0% found this document useful (1 vote)
31K views

Sploitlist

The document contains paths to exploits targeting various platforms including Windows, Linux, Solaris, BSD, Cisco hardware, and PHP. The exploits include remote exploits, local privilege escalation exploits, denial of service exploits, and buffer overflows. The targets include software like servers, browsers, mail servers, databases, and games.

Uploaded by

dammitbg
Copyright
© Attribution Non-Commercial (BY-NC)
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (1 vote)
31K views

Sploitlist

The document contains paths to exploits targeting various platforms including Windows, Linux, Solaris, BSD, Cisco hardware, and PHP. The exploits include remote exploits, local privilege escalation exploits, denial of service exploits, and buffer overflows. The targets include software like servers, browsers, mail servers, databases, and games.

Uploaded by

dammitbg
Copyright
© Attribution Non-Commercial (BY-NC)
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 287

./platforms/windows/remote/1.c MS Windows WebDAV (ntdll.

dll) Remote Exploit


./platforms/windows/remote/2.c MS Windows WebDAV Remote PoC Exploit
./platforms/linux/local/3.c Linux Kernel 2.2.x - 2.4.x ptrace/kmod Local Root Ex
ploit
./platforms/solaris/local/4.c Sun SUNWlldap Library Hostname Buffer Overflow Exp
loit
./platforms/windows/remote/5.c MS Windows RPC Locator Service Remote Exploit
./platforms/php/remote/6.php WordPress <= 2.0.2 (cache) Remote Shell Injection E
xploit
./platforms/linux/remote/7.pl Samba 2.2.x Remote Root Buffer Overflow Exploit
./platforms/linux/remote/8.c SETI@home Clients Buffer Overflow Exploit
./platforms/windows/dos/9.c Apache HTTP Server 2.x Memory Leak Exploit
./platforms/linux/remote/10.c Samba 2.2.8 Remote Root Exploit - sambal.c
./platforms/linux/dos/11.c Apache <= 2.0.44 Linux Remote Denial of Service Explo
it
./platforms/linux/local/12.c Linux Kernel < 2.4.20 Module Loader Local Root Expl
oit
./platforms/windows/dos/13.c Chindi Server 1.0 Denial of Service Exploit
./platforms/osX/local/15.c Mac OS X <= 10.2.4 DirectoryService (PATH) Local Root
Exploit
./platforms/linux/remote/16.c PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit
./platforms/windows/dos/17.pl Xeneo Web Server 2.2.9.0 Denial of Service Exploit
./platforms/linux/remote/18.sh Snort <=1.9.1 Remote Root Exploit (p7snort191.sh)
./platforms/linux/remote/19.c PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit (popt
op-sane.c)
./platforms/windows/remote/20.txt MS Windows SMB Authentication Remote Exploit
./platforms/linux/local/21.c Qpopper 4.0.x poppassd Local Root Exploit
./platforms/windows/dos/22.c Pi3Web 2.0.1 Denial of Service - Proof of Concept
./platforms/windows/remote/23.c Real Server < 8.0.2 Remote Exploit (Windows Plat
forms)
./platforms/linux/remote/24.c Sendmail <= 8.12.8 prescan() BSD Remote Root Explo
it
./platforms/linux/remote/25.c OpenSSH/PAM <= 3.6.1p1 Remote Users Discovery Tool
./platforms/linux/remote/26.sh OpenSSH/PAM <= 3.6.1p1 Remote Users Ident (gossh.
sh)
./platforms/linux/remote/27.pl CommuniGate Pro Webmail 4.0.6 Session Hijacking E
xploit
./platforms/windows/remote/28.c Kerio Personal Firewall 2.1.4 Remote Code Execut
ion Exploit
./platforms/bsd/local/29.c Firebird 1.0.2 FreeBSD 4.7-RELEASE Local Root Exploit
./platforms/windows/remote/30.pl Snitz Forums 3.3.03 Remote Command Execution Ex
ploit
./platforms/linux/local/31.pl CdRecord Version <= 2.0 Mandrake local root exploi
t
./platforms/windows/local/32.c MS Windows XP (explorer.exe) Buffer Overflow Expl
oit
./platforms/linux/remote/33.c WsMp3d 0.x Remote Root Heap Overflow Exploit
./platforms/linux/remote/34.pl Webfroot Shoutbox < 2.32 (Apache) Remote Exploit
./platforms/windows/dos/35.c MS Windows IIS 5.0 - 5.1 Remote Denial of Service E
xploit
./platforms/windows/remote/36.c MS Windows WebDav II (New) Remote Root Exploit
./platforms/windows/remote/37.pl MS Internet Explorer Object Tag Exploit (MS03-0
20)
./platforms/linux/remote/38.pl Apache <= 2.0.45 APR Remote Exploit -Apache-Knack
er.pl
./platforms/linux/remote/39.c Atftpd 0.6 Remote Root Exploit (atftpdx.c)
./platforms/linux/local/40.pl Mandrake Linux 8.2 /usr/mail local exploit (d86mai
l.pl)
./platforms/linux/remote/41.pl mnoGoSearch 3.1.20 Remote Command Execution Explo
it
./platforms/windows/remote/42.c Winmail Mail Server 2.3 Remote Format String Exp
loit
./platforms/linux/remote/43.pl ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection E
xploit
./platforms/php/remote/44.pl phpBB 2.0.5 SQL Injection password disclosure Explo
it
./platforms/windows/remote/45.c Yahoo Messenger 5.5 Remote Exploit (DSR-ducky.c)
./platforms/linux/remote/46.c Kerio MailServer 5.6.3 Remote Buffer Overflow Expl
oit
./platforms/php/remote/47.c phpBB 2.0.4 Remote php File Include Exploit
./platforms/windows/remote/48.c MS Windows Media Services Remote Exploit (MS03-0
22)
./platforms/linux/remote/49.c Linux eXtremail 1.5.x Remote Format Strings Exploi
t
./platforms/windows/remote/50.pl ColdFusion MX Remote Development Service Exploi
t
./platforms/windows/remote/51.c MS Windows WebDav III remote root Exploit (xwdav
)
./platforms/windows/local/52.asm ICQ Pro 2003a Password Bypass exploit (ca1-icq.
asm)
./platforms/cgi/remote/53.c CCBILL CGI Remote Exploit for whereami.cgi (ccbillx.
c)
./platforms/windows/remote/54.c LeapFTP 2.7.x Remote Buffer Overflow Exploit
./platforms/linux/remote/55.c Samba 2.2.8 (Bruteforce Method) Remote Root Exploi
t
./platforms/windows/remote/56.c MS Windows Media Services (nsiislog.dll) Remote
Exploit
./platforms/solaris/remote/57.txt Solaris 2.6/7/8 (TTYPROMPT in.telnet) Remote A
uthentication Bypass
./platforms/linux/remote/58.c Citadel/UX BBS 6.07 Remote Exploit
./platforms/hardware/dos/59.c Cisco IOS IPv4 Packets Denial of Service Exploit
./platforms/hardware/dos/60.c Cisco IOS IPv4 Packet Denial of Service Exploit (c
isco-bug-44020.c)
./platforms/windows/dos/61.c MS Windows 2000 RPC DCOM Interface DoS Exploit
./platforms/hardware/dos/62.sh Cisco IOS (using hping) Remote Denial of Service
Exploit
./platforms/linux/remote/63.c miniSQL (mSQL) 1.3 Remote GID Root Exploit
./platforms/windows/remote/64.c MS Windows (RPC DCOM) Remote Buffer Overflow Exp
loit
./platforms/windows/dos/65.c MS Windows SQL Server Denial of Service Remote Expl
oit (MS03-031)
./platforms/windows/remote/66.c MS Windows (RPC DCOM) Remote Exploit (w2k+XP Tar
gets)
./platforms/multiple/remote/67.c Apache 1.3.x mod_mylo Remote Code Execution Exp
loit
./platforms/linux/dos/68.c Linux Kernel <= 2.4.20 decode_fh Denial of Service Ex
ploit
./platforms/windows/remote/69.c MS Windows RPC DCOM Remote Exploit (18 Targets)
./platforms/windows/remote/70.c MS Windows (RPC DCOM) Remote Exploit (48 Targets
)
./platforms/linux/local/71.c XGalaga 2.0.34 local game exploit (Red Hat 9.0)
./platforms/linux/local/72.c xtokkaetama 1.0b Local Game Exploit (Red Hat 9.0)
./platforms/windows/dos/73.c Trillian 0.74 Remote Denial of Service Exploit
./platforms/linux/remote/74.c wu-ftpd 2.6.2 off-by-one Remote Root Exploit
./platforms/linux/local/75.c man-db 2.4.1 open_cat_stream() Local uid=man Exploi
t
./platforms/windows/remote/76.c MS Windows (RPC DCOM) Remote Exploit (Universal
Targets)
./platforms/hardware/remote/77.c Cisco IOS 12.x/11.x HTTP Remote Integer Overflo
w Exploit
./platforms/linux/remote/78.c wu-ftpd 2.6.2 Remote Root Exploit (advanced versio
n)
./platforms/windows/local/79.c DameWare Mini Remote Control Server SYSTEM Exploi
t
./platforms/windows/remote/80.c Oracle XDB FTP Service UNLOCK Buffer Overflow Ex
ploit
./platforms/windows/remote/81.c MS Windows 2000 RSVP Server Authority Hijacking
PoC Exploit
./platforms/windows/dos/82.c Piolet Client 1.05 Remote Denial of Service Exploit
./platforms/windows/remote/83.html MS Internet Explorer Object Data Remote Explo
it (M03-032)
./platforms/linux/remote/84.c Gopherd <= 3.0.5 FTP Gateway Remote Overflow Explo
it
./platforms/multiple/remote/86.c Real Server 7/8/9 Remote Root Exploit (Windows
& Linux)
./platforms/linux/remote/88.c GtkFtpd 1.0.4 Remote Root Buffer Overflow Exploit
./platforms/linux/remote/89.c Linux pam_lib_smb < 1.1.6 /bin/login Remote Explo
it
./platforms/windows/remote/90.c eMule/xMule/LMule OP_SERVERMESSAGE Format String
Exploit
./platforms/linux/local/91.c Stunnel <= 3.24, 4.00 Daemon Hijacking Proof of Con
cept Exploit
./platforms/windows/remote/92.c Microsoft WordPerfect Document Converter Exploit
(MS03-036)
./platforms/linux/local/93.c RealPlayer 9 *nix Local Privilege Escalation Exploi
t
./platforms/osX/remote/96.c 4D WebSTAR FTP Server Suite Remote Buffer Overflow E
xploit
./platforms/windows/remote/97.c MS Windows (RPC DCOM) Scanner (MS03-039)
./platforms/linux/remote/98.c MySQL 3.23.x/4.0.x Remote Exploit
./platforms/linux/remote/99.c Pine <= 4.56 Remote Buffer Overflow Exploit
./platforms/windows/remote/100.c MS Windows (RPC DCOM) Long Filename Overflow Ex
ploit (MS03-026)
./platforms/solaris/remote/101.pl Solaris Sadmind Default Configuration Remote R
oot Exploit
./platforms/linux/remote/102.c Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit
./platforms/windows/remote/103.c MS Windows (RPC DCOM2) Remote Exploit (MS03-039
)
./platforms/linux/local/104.c hztty 2.0 Local root exploit (Tested on Red Hat 9.
0)
./platforms/bsd/remote/105.pl GNU Cfengine 2.-2.0.3 Remote Stack Overflow Exploi
t
./platforms/linux/local/106.c IBM DB2 Universal Database 7.2 (db2licm) Local Exp
loit
./platforms/linux/remote/107.c ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit
./platforms/windows/remote/109.c MS Windows (RPC2) Universal Exploit & DoS (RPC3
) (MS03-039)
./platforms/linux/remote/110.c ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-forc
e Exploit
./platforms/windows/dos/111.c MS Windows Messenger Service Denial of Service Exp
loit (MS03-043)
./platforms/windows/remote/112.c mIRC 6.1 "IRC" Protocol Remote Buffer Overflow
Exploit
./platforms/windows/dos/113.pl MS Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-
046)
./platforms/solaris/local/114.c Solaris Runtime Linker (ld.so.1) Buffer Overflow
Exploit (SPARC version)
./platforms/linux/dos/115.c wu-ftpd 2.6.2 Remote Denial Of Service Exploit (wuft
pd-freezer.c)
./platforms/windows/remote/116.c NIPrint LPD-LPR Print Server <= 4.10 Remote Exp
loit
./platforms/windows/remote/117.c MS Windows XP/2000 RPC Remote (non exec memory)
Exploit
./platforms/bsd/local/118.c OpenBSD (ibcs2_exec) Kernel Local Exploit
./platforms/windows/remote/119.c MS Windows 2000/XP Workstation Service Overflow
(MS03-049)
./platforms/linux/local/120.c TerminatorX <= 3.81 stack overflow local root expl
oit
./platforms/windows/remote/121.c MS Frontpage Server Extensions fp30reg.dll Expl
oit (MS03-051)
./platforms/windows/local/122.c MS Windows (ListBox/ComboBox Control) Local Expl
oit (MS03-045)
./platforms/windows/remote/123.c MS Windows Workstation Service WKSSVC Remote Ex
ploit (MS03-049)
./platforms/windows/remote/124.pl IA WebMail 3.x (iaregdll.dll version 1.0.0.5)
Remote Exploit
./platforms/bsd/local/125.c OpenBSD 2.x - 3.3 exec_ibcs2_coff_prep_zmagic() Kern
el Exploit
./platforms/linux/remote/126.c Apache mod_gzip (with debug_mode) <= 1.2.26.1a Re
mote Exploit
./platforms/windows/remote/127.pl Opera 7.22 File Creation and Execution Exploit
(Malicious Webserver)
./platforms/linux/local/129.asm Linux Kernel 2.4.22 "do_brk()" local Root Exploi
t (PoC)
./platforms/windows/remote/130.c MS Windows XP Workstation Service Remote Exploi
t (MS03-049)
./platforms/linux/local/131.c Linux Kernel <= 2.4.22 (do_brk) Local Root Exploit
(working)
./platforms/linux/remote/132.c Apache 1.3.*-2.0.48 mod_userdir Remote Users Disc
losure Exploit
./platforms/windows/remote/133.pl Eznet v3.5.0 Remote Stack Overflow and Denial
of Service Exploit
./platforms/hp-ux/local/134.c HP-UX B11.11 /usr/bin/ct Local Format String Root
Exploit
./platforms/windows/remote/135.c MS Windows Messenger Service Remote Exploit FR
(MS03-043)
./platforms/windows/remote/136.pl Eznet 3.5.0 Remote Stack Overflow Universal Ex
ploit
./platforms/php/remote/137.pl phpBB 2.0.6 search_id sql injection MD5 Hash Remot
e Exploit
./platforms/php/remote/138.pl PHP-NUKE version <= 6.9 'cid' sql injection Remote
Exploit
./platforms/linux/remote/139.c Cyrus IMSPD v1.7 abook_dbname Remote Root Exploit
./platforms/linux/local/140.c Xsok v1.02 "-xsokdir" local buffer overflow game e
xploit
./platforms/linux/local/141.c Linux Kernel "do_mremap" Local Proof of Concept
./platforms/linux/local/142.c Linux Kernel "do_mremap" Local Proof of Concept II
./platforms/linux/remote/143.c lftp <= 2.6.9 Remote Stack based Overflow Exploit
./platforms/linux/local/144.c SuSE linux 9.0 YaST config Skribt Local Exploit
./platforms/linux/local/145.c Linux Kernel 2.4.x mremap() bound checking Root Ex
ploit
./platforms/windows/dos/147.c Need for Speed 2 Remote Client Buffer Overflow Exp
loit
./platforms/windows/dos/148.sh MS Windows XP/2003 Samba Share Resource Exhaustio
n Exploit
./platforms/windows/remote/149.c Serv-U FTPD 3.x/4.x "SITE CHMOD" Command Remote
Exploit
./platforms/windows/remote/151.txt MS Internet Explorer URL Injection in History
List (MS04-004)
./platforms/linux/local/152.c rsync <= 2.5.7 Local stack overflow Root Exploit
./platforms/windows/dos/153.c MS Windows ASN.1 LSASS.EXE Remote Exploit (MS04-00
7)
./platforms/linux/local/154.c Linux Kernel "mremap()"#2 Local Proof-of-concept
./platforms/windows/remote/155.c GateKeeper Pro 4.7 web proxy Remote Buffer Over
flow Exploit
./platforms/windows/remote/156.c PSOProxy 0.91 Remote Buffer Overflow Exploit (W
in2k/XP)
./platforms/windows/remote/157.c IPSwitch IMail LDAP Daemon Remote Buffer Overfl
ow Exploit
./platforms/windows/remote/158.c Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow
Exploit
./platforms/windows/remote/159.c WFTPD Server <= 3.21 Remote Buffer Overflow Exp
loit
./platforms/linux/local/160.c Linux Kernel 2.x mremap missing do_munmap Exploit
./platforms/windows/dos/161.c Red Faction <= 1.20 Server Reply Remote Buffer Ove
rflow Exploit
./platforms/windows/remote/163.pl Eudora 6.0.3 Attachment Spoofing Exploit (wind
ows)
./platforms/windows/remote/164.c Foxmail 5.0 PunyLib.dll Remote Stack Overflow E
xploit
./platforms/windows/remote/165.c WS_FTP Server <= 4.0.2 ALLO Remote Buffer Overf
low Exploit
./platforms/windows/remote/166.pl eSignal 7.6 STREAMQUOTE Remote Buffer Overflow
Exploit
./platforms/linux/remote/167.c Ethereal 0.10.0-0.10.2 IGAP Overflow Remote Root
Exploit
./platforms/windows/remote/168.c RealSecure / Blackice iss_pam1.dll Remote Overf
low Exploit
./platforms/hardware/remote/169.pl Multiple Cisco Products Vulnerabilities Explo
it (Cisco Global Exploiter)
./platforms/windows/local/172.c FirstClass Desktop 7.1 (latest) Buffer Overflow
Exploit
./platforms/linux/remote/173.pl Monit <= 4.1 Remote Root Buffer Overflow Exploit
./platforms/linux/remote/174.c Monit <= 4.2 Remote Root Buffer Overflow Exploit
./platforms/windows/remote/175.pl eMule <= 0.42d IRC Remote Buffer Overflow Expl
oit
./platforms/windows/dos/176.c MS Windows IIS SSL Remote Denial of Service Exploi
t (MS04-011)
./platforms/cgi/remote/177.pl Poll It CGI v2.0 exploit
./platforms/linux/local/178.c traceroute Local Root Exploit
./platforms/cgi/remote/179.c News Update 1.1 Change Admin Password
./platforms/linux/local/180.c GnomeHack 1.0.5 Local Buffer Overflow Exploit
./platforms/linux/remote/181.c Half Life (rcon) Remote Buffer Overflow Exploit
./platforms/linux/local/182.sh /sbin/restore exploit (rh6.2)
./platforms/linux/local/183.c Oracle (oidldapd connect) Local Command Line Overf
low Exploit
./platforms/linux/local/184.pl Restore and Dump Local Exploit
./platforms/linux/dos/185.sh Slackware Linux /usr/bin/ppp-off Insecure /tmp Call
Exploit
./platforms/linux/local/186.pl xsplumber - strcpy() buffer overflow
./platforms/cgi/remote/187.pl ListMail v112 - Command Execution
./platforms/cgi/remote/188.pl UtilMind Mail List 1.7 - Users Can Execute Command
s
./platforms/windows/remote/189.c MS Windows IIS Unicode Remote Transversal Bug
./platforms/windows/remote/190.c MS Windows IIS Unicode Remote Transversal Bug (
2)
./platforms/windows/remote/191.pl MS Windows IIS Unicode Remote Transversal Bug
(3)
./platforms/windows/remote/192.pl MS Windows IIS Unicode Remote Transversal Bug
(4)
./platforms/linux/local/193.sh dump 0.4b15 Local Root Exploit
./platforms/hp-ux/dos/195.sh HP-UX 11.00/10.20 crontab Overwrite Files Exploit
./platforms/solaris/local/197.c Solaris/SPARC 2.7 / 7 locale Format String Explo
it
./platforms/hp-ux/local/199.c HP-UX 11.0 pppd Stack Buffer Overflow Exploit
./platforms/bsd/local/200.c BSDi suidperl Local Stack Buffer Overflow Exploit
./platforms/multiple/remote/201.c wu-ftpd 2.6.0 Remote Root Exploit
./platforms/bsd/local/202.c BSDi 3.0 / 4.0 rcvtty[mh] Local Exploit
./platforms/linux/local/203.sh vixie-cron Local Root Exploit
./platforms/linux/remote/204.c BFTPd vsprintf() Format Strings Exploit
./platforms/linux/local/205.pl rpc Suid Privledge Exploit
./platforms/linux/local/206.c dump 0.4b15 exploit (Redhat 6.2)
./platforms/bsd/local/207.c BSDi 3.0 inc Local Root Buffer Overflow Exploit
./platforms/linux/remote/208.c INND/NNRP < 1.6.X Remote Root Overflow Exploit
./platforms/linux/local/209.c GLIBC (via /bin/su) Local Root Exploit
./platforms/solaris/local/210.c Solaris locale Format Strings (noexec stack) Exp
loit
./platforms/cgi/remote/211.c phf buffer overflow exploit for Linux-x86
./platforms/hp-ux/dos/212.c HP-UX FTPD Remote Buffer Overflow Exploit
./platforms/solaris/remote/213.c Solaris sadmind Remote Buffer Overflow Exploit
./platforms/windows/dos/214.c MS Windows (Jolt2.c) Denial of Service Exploit
./platforms/linux/local/215.c mount exploit for glibc locale bug
./platforms/linux/local/216.c dislocate - Local i386 exploit in v1.3
./platforms/linux/local/217.c UUCP Exploit - file creation/overwriting (symlinks
)
./platforms/linux/local/218.c expect (/usr/bin/expect) buffer overflow
./platforms/linux/local/219.c GnomeHack Local Buffer Overflow Exploit (gid=games
)
./platforms/linux/remote/220.c PHP 3.0.16/4.0.2 Remote Format Overflow Exploit
./platforms/linux/local/221.c Kwintv Local Buffer Overflow Exploit (gid=video(33
))
./platforms/linux/local/222.c gnome_segv local buffer overflow
./platforms/linux/remote/225.c BFTPd 1.0.12 Remote Exploit
./platforms/linux/remote/226.c LPRng 3.6.22/23/24 Remote Root Exploit
./platforms/linux/remote/227.c LPRng (RedHat 7.0) lpd Remote Root Format String
Exploit
./platforms/bsd/remote/228.c Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer
Overflow Exploit
./platforms/linux/local/229.c Linux xsoldier-0.96 exploit (Red Hat 6.2)
./platforms/linux/remote/230.c LPRng 3.6.24-1 Remote Root Exploit
./platforms/linux/local/231.sh Pine (Local Message Grabber) Exploit
./platforms/windows/remote/232.c Check Point VPN-1/FireWall-1 4.1 SP2 Blocked Po
rt Bypass Exploit
./platforms/windows/dos/233.pl Solaris 2.7 / 2.8 Catman - Local Insecure tmp Sym
link Exploit
./platforms/bsd/remote/234.c OpenBSD 2.6 / 2.7ftpd Remote Exploit
./platforms/solaris/dos/235.pl SunOS 5.7 Catman - Local Insecure tmp Symlink Cl
obber Exploit
./platforms/linux/dos/236.sh Redhat 6.1 / 6.2 TTY Flood Users Exploit
./platforms/linux/remote/237.c Linux Kernel 2.2 (TCP/IP Weakness) Exploit
./platforms/linux/dos/238.c ml2 - local users can crash processes
./platforms/solaris/remote/239.c wu-ftpd 2.6.0 Remote Format Strings Exploit
./platforms/solaris/dos/240.sh Solaris 2.6 / 7 / 8 Lock Users Out of mailx Explo
it
./platforms/cgi/remote/242.pl Fastgraf's whois.cgi Remote Command Execution Expl
oit
./platforms/bsd/local/243.c BSD chpass (pw_error(3)) Local Root Exploit
./platforms/hp-ux/local/245.c HP-UX 11.0 /bin/cu Privilege Escalation Exploit
./platforms/solaris/local/247.c Solaris 2.5 / 2.5.1 getgrnam() Local Overflow Ex
ploit
./platforms/linux/local/249.c GLIBC locale format strings exploit
./platforms/solaris/local/250.c Solaris 7 / 8-beta arp Local Overflow Exploit
./platforms/linux/dos/251.c APC UPS 3.7.2 (apcupsd) Local Denial of Service Expl
oit
./platforms/linux/local/252.pl Seyon Exploit / Tested Version 2.1 rev. 4b i586-L
inux
./platforms/linux/remote/253.pl IMAP4rev1 10.190 Authentication Stack Overflow E
xploit
./platforms/hardware/remote/254.c Cisco Password Bruteforcer Exploit
./platforms/linux/local/255.pl Redhat 6.1 man Local Exploit (egid 15)
./platforms/solaris/local/256.c Solaris 2.6 / 2.7 /usr/bin/write Local Overflow
Exploit
./platforms/linux/local/257.pl jaZip 0.32-2 Local Buffer Overflow Exploit
./platforms/linux/local/258.sh glibc-2.2 and openssh-2.3.0p1 exploits glibc >= 2
.1.9x
./platforms/tru64/local/259.c Tru64 5 (su) Env Local Stack Overflow Exploit
./platforms/linux/local/260.c splitvt < 1.6.5 Local Exploit
./platforms/sco/local/261.c SCO OpenServer 5.0.5 Env Local Stack Overflow Exploi
t
./platforms/hardware/dos/262.pl Cisco Multiple Products Automated Exploit Tool
./platforms/solaris/remote/263.pl Netscape Enterprise Server 4.0/sparc/SunOS 5.7
Remote Exploit
./platforms/novell/dos/264.c Novell BorderManager Enterprise Edition 3.5 Denial
of Service Exploit
./platforms/irix/local/265.sh IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/bin/lpstat
Local Exploit
./platforms/windows/remote/266.c MS Windows 2000 sp1/sp2 isapi .printer Extensio
n Overflow Exploit
./platforms/windows/remote/268.c MS Windows 2000 sp1/sp2 isapi .printer Extensio
n Overflow Exploit (2)
./platforms/linux/remote/269.c BeroFTPD 1.3.4(1) Linux x86 Remote Root Exploit
./platforms/irix/local/270.sh IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/lib/print/n
etprint Local Exploit
./platforms/windows/local/271.c MS Windows Utility Manager Local SYSTEM Exploit
(MS04-011)
./platforms/windows/local/272.c WinZIP MIME Parsing Overflow Proof of Concept Ex
ploit
./platforms/linux/local/273.c SquirrelMail chpasswd buffer overflow
./platforms/linux/dos/274.c Linux Kernel <= 2.6.3 (setsockopt) Local Denial of S
ervice Exploit
./platforms/windows/remote/275.c MS Windows IIS 5.0 SSL Remote buffer overflow E
xploit (MS04-011)
./platforms/windows/dos/276.delphi MS Windows 2K/XP TCP Connection Reset Remote
Attack Tool
./platforms/linux/remote/277.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Expl
oit
./platforms/linux/remote/279.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Expl
oit (2)
./platforms/solaris/remote/280.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Ex
ploit (3)
./platforms/tru64/local/281.c Tru64 UNIX 4.0g /usr/bin/at Local Root Exploit
./platforms/linux/remote/282.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Expl
oit (4)
./platforms/linux/remote/284.c IMAP4rev1 12.261/12.264/2000.284 (lsub) Remote Ex
ploit
./platforms/linux/local/285.c Slackware 7.1 /usr/bin/mail Local Exploit
./platforms/bsd/local/286.c FreeBSD 3.5.1/4.2 ports package local root exploit
./platforms/bsd/local/287.c FreeBSD 3.5.1/4.2 Ports Package Local Root Exploit
./platforms/multiple/local/288.c Progress Database Server 8.3b (prodb) Local Roo
t Exploit
./platforms/cgi/remote/289.pl sendtemp.pl Read Access to Files
./platforms/linux/local/290.sh GLIBC 2.1.3 ld_preload Local Exploit
./platforms/windows/remote/293.c MS Windows Lsasrv.dll RPC Remote Buffer Overflo
w Exploit (MS04-011)
./platforms/hardware/remote/294.pl HP Web JetAdmin 6.5 (connectedNodes.ovpl) Rem
ote Root Exploit
./platforms/windows/remote/295.c MS Windows XP/2K Lsasrv.dll Remote Universal Ex
ploit (MS04-011)
./platforms/linux/remote/296.c XChat 1.8.0/2.0.8 socks5 Remote Buffer overflow E
xploit
./platforms/windows/remote/297.c Sasser Worm ftpd Remote Buffer Overflow Exploit
(port 5554)
./platforms/windows/dos/299.c Symantec Multiple Firewall DNS Response Denial of
Service
./platforms/multiple/remote/300.c CVS Remote Entry Line Heap Overflow Root Explo
it (Linux/FreeBSD)
./platforms/solaris/remote/301.c CVS Remote Entry Line Root Heap Overflow Exploi
t
./platforms/unix/local/302.c UNIX 7th Edition /bin/mkdir Local Buffer Overflow E
xploit
./platforms/linux/remote/303.pl Borland Interbase <= 7.x Remote Exploit
./platforms/linux/remote/304.c Subversion 1.0.2 svn_time_from_cstring() Remote E
xploit
./platforms/linux/dos/306.c Linux Kernel 2.4.x-2.6.x Assembler Inline Function L
ocal DoS Exploit
./platforms/linux/remote/307.py rlpr <= 2.04 msg() Remote Format String Exploit
./platforms/linux/remote/308.c MPlayer <= 1.0pre4 GUI filename handling Overflow
Exploit
./platforms/php/remote/309.c phpMyAdmin 2.5.7 Remote code injection Exploit
./platforms/windows/remote/310.txt MS Internet Explorer Remote Application.Shell
Exploit
./platforms/multiple/remote/311.pl MySQL 4.1/5.0 zero-length password Auth. Bypa
ss Exploit
./platforms/windows/dos/312.txt Norton AntiVirus Denial of Service Vulnerability
./platforms/windows/remote/313.txt MS Outlook Express Window Opener Vulnerabilit
y
./platforms/windows/remote/315.txt MS Outlook Express Javascript Execution Vulne
rability
./platforms/windows/remote/316.txt MS Internet Explorer Remote Wscript.Shell Exp
loit
./platforms/linux/local/317.txt Resolv+ (RESOLV_HOST_CONF) Linux Library Local E
xploit
./platforms/linux/local/319.c sudo.bin NLSPATH Local Root Exploit
./platforms/linux/local/320.pl suid_perl 5.001 vulnerability
./platforms/multiple/local/321.c Linux & BSD umount Local Root Exploit
./platforms/linux/local/322.c Xt Library Local Root Command Execution Exploit
./platforms/windows/dos/324.txt Ping of Death Remote Denial of Service Exploit
./platforms/linux/local/325.c BSD and Linux lpr Command Local Root Exploit
./platforms/solaris/local/328.c Solaris 2.4 /bin/fdformat Local Buffer Overflow
Exploits
./platforms/windows/dos/329.txt MS Windows NT Crash with an Extra Long Username
DoS Exploit
./platforms/solaris/local/330.sh Solaris 2.5.1 lp and lpsched Symlink Vulnerabil
ities
./platforms/linux/local/331.c LibXt XtAppInitialize() overflow *xterm exploit
./platforms/solaris/local/332.sh Solaris 2.5.0/2.5.1 ps & chkey Data Buffer Expl
oit
./platforms/aix/local/333.c AIX 4.2 /usr/dt/bin/dtterm Local Buffer Overflow Exp
loit
./platforms/irix/local/334.c IRIX Multiple Buffer Overflow Exploits (LsD)
./platforms/aix/local/335.c AIX lquerylv Local Root Buffer Overflow Exploit
./platforms/irix/local/336.c IRIX /bin/login Local Buffer Overflow Exploit
./platforms/irix/local/337.c IRIX 5.3 /usr/sbin/iwsh Local Root Buffer Overflow
./platforms/solaris/local/338.c Solaris 5.5.1 X11R6.3 xterm (-xrm) Local Root Ex
ploit
./platforms/linux/local/339.c zgv $HOME overflow
./platforms/linux/remote/340.c Linux imapd Remote Overflow File Retrieve Exploit
./platforms/solaris/local/341.c Solaris 2.4 passwd, yppasswd, and nispasswd Over
flow Exploits
./platforms/bsd/dos/343.c TCP SYN Denial of Service Exploit (bang.c)
./platforms/windows/dos/345.c UDP Stress Tester Denial of Service Exploit
./platforms/linux/remote/346.c Solaris /bin/login Remote Root Exploit (SPARC/x86
)
./platforms/linux/remote/347.c Squid 2.4.1 Remote Buffer Overflow Exploit
./platforms/linux/remote/348.c wu-ftpd <= 2.6.1 Remote Root Exploit
./platforms/multiple/remote/349.txt SSH (x2) Remote Root Exploit
./platforms/windows/local/350.c MS Windows 2000 Utility Manager Privilege Elevat
ion Exploit (MS04-019)
./platforms/windows/local/351.c MS Windows 2K POSIX Subsystem Privilege Escalati
on Exploit (MS04-020)
./platforms/windows/local/352.c MS Windows 2000 Universal Language Utility Manag
er Exploit (MS04-019)
./platforms/windows/local/353.c MS Windows 2K/XP Task Scheduler .job Exploit (MS
04-022)
./platforms/windows/dos/354.html MS Internet Explorer Overly Trusted Location Ca
che Exploit
./platforms/windows/local/355.c MS Windows 2k Utility Manager (All-In-One) Explo
it (MS04-019)
./platforms/windows/dos/356.c OverByte ICS FTP Server Remote Denial of Service E
xploit
./platforms/windows/dos/357.c Medal of Honor Remote Buffer Overflow Vulnerabilit
y
./platforms/hardware/dos/358.txt Lexmark Multiple HTTP Servers Denial of Service
Vulnerability
./platforms/linux/remote/359.c Drcat 0.5.0-beta (drcatd) Remote Root Exploit
./platforms/windows/remote/361.txt Flash FTP Server Directory Traversal
./platforms/windows/dos/362.sh Xitami Web Server Denial of Service Exploit
./platforms/hardware/dos/363.txt Conceptronic CADSLR1 Router Denial of Service V
ulnerability
./platforms/linux/remote/364.pl Samba <= 3.0.4 SWAT Authorization Buffer Overflo
w Exploit
./platforms/windows/dos/365.html MS Internet Explorer (11 bytes) Denial of Servi
ce Exploit
./platforms/windows/dos/366.pl MS Windows SMS 2.0 Denial of Service Exploit
./platforms/osX/local/367.txt Mac OS X Panther Internet Connect Local Root Explo
it
./platforms/windows/local/368.c MS Windows XP Task Scheduler (.job) Universal Ex
ploit (MS04-022)
./platforms/linux/local/369.pl SoX Local Buffer Overflow Exploit
./platforms/linux/dos/370.c Citadel/UX Remote Denial of Service Exploit (PoC)
./platforms/linux/dos/371.c Apache HTTPd Arbitrary Long HTTP Headers DoS (c vers
ion)
./platforms/linux/remote/372.c OpenFTPD (<= 0.30.2) Remote Exploit
./platforms/linux/remote/373.c OpenFTPD <= 0.30.1 (message system) Remote Shell
Exploit
./platforms/linux/local/374.c SoX Local Buffer Overflow Exploiter (Via Crafted W
AV File)
./platforms/linux/local/375.c Linux Kernel File Offset Pointer Handling Memory D
isclosure Exploit
./platforms/windows/dos/376.html MS Internet Explorer Remote Null Pointer Crash
(mshtml.dll)
./platforms/windows/remote/378.pl BlackJumboDog Remote Buffer Overflow Exploit
./platforms/linux/remote/379.txt CVSTrac Remote Arbitrary Code Execution Exploit
./platforms/linux/remote/380.c Pavuk Digest Authentication Buffer Overflow Remot
e Exploit
./platforms/windows/local/381.c Serv-U 3x - 5.x Local Privilege Escalation Explo
it
./platforms/linux/remote/382.c Melange Chat Server 1.10 Remote Buffer Overflow E
xploit
./platforms/php/local/384.txt PHP (php-exec-dir) Patch Command Access Restrictio
n Bypass
./platforms/windows/dos/385.c MS Messenger Denial of Service Exploit (MS03-043)
(linux ver)
./platforms/linux/remote/386.c xine 0.99.2 Remote Stack Overflow Exploit
./platforms/linux/remote/387.c Dropbear SSH <= 0.34 Remote Root Exploit
./platforms/windows/local/388.c Ollydbg <= 1.10 Format String Bug
./platforms/linux/remote/389.c LibPNG Graphics Library Remote Buffer Overflow Ex
ploit
./platforms/linux/remote/390.c GV PostScript Viewer Remote Buffer overflow Explo
it
./platforms/osX/remote/391.pl Mac OS X <= 10.3.3 AppleFileServer Remote Root Ove
rflow Exploit
./platforms/linux/remote/392.c Remote CVS <= 1.11.15 (error_prog_name) Remote Ex
ploit
./platforms/linux/local/393.c LibPNG <= 1.2.5 png_jmpbuf() Local Buffer Overflow
Exploit
./platforms/linux/local/394.c ProFTPd Local pr_ctrls_connect Vuln - ftpdctl
./platforms/windows/local/395.c AOL Instant Messenger AIM "Away" Message Local E
xploit
./platforms/bsd/local/396.c OpenBSD ftp Exploit (teso)
./platforms/linux/remote/397.c WU-IMAP 2000.287(1-2) Remote Exploit
./platforms/linux/remote/398.c rsync <= 2.5.1 Remote Exploit
./platforms/linux/remote/399.c rsync <= 2.5.1 Remote Exploit (2)
./platforms/linux/remote/400.c GV PostScript Viewer Remote Buffer overflow Explo
it (2)
./platforms/windows/local/401.c IPSwitch IMail Server <= 8.1 Local Password Decr
yption Utility
./platforms/windows/local/403.c IPD (Integrity Protection Driver) Local Exploit
./platforms/linux/remote/404.pl PlaySMS <= 0.7 SQL Injection Exploit
./platforms/linux/remote/405.c XV 3.x BMP Parsing Local Buffer Overflow Exploit
./platforms/php/remote/406.pl phpMyWebhosting SQL Injection Exploit
./platforms/cgi/remote/407.txt AWStats Input Validation Hole in 'logfile'
./platforms/linux/remote/408.c Qt BMP Parsing Bug Heap Overflow Exploit
./platforms/bsd/remote/409.c BSD (telnetd) Remote Root Exploit
./platforms/linux/local/411.c Sendmail 8.11.x Exploit (i386-Linux)
./platforms/linux/remote/413.c MusicDaemon <= 0.0.3 v2 Remote DoS and /etc/shado
w Stealer
./platforms/linux/remote/416.c Hafiye 1.0 Remote Terminal Escape Sequence Inject
ion Vulnerability
./platforms/linux/local/417.c SquirrelMail (chpasswd) Local Root Bruteforce Expl
oit
./platforms/windows/remote/418.c Winamp <= 5.04 Skin File (.wsz) Remote Code Exe
cution Exploit
./platforms/windows/dos/419.pl BadBlue 2.52 Web Server Multiple Connections Deni
al of Service Exploit
./platforms/windows/remote/421.c Gaucho 1.4 Mail Client Buffer Overflow Vulnerab
ility
./platforms/windows/dos/422.c Painkiller <= 1.3.1 Denial of Service Exploit
./platforms/windows/dos/423.pl Easy File Sharing Webserver 1.25 Denial of Servic
e Exploit
./platforms/linux/remote/424.c Citadel/UX Remote Buffer Overflow Exploit
./platforms/hardware/remote/425.c D-Link DCS-900 Camera Remote IP Address Change
r Exploit
./platforms/windows/remote/426.c TiTan FTP Server Long Command Heap Overflow PoC
Exploit
./platforms/windows/dos/427.c WFTPD Pro Server 3.21 MLST Remote Denial of Servic
e Exploit
./platforms/windows/dos/428.c CesarFTP Server Long Command Denial of Service Exp
loit
./platforms/windows/dos/429.c Ground Control <= 1.0.0.7 (Server/Client) Denial o
f Service Exploit
./platforms/php/remote/430.txt TorrentTrader 1.0 RC2 SQL Injection Exploit
./platforms/windows/remote/431.c AOL Instant Messenger AIM "Away" Message Remote
Exploit
./platforms/bsd/remote/432.c Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format
String Exploit
./platforms/linux/local/434.sh CDRDAO Local Root Exploit
./platforms/windows/remote/435.c Trillian 0.74i Remote Buffer Overflow Exploit (
MSN Module Bug)
./platforms/php/remote/436.txt PHP-Nuke 7.4 Remote Privilege Escalation
./platforms/linux/remote/437.c Citadel/UX <= 6.23 Remote USER Directive Exploit
(Private Version)
./platforms/linux/local/438.c cdrecord $RSH exec() SUID Shell Creation
./platforms/windows/remote/439.c BlackJumboDog FTP Server 3.6.1 Remote Buffer Ov
erflow Exploit
./platforms/windows/dos/463.c Serv-U < 5.2 Remote Denial of Service Exploit
./platforms/cgi/remote/464.txt Turbo Seek Null Byte Error Discloses Files to Rem
ote Users
./platforms/php/remote/465.pl PHP-Nuke SQL Injection Edit/Save Message(s) Bug
./platforms/linux/local/466.pl htpasswd Apache 1.3.31 Local Exploit
./platforms/linux/local/469.c CDRecord's ReadCD Local Root Privileges
./platforms/linux/local/470.c SudoEdit 1.6.8 Local Change Permission Exploit
./platforms/windows/remote/472.c MS Windows JPEG GDI+ Overflow Shellcoded Exploi
t
./platforms/windows/remote/473.c MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow
Exploit
./platforms/windows/dos/474.sh MS Windows JPEG Processing Buffer Overrun Exploit
(MS04-028)
./platforms/windows/remote/475.sh MS Windows JPEG GDI+ Overflow Administrator Ex
ploit (MS04-028)
./platforms/linux/local/476.c glFTPd Local Stack Overflow Exploit (PoC) (Slackwa
re 9.0/9.1/10.0)
./platforms/windows/remote/478.c MS Windows JPEG GDI+ Overflow Download Shellcod
e Exploit (MS04-028)
./platforms/linux/local/479.c GNU Sharutils <= 4.2.1 Local Format String PoC Exp
loit
./platforms/windows/remote/480.c MS Windows JPEG GDI+ Remote Heap Overflow Explo
it (MS04-028)
./platforms/hp-ux/local/482.c HP-UX 11.0/11.11 swxxx Local Root Shell Exploit
./platforms/linux/dos/551.c MyServer 0.7.1 (POST) Denial Of Service Exploit
./platforms/windows/remote/556.c MS Windows JPEG GDI+ All-In-One Bind/Reverse/Ad
min/FileDownload
./platforms/windows/local/558.c WinRAR 1.0 Local Buffer Overflow Exploit
./platforms/windows/local/559.c Zinf 2.2.1 Local Buffer Overflow Exploit
./platforms/windows/local/560.txt GlobalSCAPE - CuteFTP macros (*.mcr) Local Vul
nerability
./platforms/php/remote/561.sh Serendipity 0.7-beta1 SQL Injection Proof of Conce
pt
./platforms/windows/dos/562.c MSSQL 7.0 Remote Denial of Service Exploit
./platforms/php/remote/565.txt Silent Storm Portal Multiple Vulnerabilities
./platforms/windows/remote/566.pl IPSwitch WhatsUp Gold 8.03 Remote Buffer Overf
low Exploit
./platforms/windows/remote/568.c Icecast <= 2.0.1 Win32 Remote Code Execution Ex
ploit
./platforms/php/remote/570.txt WordPress Blog HTTP Splitting Vulnerability
./platforms/windows/dos/571.c Monolith Games Local Buffer Overflow Exploit
./platforms/windows/remote/572.pl Eudora 6.2.0.7 Attachment Spoofer Exploit
./platforms/windows/remote/573.c Icecast <= 2.0.1 Win32 Remote Code Execution Ex
ploit (modded)
./platforms/php/remote/574.txt ocPortal 1.0.3 Remote File Inclusion
./platforms/windows/remote/577.c YahooPOPs <= 1.6 SMTP Port Buffer Overflow Expl
oit
./platforms/windows/dos/578.pl MS Windows NNTP Service (XPAT) Denial of Service
Exploit (MS04-036)
./platforms/bsd/local/579.sh BSD bmon <= 1.2.1_2 Local Exploit
./platforms/linux/remote/580.c Monit <= 4.2 Basic Authentication Remote Root Exp
loit
./platforms/linux/remote/581.c ProFTPD <= 1.2.10 Remote Users Enumeration Exploi
t
./platforms/windows/remote/582.c YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Ex
ploit
./platforms/windows/remote/583.pl SLX Server 6.1 Arbitrary File Creation Exploit
(PoC)
./platforms/windows/remote/584.c MS Windows Metafile (.emf) Heap Overflow Exploi
t (MS04-032)
./platforms/windows/dos/585.pl MS Windows IIS WebDAV XML Denial of Service Explo
it (MS04-030)
./platforms/linux/local/586.c BitchX 1.0c19 Local Root Exploit (suid?)
./platforms/linux/local/587.c Apache <= 1.3.31 mod_include Local Buffer Overflow
Exploit
./platforms/windows/remote/588.py Ability Server <= 2.34 (STOR) Remote Buffer Ov
erflow Exploit
./platforms/windows/remote/589.html Multiple (Almost all) Browsers Tabbed Browsi
ng Vulnerabilities
./platforms/windows/remote/590.c ShixxNote 6.net Remote Buffer Overflow Exploit
./platforms/linux/local/591.c socat <= 1.4.0.2 Local Format String Exploit (not
setuid)
./platforms/windows/remote/592.py Ability Server <= 2.34 (APPE) Remote Buffer Ov
erflow Exploit
./platforms/windows/dos/593.pl Quick 'n EasY <= 3.0 FTP Server Remote Denial of
Service Exploit
./platforms/windows/dos/594.pl BaSoMail Server 1.24 POP3/SMTP Remote Denial of S
ervice Exploit
./platforms/windows/remote/598.py MailCarrier 2.51 SMTP EHLO / HELO Buffer Overf
low Exploit
./platforms/windows/dos/599.py BaSoMail Multiple Buffer Overflow Denial of Servi
ce Exploit
./platforms/linux/local/600.c GD Graphics Library Heap Overflow Proof of Concept
Exploit
./platforms/linux/local/601.c libxml 2.6.12 nanoftp Remote Buffer Overflow Proof
of Concept Exploit
./platforms/sco/local/602.c SCO Openserver 5.0.7 (MMDF deliver) Local Root Explo
it
./platforms/windows/dos/603.c Master of Orion III <= 1.2.5 Denial of Service Exp
loit
./platforms/windows/dos/604.c Age of Sail II <= 1.04.151 Remote Buffer Overflow
Exploit
./platforms/windows/dos/605.c Alpha Black Zero <= 1.04 Remote Denial of Service
Exploit
./platforms/windows/dos/606.c Chatman <= 1.5.1 RC1 Broadcast Crash Exploit
./platforms/windows/dos/607.c Flash Messaging <= 5.2.0g Remote Denial of Service
Exploit
./platforms/linux/remote/608.c WvTFTPd 0.9 Remote Root Heap Overflow Exploit
./platforms/linux/remote/609.txt zgv 5.5 Multiple Arbitrary Code Execution PoC E
xploits
./platforms/windows/dos/611.c Chesapeake TFTP Server 1.0 Directory Traversal and
DoS PoC Exploit
./platforms/windows/remote/612.html MS Internet Explorer (IFRAME Tag) Buffer Ove
rflow Exploit
./platforms/windows/remote/616.c MiniShare <= 1.4.1 Remote Buffer Overflow Explo
it
./platforms/windows/remote/618.c Ability Server 2.34 FTP STOR Buffer Overflow Ex
ploit (Unix Exploit)
./platforms/windows/remote/619.c CCProxy Log Remote Stack Overflow Exploit
./platforms/linux/remote/620.c Qwik SMTP 0.3 Remote Root Format String Exploit
./platforms/windows/remote/621.c CCProxy 6.2 (ping) Remote Buffer Overflow Explo
it
./platforms/windows/remote/623.c SlimFTPd <= 3.15 Remote Buffer Overflow Exploit
./platforms/linux/local/624.c Linux Kernel (<= 2.4.27 , 2.6.8) binfmt_elf Execut
able File Read Exploit
./platforms/windows/dos/625.pl WinFTP Server 1.6 Denial of Service Exploit
./platforms/windows/dos/626.c Kerio Personal Firewall <= 4.1.1 Multiple IP Optio
ns DoS Exploit
./platforms/windows/remote/627.pl IPSwitch IMail 8.13 (DELETE) Remote Stack Over
flow Exploit
./platforms/windows/dos/628.c NetNote Server (<= 2.2 build 230) Crafted String D
oS Exploit
./platforms/multiple/local/629.c Multiple AntiVirus (zip file) Detection Bypass
Exploit
./platforms/php/remote/630.pl UBB.threads 6.2.*-6.3.* one char bruteforce exploi
t
./platforms/php/remote/631.txt vBulletin LAST.PHP SQL Injection Vulnerability
./platforms/windows/dos/634.pl Secure Network Messenger <= 1.4.2 Denial of Servi
ce Exploit
./platforms/php/remote/635.txt miniBB Input Validation Hole in 'user' Parameter
./platforms/windows/remote/636.c MiniShare Remote Buffer Overflow Exploit (c sou
rce)
./platforms/windows/remote/637.c MailCarrier 2.51 Remote Buffer Overflow Exploit
./platforms/windows/remote/638.py SLMail 5.5 POP3 PASS Buffer Overflow Exploit
./platforms/windows/remote/640.c MS Windows Compressed Zipped Folders Exploit (M
S04-034)
./platforms/windows/remote/641.txt MS Internet Explorer 6.0 SP2 File Download Se
curity Warning Bypass
./platforms/cgi/remote/642.pl TWiki 20030201 search.pm Remote Command Execution
Exploit
./platforms/windows/remote/644.pl DMS POP3 Server (1.5.3 build 37) Buffer Overfl
ow Exploit
./platforms/php/remote/645.pl GFHost PHP GMail Remote Command Execution Exploit
./platforms/php/remote/647.pl phpBB <= 2.0.10 Remote Command Execution Exploit
./platforms/php/remote/648.pl Invision Power Board v2.0.0 - 2.0.2 Sql Injection
Exploit
./platforms/windows/dos/649.c wodFtpDLX Client ActiveX Control Buffer Overflow C
rash Exploit
./platforms/windows/remote/650.c CoffeeCup FTP Clients (Direct <= 6.2.0.62) (Fre
e <= 3.0.0.10) BoF Exploit
./platforms/windows/dos/651.c Halo <= 1.05 Broadcast Client Crash Exploit
./platforms/linux/remote/652.c Prozilla 1.3.6 Remote Stack Overflow Exploit
./platforms/windows/dos/653.c Soldier of Fortune II <= 1.3 Server/Client Denial
of Service Exploit
./platforms/windows/remote/654.c Winamp <= 5.06 IN_CDDA.dll Remote Buffer Overfl
ow Exploit
./platforms/windows/dos/655.c Star Wars Battlefront <= 1.1 Fake Players Denial o
f Service Exploit
./platforms/linux/local/657.c atari800 Local Root Exploit
./platforms/windows/remote/658.c MailEnable Mail Server IMAP <= 1.52 Remote Buff
er Overflow Exploit
./platforms/cgi/remote/659.txt EZshopper Directory Transversal in loadpage.cgi
./platforms/linux/remote/660.c PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploi
t
./platforms/windows/dos/662.pl 3Dmax 6.x backburner Manager <= 2.2 Denial of Ser
vice Exploit
./platforms/windows/remote/663.py Mercury Mail 4.01 (Pegasus) IMAP Buffer Overfl
ow Exploit
./platforms/windows/dos/664.c WS_FTP Server <= 5.03 MKD Remote Buffer Overflow E
xploit
./platforms/windows/dos/665.c Orbz Game <= 2.10 Remote Buffer Overflow Exploit
./platforms/windows/dos/667.c Jana Server <= 2.4.4 (http/pna) Denial of Service
Exploit
./platforms/windows/remote/668.c Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflo
w Exploit (c code)
./platforms/linux/local/669.c Aspell (word-list-compress) Command Line Stack Ove
rflow
./platforms/windows/remote/670.c Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflo
w v2 (c code)
./platforms/windows/dos/671.c Neverwinter Nights special Fake Players Denial of
Service Exploit
./platforms/windows/dos/672.c Kreed <= 1.05 Format String and Denial of Service
Exploit
./platforms/php/remote/673.cgi phpBB <= 2.0.10 Remote Command Execution Exploit
(cgi version)
./platforms/windows/remote/675.txt Hosting Controller <= 0.6.1 Hotfix 1.4 Direct
ory Browsing Vulnerability
./platforms/php/remote/676.c phpBB v1.0.0 - 2.0.10 admin_cash.php remote exploit
./platforms/windows/dos/677.txt GetRight <= 5.2a Skin File (*.grs) Buffer Overfl
ow Exploit
./platforms/windows/dos/679.c Battlefield 1942 <= 1.6.19 and Vietnam <= 1.2 Broa
dcast Client Crash
./platforms/osX/local/680.txt Mac OS X Adobe Version Cue Local Root Exploit
./platforms/linux/remote/681.c Citadel/UX <= 6.27 Remote Root Format String Expl
oit
./platforms/windows/dos/682.c Codename Eagle <= 1.42 Socket Unreacheable DoS Exp
loit
./platforms/windows/dos/683.c Lithtech Engine (new protocol) Socket Unreacheable
DoS
./platforms/linux/local/684.c TipxD <= 1.1.1 Local Format String Vulnerability (
not setuid)
./platforms/linux/dos/685.c Linux Kernel <= 2.4.28 and <= 2.6.9 scm_send local D
oS Exploit
./platforms/linux/dos/686.c Linux Kernel (<= 2.6.9, 2.4.22-28) (igmp.c) Local De
nial of Service Exploit
./platforms/windows/dos/687.c OpenText FirstClass 8.0 HTTP Daemon /Search Remote
DoS
./platforms/hardware/dos/688.c Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial o
f Service Exploit
./platforms/multiple/remote/689.pl wget <= 1.9 Directory Traversal Exploit
./platforms/linux/dos/690.c Linux Kernel <= 2.6.9, <= 2.4.28 vc_resize int Local
Overflow Exploit
./platforms/linux/dos/691.c Linux Kernel <= 2.6.9, <= 2.4.28 Memory Leak Local D
oS
./platforms/linux/dos/692.c Linux Kernel <= 2.6.9, <= 2.4.28 ip_options_get Loca
l Overflow
./platforms/windows/remote/693.c Ability Server <= 2.34 Remote APPE Buffer Overf
low Exploit
./platforms/windows/local/694.c WinRAR <= 3.4.1 Corrupt ZIP File Vulnerability P
oC
./platforms/linux/local/695.c Cscope <= 15.5 Symlink Vulnerability Exploit
./platforms/php/remote/697.c PHP <= 4.3.9 & phpBB 2.x with unserialize() Remote
Exploit (compiled)
./platforms/ultrix/local/698.c Ultrix 4.5/MIPS dxterm Local Buffer Overflow Expl
oit
./platforms/aix/local/699.c AIX 5.1 to 5.3 paginit Local Stack Overflow Exploit
./platforms/windows/dos/700.html MS Internet Explorer & MSN Memory_Access_Violat
ion DoS
./platforms/aix/local/701.sh AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execut
ion
./platforms/php/remote/702.pl phpBB highlight Arbitrary File Upload (Santy.A)
./platforms/php/remote/703.pl phpMyChat 0.14.5 Remote Improper File Permissions
Exploit
./platforms/php/remote/704.pl e107 include() Remote Exploit
./platforms/multiple/remote/705.pl Webmin BruteForce and Command Execution Explo
it
./platforms/windows/remote/711.c CrystalFTP Pro 2.8 Remote Buffer Overflow Explo
it
./platforms/linux/remote/712.c SHOUTcast DNAS/Linux 1.9.4 Format String Remote E
xploit
./platforms/solaris/local/713.c Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflo
w Exploit
./platforms/solaris/local/714.c Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflo
w Exploit (2)
./platforms/solaris/local/715.c Solaris 8/9 passwd circ() Local Root Exploit
./platforms/solaris/remote/716.c Solaris 2.5.1/2.6/7/8 rlogin /bin/login Buffer
Overflow Exploit (SPARC)
./platforms/linux/local/718.c Linux Kernel 2.6.x chown() Group Ownership Alterat
ion Exploit
./platforms/windows/remote/719.txt MS Internet Explorer (<= XP SP2) HTML Help Co
ntrol Local Zone Bypass
./platforms/php/remote/720.pl Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo
Search)
./platforms/windows/dos/721.html MS Windows Kernel ANI File Parsing Crash Vulner
ability
./platforms/php/remote/725.pl PhpInclude.Worm - PHP Scripts Automated Arbitrary
File Inclusion
./platforms/windows/remote/726.c Netcat v1.1 "-e" Switch Remote Buffer Overflow
Exploit
./platforms/windows/remote/729.txt PHP <= 4.3.7 openlog() Buffer Overflow Exploi
t
./platforms/windows/remote/730.html MS Internet Explorer Remote Code Execution w
ith Parameters - PoC
./platforms/windows/remote/733.c MS Windows 2000 WINS Remote Code Execution Expl
oit
./platforms/windows/remote/734.c MS Windows NetDDE Remote Buffer Overflow Exploi
t (MS04-031)
./platforms/windows/dos/736.c SOLDNER Secret Wars <= 30830 Denial of Service Exp
loit
./platforms/php/remote/737.txt QWikiwiki Directory Traversal Vulnerability
./platforms/php/dos/738.c iWebNegar Configuration Nullification Denial of Servic
e Exploit
./platforms/bsd/local/739.c FreeBSD TOP Format String Vulnerability
./platforms/php/remote/740.pl phpBB <= 2.0.10 Bot Install (Altavista) (ssh.D.Wor
m)
./platforms/linux/local/741.pl HTGET <= 0.9.x Local Root Exploit
./platforms/windows/dos/742.c Gore <= 1.50 Socket Unreacheable Denial of Service
Exploit
./platforms/windows/dos/743.html Norton Antivirus < 2005 Remote Stack Overflow E
xploit
./platforms/linux/local/744.c Linux Kernel <= 2.4.29-rc2 uselib() Privilege Elev
ation
./platforms/multiple/remote/745.cgi Webmin Web Brute Force v1.5 (cgi-version)
./platforms/multiple/remote/746.pl Webmin BruteForce + Command Execution v1.5
./platforms/windows/local/749.cpp MS Windows Improper Token Validation Local Exp
loit (working)
./platforms/windows/remote/750.c Veritas Backup Exec Agent 8.x/9.x Browser Overf
low (c version)
./platforms/windows/remote/753.html MS Internet Explorer .ANI Remote Stack Overf
low (0.2)
./platforms/php/remote/754.pl ITA Forum <= 1.49 SQL Injection Exploit
./platforms/windows/dos/755.c Breed <= patch #1 zero-length Remote Crash Exploit
./platforms/linux/local/756.c Exim <= 4.41 dns_build_reverse Local Exploit PoC
./platforms/osX/remote/758.c Apple iTunes Playlist Local Parsing Buffer Overflow
Exploit
./platforms/windows/remote/759.cpp Apple iTunes Playlist Buffer Overflow Downloa
d Shellcoded Exploit
./platforms/windows/local/760.cpp Peer2Mail <= 1.4 Encrypted Password Dumper Exp
loit
./platforms/windows/remote/761.cpp NodeManager Professional 2.00 Buffer Overflow
Vulnerability
./platforms/osX/dos/762.c Mac OS X <= 10.3.7 Input Validation Flaw parse_machfil
e() DoS
./platforms/linux/local/763.c fkey <= 0.0.2 Local File Accessibility Exploit
./platforms/linux/remote/764.c Apache OpenSSL Remote Exploit (Multiple Targets)
(OpenFuckV2.c)
./platforms/windows/remote/765.c MS Internet Explorer .ANI files handling Univer
sal Exploit (MS05-002)
./platforms/osX/local/766.c Mac OS X <= 10.3.7 mRouter Local Privilege Escalatio
n Exploit
./platforms/windows/remote/767.pl Golden FTP Server <= 2.02b Remote Buffer Overf
low Exploit
./platforms/windows/local/769.c Funduc Search and Replace Compressed File Local
BoF Exploit
./platforms/windows/dos/770.txt Apple QuickTime <= 6.5.2.10 (.qtif) Image Parsin
g Vulnerability
./platforms/windows/remote/771.cpp MS Internet Explorer .ANI files handling Down
loader Exploit (MS05-002)
./platforms/cgi/remote/772.c AWStats configdir Remote Command Execution Exploit
(c code)
./platforms/cgi/remote/773.pl AWStats configdir Remote Command Execution Exploit
(perl code)
./platforms/php/remote/774.pl Siteman <= 1.1.10 Remote Administrative Account Ad
dition Exploit
./platforms/linux/remote/775.c Berlios gpsd <= 2.7.x Remote Format String Vulner
ability
./platforms/linux/local/776.c /usr/bin/trn Local Exploit (not suid)
./platforms/linux/local/778.c Linux Kernel 2.4 uselib() Privilege Elevation Expl
oit
./platforms/linux/local/779.sh Linux ncpfs Local Exploit
./platforms/windows/dos/780.c Xpand Rally <= 1.0.0.0 (Server/Clients) Crash Expl
oit
./platforms/windows/remote/781.py Savant Web Server 3.1 Remote Buffer Overflow E
xploit
./platforms/windows/dos/782.pl TinyWeb 1.9 Denial of Service Exploit
./platforms/windows/dos/783.c Painkiller <= 1.35 in-game cd-key alpha-numeric Bu
ffer Overflow Exploit
./platforms/linux/remote/784.c ngIRCd <= 0.8.2 Remote Format String Exploit
./platforms/linux/remote/785.c Newspost 2.1 socket_getline() Remote Buffer Overf
low Exploit v2
./platforms/php/remote/786.pl LiteForum 2.1.1 sql injection exploit
./platforms/windows/remote/787.pl Savant Web Server 3.1 Remote Buffer OverflowEx
ploit (win2003)
./platforms/linux/local/788.pl Operator Shell (osh) 1.7-12 Local Root Exploit
./platforms/linux/dos/789.c ngIRCd <= 0.8.1 Remote Denial of Service Exploit (2)
./platforms/cgi/remote/790.pl PerlDesk 1.x SQL-Injection Exploit
./platforms/linux/local/791.c Setuid perl PerlIO_Debug() overflow
./platforms/linux/local/792.c Setuid perl PerlIO_Debug() root owned file creatio
n
./platforms/osX/local/793.pl Mac OS X DS_Store Arbitrary File Overwrite Exploit
./platforms/windows/remote/794.c 3CServer 1.1 FTP Server Remote Exploit
./platforms/osX/local/795.pl Mac OS X Adobe Version Cue Local Root Exploit
./platforms/linux/local/796.sh Exim <= 4.42 Local Root Exploit
./platforms/windows/dos/797.py Foxmail 2.0 (MAIL FROM:) Denial of Service Exploi
t
./platforms/windows/local/798.c DelphiTurk CodeBank 3.1 Local Username and Passw
ord Disclosure
./platforms/osX/dos/799.c Mac OS X AppleFileServer Remote Denial of Service Expl
oit
./platforms/php/remote/800.txt PostNuke PostWrap Module Remote Exploit
./platforms/php/remote/801.c PHP-Nuke v7.4 admin exploit (old exploit)
./platforms/windows/remote/802.cpp MSN Messenger PNG Image Buffer Overflow Downl
oad Shellcoded Exploit
./platforms/windows/local/803.c DelphiTurk FTP v1.0 Passwords to Local Users Exp
loit
./platforms/windows/remote/804.c MSN Messenger PNG Image Buffer Overflow (linux
compile)
./platforms/multiple/remote/805.c ELOG <= 2.5.6 Remote Shell Exploit
./platforms/linux/remote/806.c Prozilla <= 1.3.7.3 Remote Format String Exploit
./platforms/php/remote/807.txt MyPHP Forum 1.0 SQL Injection Exploit
./platforms/php/remote/808.txt CMScore SQL Injection Exploit
./platforms/php/remote/809.txt Chipmunk Forums SQL Injection Exploit
./platforms/windows/dos/810.c Armagetron Advanced <= 0.2.7.0 Server Crash Exploi
t
./platforms/windows/local/811.c DelphiTurk e-Posta v1.0 Local Exploit
./platforms/linux/remote/812.c Exim <= 4.43 auth_spa_server() Remote PoC Exploit
./platforms/windows/dos/813.c Quake 3 Engine Infostring Crash and Shutdown Explo
it
./platforms/php/remote/814.txt MercuryBoard <= 1.1.1 Working Sql Injection
./platforms/linux/dos/815.c CA BrightStor ARCserve Backup Remote Buffer Overlow
PoC
./platforms/linux/local/816.c GNU a2ps "Anything to PostScript" Local Exploit (n
ot suid)
./platforms/cgi/dos/817.pl AwStats <= 6.4 Denial Of Service (with Advisory)
./platforms/php/remote/818.txt vBulletin <= 3.0.4 "forumdisplay.php" Code Execut
ion
./platforms/windows/remote/819.py Savant Web Server 3.1 Remote BoF (French Win O
S support)
./platforms/php/remote/820.php vBulletin <= 3.0.4 "forumdisplay.php" Code Execut
ion (part 2)
./platforms/windows/remote/822.c Serv-U 4.x "site chmod" Remote Buffer Overflow
Exploit
./platforms/windows/remote/823.c Dream FTP 1.2 Remote Format String Exploit
./platforms/linux/local/824.c VisualBoyAdvanced 1.7.x Local Shell Exploit (non s
uid) (updated)
./platforms/windows/remote/825.c 3Com Ftp Server 2.0 Remote Overflow Exploit
./platforms/linux/remote/826.c Medal of Honor Spearhead Server Remote Buffer Ove
rflow (Linux)
./platforms/windows/remote/827.c 3Com 3CDaemon FTP Unauthorized "USER" Remote Bo
F Exploit
./platforms/multiple/remote/828.c Knox Arkeia Server Backup 5.3.x Remote Root Ex
ploit
./platforms/hardware/remote/829.c Thomson TCW690 POST Password Validation Exploi
t
./platforms/windows/remote/830.c SHOUTcast 1.9.4 File Request Format String Remo
te Exploit (win)
./platforms/linux/remote/831.c GNU Cfengine 2.17p1 RSA Authentication Heap Overf
low Exploit
./platforms/php/remote/832.txt vBulletin <= 3.0.6 php Code Injection
./platforms/windows/local/833.cpp PeerFTP 5 Local Password Disclosure Exploit
./platforms/windows/local/834.c eXeem 0.21 Local Password Disclosure Exploit
./platforms/windows/local/835.c SendLink 1.5 Local Password Disclosure Exploit
./platforms/windows/local/836.c WWW File Share Pro 2.72 Local Password Disclosur
e Exploit
./platforms/windows/local/837.c Chat Anywhere 2.72a Local Password Disclosure Ex
ploit
./platforms/multiple/dos/838.pl WebConnect 6.4.4 - 6.5 Directory Traversal and D
enial of Service Exploit
./platforms/windows/local/839.cpp Avaya IP Office Phone Manager Local Password D
isclosure Exploit
./platforms/cgi/remote/840.c AWStats 5.7 - 6.2 Multiple Remote Exploit
./platforms/windows/dos/841.c Soldier of Fortune 2 <= 1.03 "cl_guid" Server Cras
h
./platforms/linux/dos/842.c wu-ftpd <= 2.6.2 File Globbing Denial of Service Exp
loit
./platforms/windows/dos/843.c Knet <= 1.04c Buffer Overflow Denial of Service Ex
ploit
./platforms/windows/local/844.asm eXeem 0.21 Local Password Disclosure Exploit (
asm)
./platforms/windows/remote/845.c BadBlue 2.5 Easy File Sharing Remote Buffer Ove
rflow
./platforms/windows/local/846.cpp Einstein <= 1.01 Local Password Disclosure Exp
loit
./platforms/windows/remote/847.cpp BadBlue 2.55 Web Server Remote Buffer Overflo
w
./platforms/windows/local/848.asm Einstein <= 1.01 Local Password Disclosure Exp
loit (asm)
./platforms/windows/dos/849.c Scrapland <= 1.0 Server Termination Denial of Serv
ice Exploit
./platforms/windows/dos/852.py Trillian Basic 3.0 PNG Image Processing Buffer Ov
erflow Exploit
./platforms/cgi/remote/853.c AWStats 5.7 - 6.2 Multiple Remote Exploit (extra)
./platforms/windows/remote/854.cpp Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow
Exploit
./platforms/multiple/dos/855.pl Apache <= 2.0.52 HTTP GET request Denial of Serv
ice Exploit
./platforms/hardware/dos/856.c Nokia Symbian 60 (Bluetooth Nickname) Remote Rest
art (update)
./platforms/php/remote/857.txt PHP Form Mail 2.3 Arbitrary File Inclusion
./platforms/php/remote/858.txt phpBB <= 2.0.12 Session Handling Authentication B
ypass (tutorial)
./platforms/windows/remote/859.c CA License Server (GETCONFIG) Remote Buffer Ove
rflow Exploit (c)
./platforms/php/remote/860.c Aztek Forum <= 4.0 [myadmin.php] Database Dumper Ex
ploit
./platforms/windows/dos/861.c MS Windows XP/2003 Remote Denial of Service Exploi
t
./platforms/cgi/remote/862.txt The Includer CGI <= 1.0 Remote Command Execution
./platforms/windows/local/863.cpp RealPlayer 10 ".smil" File Local Buffer Overfl
ow Exploit
./platforms/php/remote/864.txt phpWebLog <= 0.5.3 Arbitrary File Inclusion
./platforms/php/remote/865.txt PHP mcNews <= 1.3 (skinfile) Remote File Include
Vulnerability
./platforms/php/remote/866.c paNews 2.0b4 Remote Admin Creation SQL Injection Ex
ploit
./platforms/multiple/dos/867.c Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overflo
w Exploit
./platforms/windows/remote/868.cpp MS Internet Explorer "mshtml.dll" CSS Parsing
Buffer Overflow
./platforms/bsd/dos/869.c OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Servi
ce Exploit
./platforms/php/remote/870.txt Download Center Lite (DCL) <= 1.5 Remote File Inc
lusion
./platforms/php/remote/871.txt phpBB <= 2.0.12 Session Handling Authentication B
ypass (tutorial 2)
./platforms/php/remote/872.pl SocialMPN Arbitrary File Injection Exploit
./platforms/php/remote/873.txt phpDEV5 Remote Default Insecure Users Vuln
./platforms/windows/dos/874.cpp Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overfl
ow Exploit (2)
./platforms/windows/remote/875.c Sentinel LM 7.x UDP License Service Remote Buff
er Overflow Exploit
./platforms/linux/local/876.c PaX Double-Mirrored VMA munmap Local Root Exploit
./platforms/linux/local/877.pl Frank McIngvale LuxMan 0.41 Local Buffer Overflow
Exploit
./platforms/linux/remote/878.c Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overflo
w Exploit
./platforms/multiple/remote/879.pl LimeWire 4.1.2 - 4.5.6 Inappropriate Get Requ
est Remote Exploit
./platforms/multiple/dos/880.pl Freeciv Server <= 2.0.0beta8 Denial of Service E
xploit
./platforms/php/remote/881.txt ZPanel <= 2.5 Remote SQL Injection Exploit
./platforms/windows/dos/882.cpp GoodTech Telnet Server < 5.0.7 Buffer Overflow C
rash Exploit
./platforms/windows/remote/883.c GoodTech Telnet Server < 5.0.7 Remote BoF Explo
it (updated)
./platforms/windows/local/884.cpp iSnooker <= 1.6.8 Local Password Disclosure Ex
ploit
./platforms/windows/local/885.cpp iPool <= 1.6.81 Local Password Disclosure Expl
oit
./platforms/windows/dos/886.pl PlatinumFTP <= 1.0.18 Multiple Remote Denial of S
ervice Exploit
./platforms/windows/dos/887.py MailEnable 1.8 Remote Format String Denial of Ser
vice Exploit
./platforms/windows/dos/888.txt phpDEV5 System-Call Local Denial of Service Expl
oit
./platforms/php/remote/889.pl phpBB <= 2.0.12 Change User Rights Authentication
Bypass
./platforms/linux/local/890.pl PostScript Utilities - psnup Argument Buffer Over
flow
./platforms/windows/dos/891.pl MCPWS Personal WebServer <= 1.3.21 Denial of Serv
ice Exploit
./platforms/php/remote/892.txt phpMyFamily <= 1.4.0 Admin Bypass SQL Injection
./platforms/windows/dos/893.pl Ocean FTP Server 1.00 Denial of Service Exploit
./platforms/linux/local/895.c Linux Kernel 2.4.x / 2.6.x uselib() Local Privileg
e Escalation Exploit
./platforms/osX/local/896.c Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local Root Buff
er Overflow
./platforms/php/remote/897.cpp phpBB <= 2.0.12 Change User Rights Authentication
Bypass (c code)
./platforms/aix/local/898.sh AIX <= 5.3.0 (invscout) Local Command Execution Vul
nerability
./platforms/windows/dos/899.pl SPECTral Personal SMTP Server <= 0.4.2 Denial of
Service Exploit
./platforms/linux/remote/900.c Smail 3.2.0.120 Remote Root Heap Overflow Exploit
./platforms/php/remote/901.pl PunBB version <= 1.2.2 Authentication Bypass Explo
it
./platforms/linux/remote/902.c mtftpd <= 0.0.3 Remote Root Exploit
./platforms/linux/remote/903.c Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote
Exploit
./platforms/linux/dos/904.c Linux Kernel <= 2.6.10 Local Denial of Service Explo
it
./platforms/windows/local/905.c BakBone NetVault 6.x/7.x Local Stack Buffer Over
flow Exploit
./platforms/windows/remote/906.c BakBone NetVault 6.x/7.x Remote Heap Buffer Ove
rflow Exploit (2)
./platforms/php/remote/907.pl phpBB <= 2.0.13 'downloads.php' mod Remote Exploit
./platforms/windows/dos/908.c ArGoSoft FTP Server <= 1.4.2.8 Denial of Service E
xploit
./platforms/windows/remote/909.cpp MS Windows (WINS) Remote Buffer Overflow Expl
oit (v.3)
./platforms/php/remote/910.pl phpBB <= 2.0.13 'Calendar Pro' mod Remote Exploit
./platforms/linux/dos/911.c Linux Kernel PPC64/IA64 (AIO) Local Denial of Servic
e Exploit
./platforms/windows/local/912.c GetDataBack Data Recovery 2.31 Local Exploit
./platforms/linux/local/913.pl Aeon 0.2a Local Linux Exploit (perl code)
./platforms/linux/local/914.c Aeon 0.2a Local Linux Exploit (c code)
./platforms/linux/remote/915.c MailEnable Enterprise 1.x Imapd Remote Exploit
./platforms/windows/dos/916.pl MailEnable Enterprise 1.x SMTP Remote Denial of S
ervice Exploit
./platforms/windows/local/918.c FTP Now <= 2.6.14 Local Password Disclosure Expl
oit
./platforms/windows/local/919.c FireFly 1.0 Local Proxy Password Disclosure Expl
oit
./platforms/windows/local/920.c P2P Share Spy 2.2 Local Password Disclosure Expl
oit
./platforms/php/remote/921.sh PHP-Nuke 6.x - 7.6 Top module Remote Sql Injection
Exploit (working)
./platforms/cgi/remote/922.pl The Includer CGI <= 1.0 Remote Command Execution (
new version)
./platforms/cgi/remote/923.pl The Includer CGI <= 1.0 Remote Command Execution (
new version2)
./platforms/linux/local/924.c sash <= 3.7 Local Buffer Overflow Exploit
./platforms/asp/remote/925.txt ACNews <= 1.0 Admin Authentication Bypass SQL Inj
ection Exploit
./platforms/linux/local/926.c Linux Kernel 2.4/2.6 bluez Local Root Privilege Es
calation Exploit (update)
./platforms/windows/local/927.c MS Jet Database (msjet40.dll) DB File Buffer Ove
rflow Exploit
./platforms/php/remote/928.py PunBB 1.2.4 (change_email) SQL Injection Exploit
./platforms/windows/local/929.py MS Jet Database (msjet40.dll) Reverse Shell Exp
loit
./platforms/windows/remote/930.html MS Internet Explorer DHTML Object Memory Cor
ruption Exploit
./platforms/windows/dos/931.html MS Internet Explorer DHTML Object Handling Vuln
s (MS05-020)
./platforms/windows/local/932.sql Oracle Database Server <= 10.1.0.2 Buffer Over
flow Exploit
./platforms/windows/local/933.sql Oracle Database PL/SQL Statement Multiple SQL
Injection Exploits
./platforms/linux/remote/934.c gld 1.4 (Postfix Greylisting Daemon) Remote Forma
t String Exploit
./platforms/windows/local/935.c Morpheus <= 4.8 Local Chat Passwords Disclosure
Exploit
./platforms/windows/local/936.c DeluxeFtp 6.x Local Password Disclosure Exploit
./platforms/windows/local/937.c BitComet 0.57 Local Proxy Password Disclosure Ex
ploit
./platforms/windows/local/938.cpp MS Windows (HTA) Script Execution Exploit (MS0
5-016)
./platforms/php/remote/939.pl Serendipity 0.8beta4 exit.php SQL Injection Exploi
t
./platforms/linux/remote/940.c Sumus 0.2.2 httpd Remote Buffer Overflow Exploit
./platforms/windows/dos/941.c Yager <= 5.24 Multiple Denial of Service Exploit
./platforms/windows/dos/942.c MS Windows Malformed IP Options DoS Exploit (MS05-
019)
./platforms/windows/remote/943.html Mozilla Browsers x (Link) Code Execution Exp
loit
./platforms/windows/remote/944.c WheresJames Webcam Publisher Beta 2.0.0014 Remo
te Buffer Overflow
./platforms/windows/remote/945.c PMSoftware Simple Web Server (GET Request) Remo
te BoF Exploit
./platforms/multiple/dos/946.c PostgreSQL <= 8.01 Remote Reboot Denial of Servic
e Exploit
./platforms/windows/remote/947.pl MS Exchange Server Remote Code Execution Explo
it (MS05-021)
./platforms/multiple/dos/948.c Multiple OS (win32/aix/cisco) Crafted ICMP Messag
es DoS Exploit
./platforms/windows/remote/949.c PMsoftware Simple Web Server 1.0 Remote Stack O
verflow Exploit
./platforms/linux/local/950.c BitchX <= 1.0c20 Local Buffer Overflow Exploit
./platforms/windows/local/951.py MS Jet Database (msjet40.dll) Reverse Shell Exp
loit
./platforms/windows/remote/952.pl MailEnable Enterprise & Professional https Rem
ote BoF Exploit
./platforms/windows/remote/953.c Yager <= 5.24 Remote Buffer Overflow Exploit
./platforms/cgi/remote/954.pl E-Cart <= 1.1 (index.cgi) Remote Command Execution
Exploit
./platforms/windows/remote/955.py NetFTPd 4.2.2 User Authentication Remote Buffe
r Overflow Exploit
./platforms/multiple/dos/956.c Ethereal / tcpdump (rsvp_print) Infinite Loop Den
ial of Service Exploit
./platforms/linux/dos/957.c Tcpdump 3.8.x (ldp_print) Infinite Loop Denial of Se
rvice Exploit
./platforms/linux/dos/958.c Tcpdump 3.8.x (rt_routing_info) Infinite Loop Denial
of Service Exploit
./platforms/linux/dos/959.c Tcpdump 3.8.x/3.9.1 (isis_print) Infinite Loop DoS E
xploit
./platforms/windows/remote/960.c MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack O
verflow Exploit
./platforms/windows/local/963.c GoText 1.01 Local User Informations Disclosure E
xploit
./platforms/windows/local/964.c FilePocket 1.2 Local Proxy Password Disclosure E
xploit
./platforms/windows/local/965.c ICUII 7.0 Local Password Disclosure Exploit
./platforms/windows/local/966.c NotJustBrowsing 1.0.3 Local Password Disclosure
Exploit
./platforms/windows/remote/967.cpp Golden FTP Server Pro 2.52 Remote Buffer Over
flow Exploit
./platforms/windows/remote/968.c Golden FTP Server Pro 2.52 Remote Buffer Overfl
ow Exploit (2nd)
./platforms/windows/remote/969.c Golden FTP Server Pro 2.52 Remote Buffer Overfl
ow Exploit (3rd)
./platforms/linux/remote/970.c Snmppd SNMP Proxy Daemon Remote Format String Exp
loit
./platforms/windows/local/971.cpp BulletProof FTP Server 2.4.0.31 Local Privileg
e Escalation Exploit
./platforms/solaris/local/972.c Solaris 10.x ESRI Arcgis Local Root Format Strin
g Exploit
./platforms/linux/local/973.c ARPUS/Ce Local File Overwrite Exploit (setuid)
./platforms/linux/local/974.pl ARPUS/Ce Local Overflow Exploit (setuid) (perl)
./platforms/windows/remote/975.py GlobalScape Secure FTP Server 3.0 Buffer Overf
low Exploit
./platforms/windows/remote/976.cpp MS Windows WINS Vulnerability and OS/SP Scann
er
./platforms/hp-ux/remote/977.c HP-UX FTPD <= 1.1.214.4 "REST" Remote Brute Force
Exploit
./platforms/windows/dos/978.cpp Ashley's Web Server Denial of Service Exploit
./platforms/windows/remote/979.txt Hosting Controller <= 0.6.1 Unauthenticated U
ser Registration Exploit
./platforms/cgi/remote/980.pl I-Mall Commerce (i-mall.cgi) Remote Command Execut
ion Exploit
./platforms/linux/remote/981.c dSMTP Mail Server 3.1b Linux Remote Root Format S
tring Exploit
./platforms/php/remote/982.c ZeroBoard Worm Source Code
./platforms/windows/dos/983.cpp DataTrac Activity Console Denial of Service Expl
oit
./platforms/multiple/dos/984.c Ethereal <= 0.10.10 (dissect_ipc_state) Remote De
nial of Service Exploit
./platforms/windows/remote/986.html Mozilla Firefox Install Method Remote Arbitr
ary Code Execution Exploit
./platforms/windows/remote/987.c Hosting Controller <= 0.6.1 Unauthenticated Use
r Registeration (2nd)
./platforms/windows/dos/988.cpp Remote File Manager 1.0 Denial of Service Exploi
t
./platforms/php/remote/989.pl PhotoPost Arbitrary Data Remote Exploit
./platforms/windows/remote/990.c BakBone NetVault 6.x/7.x Remote Heap Buffer Ove
rflow
./platforms/php/remote/996.pl ZPanel <= 2.5b10 Remote SQL Injection Exploit
./platforms/linux/local/997.sh Linux Mandrake <= 10.2 cdrdao Local Root Exploit
(unfixed)
./platforms/linux/dos/998.c Linux Kernel <= 2.6.12-rc4 (ioctl_by_bdev) Local Den
ial of Service Exploit
./platforms/linux/dos/999.c Gaim <= 1.2.1 URL Handling Remote Stack Overflow Exp
loit
./platforms/windows/dos/1000.cpp MS Windows XP/2003 IPv6 Remote Denial of Servic
e Exploit
./platforms/aix/local/1001.txt AIX 5.1 Bellmail Local Race Condition Exploit (In
structions w/ Exploit)
./platforms/php/remote/1003.c Fusion SBX <= 1.2 Remote Command Execution Exploit
./platforms/cgi/remote/1004.php WebAPP v0.9.9.2.1 Remote Command Execution Explo
it (2nd updated)
./platforms/cgi/remote/1005.pl WebAPP v0.9.9.2.1 Remote Command Execution Exploi
t (1st)
./platforms/php/remote/1006.pl Woltlab Burning Board <= 2.3.1 register.php SQL-I
njection Exploit
./platforms/multiple/remote/1007.html Mozilla Firefox view-source:javascript url
Code Execution Exploit
./platforms/multiple/dos/1008.c TCP TIMESTAMPS Denial of Service Exploit
./platforms/linux/local/1009.c Exim <= 4.41 dns_build_reverse Local Exploit
./platforms/asp/remote/1010.pl Maxwebportal <= 1.36 password.asp Change Password
Exploit (3 - perl)
./platforms/asp/remote/1011.php Maxwebportal <= 1.36 password.asp Change Passwor
d Exploit (2 - php)
./platforms/asp/remote/1012.txt Maxwebportal <= 1.36 password.asp Change Passwor
d Exploit (1 - html)
./platforms/php/remote/1013.pl Invision Power Board <= 2.0.3 Login.PHP SQL Injec
tion Exploit
./platforms/php/remote/1014.txt Invision Power Board <= 2.0.3 Login.PHP SQL Inje
ction (tutorial)
./platforms/asp/remote/1015.txt Hosting Controller <= 0.6.1 Unauthenticated User
Registeration (3rd)
./platforms/php/remote/1016.pl phpStat <= 1.5 (setup.php) Authentication Bypass
Exploit (perl)
./platforms/php/remote/1017.php phpStat <= 1.5 (setup.php) Authentication Bypass
Exploit (php)
./platforms/php/remote/1018.php phpStat <= 1.5 (setup.php) Authentication Bypass
Exploit (php 2)
./platforms/windows/local/1019.c MS Windows COM Structured Storage Local Exploit
(MS05-012)
./platforms/php/remote/1020.c Zeroboard 4.1 preg_replace Remote nobody Shell Exp
loit
./platforms/linux/remote/1021.c Ethereal <= 0.10.10 (SIP) Protocol Dissector Rem
ote BoF Exploit
./platforms/php/remote/1022.pl MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection
Exploit
./platforms/php/remote/1023.pl myBloggie 2.1.1 - 2.1.2 SQL Injection Exploit
./platforms/windows/dos/1024.html MS Internet Explorer - Multiple Stack Overflow
s Crash
./platforms/windows/dos/1025.html MS Internet Explorer - javascript "window()" C
rash
./platforms/windows/remote/1026.cpp e-Post SPA-PRO 4.01 (imap) Remote Buffer Ove
rflow Exploit
./platforms/windows/dos/1027.c FutureSoft TFTP Server 2000 Remote Denial of Serv
ice Exploit
./platforms/windows/remote/1028.c Crob FTP Server <= 3.6.1 Remote Stack Overflow
Exploit
./platforms/linux/local/1029.c ePSXe <= 1.6.0 nogui() Local Exploit
./platforms/php/remote/1030.pl PostNuke <= 0.750 readpmsg.php SQL Injection Expl
oit
./platforms/php/remote/1031.pl Portail PHP < 1.3 SQL Injection Exploit
./platforms/windows/local/1032.cpp Kaspersky AntiVirus "klif.sys" Privilege Esca
lation Vulnerability
./platforms/php/remote/1033.pl WordPress <= 1.5.1.1 SQL Injection Exploit
./platforms/windows/local/1034.cpp WinZIP <= 8.1 Command Line Local Buffer Overf
low Exploit
./platforms/windows/remote/1035.c IPSwitch IMAP Server LOGON Remote Stack Overfl
ow
./platforms/php/remote/1036.php Invision Power Board <= 1.3.1 Login.PHP SQL Inje
ction (working)
./platforms/multiple/dos/1037.c Tcpdump bgp_update_print Remote Denial of Servic
e Exploit
./platforms/linux/remote/1038.c GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format
String Exploit
./platforms/cgi/remote/1039.pl Webhints <= 1.03 Remote Command Execution Exploit
(perl code) (1)
./platforms/cgi/remote/1040.c Webhints <= 1.03 Remote Command Execution Exploit
(c code) (2)
./platforms/cgi/remote/1041.pl Webhints <= 1.03 Remote Command Execution Exploit
(perl code) (3)
./platforms/osX/local/1043.c Mac OS X 10.4 launchd Race Condition Exploit
./platforms/aix/local/1044.c AIX 5.2 netpmon Local Elevated Privileges Exploit
./platforms/aix/local/1045.c AIX 5.2 ipl_varyon Local Elevated Privileges Exploi
t
./platforms/aix/local/1046.c AIX 5.2 paginit Local Root Exploit
./platforms/linux/remote/1047.pl ViRobot Advanced Server 2.0 (addschup) Remote C
ookie Exploit
./platforms/cgi/remote/1048.pl eXtropia Shopping Cart web_store.cgi Remote Explo
it
./platforms/php/remote/1049.php Mambo 4.5.2.1 Fetch Password Hash Remote Exploit
./platforms/php/remote/1050.pl PHP Arena <= 1.1.3 pafiledb.php Remote Change Pas
sword Exploit
./platforms/php/remote/1051.pl Ultimate PHP Board <= 1.9.6 GOLD users.dat Passwo
rd Decryptor
./platforms/php/remote/1052.php Claroline e-Learning <= 1.6 Remote Hash SQL Inje
ction Exploit
./platforms/php/remote/1053.pl Claroline e-Learning <= 1.6 Remote Hash SQL Injec
tion Exploit (2)
./platforms/linux/remote/1055.c PeerCast <= 0.1211 Remote Format String Exploit
./platforms/multiple/dos/1056.pl Apache <= 2.0.49 Arbitrary Long HTTP Headers De
nial of Service
./platforms/php/remote/1057.pl Simple Machines Forum <= 1.0.4 (modify) SQL Injec
tion Exploit
./platforms/php/remote/1058.pl MercuryBoard <= 1.1.4 SQL Injection Exploit
./platforms/php/remote/1059.pl WordPress <= 1.5.1.1 "add new admin" SQL Injectio
n Exploit
./platforms/php/remote/1060.pl Forum Russian Board 4.2 Full Command Execution Ex
ploit
./platforms/php/remote/1061.pl Mambo <= 4.5.2.1 SQL Injection Exploit
./platforms/php/remote/1062.pl Cacti <= 0.8.6d Remote Command Execution Exploit
./platforms/php/dos/1063.pl phpBB <= 2.0.15 Register Multiple Users Denial of Se
rvice (perl code)
./platforms/php/dos/1064.c phpBB <= 2.0.15 Register Multiple Users Denial of Ser
vice (c code)
./platforms/windows/dos/1065.c MS Windows (SMB) Transaction Response Handling Ex
ploit (MS05-011)
./platforms/windows/remote/1066.cpp MS Outlook Express NNTP Buffer Overflow Expl
oit (MS05-030)
./platforms/windows/dos/1067.cpp TCP-IP Datalook <= 1.3 Local Denial of Service
Exploit
./platforms/php/remote/1068.pl PHP-Fusion <= 6.00.105 Accessible Database Backup
s Download Exploit
./platforms/php/remote/1069.php UBB Threads < 6.5.2 Beta (mailthread.php) SQL In
jection Exploit
./platforms/asp/remote/1070.pl ASPNuke <= 0.80 (article.asp) SQL Injection Explo
it
./platforms/asp/remote/1071.pl ASPNuke <= 0.80 (comment_post.asp) SQL Injection
Exploit
./platforms/multiple/dos/1072.cpp Stream / Raped Denial of Service Attack (win v
ersion)
./platforms/solaris/local/1073.c Solaris 9 / 10 ld.so Local Root Exploit (1)
./platforms/solaris/local/1074.c Solaris 9 / 10 ld.so Local Root Exploit (2)
./platforms/windows/remote/1075.c MS Windows Message Queuing BoF Universal Explo
it (MS05-017) (v.0.3)
./platforms/php/remote/1076.py phpBB 2.0.15 (highlight) Remote PHP Code Executio
n
./platforms/php/remote/1077.pl Wordpress <= 1.5.1.2 xmlrpc Interface SQL Injecti
on Exploit
./platforms/php/remote/1078.pl XML-RPC Library <= 1.3.0 (xmlrpc.php) Remote Code
Injection Exploit
./platforms/windows/remote/1079.html MS Internet Explorer (javaprxy.dll) COM Obj
ect Remote Exploit
./platforms/php/remote/1080.pl phpBB 2.0.15 (highlight) Database Authentication
Details Exploit
./platforms/hardware/remote/1081.c Nokia Affix < 3.2.0 btftp Remote Client Explo
it
./platforms/php/remote/1082.pl XOOPS <= 2.0.11 xmlrpc.php SQL Injection Exploit
./platforms/php/remote/1083.pl xmlrpc.php Library <= 1.3.0 Remote Command Execut
e Exploit (2)
./platforms/php/remote/1084.pl xmlrpc.php Library <= 1.3.0 Remote Command Execut
e Exploit (3)
./platforms/windows/local/1085.c Willing Webcam 2.8 Licence Info Disclosure Loca
l Exploit
./platforms/windows/local/1086.c Access Remote PC 4.5.1 Local Password Disclosur
e Exploit
./platforms/bsd/local/1087.c Sudo 1.3.1 - 1.6.8p Pathname Validation Local Root
Exploit (openbsd)
./platforms/php/remote/1088.pl Drupal <= 4.5.3 & <= 4.6.1 Comments PHP Injection
Exploit
./platforms/windows/remote/1089.c Mozilla FireFox <= 1.0.1 Remote GIF Heap Overf
low Exploit
./platforms/windows/dos/1090.cpp TCP Chat (TCPX) 1.0 Denial of Service Exploit
./platforms/windows/local/1091.c Internet Download Manager <= 4.05 Input URL Sta
ck Overflow Exploit
./platforms/solaris/local/1092.c Solaris SPARC / x86 Local Socket Hijack Exploit
./platforms/windows/dos/1093.c PrivaShare <= 1.3 Denial of Service Exploit
./platforms/windows/dos/1094.pl AnalogX SimpleServer:WWW <= 1.05 Denial of Servi
ce Exploit
./platforms/php/remote/1095.txt phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exp
loit
./platforms/windows/remote/1096.txt Hosting Controller <= 0.6.1 HotFix 2.1 Chang
e Credit Limit Exploit
./platforms/php/remote/1097.txt BlogTorrent <= 0.92 Remote Password Disclosure E
xploit
./platforms/windows/remote/1099.pl Baby Web Server <= 2.6.2 Command Validation E
xploit
./platforms/windows/dos/1100.pl Remote File Explorer <= 1.0 Denial of Service Ex
ploit
./platforms/windows/dos/1101.c wMailServer 1.0 Remote Denial of Service Exploit
./platforms/windows/remote/1102.html Mozilla Firefox <= 1.0.4 "Set As Wallpaper"
Code Execution Exploit
./platforms/php/remote/1103.txt phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exp
loit (cookie grabber)
./platforms/windows/dos/1104.cpp MS Windows Netman Service Local Denial of Servi
ce Exploit
./platforms/windows/dos/1105.c NetPanzer <= 0.8 Remote Denial of Service Exploit
./platforms/php/remote/1106.txt e107 <= 0.617 XSS Remote Cookie Disclosure Explo
it
./platforms/windows/dos/1107.pl Remote Control Server 1.6.2 Denial of Service Ex
ploit
./platforms/windows/remote/1108.pl Small HTTP Server <= 3.05.28 Arbitrary Data E
xecution Exploit
./platforms/windows/dos/1109.pl DzSoft PHP Editor <= 3.1.2.8 Denial of Service E
xploit
./platforms/windows/dos/1110.txt MS Internet Explorer / MSN ICC Profiles Crash P
oC Exploit
./platforms/php/remote/1111.pl Open Bulletin Board <= 1.0.5 SQL Injection Exploi
t
./platforms/asp/remote/1112.txt Hosting Controller <= 6.1 HotFix 2.2 Add Domain
without Quota Exploit
./platforms/php/remote/1113.pm phpBB 2.0.15 Remote PHP Code Execution Exploit (m
etasploit)
./platforms/multiple/remote/1114.c HP OpenView OmniBack II Generic Remote Exploi
t
./platforms/windows/remote/1115.pl Intruder Client 1.00 Remote Command Execution
& DoS Exploit
./platforms/windows/dos/1116.c MS Windows Color Management Module Overflow Explo
it (MS05-036)
./platforms/windows/remote/1118.c SlimFTPd <= 3.16 Remote Buffer Overflow Exploi
t
./platforms/multiple/local/1119.txt vim 6.3 < 6.3.082 (modlines) Local Command E
xecution Exploit
./platforms/cgi/remote/1120.pl FtpLocate <= 2.02 (current) Remote Command Execut
ion Exploit
./platforms/windows/dos/1121.pl FTPshell Server <= 3.38 Remote Denial of Service
Exploit
./platforms/linux/remote/1123.c GNU Mailutils imap4d <= 0.6 Remote Format String
Exploit
./platforms/linux/remote/1124.pl IPSwitch IMail Server <= 8.15 IMAPD Remote Root
Exploit
./platforms/windows/dos/1126.c BusinessMail Server <= 4.60.00 Remote Denial of S
ervice Exploit
./platforms/windows/dos/1127.cpp ProRat Server <= 1.9 (Fix-2) Buffer Overflow Cr
ash Exploit
./platforms/windows/local/1128.c MS Windows (LegitCheckControl.dll) Genuine Adva
ntage Validation Patch
./platforms/windows/dos/1129.c Quick 'n EasY <= 3.0 FTP Server Remote Denial of
Service Exploit
./platforms/windows/remote/1130.c CA BrightStor ARCserve Backup Agent (dbasqlr.e
xe) Remote Exploit
./platforms/windows/remote/1131.c CA BrightStor ARCserve Backup (dsconfig.exe) B
uffer Overflow
./platforms/windows/remote/1132.c CA BrightStor ARCserve Backup Auto Scanner / E
xploiter
./platforms/php/remote/1133.pm vBulletin <= 3.0.6 (Template) Command Execution E
xploit (metasploit)
./platforms/php/remote/1134.pl MySQL Eventum <= 1.5.5 (login.php) SQL Injection
Exploit
./platforms/php/remote/1135.c PHP-Fusion <= 6.0 106 BBCode IMG Tag Script Inject
ion Exploit
./platforms/windows/dos/1137.pl Acunetix HTTP Sniffer Denial of Service Exploit
./platforms/linux/remote/1138.c nbSMTP <= 0.99 (util.c) Client-Side Command Exec
ution Exploit
./platforms/linux/remote/1139.c Ethereal 10.x AFP Protocol Dissector Remote Form
at String Exploit
./platforms/php/remote/1140.php Flatnuke <= 2.5.5 Remote Code Execution
./platforms/php/remote/1142.php Wordpress <= 1.5.1.3 Remote Code Execution 0-Day
Exploit
./platforms/windows/dos/1143.sys MS Windows XP SP2 (rdpwd.sys) Remote Kernel DoS
Exploit
./platforms/windows/remote/1144.html MS Internet Explorer (blnmgr.dll) COM Objec
t Remote Exploit (MS05-038)
./platforms/php/remote/1145.pm Wordpress <= 1.5.1.3 Remote Code Execution eXploi
t (metasploit)
./platforms/windows/remote/1146.cpp MS Windows Plug-and-Play Service Remote Over
flow (MS05-039)
./platforms/windows/remote/1147.pm Veritas Backup Exec Remote File Access Exploi
t (windows)
./platforms/windows/remote/1149.c MS Windows Plug-and-Play Service Remote Unive
rsal Exploit (MS05-039)
./platforms/windows/remote/1150.pm ZENworks 6.5 Desktop/Server Management Remote
Stack Overflow
./platforms/windows/remote/1151.pm MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication O
verflow Exploit
./platforms/windows/remote/1152.pm Novell eDirectory 8.7.3 iMonitor Remote Stack
Overflow
./platforms/hardware/dos/1153.pl Grandstream Budge Tone 101/102 VOIP Phone Denia
l of Service Exploit
./platforms/linux/local/1154.pl Operator Shell (osh) 1.7-13 Local Root Exploit
./platforms/windows/dos/1156.c Chris Moneymakers World Poker Championship 1.0 Do
S Exploit
./platforms/cgi/dos/1157.pl GTChat <= 0.95 Alpha Remote Denial of Service Exploi
t
./platforms/windows/dos/1158.pl WS_FTP Server <= 5.03 (RNFR) Buffer Overflow Exp
loit
./platforms/windows/dos/1159.pl Mercury/32 Mail Server <= 4.01a (check) Buffer O
verflow Exploit
./platforms/windows/dos/1160.pl Golden FTP Server Pro <= 2.52 (USER) Remote Buff
er Overflow Exploit
./platforms/windows/local/1161.c BakBone NetVault 7.1 Local Privilege Escalation
Exploit
./platforms/windows/dos/1162.pl GoodTech SMTP Server <= 5.14 Denial of Service E
xploit
./platforms/windows/dos/1163.pl IA eMailServer Corporate Edition Version <= 5.2.
2 DoS Exploit
./platforms/windows/dos/1164.pl BusinessMail <= 4.60.00 Remote Buffer Overflow E
xploit
./platforms/windows/dos/1165.pl Inframail Advantage Server Edition 6.0 <= 6.37 (
SMTP) BoF Exploit
./platforms/windows/dos/1166.pl Inframail Advantage Server Edition 6.0 <= 6.37 (
FTP) BoF Exploit
./platforms/solaris/remote/1167.pm Solaris <= 10 LPD Arbitrary File Delete Explo
it (metasploit)
./platforms/windows/local/1168.c WinAce 2.6.0.5 Temporary File Parsing Buffer Ov
erflow Vulnerability
./platforms/linux/local/1170.c Debian 2.2 /usr/bin/pileup Local Root Exploit
./platforms/linux/remote/1171.c Elm < 2.5.8 (Expires Header) Remote Buffer Overf
low Exploit
./platforms/php/remote/1172.pl MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection
Exploit
./platforms/windows/local/1173.c Mercora IMRadio <= 4.0.0.0 Local Password Discl
osure Exploit
./platforms/windows/local/1174.c ZipTorrent <= 1.3.7.3 Local Proxy Password Disc
losure Exploit
./platforms/cgi/dos/1175.pl GTChat <= 0.95 Alpha (adduser) Remote Denial of Serv
ice Exploit
./platforms/multiple/dos/1176.c Ventrilo <= 2.3.0 Remote Denial of Service Explo
it (all platforms)
./platforms/windows/remote/1178.c MS Windows IIS 5.0 (500-100.asp) Server Name S
poof Exploit
./platforms/windows/remote/1179.c MS Windows Plug-and-Play Service Remote Univer
sal Exploit (spanish fix)
./platforms/windows/remote/1180.c MS Windows Plug-and-Play Service Remote Univer
sal Exploit (french fix)
./platforms/linux/local/1181.c MySQL 4.0.17 UDF Dynamic Library Exploit
./platforms/solaris/local/1182.c Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit
(sparc)
./platforms/windows/remote/1183.c Battlefield (BFCC/BFVCC/BF2CC) Login Bypass/Pa
ss Stealer/DoS Exploit
./platforms/windows/remote/1184.c Savant Web Server 3.1 Remote Buffer Overflow E
xploit
./platforms/osX/local/1185.pl Adobe Version Cue 1.0/1.0.1 Local Root Exploit (OS
X)
./platforms/osX/local/1186.c Adobe Version Cue 1.0/1.0.1 (-lib) Local Root Explo
it (OSX)
./platforms/linux/local/1187.c Gopher <= 3.0.9 (+VIEWS) Remote (Client Side) Buf
fer Overflow Exploit
./platforms/multiple/remote/1188.c HP OpenView Network Node Manager <= 7.50 Remo
te Exploit
./platforms/php/remote/1189.c vBulletin <= 3.0.8 Accessible Database Backup Sear
cher (update 3)
./platforms/windows/remote/1190.c DameWare Mini Remote Control 4.0 < 4.9 (Client
Agent) Remote Exploit
./platforms/php/remote/1191.pl Simple PHP Blog <= 0.4.0 Multiple Remote Exploits
./platforms/windows/dos/1192.cpp P2P Pro 1.0 (command) Denial of Service Exploit
./platforms/windows/remote/1193.pl Free SMTP Server <= 2.2 Spam Filter Vulnerabi
lity
./platforms/cgi/remote/1194.c man2web <= 0.88 Multiple Remote Command Execution
Exploit (update2)
./platforms/linux/dos/1196.c CUPS Server <= 1.1 (Get Request) Denial of Service
Exploit
./platforms/windows/local/1197.c MS Windows (keybd_event) Local Privilege Elevat
ion Exploit
./platforms/windows/local/1198.c MS Windows CSRSS Local Privilege Escalation Exp
loit (MS05-018)
./platforms/windows/dos/1199.c BNBT BitTorrent EasyTracker <= 7.7r3 Denial of Se
rvice Exploit
./platforms/php/remote/1200.php PBLang <= 4.65 Remote Command Execution Exploit
./platforms/windows/remote/1201.pl FTP Internet Access Manager <= 1.2 Command Ex
ecution Exploit
./platforms/php/remote/1202.php PBLang <= 4.65 Remote Command Execution Exploit
(2)
./platforms/multiple/dos/1204.html Mozilla Products (Host:) Buffer Overflow Deni
al of Service String
./platforms/php/remote/1207.php Class-1 Forum <= 0.24.4 Remote Code Execution Ex
ploit
./platforms/php/remote/1208.pl phpMyFamily <= 1.4.0 SQL Injection Exploit
./platforms/linux/remote/1209.c GNU Mailutils imap4d 0.6 (search) Remote Format
String Exploit
./platforms/windows/remote/1210.pm WebAdmin <= 2.0.4 USER Buffer Overflow Exploi
t
./platforms/php/remote/1211.pl PhpTagCool <= 1.0.3 SQL Injection Attacks Exploit
./platforms/windows/dos/1212.pl COOL! Remote Control <= 1.12 Remote Denial of Se
rvice Exploit
./platforms/multiple/dos/1213.c Snort <= 2.4.0 SACK TCP Option Error Handling De
nial of Service Exploit
./platforms/php/remote/1214.php AzDGDatingLite <= 2.1.3 Remote Code Execution Ex
ploit
./platforms/linux/local/1215.c Wireless Tools 26 (iwconfig) Local Root Exploit (
some setuid)
./platforms/php/remote/1217.pl phpWebSite <= 0.10.0 (module) SQL Injection Explo
it
./platforms/windows/dos/1218.c Stoney FTPd Denial Of Service Exploit (rxBot mods
ftpd)
./platforms/php/remote/1219.c PHP-Nuke <= 7.8 (modules.php) SQL Injection Exploi
t
./platforms/windows/dos/1220.pl Fastream NETFile Web Server <= 7.1.2 (HEAD) DoS
Exploit
./platforms/php/remote/1221.php CuteNews <= 1.4.0 (shell inject) Remote Command
Execution Exploit
./platforms/windows/dos/1222.pl MCCS (Multi-Computer Control Systems) Command Do
S Exploit
./platforms/windows/remote/1223.c Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Ov
erflow Exploit
./platforms/windows/remote/1224.html Mozilla Browsers 0xAD (HOST:) Remote Heap B
uffer Overrun Exploit (v2)
./platforms/php/remote/1225.php My Little Forum <= 1.5 (searchstring) SQL Inject
ion Exploit
./platforms/php/remote/1226.php phpMyFAQ <= 1.5.1 (User-Agent) Remote Shell Inje
ction Exploit
./platforms/php/remote/1227.php MailGust <= 1.9 (board takeover) SQL Injection E
xploit
./platforms/linux/local/1229.sh Qpopper <= 4.0.8 (poppassd) Local Root Exploit (
linux)
./platforms/bsd/local/1230.sh Qpopper <= 4.0.8 (poppassd) Local Root Exploit (fr
eebsd)
./platforms/linux/remote/1231.pl WzdFTPD <= 0.5.4 Remote Command Execution Explo
it
./platforms/linux/remote/1232.c RealPlayer/Helix Player Remote Format String Exp
loit (linux)
./platforms/multiple/dos/1233.html Mozilla Firefox <= 1.0.7 Integer Overflow Den
ial of Service Exploit
./platforms/bsd/remote/1234.c GNU Mailutils imap4d 0.6 (search) Remote Format St
ring Exploit (fbsd)
./platforms/windows/dos/1235.c MultiTheftAuto 0.5 patch 1 Server Crash and MOTD
Deletion Exploit
./platforms/cgi/remote/1236.pm Barracuda Spam Firewall < 3.1.18 Command Executio
n Exploit (meta)
./platforms/php/remote/1237.php PHP-Fusion 6.00.109 (msg_send) SQL Injection Exp
loit
./platforms/linux/remote/1238.c Prozilla <= 1.3.7.4 (ftpsearch) Results Handling
Buffer Overflow Exploit
./platforms/windows/dos/1239.c Virtools Web Player <= 3.0.0.100 Buffer Overflow
DoS Exploit
./platforms/php/remote/1240.php Utopia News Pro <= 1.1.3 (news.php) SQL Injectio
n Exploit
./platforms/php/remote/1241.php Cyphor <= 0.19 (board takeover) SQL Injection Ex
ploit
./platforms/linux/remote/1242.pl xine-lib <= 1.1 (media player library) Remote F
ormat String Exploit
./platforms/windows/remote/1243.c CA iGateway (debug mode) Remote Buffer Overflo
w Exploit
./platforms/php/remote/1244.pl phpMyAdmin 2.6.4-pl1 Remote Directory Traversal E
xploit
./platforms/php/remote/1245.php versatileBulletinBoard 1.00 RC2 (board takeover)
SQL Injection Exploit
./platforms/windows/dos/1246.pl RBExplorer 1.0 (Hijacking Command) Denial of Ser
vice Exploit
./platforms/linux/remote/1247.pl phpBB 2.0.13 (admin_styles.php) Remote Command
Execution Exploit
./platforms/solaris/local/1248.pl Solaris 10 DtPrintinfo/Session Local Root Expl
oit (x86)
./platforms/php/remote/1250.php w-Agora <= 4.2.0 (quicklist.php) Remote Code Exe
cution Exploit
./platforms/windows/dos/1251.pl TYPSoft FTP Server <= 1.11 (RETR) Denial of Serv
ice Vulnerability
./platforms/asp/remote/1252.htm MuOnline Loopholes Web Server (pkok.asp) SQL Inj
ection Exploit
./platforms/multiple/dos/1253.html Mozilla (Firefox <= 1.0.7) (Thunderbird <= 1.
0.6) Denial of Service Exploit
./platforms/multiple/dos/1254.html Opera <= 8.02 Remote Denial of Service Exploi
t
./platforms/windows/dos/1255.html Opera <= 8.02 Remote Denial of Service Exploit
(2)
./platforms/multiple/dos/1256.pl Lynx <= 2.8.6dev.13 Remote Buffer Overflow Expl
oit (PoC)
./platforms/multiple/dos/1257.html Mozilla (Firefox <= 1.0.7) (Mozilla <= 1.7.12
) Denial of Service Exploit
./platforms/linux/remote/1258.php e107 <= 0.6172 (resetcore.php) Remote SQL Inje
ction Exploit
./platforms/hp-ux/remote/1259.pm HP-UX FTP Server Preauthentication Directory Li
sting Exploit (meta)
./platforms/windows/remote/1260.pm MS Windows IIS SA WebAgent 5.2/5.3 Redirect O
verflow Exploit (meta)
./platforms/hp-ux/remote/1261.pm HP-UX <= 11.11 lpd Remote Command Execution Exp
loit (meta)
./platforms/windows/remote/1262.pm CA Unicenter 3.1 CAM log_security() Stack Ove
rflow Exploit (meta)
./platforms/multiple/remote/1263.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remot
e Exploit (linux)
./platforms/windows/remote/1264.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote
Exploit (win32)
./platforms/osX/remote/1265.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exp
loit (OS X)
./platforms/windows/dos/1266.py Ethereal 0.9.1 - 0.10.12 SLIMP3 Remote Buffer Ov
erflow PoC
./platforms/linux/local/1267.c XMail 1.21 (-t Command Line Option) Local Root
Buffer Overflow Exploit
./platforms/multiple/dos/1268.pl Net Portal Dynamic System <= 5.0 (register user
s) Denial of Service
./platforms/windows/dos/1269.c MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Explo
it (MS05-047)
./platforms/php/remote/1270.php PHP-Nuke 7.8 SQL Injection / Remote Command Exec
ution Exploit
./platforms/windows/dos/1271.c MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Explo
it (MS05-047) (2)
./platforms/linux/remote/1272.c Snort <= 2.4.2 Back Orifice Parsing Remote Buffe
r Overflow Exploit
./platforms/php/remote/1273.pl TClanPortal <= 1.1.3 (id) Remote SQL Injection Ex
ploit
./platforms/windows/dos/1276.html MS Internet Explorer 6.0 (mshtmled.dll) Denial
of Service Exploit
./platforms/windows/remote/1277.c Mirabilis ICQ 2003a Buffer Overflow Download S
hellcoded Exploit
./platforms/php/remote/1278.pl Subdreamer 2.2.1 SQL Injection / Command Executio
n Exploit
./platforms/windows/remote/1279.pm Snort <= 2.4.2 BackOrifice Remote Buffer Over
flow Exploit (meta)
./platforms/php/remote/1280.pl VuBB Forum RC1 (m) Remote SQL Injection Exploit
./platforms/windows/dos/1281.c Battle Carry <= .005 Socket Termination Denial of
Service Exploit
./platforms/windows/dos/1282.c Blitzkrieg 2 <= 1.21 (server/client) Denial of Se
rvice Exploit
./platforms/windows/dos/1283.c FlatFrag <= 0.3 Buffer Overflow / Denial of Servi
ce Exploit
./platforms/windows/dos/1284.c Glider collectn kill <= 1.0.0.0 Buffer Overflow (
PoC)
./platforms/windows/dos/1285.c Scorched 3D <= 39.1 Multiple Vulnerabilities (All
-in-One) (PoC)
./platforms/windows/dos/1286.c GO-Global Windows Clients <= 3.1.0.3270 Buffer Ov
erflow (PoC)
./platforms/windows/dos/1287.c GO-Global Windows Server <= 3.1.0.3270 Buffer Ove
rflow (PoC)
./platforms/linux/remote/1288.pl Lynx <= 2.8.6dev.13 Remote Buffer Overflow Expl
oit (port bind)
./platforms/php/remote/1289.php CuteNews <= 1.4.1 (shell inject) Remote Command
Execution Exploit
./platforms/linux/remote/1290.pl gpsdrive <= 2.09 (friendsd2) Remote Format Stri
ng Exploit (ppc)
./platforms/linux/remote/1291.pl gpsdrive <= 2.09 (friendsd2) Remote Format Stri
ng Exploit (x86)
./platforms/multiple/remote/1292.pm WzdFTPD <= 0.5.4 (SITE) Remote Command Execu
tion Exploit (meta)
./platforms/linux/remote/1295.c linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploi
t
./platforms/php/remote/1296.txt ibProArcade 2.x module (vBulletin/IPB) Remote SQ
L Injection Exploit
./platforms/linux/local/1297.py F-Secure Internet Gatekeeper for linux < 2.15.48
4 Local Root Exploit
./platforms/php/remote/1298.php ATutor 1.5.1pl2 SQL Injection / Command Executio
n Exploit
./platforms/linux/local/1299.sh SuSE Linux <= 9.3, 10 (chfn) Local Root Privileg
e Escalation Exploit
./platforms/linux/local/1300.sh Operator Shell (osh) 1.7-14 Local Root Exploit
./platforms/linux/local/1310.txt Sudo <= 1.6.8p9 (SHELLOPTS/PS4 ENV variables) L
ocal Root Exploit
./platforms/bsd/local/1311.c FreeBSD (4.x , < 5.4) master.passwd Disclosure Exp
loit
./platforms/php/remote/1312.php Moodle <= 1.6dev SQL Injection / Command Executi
on Exploit
./platforms/windows/remote/1313.c Snort <= 2.4.2 Back Orifice Pre-Preprocessor R
emote Exploit (3)
./platforms/linux/remote/1314.rb Snort <= 2.4.2 Back Orifice Pre-Preprocessor Re
mote Exploit (4)
./platforms/php/remote/1315.php XOOPS (wfdownloads) 2.05 Module Multiple Vulnera
bilities Exploit
./platforms/linux/local/1316.pl Veritas Storage Foundation 4.0 VCSI18N_LANG Loca
l Overflow Exploit
./platforms/php/remote/1317.py Coppermine Photo Gallery <= 1.3.2 File Retrieval
SQL Injection Exploit
./platforms/php/remote/1319.php Unclassified NewsBoard 1.5.3 Patch 3 Blind SQL I
njection Exploit
./platforms/php/remote/1320.txt Arki-DB 1.0 (catid) Remote SQL Injection Vulnera
bilities
./platforms/php/remote/1321.pl Cyphor 0.19 (show.php id) Remote SQL Injection Ex
ploit
./platforms/php/remote/1322.pl Wizz Forum 1.20 (TopicID) Remote SQL Injection Ex
ploit
./platforms/php/remote/1324.php PHPWebThings <= 1.4 (msg/forum) SQL Injection Ex
ploit
./platforms/php/remote/1325.pl PHPWebThings <= 1.4 (forum) SQL Injection Exploit
./platforms/php/remote/1326.pl PHP-Nuke <= 7.8 Search Module Remote SQL Injectio
n Exploit
./platforms/windows/dos/1327.pl FTGate4 Groupware Mail Server 4.1 (imapd) Remote
Buffer Overflow PoC
./platforms/windows/dos/1328.c MS Windows 2k UPNP (getdevicelist) Memory Leak Do
S Exploit
./platforms/php/remote/1329.php EkinBoard 1.0.3 (config.php) SQL Injection / Com
mand Execution Exploit
./platforms/windows/remote/1330.c FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflo
w Exploit
./platforms/multiple/dos/1331.c Macromedia Flash Plugin <= 7.0.19.0 (Action) Den
ial of Service Exploit
./platforms/windows/remote/1332.pm MailEnable 1.54 Pro Universal IMAPD W3C Loggi
ng BoF Exploit
./platforms/hardware/remote/1333.pm Google Search Appliance proxystylesheet XSLT
Java Code Execution
./platforms/windows/dos/1336.cpp FileZilla Server Terminal 0.9.4d Buffer Overflo
w PoC
./platforms/php/remote/1337.php Mambo <= 4.5.2 Globals Overwrite / Remote Comman
d Exection Exploit
./platforms/hardware/dos/1338.pl Cisco PIX Spoofed TCP SYN Packets Remote Denial
of Service Exploit
./platforms/windows/dos/1339.c FreeFTPD <= 1.0.10 (PORT Command) Denial of Servi
ce Exploit
./platforms/php/remote/1340.php eFiction <= 2.0 Fake GIF Shell Upload Exploit
./platforms/windows/dos/1341.c MS Windows MSDTC Service Remote Memory Modificati
on PoC (MS05-051)
./platforms/php/remote/1342.php Guppy <= 4.5.9 (REMOTE_ADDR) Remote Commands Exe
cution Exploit
./platforms/windows/dos/1343.c MS Windows Metafile (gdi32.dll) Denial of Service
Exploit (MS05-053)
./platforms/php/dos/1345.php Xaraya <= 1.0.0 RC4 create() Denial of Service Expl
oit
./platforms/windows/dos/1346.c MS Windows Metafile (mtNoObjects) Denial of Servi
ce Exploit (MS05-053)
./platforms/QNX/local/1347.c QNX RTOS 6.3.0 (phgrafx) Local Buffer Overflow Expl
oit (x86)
./platforms/windows/remote/1352.cpp Microsoft Windows DTC Remote Exploit (PoC) (
MS05-051) (updated)
./platforms/windows/dos/1353.py WinEggDropShell 1.7 Multiple PreAuth Remote Stac
k Overflow PoC
./platforms/php/remote/1354.php Zen Cart <= 1.2.6d (password_forgotten.php) SQL
Injection Exploit
./platforms/linux/remote/1355.pl sobexsrv 1.0.0_pre3 Bluetooth syslog() Remote F
ormat String Exploit
./platforms/php/remote/1356.php DoceboLMS <= 2.0.4 connector.php Shell Upload Ex
ploit
./platforms/windows/remote/1357.diff WIDCOMM Bluetooth Software < 3.0 Remote Buf
fer Overflow Exploit
./platforms/php/remote/1358.php SimpleBBS <= 1.1 Remote Commands Execution Explo
it
./platforms/php/remote/1359.php SugarSuite Open Source <= 4.0beta Remote Code Ex
ecution Exploit
./platforms/solaris/local/1360.c Appfluent Database IDS < 2.1.0.103 (Env Variabl
e) Local Exploit
./platforms/php/remote/1361.c SimpleBBS <= 1.1 Remote Commands Execution Exploit
(c code)
./platforms/windows/dos/1362.html Mozilla Firefox <= 1.5 (history.dat) Looping V
ulnerability PoC
./platforms/php/remote/1363.php Website Baker <= 2.6.0 Login Bypass / Remote Cod
e Execution Exploit
./platforms/php/remote/1364.c SugarSuite Open Source <= 4.0beta Remote Code Exec
ution Exploit (c)
./platforms/windows/remote/1365.pm Oracle 9.2.0.1 Universal XDB HTTP Pass Overfl
ow Exploit
./platforms/windows/remote/1366.pm Lyris ListManager Read Message Attachment SQL
Injection Exploit
./platforms/php/remote/1367.php Flatnuke 2.5.6 Privilege Escalation / Remote Com
mands Execution Exploit
./platforms/windows/dos/1368.cpp Counter Strike 2D <= 0.1.0.1 Denial of Service
Vulnerability
./platforms/multiple/remote/1369.html Mozilla Firefox <= 1.04 compareTo() Remote
Code Execution Exploit
./platforms/php/remote/1370.php phpCOIN 1.2.2 (phpcoinsessid) SQL Inj / Remote C
ode Execution Exploit
./platforms/windows/dos/1371.c Macromedia Flash Media Server 2 Remote Denial of
Service Exploit
./platforms/windows/dos/1372.html MS Internet Explorer 6.0 (pre tag multiple sin
gle tags) Denial of Service
./platforms/php/remote/1373.php Limbo <= 1.0.4.2 _SERVER[REMOTE_ADDR] Overwrite
Remote Exploit
./platforms/windows/remote/1374.pl Watchfire AppScan QA 5.0.x Remote Code Execut
ion Exploit PoC
./platforms/windows/remote/1375.pl Mercury Mail Transport System 4.01b Remote Ex
ploit (PH SERVER)
./platforms/windows/dos/1376.c MS Windows IIS Malformed HTTP Request Denial of S
ervice Exploit (c)
./platforms/windows/dos/1377.pl MS Windows IIS Malformed HTTP Request Denial of
Service Exploit (pl)
./platforms/windows/remote/1378.py MailEnable Enterprise Edition 1.1 (EXAMINE) B
uffer Overflow Exploit
./platforms/php/remote/1379.php PHPGedView <= 3.3.7 Arbitrary Remote Code Execut
ion Exploit
./platforms/windows/remote/1380.py Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote
Overflow Exploit
./platforms/windows/remote/1381.pm Golden FTP Server <= 1.92 (APPE) Remote Overf
low Exploit (meta)
./platforms/php/remote/1382.pl phpBB <= 2.0.18 Remote Bruteforce/Dictionary Atta
ck Tool (updated)
./platforms/php/remote/1383.txt phpBB <= 2.0.18 Remote XSS Cookie Disclosure Exp
loit
./platforms/php/remote/1385.pl PHP-Fusion 6.00.3 (rating) Parameter Remote SQL I
njection Exploit
./platforms/php/remote/1387.php Dev Web Management System <= 1.5 (cat) Remote SQ
L Injection Exploit
./platforms/php/remote/1388.pl phpBB <= 2.0.17 (signature_bbcode_uid) Remote Com
mand Exploit
./platforms/windows/dos/1389.html MS Internet Explorer 6.0 (mshtml.dll datasrc)
Denial of Service Vuln
./platforms/multiple/dos/1390.c BZFlag <= 2.0.4 (undelimited string) Denial of S
ervice Exploit
./platforms/windows/remote/1391.pm Windows XP/2003 Metafile Escape() Code Execut
ion Exploit (meta)
./platforms/windows/dos/1394.html MS Internet Explorer 6.0 (mshtml.dll div) Deni
al of Service Exploit
./platforms/php/remote/1395.php phpDocumentor <= 1.3.0 rc4 Remote Commands Execu
tion Exploit
./platforms/windows/dos/1396.cpp MS Windows IIS Malformed HTTP Request Denial of
Service Exploit (cpp)
./platforms/linux/local/1397.c Linux Kernel <= 2.6.11 (CPL 0) Local Root Exploit
(k-rad3.c)
./platforms/php/remote/1398.pl CubeCart <= 3.0.6 Remote Command Execution Exploi
t
./platforms/asp/remote/1399.txt WebWiz Products (1.0 , <= 3.06) Login Bypass SQL
Injection Exploits
./platforms/php/remote/1400.pl CuteNews <= 1.4.1 (categories.mdu) Remote Command
Execution Exploit
./platforms/php/remote/1401.pl Valdersoft Shopping Cart <= 3.0 Remote Command Ex
ecution Exploit
./platforms/sco/local/1402.c SCO Openserver 5.0.7 (termsh) Local Privilege Escal
ation Exploit
./platforms/windows/local/1403.c WinRAR 3.30 Long Filename Buffer Overflow Explo
it
./platforms/windows/local/1404.c WinRAR 3.30 Long Filename Buffer Overflow Explo
it (more targets) (2)
./platforms/php/remote/1405.pl FlatCMS <= 1.01 (file_editor.php) Remote Command
Execution Exploit
./platforms/windows/local/1406.php PHP <= 4.4.0 (mysql_connect function) Local B
uffer Overflow Exploit
./platforms/windows/local/1407.c MS Windows 2k Kernel APC Data-Free Local Escala
tion Exploit (MS05-055)
./platforms/windows/remote/1408.pl BlueCoat WinProxy 6.0 R1c (Host) Remote Stack
/SEH Overflow Exploit
./platforms/windows/dos/1409.pl BlueCoat WinProxy <= 6.0 R1c (GET Request) Denia
l of Service Exploit
./platforms/php/remote/1410.pl Magic News Plus <= 1.0.3 Admin Pass Change Exploi
t
./platforms/hardware/dos/1411.pl Cisco IP Phone 7940 (Reboot) Denial of Service
Exploit
./platforms/linux/local/1412.rb Xmame 0.102 (-lang) Local Buffer Overflow Exploi
t
./platforms/windows/remote/1413.c eStara Softphone <= 3.0.1.46 (SIP) Remote Buff
er Overflow Exploit
./platforms/windows/remote/1414.pl eStara Softphone <= 3.0.1.46 (SIP) Remote Buf
fer Overflow Exploit (2)
./platforms/linux/local/1415.c Xmame 0.102 (-lang) Local Buffer Overflow Exploit
(c code)
./platforms/windows/dos/1416.c HomeFtp 1.1 (NLST) Denial of Service Vulnerabilit
y
./platforms/windows/remote/1417.pl Farmers WIFE 4.4 sp1 (FTP) Remote System Acce
ss Exploit
./platforms/asp/remote/1418.txt MiniNuke <= 1.8.2 Multiple SQL Injection Vulnera
bilities
./platforms/asp/remote/1419.pl MiniNuke <= 1.8.2 (news.asp hid) SQL Injection Ex
ploit
./platforms/windows/remote/1420.c MS Windows Metafile (WMF) Remote File Download
Exploit Generator
./platforms/windows/remote/1421.cpp Veritas NetBackup 4/5 Volume Manager Daemon
Remote BoF Exploit
./platforms/windows/dos/1422.c Cerberus FTP Server <= 2.32 Denial of Service Exp
loit
./platforms/windows/dos/1423.html MS Internet Explorer <= 6.x (IMG / XML element
s) Denial of Service
./platforms/windows/dos/1424.pl Tftpd32 2.81 (GET Request) Format String Denial
of Service PoC
./platforms/linux/local/1425.c Xmame <= 0.102 (-pb/-lang/-rec) Local Buffer Over
flow Exploit
./platforms/php/remote/1442.pl ezDatabase <= 2.0 (db_id) Remote Command Executio
n Exploit
./platforms/linux/local/1445.c Eterm LibAST < 0.7 (-X Option) Local Privilege Es
calation Exploit
./platforms/php/remote/1446.pl creLoaded <= 6.15 (HTMLAREA) Automated Perl Explo
it
./platforms/hardware/dos/1447.c Cisco Aironet Wireless Access Points Memory Exha
ustion ARP Attack DoS
./platforms/windows/remote/1448.pl Sami FTP Server 2.0.1 Remote Stack Based Buff
er Overflow PoC
./platforms/linux/local/1449.c SquirrelMail 3.1 Change Passwd Plugin Local Buffe
r Overflow Exploit
./platforms/windows/remote/1452.pm Sami FTP Server 2.0.1 Remote Buffer Overflow
Exploit (meta)
./platforms/php/remote/1453.pl Phpclanwebsite 1.23.1 (par) Remote SQL Injection
Exploit
./platforms/windows/local/1455.txt Oracle Database Server 9i/10g (XML) Buffer Ov
erflow Exploit
./platforms/linux/remote/1456.c SHOUTcast <= 1.9.4 File Request Format String Ex
ploit (Leaked)
./platforms/php/remote/1457.txt phpBB <= 2.0.19 XSS Remote Cookie Disclosure Exp
loit
./platforms/windows/remote/1458.cpp Winamp <= 5.12 (Crafted PLS) Remote Buffer O
verflow Exploit (0-Day)
./platforms/php/remote/1459.pl xeCMS 1.0.0 RC 2 (cookie) Remote Command Executio
n Exploit
./platforms/windows/remote/1460.pm Winamp <= 5.12 (Crafted PLS) Remote Buffer Ov
erflow Exploit (meta)
./platforms/php/remote/1461.pl Invision Power Board Dragoran Portal Mod <= 1.3 S
QL Injection Exploit
./platforms/windows/remote/1462.cpp Sami FTP Server 2.0.1 Remote Buffer Overflow
Exploit (cpp)
./platforms/windows/remote/1463.pm SoftiaCom WMailserver 1.0 SMTP Remote Buffer
Overflow Exploit (meta)
./platforms/hardware/dos/1464.c Arescom NetDSL-1000 (telnetd) Remote Denial of S
ervice Exploit
./platforms/windows/local/1465.c MS Windows Services ACLs Local Privilege Escala
tion Exploit (updated)
./platforms/windows/remote/1466.pl eXchange POP3 5.0.050203 (rcpt to) Remote Buf
fer Overflow Exploit
./platforms/php/remote/1467.php LoudBlog <= 0.4 (path) Arbitrary Remote Inclusio
n Exploit
./platforms/php/remote/1468.php Clever Copy <= 3.0 Admin Auth Details / Remote S
QL Injection Exploit
./platforms/php/remote/1469.pl phpBB 2.0.19 (Style Changer/Demo Mod) SQL Injecti
on Exploit
./platforms/windows/local/1470.c Microsoft HTML Help Workshop (.hhp file) Buffer
Overflow Exploit
./platforms/cgi/remote/1471.pl MyQuiz 1.01 (PATH_INFO) Arbitrary Command Executi
on Exploit
./platforms/asp/remote/1472.pl ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL In
jection Exploit
./platforms/hardware/dos/1473.c Sony/Ericsson Bluetooth (Reset Display) Denial o
f Service Exploit
./platforms/linux/remote/1474.pm Mozilla Firefox 1.5 location.QueryInterface() C
ode Execution (linux)
./platforms/windows/dos/1475.html MS Internet Explorer 7.0 Beta 2 (urlmon.dll) D
enial of Service Vuln
./platforms/php/remote/1478.php CPGNuke Dragonfly 9.0.6.1 Remote Commands Execut
ion Exploit
./platforms/QNX/local/1479.sh QNX Neutrino 6.2.1 (phfont) Race Condition Local R
oot Exploit
./platforms/osX/remote/1480.pm Mozilla Firefox 1.5 location.QueryInterface() Cod
e Execution (osx)
./platforms/QNX/local/1481.sh QNX RTOS 6.3.0 Insecure rc.local Permissions Plus
System Crash Exploit
./platforms/php/remote/1482.php SPIP <= 1.8.2g Remote Commands Execution Exploit
./platforms/multiple/dos/1483.pl Half-Life CSTRIKE Server <= 1.6 (non steam) Den
ial of Service Exploit
./platforms/php/remote/1484.php FCKEditor 2.0 <= 2.2 (connector.php) Remote Shel
l Upload Exploit
./platforms/php/remote/1485.php RunCMS <= 1.2 (class.forumposts.php) Arbitrary R
emote Inclusion Exploit
./platforms/linux/remote/1486.c Power Daemon <= 2.0.2 (WHATIDO) Remote Format St
ring Exploit
./platforms/linux/remote/1487.c OpenVMPSd <= 1.3 Remote Format String Exploit (M
ultiple Targets)
./platforms/windows/dos/1488.txt Microsoft HTML Help Workshop (.hhp file) Buffer
Overflow Exploit (new)
./platforms/multiple/dos/1489.pl Invision Power Board <= 2.1.4 (Register Users)
Denial of Service Exploit
./platforms/windows/local/1490.c Microsoft HTML Help Workshop (.hhp file) Buffer
Overflow Exploit (new)
./platforms/php/remote/1491.php DocMGR <= 0.54.2 (file_exists) Remote Commands E
xecution Exploit
./platforms/php/remote/1492.php Invision Power Board Army System Mod 2.1 SQL Inj
ection Exploit
./platforms/php/remote/1493.php EnterpriseGS <= 1.0 rc4 Remote Commands Executio
n Exploit
./platforms/php/remote/1494.php FlySpray 0.9.7 (install-0.9.7.php) Remote Comman
ds Execution Exploit
./platforms/windows/local/1495.cpp Microsoft HTML Help Workshop (.hhp file) Buff
er Overflow Exploit (3)
./platforms/hardware/dos/1496.c D-Link Wireless Access Point (Fragmented UDP) Do
S Exploit
./platforms/php/remote/1498.php webSPELL <= 4.01 (title_op) Remote SQL Injection
Exploit
./platforms/php/remote/1499.pl MyBulletinBoard (MyBB) <= 1.03 Multiple SQL Injec
tion Exploit
./platforms/windows/dos/1500.cpp Windows Media Player 7.1 <= 10 BMP Heap Overflo
w PoC (MS06-005)
./platforms/php/remote/1501.php PHPKIT <= 1.6.1R2 (filecheck) Remote Commands Ex
ecution Exploit
./platforms/windows/remote/1502.py Windows Media Player 7.1 <= 10 BMP Heap Overf
low PoC (MS06-005) (2)
./platforms/php/remote/1503.pl YapBB <= 1.2 (cfgIncludeDirectory) Remote Command
Execution Exploit
./platforms/windows/remote/1504.pm MS Windows Media Player 9 Plugin Overflow Exp
loit (MS06-006) (meta)
./platforms/windows/remote/1505.html MS Windows Media Player 10 Plugin Overflow
Exploit (MS06-006)
./platforms/windows/remote/1506.c MS Windows Color Management Module Overflow Ex
ploit (MS05-036) (2)
./platforms/cgi/remote/1508.pl AWStats < 6.4 (referer) Remote Command Execution
Exploit
./platforms/php/remote/1509.pl Zorum Forum 3.5 (rollid) Remote SQL Injection Exp
loit
./platforms/php/remote/1510.pl Gravity Board X <= 1.1 (csscontent) Remote Code E
xecution Exploit
./platforms/php/remote/1511.php Coppermine Photo Gallery <= 1.4.3 Remote Command
s Execution Exploit
./platforms/php/remote/1512.pl Admbook <= 1.2.2 (X-Forwarded-For) Remote Command
Execution Exploit
./platforms/php/remote/1513.php BXCP <= 0.2.9.9 (tid) Remote SQL Injection Explo
it
./platforms/asp/remote/1514.pl MiniNuke <= 1.8.2b (pages.asp) Remote SQL Injecti
on Exploit
./platforms/php/remote/1515.pl GeekLog 1.* (error.log) Remote Commands Execution
Exploit (gpc = Off)
./platforms/php/remote/1516.php ilchClan <= 1.05g (tid) Remote SQL Injection Ex
ploit
./platforms/php/dos/1517.c PunBB <= 2.0.10 (Register Multiple Users) Denial of S
ervice Exploit
./platforms/linux/local/1518.c MySQL 4.x/5.0 User-Defined Function Local Privile
ge Escalation Exploit
./platforms/osX/remote/1519.pm Mac OS X Safari Browser (Safe File) Remote Code E
xecution Exploit
./platforms/windows/remote/1520.pl MS Windows Media Player Plugin Overflow Explo
it (MS06-006)(3)
./platforms/php/remote/1521.php Noahs Classifieds <= 1.3 (lowerTemplate) Remote
Code Execution
./platforms/php/remote/1522.php NOCC Webmail <= 1.0 (Local Inclusion) Remote Cod
e Execution Exploit
./platforms/php/remote/1523.cpp PHP-Nuke 7.5 - 7.8 (Search) Remote SQL Injection
Exploit
./platforms/php/remote/1524.htm VHCS <= 2.4.7.1 (Add User) Authentication Bypass
Exploit
./platforms/php/remote/1525.pl phpWebSite <= 0.10.0-full (topics.php) Remote SQL
Injection Exploit
./platforms/php/remote/1526.php Lansuite <= 2.1.0 Beta (fid) Remote SQL Injectio
n Exploit
./platforms/php/remote/1527.pl iGENUS WebMail <= 2.0.2 (config_inc.php) Remote C
ode Execution Exploit
./platforms/asp/remote/1528.pl Pentacle In-Out Board <= 6.03 (newsdetailsview) R
emote SQL Injection
./platforms/asp/remote/1529.htm Pentacle In-Out Board <= 6.03 (login.asp) Remote
Auth Bypass
./platforms/php/remote/1530.pl SaphpLesson 2.0 (forumid) Remote SQL Injection Ex
ploit
./platforms/windows/dos/1531.pl ArGoSoft FTP Server <= 1.4.3.5 Remote Buffer Ove
rflow PoC
./platforms/php/remote/1532.pl PwsPHP <= 1.2.3 (index.php) Remote SQL Injection
Exploit
./platforms/php/remote/1533.php 4Images <= 1.7.1 (Local Inclusion) Remote Code E
xecution Exploit
./platforms/sco/local/1534.c SCO Unixware 7.1.3 (ptrace) Local Privilege Escalat
ion Exploit
./platforms/windows/dos/1535.c CrossFire <= 1.8.0 (oldsocketmode) Remote Buffer
Overflow PoC
./platforms/windows/remote/1536.pm MS Internet Explorer 6.0 SP0 IsComponentInsta
lled() Remote Exploit
./platforms/windows/remote/1537.pm Kerio Personal Firewall <= 2.1.4 Remote Authe
ntication Packet Overflow
./platforms/php/remote/1538.pl FarsiNews <= 2.5 Directory Traversal Arbitrary (u
sers.db) Access Exploit
./platforms/php/remote/1539.txt MyBulletinBoard (MyBB) <= 1.03 (misc.php COMMA)
SQL Injection
./platforms/bsd/dos/1540.pl FreeBSD 6.0 (nfsd) Remote Kernel Panic Denial of Ser
vice Exploit
./platforms/php/remote/1541.pl Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Executi
on Exploit
./platforms/php/remote/1542.pl phpRPC Library <= 0.7 XML Data Decoding Remote Co
de Execution
./platforms/php/remote/1543.pl vuBB <= 0.2 (Cookie) Final Remote SQL Injection E
xploit (mq=off)
./platforms/php/remote/1544.pl Woltlab Burning Board 2.x Datenbank MOD (fileid)
Remote SQL Injection
./platforms/osX/local/1545.pl Apple Mac OS X (/usr/bin/passwd) Custom Passwd Loc
al Root Exploit
./platforms/php/remote/1546.pl phpRPC Library <= 0.7 XML Data Decoding Remote Co
de Execution (2)
./platforms/php/remote/1547.txt Aztek Forum 4.00 (XSS/SQL) Multiple Vulnerabilit
ies (PoC)
./platforms/php/remote/1548.pl MyBulletinBoard (MyBB) <= 1.04 (misc.php COMMA) S
QL Injection (2)
./platforms/php/remote/1549.php PHP-Stats <= 0.1.9.1 Remote Commands Execution E
xploit
./platforms/asp/remote/1550.txt TotalECommerce <= 1.0 (index.asp id) Remote SQL
Injection Exploit
./platforms/hardware/dos/1551.txt Multiple Routers (IRC Request) Disconnect Den
ial of Service Vulnerability
./platforms/windows/dos/1552.pl XM Easy Personal FTP Server 1.0 (Port) Remote Ov
erflow PoC
./platforms/php/remote/1553.pl Fantastic News <= 2.1.2 (script_path) Remote Code
Execution Exploit
./platforms/multiple/local/1554.c LibTiff 3.7.1 (BitsPerSample Tag) Local Buffer
Overflow Exploit
./platforms/windows/local/1555.c MS Visual Studio 6.0 sp6 (Malformed .dbp File)
Buffer Overflow Exploit
./platforms/php/remote/1556.pl D2-Shoutbox 4.2 IPB Mod (load) Remote SQL Injecti
on Exploit
./platforms/windows/dos/1557.c Freeciv <= 2.0.7 (Jumbo Malloc) Denial of Service
Crash
./platforms/windows/dos/1558.c LieroX <= 0.62b Remote Server/Client Denial of Se
rvice Exploit
./platforms/windows/dos/1559.c Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vuln
erabilities Exploit
./platforms/windows/dos/1560.c Cube <= 2005_08_29 Multiple BoF/Crash Vulnerabili
ties Exploit
./platforms/php/remote/1561.pl OWL Intranet Engine 0.82 (xrms_file_root) Code Ex
ecution Exploit
./platforms/asp/remote/1562.pl CilemNews System <= 1.1 (yazdir.asp haber_id) SQL
Injection Exploit
./platforms/php/remote/1563.pm Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Executi
on Exploit (meta)
./platforms/windows/dos/1564.c Alien Arena 2006 Gold Edition <= 5.00 Multiple Vu
lnerabilities Exploit
./platforms/windows/remote/1565.pl RevilloC MailServer 1.21 (USER) Remote Buffer
Overflow Exploit PoC
./platforms/php/remote/1566.php Gallery <= 2.0.3 stepOrder[] Remote Commands Exe
cution Exploit
./platforms/php/remote/1567.php RedBLoG <= 0.5 (cat_id) Remote SQL Injection Exp
loit
./platforms/asp/remote/1569.pl d2kBlog 1.0.3 (memName) Remote SQL Injection Expl
oit
./platforms/php/remote/1570.pl Light Weight Calendar 1.x (date) Remote Code Exec
ution Vulnerability
./platforms/asp/remote/1571.htm JiRos Banner Experience 1.0 (Create Admin Bypass
) Remote Exploit
./platforms/multiple/dos/1572.pl Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS)
Denial of Service
./platforms/php/dos/1573.php Guppy <= 4.5.11 (Delete Databases) Remote Denial of
Service Exploit
./platforms/linux/remote/1574.c PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Ov
erflow Exploit
./platforms/php/remote/1575.pl GuestBook Script <= 1.7 (include_files) Remote Co
de Execution Exploit
./platforms/php/remote/1576.txt Jupiter CMS <= 1.1.5 Multiple XSS Attack Vectors
./platforms/irix/local/1577.sh SGI IRIX <= 6.5.28 (runpriv) Design Error Vulnera
bility
./platforms/linux/remote/1578.c PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Ov
erflow Exploit (2)
./platforms/linux/local/1579.pl Ubuntu Breezy 5.10 Installer Password Disclosure
Vulnerability
./platforms/php/remote/1581.pl Simple PHP Blog <= 0.4.7.1 Remote Command Executi
on Exploit
./platforms/linux/remote/1582.c crossfire-server <= 1.9.0 SetUp() Remote Buffer
Overflow Exploit
./platforms/osX/remote/1583.pl Apple Mac OS X 10.4.5 Mail.app (Real Name) Buffer
Overflow Exploit
./platforms/windows/local/1584.cpp MS Windows Telephony Service Command Executio
n Exploit (MS05-040)
./platforms/php/remote/1585.php php iCalendar <= 2.21 (Cookie) Remote Code Execu
tion Exploit
./platforms/php/remote/1586.php php iCalendar <= 2.21 (publish.ical.php) Remote
Code Execution Exploit
./platforms/php/remote/1587.pl KnowledgebasePublisher 1.2 (include) Remote Code
Execution Exploit
./platforms/php/remote/1588.php Nodez <= 4.6.1.1 Mercury Multiple Remote Vulnera
bilities
./platforms/asp/remote/1589.pl BetaParticle Blog <= 6.0 (fldGalleryID) Remote SQ
L Injection Exploit
./platforms/php/remote/1590.pl ShoutLIVE <= 1.1.0 (savesettings.php) Remote Code
Execution Exploit
./platforms/linux/local/1591.py Python <= 2.4.2 realpath() Local Stack Overflow
Exploit
./platforms/windows/remote/1592.c Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer
Overflow Exploit
./platforms/windows/dos/1593.c Mercur Mailserver 5.0 SP3 (IMAP) Denial of Servic
e Exploit
./platforms/php/remote/1594.py SoftBB 0.1 (mail) Remote Blind SQL Injection Expl
oit
./platforms/php/remote/1595.php gCards <= 1.45 Multiple Vulnerabilities All-In-O
ne Exploit
./platforms/linux/local/1596.txt X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privil
ege Escalation Exploit
./platforms/asp/remote/1597.pl ASPPortal <= 3.1.1 (downloadid) Remote SQL Inject
ion Exploit
./platforms/windows/dos/1598.html MS Internet Explorer 6.0 (script action handle
rs) (mshtml.dll) DoS
./platforms/windows/dos/1599.cpp MS Windows XP/2003 (IGMP v3) Denial of Service
Exploit (MS06-007)
./platforms/php/remote/1600.php FreeWPS <= 2.11 (images.php) Remote Code Executi
on Exploit
./platforms/windows/dos/1601.c ASP.NET w3wp (COM Components) Remote Crash Exploi
t
./platforms/multiple/remote/1602.c BomberClone < 0.11.6.2 (Error Messages) Remot
e Buffer Overflow Exploit
./platforms/windows/dos/1603.c MS Windows XP/2003 (IGMP v3) Denial of Service Ex
ploit (MS06-007) (2)
./platforms/windows/dos/1604.html MS Internet Explorer 6.0 (mshtml.dll checkbox)
Crash
./platforms/php/remote/1605.php XHP CMS <= 0.5 (upload) Remote Command Execution
Exploit
./platforms/windows/remote/1606.html MS Internet Explorer (createTextRang) Remot
e Code Execution Exploit
./platforms/windows/remote/1607.cpp MS Internet Explorer (createTextRang) Downlo
ad Shellcoded Exploit
./platforms/php/remote/1608.php WebAlbum <= 2.02pl COOKIE[skin2] Remote Code Exe
cution Exploit
./platforms/php/remote/1609.pl PHP Ticket <= 0.71 (search.php) Remote SQL Inject
ion Exploit
./platforms/php/remote/1610.txt phpBookingCalendar <= 1.0c [details_view.php] Re
mote SQL Injection
./platforms/php/remote/1611.pl TFT Gallery <= 0.10 [Password Disclosure] Remote
Exploit
./platforms/php/remote/1612.php CuteNews <= 1.4.1 (function.php) Local File Incl
ude Exploit
./platforms/windows/dos/1613.c Vavoom <= 1.19.1 [Multiple Vulnerabilities] Denia
l of Service Exploit
./platforms/windows/dos/1614.c csDoom <= 0.7 [Multiple Vulnerabilities] Denial o
f Service Exploit
./platforms/windows/dos/1615.txt MS Office Products Array Index Bounds Error (un
patched) PoC
./platforms/php/remote/1616.pl Aztek Forum 4.00 (myadmin.php) User Privilege Esc
alation Exploit
./platforms/php/remote/1617.php PHPCollab 2.x / NetOffice 2.x (sendpassword.php)
SQL Injection Exploit
./platforms/php/remote/1618.c GreyMatter WebLog <= 1.21d Remote Command Executio
n Exploit (1)
./platforms/php/remote/1619.pl GreyMatter WebLog <= 1.21d Remote Command Executi
on Exploit (2)
./platforms/windows/remote/1620.pm MS Internet Explorer (createTextRang) Remote
Exploit (meta update)
./platforms/php/remote/1621.php Plogger <= Beta 2.1 Administrative Credentials D
isclosure Exploit
./platforms/multiple/dos/1622.pl RealPlayer <= 10.5 (6.0.12.1040-1348) SWF Buffe
r Overflow PoC
./platforms/asp/remote/1623.pl EzASPSite <= 2.0 RC3 (Scheme) Remote SQL Injecti
on Exploit
./platforms/tru64/local/1624.pl Tru64 UNIX 5.0 (Rev. 910) rdist NLSPATH Buffer O
verflow Exploit
./platforms/tru64/local/1625.pl Tru64 UNIX 5.0 (Rev. 910) edauth NLSPATH Buffer
Overflow Exploit
./platforms/windows/remote/1626.pm PeerCast <= 0.1216 Remote Buffer Overflow Exp
loit (win32) (meta)
./platforms/php/remote/1627.php Claroline <= 1.7.4 (scormExport.inc.php) Remote
Code Execution Exploit
./platforms/windows/remote/1628.cpp MS Internet Explorer (createTextRang) Downlo
ad Shellcoded Exploit (2)
./platforms/php/remote/1629.pl SQuery <= 4.5 (libpath) Remote File Inclusion Exp
loit
./platforms/php/remote/1630.pl PHPNuke-Clan 3.0.1 (vwar_root2) Remote File Inclu
sion Exploit
./platforms/php/remote/1631.php ReloadCMS <= 1.2.5 Cross Site Scripting / Remote
Code Execution Exploit
./platforms/php/remote/1632.pl VWar 1.5.0 R12 Remote File Inclusion Exploit
./platforms/windows/dos/1633.c Total Commander 6.x (unacev2.dll) Buffer Overflow
PoC Exploit
./platforms/linux/dos/1634.pl mpg123 0.59r Malformed mp3 (SIGSEGV) Proof of Conc
ept
./platforms/php/remote/1640.pl AngelineCMS 0.8.1 (installpath) Remote File Inclu
sion Exploit
./platforms/linux/dos/1641.pl Libxine <= 1.14 MPEG Stream Buffer Overflow Vulner
ability PoC
./platforms/windows/dos/1642.c Ultr@VNC <= 1.0.1 VNCLog::ReallyPrint Remote Buff
er Overflow PoC
./platforms/windows/dos/1643.c Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer
Overflow PoC
./platforms/php/remote/1644.pl INDEXU <= 5.0.1 (base_path) Remote File Inclusion
Exploit
./platforms/php/remote/1645.pl Crafty Syntax Image Gallery <= 3.1g Remote Code E
xecution Exploit
./platforms/php/remote/1646.php phpMyChat <= 0.14.5 (SYS enter) Remote Code Exec
ution Exploit
./platforms/php/remote/1647.php phpMyChat 0.15.0dev (SYS enter) Remote Code Exec
ution Exploit
./platforms/php/remote/1650.pl Horde Help Viewer <= 3.1 Remote Command Execution
Exploit
./platforms/php/remote/1651.php ADODB < 4.70 (tmssql.php) Denial of Service Vuln
erability
./platforms/php/remote/1652.php ADODB < 4.70 (PhpOpenChat 3.0.x) Server.php SQL
Injection Exploit
./platforms/php/remote/1653.txt dnGuestbook <= 2.0 Remote SQL Injection Vulnerab
ilities
./platforms/php/remote/1654.txt Autonomous LAN Party <= 0.98.1.0 Remote File Inc
lusion Vulnerability
./platforms/php/remote/1655.php XBrite Members <= 1.1 (id) Remote SQL Injection
Exploit
./platforms/php/remote/1656.txt Sire 2.0 (lire.php) Remote File Inclusion/Arbita
ry File Upload Vulnerability
./platforms/linux/dos/1657.asm Linux Kernel 2.6.x sys_timer_create() Local Denia
l of Service Exploit
./platforms/php/remote/1659.php PHPList <= 2.10.2 GLOBALS[] Remote Code Executio
n Exploit
./platforms/php/remote/1660.pm Horde <= 3.0.9, 3.1.0 (Help Viewer) Remote Code E
xecution (metasploit)
./platforms/php/remote/1661.pl phpBB <= 2.0.19 (user_sig_bbcode_uid) Remote Code
Execution Exploit
./platforms/php/remote/1662.php Clansys v.1.1 (showid) Remote SQL Injection Expl
oit
./platforms/php/remote/1663.php Simplog <= 0.9.2 (s) Remote Commands Execution E
xploit
./platforms/windows/remote/1664.py Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buf
fer Overflow Exploit
./platforms/php/remote/1665.pl Sphider <= 1.3 (configset.php) Arbitrary Remote I
nclusion Exploit
./platforms/php/remote/1666.php PHP121 Instant Messenger <= 1.4 Remote Code Exec
ution Exploit
./platforms/multiple/dos/1667.html Mozilla Firefox <= 1.5.0.1, Camino <= 1.0 Nul
l Pointer Dereference Crash
./platforms/php/remote/1668.php vBulletin ImpEx <= 1.74 Remote Command Execution
Exploit
./platforms/cgi/remote/1669.pl Censtore <= 7.3.x (censtore.cgi) Remote Command E
xecution Exploit
./platforms/cgi/remote/1670.pl quizz <= 1.01 (quizz.pl) Remote Command Execution
Exploit
./platforms/multiple/dos/1671.c panic-reloaded TCP Denial of Service Tool
./platforms/php/remote/1672.pl PAJAX <= 0.5.1 Remote Code Execution Exploit
./platforms/php/remote/1673.php phpWebSite <= 0.10.2 (hub_dir) Remote Commands E
xecution Exploit
./platforms/php/remote/1674.txt osCommerce <= 2.2 (extras) Source Code Disclosur
e Vulnerability
./platforms/cgi/remote/1677.php SysInfo 1.21 (sysinfo.cgi) Remote Command Execut
ion Exploit
./platforms/php/remote/1678.php PHP Album <= 0.3.2.3 Remote Command Execution Ex
ploit
./platforms/novell/remote/1679.pm Novell Messenger Server 2.0 (Accept-Language)
Remote Overflow Exploit
./platforms/cgi/remote/1680.pm Symantec Sygate Management Server (login) SQL Inj
ection Exploit
./platforms/windows/remote/1681.pm Sybase EAServer 5.2 (WebConsole) Remote Stack
Overflow Exploit
./platforms/php/remote/1682.php Fuju News 1.0 Authentication Bypass / Remote SQL
Injection Exploit
./platforms/php/remote/1683.php Blackorpheus ClanMemberSkript 1.0 Remote SQL Inj
ection Exploit
./platforms/php/remote/1686.pl FlexBB <= 0.5.5 (/inc/start.php _COOKIE) Remote S
QL ByPass Exploit
./platforms/php/remote/1687.txt MyEvent <= 1.3 (myevent_path) Remote File Inclus
ion Vulnerability
./platforms/windows/dos/1688.c Neon Responder 5.4 (Clock Synchronization) Denial
of Service Exploit
./platforms/php/remote/1694.pl Internet PhotoShow (page) Remote File Inclusion E
xploit
./platforms/php/remote/1695.pl PHP Net Tools <= 2.7.1 Remote Code Execution Expl
oit
./platforms/php/remote/1697.php PCPIN Chat <= 5.0.4 (login/language) Remote Code
Execution Exploit
./platforms/php/remote/1698.php Mambo <= 4.5.3 , Joomla <=1.0.7 (feed) Denial of
Service Exploit
./platforms/php/remote/1699.txt RechnungsZentrale V2 <= 1.1.3 Remote Inclusion V
ulnerability
./platforms/asp/remote/1700.pl ASPSitem <= 1.83 (Haberler.asp) Remote SQL Inject
ion Exploit
./platforms/php/remote/1701.php PHPSurveyor <= 0.995 (surveyid) Remote Command E
xecution Exploit
./platforms/windows/remote/1703.pl Symantec Scan Engine 5.0.x.x Change Admin Pas
sword Remote Exploit
./platforms/php/remote/1704.pl CoreNews <= 2.0.1 (userid) Remote SQL Injection E
xploit
./platforms/php/remote/1705.pl Simplog <= 0.9.3 (tid) Remote SQL Injection Explo
it
./platforms/php/remote/1706.txt dForum <= 1.5 (DFORUM_PATH) Multiple Remote File
Inclusions
./platforms/php/remote/1707.pl My Gaming Ladder Combo System <= 7.0 Remote Code
Execution Exploit
./platforms/windows/dos/1708.txt Skulltag <= 0.96f (Version String) Remote Forma
t String PoC
./platforms/multiple/dos/1709.txt OpenTTD <= 0.4.7 (multiple vulnerabilities) De
nial of Service Exploit
./platforms/php/remote/1710.txt Clansys <= v.1.1 (index.php page) PHP Code Inser
tion Vulnerability
./platforms/php/remote/1711.txt Built2Go PHP Movie Review <= 2B Remote File Incl
usion Vulnerability
./platforms/osX/dos/1712.html Apple Mac OS X Safari <= 2.0.3 (417.9.2) Multiple
Vulnerabilities PoC
./platforms/php/remote/1713.pl FlexBB <= 0.5.5 (function/showprofile.php) SQL In
jection Exploit
./platforms/asp/remote/1714.txt BK Forum <= 4.0 (member.asp) Remote SQL Injectio
n Vulnerability
./platforms/osX/dos/1715.html Apple Mac OS X Safari <= 2.0.3 (417.9.2) (ROWSPAN)
DoS PoC
./platforms/multiple/dos/1716.html Mozilla Firefox <= 1.5.0.2 (js320.dll/xpcom_c
ore.dll) Denial of Service PoC
./platforms/linux/remote/1717.c Fenice OMS 1.10 (long get request) Remote Buffer
Overflow Exploit
./platforms/hardware/dos/1718.pl OCE 3121/3122 Printer (parser.exe) Denial of Se
rvice Exploit
./platforms/multiple/local/1719.txt Oracle <= 10g Release 2 (DBMS_EXPORT_EXTENSI
ON) Local SQL Exploit
./platforms/php/remote/1720.pl Invision Power Board <= 2.1.5 (lastdate) Remote C
ode Execution Exploit
./platforms/windows/dos/1721.pl BL4 SMTP Server < 0.1.5 Remote Buffer Overflow P
oC
./platforms/php/remote/1722.txt TopList <= 1.3.8 (phpBB Hack) Remote File Inclus
ion Vulnerability
./platforms/php/remote/1723.txt Advanced GuestBook <= 2.4.0 (phpBB) File Inclusi
on Vulnerability
./platforms/php/remote/1724.pl TopList <= 1.3.8 (phpBB Hack) Remote Inclusion Ex
ploit
./platforms/php/remote/1725.pl Advanced GuestBook <= 2.4.0 (phpBB) Remote File I
nclusion Exploit
./platforms/php/remote/1726.pl Invision Power Board <= 2.1.5 search.php Remote C
ode Execution Exploit
./platforms/php/remote/1727.txt OpenPHPNuke <= 2.3.3 Remote File Inclusion Vulne
rability
./platforms/php/remote/1728.txt Knowledge Base Mod <= 2.0.2 (phpBB) Remote Inclu
sion Vulnerability
./platforms/php/remote/1729.txt Limbo CMS <= 1.0.4.2 (sql.php) Remote File Inclu
sion Vulnerability
./platforms/php/remote/1730.txt Aardvark Topsites PHP <= 4.2.2 (path) Remote Fil
e Inclusion Vuln
./platforms/php/remote/1731.txt phpMyAgenda <= 3.0 Final (rootagenda) Remote Inc
lude Vulnerability
./platforms/php/remote/1732.pl Aardvark Topsites PHP <= 4.2.2 (lostpw.php) Remot
e Include Exploit
./platforms/php/remote/1733.pl Invision Power Board <= 2.1.5 (from_contact) SQL
Injection Exploit
./platforms/php/remote/1738.php X7 Chat <= 2.0 (help_file) Remote Commands Execu
tion Exploit
./platforms/osX/remote/1739.pl Darwin Streaming Server <= 4.1.2 (parse_xml.cgi)
Code Execution Exploit
./platforms/php/remote/1740.pl Fast Click (<= 1.1.3 , <= 2.3.8) (show.php) Remot
e File Inclusion Exploit
./platforms/linux/remote/1741.c MySQL <= 5.0.20 COM_TABLE_DUMP Memory Leak/Remot
e BoF Exploit
./platforms/linux/remote/1742.c MySQL (<= 4.1.18, 5.0.20) Local/Remote Informati
on Leakage Exploit
./platforms/windows/dos/1743.pl Golden FTP Server Pro 2.70 (APPE) Remote Buffer
Overflow PoC
./platforms/php/remote/1744.pl Albinator <= 2.0.6 (Config_rootdir) Remote File I
nclusion Exploit
./platforms/linux/dos/1746.pl zawhttpd <= 0.8.23 (GET) Remote Buffer Overflow Do
S
./platforms/php/remote/1747.pl Auction <= 1.3m (phpbb_root_path) Remote File Inc
lude Exploit
./platforms/windows/dos/1748.py XM Easy Personal FTP Server <= 4.3 (USER) Remote
Buffer Overflow PoC
./platforms/windows/dos/1749.pl acFTP FTP Server <= 1.4 (USER) Remote Buffer Ove
rflow PoC
./platforms/linux/remote/1750.c Quake 3 Engine 1.32b R_RemapShader() Remote Clie
nt BoF Exploit
./platforms/php/remote/1751.php Limbo CMS <= 1.0.4.2 (catid) Remote SQL Injectio
n Exploit
./platforms/php/remote/1752.pl StatIt v4 (statitpath) Remote File Inclusion Expl
oit
./platforms/php/remote/1753.txt TotalCalendar <= 2.30 (inc) Remote File Include
Vulnerability
./platforms/windows/dos/1754.py FileCOPA FTP Server <= 1.01 (USER) Remote Pre-Au
th DoS
./platforms/cgi/remote/1755.py AWStats <= 6.5 (migrate) Remote Shell Command Inj
ection Exploit
./platforms/php/remote/1756.pl HiveMail <= 1.3 (addressbook.add.php) Remote Code
Execution Exploit
./platforms/windows/dos/1757.c acFTP FTP Server <= 1.4 (USER) Remote Denial of S
ervice Exploit
./platforms/windows/dos/1758.pl TinyFTPD <= 1.4 (USER) Remote Buffer Overflow Do
S
./platforms/asp/remote/1759.txt VP-ASP 6.00 (shopcurrency.asp) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/1760.php PHP-Fusion <= 6.00.306 Multiple Vulnerabilities
Exploit
./platforms/php/remote/1761.pl Jetbox CMS <= 2.1 (relative_script_path) Remote F
ile Inclusion Exploit
./platforms/php/remote/1763.txt ACal <= 2.2.6 (day.php) Remote File Inclusion Vu
lnerability
./platforms/php/remote/1764.txt EQdkp <= 1.3.0 (dbal.php) Remote File Inclusion
Vulnerability
./platforms/php/remote/1765.pl Dokeos LMS <= 1.6.4 (authldap.php) Remote File In
clude Exploit
./platforms/php/remote/1766.pl Claroline e-Learning 1.75 (ldap.inc.php) Remote F
ile Inclusion Exploit
./platforms/php/remote/1767.txt ActualAnalyzer Server <= 8.23 (rf) Remote File I
nclude Vulnerability
./platforms/php/remote/1768.php ActualAnalyzer Pro <= 6.88 (rf) Remote File Incl
ude Exploit
./platforms/php/remote/1769.txt phpListPro <= 2.01 Multiple Remote File Include
Vulnerabilities
./platforms/windows/local/1772.c Intel Wireless Service (s24evmon.exe) Shared Me
mory Exploit
./platforms/php/remote/1773.txt phpRaid <= 3.0.b3 (phpBB/SMF) Remote File Inclus
ion Vulnerabilities
./platforms/php/remote/1774.txt pafileDB <= 2.0.1 (mxBB/phpBB) Remote File Inclu
sion Vulnerability
./platforms/windows/dos/1775.html MS Internet Explorer <= 6.0.2900 SP2 (CSS Attr
ibute) Denial of Service
./platforms/windows/remote/1776.c Medal of Honor (getinfo) Remote Buffer Overflo
w Exploit
./platforms/php/remote/1777.php Unclassified NewsBoard <= 1.6.1 patch 1 Arbitrar
y Local Inclusion Exploit
./platforms/php/remote/1778.txt Foing <= 0.7.0 (phpBB) Remote File Inclusion Vul
nerability
./platforms/php/remote/1779.txt Php Blue Dragon CMS <= 2.9 Remote File Include V
ulnerability
./platforms/php/remote/1780.php phpBB <= 2.0.20 (Admin/Restore DB/default_lang)
Remote Exploit
./platforms/windows/dos/1781.txt Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabi
lities Exploit
./platforms/windows/dos/1782.txt Empire <= 4.3.2 (strncat) Denial of Service Exp
loit
./platforms/windows/dos/1783.txt Genecys <= 0.2 (BoF/NULL pointer) Denial of Ser
vice Exploit
./platforms/windows/dos/1784.txt Raydium <= SVN 309 Multiple Remote Vulnerabilit
ies Exploit
./platforms/php/remote/1785.php Sugar Suite Open Source <= 4.2 (OptimisticLock)
Remote Exploit
./platforms/windows/remote/1787.py freeSSHd <= 1.0.9 Key Exchange Algorithm Buff
er Overflow Exploit
./platforms/windows/remote/1788.pm PuTTy.exe <= 0.53 (validation) Remote Buffer
Overflow Exploit (meta)
./platforms/php/remote/1789.txt TR Newsportal <= 0.36tr1 (poll.php) Remote File
Inclusion Vulnerability
./platforms/php/remote/1790.txt Squirrelcart <= 2.2.0 (cart_content.php) Remote
Inclusion Vulnerability
./platforms/multiple/remote/1791.patch RealVNC 4.1.0 - 4.1.1 (VNC Null Authentic
ation) Auth Bypass Patch/EXE
./platforms/windows/dos/1792.txt GNUnet <= 0.7.0d (Empty UDP Packet) Remote Deni
al of Service Exploit
./platforms/php/remote/1793.pl DeluxeBB <= 1.06 (name) Remote SQL Injection Expl
oit (mq=off)
./platforms/multiple/remote/1794.pm RealVNC 4.1.0 - 4.1.1 (Null Authentication)
Auth Bypass Exploit (meta)
./platforms/php/remote/1795.txt ezUserManager <= 1.6 Remote File Inclusion Vulne
rability
./platforms/php/remote/1796.php PHP-Fusion <= 6.00.306 (srch_where) SQL Injectio
n Exploit
./platforms/php/remote/1797.php DeluxeBB <= 1.06 (Attachment mod_mime) Remote Ex
ploit
./platforms/php/remote/1798.txt Quezza BB <= 1.0 (quezza_root_path) File Inclusi
on Vulnerability
./platforms/multiple/remote/1799.txt RealVNC 4.1.0 - 4.1.1 (VNC Null Authenticat
ion) Vulnerability Scanners
./platforms/php/remote/1800.txt ScozNews <= 1.2.1 (mainpath) Remote File Inclusi
on Vulnerability
./platforms/multiple/dos/1801.txt libextractor <= 0.5.13 Multiple Heap Overflow
PoC Exploits
./platforms/multiple/dos/1802.html Mozilla Firefox <= 1.5.0.3 (Loop) Denial of S
ervice Exploit
./platforms/php/remote/1804.txt phpBazar <= 2.1.0 Remote (Include/Auth Bypass)
Vulnerabilities
./platforms/php/remote/1805.pl phpListPro <= 2.0.1 (Language) Remote Code Execut
ion Exploit
./platforms/windows/local/1806.c IntelliTamper 2.07 (*.map file) Local Arbitrary
Code Execution Exploit
./platforms/asp/remote/1807.txt Zix Forum <= 1.12 (layid) SQL Injection Vulnerab
ility
./platforms/php/remote/1808.txt phpMyDirectory <= 10.4.4 (ROOT_PATH) Remote Incl
usion Vulnerability
./platforms/php/remote/1809.txt CaLogic Calendars 1.2.2 (CLPath) Remote File Inc
lude Vulnerabilities
./platforms/php/remote/1810.pl Woltlab Burning Board <= 2.3.5 (links.php) SQL In
jection Exploit
./platforms/php/remote/1811.php XOOPS <= 2.0.13.2 xoopsOption[nocommon] Remote E
xploit
./platforms/php/remote/1812.pl Fusion News v.1.0 (fil_config) Remote File Inclus
ion Exploit
./platforms/linux/remote/1813.c Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow
Exploit
./platforms/php/remote/1814.txt UBB Threads 6.4.x-6.5.2 (thispath) Remote File I
nclusion Vulnerability
./platforms/linux/dos/1815.c portmap 5 beta (Set/Dump) Local Denial of Service E
xploit
./platforms/php/remote/1816.php Nucleus CMS <= 3.22 (DIR_LIBS) Arbitrary Remote
Inclusion Exploit
./platforms/php/remote/1817.txt Docebo <= 3.0.3 Multiple Remote File Include Vul
nerabilities
./platforms/php/remote/1818.txt phpCommunityCalendar <= 4.0.3 Multiple (XSS/SQL)
Vulnerabilities
./platforms/multiple/dos/1819.txt PunkBuster < 1.229 (WebTool Service) Remote Bu
ffer Overflow DoS
./platforms/multiple/dos/1820.txt netPanzer 0.8 rev 952 (frameNum) Server Termin
iation Exploit
./platforms/php/remote/1821.php Drupal <= 4.7 (attachment mod_mime) Remote Explo
it
./platforms/php/remote/1823.txt BASE <= 1.2.4 melissa (Snort Frontend) Remote In
clusion Vulnerabilities
./platforms/php/remote/1824.txt open-medium.CMS <= 0.25 (404.php) Remote File In
clude Vulnerability
./platforms/php/remote/1825.txt Back-End CMS <= 0.7.2.2 (BE_config.php) Remote I
nclude Vulnerability
./platforms/php/remote/1826.txt Socketmail <= 2.2.6 (site_path) Remote File Incl
ude Vulnerability
./platforms/php/remote/1827.txt V-Webmail <= 1.6.4 (pear_dir) Remote File Includ
e Vulnerability
./platforms/php/remote/1828.txt DoceboLMS <= 2.0.5 (help.php) Remote File Includ
e Vulnerability
./platforms/php/remote/1829.txt APC ActionApps CMS 2.8.1 Remote File Include Vul
nerabilities
./platforms/linux/local/1831.txt tiffsplit (libtiff <= 3.8.2) Local Stack Buffer
Overflow PoC
./platforms/php/remote/1832.txt Plume CMS <= 1.0.3 (manager_path) Remote File In
clude Vulnerability
./platforms/asp/remote/1833.txt qjForum (member.asp) SQL Injection Vulnerability
./platforms/asp/remote/1834.asp Easy-Content Forums 1.0 Multiple SQL/XSS Vulnera
bilities
./platforms/php/remote/1835.txt Hot Open Tickets <= 11012004 (CLASS_PATH) Remote
Include Vuln
./platforms/asp/remote/1836.txt PrideForum 1.0 (forum.asp) Remote SQL Injection
Vulnerability
./platforms/asp/remote/1837.pl MiniNuke 2.x (create an admin) Remote SQL Injecti
on Exploit
./platforms/windows/dos/1838.html MS Internet Explorer (HTML Tag) Memory Corrupt
ion (MS06-013)
./platforms/php/remote/1839.txt tinyBB <= 0.3 Remote (Include / SQL Injection) V
ulnerabilities
./platforms/asp/remote/1840.txt Enigma Haber <= 4.3 Multiple Remote SQL Injectio
n Vulnerabilities
./platforms/php/remote/1841.txt F@cile Interactive Web <= 0.8x Remote (Include /
XSS) Vulnerabilities
./platforms/php/remote/1842.htm Eggblog < 3.07 Remote (SQL Injection / Privilege
Escalation) Exploit
./platforms/php/remote/1843.txt UBB Threads 5.x / 6.x Multiple Remote File Inclu
sion Vulnerabilities
./platforms/php/remote/1844.txt Activity MOD Plus <= 1.1.0 (phpBB Mod) File Incl
usion Vulnerability
./platforms/asp/remote/1845.txt ASPSitem <= 2.0 Remote (SQL Injection / DB Discl
osure) Vulnerabilities
./platforms/php/remote/1846.txt Blend Portal <= 1.2.0 (phpBB Mod) Remote File In
clusion Vulnerability
./platforms/php/remote/1847.txt CosmicShoppingCart (search.php) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/1848.txt Fastpublish CMS 1.6.9 config[fsBase] Remote Incl
ude Vulnerabilities
./platforms/asp/remote/1849.htm Speedy ASP Forum (profileupdate.asp) User Pass C
hange Exploit
./platforms/asp/remote/1850.htm Nukedit CMS <= 4.9.6 Unauthorized Admin Add Expl
oit
./platforms/php/remote/1851.txt gnopaste <= 0.5.3 (common.php) Remote File Inclu
de Vulnerability
./platforms/linux/dos/1852.c gxine 0.5.6 (HTTP Plugin) Remote Buffer Overflow Po
C
./platforms/php/remote/1853.php pppBlog <= 0.3.8 (randompic.php) System Disclosu
re Exploit
./platforms/php/remote/1854.txt Ottoman CMS <= 1.1.3 (default_path) Remote File
Include Vulnerabilities
./platforms/php/remote/1855.txt metajour 2.1 (system_path) Remote File Include V
ulnerabilities
./platforms/windows/dos/1856.url MS Internet Explorer (inetconn.dll) Stack Overf
low Crash
./platforms/php/remote/1857.pl TinyPHP Forum <= 3.6 (profile.php) Remote Code Ex
ecution Exploit
./platforms/php/remote/1858.txt AssoCIateD CMS 1.1.3 (root_path) Remote File Inc
lude Vulnerability
./platforms/asp/remote/1859.htm aspWebLinks 2.0 Remote SQL Injection / Admin Pas
s Change Exploit
./platforms/php/remote/1860.txt Bytehoard 2.1 (server.php) Remote File Include V
ulnerability
./platforms/php/remote/1861.txt Redaxo CMS <= 3.2 (INCLUDE_PATH) Remote File Inc
lude Vulnerabilities
./platforms/cgi/remote/1862.c iShopCart vGetPost() Remote Buffer Overflow Exploi
t (cgi)
./platforms/php/remote/1863.txt Igloo <= 0.1.9 (Wiki.php) Remote File Include Vu
lnerability
./platforms/php/remote/1864.txt ashNews 0.83 (pathtoashnews) Remote File Include
Vulnerabilities
./platforms/php/remote/1865.txt Informium 0.12.0 (common-menu.php) Remote File I
nclude Vulnerabilities
./platforms/php/remote/1866.txt PHP-Nuke <= 7.9 Final (phpbb_root_path) Remote F
ile Inclusions
./platforms/multiple/dos/1867.html Mozilla Firefox <= 1.5.0.4 (marquee) Denial o
f Service Exploit
./platforms/php/remote/1868.php Pixelpost <= 1-5rc1-2 Remote Privilege Escalatio
n Exploit
./platforms/php/remote/1869.php DotClear <= 1.2.4 (prepend.php) Arbitrary Remote
Inclusion Exploit
./platforms/php/remote/1870.txt BlueShoes Framework <= 4.6 Remote File Include V
ulnerabilities
./platforms/php/remote/1871.txt WebspotBlogging <= 3.0.1 (path) Remote File Incl
ude Vulnerability
./platforms/php/remote/1872.txt CS-Cart <= 1.3.3 (classes_dir) Remote File Inclu
de Vulnerability
./platforms/asp/remote/1873.txt ProPublish 2.0 (catid) Remote SQL Injection Vuln
erability
./platforms/php/remote/1874.php LifeType <= 1.0.4 SQL Injection / Admin Credenti
als Disclosure Exploit
./platforms/php/remote/1875.htm FunkBoard CF0.71 (profile.php) Remote User Pass
Change Exploit
./platforms/php/remote/1876.pl SCart 2.0 (page) Remote Code Execution Exploit
./platforms/php/remote/1877.php Claroline <= 1.7.6 (includePath) Remote Code Exe
cution Exploit
./platforms/php/remote/1878.txt Particle Wiki <= 1.0.2 (version) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/1879.txt dotWidget CMS <= 1.0.6 (file_path) Remote File I
nclude Vulnerabilities
./platforms/linux/dos/1880.c Linux Kernel < 2.6.16.18 (Netfilter NAT SNMP Module
) Remote DoS Exploit
./platforms/php/remote/1881.txt DreamAccount <= 3.1 (da_path) Remote File Includ
e Vulnerabilities
./platforms/php/remote/1882.pl Dmx Forum <= 2.1a (edit.php) Remote Password Disc
losure Exploit
./platforms/php/remote/1883.txt Wikiwig <= 4.1 (wk_lang.php) Remote File Include
Vulnerability
./platforms/asp/remote/1884.htm myNewsletter <= 1.1.2 (adminLogin.asp) Login Byp
ass Exploit
./platforms/windows/remote/1885.pl QBik Wingate 6.1.1.1077 (POST) Remote Buffer
Overflow Exploit
./platforms/php/remote/1886.txt OpenEMR <= 2.8.1 (fileroot) Remote File Include
Vulnerability
./platforms/php/remote/1887.txt Xtreme/Ditto News <= 1.0 (post.php) Remote File
Include Vulnerability
./platforms/php/remote/1888.txt Back-End CMS <= 0.7.2.1 (jpcache.php) Remote In
clude Vulnerability
./platforms/hardware/remote/1889.txt D-Link Access-Point <= 2.10na (DWL Series)
Config Disclosure Vuln
./platforms/php/remote/1890.txt cms-bandits 2.5 (spaw_root) Remote File Include
Vulnerabilities
./platforms/php/remote/1891.txt Enterprise Payroll Systems <= 1.1 (footer) Remot
e Include Vulnerability
./platforms/php/remote/1892.pl Guestex Guestbook 1.00 (email) Remote Code Execut
ion Exploit
./platforms/asp/remote/1893.txt MailEnable Enterprise <= 2.0 (ASP Version) Multi
ple Vulnerabilities
./platforms/linux/dos/1894.py 0verkill 0.16 (ASCII-ART Game) Remote Integer Over
flow Crash Exploit
./platforms/php/remote/1895.txt empris <= r20020923 (phormationdir) Remote Inclu
de Vulnerability
./platforms/php/remote/1896.txt aePartner <= 0.8.3 (dir[data]) Remote Include Vu
lnerability
./platforms/php/remote/1897.txt phpOnDirectory <= 1.0 Remote File Include Vulner
abilities
./platforms/php/remote/1898.txt WebprojectDB <= 0.1.3 (INCDIR) Remote File Inclu
de Vulnerability
./platforms/php/remote/1899.txt free QBoard <= 1.1 (qb_path) Remote File Include
Vulnerability
./platforms/asp/remote/1900.txt MaxiSepet <= 1.0 (link) SQL Injection Vulnerabil
ity
./platforms/php/remote/1901.pl RCblog <= 1.03 (post) Remote Command Execution Ex
ploit
./platforms/php/remote/1902.txt AWF CMS 1.11 (spaw_root) Remote File Include Vul
nerability
./platforms/php/remote/1903.txt Content-Builder (CMS) 0.7.5 Multiple Include Vul
nerabilities
./platforms/php/remote/1904.php blur6ex <= 0.3.462 (ID) Admin Disclosure / Blind
SQL Injection Exploit
./platforms/php/remote/1905.txt DCP-Portal 6.1.x (root) Remote File Include Vuln
erability
./platforms/windows/remote/1906.py CesarFTP 0.99g (MKD) Remote Buffer Overflow E
xploit
./platforms/php/remote/1907.txt aWebNews <= 1.5 (visview.php) Remote File Includ
e Vulnerability
./platforms/php/remote/1908.txt Minerva <= 2.0.8a Build 237 (phpbb_root_path) Fi
le Include Vulnerability
./platforms/php/remote/1909.pl MyBulletinBoard (MyBB) < 1.1.3 Remote Code Execut
ion Exploit
./platforms/windows/local/1910.c MS Windows (NtClose DeadLock) Vulnerability PoC
(MS06-030)
./platforms/windows/local/1911.c MS Windows XP/2K (Mrxsmb.sys) Privilege Escalat
ion PoC (MS06-030)
./platforms/php/remote/1912.txt The Bible Portal Project <= 2.12 (destination) F
ile Include Vulnerability
./platforms/php/remote/1913.txt Php Blue Dragon CMS <= 2.9.1 (template.php) File
Include Vulnerability
./platforms/php/remote/1914.txt Content-Builder (CMS) <= 0.7.2 Multiple Include
Vulnerabilities
./platforms/windows/remote/1915.pm CesarFTP 0.99g (MKD) Remote Buffer Overflow E
xploit (meta)
./platforms/php/remote/1916.txt DeluxeBB <= 1.06 (templatefolder) Remote File In
clude Vulnerabilities
./platforms/windows/local/1917.pl Pico Zip 4.01 (Long Filename) Buffer Overflow
Exploit
./platforms/php/remote/1918.php bitweaver <= 1.3 (tmpImagePath) Attachment mod_m
ime Exploit
./platforms/php/remote/1919.txt CMS Faethon <= 1.3.2 (mainpath) Remote File Incl
usion Vulnerability
./platforms/php/remote/1920.php Mambo <= 4.6rc1 (Weblinks) Blind SQL Injection E
xploit
./platforms/php/remote/1921.pl FlashBB <= 1.1.8 (phpbb_root_path) Remote File In
clude Exploit
./platforms/php/remote/1922.php Joomla <= 1.0.9 (Weblinks) Remote Blind SQL Inje
ction Exploit
./platforms/php/remote/1923.txt Ad Manager Pro 2.6 (ipath) Remote File Include V
ulnerability
./platforms/multiple/local/1924.txt Sun iPlanet Messaging Server 5.2 HotFix 1.16
Root Password Disclosure
./platforms/php/remote/1925.txt INDEXU <= 5.0.1 (admin_template_path) Remote Inc
lude Vulnerabilities
./platforms/php/remote/1926.txt PHP Live Helper <= 1.x (abs_path) Remote File In
clude Vulnerability
./platforms/windows/dos/1927.pl Microsoft Excel Unicode Local Overflow Exploit P
oC
./platforms/php/remote/1928.txt IdeaBox <= 1.1 (gorumDir) Remote File Include Vu
lnerability
./platforms/php/remote/1929.txt Micro CMS <= 0.3.5 (microcms_path) Remote File I
nclude Vulnerability
./platforms/asp/remote/1930.txt WeBBoA Host Script 1.1 Remote SQL Injection Vuln
erability
./platforms/asp/remote/1931.txt ASP Stats Generator <= 2.1.1 SQL Injection Vulne
rabilities
./platforms/php/remote/1932.php Ultimate PHP Board <= 1.96 GOLD Multiple Vulnera
bilities Exploit
./platforms/php/remote/1933.txt BandSite CMS <= 1.1.1 (root_path) Remote File In
clude Vulnerabilities
./platforms/php/remote/1934.txt dotProject <= 2.0.3 (baseDir) Remote File Inclus
ion Vulnerability
./platforms/windows/dos/1935.cpp Winamp <= 5.21 (Midi File Header Handling) Buff
er Overflow PoC
./platforms/php/remote/1936.txt SmartSiteCMS 1.0 (root) Remote File Inclusion Vu
lnerability
./platforms/multiple/dos/1937.html Opera 9 (long href) Remote Denial of Service
Exploit
./platforms/php/remote/1938.pl DataLife Engine <= 4.1 Remote SQL Injection Explo
it (perl)
./platforms/php/remote/1939.php DataLife Engine <= 4.1 Remote SQL Injection Expl
oit (php)
./platforms/windows/remote/1940.pm MS Windows RRAS Remote Stack Overflow Exploit
(MS06-025)
./platforms/php/remote/1941.php Mambo <= 4.6rc1 (Weblinks) Remote Blind SQL Inje
ction Exploit (2)
./platforms/php/remote/1942.txt Ralf Image Gallery <= 0.7.4 Multiple Remote Vuln
erabilities
./platforms/php/remote/1943.txt Harpia CMS <= 1.0.5 Remote File Include Vulnerab
ilities
./platforms/windows/local/1944.c Microsoft Excel Unspecified Remote Code Executi
on Exploit
./platforms/php/remote/1945.pl w-Agora <= 4.2.0 (inc_dir) Remote File Include Ex
ploit
./platforms/php/remote/1946.php Jaws <= 0.6.2 (Search gadget) Remote SQL Injecti
on Exploit
./platforms/multiple/dos/1947.c BitchX <= 1.1-final do_hook() Remote Denial of S
ervice Exploit
./platforms/php/remote/1948.txt phpMySms 2.0 (ROOT_PATH) Remote File Include Vul
nerability
./platforms/windows/dos/1949.pl XM Easy Personal FTP Server 5.0.1 (Port) Remote
Overflow PoC
./platforms/php/remote/1950.pl MyBulletinBoard (MyBB) <= 1.1.3 (usercp.php) Crea
te Admin Exploit
./platforms/php/remote/1951.txt MagNet BeeHive CMS (header) Remote File Include
Vulnerability
./platforms/php/remote/1952.txt THoRCMS <= 1.3.1 (phpbb_root_path) Remote File I
nclude Vulnerability
./platforms/php/remote/1953.pl DeluxeBB <= 1.07 (cp.php) Create Admin Exploit
./platforms/php/remote/1954.pl DreamAccount <= 3.1 (auth.api.php) Remote File In
clude Exploit
./platforms/php/remote/1955.txt CBSMS Mambo Module <= 1.0 Remote File Include Vu
lnerability
./platforms/php/remote/1956.txt Pearl For Mambo <= 1.6 Multiple Remote File Incl
ude Vulnerabilities
./platforms/php/remote/1957.pl Scout Portal Toolkit <= 1.4.0 (forumid) Remote SQ
L Injection Exploit
./platforms/windows/local/1958.pl Microsoft Excel 2003 Hlink Stack/SEH Buffer Ov
erflow Exploit
./platforms/php/remote/1959.txt RsGallery2 <= 1.11.2 (rsgallery.html.php) File I
nclude Vulnerability
./platforms/php/remote/1960.php BLOG:CMS <= 4.0.0k Remote SQL Injection Exploit
./platforms/php/remote/1961.txt XOOPS myAds Module (lid) Remote SQL Injection Vu
lnerability
./platforms/osX/local/1962.pl Mac OS X <= 10.4.6 (launchd) Local Format String E
xploit (x86)
./platforms/php/remote/1963.txt GeekLog <= 1.4.0sr3 (_CONF[path]) Remote File In
clude Vulnerabilities
./platforms/php/remote/1964.php GeekLog <= 1.4.0sr3 f(u)ckeditor Remote Code Exe
cution Exploit
./platforms/windows/remote/1965.pm MS Windows RRAS RASMAN Registry Stack Overflo
w Exploit (MS06-025)
./platforms/windows/dos/1967.c MS Windows TCP/IP Protocol Driver Remote Buffer O
verflow Exploit
./platforms/php/remote/1968.php deV!Lz Clanportal [DZCP] <= 1.34 (id) Remote SQL
Injection Exploit
./platforms/php/remote/1969.txt Stud.IP <= 1.3.0-2 Multiple Remote File Include
Vulnerabilities
./platforms/php/remote/1970.txt Plume CMS 1.1.3 (dbinstall.php) Remote File Incl
ude Vulnerability
./platforms/php/remote/1971.txt Randshop <= 1.1.1 (header.inc.php) Remote File I
nclude Vulnerability
./platforms/multiple/dos/1972.txt Opera Web Browser 9.00 (iframe) Remote Denial
of Service Exploit
./platforms/osX/local/1973.pl Mac OS X <= 10.4.6 (launchd) Local Format String E
xploit (ppc)
./platforms/php/remote/1974.txt SmartSiteCMS 1.0 (root) Multiple Remote File Inc
lusion Vulnerabilities
./platforms/php/remote/1975.pl BXCP <= 0.3.0.4 (where) Remote SQL Injection Exp
loit
./platforms/windows/dos/1976.cpp Quake 3 Engine Client CG_ServerCommand() Remote
Overflow Exploit
./platforms/windows/dos/1977.cpp Quake 3 Engine Client CS_ITEMS Remote Overflow
Exploit (Win32)
./platforms/windows/local/1978.pl Microsoft Excel Universal Hlink Local Buffer O
verflow Exploit
./platforms/windows/dos/1980.pl ImgSvr <= 0.6.5 (long http post) Denial of Servi
ce Exploit
./platforms/php/remote/1981.txt galleria Mambo Module <= 1.0b Remote File Includ
e Vulnerability
./platforms/php/remote/1982.txt WonderEdit Pro CMS (template_path) Remote File I
nclude Vulnerabilities
./platforms/php/remote/1983.txt MyPHP CMS <= 0.3 (domain) Remote File Include Vu
lnerability
./platforms/windows/dos/1984.py WinRAR <= 3.60 beta 6 (SFX Path) Stack Overflow
Exploit PoC
./platforms/windows/local/1985.py WinRAR <= 3.60 beta 6 (SFX Path) Local Stack O
verflow Exploit
./platforms/windows/local/1986.cpp Microsoft Excel 2000/2003 Hlink Local Buffer
Overflow Exploit (french)
./platforms/asp/remote/1987.txt Hosting Controller <= 6.1 Hotfix 3.1 Privilege E
scalation Vulnerability
./platforms/windows/local/1988.pl Microsoft Excel 2003 Hlink Local Buffer Overfl
ow Exploit (italian)
./platforms/windows/dos/1989.html MS Internet Explorer 6 Table.Frameset NULL Der
eference Vulnerability
./platforms/windows/dos/1990.html MS Internet Explorer 6 (Internet.HHCtrl) Heap
Overflow Vulnerability
./platforms/php/remote/1991.php Pivot <= 1.30 RC2 Privileges Escalation/Remote C
ode Execution Exploit
./platforms/windows/local/1992.py WinRAR <= 3.60 beta 6 (SFX Path) Local Stack O
verflow Exploit (french)
./platforms/php/remote/1993.php PAPOO <= 3_RC3 SQL Injection/Admin Credentials D
isclosure Exploit
./platforms/php/remote/1994.txt SimpleBoard Mambo Component <= 1.1.0 Remote Incl
ude Vulnerability
./platforms/php/remote/1995.txt com_forum Mambo Component <= 1.2.4RC3 Remote Inc
lude Vulnerability
./platforms/php/remote/1996.txt Sabdrimer PRO <= 2.2.4 (pluginpath) Remote File
Include Vulnerability
./platforms/multiple/remote/1997.php Webmin < 1.290 / Usermin < 1.220 Arbitrary
File Disclosure Exploit
./platforms/php/remote/1998.pl Ottoman CMS <= 1.1.3 (default_path) Remote File I
nclusion Exploit
./platforms/windows/local/1999.pl Microsoft Word 2000/2003 Hlink Local Buffer Ov
erflow Exploit PoC
./platforms/hardware/dos/2000.pl SIPfoundry sipXtapi (CSeq) Remote Buffer Overfl
ow Exploit PoC
./platforms/windows/dos/2001.c Microsoft Word 2000/2003 Unchecked Boundary Condi
tion Vulnerability
./platforms/php/remote/2002.pl EJ3 TOPo 2.2 (descripcion) Remote Command Executi
on Exploit
./platforms/php/remote/2003.txt SQuery <= 4.5 (gore.php) Remote File Inclusion V
ulnerability
./platforms/linux/local/2004.c Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local
Root Exploit
./platforms/linux/local/2005.c Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local
Root Exploit (2)
./platforms/linux/local/2006.c Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local
Root Exploit (3)
./platforms/php/remote/2007.php phpBB 3 (memberlist.php) Remote SQL Injection Ex
ploit
./platforms/php/remote/2008.php Phorum 5 (pm.php) Arbitrary Local Inclusion Expl
oit
./platforms/php/remote/2009.txt CzarNews <= 1.14 (tpath) Remote File Inclusion V
ulnerability
./platforms/php/remote/2010.pl Invision Power Board 2.1 <= 2.1.6 Remote SQL Inje
ction Exploit
./platforms/linux/local/2011.sh Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Loca
l Root Exploit (4)
./platforms/php/remote/2012.php MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL
Injection Exploit
./platforms/linux/local/2013.c Linux Kernel <= 2.6.17.4 (proc) Local Root Exploi
t
./platforms/windows/remote/2014.pl Winlpd 1.2 Build 1076 Remote Buffer Overflow
Exploit
./platforms/linux/local/2015.py Rocks Clusters <= 4.1 (umount-loop) Local Root E
xploit
./platforms/linux/local/2016.sh Rocks Clusters <= 4.1 (mount-loop) Local Root Ex
ploit
./platforms/multiple/remote/2017.pl Webmin < 1.290 / Usermin < 1.220 Arbitrary F
ile Disclosure Exploit (perl)
./platforms/php/remote/2018.txt FlushCMS <= 1.0.0-pre2 (class.rich.php) Remote I
nclusion Vulnerability
./platforms/php/remote/2019.txt mail2forum phpBB Mod <= 1.2 (m2f_root_path) Remo
te Include Vulns
./platforms/php/remote/2020.txt com_videodb Mambo Component <= 0.3en Remote Incl
ude Vulnerability
./platforms/php/remote/2021.txt SMF Forum Mambo Component <= 1.3.1.3 Include Vul
nerability
./platforms/php/remote/2022.txt com_extcalendar Mambo Component <= 2.0 Include V
ulnerability
./platforms/php/remote/2023.txt com_loudmouth Mambo Component <= 4.0j Include Vu
lnerability
./platforms/php/remote/2024.txt pc_cookbook Mambo Component <= 0.3 Include Vulne
rability
./platforms/php/remote/2025.txt perForms Mambo Component <= 1.0 Remote File Incl
usion
./platforms/php/remote/2026.txt com_hashcash Mambo Component <= 1.2.1 Include Vu
lnerability
./platforms/php/remote/2027.txt HTMLArea3 Mambo Module <= 1.5 Remote Include Vul
nerability
./platforms/php/remote/2028.txt Sitemap Mambo Component <= 2.0.0 Remote Include
Vulnerability
./platforms/php/remote/2029.txt pollxt Mambo Component <= 1.22.07 Remote Include
Vulnerability
./platforms/php/remote/2030.txt MiniBB Mambo Component <= 1.5a Remote File Inclu
de Vulnerabilities
./platforms/linux/local/2031.c Linux Kernel 2.6.13 <= 2.6.17.4 prctl() Local Roo
t Exploit (logrotate)
./platforms/php/remote/2032.pl Eskolar CMS 0.9.0.0 Remote Blind SQL Injection Ex
ploit
./platforms/php/remote/2033.pl Invision Power Board 2.1 <= 2.1.6 Remote SQL Inje
ction Exploit (2)
./platforms/hardware/remote/2034.txt BT Voyager 2091 (Wireless ADSL) Multiple Vu
lnerabilities
./platforms/php/remote/2035.php toendaCMS <= 1.0.0 (FCKeditor) Remote File Uploa
d Exploit
./platforms/php/remote/2036.txt PHP-Post 1.0 Cookie Modification Privilege Escal
ation Vulnerability
./platforms/windows/dos/2037.c Dumb <= 0.9.3 (it_read_envelope) Remote Heap Over
flow PoC
./platforms/windows/dos/2039.pl MS Internet Explorer 6 (Content-Type) Stack Over
flow Crash
./platforms/php/remote/2046.txt iManage CMS <= 4.0.12 (absolute_path) Remote Fil
e Inclusion
./platforms/windows/remote/2047.pl FileCOPA FTP Server <= 1.01 (LIST) Remote Buf
fer Overflow Exploit
./platforms/hardware/remote/2048.pl Cisco/Protego CS-MARS < 4.2.1 (JBoss) Remote
Code Execution Exploit
./platforms/php/remote/2049.txt SiteDepth CMS <= 3.0.1 (SD_DIR) Remote File Incl
ude Vulnerability
./platforms/php/remote/2050.php LoudBlog <= 0.5 (id) SQL Injection / Admin Crede
ntials Disclosure
./platforms/linux/dos/2051.py Sendmail <= 8.13.5 Remote Signal Handling Exploit
PoC
./platforms/windows/testing/2052.sh MS Internet Explorer (MDAC) Remote Code Exec
ution Exploit (MS06-014)
./platforms/multiple/remote/2053.rb Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Over
flow Exploit (2)
./platforms/windows/remote/2054.txt MS Windows DHCP Client Broadcast Attack Expl
oit (MS06-036)
./platforms/windows/local/2056.pl Microsoft IIS ASP Stack Overflow Exploit (MS06
-034)
./platforms/windows/dos/2057.c MS Windows Mailslot Ring0 Memory Corruption Explo
it (MS06-035)
./platforms/php/remote/2058.txt PHP Forge <= 3 beta 2 (cfg_racine) Remote File I
nclusion Vulnerability
./platforms/hardware/dos/2059.cpp D-Link Router UPNP Stack Overflow Denial of Se
rvice Exploit (PoC)
./platforms/php/remote/2060.txt PHP Live! <= 3.2.1 (help.php) Remote Inclusion V
ulnerability
./platforms/multiple/remote/2061.txt Apache Tomcat < 5.5.17 Remote Directory Lis
ting Vulnerability
./platforms/php/remote/2062.txt MoSpray Mambo Component <= 18RC1 Remote Include
Vulnerability
./platforms/php/remote/2063.txt ArticlesOne <= 07232006 (page) Remote Include Vu
lnerability
./platforms/php/remote/2064.txt Mam-Moodle Mambo Component alpha Remote Inclusio
n Vulnerability
./platforms/windows/local/2065.c Cheese Tracker <= 0.9.9 Local Buffer Overflow E
xploit PoC
./platforms/php/remote/2066.txt multibanners Mambo Component <= 1.0.1 Remote Inc
lusion Vulnerability
./platforms/solaris/local/2067.c Solaris <= 10 sysinfo() Local Kernel Memory Dis
closure Exploit
./platforms/php/remote/2068.php X7 Chat <= 2.0.4 (old_prefix) Remote Blind SQL I
njection Exploit
./platforms/php/remote/2069.txt PrinceClan Chess Mambo Com <= 0.8 Remote Inclusi
on Vulnerability
./platforms/windows/remote/2070.pl SIPfoundry sipXtapi (CSeq) Remote Buffer Over
flow Exploit
./platforms/php/remote/2071.php Etomite CMS <= 0.6.1 (username) SQL Injection Ex
ploit (mq = off)
./platforms/php/remote/2072.php Etomite CMS <= 0.6.1 (rfiles.php) Remote Command
Execution Exploit
./platforms/multiple/dos/2073.c libmikmod <= 3.2.2 (GT2 loader) Local Heap Over
flow PoC
./platforms/windows/remote/2074.pm eIQnetworks License Manager Remote Buffer Ove
rflow Exploit (1262)
./platforms/windows/remote/2075.pm eIQnetworks License Manager Remote Buffer Ove
rflow Exploit (494)
./platforms/windows/remote/2076.pl AIM Triton 1.0.4 (SipXtapi) Remote Buffer Ove
rflow Exploit (PoC)
./platforms/php/remote/2077.txt WMNews <= 0.2a (base_datapath) Remote Inclusion
Vulnerability
./platforms/php/remote/2078.txt a6mambohelpdesk Mambo Component <= 18RC1 Include
Vulnerability
./platforms/windows/remote/2079.pl eIQnetworks ESA (Syslog Server) Remote Buffer
Overflow Exploit
./platforms/windows/remote/2080.pl eIQnetworks License Manager Remote Buffer Ove
rflow Exploit (multi)
./platforms/php/remote/2081.txt Portail PHP <= 1.7 (chemin) Remote Inclusion Vul
nerability
./platforms/multiple/remote/2082.html Mozilla Firefox <= 1.5.0.4 Javascript Navi
gator Object Code Execution PoC
./platforms/php/remote/2083.txt Mambo Security Images Component <= 3.0.5 Inclusi
on Vulnerabilities
./platforms/php/remote/2084.txt Mambo MGM Component <= 0.95r2 Remote Inclusion V
ulnerability
./platforms/php/remote/2085.txt Mambo Colophon Component <= 1.2 Remote Inclusion
Vulnerability
./platforms/php/remote/2086.txt Mambo mambatStaff Component <= 3.1b Remote Inclu
sion Vulnerability
./platforms/php/remote/2087.php vbPortal 3.0.2 <= 3.6.0 b1 (cookie) Remote Code
Excution Exploit
./platforms/php/remote/2088.php ATutor <= 1.5.3.1 (links) Remote Blind SQL Injec
tion Exploit
./platforms/php/remote/2089.txt Mambo User Home Pages Component <= 0.5 Remote In
clude Vulnerability
./platforms/php/remote/2090.txt Joomla com_bayesiannaivefilter Component <= 1.1
Inclusion Vulnerability
./platforms/windows/local/2091.cpp Microsoft PowerPoint 2003 SP2 Local Code Exec
ution Exploit (french)
./platforms/php/remote/2092.txt Joomla LMO Component <= 1.0b2 Remote Include Vul
nerability
./platforms/windows/local/2094.c Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 Mul
tiple BOF Exploit
./platforms/php/remote/2095.txt PhpReactor 1.2.7pl1 (pathtohomedir) Remote Inclu
sion Vulnerability
./platforms/php/remote/2096.txt MyNewsGroups <= 0.6b (myng_root) Remote Inclusio
n Vulnerability
./platforms/php/remote/2097.txt NewsLetter <= 3.5 (NL_PATH) Remote File Inclusio
n Vulnerability
./platforms/php/remote/2098.txt TSEP <= 0.942 (copyright.php) Remote Inclusion V
ulnerability
./platforms/php/remote/2099.txt WoW Roster <= 1.5.1 (subdir) Remote File Include
Vulnerability
./platforms/php/remote/2100.txt PHPAuction 2.1 (phpAds_path) Remote File Inclusi
on Vulnerability
./platforms/php/remote/2101.txt newsReporter <= 1.1 (index.php) Remote Inclusion
Vulnerability
./platforms/php/remote/2102.txt Voodoo chat <= 1.0RC1b (file_path) Remote File I
nclusion Vulnerability
./platforms/php/remote/2103.txt k_shoutBox <= 4.4 Remote File Inclusion Vulnerab
ility
./platforms/php/remote/2104.txt k_fileManager <= 1.2 (dwl_include_path) Remote I
nclusion Vulnerability
./platforms/php/remote/2105.php XMB <= 1.9.6 (u2uid) Remote SQL Injection Exploi
t (mq=off)
./platforms/osX/local/2106.pl Mac OS X <= 10.4.7 fetchmail Privilege Escalation
Exploit (x86)
./platforms/osX/local/2107.pl Mac OS X <= 10.4.7 fetchmail Privilege Escalation
Exploit (ppc)
./platforms/osX/local/2108.sh Mac OS X <= 10.4.7 fetchmail Privilege Escalation
Exploit
./platforms/php/remote/2109.txt WoW Roster <= 1.70 (/lib/phpbb.php) Remote File
Include Vulnerability
./platforms/php/remote/2110.pm TWiki <= 4.0.4 (Configure Script) Remote Code Exe
cution Exploit (meta)
./platforms/osX/local/2111.pl Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local BOF Exp
loit (2)
./platforms/php/remote/2113.txt SaveWeb Portal <= 3.4 (SITE_Path) Remote File In
clusion Vulnerabilities
./platforms/php/remote/2114.htm TinyPHP Forum <= 3.6 (makeadmin) Remote Admin Ma
ker Exploit
./platforms/php/remote/2115.txt Kayako eSupport <= 2.3.1 (subd) Remote File Incl
usion Vulnerability
./platforms/php/remote/2116.txt TSEP <= 0.942 (colorswitch.php) Remote Inclusion
Vulnerability
./platforms/php/remote/2117.php SendCard <= 3.4.0 Unauthorized Administrative Ac
cess Exploit
./platforms/php/remote/2118.php myBloggie <= 2.1.4 (trackback.php) Multiple SQL
Injections Exploit
./platforms/php/remote/2119.txt PHP Simple Shop <= 2.0 (abs_path) Remote File In
clusion Vulnerability
./platforms/php/remote/2120.txt PHP Live Helper <= 2.0 (abs_path) Remote File In
clusion Vulnerability
./platforms/php/remote/2121.txt Torbstoff News 4 (pfad) Remote File Inclusion Vu
lnerability
./platforms/php/remote/2122.txt ME Download System <= 1.3 (header.php) Remote In
clusion Vulnerability
./platforms/php/remote/2123.txt SQLiteWebAdmin 0.1 (tpl.inc.php) Remote Include
Vulnerability
./platforms/windows/dos/2124.php XChat <= 2.6.7 (win version) Remote Denial of S
ervice Exploit (php)
./platforms/php/remote/2125.txt Joomla JD-Wiki Component <= 1.0.2 Remote Include
Vulnerability
./platforms/php/remote/2127.txt Modernbill <= 1.6 (config.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2128.txt SAPID CMS <= 1.2.3.05 (root_path) Remote File In
clude Vulnerabilities
./platforms/php/remote/2129.txt SAPID Blog <= beta 2 (root_path) Remote File Inc
lude Vulnerabilities
./platforms/php/remote/2130.txt SAPID Gallery <= 1.0 (root_path) Remote File Inc
lude Vulnerabilities
./platforms/php/remote/2131.txt SAPID Shop <= 1.2 (root_path) Remote File Includ
e Vulnerability
./platforms/php/remote/2132.txt phpAutoMembersArea <= 3.2.5 (installed_config_fi
le) Remote Inclusion
./platforms/php/remote/2133.txt Simple CMS Administrator Authentication Bypass V
ulnerability
./platforms/php/remote/2134.txt phpCC 4.2 beta (base_dir) Remote File Inclusion
Vulnerability
./platforms/php/remote/2135.txt NEWSolved Lite v1.9.2 (abs_path) Remote File Inc
lusion Vulnerabilities
./platforms/hardware/remote/2136.txt Barracuda Spam Firewall <= 3.3.03.053 Remot
e Code Execution
./platforms/php/remote/2137.txt QuestCMS (main.php) Remote File Include Vulnerab
ility
./platforms/asp/remote/2138.txt YenerTurk Haber Script 1.0 Remote SQL Injection
Vulnerability
./platforms/php/remote/2139.txt PHPCodeCabinet <= 0.5 (Core.php) Remote File Inc
lude Vulnerability
./platforms/windows/remote/2140.pm eIQnetworks License Manager Remote Buffer Ove
rflow Exploit (multi)
./platforms/php/remote/2141.txt Visual Events Calendar 1.1 (cfg_dir) Remote Incl
ude Vulnerability
./platforms/php/remote/2142.txt ZoneX 1.0.3 Publishers Gold Edition Remote File
Inclusion Vulnerability
./platforms/php/remote/2143.pl TWiki <= 4.0.4 (configure) Remote Command Executi
on Exploit
./platforms/linux/local/2144.sh liblesstif <= 2-0.93.94-4mdk (DEBUG_FILE) Local
Root Exploit
./platforms/hardware/remote/2145.txt Barracuda Spam Firewall <= 3.3.03.053 Remot
e Code Execution (extra)
./platforms/php/remote/2146.txt docpile:we <= 0.2.2 (INIT_PATH) Remote File Incl
usion Vulnerabilities
./platforms/windows/dos/2147.pl XChat <= 2.6.7 (win version) Remote Denial of Se
rvice Exploit (perl)
./platforms/php/remote/2148.txt phNNTP <= 1.3 (article-raw.php) Remote File Incl
ude Vulnerability
./platforms/php/remote/2149.txt Hitweb <= 4.2.1 (REP_INC) Remote File Include Vu
lnerability
./platforms/asp/remote/2150.txt CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) S
QL Injection
./platforms/php/remote/2151.txt Cwfm <= 0.9.1 (Language) Remote File Inclusion V
ulnerability
./platforms/php/local/2152.php PHP <= 4.4.3 / 5.1.4 (objIndex) Local Buffer Over
flow Exploit PoC
./platforms/php/remote/2153.txt Boite de News <= 4.0.1 (index.php) Remote File I
nclusion Vulnerability
./platforms/php/remote/2154.txt PgMarket <= 2.2.3 (CFG[libdir]) Remote File Incl
usion Vulnerability
./platforms/php/remote/2155.txt See-Commerce <= 1.0.625 (owimg.php3) Remote Incl
ude Vulnerability
./platforms/hardware/dos/2156.c PocketPC MMS Composer (WAPPush) Denial of Servic
e Exploit
./platforms/php/remote/2157.txt Tagger Luxury Edition (BBCodeFile) Remote File I
nclude Vulnerability
./platforms/php/remote/2158.txt TinyWebGallery <= 1.5 (image) Remote Include Vul
nerabilities
./platforms/php/remote/2159.pl PHPMyRing <= 4.2.0 (view_com.php) Remote SQL Inje
ction Exploit
./platforms/windows/dos/2160.c OpenMPT <= 1.17.02.43 Multiple Remote Buffer Over
flow Exploit PoC
./platforms/php/remote/2161.pl SAPID CMS <= 1.2.3_rc3 (rootpath) Remote Code Exe
cution Exploit
./platforms/windows/remote/2162.pm MS Windows NetpIsRemote() Remote Overflow Exp
loit (MS06-040)
./platforms/php/remote/2163.txt phpwcms <= 1.1-RC4 (spaw) Remote File Include Vu
lnerability
./platforms/windows/remote/2164.pm Internet Explorer (MDAC) Remote Code Executio
n Exploit (MS06-014) (2)
./platforms/php/remote/2165.txt Spaminator <= 1.7 (page) Remote File Include Vul
nerability
./platforms/php/remote/2166.txt Thatware <= 0.4.6 (root_path) Remote File Includ
e Vulnerability
./platforms/php/remote/2167.txt SaveWebPortal <= 3.4 (page) Remote File Inclusio
n Vulnerability
./platforms/php/remote/2168.txt phpPrintAnalyzer <= 1.2 Remote File Include Vuln
erability
./platforms/php/remote/2169.txt Chaussette <= 080706 (_BASE) Remote File Include
Vulnerabilities
./platforms/php/remote/2170.txt VWar <= 1.50 R14 (online.php) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/2171.txt WEBInsta MM 1.3e (cabsolute_path) Remote File In
clude Vulnerability
./platforms/php/remote/2172.txt Mambo Remository Component <= 3.25 Remote Includ
e Vulnerability
./platforms/php/remote/2173.txt MVCnPHP <= 3.0 glConf[path_libraries] Remote Inc
lude Vulnerabilities
./platforms/php/remote/2174.txt Wheatblog <= 1.1 (session.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2175.txt WEBinsta CMS <= 0.3.1 (templates_dir) Remote Fil
e Include Exploit
./platforms/hardware/dos/2176.html Nokia Symbian 60 3rd Edition Browser Denial o
f Service Crash
./platforms/php/remote/2177.txt Joomla Webring Component <= 1.0 Remote Include V
ulnerability
./platforms/php/remote/2178.php XMB <= 1.9.6 Final basename() Remote Command Exe
cution Exploit
./platforms/multiple/dos/2179.c Opera 9 IRC Client Remote Denial of Service Expl
oit (c)
./platforms/multiple/dos/2180.py Opera 9 IRC Client Remote Denial of Service Exp
loit (py)
./platforms/php/remote/2181.pl phPay <= 2.02 (nu_mail.inc.php) Remote mail() Inj
ection Exploit
./platforms/php/remote/2182.txt Mambo mmp Component <= 1.2 Remote File Include V
ulnerability
./platforms/php/remote/2183.txt ProjectButler <= 0.8.4 (rootdir) Remote File Inc
lude Vulnerabilities
./platforms/php/remote/2184.txt Mambo Peoplebook Component 1.0 Remote File Inclu
de Vulnerability
./platforms/linux/remote/2185.pl Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflo
w Exploit (3)
./platforms/asp/remote/2186.txt Spidey Blog Script <= 1.5 (tr) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/2187.htm WEBInsta MM <= 1.3e (absolute_path) Remote File
Include Exploit
./platforms/php/remote/2188.txt Discloser <= 0.0.4 (fileloc) Remote File Include
Vulnerabilities
./platforms/php/remote/2189.txt WEBInsta CMS <= 0.3.1 (users.php) Remote File In
clude Vulnerability
./platforms/php/remote/2190.txt PHProjekt <= 5.1 Multiple Remote File Include Vu
lnerabilities
./platforms/php/remote/2191.txt dotProject <= 2.0.4 (baseDir) Remote File Includ
e Vulnerability
./platforms/php/remote/2192.txt OPT Max <= 1.2.0 (CRM_inc) Remote File Include V
ulnerability
./platforms/linux/local/2193.php PHP <= 4.4.3 / 5.1.4 (sscanf) Local Buffer Over
flow Exploit
./platforms/windows/dos/2194.pl MS Windows PNG File IHDR Block Denial of Service
Exploit PoC
./platforms/windows/dos/2195.html VMware 5.5.1 COM Object Arbitrary Partition Ta
ble Delete Exploit
./platforms/php/remote/2196.txt Mambo CopperminePhotoGalery Component Remote In
clude Vulnerability
./platforms/php/remote/2198.php CubeCart <= 3.0.11 (oid) Remote Blind SQL Inject
ion Exploit
./platforms/php/remote/2199.txt IRSR <= 0.2 (_sysSessionPath) Remote File Includ
e Vulnerability
./platforms/php/remote/2200.txt WTcom <= 0.2.4-alpha (torrents.php) Remote SQL I
njection Vulnerability
./platforms/php/remote/2201.txt POWERGAP <= 2003 (s0x.php) Remote File Include V
ulnerability
./platforms/php/remote/2202.txt Mambo mambelfish Component <= 1.1 Remote File In
clude Vulnerability
./platforms/php/remote/2203.txt Joomla com_jim Component <= 1.0.1 Remote File In
clude Vulnerability
./platforms/windows/dos/2204.c MS Windows PNG File IHDR Block Denial of Service
Exploit PoC (c)
./platforms/php/remote/2205.txt Joomla Mosets Tree <= 1.0 Remote File Include Vu
lnerability
./platforms/php/remote/2206.txt Mambo phpShop Component <= 1.2 RC2b File Include
Vulnerability
./platforms/php/remote/2207.txt Mambo a6mambocredits Component 1.0.0 File Includ
e Vulnerability
./platforms/windows/dos/2208.html Macromedia Flash 9 (IE Plugin) Remote Denial o
f Service Crash Exploit
./platforms/php/remote/2209.txt Joomla Artlinks Component <= 1.0b4 Remote Includ
e Vulnerability
./platforms/windows/dos/2210.c MS Windows PNG File IHDR Block Denial of Service
Exploit PoC (c) (2)
./platforms/php/remote/2211.txt PHlyMail Lite <= 3.4.4 (mod.listmail.php) Remote
Include Vulnerability
./platforms/php/remote/2212.txt phpCodeGenie <= 3.0.2 (BEAUT_PATH) Remote File I
nclude Vulnerability
./platforms/php/remote/2213.txt Mambo MamboWiki Component <= 0.9.6 Remote Includ
e Vulnerability
./platforms/php/remote/2214.txt Joomla Link Directory Component <= 1.0.3 Remote
Include Vulnerability
./platforms/php/remote/2215.txt Joomla Kochsuite Component <= 0.9.4 Remote File
Include Vulnerability
./platforms/php/remote/2216.txt Sonium Enterprise Adressbook <= 0.2 (folder) Inc
lude Vulnerability
./platforms/php/remote/2217.txt Mambo cropimage Component <= 1.0 Remote File Inc
lude Vulnerability
./platforms/php/remote/2218.txt interact <= 2.2 (CONFIG[BASE_PATH]) Remote File
Include Vulnerability
./platforms/php/remote/2219.php Joomla <=1.0.10 (poll component) Arbitrary Add V
otes Exploit
./platforms/php/remote/2220.txt Tutti Nova <= 1.6 (TNLIB_DIR) Remote File Includ
e Vulnerability
./platforms/php/remote/2221.txt Fantastic News <= 2.1.3 (script_path) Remote Fil
e Include Vulnerability
./platforms/php/remote/2222.txt Mambo com_lurm_constructor Component <= 0.6b Inc
lude Vulnerability
./platforms/windows/remote/2223.c MS Windows CanonicalizePathName() Remote Explo
it (MS06-040)
./platforms/php/remote/2224.txt ZZ:FlashChat <= 3.1 (adminlog) Remote File Incud
e Vulnerability
./platforms/php/remote/2225.txt mambo com_babackup Component <= 1.1 File Include
Vulnerability
./platforms/php/remote/2226.txt NES Game and NES System <= c108122 File Include
Vulnerabilities
./platforms/php/remote/2227.txt SportsPHool <= 1.0 (mainnav) Remote File Include
Vulnerability
./platforms/asp/remote/2228.txt SimpleBlog <= 2.0 (comments.asp) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/2229.txt Shadows Rising RPG <= 0.0.5b Remote File Include
Vulnerabilities
./platforms/asp/remote/2230.txt LBlog <= 1.05 (comments.asp) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/2231.php Simple Machines Forum <= 1.1 rc2 (lngfile) Remot
e Exploit (windows)
./platforms/php/remote/2232.pl SimpleBlog <= 2.0 (comments.asp) Remote SQL Injec
tion Exploit
./platforms/windows/remote/2233.c WFTPD 3.23 (SIZE) Remote Buffer Overflow Explo
it
./platforms/windows/remote/2234.py Easy File Sharing FTP Server 2.0 (PASS) Remot
e Exploit (PoC)
./platforms/php/remote/2235.txt PHProjekt <= 6.1 (path_pre) Multiple Remote File
Include Vulnerabilities
./platforms/php/remote/2236.txt PHlyMail Lite <= 3.4.4 (folderprops.php) Remote
Include Vulnerability (2)
./platforms/multiple/dos/2237.sh Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Re
mote Overflow PoC
./platforms/windows/dos/2238.html MS Internet Explorer Multiple COM Object Color
Property DoS
./platforms/php/remote/2239.txt Empire CMS <= 3.7 (checklevel.php) Remote File I
nclude Vulnerability
./platforms/php/remote/2240.txt HPE <= 1.0 (HPEinc) Remote File Include Vulnerab
ilities (updated)
./platforms/solaris/local/2241.c Solaris 10 sysinfo(2) Local Kernel Memory Discl
osure Exploit
./platforms/solaris/local/2242.sh Solaris 8 / 9 (/usr/ucb/ps) Local Information
Leak Exploit
./platforms/php/remote/2243.php Simple Machines Forum <= 1.1 rc2 Lock Topics Rem
ote Exploit
./platforms/multiple/dos/2244.pl Mozilla Firefox <= 1.5.0.6 (FTP Request) Remote
Denial of Service Exploit
./platforms/windows/dos/2245.pl MDaemon POP3 Server < 9.06 (USER) Remote Buffer
Overflow PoC
./platforms/hardware/dos/2246.cpp 2wire Modems/Routers CRLF Denial of Service Ex
ploit
./platforms/php/remote/2247.php MercuryBoard <= 1.1.4 (User-Agent) Remote SQL In
jection Exploit
./platforms/php/remote/2248.pl phpBB All Topics Mod <= 1.5.0 (start) Remote SQL
Injection Exploit
./platforms/php/remote/2249.txt pSlash 0.7 (lvc_include_dir) Remote File Include
Vulnerability
./platforms/php/remote/2250.pl Integramod Portal <= 2.x (functions_portal.php) R
emote Include Exploit
./platforms/php/remote/2251.pl VistaBB <= 2.x (functions_mod_user.php) Remote In
clude Exploit
./platforms/php/remote/2252.pl Wikepage Opus 10 <= 2006.2a (lng) Remote Command
Execution Exploit
./platforms/php/remote/2253.php Phaos <= 0.9.2 basename() Remote Command Executi
on Exploit
./platforms/php/remote/2254.txt phpCOIN 1.2.3 (session_set.php) Remote Include V
ulnerability
./platforms/php/remote/2255.txt eFiction < 2.0.7 Remote Admin Authentication Byp
ass Vulnerability
./platforms/php/remote/2256.txt Integramod Portal <= 2.0 rc2 (phpbb_root_path) R
emote File Include
./platforms/php/remote/2257.txt CliServ Web Community <= 0.65 (cl_headers) Incl
ude Vulnerability
./platforms/windows/remote/2258.py MDaemon POP3 Server < 9.06 (USER) Remote Heap
Overflow Exploit
./platforms/php/remote/2259.txt proManager <= 0.73 (note.php) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/2260.pl AlberT-EasySite <= 1.0a5 (PSA_PATH) Remote File I
nclude Exploit
./platforms/php/remote/2261.php iziContents <= RC6 GLOBALS[] Remote Code Executi
on Exploit
./platforms/php/remote/2262.php CMS Frogss <= 0.4 (podpis) Remote SQL Injection
Exploit
./platforms/php/remote/2263.txt Ay System CMS <= 2.6 (main.php) Remote File Incl
ude Vulnerability
./platforms/windows/local/2264.htm VMware 5.5.1 (ActiveX) Local Buffer Overflow
Exploit
./platforms/windows/remote/2265.c MS Windows NetpIsRemote() Remote Overflow Expl
oit (MS06-040) (2)
./platforms/cgi/remote/2266.txt Cybozu Products (id) Arbitrary File Retrieval Vu
lnerability
./platforms/cgi/remote/2267.txt Cybuzu Garoon 2.1.0 Multiple Remote SQL Injectio
n Vulnerabilities
./platforms/php/remote/2268.php e107 <= 0.75 (GLOBALS Overwrite) Remote Code Exe
cution Exploit
./platforms/php/remote/2269.txt Web3news <= 0.95 (PHPSECURITYADMIN_PATH) Remote
Include Vuln
./platforms/php/remote/2270.php phpGroupWare <= 0.9.16.010 GLOBALS[] Remote Code
Execution Exploit
./platforms/php/remote/2271.txt PortailPHP mod_phpalbum <= 2.1.5 (chemin) Remote
Include Vuln
./platforms/php/remote/2272.txt MiniBill <= 1.22b config[plugin_dir] Remote File
Inclusion Vulnerabilities
./platforms/php/remote/2273.txt ExBB Italiano <= 0.2 exbb[home_path] Remote File
Include Vulnerability
./platforms/linux/remote/2274.c Streamripper <= 1.61.25 HTTP Header Parsing Buff
er Overflow Exploit
./platforms/php/remote/2275.txt phpECard <= 2.1.4 (functions.php) Remote File In
clude Vulnerability
./platforms/windows/remote/2276.pm IBM eGatherer <= 3.20.0284.0 (ActiveX) Remote
Code Execution Exploit
./platforms/windows/remote/2277.c Streamripper <= 1.61.25 HTTP Header Parsing Bu
ffer Overflow Exploit 2
./platforms/windows/local/2278.cpp ZipCentral 4.01 ZIP File Handling Local Buffe
r Overflow Exploit
./platforms/php/remote/2279.txt phpAtm <= 1.21 (include_location) Remote File In
clude Vulnerabilities
./platforms/php/remote/2280.pl Lanifex DMO <= 2.3b (_incMgr) Remote File Include
Exploit
./platforms/php/remote/2281.pl Pheap CMS <= 1.1 (lpref) Remote File Include Expl
oit
./platforms/php/remote/2282.txt YACS CMS <= 6.6.1 context[path_to_root] Remote F
ile Include Vuln
./platforms/windows/remote/2283.c TIBCO Rendezvous <= 7.4.11 (add router) Remote
BOF Exploit
./platforms/windows/local/2284.c TIBCO Rendezvous <= 7.4.11 Password Extractor L
ocal Exploit
./platforms/php/remote/2285.txt MyBace Light (login_check.php) Remote File Vulne
rability
./platforms/windows/local/2286.cpp PowerZip <= 7.06.3895 Long Filename Handling
Buffer Overflow Exploit
./platforms/asp/remote/2287.txt icblogger v2 (YID) Remote SQL Injection Vulnerab
ility
./platforms/php/remote/2288.php TikiWiki <= 1.9 Sirius (jhot.php) Remote Command
Execution Exploit
./platforms/php/remote/2289.pl Annuaire 1Two 2.2 Remote SQL Injection Exploit
./platforms/php/remote/2290.txt Dyncms <= Release 6 (x_admindir) Remote File Inc
lude Vulnerability
./platforms/php/remote/2291.php PmWiki <= 2.1.19 (Zend_Hash_Del_Key_Or_Index) Re
mote Exploit
./platforms/php/remote/2292.txt yappa-ng <= 2.3.1 (admin_modules) Remote File In
clude Vulnerability
./platforms/php/remote/2293.txt FlashChat <= 4.5.7 (aedating4CMS.php) Remote Fil
e Include Vulnerability
./platforms/asp/remote/2294.txt Muratsoft Haber Portal 3.6 (tr) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/2295.txt In-link <= 2.3.4 (ADODB_DIR) Remote File Include
Vulnerabilities
./platforms/asp/remote/2296.txt SimpleBlog <= 2.3 (id) Remote SQL Injection Vuln
erability
./platforms/php/remote/2297.pl Tr Forum 2.0 SQL Injection / Bypass Security Rest
riction Exploit
./platforms/php/remote/2298.php pHNews <= alpha 1 (templates_dir) Remote Code Ex
ecution Exploit
./platforms/php/remote/2299.php PHP Proxima <= v.6 completepack Remote Code Exec
ution Exploit
./platforms/php/remote/2300.pl SoftBB 0.1 (cmd) Remote Command Execution Exploit
./platforms/php/remote/2301.txt MySpeach <= 3.0.2 (my_ms[root]) Remote File Incl
ude Vulnerability
./platforms/windows/dos/2302.pl J. River Media Center 11.0.309 Remote Denial of
Service PoC
./platforms/multiple/dos/2303.html dsock <= 1.3 (buf) Remote Buffer Overflow PoC
./platforms/php/remote/2304.txt GrapAgenda 0.1 (page) Remote File Include Vulner
ability
./platforms/php/remote/2305.txt AnnonceV News Script <= 1.1 (page) Remote File I
nclude Vulnerability
./platforms/asp/remote/2306.txt Zix Forum <= 1.12 (RepId) Remote SQL Injection V
ulnerability
./platforms/php/remote/2307.txt ACGV News <= 0.9.1 (PathNews) Remote File Inclus
ion Vulnerability
./platforms/php/remote/2308.txt C-News <= 1.0.1 (path) Remote File Inclusion Vul
nerability
./platforms/php/remote/2309.txt Sponge News <= 2.2 (sndir) Remote File Include V
ulnerability
./platforms/php/remote/2310.php PhpCommander <= 3.0 (upload) Remote Code Executi
on Exploit
./platforms/php/remote/2311.txt phpBB Shadow Premod <= 2.7.1 Remote File Include
Vulnerability
./platforms/php/remote/2312.txt BinGo News <= 3.01 (bnrep) Remote File Include V
ulnerability
./platforms/php/remote/2313.txt phpFullAnnu <= 5.1 (repmod) Remote File Include
Vulnerability
./platforms/php/remote/2314.txt Beautifier 0.1 (Core.php) Remote File Include Vu
lnerability
./platforms/php/remote/2315.txt Akarru <= 0.4.3.34 (bm_content) Remote File Incl
ude Vulnerability
./platforms/php/remote/2316.txt PayProCart <= 1146078425 Multiple Remote File In
clude Vulnerabilities
./platforms/php/remote/2317.txt SL_Site <= 1.0 (spaw_root) Remote File Include V
ulnerability
./platforms/php/remote/2318.txt Web Server Creator v0.1 (l) Remote Include Vulne
rability
./platforms/php/remote/2319.txt Fire Soft Board <= RC 3 (racine) Remote File Inc
lude Vulnerability
./platforms/windows/remote/2320.txt IBM Director < 5.10 (Redirect.bat) Directory
Transversal Vulnerability
./platforms/php/remote/2321.php DokuWiki <= 2006-03-09b (dwpage.php) Remote Code
Execution Exploit
./platforms/php/remote/2322.php DokuWiki <= 2006-03-09b (dwpage.php) System Disc
losure Exploit
./platforms/php/remote/2323.txt PhpNews 1.0 (Include) Remote File Include Vulner
abilities
./platforms/php/remote/2324.txt ACGV News 0.9.1 (PathNews) Remote File Include V
ulnerability
./platforms/php/remote/2325.txt News Evolution 3.0.3 _NE[AbsPath] Remote File In
clude Vulnerabilities
./platforms/php/remote/2326.txt WM-News <= 0.5 Multiple Remote File Include Vuln
erabilities
./platforms/php/remote/2327.txt PhotoKorn Gallery <= 1.52 (dir_path) Remote File
Include Vulnerabilities
./platforms/windows/remote/2328.php RaidenHTTPD 1.1.49 (SoftParserFileXml) Remot
e Code Execution Exploit
./platforms/php/remote/2329.txt Somery <= 0.4.6 (skin_dir) Remote File Include V
ulnerability
./platforms/solaris/local/2330.c X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Ex
ploit (solaris/sparc)
./platforms/solaris/local/2331.c X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Ex
ploit (solaris/x86)
./platforms/sco/local/2332.c X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploi
t (sco/x86)
./platforms/php/remote/2333.php CCleague Pro <= 1.0.1RC1 (Cookie) Remote Code Ex
ecution Exploit
./platforms/windows/dos/2334.py Multithreaded TFTP <= 1.1 (Long Get Request) Den
ial of Service Exploit
./platforms/php/remote/2335.txt MyABraCaDaWeb <= 1.0.3 (base) Remote File Includ
e Vulnerabilities
./platforms/php/remote/2336.pl Socketwiz Bookmarks <= 2.0 (root_dir) Remote File
Include Exploit
./platforms/php/remote/2337.txt Vivvo Article Manager <= 3.2 (id) Remote SQL Inj
ection Vulnerability
./platforms/linux/local/2338.c openmovieeditor <= 0.0.20060901 (name) Local Buff
er Overflow Exploit
./platforms/php/remote/2339.txt Vivvo Article Manager <= 3.2 (classified_path) F
ile Include Vulnerability
./platforms/php/remote/2340.txt PUMA <= 1.0 RC 2 (config.php) Remote File Includ
e Vulnerability
./platforms/php/remote/2341.txt Open Bulletin Board <= 1.0.8 (root_path) File In
clude Vulnerability
./platforms/php/remote/2342.txt mcGalleryPRO <= 2006 (path_to_folder) Remote Inc
lude Vulnerability
./platforms/php/remote/2343.txt MiniPort@l <= 0.1.5 beta (skiny) Remote File Inc
lude Vulnerability
./platforms/php/remote/2344.txt OPENi-CMS <= 1.0.1beta (config) Remote File Incl
ude Vulnerability
./platforms/windows/remote/2345.pl Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffe
r Overflow Exploit (2)
./platforms/php/remote/2346.txt WTools 0.0.1a (include_path) Remote File Include
Vulnerability
./platforms/php/remote/2347.txt PhpLinkExchange 1.0 (include/xss) Remote Vulnera
bilities
./platforms/php/remote/2348.pl phpBB <= 2.0.21 (Poison NULL Byte) Remote Exploit
./platforms/php/remote/2349.txt phpBB XS <= 0.58 (functions.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/2350.txt p4CMS <= 1.05 (abs_pfad) Remote File Include Vul
nerability
./platforms/php/remote/2351.txt Popper <= v1.41-r2 (form) Remote File Include Vu
lnerability
./platforms/php/remote/2352.txt webSPELL <= 4.01.01 Database Backup Download Vul
nerability
./platforms/php/remote/2353.txt Vitrax Pre-modded <= 1.0.6-r3 Remote File Includ
e Vulnerability
./platforms/php/remote/2354.txt Signkorn Guestbook <= 1.3 (dir_path) Remote File
Include Vulnerability
./platforms/windows/remote/2355.pm MS Windows NetpIsRemote() Remote Overflow Exp
loit (MS06-040) (2k3)
./platforms/php/remote/2356.txt Quicksilver Forums <= 1.2.1 (set) Remote File In
clude Vulnerability
./platforms/php/remote/2357.txt phpunity.postcard (gallery_path) Remote File Inc
lude Vulnerability
./platforms/windows/remote/2358.c MS Internet Explorer COM Object Remote Heap Ov
erflow Exploit
./platforms/php/remote/2359.txt Downstat <= 1.8 (art) Remote File Include Vulner
ability
./platforms/solaris/local/2360.c X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Ex
ploit (solaris/sparc)
./platforms/php/remote/2361.txt Shadowed Portal <= 5.599 (root) Remote File Incl
ude Vulnerability
./platforms/asp/remote/2362.txt TualBLOG 1.0 (icerikno) Remote SQL Injection Vul
nerability
./platforms/php/remote/2363.tt Magic News Pro <= 1.0.3 (script_path) Remote File
Include Vulnerability
./platforms/php/remote/2364.txt KnowledgeBuilder <= 2.2 (visEdit_root) Remote Fi
le Include Vulnerability
./platforms/php/remote/2365.txt Newsscript <= 0.5 Remote and Local File Include
Vulnerability
./platforms/php/remote/2366.txt phpQuiz 0.1 (pagename) Remote File Include Vulne
rability
./platforms/php/remote/2367.txt Mambo com_serverstat Component <= 0.4.4 File Inc
lude Vulnerability
./platforms/php/remote/2368.txt TeamCal Pro <= 2.8.001 (app_root) Remote file In
clude Vulnerability
./platforms/php/remote/2369.txt PhotoPost <= 4.6 (PP_PATH) Remote File Include V
ulnerability
./platforms/php/remote/2370.php Limbo CMS <= 1.0.4.2L (com_contact) Remote Code
Execution Exploit
./platforms/asp/remote/2371.txt Haberx 1.02 <= 1.1 (tr) Remote SQL Injection Vul
nerability
./platforms/php/remote/2372.txt BolinOS <= 4.5.5 (gBRootPath) Remote File Includ
e Vulnerability
./platforms/php/remote/2373.txt PHP DocWriter <= 0.3 (script) Remote File Includ
e Exploit
./platforms/php/remote/2374.pl Site@School <= 2.4.02 Advisory / Remote File Uplo
ad Exploit
./platforms/php/remote/2375.txt Coppermine Photo Gallery <= 1.2.2b (Nuke Addon)
Include Vulnerability
./platforms/php/remote/2376.pl phpQuiz <= 0.1.2 Remote SQL Injection / Code Exec
ution Exploit
./platforms/php/remote/2377.txt aeDating <= 4.1 dir[inc] Remote File Include Vul
nerabilities
./platforms/php/remote/2378.php GNUTURK <= 2G (t_id) Remote SQL Injection Exploi
t
./platforms/php/remote/2379.txt Mambo com_registration_detailed <= 4.1 Remote Fi
le Include
./platforms/php/remote/2380.txt UNAK-CMS <= 1.5 (dirroot) Remote File Include Vu
lnerabilities
./platforms/php/remote/2381.txt guanxiCRM Business Solution <= 0.9.1 Remote File
Include Vulnerability
./platforms/php/remote/2382.pl Zix Forum <= 1.12 (RepId) Remote SQL Injection Ex
ploit
./platforms/php/remote/2383.txt MobilePublisherPHP <= 1.5 RC2 Remote File Includ
e Vulnerability
./platforms/asp/remote/2384.txt Q-Shop 3.5 (browse.asp) Remote SQL Injection Vul
nerability
./platforms/asp/remote/2385.txt Techno Dreams FAQ Manager 1.0 Remote SQL Injecti
on Vulnerability
./platforms/asp/remote/2386.txt Techno Dreams Articles & Papers 2.0 Remote SQL I
njection Vulnerability
./platforms/asp/remote/2387.txt Charon Cart v3 (Review.asp) Remote SQL Injection
Vulnerability
./platforms/php/remote/2388.txt CMtextS <= 1.0 (users_logins/admin.txt) Credenti
als Disclosure Vuln
./platforms/php/remote/2389.pl AlstraSoft E-Friends <= 4.85 Remote Command Execu
tion Exploit
./platforms/php/remote/2390.txt PNphpBB2 <= 1.2g (phpbb_root_path) Remote File I
nclude Vulnerability
./platforms/php/remote/2391.php Exponent CMS <= 0.96.3 (view) Remote Command Exe
cution Exploit
./platforms/php/remote/2392.txt Pie Cart Pro (Home_Path) Remote File Include Vul
nerability
./platforms/php/remote/2393.txt Pie Cart Pro (Inc_Dir) Remote File Include Vulne
rabilities
./platforms/php/remote/2394.php more.groupware <= 0.74 (new_calendarid) Remote S
QL Injection Exploit
./platforms/asp/remote/2395.txt Tekman Portal 1.0 (tr) Remote SQL Injection Vuln
erability
./platforms/php/remote/2396.txt Simple Discussion Board 0.1.0 Remote File Includ
e Vulnerability
./platforms/php/remote/2397.py MyReview 1.9.4 (email) Remote SQL Injection / Cod
e Execution Exploit
./platforms/php/remote/2398.txt Digital WebShop <= 1.128 Multiple Remote File In
clude Vulnerabilities
./platforms/php/remote/2399.txt BCWB <= 0.99 (root_path) Remote File Include Vul
nerability
./platforms/windows/dos/2400.html MS Internet Explorer (VML) Remote Denial of Se
rvice Exploit PoC
./platforms/windows/remote/2401.c WS_FTP LE 5.08 (PASV response) Remote Buffer O
verflow Exploit
./platforms/php/remote/2402.php Php Blue Dragon CMS <= 2.9.1 (XSS/SQL) Code Exec
ution Exploit
./platforms/windows/remote/2403.c MS Internet Explorer (VML) Remote Buffer Overf
low Exploit
./platforms/linux/local/2404.c Dr.Web Antivirus 4.33 (LHA long directory name) L
ocal Overflow Exploit
./platforms/php/remote/2405.txt AllMyGuests <= 0.4.1 (cfg_serverpath) Remote Fil
e Include Vulnerability
./platforms/php/remote/2406.php exV2 <= 2.0.4.3 (sort) Remote SQL Injection Expl
oit
./platforms/php/remote/2407.txt pNews <= 1.1.0 (nbs) Remote File Include Vulnera
bility
./platforms/windows/remote/2408.pl MS Internet Explorer (VML) Remote Buffer Over
flow Exploit (XP SP1)
./platforms/php/remote/2409.txt PHPartenaire 1.0 (dix.php3) Remote File Include
Vulnerability
./platforms/php/remote/2410.txt phpQuestionnaire 3.12 (phpQRootDir) Remote File
Include Vulnerability
./platforms/php/remote/2411.pl ProgSys <= 0.156 (RR.php) Remote File Include Exp
loit
./platforms/windows/local/2412.c MS Windows (Windows Kernel) Privilege Escalatio
n Exploit (MS06-049)
./platforms/php/remote/2413.txt SolidState <= 0.4 Multiple Remote File Include V
ulnerabilities
./platforms/php/remote/2414.txt Wili-CMS <= 0.1.1 (include/xss/full path) Remote
Vulnerabilities
./platforms/php/remote/2415.php exV2 <= 2.0.4.3 extract() Remote Command Executi
on Exploit
./platforms/asp/remote/2416.txt xweblog <= 2.1 (kategori.asp) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/2417.php Eskolar CMS 0.9.0.0 (index.php) Remote SQL Injec
tion Exploit
./platforms/php/remote/2418.php e-Vision CMS 2.0 (all_users.php) Remote SQL Inje
ction Exploit
./platforms/php/remote/2419.txt Web-News <= 1.6.3 (template.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/2420.txt ZoomStats <= 1.0.2 (mysql.php) Remote File Inclu
de Vulnerability
./platforms/asp/remote/2421.pl Spidey Blog Script <= 1.5 (tr) Remote SQL Injecti
on Exploit
./platforms/php/remote/2422.txt Advaced-Clan-Script <= 3.4 (mcf.php) Remote File
Include Vulnerability
./platforms/asp/remote/2423.txt iyzi Forum <= 1.0 Beta 3 (uye_ayrinti.asp) Remot
e SQL Injection
./platforms/php/remote/2424.txt SyntaxCMS <= 1.3 (0004_init_urls.php) Remote Fil
e Include Vulnerability
./platforms/windows/remote/2425.html MS Internet Explorer (VML) Remote Buffer Ov
erflow Exploit (XP SP2)
./platforms/windows/remote/2426.pl MS Internet Explorer (VML) Remote Buffer Over
flow Exploit (SP2) (pl)
./platforms/php/remote/2427.txt Polaring <= 0.04.03 (general.php) Remote File In
clude Vulnerability
./platforms/php/remote/2428.txt PBLang <= 4.66z (temppath) Remote File Include V
ulnerability
./platforms/php/remote/2429.txt Minerva <= 2.0.21 build 238a (phpbb_root_path) F
ile Include Vulnerability
./platforms/php/remote/2431.txt evoBB <= 0.3 (path) Remote File Include Vulnerab
ility
./platforms/php/remote/2432.txt BrudaNews <= 1.1 (admin/index.php) Remote File I
nclude Vulnerability
./platforms/php/remote/2433.txt BrudaGB <= 1.1 (admin/index.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/2434.txt faceStones personal <= 2.0.42 (fs_form_links.php
) File Include Vuln
./platforms/php/remote/2435.txt WEB//NEWS <= 1.4 (parser.php) Remote File Includ
e Vulnerability
./platforms/php/remote/2436.txt A-Blog V2 (menu.php) Remote File Include Vulnera
bility
./platforms/php/remote/2437.php paBugs <= 2.0 Beta 3 (class.mysql.php) Remote Fi
le Include Exploit
./platforms/php/remote/2438.txt Kietu? <= 4.0.0b2 (hit.php) Remote File Include
Vulnerability
./platforms/php/remote/2439.txt Newswriter SW <= 1.42 (editfunc.inc.php) File In
clude Vulnerability
./platforms/windows/remote/2440.rb MS Internet Explorer WebViewFolderIcon setSli
ce() Overflow Exploit
./platforms/php/remote/2441.pl Blog Pixel Motion 2.1.1 PHP Code Execution / Crea
te Admin Exploit
./platforms/php/remote/2442.txt A-Blog 2.0 Multiple Remote File Include Vulnerab
ilities
./platforms/php/remote/2443.txt Newswriter SW 1.4.2 (main.inc.php) Remote File I
nclude Exploit
./platforms/multiple/dos/2444.sh OpenSSH <= 4.3 p1 (Duplicated Block) Remote Den
ial of Service Exploit
./platforms/windows/remote/2445.c NaviCOPA Web Server 2.01 (GET) Remote Buffer O
verflow Exploit
./platforms/php/remote/2446.php PPA Gallery <= 1.0 (functions.inc.php) Remote Fi
le Include Exploit
./platforms/php/remote/2447.php KGB 1.87 (Local Inclusion) Remote Code Execution
Exploit
./platforms/windows/remote/2448.html MS Internet Explorer WebViewFolderIcon setS
lice() Exploit (html)
./platforms/php/remote/2449.txt Les Visiteurs (Visitors) <= 2.0 (config.inc.php)
File Include Vulnerability
./platforms/php/remote/2450.txt TagIt! Tagboard <= 2.1.b b2 (index.php) Remote F
ile Include Vulnerability
./platforms/php/remote/2451.txt phpMyWebmin 1.0 (window.php) Remote File Include
Vulnerability
./platforms/php/remote/2452.txt phpSecurePages <= 0.28b (secure.php) Remote File
Include Vulnerability
./platforms/php/remote/2453.txt phpBB XS <= 0.58a (phpbb_root_path) Remote File
Include Vulnerability
./platforms/php/remote/2454.txt PowerPortal 1.3a (index.php) Remote File Include
Vulnerability
./platforms/php/remote/2455.php VideoDB <= 2.2.1 (pdf.php) Remote File Include E
xploit
./platforms/php/remote/2456.php PHP Krazy Image Hosting 0.7a (display.php) SQL I
njection Exploit
./platforms/php/remote/2457.php UBB.threads <= 6.5.1.1 (doeditconfig.php) Code E
xecution Exploit
./platforms/windows/remote/2458.pl MS Internet Explorer WebViewFolderIcon setSli
ce() Exploit (pl)
./platforms/php/remote/2459.txt Forum82 <= 2.5.2b (repertorylevel) Multiple File
Include Vulnerabilities
./platforms/windows/remote/2460.c MS Internet Explorer WebViewFolderIcon setSlic
e() Exploit (c)
./platforms/php/remote/2461.txt VAMP Webmail <= 2.0beta1 (yesno.phtml) Remote In
clude Vulnerability
./platforms/php/remote/2462.txt phpMyWebmin <= 1.0 (target) Remote File Include
Vulnerabilities
./platforms/osX/local/2463.c Mac OS X <= 10.4.7 Mach Exception Handling Local Ro
ot Exploit
./platforms/osX/local/2464.pl Mac OS X <= 10.4.7 Mach Exception Handling Local E
xploit (10.3.x 0day)
./platforms/php/remote/2465.php BasiliX 1.1.1 (BSX_LIBDIR) Remote File Include E
xploit
./platforms/linux/local/2466.pl cPanel <= 10.8.x (cpwrap via mysqladmin) Local R
oot Exploit
./platforms/windows/remote/2467.pm McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 (Sou
rce) Remote Exploit
./platforms/php/remote/2468.txt BBaCE <= 3.5 (includes/functions.php) Remote Fil
e Include Vulnerability
./platforms/php/remote/2469.pl JAF CMS <= 4.0 RC1 (forum.php) Remote File Includ
e Exploit
./platforms/php/remote/2470.txt phpMyProfiler <= 0.9.6 Remote File Include Vulne
rability
./platforms/php/remote/2471.pl Travelsized CMS <= 0.4 (frontpage.php) Remote Fil
e Include Exploit
./platforms/php/remote/2472.pl Klinza Professional CMS <= 5.0.1 (show_hlp.php) F
ile Include Exploit
./platforms/php/remote/2473.c Invision Gallery <= 2.0.7 ReadFile() & SQL Injecti
on Exploit
./platforms/php/remote/2474.txt JAF CMS <= 4.0 RC1 Multiple Remote File Include
Vulnerabilities
./platforms/php/remote/2475.txt phpBB Admin Topic Action Logging Mod <= 0.94b Fi
le Include Vuln
./platforms/php/remote/2476.txt phpGreetz <= 0.99 (footer.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2477.txt phpBB Static Topics <= 1.0 [phpbb_root_path] Fil
e Include Vulnerability
./platforms/php/remote/2478.txt phpMyTeam <= 2.0 (smileys_dir) Remote File Inclu
de Vulnerability
./platforms/php/remote/2479.txt PHP Classifieds 7.1 (index.php) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/2480.txt phpBB Security Suite Mod 1.0.0 (logger_engine.ph
p) Remote File Include
./platforms/php/remote/2481.txt Dimension of phpBB <= 0.2.6 (phpbb_root_path) Re
mote File Includes
./platforms/windows/remote/2482.pl SHTTPD 1.34 (POST) Remote Buffer Overflow Exp
loit
./platforms/php/remote/2483.txt phpBB User Viewed Posts Tracker <= 1.0 File Incl
ude Vulnerability
./platforms/php/remote/2484.txt FreeForum <= 0.9.7 (forum.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2485.pl Cahier de texte 2.0 (lire.php) Remote SQL Injecti
on Exploit
./platforms/php/remote/2486.txt phpBB Random User Registration Number 1.0 Mod In
clusion Vulnerability
./platforms/php/remote/2487.php 4images 1.7.x (search.php) Remote SQL Injection
Exploit
./platforms/php/remote/2488.txt PHPMyNews <= 1.4 (cfg_include_dir) Remote File I
nclude Vulnerabilities
./platforms/php/remote/2489.pl Ciamos CMS <= 0.9.6b (config.php) Remote File Inc
lude Exploit
./platforms/php/remote/2490.txt Freenews <= 1.1 (moteur.php) Remote File Include
Vulnerability
./platforms/php/remote/2491.pl phpPC <= 1.03 RC1 (/lib/functions.inc.php) Remote
File Include Exploit
./platforms/linux/local/2492.s Infecting Elf Binaries to Gain Local Root Exploit
./platforms/php/remote/2493.pl docmint <= 2.0 (engine/require.php) Remote File I
nclusion Exploit
./platforms/php/remote/2494.txt OpenDock Easy Doc <=1.4 (doc_directory) File Inc
lude Vulnerabilities
./platforms/php/remote/2495.txt OpenDock Easy Blog <=1.4 (doc_directory) File In
clude Vulnerabilities
./platforms/php/remote/2496.txt WebYep <= 1.1.9 (webyep_sIncludePath) File Inclu
de Vulnerabilities
./platforms/php/remote/2497.txt OpenDock Easy Gallery <= 1.4 (doc_directory) Fil
e Include Vulnerabilities
./platforms/php/remote/2498.php Flatnuke <= 2.5.8 file() Priv Escalation / Code
Execution Exploit
./platforms/php/remote/2499.php Flatnuke 2.5.8 (userlang) Local Inclusion / Dele
te All Users Exploit
./platforms/php/remote/2500.pl phpMyAgenda <= 3.1 (templates/header.php3) Local
File Include Exploit
./platforms/php/remote/2501.txt TribunaLibre 3.12 Beta (ftag.php) Remote File In
clude Vulnerability
./platforms/php/remote/2502.txt registroTL (main.php) Remote File Include Vulner
ability
./platforms/php/remote/2503.txt compteur v2 (param_editor.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2504.txt eboli (index.php) Remote File Include Vulnerabil
ity
./platforms/php/remote/2505.txt JASmine <= 0.0.2 (index.php) Remote File Include
Vulnerability
./platforms/php/remote/2506.txt Foafgen <= 0.3 (redir.php) Local Source Disclosu
re Vulnerability
./platforms/php/remote/2507.txt Album Photo Sans Nom <= 1.6 Remote Source Disclo
sure Vulnerability
./platforms/php/remote/2508.txt vtiger CRM <= 4.2 (calpath) Multiple Remote File
Include Vulnerabilities
./platforms/php/remote/2509.txt Exhibit Engine <= 1.5 RC 4 (photo_comment.php) F
ile Include Exploit
./platforms/php/remote/2510.txt Claroline <= 1.8.0 rc1 (import.lib.php) Remote F
ile Include Vulnerability
./platforms/php/remote/2511.txt PHPLibrary <= 1.5.3 (grid3.lib.php) Remote File
Include Vulnerability
./platforms/php/remote/2512.txt Jinzora <= 2.1 (media.php) Remote File Include V
ulnerability
./platforms/php/remote/2513.txt ae2 (standart.inc.php) Remote File Include Vulne
rability
./platforms/php/remote/2514.txt n@board <= 3.1.9e (naboard_pnr.php) Remote File
Include Vulnerability
./platforms/multiple/dos/2515.txt Kmail <= 1.9.1 (IMG SRC) Remote Denial of Serv
ice Vulnerability
./platforms/php/remote/2516.pl CommunityPortals 1.0 (import-archive.php) File In
clude Vulnerability
./platforms/php/remote/2517.pl PHP News Reader <= 2.6.4 (phpbb.inc.php) Remote F
ile Include Exploit
./platforms/php/remote/2518.txt SH-News <= 3.1 (scriptpath) Multiple Remote File
Include Vulnerabilities
./platforms/php/remote/2519.txt Minichat v6 (ftag.php) Remote File Include Vulne
rability
./platforms/php/remote/2520.txt Softerra PHP Developer Library <= 1.5.3 File Inc
lude Vulnerabilities
./platforms/php/remote/2521.txt Download-Engine <= 1.4.2 (spaw) Remote File Incl
ude Vulnerability
./platforms/php/remote/2522.txt phpBB Journals System Mod 1.0.2 [RC2] Remote Fi
le Include Exploit
./platforms/windows/dos/2523.pl Microsoft Office 2003 PPT Local Buffer Overflow
PoC
./platforms/bsd/dos/2524.c FreeBSD 5.4 / 6.0 (ptrace PT_LWPINFO) Local Denial of
Service Exploit
./platforms/php/remote/2525.pl phpBB Insert User Mod <= 0.1.2 Remote File Includ
e Exploit
./platforms/php/remote/2526.txt phpht Topsites (common.php) Remote File Include
Vulnerability
./platforms/php/remote/2527.c Invision Gallery <= 2.0.7 ReadFile() & SQL Injecti
on Exploit (linux)
./platforms/php/remote/2528.txt miniBB keyword_replacer <= 1.0 (pathToFiles) Fil
e Include Vulnerability
./platforms/php/remote/2529.txt AFGB GUESTBOOK 2.2 (Htmls) Remote File Include V
ulnerabilities
./platforms/windows/remote/2530.py BulletProof FTP Client 2.45 Remote Buffer Ove
rflow Exploit (PoC)
./platforms/php/remote/2531.txt phpBB Import Tools Mod <= 0.1.4 Remote File Incl
ude Vulnerability
./platforms/php/remote/2532.txt phpBB Ajax Shoutbox <= 0.0.5 Remote File Include
Vulnerability
./platforms/php/remote/2533.txt phpBB SpamBlocker Mod <= 1.0.2 Remote File Inclu
de Exploit
./platforms/php/remote/2534.pl Redaction System 1.0 (lang_prefix) Remote File In
clude Exploit
./platforms/php/remote/2535.txt phpMyConferences <= 8.0.2 (menu.inc.php) File In
clude Vulnerability
./platforms/php/remote/2536.txt Open Conference Systems <= 1.1.4 (fullpath) File
Include Vulnerabilities
./platforms/php/remote/2537.pl maluinfo <= 206.2.38 (bb_usage_stats.php) Remote
File Include Exploit
./platforms/php/remote/2538.pl phpBB PlusXL <= 2.0_272 (constants.php) Remote Fi
le Include Exploit
./platforms/php/remote/2539.txt Genepi <= 1.6 (genepi.php) Remote File Include V
ulnerability
./platforms/php/remote/2540.txt Cdsagenda <= 4.2.9 (SendAlertEmail.php) File Inc
lude Vulnerability
./platforms/bsd/dos/2541.c FreeBSD <= 6.1-RELEASE-p10 (ftruncate) Local Denial o
f Service Exploit
./platforms/bsd/dos/2542.c FreeBSD <= 6.1-RELEASE-p10 (scheduler) Local Denial o
f Service Exploit
./platforms/solaris/local/2543.sh Solaris 10 (libnspr) Arbitrary File Creation L
ocal Root Exploit
./platforms/php/remote/2544.pl phpBB Amazonia Mod (zufallscodepart.php) Remote F
ile Include Exploit
./platforms/php/remote/2545.pl phpBB News Defilante Horizontale <= 4.1.1 Remote
Include Exploit
./platforms/php/remote/2546.pl phpBB lat2cyr Mod 1.0.1 (lat2cyr.php) Remote File
Include Exploit
./platforms/php/remote/2547.pl phpBB SpamOborona Mod <= 1.0b Remote File Include
Exploit
./platforms/php/remote/2548.pl phpBB RPG Events 1.0 functions_rpg_events Remote
File Include Exploit
./platforms/php/remote/2549.pl phpBB SearchIndexer Mod (archive_topic.php) Remot
e File Include Exploit
./platforms/php/remote/2550.pl phpBB Prillian French Mod <= 0.8.0 Remote File In
clude Exploit
./platforms/php/remote/2551.txt phpBB ACP User Registration Mod 1.0 File Inclusi
on Vulnerability
./platforms/php/remote/2552.pl phpBB Security <= 1.0.1 (php_security.php) Remote
File Include Exploit
./platforms/php/remote/2553.txt YaBBSM 3.0.0 (Offline.php) Remote File Include V
ulnerability
./platforms/php/local/2554.php cPanel <= 10.8.x (cpwrap via mysqladmin) Local Ro
ot Exploit (php)
./platforms/php/remote/2555.txt CentiPaid <= 1.4.2 centipaid_class.php Remote Fi
le Include Vulnerability
./platforms/php/remote/2556.txt E-Uploader Pro <= 1.0 Image Upload with Code Exe
cution Vulnerability
./platforms/php/remote/2557.txt IncCMS Core <= 1.0.0 (settings.php) Remote File
Include Vulnerability
./platforms/php/remote/2558.txt Jinzora <= 2.6 (extras/mt.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2559.txt CyberBrau <= 0.9.4 (forum/track.php) Remote File
Include Vulnerability
./platforms/php/remote/2560.txt CampSite <= 2.6.1 (g_documentRoot) Remote File I
nclude Vulnerability
./platforms/php/remote/2561.txt NuralStorm Webmail <= 0.98b (process.php) Remote
Include Vulnerability
./platforms/php/remote/2562.txt AROUNDMe <= 0.5.2 (templatePath) Remote File Inc
lude Vulnerability
./platforms/php/remote/2563.pl phpBurningPortal <= 1.0.1 (lang_path) Remote File
Include Exploit
./platforms/php/remote/2564.pl phpBBFM <= 206-3-3 (phpbb_root_path) Remote File
Include Exploit
./platforms/osX/local/2565.pl Xcode OpenBase <= 9.1.5 Local Root Exploit (OSX)
./platforms/php/remote/2566.txt DigitalHive <= 2.0 RC2 (base_include.php) Remote
Include Vulnerability
./platforms/php/remote/2567.txt Def-Blog <= 1.0.3 (comadd.php) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/2568.txt webSPELL <= 4.01.01 (getsquad) Remote SQL Inject
ion Exploit
./platforms/solaris/local/2569.sh Solaris 10 libnspr LD_PRELOAD Arbitrary File C
reation Local Root Exploit
./platforms/php/remote/2570.txt OpenDock FullCore <= 4.4 Remote File Include Vul
nerabilities
./platforms/windows/dos/2571.pl Xfire <= 1.6.4 (Malicious Request) Remote Denial
of Service Exploit (pl)
./platforms/php/remote/2572.txt Osprey <= 1.0 GetRecord.php Remote File Include
Vulnerability
./platforms/php/remote/2573.php Comdev One Admin 4.1 adminfoot.php Remote Code E
xecution Exploit
./platforms/php/remote/2574.php Simplog <= 0.9.3.1 comments.php Remote SQL Injec
tion Exploit
./platforms/php/remote/2575.php Boonex Dolphin <= 5.2 index.php Remote Code Exe
cution Exploit
./platforms/php/remote/2576.txt Specimen Image Database (client.php) Remote File
Include Vulnerability
./platforms/php/remote/2577.txt P-News <= 1.16 Remote File Include Vulnerability
./platforms/php/remote/2578.txt phpMyManga <= 0.8.1 (template.php) Multiple File
Include Vulnerabilities
./platforms/php/remote/2579.pl WoltLab Burning Book <= 1.1.2 Remote SQL Injectio
n Exploit PoC
./platforms/osX/local/2580.pl Xcode OpenBase <= 9.1.5 (root file create) Local R
oot Exploit (OSX)
./platforms/linux/local/2581.c NVIDIA Graphics Driver <= 8774 Local Buffer Overf
low Exploit
./platforms/php/remote/2582.txt ALiCE-CMS 0.1 (CONFIG[local_root]) Remote File I
nclude Vulnerability
./platforms/php/remote/2583.php WSN Forum <= 1.3.4 (prestart.php) Remote Code Ex
ecution Exploit
./platforms/php/remote/2584.pl PHPRecipeBook <= 2.35 (g_rb_basedir) Remote File
Include Exploit
./platforms/php/remote/2585.txt PHPmybibli <= 3.0.1 Multiple Remote File Inclusi
on Vulnerabilities
./platforms/multiple/dos/2586.pl Clam AntiVirus <= 0.88.4 CHM Chunk Name Length
DoS PoC
./platforms/multiple/dos/2587.txt Clam AntiVirus <= 0.88.4 (rebuildpe) Remote H
eap Overflow PoC
./platforms/php/remote/2588.txt Easynews <= 4.4.1 (admin.php) Authentication Byp
ass Vulnerability
./platforms/php/remote/2589.txt Brim <= 1.2.1 (renderer) Multiple Remote File In
clude Vulnerabilities
./platforms/php/remote/2590.txt phpPowerCards 2.10 (txt.inc.php) Remote Code Exe
cution Vulnerability
./platforms/php/remote/2591.txt Php AMX 0.90 (plugins/main.php) Remote File Incl
ude Vulnerability
./platforms/asp/remote/2592.htm Active Bulletin Board <= 1.1b2 Remote User Pass
Change Exploit
./platforms/php/remote/2593.php PHP-Post <= 1.01 (template) Remote Code Executio
n Exploit
./platforms/php/remote/2594.php YapBB <= 1.2 Beta2 (yapbb_session.php) Remote Fi
le Include Exploit
./platforms/php/remote/2595.txt LoCal Calendar 1.1 (lcUser.php) Remote File Incl
ude Vulnerability
./platforms/php/remote/2596.pl EPNadmin <= 0.7 (constantes.inc.php) Remote File
Include Exploit
./platforms/multiple/dos/2597.pl Asterisk <= 1.0.12 / 1.2.12.1 (chan_skinny) Rem
ote Heap Overflow (PoC)
./platforms/php/remote/2598.php PH Pexplorer <= 0.24 (explorer_load_lang.php) Lo
cal Include Exploit
./platforms/php/remote/2599.txt pandaBB (displayCategory) Remote File Include Vu
lnerabilities
./platforms/php/remote/2600.txt Segue CMS <= 1.5.8 (themesdir) Remote File Inclu
de Vulnerability
./platforms/windows/remote/2601.c Ipswitch IMail Server 2006 / 8.x (RCPT) Remote
Stack Overflow Exploit
./platforms/php/remote/2602.txt Power Phlogger <= 2.0.9 (config.inc.php3) File I
nclude Vulnerability
./platforms/php/remote/2603.txt Lou Portail 1.4.1 (admin_module.php) Remote File
Include Vulnerability
./platforms/php/remote/2604.txt WGCC <= 0.5.6b (quiz.php) Remote SQL Injection V
ulnerability
./platforms/php/remote/2605.txt RSSonate (xml2rss.php) Remote File Include Explo
it
./platforms/php/remote/2606.txt CASTOR <= 1.1.1 (lib/rs.php) Remote File Include
Exploit
./platforms/php/remote/2607.txt kawf <= 1.0 (main.php) Remote File Include Vulne
rability
./platforms/php/remote/2608.txt Virtual Law Office (phpc_root_path) Remote File
Include Vulnerabilities
./platforms/php/remote/2609.txt Open Meetings Filing Application Remote File Inc
lude Vulnerabilities
./platforms/php/remote/2611.txt Trawler Web CMS <= 1.8.1 Multiple Remote File In
clude Vulnerabilities
./platforms/php/remote/2612.txt PGOSD (misc/function.php3) Remote File Include V
ulnerability
./platforms/php/remote/2613.txt MambWeather Mambo Module <= 1.8.1 Remote Include
Vulnerability
./platforms/php/remote/2614.txt Net_DNS <= 0.3 (DNS/RR.php) Remote File Include
Vulnerability
./platforms/php/remote/2615.txt SpeedBerg <= 1.2beta1 (SPEEDBERG_PATH) File Incl
ude Vulnerabilities
./platforms/php/remote/2616.php JaxUltraBB <= 2.0 (delete.php) Remote Auto Defac
e Exploit
./platforms/php/remote/2617.php PHP-Nuke <= 7.9 (Encyclopedia) Remote SQL Inject
ion Exploit
./platforms/php/remote/2620.txt EZ-Ticket 0.0.1 (common.php) Remote File Include
Vulnerability
./platforms/php/remote/2621.txt Fully Modded phpBB <= 2021.4.40 Multiple File In
clude Vulnerabilities
./platforms/php/remote/2622.txt OTSCMS <= 2.1.3 Multiple Remote File Include Vul
nerabilities
./platforms/php/remote/2623.pl SourceForge <= 1.0.4 (database.php) Remote File I
nclude Exploit
./platforms/php/remote/2624.txt WiClear <= 0.10 (path) Remote File Include Vulne
rabilities
./platforms/windows/dos/2625.c QK SMTP <= 3.01 (RCPT TO) Remote Denial of Servic
e Exploit
./platforms/php/remote/2626.txt MDweb <= 1.3 (chemin_appli) Remote File Include
Vulnerabilities
./platforms/php/remote/2627.txt Jaws <= 0.5.2 (include/JawsDB.php) Remote File I
nclude Vulnerability
./platforms/php/remote/2628.pl JumbaCMS 0.0.1 (includes/functions.php) Remote Fi
le Include Exploit
./platforms/windows/dos/2629.html MS Internet Explorer (ADODB Execute) Denial of
Service PoC
./platforms/php/remote/2630.txt InteliEditor 1.2.x (lib.editor.inc.php) Remote F
ile Include Vulnerability
./platforms/php/remote/2631.php Ascended Guestbook <= 1.0.0 (embedded.php) File
Include Exploit
./platforms/php/remote/2632.pl CMS Faethon <= 2.0 (mainpath) Remote File Include
Exploit
./platforms/hp-ux/local/2633.c HP-UX 11i (swpackage) Stack Overflow Local Root E
xploit
./platforms/hp-ux/local/2634.c HP-UX 11i (swmodify) Stack Overflow Local Root E
xploit
./platforms/hp-ux/local/2635.c HP-UX 11i (swask) Format String Local Root Exploi
t
./platforms/hp-ux/local/2636.c HP-UX 11i (LIBC TZ enviroment variable) Local Roo
t Exploit
./platforms/windows/remote/2637.c AEP SmartGate 4.3b (GET) Arbitrary File Downlo
ad Exploit
./platforms/hardware/remote/2638.c Cisco VPN 3000 Concentrator <= 4.1.7, 4.7.2 (
FTP) Remote Exploit
./platforms/bsd/dos/2639.c FreeBSD 6.1 (/dev/crypto) Local Kernel Denial of Serv
ice Exploit
./platforms/php/remote/2640.txt UeberProject <= 1.0 (login/secure.php) Remote Fi
le Include Vulnerability
./platforms/solaris/local/2641.sh Solaris 10 libnspr constructor Local Root Expl
oit
./platforms/asp/remote/2642.asp Berty Forum <= 1.4 (index.php) Remote Blind SQL
Injection Exploit
./platforms/php/remote/2643.php JaxUltraBB <= 2.0 Topic Reply Command Execution
Exploit
./platforms/php/remote/2644.php Discuz! 5.0.0 GBK SQL Injection / Admin Credenti
als Disclosure Exploit
./platforms/php/remote/2645.txt ArticleBeach Script <= 2.0 (index.php) Remote Fi
le Inclusion Vulnerability
./platforms/php/remote/2646.txt TextPattern <= 1.19 (publish.php) Remote File In
clusion Vulnerability
./platforms/php/remote/2647.php Imageview <= 5 (Cookie/index.php) Remote Local I
nclude Exploit
./platforms/php/remote/2648.txt CommentIT (PathToComment) Remote File Include Vu
lnerabilities
./platforms/windows/remote/2649.c QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overfl
ow Exploit
./platforms/windows/dos/2650.c RevilloC MailServer 1.x (RCPT TO) Remote Denial o
f Service Exploit
./platforms/windows/remote/2651.c MiniHttpServer Web Forum & File Sharing Server
4.0 Add User Exploit
./platforms/php/remote/2652.htm Php League <= 0.81 (config.php) Remote File Incl
ude Exploit
./platforms/php/remote/2653.txt MPCS <= 1.0 (path) Remote File Include Vulnerabi
lities
./platforms/php/remote/2654.txt ask_rave <= 0.9 PR (end.php footfile) Remote Fil
e Include Vulnerability
./platforms/php/remote/2655.php miniBB <= 2.0.2 (bb_func_txt.php) Remote File In
clude Exploit
./platforms/php/remote/2656.txt MiniBill <= 20061010 (menu_builder.php) File Inc
lude Vulnerability
./platforms/windows/remote/2657.html MS Internet Explorer 7 Popup Address Bar Sp
oofing Weakness
./platforms/php/remote/2658.php Light Blog Remote Multiple Vulnerabilities Explo
it
./platforms/php/remote/2659.php N/X WCMS <= 4.1 (nxheader.inc.php) Remote File I
nclude Exploit
./platforms/php/remote/2660.php Coppermine Photo Gallery 1.4.9 Remote SQL Inject
ion Vulnerability
./platforms/asp/remote/2661.asp Php League 0.82 (classement.php) Remote SQL Inje
ction Exploit
./platforms/asp/remote/2662.txt Hosting Controller <= 6.1 Hotfix 3.2 Remote Unau
thenticated Vulns
./platforms/php/remote/2663.txt PhpShop Core <= 0.9.0 RC1 (PS_BASE) File Include
Vulnerabilities
./platforms/php/remote/2664.pl PHPMyDesk 1.0beta (viewticket.php) Local Include
Exploit
./platforms/php/remote/2665.txt freePBX 2.1.3 (upgrade.php) Remote File Include
Vulnerability
./platforms/php/remote/2666.txt mp3SDS 3.0 (Core/core.inc.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2667.txt Electronic Engineering Tool (EE TOOL) <= 0.4.1 F
ile Include Vulnerability
./platforms/php/remote/2668.htm MiraksGalerie <= 2.62 (pcltar.lib.php) Remote Fi
le Include Exploit
./platforms/php/remote/2669.php Free Image Hosting <= 1.0 (forgot_pass.php) File
Include Exploit
./platforms/php/remote/2670.php Free File Hosting <= 1.1 (forgot_pass.php) File
Include Exploit
./platforms/windows/remote/2671.pl Novell eDirectory 8.8 NDS Server Remote Stack
Overflow Exploit
./platforms/windows/dos/2672.py MS Windows NAT Helper Components (ipnathlp.dll)
Remote DoS Exploit
./platforms/php/remote/2673.txt Simple Website Software 0.99 (common.php) File I
nclude Vulnerability
./platforms/php/remote/2674.php MySource CMS <= 2.16.2 (init_mysource.php) Remot
e File Include Exploit
./platforms/php/remote/2675.asp PHPEasyData Pro 2.2.2 (index.php) Remote SQL Inj
ection Exploit
./platforms/windows/local/2676.cpp Kaspersky Internet Security 6.0.0.303 IOCTL K
LICK Local Exploit
./platforms/php/remote/2677.asp Netref 4 (cat_for_aff.php) Source Code Disclosur
e Exploit
./platforms/php/remote/2678.txt Faq Administrator 2.1 (faq_reply.php) Remote Fil
e Include Vulnerability
./platforms/php/remote/2679.txt PHPMyRing <= 4.2.1 (cherche.php) Remote SQL Inje
ction Vulnerability
./platforms/windows/remote/2680.pm PrivateWire Gateway 3.7 Remote Buffer Overflo
w Exploit (win32)
./platforms/php/remote/2681.txt QnECMS <= 2.5.6 (adminfolderpath) Remote File In
clusion Exploit
./platforms/windows/dos/2682.pl MS Windows NAT Helper Components Remote DoS Expl
oit (perl)
./platforms/asp/remote/2683.txt Techno Dreams Announcement (key) Remote SQL Inje
ction Vulnerability
./platforms/asp/remote/2684.txt Techno Dreams Guestbook 1.0 (key) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/2685.php Nitrotech 0.0.3a (includes/common.php) Remote Co
de Execution Exploit
./platforms/php/remote/2686.php phpBB Spider Friendly Module <= 1.3.10 File Incl
ude Exploit
./platforms/php/remote/2687.htm E Annu 1.0 Login Bypass SQL Injection Exploit
./platforms/php/remote/2688.txt phpProfiles 2.1 Beta Multiple Remote File Includ
e Vulnerabilities
./platforms/windows/remote/2689.c Novell eDirectory <= 9.0 DHost Remote Buffer O
verflow Exploit
./platforms/windows/remote/2690.c Easy File Sharing Web Server 4 Remote Informat
ion Stealer Exploit
./platforms/php/remote/2691.txt P-Book <= 1.17 (pb_lang) Remote File Inclusion V
ulnerabilities
./platforms/php/remote/2692.txt GEPI <= 1.4.0 gestion/savebackup.php Remote File
Include Vulnerability
./platforms/php/remote/2693.txt PwsPHP <= 1.1 (themes/fin.php) Remote File Inclu
de Vulnerablity
./platforms/php/remote/2694.php T.G.S. CMS <= 0.1.7 (logout.php) Remote SQL Inje
ction Exploit
./platforms/multiple/dos/2695.html Mozilla Firefox <= 1.5.0.7/ 2.0 (createRange)
Remote DoS Exploit
./platforms/php/remote/2696.php Invision Power Board <= 2.1.7 (Debug) Remote Pas
sword Change Exploit
./platforms/php/remote/2697.php Innovate Portal <= 2.0 (acp.php) Remote Code Exe
cution Exploit
./platforms/php/remote/2698.pl 2BGal 3.0 (admin/configuration.inc.php) Local Inc
lusion Exploit
./platforms/windows/remote/2699.c EFS Easy Address Book Web Server <= 1.2 Remote
File Stream Exploit
./platforms/hardware/dos/2700.rb Apple Airport 802.11 Probe Response Kernel Memo
ry Corruption PoC
./platforms/php/remote/2701.txt TikiWiki 1.9.5 Sirius (sort_mode) Information Di
sclosure Vulnerability
./platforms/php/remote/2702.php Lithium CMS <= 4.04c (classes/index.php) Local F
ile Include Exploit
./platforms/php/remote/2703.txt Article System 0.6 (volume.php) Remote File Incl
ude Vulnerability
./platforms/php/remote/2704.txt FreeWebshop.org Script <= 2.2.2 Multiple Remote
Vulnerabilities
./platforms/php/remote/2706.txt MODx CMS <= 0.9.2.1 (FCKeditor) Remote File Incl
ude Vulnerability
./platforms/php/remote/2707.php PostNuke <= 0.763 (PNSV lang) Remote Code Execut
ion Exploit
./platforms/windows/dos/2708.c Nullsoft Winamp <= 5.3 (Ultravox-Max-Msg) Heap Ov
erflow DoS PoC
./platforms/php/remote/2709.txt Creasito E-Commerce Content Manager (admin) Auth
entication Bypass
./platforms/php/remote/2710.txt Ariadne <= 2.4 store_config[code] Remote File In
clude Vulnerabilities
./platforms/php/remote/2711.php e107 <= 0.75 (e107language_e107cookie) Local Fil
e Include Exploit
./platforms/php/remote/2712.php MDPro <= 1.0.76 (Cookie: PNSVlang) Local File In
clude Exploit
./platforms/php/remote/2713.txt Drake CMS < 0.2.3 ALPHA rev.916Remote File Inclu
sion Vulnerability
./platforms/php/remote/2714.pl PHPKIT <= 1.6.1R2 (search_user) Remote SQL Inject
ion Exploit
./platforms/windows/dos/2715.pl XM Easy Personal FTP Server <= 5.2.1 Remote Deni
al of Service Exploit
./platforms/windows/dos/2716.pl Essentia Web Server 2.15 (GET Request) Remote Do
S Exploit
./platforms/php/remote/2717.txt phpDynaSite <= 3.2.2 (racine) Remote File Includ
e Vulnerabilities
./platforms/php/remote/2718.txt SazCart <= 1.5 (cart.php) Remote File Include Vu
lnerability
./platforms/php/remote/2719.php Quick.Cms.Lite <= 0.3 (Cookie sLanguage) Local F
ile Include Exploit
./platforms/php/remote/2720.pl PHP Classifieds <= 7.1 (detail.php) Remote SQL In
jection Exploit
./platforms/php/remote/2721.php Ultimate PHP Board <= 2.0 (header_simple.php) Fi
le Include Exploit
./platforms/php/remote/2722.pl Webdrivers Simple Forum (message_details.php) SQL
Injection Exploit
./platforms/php/remote/2724.txt Soholaunch Pro <= 4.9 r36 Remote File Inclusion
Vulnerabilities
./platforms/php/remote/2725.txt Cyberfolio <= 2.0 RC1 (av) Remote File Include V
ulnerabilities
./platforms/php/remote/2726.txt Agora 1.4 RC1 (MysqlfinderAdmin.php) Remote File
Include Vulnerability
./platforms/php/remote/2727.txt OpenEMR <= 2.8.1 (srcdir) Multiple Remote File I
nclusion Vulnerabilities
./platforms/php/remote/2728.txt Article Script <= 1.6.3 (rss.php) Remote SQL Inj
ection Vulnerability
./platforms/windows/remote/2729.pm Omni-NFS Server 5.2 (nfsd.exe) Remote Stack O
verflow Exploit (meta)
./platforms/linux/dos/2730.pm OpenLDAP 2.2.29 Remote Denial of Service Exploit (
meta)
./platforms/php/remote/2731.pl iPrimal Forums (admin/index.php) Change User Pass
word Exploit
./platforms/php/remote/2732.txt PHPGiggle 12.08 (CFG_PHPGIGGLE_ROOT) File Includ
e Vulnerability
./platforms/php/remote/2733.txt iWare Pro <= 5.0.4 (chat_panel.php) Remote Code
Execution Vulnerability
./platforms/windows/dos/2734.py WFTPD Pro Server 3.23.1.1 (APPE) Remote Buffer O
verflow PoC
./platforms/windows/dos/2735.py WarFTPd 1.82.00-RC11 Remote Denial of Service Ex
ploit
./platforms/php/remote/2736.txt PHPAdventure 1.1 (ad_main.php) Remote File Inclu
de Vulnerability
./platforms/osX/local/2737.pl Xcode OpenBase <= 10.0.0 (symlink) Local Root Expl
oit (OSX)
./platforms/osX/local/2738.pl Xcode OpenBase <= 10.0.0 (unsafe system call) Loca
l Root Exploit (OSX)
./platforms/php/remote/2739.txt iPrimal Forums (admin/index.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/2740.txt vBlog / C12 0.1 (cfgProgDir) Remote File Include
Vulnerabilities
./platforms/php/remote/2741.txt IrayoBlog 0.2.4 (inc/irayofuncs.php) Remote File
Include Vulnerability
./platforms/php/remote/2742.txt DodosMail <= 2.0.1 (dodosmail.php) Remote File I
nclude Vulnerability
./platforms/windows/remote/2743.html MS Internet Explorer 6/7 (XML Core Services
) Remote Code Exec Exploit
./platforms/php/remote/2744.txt LetterIt v2 (inc/session.php) Remote File Includ
e Vulnerability
./platforms/php/remote/2745.txt gtcatalog <= 0.9.1 (index.php) Remote File Inclu
de Vulnerability
./platforms/asp/remote/2746.pl AspPired2Poll <= 1.0 (MoreInfo.asp) Remote SQL In
jection Exploit
./platforms/php/remote/2747.txt MyAlbum <= 3.02 (language.inc.php) Remote File I
nclusion Vulnerability
./platforms/php/remote/2748.pl phpManta <= 1.0.2 (view-sourcecode.php) Local Fil
e Include Exploit
./platforms/windows/remote/2749.html MS Internet Explorer 6/7 (XML Core Services
) Remote Code Exec Exploit 2
./platforms/php/remote/2750.txt EncapsCMS 0.3.6 (core/core.php) Remote File Incl
ude Vulnerability
./platforms/php/remote/2751.txt BrewBlogger 1.3.1 (printLog.php) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/2752.txt WORK System E-Commerce <= 3.0.1 Remote Include V
ulnerability
./platforms/windows/remote/2753.c MS Internet Explorer 6/7 (XML Core Services) R
emote Code Exec Exploit 3
./platforms/asp/remote/2754.pl NuCommunity 1.0 (cl_CatListing.asp) Remote SQL In
jection Exploit
./platforms/asp/remote/2755.pl NuRems 1.0 (propertysdetails.asp) Remote SQL Inje
ction Exploit
./platforms/asp/remote/2756.txt NuStore 1.0 (Products.asp) Remote SQL Injection
Vulnerability
./platforms/asp/remote/2757.pl NuSchool 1.0 (CampusNewsDetails.asp) Remote SQL I
njection Exploit
./platforms/php/remote/2758.php phpwcms <= 1.2.6 (Cookie: wcs_user_lang) Local F
ile Include Exploit
./platforms/php/remote/2759.php PHPWind <= 5.0.1 (AdminUser) Remote Blind SQL In
jection Exploit
./platforms/php/remote/2760.php Rama CMS <= 0.68 (Cookie: lang) Local File Inclu
de Exploit
./platforms/asp/remote/2761.pl Munch Pro 1.0 (switch.asp) Remote SQL Injection E
xploit
./platforms/asp/remote/2762.asp ASPPortal <= 4.0.0 (default1.asp) Remote SQL Inj
ection Exploit
./platforms/asp/remote/2763.txt UStore 1.0 (detail.asp) Remote SQL Injection Vul
nerability
./platforms/asp/remote/2764.txt USupport 1.0 (detail.asp) Remote SQL Injection V
ulnerability
./platforms/asp/remote/2765.txt UPublisher 1.0 (viewarticle.asp) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/2766.pl CMSmelborp Beta (user_standard.php) Remote File I
nclude Exploit
./platforms/php/remote/2767.txt StoryStream 4.0 (baseDir) Remote File Include Vu
lnerabilities
./platforms/php/remote/2768.txt ContentNow 1.30 (Local/Upload/Delete) Multiple R
emote Vulnerabilities
./platforms/php/remote/2769.php Quick.Cart <= 2.0 (actions_client/gallery.php) L
ocal File Include Exploit
./platforms/windows/remote/2770.rb Broadcom Wireless Driver Probe Response SSID
Overflow Exploit (meta)
./platforms/windows/remote/2771.rb D-Link DWL-G132 Wireless Driver Beacon Rates
Overflow Exploit (meta)
./platforms/asp/remote/2772.htm Online Event Registration <= 2.0 (save_profile.a
sp) Pass Change Exploit
./platforms/asp/remote/2773.txt Estate Agent Manager <= v1.3 (default.asp) Login
Bypass Vulnerability
./platforms/asp/remote/2774.txt Property Pro 1.0 (vir_Login.asp) Remote Login By
pass Vulnerability
./platforms/php/remote/2775.txt Phpjobscheduler 3.0 (installed_config_file) File
Include Vulnerabilities
./platforms/php/remote/2776.txt ContentNow 1.30 (upload/xss) Multiple Remote Vul
nerabilities
./platforms/php/remote/2777.txt Aigaion <= 1.2.1 (DIR) Remote File Include Vulne
rabilities
./platforms/php/remote/2778.txt phpPeanuts 1.3 Beta (Inspect.php) Remote File In
clude Vulnerability
./platforms/asp/remote/2779.txt ASP Smiley 1.0 (default.asp) Login ByPass SQL In
jection Vulnerability
./platforms/asp/remote/2780.txt NetVIOS <= 2.0 (page.asp) Remote SQL Injection V
ulnerability
./platforms/asp/remote/2781.txt BlogMe 3.0 (XSS/Auth Bypass) Multiple Remote Vul
nerabilities
./platforms/asp/remote/2782.txt Hpecs Shopping Cart Remote Login Bypass Vulnerab
ility
./platforms/windows/dos/2783.html WinZIP <= 10.0.7245 (FileView ActiveX Control)
Stack Overflow PoC
./platforms/multiple/remote/2784.html Links 1.00pre12 (smbclient) Remote Code Ex
ecution Exploit
./platforms/windows/remote/2785.c WinZIP <= 10.0.7245 (FileView ActiveX) Remote
Buffer Overflow Exploit
./platforms/php/remote/2786.txt TorrentFlux <= 2.2 (Create/Exec/Delete) Multiple
Remote Vulnerabilities
./platforms/windows/dos/2787.c UniversalFTP 1.0.50 (MKD) Remote Denial of Servic
e Exploit
./platforms/osX/local/2788.pl Kerio WebSTAR 5.4.2 (libucache.dylib) Privilege Es
calation Exploit (OSX)
./platforms/windows/remote/2789.cpp MS Windows NetpManageIPCConnect Stack Overfl
ow Exploit (MS06-070)
./platforms/php/remote/2790.pl Etomite CMS <= 0.6.1.2 (manager/index.php) Local
File Include Exploit
./platforms/php/remote/2791.txt HTTP Upload Tool (download.php) Information Disc
losure Vulnerability
./platforms/php/remote/2794.txt mg.applanix <= 1.3.1 (apx_root_path) Remote File
Include Vulnerabilities
./platforms/php/remote/2795.txt DoSePa 1.0.4 (textview.php) Information Disclosu
re Vulnerability
./platforms/php/remote/2796.php miniCWB <= 1.0.0 (contact.php) Local File Includ
e Exploit
./platforms/php/remote/2797.txt Powies pForum <= 1.29a (editpoll.php) SQL Inject
ion Vulnerability
./platforms/php/remote/2798.txt Powies MatchMaker 4.05 (matchdetail.php) SQL Inj
ection Vulnerability
./platforms/php/remote/2799.txt mxBB Module calsnails 1.06 (mx_common.php) File
Include Vulnerability
./platforms/windows/remote/2800.cpp MS Windows Wkssvc NetrJoinDomain2 Stack Over
flow Exploit (MS06-070)
./platforms/php/remote/2807.pl MosReporter Joomla Component 0.9.3 Remote File In
clude Exploit
./platforms/php/remote/2808.txt Dicshunary 0.1a (check_status.php) Remote File I
nclude Vulnerability
./platforms/windows/remote/2809.py MS Windows NetpManageIPCConnect Stack Overflo
w Exploit (py)
./platforms/php/remote/2810.php Oxygen <= 1.1.3 (O2PHP Bulletin Board) Remote SQ
L Injection Exploit
./platforms/php/remote/2811.txt phpWebThings <= 1.5.2 (editor.php) Remote File I
nclude Vulnerability
./platforms/php/remote/2812.pl PHP Easy Downloader <= 1.5 (save.php) Remote Code
Execution Exploit
./platforms/asp/remote/2813.txt ASPNuke <= 0.80 (register.asp) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/2814.txt PHPQuickGallery <= 1.9 (textFile) Remote File In
clude Vulnerability
./platforms/windows/local/2815.c XMPlay 3.3.0.4 (M3U Filename) Local Buffer Over
flow Exploit
./platforms/php/remote/2817.txt Photo Cart 3.9 (adminprint.php) Remote File Incl
ude Vulnerability
./platforms/php/remote/2818.txt e-Ark 1.0 (src/ark_inc.php) Remote File Include
Vulnerability
./platforms/php/remote/2819.txt LDU <= 8.x (avatarselect id) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/2820.txt Seditio <= 1.10 (avatarselect id) Remote SQL Inj
ection Vulnerability
./platforms/windows/remote/2821.c XMPlay 3.3.0.4 (PLS) Local/Remote Buffer Overf
low Exploit
./platforms/php/remote/2822.pl ContentNow 1.39 (pageid) Remote SQL Injection Exp
loit
./platforms/php/remote/2823.txt aBitWhizzy (abitwhizzy.php) Information Disclosu
re Vulnerability
./platforms/windows/local/2824.c XMPlay 3.3.0.4 (ASX Filename) Local Buffer Over
flow Exploit
./platforms/php/remote/2826.txt Pearl Forums 2.4 Multiple Remote File Include Vu
lnerabilities
./platforms/php/remote/2827.txt phpPC <= 1.04 Multiple Remote File Inclusion Vul
nerabilities
./platforms/asp/remote/2828.pl fipsCMS <= 4.5 (index.asp) Remote SQL Injection E
xploit
./platforms/asp/remote/2829.txt fipsGallery <= 1.5 (index1.asp) Remote SQL Injec
tion Vulnerability
./platforms/asp/remote/2830.txt fipsForum <= 2.6 (default2.asp) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/2831.txt a-ConMan <= 3.2b (common.inc.php) Remote File In
clusion Vulnerability
./platforms/php/remote/2832.txt Messagerie Locale (centre.php) Remote File Inclu
sion Vulnerability
./platforms/php/remote/2833.txt Site News (centre.php) Remote File Inclusion Vul
nerability
./platforms/php/remote/2834.txt Recipes Complete Website 1.1.14 Remote SQL Injec
tion Vulnerabilities
./platforms/php/remote/2835.txt Wallpaper Complete Website 1.0.09 Remote SQL Inj
ection Vulnerabilities
./platforms/php/remote/2836.txt JiRos FAQ Manager 1.0 (index.asp) Remote SQL Inj
ection Vulnerability
./platforms/multiple/remote/2837.sql Oracle <= 9i / 10g (read/write/execute) Exp
loitation Suite
./platforms/php/remote/2838.txt HSRS 1.0 (addcode.php) Remote File Include Vulne
rability
./platforms/php/remote/2839.txt OWLLib 1.0 (OWLMemoryProperty.php) Remote File I
nclude Vulnerability
./platforms/php/remote/2840.txt PEGames (index.php) Remote File Include Vulnerab
ility
./platforms/php/remote/2841.php Woltlab Burning Board Lite 1.0.2 decode_cookie()
SQL Injection Exploit
./platforms/php/remote/2842.php Woltlab Burning Board Lite 1.0.2 Blind SQL Injec
tion Exploit
./platforms/php/remote/2843.pl PHP-Nuke NukeAI Module 3b (util.php) Remote File
Include Exploit
./platforms/php/remote/2844.pl Cahier de texte 2.0 (Database Backup/Source Discl
osure) Remote Exploit
./platforms/asp/remote/2846.txt Liberum Help Desk <= 0.97.3 (details.asp) SQL In
jection Vulnerability
./platforms/php/remote/2847.txt Sisfo Kampus <= 0.8 Remote File Inclusion / Down
load Vulnerabilities
./platforms/asp/remote/2848.txt Basic Forum <= 1.1 (edit.asp) Remote SQL Injecti
on Vulnerability
./platforms/asp/remote/2849.txt ASP-Nuke Community <= 1.5 Cookie Privilege Escal
ation Vulnerability
./platforms/php/remote/2850.txt Exhibit Engine <= 1.22 (styles.php) Remote File
Include Vulnerability
./platforms/php/remote/2851.txt Hacks List phpBB Mod <= 1.21 Remote SQL Injectio
n Vulnerability
./platforms/php/remote/2852.txt com_flyspray Mambo Com. <= 1.0.1 Remote File Dis
closure Vulnerability
./platforms/asp/remote/2853.txt SimpleBlog <= 2.3 (admin/edit.asp) Remote SQL In
jection Vulnerability
./platforms/windows/dos/2854.py AT-TFTP <= 1.9 (Long Filename) Remote Buffer Ove
rflow PoC
./platforms/windows/dos/2855.py 3Com TFTP Service <= 2.0.1 (Long Transporting Mo
de) Overflow PoC
./platforms/linux/remote/2856.pm ProFTPD 1.3.0 (sreplace) Remote Stack Overflow
Exploit (meta)
./platforms/multiple/dos/2857.php PHP <= 4.4.4/5.1.6 htmlentities() Local Buffer
Overflow PoC
./platforms/linux/remote/2858.c Evince Document Viewer (DocumentMedia) Buffer Ov
erflow Exploit
./platforms/php/remote/2859.php Discuz! 4.x SQL Injection / Admin Credentials Di
sclosure Exploit
./platforms/windows/dos/2860.c Quintessential Player <= 4.50.1.82 (Playlist) Den
ial of Service PoC
./platforms/windows/dos/2861.c Songbird Media Player <= 0.2 Format String Denial
of Service PoC
./platforms/php/remote/2862.txt P-News v2 (user.txt) Remote Password Disclosure
Vulnerability
./platforms/php/remote/2863.php Kubix <= 0.7 Multiple Remote Vulnerabilities Exp
loit
./platforms/php/remote/2864.txt b2evolution 1.8.5 - 1.9b (import-mt.php) Remote
File Include Vulnerability
./platforms/windows/remote/2865.rb 3Com TFTP Service <= 2.0.1 (Long Transporting
Mode) Overflow Exploit
./platforms/windows/remote/2866.html Acer LunchApp.APlunch (ActiveX Control) Com
mand Execution Exploit
./platforms/php/remote/2867.php PHPGraphy 0.9.12 Privilege Escalation / Commands
Execution Exploit
./platforms/php/remote/2869.php Serendipity <= 1.0.3 (comment.php) Local File In
clude Exploit
./platforms/windows/remote/2870.rb VUPlayer <= 2.44 (M3U UNC Name) Buffer Overfl
ow Exploit (meta)
./platforms/php/remote/2871.txt LDU <= 8.x (polls.php) Remote SQL Injection Vuln
erability
./platforms/windows/local/2872.c VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow
Exploit (c)
./platforms/windows/local/2873.c AtomixMP3 <= 2.3 Malformed M3U Buffer Overflow
Exploit
./platforms/bsd/dos/2874.pl NetBSD FTPd / tnftpd Remote Stack Overflow PoC
./platforms/php/remote/2876.txt deV!Lz Clanportal [DZCP] <= 1.3.6 Arbitrary File
Upload Vulnerability
./platforms/php/remote/2877.txt Invision Community Blog Mod 1.2.4 SQL Injection
Vulnerability
./platforms/php/remote/2878.txt ContentServ 4.x (admin/FileServer.php) File Disc
losure Vulnerability
./platforms/windows/dos/2879.py MS Windows spoolss GetPrinterData() Remote DoS E
xploit (0day)
./platforms/windows/local/2880.c BlazeVideo HDTV Player <= 2.1 Malformed PLF Buf
fer Overflow PoC
./platforms/asp/remote/2881.txt Ultimate HelpDesk (XSS/Local File Disclosure) Vu
lnerabilities
./platforms/php/remote/2882.txt BBS E-Market Professional (Path Disclosure/Inclu
de) Multiple Vulns
./platforms/php/remote/2883.txt Simple File Manager 0.24a Multiple Remote Vulner
abilities
./platforms/php/remote/2884.txt awrate.com Message Board 1.0 (search.php) Remote
Include Vulnerability
./platforms/php/remote/2885.txt mxBB Module mx_tinies <= 1.3.0 Remote File Inclu
de Vulnerability
./platforms/php/remote/2886.txt PHP Upload Center 2.0 (activate.php) File Includ
e Vulnerabilities
./platforms/windows/remote/2887.pl AT-TFTP <= 1.9 (Long Filename) Remote Buffer
Overflow Exploit
./platforms/php/remote/2888.php Envolution <= 1.1.0 (PNSVlang) Remote Code Execu
tion Exploit
./platforms/php/remote/2889.pl QuickCart 2.0 (categories.php) Local File Inclusi
on Exploit
./platforms/php/remote/2890.txt php-revista <= 1.1.2 (adodb) Multiple Remote Fil
e Include Vulnerabilities
./platforms/php/remote/2891.txt cutenews aj-fork <= 167f (cutepath) Remote File
Include Vulnerability
./platforms/linux/dos/2892.py F-Prot Antivirus 4.6.6 (ACE) Denial of Service Exp
loit
./platforms/linux/dos/2893.py F-Prot Antivirus 4.6.6 (CHM) Heap Overflow Exploit
PoC
./platforms/php/remote/2894.txt Phorum <= 3.2.11 (common.php) Remote File Includ
e Vulnerability
./platforms/php/remote/2895.pl J-OWAMP Web Interface <= 2.1b (link) Remote File
Include Exploit
./platforms/php/remote/2896.txt Tucows Client Code Suite (CSS) <= 1.2.1015 File
Include Vulnerability
./platforms/php/remote/2897.txt CM68 News <= 12.02.06 (addpth) Remote File Inclu
sion Vulnerability
./platforms/php/remote/2898.txt ThinkEdit 1.9.2 (render.php) Remote File Inclusi
on Vulnerability
./platforms/php/remote/2899.txt paFileDB 3.5.2/3.5.3 Remote Login Bypass SQL Inj
ection Vulnerability
./platforms/windows/dos/2900.py MS Windows DNS Resolution Remote Denial of Servi
ce PoC (MS06-041)
./platforms/windows/dos/2901.php Filezilla FTP Server 0.9.20b/0.9.21 (STOR) Deni
al of Service Exploit
./platforms/php/remote/2902.pl TorrentFlux 2.2 (downloaddetails.php) Local File
Disclosure Exploit
./platforms/php/remote/2903.pl TorrentFlux 2.2 (maketorrent.php) Remote Command
Execution Exploit
./platforms/php/remote/2904.txt mxBB Module Profile CP 0.91c Remote File Include
Vulnerability
./platforms/php/remote/2905.txt Gizzar <= 03162002 (index.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2906.pl Fantastic News 2.1.4 (news.php) Remote SQL Inject
ion Exploit
./platforms/asp/remote/2907.txt SpotLight CRM 1.0 (login.asp) Remote SQL Injecti
on Vulnerability
./platforms/asp/remote/2908.txt Request For Travel 1.0 (product) Remote SQL Inje
ction Vulnerability
./platforms/asp/remote/2909.txt HR Assist <= 1.05 (vdateUsr.asp) Remote Login By
Pass Vulnerability
./platforms/multiple/dos/2910.txt Sophos Antivirus CHM File Heap Overflow PoC
./platforms/multiple/dos/2911.txt Sophos Antivirus CHM Chunk Name Length Memory
Corruption PoC
./platforms/multiple/dos/2912.txt Sophos / Trend Micro Antivirus RAR File Denial
of Service PoC
./platforms/php/remote/2913.php phpAlbum <= 0.4.1 Beta 6 (language.php) Local Fi
le Inclusion Exploit
./platforms/windows/dos/2914.php Filezilla FTP Server <= 0.9.21 (LIST/NLST) Deni
al of Service Exploit
./platforms/hardware/dos/2915.c D-Link DWL-2000AP 2.11 (ARP Flood) Remote Denial
of Service Exploit
./platforms/windows/dos/2916.php Golden FTP server 1.92 (USER/PASS) Heap Overflo
w PoC
./platforms/php/remote/2917.txt mxBB Module ErrorDocs 1.0 (common.php) Remote In
clusion Vulnerability
./platforms/php/remote/2919.pl mxBB Module Activity Games 0.92 Remote File Inclu
de Vulnerability
./platforms/php/remote/2920.txt Barman 0.0.1r3 (interface.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/2921.txt mxBB Module mx_modsdb 1.0 Remote File Include Vu
lnerability
./platforms/windows/dos/2922.txt Microsoft Word Document (malformed pointer) Pro
of of Concept
./platforms/php/remote/2923.txt BLOG:CMS <= 4.1.3 (NP_UserSharing.php) Remote In
clusion Vulnerability
./platforms/php/remote/2924.txt mxBB Module kb_mods <= 2.0.2 Remote Inclusion V
ulnerabilities
./platforms/php/remote/2925.pl mxBB Module newssuite 1.03 Remote File Inclusion
Exploit
./platforms/windows/dos/2926.py Crob FTP Server 3.6.1 build 263 (LIST/NLST) Deni
al of Service Exploit
./platforms/php/remote/2927.txt PhpMyCms <= 0.3 (basic.inc.php) Remote File Incl
ude Vulnerability
./platforms/linux/dos/2928.py ProFTPD <= 1.3.0a (mod_ctrls support) Local Buffer
Overflow PoC
./platforms/windows/dos/2929.cpp MS Internet Explorer 7 (DLL-load hijacking) Cod
e Execution Exploit PoC
./platforms/php/remote/2930.pl yaplap <= 0.6.1b (ldap.php) Remote File Include E
xploit
./platforms/php/remote/2931.txt AR Memberscript (usercp_menu.php) Remote File In
clude Vulnerability
./platforms/linux/dos/2932.py Kerio MailServer 6.2.2 preauth Remote Denial of Se
rvice PoC
./platforms/linux/remote/2933.c OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow
Exploit
./platforms/windows/dos/2934.php Sambar FTP Server 6.4 (SIZE) Remote Denial of S
ervice Exploit
./platforms/windows/dos/2935.sh Windows Media Player 9/10 (MID File) Denial Of S
ervice Exploit
./platforms/linux/remote/2936.pl GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote
Root Exploit
./platforms/php/remote/2937.php extreme-fusion <= 4.02 Remote Code Execution Exp
loit
./platforms/php/remote/2938.htm Bandwebsite <= 1.5 (Login) Remote Add Admin Expl
oit
./platforms/php/remote/2939.txt mxBB Module WebLinks <= 2.05 Remote Inclusion Vu
lnerability
./platforms/php/remote/2940.txt mxBB Module Charts <= 1.0.0 Remote File Inclusio
n Vulnerability
./platforms/php/remote/2941.txt mxBB Module Meeting <= 1.1.2 Remote FileInclusio
n Vulnerability
./platforms/windows/dos/2942.py Star FTP Server 1.10 (RETR) Remote Denial of Ser
vice Exploit
./platforms/php/remote/2943.txt Azucar CMS <= 1.3 (admin/index_sitios.php) File
Inclusion Vulnerability
./platforms/php/remote/2944.txt VerliAdmin <= 0.3 (index.php) Remote File Includ
e Exploit
./platforms/php/remote/2945.txt Uploader & Downloader 3.0 (id_user) Remote SQL I
njection Vulnerability
./platforms/windows/dos/2946.html MS Office Outlook Recipient Control (ole32.dll
) Denial of Service Exploit
./platforms/multiple/dos/2947.pl wget <= 1.10.2 (Unchecked Boundary Condition) D
enial of Service Exploit
./platforms/php/remote/2948.txt RateMe <= 1.3.2 (main.inc.php) Remote File Inclu
de Vulnerability
./platforms/multiple/dos/2949.c Intel 2200BG 802.11 Beacon frame Kernel Memory C
orruption Exploit
./platforms/windows/local/2950.c DeepBurner 1.8.0 .dbr File Parsing Buffer Overf
low Exploit
./platforms/multiple/remote/2951.sql Oracle <= 9i / 10g (extproc) Local/Remote C
ommand Execution Exploit
./platforms/windows/dos/2952.py WinFtp Server 2.0.2 (PASV) Remote Denial of Serv
ice Exploit
./platforms/php/remote/2953.php PHP-Update <= 2.7 extract() Auth Bypass / Shell
Inject Exploit
./platforms/linux/dos/2954.html KDE 3.5 (libkhtml) <= 4.2.0 / Unhandled HTML Par
se Exception Exploit
./platforms/php/remote/2955.txt Paristemi 0.8.3b (buycd.php) Remote File Include
Vulnerability
./platforms/php/remote/2956.txt phpProfiles <= 3.1.2b Multiple Remote File Inclu
de Vulnerabilities
./platforms/php/remote/2957.txt PHPFanBase 2.x (protection.php) Remote File Incl
ude Vulnerability
./platforms/php/remote/2958.txt cwmVote 1.0 (archive.php) Remote File Include Vu
lnerability
./platforms/linux/remote/2959.sql Oracle <= 9i / 10g File System Access via utl_
file Exploit
./platforms/php/remote/2960.pl cwmCounter 5.1.1 (statistic.php) Remote File Incl
ude Exploit
./platforms/hardware/dos/2961.py Hewlett-Packard FTP Print Server <= 2.4.5 Buffe
r Overflow (PoC)
./platforms/asp/remote/2962.txt Burak Yilmaz Download Portal (down.asp) SQL Inje
ction Vulnerability
./platforms/asp/remote/2963.txt cwmExplorer 1.0 (show_file) Source Code Disclosu
re Vulnerability
./platforms/php/remote/2964.txt Valdersoft Shopping Cart 3.0 Multiple Remote Fil
e Include Vulnerabilities
./platforms/php/remote/2965.txt TextSend <= 1.5 (config/sender.php) Remote File
Include Vulnerability
./platforms/windows/dos/2966.html RealPlayer 10.5 (ActiveX Control) Denial of Se
rvice Exploit
./platforms/windows/dos/2967.cs MS Windows (MessageBox) Memory Corruption Local
Denial of Service
./platforms/php/remote/2968.php PHP Advanced Transfer Manager <= 1.30 Source Cod
e Disclosure Exploit
./platforms/php/remote/2969.txt Php/Mysql Site Builder 0.0.2 (htm2php.php) File
Disclosure Vulnerability
./platforms/php/remote/2970.txt Newxooper-php 0.9.1 (mapage.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/2971.txt PgmReloaded <= 0.8.5 Multiple Remote File Includ
e Vulnerabilities
./platforms/windows/dos/2972.c DREAM FTP Server 1.0.2 (PORT) Remote Denial of Se
rvice Exploit
./platforms/php/remote/2973.txt PowerClan <= 1.14a (footer.inc.php) Remote File
Include Vulnerability
./platforms/windows/remote/2974.pl Http explorer Web Server 1.02 Directory Trans
versal Vulnerability
./platforms/php/remote/2975.pl Ixprim CMS 1.2 Remote Blind SQL Injection Exploit
./platforms/php/remote/2976.txt inertianews 0.02b (inertianews_main.php) Remote
Include Vulnerability
./platforms/php/remote/2977.txt MKPortal M1.1.1 (Urlobox) Cross Site Request For
gery Vulnerability
./platforms/windows/dos/2978.py XM Easy Personal FTP Server 5.2.1 (USER) Format
String DoS Exploit
./platforms/php/remote/2979.txt KISGB <= 5.1.1 (authenticate.php) Remote File In
clude Vulnerability
./platforms/php/remote/2980.txt EternalMart Guestbook 1.10 (admin/auth.php) Remo
te Inclusion Vuln
./platforms/php/remote/2981.php Open Newsletter <= 2.5 Multiple Remote Vulnerabi
lities Exploit (update)
./platforms/php/remote/2982.txt 3editor CMS <= 0.42 (index.php) Local File Inclu
de Vulnerability
./platforms/php/remote/2983.txt b2 Blog <= 0.5 (b2verifauth.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/2984.txt SH-News 0.93 (misc.php) Remote File Include Expl
oit
./platforms/windows/dos/2985.pl acFTP FTP Server 1.5 (REST/PBSZ) Remote Denial o
f Service Exploit
./platforms/asp/remote/2986.txt Enthrallweb ePhotos 1.0 (subLevel2.asp) SQL Inje
ction Vulnerability
./platforms/asp/remote/2987.txt Enthrallweb eHomes 1.0 Multiple (SQL/XSS) Vulner
abilities
./platforms/asp/remote/2988.pl Enthrallweb eJobs (newsdetail.asp) Remote SQL Inj
ection Exploit
./platforms/asp/remote/2989.txt Enthrallweb eCars 1.0 (types.asp) Remote SQL Inj
ection Vulnerability
./platforms/asp/remote/2990.pl Enthrallweb emates 1.0 (newsdetail.asp) Remote SQ
L Injection Exploit
./platforms/asp/remote/2991.pl Enthrallweb ePages (actualpic.asp) Remote SQL Inj
ection Exploit
./platforms/asp/remote/2992.txt Dragon Business Directory <= 3.01.12 (ID) SQL In
jection Vulnerability
./platforms/asp/remote/2993.txt Calendar MX BASIC <= 1.0.2 (ID) Remote SQL Injec
tion Vulnerability
./platforms/asp/remote/2994.htm Enthrallweb eClassifieds 1.0 Remote User Pass Ch
ange Exploit
./platforms/asp/remote/2995.htm Enthrallweb eCoupons 1.0(myprofile.asp) Remote P
ass Change Exploit
./platforms/asp/remote/2996.htm Enthrallweb eNews 1.0 Remote User Pass Change Ex
ploit
./platforms/asp/remote/2997.pl File Upload Manager <= 1.0.6 (detail.asp) Remote
SQL Injection Exploit
./platforms/asp/remote/2998.pl Newsletter MX <= 1.0.2 (ID) Remote SQL Injection
Exploit
./platforms/php/remote/2999.pl Ultimate PHP Board <= 2.0b1 (chat/login.php) Code
Execution Exploit
./platforms/php/remote/3000.pl Pagetool CMS <= 1.07 (pt_upload.php) Remote File
Include Vulnerability
./platforms/asp/remote/3001.txt Ananda Real Estate <= 3.4 (agent) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/3002.php HLStats <=1.34 (hlstats.php) Remote SQL Injectio
n Exploit
./platforms/php/remote/3003.txt Jinzora <= 2.7 (include_path) Multiple Remote Fi
le Include Vulnerabilities
./platforms/php/remote/3004.txt eNdonesia 8.4 (mod.php/friend.php/admin.php) Mul
tiple Vulnerabilities
./platforms/php/remote/3005.pl MTCMS <= 2.0 (admin/admin_settings.php) Remote Fi
le Include Exploit
./platforms/php/remote/3006.txt PhpbbXtra 2.0 (phpbb_root_path) Remote File Incl
ude Vulnerability
./platforms/php/remote/3007.txt Irokez CMS <= 0.7.1 Multiple Remote File Include
Vulnerabilities
./platforms/php/remote/3008.pl Ciberia Content Federator <= 1.0.1 (path) Remote
File Include Exploit
./platforms/php/remote/3009.txt Shadowed Portal Module Character Roster (mod_roo
t) RFI Vulnerability
./platforms/php/remote/3010.txt myphpNuke Module My_eGallery 2.5.6 (basepath) RF
I Vulnerability
./platforms/php/remote/3011.pl Fishyshoop <= 0.930b Remote Add Administrator Acc
ount Exploit
./platforms/php/remote/3012.txt Okul Merkezi Portal 1.0 (ataturk.php) Remote Fil
e Include Vulnerability
./platforms/windows/dos/3013.py MS Windows NetrWkstaUserEnum() Remote DoS Exploi
t (0day)
./platforms/php/remote/3014.txt logahead UNU edition 1.0 Remote Upload File / Co
de Execution Vuln
./platforms/asp/remote/3015.pl The Classified Ad System 1.0 (main) Remote SQL In
jection Exploit
./platforms/php/remote/3016.php Cahier de texte 2.2 Bypass General Access Protec
tion Exploit
./platforms/php/remote/3017.php PHP-Update <= 2.7 Multiple Remote Vulnerabilitie
s Exploit
./platforms/php/remote/3018.txt mxBB Module pafiledb <= 2.0.1b Remote File Inclu
de Vulnerability
./platforms/php/remote/3019.txt myPHPCalendar 10192000b (cal_dir) Remote File In
clude Vulnerabilities
./platforms/php/remote/3020.pl PHP-Update <= 2.7 (admin/uploads.php) Remote Code
Execution Exploit
./platforms/linux/remote/3021.txt ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root
Exploit
./platforms/windows/remote/3022.txt MS Windows ASN.1 Remote Exploit (MS04-007)
./platforms/linux/dos/3023.c KsIRC 1.3.12 (PRIVMSG) Remote Buffer Overflow PoC
./platforms/windows/local/3024.c MS Windows NtRaiseHardError Csrss.exe Memory Di
sclosure Exploit
./platforms/php/remote/3025.pl Yrch 1.0 (plug.inc.php path variable) Remote File
Include Exploit
./platforms/php/remote/3026.txt Bubla <= 1.0.0rc2 (bu/process.php) Remote File I
nclude Vulnerability
./platforms/php/remote/3027.txt Fantastic News <= 2.1.4 Multiple Remote File Inc
lude Vulnerabilities
./platforms/php/remote/3028.txt Limbo CMS Module event 1.0 Remote File Include V
ulnerability
./platforms/php/remote/3029.php Cacti <= 0.8.6i cmd.php popen() Remote Injection
Exploit
./platforms/windows/dos/3030.html RealPlayer 10.5 ierpplug.dll Internet Explorer
Denial of Service Exploit
./platforms/asp/remote/3031.txt aFAQ 1.0 (faqDsp.asp catcode) Remote SQL Injecti
on Vulnerability
./platforms/asp/remote/3032.txt WYWO - InOut Board 1.0 Multiple Remote Vulnerabi
lities
./platforms/php/remote/3033.txt phpBB2 Plus 1.53 (Acronym Mod) Remote SQL Inject
ion Vulnerability
./platforms/windows/dos/3034.py AIDeX Mini-WebServer <= 1.1 Remote Denial of Ser
vice Crash Exploit
./platforms/asp/remote/3035.txt ASPTicker 1.0 (admin.asp) Login ByPass SQL Injec
tion Vulnerability
./platforms/php/remote/3036.php WebText <= 0.4.5.2 Remote Code Execution Exploit
./platforms/windows/remote/3037.php Durian Web Application Server 3.02 Remote Bu
ffer Overflow Exploit
./platforms/windows/dos/3038.php Durian Web Application Server 3.02 Denial of Se
rvice Exploit
./platforms/php/remote/3039.txt EasyNews PRO News Publishing 4.0 Password Disclo
sure Vulnerability
./platforms/windows/dos/3040.html Adobe Reader 7.0.8.0 AcroPDF.dll Internet Expl
orer Denial of Service
./platforms/windows/dos/3041.html Macromedia Flash 8 (Flash8b.ocx) Internet Expl
orer Denial of Service
./platforms/windows/dos/3042.html Macromedia Shockwave 10 (SwDir.dll) Internet E
xplorer Denial of Service
./platforms/php/remote/3043.txt x-news 1.1 (users.txt) Remote Password Disclosur
e Vulnerability
./platforms/php/remote/3044.txt Voodoo chat 1.0RC1b (users.dat) Password Disclos
ure Vulnerability
./platforms/php/remote/3045.php Cacti 0.8.6i (copy_cacti_user.php) SQL Injection
Create Admin Exploit
./platforms/asp/remote/3046.txt SoftArtisans SAFileUp 5.0.14 (viewsrc.asp) Scrip
t Source Disclosure
./platforms/php/remote/3047.txt FreeStyle Wiki <= 3.6.2 (user.dat) Password Disc
losure Vulnerability
./platforms/asp/remote/3048.pl Click N Print Coupons <= V2006.01 (key) Remote SQ
L Injection Exploit
./platforms/php/remote/3049.php IMGallery <= 2.5 Create Uploader Script Exploit
./platforms/php/remote/3050.txt Enigma 2 Coppermine Bridge (boarddir) Remote Fil
e Include Vulnerability
./platforms/php/remote/3051.txt Enigma 2 WordPress Bridge (boarddir) Remote File
Include Vulnerability
./platforms/windows/dos/3052.c MS Windows NtRaiseHardError Csrss.exe-winsrv.dll
Double Free
./platforms/php/remote/3053.txt Vz (Adp) Forum 2.0.3 Remote Password Disclosure
Vulnerablity
./platforms/php/remote/3054.txt P-News 1.16 / 1.17 (user.dat) Remote Password Di
sclosure Vulnerablity
./platforms/windows/remote/3055.html WinZIP 10.0 FileView ActiveX Controls Remot
e Overflow Exploit
./platforms/windows/dos/3056.pl Formbankserver 1.9 (Name) Remote Denial of Servi
ce Exploit
./platforms/php/remote/3057.php MDForum <= 2.0.1 (PNSVlang) Remote Code Executio
n Exploit
./platforms/windows/remote/3058.html Rediff Bol Downloader (ActiveX Control) Exe
cute Local File Exploit
./platforms/php/remote/3059.txt Bubla <= 0.9.2 (bu_dir) Multiple Remote File Inc
lude Vulnerabilities
./platforms/asp/remote/3060.txt RBlog 1.0 (admin.mdb) Remote Password Disclosure
Vulnerablity
./platforms/asp/remote/3061.txt Vizayn Haber (haberdetay.asp id variable) SQL In
jection Vulnerability
./platforms/asp/remote/3062.txt autoDealer <= 2.0 (detail.asp iPro) Remote SQL I
njection Vulnerability
./platforms/windows/remote/3063.pl Formbankserver 1.9 (Name) Directory Transvers
al Vulnerability
./platforms/multiple/remote/3064.rb Apple Quicktime (rtsp URL Handler) Stack Buf
fer Overflow Exploit
./platforms/cgi/remote/3065.txt WWWBoard 2.0 (passwd.txt) Remote Password Disclo
sure Vulnerability
./platforms/asp/remote/3066.txt newsCMSlite (newsCMS.mdb) Remote Password Disclo
sure Vulnerability
./platforms/windows/remote/3067.txt QK SMTP <= 3.01 (RCPT TO) Remote Buffer Over
flow Exploit (pl)
./platforms/asp/remote/3068.htm TaskTracker <= 1.5 (Customize.asp) Remote Add Ad
ministrator Exploit
./platforms/osX/dos/3069.pl VLC Media Player 0.8.6 (udp://) Format String Exploi
t PoC (ppc)
./platforms/osX/local/3070.pl VLC Media Player 0.8.6 (udp://) Format String Expl
oit (x86)
./platforms/windows/local/3071.c Microsoft Vista (NtRaiseHardError) Privilege Es
calation Exploit
./platforms/windows/remote/3072.py Apple Quicktime (rtsp URL Handler) Buffer Ove
rflow Exploit (win2k)
./platforms/asp/remote/3073.txt LocazoList <= 2.01a beta5 (subcatID) Remote SQL
Injection Vulnerability
./platforms/asp/remote/3074.txt E-SMARTCART 1.0 (product_id) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/3075.pl VerliAdmin <= 0.3 (language.php) Local File Inclu
sion Exploit
./platforms/php/remote/3076.php Simple Web Content Management System Remote SQL
Injection Exploit
./platforms/osX/remote/3077.rb Apple Quicktime <= 7.1.3 (HREFTrack) Cross-Zone S
cripting Exploit
./platforms/windows/dos/3078.pl Acunetix WVS <= 4.0 20060717 HTTP Sniffer Compon
ent Remote DoS
./platforms/php/remote/3079.txt Aratix <= 0.2.2b11 (inc/init.inc.php) Remote Fil
e Include Vulnerability
./platforms/osX/dos/3080.rb iLife iPhoto Photocast (XML title) Remote Format Str
ing PoC
./platforms/asp/remote/3081.pl DigiRez <= 3.4 (book_id) Remote SQL Injection Exp
loit
./platforms/php/remote/3082.txt iG Calendar 1.0 (user.php id variable) Remote SQ
L Injection Vulnerability
./platforms/php/remote/3083.txt iG Shop 1.0 (eval/sql injection) Multiple Remote
Vulnerabilities
./platforms/windows/remote/3084.txt Adobe Acrobat Reader Plugin <= 7.0.x (acrore
ader) XSS Vulnerability
./platforms/php/remote/3085.php Coppermine Photo Gallery <= 1.4.10 Remote SQL In
jection Exploit
./platforms/windows/remote/3086.py CA BrightStor ARCserve (tapeeng.exe) Remote B
uffer Overflow Exploit
./platforms/osX/local/3087.rb Mac OS X 10.4.8 DiskManagement BOM Local Privilege
Escalation Exploit
./platforms/osX/local/3088.rb Mac OS X 10.4.8 DiskManagement BOM (cron) Privileg
e Escalation Exploit
./platforms/asp/remote/3089.txt QUOTE&ORDERING SYSTEM 1.0 (ordernum) Multiple Vu
lnerabilities
./platforms/php/remote/3090.txt NUNE News Script 2.0pre2 Multiple Remote File In
clude Vulnerabilities
./platforms/php/remote/3091.php L2J Statistik Script <= 0.09 (index.php page) Lo
cal File Include Exploit
./platforms/windows/remote/3092.pm NaviCOPA Web Server 2.01 (GET) Remote Buffer
Overflow Exploit meta
./platforms/php/remote/3093.txt AllMyGuests <= 0.3.0 (AMG_serverpath) Remote Inc
lusion Vulnerabilities
./platforms/bsd/local/3094.c OpenBSD 3.x - 4.0 vga_ioctl() Local Root Exploit
./platforms/php/remote/3095.py Wordpress 2.0.5 Trackback UTF-7 Remote SQL Inject
ion Exploit
./platforms/php/remote/3096.txt AllMyLinks <= 0.5.0 (index.php) Remote File Incl
ude Vulnerability
./platforms/php/remote/3097.txt AllMyVisitors 0.4.0 (index.php) Remote File Incl
usion Vulnerability
./platforms/osX/dos/3098.html OmniWeb 5.5.1 Javascript alert() Remote Format Str
ing PoC
./platforms/linux/remote/3099.pm Berlios GPSD <= 2.7 Remote Format String Exploi
t (meta)
./platforms/php/remote/3100.txt Magic Photo Storage Website _config[site_path] F
ile Include Vuln
./platforms/multiple/dos/3101.py Opera <= 9.10 JPG Image DHT Marker Heap Corrupt
ion Vulnerabilities
./platforms/osX/local/3102.rb Application Enhancer (APE) 2.0.2 Local Privilege E
scalation Exploit
./platforms/php/remote/3103.php @lex Guestbook <= 4.0.2 Remote Command Execution
Exploit
./platforms/php/remote/3104.txt PPC Search Engine 1.61 (INC) Multiple Remote Fil
e Include Vulnerabilities
./platforms/asp/remote/3105.txt MOTIONBORG Web Real Estate <= 2.1 SQL Injection
Vulnerability
./platforms/php/remote/3106.txt uniForum <= v4 (wbsearch.aspx) Remote SQL Inject
ion Vulnerability
./platforms/windows/remote/3107.pm FileCOPA FTP Server <= 1.01 (LIST) Remote BoF
Exploit (meta)
./platforms/php/remote/3108.pl Axiom Photo/News Gallery 0.8.6 Remote File Includ
e Exploit
./platforms/php/remote/3109.php Wordpress <= 2.0.6 wp-trackback.php Remote SQL I
njection Exploit
./platforms/osX/dos/3110.rb Mac OS X 10.4.8 Apple Finder DMG Volume Name Memory
Corruption PoC
./platforms/windows/dos/3111.pl MS Windows Explorer (WMF) CreateBrushIndirect Do
S Exploit
./platforms/windows/dos/3112.py eIQnetworks Network Security Analyzer Null Point
er Dereference Exploit
./platforms/php/remote/3113.txt Jshop Server 1.3 (fieldValidation.php) Remote Fi
le Include Vulnerability
./platforms/php/remote/3114.txt Article System 0.1 (INCLUDE_DIR) Remote File Inc
lude Vulnerabilities
./platforms/asp/remote/3115.txt VP-ASP Shopping Cart 6.09 (SQL/XSS) Multiple Rem
ote Vulnerabilities
./platforms/php/remote/3116.php sNews <= 1.5.30 Remote Reset Admin Pass / Comman
d Exec Exploit
./platforms/php/remote/3117.txt LunarPoll 1.0 (show.php PollDir) Remote File Inc
lude Vulnerability
./platforms/php/remote/3118.txt TLM CMS <= 1.1 (i-accueil.php chemin) Remote Fil
e Include Vulnerability
./platforms/windows/dos/3119.py VLC Media Player 0.8.6a Unspecified Denial of Se
rvice Exploit
./platforms/php/remote/3120.txt Mint Haber Sistemi 2.7 (duyuru.asp id) Remote SQ
L Injection Vulnerability
./platforms/php/remote/3121.txt Poplar Gedcom Viewer <= 2.0 (common.php) Remote
Inclusion Vuln
./platforms/asp/remote/3122.pl DigiAffiliate <= 1.4 (visu_user.asp id) Remote SQ
L Injection Exploit
./platforms/php/remote/3123.htm FdWeB Espace Membre <= 2.01 (path) Remote File I
nclude Exploit
./platforms/php/remote/3124.php ThWboard <= 3.0b2.84-php5 SQL Injection / Code E
xecution Exploit
./platforms/php/remote/3125.c JV2 Folder Gallery 3.0 (download.php) Remote File
Disclosure Exploit
./platforms/windows/dos/3126.c WFTPD Pro Server <= 3.25 SITE ADMN Remote Denial
of Service Exploit
./platforms/windows/dos/3127.c Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer O
verflow PoC
./platforms/windows/dos/3128.c BolinTech DreamFTP (USER) Remote Buffer Overflow
PoC
./platforms/osX/dos/3130.c Mac OS X 10.4.8 AppleTalk ATPsndrsp() Heap Buffer Ove
rflow PoC
./platforms/windows/local/3131.c Kaspersky Antivirus 6.0 Local Privilege Escalat
ion Exploit
./platforms/windows/remote/3132.pl TFTPDWIN 0.4.2 Remote Buffer Overflow Exploit
./platforms/windows/remote/3133.pl Mercur Messaging 2005 IMAP Remote Buffer Over
flow Exploit
./platforms/php/remote/3134.php KGB <= 1.9 (sesskglogadmin.php) Local File Inclu
de Exploit
./platforms/asp/remote/3135.txt Okul Web Otomasyon Sistemi 4.0.1 Remote SQL Inje
ction Vulnerability
./platforms/windows/remote/3137.html MS Internet Explorer VML Remote Buffer Over
flow Exploit (MS07-004)
./platforms/windows/dos/3138.pl Twilight Webserver 1.3.3.0 (GET) Remote Denial o
f Service Exploit
./platforms/osX/dos/3139.rb Colloquy <= 2.1.3545 (INVITE) Format String Denial o
f Service Exploit
./platforms/windows/remote/3140.pl Sami FTP Server 2.0.2 (USER/PASS) Remote Buff
er Overflow Exploit
./platforms/php/remote/3141.pl MGB 0.5.4.5 (email.php id variable) Remote SQL In
jection Exploit
./platforms/windows/dos/3142.html CCRP Folder Treeview Control (ccrpftv6.ocx) IE
Denial of Service Exploit
./platforms/php/remote/3143.php Woltlab Burning Board <= 1.0.2, 2.3.6 search.php
SQL Injection Exploit
./platforms/php/remote/3144.pl Woltlab Burning Board <= 1.0.2, 2.3.6 search.php
SQL Injection Exploit 2
./platforms/php/remote/3145.txt PHPMyphorum 1.5a (mep/frame.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/3146.pl Woltlab Burning Board <= 1.0.2, 2.3.6 search.php
SQL Injection Exploit 3
./platforms/php/remote/3147.txt Uberghey 0.3.1 (frontpage.php) Remote File Inclu
de Vulnerability
./platforms/windows/remote/3148.pl MS Internet Explorer VML Download and Execute
Exploit (MS07-004)
./platforms/windows/local/3149.cpp Microsoft Help Workshop 4.03.0002 (.CNT) Buff
er Overflow Exploit
./platforms/php/remote/3150.txt Oreon <= 1.2.3 RC4 (lang/index.php file) Remote
InclusionVulnerability
./platforms/osX/dos/3151.rb Mac OS X 10.4.8 SLP Daemon Service Registration Buff
er Overflow PoC
./platforms/php/remote/3152.txt ComVironment 4.0 (grab_globals.lib.php) Remote F
ile Include Vulnerability
./platforms/php/remote/3153.php phpBP <= RC3 (2.204) (sql/cmd) Remote Code Execu
tion Exploit
./platforms/linux/local/3154.c GNU/Linux mbse-bbs <= 0.70.0 Local Buffer Overflo
w Exploit
./platforms/windows/dos/3155.html BrowseDialog Class (ccrpbds6.dll) Internet Exp
lorer Denial of Service
./platforms/osX/local/3156.rb Rumpus 5.1 Local Privilege Escalation / Remote FTP
LIST PoC Exploit
./platforms/windows/dos/3157.html DivX Player 6.4.1 (DivXBrowserPlugin npdivx32.
dll) IE DoS
./platforms/windows/remote/3158.c Intel Centrino ipw2200BG Wireless Driver Remot
e Overflow PoC
./platforms/windows/local/3159.cpp Microsoft Help Workshop 4.03.0002 (.HPJ) Buff
er Overflow Exploit
./platforms/osX/dos/3160.html Transmit.app <= 3.5.5 ftps:// URL Handler Heap Buf
fer Overflow PoC
./platforms/php/remote/3161.txt PhpSherpa (include/config.inc.php) Remote File I
nclude Vulnerability
./platforms/php/remote/3162.txt Bradabra <= 2.0.5 (include/includes.php) Remote
Inclusion Vulnerability
./platforms/php/remote/3163.txt Neon Labs Website <= 3.2 (nl.php g_strRootDir) R
emote Inclusion Vuln
./platforms/php/remote/3164.pl phpIndexPage <= 1.0.1 (config.php) Remote Inclusi
on Exploit
./platforms/php/remote/3165.txt MySpeach <= 2.1b (up.php) Remote Inclusion Vulne
rability
./platforms/osX/dos/3166.html Apple iChat 3.1.6 v441 aim:// URL Handler Format S
tring Exploit PoC
./platforms/osX/dos/3167.c Mac OS X 10.4.x Kernel shared_region_map_file_np() Me
mory Corruption
./platforms/windows/remote/3168.java Sun Microsystems Java GIF File Parsing Memo
ry Corruption Exploit
./platforms/php/remote/3169.txt WebChat 0.77 (defines.php WEBCHATPATH) Remote Fi
le Include Vuln
./platforms/windows/remote/3170.pm 3Com TFTP Service <= 2.0.1 Remote Buffer Over
flow Exploit (meta)
./platforms/php/remote/3171.pl Mafia Scum Tools 2.0.0 (index.php gen) Remote Fil
e Include Exploit
./platforms/php/remote/3172.php webSPELL 4.01.02 (gallery.php) Remote Blind SQL
Injection Exploit
./platforms/osX/local/3173.rb Mac OS X 10.4.8 System Preferences Local Privilege
Escalation Exploit
./platforms/php/remote/3174.txt Upload Service 1.0 (top.php maindir) Remote File
Inclusion Vulnerability
./platforms/php/remote/3175.pl VisoHotlink 1.01 functions.visohotlink.php Remote
File Include Exploit
./platforms/windows/local/3176.cpp Microsoft Visual C++ (.RC Resource Files) Loc
al Buffer Overflow Exploit
./platforms/multiple/local/3177.txt Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE
PL/SQL Injection
./platforms/multiple/local/3178.txt Oracle 10g SYS.KUPW$WORKER.MAIN PL/SQL Injec
tion Exploit
./platforms/multiple/local/3179.txt Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL/SQL Inj
ection Exploit
./platforms/php/remote/3180.pl Vote-Pro 4.0 (poll_frame.php poll_id) Remote Code
Execution Exploit
./platforms/osX/local/3181.rb Mac OS X 10.4.8 (UserNotificationCenter) Privilege
Escalation Exploit
./platforms/windows/dos/3182.py Sami HTTP Server 2.0.1 (HTTP 404 - Object not fo
und) DoS Exploit
./platforms/php/remote/3183.txt BBClone 0.31 (selectlang.php) Remote File Inclus
ion Vulnerability
./platforms/php/remote/3184.txt phpXD <= 0.3 (path) Remote File Inclusion Vulner
ability
./platforms/php/remote/3185.txt RPW 1.0.2 (config.php sql_language) Remote File
Inclusion Vulnerability
./platforms/asp/remote/3186.txt ASP EDGE <= 1.2b (user.asp) Remote SQL Injection
Vulnerability
./platforms/asp/remote/3187.txt ASP NEWS <= v3 (news_detail.asp) Remote SQL Inje
ction Vulnerability
./platforms/hardware/remote/3189.sh PA168 Chipset IP Phones Weak Session Managem
ent Exploit
./platforms/windows/dos/3190.py MS Windows Explorer (AVI) Unspecified Denial of
Service Exploit
./platforms/php/remote/3191.txt vhostadmin 0.1 (MODULES_DIR) Remote File Inclusi
on Vulnerability
./platforms/php/remote/3192.pl Xero Portal (phpbb_root_path) Remote File Include
Vulnerablity
./platforms/windows/dos/3193.py Microsoft Excel Malformed Palette Record DoS PoC
(MS07-002)
./platforms/asp/remote/3194.txt makit Newsposter Script v3 Remote SQL Injection
Vulnerability
./platforms/asp/remote/3195.txt GPS CMS 1.2 (print.asp) Remote SQL Injection Vul
nerability
./platforms/php/remote/3196.php Aztek Forum 4.0 Multiple Vulnerabilities Exploit
./platforms/asp/remote/3197.txt Forum Livre 1.0 (SQL Injection / XSS) Multiple R
emote Vulnerabilities
./platforms/php/remote/3198.txt Virtual Path 1.0 (vp/configure.php) Remote File
Include Vulnerability
./platforms/osX/dos/3200.rb Apple CFNetwork HTTP Response Denial of Service Expl
oit (rb code)
./platforms/php/remote/3201.txt MyPHPcommander 2.0 (package.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/3202.txt AINS 0.02b (ains_main.php ains_path) Remote File
Include Vulnerability
./platforms/php/remote/3203.txt FdScript <= 1.3.2 (download.php) Remote File Dis
closure Vulnerability
./platforms/windows/dos/3204.c Citrix Metaframe Presentation Server Print Provid
er Buffer Overflow PoC
./platforms/php/remote/3205.txt nsGalPHP (includes/config.inc.php racineTBS) Rem
ote Inclusion Vuln
./platforms/php/remote/3206.txt ACGVclick <= 0.2.0 (path) Remote File Include Vu
lnerability
./platforms/php/remote/3207.pl Drunken:Golem Portal 0.5.1 Alpha 2 Remote File In
clude Exploit
./platforms/php/remote/3208.txt ACGVannu <= 1.3 (index2.php) Remote User Pass Ch
ange Vulnerability
./platforms/php/remote/3209.txt Xt-Stats v.2.4.0.b3 (server_base_dir) Remote Fil
e Include Vulnerability
./platforms/asp/remote/3210.txt chernobiLe Portal 1.0 (default.asp) Remote SQL I
njection Vulnerability
./platforms/windows/remote/3211.py CA BrightStor ARCserve (msgeng.exe) Remote He
ap Overflow Exploit
./platforms/php/remote/3212.txt phpMyReports <= 3.0.11 (lib_head.php) Remote Fil
e Include Vulnerability
./platforms/linux/local/3213.c Trend Micro VirusWall 3.81 (vscan/VSAPI) Local Bu
ffer Overflow Exploit
./platforms/php/remote/3214.pl EclipseBB 0.5.0 Lite (phpbb_root_path) Remote Fil
e Include Exploit
./platforms/php/remote/3215.pl Foro Domus 2.10 (phpbb_root_path) Remote File Inc
lude Exploit
./platforms/php/remote/3216.txt xNews 1.3 (xNews.php) Remote SQL Injection Vulne
rability
./platforms/php/remote/3217.txt PhP Generic library & framework (include_path) R
FI Vulnerability
./platforms/windows/remote/3218.pl CA BrightStor ARCserve (msgeng.exe) Remote He
ap Overflow Exploit 2
./platforms/osX/local/3219.rb Mac OS X 10.4.8 (8L2127) crashdump Privilege Escal
ation Exploit
./platforms/windows/local/3220.c Multiple Printer Providers (spooler service) Pr
ivilege Escalation Exploit
./platforms/php/remote/3221.php GuppY <= 4.5.16 Remote Commands Execution Exploi
t
./platforms/php/remote/3222.txt Webfwlog <= 0.92 (debug.php) Remote File Disclos
ure Vulnerability
./platforms/cgi/remote/3223.pl CVSTrac 2.0.0 Post-Attack Database Resurrection D
oS Exploit
./platforms/windows/dos/3224.c Intel 2200BG 802.11 disassociation packet Kernel
Memory Corruption
./platforms/php/remote/3225.pl Galeria Zdjec <= 3.0 (zd_numer.php) Local File In
clude Exploit
./platforms/php/remote/3226.txt PHPFootball 1.6 (show.php) Remote Database Discl
osure Vulnerability
./platforms/php/remote/3227.txt CascadianFAQ <= 4.1 (index.php) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/3228.txt MyNews <= 4.2.2 (themefunc.php) Remote File Incl
ude Vulnerability
./platforms/windows/dos/3229.py Dev-C++ 4.9.9.2 CPP File Parsing Local Stack Ove
rflow PoC
./platforms/osX/dos/3230.rb Apple iChat Bonjour 3.1.6.441 Multiple Denial of Ser
vice Exploit
./platforms/php/remote/3231.txt phpBB2 MODificat <= 0.2.0 (functions.php) Remote
Include Vulnerability
./platforms/php/remote/3232.txt Michelles L2J Dropcalc <= v4 Remote SQL Injectio
n Vulnerability
./platforms/asp/remote/3233.txt Fullaspsite Asp Hosting Sitesi (tr) SQL Injectio
n Vulnerability
./platforms/php/remote/3234.txt ExoPHPDesk <= 1.2.1 (faq.php) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/3235.txt Phpbb Tweaked <= 3 (phpbb_root_path) Remote Incl
usion Vulnerability
./platforms/php/remote/3236.txt Hailboards 1.2.0 (phpbb_root_path) Remote File I
nclude Vulnerability
./platforms/php/remote/3237.txt Cadre PHP Framework Remote File Include Vulnerab
ility
./platforms/php/remote/3238.txt PHPMyRing <= 4.1.3b (fichier) Remote File Includ
e Vulnerability
./platforms/php/remote/3239.htm Extcalendar <= 2 (profile.php) Remote User Pass
Change Exploit
./platforms/php/remote/3240.txt JV2 Folder Gallery <= 3.0 Remote File Include Vu
lnerability
./platforms/asp/remote/3241.txt Hunkaray Duyuru Scripti (tr) Remote SQL Injectio
n Exploit
./platforms/php/remote/3242.txt Omegaboard <= 1.0beta4 (functions.php) Remote Fi
le Include Vuln
./platforms/php/remote/3243.txt Cerulean Portal System 0.7b Remote File Include
Vulnerability
./platforms/windows/remote/3244.py CA BrightStor ARCserve (lgserver.exe) Remote
Stack Overflow Exploit
./platforms/php/remote/3245.txt SIPS <= 0.3.1 (box.inc.php) Remote File Include
Vulnerability
./platforms/php/remote/3246.txt phpEventMan 1.0.2 (level) Remote File Include Vu
lnerabilities
./platforms/php/remote/3247.txt Epistemon 1.0 (common.php inc_path) Remote File
Include Vulnerability
./platforms/windows/dos/3248.rb CA BrightStor ARCserve 11.5.2.0 (catirpc.dll) RP
C Server DoS Exploit
./platforms/php/remote/3249.txt WebBuilder 2.0 (StageLoader.php) Remote File Inc
lude Vulnerability
./platforms/php/remote/3250.txt Portail Web Php <= 2.5.1 (includes.php) Remote F
ile Inclusion Vuln
./platforms/php/remote/3251.txt CoD2: DreamStats <= 4.2 (index.php) Remote File
Include Vulnerability
./platforms/php/remote/3252.txt EQdkp <= 1.3.1 (Referer Spoof) Remote Database B
ackup Vulnerability
./platforms/php/remote/3253.txt Flipper Poll 1.1.0 (poll.php root_path) Remote F
ile Include Vulnerability
./platforms/windows/dos/3254.py Remotesoft .NET Explorer 2.0.1 Local Stack Overf
low PoC
./platforms/php/remote/3255.php F3Site <= 2.1 Remote Code Execution Exploit
./platforms/php/remote/3256.txt dB Masters Curium CMS <= 1.03 (c_id) Remote SQL
Injection Vulnerability
./platforms/osX/dos/3257.php Chicken of the VNC 2.0 (NULL-pointer) Remote Denial
of Service Exploit
./platforms/php/remote/3258.txt phpBB ezBoard converter 0.2 (ezconvert_dir) Remo
te File Include Exploit
./platforms/php/remote/3259.pl phpBB++ Build 100 (phpbb_root_path) Remote File I
nclude Exploit
./platforms/windows/local/3260.txt Microsoft Word 2000 Unspecified Code Executio
n Exploit (0day)
./platforms/php/remote/3261.txt Photo Galerie Standard <= 1.1 (view.php) SQL Inj
ection Vulnerability
./platforms/php/remote/3262.php Woltlab Burning Board Lite <= 1.0.2pl3e (pms.php
) SQL Injection Exploit
./platforms/php/remote/3263.txt KDPics <= 1.11 (exif.php lib_path) Remote File I
nclude Vulnerability
./platforms/windows/remote/3264.pl Imail 8.10-8.12 (RCPT TO) Remote Buffer Overf
low Exploit
./platforms/windows/remote/3265.pm Imail 8.10-8.12 (RCPT TO) Remote Buffer Overf
low Exploit (meta)
./platforms/php/remote/3266.txt Flip 2.01 final (previewtheme.php inc_path) RFI
Vulnerability
./platforms/php/remote/3267.txt Geeklog 2 (BaseView.php) Remote File Inclusion V
ulnerability
./platforms/php/remote/3268.txt SMA-DB <= 0.3.9 (settings.php) Remote File Inclu
sion Vulnerability
./platforms/multiple/remote/3269.pl Oracle 9i/10g DBMS_EXPORT_EXTENSION SQL Inje
ction Exploit
./platforms/php/remote/3270.pl Categories hierarchy phpBB Mod 2.1.2 (phpbb_root_
path) RFI Exploit
./platforms/php/remote/3271.php GGCMS <= 1.1.0 RC1 Remote Code Execution Exploit
./platforms/windows/dos/3272.html MS Internet Explorer 6 (mshtml.dll) Null Point
er Dereference Exploit
./platforms/tru64/local/3273.ksh HP Tru64 Alpha OSF1 v5.1 (ps) Information Leak
Exploit
./platforms/windows/remote/3274.txt MySQL 4.x/5.0 User-Defined Function Command
Execution Exploit (win)
./platforms/php/remote/3275.txt LightRO CMS 1.0 (inhalt.php) Remote File Include
Vulnerability
./platforms/windows/dos/3276.cpp FlashFXP 3.4.0 build 1145 Remote Buffer Overflo
w DoS Exploit
./platforms/windows/dos/3277.cpp SmartFTP Client 2.0.1002 Remote Heap Overflow D
oS Exploit
./platforms/php/remote/3278.txt Kisisel Site 2007 (tr) Remote SQL Injection Vuln
erability
./platforms/windows/remote/3279.html Alibaba Alipay (Remove ActiveX) Remote Code
Execution Exploit
./platforms/php/remote/3280.txt AgerMenu 0.01 (top.inc.php rootdir) Remote File
Include Vulnerability
./platforms/php/remote/3281.txt WebMatic 2.6 (index_album.php) Remote File Inclu
de Vulnerability
./platforms/php/remote/3282.pl Advanced Poll <= 2.0.5-dev Remote Admin Session G
enerator Exploit
./platforms/php/remote/3283.txt OTSCMS <= 2.1.5 (SQL/XSS) Multiple Remote Vulner
abilities
./platforms/php/remote/3284.txt Maian Recipe 1.0 (path_to_folder) Remote File In
clude Vulnerability
./platforms/php/remote/3285.htm Site-Assistant <= v0990 (paths[version]) Remote
File Include Exploit
./platforms/php/remote/3286.asp LightRO CMS 1.0 (index.php projectid) Remote SQL
Injection Exploit
./platforms/php/remote/3287.asp LushiNews <= 1.01 (comments.php) Remote SQL Inje
ction Exploit
./platforms/php/remote/3288.asp LushiWarPlaner 1.0 (register.php) Remote SQL Inj
ection Exploit
./platforms/linux/dos/3289.c Axigen <= 2.0.0b1 Remote Denial of Service Exploit
./platforms/linux/dos/3290.c Axigen <= 2.0.0b1 Remote Denial of Service Exploit
(2)
./platforms/windows/remote/3291.pl SAP Web Application Server 6.40 Arbitrary Fil
e Disclosure Exploit
./platforms/php/remote/3292.txt OPENi-CMS Site Protection Plugin Remote File Inc
lusion Vulnerability
./platforms/solaris/remote/3293.sh SunOS 5.10/5.11 in.telnetd Remote Authenticat
ion Bypass Exploit
./platforms/hardware/remote/3294.txt IP3 NetAccess < 4.1.9.6 Remote Arbitrary Fi
le Disclosure Vulnerability
./platforms/asp/remote/3295.txt Philboard <= 1.14 (philboard_forum.asp) SQL Inje
ction Vulnerability
./platforms/windows/remote/3296.c uTorrent 1.6 build 474 (announce) Key Remote H
eap Overflow Exploit
./platforms/php/remote/3297.htm AT Contenator <= v1.0 (Root_To_Script) Remote Fi
le Include Exploit
./platforms/php/remote/3298.pl Xaran Cms <= 2.0 (xarancms_haupt.php) SQL Injecti
on Exploit
./platforms/php/remote/3299.pl phpCC <= 4.2 beta (nickpage.php npid) Remote SQL
Injection Exploit
./platforms/php/remote/3300.pl Advanced Poll <= 2.0.5-dev Remote Code Execution
Exploit
./platforms/asp/remote/3301.txt PollMentor 2.0 (pollmentorres.asp id) SQL Inject
ion Vulnerability
./platforms/windows/remote/3302.sh Lotus Domino <= R6 Webmail Remote Password Ha
sh Dumper Exploit
./platforms/multiple/remote/3303.sh Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Ti
ming Attack Exploit
./platforms/windows/dos/3304.py MiniWebsvr <= 0.0.6 Remote Resource Consumption
DoS Exploit
./platforms/php/remote/3305.txt nabopoll 1.2 Remote Unprotected Admin Section Vu
lnerability
./platforms/windows/dos/3306.pl MailEnable Professional/Enterprise <= 2.35 Out o
f Bounds DoS Exploit
./platforms/windows/dos/3307.html ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer
Overflow Exploit PoC
./platforms/windows/dos/3308.pl MailEnable Professional/Enterprise <= 2.37 Denia
l of Service Exploit
./platforms/php/remote/3309.txt Jupiter CMS 1.1.5 (index.php) Local/Remote File
Include Vulnerability
./platforms/php/remote/3310.php Jupiter CMS 1.1.5 (Client-IP) Remote SQL Injecti
on Exploit
./platforms/php/remote/3311.php Jupiter CMS 1.1.5 Remote File Upload Exploit
./platforms/php/remote/3312.pl Drupal < 5.1 (post comments) Remote Command Execu
tion Exploit v2
./platforms/php/remote/3313.pl Drupal < 4.7.6 (post comments) Remote Command Exe
cution Exploit v2
./platforms/php/remote/3314.txt ZebraFeeds 1.0 (zf_path) Remote File Include Vul
nerabilities
./platforms/php/remote/3315.txt nabopoll 1.2 (survey.inc.php path) Remote File I
nclude Vulnerability
./platforms/asp/remote/3317.txt CodeAvalanche News 1.x (CAT_ID) Remote SQL Injec
tion Vulnerability
./platforms/asp/remote/3318.txt Aktueldownload Haber scripti (id) Remote SQL Inj
ection Vulnerability
./platforms/windows/remote/3319.pl MailEnable Enterprise <= 2.32 - 2.34 Remote B
uffer Overflow Exploit
./platforms/windows/remote/3320.pl MailEnable Professional 2.35 Remote Buffer Ov
erflow Exploit
./platforms/asp/remote/3321.txt Snitz Forums 2000 v3.1 SR4 (pop_profile.asp) SQL
Injection Vulnerability
./platforms/php/remote/3322.htm VS-News-System <= 1.2.1 (newsordner) Remote File
Include Exploit
./platforms/php/remote/3323.htm VS-Link-Partner <= 2.1 (script_pfad) Remote File
Include Exploit
./platforms/php/remote/3324.txt Htaccess Passwort Generator 1.1 (ht_pfad) RFI Vu
lnerability
./platforms/php/remote/3325.pl webSPELL 4.01.02 (showonly) Remote Blind SQL Inje
ction Exploit
./platforms/php/remote/3326.txt Vivvo Article Manager 3.4 (root) Local File Incl
usion Vulnerability
./platforms/php/remote/3327.txt XLAtunes 0.1 (album) Remote SQL Injection Vulner
ability
./platforms/php/remote/3328.htm S-Gastebuch <= 1.5.3 (gb_pfad) Remote File Inclu
de Exploit
./platforms/linux/remote/3329.c Axigen eMail Server 2.0.0b2 (pop3) Remote Format
String Exploit
./platforms/linux/local/3330.pl ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local B
uffer Overflow Exploit
./platforms/windows/dos/3331.c VicFTPS < 5.0 (CWD) Remote Buffer Overflow Exploi
t PoC
./platforms/php/remote/3332.pl Xpression News 1.0.1 (archives.php) Remote File D
isclosure Exploit
./platforms/linux/local/3333.pl ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local B
uffer Overflow Exploit 2
./platforms/php/remote/3334.asp PHP-Nuke Module Emporium <= 2.3.0 Remote SQL Inj
ection Exploit
./platforms/windows/remote/3335.pm IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Ove
rflow Exploit (meta)
./platforms/php/remote/3336.txt Ultimate Fun Book 1.02 (function.php) Remote Fil
e Include Vulnerability
./platforms/php/remote/3337.php NukeSentinel 2.5.05 (nsbypass.php) Blind SQL Inj
ection Exploit
./platforms/php/remote/3338.php NukeSentinel 2.5.05 (nukesentinel.php) File Disc
losure Exploit
./platforms/asp/remote/3339.txt Online Web Building 2.0 (id) Remote SQL Injectio
n Vulnerability
./platforms/windows/remote/3340.html Mozilla Firefox <= 2.0.0.1 (location.hostna
me) Cross-Domain Vulnerability
./platforms/windows/dos/3341.cpp TurboFTP 5.30 Build 572 (newline/LIST) Multiple
Remote DoS Exploit
./platforms/windows/local/3342.c News Rover 12.1 Rev 1 Remote Stack Overflow Exp
loit
./platforms/windows/dos/3343.cpp FTP Voyager <= 14.0.0.3 (CWD) Remote Stack Over
flow Exploit PoC
./platforms/php/remote/3344.pl PHP-Nuke <= 8.0 Final (INSERT) Blind SQL Injectio
n Exploit (mysql)
./platforms/php/remote/3345.pl PHP-Nuke <= 8.0 Final (INSERT) Remote SQL Injecti
on Exploit
./platforms/php/remote/3346.pl PHP-Nuke <= 8.0 Final (HTTP Referers) Remote SQL
Injection Exploit
./platforms/windows/dos/3347.cpp FTP Explorer 1.0.1 Build 047 (CPU consumption)
Remote DoS Exploit
./platforms/php/remote/3348.txt SendStudio <= 2004.14 (ROOTDIR) Remote File Incl
usion Vulnerability
./platforms/windows/local/3349.c News Bin Pro 5.33 (.NBI File) Local Buffer Over
flow Exploit
./platforms/windows/dos/3350.html BrowseDialog Class (ccrpbds6.dll) Multiple Met
hods DoS Exploit
./platforms/php/remote/3351.pl webSPELL <= 4.01.02 (topic) Remote SQL Injection
Exploit
./platforms/php/remote/3352.php Connectix Boards <= 0.7 (p_skin) Multiple Vulner
abilities Exploit
./platforms/php/remote/3353.txt DBImageGallery 1.2.2 (donsimg_base_path) RFI Vul
nerabilities
./platforms/php/remote/3354.txt DBGuestbook 1.1 (dbs_base_path) Remote File Incl
ude Vulnerabilities
./platforms/php/remote/3355.php Nabopoll 1.2 (result.php surv) Remote Blind SQL
Injection Exploit
./platforms/linux/local/3356.sh Nortel SSL VPN Linux Client <= 6.0.3 Local Privi
lege Escalation Exploit
./platforms/php/remote/3357.txt deV!Lz Clanportal [DZCP] <= 1.4.5 Remote File Di
sclosure Vulnerability
./platforms/multiple/remote/3358.pl Oracle 10g KUPW$WORKER.MAIN Grant/Revoke dba
Permission Exploit
./platforms/multiple/remote/3359.pl Oracle 10g KUPV$FT.ATTACH_JOB Grant/Revoke d
ba Permission Exploit
./platforms/php/remote/3360.txt FlashGameScript 1.5.4 (index.php func) Remote Fi
le Include Vulnerability
./platforms/php/remote/3361.txt eFiction <= 3.1.1 (path_to_smf) Remote File Incl
ude Vulnerabilities
./platforms/multiple/dos/3362.py Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer
Overflow DoS Exploit
./platforms/multiple/remote/3363.pl Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Inje
ction Exploit
./platforms/windows/remote/3364.pl Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injec
tion Exploit
./platforms/php/remote/3365.txt FCRing <= 1.31 (fcring.php s_fuss) Remote File I
nclude Vulnerability
./platforms/php/remote/3366.txt Sinapis 2.2 Gastebuch (sinagb.php fuss) Remote F
ile Include Vulnerability
./platforms/php/remote/3367.txt Sinapis Forum 2.2 (sinapis.php fuss) Remote File
Include Vulnerability
./platforms/windows/local/3369.pl News Rover 12.1 Rev 1 Remote Stack Overflow Ex
ploit (perl)
./platforms/php/remote/3370.pl Extreme phpBB 3.0.1 (functions.php) Remote File I
nclude Exploit
./platforms/php/remote/3371.php Coppermine Photo Gallery 1.3.x Remote Blind SQL
Injection Exploit
./platforms/php/remote/3372.php CS-Gallery 2.0 (index.php album) Remote File Inc
lude Exploit
./platforms/php/remote/3373.pl phpBB Module NoMoKeTos Rules 0.0.1 Remote File In
clude Exploit
./platforms/php/remote/3374.txt PHP-MIP 0.1 (top.php laypath) Remote File Includ
e Vulnerability
./platforms/multiple/remote/3375.pl Oracle 10g KUPW$WORKER.MAIN SQL Injection Ex
ploit v2
./platforms/multiple/remote/3376.pl Oracle 10g KUPV$FT.ATTACH_JOB SQL Injection
Exploit v2
./platforms/multiple/remote/3377.pl Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Inje
ction Exploit v2
./platforms/multiple/remote/3378.pl Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Inje
ction Exploit v2
./platforms/php/remote/3379.php STWC-Counter <= 3.4.0 (downloadcounter.php) RFI
Exploit
./platforms/windows/remote/3380.txt Kiwi CatTools TFTP <= 3.2.8 Remote Path Trav
ersal Vulnerability
./platforms/windows/remote/3381.pl NetProxy <= 4.03 Web Filter Evasion / Bypass
Logging Exploit
./platforms/php/remote/3382.txt Admin Phorum 3.3.1a (del.php include_path) RFI V
ulnerability
./platforms/plan9/local/3383.c Plan 9 Kernel (devenv.c OTRUNC/pwrite) Local Expl
oit
./platforms/linux/local/3384.c Ubuntu/Debian Apache 1.3.33/1.3.34 (CGI TTY) Loca
l Root Exploit
./platforms/windows/dos/3385.pl XM Easy Personal FTP Server 5.30 (ABOR) Format S
tring DoS Exploit
./platforms/osX/local/3386.pl McAfee VirusScan for Mac (Virex) <= 7.7 Local Root
Exploit
./platforms/php/remote/3387.php vBulletin <= 3.6.4 (inlinemod.php postids) Remot
e SQL Injection Exploit
./platforms/windows/remote/3388.pl 3Com TFTP Service <= 2.0.1 (Long Transporting
Mode) Exploit (perl)
./platforms/linux/remote/3389.c madwifi <= 0.9.2.1 WPA/RSN IE Remote Kernel Buff
er Overflow Exploit
./platforms/asp/remote/3390.txt Angel LMS 7.1 (default.asp id) Remote SQL Inject
ion Vulnerability
./platforms/windows/remote/3391.py Snort 2.6.1 DCE/RPC Preprocessor Remote Buffe
r Overflow Exploit
./platforms/windows/dos/3392.html DivX Web Player 1.3.0 (npdivx32.dll) Remote De
nial of Service Exploit
./platforms/php/remote/3393.php phpMyFAQ <= 1.6.7 Remote SQL Injection / Command
Execution Exploit
./platforms/multiple/dos/3394.php PHP 4 Userland ZVAL Reference Counter Overflow
Exploit PoC
./platforms/windows/remote/3395.c WebMod 0.48 (Content-Length) Remote Buffer Ove
rflow Exploit PoC
./platforms/linux/dos/3396.php PHP <= 4.4.4 unserialize() ZVAL Reference Counter
Overflow Exploit PoC
./platforms/windows/remote/3397.pl MailEnable Pro/Ent <= 2.37 (APPEND) Remote Bu
ffer Overflow Exploit
./platforms/php/remote/3398.txt Mani Stats Reader <= 1.2 (ipath) Remote File Inc
lude Vulnerability
./platforms/windows/dos/3399.txt Netrek 2.12.0 pmessage2() Remote Limited Format
String Exploit
./platforms/php/remote/3400.pl webSPELL <= 4.01.02 Multiple Remote SQL Injection
Exploit
./platforms/php/remote/3402.php webSPELL <= 4.01.02 Remote PHP Code Execution Ex
ploit
./platforms/php/remote/3403.php Rigter Portal System (RPS) 6.2 Remote Blind SQL
Injection Exploit
./platforms/multiple/dos/3404.php PHP wddx_deserialize() String Append Crash Exp
loit
./platforms/multiple/remote/3405.txt PHP 4.4.3 - 4.4.6 phpinfo() Remote XSS Vuln
erability
./platforms/php/remote/3406.pl News-Letterman 1.1 (eintrag.php sqllog) Remote Fi
le Include Exploit
./platforms/multiple/dos/3407.c Asterisk <= 1.2.15 / 1.4.0 pre-auth Remote Denia
l of Service Exploit
./platforms/php/remote/3408.pl AJ Auction Pro All Versions (subcat.php) Remote S
QL Injection Exploit
./platforms/php/remote/3409.htm AJ Dating 1.0 (view_profile.php) Remote SQL Inje
ction Exploit
./platforms/php/remote/3410.htm AJ Classifieds 1.0 (postingdetails.php) Remote S
QL Injection Exploit
./platforms/php/remote/3411.pl AJ Forum 1.0 (topic_title.php) Remote SQL Injecti
on Exploit
./platforms/cgi/remote/3412.txt RRDBrowse <= 1.6 Remote Arbitrary File Disclosur
e Vulnerability
./platforms/multiple/local/3413.php PHP < 4.4.5 / 5.2.1 php_binary Session Deser
ialization Information Leak
./platforms/multiple/local/3414.php PHP < 4.4.5 / 5.2.1 WDDX Session Deserializa
tion Information Leak
./platforms/linux/dos/3415.html Konqueror 3.5.5 (JavaScript Read of FTP Iframe)
DoS Exploit
./platforms/php/remote/3416.pl Links Management Application 1.0 (lcnt) Remote SQ
L Injection Exploit
./platforms/windows/local/3417.php PHP <= 4.4.6 mssql_[p]connect() Local Buffer
Overflow Exploit
./platforms/windows/dos/3418.pl Mercury/32 Mail Server <= 4.01b (check) Buffer O
verflow Exploit PoC
./platforms/windows/dos/3419.txt MS Windows (.doc File) Malformed Pointers Denia
l of Service Exploit
./platforms/windows/remote/3420.html WinZip <= 10.0.7245 FileView ActiveX Buffer
Overflow Exploit v2
./platforms/windows/dos/3421.html Macromedia 10.1.4.20 SwDir.dll Internet Explor
er Stack Overflow DoS
./platforms/windows/remote/3422.pl Winamp <= 5.12 (Crafted PLS) Remote Buffer Ov
erflow Exploit (perl)
./platforms/php/remote/3423.txt PHP-Nuke Module PostGuestbook 0.6.1 (tpl_pgb_mod
dir) RFI Vulnerability
./platforms/multiple/local/3424.php PHP <= 5.2.1 substr_compare() Information Le
ak Exploit
./platforms/multiple/remote/3425.txt mod_security <= 2.1.0 (ASCIIZ byte) POST Ru
les Bypass Vulnerability
./platforms/linux/local/3426.php PHP < 4.4.5 / 5.2.1 (shmop Functions) Local Cod
e Execution Exploit
./platforms/linux/local/3427.php PHP < 4.4.5 / 5.2.1 (shmop) SSL RSA Private-Key
Disclosure Exploit
./platforms/php/remote/3428.txt Flat Chat 2.0 (include online.txt) Remote Code
Execution Vulnerability
./platforms/windows/local/3429.php PHP COM extensions (inconsistent Win32) safe_
mode Bypass Exploit
./platforms/windows/dos/3430.html Adobe Reader plug-in AcroPDF.dll 8.0.0.0 Resou
rce Consumption
./platforms/windows/local/3431.php PHP 4.4.6 crack_opendict() Local Buffer Overf
low Exploit PoC
./platforms/windows/dos/3432.pl TFTPDWIN Server 0.4.2 (UDP) Denial of Service Ex
ploit
./platforms/windows/dos/3433.html Rediff Toolbar ActiveX Control Remote Denial o
f Service Exploit
./platforms/multiple/dos/3434.c Snort 2.6.1.1/2.6.1.2/2.7.0 (fragementation) Rem
ote DoS Exploit
./platforms/php/remote/3435.txt netForo! 0.1 (down.php file_to_download) Remote
File Disclosure Vuln
./platforms/php/remote/3436.txt WEBO (Web Organizer) <= 1.0 (baseDir) Remote Fil
e Inclusion Vuln
./platforms/asp/remote/3437.txt GaziYapBoz Game Portal (kategori.asp) Remote SQL
Injection Vuln
./platforms/php/remote/3438.txt Magic CMS 4.2.747 (mysave.php file) Remote File
Include Vulnerability
./platforms/windows/local/3439.php PHP 4.4.6 snmpget() object id Local Buffer Ov
erflow Exploit PoC
./platforms/linux/local/3440.php PHP 5.2.0 / PHP with PECL ZIP <= 1.8.3 zip:// U
RL Wrapper BoF Exploit
./platforms/linux/dos/3441.c Linux Omnikey Cardman 4040 driver Local Buffer Over
flow Exploit PoC
./platforms/multiple/local/3442.php PHP 4.4.6 cpdf_open() Local Source Code Disc
slosure PoC
./platforms/php/remote/3443.txt PMB Services <= 3.0.13 Multiple Remote File Incl
usion Vulnerability
./platforms/windows/dos/3444.pl MS Internet Explorer (FTP Server Response) DoS E
xploit (MS07-016)
./platforms/php/remote/3447.txt Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) M
ultiple Remote Vulns
./platforms/php/remote/3448.txt WORK system e-commerce <= 3.0.5 Remote File Incl
usion Vulnerability
./platforms/php/remote/3449.txt HC Newssystem 1.0-1.4 (index.php ID) Remote SQL
Injection Vulnerability
./platforms/php/remote/3450.php NukeSentinel <= 2.5.06 (mysql >= 4.0.24) Remote
SQL Injection Exploit
./platforms/windows/local/3451.c Oracle 10g (PROCESS_DUP_HANDLE) Local Privilege
Elevation (win32)
./platforms/multiple/remote/3452.php PHP <= 5.2.0 ext/filter FDF Post Filter Byp
ass Exploit
./platforms/windows/dos/3453.py MS Windows DCE-RPC svcctl ChangeServiceConfig2A(
) Memory Corruption
./platforms/php/remote/3454.pl PostNuke Module phgstats 0.5 (phgdir) Remote File
Include Exploit
./platforms/php/remote/3455.htm JobSitePro 1.0 (search.php) Remote SQL Injection
Exploit
./platforms/php/remote/3456.pl Top Auction 1.0 (viewcat.php) Remote SQL Injectio
n Exploit
./platforms/php/remote/3457.pl SonicMailer Pro <= 3.2.3 (index.php) Remote SQL I
njection Exploit
./platforms/php/remote/3458.txt AssetMan <= 2.4a (download_pdf.php) Remote File
Disclosure Vuln
./platforms/php/remote/3459.txt cPanel <= 10.9.x (fantastico) Local File Inclusi
on Vulnerabilities
./platforms/osX/local/3460.php PHP 5.2.0 ext/filter Space Trimming Buffer Underf
low Exploit (MacOSX)
./platforms/windows/dos/3461.pl TFTP Server 1.3 Remote Buffer Overflow Denial of
Service Exploit
./platforms/windows/remote/3462.cpp NewsReactor 20070220 Article Grabbing Remote
BoF Exploit (1)
./platforms/windows/remote/3463.cpp NewsReactor 20070220 Article Grabbing Remote
BoF Exploit (2)
./platforms/windows/dos/3464.cpp News Bin Pro 4.32 Article Grabbing Remote Unico
de BoF Exploit
./platforms/php/remote/3465.txt OES (Open Educational System) 0.1beta Remote Fil
e Inclusion Vuln
./platforms/asp/remote/3466.txt BP Blog 7.0 (default.asp layout) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/3467.txt GestArt beta 1 (aide.php aide) Remote File Inclu
sion Vulnerability
./platforms/php/remote/3468.txt MySQL Commander <= 2.7 (home) Remote File Inclus
ion Vulnerability
./platforms/asp/remote/3469.txt X-ice News System 1.0 (devami.asp id) SQL Inject
ion Vulnerability
./platforms/asp/remote/3470.htm JGBBS 3.0beta1 (search.asp author) SQL Injection
Exploit
./platforms/php/remote/3471.txt Activist Mobilization Platform (AMP) 3.2 Remote
File Include Vuln
./platforms/php/remote/3472.txt CARE2X 1.1 (root_path) Remote File Inclusion Vul
nerability
./platforms/php/remote/3473.txt WebCreator <= 0.2.6-rc3 (moddir) Remote File Inc
lusion Vulnerability
./platforms/windows/remote/3474.py WarFTP 1.65 (USER) Remote Buffer Overflow Exp
loit (win2k SP4)
./platforms/php/remote/3476.pl Zomplog <= 3.7.6 Local File Inclusion Vulnerabilt
y (win32)
./platforms/php/remote/3477.htm WSN Guest 1.21 (comments.php id) Remote SQL Inje
ction Exploit
./platforms/php/remote/3478.htm Dayfox Blog 4 (postpost.php) Remote Code Executi
on Vulnerability
./platforms/linux/local/3479.php PHP <= 5.2.1 session_regenerate_id() Double Fre
e Exploit
./platforms/linux/local/3480.php PHP 5.2.0/5.2.1 Rejected Session ID Double Free
Exploit
./platforms/asp/remote/3481.htm Orion-Blog 2.0 (AdminBlogNewsEdit.asp) Remote Au
th Bypass Vuln
./platforms/windows/remote/3482.pl WarFTP 1.65 (USER) Remote Buffer Overflow SEH
Overflow Exploit
./platforms/php/remote/3483.pl Woltlab Burning Board 2.x (usergroups.php) Remote
SQL Injection Exploit
./platforms/php/remote/3484.txt WebLog (index.php file) Remote File Disclosure V
ulnerability
./platforms/php/remote/3485.txt Company WebSite Builder PRO 1.9.8 (INCLUDE_PATH)
RFI Vulnerability
./platforms/php/remote/3486.txt Groupit 2.00b5 (c_basepath) Remote File Inclusio
n Vulnerability
./platforms/php/remote/3487.pl CcMail 1.0.1 (update.php functions_dir) Remote F
ile Inclusion Exploit
./platforms/windows/local/3488.php PHP <= 4.4.6 ibase_connect() Local Buffer Ove
rflow Exploit
./platforms/php/remote/3489.txt Creative Guestbook 1.0 Multiple Remote Vulnerabi
lities
./platforms/php/remote/3490.txt WBBlog (XSS/SQL) Multiple Remote Vulnerabilities
./platforms/bsd/remote/3491.py OpenBSD ICMPv6 Fragment Remote Execution Exploit
PoC
./platforms/php/remote/3492.txt WebCalendar 0.9.45 (includedir) Remote File Incl
usion Vulnerability
./platforms/asp/remote/3493.txt Absolute Image Gallery 2.0 (gallery.php category
id) SQL Injection Vuln
./platforms/php/remote/3494.txt McGallery 0.5b (download.php) Arbitrary File Dow
nload Vulnerability
./platforms/windows/remote/3495.txt CA BrightStor ARCserve (msgeng.exe) Remote S
tack Overflow Exploit
./platforms/php/remote/3496.php Php-Stats <= 0.1.9.1b (PC-REMOTE-ADDR) SQL Injec
tion Exploit
./platforms/php/remote/3497.php Php-Stats <= 0.1.9.1b (ip) Remote SQL Injection
Exploit
./platforms/php/remote/3498.txt Creative Files 1.2 (kommentare.php) Remote SQL I
njection Vulnerability
./platforms/linux/local/3499.php PHP <= 4.4.6 / 5.2.1 array_user_key_compare() Z
VAL dtor Local Exploit
./platforms/php/remote/3500.htm Particle Blogger <= 1.2.0 (post.php postid) Remo
te SQL Injection Exploit
./platforms/php/remote/3501.txt PHP DB Designer <= 1.02 Remote File Include Vuln
erabilities
./platforms/php/remote/3502.php Php-Stats <= 0.1.9.1b (php-stats-options.php) ad
min 2 exec() eExploit
./platforms/php/remote/3503.txt MPM Chat 2.5 (view.php logi) Local File Include
Vulnerability
./platforms/php/remote/3504.pl Active PHP Bookmark Notes <= 0.2.5 Remote File In
clusion Exploit
./platforms/php/remote/3505.php Net Portal Dynamic System (NPDS) <= 5.10 Remote
Code Execution
./platforms/php/remote/3506.htm Guestbara <= 1.2 Change Admin Login and Password
Exploit
./platforms/php/remote/3507.pl ScriptMagix FAQ Builder <= 2.0 (index.php) Remote
SQL Injection Exploit
./platforms/php/remote/3508.txt Moodle <= 1.5.2 (moodledata) Remote Session Disc
losure Vulnerability
./platforms/php/remote/3509.pl ScriptMagix Jokes <= 2.0 (index.php catid) Remote
SQL Injection Exploit
./platforms/php/remote/3510.pl ScriptMagix Recipes <= 2.0 (index.php catid) SQL
Injection Exploit
./platforms/php/remote/3511.pl ScriptMagix Photo Rating <= 2.0 Remote SQL Inject
ion Exploit
./platforms/php/remote/3512.txt iFrame for Phpnuke (iframe.php) Remote File Incl
usion Vulnerability
./platforms/php/remote/3513.php Katalog Plyt Audio (pl) <= 1.0 Remote SQL Inject
ion Exploit
./platforms/windows/dos/3514.pl Avant Browser <= 11.0 build 26 Remote Stack Over
flow Crash Exploit
./platforms/php/remote/3515.pl ScriptMagix Lyrics <= 2.0 (index.php recid) SQL I
njection Exploit
./platforms/php/remote/3516.php MetaForum <= 0.513 Beta Remote File Upload Explo
it
./platforms/osX/local/3517.php PHP 5.2.0 header() Space Trimming Buffer Underflo
w Exploit (MacOSX)
./platforms/php/remote/3518.pl PHP-Nuke Module splattforum 4.0 RC1 Local File In
clusion Exploit
./platforms/php/remote/3519.txt phpBB Minerva Mod <= 2.0.21 build 238a SQL Injec
tion Vulnerability
./platforms/asp/remote/3520.txt NetVios Portal (page.asp) Remote SQL Injection V
ulnerability
./platforms/php/remote/3521.pl pragmaMX Module Landkarten 2.1 Local File Inclusi
on Exploit (win)
./platforms/php/remote/3522.pl GeBlog 0.1 GLOBALS[tplname] Local File Inclusion
Exploit (win)
./platforms/windows/dos/3523.py FTPDMIN 0.96 (LIST) Remote Denial of Service Exp
loit
./platforms/php/remote/3524.txt PHP-Nuke Module htmltonuke 2.0alpha (htmltonuke.
php) RFI Vuln
./platforms/linux/local/3525.php PHP <= 4.4.6 / 5.2.1 ext/gd Already Freed Resou
rces Usage Exploit
./platforms/hardware/dos/3526.pl Cisco Phone 7940/7960 (SIP INVITE) Remote Denia
l of Service Exploit
./platforms/windows/dos/3527.pl Mercur IMAPD 5.00.14 Remote Denial of Service Ex
ploit (win32)
./platforms/php/remote/3528.pl phpRaid < 3.0.7 (rss.php phpraid_dir) Remote File
Inclusion Exploit
./platforms/linux/local/3529.php PHP <= 5.2.1 hash_update_file() Freed Resource
Usage Exploit
./platforms/php/remote/3530.pl Monster Top List <= 1.4.2 (functions.php root_pat
h) RFI Exploit
./platforms/windows/remote/3531.py Helix Server 11.0.1 Remote Heap Overflow Expl
oit (win2k SP4)
./platforms/php/remote/3532.txt Study planner (Studiewijzer) <= 0.15 Remote File
Inclusion Vulnerability
./platforms/php/remote/3533.txt Digital Eye CMS 0.1.1b (module.php) Remote File
Inclusion Vulnerability
./platforms/asp/remote/3534.txt Active Link Engine (default.asp catid) Remote SQ
L Injection Vulnerability
./platforms/hardware/dos/3535.pl Grandstream Budge Tone-200 IP Phone (Digest dom
ain) DoS Exploit
./platforms/asp/remote/3536.txt Active Photo Gallery (default.asp catid) SQL Inj
ection Vulnerability
./platforms/windows/remote/3537.py Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote
Exploit (win2k SP4)
./platforms/php/remote/3538.txt php-revista <= 1.1.2 Multiple Remote SQL Inject
ion Vulnerabilities
./platforms/php/remote/3539.txt Mambo Component nfnaddressbook 0.4 Remote File I
nclusion Vulnerability
./platforms/windows/remote/3540.py Mercur Messaging 2005 <= SP4 IMAP Remote Expl
oit (egghunter mod)
./platforms/windows/remote/3541.pl FutureSoft TFTP Server 2000 Remote SEH Overwr
ite Exploit
./platforms/php/remote/3542.txt ClassWeb 2.0.3 (BASE) Remote File Inclusion Vuln
erabilities
./platforms/php/remote/3543.pl PortailPhp 2.0 (idnews) Remote SQL Injection Expl
oit
./platforms/windows/remote/3544.c Microsoft DNS Server (Dynamic DNS Updates) Rem
ote Exploit
./platforms/php/remote/3545.txt LMS <= 1.8.9 Vala Remote File Inclusion Vulnerab
ilities
./platforms/asp/remote/3546.txt aspWebCalendar 4.5 (calendar.asp eventid) SQL In
jection Vulnerability
./platforms/windows/dos/3547.c 0irc-client v1345 build20060823 Denial of Service
Exploit
./platforms/php/remote/3548.pl RoseOnlineCMS 3 beta2 (op) Local File Inclusion E
xploit
./platforms/asp/remote/3549.txt Active Trade v 2 (default.asp catid) Remote SQL
Injection Vulnerability
./platforms/asp/remote/3550.txt ActiveBuyandSell 6.2 (buyersend.asp catid) SQL I
njection Vulnerability
./platforms/asp/remote/3551.txt Active Auction Pro 7.1 (default.asp catid) SQL I
njection Vulnerability
./platforms/php/remote/3552.txt Philex <= 0.2.3 RFI / File Disclosure Remote Vul
nerabilities
./platforms/linux/remote/3554.pm dproxy <= 0.5 Remote Buffer Overflow Exploit (m
eta 2.7)
./platforms/multiple/remote/3555.pl Ethernet Device Drivers Frame Padding Info L
eakage Exploit (Etherleak)
./platforms/asp/remote/3556.htm Active Newsletter <= 4.3 (ViewNewspapers.asp) SQ
L Injection Exploit
./platforms/php/remote/3557.txt Joomla/Mambo Component SWmenuFree 4.0 RFI Vulner
ability
./platforms/asp/remote/3558.htm eWebquiz <= V.8 (eWebQuiz.asp) Remote SQL Inject
ion Exploit
./platforms/multiple/local/3559.php PHP 5.2.1 unserialize() Local Information Le
ak Exploit
./platforms/php/remote/3560.txt Joomla Component Joomlaboard 1.1.1 (sbp) RFI Vul
nerability
./platforms/windows/remote/3561.pl Mercury Mail 4.0.1 (LOGIN) Remote IMAP Stack
Buffer Overflow Exploit
./platforms/php/remote/3562.txt Net-Side.net CMS (index.php cms) Remote File Inc
lusion Vulnerability
./platforms/php/remote/3563.txt ttCMS <= v4 (ez_sql.php lib_path) Remote File In
clusion Vulnerability
./platforms/php/remote/3564.pl Joomla Component Car Manager <= 1.1 Remote SQL In
jection Exploit
./platforms/php/remote/3565.pl Joomla Component RWCards <= 2.4.3 Remote SQL Inje
ction Exploit
./platforms/multiple/dos/3566.pl Asterisk <= 1.2.16 / 1.4.1 SIP INVITE Remote De
nial of Service Exploit
./platforms/php/remote/3567.pl Mambo Module Flatmenu <= 1.07 Remote File Include
Exploit
./platforms/php/remote/3568.txt Free Image Hosting <= 2.0 (AD_BODY_TEMP) Remote
File Inclusion Vulns
./platforms/php/remote/3569.pl PBlang <= 4.66z Remote Create Admin Exploit
./platforms/windows/remote/3570.c WarFTP 1.65 (USER) Remote Buffer Overlow Explo
it (multiple targets)
./platforms/linux/local/3571.php PHP < 4.4.5 / 5.2.1 _SESSION unset() Local Expl
oit
./platforms/linux/local/3572.php PHP < 4.4.5 / 5.2.1 _SESSION Deserialization Ov
erwrite Exploit
./platforms/php/remote/3574.pl PBlang 4.66z Remote Code Execution Exploit
./platforms/windows/remote/3575.cpp Frontbase <= 4.2.7 Remote Buffer Overflow Ex
ploit (windows)
./platforms/windows/local/3576.php PHP 5.2.1 with PECL phpDOC Local Buffer Overf
low Exploit
./platforms/windows/remote/3577.html MS Internet Explorer Recordset Double Free
Memory Exploit (MS07-009)
./platforms/bsd/local/3578.c FreeBSD mcweject 0.9 (eject) Local Root Buffer Over
flow Exploit
./platforms/windows/remote/3579.py Easy File Sharing FTP Server 2.0 (PASS) Remot
e Exploit (Win2K SP4)
./platforms/php/remote/3580.pl IceBB 1.0-rc5 Remote Create Admin Exploit
./platforms/php/remote/3581.pl IceBB 1.0-rc5 Remote Code Execution Exploit
./platforms/php/remote/3582.pl PHP-Nuke Module Addressbook 1.2 Local File Inclus
ion Exploit
./platforms/php/remote/3583.txt C-Arbre <= 0.6PR7 (root_path) Remote File Inclus
ion Vulnerability
./platforms/multiple/remote/3584.pl Oracle 10g KUPM$MCP.MAIN SQL Injection Explo
it v2
./platforms/multiple/remote/3585.pl Oracle 10g KUPM$MCP.MAIN SQL Injection Explo
it
./platforms/linux/dos/3586.php PHP 4.4.5 / 4.4.6 session_decode() Double Free Ex
ploit PoC
./platforms/linux/local/3587.c Linux Kernel <= 2.6.20 with DCCP Support Memory D
isclosure Exploit
./platforms/php/remote/3588.pl XOOPS module Articles <= 1.02 (print.php id) SQL
Injection Exploit
./platforms/windows/remote/3589.pm NaviCOPA Web Server 2.01 Remote Buffer Overfl
ow Exploit (meta)
./platforms/php/remote/3590.htm Joomla Component D4JeZine <= 2.8 Remote BLIND SQ
L Injection Exploit
./platforms/php/remote/3591.txt PHP-Nuke Module Eve-Nuke 0.1 (mysql.php) RFI Vul
nerability
./platforms/php/remote/3592.htm Web Content System 2.7.1 Remote File Inclusion E
xploit
./platforms/windows/local/3593.c Corel Wordperfect X3 13.0.0.565 (.PRS) Local Bu
ffer Overflow Exploit
./platforms/php/remote/3594.pl XOOPS module Articles <= 1.03 (index.php cat_id)
SQL Injection Exploit
./platforms/linux/local/3595.c Linux Kernel <= 2.6.20 with DCCP Support Memory D
isclosure Exploit v2
./platforms/php/remote/3596.txt iPhotoAlbum 1.1 (header.php) Remote File Include
Vulnerability
./platforms/php/remote/3597.pl XOOPS Module Friendfinder <= 3.3 (view.php id) SQ
L Injection Exploit
./platforms/php/remote/3598.txt MangoBery CMS 0.5.5 (quotes.php) Remote File Inc
lusion Vulnerability
./platforms/php/remote/3599.txt CodeBB 1.0 beta 2 (phpbb_root_path) Remote File
Inclusion Vulnerability
./platforms/php/remote/3600.txt Softerra Time-Assistant <= 6.2 (inc_dir) Remote
File Inclusion Vuln
./platforms/php/remote/3601.pl sBLOG 0.7.3 Beta (inc/lang.php) Local File Inclus
ion Exploit
./platforms/windows/dos/3602.py IBM Lotus Domino Server 6.5 (username) Remote De
nial of Service Exploit
./platforms/php/remote/3603.pl XOOPS Module MyAds Bug Fix <= 2.04jp (index.php)
SQL Injection Exploit
./platforms/windows/remote/3604.py CA BrightStor Backup 11.5.2.0 (Mediasvr.exe)
Remote Code Exploit
./platforms/php/remote/3605.php Picture-Engine <= 1.2.0 (wall.php cat) Remote SQ
L Injection Exploit
./platforms/multiple/dos/3606.py Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 D
oS Hang / Crash Exploit
./platforms/php/remote/3607.txt Kaqoo Auction (install_root) Multiple Remote Fil
e Include Vulnerabilities
./platforms/php/remote/3608.txt Advanced Login <= 0.7 (root) Remote File Inclusi
on Vulnerability
./platforms/linux/remote/3609.py Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer
Overflow Exploit (linux)
./platforms/windows/remote/3610.html ActSoft DVD-Tools (dvdtools.ocx) Remote Buf
fer Overflow Exploit
./platforms/php/remote/3611.txt JC URLshrink 1.3.1 Remote Code Execution Vulnera
bility
./platforms/php/remote/3612.pl XOOPS Module Repository (viewcat.php) Remote SQL
Injection Exploit
./platforms/php/remote/3613.txt phpBB MOD Forum picture and META tags 1.7 RFI Vu
lnerability
./platforms/php/remote/3614.txt JSBoard 2.0.10 (login.php table) Local File Incl
usion Vulnerability
./platforms/linux/remote/3615.c dproxy-nexgen Remote Root Buffer Overflow Exploi
t (x86-lnx)
./platforms/windows/remote/3616.py IBM Lotus Domino Server 6.5 PRE AUTH Remote E
xploit
./platforms/windows/local/3617.cpp MS Windows Animated Cursor (.ANI) Stack Overf
low Exploit
./platforms/php/remote/3618.htm XOOPS Module Lykos Reviews 1.00 (index.php) SQL
Injection Exploit
./platforms/php/remote/3619.pl XOOPS Module Library (viewcat.php) Remote SQL Inj
ection Exploit
./platforms/php/remote/3620.pl XOOPS Module Core (viewcat.php) Remote SQL Inject
ion Exploit
./platforms/php/remote/3621.pl XOOPS Module Tutoriais (viewcat.php) Remote SQL I
njection Exploit
./platforms/php/remote/3622.php WinMail Server 4.4 build 1124 (WebMail) Remote A
dd Super User Exploit
./platforms/php/remote/3623.pl XOOPS Module eCal <= 2.24 (display.php) Remote SQ
L Injection Exploit
./platforms/php/remote/3624.txt BT-sondage 1.12 (gestion_sondage.php) RFI Vulner
ability
./platforms/php/remote/3625.pl XOOPS Module Tiny Event <= 1.01 (id) Remote SQL I
njection Exploit
./platforms/php/remote/3626.pl XOOPS Module Kshop <= 1.17 (id) Remote SQL Inject
ion Exploit
./platforms/windows/remote/3627.c IPSwitch IMail Server <= 8.20 IMAPD Remote Buf
fer Overflow Exploit
./platforms/php/remote/3628.txt CWB PRO 1.5 (INCLUDE_PATH) Remote File Inclusion
Vulnerabilities
./platforms/php/remote/3629.pl XOOPS Module Camportail <= 1.1 (camid) Remote SQL
Injection Exploit
./platforms/php/remote/3630.htm XOOPS Module debaser <= 0.92 (genre.php) BLIND S
QL Injection Exploit
./platforms/php/remote/3631.txt Flexphpnews 0.0.5 (news.php newsid) Remote SQL I
njection Vulnerability
./platforms/php/remote/3632.pl XOOPS Module myAlbum-P <= 2.0 (cid) Remote SQL In
jection Exploit
./platforms/php/remote/3633.htm XOOPS Module RM+Soft Gallery 1.0 BLIND SQL Injec
tion Exploit
./platforms/windows/remote/3634.txt MS Windows XP/Vista Animated Cursor (.ANI) R
emote Overflow Exploit
./platforms/windows/remote/3635.txt MS Windows XP Animated Cursor (.ANI) Remote
Overflow Exploit 2
./platforms/windows/remote/3636.txt MS Windows Animated Cursor (.ANI) Remote Exp
loit (eeye patch bypass)
./platforms/php/remote/3638.txt MapLab MS4W 2.2.1 Remote File Inclusion Vulnerab
ility
./platforms/php/remote/3639.txt PHP-Fusion Module topliste 1.0 (cid) Remote SQL
Injection Vulnerability
./platforms/php/remote/3640.txt PHP-Fusion Module Arcade 1.0 (cid) Remote SQL In
jection Vulnerability
./platforms/php/remote/3641.txt Really Simple PHP and Ajax (RSPA) 2007-03-23 RFI
Vulnerability
./platforms/php/remote/3644.pl XOOPS Module WF-Section <= 1.01 (articleid) SQL I
njection Exploit
./platforms/php/remote/3645.htm XOOPS Module XFsection <= 1.07 (articleid) BLIND
SQL Injection Exploit
./platforms/php/remote/3646.pl XOOPS Module Zmagazine 1.0 (print.php) Remote SQL
Injection Exploit
./platforms/windows/local/3647.c MS Windows Animated Cursor (.ANI) Local Buffer
Overflow Exploit
./platforms/windows/local/3648.c IrfanView 3.99 (.ANI File) Local Buffer Overflo
w Exploit
./platforms/windows/local/3649.c Ipswitch WS_FTP 5.05 Server Manager Local Site
Buffer Overflow Exploit
./platforms/windows/remote/3650.c Frontbase <= 4.2.7 POST-AUTH Remote Buffer Ove
rflow Exploit v2.2
./platforms/windows/remote/3651.txt MS Windows Animated Cursor (.ANI) Universal
Exploit Generator
./platforms/windows/local/3652.c MS Windows Animated Cursor (.ANI) Overflow Expl
oit (Hardware DEP)
./platforms/php/remote/3653.php MyBulletinBoard (MyBB) <= 1.2.3 Remote Code Exec
ution Exploit
./platforms/multiple/remote/3654.pl HP Mercury Quality Center 9.0 build 9.1.0.43
52 SQL Execution Exploit
./platforms/php/remote/3655.htm XOOPS Module PopnupBlog <= 2.52 (postid) BLIND S
QL Injection Exploit
./platforms/php/remote/3656.pl Wordpress 2.1.2 (xmlrpc) Remote SQL Injection Exp
loit
./platforms/php/remote/3657.txt MySpeach <= 3.0.7 Remote/Local File Inclusion Vu
lnerability
./platforms/php/remote/3658.htm phpMyNewsletter 0.6.10 (customize.php l) RFI Vul
nerability
./platforms/php/remote/3659.txt AROUNDMe 0.7.7 Multiple Remote File Inclusion Vu
lnerabilities
./platforms/php/remote/3660.pl CyBoards PHP Lite 1.21 (script_path) Remote File
Include Exploit
./platforms/windows/remote/3661.pl HP Mercury Quality Center Spider90.ocx ProgCo
lor Overflow Exploit
./platforms/windows/remote/3662.rb AOL SuperBuddy ActiveX Control Remote Code Ex
ecution Exploit (meta)
./platforms/php/remote/3663.htm XOOPS Module WF-Snippets <= 1.02 (c) BLIND SQL I
njection Exploit
./platforms/windows/local/3664.txt TrueCrypt <= 4.3 Local Privilege Escalation E
xploit (CVE-2007-1738)
./platforms/php/remote/3665.htm Mutant 0.9.2 mutant_functions.php Remote File In
clusion Exploit
./platforms/php/remote/3666.pl XOOPS Module Rha7 Downloads 1.0 (visit.php) SQL I
njection Exploit
./platforms/php/remote/3667.txt Sisplet CMS <= 05.10 (site_path) Remote File Inc
lusion Vulnerability
./platforms/php/remote/3668.txt CodeWand phpBrowse (site_path) Remote File Inclu
sion Vulnerability
./platforms/php/remote/3669.txt PHP-Generics 1.0.0 beta Multiple Remote File Inc
lusion Vulnerabilities
./platforms/php/remote/3670.txt XOOPS Module WF-Links <= 1.03 (cid) Remote SQL I
njection Exploit
./platforms/php/remote/3671.php phpMyNewsletter <= 0.8 (beta5) Multiple Vuln Exp
loit
./platforms/php/remote/3672.pl XOOPS Module Jobs <= 2.4 (cid) Remote SQL Injecti
on Exploit
./platforms/php/remote/3673.txt WebSPELL <= 4.01.02 (picture.php) File Disclosur
e Vulnerability
./platforms/windows/dos/3674.pl Wserve HTTP Server 4.6 (Long Directory Name) Den
ial of Service Exploit
./platforms/windows/remote/3675.rb FileCOPA FTP Server <= 1.01 (LIST) Remote Buf
fer Overflow Exploit (2)
./platforms/php/remote/3676.txt Beryo 2.0 (downloadpic.php chemin) Remote File D
isclosure Vulnerability
./platforms/php/remote/3677.txt cattaDoc 2.21 (download2.php fn1) Remote File Di
sclosure Vulnerability
./platforms/php/remote/3678.php SmodBIP <= 1.06 (aktualnosci zoom) Remote SQL In
jection Exploit
./platforms/php/remote/3679.php SmodCMS <= 2.10 (Slownik ssid) Remote SQL Inject
ion Exploit
./platforms/windows/remote/3680.sh Apache Mod_Rewrite Off-by-one Remote Overflow
Exploit (win32)
./platforms/php/remote/3681.txt Scorp Book 1.0 (smilies.php config) Remote File
Inclusion Vulnerability
./platforms/php/remote/3683.pl PHP-Nuke Module eBoard 1.0.7 GLOBALS[name] LFI Ex
ploit
./platforms/windows/dos/3684.c MS Windows Explorer Unspecified .ANI File Denial
of Service Exploit
./platforms/php/remote/3685.txt MyBlog: PHP and MySQL Blog/CMS software RFI Vuln
erability
./platforms/php/remote/3686.txt WitShare 0.9 (index.php menu) Local File Inclusi
on Vulnerability
./platforms/php/remote/3687.txt ScarNews 1.2.1 (sn_admin_dir) Local File Inclusi
on Exploit
./platforms/windows/local/3688.c MS Windows GDI Local Privilege Escalation Explo
it (MS07-017)
./platforms/php/remote/3689.txt PcP-Guestbook 3.0 (lang) Local File Inclusion Vu
lnerabilities
./platforms/windows/dos/3690.txt Microsoft Office Word 2007 Multiple Vulnerabili
ties
./platforms/php/remote/3691.txt Battle.net Clan Script for PHP 1.5.1 Remote SQL
Injection Vulnerability
./platforms/windows/local/3692.c IrfanView 3.99 .ANI File Local Buffer Overflow
Exploit (multiple targets)
./platforms/windows/dos/3693.txt MS Windows .HLP File Local HEAP Overflow PoC 0d
ay
./platforms/php/remote/3694.txt PHP121 Instant Messenger 2.2 Local File Inclusio
n Vulnerability
./platforms/windows/local/3695.c MS Windows Animated Cursor (.ANI) Local Overflo
w Exploit
./platforms/php/remote/3696.txt Pathos CMS 0.92-2 (warn.php file) Remote File In
clusion Vulnerability
./platforms/php/remote/3697.txt HIOX GUEST BOOK (HGB) 4.0 Remote Code Execution
Vulnerability
./platforms/linux/remote/3698.txt Kerberos 1.5.1 Kadmind Remote Root Buffer Over
flow Vulnerability
./platforms/php/remote/3699.txt phpGalleryScript 1.0 (init.gallery.php include_c
lass) RFI Vulnerability
./platforms/php/remote/3700.txt Weatimages <= 1.7.1 ini[langpack] Remote File In
clusion Vulnerability
./platforms/php/remote/3701.txt Crea-Book <= 1.0 Admin Access Bypass / DB Disclo
sure / Code Execution
./platforms/php/remote/3702.php InoutMailingListManager <= 3.1 Remote Command Ex
ecution Exploit
./platforms/php/remote/3703.txt Joomla/Mambo Component Taskhopper 1.1 RFI Vulner
abilities
./platforms/php/remote/3704.txt pL-PHP beta 0.9 Multiple Remote Vulnerabilities
./platforms/php/remote/3705.txt SimpCMS <= 04.10.2007 (site) Remote File Inclusi
on Vulnerability
./platforms/php/remote/3706.txt Mambo Component zOOm Media Gallery <= 2.5 Bet
a 2 RFI Vulnerabilities
./platforms/php/remote/3707.txt TOSMO/Mambo 1.4.13a (absolute_path) Remote File
Inclusion Vulns
./platforms/multiple/remote/3708.htm MiniWebsvr 0.0.7 Remote Directory Transvers
al Exploit
./platforms/multiple/dos/3709.html Gran Paradiso 3.0a3 non-existent applet Denia
l of Service Exploit
./platforms/php/remote/3710.php PunBB <= 1.2.14 Remote Code Execution Exploit
./platforms/php/remote/3711.htm CodeBreak 1.1.2 (codebreak.php) Remote File Incl
usion Exploit
./platforms/php/remote/3712.txt Mambo Module Weather (absolute_path) RFI Vulnera
bility
./platforms/php/remote/3713.txt Mambo Module Calendar (Agenda) 1.5.5 RFI Vulnera
bility
./platforms/php/remote/3714.txt Joomla Component mosMedia <= 1.0.8 Remote File I
nclusion Vulnerability
./platforms/windows/dos/3715.py Sami HTTP Server 2.0.1 POST Request Denial of Se
rvice Exploit
./platforms/php/remote/3716.pl mxBB Module MX Shotcast 1.0 RC2 (getinfo1.php) RF
I Exploit
./platforms/php/remote/3717.txt WebKalk2 1.9.0 (absolute_path) Remote File Inclu
sion Vulnerability
./platforms/php/remote/3718.txt RicarGBooK 1.2.1 (header.php lang) Local File In
clusion Vulnerability
./platforms/php/remote/3719.pl MyBulletinBoard (MyBB) <= 1.2.2 (CLIENT-IP) SQL I
njection Exploit
./platforms/php/remote/3721.pl e107 0.7.8 (mailout.php) Access Escalation Exploi
t (admin needed)
./platforms/php/remote/3722.txt Expow 0.8 (autoindex.php cfg_file) Remote File I
nclusion Vulnerability
./platforms/php/remote/3723.txt Request It 1.0b (index.php id) Remote File Inclu
sion Vulnerability
./platforms/linux/remote/3724.c Aircrack-ng 0.7 (specially crafted 802.11 packet
s) Remote BoF Exploit
./platforms/php/remote/3725.php Chatness <= 2.5.3 (options.php/save.php) Remote
Code Execution Exploit
./platforms/multiple/dos/3726.c Ettercap-NG 0.7.3 Remote Denial of Service Explo
it
./platforms/windows/local/3727.c VCDGear <= 3.56 Build 050213 (FILE) Local Code
Execution Exploit
./platforms/windows/remote/3728.c IE NCTAudioFile2.AudioFile ActiveX Remote Over
flow Exploit
./platforms/php/remote/3729.txt QDBlog 0.4 (SQL Injection/LFI) Multiple Remote V
ulnerabilities
./platforms/linux/local/3730.txt ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow
Exploit (exec-shield)
./platforms/php/remote/3731.php Frogss CMS <= 0.7 Remote SQL Injection Exploit
./platforms/php/remote/3732.txt Garennes 0.6.1 (repertoire_config) Remote File I
nclusion Vulnerabilities
./platforms/php/remote/3733.txt Pixaria Gallery 1.x (class.Smarty.php) Remote Fi
le Include Vulnerability
./platforms/php/remote/3734.txt Joomla Module AutoStand 1.0 Remote File Inclusio
n Vulnerability
./platforms/php/remote/3735.txt LS simple guestbook (v1) Remote Code Execution V
ulnerability
./platforms/php/remote/3736.txt Mambo/Joomla Component Article 1.1 Remote File I
nclusion Vulnerability
./platforms/windows/remote/3737.py MS Windows DNS RPC Remote Buffer Overflow Exp
loit (win2k SP4)
./platforms/windows/remote/3738.php XAMPP for Windows <= 1.6.0a mssql_connect()
Remote BoF Exploit
./platforms/php/remote/3739.php Papoo <= 3.02 (kontakt menuid) Remote SQL Inject
ion Exploit
./platforms/windows/remote/3740.c MS Windows DNS DnssrvQuery Remote Stack Overfl
ow Exploit
./platforms/php/remote/3741.txt CNStats 2.9 (who_r.php bj) Remote File Inclusion
Vulnerability
./platforms/php/remote/3742.pl NMDeluxe 1.0.1 (footer.php template) Local File I
nclusion Exploit
./platforms/php/remote/3743.txt Gallery 1.2.5 (GALLERY_BASEDIR) Multiple RFI Vul
nerabilities
./platforms/php/remote/3744.txt audioCMS arash 0.1.4 (arashlib_dir) Remote File
Inclusion Vulnerabilities
./platforms/php/remote/3745.txt Web Slider 0.6 (path) Remote File Inclusion Vuln
erabilities
./platforms/windows/remote/3746.txt MS Windows DNS RPC Remote Buffer Overflow Ex
ploit (port 445) v2
./platforms/php/remote/3747.txt openMairie 1.10 (scr/soustab.php) Local File Inc
lusion Vulnerability
./platforms/php/remote/3748.txt SunShop Shopping Cart <= 3.5 (abs_path) RFI Vuln
erabilities
./platforms/php/remote/3749.txt StoreFront for Gallery (GALLERY_BASEDIR) RFI Vul
nerabilities
./platforms/php/remote/3750.txt XOOPS Module tsdisplay4xoops 0.1 Remote File Inc
lusion Vulnerability
./platforms/php/remote/3751.txt Anthologia 0.5.2 (index.php ads_file) Remote Fil
e Inclusion Vulnerability
./platforms/php/remote/3752.txt AjPortal2Php (PagePrefix) Remote File Inclusion
Vulnerabilities
./platforms/php/remote/3753.txt Joomla Component JoomlaPack 1.0.4a2 RE (CAltInst
aller.php) RFI
./platforms/php/remote/3754.pl MiniGal b13 (image backdoor) Remote Code Executio
n Exploit
./platforms/windows/local/3755.c MS Windows GDI Local Privilege Escalation Explo
it (MS07-017) 2
./platforms/php/remote/3756.txt Cabron Connector 1.1.0-Full Remote File Inclusio
n Vulnerability
./platforms/windows/local/3757.txt OllyDbg 1.10 Local Format String Exploit
./platforms/php/remote/3758.php ShoutPro <= 1.5.2 (shout.php) Remote Code Inject
ion Exploit
./platforms/php/remote/3759.pl Joomla Template Be2004-2 (index.php) Remote File
Include Exploit
./platforms/php/remote/3760.txt jGallery 1.3 (index.php) Remote File Inclusion V
ulnerability
./platforms/php/remote/3761.txt Mozzers SubSystem final (subs.php) Remote Code E
xecution Vulnerability
./platforms/php/remote/3762.htm AimStats 3.2 (process.php update) Remote Code Ex
ecution Exploit
./platforms/php/remote/3763.txt Rezervi 0.9 (root) Remote File Inclusion Vulnera
bilities
./platforms/php/remote/3764.txt Zomplog 3.8 (force_download.php file) Remote Fil
e Disclosure Vuln
./platforms/php/remote/3765.txt OpenSurveyPilot <= 1.2.1 Remote File Inclusion V
ulnerability
./platforms/php/remote/3766.txt Mx Module Smartor Album FAP 2.0 RC 1 Remote File
Inclusion Vuln
./platforms/asp/remote/3767.txt CreaDirectory 1.2 (error.asp id) Remote SQL Inje
ction Vulnerability
./platforms/windows/dos/3768.pl Winamp <= 5.3 (WMV File) Remote Denial of Servic
e Exploit
./platforms/linux/dos/3769.c eXtremail <= 2.1.1 DNS Parsing Bugs Remote Exploit
PoC
./platforms/windows/dos/3770.pl Foxit Reader 2.0 (PDF) Remote Denial of Service
Exploit
./platforms/php/remote/3771.txt Supasite 1.23b Multiple Remote File Inclusion Vu
lnerabilities
./platforms/windows/local/3772.c Photofiltre Studio v8.1.1 (.TIF File) Local Buf
fer Overflow Exploit
./platforms/php/remote/3773.txt JChit counter 1.0.0 (imgsrv.php ac) Remote File
Disclosure Vulnerability
./platforms/php/remote/3774.txt PHP-Ring Webring System 0.9 Remote SQL Injection
Vulnerability
./platforms/php/remote/3775.txt Maran PHP Forum (forum_write.php) Remote Code Ex
ecution Vulnerability
./platforms/windows/local/3776.c ACDSee 9.0 (.XPM File) Local Buffer Overflow Ex
ploit
./platforms/windows/local/3777.c XnView 1.90.3 (.XPM File) Local Buffer Overflow
Exploit
./platforms/php/remote/3778.txt WEBInsta FM 0.1.4 login.php absolute_path Remote
File Inclusion Exploit
./platforms/windows/local/3779.c Corel Paint Shop Pro Photo 11.20 (.CLP File) Bu
ffer Overflow Exploit
./platforms/php/remote/3780.pl MyBulletinBoard (MyBB) <= 1.2.5 calendar.php Blin
d SQL Injection Exploit
./platforms/php/remote/3781.txt Joomla 1.5.0 Beta (pcltar.php) Remote File Inclu
sion Vulnerability
./platforms/windows/dos/3782.pl Winamp <= 5.33 (.AVI File) Remote Denial of Serv
ice Exploit
./platforms/php/remote/3783.txt Pagode 0.5.8 (navigator_ok.php asolute) Remote F
ile Disclosure Vuln
./platforms/multiple/dos/3784.c Opera 9.2 (torrent File) Remote Denial of Servic
e Exploit
./platforms/php/remote/3785.txt Post Revolution <= 0.7.0 RC 2 (dir) Remote File
Inclusion Vulnerability
./platforms/php/remote/3786.txt GPB Bulletin Board Multiple Remote File Inclusio
n Vulnerabilities
./platforms/linux/remote/3787.c GNU Mailutils imap4d 0.6 Remote Format String Ex
ploit (exec-shield)
./platforms/windows/dos/3788.html Second Sight Software ActiveGS.ocx ActiveX Buf
fer Overflow POC
./platforms/windows/dos/3789.html Second Sight Software ActiveMod.ocx ActiveX Bu
ffer Overflow POC
./platforms/windows/dos/3790.html NetSprint Toolbar ActiveX toolbar.dll Denial o
f Service POC
./platforms/hardware/dos/3791.pl Linksys SPA941 \377 character Remote Denial of
Service Exploit
./platforms/hardware/dos/3792.pl Linksys SPA941 (remote reboot) Remote Denial of
Service Exploit
./platforms/windows/local/3793.c Adobe Photoshop CS2 / CS3 Unspecified .BMP File
Buffer Overflow Exploit
./platforms/php/remote/3794.txt USP FOSS Distribution 1.01 (dnld) Remote File Di
sclosure Vulnerability
./platforms/php/remote/3795.txt Advanced Webhost Billing System (AWBS) cart2.php
RFI Vulnerability
./platforms/php/remote/3796.htm wavewoo 0.1.1 (loading.php path_include) Remote
File Inclusion Exploit
./platforms/windows/local/3797.c ABC-View Manager 1.42 (.PSP File) Buffer Overfl
ow Exploit
./platforms/windows/local/3798.c FreshView 7.15 (.PSP File) Buffer Overflow Expl
oit
./platforms/php/remote/3799.txt JulmaCMS 1.4 (file.php file) Remote File Disclos
ure Vulnerability
./platforms/php/remote/3800.txt Ext 1.0 (feed-proxy.php feed) Remote File Disclo
sure Vulnerability
./platforms/windows/local/3801.c Gimp 2.2.14 .RAS File SUNRAS Plugin Buffer Over
flow Exploit
./platforms/php/remote/3802.txt phpBandManager 0.8 (index.php pg) Remote File In
clusion Vulnerability
./platforms/php/remote/3803.txt phpOracleView (include_all.inc.php page_dir) RFI
Vulnerability
./platforms/windows/remote/3804.txt MS Windows (.ANI) GDI Remote Elevation of Pr
ivilege Exploit (MS07-017)
./platforms/php/remote/3805.txt Firefly 1.1.01 (doc_root) Remote File Inclusion
Vulnerabilities
./platforms/php/remote/3806.txt EsForum 3.0 (forum.php idsalon) Remote SQL Injec
tion Vulnerability
./platforms/linux/dos/3807.c MyDNS 1.1.0 Remote Heap Overflow PoC
./platforms/windows/remote/3808.html IE NCTAudioFile2.AudioFile ActiveX Remote S
tack Overflow Exploit 2
./platforms/php/remote/3809.txt burnCMS <= 0.2 (root) Remote File Inclusion Vuln
erabilities
./platforms/windows/remote/3810.html IPIX Image Well ActiveX (iPIX-ImageWell-ipi
x.dll) BoF Exploit
./platforms/windows/local/3811.c IrfanView <= 4.00 .IFF File Buffer Overflow Exp
loit
./platforms/windows/local/3812.c Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG F
ile BoF Exploit
./platforms/php/remote/3813.txt PostNuke pnFlashGames Module 1.5 Remote SQL Inje
ction Vulnerability
./platforms/php/remote/3814.txt Wordpress Plugin myGallery <= 1.4b4 Remote File
Inclusion Vulnerability
./platforms/linux/remote/3815.c Fenice OMS server 1.10 Remote Buffer Overflow Ex
ploit (exec-shield)
./platforms/php/remote/3816.php TCExam <= 4.0.011 (SessionUserLang) Shell Inject
ion Exploit
./platforms/php/remote/3817.txt Imageview 5.3 (fileview.php album) Local File In
clusion Vulnerability
./platforms/php/remote/3818.htm The Merchant <= 2.2.0 (index.php show) Remote Fi
le Inclusion Exploit
./platforms/windows/dos/3819.py RealPlayer 10 (.ra file) Remote Denial of Servic
e Exploit
./platforms/php/remote/3820.php psipuss 1.0 (editusers.php) Remote Change Admin
Password Exploit
./platforms/linux/remote/3821.c 3proxy 0.5.3g proxy.c logurl() Remote Buffer Ove
rflow Exploit (linux)
./platforms/windows/remote/3822.c 3proxy 0.5.3g proxy.c logurl() Remote Buffer O
verflow Exploit (win32)
./platforms/windows/local/3823.c Winamp <= 5.34 .MP4 File Code Execution Exploit
./platforms/php/remote/3824.txt Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI
Vulnerability
./platforms/php/remote/3825.txt Wordpress plugin wordTube <= 1.43 (wpPATH) RFI V
ulnerability
./platforms/windows/dos/3826.html PowerPoint Viewer OCX 3.2 (ActiveX Control) De
nial of Service Exploit
./platforms/php/remote/3827.txt Sendcard <= 3.4.1 (sendcard.php form) Local File
Inclusion Vulnerability
./platforms/php/remote/3828.txt Wordpress plugin myflash <= 1.00 (wppath) RFI Vu
lnerability
./platforms/linux/remote/3829.c 3proxy 0.5.3g proxy.c logurl() Remote Overflow E
xploit (exec-shield)
./platforms/windows/dos/3830.html Excel Viewer OCX 3.1.0.6 Multiple Methods Deni
al of Service Exploit
./platforms/asp/remote/3831.txt PStruh-CZ 1.3/1.5 (download.asp File) File Discl
osure Vulnerability
./platforms/php/remote/3832.txt 1024 CMS 0.7 (download.php item) Remote File Dis
closure Vulnerability
./platforms/php/remote/3833.pl mxBB Module FAQ & RULES 2.0.0 Remote File Inclusi
on Exploit
./platforms/php/remote/3834.php YaPIG 0.95b Remote Code Execution Exploit
./platforms/php/remote/3835.txt PostNuke Module v4bJournal Remote SQL Injection
Vulnerability
./platforms/windows/dos/3836.html Word Viewer OCX 3.2 Remote Denial of Service E
xploit
./platforms/php/remote/3837.txt phpChess Community Edition 2.0 Multiple RFI Vuln
erabilities
./platforms/php/remote/3838.txt Open Translation Engine (OTE) 0.7.8 (header.php
ote_home) RFI Vuln
./platforms/php/remote/3839.txt PHP Coupon Script 3.0 (index.php bus) Remote SQL
Injection Vulnerability
./platforms/php/remote/3840.txt Pre Classifieds Listings 1.0 Remote SQL Injectio
n Vulnerability
./platforms/php/remote/3841.txt Pre News Manager 1.0 Remote SQL Injection Vulner
ability
./platforms/php/remote/3842.txt Pre Shopping Mall 1.0 Remote SQL Injection Vulne
rability
./platforms/php/remote/3843.txt Censura 1.15.04 (censura.php vendorid) SQL Injec
tion Vulnerability
./platforms/windows/remote/3844.html ActSoft DVD-Tools (dvdtools.ocx 3.8.5.0) St
ack Overflow Exploit
./platforms/windows/dos/3845.html Office Viewer OCX 3.2.0.5 Multiple Methods Den
ial of Service Exploit
./platforms/php/remote/3846.txt E-GADS! 2.2.6 (common.php locale) Remote File In
clusion Vulnerability
./platforms/php/remote/3847.txt Versado CMS 1.07 (ajax_listado.php urlModulo) RF
I Vulnerability
./platforms/php/remote/3848.txt workbench 0.11 (header.php path) Remote File Inc
lusion Vulnerability
./platforms/php/remote/3849.txt XOOPS Flashgames Module 1.0.1 Remote SQL Injecti
on Vulnerability
./platforms/php/remote/3850.php RunCms <= 1.5.2 (debug_show.php) Remote SQL Inje
ction Exploit
./platforms/multiple/dos/3851.c Multiple vendors ZOO file decompression Infinite
Loop DoS PoC
./platforms/php/remote/3852.txt PMECMS <= 1.0 config[pathMod] Remote File Inclus
ion Vulnerabilities
./platforms/php/remote/3853.txt Persism CMS <= 0.9.2 system[path] Remote File In
clusion Vulnerabilities
./platforms/php/remote/3854.txt PHP TopTree BBS 2.0.1a (right_file) Remote File
Inclusion Vulnerability
./platforms/php/remote/3855.php Net Portal Dynamic System (NPDS) <= 5.10 Remote
Code Execution (2)
./platforms/windows/local/3856.htm East Wind Software (advdaudio.ocx 1.5.1.1) Lo
cal BoF Exploit
./platforms/php/remote/3857.txt vm watermark for Gallery 0.4.1 Remote File Inclu
sion Vulnerability
./platforms/php/remote/3858.php Nuked-klaN 1.7.6 Remote Code Execution Exploit
./platforms/php/remote/3859.txt Archangel Weblog 0.90.02 Local File Inclusion /
Admin Bypass Vulns
./platforms/php/remote/3860.txt PHPtree 1.3 (cms2.php s_dir) Remote File Inclusi
on Vulnerability
./platforms/php/remote/3861.txt NoAh <= 0.9 pre 1.2 (mfa_theme.php) Remote File
Inclusion Vulnerability
./platforms/php/remote/3862.txt XOOPS Module wfquotes 1.0 0 Remote SQL Injection
Vulnerability
./platforms/php/remote/3863.txt Wikivi5 (show.php sous_rep) Remote File Inclusio
n Vulnerability
./platforms/php/remote/3864.txt Friendly <= 1.0d1 (friendly_path) Remote File In
clusion Vulnerabilities
./platforms/php/remote/3865.txt Tropicalm Crowell Resource 4.5.2 (RESPATH) RFI V
ulnerabilities
./platforms/windows/dos/3866.html Versalsoft HTTP File Upload ActiveX 6.36 (AddF
ile) Remote DoS Exploit
./platforms/php/remote/3867.pl ACGVAnnu <= 1.3 (acgv.php rubrik) Local File Incl
usion Vulnerability
./platforms/php/remote/3868.txt DynamicPAD <= 1.02.18 (HomeDir) Remote File Incl
usion Vulnerabilities
./platforms/php/remote/3869.txt Berylium2 2003-08-18 (beryliumroot) Remote File
Inclusion Vulnerability
./platforms/php/remote/3870.txt LaVague <= 0.3 (printbar.php views_path) RFI Vul
nerability
./platforms/multiple/dos/3871.html Opera 9.10 alert() Remote Denial of Service E
xploit
./platforms/windows/remote/3872.html Taltech Tal Bar Code ActiveX Control Buffer
Overflow Exploit
./platforms/windows/dos/3873.html SmartCode VNC Manager 3.6 (scvncctrl.dll) Deni
al of Service Exploit
./platforms/php/remote/3874.txt CGX 20050314 (pathCGX) Remote File Inclusion Vul
nerabilities
./platforms/php/remote/3875.txt PHPLojaFacil 0.1.5 (path_local) Remote File Incl
usion Vulnerabilities
./platforms/php/remote/3876.txt GNUEDU 1.3b2 Multiple Remote File Inclusion Vuln
erabilities
./platforms/windows/remote/3877.html IncrediMail IMMenuShellExt ActiveX Control
Buffer Overflow Exploit
./platforms/php/remote/3878.txt Miplex2 (SmartyFU.class.php) Remote File Inclusi
on Vulnerability
./platforms/php/remote/3879.htm phpMyPortal 3.0.0 RC3 GLOBALS[CHEMINMODULES] RFI
Exploit
./platforms/windows/remote/3880.html Sienzo Digital Music Mentor 2.6.0.4 SetEval
ExpiryDate SEH Overwrite
./platforms/windows/remote/3881.html Sienzo Digital Music Mentor 2.6.0.4 SetEval
ExpiryDate EIP Overwrite
./platforms/windows/remote/3882.html BarCodeWiz ActiveX Control 2.52 (BarcodeWiz
.dll) SEH Overwrite Exploit
./platforms/windows/dos/3883.html BarCodeWiz ActiveX Control 2.0 (BarcodeWiz.dll
) Remote BoF PoC
./platforms/php/remote/3884.txt aForum <= 1.32 (CommonAbsDir) Remote File Inclus
ion Vulnerability
./platforms/php/remote/3885.txt telltarget <= 1.3.3 (tt_docroot) Remote File Inc
lusion Vulnerabilities
./platforms/php/remote/3886.pl SimpleNews <= 1.0.0 FINAL (print.php news_id) SQL
Injection Exploit
./platforms/php/remote/3887.pl TutorialCMS <= 1.00 (search.php search) SQL Injec
tion Exploit
./platforms/windows/local/3888.c Gimp 2.2.14 .RAS File Download/Execute Buffer O
verflow Exploit (win32)
./platforms/windows/dos/3889.html GDivX Zenith Player AviFixer Class (fix.dll 1.
0.0.1) Buffer Overflow PoC
./platforms/windows/dos/3890.html McAfee VirusScan 10.0.21 ActiveX control Stack
Overflow PoC
./platforms/windows/dos/3891.html Remote Display Dev kit 1.2.1.0 RControl.dll De
nial of Service Exploit
./platforms/windows/remote/3892.html MS Internet Explorer <= 7 Remote Arbitrary
File Rewrite PoC (MS07-027)
./platforms/windows/remote/3893.c McAfee Security Center IsOldAppInstalled Activ
eX BoF Exploit
./platforms/php/remote/3894.txt Original 0.11 config.inc.php x[1] Remote File In
clusion Vulnerability
./platforms/php/remote/3895.txt Thyme Calendar 1.3 Remote SQL Injection Vulnerab
ility
./platforms/php/remote/3896.pl TaskDriver <= 1.2 Login Bypass/SQL Injection Expl
oit
./platforms/windows/local/3897.c eTrust Antivirus Agent r8 Local Privilege Eleva
tion Exploit
./platforms/windows/dos/3898.html Hewlett Packard 1.0.0.309 hpqvwocx.dll ActiveX
Magview Overflow PoC
./platforms/windows/remote/3899.html Morovia Barcode ActiveX Professional 3.3.13
04 Arbitrary File Overwrite
./platforms/php/remote/3900.php Snaps! Gallery 1.4.4 Remote User Pass Change Exp
loit
./platforms/php/remote/3901.txt maGAZIn 2.0 (phpThumb.php src) Remote File Discl
osure Vulnerability
./platforms/php/remote/3902.txt R2K Gallery 1.7 (galeria.php lang2) Local File I
nclusion Vulnerability
./platforms/php/remote/3903.php Monalbum 0.8.7 Remote Code Execution Exploit
./platforms/asp/remote/3905.txt W1L3D4 Philboard 0.2 (W1L3D4_bolum.asp forumid)
SQL Injection Vuln
./platforms/php/remote/3906.htm PHP FirstPost 0.1 (block.php Include) Remote Fil
e Inclusion Exploit
./platforms/php/remote/3907.txt iG Shop 1.4 (page.php) Remote SQL Injection Vuln
erability
./platforms/php/remote/3908.txt YAAP <= 1.5 __autoload() Remote File Inclusion V
ulnerability
./platforms/php/remote/3909.txt Beacon 0.2.0 (splash.lang.php) Remote File Inclu
sion Vulnerability
./platforms/windows/dos/3910.html PrecisionID Barcode ActiveX 1.3 Denial of Serv
ice Exploit
./platforms/php/remote/3911.txt EfesTECH Haber 5.0 (id) Remote SQL Injection Vul
nerability
./platforms/windows/local/3912.c notepad++ 4.1 ruby file processing Buffer Overf
low Exploit (win32)
./platforms/windows/remote/3913.c webdesproxy 0.0.1 (GET Request) Remote Buffer
Overflow Exploit
./platforms/asp/remote/3914.txt BlogMe 3.0 (archshow.asp var) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/3915.txt CJG EXPLORER PRO 3.2 (g_pcltar_lib_dir) RFI Vuln
erabilities
./platforms/windows/remote/3916.php VImpX ActiveX (VImpX.ocx v. 4.7.3.0) Remote
Buffer Overflow Exploit
./platforms/windows/dos/3917.html ID Automation Linear Barcode ActiveX Denial of
Service Exploit
./platforms/php/remote/3918.txt phpAtm 1.30 (downloadfile) Remote File Disclosur
e Vulnerability
./platforms/php/remote/3919.txt NagiosQL 2005 2.00 (prepend_adm.php) Remote File
Inclusion Vuln
./platforms/php/remote/3920.txt Feindt Computerservice News 2.0 (newsadmin.php a
ction) RFI Vuln
./platforms/windows/dos/3921.html Clever Database Comparer ActiveX 2.2 Remote Bu
ffer Overflow PoC
./platforms/linux/remote/3922.c webdesproxy 0.0.1 (GET Request) Remote Root Expl
oit (exec-shield)
./platforms/php/remote/3923.txt Linksnet Newsfeed 1.0 Remote File Inclusion Vuln
erability
./platforms/php/remote/3924.txt Media Gallery for Geeklog <= 1.4.8a Remote File
Inclusion Vulnerability
./platforms/windows/remote/3925.py TinyIdentD <= 2.2 Remote Buffer Overflow Expl
oit
./platforms/windows/dos/3926.py MS Windows Vista forged ARP packet Network Stack
DoS Exploit
./platforms/windows/remote/3927.html DeWizardX (DEWizardAX.ocx) Arbitrary File O
verwrite Exploit
./platforms/php/remote/3928.txt Achievo 1.1.0 (atk.inc config_atkroot) Remote F
ile Inclusion Vulnerability
./platforms/windows/dos/3929.txt BitsCast 0.13.0 (invalid string) Remote Denial
of Service Exploit
./platforms/windows/dos/3930.txt NewzCrawler 1.8 (invalid string) Remote Denial
of Service Exploit
./platforms/php/remote/3931.htm XOOPS Module resmanager <= 1.21 BLIND SQL Inject
ion Exploit
./platforms/php/remote/3932.pl XOOPS Module Glossarie <= 1.7 (sid) Remote SQL In
jection Exploit
./platforms/php/remote/3933.pl XOOPS Module MyConference 1.0 (index.php) SQL Inj
ection Exploit
./platforms/windows/remote/3934.py Eudora 7.1 SMTP ResponseRemote Remote Buffer
Overflow Exploit
./platforms/php/remote/3935.txt Glossword 1.8.1 custom_vars.php Remote File Incl
usion Vulnerability
./platforms/asp/remote/3936.txt RunawaySoft Haber portal 1.0 (tr) Multiple Remot
e Vulnerabilities
./platforms/windows/dos/3937.html PrecisionID Barcode ActiveX 1.9 Remote Denial
of Service Exploit
./platforms/windows/remote/3938.html PrecisionID Barcode ActiveX 1.9 Remote Arbi
trary File Overwrite Exploit
./platforms/windows/dos/3939.py CA BrightStor Backup 11.5.2.0 caloggderd.exe Den
ial of Service Exploit
./platforms/windows/dos/3940.py CA BrightStor Backup 11.5.2.0 Mediasvr.exe Denia
l of Service Exploit
./platforms/php/remote/3941.txt PHPGlossar 0.8 (format_menue) Remote File Inclus
ion Vulnerabilities
./platforms/php/remote/3942.pl SimpNews <= 2.40.01 (print.php newnr) Remote SQL
Injection Exploit
./platforms/php/remote/3943.pl FAQEngine <= 4.16.03 (question.php questionref)
SQL Injection Exploit
./platforms/php/remote/3944.txt Mambo com_yanc 1.4 beta (id) Remote SQL Injectio
n Vulnerability
./platforms/linux/dos/3945.rb MagicISO <= 5.4(build239) .cue File Heap Overflow
PoC
./platforms/php/remote/3946.txt GeekLog 2.x ImageImageMagick.php Remote File Inc
lusion Vulnerability
./platforms/php/remote/3947.txt Build it Fast (bif3) 0.4.1 Multiple Remote File
Inclusion Vulnerabilities
./platforms/php/remote/3948.txt Libstats <= 1.0.3 (template_csv.php) Remote File
Inclusion Vulnerability
./platforms/php/remote/3949.txt MolyX BOARD 2.5.0 (index.php lang) Local File In
clusion Vulnerability
./platforms/windows/remote/3950.html LeadTools JPEG 2000 COM Object Remote Stack
Overflow Exploit
./platforms/windows/remote/3951.html LeadTools Thumbnail Browser Control (lttmb1
4E.ocx) Remote BoF Exploit
./platforms/windows/remote/3952.html LeadTools Raster Thumbnail Object Library (
LTRTM14e.DLL) BoF Exploit
./platforms/php/remote/3953.txt SunLight CMS 5.3 (root) Remote File Inclusion Vu
lnerabilities
./platforms/windows/remote/3954.py Rational Software Hidden Administrator 1.7 Au
th Bypass Exploit
./platforms/php/remote/3955.py Zomplog <= 3.8 (mp3playlist.php speler) Remote SQ
L Injection Exploit
./platforms/php/remote/3956.php AlstraSoft E-Friends <= 4.21 Admin Session Retri
eve Exploit
./platforms/php/remote/3957.php AlstraSoft Live Support v1.21 Admin Credential R
etrieve Exploit
./platforms/php/remote/3958.php AlstraSoft Template Seller Pro <= 3.25 Admin Pas
sword Change Exploit
./platforms/php/remote/3959.php AlstraSoft Template Seller Pro <= 3.25 Remote Co
de Execution Exploit
./platforms/php/remote/3960.php Wordpress 2.1.3 admin-ajax.php SQL Injection Bli
nd Fishing Exploit
./platforms/windows/remote/3961.html LeadTools Raster Variant (LTRVR14e.dll) Rem
ote File Overwrite Exploit
./platforms/php/remote/3962.txt Ol Bookmarks Manager 0.7.4 (root) Remote File In
clusion Vulnerabilities
./platforms/php/remote/3963.txt TutorialCMS <= 1.01 Authentication Bypass Vulner
ability
./platforms/php/remote/3964.txt Ol Bookmarks Manager 0.7.4 Remote SQL Injection
Vulnerability
./platforms/windows/dos/3965.pl Microsoft IIS 6.0 (/AUX/.aspx) Remote Denial of
Service Exploit
./platforms/windows/remote/3966.php Pegasus ImagN ActiveX Control Remote Buffer
Overflow Exploit
./platforms/windows/remote/3967.html Virtual CD 9.0.0.2 (vc9api.DLL) Remote Shel
l Commands Execution Exploit
./platforms/windows/remote/3968.html KSign KSignSWAT <= 2.0.3.3 ActiveX Control
Remote BoF Exploit
./platforms/windows/dos/3969.html LeadTools ISIS Control (ltisi14E.ocx v.14.5.0.
44) Remote DoS Exploit
./platforms/php/remote/3970.txt BtiTracker <= 1.4.1 (become admin) Remote SQL In
jection Vulnerability
./platforms/php/remote/3971.php NavBoard 2.6.0 Remote Code Execution Exploit
./platforms/php/remote/3972.txt Scallywag (template.php path) Remote File Inclus
ion Vulnerabilities
./platforms/windows/dos/3973.html Microsoft Office 2000 (OUACTRL.OCX v. 1.0.1.9)
Remote DoS Exploit
./platforms/php/remote/3974.pl Dokeos <= 1.8.0 (my_progress.php course) Remote S
QL Injection Exploit
./platforms/windows/local/3975.c MagicISO <= 5.4 (build239) .cue File Local Buff
er Overflow Exploit
./platforms/windows/dos/3976.pl Microsoft Visual Basic 6.0 Project (Company Name
) Stack overflow PoC
./platforms/windows/dos/3977.pl Microsoft Visual Basic 6.0 Project (Description)
Stack overflow PoC
./platforms/windows/dos/3978.pl UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buf
fer Overflow PoC
./platforms/windows/dos/3979.html LeadTools Raster Dialog File Object Activex Re
mote Buffer Overflow PoC
./platforms/php/remote/3980.pl Dokeos <= 1.6.5 (courseLog.php scormcontopen) SQL
Injection Exploit
./platforms/php/remote/3981.php cpCommerce <= 1.1.0 (category.php id_category) S
QL Injection Exploit
./platforms/windows/remote/3982.html Dart Communications PowerTCP Service Contro
l Remote BoF Exploit
./platforms/php/remote/3983.txt FirmWorX 0.1.2 Multiple Remote File Inclusion Vu
lnerabilities
./platforms/windows/remote/3984.html Dart Communications PowerTCP ZIP Compressio
n Remote BoF Exploit
./platforms/osX/local/3985.txt Mac OS X <= 10.4.8 pppd Plugin Loading Privilege
Escalation Exploit
./platforms/windows/dos/3986.html LeadTools Raster Dialog File_D Object Remote B
uffer Overflow Exploit
./platforms/php/remote/3987.txt Webavis 0.1.1 (class.php root) Remote File Inclu
sion Vulnerability
./platforms/php/remote/3988.php gCards <= 1.46 SQL Injection/Remote Code Executi
on Exploit
./platforms/php/remote/3989.php My Little Forum <= 1.7 (user.php id) Remote SQL
Injection Exploit
./platforms/php/remote/3990.txt vBulletin vBGSiteMap 2.41 (root) Remote File Inc
lusion Vulnerabilities
./platforms/php/remote/3991.txt OpenBASE 0.6a (root_prefix) Remote File Inclusio
n Vulnerabilities
./platforms/php/remote/3992.txt FlaP 1.0b (pachtofile) Remote File Inclusion Vul
nerabilities
./platforms/windows/remote/3993.html IE 6 / Ademco, co., ltd. ATNBaseLoader100 M
odule Remote BoF Exploit
./platforms/php/remote/3994.txt Mazens PHP Chat V3 (basepath) Remote File Inclus
ion Vulnerabilities
./platforms/php/remote/3995.txt TROforum 0.1 (admin.php site_url) Remote File In
clusion Vulnerability
./platforms/windows/remote/3996.c Apache 2.0.58 mod_rewrite Remote Overflow Expl
oit (win2k3)
./platforms/php/remote/3997.txt Frequency Clock 0.1b (securelib) Remote File Inc
lusion Vulnerabilities
./platforms/php/remote/3998.php Fundanemt <= 2.2.0 (spellcheck.php) Remote Code
Execution Exploit
./platforms/php/remote/3999.txt Vistered Little 1.6a (skin) Remote File Disclosu
re Vulnerability
./platforms/php/remote/4000.txt WAnewsletter <= 2.1.3 Remote File Inclusion Vuln
erability
./platforms/windows/local/4001.cpp UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local
Buffer Overflow Exploit
./platforms/windows/local/4002.py UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local B
uffer Overflow Exploit 2
./platforms/php/remote/4003.sh Joomla Component Phil-a-Form <= 1.2.0.0 SQL Injec
tion Exploit
./platforms/php/remote/4004.php Inout Search Engine (all version) Remote Code Ex
ecution Exploit
./platforms/php/remote/4005.txt AdminBot 9.0.5 (live_status.lib.php ROOT) RFI Vu
lnerability
./platforms/php/remote/4006.php Pheap 2.0 Admin Bypass / Remote Code Execution E
xploit
./platforms/asp/remote/4007.txt Vizayn Urun Tanitim Sistemi 0.2 (tr) Remote SQL
Injection Vulnerability
./platforms/windows/remote/4008.html Zenturi ProgramChecker ActiveX File Downloa
d/Overwrite Exploit
./platforms/windows/dos/4009.html EDraw Office Viewer Component Denial of Servic
e Exploit
./platforms/windows/remote/4010.html EDraw Office Viewer Component Unsafe Method
Exploit
./platforms/windows/dos/4011.html LeadTools Raster ISIS Object (LTRIS14e.DLL v.
14.5.0.44) Remote BoF
./platforms/windows/dos/4012.html LeadTools Raster OCR Document Object Library M
emory Corruption Exploit
./platforms/osX/local/4013.txt Mac OS X < 2007-005 (vpnd) Local Privilege Escala
tion Exploit
./platforms/windows/remote/4014.py Eudora 7.1.0.9 (IMAP FLAGS) Remote SEH Overwr
ite Exploit 0day
./platforms/windows/remote/4015.html Vivotek Motion Jpeg Control (MjpegDecoder.d
ll 2.0.0.13) Remote Exploit
./platforms/windows/remote/4016.sh Microsoft IIS <= 5.1 Hit Highlighting Authent
ication Bypass Exploit
./platforms/windows/dos/4017.cpp Acoustica MP3 CD Burner 4.32 Local Buffer Overf
low PoC
./platforms/php/remote/4019.php Particle Gallery <= 1.0.1 Remote SQL Injection E
xploit
./platforms/php/remote/4020.php RevokeBB <= 1.0 RC4 Blind SQL Injection / Hash R
etrieve Exploit
./platforms/windows/remote/4021.html Zenturi ProgramChecker ActiveX (sasatl.dll)
Remote BoF Exploit
./platforms/php/remote/4022.htm XOOPS Module icontent 1.0/4.5 Remote File Inclus
ion Exploit
./platforms/windows/remote/4023.html IE6 / Provideo Camimage (ISSCamControl.dll
1.0.1.5) Remote BoF Exploit
./platforms/windows/local/4024.rb DVD X Player 4.1 Professional .PLF file Buffer
Overflow Exploit
./platforms/php/remote/4025.php Quick.Cart <= 2.2 RFI/LFI Remote Code Execution
Exploit
./platforms/php/remote/4026.php PNphpBB2 <= 1.2 (index.php c) Remote SQL Injecti
on Exploit
./platforms/windows/remote/4027.py IBM Tivoli Provisioning Manager PRE AUTH Remo
te Exploit
./platforms/linux/local/4028.txt screen 4.0.3 Local Authentication Bypass Vulner
ability (OpenBSD)
./platforms/php/remote/4029.php Sendcard <= 3.4.1 (Local File Inclusion) Remote
Code Execution Exploit
./platforms/php/remote/4030.php EQdkp <= 1.3.2 (listmembers.php rank) Remote SQL
Injection Exploit
./platforms/php/remote/4031.txt Madirish Webmail 2.0 (addressbook.php) Remote Fi
le Inclusion Vuln
./platforms/tru64/remote/4032.pl HP Tru64 Remote Secure Shell User Enumeration E
xploit (CVE-2007-2791)
./platforms/windows/dos/4033.rb SNMPc <= 7.0.18 Remote Denial of Service Exploit
(meta)
./platforms/php/remote/4034.txt Kravchuk letter script 1.0 (scdir) Remote File I
nclusion Vulnerabilities
./platforms/php/remote/4035.txt Comicsense 0.2 (index.php epi) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/4036.php PBLang <= 4.67.16.a Remote Code Execution Exploi
t
./platforms/php/remote/4037.pl Comicsense 0.2 (index.php epi) Remote SQL Injecti
on Exploit
./platforms/multiple/dos/4038.pl DRDoS - Distributed Reflection Denial of Servic
e
./platforms/php/remote/4039.txt Wordpress 2.2 (xmlrpc.php) Remote SQL Injection
Exploit
./platforms/asp/remote/4040.txt Kartli Alisveris Sistemi 1.0 Remote SQL Injectio
n Vulnerability
./platforms/php/remote/4041.htm NewsSync for phpBB 1.5.0rc6 Remote File Inclusio
n Exploit
./platforms/windows/remote/4042.html Yahoo! Messenger Webcam 8.1 ActiveX Remote
Buffer Overflow Exploit
./platforms/windows/remote/4043.html Yahoo! Messenger Webcam 8.1 ActiveX Remote
Buffer Overflow Exploit 2
./platforms/windows/dos/4044.txt MS Windows GDI+ ICO File Remote Denial of Servi
ce Exploit
./platforms/windows/remote/4045.py Microsoft Windows Animated Cursor Stack Overf
low Exploit
./platforms/windows/dos/4046.pl MiniWeb Http Server 0.8.x Remote Denial of Servi
ce Exploit
./platforms/windows/dos/4047.c SafeNET High Assurance Remote 1.4.0 (IPSecDrv.sy
s) Remote DoS
./platforms/windows/remote/4049.html Zenturi ProgramChecker ActiveX Multiple In
secure Methods Exploit
./platforms/windows/remote/4050.html Zenturi ProgramChecker ActiveX NavigateUrl(
) Insecure Method Exploit
./platforms/windows/local/4051.rb MoviePlay 4.76 .lst File Local Buffer Overflow
Exploit
./platforms/windows/remote/4052.c Yahoo! Messenger Webcam 8.1 (Ywcvwr.dll) Downl
oad / Execute Exploit
./platforms/windows/remote/4053.c Yahoo! Messenger Webcam 8.1 (Ywcupl.dll) Downl
oad / Execute Exploit
./platforms/php/remote/4054.php e-Vision CMS <= 2.02 SQL Injection/Remote Code E
xecution Exploit
./platforms/php/remote/4055.htm PHP Real Estate Classifieds Remote File Inclusio
n Exploit
./platforms/windows/dos/4056.html Internet Download Accelerator 5.2 Remote Buffe
r Overflow PoC
./platforms/asp/remote/4057.txt GeometriX Download Portal (down_indir.asp id) SQ
L Injection Vuln
./platforms/windows/dos/4058.py Ace-FTP Client 1.24a Remote Buffer Overflow PoC
./platforms/php/remote/4059.txt Link Request Contact Form 3.4 Remote Code Execut
ion Vulnerability
./platforms/windows/remote/4060.html TEC-IT TBarCode OCX ActiveX Remote Arbitrar
y File Overwrite Exploit
./platforms/windows/remote/4061.html Safari 3 for Windows Beta Remote Command Ex
ecution PoC
./platforms/php/remote/4062.pl Fuzzylime Forum 1.0 (low.php topic) Remote SQL In
jection Exploit
./platforms/php/remote/4063.txt XOOPS Module TinyContent 1.5 Remote File Inclusi
on Vulnerability
./platforms/php/remtoe/4064.txt XOOPS Module Horoscope <= 2.0 Remote File Inclus
ion Vulnerability
./platforms/windows/remote/4065.html Microsoft Speech API ActiveX control Remote
BoF Exploit (win2k sp4)
./platforms/windows/remote/4066.html Microsoft Speech API ActiveX control Remote
BoF Exploit (xp sp2)
./platforms/windows/dos/4067.html Microsoft Office MSODataSourceControl COM-obje
ct BoF PoC (0day)
./platforms/php/remote/4068.txt XOOPS Module XFsection (modify.php) Remote File
Inclusion Vulnerability
./platforms/php/remote/4069.txt XOOPS Module XT-Conteudo (spaw_root) RFI Vulnera
bility
./platforms/php/remote/4070.txt XOOPS Module Cjay Content 3 Remote File Inclusio
n Vulnerability
./platforms/php/remote/4071.txt Sitellite CMS <= 4.2.12 (559668.php) Remote File
Inclusion Vulnerability
./platforms/php/remote/4072.txt PHP::HTML 0.6.4 (phphtml.php) Remote File Inclus
ion Vulnerability
./platforms/php/remote/4074.txt phpMyInventory 2.8 (global.inc.php) Remote File
Inclusion Vulnerability
./platforms/php/remote/4075.txt YourFreeScreamer 1.0 (serverPath) Remote File In
clusion Vulnerability
./platforms/php/remote/4076.php MiniBB 2.0.5 (language) Local File Inclusion Exp
loit
./platforms/php/remote/4078.php Solar Empire <= 2.9.1.1 Blind SQL Injection / Ha
sh Retrieve Exploit
./platforms/php/remote/4079.txt MiniBill 1.2.5 (run_billing.php) Remote File Inc
lusion Vulnerability
./platforms/windows/local/4080.php PHP 5.2.3 Tidy extension Local Buffer Overflo
w Exploit
./platforms/php/remote/4081.php Jasmine CMS 1.0 SQL Injection/Remote Code Execut
ion Exploit
./platforms/php/remote/4082.pl LiveCMS <= 3.4 (categoria.php cid) Remote SQL Inj
ection Exploit
./platforms/asp/remote/4083.txt W1L3D4 WEBmarket 0.1 Remote SQL Injection Vulner
ability
./platforms/php/remote/4084.txt XOOPS Module WiwiMod 0.4 Remote File Inclusion V
ulnerability
./platforms/php/remote/4085.txt Musoo 0.21 Remote File Inclusion Vulnerabilities
./platforms/php/remote/4086.pl LAN Management System (LMS) <= 1.9.6 Remote File
Inclusion Exploit
./platforms/linux/remote/4087.c BitchX 1.1-final (EXEC) Remote Command Execution
Exploit
./platforms/windows/dos/4088.pl HTTP SERVER (httpsv) 1.6.2 (GET 404) Remote Deni
al of Service Exploit
./platforms/php/remote/4089.pl SerWeb 0.9.4 (load_lang.php) Remote File Inclusio
n Exploit
./platforms/php/remote/4090.pl Powl 0.94 (htmledit.php) Remote File Inclusion Vu
lnerability
./platforms/php/remote/4091.txt Sun Board 1.00.00 alpha Remote File Inclusion Vu
lnerabilities
./platforms/php/remote/4092.txt NetClassifieds (SQL/XSS/Full Path) Multiple Remo
te Vulnerabilities
./platforms/multiple/remote/4093.pl Apache mod_jk 1.2.19/1.2.20 Remote Buffer Ov
erflow Exploit
./platforms/windows/remote/4094.html BarCode ActiveX Control BarCodeAx.dll 4.9 R
emote Overflow Exploit
./platforms/php/remote/4095.txt Pharmacy System 2.0 (index.php ID) Remote SQL In
jection Vulnerability
./platforms/php/remote/4096.php Pluxml 0.3.1 Remote Code Execution Exploit
./platforms/php/remote/4097.txt DAGGER Web Engine <= 23jan2007 Remote File Inclu
sion Vulnerability
./platforms/php/remote/4098.php Simple Invoices 2007 05 25 (index.php submit) SQ
L Injection Exploit
./platforms/php/remote/4099.txt e107 <= 0.7.8 (photograph) Arbitrary File Upload
Vulnerability
./platforms/php/remote/4100.txt phpTrafficA <= 1.4.2 (pageid) Remote SQL Injecti
on Vulnerability
./platforms/windows/remote/4101.html NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dl
l v. 2.6.2.157) Exploit
./platforms/php/remote/4102.txt b1gbb 2.24.0 (footer.inc.php tfooter) Remote Fil
e Inclusion Vulnerability
./platforms/php/remote/4103.txt BugMall Shopping Cart 2.5 (SQL/XSS) Multiple Rem
ote Vulnerabilities
./platforms/php/remote/4104.txt 6ALBlog (newsid) Remote SQL Injection Vulnerabil
ity
./platforms/php/remote/4105.txt SiteDepth CMS 3.44 (ShowImage.php name) File Dis
closure Vulnerability
./platforms/php/remote/4106.php DreamLog 0.5 (upload.php) Arbitrary File Upload
Exploit
./platforms/php/remote/4107.txt Pagetool 1.07 (news_id) Remote SQL Injection Vul
nerability
./platforms/php/remote/4108.txt eDocStore (doc.php doc_id) Remote SQL Injection
Vulnerability
./platforms/windows/remote/4109.html NCTAudioStudio2 ActiveX DLL 2.6.1.148 Creat
eFile() Insecure Method
./platforms/windows/remote/4110.html Avaxswf.dll v.1.0.0.1 from Avax Vector Acti
veX Arbitrary Data Write
./platforms/php/remote/4111.txt phpSiteBackup 0.1 (pcltar.lib.php) Remote File I
nclusion Vulnerability
./platforms/php/remote/4112.txt EVA-Web 1.1<= 2.2 (index.php3) Remote File Inclu
sion Vulnerabilities
./platforms/php/remote/4113.pl WordPress 2.2 (wp-app.php) Arbitrary File Upload
Exploit
./platforms/php/remote/4114.txt elkagroup Image Gallery 1.0 Remote SQL Injection
Vulnerability
./platforms/php/remote/4115.txt QuickTalk forum 1.3 (lang) Local File Inclusion
Vulnerabilities
./platforms/php/remote/4116.txt QuickTicket 1.2 (qti_checkname.php) Local File I
nclusion Vulnerability
./platforms/windows/dos/4118.html RealNetworks RealPlayer/HelixPlayer SMIL wallc
lock Stack Overflow PoC
./platforms/windows/remote/4119.html HP Digital Imaging (hpqxml.dll 2.0.0.133) A
rbitary Data Write Exploit
./platforms/windows/dos/4120.html Sony Network Camera SNC-P5 v1.0 ActiveX viewer
Heap Overflow PoC
./platforms/windows/dos/4121.txt Microsoft Excel 2000/2003 Sheet Name Vulnerabil
ity PoC
./platforms/php/remote/4122.txt b1gbb 2.24.0 (SQL Injection / XSS) Remote Vulner
abilities
./platforms/windows/remote/4123.html AMX Corp. VNC ActiveX Control (AmxVnc.dll 1
.0.13.0) BoF Exploit
./platforms/php/remote/4124.txt GL-SH Deaf Forum <= 6.4.4 Local File Inclusion V
ulnerabilities
./platforms/php/remote/4125.txt WebChat 0.78 (login.php rid) Remote SQL Injectio
n Vulnerability
./platforms/windows/dos/4126.c W3Filer 2.1.3 Remote Stack Overflow PoC
./platforms/php/remote/4127.txt Buddy Zone 1.5 (view_sub_cat.php cat_id) SQL Inj
ection Vulnerability
./platforms/php/remote/4128.txt Buddy Zone <= 1.5 Multiple SQL Injection Vulnera
bilities
./platforms/php/remote/4129.txt Ripe Website Manager (CMS) <= 0.8.9 Remote File
Inclusion Vulns
./platforms/php/remote/4130.txt TotalCalendar <= 2.402 (view_event.php) Remote S
QL Injection Vulns
./platforms/php/remote/4131.txt XCMS 1.1 (Galerie.php) Local File Inclusion Vuln
erabilities
./platforms/php/remote/4132.txt sPHPell 1.01 Multiple Remote File Inclusion Vuln
erabilities
./platforms/php/remote/4133.txt ArcadeBuilder Game Portal Manager 1.7 Remote SQL
Injection Vuln
./platforms/php/remote/4134.txt Easybe 1-2-3 Music Store (process.php) Remote SQ
L Injection Vuln
./platforms/php/remote/4135.pl phpEventCalendar <= 0.2.3 (eventdisplay.php) SQL
Injection Exploit
./platforms/php/remote/4136.txt YouTube Clone Script (msg.php id) Remote SQL Inj
ection Vulnerability
./platforms/windows/dos/4137.html HP Instant Support (Driver Check) Remote Buffe
r Overflow Exploit PoC
./platforms/php/remote/4138.txt AV Arcade 2.1b (index.php id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4139.txt PHPDirector <= 0.21 (videos.php id) Remote SQL I
njection Vulnerability
./platforms/php/remote/4140.txt vbzoom 1.x (forum.php MainID) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4141.txt SuperCali PHP Event Calendar 0.4.0 SQL Injection
Vulnerability
./platforms/php/remote/4142.txt Girlserv ads <= 1.5 (details_news.php) SQL Injec
tion Vulnerability
./platforms/windows/remote/4143.html AXIS Camera Control (AxisCamControl.ocx v.
1.0.2.15) BoF Exploit
./platforms/php/remote/4144.php MyCMS <= 0.9.8 Remote Command Execution Exploit
(2 method)
./platforms/php/remote/4145.php MyCMS <= 0.9.8 Remote Command Execution Exploit
./platforms/windows/remote/4146.cpp ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overf
low Exploit
./platforms/php/remote/4147.php PNphpBB2 <= 1.2i viewforum.php Remote SQL Inject
ion Exploit
./platforms/windows/dos/4148.html EnjoySAP ActiveX kweditcontrol.kwedit.1 Remote
Stack Overflow PoC
./platforms/windows/dos/4149.html EnjoySAP ActiveX rfcguisink.rfcguisink.1 Remot
e Heap Overflow PoC
./platforms/php/remote/4150.txt VRNews 1.1.1 (admin.php) Remote Permission Bypas
s Vulnerability
./platforms/php/remote/4151.sh AsteriDex <= 3.0 Remote (callboth.php) Remote Cod
e Execution Exploit
./platforms/windows/remote/4152.py ViRC 2.0 (JOIN Response) Remote SEH Overwrite
Exploit 0day
./platforms/php/remote/4153.txt phpVID 0.9.9 (categories_type.php cat) SQL Injec
tion Vulnerability
./platforms/php/remote/4154.txt eMeeting Online Dating Software 5.2 SQL Injectio
n Vulnerabilities
./platforms/windows/remote/4155.html HP Digital Imaging (hpqvwocx.dll v. 2.1.0.5
56) SaveToFile() Exploit
./platforms/php/remote/4156.txt LimeSurvey (PHPSurveyor) 1.49RC2 Remote File Inc
lusion Vulnerability
./platforms/windows/remote/4157.cpp SAP DB 7.4 WebTools Remote SEH overwrite Exp
loit
./platforms/windows/remote/4158.html NeoTracePro 3.25 ActiveX TraceTarget() Remo
te BoF Exploit
./platforms/php/remote/4159.txt GameSiteScript <= 3.1 (profile id) Remote SQL In
jection Vulnerability
./platforms/windows/remote/4160.html Chilkat Zip ActiveX Component 12.4 Multiple
Insecure Methods Exploit
./platforms/php/remote/4161.txt FlashGameScript <= 1.7 (user) Remote SQL Injecti
on Vulnerability
./platforms/linux/remote/4162.c Apache Tomcat Connector (mod_jk) Remote Exploit
(exec-shield)
./platforms/php/remote/4163.php AV Tutorial Script 1.0 Remote User Pass Change E
xploit
./platforms/php/remote/4164.txt Aigaion <= 1.3.3 (topic topic_id) Remote SQL Inj
ection Vulnerability
./platforms/windows/local/4165.c WinPcap 4.0 NPF.SYS Privilege Elevation Vulnera
bility PoC Exploit
./platforms/php/remote/4166.txt vBulletin Mod RPG Inferno 2.4 (inferno.php) SQL
Injection Vulnerability
./platforms/php/remote/4167.txt OpenLD <= 1.2.2 (index.php id) Remote SQL Inject
ion Vulnerability
./platforms/windows/dos/4168.vbs Sun Java WebStart JNLP Stack Buffer Overflow Ex
ploit PoC
./platforms/php/remote/4169.txt FlashBB <= 1.1.8 (sendmsg.php) Remote File Inclu
sion Vulnerability
./platforms/windows/remote/4170.html Program Checker (sasatl.dll 1.5.0.531) Java
script Heap Spraying Exploit
./platforms/php/remote/4171.pl Mail Machine <= 3.989 Local File Inclusion Exploi
t
./platforms/linux/local/4172.c Linux Kernel < 2.6.20.2 IPV6_Getsockopt_Sticky Me
mory Leak PoC
./platforms/php/remote/4173.txt SquirrelMail G/PGP Encryption Plug-in 2.0 Comman
d Execution Vuln
./platforms/php/remote/4174.txt PsNews 1.1 (show.php newspath) Local File Inclus
ion Vulnerability
./platforms/multiple/dos/4175.php PHP 5.2.3 bz2 com_print_typeinfo() Denial of S
ervice Exploit
./platforms/windows/remote/4176.html SecureBlackbox (PGPBBox.dll 5.1.0.112) Arbi
tary Data Write Exploit
./platforms/windows/remote/4177.html Program Checker (sasatl.dll 1.5.0.531) Debu
gMsgLog Heap Spraying Exploit
./platforms/windows/local/4178.txt Symantec AntiVirus symtdi.sys Local Privilege
Escalation Exploit
./platforms/php/remote/4179.php MkPortal <= 1.1.1 reviews / gallery modules SQL
Injection Exploit
./platforms/php/remote/4180.txt MKPortal NoBoard Module (BETA) Remote File Inclu
sion Vulnerability
./platforms/multiple/dos/4181.php PHP 5.2.3 glob() Denial of Service Exploit
./platforms/php/remote/4182.txt CMScout <= 1.23 (index.php) Remote SQL Injection
Vulnerability
./platforms/php/remote/4183.txt eSyndiCat Directory Software Multiple SQL Inject
ion Vulnerabilities
./platforms/php/remote/4184.txt Realtor 747 (index.php categoryid) Remote SQL In
jection Vulnerbility
./platforms/php/remote/4185.txt Prozilla Directory Script (directory.php cat_id)
SQL Injection Vulnerbility
./platforms/php/remote/4186.txt paFileDB 3.6 (search.php) Remote SQL Injection V
ulnerability
./platforms/php/remote/4187.txt Traffic Stats (referralUrl.php offset) Remote SQ
L Injection Vulnerbility
./platforms/windows/remote/4188.txt Flash Player/Plugin Video file parsing Remot
e Code Execution POC
./platforms/php/remote/4189.txt Expert Advisior (index.php id) Remote SQL Inject
ion Vulnerbility
./platforms/windows/remote/4190.html Data Dynamics ActiveBar ActiveX (actbar3.oc
x <= 3.1) Insecure Methods
./platforms/php/remote/4191.txt Pictures Rating (index.php msgid) Remote SQL Inj
ection Vulnerbility
./platforms/php/remote/4192.htm Vivvo CMS <= 3.4 (index.php) Remote BLIND SQL In
jection Exploit
./platforms/php/remote/4193.txt QuickEStore <= 8.2 (insertorder.cfm) Remote SQL
Injection Vulnerability
./platforms/php/remote/4194.txt Joomla Component Expose <= RC35 Remote File Upl
oad Vulnerability
./platforms/php/remote/4195.txt BBS E-Market (postscript.php p_mode) Remote File
Inclusion Vulnerability
./platforms/multiple/dos/4196.c Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Re
mote Denial of Service
./platforms/php/remote/4197.txt phpBB Module SupaNav 1.0.0 (link_main.php) RFI V
ulnerability
./platforms/asp/remote/4198.txt A-shop <= 0.70 Remote File Deletion Vulnerabilit
y
./platforms/php/remote/4199.txt Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Inj
ection Vulnerability
./platforms/windows/remote/4200.html Versalsoft HTTP File Uploader AddFile() Rem
ote Buffer Overflow Exploit
./platforms/php/remote/4201.txt Joomla Component Pony Gallery <= 1.5 SQL Injecti
on Vulnerability
./platforms/multiple/local/4203.sql Oracle 9i/10g evil views Change Passwords Ex
ploit (CVE-2007-3855)
./platforms/windows/local/4204.php PHP <= 5.2.3 snmpget() object id Local Buffer
Overflow Exploit
./platforms/windows/dos/4205.pl TeamSpeak 2.0 (Windows Release) Remote Denial of
Service Exploit
./platforms/php/remote/4206.txt Blog System 1.x (index.php news_id) Remote SQL I
njection Vulnerability
./platforms/windows/remote/4207.py Lotus Domino IMAP4 Server 6.5.4 Remote Buffer
Overflow Exploit
./platforms/windows/remote/4208.html Data Dynamics ActiveReport ActiveX (actrpt2
.dll <= 2.5) Inscure Method
./platforms/php/remote/4209.txt WSN Links Basic Edition (displaycat catid) SQL I
njection Vulnerbility
./platforms/php/remote/4210.txt RGameScript Pro (page.php id) Remote File Inclus
ion Vulnerability
./platforms/php/remote/4211.htm JBlog 1.0 Create / Delete Admin Authentication B
ypass Exploit
./platforms/php/remote/4212.txt Joomla! CMS 1.5 beta 2 (search) Remote Code Exec
ution Vulnerability
./platforms/php/remote/4213.txt bwired (index.php newsID) Remote SQL Injection V
ulnerability
./platforms/windows/remote/4214.html Zenturi NixonMyPrograms Class (sasatl.dll v
. 1.5.0.531) Remote BoF
./platforms/windows/dos/4215.pl MS Windows Explorer.exe Gif Image Denial of Serv
ice Exploit
./platforms/linux/dos/4216.pl Xserver 0.1 Alpha Post Request Remote Buffer Overf
low Exploit
./platforms/windows/remote/4217.html LinkedIn Toolbar 3.0.2.1098 Remote Buffer O
verflow Exploit
./platforms/windows/local/4218.php PHP 5.2.3 win32std ext. safe_mode/disable_fun
ctions Protections Bypass
./platforms/php/remote/4219.txt Confixx Pro <= 3.3.1 (saveserver.php) Remote Fil
e Inclusion Vulnerability
./platforms/php/remote/4220.pl Entertainment CMS (Local Inclusion) Remote Comman
d Execution Exploit
./platforms/php/remote/4221.txt Article Directory (index.php page) Remote File I
nclusion Vulnerability
./platforms/windows/remote/4222.c Windows RSH daemon 1.7 Remote Buffer Overflow
Exploit
./platforms/windows/remote/4223.pl IPSwitch IMail Server 2006 SEARCH Remote Stac
k Overflow Exploit
./platforms/php/remote/4224.txt Webyapar 2.0 Multiple Remote SQL Injection Vulne
rabilities
./platforms/php/remote/4225.txt IndexScript <= 2.8 (show_cat.php cat_id) SQL Inj
ection Vulnerability
./platforms/windows/remote/4226.html Clever Internet ActiveX Suite 6.2 Arbitrary
File Download/Overwrite
./platforms/windows/dos/4227.php PHP php_gd2.dll imagepsloadfont Local Buffer Ov
erflow PoC
./platforms/windows/remote/4228.pl IPSwitch IMail Server 2006 9.10 SUBSCRIBE Rem
ote Overflow Exploit
./platforms/windows/local/4229.pl CrystalPlayer 1.98 Playlist Crafted mls File L
ocal Buffer Overflow Exploit
./platforms/windows/remote/4230.html Nessus Vulnerability Scanner 3.0.6 ActiveX
Remote Delete File Exploit
./platforms/aix/local/4231.c IBM AIX <= 5.3 sp6 capture Terminal Sequence Local
Root Exploit
./platforms/aix/local/4232.sh IBM AIX <= 5.3 sp6 pioout Arbitrary Library Loadin
g Local Root Exploit
./platforms/aix/local/4233.c IBM AIX <= 5.3 sp6 ftp gets() Local Root Exploit
./platforms/windows/remote/4234.html mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server Dat
a Write/Code Execution
./platforms/php/remote/4235.txt Seditio CMS <= v121 (pfs.php) Remote File Upload
Vulnerability
./platforms/windows/local/4236.php PHP 5.x (win32service) Local Safe Mode Bypass
Exploit
./platforms/windows/remote/4237.html Nessus Vulnerability Scanner 3.0.6 ActiveX
Command Exec Exploit
./platforms/php/remote/4238.txt Adult Directory (cat_id) Remote SQL Injection Vu
lnerability
./platforms/asp/remote/4239.txt SimpleBlog 3.0 (comments_get.asp id) Remote SQL
Injection Vulnerability
./platforms/windows/remote/4240.html VMware IntraProcessLogging.dll 5.5.3.42958
Arbitrary Data Write Exploit
./platforms/php/remote/4241.txt PHP123 Top Sites (category.php cat) Remote SQL I
njection Vuln
./platforms/php/remote/4242.php LinPHA <= 1.3.1 (new_images.php) Remote Blind SQ
L Injection Exploit
./platforms/linux/remote/4243.c corehttp 0.5.3alpha (httpd) Remote Buffer Overfl
ow Exploit
./platforms/windows/remote/4244.html VMware Inc 6.0.0 (vielib.dll 2.2.5.42958) R
emode Code Execution Exploit
./platforms/windows/remote/4245.html VMware Inc 6.0.0 CreateProcess Remote Code
Execution Exploit
./platforms/php/remote/4246.txt wolioCMS Auth Bypass / Remote SQL Injection Vuln
erabilities
./platforms/windows/remote/4247.c Borland Interbase <= 2007 SP1 Create-Request R
emote Overflow Exploit
./platforms/php/remote/4248.txt Joomla Component com_gmaps 1.00 (mapId) Remote S
QL Injection
./platforms/multiple/dos/4249.rb Asterisk < 1.2.22, 1.4.8 IAX2 channel driver Re
mote Crash Exploit
./platforms/windows/remote/4250.html Yahoo! Widget < 4.0.5 GetComponentVersion()
Remote Overflow Exploit
./platforms/windows/dos/4251.html MS Internet Explorer 6 DirectX Media Remote Ov
erflow DoS Exploit
./platforms/windows/local/4252.c Live for Speed S1/S2/Demo (.mpr replay file) Bu
ffer Overflow Exploit
./platforms/php/remote/4253.pl paBugs <= 2.0 Beta 3 (main.php cid) Remote SQL In
jection Exploit
./platforms/php/remote/4254.txt AuraCMS [Forum Module] Remote SQL Injection Vuln
erability
./platforms/windows/remote/4255.html CHILKAT ASP String (CkString.dll <= 1.1) Sa
veToFile() Inscure Method
./platforms/php/remote/4256.pl Envolution <= 1.1.0 (topic) Remote SQL Injection
Exploit
./platforms/windows/local/4257.c Panda Antivirus 2008 Local Privilege Escalation
Exploit
./platforms/php/remote/4258.txt la-nai cms 1.2.14 Multiple Remote SQL Injection
Vulnerabilities
./platforms/windows/remote/4259.txt Microsoft Visual 6 (VDT70.DLL NotSafe) Stack
Overflow Exploit
./platforms/multiple/dos/4260.php PHP mSQL (msql_connect) Local Buffer Overflow
PoC
./platforms/cgi/remote/4261.txt YNP Portal System 2.2.0 (showpage.cgi p) Remote
File Disclosure
./platforms/windows/local/4262.cpp Live for Speed S1/S2/Demo (.ply file) Buffer
Overflow Exploit
./platforms/windows/local/4263.cpp Live for Speed S1/S2/Demo (.spr file) Buffer
Overflow Exploit
./platforms/cgi/remote/4264.txt CartWeaver (Details.cfm ProdID) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/4265.txt Prozilla Pub Site Directory (directory.php cat)
SQL Injection Vulnerbility
./platforms/multiple/remote/4266.py BIND 9 DNS Cache Poisoning Exploit (v0.3beta
)
./platforms/php/remote/4267.txt PhpHostBot <= 1.06 (svr_rootscript) Remote File
Inclusion Vulnerability
./platforms/php/remote/4268.txt PHPNews 0.93 (format_menue) Remote File Inclusio
n Vulnerability
./platforms/php/remote/4269.txt FrontAccounting 1.12 Build 31 Remote File Inclus
ion Vulnerability
./platforms/windows/local/4270.php PHP mSQL (msql_connect) Local Buffer Overflow
Exploit
./platforms/php/remote/4271.txt FishCart <= 3.2 RC2 (fc_example.php) Remote File
Inclusion Vulnerability
./platforms/windows/dos/4272.c Cisco IOS Next Hop Resolution Protocol (NHRP) Den
ial of Service Exploit
./platforms/php/remote/4273.txt Ncaster 1.7.2 (archive.php) Remote File Inclusio
n Vulnerability
./platforms/windows/local/4274.php PHP <= 5.2.3 snmpget() object id Local Buffer
Overflow Exploit (EDI)
./platforms/php/remote/4275.php Php Blue Dragon CMS 3.0.0 Remote SQL Injection E
xploit
./platforms/php/remote/4276.txt Php Blue Dragon CMS 3.0.0 Remote File Inclusion
Vulnerability
./platforms/php/remote/4277.php Php Blue Dragon CMS 3.0.0 Remote Code Execution
Exploit
./platforms/php/remote/4278.txt Pixlie 1.7 (pixlie.php root) Remote File Disclos
ure Vulnerability
./platforms/windows/remote/4279.html Microsoft DXMedia SDK 6 (SourceUrl) ActiveX
Remote Code Execution
./platforms/windows/remote/4280.pl Savant 3.1 Get Request Remote Overflow Exploi
t (Universal)
./platforms/windows/dos/4281.c WengoPhone 2.x SIP Phone Remote Denial of Service
Exploit
./platforms/php/remote/4282.txt SOTEeSKLEP <= 3.5RC9 (file) Remote File Disclosu
re Vulnerability
./platforms/windows/remote/4283.pl Racer v0.5.3 beta 5 Remote Buffer Overflow Ex
ploit
./platforms/php/remote/4284.txt Prozilla Webring Website Script (category.php ca
t) Remote SQL Injection
./platforms/windows/dos/4285.c CounterPath X-Lite 3.x SIP phone Remote Denial of
Service Exploit
./platforms/cgi/remote/4286.txt IBM Rational ClearQuest Web Login Bypass SQL Inj
ection Vulnerability
./platforms/windows/remote/4287.py SurgeMail 38k (SEARCH) Remote Buffer Overflow
Exploit
./platforms/windows/dos/4288.c WireShark < 0.99.6 MMS Remote Denial of Service E
xploit
./platforms/windows/dos/4289.php Easy Chat Server 2.2 Remote Denial of Service E
xploit
./platforms/windows/remote/4290.html EDraw Office Viewer Component 5.1 HttpDown
loadFile() Insecure Method
./platforms/php/remote/4291.txt GetMyOwnArcade (search.php query) Remote SQL Inj
ection Vulnerability
./platforms/windows/remote/4292.cpp Diskeeper 9 Remote Memory Disclosure Exploit
./platforms/windows/dos/4293.php PHP <= 5.2.0 (php_win32sti) Local Buffer Overfl
ow PoC (win32)
./platforms/windows/dos/4294.pl Mercury SMTPD Remote Preauth Stack Based Overrun
PoC
./platforms/php/remote/4295.txt Squirrelcart <= 1.x.x (cart.php) Remote File Inc
lusion Vulnerability
./platforms/php/remote/4296.txt Mambo Component SimpleFAQ 2.11 Remote SQL Inject
ion Vulnerability
./platforms/hardware/dos/4297.pl Cisco IP Phone 7940 (3 SIP messages) Remote Den
ial of Service Exploit
./platforms/hardware/dos/4298.pl Cisco IP Phone 7940 (10 SIP messages) Remote De
nial of Service Exploit
./platforms/windows/remote/4299.html eCentrex VOIP Client module (uacomx.ocx 2.0
.1) Remote BOF Exploit
./platforms/php/remote/4300.txt litecommerce 2004 (category_id) Remote SQL Injec
tion Vulnerability
./platforms/windows/remote/4301.cpp Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remo
te Overflow Exploit
./platforms/windows/local/4302.php PHP <= 5.2.3 (php_win32sti) Local Buffer Over
flow Exploit
./platforms/windows/local/4303.php PHP <= 5.2.3 (php_win32sti) Local Buffer Over
flow Exploit (2)
./platforms/windows/dos/4304.php PHP 5.2.3 php_ntuser ntuser_getuserlist() Local
Buffer Overflow PoC
./platforms/php/remote/4305.txt Joomla Component NeoRecruit <= 1.4 (id) SQL Inje
ction Vulnerability
./platforms/php/remote/4306.txt Mambo Component RemoSitory (cat) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/4307.txt Joomla Component RSfiles <= 1.0.2 (path) File Do
wnload Vulnerability
./platforms/php/remote/4308.txt Joomla Component Nice Talk <= 0.9.3 (tagid) SQL
Injection Vulnerability
./platforms/php/remote/4309.txt Joomla Component EventList <= 0.8 (did) SQL Inje
ction Vulnerability
./platforms/php/remote/4310.txt Joomla Component BibTeX <= 1.3 Remote Blind SQL
Injection Exploit
./platforms/windows/local/4311.php PHP FFI Extension 5.0.5 Local Safe_mode Bypas
s Exploit
./platforms/linux/remote/4312.c ProFTPD 1.x (module mod_tls) Remote Buffer Overf
low Exploit
./platforms/php/remote/4313.pl SunShop 4.0 RC 6 (search) Remote Blind SQL Inject
ion Exploit
./platforms/windows/local/4314.php PHP Perl Extension Safe_mode BypassExploit
./platforms/linux/remote/4315.py SIDVault LDAP Server Preauth Remote Buffer Over
flow Exploit
./platforms/windows/remote/4316.cpp Mercury/32 v3.32-v4.51 SMTP Pre-Auth EIP Ove
rwrite Exploit
./platforms/php/remote/4317.txt 2532|Gigs 1.2.1 (activateuser.php) Local File In
clusion Vulnerability
./platforms/windows/dos/4318.php PHP <= 5.2.0 (php_iisfunc.dll) Local Buffer Ove
rflow PoC (win32)
./platforms/hardware/dos/4319.pl Thomson SIP phone ST 2030 Remote Denial of Serv
ice Exploit
./platforms/php/remote/4320.txt SomeryC <= 0.2.4 (include.php skindir) Remote Fi
le Inclusion Vulnerability
./platforms/linux/remote/4321.rb BitchX 1.1 Final MODE Remote Heap Overflow Expl
oit (0-day)
./platforms/windows/remote/4322.html NVR SP2 2.0 (nvUnifiedControl.dll v. 1.1.45
.0)SetText() Remote Exploit
./platforms/windows/remote/4323.html NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) Sav
eXMLFile() Inscure Method
./platforms/windows/remote/4324.html NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) Del
eteXMLFile() Inscure Method
./platforms/windows/local/4325.php XAMPP for Windows 1.6.3a Local Privilege Esca
lation Exploit
./platforms/php/remote/4326.txt Arcadem 2.01 Remote SQL Injection / RFI Vulnerab
ilties
./platforms/php/remote/4327.txt WBB2-Addon: Acrotxt v1 (show) Remote SQL Injecti
on Vulnerability
./platforms/windows/remote/4328.html Postcast Server Pro 3.0.61 / Quiksoft EasyM
ail (emsmtp.dll 6.0.1) BoF
./platforms/php/remote/4329.txt Micro CMS 3.5 (revert-content.php) Remote SQL In
jection Vulnerability
./platforms/php/remote/4330.txt ACG News 1.0 (aid/catid) Remote SQL Injection Vu
lnerabilities
./platforms/php/remote/4331.pl DL PayCart 1.01 (viewitem.php ItemID) Blind SQL I
njection Exploit
./platforms/php/remote/4332.txt VWar <= v1.5.0 R15 (mvcw.php) Remote File Inclus
ion Vulnerability
./platforms/php/remote/4333.txt PHPNuke-Clan <= 4.2.0 (mvcw_conver.php) RFI Vuln
erability
./platforms/windows/remote/4334.txt MSN messenger 7.x (8.0?) VIDEO Remote Heap O
verflow Exploit
./platforms/windows/dos/4335.txt Yahoo! Messenger 8.1.0.413 (webcam) Remote Cras
h Exploit
./platforms/php/remote/4336.txt xGB 2.0 (xGB.php) Remote Permission Bypass Vulne
rability
./platforms/windows/dos/4337.c MS Windows (GDI32.DLL) Denial of Service Exploit
(MS07-046)
./platforms/php/remote/4338.pl ABC estore 3.0 (cat_id) Remote Blind SQL Injectio
n Exploit
./platforms/php/remote/4339.txt PHPNS 1.1 (shownews.php id) Remote SQL Injection
Vulnerability
./platforms/php/remote/4340.txt phpBG 0.9.1 (rootdir) Remote File Inclusion Vuln
erabilities
./platforms/php/remote/4341.txt Pakupaku CMS <= 0.4 Remote File Upload / LFI Vul
nerability
./platforms/php/remote/4342.txt NMDeluxe 2.0.0 (id) Remote SQL Injection Vulnera
bility
./platforms/cgi/remote/4343.txt Ourspace 2.0.9 (uploadmedia.cgi) Remote File Upl
oad Vulnerability
./platforms/windows/dos/4344.php Hexamail Server 3.0.0.001 (pop3) pre-auth Remot
e Overflow PoC
./platforms/windows/local/4345.c Norman Virus Control nvcoaft51.sys ioctl BF6720
28 Exploit
./platforms/php/remote/4346.pl phpBB Links MOD 1.2.2 Remote SQL Injection Exploi
t
./platforms/linux/dos/4347.pl Wireshark < 0.99.5 DNP3 Dissector Infinite Loop Ex
ploit
./platforms/windows/remote/4348.c PPStream (PowerPlayer.dll 2.0.1.3829) Activex
Remote Overflow Exploit
./platforms/php/remote/4349.pl CKGold Shopping Cart 2.0 (category.php) Blind SQL
Injection Exploit
./platforms/php/remote/4350.php Joomla! 1.5 Beta1/Beta2/RC1 Remote SQL Injection
Exploit
./platforms/windows/remote/4351.html Yahoo! Messenger (YVerInfo.dll <= 2007.8.27
.1) ActiveX BoF Exploit
./platforms/php/remote/4352.txt Weblogicnet (files_dir) Multiple Remote File Inc
lusion Vulnerabilities
./platforms/php/remote/4353.txt Yvora CMS 1.0 (error_view.php ID) Remote SQL Inj
ection Vulnerability
./platforms/windows/local/4354.py Virtual DJ 5.0 (m3u File) Local Buffer OverFlo
w Exploit
./platforms/windows/local/4355.php OTSTurntables 1.00 (m3u File) Local Buffer Ov
erflow Exploit
./platforms/php/remote/4356.txt eNetman v.20050830 (index.php page) Remote File
Inclusion Vulnerability
./platforms/windows/remote/4357.html Telecom Italy Alice Messenger Remote regist
ry key manipulation Exploit
./platforms/php/remote/4358.txt STPHPLibrary (STPHPLIB_DIR) Remote File Inclusio
n Vulnerability
./platforms/multiple/dos/4359.txt Apple Quicktime < 7.2 SMIL Remote Integer Over
flow PoC
./platforms/windows/remote/4360.rb CCProxy <= v6.2 Telnet Proxy Ping Overflow Ex
ploit (meta)
./platforms/windows/local/4361.pl Microsoft Visual Basic 6.0 VBP_Open OLE Local
CodeExec Exploit
./platforms/linux/remote/4362.pl Web Oddity Web Server 0.09b Directory Transvers
al Exploit
./platforms/php/remote/4363.txt PHPOF <= 20040226 (DB_adodb.class.php) RFI Vulne
rability
./platforms/windows/local/4364.php AtomixMP3 2.3 (pls File) Local Buffer OverFlo
w Exploit
./platforms/php/remote/4365.txt AnyInventory <= 2.0 (environment.php) Remote Fil
e Inclusion Vuln
./platforms/windows/remote/4366.html GlobalLink 2.7.0.8 glItemCom.dll SetInfo()
Heap Overflow Exploit
./platforms/windows/remote/4367.c Trend Micro ServerProtect eng50.dll Remote Sta
ck Overflow Exploit
./platforms/php/remote/4368.txt phpMytourney (menu.php) Remote File Inclusion Vu
lnerability
./platforms/windows/dos/4369.html Microsoft Visual FoxPro 6.0 (FPOLE.OCX v. 6.0.
8450.0) Remote PoC
./platforms/php/remote/4370.txt Webace-Linkscript 1.3 SE (start.php) Remote SQL
Injection Vulnerability
./platforms/php/remote/4371.txt RW::Download 2.0.3 lite (index.php dlid) Remote
SQL Injection Vuln
./platforms/windows/remote/4372.html GlobalLink 2.7.0.8 glitemflat.dll SetClient
Info() Heap Overflow Exploit
./platforms/windows/dos/4373.html EDraw Office Viewer Component 5.2 ActiveX Remo
te BoF PoC
./platforms/php/remote/4374.txt Online Fantasy Football League (OFFL) 0.2.6 RFI
Vulnerabilities
./platforms/windows/dos/4375.txt BaoFeng2 Mps.dll Activex Multiple Remote Buffer
Overflow PoCs
./platforms/php/remote/4376.txt TLM CMS 3.2 Multiple Remote SQL Injection Vulner
abilities
./platforms/php/remote/4377.txt Focus/SIS <= 1.0/2.2 Remote File Inclusion Vulne
rabilities
./platforms/php/remote/4378.htm fuzzylime cms <= 3.0 Local File Inclusion Vulne
rability
./platforms/windows/dos/4379.html Microsoft SQL Server Distributed Management Ob
jects (sqldmo.dll) BoF
./platforms/php/remote/4380.txt Sisfo Kampus 2006 (blanko.preview.php) Local Fil
e Disclosure Vuln
./platforms/php/remote/4381.txt Txx CMS 0.2 Multiple Remote File Inclusion Vulne
rabilities
./platforms/php/remote/4382.txt phpress 0.2.0 (adisplay.php lang) Local File Inc
lusion Vulnerability
./platforms/php/remote/4383.txt Joomla Component Restaurante Remote File Upload
Vulnerability
./platforms/php/remote/4384.txt WebED 0.8999a Multiple Remote File Inclusion Vul
nerabilities
./platforms/php/remote/4385.txt AuraCMS 1.5rc Multiple Remote SQL Injection Vuln
erabilities
./platforms/php/remote/4386.txt Sisfo Kampus 2006 (dwoprn.php f) Remote File Dow
nload Vulnerability
./platforms/php/remote/4387.txt phpRealty 0.02 (MGR) Multiple Remote File Inclus
ion Vulnerabilities
./platforms/windows/remote/4388.html Ultra Crypto Component (CryptoX.dll <= 2.0)
SaveToFile() Inscure Method
./platforms/windows/remote/4389.html Ultra Crypto Component (CryptoX.dll <= 2.0)
Remote BoF Exploit
./platforms/php/remote/4390.txt AuraCMS 2.1 Remote File Attachment / LFI Vulnera
bilities
./platforms/multiple/remote/4391.c Lighttpd <= 1.4.16 FastCGI Header Overflow Re
mote Exploit
./platforms/multiple/local/4392.txt PHP <= 4.4.7 / 5.2.3 MySQL/MySQLi Safe Mode
Bypass Vulnerability
./platforms/windows/remote/4393.html Microsoft Visual Studio 6.0 (PDWizard.ocx)
Remote Command Execution
./platforms/windows/remote/4394.html Microsoft Visual Studio 6.0 (VBTOVSI.DLL 1.
0.0.0) File Overwrite Exploit
./platforms/php/remote/4395.txt NuclearBB Alpha 2 (root_path) Remote File Inclus
ion Vulnerability
./platforms/php/remote/4396.txt X-Cart <= ? Multiple Remote File Inclusion Vulne
rabilities
./platforms/php/remote/4397.rb Wordpress Multiple Versions Pwnpress Exploitation
Tookit (0.2pub)
./platforms/windows/remote/4398.html Microsoft SQL Server Distributed Management
Objects BoF Exploit
./platforms/multiple/remote/4399.html Apple Quicktime (Multiple Browsers) Comman
d Execution PoC (0day)
./platforms/php/remote/4400.txt KwsPHP Module jeuxflash 1.0 (id) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/4401.txt Joomla Component joomlaradio v5 Remote File Incl
usion Vulnerability
./platforms/windows/dos/4403.py JetCast Server 2.0.0.4308 Remote Denial of Servi
ce Exploit
./platforms/php/remote/4404.txt GForge < 4.6b2 (skill_delete) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4405.txt Ajax File Browser 3b (settings.inc.php approot)
RFI Vulnerability
./platforms/php/remote/4406.txt phpFFL 1.24 PHPFFL_FILE_ROOT Remote File Inclusi
on Vulnerabilities
./platforms/php/remote/4407.java PHP Webquest <= 2.5 (id_actividad) Remote SQL I
njection Exploit
./platforms/php/remote/4408.pl JBlog 1.0 (index.php id) Remote SQL Injection Exp
loit
./platforms/windows/dos/4409.html HP ActiveX (hpqutil.dll ListFiles hpqutil.dll)
Remote Heap Overflow PoC
./platforms/php/remote/4410.php Gelato (index.php post) Remote SQL Injection Exp
loit
./platforms/php/remote/4411.txt Chupix CMS 0.2.3 (download.php) Remote File Disc
losure Vulnerability
./platforms/php/remote/4412.pl KwsPHP 1.0 (login.php) Remote SQL Injection Explo
it
./platforms/php/remote/4413.pl KwsPHP 1.0 Member_Space Module SQL Injection Expl
oit
./platforms/php/remote/4414.pl KwsPHP 1.0 stats Module Remote SQL Injection Expl
oit
./platforms/php/remote/4415.txt Joomla Component Flash Fun! 1.0 Remote File Incl
usion Vulnerability
./platforms/php/remote/4416.txt Joomla Component joom12Pic 1.0 Remote File Inclu
sion Vulnerability
./platforms/php/remote/4417.txt SimpCMS <= all (keyword) Remote SQL Injection Vu
lnerability
./platforms/php/remote/4418.sh Omnistar Article Manager Software (article.php) S
QL Injection Exploit
./platforms/php/remote/4419.php Shop-Script FREE <= 2.0 Remote Command Execution
Exploit
./platforms/windows/remote/4420.html MW6 Technologies QRCode ActiveX 3.0 Remote
File Overwrite Exploit
./platforms/php/remote/4421.txt phpsyncml <= 0.1.2 Remote File Include Vulnerabi
lities
./platforms/php/remote/4422.txt KwsPHP 1.0 sondages Module Remote SQL Injection
Vulnerability
./platforms/php/remote/4423.txt modifyform (modifyform.html) Remote File Inclusi
on Vulnerability
./platforms/windows/remote/4424.html Apple Quicktime /w IE .qtl Version XAS Remo
te Exploit PoC
./platforms/php/remote/4425.pl phpBB Mod Ktauber.com StylesDemo Blind SQL Inject
ion Exploit
./platforms/hardware/dos/4426.pl Airsensor M520 HTTPD Remote Preauth DoS / BOF P
oC
./platforms/windows/remote/4427.html jetAudio 7.x ActiveX DownloadFromMusicStore
() Code Execution Exploit
./platforms/windows/remote/4428.html Yahoo! Messenger 8.1.0.421 CYFT Object Arbi
trary File Download
./platforms/windows/remote/4429.pl Mercury/32 4.52 IMAPD SEARCH command Post-Aut
h Overflow Exploit
./platforms/php/remote/4430.txt Streamline PHP Media Server 1.0-beta4 RFI Vulner
ability
./platforms/windows/local/4431.py Microsoft Visual Basic Enterprise Edition 6.0
SP6 Code Execution Exploit
./platforms/multiple/dos/4432.html Sun jre1.6.0_X isInstalled.dnsResolve Functio
n Overflow PoC
./platforms/php/remote/4433.pl OneCMS 2.4 (userreviews.php abc) Remote SQL Injec
tion Exploit
./platforms/php/remote/4434.txt phpBB Plus <= 1.53 (phpbb_root_path) Remote File
Inclusion Vuln
./platforms/php/remote/4435.pl Flip <= 3.0 Remoe Admin Creation Exploit
./platforms/php/remote/4436.pl Flip <= 3.0 Remote Password Hash Disclosure Explo
it
./platforms/linux/remote/4437.c Lighttpd <= 1.4.17 FastCGI Header Overflow Remot
e Exploit
./platforms/windows/remote/4438.cpp IPSwitch IMail Server 8.0x Remote Heap Overf
low Exploit
./platforms/php/remote/4439.txt neuron news 1.0 (index.php q) Local File Inclusi
on Vulnerability
./platforms/php/remote/4440.txt Joomla Component com_slideshow Remote File Inclu
sion Vulnerability
./platforms/php/remote/4441.txt iziContents <= RC6 (RFI/LFI) Multiple Remote Vul
nerabilities
./platforms/php/remote/4442.txt CMS Made Simple 1.2 Remote Code Execution Vulner
ability
./platforms/php/remote/4443.txt Clansphere 2007.4 (cat_id) Remote SQL Injection
Vulnerability
./platforms/php/remote/4444.txt Black Lily 2007 (products.php class) Remote SQL
Injection Vulnerability
./platforms/windows/remote/4445.html EasyMail MessagePrinter Object (emprint.DLL
6.0.1.0) BOF Exploit
./platforms/php/remote/4446.txt Wordsmith 1.1b (config.inc.php _path) Remote Fil
e Inclusion Vuln
./platforms/php/remote/4447.txt PHP-Nuke addon Nuke Mobile Entartainment LFI Vul
nerability
./platforms/php/remote/4448.txt helplink 0.1.0 (show.php file) Remote File Inclu
sion Vulnerability
./platforms/php/remote/4449.txt phpFullAnnu (PFA) 6.0 Remote SQL Injection Vulne
rability
./platforms/windows/remote/4450.py Xitami Web Server 2.5 (If-Modified-Since) Rem
ote BoF Exploit (0day)
./platforms/php/remote/4451.txt DFD Cart 1.1 Multiple Remote File Inclusion Vuln
erabilities
./platforms/windows/remote/4452.html AskJeeves Toolbar 4.0.2.53 activex Remote B
uffer Overflow Exploit
./platforms/windows/remote/4453.html EB Design Pty Ltd (EBCRYPT.DLL v.2.0) Multi
ple Remote Vulnerabilites
./platforms/php/remote/4454.txt sk.log <= 0.5.3 (skin_url) Remote File Inclusion
Vulnerability
./platforms/windows/remote/4455.pl Motorola Timbuktu Pro <= 8.6.5 File Deletion/
Creation Exploit
./platforms/php/remote/4456.txt FrontAccounting 1.13 Remote File Inclusion Vulne
rabilities
./platforms/php/remote/4457.txt Softbiz Classifieds PLUS (id) Remote SQL Injecti
on Vulnerability
./platforms/asp/remote/4458.txt Novus 1.0 (notas.asp nota_id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4459.txt ActiveKB Knowledgebase 2.? (catId) Remote SQL In
jection Vulnerability
./platforms/linux/local/4460.c Linux Kernel 2.4/2.6 x86-64 System Call Emulation
Exploit
./platforms/php/remote/4461.txt lustig.cms BETA 2.5 (forum.php view) Remote File
Inclusion Vulnerability
./platforms/php/remote/4462.txt Chupix CMS 0.2.3 (repertoire) Remote File Inclus
ion Vulnerability
./platforms/php/remote/4463.txt IntegraMOD Nederland 1.4.2 Remote File Inclusion
Vulnerability
./platforms/php/remote/4464.txt PhFiTo 1.3.0 (SRC_PATH) Remote File Inclusion Vu
lnerability
./platforms/php/remote/4465.txt Public Media Manager <= 1.3 Remote File Inclusio
n Vulnerability
./platforms/php/remote/4466.php Zomplog <= 3.8.1 upload_files.php Arbitrary File
Upload Exploit
./platforms/php/remote/4467.pl MDPro 1.0.76 Remote SQL Injection Exploit
./platforms/windows/remote/4468.html Tor < 0.1.2.16 ControlPort Remote Rewrite E
xploit
./platforms/php/remote/4469.txt Mambo Component Mambads <= 1.5 Remote SQL Inject
ion Vulnerability
./platforms/php/remote/4470.txt mxBB Module mx_glance 2.3.3 Remote File Include
Vulnerability
./platforms/php/remote/4471.txt phpBB Mod OpenID 0.2.0 BBStore.php Remote File I
nclusion Vuln
./platforms/php/remote/4472.txt actSite 1.56 (news.php) Local File Inclusion Vul
nerability
./platforms/php/remote/4473.txt actSite 1.991 Beta (base.php) Remote File Inclus
ion Vulnerability
./platforms/windows/dos/4474.html EDraw Office Viewer Component 5.3 FtpDownloadF
ile() Remote BoF
./platforms/php/remtoe/4475.php PHP-Fusion module Expanded Calendar 2.x SQL Inje
ction Exploit
./platforms/php/remote/4476.txt Segue CMS <= 1.8.4 index.php Remote File Inclusi
on Vulnerability
./platforms/php/remote/4477.txt php wcms XT 0.0.7 Multiple Remote File Inclusion
Vulnerabilities
./platforms/linux/remote/4478.c smbftpd 0.96 SMBDirList-function Remote Format S
tring Exploit
./platforms/windows/dos/4479.html CyberLink PowerDVD CreateNewFile Arbitrary Rem
ote Rewrite DoS
./platforms/php/remote/4480.pl MultiCart 1.0 Remote Blind SQL Injection Exploit
./platforms/php/remote/4481.txt Poppawid 2.7 (form) Remote File Inclusion Vulner
ability
./platforms/php/remote/4482.txt Web Template Management System 1.3 Remote SQL In
jection
./platforms/php/remote/4483.txt Ossigeno CMS <= 2.2a3 (footer.php) Remote File I
nclusion Vulnerability
./platforms/windows/remote/4484.pl FSFDT v3.000 d9 (HELP) Remote Buffer Overflow
Exploit
./platforms/php/remote/4485.txt Trionic Cite CMS <= 1.2rev9 Remote File Inclusio
n Vulnerability
./platforms/asp/remote/4486.txt Furkan Tastan Blog Remote SQL Injection Vulnerab
ility
./platforms/windows/remote/4487.html Pegasus Imaging ThumbnailXpress 1.0 Remote
Arbitrary File Deletion
./platforms/windows/remote/4488.html Pegasus Imaging ImagXpress 8.0 Remote Arbit
rary File Overwrite
./platforms/php/remote/4489.txt Joomla panoramic component 1.0 Remote File Inclu
sion Vulnerability
./platforms/php/remote/4490.txt ELSE IF CMS 0.6 Multiple Remote Vulnerabilities
/ Exploit
./platforms/php/remote/4491.php CMS Creamotion (securite.php) Remote File Inclus
ion Exploit
./platforms/php/remote/4492.txt Picturesolution <= v2.1 (config.php path) Remote
File Inclusion Vuln
./platforms/php/remote/4493.txt SkaDate Online 5.0/6.0 Remote File Disclosure Vu
lnerability
./platforms/php/remote/4494.txt Verlihub Control Panel <= 1.7.x Local File Inclu
sion Vulnerability
./platforms/php/remote/4495.txt idmos-phoenix cms (aural.php) Remote File Inclus
ion Vulnerability
./platforms/php/remote/4496.txt Joomla Flash Image Gallery Component RFI Vulnera
bility
./platforms/php/remote/4497.txt Joomla Component wmtportfolio 1.0 Remote File In
clusion Vulnerability
./platforms/windows/dos/4498.pl wzdftpd <= 0.8.0 (USER) Remote Denial of Service
Exploit
./platforms/php/remote/4499.txt Joomla component MOSMediaLite451 Remote File Inc
lusion Vulnerability
./platforms/php/remote/4500.txt TorrentTrader Classic 1.07 Multiple Remote Vulne
rabilities
./platforms/php/remote/4501.php PHP Homepage M 1.0 galerie.php Remote SQL Inject
ion Exploit
./platforms/php/remote/4502.txt xKiosk 3.0.1i (xkurl.php PEARPATH) Remote File I
nclusion Vulnerability
./platforms/php/remote/4503.txt LiveAlbum 0.9.0 common.php Remote File Inclusion
Vulnerability
./platforms/php/remote/4504.txt Softbiz Jobs & Recruitment Remote SQL Injection
Vulnerability
./platforms/php/remote/4505.php LightBlog 8.4.1.1 Remote Code Execution Exploit
./platforms/windows/remote/4506.html Microsoft Visual FoxPro 6.0 FPOLE.OCX Arbit
rary Command Execution
./platforms/php/remote/4507.txt Joomla Component MP3 Allopass 1.0 Remote File In
clusion Vulnerability
./platforms/php/remote/4508.txt Joomla Component JContentSubscription 1.5.8 Mult
iple RFI Vulns
./platforms/php/remote/4509.txt TikiWiki 1.9.8 Remote PHP Injection Vulnerabilit
y
./platforms/php/remote/4510.txt Drupal <= 5.2 PHP Zend Hash Vulnerability Exploi
tation Vector
./platforms/php/remote/4511.pl cpDynaLinks 1.02 category.php Remote SQL Injectio
n Exploit
./platforms/php/remote/4512.txt NuSEO PHP Enterprise 1.6 Remote File Inclusion V
ulnerability
./platforms/php/remote/4513.php Php-Stats 0.1.9.2 Multiple Vulnerabilities Explo
it
./platforms/linux/remote/4514.c Eggdrop Server Module Message Handling Remote Bo
F Exploit
./platforms/solaris/local/4515.c Solaris 10 x86/sparc sysinfo Kernel Memory Disc
losure Exploit
./platforms/solaris/local/4516.c Solaris fifofs I_PEEK Kernel Memory Disclosure
Exploit (x86/sparc)
./platforms/windows/local/4517.php PHP 5.2.4 ionCube extension safe_mode / disab
le_functions Bypass
./platforms/php/remote/4518.txt WebDesktop 0.1 Remote File Inclusion Vulnerabili
ties
./platforms/php/remote/4519.txt Pindorama 0.1 client.php Remote File Inclusion V
ulnerability
./platforms/php/remote/4520.txt PicoFlat CMS <= 0.4.14 index.php Remote File Inc
lusion Vulnerability
./platforms/php/remote/4521.txt Joomla Flash uploader 2.5.1 Remote File Inclusio
n Vulnerabilities
./platforms/hardware/remote/4522.html Apple iTouch/iPhone 1.1.1 tif File Remote
Jailbreak Exploit
./platforms/php/remote/4523.pl KwsPHP 1.0 Newsletter Module Remote SQL Injection
Exploit
./platforms/php/remote/4524.txt Joomla Component com_colorlab 1.0 Remote File In
clusion Vulnerability
./platforms/php/remote/4525.pl TikiWiki <= 1.9.8 tiki-graph_formula.php Command
Execution Exploit
./platforms/windows/remote/4526.html PBEmail 7 ActiveX Edition Insecure Method E
xploit
./platforms/php/remote/4527.txt Softbiz Recipes Portal Script Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4528.txt KwsPHP 1.0 mg2 Module Remote SQL Injection Vulne
rability
./platforms/cgi/remote/4529.txt WWWISIS <= 7.1 (IsisScript) Local File Disclosur
e / XSS Vulnerabilities
./platforms/multiple/remote/4530.pl Apache Tomcat (webdav) Remote File Disclosur
e Exploit
./platforms/windows/local/4531.py jetAudio 7.x (m3u File) Local SEH Overwrite Ex
ploit
./platforms/linux/dos/4532.pl eXtremail <= 2.1.1 memmove() Remote Denial of Serv
ice Exploit
./platforms/linux/remote/4533.c eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow
Exploit
./platforms/linux/remote/4534.c eXtremail <= 2.1.1 PLAIN authentication Remote S
tack Overflow Exploit
./platforms/linux/dos/4535.pl eXtremail <= 2.1.1 Remote Heap Overflow PoC
./platforms/php/remote/4536.txt doop CMS <= 1.3.7 (page) Local File Inclusion Vu
lnerability
./platforms/linux/remote/4537.c Subversion 0.3.7/1.0.0 Remote Buffer Overflow Ex
ploit
./platforms/php/remote/4538.txt Artmedic CMS <= 3.4 (index.php page) Local File
Inclusion Vulnerability
./platforms/php/remote/4539.txt Okul Otomasyon Portal 2.0 Remote SQL Injection V
ulnerability
./platforms/multiple/dos/4540.pl GCALDaemon <= 1.0-beta13 Remote Denial of Servi
ce Exploit
./platforms/linux/remote/4541.c Half-Life Server 3.1.1.0 Remote Buffer Overflow
Exploit
./platforms/linux/remote/4542.py Boa 0.93.15 HTTP Basic Authentication Bypass Ex
ploit
./platforms/php/remote/4543.txt PHPDJ 0.5 (djpage.php page) Remote File Inclusio
n Vulnerability
./platforms/php/remote/4544.txt LimeSurvey <= 1.52 (language.php) Remote File In
clusion Vulnerability
./platforms/php/remote/4545.txt awzMB <= 4.2 beta 1 Multiple Remote File Inclusi
on Vulnerabilities
./platforms/php/remote/4546.txt ZZ FlashChat <= (help.php) 3.1 Local File Inclus
ion Vulnerability
./platforms/php/remote/4547.pl Simple Machines Forum 1.1.3 Remote Blind SQL Inje
ction Exploit
./platforms/php/remote/4548.php Vanilla <= 1.1.3 Remote Blind SQL Injection Expl
oit
./platforms/php/remote/4549.txt PHP Project Management <= 0.8.10 Multiple RFI /
LFI Vulnerabilities
./platforms/php/remote/4550.pl BBPortalS <= 2.0 Remote Blind SQL Injection Explo
it
./platforms/php/remote/4551.txt PeopleAggregator <= 1.2pre6-release-53 Multiple
RFI Vulnerabilities
./platforms/linux/remote/4552.pl Apache Tomcat (webdav) Remote File Disclosure E
xploit (ssl support)
./platforms/windows/local/4553.php PHP 5.x COM functions safe_mode and disable_f
unction bypass
./platforms/php/remote/4554.txt SocketMail 2.2.8 fnc-readmail3.php Remote File I
nclusion Vulnerability
./platforms/php/remote/4555.txt TOWeLS 0.1 scripture.php Remote File Inclusion V
ulnerability
./platforms/multiple/remote/4556.txt LiteSpeed Web Server <= 3.2.3 Remote Source
Code Disclosure Vuln
./platforms/php/remote/4557.txt Simple PHP Blog (sphpblog) <= 0.5.1 Multiple Vul
nerabilities
./platforms/php/remote/4558.txt InstaGuide Weather Script (index.php) Local File
Inclusion Vulnerability
./platforms/multiple/dos/4559.txt Mozilla Firefox <= 2.0.0.7 Remote Denial of Se
rvice Exploit
./platforms/multiple/dos/4560.pl DNS Recursion bandwidth amplification Denial of
Service PoC
./platforms/php/remote/4561.txt Flatnuke 3 Remote Command Execution / Privilege
Escalation
./platforms/php/remote/4562.txt Flatnuke 3 Remote Cookie Manipoulation / Privile
ge Escalation
./platforms/php/remote/4563.txt PHP-Nuke Platinum 7.6.b.5 Remote File Inclusion
Vulnerability
./platforms/multiple/local/4564.txt Oracle 10g CTX_DOC.MARKUP SQL Injection Expl
oit
./platforms/php/remote/4565.txt PHP Image 1.2 Multiple Remote File Inclusion Vul
nerabilities
./platforms/windows/remote/4566.rb eIQnetworks ESA SEARCHREPORT Remote Overflow
Exploit (meta)
./platforms/multiple/remote/4567.pl Jakarta Slide <= 2.1 RC1 Remote File Disclos
ure Exploit
./platforms/php/remote/4568.txt TikiWiki <= 1.9.8.1 Local File Inclusion Vulnera
bilities
./platforms/windows/dos/4569.pl CA BrightStor HSM <= r11.5 Remote Stack Based Ov
erflow / DoS
./platforms/multiple/local/4570.pl Oracle 10g/11g SYS.LT.FINDRICSET Local SQL In
jection Exploit
./platforms/multiple/local/4571.pl Oracle 10g/11g SYS.LT.FINDRICSET Local SQL In
jection Exploit (2)
./platforms/multiple/local/4572.txt Oracle 10g LT.FINDRICSET Local SQL Injection
Exploit (IDS evasion)
./platforms/windows/remote/4573.py IBM Tivoli Storage Manager 5.3 Express CAD Se
rvice BoF Exploit
./platforms/windows/remote/4574.pl IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB C
ommand Exploit
./platforms/php/remote/4575.txt GoSamba 1.0.1 (include_path) Multiple RFI Vulner
abilities
./platforms/php/remote/4576.txt JobSite Professional 2.0 file.php Remote SQL Inj
ection Vulnerability
./platforms/php/remote/4577.txt CaupoShop Pro 2.x (action) Remote File Inclusion
Vulnerability
./platforms/asp/remote/4578.txt emagiC CMS.Net 4.0 (emc.asp) Remote SQL Injectio
n Vulnerability
./platforms/windows/remote/4579.html GOM Player 2.1.6.3499 (GomWeb3.dll 1.0.0.12
) Remote Overflow Exploit
./platforms/php/remote/4580.txt FireConfig 0.5 (dl.php file) Remote File Disclos
ure Vulnerability
./platforms/php/remote/4581.txt Sige 0.1 sige_init.php Remote File Inclusion Vul
nerability
./platforms/php/remote/4582.txt teatro 1.6 (basePath) Remote File Include Vulner
ability
./platforms/windows/local/4583.py Sony CONNECT Player 4.x (m3u File) Local Stack
Overflow Exploit
./platforms/windows/local/4584.c Kodak Image Viewer TIF/TIFF Code Execution Expl
oit PoC (MS07-055)
./platforms/php/remote/4585.txt MySpace Resource Script (MSRS) 1.21 RFI Vulnerab
ility
./platforms/php/remote/4586.txt ProfileCMS 1.0 Remote File Upload Vulnerability
Shell Upload Exploit
./platforms/php/remote/4587.txt miniBB 2.1 (table) Remote SQL Injection Vulnerab
ility
./platforms/php/remote/4588.txt phpFaber URLInn 2.0.5 (dir_ws) Remote File Inclu
sion Vulnerability
./platforms/php/remote/4589.htm PHP-AGTC membership system 1.1a Remote Add Admin
Exploit
./platforms/php/remote/4591.txt ModuleBuilder V1.0 (file) Remote File Disclosure
Vulnerability
./platforms/php/remote/4592.txt ISPworker 1.21 download.php Remote File Disclosu
re Vulnerability
./platforms/php/remote/4593.txt WordPress Plugin BackUpWordPress <= 0.4.2b RFI V
ulnerability
./platforms/windows/remote/4594.html SonicWall SSL-VPN NeLaunchCtrl ActiveX Cont
rol Remote Exploit
./platforms/php/remote/4595.txt Synergiser <= 1.2 RC1 Local File Inclusion / Ful
l Path Disclosure
./platforms/php/remote/4596.txt Scribe <= 0.2 Remote PHP Code Execution Vulnerab
ility
./platforms/php/remote/4597.txt DM Guestbook <= 0.4.1 Multiple Local File Inclus
ion Vulnerabilities
./platforms/windows/remote/4598.html EDraw Flowchart ActiveX Control 2.0 Insecur
e Method Exploit
./platforms/php/remote/4599.txt Ax Developer CMS 0.1.1 (index.php module) Local
File Inclusion Vuln
./platforms/linux/dos/4600.py Firefly Media Server <= 0.2.4 Remote Denial of Ser
vice Exploit
./platforms/multiple/dos/4601.txt Ubuntu 6.06 DHCPd bug Remote Denial of Service
Exploit
./platforms/php/remote/4602.txt GuppY 4.6.3 (includes.inc selskin) Remote File I
nclusion Vulnerability
./platforms/php/remote/4603.txt Quick and Dirty Blog 0.4 (categories.php) Local
File Inclusion Vuln
./platforms/php/remote/4604.txt scWiki 1.0 Beta 2 (common.php pathdot) Remote Fi
le Inclusion Vuln
./platforms/php/remote/4605.txt Vortex Portal 1.0.42 Remote File Inclusion Vulne
rabilities
./platforms/php/remote/4606.txt nuBoard 0.5 (index.php site) Remote File Inclusi
on Vulnerability
./platforms/php/remote/4607.txt syndeoCMS 2.5.01 (cmsdir) Remote File Inclusion
Vulnerability
./platforms/php/remote/4608.php JBC Explorer <= 7.20 RC 1 Remote Code Execution
Exploit
./platforms/asp/remote/4609.txt ASP Message Board 2.2.1c Remote SQL Injection Vu
lnerability
./platforms/windows/dos/4610.html Viewpoint Media Player for IE 3.2 Remote Stack
Overflow PoC
./platforms/php/remote/4611.txt jPORTAL 2 mailer.php Remote SQL Injection Vulner
ability
./platforms/aix/local/4612.py IBM AIX <= 5.3.0 setlocale() Local Privilege Escal
ation Exploit
./platforms/windows/dos/4613.html Adobe Shockwave ShockwaveVersion() Stack Overf
low PoC
./platforms/php/remote/4614.txt jPORTAL <= 2.3.1 articles.php Remote SQL Injecti
on Vulnerability
./platforms/multiple/dos/4615.txt MySQL <= 5.0.45 (Alter) Denial of Service Vuln
erability
./platforms/windows/remote/4616.pl Microsoft Internet Explorer TIF/TIFF Code Exe
cution (MS07-055)
./platforms/php/remote/4617.txt Softbiz Auctions Script product_desc.php Remote
SQL Injection Vuln
./platforms/php/remote/4618.txt Softbiz Ad Management plus Script ver 1 Remote S
QL Injection Vuln
./platforms/php/remote/4619.txt Softbiz Banner Exchange Network Script 1.0 SQL I
njection Vulnerability
./platforms/php/remote/4620.txt Softbiz Link Directory Script Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4621.txt patBBcode 1.0 bbcodeSource.php Remote File Inclu
sion Vulnerability
./platforms/php/remote/4622.txt Myspace Clone Script Remote SQL Injection Vulner
ability
./platforms/php/remote/4623.txt Toko Instan 7.6 Multiple Remote SQL Injection Vu
lnerabilities
./platforms/osX/dos/4624.c Apple Mac OS X 10.4.x Kernel i386_set_ldt() Integer O
verflow PoC
./platforms/windows/local/4625.txt Microsoft Jet Engine MDB File Parsing Stack O
verflow PoC
./platforms/php/remote/4626.txt Joomla Component Carousel Flash Image Gallery RF
I Vulnerability
./platforms/php/remote/4627.txt ProfileCMS <= 1.0 (id) Remote SQL Injection Vuln
erability
./platforms/php/remote/4628.txt Myspace Clone Script (index.php) Remote File Inc
lusion Vulnerability
./platforms/php/remote/4629.txt net-finity (links.php) Remote SQL Injection Vuln
erability
./platforms/php/remote/4630.txt meBiblio 0.4.5 (index.php action) Remote File In
clusion Vulnerability
./platforms/php/remote/4631.txt phpBBViet <= 02.03.2007 (phpbb_root_path) Remote
File Inclusion
./platforms/php/remote/4632.txt VigileCMS 1.4 Multiple Remote Vulnerabilities
./platforms/php/remote/4633.txt HotScripts Clone Script Remote SQL Injection Vul
nerability
./platforms/php/remote/4634.php IceBB 1.0-rc6 Remote Database Authentication Det
ails Exploit
./platforms/php/remote/4635.php Sciurus Hosting Panel Remote Code Injection Expl
oit
./platforms/php/remote/4636.txt Joomla Component JUser 1.0.14 Remote File Inclus
ion Vulnerability
./platforms/php/remote/4637.txt bcoos 1.0.10 (LFI / SQL Injection) Multiple Remo
te Vulnerabilities
./platforms/php/remote/4638.txt SkyPortal vRC6 Multiple Remote Vulnerabilities
./platforms/php/remote/4639.htm Ucms <= 1.8 Backdoor Remote Command Execution Ex
ploit
./platforms/php/remote/4640.txt TalkBack 2.2.7 Multiple Remote File Inclusion Vu
lnerabilities
./platforms/php/remote/4641.txt alstrasoft E-Friends <= 4.98 (seid) Multiple SQ
L Injection Vulnerabilities
./platforms/php/remote/4642.txt DevMass Shopping Cart <= 1.0 Remote File Include
Vulnerability
./platforms/php/remote/4643.py VigileCMS <= 1.8 Stealth Remote Command Execution
Exploit
./platforms/asp/remote/4644.txt NetAuctionHelp 4.1 (nsearch) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/4645.txt Content Injector 1.52 (index.php cat) Remote SQL
Injection Vulnerability
./platforms/php/remote/4646.pl PHPKIT 1.6.4pl1 article.php Remote SQL Injection
Exploit
./platforms/cgi/remote/4647.txt KB-Bestellsystem (kb_whois.cgi) Command Executio
n Vulnerability
./platforms/multiple/dos/4648.py Apple QuickTime 7.2/7.3 RTSP Response Remote SE
H Overwrite PoC
./platforms/php/remote/4649.txt Irola My-Time 3.5 Remote SQL Injection Vulnerabi
lity
./platforms/php/remote/4650.txt Mp3 ToolBox 1.0 beta 5 (skin_file) Remote File I
nclusion Vulnerability
./platforms/windows/remote/4651.cpp Apple QuickTime 7.2/7.3 RSTP Response Code E
xec Exploit (Vista/XP)
./platforms/php/remote/4652.txt Amber Script 1.0 (show_content.php id) Local Fil
e Inclusion Vulnerability
./platforms/php/remote/4653.txt WorkingOnWeb 2.0.1400 events.php Remote SQL Inje
ction Vulnerability
./platforms/php/remote/4654.txt PBLang <= 4.99.17.q Remote File Rewriting / Comm
and Execution
./platforms/php/remote/4655.txt project alumni <= 1.0.9 Remote XSS / SQL Injecti
on Vulnerability
./platforms/php/remote/4656.txt RunCMS <= 1.6 Local File Inclusion Vulnerability
./platforms/windows/remote/4657.py Apple QuickTime 7.2/7.3 RTSP Response Univers
al Exploit (IE7/FF/Opera)
./platforms/php/remote/4658.php RunCMS <= 1.6 disclaimer.php Remote File Overwri
te Exploit
./platforms/php/remote/4659.txt IAPR COMMENCE 1.3 Multiple Remote File Inclusion
Vulnerability
./platforms/php/remote/4660.pl Softbiz Freelancers Script v.1 Remote SQL Injecti
on Exploit
./platforms/php/remote/4661.py DeluxeBB <= 1.09 Remote Admin Email Change Exploi
t
./platforms/php/remote/4662.txt Tilde CMS <= 4.x (aarstal) Remote SQL Injection
Vulnerability
./platforms/windows/remote/4663.html BitDefender Online Scanner 8 ActiveX Heap O
verflow Exploit
./platforms/windows/remote/4664.txt Apple QuickTime 7.2/7.3 RSTP Response Univer
sal Exploit (cool)
./platforms/php/remote/4665.txt Eurologon CMS Multiple Remote SQL Injection Vuln
erabilities
./platforms/php/remote/4666.txt Eurologon CMS files.php Arbitrary File Download
Vulnerability
./platforms/php/remote/4667.txt PHP-Nuke NSN Script Depository 1.0.0 Remote Sour
ce Disclosure Vuln
./platforms/php/remote/4668.txt wpQuiz 2.7 Multiple Remote SQL Injection Vulnera
bilities
./platforms/php/remote/4669.txt project alumni 1.0.9 (index.php act) Local File
Inclusion Vulnerability
./platforms/php/remote/4670.txt PHP-CON 1.3 (include.php) Remote File Inclusion
Vulnerability
./platforms/php/remote/4671.txt EHCP <= 0.22.8 Multiple Remote File Inclusion Vu
lnerabilities
./platforms/php/remote/4672.txt Charrays CMS 0.9.3 Multiple Remote File Inclusio
n Vulnerabilities
./platforms/multiple/remote/4673.rb Apple QuickTime 7.2/7.3 RSTP Response Univer
sal Exploit (win/osx)
./platforms/php/remote/4674.txt TuMusika Evolution 1.7R5 Remote File Disclosure
Vulnerability
./platforms/php/remote/4675.txt NoAh <= 0.9 pre 1.2 (filepath) Remote File Discl
osure Vulnerabilities
./platforms/php/remote/4676.txt Web-MeetMe 3.0.3 (play.php) Remote File Disclosu
re Vulnerability
./platforms/php/remote/4677.txt WebED 0.0.9 (index.php) Remote File Disclosure V
ulnerability
./platforms/php/remote/4678.php Seditio CMS <= 121 Remote SQL Injection Exploit
./platforms/php/remote/4679.txt KML share 1.1 (region.php layer) Remote File Dis
closure Vulnerability
./platforms/php/remote/4680.txt LearnLoop 2.0beta7 (sFilePath) Remote File Discl
osure Vulnerability
./platforms/php/remote/4681.txt FTP Admin 0.1.0 (LFI/XSS/AB) Multiple Remote Vul
nerabilities
./platforms/windows/dos/4682.c Windows Media Player AIFF Divide By Zero Exceptio
n DoS PoC
./platforms/windows/dos/4683.py RealPlayer 11 Malformed AU File Denial of Servic
e Exploit
./platforms/php/remote/4684.txt tellmatic 1.0.7 Multiple Remote File Inclusion V
ulnerabilities
./platforms/php/remote/4685.txt Rayzz Script 2.0 Remote / Local File Inclusion V
ulnerabilities
./platforms/php/remote/4686.txt phpBB Garage 1.2.0 Beta3 Remote SQL Injection Vu
lnerability
./platforms/asp/remote/4687.htm Snitz Forums 2000 Active.asp Remote SQL Injectio
n Vulnerability
./platforms/windows/dos/4688.html VLC 0.86 < 0.86d ActiveX Remote Bad Pointer In
itialization PoC
./platforms/osX/dos/4689.c Apple Mac OS X xnu <= 1228.0 Local Kernel Denial of S
ervice PoC
./platforms/osX/dos/4690.c Apple Mac OS X 10.5.0 (leopard) vpnd Remote Denial of
Service PoC
./platforms/php/remote/4691.txt Mambo/Joomla Component rsgallery <= 2.0b5 (catid
) SQL Injection Vuln
./platforms/hardware/dos/4692.pl Cisco Phone 7940 Remote Denial of Service Explo
it
./platforms/php/remote/4693.txt SineCMS <= 2.3.4 Calendar Remote SQL Injection V
ulnerability
./platforms/php/remote/4694.txt ezContents 1.4.5 (index.php link) Remote File Di
sclosure Vulnerability
./platforms/php/remote/4695.txt Wordpress Plugin PictPress <= 0.91 Remote File D
isclosure Vulnerability
./platforms/php/remote/4696.txt SerWeb <= 2.0.0 dev1 2007-02-20 Multiple RFI / L
FI Vulnerabilities
./platforms/asp/remote/4697.txt MWOpen E-Commerce leggi_commenti.asp Remote SQL
Injection
./platforms/linux/local/4698.c Send ICMP Nasty Garbage (sing) Append File Logrot
ate Exploit
./platforms/windows/remote/4699.txt Firefly Media Server (mt-daapd) 2.4.1 / SVN
1699 Multiple Vulnerabilities
./platforms/windows/remote/4700.txt Simple HTTPD <= 1.38 Multiple Remote Vulnera
bilities
./platforms/windows/local/4701.pl Media Player Classic 6.4.9 MP4 File Stack Over
flow Exploit
./platforms/windows/local/4702.pl Windows Media Player 6.4 MP4 File Stack Overfl
ow PoC
./platforms/windows/local/4703.pl Nullsoft Winamp 5.32 MP4 tags Stack Overflow E
xploit
./platforms/php/remote/4704.txt PolDoc CMS 0.96 (download_file.php) File Disclos
ure Vulnerability
./platforms/php/remote/4705.txt Flat PHP Board <= 1.2 Multiple Vulnerabilities
./platforms/php/remote/4706.txt Content Injector 1.53 (index.php) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/4707.txt Ace Image Hosting Script (id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4708.txt DWdirectory <= 2.1 Remote SQL Injection Vulnerab
ility
./platforms/php/remote/4709.txt SH-News 3.0 (comments.php id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4710.txt Lotfian.com DATABASE DRIVEN TRAVEL SITE SQL Inje
ction Vuln
./platforms/php/remote/4711.txt Falt4 CMS RC4 10.9.2007 Multiple Remote Vulnerab
ilities
./platforms/php/remote/4712.txt Falcon CMS 1.4.3 (RFI/XSS) Multiple Remote Vulne
rabilities
./platforms/windows/remote/4713.txt BarracudaDrive <= 3.7.2 Multiple Remote Vuln
erabilities
./platforms/php/remote/4714.pl MonAlbum 0.87 Upload Shell / Password Grabber Exp
loit
./platforms/windows/remote/4715.txt BadBlue <= 2.72b Multiple Remote Vulnerabili
ties
./platforms/windows/dos/4716.html Online Media Technologies AVSMJPEGFILE.DLL 1.1
Remote BoF PoC
./platforms/windows/dos/4717.py Simple HTTPD <= 1.41 (/aux) Remote Denial of Ser
vice Exploit
./platforms/php/remote/4718.rb SquirrelMail G/PGP Plugin deletekey() Command Inj
ection Exploit
./platforms/php/remote/4719.txt Mcms Easy Web Make (index.php template) Local Fi
le Inclusion Vuln
./platforms/windows/remote/4720.html HP Compaq Notebooks ActiveX Remote Code Exe
cution Exploit
./platforms/php/remote/4721.txt Wordpress <= 2.3.1 Charset Remote SQL Injection
Vulnerability
./platforms/php/remote/4722.txt ViArt CMS/Shop/HelpDesk 3.3.2 Remote File Inclus
ion Vulnerability
./platforms/osX/dos/4723.c Apple Mac OS X xnu <= 1228.0 Local kernel Denial of S
ervice PoC
./platforms/windows/remote/4724.py HP OpenView Network Node Manager 07.50 CGI Re
mote BoF Exploit
./platforms/php/remote/4725.txt Fastpublish CMS 1.9999 config[fsBase] RFI Vulner
ability
./platforms/php/remote/4726.txt CityWriter 0.9.7 head.php Remote File Inclusion
Vulnerability
./platforms/php/remote/4727.txt CMS Galaxie Software (category_id) Remote SQL In
jection Vulnerability
./platforms/php/remote/4728.txt MMS Gallery PHP 1.0 (id) Remote File Disclosure
Vulnerability
./platforms/php/remote/4729.txt xml2owl 0.1.1 (filedownload.php) Remote File Dis
closure Vulnerability
./platforms/asp/remote/4730.txt Hosting Controller 6.1 Hot fix <= 3.3 Multiple R
emote Vulnerabilities
./platforms/php/remote/4731.php Adult Script <= 1.6 Unauthorized Administrative
Access Exploit
./platforms/linux/dos/4732.c Samba 3.0.27a send_mailslot() Remote Buffer Overflo
w PoC
./platforms/php/remote/4733.txt 123tkShop 0.9.1 Remote Authentication Bypass Vul
nerability
./platforms/php/remote/4734.txt Anon Proxy Server 0.1000 Remote Command Executio
n Vulnerability
./platforms/php/remote/4735.txt Oreon 1.4 / Centreon 1.4.1 Multiple RFI Vulnerab
ilties
./platforms/php/remote/4736.txt Form Tools 1.5.0b Multiple Remote File Inclusion
Vulnerabilities
./platforms/php/remote/4737.txt PHP Real Estate (fullnews.php id) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/4738.txt GF-3XPLORER 2.4 (XSS/LFI/Etc.) Multiple Remote V
ulnerabilities
./platforms/php/remote/4739.pl MOG-WebShop (index.php group) Remote SQL Injectio
n Exploit
./platforms/php/remote/4740.pl FreeWebshop 2.2.1 Remote Blind SQL Injection Expl
oit
./platforms/php/remote/4741.txt MySpace Content Zone 3.x Remote File Upload Vuln
erability
./platforms/windows/dos/4742.py WFTPD Explorer Pro 1.0 Remote Heap Overflow PoC
./platforms/php/remote/4743.pl FreeWebshop <= 2.2.7 (cookie) Admin Password Grab
ber Exploit
./platforms/hardware/remote/4744.txt rooter VDSL Device (Goahead WEBSERVER) Disc
losure Vulnerability
./platforms/windows/remote/4745.cpp MS Windows Message Queuing Service RPC BOF E
xploit (MS07-065)
./platforms/windows/remote/4746.html RavWare Software MAS Flic Control Remote Bu
ffer Overflow Exploit
./platforms/windows/remote/4747.vbs RaidenHTTPD 2.0.19 (ulang) Remote Command Ex
ecution Exploit
./platforms/windows/dos/4748.php SurgeMail v.38k4 webmail Host header Denial of
Service Exploit
./platforms/windows/local/4749.c Rosoft Media Player <= 4.1.7 .M3U Stack Overflo
w Exploit
./platforms/php/remote/4750.txt phpMyRealty 1.0.x (search.php type) Remote SQL I
njection Vulnerability
./platforms/windows/local/4751.pl jetAudio 7.0.5 COWON Media Center MP4 Stack Ov
erflow Exploit
./platforms/windows/remote/4752.html iMesh <= 7.1.0.x (IMWeb.dll 7.0.0.x) Remote
Heap Overflow Exploit
./platforms/php/remote/4753.txt Dokeos 1.8.4 Bypass Upload Shell From Your Prof
ile Vulnerability
./platforms/windows/remote/4754.pl 3proxy 0.5.3g logurl() Remote Buffer Overflow
Exploit (win32) (pl)
./platforms/php/remote/4755.txt PhpMyDesktop|arcade 1.0 Final (phpdns_basedir) R
FI Vulnerability
./platforms/linux/local/4756.c Linux Kernel < 2.6.11.5 BLUETOOTH Stack Local Roo
t Exploit
./platforms/windows/dos/4757.txt HP Software Update client 3.0.8.4 Multiple Remo
te Vulnerabilities
./platforms/php/remote/4758.txt xeCMS 1.x (view.php list) Remote File Disclosure
Vulnerability
./platforms/osX/local/4759.c Apple Mac OS X mount_smbfs Stack Based Buffer Overf
low Exploit
./platforms/windows/remote/4760.txt MS Windows 2000 AS SP4 Message Queue Exploit
(MS07-065)
./platforms/multiple/remote/4761.pl Sendmail with clamav-milter < 0.91.2 Remote
Root Exploit
./platforms/php/remote/4762.txt nicLOR CMS (sezione_news.php) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4763.txt NmnNewsletter 1.0.7 (output) Remote File Inclusi
on Vulnerability
./platforms/php/remote/4764.txt Arcadem LE 2.04 (loadadminpage) Remote File Incl
usion Vulnerability
./platforms/php/remote/4765.txt 1024 CMS 1.3.1 (LFI/SQL) Multiple Remote Vulnera
bilities
./platforms/php/remote/4766.txt mBlog 1.2 (page) Remote File Disclosure Vulnerab
ility
./platforms/php/remote/4767.txt Social Engine 2.0 Multiple Local File Inclusion
Vulnerabilities
./platforms/php/remote/4768.py Shadowed Portal <= 5.7d3 Remote Command Execution
Exploit
./platforms/php/remote/4769.txt Shadowed Portal <= 5.7d3 (POST) Remote File Incl
usion Vulnerability
./platforms/php/remote/4770.txt Wallpaper Site 1.0.09 (category.php) Remote SQL
Injection Vulnerability
./platforms/php/remote/4771.txt Ip Reg 0.3 Multiple Remote SQL Injection Vulnera
bilities
./platforms/php/remote/4772.txt zBlog 1.2 Remote SQL Injection Vulnerability
./platforms/multiple/dos/4773.pl OpenSSL < 0.9.7l / 0.9.8d SSLv2 Client Crash Ex
ploit
./platforms/php/remote/4774.pl PHP ZLink 0.3 (go.php) Remote SQL Injection Explo
it
./platforms/php/remote/4775.txt Adult Script <= 1.6.5 Multiple Remote SQL Inject
ion Vulnerabilities
./platforms/php/remote/4776.txt MMSLamp (idpro) Remote SQL Injection Vulnerabili
ty
./platforms/php/remote/4777.txt WebSihirbazi 5.1.1 (pageid) Remote SQL Injection
Vulnerability
./platforms/php/remote/4778.txt MeGaCheatZ 1.1 Multiple Remote SQL Injection Vul
nerabilities
./platforms/php/remote/4779.php CuteNews <= 1.4.5 Admin Password md5 Hash Fetchi
ng Exploit
./platforms/php/remote/4780.txt ThemeSiteScript 1.0 (index.php loadadminpage) RF
I Vulnerability
./platforms/php/remote/4781.php Jupiter 1.1.5ex Privileges Escalation Exploit
./platforms/php/remote/4782.txt Agares PhpAutoVideo 2.21 Remote/Local File Inclu
sion Vulnerabilities
./platforms/php/remote/4783.txt Joomla Component mosDirectory 2.3.2 Remote File
Inclusion Vuln
./platforms/windows/remote/4784.pl BadBlue 2.72 PassThru Remote Buffer Overflow
Exploit
./platforms/php/remote/4785.txt TeamCalPro 3.1.000 Multiple Remote/Local File In
clusion Vulnerabilities
./platforms/php/remote/4786.pl AuraCMS 2.2 (admin_users.php) Remote Add Administ
rator Exploit
./platforms/php/remote/4787.pl RunCMS 1.6 Get Admin Cookie Remote Blind SQL Inje
ction Exploit
./platforms/php/remote/4788.txt MailMachine Pro 2.2.4 Remote SQL Injection Vulne
rability
./platforms/php/remote/4789.php PMOS Help Desk <= 2.4 Remote Command Execution E
xploit
./platforms/php/remote/4790.txt RunCMS 1.6 Multiple Remote Vulnerabilities
./platforms/php/remote/4791.txt eSyndiCat Link Exchange Script 2005-2006 SQL Inj
ection Vulnerability
./platforms/php/remote/4792.pl RunCMS 1.6 Remote Blind SQL Injection Exploit (ID
S evasion)
./platforms/php/remote/4793.txt Blakord Portal <= Beta 1.3.A (all modules) SQL I
njection Vulnerability
./platforms/php/remote/4794.pl XZero Community Classifieds <= 4.95.11 LFI / SQL
Injection
./platforms/php/remote/4795.txt XZero Community Classifieds <= 4.95.11 Remote Fi
le Inclusion Vuln
./platforms/php/remote/4796.txt PNphpBB2 <= 1.2i (printview.php phpEx) Local Fil
e Inclusion Vuln
./platforms/hardware/remote/4797.pl March Networks DVR 3204 Logfile Information
Disclosure Exploit
./platforms/php/remote/4798.php ZeusCMS <= 0.3 Remote Blind SQL Injection Exploi
t
./platforms/php/remote/4799.txt Joovili <= 3.0.6 (joovili.images.php) Remote Fil
e Disclosure Vulnerability
./platforms/php/remote/4800.txt xml2owl 0.1.1 showCode.php Remote Command Execut
ion Vulnerability
./platforms/windows/dos/4801.html SkyFex Client 1.0 ActiveX Start() Method Remot
e Stack Overflow
./platforms/php/remote/4802.txt XCMS <= 1.82 Remote Local File Inclusion Vulnera
bility
./platforms/php/remote/4804.txt Hot or Not Clone by Jnshosts.com Database Backup
Dump Vulnerability
./platforms/php/remote/4805.txt NoseRub <= 0.5.2 Login SQL Injection Vulnerabili
ty
./platforms/windows/remote/4806.html Persits Software XUpload Control AddFolder(
) Buffer Overflow Exploit
./platforms/php/remote/4807.php jPORTAL 2.3.1 & UserPatch (forum.php) Remote Cod
e Execution Exploit
./platforms/php/remote/4808.txt Mihalism Multi Forum Host <= 3.0.x Remote File I
nclusion Vulnerability
./platforms/php/remote/4809.txt CCMS 3.1 Demo Remote SQL Injection Exploit
./platforms/php/remote/4810.txt CMS Made Simple <= 1.2.2 (TinyMCE module) SQL I
njection Vuln
./platforms/php/remote/4811.txt Kontakt Formular 1.4 Remote File Inclusion Vulne
rability
./platforms/php/remote/4812.txt Mihalism Multi Host 2.0.7 download.php Remote Fi
le Disclosure Vuln
./platforms/php/remote/4813.txt XCMS <= 1.83 Remote Command Execution Exploit
./platforms/php/remote/4814.txt Bitweaver R2 CMS Remote File Upload / Disclosure
Vulnerabilities
./platforms/php/remote/4815.txt MatPo Bilder Galerie 1.1 Remote File Inclusion V
ulnerability
./platforms/php/remote/4816.txt SanyBee Gallery 0.1.1 (p) Local File Inclusion V
ulnerability
./platforms/php/remote/4817.txt w-Agora <= 4.2.1 (cat) Remote SQL Injection Vuln
erability
./platforms/windows/remote/4818.html IBM Domino Web Access Upload Module inotes6
.dll BoF Exploit
./platforms/windows/remote/4819.html Macrovision Installshield isusweb.dll SEH O
verwrite Exploit
./platforms/windows/remote/4820.html IBM Domino Web Access Upload Module dwa7w.d
ll BoF Exploit
./platforms/php/remote/4821.txt IPTBB <= 0.5.4 (viewdir id) Remote Sql Injection
Vulnerability
./platforms/php/remote/4822.txt MyPHP Forum <= 3.0 (Final) Multiple SQL Injectio
n Vulnerabilities
./platforms/php/remote/4823.pl Zenphoto 1.1.3 (rss.php albumnr) Remote SQL Injec
tion Exploit
./platforms/asp/remote/4824.py oneSCHOOL (all versions) admin/login.asp SQL Inje
ction exploit
./platforms/windows/remote/4825.html Vantage Linguistics AnswerWorks 4 API Activ
eX Control BoF Exploit
./platforms/php/remote/4826.pl WebPortal CMS <= 0.6.0 (index.php m) Remote SQL I
njection Exploit
./platforms/php/remote/4827.txt Joomla Component PU Arcade <= 2.1.3 SQL Injectio
n Vulnerability
./platforms/php/remote/4828.txt AGENCY4NET WEBFTP 1 download2.php File Disclosur
e Vulnerability
./platforms/windows/dos/4829.html DivX Player 6.6.0 ActiveX SetPassword() Denial
of Service PoC
./platforms/php/remote/4830.txt ClipShare (uprofile.php UID) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/4831.txt MyPHP Forum <= 3.0 (Final) Remote SQL Injection
Vulnerability
./platforms/php/remote/4832.php Site@School <= 2.4.10 Remote Blind SQL Injection
Exploit
./platforms/php/remote/4833.txt NetRisk <= 1.9.7 Remote/Local File Inclusion Vul
nerability
./platforms/php/remote/4834.txt samPHPweb (db.php commonpath) Remote File Inclus
ion Vulnerability
./platforms/php/remote/4835.py WebPortal CMS 0.6-beta Remote Password Change Exp
loit
./platforms/php/remote/4836.txt samPHPweb (songinfo.php) Remote SQL Injection Vu
lnerability
./platforms/php/remote/4837.pl ClipShare 2.6 Remote User Password Change Exploit
./platforms/php/remote/4838.txt SNETWORKS PHP CLASSIFIEDS 5.0 Remote File Inclus
ion Vulnerability
./platforms/windows/local/4839.pl CoolPlayer 2.17 .m3u Playlist Stack Overflow E
xploit
./platforms/php/remote/4840.php Tribisur <= 2.0 Remote SQL Injection Exploit
./platforms/php/remote/4841.txt Invision Power Board <= 2.1.7 ACTIVE XSS/SQL Inj
ection Exploit
./platforms/php/remote/4842.pl NetRisk 1.9.7 (change_submit.php) Remote Password
Change Exploit
./platforms/php/remote/4843.txt MODx CMS 0.9.6.1 Multiple Remote Vulnerabilities
./platforms/php/remote/4844.txt Wordpress Plugin Wp-FileManager 1.2 Remote Uploa
d Vulnerability
./platforms/php/remote/4845.pl RunCMS Newbb_plus <= 0.92 Client IP Remote SQL In
jection Exploit
./platforms/php/remote/4846.txt Uebimiau Web-Mail 2.7.10/2.7.2 Remote File Discl
osure Vulnerability
./platforms/php/remote/4847.txt XOOPS mod_gallery Zend_Hash_key + Extract RFI Vu
lnerability
./platforms/asp/remote/4848.txt PortalApp 4.0 (SQL/XSS/Auth Bypasses) Multiple R
emote Vulnerabilities
./platforms/php/remote/4849.txt LoudBlog <= 0.6.1 (parsedpage) Remote Code Execu
tion Vulnerability
./platforms/php/remote/4850.txt Horde Web-Mail 3.x (go.php) Remote File Disclosu
re Vulnerability
./platforms/php/remote/4851.txt CuteNews 1.1.1 (html.php) Remote Code Execution
Vulnerability
./platforms/php/remote/4852.txt NetRisk 1.9.7 (XSS/SQL) Multiple Remote Vulnerab
ilities
./platforms/php/remote/4853.php DCP-Portal <= 6.11 Remote SQL Injection Exploit
./platforms/php/remote/4854.txt SineCMS <= 2.3.5 Local File Inclusion / RCE Vuln
erabilities
./platforms/php/remote/4855.txt Shop-Script 2.0 index.php Remote File Disclosure
Vulnerability
./platforms/multiple/dos/4856.php Half-Life CSTRIKE Server 1.6 Denial of Service
Exploit (no-steam)
./platforms/php/remote/4857.txt OneCMS 2.4 Remote SQL Injection / Upload Vulnera
bilities
./platforms/php/remote/4858.pl FlexBB <= 0.6.3 Cookies Remote SQL Injection Expl
oit
./platforms/php/remote/4859.txt EkinBoard <= 1.1.0 Remote File Upload / Auth Byp
ass Vulnerabilities
./platforms/php/remote/4860.pl Eggblog <= 3.1.0 Cookies Remote SQL Injection Exp
loit
./platforms/php/remote/4861.txt TUTOS 1.3 (cmd.php) Remote Command Execution Vul
nerability
./platforms/linux/remote/4862.py ClamAV 0.91.2 libclamav MEW PE Buffer Overflow
Exploit
./platforms/php/remote/4863.pl SmallNuke 2.0.4 Pass Recovery Remote SQL Injectio
n Exploit
./platforms/php/remote/4864.txt Zero CMS 1.0 Alpha Arbitrary File Upload / SQL I
njection Vulnerabilities
./platforms/php/remote/4865.txt EvilBoard 0.1a (SQL/XSS) Multiple Remote Vulnera
bilities
./platforms/windows/remote/4866.py Microsoft DirectX SAMI File Parsing Remote St
ack Overflow Exploit
./platforms/php/remote/4867.pl PHP Webquest 2.6 (id_actividad) Remote SQL Inject
ion Exploit
./platforms/windows/remote/4868.html Move Networks Quantum Streaming Player SEH
Overwrite Exploit
./platforms/windows/remote/4869.html Gateway Weblaunch ActiveX Control Insecure
Method Exploit
./platforms/php/remote/4870.txt osData <= 2.08 Modules Php121 Local File Inclusi
on Vulnerability
./platforms/php/remote/4871.php UploadImage/UploadScript 1.0 Remote Change Admin
Password Exploit
./platforms/php/remote/4872.txt PHP Webquest 2.6 Get Database Credentials Vulner
ability
./platforms/windows/remote/4873.html Microsoft FoxServer (vfp6r.dll 6.0.8862.0)
ActiveX Command Execution
./platforms/windows/remote/4874.html Microsoft Rich Textbox Control 6.0 (SP6) Sa
veFile() Insecure Method
./platforms/php/remote/4876.txt Tuned Studios Templates Local File Inclusion Vul
nerability
./platforms/multiple/remote/4877.txt SAP MaxDB <= 7.6.03.07 pre-auth Remote Comm
and Execution Exploit
./platforms/multiple/dos/4878.pl McAfee E-Business Server Remote pre-auth Code E
xecution / DoS PoC
./platforms/php/remote/4879.php Docebo <= 3.5.0.3 (lib.regset.php) Command Execu
tion Exploit
./platforms/php/remote/4880.php DomPHP <= 0.81 Remote Add Administrator Exploit
./platforms/solaris/dos/4881.c SunOS 5.10 Remote ICMP Kernel Crash Exploit
./platforms/php/remote/4882.txt MTCMS <= 2.0 Remote SQL Injection Vulnerabilitie
s
./platforms/php/remote/4883.txt DomPHP 0.81 (index.php page) Remote File Inclusi
on Vulnerability
./platforms/php/remote/4884.php Evilsentinel <= 1.0.9 (multiple vulnerabilities)
Disable Exploit
./platforms/windows/dos/4885.txt Quicktime Player <= 7.3.1.70 (rtsp) Buffer Over
flow Vulnerability
./platforms/php/remote/4886.pl iGaming CMS <= 1.3.1/1.5 Remote SQL Injection Exp
loit
./platforms/php/remote/4887.htm DigitalHive <= 2.0 RC2 (user_id) Remote SQL Inje
ction Exploit
./platforms/php/remote/4888.txt DomPHP 0.81 (index.php cat) Remote SQL Injection
Vulnerability
./platforms/php/remote/4889.txt vcart 3.3.2 Multiple Remote File Inclusion Vulne
rabilities
./platforms/php/remote/4890.txt AJchat 0.10 unset() bug Remote SQL Injection Vul
nerability
./platforms/php/remote/4891.php Docebo <= 3.5.0.3 (lib.regset.php/non-blind) SQL
Injection Exploit
./platforms/windows/local/4892.py Microsoft Visual InterDev 6.0 (SP6) .sln File
Local Buffer Overflow Exploit
./platforms/linux/dos/4893.c Linux Kernel <=2.6.21.1 IPv6 Jumbo Bug Remote DoS E
xploit
./platforms/windows/remote/4894.html StreamAudio ChainCast ProxyManager ccpm_023
7.dll BoF Exploit
./platforms/php/remote/4895.txt ImageAlbum 2.0.0b2 (id) Remote SQL Injection Vul
nerability
./platforms/php/remote/4896.pl 0DayDB 2.3 (delete id) Remote Admin Bypass Exploi
t
./platforms/php/remote/4897.pl photokron <= 1.7 (update script) Remote Database
Disclosure Exploit
./platforms/php/remote/4898.txt Agares PhpAutoVideo 2.21 (articlecat) SQL Inject
ion Vulnerability
./platforms/php/remote/4899.txt TaskFreak! <= 0.6.1 Remote SQL Injection Vulnera
bility
./platforms/asp/remote/4900.txt ASP Photo Gallery 1.0 Multiple SQL Injection Vul
nerabilities
./platforms/php/remote/4901.txt TutorialCMS 1.02 (userName) Remote SQL Injection
Vulnerability
./platforms/php/remote/4902.txt minimal Gallery 0.8 Remote File Disclosure Vulne
rability
./platforms/windows/remote/4903.html NUVICO DVR NVDV4 / PdvrAtl Module (PdvrAtl.
DLL 1.0.1.25) BoF Exploit
./platforms/php/remote/4904.txt Binn SBuilder (nid) Remote Blind SQL Injection V
ulnerability
./platforms/php/remote/4905.pl Agares PhpAutoVideo 2.21 (articlecat) Remote SQL
Injection Exploit
./platforms/windows/remote/4906.txt Quicktime Player 7.3.1.70 rtsp Remote Buffer
Overflow Exploit PoC
./platforms/php/remote/4907.py X7 Chat <= 2.0.5 (day) Remote SQL Injection Explo
it
./platforms/php/remote/4908.pl Xforum 1.4 (topic) Remote SQL Injection Exploit
./platforms/windows/remote/4909.html Macrovision FlexNet DownloadManager Insecur
e Methods Exploit
./platforms/asp/remote/4910.pl RichStrong CMS (showproduct.asp cat) Remote SQL I
njection Exploit
./platforms/windows/dos/4911.c Cisco VPN Client IPSec Driver Local kernel system
pool Corruption PoC
./platforms/php/remote/4912.txt LulieBlog 1.0.1 (delete id) Remote Admin Bypass
Vulnerability
./platforms/windows/remote/4913.html Macrovision FlexNet isusweb.dll DownloadAnd
Execute Method Exploit
./platforms/php/remote/4914.txt FaScript FaMp3 v1 (show.php) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/4915.txt FaScript FaName v1 (page.php) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/4916.txt FaScript FaPersian Petition (show.php) SQL Injec
tion Vulnerability
./platforms/php/remote/4917.txt FaScript FaPersianHack v1 (show.php) SQL Injecti
on Vulnerability
./platforms/windows/remote/4918.html RTS Sentry Digital Surveillance (CamPanel.d
ll 2.1.0.2) BOF Exploit
./platforms/php/remote/4919.txt Blogcms 4.2.1b (SQL/XSS) Multiple Remote Vulnera
bilities
./platforms/php/remote/4920.txt Aria 0.99-6 (effect.php page) Local File Inclusi
on Vulnerability
./platforms/asp/remote/4921.txt MailBee WebMail Pro 4.1 (ASP.NET) Remote File Di
sclosure Vulnerability
./platforms/php/remote/4922.txt ALITALK 1.9.1.1 Multiple Remote Vulnerabilities
./platforms/windows/remote/4923.txt MiniWeb 0.8.19 Multiple Remote Vulnerabiliti
es
./platforms/php/remote/4924.php PixelPost 1.7 Remote Blind SQL Injection Exploit
./platforms/php/remote/4925.txt PHP-RESIDENCE 0.7.2 (Search) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/4926.pl Gradman <= 0.1.3 (agregar_info.php) Local File I
nclusion Exploit
./platforms/php/remote/4927.php MyBulletinBoard (MyBB) <= 1.2.10 Remote Code Exe
cution Exploit
./platforms/php/remote/4928.txt MyBulletinBoard (MyBB) <= 1.2.10 Multiple Remote
Vulnerabilities
./platforms/php/remote/4929.txt PHPEcho CMS 2.0 (id) Remote SQL Injection Vulner
ability
./platforms/php/remote/4930.txt Mini File Host 1.2 (upload.php language) LFI Vul
nerability
./platforms/windows/dos/4931.txt Crystal Reports XI Release 2 (Enterprise Tree C
ontrol) ActiveX BOF/DoS
./platforms/windows/remote/4932.html Digital Data Communications (RtspVaPgCtrl)
Remote BOF Exploit
./platforms/php/remote/4933.pl AuraCMS 1.62 (stat.php) Remote Code Execution Exp
loit
./platforms/windows/remote/4934.c MS Windows Message Queuing Service RPC BOF Exp
loit (dnsname)
./platforms/bsd/dos/4935.c OpenBSD 4.2 rtlabel_id2name() Local Null Pointer Dere
ference DoS
./platforms/php/remote/4936.txt Gradman <= 0.1.3 (info.php tabla) Local File Inc
lusion Vulnerability
./platforms/php/remote/4937.txt Small Axe 0.3.1 (linkbar.php cfile) Remote File
Inclusion Vulnerability
./platforms/windows/local/4938.py MS Visual Basic Enterprise Ed. 6 SP6 .dsr File
Handling BOF Exploit
./platforms/php/remote/4939.txt Wordpress plugin WP-Forum 1.7.4 Remote SQL Injec
tion Vulnerability
./platforms/php/remote/4940.pl Mini File Host 1.2.1 (upload.php language) Local
File Inclusion Exploit
./platforms/hardware/remote/4941.txt Belkin Wireless G Plus MIMO Router F5D9230-
4 Auth Bypass Vulnerability
./platforms/php/remote/4942.txt TikiWiki < 1.9.9 tiki-listmovies.php Directory
Traversal Vulnerability
./platforms/php/remote/4943.txt Frimousse 0.0.2 explorerdir.php Local Directory
Traversal Vulnerability
./platforms/php/remote/4944.txt 360 Web Manager 3.0 (IDFM) SQL Injection Vulnera
bility
./platforms/php/remote/4945.txt Bloofox 0.3 (SQL/FD) Multiple Remote Vulnerabili
ties
./platforms/windows/remote/4946.html Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4)
Remote BOF Exploit
./platforms/linux/remote/4947.c Axigen <= 5.0.2 AXIMilter Remote Format String E
xploit
./platforms/windows/remote/4948.txt Windows RSH daemon <= 1.8 Remote Buffer Over
flow Exploit
./platforms/windows/remote/4949.txt Citadel SMTP <= 7.10 Remote Overflow Exploit
./platforms/php/remote/4950.php Coppermine Photo Gallery 1.4.10 Remote SQL Injec
tion Exploit
./platforms/php/remote/4951.txt Mooseguy Blog System 1.0 (blog.php month) SQL In
jection Vulnerability
./platforms/php/remote/4952.txt boastMachine <= 3.1 (mail.php id) SQL Injection
Vulnerability
./platforms/php/remote/4953.txt OZJournals 2.1.1 (id) File Disclosure Vulnerabil
ity
./platforms/php/remote/4954.txt IDM-OS 1.0 (download.php fileName) File Disclosu
re Vulnerability
./platforms/php/remote/4955.txt Lama Software (14.12.2007) Multiple Remote File
Inclusion Vulnerabilities
./platforms/php/remote/4956.txt AlstraSoft Forum Pay Per Post Exchange 2.0 SQL I
njection Vulnerability
./platforms/php/remote/4957.txt MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploi
t
./platforms/php/remote/4958.txt aflog 1.01 comments.php XSS / SQL Injection Vuln
erability
./platforms/windows/remote/4959.html HP Virtual Rooms WebHPVCInstall Control Buf
fer Overflow Exploit
./platforms/php/remote/4960.txt Easysitenetwork Recipe (categoryid) Remote SQL I
njection Vulnerability
./platforms/php/remote/4961.php Coppermine Photo Gallery <= 1.4.14 Remote SQL In
jection Exploit
./platforms/php/remote/4962.pl SetCMS 3.6.5 (setcms.org) Remote Command Executio
n Exploit
./platforms/php/remote/4963.pl YaBB SE <= 1.5.5 Remote Command Execution Exploit
./platforms/php/remote/4964.php PHP-Nuke < 8.0 (sid) Remote SQL Injection Exploi
t
./platforms/php/remote/4965.php PHP-Nuke <= 8.0 Final (sid) Remote SQL Injection
Exploit
./platforms/php/remote/4966.pl Invision Gallery <= 2.0.7 Remote SQL Injection Ex
ploit
./platforms/windows/remote/4967.html Lycos FileUploader Control ActiveX Remote B
uffer Overflow Exploit
./platforms/php/remote/4968.txt Foojan WMS 1.0 (index.php story) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/4969.txt LulieBlog 1.02 (voircom.php id) Remote SQL Injec
tion Vulnerability
./platforms/asp/remote/4970.txt Web Wiz Forums <= 9.07 (sub) Remote Directory Tr
aversal Vulnerability
./platforms/asp/remote/4971.txt Web Wiz Rich Text Editor 4.0 Multiple Remote Vul
nerabilities
./platforms/asp/remote/4972.txt Web Wiz NewsPad 1.02 (sub) Remote Directory Trav
ersal Vulnerability
./platforms/php/remote/4973.txt Siteman 1.1.9 (cat) Remote File Disclosure Vulne
rability
./platforms/windows/remote/4974.html Comodo AntiVirus 2.0 ExecuteStr() Remote Co
mmand Execution Exploit
./platforms/php/remote/4975.txt SLAED CMS 2.5 Lite (newlang) Local File Inclusio
n Vulnerability
./platforms/php/remote/4976.txt Liquid-Silver CMS 0.1 (update) Local File Inclus
ion Vulnerability
./platforms/cgi/remote/4977.txt Aconon Mail 2004 Remote Directory Traversal Vuln
erability
./platforms/hardware/dos/4978.html Apple iPhone 1.1.2 Remote Denial of Service E
xploit
./platforms/windows/remote/4979.html Move Networks Upgrade Manager Control Buffe
r Overflow Exploit
./platforms/php/remote/4980.txt Seagull 0.6.3 (optimizer.php files) Remote File
Disclosure Vulnerability
./platforms/windows/remote/4981.html ImageShack Toolbar 4.5.7 FileUploader Class
InsecureMethod PoC
./platforms/windows/remote/4982.html Gateway WebLaunch ActiveX Remote Buffer Ove
rflow Exploit
./platforms/php/remote/4984.txt Tiger PHP News System 1.0b build 39 Remote SQL I
njection Vulnerability
./platforms/php/remote/4985.txt flinx <= 1.3 (category.php id) Remote SQL Inject
ion Vulnerability
./platforms/windows/remote/4986.html Sejoong Namo ActiveSquare 6 NamoInstaller.d
ll install Method Exploit
./platforms/windows/remote/4987.html Persits XUpload 3.0 AddFile() Remote Buffer
Overflow Exploit
./platforms/asp/remote/4988.txt CandyPress eCommerce suite 4.1.1.26 Multiple Rem
ote Vulnerabilities
./platforms/php/remote/4989.txt Simple Forum 3.2 (FD/XSS) Multiple Remote Vulner
abilities
./platforms/php/remote/4990.txt phpIP 4.3.2 Numerous Remote SQL Injection Vulner
abilities
./platforms/php/remote/4991.txt Bubbling Library 1.32 Multiple Local File Inclus
ion Vulnerabilities
./platforms/php/remote/4992.txt Wordpress Plugin WP-Cal 0.3 editevent.php SQL In
jection Vulnerability
./platforms/php/remote/4993.txt Wordpress plugin fGallery 2.4.1 fimrss.php SQL I
njection Vulnerability
./platforms/multiple/local/4994.sql Oracle 10g R1 pitrig_drop PLSQL Injection (g
et users hash)
./platforms/multiple/local/4995.sql Oracle 10g R1 pitrig_truncate PLSQL Injectio
n (get users hash)
./platforms/multiple/local/4996.sql Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Inje
ction (change sys password)
./platforms/multiple/dos/4997.sql Oracle 10g R1 xdb.xdb_pitrig_pkg Buffer Overfl
ow Exploit (PoC)
./platforms/windows/local/4998.c IrfanView 4.10 .FPX File Memory Corruption Expl
oit
./platforms/windows/remote/4999.htm MailBee Objects 5.5 (MailBee.dll) Remote Ins
ecure Method Exploit
./platforms/php/remote/5000.txt phpMyClub 0.0.1 (page_courante) Local File Inclu
sion Vulnerability
./platforms/php/remote/5001.txt bubbling library 1.32 dispatcher.php Remote File
Disclosure Vulnerabilities
./platforms/php/remote/5002.txt Bigware Shop 2.0 pollid Remote SQL Injection Vul
nerability
./platforms/php/remote/5003.txt Smart Publisher 1.0.1 (disp.php) Remote Code Exe
cution Vulnerability
./platforms/windows/local/5004.c Safenet IPSecDrv.sys <= 10.4.0.12 Local kernel
ring0 SYSTEM Exploit
./platforms/windows/remote/5005.html Chilkat Mail ActiveX 7.8 (ChilkatCert.dll)
Insecure Method Exploit
./platforms/php/remote/5006.txt phpCMS 1.2.2 (parser.php file) Remote File Discl
osure Vulnerability
./platforms/php/remote/5007.txt Mambo Component Newsletter (listid) Remote SQL I
njection Vulnerability
./platforms/php/remote/5008.txt Mambo Component Fq (listid) Remote SQL Injection
Vulnerability
./platforms/php/remote/5009.txt Mambo Component MaMML (listid) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5010.txt Mambo Component Glossary 2.0 (catid) SQL Injecti
on Vulnerability
./platforms/php/remote/5011.txt Mambo Component musepoes (aid) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5012.pl Connectix Boards <= 0.8.2 template_path Remote Fi
le Inclusion Exploit
./platforms/php/remote/5013.php Wordpress Plugin Adserve 0.2 adclick.php SQL Inj
ection Exploit
./platforms/php/remote/5014.txt Mambo Component Recipes 1.00 (id) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5015.txt Mambo Component jokes 1.0 (cat) SQL Injection Vu
lnerability
./platforms/php/remote/5016.txt Mambo Component EstateAgent 0.1 Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5017.php Wordpress Plugin WassUp 1.4.3 (spy.php to_date)
SQL Injection Exploit
./platforms/php/remote/5018.pl ibProArcade <= 3.3.0 Remote SQL Injection Exploit
./platforms/php/remote/5019.txt Coppermine Photo Gallery 1.4.14 Remote Command E
xecution Exploit
./platforms/php/remote/5020.txt Joomla Component ChronoForms 2.3.5 RFI Vulnerabi
lities
./platforms/php/remote/5021.txt PHP Links <= 1.3 (vote.php id) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5022.txt PHP Links <= 1.3 smarty.php Remote File Inclusio
n Vulnerability
./platforms/windows/remote/5025.html MySpace Uploader (MySpaceUploader.ocx 1.0.0
.4) BOF Exploit
./platforms/php/remote/5026.txt Mindmeld 1.2.0.10 Multiple Remote File Inclusion
Vulnerabilities
./platforms/php/remote/5027.txt sflog! 0.96 Remote File Disclosure Vulnerabiliti
es
./platforms/windows/remote/5028.html Chilkat FTP ActiveX 2.0 (ChilkatCert.dll) I
nsecure Method Exploit
./platforms/php/remote/5029.txt Mambo Component AkoGallery 2.5b SQL Injection Vu
lnerability
./platforms/php/remote/5030.txt Mambo Component Catalogshop 1.0b1 SQL Injection
Vulnerability
./platforms/php/remote/5031.txt Mambo Component Restaurant 1.0 Remote SQL Inject
ion Vulnerability
./platforms/windows/local/5032.c Total Video Player 1.03 M3U File Local Buffer O
verflow Exploit
./platforms/php/remote/5033.txt LightBlog 9.5 cp_upload_image.php Remote File Up
load Vulnerability
./platforms/php/remote/5034.txt Joomla Component NeoReferences 1.3.1 (catid) SQL
Injection Vuln
./platforms/php/remote/5035.txt Wordpress Plugin dmsguestbook 1.7.0 Multiple Rem
ote Vulnerabilities
./platforms/windows/dos/5036.pl Titan FTP Server 6.03 (USER/PASS) Remote Heap Ov
erflow PoC
./platforms/php/remote/5037.txt The Everything Development System <= Pre-1.0 SQL
Injection Vuln
./platforms/php/remote/5039.txt Wordpress Plugin Wordspew Remote SQL Injection V
ulnerability
./platforms/php/remote/5040.txt BookmarkX script 2007 (topicid) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5041.txt phpShop <= 0.8.1 Remote SQL injection / Filter B
ypass Vulnerabilities
./platforms/php/remote/5042.txt BlogPHP v.2 (id) XSS / Remote SQL Injection Expl
oit
./platforms/windows/dos/5043.html Yahoo! Music Jukebox 2.2 AddImage() ActiveX Re
mote BOF PoC Exploit
./platforms/windows/dos/5044.pl IpSwitch WS_FTP Server with SSH 6.1.0.0 Remote B
uffer Overflow PoC
./platforms/windows/remote/5045.html Sejoong Namo ActiveSquare 6 NamoInstaller.d
ll ActiveX BoF Exploit
./platforms/windows/remote/5046.php Yahoo! Music Jukebox 2.2 AddImage() ActiveX
Remote BOF Exploit
./platforms/php/remote/5047.txt Joomla Component mosDirectory 2.3.2 (catid) SQL
Injection Vulnerability
./platforms/windows/remote/5048.html Yahoo! Music Jukebox 2.2 AddImage() ActiveX
Remote BOF Exploit (2)
./platforms/windows/remote/5049.html FaceBook PhotoUploader (ImageUploader4.ocx
4.5.57.0) BOF Exploit
./platforms/php/remote/5050.pl A-Blog V.2 (id) XSS / Remote SQL Injection Exploi
t
./platforms/windows/remote/5051.html Yahoo! Music Jukebox 2.2 AddButton() Active
X Remote BOF Exploit (3)
./platforms/windows/remote/5052.html Yahoo! JukeBox MediaGrid ActiveX mediagrid.
dll AddBitmap() BOF Exploit
./platforms/php/remote/5053.txt Wordpress Plugin st_newsletter Remote SQL Inject
ion Vulnerability
./platforms/hardware/dos/5054.c MicroTik RouterOS <= 3.2 SNMPd snmp-set Denial o
f Service Exploit
./platforms/php/remote/5055.txt Joomla Component Marketplace 1.1.1 SQL Injection
Vulnerability
./platforms/php/remote/5056.txt ITechBids 5.0 (bidhistory.php item_id) Remote SQ
L Injection Vulnerability
./platforms/php/remote/5057.txt XOOPS 2.0.18 Local File Inclusion / URL Redirect
ing Vulnerabilities
./platforms/php/remote/5058.txt Mambo Component Awesom <= 0.3.2 (listid) SQL Inj
ection Vulnerability
./platforms/php/remote/5059.txt Mambo Component Shambo2 (Itemid) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5060.txt VHD Web Pack 2.0 (index.php page) Local File Inc
lusion Vulnerability
./platforms/php/remote/5061.txt All Club CMS <= 0.0.1f index.php Local File Incl
usion Vulnerability
./platforms/php/remote/5062.txt RMSOFT Gallery System 2.0 (images.php id) SQL In
jection Vulnerability
./platforms/windows/dos/5063.pl NERO Media Player <= 1.4.0.35b M3U File Buffer O
verflow PoC
./platforms/php/remote/5064.txt All Club CMS <= 0.0.2 index.php Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5065.txt Photokorn Gallery 1.543 (pic) SQL Injection Vuln
erability
./platforms/php/remote/5066.php Wordpress MU < 1.3.2 active_plugins option Code
Execution Exploit
./platforms/windows/dos/5067.pl dBpowerAMP Audio Player Release 2 M3U File Buffe
r Overflow PoC
./platforms/php/remote/5068.txt OpenSiteAdmin <= 0.9.1.1 Multiple File Inclusion
Vulnerabilities
./platforms/windows/remote/5069.pl dBpowerAMP Audio Player Release 2 M3U File Bu
ffer Overflow Exploit
./platforms/php/remote/5070.pl MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL
Injection Exploit
./platforms/php/remote/5071.txt Astanda Directory Project 1.2 (link_id) SQL Inje
ction Vulnerability
./platforms/php/remote/5072.txt Joomla Component Ynews 1.0.0 (id) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5073.txt Mambo Component com_downloads Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5074.php Mihalism Multi Host Download (Username) Blind SQ
L Injection Exploit
./platforms/php/remote/5075.txt osCommerce Addon Customer Testimonials 3.1 SQL I
njection Vulnerability
./platforms/php/remote/5076.txt Mambo Component Sermon 0.2 (gid) SQL Injection V
ulnerability
./platforms/windows/local/5077.cpp Total Video Player 1.20 M3U File Local Stack
Buffer Overflow Exploit
./platforms/windows/remote/5078.htm Backup Exec System Recovery Manager <= 7.0.1
File Upload Exploit
./platforms/windows/remote/5079.c SapLPD 6.28 Remote Buffer Overflow Exploit (wi
n32)
./platforms/php/remote/5080.txt Joomla Component com_doc Remote SQL Injection Vu
lnerability
./platforms/php/remote/5081.txt Joomla Component com_noticias 1.0 SQL Injection
Vulnerability
./platforms/php/remote/5082.txt PowerNews (Newsscript) 2.5.6 Local File Inclusio
n Vulnerabilities
./platforms/php/remote/5083.txt Joomla Component NeoGallery 1.1 SQL Injection Vu
lnerability
./platforms/php/remote/5084.txt Mambo Component com_gallery Remote SQL Injection
Vulnerability
./platforms/windows/dos/5085.txt jetAudio <= 7.0.5 (.ASX) Remote Stack Overflow
Exploit PoC
./platforms/windows/dos/5086.html ImageStation (SonyISUpload.cab 1.0.0.38) Activ
eX Buffer Overflow PoC
./platforms/windows/remote/5087.html Microsoft DirectSpeechSynthesis Module Remo
te Buffer Overflow Exploit
./platforms/php/remote/5088.py Limbo CMS <= 1.0.4.2 Cuid cookie Blind SQL Inject
ion Exploit
./platforms/php/remote/5089.txt DomPHP 0.82 (index.php page) Local File Inclusio
n Vulnerability
./platforms/php/remote/5090.pl Open-Realty <= 2.4.3 (last_module) Remote Code Ex
ecution Exploit
./platforms/php/remote/5091.pl Journalness <= 4.1 (last_module) Remote Code Exec
ution exploit
./platforms/linux/local/5092.c Linux Kernel 2.6.17 - 2.6.24.1 vmsplice Local Roo
t Exploit
./platforms/linux/local/5093.c Linux Kernel 2.6.23 - 2.6.24 vmsplice Local Root
Exploit
./platforms/php/remote/5094.txt Mambo Component Comments <= 0.5.8.5g SQL Injecti
on Vulnerability
./platforms/php/remote/5095.txt PKs Movie Database 3.0.3 XSS / SQL Injection Vul
nerabilities
./platforms/php/remote/5096.txt ITechBids 6.0 (detail.php item_id) SQL Injection
Vulnerability
./platforms/php/remote/5097.txt SAPID CMF Build 87 (last_module) Remote Code Exe
cution Vulnerability
./platforms/php/remote/5098.txt PacerCMS 0.6 (last_module) Remote Code Execution
Vulnerability
./platforms/php/remote/5099.php Mix Systems CMS (parent/id) Remote SQL Injection
Exploit
./platforms/windows/remote/5100.html ImageStation (SonyISUpload.cab 1.0.0.38) Ac
tiveX BOF Exploit
./platforms/php/remote/5101.pl vKios <= 2.0.0 (products.php cat) Remote SQL Inje
ction Exploit
./platforms/windows/remote/5102.html FaceBook PhotoUploader <= 5.0.14.0 Remote B
uffer Overflow Exploit
./platforms/php/remote/5103.txt Joomla Component rapidrecipe <= 1.6.5 SQL Inject
ion Vulnerability
./platforms/php/remote/5104.txt Joomla Component pcchess <= 0.8 Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5105.pl AuraCMS 2.2 (gallery_data.php) Remote SQL Injecti
on Exploit
./platforms/windows/remote/5106.html Citrix Presentation Server Client WFICA.OCX
ActiveX Heap BOF Exploit
./platforms/windows/local/5107.c Microsoft Office .WPS File Stack Overflow Explo
it (MS08-011)
./platforms/php/remote/5108.txt Affiliate Market Ver.0.1 BETA (language) Local F
ile Inclusion Vulnerability
./platforms/php/remote/5109.txt Joomla Component xfaq 1.2 (aid) Remote SQL Injec
tion Vulnerability
./platforms/windows/dos/5110.txt QuickTime 7.4.1 QTPlugin.ocx Multiple Stack Ove
rflow Vulnerabilities
./platforms/windows/remote/5111.html IBM Domino Web Access Upload Module SEH Ove
rwrite Exploit
./platforms/jsp/remote/5112.txt JSPWiki 2.4.104 / 2.5.139 Multiple Remote Vulner
abilities
./platforms/hardware/remote/5113.txt Philips VOIP841 (Firmware <= 1.0.4.800) Mul
tiple Vulnerabilities
./platforms/php/remote/5114.pl Affiliate Market Ver.0.1 BETA XSS / SQL Injection
Exploit
./platforms/php/remote/5115.txt nuBoard 0.5 (threads.php ssid) SQL Injection Vul
nerability
./platforms/php/remote/5116.txt artmedic weblog 1.0 Multiple Local File Inclusio
n Vulnerabilities
./platforms/php/remote/5117.txt Joomla Component paxxgallery 0.2 (iid) SQL Injec
tion Vulnerability
./platforms/php/remote/5118.txt Joomla Component MCQuiz 0.9 Final (tid) SQL Inje
ction Vulnerability
./platforms/php/remote/5119.txt Joomla Component Quiz <= 0.81 (tid) SQL Injectio
n Vulnerability
./platforms/php/remote/5120.pl Joomla Component mediaslide (albumnum) Blind SQL
Injection Exploit
./platforms/php/remote/5121.txt LookStrike Lan Manager 0.9 Remote / Local File I
nclusion Vulnerabilities
./platforms/windows/dos/5122.pl Rosoft Media Player 4.1.8 M3U File Remote Buffer
Overflow PoC
./platforms/php/remote/5123.txt Scribe <= 0.2 (index.php page) Local File Inclus
ion Vulnerability
./platforms/php/remote/5124.txt freePHPgallery 0.6 Cookie Local File Inclusion V
ulnerability
./platforms/php/remote/5125.txt PHP Live! <= 3.2.2 (questid) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5126.txt Wordpress Plugin Simple Forum 2.0-2.1 SQL Inject
ion Vulnerability
./platforms/php/remote/5127.txt Wordpress Plugin Simple Forum 1.10-1.11 SQL Inje
ction Vulnerability
./platforms/php/remote/5128.txt Mambo Component Quran <= 1.1 (surano) SQL Inject
ion Vulnerability
./platforms/php/remote/5129.txt TRUC 0.11.0 (download.php) Remote File Disclosur
e Vulnerability
./platforms/php/remote/5130.txt AuraCMS 1.62 Multiple Remote SQL Injection Explo
it
./platforms/php/remote/5131.pl Simple CMS <= 1.0.3 (indexen.php area) Remote SQL
Injection Exploit
./platforms/php/remote/5132.txt Joomla Component jooget <= 2.6.8 Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5133.txt Mambo Component Ricette 1.0 Remote SQL Injection
Vulnerability
./platforms/php/remote/5134.txt Joomla Component com_galeria Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5135.txt Wordpress Photo album Remote SQL Injection Vulne
rability
./platforms/php/remote/5136.txt PHPizabi 0.848b C1 HFP1 Remote File Upload Vulne
rability
./platforms/php/remote/5137.txt XPWeb 3.3.2 (Download.php url) Remote File Discl
osure Vulnerability
./platforms/php/remote/5138.txt Joomla Component astatsPRO 1.0 refer.php SQL Inj
ection Vulnerability
./platforms/php/remote/5139.txt Mambo Component Portfolio 1.0 (categoryId) SQL I
njection Vulnerability
./platforms/php/remote/5140.txt LightBlog 9.6 (username) Local File Inclusion Vu
lnerability
./platforms/windows/local/5141.c DESlock+ <= 3.2.6 (list) Local Kernel Memory Le
ak PoC
./platforms/windows/dos/5142.c DESlock+ <= 3.2.6 DLMFENC.sys Local Kernel ring0
link list zero PoC
./platforms/windows/local/5143.c DESlock+ <= 3.2.6 local kernel ring0 link list
zero SYSTEM Exploit
./platforms/windows/local/5144.c DESlock+ <= 3.2.6 DLMFDISK.sys local kernel rin
g0 SYSTEM Exploit
./platforms/php/remote/5145.txt Joomla Component com_pccookbook (user_id) SQL In
jection Vulnerability
./platforms/php/remote/5146.txt Joomla Component com_clasifier (cat_id) SQL Inje
ction Vulnerability
./platforms/php/remote/5147.txt PHP-Nuke Module books SQL (cid) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5148.txt XOOPS Module myTopics (articleid) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5149.txt sCssBoard (pwnpack) Multiple Versions Remote Exp
loit
./platforms/hardware/remote/5150.txt Thecus N5200Pro NAS Server Control Panel RF
I Vulnerability
./platforms/osX/dos/5151.pl Apple iPhoto 4.0.3 DPAP Server Denial of Service
Exploit
./platforms/multiple/dos/5152.sh X.Org xorg-server <= 1.1.1-48.13 Probe for File
s Exploit PoC
./platforms/windows/remote/5153.asp Ourgame GLWorld 2.x hgs_startNotify() Active
X Buffer Overflow Exploit
./platforms/php/remote/5154.txt PHP-Nuke Module Sections (artid) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5155.txt PHP-Nuke Module EasyContent (page_id) SQL Inject
ion Vulnerability
./platforms/php/remote/5156.txt RunCMS Module MyAnnonces (cid) SQL Injection Vul
nerability
./platforms/php/remote/5157.txt XOOPS Module eEmpregos (cid) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5158.txt XOOPS Module classifieds (cid) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5159.txt PHP-Nuke Modules Okul 1.0 (okulid) Remote SQL In
jection Vulnerability
./platforms/php/remote/5160.txt Joomla Component com_hwdvideoshare SQL Injection
Vulnerability
./platforms/php/remote/5161.txt PHP-Nuke Module Docum (artid) SQL Injection Vuln
erability
./platforms/php/remote/5162.txt Globsy 1.0 (file) Remote File Disclosure Vulnera
bility
./platforms/php/remote/5163.txt PHP-Nuke Module Inhalt (cid) SQL Injection Vulne
rability
./platforms/php/remote/5164.php Woltlab Burning Board 3.0.x Remote Blind SQL Inj
ection Exploit
./platforms/php/remote/5165.php PunBB <= 1.2.16 Blind Password Recovery Exploit
./platforms/php/remote/5166.htm MultiCart 2.0 (productdetails.php) Remote SQL In
jection Exploit
./platforms/linux/local/5167.sh X.Org xorg-x11-xfs <= 1.0.2-3.1 Local Race Condi
tion Exploit
./platforms/php/remote/5168.txt PHP-Nuke Modules Manuales 0.1 (cid) SQL Injectio
n Vulnerability
./platforms/php/remote/5169.txt PHP-Nuke Module Siir (id) Remote SQL Injection V
ulnerability
./platforms/php/remote/5170.txt BeContent v.031 (id) Remote SQL Injection Vulner
ability
./platforms/php/remote/5171.txt OSSIM 0.9.9rc5 (XSS/SQL Injection) Multiple Remo
te Vulnerabilities
./platforms/php/remote/5172.txt PHP-Nuke Module NukeC 2.1 (id_catg) SQL Injectio
n Vulnerability
./platforms/php/remote/5173.txt phpQLAdmin 2.2.7 Multiple Remote File Inclusion
Vulnerabilities
./platforms/php/remote/5174.txt Quantum Game Library 0.7.2c Remote File Inclusio
n Vulnerabilities
./platforms/php/remote/5175.txt phpProfiles 4.5.2 BETA (body_comm.inc.php) RFI V
ulnerability
./platforms/php/remote/5176.txt Quinsonnas Mail Checker 1.55 (footer.php) RFI Vu
lnerability
./platforms/php/remote/5177.txt Joomla Component simple shop 2.0 SQL Injection V
ulnerability
./platforms/php/remote/5178.txt Mambo Component garyscookbook <= 1.1.1 SQL Injec
tion Vulnerability
./platforms/php/remote/5179.txt phpUserBase 1.3b (unverified.inc.php) Local File
Inclusion Vulnerability
./platforms/php/remote/5180.txt phpUserBase 1.3b (unverified.inc.php) Remote Fil
e Inclusion Vulnerability
./platforms/php/remote/5181.txt Pigyard Art Gallery Multiple Remote Vulnerabilit
ies
./platforms/php/remote/5182.txt Portail Web Php <= 2.5.1.1 Multiple Inclusion Vu
lnerabilities
./platforms/php/remote/5183.txt php Download Manager <= 1.1 Local File Inclusion
Vulnerability
./platforms/windows/dos/5184.py MyServer 0.8.11 (204 No Content) error Remote De
nial of Service Exploit
./platforms/asp/remote/5185.txt PORAR WEBBOARD (question.asp) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5186.txt PHP-Nuke Module Kose_Yazilari (artid) SQL Inject
ion Vulnerability
./platforms/asp/remote/5187.txt MiniNuke 2.1 (members.asp uid) Remote SQL Inject
ion Vulnerability
./platforms/windows/remote/5188.html Rising Antivirus Online Scanner Insecure Me
thod Flaw Exploit
./platforms/php/remote/5189.pl DBHcms <= 1.1.4 Remote File Inclusion exploit
./platforms/windows/remote/5190.html Move Networks Quantum Streaming Player Cont
rol BOF Exploit
./platforms/multiple/dos/5191.c Apple Mac OS X xnu <= 1228.3.13 ipv6-ipcomp Remo
te kernel DoS PoC
./platforms/php/remote/5192.pl Nukedit 4.9.x Remote Create Admin Exploit
./platforms/windows/remote/5193.html D-Link MPEG4 SHM Audio Control (VAPGDecoder
.dll 1.7.0.5) BOF Exploit
./platforms/php/remote/5194.txt Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Mu
ltiple Vulnerabilities
./platforms/php/remote/5195.txt Mambo Component Simpleboard 1.0.3 (catid) SQL In
jection Vulnerability
./platforms/php/remote/5196.pl EazyPortal <= 1.0 (COOKIE) Remote SQL Injection E
xploit
./platforms/php/remote/5197.txt GROUP-E 1.6.41 (head_auth.php) Remote File Inclu
sion Vulnerability
./platforms/php/remote/5198.txt Koobi Pro 5.7 (categ) Remote SQL Injection Vulne
rability
./platforms/php/remote/5199.txt SiteBuilderElite 1.2 Multiple Remote File Inclus
ion Vulnerabilities
./platforms/php/remote/5200.txt Podcast Generator <= 1.0 BETA 2 RFI / File Discl
osure Vulnerabilities
./platforms/windows/dos/5201.txt Crysis <= 1.1.1.5879 Remote Format String Denia
l of Service PoC
./platforms/php/remote/5202.txt Barryvan Compo Manager 0.5pre-1 Remote File Incl
usion Vulnerability
./platforms/php/remote/5203.txt PHP-Nuke My_eGallery <= 2.7.9 Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5204.py Centreon <= 1.4.2.3 (get_image.php) Remote File D
isclosure Exploit
./platforms/windows/remote/5205.html Symantec BackupExec Calendar Control (PVCal
endar.ocx) BoF Exploit
./platforms/php/remote/5206.txt Koobi CMS 4.3.0 - 4.2.3 (categ) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5207.txt Mambo Component com_Musica (id) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5208.txt phpArcadeScript <= 3.0RC2 (userid) SQL Injection
Vulnerability
./platforms/php/remote/5209.txt phpComasy 0.8 (mod_project_id) Remote SQL Inject
ion Vulnerability
./platforms/linux/dos/5210.c Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router
) DoS Exploit
./platforms/php/remote/5211.txt Dynamic photo gallery 1.02 (albumID) Remote SQL
Injection Vulnerability
./platforms/windows/remote/5212.py MiniWebSvr 0.0.9a Remote Directory Transversa
l Vulnerability
./platforms/windows/remote/5213.txt Versant Object Database <= 7.0.1.3 Commands
Execution Exploit
./platforms/php/remote/5214.txt Mitra Informatika Solusindo cart Remote SQL Inje
ction Vulnerability
./platforms/multiple/remote/5215.txt Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory
Traversal Vulnerability
./platforms/php/remote/5216.txt XOOPS Module Glossario 2.2 (sid) Remote SQL Inje
ction Vulnerability
./platforms/windows/dos/5217.html ICQ Toolbar 2.3 ActiveX Remote Denial of Servi
ce Exploit
./platforms/php/remote/5218.txt XOOPS Module wfdownloads (cid) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5219.php zKup CMS 2.0 <= 2.3 Remote Add Admin Exploit
./platforms/php/remote/5220.php zKup CMS 2.0 <= 2.3 Remote Upload Exploit
./platforms/php/remote/5221.txt Joomla Component Candle 1.0 (cID) SQL Injection
Vulnerability
./platforms/php/remote/5222.txt QuickTicket <= 1.5 (qti_usr.php id) SQL Injectio
n Vulnerability
./platforms/php/remote/5223.txt BM Classifieds <= 20080409 Multiple SQL Injectio
n Vulnerabilities
./platforms/linux/remote/5224.php VHCS <= 2.4.7.1 (vhcs2_daemon) Remote Root Exp
loit
./platforms/windows/dos/5225.html KingSoft UpdateOcx2.dll SetUninstallName() Hea
p Overflow PoC
./platforms/php/remote/5226.txt Mambo Component eWriting 1.2.1 (cat) SQL Injecti
on Vulnerability
./platforms/solaris/local/5227.c Solaris 8/9/10 fifofs I_PEEK Local Kernel memor
y Leak Exploit
./platforms/windows/remote/5228.txt Acronis PXE Server 2.0.0.1076 Directory Trav
ersal / NULL Pointer Vulns
./platforms/multiple/dos/5229.txt ASG-Sentry <= 7.0.0 Multiple Remote Vulnerabil
ities
./platforms/windows/remote/5230.txt Argon Client Management Services <= 1.31 Dir
ectory Traversal Vuln
./platforms/php/remote/5231.php phpMyNewsletter <= 0.8b5 (archives.php msg_id) S
QL Injection Exploit
./platforms/php/remote/5232.txt Mapbender <= 2.4.4 (mapFiler.php) Remote Code Ex
ecution Vulnerability
./platforms/php/remote/5233.txt Mapbender 2.4.4 (gaz) Remote SQL Injection Vulne
rability
./platforms/php/remote/5234.txt Bloo <= 1.00 Multiple Remote SQL Injection Vulne
rabilities
./platforms/windows/dos/5235.py MailEnable SMTP Service VRFY/EXPN Command Buffer
Overflow DoS
./platforms/php/remote/5236.txt phpBB Mod FileBase (id) Remote SQL Injection Vul
nerability
./platforms/php/remote/5237.txt Joomla Component ProductShowcase <= 1.5 SQL Inje
ction Vulnerability
./platforms/windows/remote/5238.py Motorola Timbuktu Pro 8.6.5/8.7 Path Traversa
l / Log Injection Exploit
./platforms/php/remote/5239.php Danneo CMS <= 0.5.1 Remote Blind SQL Injection E
xploit
./platforms/php/remote/5240.htm QuickTalk Forum <= 1.6 Remote Blind SQL Injectio
n Exploit
./platforms/php/remote/5241.txt XOOPS Module Gallery 0.2.2 (gid) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5242.txt XOOPS Module My_eGallery 3.04 (gid) SQL Injectio
n Vulnerability
./platforms/php/remote/5243.txt Fully Modded phpBB (kb.php) Remote SQL Injection
Vulnerability
./platforms/php/remote/5244.txt eXV2 Module bamaGalerie 3.03 Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5245.txt XOOPS Module tutorials (printpage.php) SQL Injec
tion Vulnerability
./platforms/php/remote/5246.txt EasyCalendar <= 4.0tr Multiple Remote Vulnerabil
ities
./platforms/php/remote/5247.txt EasyGallery <= 5.0tr Multiple Remote Vulnerabili
ties
./platforms/windows/remote/5248.py MDaemon IMAP server 9.6.4 (FETCH) Remote Buff
er Overflow Exploit
./platforms/windows/remote/5249.pl MailEnable Pro/Ent <= 3.13 (Fetch) post-auth
Remote BOF Exploit
./platforms/windows/local/5250.cpp VLC <= 0.8.6e Subtitle Parsing Local Buffer O
verflow Exploit
./platforms/php/remote/5252.txt eXV2 Module MyAnnonces (lid) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5253.txt eXV2 Module eblog 1.2 (blog_id) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5254.txt eXV2 Module Viso <= 2.0.4.3 (kid) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5255.txt eXV2 Module WebChat 1.60 (roomid) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5256.pl AuraCMS <= 2.2.1 (online.php) Remote Blind SQL In
jection Exploit
./platforms/multiple/remote/5257.py Dovecot IMAP 1.0.10 <= 1.1rc2 Remote Email D
isclosure Exploit
./platforms/solaris/dos/5258.c SunOS 5.10 Sun Cluster rpc.metad Denial of Servic
e PoC
./platforms/windows/remote/5259.py NetWin Surgemail 3.8k4-4 IMAP post-auth Remot
e LIST Universal Exploit
./platforms/php/remote/5260.txt fuzzylime cms <= 3.01 (admindir) Remote File Inc
lusion Vulnerability
./platforms/windows/dos/5261.py Rosoft Media Player 4.1.8 RML Stack Based Buffer
Overflow PoC
./platforms/php/remote/5262.txt Mutiple Timesheets <= 5.0 Multiple Remote Vulner
abilities
./platforms/php/remote/5263.txt phpBP <= RC3 (2.204) FIX4 Remote SQL Injection V
ulnerability
./platforms/windows/remote/5264.html CA BrightStor ARCserve Backup r11.5 ActiveX
Remote BOF Exploit
./platforms/php/remote/5265.txt Exero CMS 1.0.1 (theme) Multiple Local File Incl
usion Vulnerabilities
./platforms/php/remote/5266.txt PHPauction GPL Enhanced 2.51 Multiple RFI Vulner
abilities
./platforms/php/remote/5267.txt XOOPS Module Dictionary <= 0.94 Remote SQL Injec
tion Vulnerability
./platforms/multiple/dos/5268.html Apple Safari (webkit) Remote Denial of Servic
e Exploit (iphone/osx/win)
./platforms/windows/remote/5269.txt MG-SOFT Net Inspector 6.5.0.828 Multiple Rem
ote Vulnerabilities
./platforms/windows/dos/5270.pl Home FTP Server 1.4.5 Remote Denial of Service E
xploit
./platforms/php/remote/5273.txt Joomla Component Acajoom (com_acajoom) SQL Injec
tion Vulnerability
./platforms/asp/remote/5274.txt KAPhotoservice (album.asp) Remote SQL Injection
Exploit
./platforms/php/remote/5275.txt Easy-Clanpage 2.2 (id) Remote SQL Injection Vuln
erability
./platforms/asp/remote/5276.txt ASPapp (links.asp CatId) Remote SQL Injection Vu
lnerability
./platforms/php/remote/5277.txt Joomla Component joovideo 1.2.2 (id) SQL Injecti
on Vulnerability
./platforms/php/remote/5278.txt Joomla Component Alberghi <= 2.1.3 (id) SQL Inje
ction Vulnerability
./platforms/php/remote/5279.txt Mambo Component accombo 1.x (id) SQL Injection V
ulnerability
./platforms/php/remote/5280.txt Joomla Component Restaurante 1.0 (id) SQL Inject
ion Vulnerability
./platforms/php/remote/5281.php PEEL CMS Admin Hash Extraction and Remote Upload
Exploit
./platforms/solaris/remote/5282.txt Sun Solaris <= 10 rpc.ypupdated Remote Root
Exploit
./platforms/linux/remote/5283.txt CenterIM <= 4.22.3 Remote Command Execution Vu
lnerability
./platforms/php/remote/5285.txt RunCMS Module section (artid) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5286.txt ASPapp Knowledge Base Remote SQL Injection Vulne
rability
./platforms/windows/local/5287.txt Microsoft Office Excel Code Execution Exploit
(MS08-014)
./platforms/php/remote/5288.txt phpAddressBook 2.11 Multiple Local File Inclusio
n Vulnerabilities
./platforms/hardware/remote/5289.txt ZyXEL ZyWALL Quagga/Zebra (default pass) Re
mote Root Vulnerability
./platforms/php/remote/5290.txt RunCMS Module Photo 3.02 (cid) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5291.txt D.E. Classifieds (cat_id) Remote SQL Injection V
ulnerability
./platforms/php/remote/5292.py PostNuke <= 0.764 Blind SQL Injection Exploit
./platforms/php/remote/5293.pl XLPortal <= 2.2.4 (search) Remote SQL Injection E
xploit
./platforms/php/remote/5294.txt Joomla Components custompages 1.1 Remote File In
clusion Vulnerability
./platforms/php/remote/5295.pl PHP-Nuke Platinum 7.6.b.5 (dynamic_titles.php) SQ
L Injection Exploit
./platforms/php/remote/5296.txt Cuteflow Bin 1.5.0 (login.php) Local File Inclus
ion Vulnerability
./platforms/php/remote/5297.txt Joomla Component rekry 1.0.0 (op_id) SQL Injecti
on Vulnerability
./platforms/php/remote/5298.py destar 0.2.2-5 Arbitrary Add New User Exploit
./platforms/php/remote/5299.txt Joomla Component d3000 1.0.0 Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5300.txt Joomla Component Cinema 1.0 Remote SQL Injection
Vulnerability
./platforms/php/remote/5301.txt phpBB Module XS-Mod 2.3.1 Local File Inclusion V
ulnerability
./platforms/php/remote/5302.txt PowerBook 1.21 (index.php page) Local File Inclu
sion Vulnerability
./platforms/php/remote/5303.txt PowerPHPBoard 1.00b Multiple Local File Inclusio
n Vulnerabilities
./platforms/cgi/remote/5304.txt HIS-Webshop (his-webshop.pl t) Remote File Discl
osure Vulnerability
./platforms/php/remote/5305.py destar 0.2.2-5 Arbitrary Add Admin User Exploit
./platforms/multiple/dos/5306.txt snircd <= 1.3.4 (send_user_mode) Denial of Ser
vice Vulnerability
./platforms/linux/dos/5307.pl MPlayer sdpplin_parse() Array Indexing Buffer Over
flow Exploit PoC
./platforms/php/remote/5308.txt e107 Plugin My_Gallery 2.3 Arbitrary File Downlo
ad Vulnerability
./platforms/php/remote/5309.txt BolinOS 4.6.1 (LFI/XSS) Multiple Security Vulner
abilities
./platforms/php/remote/5310.txt Joomla Component alphacontent <= 2.5.8 (id) SQL
Injection Vulnerability
./platforms/php/remote/5311.txt TopperMod 2.0 Remote SQL Injection Vulnerability
./platforms/php/remote/5312.txt TopperMod 1.0 (mod.php) Local File Inclusion Vul
nerability
./platforms/hardware/remote/5313.txt Linksys WRT54G (firmware 1.00.9) Security B
ypass Vulnerabilities
./platforms/windows/remote/5314.py TFTP Server for Windows 1.4 ST Buffer Overflo
w Exploit (0day)
./platforms/windows/remote/5315.py Quick TFTP Pro 2.1 Remote SEH Overflow Exploi
t (0day)
./platforms/windows/dos/5316.py PacketTrap Networks pt360 2.0.39 TFTPD Remote Do
S Exploit
./platforms/php/remote/5317.txt JAF-CMS 4.0 RC2 Multiple Remote File Inclusion V
ulnerabilities
./platforms/php/remote/5318.txt Joomla Component MyAlbum 1.0 (album) SQL Injecti
on Vulnerability
./platforms/php/remote/5319.pl AuraCMS 2.x (user.php) Security Code Bypass / Add
Administrator Exploit
./platforms/windows/local/5320.txt Microsoft Office XP SP3 PPT File Buffer Overf
low Exploit (ms08-016)
./platforms/windows/dos/5321.txt Visual Basic (vbe6.dll) Local Stack Overflow Po
C / DoS
./platforms/php/remote/5322.txt Smoothflash (admin_view_image.php cid) SQL Injec
tion Vulnerability
./platforms/php/remote/5323.pl mxBB Module mx_blogs 2.0.0-beta Remote File Inclu
sion Exploit
./platforms/php/remote/5324.txt KISGB <= (tmp_theme) 5.1.1 Local File Inclusion
Vulnerability
./platforms/php/remote/5325.txt JShop 1.x - 2.x (page.php xPage) Local File Incl
usion Vulnerability
./platforms/php/remote/5326.txt Wordpress Plugin Download (dl_id) SQL Injection
Vulnerability
./platforms/windows/dos/5327.txt MS Windows Explorer Unspecified .DOC File Denia
l of Service Exploit
./platforms/php/remote/5328.txt phpSpamManager 0.53b (body.php) Remote File Disc
losure Vulnerability
./platforms/php/remote/5329.txt Woltlab Burning Board Addon JGS-Treffen SQL Inje
ction Vulnerability
./platforms/windows/remote/5330.c mod_jk2 v2.0.2 for Apache 2.0 Remote Buffer Ov
erflow Exploit (win32)
./platforms/php/remote/5331.pl Neat weblog 0.2 (articleId) Remote SQL Injection
Vulnerability
./platforms/windows/remote/5332.html Real Player rmoc3260.dll ActiveX Control Re
mote Code Execution Exploit
./platforms/php/remote/5333.txt EasyNews 40tr (SQL/XSS/LFI) Remote SQL Injection
Exploit
./platforms/php/remote/5334.txt FaScript FaPhoto v1 (show.php id) SQL Injection
Vulnerability
./platforms/php/remote/5335.txt Mambo Component ahsShop <= 1.51 (vara) SQL Injec
tion Vulnerability
./platforms/php/remote/5336.pl eggBlog 4.0 Password Retrieve Remote SQL Injectio
n Exploit
./platforms/php/remote/5337.txt Joomla Component actualite 1.0 (id) SQL Injectio
n Vulnerability
./platforms/windows/remote/5338.html ChilkatHttp ActiveX 2.3 Arbitrary Files Ove
rwrite Exploit
./platforms/php/remote/5339.php Nuked-Klan <= 1.7.6 Multiple Vulnerabilities Exp
loit
./platforms/php/remote/5340.txt RunCMS Module bamagalerie3 Remote SQL Injection
Vulnerability
./platforms/windows/dos/5341.pl Noticeware Email Server 4.6.1.0 Denial of Servic
e Exploit
./platforms/windows/remote/5342.py HP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH O
verflow Exploit
./platforms/windows/dos/5343.py Mcafee EPO 4.0 FrameworkService.exe Remote Denia
l of Service Exploit
./platforms/windows/dos/5344.py Novel eDirectory HTTP Denial of Service Exploit
./platforms/php/remote/5345.txt Joomla Component OnlineFlashQuiz <= 1.0.2 RFI Vu
lnerability
./platforms/windows/local/5346.pl XnView 1.92.1 Slideshow (FontName) Buffer Over
flow Exploit
./platforms/php/remote/5347.txt DaZPHP 0.1 (prefixdir) Local File Inclusion Vuln
erability
./platforms/php/remote/5348.txt PhpBlock a8.4 (PATH_TO_CODE) Remote File Inclusi
on Vulnerability
./platforms/windows/dos/5349.py Microsoft Visual InterDev 6.0 (SP6) SLN File Loc
al Buffer Overflow PoC
./platforms/php/remote/5350.txt KwsPHP Module Galerie (id_gal) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5351.txt KwsPHP Module Archives (id) Remote SQL Injection
Vulnerability
./platforms/php/remote/5352.txt KwsPHP Module jeuxflash (cat) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5353.txt KwsPHP Module ConcoursPhoto (C_ID) SQL Injection
Vulnerability
./platforms/windows/dos/5354.c Xitami Web Server v2.5c2 LRWP Processing Format S
tring PoC
./platforms/sco/local/5355.sh SCO UnixWare < 7.1.4 p534589 (pkgadd) Local Root E
xploit
./platforms/sco/local/5356.c SCO UnixWare Reliant HA Local Root Exploit
./platforms/sco/local/5357.c SCO UnixWare Merge mcd Local Root Exploit
./platforms/php/remote/5358.pl XPOZE Pro <= 3.05 (reed) Remote SQL Injection Exp
loit
./platforms/php/remote/5359.txt Vastal I-Tech Software Zone (cat_id) SQL Injecti
on Vulnerability
./platforms/php/remote/5360.txt sabros.us 1.75 (thumbnails.php) Remote File Disc
losure Vulnerability
./platforms/windows/local/5361.py MS Visual Basic Enterprise Ed. 6 SP6 DSR File
Local BOF Exploit
./platforms/php/remote/5362.txt Comdev News Publisher Remote SQL Injection Vulne
rability
./platforms/php/remote/5363.txt Affiliate Directory (cat_id) Remote SQL Injectio
n Vulnerbility
./platforms/php/remote/5364.txt PHP Photo Gallery 1.0 (photo_id) SQL Injection V
ulnerability
./platforms/php/remote/5365.txt Blogator-script 0.95 (incl_page) Remote File Inc
lusion Vulnerability
./platforms/solaris/remote/5366.rb Sun Solaris <= 10 rpc.ypupdated Remote Root E
xploit (meta)
./platforms/php/remote/5367.pl PIGMy-SQL <= 1.4.1 (getdata.php id) Blind SQL Inj
ection Exploit
./platforms/php/remote/5368.txt Blogator-script 0.95 (id_art) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5369.txt Dragoon 0.1 (lng) Local File Inclusion Vulnerabi
lity
./platforms/php/remote/5370.txt Blogator-script 0.95 Change User Password Vulner
ability
./platforms/php/remote/5371.txt Entertainment Directory <= 1.1 SQL Injection Vul
nerability
./platforms/php/remote/5372.txt Easynet Forum Host (forum.php forum) SQL Injecti
on Vulnerability
./platforms/asp/remote/5373.txt CoBaLT 0.1 Multiple Remote SQL Injection Vulnera
bilities
./platforms/php/remote/5374.txt Gaming Directory 1.0 (cat_id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5375.txt VisualPic 0.3.1 Remote File Inclusion Vulnerabil
ity
./platforms/php/remote/5376.pl Picture Rating 1.0 Blind SQL Injection Exploit
./platforms/php/remote/5377.txt Links Directory 1.1 (cat_id) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5378.txt Software Index 1.1 (cid) Remote SQL Injection Vu
lnerability
./platforms/php/remote/5379.txt MyBB Plugin Custom Pages 1.0 Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5380.txt Blog PixelMotion (sauvBase.php) Arbitrary Databa
se Backup Vulnerability
./platforms/php/remote/5381.txt Blog PixelMotion (modif_config.php) Remote File
Upload Vulnerability
./platforms/php/remote/5382.txt Blog PixelMotion (index.php categorie) SQL Injec
tion Vulnerability
./platforms/php/remote/5383.txt Site Sift Listings (id) Remote SQL Injection Vul
nerability
./platforms/php/remote/5384.txt Prozilla Top 100 v1.2 Arbitrary Delete Stats Vul
nerability
./platforms/php/remote/5385.txt Prozilla Forum Service (forum.php forum) SQL Inj
ection Vulnerability
./platforms/linux/remote/5386.txt Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Re
mote Overflow Exploit
./platforms/php/remote/5387.txt Prozilla Reviews Script 1.0 Arbitrary Delete Use
r Vulnerability
./platforms/php/remote/5388.txt Prozilla Topsites 1.0 Arbitrary Edit/Add Users V
ulnerability
./platforms/php/remote/5389.txt Prozilla Cheat Script 2.0 (id) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5390.txt Prozilla Freelancers (project) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5391.php Drake CMS <= 0.4.11 Remote Blind SQL Injection E
xploit
./platforms/php/remote/5392.php LinPHA <= 1.3.3 (maps plugin) Remote Command Exe
cution Exploit
./platforms/php/remote/5393.txt Dragoon 0.1 (root) Remote File Inclusion Vulnera
bility
./platforms/php/remote/5394.txt Mole 2.1.0 (viewsource.php) Remote File Disclosu
re Vulnerability
./platforms/windows/remote/5395.html Data Dynamics ActiveBar (Actbar3.ocx 3.2) M
ultiple Insecure Methods
./platforms/windows/dos/5396.txt HP OpenView NNM 7.53 Multiple Remote Vulnerabil
ities
./platforms/windows/remote/5397.txt CDNetworks Nefficient Download (NeffyLaunche
r.dll) Code Execution Vuln
./platforms/windows/remote/5398.html Tumbleweed SecureTransport FileTransfer Act
iveX BOF Exploit
./platforms/php/remote/5399.txt ChartDirector 4.1 (viewsource.php file) File Dis
closure Vulnerability
./platforms/php/remote/5400.txt 724CMS <= 4.01 Enterprise (index.php ID) SQL Inj
ection Vulnerability
./platforms/php/remote/5401.txt My Gaming Ladder <= 7.5 (ladderid) SQL Injection
Vulnerability
./platforms/php/remote/5402.txt iScripts SocialWare (id) Remote SQL Injection Vu
lnerbility
./platforms/php/remote/5404.php phpTournois <= G4 Remote File Upload/Code Execut
ion Exploit
./platforms/php/remote/5405.txt ExBB <= 0.22 (LFI/RFI) Multiple Remote Vulnerabi
lities
./platforms/php/remote/5406.txt Pligg CMS 9.9.0 (editlink.php id) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5407.php FLABER <= 1.1 RC1 Remote Command Execution Explo
it
./platforms/php/remote/5408.pl LokiCMS <= 0.3.3 Remote Command Execution Exploit
./platforms/asp/remote/5409.txt SuperNET Shop 1.0 Remote SQL Injection Vulnerabi
lities
./platforms/php/remote/5410.txt Prediction Football 1.x (matchid) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5411.txt Koobi Pro 6.25 links Remote SQL Injection Vulner
ability
./platforms/php/remote/5412.txt Koobi Pro 6.25 shop Remote SQL Injection Vulnera
bility
./platforms/php/remote/5413.txt Koobi Pro 6.25 gallery Remote SQL Injection Vuln
erability
./platforms/php/remote/5414.txt Koobi Pro 6.25 showimages Remote SQL Injection V
ulnerability
./platforms/php/remote/5415.txt Koobi 4.4/5.4 gallery Remote SQL Injection Vulne
rability
./platforms/windows/remote/5416.html IBiz E-Banking Integrator V2 ActiveX Editio
n Insecure Method Exploit
./platforms/php/remote/5417.htm phpBB Add-on Fishing Cat Portal Remote File Incl
usion Exploit
./platforms/php/remote/5418.pl KnowledgeQuest 2.5 Arbitrary Add Admin Exploit
./platforms/php/remote/5419.txt Free Photo Gallery Site Script (path) File Discl
osure Vulnerability
./platforms/php/remote/5420.txt Phaos R4000 Version (file) Remote File Disclosur
e Vulnerability
./platforms/php/remote/5421.txt KnowledgeQuest 2.6 SQL Injection Vulnerabilities
./platforms/php/remote/5422.pl LiveCart <= 1.1.1 (category id) Blind SQL Injecti
on Exploit
./platforms/php/remote/5423.txt Ksemail (index.php language) Local File Inclusio
n Vulnerability
./platforms/linux/local/5424.txt Alsaplayer < 0.99.80-rc3 Vorbis Input Local Buf
fer Overflow Exploit
./platforms/php/remote/5425.pl LightNEasy 1.2 (no database) Remote Hash Retrieve
Exploit
./platforms/php/remote/5426.txt RX Maxsoft (popup_img.php fotoID) Remote SQL Inj
ection Vulnerability
./platforms/windows/dos/5427.pl Borland InterBase 2007 ibserver.exe Buffer Overf
low PoC
./platforms/php/remote/5428.txt PHPKB 1.5 Knowledge Base (ID) SQL Injection Vuln
erability
./platforms/php/remote/5429.txt NewsOffice 1.1 Remote File Inclusion Vulnerabili
ty
./platforms/multiple/remote/5430.txt HP OpenView Network Node Manager <= 7.53 Mu
ltiple Vulnerabilities
./platforms/php/remote/5431.txt Joomla Component joomlaXplorer <= 1.6.2 Remote V
ulnerabilities
./platforms/php/remote/5432.txt phpAddressBook 2.11 (view.php id) SQL Injection
Vulnerability
./platforms/php/remote/5433.txt CcMail <= 1.0.1 Insecure Cookie Handling Vulnera
bility
./platforms/php/remote/5434.pl 1024 CMS <= 1.4.2 Local File Inclusion / Blind SQ
L Injection Exploit
./platforms/php/remote/5435.txt Joomla Component com_extplorer <= 2.0.0 RC2 Loca
l Directory Traversal
./platforms/php/remote/5436.txt Pollbooth <= 2.0 (pollID) Remote SQL Injection V
ulnerability
./platforms/php/remote/5437.txt cpCommerce 1.1.0 (XSS/LFI) Multiple Remote Vulne
rabilities
./platforms/windows/dos/5438.py XM Easy Personal FTP Server 5.4.0 (XCWD) Denial
of Service Exploit
./platforms/php/remote/5439.txt PostCard 1.0 Remote Insecure Cookie Handling Vul
nerability
./platforms/php/remote/5440.php Mumbo Jumbo Media OP4 Remote Blind SQL Injection
Exploit
./platforms/php/remote/5441.txt SmallBiz 4 Seasons CMS Remote SQL Injection Vuln
erability
./platforms/windows/local/5442.cpp MS Windows GDI Image Parsing Stack Overflow E
xploit (MS08-021)
./platforms/php/remote/5443.txt SmallBiz eShop (content_id) Remote SQL Injection
Vulnerability
./platforms/php/remote/5444.txt BosClassifieds 3.0 (index.php cat) SQL Injection
Vulnerability
./platforms/windows/remote/5445.cpp HP OpenView NNM v7.5.1 ovalarmsrv.exe Remote
Overflow Exploit
./platforms/php/remote/5446.txt BosNews 4.0 (article) Remote SQL Injection Vulne
rability
./platforms/php/remote/5447.txt Koobi CMS 4.2.4/4.2.5/4.3.0 Multiple Remote SQL
Injection Vulnerabilities
./platforms/php/remote/5448.txt Koobi Pro 6.25 poll Remote SQL Injection Vulnera
bility
./platforms/php/remote/5449.php KwsPHP (Upload) Remote Code Execution Exploit
./platforms/php/remote/5450.txt Classifieds Caffe (index.php cat_id) SQL Injecti
on Vulnerability
./platforms/windows/remote/5451.py BigAnt Server 2.2 PreAuth Remote SEH Overflow
Exploit (0day)
./platforms/php/remote/5452.txt LightNEasy SQLite / no database <= 1.2.2 Multipl
e Remote Vulnerabilities
./platforms/windows/dos/5453.pl DivX Player <= 6.7.0 SRT File Buffer Overflow Po
C
./platforms/php/remote/5454.txt Lasernet CMS 1.5 (new) Remote SQL Injection Vuln
erability
./platforms/windows/dos/5455.py BS.Player 2.27 Build 959 SRT File Buffer Overflo
w PoC
./platforms/asp/remote/5456.txt Carbon Communities <= 2.4 Multiple Remote Vulner
abilities
./platforms/php/remote/5457.txt XplodPHP AutoTutorials <= 2.1 (id) SQL Injection
Vulnerability
./platforms/linux/dos/5458.txt xine-lib <= 1.1.12 NSF demuxer Stack Overflow Vul
nerability PoC
./platforms/php/remote/5459.txt e107 Module 123 Flash Chat 6.8.0 Remote File Inc
lusion Vulnerability
./platforms/windows/dos/5460.html Microsoft Works 7 WkImgSrv.dll ActiveX Denial
of Service PoC
./platforms/windows/remote/5461.rb Intel Centrino ipw2200BG Wireless Driver Remo
te BOF Exploit (meta)
./platforms/windows/local/5462.py DivX Player 6.6.0 SRT File SEH Buffer Overflow
Exploit
./platforms/php/remote/5463.txt Grape Statistics 0.2a (location) Remote File Inc
lusion Vulnerability
./platforms/php/remote/5464.txt 5th Avenue Shopping Cart (category_ID) SQL Injec
tion Vulnerability
./platforms/php/remote/5465.txt 2532|Gigs <= 1.2.2 Arbitrary Database Backup/Dow
nload Vulnerability
./platforms/php/remote/5466.pl OpenInvoice 0.9 Arbitrary Change User Password Ex
ploit
./platforms/php/remote/5467.txt PhShoutBox <= 1.5 (final) Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/5468.txt Simple Customer 1.2 (contact.php id) SQL Injecti
on Vulnerability
./platforms/php/remote/5469.txt AllMyGuests <= 0.4.1 (AMG_id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5470.py PHP-Fusion <= 6.01.14 Remote Blind SQL Injection
Exploit
./platforms/php/remote/5471.txt Apartment Search Script (listtest.php r) SQL Inj
ection Vulnerability
./platforms/windows/dos/5472.py SubEdit Player build 4066 subtitle Buffer Overfl
ow PoC
./platforms/php/remote/5473.pl XOOPS Module Recipe (detail.php id) SQL Injection
Vulnerability
./platforms/php/remote/5474.txt Aterr 0.9.1 (class) Local File Inclusion Vulnera
bilities (php5)
./platforms/asp/remote/5475.txt W1L3D4 Philboard 1.0 (philboard_reply.asp) SQL I
njection Vulnerability
./platforms/php/remote/5476.txt HostDirectory Pro Insecure Cookie Handling Vulne
rability
./platforms/php/remote/5477.txt Kubelance 1.6.4 (ipn.php i) Local File Inclusion
Vulnerability
./platforms/php/remote/5478.txt Acidcat CMS 3.4.1 Multiple Remote Vulnerabilitie
s
./platforms/windows/local/5479.txt Adobe Album Starter 3.2 Unchecked Local Buffe
r Overflow Exploit
./platforms/php/remote/5480.txt BlogWorx 1.0 (view.asp id) Remote SQL Injection
Vulnerability
./platforms/php/remote/5481.txt Crazy Goomba 1.2.1 (id) Remote SQL Injection Vul
nerability
./platforms/asp/remote/5482.py RedDot CMS 7.5 (LngId) Remote SQL Injection Explo
it
./platforms/php/remote/5483.txt TR News 2.1 (nb) Remote SQL Injection Vulnerabil
ity
./platforms/php/remote/5484.txt Joomla Component FlippingBook 1.0.4 SQL Injectio
n Vulnerability
./platforms/php/remote/5485.pl Web Calendar <= 4.1 Blind SQL Injection Exploit
./platforms/php/remote/5486.txt Wordpress Plugin Spreadsheet <= 0.6 SQL Injectio
n Vulnerability
./platforms/php/remote/5487.txt E RESERV 2.1 (index.php ID_loc) SQL Injection Vu
lnerability
./platforms/php/remote/5488.txt Joomla Component Filiale 1.0.4 (idFiliale) SQL I
njection Vulnerability
./platforms/windows/remote/5489.html Zune Software ActiveX Arbitrary File Overwr
ite Exploit
./platforms/php/remote/5490.pl YouTube Clone Script (spages.php) Remote Code Exe
cution Exploit
./platforms/php/remote/5491.txt Joomla Community Builder <= 1.0.1 Blind SQL Inje
ction Vulnerability
./platforms/windows/local/5492.cpp DivX Player 6.7 SRT File Subtitle Parsing Buf
fer Overflow Exploit
./platforms/php/remote/5493.txt Joomla Component JPad 1.0 SQL Injection Vulnerab
ility (postauth)
./platforms/php/remote/5494.txt miniBB 2.2 (CSS/SQL/FPD) Multiple Remote Vulnera
bilities
./platforms/php/remote/5495.txt PostNuke Module PostSchedule (eid) SQL Injection
Vulnerability
./platforms/windows/remote/5496.html WatchFire Appscan 7.0 ActiveX Multiple Inse
cure Methods Exploit
./platforms/php/remote/5497.txt Joomla Component Joomla-Visites 1.1 RC2 RFI Vuln
erability
./platforms/windows/local/5498.py Kantaris 0.3.4 SSA Subtitle Local Buffer Overf
low Exploit
./platforms/php/remote/5499.txt Siteman 2.x (EXEC/LFI/XSS) Multiple Remote Vulne
rabilities
./platforms/php/remote/5500.txt PostNuke Module pnFlashGames <= 2.5 SQL Injectio
n Vulnerabilities
./platforms/php/remote/5501.txt Content Management System for Phprojekt 0.6.1 RF
I Vulnerabiltiies
./platforms/php/remote/5502.pl Clever Copy 3.0 (postview.php) Remote SQL Injecti
on Exploit
./platforms/asp/remote/5503.txt Angelo-Emlak 1.0 Multiple Remote SQL injection V
ulnerabilities
./platforms/php/remote/5504.txt PHP Forge <= 3 beta 2 (id) Remote SQL Injection
Vulnerability
./platforms/php/remote/5505.txt RunCMS Module MyArticles 0.6 Beta-1 SQL Injectio
n Vulnerability
./platforms/php/remote/5506.txt PHPizabi v0.848b C1 HFP3 Database Information Di
sclosure Vuln
./platforms/asp/remote/5507.txt MegaBBS Forum 2.2 (SQL/XSS) Multiple Remote Vuln
erabilities
./platforms/php/remote/5508.txt Jokes Site Script (jokes.php?catagorie) SQL Inje
ction Vulnerability
./platforms/php/remote/5509.txt FluentCMS (view.php sid) Remote SQL Injection Vu
lnerability
./platforms/php/remote/5510.txt Content Management System for Phprojekt 0.6.1 Fi
le Disclosure Vuln
./platforms/windows/remote/5511.html HP Software Update (Hpufunction.dll 4.0.0.1
) Insecure Method PoC
./platforms/php/remote/5512.pl Joomla Component com_alphacontent Blind SQL Injec
tion Exploit
./platforms/php/remote/5513.pl ODFaq 2.1.0 Blind SQL Injection Exploit
./platforms/php/remote/5514.pl Joomla Component paxxgallery 0.2 (gid) Blind SQL
Injection Exploit
./platforms/windows/dos/5515.txt GroupWise 7.0 (mailto: scheme) Buffer Overflow
PoC
./platforms/php/remote/5516.txt Prozilla Hosting Index (directory.php cat_id) SQ
L Injection Vulnerability
./platforms/php/remote/5517.txt Softbiz Web Host Directory Script (host_id) SQL
Injection Vulnerability
./platforms/windows/local/5518.txt MS Windows XP SP2 (win32k.sys) Privilege Esca
lation Exploit (MS08-025)
./platforms/windows/remote/5519.c VLC 0.8.6d httpd_FileCallBack Remote Format St
ring Exploit
./platforms/php/remote/5520.txt Joovili 3.1 (browse.videos.php category) SQL Inj
ection Vulnerability
./platforms/php/remote/5521.txt SugarCRM Community Edition 4.5.1/5.0.0 File Disc
losure Vulnerability
./platforms/php/remote/5522.txt LokiCMS <= 0.3.3 Arbitrary File Delete Vulnerabi
lity
./platforms/php/remote/5523.txt Project Based Calendaring System (PBCS) 0.7.1 Mu
ltiple Vulnerabilities
./platforms/php/remote/5524.txt OxYProject 0.85 (edithistory.php) Remote Code Ex
ecution Vulnerability
./platforms/php/remote/5525.txt Harris WapChat v.1 Multiple Remote File Inclusio
n Vulnerabilities
./platforms/php/remote/5526.txt interact 2.4.1 Multiple Remote File Inclusion Vu
lnerabilities
./platforms/php/remote/5527.pl Joomla Component Webhosting (catid) Blind SQL Inj
ection Exploit
./platforms/php/remote/5528.txt ActualAnalyzer Lite (free) 2.78 Local File Inclu
sion Vulnerability
./platforms/php/remote/5529.txt vlBook 1.21 (XSS/LFI) Multiple Remote Vulnerabil
ities
./platforms/windows/remote/5530.html Microsoft Works 7 WkImgSrv.dll ActiveX Remo
te BOF Exploit
./platforms/php/remote/5531.txt Open Auto Classifieds 1.4.3b Remote SQL Injectio
n Vulnerabilities
./platforms/php/remote/5532.txt ItCMS 1.9 (boxpop.php) Remote Code Execution Vul
nerability
./platforms/php/remote/5533.txt BlogMe PHP (comments.php id) SQL Injection Vulne
rability
./platforms/multiple/remote/5534.txt HLDS WebMod 0.48 Multiple Remote Vulnerabil
ties
./platforms/php/remote/5535.txt Smartblog (index.php tid) Remote SQL Injection V
ulnerability
./platforms/windows/remote/5536.php HLDS WebMod 0.48 (rconpass) Remote Heap Ove
rflow Exploit
./platforms/php/remote/5537.txt phpDirectorySource 1.1 Multiple Remote SQL Injec
tion Vulnerabilities
./platforms/php/remote/5538.txt cpLinks 1.03 (bypass/SQL/XXS) Multiple Remote Vu
lnerabilities
./platforms/php/remote/5539.txt ScorpNews 1.0 (example.php site) Remote File Inc
lusion Vulnerability
./platforms/php/remote/5540.pl Scout Portal Toolkit <= 1.4.0 (ParentId) Remote S
QL Injection Exploit
./platforms/php/remote/5541.txt PostNuke Module pnEncyclopedia <= 0.2.0 SQL Inje
ction Vulnerability
./platforms/php/remote/5542.txt Online Rental Property Script <= 4.5 (pid) SQL I
njection Vulnerability
./platforms/php/remote/5543.txt Anserv Auction XL (viewfaqs.php cat) SQL Injecti
on Vulnerability
./platforms/php/remote/5544.txt Kmita Tellfriend <= 2.0 (file) Remote File Inclu
sion Vulnerability
./platforms/php/remote/5545.txt Kmita Mail <= 3.0 (file) Remote File Inclusion V
ulnerability
./platforms/php/remote/5546.txt BackLinkSpider (cat_id) Remote SQL Injection Vul
nerability
./platforms/windows/dos/5547.txt Novell eDirectory < 8.7.3 SP 10 / 8.8.2 HTTP he
aders DOS Vulnerability
./platforms/php/remote/5548.txt Miniweb 2.0 (historymonth) Remote SQL Injection
Vulnerability
./platforms/php/remote/5549.txt Power Editor 2.0 Remote File Disclosure / Edit
Vulnerability
./platforms/php/remote/5550.php DeluxeBB <= 1.2 Multiple Remote Vulnerabilities
Exploit
./platforms/php/remote/5551.txt Pre Shopping Mall 1.1 (search.php search) SQL In
jection Vulnerability
./platforms/php/remote/5552.txt PHPEasyData 1.5.4 (cat_id) Remote SQL Injection
Vulnerability
./platforms/asp/remote/5553.txt fipsCMS (print.asp lg) Remote SQL Injection Vuln
erability
./platforms/php/remote/5554.php Galleristic 1.0 (index.php cat) Remote SQL Injec
tion Exploit
./platforms/php/remote/5555.txt gameCMS Lite 1.0 (index.php systemId) SQL Inject
ion Vulnerability
./platforms/asp/remote/5556.txt PostcardMentor (step1.asp cat_fldAuto) SQL Injec
tion Vulnerability
./platforms/php/remote/5557.pl OneCMS 2.5 Remote Blind SQL Injection Exploit
./platforms/php/remote/5558.txt CMS Faethon 2.2 Ultimate (RFI/XSS) Multiple Remo
te Vulnerabilies
./platforms/php/remote/5559.txt ezContents CMS 2.0.0 Multiple Remote SQL Injecti
on Vulnerabilities
./platforms/php/remote/5560.txt Musicbox <= 2.3.7 (artistId) Remote SQL Injectio
n Vulnerability
./platforms/linux/dos/5561.pl rdesktop 1.5.0 iso_recv_msg() Integer Underflow Vu
lnerability PoC
./platforms/php/remote/5562.py RunCMS <= 1.6.1 (msg_image) SQL Injection Exploit
./platforms/windows/remote/5563.pl TFTP Server for Windows 1.4 ST Remote BSS Ove
rflow Exploit
./platforms/asp/remote/5564.txt Shader TV (Beta) Multiple Remote SQL Injection V
ulnerabilities
./platforms/php/remote/5565.pl vShare Youtube Clone 2.6 (tid) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5566.txt SazCart 1.5.1 Multiple Remote File Inclusion Vul
nerabilities
./platforms/php/remote/5567.txt Cyberfolio 7.12 (rep) Remote File Inclusion Vuln
erability
./platforms/php/remote/5568.txt miniBloggie 1.0 (del.php) Arbitrary Delete Post
Vulnerability
./platforms/php/remote/5575.txt Admidio 1.4.8 (getfile.php) Remote File Disclosu
re Vulnerability
./platforms/php/remote/5576.pl SazCart <= 1.5.1 (prodid) Remote SQL Injection Ex
ploit
./platforms/php/remote/5577.txt HispaH Model Search (cat.php cat) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5578.txt Phoenix View CMS <= Pre Alpha2 (SQL/LFI/XSS) Mul
tiple Vulnerabilities
./platforms/php/remote/5579.htm txtCMS 0.3 (index.php) Local File Inclusion Expl
oit
./platforms/php/remote/5580.txt Ktools PhotoStore <= 3.5.1 (gallery.php gid) SQL
Injection Vulnerability
./platforms/php/remote/5581.txt Advanced Links Management (ALM) 1.52 SQL Injecti
on Vulnerability
./platforms/php/remote/5582.txt Ktools PhotoStore <= 3.5.2 Multiple SQL Injectio
n Vulnerabilities
./platforms/php/remote/5583.php Joomla Component com_datsogallery 1.6 Blind SQL
Injection Exploit
./platforms/windows/local/5584.c Open Office.org 2.31 swriter Local Code Executi
on Exploit
./platforms/linux/dos/5585.pl rdesktop 1.5.0 process_redirect_pdu() BSS Overflow
Vulnerability PoC
./platforms/php/remote/5586.txt PhpBlock a8.5 Multiple Remote File Inclusion Vul
nerabilities
./platforms/php/remote/5587.pl Joomla Component xsstream-dm 0.01b Remote SQL Inj
ection Exploit
./platforms/php/remote/5588.php QuickUpCMS Multiple Remote SQL Injection Vulnera
bilities Exploit
./platforms/php/remote/5589.php Vortex CMS (index.php pageid) Blind SQL Injectio
n Exploit
./platforms/php/remote/5590.txt AJ Article 1.0 (featured_article.php) Remote SQL
Injection Vulnerability
./platforms/php/remote/5591.txt AJ Auction <= 6.2.1 (classifide_ad.php) SQL Inje
ction Vulnerability
./platforms/php/remote/5592.txt AJ Classifieds 2008 (index.php) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5594.txt ZeusCart <= 2.0 (category_list.php) SQL Injectio
n Vulnerability
./platforms/php/remote/5595.txt ClanLite 2.x (SQL Injection/XSS) Multiple Remote
Vulnerabilities
./platforms/php/remote/5596.txt BIGACE 2.4 Multiple Remote File Inclusion Vulner
abilities
./platforms/php/remote/5597.pl Battle.net Clan Script <= 1.5.x Remote SQL Inject
ion Exploit
./platforms/php/remote/5598.txt Mega File Hosting Script 1.2 (fid) Remote SQL In
jection Vulnerability
./platforms/php/remote/5599.txt PHP Classifieds Script <= 05122008 SQL Injection
Vulnerabilities
./platforms/php/remote/5600.php CMS Made Simple <= 1.2.4 (FileManager module) Fi
le Upload Exploit
./platforms/php/remote/5601.pl Advanced Image Hosting (AIH) 2.1 Remote SQL Injec
tion Exploit
./platforms/php/remote/5602.txt AJ HYIP ACME (topic_detail.php id) Remote SQL In
jection Vulnerability
./platforms/php/remote/5603.txt EQDKP 1.3.2f (user_id) Authentication Bypass (Po
C)
./platforms/php/remote/5604.txt e107 Plugin BLOG Engine 2.2 (rid) Blind SQL Inje
ction Vulnerability
./platforms/php/remote/5605.txt e-107 Plugin zogo-shop 1.16 Beta 13 SQL Injectio
n Vulnerability
./platforms/php/remote/5606.txt Web Group Communication Center (WGCC) <= 1.0.3 S
QL Injection Vuln
./platforms/php/remote/5607.txt CaLogic Calendars 1.2.2 (langsel) Remote SQL Inj
ection Vulnerability
./platforms/asp/remote/5608.txt Meto Forum 1.1 Multiple Remote SQL Injection Vul
nerabilities
./platforms/php/remote/5609.txt EMO Realty Manager (news.php ida) SQL Injection
Vulnerability
./platforms/php/remote/5610.txt The Real Estate Script (dpage.php docID) SQL Inj
ection Vulnerability
./platforms/php/remote/5611.txt Linkspile (link.php cat_id) Remote SQL Injection
Vulnerability
./platforms/windows/remote/5612.html IDAutomation Bar Code ActiveX Multiple Remo
te Vulnerabilities
./platforms/php/remote/5613.txt Freelance Auction Script 1.0 (browseproject.php)
SQL Injection Vuln
./platforms/php/remote/5614.txt Feedback and Rating Script 1.0 (detail.php) SQL
Injection Vulnerability
./platforms/php/remote/5615.txt AS-GasTracker 1.0.0 Insecure Cookie Handling Vul
nerability
./platforms/php/remote/5616.txt ActiveKB <= 1.5 Insecure Cookie Handling/Arbitra
ry Admin Access
./platforms/php/remote/5617.txt Internet Photoshow (Special Edition) Insecure Co
okie Handling Vuln
./platforms/php/remote/5618.txt La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File
Upload Exploit
./platforms/windows/remote/5619.html MS Internet Explorer (Print Table of Links)
Cross-Zone Scripting PoC
./platforms/php/remote/5620.txt Rgboard <= 3.0.12 (RFI/XSS) Multiple Remote Vuln
erabilities
./platforms/php/remote/5621.txt Kostenloses Linkmanagementscript (page_to_includ
e) RFI Vulnerability
./platforms/multiple/remote/5622.txt Debian OpenSSL Predictable PRNG Bruteforce
SSH Exploit
./platforms/php/remote/5623.txt Kostenloses Linkmanagementscript SQL Injection V
ulnerabilities
./platforms/php/remote/5624.txt Newsmanager 2.0 (RFI/RFD/SQL/PB) Multiple Remote
Vulnerabilities
./platforms/windows/local/5625.c Symantec Altiris Client Service 6.8.378 Local P
rivilege Escalation Exploit
./platforms/php/remote/5626.txt 68 Classifieds 4.0 (category.php cat) SQL Inject
ion Vulnerability
./platforms/php/remote/5627.pl Pet Grooming Management System <= 2.0 Arbitrary A
dd-Admin Exploit
./platforms/php/remote/5628.txt RantX 1.0 Insecure Admin Authentication Vulnerab
ility
./platforms/php/remote/5629.txt Web Slider <= 0.6 Insecure Cookie/Authentication
Handling Vuln
./platforms/php/remote/5630.txt Multi-Page Comment System 1.1.0 Insecure Cookie
Handling Vulnerability
./platforms/php/remote/5631.txt IMGallery 2.5 Multiply Remote SQL Injection Vuln
erabilities
./platforms/multiple/remote/5632.rb Debian OpenSSL Predictable PRNG Bruteforce S
SH Exploit (ruby)
./platforms/asp/remote/5633.pl StanWeb.CMS (default.asp id) Remote SQL Injection
Exploit
./platforms/php/remote/5634.htm Zomplog <= 3.8.2 (newuser.php) Arbitrary Add Adm
in Exploit
./platforms/php/remote/5635.pl Archangel Weblog 0.90.02 (post_id) SQL Injection
Exploit
./platforms/php/remote/5636.txt Zomplog <= 3.8.2 (force_download.php) File Discl
osure Vulnerability
./platforms/php/remote/5637.txt WR-Meeting 1.0 (msnum) Local File Disclosure Vul
nerability
./platforms/php/remote/5638.txt How2ASP.net Webboard <= 4.1 Remote SQL Injection
Vulnerability
./platforms/php/remote/5639.pl FicHive 1.0 (category) Remote Blind SQL Injection
Exploit
./platforms/php/remote/5640.py Smeego 1.0 (Cookie lang) Local File Inclusion Exp
loit
./platforms/php/remote/5641.txt CMS WebManager-Pro Multiple Remote SQL Injection
Vulnerabilities
./platforms/php/remote/5642.txt TAGWORX.CMS Multiple Remote SQL Injection Vulner
abilities
./platforms/php/remote/5643.txt Ajax framework (lang) Local File Inclusion Vulne
rability
./platforms/php/remote/5644.txt LulieBlog 1.2 Multiple Remote Vulnerabilities
./platforms/php/remote/5645.txt AlkalinePHP <= 0.77.35 (adduser.php) Arbitrary A
dd-Admin Vuln
./platforms/php/remote/5646.txt easyCMS <= 0.4.2 Multiple Remote Vulnerabilities
./platforms/php/remote/5647.txt GNU/Gallery <= 1.1.1.0 (admin.php) Local File In
clusion Vulnerability
./platforms/php/remote/5648.pl MeltingIce File System <= 1.0 Remote Arbitrary Ad
d-User Exploit
./platforms/php/remote/5649.pl PHP AGTC-Membership System <= 1.1a Arbitrary Add-
Admin Exploit
./platforms/php/remote/5650.pl MyPicGallery 1.0 Arbitrary Add-Admin Exploit
./platforms/php/remote/5651.txt microSSys CMS <= 1.5 Remote File Inclusion Vulne
rability
./platforms/php/remote/5652.pl AlkalinePHP <= 0.80.00 beta (thread.php id) SQL I
njection Exploit
./platforms/php/remote/5653.php MercuryBoard <= 1.1.5 (login.php) Remote Blind S
QL Injection Exploit
./platforms/php/remote/5654.txt EntertainmentScript (play.php id) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5655.pl EntertainmentScript 1.4.0 (page.php page) Local F
ile Inclusion Exploit
./platforms/php/remote/5656.txt eCMS 0.4.2 (SQL/PB) Multiple Remote Vulnerabilit
ies
./platforms/php/remote/5657.txt Mantis Bug Tracker 1.1.1 (CE/XSS/CSRF) Multiple
Vulnerabilities
./platforms/php/remote/5658.txt ComicShout 2.5 (index.php comic_id) Remote SQL I
njection Vulnerability
./platforms/php/remote/5659.txt MX-System 2.7.3 (index.php page) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5660.txt Php Jokesite 2.0 (cat_id) Remote SQL Injection V
ulnerability
./platforms/php/remote/5661.txt Netious CMS 0.4 (index.php pageid) SQL Injection
Vulnerability
./platforms/cgi/remote/5662.txt Alcatel OmniPCX Office 210/061.1 Remote Command
Execution Vuln
./platforms/php/remote/5663.txt 6rbScript (news.php newsid) Remote SQL Injection
Vulnerability
./platforms/php/remote/5664.txt Webløsninger <= v4 (XSS/SQL) Multiple Remote Vulner
abilities
./platforms/php/remote/5665.txt Netbutikker <= v4 Remote SQL Injection Vulnerabi
lities
./platforms/php/remote/5666.txt e107 Plugin BLOG Engine 2.2 (uid) Blind SQL Inje
ction Vulnerability
./platforms/windows/local/5667.py VLC 0.8.6d SSA Parsing Double Sh311 Universal
Exploit
./platforms/php/remote/5668.txt Quate CMS 0.3.4 (RFI/LFI/XSS/DT) Multiple Remote
Vulnerabilities
./platforms/php/remote/5669.txt OneCMS 2.5 (install_mod.php) Local File Inclusio
n Vulnerability
./platforms/php/remote/5670.txt RoomPHPlanning 1.5 (idresa) Remote SQL Injection
Vulnerability
./platforms/php/remote/5671.txt phpRaider 1.0.7 (phpbb3.functions.php) RFI Vulne
rability
./platforms/php/remote/5672.txt plusPHP URL Shortening Software 1.6 Remote File
Inclusion Vulnerability
./platforms/php/remote/5673.txt Xomol CMS <= 1.2 Login Bypass / LFI Vulnerabilit
ies
./platforms/php/remote/5674.txt RoomPHPlanning 1.5 Arbitrary Add Admin User Vuln
erability
./platforms/php/remote/5675.txt RoomPHPlanning 1.5 Multiple Remote SQL Injection
Vulnerabilities
./platforms/php/remote/5676.txt CMS MAXSITE <= 1.10 (category) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5677.txt RevokeBB 1.0 RC11 (search) Remote SQL Injection
Vulnerability
./platforms/php/remote/5678.txt CKGold Shopping Cart 2.5 (category_id) SQL Injec
tion Vulnerability
./platforms/multiple/dos/5679.php PHP 5.2.6 sleep() Local Memory Exhaust Exploit
./platforms/php/remote/5680.txt OtomiGen.X 2.2 (lang) Local File Inclusion Vulne
rabilities
./platforms/windows/remote/5681.html Creative Software AutoUpdate Engine ActiveX
Stack Overflow Exploit
./platforms/windows/dos/5682.html CA Internet Security Suite 2008 SaveToFile()Fi
le Corruption PoC
./platforms/php/remote/5683.txt PHPhotoalbum 0.5 Multiple Remote SQL Injection V
ulnerabilities
./platforms/php/remote/5684.txt Joomla Component Artist (idgalery) SQL Injection
Vulnerability
./platforms/php/remote/5685.txt FlashBlog (articulo_id) Remote SQL Injection Vul
nerability
./platforms/windows/dos/5687.txt Adobe Acrobat Reader <= 8.1.2 Malformed PDF Rem
ote DOS PoC
./platforms/php/remote/5688.php SyntaxCMS <= 1.3 (fckeditor) Arbitrary File Upl
oad Exploit
./platforms/php/remote/5689.txt AirvaeCommerce 3.0 (pid) Remote SQL Injection Vu
lnerability
./platforms/php/remote/5690.txt PicoFlat CMS 0.5.9 Local File Inclusion Vulnerab
ilitty (win)
./platforms/php/remote/5691.php CMS from Scratch <= 1.1.3 (fckeditor) Remote She
ll Upload Exploit
./platforms/php/remote/5692.pl Mambo Component mambads <= 1.0 RC1 Beta SQL Inje
ction Vulnerability
./platforms/php/remote/5693.txt CMS from Scratch <= 1.1.3 (image.php) Directory
Traversal Vulnerability
./platforms/windows/remote/5694.cpp ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Ove
rflow Exploit
./platforms/windows/remote/5695.cpp Now SMS/MMS Gateway 5.5 Remote Buffer Overfl
ow Exploit
./platforms/php/remote/5696.pl PHP Booking Calendar 10 d Remote SQL Injection Ex
ploit
./platforms/php/remote/5697.php PHP Booking Calendar 10 d (fckeditor) Arbitrary
File Upload Exploit
./platforms/php/remote/5698.txt HiveMaker Professional <= 1.0.2 (cid) SQL Inject
ion Vulnerability
./platforms/php/remote/5699.txt PsychoStats <= 2.3.3 Multiple Remote SQL Injecti
on Vulnerabilities
./platforms/php/remote/5700.htm CMSimple 3.1 Local File Inclusion / Arbitrary Fi
le Upload Exploit
./platforms/php/remote/5701.txt Social Site Generator (sgc_id) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5702.txt AzureSites CMS Multiple Remote Vulnerabilities
./platforms/php/remote/5703.txt PHP Visit Counter <= 0.4 (datespan) SQL Injectio
n Vulnerability
./platforms/php/remote/5704.txt PassWiki <= 0.9.16 RC3 (site_id) Local File Incl
usion Vulnerability
./platforms/asp/remote/5705.txt BP Blog 6.0 (id) Remote Blind SQL Injection Vuln
erability
./platforms/php/remote/5706.php EasyWay CMS (index.php mid) Remote SQL Injection
Exploit
./platforms/php/remote/5707.txt Social Site Generator (path) Remote File Inclusi
on Vulnerability
./platforms/php/remote/5708.txt Joomla Component prayercenter <= 1.4.9 (id) SQL
Injection Vulnerability
./platforms/windows/dos/5709.pl freeSSHd 1.2.1 Remote Stack Overflow PoC (auth)
./platforms/php/remote/5710.pl Joomla Component com_biblestudy 1.5.0 (id) SQL In
jection Exploit
./platforms/php/remote/5711.txt Social Site Generator v2 Multiple Remote File Di
sclosure Vulnerabilities
./platforms/multiple/dos/5712.pl Samba (client) receive_smb_raw() Buffer Overflo
w Vulnerability PoC
./platforms/php/remote/5713.txt ComicShout 2.8 (news.php news_id) SQL Injection
Vulnerability
./platforms/php/remote/5714.pl Joomla Component com_mycontent 1.1.13 Blind SQL I
njection Exploit
./platforms/php/remote/5715.txt DesktopOnNet 3 Beta Multiple Remote File Inclusi
on Vulnerabilities
./platforms/php/remote/5716.txt meBiblio 0.4.7 (SQL/Upload/XSS) Multiple Remote
Vulnerabilities
./platforms/asp/remote/5717.txt I-Pos Internet Pay Online Store <= 1.3 Beta SQL
Injection Vulnerability
./platforms/windows/dos/5718.pl SecurityGateway 1.0.1 (username) Remote Buffer O
verflow PoC
./platforms/php/remote/5719.pl Joomla Component JooBB 0.5.9 Blind SQL Injection
Exploit
./platforms/linux/remote/5720.py Debian OpenSSL Predictable PRNG Bruteforce SSH
Exploit (Python)
./platforms/php/remote/5721.pl Joomla Component acctexp <= 0.12.x Blind SQL Inje
ction Exploit
./platforms/php/remote/5722.txt Booby 1.0.1 Multiple Remote File Inclusion Vulne
rabilities
./platforms/php/remote/5723.txt Joomla Component equotes 0.9.4 Remote SQL inject
ion Vulnerability
./platforms/php/remote/5724.txt pLog (albumId) Remote SQL Injection Vulnerabilit
y
./platforms/php/remote/5725.txt SMEweb 1.4b (SQL/XSS) Multiple Remote Vulnerabil
ities
./platforms/windows/dos/5727.pl MDaemon <= 9.6.5 Multiple Remote Buffer Overflow
Exploit PoC
./platforms/php/remote/5728.txt FlashBlog 0.31b Remote Arbitrary File Upload Vul
nerability
./platforms/php/remote/5729.txt Joomla Component joomradio 1.0 (id) SQL Injectio
n Vulnerability
./platforms/php/remote/5730.txt Joomla Component iDoBlog <= b24 Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5731.txt Battle Blog <= 1.25 (comment.asp) Remote SQL Inj
ection Vulnerability
./platforms/windows/remote/5732.html C6 Messenger ActiveX Remote Download & Exec
ute Exploit
./platforms/php/remote/5733.txt QuickerSite 1.8.5 Multiple Remote Vulnerabilitie
s
./platforms/php/remote/5734.pl Joomla Component JooBlog 0.1.1 Blind SQL Injectio
n Exploit
./platforms/php/remote/5736.txt 1Book Guestbook Script Code Execution Vulnerabil
ity
./platforms/php/remote/5737.pl Joomla Component jotloader <= 1.2.1.a Blind SQL i
njection Exploit
./platforms/windows/remote/5738.rb HP StorageWorks NSI Double Take Remote Overfl
ow Exploit (meta)
./platforms/php/remote/5739.txt PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vul
nerabilities
./platforms/php/remote/5740.pl Joomla Component EasyBook 1.1 (gbid) SQL Injectio
n Exploit
./platforms/windows/remote/5741.html Akamai Download Manager < 2.2.3.7 ActiveX R
emote Download Exploit
./platforms/php/remote/5742.txt 427BB 2.3.1 (SQL/XSS) Multiple Remote Vulnerabil
ities
./platforms/php/remote/5743.txt Joomla Component simpleshop <= 3.4 SQL injection
Vulnerability
./platforms/php/remote/5744.txt Power Phlogger 2.2.5 (css_str) SQL Injection Vul
nerability
./platforms/php/remote/5745.txt pSys 0.7.0.a (shownews) Remote SQL Injection Vul
nerability
./platforms/windows/remote/5746.html Black Ice Software Inc Barcode SDK (BITiff.
ocx) Remote BOF Exploit
./platforms/windows/remote/5747.html Black Ice Software Inc Barcode SDK (BITiff.
ocx) Remote BOF Exploit (2)
./platforms/php/remote/5748.txt Joomla Component JoomlaDate (user) SQL injection
Vulnerability
./platforms/multiple/dos/5749.pl Asterisk (SIP channel driver / in pedantic mode
) Remote Crash Exploit
./platforms/windows/remote/5750.html Black Ice Software Inc Barcode SDK (BIDIB.o
cx) Multiple Vulns
./platforms/windows/remote/5751.pl freeSSHd 1.2.1 (Post Auth) Remote SEH Overflo
w Exploit
./platforms/php/remote/5752.pl Joomla Component GameQ <= 4.0 Remote SQL injectio
n Vulnerability
./platforms/asp/remote/5753.txt JiRo´s FAQ Manager (read.asp fID) SQL Injection Vul
nerability
./platforms/php/remote/5754.txt PHPInv 0.8.0 (LFI/XSS) Multiple Remote Vulnerabi
lities
./platforms/php/remote/5755.pl Joomla Component yvcomment <= 1.16 Blind SQL Inje
ction Exploit
./platforms/php/remote/5756.txt XOOPS Module Uploader 1.1 (filename) File Disclo
sure Vulnerability
./platforms/php/remote/5757.txt BrowserCRM 5.002.00 (clients.php) Remote File In
clusion Vulnerability
./platforms/php/remote/5758.txt Galatolo Web Manager 1.0 XSS / Local File Inclus
ion Vulnerability
./platforms/php/remote/5759.txt Joomla Component rapidrecipe Remote SQL injectio
n Vulnerability
./platforms/php/remote/5760.pl Galatolo Web Manager <= 1.0 Remote SQL Injection
Exploit
./platforms/php/remote/5761.pl iJoomla News Portal (Itemid) Remote SQL Injection
Exploit
./platforms/php/remote/5762.txt ProManager 0.73 (config.php) Local File Inclusio
n Vulnerability
./platforms/asp/remote/5763.txt Real Estate Web Site 1.0 (SQL/XSS) Multiple Remo
te Vulnerabilities
./platforms/php/remote/5764.txt Telephone Directory 2008 (SQL/XSS) Multiple Remo
te Vulnerabilities
./platforms/asp/remote/5765.txt ASPilot Pilot Cart 7.3 (article) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5766.txt Realm CMS <= 2.3 Multiple Remote Vulnerabilities
./platforms/php/remote/5767.php Flux CMS <= 1.5.0 (loadsave.php) Remote Arbitrar
y File Overwrite Exploit
./platforms/php/remote/5768.txt pNews 2.08 (shownews) Remote SQL Injection Vulne
rability
./platforms/php/remote/5769.pl Telephone Directory 2008 Arbitrary Delete Contact
Exploit
./platforms/php/remote/5770.php Achievo <= 1.3.2 (fckeditor) Arbitrary File Uplo
ad Exploit
./platforms/php/remote/5771.txt ErfurtWiki <= R1.02b (css) Local File Inclusion
Vulnerabilities
./platforms/php/remote/5772.txt DCFM Blog 0.9.4 (comments) Remote SQL Injection
Vulnerability
./platforms/php/remote/5773.txt yBlog 0.2.2.2 (XSS/SQL) Multiple Remote Vulnerab
ilities
./platforms/php/remote/5774.txt Insanely Simple Blog 0.5 (index) Remote SQL Inje
ction Vulnerabilities
./platforms/php/remote/5775.txt ASPPortal Free Version (Topic_Id) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5776.txt Experts (answer.php) Remote SQL Injection Vulner
ability
./platforms/windows/remote/5777.html Black Ice Software Annotation Plugin (BiAnn
o.ocx) Remote BOF Exploit
./platforms/windows/remote/5778.html Black Ice Software Annotation Plugin (BiAnn
o.ocx) BOF Exploit (2)
./platforms/php/remote/5779.txt Syndeo CMS 2.6.0 (LFI/XSS) Multiple Remote Vulne
rabilities
./platforms/asp/remote/5780.txt ASP Download 1.03 Arbitrary Change Administrator
Account Vulnerability
./platforms/asp/remote/5781.txt Todd Woolums ASP News Management 2.2 SQL Injecti
on Vulnerabiltiy
./platforms/php/remote/5782.txt TNT Forum 0.9.4 Local File Inclusion Vulnerabili
ties
./platforms/php/remote/5783.txt Yuhhu 2008 SuperStar (board) Remote SQL Injectio
n Exploit
./platforms/php/remote/5784.txt FOG Forum 0.8.1 Multiple Local File Inclusion Vu
lnerabilities
./platforms/php/remote/5785.txt eFiction 3.0 (toplists.php list) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5786.txt IPTBB 0.5.6 Arbitrary Add-Admin Exploit
./platforms/php/remote/5787.txt MycroCMS 0.5 Remote Blind SQL Injection Vulnerab
ility
./platforms/php/remote/5788.txt Pooya Site Builder (PSB) 6.0 Multiple SQL Inject
ion Vulnerabilities
./platforms/php/remote/5789.pl JAMM CMS (id) Remote Blind SQL Injection Exploit
./platforms/multiple/remote/5790.txt SNMPv3 HMAC validation error Remote Authent
ication Bypass Exploit
./platforms/php/remote/5791.txt Gravity Board X 2.0 Beta (SQL/XSS) Multiple Remo
te Vulnerabilities
./platforms/php/remote/5792.txt Facil-CMS 0.1RC Multiple Local File Inclusion Vu
lnerabilities
./platforms/windows/remote/5793.html muvee autoProducer <= 6.1 (TextOut.dll) Act
iveX Remote BOF Exploit
./platforms/php/remote/5794.pl Clever Copy 3.0 (results.php) Remote SQL Injectio
n Exploit
./platforms/windows/remote/5795.html XChat <= 2.8.7b (URI Handler) Remote Code E
xecution Exploit (ie6/ie7)
./platforms/php/remote/5796.php GLLCTS2 <= 4.2.4 (login.php detail) SQL Injectio
n Exploit
./platforms/php/remote/5797.txt Butterfly Organizer 2.0.0 (SQL/XSS) Multiple Rem
ote Vulnerabilities
./platforms/php/remote/5798.pl WebChamado 1.1 Arbitrary Add Admin Exploit
./platforms/php/remote/5799.pl Mambo Component galleries 1.0 (aid) Remote SQL In
jection Exploit
./platforms/php/remote/5800.pl Butterfly Organizer 2.0.0 Arbitrary Delete (Categ
ory/Account) Exploit
./platforms/php/remote/5801.txt Easy-Clanpage 3.0b1 (section) Local File Inclusi
on Vulnerability
./platforms/php/remote/5802.txt WebChamado 1.1 (tsk_id) Remote SQL Injection Vul
nerability
./platforms/php/remote/5803.txt Pre News Manager <= 1.0 (index.php id) SQL Injec
tion Vulnerability
./platforms/php/remote/5804.txt Pre Ads Portal <= 2.0 Remote SQL Injection Vulne
rability
./platforms/asp/remote/5805.txt E-SMART CART (productsofcat.asp) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5806.pl GLLCTS2 (listing.php sort) Remote Blind SQL Injec
tion Exploit
./platforms/php/remote/5807.txt PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injectio
n Vulnerability
./platforms/php/remote/5808.txt Mambo <= 4.6.4 (Output.php) Remote File Inclusio
n Vulnerability
./platforms/php/remote/5809.txt Pre Job Board (JobSearch.php) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5810.txt Contenido 4.8.4 (RFI/XSS) Multiple Remote Vulner
abilities
./platforms/php/remote/5811.txt Family Connections CMS 1.4 Multiple Remote SQL I
njection Vulnerabilities
./platforms/php/remote/5812.txt PHPMyCart (shop.php cat) Remote SQL Injection Vu
lnerability
./platforms/php/remote/5813.txt Shoutcast Admin Panel 2.0 (page) Local File Incl
usion Vulnerability
./platforms/linux/dos/5814.pl vsftpd 2.0.5 (CWD) Remote Memory Consumption Explo
it (post auth)
./platforms/php/remote/5815.pl Cartweaver 3 (prodId) Remote Blind SQL Injection
Exploit
./platforms/php/remote/5816.pl DIY (index_topic did ) Blind SQL Injection Exploi
t
./platforms/windows/dos/5817.pl Dana IRC <= 1.3 Remote Buffer Overflow PoC
./platforms/php/remote/5818.txt xeCMS <= 1.0.0 RC2 Insecure Cookie Handling Vuln
erability
./platforms/php/remote/5819.txt EZCMS <= 1.2 (bSQL/Admin Byapss) Multiple Remote
Vulnerabilities
./platforms/php/remote/5820.txt PHPEasyNews <= 1.13 RC2 (post) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5821.txt AlstraSoft AskMe Pro <= 2.1 Multiple SQL Injecti
on Vulnerabilities
./platforms/php/remote/5822.txt Devalcms 1.4a (currentfile) Local File Inclusion
Vulnerability
./platforms/php/remote/5823.txt AWBS <= 2.7.1 (news.php viewnews) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5824.txt Anata CMS 1.0b5 (change.php) Arbitrary Add Admin
Vulnerability
./platforms/php/remote/5826.py Simple Machines Forum <= 1.1.4 Remote SQL Injecti
on Exploit
./platforms/windows/remote/5827.cpp Alt-N SecurityGateway 1.00-1.01 Remote Stack
Overflow Exploit
./platforms/php/remote/5828.txt Oxygen 2.0 (repquote) Remote SQL Injection Vulne
rability
./platforms/php/remote/5829.txt SH-News 3.0 Insecure Cookie Handling Vulnerabili
ty
./platforms/php/remote/5830.txt NiTrO Web Gallery <= 1.4.3 (section) Remote SQL
Injection Vulnerability
./platforms/php/remote/5831.txt Open Azimyt CMS <= 0.22 (lang) Local File Inclus
ion Vulnerability
./platforms/php/remote/5832.pl MyMarket 1.72 Blind SQL Injection Exploit
./platforms/php/remote/5833.txt Joomla Simple Shop Galore Component 3.x (catid)
SQL Injection
./platforms/php/remote/5834.pl Comparison Engine Power 1.0 Blind SQL Injection E
xploit
./platforms/php/remote/5835.txt Bizon-CMS 2.0 (index.php Id) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5836.txt BaSiC-CMS (index.php r) Remote SQL Injection Vul
nerability
./platforms/windows/local/5837.c Deterministic Network Enhancer dne2000.sys kern
el ring0 SYSTEM exploit
./platforms/php/remote/5838.txt FreeCMS.us 0.2 (index.php page) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5839.txt ClipShare < 3.0.1 (tid) Remote SQL Injection Vul
nerability
./platforms/php/remote/5840.txt easyTrade 2.x (detail.php id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5841.txt ThaiQuickCart (sLanguage) Local File Inclusion V
ulnerability
./platforms/php/remote/5842.txt PHP Site Lock 2.0 (index.php page) Remote SQL In
jection Vulnerability
./platforms/windows/dos/5843.html P2P Foxy Out of Memory Denial of Service Explo
it
./platforms/php/remote/5844.php FreeCMS.us 0.2 (fckeditor) Arbitrary File Upload
Exploit
./platforms/php/remote/5845.txt MyShoutPro 1.2 Final Insecure Cookie Handling Vu
lnerability
./platforms/php/remote/5846.txt eroCMS <= 1.4 (index.php site) SQL Injection Vul
nerability
./platforms/php/remote/5847.txt WebCalendar 1.0.4 (includedir) Remote File Inclu
sion Vulnerability
./platforms/php/remote/5848.txt Traindepot 0.1 (LFI/XSS) Multiple Remote Vulnera
bilities
./platforms/asp/remote/5849.txt doITlive CMS <= 2.50 (SQL Injection/XSS) Multipl
e Vulnerabilities
./platforms/php/remote/5850.txt AspWebCalendar 2008 Remote File Upload Vulnerabi
lity
./platforms/windows/dos/5851.txt Visual Basic Enterprise Edition SP6 vb6skit.dll
Buffer Overflow PoC
./platforms/php/remote/5852.txt netBIOS (showNews.php newsid) SQL Injection Vuln
erability
./platforms/php/remote/5853.txt Maxtrade AIO 1.3.23 (categori) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5854.txt Mybizz-Classifieds (index.php cat) SQL Injection
Vulnerability
./platforms/php/remote/5855.txt Easy Webstore 1.2 (index.php postid) Remote SQL
Injection Vulnerability
./platforms/php/remote/5856.txt nweb2fax <= 0.2.7 Multiple Remote Vulnerabilitie
s
./platforms/php/remote/5857.txt Carscripts Classifieds (index.php cat) Remote SQ
L Injection Vulnerability
./platforms/php/remote/5858.txt BoatScripts Classifieds (index.php type) SQL Inj
ection Vulnerability
./platforms/php/remote/5859.txt eLineStudio Site Composer (ESC) <= 2.6 Multiple
Vulnerabilities
./platforms/php/remote/5860.txt OwnRS Blog beta3 (SQL/XSS) Multiple Remote Vulne
rabilities
./platforms/php/remote/5861.txt Academic Web Tools CMS <= 1.4.2.8 Multiple Vulne
rabilities
./platforms/php/remote/5862.txt samart-cms 2.0 (contentsid) Remote SQL Injection
Vulnerability
./platforms/php/remote/5863.txt CMS-BRD (menuclick) Remote SQL Injection Vulnera
bility
./platforms/php/remote/5864.txt Orlando CMS 0.6 Remote File Inclusion Vulnerabil
ities
./platforms/php/remote/5865.txt CaupoShop Classic 1.3 (saArticle[ID]) Remote SQL
Injection Vulnerability
./platforms/php/remote/5866.txt Lotus Core CMS 1.0.1 Remote File Inclusion Vulne
rabilities
./platforms/php/remote/5867.txt AJ Auction Web 2.0 (cate_id) SQL Injection Vulne
rability
./platforms/php/remote/5868.txt AJ Auction v1 (id) Remote SQL Injection Vulnerab
ility
./platforms/php/remote/5869.txt Virtual Support Office-XP <= 3.0.29 Multiple Rem
ote Vulnerabilities
./platforms/php/remote/5870.txt GL-SH Deaf Forum <= 6.5.5 Multiple Remote Vulner
abilities
./platforms/php/remote/5871.txt FireAnt 1.3 (index.php page) Local File Inclusio
n Vulnerability
./platforms/php/remote/5872.txt FubarForum 1.5 (index.php page) Local File Inclu
sion Vulnerability
./platforms/php/remote/5873.txt Lightweight News Portal [LNP] 1.0b Multiple Remo
te Vulnerabilities
./platforms/php/remote/5874.txt IPTBB 0.5.6 (index.php act) Local File Inclusion
Vulnerability
./platforms/php/remote/5875.txt CiBlog 3.1 (links-extern.php id) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5876.txt Jamroom 3.3.5 Remote File Inclusion Vulnerabilit
ies
./platforms/php/remote/5877.txt JaxUltraBB <= 2.0 (LFI/XSS) Multiple Remote Vuln
erabilities
./platforms/php/remote/5878.txt emuCMS 0.3 (cat_id) Remote SQL Injection Vulnera
bility
./platforms/php/remote/5879.txt PHPAuction (profile.php user_id) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5880.txt SiteXS CMS 0.1.1 (Upload/XSS) Multiple Remote Vu
lnerabilities
./platforms/php/remote/5881.txt @CMS 2.1.1 (readarticle.php article_id) SQL Inje
ction Vulnerability
./platforms/php/remote/5882.txt eNews 0.1 (delete.php) Arbitrary Delete Post Vul
nerability
./platforms/php/remote/5883.txt PHP KnowledgeBase Script 2.4 (cat_id) SQL Inject
ion Vulnerability
./platforms/php/remote/5884.txt Aprox CMS Engine v5(.1.0.4) Local File Inclusion
Vulnerability
./platforms/php/remote/5885.pl Scientific Image DataBase <= 0.41 Blind SQL Injec
tion Exploit
./platforms/php/remote/5886.pl LaserNet CMS <= 1.5 Arbitrary File Upload Exploit
./platforms/php/remote/5887.pl LE.CMS <= 1.4 Remote Arbitrary File Upload Exploi
t
./platforms/php/remote/5888.txt CCLeague Pro <= 1.2 Insecure Cookie Authenticati
on Vulnerability
./platforms/php/remote/5889.txt OFFL <= 0.2.6 (teams.php fflteam) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/5890.txt AJ HYIP ACME (news.php id) Remote SQL Injection
Vulnerability
./platforms/php/remote/5892.txt phpAuction 3.2.1 (item.php id) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5893.txt Joomla Component EXP Shop (catid) SQL Injection
Vulnerability
./platforms/asp/remote/5894.txt DUdForum 3.0 (forum.asp iFor) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5895.txt sHibby sHop <= 2.2 (SQL/Update) Multiple Remote
Vulnerabilities
./platforms/php/remote/5896.txt CMS Mini 0.2.2 Multiple Local File Inclusion Vul
nerabilities
./platforms/php/remote/5897.txt phpDMCA 1.0.0 Multiple Remote File Inclusion Vul
nerabilities
./platforms/php/remote/5898.pl IGSuite 3.2.4 (reverse shell) Blind SQL Injection
Exploit
./platforms/php/remote/5899.txt PageSquid CMS (index.php page) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5900.txt RSS-Aggregator (display.php path) Remote File In
clusion Vulnerability
./platforms/php/remote/5901.txt MiGCMS 2.0.5 Multiple Remote File Inclusion Vuln
erabilities
./platforms/php/remote/5902.txt HoMaP-CMS 0.1 (plugin_admin.php) Remote File Inc
lusion Vulnerability
./platforms/php/remote/5903.txt HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vu
lnerabilities
./platforms/php/remote/5904.txt Hedgehog-CMS 1.21 (header.php) Local File Inclus
ion Vulnerability
./platforms/php/remote/5905.txt CMReams CMS 1.3.1.1 Beta2 (LFI/XSS) Multiple Rem
ote Vulnerabilities
./platforms/php/remote/5906.txt ODARS CMS 1.0.2 Remote File Inclusion Vulnerabil
ity
./platforms/php/remote/5907.pl emuCMS 0.3 (fckeditor) Arbitrary File Upload Expl
oit
./platforms/php/remote/5908.txt HoMaP-CMS 0.1 (index.php go) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5909.pl BlogPHP 2.0 Remote Privilege Escalation Exploit
./platforms/php/remote/5910.txt Ready2Edit (pages.php menuid) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/5911.txt ResearchGuide 0.5 (guide.php id) SQL Injection V
ulnerability
./platforms/asp/remote/5912.txt MVC-Web CMS 1.0/1.2 (index.asp newsid) SQL Injec
tion Vulnerability
./platforms/php/remote/5913.txt MyBlog: PHP and MySQL Blog/CMS software (SQL/XSS
) Vulnerabilities
./platforms/php/remote/5914.txt Demo4 CMS (index.php id) Remote SQL Injection Vu
lnerability
./platforms/php/remote/5915.txt Joomla Component com_facileforms 1.4.4 RFI Vulne
rability
./platforms/php/remote/5916.txt Dagger CMS 2008 (dir_inc) Remote File Inclusion
Vulnerability
./platforms/php/remote/5917.txt TinX CMS 1.1 (LFI/XSS) Multiple Remote Vulnerabi
lities
./platforms/windows/dos/5918.pl uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Ra
nge header DoS Exploit
./platforms/php/remote/5919.txt MM Chat 1.5 (LFI/XSS) Multiple Remote Vulnerabil
ities
./platforms/php/remote/5920.txt Ourvideo CMS 9.5 (RFI/LFI/XSS) Multiple Remote V
ulnerabilities
./platforms/php/remote/5921.txt cmsWorks 2.2 RC4 (mod_root) Remote File Inclusio
n Vulnerability
./platforms/php/remote/5922.php cmsWorks 2.2 RC4 (fckeditor) Remote Arbitrary Fi
le Upload Exploit
./platforms/php/remote/5923.pl Demo4 CMS 1b (fckeditor) Arbitrary File Upload Ex
ploit
./platforms/php/remote/5924.txt Relative Real Estate Systems <= 3.0 (listing_id)
SQL Injection Vuln
./platforms/php/remote/5925.txt ShareCMS 0.1 Multiple Remote SQL Injection Vulne
rabilities
./platforms/hardware/remote/5926.txt Linksys WRT54G (firmware 1.00.9) Security B
ypass Vulnerabilities (2)
./platforms/asp/remote/5927.txt DUcalendar 1.0 (detail.asp iEve) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5928.txt HiveMaker Directory (index.php cid) SQL Injectio
n Vulnerability
./platforms/php/remote/5929.txt E-topbiz ViralDX 2.07 (adclick.php bannerid) SQL
Injection Vulnerability
./platforms/php/remote/5930.txt Link ADS 1 (out.php linkid) Remote SQL Injection
Vulnerability
./platforms/php/remote/5931.pl TOKOKITA (barang.php produk_id) Remote SQL Inject
ion Exploit
./platforms/php/remote/5932.txt Webdevindo-CMS 0.1 (index.php hal) Remote SQL In
jection Vulnerability
./platforms/php/remote/5933.txt mUnky 0.0.1 (index.php zone) Local File Inclusio
n Vulnerability
./platforms/php/remote/5934.txt Jokes & Funny Pics Script (sb_jokeid) SQL Inject
ion Vulnerability
./platforms/php/remote/5935.pl Mambo Component Articles (artid) Blind SQL Inject
ion Exploit
./platforms/php/remote/5936.txt Page Manager CMS Remote Arbitrary File Upload Vu
lnerability
./platforms/php/remote/5937.txt MyPHP CMS 0.3.1 (page.php pid) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/5938.php PHPmotion <= 2.0 (update_profile.php) Remote She
ll Upload Exploit
./platforms/php/remote/5939.txt Joomla Component netinvoice 1.2.0 SP1 SQL Inject
ion Vulnerability
./platforms/php/remote/5940.txt Keller Web Admin CMS 0.94 Pro Local File Inclusi
on Vulnerability
./platforms/php/remote/5941.txt PolyPager <= 1.0rc2 (SQL/XSS) Multiple Remote Vu
lnerabilities
./platforms/php/remote/5942.txt PHP-Fusion Mod Kroax <= 4.42 (category) SQL Inje
ction Vulnerability
./platforms/php/remote/5944.txt Galmeta Post CMS 0.2 Multiple Local File Inclusi
on Vulnerabilities
./platforms/php/remote/5945.txt Seagull PHP Framework <= 0.6.4 (fckeditor) Arbit
rary File Upload Exploit
./platforms/php/remote/5946.txt Riddles Complete Website 1.2.1 (riddleid) SQL In
jection Vulnerability
./platforms/php/remote/5947.txt Tips Complete Website 1.2.0 (tipid) SQL Injectio
n Vulnerability
./platforms/php/remote/5948.txt Jokes Complete Website 2.1.3 (jokeid) SQL Inject
ion Vulnerability
./platforms/php/remote/5949.txt Drinks Complete Website 2.1.0 (drinkid) SQL Inje
ction Vulnerability
./platforms/php/remote/5950.txt Cheats Complete Website 1.1.1 (itemid) SQL Injec
tion Vulnerability
./platforms/windows/local/5951.c XnView 1.93.6 for Windows .taac Local Buffer Ov
erflow Exploit PoC
./platforms/php/remote/5952.txt phpBLASTER CMS 1.0 RC1 Multiple Local File Inclu
sion Vulnerabilities
./platforms/php/remote/5954.txt A+ PHP Scripts NMS Insecure Cookie Handling Vuln
erability
./platforms/php/remote/5955.txt Orca 2.0/2.0.2 (params.php) Remote File Inclusio
n Vulnerability
./platforms/php/remote/5956.txt Keller Web Admin CMS 0.94 Pro Local File Inclusi
on Vulnerability (1st)
./platforms/php/remote/5957.txt OTManager CMS 24a (LFI/XSS) Multiple Remote Vuln
erabilities
./platforms/php/remote/5958.txt W1L3D4 Philboard 1.2 (Blind SQL/XSS) Multiple Re
mote Vulnerabilities
./platforms/php/remote/5959.txt OTManager CMS 2.4 Insecure Cookie Handling Vulne
rability
./platforms/php/remote/5960.txt SePortal 2.4 (poll.php poll_id) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5961.txt PHP-Fusion Mod classifieds (lid) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5962.txt PowerAward 1.1.0 RC1 (LFI /XSS) Multiple Remote
Vulnerabilities
./platforms/php/remote/5963.txt Joomla Component jabode (id) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/5964.txt Online Booking Manager 2.2 (id) SQL Injection Vu
lnerability
./platforms/php/remote/5965.txt Joomla Component beamospetition Remote SQL Injec
tion Vulnerability
./platforms/php/remote/5966.pl Joomla Component Xe webtv (id) Blind SQL Injectio
n Exploit
./platforms/php/remote/5967.txt SebracCMS <= 0.4 Multiple SQL Injection Vulnerab
ilities
./platforms/windows/dos/5968.py Surgemail 39e-1 Post Auth IMAP Remote Buffer Ove
rflow DoS
./platforms/php/remote/5969.txt AcmlmBoard 1.A2 (pow) Remote SQL Injection Vulne
rability
./platforms/php/remote/5970.txt eSHOP100 (SUB) Remote SQL Injection Vulnerabilit
y
./platforms/php/remote/5971.pl BareNuked CMS 1.1.0 Arbitrary Add Admin Exploit
./platforms/php/remote/5972.txt RCM Revision Web Development (products.php) SQL
Injection Vulnerability
./platforms/php/remote/5973.php Pivot 1.40.5 Dreamwind load_template() Credentia
ls Disclosure Exploit
./platforms/php/remote/5974.txt Catviz 0.4.0 beta1 Multiple Remote SQL Injection
Vulnerabilities
./platforms/php/remote/5975.txt myBloggie 2.1.6 Multiple Remote SQL Injection Vu
lnerabilities
./platforms/php/remote/5976.pl AShop Deluxe 4.x (catalogue.php cat) Remote SQL I
njection Exploit
./platforms/php/remote/5977.txt pSys v0.7.0 Alpha (chatbox.php) Remote SQL Injec
tion Vulnerability
./platforms/openbsd/local/5979.c OpenBSD 4.0 (FIRST ANIMATED EXPLOIT) Local Root
Exploit (vga)
./platforms/php/remote/5980.txt Mambo Component n-gallery Multiple SQL Injection
Vulnerabilities
./platforms/php/remote/5981.txt HIOX Banner Rotator 1.3 (hm) Remote File Inclusi
on Vulnerability
./platforms/php/remote/5982.txt php-Agenda 2.2.4 (index.php page) Local File Inc
lusion Vulnerability
./platforms/php/remote/5983.txt CAT2 (spaw_root) Local File Inclusion Vulnerabil
ity
./platforms/php/remote/5984.txt Sisplet CMS (index.php id) Remote SQL Injection
Vulnerability
./platforms/php/remote/5985.txt VanGogh Web CMS 0.9 (article_ID) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5986.php PHP-Nuke Platinium <= 7.6.b.5 Remote Code Execut
ion Exploit
./platforms/php/remote/5987.txt Efestech Shop 2.0 (cat_id) Remote SQL Injection
Vulnerability
./platforms/php/remote/5988.txt plx Ad Trader 3.2 (adid) Remote SQL Injection Vu
lnerability
./platforms/php/remote/5989.txt Joomla Component versioning 1.0.2 (id) SQL Injec
tion Vulnerability
./platforms/php/remote/5990.txt Joomla Component mygallery (cid) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/5991.txt XchangeBoard 1.70 (boardID) Remote SQL Injection
Vulnerability
./platforms/php/remote/5992.txt CMS little (index.php template) Local File Inclu
sion Vulnerability
./platforms/php/remote/5993.txt Joomla Component com_brightweblinks (catid) SQL
Injection Vulnerability
./platforms/php/remote/5994.pl Joomla Component QuickTime VR 0.1 Remote SQL Inje
ction Exploit
./platforms/php/remote/5995.pl Joomla Component is 1.0.1 Multiple Remote SQL In
jection Exploit
./platforms/php/remote/5996.txt phPortal 1.2 Multiple Remote File Inclusions Exp
loit
./platforms/php/remote/5997.pl CMS WebBlizzard (index.php page) Blind SQL Inject
ion Exploit
./platforms/php/remote/5998.txt phpWebNews 0.2 MySQL Edition (id_kat) SQL Inject
ion Vulnerability
./platforms/php/remote/5999.txt phpWebNews 0.2 MySQL Edition (det) SQL Injection
Vulnerability
./platforms/php/remote/6000.txt pHNews CMS Multiple Local File Inclusion Vulnera
bilities
./platforms/php/remote/6001.txt 1024 CMS <= 1.4.4 Multiple Remote/Local File Inc
lusion Vulnerabilities
./platforms/php/remote/6002.pl Joomla Component altas 1.0 Multiple Remote SQL In
jection Exploit
./platforms/php/remote/6003.txt Joomla Component DBQuery <= 1.4.1.1 RFI Vulnerab
ility
./platforms/windows/remote/6004.txt Panda Security ActiveScan 2.0 (Update) Remot
e BOF Exploit
./platforms/php/remote/6005.php Site@School <= 2.4.10 (fckeditor) Session Hijack
ing / File Upload Exploit
./platforms/php/remote/6006.php Thelia 1.3.5 Multiple Vulnerabilities Exploit
./platforms/php/remote/6007.txt Kasseler CMS 1.3.0 (LFI/XSS) Multiple Vulnerabil
ities
./platforms/php/remote/6008.php ImperialBB <= 2.3.5 Remote File Upload Exploit
./platforms/php/remote/6009.pl fuzzylime cms 3.01 Remote Command Execution Explo
it
./platforms/php/remote/6010.txt XPOZE Pro 3.06 (uid) Remote SQL Injection Vulner
ability
./platforms/php/remote/6011.txt ContentNow 1.4.1 (Upload/XSS) Multiple Remote Vu
lnerabilities
./platforms/windows/remote/6012.php CMailServer 5.4.6 (CMailCOM.dll) Remote SEH
Overwrite Exploit
./platforms/osX/remote/6013.pl Safari + Quicktime <= 7.3 RTSP Content-Type Remot
e BOF Exploit
./platforms/php/remote/6014.txt SmartPPC Pay Per Click Script (idDirectory) Blin
d SQL Injection Vuln
./platforms/php/remote/6015.txt WebXell Editor 0.1.3 Arbitrary File Upload Vulne
rability
./platforms/php/remote/6016.pl fuzzylime cms 3.01a (file) Local File Inclusion E
xploit
./platforms/php/remote/6017.pl Triton CMS Pro (X-Forwarded-For) Blind SQL Inject
ion Exploit
./platforms/php/remote/6018.pl Neutrino 0.8.4 Atomic Edition Remote Code Executi
on Exploit
./platforms/php/remote/6019.pl SmartPPC Pay Per Click Script (idDirectory) Blind
SQL Injection Exploit
./platforms/php/remote/6021.txt Mole Group Hotel Script 1.0 Remote SQL Injection
Vulnerability
./platforms/php/remote/6022.txt Mole Group Real Estate Script <= 1.1 Remote SQL
Injection Vulnerability
./platforms/php/remote/6023.pl BrewBlogger 2.1.0.1 Arbitrary Add Admin Exploit
./platforms/php/remote/6024.txt Boonex Dolphin 6.1.2 Multiple Remote File Inclus
ion Vulnerabilities
./platforms/php/remote/6025.txt Joomla Component com_content 1.0.0 (ItemID) SQL
Injection Vuln
./platforms/linux/remote/6026.pl trixbox (langChoice) Local File Inclusion Explo
it (connect-back) v2
./platforms/php/remote/6027.txt Mole Group Last Minute Script <= 4.0 Remote SQL
Injection Vulnerability
./platforms/php/remote/6028.txt BoonEx Ray 3.5 (sIncPath) Remote File Inclusion
Vulnerability
./platforms/multiple/dos/6029.txt Multiple Vendors Malicious SVG File Denial of
Service PoC
./platforms/windows/local/6030.py Download Accelerator Plus - DAP 8.x (m3u) Loca
l BOF Exploit 0day
./platforms/windows/local/6031.asm OllyDBG v1.10 and ImpREC v1.7f (export name)
BOF PoC
./platforms/linux/local/6032.py Poppler <= 0.8.4 libpoppler uninitialized pointe
r Code Execution PoC
./platforms/php/remote/6033.pl AuraCMS <= 2.2.2 (pages_data.php) Arbitrary Edit/
Add/Delete Exploit
./platforms/php/remote/6034.txt Dreampics Builder (page) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6035.txt DreamNews Manager (id) Remote SQL Injection Vuln
erability
./platforms/php/remote/6036.txt gapicms 9.0.2 (dirDepth) Remote File Inclusion V
ulnerability
./platforms/php/remote/6037.txt phpDatingClub (website.php page) Local File Incl
usion Vulnerability
./platforms/windows/local/6039.c Download Accelerator Plus - DAP 8.x m3u File Bu
ffer Overflow Exploit (c)
./platforms/php/remote/6040.txt File Store PRO 3.2 Multiple Blind SQL Injection
Vulnerabilities
./platforms/php/remote/6041.txt Facebook Newsroom CMS 0.5.0 Beta 1 Remote File I
nclusion Vulnerability
./platforms/php/remote/6042.txt Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulne
rabilities
./platforms/osX/dos/6043.rb Core Image Fun House <= 2.0 Arbitrary Code Execution
PoC (OSX)
./platforms/php/remote/6044.txt Million Pixels 3 (id_cat) Remote SQL Injection V
ulnerability
./platforms/linux/remote/6045.py trixbox 2.6.1 (langChoice) Remote Root Exploit
(py)
./platforms/multiple/dos/6046.txt reSIProcate 1.3.2 Remote Denial of Service PoC
./platforms/php/remote/6047.txt Maian Cart 1.1 Insecure Cookie Handling Vulnerab
ility
./platforms/php/remote/6048.txt Maian Events 2.0 Insecure Cookie Handling Vulner
ability
./platforms/php/remote/6049.txt Maian Gallery 2.0 Insecure Cookie Handling Vulne
rability
./platforms/php/remote/6050.txt Maian Greetings 2.1 Insecure Cookie Handling Vul
nerability
./platforms/php/remote/6051.txt Maian Music 1.0 Insecure Cookie Handling Vulnera
bility
./platforms/php/remote/6053.php fuzzylime cms 3.01 (polladd.php poll) Remote Cod
e Execution Exploit (php)
./platforms/php/remote/6054.pl fuzzylime cms 3.01 (polladd.php poll) Remote Code
Execution Exploit (pl)
./platforms/php/remote/6055.pl Joomla Component n-forms 1.01 Blind SQL Injection
Exploit
./platforms/php/remote/6056.txt WebCMS Portal Edition (id) Remote SQL Injection
Vulnerability
./platforms/php/remote/6057.txt jSite 1.0 OE (SQL/LFI) Multiple Remote Vulnerabi
lities
./platforms/php/remote/6058.txt Avlc Forum (vlc_forum.php id) Remote SQL Injecti
on Vulnerability
./platforms/windows/dos/6059.pl Simple DNS Plus <= 5.0/4.1 Remote Denial of Serv
ice Exploit
./platforms/php/remote/6060.php fuzzylime cms 3.01 (commrss.php) Remote Code Exe
cution Exploit
./platforms/php/remote/6061.txt Maian Guestbook <= 3.2 Insecure Cookie Handling
Vulnerability
./platforms/php/remote/6062.txt Maian Links <= 3.1 Insecure Cookie Handling Vuln
erability
./platforms/php/remote/6063.txt Maian Recipe <= 1.2 Insecure Cookie Handling Vul
nerability
./platforms/php/remote/6064.txt Maian Weblog <= 4.0 Insecure Cookie Handling Vul
nerability
./platforms/php/remote/6065.txt Maian Uploader <= 4.0 Insecure Cookie Handling V
ulnerability
./platforms/php/remote/6066.txt Maian Search <= 1.1 Insecure Cookie Handling Vul
nerability
./platforms/php/remote/6067.pl Ultrastats <= 0.2.142 (players-detail.php) Blind
SQL Injection Exploit
./platforms/php/remote/6068.txt MFORUM 0.1a Arbitrary Add-Admin Vulnerability
./platforms/php/remote/6069.txt ITechBids 7.0 Gold (XSS/SQL) Multiple Remote Vul
nerabilities
./platforms/php/remote/6070.php Scripteen Free Image Hosting Script 1.2 (cookie)
Pass Grabber Exploit
./platforms/php/remote/6071.txt CodeDB (list.php lang) Local File Inclusion Vuln
erability
./platforms/windows/dos/6072.html Yahoo Messenger 8.1 ActiveX Remote Denial of S
ervice Exploit
./platforms/php/remote/6073.txt Bilboblog 2.1 Multiple Remote Vulnerabilities
./platforms/php/remote/6074.txt Pluck 4.5.1 (blogpost) Local File Inclusion Vuln
erability (win only)
./platforms/php/remote/6075.txt Galatolo Web Manager 1.3a <= XSS / Remote SQL In
jection Vulnerability
./platforms/php/remote/6076.txt pSys 0.7.0 Alpha Multiple Remote File Inclusion
Vulnerability
./platforms/windows/dos/6077.c WinRemotePC Full+Lite 2008 r.2server Denial of Se
rvice Exploit
./platforms/php/remote/6078.txt Pragyan CMS 2.6.2 (sourceFolder) Remote File Inc
lusion Vulnerability
./platforms/php/remote/6079.txt Comdev Web Blogger <= 4.1.3 (arcmonth) Sql Injec
tion Vulnerability
./platforms/php/remote/6080.txt php Help Agent <= 1.1 (content) Local File Inclu
sion Vulnerability
./platforms/php/remote/6081.txt Galatolo Web Manager 1.3a Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/6082.txt PhotoPost vBGallery 2.4.2 Arbitrary File Upload
Vulnerability
./platforms/windows/dos/6083.html Document Imaging SDK 10.95 ActiveX Buffer Over
flow PoC
./platforms/php/remote/6084.txt HockeySTATS Online 2.0 Multiple Remote SQL Injec
tion Vulnerabilities
./platforms/php/remote/6085.pl PHPizabi 0.848b C1 HFP1 Remote Code Execution Exp
loit
./platforms/php/remote/6086.txt Joomla Component DT Register Remote SQL injectio
n Vulnerability
./platforms/php/remote/6087.txt AlstraSoft Affiliate Network Pro (pgm) Remote SQ
L Injection Vulnerability
./platforms/php/remote/6088.txt tplSoccerSite 1.0 Multiple Remote SQL Injection
Vulnerabilities
./platforms/windows/remote/6089.pl Bea Weblogic Apache Connector Code Exec / Den
ial of Service Exploit
./platforms/windows/dos/6090.html PPMate PPMedia Class ActiveX Control Buffer Ov
erflow PoC
./platforms/php/remote/6091.txt phpHoo3 <= 5.2.6 (phpHoo3.php viewCat) SQL injec
tion Vulnerability
./platforms/php/remote/6092.txt AlstraSoft Video Share Enterprise 4.5.1 (UID) SQ
L Injection Vulnerability
./platforms/linux/remote/6094.txt Debian OpenSSH Remote SELinux Privilege Elevat
ion Exploit (auth)
./platforms/php/remote/6095.pl AlstraSoft Article Manager Pro 1.6 Blind SQL Inje
ction Exploit
./platforms/php/remote/6096.txt preCMS v.1 (index.php page) Remote SQL injection
Vulnerability
./platforms/php/remote/6097.txt Artic Issue Tracker 2.0.0 (index.php filter) SQL
Injection Vulnerability
./platforms/php/remote/6098.txt Aprox CMS Engine 5.1.0.4 (index.php page) SQL In
jection Vulnerability
./platforms/php/remote/6099.txt Siteframe (folder.php id) Remote SQL Injection V
ulnerability
./platforms/windows/remote/6100.py Apache mod_jk 1.2.19 Remote Buffer Overflow E
xploit (win32)
./platforms/multiple/dos/6101.py Oracle Internet Directory 10.1.4 Remote Preauth
DoS Exploit
./platforms/php/remote/6102.txt PHPFootball 1.6 (show.php) Remote SQL Injection
Vulnerability
./platforms/windows/dos/6103.pl IntelliTamper 2.0.7 (html parser) Remote Buffer
Overflow PoC
./platforms/asp/remote/6104.pl DigiLeave 1.2 (info_book.asp book_id) Blind SQL I
njection Exploit
./platforms/asp/remote/6105.pl HRS Multi (picture_pic_bv.asp key) Blind SQL Inje
ction Exploit
./platforms/windows/local/6106.pl IntelliTamper 2.07 (map file) Local Arbitrary
Code Execution Exploit (pl)
./platforms/php/remote/6107.txt Interact E-Learning System 2.4.1 (help.php) LFI
Vulnerabilities
./platforms/cgi/remote/6108.pl MojoClassifieds 2.0 Remote Blind SQL Injection Ex
ploit
./platforms/cgi/remote/6109.pl MojoPersonals (mojoClassified.cgi mojo) Blind SQL
Injection Exploit
./platforms/cgi/remote/6110.pl MojoJobs (mojoJobs.cgi mojo) Blind SQL Injection
Exploit
./platforms/cgi/remote/6111.pl MojoAuto (mojoAuto.cgi mojo) Blind SQL Injection
Exploit
./platforms/php/remote/6112.txt EZWebAlbum (dlfilename) Remote File Disclosure V
ulnerability
./platforms/php/remote/6113.pl Arctic Issue Tracker 2.0.0 (index.php filter) SQL
Injection Exploit
./platforms/php/remote/6114.txt ShopCartDx 4.30 (pid) Remote SQL Injection Vulne
rability
./platforms/php/remote/6115.txt EZWebAlbum Insecure Cookie Handling Vulnerabilit
y
./platforms/windows/remote/6116.pl IntelliTamper 2.0.7 (html parser) Remote Buff
er Overflow Exploit
./platforms/php/remote/6117.txt YouTube Blog 0.1 (RFI/SQL/XSS) Multiple Remote V
ulnerabilities
./platforms/windows/remote/6118.pl IntelliTamper 2.07 (server header) Remote Cod
e Execution Exploit
./platforms/asp/remote/6119.txt Pre Survey Poll (default.asp catid) SQL Injectio
n Vulnerability
./platforms/minix/dos/6120.txt minix 3.1.2a tty panic Local Denial of Service Vu
lnerability
./platforms/windows/remote/6121.c IntelliTamper 2.0.7 (html parser) Remote Buffe
r Overflow Exploit (c)
./platforms/multiple/remote/6122.rb BIND 9.4.1-9.4.2 Remote DNS Cache Poisoning
Flaw Exploit (meta)
./platforms/multiple/remote/6123.py BIND 9.x Remote DNS Cache Poisoning Flaw Exp
loit (py)
./platforms/windows/remote/6124.c Microsoft Access (Snapview.ocx 10.0.5529.0) Ac
tiveX Remote Exploit
./platforms/php/remote/6125.txt Atom PhotoBlog 1.1.5b1 (photoId) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/6126.txt ibase <= 2.03 (download.php) Remote File Disclos
ure Vulnerability
./platforms/php/remote/6127.htm Wordpress Plugin Download Manager 0.2 Arbitrary
File Upload Exploit
./platforms/php/remote/6128.txt Live Music Plus 1.1.0 (id) Remote SQL Injection
Vulnerability
./platforms/minix/dos/6129.txt minix 3.1.2a tty panic Remote Denial of Service V
ulnerability
./platforms/multiple/remote/6130.c BIND 9.x Remote DNS Cache Poisoning Flaw Expl
oit (c)
./platforms/php/remote/6131.txt xrms 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnera
bilities
./platforms/php/remote/6132.txt Camera Life 2.6.2 (id) Remote SQL Injection Vuln
erability
./platforms/php/remote/6133.txt FizzMedia 1.51.2 (comment.php mid) SQL Injection
Vulnerability
./platforms/php/remote/6134.txt phpTest 0.6.3 (picture.php image_id) Remote SQL
Injection Vulnerability
./platforms/asp/remote/6135.txt fipsCMS light <= 2.1 (r) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6136.txt phpWebNews 0.2 MySQL Edition (SQL) Insecure Cook
ie Handling Vuln
./platforms/php/remote/6137.txt IceBB <= 1.0-RC9.2 Blind SQL Injection / Session
Hijacking Exploit
./platforms/php/remote/6138.txt Mobius <= 1.4.4.1 (browse.php id) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/6139.txt EPShop < 3.0 (pid) Remote SQL Injection Vulnerab
ility
./platforms/php/remote/6140.txt phpLinkat 0.1 Insecure Cookie Handling / SQL Inj
ection Vulnerability
./platforms/php/remote/6141.txt TriO <= 2.1 (browse.php id) Remote SQL Injection
Vulnerability
./platforms/php/remote/6142.txt CMScout 2.05 (common.php bit) Local File Inclusi
on Vulnerability
./platforms/php/remote/6143.txt Getacoder clone (sb_protype) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/6144.txt GC Auction Platinum (cate_id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/6145.txt SiteAdmin CMS (art) Remote SQL Injection Vulnera
bility
./platforms/php/remote/6146.txt Pligg CMS 9.9.0 (story.php id) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/6147.txt Youtuber Clone (ugroups.php UID) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/6148.txt TalkBack 2.3.5 (language) Local File Inclusion V
ulnerability
./platforms/php/remote/6149.txt Dokeos E-Learning System 1.8.5 Local File Inclus
ion Vulnerability
./platforms/php/remote/6150.txt PixelPost 1.7.1 (language_full) Local File Inclu
sion Vulnerability
./platforms/windows/remote/6151.txt Velocity web-server 1.0 Directory Traversal
File Download Vulnerability
./platforms/windows/remote/6152.html Trend Micro OfficeScan ObjRemoveCtrl Active
X Control BOF Exploit
./platforms/php/remote/6153.txt ATutor <= 1.6.1-pl1 (import.php) Remote File Inc
lusion Vulnerability
./platforms/php/remote/6154.txt ViArt Shop <= 3.5 (category_id) Remote SQL Injec
tion Vulnerability
./platforms/hardware/remote/6155.c Cisco IOS 12.3(18) FTP Server Remote Exploit
(attached to gdb)
./platforms/php/remote/6156.txt Minishowcase 09b136 (lang) Local File Inclusion
Vulnerability
./platforms/windows/local/6157.pl CoolPlayer m3u File Local Buffer Overflow Expl
oit
./platforms/php/remote/6158.pl e107 Plugin BLOG Engine 2.2 Blind SQL Injection E
xploit
./platforms/php/remote/6159.txt Gregarius <= 0.5.4 rsargs[] Remote SQL Injection
Vulnerability
./platforms/php/remote/6160.txt PHP Hosting Directory 2.0 (admin.php rd) RFI Vul
nerability
./platforms/php/remote/6161.txt HIOX Random Ad 1.3 (hioxRandomAd.php hm) RFI Vul
nerability
./platforms/php/remote/6162.txt HIOX Browser Statistics 2.0 Remote File Inclusio
n Vulnerability
./platforms/php/remote/6163.txt PHP Hosting Directory 2.0 Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/6164.txt nzFotolog 0.4.1 (action_file) Local File Inclusi
on Vulnerability
./platforms/php/remote/6165.txt ZeeReviews (comments.php ItemID) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/6166.php HIOX Random Ad 1.3 Arbitrary Add Admin User Expl
oit
./platforms/php/remote/6167.txt Article Friendly Pro/Standard (Cat) Remote SQL I
njection Vulnerability
./platforms/php/remote/6168.php HIOX Browser Statistics 2.0 Arbitrary Add Admin
User Exploit
./platforms/php/remote/6169.txt PozScripts Classified Ads Script (cid) SQL Injec
tion Vulnerability
./platforms/php/remote/6170.txt TubeGuru Video Sharing Script (UID) SQL Injectio
n Vulnerability
./platforms/php/remote/6171.pl eNdonesia 8.4 (Calendar Module) Remote SQL Inject
ion Exploit
./platforms/php/remote/6172.pl Pligg <= 9.9.0 Remote Code Execution Exploit
./platforms/php/remote/6173.txt Pligg <= 9.9.0 (XSS/LFI/SQL) Multiple Remote Vul
nerabilities
./platforms/multiple/dos/6174.txt F-PROT antivirus 6.2.1.4252 (malformed archive
) Infinite Loop DoS Exploit
./platforms/windows/remote/6175.html NCTsoft AudFile.dll ActiveX Control Remote
Buffer Overflow Exploit
./platforms/php/remote/6176.txt PHPX 3.5.16 Cookie Poisoning and Login Bypass Vu
lnerability
./platforms/php/remote/6177.php Symphony <= 1.7.01 (non-patched) Remote Code Exe
cution Exploit
./platforms/php/remote/6178.php Coppermine Photo Gallery <= 1.4.18 LFI / Remote
Code Execution Exploit
./platforms/php/remote/6179.txt LetterIt 2 (language) Local File Inclusion Vulne
rability
./platforms/php/remote/6180.txt phpMyRealty (location) Remote SQL Injection Vuln
erability
./platforms/windows/dos/6181.php RealVNC Windows Client 4.1.2 Remote DOS Crash P
oC
./platforms/php/remote/6182.txt PHPAuction GPL Enhanced 2.51 (profile.php) SQL I
njection Vulnerability
./platforms/php/remote/6183.txt ABG Blocking Script 1.0a (abg_path) Remote File
Inclusion Vulnerability
./platforms/php/remote/6184.txt E-topbiz Dating 3 PHP Script (mail_id) Remote SQ
L Injection Vulnerability
./platforms/php/remote/6185.txt Scripts24 iTGP 1.0.4 (id) Remote SQL Injection V
ulnerability
./platforms/php/remote/6186.txt Scripts24 iPost 1.0.1 (id) Remote SQL Injection
Vulnerability
./platforms/php/remote/6187.txt eStoreAff 0.1 (cid) Remote SQL Injection Vulnera
bility
./platforms/windows/local/6188.c IrfanView <= 3.99 IFF File Local Stack Buffer O
verflow Exploit
./platforms/php/remote/6189.txt GreenCart PHP Shopping Cart (id) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/6190.txt phsBlog 0.1.1 Multiple Remote SQL Injection Vuln
erabilities
./platforms/php/remote/6191.txt e-Vision CMS <= 2.02 (SQL/Upload/IG) Multiple Re
mote Vulnerabilities
./platforms/php/remote/6192.txt K-Links Directory (SQL/XSS) Multiple Remote Vuln
erabilities
./platforms/php/remote/6193.txt E-Store Kit- <= 2 PayPal Edition (pid) SQL Injec
tion Vulnerability
./platforms/php/remote/6194.pl moziloCMS 1.10.1 (download.php) Arbitrary Downloa
d File Exploit
./platforms/windows/remote/6195.c IntelliTamper 2.07 (imgsrc) Remote Buffer Over
flow Exploit
./platforms/hardware/dos/6196.pl Xerox Phaser 8400 (reboot) Remote Denial of Ser
vice Exploit
./platforms/php/remote/6199.pl Joomla Component EZ Store Remote Blind SQL Inject
ion Exploit
./platforms/php/remote/6200.txt syzygyCMS 0.3 (index.php page) Local File Inclus
ion Vulnerability
./platforms/windows/dos/6201.html HydraIrc <= 0.3.164 (last) Remote Denial of Se
rvice Exploit
./platforms/php/remote/6203.txt Dayfox Blog 4 Multiple Local File Inclusion Vuln
erabilities
./platforms/php/remote/6204.txt Plogger <= 3.0 Remote SQL Injection Vulnerabilit
y
./platforms/php/remote/6205.txt IGES CMS <= 2.0 (XSS/SQL) Multiple Remote Vulner
abilities
./platforms/php/remote/6206.txt LiteNews <= 0.1 Insecure Cookie Handling Vulnera
bility
./platforms/php/remote/6207.txt LiteNews <= 0.1 (id) Remote SQL Injection Vulner
ability
./platforms/php/remote/6208.txt Multiple Wsn Products (LFI) Code Execution Vulne
rability
./platforms/php/remote/6209.rb LoveCMS 1.6.2 Final Remote Code Execution Exploit
./platforms/php/remote/6210.rb LoveCMS 1.6.2 Final Update Settings Remote Exploi
t
./platforms/php/remote/6211.txt Quate CMS 0.3.4 (LFI/XSS) Multiple Remote Vulner
abilities
./platforms/php/remote/6213.txt Free Hosting Manager 1.2/2.0 Insecure Cookie Han
dling Vulnerability
./platforms/php/remote/6214.php Discuz! 6.0.1 (searchid) Remote SQL Injection Ex
ploit
./platforms/php/remote/6215.txt Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple
Vulnerabilities
./platforms/windows/dos/6216.html Download Accelerator Plus - DAP 8.6 (AniGIF.oc
x) Buffer Overflow PoC
./platforms/windows/remote/6217.pl BlazeDVD 5.0 PLF Playlist File Remote Buffer
Overflow Exploit
./platforms/multiple/dos/6218.txt Sun xVM VirtualBox < 1.6.4 Privilege Escalatio
n Vulnerability PoC
./platforms/php/remote/6219.txt e107 <= 0.7.11 Arbitrary Variable Overwriting Vu
lnerability
./platforms/windows/remote/6220.html Cisco WebEx Meeting Manager (atucfobj.dll)
ActiveX Remote BOF Exploit
./platforms/php/remote/6221.txt Vacation Rental Script 3.0 (id) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/6223.php Quicksilver Forums 1.4.1 forums[] Remote SQL Inj
ection Exploit
./platforms/php/remote/6224.txt txtSQL 2.2 Final (startup.php) Remote File Inclu
sion Vulnerability
./platforms/php/remote/6225.txt PHP-Ring Webring System 0.9.1 Insecure Cookie Ha
ndling Vulnerability
./platforms/php/remote/6226.txt psipuss 1.0 Multiple Remote SQL Injection Vulner
abilities
./platforms/windows/remote/6227.c IntelliTamper 2.07 HTTP Header Remote Code Exe
cution Exploit
./platforms/php/remote/6228.txt OpenImpro 1.1 (image.php id) SQL Injection Vulne
rability
./platforms/multiple/remote/6229.txt Apache Tomcat <= 6.0.18 UTF8 Directory Trav
ersal Vulnerability
./platforms/php/remote/6230.txt ZeeBuddy 2.1 (bannerclick.php adid) SQL Injectio
n Vulnerability
./platforms/php/remote/6231.txt Ppim <= 1.0 (upload/change password) Multiple Vu
lnerabilities
./platforms/php/remote/6232.txt Ovidentia 6.6.5 (item) Remote SQL Injection Vuln
erability
./platforms/php/remote/6233.txt BBlog 0.7.6 (mod) Remote SQL Injection Vulnerabi
lity
./platforms/php/remote/6234.txt Joomla 1.5.x (Token) Remote Admin Change Passwor
d Vulnerability
./platforms/php/remote/6235.txt gelato CMS 0.95 (img) Remote File Disclosure Vul
nerability
./platforms/multiple/remote/6236.txt BIND 9.5.0-P2 (randomized ports) Remote DNS
Cache Poisoning Exploit
./platforms/multiple/dos/6237.txt Ventrilo <= 3.0.2 NULL pointer Remote DoS Expl
oit
./platforms/windows/remote/6238.c IntelliTamper 2.07/2.08 Beta 4 A HREF Remote B
uffer Overflow Exploit
./platforms/multiple/dos/6239.txt Ruby <= 1.9 (regex engine) Remote Socket Memor
y Leak Exploit
./platforms/windows/dos/6240.py FlashGet 1.9 (FTP PWD Response) Remote BOF Explo
it PoC 0day
./platforms/windows/dos/6244.js Microsoft Visual Studio (Msmask32.ocx) ActiveX R
emote BOF PoC
./platforms/php/remote/6247.txt dotCMS 1.6 (id) Multiple Local File Inclusion Vu
lnerabilities
./platforms/windows/remote/6248.pl FlashGet 1.9.0.1012 (FTP PWD Response) SEH ST
ACK Overflow Exploit
./platforms/php/remote/6249.txt ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulne
rability
./platforms/php/remote/6250.txt DeeEmm CMS (DMCMS) 0.7.4 Multiple Remote Vulnera
bilities
./platforms/windows/dos/6251.txt ESET Smart Security 3.0.667.0 Privilege Escalat
ion PoC
./platforms/multiple/dos/6252.txt VLC 0.8.6i tta File Parsing Heap Overflow PoC
./platforms/windows/dos/6253.txt EO Video 1.36 Local Heap Overflow DOS / PoC
./platforms/php/remote/6254.txt XNova 0.8 sp1 (xnova_root_path) Remote File Incl
usion Vulnerability
./platforms/php/remote/6255.txt phpArcadeScript v4 (cat) Remote SQL Injection Vu
lnerability
./platforms/windows/remote/6256.pl FlashGet 1.9.0.1012 (FTP PWD Response) BOF Ex
ploit (safeseh)
./platforms/windows/dos/6257.pl WS_FTP Home/Professional FTP Client Remote Forma
t String PoC
./platforms/php/remote/6258.txt PHPBasket (product.php pro_id) SQL Injection Vul
nerability
./platforms/php/remote/6259.txt VidiScript (Avatar) Remote Arbitrary File Upload
Vulnerability
./platforms/php/remote/6260.txt cyberBB 0.6 Multiple Remote SQL Injection Vulner
abilities
./platforms/php/remote/6261.txt PHP Live Helper <= 2.0.1 Multiple Remote Vulnera
bilities
./platforms/windows/dos/6262.txt VMware Workstation (hcmon.sys 6.0.0.45731) Loca
l DoS Vulnerability
./platforms/cgi/remote/6269.txt TWiki 4.2.0 (configure) Remote File Disclosure V
ulnerability
./platforms/php/remote/6270.txt SFS Affiliate Directory (id) SQL Injection Vulne
rability
./platforms/php/remote/6271.txt Ad Board (id) Remote SQL Injection Vulnerability
./platforms/php/remote/6273.txt SunShop <= 4.1.4 (id) Remote SQL Injection Vulne
rability
./platforms/php/remote/6276.txt Banner Management Script (tr.php id) Remote SQL
Injection Vulnerability
./platforms/php/remote/6277.txt Active PHP Bookmarks 1.1.02 Remote SQL Injection
Vulnerability
./platforms/windows/remote/6278.txt Anzio Web Print Object <= 3.2.30 ActiveX Buf
fer Overflow Exploit
./platforms/php/remote/6279.pl Pars4U Videosharing V1 XSS / Remote Blind SQL Inj
ection Exploit
./platforms/php/remote/6280.txt phpBazar 2.0.2 (adid) Remote SQL Injection Vulne
rability
./platforms/php/remote/6281.pl webEdition CMS (we_objectID) Blind SQL Injection
Exploit
./platforms/php/remote/6284.txt CustomCMS 4.0 (CCMS) print.php Remote SQL Inject
ion Vulnerability
./platforms/php/remote/6285.txt PhotoCart <= 3.9 Multiple Remote SQL Injection V
ulnerabilities
./platforms/php/remote/6286.txt BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Re
mote Vulnerabilities
./platforms/php/remote/6287.txt tinyCMS 1.1.2 (templater.php) Local File Inclusi
on Vulnerability
./platforms/php/remote/6288.txt EasySite 2.3 Multiple Remote Vulnerabilities
./platforms/php/remote/6291.txt NoName Script <= 1.1 Multiple Remote Vulnerabili
ties
./platforms/php/remote/6292.txt OneNews Beta 2 (XSS/HI/SQL) Multiple Remote Vuln
erabilities
./platforms/multiple/dos/6293.txt VLC 0.8.6i MMS Protocol Handling Heap Overflow
PoC
./platforms/php/remote/6294.txt 5 Star Review (XSS/SQL) Multiple Remote Vulnerab
ilities
./platforms/php/remote/6295.txt MiaCMS <= 4.6.5 Multiple Remote SQL Injection Vu
lnerabilities
./platforms/php/remote/6296.txt BtiTracker <= 1.4.7, xbtit <= 2.0.542 SQL Inject
ion Vulnerability
./platforms/php/remote/6297.txt Matterdaddy Market 1.1 Multiple SQL Injection Vu
lnerabilities
./platforms/php/remote/6298.txt Web Directory Script <= 2.0 (name) SQL Injection
Vulnerability
./platforms/php/remote/6300.txt Pluck CMS 4.5.2 Multiple Local File Inclusion Vu
lnerabilities
./platforms/php/remote/6301.txt ezContents CMS 2.0.3 Multiple Local File Inclusi
on Vulnerabilities
./platforms/windows/remote/6302.pl Dana IRC 1.4a Remote Buffer Overflow Exploit
./platforms/php/remote/6303.txt WebBoard <= 2.0 Arbitrary SQL Question/Anwser De
lete Vulnerability
./platforms/hardware/remote/6305.htm Belkin wireless G router + ADSL2 modem Auth
Bypass Exploit
./platforms/php/remote/6306.pl GeekLog <= 1.5.0 Remote Arbitrary File Upload Exp
loit
./platforms/php/remote/6307.txt Crafty Syntax Live Help <= 2.14.6 (department) S
QL Injection Vuln
./platforms/php/remote/6309.txt z-breaknews 2.0 (single.php) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/6310.txt Kolifa.net Download Script 1.2 (id) SQL Injectio
n Vulnerability
./platforms/php/remote/6311.php Simple PHP Blog (SPHPBlog) <= 0.5.1 Code Executi
on Exploit
./platforms/php/remote/6312.txt K-Rate (SQL/XSS) Multiple Remote Vulnerabilities
./platforms/php/remote/6313.txt CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple
Vulnerabilities
./platforms/php/remote/6314.txt Thickbox Gallery v2 (admins.php) Admin Data Disc
losure Vulnerability
./platforms/php/remote/6315.txt iFdate <= 2.0.3 Remote SQL Injection Vulnerabili
ty
./platforms/php/remote/6316.php MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL
Injection Exploit (2)
./platforms/windows/remote/6317.html Microsoft Visual Studio (Msmask32.ocx) Acti
veX Remote BOF Exploit
./platforms/windows/remote/6318.html Ultra Office ActiveX Control Remote Buffer
Overflow Exploit
./platforms/windows/dos/6319.html Ultra Office ActiveX Control Remote Arbitrary
File Corruption Exploit
./platforms/php/remote/6320.txt phpMyRealty <= 1.0.9 Multiple Remote SQL Injecti
on Vulnerabilities
./platforms/php/remote/6321.txt YourOwnBux 3.1, 3.2 Beta Remote SQL Injection Vu
lnerability
./platforms/windows/local/6322.pl Acoustica Mixcraft <= 4.2 Build 98 (mx4 file)
Local BOF Exploit
./platforms/windows/remote/6323.html Friendly Technologies (fwRemoteCfg.dll) Act
iveX Remote BOF Exploit
./platforms/windows/remote/6324.html Friendly Technologies (fwRemoteCfg.dll) Act
iveX Command Exec Exploit
./platforms/php/remote/6325.php Invision Power Board <= 2.3.5 Multiple Vulnerabi
lities Exploit (revised)
./platforms/windows/dos/6326.html LogMeIn Remote Access Utility ActiveX Memory C
orruption DoS
./platforms/windows/dos/6327.html Najdi.si Toolbar ActiveX Remote Buffer Overflo
w PoC
./platforms/solaris/remote/6328.c Sun Solaris <= 10 snoop(1M) Utility Remote Exp
loit
./platforms/windows/local/6329.pl Acoustica MP3 CD Burner 4.51 Build 147 (asx fi
le) Local BOF Exploit
./platforms/windows/dos/6330.txt Micrsoft Windows GDI (CreateDIBPatternBrushPt)
Heap Overflow PoC
./platforms/php/remote/6332.txt Brim 2.0.0 (SQL/XSS) Multiple Remote Vulnerabili
ties
./platforms/windows/local/6333.pl Acoustica Beatcraft 1.02 Build 19 (bcproj file
) Local BOF Exploit
./platforms/windows/remote/6334.html Friendly Technologies Read/Write Registry/R
ead Files Exploit
./platforms/php/remote/6335.txt Web Directory Script 1.5.3 (site) SQL Injection
Vulnerability
./platforms/php/remote/6336.txt Words tag script 1.2 (word) Remote SQL Injection
Vulnerability
./platforms/linux/local/6337.sh Postfix <= 2.6-20080814 (symlink) Local Privileg
e Escalation Exploit
./platforms/php/remote/6338.txt myPHPNuke < 1.8.8_8rc2 (XSS/SQL) Multiple Remote
Vulnerabilities
./platforms/php/remote/6339.txt WeBid 0.5.4 Multiple Remote Vulnerabilities
./platforms/php/remote/6341.txt WeBid 0.5.4 (item.php id) Remote SQL Injection V
ulnerability
./platforms/php/remote/6342.txt EasyClassifields 3.0 (go) Remote SQL Injection V
ulnerability
./platforms/php/remote/6343.txt CMSbright (id_rub_page) Remote SQL Injection Vul
nerability
./platforms/php/remote/6344.php WeBid 0.5.4 (fckeditor) Remote Arbitrary File Up
load Exploit
./platforms/windows/dos/6345.html VMware COM API ActiveX Remote Buffer Overflow
PoC
./platforms/php/remote/6346.pl e107 Plugin BLOG Engine 2.2 (uid) SQL Injection E
xploit
./platforms/php/remote/6347.txt myPHPNuke < 1.8.8_8rc2 (artid) SQL Injection Vul
nerability
./platforms/php/remote/6348.txt Coupon Script 4.0 (id) Remote SQL Injection Vuln
erability
./platforms/php/remote/6349.txt Reciprocal Links Manager 1.1 (site) SQL Injectio
n Vulnerability
./platforms/php/remote/6350.txt AJ HYIP ACME (comment.php artid) SQL Injection V
ulnerability
./platforms/php/remote/6351.txt AJ HYIP ACME (readarticle.php artid) SQL Inject
ion Vulnerability
./platforms/php/remote/6352.txt CS-Cart <= 1.3.5 (Auth Bypass) SQL Injection Vul
nerability
./platforms/windows/dos/6353.txt Google Chrome Browser 0.2.149.27 malicious link
DoS Vulnerability
./platforms/php/remote/6354.txt Spice Classifieds (cat_path) Remote SQL Injectio
n Vulnerability
./platforms/windows/remote/6355.txt Google Chrome Browser 0.2.149.27 Automatic F
ile Download Exploit
./platforms/php/remote/6356.php Moodle <= 1.8.4 Remote Code Execution Exploit
./platforms/php/remote/6357.txt aspWebAlbum 3.2 (Upload/SQL/XSS) Multiple Remote
Vulnerabilities
./platforms/php/remote/6360.txt TransLucid 1.75 (fckeditor) Remote Arbitrary Fil
e Upload Vulnerability
./platforms/php/remote/6361.txt Living Local Website (listtest.php r) SQL Inject
ion Vulnerability
./platforms/php/remote/6362.txt ACG-PTP 1.0.6 (adid) Remote SQL Injection Vulner
ability
./platforms/php/remote/6363.txt Qwicsite Pro (SQL/XSS) Multiple Remote Vulnerabi
lities
./platforms/php/remote/6364.txt ACG-ScriptShop (cid) Remote SQL Injection Vulner
ability
./platforms/windows/dos/6365.php Google Chrome Browser 0.2.149.27 (1583) Remote
Silent Crash PoC
./platforms/hardware/remote/6366.c MicroTik RouterOS <= 3.13 SNMP write (Set req
uest) PoC
./platforms/windows/remote/6367.txt Google Chrome Browser 0.2.149.27 (SaveAs) Re
mote BOF Exploit
./platforms/php/remote/6368.php AWStats Totals (awstatstotals.php sort) Remote C
ode Execution Exploit
./platforms/php/remote/6369.py devalcms 1.4a XSS / Remote Code Execution Exploit
./platforms/php/remote/6370.pl WebCMS Portal Edition (index.php id) Blind SQL In
jection Exploit
./platforms/php/remote/6371.txt Vastal I-Tech Agent Zone (ann_id) SQL Injection
Vulnerability
./platforms/windows/dos/6372.html Google Chrome Browser 0.2.149.27 A HREF Denial
of Service Exploit
./platforms/php/remote/6373.txt Vastal I-Tech Visa Zone (news_id) SQL Injection
Vulnerability
./platforms/php/remote/6374.txt Vastal I-Tech Toner Cart (id) SQL Injection Vuln
erability
./platforms/php/remote/6375.txt Vastal I-Tech Share Zone (id) SQL Injection Vuln
erability
./platforms/php/remote/6376.txt Vastal I-Tech DVD Zone (cat_id) SQL Injection Vu
lnerability
./platforms/php/remote/6378.txt Vastal I-Tech Jobs Zone (news_id) SQL Injection
Vulnerability
./platforms/php/remote/6379.txt Vastal I-Tech MMORPG Zone (game_id) SQL Injectio
n Vulnerability
./platforms/php/remote/6380.txt Vastal I-Tech Mag Zone (cat_id) SQL Injection Vu
lnerability
./platforms/php/remote/6381.txt Vastal I-Tech Freelance Zone (coder_id) SQL Inje
ction Vulnerability
./platforms/php/remote/6382.txt Vastal I-Tech Cosmetics Zone (cat_id) SQL Inject
ion Vulnerability
./platforms/php/remote/6383.txt EsFaq 2.0 (idcat) Remote SQL Injection Vulnerabi
lity
./platforms/php/remote/6385.txt Vastal I-Tech Shaadi Zone 1.0.9 (tage) SQL Injec
tion Vulnerability
./platforms/windows/dos/6386.html Google Chrome Browser 0.2.149.27 Inspect Eleme
nt DoS Exploit
./platforms/windows/remote/6387.rb CitectSCADA ODBC Server Remote Stack Buffer O
verflow Exploit (meta)
./platforms/php/remote/6388.txt Vastal I-Tech Dating Zone (fage) SQL Injection V
ulnerability
./platforms/windows/local/6389.cpp Numark Cue 5.0 rev 2 Local .M3U File Stack Bu
ffer Overflow Exploit
./platforms/php/remote/6390.txt IntegraMOD 1.4.x (Insecure Directory) Download D
atabase Vulnerability
./platforms/windows/dos/6391.htm Flock Social Web Browser 1.2.5 (loop) Remote De
nial of Service Exploit
./platforms/php/remote/6392.php Simple Machines Forum <= 1.1.5 Admin Reset Passw
ord Exploit (win32)
./platforms/php/remote/6393.pl MemHT Portal <= 3.9.0 Remote Create Shell Exploit
./platforms/hardware/dos/6394.pl Samsung DVR SHR2040 HTTPD Remote Denial of Serv
ice DoS PoC
./platforms/php/remote/6395.txt Masir Camp E-Shop Module <= 3.0 (ordercode) SQL
Injection Vuln
./platforms/php/remote/6396.txt Alstrasoft Forum (cat) Remote SQL Injection Vuln
erability
./platforms/php/remote/6397.txt Wordpress 2.6.1 SQL Column Truncation Vulnerabil
ity
./platforms/php/remote/6398.txt E-Shop Shopping Cart Script (search_results.php)
SQL Injection Vuln
./platforms/php/remote/6401.txt Alstrasoft Forum (catid) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6402.txt Stash 1.0.3 Multiple SQL Injection Vulnerabiliti
es
./platforms/php/remote/6403.txt Hot Links SQL-PHP 3 (report.php) Multiple Vulner
abilities
./platforms/php/remote/6404.txt Live TV Script (index.php mid) SQL Injection Vul
nerability
./platforms/asp/remote/6405.txt Creator CMS 5.0 (sideid) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6406.txt Stash 1.0.3 Insecure Cookie Handling Vulnerabili
ty
./platforms/windows/remote/6407.c Microworld Mailscan 5.6.a Password Reveal Expl
oit
./platforms/php/remote/6408.txt CMS Buzz (id) Remote SQL Injection Vulnerability
./platforms/php/remote/6409.txt Availscript Article Script (articles.php) Multip
le Vulnerabilities
./platforms/php/remote/6410.txt Kim Websites 1.0 (fckeditor) Remote Arbitrary Fi
le Upload Vulnerability
./platforms/php/remote/6411.txt Availscript Photo Album (pics.php) Multiple Vuln
erabilities
./platforms/php/remote/6412.txt Availscript Classmate Script (viewprofile.php) S
QL Injection Vulnerability
./platforms/php/remote/6413.txt Zanfi CMS lite 1.2 Multiple Local File Inclusion
Vulnerabilities
./platforms/windows/remote/6414.html Peachtree Accounting 2004 (PAWWeb11.ocx) Ac
tiveX Insecure Method
./platforms/php/remote/6416.txt Libera CMS <= 1.12 (Cookie) Remote SQL Injection
Exploit
./platforms/php/remote/6417.txt Availscript Jobs Portal Script (jid) SQL Injecti
on Vulnerability (auth)
./platforms/php/remote/6419.txt Zanfi CMS lite / Jaw Portal free (fckeditor) Arb
itrary File Upload Vuln
./platforms/asp/remote/6420.txt aspWebAlbum 3.2 Multiple Remote Vulnerabilities
./platforms/php/remote/6421.php Wordpress 2.6.1 (SQL Column Truncation) Admin Ta
keover Exploit
./platforms/php/remote/6422.txt phpVID 1.1 (XSS/SQL) Multiple Remote Vulnerabili
ties
./platforms/php/remote/6423.txt Zanfi CMS lite / Jaw Portal free (page) SQL Inje
ction Vulnerability
./platforms/windows/dos/6424.html Adobe Acrobat 9 ActiveX Remote Denial of Servi
ce Exploit
./platforms/php/remote/6425.txt PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabi
lities
./platforms/php/remote/6426.txt Autodealers CMS AutOnline (pageid) SQL Injection
Vulnerability
./platforms/php/remote/6427.txt Sports Clubs Web Panel 0.0.1 (p) Local File Incl
usion Vulnerability
./platforms/php/remote/6428.pl Easy Photo Gallery 2.1 XSS/FD/Bypass/SQL Injectio
n Exploit
./platforms/php/remote/6430.txt D-iscussion Board 3.01 (topic) Local File Inclus
ion Vulnerability
./platforms/php/remote/6431.pl phsBlog 0.2 Bypass SQL Injection Filtering Exploi
t
./platforms/php/remote/6432.py minb 0.1.0 Remote Code Execution Exploit
./platforms/php/remote/6433.txt Autodealers CMS AutOnline (id) SQL Injection Vul
nerability
./platforms/windows/dos/6434.html Maxthon Browser 2.1.4.443 UNICODE Remote Denia
l of Service PoC
./platforms/php/remote/6435.txt Sports Clubs Web Panel 0.0.1 (id) SQL Injection
Vulnerabilities
./platforms/php/remote/6436.txt PhpWebGallery 1.3.4 (cat) Blind SQL Injection Vu
lnerability
./platforms/php/remote/6437.txt Easy Photo Gallery 2.1 Arbitrary Add Admin / rem
ove user Vulnerability
./platforms/php/remote/6438.pl Yourownbux 4.0 (COOKIE) Authentication Bypass Exp
loit
./platforms/php/remote/6439.txt Sports Clubs Web Panel 0.0.1 Remote File Upload
Vulnerability
./platforms/php/remote/6440.pl PhpWebGallery 1.3.4 Remote Blind SQL Injection Ex
ploit
./platforms/php/remote/6442.txt pForum 1.30 (showprofil.php id) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/6443.pl WebPortal CMS <= 0.7.4 (download.php aid) SQL Inj
ection Exploit
./platforms/php/remote/6444.txt iBoutique 4.0 (cat) Remote SQL Injection Vulnera
bility
./platforms/php/remote/6445.txt SkaLinks 1.5 (register.php) Remote Arbitrary Add
Editor Vulnerability
./platforms/php/remote/6446.txt vbLOGIX Tutorial Script <= 1.0 (cat_id) SQL Inje
ction Vulnerability
./platforms/php/remote/6447.txt pNews 2.03 (newsid) Remote SQL Injection Vulnera
bility
./platforms/php/remote/6448.txt WebPortal CMS <= 0.7.4 (fckeditor) Arbitrary Fil
e Upload Vulnerability
./platforms/php/remote/6449.php pLink 2.07 (linkto.php id) Remote Blind SQL Inje
ction Exploit
./platforms/php/remote/6450.pl Sports Clubs Web Panel 0.0.1 Remote Game Delete E
xploit
./platforms/php/remote/6451.txt Talkback 2.3.6 Multiple Local File Inclusion/PHP
Info Disclosure Vulns
./platforms/php/remote/6452.txt phpSmartCom 0.2 (LFI/SQL) Multiple Remote Vulner
abilities
./platforms/asp/remote/6453.txt FoT Video scripti 1.1b (oyun) Remote SQL Injecti
on Vulnerability
./platforms/windows/remote/6454.html Windows Media Encoder wmex.dll ActiveX BOF
Exploit (MS08-053)
./platforms/php/remote/6455.txt Linkarity (link.php) Remote SQL Injection Vulner
ability
./platforms/php/remote/6456.txt Free PHP VX Guestbook 1.06 Arbitrary Database Ba
ckup Vulnerability
./platforms/php/remote/6457.txt Free PHP VX Guestbook 1.06 Insecure Cookie Handl
ing Vulnerability
./platforms/windows/dos/6458.c The Personal FTP Server 6.0f RETR Denial of Servi
ce Exploit
./platforms/hardware/dos/6459.txt Nokia e90/n82 (s60v3) Remote Denial of Service
Vulnerability
./platforms/php/remote/6460.txt Kasseler CMS 1.1.0/1.2.0 Lite Remote SQL Injecti
on Vulnerabilities
./platforms/php/remote/6461.txt Cpanel <= 11.x (Fantastico) LFI Vulnerability (s
ec bypass)
./platforms/php/remote/6462.pl CzarNews <= 1.20 (Cookie) Remote SQL Injection Ex
ploit
./platforms/windows/dos/6463.rb MS Windows WRITE_ANDX SMB command handling Kerne
l DoS (meta)
./platforms/php/remote/6464.txt CzarNews <= 1.20 (Account Hijacking) Remote SQL
Injection Vuln
./platforms/php/remote/6465.txt Pre Real Estate Listings (search.php c) SQL Inje
ction Vulnerability
./platforms/php/remote/6466.txt Link Bid Script 1.5 Multiple Remote SQL Injectio
n Vulnerabilities
./platforms/php/remote/6467.txt iScripts EasyIndex (produid) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/6468.txt Attachmax Dolphin <= 2.1.0 Multiple Remote Vulne
rabilities
./platforms/php/remote/6469.txt Gonafish LinksCaffePRO 4.5 (index.php) SQL Injec
tion Vulnerability
./platforms/asp/remote/6470.txt Hotel reservation System (city.asp city) Blind S
QL Injection Vulnerability
./platforms/multiple/dos/6471.pl QuickTime 7.5.5 / ITunes 8.0 Remote off by one
Crash Exploit
./platforms/multiple/dos/6472.c Postfix < 2.4.9, 2.5.5, 2.6-20080902 (.forward)
Local DoS Exploit
./platforms/php/remote/6473.txt phpRealty 0.3 (INC) Remote File Inclusion Vulner
ability
./platforms/windows/dos/6474.rb WonderWare SuiteLink 2.0 Remote Denial of Servic
e Exploit (meta)
./platforms/php/remote/6475.txt PHP Crawler 0.8 (footer) Remote File Inclusion V
ulnerability
./platforms/hardware/remote/6476.html Cisco Router HTTP Administration CSRF Comm
and Execution Exploit
./platforms/hardware/remote/6477.html Cisco Router HTTP Administration CSRF Comm
and Execution Exploit 2
./platforms/php/remote/6478.txt Technote 7 (shop_this_skin_path) Remote File Inc
lusion Vulnerability
./platforms/php/remote/6480.txt X10media Mp3 Search Engine 1.5.5 Remote File Inc
lusion Vulnerability
./platforms/php/dos/6481.c Femitter FTP Server 1.03 (RETR) Remote Denial of Serv
ice Exploit PoC
./platforms/php/remote/6482.txt addalink <= 4 Write Approved Links Remote Vulner
ability
./platforms/php/remote/6483.txt E-Php CMS (article.php es_id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/6485.txt addalink <= 4 (category_id) Remote SQL Injection
Vulnerability
./platforms/php/remote/6486.txt ProArcadeScript 1.3 (random) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/6487.txt CYASK 3.x (collect.php neturl) Local File Disclo
sure Vulnerability
./platforms/php/remote/6488.txt Diesel Joke Site (picture_category.php id) SQL I
njection Vulnerability
./platforms/php/remote/6489.txt ProActive CMS (template) Local File Inclusion Vu
lnerability
./platforms/php/remote/6490.txt AssetMan v2.5-b SQL Injection using Session Fixa
tion Attack
./platforms/windows/remote/6491.html NuMedia Soft NMS DVD Burning SDK Activex (N
MSDVDX.dll) Exploit
./platforms/php/remote/6492.php Pluck 4.5.3 (update.php) Remote File Corruption
Exploit
./platforms/linux/dos/6493.pl fhttpd 0.4.2 un64() Remote Denial of Service Explo
it
./platforms/php/remote/6494.txt easyLink 1.1.0 (detail.php) Remote SQL Injection
Vulnerability
./platforms/php/remote/6495.txt Explay CMS <= 2.1 Persistent XSS and CSRF Vulner
ability
./platforms/windows/dos/6496.c DESlock+ <= 3.2.7 Local Kernel Overflow PoC
./platforms/windows/dos/6497.c DESlock+ <= 3.2.7 Local Kernel Race Condition Den
ial of Service PoC
./platforms/windows/dos/6498.c DESlock+ <= 3.2.7 (probe read) Local Kernel Denia
l of Service PoC
./platforms/php/remote/6499.txt Advanced Electron Forum <= 1.0.6 Remote Code Exe
cution Vulnerability
./platforms/php/remote/6500.txt Explay CMS <= 2.1 Insecure Cookie Handling Vulne
rability
./platforms/php/remote/6501.txt MyFWB 1.0 (index.php page) Remote SQL Injection
Vulnerability
./platforms/php/remote/6502.txt Diesel Pay Script (area) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6503.txt Plaincart 1.1.2 (p) Remote SQL Injection Vulnera
bility
./platforms/php/remote/6504.txt Oceandir <= 2.9 (show_vote.php id) Remote SQL In
jection Vulnerability
./platforms/php/remote/6505.txt jPORTAL 2 (humor.php id) Remote SQL Injection Vu
lnerability
./platforms/windows/remote/6506.txt Unreal Tournament 3 v1.3 Remote Directory Tr
aversal Vulnerability
./platforms/php/remote/6507.php Invision Power Board <= 2.3.5 Remote SQL Injecti
on Exploit
./platforms/php/remote/6508.txt Basic PHP Events Lister 1.0 Remote SQL Injection
Vulnerability
./platforms/cgi/remote/6509.txt TWiki <= 4.2.2 (action) Remote Code Execution Vu
lnerability
./platforms/php/remote/6510.txt PHPKB 1.5 Professional Multiple Remote SQL Injec
tion Vulnerabilities
./platforms/php/remote/6511.txt 6rbScript 3.3 (singerid) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6512.txt Diesel Job Site (job_id) Blind SQL Injection Vul
nerability
./platforms/php/remote/6513.txt Rianxosencabos CMS 0.9 Arbitrary Add-Admin Vulne
rability
./platforms/php/remote/6514.txt Availscript Jobs Portal Script File Upload Vulne
rability (auth)
./platforms/windows/dos/6515.c DESlock+ 3.2.7 (vdlptokn.sys) Local Denial of Ser
vice Exploit
./platforms/php/remote/6516.txt e107 Plugin Image Gallery 0.9.6.2 (image) SQL In
jection Vulnerability
./platforms/php/remote/6517.txt NetArtMedia Jobs Portal 1.3 Multiple SQL Injecti
on Vulnerabilities
./platforms/php/remote/6518.txt NetArtMedia Real Estate Portal 1.2 SQL Injection
Vulnerability
./platforms/php/remote/6519.php PHP iCalendar <= 2.24 (cookie_language) LFI / Fi
le Upload Exploit
./platforms/php/remote/6520.txt 6rbScript 3.3 (section.php name) Local File Incl
usion Vulnerability
./platforms/php/remote/6521.txt Rianxosencabos CMS 0.9 Insecure Cookie Handling
Vulnerability
./platforms/php/remote/6522.txt Availscript Article Script (view.php v) SQL Inje
ction Vulnerability
./platforms/php/remote/6523.php WCMS v.1.0b Arbitrary Add Admin Exploit
./platforms/php/remote/6524.txt WSN Links 2.22/2.23 (vote.php) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/6525.txt WSN Links 2.20 (comments.php) SQL Injection Vuln
erability
./platforms/php/remote/6526.txt PHP iCalendar <= 2.24 Insecure Cookie Handling V
ulnerability
./platforms/php/remote/6527.txt BuzzyWall <= 1.3.1 (search.php search) SQL Injec
tion Vulnerability
./platforms/php/remote/6528.txt WCMS v.1.0b (news_detail.asp id) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/6529.php WSN Links Free 4.0.34P (comments.php) Blind SQL
Injection Exploit
./platforms/php/remote/6530.txt OpenElec <= v3.01 (form.php obj) Local File Incl
usion Vulnerability
./platforms/php/remote/6531.txt MyBlog <= 0.9.8 Insecure Cookie Handling Vulnera
bility
./platforms/hardware/remote/6532.py Sagem Routers F@ST Remote CSRF Exploit (dhcp
hostname attack)
./platforms/php/remote/6533.txt basebuilder <= 2.0.1 (main.inc.php) Remote File
Inclusion Vulnerability
./platforms/php/remote/6535.txt Fez 1.3/2.0 RC1 (list.php) Remote SQL Injection
Vulnerability
./platforms/php/remote/6536.pl CJ Ultra Plus <= 1.0.4 Cookie Remote SQL Injectio
n Exploit
./platforms/windows/remote/6537.html Chilkat XML ActiveX Remote Arbitrary File C
reation/Execution Exploit
./platforms/php/remote/6538.txt OpenRat <= 0.8-beta4 (tpl_dir) Remote File Inclu
sion Vulnerability
./platforms/php/remote/6539.txt Sofi WebGui <= 0.6.3 PRE (mod_dir) Remote File I
nclusion Vulnerability
./platforms/php/remote/6540.pl iGaming CMS <= 1.5 Multiple Remote SQL Injection
Exploit
./platforms/php/remote/6541.txt Galmeta Post CMS <= 0.2 Remote Code Execution /
Arbitrary File Upload
./platforms/php/remote/6542.txt JETIK-WEB Software (sayfa.php kat) SQL Injection
Vulnerability
./platforms/php/remote/6543.txt Ol Bookmarks Manager 0.7.5 Local File Inclusion
Vulnerability
./platforms/php/remote/6544.txt WebPortal CMS <= 0.7.4 (code) Remote Code Execut
ion Vulnerability
./platforms/php/remote/6545.txt Hotscripts Clone (cid) Remote SQL Injection Vuln
erability
./platforms/php/remote/6546.pl Rianxosencabos CMS 0.9 Remote Add Admin Exploit
./platforms/php/remote/6547.txt Ol Bookmarks Manager 0.7.5 RFI / LFI / SQL Injec
tion Vulnerabilities
./platforms/windows/remote/6548.html BurnAware NMSDVDXU ActiveX Remote Arbitrary
File Creation/Execution
./platforms/php/remote/6549.txt Jetik Emlak ESA 2.0 Multiple Remote SQL Injectio
n Vulnerabilities
./platforms/php/remote/6550.txt AJ Auction Pro Platinum Skin #2 (detail.php item
_id) SQL Injection Vuln
./platforms/php/remote/6551.txt emergecolab 1.0 (sitecode) Local File Inclusion
Vulnerability
./platforms/php/remote/6552.txt mailwatch <= 1.0.4 (docs.php doc) Local File Inc
lusion Vulnerability
./platforms/php/remote/6553.txt PHPcounter <= 1.3.2 (defs.php l) Local File Incl
usion Vulnerability
./platforms/windows/dos/6554.html Google Chrome Browser Carriage Return Null Obj
ect Memory Exhaustion
./platforms/php/remote/6555.txt Jadu CMS for Government (recruit_details.php) SQ
L Injection Vuln
./platforms/php/remote/6556.txt webcp 0.5.7 (filelocation) Remote File Disclosur
e Vulnerability
./platforms/php/remote/6557.txt ADN Forum <= 1.0b Insecure Cookie Handling Vulne
rability
./platforms/php/remote/6558.txt barcodegen <= 2.0.0 Local File Inclusion Vulnera
bility
./platforms/php/remote/6559.txt Observer 0.3.2.1 Multiple Remote Command Executi
on Vulnerabilities
./platforms/windows/dos/6560.txt MS Windows Wordpad .doc File Local Denial of Se
rvice PoC
./platforms/php/remote/6561.txt AJ Auction Pro Platinum (seller_id) SQL Injectio
n Vulnerability
./platforms/php/remote/6562.txt LanSuite 3.3.2 (design) Local File Inclusion Vul
nerability
./platforms/php/remote/6563.txt phpOCS <= 0.1-beta3 (index.php act) Local File I
nclusion Vulnerability
./platforms/php/remote/6564.txt Vikingboard <= 0.2 Beta (task) Local File Inclus
ion Vulnerability
./platforms/windows/dos/6565.txt K-Lite Mega Codec Pack 3.5.7.0 Local Windows Ex
plorer DoS PoC
./platforms/php/remote/6566.txt PHP infoBoard v.7 Plus Multiple Remote Vulnerabi
lities
./platforms/php/remote/6567.pl Libra PHP File Manager <= 1.18/2.0 Local File Inc
lusion Exploit
./platforms/php/remote/6568.txt PHP infoBoard v.7 Plus Insecure Cookie Handling
Vulnerability
./platforms/php/remote/6569.txt Vikingboard <= 0.2 Beta SQL Column Truncation Vu
lnerability
./platforms/windows/remote/6570.rb ICONICS Vessel / Gauge / Switch 8.02.140 Acti
veX BOF Exploit (meta)
./platforms/php/remote/6571.txt openEngine <= 2.0 beta4 Remote File Inclusion Vu
lnerability
./platforms/php/remote/6572.txt Atomic Photo Album 1.1.0pre4 (XSS/SQL) Remote Vu
lnerabilities
./platforms/php/remote/6573.pl LanSuite 3.3.2 (fckeditor) Arbitrary File Upload
Exploit
./platforms/php/remote/6574.php Atomic Photo Album 1.1.0pre4 Blind SQL Injection
Exploit
./platforms/php/remote/6575.txt barcodegen <= 2.0.0 (class_dir) Remote File Incl
usion Vulnerability
./platforms/php/remote/6576.txt Ultimate Webboard 3.00 (Category) SQL Injection
Vulnerability
./platforms/php/remote/6577.txt PromoteWeb MySQL (go.php id) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/6578.txt 212cafe Board 0.07 (view.php qID) SQL Injection
Vulnerability
./platforms/php/remote/6579.txt Libra PHP File Manager <= 1.18 Insecure Cookie H
andling Vulnerability
./platforms/php/remote/6580.txt Atomic Photo Album 1.1.0pre4 Insecure Cookie Han
dling Vulnerability
./platforms/windows/dos/6581.pl WinFTP Server 2.3.0 (NLST) Denial of Service Exp
loit
./platforms/hardware/dos/6582.pl Windows Mobile 6.0 Device long name Remote Rebo
ot Exploit
./platforms/php/remote/6583.txt Esqlanelapse Software Project <= 2.6.2 Insecure
Cookie Handling Vuln
./platforms/php/remote/6584.txt The Gemini Portal <= 4.7 Insecure Cookie Handlin
g Vulnerability
./platforms/php/remote/6585.txt openEngine 2.0 beta2 Remote File Inclusion Vulne
rability
./platforms/php/remote/6586.txt Crux Gallery <= 1.32 Insecure Cookie Handling Vu
lnerability
./platforms/php/remote/6587.txt The Gemini Portal (lang) Remote File Inclusion V
ulnerabilities
./platforms/windows/dos/6588.txt MS Windows GDI+ (.ico File) Remote Division By
Zero Exploit
./platforms/php/remote/6589.txt RPG.Board <= 0.0.8Beta2 (showtopic) SQL Injectio
n Vulnerability
./platforms/php/remote/6590.txt ASPapp KnowledgeBase (catid) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/6591.txt RPG.Board <= 0.0.8Beta2 Insecure Cookie Handling
Vulnerability
./platforms/php/remote/6592.txt X7 Chat <= 2.0.1A1 (mini.php help_file) Local Fi
le Inclusion Vulnerability
./platforms/php/remote/6593.txt Vbgooglemap Hotspot Edition 1.0.3 Remote SQL Inj
ection Vulnerability
./platforms/php/remote/6594.txt Camera Life 2.6.2b4 Arbitrary File Upload Vulner
ability
./platforms/php/remote/6595.txt Joovili <= 3.0 Multiple SQL Injection Vulnerabil
ities
./platforms/php/remote/6596.txt E-Uploader Pro <= 1.0 Multiple Remote SQL Inject
ion Vulnerabilities
./platforms/php/remote/6598.txt CoAST 0.95 (sections_file) Remote File Inclusion
Vulnerability
./platforms/php/remote/6599.txt Real Estate Manager (cat_id) Remote SQL injectio
n vulnerability
./platforms/windows/remote/6600.html Chilkat IMAP ActiveX 7.9 File Execution / I
E DoS Exploit
./platforms/php/remote/6601.txt LnBlog <= 0.9.0 (plugin) Local File Inclusion Vu
lnerability
./platforms/php/remote/6602.txt PlugSpace 0.1 (index.php navi) Local File Inclus
ion Vulnerability
./platforms/php/remote/6603.txt MyCard 1.0.2 (gallery.php id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/6604.txt PowerPortal 2.0.13 (path) Local Directory Traver
sal Vulnerability
./platforms/php/remote/6605.txt PHP-Lance 1.52 (show.php catid) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/6606.txt Yoxel <= 1.23beta (itpm_estimate.php a) Remote C
ode Execution Vuln
./platforms/php/remote/6607.txt X7 Chat <= 2.0.1A1 Local File Inclusion Vulnerab
ility (original find)
./platforms/php/remote/6608.txt ZEELYRICS 2.0 (bannerclick.php adid) SQL Injecti
on Vulnerability
./platforms/windows/dos/6609.html Google Chrome 0.2.149.30 Window Object Suppres
sing DoS Exploit
./platforms/asp/remote/6610.txt ParsaWeb CMS (Search) Remote SQL Injection Vulne
rability
./platforms/php/remote/6611.php PHPcounter <= 1.3.2 (index.php name) Remote SQL
Injection Exploit
./platforms/php/remote/6612.txt Pro Chat Rooms 3.0.3 (guid) SQL Injection Vulner
abilities
./platforms/php/remote/6613.txt Pilot Group eTraining (news_read.php id) SQL Inj
ection Vulnerability
./platforms/windows/dos/6614.html Mozilla Firefox 3.0.3 User Interface Null Poin
ter Dereference Crash
./platforms/windows/dos/6615.html Opera 9.52 Window Object Suppressing Remote De
nial of Service Exploit
./platforms/windows/dos/6616.txt MS Windows Explorer Unspecified .ZIP File Denia
l of Service Exploit
./platforms/php/remote/6617.txt BbZL.PhP 0.92 (lien_2) Local Directory Traversal
Vulnerability
./platforms/php/remote/6618.txt Joomla Component imagebrowser <= 0.1.5 RC2 Direc
tory Traversal Vuln
./platforms/windows/dos/6619.html MS Internet Explorer GDI+ Proof of Concept (MS
08-052)
./platforms/php/remote/6620.txt PHP-Fusion Mod freshlinks (linkid) Remote SQL In
jection Vuln
./platforms/php/remote/6621.txt BbZL.PhP 0.92 Insecure Cookie Handling Vulnerabi
lity
./platforms/multiple/dos/6622.txt Wireshark 1.0.x Malformed .ncf packet capture
Local Denial of Service
./platforms/php/remote/6623.txt Events Calendar 1.1 Remote File Inclusion Vulner
ability
./platforms/php/remote/6624.txt Arcadem Pro (articlecat) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6625.txt Post Comments 3.0 Insecure Cookie Handling Vulne
rability
./platforms/php/remote/6626.txt PG Matchmaking Script Multiple SQL Injection Vul
nerabilities
./platforms/php/remote/6628.txt ArabCMS (rss.php rss) Local File Inclusion Vulne
rability
./platforms/php/remote/6629.txt FAQ Management Script (catid) Remote SQL Injecti
on Vulnerability
./platforms/windows/remote/6630.html Autodesk DWF Viewer Control / LiveUpdate Mo
dule Remote Exploit
./platforms/php/remote/6631.txt SG Real Estate Portal 2.0 Blind SQL Injection/Lo
cal File Inclusion Vulns
./platforms/php/remote/6632.txt MiNBank 1.5.0 Multiple Remote File Inclusion Vul
nerability
./platforms/php/remote/6633.txt eFront <= 3.5.1 / build 2710 Remote Arbitrary Up
load Vulnerability
./platforms/php/remote/6634.php SG Real Estate Portal 2.0 Blind SQL Injection Ex
ploit
./platforms/php/remote/6635.txt SG Real Estate Portal 2.0 Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/6636.txt Rianxosencabos CMS 0.9 Remote Blind SQL Injectio
n Vulnerability
./platforms/php/remote/6637.txt BookMarks Favourites Script (view_group.php id)
SQL Injection Vuln
./platforms/windows/remote/6638.html GdPicture Pro ActiveX (gdpicture4s.ocx) Fil
e Overwrite / Exec Exploit
./platforms/php/remote/6639.txt Pritlog <= 0.4 (filename) Remote File Disclosure
Vulnerability
./platforms/php/remote/6640.pl ADN Forum <= 1.0b Blind SQL Injection Exploit
./platforms/php/remote/6641.txt MySQL Quick Admin <= 1.5.5 (COOKIE) Local File I
nclusion Vulnerability
./platforms/php/remote/6642.txt BMForum 5.6 (tagname) Remote SQL Injection Vulne
rability
./platforms/php/remote/6643.txt Discussion Forums 2k v3.3 Multiple SQL Injection
Vulnerabilities
./platforms/php/remote/6644.txt Noname CMS 1.0 Multiple SQL Injection Vulnerabil
ities
./platforms/php/remote/6645.txt Crux Gallery <= 1.32 (index.php theme) Local Fil
e Inclusion Vulnerability
./platforms/php/remote/6646.php phpScheduleIt <= 1.2.10 (reserve.php) Remote Cod
e Execution Exploit
./platforms/windows/dos/6647.c ESET SysInspector - 1.1.1.0 (esiadrv.sys) Proof o
f Concept Exploit
./platforms/php/remote/6648.txt RPortal 1.1 (file_op) Remote File Inclusion Vuln
erability
./platforms/php/remote/6649.txt phpscripts Ranking Script Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/6650.txt Link Trader (ratelink.php lnkid) Remote SQL Inje
ction Vulnerability
./platforms/windows/dos/6651.pl vxFtpSrv 2.0.3 CWD command Remote Buffer Overflo
w PoC
./platforms/php/remote/6652.txt Bux.to Clone Script Insecure Cookie Handling Vul
nerability
./platforms/php/remote/6653.txt OLIB 7 WebView 2.5.1.1 (infile) Local File Inclu
sion Vulnerability
./platforms/windows/dos/6654.pl mIRC 6.34 Remote Buffer Overflow PoC
./platforms/php/remote/6655.php OpenX 2.6 (ac.php bannerid) Remote Blind SQL Inj
ection Exploit
./platforms/windows/remote/6656.txt MS Windows GDI (EMR_COLORMATCHTOTARGETW) Exp
loit MS08-021
./platforms/php/remote/6657.pl IP Reg <= 0.4 Remote Blind SQL Injection Exploit
./platforms/windows/dos/6658.txt VBA32 Personal Antivirus 3.12.8.x (malformed ar
chive) DoS Exploit
./platforms/php/remote/6659.txt Full PHP Emlak Script (arsaprint.php id) SQL Inj
ection Vulnerability
./platforms/windows/dos/6660.txt Serv-U <= 7.3 (stou con:1) Denial of Service Vu
lnerability (auth)
./platforms/windows/remote/6661.txt Serv-U <= 7.3 Remote FTP File Replacement Vu
lnerability (auth)
./platforms/php/remote/6662.pl AdaptCMS Lite <= 1.3 Blind SQL Injection Exploit
./platforms/php/remote/6663.txt CCMS 3.1 (skin) Multiple Local File Inclusion Vu
lnerabilities
./platforms/php/remote/6664.txt Kwalbum <= 2.0.2 Arbitary File Upload Vulnerabil
ity
./platforms/windows/remote/6666.pl mIRC 6.34 Remote Buffer Overflow Exploit
./platforms/php/remote/6667.txt pPIM 1.01 (notes.php id) Local File Inclusion Vu
lnerability
./platforms/windows/dos/6668.txt AyeView 2.20 (malformed gif image) Local Crash
Exploit
./platforms/php/remote/6669.txt JMweb Multiple (src) Local File Inclusion Vulner
abilities
./platforms/php/remote/6670.txt FOSS Gallery Admin <= 1.0 Remote Arbitrary Uploa
d Exploit
./platforms/windows/dos/6671.c MS Windows Vista Access Violation from Limited Ac
count Exploit (BSoD)
./platforms/windows/dos/6672.txt AyeView 2.20 (invalid bitmap header parsing) Cr
ash Exploit
./platforms/windows/dos/6673.txt FastStone Image Viewer 3.6 (malformed bmp image
) Crash Exploit
./platforms/php/remote/6674.pl FOSS Gallery Public <= 1.0 Arbitrary Upload / Inf
ormation c99 Expoit
./platforms/php/remote/6675.pl Galerie 3.2 (pic) WBB Lite Addon Blind SQL Inject
ion Exploit
./platforms/php/remote/6676.txt OpenNMS < 1.5.96 Multiple Remote Vulnerabilities
./platforms/php/remote/6677.pl geccBBlite 2.0 (leggi.php id) Remote SQL Injectio
n Exploit
./platforms/php/remote/6678.txt Fastpublish CMS 1.9999 (LFI/SQL) Multiple Remote
Vulnerabilities
./platforms/php/remote/6679.txt phpAbook <= 0.8.8b (COOKIE) Local File Inclusion
Vulnerability
./platforms/php/remote/6680.txt FOSS Gallery Public <= 1.0 Arbitrary File Upload
Vulnerabilities
./platforms/php/remote/6681.txt PHP-Fusion Mod manuals (manual) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/6682.txt PHP-Fusion Mod raidtracker_panel (INFO_RAID_ID)
SQL Injection
./platforms/php/remote/6683.txt PHP-Fusion Mod recept (kat_id) SQL Injection Vul
nerability
./platforms/php/remote/6684.txt PHP-Fusion Mod triscoop_race_system (raceid) SQ
L Injection Vuln
./platforms/php/remote/6685.txt asiCMS alpha 0.208 Multiple Remote File Inclusio
n Vulnerabilities
./platforms/windows/remote/6686.txt Hammer Software MetaGauge 1.0.0.17 Directory
Traversal Vulnerability
./platforms/php/remote/6687.pl Yerba SACphp <= 6.3 (mod) Local File Inclusion Ex
ploit
./platforms/linux/dos/6689.txt Konqueror 3.5.9 (font color) Remote Crash Vulnera
bility
./platforms/windows/remote/6690.html Skype extension for Firefox BETA 2.2.0.95 C
lipboard Writing Vulnerability
./platforms/php/remote/6691.txt Yerba SACphp <= 6.3 Multiple Remote Vulnerabilit
ies
./platforms/php/remote/6692.txt Joomla Component com_hotspots (w) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/6693.txt YourOwnBux 4.0 (COOKIE) Remote SQL Injection Vul
nerability
./platforms/php/remote/6694.txt PHP Realtor 1.5 (view_cat.php v_cat) Remote SQL
Injection Vulnerability
./platforms/php/remote/6695.txt PHP Auto Dealer 2.7 (view_cat.php v_cat) SQL Inj
ection Vulnerability
./platforms/php/remote/6696.txt PHP Autos 2.9.1 (searchresults.php catid) SQL In
jection Vulnerability
./platforms/php/remote/6697.txt Built2Go PHP RealEstate 1.5 (event_detail.php) S
QL Injection Vuln
./platforms/php/remote/6698.txt TorrentTrader Classic <= 1.04 Blind SQL Injectio
n Vulnerability
./platforms/windows/remote/6699.html Microsoft PicturePusher ActiveX Cross Site
File Upload Attack PoC
./platforms/php/remote/6700.txt DFF PHP Framework API (Data Feed File) RFI Vulne
rabilities
./platforms/php/remote/6701.txt HispaH textlinksads (index.php) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/6702.txt AdMan 1.1.20070907 (campaignId) SQL Injection Vu
lnerability
./platforms/php/remote/6703.txt WebBiscuits Modules Controller <= 1.1 (RFI/RFD)
Remote Vulnerabilities
./platforms/linux/dos/6704.txt Konqueror 3.5.9 (color/bgcolor) Multiple Remote C
rash Vulnerabilities
./platforms/windows/local/6705.txt MS Windows 2003 Token Kidnapping Local Exploi
t PoC
./platforms/php/remote/6706.php Kusaba <= 1.0.4 Remote Code Execution Exploit
./platforms/php/remote/6707.txt Gforge <= 4.5.19 Multiple Remote SQL Injection V
ulnerabilities
./platforms/php/remote/6708.txt Gforge <= 4.6 rc1 (skill_edit) SQL Injection Vul
nerability
./platforms/php/remote/6709.txt Joomla Component Joomtracker 1.01 Remote SQL inj
ection Vulnerability
./platforms/php/remote/6710.txt Camera Life 2.6.2b4 (SQL/XSS) Multiple Remote Vu
lnerabilities
./platforms/php/remote/6711.htm Kusaba <= 1.0.4 Remote Code Execution Exploit #2
./platforms/php/remote/6712.txt IranMC Arad Center (news.php id) SQL Injection V
ulnerability
./platforms/php/remote/6713.txt ScriptsEz Mini Hosting Panel (members.php) LFI V
ulnerability
./platforms/php/remote/6714.pl Stash 1.0.3 (SQL) User Credentials Disclosure Exp
loit
./platforms/php/remote/6715.txt ScriptsEz Easy Image Downloader Local File Downl
oad Vulnerability
./platforms/windows/dos/6716.pl MS Windows GDI+ Proof of Concept (MS08-052) #2
./platforms/windows/dos/6717.py WinFTP 2.3.0 (PASV mode) Remote Denial of Servic
e Exploit
./platforms/linux/dos/6718.html Konqueror 3.5.9 (load) Remote Crash Vulnerabilit
y
./platforms/windows/dos/6719.py NoticeWare E-mail Server 5.1.2.2 (POP3) Pre-Auth
DoS Exploit
./platforms/asp/remote/6720.txt Ayco Okul Portali (linkid) SQL Injection Vulnera
bility (tr)
./platforms/php/remote/6721.txt Easynet4u Forum Host (forum.php) SQL Injection V
ulnerability
./platforms/php/remote/6722.txt Easynet4u faq Host (faq.php faq) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/6723.txt Joomla Component Ignite Gallery 0.8.3 SQL Inject
ion Vulnerability
./platforms/php/remote/6724.txt Joomla Component mad4joomla SQL Injection Vulner
ability
./platforms/asp/remote/6725.txt MunzurSoft Wep Portal W3 (kat) SQL Injection Vul
nerability
./platforms/hardware/dos/6726.txt Nokia Mini Map Browser (array sort) Silent Cra
sh Vulnerability
./platforms/php/remote/6728.txt Easynet4u Link Host (cat_id) SQL Injection Vulne
rability
./platforms/php/remote/6729.php SlimCMS <= 1.0.0 (redirect.php) Privilege Escala
tion Exploit
./platforms/php/remote/6730.txt Joomla Component ownbiblio 1.5.3 (catid) SQL In
jection Vulnerability
./platforms/asp/remote/6731.txt Absolute Poll Manager XE 4.1 (xlacomments.asp) S
QL Injection Vuln
./platforms/windows/dos/6732.txt MS Windows InternalOpenColorProfile Heap Overfl
ow PoC (MS08-046)
./platforms/php/remote/6733.txt mini-pub 0.3 (LFD/CE) Multiple Remote Vulnerabil
ities
./platforms/php/remote/6734.txt mini-pub 0.3 Local Directory Traversal / File Di
sclosure Vulnerabilities
./platforms/php/remote/6735.php Globsy <= 1.0 Remote File Rewriting Exploit
./platforms/php/remote/6736.txt Real Estate Scripts 2008 (index.php cat) SQL Inj
ection Vulnerability
./platforms/php/remote/6737.txt LokiCMS <= 0.3.4 (index.php page) Arbitrary Chec
k File Exploit
./platforms/windows/dos/6738.py GuildFTPd 0.999.8.11/0.999.14 Heap Corruption Po
C/DoS Exploit
./platforms/php/remote/6739.txt NewLife Blogger <= 3.0 Insecure Cookie Handling
/ SQL Injection Vuln
./platforms/php/remote/6740.txt My PHP Indexer 1.0 (index.php) Local File Downlo
ad Vulnerability
./platforms/windows/dos/6741.py XM Easy Personal FTP Server 5.6.0 Remote Denial
of Service Exploit
./platforms/windows/dos/6742.py RaidenFTPD 2.4 build 3620 Remote Denial of Servi
ce Exploit
./platforms/php/remote/6743.pl LokiCMS 0.3.4 writeconfig() Remote Command Execut
ion Exploit
./platforms/php/remote/6744.txt LokiCMS 0.3.4 (admin.php) Create Local File Incl
usion Exploit
./platforms/php/remote/6745.txt ParsBlogger (links.asp id) Remote SQL Injection
Vulnerability
./platforms/php/remote/6746.txt IndexScript 3.0 (sug_cat.php parent_id) SQL Inje
ction Vulnerability
./platforms/php/remote/6747.php WP Comment Remix 1.4.3 Remote SQL Injection Expl
oit
./platforms/php/remote/6748.txt XOOPS Module xhresim (index.php no) Remote SQL I
njection Vuln
./platforms/php/remote/6749.php Nuked-klaN <= 1.7.7 / <= SP4.4 Multiple Vulnerab
ilities Exploit
./platforms/hardware/remote/6750.txt Telecom Italia Alice Pirelli routers Backdo
or from internal LAN/WAN
./platforms/php/remote/6751.txt SezHoo 0.1 (IP) Remote File Inclusion Vulnerabil
ity
./platforms/windows/dos/6752.pl Eserv 3.x FTP Server (ABOR) Remote Stack Overflo
w PoC
./platforms/windows/dos/6753.py Titan FTP server 6.26 build 630 Remote Denial of
Service Exploit
./platforms/php/remote/6754.txt My PHP Dating (success_story.php id) SQL Injecti
on Vulnerability
./platforms/php/remote/6755.php PhpWebGallery <= 1.7.2 Session Hijacking / Code
Execution Exploit
./platforms/windows/dos/6756.txt VLC 0.9.2 Media Player XSPF Memory Corruption V
ulnerability
./platforms/windows/local/6757.txt MS Windows XP/2003 AFD.sys Privilege Escalati
on Exploit (K-plugin)
./platforms/php/remote/6758.txt AstroSPACES (id) Remote SQL Injection Vulnerabil
ity
./platforms/php/remote/6759.txt myStats (hits.php) Multiple Remote Vulnerabiliti
es Exploit
./platforms/php/remote/6760.txt myEvent 1.6 (viewevent.php) Remote SQL Injection
Vulnerability
./platforms/windows/dos/6761.html Hummingbird <= 13.0 ActiveX Remote Buffer Over
flow PoC
./platforms/php/remote/6762.txt CafeEngine Multiple Remote SQL Injection Vulnera
bilities
./platforms/php/remote/6763.txt Mosaic Commerce (category.php cid) SQL Injection
Vulnerability
./platforms/php/remote/6764.php Mic_blog 0.0.3 (SQL Injection/Privilege Escalati
on) Remote Exploit
./platforms/php/remote/6765.txt IP Reg <= 0.4 Multiple Remote SQL Injection Vuln
erabilities
./platforms/php/remote/6766.txt PokerMax Poker League Insecure Cookie Handling V
ulnerability
./platforms/php/remote/6767.txt Kure 0.6.3 (index.php post,doc) Local File Inclu
sion Vulnerability
./platforms/php/remote/6768.txt Mantis Bug Tracker <= 1.1.3 Remote Code Executio
n Exploit
./platforms/php/remote/6769.pl iGaming CMS 2.0 Alpha 1 (search.php) Remote SQL I
njection Exploit
./platforms/php/remote/6770.txt PHP Easy Downloader 1.5 (file) File Disclosure V
ulnerability
./platforms/cgi/remote/6771.txt Calendars for the Web 4.02 Admin Auth Bypass Vul
nerability
./platforms/php/remote/6772.txt Post Affiliate Pro 2.0 (index.php md) Local File
Inclusion Vulnerability
./platforms/windows/remote/6773.html Hummingbird Deployment Wizard 2008 ActiveX
Command Execution
./platforms/windows/remote/6774.html Hummingbird Deployment Wizard 2008 Registry
Values Creation/Change
./platforms/solaris/dos/6775.c Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remot
e DoS Exploit
./platforms/windows/remote/6776.html Hummingbird Deployment Wizard 2008 ActiveX
File Execution(2)
./platforms/php/remote/6777.txt Wordpress Plugin st_newsletter (stnl_iframe.php)
SQL Injection Vuln
./platforms/php/remote/6778.pl XOOPS Module GesGaleri (kategorino) Remote SQL In
jection Exploit
./platforms/php/remote/6779.txt phpFastNews 1.0.0 Insecure Cookie Handling Vulne
rability
./platforms/php/remote/6780.txt zeeproperty (adid) Remote SQL Injection Vulnerab
ility
./platforms/php/remote/6781.pl Meeting Room Booking System (MRBS) < 1.4 SQL Inje
ction Exploit
./platforms/php/remote/6782.php miniBloggie 1.0 (del.php) Remote Blind SQL Injec
tion Exploit
./platforms/php/remote/6783.php Nuke ET <= 3.4 (fckeditor) Remote Arbitrary File
Upload Exploit
./platforms/php/remote/6784.pl PHP Easy Downloader <= 1.5 Remote File Creation E
xploit
./platforms/php/remote/6785.txt Fast Click SQL 1.1.7 Lite (init.php) Remote File
Inclusion Vulnerability
./platforms/solaris/remote/6786.pl Solaris 9 [UltraSPARC] sadmind Remote Root Ex
ploit
./platforms/windows/local/6787.pl BitTorrent 6.0.3 .torrent File Stack Buffer Ov
erflow Exploit
./platforms/php/remote/6788.txt yappa-ng <= 2.3.3-beta0 (album) Local File Inclu
sion Vulnerability
./platforms/php/remote/6789.pl Vivvo CMS <= 3.4 Multiple Vulnerabilities Destroy
er Exploit
./platforms/php/remote/6790.py WBB Plugin rGallery 1.09 (itemID) Blind SQL Injec
tion Exploit
./platforms/php/remote/6791.pl e107 <= 0.7.13 (usersettings.php) Blind SQL Injec
tion Exploit
./platforms/php/remote/6792.txt Joomla Component ds-syndicate (feed_id) SQL Inje
ction Vulnerability
./platforms/windows/remote/6793.html Dart Communications PowerTCP FTP module Rem
ote BOF Exploit
./platforms/php/remote/6795.txt XOOPS Module makale Remote SQL Injection Vulnera
bility
./platforms/php/remote/6796.txt Limbo CMS (Private Messaging Component) SQL Inje
ction Vulnerability
./platforms/php/remote/6797.txt LightBlog 9.8 (GET,POST,COOKIE) Multiple LFI Vul
nerabilities
./platforms/windows/local/6798.pl VLC Media Player TY File Stack Based Buffer Ov
erflow Exploit
./platforms/php/remote/6799.txt ShopMaker 1.0 (product.php id) Remote SQL Inject
ion Vulnerability
./platforms/windows/dos/6800.pl freeSSHd 1.2.1 sftp rename Remote Buffer Overflo
w PoC (auth)
./platforms/windows/remote/6801.txt Opera <= 9.60 Stored Cross Site Scripting Vu
lnerability
./platforms/php/remote/6802.txt Joomla Component Daily Message 1.0.3 (id) SQL In
jection Vuln
./platforms/php/remote/6803.txt Iamma Simple Gallery 1.0/2.0 Arbitrary File Uplo
ad Vulnerability
./platforms/windows/remote/6804.pl GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Ove
rflow Exploit
./platforms/multiple/dos/6805.txt LibSPF2 < 1.2.8 DNS TXT Record Parsing Bug Hea
p Overflow PoC
./platforms/php/remote/6806.txt phpcrs <= 2.06 (importFunction) Local File Inclu
sion Vulnerability
./platforms/php/remote/6808.pl LoudBlog <= 0.8.0a (ajax.php) SQL Injection Vulne
rability (auth)
./platforms/php/remote/6809.txt Joomla Component ionFiles 4.4.2 File Disclosure
Vulnerability
./platforms/asp/remote/6810.txt DorsaCms (ShowPage.aspx) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6811.txt YDC (kdlist.php cat) Remote SQL Injection Vulner
ability
./platforms/windows/dos/6812.pl freeSSHd 1.2.1 sftp realpath Remote Buffer Overf
low PoC (auth)
./platforms/windows/remote/6813.html Opera 9.52/9.60 Stored Cross Site Scripting
Code Exec PoC
./platforms/php/remote/6814.php CSPartner 1.0 (Delete All Users/SQL Injection) R
emote Exploit
./platforms/windows/dos/6815.pl SilverSHielD 1.0.2.34 (opendir) Denial of Servic
e Exploit
./platforms/php/remote/6816.txt txtshop 1.0b (language) Local File Inclusion Vul
nerability (win only)
./platforms/php/remote/6817.txt Joomla Component RWCards 3.0.11 Local File Inclu
sion Vulnerability
./platforms/php/remote/6818.txt aflog 1.01 Multiple Insecure Cookie Handling Vul
nerabilies
./platforms/php/remote/6819.txt MindDezign Photo Gallery 2.2 (index.php id) SQL
Injection Vulnerability
./platforms/php/remote/6820.pl MindDezign Photo Gallery 2.2 Arbitrary Add Admin
Exploit
./platforms/php/remote/6821.txt miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilit
ies
./platforms/php/remote/6822.txt WebSVN <= 2.0 (XSS/FH/CE) Multiple Remote Vulner
abilities
./platforms/php/remote/6823.txt SiteEngine 5.x Multiple Remote Vulnerabilities
./platforms/windows/dos/6824.txt MS Windows Server Service Code Execution PoC (M
S08-067)
./platforms/windows/local/6825.pl VLC 0.9.4 .TY File Buffer Overflow Exploit (SE
H)
./platforms/php/remote/6826.txt Joomla Component Archaic Binary Gallery 0.2 Dire
ctory Traversal Vuln
./platforms/php/remote/6827.txt Joomla Component Kbase 1.0 Remote SQL Injection
Vulnerability
./platforms/windows/remote/6828.html db Software Laboratory VImpX (VImpX.ocx) Mu
ltiple Vulnerabilities
./platforms/php/remote/6829.txt Aj RSS Reader (EditUrl.php url) SQL Injection Vu
lnerability
./platforms/php/remote/6830.txt NEPT Image Uploader 1.0 Arbitrary Shell Upload V
ulnerability
./platforms/windows/local/6831.cpp TUGzip 3.00 archiver .ZIP File Local Buffer O
verflow Exploit
./platforms/windows/dos/6832.html KVIrc 3.4.0 Virgo Remote Format String Exploit
PoC
./platforms/php/remote/6833.txt PHPdaily (SQL/XSS/LFD) Multiple Remote Vulnerabi
lities
./platforms/windows/dos/6834.c vicFTP 5.0 (LIST) Remote Denial of Service Exploi
t
./platforms/php/remote/6835.txt BuzzyWall 1.3.1 (download id) Remote File Disclo
sure Vulnerability
./platforms/php/remote/6836.txt Tlnews 2.2 Insecure Cookie Handling Vulnerabilit
y
./platforms/php/remote/6837.txt Kasra CMS (index.php) Multiple SQL Injection Vul
nerabilities
./platforms/windows/dos/6838.rb PumpKIN TFTP Server 2.7.2.0 Denial of Service Ex
ploit (meta)
./platforms/php/remote/6839.txt PozScripts Classified Auctions (gotourl.php id)
SQL Injection Vuln
./platforms/windows/remote/6840.html PowerTCP FTP module Multiple Technique Expl
oit (SEH/HeapSpray)
./platforms/windows/remote/6841.txt MS Windows Server Service Code Execution Exp
loit (MS08-067) (Univ)
./platforms/php/remote/6842.txt WordPress Media Holder (mediaHolder.php id) SQL
Injection Vuln
./platforms/php/remote/6843.txt SFS Ez Forum (forum.php id) SQL Injection Vulner
ability
./platforms/php/remote/6844.pl MyForum 1.3 (lecture.php id) Remote SQL Injection
Exploit
./platforms/cgi/remote/6845.txt Ads Pro (dhtml.pl page) Remote Command Execution
Exploit
./platforms/php/remote/6846.txt MyForum 1.3 (padmin) Local File Inclusion Vulner
ability
./platforms/php/remote/6847.txt Persia BME E-Catalogue Remote SQL Injection Vuln
erability
./platforms/php/remote/6848.txt TlAds v1 Remote Insecure Cookie Handling Vulnera
bility
./platforms/php/remote/6849.txt e107 Plugin alternate_profiles (id) SQL Injectio
n Vulnerability
./platforms/php/remote/6850.txt MyKtools 2.4 (langage) Local File Inclusion Vuln
erability
./platforms/linux/local/6851.c Linux Kernel < 2.6.22 ftruncate()/open() Local Ex
ploit
./platforms/php/remote/6852.pl e107 Plugin EasyShop (category_id) Blind SQL Inje
ction Exploit
./platforms/php/remote/6853.txt Questcms (XSS/Directory Traversal/SQL) Multiple
Remote Vulnerabilities
./platforms/php/remote/6854.txt Aiocp 1.4 (poll_id) Remote SQL Injection Vulnera
bility
./platforms/php/remote/6855.txt MyKtools 2.4 Arbitrary Database Backup Vulnerabi
lity
./platforms/php/remote/6856.txt e107 Plugin BLOG Engine 2.1.4 Remote SQL Injecti
on Vulnerability
./platforms/php/remote/6857.txt MyForum 1.3 Insecure Cookie Handling Vulnerabili
ty
./platforms/php/remote/6858.txt PersianBB (iranian_music.php id) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/6859.txt Agares ThemeSiteScript 1.0 (loadadminpage) RFI V
ulnerability
./platforms/php/remote/6860.txt TlGuestBook 1.2 Insecure Cookie Handling Vulnera
bility
./platforms/php/remote/6861.pl H2O-CMS <= 3.4 Remote Command Execution Exploit (
mq = off)
./platforms/php/remote/6862.txt H2O-CMS <= 3.4 Insecure Cookie Handling Vulnerab
ility
./platforms/windows/dos/6863.pl PacketTrap TFTPD 2.2.5459.0 Remote Denial of Ser
vice Exploit
./platforms/cgi/remote/6864.txt Sepal SPBOARD 4.5 (board.cgi) Remote Command Exe
c Vulnerability
./platforms/php/remote/6865.txt e107 Plugin fm pro v1 (FD/Upload/DT) Multiple Re
mote Vulnerabilities
./platforms/php/remote/6866.pl 7Shop <= 1.1 Remote Arbitrary File Upload Exploit
./platforms/php/remote/6867.pl Wordpress Plugin e-Commerce <= 3.4 Arbitrary File
Upload Exploit
./platforms/php/remote/6868.pl Mambo Component SimpleBoard <= 1.0.1 Arbitrary Fi
le Upload Exploit
./platforms/php/remote/6869.txt WebCards <= 1.3 Remote SQL Injection Vulnerabili
ty
./platforms/windows/remote/6870.html MW6 Aztec ActiveX (Aztec.dll) Remote Insecu
re Method Exploit
./platforms/windows/remote/6871.html MW6 Barcode ActiveX (Barcode.dll) Insecure
Method Exploit
./platforms/windows/remote/6872.html MW6 DataMatrix ActiveX (DataMatrix.dll) Ins
ecure Method Exploit
./platforms/windows/remote/6873.html MW6 PDF417 ActiveX (MW6PDF417.dll) Remote I
nsecure Method Exploit
./platforms/php/remote/6874.txt Harlandscripts Pro Traffic One (mypage.php) SQL
Injection Vulnerability
./platforms/windows/remote/6875.html Visagesoft eXPert PDF ViewerX (VSPDFViewerX
.ocx) File Overwrite
./platforms/php/remote/6876.txt Venalsur on-line Booking Centre (OfertaID) XSS/S
QL Injection Vulns
./platforms/php/remote/6877.txt Pro Traffic One (poll_results.php id) Remote SQL
Injection Vulnerability
./platforms/windows/remote/6878.html DjVu ActiveX Control 3.0 ImageURL Property
Overflow Exploit
./platforms/php/remote/6879.txt MyPHP Forum <= 3.0 Edit Topics/Blind SQL Injecti
on Vulnerabilities
./platforms/windows/remote/6880.html Opera 9.61 opera:historysearch Code Executi
on Exploit PoC
./platforms/php/remote/6881.txt Absolute File Send 1.0 Remote Cookie Handling Vu
lnerability
./platforms/php/remote/6882.txt Absolute Podcast 1.0 Remote Insecure Cookie Hand
ling Vulnerability
./platforms/php/remote/6883.txt Absolute Poll Manager XE 4.1 Cookie Handling Vul
nerability
./platforms/php/remote/6885.txt e107 Plugin lyrics_menu (lyrics_song.php l_id) S
QL Injection Vulnerability
./platforms/php/remote/6886.txt Tribiq CMS 5.0.9a (beta) Insecure Cookie Handlin
g Vulnerability
./platforms/php/remote/6887.txt Cybershade CMS 0.2b Remote File Inclusion Vulner
ability
./platforms/php/remote/6888.txt Tribiq CMS 5.0.10a Local File Inclusion Vulnerab
ility (win)
./platforms/php/remote/6889.txt Absolute Content Rotator 6.0 Insecure Cookie Han
dling Vulnerability
./platforms/php/remote/6890.txt Absolute Banner Manager Insecure Cookie Handling
Vulnerability
./platforms/php/remote/6891.txt Absolute Form Processor 4.0 Insecure Cookie Hand
ling Vulnerability
./platforms/php/remote/6892.txt Absolute Live Support 5.1 Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/6893.txt Absolute Control Panel XE 1.5 Insecure Cookie Ha
ndling Vulnerability
./platforms/php/remote/6894.txt SFS EZ Gaming Directory (directory.php id) SQL I
njection Vulnerability
./platforms/php/remote/6895.txt SFS EZ Adult Directory (directory.php id) SQL In
jection Vulnerability
./platforms/php/remote/6896.txt Logz podcast CMS 1.3.1 (add_url.php art) SQL Inj
ection Vulnerability
./platforms/php/remote/6897.txt cpanel 11.x XSS / Local File Inclusion Vulnerabi
lity
./platforms/php/remote/6898.txt U-Mail Webmail 4.91 (edit.php) Arbitrary File Wr
ite Vulnerability
./platforms/hardware/remote/6899.txt A-Link WL54AP3 and WL54AP2 CSRF+XSS Vulnera
bility
./platforms/php/remote/6900.txt Absolute News Manager 5.1 Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/6901.txt Absolute News Feed 1.0 Remote Insecure Cookie Ha
ndling Vulnerability
./platforms/php/remote/6902.txt Absolute FAQ Manager 6.0 Insecure Cookie Handlin
g Vulnerability
./platforms/php/remote/6903.txt SFS EZ Hotscripts-like Site (cid) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/6904.txt Absolute Newsletter 6.1 Insecure Cookie Handling
Vulnerability
./platforms/php/remote/6905.txt SFS EZ Hosting Directory (cat_id) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/6906.txt SFS EZ Gaming Directory (cat_id) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/6907.txt SFS EZ Home Business Directory (cat_id) SQL Inje
ction Vulnerability
./platforms/php/remote/6908.txt SFS EZ Link Directory (cat_id) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/6909.txt Adult Banner Exchange Website (targetid) SQL Inj
ection Vulnerability
./platforms/php/remote/6910.txt SFS EZ BIZ PRO (track.php id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/6911.txt SFS EZ Affiliate (cat_id) Remote SQL Injection V
ulnerability
./platforms/php/remote/6912.txt Article Publisher PRO 1.5 (SQL Injection) Auth B
ypass Vulnerability
./platforms/php/remote/6913.txt SFS EZ Webring (cat) Remote SQL Injection Vulner
ability
./platforms/php/remote/6914.txt SFS EZ Hot or Not (phid) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6915.txt SFS EZ Software (id) Remote SQL Injection Vulner
ability
./platforms/php/remote/6916.txt ModernBill <= 4.4.x XSS / Remote File Inclusion
Vulnerability
./platforms/php/remote/6917.php Article Publisher PRO (userid) Remote SQL Inject
ion Exploit
./platforms/php/remote/6918.txt SFS EZ Auction (viewfaqs.php cat) Blind SQL Inje
ction Vulnerability
./platforms/php/remote/6919.txt SFS EZ Career (content.php topic) SQL Injection
Vulnerability
./platforms/php/remote/6920.txt SFS EZ Top Sites (topsite.php ts) Remote SQL Inj
ection Vulnerability
./platforms/windows/remote/6921.rb GE Fanuc Real Time Information Portal 2.6 wri
teFile() API Exploit (meta)
./platforms/php/remote/6922.txt SFS EZ Webstore (where) Remote SQL Injection Vu
lnerability
./platforms/php/remote/6923.txt SFS EZ Pub Site (directory.php cat) SQL Injectio
n Vulnerability
./platforms/php/remote/6924.txt SFS EZ Gaming Cheats (id) Remote SQL Injection v
ulnerability
./platforms/php/remote/6925.txt Bloggie Lite 0.0.2 Beta SQL Injection by Insecur
e Cookie Handling
./platforms/windows/dos/6926.pl FTP Now 2.6 Server Response Remote Crash PoC
./platforms/php/remote/6927.txt AJ ARTICLE (featured_article.php mode) SQL injec
tion Vulnerability
./platforms/php/remote/6928.txt Joomla Component Flash Tree Gallery 1.0 RFI Vuln
erability
./platforms/php/remote/6929.txt Article Publisher PRO 1.5 Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/6930.txt GO4I.NET ASP Forum 1.0 (forum.asp iFor) SQL Inje
ction Vulnerability
./platforms/php/remote/6931.txt YourFreeWorld Programs Rating (details.php id) S
QL Injection Vuln
./platforms/php/remote/6932.txt AJ ARTICLE (SQL Injection) Remote Auth Bypass Vu
lnerability
./platforms/php/remote/6933.pl Micro CMS <= 0.3.5 Remote (Add/Delete/Password Ch
ange) Exploit
./platforms/php/remote/6934.txt Shahrood (ndetail.php id) Blind SQL Injection Vu
lnerability
./platforms/php/remote/6935.txt YourFreeWorld Downline Builder (id) Remote SQL I
njection Vulnerability
./platforms/php/remote/6936.txt YourFreeWorld Banner Management (id) SQL Injecti
on Vulnerability
./platforms/php/remote/6937.txt YourFreeWorld Blog Blaster (id) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/6938.txt YourFreeWorld Autoresponder Hosting (id) SQL Inj
ection Vulnerability
./platforms/php/remote/6939.txt YourFreeWorld Forced Matrix Script (id) SQL Inje
ction Vulnerability
./platforms/php/remote/6940.txt YourFreeWorld Short Url & Url Tracker (id) SQL I
njection Vuln
./platforms/php/remote/6941.txt YourFreeWorld Viral Marketing (id) SQL Injection
Vulnerability
./platforms/php/remote/6942.txt YourFreeWorld Scrolling Text Ads (id) SQL Inject
ion Vulnerability
./platforms/php/remote/6943.txt YourFreeWorld Reminder Service (id) SQL Injectio
n Vulnerability
./platforms/php/remote/6944.txt YourFreeWorld Classifieds Blaster (id) SQL Injec
tion Vulnerability
./platforms/php/remote/6945.txt YourFreeWorld Classifieds (category) Remote SQL
Injection Vulnerability
./platforms/php/remote/6946.txt Downline Goldmine Builder (tr.php id) Remote SQL
Injection Vulnerability
./platforms/php/remote/6947.txt Downline Goldmine Category Addon (id) SQL Inject
ion Vulnerability
./platforms/php/remote/6948.txt YourFreeWorld Classifieds Hosting (id) SQL Injec
tion Vulnerability
./platforms/php/remote/6949.txt YourFreeWorld URL Rotator (id) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/6950.txt Downline Goldmine paidversion (tr.php id) SQL In
jection Vulnerability
./platforms/php/remote/6951.txt Downline Goldmine newdownlinebuilder (tr.php id)
SQL Injection Vuln
./platforms/php/remote/6952.txt YourFreeWorld Shopping Cart (index.php c) Blind
SQL Injection Vuln
./platforms/php/remote/6953.txt Maran PHP Shop (prod.php cat) SQL Injection Vuln
erability
./platforms/php/remote/6954.txt Maran PHP Shop (admin.php) Insecure Cookie Handl
ing Vulnerability
./platforms/php/remote/6955.txt Joovili 3.1.4 Insecure Cookie Handling Vulnerabi
lity
./platforms/php/remote/6956.txt Apartment Search Script (RFU/XSS) Multiple Remot
e Vulnerabilities
./platforms/php/remote/6957.txt NetRisk <= 2.0 (XSS/SQL Injection) Remote Vulner
abilities
./platforms/php/remote/6958.txt Maran PHP Shop (prodshow.php) SQL Injection Vuln
erability
./platforms/php/remote/6960.txt 1st News (products.php id) Remote SQL Injection
Vulnerability
./platforms/php/remote/6961.pl deV!Lz Clanportal [DZCP] <= 1.4.9.6 Blind SQL In
jection Exploit
./platforms/php/remote/6962.txt BosDev BosClassifieds (cat_id) SQL Injection Vul
nerability
./platforms/windows/remote/6963.html Chilkat Crypt Activex Arbitrary File Creati
on/Execution PoC
./platforms/php/remote/6964.txt Acc Real Estate 4.0 Insecure Cookie Handling Vul
nerability
./platforms/php/remote/6965.txt Acc Statistics 1.1Insecure Cookie Handling Vulne
rability
./platforms/php/remote/6966.txt Acc PHP eMail 1.1 Insecure Cookie Handling Vulne
rability
./platforms/php/remote/6967.txt MatPo Link 1.2b (view.php id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/6968.txt Acc Autos 4.0 Insecure Cookie Handling Vulnerabi
lity
./platforms/php/remote/6969.txt Apoll 0.7b (SQL Injection) Remote Auth Bypass Vu
lnerability
./platforms/php/remote/6971.txt MatPo Link 1.2b (Blind SQL Injection/XSS) Multip
le Vulnerabilities
./platforms/php/remote/6972.txt pppBlog <= 0.3.11 (randompic.php) File Disclosur
e Vulnerability
./platforms/php/remote/6973.txt TBmnetCMS 1.0 (index.php content) Local File Inc
lusion Vulnerability
./platforms/php/remote/6974.txt WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulne
rabilities
./platforms/php/remote/6975.txt Joomla Component VirtueMart Google Base 1.1 RFI
Vulnerability
./platforms/php/remote/6976.txt Joomla Component ongumatimesheet20 4b RFI Vulner
ability
./platforms/php/remote/6977.txt WEBBDOMAIN Post Card <= 1.02 (catid) SQL Injecti
on Vulnerability
./platforms/php/remote/6978.txt Vibro-CMS Multiple Remote SQL Injection Vulnerab
ilities
./platforms/php/remote/6979.txt nicLOR Puglia Landscape (id) Local File Inclusio
n Vulnerability
./platforms/php/remote/6980.txt Joomla Component ProDesk 1.0/1.2 Local File Incl
usion Vulnerability
./platforms/php/remote/6981.txt Vibro-School-CMS (nID) Remote SQL injection Vuln
erability
./platforms/php/remote/6982.txt CMS-School 2005 (showarticle.php) Remote SQL inj
ection Vulnerability
./platforms/php/remote/6983.txt WEBBDOMAIN Petition 1.02/2.0/3.0 (SQL Injection)
Auth Bypass Vuln
./platforms/php/remote/6984.txt WEBBDOMAIN Polls 1.01 (SQL Injection) Auth Bypas
s Vulnerability
./platforms/php/remote/6985.txt WEBBDOMAIN Quiz <= 1.02 (Auth Bypass) SQL Inject
ion Vulnerability
./platforms/php/remote/6986.txt WEBBDOMAIN Webshop <= 1.02 (SQL Injection) Auth
Bypass Vuln
./platforms/php/remote/6987.txt Simple Document Management System 1.1.4 SQL Inje
ction Auth Bypass
./platforms/php/remote/6988.txt Tours Manager v1 (cityview.php cityid) SQL Injec
tion Vulnerability
./platforms/php/remote/6989.txt WEBBDOMAIN Post Card <= 1.02 (SQL Injection) Aut
h Bypass Vuln
./platforms/php/remote/6990.txt nicLOR Sito includefile Local File Inclusion Vul
nerabilities
./platforms/php/remote/6991.txt TR News <= 2.1 (login.php) Remote Login Bypass E
xploit
./platforms/php/remote/6992.txt wotw <= 5.0 Local/Remote File Inclusion Vulnerab
ility
./platforms/php/remote/6993.php Simple Machines Forum (SMF) 1.1.6 Code Execution
Exploit
./platforms/windows/local/6994.txt Adobe Reader util.printf() JavaScript Functio
n Stack Overflow Exploit
./platforms/php/remote/6995.txt phpBB Mod Small ShoutBox 1.4 Remote Edit/Delete
Messages Vuln
./platforms/php/remote/6996.php PHPX 3.5.16 (news_id) Remote SQL Injection Explo
it
./platforms/php/remote/6997.txt Pre Podcast Portal (Tour.php id) SQL Injection V
ulnerability
./platforms/php/remote/6998.txt Pre Shopping Mall Insecure Cookie Handling Vulne
rability
./platforms/php/remote/6999.txt Pre Multi-Vendor Shopping Malls Multiple Remote
Vulnerabilities
./platforms/php/remote/7000.txt Pre Classified Listings Insecure Cookie Handling
Vulnerability
./platforms/php/remote/7001.txt DFLabs PTK <= 1.0 Local Command Execution Vulner
ability
./platforms/php/remote/7002.txt Joomla Component Dada Mail Manager 2.6 RFI Vulne
rability
./platforms/php/remote/7003.txt PHP Auto Listings (moreinfo.php pg) SQL Injectio
n Vulnerability
./platforms/php/remote/7004.txt Pre Simple CMS (Auth Bypass) SQL Injection Vulne
rability
./platforms/php/remote/7005.txt PHP JOBWEBSITE PRO (Auth Bypass) SQL Injection V
ulnerability
./platforms/windows/local/7006.txt Adobe Reader util.printf() JavaScript Functio
n Stack Overflow Exploit #2
./platforms/php/remote/7007.txt HarlandScripts drinks (recid) Remote SQL Injecti
on Velnerability
./platforms/php/remote/7008.txt Pre Real Estate Listings (Auth Bypass) SQL Injec
tion Vulnerability
./platforms/php/remote/7009.txt Mole Group Airline Ticket Script SQL Injection V
ulnerability
./platforms/php/remote/7010.txt Mole Group Taxi Calc Dist Script (Auth Bypass) S
QL Injection Vuln
./platforms/php/remote/7011.pl Simple Machines Forum <= 1.1.6 (LFI) Code Executi
on Exploit
./platforms/php/remote/7012.txt hMAilServer 4.4.2 (PHPWebAdmin) File Inclusion V
ulnerabilities
./platforms/php/remote/7013.txt DevelopItEasy Events Calendar 1.2 Multiple SQL I
njection Vulnerabilities
./platforms/php/remote/7014.txt DevelopItEasy News And Article System 1.4 SQL In
jection Vulns
./platforms/php/remote/7015.txt DevelopItEasy Membership System 1.3 (Auth Bypass
) SQL Injection
./platforms/php/remote/7016.txt DevelopItEasy Photo Gallery 1.2 SQL Injection Vu
lnerabilities
./platforms/php/remote/7017.txt Pre ADS Portal <= 2.0 (Auth Bypass/XSS) Multiple
Vulnerabilities
./platforms/php/remote/7018.txt NICE FAQ Script (Auth Bypass) SQL Injection Vuln
erability
./platforms/php/remote/7019.txt Arab Portal 2.1 Remote File Disclosure Vulnerabi
lity (win only)
./platforms/php/remote/7020.txt MySQL Quick Admin 1.5.5 Local File Inclusion Vul
nerability
./platforms/php/remote/7021.txt SoftComplex PHP Image Gallery 1.0 (Auth Bypass)
SQL Injection Vuln
./platforms/php/remote/7022.txt LoveCMS 1.6.2 Final Arbitrary File Delete Vulner
ability
./platforms/php/remote/7023.txt DeltaScripts PHP Classifieds <= 7.5 (Auth Bypass
) SQL Injection Vuln
./platforms/php/remote/7024.txt DeltaScripts PHP Links <= 1.3 (Auth Bypass) SQL
Injection Vuln
./platforms/php/remote/7025.txt DeltaScripts PHP Shop 1.0 (Auth Bypass) SQL Inje
ction Vulnerability
./platforms/php/remote/7026.txt SoftComplex PHP Image Gallery (ctg) SQL Injectio
n Vulnerability
./platforms/php/remote/7027.txt Prozilla Software Directory (XSS/SQL) Multiple V
ulnerabilities
./platforms/php/remote/7028.txt turnkeyforms Entertainment Portal 2.0 Insecure C
ookie Handling Vuln
./platforms/php/remote/7029.txt turnkeyforms Business Survey Pro 1.0 (id) SQL In
jection Vuln
./platforms/php/remote/7030.txt Mole Group Pizza (manufacturers_id) Script SQL I
njection Vuln
./platforms/php/remote/7031.php e-Vision CMS <= 2.0.2 Multiple Local File Inclus
ion Exploit
./platforms/php/remote/7032.txt U&M Software Signup 1.1 Auth Bypass Vulnerabilit
y
./platforms/php/remote/7033.txt U&M Software JustBookIt 1.0 Auth Bypass Vulnerab
ility
./platforms/php/remote/7034.txt U&M Software Event Lister 1.0 Auth Bypass Vulner
ability
./platforms/php/remote/7035.txt turnkeyforms Local Classifieds (XSS/SQL) Multipl
e Vulnerabilities
./platforms/php/remote/7038.txt Joomla Component Clickheat 1.0.1 Multiple RFI Vu
lnerabilities
./platforms/php/remote/7039.txt Joomla Component Recly!Competitions 1.0.0 Multip
le RFI Vulnerabilities
./platforms/php/remote/7040.txt Joomla Component Feederator 1.0.5 Multiple RFI V
ulnerabilities
./platforms/php/remote/7041.txt E-topbiz Online Store 1 (Auth Bypass) SQL Inject
ion Vuln
./platforms/php/remote/7042.txt PHP Auto Listings Script (Auth Bypass) SQL Injec
tion Vuln
./platforms/php/remote/7043.txt Mole Group Rental Script (Auth Bypass) SQL Injec
tion Vuln
./platforms/php/remote/7044.txt MyioSoft Ajax Portal 3.0 (Auth Bypass) SQL Injec
tion Vulnerability
./platforms/php/remote/7045.txt MyioSoft EasyBookMarker (Auth Bypass) SQL Inject
ion Vulnerability
./platforms/php/remote/7046.txt MyioSoft EasyCalendar (Auth Bypass) Remote SQL I
njection Vulnerability
./platforms/php/remote/7047.txt DeltaScripts PHP Classifieds <= 7.5 SQL Injectio
n Vulnerability
./platforms/php/remote/7048.txt E-topbiz Online Store 1 (cat_id) SQL Injection V
ulnerability
./platforms/php/remote/7049.txt Mini Web Calendar 1.2 (File Disclosure/XSS) Mult
iple Vulnerabilities
./platforms/php/remote/7050.txt E-topbiz Number Links 1 (id) Remote SQL Injectio
n Vulnerability
./platforms/windows/local/7051.pl VLC Media Player < 0.9.6 .RT Stack Buffer Over
flow Exploit
./platforms/php/remote/7052.txt Domain Seller Pro 1.5 (id) Remote SQL Injection
Vulnerability
./platforms/php/remote/7053.txt Myiosoft EasyBookMarker v4 (Parent) SQL Injectio
n Vulnerability
./platforms/windows/local/7054.txt Anti-Keylogger Elite 3.3.0 (AKEProtect.sys) P
rivilege Escalation Exploit
./platforms/hardware/remote/7055.txt SpeedStream 5200 Authentication Bypass Conf
ig Download Vulnerability
./platforms/windows/remote/7056.rb GE Proficy Real Time Information Portal Crede
ntials Leak Sniffer (meta)
./platforms/php/remote/7057.pl MemHT Portal <= 4.0 Remote Code Execution Exploit
./platforms/php/remote/7058.txt zeeproperty 1.0 (Upload/XSS) Multiple Remote Vul
nerabilities
./platforms/php/remote/7059.txt Enthusiast 3.1.4 (show_joined.php path) Remote F
ile Inclusion Vuln
./platforms/hardware/dos/7060.txt 2WIRE DSL Router (xslt) Denial of Service Vuln
erability
./platforms/php/remote/7061.txt V3 Chat Profiles/Dating Script 3.0.2 (Auth Bypas
s) SQL Injection Vuln
./platforms/php/remote/7062.txt ZEEJOBSITE 2.0 Remote File Upload Vulnerability
./platforms/php/remote/7063.txt V3 Chat - Profiles/Dating Script 3.0.2 Insecure
Cookie Handling Vuln
./platforms/php/remote/7064.pl Mambo Component n-form (form_id) Blind SQL Inject
ion Exploit
./platforms/php/remote/7065.txt Cyberfolio <= 7.12.2 (css.php theme) Local File
Inclusion Vulnerability
./platforms/php/remote/7066.txt Zeeways Shaadi Clone 2.0 Auth Bypass Vulnerabili
ty
./platforms/asp/remote/7067.txt DigiAffiliate <= 1.4 (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/7068.txt Mole Group Airline Ticket Script (Auth Bypass) S
QL Injection Vuln
./platforms/php/remote/7069.txt V3 Chat Live Support 3.0.4 Insecure Cookie Handl
ing Vulnerability
./platforms/php/remote/7070.txt Zeeways PHOTOVIDEOTUBE 1.1 Auth Bypass Vulnerabi
lity
./platforms/php/remote/7071.txt ExoPHPDesk 1.2 Final (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/7072.txt ZEEMATRI 3.0 (bannerclick.php adid) SQL Injectio
n Vulnerability
./platforms/php/remote/7074.txt X10media Mp3 Search Engine <= 1.6 Remote File Di
sclosure Vulnerability
./platforms/jsp/remote/7075.txt Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS)
Multiple Vulnerabilities
./platforms/php/remote/7076.txt Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multip
le Vulnerabilities
./platforms/php/remote/7077.txt OTManager CMS 2.4 (Tipo) Remote File Inclusion V
ulnerability
./platforms/php/remote/7078.txt Joomla Component JooBlog 0.1.1 (PostID) SQL Inje
ction Vulnerability
./platforms/php/remote/7079.txt FREEsimplePHPguestbook (guestbook.php) Remote Co
de Execution Vulnerability
./platforms/php/remote/7080.txt Fresh Email Script 1.0 Multiple Remote Vulnerabi
lities
./platforms/php/remote/7081.txt AJ ARTICLE Remote Authentication Bypass Vulnerab
ility
./platforms/php/remote/7082.txt PHPStore Car Dealers Remote File Upload Vulnerab
ility
./platforms/php/remote/7083.txt PHPStore PHP Job Search Script Remote File Uploa
d Vulnerability
./platforms/php/remote/7084.txt PHPStore Complete Classifieds Script File Upload
Vulnerability
./platforms/php/remote/7085.txt PHPStore Real Estate Remote File Upload Vulnerab
ility
./platforms/php/remote/7086.txt AJSquare Free Polling Script (DB) Multiple Vulne
rabilities
./platforms/php/remote/7087.txt AJ Auction Authentication Bypass Vulnerability
./platforms/osX/dos/7088.txt smcFanControl 2.1.2 Multiple Buffer Overflow Vulner
abilities PoC (OSX)
./platforms/php/remote/7089.txt Aj Classifieds Authentication Bypass Vulnerabili
ty
./platforms/windows/dos/7090.txt ooVoo 1.7.1.35 (URL Protocol) Remote Unicode Bu
ffer Overflow PoC
./platforms/linux/dos/7091.c Linux Kernel < 2.4.36.9/2.6.27.5 Unix Sockets Local
Kernel Panic Exploit
./platforms/php/remote/7092.txt Joomla Component com_books (book_id) SQL Injecti
on Vulnerability
./platforms/php/remote/7093.txt Joomla Component Contact Info 1.0 SQL Injection
Vulnerability
./platforms/php/remote/7094.txt Pre Real Estate Listings File Upload Vulnerabili
ty
./platforms/php/remote/7095.txt Joomla/Mambo com_catalogproduction (id) SQL Inje
ction Vulnerability
./platforms/php/remote/7096.txt Joomla Component Simple RSS Reader 1.0 RFI Vulne
rability
./platforms/php/remote/7097.txt Joomla Component com_marketplace 1.2.1 (catid) S
QL Injection Vuln
./platforms/php/remote/7098.txt PozScripts Business Directory Script (cid) Remot
e SQL Injection Vuln
./platforms/windows/dos/7099.pl Castle Rock Computing SNMPc < 7.1.1 (Community)
Remote BOF PoC
./platforms/linux/dos/7100.pl Net-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer O
verflow PoC
./platforms/php/remote/7101.txt AlstraSoft SendIt Pro Remote File Upload Vulnera
bility
./platforms/php/remote/7102.txt AlstraSoft Article Manager Pro (Auth Bypass) SQL
Injection Vuln
./platforms/php/remote/7103.txt AlstraSoft Web Host Directory (Auth Bypass) SQL
Injection Vuln
./platforms/windows/remote/7104.c MS Windows Server Service Code Execution Explo
it (MS08-067)
./platforms/php/remote/7105.txt Quick Poll Script (code.php id) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/7106.txt turnkeyforms Local Classifieds Auth Bypass Vulne
rability
./platforms/php/remote/7107.txt turnkeyforms Web Hosting Directory Multiple Vuln
erabilities
./platforms/windows/dos/7109.txt Pi3Web <= 2.0.3 (ISAPI) Remote Denial of Servic
e Exploit
./platforms/php/remote/7110.txt ScriptsFeed (SF) Real Estate Classifieds Softwar
e File Upload Vuln
./platforms/php/remote/7111.txt ScriptsFeed (SF) Auto Classifieds Software Remot
e File Upload Vuln
./platforms/php/remote/7112.txt ScriptsFeed (SF) Recipes Listing Portal Remote F
ile Upload Vulnerability
./platforms/php/remote/7113.txt BandSite CMS 1.1.4 Insecure Cookie Handling Vuln
erability
./platforms/php/remote/7114.txt MemHT Portal 4.0.1 SQL Injection Code Execution
Exploit
./platforms/php/remote/7116.txt AlstraSoft Web Host Directory 1.2 Multiple Vulne
rabilities
./platforms/php/remote/7117.txt GS Real Estate Portal US/International Module Mu
ltiple Vulnerabilities
./platforms/php/remote/7118.txt turnkeyforms Text Link Sales Auth Bypass Vulnera
bility
./platforms/php/remote/7119.php Discuz! 6.x/7.x Remote Code Execution Exploit
./platforms/asp/remote/7120.txt Bankoi Webhost Panel 1.20 (Auth Bypass) SQL Inje
ction Vulnerability
./platforms/php/remote/7121.pl SlimCMS <= 1.0.0 (edit.php) Remote SQL Injection
Exploit
./platforms/php/remote/7122.txt GS Real Estate Portal Multiple SQL Injection Vul
nerability
./platforms/php/remote/7123.txt X7 Chat 2.0.5 (Auth Bypass) SQL Injection Vulner
ability
./platforms/php/remote/7124.txt turnkeyforms Text Link Sales (id) XSS/SQL Inject
ion Vulnerability
./platforms/windows/remote/7125.txt SmbRelay3 NTLM Replay Attack Tool/Exploit (M
S08-068)
./platforms/windows/dos/7126.html VeryPDF PDFView OCX ActiveX OpenPDF Heap Overf
low PoC
./platforms/php/remote/7128.txt ClipShare Pro 2006-2007 (chid) SQL Injection Vul
nerability
./platforms/multiple/local/7129.sh Sudo <= 1.6.9p18 (Defaults setenv) Local Priv
ilege Escalation Exploit
./platforms/php/remote/7130.php Minigal b13 (index.php list) Remote File Disclos
ure Exploit
./platforms/php/remote/7131.txt yahoo answers (id) Remote SQL Injection Vulnerab
ility
./platforms/windows/remote/7132.py MS Windows Server Service Code Execution Expl
oit (MS08-067) (2k/2k3)
./platforms/php/remote/7133.txt FloSites Blog Multiple Remote SQL Injection Vuln
erabilities
./platforms/php/remote/7134.txt phpstore Wholesale (track.php?id) SQL Injection
Vulnerability
./platforms/windows/local/7135.htm Opera 9.62 file:// Local Heap Overflow Exploi
t
./platforms/php/remote/7136.txt mxCamArchive 2.2 Bypass Config Download Vulnerab
ility
./platforms/asp/remote/7137.txt OpenASP <= 3.0 Blind SQL Injection Vulnerability
./platforms/php/remote/7138.txt E-topbiz AdManager 4 (group) Blind SQL Injection
Vulnerability
./platforms/php/remote/7140.txt FREEze Greetings 1.0 Remote Password Retrieve Ex
ploit
./platforms/asp/remote/7141.txt Q-Shop 3.0 Remote XSS/SQL Injection Vulnerabilit
ies
./platforms/windows/remote/7142.html Chilkat Socket activex 2.3.1.1 Remote Arbit
rary File Creation Exploit
./platforms/php/remote/7143.txt phpfan 3.3.4 (init.php includepath) Remote File
Inclusion Vulnerability
./platforms/php/remote/7144.txt Jadu Galaxies (categoryID) Blind SQL Injection V
ulnerability
./platforms/windows/remote/7145.txt Exodus 0.10 (uri handler) Arbitrary Paramete
r Injection Vulnerability
./platforms/php/remote/7146.txt Simple Customer 1.2 (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/7147.txt SaturnCMS (view) Blind SQL Injection Vulnerabili
ty
./platforms/php/remote/7148.txt Ultrastats 0.2.144/0.3.11 (index.php serverid) S
QL Injection Vulnerability
./platforms/php/remote/7149.php VideoScript <= 4.0.1.50 Admin Change Password Ex
ploit
./platforms/linux/dos/7150.html CUPS 1.3.7 CSRF (add rss subscription) Remote Cr
ash Exploit
./platforms/linux/remote/7151.c No-IP DUC <= 2.1.7 Remote Code Execution Exploit
./platforms/php/remote/7152.txt Musicbox 2.3.8 (viewalbums.php artistId) SQL Inj
ection Vulnerability
./platforms/php/remote/7153.txt Pluck CMS 4.5.3 (g_pcltar_lib_dir) Local File In
clusion Vulnerability
./platforms/php/remote/7155.txt Free Directory Script 1.1.1 (API_HOME_DIR) RFI V
ulnerability
./platforms/php/remote/7156.txt E-topbiz Link Back Checker 1 Insecure Cookie Han
dling Vulnerability
./platforms/php/remote/7157.txt Alex News-Engine 1.5.1 Remote Arbitrary File Upl
oad Vulnerability
./platforms/php/remote/7158.txt Alex Article-Engine 1.3.0 (fckeditor) Arbitrary
File Upload Vulnerability
./platforms/php/remote/7159.php PunBB (Private Messaging System 1.2.x) Multiple
LFI Exploit
./platforms/php/remote/7160.php MyTopix <= 1.3.0 (notes send) Remote SQL Injecti
on Exploit
./platforms/php/remote/7162.pl MauryCMS <= 0.53.2 Remote Shell Upload Exploit
./platforms/php/remote/7163.txt RevSense (Auth bypass) Remote SQL Injection Vuln
erability
./platforms/php/remote/7164.txt Pre Job Board (Auth Bypass) Remote SQL Injection
Vulnerability
./platforms/php/remote/7165.pl wPortfolio <= 0.3 Remote Arbitrary File Upload Ex
ploit
./platforms/php/remote/7166.txt AskPert (Auth bypass) Remote SQL Injection Vulne
rability
./platforms/windows/remote/7167.html Exodus 0.10 (uri handler) Arbitrary Paramet
er Injection Exploit
./platforms/php/remote/7168.pl PunBB Mod PunPortal 0.1 Local File Inclusion Expl
oit
./platforms/php/remote/7170.php wPortfolio <= 0.3 Admin Password Changing Exploi
t
./platforms/multiple/local/7171.txt PHP 5.2.6 (error_log) safe_mode Bypass Vulne
rability
./platforms/php/remote/7172.txt NatterChat 1.1 (Auth Bypass) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/7173.php PHP-Fusion 7.00.1 (messages.php) Remote SQL Inje
ction Exploit
./platforms/php/remote/7174.txt vBulletin 3.7.3 Visitor Message XSS/XSRF + worm
Exploit
./platforms/php/remote/7175.txt Natterchat 1.12 (Auth Bypass) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/7176.txt ToursManager (tourview.php tourid) Blind SQL Inj
ection Vulnerability
./platforms/linux/local/7177.c Oracle Database Vault ptrace(2) Privilege Escala
tion Exploit
./platforms/windows/dos/7178.txt BitDefender (module pdf.xmd) Infinite Loop Deni
al of Service PoC
./platforms/php/remote/7179.txt NatterChat 1.1 Remote Admin Bypass Vulnerability
./platforms/php/remote/7180.txt VCalendar (VCalendar.mdb) Remote Database Disclo
sure Vulnerability
./platforms/windows/remote/7181.html KVIrc 3.4.2 Shiny (uri handler) Remote Comm
and Execution Exploit
./platforms/php/remote/7182.txt Joomla Component Thyme 1.0 (event) SQL Injection
Vulnerability
./platforms/linux/remote/7183.txt verlihub <= 0.9.8d-RC2 Remote Command Executio
n Vulnerability
./platforms/php/remote/7184.txt e107 Plugin ZoGo-Shop 1.15.4 (product) SQL Injec
tion Vulnerability
./platforms/php/remote/7185.php Discuz! Remote Reset User Password Exploit
./platforms/php/remote/7186.txt Vlog System 1.1 (blog.php user) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/7188.txt getaphpsite Real Estate Remote File Upload Vulne
rability
./platforms/php/remote/7189.txt getaphpsite Auto Dealers Remote File Upload Vuln
erability
./platforms/php/remote/7190.txt Ez Ringtone Manager Multiple Remote File Disclos
ure Vulnerabilities
./platforms/php/remote/7191.php LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change A
dmin Password Exploit
./platforms/php/remote/7195.txt Prozilla Hosting Index (id) Remote SQL Injection
Vulnerability
./platforms/windows/remote/7196.html Microsoft XML Core Services DTD Cross-Domai
n Scripting PoC MS08-069
./platforms/php/remote/7197.txt Goople Cms 1.7 Remote File Upload Vulnerability
./platforms/php/remote/7198.txt NetArtMedia Cars Portal 2.0 (image.php id) SQL I
njection Vulnerability
./platforms/php/remote/7199.txt NetArtMedia Blog System (image.php id) SQL Injec
tion Vulnerability
./platforms/php/remote/7200.txt PG Real Estate (Auth Bypass) SQL Injection Vulne
rability
./platforms/php/remote/7201.txt PG Roomate Finder Solution (Auth Bypass) SQL Inj
ection Vulnerability
./platforms/php/remote/7202.txt PG Job Site (poll_view_id) Blind SQL Injection V
ulnerability
./platforms/php/remote/7204.txt MODx CMS <= 0.9.6.2 (RFI/XSS) Multiple Remote Vu
lnerabilities
./platforms/php/remote/7205.txt Goople Cms 1.7 Insecure Cookie Handling Vulnerab
ility
./platforms/php/remote/7206.txt PHP Classifieds Script Remote Database Disclosur
e Vulnerability
./platforms/windows/dos/7207.pl Nero ShowTime 5.0.15.0 m3u Playlist File Remote
Buffer Overflow PoC
./platforms/php/remote/7208.txt NetArtMedia Real Estate Portal 1.2 (ad_id) SQL I
njection Vuln
./platforms/windows/dos/7209.pl W3C Amaya 10.1 Web Browser (URL Bar) Remote Stac
k Overflow PoC
./platforms/php/remote/7210.txt Goople Cms 1.7 Arbitrary Code Execution Vulnerab
ility
./platforms/php/remote/7211.php VideoScript 3.0 <= 4.0.1.50 Official Shell Injec
tion Exploit
./platforms/php/remote/7212.php VideoScript 3.0 <= 4.1.5.55 Unofficial Shell Inj
ection Exploit
./platforms/windows/dos/7213.pl W3C Amaya 10.1 Web Browser (id) Remote Stack Ove
rflow PoC
./platforms/php/remote/7214.txt FTPzik (XSS/LFI) Multiple Remote Vulnerabilities
./platforms/php/remote/7215.txt Bandwebsite 1.5 (SQL/XSS) Multiple Remote Vulner
abilities
./platforms/php/remote/7216.txt WebStudio CMS (index.php pageid) Blind SQL Injec
tion Vulnerability
./platforms/php/remote/7217.pl Quicksilver Forums <= 1.4.2 RCE Exploit (windows
only)
./platforms/php/remote/7218.txt Nitrotech 0.0.3a (RFI/SQL) Multiple Remote Vulne
rabilities
./platforms/windows/dos/7219.pl Total Video Player (vcen.dll) Remote off by one
Crash Exploit
./platforms/hardware/dos/7220.txt Siemens C450IP/C475IP Remote Denial of Service
Vulnerability
./platforms/php/remote/7221.txt Pie Web M{a,e}sher 0.5.3 Multiple Remote File In
clusion Vulnerability
./platforms/php/remote/7222.txt WebStudio eHotel (pageid) Blind SQL Injection Vu
lnerability
./platforms/php/remote/7223.txt WebStudio eCatalogue (pageid) Blind SQL Injectio
n Vulnerability
./platforms/php/remote/7224.txt FAQ Manager 1.2 (categorie.php cat_id) SQL Injec
tion Vulnerability
./platforms/php/remote/7225.txt Pie Web M{a,e}sher Mod Rss 0.1 Remote File Inclu
sion Vulnerability
./platforms/windows/dos/7226.html Google Chrome Browser MetaCharacter URI Obfusc
ation Vulnerability
./platforms/php/remote/7227.txt Chipmunk Topsites (Auth Bypass/XSS) Multiple Rem
ote Vulnerabilities
./platforms/php/remote/7228.txt Clean CMS 1.5 (Blind SQL Injection/XSS) Multiple
Remote Vulnerabilities
./platforms/php/remote/7229.txt FAQ Manager 1.2 (config_path) Remote File Inclus
ion Vulnerability
./platforms/php/remote/7230.pl Clean CMS 1.5 (full_txt.php id) Blind SQL Injecti
on Exploit
./platforms/php/remote/7231.txt fuzzylime cms 3.03 (track.php p) Local File Incl
usion Vulnerability
./platforms/php/remote/7232.txt SimpleBlog 3.0 (simpleBlog.mdb) Database Disclos
ure Vulnerability
./platforms/php/remote/7233.txt LoveCMS 1.6.2 Final (Download Manager 1.0) File
Upload Exploit
./platforms/php/remote/7234.txt VideoGirls BiZ (view_snaps.php type) Blind SQL I
njection Vulnerability
./platforms/php/remote/7235.txt Jamit Job Board 3.x (show_emp) Blind SQL Injecti
on Vulnerability
./platforms/php/remote/7236.txt WebStudio CMS (pageid) Remote Blind SQL Injectio
n Vuln (mil mixup)
./platforms/php/remote/7237.txt CMS Ortus <= 1.13 Remote SQL Injection Vulnerabi
lity
./platforms/php/remote/7238.txt Post Affiliate Pro v.3 (umprof_status) Blind SQL
Injection Vulnerability
./platforms/php/remote/7239.txt ParsBlogger (blog.asp wr) Remote SQL Injection V
ulnerability
./platforms/php/remote/7240.txt Star Articles 6.0 Remote Blind SQL Injection Vul
nerability
./platforms/php/remote/7241.txt TxtBlog (index.php m) Local File Inclusion Vulne
rability
./platforms/php/remote/7242.txt Web Calendar System 3.12/3.30 Multiple Remote Vu
lnerabilities
./platforms/php/remote/7243.php Star Articles 6.0 Remote Blind SQL Injection exp
loit
./platforms/php/remote/7244.txt Ocean12 Contact Manager Pro (SQL/XSS/DDV) Multip
le Vulnerabilities
./platforms/php/remote/7245.txt Ocean12 Membership Manager Pro Database Disclosu
re Vulnerability
./platforms/php/remote/7246.txt Ocean12 Poll Manager Pro Database Disclosure Vul
nerability
./platforms/php/remote/7247.txt Ocean12 Calendar Manager Gold Database Disclosur
e Vulnerability
./platforms/php/remote/7248.txt Family Project 2.x (Auth Bypass) SQL Injection V
ulnerability
./platforms/windows/dos/7249.php i.Scribe SMTP Client <= 2.00b (wscanf) Remote F
ormat String PoC
./platforms/php/remote/7250.txt RakhiSoftware Shopping Cart (subcategory_id) SQL
Injection Vulnerability
./platforms/php/remote/7251.txt Star Articles 6.0 Remote File Upload Vulnerabili
ty
./platforms/php/remote/7252.txt Web Calendar 4.1 (Auth Bypass) SQL Injection Vul
nerability
./platforms/php/remote/7253.txt Booking Centre 2.01 (HotelID) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/7254.txt Ocean12 Membership Manager Pro (Auth Bypass) SQL
Injection Vuln
./platforms/php/remote/7255.txt PageTree CMS 0.0.2 BETA 0001 Remote File Inclusi
on Vulnerability
./platforms/php/remote/7256.txt Turnkey Arcade Script (id) Remote SQL Injection
Vulnerability
./platforms/php/remote/7257.txt BaSiC-CMS (index.php r) Remote SQL Injection Vul
nerability
./platforms/php/remote/7258.txt Ocean12 FAQ Manager Pro Database Disclosure Vuln
erability
./platforms/asp/remote/7259.txt Comersus ASP Shopping Cart (DD/XSS) Multiple Rem
ote Vulnerabilities
./platforms/php/remote/7260.txt BaSiC-CMS (acm2000.mdb) Remote Database Disclosu
re Vulnerability
./platforms/php/remote/7261.txt Basic PHP CMS (index.php id) Blind SQL Injection
Vulnerability
./platforms/windows/dos/7262.pl Microsoft Office Communicator (SIP) Remote Denia
l of Service Exploit
./platforms/php/remote/7263.txt Booking Centre 2.01 (Auth Bypass) SQL Injection
Vulnerability
./platforms/windows/local/7264.txt Apache Tomcat runtime.getRuntime().exec() Pr
ivilege Escalation (win)
./platforms/php/remote/7265.txt Web Calendar System <= 3.40 (XSS/SQL) Multiple R
emote Vulnerabilities
./platforms/php/remote/7266.pl All Club CMS <= 0.0.2 Remote DB Config Retrieve E
xploit
./platforms/php/remote/7267.txt SailPlanner 0.3a (Auth Bypass) SQL Injection Vul
nerability
./platforms/php/remote/7268.txt Bluo CMS 1.2 (index.php id) Blind SQL Injection
Vulnerability
./platforms/php/remote/7269.pl CMS little (index.php term) Remote SQL Injection
Exploit
./platforms/php/remote/7270.txt ReVou Twitter Clone (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/7271.txt Ocean12 FAQ Manager Pro (ID) Blind SQL Injection
Vulnerabillity
./platforms/asp/remote/7273.txt Active Force Matrix v2 (Auth Bypass) Remote SQL
Injection Vulnerability
./platforms/asp/remote/7274.txt ASPReferral 5.3 (AccountID) Blind SQL Injection
Vulnerability
./platforms/asp/remote/7275.txt ActiveVotes 2.2 (Auth Bypass) Remote SQL Injecti
on Vulnerability
./platforms/asp/remote/7276.txt Active Test 2.1 (Auth Bypass) Remote SQL Injecti
on Vulnerability
./platforms/asp/remote/7277.txt Active Websurvey 9.1 (Auth Bypass) Remote SQL In
jection Vulnerability
./platforms/asp/remote/7278.txt Active Membership v 2 (Auth Bypass) Remote SQL I
njection Vulnerability
./platforms/asp/remote/7279.txt eWebquiz v 8 (Auth Bypass) Remote SQL Injection
Vulnerability
./platforms/asp/remote/7280.txt Active Newsletter 4.3 (Auth Bypass) Remote SQL I
njection Vulnerability
./platforms/asp/remote/7281.txt Active Web Mail v 4 (Auth Bypass) Remote SQL Inj
ection Vulnerability
./platforms/asp/remote/7282.txt Active Trade 2 (Auth Bypass) Remote SQL Injectio
n Vulnerability
./platforms/asp/remote/7283.txt Active Price Comparison 4 (Auth Bypass) SQL Inje
ction Vulnerability
./platforms/php/remote/7284.txt PHP TV Portal 2.0 (index.php mid) SQL Injection
Vulnerability
./platforms/php/remote/7285.txt CMS Made Simple 1.4.1 Local File Inclusion Vulne
rability
./platforms/php/remote/7286.txt OraMon 2.0.1 Remote Config File Disclosure Vulne
rability
./platforms/asp/remote/7287.txt ActiveVotes 2.2 (AccountID) Blind SQL Injection
Vulnerability
./platforms/asp/remote/7288.txt Active Web Mail v 4 Blind SQL Injection Vulnerab
ility
./platforms/php/remote/7289.txt Active Price Comparison v4 (ProductID) Blind SQL
Injection Vulnerability
./platforms/php/remote/7290.txt Active Bids 3.5 (ItemID) Blind SQL Injection Vul
nerability
./platforms/php/remote/7291.pl OpenForum 0.66 Beta Remote Reset Admin Password E
xploit
./platforms/asp/remote/7292.txt ASPThai.NET Forum 8.5 Remote Database Disclosure
Vulnerability
./platforms/asp/remote/7293.txt Active Web Helpdesk v 2 (Auth Bypass) SQL Inject
ion Vulnerability
./platforms/php/remote/7294.pl Lito Lite CMS (cate.php cid) Remote SQL Injection
Exploit
./platforms/asp/remote/7295.txt Active Test 2.1 (QuizID) Blind SQL Injection Vul
nerability
./platforms/windows/dos/7296.txt Itunes 8.0.2.20/Quicktime 7.5.5 (.mov File) Mul
tiple Off By Overflow PoC
./platforms/windows/dos/7297.py Cain & Abel 4.9.23 (rdp file) Buffer Overflow Po
C
./platforms/php/remote/7298.txt Active Web Helpdesk v 2 (CategoryID) Blind SQL I
njection Vulnerability
./platforms/php/remote/7299.txt Active Photo Gallery 6.2 (Auth Bypass) SQL Injec
tion Vulnerability
./platforms/php/remote/7300.txt Active Price Comparison v 4 (ProductID) Blind SQ
L Injection Vulnerability
./platforms/php/remote/7301.txt Active Time Billing 3.2 (Auth Bypass) SQL Inject
ion Vulnerability
./platforms/php/remote/7302.txt Active Business Directory v 2 Remote blind SQL I
njection Vulnerability
./platforms/php/remote/7303.txt Quick Tree View .NET 3.1 (qtv.mdb) Database Disc
losure Vulnerability
./platforms/php/remote/7304.pl KTP Computer Customer Database CMS Local File Inc
lusion Vulnerability
./platforms/php/remote/7305.txt KTP Computer Customer Database CMS Blind SQL Inj
ection Vulnerability
./platforms/php/remote/7306.txt Minimal Ablog 0.4 (SQL/FU/Bypass) Multiple Remot
e Vulnerabilities
./platforms/windows/dos/7307.txt Electronics Workbench (EWB File) Local Stack Ov
erflow PoC
./platforms/php/remote/7308.txt cpCommerce 1.2.6 (URL Rewrite) Input variable ov
erwrite / Auth bypass
./platforms/windows/local/7309.pl Cain & Abel <= v4.9.24 .RDP Stack Overflow Exp
loit
./platforms/php/remote/7310.txt Broadcast Machine 0.1 Multiple Remote File Inclu
sion Vulnerabilities
./platforms/php/remote/7311.txt z1exchange 1.0 (edit.php site) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/7312.txt Andy's PHP Knowledgebase 0.92.9 Arbitrary File U
pload Vulnerability
./platforms/linux/local/7313.sh Debian GNU/Linux (symlink attack in login) Arbi
trary File Ownership PoC
./platforms/windows/dos/7314.txt Maxum Rumpus 6.0 Multiple Remote Buffer Overflo
w Vulnerabilities
./platforms/php/remote/7315.txt E.Z. Poll v.2 (Auth Bypass) Remote SQL Injection
Vulnerability
./platforms/asp/remote/7316.txt ASPPortal 3.2.5 (ASPPortal.mdb) Database Disclos
ure Vulnreability
./platforms/php/remote/7317.pl bcoos 1.0.13 (viewcat.php cid) Remote SQL Injecti
on Exploit
./platforms/php/remote/7318.txt PacPoll 4.0 (poll.mdb/poll97.mdb) Database Discl
osure Vulnerability
./platforms/php/remote/7319.txt Ocean12 Mailing List Manager Gold (DD/SQL/XSS) V
ulnerabilities
./platforms/php/remote/7322.pl CMS MAXSITE Component Guestbook Remote Command Ex
ecution Exploit
./platforms/php/remote/7323.txt SunByte e-Flower (id) Remote SQL Injection Vulne
rability
./platforms/php/remote/7324.txt Rapid Classified 3.1 (cldb.mdb) Database Disclos
ure Vulnerability
./platforms/asp/remote/7325.txt Codefixer MailingListPro (MailingList.mdb) Datab
ase Disclosure Vuln
./platforms/asp/remote/7326.txt Gallery MX 2.0.0 (pics_pre.asp ID) Blind SQL Inj
ection Vulnerability
./platforms/asp/remote/7327.txt Calendar MX Professional 2.0.0 Blind SQL Injecti
on Vulnerability
./platforms/php/remote/7328.pl Check New 4.52 (findoffice.php search) Remote SQL
Injection Exploit
./platforms/windows/local/7329.py Cain & Abel 4.9.23 (rdp file) Buffer overflow
Exploit
./platforms/multiple/dos/7330.c ClamAV < 0.94.2 (JPEG Parsing) Recursive Stack O
verflow PoC
./platforms/php/remote/7331.pl Joomla Component com_jmovies 1.1 (id) SQL Injecti
on Exploit
./platforms/php/remote/7332.txt ASP User Engine .NET Remote Database Disclosure
Vulnerability
./platforms/php/remote/7333.txt Rae Media Contact MS (Auth Bypass) SQL Injection
Vulnerability
./platforms/windows/local/7334.pl RadAsm <= 2.2.1.5 (.RAP File) WindowCallProcA
Pointer Hijack Exploit
./platforms/php/remote/7335.txt Multi SEO phpBB 1.1.0 (pfad) Remote File Inclusi
on Vulnerability
./platforms/php/remote/7336.txt ccTiddly 1.7.4 (cct_base) Multiple Remote File I
nclusion Vulnerabilities
./platforms/php/remote/7337.txt Wbstreet v.1.0 (SQL/DD) Multiple Remote Vulnerab
ilities
./platforms/php/remote/7338.txt User Engine Lite ASP (users.mdb) Database Disclo
sure Vulnerability
./platforms/php/remote/7339.txt Template Creature (SQL/DD) Multiple Remote Vulne
rabilities
./platforms/asp/remote/7340.txt Easy News Content Management (News.mdb) Database
Disclosure Vuln
./platforms/php/remote/7341.txt lcxbbportal 0.1 Alpha 2 Remote File Inclusion Vu
lnerability
./platforms/php/remote/7342.txt My Simple Forum 3.0 (index.php action) Local Fil
e Inclusion Vulnerability
./platforms/php/remote/7343.txt Joomla Component mydyngallery 1.4.2 (directory)
SQL Injection Vuln
./platforms/php/remote/7344.txt Gravity GTD <= 0.4.5 (rpc.php objectname) LFI/RC
E Vulnerability
./platforms/php/remote/7345.txt BNCwi <= 1.04 Local File Inclusion Vulnerability
./platforms/php/remote/7346.txt Multiple Membership Script 2.5 (id) SQL Injectio
n Vulnerability
./platforms/windows/local/7347.pl PEiD <= 0.92 Malformed PE File Universal Buffe
r Overflow Exploit
./platforms/asp/remote/7348.txt Merlix Educate Servert (Bypass/DD) Multiple Remo
te Vulnerabilities
./platforms/asp/remote/7349.txt RankEm (rankup.asp siteID) Remote SQL Injection
Vulnerability
./platforms/asp/remote/7350.txt RankEm (auth bypass) Remote SQL Injection Vulner
ability
./platforms/php/remote/7351.txt NightFall Personal Diary 1.0 (XSS/DD) Multiple R
emote Vulnerabilities
./platforms/php/remote/7352.txt Merlix Teamworx Server (DD/Bypass) Multiple Remo
te Vulns
./platforms/asp/remote/7353.txt Cold BBS (cforum.mdb) Remote Database Disclosure
Vulnerability
./platforms/php/remote/7354.txt Tizag Countdown Creator .v.3 Insecure Upload Vul
nerability
./platforms/windows/remote/7355.txt NULL FTP Server 1.1.0.7 SITE Parameters Comm
and Injection Vuln
./platforms/asp/remote/7356.txt ASP AutoDealer (SQL/DD) Multiple Remote Vulnerab
ilities
./platforms/asp/remote/7357.txt ASP PORTAL Multiple Remote SQL Injection Vulnera
bilities
./platforms/windows/dos/7358.html Visagesoft eXPert PDF EditorX (VSPDFEditorX.oc
x) Insecure Method
./platforms/asp/remote/7359.txt ASPTicker 1.0 (news.mdb) Remote Database Disclos
ure Vulnerability
./platforms/asp/remote/7360.txt ASP AutoDealer Remote Database Disclosure Vulner
ability
./platforms/asp/remote/7361.txt ASP PORTAL (xportal.mdb) Remote Database Disclos
ure Vulnerability
./platforms/windows/dos/7362.py DesignWorks Professional 4.3.1 Local .CCT File S
tack BOF PoC
./platforms/php/remote/7363.txt phpPgAdmin <= 4.2.1 (_language) Local File Inclu
sion Vulnerability
./platforms/php/remote/7364.php IPNPro3 <= 1.44 Admin Password Changing Exploit
./platforms/php/remote/7365.php DL PayCart <= 1.34 Admin Password Changing Explo
it
./platforms/php/remote/7366.php Bonza Cart <= 1.10 Admin Password Changing Explo
it
./platforms/php/remote/7367.php PayPal eStore Admin Password Changing Exploit
./platforms/php/remote/7368.txt Product Sale Framework 0.1b (forum_topic_id) SQL
Injection Vulnerability
./platforms/php/remote/7369.pl w3blabor CMS 3.0.5 Arbitrary File Upload & LFI Ex
ploit
./platforms/asp/remote/7370.txt NatterChat 1.12 (natterchat112.mdb) Database Dis
closure Vulnerability
./platforms/asp/remote/7371.txt Professional Download Assistant 0.1 Database Dis
closure Vulnerability
./platforms/asp/remote/7372.txt Ikon AdManager 2.1 Remote Database Disclosure Vu
lnerability
./platforms/asp/remote/7373.txt ASPManage Banners (RFU/DD) Multiple Remote Vulne
rabilities
./platforms/php/remote/7374.txt Mini Blog 1.0.1 (index.php) Multiple Local File
Inclusion Vulnerabilities
./platforms/php/remote/7375.txt Mini-CMS 1.0.1 (index.php) Multiple Local File I
nclusion Vulnerabilities
./platforms/asp/remote/7376.txt QMail Mailing List Manager 1.2 Database Disclosu
re Vulnerability
./platforms/php/remote/7377.txt PHPmyGallery Gold 1.51 (index.php) Directory Tra
versal Vulnerability
./platforms/asp/remote/7378.txt ASP Talk (SQL/CSS) Multiple Remote Vulnerabiliti
es
./platforms/php/remote/7379.txt MG2 0.5.1 (filename) Remote Code Execution Vulne
rability
./platforms/php/remote/7380.txt XOOPS 2.3.1 Multiple Local File Inclusion Vulner
abilities
./platforms/php/remote/7381.txt SIU Guarani Multiple Remote Vulnerabilities
./platforms/php/remote/7382.txt phpMyAdmin 3.1.0 (XSRF) SQL Injection Vulnerabil
ity
./platforms/php/remote/7383.txt Simple Directory Listing 2 Cross Site File Uploa
d Vulnerability
./platforms/windows/remote/7384.txt XAMPP 1.6.8 (XSRF) Change Administrative Pas
sword Exploit
./platforms/php/remote/7385.txt Secure Downloads v2.0.0r for vBulletin SQL Injec
tion Vulnerability
./platforms/php/remote/7386.pl phpBB 3 (Mod Tag Board <= 4) Remote Blind SQL Inj
ection Exploit
./platforms/windows/dos/7387.py Neostrada Livebox Router Remote Network Down PoC
Exploit
./platforms/php/remote/7388.txt WebCAF <= 1.4 (LFI/RCE) Multiple Remote Vulnerab
ilities
./platforms/hardware/remote/7389.htm DD-WRT v24-sp1 (XSRF) Cross Site Reference
Forgery Exploit
./platforms/asp/remote/7390.txt Professional Download Assistant 0.1 (Auth Bypass
) SQL Injection Vuln
./platforms/asp/remote/7391.txt Poll Pro 2.0 (Auth Bypass) Remote SQL Injection
Vulnerability
./platforms/php/remote/7392.txt PHPmyGallery 1.0beta2 (RFI/LFI) Multiple Remote
Vulnerabilities
./platforms/linux/local/7393.txt PHP safe_mode bypass via proc_open() and custom
environment
./platforms/php/remote/7395.txt Peel Shopping 3.1 (index.php rubid) SQL Injectio
n Vulnerability
./platforms/php/remote/7396.txt Netref 4.0 Multiple Remote SQL Injection Vulnera
bilities
./platforms/php/remote/7397.txt ProQuiz 1.0 (Auth Bypass) SQL Injection Vulnerab
ility
./platforms/asp/remote/7398.txt PostEcards (SQL/DD) Multiple Remote Vulnerabilit
ies
./platforms/php/remote/7399.txt PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/R
FI Vulnerabilities
./platforms/php/remote/7400.txt PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple
Vulnerabilities
./platforms/windows/dos/7401.txt Vinagre < 2.24.2 show_error() Remote Format Str
ing PoC
./platforms/windows/remote/7402.html EasyMail ActiveX (emmailstore.dll 6.5.0.3)
Buffer Overflow Exploit
./platforms/windows/remote/7403.txt MS Internet Explorer XML Parsing Remote Buff
er Overflow Exploit 0day
./platforms/cgi/remote/7404.txt HTMPL 1.11 (htmpl_admin.cgi help) Command Execut
ion Vulnerability
./platforms/linux/dos/7405.c Linux Kernel <= 2.6.27.8 ATMSVC Local Denial of Ser
vice Exploit
./platforms/php/remote/7406.php eZ Publish < 3.9.5/3.10.1/4.0.1 Privilege Escala
tion Exploit
./platforms/php/remote/7407.txt Webmaster Marketplace (member.php u) SQL Injecti
on Vulnerability
./platforms/php/remote/7408.txt Living Local 1.1 (XSS-RFU) Multiple Remote Vulne
rabilities
./platforms/php/remote/7409.txt Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulner
abilities
./platforms/windows/remote/7410.htm MS Internet Explorer XML Parsing Buffer Over
flow Exploit (vista) 0day
./platforms/php/remote/7411.txt Butterfly Organizer 2.0.1 (view.php id) SQL Inje
ction Vulnerability
./platforms/asp/remote/7412.txt CF SHOPKART 5.2.2 (SQL/DD) Multiple Remote Vulne
rabilities
./platforms/asp/remote/7413.pl CF_Calendar (calendarevent.cfm) Remote SQL Inject
ion Exploit
./platforms/asp/remote/7414.txt CF_Auction (forummessage) Blind SQL Injection Vu
lnerability
./platforms/asp/remote/7415.txt CFMBLOG (index.cfm categorynbr) Blind SQL Inject
ion Vulnerability
./platforms/asp/remote/7416.txt CF_Forum Blind SQL Injection Vulnerability
./platforms/php/remote/7417.txt phpAddEdit 1.3 (editform) Local File Inclusion V
ulnerability
./platforms/php/remote/7418.txt PhpAddEdit 1.3 (Cookie) Login Bypass Vulnerabili
ty
./platforms/asp/remote/7419.txt evCal Events Calendar Database Disclosure Vulner
ability
./platforms/asp/remote/7420.txt MyCal Personal Events Calendar (mycal.mdb) Datab
ase Disclosure Vuln
./platforms/php/remote/7421.txt eZ Publish 3.9.0/3.9.5/3.10.1 Command Execution
Exploit (admin req)
./platforms/php/remote/7422.txt Feed Cms 1.07.03.19b (lang) Local File Inclusion
Vulnerability
./platforms/asp/remote/7423.txt Affiliate Software Java 4.0 (Auth Bypass) SQL In
jection Vulnerability
./platforms/asp/remote/7424.txt Ad Management Java (Auth Bypass) SQL Injection V
ulnerability
./platforms/asp/remote/7425.txt Banner Exchange Java (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/7426.txt PHP Support Tickets 2.2 Remote File Upload Vulne
rability
./platforms/asp/remote/7427.txt The Net Guys ASPired2Poll Remote Database Disclo
sure Vulnerability
./platforms/asp/remote/7428.txt The Net Guys ASPired2Protect Database Disclosure
Vulnerability
./platforms/asp/remote/7429.txt ASP-CMS 1.0 (index.asp cha) SQL Injection Vulner
ability
./platforms/php/remote/7430.txt SUMON <= 0.7.0 (chg.php host) Command Execution
Vulnerability
./platforms/windows/dos/7431.pl MS Visual Basic ActiveX Controls mscomct2.ocx Bu
ffer Overflow PoC
./platforms/php/remote/7432.txt Xpoze 4.10 (home.html menu) Blind SQL Injection
Vulnerability
./platforms/php/remote/7433.txt Social Groupie (group_index.php id) Remote SQL I
njection Vulnerability
./platforms/php/remote/7434.sh Wysi Wiki Wyg 1.0 Remote Password Retrieve Exploi
t
./platforms/php/remote/7435.txt Social Groupie (create_album.php) Remote File Up
load Vulnerability
./platforms/asp/remote/7436.txt The Net Guys ASPired2Blog (SQL/DD) Multiple Remo
te Vulnerabilities
./platforms/php/remote/7437.txt Moodle 1.9.3 Remote Code Execution Vulnerability
./platforms/asp/remote/7438.txt VP-ASP Shopping Cart 6.50 Database Disclosure Vu
lnerability
./platforms/php/remote/7439.txt Umer Inc Songs Portal Script (id) SQL Injection
Vulnerability
./platforms/asp/remote/7440.txt ColdFusion Scripts Red_Reservations Database Dis
closure Vulnerability
./platforms/php/remote/7441.txt Joomla Live Chat (SQL/Proxy) Multiple Remote Vul
nerabilities
./platforms/windows/remote/7442.txt TmaxSoft JEUS Alternate Data Streams File Di
sclosure Vulnerability
./platforms/php/remote/7443.txt FlexPHPNews 0.0.6 & PRO (Auth Bypass) SQL Inject
ion Vulnerability
./platforms/php/remote/7444.txt Simple Text-File Login script 1.0.6 (DD/RFI) Mul
tiple Vulnerabilities
./platforms/asp/remote/7445.txt Discussion Web v4 Remote Database Disclosure Vul
nerability
./platforms/asp/remote/7446.txt ASPired2Quote (quote.mdb) Remote Database Disclo
sure Vulnerability
./platforms/asp/remote/7447.txt ASP-DEV Internal E-Mail System (Auth Bypass) SQL
Injection Vuln
./platforms/php/remote/7448.txt AutositePHP 2.0.3 (LFI/CSRF/Edit File) Multiple
Remote Vulnerabilities
./platforms/php/remote/7449.txt iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclo
sure Vulnerability
./platforms/asp/remote/7450.txt CodeAvalanche FreeForum (CAForum.mdb) Database D
isclosure Vulnerability
./platforms/php/remote/7451.txt PHP Weather 2.2.2 (LFI/XSS) Multiple Remote Vuln
erabilities
./platforms/windows/remote/7452.pl ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ
. Remote BOF Exploit
./platforms/php/remote/7453.txt FLDS 1.2a (redir.php id) Remote SQL Injection Vu
lnerability
./platforms/linux/dos/7454.c Linux Kernel 2.6.27.7-generic - 2.6.18 - 2.6.24-1 L
ocal DoS Exploit
./platforms/php/remote/7455.txt The Rat Cms Alpha 2 (download.php) Remote Vulner
ability
./platforms/php/remote/7456.txt Availscript Article Script Remote File Upload Vu
lnerability
./platforms/php/remote/7457.txt Availscript Classmate Script Remote File Upload
Vulnerability
./platforms/php/remote/7458.txt Mediatheka 4.2 (index.php lang) Local File Inclu
sion Vulnerability
./platforms/php/remote/7459.txt CFAGCMS v1 Remote File Inclusion Vulnerabilities
./platforms/windows/dos/7460.html EvansFTP (EvansFTP.ocx) Remote Buffer Overflow
PoC
./platforms/php/remote/7461.txt Flatnux html/javascript Injection Cookie Grabber
Exploit
./platforms/asp/remote/7462.txt ASPSiteWare Home Builder 1.0/2.0 SQL Injection V
ulnerability
./platforms/php/remote/7463.txt ASPSiteWare Automotive Dealer V1/V2 SQL Injectio
n Vulnerability
./platforms/asp/remote/7464.txt ASPSiteWare RealtyListing V1/V2 SQL Injection Vu
lnerabilities
./platforms/php/remote/7465.txt IsWeb CMS 3.0 (SQL/XSS) Multiple Remote Vulnerab
ilities
./platforms/asp/remote/7466.txt Forest Blog 1.3.2 (blog.mdb) Remote Database Dis
closure Vulnerability
./platforms/multiple/dos/7467.txt Amaya Web Browser 10.0.1/10.1-pre5 (html tag)
Buffer Overflow PoC
./platforms/asp/remote/7468.txt CodeAvalanche Directory (CADirectory.mdb) Databa
se Disclosure Vuln
./platforms/asp/remote/7469.txt CodeAvalanche FreeForAll (CAFFAPage.mdb) Databas
e Disclosure Vuln
./platforms/asp/remote/7470.txt CodeAvalanche FreeWallpaper Remote Database Disc
losure Vulnerability
./platforms/asp/remote/7471.txt CodeAvalanche Articles (CAArticles.mdb) Database
Disclosure Vuln
./platforms/asp/remote/7472.txt CodeAvalanche RateMySite (CARateMySite.mdb) Data
base Disclosure
./platforms/php/remote/7473.php eZ Publish < 3.9.5/3.10.1/4.0.1 (token) Privileg
e Escalation Exploit
./platforms/php/remote/7474.txt FLDS 1.2a (lpro.php id) Remote SQL Injection Vul
nerability
./platforms/php/remote/7475.txt BabbleBoard 1.1.6 (username) CSRF/Cookie Grabber
Exploit
./platforms/php/remote/7476.txt Mediatheka <= 4.2 Remote Blind SQL Injection Exp
loit
./platforms/windows/remote/7477.html MS Internet Explorer XML Parsing Buffer Ove
rflow Exploit (allinone)
./platforms/php/remote/7478.txt The Rat Cms Alpha 2 (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/7479.txt XOOPS Module Amevents (print.php id) SQL Injecti
on Vulnerability
./platforms/php/remote/7480.txt CadeNix (cid) Remote SQL Injection Vulnerability
./platforms/php/remote/7481.txt WorkSimple 1.2.1 RFI / Sensitive Data Disclosure
Vulnerabilities
./platforms/php/remote/7482.txt Aperto Blog 0.1.1 Local File Inclusion / SQL Inj
ection Vulnerabilities
./platforms/php/remote/7483.txt CFAGCMS v1 (right.php title) SQL Injection Vulne
rability
./platforms/asp/remote/7484.txt Click&BaneX Multiple Remote SQL Injection Vulner
abilities
./platforms/asp/remote/7485.txt ClickAndEmaiL (SQL/XSS) Multiple Remote Vulnerab
ilities
./platforms/asp/remote/7486.txt Click&Rank (SQL/XSS) Multiple Remote Vulnerabili
ties
./platforms/php/remote/7487.txt FaScript FaUpload (download.php) SQL Injection V
ulnerability
./platforms/asp/remote/7488.txt Web Wiz Guestbook 8.21 (WWGguestbook.mdb) DD Vul
nerability
./platforms/php/remote/7489.pl FLDS 1.2a report.php (linkida) Remote SQL Injecti
on Exploit
./platforms/php/remote/7490.php Aiyoota! CMS - Blind SQL Injection Exploit
./platforms/asp/remote/7491.txt Nukedit 4.9.8 Remote Database Disclosure Vulnera
bility
./platforms/windows/local/7492.py Realtek Sound Manager (rtlrack.exe v. 1.15.0.0
) PlayList BOF Exploit
./platforms/php/remote/7493.txt Liberum Help Desk 0.97.3 (SQL/DD) Remote Vulnera
bilities
./platforms/php/remote/7494.txt Zelta E Store (RFU/BYPASS/R-SQL/B-SQL) Multiple
Vulnerabilities
./platforms/asp/remote/7495.txt Gnews Publisher .NET (authors.asp authorID) SQL
Injection Vulnerability
./platforms/hardware/remote/7496.txt Barracuda Spam Firewall v3.5.11.020, Model
600 SQL Injection Vuln
./platforms/php/remote/7497.txt RSMScript 1.21 XSS/Insecure Cookie Handling Vuln
erabilities
./platforms/asp/remote/7499.txt BP Blog 6.0/7.0/8.0/9.0 Remote Database Disclosu
re Vulnerability
./platforms/php/remote/7500.txt K&S Shopsysteme Arbitrary Remote File Upload Vul
nerability
./platforms/windows/local/7501.asp Microsoft SQL Server sp_replwritetovarbin() H
eap Overflow Exploit
./platforms/php/remote/7502.txt r.cms v2 Multiple SQL Injection Vulnerabilities
./platforms/multiple/local/7503.txt PHP python extension safe_mode Bypass Local
Vulnerability
./platforms/php/remote/7504.txt Joomla Component Tech Article 1.x (item) SQL Inj
ection Vulnerability
./platforms/windows/remote/7505.html Phoenician Casino FlashAX ActiveX Remote Co
de Execution Exploit
./platforms/php/remote/7506.txt TinyMCE 2.0.1 (index.php menuID) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/7507.pl Lizardware CMS <= 0.6.0 Blind SQL Injection Explo
it
./platforms/asp/remote/7508.txt QuickerSite Easy CMS (QuickerSite.mdb) Database
Disclosure Vulnerability
./platforms/php/remote/7509.txt Mini File Host 1.x Arbitrary PHP File Upload Vul
nerability
./platforms/php/remote/7510.txt 2532|Gigs 1.2.2 Stable Multiple Remote Vulnerabi
lities
./platforms/php/remote/7511.txt 2532|Gigs 1.2.2 Stable Remote Login Bypass Vulne
rability
./platforms/php/remote/7512.php 2532|Gigs 1.2.2 Stable Remote Command Execution
Exploit
./platforms/php/remote/7513.txt Calendar Script 1.1 Insecure Cookie Handling Vul
nerability
./platforms/php/remote/7514.txt I-Rater Basic (messages.php) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/7515.txt Phpclanwebsite <= 1.23.3 Fix Pack #5 Multiple Re
mote Vulnerabilities
./platforms/windows/local/7516.txt ESET Smart Security <= 3.0.672 (epfw.sys) Pri
vilege Escalation Exploit
./platforms/php/remote/7517.txt Injader CMS 2.1.1 (id) Remote SQL Injection Vuln
erability
./platforms/php/remote/7518.txt Gobbl CMS 1.0 Insecure Cookie Handling Vulnerabi
lity
./platforms/php/remote/7519.txt MyPHPsite (index.php mod) Local File Inclusion V
ulnerability
./platforms/multiple/dos/7520.c Avahi < 0.6.24 (mDNS Daemon) Remote Denial of Se
rvice Exploit
./platforms/windows/remote/7521.txt webcamXP 5.3.2.375 Remote File Disclosure Vu
lnerability
./platforms/php/remote/7522.pl MyPBS (index.php seasonID) Remote SQL Injection E
xploit
./platforms/php/remote/7523.php ReVou Twitter Clone Admin Password Changing Expl
oit
./platforms/php/remote/7524.txt Online Keyword Research Tool (download.php) File
Disclosure Vuln
./platforms/php/remote/7525.txt Extract Website (download.php filename) File Dis
closure Vulnerability
./platforms/php/remote/7526.txt myPHPscripts Login Session 2.0 XSS/Database Disc
losure Vulns
./platforms/php/remote/7527.txt FreeLyrics 1.0 (source.php p) Remote File Disclo
sure Vulnerability
./platforms/php/remote/7528.pl OneOrZero helpdesk 1.6.*. Remote Shell Upload Exp
loit
./platforms/php/remote/7529.txt Constructr CMS <= 3.02.5 Stable Multiple Remote
Vulnerabilities
./platforms/php/remote/7530.pl Userlocator 3.0 (y) Remote Blind SQL Injection Ex
ploit
./platforms/php/remote/7531.txt ReVou Twitter Clone Arbitrary File Upload Vulner
ability
./platforms/php/remote/7532.txt chicomas <= 2.0.4 (DB Backup/DD/XSS) Multiple Vu
lnerabilities
./platforms/windows/local/7533.txt PowerStrip < = 3.84 (pstrip.sys) Privilege Es
calation Exploit
./platforms/asp/remote/7534.txt Emefa Guestbook 3.0 Remote Database Disclosure V
ulnerability
./platforms/hardware/dos/7535.php Linksys Wireless ADSL Router (WAG54G V.2) http
d DoS Exploit
./platforms/windows/local/7536.cpp CoolPlayer 2.19 (Skin File) Local Buffer Over
flow Exploit
./platforms/php/remote/7537.txt BLOG 1.55B (image_upload.php) Arbitrary File Upl
oad Vulnerability
./platforms/php/remote/7538.txt Joomla Component com_hbssearch 1.0 Blind SQL Inj
ection Vuln
./platforms/php/remote/7539.txt Joomla Component com_tophotelmodule 1.0 Blind SQ
L Injection Vuln
./platforms/php/remote/7540.txt PHPg 1.6 (XSS/PD/DoS) Multiple Remote Vulnerabil
ities
./platforms/php/remote/7541.pl RSS Simple News (news.php pid) Remote SQL Injecti
on Exploit
./platforms/php/remote/7542.txt Text Lines Rearrange Script (filename) File Disc
losure Vulnerability
./platforms/php/remote/7543.txt Wordpress Plugin Page Flip Image Gallery <= 0.2.
2 Remote FD Vuln
./platforms/php/remote/7544.txt Pligg 9.9.5b (check_url.php url) Upload Shell/SQ
L Injection Exploit
./platforms/php/remote/7545.txt YourPlace <= 1.0.2 Multiple Remote Vulnerabiliti
es + RCE Exploit
./platforms/php/remote/7546.txt Joomla Component Volunteer 2.0 (job_id) SQL Inje
ction Vulnerability
./platforms/windows/local/7547.py CoolPlayer 2.19 (Skin File) Local Buffer Overf
low Exploit (py)
./platforms/php/remote/7548.php SolarCMS 0.53.8 (Forum) Remote Cookies Disclosur
e Exploit
./platforms/php/remote/7549.txt RoundCube Webmail <= 0.2-3 beta Code Execution V
ulnerability
./platforms/multiple/local/7550.c CUPS < 1.3.8-4 (pstopdf filter) Privilege Esca
lation Exploit
./platforms/php/remote/7551.txt Calendar Script 1.1 (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/7552.txt REDPEACH CMS (zv) Remote SQL Injection Vulnerabi
lity
./platforms/php/remote/7553.sh RoundCube Webmail <= 0.2b Remote Code Execution E
xploit
./platforms/windows/dos/7554.pl Mozilla Firefox 3.0.5 location.hash Remote Crash
Exploit
./platforms/multiple/dos/7555.py Psi Jabber Client (8010/tcp) Remote Denial of S
ervice Exploit (win/lin)
./platforms/windows/dos/7556.php PGP Desktop 9.0.6 (PGPwded.sys) Local Denial of
Service Exploit
./platforms/php/remote/7557.txt PHPmotion <= 2.1 CSRF Vulnerability
./platforms/php/remote/7558.txt phpLD 3.3 (page.php name) Blind SQL Injection Vu
lnerability
./platforms/php/remote/7559.php CMS NetCat 3.12 (password_recovery.php) Blind SQ
L Injection Exploit
./platforms/php/remote/7560.txt CMS NetCat <= 3.12 Multiple Remote Vulnerabiliti
es
./platforms/php/remote/7561.txt phpGreetCards XSS/Arbitrary File Upload Vulnerab
ility
./platforms/php/remote/7562.txt phpAdBoard (php uploads) Arbitrary File Upload V
ulnerability
./platforms/php/remote/7563.txt phpEmployment (php upload) Arbitrary File Upload
Vulnerability
./platforms/multiple/dos/7564.pl Getleft 1.2 Remote Buffer Overflow Proof of Con
cept
./platforms/php/remote/7565.txt StormBoard 1.0.1 (thread.php id) SQL Injection V
ulnerability
./platforms/windows/remote/7566.html Google Chrome Browser (ChromeHTML://) Remot
e Parameter Injection
./platforms/php/remote/7567.txt Joomla Component com_lowcosthotels (id) Blind SQ
L Injection Vuln
./platforms/php/remote/7568.txt Joomla Component com_allhotels (id) Blind SQL In
jection Vulnerability
./platforms/php/remote/7569.txt doop CMS <= 1.4.0b (CSRF/Upload Shell) Multiple
Remote Vulnerabilities
./platforms/php/remote/7570.txt ILIAS <= 3.7.4 (ref_id) Blind SQL Injection Vuln
erability
./platforms/windows/dos/7571.txt BulletProof FTP Client 2.63 Local Heap Overflow
PoC
./platforms/php/remote/7572.txt Joomla Component Ice Gallery 0.5b2 (catid) Blind
SQL Injection Vuln
./platforms/php/remote/7573.txt Joomla Component Live Ticker 1.0 (tid) Blind SQL
Injection Vuln
./platforms/php/remote/7574.txt Joomla Component mdigg 2.2.8 (category) SQL Inje
ction Vuln
./platforms/php/remote/7575.pl Joomla Component 5starhotels (id) SQL Injection E
xploit
./platforms/php/remote/7576.pl PHP-Fusion <= 7.0.2 Remote Blind SQL Injection Ex
ploit
./platforms/windows/local/7577.pl Acoustica Mixcraft <= 4.2 Universal Stack Over
flow Exploit (SEH)
./platforms/windows/dos/7578.pl SAWStudio 3.9i (prf File) Local Buffer Overflow
PoC
./platforms/php/remote/7579.txt ClaSS <= 0.8.60 (export.php ftype) Local File In
clusion Vulnerability
./platforms/php/remote/7580.txt BloofoxCMS 0.3.4 (lang) Local File Inclusion Vul
nerability
./platforms/freebsd/local/7581.c FreeBSD 6x/7 protosw kernel Local Privledge Esc
alation Exploit
./platforms/windows/local/7582.py IntelliTamper 2.07/2.08 (MAP File) Local SEH O
verwrite Exploit
./platforms/windows/remote/7583.pl MS Internet Explorer XML Parsing Buffer Overf
low Exploit
./platforms/windows/remote/7584.pl Amaya Web Browser <= 11.0.1 Remote Buffer Ove
rflow Exploit (vista)
./platforms/windows/dos/7585.txt MS Windows Media Player * (.WAV) Remote Crash P
oC
./platforms/php/remote/7586.txt Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerab
ility
./platforms/php/remote/7587.txt Joomla Component PAX Gallery 0.1 Blind SQL Injec
tion Vulnerability
./platforms/windows/dos/7589.pl BulletProof FTP Client (.bps File) Local Stack
Overflow PoC
./platforms/windows/dos/7592.pl Hex Workshop 5.1.4 (Color Mapping File) Local Bu
ffer Overflow PoC
./platforms/php/remote/7593.pl DeluxeBB <= 1.2 Remote Blind SQL Injection Exploi
t
./platforms/windows/remote/7594.html Chilkat FTP ActiveX (SaveLastError) Insecur
e Method Exploit
./platforms/php/remote/7595.txt FubarForum 1.6 Arbitrary Admin Bypass Vulnerabil
ity
./platforms/php/remote/7596.txt AlstraSoft Web Email Script Enterprise (id) SQL
Injection Vuln
./platforms/php/remote/7597.txt OwenPoll 1.0 Insecure Cookie Handling Vulnerabil
ity
./platforms/php/remote/7598.txt PHP-Fusion Mod TI (id) Remote SQL Injection Vuln
erability
./platforms/asp/remote/7599.txt ForumApp 3.3 Remote Database Disclosure Vulnerab
ility
./platforms/php/remote/7600.pl Flexphplink Pro Arbitrary File Upload Exploit
./platforms/php/remote/7601.txt Silentum LoginSys 1.0.0 Insecure Cookie Handling
vulnerability
./platforms/php/remote/7602.txt webClassifieds 2005 (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/7603.txt eDNews v2 (lg) Local File Inclusion Vulnerabilit
y
./platforms/php/remote/7604.txt eDContainer v2.22 (lg) Local File Inclusion Vuln
erability
./platforms/php/remote/7605.php TaskDriver <= 1.3 Remote Change Admin Password E
xploit
./platforms/php/remote/7606.txt FubarForum 1.6 Admin Bypass Change User Password
Vulnerability
./platforms/php/remote/7607.pl Ultimate PHP Board <= 2.2.1 (log inj) Privilege E
scalation Exploit
./platforms/windows/local/7608.py IntelliTamper 2.07/2.08 (ProxyLogin) Local Sta
ck Overflow Exploit
./platforms/asp/remote/7609.txt Sepcity Shopping Mall (shpdetails.asp ID) SQL In
jection Vulnerability
./platforms/asp/remote/7610.txt Sepcity Lawyer Portal (deptdisplay.asp ID) SQL I
njection Vulnerability
./platforms/php/remote/7611.php CMS NetCat 3.0/3.12 Blind SQL Injection Exploit
./platforms/php/remote/7612.txt Joomla Component com_na_content 1.0 Blind SQL In
jection Vulnerability
./platforms/asp/remote/7613.txt Sepcity Classified (classdis.asp ID) SQL Injecti
on Vulnerability
./platforms/php/remote/7614.txt FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injecti
on Vulnerability
./platforms/php/remote/7615.txt Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vu
lnerability
./platforms/php/remote/7616.txt Flexphplink 0.0.x (Auth Bypass) SQL Injection Vu
lnerability
./platforms/windows/remote/7617.html SasCam WebCam Server 2.6.5 ActiveX Remote B
OF Exploit
./platforms/linux/local/7618.c Linux Kernel < 2.6.26.4 SCTP Kernel Memory Disclo
sure Exploit
./platforms/php/remote/7619.txt eDNews v2 (eDNews_view.php newsid) SQL Injection
Vulnerability
./platforms/php/remote/7620.txt ThePortal 2.2 Arbitrary Remote File Upload Explo
it
./platforms/php/remote/7621.txt PHPAlumni (Acomment.php id) SQL Injection Vulner
ability
./platforms/php/remote/7622.txt Flexcustomer 0.0.6 Admin Login Bypass / Possible
PHP code writing
./platforms/windows/remote/7623.html Megacubo 5.0.7 (mega://) Remote eval() Inje
ction Exploit
./platforms/php/remote/7624.txt Flexphpic 0.0.x (Auth Bypass) SQL Injection Vuln
erability
./platforms/php/remote/7625.txt CMScout 2.06 SQL Injection/Local File Inclusion
Vulnerabilities
./platforms/php/remote/7626.txt Mole Group Vacation Estate Listing Script (editi
d1) Blind SQL Injection
./platforms/asp/remote/7627.txt Pixel8 Web Photo Album 3.0 Remote SQL Injection
Vulnerability
./platforms/php/remote/7628.txt ViArt Shopping Cart 3.5 Multiple Remote Vulnerab
ilities
./platforms/php/remote/7629.txt DDL-Speed Script (acp/backup) Admin Backup Bypas
s Vulnerability
./platforms/windows/remote/7630.html Megacubo 5.0.7 (mega://) Remote File Downlo
ad and Execute Exploit
./platforms/php/remote/7631.txt 2Capsule (sticker.php id) Remote SQL Injection V
ulnerability
./platforms/hardware/dos/7632.txt Nokia S60 SMS/MMS (Curse of Silence) Denial of
Service Vulnerability
./platforms/php/remote/7633.txt EggBlog 3.1.10 Change Admin Pass CSRF Vulnerabil
ity
./platforms/windows/dos/7634.pl Audacity 1.6.2 (.gro File) Local Buffer Overflo
w PoC
./platforms/php/remote/7635.txt ASPThai.Net Webboard 6.0 (bview.asp) SQL Injecti
on Vulnerability
./platforms/php/remote/7636.pl PHPFootball <= 1.6 (filter.php) Remote Hash Discl
osure Exploit
./platforms/windows/dos/7637.pl Elecard MPEG Player 5.5 (.m3u File) Stack Buffer
Overflow PoC
./platforms/php/remote/7638.txt Memberkit 1.0 Remote PHP File Upload Vulnerabili
ty
./platforms/php/remote/7639.txt phpScribe 0.9 (user.cfg) Remote Config Disclosur
e Vulnerability
./platforms/php/remote/7640.txt w3blabor CMS <= 3.3.0 (Admin Bypass) SQL Injecti
on Vulnerability
./platforms/php/remote/7641.txt PowerNews 2.5.4 (news.php newsid) SQL Injection
Vulnerability
./platforms/php/remote/7642.txt PowerClan 1.14a (Auth Bypass) SQL Injection Vuln
erability
./platforms/multiple/dos/7643.txt Konqueror 4.1 XSS / Remote Crash Vulnerabiliti
es
./platforms/php/remote/7644.txt Built2Go PHP Link Portal 1.95.1 Remote File Uplo
ad Vulnerability
./platforms/php/remote/7645.txt Built2Go PHP Rate My Photo 1.46.4 Remote File Up
load Vulnerability
./platforms/multiple/local/7646.txt PHP <= 5.2.8 gd library - imageRotate() Info
rmation Leak Vulnerability
./platforms/multiple/dos/7647.txt VMware <= 2.5.1 (Vmware-authd) Remote Denial o
f Service Exploit
./platforms/php/remote/7648.txt phpSkelSite 1.4 (RFI/LFI/XSS) Multiple Remote Vu
lnerabilities
./platforms/windows/dos/7649.pl Destiny Media Player 1.61 (.m3u File) Local Buff
er Overflow PoC
./platforms/php/remote/7650.php Lito Lite CMS Multiple Cross Site Scripting / Bl
ind SQL Injection Exploit
./platforms/windows/local/7651.py Destiny Media Player 1.61 (.m3u File) Local St
ack Overflow Exploit
./platforms/windows/dos/7652.pl Destiny Media Player 1.61 (lst File) Local Buffe
r overflow PoC
./platforms/php/remote/7653.txt Webspell 4 (Auth Bypass) SQL Injection Vulnerabi
lity
./platforms/windows/local/7654.pl Destiny Media Player 1.61 (lst File) Local Buf
fer Overflow Exploit
./platforms/windows/local/7655.pl Destiny Media Player 1.61 (lst File) Local Buf
fer Overflow Exploit #2
./platforms/windows/local/7656.pl Destiny Media Player 1.61 (lst File) Local Buf
fer Overflow Exploit #3
./platforms/php/remote/7657.txt webSPELL <= 4.01.02 (id) Remote Edit Topics Vuln
erability
./platforms/php/remote/7658.pl PNphpBB2 <= 1.2i (ModName) Multiple Local File In
clusion Exploit
./platforms/php/remote/7659.txt WSN Guest 1.23 (search) Remote SQL Injection Vul
nerability
./platforms/php/remote/7660.txt PhpMesFilms 1.0 (index.php id) Remote SQL Inject
ion Vulnerability
./platforms/windows/local/7661.pl Destiny Media Player 1.61 (lst File) Local Buf
fer Overflow Exploit #4
./platforms/windows/local/7662.py Destiny Media Player 1.61 (lst File) Local Buf
fer Overflow Exploit #5
./platforms/php/remote/7663.txt plxAutoReminder 3.7 (id) Remote SQL Injection Vu
lnerability
./platforms/php/remote/7664.pl The Rat CMS Alpha 2 (viewarticle.php id) Blind SQ
L Injection Exploit
./platforms/asp/remote/7665.txt Ayemsis Emlak Pro (acc.mdb) Database Disclosure
Vulnerability
./platforms/asp/remote/7666.txt Ayemsis Emlak Pro (Auth Bypass) SQL Injection Vu
lnerability
./platforms/php/remote/7667.txt Joomla Component simple_review 1.x SQL Injection
Vulnerability
./platforms/php/remote/7668.pl Cybershade CMS 0.2b (index.php) Remote File Inclu
sion Exploit
./platforms/php/remote/7669.pl Joomla com_na_newsdescription (newsid) SQL Inject
ion Exploit
./platforms/php/remote/7670.pl Joomla com_phocadocumentation (id) Remote SQL Inj
ection Exploit
./platforms/windows/local/7671.pl VUPlayer 2.49 (.wax File) Local Buffer Overflo
w Exploit
./platforms/php/remote/7672.txt PHPAuctionSystem (XSS/SQL) Multiple Remote Vulne
rabilities
./platforms/multiple/dos/7673.html Safari (Arguments) Array Integer Overflow PoC
(New Heap Spray)
./platforms/php/remote/7674.txt PHPAuctionSystem Insecure Cookie Handling Vulner
ability
./platforms/multiple/local/7675.txt Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Inject
ion Exploit
./platforms/multiple/local/7676.txt Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injecti
on Exploit
./platforms/multiple/local/7677.txt Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL
Injection Exploit
./platforms/php/remote/7678.txt PHPAuctionSystem Multiple Remote File Inclusion
Vulnerabilities
./platforms/php/remote/7679.php RiotPix <= 0.61 (forumid) Blind SQL Injection Ex
ploit
./platforms/php/remote/7680.txt ezPack 4.2b2 (XSS/SQL) Multiple Remote Vulnerabi
lities
./platforms/linux/local/7681.txt Debian GNU/Linux XTERM (DECRQSS/comments) Weakn
ess Vulnerability
./platforms/php/remote/7682.txt RiotPix <= 0.61 (Auth Bypass) SQL Injection Vuln
erability
./platforms/php/remote/7683.pl Goople <= 1.8.2 (frontpage.php) Blind SQL Injecti
on Exploit
./platforms/windows/local/7684.pl Rosoft Media Player 4.2.1 Local Buffer Overflo
w Exploit
./platforms/multiple/dos/7685.pl SeaMonkey <= 1.1.14 (marquee) Denial of Service
Exploit
./platforms/php/remote/7686.txt ItCMS <= 2.1a (Auth Bypass) SQL Injection Vulner
ability
./platforms/php/remote/7687.txt playSMS 0.9.3 Multiple Remote/Local File Inclusi
on Vulnerabilities
./platforms/windows/local/7688.pl Cain & Abel 4.9.25 (Cisco IOS-MD5) Local Buffe
r Overflow Exploit
./platforms/php/remote/7689.txt BlogHelper (common_db.inc) Remote Config File Di
sclosure Vulnerability
./platforms/php/remote/7690.txt PollHelper (poll.inc) Remote Config File Disclos
ure Vulnerability
./platforms/php/remote/7691.php Joomla <= 1.5.8 (xstandard editor) Local Directo
ry Traversal Vulnerability
./platforms/windows/local/7692.pl CoolPlayer BUILD 219 (PlaylistSkin) Buffer Ove
rflow Exploit
./platforms/windows/dos/7693.pl Perception LiteServe 2.0.1 (user) Remote Buffer
Overflow PoC
./platforms/windows/dos/7694.py Audacity 1.6.2 (.aup File) Remote off by one Cra
sh Exploit
./platforms/windows/local/7695.pl VUPlayer <= 2.49 .PLS Universal Buffer Overflo
w Exploit
./platforms/windows/dos/7696.pl WinAmp GEN_MSN Plugin Heap Buffer Overflow PoC
./platforms/php/remote/7697.txt PHP-Fusion Mod Members CV (job) 1.0 SQL Injectio
n Vulnerability
./platforms/php/remote/7698.txt PHP-Fusion Mod E-Cart 1.3 (items.php CA) SQL Inj
ection Vulnerability
./platforms/php/remote/7699.txt QuoteBook (poll.inc) Remote Config File Disclosu
re Vulnerability
./platforms/php/remote/7700.php CuteNews <= 1.4.6 (ip ban) XSS/Command Execution
Exploit (adm req.)
./platforms/linux/remote/7701.txt Samba < 3.0.20 Remote Heap Overflow Exploit (o
ldie but goodie)
./platforms/windows/local/7702.c GOM Player 2.0.12.3375 (.ASX File) Stack Overfl
ow Exploit
./platforms/php/remote/7703.txt PHP-Fusion Mod vArcade 1.8 (comment_id) SQL Inje
ction Vulnerability
./platforms/php/remote/7704.pl Pizzis CMS <= 1.5.1 (visualizza.php idvar) Blind
SQL Injection Exploit
./platforms/php/remote/7705.pl XOOPS 2.3.2 (mydirname) Remote PHP Code Execution
Exploit
./platforms/windows/remote/7706.mrc Anope IRC Services With bs_fantasy_ext <= 1.
2.0-RC1 mIRC script
./platforms/windows/local/7707.py IntelliTamper (2.07/2.08) Language Catalog SEH
Overflow Exploit
./platforms/windows/dos/7708.pl MP3 TrackMaker 1.5 (.mp3 File) Local Heap Overfl
ow PoC
./platforms/windows/dos/7709.pl VUPlayer 2.49 .ASX File (HREF) Local Buffer Over
flow PoC
./platforms/windows/dos/7710.html MS Internet Explorer JavaScript screen[ ] Deni
al of Service Exploit
./platforms/php/remote/7711.txt Fast FAQs System (Auth Bypass) SQL Injection Vul
nerability
./platforms/hardware/remote/7712.txt Netgear WG102 Leaks SNMP write password wit
h read access
./platforms/windows/local/7713.pl VUPlayer 2.49 .ASX File (HREF) Local Buffer Ov
erflow Exploit
./platforms/windows/local/7714.pl VUPlayer 2.49 .ASX File (HREF) Local Buffer Ov
erflow Exploit
./platforms/windows/local/7715.py VUPlayer 2.49 .ASX File (HREF) Universal Buffe
r Overflow Exploit
./platforms/php/remote/7716.pl Joomla com_xevidmegahd (catid) Remote SQL Injecti
on Exploit
./platforms/php/remote/7717.pl Joomla com_jashowcase (catid) Remote SQL Injectio
n Exploit
./platforms/php/remote/7718.txt Joomla com_newsflash (id) Remote SQL Injection V
ulnerability
./platforms/php/remote/7719.txt Fast Guest Book (Auth Bypass) SQL Injection Vuln
erability
./platforms/windows/dos/7720.pl MS Windows (.CHM File) Denial of Service (html c
ompiled)
./platforms/windows/dos/7721.pl Browse3D 3.5 (.sfs File) Local Buffer Overflow P
oC
./platforms/php/remote/7722.txt DZcms v.3.1 (products.php pcat) Remote SQL Injec
tion Vulnerability
./platforms/php/remote/7723.txt Seo4SMF for SMF forums Multiple Vulnerabilities
./platforms/php/remote/7724.php phpMDJ <= 1.0.3 (id_animateur) Blind SQL Injecti
on Exploit
./platforms/php/remote/7725.txt XOOPS Module tadbook2 (open_book.php book_sn) SQ
L Injection Vuln
./platforms/php/remote/7726.txt BKWorks ProPHP 0.50b1 (Auth Bypass) SQL Injectio
n Vulnerability
./platforms/windows/local/7727.pl Microsoft HTML Workshop <= 4.74 Universal Buff
er Overflow Exploit
./platforms/php/remote/7728.txt Weight Loss Recipe Book 3.1 (Auth Bypass) SQL In
jection Vuln
./platforms/php/remote/7729.txt PHP-Fusion Mod the_kroax (comment_id) SQL Inject
ion Vulnerability
./platforms/php/remote/7730.txt Social Engine (browse_classifieds.php s) SQL Inj
ection Vulnerability
./platforms/php/remote/7731.txt fttss <= 2.0 Remote Command Execution Vulnerabil
ity
./platforms/php/remote/7732.php Silentum Uploader 1.4.0 Remote File Deletion Exp
loit
./platforms/php/remote/7733.txt Photobase 1.2 (language) Local File Inclusion Vu
lnerability
./platforms/php/remote/7734.txt Joomla Component Portfol (vcatid) SQL Injection
Vulnerability
./platforms/php/remote/7735.pl Simple Machines Forum - Destroyer 0.1
./platforms/asp/remote/7736.htm Comersus Shopping Cart <= v6 Remote User Pass Ex
ploit
./platforms/windows/dos/7737.py Triologic Media Player 7 (.m3u) Local Heap Buffe
r Overflow PoC
./platforms/php/remote/7738.txt Wordpress plugin WP-Forum 1.7.8 Remote SQL Injec
tion Vulnerability
./platforms/windows/remote/7739.html ExcelOCX ActiveX 3.2 (Download File) Insecu
re Method Exploit
./platforms/php/remote/7740.txt PWP Wiki Processor 1-5-1 Remote File Upload Vuln
erability
./platforms/asp/remote/7741.txt dMx READY ( 25 Products ) Remote Database Disclo
sure Vulnerability
./platforms/windows/dos/7742.txt Winamp <= 5.541 (mp3/aiff) Multiple Denial of S
ervice Exploits
./platforms/php/remote/7743.txt Realtor 747 (define.php INC_DIR) Remote File Inc
lusion Vulnerability
./platforms/asp/remote/7744.txt Virtual GuestBook 2.1 Remote Database Disclosure
Vulnerability
./platforms/windows/local/7745.py VUPlayer 2.49 .ASX File (Universal) Local Buff
er Overflow Exploit
./platforms/php/remote/7746.txt Joomla Component com_gigcal (gigcal_gigs_id) SQL
Injection Vuln
./platforms/windows/remote/7747.html Word Viewer OCX 3.2 ActiveX (Save) Remote F
ile Overwrite Exploit
./platforms/windows/remote/7748.html Office Viewer ActiveX Control 3.0.1 (Save)
Remote File Overwrite Exploit
./platforms/windows/remote/7749.html Office Viewer ActiveX Control 3.0.1 Remote
File Execution Exploit
./platforms/windows/dos/7750.html PowerPoint Viewer OCX 3.1 Remote File Overwrit
e Exploit
./platforms/windows/dos/7751.pl dBpowerAMP Audio Player 2 .PLS File Local Buffer
Overflow PoC
./platforms/asp/remote/7752.txt DMXReady News Manager <= 1.1 Arbitrary Category
Change Vuln
./platforms/cgi/remote/7753.pl HSPell 1.1 (cilla.cgi) Remote Command Execution E
xploit
./platforms/asp/remote/7754.txt DMXReady Account List Manager <= 1.1 Contents Ch
ange Vulnerability
./platforms/windows/remote/7755.html PowerPoint Viewer OCX 3.1 Remote File Execu
tion Exploit
./platforms/windows/dos/7756.py Nofeel FTP Server 3.6 (CWD) Remote Memory Consum
ption Exploit
./platforms/windows/remote/7757.html Word Viewer OCX 3.2 Remote File Execution e
xploit
./platforms/php/remote/7758.txt Dark Age CMS <= v0.2c Beta (Auth Bypass) SQL Inj
ection Vulnerability
./platforms/php/remote/7759.txt Syzygy CMS <= 0.3 (Auth Bypass) SQL Injection Vu
lnerability
./platforms/multiple/remote/7760.php TeamSpeak <= 2.0.23.17 Remote File Disclosu
re Vulnerability
./platforms/asp/remote/7761.txt Netvolution CMS 1.0 (XSS/SQL) Multiple Remote Vu
lnerabilities
./platforms/windows/remote/7762.html EDraw Office Viewer 5.4 HttpDownloadFile()
Insecure Method Vuln
./platforms/windows/remote/7763.html Excel Viewer OCX 3.2 Remote File Execution
Exploit
./platforms/php/remote/7764.txt DMXReady Blog Manager <= 1.1 Remote File Delete
Vulnerability
./platforms/windows/local/7765.py OTSTurntables 1.00.027 (.ofl) Local Stack Over
flow Exploit
./platforms/asp/remote/7766.txt DMXReady Catalog Manager <= 1.1 Remote Contents
Change Vuln
./platforms/asp/remote/7767.txt DMXReady Classified Listings Manager <= 1.1 SQL
Injection Vulnerability
./platforms/asp/remote/7768.txt DMXReady Contact Us Manager <= 1.1 Remote Conten
ts Change Vuln
./platforms/asp/remote/7769.txt DMXReady Document Library Manager <= 1.1 Content
s Change Vuln
./platforms/asp/remote/7770.txt DMXReady Faqs Manager <= 1.1 Remote Contents Cha
nge Vulnerability
./platforms/asp/remote/7771.txt DMXReady Job Listing <= 1.1 Remote Contents Chan
ge Vulnerability
./platforms/asp/remote/7772.txt DMXReady Links Manager <= 1.1 Remote Contents Ch
ange Vulnerability
./platforms/asp/remote/7773.txt DMXReady Member Directory Manager <= 1.1 SQL Inj
ection Vulnerability
./platforms/asp/remote/7774.txt DMXReady Members Area Manager <= 1.2 SQL Inject
ion Vulnerability
./platforms/php/remote/7775.txt Joomla Component Camelcitydb2 2.2 SQL Injection
Vulnerabilities
./platforms/hardware/dos/7776.c Cisco VLAN Trunking Protocol Denial of Service E
xploit
./platforms/php/remote/7777.txt Joomla Component Fantasytournament SQL Injection
Vulnerabilities
./platforms/php/remote/7778.txt phpList <= 2.10.8 Local File Inclusion Vulnerabi
lity
./platforms/windows/remote/7779.html AAA EasyGrid ActiveX 3.51 Remote File Over
write Exploit
./platforms/php/remote/7780.pl phosheezy 2.0 Remote Command Execution Exploit
./platforms/multiple/remote/7781.txt Oracle Secure Backup 10g exec_qr() Command
Injection Vulnerability
./platforms/asp/remote/7782.txt DMXReady PayPal Store Manager <= 1.1 Contents Ch
ange Vulnerability
./platforms/asp/remote/7783.txt DMXReady Photo Gallery Manager <= 1.1 Contents C
hange Vulnerability
./platforms/asp/remote/7784.txt DMXReady Registration Manager <= 1.1 Contents Ch
ange Vulnerability
./platforms/multiple/dos/7785.py Oracle TimesTen Remote Format String PoC
./platforms/php/remote/7786.txt Php Photo Album 0.8b (index.php preview) Local F
ile Inclusion Vulnerability
./platforms/php/remote/7787.txt DMXReady Secure Document Library <= 1.1 Remote S
QL Injection Vuln
./platforms/asp/remote/7788.txt DMXReady BillboardManager <= 1.1 Contents Change
Vulnerability
./platforms/asp/remote/7789.txt DMXReady SDK <= 1.1 Remote File Download Vulnera
bility
./platforms/windows/dos/7790.txt NetSurf Web Browser 1.2 Multiple Remote Vulnera
bilities
./platforms/asp/remote/7791.txt DMXReady Billboard Manager <= 1.1 Remote File Up
load Vulnerability
./platforms/php/remote/7792.txt GNUBoard 4.31.03 (08.12.29) Local File Inclusion
Vulnerability
./platforms/php/remote/7793.php Joomla com_Eventing 1.6.x Blind SQL Injection Ex
ploit
./platforms/windows/remote/7794.html Ciansoft PDFBuilderX 2.2 ActiveX Arbitrary
File Overwrite Exploit
./platforms/php/remote/7795.txt Joomla Component RD-Autos 1.5.5 (id) SQL Injecti
on Vulnerability
./platforms/php/remote/7796.txt MKPortal <= 1.2.1 () Multiple Remote Vulnerabili
ties
./platforms/php/remote/7797.php Blue Eye CMS <= 1.0.0 (clanek) Blind SQL Injecti
on Exploit
./platforms/php/remote/7798.txt Free Bible Search PHP Script (readbible.php) SQL
Injection Vulnerability
./platforms/windows/dos/7799.pl Novell Netware 6.5 (ICEbrowser) Remote System Do
S Exploit
./platforms/asp/remote/7800.txt eFAQ (Auth Bypass) SQL Injection Vulnerability
./platforms/asp/remote/7801.txt eReservations (Auth Bypass) SQL Injection Vulner
ability
./platforms/asp/remote/7802.txt The Walking Club (Auth Bypass) SQL Injection Vul
nerability
./platforms/asp/remote/7803.txt Ping IP (Auth Bypass) SQL Injection Vulnerabilit
y
./platforms/windows/remote/7804.html MetaProducts MetaTreeX V 1.5.100 ActiveX Fi
le Overwrite Exploit
./platforms/php/remote/7805.txt RankEm (DD/XSS/CM) Multiple Remote Vulnerabiliti
es
./platforms/php/remote/7806.txt BlogIt! (SQL/DD/XSS) Multiple Remote Vulnerabili
ties
./platforms/asp/remote/7807.txt ASP ActionCalendar v.1.3 (Auth Bypass) SQL Injec
tion Vulnerability
./platforms/php/remote/7809.txt Aj Classifieds - Real Estate v3 Remote Shell Upl
oad Vulnerability
./platforms/php/remote/7810.txt Aj Classifieds - Personals v3 Remote Shell Uploa
d Vulnerability
./platforms/php/remote/7811.txt Aj Classifieds - For Sale v3 Remote Shell Upload
Vulnerability
./platforms/multiple/dos/7812.pl MPlayer 1.0rc2 TwinVQ Stack Buffer Overflow PoC
./platforms/php/remote/7813.txt Simple PHP Newsletter 1.5 (olang) Local File Inc
lusion Vulnerabilities
./platforms/php/remote/7814.txt BibCiter 1.4 Multiple SQL Injection Vulnerabilit
ies
./platforms/php/remote/7815.txt Joomla Component Gigcal 1.x (id) SQL Injection V
ulnerability
./platforms/asp/remote/7816.txt DS-IPN.NET Digital Sales IPN Database Disclosure
Vulnerability
./platforms/php/remote/7817.txt Click&Email (Auth Bypass) SQL Injection Vulnerab
ility
./platforms/php/remote/7818.txt SCMS v1 (index.php p) Local File Inclusion Vulne
rability
./platforms/php/remote/7819.txt ESPG (Enhanced Simple PHP Gallery) 1.72 File Dis
closure Vulnerability
./platforms/php/remote/7820.pl Fhimage 1.2.1 Remote Index Change Exploit
./platforms/php/remote/7821.pl Fhimage 1.2.1 Remote Command Execution Exploit (m
q = off)
./platforms/multiple/dos/7822.c D-Bus Daemon < 1.2.4 (libdbus) Denial of Service
Exploit
./platforms/QNX/dos/7823.txt QNX 6.4.0 bitflipped elf binary (id) Kernel Panic E
xploit
./platforms/php/remote/7824.pl Joomla com_pccookbook (recipe_id) Blind SQL Injec
tion Exploit
./platforms/windows/remote/7826.html SmartVmd ActiveX v 1.1 Remote File Overwrit
e Exploit
./platforms/windows/remote/7827.html SmartVmd ActiveX v 1.1 Remote File Deletion
Exploit
./platforms/php/remote/7828.txt Joomla Component com_news SQL Injection Vulnerab
ility
./platforms/php/remote/7829.txt Gallery Kys 1.0 Admin Password Disclosure / Perm
anent XSS Vulns
./platforms/php/remote/7830.txt RCBlog v1.03 Authentication Bypass Vulnerability
./platforms/php/remote/7831.txt Ninja Blog 4.8 Remote Information Disclosure Vul
nerability
./platforms/php/remote/7832.txt PHPAds 2.0 Multiple Remote Vulnerabilities
./platforms/php/remote/7833.php Joomla com_waticketsystem Blind SQL Injection Ex
ploit
./platforms/php/remote/7834.txt Ninja Blog 4.8 (CSRF/HTML Injection) Vulnerabili
ty
./platforms/php/remote/7835.htm Max.Blog 1.0.6 Arbitrary Delete Post Exploit
./platforms/php/remote/7836.txt AJ Auction Pro OOPD 2.3 (id) SQL Injection Vulne
rability
./platforms/php/remote/7837.pl LinPHA Photo Gallery 2.0 Remote Command Execution
Exploit
./platforms/php/remote/7838.txt Dodo's Quiz Script 1.1 (dodosquiz.php) Local Fil
e Inclusion Vulnerability
./platforms/windows/local/7839.py Total Video Player 1.31 (DefaultSkin.ini) Loca
l Stack Overflow Exploit
./platforms/php/remote/7840.pl Joomla Com BazaarBuilder Shopping Cart v.5.0 SQL
Injection Exploit
./platforms/php/remote/7841.txt Mambo Component SOBI2 RC 2.8.2 (bid) SQL Injecti
on Vulnerability
./platforms/windows/remote/7842.html Firefox 3.0.5 Status Bar Obfuscation / Clic
kjacking
./platforms/windows/local/7843.c Browser3D 3.5 (.sfs File) Local Stack Overflow
Exploit (c)
./platforms/php/remote/7844.py Sad Raven's Click Counter 1.0 passwd.dat Disclosu
re Exploit
./platforms/hardware/remote/7845.txt AXIS 70U Network Document Server Privilege
Escalation/XSS
./platforms/php/remote/7846.php Joomla com_pcchess (game_id) Blind SQL Injection
Exploit
./platforms/php/remote/7847.txt Joomla Component beamospetition 1.0.12 SQL Injec
tion / XSS
./platforms/windows/local/7848.pl Browser3D 3.5 (.sfs File) Local Stack Overflow
Exploit
./platforms/php/remote/7849.txt OwnRS Blog 1.2 (autor.php) SQL Injection Vulnera
bility
./platforms/asp/remote/7850.txt asp-project 1.0 Insecure Cookie Method Vulnerabi
lity
./platforms/php/remote/7851.php Pardal CMS <= 0.2.0 Blind SQL Injection Exploit
./platforms/windows/dos/7852.pl FTPShell Server 4.3 (licence key) Remote Buffer
Overflow PoC
./platforms/windows/local/7853.pl EleCard MPEG PLAYER (.m3u file) Local Stack Ov
erflow Exploit
./platforms/windows/dos/7854.pl MediaMonkey 3.0.6 (.m3u file) Local Buffer Overf
low PoC
./platforms/linux/local/7855.txt PostgreSQL 8.2/8.3/8.4 UDF for Command Executio
n
./platforms/linux/local/7856.txt MySQL 4/5/6 UDF for Command Execution
./platforms/windows/dos/7857.pl Merak Media Player 3.2 m3u file Local Buffer Ove
rflow PoC
./platforms/hardware/remote/7858.php Siemens ADSL SL2-141 CSRF Exploit
./platforms/php/remote/7859.pl MemHT Portal <= 4.0.1 (avatar) Remote Code Execut
ion Exploit
./platforms/php/remote/7860.php Mambo com_sim v0.8 Blind SQL Injection Exploit
./platforms/asp/remote/7861.txt Web-Calendar Lite 1.0 (Auth Bypass) SQL Injectio
n Vulnerability
./platforms/php/remote/7862.txt Flax Article Manager 1.1 (cat_id) SQL Injection
Vulnerability
./platforms/php/remote/7863.txt OpenGoo 1.1 (script_class) Local File Inclusion
Vulnerability
./platforms/php/remote/7864.py EPOLL SYSTEM 3.1 (password.dat) Disclosure Exploi
t
./platforms/solaris/dos/7865.c SunOS Release 5.11 Version snv_101b Remote IPV6 C
rash Exploit
./platforms/php/remote/7866.txt Simple Machines Forum <= 1.1.7 XSRF/XSS/Package
Upload Vuln
./platforms/php/remote/7867.php ITLPoll 2.7 Stable2 (index.php id) Blind SQL Inj
ection Exploit
./platforms/windows/remote/7868.html FlexCell Grid Control 5.6.9 Remote File Ove
rwrite Exploit
./platforms/windows/dos/7869.html MW6 Barcode ActiveX (Barcode.dll) Reamote Heap
Overflow PoC
./platforms/windows/remote/7871.html NCTVideoStudio ActiveX DLLs 1.6 Insecure Me
thod File Creation Exploit
./platforms/asp/remote/7872.txt E-ShopSystem Auth Bypass / SQL Injection Multipl
e Vulnerabilities
./platforms/php/remote/7873.txt Script Toko Online 5.01 (shop_display_products.p
hp) SQL Injection Vuln
./platforms/php/remote/7874.txt SHOP-INET v4 (show_cat2.php grid) SQL Injection
Vulnerability
./platforms/windows/remote/7875.pl WinFTP 2.3.0 (LIST) Remote Buffer Overflow Ex
ploit (post-auth)
./platforms/php/remote/7876.php PHP-CMS 1 (username) Blind SQL Injection Exploit
./platforms/php/remote/7877.txt Wazzum Dating Software (userid) SQL Injection Vu
lnerability
./platforms/php/remote/7878.txt Groone's GLink Organizer (index.php cat) SQL Inj
ection Vulnerability
./platforms/php/remote/7879.pl SiteXS <= 0.1.1 (type) Local File Inclusion Explo
it
./platforms/php/remote/7880.txt ClickAuction (Auth Bypass) Remote SQL Injection
Vulnerability
./platforms/php/remote/7881.txt Joomla com_flashmagazinedeluxe (mag_id) SQL Inje
ction Vulnerability
./platforms/windows/dos/7882.html NCTVideoStudio ActiveX DLLs Version 1.6 Remote
Heap Overflow PoC
./platforms/php/remote/7883.txt OpenX 2.6.3 (MAX_type) Local File Inclusion Vuln
erability
./platforms/php/remote/7884.txt Flax Article Manager 1.1 Remote PHP Script Uploa
d Vulnerability
./platforms/php/remote/7885.txt Max.Blog <= 1.0.6 (show_post.php) SQL Injection
Vulnerability
./platforms/php/remote/7886.txt Pixie CMS 1.0 Multiple Local File Inclusion Vuln
erabilities
./platforms/windows/dos/7887.pl Zinf Audio Player 2.2.1 (PLS File) Stack Overflo
w PoC
./platforms/windows/local/7888.pl Zinf Audio Player 2.2.1 (PLS File) Local Buffe
r Overflow Exploit (univ)
./platforms/windows/dos/7889.pl Zinf Audio Player 2.2.1 (M3U FILE) Local Heap O
verflow PoC
./platforms/windows/dos/7890.pl Zinf Audio Player 2.2.1 (gqmpeg File) Buffer Ove
rflow PoC
./platforms/php/remote/7892.php Community CMS <= 0.4 (/index.php id) Blind SQL I
njection Exploit
./platforms/php/remote/7893.txt GameScript 4.6 (XSS/SQL/LFI) Multiple Remote Vul
nerabilities
./platforms/php/remote/7894.txt Chipmunk Blog (Auth Bypass) Add Admin Exploit
./platforms/php/remote/7895.txt Gazelle CMS (template) Local File Inclusion Vuln
erability
./platforms/php/remote/7896.php Lore 1.5.6 (article.php) Blind SQL Injection Exp
loit
./platforms/php/remote/7897.php phplist 2.10.x (RCE by environ inclusion) Local
File Inclusion Exploit
./platforms/php/remote/7898.txt Max.Blog <= 1.0.6 (submit_post.php) SQL Injectio
n Vulnerability
./platforms/php/remote/7899.txt Max.Blog <= 1.0.6 (offline_auth.php) Offline Aut
hentication Bypass
./platforms/php/remote/7900.txt Social Engine (category_id) SQL Injection Vulner
ability
./platforms/php/remote/7901.py SmartSiteCMS 1.0 (articles.php var) Blind SQL Inj
ection Exploit
./platforms/windows/dos/7902.txt Amaya Web Editor XML and HTML parser Vulnerabil
ities
./platforms/windows/remote/7903.html Google Chrome 1.0.154.43 ClickJacking Vulne
rability (2009-01-23)
./platforms/windows/dos/7904.pl Thomson mp3PRO Player/Encoder (M3U File) Crash P
oC
./platforms/php/remote/7905.pl Personal Site Manager <= 0.3 Remote Command Execu
tion Exploit
./platforms/windows/dos/7906.pl Amaya Web Editor <= 11.0 Remote Buffer Overflow
PoC
./platforms/php/remote/7908.txt Star Articles 6.0 (admin.manage) Remote Contents
Change Vulnerability
./platforms/php/remote/7909.txt Coppermine Photo Gallery 1.4.19 Remote PHP File
Upload Vulnerability
./platforms/windows/remote/7910.html WOW - Web On Windows ActiveX Control 2 Remo
te Code Execution
./platforms/php/remote/7911.txt GLPI v 0.71.3 Multiple Remote SQL Injection VUln
erabilities
./platforms/windows/remote/7912.txt Internet Explorer 7 ClickJacking Vulnerabili
ty (2009-01-23)
./platforms/windows/remote/7913.pl WFTPD Explorer Pro 1.0 Remote Heap Overflow E
xploit
./platforms/hardware/remote/7915.txt Motorola Wimax modem CPEi300 (FD/XSS) Multi
ple Vulnerabilities
./platforms/php/remote/7916.txt NetArtMedia Car Portal 1.0 (Auth Bypass) SQL Inj
ection Vulnerability
./platforms/php/remote/7917.php PLE CMS 1.0 beta 4.2 (login.php school) Blind SQ
L Injection Exploit
./platforms/windows/remote/7918.txt ManageEngine Firewall Analyzer 5 XSRF/XSS Vu
lnerability
./platforms/windows/remote/7919.txt Profense Web Application Firewall 2.6.2 XSRF
/XSS Vulnerabilities
./platforms/hardware/remote/7920.txt D-Link VoIP Phone Adapter XSS/XSRF Remote F
irmware Overwrite
./platforms/hardware/remote/7921.txt Zoom VoIP Phone Adapater ATA1+1 1.2.5 XSRF
Exploit
./platforms/php/remote/7922.txt Pligg 9.9.5 XSRF Protection Bypass and Captcha B
ypass
./platforms/windows/local/7923.c Total Video Player 1.3.7 (.m3u) Local Buffer Ov
erflow Exploit
./platforms/asp/remote/7924.txt SalesCart (Auth Bypass) SQL Injection Vulnerabil
ity
./platforms/php/remote/7925.txt ReVou Twitter Clone (XSS/SQL) Multiple Remote Vu
lnerabilities
./platforms/windows/remote/7926.pl Amaya Web Editor 11 Remote SEH Overwrite Expl
oit
./platforms/php/remote/7927.txt GNUBoard 4.31.04 (09.01.30) Multiple Local/Remot
e Vulnerabilities
./platforms/windows/remote/7928.txt Synactis All_IN_THE_BOX ActiveX v3 Null byte
File Overwrite Vuln
./platforms/windows/local/7929.c GOM Player 2.0.12 (.PLS) Universal Buffer Overf
low Exploit
./platforms/php/remote/7930.txt BPAutoSales 1.0.1 (XSS/SQL) Multiple Remote Vuln
erabilities
./platforms/php/remote/7931.txt Orca 2.0.2 (Topic) Remote XSS Vulnerability
./platforms/php/remote/7932.txt SkaLinks 1.5 (Auth Bypass) SQL Injection Vulnera
bility
./platforms/php/remote/7933.txt eVision CMS <= 2.0 (field) SQL Injection Vulnera
bility
./platforms/windows/dos/7934.py Spider Player 2.3.9.5 (asx File) off by one Cras
h Exploit
./platforms/windows/remote/7935.html Google Chrome 1.0.154.46 (ChromeHTML://) Pa
rameter Injection PoC
./platforms/php/remote/7936.txt SMA-DB 0.3.12 (RFI/XSS) Multiple Remote Vulnerab
ilities
./platforms/php/remote/7938.txt Flatnux 2009-01-27 (Job fields) XSS/Iframe Injec
tion PoC
./platforms/php/remote/7939.txt AJA Portal 1.2 Local File Inclusion Vulnerabilit
ies (win)
./platforms/php/remote/7940.txt WholeHogSoftware Ware Support (Auth Bypass) SQL
Injection Vuln
./platforms/php/remote/7941.txt WholeHogSoftware Password Protect (Auth Bypass)
SQL Injection Vuln
./platforms/windows/dos/7942.pl Elecard AVC HD PLAYER (m3u/xpl file) Local Stack
Overflow PoC
./platforms/windows/dos/7943.py RealVNC 4.1.2 (vncviewer.exe) RFB Protocol Remot
e Code Execution PoC
./platforms/php/remote/7944.php phpBLASTER 1.0 RC1 (blaster_user) Blind SQL Inje
ction Exploit
./platforms/php/remote/7945.php CMS Mini <= 0.2.2 Remote Command Execution Explo
it
./platforms/php/remote/7946.txt sourdough 0.3.5 Remote File Inclusion Vulnerabil
ity
./platforms/php/remote/7947.pl eVision CMS 2.0 Remote Code Execution Exploit
./platforms/php/remote/7948.php phpslash <= 0.8.1.1 Remote Code Execution Exploi
t
./platforms/php/remote/7949.rb OpenHelpDesk 1.0.100 eval() Code Execution Exploi
t (meta)
./platforms/php/remote/7950.pl CMS from Scratch <= 1.9.1 (fckeditor) Remote File
Upload Exploit
./platforms/php/remote/7951.txt WholeHogSoftware Ware Support Insecure Cookie Ha
ndling Vulnerability
./platforms/php/remote/7952.txt WholeHogSoftware Password Protect Insecure Cooki
e Handling Vuln
./platforms/php/remote/7953.txt ClickCart 6.0 (Auth Bypass) Remote SQL Injection
Vulnerability
./platforms/php/remote/7954.txt Groone GLinks 2.1 Remote File Inclusion Vulnerab
ility
./platforms/php/remote/7955.txt Groone's Guestbook 2.0 Remote File Inclusion Vul
nerability
./platforms/php/remote/7956.txt Online Grades 3.2.4 (Auth Bypass) SQL Injection
Vulnerability
./platforms/windows/local/7957.pl Free Download Manager <= 3.0 Build 844 .torren
t BOF Exploit
./platforms/windows/local/7958.pl Euphonics Audio Player v1.0 (.pls) Local Buffe
r Overflow Exploit
./platforms/php/remote/7959.txt Simple Machines Forums (BBCode) Cookie Stealing
Vulnerability
./platforms/php/remote/7960.txt AJA Modules Rapidshare 1.0.0 Remote Shell Upload
Vulnerability
./platforms/php/remote/7961.php WEBalbum 2.4b (photo.php id) Blind SQL Injection
Exploit
./platforms/windows/dos/7962.pl Hex Workshop v6 (ColorMap files .cmap) Invalid M
emory Reference PoC
./platforms/asp/remote/7963.txt MyDesing Sayac 2.0 (Auth Bypass) SQL Injection V
ulnerability
./platforms/php/remote/7964.txt 4Site CMS <= 2.6 Multiple Remote SQL Injection V
ulnerabilities
./platforms/php/remote/7965.txt Technote 7.2 Remote File Inclusion Vulnerability
./platforms/windows/remote/7966.txt NaviCopa webserver 3.0.1 (BOF/SD) Multiple R
emote Vulnerabilities
./platforms/php/remote/7967.pl TxtBlog 1.0 Alpha Remote Command Execution Exploi
t
./platforms/php/remote/7968.php DreamPics Photo/Video Gallery Blind SQL Injectio
n Exploit
./platforms/php/remote/7969.txt Flatnux 2009-01-27 Remote File Inclusion Vulnera
bility
./platforms/php/remote/7972.py Openfiler 2.3 (Auth Bypass) Remote Password Chang
e Exploit
./platforms/windows/local/7973.pl Euphonics Audio Player 1.0 (.pls) Universal Lo
cal Buffer Overflow Exploit
./platforms/windows/local/7974.c Euphonics Audio Player 1.0 (.pls) Local Buffer
Overflow Exploit (xp/sp3)
./platforms/windows/local/7975.py BlazeVideo HDTV Player <= 3.5 PLF Playlist Fil
e Remote Overflow Exploit
./platforms/php/remote/7976.txt Jaws 0.8.8 Multiple Local File Inclusion Vulnera
bilities
./platforms/php/remote/7977.txt Syntax Desktop 2.7 (synTarget) Local File Inclus
ion Vulnerability
./platforms/php/remote/7978.txt rgboard v4 5p1 (07.07.27) Multiple Remote Vulner
abilities
./platforms/php/remote/7979.txt GRBoard 1.8 Multiple Remote File Inclusion Vulne
rabilities
./platforms/php/remote/7980.pl PHPbbBook 1.3 (bbcode.php l) Local File Inclusion
Exploit
./platforms/asp/remote/7981.txt Power System Of Article Management (DD/XSS) Vuln
erabilities
./platforms/asp/remote/7982.txt Team 1.x (DD/XSS) Multiple Remote Vulnerabilitie
s
./platforms/php/remote/7984.pl YapBB <= 1.2 (forumID) Blind SQL Injection Exploi
t
./platforms/windows/dos/7985.pl Novell GroupWise <= 8.0 Malformed RCPT command O
ff-by-one Exploit
./platforms/windows/dos/7986.pl Free Download Manager 2.5/3.0 (Authorization) St
ack BOF PoC
./platforms/php/remote/7987.txt GR Blog 1.1.4 (Upload/Bypass) Multiple Remote Vu
lnerabilities
./platforms/windows/remote/7988.pl Amaya Web Browser 11 (bdo tag) Remote Stack O
verflow Exploit (xp)
./platforms/windows/remote/7989.pl Amaya Web Browser 11 (bdo tag) Remote Stack O
verflow Exploit (vista)
./platforms/windows/dos/7990.py UltraVNC/TightVNC Multiple VNC Clients Multiple
Integer Overflow PoC
./platforms/asp/remote/7991.txt GR Note 0.94 beta (Auth Bypass) Remote Database
Backup Vulnerability
./platforms/php/remote/7992.txt ClearBudget 0.6.1 Insecure Cookie Handling / LFI
Vulnerabilities
./platforms/php/remote/7993.txt Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilitie
s
./platforms/windows/local/7994.c dBpowerAMP Audio Player 2 .PLS File Local Buffe
r Overflow Exploit
./platforms/windows/dos/7995.pl FeedMon 2.7.0.0 outline Tag Buffer Overflow Expl
oit PoC
./platforms/php/remote/7996.txt ClearBudget 0.6.1 (Misspelled htaccess) Insecure
DD Vulnerability
./platforms/php/remote/7997.htm txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin P
rivileges Exploit
./platforms/php/remote/7998.txt WikkiTikkiTavi 1.11 Remote PHP File Upload Vulne
rability
./platforms/php/remote/7999.pl Simple PHP News 1.0 Remote Command Execution Expl
oit
./platforms/php/remote/8000.txt ZeroBoard4 pl8 (07.12.17) Multiple Remote Vulner
abilities
./platforms/php/remote/8001.txt Mailist 3.0 Insecure Backup/Local File Inclusion
Vulnerabilities
./platforms/php/remote/8002.txt CafeEngine (index.php catid) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/8003.pl 1024 CMS <= 1.4.4 Remote Command Execution with R
FI (c99) Exploit
./platforms/php/remote/8004.txt SilverNews 2.04 (Auth Bypass/LFI/RCE) Multiple V
ulnerabilities
./platforms/php/remote/8005.txt phpYabs 0.1.2 (Azione) Remote File Inclusion Vul
nerability
./platforms/php/remote/8006.txt Traidnt UP Version 1.0 Remote File Upload Vulner
ability
./platforms/php/remote/8007.php IF-CMS <= 2.0 (frame.php id) Blind SQL Injection
Exploit
./platforms/hardware/dos/8008.txt Netgear embedded Linux for the SSL312 router D
OS Vulnerability
./platforms/php/remote/8009.pl w3bcms <= v3.5.0 Multiple Remote Vulnerabilities
Exploit
./platforms/windows/local/8010.pl FeedDemon <=2.7 OPML Outline Tag Buffer Overfl
ow Exploit
./platforms/php/remote/8011.txt BusinessSpace <= 1.2 (id) Remote SQL Injection V
ulnerability
./platforms/php/remote/8012.txt A Better Member-Based ASP Photo Gallery (entry)
SQL Injection Vuln
./platforms/hardware/dos/8013.txt Nokia N95-8 (JPG File) Remote Crash PoC
./platforms/php/remote/8014.pl PHP Director <= 0.21 Remote Command Execution Exp
loit
./platforms/php/remote/8015.pl Hedgehog-CMS <= 1.21 Remote Command Execution Exp
loit
./platforms/php/remote/8016.txt AdaptCMS Lite 1.4 (XSS/RFI) Multiple Remote Vuln
erabilities
./platforms/php/remote/8017.txt SnippetMaster Webpage Editor 2,2,2 (RFI/XSS) Mul
tiple Vulnerabilities
./platforms/php/remote/8018.txt FlexCMS (catId) Remote SQL Injection Vulnerabili
ty
./platforms/php/remote/8019.txt ZeroBoardXE 1.1.5 (09.01.22) XSS Vulnerability
./platforms/php/remote/8020.txt Yet Another NOCC <= 0.1.0 Local File Inclusion V
ulnerability
./platforms/multiple/dos/8021.pl Squid < 3.1 5 HTTP Version Number Parsing Denia
l of Service Exploit
./platforms/hardware/remote/8022.txt 3Com OfficeConnect Wireless Cable/DSL Route
r Authentication Bypass
./platforms/hardware/remote/8023.txt ZeroShell <= 1.0beta11 Remote Code Executio
n Vulnerability
./platforms/windows/dos/8024.py TightVNC Authentication Failure Integer Overflow
PoC
./platforms/php/remote/8025.txt webframe 0.76 Multiple File Inclusion Vulnerabil
ities
./platforms/php/remote/8026.txt WB News 2.1.1 config[installdir] Remote File Inc
lusion Vulnerability
./platforms/php/remote/8027.txt Gaeste 1.6 (gastbuch.php) Remote File Disclosure
Vulnerability
./platforms/php/remote/8028.pl Hedgehog-CMS 1.21 (LFI) Remote Command Execution
Exploit
./platforms/php/remote/8029.txt Thyme <= 1.3 (export_to) Local File Inclusion Vu
lnerability
./platforms/php/remote/8030.txt Papoo CMS 3.x (pfadhier) Local File Inclusion Vu
lnerability
./platforms/php/remote/8031.pph q-news 2.0 Remote Command Execution Exploit
./platforms/php/remote/8032.txt Potato News 1.0.0 (user) Local File Inclusion Vu
lnerability
./platforms/php/remote/8033.txt AuthPhp 1.0 (Auth Bypass) SQL Injection Vulnerab
ility
./platforms/php/remote/8034.txt Mynews 0_10 (Auth Bypass) SQL Injection Vulnera
bility
./platforms/php/remote/8035.txt BlueBird Pre-Release (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/8036.pl Fluorine CMS 0.1 rc 1 FD / SQL Injection Command
Execution Exploit
./platforms/multiple/remote/8037.txt ProFTPd with mod_mysql Authentication Bypas
s Vulnerability
./platforms/php/remote/8038.py TYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File
Disclosure Exploit
./platforms/php/remote/8039.txt SkaDate Online 7 Remote Shell Upload Vulnerabili
ty
./platforms/php/remote/8040.txt Graugon Gallery 1.0 (XSS/SQL/Cookie Bypass) Remo
te Vulnerabilities
./platforms/windows/remote/8041.txt GeoVision Digital Video Surveillance System
(geohttpserver) DT Vuln
./platforms/php/remote/8042.txt Dacio's CMS 1.08 (XSS/SQL/DD) Multiple Remote Vu
lnerabilities
./platforms/php/remote/8043.pl Bloggeruniverse v2Beta (editcomments.php id) SQL
Injection Exploit
./platforms/php/remote/8044.txt Den Dating 9.01(searchmatch.php) SQL Injection V
ulnerability
./platforms/php/remote/8045.pl InselPhoto 1.1 (query) Remote SQL Injection Explo
it
./platforms/php/remote/8046.txt PHP Krazy Image Host Script 1.01 (viewer.php id)
SQL Injection Vuln
./platforms/php/remote/8047.txt Free Joke Script 1.0 Auth Bypass / SQL Injection
Vulnerability
./platforms/asp/remote/8048.txt Baran CMS 1.0 Arbitrary ASP File Upload/DB/SQL/X
SS/CM Vulns
./platforms/php/remote/8049.txt IdeaCart 0.02 (LFI/SQL) Multiple Remote Vulnerab
ilities
./platforms/php/remote/8050.txt Vlinks 1.1.6 (id) Remote SQL Injection Vulnerabi
lity
./platforms/hardware/dos/8051.html Nokia N95-8 browser (setAttributeNode) Method
Crash Exploit
./platforms/php/remote/8052.pl ea-gBook 0.1 Remote Command Execution with RFI (c
99) Exploit
./platforms/php/remote/8053.pl BlogWrite 0.91 Remote FD / SQL Injection Exploit
./platforms/php/remote/8054.pl CmsFaethon 2.2.0 (info.php item) SQL Command Inje
ction Exploit
./platforms/freebsd/local/8055.txt FreeBSD 7.0-RELEASE Telnet Daemon Local Privi
lege Escalation Exploit
./platforms/php/remote/8057.txt InselPhoto 1.1 Persistent XSS Vulnerability
./platforms/windows/dos/8058.pl TPTEST <= 3.1.7 Stack Buffer Overflow PoC
./platforms/windows/remote/8059.html GeoVision LiveX_v8200 ActiveX (LIVEX_~1.OCX
) File Corruption PoC
./platforms/php/remote/8060.php Falt4 CMS RC4 (fckeditor) Arbitrary File Upload
Exploit
./platforms/php/remote/8061.pl simplePMS CMS 0.1.3a LFI / Remote Command Executi
on Exploit
./platforms/php/remote/8062.txt PowerMovieList 0.14b (SQL/XSS) Multiple Remote V
ulnerabilities
./platforms/php/remote/8063.txt NovaBoard 1.0.0 Multiple Remote Vulnerabilities
./platforms/php/remote/8064.pl MemHT Portal <= 4.0.1 (pvtmsg) Delete All Private
Messages Exploit
./platforms/asp/remote/8065.txt SAS Hotel Management System (myhotel_info.asp) S
QL Injection Vuln
./platforms/php/remote/8066.txt YACS CMS 8.11 update_trailer.php Remote File Inc
lusion Vulnerability
./platforms/multiple/local/8067.txt Enomaly ECP / Enomalism < 2.2.1 Multiple Loc
al Vulnerabilities
./platforms/php/remote/8068.txt RavenNuke 2.3.0 Multiple Remote Vulnerabilities
./platforms/php/remote/8069.txt Grestul 1.x Auth Bypass by Cookie SQL Injection
Vulnerability
./platforms/asp/remote/8070.txt SAS Hotel Management System Remote Shell Upload
Vulnerability
./platforms/php/remote/8071.txt S-Cms 1.1 Stable Insecure Cookie Handling / Mass
Page Delete Vulns
./platforms/php/remote/8072.txt pHNews Alpha 1 (header.php mod) SQL Injection Vu
lnerability
./platforms/php/remote/8073.txt pHNews Alpha 1 (genbackup.php) Database Disclosu
re Vulnerability
./platforms/multiple/local/8074.rb Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injec
tion Exploit (meta)
./platforms/php/remote/8075.pl Firepack (admin/ref.php) Remote Code Execution Ex
ploit
./platforms/php/remote/8076.txt smNews 1.0 Auth Bypass/Column Truncation Vulnera
bilities
./platforms/windows/dos/8077.html MS Internet Explorer 7 Memory Corruption PoC (
MS09-002)
./platforms/windows/remote/8079.html MS Internet Explorer 7 Memory Corruption Ex
ploit (MS09-002) (xp sp2)
./platforms/windows/remote/8080.py MS Internet Explorer 7 Memory Corruption Expl
oit (MS09-002) (py)
./platforms/windows/remote/8082.html MS Internet Explorer 7 Memory Corruption Po
C (MS09-002) (win2k3sp2)
./platforms/php/remote/8083.txt phpBB 3 (autopost bot mod <= 0.1.3) Remote File
Include Vulnerability
./platforms/windows/dos/8084.pl Got All Media 7.0.0.3 (t00t) Remote Denial of Se
rvice Exploit
./platforms/cgi/remote/8085.txt i-dreams Mailer 1.2 Final (admin.dat) File Discl
osure Vulnerability
./platforms/cgi/remote/8086.txt i-dreams GB 5.4 Final (admin.dat) File Disclosur
e Vulnerability
./platforms/cgi/remote/8087.txt i-dreams GB Server (admin.dat) File Disclosure V
ulnerability
./platforms/php/remote/8088.txt Osmodia Bulletin Board 1.x (admin.txt) File Disc
losure Vulnerability
./platforms/php/remote/8089.pl Graugon Forum v1 (id) SQL Command Injection Explo
it
./platforms/windows/dos/8090.txt Multiple PDF Readers JBIG2 Local Buffer Overflo
w PoC
./platforms/multiple/dos/8091.html Mozilla Firefox 3.0.6 (BODY onload) Remote Cr
ash Exploit
./platforms/php/remote/8092.txt zFeeder 1.6 (admin.php) No Authentication Vulner
ability
./platforms/php/remote/8093.pl pPIM 1.01 (notes.php id) Remote Command Execution
Exploit
./platforms/php/remote/8094.pl Free Arcade Script 1.0 LFI Command Execution Expl
oit
./platforms/php/remote/8095.pl Pyrophobia 2.1.3.1 LFI Command Execution Exploit
./platforms/hardware/remote/8096.txt Optus/Huawei E960 HSDPA Router SMS XSS Atta
ck
./platforms/multiple/remote/8097.txt MLdonkey <= 2.9.7 HTTP DOUBLE SLASH Arbitra
ry File Disclosure Vuln
./platforms/php/remote/8098.txt taifajobs <= 1.0 (jobid) Remote SQL Injection Vu
lnerability
./platforms/windows/dos/8099.pl Adobe Acrobat Reader JBIG2 Local Buffer Overflow
PoC #2 0day
./platforms/php/remote/8100.pl MDPro Module My_eGallery (pid) Remote SQL Injecti
on Exploit
./platforms/php/remote/8101.txt XGuestBook 2.0 (Auth Bypass) SQL Injection Vulne
rability
./platforms/windows/dos/8102.txt Counter Strike Source ManiAdminPlugin 1.x Remot
e Buffer Overflow PoC
./platforms/php/remote/8104.txt Qwerty CMS (id) Remote SQL Injection Vulnerabili
ty
./platforms/php/remote/8105.txt pPIM 1.0 Multiple Remote Vulnerabilities
./platforms/hardware/dos/8106.txt Netgear WGR614v9 Wireless Router Get Request D
enial of Service Vuln
./platforms/asp/remote/8107.txt PenPal 2.0 (Auth Bypass) Remote SQL Injection Vu
lnerability
./platforms/osX/local/8108.c Apple MACOS X xnu <= 1228.x Local Kernel Memory Dis
closure Exploit
./platforms/asp/remote/8109.txt SkyPortal Classifieds System 0.12 Contents Chang
e Vulnerability
./platforms/asp/remote/8110.txt SkyPortal Picture Manager 0.11 Contents Change V
ulnerability
./platforms/asp/remote/8111.txt SkyPortal WebLinks 0.12 Contents Change Vulnerab
ility
./platforms/php/remote/8112.txt Golabi CMS Remote File Inclusion Vulnerability
./platforms/asp/remote/8113.txt DesignerfreeSolutions Newsletter Manager Pro Aut
h Bypass Vuln
./platforms/php/remote/8114.txt Coppermine Photo Gallery <= 1.4.20 (BBCode IMG)
Privilege Escalation
./platforms/php/remote/8115.pl Coppermine Photo Gallery <= 1.4.20 (IMG) Privileg
e Escalation Exploit
./platforms/php/remote/8116.txt BannerManager 0.81 (Auth Bypass) SQL Injection V
ulnerability
./platforms/windows/remote/8117.pl POP Peeper 3.4.0.0 UIDL Remote Buffer Overflo
w Exploit (SEH)
./platforms/windows/remote/8118.html Orbit <= 2.8.4 Long Hostname Remote Buffer
Overflow Exploit
./platforms/asp/remote/8120.txt SkyPortal Downloads Manager v1.1 Remote Contents
Change Vuln
./platforms/windows/local/8121.pl Hex Workshop v6 (.HEX File) Local Code Executi
on Exploit
./platforms/php/remote/8123.txt Irokez BLog 0.7.3.2 (XSS/RFI/BSQL) Multiple Remo
te Vulnerabilities
./platforms/php/remote/8124.txt Demium CMS 0.2.1B Multiple Vulnerabilities and E
xploit
./platforms/hardware/dos/8125.rb HTC Touch vCard over IP Denial of Service Explo
it
./platforms/windows/local/8126.py Merak Media PLayer 3.2 m3u File Local Buffer O
verflow Exploit (SEH)
./platforms/php/remote/8127.txt BlogMan 0.45 Multiple Remote Vulnerabilities
./platforms/php/remote/8128.txt EZ-Blog 1b Delete All Posts / SQL Injection Vuln
erabilities
./platforms/windows/dos/8129.pl Novell eDirectory iMonitor (Accept-Language) Req
uest BOF PoC
./platforms/asp/remote/8130.txt Document Library 1.0.1 Arbitrary Change Admin V
ulnerability
./platforms/asp/remote/8131.txt Digital Interchange Calendar 5.7.13 Contents Cha
nge Vulnerability
./platforms/asp/remote/8132.txt Access2asp imageLibrary Arbitrary ASP Shell Uplo
ad Vulnerability
./platforms/php/remote/8133.txt Graugon PHP Article Publisher 1.0 (SQL/CH) Multi
ple Remote Vulns
./platforms/php/remote/8134.php Joomla com_digistore (pid) Blind SQL Injection E
xploit
./platforms/windows/dos/8135.pl Media Commands (M3U,M3l,TXT,LRC Files) Local Hea
p Overflow PoC
./platforms/php/remote/8136.txt Joomla/Mambo Component eXtplorer Code Execution
Vulnerability
./platforms/windows/local/8137.py Media Commands (m3u File) Local SEH Overwrite
Exploit
./platforms/windows/local/8138.c VUplayer 2.49 .CUE File Local Buffer Overflow E
xploit
./platforms/php/remote/8139.txt RitsBlog 0.4.2 (AB/XSS) Multiple Remote Vulnerab
ilities
./platforms/php/remote/8140.txt Zabbix 1.6.2 Frontend Multiple Vulnerabilities
./platforms/php/remote/8141.txt BlindBlog 1.3.1 (SQL/AB/LFI) Multiple Remote Vul
nerabilities
./platforms/windows/remote/8142.py EFS Easy Chat Server Authentication Request B
OF Exploit (SEH)
./platforms/windows/remote/8143.html Sopcast SopCore Control (sopocx.ocx) Comman
d Execution Exploit
./platforms/windows/remote/8144.txt Imera ImeraIEPlugin ActiveX Control Remote C
ode Execution Exploit
./platforms/php/remote/8145.txt ghostscripter Amazon Shop (XSS/DT/RFI) Multiple
Vulnerabilities
./platforms/multiple/dos/8148.pl Yaws < 1.80 (multiple headers) Remote Denial of
Service Exploit
./platforms/windows/remote/8149.txt EFS Easy Chat Server (XSRF) Change Admin Pas
s Vulnerability
./platforms/php/remote/8150.txt NovaBoard <= 1.0.1 (message) Persistent XSS Vuln
erability
./platforms/php/remote/8151.txt Jogjacamp JProfile Gold (id_news) Remote SQL Inj
ection Vulnerability
./platforms/windows/remote/8152.py MS Internet Explorer 7 Memory Corruption Expl
oit (MS09-002) (fast)
./platforms/windows/remote/8154.pl EFS Easy Chat Server Authentication Request B
uffer Overflow Exploit (pl)
./platforms/windows/remote/8155.txt Easy File Sharing Web Server 4.8 File Disclo
sure Vulnerability
./platforms/windows/dos/8156.txt Easy Web Password 1.2 Local Heap Memory Consump
tion PoC
./platforms/windows/local/8158.pl Winamp <= 5.541 Skin Universal Buffer Overflow
Exploit
./platforms/windows/local/8159.rb Media Commands .m3l File Local Buffer Overflow
Exploit
./platforms/windows/remote/8160.html SupportSoft DNA Editor Module (dnaedit.dll)
Code Execution Exploit
./platforms/php/remote/8161.txt CelerBB 0.0.2 Multiple Remote Vulnerabilities
./platforms/windows/local/8162.py Media Commands (m3u File) Universal SEH Overwr
ite Exploit
./platforms/bsd/dos/8163.txt Multiple Vendors libc:fts_*() Local Denial of Servi
ce Exploit
./platforms/php/remote/8164.php Joomla com_ijoomla_archive Blind SQL Injection E
xploit
./platforms/php/remote/8165.txt Blue Eye CMS <= 1.0.0 Remote Cookie SQL Injectio
n Vulnerability
./platforms/php/remote/8166.txt Wili-CMS 0.4.0 (RFI/LFI/AB) Multiple Remote Vuln
erabilities
./platforms/php/remote/8167.txt isiAJAX v1 (praises.php id) Remote SQL Injection
Vulnerability
./platforms/php/remote/8168.txt OneOrZero Helpdesk <= 1.6.5.7 Local File Inclusi
on Vulnerability
./platforms/php/remote/8170.txt nForum 1.5 Multiple Remote SQL Injection Vulnera
bilities
./platforms/windows/local/8171.py Nokia Multimedia Player 1.0 (playlist) Univers
al SEH Overwrite Exploit
./platforms/php/remote/8172.txt CMS S.Builder <= 3.7 Remote File Inclusion Vulne
rability
./platforms/windows/remote/8173.txt Belkin BullDog Plus UPS-Service Buffer Overf
low Exploit
./platforms/windows/local/8174.py Realtek Sound Manager 1.15.0.0 PlayList SEH Ov
erwrite Exploit
./platforms/windows/local/8175.txt mks_vir 9b < 1.2.0.0b297 (mksmonen.sys) Privi
lege Escalation Exploit
./platforms/windows/local/8176.py EO Video v1.36 PlayList SEH Overwrite Exploit
./platforms/windows/local/8177.py RadASM 2.2.1.5 (.RAP File) Local Stack Overflo
w Exploit
./platforms/windows/local/8178.pl MediaCoder 0.6.2.4275 (m3u File) Universal Sta
ck Overflow Exploit
./platforms/windows/local/8179.rb MediaCoder 0.6.2.4275 Universal Buffer Overflo
w Exploit (SEH)
./platforms/windows/dos/8180.c
eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH)
./platforms/php/remote/8181.c PHP Director <= 0.21 (sql into outfile) eval() Inj
ection Exploit
./platforms/php/remote/8182.txt PHPRecipeBook 2.24 (base_id) Remote SQL Injectio
n Vulnerability
./platforms/php/remote/8183.txt Woltlab Burning Board 3.0.x Multiple Remote Vuln
erabilities
./platforms/php/remote/8184.txt CS-Cart 2.0.0 Beta 3 (product_id) SQL Injection
Vulnerability
./platforms/php/remote/8185.txt phpCommunity 2.1.8 (SQL/DT/XSS) Multiple Vulnera
bilities
./platforms/php/remote/8186.txt PHP-Fusion Mod Book Panel (bookid) SQL Injection
Vulnerability
./platforms/hardware/dos/8187.sh Addonics NAS Adapter Post-Auth Denial of Servic
e Exploit
./platforms/php/remote/8188.txt CMS WEBjump! Multiple SQL Injection Vulnerabilit
ies
./platforms/windows/local/8189.txt VUPlayer <= 2.49 .cue File Universal Buffer O
verflow Exploit
./platforms/windows/dos/8190.txt IBM Director <= 5.20.3su2 CIM Server Remote DoS
Vulnerability
./platforms/multiple/remote/8191.txt NextApp Echo < 2.1.1 XML Injection Vulnerab
ility
./platforms/windows/local/8193.py RainbowPlayer 0.91 (playlist) Universal SEH Ov
erwrite Exploit
./platforms/php/remote/8194.txt PHP-Fusion Mod Book Panel (course_id) SQL Inject
ion Vulnerability
./platforms/php/remote/8195.txt WeBid <= 0.7.3 RC9 Multiple Remote File Inclusio
n Vulnerabilities
./platforms/php/remote/8196.txt Wordpress MU < 2.7 'HOST' HTTP Header XSS Vulner
ability
./platforms/php/remote/8197.txt Joomla Djice Shoutbox 1.0 Permanent XSS Vulnerab
ility
./platforms/php/remote/8198.pl RoomPHPlanning <= 1.6 (userform.php) Create Admin
User Exploit
./platforms/windows/remote/8200.pl GuildFTPd FTP Server 0.999.14 Remote Delete F
iles Exploit
./platforms/windows/local/8201.pl Foxit Reader 3.0 (<= Build 1301) PDF Buffer Ov
erflow Exploit (Univ.)
./platforms/php/remote/8202.htm Traidnt up 2.0 (Cookie) Add Extension By Pass Ex
ploit
./platforms/windows/remote/8203.pl POP Peeper 3.4.0.0 Date Remote Buffer Overflo
w Exploit
./platforms/php/remote/8204.txt PhpMySport 1.4 (XSS/SQL) Multiple Remote Vulnera
bilities
./platforms/linux/dos/8205.pl JDKChat 1.5 Remote Integer Overflow PoC
./platforms/windows/remote/8206.html GeoVision LiveAudio ActiveX Remote Freed-Me
mory Access Exploit
./platforms/php/remote/8207.txt YAP 1.1.1 (index.php page) Local File Inclusion
Vulnerability
./platforms/windows/remote/8208.html Morovia Barcode ActiveX 3.6.2 (MrvBarCd.dll
) Insecure Method Exploit
./platforms/php/remote/8209.txt Kim Websites 1.0 (Auth Bypass) SQL Injection Vul
nerability
./platforms/php/remote/8210.txt UBB.threads 5.5.1 (message) Remote SQL Injection
Vulnerability
./platforms/windows/remote/8211.pl Serv-U 7.4.0.1 (MKD) Create Arbitrary Directo
ries Exploit
./platforms/windows/dos/8212.pl Serv-U 7.4.0.1 (SMNT) Denial of Service Exploit
(post auth)
./platforms/windows/dos/8213.pl VLC 0.9.8a Web UI (input) Remote Denial of Servi
ce Exploit
./platforms/windows/local/8214.c Rosoft Media Player 4.2.1 Local Buffer Overflow
Exploit (multi target)
./platforms/windows/remote/8215.txt PPLive <= 1.9.21 (/LoadModule) URI Handlers
Argument Injection Vuln
./platforms/php/remote/8216.txt Beerwin's PHPLinkAdmin 1.0 RFI/SQL Injection Vul
nerabilities
./platforms/php/remote/8217.txt YAP 1.1.1 Blind SQL Injection/SQL Injection Vuln
erabilities
./platforms/multiple/dos/8219.html Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMo
de Dereference Crash
./platforms/php/remote/8220.txt phpComasy 0.9.1 (entry_id) SQL Injection Vulnera
bility
./platforms/windows/dos/8224.pl WinAsm Studio 5.1.5.0 Local Heap Overflow PoC
./platforms/windows/dos/8225.py Gretech GOM Encoder 1.0.0.11 (Subtitle File) Buf
fer Overflow PoC
./platforms/php/remote/8226.txt PHPRunner 4.2 (SearchOption) Blind SQL Injection
Vulnerability
./platforms/windows/remote/8227.pl Talkative IRC 0.4.4.16 Remote Stack Overflow
Exploit (SEH)
./platforms/php/remote/8228.txt GDL 4.x (node) Remote SQL Injection Vulnerabilit
y
./platforms/php/remote/8229.txt Wordpress Plugin fMoblog 2.1 (id) SQL Injection
Vulnerability
./platforms/php/remote/8230.txt Mega File Hosting Script 1.2 (cross.php url) RFI
Vulnerability
./platforms/windows/local/8231.php CDex 1.70b2 (.ogg) Local Buffer Overflow Expl
oit (xp/ sp3)
./platforms/windows/dos/8232.py Chasys Media Player 1.1 (.pls) Local Buffer Over
flow PoC (SEH)
./platforms/windows/local/8233.py Chasys Media Player 1.1 (.pls) Local Stack ove
rflow Exploit
./platforms/windows/local/8234.py Chasys Media Player 1.1 (.pls) Stack Overflow
Exploit #2
./platforms/windows/local/8235.py Chasys Media Player 1.1 (.m3u) Stack Overflow
Exploit
./platforms/windows/local/8236.py Icarus 2.0 (.PGN File) Local Stack Overflow Ex
ploit (SEH)
./platforms/php/remote/8237.txt Facil-CMS 0.1RC2 Multiple Remote Vulnerabilities
./platforms/php/remote/8238.txt Advanced Image Hosting (AIH) 2.3 (gal) Blind SQL
Injection Vuln
./platforms/php/remote/8239.txt Pivot 1.40.6 Remote Arbitrary File Deletion Vuln
erability
./platforms/php/remote/8240.txt DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vu
lnerability
./platforms/multiple/dos/8241.txt ModSecurity < 2.5.9 Remote Denial of Service V
ulnerability
./platforms/windows/local/8242.rb Chasys Media Player 1.1 .cue File Stack Overfl
ow Exploit
./platforms/php/remote/8243.txt Bloginator v1a (Cookie Bypass/SQL) Multiple Remo
te Vulnerabilities
./platforms/php/remote/8244.txt Bloginator v1a SQL Command Injection via Cookie
Bypass Exploit
./platforms/multiple/dos/8245.c SW-HTTPD Server 0.x Remote Denial of Service Exp
loit
./platforms/windows/local/8246.pl Chasys Media Player (.lst playlist) Local Buff
er Overflow Exploit
./platforms/cgi/remote/8247.txt Hannon Hill Cascade Server Command Execution Vul
nerability (post auth)
./platforms/windows/remote/8248.py POP Peeper 3.4.0.0 (From) Remote Buffer Overf
low Exploit (SEH)
./platforms/windows/local/8249.php BS.Player <= 2.34 Build 980 (.bsl) Local Buff
er Overflow Exploit (SEH)
./platforms/windows/local/8250.txt CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Pr
ivilege Escalation Exploit
./platforms/windows/local/8251.py BS.Player 2.34 (.bsl) Universal SEH Overwrite
Exploit
./platforms/php/remote/8252.txt Pixie CMS (XSS/SQL) Multiple Remote Vulnerabilit
ies
./platforms/windows/remote/8253.c Racer 0.5.3b5 Remote Stack Buffer Overflow Exp
loit
./platforms/php/remote/8254.pl WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injec
tion Exploit
./platforms/php/remote/8255.txt SuperNews 1.5 (valor.php noticia) SQL Injection
Vulnerability
./platforms/windows/remote/8256.c Sysax Multi Server 4.3 Remote Arbitrary Delete
Files Exploit
./platforms/windows/remote/8257.txt Orbit Downloader 2.8.7 Arbitrary File Deleti
on Vulnerability
./platforms/php/remote/8258.pl X-BLC 0.2.0 (get_read.php section) SQL Injection
Vulnerability
./platforms/freebsd/dos/8259.c FreeBSD 7.x (Dumping Environment) Local Kernel Pa
nic Exploit
./platforms/hardware/dos/8260.txt Gigaset SE461 WiMAX router Remote Denial of Se
rvice Vulns
./platforms/freebsd/local/8261.c FreeBSD 7.0/7.1 (ktimer) Local Kernel Root Expl
oit
./platforms/osX/dos/8262.c Mac OS X xnu <= 1228.3.13 (zip-notify) Remote Kernel
Overflow PoC
./platforms/osX/dos/8263.c Mac OS X xnu <= 1228.3.13 (macfsstat) Local Kernel Me
mory Leak/DoS
./platforms/osX/dos/8264.c Mac OS X xnu <= 1228.3.13 (profil) Kernel Memory Leak
/DoS PoC
./platforms/osX/dos/8265.c Mac OS X xnu <=1228.x (vfssysctl) Local Kernel DoS Po
C
./platforms/osX/local/8266.txt Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel R
oot Exploit
./platforms/windows/local/8267.py Zinf Audio Player 2.2.1 (.pls) Universal Seh O
verwrite Exploit
./platforms/php/remote/8268.php PHPizabi v0.848b C1 HFP1-3 Remote Command Execut
ion Exploit
./platforms/hardware/remote/8269.txt Rittal CMC-TC Processing Unit II Multiple V
ulnerabilities
./platforms/windows/local/8270.pl eXeScope 6.50 Local Buffer Overflow Exploit
./platforms/php/remote/8271.php Pluck CMS 4.6.1 (module_pages_site.php post) LFI
Exploit
./platforms/php/remote/8272.pl Codice CMS 2 Remote SQL Command Execution Exploit
./platforms/windows/remote/8273.c Telnet-Ftp Service Server v1.x Multiple Vulner
abilities (post auth)
./platforms/windows/local/8274.pl POP Peeper 3.4.0.0 .eml file Universal SEH Ove
rwrite Exploit
./platforms/windows/local/8275.pl POP Peeper 3.4.0.0 .html file Universal SEH Ov
erwrite Exploit
./platforms/php/remote/8276.pl Syzygy CMS 0.3 LFI/SQL Command Injection Exploit
./platforms/php/remote/8277.txt Free Arcade Script 1.0 Auth Bypass (SQL) / Uploa
d Shell Vulnerabilities
./platforms/php/remote/8278.txt Jinzora Media Jukebox <= 2.8 (name) Local File I
nclusion Vulnerability
./platforms/php/remote/8279.txt PHPizabi v0.848b C1 HFP1 Remote Privilege Escala
tion Vulnerability
./platforms/windows/local/8280.txt Adobe Acrobat Reader JBIG2 Universal Exploit
Bind Shell port 5500
./platforms/windows/dos/8281.txt Microsoft GdiPlus EMF GpFont.SetData Integer Ov
erflow PoC
./platforms/php/remote/8282.txt SurfMyTV Script 1.0 (view.php id) SQL Injection
Vulnerability
./platforms/windows/remote/8283.c Femitter FTP Server 1.x Multiple Vulnerabiliti
es (post auth)
./platforms/windows/remote/8284.pl IncrediMail 5.86 (XSS) Script Execution Explo
it
./platforms/multiple/dos/8285.txt Mozilla Firefox XSL Parsing Remote Memory Corr
uption PoC 0day
./platforms/php/remote/8287.php PHPizabi v0.848b C1 HFP1-3 Remote Arbitrary File
Upload Exploit
./platforms/php/remote/8288.txt WeBid 0.7.3 RC9 (upldgallery.php) Remote File Up
load Vulnerability
./platforms/php/remote/8289.pl PhotoStand 1.2.0 Remote Command Execution Exploit
./platforms/php/remote/8290.txt blogplus 1.0 Multiple Local File Inclusion Vulne
rabilities
./platforms/php/remote/8291.txt Acute Control Panel 1.0.0 (SQL/RFI) Multiple Rem
ote Vulnerabilities
./platforms/php/remote/8292.txt Simply Classified 0.2 (category_id) SQL Injectio
n Vulnerability
./platforms/php/remote/8293.txt Free PHP Petition Signing Script (Auth Bypass) S
QL Injection Vuln
./platforms/windows/dos/8294.c XM Easy Personal FTP Server <= 5.7.0 (NLST) DoS E
xploit
./platforms/windows/remote/8295.pl FreeSSHd 1.2.1 (rename) Remote Buffer Overflo
w Exploit (SEH)
./platforms/php/remote/8296.txt Arcadwy Arcade Script (username) Static XSS Vuln
erability
./platforms/php/remote/8297.txt Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 File Disclosure
Vulnerability
./platforms/php/remote/8298.pl My Simple Forum 7.1 (LFI) Remote Command Executio
n Exploit
./platforms/windows/local/8299.py Abee Chm Maker 1.9.5 (CMP File) Stack overflow
Exploit
./platforms/windows/dos/8300.py PowerCHM 5.7 (hhp File) Stack Overflow poC
./platforms/windows/local/8301.pl PowerCHM 5.7 (hhp) Local Buffer Overflow Explo
it
./platforms/php/remote/8302.php glFusion <= 1.1.2 COM_applyFilter()/order SQL In
jection Exploit
./platforms/linux/local/8303.c pam-krb5 < 3.13 Local Privilege Escalation Exploi
t
./platforms/php/remote/8304.txt Arcadwy Arcade Script (Auth Bypass) Insecure Coo
kie Handling Vuln
./platforms/php/remote/8305.txt iWare CMS 5.0.4 Multiple Remote SQL Injection Vu
lnerabilities
./platforms/windows/dos/8306.txt Firefox 3.0.x (XML Parser) Memory Corruption /
DoS PoC
./platforms/asp/remote/8307.txt Diskos CMS Manager (SQL/DB/Auth Bypass) Multiple
Vulnerabilities
./platforms/multiple/dos/8308.c Wireshark <= 1.0.6 PN-DCP Format String Exploit
PoC
./platforms/php/remote/8309.txt BandSite CMS 1.1.4 (members.php memid) SQL Injec
tion Vulnerability
./platforms/windows/dos/8310.pl Sami HTTP Server 2.x (HEAD) Remote Denial of Ser
vice Exploit
./platforms/windows/local/8311.py Abee Chm eBook Creator 2.11 (FileName) Local S
tack Overflow Exploit
./platforms/windows/local/8312.py AtomixMP3 <= 2.3 (playlist) Universal SEH Over
write Exploit
./platforms/hardware/dos/8313.txt Check Point Firewall-1 PKI Web Service HTTP He
ader Remote Overflow
./platforms/windows/dos/8314.php Amaya 11.1 W3C Editor/Browser (defer) Stack Ove
rflow PoC
./platforms/php/remote/8315.txt Gravy Media CMS 1.07 Multiple Remote Vulnerabili
ties
./platforms/hardware/remote/8316.txt NOKIA Siemens FlexiISN 3.1 Multiple Auth By
pass Vulnerabilities
./platforms/php/remote/8317.pl X-Forum 0.6.2 Remote Command Execution Exploit
./platforms/php/remote/8318.txt JobHut <= 1.2 (pk) Remote SQL Injection Vulnerab
ility
./platforms/php/remote/8319.txt Family Connection 1.8.1 Multiple Remote Vulnerab
ilities
./platforms/multiple/dos/8320.py Opera 9.64 (7400 nested elements) XML Parsing R
emote Crash Exploit
./platforms/windows/remote/8321.py Amaya 11.1 W3C Editor/Browser (defer) Stack O
verflow Exploit
./platforms/windows/local/8322.txt Trend Micro Internet Security Pro 2009 Privil
iege Escalation PoC
./platforms/php/remote/8323.txt Community CMS 0.5 Multiple SQL Injection Vulnera
bilities
./platforms/php/remote/8324.php Podcast Generator <= 1.1 Remote Code Execution E
xploit
./platforms/windows/dos/8325.py Safari 3.2.2/4b (nested elements) XML Parsing Re
mote Crash Exploit
./platforms/php/remote/8326.rb VirtueMart <= 1.1.2 Remote SQL Injection Exploit
(meta)
./platforms/php/remote/8327.txt VirtueMart <= 1.1.2 Multiple Remote Vulnerabilit
ies
./platforms/php/remote/8328.txt webEdition <= 6.0.0.4 (WE_LANGUAGE) Local File I
nclusion Vulnerability
./platforms/php/remote/8329.txt JobHut 1.2 Remote Password Change/Delete/Activat
e User Vulnerability
./platforms/php/remote/8330.txt PHPRecipeBook 2.39 (course_id) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/8331.txt vsp stats processor 0.45 (gamestat.php gameID) S
QL Injection Vuln
./platforms/windows/remote/8332.txt PrecisionID Datamatrix ActiveX Arbitrary Fil
e Overwrite Vuln
./platforms/multiple/dos/8333.txt Sun Calendar Express Web Server (DoS/XSS) Mult
iple Remote Vulns
./platforms/php/remote/8334.txt Koschtit Image Gallery 1.82 Multiple Local File
Inclusion Vulnerabilities
./platforms/windows/dos/8335.c DeepBurner 1.9.0.228 Stack Buffer Overflow (SEH)
PoC
./platforms/windows/remote/8336.pl Oracle WebLogic IIS connector JSESSIONID Remo
te Overflow Exploit
./platforms/multiple/dos/8337.c XBMC 8.10 (GET Requests) Multiple Remote Buffer
Overflow PoC
./platforms/windows/remote/8338.py XBMC 8.10 (Get Request) Remote Buffer Overflo
w Exploit (win)
./platforms/windows/remote/8339.py XBMC 8.10 (takescreenshot) Remote Buffer Over
flow Exploit
./platforms/windows/remote/8340.py XBMC 8.10 (get tag from file name) Remote Buf
fer Overflow Exploit
./platforms/php/remote/8341.txt MyioSoft Ajax Portal 3.0 (page) SQL Injection Vu
lnerability
./platforms/php/remote/8342.txt TinyPHPForum 3.61 File Disclosure / Code Executi
on Vulnerabilities
./platforms/windows/local/8343.pl UltraISO <= 9.3.3.2685 CCD/IMG Universal Buffe
r Overflow Exploit
./platforms/multiple/dos/8344.py IBM DB2 < 9.5 pack 3a Malicious Connect Denial
of Service Exploit
./platforms/multiple/dos/8345.py IBM DB2 < 9.5 pack 3a Malicious Data Stream Den
ial of Service Exploit
./platforms/php/remote/8346.txt ActiveKB Knowledgebase (loadpanel.php Panel) Loc
al File Inclusion Vuln
./platforms/php/remote/8347.php glFusion <= 1.1.2 COM_applyFilter()/cookies Blin
d SQL Injection Exploit
./platforms/php/remote/8348.txt form2list (page.php id) Remote SQL Injection Vul
nerability
./platforms/php/remote/8349.c Family Connections <= 1.8.2 Remote Shell Upload Ex
ploit
./platforms/php/remote/8350.txt Gravity Board X 2.0b SQL Injection / Post Auth C
ode Execution
./platforms/php/remote/8351.pl AdaptBB 1.0 (topic_id) SQL Injection / Credential
s Disclosure Exploit
./platforms/windows/dos/8352.txt Amaya 11.1 XHTML Parser Remote Buffer Overflow
PoC
./platforms/php/remote/8353.txt Joomla Component com_bookjoomlas 0.1 SQL Injecti
on Vulnerability
./platforms/windows/remote/8354.py XBMC 8.10 GET Request Remote Buffer Overflow
Exploit (SEH) (univ)
./platforms/php/remote/8355.txt FlexCMS Calendar (ItemId) Blind SQL Injection Vu
lnerability
./platforms/windows/dos/8356.txt Mozilla Firefox XSL Parsing Remote Memory Corru
ption PoC #2
./platforms/php/remote/8357.py iDB 0.2.5pa SVN 243 (skin) Local File Inclusion E
xploit
./platforms/windows/dos/8358.pl UltraISO <= 9.3.3.2685 .ui Off By One / Buffer O
verflow PoC
./platforms/hardware/remote/8359.py Pirelli Discus DRG A225 wifi router WPA2PSK
Default Algorithm Exploit
./platforms/windows/dos/8360.pl Unsniff Network Analyzer 1.0 (usnf) Local Heap O
verflow PoC
./platforms/php/remote/8361.txt Family Connections CMS <= 1.8.2 Blind SQL Inject
ion Vulnerability
./platforms/php/remote/8362.php Lanius CMS <= 0.5.2 Remote Arbitrary File Upload
Exploit
./platforms/windows/remote/8363.py XBMC 8.10 (HEAD) Remote Buffer Overflow Explo
it (SEH)
./platforms/php/remote/8364.txt SASPCMS 0.9 Multiple Remote Vulnerabilities
./platforms/php/remote/8365.txt Joomla Component Maian Music 1.2.1 (category) SQ
L Injection Vuln
./platforms/php/remote/8366.txt Joomla Component MailTo (article) SQL Injection
Vulnerability
./platforms/php/remote/8367.txt Joomla Component Cmimarketplace (viewit) Directo
ry Traversal Vuln
./platforms/windows/remote/8368.txt peterConnects Web Server Traversal Arbitrary
File Access Vulnerability
./platforms/linux/local/8369.sh Linux Kernel < 2.6.29 exit_notify() Local Privil
ege Escalation Exploit
./platforms/windows/dos/8370.pl GOM Player 2.1.16.6134 Subtitle Local Buffer Ove
rflow PoC
./platforms/windows/local/8371.pl OTSTurntables 1.00.027 (.m3u/.ofl file) Univer
sal BOF Exploit
./platforms/php/remote/8372.txt Photo Graffix 3.4 Multiple Remote Vulnerabilitie
s
./platforms/php/remote/8373.txt Xplode CMS (wrap_script) Remote SQL Injection Vu
lnerability
./platforms/php/remote/8374.txt WebFileExplorer 3.1 (DB.MDB) Database Disclosure
Vulnerability
./platforms/php/remote/8376.php Geeklog <= 1.5.2 SEC_authenticate() SQL Injectio
n Exploit
./platforms/asp/remote/8377.pl Exjune Guestbook v2 Remote Database Disclosure Ex
ploit
./platforms/windows/dos/8378.pl SWF Opener 1.3 (.swf File) Off By One Buffer Ove
rflow PoC
./platforms/asp/remote/8379.txt BackendCMS 5.0 (main.asp id) SQL Injection Vulne
rability
./platforms/php/remote/8380.txt Simbas CMS 2.0 (Auth Bypass) SQL Injection Vulne
rability
./platforms/php/remote/8382.txt WebFileExplorer 3.1 (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/8383.txt AdaptBB 1.0b Multiple Remote Vulnerabilities
./platforms/linux/remote/8384.txt net2ftp <= 0.97 Cross-Site Scripting/Request F
orgery Vulnerabilities
./platforms/php/remote/8385.txt My Dealer CMS 2.0 (Auth Bypass) SQL Injection Vu
lnerability
./platforms/php/remote/8386.txt Absolute Form Processor XE-V 1.5 (Auth Bypass) S
QL Injection Vuln
./platforms/php/remote/8387.txt Dynamic Flash Forum 1.0 Beta Multiple Remote Vul
nerabilities
./platforms/php/remote/8388.txt PHP-Agenda <= 2.2.5 Remote File Overwriting Vuln
erabilities
./platforms/php/remote/8389.txt Loggix Project 9.4.5 (refer_id) Blind SQL Inject
ion Vulnerability
./platforms/windows/dos/8390.cpp Xilisoft Video Converter Wizard 3 .CUE File Sta
ck Buffer Overflow PoC
./platforms/windows/dos/8391.txt Chance-i DiViS-Web DVR System ActiveX Control H
eap Overflow PoC
./platforms/windows/remote/8392.txt Chance-i DiViS DVR System Web-server Directo
ry Traversal Vulnerability
./platforms/hardware/dos/8393.txt Cisco ASA/PIX Appliances Fail to Properly Chec
k Fragmented TCP Packets
./platforms/php/remote/8394.txt moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vuln
erabilities
./platforms/php/remote/8395.txt Redaxscript 0.2.0 (language) Local File Inclusio
n Vulnerability
./platforms/php/remote/8396.pl w3bcms Gaestebuch 3.0.0 Blind SQL Injection Explo
it
./platforms/asp/remote/8397.txt FunkyASP AD System 1.1 Remote Shell Upload Vulne
rability
./platforms/windows/remote/8398.php ftpdmin 0.96 RNFR Remote Buffer Overflow Exp
loit (xp sp3/case study)
./platforms/php/remote/8399.pl Flatnuke <= 2.7.1 (level) Remote Privilege Escala
tion Exploit
./platforms/windows/local/8401.cpp HTML Email Creator <= 2.1b668 (html) Local SE
H Overwrite Exploit
./platforms/windows/dos/8402.pl Mini-stream Ripper (.M3U File) Local Stack Overf
low PoC
./platforms/windows/dos/8403.pl WM Downloader (.M3U File) Local Stack Overflow P
oC
./platforms/windows/dos/8404.pl RM Downloader (.M3U File) Local Stack Overflow P
oC
./platforms/windows/dos/8405.pl Mini-stream RM-MP3 Converter (.M3U File) Local S
tack Overflow PoC
./platforms/openbsd/dos/8406.txt OpenBSD <= 4.5 (IP datagrams) Remote DOS Vulner
ability
./platforms/windows/dos/8407.pl ASX to MP3 Converter (.M3U File) Local Stack Ove
rflow PoC
./platforms/php/remote/8408.txt X10Media Mp3 Search Engine < 1.6.2 Admin Access
Vulnerability
./platforms/php/remote/8409.txt Yellow Duck Weblog 2.1.0 (lang) Local File Inclu
sion Vulnerability
./platforms/windows/local/8410.pl RM Downloader 3.0.0.9 .m3u Universal Stack Ove
rflow Exploit
./platforms/windows/local/8411.c WM Downloader 3.0.0.9 .m3u Universal Stack Over
flow Exploit
./platforms/windows/local/8412.pl ASX to MP3 Converter 3.0.0.7 .m3u Universal St
ack Overflow Exploit
./platforms/windows/local/8413.pl Mini-stream RM-MP3 Converter 3.0.0.7 .m3u Stac
k Overflow Exploit
./platforms/php/remote/8414.txt XEngineSoft PMS/MGS/NM/AMS 1.0 (Auth Bypass) SQL
Injection Vulns
./platforms/php/remote/8415.txt FreznoShop 1.3.0 (id) Remote SQL Injection Vulne
rability
./platforms/windows/local/8416.pl Mini-stream Ripper 3.0.1.1 .m3u Universal Stac
k Overflow Exploit
./platforms/php/remote/8417.txt e107 Plugin userjournals_menu (blog.id) SQL Inje
ction Vulnerability
./platforms/php/remote/8418.pl ASP Product Catalog 1.0 (XSS/DD) Multiple Remote
Exploits
./platforms/windows/remote/8419.pl ftpdmin 0.96 Arbitrary File Disclosure Exploi
t
./platforms/windows/local/8420.py BulletProof FTP Client 2009 (.bps) Buffer Over
flow Exploit (SEH)
./platforms/windows/remote/8421.py Steamcast (HTTP Request) Remote Buffer Overfl
ow Exploit (SEH) [1]
./platforms/windows/remote/8422.py Steamcast (HTTP Request) Remote Buffer Overfl
ow Exploit (SEH) [2]
./platforms/php/remote/8423.txt Jamroom (index.php t) Local File Inclusion Vulne
rability
./platforms/php/remote/8424.txt AbleSpace 1.0 (XSS/BSQL) Multiple Remote Vulnera
bilities
./platforms/php/remote/8425.txt PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Rem
ote Vulnerabilities
./platforms/windows/local/8426.pl Shadow Stream Recorder (.m3u file) Universal S
tack Overflow Exploit
./platforms/windows/local/8427.py Easy RM to MP3 Converter Universal Stack Overf
low Exploit
./platforms/windows/remote/8428.txt MonGoose 2.4 Webserver Directory Traversal V
ulnerability (win)
./platforms/multiple/dos/8429.pl Steamcast 0.9.75b Remote Denial of Service Expl
oit
./platforms/openbsd/dos/8430.py OpenBSD <= 4.5 IP datagram Null Pointer Deref Do
S Exploit
./platforms/php/remote/8431.txt GuestCal 2.1 (index.php lang) Local File Inclusi
on Vulnerability
./platforms/php/remote/8432.txt Aqua CMS (username) SQL Injection Vulnerability
./platforms/php/remote/8433.txt RQMS (Rash) <= 1.2.2 Multiple SQL Injection Vuln
erabilities
./platforms/windows/dos/8434.html PowerCHM 5.7 (Long URL) Local Stack Overflow P
oC
./platforms/php/remote/8435.txt W2B phpEmployment (conf.inc) File Disclosure VUl
nerability
./platforms/php/remote/8436.txt Job2C 4.2 (profile) Remote Shell Upload Vulnerab
ility
./platforms/php/remote/8437.txt phpAdBoard (conf.inc) Remote Config File Disclos
ure Vulnerability
./platforms/php/remote/8438.txt phpGreetCards (conf.inc) Config File Disclosure
Vulnerability
./platforms/php/remote/8439.txt W2B Restaurant 1.2 (conf.inc) Config File Disclo
sure Vulnerability
./platforms/php/remote/8440.txt phpAdBoardPro (config.inc) Config File Disclosur
e Vulnerability
./platforms/php/remote/8441.txt phpDatingClub (conf.inc) File Disclosure Vulnera
bility
./platforms/php/remote/8442.txt Job2C (conf.inc) Config File Disclosure Vulnerab
ility
./platforms/php/remote/8443.txt Job2C 4.2 (adtype) Local File Inclusion Vulnerab
ility
./platforms/windows/local/8444.cpp Star Downloader Free <= 1.45 (.dat) Universa
l SEH Overwrite Exploit
./platforms/windows/dos/8445.pl MS Windows Media Player (.mid File) Integer Over
flow PoC
./platforms/php/remote/8446.txt FreeWebshop.org 2.2.9 RC2 (lang_file) Local File
Inclusion Vulnerability
./platforms/windows/dos/8447.txt Zervit Webserver 0.02 Remote Buffer Overflow Po
C
./platforms/php/remote/8448.php Geeklog <= 1.5.2 savepreferences()/*blocks[] SQL
Injection Exploit
./platforms/php/remote/8449.txt NetHoteles 2.0/3.0 (Auth Bypass) SQL Injection V
ulnerability
./platforms/php/remote/8450.txt Online Password Manager 4.1 Insecure Cookie Hand
ling Vulnerability
./platforms/windows/dos/8451.pl Apollo 37zz (M3u File) Local Heap Overflow PoC
./platforms/windows/dos/8452.c Elecard AVC HD Player .XPL Stack Buffer Overflow
(SEH) PoC
./platforms/php/remote/8453.txt webSPELL 4.2.0c Bypass BBCode XSS Cookie Stealin
g Vulnerability
./platforms/php/remote/8454.txt DNS Tools (PHP Digger) Remote Command Execution
Vuln
./platforms/php/remote/8455.txt cpCommerce 1.2.8 (id_document) Blind SQL Injecti
on Vulnerability
./platforms/multiple/local/8456.txt Oracle APEX 3.2 Unprivileged DB users can se
e APEX password hashes
./platforms/php/remote/8457.txt NetHoteles 3.0 (ficha.php) SQL Injection Vulnera
bility
./platforms/multiple/remote/8458.txt Apache Geronimo <= 2.1.3 Multiple Directory
Traversal Vulnerabilities
./platforms/php/remote/8459.htm eLitius 1.0 (manage-admin.php) Add Admin/Change
Password Exploit
./platforms/php/remote/8460.txt SMA-DB 0.3.13 Multiple Remote File Inclusion Vul
nerabilities
./platforms/php/remote/8461.txt chCounter 3.1.3 (Login Bypass) SQL Injection Vul
nerability
./platforms/windows/dos/8462.pl MagicISO CCD/Cue Local Heap Overflow Exploit PoC
./platforms/windows/remote/8463.txt Zervit Webserver 0.02 Remote Directory Trave
rsal Vulnerability
./platforms/php/remote/8464.txt Tiny Blogr 1.0.0 rc4 (Auth Bypass) SQL Injection
Vulnerability
./platforms/windows/dos/8465.pl Microsoft Media Player (quartz.dll .mid) Denial
of Service Exploit
./platforms/windows/dos/8466.pl Microsoft GDI Plugin .png Infinite Loop Denial o
f Service PoC
./platforms/windows/dos/8467.pl Microsoft Media Player (quartz.dll .wav) Multipl
e Remote DoS Vulns
./platforms/php/remote/8468.txt Limbo CMS 1.0.4.2 CSRF Privilege Escalation PoC
./platforms/linux/dos/8469.c XRDP <= 0.4.1 Remote Buffer Overflow PoC (pre-auth)
./platforms/linux/local/8470.py cTorrent/DTorrent (.Torrent File) Buffer Overflo
w Exploit
./platforms/php/remote/8471.txt ClanTiger < 1.1.1 Multiple Cookie Handling Vulne
rabilities
./platforms/php/remote/8472.txt ClanTiger <= 1.1.1 (Auth Bypass) SQL Injection V
ulnerability
./platforms/php/remote/8473.pl ClanTiger <= 1.1.1 (slug) Blind SQL Injection Exp
loit
./platforms/php/remote/8474.txt e-cart.biz Shopping Cart Arbitrary File Upload V
ulnerability
./platforms/php/remote/8475.txt Online Guestbook Pro (display) Blind SQL Injecti
on Vulnerability
./platforms/php/remote/8476.txt Online Email Manager Insecure Cookie Handling Vu
lnerability
./platforms/php/remote/8477.txt Hot Project v7 (Auth Bypass) SQL Injection Vulne
rability
./platforms/linux/local/8478.sh Linux Kernel 2.6 UDEV Local Privilege Escalation
Exploit
./platforms/windows/dos/8479.html MS Internet Explorer EMBED Memory Corruption P
oC (MS09-014)
./platforms/php/remote/8480.txt Multi-lingual E-Commerce System 0.2 Multiple Rem
ote Vulnerabilities
./platforms/php/remote/8481.txt Studio Lounge Address Book 2.5 (profile) Shell U
pload Vulnerability
./platforms/php/remote/8482.txt Seditio CMS Events Plugin (c) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/8483.txt Flatnux 2009-03-27 (Upload/ID) Multiple Remote V
ulnerabilities
./platforms/windows/dos/8484.pl 1by1 1.67 (.m3u File) Local Stack Overflow PoC
./platforms/windows/dos/8485.pl Groovy Media Player 1.1.0 (.m3u File) Local Stac
k Overflow PoC
./platforms/php/remote/8486.txt webClassifieds 2005 (Auth Bypass) Insecure Cooki
e Handling Vuln
./platforms/php/remote/8487.txt EZ Webitor (Auth Bypass) SQL Injection Vulnerabi
lity
./platforms/php/remote/8488.pl Pligg 9.9.0 (editlink.php id) Blind SQL Injection
Exploit
./platforms/windows/dos/8489.pl CoolPlayer Portable 2.19.1 (.m3u File) Local Sta
ck Overflow PoC
./platforms/hardware/dos/8490.sh Addonics NAS Adapter (bts.cgi) Remote DoS Explo
it (post-auth)
./platforms/php/remote/8491.pl WysGui CMS 1.2b (Insecure Cookie Handling) Blind
SQL Injection Exploit
./platforms/php/remote/8492.txt WB News 2.1.2 Insecure Cookie Handling Vulnerabi
lity
./platforms/php/remote/8493.txt FunGamez rc1 (AB/LFI) Multiple Remote Vulnerabil
ities
./platforms/php/remote/8494.txt TotalCalendar 2.4 (inc_dir) Remote File Inclusio
n Vulnerability
./platforms/php/remote/8495.pl e107 <= 0.7.15 (extended_user_fields) Blind SQL I
njection Exploit
./platforms/php/remote/8496.htm TotalCalendar 2.4 Remote Password Change Exploit
./platforms/php/remote/8497.txt Creasito e-Commerce 1.3.16 (Auth Bypass) SQL Inj
ection Vuln
./platforms/php/remote/8498.txt eLitius 1.0 Arbitrary Database Backup Exploit
./platforms/php/remote/8499.php Dokeos LMS <= 1.8.5 (whoisonline.php) PHP Code I
njection Exploit
./platforms/windows/dos/8500.py Zervit Webserver 0.3 Remote Denial Of Service Ex
ploit
./platforms/php/remote/8501.txt CRE Loaded 6.2 (products_id) SQL Injection Vulne
rability
./platforms/php/remote/8502.txt PastelCMS 0.8.0 (LFI/SQL) Multiple Remote Vulner
abilities
./platforms/php/remote/8503.txt TotalCalendar 2.4 (include) Local File Inclusion
Vulnerability
./platforms/php/remote/8504.txt NotFTP 1.3.1 (newlang) Local File Inclusion Vuln
erability
./platforms/php/remote/8505.txt Quick.Cms.Lite 0.5 (id) Remote SQL Injection Vul
nerability
./platforms/php/remote/8506.txt VS PANEL 7.3.6 (Cat_ID) Remote SQL Injection Vul
nerability
./platforms/windows/dos/8507.py Oracle RDBMS 10.2.0.3/11.1.0.6 TNS Listener PoC
(CVE-2009-0991)
./platforms/php/remote/8508.txt I-Rater Pro/Plantinum v4 (Auth Bypass) SQL Injec
tion Vulnerability
./platforms/php/remote/8509.txt Studio Lounge Address Book 2.5 Authentication By
pass Vulnerability
./platforms/php/remote/8510.txt MixedCMS 1.0b (LFI/SU/AB/FD) Multiple Remote Vul
nerabilities
./platforms/windows/dos/8511.pl Xitami Web Server <= 5.0 Remote Denial of Servic
e Exploit
./platforms/windows/dos/8512.txt Counter Strike Source ManiAdminPlugin v2 Remote
Crash Exploit
./platforms/php/remote/8513.pl Dokeos LMS <= 1.8.5 (include) Remote Code Executi
on Exploit
./platforms/php/remote/8514.txt elkagroup Image Gallery 1.0 Arbitrary File Uploa
d Vulnerability
./platforms/php/remote/8515.txt 5 star Rating 1.2 (Auth Bypass) SQL Injection Vu
lnerability
./platforms/php/remote/8516.txt WebPortal CMS 0.8b Multiple Remote/Local File In
clusion Vulnerabilities
./platforms/php/remote/8517.txt Joomla Component rsmonials Remote Cross Site Scx
ripting Exploit
./platforms/windows/remote/8518.pl Femitter FTP Server 1.03 Arbitrary File Discl
osure Exploit
./platforms/windows/local/8519.pl CoolPlayer Portable 2.19.1 (m3u) Buffer Overfl
ow Exploit
./platforms/windows/local/8520.py CoolPlayer Portable 2.19.1 (m3u) Buffer Overfl
ow Exploit #2
./platforms/php/remote/8521.txt FOWLCMS 1.1 (AB/LFI/SU) Multiple Remote Vulnerab
ilities
./platforms/windows/dos/8522.pl Zervit HTTP Server <= 0.3 (sockets++ crash) Remo
te Denial of Service
./platforms/windows/dos/8523.txt Norton Ghost Support module for EasySetup wizar
d Remote DoS PoC
./platforms/windows/dos/8524.txt Home Web Server <= r1.7.1 (build 147) Gui Threa
d-Memory Corruption
./platforms/windows/remote/8525.pl Dream FTP Server 1.02 (users.dat) Arbitrary F
ile Disclosure Exploit
./platforms/windows/dos/8526.py Popcorn 1.87 Remote Heap Overflow Exploit PoC
./platforms/windows/local/8527.py CoolPlayer Portable 2.19.1 (Skin) Buffer Overf
low Exploit
./platforms/asp/remote/8528.txt Absolute Form Processor XE-V 1.5 (auth Bypass) S
QL Injection Vuln
./platforms/asp/remote/8529.txt Absolute Form Processor XE-V 1.5 Insecure Cookie
Handling Vuln
./platforms/asp/remote/8530.htm Absolute Form Processor XE-V 1.5 Remote Change P
asword Exploit
./platforms/windows/dos/8531.pl SDP Downloader v2.3.0 (.ASX File) Local Heap Ove
rflow PoC
./platforms/php/remote/8532.txt Photo-Rigma.BiZ v30 (SQL/XSS) Multiple Remote Vu
lnerabilities
./platforms/php/remote/8533.txt Pragyan CMS 2.6.4 Multiple SQL Injection Vulnera
bilities
./platforms/linux/local/8534.c libvirt_proxy <= 0.5.1 Local Privilege Escalation
Exploit
./platforms/windows/local/8535.pl Destiny Media Player 1.61 (.rdl) Local Buffer
Overflow Exploit
./platforms/windows/local/8536.py SDP Downloader 2.3.0 (.ASX) Local Buffer Overf
low Exploit (SEH)
./platforms/windows/remote/8537.txt dWebPro 6.8.26 (DT/FD) Multiple Remote Vulne
rabilities
./platforms/php/remote/8538.txt Invision Power Board 3.0.0b5 Active XSS & Path D
isclosure Vulns
./platforms/php/remote/8539.txt Opencart 1.1.8 (route) Local File Inclusion Vuln
erability
./platforms/windows/local/8540.c SDP Downloader 2.3.0 (.ASX) Local Buffer Overfl
ow Exploit (SEH) #2
./platforms/windows/local/8541.php Zoom Player Pro v.3.30 .m3u File Buffer Overf
low Exploit (seh)
./platforms/windows/dos/8542.php Icewarp Merak Mail Server 9.4.1 Base64FileEncod
e() BOF PoC
./platforms/php/remote/8543.php LightBlog <= 9.9.2 (register.php) Remote Code Ex
ecution Exploit
./platforms/linux/dos/8544.pl iodined <= 0.4.2-2 (forged DNS packet) Denial of S
ervice Exploit
./platforms/php/remote/8545.txt DEW-NEWphpLinks 2.0 (LFI/XSS) Multiple Remote Vu
lnerabilities
./platforms/php/remote/8546.txt Thickbox Gallery v2 (index.php ln) Local File In
clusion Vulnerability
./platforms/php/remote/8547.txt EZ-Blog Beta2 (category) Remote SQL Injection Vu
lnerability
./platforms/php/remote/8548.txt ECShop 2.5.0 (order_sn) Remote SQL Injection Vul
nerability
./platforms/php/remote/8549.txt Flatchat 3.0 (pmscript.php with) Local File Incl
usion Vulnerability
./platforms/php/remote/8550.txt Teraway LinkTracker 1.0 Insecure Cookie Handling
Vulnerability
./platforms/php/remote/8551.txt Teraway FileStream 1.0 Insecure Cookie Handling
Vulnerability
./platforms/php/remote/8552.txt Teraway LiveHelp 2.0 Insecure Cookie Handling Vu
lnerability
./platforms/php/remote/8553.htm Teraway LinkTracker 1.0 Remote Password Change E
xploit
./platforms/windows/remote/8554.py Belkin Bulldog Plus HTTP Server Remote Buffer
Overflow Exploit
./platforms/php/remote/8555.txt ABC Advertise 1.0 Admin Password Disclosure Vuln
erability
./platforms/linux/remote/8556.c Linux Kernel 2.6.x SCTP FWD Memory Corruption Re
mote Exploit
./platforms/php/remote/8557.htm VisionLMS 1.0 (changePW.php) Remote Password Cha
nge Exploit
./platforms/php/remote/8558.txt MIM: InfiniX 1.2.003 Multiple SQL Injection Vuln
erabilities
./platforms/php/remote/8559.c webSPELL <= 4.2.0d Local File Disclosure Exploit (
.c linux)
./platforms/windows/remote/8560.html Autodesk IDrop ActiveX Remote Code Executio
n Exploit
./platforms/windows/remote/8561.pl Quick 'n Easy Web Server 3.3.5 Arbitrary File
Disclosure Exploit
./platforms/windows/remote/8562.html Symantec Fax Viewer Control 10 (DCCFAXVW.DL
L) Remote BOF Exploit
./platforms/php/remote/8563.txt eLitius 1.0 (banner-details.php id) SQL Injectio
n Vulnerability
./platforms/windows/remote/8564.pl Baby Web Server 2.7.2.0 Arbitrary File Disclo
sure Exploit
./platforms/php/remote/8565.txt ProjectCMS 1.0b (index.php sn) Remote SQL Inject
ion Vulnerability
./platforms/php/remote/8566.txt S-Cms 1.1 Stable (page) Local File Inclusion Vul
nerability
./platforms/php/remote/8567.txt Zubrag Smart File Download 1.3 Arbitrary File Do
wnload Vulnerability
./platforms/windows/dos/8568.pl mpegable Player 2.12 (YUV File) Local Stack Over
flow PoC
./platforms/linux/remote/8569.txt Adobe Reader 8.1.4/9.1 GetAnnots() Remote Code
Execution Exploit
./platforms/linux/remote/8570.txt Adobe 8.1.4/9.1 customDictionaryOpen() Code Ex
ecution Exploit
./platforms/php/remote/8571.txt Tiger DMS (Auth Bypass) Remote SQL Injection Vul
nerability
./platforms/linux/local/8572.c Linux Kernel 2.6 UDEV < 141 Local Privilege Escal
ation Exploit
./platforms/windows/dos/8573.html Google Chrome 1.0.154.53 (Null Pointer) Remote
Crash Exploit
./platforms/php/remote/8576.pl Leap CMS 0.1.4 (searchterm) Blind SQL Injection
Exploit
./platforms/php/remote/8577.txt Leap CMS 0.1.4 (SQL/XSS/SU) Multiple Remote Vuln
erabilities
./platforms/windows/dos/8578.pl Mercury Audio Player 1.21 (.M3U File) Local Stac
k Overflow PoC
./platforms/windows/remote/8579.html BaoFeng ActiveX OnBeforeVideoDownload() Rem
ote BOF Exploit
./platforms/windows/local/8580.py Mercury Audio Player 1.21 (.b4s) Local Stack O
verflow Exploit
./platforms/bsd/dos/8581.txt Multiple Vendor PF Null Pointer Dereference Vulnera
bility
./platforms/windows/local/8582.py Mercury Audio Player 1.21 (.pls) SEH Overwrite
Exploit
./platforms/windows/local/8583.py Mercury Audio Player 1.21 (.m3u) Local Stack O
verflow Exploit
./platforms/hardware/dos/8584.py Addonics NAS Adapter FTP Remote Denial of Servi
ce Exploit
./platforms/php/remote/8585.txt Golabi CMS <= 1.0.1 Session Poisoning Vulnerabil
ity
./platforms/php/remote/8586.txt MiniTwitter 0.2b Multiple SQL Injection Vulnerab
ilities
./platforms/php/remote/8587.htm MiniTwitter 0.2b Remote User Options Changer Exp
loit
./platforms/windows/dos/8588.pl Beatport Player 1.0.0.283 (.M3U File) Local Buff
er Overflow PoC
./platforms/windows/local/8589.py RM Downloader (.smi File) Local Stack Overflow
Exploit
./platforms/windows/local/8590.py Beatport Player 1.0.0.283 (.m3u) Local SEH Ove
rwrite Exploit
./platforms/windows/local/8591.py Beatport Player 1.0.0.283 (.M3U File) Local St
ack Overflow Exploit #2
./platforms/windows/local/8592.pl Beatport Player 1.0.0.283 (.M3U File) Local St
ack Overflow Exploit #3
./platforms/php/remote/8593.txt pecio cms 1.1.5 (index.php language) Local File
Inclusion Vulnerability
./platforms/windows/local/8594.pl RM Downloader (.smi File) Universal Local Buff
er Overflow Exploit
./platforms/windows/local/8595.txt Adobe Acrobat Reader 8.1.2 â 9.0 getIcon() Memory
Corruption Exploit
./platforms/asp/remote/8596.pl Winn ASP Guestbook 1.01b Remote Database Disclosu
re Exploit
./platforms/solaris/dos/8597.c Solaris 10 / OpenSolaris (dtrace) Local Kernel De
nial of Service PoC
./platforms/solaris/dos/8598.c Solaris 10 / OpenSolaris (fasttrap) Local Kernel
Denial of Service PoC
./platforms/php/remote/8599.txt AGTC MyShop 3.2 Insecure Cookie Handling Vulnera
bility
./platforms/php/remote/8600.txt BluSky CMS (news_id) Remote SQL Injection Vulner
ability
./platforms/windows/dos/8601.txt EW-MusicPlayer 0.8 (.m3u file) Local Buffer Ove
rflow PoC
./platforms/php/remote/8602.txt Qt quickteam Multiple Remote File Inclusion Vuln
erabilities
./platforms/php/remote/8603.php eLitius 1.0 Remote Command Execution Exploit
./platforms/php/remote/8604.txt PHP Site Lock 2.0 Insecure Cookie Handling Vulne
rability
./platforms/php/remote/8605.txt Million Dollar Text Links 1.0 Arbitrary Auth Byp
ass Vulnerability
./platforms/windows/dos/8606.py Quick 'n Easy Mail Server 3.3 (Demo) Remote Deni
al of Service PoC
./platforms/windows/dos/8607.pl Bmxplay 0.4.4b (.BMX File) Local Buffer Overflow
PoC
./platforms/php/remote/8608.txt ProjectCMS 1.1b Multiple Remote Vulnerabilities
./platforms/php/remote/8609.pl Uguestbook 1.0b (guestbook.mdb) Arbitrary Databas
e Disclosure Exploit
./platforms/asp/remote/8610.pl Ublog access version Arbitrary Database Disclosur
e Exploit
./platforms/windows/dos/8611.pl 32bit FTP (09.04.24) Banner Remote Buffer Overfl
ow PoC
./platforms/windows/local/8612.pl Grabit <= 1.7.2 Beta 3 (.nzb) Local Buffer Ove
rflow Exploit (SEH)
./platforms/windows/remote/8613.py 32bit FTP (09.04.24) (CWD response) Remote Bu
ffer Overflow Exploit
./platforms/windows/remote/8614.py 32bit FTP (09.04.24) (Banner) Remote Buffer O
verflow Exploit
./platforms/php/remote/8615.txt TemaTres 1.0.3 (Auth Bypass/SQL/XSS) Multiple Re
mote Vulnerabilities
./platforms/php/remote/8616.pl TemaTres 1.0.3 Remote Blind SQL Injection Exploit
./platforms/windows/dos/8617.pl Sorinara Streaming Audio Player 0.9 (.m3u) Local
Stack Overflow PoC
./platforms/php/remote/8618.txt LinkBase 2.0 Remote Cookie Grabber Vulnerability
./platforms/php/remote/8619.txt Joomla Almond Classifieds 5.6.2 Blind SQL Inject
ion Vuln
./platforms/windows/local/8620.pl Sorinara Streaming Audio Player 0.9 (.m3u) Loc
al Stack Overflow Exploit
./platforms/windows/remote/8621.py 32bit FTP (09.04.24) (CWD Response) Universal
Seh Overwrite Exploit
./platforms/php/remote/8622.pl webSPELL <= 4.2.0e (page) Remote Blind SQL Inject
ion Exploit
./platforms/windows/remote/8623.rb 32bit FTP (PASV) Reply Client Remote Overflow
Exploit (meta)
./platforms/windows/local/8624.pl Soritong MP3 Player 1.0 Local Buffer Overflow
Exploit (SEH)
./platforms/windows/dos/8625.pl Sorinara Streaming Audio Player 0.9 (.PLA) Local
Stack Overflow PoC
./platforms/php/remote/8626.txt TCPDB 3.8 Arbitrary Add Admin Account Vulnerabil
ity
./platforms/asp/remote/8627.txt T-Dreams Job Career Package 3.0 Insecure Cookie
Handling Vulnerability
./platforms/windows/local/8628.pl RM Downloader 3.0.0.9 (.RAM) Local Buffer Over
flow Exploit
./platforms/windows/local/8629.pl Mini-stream ASX to MP3 Converter 3.0.0.7 (.RAM
) Buffer Overflow Exploit
./platforms/windows/local/8630.pl Mini-stream ASX to MP3 Converter 3.0.0.7 (.ASX
HREF) Local BOF Exploit
./platforms/windows/local/8631.pl Mini-stream Ripper 3.0.1.1 (.RAM) Local Buffer
Overflow Exploit
./platforms/windows/local/8632.pl Mini-stream Ripper 3.0.1.1 .ASX File (HREF) Lo
cal BOF Exploit
./platforms/windows/local/8633.pl Mini-stream RM-MP3 Converter 3.0.0.7 (.RAM) Lo
cal BOF Exploit
./platforms/windows/local/8634.pl Mini-stream RM-MP3 Converter 3.0.0.7 .ASX File
Local BOF Exploit
./platforms/php/remote/8635.txt VIDEOSCRIPT.us (Auth Bypass) SQL Injection Vulne
rability
./platforms/php/remote/8636.txt ST-Gallery 0.1a Multiple SQL Injection Vulnerabi
lities
./platforms/windows/local/8637.pl GrabIt 1.7.2x NZB DTD Reference Buffer Overflo
w Exploit
./platforms/php/remote/8638.htm Simple Customer 1.3 Arbitrary Change Admin Passw
ord Exploit
./platforms/php/remote/8639.htm Job Script 2.0 Arbitrary Change Admin Password E
xploit
./platforms/windows/local/8640.pl Sorinara Streaming Audio Player 0.9 (.PLA) Sta
ck Overflow Exploit
./platforms/multiple/local/8641.txt PHP mb_ereg(i)_replace() Evaluate Replacemen
t String Vulnerability
./platforms/php/remote/8642.txt The Recipe Script 5 (Auth Bypass) SQL Injection
/ DB Backup Vulns
./platforms/php/remote/8643.txt Realty Web-Base 1.0 (Auth Bypass) SQL Injection
Vulnerability
./platforms/windows/dos/8644.pl ViPlay3 <= 3.00 (.vpl) Local Stack Overflow PoC
./platforms/php/remote/8645.txt Luxbum 0.5.5/stable (Auth Bypass) SQL Injection
Vulnerability
./platforms/multiple/dos/8646.php Mortbay Jetty <= 7.0.0-pre5 Dispatcher Servlet
Denial of Service Exploit
./platforms/php/remote/8647.txt Battle Blog 1.25 (uploadform.asp) Arbitrary File
Upload Vulnerability
./platforms/php/remote/8648.pl RTWebalbum 1.0.462 (AlbumID) Blind SQL Injection
Exploit
./platforms/php/remote/8649.php TinyWebGallery <= 1.7.6 LFI / Remote Code Execut
ion Exploit
./platforms/windows/dos/8650.c TYPSoft FTP Server 1.11 (ABORT) Remote DoS Exploi
t
./platforms/windows/remote/8651.pl Mereo 1.8.0 Arbitrary File Disclosure Exploit
./platforms/php/remote/8652.pl eggBlog <= 4.1.1 Local Directory Transversal Expl
oit
./platforms/php/remote/8653.txt Dacio's Image Gallery 1.6 (DT/Bypass/SU) Remote
Vulnerabilities
./platforms/php/remote/8654.txt openWYSIWYG <= 1.4.7 Local Directory Transversal
Vulnerability
./platforms/php/remote/8655.pl microTopic v1 (rating) Remote Blind SQL Injection
Exploit
./platforms/windows/local/8656.py MPLAB IDE 8.30 (.mcp) Universal Seh Overwrite
Exploit
./platforms/windows/local/8657.txt EasyPHP 3.0 Arbitrary Modify Configuration Fi
le Vulnerability
./platforms/php/remote/8658.txt Php Recommend <= 1.3 (AB/RFI/CI) Multiple Remote
Vulnerabilities
./platforms/php/remote/8659.php Bitweaver <= 2.6 saveFeed() Remote Code Executio
n Exploit
./platforms/windows/local/8660.pl CastRipper 2.50.70 (.m3u) Local Buffer Overflo
w Exploit
./platforms/windows/local/8661.pl CastRipper 2.50.70 (.m3u) Universal Stack Over
flow Exploit
./platforms/windows/local/8662.py CastRipper 2.50.70 (.m3u) Universal Stack Over
flow Exploit (py)
./platforms/windows/local/8663.pl CastRipper 2.50.70 (.pls) Universal Stack Over
flow Exploit
./platforms/php/remote/8664.pl BIGACE CMS 2.5 (username) Remote SQL Injection Ex
ploit
./platforms/windows/dos/8665.html Java SE Runtime Environment - JRE 6 Update 13
Multiple Vulnerabilities
./platforms/windows/remote/8666.txt Zervit Webserver 0.4 Directory Traversal / M
emory Corruption PoC
./platforms/php/remote/8667.txt TinyButStrong 3.4.0 (script) Local File Disclosu
re Vulnerability
./platforms/php/remote/8668.txt Password Protector SD 1.3.1 Insecure Cookie Hand
ling Vulnerability
./platforms/multiple/dos/8669.c ipsec-tools racoon frag-isakmp Denial of Service
PoC
./platforms/windows/local/8670.php Pinnacle Studio 12 (.hfz) Directory Traversal
Vulnerability
./platforms/php/remote/8671.pl Family Connections CMS <= 1.9 (member) SQL Inject
ion Exploit
./platforms/php/remote/8672.php MaxCMS 2.0 (m_username) Arbitrary Create Admin E
xploit
./platforms/linux/local/8673.c Linux Kernel 2.6.x ptrace_attach Local Privilege
Escalation Exploit
./platforms/php/remote/8674.txt Mlffat 2.1 (Auth Bypass / Cookie) SQL Injection
Vulnerability
./platforms/php/remote/8675.txt Ascad Networks 5 Products Insecure Cookie Handli
ng Vulnerability
./platforms/php/remote/8676.txt My Game Script 2.0 (Auth Bypass) SQL Injection V
ulnerability
./platforms/windows/dos/8677.txt DigiMode Maya 1.0.2 (.m3u / .m3l files) Buffer
Overflow PoCs
./platforms/linux/local/8678.c Linux Kernel 2.6.29 ptrace_attach() Local Root Ra
ce Condition Exploit
./platforms/php/remote/8679.txt Shutter 0.1.1 Multiple Remote SQL Injection Vuln
erabilities
./platforms/php/remote/8680.txt beLive v.0.2.3 (arch.php arch) Local File Inclus
ion Vulnerability
./platforms/php/remote/8681.php StrawBerry 1.1.1 LFI / Remote Command Execution
Exploit
./platforms/php/remote/8682.txt MRCGIGUY ClickBank Directory 1.0.1 Insecure Cook
ie Handling Vuln
./platforms/php/remote/8683.txt Submitter Script (Auth Bypass) SQL Injection Vul
nerability
./platforms/php/remote/8684.txt MRCGIGUY Hot Links SQL 3.2.0 Insecure Cookie Han
dling Vuln
./platforms/php/remote/8685.txt MRCGIGUY Amazon Directory 1.0/2.0 Insecure Cooki
e Handling Vuln
./platforms/php/remote/8686.txt MRCGIGUY Message Box 1.0 Insecure Cookie Handlin
g Vuln
./platforms/php/remote/8687.txt MRCGIGUY The Ticket System 2.0 Insecure Cookie H
andling Vuln
./platforms/php/remote/8688.txt MRCGIGUY Ultimate Profit Portal 1.0.1 Insecure C
ookie Handling Vuln
./platforms/php/remote/8689.txt 2daybiz Business Community Script Multiple Remot
e Vulnerabilities
./platforms/php/remote/8690.txt Easy Scripts Answer and Question Script Multiple
Vulnerabilities
./platforms/php/remote/8691.txt 2daybiz Template Monster Clone (edituser.php) C
hange Pass Exploit
./platforms/php/remote/8692.txt MRCGIGUY SimpLISTic SQL 2.0.0 Insecure Cookie Ha
ndling Vuln
./platforms/php/remote/8694.txt MRCGIGUY Top Sites 1.0.0 Insecure Cookie Handlin
g Vuln
./platforms/multiple/dos/8695.txt Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vu
lnerability
./platforms/hardware/remote/8696.txt D-Link Products Captcha Bypass Vulnerabilit
y
./platforms/php/remote/8697.txt Joomla Component ArtForms 2.1 b7 Remote File Inc
lusion Vulnerabilities
./platforms/windows/local/8698.pl Audioactive Player 1.93b (.m3u) Local Buffer O
verflow Exploit
./platforms/php/remote/8699.php Harland Scripts 11 Products Remote Command Execu
tion Exploit
./platforms/php/remote/8700.txt Rama CMS <= 0.9.8 (download.php file) File Discl
osure Vulnerability
./platforms/windows/local/8701.py Audioactive Player 1.93b (.m3u) Local Buffer O
verflow Exploit (SEH)
./platforms/php/remote/8702.txt 2daybiz Custom T-shirt Design (SQL/XSS) Multiple
Remote Vulns
./platforms/windows/remote/8704.txt Microsoft IIS 6.0 WebDAV Remote Authenticati
on Bypass Vulnerability
./platforms/asp/remote/8705.txt DMXReady Registration Manager 1.1 Database Discl
osure Vulnerability
./platforms/php/remote/8706.pl PHPenpals <= 1.1 (mail.php ID) Remote SQL Injecti
on Exploit
./platforms/php/remote/8707.txt my-colex 1.4.2 (AB/XSS/SQL) Multiple Remote Vuln
erabilities
./platforms/php/remote/8708.txt my-Gesuad 0.9.14 (AB/SQL/XSS) Multiple Remote Vu
lnerabilities
./platforms/php/remote/8709.txt Pc4Uploader 9.0 Remote Blind SQL Injection Vulne
rability
./platforms/php/remote/8710.txt PHP Dir Submit (Auth Bypass) SQL Injection Vulne
rability
./platforms/php/remote/8711.txt Online Rental Property Script <= 5.0 (pid) SQL I
njection Vulnerability
./platforms/windows/dos/8712.txt httpdx <= 0.5b Multiple Remote Denial of Servic
e Vulnerabilities
./platforms/php/remote/8713.txt Coppermine Photo Gallery <= 1.4.22 Multiple Remo
te Vulnerabilities
./platforms/php/remote/8714.txt Flyspeck CMS 6.8 Remote LFI / Change Add Admin E
xploit
./platforms/php/remote/8715.txt Pluck 4.6.2 (langpref) Local File Inclusion Vuln
erabilities
./platforms/windows/remote/8716.py httpdx <= 0.5b FTP Server (USER) Remote BOF E
xploit (SEH)
./platforms/php/remote/8717.txt ClanWeb 1.4.2 Remote Change Password / Add Admin
Exploit
./platforms/php/remote/8718.txt DOURAN Portal <= 3.9.0.23 Multiple Remote Vulner
abilities
./platforms/asp/remote/8719.py Dana Portal Remote Change Admin Password Exploit
./platforms/multiple/dos/8720.c OpenSSL <= 0.9.8k, 1.0.0-beta2 DTLS Remote Memor
y Exhaustion DoS
./platforms/windows/dos/8721.pl Zervit Webserver 0.04 (GET Request) Remote Buffe
r Overflow PoC
./platforms/windows/dos/8722.py Mereo 1.8.0 (Get Request) Remote Denial of Servi
ce Exploit
./platforms/php/remote/8724.txt LightOpenCMS 0.1 (id) Remote SQL Injection Vulne
rability
./platforms/php/remote/8725.php Jieqi CMS <= 1.5 Remote Code Execution Exploit
./platforms/asp/remote/8726.txt MaxCMS 2.0 (inc/ajax.asp) Remote SQL Injection V
ulnerability
./platforms/php/remote/8727.txt DGNews 3.0 Beta (id) Remote SQL Injection Vulner
ability
./platforms/php/remote/8728.htm PHP Article Publisher Remote Change Admin Passwo
rd Exploit
./platforms/php/remote/8730.txt VidShare Pro Arbitrary Shell Upload Vulnerabilit
y
./platforms/php/remote/8731.php Joomla com_gsticketsystem (catid) Blind SQL Inje
ction Exploit
./platforms/windows/remote/8732.py httpdx <= 0.5b FTP Server (CWD) Remote BOF Ex
ploit (SEH)
./platforms/windows/remote/8733.html AOL IWinAmpActiveX Class ConvertFile() Remo
te BOF Exploit
./platforms/asp/remote/8734.txt Namad (IMenAfzar) 2.0.0.0 Remote File Disclosure
Vulnerability
./platforms/php/remote/8735.txt PAD Site Scripts 3.6 Insecure Cookie Handling Vu
lnerability
./platforms/php/remote/8736.pl Coppermine Photo Gallery <= 1.4.22 Remote Exploit
./platforms/php/remote/8737.txt VidShare Pro (SQL/XSS) Multiple Remote Vulnerabi
lities
./platforms/php/remote/8738.txt Dog Pedigree Online Database 1.0.1b Multiple SQL
Injection Vulns
./platforms/php/remote/8739.txt Dog Pedigree Online Database 1.0.1b Insecure Coo
kie Handling Vuln
./platforms/php/remote/8740.pl Dog Pedigree Online Database 1.0.1b Blind SQL Inj
ection Exploit
./platforms/php/remote/8741.txt DM FileManager 3.9.2 (Auth Bypass) SQL Injection
Vulnerability
./platforms/windows/remote/8742.txt KingSoft Web Shield <= 1.1.0.62 XSS/Code Exe
cution Vulnerability
./platforms/php/remote/8743.txt Joomla Casino 0.3.1 Multiple SQL Injection Explo
its
./platforms/php/remote/8744.txt exJune Officer Message System v1 Multiple Remote
Vulnerabilities
./platforms/php/remote/8745.txt Catviz 0.4.0b1 (LFI/XSS) Multiple Remote Vulnera
bilities
./platforms/php/remote/8746.txt NC GBook 1.0 Remote Command injection Exploit
./platforms/php/remote/8747.txt NC LinkList 1.3.1 Remote Command Injection Explo
it
./platforms/php/remote/8748.txt Realty Web-Base 1.0 (list_list.php id) SQL Injec
tion Vulnerability
./platforms/asp/remote/8749.txt DMXReady Registration Manager 1.1 Arbitrary File
Upload Vulnerability
./platforms/php/remote/8750.txt PHP Article Publisher Arbitrary Auth Bypass Vuln
erability
./platforms/php/remote/8751.txt bSpeak 1.10 (forumid) Remote Blind SQL Injection
Vulnerability
./platforms/php/remote/8752.txt Jorp 1.3.05.09 Remote Arbitrary Remove Projects/
Tasks Vulnerabilities
./platforms/osX/remote/8753.txt Mac OS X Java applet Remote Deserialization Remo
te PoC (updated)
./platforms/windows/remote/8754.patch Microsoft IIS 6.0 WebDAV Remote Authentica
tion Bypass Exploit (patch)
./platforms/php/remote/8755.txt VICIDIAL 2.0.5-173 (Auth Bypass) SQL Injection V
ulnerability
./platforms/asp/remote/8756.txt ASP Inline Corporate Calendar (SQL/XSS) Multiple
Remote Vulnerabilities
./platforms/windows/remote/8757.html BaoFeng (config.dll) ActiveX Remote Code Ex
ecution Exploit
./platforms/windows/remote/8758.html ChinaGames (CGAgent.dll) ActiveX Remote Cod
e Execution Exploit
./platforms/php/remote/8759.txt Flash Quiz Beta 2 Multiple Remote SQL Injection
Vulnerabilities
./platforms/php/remote/8761.txt Article Directory (Auth Bypass) SQL Injection Vu
lnerability
./platforms/php/remote/8762.txt Article Directory (page.php) Remote Blind SQL In
jection Vulnerability
./platforms/php/remote/8763.txt ZaoCMS Insecure Cookie Handling Vulnerability
./platforms/php/remote/8764.txt ZaoCMS (download.php) Remote File Disclosure Vul
nerability
./platforms/windows/remote/8765.php Microsoft IIS 6.0 WebDAV Remote Authenticati
on Bypass Exploit (php)
./platforms/php/remote/8766.txt Tutorial Share <= 3.5.0 Insecure Cookie Handling
Vulnerability
./platforms/windows/dos/8767.c Winamp 5.551 MAKI Parsing Integer Overflow PoC
./platforms/php/remote/8769.txt ZaoCMS (user_id) Remote SQL Injection Vulnerabil
ity
./platforms/windows/local/8770.py Winamp <= 5.55 (MAKI script) Universal Seh Ove
rwrite Exploit
./platforms/php/remote/8771.htm ZaoCMS (user_updated.php) Remote Change Password
Exploit
./platforms/windows/local/8772.pl Winamp <= 5.55 (MAKI script) Universal Integer
Overflow Exploit
./platforms/php/remote/8773.txt ZaoCMS (PhpCommander) Arbitary Remote File Uploa
d Vulnerability
./platforms/php/remote/8774.htm Mole Group Sky Hunter/Bus Ticket Scripts Change
Admin Pass Exploit
./platforms/php/remote/8775.txt Mole Group Restaurant Directory Script 3.0 Chang
e Admin Pass Vuln
./platforms/php/remote/8776.txt PhotoVideoTube 1.11 Multiple Remote Vulnerabilit
ies
./platforms/windows/dos/8777.txt Soulseek 157 NS */ 156.* Remote Distributed Sea
rch Code Execution
./platforms/php/remote/8778.txt MiniTwitter 0.3-Beta (SQL/XSS) Multiple Remote V
ulnerabilities
./platforms/php/remote/8779.txt Joomla Boy Scout Advancement 0.3 (id) SQL Inject
ion Exploit
./platforms/windows/local/8780.php COWON America jetCast 2.0.4.1109 (.mp3) Local
Overflow Exploit
./platforms/php/remote/8781.txt Dokuwiki 2009-02-14 Local File Inclusion Vulnera
bility
./platforms/windows/local/8782.txt ArcaVir 2009 < 9.4.320X.9 (ps_drv.sys) Local
Privilege Escalation Exploit
./platforms/windows/local/8783.c Winamp 5.551 MAKI Parsing Integer Overflow Expl
oit
./platforms/php/remote/8784.txt vBulletin vbBux/vbPlaza <= 2.x (vbplaza.php) Bli
nd SQL Injection Vuln
./platforms/asp/remote/8785.txt Cute Editor ASP.NET Remote File Disclosure Vulne
rability
./platforms/multiple/remote/8786.txt Lighttpd < 1.4.23 Source Code Disclosure Vu
lnerability (BSD/Solaris bug)
./platforms/php/remote/8787.txt MyFirstCMS <= 1.0.2 Remote Arbitrary File Delete
Vulnerability
./platforms/php/remote/8788.txt Mole Adult Portal Script (profile.php user_id) S
QL Injection Vulnerability
./platforms/windows/local/8789.py Slayer 2.4 (skin) Universal Buffer Overflow Ex
ploit (SEH)
./platforms/php/remote/8790.pl cpCommerce 1.2.x GLOBALS[prefix] Arbitrary File I
nclusion Exploit
./platforms/php/remote/8791.txt Wordpress Plugin Lytebox (wp-lytebox) Local File
Inclusion Vulnerability
./platforms/php/remote/8792.txt Webradev Download Protect 1.0 Remote File Inclus
ion Vulnerabilities
./platforms/php/remote/8793.txt eZoneScripts Hotornot2 Script (Admin Bypass) Mul
tiple Remote Vulns
./platforms/multiple/dos/8794.htm Mozilla Firefox (unclamped loop) Denial of Ser
vice Exploit
./platforms/php/remote/8795.htm Ultimate Media Script 2.0 Remote Change Content
Vulnerabilities
./platforms/php/remote/8796.htm Gallarific (user.php) Arbirary Change Admin Info
rmation Exploit
./platforms/php/remote/8797.txt RoomPHPlanning 1.6 Multiple Remote Vulnerabiliti
es
./platforms/windows/dos/8798.rb Safari RSS feed:// Buffer Overflow via libxml2 E
xploit PoC
./platforms/windows/local/8799.txt PHP <= 5.2.9 Local Safemod Bypass Exploit (wi
n32)
./platforms/php/remote/8801.txt Joomla Component com_rsgallery2 1.14.x/2.x Remot
e Backdoor Vuln
./platforms/php/remote/8802.txt Kensei Board <= 2.0.0b Multiple SQL Injection Vu
lnerabilities
./platforms/php/remote/8803.txt MyForum 1.3 (Auth Bypass) Remote SQL Injection V
ulnerability
./platforms/windows/remote/8804.py Soulseek 157 NS Remote Buffer Overflow Exploi
t (SEH)
./platforms/php/remote/8805.txt Flash Image Gallery 1.1 Arbitrary Config File Di
sclosure Vulnerability
./platforms/windows/remote/8806.pl Microsoft IIS 6.0 WebDAV Remote Authenticatio
n Bypass Exploit (pl)
./platforms/php/remote/8807.htm ShaadiClone 2.0 (addadminmembercode.php) Add Adm
in Exploit
./platforms/php/remote/8808.txt phpBugTracker 1.0.3 (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/8809.htm ZeeCareers 2.0 (addadminmembercode.php) Add Admi
n Exploit
./platforms/php/remote/8810.txt WebMember 1.0 (formID) Remote SQL Injection Vuln
erability
./platforms/php/remote/8811.txt Joomla Component Com_Agora 3.0.0 RC1 Remote File
Upload Vulnerability
./platforms/php/remote/8812.txt Dokuwiki 2009-02-14 Remote/Temporary File Inclus
ion exploit
./platforms/php/remote/8813.txt Million Dollar Text Links 1.x Insecure Cookie Ha
ndling Vulnerability
./platforms/php/remote/8814.txt Joomla Component AgoraGroup 0.3.5.3 Blind SQL In
jection Vulnerability
./platforms/php/remote/8815.txt Easy Px 41 CMS v09.00.00B1 (fiche) Local File In
clusion Vulnerability
./platforms/php/remote/8816.txt SiteX <= 0.7.4.418 (THEME_FOLDER) Local File Inc
lusion Vulnerabilities
./platforms/php/remote/8817.txt Evernew Free Joke Script 1.2 (cat_id) Remote SQL
Injection Vulnerability
./platforms/php/remote/8818.txt AdPeeps 8.5d1 XSS and HTML Injection Vulnerabili
ties
./platforms/php/remote/8819.txt Small Pirate v-2.1 (XSS/SQL) Multiple Remote Vul
nerabilities
./platforms/php/remote/8820.txt AMember 3.1.7 (XSS/SQL/HI) Multiple Remote Vulne
rabilities
./platforms/php/remote/8821.txt Joomla Component JVideo 0.3.x SQL Injection Vuln
erability
./platforms/multiple/dos/8822.txt Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial
of Service Exploit
./platforms/php/remote/8823.txt Webboard <= v.2.90 beta Remote File Disclosure V
ulnerability
./platforms/windows/remote/8824.html Roxio CinePlayer 3.2 (SonicMediaPlayer.dll)
Remote BOF Exploit
./platforms/php/remote/8825.txt Zen Help Desk 2.1 (Auth Bypass) SQL Injection Vu
lnerability
./platforms/multiple/dos/8826.txt Adobe Acrobat <= 9.1.1 Stack Overflow Crash Po
C (osx/win)
./platforms/php/remote/8827.txt ecshop 2.6.2 Multiple Remote Command Execution V
ulnerabilities
./platforms/php/remote/8828.txt Arab Portal 2.2 (Auth Bypass) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/8829.txt ZeusCart <= 2.3 (maincatid) SQL Injection Vulner
ability
./platforms/php/remote/8830.txt Million Dollar Text Links <= 1.0 (id) SQL inject
ion Vulnerability
./platforms/php/remote/8831.txt Traidnt Up 2.0 (Auth Bypass / Cookie) SQL Inject
ion Vulnerability
./platforms/windows/dos/8832.php ICQ 6.5 URL Search Hook (Windows Explorer) Remo
te BOF PoC
./platforms/hardware/local/8833.txt Linksys WAG54G2 Web Management Console Arbit
rary Command Exec
./platforms/php/remote/8834.pl RadCLASSIFIEDS Gold v2 (seller) Remote SQL Inject
ion Exploit
./platforms/windows/remote/8835.html Roxio CinePlayer 3.2 (IAManager.dll) Remote
BOF Exploit (heap spray)
./platforms/php/remote/8836.txt OCS Inventory NG 1.02 Multiple SQL Injection Vul
nerabilities
./platforms/windows/dos/8837.txt AIMP 2.51 build 330 (ID3v1/ID3v2 Tag) Remote St
ack BOF PoC (SEH)
./platforms/php/remote/8838.txt eliteCMS 1.01 (SQL/XSS) Multiple Remote Vulnerab
ilities
./platforms/php/remote/8839.txt Open-school 1.0 (id) Remote SQL Injection Vulner
ability
./platforms/php/remote/8840.txt Escon SupportPortal Pro 3.0 (tid) Blind SQL Inje
ction Vulnerability
./platforms/php/remote/8841.txt Unclassified NewsBoard 1.6.4 Multiple Remote Vul
nerabilities
./platforms/multiple/dos/8842.pl Apache mod_dav / svn Remote Denial of Service E
xploit
./platforms/php/remote/8843.pl Online Grades & Attendance 3.2.6 Credentials Chan
ger SQL Exploit
./platforms/php/remote/8844.txt Online Grades & Attendance 3.2.6 Multiple SQL In
jection Vulnerabilities
./platforms/hardware/remote/8846.txt ASMAX AR 804 gu Web Management Console Arbi
trary Command Exec
./platforms/php/remote/8847.txt Joomla Component Joomlaequipment 2.0.4 (com_juse
r) SQL Injection
./platforms/php/remote/8848.txt ecsportal rel 6.5 (article_view_photo.php id) SQ
L Injection Vulnerability
./platforms/asp/remote/8849.txt R2 Newsletter Lite/Pro/Stats (admin.mdb) Databas
e Disclosure Vuln
./platforms/php/remote/8850.txt PAD Site Scripts 3.6 Remote Arbitrary Database B
ackup Vulnerability
./platforms/php/remote/8851.txt AdaptBB 1.0 (forumspath) Remote File Inclusion V
ulnerability
./platforms/php/remote/8852.txt ASP Football Pool 2.3 Remote Database Disclosure
Vulnerability
./platforms/php/remote/8853.txt Online Grades & Attendance 3.2.6 Multiple Local
File Inclusion Vulns
./platforms/php/remote/8854.pl Online Grades & Attendance 3.2.6 Blind SQL Inject
ion Exploit
./platforms/php/remote/8855.txt AlstraSoft Article Manager Pro Remote Shell Uplo
ad Vulnerability
./platforms/php/remote/8856.txt Flashlight Free Edition (LFI/SQL) Multiple Remot
e Vulnerabilities
./platforms/php/remote/8857.txt WebCal (webCal3_detail.asp event_id) SQL Injecti
on Vulnerability
./platforms/php/remote/8858.txt PropertyMax Pro FREE (SQL/XSS) Multiple Remote V
ulnerabilities
./platforms/asp/remote/8859.txt WebEyes Guest Book v.3 (yorum.asp mesajid) SQL I
njection Vulnerability
./platforms/php/remote/8860.txt Podcast Generator <= 1.2 GLOBALS[] Multiple Remo
te Vulnerabilities
./platforms/osX/remote/8861.rb Apple iTunes 8.1.1 (ITMS) Multiple Protocol Handl
er BOF Exploit (meta)
./platforms/windows/dos/8862.py Apple QuickTime Image Description Atom Sign Exte
nsion PoC
./platforms/windows/local/8863.c Atomix Virtual Dj Pro 6.0 Stack Buffer Overflow
PoC (SEH)
./platforms/php/remote/8864.txt My Mini Bill (orderid) Remote SQL Injection Vuln
erability
./platforms/php/remote/8865.txt EgyPlus 7ml <= 1.0.1 (Auth Bypass) SQL Injection
Vulnerability
./platforms/php/remote/8866.php Podcast Generator <= 1.2 unauthorized Re-Install
ation Remote Exploit
./platforms/php/remote/8867.pl Joomla Component Seminar 1.28 (id) Blind SQL Inje
ction Exploit
./platforms/php/remote/8868.txt OCS Inventory NG 1.02 Remote File Disclosure Vul
nerability
./platforms/php/remote/8869.txt Supernews 2.6 (index.php noticia) Remote SQL Inj
ection Vulnerability
./platforms/php/remote/8870.txt Joomla Omilen Photo Gallery 0.5b Local File Incl
usion Vulnerability
./platforms/php/remote/8871.txt Movie PHP Script 2.0 (init.php anticode) Code Ex
ecution Vulnerability
./platforms/php/remote/8872.txt Joomla Component com_mosres Multiple SQL Injecti
on Vulnerabilities
./platforms/multiple/dos/8873.c OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote Do
S Exploit
./platforms/php/remote/8874.txt SuperCali PHP Event Calendar Arbitrary Change Ad
min Password Exploit
./platforms/windows/local/8875.txt Online Armor < 3.5.0.12 (OAmon.sys) Local Pri
vilege Escalation Exploit
./platforms/php/remote/8876.htm Web Directory PRO (admins.php) Change Admin Pass
word Exploit
./platforms/php/remote/8877.txt Host Directory PRO 2.1.0 Remote Database Backup
Vulnerability
./platforms/php/remote/8878.txt Web Directory PRO Remote Database Backup Vulnera
bility
./platforms/php/remote/8879.htm Host Directory PRO 2.1.0 Remote Change Admin Pas
sword Exploit
./platforms/linux/remote/8880.txt Kloxo 5.75 (24 Issues) Multiple Remote Vulnera
bilities
./platforms/windows/local/8881.php PeaZIP <= 2.6.1 Compressed Filename Command I
njection Exploit
./platforms/php/remote/8882.txt Pixelactivo 3.0 (idx) Remote SQL Injection Vulne
rability
./platforms/php/remote/8883.txt Pixelactivo 3.0 (Auth Bypass) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/8884.txt Kjtechforce mailman b1 (code) SQL Injection Dele
te Row Vulnerability
./platforms/php/remote/8885.pl Kjtechforce mailman b1 (dest) Remote Blind SQL In
jection Exploit
./platforms/php/remote/8886.txt MyCars Automotive (Auth Bypass) SQL Injection Vu
lnerability
./platforms/asp/remote/8889.txt VT-Auth 1.0 (zHk8dEes3.txt) File Disclosure Vuln
erability
./platforms/asp/remote/8890.txt fipsCMS Light 2.1 (db.mdb) Remote Database Discl
osure Vulnerability
./platforms/php/remote/8891.txt Joomla Component com_school 1.4 (classid) SQL In
jection Vulnerability
./platforms/php/remote/8892.txt Virtue Classifieds (category) SQL Injection Vuln
erability
./platforms/php/remote/8893.txt Virtue Book Store (cid) Remote SQL Injection Vul
nerability
./platforms/php/remote/8894.txt Virtue Shopping Mall (cid) Remote SQL Injection
Vulnerability
./platforms/cgi/remote/8895.txt Interlogy Profile Manager Basic Insecure Cookie
Handling Vulnerability
./platforms/osX/local/8896.c Apple MACOS X xnu <= 1228.9.59 Local Kernel Root Ex
ploit
./platforms/windows/remote/8897.c httpdx <= 0.8 FTP Server Delete/Get/Create Dir
ectories/Files Exploit
./platforms/php/remote/8898.txt Joomla Component MooFAQ (com_moofaq) LFI Vulnera
bility
./platforms/windows/dos/8899.txt SAP GUI 6.4 ActiveX (Accept) Remote Buffer Over
flow PoC
./platforms/php/remote/8900.txt Frontis 3.9.01.24 (source_class) Remote SQL Inje
ction Vulnerability
./platforms/php/remote/8901.txt Virtue News (SQL/XSS) Multiple Remote Vulnerabil
ities
./platforms/php/remote/8902.htm Grestul 1.2 Remote Add Administrator Account Exp
loit
./platforms/php/remote/8903.txt DM FileManager 3.9.2 Insecure Cookie Handling Vu
lnerability
./platforms/php/remote/8904.txt Automated Link Exchange Portal 1.3 Multiple Remo
te Vulnerabilities
./platforms/php/remote/8905.txt Joomla Component com_portafolio (cid) SQL inject
ion Vulnerability
./platforms/php/remote/8906.pl Shop Script Pro 2.12 Remote SQL Injection Exploit
./platforms/multiple/remote/8907.txt Apple Safari <= 3.2.x (XXE attack) Local Fi
le Theft Vulnerability
./platforms/php/remote/8908.txt Joomla Component BookLibrary 1.5.2.4 Remote File
Inclusion Vuln
./platforms/php/remote/8911.txt Joomla Component Akobook 2.3 (gbid) SQL Injectio
n Vulnerability
./platforms/php/remote/8912.txt Joomla Component com_media_library 1.5.3 RFI Vul
nerability
./platforms/php/remote/8913.txt S-CMS <= 2.0b3 Multiple Local File Inclusion Vul
nerabilities
./platforms/php/remote/8914.txt S-CMS <= 2.0b3 Multiple SQL Injection Vulnerabil
ities
./platforms/php/remote/8915.pl S-CMS <= 2.0b3 (username) Blind SQL Injection Exp
loit
./platforms/windows/remote/8916.py Free Download Manager 2.5/3.0 (Control Server
) Remote BOF Exploit
./platforms/php/remote/8917.txt MRCGIGUY The Ticket System 2.0 PHP Multiple Remo
te Vulnerabilities
./platforms/php/remote/8918.txt MRCGIGUY Hot Links (report.php id) Remote SQL In
jection Vulnerability
./platforms/php/remote/8919.txt Joomla Component com_realestatemanager 1.0 RFI V
ulnerability
./platforms/php/remote/8920.txt Joomla Component com_vehiclemanager 1.0 RFI Vuln
erability
./platforms/php/remote/8921.sh phpMyAdmin (/scripts/setup.php) PHP Code Injectio
n Exploit
./platforms/windows/remote/8922.txt DX Studio Player < 3.0.29.1 Firefox plug-in
Command Injection Vuln
./platforms/php/remote/8923.txt LightNEasy sql/no-db <= 2.2.x system Config Disc
losure Exploit
./platforms/php/remote/8924.txt School Data Navigator (page) Local/Remote File I
nclusion Vulnerability
./platforms/php/remote/8925.txt Desi Short URL Script (Auth Bypass) Insecure Coo
kie Handling Vuln
./platforms/php/remote/8926.txt MRCGIGUY FreeTicket (CH/SQL) Multiple Remote Vul
nerabilities
./platforms/php/remote/8927.pl Open Biller 0.1 (username) Blind SQL Injection Ex
ploit
./platforms/php/remote/8928.txt phpWebThings <= 1.5.2 (help.php module) Local Fi
le Inclusion Vuln
./platforms/php/remote/8929.txt Splog <= 1.2 Beta Multiple Remote SQL Injection
Vulnerabilities
./platforms/windows/remote/8930.txt ModSecurity <= 2.5.9 (Core Rules <= 2.5-1.6.
1) Filter Bypass Vuln
./platforms/php/remote/8931.txt TorrentVolve 1.4 (deleteTorrent) Delete Arbitrar
y File Vulnerability
./platforms/php/remote/8932.txt Yogurt 0.3 (XSS/SQL Injection) Multiple Remote V
ulnerabilities
./platforms/php/remote/8933.php Sniggabo CMS (article.php id) Remote SQL Injecti
on Exploit
./platforms/windows/remote/8934.py Apple iTunes 8.1.1.10 (itms/itcp) Remote Buff
er Overflow Exploit (win)
./platforms/php/remote/8935.txt Zip Store Chat 4.0/5.0 (Auth Bypass) SQL Injecti
on Vulnerability
./platforms/php/remote/8936.txt 4images <= 1.7.7 Filter Bypass HTML Injection/XS
S Vulnerability
./platforms/php/remote/8937.txt Campus Virtual-LMS (XSS/SQL Injection) Multiple
Remote Vulnerabilities
./platforms/windows/remote/8938.txt Green Dam 3.17 (URL) Remote Buffer Overflow
Exploit (xp/sp2)
./platforms/php/remote/8939.pl phpWebThings <= 1.5.2 MD5 Hash Retrieve/File Disc
losure Exploit
./platforms/multiple/dos/8940.pl Asterisk IAX2 Resource Exhaustion via Attacked
IAX Fuzzer
./platforms/php/remote/8941.txt Pivot 1.40.4-7 Multiple Remote Vulnerabilities
./platforms/php/remote/8942.txt TBDev 01-01-2008 Multiple Remote Vulnerabilities
./platforms/php/remote/8943.txt TransLucid 1.75 Multiple Remote Vulnerabilities
./platforms/php/remote/8944.txt Uebimiau Web-Mail <= v3.2.0-1.8 Remote File / Ov
erwrite Vulnerabilities
./platforms/php/remote/8946.txt Joomla Component com_Projectfork 2.0.10 Local Fi
le Inclusion Vuln
./platforms/php/remote/8947.txt Impleo Music Collection 2.0 (SQL/XSS) Multiple R
emote Vulnerabilities
./platforms/php/remote/8948.txt Mundi Mail 0.8.2 (top) Remote File Inclusion Vul
nerability
./platforms/php/remote/8949.txt SugarCRM 5.2.0e Remote Code Execution Vulnerabil
ity
./platforms/php/remote/8950.txt FormMail 1.92 Multiple Remote Vulnerabilities
./platforms/php/remote/8951.php DB Top Sites 1.0 Remote Command Execution Exploi
t
./platforms/php/remote/8952.txt DB Top Sites 1.0 (index.php u) Local File Inclus
ion Vulnerability
./platforms/php/remote/8953.txt Elvin BTS 1.2.0 Multiple Remote Vulnerabilities
./platforms/php/remote/8954.txt AdaptWeb 0.9.2 (LFI/SQL) Multiple Remote Vulnera
bilities
./platforms/linux/dos/8955.pl LinkLogger 2.4.10.15 (syslog) Denial of Service Ex
ploit
./platforms/php/remote/8956.htm Evernew Free Joke Script 1.2 Remote Change Passw
ord Exploit
./platforms/multiple/dos/8957.txt Apple Safari & Quicktime Denial of Service Vul
nerability
./platforms/php/remote/8958.txt TorrentTrader Classic 1.09 Multiple Remote Vulne
rabilities
./platforms/php/remote/8959.pl Joomla Component com_ijoomla_rss Blind SQL Inject
ion Exploit
./platforms/linux/dos/8960.py Apple QuickTime CRGN Atom Local Crash Exploit
./platforms/php/remote/8961.txt WordPress Plugin Photoracer 1.0 (id) SQL Injecti
on Vulnerability
./platforms/php/remote/8962.txt phpCollegeExchange 0.1.5c (listing_view.php item
nr) SQL Injection Vuln
./platforms/hardware/remote/8963.txt Netgear DG632 Router Authentication Bypass
Vulnerability
./platforms/hardware/dos/8964.txt Netgear DG632 Router Remote Denial of Service
Vulnerability
./platforms/php/remote/8965.txt vBulletin Radio and TV Player Add-On HTML Inject
ion Vulnerability
./platforms/php/remote/8966.txt phportal v1 (topicler.php id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/8967.txt The Recipe Script 5 Remote XSS Vulnerability
./platforms/php/remote/8968.txt Joomla Component com_jumi (fileid) Blind SQL Inj
ection Exploit
./platforms/windows/remote/8969.rb Green Dam 3.17 URL Processing Buffer Overflow
Exploit (meta)
./platforms/windows/remote/8970.txt McAfee 3.6.0.608 naPolicyManager.dll ActiveX
Arbitrary Data Write Vuln
./platforms/windows/dos/8971.pl Carom3D 5.06 Unicode Buffer Overrun/DoS Vulnerab
ility
./platforms/php/remote/8974.txt XOOPS <= 2.3.3 Remote File Disclosure Vulnerabil
ity (.htaccess)
./platforms/php/remote/8975.txt phpFK 7.03 (page_bottom.php) Local File Inclusio
n Vulnerability
./platforms/multiple/dos/8976.pl Multiple HTTP Server Low Bandwidth Denial of Se
rvice (slowloris.pl)
./platforms/php/remote/8977.txt TekBase All-in-One 3.1 Multiple SQL Injection Vu
lnerabilities
./platforms/php/remote/8978.txt fuzzylime cms <= 3.03a Local Inclusion / Arbitra
ry File Corruption PoC
./platforms/php/remote/8979.txt FretsWeb 1.2 Multiple Local File Inclusion Vulne
rabilities
./platforms/php/remote/8980.py FretsWeb 1.2 (name) Remote Blind SQL Injection Ex
ploit
./platforms/php/remote/8981.txt phportal 1.0 Insecure Cookie Handling Vulnerabil
ity
./platforms/linux/dos/8982.txt compface <= 1.5.2 (XBM File) Local Buffer Overflo
w PoC
./platforms/windows/local/8983.c DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0
Code Execution Exploit
./platforms/php/remote/8984.txt CMS Buzz (XSS/PC/HI) Multiple Remote Vulnerabili
ties
./platforms/windows/remote/8986.txt Edraw PDF Viewer Component < 3.2.0.126 Activ
eX Insecure Method Vuln
./platforms/cgi/remote/8987.txt MIDAS 1.43 (Auth Bypass) Insecure Cookie Handlin
g Vulnerability
./platforms/php/remote/8988.txt pc4 Uploader <= 10.0 Remote File Disclosure Vuln
erability
./platforms/php/remote/8990.txt phpDatingClub 3.7 Remote SQL/XSS Injection Vulne
rabilities
./platforms/multiple/dos/8991.php Multiple HTTP Server Low Bandwidth Denial of S
ervice #2
./platforms/php/remote/8992.php pmaPWN! - phpMyAdmin Code Injection RCE Scanner
& Exploit
./platforms/php/remote/8993.txt Elgg (XSS/CSRF/Change Password) Multiple Remote
Vulnerabilities
./platforms/php/remote/8994.txt AWScripts Gallery Search Engine 1.x Insecure Coo
kie Vulnerability
./platforms/php/remote/8995.txt Campsite 3.3.0 RC1 Multiple Remote File Inclusio
n Vulnerabilities
./platforms/php/remote/8996.txt Gravy Media Photo Host 1.0.8 Local File Disclosu
re Vulnerability
./platforms/php/remote/8997.txt Kasseler CMS (FD/XSS) Multiple Remote Vulnerabil
ities
./platforms/php/remote/8998.txt Sourcebans <= 1.4.2 Arbitrary Change Admin Email
Vulnerability
./platforms/php/remote/8999.txt Joomla Component com_tickets <= 2.1 (id) SQL Inj
ection Vuln
./platforms/php/remote/9000.txt RS-CMS 2.1 (key) Remote SQL Injection Vulnerabil
ity
./platforms/php/remote/9001.php MyBB <= 1.4.6 Remote Code Execution Exploit
./platforms/windows/remote/9002.c Bopup Communications Server 3.2.26.5460 Remote
SYSTEM Exploit
./platforms/php/remote/9004.txt Zen Cart 1.3.8 Remote Code Execution Exploit
./platforms/php/remote/9005.py Zen Cart 1.3.8 Remote SQL Execution Exploit
./platforms/windows/dos/9006.py HP Data Protector 4.00-SP1b43064 Remote Memory L
eak/Dos Exploit
./platforms/windows/dos/9007.rb HP Data Protector 4.00-SP1b43064 Remote Memory L
eak/Dos (meta)
./platforms/php/remote/9008.txt phpCollegeExchange 0.1.5c (RFI/LFI/XSS) Multiple
Vulnerabilities
./platforms/php/remote/9009.txt BASE <= 1.2.4 (Auth Bypass) Insecure Cookie Hand
ling Vulnerability
./platforms/php/remote/9010.txt Glossword <= 1.8.11 (index.php x) Local File Inc
lusion Vulnerability
./platforms/php/remote/9011.txt Joomla Component com_pinboard Remote File Upload
Vulnerability
./platforms/php/remote/9012.txt Tribiq CMS 5.0.12c (XSS/LFI) Multiple Remote Vul
nerabilities
./platforms/php/remote/9014.txt PHPEcho CMS 2.0-rc3 (forum) XSS Cookie Stealing
/ Blind Vulnerability
./platforms/php/remote/9015.txt LightOpenCMS 0.1 (smarty.php cwd) Local File Inc
lusion Vulnerability
./platforms/php/remote/9016.txt Joomla Component com_amocourse (catid) SQL Injec
tion Vuln
./platforms/php/remote/9017.txt Joomla Component com_pinboard (task) SQL Injecti
on Exploit
./platforms/php/remote/9018.txt MyFusion 6b settings[locale] Local File Inclusio
n Vulnerability
./platforms/php/remote/9019.txt AlumniServer 1.0.1 (Auth Bypass) SQL Injection V
ulnerability
./platforms/php/remote/9020.py AlumniServer 1.0.1 (resetpwemail) Blind SQL Injec
tion Exploit
./platforms/php/remote/9021.txt MD-Pro 1.083.x Survey Module (pollID) Blind SQL
Injection Vulnerability
./platforms/php/remote/9022.txt Virtue Online Test Generator (AB/SQL/XSS) Multip
le Vulnerabilities
./platforms/php/remote/9023.txt PHP-Address Book 4.0.x Multiple SQL Injection Vu
lnerabilities
./platforms/php/remote/9024.txt ForumPal FE 1.1 (Auth Bypass) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/9025.txt Mega File Manager 1.0 (index.php page) LFI Vulne
rability
./platforms/php/remote/9026.txt WHOISCART (Auth Bypass) Information Disclosure V
ulnerability
./platforms/php/remote/9027.txt Messages Library 2.0 (cat.php CatID) SQL Injecti
on Vulnerability
./platforms/php/remote/9028.txt Joomla Component com_php (id) Blind SQL Injectio
n Vulnerability
./platforms/windows/dos/9029.rb VideoLAN VLC Media Player 0.9.9 smb:// URI Stack
BOF PoC
./platforms/php/remote/9030.txt Joomla Component com_K2 <= 1.0.1b (category) SQL
Injection Vuln
./platforms/windows/remote/9031.py Bopup Communications Server (3.2.26.5460) Rem
ote BOF Exploit (SEH)
./platforms/php/remote/9032.txt osTicket 1.6 RC4 Admin Login Blind SQL Injection
Vulnerability
./platforms/windows/dos/9033.pl SCMPX 1.5.1 (.m3u File) Local Heap Overflow PoC
./platforms/windows/local/9034.pl HT-MP3Player 1.0 (.ht3 File) Local Buffer Over
flow Exploit (SEH)
./platforms/php/remote/9035.txt Almnzm (COOKIE: customer) Remote SQL Injection V
ulnerability
./platforms/php/remote/9036.txt PHP-Sugar 0.80 (index.php t) Local File Inclusio
n Vulnerability
./platforms/php/remote/9037.txt Clicknet CMS 2.1 (side) Arbitrary File Disclosur
e Vulnlerability
./platforms/windows/local/9038.py HT-MP3Player 1.0 (.ht3) Universal Buffer Overf
low (SEH)
./platforms/multiple/remote/9039.txt Cpanel (lastvisit.html domain) Arbitrary Fi
le Disclosure Vuln (auth)
./platforms/php/remote/9040.txt Joomla com_bookflip (book_id) Remote SQL Injecti
on Vulnerability
./platforms/php/remote/9041.txt Audio Article Directory (file) Remote File Discl
osure Vulnerability
./platforms/php/remote/9042.pl Newsolved 1.1.6 (login grabber) Multiple SQL Inje
ction Exploit
./platforms/php/remote/9043.txt WordPress Plugin DM Albums 1.9.2 Remote File Inc
lusion Vuln
./platforms/php/remote/9044.txt DM FileManager 3.9.4 Remote File Inclusion Vulne
rability
./platforms/windows/local/9047.pl TFM MMPlayer 2.0 (m3u/ppl) Universal Buffer Ov
erflow Exploit (SEH)
./platforms/php/remote/9048.txt WordPress Plugin DM Albums 1.9.2 Remote File Dis
closure Vulnerability
./platforms/php/remote/9049.txt DM FileManager 3.9.4 Remote File Disclosure Vuln
erability
./platforms/php/remote/9050.pl SMF Mod Member Awards 1.0.2 Blind SQL Injection E
xploit
./platforms/php/remote/9051.txt Jax FormMailer 3.0.0 Remote File Inclusion Vulne
rability
./platforms/php/remote/9052.txt BIGACE CMS 2.6 (cmd) Local File Inclusion Vulner
ability
./platforms/php/remote/9053.txt phpMyBlockchecker 1.0.0055 Insecure Cookie Handl
ing Vulnerability
./platforms/php/remote/9054.txt WordPress Plugin Related Sites 2.1 Blind SQL Inj
ection Vulnerability
./platforms/php/remote/9055.pl PunBB Affiliates Mod <= 1.1 Remote Blind SQL Inje
ction Exploit
./platforms/php/remote/9056.txt MDPro Module CWGuestBook <= 2.1 Remote SQL Injec
tion Vulnerability
./platforms/php/remote/9057.txt TSEP <= 0.942.02 Multiple Remote Vulnerabilities
./platforms/php/remote/9058.pl PunBB Extension Vote For Us <= 1.0.1 Blind SQL In
jection Exploit
./platforms/php/remote/9059.htm Messages Library 2.0 Arbitrary Administrator Acc
ount Vulnerability
./platforms/windows/local/9060.pl MP3-Nator 2.0 (plf File) Universal Buffer Over
flow Exploit (SEH)
./platforms/windows/dos/9061.pl PEamp 1.02b (.M3U File) Local Buffer Overflow Po
C
./platforms/php/remote/9062.txt Messages Library 2.0 Arbitrary Delete Message Vu
lnerability
./platforms/php/remote/9063.txt Messages Library 2.0 Insecure Cookie Handling Vu
lnerability
./platforms/windows/local/9064.pl AudioPLUS 2.00.215 (.lst & .m3u File) Local bu
ffer Overflow (seh)
./platforms/windows/remote/9065.c Green Dam Remote Change System Time Exploit
./platforms/hardware/remote/9066.txt ARD-9808 DVR Card Security Camera Arbitrary
Config Disclosure Vuln
./platforms/hardware/dos/9067.py ARD-9808 DVR Card Security Camera (GET Request)
Remote DoS Exploit
./platforms/php/remote/9068.txt KerviNet Forum <= 1.1 Multiple Remote Vulnerabil
ities
./platforms/php/remote/9069.txt CMS Chainuk <= 1.2 Multiple Remote Vulnerabiliti
es
./platforms/windows/local/9070.pl AudioPLUS 2.00.215 (.pls) Local Buffer Overflo
w Exploit (SEH)
./platforms/multiple/dos/9071.txt Apple Safari 4.x JavaScript Reload Remote Cras
h Exploit
./platforms/multiple/local/9072.txt Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL
Injection Exploit
./platforms/php/remote/9073.php YourTube <= 2.0 Arbitrary Database Disclosure Ex
ploit
./platforms/cgi/remote/9074.txt Sourcefire 3D Sensor & Defense Center 4.8.x Priv
ilege Escalation Vuln
./platforms/php/remote/9075.txt AdminLog 0.5 (valid_login) Authentication Bypass
Vulnerability
./platforms/php/remote/9076.php Almnzm 2.0 Remote Blind SQL Injection Exploit
./platforms/php/remote/9077.txt conpresso 3.4.8 (detail.php) Remote Blind SQL In
jection Vuln
./platforms/php/remote/9079.txt Opial 1.0 (Auth Bypass) Remote SQL Injection Vul
nerability
./platforms/php/remote/9080.txt Opial 1.0 (albumid) Remote SQL Injection Vulnera
bility
./platforms/php/remote/9081.txt Rentventory Multiple Remote SQL Injection Vulner
abilities
./rport/80/1.c MS Windows WebDAV (ntdll.dll) Remote Exploit
./rport/80/2.c MS Windows WebDAV Remote PoC Exploit
./rport/139/5.c MS Windows RPC Locator Service Remote Exploit
./rport/139/7.pl Samba 2.2.x Remote Root Buffer Overflow Exploit
./rport/139/10.c Samba 2.2.8 Remote Root Exploit - sambal.c
./rport/1723/16.c PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit
./rport/1723/19.c PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit (poptop-sane.c)
./rport/139/20.txt MS Windows SMB Authentication Remote Exploit
./rport/554/23.c Real Server < 8.0.2 Remote Exploit (Windows Platforms)
./rport/25/24.c Sendmail <= 8.12.8 prescan() BSD Remote Root Exploit
./rport/80/27.pl CommuniGate Pro Webmail 4.0.6 Session Hijacking Exploit
./rport/8000/33.c WsMp3d 0.x Remote Root Heap Overflow Exploit
./rport/80/34.pl Webfroot Shoutbox < 2.32 (Apache) Remote Exploit
./rport/80/36.c MS Windows WebDav II (New) Remote Root Exploit
./rport/80/38.pl Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl
./rport/69/39.c Atftpd 0.6 Remote Root Exploit (atftpdx.c)
./rport/80/41.pl mnoGoSearch 3.1.20 Remote Command Execution Exploit
./rport/25/42.c Winmail Mail Server 2.3 Remote Format String Exploit
./rport/21/43.pl ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection Exploit
./rport/80/45.c Yahoo Messenger 5.5 Remote Exploit (DSR-ducky.c)
./rport/25/46.c Kerio MailServer 5.6.3 Remote Buffer Overflow Exploit
./rport/80/48.c MS Windows Media Services Remote Exploit (MS03-022)
./rport/25/49.c Linux eXtremail 1.5.x Remote Format Strings Exploit
./rport/80/50.pl ColdFusion MX Remote Development Service Exploit
./rport/80/51.c MS Windows WebDav III remote root Exploit (xwdav)
./rport/21/54.c LeapFTP 2.7.x Remote Buffer Overflow Exploit
./rport/139/55.c Samba 2.2.8 (Bruteforce Method) Remote Root Exploit
./rport/80/56.c MS Windows Media Services (nsiislog.dll) Remote Exploit
./rport/504/58.c Citadel/UX BBS 6.07 Remote Exploit
./rport/1114/63.c miniSQL (mSQL) 1.3 Remote GID Root Exploit
./rport/135/64.c MS Windows (RPC DCOM) Remote Buffer Overflow Exploit
./rport/135/66.c MS Windows (RPC DCOM) Remote Exploit (w2k+XP Targets)
./rport/80/67.c Apache 1.3.x mod_mylo Remote Code Execution Exploit
./rport/135/69.c MS Windows RPC DCOM Remote Exploit (18 Targets)
./rport/135/70.c MS Windows (RPC DCOM) Remote Exploit (48 Targets)
./rport/21/74.c wu-ftpd 2.6.2 off-by-one Remote Root Exploit
./rport/135/76.c MS Windows (RPC DCOM) Remote Exploit (Universal Targets)
./rport/80/77.c Cisco IOS 12.x/11.x HTTP Remote Integer Overflow Exploit
./rport/21/78.c wu-ftpd 2.6.2 Remote Root Exploit (advanced version)
./rport/2100/80.c Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit
./rport/70/84.c Gopherd <= 3.0.5 FTP Gateway Remote Overflow Exploit
./rport/554/86.c Real Server 7/8/9 Remote Root Exploit (Windows & Linux)
./rport/21/88.c GtkFtpd 1.0.4 Remote Root Buffer Overflow Exploit
./rport/23/89.c Linux pam_lib_smb < 1.1.6 /bin/login Remote Exploit
./rport/4661/90.c eMule/xMule/LMule OP_SERVERMESSAGE Format String Exploit
./rport/21/96.c 4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit
./rport/135/97.c MS Windows (RPC DCOM) Scanner (MS03-039)
./rport/3306/98.c MySQL 3.23.x/4.0.x Remote Exploit
./rport/135/100.c MS Windows (RPC DCOM) Long Filename Overflow Exploit (MS03-026
)
./rport/111/101.pl Solaris Sadmind Default Configuration Remote Root Exploit
./rport/617/102.c Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit
./rport/135/103.c MS Windows (RPC DCOM2) Remote Exploit (MS03-039)
./rport/5308/105.pl GNU Cfengine 2.-2.0.3 Remote Stack Overflow Exploit
./rport/21/107.c ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit
./rport/135/109.c MS Windows (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)
./rport/21/110.c ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-force Exploit
./rport/515/116.c NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit
./rport/135/117.c MS Windows XP/2000 RPC Remote (non exec memory) Exploit
./rport/80/121.c MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051)
./rport/80/124.pl IA WebMail 3.x (iaregdll.dll version 1.0.0.5) Remote Exploit
./rport/80/126.c Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit
./rport/80/132.c Apache 1.3.*-2.0.48 mod_userdir Remote Users Disclosure Exploit
./rport/80/133.pl Eznet v3.5.0 Remote Stack Overflow and Denial of Service Explo
it
./rport/135/135.c MS Windows Messenger Service Remote Exploit FR (MS03-043)
./rport/80/136.pl Eznet 3.5.0 Remote Stack Overflow Universal Exploit
./rport/406/139.c Cyrus IMSPD v1.7 abook_dbname Remote Root Exploit
./rport/21/149.c Serv-U FTPD 3.x/4.x "SITE CHMOD" Command Remote Exploit
./rport/3128/155.c GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit
./rport/8080/156.c PSOProxy 0.91 Remote Buffer Overflow Exploit (Win2k/XP)
./rport/389/157.c IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit
./rport/21/158.c Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit
./rport/21/159.c WFTPD Server <= 3.21 Remote Buffer Overflow Exploit
./rport/21/165.c WS_FTP Server <= 4.0.2 ALLO Remote Buffer Overflow Exploit
./rport/80/166.pl eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit
./rport/2812/173.pl Monit <= 4.1 Remote Root Buffer Overflow Exploit
./rport/2812/174.c Monit <= 4.2 Remote Root Buffer Overflow Exploit
./rport/27015/181.c Half Life (rcon) Remote Buffer Overflow Exploit
./rport/80/189.c MS Windows IIS Unicode Remote Transversal Bug
./rport/80/190.c MS Windows IIS Unicode Remote Transversal Bug (2)
./rport/80/191.pl MS Windows IIS Unicode Remote Transversal Bug (3)
./rport/80/192.pl MS Windows IIS Unicode Remote Transversal Bug (4)
./rport/21/201.c wu-ftpd 2.6.0 Remote Root Exploit
./rport/21/204.c BFTPd vsprintf() Format Strings Exploit
./rport/119/208.c INND/NNRP < 1.6.X Remote Root Overflow Exploit
./rport/111/213.c Solaris sadmind Remote Buffer Overflow Exploit
./rport/80/220.c PHP 3.0.16/4.0.2 Remote Format Overflow Exploit
./rport/21/225.c BFTPd 1.0.12 Remote Exploit
./rport/515/226.c LPRng 3.6.22/23/24 Remote Root Exploit
./rport/515/227.c LPRng (RedHat 7.0) lpd Remote Root Format String Exploit
./rport/3128/228.c Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow E
xploit
./rport/515/230.c LPRng 3.6.24-1 Remote Root Exploit
./rport/21/234.c OpenBSD 2.6 / 2.7ftpd Remote Exploit
./rport/513/237.c Linux Kernel 2.2 (TCP/IP Weakness) Exploit
./rport/21/239.c wu-ftpd 2.6.0 Remote Format Strings Exploit
./rport/143/253.pl IMAP4rev1 10.190 Authentication Stack Overflow Exploit
./rport/23/254.c Cisco Password Bruteforcer Exploit
./rport/80/263.pl Netscape Enterprise Server 4.0/sparc/SunOS 5.7 Remote Exploit
./rport/80/266.c MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Explo
it
./rport/80/268.c MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Explo
it (2)
./rport/21/269.c BeroFTPD 1.3.4(1) Linux x86 Remote Root Exploit
./rport/443/275.c MS Windows IIS 5.0 SSL Remote buffer overflow Exploit (MS04-01
1)
./rport/53/277.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit
./rport/53/279.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (2)
./rport/53/280.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (3)
./rport/53/282.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (4)
./rport/143/284.c IMAP4rev1 12.261/12.264/2000.284 (lsub) Remote Exploit
./rport/445/293.c MS Windows Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04
-011)
./rport/8000/294.pl HP Web JetAdmin 6.5 (connectedNodes.ovpl) Remote Root Exploi
t
./rport/445/295.c MS Windows XP/2K Lsasrv.dll Remote Universal Exploit (MS04-011
)
./rport/5554/297.c Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554)
./rport/2401/300.c CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeB
SD)
./rport/2401/301.c CVS Remote Entry Line Root Heap Overflow Exploit
./rport/3050/303.pl Borland Interbase <= 7.x Remote Exploit
./rport/3690/304.c Subversion 1.0.2 svn_time_from_cstring() Remote Exploit
./rport/7290/307.py rlpr <= 2.04 msg() Remote Format String Exploit
./rport/3306/311.pl MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit
./rport/143/340.c Linux imapd Remote Overflow File Retrieve Exploit
./rport/23/346.c Solaris /bin/login Remote Root Exploit (SPARC/x86)
./rport/21/348.c wu-ftpd <= 2.6.1 Remote Root Exploit
./rport/22/349.txt SSH (x2) Remote Root Exploit
./rport/3535/359.c Drcat 0.5.0-beta (drcatd) Remote Root Exploit
./rport/901/364.pl Samba <= 3.0.4 SWAT Authorization Buffer Overflow Exploit
./rport/21/372.c OpenFTPD (<= 0.30.2) Remote Exploit
./rport/21/373.c OpenFTPD <= 0.30.1 (message system) Remote Shell Exploit
./rport/21/378.pl BlackJumboDog Remote Buffer Overflow Exploit
./rport/80/380.c Pavuk Digest Authentication Buffer Overflow Remote Exploit
./rport/80/386.c xine 0.99.2 Remote Stack Overflow Exploit
./rport/22/387.c Dropbear SSH <= 0.34 Remote Root Exploit
./rport/548/391.pl Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Explo
it
./rport/2401/392.c Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit
./rport/143/397.c WU-IMAP 2000.287(1-2) Remote Exploit
./rport/873/398.c rsync <= 2.5.1 Remote Exploit
./rport/873/399.c rsync <= 2.5.1 Remote Exploit (2)
./rport/23/409.c BSD (telnetd) Remote Root Exploit
./rport/504/424.c Citadel/UX Remote Buffer Overflow Exploit
./rport/21/426.c TiTan FTP Server Long Command Heap Overflow PoC Exploit
./rport/143/432.c Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format String Exp
loit
./rport/504/437.c Citadel/UX <= 6.23 Remote USER Directive Exploit (Private Vers
ion)
./rport/21/439.c BlackJumboDog FTP Server 3.6.1 Remote Buffer Overflow Exploit
./rport/143/473.c MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit
./rport/80/566.pl IPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit
./rport/8000/568.c Icecast <= 2.0.1 Win32 Remote Code Execution Exploit
./rport/8000/573.c Icecast <= 2.0.1 Win32 Remote Code Execution Exploit (modded)
./rport/25/577.c YahooPOPs <= 1.6 SMTP Port Buffer Overflow Exploit
./rport/2812/580.c Monit <= 4.2 Basic Authentication Remote Root Exploit
./rport/25/582.c YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Exploit
./rport/21/588.py Ability Server <= 2.34 (STOR) Remote Buffer Overflow Exploit
./rport/2000/590.c ShixxNote 6.net Remote Buffer Overflow Exploit
./rport/21/592.py Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit
./rport/25/598.py MailCarrier 2.51 SMTP EHLO / HELO Buffer Overflow Exploit
./rport/69/608.c WvTFTPd 0.9 Remote Root Heap Overflow Exploit
./rport/80/616.c MiniShare <= 1.4.1 Remote Buffer Overflow Exploit
./rport/21/618.c Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Expl
oit)
./rport/808/619.c CCProxy Log Remote Stack Overflow Exploit
./rport/25/620.c Qwik SMTP 0.3 Remote Root Format String Exploit
./rport/23/621.c CCProxy 6.2 (ping) Remote Buffer Overflow Exploit
./rport/21/623.c SlimFTPd <= 3.15 Remote Buffer Overflow Exploit
./rport/143/627.pl IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit
./rport/80/636.c MiniShare Remote Buffer Overflow Exploit (c source)
./rport/25/637.c MailCarrier 2.51 Remote Buffer Overflow Exploit
./rport/110/638.py SLMail 5.5 POP3 PASS Buffer Overflow Exploit
./rport/110/644.pl DMS POP3 Server (1.5.3 build 37) Buffer Overflow Exploit
./rport/8080/652.c Prozilla 1.3.6 Remote Stack Overflow Exploit
./rport/143/658.c MailEnable Mail Server IMAP <= 1.52 Remote Buffer Overflow Exp
loit
./rport/80/660.c PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit
./rport/143/663.py Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit
./rport/143/668.c Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c co
de)
./rport/143/670.c Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow v2 (c code)
./rport/504/681.c Citadel/UX <= 6.27 Remote Root Format String Exploit
./rport/21/693.c Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit
./rport/80/704.pl e107 include() Remote Exploit
./rport/10000/705.pl Webmin BruteForce and Command Execution Exploit
./rport/21/711.c CrystalFTP Pro 2.8 Remote Buffer Overflow Exploit
./rport/8000/712.c SHOUTcast DNAS/Linux 1.9.4 Format String Remote Exploit
./rport/513/716.c Solaris 2.5.1/2.6/7/8 rlogin /bin/login Buffer Overflow Exploi
t (SPARC)
./rport/80/729.txt PHP <= 4.3.7 openlog() Buffer Overflow Exploit
./rport/42/733.c MS Windows 2000 WINS Remote Code Execution Exploit
./rport/139/734.c MS Windows NetDDE Remote Buffer Overflow Exploit (MS04-031)
./rport/10000/745.cgi Webmin Web Brute Force v1.5 (cgi-version)
./rport/10000/746.pl Webmin BruteForce + Command Execution v1.5
./rport/6101/750.c Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version
)
./rport/162/761.cpp NodeManager Professional 2.00 Buffer Overflow Vulnerability
./rport/80/764.c Apache OpenSSL Remote Exploit (Multiple Targets) (OpenFuckV2.c)
./rport/21/767.pl Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit
./rport/2947/775.c Berlios gpsd <= 2.7.x Remote Format String Vulnerability
./rport/80/781.py Savant Web Server 3.1 Remote Buffer Overflow Exploit
./rport/6667/784.c ngIRCd <= 0.8.2 Remote Format String Exploit
./rport/119/785.c Newspost 2.1 socket_getline() Remote Buffer Overflow Exploit v
2
./rport/80/787.pl Savant Web Server 3.1 Remote Buffer OverflowExploit (win2003)
./rport/21/794.c 3CServer 1.1 FTP Server Remote Exploit
./rport/8080/805.c ELOG <= 2.5.6 Remote Shell Exploit
./rport/8080/806.c Prozilla <= 1.3.7.3 Remote Format String Exploit
./rport/25/812.c Exim <= 4.43 auth_spa_server() Remote PoC Exploit
./rport/80/819.py Savant Web Server 3.1 Remote BoF (French Win OS support)
./rport/21/822.c Serv-U 4.x "site chmod" Remote Buffer Overflow Exploit
./rport/21/823.c Dream FTP 1.2 Remote Format String Exploit
./rport/21/825.c 3Com Ftp Server 2.0 Remote Overflow Exploit
./rport/12203/826.c Medal of Honor Spearhead Server Remote Buffer Overflow (Linu
x)
./rport/21/827.c 3Com 3CDaemon FTP Unauthorized "USER" Remote BoF Exploit
./rport/617/828.c Knox Arkeia Server Backup 5.3.x Remote Root Exploit
./rport/80/829.c Thomson TCW690 POST Password Validation Exploit
./rport/8000/830.c SHOUTcast 1.9.4 File Request Format String Remote Exploit (wi
n)
./rport/5803/831.c GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit
./rport/80/845.c BadBlue 2.5 Easy File Sharing Remote Buffer Overflow
./rport/80/847.cpp BadBlue 2.55 Web Server Remote Buffer Overflow
./rport/110/854.cpp Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit
./rport/10203/859.c CA License Server (GETCONFIG) Remote Buffer Overflow Exploit
(c)
./rport/5093/875.c Sentinel LM 7.x UDP License Service Remote Buffer Overflow Ex
ploit
./rport/2380/883.c GoodTech Telnet Server < 5.0.7 Remote BoF Exploit (updated)
./rport/25/900.c Smail 3.2.0.120 Remote Root Heap Overflow Exploit
./rport/21/902.c mtftpd <= 0.0.3 Remote Root Exploit
./rport/143/903.c Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit
./rport/20031/906.c BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow Exploit
(2)
./rport/42/909.cpp MS Windows (WINS) Remote Buffer Overflow Exploit (v.3)
./rport/143/915.c MailEnable Enterprise 1.x Imapd Remote Exploit
./rport/2525/934.c gld 1.4 (Postfix Greylisting Daemon) Remote Format String Exp
loit
./rport/81/940.c Sumus 0.2.2 httpd Remote Buffer Overflow Exploit
./rport/80/945.c PMSoftware Simple Web Server (GET Request) Remote BoF Exploit
./rport/25/947.pl MS Exchange Server Remote Code Execution Exploit (MS05-021)
./rport/80/949.c PMsoftware Simple Web Server 1.0 Remote Stack Overflow Exploit
./rport/8080/952.pl MailEnable Enterprise & Professional https Remote BoF Exploi
t
./rport/1089/953.c Yager <= 5.24 Remote Buffer Overflow Exploit
./rport/21/955.py NetFTPd 4.2.2 User Authentication Remote Buffer Overflow Explo
it
./rport/9999/960.c MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack Overflow Exploi
t
./rport/21/967.cpp Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit
./rport/21/968.c Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (2nd)
./rport/21/969.c Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (3rd)
./rport/164/970.c Snmppd SNMP Proxy Daemon Remote Format String Exploit
./rport/21/975.py GlobalScape Secure FTP Server 3.0 Buffer Overflow Exploit
./rport/25/981.c dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit
./rport/20031/990.c BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow
./rport/143/1026.cpp e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit
./rport/143/1035.c IPSwitch IMAP Server LOGON Remote Stack Overflow
./rport/143/1038.c GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploi
t
./rport/8080/1047.pl ViRobot Advanced Server 2.0 (addschup) Remote Cookie Exploi
t
./rport/7144/1055.c PeerCast <= 0.1211 Remote Format String Exploit
./rport/2103/1075.c MS Windows Message Queuing BoF Universal Exploit (MS05-017)
(v.0.3)
./rport/5555/1114.c HP OpenView OmniBack II Generic Remote Exploit
./rport/21/1118.c SlimFTPd <= 3.16 Remote Buffer Overflow Exploit
./rport/143/1123.c GNU Mailutils imap4d <= 0.6 Remote Format String Exploit
./rport/143/1124.pl IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit
./rport/6070/1130.c CA BrightStor ARCserve Backup Agent (dbasqlr.exe) Remote Exp
loit
./rport/41523/1131.c CA BrightStor ARCserve Backup (dsconfig.exe) Buffer Overflo
w
./rport/6070/1132.c CA BrightStor ARCserve Backup Auto Scanner / Exploiter
./rport/139/1146.cpp MS Windows Plug-and-Play Service Remote Overflow (MS05-039)
./rport/10000/1147.pm Veritas Backup Exec Remote File Access Exploit (windows)
./rport/445/1149.c MS Windows Plug-and-Play Service Remote Universal Exploit (M
S05-039)
./rport/1761/1150.pm ZENworks 6.5 Desktop/Server Management Remote Stack Overflo
w
./rport/143/1151.pm MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow Exploit
./rport/8008/1152.pm Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow
./rport/445/1179.c MS Windows Plug-and-Play Service Remote Universal Exploit (sp
anish fix)
./rport/445/1180.c MS Windows Plug-and-Play Service Remote Universal Exploit (fr
ench fix)
./rport/80/1184.c Savant Web Server 3.1 Remote Buffer Overflow Exploit
./rport/6129/1190.c DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote
Exploit
./rport/143/1209.c GNU Mailutils imap4d 0.6 (search) Remote Format String Exploi
t
./rport/1000/1210.pm WebAdmin <= 2.0.4 USER Buffer Overflow Exploit
./rport/143/1223.c Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Overflow Exploit
./rport/21/1231.pl WzdFTPD <= 0.5.4 Remote Command Execution Exploit
./rport/143/1234.c GNU Mailutils imap4d 0.6 (search) Remote Format String Exploi
t (fbsd)
./rport/8080/1238.c Prozilla <= 1.3.7.4 (ftpsearch) Results Handling Buffer Over
flow Exploit
./rport/5250/1243.c CA iGateway (debug mode) Remote Buffer Overflow Exploit
./rport/80/1260.pm MS Windows IIS SA WebAgent 5.2/5.3 Redirect Overflow Exploit
(meta)
./rport/515/1261.pm HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta)
./rport/4105/1262.pm CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit
(meta)
./rport/13722/1263.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (lin
ux)
./rport/13722/1264.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win
32)
./rport/13722/1265.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS
X)
./rport/21/1292.pm WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (met
a)
./rport/21/1295.c linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit
./rport/21/1330.c FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflow Exploit
./rport/143/1332.pm MailEnable 1.54 Pro Universal IMAPD W3C Logging BoF Exploit
./rport/80/1333.pm Google Search Appliance proxystylesheet XSLT Java Code Execut
ion
./rport/8080/1365.pm Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit
./rport/105/1375.pl Mercury Mail Transport System 4.01b Remote Exploit (PH SERVE
R)
./rport/143/1380.py Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploi
t
./rport/21/1381.pm Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (met
a)
./rport/80/1408.pl BlueCoat WinProxy 6.0 R1c (Host) Remote Stack/SEH Overflow Ex
ploit
./rport/5060/1414.pl eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow E
xploit (2)
./rport/22003/1417.pl Farmers WIFE 4.4 sp1 (FTP) Remote System Access Exploit
./rport/13701/1421.cpp Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Ex
ploit
./rport/21/1452.pm Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (meta)
./rport/8000/1456.c SHOUTcast <= 1.9.4 File Request Format String Exploit (Leake
d)
./rport/21/1462.cpp Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (cpp)
./rport/21/1463.pm SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit
(meta)
./rport/25/1466.pl eXchange POP3 5.0.050203 (rcpt to) Remote Buffer Overflow Exp
loit
./rport/532/1486.c Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit
./rport/1589/1487.c OpenVMPSd <= 1.3 Remote Format String Exploit (Multiple Targ
ets)
./rport/44334/1537.pm Kerio Personal Firewall <= 2.1.4 Remote Authentication Pac
ket Overflow
./rport/110/1565.pl RevilloC MailServer 1.21 (USER) Remote Buffer Overflow Explo
it PoC
./rport/7144/1574.c PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Explo
it
./rport/7144/1578.c PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Explo
it (2)
./rport/13327/1582.c crossfire-server <= 1.9.0 SetUp() Remote Buffer Overflow Ex
ploit
./rport/11000/1602.c BomberClone < 0.11.6.2 (Error Messages) Remote Buffer Overf
low Exploit
./rport/7144/1626.pm PeerCast <= 0.1216 Remote Buffer Overflow Exploit (win32) (
meta)
./rport/8300/1679.pm Novell Messenger Server 2.0 (Accept-Language) Remote Overfl
ow Exploit
./rport/8080/1681.pm Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Expl
oit
./rport/8004/1703.pl Symantec Scan Engine 5.0.x.x Change Admin Password Remote E
xploit
./rport/3306/1741.c MySQL <= 5.0.20 COM_TABLE_DUMP Memory Leak/Remote BoF Exploi
t
./rport/12203/1776.c Medal of Honor (getinfo) Remote Buffer Overflow Exploit
./rport/22/1787.py freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Expl
oit
./rport/5900/1791.patch RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Auth Byp
ass Patch/EXE
./rport/5900/1794.pm RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exp
loit (meta)
./rport/110/1813.c Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit
./rport/8028/1822.pm Novell eDirectory 8.8 Long URI iMonitor Buffer Overflow Exp
loit (meta)
./rport/80/1885.pl QBik Wingate 6.1.1.1077 (POST) Remote Buffer Overflow Exploit
./rport/445/1940.pm MS Windows RRAS Remote Stack Overflow Exploit (MS06-025)
./rport/445/1965.pm MS Windows RRAS RASMAN Registry Stack Overflow Exploit (MS06
-025)
./rport/515/2014.pl Winlpd 1.2 Build 1076 Remote Buffer Overflow Exploit
./rport/10000/2017.pl Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure
Exploit (perl)
./rport/110/2053.rb Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2)
./rport/5060/2070.pl SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit
./rport/10616/2074.pm eIQnetworks License Manager Remote Buffer Overflow Exploit
(1262)
./rport/5061/2076.pl AIM Triton 1.0.4 (SipXtapi) Remote Buffer Overflow Exploit
(PoC)
./rport/12345/2079.pl eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exp
loit
./rport/10616/2080.pl eIQnetworks License Manager Remote Buffer Overflow Exploit
(multi)
./rport/10616/2140.pm eIQnetworks License Manager Remote Buffer Overflow Exploit
(multi)
./rport/445/2162.pm MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040)
./rport/110/2185.pl Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (3)
./rport/139/2223.c MS Windows CanonicalizePathName() Remote Exploit (MS06-040)
./rport/21/2233.c WFTPD 3.23 (SIZE) Remote Buffer Overflow Exploit
./rport/21/2234.py Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (PoC)
./rport/110/2258.py MDaemon POP3 Server < 9.06 (USER) Remote Heap Overflow Explo
it
./rport/445/2265.c MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040)
(2)
./rport/411/2320.txt IBM Director < 5.10 (Redirect.bat) Directory Transversal Vu
lnerability
./rport/80/2328.php RaidenHTTPD 1.1.49 (SoftParserFileXml) Remote Code Execution
Exploit
./rport/143/2345.pl Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Expl
oit (2)
./rport/445/2355.pm MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040)
(2k3)
./rport/80/2445.c NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit
./rport/81/2467.pm McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 (Source) Remote Expl
oit
./rport/25/2601.c Ipswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow
Exploit
./rport/143/2637.c AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit
./rport/25/2649.c QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit
./rport/8028/2671.pl Novell eDirectory 8.8 NDS Server Remote Stack Overflow Expl
oit
./rport/80/2680.pm PrivateWire Gateway 3.7 Remote Buffer Overflow Exploit (win32
)
./rport/80/2690.c Easy File Sharing Web Server 4 Remote Information Stealer Expl
oit
./rport/2049/2729.pm Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploi
t (meta)
./rport/445/2809.py MS Windows NetpManageIPCConnect Stack Overflow Exploit (py)
./rport/21/2856.pm ProFTPD 1.3.0 (sreplace) Remote Stack Overflow Exploit (meta)
./rport/69/2865.rb 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow
Exploit
./rport/69/2887.pl AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow Exploit
./rport/389/2933.c OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow Exploit
./rport/21/2936.pl GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote Root Exploit
./rport/21/3021.txt ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root Exploit
./rport/445/3022.txt MS Windows ASN.1 Remote Exploit (MS04-007)
./rport/4002/3037.php Durian Web Application Server 3.02 Remote Buffer Overflow
Exploit
./rport/25/3067.txt QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit (pl
)
./rport/6502/3086.py CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow
Exploit
./rport/80/3092.pm NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit
meta
./rport/2947/3099.pm Berlios GPSD <= 2.7 Remote Format String Exploit (meta)
./rport/21/3107.pm FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta)
./rport/69/3132.pl TFTPDWIN 0.4.2 Remote Buffer Overflow Exploit
./rport/143/3133.pl Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit
./rport/21/3140.pl Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Expl
oit
./rport/69/3170.pm 3Com TFTP Service <= 2.0.1 Remote Buffer Overflow Exploit (me
ta)
./rport/6503/3211.py CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Ex
ploit
./rport/6503/3218.pl CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Ex
ploit 2
./rport/1900/3244.py CA BrightStor ARCserve (lgserver.exe) Remote Stack Overflow
Exploit
./rport/25/3264.pl Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit
./rport/25/3265.pm Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (met
a)
./rport/3306/3274.txt MySQL 4.x/5.0 User-Defined Function Command Execution Expl
oit (win)
./rport/23/3293.sh SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Explo
it
./rport/80/3294.txt IP3 NetAccess < 4.1.9.6 Remote Arbitrary File Disclosure Vul
nerability
./rport/80/3302.sh Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploi
t
./rport/143/3319.pl MailEnable Enterprise <= 2.32 - 2.34 Remote Buffer Overflow
Exploit
./rport/143/3320.pl MailEnable Professional 2.35 Remote Buffer Overflow Exploit
./rport/110/3329.c Axigen eMail Server 2.0.0b2 (pop3) Remote Format String Explo
it
./rport/21/3335.pm IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (m
eta)
./rport/69/3388.pl 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Exploit (
perl)
./rport/143/3397.pl MailEnable Pro/Ent <= 2.37 (APPEND) Remote Buffer Overflow E
xploit
./rport/21/3474.py WarFTP 1.65 (USER) Remote Buffer Overflow Exploit (win2k SP4)
./rport/21/3482.pl WarFTP 1.65 (USER) Remote Buffer Overflow SEH Overflow Exploi
t
./rport/6503/3495.txt CA BrightStor ARCserve (msgeng.exe) Remote Stack Overflow
Exploit
./rport/554/3531.py Helix Server 11.0.1 Remote Heap Overflow Exploit (win2k SP4)
./rport/143/3537.py Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote Exploit (win2k
SP4)
./rport/143/3540.py Mercur Messaging 2005 <= SP4 IMAP Remote Exploit (egghunter
mod)
./rport/69/3541.pl FutureSoft TFTP Server 2000 Remote SEH Overwrite Exploit
./rport/53/3554.pm dproxy <= 0.5 Remote Buffer Overflow Exploit (meta 2.7)
./rport/143/3561.pl Mercury Mail 4.0.1 (LOGIN) Remote IMAP Stack Buffer Overflow
Exploit
./rport/21/3570.c WarFTP 1.65 (USER) Remote Buffer Overlow Exploit (multiple tar
gets)
./rport/21/3579.py Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (Win2K
SP4)
./rport/80/3589.pm NaviCOPA Web Server 2.01 Remote Buffer Overflow Exploit (meta
)
./rport/111/3604.py CA BrightStor Backup 11.5.2.0 (Mediasvr.exe) Remote Code Exp
loit
./rport/53/3615.c dproxy-nexgen Remote Root Buffer Overflow Exploit (x86-lnx)
./rport/143/3616.py IBM Lotus Domino Server 6.5 PRE AUTH Remote Exploit
./rport/143/3627.c IPSwitch IMail Server <= 8.20 IMAPD Remote Buffer Overflow Ex
ploit
./rport/21/3675.rb FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exp
loit (2)
./rport/80/3680.sh Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32)
./rport/139/3737.py MS Windows DNS RPC Remote Buffer Overflow Exploit (win2k SP4
)
./rport/80/3738.php XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Explo
it
./rport/139/3740.c MS Windows DNS DnssrvQuery Remote Stack Overflow Exploit
./rport/445/3746.txt MS Windows DNS RPC Remote Buffer Overflow Exploit (port 445
) v2
./rport/143/3787.c GNU Mailutils imap4d 0.6 Remote Format String Exploit (exec-s
hield)
./rport/8080/3913.c webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Explo
it
./rport/8080/3922.c webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-sh
ield)
./rport/113/3925.py TinyIdentD <= 2.2 Remote Buffer Overflow Exploit
./rport/69/3954.py Rational Software Hidden Administrator 1.7 Auth Bypass Exploi
t
./rport/80/3996.c Apache 2.0.58 mod_rewrite Remote Overflow Exploit (win2k3)
./rport/8080/4027.py IBM Tivoli Provisioning Manager PRE AUTH Remote Exploit
./rport/80/4093.pl Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit
./rport/5151/4146.cpp ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overflow Exploit
./rport/9999/4157.cpp SAP DB 7.4 WebTools Remote SEH overwrite Exploit
./rport/80/4162.c Apache Tomcat Connector (mod_jk) Remote Exploit (exec-shield)
./rport/143/4207.py Lotus Domino IMAP4 Server 6.5.4 Remote Buffer Overflow Explo
it
./rport/514/4222.c Windows RSH daemon 1.7 Remote Buffer Overflow Exploit
./rport/143/4223.pl IPSwitch IMail Server 2006 SEARCH Remote Stack Overflow Expl
oit
./rport/143/4228.pl IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Ex
ploit
./rport/80/4243.c corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit
./rport/3050/4247.c Borland Interbase <= 2007 SP1 Create-Request Remote Overflow
Exploit
./rport/80/4280.pl Savant 3.1 Get Request Remote Overflow Exploit (Universal)
./rport/26000/4283.pl Racer v0.5.3 beta 5 Remote Buffer Overflow Exploit
./rport/143/4287.py SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit
./rport/25/4301.cpp Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Expl
oit
./rport/21/4312.c ProFTPD 1.x (module mod_tls) Remote Buffer Overflow Exploit
./rport/389/4315.py SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit
./rport/25/4316.cpp Mercury/32 v3.32-v4.51 SMTP Pre-Auth EIP Overwrite Exploit
./rport/143/4429.pl Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Expl
oit
./rport/80/4437.c Lighttpd <= 1.4.17 FastCGI Header Overflow Remote Exploit
./rport/25/4438.cpp IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit
./rport/80/4450.py Xitami Web Server 2.5 (If-Modified-Since) Remote BoF Exploit
(0day)
./rport/21/4478.c smbftpd 0.96 SMBDirList-function Remote Format String Exploit
./rport/4501/4533.c eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit
./rport/143/4534.c eXtremail <= 2.1.1 PLAIN authentication Remote Stack Overflow
Exploit
./rport/27015/4541.c Half-Life Server 3.1.1.0 Remote Buffer Overflow Exploit
./rport/10616/4566.rb eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta
)
./rport/1581/4573.py IBM Tivoli Storage Manager 5.3 Express CAD Service BoF Expl
oit
./rport/143/4574.pl IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit
./rport/80/4724.py HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit
./rport/3128/4754.pl 3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win3
2) (pl)
./rport/25/4761.pl Sendmail with clamav-milter < 0.91.2 Remote Root Exploit
./rport/80/4784.pl BadBlue 2.72 PassThru Remote Buffer Overflow Exploit
./rport/7210/4877.txt SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution E
xploit
./rport/25/4949.txt Citadel SMTP <= 7.10 Remote Overflow Exploit
./rport/515/5079.c SapLPD 6.28 Remote Buffer Overflow Exploit (win32)
./rport/143/5248.py MDaemon IMAP server 9.6.4 (FETCH) Remote Buffer Overflow Exp
loit
./rport/143/5259.py NetWin Surgemail 3.8k4-4 IMAP post-auth Remote LIST Universa
l Exploit
./rport/69/5314.py TFTP Server for Windows 1.4 ST Buffer Overflow Exploit (0day)
./rport/69/5315.py Quick TFTP Pro 2.1 Remote SEH Overflow Exploit (0day)
./rport/80/5330.c mod_jk2 v2.0.2 for Apache 2.0 Remote Buffer Overflow Exploit (
win32)
./rport/7510/5342.py HP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH Overflow Exploi
t
./rport/80/5386.txt Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow
Exploit
./rport/2954/5445.cpp HP OpenView NNM v7.5.1 ovalarmsrv.exe Remote Overflow Expl
oit
./rport/6080/5451.py BigAnt Server 2.2 PreAuth Remote SEH Overflow Exploit (0day
)
./rport/69/5563.pl TFTP Server for Windows 1.4 ST Remote BSS Overflow Exploit
./rport/22/5622.txt Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit
./rport/22/5632.rb Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (ruby)
./rport/623/5694.cpp ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Overflow Exploit
./rport/8800/5695.cpp Now SMS/MMS Gateway 5.5 Remote Buffer Overflow Exploit
./rport/22/5720.py Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Pytho
n)
./rport/1100/5738.rb HP StorageWorks NSI Double Take Remote Overflow Exploit (me
ta)
./rport/22/5751.pl freeSSHd 1.2.1 (Post Auth) Remote SEH Overflow Exploit
./rport/161/5790.txt SNMPv3 HMAC validation error Remote Authentication Bypass E
xploit
./rport/4000/5827.cpp Alt-N SecurityGateway 1.00-1.01 Remote Stack Overflow Expl
oit
./rport/80/6012.php CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploi
t
./rport/80/6026.pl trixbox (langChoice) Local File Inclusion Exploit (connect-ba
ck) v2
./rport/80/6045.py trixbox 2.6.1 (langChoice) Remote Root Exploit (py)
./rport/80/6089.pl Bea Weblogic Apache Connector Code Exec / Denial of Service E
xploit
./rport/80/6100.py Apache mod_jk 1.2.19 Remote Buffer Overflow Exploit (win32)
./rport/21/6248.pl FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exp
loit
./rport/2022/6387.rb CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploi
t (meta)
./rport/111/6786.pl Solaris 9 [UltraSPARC] sadmind Remote Root Exploit
./rport/22/6804.pl GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit
./rport/135/6841.txt MS Windows Server Service Code Execution Exploit (MS08-067)
(Univ)
./rport/135/7104.c MS Windows Server Service Code Execution Exploit (MS08-067)
./rport/445/7132.py MS Windows Server Service Code Execution Exploit (MS08-067)
(2k/2k3)
./rport/69/7452.pl ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exp
loit
./rport/445/7701.txt Samba < 3.0.20 Remote Heap Overflow Exploit (oldie but good
ie)
./rport/21/7875.pl WinFTP 2.3.0 (LIST) Remote Buffer Overflow Exploit (post-auth
)
./rport/21/7913.pl WFTPD Explorer Pro 1.0 Remote Heap Overflow Exploit
./rport/80/8142.py EFS Easy Chat Server Authentication Request BOF Exploit (SEH)
./rport/80/8154.pl EFS Easy Chat Server Authentication Request Buffer Overflow E
xploit (pl)
./rport/22/8295.pl FreeSSHd 1.2.1 (rename) Remote Buffer Overflow Exploit (SEH)
./rport/80/8338.py XBMC 8.10 (Get Request) Remote Buffer Overflow Exploit (win)
./rport/80/8339.py XBMC 8.10 (takescreenshot) Remote Buffer Overflow Exploit
./rport/80/8340.py XBMC 8.10 (get tag from file name) Remote Buffer Overflow Exp
loit
./rport/80/8354.py XBMC 8.10 GET Request Remote Buffer Overflow Exploit (SEH) (u
niv)
./rport/80/8363.py XBMC 8.10 (HEAD) Remote Buffer Overflow Exploit (SEH)
./rport/21/8398.php ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/cas
e study)
./rport/8000/8421.py Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SE
H) [1]
./rport/8000/8422.py Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SE
H) [2]
./rport/80/8554.py Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploi
t
./rport/21/8716.py httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH)
./rport/21/8732.py httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH)
./rport/2242/8804.py Soulseek 157 NS Remote Buffer Overflow Exploit (SEH)
./rport/80/8916.py Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exp
loit
./rport/19810/9002.c Bopup Communications Server 3.2.26.5460 Remote SYSTEM Explo
it
./rport/19810/9031.py Bopup Communications Server (3.2.26.5460) Remote BOF Explo
it (SEH)

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy