection Vulnerabilities",2005-12-25,r0t3d3Vil,php,webapps,0 27029,platforms/php/webapps/27029.txt,"EZ Invoice Inc. EZI 2.0 Invoices.PHP SQL Injection Vulnerability",2005-12-25,r0t3d3Vil,php,webapps,0 27030,platforms/php/webapps/27030.txt,"CS-Cart Multiple SQL Injection Vulnerabilities",2005-12-25,r0t3d3Vil,php,webapps,0 27031,platforms/linux/dos/27031.c,"Linux Kernel 2.6.x SET_MEMPOLICY Local Denial of Service Vulnerability",2006-01-04,"Doug Chapman",linux,dos,0 27032,platforms/linux/remote/27032.txt,"Hylafax 4.1/4.2 Multiple Scripts Remote Command Execution Vulnerability",2006-01-05,"Patrice Fournier",linux,remote,0 27033,platforms/php/webapps/27033.txt,"Foro Domus 2.10 Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27034,platforms/asp/webapps/27034.txt,"OnePlug CMS /press/details.asp Press_Release_ID Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 27035,platforms/asp/webapps/27035.txt,"OnePlug CMS /services/details.asp Service_ID Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 27036,platforms/asp/webapps/27036.txt,"OnePlug CMS /products/details.asp Product_ID Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 27037,platforms/php/webapps/27037.txt,"TheWebForum 1.2.1 Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27038,platforms/php/webapps/27038.txt,"TinyPHPForum 3.6 Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27039,platforms/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities",2013-07-23,Vulnerability-Lab,php,webapps,0 27041,platforms/windows/local/27041.pl,"Super Player 3500 (.m3u) - Local Stack Based Buffer Overflow",2013-07-23,jun,windows,local,0 27042,platforms/hardware/webapps/27042.txt,"Photo Server 2.0 iOS - Multiple Vulnerabilities",2013-07-23,Vulnerability-Lab,hardware,webapps,0 27043,platforms/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",hardware,dos,5600 27044,platforms/hardware/remote/27044.rb,"D-Link Devices UPnP SOAP Command Execution",2013-07-23,metasploit,hardware,remote,0 27045,platforms/linux/remote/27045.rb,"Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection",2013-07-23,metasploit,linux,remote,443 27046,platforms/windows/remote/27046.rb,"VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload",2013-07-23,metasploit,windows,remote,443 27047,platforms/windows/dos/27047.txt,"Artweaver 3.1.5 (.AWD) - Buffer Overflow Vulnerability",2013-07-23,"Core Security",windows,dos,0 27048,platforms/php/webapps/27048.txt,"AppServ Open Project 2.4.5 Remote File Include Vulnerability",2006-01-09,Xez,php,webapps,0 27049,platforms/windows/dos/27049.txt,"XnView 2.03 (.PCT) - Buffer Overflow Vulnerability",2013-07-23,"Core Security",windows,dos,0 27050,platforms/windows/dos/27050.txt,"DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056)",2013-07-23,"Andrés Gómez Ramírez",windows,dos,0 27051,platforms/windows/dos/27051.txt,"Microsoft Windows Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,windows,dos,0 27052,platforms/php/webapps/27052.txt,"427BB 2.2 Showthread.PHP SQL Injection Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27053,platforms/php/webapps/27053.txt,"Venom Board Post.PHP3 Multiple SQL Injection Vulnerabilities",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27054,platforms/php/webapps/27054.txt,"427BB 2.2 Authentication Bypass Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0 27055,platforms/windows/dos/27055.txt,"Microsoft Excel 95-2004 Malformed Graphic File Code Execution Vulnerability",2006-01-09,ad@heapoverflow.com,windows,dos,0 27056,platforms/linux/local/27056.pl,"Sudo 1.6.x Environment Variable Handling Security Bypass Vulnerability (1)",2006-01-09,"Breno Silva Pinto",linux,local,0 27057,platforms/linux/local/27057.py,"Sudo 1.6.x Environment Variable Handling Security Bypass Vulnerability (2)",2006-01-09,"Breno Silva Pinto",linux,local,0 27058,platforms/php/webapps/27058.txt,"PHPNuke 7.7 EV Search Module SQL Injection Vulnerability",2006-01-09,Lostmon,php,webapps,0 27059,platforms/php/webapps/27059.txt,"Xoops Pool Module IMG Tag HTML Injection Vulnerability",2006-01-09,night_warrior771,php,webapps,0 27060,platforms/php/webapps/27060.txt,"PHP-Nuke News Submission Story Text Field XSS",2006-01-09,night_warrior771,php,webapps,0 27061,platforms/cgi/webapps/27061.txt,"Hummingbird Collaboration - Crafted URL File Property Obscuration Download",2006-01-10,"Luca Carettoni",cgi,webapps,0 27062,platforms/cgi/webapps/27062.txt,"Hummingbird Collaboration Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",cgi,webapps,0 27063,platforms/asp/webapps/27063.txt,"WebWiz Forums Search_form.ASP Cross-Site Scripting Vulnerability",2006-01-10,nukedx,asp,webapps,0 27064,platforms/php/webapps/27064.txt,"Orjinweb Index.PHP Remote File Include Vulnerability",2006-01-10,serxwebun,php,webapps,0 27065,platforms/linux/local/27065.txt,"Cray UNICOS /usr/bin/script Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27066,platforms/linux/local/27066.txt,"Cray UNICOS /etc/nu -c Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",linux,local,0 27067,platforms/php/webapps/27067.txt,"MyPHPim calendar.php3 cal_id Parameter SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 27068,platforms/php/webapps/27068.txt,"MyPHPim Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps,0 27069,platforms/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x PictureViewer JPEG/PICT File Buffer Overflow Vulnerability",2006-01-11,"Dennis Rand",windows,dos,0 27070,platforms/php/webapps/27070.txt,"Interspire TrackPoint NX Index.PHP Cross-Site Scripting Vulnerability",2006-01-12,"M.Neset KABAKLI",php,webapps,0 27071,platforms/asp/webapps/27071.txt,"Fog Creek Software FogBugz 4.0 29 Default.ASP Cross-Site Scripting Vulnerability",2006-01-12,"M.Neset KABAKLI",asp,webapps,0 27072,platforms/windows/remote/27072.pl,"Microsoft Visual Studio UserControl Remote Code Execution Vulnerability (1)",2006-01-12,Anonymous,windows,remote,0 27073,platforms/windows/remote/27073.txt,"Microsoft Visual Studio UserControl Remote Code Execution Vulnerability (2)",2006-01-12,priestmaster,windows,remote,0 27075,platforms/php/webapps/27075.txt,"TankLogger 2.4 General Functions Script SQL Injection Vulnerabilities",2006-01-12,"Aliaksandr Hartsuyeu",php,webapps,0 27076,platforms/hardware/webapps/27076.txt,"FOSCAM IP-Cameras Improper Access Restrictions",2013-07-24,"Core Security",hardware,webapps,80 27077,platforms/php/webapps/27077.txt,"DCP Portal 5.3/6.0/6.1 Multiple Input Validation Vulnerabilities",2006-01-13,night_warrior771,php,webapps,0 27078,platforms/php/webapps/27078.txt,"AlstraSoft Template Seller Pro 3.25 Fullview.PHP Cross-Site Scripting Vulnerability",2006-01-13,night_warrior771,php,webapps,0 27079,platforms/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 ForgotPassword.ASP Cross-Site Scripting Vulnerability",2006-01-13,"M.Neset KABAKLI",asp,webapps,0 27080,platforms/php/webapps/27080.txt,"EZDatabaseRemote 2.0 PHP Script Code Execution Vulnerability",2006-01-14,r0t3d3Vil,php,webapps,0 27081,platforms/cgi/webapps/27081.txt,"Ultimate Auction 3.67 Item.PL Cross-Site Scripting Vulnerability",2006-01-14,querkopf,cgi,webapps,0 27082,platforms/windows/dos/27082.txt,"Microsoft Internet Explorer 5.0.1 Malformed IMG and XML Parsing Denial of Service Vulnerability",2006-01-16,"Inge Henriksen",windows,dos,0 27083,platforms/asp/webapps/27083.txt,"8Pixel.net SimpleBlog 2.1 Multiple Input Validation Vulnerabilities",2006-01-16,Zinho,asp,webapps,0 27084,platforms/php/webapps/27084.txt,"Bit 5 Blog 8.1 Index.PHP SQL Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27085,platforms/php/webapps/27085.txt,"Bit 5 Blog 8.1 AddComment.PHP HTML Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27086,platforms/php/webapps/27086.txt,"White Album 2.5 Pictures.PHP SQL Injection Vulnerability",2006-01-16,liz0,php,webapps,0 27087,platforms/php/webapps/27087.txt,"GeoBlog 1.0 ViewCat.PHP SQL Injection Vulnerability",2005-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27088,platforms/cgi/webapps/27088.txt,"Faq-O-Matic 2.711 Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,cgi,webapps,0 27089,platforms/windows/dos/27089.c,"CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow Vulnerability (1)",2006-01-11,ZwelL,windows,dos,0 27090,platforms/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow Vulnerability (2)",2006-01-15,ZwelL,windows,dos,0 27091,platforms/cgi/webapps/27091.txt,"Ultimate Auction 3.67 ItemList.PL Cross-Site Scripting Vulnerability",2006-01-16,querkopf,cgi,webapps,0 27092,platforms/php/webapps/27092.txt,"GTP iCommerce Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,php,webapps,0 27093,platforms/php/webapps/27093.txt,"EZDatabase 2.1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-01-16,"Josh Zlatin-Amishav",php,webapps,0 27094,platforms/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 Bluetooth Stack Object Push Buffer Overflow Vulnerability",2006-01-16,"Kevin Finisterre",multiple,dos,0 27095,platforms/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 Sample Script cal2.jsp time Parameter XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27096,platforms/multiple/remote/27096.txt,"Apache Geronimo 1.0 Error Page XSS",2006-01-16,"Oliver Karow",multiple,remote,0 27097,platforms/php/webapps/27097.txt,"phpXplorer 0.9.33 Workspaces.PHP Directory Traversal Vulnerability",2006-01-16,"Oriol Torrent Santiago",php,webapps,0 27098,platforms/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1 .0-3 Rkrt_stats.PHP Cross-Site Scripting Vulnerability",2006-01-16,Preddy,php,webapps,0 27099,platforms/php/webapps/27099.txt,"BlogPHP 1.0 Index.PHP SQL Injection Vulnerability",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps,0 27100,platforms/php/webapps/27100.txt,"microBlog 2.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27101,platforms/windows/dos/27101.txt,"Computer Associates Unicenter 6.0 Remote Control DM Primer Remote Denial of Service Vulnerability",2006-01-17,Karma,windows,dos,0 27102,platforms/php/webapps/27102.txt,"PowerPortal 1.1/1.3 index.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 27103,platforms/php/webapps/27103.txt,"PowerPortal 1.1/1.3 search.php search Parameter XSS",2006-01-17,night_warrior771,php,webapps,0 27104,platforms/php/webapps/27104.txt,"aoblogger 2.3 url BBcode XSS",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27105,platforms/php/webapps/27105.txt,"aoblogger 2.3 login.php username Field SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27106,platforms/php/webapps/27106.txt,"aoblogger 2.3 create.php Unauthenticated Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27107,platforms/php/webapps/27107.txt,"phpXplorer 0.9.33 Action.PHP Directory Traversal Vulnerability",2006-01-16,liz0,php,webapps,0 27108,platforms/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 DHCP Options Remote Buffer Overflow Vulnerability",2006-01-07,"Luigi Auriemma",multiple,dos,0 27109,platforms/php/webapps/27109.txt,"Phpclanwebsite 1.23.1 BBCode IMG Tag Script Injection Vulnerability",2005-12-28,"kurdish hackers team",php,webapps,0 27110,platforms/php/webapps/27110.txt,"Eggblog 2.0 blog.php id Parameter SQL Injection",2006-01-18,alex@evuln.com,php,webapps,0 27111,platforms/php/webapps/27111.txt,"Eggblog 2.0 topic.php message Parameter XSS",2006-01-18,alex@evuln.com,php,webapps,0 27112,platforms/php/webapps/27112.txt,"SaralBlog 1.0 Multiple Input Validation Vulnerabilities",2006-01-18,"Aliaksandr Hartsuyeu",php,webapps,0 27113,platforms/windows/dos/27113.c,"BitComet 0.60 Torrent File Handling Remote Buffer Overflow Vulnerability",2006-01-19,"Dejun Meng",windows,dos,0 27114,platforms/php/webapps/27114.txt,"WebspotBlogging 3.0 Login.PHP SQL Injection Vulnerability",2006-01-19,"Aliaksandr Hartsuyeu",php,webapps,0 27115,platforms/cgi/webapps/27115.txt,"Rockliffe MailSite 5.3.4/6.1.22/7.0.3 HTTP Mail Management Cross-Site Scripting Vulnerability",2006-01-20,"OS2A BTO",cgi,webapps,0 27116,platforms/php/webapps/27116.txt,"NewsPHP Index.PHP Multiple SQL Injection Vulnerabilities",2006-01-23,SAUDI,php,webapps,0 27117,platforms/php/webapps/27117.txt,"BlogPHP 1.2 Multiple SQL Injection Vulnerabilities",2006-01-20,imei,php,webapps,0 27118,platforms/php/webapps/27118.pl,"RCBlog 1.0.3 Index.PHP Directory Traversal Vulnerability",2006-01-20,"Aliaksandr Hartsuyeu",php,webapps,0 27119,platforms/php/webapps/27119.txt,"e-moBLOG 1.3 Multiple SQL Injection Vulnerabilities",2006-01-23,"Aliaksandr Hartsuyeu",php,webapps,0 27120,platforms/php/webapps/27120.txt,"AZ Bulletin Board 1.0.x/1.1 Post.PHP HTML Injection Vulnerabilities",2006-01-23,"Roozbeh Afrasiabi",php,webapps,0 27121,platforms/php/webapps/27121.txt,"123 Flash Chat 5.0 Remote Code Injection Weakness",2006-01-24,"Jesus Olmos Gonzalez",php,webapps,0 27122,platforms/php/webapps/27122.txt,"MyBB 1.0.1/1.0.2 Notepad UserCP.PHP HTML Injection Vulnerability",2006-01-24,"Roozbeh Afrasiabi",php,webapps,0 27123,platforms/php/webapps/27123.txt,"Pixelpost 1.4.3 User Comment HTML Injection Vulnerability",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps,0 27124,platforms/php/webapps/27124.txt,"SleeperChat 0.3f Index.PHP Cross-Site Scripting Vulnerability",2006-01-24,hackologie,php,webapps,0 27125,platforms/php/webapps/27125.txt,"miniBloggie 1.0 Login.PHP SQL Injection Vulnerability",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps,0 27126,platforms/php/webapps/27126.txt,"CheesyBlog 1.0 Multiple HTML Injection Vulnerabilities",2006-01-25,"Aliaksandr Hartsuyeu",php,webapps,0 27127,platforms/php/webapps/27127.txt,"PMachine ExpressionEngine 1.4.1 HTTP Referrer HTML Injection Vulnerability",2006-01-25,"Aliaksandr Hartsuyeu",php,webapps,0 27128,platforms/php/webapps/27128.txt,"Windu CMS 2.2 - Multiple Vulnerabilities",2013-07-27,LiquidWorm,php,webapps,0 27129,platforms/php/webapps/27129.txt,"Easy Blog by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,php,webapps,0 27130,platforms/php/webapps/27130.txt,"Basic Forum by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,php,webapps,0 27131,platforms/hardware/dos/27131.py,"Galil-RIO Modbus - Denial of Service",2013-07-27,Sapling,hardware,dos,0 27132,platforms/mips/shellcode/27132.txt,"MIPS Little Endian Shellcode",2013-07-27,"Jacob Holcomb",mips,shellcode,0 27133,platforms/mips/remote/27133.py,"ASUS RT-AC66U acsd Param - Remote Root Shell Exploit",2013-07-27,"Jacob Holcomb",mips,remote,0 27134,platforms/hardware/webapps/27134.pl,"Broadkam PJ871 Authentication Bypass",2013-07-27,d3c0der,hardware,webapps,0 27135,platforms/multiple/remote/27135.rb,"Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution",2013-07-27,metasploit,multiple,remote,8080 27136,platforms/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities",2013-07-27,"SEC Consult",php,webapps,0 27137,platforms/php/webapps/27137.txt,"MyBB 1.0.2 Multiple Cross-Site Scripting Vulnerabilities",2005-12-26,imei,php,webapps,0 27138,platforms/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 Comentarios.PHP SQL Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 27139,platforms/php/webapps/27139.txt,"My Little Homepage Products BBCode Link Tag Script Injection Vulnerability",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps,0 27140,platforms/multiple/dos/27140.txt,"Exiv2 - Corrupted EXIF Data Denial Of Service Vulnerability",2006-01-26,"Maciek Wierciski",multiple,dos,0 27141,platforms/cgi/webapps/27141.txt,"Elido Face Control 0 Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",cgi,webapps,0 27142,platforms/asp/webapps/27142.txt,"ASPThai Forums 8.0 Login.ASP SQL Injection Vulnerability",2006-01-19,code.shell,asp,webapps,0 27143,platforms/asp/webapps/27143.txt,"ZixForum 1.12 Forum.ASP Multiple SQL Injection Vulnerabilities",2005-12-15,"Tran Viet Phuong",asp,webapps,0 27144,platforms/linux/dos/27144.py,"Communigate Pro 5.0.6 Server LDAP Denial of Service Vulnerability",2006-01-28,"Evgeny Legerov",linux,dos,0 27145,platforms/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x Inline XML File Attachment Buffer Overflow Vulnerability",2006-01-28,"Mike Davis",linux,dos,0 27146,platforms/php/webapps/27146.txt,"sPaiz-Nuke 0 Modules.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 27147,platforms/php/webapps/27147.txt,"PmWiki 2.1 Multiple Input Validation Vulnerabilities",2006-01-30,aScii,php,webapps,0 27148,platforms/php/webapps/27148.txt,"Nuked-klaN 1.7 Index.PHP Cross-Site Scripting Vulnerability",2006-01-30,night_warrior771,php,webapps,0 27149,platforms/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 Cross-Site Scripting Vulnerability",2006-01-30,0o_zeus_o0,php,webapps,0 27150,platforms/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL -MOZ-BINDING Property Cross-Domain Scripting Vulnerability",2006-01-30,"Chris Thomas",linux,remote,0 27151,platforms/asp/webapps/27151.txt,"Daffodil CRM 1.5 Userlogin.ASP SQL Injection Vulnerability",2006-01-30,preben@watchcom.no,asp,webapps,0 27152,platforms/php/webapps/27152.txt,"BrowserCRM 0 Results.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 27153,platforms/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 Clients.PHP Cross-Site Scripting Vulnerability",2006-01-31,preben@watchcom.no,php,webapps,0 27154,platforms/php/webapps/27154.txt,"FarsiNews 2.1 Loginout.PHP Remote File Include Vulnerability",2006-01-31,"Hamid Ebadi",php,webapps,0 27155,platforms/php/webapps/27155.txt,"MyBB 1.0/1.1 Index.PHP Referrer Cookie SQL Injection Vulnerability",2006-01-31,Devil-00,php,webapps,0 27156,platforms/php/webapps/27156.txt,"SZUserMgnt 1.4 Username Parameter SQL Injection Vulnerability",2006-02-01,"Aliaksandr Hartsuyeu",php,webapps,0 27157,platforms/php/webapps/27157.txt,"SPIP 1.8/1.9 Multiple SQL Injection Vulnerabilities",2006-02-01,Siegfried,php,webapps,0 27158,platforms/php/webapps/27158.txt,"SPIP 1.8/1.9 Index.PHP3 Cross-Site Scripting Vulnerability",2006-02-01,Siegfried,php,webapps,0 27159,platforms/multiple/dos/27159.txt,"Fcron 3.0 Convert-FCronTab Local Buffer Overflow Vulnerability",2006-02-01,"Adam Zabrocki",multiple,dos,0 27160,platforms/asp/webapps/27160.txt,"SoftMaker Shop 0 Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,asp,webapps,0 27161,platforms/asp/webapps/27161.txt,"CyberShop Ultimate E-commerce Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,asp,webapps,0 27162,platforms/php/webapps/27162.txt,"cPanel 10.8.1 Multiple Cross-Site Scripting Vulnerabilities",2006-02-03,"Simo Ben Youssef",php,webapps,0 27163,platforms/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin Directory Traversal Vulnerability",2006-02-04,"Timothy D. Morgan",cgi,webapps,0 27164,platforms/php/webapps/27164.txt,"UBB.Threads 6.3 Showflat.PHP SQL Injection Vulnerability",2006-01-29,k-otik,php,webapps,0 27165,platforms/php/webapps/27165.txt,"Beehive Forum 0.6.2 Index.PHP SQL Injection Vulnerability",2005-12-22,trueend5,php,webapps,0 27166,platforms/php/webapps/27166.txt,"EyeOS 0.8.x Session Remote Command Execution Vulnerability",2006-02-07,"James Bercegay",php,webapps,0 27167,platforms/php/webapps/27167.txt,"MyBB 1.0.3 Moderation.PHP SQL Injection Vulnerability",2006-02-07,imei,php,webapps,0 27168,platforms/qnx/local/27168.txt,"QNX 6.2/6.3 Multiple Local Privilege Escalation and Denial Of Service Vulnerabilities",2006-02-07,Anonymous,qnx,local,0 27169,platforms/asp/webapps/27169.txt,"Webeveyn Whomp! Real Estate Manager 2005 Login SQL Injection Vulnerability",2006-02-08,night_warrior771,asp,webapps,0 27170,platforms/php/webapps/27170.txt,"vwdev Index.PHP SQL Injection Vulnerability",2006-02-08,"Omid Aghababaei",php,webapps,0 27171,platforms/multiple/dos/27171.txt,"Sun ONE Directory Server 5.2 Remote Denial Of Service Vulnerability",2006-02-08,"Evgeny Legerov",multiple,dos,0 27172,platforms/php/webapps/27172.txt,"SPIP 1.8.2 Spip_RSS.PHP Remote Command Execution Vulnerability",2006-02-08,rgod,php,webapps,0 27173,platforms/php/webapps/27173.txt,"CPAINT 1.3/2.0 TYPE.PHP Cross-Site Scripting Vulnerability",2006-02-08,"James Bercegay",php,webapps,0 27174,platforms/asp/webapps/27174.txt,"GA's Forum Light 0 Archive.ASP SQL Injection Vulnerability",2006-02-07,Dj_Eyes,asp,webapps,0 27175,platforms/php/webapps/27175.php,"PwsPHP 1.2.3 Index.PHP SQL Injection Vulnerability",2006-02-09,papipsycho,php,webapps,0 27176,platforms/php/webapps/27176.txt,"Papoo 2.1.x Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",php,webapps,0 27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU CSRF/Command Injection Root Exploit",2013-07-28,"Jacob Holcomb",hardware,webapps,0 27180,platforms/arm/shellcode/27180.asm,"Windows RT ARM Bind Shell (Port 4444)",2013-07-28,"Matthew Graeber",arm,shellcode,0 27181,platforms/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 iNotes javascript: Filter Bypass",2006-02-10,"Jakob Balle",multiple,remote,0 27182,platforms/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes Email Subject XSS",2006-02-10,"Jakob Balle",multiple,remote,0 27183,platforms/php/webapps/27183.txt,"FarsiNews 2.1/2.5 show_archives.php template Parameter Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",php,webapps,0 27184,platforms/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 addressbook.update.php contactgroupid Variable Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0 27185,platforms/php/webapps/27185.txt,"HiveMail 1.2.2/1.3 folders.update.php folderid Variable Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0 27186,platforms/php/webapps/27186.txt,"HiveMail 1.2.2/1.3 index.php $_SERVER['PHP_SELF'] XSS",2006-02-11,"GulfTech Security",php,webapps,0 27187,platforms/jsp/webapps/27187.py,"OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Stored XSS",2013-07-29,drone,jsp,webapps,0 27188,platforms/hardware/webapps/27188.txt,"Private Photos 1.0 iOS - Persistent XSS",2013-07-29,Vulnerability-Lab,hardware,webapps,0 27189,platforms/hardware/webapps/27189.txt,"WebDisk 3.0.2 PhotoViewer iOS - Command Execution Vulnerability",2013-07-29,Vulnerability-Lab,hardware,webapps,0 27190,platforms/php/webapps/27190.txt,"FluxBB 1.5.3 - Multiple Vulnerabilities",2013-07-29,LiquidWorm,php,webapps,0 27191,platforms/windows/local/27191.py,"Novell Client 2 SP3 Privilege Escalation Exploit",2013-07-29,sickness,windows,local,0 27192,platforms/php/webapps/27192.txt,"LinPHA 0.9.x/1.0 index.php lang Parameter Local File Inclusion",2006-02-11,rgod,php,webapps,0 27193,platforms/php/webapps/27193.txt,"LinPHA 0.9.x/1.0 install.php language Parameter Local File Inclusion",2006-02-11,rgod,php,webapps,0 27194,platforms/php/webapps/27194.txt,"LinPHA 0.9.x/1.0 sec_stage_install.php language Parameter Local File Inclusion",2006-02-11,rgod,php,webapps,0 27195,platforms/php/webapps/27195.txt,"LinPHA 0.9.x/1.0 forth_stage_install.php language Variable POST Method Local File Inclusion",2006-02-11,rgod,php,webapps,0 27196,platforms/multiple/dos/27196.txt,"IBM Tivoli Directory Server 6.0 Unspecified LDAP Memory Corruption Vulnerability",2006-02-11,"Evgeny Legerov",multiple,dos,0 27197,platforms/php/shellcode/27197.txt,"ImageVue 0.16.1 dir.php Folder Permission Disclosure",2006-02-11,zjieb,php,shellcode,0 27198,platforms/php/webapps/27198.txt,"ImageVue 0.16.1 readfolder.php path Variable Arbitrary Directory Listing",2006-02-11,zjieb,php,webapps,0 27199,platforms/php/webapps/27199.txt,"ImageVue 0.16.1 index.php bgcol Parameter XSS",2006-02-11,zjieb,php,webapps,0 27200,platforms/php/webapps/27200.txt,"ImageVue 0.16.1 upload.php Unrestricted File Upload",2006-02-11,zjieb,php,webapps,0 27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 Search.PHP Q Parameter Cross-Site Scripting Vulnerability",2006-02-12,Kiki,php,webapps,0 27202,platforms/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 Class SQL Injection Vulnerability",2006-02-13,"GulfTech Security",php,webapps,0 27203,platforms/hardware/remote/27203.pl,"Fortinet FortiGate 2.x/3.0 URL Filtering Bypass Vulnerability",2006-02-13,"Mathieu Dessus",hardware,remote,0 27204,platforms/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 change_password.php Current Password Weakness",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27205,platforms/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 login.php check_login() Function Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27206,platforms/php/webapps/27206.txt,"XMB Forum 1.8/1.9 u2u.php username Parameter XSS",2006-02-13,"James Bercegay",php,webapps,0 27207,platforms/php/webapps/27207.txt,"Clever Copy 2.0/3.0 Multiple HTML Injection Vulnerabilities",2006-02-13,"Aliaksandr Hartsuyeu",php,webapps,0 27208,platforms/php/webapps/27208.txt,"PHPNuke 6.x/7.x Header.PHP Pagetitle Parameter Cross-Site Scripting Vulnerability",2006-02-13,"Janek Vind",php,webapps,0 27209,platforms/php/webapps/27209.txt,"Gastebuch 1.3.2 Cross-Site Scripting Vulnerability",2006-02-13,"Micha Borrmann",php,webapps,0 27210,platforms/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 SIP SDP Message Handling Format String DoS",2006-02-14,ZwelL,multiple,dos,0 27211,platforms/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet Multiple Malformed Field DoS",2006-02-14,ZwelL,multiple,dos,0 27212,platforms/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 LDAP Memory Corruption Vulnerability",2006-02-14,"Evgeny Legerov",multiple,dos,0 27213,platforms/php/webapps/27213.txt,"QwikiWiki 1.5 Search.PHP Cross-Site Scripting Vulnerability",2006-02-14,Citynova,php,webapps,0 27214,platforms/php/webapps/27214.txt,"DeltaScripts PHP Classifieds 6.20 Member_Login.PHP SQL Injection Vulnerability",2006-02-14,"Audun Larsen",php,webapps,0 27215,platforms/php/webapps/27215.txt,"sNews 0 Comment Body XSS",2006-02-14,joffer,php,webapps,0 27216,platforms/php/webapps/27216.txt,"sNews 0 index.php Multiple Parameter SQL Injection",2006-02-14,joffer,php,webapps,0 27217,platforms/php/webapps/27217.txt,"Dotproject 2.0 /modules/projects/gantt.php dPconfig[root_dir] Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27218,platforms/php/webapps/27218.txt,"Dotproject 2.0 /includes/db_connect.php baseDir Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27219,platforms/php/webapps/27219.txt,"Dotproject 2.0 /includes/session.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27220,platforms/php/webapps/27220.txt,"Dotproject 2.0 /modules/projects/gantt2.php dPconfig[root_dir] Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27221,platforms/php/webapps/27221.txt,"Dotproject 2.0 /modules/projects/vw_files.php dPconfig[root_dir] Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27222,platforms/php/webapps/27222.txt,"Dotproject 2.0 /modules/admin/vw_usr_roles.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27223,platforms/php/webapps/27223.txt,"Dotproject 2.0 /modules/public/calendar.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27224,platforms/php/webapps/27224.txt,"Dotproject 2.0 /modules/public/date_format.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27225,platforms/php/webapps/27225.txt,"Dotproject 2.0 /modules/tasks/gantt.php baseDir Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27226,platforms/php/webapps/27226.txt,"RunCMS 1.2/1.3 PMLite.PHP SQL Injection Vulnerability",2006-02-14,"Hamid Ebadi",php,webapps,0 27227,platforms/php/webapps/27227.txt,"WordPress 2.0 Comment Post HTML Injection Vulnerability",2006-02-15,imei,php,webapps,0 27228,platforms/php/webapps/27228.txt,"Mantis 0.x/1.0 view_all_set.php Multiple Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 27229,platforms/php/webapps/27229.txt,"Mantis 0.x/1.0 manage_user_page.php sort Parameter XSS",2006-02-15,"Thomas Waldegger",php,webapps,0 27230,platforms/php/webapps/27230.txt,"My Blog 1.63 BBCode HTML Injection Vulnerability",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 27231,platforms/linux/local/27231.txt,"GnuPG 1.x Detached Signature Verification Bypass Vulnerability",2006-02-15,taviso,linux,local,0 27232,platforms/hardware/dos/27232.txt,"Nokia N70 L2CAP Packets Remote Denial of Service Vulnerability",2006-02-15,"Pierre Betouin",hardware,dos,0 27233,platforms/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 chopSAPLog.dsp fullName Variable Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",linux,remote,0 27234,platforms/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 deleteSingle fullName Variable Arbitrary File Deletion",2006-02-15,"Leandro Meiners",linux,remote,0 27235,platforms/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 adapter-index.dsp url Variable Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",linux,remote,0 27236,platforms/php/webapps/27236.txt,"MyBB 1.0.3 Private.PHP Multiple SQL Injection Vulnerabilities",2006-02-15,imei,php,webapps,0 27237,platforms/php/webapps/27237.txt,"HTML::BBCode 1.03/1.04 HTML Injection Vulnerability",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 27238,platforms/php/webapps/27238.php,"DreamCost HostAdmin 3.0 Index.PHP Remote File Include Vulnerability",2006-02-16,ReZEN,php,webapps,0 27239,platforms/php/webapps/27239.txt,"BirthSys 3.1 Multiple SQL Injection Vulnerabilities",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps,0 27240,platforms/php/webapps/27240.txt,"MyBB 1.0.2/1.0.3 Managegroup.PHP SQL Injection Vulnerability",2006-02-16,imei,php,webapps,0 27241,platforms/hardware/dos/27241.c,"D-Link DWL-G700AP 2.00/2.01 HTTPD Denial Of Service Vulnerability",2006-02-16,l0om,hardware,dos,0 27242,platforms/php/webapps/27242.txt,"MyBB 1.0.3 Managegroup.PHP Cross-Site Scripting Vulnerability",2006-02-16,imei,php,webapps,0 27243,platforms/php/webapps/27243.txt,"Siteframe Beaumont 5.0.1/5.0.2 Page.PHP HTML Injection Vulnerability",2006-02-16,federico.alice@tiscali.it,php,webapps,0 27244,platforms/linux/remote/27244.txt,"Wimpy MP3 Player 5 Text File Overwrite Weakness",2006-02-16,ReZEN,linux,remote,0 27245,platforms/php/webapps/27245.txt,"V-webmail 1.6.2 Multiple Cross-Site Scripting Vulnerabilities",2006-02-17,$um$id,php,webapps,0 27246,platforms/linux/dos/27246.txt,"Mozilla Thunderbird 1.5 Address Book Import Remote Denial of Service Vulnerability",2006-02-17,DrFrancky,linux,dos,0 27247,platforms/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin HTML Injection Vulnerability",2006-02-18,"marc & shb",php,webapps,0 27248,platforms/php/webapps/27248.txt,"Webpagecity WPC easy 0 SQL Injection Vulnerability",2006-02-18,murfie,php,webapps,0 27249,platforms/php/webapps/27249.html,"PHPNuke 7.x CAPTCHA Bypass Weakness",2006-02-18,waraxe,php,webapps,0 27250,platforms/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 Edituser.PHP Access Validation Vulnerability",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 27251,platforms/php/webapps/27251.txt,"Magic Calendar Lite 1.02 Index.PHP SQL Injection Vulnerability",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps,0 27252,platforms/php/webapps/27252.txt,"CuteNews 1.4.1 Show_News.PHP Cross-Site Scripting Vulnerability",2006-02-20,imei,php,webapps,0 27253,platforms/linux/dos/27253.txt,"Mozilla Firefox 1.0.x/1.5 HTML Parsing Denial of Service Vulnerability",2006-02-21,"Yuan Qi",linux,dos,0 27254,platforms/php/webapps/27254.txt,"PostNuke 0.6x/0.7x NS-Languages Module language Parameter XSS",2006-02-21,"Maksymilian Arciemowicz",php,webapps,0 27255,platforms/php/webapps/27255.txt,"PostNuke 0.6x/0.7x NS-Languages Module language Parameter SQL Injection",2006-02-21,"Maksymilian Arciemowicz",php,webapps,0 27256,platforms/php/webapps/27256.txt,"RunCMS 1.x Ratefile.PHP Cross-Site Scripting Vulnerability",2006-02-22,"Roozbeh Afrasiabi",php,webapps,0 27257,platforms/linux/dos/27257.html,"Multiple Mozilla Products IFRAME JavaScript Execution Vulnerabilit",2006-02-22,"Georgi Guninski",linux,dos,0 27258,platforms/asp/webapps/27258.txt,"Ipswitch WhatsUp Professional 2006 Remote Denial Of Service Vulnerability",2006-02-22,"Josh Zlatin-Amishav",asp,webapps,0 27259,platforms/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,php,webapps,0 27260,platforms/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 Search Page SQL Injection Vulnerability",2006-02-22,trueend5,php,webapps,0 27261,platforms/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 Local File Include Vulnerability",2006-02-22,trueend5,php,webapps,0 27262,platforms/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 Index.PHP Remote File Include Vulnerability",2006-02-22,trueend5,php,webapps,0 27263,platforms/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 .1 Your_Account Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27264,platforms/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 .1 News Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27265,platforms/php/webapps/27265.txt,"Dragonfly CMS 9.0.6 .1 Stories_Archive Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27266,platforms/php/webapps/27266.txt,"Dragonfly CMS 9.0.6 .1 Web_Links Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27267,platforms/php/webapps/27267.txt,"Dragonfly CMS 9.0.6 .1 Surveys Module Multiple Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27268,platforms/php/webapps/27268.txt,"Dragonfly CMS 9.0.6 .1 Downloads Module c Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27269,platforms/php/webapps/27269.txt,"Dragonfly CMS 9.0.6 .1 Coppermine Module album Parameter XSS",2006-02-22,Lostmon,php,webapps,0 27271,platforms/windows/remote/27271.rb,"HP Data Protector CMD Install Service Vulnerability (msf)",2013-08-02,"Ben Turner",windows,remote,0 27272,platforms/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,php,webapps,0 27273,platforms/windows/dos/27273.txt,"TEC-IT TBarCode OCX ActiveX Control (TBarCode4.ocx 4.1.0) - Crash PoC",2013-08-02,d3b4g,windows,dos,0 27274,platforms/php/webapps/27274.txt,"Ginkgo CMS (index.php, rang param) - SQL Injection",2013-08-02,Raw-x,php,webapps,0 27275,platforms/php/webapps/27275.txt,"FunGamez Remote File Upload Vulnerability",2013-08-02,cr4wl3r,php,webapps,0 27276,platforms/php/webapps/27276.html,"Bigace CMS 2.7.8 - Add Admin Account CSRF",2013-08-02,"Yashar shahinzadeh",php,webapps,0 27277,platforms/windows/remote/27277.py,"PCMAN FTP 2.07 PASS Command - Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 27279,platforms/php/webapps/27279.txt,"vtiger CRM <= 5.4.0 (SOAP Services) - Multiple Vulnerabilities",2013-08-02,EgiX,php,webapps,0 27281,platforms/php/webapps/27281.txt,"Telmanik CMS Press 1.01b (pages.php, page_name param) - SQL Injection",2013-08-02,"Anarchy Angel",php,webapps,0 27282,platforms/windows/local/27282.txt,"Agnitum Outpost Security Suite 8.1 - Privilege Escalation",2013-08-02,"Ahmad Moghimi",windows,local,0 27283,platforms/hardware/webapps/27283.txt,"D-Link DIR-645 1.03B08 - Multiple Vulnerabilities",2013-08-02,"Roberto Paleari",hardware,webapps,0 27284,platforms/hardware/webapps/27284.txt,"INSTEON Hub 2242-222 - Lack of Web and API Authentication",2013-08-02,"Trustwave's SpiderLabs",hardware,webapps,0 27285,platforms/hardware/local/27285.txt,"Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",hardware,local,0 27286,platforms/hardware/webapps/27286.txt,"MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",hardware,webapps,0 27287,platforms/php/webapps/27287.txt,"Cotonti 0.9.13 - SQL Injection Vulnerability",2013-08-02,"High-Tech Bridge SA",php,webapps,0 27288,platforms/hardware/webapps/27288.txt,"Western Digital My Net Wireless Routers - Password Disclosure",2013-08-02,"Kyle Lovett",hardware,webapps,0 27289,platforms/hardware/webapps/27289.txt,"TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities",2013-08-02,"Core Security",hardware,webapps,0 27290,platforms/php/webapps/27290.txt,"Wordpress Plugin Better WP Security - Stored XSS",2013-08-02,"Richard Warren",php,webapps,0 27291,platforms/windows/webapps/27291.txt,"Oracle Hyperion 11 - Directory Traversal",2013-08-02,"Richard Warren",windows,webapps,19000 27292,platforms/windows/dos/27292.py,"EchoVNC Viewer Remote DoS Vulnerability",2013-08-02,Z3r0n3,windows,dos,0 27293,platforms/php/remote/27293.rb,"PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution",2013-08-02,metasploit,php,remote,7443 27294,platforms/php/remote/27294.rb,"PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution",2013-08-02,metasploit,php,remote,7443 27295,platforms/unix/remote/27295.rb,"PineApp Mail-SeCure livelog.html Arbitrary Command Execution",2013-08-02,metasploit,unix,remote,7443 27296,platforms/windows/local/27296.rb,"MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation",2013-08-02,metasploit,windows,local,0 27297,platforms/lin_amd64/local/27297.c,"Linux Kernel 'MSR' Driver Local Privilege Escalation",2013-08-02,spender,lin_amd64,local,0 27298,platforms/php/webapps/27298.txt,"Web Calendar Pro Dropbase.PHP SQL Injection Vulnerability",2006-02-23,ReZEN,php,webapps,0 27299,platforms/php/webapps/27299.txt,"NOCC 1.0 error.php html_error_occurred Parameter XSS",2006-02-23,rgod,php,webapps,0 27300,platforms/php/webapps/27300.txt,"NOCC 1.0 filter_prefs.php html_filter_select Parameter XSS",2006-02-23,rgod,php,webapps,0 27301,platforms/php/webapps/27301.txt,"NOCC 1.0 no_mail.php html_no_mail Parameter XSS",2006-02-23,rgod,php,webapps,0 27302,platforms/php/webapps/27302.txt,"NOCC 1.0 html_bottom_table.php Multiple Parameter XSS",2006-02-23,rgod,php,webapps,0 27303,platforms/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 Index.PHP SQL Injection Vulnerability",2006-02-23,h4cky0u,php,webapps,0 27304,platforms/php/webapps/27304.html,"CubeCart 3.0.x Arbitrary File Upload Vulnerability",2006-02-23,"NSA Group",php,webapps,0 27305,platforms/php/webapps/27305.txt,"PHPX 3.5.9 XCode Tag HTML Injection Vulnerability",2006-02-23,"Thomas Pollet",php,webapps,0 27306,platforms/php/webapps/27306.txt,"JGS-Gallery 4.0 jgs_galerie_slideshow.php Multiple Parameter XSS",2006-02-23,nuker,php,webapps,0 27307,platforms/php/webapps/27307.txt,"JGS-Gallery 4.0 Board jgs_galerie_scroll.php userid Parameter XSS",2006-02-23,nuker,php,webapps,0 27308,platforms/php/webapps/27308.txt,"myPHPNuke 1.8.8 reviews.php letter Parameter XSS",2006-02-22,"Mustafa Can Bjorn",php,webapps,0 27309,platforms/php/webapps/27309.txt,"myPHPNuke 1.8.8 download.php dcategory Parameter XSS",2006-02-22,"Mustafa Can Bjorn",php,webapps,0 27310,platforms/asp/webapps/27310.txt,"Battleaxe Software BttlxeForum 2.0 Failure.ASP Cross-Site Scripting Vulnerability",2006-02-25,rUnViRuS,asp,webapps,0 27311,platforms/php/webapps/27311.txt,"SPiD 1.3.1 Scan_Lang_Insert.PHP Local File Include Vulnerability",2006-02-25,"NSA Group",php,webapps,0 27312,platforms/php/webapps/27312.txt,"FreeHostShop Website Generator 3.3 Arbitrary File Upload Vulnerability",2006-02-25,"NSA Group",php,webapps,0 27313,platforms/php/webapps/27313.txt,"DCI-Taskeen 1.03 basket.php Multiple Parameter SQL Injection",2006-02-25,Linux_Drox,php,webapps,0 27314,platforms/php/webapps/27314.txt,"DCI-Taskeen 1.03 cat.php Multiple Parameter SQL Injection",2006-02-25,Linux_Drox,php,webapps,0 27315,platforms/php/webapps/27315.txt,"RiteCMS 1.0.0 - Multiple Vulnerabilities",2013-08-03,"Yashar shahinzadeh",php,webapps,0 27316,platforms/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow Exploit (SEH)",2013-08-03,sagi-,windows,local,0 27317,platforms/windows/dos/27317.txt,"StarUML WinGraphviz.dll - ActiveX Buffer Overflow Vulnerability",2013-08-03,d3b4g,windows,dos,0 27318,platforms/php/webapps/27318.txt,"PHP-Nuke 7.8 Mainfile.PHP SQL Injection Vulnerability",2006-02-25,waraxe,php,webapps,0 27319,platforms/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",hardware,remote,0 27320,platforms/hardware/remote/27320.txt,"Thomson SpeedTouch 500 Series LocalNetwork Page name Parameter XSS",2006-02-25,"Preben Nylokken",hardware,remote,0 27321,platforms/php/webapps/27321.txt,"Fantastic News 2.1.1 SQL Injection Vulnerability",2006-02-27,SAUDI,php,webapps,0 27322,platforms/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x galerie_index.php username Parameter XSS",2006-02-27,botan,php,webapps,0 27323,platforms/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x galerie_onfly.php XSS",2006-02-27,botan,php,webapps,0 27324,platforms/php/webapps/27324.txt,"Archangel Weblog 0.90.2 Authentication Bypass Vulnerability",2006-02-27,KingOfSka,php,webapps,0 27325,platforms/windows/remote/27325.txt,"DirectContact 0.3.b Directory Traversal Vulnerability",2006-02-27,"Donato Ferrante",windows,remote,0 27326,platforms/linux/remote/27326.txt,"MySQL 5.0.18 Query Logging Bypass Vulnerability",2006-02-27,1dt.w0lf,linux,remote,0 27327,platforms/php/webapps/27327.txt,"D3Jeeb Pro 3 fastlinks.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 27328,platforms/php/webapps/27328.txt,"D3Jeeb Pro 3 catogary.php catid Parameter SQL Injection",2006-02-25,SAUDI,php,webapps,0 27329,platforms/windows/dos/27329.txt,"Alt-N MDaemon 8.1.1 IMAP Server Remote Format String Vulnerability",2006-02-27,Nemesis,windows,dos,0 27330,platforms/php/webapps/27330.txt,"n8cms 1.1/1.2 index.php Multiple Parameter SQL Injection",2006-02-27,Liz0ziM,php,webapps,0 27331,platforms/php/webapps/27331.txt,"n8cms 1.1/1.2 index.php Multiple Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 27332,platforms/php/webapps/27332.txt,"n8cms 1.1/1.2 mailto.php userid Parameter XSS",2006-02-27,Liz0ziM,php,webapps,0 27333,platforms/php/webapps/27333.txt,"QwikiWiki 1.4 Index.PHP Cross-Site Scripting Vulnerability",2006-02-28,Dr^Death,php,webapps,0 27334,platforms/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function additional_parameters - Argument Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,php,local,0 27335,platforms/php/local/27335.txt,"PHP 4.x/5.0/5.1 mb_send_mail() Function Parameter Restriction Bypass",2006-02-28,ced.clerget@free.fr,php,local,0 27336,platforms/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 Inc_header.PHP Cross-Site Scripting Vulnerability",2006-02-28,"Yunus Emre Yilmaz",php,webapps,0 27337,platforms/php/webapps/27337.txt,"Mozilla Thunderbird 1.5 Multiple Remote Information Disclosure Vulnerabilities",2006-02-28,Crashfr,php,webapps,0 27338,platforms/php/webapps/27338.txt,"PEHEPE Membership Management System 3.0 - Sol_menu.PHP Cross-Site Scripting Vulnerability",2006-02-26,"Yunus Emre Yilmaz",php,webapps,0 27339,platforms/php/webapps/27339.txt,"PEHEPE Membership Management System 3.0 - Remote PHP Script Code Injection Vulnerability",2006-02-28,"Yunus Emre Yilmaz",php,webapps,0 27340,platforms/php/webapps/27340.txt,"SMBlog 1.2 Arbitrary PHP Command Execution Vulnerability",2006-03-01,botan,php,webapps,0 27341,platforms/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 Poems.PHP SQL Injection Vulnerability",2006-03-02,sherba,php,webapps,0 27342,platforms/php/webapps/27342.txt,"PluggedOut Nexus 0.1 forgotten_password.PHP SQL Injection Vulnerability",2006-03-02,"Hamid Ebadi",php,webapps,0 27343,platforms/php/webapps/27343.txt,"VBulletin 3.0/3.5 Profile.PHP Email Field HTML Injection Vulnerability",2006-03-02,imei,php,webapps,0 27344,platforms/php/webapps/27344.txt,"NZ Ecommerce System 0 index.php Multiple Parameter SQL Injection",2006-03-02,r0t,php,webapps,0 27345,platforms/php/webapps/27345.txt,"LogIT 1.3/1.4 Remote File Include Vulnerability",2006-03-02,botan,php,webapps,0 27346,platforms/php/webapps/27346.txt,"VBZoom Forum 1.11 Show.PHP MainID SQL Injection Vulnerability",2006-03-04,Mr.SNAKE,php,webapps,0 27347,platforms/php/webapps/27347.txt,"VBZooM Forum 1.11 comment.php UserID Parameter XSS",2006-03-04,Mr.SNAKE,php,webapps,0 27348,platforms/php/webapps/27348.txt,"VBZooM Forum 1.11 contact.php UserID Parameter XSS",2006-03-04,Mr.SNAKE,php,webapps,0 27349,platforms/php/webapps/27349.txt,"phpArcadeScript 2.0 tellafriend.php gamename Parameter XSS",2006-03-04,Retard,php,webapps,0 27350,platforms/php/webapps/27350.txt,"phpArcadeScript 2.0 loginbox.php login_status Parameter XSS",2006-03-04,Retard,php,webapps,0 27351,platforms/php/webapps/27351.txt,"phpArcadeScript 2.0 index.php submissionstatus Parameter XSS",2006-03-04,Retard,php,webapps,0 27352,platforms/php/webapps/27352.txt,"phpArcadeScript 2.0 browse.php Multiple Parameter XSS",2006-03-04,Retard,php,webapps,0 27353,platforms/php/webapps/27353.txt,"phpArcadeScript 2.0 displaygame.php gamefile Parameter XSS",2006-03-04,Retard,php,webapps,0 27354,platforms/php/webapps/27354.txt,"Easy Forum 2.5 New User Image File HTML Injection Vulnerability",2006-03-04,"Aliaksandr Hartsuyeu",php,webapps,0 27355,platforms/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 Misc.PHP Cross-Site Scripting Vulnerability",2006-03-04,r57shell,php,webapps,0 27356,platforms/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 Index.PHP Cross-Site Scripting Vulnerability",2006-03-04,"Roozbeh Afrasiabi",php,webapps,0 27357,platforms/php/webapps/27357.txt,"Simplog 1.0.2 Information Disclosure Vulnerability",2006-03-04,Retard,php,webapps,0 27358,platforms/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 index.php page Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 27359,platforms/php/webapps/27359.txt,"DVGuestbook 1.0/1.2.2 dv_gbook.php f Parameter XSS",2006-03-06,Liz0ziM,php,webapps,0 27360,platforms/php/webapps/27360.txt,"RunCMS 1.x Bigshow.PHP Cross-Site Scripting Vulnerability",2006-03-06,"Roozbeh Afrasiabi",php,webapps,0 27361,platforms/php/webapps/27361.txt,"Invision Power Board 2.1.5 Showtopic SQL Injection Vulnerability",2006-03-06,Mr.SNAKE,php,webapps,0 27362,platforms/php/webapps/27362.txt,"Bitweaver 1.1/1.2 Title Field HTML Injection Vulnerability",2006-03-06,Kiki,php,webapps,0 27363,platforms/php/webapps/27363.txt,"PHORUM 3.x/5.x Common.PHP Remote File Include Vulnerability",2006-03-06,ERNE,php,webapps,0 27364,platforms/php/webapps/27364.txt,"Game-Panel 2.6 Login.PHP Cross-Site Scripting Vulnerability",2006-03-06,Retard,php,webapps,0 27365,platforms/multiple/dos/27365.txt,"Monopd 0.9.3 Remote Denial Of Service Vulnerability",2006-03-06,"Luigi Auriemma",multiple,dos,0 27367,platforms/php/webapps/27367.txt,"Link Bank Iframe.PHP Cross-Site Scripting Vulnerability",2006-03-07,Retard,php,webapps,0 27368,platforms/php/webapps/27368.txt,"LoudBlog 0.41 podcast.php id Parameter SQL Injection",2006-03-07,tzitaroth,php,webapps,0 27369,platforms/php/webapps/27369.txt,"LoudBlog 0.41 index.php template Parameter Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps,0 27370,platforms/php/webapps/27370.txt,"LoudBlog 0.41 backend_settings.php language Parameter Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps,0 27371,platforms/php/webapps/27371.txt,"HitHost 1.0 deleteuser.php user Parameter XSS",2006-03-06,Retard,php,webapps,0 27372,platforms/php/webapps/27372.txt,"HitHost 1.0 viewuser.php hits Parameter XSS",2006-03-06,Retard,php,webapps,0 27373,platforms/php/webapps/27373.txt,"TextfileBB 1.0 Multiple Cross-Site Scripting Vulnerabilities",2006-03-08,Retard,php,webapps,0 27374,platforms/php/webapps/27374.txt,"sBlog 0.7.2 search.php keyword Variable POST Method XSS",2006-03-09,Kiki,php,webapps,0 27375,platforms/php/webapps/27375.txt,"sBlog 0.7.2 comments_do.php Multiple Variable POST Method XSS",2006-03-09,Kiki,php,webapps,0 27376,platforms/hardware/webapps/27376.txt,"FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities",2013-08-07,Vulnerability-Lab,hardware,webapps,0 27377,platforms/windows/dos/27377.txt,"Easy File Sharing Web Server 3.2 Format String DoS",2006-03-09,"Revnic Vasile",windows,dos,0 27378,platforms/windows/remote/27378.txt,"Easy File Sharing Web Server 3.2 Full Path Request Arbitrary File Upload",2006-03-09,"Revnic Vasile",windows,remote,0 27379,platforms/php/webapps/27379.txt,"ADP Forum 2.0.x Subject Field HTML Injection Vulnerability",2006-03-09,liz0,php,webapps,0 27380,platforms/php/webapps/27380.txt,"myBloggie 2.1.2/2.1.3 upload.php Multiple Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27381,platforms/php/webapps/27381.txt,"myBloggie 2.1.2/2.1.3 delcomment.php Multiple Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27382,platforms/php/webapps/27382.txt,"myBloggie 2.1.2/2.1.3 deluser.php 'id' Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27383,platforms/php/webapps/27383.txt,"myBloggie 2.1.2/2.1.3 addcat.php errormsg Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27384,platforms/php/webapps/27384.txt,"myBloggie 2.1.2/2.1.3 edituser.php errormsg Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27385,platforms/php/webapps/27385.txt,"myBloggie 2.1.2/2.1.3 adduser.php errormsg Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27386,platforms/php/webapps/27386.txt,"myBloggie 2.1.2/2.1.3 editcat.php errormsg Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27387,platforms/php/webapps/27387.txt,"myBloggie 2.1.2/2.1.3 add.php trackback_url Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27388,platforms/php/webapps/27388.txt,"myBloggie 2.1.2/2.1.3 delcat.php cat_id Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27389,platforms/php/webapps/27389.txt,"myBloggie 2.1.2/2.1.3 del.php post_id Parameter XSS",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27390,platforms/php/webapps/27390.txt,"DCP-Portal 3.7/4.x/5.x/6.x index.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 27391,platforms/php/webapps/27391.txt,"DCP-Portal 3.7/4.x/5.x/6.x calendar.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 27392,platforms/php/webapps/27392.txt,"DCP-Portal 3.7/4.x/5.x/6.x forums.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 27393,platforms/php/webapps/27393.txt,"DCP-Portal 3.7/4.x/5.x/6.x inbox.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 27394,platforms/php/webapps/27394.txt,"DCP-Portal 3.7/4.x/5.x/6.x lostpassword.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 27395,platforms/php/webapps/27395.txt,"DCP-Portal 3.7/4.x/5.x/6.x mycontents.php Multiple Parameter XSS",2006-03-09,"Nenad Jovanovic",php,webapps,0 27396,platforms/php/webapps/27396.txt,"txtForum 1.0.3/1.0.4 Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps,0 27397,platforms/linux/remote/27397.txt,"Apache suEXEC Privilege Elevation / Information Disclosure",2013-08-07,Kingcope,linux,remote,0 27398,platforms/php/webapps/27398.txt,"Pluck CMS 4.7 - HTML Code Injection",2013-08-07,"Yashar shahinzadeh",php,webapps,0 27399,platforms/php/webapps/27399.txt,"Wordpress Booking Calendar 4.1.4 - CSRF Vulnerability",2013-08-07,"Dylan Irzi",php,webapps,0 27400,platforms/windows/remote/27400.py,"HP Data Protector Arbitrary Remote Command Execution",2013-08-07,"Alessandro Di Pinto and Claudio Moletta",windows,remote,0 27401,platforms/windows/remote/27401.py,"Open&Compact FTP Server 1.2 - Auth Bypass & Directory Traversal SAM Retrieval Exploit",2013-08-07,Wireghoul,windows,remote,0 27402,platforms/hardware/webapps/27402.txt,"Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities",2013-08-07,"Core Security",hardware,webapps,0 27403,platforms/php/webapps/27403.txt,"Wordpress Usernoise Plugin 3.7.8 - Persistent XSS Vulnerability",2013-08-07,RogueCoder,php,webapps,0 27405,platforms/php/webapps/27405.txt,"Joomla Sectionex Component 2.5.96 - SQL Injection Vulnerability",2013-08-07,"Matias Fontanini",php,webapps,0 27406,platforms/windows/webapps/27406.txt,"McAfee Superscan 4.0 - XSS Vulnerability",2013-08-07,"Trustwave's SpiderLabs",windows,webapps,0 27407,platforms/windows/dos/27407.pl,"UnrealIRCd 3.x Remote Denial Of Service Vulnerability",2006-03-09,"Brandon Milner",windows,dos,0 27408,platforms/php/webapps/27408.txt,"txtForum 1.0.3/1.0.4 Remote PHP Script Code Injection Vulnerability",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps,0 27409,platforms/php/webapps/27409.txt,"QwikiWiki 1.4/1.5 index.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 27410,platforms/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 login.php Multiple Parameter XSS",2006-03-10,Kiki,php,webapps,0 27411,platforms/php/webapps/27411.txt,"QwikiWiki 1.4/1.5 pageindex.php help Parameter XSS",2006-03-10,Kiki,php,webapps,0 27412,platforms/php/webapps/27412.txt,"QwikiWiki 1.4/1.5 recentchanges.php help Parameter XSS",2006-03-10,Kiki,php,webapps,0 27413,platforms/php/webapps/27413.txt,"Core News 2.0.1 Index.PHP Remote Code Execution Vulnerability",2006-03-10,botan,php,webapps,0 27414,platforms/php/webapps/27414.txt,"vCard 2.8/2.9 Create.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,php,webapps,0 27415,platforms/php/webapps/27415.txt,"WMNews 0 wmview.php ArtCat Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 27416,platforms/php/webapps/27416.txt,"WMNews 0 footer.php ctrrowcol Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 27417,platforms/php/webapps/27417.txt,"WMNews 0 wmcomments.php ArtID Parameter XSS",2006-03-10,R00T3RR0R,php,webapps,0 27418,platforms/windows/dos/27418.txt,"Firebird 1.5 Local Inet_Server Buffer Overflow Vulnerability",2006-03-13,"Joxean Koret",windows,dos,0 27419,platforms/php/webapps/27419.txt,"Vegas Forum 1.0 Forumlib.PHP SQL Injection Vulnerability",2006-03-13,"Aliaksandr Hartsuyeu",php,webapps,0 27420,platforms/multiple/dos/27420.c,"ENet Multiple Denial of Service Vulnerabilities",2006-03-13,"Luigi Auriemma",multiple,dos,0 27421,platforms/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 Multiple Denial Of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",multiple,dos,0 27422,platforms/php/webapps/27422.txt,"CyBoards PHP Lite 1.21/1.25 Post.PHP SQL Injection Vulnerability",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 27423,platforms/php/webapps/27423.txt,"DSCounter 1.2 Index.PHP SQL Injection Vulnerability",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps,0 27424,platforms/php/webapps/27424.txt,"DSDownload 1.0 Multiple SQL-Injection Vulnerabilities",2006-03-15,"Aliaksandr Hartsuyeu",php,webapps,0 27425,platforms/linux/local/27425.txt,"Zoo 2.10 - Parse.c Local Buffer Overflow Vulnerability",2006-03-16,"Josh Bressers",linux,local,0 27426,platforms/linux/local/27426.txt,"Zoo 2.10 Parse.c Local Buffer Overflow Vulnerability",2006-03-16,"Josh Bressers",linux,local,0 27427,platforms/php/webapps/27427.txt,"Contrexx CMS 1.0.x Index.PHP Cross-Site Scripting Vulnerability",2006-03-16,Soot,php,webapps,0 27428,platforms/hardware/remote/27428.rb,"D-Link Devices Unauthenticated Remote Command Execution",2013-08-08,metasploit,hardware,remote,0 27429,platforms/windows/remote/27429.rb,"Firefox onreadystatechange Event DocumentViewerImpl Use After Free",2013-08-08,metasploit,windows,remote,0 27430,platforms/php/webapps/27430.txt,"PHPFox 3.6.0 (build3) Multiple SQL Injection Vulnerabilities",2013-08-08,"Matias Fontanini",php,webapps,0 27431,platforms/php/webapps/27431.txt,"BigTree CMS 4.0 RC2 - Multiple Vulnerabilities",2013-08-08,"High-Tech Bridge SA",php,webapps,0 27433,platforms/windows/dos/27433.txt,"Microsoft Internet Explorer 5.0.1 Script Action Handler Buffer Overflow Vulnerability",2006-03-16,"Michal Zalewski",windows,dos,0 27434,platforms/php/webapps/27434.txt,"Oxynews Index.PHP SQL Injection Vulnerability",2006-03-16,R00T3RR0R,php,webapps,0 27435,platforms/php/webapps/27435.txt,"PHPMyAdmin 2.8.1 Set_Theme Cross-Site Scripting Vulnerability",2006-03-16,"Ali Asad",php,webapps,0 27436,platforms/php/webapps/27436.txt,"Invision Power Services Invision Board 2.0.4 Search Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27437,platforms/php/webapps/27437.txt,"Invision Power Services Invision Board 2.0.4 index.php st Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27438,platforms/php/webapps/27438.txt,"Invision Power Services Invision Board 2.0.4 Calendar Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27439,platforms/php/webapps/27439.txt,"Invision Power Services Invision Board 2.0.4 Print Action t Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27440,platforms/php/webapps/27440.txt,"Invision Power Services Invision Board 2.0.4 Mail Action MID Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27441,platforms/php/webapps/27441.txt,"Invision Power Services Invision Board 2.0.4 Help Action HID Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27442,platforms/php/webapps/27442.txt,"Invision Power Services Invision Board 2.0.4 Members Action Multiple Parameter XSS",2006-03-17,Mr.SNAKE,php,webapps,0 27443,platforms/php/webapps/27443.txt,"ExtCalendar 1.0 Cross-Site Scripting Vulnerabilities",2006-03-18,Soothackers,php,webapps,0 27444,platforms/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 Class_DB_MySQL.PHP Cross-Site Scripting Vulnerability",2006-03-18,r57shell,php,webapps,0 27445,platforms/php/webapps/27445.txt,"MusicBox 2.3 index.php Multiple Parameter SQL Injection",2006-03-18,Linux_Drox,php,webapps,0 27446,platforms/php/webapps/27446.txt,"MusicBox 2.3 index.php Multiple Parameter XSS",2006-03-18,Linux_Drox,php,webapps,0 27447,platforms/php/webapps/27447.txt,"MusicBox 2.3 cart.php Multiple Parameter XSS",2006-03-18,Linux_Drox,php,webapps,0 27448,platforms/php/webapps/27448.txt,"phpWebsite 0.8.2/0.8.3 friend.php sid Parameter SQL Injection",2006-03-20,DaBDouB-MoSiKaR,php,webapps,0 27449,platforms/php/webapps/27449.txt,"phpWebsite 0.8.2/0.8.3 article.php sid Parameter SQL Injection",2006-03-20,DaBDouB-MoSiKaR,php,webapps,0 27450,platforms/php/webapps/27450.txt,"WinHKI 1.4/1.5/1.6 Remote Directory Traversal Vulnerability",2006-02-24,raphael.huck@free.fr,php,webapps,0 27451,platforms/cgi/webapps/27451.txt,"Verisign MPKI 6.0 Haydn.EXE Cross-Site Scripting Vulnerability",2006-03-20,"Alberto Soli",cgi,webapps,0 27452,platforms/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN Cross-Site Scripting Vulnerability",2006-03-21,"ILION Research",hardware,remote,0 27453,platforms/php/webapps/27453.txt,"PHP Live! 3.0 Status_Image.PHP Cross-Site Scripting Vulnerability",2006-03-22,kspecial,php,webapps,0 27454,platforms/php/webapps/27454.txt,"Motorola Bluetooth Interface Dialog Spoofing Vulnerability",2006-03-22,kspecial,php,webapps,0 27455,platforms/cfm/webapps/27455.txt,"1WebCalendar 4.0 viewEvent.cfm EventID Parameter SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 27456,platforms/cfm/webapps/27456.txt,"1WebCalendar 4.0 /news/newsView.cfm NewsID Parameter SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 27457,platforms/cfm/webapps/27457.txt,"1WebCalendar 4.0 mainCal.cfm SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps,0 27458,platforms/php/webapps/27458.txt,"EasyMoblog 0.5 Img.PHP Cross-Site Scripting Vulnerability",2006-03-23,FarhadKey,php,webapps,0 27459,platforms/php/webapps/27459.txt,"CoMoblog 1.0 Img.PHP Cross-Site Scripting Vulnerability",2006-03-23,FarhadKey,php,webapps,0 27460,platforms/multiple/dos/27460.pl,"RealNetworks Multiple Products Multiple Buffer Overflow Vulnerabilities",2006-03-23,"Federico L. Bossi Bonin",multiple,dos,0 27461,platforms/linux/local/27461.c,"Linux Kernel 2.4.x.2.5.x/2.6.x Ssockaddr_In.Sin_Zero Kernel Memory Disclosure Vulnerabilities",2006-03-23,"Pavel Kankovsky",linux,local,0 27462,platforms/php/webapps/27462.txt,"AdMan 1.0.20051221 ViewStatement.PHP SQL Injection Vulnerability",2003-03-23,r0t,php,webapps,0 27463,platforms/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 APWC_Win_Main.JSP Cross-Site Scripting Vulnerability",2006-03-23,Anonymous,jsp,webapps,0 27464,platforms/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board Mb.CGI SQL Injection Vulnerability",2006-03-24,kspecial,cgi,webapps,0 27465,platforms/php/webapps/27465.txt,"VihorDesign Index.PHP Cross-Site Scripting Vulnerability",2006-03-24,botan,php,webapps,0 27466,platforms/php/webapps/27466.txt,"VihorDesign Index.PHP Remote File Include Vulnerability",2006-03-24,botan,php,webapps,0 27467,platforms/php/webapps/27467.txt,"ConfTool 1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-03-27,botan,php,webapps,0 27468,platforms/php/webapps/27468.txt,"Nuked-Klan 1.x Index.PHP SQL Injection Vulnerability",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27469,platforms/asp/webapps/27469.txt,"EZHomePagePro 1.5 email.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27470,platforms/asp/webapps/27470.txt,"EZHomePagePro 1.5 users_search.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27471,platforms/asp/webapps/27471.txt,"EZHomePagePro 1.5 users_calendar.asp page Parameter XSS",2006-03-27,r0t,asp,webapps,0 27472,platforms/asp/webapps/27472.txt,"EZHomePagePro 1.5 users_profiles.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27473,platforms/asp/webapps/27473.txt,"EZHomePagePro 1.5 users_mgallery.asp usid Parameter XSS",2006-03-27,r0t,asp,webapps,0 27474,platforms/multiple/dos/27474.txt,"LibVC VCard 003 Processing Buffer Overflow Vulnerability",2006-03-21,trew,multiple,dos,0 27475,platforms/php/webapps/27475.txt,"SaphpLesson 2.0 Print.PHP SQL Injection Vulnerability",2006-03-27,Linux_Drox,php,webapps,0 27476,platforms/windows/dos/27476.txt,"Microsoft .NET Framework SDK 1.0/1.1 MSIL Tools Buffer Overflow Vulnerabilities",2006-03-27,"Dinis Cruz",windows,dos,0 27477,platforms/php/webapps/27477.txt,"Maian Weblog 2.0 print.php Multiple Parameter SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27478,platforms/php/webapps/27478.txt,"Maian Weblog 2.0 mail.php Multiple Parameter SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27479,platforms/asp/webapps/27479.txt,"Toast Forums 1.6 Toast.ASP Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps,0 27480,platforms/asp/webapps/27480.txt,"Online Quiz System 0 prequiz.asp exam Parameter XSS",2006-03-27,r0t,asp,webapps,0 27481,platforms/asp/webapps/27481.txt,"Online Quiz System 0 student.asp msg Parameter XSS",2006-03-27,r0t,asp,webapps,0 27482,platforms/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 Cross-Site Scripting Vulnerability",2006-03-27,r0t,asp,webapps,0 27483,platforms/php/webapps/27483.txt,"Pixel Motion 0 admin/index.php Multiple Field SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27484,platforms/php/webapps/27484.txt,"Pixel Motion 0 index.php date Parameter SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps,0 27485,platforms/php/webapps/27485.txt,"DSLogin 1.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27486,platforms/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 beta domains.asp txtDomainName Parameter XSS",2006-03-27,r0t,asp,webapps,0 27487,platforms/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 beta default.asp Multiple Parameter XSS",2006-03-27,r0t,asp,webapps,0 27488,platforms/cgi/webapps/27488.txt,"BlankOL 1.0 Bol.CGI Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,cgi,webapps,0 27489,platforms/cfm/webapps/27489.txt,"FusionZONE CouponZONE 4.2 Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,cfm,webapps,0 27490,platforms/cfm/webapps/27490.txt,"ClassifiedZONE 1.2 Accountlogon.CFM Cross-Site Scripting Vulnerability",2006-03-28,r0t,cfm,webapps,0 27491,platforms/cfm/webapps/27491.txt,"FusionZONE CouponZONE 4.2 Multiple SQL Injection Vulnerabilities",2006-03-27,r0t,cfm,webapps,0 27492,platforms/php/webapps/27492.txt,"ActiveCampaign SupportTrio 2.50.2 Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,php,webapps,0 27493,platforms/cfm/webapps/27493.txt,"RealestateZONE 4.2 Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,cfm,webapps,0 27494,platforms/php/webapps/27494.txt,"PHPmyfamily 1.4.1 Track.PHP Cross-Site Scripting Vulnerability",2006-03-28,matrix_killer,php,webapps,0 27495,platforms/php/webapps/27495.txt,"phpCOIN 1.2 mod_print.php fs Parameter XSS",2006-03-28,r0t,php,webapps,0 27496,platforms/php/webapps/27496.txt,"phpCOIN 1.2 mod.php fs Parameter XSS",2006-03-28,r0t,php,webapps,0 27497,platforms/php/webapps/27497.txt,"CONTROLzx HMS 3.3.4 shared_order.php sharedPlanID Parameter XSS",2006-03-28,r0t,php,webapps,0 27498,platforms/php/webapps/27498.txt,"CONTROLzx HMS 3.3.4 dedicated_order.php dedicatedPlanID Parameter XSS",2006-03-28,r0t,php,webapps,0 27499,platforms/php/webapps/27499.txt,"CONTROLzx HMS 3.3.4 server_management.php plan_id Parameter XSS",2006-03-28,r0t,php,webapps,0 27500,platforms/php/webapps/27500.txt,"Arab Portal System 2.0 online.php title Parameter XSS",2006-03-28,o.y.6,php,webapps,0 27501,platforms/php/webapps/27501.txt,"Arab Portal System 2.0 download.php title Parameter XSS",2006-03-28,o.y.6,php,webapps,0 27502,platforms/php/webapps/27502.txt,"Connect Daily 3.2.8/3.2.9 ViewDay.html Multiple Parameter XSS",2006-03-28,r0t,php,webapps,0 27503,platforms/php/webapps/27503.txt,"Connect Daily 3.2.8/3.2.9 ViewSearch.html Multiple Parameter XSS",2006-03-28,r0t,php,webapps,0 27504,platforms/php/webapps/27504.txt,"Connect Daily 3.2.8/3.2.9 ViewYear.html Multiple Parameter XSS",2006-03-28,r0t,php,webapps,0 27505,platforms/php/webapps/27505.txt,"Connect Daily 3.2.8/3.2.9 ViewCal.html item_type_id Parameter XSS",2006-03-28,r0t,php,webapps,0 27506,platforms/php/webapps/27506.txt,"Connect Daily 3.2.8/3.2.9 ViewWeek.html week Parameter XSS",2006-03-28,r0t,php,webapps,0 27507,platforms/php/webapps/27507.txt,"AL-Caricatier 2.5 Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,Linux_Drox,php,webapps,0 27508,platforms/php/remote/27508.txt,"PHP 4.x/5.x Html_Entity_Decode() Information Disclosure Vulnerability",2006-03-29,Samuel,php,remote,0 27509,platforms/php/webapps/27509.txt,"OneOrZero 1.6.3 Helpdesk Index.PHP SQL Injection Vulnerability",2006-03-28,Preddy,php,webapps,0 27510,platforms/php/webapps/27510.txt,"PhxContacts 0.93 carnet.php Multiple Parameter SQL Injection",2006-03-29,"Morocco Security Team",php,webapps,0 27511,platforms/php/webapps/27511.txt,"PhxContacts 0.93 contact_view.php id_contact Parameter SQL Injection",2006-03-29,"Morocco Security Team",php,webapps,0 27512,platforms/php/webapps/27512.txt,"PhxContacts 0.93 Login.PHP Cross-Site Scripting Vulnerability",2006-03-29,DaBDouB-MoSiKaR,php,webapps,0 27513,platforms/php/webapps/27513.txt,"VNews 1.2 Multiple SQL Injection Vulnerabilities",2006-03-30,"Aliaksandr Hartsuyeu",php,webapps,0 27514,platforms/php/webapps/27514.txt,"Tribq CMS 5.2.7 - Adding/Editing New Administrator Account CSRF",2013-08-12,"Yashar shahinzadeh",php,webapps,0 27515,platforms/php/webapps/27515.txt,"Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities",2013-08-12,"Yashar shahinzadeh",php,webapps,0 27518,platforms/php/webapps/27518.txt,"MLMAuction Script (gallery.php, id param) - SQL Injection",2013-08-12,3spi0n,php,webapps,0 27519,platforms/php/webapps/27519.txt,"phpVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,php,webapps,0 27521,platforms/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",php,webapps,80 27522,platforms/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities",2013-08-12,LiquidWorm,php,webapps,80 27523,platforms/windows/remote/27523.py,"Sami FTP Server 2.0.1 - MKD Buffer Overflow ASLR Bypass (SEH)",2013-08-12,Polunchis,windows,remote,21 27525,platforms/php/webapps/27525.txt,"Integrated CMS - SQL Injection",2013-08-12,DSST,php,webapps,80 27526,platforms/windows/remote/27526.txt,"Oracle Java storeImageArray() Invalid Array Indexing",2013-08-12,"Packet Storm",windows,remote,0 27527,platforms/multiple/remote/27527.rb,"Ruby on Rails Known Secret Session Cookie Remote Code Execution",2013-08-12,metasploit,multiple,remote,0 27528,platforms/hardware/remote/27528.rb,"D-Link Devices Unauthenticated Remote Command Execution",2013-08-12,metasploit,hardware,remote,0 27529,platforms/php/remote/27529.rb,"OpenX Backdoor PHP Code Execution",2013-08-12,metasploit,php,remote,0 27530,platforms/multiple/remote/27530.rb,"Squash YAML Code Execution",2013-08-12,metasploit,multiple,remote,0 27531,platforms/php/webapps/27531.txt,"Wordpress HMS Testimonials Plugin 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,php,webapps,0 27532,platforms/php/webapps/27532.txt,"Joomla redSHOP Component 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",php,webapps,0 27533,platforms/php/webapps/27533.txt,"X-Changer 0.20 Multiple SQL Injection Vulnerabilities",2006-03-30,"Morocco Security Team",php,webapps,0 27534,platforms/php/webapps/27534.txt,"MediaSlash Gallery Index.PHP Remote File Include Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 27535,platforms/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 Post.PHP SQL Injection Vulnerability",2006-03-30,"Morocco Security Team",php,webapps,0 27536,platforms/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 Searchresults.ASP Cross-Site Scripting Vulnerability",2006-03-31,r0t,asp,webapps,0 27537,platforms/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c Index.PHP Remote File Include Vulnerability",2006-03-31,botan,php,webapps,0 27538,platforms/php/webapps/27538.txt,"RedCMS 0.1 profile.php u Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27539,platforms/php/webapps/27539.txt,"RedCMS 0.1 login.php Multiple Parameter SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27540,platforms/php/webapps/27540.txt,"RedCMS 0.1 register.php Multiple Field XSS",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps,0 27541,platforms/php/webapps/27541.txt,"DbbS 2.0 Topics.PHP SQL Injection Vulnerability",2006-03-31,DaBDouB-MoSiKaR,php,webapps,0 27542,platforms/php/webapps/27542.txt,"SoftBiz Image Gallery 0 mage_desc.php Multiple Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27543,platforms/php/webapps/27543.txt,"SoftBiz Image Gallery 0 template.php provided Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27544,platforms/php/webapps/27544.txt,"SoftBiz Image Gallery 0 suggest_image.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27545,platforms/php/webapps/27545.txt,"SoftBiz Image Gallery 0 insert_rating.php img_id Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27546,platforms/php/webapps/27546.txt,"SoftBiz Image Gallery 0 images.php cid Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 27547,platforms/multiple/dos/27547.txt,"zdaemon 1.8.1 Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",multiple,dos,0 27548,platforms/php/webapps/27548.txt,"Claroline 1.x Rqmkhtml.PHP Information Disclosure Vulnerability",2006-03-31,rgod,php,webapps,0 27549,platforms/php/webapps/27549.txt,"Claroline 1.x RQMKHTML.PHP Cross-Site Scripting Vulnerability",2006-03-31,rgod,php,webapps,0 27550,platforms/php/webapps/27550.txt,"blank'n'berg 0.2 - Directory Traversal vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 27551,platforms/php/webapps/27551.txt,"Blank'N'Berg 0.2 Cross-Site Scripting Vulnerability",2006-03-31,"Amine ABOUD",php,webapps,0 27552,platforms/asp/webapps/27552.txt,"ISP Site Man 0 Admin_Login.ASP SQL Injection Vulnerability",2006-04-01,s3rv3r_hack3r,asp,webapps,0 27553,platforms/windows/dos/27553.py,"onehttpd 0.7 - Denial of Service",2013-08-13,superkojiman,windows,dos,8080 27554,platforms/windows/remote/27554.py,"MinaliC Webserver 2.0.0 - Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,windows,remote,8080 27555,platforms/windows/remote/27555.rb,"HP StorageWorks P4000 Virtual SAN Appliance Login Buffer Overflow",2013-08-13,metasploit,windows,remote,13838 27556,platforms/windows/remote/27556.rb,"Open-FTPD 1.2 Arbitrary File Upload",2013-08-13,metasploit,windows,remote,8080 27557,platforms/php/webapps/27557.pl,"PHPSelect Submit-A-Link HTML Injection Vulnerability",2006-04-01,s3rv3r_hack3r,php,webapps,0 27558,platforms/jsp/webapps/27558.txt,"Bugzero 4.3.1 query.jsp msg Parameter XSS",2006-04-03,r0t,jsp,webapps,0 27559,platforms/jsp/webapps/27559.txt,"Bugzero 4.3.1 edit.jsp Multiple Parameter XSS",2006-04-03,r0t,jsp,webapps,0 27560,platforms/php/webapps/27560.txt,"aWebNews 1.2 visview.php _GET['cid'] Parameter SQL Injection",2006-04-03,"Aliaksandr Hartsuyeu",php,webapps,0 27561,platforms/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x index.cgi Multiple Parameter XSS",2006-04-03,r0t,cgi,webapps,0 27562,platforms/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x mods/calendar/index.cgi vsSD Parameter XSS",2006-04-03,r0t,cgi,webapps,0 27563,platforms/php/webapps/27563.txt,"LucidCMS 2.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps,0 27564,platforms/php/remote/27564.txt,"PHP 4.x/5.0/5.1 PHPInfo Large Input Cross-Site Scripting Vulnerability",2006-04-03,"Maksymilian Arciemowicz",php,remote,0 27565,platforms/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox Directory Traversal Vulnerability",2006-04-03,"Richard Horsman",windows,remote,0 27566,platforms/multiple/dos/27566.txt,"Doomsday 1.8/1.9 Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",multiple,dos,0 27567,platforms/php/webapps/27567.txt,"ArabPortal 2.0.1 Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,php,webapps,0 27568,platforms/windows/remote/27568.py,"UltraVNC 1.0.1 Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",windows,remote,0 27569,platforms/windows/remote/27569.txt,"UltraVNC 1.0.1 Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",windows,remote,0 27570,platforms/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 Index.PHP Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",php,webapps,0 27571,platforms/php/webapps/27571.txt,"SKForum 1.x area.View.action areaID Parameter XSS",2006-04-06,r0t,php,webapps,0 27572,platforms/php/webapps/27572.txt,"SKForum 1.x planning.View.action time Parameter XSS",2006-04-06,r0t,php,webapps,0 27573,platforms/php/webapps/27573.txt,"SKForum 1.x user.View.action userID Parameter XSS",2006-04-06,r0t,php,webapps,0 27574,platforms/php/webapps/27574.txt,"Basic Analysis and Security Engine 1.2.4 PrintFreshPage Cross-Site Scripting Vulnerability",2003-04-06,"Adam Ely",php,webapps,0 27575,platforms/php/webapps/27575.txt,"MD News 1 Admin.PHP SQL Injection Vulnerability",2006-04-06,"Aliaksandr Hartsuyeu",php,webapps,0 27576,platforms/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 PNuserapi.PHP SQL Injection Vulnerability",2006-04-06,king_purba,php,webapps,0 27577,platforms/windows/remote/27577.txt,"Microsoft Internet Explorer 5.0 Address Bar Spoofing Vulnerability",2006-04-03,"Hai Nam Luke",windows,remote,0 27578,platforms/php/webapps/27578.txt,"Jupiter CMS 1.1.5 Index.PHP Cross-Site Scripting Vulnerability",2006-04-07,KaDaL-X,php,webapps,0 27579,platforms/php/webapps/27579.txt,"Bitweaver CMS 1.3 Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,php,webapps,0 27580,platforms/php/webapps/27580.txt,"vBulletin 3.5.1 Vbugs.PHP Cross-Site Scripting Vulnerability",2006-04-07,r0t,php,webapps,0 27581,platforms/linux/dos/27581.txt,"Tony Cook Imager 0.4x JPEG and TGA Images Denial Of Service Vulnerability",2006-04-07,"Kjetil Kjernsmo",linux,dos,0 27582,platforms/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 Cross-Site Scripting Vulnerability",2006-04-07,benozor77,php,webapps,0 27583,platforms/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 Deptname Parameter Cross-Site Scripting Vulnerability",2006-04-07,r0t,cgi,webapps,0 27584,platforms/php/webapps/27584.txt,"JBook 1.3 Index.PHP Cross-Site Scripting Vulnerability",2006-04-10,Psych0,php,webapps,0 27585,platforms/php/webapps/27585.txt,"phpMyForum 4.0 index.php page Parameter XSS",2006-04-10,Psych0,php,webapps,0 27586,platforms/php/webapps/27586.txt,"phpMyForum 4.0 index.php type Variable CRLF Injection",2006-04-10,Psych0,php,webapps,0 27587,platforms/php/webapps/27587.txt,"PhpWebGallery 1.4.1 category.php Multiple Parameter XSS",2006-04-10,Psych0,php,webapps,0 27588,platforms/php/webapps/27588.txt,"PhpWebGallery 1.4.1 picture.php Multiple Parameter XSS",2006-04-10,Psych0,php,webapps,0 27589,platforms/php/webapps/27589.txt,"SPIP 1.8.3 Spip_login.PHP Remote File Include Vulnerability",2006-04-10,cR45H3R,php,webapps,0 27590,platforms/php/webapps/27590.txt,"APT-webshop 3.0/4.0 Modules.PHP Multiple SQL Injection Vulnerabilities",2005-04-10,r0t,php,webapps,0 27591,platforms/php/webapps/27591.txt,"Shadowed Portal 5.7 Load.PHP Cross-Site Scripting Vulnerability",2006-04-10,Liz0ziM,php,webapps,0 27592,platforms/php/webapps/27592.txt,"SIRE 2.0 Arbitrary File Upload Vulnerability",2006-04-10,simo64,php,webapps,0 27593,platforms/php/webapps/27593.txt,"VegaDNS 0.9.9 index.php cid Parameter SQL Injection",2006-04-10,Ph03n1X,php,webapps,0 27594,platforms/cgi/webapps/27594.txt,"Matt Wright Guestbook 2.3.1 Guestbook.PL Multiple HTML Injection Vulnerabilities",2006-04-07,Liz0ziM,cgi,webapps,0 27595,platforms/php/remote/27595.txt,"PHP 4.x tempnam() Function open_basedir Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 27596,platforms/php/remote/27596.txt,"PHP 4.x copy() Function Safe Mode Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 27597,platforms/php/webapps/27597.txt,"KCFinder 2.51 - Local File Disclosure",2013-08-15,DaOne,php,webapps,0 27598,platforms/php/webapps/27598.txt,"Mac's CMS 1.1.4 - Multiple Vulnerabilities",2013-08-15,"Yashar shahinzadeh",php,webapps,0 27600,platforms/php/webapps/27600.txt,"Pligg CMS 2.0.0rc2 - CSRF File Creation Vulnerability",2013-08-15,DaOne,php,webapps,0 27601,platforms/php/webapps/27601.txt,"Spitfire CMS 1.1.4 - CSRF Vulnerability",2013-08-15,"Yashar shahinzadeh",php,webapps,0 27602,platforms/php/webapps/27602.txt,"DotNetNuke DNNArticle Module 10.0 - SQL Injection Vulnerability",2013-08-15,"Sajjad Pourali",php,webapps,0 27603,platforms/php/webapps/27603.txt,"w-CMS 2.0.1 - Remote Code Execution Vulnerability",2013-08-15,ICheer_No0M,php,webapps,0 27605,platforms/php/webapps/27605.txt,"Alibaba Clone Tritanium Version (news_desc.html) - SQL Injection Vulnerability",2013-08-15,IRAQ_JAGUAR,php,webapps,0 27606,platforms/windows/remote/27606.rb,"Intrasrv 1.0 Buffer Overflow",2013-08-15,metasploit,windows,remote,80 27607,platforms/windows/remote/27607.rb,"MiniWeb (Build 300) Arbitrary File Upload",2013-08-15,metasploit,windows,remote,8000 27608,platforms/windows/remote/27608.rb,"Ultra Mini HTTPD Stack Buffer Overflow",2013-08-15,metasploit,windows,remote,80 27609,platforms/windows/local/27609.rb,"Chasys Draw IES Buffer Overflow",2013-08-15,metasploit,windows,local,0 27610,platforms/php/remote/27610.rb,"Joomla Media Manager File Upload Vulnerability",2013-08-15,metasploit,php,remote,80 27611,platforms/windows/remote/27611.txt,"Oracle Java IntegerInterleavedRaster.verify() Signed Integer Overflow",2013-08-15,"Packet Storm",windows,remote,0 27612,platforms/php/webapps/27612.txt,"ShopWeezle 2.0 login.php itemID Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 27613,platforms/php/webapps/27613.txt,"ShopWeezle 2.0 index.php Multiple Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 27614,platforms/php/webapps/27614.txt,"ShopWeezle 2.0 memo.php itemID Parameter SQL Injection",2006-04-10,r0t,php,webapps,0 27615,platforms/php/webapps/27615.txt,"AzDGVote 0 Remote File Include Vulnerability",2006-04-11,SnIpEr_SA,php,webapps,0 27616,platforms/php/webapps/27616.txt,"JetPhoto 1.0/2.0/2.1 thumbnail.php page Parameter XSS",2006-04-11,0o_zeus_o0,php,webapps,0 27617,platforms/php/shellcode/27617.txt,"JetPhoto 1.0/2.0/2.1 gallery.php page Parameter XSS",2006-04-11,0o_zeus_o0,php,shellcode,0 27618,platforms/php/webapps/27618.txt,"JetPhoto 1.0/2.0/2.1 slideshow.php name Parameter XSS",2006-04-11,0o_zeus_o0,php,webapps,0 27619,platforms/php/webapps/27619.txt,"JetPhoto 1.0/2.0/2.1 detail.php page Parameter XSS",2006-04-11,0o_zeus_o0,php,webapps,0 27620,platforms/cgi/webapps/27620.txt,"Microsoft FrontPage Server Extensions Cross-Site Scripting Vulnerability",2006-04-11,"Esteban Martinez Fayo",cgi,webapps,0 27621,platforms/php/webapps/27621.txt,"Clever Copy 3.0 Connect.INC Information Disclosure Vulnerability",2006-04-11,"M.Hasran Addahroni",php,webapps,0 27622,platforms/php/webapps/27622.txt,"Dokeos 1.x Viewtopic.PHP SQL Injection Vulnerability",2006-04-11,"Alvaro Olavarria",php,webapps,0 27623,platforms/php/webapps/27623.txt,"SWSoft Confixx 3.1.2 Jahr Parameter Cross-Site Scripting Vulnerability",2006-04-11,Snake_23,php,webapps,0 27624,platforms/php/webapps/27624.txt,"PHPKIT 1.6.1 R2 Include.PHP SQL Injection Vulnerability",2006-04-11,"Hamid Ebadi",php,webapps,0 27625,platforms/php/webapps/27625.txt,"Indexu 5.0 Multiple Remote File Include Vulnerabilities",2006-04-11,SnIpEr_SA,php,webapps,0 27626,platforms/php/webapps/27626.txt,"Tritanium Bulletin Board 1.2.3 Multiple Cross-Site Scripting Vulnerabilities",2006-04-11,d4igoro,php,webapps,0 27627,platforms/windows/remote/27627.txt,"Saxopress URL Parameter Directory Traversal Vulnerability",2006-04-11,SecuriTeam,windows,remote,0 27628,platforms/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 Index.PHP SQL Injection Vulnerability",2006-04-11,LoK-Crew,php,webapps,0 27629,platforms/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 Index.PHP SQL Injection Vulnerability",2006-04-12,Dr.Jr7,php,webapps,0 27630,platforms/linux/remote/27630.txt,"Plone 2.x MembershipTool Access Control Bypass Vulnerability",2006-04-12,MJ0011,linux,remote,0 27631,platforms/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,cgi,webapps,0 27632,platforms/php/webapps/27632.txt,"PHPMyAdmin 2.7 SQL.PHP Cross-Site Scripting Vulnerability",2005-10-31,p0w3r,php,webapps,0 27633,platforms/php/webapps/27633.txt,"MyBB 1.10 Member.PHP Cross-Site Scripting Vulnerability",2006-04-12,o.y.6,php,webapps,0 27634,platforms/php/webapps/27634.txt,"PatroNet CMS Index.PHP Cross-Site Scripting Vulnerability",2006-04-12,Soothackers,php,webapps,0 27635,platforms/linux/dos/27635.txt,"Mozilla Firefox 1.0.x/1.5 HTML Parsing Null Pointer Dereference Denial of Service Vulnerability",2006-04-13,"Thomas Waldegger",linux,dos,0 27636,platforms/multiple/remote/27636.txt,"Adobe Document Server 6.0 Extensions ads-readerext actionID Parameter XSS",2006-04-13,"Tan Chew Keong",multiple,remote,0 27637,platforms/multiple/remote/27637.txt,"Adobe Document Server 6.0 Extensions AlterCast op Parameter XSS",2006-04-13,"Tan Chew Keong",multiple,remote,0 27638,platforms/php/webapps/27638.pl,"SimpleBBS 1.0.6/1.0.7/1.1 Remote Arbitrary Command Execution Vulnerability",2006-04-13,rUnViRuS,php,webapps,0 27639,platforms/multiple/dos/27639.txt,"W3C Amaya 9.4 textarea rows Attribute Value Overflow",2006-04-13,"Thomas Waldegger",multiple,dos,0 27640,platforms/multiple/dos/27640.txt,"W3C Amaya 9.4 legend color Attribute Value Overflow",2006-04-13,"Thomas Waldegger",multiple,dos,0 27641,platforms/linux/dos/27641.txt,"Opera Web Browser 8.52 Stylesheet Attribute Buffer Overflow Vulnerability",2006-04-13,"SEC Consult",linux,dos,0 27642,platforms/php/webapps/27642.txt,"AR-Blog 5.2 Print.PHP Cross-Site Scripting Vulnerability",2006-04-14,ALMOKANN3,php,webapps,0 27643,platforms/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 Language.PHP File Include Vulnerability",2006-04-15,rgod,php,webapps,0 27644,platforms/php/webapps/27644.txt,"PlanetSearch + Planetsearchplus.PHP Cross-Site Scripting Vulnerability",2006-04-13,d4igoro,php,webapps,0 27645,platforms/php/webapps/27645.txt,"PowerClan 1.14 Member.PHP SQL Injection Vulnerability",2006-04-13,d4igoro,php,webapps,0 27646,platforms/php/webapps/27646.txt,"LifeType 1.0.3 Index.PHP Cross-Site Scripting Vulnerability",2006-04-13,"Rusydi Hasan",php,webapps,0 27647,platforms/php/webapps/27647.txt,"Papoo 2.1.x Print.PHP Cross-Site Scripting Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 27648,platforms/php/webapps/27648.txt,"MODxCMS 0.9.1 Index.PHP Cross-Site Scripting Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 27649,platforms/php/webapps/27649.txt,"MODxCMS 0.9.1 Index.PHP Directory Traversal Vulnerability",2006-04-14,"Rusydi Hasan",php,webapps,0 27650,platforms/php/webapps/27650.txt,"FarsiNews 2.1/2.5 Search.PHP Cross-Site Scripting Vulnerability",2006-04-14,"amin emami",php,webapps,0 27651,platforms/php/webapps/27651.txt,"Tiny Web Gallery 1.4 Index.PHP Cross-Site Scripting Vulnerability",2006-04-15,Qex,php,webapps,0 27652,platforms/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",php,webapps,80 27655,platforms/hardware/webapps/27655.txt,"Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,hardware,webapps,0 27656,platforms/hardware/webapps/27656.txt,"Photo Transfer Upload 1.0 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,hardware,webapps,0 27658,platforms/php/webapps/27658.txt,"PHPGuestbook 0.0.2/1.0 HTML Injection Vulnerability",2006-04-15,Qex,php,webapps,0 27659,platforms/php/webapps/27659.txt,"phpFaber TopSites Index.PHP Cross-Site Scripting Vulnerability",2006-04-17,botan,php,webapps,0 27660,platforms/php/webapps/27660.txt,"Monster Top List 1.4 Functions.PHP Remote File Include Vulnerability",2006-04-17,r0t,php,webapps,0 27661,platforms/php/webapps/27661.txt,"TinyPHPForum 3.6 Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,Hessam-x,php,webapps,0 27662,platforms/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 Index.PHP Local File Include Vulnerability",2006-04-17,"Hamid Ebadi",php,webapps,0 27663,platforms/php/webapps/27663.txt,"DbbS 2.0 Multiple Input Validation Vulnerabilities",2006-04-17,rgod,php,webapps,0 27664,platforms/php/webapps/27664.txt,"Jax Guestbook 3.50 Page Parameter Cross-Site Scripting Vulnerability",2006-04-17,ALMOKANN3,php,webapps,0 27665,platforms/php/webapps/27665.txt,"Calendarix 0.7 YearCal.PHP Cross-Site Scripting Vulnerability",2006-04-17,botan,php,webapps,0 27666,platforms/php/webapps/27666.txt,"Manila 9.0.1 Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,"Aaron Kaplan",php,webapps,0 27667,platforms/php/webapps/27667.txt,"MyBB 1.1 Global Variable Overwrite Vulnerability",2006-04-17,imei,php,webapps,0 27668,platforms/multiple/dos/27668.c,"Neon Responders 5.4 Remote Clock Synchronization Denial of Service Vulnerability",2006-04-10,"Stefan Lochbihler",multiple,dos,0 27669,platforms/php/webapps/27669.txt,"Coppermine 1.4.4 Index.PHP Local File Include Vulnerability",2006-04-17,imei,php,webapps,0 27670,platforms/linux/dos/27670.txt,"Xine 0.9/1.0 Playlist Handling Remote Format String Vulnerability",2006-04-18,c0ntexb,linux,dos,0 27671,platforms/php/webapps/27671.txt,"LinPHA 1.1 Multiple Cross-Site Scripting Vulnerabilities",2006-04-18,d4igoro,php,webapps,0 27672,platforms/cgi/webapps/27672.txt,"axoverzicht.CGI Cross-Site Scripting Vulnerability",2006-04-18,Qex,cgi,webapps,0 27673,platforms/php/webapps/27673.txt,"phpLinks 2.1.2/2.1.3 Index.PHP Cross-Site Scripting Vulnerability",2006-04-18,r0t,php,webapps,0 27674,platforms/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - Authent.PHP4 SQL Injection Vulnerability",2006-04-18,"GroundZero Security",php,webapps,0 27675,platforms/php/webapps/27675.txt,"PHPLister 0.4.1 Index.PHP Cross-Site Scripting Vulnerability",2006-04-18,botan,php,webapps,0 27676,platforms/php/webapps/27676.txt,"CutePHP CuteNews 1.4.1 Editnews Module Cross-Site Scripting Vulnerability",2006-04-19,LoK-Crew,php,webapps,0 27677,platforms/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro Multiple SQL Injection Vulnerabilities",2006-04-19,r0t,php,webapps,0 27678,platforms/php/webapps/27678.txt,"ModernBill 4.3 User.PHP SQL Injection Vulnerability",2006-04-19,r0t,php,webapps,0 27679,platforms/cgi/webapps/27679.txt,"Visale 1.0 pbpgst.cgi keyval Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27680,platforms/cgi/webapps/27680.txt,"Visale 1.0 pblscg.cgi catsubno Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27681,platforms/cgi/webapps/27681.txt,"Visale 1.0 pblsmb.cgi listno Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27682,platforms/cgi/webapps/27682.txt,"CommuniMail 1.2 mailadmin.cgi list_id Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27683,platforms/cgi/webapps/27683.txt,"CommuniMail 1.2 templates.cgi form_id Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27684,platforms/jsp/webapps/27684.txt,"Cisco Wireless Lan Solution Engine ArchiveApplyDisplay.JSP Cross-Site Scripting Vulnerability",2006-04-19,"Adam Pointon",jsp,webapps,0 27685,platforms/cgi/webapps/27685.txt,"IntelliLink Pro 5.06 addlink_lwp.cgi url Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27686,platforms/cgi/webapps/27686.txt,"IntelliLink Pro 5.06 edit.cgi Multiple Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27687,platforms/php/webapps/27687.txt,"ThWboard 2.8 Showtopic.PHP SQL Injection Vulnerability",2006-04-19,Qex,php,webapps,0 27688,platforms/php/webapps/27688.txt,"ContentBoxx Login.PHP Cross-Site Scripting Vulnerability",2006-04-19,botan,php,webapps,0 27689,platforms/cgi/webapps/27689.txt,"BannerFarm 2.3 Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps,0 27690,platforms/cgi/webapps/27690.txt,"xFlow 5.46.11 index.cgi Multiple Parameter SQL Injection",2006-04-19,r0t,cgi,webapps,0 27691,platforms/cgi/webapps/27691.txt,"xFlow 5.46.11 index.cgi Multiple Parameter XSS",2006-04-19,r0t,cgi,webapps,0 27692,platforms/php/webapps/27692.txt,"Plexum PlexCart X5 0 Multiple SQL Injection Vulnerabilities",2006-04-19,r0t,php,webapps,0 27693,platforms/php/webapps/27693.txt,"otalCalendar 0 about.php inc_dir Parameter Remote File Inclusion",2006-04-19,VietMafia,php,webapps,0 27694,platforms/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x AWstats.PL Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps,0 27695,platforms/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 sendim.cgi Multiple Parameter XSS",2006-04-20,r0t,cgi,webapps,0 27696,platforms/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 imessage.cgi username Parameter XSS",2006-04-20,r0t,cgi,webapps,0 27697,platforms/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 login.cgi password Parameter XSS",2006-04-20,r0t,cgi,webapps,0 27700,platforms/windows/dos/27700.py,"VLC Player 2.0.8 (.m3u) - Local Crash PoC",2013-08-19,Asesino04,windows,dos,0 27703,platforms/windows/remote/27703.py,"PCMAN FTP 2.07 STOR Command - Buffer Overflow Exploit",2013-08-19,Polunchis,windows,remote,0 27704,platforms/windows/remote/27704.rb,"Cogent DataHub HTTP Server Buffer Overflow",2013-08-19,metasploit,windows,remote,0 27705,platforms/multiple/remote/27705.rb,"Java storeImageArray() Invalid Array Indexing Vulnerability",2013-08-19,metasploit,multiple,remote,0 27706,platforms/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",hardware,remote,0 27707,platforms/php/webapps/27707.txt,"I-RATER Platinum Common.PHP Remote File Include Vulnerability",2006-04-20,r0t,php,webapps,0 27708,platforms/php/webapps/27708.txt,"EasyGallery 1.17 EasyGallery.PHP Cross-Site Scripting Vulnerability",2006-04-20,botan,php,webapps,0 27709,platforms/php/webapps/27709.txt,"4homepages 4images 1.7 Member.PHP Cross-Site Scripting Vulnerability",2006-04-20,Qex,php,webapps,0 27710,platforms/php/webapps/27710.txt,"W2B Online Banking SID Parameter Cross-Site Scripting Vulnerability",2006-04-20,r0t,php,webapps,0 27711,platforms/php/shellcode/27711.txt,"ThWboard 3.0 Index.PHP Cross-Site Scripting Vulnerability",2006-04-20,"CrAzY CrAcKeR",php,shellcode,0 27712,platforms/cgi/webapps/27712.txt,"Portal Pack 6.0 Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,cgi,webapps,0 27713,platforms/php/webapps/27713.txt,"Manic Web MWGuest 2.1 MWguest.PHP HTML Injection Vulnerability",2006-04-20,"Aliaksandr Hartsuyeu",php,webapps,0 27714,platforms/osx/dos/27714.txt,"Apple Mac OS X 10.x - LZWDecodeVector (.tiff) Overflow",2006-04-20,"Tom Ferris",osx,dos,0 27715,platforms/osx/dos/27715.txt,"Apple Mac OS X 10.x .zip Parsing BOMStackPop() Function Overflow",2006-04-20,"Tom Ferris",osx,dos,0 27716,platforms/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 Audio.PHP Information Disclosure Vulnerability",2006-04-21,"Francois Harvey",multiple,remote,0 27717,platforms/php/webapps/27717.txt,"phpldapadmin 0.9.8 compare_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 27718,platforms/php/webapps/27718.txt,"phpldapadmin 0.9.8 copy_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 27719,platforms/php/webapps/27719.txt,"phpldapadmin 0.9.8 rename_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 27720,platforms/php/webapps/27720.txt,"phpldapadmin 0.9.8 delete_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0 27721,platforms/php/webapps/27721.txt,"phpldapadmin 0.9.8 search.php scope Parameter XSS",2006-04-21,r0t,php,webapps,0 27722,platforms/php/webapps/27722.txt,"phpldapadmin 0.9.8 template_engine.php Multiple Parameter XSS",2006-04-21,r0t,php,webapps,0 27723,platforms/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x XMLRPC Server Denial of Service Vulnerability",2006-04-21,"Tanaka Akira",linux,dos,0 27724,platforms/php/webapps/27724.txt,"Scry Gallery Directory Traversal Vulnerability",2006-04-21,"Morocco Security Team",php,webapps,0 27725,platforms/php/webapps/27725.txt,"MKPortal 1.1 Multiple Input Validation Vulnerabilities",2006-04-22,"Mustafa Can Bjorn IPEKCI",php,webapps,0 27726,platforms/php/webapps/27726.txt,"Simplog 0.9.3 ImageList.PHP Cross-Site Scripting Vulnerability",2006-04-22,nukedx,php,webapps,0 27727,platforms/windows/dos/27727.txt,"Microsoft Internet Explorer 6.0 Nested OBJECT Tag Memory Corruption Vulnerability",2006-04-22,"Michal Zalewski",windows,dos,0 27728,platforms/cgi/webapps/27728.txt,"Blender 2.36 BVF File Import Python Code Execution Vulnerability",2006-04-24,"Joxean Koret",cgi,webapps,0 27729,platforms/php/webapps/27729.txt,"Scry Gallery 1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-04-24,mayank,php,webapps,0 27730,platforms/multiple/dos/27730.py,"Lotus Domino 7.0.x/8.0/8.5 LDAP Message Remote Denial of Service Vulnerability",2006-04-24,"Evgeny Legerov",multiple,dos,0 27731,platforms/php/webapps/27731.txt,"photokorn 1.53/1.54 index.php Multiple Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27732,platforms/php/webapps/27732.txt,"photokorn 1.53/1.54 postcard.php id Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27733,platforms/php/webapps/27733.txt,"photokorn 1.53/1.54 print.php cat Parameter SQL Injection",2006-04-25,Dr.Jr7,php,webapps,0 27734,platforms/php/webapps/27734.txt,"NextAge Shopping Cart Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,php,webapps,0 27735,platforms/php/webapps/27735.txt,"PHPWebFTP 2.3 Multiple Cross-Site Scripting Vulnerabilities",2006-04-25,arko.dhar,php,webapps,0 27736,platforms/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 Index.PHP CK Parameter SQL Injection Vulnerability",2006-05-25,IceShaman,php,webapps,0 27737,platforms/php/webapps/27737.txt,"Instant Photo Gallery 1.0 member.php member Parameter XSS",2006-04-25,Qex,php,webapps,0 27738,platforms/php/webapps/27738.txt,"Instant Photo Gallery 1.0 portfolio.php cat_id Parameter XSS",2006-04-25,Qex,php,webapps,0 27739,platforms/php/webapps/27739.txt,"Instant Photo Gallery 1.0 portfolio_photo_popup.php id Parameter XSS",2006-04-25,Qex,php,webapps,0 27740,platforms/php/webapps/27740.txt,"CuteNews 1.4.1 Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,outlaw.dll,php,webapps,0 27741,platforms/php/webapps/27741.txt,"FarsiNews 2.5.3 Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,O.U.T.L.A.W.,php,webapps,0 27742,platforms/php/webapps/27742.txt,"DevBB 1.0 Member.PHP Cross-Site Scripting Vulnerability",2006-04-26,Qex,php,webapps,0 27743,platforms/php/webapps/27743.txt,"MySmartBB 1.1.2/1.1.3 Multiple Input Validation Vulnerabilities",2006-04-04,BoNy-m,php,webapps,0 27744,platforms/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 Modal Dialog Manipulation Vulnerability",2006-04-26,"Matthew Murphy",windows,remote,0 27745,platforms/windows/dos/27745.txt,"Outlook Express 5.5/6.0,Windows Mail MHTML URI Handler Information Disclosure Vulnerability",2006-04-27,codedreamer,windows,dos,0 27746,platforms/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal vulnerability",2006-04-28,sowhat,windows,remote,0 27747,platforms/windows/remote/27747.pl,"freeFTPd 1.0.10 (PASS Command) - SEH Buffer Overflow",2013-08-21,Wireghoul,windows,remote,21 27749,platforms/hardware/dos/27749.rb,"Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service",2013-08-21,"Arash Abedian",hardware,dos,0 27750,platforms/php/webapps/27750.py,"Bitbot C2 Panel gate2.php - Multiple Vulnerabilities",2013-08-21,bwall,php,webapps,0 27751,platforms/php/webapps/27751.txt,"Wordpress ThinkIT Plugin 0.1 - Multiple Vulnerabilities",2013-08-21,"Yashar shahinzadeh",php,webapps,0 27752,platforms/unix/remote/27752.rb,"Graphite Web Unsafe Pickle Handling",2013-08-21,metasploit,unix,remote,0 27753,platforms/hardware/webapps/27753.txt,"Samsung DVR Firmware 1.10 - Authentication Bypass",2013-08-21,"Andrea Fabrizi",hardware,webapps,80 27754,platforms/windows/remote/27754.txt,"Oracle Java BytePackedRaster.verify() Signed Integer Overflow",2013-08-21,"Packet Storm",windows,remote,0 27755,platforms/windows/webapps/27755.txt,"Adobe ColdFusion 9 Administrative Login Bypass",2013-08-21,"Scott Buckel",windows,webapps,0 27756,platforms/hardware/webapps/27756.txt,"Sitecom N300/N600 Devices - Multiple Vulnerabilities",2013-08-21,"Roberto Paleari",hardware,webapps,0 27757,platforms/asp/webapps/27757.txt,"DUclassified Detail.ASP SQL Injection Vulnerability",2006-04-28,sadegh.sarshogh,asp,webapps,0 27758,platforms/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal vulnerability",2006-04-28,sowhat,windows,remote,0 27759,platforms/windows/remote/27759.txt,"magiciso 5.0 build 0166 - Directory Traversal vulnerability",2006-04-28,sowhat,windows,remote,0 27760,platforms/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal vulnerability",2006-04-28,sowhat,windows,remote,0 27761,platforms/cgi/webapps/27761.txt,"NeoMail NeoMail.PL SessionID Parameter Cross-Site Scripting Vulnerability",2006-04-28,O.U.T.L.A.W,cgi,webapps,0 27762,platforms/linux/dos/27762.txt,"LibTiff 3.x Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",linux,dos,0 27763,platforms/php/webapps/27763.php,"I-RATER Platinum Config_settings.TPL.PHP Remote File Include Vulnerability",2006-04-28,O.U.T.L.A.W,php,webapps,0 27764,platforms/linux/dos/27764.txt,"LibTiff 3.x TIFFFetchData Integer Overflow Vulnerability",2006-04-28,"Tavis Ormandy",linux,dos,0 27765,platforms/linux/dos/27765.txt,"LibTiff 3.x Double Free Memory Corruption Vulnerability",2008-04-28,"Tavis Ormandy",linux,dos,0 27766,platforms/linux/local/27766.txt,"Linux Kernel 2.6.x SMBFS CHRoot Security Restriction Bypass Vulnerability",2006-04-28,"Marcel Holtmann",linux,local,0 27767,platforms/php/webapps/27767.txt,"Artmedic Event Index.PHP Remote File Include Vulnerability",2006-04-28,botan,php,webapps,0 27768,platforms/php/webapps/27768.php,"CoolMenus 4.0 Index.PHP Remote File Include Vulnerability",2006-04-28,botan,php,webapps,0 27769,platforms/linux/local/27769.txt,"Linux Kernel 2.6.x CIFS CHRoot Security Restriction Bypass Vulnerability",2006-04-28,"Marcel Holtmann",linux,local,0 27770,platforms/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod Weblog_posting.PHP SQL Injection Vulnerability",2006-04-29,Qex,php,webapps,0 27771,platforms/php/webapps/27771.txt,"Ovidentia 7.9.4 - Multiple Vulnerabilities",2013-08-22,LiquidWorm,php,webapps,80 27773,platforms/php/webapps/27773.txt,"CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities",2013-08-22,"Dylan Irzi",php,webapps,0 27774,platforms/hardware/webapps/27774.py,"Netgear ProSafe - Information Disclosure Vulnerability",2013-08-22,"Juan J. Guelfo",hardware,webapps,0 27775,platforms/hardware/webapps/27775.py,"Netgear ProSafe - Denial of Service Vulnerability",2013-08-22,"Juan J. Guelfo",hardware,webapps,0 27776,platforms/linux/webapps/27776.rb,"Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment",2013-08-22,metasploit,linux,webapps,443 27777,platforms/windows/webapps/27777.txt,"DeWeS 0.4.2 - Directory Traversal Vulnerability",2013-08-22,"High-Tech Bridge SA",windows,webapps,0 27778,platforms/linux/dos/27778.txt,"Samba nttrans Reply - Integer Overflow Vulnerability",2013-08-22,x90c,linux,dos,139 27779,platforms/php/webapps/27779.txt,"Advanced GuestBook 2.x Addentry.PHP Remote File Include Vulnerability",2006-04-29,[Oo],php,webapps,0 27780,platforms/php/webapps/27780.txt,"4images 1.7.1 top.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 27781,platforms/php/webapps/27781.txt,"4images 1.7.1 member.php sessionid Parameter SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps,0 27782,platforms/php/webapps/27782.txt,"TextFileBB 1.0.16 Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,php,webapps,0 27783,platforms/php/webapps/27783.txt,"W-Agora 4.2 BBCode Script Injection Vulnerability",2006-04-29,r0xes,php,webapps,0 27784,platforms/php/webapps/27784.txt,"PlanetGallery Gallery_admin.PHP Authentication Bypass Vulnerability",2006-04-29,tugr@,php,webapps,0 27785,platforms/php/webapps/27785.txt,"DMCounter 0.9.2 -b Kopf.PHP Remote File Include Vulnerability",2006-05-01,beford,php,webapps,0 27786,platforms/php/webapps/27786.txt,"phpBB Knowledge Base 2.0.2 Mod KB_constants.PHP Remote File Include Vulnerability",2006-05-01,[Oo],php,webapps,0 27787,platforms/php/webapps/27787.txt,"MaxTrade 1.0.1 Multiple SQL Injection Vulnerabilities",2006-05-01,r0t,php,webapps,0 27788,platforms/php/webapps/27788.txt,"OrbitHYIP 2.0 signup.php referral Parameter XSS",2006-05-01,r0t,php,webapps,0 27789,platforms/php/webapps/27789.txt,"OrbitHYIP 2.0 members.php id Parameter XSS",2006-05-01,r0t,php,webapps,0 27790,platforms/osx/dos/27790.txt,"Apple Mac OS X 10.x ImageIO OpenEXR Image File Remote Denial Of Service Vulnerability",2006-05-01,Christian,osx,dos,0 27791,platforms/linux/dos/27791.txt,"Xine 0.99.x Filename Handling Remote Format String Vulnerability",2006-05-01,KaDaL-X,linux,dos,0 27792,platforms/php/webapps/27792.txt,"SunShop Shopping Cart 3.5 Multiple Cross-Site Scripting Vulnerabilities",2006-05-01,r0t,php,webapps,0 27793,platforms/php/webapps/27793.txt,"Collaborative Portal Server 3.4 POS Parameter Cross-Site Scripting Vulnerability",2006-05-01,r0t,php,webapps,0 27794,platforms/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 Login.PHP Cross-Site Scripting Vulnerability",2006-05-02,"Alexander Klink",php,webapps,0 27795,platforms/php/webapps/27795.txt,"zenphoto 0.9/1.0 i.php a Parameter XSS",2006-05-02,zone14,php,webapps,0 27796,platforms/php/webapps/27796.txt,"zenphoto 0.9/1.0 index.php Multiple Parameter XSS",2006-05-02,zone14,php,webapps,0 27797,platforms/php/webapps/27797.txt,"XDT Pro 2.3 Stats.PHP Cross-Site Scripting Vulnerability",2006-05-02,almaster,php,webapps,0 27798,platforms/php/webapps/27798.txt,"GeoBlog MOD_1.0 Viewcat.PHP Cross-Site Scripting Vulnerability",2006-05-02,SubjectZero,php,webapps,0 27799,platforms/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7 .1 Server_day_stats.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,php,webapps,0 27800,platforms/php/webapps/27800.txt,"Pinnacle Cart 3.3 Index.PHP Cross-Site Scripting Vulnerability",2006-05-02,r0t,php,webapps,0 27801,platforms/linux/remote/27801.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure",2006-05-03,"Konstantin V. Gavrilenko",linux,remote,0 27802,platforms/linux/remote/27802.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection",2006-05-03,"Konstantin V. Gavrilenko",linux,remote,0 27803,platforms/php/webapps/27803.txt,"321soft PhP-Gallery 0.9 index.php path Variable Arbitrary Directory Listing",2006-05-03,d4igoro,php,webapps,0 27804,platforms/php/webapps/27804.txt,"321soft PhP-Gallery 0.9 index.php path Parameter XSS",2006-05-03,d4igoro,php,webapps,0 27805,platforms/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Stored XSS",2013-08-23,loneferret,windows,remote,0 27806,platforms/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2 .51817/1.5.2 .50209 Remote Buffer Overflow Vulnerability",2006-05-03,"Gyu Tae",windows,remote,0 27807,platforms/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 Show.PHP Remote File Include Vulnerability",2006-05-03,R@1D3N,php,webapps,0 27808,platforms/php/webapps/27808.txt,"Pacheckbook 1.1 Index.PHP Multiple SQL Injection Vulnerabilities",2006-05-03,almaster,php,webapps,0 27809,platforms/php/webapps/27809.txt,"MyNews 1.6.2 Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,php,webapps,0 27810,platforms/php/webapps/27810.txt,"Albinator 2.0.8 dlisting.php cid Parameter XSS",2006-05-02,r0t,php,webapps,0 27811,platforms/php/webapps/27811.txt,"Albinator 2.0.8 showpic.php preloadSlideShow Parameter XSS",2006-05-02,r0t,php,webapps,0 27812,platforms/php/webapps/27812.txt,"PHP Linkliste 1.0 Linkliste.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,d4igoro,php,webapps,0 27813,platforms/asp/webapps/27813.txt,"CyberBuild 0 login.asp SessionID Parameter SQL Injection",2006-05-03,r0t,asp,webapps,0 27814,platforms/asp/webapps/27814.txt,"CyberBuild 0 browse0.htm ProductIndex Parameter SQL Injection",2006-05-03,r0t,asp,webapps,0 27815,platforms/asp/webapps/27815.txt,"CyberBuild 0 login.asp SessionID Parameter XSS",2006-05-03,r0t,asp,webapps,0 27816,platforms/asp/webapps/27816.txt,"CyberBuild 0 browse0.htm ProductIndex Parameter XSS",2006-05-03,r0t,asp,webapps,0 27817,platforms/asp/webapps/27817.txt,"CyberBuild 0 result.asp Multiple Parameter XSS",2006-05-03,r0t,asp,webapps,0 27818,platforms/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 Index.PHP SQL Injection Vulnerability",2006-05-04,almaster,php,webapps,0 27819,platforms/php/webapps/27819.txt,"CuteNews 1.4.1 search.php Multiple Parameter XSS",2006-05-05,NST,php,webapps,0 27820,platforms/windows/remote/27820.txt,"Cryptomathic ActiveX Control Remote Buffer Overflow Vulnerability",2006-05-05,"Dennis Rand",windows,remote,0 27821,platforms/php/webapps/27821.html,"OpenFAQ 0.4 Validate.PHP HTML Injection Vulnerability",2006-05-06,"Kamil Sienicki",php,webapps,0 27822,platforms/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 BBCode IMG Tag HTML Injection Vulnerability",2006-05-06,zerogue,php,webapps,0 27823,platforms/php/webapps/27823.txt,"OpenEngine 1.7/1.8 Template Unauthorized Access Vulnerability",2006-05-08,ck@caroli.info,php,webapps,0 27824,platforms/php/webapps/27824.txt,"Singapore 0.9.7 Index.PHP Cross-Site Scripting Vulnerability",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 27825,platforms/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/main.asp date Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27826,platforms/asp/webapps/27826.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/view.asp SearchFor Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27827,platforms/asp/webapps/27827.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/edit.asp ID Parameter SQL Injection",2006-05-08,dj_eyes2005,asp,webapps,0 27828,platforms/asp/webapps/27828.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 admin/main.asp date Parameter XSS",2006-05-08,dj_eyes2005,asp,webapps,0 27829,platforms/php/webapps/27829.txt,"Phil's Bookmark Script Admin.PHP Authentication Bypass Vulnerability",2006-05-08,alp_eren@ayyildiz.org,php,webapps,0 27830,platforms/hardware/remote/27830.java,"Multiple Cisco Products WebSense Content Filtering Bypass Vulnerability",2006-05-08,"George D. Gal",hardware,remote,0 27831,platforms/php/webapps/27831.txt,"Creative Software UK Community Portal 1.1 ArticleView.php article_id Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27832,platforms/php/webapps/27832.txt,"Creative Software UK Community Portal 1.1 DiscView.php forum_id Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27833,platforms/php/webapps/27833.txt,"Creative Software UK Community Portal 1.1 Discussions.php forum_id Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27834,platforms/php/webapps/27834.txt,"Creative Software UK Community Portal 1.1 EventView.php event_id Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27835,platforms/php/webapps/27835.txt,"Creative Software UK Community Portal 1.1 PollResults.php Multiple Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27836,platforms/php/webapps/27836.txt,"Creative Software UK Community Portal 1.1 DiscReply.php mid Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27837,platforms/php/webapps/27837.txt,"EvoTopsite 2.0 Index.PHP Multiple SQL Injection Vulnerabilities",2006-05-08,"Hamid Ebadi",php,webapps,0 27838,platforms/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 index.php pfad Variable Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 27839,platforms/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 galerie.php pfad Variable Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 27840,platforms/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 index.php pfad Parameter XSS",2006-05-08,d4igoro,php,webapps,0 27841,platforms/php/webapps/27841.txt,"timobraun Dynamic Galerie 1.0 galerie.php id Parameter XSS",2006-05-08,d4igoro,php,webapps,0 27842,platforms/asp/webapps/27842.txt,"MultiCalendars 3.0 All_calendars.ASP SQL Injection Vulnerability",2006-05-09,Dj_Eyes,asp,webapps,0 27843,platforms/php/webapps/27843.txt,"MyBB 1.1.1 Showthread.PHP SQL Injection Vulnerability",2006-05-09,Breeeeh,php,webapps,0 27844,platforms/asp/webapps/27844.txt,"EPublisherPro 0.9.7 Moreinfo.ASP Cross-Site Scripting Vulnerability",2006-05-09,Dj_Eyes,asp,webapps,0 27845,platforms/php/webapps/27845.php,"ISPConfig 2.2.2/2.2.3 Session.INC.PHP Remote File Include Vulnerability",2006-05-09,ReZEN,php,webapps,0 27846,platforms/asp/webapps/27846.txt,"EImagePro 0 subList.asp CatID Parameter SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 27847,platforms/asp/webapps/27847.txt,"EImagePro 0 imageList.asp SubjectID Parameter SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 27848,platforms/php/webapps/27848.txt,"EImagePro 0 view.asp Pic Parameter SQL Injection",2006-05-09,Dj_Eyes,php,webapps,0 27849,platforms/asp/webapps/27849.txt,"EDirectoryPro Search_result.ASP SQL Injection Vulnerability",2006-05-09,Dj_Eyes,asp,webapps,0 27850,platforms/windows/dos/27850.txt,"Microsoft Infotech Storage Library Heap Corruption Vulnerability",2006-05-09,"Ruben Santamarta",windows,dos,0 27851,platforms/windows/remote/27851.bat,"Microsoft Windows - Path Conversion Weakness",2006-05-10,"Mario Ballano Bárcena",windows,remote,0 27852,platforms/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security HTTP Proxy Internal IP Leakage Weakness",2006-05-10,"Bernhard Mueller",multiple,remote,0 27853,platforms/cfm/webapps/27853.txt,"Cartweaver 2.16.11 Results.cfm category Parameter SQL Injection",2006-04-25,r0t,cfm,webapps,0 27854,platforms/cfm/webapps/27854.txt,"Cartweaver 2.16.11 Details.cfm ProdID Parameter SQL Injection",2006-04-25,r0t,cfm,webapps,0 27855,platforms/php/webapps/27855.txt,"Vizra A_Login.PHP Cross-Site Scripting Vulnerability",2006-05-11,R00TT3R,php,webapps,0 27856,platforms/linux/dos/27856.txt,"GNU BinUtils 2.1x Buffer Overflow Vulnerability",2006-05-11,"Jesus Olmos Gonzalez",linux,dos,0 27857,platforms/php/webapps/27857.txt,"phpBB Chart Mod 1.1 charts.php id Parameter SQL Injection",2006-05-11,sn4k3.23,php,webapps,0 27858,platforms/php/webapps/27858.txt,"phpBB Chart Mod 1.1 charts.php id Parameter XSS",2006-05-11,sn4k3.23,php,webapps,0 27859,platforms/php/webapps/27859.txt,"OZJournals 1.2 Vname Parameter Cross-Site Scripting Vulnerability",2006-05-12,Kiki,php,webapps,0 27860,platforms/php/webapps/27860.txt,"PHP Live Helper 2.0 Chat.PHP Cross-Site Scripting Vulnerability",2006-05-12,Mr-X,php,webapps,0 27861,platforms/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 0 NmConsole/Navigation.asp sDeviceView Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 27862,platforms/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 0 NmConsole/ToolResults.asp sHostname Parameter XSS",2006-05-12,"David Maciejak",asp,remote,0 27863,platforms/php/webapps/27863.txt,"PHPBB 2.0.20 Unauthorized HTTP Proxy Vulnerability",2006-05-12,rgod,php,webapps,0 27864,platforms/php/webapps/27864.txt,"Gphotos 1.4/1.5 index.php rep Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 27865,platforms/php/webapps/27865.txt,"Gphotos 1.4/1.5 diapo.php rep Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 27866,platforms/php/webapps/27866.txt,"Gphotos 1.4/1.5 affich.php image Parameter XSS",2006-05-13,"Morocco Security Team",php,webapps,0 27867,platforms/php/webapps/27867.txt,"Gphotos 1.4/1.5 index.php rep Variable Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",php,webapps,0 27868,platforms/php/webapps/27868.txt,"Pixaria PopPhoto 3.5.4 CFG[popphoto_base_path] Parameter Remote File Include Vulnerability",2006-05-15,VietMafia,php,webapps,0 27869,platforms/php/webapps/27869.txt,"PHP Script Tools PSY Auction 0 item.php id Parameter SQL Injection",2006-05-15,Luny,php,webapps,0 27870,platforms/php/webapps/27870.txt,"PHP Script Tools PSY Auction 0 email_request.php user_id Parameter XSS",2006-05-15,Luny,php,webapps,0 27871,platforms/php/webapps/27871.txt,"mooSocial 1.3 - Multiple Vulnerabilites",2013-08-26,Esac,php,webapps,0 27872,platforms/php/webapps/27872.txt,"PhpVibe 3.1 - Multiple Vulnerabilites",2013-08-26,Esac,php,webapps,0 27873,platforms/hardware/remote/27873.txt,"Belkin G Wireless Router Firmware 5.00.12 - RCE PoC",2013-08-26,Aodrulez,hardware,remote,0 27874,platforms/windows/local/27874.py,"WinAmp 5.63 (winamp.ini) - Local Exploit",2013-08-26,"Ayman Sagy",windows,local,0 27875,platforms/linux/dos/27875.c,"libtiff <= 3.9.5 - Integer Overflow",2013-08-26,x90c,linux,dos,0 27876,platforms/php/webapps/27876.txt,"Musicbox 2.3.8 - Multiple Vulnerabilities",2013-08-26,DevilScreaM,php,webapps,0 27877,platforms/windows/remote/27877.rb,"Oracle Endeca Server Remote Command Execution",2013-08-26,metasploit,windows,remote,7770 27878,platforms/hardware/webapps/27878.txt,"Loftek Nexus 543 IP Cameras - Multiple Vulnerabilities",2013-08-26,"Craig Young",hardware,webapps,0 27879,platforms/php/webapps/27879.txt,"Joomla! VirtueMart Component 2.0.22a - SQL Injection",2013-08-26,"Matias Fontanini",php,webapps,0 27880,platforms/php/webapps/27880.pl,"RadScripts RadLance 7.0 Popup.PHP Local File Include Vulnerability",2006-05-15,Mr.CrackerZ,php,webapps,0 27881,platforms/php/webapps/27881.txt,"PHPODP 1.5 ODP.PHP Cross-Site Scripting Vulnerability",2006-05-15,Kiki,php,webapps,0 27882,platforms/java/dos/27882.java,"Sun Java Applet Font.createFont Remote Denial Of Service Vulnerability",2006-05-15,"Marc Schoenefeld",java,dos,0 27883,platforms/php/webapps/27883.txt,"MonoChat 1.0 HTML Injection Vulnerability",2005-05-15,X-BOY,php,webapps,0 27884,platforms/php/webapps/27884.txt,"Confixx 3.0/3.1 Index.PHP Cross-Site Scripting Vulnerability",2006-05-15,LoK-Crew,php,webapps,0 27885,platforms/php/webapps/27885.txt,"PHPRemoteView PRV.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 27886,platforms/php/webapps/27886.txt,"Sphider 1.3 Search.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps,0 27887,platforms/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 Input Validation Vulnerability",2005-11-09,"Arnold Grossmann",multiple,remote,0 27888,platforms/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 Viewfile Information Disclosure Vulnerability",2006-05-16,"Joseph Pierini",java,webapps,0 27889,platforms/php/webapps/27889.txt,"BoastMachine 3.1 Admin.PHP Cross-Site Scripting Vulnerability",2006-05-17,"Yunus Emre Yilmaz",php,webapps,0 27890,platforms/asp/webapps/27890.txt,"Open Wiki 0.78 'ow.asp' Cross-Site Scripting Vulnerability",2006-05-17,LiNuX_rOOt,asp,webapps,0 27891,platforms/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 Authentication Bypass Vulnerability",2006-05-17,"Kenneth F. Belva",hardware,remote,0 27892,platforms/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5 .2 help Script XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 27893,platforms/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5 .2 events.tar source_ip Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 27894,platforms/hardware/remote/27894.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5 .2 eventplayer get_image_info_abspath Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0 27895,platforms/cgi/webapps/27895.txt,"Cosmoshop 8.10 .78/8.11.106 Lshop.CGI SQL Injection Vulnerability",2006-05-18,l0om,cgi,webapps,0 27896,platforms/asp/webapps/27896.txt,"ASPBB 0.5.2 default.asp action Parameter XSS",2006-05-18,TeufeL,asp,webapps,0 27897,platforms/asp/webapps/27897.txt,"ASPBB 0.5.2 profile.asp get Parameter XSS",2006-05-18,TeufeL,asp,webapps,0 27898,platforms/asp/webapps/27898.txt,"CodeAvalanche News 1.2 Default.ASP SQL Injection Vulnerability",2006-05-19,omnipresent,asp,webapps,0 27899,platforms/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 DC.PHP SQL Injection Vulnerability",2006-05-19,Luny,php,webapps,0 27900,platforms/php/webapps/27900.txt,"Artmedic Newsletter 4.1 Log.PHP Remote Script Execution Vulnerability",2006-05-19,C.Schmitz,php,webapps,0 27901,platforms/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 Nested Array Objects Denial Of Service Vulnerability",2006-05-22,"Marc Schoenefeld",multiple,dos,0 27902,platforms/linux/remote/27902.txt,"Prodder 0.4 Arbitrary Shell Command Execution Vulnerability",2006-05-22,"RedTeam Pentesting",linux,remote,0 27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x Filename Remote Format String Vulnerability",2006-05-23,KaDaL-X,linux,dos,0 27904,platforms/php/webapps/27904.txt,"DoceboLMS 2.0.x/3.0.x,DoceboKMS 3.0.3,Docebo CMS 3.0.x Multiple Remote File Include Vulnerabilities",2006-05-23,Kacper,php,webapps,0 27905,platforms/php/webapps/27905.txt,"DoceboLMS 2.0.x Lang Parameter Multiple Remote File Include Vulnerabilities",2006-05-26,beford,php,webapps,0 27906,platforms/windows/dos/27906.txt,"Microsoft Internet Explorer 6.0 Malformed HTML Parsing Denial of Service Vulnerability",2006-05-26,"Thomas Waldegger",windows,dos,0 27907,platforms/php/webapps/27907.txt,"SaPHPLesson 2.0 Show.PHP SQL Injection Vulnerability",2006-05-27,SwEET-DeViL,php,webapps,0 27908,platforms/php/webapps/27908.txt,"Chipmunk 1.4 Guestbook Index.PHP Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 27909,platforms/php/webapps/27909.txt,"Chipmunk Directory Index.PHP Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 27910,platforms/php/webapps/27910.txt,"AR-Blog 5.2 Multiple Cross-Site Scripting Vulnerabilities",2006-05-27,black-code,php,webapps,0 27911,platforms/php/webapps/27911.txt,"vCard 2.9 Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,black-code,php,webapps,0 27912,platforms/php/webapps/27912.txt,"CoolPHP Index.PHP Cross-Site Scripting Vulnerability",2006-05-27,black-code,php,webapps,0 27913,platforms/asp/webapps/27913.txt,"Mini-NUKE 2.3 Your_Account.ASP Multiple SQL Injection Vulnerabilities",2006-05-29,"Mustafa Can Bjorn",asp,webapps,0 27914,platforms/windows/dos/27914.pl,"Alt-N MDaemon 2-8 Remote Pre-Authentication IMAP Buffer Overflow Vulnerability",2006-05-29,kcope,windows,dos,0 27915,platforms/multiple/dos/27915.pl,"Apache James 2.2 SMTP Denial Of Service Vulnerability",2006-05-29,y3dips,multiple,dos,0 27916,platforms/php/webapps/27916.txt,"Photoalbum B&W 1.3 Index.PHP Cross-Site Scripting Vulnerability",2006-05-29,black-code,php,webapps,0 27917,platforms/php/webapps/27917.txt,"TikiWiki 1.9 tiki-lastchanges.php Multiple Parameter XSS",2006-05-29,Blwood,php,webapps,0 27918,platforms/asp/webapps/27918.txt,"ASPBB 0.5.2 Perform_search.ASP Cross-Site Scripting Vulnerability",2006-05-29,"Mustafa Can Bjorn",asp,webapps,0 27919,platforms/php/webapps/27919.txt,"Geeklog 1.4 Multiple Input Validation Vulnerabilities",2006-05-11,trueend5,php,webapps,0 27920,platforms/php/webapps/27920.txt,"EVA-Web 2.1.2 article-album.php3 debut_image Parameter XSS",2006-05-30,r0t,php,webapps,0 27921,platforms/php/webapps/27921.txt,"EVA-Web 2.1.2 rubrique.php3 date Parameter XSS",2006-05-30,r0t,php,webapps,0 27922,platforms/php/webapps/27922.txt,"EVA-Web 2.1.2 index.php Multiple Parameter XSS",2006-05-30,r0t,php,webapps,0 27923,platforms/hardware/remote/27923.txt,"D-Link Airspot DSA-3100 Gateway Login_error.SHTML Cross-Site Scripting Vulnerability",2006-05-30,"Jaime Blasco",hardware,remote,0 27924,platforms/php/webapps/27924.txt,"ToendaCMS 0.7 Index.PHP Cross-Site Scripting Vulnerability",2006-05-31,Jokubas,php,webapps,0 27925,platforms/linux/dos/27925.txt,"Linux Kernel 2.6.x Proc dentry_unused Corruption Local Denial of Service Vulnerability",2006-05-31,"Tony Griffiths",linux,dos,0 27926,platforms/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - Index.PHP Local File Include Vulnerability",2006-05-31,darkgod,php,webapps,0 27927,platforms/php/webapps/27927.txt,"PHP-Nuke 7.x Multiple Remote File Include Vulnerabilities",2005-05-31,ERNE,php,webapps,0 27928,platforms/php/webapps/27928.txt,"OSTicket 1.x Open_form.PHP Remote File Include Vulnerability",2006-05-31,Sweet,php,webapps,0 27929,platforms/php/webapps/27929.txt,"vBulletin 3.0.10 Portal.PHP SQL Injection Vulnerability",2006-05-31,SpC-x,php,webapps,0 27930,platforms/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 MHTML URI Buffer Overflow Vulnerability",2006-05-31,Mr.Niega,windows,dos,0 27931,platforms/multiple/remote/27931.txt,"Snort 2.4.x URIContent Rules Detection Evasion Vulnerability",2006-05-31,"Blake Hartstein",multiple,remote,0 27932,platforms/asp/webapps/27932.txt,"Hogstorps Guestbook 2.0 Unauthorized Access Vulnerability",2006-05-01,omnipresent,asp,webapps,0 27933,platforms/php/webapps/27933.txt,"Tekno.Portal Bolum.PHP SQL Injection Vulnerability",2006-06-01,SpC-x,php,webapps,0 27934,platforms/php/webapps/27934.txt,"Abarcar Realty Portal 5.1.5 Content.PHP SQL Injection Vulnerability",2006-06-01,SpC-x,php,webapps,0 27938,platforms/linux/local/27938.rb,"VMWare Setuid vmware-mount Unsafe popen(3)",2013-08-29,metasploit,linux,local,0 27939,platforms/windows/remote/27939.rb,"HP LoadRunner lrFileIOService ActiveX Remote Code Execution",2013-08-29,metasploit,windows,remote,0 27940,platforms/windows/remote/27940.rb,"Firefox XMLSerializer Use After Free",2013-08-29,metasploit,windows,remote,0 27941,platforms/php/remote/27941.rb,"SPIP connect Parameter PHP Injection",2013-08-29,metasploit,php,remote,0 27942,platforms/hardware/dos/27942.txt,"AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities",2013-08-29,"Core Security",hardware,dos,0 27943,platforms/windows/remote/27943.txt,"Oracle Java ByteComponentRaster.verify() Memory Corruption",2013-08-29,"Packet Storm",windows,remote,0 27944,platforms/osx/local/27944.rb,"Mac OS X Sudo Password Bypass",2013-08-29,metasploit,osx,local,0 27945,platforms/asp/webapps/27945.txt,"Enigma Haber 4.2 Cross-Site Scripting Vulnerability",2006-06-02,The_BeKiR,asp,webapps,0 27946,platforms/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,php,webapps,0 27947,platforms/php/webapps/27947.txt,"TAL RateMyPic 1.0 Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 27948,platforms/php/webapps/27948.txt,"Squirrelmail 1.4.x Redirect.PHP Local File Include Vulnerability",2006-06-02,brokejunker,php,webapps,0 27949,platforms/php/webapps/27949.txt,"ovidentia 5.6.x/5.8 approb.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27950,platforms/php/webapps/27950.txt,"ovidentia 5.6.x/5.8 vacadmb.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27951,platforms/php/webapps/27951.txt,"ovidentia 5.6.x/5.8 vacadma.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27952,platforms/php/webapps/27952.txt,"ovidentia 5.6.x/5.8 vacadm.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27953,platforms/php/webapps/27953.txt,"ovidentia 5.6.x/5.8 statart.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27954,platforms/php/webapps/27954.txt,"ovidentia 5.6.x/5.8 search.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27955,platforms/php/webapps/27955.txt,"ovidentia 5.6.x/5.8 posts.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27956,platforms/php/webapps/27956.txt,"ovidentia 5.6.x/5.8 options.php babInstallPath Parameter Remote File Inclusion",2006-06-02,black-cod3,php,webapps,0 27957,platforms/php/webapps/27957.txt,"MyBloggie 2.1.x Multiple Remote File Include Vulnerabilities",2006-06-02,ERNE,php,webapps,0 27958,platforms/php/webapps/27958.txt,"DeltaScripts PHP Pro Publish 2.0 Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,Soot,php,webapps,0 27959,platforms/php/webapps/27959.txt,"PHP ManualMaker 1.0 Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps,0 27960,platforms/asp/webapps/27960.txt,"LocazoList Classifieds 1.0 Viewmsg.ASP SQL Injection Vulnerability",2006-06-02,ajann,asp,webapps,0 27961,platforms/php/webapps/27961.txt,"PHPBB 2.0.x Template.PHP Remote File Include Vulnerability",2006-06-02,Canberx,php,webapps,0 27962,platforms/php/webapps/27962.txt,"IBWd Guestbook 1.0 Index.PHP SQL Injection Vulnerability",2006-06-03,SpC-x,php,webapps,0 27963,platforms/php/webapps/27963.txt,"XUEBook 1.0 Index.PHP SQL Injection Vulnerability",2006-06-03,SpC-x,php,webapps,0 27964,platforms/php/webapps/27964.txt,"CoolForum 0.x Editpost.PHP SQL Injection Vulnerability",2006-06-05,DarkFig,php,webapps,0 27965,platforms/osx/local/27965.py,"OSX <= 10.8.4 - Local Root Priv Escalation (py)",2013-08-30,"David Kennedy (ReL1K)",osx,local,0 27969,platforms/multiple/dos/27969.c,"Quake 3 Engine CL_ParseDownload Remote Buffer Overflow Vulnerability",2006-06-05,"Luigi Auriemma",multiple,dos,0 27970,platforms/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 Common.PHP Remote File Include Vulnerability",2006-06-05,SpC-x,php,webapps,0 27971,platforms/windows/dos/27971.txt,"Microsoft Internet Explorer 5.0.1 Frameset Memory Corruption Vulnerability",2006-06-05,Kil13r,windows,dos,0 27972,platforms/php/webapps/27972.txt,"ESTsoft InternetDisk Arbitrary File Upload and Script Execution Vulnerability",2006-06-05,Kil13r,php,webapps,0 27973,platforms/php/webapps/27973.txt,"Bookmark4U 2.0 inc/dbase.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27974,platforms/php/webapps/27974.txt,"Bookmark4U 2.0 inc/config.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27975,platforms/php/webapps/27975.txt,"Bookmark4U 2.0 inc/common.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27976,platforms/php/webapps/27976.txt,"Bookmark4U 2.0 inc/function.php env[include_prefix] Parameter Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps,0 27977,platforms/php/webapps/27977.txt,"Kmita FAQ 1.0 search.php q Parameter XSS",2006-06-05,Luny,php,webapps,0 27978,platforms/php/webapps/27978.txt,"Kmita FAQ 1.0 index.php catid Parameter SQL Injection",2006-06-05,Luny,php,webapps,0 27979,platforms/php/webapps/27979.html,"myNewsletter 1.1.2 UserName SQL Injection Vulnerability",2006-06-05,FarhadKey,php,webapps,0 27980,platforms/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 Comments.PHP SQL Injection Vulnerability",2006-06-05,ajann,php,webapps,0 27981,platforms/linux/dos/27981.c,"GD Graphics Library 2.0.33 Remote Denial of Service Vulnerability",2006-06-06,"Xavier Roche",linux,dos,0 27982,platforms/php/webapps/27982.txt,"GANTTy 1.0.3 Index.PHP Cross-Site Scripting Vulnerability",2006-06-06,Luny,php,webapps,0 27983,platforms/php/webapps/27983.txt,"MyBulletinBoard 1.1.2 Private.PHP Cross-Site Scripting Vulnerability",2006-06-06,o.y.6,php,webapps,0 27984,platforms/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light ActiveX Control Remote Code Execution Vulnerability",2006-06-13,"Will Dormann",windows,remote,0 27985,platforms/php/webapps/27985.txt,"AZ Photo Album Script Pro Cross-Site Scripting Vulnerability",2006-05-23,Luny,php,webapps,0 27986,platforms/windows/remote/27986.html,"Internet Explorer 5.5/6.0/7.0 JavaScript Key Filtering Vulnerability",2006-06-06,"Jesse Ruderman",windows,remote,0 27987,platforms/linux/remote/27987.html,"Firefox 1.x JavaScript Key Filtering Vulnerability",2006-06-06,"Jesse Ruderman",linux,remote,0 27988,platforms/php/webapps/27988.py,"MiraksGalerie 2.62 galimage.lib.php listconfigfile[0] Parameter Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps,0 27989,platforms/php/webapps/27989.txt,"MiraksGalerie 2.62 galsecurity.lib.php listconfigfile[0] Parameter Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps,0 27990,platforms/php/webapps/27990.txt,"Calendar Express 2.2 Month.PHP SQL Injection Vulnerability",2006-06-07,"CrAzY CrAcKeR",php,webapps,0 27991,platforms/php/webapps/27991.txt,"PostNuke 0.76 RC2 Multiple Input Validation Vulnerabilities",2006-06-07,SpC-x,php,webapps,0 27992,platforms/unix/remote/27992.txt,"FreeType TTF File Remote Buffer Overflow Vulnerability",2006-06-08,"Josh Bressers",unix,remote,0 27993,platforms/multiple/dos/27993.txt,"FreeType TTF File Remote Denial of Service Vulnerability",2006-06-08,"Josh Bressers",multiple,dos,0 27994,platforms/php/webapps/27994.txt,"Open Business Management 1.0.3 pl1 publication_index.php tf_lang Parameter XSS",2006-06-07,r0t,php,webapps,0 27995,platforms/php/webapps/27995.txt,"Open Business Management 1.0.3 pl1 group_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 27996,platforms/php/webapps/27996.txt,"Open Business Management 1.0.3 pl1 user_index.php tf_lastname Parameter XSS",2006-06-07,r0t,php,webapps,0 27997,platforms/php/webapps/27997.txt,"Open Business Management 1.0.3 pl1 list_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 27998,platforms/php/webapps/27998.txt,"Open Business Management 1.0.3 pl1 company_index.php Multiple Parameter XSS",2006-06-07,r0t,php,webapps,0 27999,platforms/php/webapps/27999.txt,"Baby Katie Media VSReal and VScal 1.0 index.php lid Parameter XSS",2006-06-09,Luny,php,webapps,0 28000,platforms/php/webapps/28000.txt,"Baby Katie Media VSReal and VScal 1.0 myslideshow.php title Parameter XSS",2006-06-09,Luny,php,webapps,0 28001,platforms/windows/dos/28001.c,"Microsoft SMB Driver Local Denial Of Service Vulnerability",2006-06-13,"Ruben Santamarta",windows,dos,0 28002,platforms/asp/webapps/28002.txt,"KAPhotoservice 7.5 album.asp cat Parameter XSS",2006-06-09,r0t,asp,webapps,0 28003,platforms/asp/webapps/28003.txt,"KAPhotoservice 7.5 albums.asp albumid Parameter XSS",2006-06-09,r0t,asp,webapps,0 28004,platforms/asp/webapps/28004.txt,"KAPhotoservice 7.5 edtalbum.asp Multiple Parameter XSS",2006-06-09,r0t,asp,webapps,0 28005,platforms/windows/remote/28005.pl,"Microsoft Exchange Server 2000/2003 Outlook Web Access Script Injection Vulnerability",2006-06-13,"Daniel Fabian",windows,remote,0 28006,platforms/php/webapps/28006.txt,"NPDS 5.10 Multiple Input Validation Vulnerabilities",2006-06-12,DarkFig,php,webapps,0 28007,platforms/windows/remote/28007.txt,"WinSCP 3.8.1 URI Handler Remote Arbitrary File Access Vulnerability",2006-06-12,"Jelmer Kuperus",windows,remote,0 28008,platforms/php/webapps/28008.txt,"Adaptive Website Framework 1.11 Remote File Include Vulnerability",2006-06-12,"Federico Fazzi",php,webapps,0 28009,platforms/php/webapps/28009.txt,"Five Star Review Script 0 index2.php sort Parameter XSS",2006-06-12,Luny,php,webapps,0 28010,platforms/php/webapps/28010.txt,"Five Star Review Script 0 report.php item_id Parameter XSS",2006-06-12,Luny,php,webapps,0 28011,platforms/php/webapps/28011.txt,"iFoto 0.20 Index.PHP Cross-Site Scripting Vulnerability",2006-06-12,Luny,php,webapps,0 28012,platforms/php/webapps/28012.txt,"Foing 0.x Remote File Include Vulnerability",2006-06-12,Darkfire,php,webapps,0 28013,platforms/php/webapps/28013.txt,"SixCMS 6.0 List.PHP Cross-Site Scripting Vulnerability",2006-06-12,Aesthetico,php,webapps,0 28014,platforms/php/webapps/28014.txt,"SixCMS 6.0 Detail.PHP Directory Traversal Vulnerability",2006-06-12,Aesthetico,php,webapps,0 28015,platforms/php/webapps/28015.txt,"iFusion iFlance 1.1 Multiple Input Validation Vulnerabilities",2006-06-12,Luny,php,webapps,0 28016,platforms/php/webapps/28016.txt,"DoubleSpeak 0.1 Multiple Remote File Include Vulnerabilities",2006-06-13,R@1D3N,php,webapps,0 28017,platforms/php/webapps/28017.txt,"CEScripts Multiple Scripts Cross-Site Scripting Vulnerabilities",2006-06-13,Luny,php,webapps,0 28018,platforms/php/webapps/28018.txt,"VBZoom 1.0/1.1 Multiple SQL Injection Vulnerabilities",2006-06-13,"CrAzY CrAcKeR",php,webapps,0 28019,platforms/php/webapps/28019.txt,"Simpnews 2.x Wap_short_news.PHP Remote File Include Vulnerability",2006-06-13,SpC-x,php,webapps,0 28020,platforms/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 index.php imgdir Parameter XSS",2006-06-13,black-cod3,php,webapps,0 28021,platforms/php/webapps/28021.txt,"Andy Mack 35mm Slide Gallery 6.0 popup.php Multiple Parameter XSS",2006-06-13,black-cod3,php,webapps,0 28022,platforms/php/webapps/28022.txt,"Woltlab Burning Board 2.x Multiple SQL Injection Vulnerabilities",2006-06-14,"CrAzY CrAcKeR",php,webapps,0 28023,platforms/php/webapps/28023.txt,"Confixx 3.0/3.1 FTP_index.PHP Cross-Site Scripting Vulnerability",2006-06-14,kr4ch,php,webapps,0 28024,platforms/php/webapps/28024.txt,"PhpBB BBRSS.PHP Remote File Include Vulnerability",2006-06-14,SpC-x,php,webapps,0 28025,platforms/php/webapps/28025.txt,"RahnemaCo Page.PHP Remote File Include Vulnerability",2006-06-14,Breeeeh,php,webapps,0 28026,platforms/linux/dos/28026.txt,"MySQL Server 4/5 Str_To_Date Remote Denial Of Service Vulnerability",2006-06-14,Kanatoko,linux,dos,0 28027,platforms/php/webapps/28027.txt,"ISPConfig 2.2.3 Multiple Remote File Include Vulnerabilities",2006-06-14,"Federico Fazzi",php,webapps,0 28028,platforms/php/webapps/28028.txt,"vBulletin 2.x/3.x Multiple Cross-Site Scripting Vulnerabilities",2006-06-15,Luny,php,webapps,0 28030,platforms/unix/remote/28030.txt,"Cisco Secure ACS 2.3 LoginProxy.CGI Cross-Site Scripting Vulnerability",2006-06-15,"Thomas Liam Romanis",unix,remote,0 28031,platforms/php/webapps/28031.txt,"HotPlug CMS 1.0 Login1.PHP Cross-Site Scripting Vulnerability",2006-06-15,"Federico Fazzi",php,webapps,0 28032,platforms/php/webapps/28032.txt,"MPCS 0.2 Comment.php Cross-Site Scripting Vulnerability",2006-03-06,Luny,php,webapps,0 28033,platforms/php/webapps/28033.txt,"VBZoom 1.11 Forum.php SQL Injection Vulnerability",2006-06-15,CrAsh_oVeR_rIdE,php,webapps,0 28034,platforms/php/webapps/28034.txt,"Ji-takz Remote File Include Vulnerability",2006-06-16,SpC-x,php,webapps,0 28035,platforms/php/webapps/28035.txt,"mcGuestbook 1.3 admin.php lang Parameter Remote File Inclusion",2006-06-16,SwEET-DeViL,php,webapps,0 28036,platforms/php/webapps/28036.txt,"mcGuestbook 1.3 ecrire.php lang Parameter Remote File Inclusion",2006-06-16,SwEET-DeViL,php,webapps,0 28037,platforms/php/webapps/28037.txt,"mcGuestbook 1.3 lire.php lang Parameter Remote File Inclusion",2006-06-16,SwEET-DeViL,php,webapps,0 28038,platforms/php/webapps/28038.txt,"Indexu 5.0.1 Multiple Remote File Include Vulnerabilities",2006-06-16,CrAsh_oVeR_rIdE,php,webapps,0 28039,platforms/php/webapps/28039.txt,"dotWidget for articles 2.0 showcatpicks.php file_path Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28040,platforms/php/webapps/28040.txt,"dotWidget for articles 2.0 showarticle.php file_path Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28041,platforms/php/webapps/28041.txt,"dotWidget for articles 2.0 admin/authors.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28042,platforms/php/webapps/28042.txt,"dotWidget for articles 2.0 admin/articles.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28043,platforms/php/webapps/28043.txt,"dotWidget for articles 2.0 admin/index.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28045,platforms/php/webapps/28045.txt,"dotWidget for articles 2.0 admin/categories.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28046,platforms/php/webapps/28046.txt,"dotWidget for articles 2.0 admin/editconfig.php Multiple Parameter Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps,0 28047,platforms/php/webapps/28047.txt,"CMS Faethon 1.3.2 Multiple Remote File Include Vulnerabilities",2006-06-17,"M.Hasran Addahroni",php,webapps,0 28048,platforms/php/webapps/28048.txt,"RahnemaCo Page.PHP PageID Remote File Include Vulnerability",2006-06-17,CrAzY.CrAcKeR,php,webapps,0 28049,platforms/windows/dos/28049.html,"GreenBrowser 6.4.0515 - Heap Overflow Vulnerability",2013-09-03,Asesino04,windows,dos,0 28050,platforms/windows/dos/28050.txt,"Oracle Java lookUpByteBI - Heap Buffer Overflow",2013-09-03,GuHe,windows,dos,0 28051,platforms/windows/dos/28051.py,"PotPlayer 1.5.39036 (.wav) - Crash PoC",2013-09-03,ariarat,windows,dos,0 28053,platforms/hardware/webapps/28053.txt,"Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities",2013-09-03,"Kyle Lovett",hardware,webapps,0 28054,platforms/php/webapps/28054.txt,"Wordpress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities",2013-09-03,RogueCoder,php,webapps,0 28055,platforms/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,hardware,webapps,0 28056,platforms/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Remote Preauth Heap Corruption",2013-09-03,Kingcope,hardware,remote,0 28057,platforms/php/webapps/28057.txt,"Cline Communications Multiple SQL Injection Vulnerabilities",2006-06-17,Liz0ziM,php,webapps,0 28058,platforms/php/webapps/28058.txt,"Eduha Meeting Index.PHP Arbitrary File Upload Vulnerability",2006-06-19,Liz0ziM,php,webapps,0 28059,platforms/php/webapps/28059.txt,"SAPHPLesson 1.1/2.0/3.0 Multiple SQL Injection Vulnerabilities",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28060,platforms/php/webapps/28060.txt,"Datecomm 1.1 Multiple Cross-Site Scripting Vulnerabilities",2006-06-19,Luny,php,webapps,0 28061,platforms/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x Web Interface ccmadmin/phonelist.asp pattern Parameter XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 28062,platforms/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x Web Interface ccmuser/logon.asp XSS",2006-06-19,"Jake Reynolds",asp,webapps,0 28063,platforms/php/webapps/28063.txt,"e107 0.7.5 Search.PHP Cross-Site Scripting Vulnerability",2006-06-19,securityconnection,php,webapps,0 28064,platforms/php/webapps/28064.txt,"Qto File Manager 1.0 index.php Cross-Site Scripting Vulnerability",2006-03-06,alijsb,php,webapps,0 28065,platforms/multiple/dos/28065.vmx,"VMware Player 1.0.1 Build 19317 Malformed VMX File Denial of Service Vulnerability",2006-06-19,n00b,multiple,dos,0 28066,platforms/php/webapps/28066.txt,"singapore 0.9.x/0.10 Multiple Parameter Traversal Arbitrary File Access",2006-06-19,simo64,php,webapps,0 28067,platforms/php/webapps/28067.txt,"singapore 0.9.x/0.10 index.php template Parameter XSS",2006-06-19,simo64,php,webapps,0 28068,platforms/php/webapps/28068.txt,"V3 Chat Instant Messenger - mail/index.php id Parameter XSS",2006-06-20,Luny,php,webapps,0 28069,platforms/php/webapps/28069.txt,"V3 Chat Instant Messenger - mail/reply.php id Parameter XSS",2006-06-20,Luny,php,webapps,0 28070,platforms/php/webapps/28070.txt,"V3 Chat Instant Messenger - online.php site_id Parameter XSS",2006-06-20,Luny,php,webapps,0 28071,platforms/php/webapps/28071.txt,"V3 Chat Instant Messenger - search.php Multiple Parameter XSS",2006-06-20,Luny,php,webapps,0 28072,platforms/php/webapps/28072.txt,"V3 Chat Instant Messenger - profile.php site_id Parameter XSS",2006-06-20,Luny,php,webapps,0 28073,platforms/php/webapps/28073.txt,"V3 Chat Instant Messenger - profileview.php membername Parameter XSS",2006-06-20,Luny,php,webapps,0 28074,platforms/php/webapps/28074.txt,"V3 Chat Instant Messenger - expire.php cust_name Parameter XSS",2006-06-20,Luny,php,webapps,0 28075,platforms/php/webapps/28075.txt,"V3 Chat Instant Messenger - mycontacts.php membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,php,webapps,0 28076,platforms/php/webapps/28076.txt,"Vbulletin 3.0.9/3.5.x Member.PHP Cross-Site Scripting Vulnerability",2006-06-20,CrAzY.CrAcKeR,php,webapps,0 28077,platforms/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x Parse_User_ID Remote Buffer Overflow Vulnerability",2006-06-20,"Evgeny Legerov",linux,dos,0 28078,platforms/php/webapps/28078.txt,"e107 0.7.5 Subject field HTML injection Vulnerability",2006-06-21,"EllipSiS Security",php,webapps,0 28079,platforms/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - (.wav) - Crash POC",2013-09-04,ariarat,windows,dos,0 28080,platforms/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 (.wav) - Crash POC",2013-09-04,ariarat,windows,dos,0 28081,platforms/multiple/remote/28081.txt,"Apple Safari 6.0.1 for iOS 6.0 and OS X 10.7/8 - Heap Buffer Overflow",2013-09-04,"Vitaliy Toropov",multiple,remote,0 28082,platforms/windows/remote/28082.rb,"MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free",2013-09-04,metasploit,windows,remote,0 28083,platforms/windows/remote/28083.rb,"HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution",2013-09-04,metasploit,windows,remote,0 28084,platforms/windows/local/28084.html,"KingView 6.53 - Insecure ActiveX Control (SuperGrid)",2013-09-04,Blake,windows,local,0 28085,platforms/windows/local/28085.html,"KingView 6.53 - ActiveX Remote File Creation / Overwrite (KChartXY)",2013-09-04,Blake,windows,local,0 28086,platforms/asp/webapps/28086.txt,"Maximus SchoolMAX 4.0.1 Error_msg Parameter Cross-Site Scripting Vulnerability",2006-06-21,"Charles Hooper",asp,webapps,0 28087,platforms/windows/dos/28087.txt,"Microsoft Office 2003 Embedded Shockwave Flash Object Security Bypass Weakness",2006-06-22,"Debasis Mohanty",windows,dos,0 28088,platforms/php/webapps/28088.txt,"PHP Event Calendar 4.2 SQL Injection Vulnerability",2006-06-22,Silitix,php,webapps,0 28089,platforms/php/webapps/28089.txt,"Woltlab Burning Board 1.2/2.0/2.3 newthread.php boardid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 28090,platforms/php/webapps/28090.txt,"Woltlab Burning Board 1.2/2.0/2.3 report.php postid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 28091,platforms/php/webapps/28091.txt,"Woltlab Burning Board 1.2/2.0/2.3 showmods.php boardid Parameter SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps,0 28092,platforms/php/webapps/28092.txt,"MyBulletinBoard 1.0.x/1.1.x Usercp.PHP SQL Injection Vulnerability",2006-06-22,imei,php,webapps,0 28093,platforms/php/webapps/28093.txt,"SoftBiz Dating Script 1.0 featured_photos.php browse Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28094,platforms/php/webapps/28094.txt,"SoftBiz Dating Script 1.0 products.php cid Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28095,platforms/php/webapps/28095.txt,"SoftBiz Dating Script 1.0 index.php cid Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28096,platforms/php/webapps/28096.txt,"SoftBiz Dating Script 1.0 news_desc.php id Parameter SQL Injection",2006-06-22,"EllipSiS Security",php,webapps,0 28097,platforms/php/webapps/28097.txt,"Dating Agent 4.7.1 Multiple Input Validation Vulnerabilities",2006-06-22,"EllipSiS Security",php,webapps,0 28098,platforms/php/webapps/28098.txt,"PHP Blue Dragon CMS 2.9.1 Multiple Remote File Include Vulnerabilities",2006-06-22,Shm,php,webapps,0 28099,platforms/windows/dos/28099.txt,"Yahoo! Messenger 7.0/7.5 jscript.dll Non-Ascii Character DoS",2006-06-23,"Ivan Ivan",windows,dos,0 28100,platforms/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 .CFM Files Denial Of Service Vulnerability",2006-06-23,"Tan Chew Keong",cfm,dos,0 28101,platforms/php/webapps/28101.txt,"Custom Dating Biz 1.0 Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 28102,platforms/php/webapps/28102.txt,"Winged Gallery 1.0 Thumb.PHP Cross-Site Scripting Vulnerability",2006-06-24,Luny,php,webapps,0 28103,platforms/windows/dos/28103.pl,"MailEnable 1.x SMTP HELO Command Remote Denial of Service Vulnerability",2006-06-24,db0,windows,dos,0 28104,platforms/php/webapps/28104.txt,"ADOdb 4.6/4.7 Tmssql.PHP Cross-Site Scripting Vulnerability",2006-06-26,"Rodrigo Silva",php,webapps,0 28105,platforms/php/webapps/28105.txt,"eNpaper1 Root_Header.PHP Remote File Include Vulnerability",2006-06-26,almaster,php,webapps,0 28106,platforms/php/webapps/28106.txt,"Bee-hive 1.2 Multiple Remote File Include Vulnerabilities",2006-06-16,Kw3[R]Ln,php,webapps,0 28107,platforms/php/webapps/28107.txt,"Cpanel 10 Select.HTML Cross-Site Scripting Vulnerability",2006-06-26,preth00nker,php,webapps,0 28108,platforms/php/webapps/28108.txt,"MyMail 1.0 Login.PHP Cross-Site Scripting Vulnerability",2006-06-26,botan,php,webapps,0 28109,platforms/php/webapps/28109.txt,"Usenet 0.5 Index.PHP Cross-Site Scripting Vulnerability",2006-06-23,Luny,php,webapps,0 28110,platforms/php/webapps/28110.txt,"MVNForum Activatemember 1.0 Cross-Site Scripting Vulnerability",2006-06-26,r0t,php,webapps,0 28111,platforms/php/webapps/28111.txt,"OpenGuestbook 0.5 header.php title Parameter XSS",2006-06-26,simo64,php,webapps,0 28112,platforms/php/webapps/28112.txt,"OpenGuestbook 0.5 view.php offset Parameter SQL Injection",2006-06-26,simo64,php,webapps,0 28113,platforms/php/webapps/28113.txt,"cPanel 10.8.1/10.8.2 OnMouseover Cross-Site Scripting Vulnerability",2006-06-27,MexHackTeam.org,php,webapps,0 28114,platforms/php/webapps/28114.txt,"CrisoftRicette 1.0 Cookbook.PHP Remote File Include Vulnerability",2006-06-27,CrAzY.CrAcKeR,php,webapps,0 28115,platforms/php/webapps/28115.txt,"MF Piadas 1.0 Admin.PHP Cross-Site Scripting Vulnerability",2006-06-27,botan,php,webapps,0 28116,platforms/java/webapps/28116.txt,"H-Sphere 2.5.1 Multiple Cross-Site Scripting Vulnerabilities",2006-06-27,r0t,java,webapps,0 28117,platforms/php/webapps/28117.txt,"MF Piadas 1.0 Admin.PHP Remote File Include Vulnerability",2006-06-27,botan,php,webapps,0 28118,platforms/windows/remote/28118.html,"Microsoft Internet Explorer 5.0.1 OuterHTML Redirection Handling Information Disclosure Vulnerability",2006-06-27,"Plebo Aesdi Nael",windows,remote,0 28119,platforms/php/webapps/28119.txt,"vCard PRO 0 gbrowse.php cat_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28120,platforms/php/webapps/28120.txt,"vCard PRO 0 rating.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28121,platforms/php/webapps/28121.txt,"vCard PRO 0 create.php card_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28122,platforms/php/webapps/28122.txt,"vCard PRO 0 search.php event_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28123,platforms/php/webapps/28123.txt,"Pre Shopping Mall 1.0 Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps,0 28124,platforms/php/webapps/28124.pl,"MKPortal 1.0.1 Index.PHP Directory Traversal Vulnerability",2006-06-28,rUnViRuS,php,webapps,0 28125,platforms/php/webapps/28125.txt,"PHPClassifieds.Info Multiple Input Validation Vulnerabilities",2006-06-28,Luny,php,webapps,0 28126,platforms/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon (video.php, value param) - SQL Injection",2013-09-06,"Easy Laster",php,webapps,0 28128,platforms/php/webapps/28128.txt,"CMS Mini 0.2.2 - Multiple Vulnerabilities",2013-09-06,SANTHO,php,webapps,80 28129,platforms/php/webapps/28129.txt,"Practico CMS 13.7 - Auth Bypass SQL Injection",2013-09-06,shiZheni,php,webapps,0 28130,platforms/windows/local/28130.rb,"IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) Missing DLL",2013-09-06,metasploit,windows,local,0 28131,platforms/php/webapps/28131.txt,"PHP ICalender 2.22 Index.PHP Cross-Site Scripting Vulnerability",2006-06-29,"Kurdish Security",php,webapps,0 28132,platforms/php/webapps/28132.txt,"newsPHP 2006 PRO index.php Multiple Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28133,platforms/php/webapps/28133.txt,"newsPHP 2006 PRO index.php Multiple Parameter SQL Injection",2006-06-29,securityconnection,php,webapps,0 28134,platforms/php/webapps/28134.txt,"newsPHP 2006 PRO inc/rss_feed.php category Parameter SQL Injection",2006-06-29,securityconnection,php,webapps,0 28135,platforms/osx/dos/28135.pl,"Apple Mac OS X 10.4.x OpenLDAP Denial Of Service Vulnerability",2006-06-27,"Mu Security research",osx,dos,0 28136,platforms/php/webapps/28136.pl,"Vincent-Leclercq News 5.2 - Diver.PHP SQL Injection Vulnerability",2006-06-23,DarkFig,php,webapps,0 28137,platforms/php/webapps/28137.txt,"SoftBiz Banner Exchange Script 1.0 insertmember.php city Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28138,platforms/php/webapps/28138.txt,"SoftBiz Banner Exchange Script 1.0 lostpassword.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28139,platforms/php/webapps/28139.txt,"SoftBiz Banner Exchange Script 1.0 gen_confirm_mem.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28140,platforms/php/webapps/28140.txt,"SoftBiz Banner Exchange Script 1.0 index.php PHPSESSID Parameter XSS",2006-06-29,securityconnection,php,webapps,0 28141,platforms/php/webapps/28141.txt,"SiteBuilder-FX Top.PHP Remote File Include Vulnerability",2006-06-01,MazaGi,php,webapps,0 28142,platforms/php/webapps/28142.txt,"Diesel Joke Site Category.PHP SQL Injection Vulnerability",2006-07-01,black-code,php,webapps,0 28143,platforms/php/webapps/28143.pl,"SturGeoN Upload Arbitrary File Upload Vulnerability",2006-07-01,"Jihad BENABRA",php,webapps,0 28144,platforms/windows/dos/28144.txt,"Microsoft Internet Explorer 6.0 OutlookExpress.AddressBook Denial of Service Vulnerability",2006-07-01,hdm,windows,dos,0 28145,platforms/windows/dos/28145.html,"Microsoft Internet Explorer 6.0 ADODB.Recordset Filter Property Denial of Service Vulnerability",2006-07-03,hdm,windows,dos,0 28146,platforms/php/webapps/28146.txt,"Vincent Leclercq News 5.2 Cross-Site Scripting Vulnerabilities",2006-07-03,DarkFig,php,webapps,0 28147,platforms/php/webapps/28147.txt,"Plume CMS 1.0.4 index.php _PX_config[manager_path] Parameter Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28148,platforms/php/webapps/28148.txt,"Plume CMS 1.0.4 rss.php _PX_config[manager_path] Parameter Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28149,platforms/php/webapps/28149.txt,"Plume CMS 1.0.4 search.php _PX_config[manager_path] Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28150,platforms/php/webapps/28150.txt,"free QBoard 1.1 index.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28151,platforms/php/webapps/28151.txt,"free QBoard 1.1 about.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28152,platforms/php/webapps/28152.txt,"free QBoard 1.1 contact.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28153,platforms/php/webapps/28153.txt,"free QBoard 1.1 delete.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28154,platforms/php/webapps/28154.txt,"free QBoard 1.1 faq.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28155,platforms/php/webapps/28155.txt,"free QBoard 1.1 features.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28156,platforms/php/webapps/28156.txt,"free QBoard 1.1 history.php qb_path Parameter Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps,0 28157,platforms/php/webapps/28157.txt,"VirtuaStore 2.0 Password Parameter SQL Injection Vulnerability",2006-07-03,supermalhacao,php,webapps,0 28158,platforms/php/webapps/28158.txt,"QTO File Manager 1.0 Multiple Cross-Site Scripting Vulnerabilities",2006-07-03,"EllipSiS Security",php,webapps,0 28159,platforms/php/webapps/28159.txt,"Glossaire 1.7 Remote File Include Vulnerability",2006-07-03,"CrAzY CrAcKeR",php,webapps,0 28160,platforms/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow Vulnerability",2006-07-03,"Horst Schirmeier",linux,dos,0 28161,platforms/php/webapps/28161.txt,"PHPWebGallery 1.x Comments.PHP Cross-site Scripting Vulnerability",2006-07-04,iss4m,php,webapps,0 28162,platforms/php/webapps/28162.txt,"Randshop 0.9.3/1.2 Index.PHP Remote File Include Vulnerability",2006-07-04,black-code,php,webapps,0 28163,platforms/php/webapps/28163.txt,"PostNuke 0.6x/0.7x Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,php,webapps,0 28164,platforms/windows/dos/28164.html,"Microsoft Internet Explorer 6.0 Href Title Denial Of Service Vulnerability",2006-07-04,jsz,windows,dos,0 28165,platforms/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 DHTML SetAttributeNode() Null Dereference Denial Of Service Vulnerability",2006-07-05,"Dennis Cox",osx,dos,0 28166,platforms/php/webapps/28166.pl,"LifeType 1.0.5 Index.PHP Date Parameter SQL Injection Vulnerability",2006-07-05,"Alejandro Ramos",php,webapps,0 28167,platforms/php/webapps/28167.txt,"Invision Power Board 1.x/2.x Multiple SQL Injection Vulnerabilities",2006-07-05,"CrAzY CrAcKeR",php,webapps,0 28168,platforms/php/webapps/28168.txt,"Blog:CMS 4.1 Thumb.PHP Remote File Include Vulnerability",2006-07-05,"EllipSiS Security",php,webapps,0 28169,platforms/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 Structured Graphics Control Denial Of Service Vulnerability",2006-07-06,hdm,windows,dos,0 28170,platforms/windows/remote/28170.rb,"freeFTPd 1.0.10 PASS Command SEH Overflow (msf)",2013-09-09,"Muhamad Fadzil Ramli",windows,remote,21 28171,platforms/php/webapps/28171.txt,"Zyxware Health Monitoring System - Multiple Vulnerabilities",2013-09-09,"Sarahma Security",php,webapps,0 28174,platforms/php/webapps/28174.txt,"Moodle 2.3.8, 2.4.5 - Multiple Vulnerabilities",2013-09-09,"Ciaran McNally",php,webapps,0 28175,platforms/linux/webapps/28175.txt,"Sophos Web Protection Appliance - Multiple Vulnerabilities",2013-09-09,"Core Security",linux,webapps,0 28176,platforms/php/webapps/28176.txt,"ATutor 1.5.x create_course.php Multiple Parameter XSS",2006-07-06,"Security News",php,webapps,0 28177,platforms/php/webapps/28177.txt,"ATutor 1.5.x documentation/admin/index.php XSS",2006-07-06,"Security News",php,webapps,0 28178,platforms/php/webapps/28178.txt,"ATutor 1.5.x password_reminder.php forgot Parameter XSS",2006-07-06,"Security News",php,webapps,0 28179,platforms/php/webapps/28179.txt,"ATutor 1.5.x users/browse.php cat Parameter XSS",2006-07-06,"Security News",php,webapps,0 28180,platforms/php/webapps/28180.txt,"ATutor 1.5.x admin/fix_content.php submit Parameter XSS",2006-07-06,"Security News",php,webapps,0 28181,platforms/linux/remote/28181.c,"AdPlug 2.0 Multiple Remote File Buffer Overflow Vulnerabilities",2006-07-06,"Luigi Auriemma",linux,remote,0 28182,platforms/multiple/dos/28182.java,"MICO Object Key 2.3.12 Remote Denial of Service Vulnerability",2006-07-06,tuergeist,multiple,dos,0 28183,platforms/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Stored XSS vulnerability",2013-09-10,loneferret,windows,remote,0 28184,platforms/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",hardware,webapps,0 28185,platforms/php/webapps/28185.txt,"glFusion 1.3.0 (search.php, cat_id param) - SQL Injection",2013-09-10,"Omar Kurt",php,webapps,0 28186,platforms/windows/remote/28186.c,"Kaillera 0.86 Message Buffer Overflow Vulnerability",2006-07-06,"Luigi Auriemma",windows,remote,0 28187,platforms/windows/remote/28187.rb,"MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free",2013-09-10,metasploit,windows,remote,0 28188,platforms/windows/remote/28188.rb,"HP SiteScope Remote Code Execution",2013-09-10,metasploit,windows,remote,8080 28189,platforms/windows/remote/28189.txt,"Microsoft Excel 2000-2004 Style Handling and Repair Remote Code Execution Vulnerability",2006-07-06,Nanika,windows,remote,0 28190,platforms/php/webapps/28190.txt,"ExtCalendar 2.0 ExtCalendar.php Remote File Include Vulnerability",2006-07-07,Matdhule,php,webapps,0 28191,platforms/php/webapps/28191.txt,"AjaXplorer 1.0 - Multiple Vulnerabilities",2013-09-10,"Trustwave's SpiderLabs",php,webapps,0 28192,platforms/php/webapps/28192.txt,"ATutor 1.5.3 Multiple Input Validation Vulnerabilities",2006-07-08,securityconnection,php,webapps,0 28193,platforms/asp/webapps/28193.txt,"Webvizyon SayfalaAltList.ASP SQL Injection Vulnerability",2006-07-08,StorMBoY,asp,webapps,0 28194,platforms/windows/dos/28194.txt,"Microsoft Internet Explorer 6 RDS.DataControl Denial of Service Vulnerability",2006-07-08,hdm,windows,dos,0 28195,platforms/php/webapps/28195.txt,"RW::Download Stats.PHP Remote File Include Vulnerability",2006-07-08,StorMBoY,php,webapps,0 28196,platforms/windows/dos/28196.txt,"Microsoft Internet Explorer 6.0 DirectAnimation.DAUserData Denial Of Service Vulnerability",2006-07-08,hdm,windows,dos,0 28197,platforms/windows/dos/28197.txt,"Microsoft Internet Explorer 6.0 Object.Microsoft.DXTFilter Denial Of Service Vulnerability",2006-07-09,hdm,windows,dos,0 28198,platforms/windows/remote/28198.py,"Microsoft Office 2000/2002 Property Code Execution Vulnerability",2006-07-11,Anonymous,windows,remote,0 28199,platforms/php/webapps/28199.txt,"PHPBB 1.2.4 For Mambo Multiple Remote File Include Vulnerabilities",2006-07-09,h4ntu,php,webapps,0 28200,platforms/php/webapps/28200.txt,"Farsinews 3.0 Tiny_mce_gzip.PHP Directory Traversal Vulnerability",2006-07-10,armin390,php,webapps,0 28201,platforms/php/webapps/28201.txt,"Graffiti Forums 1.0 Topics.PHP SQL Injection Vulnerability",2006-07-10,Paisterist,php,webapps,0 28202,platforms/windows/dos/28202.txt,"Microsoft Internet Explorer 6.0 HtmlDlgSafeHelper Remote Denial Of Service Vulnerability",2006-07-10,hdm,windows,dos,0 28203,platforms/asp/webapps/28203.txt,"Hosting Controller 1.x Error.ASP Cross-site Scripting Vulnerability",2006-07-11,Dea7h,asp,webapps,0 28204,platforms/php/webapps/28204.txt,"SaPHPLesson 2.0 Add.PHP SQL Injection Vulnerability",2006-07-11,C.B.B.L,php,webapps,0 28205,platforms/php/webapps/28205.txt,"FlexWATCH Network Camera Cross-Site Scripting Vulnerability",2006-06-11,"Jaime Blasco",php,webapps,0 28206,platforms/php/webapps/28206.txt,"Fantastic GuestBook 2.0.1 GuestBook.PHP HTML Injection Vulnerabilities",2006-07-11,omnipresent,php,webapps,0 28207,platforms/windows/dos/28207.txt,"Microsoft Internet Explorer 6.0 TriEditDocument Denial Of Service Vulnerability",2006-07-11,hdm,windows,dos,0 28208,platforms/asp/webapps/28208.txt,"FlexWatch 3.0 AIndex.ASP Authorization Bypass Vulnerability",2006-07-12,"Jaime Blasco",asp,webapps,0 28209,platforms/multiple/remote/28209.txt,"FLV Players 8 player.php url Parameter XSS",2006-07-12,xzerox,multiple,remote,0 28210,platforms/multiple/remote/28210.txt,"FLV Players 8 popup.php url Parameter XSS",2006-07-12,xzerox,multiple,remote,0 28211,platforms/php/webapps/28211.txt,"Lazarus Guestbook 1.6 codes-english.php show Parameter XSS",2006-07-12,simo64,php,webapps,0 28212,platforms/php/webapps/28212.txt,"Lazarus Guestbook 1.6 picture.php img Parameter XSS",2006-07-12,simo64,php,webapps,0 28213,platforms/windows/dos/28213.txt,"Microsoft Internet Explorer 6.0 RevealTrans Denial Of Service Vulnerability",2006-07-12,hdm,windows,dos,0 28214,platforms/php/webapps/28214.txt,"PhotoCycle 1.0 PhotoCycle.php Parameter Cross-Site Scripting Vulnerability",2006-07-13,Luny,php,webapps,0 28215,platforms/php/webapps/28215.txt,"PHP Event Calendar 1.4 Calendar.PHP Remote File Include Vulnerability",2006-07-13,Solpot,php,webapps,0 28216,platforms/php/webapps/28216.txt,"FlatNuke 2.5.7 Index.php Remote File Include Vulnerability",2006-07-13,rgod,php,webapps,0 28217,platforms/php/webapps/28217.txt,"Forum 5 PM.PHP Local File Include Vulnerability",2006-07-13,rgod,php,webapps,0 28218,platforms/php/webapps/28218.txt,"Koobi Pro 5.6 showtopic Module toid Parameter XSS",2006-07-13,"Evampire chiristof",php,webapps,0 28219,platforms/php/webapps/28219.txt,"Koobi Pro 5.6 showtopic Module toid Parameter SQL Injection",2006-07-13,"Evampire chiristof",php,webapps,0 28220,platforms/linux/dos/28220.txt,"KDE Konqueror 3.5.x ReplaceChild Denial Of Service Vulnerability",2006-07-14,hdm,linux,dos,0 28221,platforms/php/webapps/28221.pl,"Invision Power Board 2.1.x IPSClass.PHP SQL Injection Vulnerability (1)",2006-07-13,1dt.w0lf,php,webapps,0 28222,platforms/windows/dos/28222.txt,"microsoft works 8.0 spreadsheet Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",windows,dos,0 28223,platforms/php/webapps/28223.txt,"Subberz Lite UserFunc Remote File Include Vulnerability",2006-07-14,"Chironex Fleckeri",php,webapps,0 28224,platforms/windows/remote/28224.c,"Microsoft PowerPoint 2003 mso.dll PPT Processing Unspecified Code Execution",2006-07-14,"naveed afzal",windows,remote,0 28225,platforms/windows/remote/28225.c,"Microsoft PowerPoint 2003 powerpnt.exe Unspecified Issue",2006-07-14,"naveed afzal",windows,remote,0 28226,platforms/windows/remote/28226.c,"Microsoft PowerPoint 2003 PPT File Closure Memory Corruption",2006-07-14,"naveed afzal",windows,remote,0 28227,platforms/windows/local/28227.txt,"Microsoft Windows 2000/XP Registry Access Local Denial of Service Vulnerability",2006-07-15,"David Matousek",windows,local,0 28228,platforms/hardware/dos/28228.txt,"Sunbelt Kerio Personal Firewall 4.3.426 CreateRemoteThread Denial of Service Vulnerability",2006-07-15,"David Matousek",hardware,dos,0 28229,platforms/php/webapps/28229.txt,"VisNetic Mail Server 8.3.5 Multiple File Include Vulnerabilities",2006-07-17,"Tan Chew Keong",php,webapps,0 28230,platforms/hardware/dos/28230.txt,"Multiple D-Link Routers UPNP Buffer Overflow Vulnerability",2006-07-17,"Barnaby Jack",hardware,dos,0 28231,platforms/php/webapps/28231.txt,"ListMessenger 0.9.3 LM_Path Parameter Remote File Include Vulnerability",2006-07-17,xoron,php,webapps,0 28232,platforms/windows/dos/28232.txt,"Agnitum Outpost Firewall 3.5.631 FiltNT.SYS Local Denial of Service Vulnerability",2006-07-17,"Bipin Gautam",windows,dos,0 28233,platforms/php/webapps/28233.txt,"Calendar Module 1.5.7 For Mambo Com_Calendar.PHP Remote File Include Vulnerability",2006-07-17,Matdhule,php,webapps,0 28234,platforms/linux/dos/28234.txt,"MySQL 4.x/5.x Server Date_Format Denial Of Service Vulnerability",2006-07-18,"Christian Hammers",linux,dos,0 28235,platforms/windows/remote/28235.c,"RARLAB WinRAR 3.x LHA Filename Handling Buffer Overflow Vulnerability",2006-07-18,"Ryan Smith",windows,remote,0 28236,platforms/hardware/webapps/28236.txt,"Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities",2013-09-12,Vulnerability-Lab,hardware,webapps,0 28237,platforms/windows/dos/28237.py,"Target Longlife Media Player 2.0.2.0 (.wav) - Crash PoC",2013-09-12,gunslinger_,windows,dos,0 28238,platforms/windows/webapps/28238.txt,"Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerability MS13-067",2013-09-12,Vulnerability-Lab,windows,webapps,0 28239,platforms/hardware/webapps/28239.txt,"D-Link DSL-2740B - Multiple CSRF Vulnerabilities",2013-09-12,"Ivano Binetti",hardware,webapps,0 28243,platforms/linux/webapps/28243.txt,"Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities",2013-09-12,"Andrea Fabrizi",linux,webapps,0 28244,platforms/windows/dos/28244.txt,"Microsoft Internet Explorer 6.0 DataSourceControl Denial of Service Vulnerability",2006-07-19,hdm,windows,dos,0 28245,platforms/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss Command Execution Vulnerability",2006-07-19,"Jon Hart",hardware,remote,0 28246,platforms/windows/dos/28246.txt,"Microsoft Internet Explorer 6.0 OVCtl Denial Of Service Vulnerability",2006-07-19,hdm,windows,dos,0 28247,platforms/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 Index.PHP Remote File Include Vulnerability",2006-07-20,r0t,php,webapps,0 28248,platforms/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 Index.PHP Remote File Include Vulnerability",2006-07-20,r0t,php,webapps,0 28249,platforms/php/webapps/28249.txt,"GeoAuctions 1.0.6 Enterprise index.php d Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 28250,platforms/php/webapps/28250.txt,"Geodesic Solutions Multiple Products index.php b Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 28251,platforms/php/webapps/28251.txt,"MiniBB 1.5 News.PHP Remote File Include Vulnerability",2006-07-20,AG-Spider,php,webapps,0 28252,platforms/windows/dos/28252.txt,"Microsoft Internet Explorer 6.0 String To Binary Function Denial Of Service Vulnerability",2006-07-20,hdm,windows,dos,0 28253,platforms/php/webapps/28253.txt,"Advanced Poll 2.0.2 Common.Inc.PHP Remote File Include Vulnerability",2006-07-21,Solpot,php,webapps,0 28254,platforms/multiple/remote/28254.txt,"Apache Tomcat 5 Information Disclosure Vulnerability",2006-07-21,"ScanAlert Security",multiple,remote,0 28255,platforms/php/webapps/28255.txt,"Chameleon LE 1.203 Index.PHP Directory Traversal Vulnerability",2006-07-21,kicktd,php,webapps,0 28256,platforms/windows/dos/28256.html,"Microsoft Internet Explorer 6.0 Internet.HHCtrl Click Denial Of Service Vulnerability",2006-07-22,"Alex F",windows,dos,0 28257,platforms/linux/dos/28257.txt,"GnuPG 1.4/1.9 Parse_Comment Remote Buffer Overflow Vulnerability",2006-07-22,"Evgeny Legerov",linux,dos,0 28258,platforms/windows/dos/28258.txt,"Microsoft Internet Explorer 6.0 Multiple Object ListWidth Property Denial Of Service Vulnerability",2006-07-23,hdm,windows,dos,0 28259,platforms/windows/dos/28259.txt,"Microsoft Internet Explorer 6.0 NMSA.ASFSourceMediaDescription Stack Overflow Vulnerability",2006-07-24,hdm,windows,dos,0 28260,platforms/php/webapps/28260.txt,"Lussumo Vanilla 1.0 RootDirectory Remote File Include Vulnerability",2006-07-24,MFox,php,webapps,0 28261,platforms/php/webapps/28261.txt,"RadScripts a_editpage.php filename Variable Arbitrary File Overwrite",2006-07-24,INVENT,php,webapps,0 28262,platforms/php/webapps/28262.txt,"MusicBox 2.3.4 Page Parameter SQL Injection Vulnerability",2006-07-24,"EllipSiS Security",php,webapps,0 28263,platforms/windows/dos/28263.c,"Microsoft Windows XP/2000/2003 Remote Denial of Service Vulnerability",2006-07-24,"J. Oquendo",windows,dos,0 28264,platforms/php/webapps/28264.txt,"Prince Clan Chess Club 0.8 Include.PCchess.PHP Remote File Include Vulnerability",2006-07-24,OLiBekaS,php,webapps,0 28265,platforms/windows/dos/28265.txt,"Microsoft Internet Explorer 6.0 Native Function Iterator Denial Of Service Vulnerability",2006-07-24,hdm,windows,dos,0 28266,platforms/windows/dos/28266.txt,"AGEphone 1.28/1.38 SIP Packet Handling Buffer Overflow Vulnerability",2006-07-24,"Tan Chew Keong",windows,dos,0 28267,platforms/php/webapps/28267.txt,"LinksCaffe 3.0 links.php Multiple Parameter SQL Injection",2006-07-25,simo64,php,webapps,0 28268,platforms/php/webapps/28268.txt,"LinksCaffe 3.0 counter.php tablewidth Parameter XSS",2006-07-25,simo64,php,webapps,0 28269,platforms/php/webapps/28269.txt,"LinksCaffe 3.0 links.php newdays Parameter XSS",2006-07-25,simo64,php,webapps,0 28270,platforms/php/webapps/28270.txt,"LinksCaffe 3.0 menu.inc.php Multiple Parameter XSS",2006-07-25,simo64,php,webapps,0 28271,platforms/hardware/dos/28271.py,"Vestel TV 42pf9322 - Denial of Service",2013-09-13,HackerSofi,hardware,dos,111 28272,platforms/php/webapps/28272.txt,"Zimplit CMS 3.0 - Multiple Vulnerabilities",2013-09-13,"Yashar shahinzadeh",php,webapps,0 28273,platforms/php/webapps/28273.txt,"PHPSavant Savant2 stylesheet.php mosConfig_absolute_path Parameter Remote File Inclusion",2006-07-25,botan,php,webapps,0 28274,platforms/php/webapps/28274.txt,"PHP Pro Bid 5.2.4 auctionsearch.php advsrc Parameter XSS",2006-07-25,"EllipSiS Security",php,webapps,0 28275,platforms/php/webapps/28275.txt,"PHP Pro Bid 5.2.4 viewfeedback.php Multiple Parameter SQL Injection",2006-07-25,"EllipSiS Security",php,webapps,0 28276,platforms/php/webapps/28276.txt,"PHP Pro Bid 5.2.4 categories.php orderType Parameter SQL Injection",2006-07-25,"EllipSiS Security",php,webapps,0 28277,platforms/multiple/dos/28277.txt,"Opera Web Browser 9 CSS Background URI Memory Corruption Vulnerability",2006-07-25,hdm,multiple,dos,0 28278,platforms/jsp/webapps/28278.txt,"OpenCMS 6.0/6.2 Multiple Unauthorized Access Vulnerabilities",2006-07-26,"Meder Kydyraliev",jsp,webapps,0 28279,platforms/hardware/webapps/28279.txt,"Router ONO Hitron CDE-30364 - CSRF Vulnerability",2013-09-14,"Matias Mingorance Svensson",hardware,webapps,0 28280,platforms/php/webapps/28280.txt,"wwwThreads Calendar.PHP Cross-Site Scripting Vulnerability",2006-07-26,l2odon,php,webapps,0 28281,platforms/php/webapps/28281.txt,"phpbb-auction 1.x auction_room.php ar Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 28282,platforms/php/webapps/28282.txt,"phpbb-auction 1.x auction_store.php u Parameter SQL Injection",2006-07-26,l2odon,php,webapps,0 28283,platforms/hardware/webapps/28283.txt,"Zyxel Prestige 660H-61 ADSL Router - RPSysAdmin.HTML Cross-Site Scripting Vulnerability",2006-07-27,jose.palanco,hardware,webapps,0 28284,platforms/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 ActiveX Control (IcoLaunch) File Execution",2013-09-15,Blake,windows,remote,0 28285,platforms/php/webapps/28285.txt,"Zyxel Prestige 660H-61 ADSL Router RPSysAdmin.HTML Cross-Site Scripting Vulnerability",2006-07-27,jose.palanco,php,webapps,0 28286,platforms/windows/dos/28286.txt,"Microsoft Internet Explorer 6.0 NDFXArtEffects Stack Overflow Vulnerability",2006-07-27,hdm,windows,dos,0 28287,platforms/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x Insecure Default Permissions on Shared Memory Vulnerability",2006-07-27,Anonymous,linux,local,0 28288,platforms/linux/local/28288.c,"MidiRecord2 MidiRecord.CC Local Buffer Overflow Vulnerability",2006-07-27,"Dedi Dwianto",linux,local,0 28289,platforms/php/webapps/28289.txt,"Bosdates 3.x/4.0 Payment.PHP Remote File Include Vulnerability",2006-07-27,admin@jaascois.com,php,webapps,0 28290,platforms/php/webapps/28290.txt,"MyBulletinBoard 1.x UserCP.PHP Cross-Site Scripting Vulnerability",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 28291,platforms/php/webapps/28291.txt,"MyBulletinBoard 1.x UserCP.PHP Directory Traversal Vulnerability",2006-07-27,"Roozbeh Afrasiabi",php,webapps,0 28292,platforms/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",php,webapps,0 28293,platforms/multiple/dos/28293.txt,"Oracle 10g Alter Session Integer Overflow Vulnerability",2006-07-27,"putosoft softputo",multiple,dos,0 28294,platforms/php/webapps/28294.txt,"PHPNuke INP Modules.PHP Cross-Site Scripting Vulnerability",2006-07-28,l2odon,php,webapps,0 28295,platforms/php/webapps/28295.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-comments-post.php Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 28296,platforms/php/webapps/28296.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-feed.php Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 28297,platforms/php/webapps/28297.txt,"JD-WordPress 2.0-1.0 RC 2 for Joomla wp-trackback.php Remote File Inclusion",2006-07-28,Drago84,php,webapps,0 28298,platforms/windows/remote/28298.txt,"Yahoo! Messenger 7.0/7.5 Remote Search String Arbitrary Browser Navigation Vulnerability",2006-07-28,"Ivan Ivan",windows,remote,0 28299,platforms/windows/dos/28299.pl,"Microsoft Windows XP/2000/2003 Graphical Device Interface Plus Library Denial Of Service Vulnerability",2006-07-29,"Mr. Niega",windows,dos,0 28300,platforms/php/webapps/28300.txt,"Advanced Webhost Billing System 2.2.2 Contact.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-07-29,newbinaryfile,php,webapps,0 28301,platforms/windows/dos/28301.txt,"Microsoft Internet Explorer 6.0 Deleted Frame Object Denial Of Service Vulnerability",2006-07-29,hdm,windows,dos,0 28302,platforms/php/webapps/28302.txt,"Liga Manager Online 2.0 Joomla! Component Remote File Include Vulnerability",2006-07-30,vitux.manis,php,webapps,0 28303,platforms/php/webapps/28303.txt,"X-Scripts X-Protection 1.10 Protect.PHP SQL Injection Vulnerability",2006-07-29,SirDarckCat,php,webapps,0 28304,platforms/php/webapps/28304.txt,"X-Scripts X-Poll 1.10 Top.PHP SQL Injection Vulnerability",2006-07-29,SirDarckCat,php,webapps,0 28305,platforms/php/webapps/28305.txt,"Ajax Chat 0.1 operator_chattranscript.php chatid Parameter Traversal Arbitrary File Access",2006-07-31,SirDarckCat,php,webapps,0 28306,platforms/php/webapps/28306.txt,"Banex PHP MySQL Banner Exchange 2.21 signup.php site_name Parameter SQL Injection",2006-07-31,SirDarckCat,php,webapps,0 28307,platforms/php/webapps/28307.txt,"Banex PHP MySQL Banner Exchange 2.21 admin.php Multiple Parameter SQL Injection",2006-07-31,SirDarckCat,php,webapps,0 28308,platforms/php/webapps/28308.txt,"Banex PHP MySQL Banner Exchange 2.21 members.php cfg_root Parameter Remote File Inclusion",2006-07-31,SirDarckCat,php,webapps,0 28309,platforms/php/webapps/28309.txt,"Seir Anphin V666 Community Management System - Multiple SQL Injection Vulnerabilities",2006-07-31,CR,php,webapps,0 28310,platforms/php/webapps/28310.txt,"Moskool 1.5 Component Admin.Moskool.PHP Remote File Include Vulnerability",2006-07-31,saudi.unix,php,webapps,0 28311,platforms/php/webapps/28311.txt,"myEvent 1.2/1.3 Myevent.PHP Remote File Include Vulnerability",2006-07-31,CeNGiZ-HaN,php,webapps,0 28312,platforms/multiple/remote/28312.txt,"VMware ESX 2.x Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",multiple,remote,0 28314,platforms/linux/remote/28314.c,"bomberclone 0.11 Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote,0 28315,platforms/php/webapps/28315.txt,"Help Center Live 2.1.2 Module.PHP Directory Traversal Vulnerability",2006-07-31,Dr.GooGle,php,webapps,0 28316,platforms/php/webapps/28316.txt,"TinyPHPForum 3.6 Multiple Cross-Site Scripting Vulnerabilities",2006-07-31,SirDarckCat,php,webapps,0 28317,platforms/php/webapps/28317.txt,"WoW Roster 1.5 hsList.php subdir Parameter Remote File Inclusion",2006-08-01,skulmatic,php,webapps,0 28318,platforms/php/webapps/28318.txt,"Knusperleicht Quickie Quick_Path Parameter Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 28319,platforms/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script Index.PHP Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 28320,platforms/php/webapps/28320.txt,"Knusperleicht GuestBook 3.5 GB_PATH Parameter Remote File Include Vulnerability",2006-08-01,"Kurdish Security",php,webapps,0 28321,platforms/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x preview_email.cgi file Parameter Arbitrary File Access",2006-08-01,"Greg Sinclair",cgi,webapps,0 28322,platforms/php/webapps/28322.txt,"TinyPHPForum 3.6 Error.PHP Information Disclosure Vulnerability",2006-08-01,SirDarckCat,php,webapps,0 28323,platforms/php/webapps/28323.txt,"TinyPHPForum 3.6 UpdatePF.PHP Authentication Bypass Vulnerability",2006-08-01,SirDarckCat,php,webapps,0 28324,platforms/php/webapps/28324.txt,"Blackboard Products 6 Multiple HTML Injection Vulnerabilities",2006-08-24,proton,php,webapps,0 28325,platforms/php/webapps/28325.txt,"OZJournals 1.5 Multiple Input Validation Vulnerabilities",2006-08-02,Luny,php,webapps,0 28326,platforms/php/webapps/28326.txt,"VWar 1.x war.php page Parameter XSS",2006-08-03,mfoxhacker,php,webapps,0 28327,platforms/php/webapps/28327.txt,"VWar 1.x war.php Multiple Parameter SQL Injection",2006-08-03,mfoxhacker,php,webapps,0 28328,platforms/windows/remote/28328.rb,"PCMAN FTP 2.07 STOR Command - Stack Overflow Exploit (MSF)",2013-09-17,"Rick Flores",windows,remote,21 28329,platforms/php/webapps/28329.txt,"OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities",2013-09-17,xistence,php,webapps,0 28330,platforms/php/webapps/28330.txt,"Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities",2013-09-17,xistence,php,webapps,0 28331,platforms/windows/remote/28331.txt,"Oracle Java ShortComponentRaster.verify() Memory Corruption",2013-09-17,"Packet Storm",windows,remote,0 28332,platforms/linux/local/28332.rb,"Sophos Web Protection Appliance clear_keys.pl Local Privilege Escalation",2013-09-17,metasploit,linux,local,0 28333,platforms/unix/remote/28333.rb,"D-Link Devices UPnP SOAP Telnetd Command Execution",2013-09-17,metasploit,unix,remote,49152 28334,platforms/linux/remote/28334.rb,"Sophos Web Protection Appliance sblistpack Arbitrary Command Execution",2013-09-17,metasploit,linux,remote,443 28335,platforms/windows/local/28335.rb,"Agnitum Outpost Internet Security Local Privilege Escalation",2013-09-17,metasploit,windows,local,0 28336,platforms/windows/remote/28336.rb,"HP ProCurve Manager SNAC UpdateDomainControllerServlet File Upload",2013-09-17,metasploit,windows,remote,443 28337,platforms/windows/remote/28337.rb,"HP ProCurve Manager SNAC UpdateCertificatesServlet File Upload",2013-09-17,metasploit,windows,remote,443 28338,platforms/linux/dos/28338.txt,"Vino VNC Server 3.7.3 - Persistent Denial of Service",2013-09-17,"Trustwave's SpiderLabs",linux,dos,5900 28339,platforms/asp/webapps/28339.txt,"Anychart 3.0 Password Parameter SQL Injection Vulnerability",2006-08-03,sCORPINo,asp,webapps,0 28340,platforms/multiple/webapps/28340.c,"PSWD.JS Insecure Password Hash Weakness",2006-08-03,"Gianstefano Monni",multiple,webapps,0 28341,platforms/windows/dos/28341.txt,"Yahoo! Messenger 8.0.0.863 File Extension Spoofing Vulnerability",2006-08-04,ivancool2003,windows,dos,0 28342,platforms/php/webapps/28342.txt,"VBulletin 3.0.14 global.php Encoded URL XSS",2006-08-05,imei,php,webapps,0 28343,platforms/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 IFrame Refresh Denial of Service Vulnerability",2006-08-06,"Thomas Pollet",windows,dos,0 28344,platforms/multiple/remote/28344.txt,"DConnect Daemon Listen Thread UDP Remote Buffer Overflow Vulnerability",2006-08-06,"Luigi Auriemma",multiple,remote,0 28345,platforms/multiple/dos/28345.txt,"DConnect Daemon DC Chat Denial of Service Vulnerability",2006-08-06,"Luigi Auriemma",multiple,dos,0 28347,platforms/php/webapps/28347.txt,"XennoBB 2.1 Profile.PHP Multiple SQL Injection Vulnerabilities",2006-08-07,"Chris Boulton",php,webapps,0 28348,platforms/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x UPX Compressed PE File Heap Buffer Overflow Vulnerability",2006-08-07,"Damian Put",linux,dos,0 28349,platforms/php/webapps/28349.txt,"TurnkeyWebTools PHP Simple Shop 2.0 Multiple Remote File Include Vulnerabilities",2006-08-07,Matdhule,php,webapps,0 28350,platforms/php/webapps/28350.txt,"VWar 1.5 war.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28351,platforms/php/webapps/28351.txt,"VWar 1.5 member.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28352,platforms/php/webapps/28352.txt,"VWar 1.5 calendar.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28353,platforms/php/webapps/28353.txt,"VWar 1.5 challenge.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28354,platforms/php/webapps/28354.txt,"VWar 1.5 joinus.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28355,platforms/php/webapps/28355.txt,"VWar 1.5 news.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28356,platforms/php/webapps/28356.txt,"VWar 1.5 stats.php vwar_root Parameter Remote File Inclusion",2006-08-07,AG-Spider,php,webapps,0 28357,platforms/windows/remote/28357.asc,"Microsoft Windows Explorer 2000/2003/XP Drag and Drop Remote Code Execution Vulnerability",2006-07-27,"Plebo Aesdi Nael",windows,remote,0 28358,platforms/linux/dos/28358.txt,"Linux Kernel NFS and EXT3 Combination Remote Denial of Service Vulnerability",2006-08-07,"James McKenzie",linux,dos,0 28359,platforms/php/webapps/28359.txt,"PHPPrintAnalyzer 1.1 Index.php Remote File Include Vulnerability",2006-08-07,sh3ll,php,webapps,0 28360,platforms/windows/remote/28360.c,"EasyCafe 2.1/2.2 Security Restriction Bypass Vulnerability",2006-08-07,"Mobin Yazarlou",windows,remote,0 28361,platforms/multiple/dos/28361.c,"Festalon 0.5 HES Files Remote Heap Buffer Overflow Vulnerability",2006-08-07,"Luigi Auriemma",multiple,dos,0 28362,platforms/php/webapps/28362.txt,"Simple One File Guestbook 1.0 Security Bypass Vulnerability",2006-08-09,omnipresent,php,webapps,0 28363,platforms/php/webapps/28363.txt,"CLUB Nuke 2.0 Multiple SQL-Injection Vulnerability",2006-08-09,ASIANEAGLE,php,webapps,0 28364,platforms/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 Profile.PHP Directory Traversal Vulnerability",2006-08-09,"Chris Boulton",php,webapps,0 28365,platforms/multiple/remote/28365.txt,"Apache 2.2.2 CGI Script Source Code Information Disclosure Vulnerability",2006-08-09,"Susam Pal",multiple,remote,0 28366,platforms/php/webapps/28366.txt,"MyBloggie 2.1.x Mybloggie_Root_Path Parameter Multiple Remote File Include Vulnerabilities",2006-06-02,sh3ll,php,webapps,0 28367,platforms/linux/dos/28367.txt,"AlsaPlayer 0.99.x Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos,0 28368,platforms/multiple/remote/28368.txt,"ArcSoft MMS Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote,0 28369,platforms/windows/dos/28369.dpr,"IrfanView 3.98 ANI Image File Denial Of Service Vulnerability",2006-08-09,sehato,windows,dos,0 28370,platforms/php/webapps/28370.txt,"Mafia Moblog 6 Big.PHP Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 28371,platforms/php/webapps/28371.txt,"YaBBSE 1.x Index.PHP Cross-Site Scripting Vulnerability",2006-08-10,O.U.T.L.A.W,php,webapps,0 28372,platforms/php/webapps/28372.txt,"Tiny Web Gallery 1.5 Image Parameter Multiple Remote File Include Vulnerabilities",2006-08-10,x0r0n,php,webapps,0 28373,platforms/windows/remote/28373.txt,"Panda ActiveScan 5.53 Ascan_6.ASP ActiveX Control Cross-Site Scripting Vulnerability",2006-08-10,Lostmon,windows,remote,0 28374,platforms/windows/remote/28374.txt,"IPCheck Server Monitor 5.x Directory Traversal Vulnerability",2006-08-10,"Tassi Raeburn",windows,remote,0 28375,platforms/windows/dos/28375.pl,"TeraCopy 2.3 (default.mo) Language File Integer Overflow Vulnerability",2013-09-18,LiquidWorm,windows,dos,0 28376,platforms/windows/remote/28376.html,"McKesson ActiveX File/Environmental Variable Enumeration",2013-09-18,Blake,windows,remote,0 28377,platforms/php/webapps/28377.txt,"Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability",2013-09-18,Vulnerability-Lab,php,webapps,0 28378,platforms/php/webapps/28378.txt,"MyWebland miniBloggie 1.0 Fname Remote File Include Vulnerability",2006-08-10,sh3ll,php,webapps,0 28379,platforms/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 Install3.PHP Remote File Include Vulnerability",2006-08-10,"Philipp Niedziela",php,webapps,0 28380,platforms/linux/dos/28380.txt,"Mozilla Firefox 1.0.x JavaScript Handler Race Condition Memory Corruption Vulnerability",2006-08-12,"Michal Zalewski",linux,dos,0 28381,platforms/windows/dos/28381.txt,"microsoft windows xp/2000/2003 help Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos,0 28382,platforms/php/webapps/28382.txt,"WP-DB Backup For Wordpress 1.6/1.7 Edit.PHP Directory Traversal Vulnerability",2006-08-14,"marc & shb",php,webapps,0 28383,platforms/linux/dos/28383.txt,"ImageMagick 6.x SGI Image File Remote Heap Buffer Overflow Vulnerability",2006-08-14,"Damian Put",linux,dos,0 28384,platforms/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",linux,dos,0 28385,platforms/asp/webapps/28385.txt,"BlaBla 4U Multiple Cross-Site Scripting Vulnerabilities",2006-08-14,Vampire,asp,webapps,0 28386,platforms/linux/dos/28386.txt,"Linux-HA Heartbeat <= 2.0.6 Remote Denial of Service Vulnerability",2006-08-13,"Yan Rong Ge",linux,dos,0 28387,platforms/windows/dos/28387.html,"Microsoft Internet Explorer 6.0 IMSKDIC.DLL Denial Of Service Vulnerability",2006-08-15,nop,windows,dos,0 28388,platforms/php/webapps/28388.txt,"PHP-Nuke 2.0 AutoHTML Module Local File Include Vulnerability",2006-08-15,MosT3mR,php,webapps,0 28389,platforms/windows/dos/28389.html,"Microsoft Internet Explorer 6.0 MSOE.DLL Denial Of Service Vulnerability",2006-08-15,nop,windows,dos,0 28390,platforms/php/webapps/28390.txt,"Lizge V.20 Index.PHP Multiple Remote File Include Vulnerabilities",2006-08-15,Crackers_Child,php,webapps,0 28391,platforms/linux/dos/28391.html,"Mozilla Firefox 1.x XML Handler Race Condition Memory Corruption Vulnerability",2006-08-15,"Michal Zalewski",linux,dos,0 28392,platforms/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.x autoload_func.php autoLoadConfig[999][0][loadFile] Parameter Remote File Inclusion",2006-08-15,"James Bercegay",php,webapps,0 28393,platforms/asp/webapps/28393.txt,"AspxCommerce 2.0 - Arbitrary File Upload Vulnerability",2013-09-19,SANTHO,asp,webapps,0 28394,platforms/php/webapps/28394.pl,"FusionPHP Fusion News 3.7 Index.PHP Remote File Include Vulnerability",2006-08-16,O.U.T.L.A.W,php,webapps,0 28395,platforms/windows/dos/28395.txt,"VMware 5.5.1 Partition Table Deletion Denial of Service Vulnerability",2006-08-15,nop,windows,dos,0 28396,platforms/php/webapps/28396.txt,"Reporter 1.0 Mambo Component Reporter.sql.PHP Remote File Include Vulnerability",2006-08-16,Crackers_Child,php,webapps,0 28397,platforms/linux/remote/28397.sh,"GNU BinUtils 2.1x GAS Buffer Overflow Vulnerability",2006-08-17,"Tavis Ormandy",linux,remote,0 28398,platforms/linux/remote/28398.txt,"MySQL 4/5 SUID Routine Miscalculation Arbitrary DML Statement Execution",2006-08-17,"Michal Prokopiuk",linux,remote,0 28399,platforms/php/webapps/28399.txt,"CubeCart 3.0.x Multiple Input Validation Vulnerabilities",2006-08-17,rgod,php,webapps,0 28400,platforms/windows/remote/28400.html,"Microsoft Internet Explorer 6.0 TSUserEX.DLL ActiveX Control Memory Corruption Vulnerability",2006-08-17,nop,windows,remote,0 28401,platforms/windows/dos/28401.html,"Microsoft Internet Explorer 6.0 Visual Studio COM Object Instantiation Denial of Service Vulnerability",2006-08-08,XSec,windows,dos,0 28402,platforms/php/webapps/28402.txt,"Blog:CMS 4.1 Dir_Plugins Parameter Multiple Remote File Include Vulnerabilities",2006-08-17,Drago84,php,webapps,0 28403,platforms/php/webapps/28403.txt,"Mambo LMTG Myhomepage 1.2 Component Multiple Remote File Include Vulnerabilities",2006-08-18,O.U.T.L.A.W,php,webapps,0 28404,platforms/php/webapps/28404.txt,"Mambo Rssxt Component 1.0 MosConfig_absolute_path Multiple Remote File Include Vulnerabilities",2006-08-18,Crackers_Child,php,webapps,0 28405,platforms/linux/local/28405.txt,"Roxio Toast 7 DejaVu Component PATH Variable Local Privilege Escalation Vulnerability",2006-08-18,Netragard,linux,local,0 28406,platforms/php/webapps/28406.txt,"XennoBB 1.0.x/2.2 Icon_Topic SQL Injection Vulnerability",2006-08-19,"Chris Boulton",php,webapps,0 28407,platforms/php/remote/28407.rb,"Western Digital Arkeia Remote Code Execution (msf module)",2013-09-20,xistence,php,remote,0 28408,platforms/php/remote/28408.rb,"OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution",2013-09-20,xistence,php,remote,0 28409,platforms/php/webapps/28409.txt,"Vtiger CRM 5.4.0 (index.php, onlyforuser param) - SQL Injection",2013-09-20,"High-Tech Bridge SA",php,webapps,0 28410,platforms/php/webapps/28410.txt,"Mambo Display MOSBot Manager Component mosConfig_absolute_path Remote File Include Vulnerability",2006-08-21,O.U.T.L.A.W,php,webapps,0 28411,platforms/php/webapps/28411.txt,"DieselScripts Job Site Forgot.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,php,webapps,0 28412,platforms/php/webapps/28412.txt,"DieselScripts DieselPay Index.PHP Cross-Site Scripting Vulnerability",2006-08-21,night_warrior771,php,webapps,0 28413,platforms/php/webapps/28413.txt,"cPanel 10.x dohtaccess.html dir Parameter XSS",2006-08-21,preth00nker,php,webapps,0 28414,platforms/php/webapps/28414.txt,"cPanel 10.x editit.html file Parameter XSS",2006-08-21,preth00nker,php,webapps,0 28415,platforms/php/webapps/28415.txt,"cPanel 10.x showfile.html file Parameter XSS",2006-08-21,preth00nker,php,webapps,0 28416,platforms/php/webapps/28416.txt,"Mambo EstateAgent 1.0.2 Component mosConfig_absolute_path Remote File Include Vulnerability",2006-08-21,O.U.T.L.A.W,php,webapps,0 28417,platforms/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x TCMS_Administer Parameter Remote File Include Vulnerability",2006-08-21,You_You,php,webapps,0 28418,platforms/php/webapps/28418.txt,"PHProjekt Content Management Module 0.6.1 Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0 28419,platforms/php/webapps/28419.txt,"DieselScripts Smart Traffic Index.PHP Remote File Include Vulnerability",2006-08-21,night_warrior771,php,webapps,0 28420,platforms/windows/dos/28420.htm,"Microsoft Windows 2000 Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,windows,dos,0 28421,platforms/windows/dos/28421.htm,"Microsoft Internet Explorer 6.0 Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,windows,dos,0 28422,platforms/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail Getad.PHP Cross-Site Scripting Vulnerability",2006-08-21,night_warrior771,php,webapps,0 28423,platforms/php/webapps/28423.txt,"RedBlog 0.5 Index.PHP Remote File Include Vulnerability",2006-08-22,Root3r_H3ll,php,webapps,0 28424,platforms/linux/remote/28424.txt,"Apache 2.x HTTP Server Arbitrary HTTP Request Headers Security Weakness",2006-08-24,"Thiago Zaninotti",linux,remote,0 28425,platforms/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS Command Local Information Disclosure Vulnerability",2006-03-27,Anonymous,solaris,local,0 28426,platforms/php/webapps/28426.txt,"Headline Portal Engine 0.x/1.0 HPEInc Parameter Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0 28427,platforms/novell/local/28427.pl,"Novell Identity Manager Arbitrary Command Execution Vulnerability",2006-08-18,Anonymous,novell,local,0 28428,platforms/php/webapps/28428.txt,"Yapig 0.9x Thanks_comment.PHP Cross Site Scripting Vulnerability",2006-10-13,Kuon,php,webapps,0 28429,platforms/php/webapps/28429.js,"MyBB 1.1.7 Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,php,webapps,0 28430,platforms/php/webapps/28430.txt,"Jupiter CMS 1.1.5 Index.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 28431,platforms/php/webapps/28431.txt,"Jetbox CMS 2.1 Search_function.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0 28432,platforms/php/webapps/28432.txt,"BigACE 1.8.2 item_main.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28433,platforms/php/webapps/28433.txt,"BigACE 1.8.2 upload_form.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28434,platforms/php/webapps/28434.txt,"BigACE 1.8.2 download.cmd.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28435,platforms/php/webapps/28435.txt,"BigACE 1.8.2 admin.cmd.php GLOBALS Parameter Remote File Inclusion",2006-08-26,Vampire,php,webapps,0 28436,platforms/php/webapps/28436.txt,"AlstraSoft Video Share Enterprise 4.x MyajaxPHP.PHP Remote File Include Vulnerability",2006-08-26,night_warrior771,php,webapps,0 28437,platforms/php/webapps/28437.txt,"Mambo/Joomla Com_comprofiler 1.0 Plugin.class.PHP Remote File Include Vulnerability",2006-08-26,Matdhule,php,webapps,0 28438,platforms/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 Daxctle.OCX Spline Method Heap Buffer Overflow Vulnerability",2006-08-28,XSec,windows,remote,0 28439,platforms/php/webapps/28439.txt,"HLstats 1.34 Hlstats.PHP Cross Site Scripting Vulnerability",2006-08-29,kefka,php,webapps,0 28440,platforms/php/webapps/28440.txt,"ModuleBased CMS Multiple Remote File Include Vulnerabilities",2006-08-29,sCORPINo,php,webapps,0 28441,platforms/php/webapps/28441.txt,"IwebNegar 1.1 Comments.PHP SQL Injection Vulnerability",2006-08-30,Hessam-x,php,webapps,0 28442,platforms/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 Authentication Bypass Vulnerability",2006-07-25,HoangYenXinhDep,php,webapps,0 28443,platforms/asp/webapps/28443.html,"Digiappz Freekot 1.01 ASP SQL Injection Vulnerability",2006-08-30,FarhadKey,asp,webapps,0 28444,platforms/php/webapps/28444.txt,"AlstraSoft Template Seller Config[Template_Path] Multiple Remote File Include Vulnerabilities",2006-08-30,night_warrior771,php,webapps,0 28445,platforms/php/webapps/28445.txt,"MyBulletinBoard 1.x Functions_Post.PHP Cross-Site Scripting Vulnerability",2006-08-30,imei,php,webapps,0 28446,platforms/php/webapps/28446.txt,"HLstats 1.34 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps,0 28447,platforms/php/webapps/28447.php,"OsCommerce 2.1/2.2 Product_info.PHP SQL Injection Vulnerability",2006-08-30,"James Bercegay",php,webapps,0 28450,platforms/hardware/remote/28450.py,"FiberHome Modem Router HG-110 - Authentication Bypass To Remote Change DNS Servers",2013-09-22,"Javier Perez",hardware,remote,0 28451,platforms/windows/dos/28451.txt,"Share KM 1.0.19 - Remote Denial Of Service",2013-09-22,"Yuda Prawira",windows,dos,0 28452,platforms/php/webapps/28452.txt,"Wordpress Lazy SEO plugin Shell Upload Vulnerability",2013-09-22,"Ashiyane Digital Security Team",php,webapps,0 28453,platforms/php/webapps/28453.txt,"ezContents 2.0.3 event_list.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28454,platforms/php/webapps/28454.txt,"ezContents 2.0.3 calendar.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28455,platforms/php/webapps/28455.txt,"ezContents 2.0.3 gallery_summary.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28456,platforms/php/webapps/28456.txt,"ezContents 2.0.3 showguestbook.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28457,platforms/php/webapps/28457.txt,"ezContents 2.0.3 showlinks.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28458,platforms/php/webapps/28458.txt,"ezContents 2.0.3 shownews.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28459,platforms/php/webapps/28459.txt,"ezContents 2.0.3 showpoll.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28460,platforms/php/webapps/28460.txt,"ezContents 2.0.3 review_summary.php GLOBALS[admin_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28461,platforms/php/webapps/28461.txt,"ezContents 2.0.3 search.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28462,platforms/php/webapps/28462.txt,"ezContents 2.0.3 toprated.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0 28463,platforms/windows/dos/28463.html,"SolarWinds Server and Application Monitor ActiveX (Pepco32c) Buffer Overflow",2013-09-22,Blake,windows,dos,0 28464,platforms/php/webapps/28464.txt,"VisualShapers EzContents 2.0.3 Headeruserdata.PHP SQL Injection Vulnerability",2006-08-30,DarkFig,php,webapps,0 28465,platforms/php/webapps/28465.txt,"VisualShapers EzContents 2.0.3 Loginreq2.PHP Cross Site Scripting Vulnerability",2006-08-30,DarkFig,php,webapps,0 28466,platforms/php/webapps/28466.txt,"Learn.com Learncenter.ASP Cross-Site Scripting Vulnerability",2006-08-30,Crack_MaN,php,webapps,0 28467,platforms/php/webapps/28467.txt,"ExBB 1.9.1 Home_Path Parameter Multiple Remote File Include Vulnerabilities",2006-08-31,Matdhule,php,webapps,0 28468,platforms/php/webapps/28468.txt,"YACS 6.6.1 Multiple Remote File Include Vulnerabilities",2006-09-01,MATASANOS,php,webapps,0 28469,platforms/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE Local Denial of Service Vulnerability",2006-09-01,"David Matousek",windows,dos,0 28470,platforms/php/webapps/28470.txt,"VBZoom 1.11 Profile.PHP Cross-Site Scripting Vulnerability",2006-09-01,Crack_MaN,php,webapps,0 28471,platforms/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x Remote File Include Vulnerability",2006-09-01,h4ck3riran,php,webapps,0 28472,platforms/php/webapps/28472.txt,"Papoo CMS 3.2 IBrowser Remote File Include Vulnerability",2006-09-01,Ironfist,php,webapps,0 28473,platforms/php/webapps/28473.txt,"Autentificator 2.01 Aut_Verifica.Inc.PHP SQL Injection Vulnerability",2006-09-02,SirDarckCat,php,webapps,0 28474,platforms/lin_x86/shellcode/28474.c,"Linux/x86 Multi-Egghunter",2013-09-23,"Ryan Fenno",lin_x86,shellcode,0 28480,platforms/windows/remote/28480.rb,"CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow",2013-09-23,metasploit,windows,remote,6502 28481,platforms/windows/remote/28481.rb,"MS13-069 Microsoft Internet Explorer CCaret Use-After-Free",2013-09-23,metasploit,windows,remote,0 28482,platforms/windows/remote/28482.rb,"MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution",2013-09-23,metasploit,windows,remote,0 28483,platforms/php/remote/28483.rb,"GLPI install.php Remote Command Execution",2013-09-23,metasploit,php,remote,80 28484,platforms/hardware/remote/28484.rb,"Linksys WRT110 Remote Command Execution",2013-09-23,metasploit,hardware,remote,0 28485,platforms/php/webapps/28485.txt,"Wordpress NOSpamPTI Plugin - Blind SQL Injection",2013-09-23,"Alexandro Silva",php,webapps,0 28486,platforms/php/webapps/28486.txt,"In-Portal In-Link 2.3.4 ADODB_DIR.PHP Remote File Include Vulnerability",2006-09-04,"Saudi Hackrz",php,webapps,0 28487,platforms/php/webapps/28487.txt,"PHP-Nuke MyHeadlines 4.3.1 Module Cross-Site Scripting Vulnerability",2006-09-04,"Thomas Pollet",php,webapps,0 28488,platforms/php/webapps/28488.php,"PHP-Proxima 6.0 BB_Smilies.PHP Local File Include Vulnerability",2006-09-04,Kacper,php,webapps,0 28489,platforms/windows/remote/28489.txt,"Easy Address Book Web Server 1.2 Remote Format String Vulnerability",2006-09-04,"Revnic Vasile",windows,remote,0 28490,platforms/php/webapps/28490.txt,"SoftBB 0.1 Page Parameter Cross-Site Scripting Vulnerability",2006-09-05,ThE__LeO,php,webapps,0 28491,platforms/multiple/dos/28491.txt,"DSocks 1.3 Name Variable Buffer Overflow Vulnerability",2006-09-05,"Michael Adams",multiple,dos,0 28492,platforms/php/webapps/28492.txt,"Uni-vert PhpLeague 0.82 Joueurs.PHP SQL Injection Vulnerability",2006-09-06,DrEiNsTeIn,php,webapps,0 28493,platforms/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 'upload.php' Arbitrary File Upload Vulnerability",2006-09-07,osm,php,webapps,0 28494,platforms/php/webapps/28494.txt,"AckerTodo 4.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-07,viz.security,php,webapps,0 28495,platforms/php/webapps/28495.txt,"TWiki 4.0.x Viewfile Directory Traversal Vulnerability",2006-09-07,"Peter Thoeny",php,webapps,0 28496,platforms/php/webapps/28496.php,"PHP-Fusion 6.0.x News.PHP SQL Injection Vulnerability",2006-09-07,rgod,php,webapps,0 28497,platforms/php/webapps/28497.txt,"Vikingboard Viking board 0.1b help.php act Parameter XSS",2006-09-08,Hessam-x,php,webapps,0 28498,platforms/php/webapps/28498.txt,"Vikingboard Viking board 0.1b report.php p Parameter XSS",2006-09-08,Hessam-x,php,webapps,0 28499,platforms/php/webapps/28499.txt,"Vikingboard 0.1 Topic.PHP SQL Injection Vulnerability",2006-09-08,Hessam-x,php,webapps,0 28500,platforms/windows/remote/28500.txt,"Microsoft Indexing Service Query Validation Cross-Site Scripting Vulnerability",2006-09-12,"Eiji James Yoshida",windows,remote,0 28501,platforms/multiple/remote/28501.xml,"Sage 1.3.6 Input Validation Vulnerability",2006-09-08,pdp,multiple,remote,0 28502,platforms/php/webapps/28502.txt,"TextAds delete.php id Parameter XSS",2006-09-09,s3rv3r_hack3r,php,webapps,0 28503,platforms/php/webapps/28503.txt,"TextAds error.php error Parameter XSS",2006-09-09,s3rv3r_hack3r,php,webapps,0 28504,platforms/php/local/28504.php,"PHP 3-5 Ini_Restore() Safe_Mode and Open_Basedir Restriction Bypass Vulnerability",2006-09-09,"Maksymilian Arciemowicz",php,local,0 28505,platforms/php/webapps/28505.txt,"PHProg 1.0 Multiple Input Validation Vulnerabilities",2006-09-11,cdg393,php,webapps,0 28507,platforms/aix/local/28507.sh,"IBM AIX 6.1 / 7.1 - Local root Privilege Escalation",2013-09-24,"Kristian Erik Hermansen",aix,local,0 28508,platforms/hardware/remote/28508.rb,"Raidsonic NAS Devices Unauthenticated Remote Command Execution",2013-09-24,metasploit,hardware,remote,0 28509,platforms/php/webapps/28509.txt,"XHP CMS 0.5.1 Index.PHP Cross-Site Scripting Vulnerability",2006-09-11,"HACKERS PAL",php,webapps,0 28510,platforms/php/webapps/28510.txt,"PHProg 1.0 index.php album Parameter XSS",2006-09-11,cdg393,php,webapps,0 28511,platforms/php/webapps/28511.txt,"PHProg 1.0 index.php lang Parameter Traversal Arbitrary File Access",2006-09-11,cdg393,php,webapps,0 28512,platforms/windows/remote/28512.txt,"paul smith computer services vcap calendar server 1.9 - Directory Traversal vulnerability",2009-09-12,"securma massine",windows,remote,0 28513,platforms/windows/dos/28513.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 Remote Denial of Service Vulnerability",2006-09-12,"securma massine",windows,dos,0 28514,platforms/cgi/webapps/28514.txt,"SQL-Ledger 2.6.x/LedgerSMB 1.0 Terminal Parameter Directory Traversal Vulnerability",2006-09-12,"Chris Murtagh",cgi,webapps,0 28515,platforms/php/webapps/28515.txt,"IDevSpot iSupport 1.8 rightbar.php suser Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 28516,platforms/php/webapps/28516.txt,"IDevSpot iSupport 1.8 open_tickets.php ticket_id Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 28517,platforms/php/webapps/28517.txt,"IDevSpot iSupport 1.8 index.php cons_page_title Parameter XSS",2006-09-12,s3rv3r_hack3r,php,webapps,0 28518,platforms/php/webapps/28518.txt,"IDevSpot iSupport 1.8 Index.PHP Remote File Include Vulnerability",2006-09-12,s3rv3r_hack3r,php,webapps,0 28519,platforms/php/webapps/28519.txt,"WM-News 0.5 Print.PHP Local File Include Vulnerability",2006-09-12,"Daftrix Security",php,webapps,0 28520,platforms/php/webapps/28520.txt,"Ractive Popper 1.41 Childwindow.Inc.PHP Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0 28521,platforms/osx/dos/28521.txt,"Apple QuickTime 6/7 FLC Movie COLOR_64 Chunk Overflow",2006-09-12,sowhat,osx,dos,0 28522,platforms/php/webapps/28522.txt,"Telekorn Signkorn Guestbook 1.x index.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28523,platforms/php/webapps/28523.txt,"Telekorn Signkorn Guestbook 1.x includes/functions.gb.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28524,platforms/php/webapps/28524.txt,"Telekorn Signkorn Guestbook 1.x includes/functions.admin.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28525,platforms/php/webapps/28525.txt,"Telekorn Signkorn Guestbook 1.x includes/admin.inc.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28526,platforms/php/webapps/28526.txt,"Telekorn Signkorn Guestbook 1.x help.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28527,platforms/php/webapps/28527.txt,"Telekorn Signkorn Guestbook 1.x smile.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28528,platforms/php/webapps/28528.txt,"Telekorn Signkorn Guestbook 1.x help/en/adminhelp0.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28529,platforms/php/webapps/28529.txt,"Telekorn Signkorn Guestbook 1.x help/en/adminhelp1.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28530,platforms/php/webapps/28530.txt,"Telekorn Signkorn Guestbook 1.x help/en/adminhelp2.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28531,platforms/php/webapps/28531.txt,"Telekorn Signkorn Guestbook 1.x help/en/adminhelp3.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28532,platforms/php/webapps/28532.txt,"Telekorn Signkorn Guestbook 1.x help/de/adminhelp0.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28533,platforms/php/webapps/28533.txt,"Telekorn Signkorn Guestbook 1.x help/de/adminhelp1.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28534,platforms/php/webapps/28534.txt,"Telekorn Signkorn Guestbook 1.x help/de/adminhelp2.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28535,platforms/php/webapps/28535.txt,"Telekorn Signkorn Guestbook 1.x help/de/adminhelp3.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28536,platforms/php/webapps/28536.txt,"Telekorn Signkorn Guestbook 1.x entry.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28537,platforms/php/webapps/28537.txt,"Telekorn Signkorn Guestbook 1.x admin/preview.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28538,platforms/php/webapps/28538.txt,"Telekorn Signkorn Guestbook 1.x admin/log.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28539,platforms/php/webapps/28539.txt,"Telekorn Signkorn Guestbook 1.x admin/index.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28540,platforms/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x admin/config.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28541,platforms/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x admin/admin.php dir_path Parameter Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps,0 28542,platforms/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device Telnet Buffer Overflow Vulnerability",2006-09-13,"Arif Jatmoko",multiple,dos,0 28543,platforms/php/webapps/28543.txt,"ForumJBC 4.0 Haut.PHP Cross-Site Scripting Vulnerability",2006-09-13,ThE__LeO,php,webapps,0 28544,platforms/php/webapps/28544.txt,"K2News Management 1.3 Ratings.PHP Cross-Site Scripting Vulnerability",2006-09-13,meto5757,php,webapps,0 28545,platforms/php/webapps/28545.txt,"e107 website system 0.7.5 contact.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28546,platforms/php/webapps/28546.txt,"e107 website system 0.7.5 download.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28547,platforms/php/webapps/28547.txt,"e107 website system 0.7.5 admin.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28548,platforms/php/webapps/28548.txt,"e107 website system 0.7.5 fpw.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28549,platforms/php/webapps/28549.txt,"e107 website system 0.7.5 news.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28551,platforms/php/webapps/28551.txt,"e107 website system 0.7.5 search.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28552,platforms/php/webapps/28552.txt,"e107 website system 0.7.5 signup.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28554,platforms/php/webapps/28554.txt,"e107 website system 0.7.5 submitnews.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28555,platforms/hardware/webapps/28555.txt,"Good for Enterprise 2.2.2.1611 - XSS Vulnerability",2013-09-25,Mario,hardware,webapps,0 28556,platforms/php/webapps/28556.txt,"e107 website system 0.7.5 user.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0 28557,platforms/php/webapps/28557.txt,"X2CRM 3.4.1 - Multiple Vulnerabilities",2013-09-25,"High-Tech Bridge SA",php,webapps,80 28558,platforms/linux/webapps/28558.txt,"ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure Vulnerability",2013-09-25,"Yann CAM",linux,webapps,0 28560,platforms/php/webapps/28560.txt,"Piwigo 2.5.2 Cross Site Scripting",2013-09-26,Arsan,php,webapps,0 28561,platforms/multiple/dos/28561.pl,"Blast XPlayer Local Buffer Overflow PoC",2013-09-26,flux77,multiple,dos,0 28562,platforms/hardware/webapps/28562.txt,"Hewlett-Packard 2620 Switch Series. Edit Admin Account - CSRF Vulnerability",2013-09-26,"Hubert Gradek",hardware,webapps,0 28563,platforms/multiple/webapps/28563.txt,"posnic stock management system 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",multiple,webapps,0 28564,platforms/php/webapps/28564.txt,"ArticleSetup Multiple Vulnerabilities",2013-09-26,DevilScreaM,php,webapps,0 28565,platforms/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps,0 28566,platforms/asp/webapps/28566.txt,"Snitz Forums 2000 Forum.ASP Cross-Site Scripting Vulnerability",2006-09-13,ajann,asp,webapps,0 28567,platforms/php/webapps/28567.txt,"NX5Linkx 1.0 Multiple SQL Injection Vulnerabilities",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 28568,platforms/php/webapps/28568.txt,"NX5Linkx 1.0 Links.PHP HTTP Response Splitting Vulnerability",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0 28569,platforms/php/webapps/28569.txt,"ActiveCampaign KnowledgeBuilder 2.2 Remote File Include Vulnerability",2006-09-14,igi,php,webapps,0 28570,platforms/cgi/webapps/28570.txt,"Mailman 2.1.x Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",cgi,webapps,0 28571,platforms/php/webapps/28571.txt,"DCP-Portal 6.0 admin/inc/footer.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 28572,platforms/php/webapps/28572.txt,"DCP-Portal 6.0 admin/inc/header.inc.php Multiple Parameter XSS",2006-09-14,"HACKERS PAL",php,webapps,0 28573,platforms/php/webapps/28573.txt,"DCP-Portal 6.0 login.php username Parameter SQL Injection",2006-09-14,"HACKERS PAL",php,webapps,0 28574,platforms/php/webapps/28574.txt,"Blojsom 2.31 Cross-Site Scripting Vulnerability",2006-09-14,"Avinash Shenoi",php,webapps,0 28575,platforms/php/webapps/28575.txt,"PhotoPost Pro 4.6 Multiple Remote File Include Vulnerabilities",2006-09-14,"Saudi Hackrz",php,webapps,0 28576,platforms/osx/local/28576.txt,"Apple Mac OS X 10.x KExtLoad Format String Weakness",2006-09-14,"Adriel T. Desautels",osx,local,0 28577,platforms/asp/webapps/28577.txt,"ClickBlog! 2.0 Default.ASP SQL Injection Vulnerability",2006-09-14,ajann,asp,webapps,0 28578,platforms/osx/dos/28578.txt,"Apple Mac OS X 10.x KExtLoad Buffer Overflow Weakness",2006-09-14,"Adriel T. Desautels",osx,dos,0 28579,platforms/php/webapps/28579.txt,"MyBulletinBoard 1.x Index.PHP Cross-Site Scripting Vulnerability",2006-09-15,"HACKERS PAL",php,webapps,0 28580,platforms/php/webapps/28580.txt,"NextAge Cart Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,meto5757,php,webapps,0 28581,platforms/php/webapps/28581.txt,"Jupiter CMS 1.1.4/1.1.5 galleryuploadfunction.php Arbitrary File Upload",2006-09-15,"HACKERS PAL",php,webapps,0 28582,platforms/php/webapps/28582.txt,"Jupiter CMS 1.1.4/1.1.5 modules/blocks.php Multiple Parameter XSS",2006-09-15,"HACKERS PAL",php,webapps,0 28583,platforms/php/webapps/28583.txt,"Jupiter CMS 1.1.4/1.1.5 modules/register.php Multiple Parameter XSS",2006-09-15,"HACKERS PAL",php,webapps,0 28584,platforms/php/webapps/28584.txt,"Jupiter CMS 1.1.4/1.1.5 modules/mass-email.php Multiple Parameter XSS",2006-09-15,"HACKERS PAL",php,webapps,0 28585,platforms/php/webapps/28585.txt,"Jupiter CMS 1.1.4/1.1.5 modules/search.php Multiple Parameter XSS",2006-09-15,"HACKERS PAL",php,webapps,0 28586,platforms/php/webapps/28586.txt,"Jupiter CMS 1.1.4/1.1.5 modules/register Multiple Parameter SQL Injection",2006-09-15,"HACKERS PAL",php,webapps,0 28587,platforms/asp/webapps/28587.txt,"EasyPage 7 Default.ASPX SQL Injection Vulnerability",2006-09-15,s3rv3r_hack3r,asp,webapps,0 28588,platforms/windows/dos/28588.txt,"Symantec Multiple Products SymEvent Driver Local Denial of Service Vulnerability",2006-09-15,"David Matousek",windows,dos,0 28589,platforms/asp/webapps/28589.txt,"Web Wiz Forums 7.01 Members.ASP Cross-Site Scripting Vulnerability",2006-09-15,Crack_MaN,asp,webapps,0 28590,platforms/php/webapps/28590.txt,"Hitweb 3.0 REP_CLASS Multiple Remote File Include Vulnerabilities",2006-09-16,ERNE,php,webapps,0 28591,platforms/php/webapps/28591.php,"PHP-post Web Forum 0.x.1.0 profile.php Multiple Parameter SQL Injection",2006-09-16,"HACKERS PAL",php,webapps,0 28592,platforms/php/webapps/28592.txt,"PHP-post Web Forum 0.x.1.0 pm.php replyuser Parameter XSS",2006-09-16,"HACKERS PAL",php,webapps,0 28593,platforms/asp/webapps/28593.txt,"ZilekPortal 1.0 Haberdetay.ASP SQL Injection Vulnerability",2006-09-16,chernobiLe,asp,webapps,0 28594,platforms/php/webapps/28594.txt,"Artmedic Links 5.0 Index.PHP Remote File Include Vulnerability",2006-09-16,botan,php,webapps,0 28595,platforms/linux/remote/28595.txt,"BusyBox 1.01 HTTPD Directory Traversal Vulnerability",2006-09-16,bug-finder,linux,remote,0 28596,platforms/php/webapps/28596.txt,"MyBulletinBoard 1.2 Generic_Error.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,"HACKERS PAL",php,webapps,0 28597,platforms/asp/webapps/28597.txt,"ECardPro 2.0 Search.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 28598,platforms/php/webapps/28598.txt,"IDevSpot BizDirectory 1.9 Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,s3rv3r_hack3r,php,webapps,0 28599,platforms/php/webapps/28599.txt,"NixieAffiliate 1.9 Lostpassword.PHP Cross-Site Scripting Vulnerability",2006-09-18,s3rv3r_hack3r,php,webapps,0 28600,platforms/asp/webapps/28600.txt,"EShoppingPro 1.0 Search_Run.ASP SQL Injection Vulnerability",2006-09-18,ajann,asp,webapps,0 28601,platforms/php/webapps/28601.txt,"PT News 1.7.8 Search.PHP Cross-Site Scripting Vulnerability",2006-09-18,Snake,php,webapps,0 28602,platforms/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",multiple,remote,0 28603,platforms/php/webapps/28603.txt,"Innovate Portal 2.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 28604,platforms/php/webapps/28604.txt,"ESyndiCat 1.5 Search.PHP Cross-Site Scripting Vulnerability",2006-09-19,meto5757,php,webapps,0 28605,platforms/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 downloadfile Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28606,platforms/jsp/webapps/28606.txt,"NeoSys Neon Webmail for Java 5.06/5.07 updatemail Servlet Arbitrary Mail Message Manipulation",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28607,platforms/jsp/webapps/28607.txt,"NeoSys Neon Webmail for Java 5.06/5.07 addrlist Servlet Multiple Parameter SQL Injection",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28608,platforms/jsp/webapps/28608.txt,"NeoSys Neon Webmail for Java 5.06/5.07 maillist Servlet Multiple Parameter SQL Injection",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28609,platforms/jsp/webapps/28609.txt,"NeoSys Neon Webmail for Java 5.06/5.07 updateuser Servlet in_id Variable Arbitrary User Information Modification",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28610,platforms/jsp/webapps/28610.txt,"NeoSys Neon Webmail for Java 5.06/5.07 updateuser Servlet in_name Parameter XSS",2006-09-20,"Tan Chew Keong",jsp,webapps,0 28611,platforms/php/webapps/28611.txt,"RedBLoG 0.5 imgen.php root Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0 28612,platforms/php/webapps/28612.txt,"RedBLoG 0.5 admin/config.php root_path Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0 28613,platforms/php/webapps/28613.txt,"RedBLoG 0.5 common.php root_path Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0 28614,platforms/php/webapps/28614.txt,"RedBLoG 0.5 admin/index.php root_path Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0 28615,platforms/asp/webapps/28615.txt,"DotNetNuke <= 4.0 HTML Injection Vulnerability",2006-09-17,"Secure Shapes",asp,webapps,0 28616,platforms/php/webapps/28616.txt,"A.I-Pifou 1.8 Choix_langue.PHP Directory Traversal Vulnerability",2006-09-20,cdg393,php,webapps,0 28617,platforms/php/webapps/28617.txt,"Grayscale BandSite CMS 1.1 help_news.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28618,platforms/php/webapps/28618.txt,"Grayscale BandSite CMS 1.1 help_merch.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28619,platforms/php/webapps/28619.txt,"Grayscale BandSite CMS 1.1 help_mp3.php max_file_size_purdy Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28620,platforms/php/webapps/28620.txt,"Grayscale BandSite CMS 1.1 sendemail.php message_text Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28621,platforms/php/webapps/28621.txt,"Grayscale BandSite CMS 1.1 header.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28622,platforms/php/webapps/28622.txt,"Grayscale BandSite CMS 1.1 login_header.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28623,platforms/php/webapps/28623.txt,"Grayscale BandSite CMS 1.1 bio_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28624,platforms/php/webapps/28624.txt,"Grayscale BandSite CMS 1.1 gbook_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28625,platforms/php/webapps/28625.txt,"Grayscale BandSite CMS 1.1 interview_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28626,platforms/php/webapps/28626.txt,"Grayscale BandSite CMS 1.1 links_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28627,platforms/php/webapps/28627.txt,"Grayscale BandSite CMS 1.1 lyrics_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28628,platforms/php/webapps/28628.txt,"Grayscale BandSite CMS 1.1 member_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28629,platforms/php/webapps/28629.txt,"Grayscale BandSite CMS 1.1 merch_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28630,platforms/php/webapps/28630.txt,"Grayscale BandSite CMS 1.1 mp3_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28631,platforms/php/webapps/28631.txt,"Grayscale BandSite CMS 1.1 news_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28632,platforms/php/webapps/28632.txt,"Grayscale BandSite CMS 1.1 pastshows_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28633,platforms/php/webapps/28633.txt,"Grayscale BandSite CMS 1.1 photo_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28634,platforms/php/webapps/28634.txt,"Grayscale BandSite CMS 1.1 releases_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28635,platforms/php/webapps/28635.txt,"Grayscale BandSite CMS 1.1 reviews_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28636,platforms/php/webapps/28636.txt,"Grayscale BandSite CMS 1.1 shows_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28637,platforms/php/webapps/28637.txt,"Grayscale BandSite CMS 1.1 signgbook_content.php the_band Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28638,platforms/php/webapps/28638.txt,"Grayscale BandSite CMS 1.1 footer.php this_year Parameter XSS",2006-09-21,"HACKERS PAL",php,webapps,0 28639,platforms/linux/remote/28639.rb,"Apple QuickTime 7.1.3 Plug-In Arbitrary Script Execution Weakness",2006-09-21,LMH,linux,remote,0 28640,platforms/windows/remote/28640.txt,"CA eSCC r8/1.0,eTrust Audit r8/1.5 Web Server Path Disclosure",2006-09-21,"Patrick Webster",windows,remote,0 28641,platforms/windows/remote/28641.txt,"CA eSCC r8/1.0,eTrust Audit r8/1.5 Unspecified Arbitrary File Manipulation",2006-09-21,"Patrick Webster",windows,remote,0 28642,platforms/windows/remote/28642.txt,"CA eSCC r8/1.0,eTrust Audit r8/1.5 Audit Event System Unspecified Replay Attack",2006-09-21,"Patrick Webster",windows,remote,0 28643,platforms/osx/remote/28643.txt,"Apple Mac OS X 10.x AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",osx,remote,0 28644,platforms/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 Information Disclosure Vulnerability",2006-09-22,"Patrick Webster",php,webapps,0 28645,platforms/php/webapps/28645.txt,"CakePHP 1.1.7.3363 Vendors.PHP Directory Traversal Vulnerability",2006-09-22,"James Bercegay",php,webapps,0 28646,platforms/php/webapps/28646.txt,"mysource 2.14.8/2.16 - Multiple Vulnerabilities",2006-09-22,"Patrick Webster",php,webapps,0 28647,platforms/php/webapps/28647.txt,"PLESK 7.5/7.6 Filemanager.PHP Directory Traversal Vulnerability",2006-09-22,GuanYu,php,webapps,0 28648,platforms/freebsd/dos/28648.c,"FreeBSD 5.x I386_Set_LDT() Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",freebsd,dos,0 28649,platforms/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,hardware,webapps,0 28650,platforms/windows/dos/28650.py,"KMPlayer 3.7.0.109 (.wav) - Crash PoC",2013-09-30,xboz,windows,dos,0 28652,platforms/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - CSRF Vulnerability",2013-09-30,cgcai,hardware,webapps,80 28653,platforms/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,linux,webapps,0 28654,platforms/php/webapps/28654.txt,"XAMPP 1.8.1 (lang.php, WriteIntoLocalDisk method) - Local Write Access Vulnerability",2013-09-30,"Manuel García Cárdenas",php,webapps,80 28655,platforms/multiple/local/28655.rb,"Nodejs js-yaml load() Code Exec",2013-09-30,metasploit,multiple,local,0 28656,platforms/php/webapps/28656.txt,"SimpleRisk 20130915-01 - Multiple Vulnerabilities",2013-09-30,"Ryan Dewhurst",php,webapps,80 28657,platforms/linux/local/28657.c,"glibc and eglibc 2.5, 2.7, 2.13 - Buffer Overflow Vulnerability",2013-09-30,"Hector Marco and Ismael Ripoll",linux,local,0 28658,platforms/php/webapps/28658.txt,"MyPhotos 0.1.3b Index.PHP Remote File Include Vulnerability",2006-09-23,Root3r_H3ll,php,webapps,0 28659,platforms/palm_os/webapps/28659.txt,"Jamroom 3.0.16 Login.php Cross-Site Scripting Vulnerability",2006-09-24,meto5757,palm_os,webapps,0 28660,platforms/php/webapps/28660.php,"CPanel 5-10 SUID Wrapper Remote Privilege Escalation Vulnerability",2006-09-24,"Nima Salehi",php,webapps,0 28661,platforms/php/webapps/28661.txt,"ToendaCMS 1.0.4 Media.PHP Directory Traversal Vulnerability",2006-09-24,MoHaJaLi,php,webapps,0 28662,platforms/php/webapps/28662.txt,"PhotoStore details.php gid Parameter XSS",2006-09-25,meto5757,php,webapps,0 28663,platforms/php/webapps/28663.txt,"PhotoStore view_photog.php photogid Parameter XSS",2006-09-25,meto5757,php,webapps,0 28664,platforms/php/webapps/28664.txt,"Opial AV Download Management 1.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-25,meto5757,php,webapps,0 28665,platforms/php/webapps/28665.txt,"WWWThreads 5.4 Cat Parameter Multiple Cross-Site Scripting Vulnerabilities",2006-09-25,Root3r_H3ll,php,webapps,0 28666,platforms/multiple/dos/28666.txt,"Call of Duty Server 4.1.x Callvote Map Command Remote Buffer Overflow Vulnerability",2006-09-25,"Luigi Auriemma",multiple,dos,0 28667,platforms/php/webapps/28667.txt,"BirdBlog 1.x comment.php entryid Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 28668,platforms/php/webapps/28668.txt,"BirdBlog 1.x index.php page Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 28669,platforms/php/webapps/28669.txt,"BirdBlog 1.x user.php uid Parameter XSS",2006-09-25,Root3r_H3ll,php,webapps,0 28670,platforms/php/webapps/28670.txt,"DanPHPSupport 0.5 index.php page Parameter XSS",2006-09-25,You_You,php,webapps,0 28671,platforms/php/webapps/28671.txt,"DanPHPSupport 0.5 admin.php do Parameter XSS",2006-09-25,You_You,php,webapps,0 28672,platforms/php/webapps/28672.pl,"BBSNew 2.0.1 Index2.PHP Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 28673,platforms/php/webapps/28673.txt,"Exporia 0.3 Common.PHP Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 28674,platforms/php/webapps/28674.pl,"Back-End CMS 0.4.5 admin/index.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28675,platforms/php/webapps/28675.txt,"Back-End CMS 0.4.5 Facts.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28676,platforms/php/webapps/28676.txt,"Back-End CMS 0.4.5 search.php includes_path Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28679,platforms/multiple/dos/28679.txt,"Evince PDF Reader - 2.32.0.145 (Windows) and 3.4.0 (Linux) - Denial Of Service",2013-10-02,Deva,multiple,dos,0 28680,platforms/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",linux,local,0 28681,platforms/windows/remote/28681.rb,"freeFTPd PASS Command Buffer Overflow",2013-10-02,metasploit,windows,remote,21 28682,platforms/windows/remote/28682.rb,"Micorosft Internet Explorer SetMouseCapture Use-After-Free",2013-10-02,metasploit,windows,remote,0 28683,platforms/linux/dos/28683.txt,"HylaFAX+ 5.2.4 - 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",linux,dos,0 28684,platforms/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",php,webapps,80 28685,platforms/php/webapps/28685.txt,"GLPI 0.84.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",php,webapps,0 28686,platforms/php/webapps/28686.txt,"My-BIC 0.6.5 - Mybic_Server.PHP Remote File Include Vulnerability",2006-09-25,Root3r_H3ll,php,webapps,0 28687,platforms/php/webapps/28687.txt,"php_news 2.0 user_user.php language Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28688,platforms/php/webapps/28688.txt,"php_news 2.0 admin/news.php language Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28689,platforms/php/webapps/28689.txt,"php_news 2.0 admin/catagory.php language Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28690,platforms/php/webapps/28690.txt,"php_news 2.0 creat_news_all.php language Parameter Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps,0 28691,platforms/php/webapps/28691.txt,"Quickblogger 1.4 Remote File Include Vulnerability",2006-09-25,You_You,php,webapps,0 28692,platforms/php/webapps/28692.txt,"Phoenix Evolution CMS index.php Multiple Parameter XSS",2006-09-26,Root3r_H3ll,php,webapps,0 28693,platforms/php/webapps/28693.txt,"Phoenix Evolution CMS modules/pageedit/index.php pageid Parameter XSS",2006-09-26,Root3r_H3ll,php,webapps,0 28694,platforms/php/webapps/28694.txt,"VBulletin 2.3.x Global.PHP SQL Injection Vulnerability",2006-09-26,"HACKERS PAL",php,webapps,0 28695,platforms/php/webapps/28695.txt,"CubeCart 3.0.x admin/forgot_pass.php user_name Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 28696,platforms/php/webapps/28696.txt,"CubeCart 3.0.x view_order.php order_id Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 28697,platforms/php/webapps/28697.txt,"CubeCart 3.0.x view_doc.php view_doc Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 28698,platforms/php/webapps/28698.txt,"CubeCart 3.0.x admin/print_order.php order_id Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 28699,platforms/php/webapps/28699.txt,"CubeCart 3.0.x /admin/print_order.php order_id Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28700,platforms/php/webapps/28700.txt,"CubeCart 3.0.x view_order.php order_id Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28701,platforms/php/webapps/28701.txt,"CubeCart 3.0.x /admin/nav.php Multiple Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28702,platforms/php/webapps/28702.txt,"CubeCart 3.0.x /admin/image.php image Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28703,platforms/php/webapps/28703.txt,"CubeCart 3.0.x /admin/header.inc.php Multiple Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28704,platforms/php/webapps/28704.txt,"CubeCart 3.0.x /footer.inc.php la_pow_by Parameter XSS",2006-09-26,"HACKERS PAL",php,webapps,0 28708,platforms/php/webapps/28708.txt,"elproLOG MONITOR WebAccess 2.1 - Multiple Vulnerabilities",2013-10-04,Vulnerability-Lab,php,webapps,80 28709,platforms/php/webapps/28709.txt,"FlashChat - Arbitrary File Upload Vulnerability",2013-10-04,x-hayben21,php,webapps,80 28710,platforms/osx/remote/28710.txt,"Skype Technologies Skype 1.5 NSRunAlertPanel Remote Format String Vulnerability",2006-09-26,"Tom Ferris",osx,remote,0 28711,platforms/php/webapps/28711.txt,"PHP Invoice 2.2 Home.PHP Cross-Site Scripting Vulnerability",2006-09-26,meto5757,php,webapps,0 28712,platforms/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",php,webapps,80 28713,platforms/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object RCE",2013-10-04,rgod,php,remote,0 28714,platforms/php/webapps/28714.txt,"PHPSelect Web Development Index.PHP3 Remote File Include Vulnerability",2006-09-27,rUnViRuS,php,webapps,0 28716,platforms/php/webapps/28716.txt,"MKPortal 1.0/1.1 PMPopup.PHP Cross-Site Scripting Vulnerability",2006-09-27,HanowarS,php,webapps,0 28718,platforms/freebsd/local/28718.c,"FreeBSD Intel SYSRET Kernel Privilege Escalation Exploit",2013-10-04,CurcolHekerLink,freebsd,local,0 28719,platforms/php/webapps/28719.txt,"VirtueMart Joomla ECommerce Edition 1.0.11 Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",php,webapps,0 28720,platforms/php/webapps/28720.txt,"Web//News 1.4 Parser.PHP Remote File Include Vulnerability",2006-09-27,ThE-WoLf-KsA,php,webapps,0 28721,platforms/php/webapps/28721.txt,"Red Mombin 0.7 index.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28722,platforms/php/webapps/28722.txt,"Red Mombin 0.7 process_login.php Unspecified XSS",2006-09-22,"Armorize Technologies",php,webapps,0 28723,platforms/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,php,webapps,80 28724,platforms/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX ActiveX Remote Code Execution",2013-10-04,metasploit,windows,remote,0 28725,platforms/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 Cross-Site Scripting Vulnerability",2006-09-28,"ILION Research",multiple,remote,0 28726,platforms/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service Vulnerability",2006-09-28,"Noam Rathaus",multiple,dos,0 28727,platforms/php/webapps/28727.txt,"Les Visiteurs 2.0 Multiple Remote File Include Vulnerabilities",2006-09-28,D_7J,php,webapps,0 28728,platforms/php/webapps/28728.txt,"Geotarget Script.PHP Remote File Include Vulnerability",2006-09-29,"RaVeR shi mozi",php,webapps,0 28729,platforms/php/webapps/28729.txt,"PhpBB XS 0.58 Multiple Remote File Include Vulnerabilities",2006-09-30,xoron,php,webapps,0 28730,platforms/php/webapps/28730.txt,"OlateDownload 3.4 details.php page Parameter SQL Injection",2006-09-29,Hessam-x,php,webapps,0 28731,platforms/php/webapps/28731.txt,"OlateDownload 3.4 search.php query Parameter SQL Injection",2006-09-29,Hessam-x,php,webapps,0 28732,platforms/php/webapps/28732.txt,"Yblog funk.php id Parameter XSS",2006-09-30,You_You,php,webapps,0 28733,platforms/php/webapps/28733.txt,"Yblog tem.php action Parameter XSS",2006-09-30,You_You,php,webapps,0 28734,platforms/php/webapps/28734.txt,"Yblog uss.php action Parameter XSS",2006-09-30,You_You,php,webapps,0 28735,platforms/windows/dos/28735.pl,"MailEnable 2.x SMTP NTLM Authentication Multiple Vulnerabilities",2006-11-29,mu-b,windows,dos,0 28736,platforms/php/webapps/28736.txt,"DeluxeBB 1.09 Sig.PHP Remote File Include Vulnerability",2006-10-02,r0ut3r,php,webapps,0 28737,platforms/php/webapps/28737.txt,"PHP Web Scripts Easy Banner Functions.PHP Remote File Include Vulnerability",2006-10-02,"abu ahmed",php,webapps,0 28738,platforms/php/webapps/28738.txt,"Digishop 4.0 Cart.PHP Cross-Site Scripting Vulnerability",2006-10-02,meto5757,php,webapps,0 28739,platforms/hardware/dos/28739.pl,"Motorola SB4200 Remote Denial of Service Vulnerability",2006-10-03,"Dave Gil",hardware,dos,0 28740,platforms/php/webapps/28740.txt,"HAMweather 3.9.8 Template.PHP Script Code Injection Vulnerability",2006-10-03,"James Bercegay",php,webapps,0 28741,platforms/php/webapps/28741.txt,"Yener Haber Script 1.0/2.0 SQL Injection Vulnerability",2006-10-04,Dj_ReMix,php,webapps,0 28742,platforms/asp/webapps/28742.txt,"ASPPlayGround.NET Forum 2.4.5 Calendar.ASP Cross-Site Scripting Vulnerability",2006-10-27,MizoZ,asp,webapps,0 28743,platforms/php/webapps/28743.txt,"osCommerce 2.2 admin/banner_manager.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28744,platforms/php/webapps/28744.txt,"osCommerce 2.2 admin/banner_statistics.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28745,platforms/php/webapps/28745.txt,"osCommerce 2.2 admin/countries.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28746,platforms/php/webapps/28746.txt,"osCommerce 2.2 admin/currencies.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28747,platforms/php/webapps/28747.txt,"osCommerce 2.2 admin/languages.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28748,platforms/php/webapps/28748.txt,"osCommerce 2.2 admin/manufacturers.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28749,platforms/php/webapps/28749.txt,"osCommerce 2.2 admin/newsletters.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28750,platforms/php/webapps/28750.txt,"osCommerce 2.2 admin/orders_status.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28751,platforms/php/webapps/28751.txt,"osCommerce 2.2 admin/products_attributes.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28752,platforms/php/webapps/28752.txt,"osCommerce 2.2 admin/products_expected.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28753,platforms/php/webapps/28753.txt,"osCommerce 2.2 admin/reviews.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28754,platforms/php/webapps/28754.txt,"osCommerce 2.2 admin/specials.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28755,platforms/php/webapps/28755.txt,"osCommerce 2.2 admin/stats_products_purchased.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28756,platforms/php/webapps/28756.txt,"osCommerce 2.2 admin/stats_products_viewed.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28757,platforms/php/webapps/28757.txt,"osCommerce 2.2 admin/tax_classes.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28758,platforms/php/webapps/28758.txt,"osCommerce 2.2 admin/tax_rates.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28759,platforms/php/webapps/28759.txt,"osCommerce 2.2 admin/zones.php page Parameter XSS",2006-10-04,Lostmon,php,webapps,0 28760,platforms/php/remote/28760.php,"PHP 3-5 ZendEngine ECalloc Integer Overflow Vulnerability",2006-10-05,Anonymous,php,remote,0 28761,platforms/php/webapps/28761.txt,"WikyBlog 1.2.x Index.PHP Remote File Include Vulnerability",2006-10-05,MoHaNdKo,php,webapps,0 28762,platforms/asp/webapps/28762.txt,"Civica Display.ASP SQL Injection Vulnerability",2006-10-05,CodeXpLoder'tq,asp,webapps,0 28763,platforms/windows/local/28763.c,"Symantec AntiVirus IOCTL Kernel Privilege Escalation Vulnerability (1)",2006-08-26,"Ruben Santamarta",windows,local,0 28764,platforms/windows/local/28764.c,"Symantec AntiVirus IOCTL Kernel Privilege Escalation Vulnerability (2)",2006-08-26,"Ruben Santamarta",windows,local,0 28765,platforms/windows/remote/28765.c,"Computer Associates Products Message Engine RPC Server Multiple Buffer Overflow Vulnerabilities (1)",2006-10-05,LSsec.com,windows,remote,0 28766,platforms/windows/remote/28766.py,"Computer Associates Products Message Engine RPC Server Multiple Buffer Overflow Vulnerabilities (2)",2006-10-05,LSsec.com,windows,remote,0 28767,platforms/php/webapps/28767.txt,"AckerTodo 4.2 Login.PHP Multiple SQL Injection Vulnerabilities",2006-10-06,"Francesco Laurita",php,webapps,0 28768,platforms/asp/webapps/28768.html,"Emek Portal 2.1 Uyegiris.ASP SQL Injection Vulnerability",2006-10-06,"Dj ReMix",asp,webapps,0 28769,platforms/php/webapps/28769.txt,"Interspire FastFind Index.PHP Cross-Site Scripting Vulnerability",2006-09-27,MizoZ,php,webapps,0 28770,platforms/php/webapps/28770.txt,"Moodle Blog 1.18.2.2/1.6.2 Module SQL Injection Vulnerability",2006-10-08,disfigure,php,webapps,0 28771,platforms/php/webapps/28771.pl,"PHP Polling Creator 1.03 Functions.inc.PHP Remote File Include Vulnerability",2006-10-08,ThE-WoLf-KsA,php,webapps,0 28772,platforms/php/webapps/28772.txt,"ISearch 2.16 ISEARCH_PATH Parameter Remote File Include Vulnerability",2006-10-09,MoHaNdKo,php,webapps,0 28773,platforms/php/webapps/28773.txt,"Deep CMS 2.0 Index.PHP Remote File Include Vulnerability",2006-10-09,Crackers_Child,php,webapps,0 28774,platforms/php/webapps/28774.txt,"PHPWebSite 0.10.2 PHPWS_SOURCE_DIR Parameter Multiple Remote File Include Vulnerabilities",2006-10-09,Crackers_Child,php,webapps,0 28775,platforms/linux/dos/28775.pl,"ZABBIX 1.1.2 Multiple Unspecified Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",linux,dos,0 28776,platforms/php/webapps/28776.txt,"EXPBlog 0.3.5 Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,php,webapps,0 28777,platforms/php/webapps/28777.txt,"Hastymail 1.x IMAP SMTP Command Injection Vulnerability",2006-10-10,"Vicente Aguilera Diaz",php,webapps,0 28778,platforms/php/webapps/28778.txt,"ironwebmail <= 6.1.1 - Directory Traversal information disclosure vulnerability",2006-10-16,"Derek Callaway",php,webapps,0 28779,platforms/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 Getimg.PHP Remote File Include Vulnerability",2006-10-10,DarkFig,php,webapps,0 28780,platforms/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 Grid3.lib.PHP Remote File Include Vulnerabilities",2006-10-10,k1tk4t,php,webapps,0 28781,platforms/php/webapps/28781.txt,"BlueShoes Framework 4.6 GoogleSearch.PHP Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 28782,platforms/php/webapps/28782.txt,"Tagit2b DelTagUser.PHP Remote File Include Vulnerability",2006-10-10,k1tk4t,php,webapps,0 28783,platforms/php/webapps/28783.txt,"MySQLDumper 1.21 SQL.PHP Cross-Site Scripting Vulnerability",2006-10-10,Crackers_Child,php,webapps,0 28784,platforms/php/webapps/28784.txt,"Gcards 1.13 Addnews.PHP Remote File Include Vulnerability",2006-10-11,"DeatH VirUs",php,webapps,0 28785,platforms/windows/dos/28785.c,"Google Earth 4.0.2091(beta) KML/KMZ Files Buffer Overflow Vulnerability",2006-09-14,JAAScois,windows,dos,0 28786,platforms/php/webapps/28786.pl,"CommunityPortals 1.0 Bug.PHP Remote File Include Vulnerability",2006-10-11,"Nima Salehi",php,webapps,0 28787,platforms/php/webapps/28787.txt,"Dokeos 1.6.4 Multiple Remote File Includes Vulnerabilities",2006-10-11,viper-haCker,php,webapps,0 28788,platforms/solaris/local/28788.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 Local Privilege Escalation Vulnerability (1)",2006-10-13,"Marco Ivaldi",solaris,local,0 28789,platforms/solaris/local/28789.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 Local Privilege Escalation Vulnerability (2)",2006-10-24,"Marco Ivaldi",solaris,local,0 28790,platforms/php/webapps/28790.txt,"PHPList 2.x Public Pages MultipleCross-Site Scripting Vulnerabilities",2006-10-12,"Michiel Dethmers",php,webapps,0 28791,platforms/php/webapps/28791.txt,"PHP TopSites FREE 1.022b Config.PHP Remote File Include Vulnerability",2006-10-12,"Le CoPrA",php,webapps,0 28792,platforms/php/webapps/28792.txt,"MamboLaiThai ExtCalThai 0.9.1 admin_events.php CONFIG_EXT[LANGUAGES_DIR] Parameter Remote File Inclusion",2006-10-12,k1tk4t,php,webapps,0 28793,platforms/php/webapps/28793.txt,"MamboLaiThai ExtCalThai 0.9.1 mail.inc.php CONFIG_EXT[LIB_DIR] Parameter Remote File Inclusion",2006-10-12,k1tk4t,php,webapps,0 28794,platforms/php/webapps/28794.txt,"4Images 1.7 Details.PHP Cross-Site Scripting Vulnerability",2006-10-12,"Christian Marthen",php,webapps,0 28795,platforms/php/webapps/28795.php,"FreeWPS 2.11 Upload.PHP Remote Command Execution Vulnerability",2006-10-12,"HACKERS PAL",php,webapps,0 28796,platforms/php/webapps/28796.pl,"Buzlas 2006-1 Full Archive_Topic.PHP Remote File Include Vulnerability",2006-09-29,"Nima Salehi",php,webapps,0 28797,platforms/php/webapps/28797.txt,"Bloq 0.5.4 index.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28798,platforms/php/webapps/28798.txt,"Bloq 0.5.4 admin.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28799,platforms/php/webapps/28799.txt,"Bloq 0.5.4 rss.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28800,platforms/php/webapps/28800.txt,"Bloq 0.5.4 rss2.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28801,platforms/php/webapps/28801.txt,"Bloq 0.5.4 rdf.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28802,platforms/php/webapps/28802.txt,"Bloq 0.5.4 files/mainfile.php page[path] Parameter Remote File Inclusion",2006-10-13,KorsaN,php,webapps,0 28803,platforms/php/webapps/28803.txt,"Xoops <= 2.2.3 Search.PHP Cross-Site Scripting Vulnerability",2006-10-13,b0rizQ,php,webapps,0 28804,platforms/php/webapps/28804.pl,"PHPBB Add Name Module Not_Mem.PHP Remote File Include Vulnerability",2006-10-13,"Nima Salehi",php,webapps,0 28806,platforms/linux/local/28806.txt,"davfs2 1.4.6/1.4.7 - Local Privilege Escalation Exploit",2013-10-08,"Lorenzo Cantoni",linux,local,0 28807,platforms/php/webapps/28807.py,"WHMCS 5.2.7 - SQL Injection Vulnerability",2013-10-08,localhost.re,php,webapps,0 28808,platforms/php/webapps/28808.txt,"Wordpress Quick Contact Form Plugin 6.0 - Persistent XSS",2013-10-08,Zy0d0x,php,webapps,0 28809,platforms/windows/remote/28809.rb,"HP LoadRunner magentproc.exe Overflow",2013-10-08,metasploit,windows,remote,443 28810,platforms/unix/remote/28810.rb,"GestioIP Remote Command Execution",2013-10-08,metasploit,unix,remote,0 28811,platforms/osx/dos/28811.txt,"Apple Motion 5.0.7 Integer Overflow Vulnerability",2013-10-08,"Jean Pascal Pereira",osx,dos,0 28812,platforms/freebsd/dos/28812.c,"FreeBSD 5.5/6.x Scheduler Policy Local Denial of Service Vulnerability",2006-10-13,"Diane Bruce",freebsd,dos,0 28813,platforms/freebsd/dos/28813.c,"FreeBSD 6.0/6.1 Ftrucante Local Denial of Service Vulnerability",2006-10-13,"Kirk Russell",freebsd,dos,0 28814,platforms/php/webapps/28814.txt,"RamaCMS ADODB.Inc.PHP Remote File Include Vulnerability",2006-10-13,"Le CoPrA",php,webapps,0 28815,platforms/php/webapps/28815.txt,"H-Sphere 2.x WebShell Login.PHP Cross-Site Scripting Vulnerability",2006-10-14,b0rizQ,php,webapps,0 28816,platforms/linux/dos/28816.txt,"KMail 1.x HTML Element Handling Denial Of Service Vulnerability",2006-10-16,nnp,linux,dos,0 28817,platforms/multiple/local/28817.txt,"Internet Security Systems 3.6 ZWDeleteFile Function Arbitrary File Deletion Vulnerability",2006-10-16,"Matousec Transparent security",multiple,local,0 28818,platforms/php/webapps/28818.txt,"Mambo MostlyCE 4.5.4 HTMLTemplate.PHP Remote File Include Vulnerability",2006-10-16,The_BeKiR,php,webapps,0 28819,platforms/php/webapps/28819.txt,"Lodel CMS 0.7.3 Calcul-Page.PHP Remote File Include Vulnerability",2006-10-17,The_BeKiR,php,webapps,0 28820,platforms/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,Lostmon,php,webapps,0 28821,platforms/php/webapps/28821.txt,"Maintain 3.0.0-RC2 Example6.PHP Remote File Include Vulnerability",2006-10-16,ERNE,php,webapps,0 28822,platforms/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 0 Clspack.exe Local Buffer Overflow Vulnerability",2006-10-16,mmd_000,windows,dos,0 28823,platforms/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 Edit User HTML Injection Vulnerability",2006-10-16,MP,php,webapps,0 28824,platforms/php/webapps/28824.txt,"PHPList 2.10.2 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,b0rizQ,php,webapps,0 28825,platforms/php/webapps/28825.txt,"Dev Web Manager System 1.5 Index.PHP Cross-Site Scripting Vulnerability",2006-10-17,CorryL,php,webapps,0 28826,platforms/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 Rpc.PHP Unauthorized Access Vulnerability",2006-10-18,jonepet,php,webapps,0 28827,platforms/php/webapps/28827.txt,"PHP Live Helper 1.17 Multiple Remote File Include Vulnerabilities",2006-10-18,Matdhule,php,webapps,0 28828,platforms/php/webapps/28828.txt,"Zorum 3.5 DBProperty.PHP Remote File Include Vulnerability",2006-10-19,MoHaNdKo,php,webapps,0 28829,platforms/asp/webapps/28829.txt,"Kinesis Interactive Cinema System Index.ASP SQL Injection Vulnerability",2006-10-18,fireboy,asp,webapps,0 28830,platforms/php/webapps/28830.pl,"Free FAQ 1.0 Index.PHP Remote File Include Vulnerability",2006-10-19,"Alireza Ahari",php,webapps,0 28831,platforms/php/webapps/28831.txt,"Simple Machines Forum 1.0/1.1 Index.PHP Cross-Site Scripting Vulnerability",2006-10-19,b0rizQ,php,webapps,0 28832,platforms/php/webapps/28832.txt,"ATutor 1.5.3 Multiple Remote File Include Vulnerabilities",2006-10-19,SuBzErO,php,webapps,0 28833,platforms/php/webapps/28833.pl,"Casinosoft Casino Script 3.2 Config.PHP SQL Injection Vulnerability",2006-10-20,G1UK,php,webapps,0 28834,platforms/windows/dos/28834.txt,"Microsoft Windows XP CMD.EXE Buffer Overflow Vulnerability",2006-10-20,"Alberto Cortes",windows,dos,0 28835,platforms/novell/remote/28835.pl,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow Vulnerability (1)",2006-10-21,"Manuel Santamarina Suarez",novell,remote,0 28836,platforms/novell/remote/28836.c,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow Vulnerability (2)",2006-10-30,Expanders,novell,remote,0 28837,platforms/novell/remote/28837.rb,"Novell eDirectory 8.x iMonitor HTTPSTK Buffer Overflow Vulnerability (3)",2006-10-30,MC,novell,remote,0 28838,platforms/php/webapps/28838.txt,"ClanLite Config-PHP.PHP Remote File Include Vulnerability",2006-10-23,x_w0x,php,webapps,0 28839,platforms/php/webapps/28839.txt,"SchoolAlumni Portal 2.26 smumdadotcom_ascyb_alumni/mod.php katalog Module query Parameter XSS",2006-10-23,MP,php,webapps,0 28840,platforms/php/webapps/28840.txt,"SchoolAlumni Portal 2.26 mod.php mod Parameter Traversal Local File Inclusion",2006-10-23,MP,php,webapps,0 28841,platforms/php/webapps/28841.txt,"RMSOFT Gallery System 2.0 Images.PHP Cross-Site Scripting Vulnerability",2006-10-23,FREAK_PR,php,webapps,0 28842,platforms/php/webapps/28842.txt,"Zwahlen's Online Shop 5.2.2 Cat Parameter Cross-Site Scripting Vulnerability",2006-10-23,MC.Iglo,php,webapps,0 28843,platforms/php/webapps/28843.txt,"cPanel 10.9 dosetmytheme theme Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28844,platforms/php/webapps/28844.txt,"cPanel 10.9 editzonetemplate template Parameter XSS",2006-10-23,Crackers_Child,php,webapps,0 28845,platforms/php/webapps/28845.txt,"Shop-Script Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",php,webapps,0 28846,platforms/php/webapps/28846.html,"WikiNi 0.4.x Waka.PHP Multiple HTML-Injection Vulnerabilities",2006-10-23,"Raphael Huck",php,webapps,0 28847,platforms/hardware/remote/28847.txt,"D-Link DSL-G624T Information Disclosure Vulnerability",2006-10-23,jose.palanco,hardware,remote,0 28848,platforms/hardware/remote/28848.txt,"INCA IM-204 Information Disclosure Vulnerability",2006-10-23,Crackers_Child,hardware,remote,0 28849,platforms/windows/remote/28849.txt,"Cruiseworks 1.09 Cws.EXE Doc Directory Traversal Vulnerability",2006-10-24,"Tan Chew Keong",windows,remote,0 28850,platforms/windows/remote/28850.txt,"Cruiseworks 1.09 Cws.exe Doc Buffer Overflow Vulnerability",2006-10-24,"Tan Chew Keong",windows,remote,0 28851,platforms/php/webapps/28851.txt,"Crafty Syntax Live Help 2.9.9 Multiple Remote File Include Vulnerabilities",2006-10-24,Crackers_Child,php,webapps,0 28852,platforms/hardware/dos/28852.py,"ONO Hitron CDE-30364 Router - Denial Of Service",2013-10-10,"Matias Mingorance Svensson",hardware,dos,80 28853,platforms/windows/remote/28853.html,"Indusoft Thin Client 7.1 ActiveX - Buffer Overflow",2013-10-10,Blake,windows,remote,0 28854,platforms/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",multiple,webapps,0 28855,platforms/windows/dos/28855.txt,"ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow PoC",2013-10-10,metacom,windows,dos,0 28856,platforms/hardware/remote/28856.rb,"Linksys WRT110 Remote Command Execution",2013-10-10,metasploit,hardware,remote,0 28857,platforms/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 Pop_Mail.ASP SQL Injection Vulnerability",2006-10-24,"Arham Muhammad",asp,webapps,0 28858,platforms/php/webapps/28858.txt,"Simpnews 2.x admin/index.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 28859,platforms/php/webapps/28859.txt,"Simpnews 2.x admin/pwlost.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0 28860,platforms/windows/dos/28860.c,"FtpXQ Server 3.01 MKD Command Remote Overflow DoS",2006-10-24,"Federico Fazzi",windows,dos,0 28861,platforms/php/webapps/28861.txt,"Comment IT 0.2 PathToComment Parameter Remote File Include Vulnerability",2006-10-25,"Cold Zero",php,webapps,0 28862,platforms/php/webapps/28862.txt,"PHPMyConferences 8.0.2 Init.PHP Remote File Include Vulnerability",2006-10-25,The-0utl4w,php,webapps,0 28863,platforms/php/webapps/28863.txt,"MAXdev MD-Pro 1.0.76 User.PHP Cross-Site Scripting Vulnerability",2006-10-26,R00t[ATI],php,webapps,0 28864,platforms/php/webapps/28864.txt,"PhpLeague 0.81 consult/miniseul.php cheminmini Parameter Remote File Inclusion",2006-10-26,ajaan,php,webapps,0 28865,platforms/php/webapps/28865.txt,"PHPTreeView 1.0 TreeViewClass.PHP Remote File Include Vulnerability",2006-10-27,"Prince Islam",php,webapps,0 28866,platforms/php/webapps/28866.txt,"IG Shop 1.4 Change_Pass.PHP Cross-Site Scripting Vulnerability",2006-10-30,SnipEr.X,php,webapps,0 28867,platforms/php/webapps/28867.txt,"TorrentFlux 2.1 Dir.PHP Directory Traversal Vulnerability",2006-10-27,Christopher,php,webapps,0 28868,platforms/php/webapps/28868.txt,"PLS-Bannieres 1.21 Bannieres.PHP Remote File Include Vulnerability",2006-10-27,Mahmood_ali,php,webapps,0 28869,platforms/asp/webapps/28869.txt,"Web Wiz Forum 6.34/7.x Search.ASP SQL Injection Vulnerability",2006-10-28,almaster,asp,webapps,0 28870,platforms/php/webapps/28870.txt,"PunBB 1.x SQL Injection",2006-10-30,nmsh_sa,php,webapps,0 28871,platforms/php/webapps/28871.txt,"Actionpoll 1.1.1 db/DataReaderWriter.php CONFIG_DB Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28872,platforms/php/webapps/28872.txt,"Actionpoll 1.1.1 db/PollDB.php CONFIG_DATAREADERWRITER Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28873,platforms/php/webapps/28873.txt,"Exhibit Engine 1.22 fetchsettings.php toroot Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28874,platforms/php/webapps/28874.txt,"Exhibit Engine 1.22 fstyles.php toroot Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28875,platforms/php/webapps/28875.txt,"Freenews 1.1 Aff_News.PHP Remote File Include Vulnerability",2006-10-30,MoHaNdKo,php,webapps,0 28876,platforms/windows/remote/28876.htm,"Microsoft Internet Explorer 6.0 Unspecified Code Execution Vulnerability (1)",2006-10-30,"Michal Bucko",windows,remote,0 28877,platforms/windows/remote/28877.htm,"Microsoft Internet Explorer 6.0 Unspecified Code Execution Vulnerability (2)",2006-10-30,"Michal Bucko",windows,remote,0 28878,platforms/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 login.php username Parameter SQL Injection",2006-10-30,poplix,asp,webapps,0 28879,platforms/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 Search Page SQL Injection",2006-10-30,poplix,asp,webapps,0 28880,platforms/windows/dos/28880.txt,"Microsoft Internet Explorer 6.0/7.0 RemoveChild Denial of Service Vulnerability",2006-10-30,"Wojciech H",windows,dos,0 28881,platforms/php/webapps/28881.txt,"Foresite CMS Index_2.PHP Cross-Site Scripting Vulnerability",2006-10-30,"David Vieira-Kurz",php,webapps,0 28882,platforms/php/webapps/28882.txt,"phpFaber CMS 1.3.36 Htmlarea.PHP Cross-Site Scripting Vulnerability",2005-10-30,Vigilon,php,webapps,0 28883,platforms/php/webapps/28883.txt,"Easy Web Portal 2.1.2 Multiple Remote File Include Vulnerabilities",2006-10-31,MEFISTO,php,webapps,0 28884,platforms/windows/remote/28884.html,"BlooMooWeb 1.0.9 ActiveX Control Multiple Vulnerabilities",2006-10-31,maxgipeh,windows,remote,0 28885,platforms/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module Search.PHP SQL Injection Vulnerability",2006-10-31,Paisterist,php,webapps,0 28886,platforms/php/webapps/28886.txt,"The Search Engine Project 0.942 Configfunction.PHP Remote File Include Vulnerability",2006-10-30,"Cyber Security",php,webapps,0 28887,platforms/java/remote/28887.txt,"Sun Java System 6.x Messenger Express Cross-Site Scripting Vulnerability",2006-10-31,Handrix,java,remote,0 28888,platforms/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router Information Disclosure Vulnerability",2006-10-31,LegendaryZion,hardware,remote,0 28889,platforms/php/webapps/28889.txt,"Netquery 4.0 NQUser.PHP Cross-Site Scripting Vulnerability",2006-10-31,"Tal Argoni",php,webapps,0 28890,platforms/php/webapps/28890.txt,"iPlanet Messaging Server Messenger Express Expression() HTML Injection Vulnerability",2006-10-31,LegendaryZion,php,webapps,0 28891,platforms/php/webapps/28891.txt,"Mirapoint Web Mail Expression() HTML Injection Vulnerability",2006-10-31,LegendaryZion,php,webapps,0 28892,platforms/php/webapps/28892.txt,"RSSonate Project_Root Parameter Remote File Include Vulnerability",2006-11-01,Arab4services,php,webapps,0 28893,platforms/php/webapps/28893.pl,"KnowledgeBuilder 2.2 visEdit_Control.Class.PHP Remote File Include Vulnerability",2006-11-08,igi,php,webapps,0 28894,platforms/windows/dos/28894.txt,"Outpost Firewall PRO 4.0 Local Denial of Service Vulnerability",2006-11-01,"Matousec Transparent security",windows,dos,0 28895,platforms/linux/dos/28895.txt,"Linux Kernel 2.6.x SquashFS Double Free Denial of Service Vulnerability",2006-11-02,LMH,linux,dos,0 28896,platforms/php/webapps/28896.txt,"RunCMS 1.x Avatar Arbitrary File Upload Vulnerability",2006-11-02,securfrog,php,webapps,0 28897,platforms/windows/dos/28897.txt,"Microsoft Internet Explorer 7.0 MHTML Denial of Service Vulnerability",2006-11-02,"Positive Technologies",windows,dos,0 28898,platforms/php/webapps/28898.txt,"FreeWebShop 2.2 Index.PHP SQL Injection Vulnerability",2006-11-02,Spiked,php,webapps,0 28899,platforms/php/webapps/28899.txt,"NewP News Publishing System 1.0 Class.Database.PHP Remote File Include Vulnerability",2006-11-07,navairum,php,webapps,0 28900,platforms/php/webapps/28900.txt,"ac4p Mobile index.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28901,platforms/php/webapps/28901.txt,"ac4p Mobile MobileNews.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28902,platforms/php/webapps/28902.txt,"ac4p Mobile polls.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28903,platforms/php/webapps/28903.txt,"ac4p Mobile send.php cats Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28904,platforms/php/webapps/28904.txt,"ac4p Mobile up.php Multiple Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28905,platforms/php/webapps/28905.txt,"ac4p Mobile cp/index.php pagenav Parameter XSS",2006-11-03,AL-garnei,php,webapps,0 28906,platforms/php/webapps/28906.txt,"Simplog 0.9.3 BlogID Parameter Multiple SQL Injection Vulnerabilities",2006-11-03,"Benjamin Moss",php,webapps,0 28907,platforms/php/webapps/28907.txt,"Simplog 0.9.3 Archive.PHP PID Parameter Cross-Site Scripting Vulnerability",2006-11-03,"Benjamin Moss",php,webapps,0 28908,platforms/php/webapps/28908.txt,"Advanced GuestBook 2.3.1 Admin.PHP Remote File Include Vulnerability",2006-11-03,BrokeN-ProXy,php,webapps,0 28909,platforms/php/webapps/28909.txt,"IF-CMS Index.PHP Cross-Site Scripting Vulnerability",2006-11-04,"Benjamin Moss",php,webapps,0 28910,platforms/php/webapps/28910.pl,"PHPKit 1.6.1 Popup.PHP SQL Injection Vulnerability",2006-11-04,x23,php,webapps,0 28911,platforms/solaris/dos/28911.txt,"Sun Solaris 10 UFS Local Denial of Service Vulnerability",2006-11-04,LMH,solaris,dos,0 28912,platforms/linux/dos/28912.txt,"Linux Kernel 2.6.x ISO9660 Denial of Service Vulnerability",2006-11-05,LMH,linux,dos,0 28913,platforms/php/webapps/28913.txt,"@cid Stats 2.3 Install.PHP3 Remote File Include Vulnerability",2006-11-06,Mahmood_ali,php,webapps,0 28914,platforms/php/webapps/28914.txt,"Xoops 2.0.5 NewList.PHP Cross-Site Scripting Vulnerability",2006-11-06,CvIr.System,php,webapps,0 28915,platforms/php/webapps/28915.txt,"Article Script 1.6.3 RSS.PHP SQL Injection Vulnerability",2006-11-06,Liz0ziM,php,webapps,0 28916,platforms/windows/remote/28916.rb,"America Online ICQ 5.1 ActiveX Control Remote Code Execution Vulnerability",2006-11-06,"Peter Vreugdenhil",windows,remote,0 28917,platforms/php/webapps/28917.txt,"AIOCP 1.3.x cp_forum_view.php Multiple Parameter XSS",2006-11-06,"Laurent Gaffie",php,webapps,0 28918,platforms/php/webapps/28918.txt,"AIOCP 1.3.x cp_dpage.php choosed_language Parameter XSS",2006-11-06,"Laurent Gaffie",php,webapps,0 28919,platforms/php/webapps/28919.txt,"AIOCP 1.3.x cp_show_ec_products.php order_field Parameter XSS",2006-11-06,"Laurent Gaffie",php,webapps,0 28920,platforms/php/webapps/28920.txt,"AIOCP 1.3.x cp_users_online.php order_field Parameter XSS",2006-11-06,"Laurent Gaffie",php,webapps,0 28921,platforms/php/webapps/28921.txt,"AIOCP 1.3.x cp_links_search.php orderdir Parameter XSS",2006-11-06,"Laurent Gaffie",php,webapps,0 28922,platforms/php/webapps/28922.txt,"AIOCP 1.3.x /admin/code/index.php load_page Parameter Remote File Inclusion",2006-11-06,"Laurent Gaffie",php,webapps,0 28923,platforms/php/webapps/28923.txt,"AIOCP 1.3.x cp_dpage.php choosed_language Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28924,platforms/php/webapps/28924.txt,"AIOCP 1.3.x cp_news.php Multiple Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28925,platforms/php/webapps/28925.txt,"AIOCP 1.3.x cp_forum_view.php choosed_language Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28926,platforms/php/webapps/28926.txt,"AIOCP 1.3.x cp_edit_user.php choosed_language Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28927,platforms/php/webapps/28927.txt,"AIOCP 1.3.x cp_newsletter.php Multiple Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28928,platforms/php/webapps/28928.txt,"AIOCP 1.3.x cp_links.php Multiple Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28929,platforms/php/webapps/28929.txt,"AIOCP 1.3.x cp_contact_us.php choosed_language Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28930,platforms/php/webapps/28930.txt,"AIOCP 1.3.x cp_show_ec_products.php Multiple Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28931,platforms/php/webapps/28931.txt,"AIOCP 1.3.x cp_login.php choosed_language Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28932,platforms/php/webapps/28932.txt,"AIOCP 1.3.x cp_users_online.php order_field Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28933,platforms/php/webapps/28933.txt,"AIOCP 1.3.x cp_codice_fiscale.php choosed_language Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28934,platforms/php/webapps/28934.txt,"AIOCP 1.3.x cp_links_search.php orderdir Parameter SQL Injection",2006-11-06,"Laurent Gaffie",php,webapps,0 28935,platforms/php/webapps/28935.txt,"AIOCP 1.3.x cp_dpage.php Path Disclosure",2006-11-06,"Laurent Gaffie",php,webapps,0 28936,platforms/php/webapps/28936.txt,"AIOCP 1.3.x cp_show_ec_products.php Path Disclosure",2006-11-06,"Laurent Gaffie",php,webapps,0 28937,platforms/php/webapps/28937.txt,"AIOCP 1.3.x cp_show_page_help.php Path Disclosure",2006-11-06,"Laurent Gaffie",php,webapps,0 28938,platforms/php/webapps/28938.txt,"IPManager 2.3 Index.PHP Cross-Site Scripting Vulnerability",2006-11-07,spaceballyopsolo,php,webapps,0 28939,platforms/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 Index.PHP Cross-Site Scripting Vulnerability",2006-11-07,Dr.HAiL,php,webapps,0 28940,platforms/php/webapps/28940.txt,"PHPMyChat 0.14/0.15 Languages.Lib.PHP Local File Include Vulnerability",2006-11-08,ajann,php,webapps,0 28941,platforms/asp/webapps/28941.txt,"Immediacy .NET CMS 5.2 Logon.ASPX Cross-Site Scripting Vulnerability",2006-11-08,"Gemma Hughes",asp,webapps,0 28942,platforms/php/webapps/28942.txt,"FreeWebshop 2.1/2.2 index.php page Parameter Traversal Arbitrary File Access",2006-11-08,"Laurent Gaffie",php,webapps,0 28943,platforms/php/webapps/28943.txt,"FreeWebshop 2.1/2.2 index.php cat Parameter XSS",2006-11-08,"Laurent Gaffie",php,webapps,0 28944,platforms/php/webapps/28944.txt,"Abarcar Realty Portal 5.1.5/6.0.1 Multiple SQL Injection Vulnerabilities",2006-11-08,"Benjamin Moss",php,webapps,0 28945,platforms/php/webapps/28945.txt,"PHPMyChat Plus 1.9 Multiple Local File Include Vulnerabilities",2006-11-08,ajann,php,webapps,0 28946,platforms/php/webapps/28946.txt,"Portix-PHP 0.4.2 Multiple SQL Injection Vulnerabilities",2006-11-08,"Benjamin Moss",php,webapps,0 28947,platforms/php/webapps/28947.txt,"Speedywiki 2.0/2.1 Multiple Input Validation Vulnerabilities",2006-11-08,"Laurent Gaffie",php,webapps,0 28948,platforms/osx/dos/28948.c,"Apple Mac OS X 10.x FPathConf System Call Local Denial of Service Vulnerability",2006-11-09,"ilja van sprundel",osx,dos,0 28949,platforms/php/webapps/28949.txt,"bitweaver 1.x newsletters/edition.php tk Parameter SQL Injection",2006-11-09,"Laurent Gaffie",php,webapps,0 28950,platforms/php/webapps/28950.txt,"LandShop 0.6.3 ls.php Multiple Parameter XSS",2006-11-09,"Laurent Gaffie",php,webapps,0 28951,platforms/php/webapps/28951.txt,"LandShop 0.6.3 ls.php Multiple Parameter SQL Injection",2006-11-09,"Laurent Gaffie",php,webapps,0 28952,platforms/php/webapps/28952.txt,"Omnistar Article Manager Multiple SQL Injection Vulnerabilities",2006-11-09,"Benjamin Moss",php,webapps,0 28953,platforms/php/webapps/28953.txt,"Bitweaver 1.x blogs/list_blogs.php sort_mode Parameter SQL Injection",2006-11-10,"Laurent Gaffie",php,webapps,0 28954,platforms/php/webapps/28954.txt,"Bitweaver 1.x fisheye/list_galleries.php sort_mode Parameter SQL Injection",2006-11-10,"Laurent Gaffie",php,webapps,0 28955,platforms/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Buffer Overflow SEH",2013-10-14,metacom,windows,local,0 28956,platforms/php/webapps/28956.txt,"StatusNet/Laconica 0.7.4, 0.8.2, 0.9.0beta3 - Arbitrary File Reading",2013-10-14,spiderboy,php,webapps,80 28957,platforms/hardware/dos/28957.txt,"Android Zygote Socket Vulnerability Fork bomb Attack",2013-10-14,"Luca Verderame",hardware,dos,0 28959,platforms/php/webapps/28959.txt,"Wordpress Cart66 Plugin 1.5.1.14 - Multiple Vulnerabilities",2013-10-14,absane,php,webapps,80 28960,platforms/php/webapps/28960.py,"aMSN 0.98.9 Web App - Multiple Vulnerabilities",2013-10-14,drone,php,webapps,80 28962,platforms/multiple/remote/28962.rb,"VMware Hyperic HQ Groovy Script-Console Java Execution",2013-10-14,metasploit,multiple,remote,0 28963,platforms/php/webapps/28963.txt,"Bitweaver 1.x fisheye/index.php sort_mode Parameter SQL Injection",2006-11-10,"Laurent Gaffie",php,webapps,0 28964,platforms/php/webapps/28964.txt,"Bitweaver 1.x wiki/orphan_pages.php sort_mode Parameter SQL Injection",2006-11-10,"Laurent Gaffie",php,webapps,0 28965,platforms/php/webapps/28965.txt,"Bitweaver 1.x wiki/list_pages.php sort_mode Parameter SQL Injection",2006-11-10,"Laurent Gaffie",php,webapps,0 28966,platforms/php/webapps/28966.txt,"Drake CMS 0.2 Index.PHP Cross-Site Scripting Vulnerability",2006-11-10,CorryL,php,webapps,0 28967,platforms/php/webapps/28967.txt,"ExoPHPdesk 1.2 Pipe.PHP Remote File Include Vulnerability",2006-11-11,Firewall1954,php,webapps,0 28968,platforms/windows/remote/28968.html,"Aladdin Knowledge Systems Ltd. PrivAgent ActiveX Control Overflow",2013-10-15,Blake,windows,remote,0 28969,platforms/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - SEH Buffer Overflow",2013-10-15,metacom,windows,local,0 28970,platforms/php/webapps/28970.txt,"Dexs PM System Wordpress Plugin - Authenticated Persistent XSS (0day)",2013-10-15,TheXero,php,webapps,80 28971,platforms/php/webapps/28971.py,"Dolibarr ERP/CMS 3.4.0 (exportcsv.php, sondage param) - SQL Injection",2013-10-15,drone,php,webapps,80 28972,platforms/unix/webapps/28972.rb,"Zabbix 2.0.8 SQL Injection and Remote Code Execution",2013-10-15,"Jason Kratzer",unix,webapps,0 28973,platforms/windows/remote/28973.rb,"HP Data Protector Cell Request Service Buffer Overflow",2013-10-15,metasploit,windows,remote,0 28974,platforms/windows/remote/28974.rb,"MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free",2013-10-15,metasploit,windows,remote,0 28975,platforms/hardware/webapps/28975.txt,"My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,hardware,webapps,0 28976,platforms/hardware/webapps/28976.txt,"OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability",2013-10-15,Vulnerability-Lab,hardware,webapps,0 28977,platforms/hardware/webapps/28977.txt,"UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,hardware,webapps,0 28978,platforms/hardware/webapps/28978.txt,"Apple iOS 7.0.2 - Sim Lock Screen Display Bypass Vulnerability",2013-10-15,Vulnerability-Lab,hardware,webapps,0 28979,platforms/linux/webapps/28979.txt,"DornCMS Application 1.4 - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,linux,webapps,0 28980,platforms/php/webapps/28980.txt,"WordPress 2.0.5 Functions.PHP Remote File Include Vulnerability",2006-11-11,_ANtrAX_,php,webapps,0 28981,platforms/multiple/remote/28981.txt,"IBM WebSphere 6.0 Faultactor Cross-Site Scripting Vulnerability",2006-11-13,"Nuri Fattah",multiple,remote,0 28982,platforms/php/webapps/28982.txt,"cPanel 10 seldir.html dir Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 28983,platforms/php/webapps/28983.txt,"cPanel 10 newuser.html Multiple Parameter XSS",2006-11-13,"Aria-Security Team",php,webapps,0 28984,platforms/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 POSIX Threads Library Local Privilege Escalation Vulnerability",2006-11-13,"Adriel T. Desautels",hp-ux,local,0 28985,platforms/asp/webapps/28985.txt,"20/20 Real Estate 3.2 Listings.ASP SQL Injection Vulnerability",2006-11-14,"Aria-Security Team",asp,webapps,0 28986,platforms/asp/webapps/28986.asp,"ASP Portal 2.0/3.x/4.0 Default1.ASP SQL Injection Vulnerability",2006-11-13,ajann,asp,webapps,0 28987,platforms/multiple/remote/28987.c,"Digipass Go3 Insecure Encryption Vulnerability",2006-11-13,faypou,multiple,remote,0 28988,platforms/php/webapps/28988.txt,"Roundcube Webmail 0.1 index.PHP Cross-Site Scripting Vulnerability",2006-11-13,RSnake,php,webapps,0 28989,platforms/asp/webapps/28989.txt,"INFINICART search.asp search Parameter XSS",2006-11-13,"Laurent Gaffie",asp,webapps,0 28990,platforms/asp/webapps/28990.txt,"INFINICART sendpassword.asp email Parameter XSS",2006-11-13,"Laurent Gaffie",asp,webapps,0 28991,platforms/asp/webapps/28991.txt,"INFINICART login.asp Multiple Parameter XSS",2006-11-13,"Laurent Gaffie",asp,webapps,0 28992,platforms/asp/webapps/28992.txt,"INFINICART browse_group.asp groupid Parameter SQL Injection",2006-11-13,"Laurent Gaffie",asp,webapps,0 28993,platforms/asp/webapps/28993.txt,"INFINICART added_to_cart.asp productid Parameter SQL Injection",2006-11-13,"Laurent Gaffie",asp,webapps,0 28994,platforms/asp/webapps/28994.txt,"INFINICART browsesubcat.asp Multiple Parameter SQL Injection",2006-11-13,"Laurent Gaffie",asp,webapps,0 28995,platforms/php/webapps/28995.txt,"WebTester 5.x - Multiple Vulnerabilities",2013-10-16,X-Cisadane,php,webapps,80 28996,platforms/windows/shellcode/28996.c,"Messagebox Shellcode (113 bytes) - Any Windows Version",2013-10-16,"Giuseppe D'Amore",windows,shellcode,0 28998,platforms/php/webapps/28998.txt,"Phpdebug 1.1 Debug_test.PHP Remote File Include Vulnerability",2006-11-12,Firewall,php,webapps,0 28999,platforms/php/webapps/28999.txt,"DirectAdmin 1.28/1.29 CMD_SHOW_RESELLER user Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29000,platforms/php/webapps/29000.txt,"DirectAdmin 1.28/1.29 CMD_SHOW_USER user Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29001,platforms/php/webapps/29001.txt,"DirectAdmin 1.28/1.29 CMD_TICKET_CREATE TYPE Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29002,platforms/php/webapps/29002.txt,"DirectAdmin 1.28/1.29 CMD_EMAIL_FORWARDER_MODIFY user Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29003,platforms/php/webapps/29003.txt,"DirectAdmin 1.28/1.29 CMD_TICKET type Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29004,platforms/php/webapps/29004.txt,"DirectAdmin 1.28/1.29 CMD_EMAIL_VACATION_MODIFY user Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29005,platforms/php/webapps/29005.txt,"DirectAdmin 1.28/1.29 CMD_EMAIL_LIST name Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29006,platforms/php/webapps/29006.txt,"DirectAdmin 1.28/1.29 CMD_FTP_SHOW DOMAIN Parameter XSS",2006-11-12,"Aria-Security Team",php,webapps,0 29007,platforms/osx/dos/29007.html,"Apple Safari 2.0.4 JavaScript Regular Expression Match Remote Denial of Service Vulnerability",2006-11-14,jbh_cg,osx,dos,0 29008,platforms/asp/webapps/29008.txt,"FunkyASP Glossary 1.0 Glossary.ASP SQL Injection Vulnerability",2006-11-14,saps.audit,asp,webapps,0 29009,platforms/asp/webapps/29009.txt,"SitesOutlet Ecommerce Kit Multiple SQL Injection Vulnerabilities",2006-11-15,"Laurent Gaffie",asp,webapps,0 29010,platforms/asp/webapps/29010.txt,"SiteXpress E-Commerce System Dept.ASP SQL Injection Vulnerability",2006-11-14,"Aria-Security Team",asp,webapps,0 29011,platforms/asp/webapps/29011.txt,"ASPIntranet 2.1 Default.ASP SQL Injection Vulnerability",2006-11-14,"Aria-Security Team",asp,webapps,0 29012,platforms/asp/webapps/29012.txt,"DMXReady Site Engine Manager 1.0 Index.ASP SQL Injection Vulnerability",2006-11-14,"Aria-Security Team",asp,webapps,0 29013,platforms/asp/webapps/29013.txt,"Pilot Cart 7.2 Pilot.ASP SQL Injection Vulnerability",2006-11-14,"Laurent Gaffie",asp,webapps,0 29014,platforms/asp/webapps/29014.txt,"Car Site Manager csm/asp/listings.asp Multiple Parameter SQL Injection",2006-11-14,"Laurent Gaffie",asp,webapps,0 29015,platforms/asp/webapps/29015.txt,"Car Site Manager csm/asp/detail.asp p Parameter SQL Injection",2006-11-14,"Laurent Gaffie",asp,webapps,0 29016,platforms/asp/webapps/29016.txt,"Car Site Manager csm/asp/listings.asp Multiple Parameter XSS",2006-11-14,"Laurent Gaffie",asp,webapps,0 29017,platforms/php/webapps/29017.txt,"Plesk 7.5/8.0 get_password.php XSS",2006-11-14,"David Vieira-Kurz",php,webapps,0 29018,platforms/php/webapps/29018.txt,"Plesk 7.5/8.0 login_up.php3 XSS",2006-11-14,"David Vieira-Kurz",php,webapps,0 29019,platforms/php/webapps/29019.txt,"Zikula CMS 1.3.5 - Multiple Vulnerabilities",2013-10-17,Vulnerability-Lab,php,webapps,0 29020,platforms/php/webapps/29020.txt,"Quick Paypal Payments 3.0 - Presistant XSS (0day)",2013-10-17,Zy0d0x,php,webapps,80 29021,platforms/php/webapps/29021.txt,"Wordpress Plugin Realty - Blind SQL Injection",2013-10-17,Napsterakos,php,webapps,80 29023,platforms/php/webapps/29023.txt,"Woltlab Burning Board Regenbogenwiese 2007 Addon SQL Injection Exploit.",2013-10-17,"Easy Laster",php,webapps,0 29024,platforms/asp/webapps/29024.txt,"Inventory Manager Multiple Input Validation Vulnerabilities",2006-11-14,"Laurent Gaffie",asp,webapps,0 29025,platforms/asp/webapps/29025.txt,"Evolve Merchant Viewcart.ASP SQL Injection Vulnerability",2006-11-14,"Laurent Gaffie",asp,webapps,0 29026,platforms/php/webapps/29026.txt,"Mega Mall product_review.php Multiple Parameter SQL Injection",2006-11-14,"Laurent Gaffie",php,webapps,0 29027,platforms/php/webapps/29027.txt,"Mega Mall order-track.php orderNo Parameter SQL Injection",2006-11-14,"Laurent Gaffie",php,webapps,0 29028,platforms/asp/webapps/29028.txt,"MGinternet Property Site Manager listings.asp s Parameter XSS",2006-11-14,"Laurent Gaffie",asp,webapps,0 29029,platforms/asp/webapps/29029.txt,"MGinternet Property Site Manager detail.asp p Parameter SQL Injection",2006-11-14,"Laurent Gaffie",asp,webapps,0 29030,platforms/asp/webapps/29030.txt,"MGinternet Property Site Manager listings.asp Multiple Parameter SQL Injection",2006-11-14,"Laurent Gaffie",asp,webapps,0 29031,platforms/asp/webapps/29031.txt,"MGinternet Property Site Manager admin_login.asp Multiple Field SQL Injection",2006-11-14,"Laurent Gaffie",asp,webapps,0 29032,platforms/windows/remote/29032.txt,"Conxint FTP 2.2.603 Multiple Directory Traversal Vulnerabilities",2006-11-15,"Greg Linares",windows,remote,0 29033,platforms/linux/remote/29033.html,"Links, ELinks 'smbclient' Remote Command Execution Vulnerability",2006-11-18,"Teemu Salmela",linux,remote,0 29034,platforms/multiple/webapps/29034.txt,"Elite Graphix ElitCMS 1.01 & PRO - Multiple Web Vulnerabilities",2013-10-18,Vulnerability-Lab,multiple,webapps,0 29035,platforms/windows/remote/29035.rb,"SikaBoom - Remote Buffer Overflow",2013-10-18,Asesino04,windows,remote,0 29036,platforms/windows/dos/29036.pl,"Teamtek Universal FTP Server Multiple Commands Remote Denial Of Service Vulnerabilities",2006-11-15,"Praveen Darhanam",windows,dos,0 29037,platforms/asp/webapps/29037.txt,"CandyPress Store 3.5.2 14 openPolicy.asp policy Parameter SQL Injection",2006-11-15,"Laurent Gaffie",asp,webapps,0 29038,platforms/asp/webapps/29038.txt,"CandyPress Store 3.5.2 14 prodList.asp brand Parameter SQL Injection",2006-11-15,"Laurent Gaffie",asp,webapps,0 29039,platforms/windows/dos/29039.py,"Kerio MailServer 5.x/6.x Remote LDAP Denial of Service Vulnerability",2006-11-15,"Evgeny Legerov",windows,dos,0 29040,platforms/asp/webapps/29040.txt,"High Performance Computers Solutions Shopping Cart Multiple SQL Injection Vulnerabilities",2006-11-14,"Laurent Gaffie",asp,webapps,0 29041,platforms/asp/webapps/29041.txt,"Yetihost Helm 3.2.10 Multiple Cross-Site Scripting Vulnerabilities",2006-11-15,"Aria-Security Team",asp,webapps,0 29042,platforms/asp/webapps/29042.txt,"Dragon Internet Events Listing 2.0.01 venue_detail.asp VenueID Parameter SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 29043,platforms/asp/webapps/29043.txt,"Dragon Internet Events Listing 2.0.01 event_searchdetail.asp ID Parameter SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 29044,platforms/asp/webapps/29044.txt,"Dragon Internet Events Listing 2.0.01 admin_login.asp Multiple Field SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps,0 29045,platforms/windows/remote/29045.txt,"Selenium Web Server 1.0 XSS",2006-11-15,"Greg Linares",windows,remote,0 29046,platforms/asp/webapps/29046.txt,"ASPIntranet 2.1 Mutiple SQL Injection Vulnerabilities",2006-11-15,"Aria-Security Team",asp,webapps,0 29047,platforms/php/webapps/29047.txt,"Hot Links Perl PHP Information Disclosure Vulnerability",2006-11-15,hack2prison,php,webapps,0 29048,platforms/asp/webapps/29048.txt,"i-Gallery 3.4 igallery.asp Multiple Parameter XSS",2006-11-16,"Aria-Security Team",asp,webapps,0 29049,platforms/php/webapps/29049.txt,"BlogTorrent Preview 0.92 Announce.PHP Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 29050,platforms/php/webapps/29050.txt,"Odysseus Blog 1.0 Blog.PHP Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 29051,platforms/php/webapps/29051.txt,"Sphpblog 0.8 Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,the_Edit0r,php,webapps,0 29052,platforms/php/webapps/29052.txt,"Bloo 1.00 Googlespell_Proxy.PHP Cross-Site Scripting Vulnerability",2006-11-16,the_Edit0r,php,webapps,0 29053,platforms/asp/webapps/29053.txt,"Image gallery with Access Database dispimage.asp id Parameter SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps,0 29054,platforms/asp/webapps/29054.txt,"Image gallery with Access Database default.asp Multiple Parameter SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps,0 29055,platforms/php/webapps/29055.txt,"Eggblog 3.1 admin/articles.php edit Parameter XSS",2006-11-16,the_Edit0r,php,webapps,0 29056,platforms/php/webapps/29056.txt,"Eggblog 3.1 admin/comments.php edit Parameter XSS",2006-11-16,the_Edit0r,php,webapps,0 29057,platforms/php/webapps/29057.txt,"Eggblog 3.1 admin/users.php add Parameter XSS",2006-11-16,the_Edit0r,php,webapps,0 29058,platforms/php/webapps/29058.txt,"PhpMyAdmin 2.x db_create.php db Parameter XSS",2006-09-15,"Laurent Gaffie",php,webapps,0 29059,platforms/php/webapps/29059.txt,"PhpMyAdmin 2.x db_operations.php Multiple Parameter XSS",2006-09-15,"Laurent Gaffie",php,webapps,0 29060,platforms/php/webapps/29060.txt,"PhpMyAdmin 2.x querywindow.php Multiple Parameter XSS",2006-09-15,"Laurent Gaffie",php,webapps,0 29061,platforms/php/webapps/29061.txt,"PhpMyAdmin 2.x sql.php pos Parameter XSS",2006-09-15,"Laurent Gaffie",php,webapps,0 29062,platforms/php/webapps/29062.txt,"phpMyAdmin 2.x Multiple Script Array Handling Path Disclosure",2006-09-15,"Laurent Gaffie",php,webapps,0 29063,platforms/asp/webapps/29063.txt,"Xtreme ASP Photo Gallery 2.0 displaypic.asp sortorder Parameter SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps,0 29064,platforms/asp/webapps/29064.txt,"Xtreme ASP Photo Gallery 2.0 displaypic.asp catname Parameter XSS",2006-11-16,"Aria-Security Team",asp,webapps,0 29065,platforms/php/webapps/29065.txt,"WHMCS 5.2.8 - SQL Injection Vulnerability",2013-10-19,g00n,php,webapps,0 29068,platforms/php/webapps/29068.txt,"WordPress Area53 theme Arbitrary File Upload Vulnerability",2013-10-19,"Byakuya Kouta",php,webapps,80 29069,platforms/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 HIPS Driver (kmxfw.sys) Local Privilege Escalation",2006-11-16,"Ruben Santamarta",windows,local,0 29070,platforms/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 HIPS Driver (kmxstart.sys) Local Privilege Escalation",2006-11-16,"Ruben Santamarta",windows,local,0 29071,platforms/php/webapps/29071.txt,"CPanel 10 DNSlook.HTML Cross-Site Scripting Vulnerability",2006-11-17,"Aria-Security Team",php,webapps,0 29072,platforms/php/webapps/29072.txt,"PHP Upload Tool 1.0 Arbitrary File Upload and Directory Traversal Vulnerabilities",2006-11-17,"Craig Heffner",php,webapps,0 29073,platforms/asp/webapps/29073.txt,"ASPCart 4.5 Multiple SQL Injection Vulnerabilities",2006-11-17,"Laurent Gaffie",asp,webapps,0 29074,platforms/asp/webapps/29074.txt,"20/20 Real Estate 3.2 Multiple SQL Injection Vulnerabilities",2006-11-17,"Laurent Gaffie",asp,webapps,0 29075,platforms/asp/webapps/29075.txt,"20/20 Auto Gallery 3.2 Multiple SQL Injection Vulnerabilities",2006-11-17,"Laurent Gaffie",asp,webapps,0 29076,platforms/windows/dos/29076.html,"Adobe Reader 7.0.x Multiple Vulnerabilities",2006-11-17,"Michal Bucko",windows,dos,0 29077,platforms/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 f-email.asp itemID Parameter SQL Injection",2006-11-17,"Laurent Gaffie",asp,webapps,0 29078,platforms/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 listings.asp Multiple Parameter SQL Injection",2006-11-17,"Laurent Gaffie",asp,webapps,0 29079,platforms/php/webapps/29079.txt,"VBulletin 3.6.x Admin Control Panel Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,php,webapps,0 29080,platforms/asp/webapps/29080.txt,"BestWebApp Dating Site Login Component Multiple Field SQL Injection",2006-11-17,"Laurent Gaffie",asp,webapps,0 29081,platforms/asp/webapps/29081.txt,"BestWebApp Dating Site login_form.asp msg Parameter XSS",2006-11-17,"Laurent Gaffie",asp,webapps,0 29083,platforms/windows/remote/29083.txt,"Sage 1.3.x IMG Element Input Validation Vulnerability",2006-09-08,"Kevin Kierznowski",windows,remote,0 29084,platforms/asp/webapps/29084.txt,"A-Cart Pro 2.0 product.asp productid Parameter SQL Injection",2006-11-18,"Laurent Gaffie",asp,webapps,0 29085,platforms/asp/webapps/29085.txt,"A-CART 2.0 category.asp catcode Parameter SQL Injection",2006-11-18,"Laurent Gaffie",asp,webapps,0 29086,platforms/asp/webapps/29086.txt,"ActiveNews Manager activenews_view.asp articleID Parameter SQL Injection",2006-11-18,"Laurent Gaffie",asp,webapps,0 29087,platforms/asp/webapps/29087.txt,"ActiveNews Manager default.asp page Parameter SQL Injection",2006-11-18,"Laurent Gaffie",asp,webapps,0 29088,platforms/asp/webapps/29088.txt,"ActiveNews Manager activenews_search.asp query Parameter XSS",2006-11-18,"Laurent Gaffie",asp,webapps,0 29089,platforms/asp/webapps/29089.txt,"Active News Manager activeNews_categories.asp catID Parameter SQL Injection",2006-11-18,"Laurent Gaffie",asp,webapps,0 29090,platforms/asp/webapps/29090.txt,"Active News Manager activeNews_comments.asp articleID Parameter SQL Injection",2006-11-18,"Laurent Gaffie",asp,webapps,0 29091,platforms/php/webapps/29091.txt,"ZonPHP 2.25 - Remote Code Execution (RCE) Vulnerability",2013-10-20,"Halim Cruzito",php,webapps,0 29093,platforms/asp/webapps/29093.txt,"Texas Rankem player.asp selPlayer Parameter SQL Injection",2006-11-18,"Aria-Security Team",asp,webapps,0 29094,platforms/asp/webapps/29094.txt,"Texas Rankem tournaments.asp tournament_id Parameter SQL Injection",2006-11-18,"Aria-Security Team",asp,webapps,0 29095,platforms/php/webapps/29095.txt,"Blog:CMS 4.1.3 List.PHP Cross-Site Scripting Vulnerability",2006-11-18,Katatafish,php,webapps,0 29096,platforms/windows/remote/29096.rb,"NetGear MA521 Wireless Driver 5.148.724 Long Beacon Probe Buffer Overflow Vulnerability",2006-11-18,"Laurent Butti",windows,remote,0 29097,platforms/php/webapps/29097.txt,"Boonex 2.0 Dolphin Index.php Remote File Include Vulnerability",2006-11-20,S.W.A.T.,php,webapps,0 29098,platforms/php/webapps/29098.txt,"BirdBlog 1.4 /admin/admincore.php msg Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 29099,platforms/php/webapps/29099.txt,"BirdBlog 1.4 /admin/comments.php month Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 29100,platforms/php/webapps/29100.txt,"BirdBlog 1.4 /admin/entries.php month Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 29101,platforms/php/webapps/29101.txt,"BirdBlog 1.4 /admin/logs.php page Parameter XSS",2006-11-20,the_Edit0r,php,webapps,0 29102,platforms/openbsd/local/29102.c,"OpenBSD 3.9/4.0 LD.SO Local Environment Variable Clearing Vulnerability",2006-11-20,"Mark Dowd",openbsd,local,0 29103,platforms/asp/webapps/29103.txt,"vSpin Classified System 2004 cat.asp cat Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29104,platforms/asp/webapps/29104.txt,"vSpin Classified System 2004 search.asp Multiple Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29105,platforms/asp/webapps/29105.txt,"vSpin Classified System 2004 cat.asp catname Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29106,platforms/asp/webapps/29106.txt,"vSpin Classified System 2004 search.asp minprice Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29107,platforms/asp/webapps/29107.txt,"Grandora Rialto 1.6 /admin/default.asp Multiple Field SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29108,platforms/asp/webapps/29108.txt,"Grandora Rialto 1.6 listfull.asp ID Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29109,platforms/asp/webapps/29109.txt,"Grandora Rialto 1.6 listmain.asp cat Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29110,platforms/asp/webapps/29110.txt,"Grandora Rialto 1.6 printmain.asp ID Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29111,platforms/asp/webapps/29111.txt,"Grandora Rialto 1.6 searchkey.asp Multiple Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29112,platforms/asp/webapps/29112.txt,"Grandora Rialto 1.6 searchmain.asp Multiple Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29113,platforms/asp/webapps/29113.txt,"Grandora Rialto 1.6 searchoption.asp Multiple Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29114,platforms/asp/webapps/29114.txt,"Grandora Rialto 1.6 listmain.asp cat Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29115,platforms/asp/webapps/29115.txt,"Grandora Rialto 1.6 searchkey.asp Keyword Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29116,platforms/asp/webapps/29116.txt,"Grandora Rialto 1.6 searchmain.asp cat Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29117,platforms/asp/webapps/29117.txt,"Grandora Rialto 1.6 forminfo.asp refno Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29118,platforms/asp/webapps/29118.txt,"Enthrallweb eClassifieds ad.asp Multiple Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29119,platforms/asp/webapps/29119.txt,"Enthrallweb eClassifieds dircat.asp cid Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29120,platforms/asp/webapps/29120.txt,"Enthrallweb eClassifieds dirSub.asp sid Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29121,platforms/asp/webapps/29121.txt,"Enthrallweb eHomes homeDetail.asp AD_ID Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29122,platforms/asp/webapps/29122.txt,"Enthrallweb eHomes compareHomes.asp Multiple Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29123,platforms/asp/webapps/29123.txt,"Enthrallweb eHomes result.asp Multiple Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29124,platforms/asp/webapps/29124.txt,"Enthrallweb eHomes result.asp Multiple Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29125,platforms/windows/local/29125.txt,"Avira Internet Security avipbb.sys Filter Bypass and Privilege Escalation",2013-10-22,"Ahmad Moghimi",windows,local,0 29126,platforms/asp/webapps/29126.txt,"Gnews Publisher Multiple SQL Injection Vulnerabilities",2006-11-20,"Aria-Security Team",asp,webapps,0 29127,platforms/hardware/remote/29127.rb,"D-Link DIR-605L Captcha Handling Buffer Overflow",2013-10-22,metasploit,hardware,remote,80 29128,platforms/php/webapps/29128.txt,"Vikingboard 0.1.2 admin.php act Parameter Traversal Arbitrary File Access",2006-11-20,"Laurent Gaffie",php,webapps,0 29129,platforms/windows/remote/29129.rb,"Interactive Graphical SCADA System Remote Command Injection",2013-10-22,metasploit,windows,remote,12397 29130,platforms/windows/remote/29130.rb,"HP Intelligent Management Center BIMS UploadServlet Directory Traversal",2013-10-22,metasploit,windows,remote,8080 29131,platforms/hardware/webapps/29131.rb,"ARRIS DG860A NVRAM Backup Password Disclosure",2013-10-22,"Justin Oberdorf",hardware,webapps,80 29132,platforms/unix/remote/29132.rb,"WebTester 5.x Command Execution",2013-10-22,metasploit,unix,remote,80 29133,platforms/asp/webapps/29133.txt,"Rapid Classified 3.1 viewad.asp id Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29134,platforms/asp/webapps/29134.txt,"Rapid Classified 3.1 view_print.asp id Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29135,platforms/asp/webapps/29135.txt,"Rapid Classified 3.1 search.asp SH1 Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29136,platforms/asp/webapps/29136.txt,"Rapid Classified 3.1 reply.asp Multiple Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29137,platforms/asp/webapps/29137.txt,"Rapid Classified 3.1 advsearch.asp dosearch Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29141,platforms/asp/webapps/29141.txt,"The Classified Ad System 3.0 default.asp Multiple Parameter XSS",2006-11-20,"Laurent Gaffie",asp,webapps,0 29142,platforms/asp/webapps/29142.txt,"Klf-Realty 2.0 search_listing.asp Multiple Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29143,platforms/asp/webapps/29143.txt,"Klf-Realty 2.0 detail.asp property_id Parameter SQL Injection",2006-11-20,"Laurent Gaffie",asp,webapps,0 29144,platforms/osx/dos/29144.txt,"Apple Mac OS X 10.4.8 UDIF Disk Image Remote Denial Of Service Vulnerability",2006-11-20,LMH,osx,dos,0 29145,platforms/php/webapps/29145.txt,"Wabbit PHP Gallery 0.9 Dir Parameter Directory Traversal Vulnerability",2006-11-20,the_Edit0r,php,webapps,0 29146,platforms/windows/remote/29146.c,"Novell Client 4.91 NWSPOOL.DLL Remote Buffer Overflow Vulnerability",2006-11-21,"Andres Tarasco Acuna",windows,remote,0 29148,platforms/windows/dos/29148.txt,"ASF Demux for VLC 2.0.X - DOS (POC)",2013-10-23,"Pedro Ribeiro",windows,dos,0 29150,platforms/php/webapps/29150.txt,"WordPress SAICO theme Arbitrary File Upload Vulnerability",2013-10-24,"Byakuya Kouta",php,webapps,0 29151,platforms/asp/webapps/29151.txt,"Link Exchange Lite 1.0 Multiple SQL Injection Vulnerabilities",2006-11-21,"Laurent Gaffie",asp,webapps,0 29152,platforms/asp/webapps/29152.txt,"JiRos Link Manager 1.0 openlink.asp LinkID Parameter SQL Injection",2006-11-21,"Laurent Gaffie",asp,webapps,0 29153,platforms/asp/webapps/29153.txt,"JiRos Link Manager 1.0 viewlinks.asp CategoryID Parameter SQL Injection",2006-11-21,"Laurent Gaffie",asp,webapps,0 29154,platforms/asp/webapps/29154.txt,"CreaDirectory 1.2 search.asp category Parameter SQL Injection",2006-11-21,"Laurent Gaffie",asp,webapps,0 29155,platforms/asp/webapps/29155.txt,"CreaDirectory 1.2 addlisting.asp cat Parameter XSS",2006-11-21,"Laurent Gaffie",asp,webapps,0 29156,platforms/asp/webapps/29156.txt,"CreaDirectory 1.2 search.asp search Parameter XSS",2006-11-21,"Laurent Gaffie",asp,webapps,0 29157,platforms/php/webapps/29157.txt,"Seditio 1.10 Users.Profile.Inc.PHP SQL Injection Vulnerability",2006-11-21,"Mustafa Can Bjorn",php,webapps,0 29158,platforms/php/webapps/29158.txt,"CuteNews 1.4.5 show_news.php Query String XSS",2006-11-21,"Alireza Hassani",php,webapps,0 29159,platforms/php/webapps/29159.txt,"CuteNews 1.4.5 rss.php rss_title Parameter XSS",2006-11-21,"Alireza Hassani",php,webapps,0 29160,platforms/linux/remote/29160.c,"GNU Tar 1.1x GNUTYPE_NAMES Remote Directory Traversal Vulnerability",2006-11-21,"Teemu Salmela",linux,remote,0 29161,platforms/osx/dos/29161.txt,"Apple Mac OS X 10.4.8 UDTO Disk Image Remote Denial of Service Vulnerability",2006-11-21,LMH,osx,dos,0 29162,platforms/php/webapps/29162.txt,"My Little Weblog 2006.11.21 0 Weblog.php Cross-Site Scripting Vulnerability",2006-11-21,the_Edit0r,php,webapps,0 29164,platforms/windows/dos/29164.cpp,"FortKnox Personal Firewall 9.0.305.0 & 10.0.305.0 - Kernel Driver (fortknoxfw.sys) Memory Corruption Vulnerability",2013-10-24,"Arash Allebrahim",windows,dos,0 29165,platforms/php/webapps/29165.txt,"PMOS Help Desk 2.3 ticketview.php Multiple Parameter XSS",2006-11-22,SwEET-DeViL,php,webapps,0 29166,platforms/php/webapps/29166.txt,"PMOS Help Desk 2.3 ticket.php email Parameter XSS",2006-11-22,SwEET-DeViL,php,webapps,0 29167,platforms/windows/remote/29167.rb,"NetGear WG311v1 Wireless Driver 2.3.1 - 10 SSID Heap Buffer Overflow Vulnerability",2006-11-22,"Laurent Butti",windows,remote,0 29170,platforms/windows/dos/29170.c,"Nvidia NView 3.5 Keystone.EXE Local Denial of Service Vulnerability",2006-11-23,Hessam-x,windows,dos,0 29171,platforms/windows/remote/29171.txt,"Business Objects Crystal Reports XI Professional File Handling Buffer Overflow Vulnerability",2006-11-23,LSsec.com,windows,remote,0 29172,platforms/windows/dos/29172.txt,"Microsoft Office 97 HTMLMARQ.OCX Library Denial of Service Vulnerability",2006-11-22,"Michal Bucko",windows,dos,0 29173,platforms/php/webapps/29173.txt,"Active PHP Bookmarks 1.1.2 APB_SETTINGS['apb_path'] Multiple Remote File Include Vulnerabilities",2006-11-23,ThE-LoRd-Of-CrAcKiNg,php,webapps,0 29174,platforms/asp/webapps/29174.txt,"MidiCart ASP Item_Show.ASP ID2006quant Parameter SQL Injection Vulnerability",2006-11-24,"Aria-Security Team",asp,webapps,0 29175,platforms/php/webapps/29175.txt,"Simple PHP Gallery 1.1 System SP_Index.PHP Cross-Site Scripting Vulnerability",2006-11-24,"Al7ejaz Hacker",php,webapps,0 29176,platforms/asp/webapps/29176.txt,"ASP ListPics 5.0 Listpics.ASP SQL Injection Vulnerability",2006-11-24,"Aria-Security Team",asp,webapps,0 29177,platforms/php/webapps/29177.txt,"MMGallery 1.55 Thumbs.PHP Cross-Site Scripting Vulnerability",2006-11-24,"Al7ejaz Hacker",php,webapps,0 29178,platforms/asp/webapps/29178.txt,"Fixit iDMS Pro Image Gallery filelist.asp Multiple Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 29179,platforms/asp/webapps/29179.txt,"Fixit iDMS Pro Image Gallery showfile.asp fid Parameter SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps,0 29180,platforms/asp/webapps/29180.txt,"SIAP CMS Login.ASP SQL Injection Vulnerability",2006-11-25,nagazakig74,asp,webapps,0 29181,platforms/php/webapps/29181.txt,"CPanel 11 Beta Multiple Cross-Site Scripting Vulnerabilities",2006-11-25,"Aria-Security Team",php,webapps,0 29182,platforms/php/webapps/29182.txt,"cPanel WebHost Manager 3.1 dochangeemail email Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29183,platforms/php/webapps/29183.txt,"cPanel WebHost Manager 3.1 addon_configsupport.cgi supporturl Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29184,platforms/php/webapps/29184.txt,"cPanel WebHost Manager 3.1 editpkg pkg Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29185,platforms/php/webapps/29185.txt,"cPanel WebHost Manager 3.1 domts2 domain Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29186,platforms/php/webapps/29186.txt,"cPanel WebHost Manager 3.1 editzone domain Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29187,platforms/php/webapps/29187.txt,"cPanel WebHost Manager 3.1 dofeaturemanager feature Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29188,platforms/php/webapps/29188.txt,"cPanel WebHost Manager 3.1 park ndomain Parameter XSS",2006-11-25,"Aria-Security Team",php,webapps,0 29189,platforms/asp/webapps/29189.txt,"fipsShop Multiple SQL Injection Vulnerabilities",2006-11-25,"Aria-Security Team",asp,webapps,0 29190,platforms/osx/local/29190.txt,"Apple Mac OS X 10.4.x Mach-O Binary Loading Integer Overflow Vulnerability",2006-11-26,LMH,osx,local,0 29191,platforms/asp/webapps/29191.txt,"ClickContact Default.ASP Multiple SQL Injection Vulnerabilities",2006-11-27,"Aria-Security Team",asp,webapps,0 29192,platforms/asp/webapps/29192.txt,"Clickblog Displaycalendar.ASP SQL Injection Vulnerability",2006-11-27,"Aria-Security Team",asp,webapps,0 29193,platforms/asp/webapps/29193.txt,"Click Gallery Multiple Input Validation Vulnerabilities",2006-11-27,"Aria-Security Team",asp,webapps,0 29194,platforms/osx/local/29194.c,"Apple Mac OS X 10.4.x AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow Vulnerability",2006-11-27,LMH,osx,local,0 29195,platforms/asp/webapps/29195.txt,"uPhotoGallery 1.1 slideshow.asp ci Parameter SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps,0 29196,platforms/asp/webapps/29196.txt,"uPhotoGallery 1.1 thumbnails.asp ci Parameter SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps,0 29197,platforms/asp/webapps/29197.txt,"Evolve Shopping Cart products.ASP SQL Injection Vulnerability",2006-11-27,"Aria-Security Team",asp,webapps,0 29198,platforms/php/webapps/29198.txt,"b2evolution 1.8.2/1.9 _404_not_found.page.php Multiple Parameter XSS",2006-11-16,"lotto fischer",php,webapps,0 29199,platforms/php/webapps/29199.txt,"b2evolution 1.8.2/1.9 _410_stats_gone.page.php app_name Parameter XSS",2006-11-16,"lotto fischer",php,webapps,0 29200,platforms/php/webapps/29200.txt,"b2evolution 1.8.2/1.9 _referer_spam.page.php Multiple Parameter XSS",2006-11-16,"lotto fischer",php,webapps,0 29201,platforms/osx/local/29201.c,"Apple Mac OS X 10.4.x Shared_Region_Make_Private_Np Kernel Function Local Memory Corruption Vulnerability",2006-11-29,LMH,osx,local,0 29202,platforms/php/webapps/29202.txt,"Seditio1.10 /Land Down 8.0 Under Polls.PHP SQL Injection Vulnerability",2006-11-30,ajann,php,webapps,0 29203,platforms/php/webapps/29203.php,"Woltlab Burning Board 2.3.x Register.PHP Cross-Site Scripting Vulnerability",2006-11-30,blueshisha,php,webapps,0 29204,platforms/netbsd_x86/dos/29204.pl,"NetBSD 3.1 Ftpd and Tnftpd Port Remote Buffer Overflow Vulnerability",2006-12-01,kcope,netbsd_x86,dos,0 29205,platforms/php/webapps/29205.txt,"Invision Gallery 2.0.7 Index.PHP IMG Parameter SQL Injection Vulnerability",2006-12-01,infection,php,webapps,0 29207,platforms/php/webapps/29207.txt,"deV!Lz Clanportal 1.3.6 Show Parameter SQL Injection Vulnerability",2006-12-01,"Tim Weber",php,webapps,0 29210,platforms/php/remote/29210.rb,"Open Flash Chart 2 Arbitrary File Upload",2013-10-26,metasploit,php,remote,80 29211,platforms/php/webapps/29211.txt,"WordPress Curvo Themes - CSRF File Upload Vulnerability",2013-10-26,"Byakuya Kouta",php,webapps,0 29213,platforms/windows/local/29213.pl,"Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)",2013-10-26,"Mike Czumak",windows,local,0 29215,platforms/php/webapps/29215.txt,"FreeQBoard 1.0/1.1 QB_Path Parameter Multiple Remote File Include Vulnerabilities",2006-12-27,Shell,php,webapps,0 29216,platforms/asp/webapps/29216.html,"Aspee Ziyaretci Defteri giris.asp Multiple Field SQL Injection",2006-12-01,ShaFuq31,asp,webapps,0 29217,platforms/php/webapps/29217.txt,"CuteNews 1.3.6 Result Parameter Cross-Site Scripting Vulnerability",2006-12-02,Detefix,php,webapps,0 29218,platforms/php/webapps/29218.txt,"PHPNews 1.3 Link_Temp.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-12-02,Detefix,php,webapps,0 29219,platforms/asp/webapps/29219.txt,"DUdownload 1.0/1.1 detail.asp Multiple Parameter SQL Injection",2006-12-02,"Aria-Security Team",asp,webapps,0 29220,platforms/asp/webapps/29220.html,"Metyus Okul Yonetim 1.0 Sistemi Uye_giris_islem.ASP SQL Injection Vulnerability",2006-12-04,ShaFuck31,asp,webapps,0 29221,platforms/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 Admin.PL Cross-Site Scripting Vulnerability",2006-12-04,"Jesus Olmos Gonzalez",cgi,webapps,0 29222,platforms/php/webapps/29222.txt,"Cerberus Helpdesk 2.x Spellwin.PHP Cross-Site Scripting Vulnerability",2006-12-04,"En Douli",php,webapps,0 29223,platforms/php/webapps/29223.txt,"Inside Systems Mail 2.0 Error.PHP Cross-Site Scripting Vulnerability",2006-12-04,"Vicente Aguilera Diaz",php,webapps,0 29224,platforms/asp/webapps/29224.txt,"UApplication UGuestbook 1.0 Index.ASP SQL Injection Vulnerability",2006-12-04,"Aria-Security Team",asp,webapps,0 29225,platforms/php/webapps/29225.txt,"ac4p Mobile up.php Taaa Parameter XSS",2006-12-04,SwEET-DeViL,php,webapps,0 29226,platforms/php/webapps/29226.txt,"ac4p Mobile polls.php Multiple Parameter XSS",2006-12-04,SwEET-DeViL,php,webapps,0 29227,platforms/asp/webapps/29227.txt,"Vt-Forum Lite 1.3 vf_info.asp StrMes Parameter XSS",2006-12-04,St@rExT,asp,webapps,0 29228,platforms/asp/webapps/29228.txt,"Vt-Forum Lite 1.3 vf_newtopic.asp IFRAME Element XSS",2006-12-04,St@rExT,asp,webapps,0 29229,platforms/windows/dos/29229.txt,"Microsoft Internet Explorer 6.0 Frame Src Denial Of Service Vulnerability",2006-12-05,"Juan Pablo Lopez",windows,dos,0 29230,platforms/windows/remote/29230.html,"Citrix Presentation Server Client 9.200 WFICA.OCX ActiveX Component Heap Buffer Overflow Vulnerability",2006-12-06,"Andrew Christensen",windows,remote,0 29231,platforms/asp/webapps/29231.txt,"Dol Storye Dettaglio.ASP Multiple SQL Injection Vulnerabilities",2006-12-06,WarGame,asp,webapps,0 29232,platforms/php/webapps/29232.txt,"Link CMS navigacija.php IDMeniGlavni Parameter SQL Injection",2006-11-18,"Ivan Markovic",php,webapps,0 29233,platforms/php/webapps/29233.txt,"Link CMS prikazInformacije.php IDStranicaPodaci Parameter SQL Injection",2006-11-18,"Ivan Markovic",php,webapps,0 29234,platforms/windows/local/29234.py,"VideoCharge Studio 2.12.3.685 - Buffer Overflow (SEH)",2013-10-27,metacom,windows,local,0 29236,platforms/windows/dos/29236.html,"Microsoft Internet Explorer 7.0 CSS Width Element Denial of Service Vulnerability",2006-12-06,xiam.core,windows,dos,0 29237,platforms/php/webapps/29237.txt,"CPanel 11 BoxTrapper Manage.HTML Cross-Site Scripting Vulnerability",2006-12-08,"Aria-Security Team",php,webapps,0 29238,platforms/php/webapps/29238.txt,"cPanel Web Hosting Manager 3.1 Multiple Cross-Site Scripting Vulnerabilities",2006-12-08,"Aria-Security Team",php,webapps,0 29239,platforms/php/local/29239.txt,"PHP 5.2 Session.Save_Path() Safe_Mode and Open_Basedir Restriction Bypass Vulnerability",2006-12-08,"Maksymilian Arciemowicz",php,local,0 29240,platforms/asp/webapps/29240.txt,"Cilem Haber Free Edition hata.asp hata Parameter XSS",2006-12-08,ShaFuck31,asp,webapps,0 29241,platforms/asp/webapps/29241.txt,"MaviPortal Arama.ASP Cross-Site Scripting Vulnerability",2006-12-09,St@rExT,asp,webapps,0 29242,platforms/php/webapps/29242.txt,"Messageriescripthp 2.0 lire-avis.php aa Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 29243,platforms/php/webapps/29243.txt,"Messageriescripthp 2.0 existepseudo.php pseudo Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29244,platforms/php/webapps/29244.txt,"Messageriescripthp 2.0 existeemail.php email Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29245,platforms/php/webapps/29245.txt,"Messageriescripthp 2.0 Contact/contact.php Multiple Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29246,platforms/php/webapps/29246.txt,"AnnonceScriptHP 2.0 admin/admin_membre/fiche_membre.php idmembre Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 29247,platforms/php/webapps/29247.txt,"AnnonceScriptHP 2.0 erreurinscription.php email Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29248,platforms/php/webapps/29248.txt,"AnnonceScriptHP 2.0 Templates/admin.dwt.php email Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29249,platforms/php/webapps/29249.txt,"AnnonceScriptHP 2.0 Templates/commun.dwt.php email Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29250,platforms/php/webapps/29250.txt,"AnnonceScriptHP 2.0 membre.dwt.php email Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29251,platforms/php/webapps/29251.txt,"AnnonceScriptHP 2.0 admin/admin_config/Aide.php email Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29252,platforms/php/webapps/29252.txt,"AnnonceScriptHP 2.0 email.php id Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 29253,platforms/php/webapps/29253.txt,"AnnonceScriptHP 2.0 voirannonce.php no Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 29254,platforms/php/webapps/29254.txt,"KDPics 1.11/1.16 index.php3 categories Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29255,platforms/php/webapps/29255.txt,"KDPics 1.11/1.16 galeries.inc.php3 categories Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29258,platforms/php/webapps/29258.txt,"PHP RSS Reader 2010 - SQL Injection",2013-10-28,"mishal abdullah",php,webapps,0 29262,platforms/hardware/webapps/29262.pl,"Pirelli Discus DRG A125g - Password Disclosure Vulnerability.",2013-10-28,"Sebastián Magof",hardware,webapps,0 29263,platforms/windows/local/29263.pl,"BlazeDVD 6.2 (.plf) - Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",windows,local,0 29264,platforms/php/webapps/29264.txt,"Onpub CMS 1.4 & 1.5 - Multiple SQL Injection Vulnerabilities",2013-10-28,Vulnerability-Lab,php,webapps,0 29265,platforms/php/webapps/29265.txt,"ILIAS eLearning CMS 4.3.4 & 4.4 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0 29266,platforms/hardware/webapps/29266.txt,"Stem Innovation ‘IZON’ Hard-coded Credentials",2013-10-29,"Mark Stanislav",hardware,webapps,0 29267,platforms/php/webapps/29267.txt,"ProNews 1.5 admin/change.php Multiple Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29268,platforms/php/webapps/29268.txt,"ProNews 1.5 lire-avis.php aa Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 29269,platforms/php/webapps/29269.txt,"ProNews 1.5 lire-avis.php aa Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0 29270,platforms/php/webapps/29270.txt,"MXBB Profile Control Panel 0.91c Module Remote File Include Vulnerability",2006-12-09,bd0rk,php,webapps,0 29271,platforms/asp/webapps/29271.txt,"AppIntellect SpotLight CRM Login.ASP SQL Injection Vulnerability",2006-12-09,ajann,asp,webapps,0 29272,platforms/php/webapps/29272.txt,"CMS Made Simple 1.0.2 SearchInput Cross-Site Scripting Vulnerability",2006-12-11,Nicokiller,php,webapps,0 29273,platforms/hardware/remote/29273.pl,"WatchGuard Firewall XTM 11.7.4u1 - Remote Buffer Overflow",2013-10-29,st3n,hardware,remote,8080 29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-10-29,"Marcela Benetrix",php,webapps,80 29275,platforms/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 SurgeFTPMGR.CGI Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps,0 29276,platforms/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 ProductDetails.ASP SQL Injection Vulnerability",2006-12-11,ajann,asp,webapps,0 29277,platforms/windows/remote/29277.txt,"winamp web interface 7.5.13 Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0 29278,platforms/php/webapps/29278.pl,"Work System ECommerce 3.0.3/3.0.4 Forum.PHP Remote File Include Vulnerability",2006-12-13,the_Edit0r,php,webapps,0 29279,platforms/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0 29280,platforms/php/webapps/29280.txt,"GTX CMS 2013 Optima - SQL Injection",2013-10-29,Vulnerability-Lab,php,webapps,0 29281,platforms/windows/remote/29281.txt,"Hilgraeve HyperAccess 8.4 Multiple Remote Command Execution Vulnerabilities",2006-12-14,"Brett Moore",windows,remote,0 29282,platforms/php/webapps/29282.txt,"GenesisTrader 1.0 form.php Arbitrary File Source Disclosure",2006-12-14,Mr_KaLiMaN,php,webapps,0 29283,platforms/php/webapps/29283.txt,"GenesisTrader 1.0 form.php Multiple Parameter XSS",2006-12-14,Mr_KaLiMaN,php,webapps,0 29284,platforms/php/webapps/29284.txt,"Moodle 1.5/1.6 mod/forum/discuss.php navtail Parameter XSS",2006-12-14,"Jose Miguel Yanez Venegas",php,webapps,0 29285,platforms/windows/dos/29285.txt,"Microsoft Windows Media 6.4/10.0 - MID Malformed Header Chunk DoS",2006-12-15,shinnai,windows,dos,0 29286,platforms/windows/dos/29286.txt,"Microsoft Windows Explorer explorer.exe WMV File Handling DoS",2006-12-15,shinnai,windows,dos,0 29287,platforms/windows/dos/29287.txt,"Multiple Vendor Firewall HIPS Process Spoofing Vulnerability",2006-12-15,"Matousec Transparent security",windows,dos,0 29288,platforms/asp/webapps/29288.txt,"Omniture SiteCatalyst Multiple Cross-Site Scripting Vulnerabilities",2006-12-16,"Hackers Center Security",asp,webapps,0 29289,platforms/php/webapps/29289.php,"eXtreme-fusion 4.02 Fusion_Forum_View.PHP Local File Include Vulnerability",2006-12-16,Kacper,php,webapps,0 29290,platforms/linux/remote/29290.c,"Apache / PHP 5.x Remote Code Execution Exploit",2013-10-29,Kingcope,linux,remote,80 29292,platforms/windows/webapps/29292.txt,"XAMPP for Windows 1.8.2 - Blind SQL Injection",2013-10-29,"Sebastián Magof",windows,webapps,0 29293,platforms/asp/webapps/29293.txt,"Contra Haber Sistemi 1.0 Haber.ASP SQL Injection Vulnerability",2006-12-16,ShaFuck31,asp,webapps,0 29294,platforms/php/webapps/29294.html,"Knusperleicht Shoutbox 2.6 Shout.php HTML Injection Vulnerability",2006-12-18,IMHOT3B,php,webapps,0 29295,platforms/windows/dos/29295.html,"Microsoft Outlook ActiveX Control Remote Internet Explorer Denial of Service Vulnerability",2006-12-18,shinnai,windows,dos,0 29296,platforms/linux/dos/29296.txt,"KDE LibkHTML 4.2 NodeType Function Denial Of Service Vulnerability",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0 29297,platforms/hardware/dos/29297.py,"HP Printer FTP Print Server 2.4.5 List Command Buffer Overflow Vulnerability",2006-12-19,"Joxean Koret",hardware,dos,0 29298,platforms/php/webapps/29298.txt,"OSTicket 1.2/1.3 Support Cards View.PHP Cross-Site Scripting Vulnerability",2006-12-19,"Hacker CooL",php,webapps,0 29299,platforms/php/webapps/29299.txt,"Mini Web Shop 2.1.c View.PHP Viewcategory.PHP Cross-Site Scripting Vulnerability",2006-12-19,Linux_Drox,php,webapps,0 29300,platforms/php/webapps/29300.txt,"Typo3 3.7/3.8/4.0 Class.TX_RTEHTMLArea_PI1.PHP Multiple Remote Command Execution Vulnerabilities",2006-12-20,"D. Fabian",php,webapps,0 29301,platforms/jsp/webapps/29301.txt,"Oracle Portal 9.0.2 Calendar.JSP Multiple HTTP Response Splitting Vulnerabilities",2006-12-20,"putosoft softputo",jsp,webapps,0 29302,platforms/linux/remote/29302.txt,"Mono XSP 1.x/2.0 Source Code Information Disclosure Vulnerability",2006-12-20,jose.palanco,linux,remote,0 29303,platforms/php/webapps/29303.txt,"PHPBuilder 0.0.2 HTM2PHP.PHP Directory Traversal Vulnerability",2006-11-08,"the master",php,webapps,0 29304,platforms/php/webapps/29304.txt,"Calacode @Mail Webmail 4.51 Filtering Engine HTML Injection Vulnerability",2006-12-20,"Philippe C. Caturegli",php,webapps,0 29305,platforms/multiple/dos/29305.txt,"FTPRush 1.0 .610 Host Field Local Buffer Overflow Vulnerability",2006-12-22,"Umesh Wanve",multiple,dos,0 29306,platforms/php/webapps/29306.txt,"A-Blog 1.0 Unspecified Cross-Site Scripting Vulnerability",2006-12-22,Fukumori,php,webapps,0 29307,platforms/windows/dos/29307.c,"Softmaker Office 2012 - TextMaker Memory Corruption Vulnerability",2013-10-30,"Arash Allebrahim",windows,dos,0 29308,platforms/php/webapps/29308.txt,"Oracle Portal 9i/10g Container_Tabs.JSP Cross-Site Scripting Vulnerability",2006-12-22,"putosoft softputo",php,webapps,0 29309,platforms/windows/local/29309.pl,"AudioCoder 0.8.22 (.m3u) - SEH Buffer Overflow",2013-10-30,"Mike Czumak",windows,local,0 29310,platforms/multiple/dos/29310.txt,"WikiReader 1.12 URL Field Local Buffer Overflow Vulnerability",2006-12-22,"Umesh Wanve",multiple,dos,0 29311,platforms/php/webapps/29311.txt,"Xt-News 0.1 add_comment.php id_news Parameter XSS",2006-12-22,Mr_KaLiMaN,php,webapps,0 29312,platforms/hardware/webapps/29312.txt,"Unicorn Router WB-3300NR CSRF (Factory Reset/DNS Change)",2013-10-30,absane,hardware,webapps,0 29313,platforms/php/webapps/29313.txt,"Xt-News 0.1 show_news.php id_news Parameter XSS",2006-12-22,Mr_KaLiMaN,php,webapps,0 29314,platforms/php/webapps/29314.txt,"Xt-News 0.1 show_news.php id_news Parameter SQL Injection",2006-12-22,Mr_KaLiMaN,php,webapps,0 29316,platforms/php/remote/29316.py,"Apache + PHP 5.x - Remote Code Execution (Multithreaded Scanner) (2)",2013-10-31,noptrix,php,remote,0 29318,platforms/php/webapps/29318.txt,"ImpressPages CMS 3.6 - Multiple XSS/SQLi Vulnerabilities",2013-10-31,LiquidWorm,php,webapps,0 29319,platforms/php/remote/29319.rb,"vTigerCRM 5.3.0 5.4.0 - Authenticated Remote Code Execution",2013-10-31,metasploit,php,remote,80 29320,platforms/php/remote/29320.rb,"NAS4Free - Arbitrary Remote Code Execution",2013-10-31,metasploit,php,remote,80 29321,platforms/linux/remote/29321.rb,"Zabbix Authenticated Remote Command Execution",2013-10-31,metasploit,linux,remote,80 29322,platforms/php/remote/29322.rb,"ISPConfig Authenticated Arbitrary PHP Code Execution",2013-10-31,metasploit,php,remote,80 29323,platforms/linux/remote/29323.rb,"OpenMediaVault Cron Remote Command Execution",2013-10-31,metasploit,linux,remote,80 29324,platforms/linux/remote/29324.rb,"Moodle Remote Command Execution",2013-10-31,metasploit,linux,remote,80 29325,platforms/php/remote/29325.rb,"ProcessMaker Open Source Authenticated PHP Code Execution",2013-10-31,metasploit,php,remote,80 29326,platforms/php/webapps/29326.txt,"Opsview pre 4.4.1 - Blind SQL Injection",2013-10-31,"J. Oquendo",php,webapps,80 29327,platforms/windows/local/29327.py,"Watermark Master 2.2.23 - Buffer Overflow (SEH)",2013-11-01,metacom,windows,local,0 29328,platforms/php/webapps/29328.txt,"ImpressPages CMS 3.6 - Remote Arbitrary File Deletion Vulnerability",2013-11-01,LiquidWorm,php,webapps,0 29330,platforms/php/webapps/29330.txt,"WordPress Switchblade Themes Arbitrary File Upload Vulnerability",2013-11-01,"Byakuya Kouta",php,webapps,0 29331,platforms/php/webapps/29331.txt,"ImpressPages CMS 3.6 - manage() Function Remote Code Execution Exploit",2013-11-01,LiquidWorm,php,webapps,0 29332,platforms/php/webapps/29332.txt,"WordPress Think Responsive Themes Arbitrary File Upload Vulnerability",2013-11-01,"Byakuya Kouta",php,webapps,0 29333,platforms/asp/webapps/29333.txt,"Efkan Forum 1.0 Grup Variable SQL Injection Vulnerability",2006-12-22,ShaFuq31,asp,webapps,0 29334,platforms/cfm/webapps/29334.txt,"Future Internet index.cfm Multiple Parameter SQL Injection",2006-12-23,Linux_Drox,cfm,webapps,0 29335,platforms/cfm/webapps/29335.txt,"Future Internet index.cfm categoryId Parameter XSS",2006-12-23,Linux_Drox,cfm,webapps,0 29336,platforms/asp/webapps/29336.txt,"Chatwm 1.0 SelGruFra.ASP SQL Injection Vulnerabilities",2006-12-24,ShaFuq31,asp,webapps,0 29337,platforms/php/webapps/29337.txt,"TimberWolf 1.2.2 ShowNews.PHP Cross-Site Scripting Vulnerability",2006-12-24,CorryL,php,webapps,0 29338,platforms/php/webapps/29338.txt,"VBulletin 3.5.x/3.6.x SWF Script Injection Vulnerability",2006-12-25,"Ashraf Morad",php,webapps,0 29339,platforms/php/webapps/29339.txt,"PHP Live! 3.2.2 setup/transcripts.php search_string Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 29340,platforms/php/webapps/29340.txt,"PHP Live! 3.2.2 index.php l Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 29341,platforms/php/webapps/29341.txt,"PHP Live! 3.2.2 phplive/message_box.php Multiple Parameter XSS",2006-12-25,"Hackers Center Security",php,webapps,0 29342,platforms/php/webapps/29342.txt,"Luckybot 3 DIR Parameter Multiple Remote File Include Vulnerabilities",2006-12-26,Red_Casper,php,webapps,0 29343,platforms/php/webapps/29343.txt,"phpCMS 1.1.7 counter.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29344,platforms/php/webapps/29344.txt,"phpCMS 1.1.7 parser.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29345,platforms/php/webapps/29345.txt,"phpCMS 1.1.7 include/class.parser_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29346,platforms/php/webapps/29346.txt,"phpCMS 1.1.7 phpCMS include/class.session_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29347,platforms/php/webapps/29347.txt,"phpCMS 1.1.7 include/class.edit_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29348,platforms/php/webapps/29348.txt,"phpCMS 1.1.7 include/class.http_indexer_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29349,platforms/php/webapps/29349.txt,"phpCMS 1.1.7 include/class.cache_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29350,platforms/php/webapps/29350.txt,"phpCMS 1.1.7 include/class.search_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29351,platforms/php/webapps/29351.txt,"phpCMS 1.1.7 include/class.lib_indexer_universal_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29352,platforms/php/webapps/29352.txt,"phpCMS 1.1.7 include/class.layout_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0 29354,platforms/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross Site Scripting Web Vulnerabilities",2013-11-01,Vulnerability-Lab,php,webapps,0 29356,platforms/php/webapps/29356.txt,"Wordpress 1.x/2.0.x Template.PHP HTML Injection Vulnerability",2006-12-27,"David Kierznowski",php,webapps,0 29357,platforms/asp/webapps/29357.txt,"Hosting Controller 7C FolderManager.ASPX Directory Traversal Vulnerability",2006-12-27,KAPDA,asp,webapps,0 29358,platforms/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 login.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29359,platforms/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 content.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29360,platforms/asp/webapps/29360.txt,"DMXReady Secure Login Manager 1.0 members.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29361,platforms/asp/webapps/29361.txt,"DMXReady Secure Login Manager 1.0 applications/SecureLoginManager/inc_secureloginmanager.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0 29362,platforms/multiple/dos/29362.pl,"DB Hub 0.3 Remote Denial of Service Vulnerability",2006-12-27,"Critical Security",multiple,dos,0 29363,platforms/php/webapps/29363.txt,"PHP iCalendar 1.1/2.x day.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29364,platforms/php/webapps/29364.txt,"PHP iCalendar 1.1/2.x month.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29365,platforms/php/webapps/29365.txt,"PHP iCalendar 1.1/2.x year.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29366,platforms/php/webapps/29366.txt,"PHP iCalendar 1.1/2.x week.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29367,platforms/php/webapps/29367.txt,"PHP iCalendar 1.1/2.x search.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29368,platforms/php/webapps/29368.txt,"PHP iCalendar 1.1/2.x rss/index.php getdate Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29369,platforms/php/webapps/29369.txt,"PHP iCalendar 1.1/2.x print.php getdate Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29370,platforms/php/webapps/29370.txt,"PHP iCalendar 1.1/2.x preferences.php Multiple Parameter XSS",2006-12-27,Lostmon,php,webapps,0 29371,platforms/multiple/remote/29371.txt,"Oracle 10g Portal Key Parameter Cross-Site Scripting Vulnerability",2006-12-29,"Pham Duc Hai",multiple,remote,0 29372,platforms/php/webapps/29372.txt,"Mobilelib Gold Multiple Cross-Site Scripting Vulnerabilities",2006-12-29,"viP HaCKEr",php,webapps,0 29373,platforms/asp/webapps/29373.txt,"Spooky 2.7 login/register.asp SQL Injection",2006-12-30,Doz,asp,webapps,0 29374,platforms/windows/local/29374.txt,"Kerio Personal Firewall 4.3 - IPHLPAPI.DLL Local Privilege Escalation Vulnerability",2007-01-01,"Matousec Transparent security",windows,local,0 29375,platforms/php/webapps/29375.txt,"Simplog 0.9.3 Archive.PHP SQL Injection Vulnerability",2007-01-02,"Javor Ninov",php,webapps,0 29376,platforms/php/webapps/29376.txt,"VCard Pro GBrowse.PHP Cross-Site Scripting Vulnerability",2007-01-02,exexp,php,webapps,0 29377,platforms/php/webapps/29377.txt,"AShop Deluxe 4.5 ashop/catalogue.php Multiple Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 29378,platforms/php/webapps/29378.txt,"AShop Deluxe 4.5 ashop/basket.php cat Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 29379,platforms/php/webapps/29379.txt,"AShop Deluxe 4.5 ashop/search.php searchstring Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 29380,platforms/php/webapps/29380.txt,"AShop Deluxe 4.5 shipping.php Multiple Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 29381,platforms/php/webapps/29381.txt,"AShop Deluxe 4.5 admin/editcatalogue.php cat Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 29382,platforms/php/webapps/29382.txt,"AShop Deluxe 4.5 admin/salesadmin.php resultpage Parameter XSS",2007-01-02,"Hackers Center Security",php,webapps,0 29383,platforms/linux/remote/29383.txt,"Adobe Reader <= 9.1.3 Plugin Open Parameters Cross-Site Scripting Vulnerability",2007-01-03,"Stefano Di Paola",linux,remote,0 29384,platforms/php/webapps/29384.txt,"RI Blog 1.3 Search.ASP Cross-Site Scripting Vulnerability",2007-01-05,ShaFuck31,php,webapps,0 29385,platforms/asp/webapps/29385.txt,"Kolayindir Download Down.ASP SQL Injection Vulnerability",2007-01-05,ShaFuck31,asp,webapps,0 29386,platforms/windows/dos/29386.c,"DirectX 9 - Texture Exploit (PoC)",2013-11-03,"Xtam4 tha Legend",windows,dos,0 29387,platforms/windows/dos/29387.pl,"Plogue Sforzando 1.665 - (SEH) Buffer Overflow PoC",2013-11-03,"Mike Czumak",windows,dos,0 29389,platforms/multiple/webapps/29389.txt,"Practico 13.9 - Multiple Vulnerabilities",2013-11-03,LiquidWorm,multiple,webapps,0 29390,platforms/cgi/webapps/29390.txt,"EditTag 1.2 edittag.cgi file Variable Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 29391,platforms/cgi/webapps/29391.txt,"EditTag 1.2 edittag.pl file Variable Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 29392,platforms/cgi/webapps/29392.txt,"EditTag 1.2 edittag_mp.cgi file Variable Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 29393,platforms/cgi/webapps/29393.txt,"EditTag 1.2 edittag_mp.pl file Variable Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 29394,platforms/cgi/webapps/29394.txt,"EditTag 1.2 mkpw_mp.cgi plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 29395,platforms/cgi/webapps/29395.txt,"EditTag 1.2 mkpw.pl plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 29396,platforms/cgi/webapps/29396.txt,"EditTag 1.2 mkpw.cgi plain Parameter XSS",2007-01-05,NetJackal,cgi,webapps,0 29397,platforms/php/webapps/29397.php,"Coppermine Photo Gallery 1.x Albmgr.PHP SQL Injection Vulnerability",2007-01-05,DarkFig,php,webapps,0 29398,platforms/asp/webapps/29398.txt,"Shopstorenow E-commerce Shopping Cart Orange.ASP SQL Injection Vulnerability",2007-01-06,IbnuSina,asp,webapps,0 29399,platforms/linux/dos/29399.txt,"Multiple PDF Readers - Multiple Remote Buffer Overflow Vulnerability",2007-01-06,LMH,linux,dos,0 29400,platforms/novell/remote/29400.txt,"Novell Access Manager 3 Identity Server IssueInstant Parameter Cross-Site Scripting Vulnerability",2007-01-08,Anonymous,novell,remote,0 29401,platforms/asp/webapps/29401.txt,"CreateAuction Cats.ASP SQL Injection Vulnerability",2007-01-08,IbnuSina,asp,webapps,0 29402,platforms/hardware/dos/29402.txt,"Packeteer PacketShaper 8.0 Multiple Buffer Overflow Denial Of Service Vulnerabilities",2007-01-08,kian.mohageri,hardware,dos,0 29403,platforms/windows/local/29403.txt,"HP Multiple Products PML Driver HPZ12 Local Privilege Escalation Vulnerability",2007-01-08,sowhat,windows,local,0 29404,platforms/php/webapps/29404.txt,"MediaWiki 1.x AJAX Index.PHP Cross-Site Scripting Vulnerability",2007-01-09,"Moshe Ben-Abu",php,webapps,0 29405,platforms/php/webapps/29405.txt,"PHPKit 1.6.1 Comment.PHP SQL Injection Vulnerability",2007-01-09,yorn,php,webapps,0 29406,platforms/solaris/dos/29406.c,"Sun Solaris 9 RPC Request Denial of Service Vulnerability",2007-01-09,"Federico L. Bossi Bonin",solaris,dos,0 29407,platforms/php/webapps/29407.txt,"Magic Photo Storage Website admin/admin_password.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29408,platforms/php/webapps/29408.txt,"Magic Photo Storage Website admin/add_welcome_text.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29409,platforms/php/webapps/29409.txt,"Magic Photo Storage Website admin/admin_email.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29410,platforms/php/webapps/29410.txt,"Magic Photo Storage Website admin/add_templates.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29411,platforms/php/webapps/29411.txt,"Magic Photo Storage Website admin/admin_paypal_email.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29412,platforms/php/webapps/29412.txt,"Magic Photo Storage Website admin/approve_member.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29413,platforms/php/webapps/29413.txt,"Magic Photo Storage Website admin/delete_member.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29414,platforms/php/webapps/29414.txt,"Magic Photo Storage Website admin/index.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29415,platforms/php/webapps/29415.txt,"Magic Photo Storage Website admin/list_members.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29416,platforms/php/webapps/29416.txt,"Magic Photo Storage Website admin/membership_pricing.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29417,platforms/php/webapps/29417.txt,"Magic Photo Storage Website admin/send_email.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29418,platforms/php/webapps/29418.txt,"Magic Photo Storage Website include/config.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29419,platforms/php/webapps/29419.txt,"Magic Photo Storage Website include/db_config.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29420,platforms/php/webapps/29420.txt,"Magic Photo Storage Website user/add_category.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29421,platforms/php/webapps/29421.txt,"Magic Photo Storage Website user/add_news.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29422,platforms/php/webapps/29422.txt,"Magic Photo Storage Website user/change_catalog_template.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29423,platforms/php/webapps/29423.txt,"Magic Photo Storage Website user/couple_milestone.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29424,platforms/php/webapps/29424.txt,"Magic Photo Storage Website user/couple_profile.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29425,platforms/php/webapps/29425.txt,"Magic Photo Storage Website user/delete_category.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29426,platforms/php/webapps/29426.txt,"Magic Photo Storage Website user/index.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29427,platforms/php/webapps/29427.txt,"Magic Photo Storage Website user/login.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29428,platforms/php/webapps/29428.txt,"Magic Photo Storage Website user/logout.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29429,platforms/php/webapps/29429.txt,"Magic Photo Storage Website user/register.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29430,platforms/php/webapps/29430.txt,"Magic Photo Storage Website user/upload_photo.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29431,platforms/php/webapps/29431.txt,"Magic Photo Storage Website user/user_catelog_password.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29432,platforms/php/webapps/29432.txt,"Magic Photo Storage Website user/user_email.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29433,platforms/php/webapps/29433.txt,"Magic Photo Storage Website user/user_extend.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29434,platforms/php/webapps/29434.txt,"Magic Photo Storage Website user/user_membership_password.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29435,platforms/multiple/webapps/29435.txt,"Apache Tomcat 5.5.25 - CSRF Vulnerabilities",2013-11-04,"Ivano Binetti",multiple,webapps,0 29436,platforms/hardware/shellcode/29436.asm,"MIPS Little Endian Reverse Shell Shellcode (Linux)",2013-11-04,"Jacob Holcomb",hardware,shellcode,0 29437,platforms/php/webapps/29437.txt,"Easy Banner Pro 2.8 info.PHP Remote File Include Vulnerability",2007-01-07,rUnViRuS,php,webapps,0 29438,platforms/php/webapps/29438.txt,"Edit-X Edit_Address.PHP Remote File Include Vulnerability",2007-01-09,IbnuSina,php,webapps,0 29439,platforms/multiple/remote/29439.txt,"iPlanet Web Server 4.1 Search Module Cross-Site Scripting Vulnerability",2007-01-09,Khalsa,multiple,remote,0 29441,platforms/osx/dos/29441.txt,"Apple Mac OS X 10.4.8 - DMG UFS FFS_MountFS Integer Overflow Vulnerability",2007-01-10,LMH,osx,dos,0 29442,platforms/php/webapps/29442.html,"phpBB 2.0.21 Privmsg.PHP HTML Injection Vulnerability",2007-01-11,Demential,php,webapps,0 29443,platforms/windows/dos/29443.py,"VideoLan VLC Media Player 0.8.6a Unspecified Denial Of Service Vulnerability",2007-01-11,shinnai,windows,dos,0 29444,platforms/windows/dos/29444.pl,"CA BrightStor ARCserve Backup Message Engine/Tape Engine Remote Buffer Overflow Vulnerability",2007-01-11,"Tenable NS",windows,dos,0 29445,platforms/windows/dos/29445.rb,"Hanso Player 2.5.0 - 'm3u' Buffer Overflow (DoS)",2013-11-05,"Necmettin COSKUN",windows,dos,0 29446,platforms/linux/local/29446.c,"Grsecurity Kernel PaX Local Privilege Escalation Vulnerability",2006-12-18,Anonymous,linux,local,0 29447,platforms/windows/dos/29447.txt,"WinZip 9.0 Command Line Remote Buffer Overflow Vulnerability",2007-01-12,"Umesh Wanve",windows,dos,0 29448,platforms/osx/remote/29448.txt,"Apple Mac OS X 10.4.8 - DMG UFS Byte_Swap_Sbin() Integer Overflow Vulnerability",2007-01-12,LMH,osx,remote,0 29449,platforms/multiple/remote/29449.html,"Oracle ORADC ActiveX Control Remote Code Execution Vulnerability",2007-01-12,"Umesh Wanve",multiple,remote,0 29450,platforms/php/webapps/29450.txt,"Ezboxx 0.7.6 Beta Multiple Input Validation Vulnerabilities",2007-01-12,"Doron P",php,webapps,0 29451,platforms/php/webapps/29451.txt,"All In One Control Panel 1.3.x cp_downloads.php did Parameter SQL Injection",2007-01-12,Coloss,php,webapps,0 29452,platforms/osx/dos/29452.txt,"Apple Mac OS X 10.4.8 - DMG UFS UFS_LookUp Denial Of Service Vulnerability",2007-01-13,LMH,osx,dos,0 29453,platforms/php/webapps/29453.php,"PHP-Nuke 7.x Block-Old_Articles.PHP SQL Injection Vulnerability",2007-01-13,Paisterist,php,webapps,0 29454,platforms/osx/dos/29454.txt,"Apple Mac OS X 10.4.8 - DMG HFS+ DO_HFS_TRUNCATE Denial Of Service Vulnerability",2007-01-13,LMH,osx,dos,0 29455,platforms/windows/dos/29455.py,"RealNetwork RealPlayer 10.5 MID File Handling Remote Denial of Service Vulnerability",2007-01-15,shinnai,windows,dos,0 29456,platforms/asp/webapps/29456.txt,"InstantASP 4.1 Logon.aspx SessionID Parameter XSS",2007-01-15,Doz,asp,webapps,0 29457,platforms/asp/webapps/29457.txt,"InstantASP 4.1 Members1.aspx Multiple Parameter XSS",2007-01-15,Doz,asp,webapps,0 29458,platforms/linux/dos/29458.txt,"Libgtop2 Library Local Buffer Overflow Vulnerability",2007-01-15,"Liu Qishuai",linux,dos,0 29461,platforms/osx/dos/29461.txt,"Apple WebKit build 18794 WebCore Remote Denial of Service Vulnerability",2007-01-15,"Tom Ferris",osx,dos,0 29463,platforms/windows/dos/29463.c,"Ipswitch WS_FTP 2007 Professional WSFTPURL.EXE Local Memory Corruption Vulnerability",2007-01-15,LMH,windows,dos,0 29464,platforms/php/webapps/29464.txt,"Liens_Dynamiques 2.1 AdminLien.PHP Security Restriction Bypass Vulnerability",2007-01-15,sn0oPy,php,webapps,0 29465,platforms/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Local Privilege Escalation Vulnerability",2007-01-15,"Matousec Transparent security",windows,local,0 29466,platforms/php/webapps/29466.txt,"Liens_Dynamiques 2.1 Multiple Unspecified Cross Site Scripting Vulnerabilities",2007-01-15,sn0oPy,php,webapps,0 29467,platforms/linux/local/29467.c,"Rixstep Undercover Local Privilege Escalation Vulnerability",2007-01-15,"Rixstep Pwned",linux,local,0 29468,platforms/php/webapps/29468.txt,"Jax Petition Book 3.06 jax_petitionbook.php languagepack Parameter Local File Inclusion",2007-01-15,"ilker Kandemir",php,webapps,0 29469,platforms/php/webapps/29469.txt,"Jax Petition 3.06 Book smileys.php languagepack Parameter Local File Inclusion",2007-01-15,"ilker Kandemir",php,webapps,0 29470,platforms/linux/dos/29470.txt,"Oftpd 0.3.7 Unsupported Address Family Remote Denial of Service Vulnerability",2007-01-15,Anonymous,linux,dos,0 29471,platforms/linux/remote/29471.txt,"BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection Vulnerability",2007-11-16,"Collin Mulliner",linux,remote,0 29472,platforms/php/webapps/29472.txt,"DT_Guestbook 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-01-16,"Jesper Jurcenoks",php,webapps,0 29473,platforms/linux/dos/29473.txt,"Squid Proxy 2.5/2.6 FTP URI Remote Denial of Service Vulnerability",2007-01-16,"David Duncan Ross Palmer",linux,dos,0 29474,platforms/php/webapps/29474.txt,"Scriptme SmE 1.21 File Mailer Login SQL Injection Vulnerability",2007-01-16,CorryL,php,webapps,0 29475,platforms/multiple/remote/29475.txt,"Oracle January 2007 Security Update Multiple Vulnerabilities",2007-01-16,"Esteban Martinez Fayo",multiple,remote,0 29476,platforms/php/webapps/29476.txt,"Microweber 0.905 - Error Based SQL Injection",2013-11-07,Zy0d0x,php,webapps,0 29477,platforms/php/webapps/29477.txt,"Indexu 5.0/5.3 upgrade.php gateway Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29478,platforms/php/webapps/29478.txt,"Indexu 5.0/5.3 suggest_category.php error_msg Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29479,platforms/php/webapps/29479.txt,"Indexu 5.0/5.3 user_detail.php u Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29480,platforms/php/webapps/29480.txt,"Indexu 5.0/5.3 tell_friend.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29481,platforms/php/webapps/29481.txt,"Indexu 5.0/5.3 sendmail.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29482,platforms/php/webapps/29482.php,"WordPress Theme Kernel - Remote File Upload Vulnerability",2013-11-07,link_satisi,php,webapps,0 29483,platforms/php/webapps/29483.txt,"Indexu 5.0/5.3 send_pwd.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29484,platforms/php/webapps/29484.txt,"Indexu 5.0/5.3 search.php keyword Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29485,platforms/php/webapps/29485.txt,"Indexu 5.0/5.3 register.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29486,platforms/php/webapps/29486.txt,"Indexu 5.0/5.3 power_search.php Multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29487,platforms/php/webapps/29487.txt,"Indexu 5.0/5.3 new.php multiple Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29488,platforms/php/webapps/29488.txt,"Indexu 5.0/5.3 mailing_list.php Multiple Variables XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29489,platforms/php/webapps/29489.txt,"Indexu 5.0/5.3 login.php error_msg Parameter XSS",2007-01-16,SwEET-DeViL,php,webapps,0 29490,platforms/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal information disclosure vulnerability",2007-01-17,DPR,windows,remote,0 29491,platforms/php/webapps/29491.txt,"myBloggie 2.1.5 index.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 29492,platforms/php/webapps/29492.txt,"myBloggie 2.1.5 login.php PATH_INFO Parameter XSS",2007-01-17,CorryL,php,webapps,0 29495,platforms/php/webapps/29495.txt,"Sabros.US 1.7 Index.PHP Cross-Site Scripting Vulnerability",2007-01-18,CorryL,php,webapps,0 29496,platforms/linux/remote/29496.txt,"ArsDigita Community System 3.4.x Directory Traversal Vulnerability",2007-01-18,"Elliot Kendall",linux,remote,0 29497,platforms/php/webapps/29497.txt,"Easebay Resources Paypal Subscription Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps,0 29498,platforms/php/webapps/29498.txt,"Easebay Resources Login Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps,0 29499,platforms/php/webapps/29499.txt,"SMF 1.1 Index.PHP HTML Injection Vulnerability",2007-01-20,"Aria-Security Team",php,webapps,0 29500,platforms/asp/webapps/29500.txt,"RASPcalendar 1.01 - [ASP] Admin Login Vlunerabilities",2013-11-08,"Hackeri-AL UAH-Crew",asp,webapps,0 29502,platforms/multiple/dos/29502.html,"Transmit 3.5.5 Remote Heap Overflow Vulnerability",2007-01-20,LMH,multiple,dos,0 29503,platforms/windows/dos/29503.py,"KarjaSoft Sami HTTP Server 1.0.4/1.0.5/2.0.1 Request Remote Denial of Service Vulnerability",2007-01-22,shinnai,windows,dos,0 29504,platforms/php/webapps/29504.txt,"Unique Ads Banner.PHP SQL Injection Vulnerability",2007-01-22,Linux_Drox,php,webapps,0 29505,platforms/php/webapps/29505.txt,"212cafeBoard Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,Linux_Drox,php,webapps,0 29506,platforms/php/webapps/29506.txt,"Bitweaver 1.3.1 Articles and Blogs Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,CorryL,php,webapps,0 29507,platforms/php/webapps/29507.txt,"212Cafe Guestbook 4.00 Show.PHP Cross-Site Scripting Vulnerability",2007-01-22,Linux_Drox,php,webapps,0 29508,platforms/php/webapps/29508.sh,"Vote! Pro 4.0 Multiple PHP Code Execution Vulnerabilities",2007-01-23,r0ut3r,php,webapps,0 29509,platforms/osx/dos/29509.txt,"Apple Mac OS X 10.4.8 - QuickDraw GetSrcBits32ARGB Remote Memory Corruption Vulnerability",2007-01-23,LMH,osx,dos,0 29512,platforms/php/webapps/29512.txt,"Vanilla Forums 2.0 - 2.0.18.5 (class.utilitycontroller.php) - PHP Object Injection Vulnerability",2013-11-08,EgiX,php,webapps,80 29513,platforms/linux/remote/29513.rb,"VICIdial Manager Send OS Command Injection",2013-11-08,metasploit,linux,remote,80 29514,platforms/php/webapps/29514.txt,"appRain 3.0.2 - Blind SQL Injection Vulnerability",2013-11-08,"High-Tech Bridge SA",php,webapps,80 29515,platforms/php/webapps/29515.pl,"Flatpress 1.0 - Remote Code Execution",2013-11-08,Wireghoul,php,webapps,80 29516,platforms/hardware/webapps/29516.txt,"Vivotek IP Cameras - RTSP Authentication Bypass",2013-11-08,"Core Security",hardware,webapps,0 29517,platforms/php/webapps/29517.txt,"Project'Or RIA 3.4.0 (objectDetail.php, objectId param) - SQL Injection",2013-11-08,"Vicente Aguilera Diaz",php,webapps,80 29518,platforms/hardware/webapps/29518.txt,"Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities",2013-11-08,"Oz Elisyan",hardware,webapps,80 29519,platforms/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-11-08,"Marcela Benetrix",php,webapps,80 29520,platforms/linux/dos/29520.txt,"GTK2 GDKPixBufLoader - Remote Denial of Service Vulnerability",2007-01-24,"Lubomir Kundrak",linux,dos,0 29521,platforms/php/webapps/29521.txt,"Virtual Host Administrator 0.1 Modules_Dir Remote File Include Vulnerability",2007-01-24,"Dr Max Virus",php,webapps,0 29522,platforms/php/webapps/29522.py,"WordPress 1.x/2.0.x Pingback SourceURI Denial Of Service and Information Disclosure Vulnerability",2007-01-24,"Blake Matheny",php,webapps,0 29523,platforms/osx/dos/29523.txt,"Apple 10.4.x Software Update Format String Vulnerability",2007-01-25,kf,osx,dos,0 29524,platforms/windows/remote/29524.txt,"Microsoft Word 2000 - Malformed Function Code Execution Vulnerability",2007-01-25,Symantec,windows,remote,0 29525,platforms/php/webapps/29525.txt,"Wordpress Highlight Premium Theme - CSRF File Upload Vulnerability",2013-11-10,DevilScreaM,php,webapps,0 29527,platforms/linux/remote/29527.pl,"Xine 0.99.4 M3U Remote Format String Vulnerability",2007-01-03,"Kevin Finisterre",linux,remote,0 29528,platforms/php/local/29528.txt,"PHP 5.2 FOpen Safe_Mode Restriction-Bypass Vulnerability",2007-01-26,"Maksymilian Arciemowicz",php,local,0 29529,platforms/php/webapps/29529.txt,"PHP Membership Manager 1.5 Admin.PHP Cross-Site Scripting Vulnerability",2007-01-26,Doz,php,webapps,0 29530,platforms/php/webapps/29530.txt,"FD Script 1.3.x FName Parameter Information Disclosure Vulnerability",2007-01-26,ajann,php,webapps,0 29531,platforms/windows/dos/29531.txt,"Yahoo! Messenger <= 8.0 Notification Message HTML Injection Vulnerability",2007-01-26,"Hai Nam Luke",windows,dos,0 29532,platforms/osx/dos/29532.txt,"Apple Installer Package 2.1.5 Filename Format String Vulnerability",2007-01-27,LMH,osx,dos,0 29533,platforms/asp/webapps/29533.html,"AdMentor Admin Login SQL Injection Vulnerability",2007-01-27,Cr@zy_King,asp,webapps,0 29534,platforms/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 Show_Webfeed.PHP SQL Injection Vulnerability",2007-01-27,St[at]rExT,php,webapps,0 29535,platforms/osx/dos/29535.txt,"Telestream Flip4Mac - 'WMV' File Remote Memory Corruption Vulnerability",2007-01-27,kf,osx,dos,0 29536,platforms/windows/dos/29536.html,"Microsoft Internet Explorer 5.0.1 Multiple ActiveX Controls Denial of Service Vulnerabilities",2007-01-29,"Alexander Sotirov",windows,dos,0 29537,platforms/php/webapps/29537.txt,"MDPro 1.0.76 Index.PHP SQL Injection Vulnerability",2007-01-27,adexior,php,webapps,0 29538,platforms/windows/remote/29538.c,"SSC DiskAccess NFS Client DAPCNFSD.DLL Stack Buffer Overflow Vulnerability",2007-01-29,"Andres Tarasco Acuna",windows,remote,0 29539,platforms/php/webapps/29539.txt,"EncapsCMS 0.3.6 'common_foot.php' Remote File Include Vulnerability",2007-01-30,Tr_ZiNDaN,php,webapps,0 29540,platforms/solaris/dos/29540.c,"Sun Solaris 10 ICMP Unspecified Remote Denial of Service Vulnerability",2007-01-30,kcope,solaris,dos,0 29544,platforms/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation Vulnerability",2013-11-12,"Sense of Security",php,webapps,0 29545,platforms/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow(DoS)",2013-11-12,"Necmettin COSKUN",windows,dos,0 29546,platforms/windows/dos/29546.rb,"Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)",2013-11-12,"Necmettin COSKUN",windows,dos,0 29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0 29548,platforms/windows/local/29548.rb,"VideoSpirit Lite 1.77 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0 29549,platforms/windows/local/29549.pl,"ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow (SEH/Unicode)",2013-11-12,"Mike Czumak",windows,local,0 29551,platforms/osx/dos/29551.txt,"Apple Mac OS X 10.4.x iMovie HD .imovieproj Filename Format String",2007-01-30,LMH,osx,dos,0 29552,platforms/windows/remote/29552.rb,"Symantec Altiris DS SQL Injection",2013-11-13,metasploit,windows,remote,402 29553,platforms/osx/dos/29553.txt,"Apple Mac OS X 10.4.x Help Viewer .help Filename Format String",2007-01-30,LMH,osx,dos,0 29554,platforms/osx/dos/29554.txt,"Apple Mac OS X 10.4.x iPhoto photo:// URL Handling Format String",2007-01-30,LMH,osx,dos,0 29555,platforms/osx/dos/29555.txt,"Apple Mac OS X 10.4.x Safari window.console.log Format String",2007-01-30,LMH,osx,dos,0 29556,platforms/php/webapps/29556.txt,"OpenEMR 2.8.2 Import_XML.PHP Remote File Include Vulnerability",2007-01-31,trzindan,php,webapps,0 29557,platforms/php/webapps/29557.txt,"OpenEMR 2.8.2 Login_Frame.PHP Cross-Site Scripting Vulnerability",2007-01-31,"Michael Melewski",php,webapps,0 29558,platforms/windows/dos/29558.c,"Comodo Firewall 2.3.6 CMDMon.SYS Multiple Denial of Service Vulnerabilities",2007-02-01,"Matousec Transparent security",windows,dos,0 29559,platforms/php/webapps/29559.txt,"EasyMoblog 0.5.1 Multiple Input Validation Vulnerabilities",2007-02-02,"Tal Argoni",php,webapps,0 29560,platforms/php/webapps/29560.txt,"PHPProbid 5.24 Lang.PHP Remote File Include Vulnerability",2007-02-02,"Hasadya Raed",php,webapps,0 29561,platforms/php/webapps/29561.txt,"Uebimiau 2.7.10 Index.PHP Cross-Site Scripting Vulnerability",2007-02-02,Doz,php,webapps,0 29562,platforms/php/webapps/29562.txt,"PortailPHP 2 mod_news/index.php chemin Parameter Traversal Arbitrary File Access",2007-02-03,"Laurent Gaffie",php,webapps,0 29563,platforms/php/webapps/29563.txt,"PortailPHP 2 mod_news/goodies.php chemin Parameter Traversal Arbitrary File Access",2007-02-03,"Laurent Gaffie",php,webapps,0 29564,platforms/php/webapps/29564.txt,"PortailPHP 2 mod_news/index.php chemin Parameter Remote File Inclusion",2007-02-03,"Laurent Gaffie",php,webapps,0 29565,platforms/php/webapps/29565.txt,"PortailPHP 2 mod_news/goodies.php chemin Parameter Remote File Inclusion",2007-02-03,"Laurent Gaffie",php,webapps,0 29566,platforms/php/webapps/29566.txt,"PortailPHP 2 mod_search/index.php chemin Parameter Remote File Inclusion",2007-02-03,"Laurent Gaffie",php,webapps,0 29567,platforms/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 User_Agent Error Page Cross-Site Scripting Vulnerability",2007-02-05,digi7al64,cfm,webapps,0 29568,platforms/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 Multiple Remote And Local File Include Vulnerabilities",2007-02-05,Anonymous,php,webapps,0 29569,platforms/php/webapps/29569.txt,"MySQLNewsEngine Affichearticles.PHP3 Remote File Include Vulnerability",2007-02-06,Blaster,php,webapps,0 29570,platforms/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Change Admin Password CSRF Vulnerability",2013-11-13,"Hubert Gradek",hardware,webapps,0 29571,platforms/php/webapps/29571.txt,"SYSCP 1.2.15 System Control Panel CronJob Arbitrary Code Execution Vulnerability",2007-02-07,"Daniel Schulte",php,webapps,0 29572,platforms/php/webapps/29572.txt,"CPanel <= 11 PassWDMySQL Cross-Site Scripting Vulnerability",2007-02-08,s3rv3r_hack3r,php,webapps,0 29573,platforms/multiple/remote/29573.xml,"Sage 1.3.6 Extension Feed HTML Injection Vulnerability",2007-02-09,Fukumori,multiple,remote,0 29574,platforms/php/webapps/29574.php,"eXtreme File Hosting Arbitrary RAR File Upload Vulnerability",2007-02-09,"hamed bazargani",php,webapps,0 29575,platforms/windows/remote/29575.txt,"Plain Old Webserver 0.0.7/0.0.8 Firefox Extension Directory Traversal Vulnerability",2006-09-25,"Stefano Di Paola",windows,remote,0 29576,platforms/jsp/webapps/29576.txt,"Atlassian JIRA 3.7.3 BrowseProject.JSPA Cross-Site Scripting Vulnerability",2007-02-09,BL4CK,jsp,webapps,0 29577,platforms/php/dos/29577.php,"PHP 5.2.1 STR_IReplace Remote Denial of Service Vulnerability",2007-02-09,"Thomas Hruska",php,dos,0 29578,platforms/php/webapps/29578.txt,"Tagit! Tagit2b 2.1.B Build 2 tagviewer.php Multiple Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29579,platforms/php/webapps/29579.txt,"Tagit! Tagit2b 2.1.B Build 2 tag_process.php Multiple Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29580,platforms/php/webapps/29580.txt,"Tagit! Tagit2b 2.1.B Build 2 CONFIG/errmsg.inc.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29581,platforms/php/webapps/29581.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/addTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29582,platforms/php/webapps/29582.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/ban_watch.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29583,platforms/php/webapps/29583.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/delTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29584,platforms/php/webapps/29584.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/delTag.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29585,platforms/php/webapps/29585.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/editTagmin.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29586,platforms/php/webapps/29586.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/editTag.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29587,platforms/php/webapps/29587.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/manageTagmins.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29588,platforms/php/webapps/29588.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/verify.php configpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29589,platforms/php/webapps/29589.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/index.php adminpath Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29590,platforms/php/webapps/29590.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/readconf.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29591,platforms/php/webapps/29591.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/updateconf.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29592,platforms/php/webapps/29592.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/updatefilter.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29593,platforms/php/webapps/29593.txt,"Tagit! Tagit2b 2.1.B Build 2 tagmin/wordfilter.php admin Parameter Remote File Inclusion",2007-02-12,K-159,php,webapps,0 29594,platforms/windows/local/29594.txt,"Watermark Master 2.2.23 .wstyle - Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",windows,local,0 29595,platforms/linux/remote/29595.txt,"PHP RRD Browser 0.2 P Parameter Directory Traversal Vulnerability",2007-02-12,"Sebastian Wolfgarten",linux,remote,0 29596,platforms/asp/webapps/29596.txt,"EWay 4 Default.APSX Cross-Site Scripting Vulnerability",2007-02-12,"BLacK ZeRo",asp,webapps,0 29597,platforms/asp/webapps/29597.txt,"Community Server SearchResults.ASPX Cross-Site Scripting Vulnerability",2007-02-12,BL4CK,asp,webapps,0 29598,platforms/php/webapps/29598.txt,"Wordpress 1.x/2.0.x Templates.PHP Cross-Site Scripting Vulnerability",2007-02-12,PsychoGun,php,webapps,0 29599,platforms/php/webapps/29599.txt,"TaskFreak! 0.5.5 Error.PHP Cross-Site Scripting Vulnerability",2007-02-13,Spiked,php,webapps,0 29600,platforms/asp/webapps/29600.txt,"Fullaspsite ASP Hosting Site listmain.asp cat Parameter XSS",2007-02-13,ShaFuck31,asp,webapps,0 29601,platforms/asp/webapps/29601.txt,"Fullaspsite ASP Hosting Site listmain.asp cat Parameter SQL Injection",2007-02-13,ShaFuck31,asp,webapps,0 29602,platforms/php/webapps/29602.txt,"WebTester 5.0.20060927 directions.php typeID Parameter SQL Injection",2007-02-14,"Moran Zavdi",php,webapps,0 29603,platforms/windows/local/29603.txt,"Comodo Firewall 2.3/2.4 - Flawed Component Control Cryptographic Hash Vulnerability",2007-02-15,"Matousec Transparent security",windows,local,0 29604,platforms/php/webapps/29604.txt,"ibProArcade 2.5.9+ Arcade.PHP SQL Injection Vulnerability",2007-02-15,sp00k,php,webapps,0 29605,platforms/php/webapps/29605.txt,"Deskpro 1.1 Faq.PHP Cross-Site Scripting Vulnerability",2007-02-15,"BLacK ZeRo",php,webapps,0 29606,platforms/php/webapps/29606.txt,"Calendar Express Search.PHP Cross-Site Scripting Vulnerability",2007-02-15,BL4CK,php,webapps,0 29607,platforms/windows/dos/29607.html,"EasyMail Objects 6.x Connect Method Remote Stack Buffer Overflow Vulnerability",2007-02-02,"Paul Craig",windows,dos,0 29608,platforms/php/webapps/29608.txt,"CedStat 1.31 index.php hier Parameter XSS",2007-02-16,sn0oPy,php,webapps,0 29609,platforms/php/webapps/29609.txt,"Meganoide's News 1.1.1 Include.PHP Remote File Include Vulnerability",2007-02-16,KaRTaL,php,webapps,0 29610,platforms/php/webapps/29610.txt,"Ezboo Webstats 3.03 Administrative Authentication Bypass Vulnerability",2007-02-16,sn0oPy,php,webapps,0 29611,platforms/asp/webapps/29611.txt,"Turuncu Portal 1.0 H_Goster.ASP SQL Injection Vulnerability",2007-02-16,chernobiLe,asp,webapps,0 29612,platforms/hardware/webapps/29612.txt,"WBR-3406 Wireless Broadband NAT Router Web-Console - Password Change Bypass & CSRF Vulnerability",2013-11-15,"Yakir Wizman",hardware,webapps,0 29613,platforms/windows/dos/29613.txt,"CoolPlayer+ Portable 2.19.4 - Local Buffer Overflow",2013-11-15,"Mike Czumak",windows,dos,0 29614,platforms/osx/remote/29614.xml,"Parallels Drag and Drop Hidden Share Vulnerability",2007-02-16,"Rich Mogull",osx,remote,0 29615,platforms/php/webapps/29615.txt,"Powerschool 4.3.6/5.1.2 Javascript File Request Information Disclosure Vulnerability",2007-02-19,gheetotank,php,webapps,0 29616,platforms/osx/dos/29616.xml,"Apple iTunes 7.0.2 XML Parsing Remote Denial of Service Vulnerability",2007-02-19,poplix,osx,dos,0 29617,platforms/windows/dos/29617.pl,"News File Grabber 4.1.0.1 Subject Line Stack Buffer Overflow Vulnerability (1)",2007-02-19,"Parveen Vashishtha",windows,dos,0 29618,platforms/windows/dos/29618.c,"News File Grabber 4.1.0.1 Subject Line Stack Buffer Overflow Vulnerability (2)",2007-02-19,Marsu,windows,dos,0 29619,platforms/windows/remote/29619.html,"Microsoft Internet Explorer 6.0 Local File Access Weakness",2007-02-20,"Rajesh Sethumadhavan",windows,remote,0 29620,platforms/osx/dos/29620.txt,"Apple Mac OS X 10.4.8 - ImageIO GIF Image Integer Overflow Vulnerability",2007-02-20,"Tom Ferris",osx,dos,0 29621,platforms/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,php,webapps,0 29622,platforms/asp/webapps/29622.txt,"Design4Online Userpages2 Page.ASP SQL Injection Vulnerability",2007-02-20,xoron,asp,webapps,0 29623,platforms/cgi/webapps/29623.txt,"Google Desktop Cross-Site Scripting Weakness",2007-02-21,"Yair Amit",cgi,webapps,0 29624,platforms/php/webapps/29624.txt,"CedStat 1.31 Index.PHP Cross-Site Scripting Vulnerability",2007-02-21,sn0oPy,php,webapps,0 29625,platforms/php/webapps/29625.txt,"phpTrafficA 1.4.1 plotStat.php file Parameter Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps,0 29626,platforms/php/webapps/29626.txt,"phpTrafficA 1.4.1 banref.php lang Parameter Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps,0 29627,platforms/php/webapps/29627.php,"Magic News Plus 1.0.2 preview.php php_script_path Parameter Remote File Inclusion",2007-02-21,"HACKERS PAL",php,webapps,0 29628,platforms/php/webapps/29628.txt,"Magic News Plus 1.0.2 news.php link_parameters Parameter XSS",2007-02-21,"HACKERS PAL",php,webapps,0 29629,platforms/php/webapps/29629.txt,"Magic News Plus 1.0.2 n_layouts.php link_parameters Parameter XSS",2007-02-21,"HACKERS PAL",php,webapps,0 29630,platforms/windows/local/29630.c,"Microsoft Windows 2003/XP ReadDirectoryChangesW Information Disclosure Vulnerability",2007-02-22,3APA3A,windows,local,0 29631,platforms/php/webapps/29631.txt,"Pyrophobia 2.1.3.1 modules/out.php id Parameter XSS",2007-02-22,"Laurent Gaffie",php,webapps,0 29632,platforms/php/webapps/29632.txt,"Pyrophobia 2.1.3.1 admin/index.php Multiple Parameter Traversal Arbitrary File Access",2007-02-22,"Laurent Gaffie",php,webapps,0 29633,platforms/hardware/webapps/29633.txt,"Google Gmail IOS Mobile Application - Persistent / Stored XSS",2013-11-16,"Ali Raza",hardware,webapps,0 29634,platforms/php/webapps/29634.txt,"Plantilla list_main_pages.php nfolder Parameter Traversal Arbitrary File Access",2007-02-22,"Laurent Gaffie",php,webapps,0 29635,platforms/php/webapps/29635.txt,"Pheap 1.x/2.0 Edit.PHP Directory Traversal Vulnerability",2007-02-22,"Laurent Gaffie",php,webapps,0 29636,platforms/php/webapps/29636.txt,"LoveCMS 1.4 install/index.php step Parameter Remote File Inclusion",2007-02-22,"Laurent Gaffie",php,webapps,0 29637,platforms/php/webapps/29637.txt,"LoveCMS 1.4 install/index.php step Parameter Traversal Arbitrary File Access",2007-02-22,"Laurent Gaffie",php,webapps,0 29638,platforms/php/webapps/29638.txt,"LoveCMS 1.4 index.php load Parameter Traversal Arbitrary File Access",2007-02-22,"Laurent Gaffie",php,webapps,0 29639,platforms/php/webapps/29639.txt,"LoveCMS 1.4 index.php id Parameter XSS",2007-02-22,"Laurent Gaffie",php,webapps,0 29640,platforms/php/webapps/29640.txt,"Shop Kit Plus StyleCSS.PHP Local File Include Vulnerability",2007-02-23,"Laurent Gaffie",php,webapps,0 29641,platforms/php/webapps/29641.txt,"XT:Commerce 3.04 Index.PHP Local File Include Vulnerability",2007-02-23,"Laurent Gaffie",php,webapps,0 29642,platforms/php/webapps/29642.txt,"Simple one-file gallery gallery.php f Parameter Traversal Arbitrary File Access",2007-02-23,"Laurent Gaffie",php,webapps,0 29643,platforms/php/webapps/29643.txt,"Simple one-file gallery gallery.php f Parameter XSS",2007-02-23,"Laurent Gaffie",php,webapps,0 29644,platforms/php/webapps/29644.txt,"Pickle 0.3 Download.PHP Local File Include Vulnerability",2007-02-24,"Laurent Gaffie",php,webapps,0 29645,platforms/php/webapps/29645.txt,"Active Calendar 1.2 ShowCode.PHP Local File Include Vulnerability",2007-02-24,"Simon Bonnard",php,webapps,0 29646,platforms/php/webapps/29646.txt,"Active Calendar 1.2 data/flatevents.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29647,platforms/php/webapps/29647.txt,"Active Calendar 1.2 data/js.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29648,platforms/php/webapps/29648.txt,"Active Calendar 1.2 data/m_2.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29649,platforms/php/webapps/29649.txt,"Active Calendar 1.2 data/m_3.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29650,platforms/php/webapps/29650.txt,"Active Calendar 1.2 data/m_4.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29651,platforms/php/webapps/29651.txt,"Active Calendar 1.2 data/y_2.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29652,platforms/php/webapps/29652.txt,"Active Calendar 1.2 data/y_3.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29653,platforms/php/webapps/29653.txt,"Active Calendar 1.2 data/mysqlevents.php css Parameter XSS",2007-02-24,"Simon Bonnard",php,webapps,0 29658,platforms/php/webapps/29658.txt,"PhotoStand 1.2 Index.PHP Cross-Site Scripting Vulnerability",2007-02-24,"Simon Bonnard",php,webapps,0 29659,platforms/windows/dos/29659.pl,"Microsoft Windows XP/2003 Explorer WMF File Handling Denial of Service Vulnerability",2007-02-25,sehato,windows,dos,0 29660,platforms/windows/dos/29660.txt,"Microsoft Office 2003 - Denial of Service (DoS) Vulnerability",2007-02-25,sehato,windows,dos,0 29661,platforms/php/webapps/29661.txt,"Docebo CMS 3.0.x index.php searchkey Parameter XSS",2007-02-24,ROOT[ATI],php,webapps,0 29662,platforms/php/webapps/29662.txt,"Docebo CMS 3.0.x modules/htmlframechat/index.php Multiple Parameter XSS",2007-02-24,ROOT[ATI],php,webapps,0 29663,platforms/php/webapps/29663.txt,"SolarPay Index.PHP Local File Include Vulnerability",2007-02-26,"Hasadya Raed",php,webapps,0 29664,platforms/windows/dos/29664.txt,"Microsoft Office Publisher 2007 - Remote Denial of Service (DoS) Vulnerability",2007-02-26,"Tom Ferris",windows,dos,0 29665,platforms/php/webapps/29665.txt,"SQLiteManager 1.2 Local File Include Vulnerability",2007-02-26,"Simon Bonnard",php,webapps,0 29666,platforms/hardware/remote/29666.rb,"Supermicro Onboard IPMI close_window.cgi Buffer Overflow",2013-11-18,metasploit,hardware,remote,80 29667,platforms/php/webapps/29667.txt,"Wordpress Euclid Theme - CSRF Vulnerability",2013-11-18,DevilScreaM,php,webapps,80 29668,platforms/php/webapps/29668.txt,"Wordpress Dimension Theme - CSRF Vulnerability",2013-11-18,DevilScreaM,php,webapps,80 29669,platforms/php/webapps/29669.txt,"Wordpress Amplus Theme - CSRF Vulnerability",2013-11-18,DevilScreaM,php,webapps,80 29670,platforms/php/webapps/29670.txt,"Wordpress Make A Statement (MaS) Theme - CSRF Vulnerability",2013-11-18,DevilScreaM,php,webapps,80 29671,platforms/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 (.reg) - Buffer Overflow",2013-11-18,"Julien Ahrens",windows,dos,0 29672,platforms/php/webapps/29672.txt,"LiveZilla 5.0.1.4 - Remote Code Execution",2013-11-18,"Curesec Research Team",php,webapps,80 29673,platforms/hardware/webapps/29673.txt,"Dahua DVR 2.608.0000.0 and 2.608.GV00.0 - Authentication Bypass",2013-11-18,"Jake Reynolds",hardware,webapps,37777 29674,platforms/jsp/webapps/29674.txt,"ManageEngine DesktopCentral 8.0.0 build < 80293 - Arbitrary File Upload Vulnerability",2013-11-18,Security-Assessment.com,jsp,webapps,0 29675,platforms/asp/webapps/29675.txt,"Kaseya < 6.3.0.2 - Arbitrary File Upload Vulnerability",2013-11-18,Security-Assessment.com,asp,webapps,0 29676,platforms/php/webapps/29676.txt,"Audins Audiens 3.3 unistall.php Authentication Bypass",2007-02-26,R00t[ATI],php,webapps,0 29677,platforms/php/webapps/29677.txt,"Audins Audiens 3.3 setup.php PATH_INFO Parameter XSS",2007-02-26,R00t[ATI],php,webapps,0 29678,platforms/php/webapps/29678.txt,"Audins Audiens 3.3 system/index.php Cookie PHPSESSID Parameter SQL Injection",2007-02-26,R00t[ATI],php,webapps,0 29679,platforms/php/webapps/29679.html,"PHPBB2 Admin_Ug_Auth.PHP Administrative Security Bypass Vulnerability",2007-02-26,"Hasadya Raed",php,webapps,0 29680,platforms/php/webapps/29680.html,"SQLiteManager 1.2 Main.PHP Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",php,webapps,0 29681,platforms/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 index.PHP Local File Include Vulnerability",2007-02-26,"D. Matscheko",php,webapps,0 29682,platforms/php/webapps/29682.txt,"Wordpress 2.1.1 Post.PHP Cross-Site Scripting Vulnerability",2007-02-26,Samenspender,php,webapps,0 29683,platforms/linux/local/29683.txt,"Linux Kernel 2.6.x Audit Subsystems Local Denial of Service Vulnerability",2007-02-27,"Steve Grubb",linux,local,0 29684,platforms/php/webapps/29684.txt,"Wordpress 2.1.1 Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",php,webapps,0 29685,platforms/windows/remote/29685.txt,"Nullsoft Shoutcast 1.9.7 Logfile HTML Injection Vulnerability",2007-02-27,SaMuschie,windows,remote,0 29686,platforms/windows/remote/29686.txt,"Adobe Acrobat/Adobe Reader <= 7.0.9 - Information Disclosure Vulnerability",2007-02-28,pdp,windows,remote,0 29687,platforms/windows/remote/29687.py,"HyperBook Guestbook 1.3 GBConfiguration.DAT Hashed Password Information Disclosure Vulnerability",2007-02-28,PeTrO,windows,remote,0 29688,platforms/windows/remote/29688.txt,"EmbeddedWB Web Browser ActiveX Control - Remote Code Execution Vulnerability",2007-02-28,shinnai,windows,remote,0 29689,platforms/linux/remote/29689.py,"GnuPG 1.x Signed Message Arbitrary Content Injection Weakness",2007-03-05,"Gerardo Richarte",linux,remote,0 29690,platforms/linux/remote/29690.py,"KMail 1.x GnuPG Arbitrary Content Injection Vulnerability",2007-03-05,"Gerardo Richarte",linux,remote,0 29691,platforms/linux/remote/29691.py,"Gnome Evolution 2.x GnuPG Arbitrary Content Injection Vulnerability",2007-03-05,"Gerardo Richarte",linux,remote,0 29692,platforms/php/dos/29692.txt,"PHP 3/4/5 ZendEngine Variable Destruction Remote Denial of Service Vulnerability",2007-03-01,"Stefan Esser",php,dos,0 29693,platforms/php/dos/29693.txt,"PHP 4/5 Executor Deep Recursion Remote Denial of Service Vulnerability",2007-03-01,"Maksymilian Arciemowicz",php,dos,0 29694,platforms/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 Index.PHP SQL injection Vulnerability",2007-03-01,Samenspender,php,webapps,0 29695,platforms/windows/local/29695.txt,"Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass Vulnerability",2007-03-01,"Matousec Transparent security",windows,local,0 29696,platforms/php/webapps/29696.txt,"aWebNews 1.1 listing.php path_to_news Parameter Remote File Inclusion",2007-03-01,mostafa_ragab,php,webapps,0 29697,platforms/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog news.php Multiple Parameter XSS",2007-03-01,the_Edit0r,php,webapps,0 29698,platforms/php/webapps/29698.txt,"Built2go News Manager 1.0 Blog rating.php nid Parameter XSS",2007-03-01,the_Edit0r,php,webapps,0 29699,platforms/novell/remote/29699.txt,"Novell Access Management SSLVPN Server Security Bypass Vulnerability",2007-03-02,Anonymous,novell,remote,0 29700,platforms/php/webapps/29700.txt,"Woltlab Burning Board 2.3.6 Multiple HTML Injection Vulnerabilities",2007-03-02,Samenspender,php,webapps,0 29701,platforms/php/webapps/29701.txt,"WordPress 2.1.1 wp-includes/feed.php ix Variable Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 29702,platforms/php/webapps/29702.txt,"WordPress 2.1.1 wp-includes/theme.php iz Variable Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 29703,platforms/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 ViewBugs.php s Variable SQL",2007-02-26,CorryL,php,webapps,0 29704,platforms/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 Login.php PATH_INFO Parameter XSS",2007-02-26,CorryL,php,webapps,0 29705,platforms/php/webapps/29705.txt,"Tyger Bug Tracking System 1.1.3 Register.php PATH_INFO Parameter XSS",2007-02-26,CorryL,php,webapps,0 29706,platforms/linux/remote/29706.txt,"DeepOfix SMTP Server 3.3 - Authentication Bypass",2013-11-19,"Gerardo Vazquez, Eduardo Arriols",linux,remote,0 29707,platforms/windows/dos/29707.txt,"JPEGView 1.0.29 - Crash PoC",2013-11-19,"Debasish Mandal",windows,dos,0 29709,platforms/hardware/webapps/29709.txt,"Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass",2013-11-19,myexploit,hardware,webapps,80 29711,platforms/linux/dos/29711.txt,"Linux Kernel bt8xx Video Driver IOCTL - Heap Overflow",2013-11-19,x90c,linux,dos,0 29712,platforms/php/local/29712.txt,"Zend Platform 2.2.1 PHP.INI File Modification Vulnerability",2007-03-03,"Stefan Esser",php,local,0 29713,platforms/linux/dos/29713.html,"KDE Konqueror 3.5 JavaScript IFrame Denial of Service Vulnerability",2007-03-05,mark,linux,dos,0 29714,platforms/linux/local/29714.txt,"Linux Kernel 2.6.17 - Sys_Tee Local Privilege Escalation Vulnerability",2007-03-05,"Michael Kerrisk",linux,local,0 29715,platforms/php/webapps/29715.txt,"EPortfolio 1.0 Client Side Input Validation Vulnerability",2007-03-05,"Stefan Friedli",php,webapps,0 29716,platforms/linux/dos/29716.txt,"Silc Server 1.0.2 New Channel Remote Denial Of Service Vulnerability",2007-03-06,"Frank Benkstein",linux,dos,0 29717,platforms/linux/dos/29717.txt,"radscan conquest 8.2 Multiple Vulnerabilities",2007-03-07,"Luigi Auriemma",linux,dos,0 29720,platforms/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 Document.Cookie Path Argument Denial of Service Vulnerability",2007-03-08,"Nicolas DEROUET",linux,dos,0 29721,platforms/windows/dos/29721.pl,"Fish Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",windows,dos,0 29722,platforms/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 CreateURL.PHP Remote File Include Vulnerability",2007-03-09,"Hasadya Raed",php,webapps,0 29723,platforms/linux/dos/29723.txt,"Mozilla Firefox 2.0.0.2 - Unspecified GIF Handling Denial of Service Vulnerability",2007-03-09,Samuel,linux,dos,0 29724,platforms/linux/dos/29724.txt,"MySQL 5.0.x Single Row SubSelect Remote Denial Of Service Vulnerability",2007-03-09,S.Streichsbier,linux,dos,0 29725,platforms/openbsd/remote/29725.py,"OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow Vulnerability",2007-03-09,"Alfredo Ortega",openbsd,remote,0 29726,platforms/asp/webapps/29726.pl,"Duyuru Scripti Goster.ASP SQL injection Vulnerability",2007-03-09,Cr@zy_King,asp,webapps,0 29727,platforms/php/webapps/29727.txt,"Premod SubDog 2 includes/functions_kb.php phpbb_root_path Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 29728,platforms/php/webapps/29728.txt,"Premod SubDog 2 includes/themen_portal_mitte.php phpbb_root_path Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 29729,platforms/php/webapps/29729.txt,"Premod SubDog 2 includes/logger_engine.php phpbb_root_path Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 29730,platforms/php/webapps/29730.txt,"SoftNews 4.1/5.5 engine/init.php root_dir Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 29731,platforms/php/webapps/29731.txt,"SoftNews 4.1/5.5 engine/Ajax/editnews.php root_dir Parameter Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps,0 29732,platforms/php/remote/29732.php,"PHP 5.2 EXT/Filter Function Remote Buffer Overflow Vulnerability",2007-03-12,"Stefan Esser",php,remote,0 29733,platforms/php/webapps/29733.txt,"PHP-Nuke 8.2.4 - Multiple Vulnerabilities",2013-11-20,"Sojobo dev team",php,webapps,80 29734,platforms/linux/remote/29734.txt,"PineApp MailSecure - Remote Command Execution",2013-11-20,"Ruben Garrote García",linux,remote,7443 29735,platforms/hardware/remote/29735.rb,"D-Link TFTP 1.0 Transporting Mode Remote Buffer Overflow Vulnerability",2007-03-12,LSO,hardware,remote,0 29736,platforms/php/webapps/29736.txt,"ClipShare 1.5.3 ADODB-Connection.Inc.PHP Remote File Include Vulnerability",2007-03-12,"RaeD Hasadya",php,webapps,0 29737,platforms/php/webapps/29737.txt,"Weekly Drawing Contest 0.0.1 Check_Vote.PHP Local File Include Vulnerability",2007-03-13,"BorN To K!LL",php,webapps,0 29738,platforms/windows/dos/29738.txt,"Microsoft Windows XP/2000 WinMM.DLL - WAV Files Remote Denial of Service (DoS) Vulnerability",2007-03-13,"Michal Majchrowicz",windows,dos,0 29739,platforms/linux/remote/29739.txt,"Apache HTTP Server Tomcat 5.x/6.0.x Directory Traversal Vulnerability",2007-03-14,"D. Matscheko",linux,remote,0 29740,platforms/windows/dos/29740.txt,"MiniGZip Controls File_Compress Buffer Overflow Vulnerability",2007-03-14,starcadi,windows,dos,0 29741,platforms/windows/remote/29741.txt,"Microsoft Internet Explorer 7.0 NavCancel.HTM Cross-Site Scripting Vulnerability",2007-03-14,"Aviv Raff",windows,remote,0 29742,platforms/php/webapps/29742.txt,"Horde IMP Webmail <= 4.0.4 Client Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",php,webapps,0 29743,platforms/windows/dos/29743.txt,"Symantec SYMTDI.SYS Device Driver - Local Denial of Service (DoS) Vulnerability",2007-03-15,"David Matousek",windows,dos,0 29744,platforms/php/webapps/29744.txt,"Viper Web Portal 0.1 Index.PHP Remote File Include Vulnerability",2007-03-15,"Abdus Samad",php,webapps,0 29745,platforms/php/webapps/29745.txt,"Horde Framework <= 3.1.3 Login.PHP Cross-Site Scripting Vulnerability",2007-03-15,"Moritz Naumann",php,webapps,0 29746,platforms/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x Cleanup Cron Script Arbitrary File Deletion Vulnerability",2007-03-15,Anonymous,linux,local,0 29747,platforms/php/webapps/29747.txt,"DirectAdmin 1.292 CMD_USER_STATS Cross-Site Scripting Vulnerability",2007-03-16,Mandr4ke,php,webapps,0 29748,platforms/php/webapps/29748.txt,"Holtstraeter Rot 13 Enkrypt.PHP Directory Traversal Vulnerability",2007-03-16,"BorN To K!LL",php,webapps,0 29749,platforms/multiple/remote/29749.txt,"Oracle Portal 10g P_OldURL Parameter Cross-Site Scripting Vulnerability",2007-03-16,d3nx,multiple,remote,0 29750,platforms/php/webapps/29750.php,"PHPStats 0.1.9 Multiple SQL Injection Vulnerabilities",2007-03-16,rgod,php,webapps,0 29751,platforms/php/webapps/29751.php,"PHPStats 0.1.9 PHP-Stats-Options.PHP Remote Code Execution Vulnerability",2007-03-17,rgod,php,webapps,0 29752,platforms/php/remote/29752.php,"PHP <= 5.1.6 Mb_Parse_Str Function Register_Globals Activation Weakness",2007-03-19,"Stefan Esser",php,remote,0 29753,platforms/linux/remote/29753.c,"File(1) <= 4.13 Command File_PrintF Integer Underflow Vulnerability",2007-03-19,"Jean-Sebastien Guay-Leroux",linux,remote,0 29754,platforms/php/webapps/29754.html,"WordPress 2.x PHP_Self Cross-Site Scripting Vulnerability",2007-03-19,"Alexander Concha",php,webapps,0 29755,platforms/php/webapps/29755.html,"Guesbara 1.2 Administrator Password Change Vulnerability",2007-03-19,Kacper,php,webapps,0 29756,platforms/php/webapps/29756.txt,"PHPX 3.5.15/3.5.16 print.php news_id Parameter SQL Injection",2007-03-19,"Laurent Gaffie",php,webapps,0 29757,platforms/php/webapps/29757.txt,"PHPX 3.5.15/3.5.16 forums.php Multiple Parameter SQL Injection",2007-03-19,"Laurent Gaffie",php,webapps,0 29758,platforms/php/webapps/29758.txt,"PHPX 3.5.15/3.5.16 users.php user_id Parameter SQL Injection",2007-03-19,"Laurent Gaffie",php,webapps,0 29759,platforms/php/webapps/29759.php,"PHPX 3.5.15/3.5.16 news.php Multiple Parameter SQL Injection",2007-03-19,"Laurent Gaffie",php,webapps,0 29760,platforms/php/webapps/29760.txt,"PHPX 3.5.15/3.5.16 gallery.php Multiple Parameter SQL Injection",2007-03-19,"Laurent Gaffie",php,webapps,0 29761,platforms/cgi/webapps/29761.txt,"LedgerSMB1.0/1.1,SQL-Ledger 2.6.x Login Parameter Local File Include And Authentication Bypass Vulnerabilities",2007-03-19,"Chris Travers",cgi,webapps,0 29762,platforms/php/webapps/29762.txt,"Web Wiz Forums 8.05 String Filtering SQL Injection Vulnerability",2007-03-20,"Ivan Fratric",php,webapps,0 29763,platforms/php/webapps/29763.php,"W-Agora 4.2.1 Multiple Arbitrary File Upload Vulnerabilities",2007-03-20,"Laurent Gaffie",php,webapps,0 29764,platforms/php/webapps/29764.txt,"W-Agora 4.2.1 profile.php showuser Parameter XSS",2007-03-20,"Laurent Gaffie",php,webapps,0 29765,platforms/php/webapps/29765.txt,"W-Agora 4.2.1 search.php search_user Parameter XSS",2007-03-20,"Laurent Gaffie",php,webapps,0 29766,platforms/php/webapps/29766.txt,"W-Agora 4.2.1 change_password.php userid Parameter XSS",2007-03-20,"Laurent Gaffie",php,webapps,0 29767,platforms/hardware/dos/29767.txt,"Zyxel Router 3.40 Zynos SMB Data Handling Denial of Service Vulnerability",2007-03-20,"Joxean Koret",hardware,dos,0 29768,platforms/linux/remote/29768.txt,"Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning Vulnerability",2007-03-21,mark,linux,remote,0 29769,platforms/linux/remote/29769.txt,"Opera 9.x - FTP PASV Port-Scanning Vulnerability",2007-03-21,mark,linux,remote,0 29770,platforms/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning Vulnerability",2007-03-21,mark,linux,remote,0 29771,platforms/windows/remote/29771.txt,"Microsoft Windows Vista Windows Mail Local File Execution Vulnerability",2007-03-23,Kingcope,windows,remote,0 29772,platforms/php/webapps/29772.txt,"Free File Hosting System 1.1 contact.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 29773,platforms/php/webapps/29773.txt,"Free File Hosting System 1.1 login.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 29774,platforms/php/webapps/29774.txt,"Free File Hosting System 1.1 register.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0 29775,platforms/php/webapps/29775.txt,"Image_Upload Script 2.0 Multiple Remote File Include Vulnerabilities",2007-03-26,Crackers_Child,php,webapps,0 29776,platforms/php/webapps/29776.txt,"CcCounter 2.0 Index.PHP Cross-Site Scripting Vulnerability",2007-03-26,Crackers_Child,php,webapps,0 29777,platforms/windows/local/29777.pl,"Light Alloy 4.7.3 (.m3u) - SEH Buffer Overflow (Unicode)",2013-11-22,"Mike Czumak",windows,local,0 29780,platforms/php/webapps/29780.txt,"Mephisto Blog 0.7.3 Search Function Cross-Site Scripting Vulnerability",2007-03-26,The[Boss],php,webapps,0 29781,platforms/linux/local/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c NULL Pointer Dereference Vulnerability",2007-03-26,"Joey Mengele",linux,local,0 29782,platforms/php/webapps/29782.txt,"Satel Lite Satellite.PHP Local File Include Vulnerability",2007-11-26,rUnViRuS,php,webapps,0 29783,platforms/php/webapps/29783.txt,"Fizzle 0.5 RSS Feed HTML Injection Vulnerability",2007-03-26,"CrYpTiC MauleR",php,webapps,0 29784,platforms/php/remote/29784.php,"PHP <= 5.2.1 Folded Mail Headers Email Header Injection Vulnerability",2007-11-26,"Stefan Esser",php,remote,0 29785,platforms/php/remote/29785.txt,"aBitWhizzy whizzypic.php d Variable Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,remote,0 29786,platforms/php/webapps/29786.txt,"aBitWhizzy whizzylink.php d Variable Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,webapps,0 29787,platforms/windows/dos/29787.py,"HP Jetdirect FTP Print Server RERT Command Denial Of Service Vulnerability",2007-01-18,Handrix,windows,dos,0 29788,platforms/php/remote/29788.php,"PHP <= 4.4.4 Zip_Entry_Read() Integer Overflow Vulnerability",2007-03-27,"Stefan Esser",php,remote,0 29789,platforms/php/webapps/29789.txt,"LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities",2013-11-23,LiquidWorm,php,webapps,0 29790,platforms/php/webapps/29790.JPG,"ImpressPages CMS 3.8 - Stored XSS Vulnerability",2013-11-23,sajith,php,webapps,0 29791,platforms/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - Crash POC (.wav)",2013-11-23,"Akin Tosunlar",windows,dos,0 29792,platforms/php/webapps/29792.txt,"vBulletin SEO Plugin vBSEO <= 3.6.0 - Stored Cross Site Scripting (XSS)",2013-11-23,"YOGESH JAYGADKAR",php,webapps,0 29794,platforms/hardware/webapps/29794.txt,"Pirelli Discus DRG A125g - Remote Change SSID Value Vulnerability",2013-11-24,"Sebastián Magof",hardware,webapps,0 29795,platforms/hardware/webapps/29795.pl,"Pirelli Discus DRG A125g - Local Password Disclosure Vulnerability",2013-11-24,"Sebastián Magof",hardware,webapps,0 29796,platforms/hardware/webapps/29796.pl,"Pirelli Discus DRG A125g - Remote Change WiFi Password Vulnerability",2013-11-24,"Sebastián Magof",hardware,webapps,0 29797,platforms/php/webapps/29797.txt,"MyBB Ajaxfs 2 Plugin - SQL Injection Vulnerability",2013-11-24,"IeDb ir",php,webapps,0 29798,platforms/windows/local/29798.pl,"ALLPlayer 5.7 (.m3u) - SEH Buffer Overflow (Unicode)",2013-11-24,"Mike Czumak",windows,local,0 29799,platforms/windows/local/29799.pl,"Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow",2013-11-24,"Mike Czumak",windows,local,0 29800,platforms/windows/dos/29800.py,"Microsoft Internet Explorer 7.0 HTML Denial of Service Vulnerability",2007-03-28,shinnai,windows,dos,0 29801,platforms/php/local/29801.php,"PHP <= 5.2.1 Session.Save_Path() TMPDIR Open_Basedir Restriction Bypass Vulnerability",2007-03-28,"Stefan Esser",php,local,0 29802,platforms/hardware/webapps/29802.txt,"TPLINK WR740N/WR740ND - Multiple CSRF Vulnerabilities",2013-11-25,"Samandeep Singh",hardware,webapps,0 29803,platforms/windows/dos/29803.pl,"Static Http Server 1.0 - Denial Of Service (DoS) Exploit",2013-11-25,GalaxyAndroid,windows,dos,0 29804,platforms/php/local/29804.php,"PHP <= 5.2.1 Multiple Functions Reference Parameter Information Disclosure Vulnerability",2007-03-29,"Stefan Esser",php,local,0 29805,platforms/php/webapps/29805.txt,"Drake CMS 0.3.7 404.PHP Local File Include Vulnerability",2007-03-30,"HACKERS PAL",php,webapps,0 29806,platforms/php/webapps/29806.pl,"PHP-Fusion <= 6.1.5 Calendar_Panel Module Show_Event.PHP SQL Injection Vulnerability",2007-03-31,UNIQUE-KEY,php,webapps,0 29807,platforms/php/remote/29807.php,"PHP <= 5.1.6 Imap_Mail_Compose() Function Buffer Overflow Vulnerability",2007-03-31,"Stefan Esser",php,remote,0 29808,platforms/php/remote/29808.php,"PHP <= 5.1.6 Msg_Receive() Memory Allocation Integer Overflow Vulnerability",2007-03-31,"Stefan Esser",php,remote,0 29809,platforms/linux/dos/29809.txt,"PulseAudio 0.9.5 Assert() Remote Denial of Service Vulnerability",2007-04-02,"Luigi Auriemma",linux,dos,0 29810,platforms/windows/dos/29810.c,"Symantec Multiple Products SPBBCDrv Driver Local Denial of Service Vulnerability",2007-04-01,"David Matousek",windows,dos,0 29811,platforms/jsp/webapps/29811.txt,"Atlassian JIRA 3.4.2 IssueNavigator.JSPA Cross-Site Scripting Vulnerability",2007-04-02,syniack,jsp,webapps,0 29812,platforms/windows/remote/29812.rb,"DesktopCentral AgentLogUpload Arbitrary File Upload",2013-11-25,metasploit,windows,remote,8020 29813,platforms/windows/dos/29813.py,"Microsoft Windows Vista ARP Table Entries Denial of Service Vulnerability",2004-04-02,"Kristian Hermansen",windows,dos,0 29814,platforms/windows/remote/29814.txt,"NextPage LivePublish 2.02 LPEXT.DLL Cross-Site Scripting Vulnerability",2007-04-03,"Igor Monteiro Vieira",windows,remote,0 29815,platforms/hardware/remote/29815.rb,"NETGEAR ReadyNAS Perl Code Evaluation",2013-11-25,metasploit,hardware,remote,443 29816,platforms/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 BMP Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",windows,dos,0 29817,platforms/asp/webapps/29817.txt,"Gazi Okul Sitesi 2007 Fotokategori.ASP SQL Injection Vulnerability",2007-04-04,CoNqUeRoR,asp,webapps,0 29818,platforms/windows/dos/29818.c,"ACDSee 9.0 Photo Manager Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29819,platforms/windows/dos/29819.c,"IrfanView 3.99 Multiple BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos,0 29820,platforms/multiple/remote/29820.html,"Firebug 1.03 Rep.JS Script Code Injection Vulnerability",2007-03-06,"Thor Larholm",multiple,remote,0 29821,platforms/php/webapps/29821.txt,"Livor 2.5 Index.PHP Cross-Site Scripting Vulnerability",2007-04-06,"Arham Muhammad",php,webapps,0 29822,platforms/linux/local/29822.c,"Man Command -H Flag Local Buffer Overflow Vulnerability",2007-04-06,"Daniel Roethlisberger",linux,local,0 29823,platforms/php/dos/29823.c,"PHP <= 5.2.1 GD Extension WBMP File Integer Overflow Vulnerabilities",2007-04-07,"Ivan Fratric",php,dos,0 29824,platforms/php/webapps/29824.txt,"QuizShock <= 1.6.1 Auth.PHP HTML Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 29825,platforms/php/webapps/29825.txt,"UBB.Threads <= 6.1.1 UBBThreads.PHP SQL Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 29826,platforms/linux/dos/29826.txt,"Linux Kernel 2.6.x AppleTalk ATalk_Sum_SKB Function Denial Of Service Vulnerability",2007-04-09,"Jean Delvare",linux,dos,0 29827,platforms/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 Keyboard.PHP Local File Include Vulnerability",2007-04-09,Liz0ziM,php,webapps,0 29828,platforms/php/webapps/29828.html,"DeskPro 2.0.1 Login.PHP HTML Injection Vulnerability",2007-04-09,"John Martinelli",php,webapps,0 29829,platforms/php/webapps/29829.txt,"Einfacher Passworschutz Index.PHP Cross-Site Scripting Vulnerability",2007-04-10,hackberry,php,webapps,0 29830,platforms/php/webapps/29830.txt,"MyNews 4.2.2 Week_Events.PHP Remote File Include Vulnerability",2007-04-10,hackberry,php,webapps,0 29831,platforms/php/webapps/29831.txt,"DropAFew 0.2 newaccount2.php Arbitrary Account Creation",2007-04-10,"Alexander Klink",php,webapps,0 29832,platforms/php/webapps/29832.txt,"DropAFew 0.2 search.php delete Action id Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29833,platforms/php/webapps/29833.txt,"DropAFew 0.2 editlogcal.php save Action calories Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29834,platforms/php/webapps/29834.txt,"WordPress dzs-videogallery Plugins Remote File Upload Vulnerability",2013-11-26,link_satisi,php,webapps,0 29838,platforms/php/webapps/29838.txt,"DotClear 1.2.x /ecrire/trackback.php post_id Parameter XSS",2007-04-11,nassim,php,webapps,0 29839,platforms/php/webapps/29839.txt,"DotClear 1.2.x /tools/thememng/index.php tool_url Parameter XSS",2007-04-11,nassim,php,webapps,0 29840,platforms/windows/remote/29840.html,"Roxio CinePlayer 3.2 SonicDVDDashVRNav.DLL ActiveX Control Remote Buffer Overflow Vulnerability",2007-04-11,"Carsten Eiram",windows,remote,0 29841,platforms/php/webapps/29841.txt,"PHPFaber TopSites 3 Admin/Index.PHP Directory Traversal Vulnerability",2007-04-11,Dr.RoVeR,php,webapps,0 29842,platforms/cgi/webapps/29842.txt,"Cosign 2.0.1/2.9.4a CGI Check Cookie Command Remote Authentication Bypass Vulnerability",2007-04-11,"Jon Oberheide",cgi,webapps,0 29843,platforms/windows/remote/29843.txt,"webMethods Glue <= 6.5.1 Console Directory Traversal Vulnerability",2007-04-11,"Patrick Webster",windows,remote,0 29844,platforms/cgi/webapps/29844.txt,"Cosign 2.0.1/2.9.4a CGI Register Command Remote Authentication Bypass Vulnerability",2007-04-11,"Jon Oberheide",cgi,webapps,0 29845,platforms/php/webapps/29845.txt,"phpwebnews 0.1 iklan.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 29846,platforms/php/webapps/29846.txt,"phpwebnews 0.1 index.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 29847,platforms/php/webapps/29847.txt,"phpwebnews 0.1 bukutamu.php m_txt Parameter XSS",2007-04-07,the_Edit0r,php,webapps,0 29848,platforms/php/webapps/29848.txt,"TuMusika Evolution 1.6 Index.PHP Cross-Site Scripting Vulnerability",2007-04-12,the_Edit0r,php,webapps,0 29849,platforms/php/webapps/29849.html,"ToendaCMS 1.5.3 HTTP Get And Post Forms HTML Injection Vulnerability",2007-04-12,"Hanno Boeck",php,webapps,0 29850,platforms/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",windows,dos,0 29851,platforms/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 Check_login.ASP Cross-Site Scripting Vulnerability",2007-04-13,"David Vieira-Kurz",php,webapps,0 29852,platforms/php/webapps/29852.txt,"Doop Content Management System 1.3.x Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,php,webapps,0 29853,platforms/windows/remote/29853.rb,"LanDesk Management Suite 8.7 Alert Service AOLSRVR.EXE Buffer Overflow Vulnerability",2007-04-13,"Aaron Portnoy",windows,remote,0 29854,platforms/php/webapps/29854.txt,"BloofoxCMS 0.2.2 Img_Popup.PHP Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 29855,platforms/php/webapps/29855.txt,"Flowers Cas.PHP Cross-Site Scripting Vulnerability",2007-04-14,the_Edit0r,php,webapps,0 29857,platforms/windows/remote/29857.rb,"MS13-090 CardSpaceClaimCollection ActiveX Integer Underflow",2013-11-27,metasploit,windows,remote,0 29858,platforms/windows/remote/29858.rb,"MS12-022 Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access",2013-11-27,metasploit,windows,remote,0 29859,platforms/java/remote/29859.rb,"Apache Roller OGNL Injection",2013-11-27,metasploit,java,remote,8080 29860,platforms/windows/dos/29860.c,"ZoneAlarm 6.1.744.001/6.5.737.000 Vsdatant.SYS Driver Local Denial of Service Vulnerability",2007-04-15,"Matousec Transparent security",windows,dos,0 29861,platforms/php/webapps/29861.txt,"Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities",2013-11-27,"Thomas Pollet",php,webapps,0 29862,platforms/php/webapps/29862.pl,"Web Service Deluxe News Manager 1.0.1 Deluxe Footer.PHP Local File Include Vulnerability",2007-04-16,BeyazKurt,php,webapps,0 29863,platforms/php/webapps/29863.txt,"Actionpoll 1.1 Actionpoll.PHP Remote File Include Vulnerability",2007-04-16,SekoMirza,php,webapps,0 29864,platforms/php/webapps/29864.php,"MyBlog 0.9.8 Settings.PHP Authentication Bypass Vulnerability",2007-04-16,BlackHawk,php,webapps,0 29865,platforms/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 Showpic.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,php,webapps,0 29866,platforms/php/webapps/29866.txt,"PHP-Nuke 8.0 .3.3b SQL Injection Protection Bypass and Multiple SQL Injection Vulnerabilities",2007-04-17,Aleksandar,php,webapps,0 29867,platforms/windows/dos/29867.xml,"NetSprint Ask IE Toolbar 1.1 Multiple Denial of Service Vulnerabilities",2007-04-17,"Michal Bucko",windows,dos,0 29868,platforms/php/webapps/29868.txt,"NuclearBB Alpha 1 Multiple SQL Injection Vulnerabilities",2007-04-18,"John Martinelli",php,webapps,0 29869,platforms/php/webapps/29869.php,"Fully Modded PHPBB2 PHPBB_Root_Path Remote File Include Vulnerability",2007-04-19,"HACKERS PAL",php,webapps,0 29870,platforms/php/webapps/29870.txt,"Exponent CMS 0.96.5/ 0.96.6 magpie_debug.php url Parameter XSS",2007-04-20,"Hamid Ebadi",php,webapps,0 29871,platforms/php/webapps/29871.txt,"Exponent CMS 0.96.5/ 0.96.6 magpie_slashbox.php rss_url Parameter XSS",2007-04-20,"Hamid Ebadi",php,webapps,0 29872,platforms/php/webapps/29872.txt,"Exponent CMS 0.96.5/ 0.96.6 iconspopup.php icodir Variable Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",php,webapps,0 29873,platforms/multiple/remote/29873.php,"FreePBX 2.2 SIP Packet Multiple HTML Injection Vulnerabilities",2007-04-20,XenoMuta,multiple,remote,0 29874,platforms/php/webapps/29874.txt,"PHP Turbulence 0.0.1 Turbulence.PHP Remote File Include Vulnerability",2007-04-20,Omni,php,webapps,0 29875,platforms/multiple/dos/29875.py,"AMSN 0.96 Malformed Message Denial Of Service Vulnerability",2007-04-21,"Levent Kayan",multiple,dos,0 29876,platforms/php/webapps/29876.txt,"TJSChat 0.95 You.PHP Cross-Site Scripting Vulnerability",2007-04-23,the_Edit0r,php,webapps,0 29877,platforms/php/webapps/29877.html,"Ripe Website Manager 0.8.4 contact/index.php ripeformpost Parameter SQL Injection",2007-04-23,"John Martinelli",php,webapps,0 29878,platforms/php/webapps/29878.txt,"Allfaclassifieds 6.04 Level2.PHP Remote File Include Vulnerability",2007-04-23,Dr.RoVeR,php,webapps,0 29879,platforms/php/webapps/29879.txt,"PHPMyBibli 1.32 Init.Inc.PHP Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 29880,platforms/php/webapps/29880.txt,"File117 Multiple Remote File Include Vulnerabilities",2007-04-23,InyeXion,php,webapps,0 29881,platforms/windows/local/29881.txt,"Adobe Acrobat Reader ASLR/DEP Bypass Exploit with SANDBOX BYPASS",2013-11-28,"w3bd3vil and abh1sek",windows,local,0 29882,platforms/php/webapps/29882.html,"PHPMySpace Gold 8.10 Article.PHP SQL Injection Vulnerability",2007-04-23,"John Martinelli",php,webapps,0 29883,platforms/php/webapps/29883.txt,"ACVSWS Transport.PHP Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 29884,platforms/multiple/remote/29884.txt,"Apple Quicktime <= 7.1.5 QTJava toQTPointer() Java Handling Arbitrary Code Execution Vulnerability",2007-04-23,"Shane Macaulay",multiple,remote,0 29885,platforms/php/webapps/29885.txt,"Claroline 1.x RootSys Remote File Include Vulnerability",2007-04-23,MoHaNdKo,php,webapps,0 29886,platforms/php/webapps/29886.txt,"LMS 1.5.x RTMessageAdd.PHP Remote File Include Vulnerability",2007-04-23,InyeXion,php,webapps,0 29887,platforms/php/webapps/29887.txt,"Phorum 5.1.20 admin.php Groups Module group_id Parameter XSS",2007-04-23,"Janek Vind",php,webapps,0 29888,platforms/php/webapps/29888.txt,"Phorum 5.1.20 admin.php modsettings Module smiley_id Parameter XSS",2007-04-23,"Janek Vind",php,webapps,0 29889,platforms/php/webapps/29889.txt,"Phorum 5.1.20 include/controlcenter/users.php Multiple Method Remote Privilege Escalation",2007-04-23,"Janek Vind",php,webapps,0 29890,platforms/php/webapps/29890.txt,"Phorum 5.1.20 admin.php module[] Variable Path Disclosure",2007-04-23,"Janek Vind",php,webapps,0 29891,platforms/php/webapps/29891.txt,"Phorum 5.1.20 include/admin/banlist.php delete Parameter CSRF Banlist Deletion",2007-04-23,"Janek Vind",php,webapps,0 29892,platforms/php/webapps/29892.html,"Phorum 5.1.20 pm.php Recipient Name SQL Injection",2007-04-23,"Janek Vind",php,webapps,0 29893,platforms/php/webapps/29893.txt,"Phorum 5.1.20 admin.php badwords/banlist Module SQL Injection",2007-04-23,"Janek Vind",php,webapps,0 29894,platforms/php/webapps/29894.txt,"Phorum 5.1.20 admin.php Groups Module Edit/Add Group Field SQL Injection",2007-04-23,"Janek Vind",php,webapps,0 29895,platforms/php/webapps/29895.txt,"phpMyAdmin <= 2.9.1 Multiple Cross-Site Scripting Vulnerabilities",2007-04-24,sp3x@securityreason.com,php,webapps,0 29896,platforms/windows/dos/29896.c,"Cdelia Software ImageProcessing Malformed BMP File Denial of Service Vulnerability",2007-04-24,Dr.Ninux,windows,dos,0 29897,platforms/windows/remote/29897.txt,"Progress 3.1 Webspeed _CPYFile.P Unauthorized Access Vulnerability",2007-04-24,suresync,windows,remote,0 29898,platforms/php/webapps/29898.txt,"plesk <= 8.1.1 login.php3 - Directory Traversal vulnerability",2007-04-25,Anonymous,php,webapps,0 29899,platforms/php/webapps/29899.txt,"MyNewsGroups 0.6 Include.PHP Remote File Include Vulnerability",2007-04-25,"Ali and Saeid",php,webapps,0 29900,platforms/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP Parsing Remote Stack Buffer Overflow Vulnerabilities (1)",2007-03-21,"Barrie Dempster",multiple,dos,0 29901,platforms/multiple/dos/29901.txt,"Asterisk 1.4 SIP T.38 SDP Parsing Remote Stack Buffer Overflow Vulnerabilities (2)",2007-03-21,"Barrie Dempster",multiple,dos,0 29902,platforms/php/webapps/29902.txt,"PHPMyTGP 1.4 AddVIP.PHP Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 29903,platforms/php/webapps/29903.txt,"Ahhp Portal Page.PHP Multiple Remote File Include Vulnerabilities",2007-04-25,CodeXpLoder'tq,php,webapps,0 29904,platforms/php/webapps/29904.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool b2archives.php b2inc Parameter Remote File Inclusion",2006-04-25,alijsb,php,webapps,0 29905,platforms/php/webapps/29905.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool b2categories.php b2inc Parameter Remote File Inclusion",2006-04-25,alijsb,php,webapps,0 29906,platforms/php/webapps/29906.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool b2mail.php b2inc Parameter Remote File Inclusion",2006-04-25,alijsb,php,webapps,0 29907,platforms/php/webapps/29907.txt,"Comus 2.0 Accept.PHP Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 29908,platforms/php/webapps/29908.txt,"TurnkeyWebTools Sunshop 3.5/4.0 Multiple Remote File Include Vulnerabilities",2007-04-25,s3rv3r_hack3r,php,webapps,0 29909,platforms/php/webapps/29909.txt,"HYIP Manager Pro Multiple Remote File Include Vulnerabilities",2007-04-25,alijsb,php,webapps,0 29910,platforms/php/webapps/29910.txt,"HTMLEditBox 2.2 Config.PHP Remote File Include Vulnerability",2007-04-25,alijsb,php,webapps,0 29911,platforms/php/webapps/29911.txt,"DynaTracker 1.5.1 includes_handler.php base_path Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 29912,platforms/php/webapps/29912.txt,"DynaTracker 1.5.1 action.php base_path Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 29913,platforms/php/webapps/29913.txt,"Active PHP Bookmarks 1.0 APB.PHP Remote File Include Vulnerability",2007-04-25,"ali & saeid",php,webapps,0 29914,platforms/php/webapps/29914.txt,"Doruk100Net Info.PHP Remote File Include Vulnerability",2007-04-26,Ali7,php,webapps,0 29915,platforms/php/webapps/29915.txt,"MoinMoin 1.5.x Index.PHP Cross-Site Scripting Vulnerability",2007-04-26,"En Douli",php,webapps,0 29916,platforms/linux/dos/29916.c,"Linux Kernel 2.6.x NETLINK_FIB_LOOKUP Local Denial of Service Vulnerability",2007-04-26,"Alexey Kuznetsov",linux,dos,0 29917,platforms/php/webapps/29917.php,"FlashComs Chat <= 6.5 - Arbitrary File Upload Vulnerability",2013-11-30,"Miya Chung",php,webapps,0 29918,platforms/java/webapps/29918.txt,"Ametys CMS 3.5.2 - (lang parameter) XPath Injection Vulnerability",2013-11-30,LiquidWorm,java,webapps,0 29919,platforms/hardware/dos/29919.py,"TP-Link TL-WR740N / TL-WR740ND - 150M Wireless Lite N Router HTTP DoS",2013-11-30,"Dino Causevic",hardware,dos,0 29920,platforms/linux/dos/29920.py,"Uptime Agent 5.0.1 - Stack Overflow Vulnerability",2013-11-30,"Denis Andzakovic",linux,dos,0 29921,platforms/php/webapps/29921.py,"Zend-Framework - Full Info Disclosure",2013-11-30,"Ariel Orellana",php,webapps,0 29922,platforms/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - (.wps) Buffer Overflow Exploit (SEH)",2013-11-30,"Julien Ahrens",windows,local,0 29924,platforms/hardware/webapps/29924.txt,"TP-Link TD-8840t - CSRF Vulnerability",2013-11-30,"mohammed al-saggaf",hardware,webapps,0 29926,platforms/windows/dos/29926.pl,"Audacious Player 3.4.2/3.4.1 - (.mp3) - Crash PoC",2013-11-30,"Akin Tosunlar",windows,dos,0 29927,platforms/hardware/webapps/29927.txt,"Scientific-Atlanta, Inc. DPR2320R2 - Multiple CSRF vulnerability",2013-11-30,sajith,hardware,webapps,0 29928,platforms/windows/local/29928.c,"BZR Player 0.97 (codec_mpeg.dll) - DLL Hijacking Vulnerability",2013-11-30,"Akin Tosunlar",windows,local,0 29929,platforms/asp/webapps/29929.txt,"Burak Yilmaz Blog 1.0 BRY.ASP SQL Injection Vulnerability",2007-04-26,RMx,asp,webapps,0 29930,platforms/multiple/remote/29930.txt,"Apache AXIS 1.0 Non-Existent WSDL Path Information Disclosure Vulnerability",2007-04-27,jericho+bblog@attrition.org,multiple,remote,0 29931,platforms/multiple/remote/29931.txt,"ManageEngine Password Manager Pro Build 5401 Database Remote Unauthorized Access Vulnerability",2007-04-27,Anonymous,multiple,remote,0 29932,platforms/linux/remote/29932.txt,"Red Hat Directory Server 7.1 Multiple Cross Site Scripting Vulnerabilities",2007-04-30,"Kaushal Desai",linux,remote,0 29933,platforms/asp/webapps/29933.txt,"Gazi Download Portal Down_Indir.ASP SQL Injection Vulnerability",2007-04-30,ertuqrul,asp,webapps,0 29934,platforms/windows/dos/29934.py,"ZIP Password Recovery Professional 5.1 (.zip) - Crash POC",2013-11-30,KAI,windows,dos,0 29935,platforms/php/webapps/29935.php,"MyBB <= 1.6.11 - Remote Code Execution Using Admin Privileges",2013-11-30,BlackDream,php,webapps,0 29936,platforms/windows/local/29936.c,"Hex Workshop 6.7 (mfc100trk.dll) - DLL Hijacking (0-day)",2013-12-01,"Akin Tosunlar",windows,local,0 29937,platforms/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 Hostname Remote Buffer Overflow Vulnerability",2007-04-30,"Thomas Pollet",windows,dos,0 29938,platforms/php/webapps/29938.txt,"E-Annu Home.PHP SQL Injection Vulnerability",2007-04-30,ilkerkandemir,php,webapps,0 29939,platforms/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 XRender Extension Divide by Zero Denial of Service Vulnerability",2007-05-01,"Derek Abdine",linux,dos,0 29940,platforms/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 Href Denial of Service Vulnerability",2007-05-01,"Carl Hardwick",windows,dos,0 29941,platforms/php/webapps/29941.txt,"CMS Made Simple 105 Stylesheet.PHP SQL Injection Vulnerability",2007-05-02,"Daniel Lucq",php,webapps,0 29942,platforms/windows/dos/29942.c,"Atomix MP3 Malformed MP3 File Buffer Overflow Vulnerability",2007-05-02,preth00nker,windows,dos,0 29943,platforms/windows/dos/29943.c,"Progress WebSpeed 3.0/3.1 Denial Of Service Vulnerability",2007-05-02,"Eelko Neven",windows,dos,0 29944,platforms/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 Logout.PHP Remote File Include Vulnerability",2007-05-03,"ilker Kandemir",php,webapps,0 29945,platforms/hardware/remote/29945.txt,"D-Link DSL-G624T Var:RelaodHref Cross-Site Scripting Vulnerability",2007-05-03,"Tim Brown",hardware,remote,0 29946,platforms/php/webapps/29946.txt,"Wordpress Orange Themes CSRF File Upload Vulnerability",2013-12-01,"Jje Incovers",php,webapps,0 29949,platforms/windows/dos/29949.c,"Multiple Vendors Zoo Compression Algorithm Remote Denial of Service Vulnerability",2007-05-04,Jean-Sébastien,windows,dos,0 29950,platforms/osx/local/29950.js,"Apple <= 2.0.4 Safari Unspecified Local Vulnerability",2007-05-04,poplix,osx,local,0 29951,platforms/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 Cross-Site Scripting Vulnerability",2007-05-04,Solarius,windows,remote,0 29952,platforms/windows/remote/29952.html,"Sienzo Digital Music Mentor DSKernel2.DLL ActiveX Control Stack Buffer Overflow Vulnerabilities",2007-05-07,shinnai,windows,remote,0 29953,platforms/php/webapps/29953.txt,"PHP Content Architect 0.9 pre 1.2 MFA_Theme.PHP Remote File Include Vulnerability",2007-05-07,kezzap66345,php,webapps,0 29954,platforms/linux/local/29954.txt,"ELinks Relative 0.10.6 /011.1 Path Arbitrary Code Execution Vulnerability",2007-05-07,"Arnaud Giersch",linux,local,0 29955,platforms/php/webapps/29955.txt,"WF-Quote 1.0 Xoops Module Index.PHP SQL Injection Vulnerability",2007-05-07,Bulan,php,webapps,0 29956,platforms/php/webapps/29956.txt,"ObieWebsite Mini Web Shop 2 order_form.php PATH_INFO Parameter XSS",2007-05-02,CorryL,php,webapps,0 29957,platforms/php/webapps/29957.txt,"ObieWebsite Mini Web Shop 2 sendmail.php PATH_INFO Parameter XSS",2007-05-02,CorryL,php,webapps,0 29958,platforms/asp/webapps/29958.txt,"FipsCMS 2.1 PID Parameter SQL Injection Vulnerability",2007-05-07,"ilker Kandemir",asp,webapps,0 29959,platforms/hardware/webapps/29959.txt,"TVT TD-2308SS-B DVR - Directory Traversal Vulnerability",2013-12-01,"Cesar Neira",hardware,webapps,0 29960,platforms/php/webapps/29960.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 index.php Multiple Parameter SQL Injection",2007-05-07,"John Martinelli",php,webapps,0 29961,platforms/php/webapps/29961.txt,"TurnkeyWebTools SunShop Shopping Cart 4.0 index.php l Parameter XSS",2007-05-07,"John Martinelli",php,webapps,0 29962,platforms/cgi/webapps/29962.txt,"OTRS 2.0.4 Index.PL Cross-Site Scripting Vulnerability",2007-05-07,ciri,cgi,webapps,0 29963,platforms/php/webapps/29963.txt,"Kayako eSupport 3.0.90 Index.PHP Cross-Site Scripting Vulnerability",2007-05-07,Red_Casper,php,webapps,0 29964,platforms/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 SpntSvc.EXE Remote Stack Based Buffer Overflow Vulnerability",2007-05-07,MC,windows,remote,0 29965,platforms/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 Picture.PHP Cross-Site Scripting Vulnerability",2007-05-08,"Jesper Jurcenoks",php,webapps,0 29966,platforms/php/webapps/29966.txt,"Campsite 2.6.1 Alias.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29967,platforms/php/webapps/29967.txt,"Campsite 2.6.1 Article.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29968,platforms/php/webapps/29968.txt,"Campsite 2.6.1 ArticleAttachment.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29969,platforms/php/webapps/29969.txt,"Campsite 2.6.1 ArticleComment.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29970,platforms/php/webapps/29970.txt,"Campsite 2.6.1 ArticleData.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29971,platforms/php/webapps/29971.txt,"Campsite 2.6.1 ArticleImage.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29972,platforms/php/webapps/29972.txt,"Campsite 2.6.1 ArticleIndex.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29973,platforms/php/webapps/29973.txt,"Campsite 2.6.1 ArticlePublish.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29974,platforms/php/webapps/29974.txt,"Campsite 2.6.1 ArticleTopic.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29975,platforms/php/webapps/29975.txt,"Campsite 2.6.1 ArticleType.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29976,platforms/php/webapps/29976.txt,"Campsite 2.6.1 ArticleTypeField.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29977,platforms/php/webapps/29977.txt,"Campsite 2.6.1 Country.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29978,platforms/php/webapps/29978.txt,"Campsite 2.6.1 DatabaseObject.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29979,platforms/php/webapps/29979.txt,"Campsite 2.6.1 Event.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29980,platforms/php/webapps/29980.txt,"Campsite 2.6.1 IPAccess.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29981,platforms/php/webapps/29981.txt,"Campsite 2.6.1 Image.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29982,platforms/php/webapps/29982.txt,"Campsite 2.6.1 Issue.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29983,platforms/php/webapps/29983.txt,"Campsite 2.6.1 IssuePublish.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29984,platforms/php/webapps/29984.txt,"Campsite 2.6.1 Language.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29985,platforms/php/webapps/29985.txt,"Campsite 2.6.1 Log.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29986,platforms/php/webapps/29986.txt,"Campsite 2.6.1 LoginAttempts.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29987,platforms/php/webapps/29987.txt,"Campsite 2.6.1 Publication.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29988,platforms/php/webapps/29988.txt,"Campsite 2.6.1 Section.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29989,platforms/php/webapps/29989.txt,"Campsite 2.6.1 ShortURL.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29990,platforms/php/webapps/29990.txt,"Campsite 2.6.1 Subscription.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29991,platforms/php/webapps/29991.txt,"Campsite 2.6.1 SubscriptionDefaultTime.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29992,platforms/php/webapps/29992.txt,"Campsite 2.6.1 SubscriptionSection.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29993,platforms/php/webapps/29993.txt,"Campsite 2.6.1 SystemPref.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29994,platforms/php/webapps/29994.txt,"Campsite 2.6.1 Template.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29995,platforms/php/webapps/29995.txt,"Campsite 2.6.1 TimeUnit.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29996,platforms/php/webapps/29996.txt,"Campsite 2.6.1 Topic.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29997,platforms/php/webapps/29997.txt,"Campsite 2.6.1 UrlType.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29998,platforms/php/webapps/29998.txt,"Campsite 2.6.1 User.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 29999,platforms/php/webapps/29999.txt,"Campsite 2.6.1 UserType.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 30000,platforms/hardware/webapps/30000.txt,"Photo Transfer Wifi 1.4.4 iOS - Multiple Web Vulnerabilities",2013-12-02,Vulnerability-Lab,hardware,webapps,0 30002,platforms/php/webapps/30002.txt,"Wordpress Formcraft Plugin - SQL Injection Vulnerability",2013-12-02,"Ashiyane Digital Security Team",php,webapps,0 30003,platforms/php/webapps/30003.txt,"Campsite 2.6.1 implementation/management/configuration.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 30004,platforms/php/webapps/30004.txt,"Campsite 2.6.1 implementation/management/db_connect.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 30005,platforms/php/webapps/30005.txt,"Campsite 2.6.1 LocalizerConfig.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 30006,platforms/php/webapps/30006.txt,"Campsite 2.6.1 LocalizerLanguage.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,Anonymous,php,webapps,0 30007,platforms/windows/local/30007.txt,"Notepad++ Plugin Notepad# 1.5 - Local Exploit",2013-12-03,"Junwen Sun",windows,local,0 30008,platforms/java/remote/30008.rb,"Cisco Prime Data Center Network Manager Arbitrary File Upload",2013-12-03,metasploit,java,remote,0 30009,platforms/windows/remote/30009.rb,"ABB MicroSCADA wserver.exe - Remote Code Execution",2013-12-03,metasploit,windows,remote,12221 30010,platforms/php/remote/30010.rb,"Kimai 0.9.2 - 'db_restore.php' SQL Injection",2013-12-03,metasploit,php,remote,80 30011,platforms/windows/remote/30011.rb,"Microsoft Tagged Image File Format (TIFF) Integer Overflow",2013-12-03,metasploit,windows,remote,0 30012,platforms/php/webapps/30012.txt,"Chamilo LMS 1.9.6 (profile.php, password0 param) - SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 30013,platforms/php/webapps/30013.txt,"Dokeos 2.2 RC2 (index.php, language param) - SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 30014,platforms/windows/local/30014.py,"Windows NDPROXY Local SYSTEM Privilege Escalation",2013-12-03,ryujin,windows,local,0 30015,platforms/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 Lang Cookie Parameter Local File Include Vulnerability",2007-05-08,netVigilance,php,webapps,0 30016,platforms/windows/remote/30016.txt,"Adobe RoboHelp Frameset-7.HTML Cross-Site Scripting Vulnerability",2007-05-08,"Michael Domberg",windows,remote,0 30017,platforms/unix/local/30017.sh,"HP Tru64 5.0.1 DOP Command Local Privilege Escalation Vulnerability",2007-05-08,"Daniele Calore",unix,local,0 30018,platforms/linux/remote/30018.py,"Python 2.5 PyLocale_strxfrm Function Remote Information Leak Vulnerability",2007-05-08,"Piotr Engelking",linux,remote,0 30019,platforms/windows/remote/30019.c,"CA Multiple Products Console Server and InoCore.dll Remote Code Execution Vulnerabilities",2007-05-09,binagres,windows,remote,0 30020,platforms/linux/dos/30020.txt,"MySQL 5.0.x IF Query Handling Remote Denial Of Service Vulnerability",2013-12-04,"Neil Kettle",linux,dos,0 30021,platforms/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x Arbitrary File Read Local Information Disclosure Vulnerability",2007-05-10,Anonymous,solaris,local,0 30022,platforms/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 Configure_Plugin.TPL.PHP Cross-Site Scripting Vulnerability",2007-05-10,the_Edit0r,php,webapps,0 30023,platforms/windows/dos/30023.txt,"Progress OpenEdge 10 b Multiple Denial Of Service Vulnerabilities",2007-05-11,"Eelko Neven",windows,dos,0 30024,platforms/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow Vulnerability",2007-05-11,"Victor Stinner",linux,dos,0 30025,platforms/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",multiple,remote,0 30026,platforms/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 Unspecified Directory Traversal Vulnerability",2007-05-11,"Digital Defense",windows,remote,0 30027,platforms/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 Web Mail HTML Injection Vulnerability",2007-05-12,"Alla Bezroutchko",php,webapps,0 30028,platforms/php/webapps/30028.txt,"EQDKP <= 1.3.1 Show Variable Cross-Site Scripting Vulnerability",2007-05-12,kefka,php,webapps,0 30029,platforms/php/webapps/30029.txt,"SonicBB 1.0 Search.PHP Cross-Site Scripting Vulnerability",2007-05-14,"Jesper Jurcenoks",php,webapps,0 30031,platforms/hardware/webapps/30031.txt,"Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities",2013-12-04,Vulnerability-Lab,hardware,webapps,0 30032,platforms/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Buffer Overflow/SEH Buffer Overflow/DEP Bypass with ROP",2013-12-04,metacom,windows,local,0 30033,platforms/php/webapps/30033.txt,"Joomla com_hotornot2 2.0.0 - Remote Code Execution (RCE) Vulnerability",2013-12-04,DevilScreaM,php,webapps,0 30035,platforms/php/webapps/30035.txt,"SonicBB 1.0 Multiple SQL Injection Vulnerabilities",2007-05-14,"Jesper Jurcenoks",php,webapps,0 30036,platforms/php/webapps/30036.html,"WordPress 2.1.3 Akismet Plugin Unspecified Vulnerability",2007-05-14,"David Kierznowski",php,webapps,0 30037,platforms/windows/remote/30037.txt,"Caucho Resin 3.1 Encoded Space (%20) Request Path Disclosure",2007-05-15,"Derek Abdine",windows,remote,0 30038,platforms/windows/remote/30038.txt,"Caucho Resin 3.1 \web-inf Traversal Arbitrary File Access",2007-05-15,"Derek Abdine",windows,remote,0 30039,platforms/multiple/local/30039.txt,"Multiple Personal Firewall Products - Local Protection Mechanism Bypass Vulnerability",2007-05-15,"Matousec Transparent security",multiple,local,0 30040,platforms/php/webapps/30040.txt,"Jetbox CMS 2.1 Email FormMail.PHP Input Validation Vulnerability",2007-05-15,"Jesper Jurcenoks",php,webapps,0 30041,platforms/php/webapps/30041.txt,"Jetbox CMS 2.1 - view/search/ path Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 30042,platforms/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Parameter XSS",2007-05-15,"Mikhail Markin",php,webapps,0 30043,platforms/linux/remote/30043.txt,"Sun Java JDK 1.x - Embedded ICC Profile Image Parser Overflow",2007-05-16,"Chris Evans",linux,remote,0 30044,platforms/linux/dos/30044.txt,"Sun Java JDK 1.x - BMP Parsing Remote Privilege Escalation",2007-05-16,"Chris Evans",linux,dos,0 30045,platforms/windows/remote/30045.html,"PrecisionID Barcode PrecisionID_Barcode.DLL ActiveX 1.9 Control Arbitrary File Overwrite Vulnerability",2007-05-16,shinnai,windows,remote,0 30046,platforms/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup <= 11.5 mediasvr caloggerd Denial Of Service Vulnerabilities",2007-05-16,"M. Shirk",windows,dos,0 30047,platforms/php/webapps/30047.txt,"VBulletin <= 3.6.6 Calendar.PHP HTML Injection Vulnerability",2007-05-16,"Laurent Gaffie",php,webapps,0 30048,platforms/asp/webapps/30048.html,"VP-ASP Shopping Cart 6.50 ShopContent.ASP Cross-Site Scripting Vulnerability",2007-05-17,"John Martinelli",asp,webapps,0 30049,platforms/windows/remote/30049.html,"LEADTOOLS Multimedia 15 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow Vulnerability",2007-05-17,shinnai,windows,remote,0 30050,platforms/php/webapps/30050.html,"Redoable 1.2 Theme header.php s Parameter XSS",2007-05-17,"John Martinelli",php,webapps,0 30051,platforms/php/webapps/30051.txt,"PsychoStats <= 2.3 - Server.PHP Path Disclosure Vulnerability",2007-05-17,kefka,php,webapps,0 30052,platforms/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",multiple,remote,0 30053,platforms/php/webapps/30053.txt,"ClientExec 3.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,php,webapps,0 30054,platforms/jsp/webapps/30054.txt,"Sonicwall GMS 7.x - Filter Bypass & Persistent Vulnerability (0Day)",2013-12-05,Vulnerability-Lab,jsp,webapps,0 30055,platforms/hardware/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,hardware,webapps,0 30059,platforms/php/webapps/30059.py,"Eaton Network Shutdown Module <= 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",php,webapps,0 30062,platforms/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Root Shell Exploit",2013-12-06,0_o,hardware,webapps,0 30063,platforms/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote and Local File Disclosure Vulnerability",2013-12-06,"aceeeeeeeer .",php,webapps,0 30064,platforms/php/webapps/30064.txt,"HLstats 1.35 HLStats.PHP Multiple Cross Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0 30065,platforms/php/webapps/30065.html,"GaliX 2.0 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0 30066,platforms/php/webapps/30066.txt,"Jetbox CMS 2.1 Multiple SQL Injection Vulnerabilities",2007-05-21,"Jesper Jurcenoks",php,webapps,0 30067,platforms/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal vulnerability",2007-05-22,"Jesus Roncero",windows,remote,0 30068,platforms/php/webapps/30068.txt,"Jetbox CMS 2.1 Login Variable Cross Site Scripting Vulnerability",2007-05-22,"Jesper Jurcenoks",php,webapps,0 30069,platforms/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 DartZipLite.DLL ActiveX Control Buffer Overflow Vulnerability",2007-05-22,shinnai,windows,remote,0 30070,platforms/php/webapps/30070.html,"ClonusWiki 0.5 Index.PHP HTML Injection Vulnerability",2007-05-22,"John Martinelli",php,webapps,0 30071,platforms/php/webapps/30071.txt,"ABC Excel Parser Pro 4.0 Parser_Path Remote File Include Vulnerability",2007-05-22,the_Edit0r,php,webapps,0 30072,platforms/php/webapps/30072.txt,"PsychoStats 3.0.6b Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-22,"John Martinelli",php,webapps,0 30073,platforms/php/webapps/30073.txt,"GMTT Music Distro 1.2 ShowOwn.PHP Cross Site Scripting Vulnerability",2007-05-22,CorryL,php,webapps,0 30074,platforms/linux/remote/30074.txt,"PHP PEAR <= 1.5.3 INSTALL-AS Attribute Arbitrary File Overwrite Vulnerability",2007-05-07,"Gregory Beaver",linux,remote,0 30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.PHP Cross Site Scripting Vulnerability",2007-05-23,"Michal Majchrowicz",php,webapps,0 30076,platforms/php/webapps/30076.txt,"WYYS 1.0 Index.PHP Cross Site Scripting Vulnerability",2007-05-23,vagrant,php,webapps,0 30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 Search Form Cross Site Scripting Vulnerability",2007-05-23,"Marc Ruef",asp,webapps,0 30078,platforms/multiple/remote/30078.js,"Apple Safari 2.0.4 Cross-Domain Browser Location Information Disclosure Vulnerability",2007-05-23,"Gareth Heyes",multiple,remote,0 30079,platforms/php/webapps/30079.txt,"2z Project 0.9.5 Rating.PHP Cross Site Scripting Vulnerability",2007-05-23,"Janek Vind",php,webapps,0 30080,platforms/linux/dos/30080.c,"Linux Kernel 2.6.x VFat Compat IOCTLS Local Denial of Service Vulnerability",2007-05-24,"Bart Oldeman",linux,dos,0 30081,platforms/php/webapps/30081.txt,"ASP-Nuke 2.0.7 News.ASP Cross Site Scripting Vulnerability",2007-05-24,vagrant,php,webapps,0 30082,platforms/php/webapps/30082.txt,"GNUTurk Mods.PHP Cross Site Scripting Vulnerability",2007-05-25,vagrant,php,webapps,0 30083,platforms/php/webapps/30083.txt,"BoxBilling 3.6.11 (mod_notification) Stored Cross-Site Scripting Vulnerability",2013-12-06,LiquidWorm,php,webapps,0 30084,platforms/php/webapps/30084.php,"Wordpress page-flip-image-gallery plugins Remote File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps,0 30085,platforms/linux/webapps/30085.txt,"Zimbra - 0day exploit / Privilegie escalation via LFI",2013-12-06,rubina119,linux,webapps,0 30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 Index.PHP Cross Site Scripting Vulnerability",2007-05-25,newbinaryfile,php,webapps,0 30087,platforms/php/webapps/30087.txt,"Digirez 3.4 Multiple Cross Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps,0 30088,platforms/php/webapps/30088.txt,"Pligg 9.5 Reset Forgotten Password Security Bypass Vulnerability",2007-05-25,"242th section",php,webapps,0 30089,platforms/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection Vulnerability",2007-05-25,BCC,linux,remote,0 30090,platforms/php/webapps/30090.txt,"phpPgAdmin <= 4.1.1 Redirect.PHP Cross Site Scripting Vulnerability",2007-05-25,"Michal Majchrowicz",php,webapps,0 30091,platforms/linux/dos/30091.py,"OpenOffice 2.2 Writer Component Remote Denial Of Service Vulnerability",2007-05-28,shinnai,linux,dos,0 30092,platforms/php/webapps/30092.txt,"FlashChat F_CMS 4.7.9 Parameter Multiple Remote File Include Vulnerabilities",2007-05-28,"Hasadya Raed",php,webapps,0 30093,platforms/linux/local/30093.txt,"Mutt 1.4.2 Mutt_Gecos_Name Function Local Buffer Overflow Vulnerability",2007-05-28,raylai,linux,local,0 30094,platforms/php/webapps/30094.txt,"DGNews 2.1 Footer.PHP Cross Site Scripting Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0 30095,platforms/php/webapps/30095.txt,"DGNews 1.5.1/2.1 News.PHP SQL Injection Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0 30096,platforms/osx/local/30096.txt,"Apple Mac OS X <= 10.4.9 - VPND Local Format String Vulnerability",2007-05-29,"Chris Anley",osx,local,0 30097,platforms/php/webapps/30097.txt,"UebiMiau <= 2.7.10 demo/pop3/error.php selected_theme Parameter XSS",2007-05-29,"Michal Majchrowicz",php,webapps,0 30098,platforms/php/webapps/30098.txt,"UebiMiau <= 2.7.10 demo/pop3/error.php Multiple Variable Path Disclosure",2007-05-29,"Michal Majchrowicz",php,webapps,0 30099,platforms/php/webapps/30099.txt,"DGNews 2.1 NewsID Parameter SQL Injection Vulnerability",2007-05-28,"Laurent Gaffie",php,webapps,0 30100,platforms/windows/remote/30100.html,"British Telecommunications Consumer Webhelper 2.0.0.7 Multiple Buffer Overflow Vulnerabilities",2007-05-29,"Will Dormann",windows,remote,0 30101,platforms/php/webapps/30101.txt,"CPCommerce 1.1 Manufacturer.PHP SQL Injection Vulnerability",2007-05-29,"Laurent Gaffie",php,webapps,0 30102,platforms/php/webapps/30102.php,"Pheap 2.0 Config.PHP Pheap_Login Authentication Bypass Vulnerability",2007-05-30,Silentz,php,webapps,0 30103,platforms/php/webapps/30103.txt,"Particle Blogger <= 1.2.1 Archives.PHP SQL Injection Vulnerability",2007-03-16,Serapis.net,php,webapps,0 30104,platforms/windows/remote/30104.nasl,"F-Secure Policy Manager 7.00 FSMSH.DLL Remote Denial of Service Vulnerability",2007-05-30,"David Maciejak",windows,remote,0 30105,platforms/php/webapps/30105.txt,"Wordpress Download Manager Free & Pro 2.5.8 - Persistent Cross Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps,0 30107,platforms/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,php,webapps,0 30108,platforms/php/webapps/30108.txt,"Wordpress Templatic Themes - CSRF File Upload Vulnerability [Monetize Uploader]",2013-12-08,"Jje Incovers",php,webapps,0 30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 Search.PHP Cross-Site Scripting Vulnerability",2007-05-30,Serapis.net,php,webapps,0 30110,platforms/linux/dos/30110.c,"Bochs 2.3 Buffer Overflow and Denial Of Service Vulnerabilities",2007-05-31,"Tavis Ormandy",linux,dos,0 30111,platforms/php/webapps/30111.txt,"MyBloggie 2.1.x Index.PHP Multiple SQL Injection Vulnerabilities",2007-05-31,ls@calima.serapis.net,php,webapps,0 30112,platforms/php/webapps/30112.txt,"PHP JackKnife 2.21 (PHPJK) G_Display.php iCategoryUnq Parameter SQL Injection",2007-05-31,"Laurent Gaffie",php,webapps,0 30113,platforms/php/webapps/30113.txt,"PHP JackKnife 2.21 (PHPJK) Search/DisplayResults.php iSearchID Parameter SQL Injection",2007-05-31,"Laurent Gaffie",php,webapps,0 30114,platforms/php/webapps/30114.txt,"PHP JackKnife 2.21 (PHPJK) UserArea/Authenticate.php sUName Parameter XSS",2007-05-31,"Laurent Gaffie",php,webapps,0 30115,platforms/php/webapps/30115.txt,"PHP JackKnife 2.21 (PHPJK) UserArea/NewAccounts/index.php sAccountUnq Parameter XSS",2007-05-31,"Laurent Gaffie",php,webapps,0 30116,platforms/php/webapps/30116.txt,"PHP JackKnife 2.21 (PHPJK) G_Display.php Multiple Parameter XSS",2007-05-31,"Laurent Gaffie",php,webapps,0 30117,platforms/php/remote/30117.php,"PHP <= 5.1.6 Chunk_Split() Function Integer Overflow Vulnerability",2007-05-31,"Gerhard Wagner",php,remote,0 30118,platforms/php/webapps/30118.txt,"Prototype of an PHP application 0.1 gestion/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30119,platforms/php/webapps/30119.txt,"Prototype of an PHP application 0.1 ident/identification.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30120,platforms/php/webapps/30120.txt,"Prototype of an PHP application 0.1 ident/disconnect.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30121,platforms/php/webapps/30121.txt,"Prototype of an PHP application 0.1 ident/loginliste.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30122,platforms/php/webapps/30122.txt,"Prototype of an PHP application 0.1 ident/loginmodif.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30123,platforms/php/webapps/30123.txt,"Prototype of an PHP application 0.1 ident/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30124,platforms/php/webapps/30124.txt,"Prototype of an PHP application 0.1 ident/ident.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30125,platforms/php/webapps/30125.txt,"Prototype of an PHP application 0.1 menu/menuprincipal.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30126,platforms/php/webapps/30126.txt,"Prototype of an PHP application 0.1 param/param.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30127,platforms/php/webapps/30127.txt,"Prototype of an PHP application 0.1 plugins/phpgacl/index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30128,platforms/php/webapps/30128.txt,"Prototype of an PHP application 0.1 index.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30129,platforms/php/webapps/30129.txt,"Prototype of an PHP application 0.1 common.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0 30130,platforms/php/remote/30130.txt,"PHP <= 5.2.3 EXT/Session HTTP Response Header Injection Vulnerability",2007-06-04,"Stefan Esser",php,remote,0 30131,platforms/php/webapps/30131.txt,"Buttercup WFM Title Parameter Cross-Site Scripting Vulnerability",2007-06-01,"John Martinelli",php,webapps,0 30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) cross-site script vulnerability",2007-06-01,"Glafkos Charalambous ",php,webapps,0 30133,platforms/php/webapps/30133.txt,"PHPLive! 3.2.2 chat.php sid Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30134,platforms/php/webapps/30134.txt,"PHPLive! 3.2.2 help.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30135,platforms/php/webapps/30135.txt,"PHPLive! 3.2.2 admin/header.php admin[name] Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30136,platforms/php/webapps/30136.txt,"PHPLive! 3.2.2 super/info.php BASE_URL Variable Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30137,platforms/php/webapps/30137.txt,"PHPLive! 3.2.2 setup/footer.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0 30138,platforms/php/webapps/30138.txt,"Linker 2.0.4 Index.PHP Cross-Site Scripting Vulnerability",2007-06-02,vagrant,php,webapps,0 30139,platforms/multiple/dos/30139.c,"Agnitum Outpost Firewall 4.0 Outpost_IPC_HDR Local Denial of Service Vulnerability",2007-06-04,"Matousec Transparent security",multiple,dos,0 30140,platforms/php/webapps/30140.txt,"Okyanusmedya Index.PHP Cross-Site Scripting Vulnerability",2007-06-04,vagrant,php,webapps,0 30141,platforms/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 Haberoku.ASP SQL Injection Vulnerability",2007-06-04,ertuqrul,asp,webapps,0 30142,platforms/linux/remote/30142.txt,"GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow Vulnerability",2007-06-04,"KaiJern Lau",linux,remote,0 30143,platforms/php/webapps/30143.txt,"WebStudio CMS Index.PHP Cross-Site Scripting Vulnerability",2007-06-04,"Glafkos Charalambous ",php,webapps,0 30144,platforms/windows/remote/30144.html,"eSellerate SDK 3.6.5 eSellerateControl365.DLL ActiveX Control Buffer Overflow Vulnerability",2007-06-04,shinnai,windows,remote,0 30145,platforms/hardware/webapps/30145.txt,"Feetan Inc WireShare v1.9.1 iOS - Persistent Vulnerability",2013-12-08,Vulnerability-Lab,hardware,webapps,0 30146,platforms/hardware/webapps/30146.txt,"Print n Share v5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,hardware,webapps,0 30152,platforms/php/webapps/30152.txt,"My Databook diary.php delete Parameter SQL Injection",2007-06-04,Serapis.net,php,webapps,0 30153,platforms/php/webapps/30153.txt,"My Databook diary.php year Parameter XSS",2007-06-04,Serapis.net,php,webapps,0 30154,platforms/windows/local/30154.pl,"GOM Player 2.2.53.5169 - SEH Buffer Overflow (.reg)",2013-12-09,"Mike Czumak",windows,local,0 30155,platforms/php/webapps/30155.txt,"Wordpress TDO-Mini-Forms Plugin - Arbitrary File Upload Vulnerability",2013-12-09,"terminator ashiyane",php,webapps,0 30156,platforms/cgi/webapps/30156.txt,"CGILua <= 3.0 - SQL Injection",2013-12-09,"aceeeeeeeer .",cgi,webapps,0 30157,platforms/php/webapps/30157.txt,"Joomla JD-Wiki 1.0.2 dwpage.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 30158,platforms/php/webapps/30158.txt,"Joomla JD-Wiki 1.0.2 wantedpages.php mosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 30159,platforms/asp/webapps/30159.txt,"ASP Folder Gallery Download_Script.ASP Arbitrary File Download Vulnerability",2007-06-06,freeprotect.net,asp,webapps,0 30160,platforms/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ ICO File Remote Denial of Service Vulnerability",2007-06-06,"Dennis Rand",windows,dos,0 30161,platforms/php/webapps/30161.txt,"Atom PhotoBlog 1.0.1/1.0.9AtomPhotoBlog.PHP Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,php,webapps,0 30162,platforms/php/webapps/30162.txt,"WMSCMS 2.0 Multiple Cross Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous ",php,webapps,0 30163,platforms/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 Remote Buffer Overflow Vulnerability",2007-06-08,"Dennis Rand",multiple,dos,0 30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 Tk Parameter Cross Site Scripting Vulnerability",2007-06-08,"Secunia Research",hardware,remote,0 30165,platforms/asp/webapps/30165.txt,"Ibrahim Ã?AKICI Okul Portal 2.0 Haber_Oku.ASP SQL Injection Vulnerability",2007-06-08,ertuqrul,asp,webapps,0 30166,platforms/php/webapps/30166.txt,"WordPress 2.2 Request_URI Parameter Cross-Site Scripting Vulnerability",2007-06-08,zamolx3,php,webapps,0 30167,platforms/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x Web Interface Remote Denial of Service Vulnerability",2007-06-08,nnposter,hardware,dos,0 30168,platforms/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System vBSupport.PHP SQL Injection Vulnerability",2007-06-09,rUnViRuS,php,webapps,0 30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 User ID Key Spoofing Vulnerability",2007-06-11,nnposter,windows,remote,0 30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 30171,platforms/php/webapps/30171.txt,"JFFNMS 0.8.3 auth.php Multiple Parameter SQL Injection",2007-06-11,"Tim Brown",php,webapps,0 30172,platforms/php/webapps/30172.txt,"JFFNMS 0.8.3 auth.php user Parameter XSS",2007-06-11,"Tim Brown",php,webapps,0 30173,platforms/php/webapps/30173.txt,"JFFNMS 0.8.3 admin/adm/test.php PHP Information Disclosure",2007-06-11,"Tim Brown",php,webapps,0 30174,platforms/php/webapps/30174.txt,"JFFNMS 0.8.3 admin/setup.php Direct Request Authentication Bypass",2007-06-11,"Tim Brown",php,webapps,0 30175,platforms/php/webapps/30175.txt,"BBpress 0.8.1 BB-Login.PHP Cross Site Scripting Vulnerability",2007-06-11,"Ory Segal",php,webapps,0 30176,platforms/windows/remote/30176.html,"Apple Safari 3 for Windows Protocol Handler Command Injection Vulnerability",2007-06-12,"Thor Larholm",windows,remote,0 30177,platforms/php/webapps/30177.txt,"PlaySMS <= 0.9.9.2 - CSRF",2013-12-10,"Saadi Siddiqui",php,webapps,0 30180,platforms/php/webapps/30180.txt,"vBulletin 5.?.x - Remote Code Execution",2013-12-09,"Sergio Yoshikata",php,webapps,0 30181,platforms/windows/remote/30181.txt,"Sam Spade 1.14 - Buffer Overflow",2013-12-10,"aLt fuxOr",windows,remote,0 30183,platforms/multiple/local/30183.txt,"Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities",2013-12-10,Vulnerability-Lab,multiple,local,0 30186,platforms/linux/remote/30186.txt,"Firebird SQL Fbserver 2.0 Remote Buffer Overflow Vulnerability",2007-06-12,"Cody Pierce",linux,remote,0 30187,platforms/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 URL Protocol Format String Vulnerability",2007-06-12,"Nir Rachmel",multiple,dos,0 30188,platforms/windows/dos/30188.txt,"Apple Safari Feed URI Denial Of Service Vulnerability",2007-05-13,"Moshe Ben-Abu",windows,dos,0 30189,platforms/jsp/webapps/30189.txt,"Apache Tomcat <= 6.0.13 JSP Example Web Applications Cross Site Scripting Vulnerability",2007-06-14,Anonymous,jsp,webapps,0 30190,platforms/php/webapps/30190.txt,"Joomla! Letterman Subscriber Module 1.2.4 Mod_Lettermansubscribe.PHP Cross-Site Scripting Vulnerability",2007-06-14,"Edi Strosar",php,webapps,0 30191,platforms/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 Autoscroll Parameter Cross Site Scripting Vulnerability",2007-06-14,"Rajat Swarup",jsp,webapps,0 30192,platforms/windows/local/30192.txt,"Kaspersky Internet Security 6 SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",windows,local,0 30193,platforms/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows Corefoundation.DLL Denial of Service Vulnerability",2007-06-16,Lostmon,windows,dos,0 30194,platforms/windows/dos/30194.txt,"Apple Safari 3 for Windows Document.Location Denial of Service Vulnerability",2007-06-16,azizov,windows,dos,0 30195,platforms/asp/webapps/30195.txt,"Webnet Studio - SQL Injection Vulnerability",2013-12-10,"a a",asp,webapps,0 30196,platforms/windows/local/30196.py,"Mediacoder v0.8.0 (m3u) - Buffer Overflow Vulnerability",2013-12-10,"Return C",windows,local,0 30197,platforms/php/webapps/30197.txt,"WSPortal 1.0 Content.PHP SQL Injection Vulnerability",2007-06-18,"Jesper Jurcenoks",php,webapps,0 30198,platforms/asp/webapps/30198.txt,"TDizin Arama.ASP Cross-Site Scripting Vulnerability",2007-06-18,GeFORC3,asp,webapps,0 30199,platforms/cgi/webapps/30199.txt,"WebIf OutConfig Parameter Local File Include Vulnerability",2007-06-18,maiosyet,cgi,webapps,0 30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 Index.PHP Cross Site Scripting Vulnerability",2007-08-18,Serapis.net,php,webapps,0 30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 Low.PHP Cross Site Scripting Vulnerability",2007-06-18,RMx,php,webapps,0 30202,platforms/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 AuthError.CFM SQL Injection Vulnerability",2007-06-19,"Ivan Almuina",cfm,webapps,0 30203,platforms/asp/webapps/30203.txt,"Comersus Cart 7.0.7 comersus_optReviewReadExec.asp id Parameter SQL Injection",2007-06-20,Doz,asp,webapps,0 30204,platforms/asp/webapps/30204.txt,"Comersus Cart 7.0.7 comersus_customerAuthenticateForm.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0 30205,platforms/asp/webapps/30205.txt,"Comersus Cart 7.0.7 Cart comersus_message.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0 30206,platforms/cfm/webapps/30206.txt,"FuseTalk <= 4.0 forum/include/common/comfinish.cfm FTVAR_SCRIPTRUN Parameter XSS",2007-06-20,"Ivan Almuina",cfm,webapps,0 30207,platforms/asp/webapps/30207.txt,"FuseTalk <= 4.0 blog/include/common/comfinish.cfm FTVAR_SCRIPTRUN Parameter XSS",2007-06-20,"Ivan Almuina",asp,webapps,0 30208,platforms/windows/dos/30208.txt,"IcoFX 2.5.0.0 (.ico) - Buffer Overflow Vulnerability",2013-12-11,"Core Security",windows,dos,0 30209,platforms/windows/remote/30209.rb,"HP LoadRunner EmulationAdmin Web Service Directory Traversal",2013-12-11,metasploit,windows,remote,8080 30210,platforms/multiple/remote/30210.rb,"Adobe ColdFusion 9 Administrative Login Bypass",2013-12-11,metasploit,multiple,remote,80 30211,platforms/windows/remote/30211.txt,"EMC Data Protection Advisor DPA Illuminator EJBInvokerServlet RCE",2013-12-11,rgod,windows,remote,0 30212,platforms/php/remote/30212.rb,"vBulletin index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection",2013-12-11,metasploit,php,remote,80 30213,platforms/php/webapps/30213.txt,"eFront v3.6.14 (build 18012) - Stored XSS in Multiple Parameters",2013-12-11,sajith,php,webapps,0 30214,platforms/php/webapps/30214.txt,"Wordpress Skinizer Theme - Remote File Upload Vulnerability",2013-12-11,"terminator ashiyane",php,webapps,0 30215,platforms/hardware/webapps/30215.txt,"Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities",2013-12-11,Vulnerability-Lab,hardware,webapps,0