./platforms/windows/remote/1.c MS Windows WebDAV (ntdll.dll) Remote Exploit ./platforms/windows/remote/2.c MS Windows WebDAV Remote PoC Exploit ./platforms/linux/local/3.c Linux Kernel 2.2.x - 2.4.x ptrace/kmod Local Root Exploit ./platforms/solaris/local/4.c Sun SUNWlldap Library Hostname Buffer Overflow Exploit ./platforms/windows/remote/5.c MS Windows RPC Locator Service Remote Exploit ./platforms/php/remote/6.php WordPress <= 2.0.2 (cache) Remote Shell Injection Exploit ./platforms/linux/remote/7.pl Samba 2.2.x Remote Root Buffer Overflow Exploit ./platforms/linux/remote/8.c SETI@home Clients Buffer Overflow Exploit ./platforms/windows/dos/9.c Apache HTTP Server 2.x Memory Leak Exploit ./platforms/linux/remote/10.c Samba 2.2.8 Remote Root Exploit - sambal.c ./platforms/linux/dos/11.c Apache <= 2.0.44 Linux Remote Denial of Service Exploit ./platforms/linux/local/12.c Linux Kernel < 2.4.20 Module Loader Local Root Exploit ./platforms/windows/dos/13.c Chindi Server 1.0 Denial of Service Exploit ./platforms/osX/local/15.c Mac OS X <= 10.2.4 DirectoryService (PATH) Local Root Exploit ./platforms/linux/remote/16.c PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit ./platforms/windows/dos/17.pl Xeneo Web Server 2.2.9.0 Denial of Service Exploit ./platforms/linux/remote/18.sh Snort <=1.9.1 Remote Root Exploit (p7snort191.sh) ./platforms/linux/remote/19.c PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit (poptop-sane.c) ./platforms/windows/remote/20.txt MS Windows SMB Authentication Remote Exploit ./platforms/linux/local/21.c Qpopper 4.0.x poppassd Local Root Exploit ./platforms/windows/dos/22.c Pi3Web 2.0.1 Denial of Service - Proof of Concept ./platforms/windows/remote/23.c Real Server < 8.0.2 Remote Exploit (Windows Platforms) ./platforms/linux/remote/24.c Sendmail <= 8.12.8 prescan() BSD Remote Root Exploit ./platforms/linux/remote/25.c OpenSSH/PAM <= 3.6.1p1 Remote Users Discovery Tool ./platforms/linux/remote/26.sh OpenSSH/PAM <= 3.6.1p1 Remote Users Ident (gossh.sh) ./platforms/linux/remote/27.pl CommuniGate Pro Webmail 4.0.6 Session Hijacking Exploit ./platforms/windows/remote/28.c Kerio Personal Firewall 2.1.4 Remote Code Execution Exploit ./platforms/bsd/local/29.c Firebird 1.0.2 FreeBSD 4.7-RELEASE Local Root Exploit ./platforms/windows/remote/30.pl Snitz Forums 3.3.03 Remote Command Execution Exploit ./platforms/linux/local/31.pl CdRecord Version <= 2.0 Mandrake local root exploit ./platforms/windows/local/32.c MS Windows XP (explorer.exe) Buffer Overflow Exploit ./platforms/linux/remote/33.c WsMp3d 0.x Remote Root Heap Overflow Exploit ./platforms/linux/remote/34.pl Webfroot Shoutbox < 2.32 (Apache) Remote Exploit ./platforms/windows/dos/35.c MS Windows IIS 5.0 - 5.1 Remote Denial of Service Exploit ./platforms/windows/remote/36.c MS Windows WebDav II (New) Remote Root Exploit ./platforms/windows/remote/37.pl MS Internet Explorer Object Tag Exploit (MS03-020) ./platforms/linux/remote/38.pl Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl ./platforms/linux/remote/39.c Atftpd 0.6 Remote Root Exploit (atftpdx.c) ./platforms/linux/local/40.pl Mandrake Linux 8.2 /usr/mail local exploit (d86mail.pl) ./platforms/linux/remote/41.pl mnoGoSearch 3.1.20 Remote Command Execution Exploit ./platforms/windows/remote/42.c Winmail Mail Server 2.3 Remote Format String Exploit ./platforms/linux/remote/43.pl ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection Exploit ./platforms/php/remote/44.pl phpBB 2.0.5 SQL Injection password disclosure Exploit ./platforms/windows/remote/45.c Yahoo Messenger 5.5 Remote Exploit (DSR-ducky.c) ./platforms/linux/remote/46.c Kerio MailServer 5.6.3 Remote Buffer Overflow Exploit ./platforms/php/remote/47.c phpBB 2.0.4 Remote php File Include Exploit ./platforms/windows/remote/48.c MS Windows Media Services Remote Exploit (MS03-022) ./platforms/linux/remote/49.c Linux eXtremail 1.5.x Remote Format Strings Exploit ./platforms/windows/remote/50.pl ColdFusion MX Remote Development Service Exploit ./platforms/windows/remote/51.c MS Windows WebDav III remote root Exploit (xwdav) ./platforms/windows/local/52.asm ICQ Pro 2003a Password Bypass exploit (ca1-icq.asm) ./platforms/cgi/remote/53.c CCBILL CGI Remote Exploit for whereami.cgi (ccbillx.c) ./platforms/windows/remote/54.c LeapFTP 2.7.x Remote Buffer Overflow Exploit ./platforms/linux/remote/55.c Samba 2.2.8 (Bruteforce Method) Remote Root Exploit ./platforms/windows/remote/56.c MS Windows Media Services (nsiislog.dll) Remote Exploit ./platforms/solaris/remote/57.txt Solaris 2.6/7/8 (TTYPROMPT in.telnet) Remote Authentication Bypass ./platforms/linux/remote/58.c Citadel/UX BBS 6.07 Remote Exploit ./platforms/hardware/dos/59.c Cisco IOS IPv4 Packets Denial of Service Exploit ./platforms/hardware/dos/60.c Cisco IOS IPv4 Packet Denial of Service Exploit (cisco-bug-44020.c) ./platforms/windows/dos/61.c MS Windows 2000 RPC DCOM Interface DoS Exploit ./platforms/hardware/dos/62.sh Cisco IOS (using hping) Remote Denial of Service Exploit ./platforms/linux/remote/63.c miniSQL (mSQL) 1.3 Remote GID Root Exploit ./platforms/windows/remote/64.c MS Windows (RPC DCOM) Remote Buffer Overflow Exploit ./platforms/windows/dos/65.c MS Windows SQL Server Denial of Service Remote Exploit (MS03-031) ./platforms/windows/remote/66.c MS Windows (RPC DCOM) Remote Exploit (w2k+XP Targets) ./platforms/multiple/remote/67.c Apache 1.3.x mod_mylo Remote Code Execution Exploit ./platforms/linux/dos/68.c Linux Kernel <= 2.4.20 decode_fh Denial of Service Exploit ./platforms/windows/remote/69.c MS Windows RPC DCOM Remote Exploit (18 Targets) ./platforms/windows/remote/70.c MS Windows (RPC DCOM) Remote Exploit (48 Targets) ./platforms/linux/local/71.c XGalaga 2.0.34 local game exploit (Red Hat 9.0) ./platforms/linux/local/72.c xtokkaetama 1.0b Local Game Exploit (Red Hat 9.0) ./platforms/windows/dos/73.c Trillian 0.74 Remote Denial of Service Exploit ./platforms/linux/remote/74.c wu-ftpd 2.6.2 off-by-one Remote Root Exploit ./platforms/linux/local/75.c man-db 2.4.1 open_cat_stream() Local uid=man Exploit ./platforms/windows/remote/76.c MS Windows (RPC DCOM) Remote Exploit (Universal Targets) ./platforms/hardware/remote/77.c Cisco IOS 12.x/11.x HTTP Remote Integer Overflow Exploit ./platforms/linux/remote/78.c wu-ftpd 2.6.2 Remote Root Exploit (advanced version) ./platforms/windows/local/79.c DameWare Mini Remote Control Server SYSTEM Exploit ./platforms/windows/remote/80.c Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit ./platforms/windows/remote/81.c MS Windows 2000 RSVP Server Authority Hijacking PoC Exploit ./platforms/windows/dos/82.c Piolet Client 1.05 Remote Denial of Service Exploit ./platforms/windows/remote/83.html MS Internet Explorer Object Data Remote Exploit (M03-032) ./platforms/linux/remote/84.c Gopherd <= 3.0.5 FTP Gateway Remote Overflow Exploit ./platforms/multiple/remote/86.c Real Server 7/8/9 Remote Root Exploit (Windows & Linux) ./platforms/linux/remote/88.c GtkFtpd 1.0.4 Remote Root Buffer Overflow Exploit ./platforms/linux/remote/89.c Linux pam_lib_smb < 1.1.6 /bin/login Remote Exploit ./platforms/windows/remote/90.c eMule/xMule/LMule OP_SERVERMESSAGE Format String Exploit ./platforms/linux/local/91.c Stunnel <= 3.24, 4.00 Daemon Hijacking Proof of Concept Exploit ./platforms/windows/remote/92.c Microsoft WordPerfect Document Converter Exploit (MS03-036) ./platforms/linux/local/93.c RealPlayer 9 *nix Local Privilege Escalation Exploit ./platforms/osX/remote/96.c 4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit ./platforms/windows/remote/97.c MS Windows (RPC DCOM) Scanner (MS03-039) ./platforms/linux/remote/98.c MySQL 3.23.x/4.0.x Remote Exploit ./platforms/linux/remote/99.c Pine <= 4.56 Remote Buffer Overflow Exploit ./platforms/windows/remote/100.c MS Windows (RPC DCOM) Long Filename Overflow Exploit (MS03-026) ./platforms/solaris/remote/101.pl Solaris Sadmind Default Configuration Remote Root Exploit ./platforms/linux/remote/102.c Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit ./platforms/windows/remote/103.c MS Windows (RPC DCOM2) Remote Exploit (MS03-039) ./platforms/linux/local/104.c hztty 2.0 Local root exploit (Tested on Red Hat 9.0) ./platforms/bsd/remote/105.pl GNU Cfengine 2.-2.0.3 Remote Stack Overflow Exploit ./platforms/linux/local/106.c IBM DB2 Universal Database 7.2 (db2licm) Local Exploit ./platforms/linux/remote/107.c ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit ./platforms/windows/remote/109.c MS Windows (RPC2) Universal Exploit & DoS (RPC3) (MS03-039) ./platforms/linux/remote/110.c ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-force Exploit ./platforms/windows/dos/111.c MS Windows Messenger Service Denial of Service Exploit (MS03-043) ./platforms/windows/remote/112.c mIRC 6.1 "IRC" Protocol Remote Buffer Overflow Exploit ./platforms/windows/dos/113.pl MS Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046) ./platforms/solaris/local/114.c Solaris Runtime Linker (ld.so.1) Buffer Overflow Exploit (SPARC version) ./platforms/linux/dos/115.c wu-ftpd 2.6.2 Remote Denial Of Service Exploit (wuftpd-freezer.c) ./platforms/windows/remote/116.c NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit ./platforms/windows/remote/117.c MS Windows XP/2000 RPC Remote (non exec memory) Exploit ./platforms/bsd/local/118.c OpenBSD (ibcs2_exec) Kernel Local Exploit ./platforms/windows/remote/119.c MS Windows 2000/XP Workstation Service Overflow (MS03-049) ./platforms/linux/local/120.c TerminatorX <= 3.81 stack overflow local root exploit ./platforms/windows/remote/121.c MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051) ./platforms/windows/local/122.c MS Windows (ListBox/ComboBox Control) Local Exploit (MS03-045) ./platforms/windows/remote/123.c MS Windows Workstation Service WKSSVC Remote Exploit (MS03-049) ./platforms/windows/remote/124.pl IA WebMail 3.x (iaregdll.dll version 1.0.0.5) Remote Exploit ./platforms/bsd/local/125.c OpenBSD 2.x - 3.3 exec_ibcs2_coff_prep_zmagic() Kernel Exploit ./platforms/linux/remote/126.c Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit ./platforms/windows/remote/127.pl Opera 7.22 File Creation and Execution Exploit (Malicious Webserver) ./platforms/linux/local/129.asm Linux Kernel 2.4.22 "do_brk()" local Root Exploit (PoC) ./platforms/windows/remote/130.c MS Windows XP Workstation Service Remote Exploit (MS03-049) ./platforms/linux/local/131.c Linux Kernel <= 2.4.22 (do_brk) Local Root Exploit (working) ./platforms/linux/remote/132.c Apache 1.3.*-2.0.48 mod_userdir Remote Users Disclosure Exploit ./platforms/windows/remote/133.pl Eznet v3.5.0 Remote Stack Overflow and Denial of Service Exploit ./platforms/hp-ux/local/134.c HP-UX B11.11 /usr/bin/ct Local Format String Root Exploit ./platforms/windows/remote/135.c MS Windows Messenger Service Remote Exploit FR (MS03-043) ./platforms/windows/remote/136.pl Eznet 3.5.0 Remote Stack Overflow Universal Exploit ./platforms/php/remote/137.pl phpBB 2.0.6 search_id sql injection MD5 Hash Remote Exploit ./platforms/php/remote/138.pl PHP-NUKE version <= 6.9 'cid' sql injection Remote Exploit ./platforms/linux/remote/139.c Cyrus IMSPD v1.7 abook_dbname Remote Root Exploit ./platforms/linux/local/140.c Xsok v1.02 "-xsokdir" local buffer overflow game exploit ./platforms/linux/local/141.c Linux Kernel "do_mremap" Local Proof of Concept ./platforms/linux/local/142.c Linux Kernel "do_mremap" Local Proof of Concept II ./platforms/linux/remote/143.c lftp <= 2.6.9 Remote Stack based Overflow Exploit ./platforms/linux/local/144.c SuSE linux 9.0 YaST config Skribt Local Exploit ./platforms/linux/local/145.c Linux Kernel 2.4.x mremap() bound checking Root Exploit ./platforms/windows/dos/147.c Need for Speed 2 Remote Client Buffer Overflow Exploit ./platforms/windows/dos/148.sh MS Windows XP/2003 Samba Share Resource Exhaustion Exploit ./platforms/windows/remote/149.c Serv-U FTPD 3.x/4.x "SITE CHMOD" Command Remote Exploit ./platforms/windows/remote/151.txt MS Internet Explorer URL Injection in History List (MS04-004) ./platforms/linux/local/152.c rsync <= 2.5.7 Local stack overflow Root Exploit ./platforms/windows/dos/153.c MS Windows ASN.1 LSASS.EXE Remote Exploit (MS04-007) ./platforms/linux/local/154.c Linux Kernel "mremap()"#2 Local Proof-of-concept ./platforms/windows/remote/155.c GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit ./platforms/windows/remote/156.c PSOProxy 0.91 Remote Buffer Overflow Exploit (Win2k/XP) ./platforms/windows/remote/157.c IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit ./platforms/windows/remote/158.c Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit ./platforms/windows/remote/159.c WFTPD Server <= 3.21 Remote Buffer Overflow Exploit ./platforms/linux/local/160.c Linux Kernel 2.x mremap missing do_munmap Exploit ./platforms/windows/dos/161.c Red Faction <= 1.20 Server Reply Remote Buffer Overflow Exploit ./platforms/windows/remote/163.pl Eudora 6.0.3 Attachment Spoofing Exploit (windows) ./platforms/windows/remote/164.c Foxmail 5.0 PunyLib.dll Remote Stack Overflow Exploit ./platforms/windows/remote/165.c WS_FTP Server <= 4.0.2 ALLO Remote Buffer Overflow Exploit ./platforms/windows/remote/166.pl eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit ./platforms/linux/remote/167.c Ethereal 0.10.0-0.10.2 IGAP Overflow Remote Root Exploit ./platforms/windows/remote/168.c RealSecure / Blackice iss_pam1.dll Remote Overflow Exploit ./platforms/hardware/remote/169.pl Multiple Cisco Products Vulnerabilities Exploit (Cisco Global Exploiter) ./platforms/windows/local/172.c FirstClass Desktop 7.1 (latest) Buffer Overflow Exploit ./platforms/linux/remote/173.pl Monit <= 4.1 Remote Root Buffer Overflow Exploit ./platforms/linux/remote/174.c Monit <= 4.2 Remote Root Buffer Overflow Exploit ./platforms/windows/remote/175.pl eMule <= 0.42d IRC Remote Buffer Overflow Exploit ./platforms/windows/dos/176.c MS Windows IIS SSL Remote Denial of Service Exploit (MS04-011) ./platforms/cgi/remote/177.pl Poll It CGI v2.0 exploit ./platforms/linux/local/178.c traceroute Local Root Exploit ./platforms/cgi/remote/179.c News Update 1.1 Change Admin Password ./platforms/linux/local/180.c GnomeHack 1.0.5 Local Buffer Overflow Exploit ./platforms/linux/remote/181.c Half Life (rcon) Remote Buffer Overflow Exploit ./platforms/linux/local/182.sh /sbin/restore exploit (rh6.2) ./platforms/linux/local/183.c Oracle (oidldapd connect) Local Command Line Overflow Exploit ./platforms/linux/local/184.pl Restore and Dump Local Exploit ./platforms/linux/dos/185.sh Slackware Linux /usr/bin/ppp-off Insecure /tmp Call Exploit ./platforms/linux/local/186.pl xsplumber - strcpy() buffer overflow ./platforms/cgi/remote/187.pl ListMail v112 - Command Execution ./platforms/cgi/remote/188.pl UtilMind Mail List 1.7 - Users Can Execute Commands ./platforms/windows/remote/189.c MS Windows IIS Unicode Remote Transversal Bug ./platforms/windows/remote/190.c MS Windows IIS Unicode Remote Transversal Bug (2) ./platforms/windows/remote/191.pl MS Windows IIS Unicode Remote Transversal Bug (3) ./platforms/windows/remote/192.pl MS Windows IIS Unicode Remote Transversal Bug (4) ./platforms/linux/local/193.sh dump 0.4b15 Local Root Exploit ./platforms/hp-ux/dos/195.sh HP-UX 11.00/10.20 crontab Overwrite Files Exploit ./platforms/solaris/local/197.c Solaris/SPARC 2.7 / 7 locale Format String Exploit ./platforms/hp-ux/local/199.c HP-UX 11.0 pppd Stack Buffer Overflow Exploit ./platforms/bsd/local/200.c BSDi suidperl Local Stack Buffer Overflow Exploit ./platforms/multiple/remote/201.c wu-ftpd 2.6.0 Remote Root Exploit ./platforms/bsd/local/202.c BSDi 3.0 / 4.0 rcvtty[mh] Local Exploit ./platforms/linux/local/203.sh vixie-cron Local Root Exploit ./platforms/linux/remote/204.c BFTPd vsprintf() Format Strings Exploit ./platforms/linux/local/205.pl rpc Suid Privledge Exploit ./platforms/linux/local/206.c dump 0.4b15 exploit (Redhat 6.2) ./platforms/bsd/local/207.c BSDi 3.0 inc Local Root Buffer Overflow Exploit ./platforms/linux/remote/208.c INND/NNRP < 1.6.X Remote Root Overflow Exploit ./platforms/linux/local/209.c GLIBC (via /bin/su) Local Root Exploit ./platforms/solaris/local/210.c Solaris locale Format Strings (noexec stack) Exploit ./platforms/cgi/remote/211.c phf buffer overflow exploit for Linux-x86 ./platforms/hp-ux/dos/212.c HP-UX FTPD Remote Buffer Overflow Exploit ./platforms/solaris/remote/213.c Solaris sadmind Remote Buffer Overflow Exploit ./platforms/windows/dos/214.c MS Windows (Jolt2.c) Denial of Service Exploit ./platforms/linux/local/215.c mount exploit for glibc locale bug ./platforms/linux/local/216.c dislocate - Local i386 exploit in v1.3 ./platforms/linux/local/217.c UUCP Exploit - file creation/overwriting (symlinks) ./platforms/linux/local/218.c expect (/usr/bin/expect) buffer overflow ./platforms/linux/local/219.c GnomeHack Local Buffer Overflow Exploit (gid=games) ./platforms/linux/remote/220.c PHP 3.0.16/4.0.2 Remote Format Overflow Exploit ./platforms/linux/local/221.c Kwintv Local Buffer Overflow Exploit (gid=video(33)) ./platforms/linux/local/222.c gnome_segv local buffer overflow ./platforms/linux/remote/225.c BFTPd 1.0.12 Remote Exploit ./platforms/linux/remote/226.c LPRng 3.6.22/23/24 Remote Root Exploit ./platforms/linux/remote/227.c LPRng (RedHat 7.0) lpd Remote Root Format String Exploit ./platforms/bsd/remote/228.c Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow Exploit ./platforms/linux/local/229.c Linux xsoldier-0.96 exploit (Red Hat 6.2) ./platforms/linux/remote/230.c LPRng 3.6.24-1 Remote Root Exploit ./platforms/linux/local/231.sh Pine (Local Message Grabber) Exploit ./platforms/windows/remote/232.c Check Point VPN-1/FireWall-1 4.1 SP2 Blocked Port Bypass Exploit ./platforms/windows/dos/233.pl Solaris 2.7 / 2.8 Catman - Local Insecure tmp Symlink Exploit ./platforms/bsd/remote/234.c OpenBSD 2.6 / 2.7ftpd Remote Exploit ./platforms/solaris/dos/235.pl SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber Exploit ./platforms/linux/dos/236.sh Redhat 6.1 / 6.2 TTY Flood Users Exploit ./platforms/linux/remote/237.c Linux Kernel 2.2 (TCP/IP Weakness) Exploit ./platforms/linux/dos/238.c ml2 - local users can crash processes ./platforms/solaris/remote/239.c wu-ftpd 2.6.0 Remote Format Strings Exploit ./platforms/solaris/dos/240.sh Solaris 2.6 / 7 / 8 Lock Users Out of mailx Exploit ./platforms/cgi/remote/242.pl Fastgraf's whois.cgi Remote Command Execution Exploit ./platforms/bsd/local/243.c BSD chpass (pw_error(3)) Local Root Exploit ./platforms/hp-ux/local/245.c HP-UX 11.0 /bin/cu Privilege Escalation Exploit ./platforms/solaris/local/247.c Solaris 2.5 / 2.5.1 getgrnam() Local Overflow Exploit ./platforms/linux/local/249.c GLIBC locale format strings exploit ./platforms/solaris/local/250.c Solaris 7 / 8-beta arp Local Overflow Exploit ./platforms/linux/dos/251.c APC UPS 3.7.2 (apcupsd) Local Denial of Service Exploit ./platforms/linux/local/252.pl Seyon Exploit / Tested Version 2.1 rev. 4b i586-Linux ./platforms/linux/remote/253.pl IMAP4rev1 10.190 Authentication Stack Overflow Exploit ./platforms/hardware/remote/254.c Cisco Password Bruteforcer Exploit ./platforms/linux/local/255.pl Redhat 6.1 man Local Exploit (egid 15) ./platforms/solaris/local/256.c Solaris 2.6 / 2.7 /usr/bin/write Local Overflow Exploit ./platforms/linux/local/257.pl jaZip 0.32-2 Local Buffer Overflow Exploit ./platforms/linux/local/258.sh glibc-2.2 and openssh-2.3.0p1 exploits glibc >= 2.1.9x ./platforms/tru64/local/259.c Tru64 5 (su) Env Local Stack Overflow Exploit ./platforms/linux/local/260.c splitvt < 1.6.5 Local Exploit ./platforms/sco/local/261.c SCO OpenServer 5.0.5 Env Local Stack Overflow Exploit ./platforms/hardware/dos/262.pl Cisco Multiple Products Automated Exploit Tool ./platforms/solaris/remote/263.pl Netscape Enterprise Server 4.0/sparc/SunOS 5.7 Remote Exploit ./platforms/novell/dos/264.c Novell BorderManager Enterprise Edition 3.5 Denial of Service Exploit ./platforms/irix/local/265.sh IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/bin/lpstat Local Exploit ./platforms/windows/remote/266.c MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit ./platforms/windows/remote/268.c MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit (2) ./platforms/linux/remote/269.c BeroFTPD 1.3.4(1) Linux x86 Remote Root Exploit ./platforms/irix/local/270.sh IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/lib/print/netprint Local Exploit ./platforms/windows/local/271.c MS Windows Utility Manager Local SYSTEM Exploit (MS04-011) ./platforms/windows/local/272.c WinZIP MIME Parsing Overflow Proof of Concept Exploit ./platforms/linux/local/273.c SquirrelMail chpasswd buffer overflow ./platforms/linux/dos/274.c Linux Kernel <= 2.6.3 (setsockopt) Local Denial of Service Exploit ./platforms/windows/remote/275.c MS Windows IIS 5.0 SSL Remote buffer overflow Exploit (MS04-011) ./platforms/windows/dos/276.delphi MS Windows 2K/XP TCP Connection Reset Remote Attack Tool ./platforms/linux/remote/277.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit ./platforms/linux/remote/279.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (2) ./platforms/solaris/remote/280.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (3) ./platforms/tru64/local/281.c Tru64 UNIX 4.0g /usr/bin/at Local Root Exploit ./platforms/linux/remote/282.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (4) ./platforms/linux/remote/284.c IMAP4rev1 12.261/12.264/2000.284 (lsub) Remote Exploit ./platforms/linux/local/285.c Slackware 7.1 /usr/bin/mail Local Exploit ./platforms/bsd/local/286.c FreeBSD 3.5.1/4.2 ports package local root exploit ./platforms/bsd/local/287.c FreeBSD 3.5.1/4.2 Ports Package Local Root Exploit ./platforms/multiple/local/288.c Progress Database Server 8.3b (prodb) Local Root Exploit ./platforms/cgi/remote/289.pl sendtemp.pl Read Access to Files ./platforms/linux/local/290.sh GLIBC 2.1.3 ld_preload Local Exploit ./platforms/windows/remote/293.c MS Windows Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011) ./platforms/hardware/remote/294.pl HP Web JetAdmin 6.5 (connectedNodes.ovpl) Remote Root Exploit ./platforms/windows/remote/295.c MS Windows XP/2K Lsasrv.dll Remote Universal Exploit (MS04-011) ./platforms/linux/remote/296.c XChat 1.8.0/2.0.8 socks5 Remote Buffer overflow Exploit ./platforms/windows/remote/297.c Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554) ./platforms/windows/dos/299.c Symantec Multiple Firewall DNS Response Denial of Service ./platforms/multiple/remote/300.c CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD) ./platforms/solaris/remote/301.c CVS Remote Entry Line Root Heap Overflow Exploit ./platforms/unix/local/302.c UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit ./platforms/linux/remote/303.pl Borland Interbase <= 7.x Remote Exploit ./platforms/linux/remote/304.c Subversion 1.0.2 svn_time_from_cstring() Remote Exploit ./platforms/linux/dos/306.c Linux Kernel 2.4.x-2.6.x Assembler Inline Function Local DoS Exploit ./platforms/linux/remote/307.py rlpr <= 2.04 msg() Remote Format String Exploit ./platforms/linux/remote/308.c MPlayer <= 1.0pre4 GUI filename handling Overflow Exploit ./platforms/php/remote/309.c phpMyAdmin 2.5.7 Remote code injection Exploit ./platforms/windows/remote/310.txt MS Internet Explorer Remote Application.Shell Exploit ./platforms/multiple/remote/311.pl MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit ./platforms/windows/dos/312.txt Norton AntiVirus Denial of Service Vulnerability ./platforms/windows/remote/313.txt MS Outlook Express Window Opener Vulnerability ./platforms/windows/remote/315.txt MS Outlook Express Javascript Execution Vulnerability ./platforms/windows/remote/316.txt MS Internet Explorer Remote Wscript.Shell Exploit ./platforms/linux/local/317.txt Resolv+ (RESOLV_HOST_CONF) Linux Library Local Exploit ./platforms/linux/local/319.c sudo.bin NLSPATH Local Root Exploit ./platforms/linux/local/320.pl suid_perl 5.001 vulnerability ./platforms/multiple/local/321.c Linux & BSD umount Local Root Exploit ./platforms/linux/local/322.c Xt Library Local Root Command Execution Exploit ./platforms/windows/dos/324.txt Ping of Death Remote Denial of Service Exploit ./platforms/linux/local/325.c BSD and Linux lpr Command Local Root Exploit ./platforms/solaris/local/328.c Solaris 2.4 /bin/fdformat Local Buffer Overflow Exploits ./platforms/windows/dos/329.txt MS Windows NT Crash with an Extra Long Username DoS Exploit ./platforms/solaris/local/330.sh Solaris 2.5.1 lp and lpsched Symlink Vulnerabilities ./platforms/linux/local/331.c LibXt XtAppInitialize() overflow *xterm exploit ./platforms/solaris/local/332.sh Solaris 2.5.0/2.5.1 ps & chkey Data Buffer Exploit ./platforms/aix/local/333.c AIX 4.2 /usr/dt/bin/dtterm Local Buffer Overflow Exploit ./platforms/irix/local/334.c IRIX Multiple Buffer Overflow Exploits (LsD) ./platforms/aix/local/335.c AIX lquerylv Local Root Buffer Overflow Exploit ./platforms/irix/local/336.c IRIX /bin/login Local Buffer Overflow Exploit ./platforms/irix/local/337.c IRIX 5.3 /usr/sbin/iwsh Local Root Buffer Overflow ./platforms/solaris/local/338.c Solaris 5.5.1 X11R6.3 xterm (-xrm) Local Root Exploit ./platforms/linux/local/339.c zgv $HOME overflow ./platforms/linux/remote/340.c Linux imapd Remote Overflow File Retrieve Exploit ./platforms/solaris/local/341.c Solaris 2.4 passwd, yppasswd, and nispasswd Overflow Exploits ./platforms/bsd/dos/343.c TCP SYN Denial of Service Exploit (bang.c) ./platforms/windows/dos/345.c UDP Stress Tester Denial of Service Exploit ./platforms/linux/remote/346.c Solaris /bin/login Remote Root Exploit (SPARC/x86) ./platforms/linux/remote/347.c Squid 2.4.1 Remote Buffer Overflow Exploit ./platforms/linux/remote/348.c wu-ftpd <= 2.6.1 Remote Root Exploit ./platforms/multiple/remote/349.txt SSH (x2) Remote Root Exploit ./platforms/windows/local/350.c MS Windows 2000 Utility Manager Privilege Elevation Exploit (MS04-019) ./platforms/windows/local/351.c MS Windows 2K POSIX Subsystem Privilege Escalation Exploit (MS04-020) ./platforms/windows/local/352.c MS Windows 2000 Universal Language Utility Manager Exploit (MS04-019) ./platforms/windows/local/353.c MS Windows 2K/XP Task Scheduler .job Exploit (MS04-022) ./platforms/windows/dos/354.html MS Internet Explorer Overly Trusted Location Cache Exploit ./platforms/windows/local/355.c MS Windows 2k Utility Manager (All-In-One) Exploit (MS04-019) ./platforms/windows/dos/356.c OverByte ICS FTP Server Remote Denial of Service Exploit ./platforms/windows/dos/357.c Medal of Honor Remote Buffer Overflow Vulnerability ./platforms/hardware/dos/358.txt Lexmark Multiple HTTP Servers Denial of Service Vulnerability ./platforms/linux/remote/359.c Drcat 0.5.0-beta (drcatd) Remote Root Exploit ./platforms/windows/remote/361.txt Flash FTP Server Directory Traversal ./platforms/windows/dos/362.sh Xitami Web Server Denial of Service Exploit ./platforms/hardware/dos/363.txt Conceptronic CADSLR1 Router Denial of Service Vulnerability ./platforms/linux/remote/364.pl Samba <= 3.0.4 SWAT Authorization Buffer Overflow Exploit ./platforms/windows/dos/365.html MS Internet Explorer (11 bytes) Denial of Service Exploit ./platforms/windows/dos/366.pl MS Windows SMS 2.0 Denial of Service Exploit ./platforms/osX/local/367.txt Mac OS X Panther Internet Connect Local Root Exploit ./platforms/windows/local/368.c MS Windows XP Task Scheduler (.job) Universal Exploit (MS04-022) ./platforms/linux/local/369.pl SoX Local Buffer Overflow Exploit ./platforms/linux/dos/370.c Citadel/UX Remote Denial of Service Exploit (PoC) ./platforms/linux/dos/371.c Apache HTTPd Arbitrary Long HTTP Headers DoS (c version) ./platforms/linux/remote/372.c OpenFTPD (<= 0.30.2) Remote Exploit ./platforms/linux/remote/373.c OpenFTPD <= 0.30.1 (message system) Remote Shell Exploit ./platforms/linux/local/374.c SoX Local Buffer Overflow Exploiter (Via Crafted WAV File) ./platforms/linux/local/375.c Linux Kernel File Offset Pointer Handling Memory Disclosure Exploit ./platforms/windows/dos/376.html MS Internet Explorer Remote Null Pointer Crash (mshtml.dll) ./platforms/windows/remote/378.pl BlackJumboDog Remote Buffer Overflow Exploit ./platforms/linux/remote/379.txt CVSTrac Remote Arbitrary Code Execution Exploit ./platforms/linux/remote/380.c Pavuk Digest Authentication Buffer Overflow Remote Exploit ./platforms/windows/local/381.c Serv-U 3x - 5.x Local Privilege Escalation Exploit ./platforms/linux/remote/382.c Melange Chat Server 1.10 Remote Buffer Overflow Exploit ./platforms/php/local/384.txt PHP (php-exec-dir) Patch Command Access Restriction Bypass ./platforms/windows/dos/385.c MS Messenger Denial of Service Exploit (MS03-043) (linux ver) ./platforms/linux/remote/386.c xine 0.99.2 Remote Stack Overflow Exploit ./platforms/linux/remote/387.c Dropbear SSH <= 0.34 Remote Root Exploit ./platforms/windows/local/388.c Ollydbg <= 1.10 Format String Bug ./platforms/linux/remote/389.c LibPNG Graphics Library Remote Buffer Overflow Exploit ./platforms/linux/remote/390.c GV PostScript Viewer Remote Buffer overflow Exploit ./platforms/osX/remote/391.pl Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Exploit ./platforms/linux/remote/392.c Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit ./platforms/linux/local/393.c LibPNG <= 1.2.5 png_jmpbuf() Local Buffer Overflow Exploit ./platforms/linux/local/394.c ProFTPd Local pr_ctrls_connect Vuln - ftpdctl ./platforms/windows/local/395.c AOL Instant Messenger AIM "Away" Message Local Exploit ./platforms/bsd/local/396.c OpenBSD ftp Exploit (teso) ./platforms/linux/remote/397.c WU-IMAP 2000.287(1-2) Remote Exploit ./platforms/linux/remote/398.c rsync <= 2.5.1 Remote Exploit ./platforms/linux/remote/399.c rsync <= 2.5.1 Remote Exploit (2) ./platforms/linux/remote/400.c GV PostScript Viewer Remote Buffer overflow Exploit (2) ./platforms/windows/local/401.c IPSwitch IMail Server <= 8.1 Local Password Decryption Utility ./platforms/windows/local/403.c IPD (Integrity Protection Driver) Local Exploit ./platforms/linux/remote/404.pl PlaySMS <= 0.7 SQL Injection Exploit ./platforms/linux/remote/405.c XV 3.x BMP Parsing Local Buffer Overflow Exploit ./platforms/php/remote/406.pl phpMyWebhosting SQL Injection Exploit ./platforms/cgi/remote/407.txt AWStats Input Validation Hole in 'logfile' ./platforms/linux/remote/408.c Qt BMP Parsing Bug Heap Overflow Exploit ./platforms/bsd/remote/409.c BSD (telnetd) Remote Root Exploit ./platforms/linux/local/411.c Sendmail 8.11.x Exploit (i386-Linux) ./platforms/linux/remote/413.c MusicDaemon <= 0.0.3 v2 Remote DoS and /etc/shadow Stealer ./platforms/linux/remote/416.c Hafiye 1.0 Remote Terminal Escape Sequence Injection Vulnerability ./platforms/linux/local/417.c SquirrelMail (chpasswd) Local Root Bruteforce Exploit ./platforms/windows/remote/418.c Winamp <= 5.04 Skin File (.wsz) Remote Code Execution Exploit ./platforms/windows/dos/419.pl BadBlue 2.52 Web Server Multiple Connections Denial of Service Exploit ./platforms/windows/remote/421.c Gaucho 1.4 Mail Client Buffer Overflow Vulnerability ./platforms/windows/dos/422.c Painkiller <= 1.3.1 Denial of Service Exploit ./platforms/windows/dos/423.pl Easy File Sharing Webserver 1.25 Denial of Service Exploit ./platforms/linux/remote/424.c Citadel/UX Remote Buffer Overflow Exploit ./platforms/hardware/remote/425.c D-Link DCS-900 Camera Remote IP Address Changer Exploit ./platforms/windows/remote/426.c TiTan FTP Server Long Command Heap Overflow PoC Exploit ./platforms/windows/dos/427.c WFTPD Pro Server 3.21 MLST Remote Denial of Service Exploit ./platforms/windows/dos/428.c CesarFTP Server Long Command Denial of Service Exploit ./platforms/windows/dos/429.c Ground Control <= 1.0.0.7 (Server/Client) Denial of Service Exploit ./platforms/php/remote/430.txt TorrentTrader 1.0 RC2 SQL Injection Exploit ./platforms/windows/remote/431.c AOL Instant Messenger AIM "Away" Message Remote Exploit ./platforms/bsd/remote/432.c Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format String Exploit ./platforms/linux/local/434.sh CDRDAO Local Root Exploit ./platforms/windows/remote/435.c Trillian 0.74i Remote Buffer Overflow Exploit (MSN Module Bug) ./platforms/php/remote/436.txt PHP-Nuke 7.4 Remote Privilege Escalation ./platforms/linux/remote/437.c Citadel/UX <= 6.23 Remote USER Directive Exploit (Private Version) ./platforms/linux/local/438.c cdrecord $RSH exec() SUID Shell Creation ./platforms/windows/remote/439.c BlackJumboDog FTP Server 3.6.1 Remote Buffer Overflow Exploit ./platforms/windows/dos/463.c Serv-U < 5.2 Remote Denial of Service Exploit ./platforms/cgi/remote/464.txt Turbo Seek Null Byte Error Discloses Files to Remote Users ./platforms/php/remote/465.pl PHP-Nuke SQL Injection Edit/Save Message(s) Bug ./platforms/linux/local/466.pl htpasswd Apache 1.3.31 Local Exploit ./platforms/linux/local/469.c CDRecord's ReadCD Local Root Privileges ./platforms/linux/local/470.c SudoEdit 1.6.8 Local Change Permission Exploit ./platforms/windows/remote/472.c MS Windows JPEG GDI+ Overflow Shellcoded Exploit ./platforms/windows/remote/473.c MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit ./platforms/windows/dos/474.sh MS Windows JPEG Processing Buffer Overrun Exploit (MS04-028) ./platforms/windows/remote/475.sh MS Windows JPEG GDI+ Overflow Administrator Exploit (MS04-028) ./platforms/linux/local/476.c glFTPd Local Stack Overflow Exploit (PoC) (Slackware 9.0/9.1/10.0) ./platforms/windows/remote/478.c MS Windows JPEG GDI+ Overflow Download Shellcode Exploit (MS04-028) ./platforms/linux/local/479.c GNU Sharutils <= 4.2.1 Local Format String PoC Exploit ./platforms/windows/remote/480.c MS Windows JPEG GDI+ Remote Heap Overflow Exploit (MS04-028) ./platforms/hp-ux/local/482.c HP-UX 11.0/11.11 swxxx Local Root Shell Exploit ./platforms/linux/dos/551.c MyServer 0.7.1 (POST) Denial Of Service Exploit ./platforms/windows/remote/556.c MS Windows JPEG GDI+ All-In-One Bind/Reverse/Admin/FileDownload ./platforms/windows/local/558.c WinRAR 1.0 Local Buffer Overflow Exploit ./platforms/windows/local/559.c Zinf 2.2.1 Local Buffer Overflow Exploit ./platforms/windows/local/560.txt GlobalSCAPE - CuteFTP macros (*.mcr) Local Vulnerability ./platforms/php/remote/561.sh Serendipity 0.7-beta1 SQL Injection Proof of Concept ./platforms/windows/dos/562.c MSSQL 7.0 Remote Denial of Service Exploit ./platforms/php/remote/565.txt Silent Storm Portal Multiple Vulnerabilities ./platforms/windows/remote/566.pl IPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit ./platforms/windows/remote/568.c Icecast <= 2.0.1 Win32 Remote Code Execution Exploit ./platforms/php/remote/570.txt WordPress Blog HTTP Splitting Vulnerability ./platforms/windows/dos/571.c Monolith Games Local Buffer Overflow Exploit ./platforms/windows/remote/572.pl Eudora 6.2.0.7 Attachment Spoofer Exploit ./platforms/windows/remote/573.c Icecast <= 2.0.1 Win32 Remote Code Execution Exploit (modded) ./platforms/php/remote/574.txt ocPortal 1.0.3 Remote File Inclusion ./platforms/windows/remote/577.c YahooPOPs <= 1.6 SMTP Port Buffer Overflow Exploit ./platforms/windows/dos/578.pl MS Windows NNTP Service (XPAT) Denial of Service Exploit (MS04-036) ./platforms/bsd/local/579.sh BSD bmon <= 1.2.1_2 Local Exploit ./platforms/linux/remote/580.c Monit <= 4.2 Basic Authentication Remote Root Exploit ./platforms/linux/remote/581.c ProFTPD <= 1.2.10 Remote Users Enumeration Exploit ./platforms/windows/remote/582.c YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Exploit ./platforms/windows/remote/583.pl SLX Server 6.1 Arbitrary File Creation Exploit (PoC) ./platforms/windows/remote/584.c MS Windows Metafile (.emf) Heap Overflow Exploit (MS04-032) ./platforms/windows/dos/585.pl MS Windows IIS WebDAV XML Denial of Service Exploit (MS04-030) ./platforms/linux/local/586.c BitchX 1.0c19 Local Root Exploit (suid?) ./platforms/linux/local/587.c Apache <= 1.3.31 mod_include Local Buffer Overflow Exploit ./platforms/windows/remote/588.py Ability Server <= 2.34 (STOR) Remote Buffer Overflow Exploit ./platforms/windows/remote/589.html Multiple (Almost all) Browsers Tabbed Browsing Vulnerabilities ./platforms/windows/remote/590.c ShixxNote 6.net Remote Buffer Overflow Exploit ./platforms/linux/local/591.c socat <= 1.4.0.2 Local Format String Exploit (not setuid) ./platforms/windows/remote/592.py Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit ./platforms/windows/dos/593.pl Quick 'n EasY <= 3.0 FTP Server Remote Denial of Service Exploit ./platforms/windows/dos/594.pl BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service Exploit ./platforms/windows/remote/598.py MailCarrier 2.51 SMTP EHLO / HELO Buffer Overflow Exploit ./platforms/windows/dos/599.py BaSoMail Multiple Buffer Overflow Denial of Service Exploit ./platforms/linux/local/600.c GD Graphics Library Heap Overflow Proof of Concept Exploit ./platforms/linux/local/601.c libxml 2.6.12 nanoftp Remote Buffer Overflow Proof of Concept Exploit ./platforms/sco/local/602.c SCO Openserver 5.0.7 (MMDF deliver) Local Root Exploit ./platforms/windows/dos/603.c Master of Orion III <= 1.2.5 Denial of Service Exploit ./platforms/windows/dos/604.c Age of Sail II <= 1.04.151 Remote Buffer Overflow Exploit ./platforms/windows/dos/605.c Alpha Black Zero <= 1.04 Remote Denial of Service Exploit ./platforms/windows/dos/606.c Chatman <= 1.5.1 RC1 Broadcast Crash Exploit ./platforms/windows/dos/607.c Flash Messaging <= 5.2.0g Remote Denial of Service Exploit ./platforms/linux/remote/608.c WvTFTPd 0.9 Remote Root Heap Overflow Exploit ./platforms/linux/remote/609.txt zgv 5.5 Multiple Arbitrary Code Execution PoC Exploits ./platforms/windows/dos/611.c Chesapeake TFTP Server 1.0 Directory Traversal and DoS PoC Exploit ./platforms/windows/remote/612.html MS Internet Explorer (IFRAME Tag) Buffer Overflow Exploit ./platforms/windows/remote/616.c MiniShare <= 1.4.1 Remote Buffer Overflow Exploit ./platforms/windows/remote/618.c Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Exploit) ./platforms/windows/remote/619.c CCProxy Log Remote Stack Overflow Exploit ./platforms/linux/remote/620.c Qwik SMTP 0.3 Remote Root Format String Exploit ./platforms/windows/remote/621.c CCProxy 6.2 (ping) Remote Buffer Overflow Exploit ./platforms/windows/remote/623.c SlimFTPd <= 3.15 Remote Buffer Overflow Exploit ./platforms/linux/local/624.c Linux Kernel (<= 2.4.27 , 2.6.8) binfmt_elf Executable File Read Exploit ./platforms/windows/dos/625.pl WinFTP Server 1.6 Denial of Service Exploit ./platforms/windows/dos/626.c Kerio Personal Firewall <= 4.1.1 Multiple IP Options DoS Exploit ./platforms/windows/remote/627.pl IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit ./platforms/windows/dos/628.c NetNote Server (<= 2.2 build 230) Crafted String DoS Exploit ./platforms/multiple/local/629.c Multiple AntiVirus (zip file) Detection Bypass Exploit ./platforms/php/remote/630.pl UBB.threads 6.2.*-6.3.* one char bruteforce exploit ./platforms/php/remote/631.txt vBulletin LAST.PHP SQL Injection Vulnerability ./platforms/windows/dos/634.pl Secure Network Messenger <= 1.4.2 Denial of Service Exploit ./platforms/php/remote/635.txt miniBB Input Validation Hole in 'user' Parameter ./platforms/windows/remote/636.c MiniShare Remote Buffer Overflow Exploit (c source) ./platforms/windows/remote/637.c MailCarrier 2.51 Remote Buffer Overflow Exploit ./platforms/windows/remote/638.py SLMail 5.5 POP3 PASS Buffer Overflow Exploit ./platforms/windows/remote/640.c MS Windows Compressed Zipped Folders Exploit (MS04-034) ./platforms/windows/remote/641.txt MS Internet Explorer 6.0 SP2 File Download Security Warning Bypass ./platforms/cgi/remote/642.pl TWiki 20030201 search.pm Remote Command Execution Exploit ./platforms/windows/remote/644.pl DMS POP3 Server (1.5.3 build 37) Buffer Overflow Exploit ./platforms/php/remote/645.pl GFHost PHP GMail Remote Command Execution Exploit ./platforms/php/remote/647.pl phpBB <= 2.0.10 Remote Command Execution Exploit ./platforms/php/remote/648.pl Invision Power Board v2.0.0 - 2.0.2 Sql Injection Exploit ./platforms/windows/dos/649.c wodFtpDLX Client ActiveX Control Buffer Overflow Crash Exploit ./platforms/windows/remote/650.c CoffeeCup FTP Clients (Direct <= 6.2.0.62) (Free <= 3.0.0.10) BoF Exploit ./platforms/windows/dos/651.c Halo <= 1.05 Broadcast Client Crash Exploit ./platforms/linux/remote/652.c Prozilla 1.3.6 Remote Stack Overflow Exploit ./platforms/windows/dos/653.c Soldier of Fortune II <= 1.3 Server/Client Denial of Service Exploit ./platforms/windows/remote/654.c Winamp <= 5.06 IN_CDDA.dll Remote Buffer Overflow Exploit ./platforms/windows/dos/655.c Star Wars Battlefront <= 1.1 Fake Players Denial of Service Exploit ./platforms/linux/local/657.c atari800 Local Root Exploit ./platforms/windows/remote/658.c MailEnable Mail Server IMAP <= 1.52 Remote Buffer Overflow Exploit ./platforms/cgi/remote/659.txt EZshopper Directory Transversal in loadpage.cgi ./platforms/linux/remote/660.c PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit ./platforms/windows/dos/662.pl 3Dmax 6.x backburner Manager <= 2.2 Denial of Service Exploit ./platforms/windows/remote/663.py Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit ./platforms/windows/dos/664.c WS_FTP Server <= 5.03 MKD Remote Buffer Overflow Exploit ./platforms/windows/dos/665.c Orbz Game <= 2.10 Remote Buffer Overflow Exploit ./platforms/windows/dos/667.c Jana Server <= 2.4.4 (http/pna) Denial of Service Exploit ./platforms/windows/remote/668.c Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code) ./platforms/linux/local/669.c Aspell (word-list-compress) Command Line Stack Overflow ./platforms/windows/remote/670.c Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow v2 (c code) ./platforms/windows/dos/671.c Neverwinter Nights special Fake Players Denial of Service Exploit ./platforms/windows/dos/672.c Kreed <= 1.05 Format String and Denial of Service Exploit ./platforms/php/remote/673.cgi phpBB <= 2.0.10 Remote Command Execution Exploit (cgi version) ./platforms/windows/remote/675.txt Hosting Controller <= 0.6.1 Hotfix 1.4 Directory Browsing Vulnerability ./platforms/php/remote/676.c phpBB v1.0.0 - 2.0.10 admin_cash.php remote exploit ./platforms/windows/dos/677.txt GetRight <= 5.2a Skin File (*.grs) Buffer Overflow Exploit ./platforms/windows/dos/679.c Battlefield 1942 <= 1.6.19 and Vietnam <= 1.2 Broadcast Client Crash ./platforms/osX/local/680.txt Mac OS X Adobe Version Cue Local Root Exploit ./platforms/linux/remote/681.c Citadel/UX <= 6.27 Remote Root Format String Exploit ./platforms/windows/dos/682.c Codename Eagle <= 1.42 Socket Unreacheable DoS Exploit ./platforms/windows/dos/683.c Lithtech Engine (new protocol) Socket Unreacheable DoS ./platforms/linux/local/684.c TipxD <= 1.1.1 Local Format String Vulnerability (not setuid) ./platforms/linux/dos/685.c Linux Kernel <= 2.4.28 and <= 2.6.9 scm_send local DoS Exploit ./platforms/linux/dos/686.c Linux Kernel (<= 2.6.9, 2.4.22-28) (igmp.c) Local Denial of Service Exploit ./platforms/windows/dos/687.c OpenText FirstClass 8.0 HTTP Daemon /Search Remote DoS ./platforms/hardware/dos/688.c Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service Exploit ./platforms/multiple/remote/689.pl wget <= 1.9 Directory Traversal Exploit ./platforms/linux/dos/690.c Linux Kernel <= 2.6.9, <= 2.4.28 vc_resize int Local Overflow Exploit ./platforms/linux/dos/691.c Linux Kernel <= 2.6.9, <= 2.4.28 Memory Leak Local DoS ./platforms/linux/dos/692.c Linux Kernel <= 2.6.9, <= 2.4.28 ip_options_get Local Overflow ./platforms/windows/remote/693.c Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit ./platforms/windows/local/694.c WinRAR <= 3.4.1 Corrupt ZIP File Vulnerability PoC ./platforms/linux/local/695.c Cscope <= 15.5 Symlink Vulnerability Exploit ./platforms/php/remote/697.c PHP <= 4.3.9 & phpBB 2.x with unserialize() Remote Exploit (compiled) ./platforms/ultrix/local/698.c Ultrix 4.5/MIPS dxterm Local Buffer Overflow Exploit ./platforms/aix/local/699.c AIX 5.1 to 5.3 paginit Local Stack Overflow Exploit ./platforms/windows/dos/700.html MS Internet Explorer & MSN Memory_Access_Violation DoS ./platforms/aix/local/701.sh AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution ./platforms/php/remote/702.pl phpBB highlight Arbitrary File Upload (Santy.A) ./platforms/php/remote/703.pl phpMyChat 0.14.5 Remote Improper File Permissions Exploit ./platforms/php/remote/704.pl e107 include() Remote Exploit ./platforms/multiple/remote/705.pl Webmin BruteForce and Command Execution Exploit ./platforms/windows/remote/711.c CrystalFTP Pro 2.8 Remote Buffer Overflow Exploit ./platforms/linux/remote/712.c SHOUTcast DNAS/Linux 1.9.4 Format String Remote Exploit ./platforms/solaris/local/713.c Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit ./platforms/solaris/local/714.c Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit (2) ./platforms/solaris/local/715.c Solaris 8/9 passwd circ() Local Root Exploit ./platforms/solaris/remote/716.c Solaris 2.5.1/2.6/7/8 rlogin /bin/login Buffer Overflow Exploit (SPARC) ./platforms/linux/local/718.c Linux Kernel 2.6.x chown() Group Ownership Alteration Exploit ./platforms/windows/remote/719.txt MS Internet Explorer (<= XP SP2) HTML Help Control Local Zone Bypass ./platforms/php/remote/720.pl Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search) ./platforms/windows/dos/721.html MS Windows Kernel ANI File Parsing Crash Vulnerability ./platforms/php/remote/725.pl PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion ./platforms/windows/remote/726.c Netcat v1.1 "-e" Switch Remote Buffer Overflow Exploit ./platforms/windows/remote/729.txt PHP <= 4.3.7 openlog() Buffer Overflow Exploit ./platforms/windows/remote/730.html MS Internet Explorer Remote Code Execution with Parameters - PoC ./platforms/windows/remote/733.c MS Windows 2000 WINS Remote Code Execution Exploit ./platforms/windows/remote/734.c MS Windows NetDDE Remote Buffer Overflow Exploit (MS04-031) ./platforms/windows/dos/736.c SOLDNER Secret Wars <= 30830 Denial of Service Exploit ./platforms/php/remote/737.txt QWikiwiki Directory Traversal Vulnerability ./platforms/php/dos/738.c iWebNegar Configuration Nullification Denial of Service Exploit ./platforms/bsd/local/739.c FreeBSD TOP Format String Vulnerability ./platforms/php/remote/740.pl phpBB <= 2.0.10 Bot Install (Altavista) (ssh.D.Worm) ./platforms/linux/local/741.pl HTGET <= 0.9.x Local Root Exploit ./platforms/windows/dos/742.c Gore <= 1.50 Socket Unreacheable Denial of Service Exploit ./platforms/windows/dos/743.html Norton Antivirus < 2005 Remote Stack Overflow Exploit ./platforms/linux/local/744.c Linux Kernel <= 2.4.29-rc2 uselib() Privilege Elevation ./platforms/multiple/remote/745.cgi Webmin Web Brute Force v1.5 (cgi-version) ./platforms/multiple/remote/746.pl Webmin BruteForce + Command Execution v1.5 ./platforms/windows/local/749.cpp MS Windows Improper Token Validation Local Exploit (working) ./platforms/windows/remote/750.c Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version) ./platforms/windows/remote/753.html MS Internet Explorer .ANI Remote Stack Overflow (0.2) ./platforms/php/remote/754.pl ITA Forum <= 1.49 SQL Injection Exploit ./platforms/windows/dos/755.c Breed <= patch #1 zero-length Remote Crash Exploit ./platforms/linux/local/756.c Exim <= 4.41 dns_build_reverse Local Exploit PoC ./platforms/osX/remote/758.c Apple iTunes Playlist Local Parsing Buffer Overflow Exploit ./platforms/windows/remote/759.cpp Apple iTunes Playlist Buffer Overflow Download Shellcoded Exploit ./platforms/windows/local/760.cpp Peer2Mail <= 1.4 Encrypted Password Dumper Exploit ./platforms/windows/remote/761.cpp NodeManager Professional 2.00 Buffer Overflow Vulnerability ./platforms/osX/dos/762.c Mac OS X <= 10.3.7 Input Validation Flaw parse_machfile() DoS ./platforms/linux/local/763.c fkey <= 0.0.2 Local File Accessibility Exploit ./platforms/linux/remote/764.c Apache OpenSSL Remote Exploit (Multiple Targets) (OpenFuckV2.c) ./platforms/windows/remote/765.c MS Internet Explorer .ANI files handling Universal Exploit (MS05-002) ./platforms/osX/local/766.c Mac OS X <= 10.3.7 mRouter Local Privilege Escalation Exploit ./platforms/windows/remote/767.pl Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit ./platforms/windows/local/769.c Funduc Search and Replace Compressed File Local BoF Exploit ./platforms/windows/dos/770.txt Apple QuickTime <= 6.5.2.10 (.qtif) Image Parsing Vulnerability ./platforms/windows/remote/771.cpp MS Internet Explorer .ANI files handling Downloader Exploit (MS05-002) ./platforms/cgi/remote/772.c AWStats configdir Remote Command Execution Exploit (c code) ./platforms/cgi/remote/773.pl AWStats configdir Remote Command Execution Exploit (perl code) ./platforms/php/remote/774.pl Siteman <= 1.1.10 Remote Administrative Account Addition Exploit ./platforms/linux/remote/775.c Berlios gpsd <= 2.7.x Remote Format String Vulnerability ./platforms/linux/local/776.c /usr/bin/trn Local Exploit (not suid) ./platforms/linux/local/778.c Linux Kernel 2.4 uselib() Privilege Elevation Exploit ./platforms/linux/local/779.sh Linux ncpfs Local Exploit ./platforms/windows/dos/780.c Xpand Rally <= 1.0.0.0 (Server/Clients) Crash Exploit ./platforms/windows/remote/781.py Savant Web Server 3.1 Remote Buffer Overflow Exploit ./platforms/windows/dos/782.pl TinyWeb 1.9 Denial of Service Exploit ./platforms/windows/dos/783.c Painkiller <= 1.35 in-game cd-key alpha-numeric Buffer Overflow Exploit ./platforms/linux/remote/784.c ngIRCd <= 0.8.2 Remote Format String Exploit ./platforms/linux/remote/785.c Newspost 2.1 socket_getline() Remote Buffer Overflow Exploit v2 ./platforms/php/remote/786.pl LiteForum 2.1.1 sql injection exploit ./platforms/windows/remote/787.pl Savant Web Server 3.1 Remote Buffer OverflowExploit (win2003) ./platforms/linux/local/788.pl Operator Shell (osh) 1.7-12 Local Root Exploit ./platforms/linux/dos/789.c ngIRCd <= 0.8.1 Remote Denial of Service Exploit (2) ./platforms/cgi/remote/790.pl PerlDesk 1.x SQL-Injection Exploit ./platforms/linux/local/791.c Setuid perl PerlIO_Debug() overflow ./platforms/linux/local/792.c Setuid perl PerlIO_Debug() root owned file creation ./platforms/osX/local/793.pl Mac OS X DS_Store Arbitrary File Overwrite Exploit ./platforms/windows/remote/794.c 3CServer 1.1 FTP Server Remote Exploit ./platforms/osX/local/795.pl Mac OS X Adobe Version Cue Local Root Exploit ./platforms/linux/local/796.sh Exim <= 4.42 Local Root Exploit ./platforms/windows/dos/797.py Foxmail 2.0 (MAIL FROM:) Denial of Service Exploit ./platforms/windows/local/798.c DelphiTurk CodeBank 3.1 Local Username and Password Disclosure ./platforms/osX/dos/799.c Mac OS X AppleFileServer Remote Denial of Service Exploit ./platforms/php/remote/800.txt PostNuke PostWrap Module Remote Exploit ./platforms/php/remote/801.c PHP-Nuke v7.4 admin exploit (old exploit) ./platforms/windows/remote/802.cpp MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit ./platforms/windows/local/803.c DelphiTurk FTP v1.0 Passwords to Local Users Exploit ./platforms/windows/remote/804.c MSN Messenger PNG Image Buffer Overflow (linux compile) ./platforms/multiple/remote/805.c ELOG <= 2.5.6 Remote Shell Exploit ./platforms/linux/remote/806.c Prozilla <= 1.3.7.3 Remote Format String Exploit ./platforms/php/remote/807.txt MyPHP Forum 1.0 SQL Injection Exploit ./platforms/php/remote/808.txt CMScore SQL Injection Exploit ./platforms/php/remote/809.txt Chipmunk Forums SQL Injection Exploit ./platforms/windows/dos/810.c Armagetron Advanced <= 0.2.7.0 Server Crash Exploit ./platforms/windows/local/811.c DelphiTurk e-Posta v1.0 Local Exploit ./platforms/linux/remote/812.c Exim <= 4.43 auth_spa_server() Remote PoC Exploit ./platforms/windows/dos/813.c Quake 3 Engine Infostring Crash and Shutdown Exploit ./platforms/php/remote/814.txt MercuryBoard <= 1.1.1 Working Sql Injection ./platforms/linux/dos/815.c CA BrightStor ARCserve Backup Remote Buffer Overlow PoC ./platforms/linux/local/816.c GNU a2ps "Anything to PostScript" Local Exploit (not suid) ./platforms/cgi/dos/817.pl AwStats <= 6.4 Denial Of Service (with Advisory) ./platforms/php/remote/818.txt vBulletin <= 3.0.4 "forumdisplay.php" Code Execution ./platforms/windows/remote/819.py Savant Web Server 3.1 Remote BoF (French Win OS support) ./platforms/php/remote/820.php vBulletin <= 3.0.4 "forumdisplay.php" Code Execution (part 2) ./platforms/windows/remote/822.c Serv-U 4.x "site chmod" Remote Buffer Overflow Exploit ./platforms/windows/remote/823.c Dream FTP 1.2 Remote Format String Exploit ./platforms/linux/local/824.c VisualBoyAdvanced 1.7.x Local Shell Exploit (non suid) (updated) ./platforms/windows/remote/825.c 3Com Ftp Server 2.0 Remote Overflow Exploit ./platforms/linux/remote/826.c Medal of Honor Spearhead Server Remote Buffer Overflow (Linux) ./platforms/windows/remote/827.c 3Com 3CDaemon FTP Unauthorized "USER" Remote BoF Exploit ./platforms/multiple/remote/828.c Knox Arkeia Server Backup 5.3.x Remote Root Exploit ./platforms/hardware/remote/829.c Thomson TCW690 POST Password Validation Exploit ./platforms/windows/remote/830.c SHOUTcast 1.9.4 File Request Format String Remote Exploit (win) ./platforms/linux/remote/831.c GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit ./platforms/php/remote/832.txt vBulletin <= 3.0.6 php Code Injection ./platforms/windows/local/833.cpp PeerFTP 5 Local Password Disclosure Exploit ./platforms/windows/local/834.c eXeem 0.21 Local Password Disclosure Exploit ./platforms/windows/local/835.c SendLink 1.5 Local Password Disclosure Exploit ./platforms/windows/local/836.c WWW File Share Pro 2.72 Local Password Disclosure Exploit ./platforms/windows/local/837.c Chat Anywhere 2.72a Local Password Disclosure Exploit ./platforms/multiple/dos/838.pl WebConnect 6.4.4 - 6.5 Directory Traversal and Denial of Service Exploit ./platforms/windows/local/839.cpp Avaya IP Office Phone Manager Local Password Disclosure Exploit ./platforms/cgi/remote/840.c AWStats 5.7 - 6.2 Multiple Remote Exploit ./platforms/windows/dos/841.c Soldier of Fortune 2 <= 1.03 "cl_guid" Server Crash ./platforms/linux/dos/842.c wu-ftpd <= 2.6.2 File Globbing Denial of Service Exploit ./platforms/windows/dos/843.c Knet <= 1.04c Buffer Overflow Denial of Service Exploit ./platforms/windows/local/844.asm eXeem 0.21 Local Password Disclosure Exploit (asm) ./platforms/windows/remote/845.c BadBlue 2.5 Easy File Sharing Remote Buffer Overflow ./platforms/windows/local/846.cpp Einstein <= 1.01 Local Password Disclosure Exploit ./platforms/windows/remote/847.cpp BadBlue 2.55 Web Server Remote Buffer Overflow ./platforms/windows/local/848.asm Einstein <= 1.01 Local Password Disclosure Exploit (asm) ./platforms/windows/dos/849.c Scrapland <= 1.0 Server Termination Denial of Service Exploit ./platforms/windows/dos/852.py Trillian Basic 3.0 PNG Image Processing Buffer Overflow Exploit ./platforms/cgi/remote/853.c AWStats 5.7 - 6.2 Multiple Remote Exploit (extra) ./platforms/windows/remote/854.cpp Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit ./platforms/multiple/dos/855.pl Apache <= 2.0.52 HTTP GET request Denial of Service Exploit ./platforms/hardware/dos/856.c Nokia Symbian 60 (Bluetooth Nickname) Remote Restart (update) ./platforms/php/remote/857.txt PHP Form Mail 2.3 Arbitrary File Inclusion ./platforms/php/remote/858.txt phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial) ./platforms/windows/remote/859.c CA License Server (GETCONFIG) Remote Buffer Overflow Exploit (c) ./platforms/php/remote/860.c Aztek Forum <= 4.0 [myadmin.php] Database Dumper Exploit ./platforms/windows/dos/861.c MS Windows XP/2003 Remote Denial of Service Exploit ./platforms/cgi/remote/862.txt The Includer CGI <= 1.0 Remote Command Execution ./platforms/windows/local/863.cpp RealPlayer 10 ".smil" File Local Buffer Overflow Exploit ./platforms/php/remote/864.txt phpWebLog <= 0.5.3 Arbitrary File Inclusion ./platforms/php/remote/865.txt PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability ./platforms/php/remote/866.c paNews 2.0b4 Remote Admin Creation SQL Injection Exploit ./platforms/multiple/dos/867.c Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overflow Exploit ./platforms/windows/remote/868.cpp MS Internet Explorer "mshtml.dll" CSS Parsing Buffer Overflow ./platforms/bsd/dos/869.c OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service Exploit ./platforms/php/remote/870.txt Download Center Lite (DCL) <= 1.5 Remote File Inclusion ./platforms/php/remote/871.txt phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial 2) ./platforms/php/remote/872.pl SocialMPN Arbitrary File Injection Exploit ./platforms/php/remote/873.txt phpDEV5 Remote Default Insecure Users Vuln ./platforms/windows/dos/874.cpp Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overflow Exploit (2) ./platforms/windows/remote/875.c Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit ./platforms/linux/local/876.c PaX Double-Mirrored VMA munmap Local Root Exploit ./platforms/linux/local/877.pl Frank McIngvale LuxMan 0.41 Local Buffer Overflow Exploit ./platforms/linux/remote/878.c Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overflow Exploit ./platforms/multiple/remote/879.pl LimeWire 4.1.2 - 4.5.6 Inappropriate Get Request Remote Exploit ./platforms/multiple/dos/880.pl Freeciv Server <= 2.0.0beta8 Denial of Service Exploit ./platforms/php/remote/881.txt ZPanel <= 2.5 Remote SQL Injection Exploit ./platforms/windows/dos/882.cpp GoodTech Telnet Server < 5.0.7 Buffer Overflow Crash Exploit ./platforms/windows/remote/883.c GoodTech Telnet Server < 5.0.7 Remote BoF Exploit (updated) ./platforms/windows/local/884.cpp iSnooker <= 1.6.8 Local Password Disclosure Exploit ./platforms/windows/local/885.cpp iPool <= 1.6.81 Local Password Disclosure Exploit ./platforms/windows/dos/886.pl PlatinumFTP <= 1.0.18 Multiple Remote Denial of Service Exploit ./platforms/windows/dos/887.py MailEnable 1.8 Remote Format String Denial of Service Exploit ./platforms/windows/dos/888.txt phpDEV5 System-Call Local Denial of Service Exploit ./platforms/php/remote/889.pl phpBB <= 2.0.12 Change User Rights Authentication Bypass ./platforms/linux/local/890.pl PostScript Utilities - psnup Argument Buffer Overflow ./platforms/windows/dos/891.pl MCPWS Personal WebServer <= 1.3.21 Denial of Service Exploit ./platforms/php/remote/892.txt phpMyFamily <= 1.4.0 Admin Bypass SQL Injection ./platforms/windows/dos/893.pl Ocean FTP Server 1.00 Denial of Service Exploit ./platforms/linux/local/895.c Linux Kernel 2.4.x / 2.6.x uselib() Local Privilege Escalation Exploit ./platforms/osX/local/896.c Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local Root Buffer Overflow ./platforms/php/remote/897.cpp phpBB <= 2.0.12 Change User Rights Authentication Bypass (c code) ./platforms/aix/local/898.sh AIX <= 5.3.0 (invscout) Local Command Execution Vulnerability ./platforms/windows/dos/899.pl SPECTral Personal SMTP Server <= 0.4.2 Denial of Service Exploit ./platforms/linux/remote/900.c Smail 3.2.0.120 Remote Root Heap Overflow Exploit ./platforms/php/remote/901.pl PunBB version <= 1.2.2 Authentication Bypass Exploit ./platforms/linux/remote/902.c mtftpd <= 0.0.3 Remote Root Exploit ./platforms/linux/remote/903.c Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit ./platforms/linux/dos/904.c Linux Kernel <= 2.6.10 Local Denial of Service Exploit ./platforms/windows/local/905.c BakBone NetVault 6.x/7.x Local Stack Buffer Overflow Exploit ./platforms/windows/remote/906.c BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow Exploit (2) ./platforms/php/remote/907.pl phpBB <= 2.0.13 'downloads.php' mod Remote Exploit ./platforms/windows/dos/908.c ArGoSoft FTP Server <= 1.4.2.8 Denial of Service Exploit ./platforms/windows/remote/909.cpp MS Windows (WINS) Remote Buffer Overflow Exploit (v.3) ./platforms/php/remote/910.pl phpBB <= 2.0.13 'Calendar Pro' mod Remote Exploit ./platforms/linux/dos/911.c Linux Kernel PPC64/IA64 (AIO) Local Denial of Service Exploit ./platforms/windows/local/912.c GetDataBack Data Recovery 2.31 Local Exploit ./platforms/linux/local/913.pl Aeon 0.2a Local Linux Exploit (perl code) ./platforms/linux/local/914.c Aeon 0.2a Local Linux Exploit (c code) ./platforms/linux/remote/915.c MailEnable Enterprise 1.x Imapd Remote Exploit ./platforms/windows/dos/916.pl MailEnable Enterprise 1.x SMTP Remote Denial of Service Exploit ./platforms/windows/local/918.c FTP Now <= 2.6.14 Local Password Disclosure Exploit ./platforms/windows/local/919.c FireFly 1.0 Local Proxy Password Disclosure Exploit ./platforms/windows/local/920.c P2P Share Spy 2.2 Local Password Disclosure Exploit ./platforms/php/remote/921.sh PHP-Nuke 6.x - 7.6 Top module Remote Sql Injection Exploit (working) ./platforms/cgi/remote/922.pl The Includer CGI <= 1.0 Remote Command Execution (new version) ./platforms/cgi/remote/923.pl The Includer CGI <= 1.0 Remote Command Execution (new version2) ./platforms/linux/local/924.c sash <= 3.7 Local Buffer Overflow Exploit ./platforms/asp/remote/925.txt ACNews <= 1.0 Admin Authentication Bypass SQL Injection Exploit ./platforms/linux/local/926.c Linux Kernel 2.4/2.6 bluez Local Root Privilege Escalation Exploit (update) ./platforms/windows/local/927.c MS Jet Database (msjet40.dll) DB File Buffer Overflow Exploit ./platforms/php/remote/928.py PunBB 1.2.4 (change_email) SQL Injection Exploit ./platforms/windows/local/929.py MS Jet Database (msjet40.dll) Reverse Shell Exploit ./platforms/windows/remote/930.html MS Internet Explorer DHTML Object Memory Corruption Exploit ./platforms/windows/dos/931.html MS Internet Explorer DHTML Object Handling Vulns (MS05-020) ./platforms/windows/local/932.sql Oracle Database Server <= 10.1.0.2 Buffer Overflow Exploit ./platforms/windows/local/933.sql Oracle Database PL/SQL Statement Multiple SQL Injection Exploits ./platforms/linux/remote/934.c gld 1.4 (Postfix Greylisting Daemon) Remote Format String Exploit ./platforms/windows/local/935.c Morpheus <= 4.8 Local Chat Passwords Disclosure Exploit ./platforms/windows/local/936.c DeluxeFtp 6.x Local Password Disclosure Exploit ./platforms/windows/local/937.c BitComet 0.57 Local Proxy Password Disclosure Exploit ./platforms/windows/local/938.cpp MS Windows (HTA) Script Execution Exploit (MS05-016) ./platforms/php/remote/939.pl Serendipity 0.8beta4 exit.php SQL Injection Exploit ./platforms/linux/remote/940.c Sumus 0.2.2 httpd Remote Buffer Overflow Exploit ./platforms/windows/dos/941.c Yager <= 5.24 Multiple Denial of Service Exploit ./platforms/windows/dos/942.c MS Windows Malformed IP Options DoS Exploit (MS05-019) ./platforms/windows/remote/943.html Mozilla Browsers x (Link) Code Execution Exploit ./platforms/windows/remote/944.c WheresJames Webcam Publisher Beta 2.0.0014 Remote Buffer Overflow ./platforms/windows/remote/945.c PMSoftware Simple Web Server (GET Request) Remote BoF Exploit ./platforms/multiple/dos/946.c PostgreSQL <= 8.01 Remote Reboot Denial of Service Exploit ./platforms/windows/remote/947.pl MS Exchange Server Remote Code Execution Exploit (MS05-021) ./platforms/multiple/dos/948.c Multiple OS (win32/aix/cisco) Crafted ICMP Messages DoS Exploit ./platforms/windows/remote/949.c PMsoftware Simple Web Server 1.0 Remote Stack Overflow Exploit ./platforms/linux/local/950.c BitchX <= 1.0c20 Local Buffer Overflow Exploit ./platforms/windows/local/951.py MS Jet Database (msjet40.dll) Reverse Shell Exploit ./platforms/windows/remote/952.pl MailEnable Enterprise & Professional https Remote BoF Exploit ./platforms/windows/remote/953.c Yager <= 5.24 Remote Buffer Overflow Exploit ./platforms/cgi/remote/954.pl E-Cart <= 1.1 (index.cgi) Remote Command Execution Exploit ./platforms/windows/remote/955.py NetFTPd 4.2.2 User Authentication Remote Buffer Overflow Exploit ./platforms/multiple/dos/956.c Ethereal / tcpdump (rsvp_print) Infinite Loop Denial of Service Exploit ./platforms/linux/dos/957.c Tcpdump 3.8.x (ldp_print) Infinite Loop Denial of Service Exploit ./platforms/linux/dos/958.c Tcpdump 3.8.x (rt_routing_info) Infinite Loop Denial of Service Exploit ./platforms/linux/dos/959.c Tcpdump 3.8.x/3.9.1 (isis_print) Infinite Loop DoS Exploit ./platforms/windows/remote/960.c MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack Overflow Exploit ./platforms/windows/local/963.c GoText 1.01 Local User Informations Disclosure Exploit ./platforms/windows/local/964.c FilePocket 1.2 Local Proxy Password Disclosure Exploit ./platforms/windows/local/965.c ICUII 7.0 Local Password Disclosure Exploit ./platforms/windows/local/966.c NotJustBrowsing 1.0.3 Local Password Disclosure Exploit ./platforms/windows/remote/967.cpp Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit ./platforms/windows/remote/968.c Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (2nd) ./platforms/windows/remote/969.c Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (3rd) ./platforms/linux/remote/970.c Snmppd SNMP Proxy Daemon Remote Format String Exploit ./platforms/windows/local/971.cpp BulletProof FTP Server 2.4.0.31 Local Privilege Escalation Exploit ./platforms/solaris/local/972.c Solaris 10.x ESRI Arcgis Local Root Format String Exploit ./platforms/linux/local/973.c ARPUS/Ce Local File Overwrite Exploit (setuid) ./platforms/linux/local/974.pl ARPUS/Ce Local Overflow Exploit (setuid) (perl) ./platforms/windows/remote/975.py GlobalScape Secure FTP Server 3.0 Buffer Overflow Exploit ./platforms/windows/remote/976.cpp MS Windows WINS Vulnerability and OS/SP Scanner ./platforms/hp-ux/remote/977.c HP-UX FTPD <= 1.1.214.4 "REST" Remote Brute Force Exploit ./platforms/windows/dos/978.cpp Ashley's Web Server Denial of Service Exploit ./platforms/windows/remote/979.txt Hosting Controller <= 0.6.1 Unauthenticated User Registration Exploit ./platforms/cgi/remote/980.pl I-Mall Commerce (i-mall.cgi) Remote Command Execution Exploit ./platforms/linux/remote/981.c dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit ./platforms/php/remote/982.c ZeroBoard Worm Source Code ./platforms/windows/dos/983.cpp DataTrac Activity Console Denial of Service Exploit ./platforms/multiple/dos/984.c Ethereal <= 0.10.10 (dissect_ipc_state) Remote Denial of Service Exploit ./platforms/windows/remote/986.html Mozilla Firefox Install Method Remote Arbitrary Code Execution Exploit ./platforms/windows/remote/987.c Hosting Controller <= 0.6.1 Unauthenticated User Registeration (2nd) ./platforms/windows/dos/988.cpp Remote File Manager 1.0 Denial of Service Exploit ./platforms/php/remote/989.pl PhotoPost Arbitrary Data Remote Exploit ./platforms/windows/remote/990.c BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow ./platforms/php/remote/996.pl ZPanel <= 2.5b10 Remote SQL Injection Exploit ./platforms/linux/local/997.sh Linux Mandrake <= 10.2 cdrdao Local Root Exploit (unfixed) ./platforms/linux/dos/998.c Linux Kernel <= 2.6.12-rc4 (ioctl_by_bdev) Local Denial of Service Exploit ./platforms/linux/dos/999.c Gaim <= 1.2.1 URL Handling Remote Stack Overflow Exploit ./platforms/windows/dos/1000.cpp MS Windows XP/2003 IPv6 Remote Denial of Service Exploit ./platforms/aix/local/1001.txt AIX 5.1 Bellmail Local Race Condition Exploit (Instructions w/ Exploit) ./platforms/php/remote/1003.c Fusion SBX <= 1.2 Remote Command Execution Exploit ./platforms/cgi/remote/1004.php WebAPP v0.9.9.2.1 Remote Command Execution Exploit (2nd updated) ./platforms/cgi/remote/1005.pl WebAPP v0.9.9.2.1 Remote Command Execution Exploit (1st) ./platforms/php/remote/1006.pl Woltlab Burning Board <= 2.3.1 register.php SQL-Injection Exploit ./platforms/multiple/remote/1007.html Mozilla Firefox view-source:javascript url Code Execution Exploit ./platforms/multiple/dos/1008.c TCP TIMESTAMPS Denial of Service Exploit ./platforms/linux/local/1009.c Exim <= 4.41 dns_build_reverse Local Exploit ./platforms/asp/remote/1010.pl Maxwebportal <= 1.36 password.asp Change Password Exploit (3 - perl) ./platforms/asp/remote/1011.php Maxwebportal <= 1.36 password.asp Change Password Exploit (2 - php) ./platforms/asp/remote/1012.txt Maxwebportal <= 1.36 password.asp Change Password Exploit (1 - html) ./platforms/php/remote/1013.pl Invision Power Board <= 2.0.3 Login.PHP SQL Injection Exploit ./platforms/php/remote/1014.txt Invision Power Board <= 2.0.3 Login.PHP SQL Injection (tutorial) ./platforms/asp/remote/1015.txt Hosting Controller <= 0.6.1 Unauthenticated User Registeration (3rd) ./platforms/php/remote/1016.pl phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (perl) ./platforms/php/remote/1017.php phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (php) ./platforms/php/remote/1018.php phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (php 2) ./platforms/windows/local/1019.c MS Windows COM Structured Storage Local Exploit (MS05-012) ./platforms/php/remote/1020.c Zeroboard 4.1 preg_replace Remote nobody Shell Exploit ./platforms/linux/remote/1021.c Ethereal <= 0.10.10 (SIP) Protocol Dissector Remote BoF Exploit ./platforms/php/remote/1022.pl MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit ./platforms/php/remote/1023.pl myBloggie 2.1.1 - 2.1.2 SQL Injection Exploit ./platforms/windows/dos/1024.html MS Internet Explorer - Multiple Stack Overflows Crash ./platforms/windows/dos/1025.html MS Internet Explorer - javascript "window()" Crash ./platforms/windows/remote/1026.cpp e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit ./platforms/windows/dos/1027.c FutureSoft TFTP Server 2000 Remote Denial of Service Exploit ./platforms/windows/remote/1028.c Crob FTP Server <= 3.6.1 Remote Stack Overflow Exploit ./platforms/linux/local/1029.c ePSXe <= 1.6.0 nogui() Local Exploit ./platforms/php/remote/1030.pl PostNuke <= 0.750 readpmsg.php SQL Injection Exploit ./platforms/php/remote/1031.pl Portail PHP < 1.3 SQL Injection Exploit ./platforms/windows/local/1032.cpp Kaspersky AntiVirus "klif.sys" Privilege Escalation Vulnerability ./platforms/php/remote/1033.pl WordPress <= 1.5.1.1 SQL Injection Exploit ./platforms/windows/local/1034.cpp WinZIP <= 8.1 Command Line Local Buffer Overflow Exploit ./platforms/windows/remote/1035.c IPSwitch IMAP Server LOGON Remote Stack Overflow ./platforms/php/remote/1036.php Invision Power Board <= 1.3.1 Login.PHP SQL Injection (working) ./platforms/multiple/dos/1037.c Tcpdump bgp_update_print Remote Denial of Service Exploit ./platforms/linux/remote/1038.c GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploit ./platforms/cgi/remote/1039.pl Webhints <= 1.03 Remote Command Execution Exploit (perl code) (1) ./platforms/cgi/remote/1040.c Webhints <= 1.03 Remote Command Execution Exploit (c code) (2) ./platforms/cgi/remote/1041.pl Webhints <= 1.03 Remote Command Execution Exploit (perl code) (3) ./platforms/osX/local/1043.c Mac OS X 10.4 launchd Race Condition Exploit ./platforms/aix/local/1044.c AIX 5.2 netpmon Local Elevated Privileges Exploit ./platforms/aix/local/1045.c AIX 5.2 ipl_varyon Local Elevated Privileges Exploit ./platforms/aix/local/1046.c AIX 5.2 paginit Local Root Exploit ./platforms/linux/remote/1047.pl ViRobot Advanced Server 2.0 (addschup) Remote Cookie Exploit ./platforms/cgi/remote/1048.pl eXtropia Shopping Cart web_store.cgi Remote Exploit ./platforms/php/remote/1049.php Mambo 4.5.2.1 Fetch Password Hash Remote Exploit ./platforms/php/remote/1050.pl PHP Arena <= 1.1.3 pafiledb.php Remote Change Password Exploit ./platforms/php/remote/1051.pl Ultimate PHP Board <= 1.9.6 GOLD users.dat Password Decryptor ./platforms/php/remote/1052.php Claroline e-Learning <= 1.6 Remote Hash SQL Injection Exploit ./platforms/php/remote/1053.pl Claroline e-Learning <= 1.6 Remote Hash SQL Injection Exploit (2) ./platforms/linux/remote/1055.c PeerCast <= 0.1211 Remote Format String Exploit ./platforms/multiple/dos/1056.pl Apache <= 2.0.49 Arbitrary Long HTTP Headers Denial of Service ./platforms/php/remote/1057.pl Simple Machines Forum <= 1.0.4 (modify) SQL Injection Exploit ./platforms/php/remote/1058.pl MercuryBoard <= 1.1.4 SQL Injection Exploit ./platforms/php/remote/1059.pl WordPress <= 1.5.1.1 "add new admin" SQL Injection Exploit ./platforms/php/remote/1060.pl Forum Russian Board 4.2 Full Command Execution Exploit ./platforms/php/remote/1061.pl Mambo <= 4.5.2.1 SQL Injection Exploit ./platforms/php/remote/1062.pl Cacti <= 0.8.6d Remote Command Execution Exploit ./platforms/php/dos/1063.pl phpBB <= 2.0.15 Register Multiple Users Denial of Service (perl code) ./platforms/php/dos/1064.c phpBB <= 2.0.15 Register Multiple Users Denial of Service (c code) ./platforms/windows/dos/1065.c MS Windows (SMB) Transaction Response Handling Exploit (MS05-011) ./platforms/windows/remote/1066.cpp MS Outlook Express NNTP Buffer Overflow Exploit (MS05-030) ./platforms/windows/dos/1067.cpp TCP-IP Datalook <= 1.3 Local Denial of Service Exploit ./platforms/php/remote/1068.pl PHP-Fusion <= 6.00.105 Accessible Database Backups Download Exploit ./platforms/php/remote/1069.php UBB Threads < 6.5.2 Beta (mailthread.php) SQL Injection Exploit ./platforms/asp/remote/1070.pl ASPNuke <= 0.80 (article.asp) SQL Injection Exploit ./platforms/asp/remote/1071.pl ASPNuke <= 0.80 (comment_post.asp) SQL Injection Exploit ./platforms/multiple/dos/1072.cpp Stream / Raped Denial of Service Attack (win version) ./platforms/solaris/local/1073.c Solaris 9 / 10 ld.so Local Root Exploit (1) ./platforms/solaris/local/1074.c Solaris 9 / 10 ld.so Local Root Exploit (2) ./platforms/windows/remote/1075.c MS Windows Message Queuing BoF Universal Exploit (MS05-017) (v.0.3) ./platforms/php/remote/1076.py phpBB 2.0.15 (highlight) Remote PHP Code Execution ./platforms/php/remote/1077.pl Wordpress <= 1.5.1.2 xmlrpc Interface SQL Injection Exploit ./platforms/php/remote/1078.pl XML-RPC Library <= 1.3.0 (xmlrpc.php) Remote Code Injection Exploit ./platforms/windows/remote/1079.html MS Internet Explorer (javaprxy.dll) COM Object Remote Exploit ./platforms/php/remote/1080.pl phpBB 2.0.15 (highlight) Database Authentication Details Exploit ./platforms/hardware/remote/1081.c Nokia Affix < 3.2.0 btftp Remote Client Exploit ./platforms/php/remote/1082.pl XOOPS <= 2.0.11 xmlrpc.php SQL Injection Exploit ./platforms/php/remote/1083.pl xmlrpc.php Library <= 1.3.0 Remote Command Execute Exploit (2) ./platforms/php/remote/1084.pl xmlrpc.php Library <= 1.3.0 Remote Command Execute Exploit (3) ./platforms/windows/local/1085.c Willing Webcam 2.8 Licence Info Disclosure Local Exploit ./platforms/windows/local/1086.c Access Remote PC 4.5.1 Local Password Disclosure Exploit ./platforms/bsd/local/1087.c Sudo 1.3.1 - 1.6.8p Pathname Validation Local Root Exploit (openbsd) ./platforms/php/remote/1088.pl Drupal <= 4.5.3 & <= 4.6.1 Comments PHP Injection Exploit ./platforms/windows/remote/1089.c Mozilla FireFox <= 1.0.1 Remote GIF Heap Overflow Exploit ./platforms/windows/dos/1090.cpp TCP Chat (TCPX) 1.0 Denial of Service Exploit ./platforms/windows/local/1091.c Internet Download Manager <= 4.05 Input URL Stack Overflow Exploit ./platforms/solaris/local/1092.c Solaris SPARC / x86 Local Socket Hijack Exploit ./platforms/windows/dos/1093.c PrivaShare <= 1.3 Denial of Service Exploit ./platforms/windows/dos/1094.pl AnalogX SimpleServer:WWW <= 1.05 Denial of Service Exploit ./platforms/php/remote/1095.txt phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit ./platforms/windows/remote/1096.txt Hosting Controller <= 0.6.1 HotFix 2.1 Change Credit Limit Exploit ./platforms/php/remote/1097.txt BlogTorrent <= 0.92 Remote Password Disclosure Exploit ./platforms/windows/remote/1099.pl Baby Web Server <= 2.6.2 Command Validation Exploit ./platforms/windows/dos/1100.pl Remote File Explorer <= 1.0 Denial of Service Exploit ./platforms/windows/dos/1101.c wMailServer 1.0 Remote Denial of Service Exploit ./platforms/windows/remote/1102.html Mozilla Firefox <= 1.0.4 "Set As Wallpaper" Code Execution Exploit ./platforms/php/remote/1103.txt phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit (cookie grabber) ./platforms/windows/dos/1104.cpp MS Windows Netman Service Local Denial of Service Exploit ./platforms/windows/dos/1105.c NetPanzer <= 0.8 Remote Denial of Service Exploit ./platforms/php/remote/1106.txt e107 <= 0.617 XSS Remote Cookie Disclosure Exploit ./platforms/windows/dos/1107.pl Remote Control Server 1.6.2 Denial of Service Exploit ./platforms/windows/remote/1108.pl Small HTTP Server <= 3.05.28 Arbitrary Data Execution Exploit ./platforms/windows/dos/1109.pl DzSoft PHP Editor <= 3.1.2.8 Denial of Service Exploit ./platforms/windows/dos/1110.txt MS Internet Explorer / MSN ICC Profiles Crash PoC Exploit ./platforms/php/remote/1111.pl Open Bulletin Board <= 1.0.5 SQL Injection Exploit ./platforms/asp/remote/1112.txt Hosting Controller <= 6.1 HotFix 2.2 Add Domain without Quota Exploit ./platforms/php/remote/1113.pm phpBB 2.0.15 Remote PHP Code Execution Exploit (metasploit) ./platforms/multiple/remote/1114.c HP OpenView OmniBack II Generic Remote Exploit ./platforms/windows/remote/1115.pl Intruder Client 1.00 Remote Command Execution & DoS Exploit ./platforms/windows/dos/1116.c MS Windows Color Management Module Overflow Exploit (MS05-036) ./platforms/windows/remote/1118.c SlimFTPd <= 3.16 Remote Buffer Overflow Exploit ./platforms/multiple/local/1119.txt vim 6.3 < 6.3.082 (modlines) Local Command Execution Exploit ./platforms/cgi/remote/1120.pl FtpLocate <= 2.02 (current) Remote Command Execution Exploit ./platforms/windows/dos/1121.pl FTPshell Server <= 3.38 Remote Denial of Service Exploit ./platforms/linux/remote/1123.c GNU Mailutils imap4d <= 0.6 Remote Format String Exploit ./platforms/linux/remote/1124.pl IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit ./platforms/windows/dos/1126.c BusinessMail Server <= 4.60.00 Remote Denial of Service Exploit ./platforms/windows/dos/1127.cpp ProRat Server <= 1.9 (Fix-2) Buffer Overflow Crash Exploit ./platforms/windows/local/1128.c MS Windows (LegitCheckControl.dll) Genuine Advantage Validation Patch ./platforms/windows/dos/1129.c Quick 'n EasY <= 3.0 FTP Server Remote Denial of Service Exploit ./platforms/windows/remote/1130.c CA BrightStor ARCserve Backup Agent (dbasqlr.exe) Remote Exploit ./platforms/windows/remote/1131.c CA BrightStor ARCserve Backup (dsconfig.exe) Buffer Overflow ./platforms/windows/remote/1132.c CA BrightStor ARCserve Backup Auto Scanner / Exploiter ./platforms/php/remote/1133.pm vBulletin <= 3.0.6 (Template) Command Execution Exploit (metasploit) ./platforms/php/remote/1134.pl MySQL Eventum <= 1.5.5 (login.php) SQL Injection Exploit ./platforms/php/remote/1135.c PHP-Fusion <= 6.0 106 BBCode IMG Tag Script Injection Exploit ./platforms/windows/dos/1137.pl Acunetix HTTP Sniffer Denial of Service Exploit ./platforms/linux/remote/1138.c nbSMTP <= 0.99 (util.c) Client-Side Command Execution Exploit ./platforms/linux/remote/1139.c Ethereal 10.x AFP Protocol Dissector Remote Format String Exploit ./platforms/php/remote/1140.php Flatnuke <= 2.5.5 Remote Code Execution ./platforms/php/remote/1142.php Wordpress <= 1.5.1.3 Remote Code Execution 0-Day Exploit ./platforms/windows/dos/1143.sys MS Windows XP SP2 (rdpwd.sys) Remote Kernel DoS Exploit ./platforms/windows/remote/1144.html MS Internet Explorer (blnmgr.dll) COM Object Remote Exploit (MS05-038) ./platforms/php/remote/1145.pm Wordpress <= 1.5.1.3 Remote Code Execution eXploit (metasploit) ./platforms/windows/remote/1146.cpp MS Windows Plug-and-Play Service Remote Overflow (MS05-039) ./platforms/windows/remote/1147.pm Veritas Backup Exec Remote File Access Exploit (windows) ./platforms/windows/remote/1149.c MS Windows Plug-and-Play Service Remote Universal Exploit (MS05-039) ./platforms/windows/remote/1150.pm ZENworks 6.5 Desktop/Server Management Remote Stack Overflow ./platforms/windows/remote/1151.pm MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow Exploit ./platforms/windows/remote/1152.pm Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow ./platforms/hardware/dos/1153.pl Grandstream Budge Tone 101/102 VOIP Phone Denial of Service Exploit ./platforms/linux/local/1154.pl Operator Shell (osh) 1.7-13 Local Root Exploit ./platforms/windows/dos/1156.c Chris Moneymakers World Poker Championship 1.0 DoS Exploit ./platforms/cgi/dos/1157.pl GTChat <= 0.95 Alpha Remote Denial of Service Exploit ./platforms/windows/dos/1158.pl WS_FTP Server <= 5.03 (RNFR) Buffer Overflow Exploit ./platforms/windows/dos/1159.pl Mercury/32 Mail Server <= 4.01a (check) Buffer Overflow Exploit ./platforms/windows/dos/1160.pl Golden FTP Server Pro <= 2.52 (USER) Remote Buffer Overflow Exploit ./platforms/windows/local/1161.c BakBone NetVault 7.1 Local Privilege Escalation Exploit ./platforms/windows/dos/1162.pl GoodTech SMTP Server <= 5.14 Denial of Service Exploit ./platforms/windows/dos/1163.pl IA eMailServer Corporate Edition Version <= 5.2.2 DoS Exploit ./platforms/windows/dos/1164.pl BusinessMail <= 4.60.00 Remote Buffer Overflow Exploit ./platforms/windows/dos/1165.pl Inframail Advantage Server Edition 6.0 <= 6.37 (SMTP) BoF Exploit ./platforms/windows/dos/1166.pl Inframail Advantage Server Edition 6.0 <= 6.37 (FTP) BoF Exploit ./platforms/solaris/remote/1167.pm Solaris <= 10 LPD Arbitrary File Delete Exploit (metasploit) ./platforms/windows/local/1168.c WinAce 2.6.0.5 Temporary File Parsing Buffer Overflow Vulnerability ./platforms/linux/local/1170.c Debian 2.2 /usr/bin/pileup Local Root Exploit ./platforms/linux/remote/1171.c Elm < 2.5.8 (Expires Header) Remote Buffer Overflow Exploit ./platforms/php/remote/1172.pl MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit ./platforms/windows/local/1173.c Mercora IMRadio <= 4.0.0.0 Local Password Disclosure Exploit ./platforms/windows/local/1174.c ZipTorrent <= 1.3.7.3 Local Proxy Password Disclosure Exploit ./platforms/cgi/dos/1175.pl GTChat <= 0.95 Alpha (adduser) Remote Denial of Service Exploit ./platforms/multiple/dos/1176.c Ventrilo <= 2.3.0 Remote Denial of Service Exploit (all platforms) ./platforms/windows/remote/1178.c MS Windows IIS 5.0 (500-100.asp) Server Name Spoof Exploit ./platforms/windows/remote/1179.c MS Windows Plug-and-Play Service Remote Universal Exploit (spanish fix) ./platforms/windows/remote/1180.c MS Windows Plug-and-Play Service Remote Universal Exploit (french fix) ./platforms/linux/local/1181.c MySQL 4.0.17 UDF Dynamic Library Exploit ./platforms/solaris/local/1182.c Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit (sparc) ./platforms/windows/remote/1183.c Battlefield (BFCC/BFVCC/BF2CC) Login Bypass/Pass Stealer/DoS Exploit ./platforms/windows/remote/1184.c Savant Web Server 3.1 Remote Buffer Overflow Exploit ./platforms/osX/local/1185.pl Adobe Version Cue 1.0/1.0.1 Local Root Exploit (OSX) ./platforms/osX/local/1186.c Adobe Version Cue 1.0/1.0.1 (-lib) Local Root Exploit (OSX) ./platforms/linux/local/1187.c Gopher <= 3.0.9 (+VIEWS) Remote (Client Side) Buffer Overflow Exploit ./platforms/multiple/remote/1188.c HP OpenView Network Node Manager <= 7.50 Remote Exploit ./platforms/php/remote/1189.c vBulletin <= 3.0.8 Accessible Database Backup Searcher (update 3) ./platforms/windows/remote/1190.c DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote Exploit ./platforms/php/remote/1191.pl Simple PHP Blog <= 0.4.0 Multiple Remote Exploits ./platforms/windows/dos/1192.cpp P2P Pro 1.0 (command) Denial of Service Exploit ./platforms/windows/remote/1193.pl Free SMTP Server <= 2.2 Spam Filter Vulnerability ./platforms/cgi/remote/1194.c man2web <= 0.88 Multiple Remote Command Execution Exploit (update2) ./platforms/linux/dos/1196.c CUPS Server <= 1.1 (Get Request) Denial of Service Exploit ./platforms/windows/local/1197.c MS Windows (keybd_event) Local Privilege Elevation Exploit ./platforms/windows/local/1198.c MS Windows CSRSS Local Privilege Escalation Exploit (MS05-018) ./platforms/windows/dos/1199.c BNBT BitTorrent EasyTracker <= 7.7r3 Denial of Service Exploit ./platforms/php/remote/1200.php PBLang <= 4.65 Remote Command Execution Exploit ./platforms/windows/remote/1201.pl FTP Internet Access Manager <= 1.2 Command Execution Exploit ./platforms/php/remote/1202.php PBLang <= 4.65 Remote Command Execution Exploit (2) ./platforms/multiple/dos/1204.html Mozilla Products (Host:) Buffer Overflow Denial of Service String ./platforms/php/remote/1207.php Class-1 Forum <= 0.24.4 Remote Code Execution Exploit ./platforms/php/remote/1208.pl phpMyFamily <= 1.4.0 SQL Injection Exploit ./platforms/linux/remote/1209.c GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit ./platforms/windows/remote/1210.pm WebAdmin <= 2.0.4 USER Buffer Overflow Exploit ./platforms/php/remote/1211.pl PhpTagCool <= 1.0.3 SQL Injection Attacks Exploit ./platforms/windows/dos/1212.pl COOL! Remote Control <= 1.12 Remote Denial of Service Exploit ./platforms/multiple/dos/1213.c Snort <= 2.4.0 SACK TCP Option Error Handling Denial of Service Exploit ./platforms/php/remote/1214.php AzDGDatingLite <= 2.1.3 Remote Code Execution Exploit ./platforms/linux/local/1215.c Wireless Tools 26 (iwconfig) Local Root Exploit (some setuid) ./platforms/php/remote/1217.pl phpWebSite <= 0.10.0 (module) SQL Injection Exploit ./platforms/windows/dos/1218.c Stoney FTPd Denial Of Service Exploit (rxBot mods ftpd) ./platforms/php/remote/1219.c PHP-Nuke <= 7.8 (modules.php) SQL Injection Exploit ./platforms/windows/dos/1220.pl Fastream NETFile Web Server <= 7.1.2 (HEAD) DoS Exploit ./platforms/php/remote/1221.php CuteNews <= 1.4.0 (shell inject) Remote Command Execution Exploit ./platforms/windows/dos/1222.pl MCCS (Multi-Computer Control Systems) Command DoS Exploit ./platforms/windows/remote/1223.c Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Overflow Exploit ./platforms/windows/remote/1224.html Mozilla Browsers 0xAD (HOST:) Remote Heap Buffer Overrun Exploit (v2) ./platforms/php/remote/1225.php My Little Forum <= 1.5 (searchstring) SQL Injection Exploit ./platforms/php/remote/1226.php phpMyFAQ <= 1.5.1 (User-Agent) Remote Shell Injection Exploit ./platforms/php/remote/1227.php MailGust <= 1.9 (board takeover) SQL Injection Exploit ./platforms/linux/local/1229.sh Qpopper <= 4.0.8 (poppassd) Local Root Exploit (linux) ./platforms/bsd/local/1230.sh Qpopper <= 4.0.8 (poppassd) Local Root Exploit (freebsd) ./platforms/linux/remote/1231.pl WzdFTPD <= 0.5.4 Remote Command Execution Exploit ./platforms/linux/remote/1232.c RealPlayer/Helix Player Remote Format String Exploit (linux) ./platforms/multiple/dos/1233.html Mozilla Firefox <= 1.0.7 Integer Overflow Denial of Service Exploit ./platforms/bsd/remote/1234.c GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit (fbsd) ./platforms/windows/dos/1235.c MultiTheftAuto 0.5 patch 1 Server Crash and MOTD Deletion Exploit ./platforms/cgi/remote/1236.pm Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (meta) ./platforms/php/remote/1237.php PHP-Fusion 6.00.109 (msg_send) SQL Injection Exploit ./platforms/linux/remote/1238.c Prozilla <= 1.3.7.4 (ftpsearch) Results Handling Buffer Overflow Exploit ./platforms/windows/dos/1239.c Virtools Web Player <= 3.0.0.100 Buffer Overflow DoS Exploit ./platforms/php/remote/1240.php Utopia News Pro <= 1.1.3 (news.php) SQL Injection Exploit ./platforms/php/remote/1241.php Cyphor <= 0.19 (board takeover) SQL Injection Exploit ./platforms/linux/remote/1242.pl xine-lib <= 1.1 (media player library) Remote Format String Exploit ./platforms/windows/remote/1243.c CA iGateway (debug mode) Remote Buffer Overflow Exploit ./platforms/php/remote/1244.pl phpMyAdmin 2.6.4-pl1 Remote Directory Traversal Exploit ./platforms/php/remote/1245.php versatileBulletinBoard 1.00 RC2 (board takeover) SQL Injection Exploit ./platforms/windows/dos/1246.pl RBExplorer 1.0 (Hijacking Command) Denial of Service Exploit ./platforms/linux/remote/1247.pl phpBB 2.0.13 (admin_styles.php) Remote Command Execution Exploit ./platforms/solaris/local/1248.pl Solaris 10 DtPrintinfo/Session Local Root Exploit (x86) ./platforms/php/remote/1250.php w-Agora <= 4.2.0 (quicklist.php) Remote Code Execution Exploit ./platforms/windows/dos/1251.pl TYPSoft FTP Server <= 1.11 (RETR) Denial of Service Vulnerability ./platforms/asp/remote/1252.htm MuOnline Loopholes Web Server (pkok.asp) SQL Injection Exploit ./platforms/multiple/dos/1253.html Mozilla (Firefox <= 1.0.7) (Thunderbird <= 1.0.6) Denial of Service Exploit ./platforms/multiple/dos/1254.html Opera <= 8.02 Remote Denial of Service Exploit ./platforms/windows/dos/1255.html Opera <= 8.02 Remote Denial of Service Exploit (2) ./platforms/multiple/dos/1256.pl Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (PoC) ./platforms/multiple/dos/1257.html Mozilla (Firefox <= 1.0.7) (Mozilla <= 1.7.12) Denial of Service Exploit ./platforms/linux/remote/1258.php e107 <= 0.6172 (resetcore.php) Remote SQL Injection Exploit ./platforms/hp-ux/remote/1259.pm HP-UX FTP Server Preauthentication Directory Listing Exploit (meta) ./platforms/windows/remote/1260.pm MS Windows IIS SA WebAgent 5.2/5.3 Redirect Overflow Exploit (meta) ./platforms/hp-ux/remote/1261.pm HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta) ./platforms/windows/remote/1262.pm CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (meta) ./platforms/multiple/remote/1263.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux) ./platforms/windows/remote/1264.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win32) ./platforms/osX/remote/1265.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS X) ./platforms/windows/dos/1266.py Ethereal 0.9.1 - 0.10.12 SLIMP3 Remote Buffer Overflow PoC ./platforms/linux/local/1267.c XMail 1.21 (-t Command Line Option) Local Root Buffer Overflow Exploit ./platforms/multiple/dos/1268.pl Net Portal Dynamic System <= 5.0 (register users) Denial of Service ./platforms/windows/dos/1269.c MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) ./platforms/php/remote/1270.php PHP-Nuke 7.8 SQL Injection / Remote Command Execution Exploit ./platforms/windows/dos/1271.c MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) (2) ./platforms/linux/remote/1272.c Snort <= 2.4.2 Back Orifice Parsing Remote Buffer Overflow Exploit ./platforms/php/remote/1273.pl TClanPortal <= 1.1.3 (id) Remote SQL Injection Exploit ./platforms/windows/dos/1276.html MS Internet Explorer 6.0 (mshtmled.dll) Denial of Service Exploit ./platforms/windows/remote/1277.c Mirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit ./platforms/php/remote/1278.pl Subdreamer 2.2.1 SQL Injection / Command Execution Exploit ./platforms/windows/remote/1279.pm Snort <= 2.4.2 BackOrifice Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/1280.pl VuBB Forum RC1 (m) Remote SQL Injection Exploit ./platforms/windows/dos/1281.c Battle Carry <= .005 Socket Termination Denial of Service Exploit ./platforms/windows/dos/1282.c Blitzkrieg 2 <= 1.21 (server/client) Denial of Service Exploit ./platforms/windows/dos/1283.c FlatFrag <= 0.3 Buffer Overflow / Denial of Service Exploit ./platforms/windows/dos/1284.c Glider collectn kill <= 1.0.0.0 Buffer Overflow (PoC) ./platforms/windows/dos/1285.c Scorched 3D <= 39.1 Multiple Vulnerabilities (All-in-One) (PoC) ./platforms/windows/dos/1286.c GO-Global Windows Clients <= 3.1.0.3270 Buffer Overflow (PoC) ./platforms/windows/dos/1287.c GO-Global Windows Server <= 3.1.0.3270 Buffer Overflow (PoC) ./platforms/linux/remote/1288.pl Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (port bind) ./platforms/php/remote/1289.php CuteNews <= 1.4.1 (shell inject) Remote Command Execution Exploit ./platforms/linux/remote/1290.pl gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (ppc) ./platforms/linux/remote/1291.pl gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (x86) ./platforms/multiple/remote/1292.pm WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (meta) ./platforms/linux/remote/1295.c linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit ./platforms/php/remote/1296.txt ibProArcade 2.x module (vBulletin/IPB) Remote SQL Injection Exploit ./platforms/linux/local/1297.py F-Secure Internet Gatekeeper for linux < 2.15.484 Local Root Exploit ./platforms/php/remote/1298.php ATutor 1.5.1pl2 SQL Injection / Command Execution Exploit ./platforms/linux/local/1299.sh SuSE Linux <= 9.3, 10 (chfn) Local Root Privilege Escalation Exploit ./platforms/linux/local/1300.sh Operator Shell (osh) 1.7-14 Local Root Exploit ./platforms/linux/local/1310.txt Sudo <= 1.6.8p9 (SHELLOPTS/PS4 ENV variables) Local Root Exploit ./platforms/bsd/local/1311.c FreeBSD (4.x , < 5.4) master.passwd Disclosure Exploit ./platforms/php/remote/1312.php Moodle <= 1.6dev SQL Injection / Command Execution Exploit ./platforms/windows/remote/1313.c Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (3) ./platforms/linux/remote/1314.rb Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (4) ./platforms/php/remote/1315.php XOOPS (wfdownloads) 2.05 Module Multiple Vulnerabilities Exploit ./platforms/linux/local/1316.pl Veritas Storage Foundation 4.0 VCSI18N_LANG Local Overflow Exploit ./platforms/php/remote/1317.py Coppermine Photo Gallery <= 1.3.2 File Retrieval SQL Injection Exploit ./platforms/php/remote/1319.php Unclassified NewsBoard 1.5.3 Patch 3 Blind SQL Injection Exploit ./platforms/php/remote/1320.txt Arki-DB 1.0 (catid) Remote SQL Injection Vulnerabilities ./platforms/php/remote/1321.pl Cyphor 0.19 (show.php id) Remote SQL Injection Exploit ./platforms/php/remote/1322.pl Wizz Forum 1.20 (TopicID) Remote SQL Injection Exploit ./platforms/php/remote/1324.php PHPWebThings <= 1.4 (msg/forum) SQL Injection Exploit ./platforms/php/remote/1325.pl PHPWebThings <= 1.4 (forum) SQL Injection Exploit ./platforms/php/remote/1326.pl PHP-Nuke <= 7.8 Search Module Remote SQL Injection Exploit ./platforms/windows/dos/1327.pl FTGate4 Groupware Mail Server 4.1 (imapd) Remote Buffer Overflow PoC ./platforms/windows/dos/1328.c MS Windows 2k UPNP (getdevicelist) Memory Leak DoS Exploit ./platforms/php/remote/1329.php EkinBoard 1.0.3 (config.php) SQL Injection / Command Execution Exploit ./platforms/windows/remote/1330.c FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflow Exploit ./platforms/multiple/dos/1331.c Macromedia Flash Plugin <= 7.0.19.0 (Action) Denial of Service Exploit ./platforms/windows/remote/1332.pm MailEnable 1.54 Pro Universal IMAPD W3C Logging BoF Exploit ./platforms/hardware/remote/1333.pm Google Search Appliance proxystylesheet XSLT Java Code Execution ./platforms/windows/dos/1336.cpp FileZilla Server Terminal 0.9.4d Buffer Overflow PoC ./platforms/php/remote/1337.php Mambo <= 4.5.2 Globals Overwrite / Remote Command Exection Exploit ./platforms/hardware/dos/1338.pl Cisco PIX Spoofed TCP SYN Packets Remote Denial of Service Exploit ./platforms/windows/dos/1339.c FreeFTPD <= 1.0.10 (PORT Command) Denial of Service Exploit ./platforms/php/remote/1340.php eFiction <= 2.0 Fake GIF Shell Upload Exploit ./platforms/windows/dos/1341.c MS Windows MSDTC Service Remote Memory Modification PoC (MS05-051) ./platforms/php/remote/1342.php Guppy <= 4.5.9 (REMOTE_ADDR) Remote Commands Execution Exploit ./platforms/windows/dos/1343.c MS Windows Metafile (gdi32.dll) Denial of Service Exploit (MS05-053) ./platforms/php/dos/1345.php Xaraya <= 1.0.0 RC4 create() Denial of Service Exploit ./platforms/windows/dos/1346.c MS Windows Metafile (mtNoObjects) Denial of Service Exploit (MS05-053) ./platforms/QNX/local/1347.c QNX RTOS 6.3.0 (phgrafx) Local Buffer Overflow Exploit (x86) ./platforms/windows/remote/1352.cpp Microsoft Windows DTC Remote Exploit (PoC) (MS05-051) (updated) ./platforms/windows/dos/1353.py WinEggDropShell 1.7 Multiple PreAuth Remote Stack Overflow PoC ./platforms/php/remote/1354.php Zen Cart <= 1.2.6d (password_forgotten.php) SQL Injection Exploit ./platforms/linux/remote/1355.pl sobexsrv 1.0.0_pre3 Bluetooth syslog() Remote Format String Exploit ./platforms/php/remote/1356.php DoceboLMS <= 2.0.4 connector.php Shell Upload Exploit ./platforms/windows/remote/1357.diff WIDCOMM Bluetooth Software < 3.0 Remote Buffer Overflow Exploit ./platforms/php/remote/1358.php SimpleBBS <= 1.1 Remote Commands Execution Exploit ./platforms/php/remote/1359.php SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit ./platforms/solaris/local/1360.c Appfluent Database IDS < 2.1.0.103 (Env Variable) Local Exploit ./platforms/php/remote/1361.c SimpleBBS <= 1.1 Remote Commands Execution Exploit (c code) ./platforms/windows/dos/1362.html Mozilla Firefox <= 1.5 (history.dat) Looping Vulnerability PoC ./platforms/php/remote/1363.php Website Baker <= 2.6.0 Login Bypass / Remote Code Execution Exploit ./platforms/php/remote/1364.c SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit (c) ./platforms/windows/remote/1365.pm Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit ./platforms/windows/remote/1366.pm Lyris ListManager Read Message Attachment SQL Injection Exploit ./platforms/php/remote/1367.php Flatnuke 2.5.6 Privilege Escalation / Remote Commands Execution Exploit ./platforms/windows/dos/1368.cpp Counter Strike 2D <= 0.1.0.1 Denial of Service Vulnerability ./platforms/multiple/remote/1369.html Mozilla Firefox <= 1.04 compareTo() Remote Code Execution Exploit ./platforms/php/remote/1370.php phpCOIN 1.2.2 (phpcoinsessid) SQL Inj / Remote Code Execution Exploit ./platforms/windows/dos/1371.c Macromedia Flash Media Server 2 Remote Denial of Service Exploit ./platforms/windows/dos/1372.html MS Internet Explorer 6.0 (pre tag multiple single tags) Denial of Service ./platforms/php/remote/1373.php Limbo <= 1.0.4.2 _SERVER[REMOTE_ADDR] Overwrite Remote Exploit ./platforms/windows/remote/1374.pl Watchfire AppScan QA 5.0.x Remote Code Execution Exploit PoC ./platforms/windows/remote/1375.pl Mercury Mail Transport System 4.01b Remote Exploit (PH SERVER) ./platforms/windows/dos/1376.c MS Windows IIS Malformed HTTP Request Denial of Service Exploit (c) ./platforms/windows/dos/1377.pl MS Windows IIS Malformed HTTP Request Denial of Service Exploit (pl) ./platforms/windows/remote/1378.py MailEnable Enterprise Edition 1.1 (EXAMINE) Buffer Overflow Exploit ./platforms/php/remote/1379.php PHPGedView <= 3.3.7 Arbitrary Remote Code Execution Exploit ./platforms/windows/remote/1380.py Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit ./platforms/windows/remote/1381.pm Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (meta) ./platforms/php/remote/1382.pl phpBB <= 2.0.18 Remote Bruteforce/Dictionary Attack Tool (updated) ./platforms/php/remote/1383.txt phpBB <= 2.0.18 Remote XSS Cookie Disclosure Exploit ./platforms/php/remote/1385.pl PHP-Fusion 6.00.3 (rating) Parameter Remote SQL Injection Exploit ./platforms/php/remote/1387.php Dev Web Management System <= 1.5 (cat) Remote SQL Injection Exploit ./platforms/php/remote/1388.pl phpBB <= 2.0.17 (signature_bbcode_uid) Remote Command Exploit ./platforms/windows/dos/1389.html MS Internet Explorer 6.0 (mshtml.dll datasrc) Denial of Service Vuln ./platforms/multiple/dos/1390.c BZFlag <= 2.0.4 (undelimited string) Denial of Service Exploit ./platforms/windows/remote/1391.pm Windows XP/2003 Metafile Escape() Code Execution Exploit (meta) ./platforms/windows/dos/1394.html MS Internet Explorer 6.0 (mshtml.dll div) Denial of Service Exploit ./platforms/php/remote/1395.php phpDocumentor <= 1.3.0 rc4 Remote Commands Execution Exploit ./platforms/windows/dos/1396.cpp MS Windows IIS Malformed HTTP Request Denial of Service Exploit (cpp) ./platforms/linux/local/1397.c Linux Kernel <= 2.6.11 (CPL 0) Local Root Exploit (k-rad3.c) ./platforms/php/remote/1398.pl CubeCart <= 3.0.6 Remote Command Execution Exploit ./platforms/asp/remote/1399.txt WebWiz Products (1.0 , <= 3.06) Login Bypass SQL Injection Exploits ./platforms/php/remote/1400.pl CuteNews <= 1.4.1 (categories.mdu) Remote Command Execution Exploit ./platforms/php/remote/1401.pl Valdersoft Shopping Cart <= 3.0 Remote Command Execution Exploit ./platforms/sco/local/1402.c SCO Openserver 5.0.7 (termsh) Local Privilege Escalation Exploit ./platforms/windows/local/1403.c WinRAR 3.30 Long Filename Buffer Overflow Exploit ./platforms/windows/local/1404.c WinRAR 3.30 Long Filename Buffer Overflow Exploit (more targets) (2) ./platforms/php/remote/1405.pl FlatCMS <= 1.01 (file_editor.php) Remote Command Execution Exploit ./platforms/windows/local/1406.php PHP <= 4.4.0 (mysql_connect function) Local Buffer Overflow Exploit ./platforms/windows/local/1407.c MS Windows 2k Kernel APC Data-Free Local Escalation Exploit (MS05-055) ./platforms/windows/remote/1408.pl BlueCoat WinProxy 6.0 R1c (Host) Remote Stack/SEH Overflow Exploit ./platforms/windows/dos/1409.pl BlueCoat WinProxy <= 6.0 R1c (GET Request) Denial of Service Exploit ./platforms/php/remote/1410.pl Magic News Plus <= 1.0.3 Admin Pass Change Exploit ./platforms/hardware/dos/1411.pl Cisco IP Phone 7940 (Reboot) Denial of Service Exploit ./platforms/linux/local/1412.rb Xmame 0.102 (-lang) Local Buffer Overflow Exploit ./platforms/windows/remote/1413.c eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit ./platforms/windows/remote/1414.pl eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit (2) ./platforms/linux/local/1415.c Xmame 0.102 (-lang) Local Buffer Overflow Exploit (c code) ./platforms/windows/dos/1416.c HomeFtp 1.1 (NLST) Denial of Service Vulnerability ./platforms/windows/remote/1417.pl Farmers WIFE 4.4 sp1 (FTP) Remote System Access Exploit ./platforms/asp/remote/1418.txt MiniNuke <= 1.8.2 Multiple SQL Injection Vulnerabilities ./platforms/asp/remote/1419.pl MiniNuke <= 1.8.2 (news.asp hid) SQL Injection Exploit ./platforms/windows/remote/1420.c MS Windows Metafile (WMF) Remote File Download Exploit Generator ./platforms/windows/remote/1421.cpp Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit ./platforms/windows/dos/1422.c Cerberus FTP Server <= 2.32 Denial of Service Exploit ./platforms/windows/dos/1423.html MS Internet Explorer <= 6.x (IMG / XML elements) Denial of Service ./platforms/windows/dos/1424.pl Tftpd32 2.81 (GET Request) Format String Denial of Service PoC ./platforms/linux/local/1425.c Xmame <= 0.102 (-pb/-lang/-rec) Local Buffer Overflow Exploit ./platforms/php/remote/1442.pl ezDatabase <= 2.0 (db_id) Remote Command Execution Exploit ./platforms/linux/local/1445.c Eterm LibAST < 0.7 (-X Option) Local Privilege Escalation Exploit ./platforms/php/remote/1446.pl creLoaded <= 6.15 (HTMLAREA) Automated Perl Exploit ./platforms/hardware/dos/1447.c Cisco Aironet Wireless Access Points Memory Exhaustion ARP Attack DoS ./platforms/windows/remote/1448.pl Sami FTP Server 2.0.1 Remote Stack Based Buffer Overflow PoC ./platforms/linux/local/1449.c SquirrelMail 3.1 Change Passwd Plugin Local Buffer Overflow Exploit ./platforms/windows/remote/1452.pm Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/1453.pl Phpclanwebsite 1.23.1 (par) Remote SQL Injection Exploit ./platforms/windows/local/1455.txt Oracle Database Server 9i/10g (XML) Buffer Overflow Exploit ./platforms/linux/remote/1456.c SHOUTcast <= 1.9.4 File Request Format String Exploit (Leaked) ./platforms/php/remote/1457.txt phpBB <= 2.0.19 XSS Remote Cookie Disclosure Exploit ./platforms/windows/remote/1458.cpp Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (0-Day) ./platforms/php/remote/1459.pl xeCMS 1.0.0 RC 2 (cookie) Remote Command Execution Exploit ./platforms/windows/remote/1460.pm Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/1461.pl Invision Power Board Dragoran Portal Mod <= 1.3 SQL Injection Exploit ./platforms/windows/remote/1462.cpp Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (cpp) ./platforms/windows/remote/1463.pm SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit (meta) ./platforms/hardware/dos/1464.c Arescom NetDSL-1000 (telnetd) Remote Denial of Service Exploit ./platforms/windows/local/1465.c MS Windows Services ACLs Local Privilege Escalation Exploit (updated) ./platforms/windows/remote/1466.pl eXchange POP3 5.0.050203 (rcpt to) Remote Buffer Overflow Exploit ./platforms/php/remote/1467.php LoudBlog <= 0.4 (path) Arbitrary Remote Inclusion Exploit ./platforms/php/remote/1468.php Clever Copy <= 3.0 Admin Auth Details / Remote SQL Injection Exploit ./platforms/php/remote/1469.pl phpBB 2.0.19 (Style Changer/Demo Mod) SQL Injection Exploit ./platforms/windows/local/1470.c Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit ./platforms/cgi/remote/1471.pl MyQuiz 1.01 (PATH_INFO) Arbitrary Command Execution Exploit ./platforms/asp/remote/1472.pl ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL Injection Exploit ./platforms/hardware/dos/1473.c Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit ./platforms/linux/remote/1474.pm Mozilla Firefox 1.5 location.QueryInterface() Code Execution (linux) ./platforms/windows/dos/1475.html MS Internet Explorer 7.0 Beta 2 (urlmon.dll) Denial of Service Vuln ./platforms/php/remote/1478.php CPGNuke Dragonfly 9.0.6.1 Remote Commands Execution Exploit ./platforms/QNX/local/1479.sh QNX Neutrino 6.2.1 (phfont) Race Condition Local Root Exploit ./platforms/osX/remote/1480.pm Mozilla Firefox 1.5 location.QueryInterface() Code Execution (osx) ./platforms/QNX/local/1481.sh QNX RTOS 6.3.0 Insecure rc.local Permissions Plus System Crash Exploit ./platforms/php/remote/1482.php SPIP <= 1.8.2g Remote Commands Execution Exploit ./platforms/multiple/dos/1483.pl Half-Life CSTRIKE Server <= 1.6 (non steam) Denial of Service Exploit ./platforms/php/remote/1484.php FCKEditor 2.0 <= 2.2 (connector.php) Remote Shell Upload Exploit ./platforms/php/remote/1485.php RunCMS <= 1.2 (class.forumposts.php) Arbitrary Remote Inclusion Exploit ./platforms/linux/remote/1486.c Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit ./platforms/linux/remote/1487.c OpenVMPSd <= 1.3 Remote Format String Exploit (Multiple Targets) ./platforms/windows/dos/1488.txt Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new) ./platforms/multiple/dos/1489.pl Invision Power Board <= 2.1.4 (Register Users) Denial of Service Exploit ./platforms/windows/local/1490.c Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new) ./platforms/php/remote/1491.php DocMGR <= 0.54.2 (file_exists) Remote Commands Execution Exploit ./platforms/php/remote/1492.php Invision Power Board Army System Mod 2.1 SQL Injection Exploit ./platforms/php/remote/1493.php EnterpriseGS <= 1.0 rc4 Remote Commands Execution Exploit ./platforms/php/remote/1494.php FlySpray 0.9.7 (install-0.9.7.php) Remote Commands Execution Exploit ./platforms/windows/local/1495.cpp Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (3) ./platforms/hardware/dos/1496.c D-Link Wireless Access Point (Fragmented UDP) DoS Exploit ./platforms/php/remote/1498.php webSPELL <= 4.01 (title_op) Remote SQL Injection Exploit ./platforms/php/remote/1499.pl MyBulletinBoard (MyBB) <= 1.03 Multiple SQL Injection Exploit ./platforms/windows/dos/1500.cpp Windows Media Player 7.1 <= 10 BMP Heap Overflow PoC (MS06-005) ./platforms/php/remote/1501.php PHPKIT <= 1.6.1R2 (filecheck) Remote Commands Execution Exploit ./platforms/windows/remote/1502.py Windows Media Player 7.1 <= 10 BMP Heap Overflow PoC (MS06-005) (2) ./platforms/php/remote/1503.pl YapBB <= 1.2 (cfgIncludeDirectory) Remote Command Execution Exploit ./platforms/windows/remote/1504.pm MS Windows Media Player 9 Plugin Overflow Exploit (MS06-006) (meta) ./platforms/windows/remote/1505.html MS Windows Media Player 10 Plugin Overflow Exploit (MS06-006) ./platforms/windows/remote/1506.c MS Windows Color Management Module Overflow Exploit (MS05-036) (2) ./platforms/cgi/remote/1508.pl AWStats < 6.4 (referer) Remote Command Execution Exploit ./platforms/php/remote/1509.pl Zorum Forum 3.5 (rollid) Remote SQL Injection Exploit ./platforms/php/remote/1510.pl Gravity Board X <= 1.1 (csscontent) Remote Code Execution Exploit ./platforms/php/remote/1511.php Coppermine Photo Gallery <= 1.4.3 Remote Commands Execution Exploit ./platforms/php/remote/1512.pl Admbook <= 1.2.2 (X-Forwarded-For) Remote Command Execution Exploit ./platforms/php/remote/1513.php BXCP <= 0.2.9.9 (tid) Remote SQL Injection Exploit ./platforms/asp/remote/1514.pl MiniNuke <= 1.8.2b (pages.asp) Remote SQL Injection Exploit ./platforms/php/remote/1515.pl GeekLog 1.* (error.log) Remote Commands Execution Exploit (gpc = Off) ./platforms/php/remote/1516.php ilchClan <= 1.05g (tid) Remote SQL Injection Exploit ./platforms/php/dos/1517.c PunBB <= 2.0.10 (Register Multiple Users) Denial of Service Exploit ./platforms/linux/local/1518.c MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit ./platforms/osX/remote/1519.pm Mac OS X Safari Browser (Safe File) Remote Code Execution Exploit ./platforms/windows/remote/1520.pl MS Windows Media Player Plugin Overflow Exploit (MS06-006)(3) ./platforms/php/remote/1521.php Noahs Classifieds <= 1.3 (lowerTemplate) Remote Code Execution ./platforms/php/remote/1522.php NOCC Webmail <= 1.0 (Local Inclusion) Remote Code Execution Exploit ./platforms/php/remote/1523.cpp PHP-Nuke 7.5 - 7.8 (Search) Remote SQL Injection Exploit ./platforms/php/remote/1524.htm VHCS <= 2.4.7.1 (Add User) Authentication Bypass Exploit ./platforms/php/remote/1525.pl phpWebSite <= 0.10.0-full (topics.php) Remote SQL Injection Exploit ./platforms/php/remote/1526.php Lansuite <= 2.1.0 Beta (fid) Remote SQL Injection Exploit ./platforms/php/remote/1527.pl iGENUS WebMail <= 2.0.2 (config_inc.php) Remote Code Execution Exploit ./platforms/asp/remote/1528.pl Pentacle In-Out Board <= 6.03 (newsdetailsview) Remote SQL Injection ./platforms/asp/remote/1529.htm Pentacle In-Out Board <= 6.03 (login.asp) Remote Auth Bypass ./platforms/php/remote/1530.pl SaphpLesson 2.0 (forumid) Remote SQL Injection Exploit ./platforms/windows/dos/1531.pl ArGoSoft FTP Server <= 1.4.3.5 Remote Buffer Overflow PoC ./platforms/php/remote/1532.pl PwsPHP <= 1.2.3 (index.php) Remote SQL Injection Exploit ./platforms/php/remote/1533.php 4Images <= 1.7.1 (Local Inclusion) Remote Code Execution Exploit ./platforms/sco/local/1534.c SCO Unixware 7.1.3 (ptrace) Local Privilege Escalation Exploit ./platforms/windows/dos/1535.c CrossFire <= 1.8.0 (oldsocketmode) Remote Buffer Overflow PoC ./platforms/windows/remote/1536.pm MS Internet Explorer 6.0 SP0 IsComponentInstalled() Remote Exploit ./platforms/windows/remote/1537.pm Kerio Personal Firewall <= 2.1.4 Remote Authentication Packet Overflow ./platforms/php/remote/1538.pl FarsiNews <= 2.5 Directory Traversal Arbitrary (users.db) Access Exploit ./platforms/php/remote/1539.txt MyBulletinBoard (MyBB) <= 1.03 (misc.php COMMA) SQL Injection ./platforms/bsd/dos/1540.pl FreeBSD 6.0 (nfsd) Remote Kernel Panic Denial of Service Exploit ./platforms/php/remote/1541.pl Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit ./platforms/php/remote/1542.pl phpRPC Library <= 0.7 XML Data Decoding Remote Code Execution ./platforms/php/remote/1543.pl vuBB <= 0.2 (Cookie) Final Remote SQL Injection Exploit (mq=off) ./platforms/php/remote/1544.pl Woltlab Burning Board 2.x Datenbank MOD (fileid) Remote SQL Injection ./platforms/osX/local/1545.pl Apple Mac OS X (/usr/bin/passwd) Custom Passwd Local Root Exploit ./platforms/php/remote/1546.pl phpRPC Library <= 0.7 XML Data Decoding Remote Code Execution (2) ./platforms/php/remote/1547.txt Aztek Forum 4.00 (XSS/SQL) Multiple Vulnerabilities (PoC) ./platforms/php/remote/1548.pl MyBulletinBoard (MyBB) <= 1.04 (misc.php COMMA) SQL Injection (2) ./platforms/php/remote/1549.php PHP-Stats <= 0.1.9.1 Remote Commands Execution Exploit ./platforms/asp/remote/1550.txt TotalECommerce <= 1.0 (index.asp id) Remote SQL Injection Exploit ./platforms/hardware/dos/1551.txt Multiple Routers (IRC Request) Disconnect Denial of Service Vulnerability ./platforms/windows/dos/1552.pl XM Easy Personal FTP Server 1.0 (Port) Remote Overflow PoC ./platforms/php/remote/1553.pl Fantastic News <= 2.1.2 (script_path) Remote Code Execution Exploit ./platforms/multiple/local/1554.c LibTiff 3.7.1 (BitsPerSample Tag) Local Buffer Overflow Exploit ./platforms/windows/local/1555.c MS Visual Studio 6.0 sp6 (Malformed .dbp File) Buffer Overflow Exploit ./platforms/php/remote/1556.pl D2-Shoutbox 4.2 IPB Mod (load) Remote SQL Injection Exploit ./platforms/windows/dos/1557.c Freeciv <= 2.0.7 (Jumbo Malloc) Denial of Service Crash ./platforms/windows/dos/1558.c LieroX <= 0.62b Remote Server/Client Denial of Service Exploit ./platforms/windows/dos/1559.c Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vulnerabilities Exploit ./platforms/windows/dos/1560.c Cube <= 2005_08_29 Multiple BoF/Crash Vulnerabilities Exploit ./platforms/php/remote/1561.pl OWL Intranet Engine 0.82 (xrms_file_root) Code Execution Exploit ./platforms/asp/remote/1562.pl CilemNews System <= 1.1 (yazdir.asp haber_id) SQL Injection Exploit ./platforms/php/remote/1563.pm Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit (meta) ./platforms/windows/dos/1564.c Alien Arena 2006 Gold Edition <= 5.00 Multiple Vulnerabilities Exploit ./platforms/windows/remote/1565.pl RevilloC MailServer 1.21 (USER) Remote Buffer Overflow Exploit PoC ./platforms/php/remote/1566.php Gallery <= 2.0.3 stepOrder[] Remote Commands Execution Exploit ./platforms/php/remote/1567.php RedBLoG <= 0.5 (cat_id) Remote SQL Injection Exploit ./platforms/asp/remote/1569.pl d2kBlog 1.0.3 (memName) Remote SQL Injection Exploit ./platforms/php/remote/1570.pl Light Weight Calendar 1.x (date) Remote Code Execution Vulnerability ./platforms/asp/remote/1571.htm JiRos Banner Experience 1.0 (Create Admin Bypass) Remote Exploit ./platforms/multiple/dos/1572.pl Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS) Denial of Service ./platforms/php/dos/1573.php Guppy <= 4.5.11 (Delete Databases) Remote Denial of Service Exploit ./platforms/linux/remote/1574.c PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit ./platforms/php/remote/1575.pl GuestBook Script <= 1.7 (include_files) Remote Code Execution Exploit ./platforms/php/remote/1576.txt Jupiter CMS <= 1.1.5 Multiple XSS Attack Vectors ./platforms/irix/local/1577.sh SGI IRIX <= 6.5.28 (runpriv) Design Error Vulnerability ./platforms/linux/remote/1578.c PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit (2) ./platforms/linux/local/1579.pl Ubuntu Breezy 5.10 Installer Password Disclosure Vulnerability ./platforms/php/remote/1581.pl Simple PHP Blog <= 0.4.7.1 Remote Command Execution Exploit ./platforms/linux/remote/1582.c crossfire-server <= 1.9.0 SetUp() Remote Buffer Overflow Exploit ./platforms/osX/remote/1583.pl Apple Mac OS X 10.4.5 Mail.app (Real Name) Buffer Overflow Exploit ./platforms/windows/local/1584.cpp MS Windows Telephony Service Command Execution Exploit (MS05-040) ./platforms/php/remote/1585.php php iCalendar <= 2.21 (Cookie) Remote Code Execution Exploit ./platforms/php/remote/1586.php php iCalendar <= 2.21 (publish.ical.php) Remote Code Execution Exploit ./platforms/php/remote/1587.pl KnowledgebasePublisher 1.2 (include) Remote Code Execution Exploit ./platforms/php/remote/1588.php Nodez <= 4.6.1.1 Mercury Multiple Remote Vulnerabilities ./platforms/asp/remote/1589.pl BetaParticle Blog <= 6.0 (fldGalleryID) Remote SQL Injection Exploit ./platforms/php/remote/1590.pl ShoutLIVE <= 1.1.0 (savesettings.php) Remote Code Execution Exploit ./platforms/linux/local/1591.py Python <= 2.4.2 realpath() Local Stack Overflow Exploit ./platforms/windows/remote/1592.c Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit ./platforms/windows/dos/1593.c Mercur Mailserver 5.0 SP3 (IMAP) Denial of Service Exploit ./platforms/php/remote/1594.py SoftBB 0.1 (mail) Remote Blind SQL Injection Exploit ./platforms/php/remote/1595.php gCards <= 1.45 Multiple Vulnerabilities All-In-One Exploit ./platforms/linux/local/1596.txt X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation Exploit ./platforms/asp/remote/1597.pl ASPPortal <= 3.1.1 (downloadid) Remote SQL Injection Exploit ./platforms/windows/dos/1598.html MS Internet Explorer 6.0 (script action handlers) (mshtml.dll) DoS ./platforms/windows/dos/1599.cpp MS Windows XP/2003 (IGMP v3) Denial of Service Exploit (MS06-007) ./platforms/php/remote/1600.php FreeWPS <= 2.11 (images.php) Remote Code Execution Exploit ./platforms/windows/dos/1601.c ASP.NET w3wp (COM Components) Remote Crash Exploit ./platforms/multiple/remote/1602.c BomberClone < 0.11.6.2 (Error Messages) Remote Buffer Overflow Exploit ./platforms/windows/dos/1603.c MS Windows XP/2003 (IGMP v3) Denial of Service Exploit (MS06-007) (2) ./platforms/windows/dos/1604.html MS Internet Explorer 6.0 (mshtml.dll checkbox) Crash ./platforms/php/remote/1605.php XHP CMS <= 0.5 (upload) Remote Command Execution Exploit ./platforms/windows/remote/1606.html MS Internet Explorer (createTextRang) Remote Code Execution Exploit ./platforms/windows/remote/1607.cpp MS Internet Explorer (createTextRang) Download Shellcoded Exploit ./platforms/php/remote/1608.php WebAlbum <= 2.02pl COOKIE[skin2] Remote Code Execution Exploit ./platforms/php/remote/1609.pl PHP Ticket <= 0.71 (search.php) Remote SQL Injection Exploit ./platforms/php/remote/1610.txt phpBookingCalendar <= 1.0c [details_view.php] Remote SQL Injection ./platforms/php/remote/1611.pl TFT Gallery <= 0.10 [Password Disclosure] Remote Exploit ./platforms/php/remote/1612.php CuteNews <= 1.4.1 (function.php) Local File Include Exploit ./platforms/windows/dos/1613.c Vavoom <= 1.19.1 [Multiple Vulnerabilities] Denial of Service Exploit ./platforms/windows/dos/1614.c csDoom <= 0.7 [Multiple Vulnerabilities] Denial of Service Exploit ./platforms/windows/dos/1615.txt MS Office Products Array Index Bounds Error (unpatched) PoC ./platforms/php/remote/1616.pl Aztek Forum 4.00 (myadmin.php) User Privilege Escalation Exploit ./platforms/php/remote/1617.php PHPCollab 2.x / NetOffice 2.x (sendpassword.php) SQL Injection Exploit ./platforms/php/remote/1618.c GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (1) ./platforms/php/remote/1619.pl GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (2) ./platforms/windows/remote/1620.pm MS Internet Explorer (createTextRang) Remote Exploit (meta update) ./platforms/php/remote/1621.php Plogger <= Beta 2.1 Administrative Credentials Disclosure Exploit ./platforms/multiple/dos/1622.pl RealPlayer <= 10.5 (6.0.12.1040-1348) SWF Buffer Overflow PoC ./platforms/asp/remote/1623.pl EzASPSite <= 2.0 RC3 (Scheme) Remote SQL Injection Exploit ./platforms/tru64/local/1624.pl Tru64 UNIX 5.0 (Rev. 910) rdist NLSPATH Buffer Overflow Exploit ./platforms/tru64/local/1625.pl Tru64 UNIX 5.0 (Rev. 910) edauth NLSPATH Buffer Overflow Exploit ./platforms/windows/remote/1626.pm PeerCast <= 0.1216 Remote Buffer Overflow Exploit (win32) (meta) ./platforms/php/remote/1627.php Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit ./platforms/windows/remote/1628.cpp MS Internet Explorer (createTextRang) Download Shellcoded Exploit (2) ./platforms/php/remote/1629.pl SQuery <= 4.5 (libpath) Remote File Inclusion Exploit ./platforms/php/remote/1630.pl PHPNuke-Clan 3.0.1 (vwar_root2) Remote File Inclusion Exploit ./platforms/php/remote/1631.php ReloadCMS <= 1.2.5 Cross Site Scripting / Remote Code Execution Exploit ./platforms/php/remote/1632.pl VWar 1.5.0 R12 Remote File Inclusion Exploit ./platforms/windows/dos/1633.c Total Commander 6.x (unacev2.dll) Buffer Overflow PoC Exploit ./platforms/linux/dos/1634.pl mpg123 0.59r Malformed mp3 (SIGSEGV) Proof of Concept ./platforms/php/remote/1640.pl AngelineCMS 0.8.1 (installpath) Remote File Inclusion Exploit ./platforms/linux/dos/1641.pl Libxine <= 1.14 MPEG Stream Buffer Overflow Vulnerability PoC ./platforms/windows/dos/1642.c Ultr@VNC <= 1.0.1 VNCLog::ReallyPrint Remote Buffer Overflow PoC ./platforms/windows/dos/1643.c Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer Overflow PoC ./platforms/php/remote/1644.pl INDEXU <= 5.0.1 (base_path) Remote File Inclusion Exploit ./platforms/php/remote/1645.pl Crafty Syntax Image Gallery <= 3.1g Remote Code Execution Exploit ./platforms/php/remote/1646.php phpMyChat <= 0.14.5 (SYS enter) Remote Code Execution Exploit ./platforms/php/remote/1647.php phpMyChat 0.15.0dev (SYS enter) Remote Code Execution Exploit ./platforms/php/remote/1650.pl Horde Help Viewer <= 3.1 Remote Command Execution Exploit ./platforms/php/remote/1651.php ADODB < 4.70 (tmssql.php) Denial of Service Vulnerability ./platforms/php/remote/1652.php ADODB < 4.70 (PhpOpenChat 3.0.x) Server.php SQL Injection Exploit ./platforms/php/remote/1653.txt dnGuestbook <= 2.0 Remote SQL Injection Vulnerabilities ./platforms/php/remote/1654.txt Autonomous LAN Party <= 0.98.1.0 Remote File Inclusion Vulnerability ./platforms/php/remote/1655.php XBrite Members <= 1.1 (id) Remote SQL Injection Exploit ./platforms/php/remote/1656.txt Sire 2.0 (lire.php) Remote File Inclusion/Arbitary File Upload Vulnerability ./platforms/linux/dos/1657.asm Linux Kernel 2.6.x sys_timer_create() Local Denial of Service Exploit ./platforms/php/remote/1659.php PHPList <= 2.10.2 GLOBALS[] Remote Code Execution Exploit ./platforms/php/remote/1660.pm Horde <= 3.0.9, 3.1.0 (Help Viewer) Remote Code Execution (metasploit) ./platforms/php/remote/1661.pl phpBB <= 2.0.19 (user_sig_bbcode_uid) Remote Code Execution Exploit ./platforms/php/remote/1662.php Clansys v.1.1 (showid) Remote SQL Injection Exploit ./platforms/php/remote/1663.php Simplog <= 0.9.2 (s) Remote Commands Execution Exploit ./platforms/windows/remote/1664.py Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer Overflow Exploit ./platforms/php/remote/1665.pl Sphider <= 1.3 (configset.php) Arbitrary Remote Inclusion Exploit ./platforms/php/remote/1666.php PHP121 Instant Messenger <= 1.4 Remote Code Execution Exploit ./platforms/multiple/dos/1667.html Mozilla Firefox <= 1.5.0.1, Camino <= 1.0 Null Pointer Dereference Crash ./platforms/php/remote/1668.php vBulletin ImpEx <= 1.74 Remote Command Execution Exploit ./platforms/cgi/remote/1669.pl Censtore <= 7.3.x (censtore.cgi) Remote Command Execution Exploit ./platforms/cgi/remote/1670.pl quizz <= 1.01 (quizz.pl) Remote Command Execution Exploit ./platforms/multiple/dos/1671.c panic-reloaded TCP Denial of Service Tool ./platforms/php/remote/1672.pl PAJAX <= 0.5.1 Remote Code Execution Exploit ./platforms/php/remote/1673.php phpWebSite <= 0.10.2 (hub_dir) Remote Commands Execution Exploit ./platforms/php/remote/1674.txt osCommerce <= 2.2 (extras) Source Code Disclosure Vulnerability ./platforms/cgi/remote/1677.php SysInfo 1.21 (sysinfo.cgi) Remote Command Execution Exploit ./platforms/php/remote/1678.php PHP Album <= 0.3.2.3 Remote Command Execution Exploit ./platforms/novell/remote/1679.pm Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit ./platforms/cgi/remote/1680.pm Symantec Sygate Management Server (login) SQL Injection Exploit ./platforms/windows/remote/1681.pm Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit ./platforms/php/remote/1682.php Fuju News 1.0 Authentication Bypass / Remote SQL Injection Exploit ./platforms/php/remote/1683.php Blackorpheus ClanMemberSkript 1.0 Remote SQL Injection Exploit ./platforms/php/remote/1686.pl FlexBB <= 0.5.5 (/inc/start.php _COOKIE) Remote SQL ByPass Exploit ./platforms/php/remote/1687.txt MyEvent <= 1.3 (myevent_path) Remote File Inclusion Vulnerability ./platforms/windows/dos/1688.c Neon Responder 5.4 (Clock Synchronization) Denial of Service Exploit ./platforms/php/remote/1694.pl Internet PhotoShow (page) Remote File Inclusion Exploit ./platforms/php/remote/1695.pl PHP Net Tools <= 2.7.1 Remote Code Execution Exploit ./platforms/php/remote/1697.php PCPIN Chat <= 5.0.4 (login/language) Remote Code Execution Exploit ./platforms/php/remote/1698.php Mambo <= 4.5.3 , Joomla <=1.0.7 (feed) Denial of Service Exploit ./platforms/php/remote/1699.txt RechnungsZentrale V2 <= 1.1.3 Remote Inclusion Vulnerability ./platforms/asp/remote/1700.pl ASPSitem <= 1.83 (Haberler.asp) Remote SQL Injection Exploit ./platforms/php/remote/1701.php PHPSurveyor <= 0.995 (surveyid) Remote Command Execution Exploit ./platforms/windows/remote/1703.pl Symantec Scan Engine 5.0.x.x Change Admin Password Remote Exploit ./platforms/php/remote/1704.pl CoreNews <= 2.0.1 (userid) Remote SQL Injection Exploit ./platforms/php/remote/1705.pl Simplog <= 0.9.3 (tid) Remote SQL Injection Exploit ./platforms/php/remote/1706.txt dForum <= 1.5 (DFORUM_PATH) Multiple Remote File Inclusions ./platforms/php/remote/1707.pl My Gaming Ladder Combo System <= 7.0 Remote Code Execution Exploit ./platforms/windows/dos/1708.txt Skulltag <= 0.96f (Version String) Remote Format String PoC ./platforms/multiple/dos/1709.txt OpenTTD <= 0.4.7 (multiple vulnerabilities) Denial of Service Exploit ./platforms/php/remote/1710.txt Clansys <= v.1.1 (index.php page) PHP Code Insertion Vulnerability ./platforms/php/remote/1711.txt Built2Go PHP Movie Review <= 2B Remote File Inclusion Vulnerability ./platforms/osX/dos/1712.html Apple Mac OS X Safari <= 2.0.3 (417.9.2) Multiple Vulnerabilities PoC ./platforms/php/remote/1713.pl FlexBB <= 0.5.5 (function/showprofile.php) SQL Injection Exploit ./platforms/asp/remote/1714.txt BK Forum <= 4.0 (member.asp) Remote SQL Injection Vulnerability ./platforms/osX/dos/1715.html Apple Mac OS X Safari <= 2.0.3 (417.9.2) (ROWSPAN) DoS PoC ./platforms/multiple/dos/1716.html Mozilla Firefox <= 1.5.0.2 (js320.dll/xpcom_core.dll) Denial of Service PoC ./platforms/linux/remote/1717.c Fenice OMS 1.10 (long get request) Remote Buffer Overflow Exploit ./platforms/hardware/dos/1718.pl OCE 3121/3122 Printer (parser.exe) Denial of Service Exploit ./platforms/multiple/local/1719.txt Oracle <= 10g Release 2 (DBMS_EXPORT_EXTENSION) Local SQL Exploit ./platforms/php/remote/1720.pl Invision Power Board <= 2.1.5 (lastdate) Remote Code Execution Exploit ./platforms/windows/dos/1721.pl BL4 SMTP Server < 0.1.5 Remote Buffer Overflow PoC ./platforms/php/remote/1722.txt TopList <= 1.3.8 (phpBB Hack) Remote File Inclusion Vulnerability ./platforms/php/remote/1723.txt Advanced GuestBook <= 2.4.0 (phpBB) File Inclusion Vulnerability ./platforms/php/remote/1724.pl TopList <= 1.3.8 (phpBB Hack) Remote Inclusion Exploit ./platforms/php/remote/1725.pl Advanced GuestBook <= 2.4.0 (phpBB) Remote File Inclusion Exploit ./platforms/php/remote/1726.pl Invision Power Board <= 2.1.5 search.php Remote Code Execution Exploit ./platforms/php/remote/1727.txt OpenPHPNuke <= 2.3.3 Remote File Inclusion Vulnerability ./platforms/php/remote/1728.txt Knowledge Base Mod <= 2.0.2 (phpBB) Remote Inclusion Vulnerability ./platforms/php/remote/1729.txt Limbo CMS <= 1.0.4.2 (sql.php) Remote File Inclusion Vulnerability ./platforms/php/remote/1730.txt Aardvark Topsites PHP <= 4.2.2 (path) Remote File Inclusion Vuln ./platforms/php/remote/1731.txt phpMyAgenda <= 3.0 Final (rootagenda) Remote Include Vulnerability ./platforms/php/remote/1732.pl Aardvark Topsites PHP <= 4.2.2 (lostpw.php) Remote Include Exploit ./platforms/php/remote/1733.pl Invision Power Board <= 2.1.5 (from_contact) SQL Injection Exploit ./platforms/php/remote/1738.php X7 Chat <= 2.0 (help_file) Remote Commands Execution Exploit ./platforms/osX/remote/1739.pl Darwin Streaming Server <= 4.1.2 (parse_xml.cgi) Code Execution Exploit ./platforms/php/remote/1740.pl Fast Click (<= 1.1.3 , <= 2.3.8) (show.php) Remote File Inclusion Exploit ./platforms/linux/remote/1741.c MySQL <= 5.0.20 COM_TABLE_DUMP Memory Leak/Remote BoF Exploit ./platforms/linux/remote/1742.c MySQL (<= 4.1.18, 5.0.20) Local/Remote Information Leakage Exploit ./platforms/windows/dos/1743.pl Golden FTP Server Pro 2.70 (APPE) Remote Buffer Overflow PoC ./platforms/php/remote/1744.pl Albinator <= 2.0.6 (Config_rootdir) Remote File Inclusion Exploit ./platforms/linux/dos/1746.pl zawhttpd <= 0.8.23 (GET) Remote Buffer Overflow DoS ./platforms/php/remote/1747.pl Auction <= 1.3m (phpbb_root_path) Remote File Include Exploit ./platforms/windows/dos/1748.py XM Easy Personal FTP Server <= 4.3 (USER) Remote Buffer Overflow PoC ./platforms/windows/dos/1749.pl acFTP FTP Server <= 1.4 (USER) Remote Buffer Overflow PoC ./platforms/linux/remote/1750.c Quake 3 Engine 1.32b R_RemapShader() Remote Client BoF Exploit ./platforms/php/remote/1751.php Limbo CMS <= 1.0.4.2 (catid) Remote SQL Injection Exploit ./platforms/php/remote/1752.pl StatIt v4 (statitpath) Remote File Inclusion Exploit ./platforms/php/remote/1753.txt TotalCalendar <= 2.30 (inc) Remote File Include Vulnerability ./platforms/windows/dos/1754.py FileCOPA FTP Server <= 1.01 (USER) Remote Pre-Auth DoS ./platforms/cgi/remote/1755.py AWStats <= 6.5 (migrate) Remote Shell Command Injection Exploit ./platforms/php/remote/1756.pl HiveMail <= 1.3 (addressbook.add.php) Remote Code Execution Exploit ./platforms/windows/dos/1757.c acFTP FTP Server <= 1.4 (USER) Remote Denial of Service Exploit ./platforms/windows/dos/1758.pl TinyFTPD <= 1.4 (USER) Remote Buffer Overflow DoS ./platforms/asp/remote/1759.txt VP-ASP 6.00 (shopcurrency.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/1760.php PHP-Fusion <= 6.00.306 Multiple Vulnerabilities Exploit ./platforms/php/remote/1761.pl Jetbox CMS <= 2.1 (relative_script_path) Remote File Inclusion Exploit ./platforms/php/remote/1763.txt ACal <= 2.2.6 (day.php) Remote File Inclusion Vulnerability ./platforms/php/remote/1764.txt EQdkp <= 1.3.0 (dbal.php) Remote File Inclusion Vulnerability ./platforms/php/remote/1765.pl Dokeos LMS <= 1.6.4 (authldap.php) Remote File Include Exploit ./platforms/php/remote/1766.pl Claroline e-Learning 1.75 (ldap.inc.php) Remote File Inclusion Exploit ./platforms/php/remote/1767.txt ActualAnalyzer Server <= 8.23 (rf) Remote File Include Vulnerability ./platforms/php/remote/1768.php ActualAnalyzer Pro <= 6.88 (rf) Remote File Include Exploit ./platforms/php/remote/1769.txt phpListPro <= 2.01 Multiple Remote File Include Vulnerabilities ./platforms/windows/local/1772.c Intel Wireless Service (s24evmon.exe) Shared Memory Exploit ./platforms/php/remote/1773.txt phpRaid <= 3.0.b3 (phpBB/SMF) Remote File Inclusion Vulnerabilities ./platforms/php/remote/1774.txt pafileDB <= 2.0.1 (mxBB/phpBB) Remote File Inclusion Vulnerability ./platforms/windows/dos/1775.html MS Internet Explorer <= 6.0.2900 SP2 (CSS Attribute) Denial of Service ./platforms/windows/remote/1776.c Medal of Honor (getinfo) Remote Buffer Overflow Exploit ./platforms/php/remote/1777.php Unclassified NewsBoard <= 1.6.1 patch 1 Arbitrary Local Inclusion Exploit ./platforms/php/remote/1778.txt Foing <= 0.7.0 (phpBB) Remote File Inclusion Vulnerability ./platforms/php/remote/1779.txt Php Blue Dragon CMS <= 2.9 Remote File Include Vulnerability ./platforms/php/remote/1780.php phpBB <= 2.0.20 (Admin/Restore DB/default_lang) Remote Exploit ./platforms/windows/dos/1781.txt Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabilities Exploit ./platforms/windows/dos/1782.txt Empire <= 4.3.2 (strncat) Denial of Service Exploit ./platforms/windows/dos/1783.txt Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit ./platforms/windows/dos/1784.txt Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit ./platforms/php/remote/1785.php Sugar Suite Open Source <= 4.2 (OptimisticLock) Remote Exploit ./platforms/windows/remote/1787.py freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit ./platforms/windows/remote/1788.pm PuTTy.exe <= 0.53 (validation) Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/1789.txt TR Newsportal <= 0.36tr1 (poll.php) Remote File Inclusion Vulnerability ./platforms/php/remote/1790.txt Squirrelcart <= 2.2.0 (cart_content.php) Remote Inclusion Vulnerability ./platforms/multiple/remote/1791.patch RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Auth Bypass Patch/EXE ./platforms/windows/dos/1792.txt GNUnet <= 0.7.0d (Empty UDP Packet) Remote Denial of Service Exploit ./platforms/php/remote/1793.pl DeluxeBB <= 1.06 (name) Remote SQL Injection Exploit (mq=off) ./platforms/multiple/remote/1794.pm RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exploit (meta) ./platforms/php/remote/1795.txt ezUserManager <= 1.6 Remote File Inclusion Vulnerability ./platforms/php/remote/1796.php PHP-Fusion <= 6.00.306 (srch_where) SQL Injection Exploit ./platforms/php/remote/1797.php DeluxeBB <= 1.06 (Attachment mod_mime) Remote Exploit ./platforms/php/remote/1798.txt Quezza BB <= 1.0 (quezza_root_path) File Inclusion Vulnerability ./platforms/multiple/remote/1799.txt RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Vulnerability Scanners ./platforms/php/remote/1800.txt ScozNews <= 1.2.1 (mainpath) Remote File Inclusion Vulnerability ./platforms/multiple/dos/1801.txt libextractor <= 0.5.13 Multiple Heap Overflow PoC Exploits ./platforms/multiple/dos/1802.html Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit ./platforms/php/remote/1804.txt phpBazar <= 2.1.0 Remote (Include/Auth Bypass) Vulnerabilities ./platforms/php/remote/1805.pl phpListPro <= 2.0.1 (Language) Remote Code Execution Exploit ./platforms/windows/local/1806.c IntelliTamper 2.07 (*.map file) Local Arbitrary Code Execution Exploit ./platforms/asp/remote/1807.txt Zix Forum <= 1.12 (layid) SQL Injection Vulnerability ./platforms/php/remote/1808.txt phpMyDirectory <= 10.4.4 (ROOT_PATH) Remote Inclusion Vulnerability ./platforms/php/remote/1809.txt CaLogic Calendars 1.2.2 (CLPath) Remote File Include Vulnerabilities ./platforms/php/remote/1810.pl Woltlab Burning Board <= 2.3.5 (links.php) SQL Injection Exploit ./platforms/php/remote/1811.php XOOPS <= 2.0.13.2 xoopsOption[nocommon] Remote Exploit ./platforms/php/remote/1812.pl Fusion News v.1.0 (fil_config) Remote File Inclusion Exploit ./platforms/linux/remote/1813.c Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit ./platforms/php/remote/1814.txt UBB Threads 6.4.x-6.5.2 (thispath) Remote File Inclusion Vulnerability ./platforms/linux/dos/1815.c portmap 5 beta (Set/Dump) Local Denial of Service Exploit ./platforms/php/remote/1816.php Nucleus CMS <= 3.22 (DIR_LIBS) Arbitrary Remote Inclusion Exploit ./platforms/php/remote/1817.txt Docebo <= 3.0.3 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/1818.txt phpCommunityCalendar <= 4.0.3 Multiple (XSS/SQL) Vulnerabilities ./platforms/multiple/dos/1819.txt PunkBuster < 1.229 (WebTool Service) Remote Buffer Overflow DoS ./platforms/multiple/dos/1820.txt netPanzer 0.8 rev 952 (frameNum) Server Terminiation Exploit ./platforms/php/remote/1821.php Drupal <= 4.7 (attachment mod_mime) Remote Exploit ./platforms/php/remote/1823.txt BASE <= 1.2.4 melissa (Snort Frontend) Remote Inclusion Vulnerabilities ./platforms/php/remote/1824.txt open-medium.CMS <= 0.25 (404.php) Remote File Include Vulnerability ./platforms/php/remote/1825.txt Back-End CMS <= 0.7.2.2 (BE_config.php) Remote Include Vulnerability ./platforms/php/remote/1826.txt Socketmail <= 2.2.6 (site_path) Remote File Include Vulnerability ./platforms/php/remote/1827.txt V-Webmail <= 1.6.4 (pear_dir) Remote File Include Vulnerability ./platforms/php/remote/1828.txt DoceboLMS <= 2.0.5 (help.php) Remote File Include Vulnerability ./platforms/php/remote/1829.txt APC ActionApps CMS 2.8.1 Remote File Include Vulnerabilities ./platforms/linux/local/1831.txt tiffsplit (libtiff <= 3.8.2) Local Stack Buffer Overflow PoC ./platforms/php/remote/1832.txt Plume CMS <= 1.0.3 (manager_path) Remote File Include Vulnerability ./platforms/asp/remote/1833.txt qjForum (member.asp) SQL Injection Vulnerability ./platforms/asp/remote/1834.asp Easy-Content Forums 1.0 Multiple SQL/XSS Vulnerabilities ./platforms/php/remote/1835.txt Hot Open Tickets <= 11012004 (CLASS_PATH) Remote Include Vuln ./platforms/asp/remote/1836.txt PrideForum 1.0 (forum.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/1837.pl MiniNuke 2.x (create an admin) Remote SQL Injection Exploit ./platforms/windows/dos/1838.html MS Internet Explorer (HTML Tag) Memory Corruption (MS06-013) ./platforms/php/remote/1839.txt tinyBB <= 0.3 Remote (Include / SQL Injection) Vulnerabilities ./platforms/asp/remote/1840.txt Enigma Haber <= 4.3 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/1841.txt F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities ./platforms/php/remote/1842.htm Eggblog < 3.07 Remote (SQL Injection / Privilege Escalation) Exploit ./platforms/php/remote/1843.txt UBB Threads 5.x / 6.x Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/1844.txt Activity MOD Plus <= 1.1.0 (phpBB Mod) File Inclusion Vulnerability ./platforms/asp/remote/1845.txt ASPSitem <= 2.0 Remote (SQL Injection / DB Disclosure) Vulnerabilities ./platforms/php/remote/1846.txt Blend Portal <= 1.2.0 (phpBB Mod) Remote File Inclusion Vulnerability ./platforms/php/remote/1847.txt CosmicShoppingCart (search.php) Remote SQL Injection Vulnerability ./platforms/php/remote/1848.txt Fastpublish CMS 1.6.9 config[fsBase] Remote Include Vulnerabilities ./platforms/asp/remote/1849.htm Speedy ASP Forum (profileupdate.asp) User Pass Change Exploit ./platforms/asp/remote/1850.htm Nukedit CMS <= 4.9.6 Unauthorized Admin Add Exploit ./platforms/php/remote/1851.txt gnopaste <= 0.5.3 (common.php) Remote File Include Vulnerability ./platforms/linux/dos/1852.c gxine 0.5.6 (HTTP Plugin) Remote Buffer Overflow PoC ./platforms/php/remote/1853.php pppBlog <= 0.3.8 (randompic.php) System Disclosure Exploit ./platforms/php/remote/1854.txt Ottoman CMS <= 1.1.3 (default_path) Remote File Include Vulnerabilities ./platforms/php/remote/1855.txt metajour 2.1 (system_path) Remote File Include Vulnerabilities ./platforms/windows/dos/1856.url MS Internet Explorer (inetconn.dll) Stack Overflow Crash ./platforms/php/remote/1857.pl TinyPHP Forum <= 3.6 (profile.php) Remote Code Execution Exploit ./platforms/php/remote/1858.txt AssoCIateD CMS 1.1.3 (root_path) Remote File Include Vulnerability ./platforms/asp/remote/1859.htm aspWebLinks 2.0 Remote SQL Injection / Admin Pass Change Exploit ./platforms/php/remote/1860.txt Bytehoard 2.1 (server.php) Remote File Include Vulnerability ./platforms/php/remote/1861.txt Redaxo CMS <= 3.2 (INCLUDE_PATH) Remote File Include Vulnerabilities ./platforms/cgi/remote/1862.c iShopCart vGetPost() Remote Buffer Overflow Exploit (cgi) ./platforms/php/remote/1863.txt Igloo <= 0.1.9 (Wiki.php) Remote File Include Vulnerability ./platforms/php/remote/1864.txt ashNews 0.83 (pathtoashnews) Remote File Include Vulnerabilities ./platforms/php/remote/1865.txt Informium 0.12.0 (common-menu.php) Remote File Include Vulnerabilities ./platforms/php/remote/1866.txt PHP-Nuke <= 7.9 Final (phpbb_root_path) Remote File Inclusions ./platforms/multiple/dos/1867.html Mozilla Firefox <= 1.5.0.4 (marquee) Denial of Service Exploit ./platforms/php/remote/1868.php Pixelpost <= 1-5rc1-2 Remote Privilege Escalation Exploit ./platforms/php/remote/1869.php DotClear <= 1.2.4 (prepend.php) Arbitrary Remote Inclusion Exploit ./platforms/php/remote/1870.txt BlueShoes Framework <= 4.6 Remote File Include Vulnerabilities ./platforms/php/remote/1871.txt WebspotBlogging <= 3.0.1 (path) Remote File Include Vulnerability ./platforms/php/remote/1872.txt CS-Cart <= 1.3.3 (classes_dir) Remote File Include Vulnerability ./platforms/asp/remote/1873.txt ProPublish 2.0 (catid) Remote SQL Injection Vulnerability ./platforms/php/remote/1874.php LifeType <= 1.0.4 SQL Injection / Admin Credentials Disclosure Exploit ./platforms/php/remote/1875.htm FunkBoard CF0.71 (profile.php) Remote User Pass Change Exploit ./platforms/php/remote/1876.pl SCart 2.0 (page) Remote Code Execution Exploit ./platforms/php/remote/1877.php Claroline <= 1.7.6 (includePath) Remote Code Execution Exploit ./platforms/php/remote/1878.txt Particle Wiki <= 1.0.2 (version) Remote SQL Injection Vulnerability ./platforms/php/remote/1879.txt dotWidget CMS <= 1.0.6 (file_path) Remote File Include Vulnerabilities ./platforms/linux/dos/1880.c Linux Kernel < 2.6.16.18 (Netfilter NAT SNMP Module) Remote DoS Exploit ./platforms/php/remote/1881.txt DreamAccount <= 3.1 (da_path) Remote File Include Vulnerabilities ./platforms/php/remote/1882.pl Dmx Forum <= 2.1a (edit.php) Remote Password Disclosure Exploit ./platforms/php/remote/1883.txt Wikiwig <= 4.1 (wk_lang.php) Remote File Include Vulnerability ./platforms/asp/remote/1884.htm myNewsletter <= 1.1.2 (adminLogin.asp) Login Bypass Exploit ./platforms/windows/remote/1885.pl QBik Wingate 6.1.1.1077 (POST) Remote Buffer Overflow Exploit ./platforms/php/remote/1886.txt OpenEMR <= 2.8.1 (fileroot) Remote File Include Vulnerability ./platforms/php/remote/1887.txt Xtreme/Ditto News <= 1.0 (post.php) Remote File Include Vulnerability ./platforms/php/remote/1888.txt Back-End CMS <= 0.7.2.1 (jpcache.php) Remote Include Vulnerability ./platforms/hardware/remote/1889.txt D-Link Access-Point <= 2.10na (DWL Series) Config Disclosure Vuln ./platforms/php/remote/1890.txt cms-bandits 2.5 (spaw_root) Remote File Include Vulnerabilities ./platforms/php/remote/1891.txt Enterprise Payroll Systems <= 1.1 (footer) Remote Include Vulnerability ./platforms/php/remote/1892.pl Guestex Guestbook 1.00 (email) Remote Code Execution Exploit ./platforms/asp/remote/1893.txt MailEnable Enterprise <= 2.0 (ASP Version) Multiple Vulnerabilities ./platforms/linux/dos/1894.py 0verkill 0.16 (ASCII-ART Game) Remote Integer Overflow Crash Exploit ./platforms/php/remote/1895.txt empris <= r20020923 (phormationdir) Remote Include Vulnerability ./platforms/php/remote/1896.txt aePartner <= 0.8.3 (dir[data]) Remote Include Vulnerability ./platforms/php/remote/1897.txt phpOnDirectory <= 1.0 Remote File Include Vulnerabilities ./platforms/php/remote/1898.txt WebprojectDB <= 0.1.3 (INCDIR) Remote File Include Vulnerability ./platforms/php/remote/1899.txt free QBoard <= 1.1 (qb_path) Remote File Include Vulnerability ./platforms/asp/remote/1900.txt MaxiSepet <= 1.0 (link) SQL Injection Vulnerability ./platforms/php/remote/1901.pl RCblog <= 1.03 (post) Remote Command Execution Exploit ./platforms/php/remote/1902.txt AWF CMS 1.11 (spaw_root) Remote File Include Vulnerability ./platforms/php/remote/1903.txt Content-Builder (CMS) 0.7.5 Multiple Include Vulnerabilities ./platforms/php/remote/1904.php blur6ex <= 0.3.462 (ID) Admin Disclosure / Blind SQL Injection Exploit ./platforms/php/remote/1905.txt DCP-Portal 6.1.x (root) Remote File Include Vulnerability ./platforms/windows/remote/1906.py CesarFTP 0.99g (MKD) Remote Buffer Overflow Exploit ./platforms/php/remote/1907.txt aWebNews <= 1.5 (visview.php) Remote File Include Vulnerability ./platforms/php/remote/1908.txt Minerva <= 2.0.8a Build 237 (phpbb_root_path) File Include Vulnerability ./platforms/php/remote/1909.pl MyBulletinBoard (MyBB) < 1.1.3 Remote Code Execution Exploit ./platforms/windows/local/1910.c MS Windows (NtClose DeadLock) Vulnerability PoC (MS06-030) ./platforms/windows/local/1911.c MS Windows XP/2K (Mrxsmb.sys) Privilege Escalation PoC (MS06-030) ./platforms/php/remote/1912.txt The Bible Portal Project <= 2.12 (destination) File Include Vulnerability ./platforms/php/remote/1913.txt Php Blue Dragon CMS <= 2.9.1 (template.php) File Include Vulnerability ./platforms/php/remote/1914.txt Content-Builder (CMS) <= 0.7.2 Multiple Include Vulnerabilities ./platforms/windows/remote/1915.pm CesarFTP 0.99g (MKD) Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/1916.txt DeluxeBB <= 1.06 (templatefolder) Remote File Include Vulnerabilities ./platforms/windows/local/1917.pl Pico Zip 4.01 (Long Filename) Buffer Overflow Exploit ./platforms/php/remote/1918.php bitweaver <= 1.3 (tmpImagePath) Attachment mod_mime Exploit ./platforms/php/remote/1919.txt CMS Faethon <= 1.3.2 (mainpath) Remote File Inclusion Vulnerability ./platforms/php/remote/1920.php Mambo <= 4.6rc1 (Weblinks) Blind SQL Injection Exploit ./platforms/php/remote/1921.pl FlashBB <= 1.1.8 (phpbb_root_path) Remote File Include Exploit ./platforms/php/remote/1922.php Joomla <= 1.0.9 (Weblinks) Remote Blind SQL Injection Exploit ./platforms/php/remote/1923.txt Ad Manager Pro 2.6 (ipath) Remote File Include Vulnerability ./platforms/multiple/local/1924.txt Sun iPlanet Messaging Server 5.2 HotFix 1.16 Root Password Disclosure ./platforms/php/remote/1925.txt INDEXU <= 5.0.1 (admin_template_path) Remote Include Vulnerabilities ./platforms/php/remote/1926.txt PHP Live Helper <= 1.x (abs_path) Remote File Include Vulnerability ./platforms/windows/dos/1927.pl Microsoft Excel Unicode Local Overflow Exploit PoC ./platforms/php/remote/1928.txt IdeaBox <= 1.1 (gorumDir) Remote File Include Vulnerability ./platforms/php/remote/1929.txt Micro CMS <= 0.3.5 (microcms_path) Remote File Include Vulnerability ./platforms/asp/remote/1930.txt WeBBoA Host Script 1.1 Remote SQL Injection Vulnerability ./platforms/asp/remote/1931.txt ASP Stats Generator <= 2.1.1 SQL Injection Vulnerabilities ./platforms/php/remote/1932.php Ultimate PHP Board <= 1.96 GOLD Multiple Vulnerabilities Exploit ./platforms/php/remote/1933.txt BandSite CMS <= 1.1.1 (root_path) Remote File Include Vulnerabilities ./platforms/php/remote/1934.txt dotProject <= 2.0.3 (baseDir) Remote File Inclusion Vulnerability ./platforms/windows/dos/1935.cpp Winamp <= 5.21 (Midi File Header Handling) Buffer Overflow PoC ./platforms/php/remote/1936.txt SmartSiteCMS 1.0 (root) Remote File Inclusion Vulnerability ./platforms/multiple/dos/1937.html Opera 9 (long href) Remote Denial of Service Exploit ./platforms/php/remote/1938.pl DataLife Engine <= 4.1 Remote SQL Injection Exploit (perl) ./platforms/php/remote/1939.php DataLife Engine <= 4.1 Remote SQL Injection Exploit (php) ./platforms/windows/remote/1940.pm MS Windows RRAS Remote Stack Overflow Exploit (MS06-025) ./platforms/php/remote/1941.php Mambo <= 4.6rc1 (Weblinks) Remote Blind SQL Injection Exploit (2) ./platforms/php/remote/1942.txt Ralf Image Gallery <= 0.7.4 Multiple Remote Vulnerabilities ./platforms/php/remote/1943.txt Harpia CMS <= 1.0.5 Remote File Include Vulnerabilities ./platforms/windows/local/1944.c Microsoft Excel Unspecified Remote Code Execution Exploit ./platforms/php/remote/1945.pl w-Agora <= 4.2.0 (inc_dir) Remote File Include Exploit ./platforms/php/remote/1946.php Jaws <= 0.6.2 (Search gadget) Remote SQL Injection Exploit ./platforms/multiple/dos/1947.c BitchX <= 1.1-final do_hook() Remote Denial of Service Exploit ./platforms/php/remote/1948.txt phpMySms 2.0 (ROOT_PATH) Remote File Include Vulnerability ./platforms/windows/dos/1949.pl XM Easy Personal FTP Server 5.0.1 (Port) Remote Overflow PoC ./platforms/php/remote/1950.pl MyBulletinBoard (MyBB) <= 1.1.3 (usercp.php) Create Admin Exploit ./platforms/php/remote/1951.txt MagNet BeeHive CMS (header) Remote File Include Vulnerability ./platforms/php/remote/1952.txt THoRCMS <= 1.3.1 (phpbb_root_path) Remote File Include Vulnerability ./platforms/php/remote/1953.pl DeluxeBB <= 1.07 (cp.php) Create Admin Exploit ./platforms/php/remote/1954.pl DreamAccount <= 3.1 (auth.api.php) Remote File Include Exploit ./platforms/php/remote/1955.txt CBSMS Mambo Module <= 1.0 Remote File Include Vulnerability ./platforms/php/remote/1956.txt Pearl For Mambo <= 1.6 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/1957.pl Scout Portal Toolkit <= 1.4.0 (forumid) Remote SQL Injection Exploit ./platforms/windows/local/1958.pl Microsoft Excel 2003 Hlink Stack/SEH Buffer Overflow Exploit ./platforms/php/remote/1959.txt RsGallery2 <= 1.11.2 (rsgallery.html.php) File Include Vulnerability ./platforms/php/remote/1960.php BLOG:CMS <= 4.0.0k Remote SQL Injection Exploit ./platforms/php/remote/1961.txt XOOPS myAds Module (lid) Remote SQL Injection Vulnerability ./platforms/osX/local/1962.pl Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (x86) ./platforms/php/remote/1963.txt GeekLog <= 1.4.0sr3 (_CONF[path]) Remote File Include Vulnerabilities ./platforms/php/remote/1964.php GeekLog <= 1.4.0sr3 f(u)ckeditor Remote Code Execution Exploit ./platforms/windows/remote/1965.pm MS Windows RRAS RASMAN Registry Stack Overflow Exploit (MS06-025) ./platforms/windows/dos/1967.c MS Windows TCP/IP Protocol Driver Remote Buffer Overflow Exploit ./platforms/php/remote/1968.php deV!Lz Clanportal [DZCP] <= 1.34 (id) Remote SQL Injection Exploit ./platforms/php/remote/1969.txt Stud.IP <= 1.3.0-2 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/1970.txt Plume CMS 1.1.3 (dbinstall.php) Remote File Include Vulnerability ./platforms/php/remote/1971.txt Randshop <= 1.1.1 (header.inc.php) Remote File Include Vulnerability ./platforms/multiple/dos/1972.txt Opera Web Browser 9.00 (iframe) Remote Denial of Service Exploit ./platforms/osX/local/1973.pl Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (ppc) ./platforms/php/remote/1974.txt SmartSiteCMS 1.0 (root) Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/1975.pl BXCP <= 0.3.0.4 (where) Remote SQL Injection Exploit ./platforms/windows/dos/1976.cpp Quake 3 Engine Client CG_ServerCommand() Remote Overflow Exploit ./platforms/windows/dos/1977.cpp Quake 3 Engine Client CS_ITEMS Remote Overflow Exploit (Win32) ./platforms/windows/local/1978.pl Microsoft Excel Universal Hlink Local Buffer Overflow Exploit ./platforms/windows/dos/1980.pl ImgSvr <= 0.6.5 (long http post) Denial of Service Exploit ./platforms/php/remote/1981.txt galleria Mambo Module <= 1.0b Remote File Include Vulnerability ./platforms/php/remote/1982.txt WonderEdit Pro CMS (template_path) Remote File Include Vulnerabilities ./platforms/php/remote/1983.txt MyPHP CMS <= 0.3 (domain) Remote File Include Vulnerability ./platforms/windows/dos/1984.py WinRAR <= 3.60 beta 6 (SFX Path) Stack Overflow Exploit PoC ./platforms/windows/local/1985.py WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit ./platforms/windows/local/1986.cpp Microsoft Excel 2000/2003 Hlink Local Buffer Overflow Exploit (french) ./platforms/asp/remote/1987.txt Hosting Controller <= 6.1 Hotfix 3.1 Privilege Escalation Vulnerability ./platforms/windows/local/1988.pl Microsoft Excel 2003 Hlink Local Buffer Overflow Exploit (italian) ./platforms/windows/dos/1989.html MS Internet Explorer 6 Table.Frameset NULL Dereference Vulnerability ./platforms/windows/dos/1990.html MS Internet Explorer 6 (Internet.HHCtrl) Heap Overflow Vulnerability ./platforms/php/remote/1991.php Pivot <= 1.30 RC2 Privileges Escalation/Remote Code Execution Exploit ./platforms/windows/local/1992.py WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit (french) ./platforms/php/remote/1993.php PAPOO <= 3_RC3 SQL Injection/Admin Credentials Disclosure Exploit ./platforms/php/remote/1994.txt SimpleBoard Mambo Component <= 1.1.0 Remote Include Vulnerability ./platforms/php/remote/1995.txt com_forum Mambo Component <= 1.2.4RC3 Remote Include Vulnerability ./platforms/php/remote/1996.txt Sabdrimer PRO <= 2.2.4 (pluginpath) Remote File Include Vulnerability ./platforms/multiple/remote/1997.php Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit ./platforms/php/remote/1998.pl Ottoman CMS <= 1.1.3 (default_path) Remote File Inclusion Exploit ./platforms/windows/local/1999.pl Microsoft Word 2000/2003 Hlink Local Buffer Overflow Exploit PoC ./platforms/hardware/dos/2000.pl SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit PoC ./platforms/windows/dos/2001.c Microsoft Word 2000/2003 Unchecked Boundary Condition Vulnerability ./platforms/php/remote/2002.pl EJ3 TOPo 2.2 (descripcion) Remote Command Execution Exploit ./platforms/php/remote/2003.txt SQuery <= 4.5 (gore.php) Remote File Inclusion Vulnerability ./platforms/linux/local/2004.c Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit ./platforms/linux/local/2005.c Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (2) ./platforms/linux/local/2006.c Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (3) ./platforms/php/remote/2007.php phpBB 3 (memberlist.php) Remote SQL Injection Exploit ./platforms/php/remote/2008.php Phorum 5 (pm.php) Arbitrary Local Inclusion Exploit ./platforms/php/remote/2009.txt CzarNews <= 1.14 (tpath) Remote File Inclusion Vulnerability ./platforms/php/remote/2010.pl Invision Power Board 2.1 <= 2.1.6 Remote SQL Injection Exploit ./platforms/linux/local/2011.sh Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (4) ./platforms/php/remote/2012.php MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit ./platforms/linux/local/2013.c Linux Kernel <= 2.6.17.4 (proc) Local Root Exploit ./platforms/windows/remote/2014.pl Winlpd 1.2 Build 1076 Remote Buffer Overflow Exploit ./platforms/linux/local/2015.py Rocks Clusters <= 4.1 (umount-loop) Local Root Exploit ./platforms/linux/local/2016.sh Rocks Clusters <= 4.1 (mount-loop) Local Root Exploit ./platforms/multiple/remote/2017.pl Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit (perl) ./platforms/php/remote/2018.txt FlushCMS <= 1.0.0-pre2 (class.rich.php) Remote Inclusion Vulnerability ./platforms/php/remote/2019.txt mail2forum phpBB Mod <= 1.2 (m2f_root_path) Remote Include Vulns ./platforms/php/remote/2020.txt com_videodb Mambo Component <= 0.3en Remote Include Vulnerability ./platforms/php/remote/2021.txt SMF Forum Mambo Component <= 1.3.1.3 Include Vulnerability ./platforms/php/remote/2022.txt com_extcalendar Mambo Component <= 2.0 Include Vulnerability ./platforms/php/remote/2023.txt com_loudmouth Mambo Component <= 4.0j Include Vulnerability ./platforms/php/remote/2024.txt pc_cookbook Mambo Component <= 0.3 Include Vulnerability ./platforms/php/remote/2025.txt perForms Mambo Component <= 1.0 Remote File Inclusion ./platforms/php/remote/2026.txt com_hashcash Mambo Component <= 1.2.1 Include Vulnerability ./platforms/php/remote/2027.txt HTMLArea3 Mambo Module <= 1.5 Remote Include Vulnerability ./platforms/php/remote/2028.txt Sitemap Mambo Component <= 2.0.0 Remote Include Vulnerability ./platforms/php/remote/2029.txt pollxt Mambo Component <= 1.22.07 Remote Include Vulnerability ./platforms/php/remote/2030.txt MiniBB Mambo Component <= 1.5a Remote File Include Vulnerabilities ./platforms/linux/local/2031.c Linux Kernel 2.6.13 <= 2.6.17.4 prctl() Local Root Exploit (logrotate) ./platforms/php/remote/2032.pl Eskolar CMS 0.9.0.0 Remote Blind SQL Injection Exploit ./platforms/php/remote/2033.pl Invision Power Board 2.1 <= 2.1.6 Remote SQL Injection Exploit (2) ./platforms/hardware/remote/2034.txt BT Voyager 2091 (Wireless ADSL) Multiple Vulnerabilities ./platforms/php/remote/2035.php toendaCMS <= 1.0.0 (FCKeditor) Remote File Upload Exploit ./platforms/php/remote/2036.txt PHP-Post 1.0 Cookie Modification Privilege Escalation Vulnerability ./platforms/windows/dos/2037.c Dumb <= 0.9.3 (it_read_envelope) Remote Heap Overflow PoC ./platforms/windows/dos/2039.pl MS Internet Explorer 6 (Content-Type) Stack Overflow Crash ./platforms/php/remote/2046.txt iManage CMS <= 4.0.12 (absolute_path) Remote File Inclusion ./platforms/windows/remote/2047.pl FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit ./platforms/hardware/remote/2048.pl Cisco/Protego CS-MARS < 4.2.1 (JBoss) Remote Code Execution Exploit ./platforms/php/remote/2049.txt SiteDepth CMS <= 3.0.1 (SD_DIR) Remote File Include Vulnerability ./platforms/php/remote/2050.php LoudBlog <= 0.5 (id) SQL Injection / Admin Credentials Disclosure ./platforms/linux/dos/2051.py Sendmail <= 8.13.5 Remote Signal Handling Exploit PoC ./platforms/windows/testing/2052.sh MS Internet Explorer (MDAC) Remote Code Execution Exploit (MS06-014) ./platforms/multiple/remote/2053.rb Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2) ./platforms/windows/remote/2054.txt MS Windows DHCP Client Broadcast Attack Exploit (MS06-036) ./platforms/windows/local/2056.pl Microsoft IIS ASP Stack Overflow Exploit (MS06-034) ./platforms/windows/dos/2057.c MS Windows Mailslot Ring0 Memory Corruption Exploit (MS06-035) ./platforms/php/remote/2058.txt PHP Forge <= 3 beta 2 (cfg_racine) Remote File Inclusion Vulnerability ./platforms/hardware/dos/2059.cpp D-Link Router UPNP Stack Overflow Denial of Service Exploit (PoC) ./platforms/php/remote/2060.txt PHP Live! <= 3.2.1 (help.php) Remote Inclusion Vulnerability ./platforms/multiple/remote/2061.txt Apache Tomcat < 5.5.17 Remote Directory Listing Vulnerability ./platforms/php/remote/2062.txt MoSpray Mambo Component <= 18RC1 Remote Include Vulnerability ./platforms/php/remote/2063.txt ArticlesOne <= 07232006 (page) Remote Include Vulnerability ./platforms/php/remote/2064.txt Mam-Moodle Mambo Component alpha Remote Inclusion Vulnerability ./platforms/windows/local/2065.c Cheese Tracker <= 0.9.9 Local Buffer Overflow Exploit PoC ./platforms/php/remote/2066.txt multibanners Mambo Component <= 1.0.1 Remote Inclusion Vulnerability ./platforms/solaris/local/2067.c Solaris <= 10 sysinfo() Local Kernel Memory Disclosure Exploit ./platforms/php/remote/2068.php X7 Chat <= 2.0.4 (old_prefix) Remote Blind SQL Injection Exploit ./platforms/php/remote/2069.txt PrinceClan Chess Mambo Com <= 0.8 Remote Inclusion Vulnerability ./platforms/windows/remote/2070.pl SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit ./platforms/php/remote/2071.php Etomite CMS <= 0.6.1 (username) SQL Injection Exploit (mq = off) ./platforms/php/remote/2072.php Etomite CMS <= 0.6.1 (rfiles.php) Remote Command Execution Exploit ./platforms/multiple/dos/2073.c libmikmod <= 3.2.2 (GT2 loader) Local Heap Overflow PoC ./platforms/windows/remote/2074.pm eIQnetworks License Manager Remote Buffer Overflow Exploit (1262) ./platforms/windows/remote/2075.pm eIQnetworks License Manager Remote Buffer Overflow Exploit (494) ./platforms/windows/remote/2076.pl AIM Triton 1.0.4 (SipXtapi) Remote Buffer Overflow Exploit (PoC) ./platforms/php/remote/2077.txt WMNews <= 0.2a (base_datapath) Remote Inclusion Vulnerability ./platforms/php/remote/2078.txt a6mambohelpdesk Mambo Component <= 18RC1 Include Vulnerability ./platforms/windows/remote/2079.pl eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exploit ./platforms/windows/remote/2080.pl eIQnetworks License Manager Remote Buffer Overflow Exploit (multi) ./platforms/php/remote/2081.txt Portail PHP <= 1.7 (chemin) Remote Inclusion Vulnerability ./platforms/multiple/remote/2082.html Mozilla Firefox <= 1.5.0.4 Javascript Navigator Object Code Execution PoC ./platforms/php/remote/2083.txt Mambo Security Images Component <= 3.0.5 Inclusion Vulnerabilities ./platforms/php/remote/2084.txt Mambo MGM Component <= 0.95r2 Remote Inclusion Vulnerability ./platforms/php/remote/2085.txt Mambo Colophon Component <= 1.2 Remote Inclusion Vulnerability ./platforms/php/remote/2086.txt Mambo mambatStaff Component <= 3.1b Remote Inclusion Vulnerability ./platforms/php/remote/2087.php vbPortal 3.0.2 <= 3.6.0 b1 (cookie) Remote Code Excution Exploit ./platforms/php/remote/2088.php ATutor <= 1.5.3.1 (links) Remote Blind SQL Injection Exploit ./platforms/php/remote/2089.txt Mambo User Home Pages Component <= 0.5 Remote Include Vulnerability ./platforms/php/remote/2090.txt Joomla com_bayesiannaivefilter Component <= 1.1 Inclusion Vulnerability ./platforms/windows/local/2091.cpp Microsoft PowerPoint 2003 SP2 Local Code Execution Exploit (french) ./platforms/php/remote/2092.txt Joomla LMO Component <= 1.0b2 Remote Include Vulnerability ./platforms/windows/local/2094.c Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 Multiple BOF Exploit ./platforms/php/remote/2095.txt PhpReactor 1.2.7pl1 (pathtohomedir) Remote Inclusion Vulnerability ./platforms/php/remote/2096.txt MyNewsGroups <= 0.6b (myng_root) Remote Inclusion Vulnerability ./platforms/php/remote/2097.txt NewsLetter <= 3.5 (NL_PATH) Remote File Inclusion Vulnerability ./platforms/php/remote/2098.txt TSEP <= 0.942 (copyright.php) Remote Inclusion Vulnerability ./platforms/php/remote/2099.txt WoW Roster <= 1.5.1 (subdir) Remote File Include Vulnerability ./platforms/php/remote/2100.txt PHPAuction 2.1 (phpAds_path) Remote File Inclusion Vulnerability ./platforms/php/remote/2101.txt newsReporter <= 1.1 (index.php) Remote Inclusion Vulnerability ./platforms/php/remote/2102.txt Voodoo chat <= 1.0RC1b (file_path) Remote File Inclusion Vulnerability ./platforms/php/remote/2103.txt k_shoutBox <= 4.4 Remote File Inclusion Vulnerability ./platforms/php/remote/2104.txt k_fileManager <= 1.2 (dwl_include_path) Remote Inclusion Vulnerability ./platforms/php/remote/2105.php XMB <= 1.9.6 (u2uid) Remote SQL Injection Exploit (mq=off) ./platforms/osX/local/2106.pl Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (x86) ./platforms/osX/local/2107.pl Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (ppc) ./platforms/osX/local/2108.sh Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit ./platforms/php/remote/2109.txt WoW Roster <= 1.70 (/lib/phpbb.php) Remote File Include Vulnerability ./platforms/php/remote/2110.pm TWiki <= 4.0.4 (Configure Script) Remote Code Execution Exploit (meta) ./platforms/osX/local/2111.pl Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local BOF Exploit (2) ./platforms/php/remote/2113.txt SaveWeb Portal <= 3.4 (SITE_Path) Remote File Inclusion Vulnerabilities ./platforms/php/remote/2114.htm TinyPHP Forum <= 3.6 (makeadmin) Remote Admin Maker Exploit ./platforms/php/remote/2115.txt Kayako eSupport <= 2.3.1 (subd) Remote File Inclusion Vulnerability ./platforms/php/remote/2116.txt TSEP <= 0.942 (colorswitch.php) Remote Inclusion Vulnerability ./platforms/php/remote/2117.php SendCard <= 3.4.0 Unauthorized Administrative Access Exploit ./platforms/php/remote/2118.php myBloggie <= 2.1.4 (trackback.php) Multiple SQL Injections Exploit ./platforms/php/remote/2119.txt PHP Simple Shop <= 2.0 (abs_path) Remote File Inclusion Vulnerability ./platforms/php/remote/2120.txt PHP Live Helper <= 2.0 (abs_path) Remote File Inclusion Vulnerability ./platforms/php/remote/2121.txt Torbstoff News 4 (pfad) Remote File Inclusion Vulnerability ./platforms/php/remote/2122.txt ME Download System <= 1.3 (header.php) Remote Inclusion Vulnerability ./platforms/php/remote/2123.txt SQLiteWebAdmin 0.1 (tpl.inc.php) Remote Include Vulnerability ./platforms/windows/dos/2124.php XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (php) ./platforms/php/remote/2125.txt Joomla JD-Wiki Component <= 1.0.2 Remote Include Vulnerability ./platforms/php/remote/2127.txt Modernbill <= 1.6 (config.php) Remote File Include Vulnerability ./platforms/php/remote/2128.txt SAPID CMS <= 1.2.3.05 (root_path) Remote File Include Vulnerabilities ./platforms/php/remote/2129.txt SAPID Blog <= beta 2 (root_path) Remote File Include Vulnerabilities ./platforms/php/remote/2130.txt SAPID Gallery <= 1.0 (root_path) Remote File Include Vulnerabilities ./platforms/php/remote/2131.txt SAPID Shop <= 1.2 (root_path) Remote File Include Vulnerability ./platforms/php/remote/2132.txt phpAutoMembersArea <= 3.2.5 (installed_config_file) Remote Inclusion ./platforms/php/remote/2133.txt Simple CMS Administrator Authentication Bypass Vulnerability ./platforms/php/remote/2134.txt phpCC 4.2 beta (base_dir) Remote File Inclusion Vulnerability ./platforms/php/remote/2135.txt NEWSolved Lite v1.9.2 (abs_path) Remote File Inclusion Vulnerabilities ./platforms/hardware/remote/2136.txt Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution ./platforms/php/remote/2137.txt QuestCMS (main.php) Remote File Include Vulnerability ./platforms/asp/remote/2138.txt YenerTurk Haber Script 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/2139.txt PHPCodeCabinet <= 0.5 (Core.php) Remote File Include Vulnerability ./platforms/windows/remote/2140.pm eIQnetworks License Manager Remote Buffer Overflow Exploit (multi) ./platforms/php/remote/2141.txt Visual Events Calendar 1.1 (cfg_dir) Remote Include Vulnerability ./platforms/php/remote/2142.txt ZoneX 1.0.3 Publishers Gold Edition Remote File Inclusion Vulnerability ./platforms/php/remote/2143.pl TWiki <= 4.0.4 (configure) Remote Command Execution Exploit ./platforms/linux/local/2144.sh liblesstif <= 2-0.93.94-4mdk (DEBUG_FILE) Local Root Exploit ./platforms/hardware/remote/2145.txt Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution (extra) ./platforms/php/remote/2146.txt docpile:we <= 0.2.2 (INIT_PATH) Remote File Inclusion Vulnerabilities ./platforms/windows/dos/2147.pl XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (perl) ./platforms/php/remote/2148.txt phNNTP <= 1.3 (article-raw.php) Remote File Include Vulnerability ./platforms/php/remote/2149.txt Hitweb <= 4.2.1 (REP_INC) Remote File Include Vulnerability ./platforms/asp/remote/2150.txt CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) SQL Injection ./platforms/php/remote/2151.txt Cwfm <= 0.9.1 (Language) Remote File Inclusion Vulnerability ./platforms/php/local/2152.php PHP <= 4.4.3 / 5.1.4 (objIndex) Local Buffer Overflow Exploit PoC ./platforms/php/remote/2153.txt Boite de News <= 4.0.1 (index.php) Remote File Inclusion Vulnerability ./platforms/php/remote/2154.txt PgMarket <= 2.2.3 (CFG[libdir]) Remote File Inclusion Vulnerability ./platforms/php/remote/2155.txt See-Commerce <= 1.0.625 (owimg.php3) Remote Include Vulnerability ./platforms/hardware/dos/2156.c PocketPC MMS Composer (WAPPush) Denial of Service Exploit ./platforms/php/remote/2157.txt Tagger Luxury Edition (BBCodeFile) Remote File Include Vulnerability ./platforms/php/remote/2158.txt TinyWebGallery <= 1.5 (image) Remote Include Vulnerabilities ./platforms/php/remote/2159.pl PHPMyRing <= 4.2.0 (view_com.php) Remote SQL Injection Exploit ./platforms/windows/dos/2160.c OpenMPT <= 1.17.02.43 Multiple Remote Buffer Overflow Exploit PoC ./platforms/php/remote/2161.pl SAPID CMS <= 1.2.3_rc3 (rootpath) Remote Code Execution Exploit ./platforms/windows/remote/2162.pm MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) ./platforms/php/remote/2163.txt phpwcms <= 1.1-RC4 (spaw) Remote File Include Vulnerability ./platforms/windows/remote/2164.pm Internet Explorer (MDAC) Remote Code Execution Exploit (MS06-014) (2) ./platforms/php/remote/2165.txt Spaminator <= 1.7 (page) Remote File Include Vulnerability ./platforms/php/remote/2166.txt Thatware <= 0.4.6 (root_path) Remote File Include Vulnerability ./platforms/php/remote/2167.txt SaveWebPortal <= 3.4 (page) Remote File Inclusion Vulnerability ./platforms/php/remote/2168.txt phpPrintAnalyzer <= 1.2 Remote File Include Vulnerability ./platforms/php/remote/2169.txt Chaussette <= 080706 (_BASE) Remote File Include Vulnerabilities ./platforms/php/remote/2170.txt VWar <= 1.50 R14 (online.php) Remote SQL Injection Vulnerability ./platforms/php/remote/2171.txt WEBInsta MM 1.3e (cabsolute_path) Remote File Include Vulnerability ./platforms/php/remote/2172.txt Mambo Remository Component <= 3.25 Remote Include Vulnerability ./platforms/php/remote/2173.txt MVCnPHP <= 3.0 glConf[path_libraries] Remote Include Vulnerabilities ./platforms/php/remote/2174.txt Wheatblog <= 1.1 (session.php) Remote File Include Vulnerability ./platforms/php/remote/2175.txt WEBinsta CMS <= 0.3.1 (templates_dir) Remote File Include Exploit ./platforms/hardware/dos/2176.html Nokia Symbian 60 3rd Edition Browser Denial of Service Crash ./platforms/php/remote/2177.txt Joomla Webring Component <= 1.0 Remote Include Vulnerability ./platforms/php/remote/2178.php XMB <= 1.9.6 Final basename() Remote Command Execution Exploit ./platforms/multiple/dos/2179.c Opera 9 IRC Client Remote Denial of Service Exploit (c) ./platforms/multiple/dos/2180.py Opera 9 IRC Client Remote Denial of Service Exploit (py) ./platforms/php/remote/2181.pl phPay <= 2.02 (nu_mail.inc.php) Remote mail() Injection Exploit ./platforms/php/remote/2182.txt Mambo mmp Component <= 1.2 Remote File Include Vulnerability ./platforms/php/remote/2183.txt ProjectButler <= 0.8.4 (rootdir) Remote File Include Vulnerabilities ./platforms/php/remote/2184.txt Mambo Peoplebook Component 1.0 Remote File Include Vulnerability ./platforms/linux/remote/2185.pl Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (3) ./platforms/asp/remote/2186.txt Spidey Blog Script <= 1.5 (tr) Remote SQL Injection Vulnerability ./platforms/php/remote/2187.htm WEBInsta MM <= 1.3e (absolute_path) Remote File Include Exploit ./platforms/php/remote/2188.txt Discloser <= 0.0.4 (fileloc) Remote File Include Vulnerabilities ./platforms/php/remote/2189.txt WEBInsta CMS <= 0.3.1 (users.php) Remote File Include Vulnerability ./platforms/php/remote/2190.txt PHProjekt <= 5.1 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2191.txt dotProject <= 2.0.4 (baseDir) Remote File Include Vulnerability ./platforms/php/remote/2192.txt OPT Max <= 1.2.0 (CRM_inc) Remote File Include Vulnerability ./platforms/linux/local/2193.php PHP <= 4.4.3 / 5.1.4 (sscanf) Local Buffer Overflow Exploit ./platforms/windows/dos/2194.pl MS Windows PNG File IHDR Block Denial of Service Exploit PoC ./platforms/windows/dos/2195.html VMware 5.5.1 COM Object Arbitrary Partition Table Delete Exploit ./platforms/php/remote/2196.txt Mambo CopperminePhotoGalery Component Remote Include Vulnerability ./platforms/php/remote/2198.php CubeCart <= 3.0.11 (oid) Remote Blind SQL Injection Exploit ./platforms/php/remote/2199.txt IRSR <= 0.2 (_sysSessionPath) Remote File Include Vulnerability ./platforms/php/remote/2200.txt WTcom <= 0.2.4-alpha (torrents.php) Remote SQL Injection Vulnerability ./platforms/php/remote/2201.txt POWERGAP <= 2003 (s0x.php) Remote File Include Vulnerability ./platforms/php/remote/2202.txt Mambo mambelfish Component <= 1.1 Remote File Include Vulnerability ./platforms/php/remote/2203.txt Joomla com_jim Component <= 1.0.1 Remote File Include Vulnerability ./platforms/windows/dos/2204.c MS Windows PNG File IHDR Block Denial of Service Exploit PoC (c) ./platforms/php/remote/2205.txt Joomla Mosets Tree <= 1.0 Remote File Include Vulnerability ./platforms/php/remote/2206.txt Mambo phpShop Component <= 1.2 RC2b File Include Vulnerability ./platforms/php/remote/2207.txt Mambo a6mambocredits Component 1.0.0 File Include Vulnerability ./platforms/windows/dos/2208.html Macromedia Flash 9 (IE Plugin) Remote Denial of Service Crash Exploit ./platforms/php/remote/2209.txt Joomla Artlinks Component <= 1.0b4 Remote Include Vulnerability ./platforms/windows/dos/2210.c MS Windows PNG File IHDR Block Denial of Service Exploit PoC (c) (2) ./platforms/php/remote/2211.txt PHlyMail Lite <= 3.4.4 (mod.listmail.php) Remote Include Vulnerability ./platforms/php/remote/2212.txt phpCodeGenie <= 3.0.2 (BEAUT_PATH) Remote File Include Vulnerability ./platforms/php/remote/2213.txt Mambo MamboWiki Component <= 0.9.6 Remote Include Vulnerability ./platforms/php/remote/2214.txt Joomla Link Directory Component <= 1.0.3 Remote Include Vulnerability ./platforms/php/remote/2215.txt Joomla Kochsuite Component <= 0.9.4 Remote File Include Vulnerability ./platforms/php/remote/2216.txt Sonium Enterprise Adressbook <= 0.2 (folder) Include Vulnerability ./platforms/php/remote/2217.txt Mambo cropimage Component <= 1.0 Remote File Include Vulnerability ./platforms/php/remote/2218.txt interact <= 2.2 (CONFIG[BASE_PATH]) Remote File Include Vulnerability ./platforms/php/remote/2219.php Joomla <=1.0.10 (poll component) Arbitrary Add Votes Exploit ./platforms/php/remote/2220.txt Tutti Nova <= 1.6 (TNLIB_DIR) Remote File Include Vulnerability ./platforms/php/remote/2221.txt Fantastic News <= 2.1.3 (script_path) Remote File Include Vulnerability ./platforms/php/remote/2222.txt Mambo com_lurm_constructor Component <= 0.6b Include Vulnerability ./platforms/windows/remote/2223.c MS Windows CanonicalizePathName() Remote Exploit (MS06-040) ./platforms/php/remote/2224.txt ZZ:FlashChat <= 3.1 (adminlog) Remote File Incude Vulnerability ./platforms/php/remote/2225.txt mambo com_babackup Component <= 1.1 File Include Vulnerability ./platforms/php/remote/2226.txt NES Game and NES System <= c108122 File Include Vulnerabilities ./platforms/php/remote/2227.txt SportsPHool <= 1.0 (mainnav) Remote File Include Vulnerability ./platforms/asp/remote/2228.txt SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/2229.txt Shadows Rising RPG <= 0.0.5b Remote File Include Vulnerabilities ./platforms/asp/remote/2230.txt LBlog <= 1.05 (comments.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/2231.php Simple Machines Forum <= 1.1 rc2 (lngfile) Remote Exploit (windows) ./platforms/php/remote/2232.pl SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Exploit ./platforms/windows/remote/2233.c WFTPD 3.23 (SIZE) Remote Buffer Overflow Exploit ./platforms/windows/remote/2234.py Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (PoC) ./platforms/php/remote/2235.txt PHProjekt <= 6.1 (path_pre) Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2236.txt PHlyMail Lite <= 3.4.4 (folderprops.php) Remote Include Vulnerability (2) ./platforms/multiple/dos/2237.sh Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Remote Overflow PoC ./platforms/windows/dos/2238.html MS Internet Explorer Multiple COM Object Color Property DoS ./platforms/php/remote/2239.txt Empire CMS <= 3.7 (checklevel.php) Remote File Include Vulnerability ./platforms/php/remote/2240.txt HPE <= 1.0 (HPEinc) Remote File Include Vulnerabilities (updated) ./platforms/solaris/local/2241.c Solaris 10 sysinfo(2) Local Kernel Memory Disclosure Exploit ./platforms/solaris/local/2242.sh Solaris 8 / 9 (/usr/ucb/ps) Local Information Leak Exploit ./platforms/php/remote/2243.php Simple Machines Forum <= 1.1 rc2 Lock Topics Remote Exploit ./platforms/multiple/dos/2244.pl Mozilla Firefox <= 1.5.0.6 (FTP Request) Remote Denial of Service Exploit ./platforms/windows/dos/2245.pl MDaemon POP3 Server < 9.06 (USER) Remote Buffer Overflow PoC ./platforms/hardware/dos/2246.cpp 2wire Modems/Routers CRLF Denial of Service Exploit ./platforms/php/remote/2247.php MercuryBoard <= 1.1.4 (User-Agent) Remote SQL Injection Exploit ./platforms/php/remote/2248.pl phpBB All Topics Mod <= 1.5.0 (start) Remote SQL Injection Exploit ./platforms/php/remote/2249.txt pSlash 0.7 (lvc_include_dir) Remote File Include Vulnerability ./platforms/php/remote/2250.pl Integramod Portal <= 2.x (functions_portal.php) Remote Include Exploit ./platforms/php/remote/2251.pl VistaBB <= 2.x (functions_mod_user.php) Remote Include Exploit ./platforms/php/remote/2252.pl Wikepage Opus 10 <= 2006.2a (lng) Remote Command Execution Exploit ./platforms/php/remote/2253.php Phaos <= 0.9.2 basename() Remote Command Execution Exploit ./platforms/php/remote/2254.txt phpCOIN 1.2.3 (session_set.php) Remote Include Vulnerability ./platforms/php/remote/2255.txt eFiction < 2.0.7 Remote Admin Authentication Bypass Vulnerability ./platforms/php/remote/2256.txt Integramod Portal <= 2.0 rc2 (phpbb_root_path) Remote File Include ./platforms/php/remote/2257.txt CliServ Web Community <= 0.65 (cl_headers) Include Vulnerability ./platforms/windows/remote/2258.py MDaemon POP3 Server < 9.06 (USER) Remote Heap Overflow Exploit ./platforms/php/remote/2259.txt proManager <= 0.73 (note.php) Remote SQL Injection Vulnerability ./platforms/php/remote/2260.pl AlberT-EasySite <= 1.0a5 (PSA_PATH) Remote File Include Exploit ./platforms/php/remote/2261.php iziContents <= RC6 GLOBALS[] Remote Code Execution Exploit ./platforms/php/remote/2262.php CMS Frogss <= 0.4 (podpis) Remote SQL Injection Exploit ./platforms/php/remote/2263.txt Ay System CMS <= 2.6 (main.php) Remote File Include Vulnerability ./platforms/windows/local/2264.htm VMware 5.5.1 (ActiveX) Local Buffer Overflow Exploit ./platforms/windows/remote/2265.c MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2) ./platforms/cgi/remote/2266.txt Cybozu Products (id) Arbitrary File Retrieval Vulnerability ./platforms/cgi/remote/2267.txt Cybuzu Garoon 2.1.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/2268.php e107 <= 0.75 (GLOBALS Overwrite) Remote Code Execution Exploit ./platforms/php/remote/2269.txt Web3news <= 0.95 (PHPSECURITYADMIN_PATH) Remote Include Vuln ./platforms/php/remote/2270.php phpGroupWare <= 0.9.16.010 GLOBALS[] Remote Code Execution Exploit ./platforms/php/remote/2271.txt PortailPHP mod_phpalbum <= 2.1.5 (chemin) Remote Include Vuln ./platforms/php/remote/2272.txt MiniBill <= 1.22b config[plugin_dir] Remote File Inclusion Vulnerabilities ./platforms/php/remote/2273.txt ExBB Italiano <= 0.2 exbb[home_path] Remote File Include Vulnerability ./platforms/linux/remote/2274.c Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit ./platforms/php/remote/2275.txt phpECard <= 2.1.4 (functions.php) Remote File Include Vulnerability ./platforms/windows/remote/2276.pm IBM eGatherer <= 3.20.0284.0 (ActiveX) Remote Code Execution Exploit ./platforms/windows/remote/2277.c Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit 2 ./platforms/windows/local/2278.cpp ZipCentral 4.01 ZIP File Handling Local Buffer Overflow Exploit ./platforms/php/remote/2279.txt phpAtm <= 1.21 (include_location) Remote File Include Vulnerabilities ./platforms/php/remote/2280.pl Lanifex DMO <= 2.3b (_incMgr) Remote File Include Exploit ./platforms/php/remote/2281.pl Pheap CMS <= 1.1 (lpref) Remote File Include Exploit ./platforms/php/remote/2282.txt YACS CMS <= 6.6.1 context[path_to_root] Remote File Include Vuln ./platforms/windows/remote/2283.c TIBCO Rendezvous <= 7.4.11 (add router) Remote BOF Exploit ./platforms/windows/local/2284.c TIBCO Rendezvous <= 7.4.11 Password Extractor Local Exploit ./platforms/php/remote/2285.txt MyBace Light (login_check.php) Remote File Vulnerability ./platforms/windows/local/2286.cpp PowerZip <= 7.06.3895 Long Filename Handling Buffer Overflow Exploit ./platforms/asp/remote/2287.txt icblogger v2 (YID) Remote SQL Injection Vulnerability ./platforms/php/remote/2288.php TikiWiki <= 1.9 Sirius (jhot.php) Remote Command Execution Exploit ./platforms/php/remote/2289.pl Annuaire 1Two 2.2 Remote SQL Injection Exploit ./platforms/php/remote/2290.txt Dyncms <= Release 6 (x_admindir) Remote File Include Vulnerability ./platforms/php/remote/2291.php PmWiki <= 2.1.19 (Zend_Hash_Del_Key_Or_Index) Remote Exploit ./platforms/php/remote/2292.txt yappa-ng <= 2.3.1 (admin_modules) Remote File Include Vulnerability ./platforms/php/remote/2293.txt FlashChat <= 4.5.7 (aedating4CMS.php) Remote File Include Vulnerability ./platforms/asp/remote/2294.txt Muratsoft Haber Portal 3.6 (tr) Remote SQL Injection Vulnerability ./platforms/php/remote/2295.txt In-link <= 2.3.4 (ADODB_DIR) Remote File Include Vulnerabilities ./platforms/asp/remote/2296.txt SimpleBlog <= 2.3 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/2297.pl Tr Forum 2.0 SQL Injection / Bypass Security Restriction Exploit ./platforms/php/remote/2298.php pHNews <= alpha 1 (templates_dir) Remote Code Execution Exploit ./platforms/php/remote/2299.php PHP Proxima <= v.6 completepack Remote Code Execution Exploit ./platforms/php/remote/2300.pl SoftBB 0.1 (cmd) Remote Command Execution Exploit ./platforms/php/remote/2301.txt MySpeach <= 3.0.2 (my_ms[root]) Remote File Include Vulnerability ./platforms/windows/dos/2302.pl J. River Media Center 11.0.309 Remote Denial of Service PoC ./platforms/multiple/dos/2303.html dsock <= 1.3 (buf) Remote Buffer Overflow PoC ./platforms/php/remote/2304.txt GrapAgenda 0.1 (page) Remote File Include Vulnerability ./platforms/php/remote/2305.txt AnnonceV News Script <= 1.1 (page) Remote File Include Vulnerability ./platforms/asp/remote/2306.txt Zix Forum <= 1.12 (RepId) Remote SQL Injection Vulnerability ./platforms/php/remote/2307.txt ACGV News <= 0.9.1 (PathNews) Remote File Inclusion Vulnerability ./platforms/php/remote/2308.txt C-News <= 1.0.1 (path) Remote File Inclusion Vulnerability ./platforms/php/remote/2309.txt Sponge News <= 2.2 (sndir) Remote File Include Vulnerability ./platforms/php/remote/2310.php PhpCommander <= 3.0 (upload) Remote Code Execution Exploit ./platforms/php/remote/2311.txt phpBB Shadow Premod <= 2.7.1 Remote File Include Vulnerability ./platforms/php/remote/2312.txt BinGo News <= 3.01 (bnrep) Remote File Include Vulnerability ./platforms/php/remote/2313.txt phpFullAnnu <= 5.1 (repmod) Remote File Include Vulnerability ./platforms/php/remote/2314.txt Beautifier 0.1 (Core.php) Remote File Include Vulnerability ./platforms/php/remote/2315.txt Akarru <= 0.4.3.34 (bm_content) Remote File Include Vulnerability ./platforms/php/remote/2316.txt PayProCart <= 1146078425 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2317.txt SL_Site <= 1.0 (spaw_root) Remote File Include Vulnerability ./platforms/php/remote/2318.txt Web Server Creator v0.1 (l) Remote Include Vulnerability ./platforms/php/remote/2319.txt Fire Soft Board <= RC 3 (racine) Remote File Include Vulnerability ./platforms/windows/remote/2320.txt IBM Director < 5.10 (Redirect.bat) Directory Transversal Vulnerability ./platforms/php/remote/2321.php DokuWiki <= 2006-03-09b (dwpage.php) Remote Code Execution Exploit ./platforms/php/remote/2322.php DokuWiki <= 2006-03-09b (dwpage.php) System Disclosure Exploit ./platforms/php/remote/2323.txt PhpNews 1.0 (Include) Remote File Include Vulnerabilities ./platforms/php/remote/2324.txt ACGV News 0.9.1 (PathNews) Remote File Include Vulnerability ./platforms/php/remote/2325.txt News Evolution 3.0.3 _NE[AbsPath] Remote File Include Vulnerabilities ./platforms/php/remote/2326.txt WM-News <= 0.5 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2327.txt PhotoKorn Gallery <= 1.52 (dir_path) Remote File Include Vulnerabilities ./platforms/windows/remote/2328.php RaidenHTTPD 1.1.49 (SoftParserFileXml) Remote Code Execution Exploit ./platforms/php/remote/2329.txt Somery <= 0.4.6 (skin_dir) Remote File Include Vulnerability ./platforms/solaris/local/2330.c X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/sparc) ./platforms/solaris/local/2331.c X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/x86) ./platforms/sco/local/2332.c X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (sco/x86) ./platforms/php/remote/2333.php CCleague Pro <= 1.0.1RC1 (Cookie) Remote Code Execution Exploit ./platforms/windows/dos/2334.py Multithreaded TFTP <= 1.1 (Long Get Request) Denial of Service Exploit ./platforms/php/remote/2335.txt MyABraCaDaWeb <= 1.0.3 (base) Remote File Include Vulnerabilities ./platforms/php/remote/2336.pl Socketwiz Bookmarks <= 2.0 (root_dir) Remote File Include Exploit ./platforms/php/remote/2337.txt Vivvo Article Manager <= 3.2 (id) Remote SQL Injection Vulnerability ./platforms/linux/local/2338.c openmovieeditor <= 0.0.20060901 (name) Local Buffer Overflow Exploit ./platforms/php/remote/2339.txt Vivvo Article Manager <= 3.2 (classified_path) File Include Vulnerability ./platforms/php/remote/2340.txt PUMA <= 1.0 RC 2 (config.php) Remote File Include Vulnerability ./platforms/php/remote/2341.txt Open Bulletin Board <= 1.0.8 (root_path) File Include Vulnerability ./platforms/php/remote/2342.txt mcGalleryPRO <= 2006 (path_to_folder) Remote Include Vulnerability ./platforms/php/remote/2343.txt MiniPort@l <= 0.1.5 beta (skiny) Remote File Include Vulnerability ./platforms/php/remote/2344.txt OPENi-CMS <= 1.0.1beta (config) Remote File Include Vulnerability ./platforms/windows/remote/2345.pl Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit (2) ./platforms/php/remote/2346.txt WTools 0.0.1a (include_path) Remote File Include Vulnerability ./platforms/php/remote/2347.txt PhpLinkExchange 1.0 (include/xss) Remote Vulnerabilities ./platforms/php/remote/2348.pl phpBB <= 2.0.21 (Poison NULL Byte) Remote Exploit ./platforms/php/remote/2349.txt phpBB XS <= 0.58 (functions.php) Remote File Include Vulnerability ./platforms/php/remote/2350.txt p4CMS <= 1.05 (abs_pfad) Remote File Include Vulnerability ./platforms/php/remote/2351.txt Popper <= v1.41-r2 (form) Remote File Include Vulnerability ./platforms/php/remote/2352.txt webSPELL <= 4.01.01 Database Backup Download Vulnerability ./platforms/php/remote/2353.txt Vitrax Pre-modded <= 1.0.6-r3 Remote File Include Vulnerability ./platforms/php/remote/2354.txt Signkorn Guestbook <= 1.3 (dir_path) Remote File Include Vulnerability ./platforms/windows/remote/2355.pm MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2k3) ./platforms/php/remote/2356.txt Quicksilver Forums <= 1.2.1 (set) Remote File Include Vulnerability ./platforms/php/remote/2357.txt phpunity.postcard (gallery_path) Remote File Include Vulnerability ./platforms/windows/remote/2358.c MS Internet Explorer COM Object Remote Heap Overflow Exploit ./platforms/php/remote/2359.txt Downstat <= 1.8 (art) Remote File Include Vulnerability ./platforms/solaris/local/2360.c X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/sparc) ./platforms/php/remote/2361.txt Shadowed Portal <= 5.599 (root) Remote File Include Vulnerability ./platforms/asp/remote/2362.txt TualBLOG 1.0 (icerikno) Remote SQL Injection Vulnerability ./platforms/php/remote/2363.tt Magic News Pro <= 1.0.3 (script_path) Remote File Include Vulnerability ./platforms/php/remote/2364.txt KnowledgeBuilder <= 2.2 (visEdit_root) Remote File Include Vulnerability ./platforms/php/remote/2365.txt Newsscript <= 0.5 Remote and Local File Include Vulnerability ./platforms/php/remote/2366.txt phpQuiz 0.1 (pagename) Remote File Include Vulnerability ./platforms/php/remote/2367.txt Mambo com_serverstat Component <= 0.4.4 File Include Vulnerability ./platforms/php/remote/2368.txt TeamCal Pro <= 2.8.001 (app_root) Remote file Include Vulnerability ./platforms/php/remote/2369.txt PhotoPost <= 4.6 (PP_PATH) Remote File Include Vulnerability ./platforms/php/remote/2370.php Limbo CMS <= 1.0.4.2L (com_contact) Remote Code Execution Exploit ./platforms/asp/remote/2371.txt Haberx 1.02 <= 1.1 (tr) Remote SQL Injection Vulnerability ./platforms/php/remote/2372.txt BolinOS <= 4.5.5 (gBRootPath) Remote File Include Vulnerability ./platforms/php/remote/2373.txt PHP DocWriter <= 0.3 (script) Remote File Include Exploit ./platforms/php/remote/2374.pl Site@School <= 2.4.02 Advisory / Remote File Upload Exploit ./platforms/php/remote/2375.txt Coppermine Photo Gallery <= 1.2.2b (Nuke Addon) Include Vulnerability ./platforms/php/remote/2376.pl phpQuiz <= 0.1.2 Remote SQL Injection / Code Execution Exploit ./platforms/php/remote/2377.txt aeDating <= 4.1 dir[inc] Remote File Include Vulnerabilities ./platforms/php/remote/2378.php GNUTURK <= 2G (t_id) Remote SQL Injection Exploit ./platforms/php/remote/2379.txt Mambo com_registration_detailed <= 4.1 Remote File Include ./platforms/php/remote/2380.txt UNAK-CMS <= 1.5 (dirroot) Remote File Include Vulnerabilities ./platforms/php/remote/2381.txt guanxiCRM Business Solution <= 0.9.1 Remote File Include Vulnerability ./platforms/php/remote/2382.pl Zix Forum <= 1.12 (RepId) Remote SQL Injection Exploit ./platforms/php/remote/2383.txt MobilePublisherPHP <= 1.5 RC2 Remote File Include Vulnerability ./platforms/asp/remote/2384.txt Q-Shop 3.5 (browse.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2385.txt Techno Dreams FAQ Manager 1.0 Remote SQL Injection Vulnerability ./platforms/asp/remote/2386.txt Techno Dreams Articles & Papers 2.0 Remote SQL Injection Vulnerability ./platforms/asp/remote/2387.txt Charon Cart v3 (Review.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/2388.txt CMtextS <= 1.0 (users_logins/admin.txt) Credentials Disclosure Vuln ./platforms/php/remote/2389.pl AlstraSoft E-Friends <= 4.85 Remote Command Execution Exploit ./platforms/php/remote/2390.txt PNphpBB2 <= 1.2g (phpbb_root_path) Remote File Include Vulnerability ./platforms/php/remote/2391.php Exponent CMS <= 0.96.3 (view) Remote Command Execution Exploit ./platforms/php/remote/2392.txt Pie Cart Pro (Home_Path) Remote File Include Vulnerability ./platforms/php/remote/2393.txt Pie Cart Pro (Inc_Dir) Remote File Include Vulnerabilities ./platforms/php/remote/2394.php more.groupware <= 0.74 (new_calendarid) Remote SQL Injection Exploit ./platforms/asp/remote/2395.txt Tekman Portal 1.0 (tr) Remote SQL Injection Vulnerability ./platforms/php/remote/2396.txt Simple Discussion Board 0.1.0 Remote File Include Vulnerability ./platforms/php/remote/2397.py MyReview 1.9.4 (email) Remote SQL Injection / Code Execution Exploit ./platforms/php/remote/2398.txt Digital WebShop <= 1.128 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2399.txt BCWB <= 0.99 (root_path) Remote File Include Vulnerability ./platforms/windows/dos/2400.html MS Internet Explorer (VML) Remote Denial of Service Exploit PoC ./platforms/windows/remote/2401.c WS_FTP LE 5.08 (PASV response) Remote Buffer Overflow Exploit ./platforms/php/remote/2402.php Php Blue Dragon CMS <= 2.9.1 (XSS/SQL) Code Execution Exploit ./platforms/windows/remote/2403.c MS Internet Explorer (VML) Remote Buffer Overflow Exploit ./platforms/linux/local/2404.c Dr.Web Antivirus 4.33 (LHA long directory name) Local Overflow Exploit ./platforms/php/remote/2405.txt AllMyGuests <= 0.4.1 (cfg_serverpath) Remote File Include Vulnerability ./platforms/php/remote/2406.php exV2 <= 2.0.4.3 (sort) Remote SQL Injection Exploit ./platforms/php/remote/2407.txt pNews <= 1.1.0 (nbs) Remote File Include Vulnerability ./platforms/windows/remote/2408.pl MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP1) ./platforms/php/remote/2409.txt PHPartenaire 1.0 (dix.php3) Remote File Include Vulnerability ./platforms/php/remote/2410.txt phpQuestionnaire 3.12 (phpQRootDir) Remote File Include Vulnerability ./platforms/php/remote/2411.pl ProgSys <= 0.156 (RR.php) Remote File Include Exploit ./platforms/windows/local/2412.c MS Windows (Windows Kernel) Privilege Escalation Exploit (MS06-049) ./platforms/php/remote/2413.txt SolidState <= 0.4 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2414.txt Wili-CMS <= 0.1.1 (include/xss/full path) Remote Vulnerabilities ./platforms/php/remote/2415.php exV2 <= 2.0.4.3 extract() Remote Command Execution Exploit ./platforms/asp/remote/2416.txt xweblog <= 2.1 (kategori.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/2417.php Eskolar CMS 0.9.0.0 (index.php) Remote SQL Injection Exploit ./platforms/php/remote/2418.php e-Vision CMS 2.0 (all_users.php) Remote SQL Injection Exploit ./platforms/php/remote/2419.txt Web-News <= 1.6.3 (template.php) Remote File Include Vulnerability ./platforms/php/remote/2420.txt ZoomStats <= 1.0.2 (mysql.php) Remote File Include Vulnerability ./platforms/asp/remote/2421.pl Spidey Blog Script <= 1.5 (tr) Remote SQL Injection Exploit ./platforms/php/remote/2422.txt Advaced-Clan-Script <= 3.4 (mcf.php) Remote File Include Vulnerability ./platforms/asp/remote/2423.txt iyzi Forum <= 1.0 Beta 3 (uye_ayrinti.asp) Remote SQL Injection ./platforms/php/remote/2424.txt SyntaxCMS <= 1.3 (0004_init_urls.php) Remote File Include Vulnerability ./platforms/windows/remote/2425.html MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2) ./platforms/windows/remote/2426.pl MS Internet Explorer (VML) Remote Buffer Overflow Exploit (SP2) (pl) ./platforms/php/remote/2427.txt Polaring <= 0.04.03 (general.php) Remote File Include Vulnerability ./platforms/php/remote/2428.txt PBLang <= 4.66z (temppath) Remote File Include Vulnerability ./platforms/php/remote/2429.txt Minerva <= 2.0.21 build 238a (phpbb_root_path) File Include Vulnerability ./platforms/php/remote/2431.txt evoBB <= 0.3 (path) Remote File Include Vulnerability ./platforms/php/remote/2432.txt BrudaNews <= 1.1 (admin/index.php) Remote File Include Vulnerability ./platforms/php/remote/2433.txt BrudaGB <= 1.1 (admin/index.php) Remote File Include Vulnerability ./platforms/php/remote/2434.txt faceStones personal <= 2.0.42 (fs_form_links.php) File Include Vuln ./platforms/php/remote/2435.txt WEB//NEWS <= 1.4 (parser.php) Remote File Include Vulnerability ./platforms/php/remote/2436.txt A-Blog V2 (menu.php) Remote File Include Vulnerability ./platforms/php/remote/2437.php paBugs <= 2.0 Beta 3 (class.mysql.php) Remote File Include Exploit ./platforms/php/remote/2438.txt Kietu? <= 4.0.0b2 (hit.php) Remote File Include Vulnerability ./platforms/php/remote/2439.txt Newswriter SW <= 1.42 (editfunc.inc.php) File Include Vulnerability ./platforms/windows/remote/2440.rb MS Internet Explorer WebViewFolderIcon setSlice() Overflow Exploit ./platforms/php/remote/2441.pl Blog Pixel Motion 2.1.1 PHP Code Execution / Create Admin Exploit ./platforms/php/remote/2442.txt A-Blog 2.0 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2443.txt Newswriter SW 1.4.2 (main.inc.php) Remote File Include Exploit ./platforms/multiple/dos/2444.sh OpenSSH <= 4.3 p1 (Duplicated Block) Remote Denial of Service Exploit ./platforms/windows/remote/2445.c NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit ./platforms/php/remote/2446.php PPA Gallery <= 1.0 (functions.inc.php) Remote File Include Exploit ./platforms/php/remote/2447.php KGB 1.87 (Local Inclusion) Remote Code Execution Exploit ./platforms/windows/remote/2448.html MS Internet Explorer WebViewFolderIcon setSlice() Exploit (html) ./platforms/php/remote/2449.txt Les Visiteurs (Visitors) <= 2.0 (config.inc.php) File Include Vulnerability ./platforms/php/remote/2450.txt TagIt! Tagboard <= 2.1.b b2 (index.php) Remote File Include Vulnerability ./platforms/php/remote/2451.txt phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability ./platforms/php/remote/2452.txt phpSecurePages <= 0.28b (secure.php) Remote File Include Vulnerability ./platforms/php/remote/2453.txt phpBB XS <= 0.58a (phpbb_root_path) Remote File Include Vulnerability ./platforms/php/remote/2454.txt PowerPortal 1.3a (index.php) Remote File Include Vulnerability ./platforms/php/remote/2455.php VideoDB <= 2.2.1 (pdf.php) Remote File Include Exploit ./platforms/php/remote/2456.php PHP Krazy Image Hosting 0.7a (display.php) SQL Injection Exploit ./platforms/php/remote/2457.php UBB.threads <= 6.5.1.1 (doeditconfig.php) Code Execution Exploit ./platforms/windows/remote/2458.pl MS Internet Explorer WebViewFolderIcon setSlice() Exploit (pl) ./platforms/php/remote/2459.txt Forum82 <= 2.5.2b (repertorylevel) Multiple File Include Vulnerabilities ./platforms/windows/remote/2460.c MS Internet Explorer WebViewFolderIcon setSlice() Exploit (c) ./platforms/php/remote/2461.txt VAMP Webmail <= 2.0beta1 (yesno.phtml) Remote Include Vulnerability ./platforms/php/remote/2462.txt phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities ./platforms/osX/local/2463.c Mac OS X <= 10.4.7 Mach Exception Handling Local Root Exploit ./platforms/osX/local/2464.pl Mac OS X <= 10.4.7 Mach Exception Handling Local Exploit (10.3.x 0day) ./platforms/php/remote/2465.php BasiliX 1.1.1 (BSX_LIBDIR) Remote File Include Exploit ./platforms/linux/local/2466.pl cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit ./platforms/windows/remote/2467.pm McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 (Source) Remote Exploit ./platforms/php/remote/2468.txt BBaCE <= 3.5 (includes/functions.php) Remote File Include Vulnerability ./platforms/php/remote/2469.pl JAF CMS <= 4.0 RC1 (forum.php) Remote File Include Exploit ./platforms/php/remote/2470.txt phpMyProfiler <= 0.9.6 Remote File Include Vulnerability ./platforms/php/remote/2471.pl Travelsized CMS <= 0.4 (frontpage.php) Remote File Include Exploit ./platforms/php/remote/2472.pl Klinza Professional CMS <= 5.0.1 (show_hlp.php) File Include Exploit ./platforms/php/remote/2473.c Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit ./platforms/php/remote/2474.txt JAF CMS <= 4.0 RC1 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2475.txt phpBB Admin Topic Action Logging Mod <= 0.94b File Include Vuln ./platforms/php/remote/2476.txt phpGreetz <= 0.99 (footer.php) Remote File Include Vulnerability ./platforms/php/remote/2477.txt phpBB Static Topics <= 1.0 [phpbb_root_path] File Include Vulnerability ./platforms/php/remote/2478.txt phpMyTeam <= 2.0 (smileys_dir) Remote File Include Vulnerability ./platforms/php/remote/2479.txt PHP Classifieds 7.1 (index.php) Remote SQL Injection Vulnerability ./platforms/php/remote/2480.txt phpBB Security Suite Mod 1.0.0 (logger_engine.php) Remote File Include ./platforms/php/remote/2481.txt Dimension of phpBB <= 0.2.6 (phpbb_root_path) Remote File Includes ./platforms/windows/remote/2482.pl SHTTPD 1.34 (POST) Remote Buffer Overflow Exploit ./platforms/php/remote/2483.txt phpBB User Viewed Posts Tracker <= 1.0 File Include Vulnerability ./platforms/php/remote/2484.txt FreeForum <= 0.9.7 (forum.php) Remote File Include Vulnerability ./platforms/php/remote/2485.pl Cahier de texte 2.0 (lire.php) Remote SQL Injection Exploit ./platforms/php/remote/2486.txt phpBB Random User Registration Number 1.0 Mod Inclusion Vulnerability ./platforms/php/remote/2487.php 4images 1.7.x (search.php) Remote SQL Injection Exploit ./platforms/php/remote/2488.txt PHPMyNews <= 1.4 (cfg_include_dir) Remote File Include Vulnerabilities ./platforms/php/remote/2489.pl Ciamos CMS <= 0.9.6b (config.php) Remote File Include Exploit ./platforms/php/remote/2490.txt Freenews <= 1.1 (moteur.php) Remote File Include Vulnerability ./platforms/php/remote/2491.pl phpPC <= 1.03 RC1 (/lib/functions.inc.php) Remote File Include Exploit ./platforms/linux/local/2492.s Infecting Elf Binaries to Gain Local Root Exploit ./platforms/php/remote/2493.pl docmint <= 2.0 (engine/require.php) Remote File Inclusion Exploit ./platforms/php/remote/2494.txt OpenDock Easy Doc <=1.4 (doc_directory) File Include Vulnerabilities ./platforms/php/remote/2495.txt OpenDock Easy Blog <=1.4 (doc_directory) File Include Vulnerabilities ./platforms/php/remote/2496.txt WebYep <= 1.1.9 (webyep_sIncludePath) File Include Vulnerabilities ./platforms/php/remote/2497.txt OpenDock Easy Gallery <= 1.4 (doc_directory) File Include Vulnerabilities ./platforms/php/remote/2498.php Flatnuke <= 2.5.8 file() Priv Escalation / Code Execution Exploit ./platforms/php/remote/2499.php Flatnuke 2.5.8 (userlang) Local Inclusion / Delete All Users Exploit ./platforms/php/remote/2500.pl phpMyAgenda <= 3.1 (templates/header.php3) Local File Include Exploit ./platforms/php/remote/2501.txt TribunaLibre 3.12 Beta (ftag.php) Remote File Include Vulnerability ./platforms/php/remote/2502.txt registroTL (main.php) Remote File Include Vulnerability ./platforms/php/remote/2503.txt compteur v2 (param_editor.php) Remote File Include Vulnerability ./platforms/php/remote/2504.txt eboli (index.php) Remote File Include Vulnerability ./platforms/php/remote/2505.txt JASmine <= 0.0.2 (index.php) Remote File Include Vulnerability ./platforms/php/remote/2506.txt Foafgen <= 0.3 (redir.php) Local Source Disclosure Vulnerability ./platforms/php/remote/2507.txt Album Photo Sans Nom <= 1.6 Remote Source Disclosure Vulnerability ./platforms/php/remote/2508.txt vtiger CRM <= 4.2 (calpath) Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2509.txt Exhibit Engine <= 1.5 RC 4 (photo_comment.php) File Include Exploit ./platforms/php/remote/2510.txt Claroline <= 1.8.0 rc1 (import.lib.php) Remote File Include Vulnerability ./platforms/php/remote/2511.txt PHPLibrary <= 1.5.3 (grid3.lib.php) Remote File Include Vulnerability ./platforms/php/remote/2512.txt Jinzora <= 2.1 (media.php) Remote File Include Vulnerability ./platforms/php/remote/2513.txt ae2 (standart.inc.php) Remote File Include Vulnerability ./platforms/php/remote/2514.txt n@board <= 3.1.9e (naboard_pnr.php) Remote File Include Vulnerability ./platforms/multiple/dos/2515.txt Kmail <= 1.9.1 (IMG SRC) Remote Denial of Service Vulnerability ./platforms/php/remote/2516.pl CommunityPortals 1.0 (import-archive.php) File Include Vulnerability ./platforms/php/remote/2517.pl PHP News Reader <= 2.6.4 (phpbb.inc.php) Remote File Include Exploit ./platforms/php/remote/2518.txt SH-News <= 3.1 (scriptpath) Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2519.txt Minichat v6 (ftag.php) Remote File Include Vulnerability ./platforms/php/remote/2520.txt Softerra PHP Developer Library <= 1.5.3 File Include Vulnerabilities ./platforms/php/remote/2521.txt Download-Engine <= 1.4.2 (spaw) Remote File Include Vulnerability ./platforms/php/remote/2522.txt phpBB Journals System Mod 1.0.2 [RC2] Remote File Include Exploit ./platforms/windows/dos/2523.pl Microsoft Office 2003 PPT Local Buffer Overflow PoC ./platforms/bsd/dos/2524.c FreeBSD 5.4 / 6.0 (ptrace PT_LWPINFO) Local Denial of Service Exploit ./platforms/php/remote/2525.pl phpBB Insert User Mod <= 0.1.2 Remote File Include Exploit ./platforms/php/remote/2526.txt phpht Topsites (common.php) Remote File Include Vulnerability ./platforms/php/remote/2527.c Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit (linux) ./platforms/php/remote/2528.txt miniBB keyword_replacer <= 1.0 (pathToFiles) File Include Vulnerability ./platforms/php/remote/2529.txt AFGB GUESTBOOK 2.2 (Htmls) Remote File Include Vulnerabilities ./platforms/windows/remote/2530.py BulletProof FTP Client 2.45 Remote Buffer Overflow Exploit (PoC) ./platforms/php/remote/2531.txt phpBB Import Tools Mod <= 0.1.4 Remote File Include Vulnerability ./platforms/php/remote/2532.txt phpBB Ajax Shoutbox <= 0.0.5 Remote File Include Vulnerability ./platforms/php/remote/2533.txt phpBB SpamBlocker Mod <= 1.0.2 Remote File Include Exploit ./platforms/php/remote/2534.pl Redaction System 1.0 (lang_prefix) Remote File Include Exploit ./platforms/php/remote/2535.txt phpMyConferences <= 8.0.2 (menu.inc.php) File Include Vulnerability ./platforms/php/remote/2536.txt Open Conference Systems <= 1.1.4 (fullpath) File Include Vulnerabilities ./platforms/php/remote/2537.pl maluinfo <= 206.2.38 (bb_usage_stats.php) Remote File Include Exploit ./platforms/php/remote/2538.pl phpBB PlusXL <= 2.0_272 (constants.php) Remote File Include Exploit ./platforms/php/remote/2539.txt Genepi <= 1.6 (genepi.php) Remote File Include Vulnerability ./platforms/php/remote/2540.txt Cdsagenda <= 4.2.9 (SendAlertEmail.php) File Include Vulnerability ./platforms/bsd/dos/2541.c FreeBSD <= 6.1-RELEASE-p10 (ftruncate) Local Denial of Service Exploit ./platforms/bsd/dos/2542.c FreeBSD <= 6.1-RELEASE-p10 (scheduler) Local Denial of Service Exploit ./platforms/solaris/local/2543.sh Solaris 10 (libnspr) Arbitrary File Creation Local Root Exploit ./platforms/php/remote/2544.pl phpBB Amazonia Mod (zufallscodepart.php) Remote File Include Exploit ./platforms/php/remote/2545.pl phpBB News Defilante Horizontale <= 4.1.1 Remote Include Exploit ./platforms/php/remote/2546.pl phpBB lat2cyr Mod 1.0.1 (lat2cyr.php) Remote File Include Exploit ./platforms/php/remote/2547.pl phpBB SpamOborona Mod <= 1.0b Remote File Include Exploit ./platforms/php/remote/2548.pl phpBB RPG Events 1.0 functions_rpg_events Remote File Include Exploit ./platforms/php/remote/2549.pl phpBB SearchIndexer Mod (archive_topic.php) Remote File Include Exploit ./platforms/php/remote/2550.pl phpBB Prillian French Mod <= 0.8.0 Remote File Include Exploit ./platforms/php/remote/2551.txt phpBB ACP User Registration Mod 1.0 File Inclusion Vulnerability ./platforms/php/remote/2552.pl phpBB Security <= 1.0.1 (php_security.php) Remote File Include Exploit ./platforms/php/remote/2553.txt YaBBSM 3.0.0 (Offline.php) Remote File Include Vulnerability ./platforms/php/local/2554.php cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit (php) ./platforms/php/remote/2555.txt CentiPaid <= 1.4.2 centipaid_class.php Remote File Include Vulnerability ./platforms/php/remote/2556.txt E-Uploader Pro <= 1.0 Image Upload with Code Execution Vulnerability ./platforms/php/remote/2557.txt IncCMS Core <= 1.0.0 (settings.php) Remote File Include Vulnerability ./platforms/php/remote/2558.txt Jinzora <= 2.6 (extras/mt.php) Remote File Include Vulnerability ./platforms/php/remote/2559.txt CyberBrau <= 0.9.4 (forum/track.php) Remote File Include Vulnerability ./platforms/php/remote/2560.txt CampSite <= 2.6.1 (g_documentRoot) Remote File Include Vulnerability ./platforms/php/remote/2561.txt NuralStorm Webmail <= 0.98b (process.php) Remote Include Vulnerability ./platforms/php/remote/2562.txt AROUNDMe <= 0.5.2 (templatePath) Remote File Include Vulnerability ./platforms/php/remote/2563.pl phpBurningPortal <= 1.0.1 (lang_path) Remote File Include Exploit ./platforms/php/remote/2564.pl phpBBFM <= 206-3-3 (phpbb_root_path) Remote File Include Exploit ./platforms/osX/local/2565.pl Xcode OpenBase <= 9.1.5 Local Root Exploit (OSX) ./platforms/php/remote/2566.txt DigitalHive <= 2.0 RC2 (base_include.php) Remote Include Vulnerability ./platforms/php/remote/2567.txt Def-Blog <= 1.0.3 (comadd.php) Remote SQL Injection Vulnerability ./platforms/php/remote/2568.txt webSPELL <= 4.01.01 (getsquad) Remote SQL Injection Exploit ./platforms/solaris/local/2569.sh Solaris 10 libnspr LD_PRELOAD Arbitrary File Creation Local Root Exploit ./platforms/php/remote/2570.txt OpenDock FullCore <= 4.4 Remote File Include Vulnerabilities ./platforms/windows/dos/2571.pl Xfire <= 1.6.4 (Malicious Request) Remote Denial of Service Exploit (pl) ./platforms/php/remote/2572.txt Osprey <= 1.0 GetRecord.php Remote File Include Vulnerability ./platforms/php/remote/2573.php Comdev One Admin 4.1 adminfoot.php Remote Code Execution Exploit ./platforms/php/remote/2574.php Simplog <= 0.9.3.1 comments.php Remote SQL Injection Exploit ./platforms/php/remote/2575.php Boonex Dolphin <= 5.2 index.php Remote Code Execution Exploit ./platforms/php/remote/2576.txt Specimen Image Database (client.php) Remote File Include Vulnerability ./platforms/php/remote/2577.txt P-News <= 1.16 Remote File Include Vulnerability ./platforms/php/remote/2578.txt phpMyManga <= 0.8.1 (template.php) Multiple File Include Vulnerabilities ./platforms/php/remote/2579.pl WoltLab Burning Book <= 1.1.2 Remote SQL Injection Exploit PoC ./platforms/osX/local/2580.pl Xcode OpenBase <= 9.1.5 (root file create) Local Root Exploit (OSX) ./platforms/linux/local/2581.c NVIDIA Graphics Driver <= 8774 Local Buffer Overflow Exploit ./platforms/php/remote/2582.txt ALiCE-CMS 0.1 (CONFIG[local_root]) Remote File Include Vulnerability ./platforms/php/remote/2583.php WSN Forum <= 1.3.4 (prestart.php) Remote Code Execution Exploit ./platforms/php/remote/2584.pl PHPRecipeBook <= 2.35 (g_rb_basedir) Remote File Include Exploit ./platforms/php/remote/2585.txt PHPmybibli <= 3.0.1 Multiple Remote File Inclusion Vulnerabilities ./platforms/multiple/dos/2586.pl Clam AntiVirus <= 0.88.4 CHM Chunk Name Length DoS PoC ./platforms/multiple/dos/2587.txt Clam AntiVirus <= 0.88.4 (rebuildpe) Remote Heap Overflow PoC ./platforms/php/remote/2588.txt Easynews <= 4.4.1 (admin.php) Authentication Bypass Vulnerability ./platforms/php/remote/2589.txt Brim <= 1.2.1 (renderer) Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2590.txt phpPowerCards 2.10 (txt.inc.php) Remote Code Execution Vulnerability ./platforms/php/remote/2591.txt Php AMX 0.90 (plugins/main.php) Remote File Include Vulnerability ./platforms/asp/remote/2592.htm Active Bulletin Board <= 1.1b2 Remote User Pass Change Exploit ./platforms/php/remote/2593.php PHP-Post <= 1.01 (template) Remote Code Execution Exploit ./platforms/php/remote/2594.php YapBB <= 1.2 Beta2 (yapbb_session.php) Remote File Include Exploit ./platforms/php/remote/2595.txt LoCal Calendar 1.1 (lcUser.php) Remote File Include Vulnerability ./platforms/php/remote/2596.pl EPNadmin <= 0.7 (constantes.inc.php) Remote File Include Exploit ./platforms/multiple/dos/2597.pl Asterisk <= 1.0.12 / 1.2.12.1 (chan_skinny) Remote Heap Overflow (PoC) ./platforms/php/remote/2598.php PH Pexplorer <= 0.24 (explorer_load_lang.php) Local Include Exploit ./platforms/php/remote/2599.txt pandaBB (displayCategory) Remote File Include Vulnerabilities ./platforms/php/remote/2600.txt Segue CMS <= 1.5.8 (themesdir) Remote File Include Vulnerability ./platforms/windows/remote/2601.c Ipswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow Exploit ./platforms/php/remote/2602.txt Power Phlogger <= 2.0.9 (config.inc.php3) File Include Vulnerability ./platforms/php/remote/2603.txt Lou Portail 1.4.1 (admin_module.php) Remote File Include Vulnerability ./platforms/php/remote/2604.txt WGCC <= 0.5.6b (quiz.php) Remote SQL Injection Vulnerability ./platforms/php/remote/2605.txt RSSonate (xml2rss.php) Remote File Include Exploit ./platforms/php/remote/2606.txt CASTOR <= 1.1.1 (lib/rs.php) Remote File Include Exploit ./platforms/php/remote/2607.txt kawf <= 1.0 (main.php) Remote File Include Vulnerability ./platforms/php/remote/2608.txt Virtual Law Office (phpc_root_path) Remote File Include Vulnerabilities ./platforms/php/remote/2609.txt Open Meetings Filing Application Remote File Include Vulnerabilities ./platforms/php/remote/2611.txt Trawler Web CMS <= 1.8.1 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2612.txt PGOSD (misc/function.php3) Remote File Include Vulnerability ./platforms/php/remote/2613.txt MambWeather Mambo Module <= 1.8.1 Remote Include Vulnerability ./platforms/php/remote/2614.txt Net_DNS <= 0.3 (DNS/RR.php) Remote File Include Vulnerability ./platforms/php/remote/2615.txt SpeedBerg <= 1.2beta1 (SPEEDBERG_PATH) File Include Vulnerabilities ./platforms/php/remote/2616.php JaxUltraBB <= 2.0 (delete.php) Remote Auto Deface Exploit ./platforms/php/remote/2617.php PHP-Nuke <= 7.9 (Encyclopedia) Remote SQL Injection Exploit ./platforms/php/remote/2620.txt EZ-Ticket 0.0.1 (common.php) Remote File Include Vulnerability ./platforms/php/remote/2621.txt Fully Modded phpBB <= 2021.4.40 Multiple File Include Vulnerabilities ./platforms/php/remote/2622.txt OTSCMS <= 2.1.3 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2623.pl SourceForge <= 1.0.4 (database.php) Remote File Include Exploit ./platforms/php/remote/2624.txt WiClear <= 0.10 (path) Remote File Include Vulnerabilities ./platforms/windows/dos/2625.c QK SMTP <= 3.01 (RCPT TO) Remote Denial of Service Exploit ./platforms/php/remote/2626.txt MDweb <= 1.3 (chemin_appli) Remote File Include Vulnerabilities ./platforms/php/remote/2627.txt Jaws <= 0.5.2 (include/JawsDB.php) Remote File Include Vulnerability ./platforms/php/remote/2628.pl JumbaCMS 0.0.1 (includes/functions.php) Remote File Include Exploit ./platforms/windows/dos/2629.html MS Internet Explorer (ADODB Execute) Denial of Service PoC ./platforms/php/remote/2630.txt InteliEditor 1.2.x (lib.editor.inc.php) Remote File Include Vulnerability ./platforms/php/remote/2631.php Ascended Guestbook <= 1.0.0 (embedded.php) File Include Exploit ./platforms/php/remote/2632.pl CMS Faethon <= 2.0 (mainpath) Remote File Include Exploit ./platforms/hp-ux/local/2633.c HP-UX 11i (swpackage) Stack Overflow Local Root Exploit ./platforms/hp-ux/local/2634.c HP-UX 11i (swmodify) Stack Overflow Local Root Exploit ./platforms/hp-ux/local/2635.c HP-UX 11i (swask) Format String Local Root Exploit ./platforms/hp-ux/local/2636.c HP-UX 11i (LIBC TZ enviroment variable) Local Root Exploit ./platforms/windows/remote/2637.c AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit ./platforms/hardware/remote/2638.c Cisco VPN 3000 Concentrator <= 4.1.7, 4.7.2 (FTP) Remote Exploit ./platforms/bsd/dos/2639.c FreeBSD 6.1 (/dev/crypto) Local Kernel Denial of Service Exploit ./platforms/php/remote/2640.txt UeberProject <= 1.0 (login/secure.php) Remote File Include Vulnerability ./platforms/solaris/local/2641.sh Solaris 10 libnspr constructor Local Root Exploit ./platforms/asp/remote/2642.asp Berty Forum <= 1.4 (index.php) Remote Blind SQL Injection Exploit ./platforms/php/remote/2643.php JaxUltraBB <= 2.0 Topic Reply Command Execution Exploit ./platforms/php/remote/2644.php Discuz! 5.0.0 GBK SQL Injection / Admin Credentials Disclosure Exploit ./platforms/php/remote/2645.txt ArticleBeach Script <= 2.0 (index.php) Remote File Inclusion Vulnerability ./platforms/php/remote/2646.txt TextPattern <= 1.19 (publish.php) Remote File Inclusion Vulnerability ./platforms/php/remote/2647.php Imageview <= 5 (Cookie/index.php) Remote Local Include Exploit ./platforms/php/remote/2648.txt CommentIT (PathToComment) Remote File Include Vulnerabilities ./platforms/windows/remote/2649.c QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit ./platforms/windows/dos/2650.c RevilloC MailServer 1.x (RCPT TO) Remote Denial of Service Exploit ./platforms/windows/remote/2651.c MiniHttpServer Web Forum & File Sharing Server 4.0 Add User Exploit ./platforms/php/remote/2652.htm Php League <= 0.81 (config.php) Remote File Include Exploit ./platforms/php/remote/2653.txt MPCS <= 1.0 (path) Remote File Include Vulnerabilities ./platforms/php/remote/2654.txt ask_rave <= 0.9 PR (end.php footfile) Remote File Include Vulnerability ./platforms/php/remote/2655.php miniBB <= 2.0.2 (bb_func_txt.php) Remote File Include Exploit ./platforms/php/remote/2656.txt MiniBill <= 20061010 (menu_builder.php) File Include Vulnerability ./platforms/windows/remote/2657.html MS Internet Explorer 7 Popup Address Bar Spoofing Weakness ./platforms/php/remote/2658.php Light Blog Remote Multiple Vulnerabilities Exploit ./platforms/php/remote/2659.php N/X WCMS <= 4.1 (nxheader.inc.php) Remote File Include Exploit ./platforms/php/remote/2660.php Coppermine Photo Gallery 1.4.9 Remote SQL Injection Vulnerability ./platforms/asp/remote/2661.asp Php League 0.82 (classement.php) Remote SQL Injection Exploit ./platforms/asp/remote/2662.txt Hosting Controller <= 6.1 Hotfix 3.2 Remote Unauthenticated Vulns ./platforms/php/remote/2663.txt PhpShop Core <= 0.9.0 RC1 (PS_BASE) File Include Vulnerabilities ./platforms/php/remote/2664.pl PHPMyDesk 1.0beta (viewticket.php) Local Include Exploit ./platforms/php/remote/2665.txt freePBX 2.1.3 (upgrade.php) Remote File Include Vulnerability ./platforms/php/remote/2666.txt mp3SDS 3.0 (Core/core.inc.php) Remote File Include Vulnerability ./platforms/php/remote/2667.txt Electronic Engineering Tool (EE TOOL) <= 0.4.1 File Include Vulnerability ./platforms/php/remote/2668.htm MiraksGalerie <= 2.62 (pcltar.lib.php) Remote File Include Exploit ./platforms/php/remote/2669.php Free Image Hosting <= 1.0 (forgot_pass.php) File Include Exploit ./platforms/php/remote/2670.php Free File Hosting <= 1.1 (forgot_pass.php) File Include Exploit ./platforms/windows/remote/2671.pl Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit ./platforms/windows/dos/2672.py MS Windows NAT Helper Components (ipnathlp.dll) Remote DoS Exploit ./platforms/php/remote/2673.txt Simple Website Software 0.99 (common.php) File Include Vulnerability ./platforms/php/remote/2674.php MySource CMS <= 2.16.2 (init_mysource.php) Remote File Include Exploit ./platforms/php/remote/2675.asp PHPEasyData Pro 2.2.2 (index.php) Remote SQL Injection Exploit ./platforms/windows/local/2676.cpp Kaspersky Internet Security 6.0.0.303 IOCTL KLICK Local Exploit ./platforms/php/remote/2677.asp Netref 4 (cat_for_aff.php) Source Code Disclosure Exploit ./platforms/php/remote/2678.txt Faq Administrator 2.1 (faq_reply.php) Remote File Include Vulnerability ./platforms/php/remote/2679.txt PHPMyRing <= 4.2.1 (cherche.php) Remote SQL Injection Vulnerability ./platforms/windows/remote/2680.pm PrivateWire Gateway 3.7 Remote Buffer Overflow Exploit (win32) ./platforms/php/remote/2681.txt QnECMS <= 2.5.6 (adminfolderpath) Remote File Inclusion Exploit ./platforms/windows/dos/2682.pl MS Windows NAT Helper Components Remote DoS Exploit (perl) ./platforms/asp/remote/2683.txt Techno Dreams Announcement (key) Remote SQL Injection Vulnerability ./platforms/asp/remote/2684.txt Techno Dreams Guestbook 1.0 (key) Remote SQL Injection Vulnerability ./platforms/php/remote/2685.php Nitrotech 0.0.3a (includes/common.php) Remote Code Execution Exploit ./platforms/php/remote/2686.php phpBB Spider Friendly Module <= 1.3.10 File Include Exploit ./platforms/php/remote/2687.htm E Annu 1.0 Login Bypass SQL Injection Exploit ./platforms/php/remote/2688.txt phpProfiles 2.1 Beta Multiple Remote File Include Vulnerabilities ./platforms/windows/remote/2689.c Novell eDirectory <= 9.0 DHost Remote Buffer Overflow Exploit ./platforms/windows/remote/2690.c Easy File Sharing Web Server 4 Remote Information Stealer Exploit ./platforms/php/remote/2691.txt P-Book <= 1.17 (pb_lang) Remote File Inclusion Vulnerabilities ./platforms/php/remote/2692.txt GEPI <= 1.4.0 gestion/savebackup.php Remote File Include Vulnerability ./platforms/php/remote/2693.txt PwsPHP <= 1.1 (themes/fin.php) Remote File Include Vulnerablity ./platforms/php/remote/2694.php T.G.S. CMS <= 0.1.7 (logout.php) Remote SQL Injection Exploit ./platforms/multiple/dos/2695.html Mozilla Firefox <= 1.5.0.7/ 2.0 (createRange) Remote DoS Exploit ./platforms/php/remote/2696.php Invision Power Board <= 2.1.7 (Debug) Remote Password Change Exploit ./platforms/php/remote/2697.php Innovate Portal <= 2.0 (acp.php) Remote Code Execution Exploit ./platforms/php/remote/2698.pl 2BGal 3.0 (admin/configuration.inc.php) Local Inclusion Exploit ./platforms/windows/remote/2699.c EFS Easy Address Book Web Server <= 1.2 Remote File Stream Exploit ./platforms/hardware/dos/2700.rb Apple Airport 802.11 Probe Response Kernel Memory Corruption PoC ./platforms/php/remote/2701.txt TikiWiki 1.9.5 Sirius (sort_mode) Information Disclosure Vulnerability ./platforms/php/remote/2702.php Lithium CMS <= 4.04c (classes/index.php) Local File Include Exploit ./platforms/php/remote/2703.txt Article System 0.6 (volume.php) Remote File Include Vulnerability ./platforms/php/remote/2704.txt FreeWebshop.org Script <= 2.2.2 Multiple Remote Vulnerabilities ./platforms/php/remote/2706.txt MODx CMS <= 0.9.2.1 (FCKeditor) Remote File Include Vulnerability ./platforms/php/remote/2707.php PostNuke <= 0.763 (PNSV lang) Remote Code Execution Exploit ./platforms/windows/dos/2708.c Nullsoft Winamp <= 5.3 (Ultravox-Max-Msg) Heap Overflow DoS PoC ./platforms/php/remote/2709.txt Creasito E-Commerce Content Manager (admin) Authentication Bypass ./platforms/php/remote/2710.txt Ariadne <= 2.4 store_config[code] Remote File Include Vulnerabilities ./platforms/php/remote/2711.php e107 <= 0.75 (e107language_e107cookie) Local File Include Exploit ./platforms/php/remote/2712.php MDPro <= 1.0.76 (Cookie: PNSVlang) Local File Include Exploit ./platforms/php/remote/2713.txt Drake CMS < 0.2.3 ALPHA rev.916Remote File Inclusion Vulnerability ./platforms/php/remote/2714.pl PHPKIT <= 1.6.1R2 (search_user) Remote SQL Injection Exploit ./platforms/windows/dos/2715.pl XM Easy Personal FTP Server <= 5.2.1 Remote Denial of Service Exploit ./platforms/windows/dos/2716.pl Essentia Web Server 2.15 (GET Request) Remote DoS Exploit ./platforms/php/remote/2717.txt phpDynaSite <= 3.2.2 (racine) Remote File Include Vulnerabilities ./platforms/php/remote/2718.txt SazCart <= 1.5 (cart.php) Remote File Include Vulnerability ./platforms/php/remote/2719.php Quick.Cms.Lite <= 0.3 (Cookie sLanguage) Local File Include Exploit ./platforms/php/remote/2720.pl PHP Classifieds <= 7.1 (detail.php) Remote SQL Injection Exploit ./platforms/php/remote/2721.php Ultimate PHP Board <= 2.0 (header_simple.php) File Include Exploit ./platforms/php/remote/2722.pl Webdrivers Simple Forum (message_details.php) SQL Injection Exploit ./platforms/php/remote/2724.txt Soholaunch Pro <= 4.9 r36 Remote File Inclusion Vulnerabilities ./platforms/php/remote/2725.txt Cyberfolio <= 2.0 RC1 (av) Remote File Include Vulnerabilities ./platforms/php/remote/2726.txt Agora 1.4 RC1 (MysqlfinderAdmin.php) Remote File Include Vulnerability ./platforms/php/remote/2727.txt OpenEMR <= 2.8.1 (srcdir) Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/2728.txt Article Script <= 1.6.3 (rss.php) Remote SQL Injection Vulnerability ./platforms/windows/remote/2729.pm Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta) ./platforms/linux/dos/2730.pm OpenLDAP 2.2.29 Remote Denial of Service Exploit (meta) ./platforms/php/remote/2731.pl iPrimal Forums (admin/index.php) Change User Password Exploit ./platforms/php/remote/2732.txt PHPGiggle 12.08 (CFG_PHPGIGGLE_ROOT) File Include Vulnerability ./platforms/php/remote/2733.txt iWare Pro <= 5.0.4 (chat_panel.php) Remote Code Execution Vulnerability ./platforms/windows/dos/2734.py WFTPD Pro Server 3.23.1.1 (APPE) Remote Buffer Overflow PoC ./platforms/windows/dos/2735.py WarFTPd 1.82.00-RC11 Remote Denial of Service Exploit ./platforms/php/remote/2736.txt PHPAdventure 1.1 (ad_main.php) Remote File Include Vulnerability ./platforms/osX/local/2737.pl Xcode OpenBase <= 10.0.0 (symlink) Local Root Exploit (OSX) ./platforms/osX/local/2738.pl Xcode OpenBase <= 10.0.0 (unsafe system call) Local Root Exploit (OSX) ./platforms/php/remote/2739.txt iPrimal Forums (admin/index.php) Remote File Include Vulnerability ./platforms/php/remote/2740.txt vBlog / C12 0.1 (cfgProgDir) Remote File Include Vulnerabilities ./platforms/php/remote/2741.txt IrayoBlog 0.2.4 (inc/irayofuncs.php) Remote File Include Vulnerability ./platforms/php/remote/2742.txt DodosMail <= 2.0.1 (dodosmail.php) Remote File Include Vulnerability ./platforms/windows/remote/2743.html MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit ./platforms/php/remote/2744.txt LetterIt v2 (inc/session.php) Remote File Include Vulnerability ./platforms/php/remote/2745.txt gtcatalog <= 0.9.1 (index.php) Remote File Include Vulnerability ./platforms/asp/remote/2746.pl AspPired2Poll <= 1.0 (MoreInfo.asp) Remote SQL Injection Exploit ./platforms/php/remote/2747.txt MyAlbum <= 3.02 (language.inc.php) Remote File Inclusion Vulnerability ./platforms/php/remote/2748.pl phpManta <= 1.0.2 (view-sourcecode.php) Local File Include Exploit ./platforms/windows/remote/2749.html MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 2 ./platforms/php/remote/2750.txt EncapsCMS 0.3.6 (core/core.php) Remote File Include Vulnerability ./platforms/php/remote/2751.txt BrewBlogger 1.3.1 (printLog.php) Remote SQL Injection Vulnerability ./platforms/php/remote/2752.txt WORK System E-Commerce <= 3.0.1 Remote Include Vulnerability ./platforms/windows/remote/2753.c MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 3 ./platforms/asp/remote/2754.pl NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2755.pl NuRems 1.0 (propertysdetails.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2756.txt NuStore 1.0 (Products.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2757.pl NuSchool 1.0 (CampusNewsDetails.asp) Remote SQL Injection Exploit ./platforms/php/remote/2758.php phpwcms <= 1.2.6 (Cookie: wcs_user_lang) Local File Include Exploit ./platforms/php/remote/2759.php PHPWind <= 5.0.1 (AdminUser) Remote Blind SQL Injection Exploit ./platforms/php/remote/2760.php Rama CMS <= 0.68 (Cookie: lang) Local File Include Exploit ./platforms/asp/remote/2761.pl Munch Pro 1.0 (switch.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2762.asp ASPPortal <= 4.0.0 (default1.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2763.txt UStore 1.0 (detail.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2764.txt USupport 1.0 (detail.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2765.txt UPublisher 1.0 (viewarticle.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/2766.pl CMSmelborp Beta (user_standard.php) Remote File Include Exploit ./platforms/php/remote/2767.txt StoryStream 4.0 (baseDir) Remote File Include Vulnerabilities ./platforms/php/remote/2768.txt ContentNow 1.30 (Local/Upload/Delete) Multiple Remote Vulnerabilities ./platforms/php/remote/2769.php Quick.Cart <= 2.0 (actions_client/gallery.php) Local File Include Exploit ./platforms/windows/remote/2770.rb Broadcom Wireless Driver Probe Response SSID Overflow Exploit (meta) ./platforms/windows/remote/2771.rb D-Link DWL-G132 Wireless Driver Beacon Rates Overflow Exploit (meta) ./platforms/asp/remote/2772.htm Online Event Registration <= 2.0 (save_profile.asp) Pass Change Exploit ./platforms/asp/remote/2773.txt Estate Agent Manager <= v1.3 (default.asp) Login Bypass Vulnerability ./platforms/asp/remote/2774.txt Property Pro 1.0 (vir_Login.asp) Remote Login Bypass Vulnerability ./platforms/php/remote/2775.txt Phpjobscheduler 3.0 (installed_config_file) File Include Vulnerabilities ./platforms/php/remote/2776.txt ContentNow 1.30 (upload/xss) Multiple Remote Vulnerabilities ./platforms/php/remote/2777.txt Aigaion <= 1.2.1 (DIR) Remote File Include Vulnerabilities ./platforms/php/remote/2778.txt phpPeanuts 1.3 Beta (Inspect.php) Remote File Include Vulnerability ./platforms/asp/remote/2779.txt ASP Smiley 1.0 (default.asp) Login ByPass SQL Injection Vulnerability ./platforms/asp/remote/2780.txt NetVIOS <= 2.0 (page.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2781.txt BlogMe 3.0 (XSS/Auth Bypass) Multiple Remote Vulnerabilities ./platforms/asp/remote/2782.txt Hpecs Shopping Cart Remote Login Bypass Vulnerability ./platforms/windows/dos/2783.html WinZIP <= 10.0.7245 (FileView ActiveX Control) Stack Overflow PoC ./platforms/multiple/remote/2784.html Links 1.00pre12 (smbclient) Remote Code Execution Exploit ./platforms/windows/remote/2785.c WinZIP <= 10.0.7245 (FileView ActiveX) Remote Buffer Overflow Exploit ./platforms/php/remote/2786.txt TorrentFlux <= 2.2 (Create/Exec/Delete) Multiple Remote Vulnerabilities ./platforms/windows/dos/2787.c UniversalFTP 1.0.50 (MKD) Remote Denial of Service Exploit ./platforms/osX/local/2788.pl Kerio WebSTAR 5.4.2 (libucache.dylib) Privilege Escalation Exploit (OSX) ./platforms/windows/remote/2789.cpp MS Windows NetpManageIPCConnect Stack Overflow Exploit (MS06-070) ./platforms/php/remote/2790.pl Etomite CMS <= 0.6.1.2 (manager/index.php) Local File Include Exploit ./platforms/php/remote/2791.txt HTTP Upload Tool (download.php) Information Disclosure Vulnerability ./platforms/php/remote/2794.txt mg.applanix <= 1.3.1 (apx_root_path) Remote File Include Vulnerabilities ./platforms/php/remote/2795.txt DoSePa 1.0.4 (textview.php) Information Disclosure Vulnerability ./platforms/php/remote/2796.php miniCWB <= 1.0.0 (contact.php) Local File Include Exploit ./platforms/php/remote/2797.txt Powies pForum <= 1.29a (editpoll.php) SQL Injection Vulnerability ./platforms/php/remote/2798.txt Powies MatchMaker 4.05 (matchdetail.php) SQL Injection Vulnerability ./platforms/php/remote/2799.txt mxBB Module calsnails 1.06 (mx_common.php) File Include Vulnerability ./platforms/windows/remote/2800.cpp MS Windows Wkssvc NetrJoinDomain2 Stack Overflow Exploit (MS06-070) ./platforms/php/remote/2807.pl MosReporter Joomla Component 0.9.3 Remote File Include Exploit ./platforms/php/remote/2808.txt Dicshunary 0.1a (check_status.php) Remote File Include Vulnerability ./platforms/windows/remote/2809.py MS Windows NetpManageIPCConnect Stack Overflow Exploit (py) ./platforms/php/remote/2810.php Oxygen <= 1.1.3 (O2PHP Bulletin Board) Remote SQL Injection Exploit ./platforms/php/remote/2811.txt phpWebThings <= 1.5.2 (editor.php) Remote File Include Vulnerability ./platforms/php/remote/2812.pl PHP Easy Downloader <= 1.5 (save.php) Remote Code Execution Exploit ./platforms/asp/remote/2813.txt ASPNuke <= 0.80 (register.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/2814.txt PHPQuickGallery <= 1.9 (textFile) Remote File Include Vulnerability ./platforms/windows/local/2815.c XMPlay 3.3.0.4 (M3U Filename) Local Buffer Overflow Exploit ./platforms/php/remote/2817.txt Photo Cart 3.9 (adminprint.php) Remote File Include Vulnerability ./platforms/php/remote/2818.txt e-Ark 1.0 (src/ark_inc.php) Remote File Include Vulnerability ./platforms/php/remote/2819.txt LDU <= 8.x (avatarselect id) Remote SQL Injection Vulnerability ./platforms/php/remote/2820.txt Seditio <= 1.10 (avatarselect id) Remote SQL Injection Vulnerability ./platforms/windows/remote/2821.c XMPlay 3.3.0.4 (PLS) Local/Remote Buffer Overflow Exploit ./platforms/php/remote/2822.pl ContentNow 1.39 (pageid) Remote SQL Injection Exploit ./platforms/php/remote/2823.txt aBitWhizzy (abitwhizzy.php) Information Disclosure Vulnerability ./platforms/windows/local/2824.c XMPlay 3.3.0.4 (ASX Filename) Local Buffer Overflow Exploit ./platforms/php/remote/2826.txt Pearl Forums 2.4 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2827.txt phpPC <= 1.04 Multiple Remote File Inclusion Vulnerabilities ./platforms/asp/remote/2828.pl fipsCMS <= 4.5 (index.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2829.txt fipsGallery <= 1.5 (index1.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2830.txt fipsForum <= 2.6 (default2.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/2831.txt a-ConMan <= 3.2b (common.inc.php) Remote File Inclusion Vulnerability ./platforms/php/remote/2832.txt Messagerie Locale (centre.php) Remote File Inclusion Vulnerability ./platforms/php/remote/2833.txt Site News (centre.php) Remote File Inclusion Vulnerability ./platforms/php/remote/2834.txt Recipes Complete Website 1.1.14 Remote SQL Injection Vulnerabilities ./platforms/php/remote/2835.txt Wallpaper Complete Website 1.0.09 Remote SQL Injection Vulnerabilities ./platforms/php/remote/2836.txt JiRos FAQ Manager 1.0 (index.asp) Remote SQL Injection Vulnerability ./platforms/multiple/remote/2837.sql Oracle <= 9i / 10g (read/write/execute) Exploitation Suite ./platforms/php/remote/2838.txt HSRS 1.0 (addcode.php) Remote File Include Vulnerability ./platforms/php/remote/2839.txt OWLLib 1.0 (OWLMemoryProperty.php) Remote File Include Vulnerability ./platforms/php/remote/2840.txt PEGames (index.php) Remote File Include Vulnerability ./platforms/php/remote/2841.php Woltlab Burning Board Lite 1.0.2 decode_cookie() SQL Injection Exploit ./platforms/php/remote/2842.php Woltlab Burning Board Lite 1.0.2 Blind SQL Injection Exploit ./platforms/php/remote/2843.pl PHP-Nuke NukeAI Module 3b (util.php) Remote File Include Exploit ./platforms/php/remote/2844.pl Cahier de texte 2.0 (Database Backup/Source Disclosure) Remote Exploit ./platforms/asp/remote/2846.txt Liberum Help Desk <= 0.97.3 (details.asp) SQL Injection Vulnerability ./platforms/php/remote/2847.txt Sisfo Kampus <= 0.8 Remote File Inclusion / Download Vulnerabilities ./platforms/asp/remote/2848.txt Basic Forum <= 1.1 (edit.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2849.txt ASP-Nuke Community <= 1.5 Cookie Privilege Escalation Vulnerability ./platforms/php/remote/2850.txt Exhibit Engine <= 1.22 (styles.php) Remote File Include Vulnerability ./platforms/php/remote/2851.txt Hacks List phpBB Mod <= 1.21 Remote SQL Injection Vulnerability ./platforms/php/remote/2852.txt com_flyspray Mambo Com. <= 1.0.1 Remote File Disclosure Vulnerability ./platforms/asp/remote/2853.txt SimpleBlog <= 2.3 (admin/edit.asp) Remote SQL Injection Vulnerability ./platforms/windows/dos/2854.py AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow PoC ./platforms/windows/dos/2855.py 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow PoC ./platforms/linux/remote/2856.pm ProFTPD 1.3.0 (sreplace) Remote Stack Overflow Exploit (meta) ./platforms/multiple/dos/2857.php PHP <= 4.4.4/5.1.6 htmlentities() Local Buffer Overflow PoC ./platforms/linux/remote/2858.c Evince Document Viewer (DocumentMedia) Buffer Overflow Exploit ./platforms/php/remote/2859.php Discuz! 4.x SQL Injection / Admin Credentials Disclosure Exploit ./platforms/windows/dos/2860.c Quintessential Player <= 4.50.1.82 (Playlist) Denial of Service PoC ./platforms/windows/dos/2861.c Songbird Media Player <= 0.2 Format String Denial of Service PoC ./platforms/php/remote/2862.txt P-News v2 (user.txt) Remote Password Disclosure Vulnerability ./platforms/php/remote/2863.php Kubix <= 0.7 Multiple Remote Vulnerabilities Exploit ./platforms/php/remote/2864.txt b2evolution 1.8.5 - 1.9b (import-mt.php) Remote File Include Vulnerability ./platforms/windows/remote/2865.rb 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow Exploit ./platforms/windows/remote/2866.html Acer LunchApp.APlunch (ActiveX Control) Command Execution Exploit ./platforms/php/remote/2867.php PHPGraphy 0.9.12 Privilege Escalation / Commands Execution Exploit ./platforms/php/remote/2869.php Serendipity <= 1.0.3 (comment.php) Local File Include Exploit ./platforms/windows/remote/2870.rb VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow Exploit (meta) ./platforms/php/remote/2871.txt LDU <= 8.x (polls.php) Remote SQL Injection Vulnerability ./platforms/windows/local/2872.c VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow Exploit (c) ./platforms/windows/local/2873.c AtomixMP3 <= 2.3 Malformed M3U Buffer Overflow Exploit ./platforms/bsd/dos/2874.pl NetBSD FTPd / tnftpd Remote Stack Overflow PoC ./platforms/php/remote/2876.txt deV!Lz Clanportal [DZCP] <= 1.3.6 Arbitrary File Upload Vulnerability ./platforms/php/remote/2877.txt Invision Community Blog Mod 1.2.4 SQL Injection Vulnerability ./platforms/php/remote/2878.txt ContentServ 4.x (admin/FileServer.php) File Disclosure Vulnerability ./platforms/windows/dos/2879.py MS Windows spoolss GetPrinterData() Remote DoS Exploit (0day) ./platforms/windows/local/2880.c BlazeVideo HDTV Player <= 2.1 Malformed PLF Buffer Overflow PoC ./platforms/asp/remote/2881.txt Ultimate HelpDesk (XSS/Local File Disclosure) Vulnerabilities ./platforms/php/remote/2882.txt BBS E-Market Professional (Path Disclosure/Include) Multiple Vulns ./platforms/php/remote/2883.txt Simple File Manager 0.24a Multiple Remote Vulnerabilities ./platforms/php/remote/2884.txt awrate.com Message Board 1.0 (search.php) Remote Include Vulnerability ./platforms/php/remote/2885.txt mxBB Module mx_tinies <= 1.3.0 Remote File Include Vulnerability ./platforms/php/remote/2886.txt PHP Upload Center 2.0 (activate.php) File Include Vulnerabilities ./platforms/windows/remote/2887.pl AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow Exploit ./platforms/php/remote/2888.php Envolution <= 1.1.0 (PNSVlang) Remote Code Execution Exploit ./platforms/php/remote/2889.pl QuickCart 2.0 (categories.php) Local File Inclusion Exploit ./platforms/php/remote/2890.txt php-revista <= 1.1.2 (adodb) Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2891.txt cutenews aj-fork <= 167f (cutepath) Remote File Include Vulnerability ./platforms/linux/dos/2892.py F-Prot Antivirus 4.6.6 (ACE) Denial of Service Exploit ./platforms/linux/dos/2893.py F-Prot Antivirus 4.6.6 (CHM) Heap Overflow Exploit PoC ./platforms/php/remote/2894.txt Phorum <= 3.2.11 (common.php) Remote File Include Vulnerability ./platforms/php/remote/2895.pl J-OWAMP Web Interface <= 2.1b (link) Remote File Include Exploit ./platforms/php/remote/2896.txt Tucows Client Code Suite (CSS) <= 1.2.1015 File Include Vulnerability ./platforms/php/remote/2897.txt CM68 News <= 12.02.06 (addpth) Remote File Inclusion Vulnerability ./platforms/php/remote/2898.txt ThinkEdit 1.9.2 (render.php) Remote File Inclusion Vulnerability ./platforms/php/remote/2899.txt paFileDB 3.5.2/3.5.3 Remote Login Bypass SQL Injection Vulnerability ./platforms/windows/dos/2900.py MS Windows DNS Resolution Remote Denial of Service PoC (MS06-041) ./platforms/windows/dos/2901.php Filezilla FTP Server 0.9.20b/0.9.21 (STOR) Denial of Service Exploit ./platforms/php/remote/2902.pl TorrentFlux 2.2 (downloaddetails.php) Local File Disclosure Exploit ./platforms/php/remote/2903.pl TorrentFlux 2.2 (maketorrent.php) Remote Command Execution Exploit ./platforms/php/remote/2904.txt mxBB Module Profile CP 0.91c Remote File Include Vulnerability ./platforms/php/remote/2905.txt Gizzar <= 03162002 (index.php) Remote File Include Vulnerability ./platforms/php/remote/2906.pl Fantastic News 2.1.4 (news.php) Remote SQL Injection Exploit ./platforms/asp/remote/2907.txt SpotLight CRM 1.0 (login.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2908.txt Request For Travel 1.0 (product) Remote SQL Injection Vulnerability ./platforms/asp/remote/2909.txt HR Assist <= 1.05 (vdateUsr.asp) Remote Login ByPass Vulnerability ./platforms/multiple/dos/2910.txt Sophos Antivirus CHM File Heap Overflow PoC ./platforms/multiple/dos/2911.txt Sophos Antivirus CHM Chunk Name Length Memory Corruption PoC ./platforms/multiple/dos/2912.txt Sophos / Trend Micro Antivirus RAR File Denial of Service PoC ./platforms/php/remote/2913.php phpAlbum <= 0.4.1 Beta 6 (language.php) Local File Inclusion Exploit ./platforms/windows/dos/2914.php Filezilla FTP Server <= 0.9.21 (LIST/NLST) Denial of Service Exploit ./platforms/hardware/dos/2915.c D-Link DWL-2000AP 2.11 (ARP Flood) Remote Denial of Service Exploit ./platforms/windows/dos/2916.php Golden FTP server 1.92 (USER/PASS) Heap Overflow PoC ./platforms/php/remote/2917.txt mxBB Module ErrorDocs 1.0 (common.php) Remote Inclusion Vulnerability ./platforms/php/remote/2919.pl mxBB Module Activity Games 0.92 Remote File Include Vulnerability ./platforms/php/remote/2920.txt Barman 0.0.1r3 (interface.php) Remote File Include Vulnerability ./platforms/php/remote/2921.txt mxBB Module mx_modsdb 1.0 Remote File Include Vulnerability ./platforms/windows/dos/2922.txt Microsoft Word Document (malformed pointer) Proof of Concept ./platforms/php/remote/2923.txt BLOG:CMS <= 4.1.3 (NP_UserSharing.php) Remote Inclusion Vulnerability ./platforms/php/remote/2924.txt mxBB Module kb_mods <= 2.0.2 Remote Inclusion Vulnerabilities ./platforms/php/remote/2925.pl mxBB Module newssuite 1.03 Remote File Inclusion Exploit ./platforms/windows/dos/2926.py Crob FTP Server 3.6.1 build 263 (LIST/NLST) Denial of Service Exploit ./platforms/php/remote/2927.txt PhpMyCms <= 0.3 (basic.inc.php) Remote File Include Vulnerability ./platforms/linux/dos/2928.py ProFTPD <= 1.3.0a (mod_ctrls support) Local Buffer Overflow PoC ./platforms/windows/dos/2929.cpp MS Internet Explorer 7 (DLL-load hijacking) Code Execution Exploit PoC ./platforms/php/remote/2930.pl yaplap <= 0.6.1b (ldap.php) Remote File Include Exploit ./platforms/php/remote/2931.txt AR Memberscript (usercp_menu.php) Remote File Include Vulnerability ./platforms/linux/dos/2932.py Kerio MailServer 6.2.2 preauth Remote Denial of Service PoC ./platforms/linux/remote/2933.c OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow Exploit ./platforms/windows/dos/2934.php Sambar FTP Server 6.4 (SIZE) Remote Denial of Service Exploit ./platforms/windows/dos/2935.sh Windows Media Player 9/10 (MID File) Denial Of Service Exploit ./platforms/linux/remote/2936.pl GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote Root Exploit ./platforms/php/remote/2937.php extreme-fusion <= 4.02 Remote Code Execution Exploit ./platforms/php/remote/2938.htm Bandwebsite <= 1.5 (Login) Remote Add Admin Exploit ./platforms/php/remote/2939.txt mxBB Module WebLinks <= 2.05 Remote Inclusion Vulnerability ./platforms/php/remote/2940.txt mxBB Module Charts <= 1.0.0 Remote File Inclusion Vulnerability ./platforms/php/remote/2941.txt mxBB Module Meeting <= 1.1.2 Remote FileInclusion Vulnerability ./platforms/windows/dos/2942.py Star FTP Server 1.10 (RETR) Remote Denial of Service Exploit ./platforms/php/remote/2943.txt Azucar CMS <= 1.3 (admin/index_sitios.php) File Inclusion Vulnerability ./platforms/php/remote/2944.txt VerliAdmin <= 0.3 (index.php) Remote File Include Exploit ./platforms/php/remote/2945.txt Uploader & Downloader 3.0 (id_user) Remote SQL Injection Vulnerability ./platforms/windows/dos/2946.html MS Office Outlook Recipient Control (ole32.dll) Denial of Service Exploit ./platforms/multiple/dos/2947.pl wget <= 1.10.2 (Unchecked Boundary Condition) Denial of Service Exploit ./platforms/php/remote/2948.txt RateMe <= 1.3.2 (main.inc.php) Remote File Include Vulnerability ./platforms/multiple/dos/2949.c Intel 2200BG 802.11 Beacon frame Kernel Memory Corruption Exploit ./platforms/windows/local/2950.c DeepBurner 1.8.0 .dbr File Parsing Buffer Overflow Exploit ./platforms/multiple/remote/2951.sql Oracle <= 9i / 10g (extproc) Local/Remote Command Execution Exploit ./platforms/windows/dos/2952.py WinFtp Server 2.0.2 (PASV) Remote Denial of Service Exploit ./platforms/php/remote/2953.php PHP-Update <= 2.7 extract() Auth Bypass / Shell Inject Exploit ./platforms/linux/dos/2954.html KDE 3.5 (libkhtml) <= 4.2.0 / Unhandled HTML Parse Exception Exploit ./platforms/php/remote/2955.txt Paristemi 0.8.3b (buycd.php) Remote File Include Vulnerability ./platforms/php/remote/2956.txt phpProfiles <= 3.1.2b Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2957.txt PHPFanBase 2.x (protection.php) Remote File Include Vulnerability ./platforms/php/remote/2958.txt cwmVote 1.0 (archive.php) Remote File Include Vulnerability ./platforms/linux/remote/2959.sql Oracle <= 9i / 10g File System Access via utl_file Exploit ./platforms/php/remote/2960.pl cwmCounter 5.1.1 (statistic.php) Remote File Include Exploit ./platforms/hardware/dos/2961.py Hewlett-Packard FTP Print Server <= 2.4.5 Buffer Overflow (PoC) ./platforms/asp/remote/2962.txt Burak Yilmaz Download Portal (down.asp) SQL Injection Vulnerability ./platforms/asp/remote/2963.txt cwmExplorer 1.0 (show_file) Source Code Disclosure Vulnerability ./platforms/php/remote/2964.txt Valdersoft Shopping Cart 3.0 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/2965.txt TextSend <= 1.5 (config/sender.php) Remote File Include Vulnerability ./platforms/windows/dos/2966.html RealPlayer 10.5 (ActiveX Control) Denial of Service Exploit ./platforms/windows/dos/2967.cs MS Windows (MessageBox) Memory Corruption Local Denial of Service ./platforms/php/remote/2968.php PHP Advanced Transfer Manager <= 1.30 Source Code Disclosure Exploit ./platforms/php/remote/2969.txt Php/Mysql Site Builder 0.0.2 (htm2php.php) File Disclosure Vulnerability ./platforms/php/remote/2970.txt Newxooper-php 0.9.1 (mapage.php) Remote File Include Vulnerability ./platforms/php/remote/2971.txt PgmReloaded <= 0.8.5 Multiple Remote File Include Vulnerabilities ./platforms/windows/dos/2972.c DREAM FTP Server 1.0.2 (PORT) Remote Denial of Service Exploit ./platforms/php/remote/2973.txt PowerClan <= 1.14a (footer.inc.php) Remote File Include Vulnerability ./platforms/windows/remote/2974.pl Http explorer Web Server 1.02 Directory Transversal Vulnerability ./platforms/php/remote/2975.pl Ixprim CMS 1.2 Remote Blind SQL Injection Exploit ./platforms/php/remote/2976.txt inertianews 0.02b (inertianews_main.php) Remote Include Vulnerability ./platforms/php/remote/2977.txt MKPortal M1.1.1 (Urlobox) Cross Site Request Forgery Vulnerability ./platforms/windows/dos/2978.py XM Easy Personal FTP Server 5.2.1 (USER) Format String DoS Exploit ./platforms/php/remote/2979.txt KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability ./platforms/php/remote/2980.txt EternalMart Guestbook 1.10 (admin/auth.php) Remote Inclusion Vuln ./platforms/php/remote/2981.php Open Newsletter <= 2.5 Multiple Remote Vulnerabilities Exploit (update) ./platforms/php/remote/2982.txt 3editor CMS <= 0.42 (index.php) Local File Include Vulnerability ./platforms/php/remote/2983.txt b2 Blog <= 0.5 (b2verifauth.php) Remote File Include Vulnerability ./platforms/php/remote/2984.txt SH-News 0.93 (misc.php) Remote File Include Exploit ./platforms/windows/dos/2985.pl acFTP FTP Server 1.5 (REST/PBSZ) Remote Denial of Service Exploit ./platforms/asp/remote/2986.txt Enthrallweb ePhotos 1.0 (subLevel2.asp) SQL Injection Vulnerability ./platforms/asp/remote/2987.txt Enthrallweb eHomes 1.0 Multiple (SQL/XSS) Vulnerabilities ./platforms/asp/remote/2988.pl Enthrallweb eJobs (newsdetail.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2989.txt Enthrallweb eCars 1.0 (types.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/2990.pl Enthrallweb emates 1.0 (newsdetail.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2991.pl Enthrallweb ePages (actualpic.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2992.txt Dragon Business Directory <= 3.01.12 (ID) SQL Injection Vulnerability ./platforms/asp/remote/2993.txt Calendar MX BASIC <= 1.0.2 (ID) Remote SQL Injection Vulnerability ./platforms/asp/remote/2994.htm Enthrallweb eClassifieds 1.0 Remote User Pass Change Exploit ./platforms/asp/remote/2995.htm Enthrallweb eCoupons 1.0(myprofile.asp) Remote Pass Change Exploit ./platforms/asp/remote/2996.htm Enthrallweb eNews 1.0 Remote User Pass Change Exploit ./platforms/asp/remote/2997.pl File Upload Manager <= 1.0.6 (detail.asp) Remote SQL Injection Exploit ./platforms/asp/remote/2998.pl Newsletter MX <= 1.0.2 (ID) Remote SQL Injection Exploit ./platforms/php/remote/2999.pl Ultimate PHP Board <= 2.0b1 (chat/login.php) Code Execution Exploit ./platforms/php/remote/3000.pl Pagetool CMS <= 1.07 (pt_upload.php) Remote File Include Vulnerability ./platforms/asp/remote/3001.txt Ananda Real Estate <= 3.4 (agent) Remote SQL Injection Vulnerability ./platforms/php/remote/3002.php HLStats <=1.34 (hlstats.php) Remote SQL Injection Exploit ./platforms/php/remote/3003.txt Jinzora <= 2.7 (include_path) Multiple Remote File Include Vulnerabilities ./platforms/php/remote/3004.txt eNdonesia 8.4 (mod.php/friend.php/admin.php) Multiple Vulnerabilities ./platforms/php/remote/3005.pl MTCMS <= 2.0 (admin/admin_settings.php) Remote File Include Exploit ./platforms/php/remote/3006.txt PhpbbXtra 2.0 (phpbb_root_path) Remote File Include Vulnerability ./platforms/php/remote/3007.txt Irokez CMS <= 0.7.1 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/3008.pl Ciberia Content Federator <= 1.0.1 (path) Remote File Include Exploit ./platforms/php/remote/3009.txt Shadowed Portal Module Character Roster (mod_root) RFI Vulnerability ./platforms/php/remote/3010.txt myphpNuke Module My_eGallery 2.5.6 (basepath) RFI Vulnerability ./platforms/php/remote/3011.pl Fishyshoop <= 0.930b Remote Add Administrator Account Exploit ./platforms/php/remote/3012.txt Okul Merkezi Portal 1.0 (ataturk.php) Remote File Include Vulnerability ./platforms/windows/dos/3013.py MS Windows NetrWkstaUserEnum() Remote DoS Exploit (0day) ./platforms/php/remote/3014.txt logahead UNU edition 1.0 Remote Upload File / Code Execution Vuln ./platforms/asp/remote/3015.pl The Classified Ad System 1.0 (main) Remote SQL Injection Exploit ./platforms/php/remote/3016.php Cahier de texte 2.2 Bypass General Access Protection Exploit ./platforms/php/remote/3017.php PHP-Update <= 2.7 Multiple Remote Vulnerabilities Exploit ./platforms/php/remote/3018.txt mxBB Module pafiledb <= 2.0.1b Remote File Include Vulnerability ./platforms/php/remote/3019.txt myPHPCalendar 10192000b (cal_dir) Remote File Include Vulnerabilities ./platforms/php/remote/3020.pl PHP-Update <= 2.7 (admin/uploads.php) Remote Code Execution Exploit ./platforms/linux/remote/3021.txt ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root Exploit ./platforms/windows/remote/3022.txt MS Windows ASN.1 Remote Exploit (MS04-007) ./platforms/linux/dos/3023.c KsIRC 1.3.12 (PRIVMSG) Remote Buffer Overflow PoC ./platforms/windows/local/3024.c MS Windows NtRaiseHardError Csrss.exe Memory Disclosure Exploit ./platforms/php/remote/3025.pl Yrch 1.0 (plug.inc.php path variable) Remote File Include Exploit ./platforms/php/remote/3026.txt Bubla <= 1.0.0rc2 (bu/process.php) Remote File Include Vulnerability ./platforms/php/remote/3027.txt Fantastic News <= 2.1.4 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/3028.txt Limbo CMS Module event 1.0 Remote File Include Vulnerability ./platforms/php/remote/3029.php Cacti <= 0.8.6i cmd.php popen() Remote Injection Exploit ./platforms/windows/dos/3030.html RealPlayer 10.5 ierpplug.dll Internet Explorer Denial of Service Exploit ./platforms/asp/remote/3031.txt aFAQ 1.0 (faqDsp.asp catcode) Remote SQL Injection Vulnerability ./platforms/asp/remote/3032.txt WYWO - InOut Board 1.0 Multiple Remote Vulnerabilities ./platforms/php/remote/3033.txt phpBB2 Plus 1.53 (Acronym Mod) Remote SQL Injection Vulnerability ./platforms/windows/dos/3034.py AIDeX Mini-WebServer <= 1.1 Remote Denial of Service Crash Exploit ./platforms/asp/remote/3035.txt ASPTicker 1.0 (admin.asp) Login ByPass SQL Injection Vulnerability ./platforms/php/remote/3036.php WebText <= 0.4.5.2 Remote Code Execution Exploit ./platforms/windows/remote/3037.php Durian Web Application Server 3.02 Remote Buffer Overflow Exploit ./platforms/windows/dos/3038.php Durian Web Application Server 3.02 Denial of Service Exploit ./platforms/php/remote/3039.txt EasyNews PRO News Publishing 4.0 Password Disclosure Vulnerability ./platforms/windows/dos/3040.html Adobe Reader 7.0.8.0 AcroPDF.dll Internet Explorer Denial of Service ./platforms/windows/dos/3041.html Macromedia Flash 8 (Flash8b.ocx) Internet Explorer Denial of Service ./platforms/windows/dos/3042.html Macromedia Shockwave 10 (SwDir.dll) Internet Explorer Denial of Service ./platforms/php/remote/3043.txt x-news 1.1 (users.txt) Remote Password Disclosure Vulnerability ./platforms/php/remote/3044.txt Voodoo chat 1.0RC1b (users.dat) Password Disclosure Vulnerability ./platforms/php/remote/3045.php Cacti 0.8.6i (copy_cacti_user.php) SQL Injection Create Admin Exploit ./platforms/asp/remote/3046.txt SoftArtisans SAFileUp 5.0.14 (viewsrc.asp) Script Source Disclosure ./platforms/php/remote/3047.txt FreeStyle Wiki <= 3.6.2 (user.dat) Password Disclosure Vulnerability ./platforms/asp/remote/3048.pl Click N Print Coupons <= V2006.01 (key) Remote SQL Injection Exploit ./platforms/php/remote/3049.php IMGallery <= 2.5 Create Uploader Script Exploit ./platforms/php/remote/3050.txt Enigma 2 Coppermine Bridge (boarddir) Remote File Include Vulnerability ./platforms/php/remote/3051.txt Enigma 2 WordPress Bridge (boarddir) Remote File Include Vulnerability ./platforms/windows/dos/3052.c MS Windows NtRaiseHardError Csrss.exe-winsrv.dll Double Free ./platforms/php/remote/3053.txt Vz (Adp) Forum 2.0.3 Remote Password Disclosure Vulnerablity ./platforms/php/remote/3054.txt P-News 1.16 / 1.17 (user.dat) Remote Password Disclosure Vulnerablity ./platforms/windows/remote/3055.html WinZIP 10.0 FileView ActiveX Controls Remote Overflow Exploit ./platforms/windows/dos/3056.pl Formbankserver 1.9 (Name) Remote Denial of Service Exploit ./platforms/php/remote/3057.php MDForum <= 2.0.1 (PNSVlang) Remote Code Execution Exploit ./platforms/windows/remote/3058.html Rediff Bol Downloader (ActiveX Control) Execute Local File Exploit ./platforms/php/remote/3059.txt Bubla <= 0.9.2 (bu_dir) Multiple Remote File Include Vulnerabilities ./platforms/asp/remote/3060.txt RBlog 1.0 (admin.mdb) Remote Password Disclosure Vulnerablity ./platforms/asp/remote/3061.txt Vizayn Haber (haberdetay.asp id variable) SQL Injection Vulnerability ./platforms/asp/remote/3062.txt autoDealer <= 2.0 (detail.asp iPro) Remote SQL Injection Vulnerability ./platforms/windows/remote/3063.pl Formbankserver 1.9 (Name) Directory Transversal Vulnerability ./platforms/multiple/remote/3064.rb Apple Quicktime (rtsp URL Handler) Stack Buffer Overflow Exploit ./platforms/cgi/remote/3065.txt WWWBoard 2.0 (passwd.txt) Remote Password Disclosure Vulnerability ./platforms/asp/remote/3066.txt newsCMSlite (newsCMS.mdb) Remote Password Disclosure Vulnerability ./platforms/windows/remote/3067.txt QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit (pl) ./platforms/asp/remote/3068.htm TaskTracker <= 1.5 (Customize.asp) Remote Add Administrator Exploit ./platforms/osX/dos/3069.pl VLC Media Player 0.8.6 (udp://) Format String Exploit PoC (ppc) ./platforms/osX/local/3070.pl VLC Media Player 0.8.6 (udp://) Format String Exploit (x86) ./platforms/windows/local/3071.c Microsoft Vista (NtRaiseHardError) Privilege Escalation Exploit ./platforms/windows/remote/3072.py Apple Quicktime (rtsp URL Handler) Buffer Overflow Exploit (win2k) ./platforms/asp/remote/3073.txt LocazoList <= 2.01a beta5 (subcatID) Remote SQL Injection Vulnerability ./platforms/asp/remote/3074.txt E-SMARTCART 1.0 (product_id) Remote SQL Injection Vulnerability ./platforms/php/remote/3075.pl VerliAdmin <= 0.3 (language.php) Local File Inclusion Exploit ./platforms/php/remote/3076.php Simple Web Content Management System Remote SQL Injection Exploit ./platforms/osX/remote/3077.rb Apple Quicktime <= 7.1.3 (HREFTrack) Cross-Zone Scripting Exploit ./platforms/windows/dos/3078.pl Acunetix WVS <= 4.0 20060717 HTTP Sniffer Component Remote DoS ./platforms/php/remote/3079.txt Aratix <= 0.2.2b11 (inc/init.inc.php) Remote File Include Vulnerability ./platforms/osX/dos/3080.rb iLife iPhoto Photocast (XML title) Remote Format String PoC ./platforms/asp/remote/3081.pl DigiRez <= 3.4 (book_id) Remote SQL Injection Exploit ./platforms/php/remote/3082.txt iG Calendar 1.0 (user.php id variable) Remote SQL Injection Vulnerability ./platforms/php/remote/3083.txt iG Shop 1.0 (eval/sql injection) Multiple Remote Vulnerabilities ./platforms/windows/remote/3084.txt Adobe Acrobat Reader Plugin <= 7.0.x (acroreader) XSS Vulnerability ./platforms/php/remote/3085.php Coppermine Photo Gallery <= 1.4.10 Remote SQL Injection Exploit ./platforms/windows/remote/3086.py CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit ./platforms/osX/local/3087.rb Mac OS X 10.4.8 DiskManagement BOM Local Privilege Escalation Exploit ./platforms/osX/local/3088.rb Mac OS X 10.4.8 DiskManagement BOM (cron) Privilege Escalation Exploit ./platforms/asp/remote/3089.txt QUOTE&ORDERING SYSTEM 1.0 (ordernum) Multiple Vulnerabilities ./platforms/php/remote/3090.txt NUNE News Script 2.0pre2 Multiple Remote File Include Vulnerabilities ./platforms/php/remote/3091.php L2J Statistik Script <= 0.09 (index.php page) Local File Include Exploit ./platforms/windows/remote/3092.pm NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit meta ./platforms/php/remote/3093.txt AllMyGuests <= 0.3.0 (AMG_serverpath) Remote Inclusion Vulnerabilities ./platforms/bsd/local/3094.c OpenBSD 3.x - 4.0 vga_ioctl() Local Root Exploit ./platforms/php/remote/3095.py Wordpress 2.0.5 Trackback UTF-7 Remote SQL Injection Exploit ./platforms/php/remote/3096.txt AllMyLinks <= 0.5.0 (index.php) Remote File Include Vulnerability ./platforms/php/remote/3097.txt AllMyVisitors 0.4.0 (index.php) Remote File Inclusion Vulnerability ./platforms/osX/dos/3098.html OmniWeb 5.5.1 Javascript alert() Remote Format String PoC ./platforms/linux/remote/3099.pm Berlios GPSD <= 2.7 Remote Format String Exploit (meta) ./platforms/php/remote/3100.txt Magic Photo Storage Website _config[site_path] File Include Vuln ./platforms/multiple/dos/3101.py Opera <= 9.10 JPG Image DHT Marker Heap Corruption Vulnerabilities ./platforms/osX/local/3102.rb Application Enhancer (APE) 2.0.2 Local Privilege Escalation Exploit ./platforms/php/remote/3103.php @lex Guestbook <= 4.0.2 Remote Command Execution Exploit ./platforms/php/remote/3104.txt PPC Search Engine 1.61 (INC) Multiple Remote File Include Vulnerabilities ./platforms/asp/remote/3105.txt MOTIONBORG Web Real Estate <= 2.1 SQL Injection Vulnerability ./platforms/php/remote/3106.txt uniForum <= v4 (wbsearch.aspx) Remote SQL Injection Vulnerability ./platforms/windows/remote/3107.pm FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta) ./platforms/php/remote/3108.pl Axiom Photo/News Gallery 0.8.6 Remote File Include Exploit ./platforms/php/remote/3109.php Wordpress <= 2.0.6 wp-trackback.php Remote SQL Injection Exploit ./platforms/osX/dos/3110.rb Mac OS X 10.4.8 Apple Finder DMG Volume Name Memory Corruption PoC ./platforms/windows/dos/3111.pl MS Windows Explorer (WMF) CreateBrushIndirect DoS Exploit ./platforms/windows/dos/3112.py eIQnetworks Network Security Analyzer Null Pointer Dereference Exploit ./platforms/php/remote/3113.txt Jshop Server 1.3 (fieldValidation.php) Remote File Include Vulnerability ./platforms/php/remote/3114.txt Article System 0.1 (INCLUDE_DIR) Remote File Include Vulnerabilities ./platforms/asp/remote/3115.txt VP-ASP Shopping Cart 6.09 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/3116.php sNews <= 1.5.30 Remote Reset Admin Pass / Command Exec Exploit ./platforms/php/remote/3117.txt LunarPoll 1.0 (show.php PollDir) Remote File Include Vulnerability ./platforms/php/remote/3118.txt TLM CMS <= 1.1 (i-accueil.php chemin) Remote File Include Vulnerability ./platforms/windows/dos/3119.py VLC Media Player 0.8.6a Unspecified Denial of Service Exploit ./platforms/php/remote/3120.txt Mint Haber Sistemi 2.7 (duyuru.asp id) Remote SQL Injection Vulnerability ./platforms/php/remote/3121.txt Poplar Gedcom Viewer <= 2.0 (common.php) Remote Inclusion Vuln ./platforms/asp/remote/3122.pl DigiAffiliate <= 1.4 (visu_user.asp id) Remote SQL Injection Exploit ./platforms/php/remote/3123.htm FdWeB Espace Membre <= 2.01 (path) Remote File Include Exploit ./platforms/php/remote/3124.php ThWboard <= 3.0b2.84-php5 SQL Injection / Code Execution Exploit ./platforms/php/remote/3125.c JV2 Folder Gallery 3.0 (download.php) Remote File Disclosure Exploit ./platforms/windows/dos/3126.c WFTPD Pro Server <= 3.25 SITE ADMN Remote Denial of Service Exploit ./platforms/windows/dos/3127.c Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow PoC ./platforms/windows/dos/3128.c BolinTech DreamFTP (USER) Remote Buffer Overflow PoC ./platforms/osX/dos/3130.c Mac OS X 10.4.8 AppleTalk ATPsndrsp() Heap Buffer Overflow PoC ./platforms/windows/local/3131.c Kaspersky Antivirus 6.0 Local Privilege Escalation Exploit ./platforms/windows/remote/3132.pl TFTPDWIN 0.4.2 Remote Buffer Overflow Exploit ./platforms/windows/remote/3133.pl Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit ./platforms/php/remote/3134.php KGB <= 1.9 (sesskglogadmin.php) Local File Include Exploit ./platforms/asp/remote/3135.txt Okul Web Otomasyon Sistemi 4.0.1 Remote SQL Injection Vulnerability ./platforms/windows/remote/3137.html MS Internet Explorer VML Remote Buffer Overflow Exploit (MS07-004) ./platforms/windows/dos/3138.pl Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit ./platforms/osX/dos/3139.rb Colloquy <= 2.1.3545 (INVITE) Format String Denial of Service Exploit ./platforms/windows/remote/3140.pl Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit ./platforms/php/remote/3141.pl MGB 0.5.4.5 (email.php id variable) Remote SQL Injection Exploit ./platforms/windows/dos/3142.html CCRP Folder Treeview Control (ccrpftv6.ocx) IE Denial of Service Exploit ./platforms/php/remote/3143.php Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit ./platforms/php/remote/3144.pl Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 2 ./platforms/php/remote/3145.txt PHPMyphorum 1.5a (mep/frame.php) Remote File Include Vulnerability ./platforms/php/remote/3146.pl Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 3 ./platforms/php/remote/3147.txt Uberghey 0.3.1 (frontpage.php) Remote File Include Vulnerability ./platforms/windows/remote/3148.pl MS Internet Explorer VML Download and Execute Exploit (MS07-004) ./platforms/windows/local/3149.cpp Microsoft Help Workshop 4.03.0002 (.CNT) Buffer Overflow Exploit ./platforms/php/remote/3150.txt Oreon <= 1.2.3 RC4 (lang/index.php file) Remote InclusionVulnerability ./platforms/osX/dos/3151.rb Mac OS X 10.4.8 SLP Daemon Service Registration Buffer Overflow PoC ./platforms/php/remote/3152.txt ComVironment 4.0 (grab_globals.lib.php) Remote File Include Vulnerability ./platforms/php/remote/3153.php phpBP <= RC3 (2.204) (sql/cmd) Remote Code Execution Exploit ./platforms/linux/local/3154.c GNU/Linux mbse-bbs <= 0.70.0 Local Buffer Overflow Exploit ./platforms/windows/dos/3155.html BrowseDialog Class (ccrpbds6.dll) Internet Explorer Denial of Service ./platforms/osX/local/3156.rb Rumpus 5.1 Local Privilege Escalation / Remote FTP LIST PoC Exploit ./platforms/windows/dos/3157.html DivX Player 6.4.1 (DivXBrowserPlugin npdivx32.dll) IE DoS ./platforms/windows/remote/3158.c Intel Centrino ipw2200BG Wireless Driver Remote Overflow PoC ./platforms/windows/local/3159.cpp Microsoft Help Workshop 4.03.0002 (.HPJ) Buffer Overflow Exploit ./platforms/osX/dos/3160.html Transmit.app <= 3.5.5 ftps:// URL Handler Heap Buffer Overflow PoC ./platforms/php/remote/3161.txt PhpSherpa (include/config.inc.php) Remote File Include Vulnerability ./platforms/php/remote/3162.txt Bradabra <= 2.0.5 (include/includes.php) Remote Inclusion Vulnerability ./platforms/php/remote/3163.txt Neon Labs Website <= 3.2 (nl.php g_strRootDir) Remote Inclusion Vuln ./platforms/php/remote/3164.pl phpIndexPage <= 1.0.1 (config.php) Remote Inclusion Exploit ./platforms/php/remote/3165.txt MySpeach <= 2.1b (up.php) Remote Inclusion Vulnerability ./platforms/osX/dos/3166.html Apple iChat 3.1.6 v441 aim:// URL Handler Format String Exploit PoC ./platforms/osX/dos/3167.c Mac OS X 10.4.x Kernel shared_region_map_file_np() Memory Corruption ./platforms/windows/remote/3168.java Sun Microsystems Java GIF File Parsing Memory Corruption Exploit ./platforms/php/remote/3169.txt WebChat 0.77 (defines.php WEBCHATPATH) Remote File Include Vuln ./platforms/windows/remote/3170.pm 3Com TFTP Service <= 2.0.1 Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/3171.pl Mafia Scum Tools 2.0.0 (index.php gen) Remote File Include Exploit ./platforms/php/remote/3172.php webSPELL 4.01.02 (gallery.php) Remote Blind SQL Injection Exploit ./platforms/osX/local/3173.rb Mac OS X 10.4.8 System Preferences Local Privilege Escalation Exploit ./platforms/php/remote/3174.txt Upload Service 1.0 (top.php maindir) Remote File Inclusion Vulnerability ./platforms/php/remote/3175.pl VisoHotlink 1.01 functions.visohotlink.php Remote File Include Exploit ./platforms/windows/local/3176.cpp Microsoft Visual C++ (.RC Resource Files) Local Buffer Overflow Exploit ./platforms/multiple/local/3177.txt Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL/SQL Injection ./platforms/multiple/local/3178.txt Oracle 10g SYS.KUPW$WORKER.MAIN PL/SQL Injection Exploit ./platforms/multiple/local/3179.txt Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL/SQL Injection Exploit ./platforms/php/remote/3180.pl Vote-Pro 4.0 (poll_frame.php poll_id) Remote Code Execution Exploit ./platforms/osX/local/3181.rb Mac OS X 10.4.8 (UserNotificationCenter) Privilege Escalation Exploit ./platforms/windows/dos/3182.py Sami HTTP Server 2.0.1 (HTTP 404 - Object not found) DoS Exploit ./platforms/php/remote/3183.txt BBClone 0.31 (selectlang.php) Remote File Inclusion Vulnerability ./platforms/php/remote/3184.txt phpXD <= 0.3 (path) Remote File Inclusion Vulnerability ./platforms/php/remote/3185.txt RPW 1.0.2 (config.php sql_language) Remote File Inclusion Vulnerability ./platforms/asp/remote/3186.txt ASP EDGE <= 1.2b (user.asp) Remote SQL Injection Vulnerability ./platforms/asp/remote/3187.txt ASP NEWS <= v3 (news_detail.asp) Remote SQL Injection Vulnerability ./platforms/hardware/remote/3189.sh PA168 Chipset IP Phones Weak Session Management Exploit ./platforms/windows/dos/3190.py MS Windows Explorer (AVI) Unspecified Denial of Service Exploit ./platforms/php/remote/3191.txt vhostadmin 0.1 (MODULES_DIR) Remote File Inclusion Vulnerability ./platforms/php/remote/3192.pl Xero Portal (phpbb_root_path) Remote File Include Vulnerablity ./platforms/windows/dos/3193.py Microsoft Excel Malformed Palette Record DoS PoC (MS07-002) ./platforms/asp/remote/3194.txt makit Newsposter Script v3 Remote SQL Injection Vulnerability ./platforms/asp/remote/3195.txt GPS CMS 1.2 (print.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/3196.php Aztek Forum 4.0 Multiple Vulnerabilities Exploit ./platforms/asp/remote/3197.txt Forum Livre 1.0 (SQL Injection / XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/3198.txt Virtual Path 1.0 (vp/configure.php) Remote File Include Vulnerability ./platforms/osX/dos/3200.rb Apple CFNetwork HTTP Response Denial of Service Exploit (rb code) ./platforms/php/remote/3201.txt MyPHPcommander 2.0 (package.php) Remote File Include Vulnerability ./platforms/php/remote/3202.txt AINS 0.02b (ains_main.php ains_path) Remote File Include Vulnerability ./platforms/php/remote/3203.txt FdScript <= 1.3.2 (download.php) Remote File Disclosure Vulnerability ./platforms/windows/dos/3204.c Citrix Metaframe Presentation Server Print Provider Buffer Overflow PoC ./platforms/php/remote/3205.txt nsGalPHP (includes/config.inc.php racineTBS) Remote Inclusion Vuln ./platforms/php/remote/3206.txt ACGVclick <= 0.2.0 (path) Remote File Include Vulnerability ./platforms/php/remote/3207.pl Drunken:Golem Portal 0.5.1 Alpha 2 Remote File Include Exploit ./platforms/php/remote/3208.txt ACGVannu <= 1.3 (index2.php) Remote User Pass Change Vulnerability ./platforms/php/remote/3209.txt Xt-Stats v.2.4.0.b3 (server_base_dir) Remote File Include Vulnerability ./platforms/asp/remote/3210.txt chernobiLe Portal 1.0 (default.asp) Remote SQL Injection Vulnerability ./platforms/windows/remote/3211.py CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit ./platforms/php/remote/3212.txt phpMyReports <= 3.0.11 (lib_head.php) Remote File Include Vulnerability ./platforms/linux/local/3213.c Trend Micro VirusWall 3.81 (vscan/VSAPI) Local Buffer Overflow Exploit ./platforms/php/remote/3214.pl EclipseBB 0.5.0 Lite (phpbb_root_path) Remote File Include Exploit ./platforms/php/remote/3215.pl Foro Domus 2.10 (phpbb_root_path) Remote File Include Exploit ./platforms/php/remote/3216.txt xNews 1.3 (xNews.php) Remote SQL Injection Vulnerability ./platforms/php/remote/3217.txt PhP Generic library & framework (include_path) RFI Vulnerability ./platforms/windows/remote/3218.pl CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 2 ./platforms/osX/local/3219.rb Mac OS X 10.4.8 (8L2127) crashdump Privilege Escalation Exploit ./platforms/windows/local/3220.c Multiple Printer Providers (spooler service) Privilege Escalation Exploit ./platforms/php/remote/3221.php GuppY <= 4.5.16 Remote Commands Execution Exploit ./platforms/php/remote/3222.txt Webfwlog <= 0.92 (debug.php) Remote File Disclosure Vulnerability ./platforms/cgi/remote/3223.pl CVSTrac 2.0.0 Post-Attack Database Resurrection DoS Exploit ./platforms/windows/dos/3224.c Intel 2200BG 802.11 disassociation packet Kernel Memory Corruption ./platforms/php/remote/3225.pl Galeria Zdjec <= 3.0 (zd_numer.php) Local File Include Exploit ./platforms/php/remote/3226.txt PHPFootball 1.6 (show.php) Remote Database Disclosure Vulnerability ./platforms/php/remote/3227.txt CascadianFAQ <= 4.1 (index.php) Remote SQL Injection Vulnerability ./platforms/php/remote/3228.txt MyNews <= 4.2.2 (themefunc.php) Remote File Include Vulnerability ./platforms/windows/dos/3229.py Dev-C++ 4.9.9.2 CPP File Parsing Local Stack Overflow PoC ./platforms/osX/dos/3230.rb Apple iChat Bonjour 3.1.6.441 Multiple Denial of Service Exploit ./platforms/php/remote/3231.txt phpBB2 MODificat <= 0.2.0 (functions.php) Remote Include Vulnerability ./platforms/php/remote/3232.txt Michelles L2J Dropcalc <= v4 Remote SQL Injection Vulnerability ./platforms/asp/remote/3233.txt Fullaspsite Asp Hosting Sitesi (tr) SQL Injection Vulnerability ./platforms/php/remote/3234.txt ExoPHPDesk <= 1.2.1 (faq.php) Remote SQL Injection Vulnerability ./platforms/php/remote/3235.txt Phpbb Tweaked <= 3 (phpbb_root_path) Remote Inclusion Vulnerability ./platforms/php/remote/3236.txt Hailboards 1.2.0 (phpbb_root_path) Remote File Include Vulnerability ./platforms/php/remote/3237.txt Cadre PHP Framework Remote File Include Vulnerability ./platforms/php/remote/3238.txt PHPMyRing <= 4.1.3b (fichier) Remote File Include Vulnerability ./platforms/php/remote/3239.htm Extcalendar <= 2 (profile.php) Remote User Pass Change Exploit ./platforms/php/remote/3240.txt JV2 Folder Gallery <= 3.0 Remote File Include Vulnerability ./platforms/asp/remote/3241.txt Hunkaray Duyuru Scripti (tr) Remote SQL Injection Exploit ./platforms/php/remote/3242.txt Omegaboard <= 1.0beta4 (functions.php) Remote File Include Vuln ./platforms/php/remote/3243.txt Cerulean Portal System 0.7b Remote File Include Vulnerability ./platforms/windows/remote/3244.py CA BrightStor ARCserve (lgserver.exe) Remote Stack Overflow Exploit ./platforms/php/remote/3245.txt SIPS <= 0.3.1 (box.inc.php) Remote File Include Vulnerability ./platforms/php/remote/3246.txt phpEventMan 1.0.2 (level) Remote File Include Vulnerabilities ./platforms/php/remote/3247.txt Epistemon 1.0 (common.php inc_path) Remote File Include Vulnerability ./platforms/windows/dos/3248.rb CA BrightStor ARCserve 11.5.2.0 (catirpc.dll) RPC Server DoS Exploit ./platforms/php/remote/3249.txt WebBuilder 2.0 (StageLoader.php) Remote File Include Vulnerability ./platforms/php/remote/3250.txt Portail Web Php <= 2.5.1 (includes.php) Remote File Inclusion Vuln ./platforms/php/remote/3251.txt CoD2: DreamStats <= 4.2 (index.php) Remote File Include Vulnerability ./platforms/php/remote/3252.txt EQdkp <= 1.3.1 (Referer Spoof) Remote Database Backup Vulnerability ./platforms/php/remote/3253.txt Flipper Poll 1.1.0 (poll.php root_path) Remote File Include Vulnerability ./platforms/windows/dos/3254.py Remotesoft .NET Explorer 2.0.1 Local Stack Overflow PoC ./platforms/php/remote/3255.php F3Site <= 2.1 Remote Code Execution Exploit ./platforms/php/remote/3256.txt dB Masters Curium CMS <= 1.03 (c_id) Remote SQL Injection Vulnerability ./platforms/osX/dos/3257.php Chicken of the VNC 2.0 (NULL-pointer) Remote Denial of Service Exploit ./platforms/php/remote/3258.txt phpBB ezBoard converter 0.2 (ezconvert_dir) Remote File Include Exploit ./platforms/php/remote/3259.pl phpBB++ Build 100 (phpbb_root_path) Remote File Include Exploit ./platforms/windows/local/3260.txt Microsoft Word 2000 Unspecified Code Execution Exploit (0day) ./platforms/php/remote/3261.txt Photo Galerie Standard <= 1.1 (view.php) SQL Injection Vulnerability ./platforms/php/remote/3262.php Woltlab Burning Board Lite <= 1.0.2pl3e (pms.php) SQL Injection Exploit ./platforms/php/remote/3263.txt KDPics <= 1.11 (exif.php lib_path) Remote File Include Vulnerability ./platforms/windows/remote/3264.pl Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit ./platforms/windows/remote/3265.pm Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/3266.txt Flip 2.01 final (previewtheme.php inc_path) RFI Vulnerability ./platforms/php/remote/3267.txt Geeklog 2 (BaseView.php) Remote File Inclusion Vulnerability ./platforms/php/remote/3268.txt SMA-DB <= 0.3.9 (settings.php) Remote File Inclusion Vulnerability ./platforms/multiple/remote/3269.pl Oracle 9i/10g DBMS_EXPORT_EXTENSION SQL Injection Exploit ./platforms/php/remote/3270.pl Categories hierarchy phpBB Mod 2.1.2 (phpbb_root_path) RFI Exploit ./platforms/php/remote/3271.php GGCMS <= 1.1.0 RC1 Remote Code Execution Exploit ./platforms/windows/dos/3272.html MS Internet Explorer 6 (mshtml.dll) Null Pointer Dereference Exploit ./platforms/tru64/local/3273.ksh HP Tru64 Alpha OSF1 v5.1 (ps) Information Leak Exploit ./platforms/windows/remote/3274.txt MySQL 4.x/5.0 User-Defined Function Command Execution Exploit (win) ./platforms/php/remote/3275.txt LightRO CMS 1.0 (inhalt.php) Remote File Include Vulnerability ./platforms/windows/dos/3276.cpp FlashFXP 3.4.0 build 1145 Remote Buffer Overflow DoS Exploit ./platforms/windows/dos/3277.cpp SmartFTP Client 2.0.1002 Remote Heap Overflow DoS Exploit ./platforms/php/remote/3278.txt Kisisel Site 2007 (tr) Remote SQL Injection Vulnerability ./platforms/windows/remote/3279.html Alibaba Alipay (Remove ActiveX) Remote Code Execution Exploit ./platforms/php/remote/3280.txt AgerMenu 0.01 (top.inc.php rootdir) Remote File Include Vulnerability ./platforms/php/remote/3281.txt WebMatic 2.6 (index_album.php) Remote File Include Vulnerability ./platforms/php/remote/3282.pl Advanced Poll <= 2.0.5-dev Remote Admin Session Generator Exploit ./platforms/php/remote/3283.txt OTSCMS <= 2.1.5 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/3284.txt Maian Recipe 1.0 (path_to_folder) Remote File Include Vulnerability ./platforms/php/remote/3285.htm Site-Assistant <= v0990 (paths[version]) Remote File Include Exploit ./platforms/php/remote/3286.asp LightRO CMS 1.0 (index.php projectid) Remote SQL Injection Exploit ./platforms/php/remote/3287.asp LushiNews <= 1.01 (comments.php) Remote SQL Injection Exploit ./platforms/php/remote/3288.asp LushiWarPlaner 1.0 (register.php) Remote SQL Injection Exploit ./platforms/linux/dos/3289.c Axigen <= 2.0.0b1 Remote Denial of Service Exploit ./platforms/linux/dos/3290.c Axigen <= 2.0.0b1 Remote Denial of Service Exploit (2) ./platforms/windows/remote/3291.pl SAP Web Application Server 6.40 Arbitrary File Disclosure Exploit ./platforms/php/remote/3292.txt OPENi-CMS Site Protection Plugin Remote File Inclusion Vulnerability ./platforms/solaris/remote/3293.sh SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit ./platforms/hardware/remote/3294.txt IP3 NetAccess < 4.1.9.6 Remote Arbitrary File Disclosure Vulnerability ./platforms/asp/remote/3295.txt Philboard <= 1.14 (philboard_forum.asp) SQL Injection Vulnerability ./platforms/windows/remote/3296.c uTorrent 1.6 build 474 (announce) Key Remote Heap Overflow Exploit ./platforms/php/remote/3297.htm AT Contenator <= v1.0 (Root_To_Script) Remote File Include Exploit ./platforms/php/remote/3298.pl Xaran Cms <= 2.0 (xarancms_haupt.php) SQL Injection Exploit ./platforms/php/remote/3299.pl phpCC <= 4.2 beta (nickpage.php npid) Remote SQL Injection Exploit ./platforms/php/remote/3300.pl Advanced Poll <= 2.0.5-dev Remote Code Execution Exploit ./platforms/asp/remote/3301.txt PollMentor 2.0 (pollmentorres.asp id) SQL Injection Vulnerability ./platforms/windows/remote/3302.sh Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploit ./platforms/multiple/remote/3303.sh Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Timing Attack Exploit ./platforms/windows/dos/3304.py MiniWebsvr <= 0.0.6 Remote Resource Consumption DoS Exploit ./platforms/php/remote/3305.txt nabopoll 1.2 Remote Unprotected Admin Section Vulnerability ./platforms/windows/dos/3306.pl MailEnable Professional/Enterprise <= 2.35 Out of Bounds DoS Exploit ./platforms/windows/dos/3307.html ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit PoC ./platforms/windows/dos/3308.pl MailEnable Professional/Enterprise <= 2.37 Denial of Service Exploit ./platforms/php/remote/3309.txt Jupiter CMS 1.1.5 (index.php) Local/Remote File Include Vulnerability ./platforms/php/remote/3310.php Jupiter CMS 1.1.5 (Client-IP) Remote SQL Injection Exploit ./platforms/php/remote/3311.php Jupiter CMS 1.1.5 Remote File Upload Exploit ./platforms/php/remote/3312.pl Drupal < 5.1 (post comments) Remote Command Execution Exploit v2 ./platforms/php/remote/3313.pl Drupal < 4.7.6 (post comments) Remote Command Execution Exploit v2 ./platforms/php/remote/3314.txt ZebraFeeds 1.0 (zf_path) Remote File Include Vulnerabilities ./platforms/php/remote/3315.txt nabopoll 1.2 (survey.inc.php path) Remote File Include Vulnerability ./platforms/asp/remote/3317.txt CodeAvalanche News 1.x (CAT_ID) Remote SQL Injection Vulnerability ./platforms/asp/remote/3318.txt Aktueldownload Haber scripti (id) Remote SQL Injection Vulnerability ./platforms/windows/remote/3319.pl MailEnable Enterprise <= 2.32 - 2.34 Remote Buffer Overflow Exploit ./platforms/windows/remote/3320.pl MailEnable Professional 2.35 Remote Buffer Overflow Exploit ./platforms/asp/remote/3321.txt Snitz Forums 2000 v3.1 SR4 (pop_profile.asp) SQL Injection Vulnerability ./platforms/php/remote/3322.htm VS-News-System <= 1.2.1 (newsordner) Remote File Include Exploit ./platforms/php/remote/3323.htm VS-Link-Partner <= 2.1 (script_pfad) Remote File Include Exploit ./platforms/php/remote/3324.txt Htaccess Passwort Generator 1.1 (ht_pfad) RFI Vulnerability ./platforms/php/remote/3325.pl webSPELL 4.01.02 (showonly) Remote Blind SQL Injection Exploit ./platforms/php/remote/3326.txt Vivvo Article Manager 3.4 (root) Local File Inclusion Vulnerability ./platforms/php/remote/3327.txt XLAtunes 0.1 (album) Remote SQL Injection Vulnerability ./platforms/php/remote/3328.htm S-Gastebuch <= 1.5.3 (gb_pfad) Remote File Include Exploit ./platforms/linux/remote/3329.c Axigen eMail Server 2.0.0b2 (pop3) Remote Format String Exploit ./platforms/linux/local/3330.pl ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit ./platforms/windows/dos/3331.c VicFTPS < 5.0 (CWD) Remote Buffer Overflow Exploit PoC ./platforms/php/remote/3332.pl Xpression News 1.0.1 (archives.php) Remote File Disclosure Exploit ./platforms/linux/local/3333.pl ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit 2 ./platforms/php/remote/3334.asp PHP-Nuke Module Emporium <= 2.3.0 Remote SQL Injection Exploit ./platforms/windows/remote/3335.pm IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/3336.txt Ultimate Fun Book 1.02 (function.php) Remote File Include Vulnerability ./platforms/php/remote/3337.php NukeSentinel 2.5.05 (nsbypass.php) Blind SQL Injection Exploit ./platforms/php/remote/3338.php NukeSentinel 2.5.05 (nukesentinel.php) File Disclosure Exploit ./platforms/asp/remote/3339.txt Online Web Building 2.0 (id) Remote SQL Injection Vulnerability ./platforms/windows/remote/3340.html Mozilla Firefox <= 2.0.0.1 (location.hostname) Cross-Domain Vulnerability ./platforms/windows/dos/3341.cpp TurboFTP 5.30 Build 572 (newline/LIST) Multiple Remote DoS Exploit ./platforms/windows/local/3342.c News Rover 12.1 Rev 1 Remote Stack Overflow Exploit ./platforms/windows/dos/3343.cpp FTP Voyager <= 14.0.0.3 (CWD) Remote Stack Overflow Exploit PoC ./platforms/php/remote/3344.pl PHP-Nuke <= 8.0 Final (INSERT) Blind SQL Injection Exploit (mysql) ./platforms/php/remote/3345.pl PHP-Nuke <= 8.0 Final (INSERT) Remote SQL Injection Exploit ./platforms/php/remote/3346.pl PHP-Nuke <= 8.0 Final (HTTP Referers) Remote SQL Injection Exploit ./platforms/windows/dos/3347.cpp FTP Explorer 1.0.1 Build 047 (CPU consumption) Remote DoS Exploit ./platforms/php/remote/3348.txt SendStudio <= 2004.14 (ROOTDIR) Remote File Inclusion Vulnerability ./platforms/windows/local/3349.c News Bin Pro 5.33 (.NBI File) Local Buffer Overflow Exploit ./platforms/windows/dos/3350.html BrowseDialog Class (ccrpbds6.dll) Multiple Methods DoS Exploit ./platforms/php/remote/3351.pl webSPELL <= 4.01.02 (topic) Remote SQL Injection Exploit ./platforms/php/remote/3352.php Connectix Boards <= 0.7 (p_skin) Multiple Vulnerabilities Exploit ./platforms/php/remote/3353.txt DBImageGallery 1.2.2 (donsimg_base_path) RFI Vulnerabilities ./platforms/php/remote/3354.txt DBGuestbook 1.1 (dbs_base_path) Remote File Include Vulnerabilities ./platforms/php/remote/3355.php Nabopoll 1.2 (result.php surv) Remote Blind SQL Injection Exploit ./platforms/linux/local/3356.sh Nortel SSL VPN Linux Client <= 6.0.3 Local Privilege Escalation Exploit ./platforms/php/remote/3357.txt deV!Lz Clanportal [DZCP] <= 1.4.5 Remote File Disclosure Vulnerability ./platforms/multiple/remote/3358.pl Oracle 10g KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit ./platforms/multiple/remote/3359.pl Oracle 10g KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit ./platforms/php/remote/3360.txt FlashGameScript 1.5.4 (index.php func) Remote File Include Vulnerability ./platforms/php/remote/3361.txt eFiction <= 3.1.1 (path_to_smf) Remote File Include Vulnerabilities ./platforms/multiple/dos/3362.py Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow DoS Exploit ./platforms/multiple/remote/3363.pl Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit ./platforms/windows/remote/3364.pl Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit ./platforms/php/remote/3365.txt FCRing <= 1.31 (fcring.php s_fuss) Remote File Include Vulnerability ./platforms/php/remote/3366.txt Sinapis 2.2 Gastebuch (sinagb.php fuss) Remote File Include Vulnerability ./platforms/php/remote/3367.txt Sinapis Forum 2.2 (sinapis.php fuss) Remote File Include Vulnerability ./platforms/windows/local/3369.pl News Rover 12.1 Rev 1 Remote Stack Overflow Exploit (perl) ./platforms/php/remote/3370.pl Extreme phpBB 3.0.1 (functions.php) Remote File Include Exploit ./platforms/php/remote/3371.php Coppermine Photo Gallery 1.3.x Remote Blind SQL Injection Exploit ./platforms/php/remote/3372.php CS-Gallery 2.0 (index.php album) Remote File Include Exploit ./platforms/php/remote/3373.pl phpBB Module NoMoKeTos Rules 0.0.1 Remote File Include Exploit ./platforms/php/remote/3374.txt PHP-MIP 0.1 (top.php laypath) Remote File Include Vulnerability ./platforms/multiple/remote/3375.pl Oracle 10g KUPW$WORKER.MAIN SQL Injection Exploit v2 ./platforms/multiple/remote/3376.pl Oracle 10g KUPV$FT.ATTACH_JOB SQL Injection Exploit v2 ./platforms/multiple/remote/3377.pl Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit v2 ./platforms/multiple/remote/3378.pl Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit v2 ./platforms/php/remote/3379.php STWC-Counter <= 3.4.0 (downloadcounter.php) RFI Exploit ./platforms/windows/remote/3380.txt Kiwi CatTools TFTP <= 3.2.8 Remote Path Traversal Vulnerability ./platforms/windows/remote/3381.pl NetProxy <= 4.03 Web Filter Evasion / Bypass Logging Exploit ./platforms/php/remote/3382.txt Admin Phorum 3.3.1a (del.php include_path) RFI Vulnerability ./platforms/plan9/local/3383.c Plan 9 Kernel (devenv.c OTRUNC/pwrite) Local Exploit ./platforms/linux/local/3384.c Ubuntu/Debian Apache 1.3.33/1.3.34 (CGI TTY) Local Root Exploit ./platforms/windows/dos/3385.pl XM Easy Personal FTP Server 5.30 (ABOR) Format String DoS Exploit ./platforms/osX/local/3386.pl McAfee VirusScan for Mac (Virex) <= 7.7 Local Root Exploit ./platforms/php/remote/3387.php vBulletin <= 3.6.4 (inlinemod.php postids) Remote SQL Injection Exploit ./platforms/windows/remote/3388.pl 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Exploit (perl) ./platforms/linux/remote/3389.c madwifi <= 0.9.2.1 WPA/RSN IE Remote Kernel Buffer Overflow Exploit ./platforms/asp/remote/3390.txt Angel LMS 7.1 (default.asp id) Remote SQL Injection Vulnerability ./platforms/windows/remote/3391.py Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit ./platforms/windows/dos/3392.html DivX Web Player 1.3.0 (npdivx32.dll) Remote Denial of Service Exploit ./platforms/php/remote/3393.php phpMyFAQ <= 1.6.7 Remote SQL Injection / Command Execution Exploit ./platforms/multiple/dos/3394.php PHP 4 Userland ZVAL Reference Counter Overflow Exploit PoC ./platforms/windows/remote/3395.c WebMod 0.48 (Content-Length) Remote Buffer Overflow Exploit PoC ./platforms/linux/dos/3396.php PHP <= 4.4.4 unserialize() ZVAL Reference Counter Overflow Exploit PoC ./platforms/windows/remote/3397.pl MailEnable Pro/Ent <= 2.37 (APPEND) Remote Buffer Overflow Exploit ./platforms/php/remote/3398.txt Mani Stats Reader <= 1.2 (ipath) Remote File Include Vulnerability ./platforms/windows/dos/3399.txt Netrek 2.12.0 pmessage2() Remote Limited Format String Exploit ./platforms/php/remote/3400.pl webSPELL <= 4.01.02 Multiple Remote SQL Injection Exploit ./platforms/php/remote/3402.php webSPELL <= 4.01.02 Remote PHP Code Execution Exploit ./platforms/php/remote/3403.php Rigter Portal System (RPS) 6.2 Remote Blind SQL Injection Exploit ./platforms/multiple/dos/3404.php PHP wddx_deserialize() String Append Crash Exploit ./platforms/multiple/remote/3405.txt PHP 4.4.3 - 4.4.6 phpinfo() Remote XSS Vulnerability ./platforms/php/remote/3406.pl News-Letterman 1.1 (eintrag.php sqllog) Remote File Include Exploit ./platforms/multiple/dos/3407.c Asterisk <= 1.2.15 / 1.4.0 pre-auth Remote Denial of Service Exploit ./platforms/php/remote/3408.pl AJ Auction Pro All Versions (subcat.php) Remote SQL Injection Exploit ./platforms/php/remote/3409.htm AJ Dating 1.0 (view_profile.php) Remote SQL Injection Exploit ./platforms/php/remote/3410.htm AJ Classifieds 1.0 (postingdetails.php) Remote SQL Injection Exploit ./platforms/php/remote/3411.pl AJ Forum 1.0 (topic_title.php) Remote SQL Injection Exploit ./platforms/cgi/remote/3412.txt RRDBrowse <= 1.6 Remote Arbitrary File Disclosure Vulnerability ./platforms/multiple/local/3413.php PHP < 4.4.5 / 5.2.1 php_binary Session Deserialization Information Leak ./platforms/multiple/local/3414.php PHP < 4.4.5 / 5.2.1 WDDX Session Deserialization Information Leak ./platforms/linux/dos/3415.html Konqueror 3.5.5 (JavaScript Read of FTP Iframe) DoS Exploit ./platforms/php/remote/3416.pl Links Management Application 1.0 (lcnt) Remote SQL Injection Exploit ./platforms/windows/local/3417.php PHP <= 4.4.6 mssql_[p]connect() Local Buffer Overflow Exploit ./platforms/windows/dos/3418.pl Mercury/32 Mail Server <= 4.01b (check) Buffer Overflow Exploit PoC ./platforms/windows/dos/3419.txt MS Windows (.doc File) Malformed Pointers Denial of Service Exploit ./platforms/windows/remote/3420.html WinZip <= 10.0.7245 FileView ActiveX Buffer Overflow Exploit v2 ./platforms/windows/dos/3421.html Macromedia 10.1.4.20 SwDir.dll Internet Explorer Stack Overflow DoS ./platforms/windows/remote/3422.pl Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (perl) ./platforms/php/remote/3423.txt PHP-Nuke Module PostGuestbook 0.6.1 (tpl_pgb_moddir) RFI Vulnerability ./platforms/multiple/local/3424.php PHP <= 5.2.1 substr_compare() Information Leak Exploit ./platforms/multiple/remote/3425.txt mod_security <= 2.1.0 (ASCIIZ byte) POST Rules Bypass Vulnerability ./platforms/linux/local/3426.php PHP < 4.4.5 / 5.2.1 (shmop Functions) Local Code Execution Exploit ./platforms/linux/local/3427.php PHP < 4.4.5 / 5.2.1 (shmop) SSL RSA Private-Key Disclosure Exploit ./platforms/php/remote/3428.txt Flat Chat 2.0 (include online.txt) Remote Code Execution Vulnerability ./platforms/windows/local/3429.php PHP COM extensions (inconsistent Win32) safe_mode Bypass Exploit ./platforms/windows/dos/3430.html Adobe Reader plug-in AcroPDF.dll 8.0.0.0 Resource Consumption ./platforms/windows/local/3431.php PHP 4.4.6 crack_opendict() Local Buffer Overflow Exploit PoC ./platforms/windows/dos/3432.pl TFTPDWIN Server 0.4.2 (UDP) Denial of Service Exploit ./platforms/windows/dos/3433.html Rediff Toolbar ActiveX Control Remote Denial of Service Exploit ./platforms/multiple/dos/3434.c Snort 2.6.1.1/2.6.1.2/2.7.0 (fragementation) Remote DoS Exploit ./platforms/php/remote/3435.txt netForo! 0.1 (down.php file_to_download) Remote File Disclosure Vuln ./platforms/php/remote/3436.txt WEBO (Web Organizer) <= 1.0 (baseDir) Remote File Inclusion Vuln ./platforms/asp/remote/3437.txt GaziYapBoz Game Portal (kategori.asp) Remote SQL Injection Vuln ./platforms/php/remote/3438.txt Magic CMS 4.2.747 (mysave.php file) Remote File Include Vulnerability ./platforms/windows/local/3439.php PHP 4.4.6 snmpget() object id Local Buffer Overflow Exploit PoC ./platforms/linux/local/3440.php PHP 5.2.0 / PHP with PECL ZIP <= 1.8.3 zip:// URL Wrapper BoF Exploit ./platforms/linux/dos/3441.c Linux Omnikey Cardman 4040 driver Local Buffer Overflow Exploit PoC ./platforms/multiple/local/3442.php PHP 4.4.6 cpdf_open() Local Source Code Discslosure PoC ./platforms/php/remote/3443.txt PMB Services <= 3.0.13 Multiple Remote File Inclusion Vulnerability ./platforms/windows/dos/3444.pl MS Internet Explorer (FTP Server Response) DoS Exploit (MS07-016) ./platforms/php/remote/3447.txt Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) Multiple Remote Vulns ./platforms/php/remote/3448.txt WORK system e-commerce <= 3.0.5 Remote File Inclusion Vulnerability ./platforms/php/remote/3449.txt HC Newssystem 1.0-1.4 (index.php ID) Remote SQL Injection Vulnerability ./platforms/php/remote/3450.php NukeSentinel <= 2.5.06 (mysql >= 4.0.24) Remote SQL Injection Exploit ./platforms/windows/local/3451.c Oracle 10g (PROCESS_DUP_HANDLE) Local Privilege Elevation (win32) ./platforms/multiple/remote/3452.php PHP <= 5.2.0 ext/filter FDF Post Filter Bypass Exploit ./platforms/windows/dos/3453.py MS Windows DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption ./platforms/php/remote/3454.pl PostNuke Module phgstats 0.5 (phgdir) Remote File Include Exploit ./platforms/php/remote/3455.htm JobSitePro 1.0 (search.php) Remote SQL Injection Exploit ./platforms/php/remote/3456.pl Top Auction 1.0 (viewcat.php) Remote SQL Injection Exploit ./platforms/php/remote/3457.pl SonicMailer Pro <= 3.2.3 (index.php) Remote SQL Injection Exploit ./platforms/php/remote/3458.txt AssetMan <= 2.4a (download_pdf.php) Remote File Disclosure Vuln ./platforms/php/remote/3459.txt cPanel <= 10.9.x (fantastico) Local File Inclusion Vulnerabilities ./platforms/osX/local/3460.php PHP 5.2.0 ext/filter Space Trimming Buffer Underflow Exploit (MacOSX) ./platforms/windows/dos/3461.pl TFTP Server 1.3 Remote Buffer Overflow Denial of Service Exploit ./platforms/windows/remote/3462.cpp NewsReactor 20070220 Article Grabbing Remote BoF Exploit (1) ./platforms/windows/remote/3463.cpp NewsReactor 20070220 Article Grabbing Remote BoF Exploit (2) ./platforms/windows/dos/3464.cpp News Bin Pro 4.32 Article Grabbing Remote Unicode BoF Exploit ./platforms/php/remote/3465.txt OES (Open Educational System) 0.1beta Remote File Inclusion Vuln ./platforms/asp/remote/3466.txt BP Blog 7.0 (default.asp layout) Remote SQL Injection Vulnerability ./platforms/php/remote/3467.txt GestArt beta 1 (aide.php aide) Remote File Inclusion Vulnerability ./platforms/php/remote/3468.txt MySQL Commander <= 2.7 (home) Remote File Inclusion Vulnerability ./platforms/asp/remote/3469.txt X-ice News System 1.0 (devami.asp id) SQL Injection Vulnerability ./platforms/asp/remote/3470.htm JGBBS 3.0beta1 (search.asp author) SQL Injection Exploit ./platforms/php/remote/3471.txt Activist Mobilization Platform (AMP) 3.2 Remote File Include Vuln ./platforms/php/remote/3472.txt CARE2X 1.1 (root_path) Remote File Inclusion Vulnerability ./platforms/php/remote/3473.txt WebCreator <= 0.2.6-rc3 (moddir) Remote File Inclusion Vulnerability ./platforms/windows/remote/3474.py WarFTP 1.65 (USER) Remote Buffer Overflow Exploit (win2k SP4) ./platforms/php/remote/3476.pl Zomplog <= 3.7.6 Local File Inclusion Vulnerabilty (win32) ./platforms/php/remote/3477.htm WSN Guest 1.21 (comments.php id) Remote SQL Injection Exploit ./platforms/php/remote/3478.htm Dayfox Blog 4 (postpost.php) Remote Code Execution Vulnerability ./platforms/linux/local/3479.php PHP <= 5.2.1 session_regenerate_id() Double Free Exploit ./platforms/linux/local/3480.php PHP 5.2.0/5.2.1 Rejected Session ID Double Free Exploit ./platforms/asp/remote/3481.htm Orion-Blog 2.0 (AdminBlogNewsEdit.asp) Remote Auth Bypass Vuln ./platforms/windows/remote/3482.pl WarFTP 1.65 (USER) Remote Buffer Overflow SEH Overflow Exploit ./platforms/php/remote/3483.pl Woltlab Burning Board 2.x (usergroups.php) Remote SQL Injection Exploit ./platforms/php/remote/3484.txt WebLog (index.php file) Remote File Disclosure Vulnerability ./platforms/php/remote/3485.txt Company WebSite Builder PRO 1.9.8 (INCLUDE_PATH) RFI Vulnerability ./platforms/php/remote/3486.txt Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability ./platforms/php/remote/3487.pl CcMail 1.0.1 (update.php functions_dir) Remote File Inclusion Exploit ./platforms/windows/local/3488.php PHP <= 4.4.6 ibase_connect() Local Buffer Overflow Exploit ./platforms/php/remote/3489.txt Creative Guestbook 1.0 Multiple Remote Vulnerabilities ./platforms/php/remote/3490.txt WBBlog (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/bsd/remote/3491.py OpenBSD ICMPv6 Fragment Remote Execution Exploit PoC ./platforms/php/remote/3492.txt WebCalendar 0.9.45 (includedir) Remote File Inclusion Vulnerability ./platforms/asp/remote/3493.txt Absolute Image Gallery 2.0 (gallery.php categoryid) SQL Injection Vuln ./platforms/php/remote/3494.txt McGallery 0.5b (download.php) Arbitrary File Download Vulnerability ./platforms/windows/remote/3495.txt CA BrightStor ARCserve (msgeng.exe) Remote Stack Overflow Exploit ./platforms/php/remote/3496.php Php-Stats <= 0.1.9.1b (PC-REMOTE-ADDR) SQL Injection Exploit ./platforms/php/remote/3497.php Php-Stats <= 0.1.9.1b (ip) Remote SQL Injection Exploit ./platforms/php/remote/3498.txt Creative Files 1.2 (kommentare.php) Remote SQL Injection Vulnerability ./platforms/linux/local/3499.php PHP <= 4.4.6 / 5.2.1 array_user_key_compare() ZVAL dtor Local Exploit ./platforms/php/remote/3500.htm Particle Blogger <= 1.2.0 (post.php postid) Remote SQL Injection Exploit ./platforms/php/remote/3501.txt PHP DB Designer <= 1.02 Remote File Include Vulnerabilities ./platforms/php/remote/3502.php Php-Stats <= 0.1.9.1b (php-stats-options.php) admin 2 exec() eExploit ./platforms/php/remote/3503.txt MPM Chat 2.5 (view.php logi) Local File Include Vulnerability ./platforms/php/remote/3504.pl Active PHP Bookmark Notes <= 0.2.5 Remote File Inclusion Exploit ./platforms/php/remote/3505.php Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution ./platforms/php/remote/3506.htm Guestbara <= 1.2 Change Admin Login and Password Exploit ./platforms/php/remote/3507.pl ScriptMagix FAQ Builder <= 2.0 (index.php) Remote SQL Injection Exploit ./platforms/php/remote/3508.txt Moodle <= 1.5.2 (moodledata) Remote Session Disclosure Vulnerability ./platforms/php/remote/3509.pl ScriptMagix Jokes <= 2.0 (index.php catid) Remote SQL Injection Exploit ./platforms/php/remote/3510.pl ScriptMagix Recipes <= 2.0 (index.php catid) SQL Injection Exploit ./platforms/php/remote/3511.pl ScriptMagix Photo Rating <= 2.0 Remote SQL Injection Exploit ./platforms/php/remote/3512.txt iFrame for Phpnuke (iframe.php) Remote File Inclusion Vulnerability ./platforms/php/remote/3513.php Katalog Plyt Audio (pl) <= 1.0 Remote SQL Injection Exploit ./platforms/windows/dos/3514.pl Avant Browser <= 11.0 build 26 Remote Stack Overflow Crash Exploit ./platforms/php/remote/3515.pl ScriptMagix Lyrics <= 2.0 (index.php recid) SQL Injection Exploit ./platforms/php/remote/3516.php MetaForum <= 0.513 Beta Remote File Upload Exploit ./platforms/osX/local/3517.php PHP 5.2.0 header() Space Trimming Buffer Underflow Exploit (MacOSX) ./platforms/php/remote/3518.pl PHP-Nuke Module splattforum 4.0 RC1 Local File Inclusion Exploit ./platforms/php/remote/3519.txt phpBB Minerva Mod <= 2.0.21 build 238a SQL Injection Vulnerability ./platforms/asp/remote/3520.txt NetVios Portal (page.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/3521.pl pragmaMX Module Landkarten 2.1 Local File Inclusion Exploit (win) ./platforms/php/remote/3522.pl GeBlog 0.1 GLOBALS[tplname] Local File Inclusion Exploit (win) ./platforms/windows/dos/3523.py FTPDMIN 0.96 (LIST) Remote Denial of Service Exploit ./platforms/php/remote/3524.txt PHP-Nuke Module htmltonuke 2.0alpha (htmltonuke.php) RFI Vuln ./platforms/linux/local/3525.php PHP <= 4.4.6 / 5.2.1 ext/gd Already Freed Resources Usage Exploit ./platforms/hardware/dos/3526.pl Cisco Phone 7940/7960 (SIP INVITE) Remote Denial of Service Exploit ./platforms/windows/dos/3527.pl Mercur IMAPD 5.00.14 Remote Denial of Service Exploit (win32) ./platforms/php/remote/3528.pl phpRaid < 3.0.7 (rss.php phpraid_dir) Remote File Inclusion Exploit ./platforms/linux/local/3529.php PHP <= 5.2.1 hash_update_file() Freed Resource Usage Exploit ./platforms/php/remote/3530.pl Monster Top List <= 1.4.2 (functions.php root_path) RFI Exploit ./platforms/windows/remote/3531.py Helix Server 11.0.1 Remote Heap Overflow Exploit (win2k SP4) ./platforms/php/remote/3532.txt Study planner (Studiewijzer) <= 0.15 Remote File Inclusion Vulnerability ./platforms/php/remote/3533.txt Digital Eye CMS 0.1.1b (module.php) Remote File Inclusion Vulnerability ./platforms/asp/remote/3534.txt Active Link Engine (default.asp catid) Remote SQL Injection Vulnerability ./platforms/hardware/dos/3535.pl Grandstream Budge Tone-200 IP Phone (Digest domain) DoS Exploit ./platforms/asp/remote/3536.txt Active Photo Gallery (default.asp catid) SQL Injection Vulnerability ./platforms/windows/remote/3537.py Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote Exploit (win2k SP4) ./platforms/php/remote/3538.txt php-revista <= 1.1.2 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/3539.txt Mambo Component nfnaddressbook 0.4 Remote File Inclusion Vulnerability ./platforms/windows/remote/3540.py Mercur Messaging 2005 <= SP4 IMAP Remote Exploit (egghunter mod) ./platforms/windows/remote/3541.pl FutureSoft TFTP Server 2000 Remote SEH Overwrite Exploit ./platforms/php/remote/3542.txt ClassWeb 2.0.3 (BASE) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3543.pl PortailPhp 2.0 (idnews) Remote SQL Injection Exploit ./platforms/windows/remote/3544.c Microsoft DNS Server (Dynamic DNS Updates) Remote Exploit ./platforms/php/remote/3545.txt LMS <= 1.8.9 Vala Remote File Inclusion Vulnerabilities ./platforms/asp/remote/3546.txt aspWebCalendar 4.5 (calendar.asp eventid) SQL Injection Vulnerability ./platforms/windows/dos/3547.c 0irc-client v1345 build20060823 Denial of Service Exploit ./platforms/php/remote/3548.pl RoseOnlineCMS 3 beta2 (op) Local File Inclusion Exploit ./platforms/asp/remote/3549.txt Active Trade v 2 (default.asp catid) Remote SQL Injection Vulnerability ./platforms/asp/remote/3550.txt ActiveBuyandSell 6.2 (buyersend.asp catid) SQL Injection Vulnerability ./platforms/asp/remote/3551.txt Active Auction Pro 7.1 (default.asp catid) SQL Injection Vulnerability ./platforms/php/remote/3552.txt Philex <= 0.2.3 RFI / File Disclosure Remote Vulnerabilities ./platforms/linux/remote/3554.pm dproxy <= 0.5 Remote Buffer Overflow Exploit (meta 2.7) ./platforms/multiple/remote/3555.pl Ethernet Device Drivers Frame Padding Info Leakage Exploit (Etherleak) ./platforms/asp/remote/3556.htm Active Newsletter <= 4.3 (ViewNewspapers.asp) SQL Injection Exploit ./platforms/php/remote/3557.txt Joomla/Mambo Component SWmenuFree 4.0 RFI Vulnerability ./platforms/asp/remote/3558.htm eWebquiz <= V.8 (eWebQuiz.asp) Remote SQL Injection Exploit ./platforms/multiple/local/3559.php PHP 5.2.1 unserialize() Local Information Leak Exploit ./platforms/php/remote/3560.txt Joomla Component Joomlaboard 1.1.1 (sbp) RFI Vulnerability ./platforms/windows/remote/3561.pl Mercury Mail 4.0.1 (LOGIN) Remote IMAP Stack Buffer Overflow Exploit ./platforms/php/remote/3562.txt Net-Side.net CMS (index.php cms) Remote File Inclusion Vulnerability ./platforms/php/remote/3563.txt ttCMS <= v4 (ez_sql.php lib_path) Remote File Inclusion Vulnerability ./platforms/php/remote/3564.pl Joomla Component Car Manager <= 1.1 Remote SQL Injection Exploit ./platforms/php/remote/3565.pl Joomla Component RWCards <= 2.4.3 Remote SQL Injection Exploit ./platforms/multiple/dos/3566.pl Asterisk <= 1.2.16 / 1.4.1 SIP INVITE Remote Denial of Service Exploit ./platforms/php/remote/3567.pl Mambo Module Flatmenu <= 1.07 Remote File Include Exploit ./platforms/php/remote/3568.txt Free Image Hosting <= 2.0 (AD_BODY_TEMP) Remote File Inclusion Vulns ./platforms/php/remote/3569.pl PBlang <= 4.66z Remote Create Admin Exploit ./platforms/windows/remote/3570.c WarFTP 1.65 (USER) Remote Buffer Overlow Exploit (multiple targets) ./platforms/linux/local/3571.php PHP < 4.4.5 / 5.2.1 _SESSION unset() Local Exploit ./platforms/linux/local/3572.php PHP < 4.4.5 / 5.2.1 _SESSION Deserialization Overwrite Exploit ./platforms/php/remote/3574.pl PBlang 4.66z Remote Code Execution Exploit ./platforms/windows/remote/3575.cpp Frontbase <= 4.2.7 Remote Buffer Overflow Exploit (windows) ./platforms/windows/local/3576.php PHP 5.2.1 with PECL phpDOC Local Buffer Overflow Exploit ./platforms/windows/remote/3577.html MS Internet Explorer Recordset Double Free Memory Exploit (MS07-009) ./platforms/bsd/local/3578.c FreeBSD mcweject 0.9 (eject) Local Root Buffer Overflow Exploit ./platforms/windows/remote/3579.py Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (Win2K SP4) ./platforms/php/remote/3580.pl IceBB 1.0-rc5 Remote Create Admin Exploit ./platforms/php/remote/3581.pl IceBB 1.0-rc5 Remote Code Execution Exploit ./platforms/php/remote/3582.pl PHP-Nuke Module Addressbook 1.2 Local File Inclusion Exploit ./platforms/php/remote/3583.txt C-Arbre <= 0.6PR7 (root_path) Remote File Inclusion Vulnerability ./platforms/multiple/remote/3584.pl Oracle 10g KUPM$MCP.MAIN SQL Injection Exploit v2 ./platforms/multiple/remote/3585.pl Oracle 10g KUPM$MCP.MAIN SQL Injection Exploit ./platforms/linux/dos/3586.php PHP 4.4.5 / 4.4.6 session_decode() Double Free Exploit PoC ./platforms/linux/local/3587.c Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit ./platforms/php/remote/3588.pl XOOPS module Articles <= 1.02 (print.php id) SQL Injection Exploit ./platforms/windows/remote/3589.pm NaviCOPA Web Server 2.01 Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/3590.htm Joomla Component D4JeZine <= 2.8 Remote BLIND SQL Injection Exploit ./platforms/php/remote/3591.txt PHP-Nuke Module Eve-Nuke 0.1 (mysql.php) RFI Vulnerability ./platforms/php/remote/3592.htm Web Content System 2.7.1 Remote File Inclusion Exploit ./platforms/windows/local/3593.c Corel Wordperfect X3 13.0.0.565 (.PRS) Local Buffer Overflow Exploit ./platforms/php/remote/3594.pl XOOPS module Articles <= 1.03 (index.php cat_id) SQL Injection Exploit ./platforms/linux/local/3595.c Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit v2 ./platforms/php/remote/3596.txt iPhotoAlbum 1.1 (header.php) Remote File Include Vulnerability ./platforms/php/remote/3597.pl XOOPS Module Friendfinder <= 3.3 (view.php id) SQL Injection Exploit ./platforms/php/remote/3598.txt MangoBery CMS 0.5.5 (quotes.php) Remote File Inclusion Vulnerability ./platforms/php/remote/3599.txt CodeBB 1.0 beta 2 (phpbb_root_path) Remote File Inclusion Vulnerability ./platforms/php/remote/3600.txt Softerra Time-Assistant <= 6.2 (inc_dir) Remote File Inclusion Vuln ./platforms/php/remote/3601.pl sBLOG 0.7.3 Beta (inc/lang.php) Local File Inclusion Exploit ./platforms/windows/dos/3602.py IBM Lotus Domino Server 6.5 (username) Remote Denial of Service Exploit ./platforms/php/remote/3603.pl XOOPS Module MyAds Bug Fix <= 2.04jp (index.php) SQL Injection Exploit ./platforms/windows/remote/3604.py CA BrightStor Backup 11.5.2.0 (Mediasvr.exe) Remote Code Exploit ./platforms/php/remote/3605.php Picture-Engine <= 1.2.0 (wall.php cat) Remote SQL Injection Exploit ./platforms/multiple/dos/3606.py Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 DoS Hang / Crash Exploit ./platforms/php/remote/3607.txt Kaqoo Auction (install_root) Multiple Remote File Include Vulnerabilities ./platforms/php/remote/3608.txt Advanced Login <= 0.7 (root) Remote File Inclusion Vulnerability ./platforms/linux/remote/3609.py Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (linux) ./platforms/windows/remote/3610.html ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit ./platforms/php/remote/3611.txt JC URLshrink 1.3.1 Remote Code Execution Vulnerability ./platforms/php/remote/3612.pl XOOPS Module Repository (viewcat.php) Remote SQL Injection Exploit ./platforms/php/remote/3613.txt phpBB MOD Forum picture and META tags 1.7 RFI Vulnerability ./platforms/php/remote/3614.txt JSBoard 2.0.10 (login.php table) Local File Inclusion Vulnerability ./platforms/linux/remote/3615.c dproxy-nexgen Remote Root Buffer Overflow Exploit (x86-lnx) ./platforms/windows/remote/3616.py IBM Lotus Domino Server 6.5 PRE AUTH Remote Exploit ./platforms/windows/local/3617.cpp MS Windows Animated Cursor (.ANI) Stack Overflow Exploit ./platforms/php/remote/3618.htm XOOPS Module Lykos Reviews 1.00 (index.php) SQL Injection Exploit ./platforms/php/remote/3619.pl XOOPS Module Library (viewcat.php) Remote SQL Injection Exploit ./platforms/php/remote/3620.pl XOOPS Module Core (viewcat.php) Remote SQL Injection Exploit ./platforms/php/remote/3621.pl XOOPS Module Tutoriais (viewcat.php) Remote SQL Injection Exploit ./platforms/php/remote/3622.php WinMail Server 4.4 build 1124 (WebMail) Remote Add Super User Exploit ./platforms/php/remote/3623.pl XOOPS Module eCal <= 2.24 (display.php) Remote SQL Injection Exploit ./platforms/php/remote/3624.txt BT-sondage 1.12 (gestion_sondage.php) RFI Vulnerability ./platforms/php/remote/3625.pl XOOPS Module Tiny Event <= 1.01 (id) Remote SQL Injection Exploit ./platforms/php/remote/3626.pl XOOPS Module Kshop <= 1.17 (id) Remote SQL Injection Exploit ./platforms/windows/remote/3627.c IPSwitch IMail Server <= 8.20 IMAPD Remote Buffer Overflow Exploit ./platforms/php/remote/3628.txt CWB PRO 1.5 (INCLUDE_PATH) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3629.pl XOOPS Module Camportail <= 1.1 (camid) Remote SQL Injection Exploit ./platforms/php/remote/3630.htm XOOPS Module debaser <= 0.92 (genre.php) BLIND SQL Injection Exploit ./platforms/php/remote/3631.txt Flexphpnews 0.0.5 (news.php newsid) Remote SQL Injection Vulnerability ./platforms/php/remote/3632.pl XOOPS Module myAlbum-P <= 2.0 (cid) Remote SQL Injection Exploit ./platforms/php/remote/3633.htm XOOPS Module RM+Soft Gallery 1.0 BLIND SQL Injection Exploit ./platforms/windows/remote/3634.txt MS Windows XP/Vista Animated Cursor (.ANI) Remote Overflow Exploit ./platforms/windows/remote/3635.txt MS Windows XP Animated Cursor (.ANI) Remote Overflow Exploit 2 ./platforms/windows/remote/3636.txt MS Windows Animated Cursor (.ANI) Remote Exploit (eeye patch bypass) ./platforms/php/remote/3638.txt MapLab MS4W 2.2.1 Remote File Inclusion Vulnerability ./platforms/php/remote/3639.txt PHP-Fusion Module topliste 1.0 (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/3640.txt PHP-Fusion Module Arcade 1.0 (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/3641.txt Really Simple PHP and Ajax (RSPA) 2007-03-23 RFI Vulnerability ./platforms/php/remote/3644.pl XOOPS Module WF-Section <= 1.01 (articleid) SQL Injection Exploit ./platforms/php/remote/3645.htm XOOPS Module XFsection <= 1.07 (articleid) BLIND SQL Injection Exploit ./platforms/php/remote/3646.pl XOOPS Module Zmagazine 1.0 (print.php) Remote SQL Injection Exploit ./platforms/windows/local/3647.c MS Windows Animated Cursor (.ANI) Local Buffer Overflow Exploit ./platforms/windows/local/3648.c IrfanView 3.99 (.ANI File) Local Buffer Overflow Exploit ./platforms/windows/local/3649.c Ipswitch WS_FTP 5.05 Server Manager Local Site Buffer Overflow Exploit ./platforms/windows/remote/3650.c Frontbase <= 4.2.7 POST-AUTH Remote Buffer Overflow Exploit v2.2 ./platforms/windows/remote/3651.txt MS Windows Animated Cursor (.ANI) Universal Exploit Generator ./platforms/windows/local/3652.c MS Windows Animated Cursor (.ANI) Overflow Exploit (Hardware DEP) ./platforms/php/remote/3653.php MyBulletinBoard (MyBB) <= 1.2.3 Remote Code Execution Exploit ./platforms/multiple/remote/3654.pl HP Mercury Quality Center 9.0 build 9.1.0.4352 SQL Execution Exploit ./platforms/php/remote/3655.htm XOOPS Module PopnupBlog <= 2.52 (postid) BLIND SQL Injection Exploit ./platforms/php/remote/3656.pl Wordpress 2.1.2 (xmlrpc) Remote SQL Injection Exploit ./platforms/php/remote/3657.txt MySpeach <= 3.0.7 Remote/Local File Inclusion Vulnerability ./platforms/php/remote/3658.htm phpMyNewsletter 0.6.10 (customize.php l) RFI Vulnerability ./platforms/php/remote/3659.txt AROUNDMe 0.7.7 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/3660.pl CyBoards PHP Lite 1.21 (script_path) Remote File Include Exploit ./platforms/windows/remote/3661.pl HP Mercury Quality Center Spider90.ocx ProgColor Overflow Exploit ./platforms/windows/remote/3662.rb AOL SuperBuddy ActiveX Control Remote Code Execution Exploit (meta) ./platforms/php/remote/3663.htm XOOPS Module WF-Snippets <= 1.02 (c) BLIND SQL Injection Exploit ./platforms/windows/local/3664.txt TrueCrypt <= 4.3 Local Privilege Escalation Exploit (CVE-2007-1738) ./platforms/php/remote/3665.htm Mutant 0.9.2 mutant_functions.php Remote File Inclusion Exploit ./platforms/php/remote/3666.pl XOOPS Module Rha7 Downloads 1.0 (visit.php) SQL Injection Exploit ./platforms/php/remote/3667.txt Sisplet CMS <= 05.10 (site_path) Remote File Inclusion Vulnerability ./platforms/php/remote/3668.txt CodeWand phpBrowse (site_path) Remote File Inclusion Vulnerability ./platforms/php/remote/3669.txt PHP-Generics 1.0.0 beta Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/3670.txt XOOPS Module WF-Links <= 1.03 (cid) Remote SQL Injection Exploit ./platforms/php/remote/3671.php phpMyNewsletter <= 0.8 (beta5) Multiple Vuln Exploit ./platforms/php/remote/3672.pl XOOPS Module Jobs <= 2.4 (cid) Remote SQL Injection Exploit ./platforms/php/remote/3673.txt WebSPELL <= 4.01.02 (picture.php) File Disclosure Vulnerability ./platforms/windows/dos/3674.pl Wserve HTTP Server 4.6 (Long Directory Name) Denial of Service Exploit ./platforms/windows/remote/3675.rb FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit (2) ./platforms/php/remote/3676.txt Beryo 2.0 (downloadpic.php chemin) Remote File Disclosure Vulnerability ./platforms/php/remote/3677.txt cattaDoc 2.21 (download2.php fn1) Remote File Disclosure Vulnerability ./platforms/php/remote/3678.php SmodBIP <= 1.06 (aktualnosci zoom) Remote SQL Injection Exploit ./platforms/php/remote/3679.php SmodCMS <= 2.10 (Slownik ssid) Remote SQL Injection Exploit ./platforms/windows/remote/3680.sh Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32) ./platforms/php/remote/3681.txt Scorp Book 1.0 (smilies.php config) Remote File Inclusion Vulnerability ./platforms/php/remote/3683.pl PHP-Nuke Module eBoard 1.0.7 GLOBALS[name] LFI Exploit ./platforms/windows/dos/3684.c MS Windows Explorer Unspecified .ANI File Denial of Service Exploit ./platforms/php/remote/3685.txt MyBlog: PHP and MySQL Blog/CMS software RFI Vulnerability ./platforms/php/remote/3686.txt WitShare 0.9 (index.php menu) Local File Inclusion Vulnerability ./platforms/php/remote/3687.txt ScarNews 1.2.1 (sn_admin_dir) Local File Inclusion Exploit ./platforms/windows/local/3688.c MS Windows GDI Local Privilege Escalation Exploit (MS07-017) ./platforms/php/remote/3689.txt PcP-Guestbook 3.0 (lang) Local File Inclusion Vulnerabilities ./platforms/windows/dos/3690.txt Microsoft Office Word 2007 Multiple Vulnerabilities ./platforms/php/remote/3691.txt Battle.net Clan Script for PHP 1.5.1 Remote SQL Injection Vulnerability ./platforms/windows/local/3692.c IrfanView 3.99 .ANI File Local Buffer Overflow Exploit (multiple targets) ./platforms/windows/dos/3693.txt MS Windows .HLP File Local HEAP Overflow PoC 0day ./platforms/php/remote/3694.txt PHP121 Instant Messenger 2.2 Local File Inclusion Vulnerability ./platforms/windows/local/3695.c MS Windows Animated Cursor (.ANI) Local Overflow Exploit ./platforms/php/remote/3696.txt Pathos CMS 0.92-2 (warn.php file) Remote File Inclusion Vulnerability ./platforms/php/remote/3697.txt HIOX GUEST BOOK (HGB) 4.0 Remote Code Execution Vulnerability ./platforms/linux/remote/3698.txt Kerberos 1.5.1 Kadmind Remote Root Buffer Overflow Vulnerability ./platforms/php/remote/3699.txt phpGalleryScript 1.0 (init.gallery.php include_class) RFI Vulnerability ./platforms/php/remote/3700.txt Weatimages <= 1.7.1 ini[langpack] Remote File Inclusion Vulnerability ./platforms/php/remote/3701.txt Crea-Book <= 1.0 Admin Access Bypass / DB Disclosure / Code Execution ./platforms/php/remote/3702.php InoutMailingListManager <= 3.1 Remote Command Execution Exploit ./platforms/php/remote/3703.txt Joomla/Mambo Component Taskhopper 1.1 RFI Vulnerabilities ./platforms/php/remote/3704.txt pL-PHP beta 0.9 Multiple Remote Vulnerabilities ./platforms/php/remote/3705.txt SimpCMS <= 04.10.2007 (site) Remote File Inclusion Vulnerability ./platforms/php/remote/3706.txt Mambo Component zOOm Media Gallery <= 2.5 Beta 2 RFI Vulnerabilities ./platforms/php/remote/3707.txt TOSMO/Mambo 1.4.13a (absolute_path) Remote File Inclusion Vulns ./platforms/multiple/remote/3708.htm MiniWebsvr 0.0.7 Remote Directory Transversal Exploit ./platforms/multiple/dos/3709.html Gran Paradiso 3.0a3 non-existent applet Denial of Service Exploit ./platforms/php/remote/3710.php PunBB <= 1.2.14 Remote Code Execution Exploit ./platforms/php/remote/3711.htm CodeBreak 1.1.2 (codebreak.php) Remote File Inclusion Exploit ./platforms/php/remote/3712.txt Mambo Module Weather (absolute_path) RFI Vulnerability ./platforms/php/remote/3713.txt Mambo Module Calendar (Agenda) 1.5.5 RFI Vulnerability ./platforms/php/remote/3714.txt Joomla Component mosMedia <= 1.0.8 Remote File Inclusion Vulnerability ./platforms/windows/dos/3715.py Sami HTTP Server 2.0.1 POST Request Denial of Service Exploit ./platforms/php/remote/3716.pl mxBB Module MX Shotcast 1.0 RC2 (getinfo1.php) RFI Exploit ./platforms/php/remote/3717.txt WebKalk2 1.9.0 (absolute_path) Remote File Inclusion Vulnerability ./platforms/php/remote/3718.txt RicarGBooK 1.2.1 (header.php lang) Local File Inclusion Vulnerability ./platforms/php/remote/3719.pl MyBulletinBoard (MyBB) <= 1.2.2 (CLIENT-IP) SQL Injection Exploit ./platforms/php/remote/3721.pl e107 0.7.8 (mailout.php) Access Escalation Exploit (admin needed) ./platforms/php/remote/3722.txt Expow 0.8 (autoindex.php cfg_file) Remote File Inclusion Vulnerability ./platforms/php/remote/3723.txt Request It 1.0b (index.php id) Remote File Inclusion Vulnerability ./platforms/linux/remote/3724.c Aircrack-ng 0.7 (specially crafted 802.11 packets) Remote BoF Exploit ./platforms/php/remote/3725.php Chatness <= 2.5.3 (options.php/save.php) Remote Code Execution Exploit ./platforms/multiple/dos/3726.c Ettercap-NG 0.7.3 Remote Denial of Service Exploit ./platforms/windows/local/3727.c VCDGear <= 3.56 Build 050213 (FILE) Local Code Execution Exploit ./platforms/windows/remote/3728.c IE NCTAudioFile2.AudioFile ActiveX Remote Overflow Exploit ./platforms/php/remote/3729.txt QDBlog 0.4 (SQL Injection/LFI) Multiple Remote Vulnerabilities ./platforms/linux/local/3730.txt ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield) ./platforms/php/remote/3731.php Frogss CMS <= 0.7 Remote SQL Injection Exploit ./platforms/php/remote/3732.txt Garennes 0.6.1 (repertoire_config) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3733.txt Pixaria Gallery 1.x (class.Smarty.php) Remote File Include Vulnerability ./platforms/php/remote/3734.txt Joomla Module AutoStand 1.0 Remote File Inclusion Vulnerability ./platforms/php/remote/3735.txt LS simple guestbook (v1) Remote Code Execution Vulnerability ./platforms/php/remote/3736.txt Mambo/Joomla Component Article 1.1 Remote File Inclusion Vulnerability ./platforms/windows/remote/3737.py MS Windows DNS RPC Remote Buffer Overflow Exploit (win2k SP4) ./platforms/windows/remote/3738.php XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Exploit ./platforms/php/remote/3739.php Papoo <= 3.02 (kontakt menuid) Remote SQL Injection Exploit ./platforms/windows/remote/3740.c MS Windows DNS DnssrvQuery Remote Stack Overflow Exploit ./platforms/php/remote/3741.txt CNStats 2.9 (who_r.php bj) Remote File Inclusion Vulnerability ./platforms/php/remote/3742.pl NMDeluxe 1.0.1 (footer.php template) Local File Inclusion Exploit ./platforms/php/remote/3743.txt Gallery 1.2.5 (GALLERY_BASEDIR) Multiple RFI Vulnerabilities ./platforms/php/remote/3744.txt audioCMS arash 0.1.4 (arashlib_dir) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3745.txt Web Slider 0.6 (path) Remote File Inclusion Vulnerabilities ./platforms/windows/remote/3746.txt MS Windows DNS RPC Remote Buffer Overflow Exploit (port 445) v2 ./platforms/php/remote/3747.txt openMairie 1.10 (scr/soustab.php) Local File Inclusion Vulnerability ./platforms/php/remote/3748.txt SunShop Shopping Cart <= 3.5 (abs_path) RFI Vulnerabilities ./platforms/php/remote/3749.txt StoreFront for Gallery (GALLERY_BASEDIR) RFI Vulnerabilities ./platforms/php/remote/3750.txt XOOPS Module tsdisplay4xoops 0.1 Remote File Inclusion Vulnerability ./platforms/php/remote/3751.txt Anthologia 0.5.2 (index.php ads_file) Remote File Inclusion Vulnerability ./platforms/php/remote/3752.txt AjPortal2Php (PagePrefix) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3753.txt Joomla Component JoomlaPack 1.0.4a2 RE (CAltInstaller.php) RFI ./platforms/php/remote/3754.pl MiniGal b13 (image backdoor) Remote Code Execution Exploit ./platforms/windows/local/3755.c MS Windows GDI Local Privilege Escalation Exploit (MS07-017) 2 ./platforms/php/remote/3756.txt Cabron Connector 1.1.0-Full Remote File Inclusion Vulnerability ./platforms/windows/local/3757.txt OllyDbg 1.10 Local Format String Exploit ./platforms/php/remote/3758.php ShoutPro <= 1.5.2 (shout.php) Remote Code Injection Exploit ./platforms/php/remote/3759.pl Joomla Template Be2004-2 (index.php) Remote File Include Exploit ./platforms/php/remote/3760.txt jGallery 1.3 (index.php) Remote File Inclusion Vulnerability ./platforms/php/remote/3761.txt Mozzers SubSystem final (subs.php) Remote Code Execution Vulnerability ./platforms/php/remote/3762.htm AimStats 3.2 (process.php update) Remote Code Execution Exploit ./platforms/php/remote/3763.txt Rezervi 0.9 (root) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3764.txt Zomplog 3.8 (force_download.php file) Remote File Disclosure Vuln ./platforms/php/remote/3765.txt OpenSurveyPilot <= 1.2.1 Remote File Inclusion Vulnerability ./platforms/php/remote/3766.txt Mx Module Smartor Album FAP 2.0 RC 1 Remote File Inclusion Vuln ./platforms/asp/remote/3767.txt CreaDirectory 1.2 (error.asp id) Remote SQL Injection Vulnerability ./platforms/windows/dos/3768.pl Winamp <= 5.3 (WMV File) Remote Denial of Service Exploit ./platforms/linux/dos/3769.c eXtremail <= 2.1.1 DNS Parsing Bugs Remote Exploit PoC ./platforms/windows/dos/3770.pl Foxit Reader 2.0 (PDF) Remote Denial of Service Exploit ./platforms/php/remote/3771.txt Supasite 1.23b Multiple Remote File Inclusion Vulnerabilities ./platforms/windows/local/3772.c Photofiltre Studio v8.1.1 (.TIF File) Local Buffer Overflow Exploit ./platforms/php/remote/3773.txt JChit counter 1.0.0 (imgsrv.php ac) Remote File Disclosure Vulnerability ./platforms/php/remote/3774.txt PHP-Ring Webring System 0.9 Remote SQL Injection Vulnerability ./platforms/php/remote/3775.txt Maran PHP Forum (forum_write.php) Remote Code Execution Vulnerability ./platforms/windows/local/3776.c ACDSee 9.0 (.XPM File) Local Buffer Overflow Exploit ./platforms/windows/local/3777.c XnView 1.90.3 (.XPM File) Local Buffer Overflow Exploit ./platforms/php/remote/3778.txt WEBInsta FM 0.1.4 login.php absolute_path Remote File Inclusion Exploit ./platforms/windows/local/3779.c Corel Paint Shop Pro Photo 11.20 (.CLP File) Buffer Overflow Exploit ./platforms/php/remote/3780.pl MyBulletinBoard (MyBB) <= 1.2.5 calendar.php Blind SQL Injection Exploit ./platforms/php/remote/3781.txt Joomla 1.5.0 Beta (pcltar.php) Remote File Inclusion Vulnerability ./platforms/windows/dos/3782.pl Winamp <= 5.33 (.AVI File) Remote Denial of Service Exploit ./platforms/php/remote/3783.txt Pagode 0.5.8 (navigator_ok.php asolute) Remote File Disclosure Vuln ./platforms/multiple/dos/3784.c Opera 9.2 (torrent File) Remote Denial of Service Exploit ./platforms/php/remote/3785.txt Post Revolution <= 0.7.0 RC 2 (dir) Remote File Inclusion Vulnerability ./platforms/php/remote/3786.txt GPB Bulletin Board Multiple Remote File Inclusion Vulnerabilities ./platforms/linux/remote/3787.c GNU Mailutils imap4d 0.6 Remote Format String Exploit (exec-shield) ./platforms/windows/dos/3788.html Second Sight Software ActiveGS.ocx ActiveX Buffer Overflow POC ./platforms/windows/dos/3789.html Second Sight Software ActiveMod.ocx ActiveX Buffer Overflow POC ./platforms/windows/dos/3790.html NetSprint Toolbar ActiveX toolbar.dll Denial of Service POC ./platforms/hardware/dos/3791.pl Linksys SPA941 \377 character Remote Denial of Service Exploit ./platforms/hardware/dos/3792.pl Linksys SPA941 (remote reboot) Remote Denial of Service Exploit ./platforms/windows/local/3793.c Adobe Photoshop CS2 / CS3 Unspecified .BMP File Buffer Overflow Exploit ./platforms/php/remote/3794.txt USP FOSS Distribution 1.01 (dnld) Remote File Disclosure Vulnerability ./platforms/php/remote/3795.txt Advanced Webhost Billing System (AWBS) cart2.php RFI Vulnerability ./platforms/php/remote/3796.htm wavewoo 0.1.1 (loading.php path_include) Remote File Inclusion Exploit ./platforms/windows/local/3797.c ABC-View Manager 1.42 (.PSP File) Buffer Overflow Exploit ./platforms/windows/local/3798.c FreshView 7.15 (.PSP File) Buffer Overflow Exploit ./platforms/php/remote/3799.txt JulmaCMS 1.4 (file.php file) Remote File Disclosure Vulnerability ./platforms/php/remote/3800.txt Ext 1.0 (feed-proxy.php feed) Remote File Disclosure Vulnerability ./platforms/windows/local/3801.c Gimp 2.2.14 .RAS File SUNRAS Plugin Buffer Overflow Exploit ./platforms/php/remote/3802.txt phpBandManager 0.8 (index.php pg) Remote File Inclusion Vulnerability ./platforms/php/remote/3803.txt phpOracleView (include_all.inc.php page_dir) RFI Vulnerability ./platforms/windows/remote/3804.txt MS Windows (.ANI) GDI Remote Elevation of Privilege Exploit (MS07-017) ./platforms/php/remote/3805.txt Firefly 1.1.01 (doc_root) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3806.txt EsForum 3.0 (forum.php idsalon) Remote SQL Injection Vulnerability ./platforms/linux/dos/3807.c MyDNS 1.1.0 Remote Heap Overflow PoC ./platforms/windows/remote/3808.html IE NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow Exploit 2 ./platforms/php/remote/3809.txt burnCMS <= 0.2 (root) Remote File Inclusion Vulnerabilities ./platforms/windows/remote/3810.html IPIX Image Well ActiveX (iPIX-ImageWell-ipix.dll) BoF Exploit ./platforms/windows/local/3811.c IrfanView <= 4.00 .IFF File Buffer Overflow Exploit ./platforms/windows/local/3812.c Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit ./platforms/php/remote/3813.txt PostNuke pnFlashGames Module 1.5 Remote SQL Injection Vulnerability ./platforms/php/remote/3814.txt Wordpress Plugin myGallery <= 1.4b4 Remote File Inclusion Vulnerability ./platforms/linux/remote/3815.c Fenice OMS server 1.10 Remote Buffer Overflow Exploit (exec-shield) ./platforms/php/remote/3816.php TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit ./platforms/php/remote/3817.txt Imageview 5.3 (fileview.php album) Local File Inclusion Vulnerability ./platforms/php/remote/3818.htm The Merchant <= 2.2.0 (index.php show) Remote File Inclusion Exploit ./platforms/windows/dos/3819.py RealPlayer 10 (.ra file) Remote Denial of Service Exploit ./platforms/php/remote/3820.php psipuss 1.0 (editusers.php) Remote Change Admin Password Exploit ./platforms/linux/remote/3821.c 3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux) ./platforms/windows/remote/3822.c 3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (win32) ./platforms/windows/local/3823.c Winamp <= 5.34 .MP4 File Code Execution Exploit ./platforms/php/remote/3824.txt Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI Vulnerability ./platforms/php/remote/3825.txt Wordpress plugin wordTube <= 1.43 (wpPATH) RFI Vulnerability ./platforms/windows/dos/3826.html PowerPoint Viewer OCX 3.2 (ActiveX Control) Denial of Service Exploit ./platforms/php/remote/3827.txt Sendcard <= 3.4.1 (sendcard.php form) Local File Inclusion Vulnerability ./platforms/php/remote/3828.txt Wordpress plugin myflash <= 1.00 (wppath) RFI Vulnerability ./platforms/linux/remote/3829.c 3proxy 0.5.3g proxy.c logurl() Remote Overflow Exploit (exec-shield) ./platforms/windows/dos/3830.html Excel Viewer OCX 3.1.0.6 Multiple Methods Denial of Service Exploit ./platforms/asp/remote/3831.txt PStruh-CZ 1.3/1.5 (download.asp File) File Disclosure Vulnerability ./platforms/php/remote/3832.txt 1024 CMS 0.7 (download.php item) Remote File Disclosure Vulnerability ./platforms/php/remote/3833.pl mxBB Module FAQ & RULES 2.0.0 Remote File Inclusion Exploit ./platforms/php/remote/3834.php YaPIG 0.95b Remote Code Execution Exploit ./platforms/php/remote/3835.txt PostNuke Module v4bJournal Remote SQL Injection Vulnerability ./platforms/windows/dos/3836.html Word Viewer OCX 3.2 Remote Denial of Service Exploit ./platforms/php/remote/3837.txt phpChess Community Edition 2.0 Multiple RFI Vulnerabilities ./platforms/php/remote/3838.txt Open Translation Engine (OTE) 0.7.8 (header.php ote_home) RFI Vuln ./platforms/php/remote/3839.txt PHP Coupon Script 3.0 (index.php bus) Remote SQL Injection Vulnerability ./platforms/php/remote/3840.txt Pre Classifieds Listings 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/3841.txt Pre News Manager 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/3842.txt Pre Shopping Mall 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/3843.txt Censura 1.15.04 (censura.php vendorid) SQL Injection Vulnerability ./platforms/windows/remote/3844.html ActSoft DVD-Tools (dvdtools.ocx 3.8.5.0) Stack Overflow Exploit ./platforms/windows/dos/3845.html Office Viewer OCX 3.2.0.5 Multiple Methods Denial of Service Exploit ./platforms/php/remote/3846.txt E-GADS! 2.2.6 (common.php locale) Remote File Inclusion Vulnerability ./platforms/php/remote/3847.txt Versado CMS 1.07 (ajax_listado.php urlModulo) RFI Vulnerability ./platforms/php/remote/3848.txt workbench 0.11 (header.php path) Remote File Inclusion Vulnerability ./platforms/php/remote/3849.txt XOOPS Flashgames Module 1.0.1 Remote SQL Injection Vulnerability ./platforms/php/remote/3850.php RunCms <= 1.5.2 (debug_show.php) Remote SQL Injection Exploit ./platforms/multiple/dos/3851.c Multiple vendors ZOO file decompression Infinite Loop DoS PoC ./platforms/php/remote/3852.txt PMECMS <= 1.0 config[pathMod] Remote File Inclusion Vulnerabilities ./platforms/php/remote/3853.txt Persism CMS <= 0.9.2 system[path] Remote File Inclusion Vulnerabilities ./platforms/php/remote/3854.txt PHP TopTree BBS 2.0.1a (right_file) Remote File Inclusion Vulnerability ./platforms/php/remote/3855.php Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution (2) ./platforms/windows/local/3856.htm East Wind Software (advdaudio.ocx 1.5.1.1) Local BoF Exploit ./platforms/php/remote/3857.txt vm watermark for Gallery 0.4.1 Remote File Inclusion Vulnerability ./platforms/php/remote/3858.php Nuked-klaN 1.7.6 Remote Code Execution Exploit ./platforms/php/remote/3859.txt Archangel Weblog 0.90.02 Local File Inclusion / Admin Bypass Vulns ./platforms/php/remote/3860.txt PHPtree 1.3 (cms2.php s_dir) Remote File Inclusion Vulnerability ./platforms/php/remote/3861.txt NoAh <= 0.9 pre 1.2 (mfa_theme.php) Remote File Inclusion Vulnerability ./platforms/php/remote/3862.txt XOOPS Module wfquotes 1.0 0 Remote SQL Injection Vulnerability ./platforms/php/remote/3863.txt Wikivi5 (show.php sous_rep) Remote File Inclusion Vulnerability ./platforms/php/remote/3864.txt Friendly <= 1.0d1 (friendly_path) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3865.txt Tropicalm Crowell Resource 4.5.2 (RESPATH) RFI Vulnerabilities ./platforms/windows/dos/3866.html Versalsoft HTTP File Upload ActiveX 6.36 (AddFile) Remote DoS Exploit ./platforms/php/remote/3867.pl ACGVAnnu <= 1.3 (acgv.php rubrik) Local File Inclusion Vulnerability ./platforms/php/remote/3868.txt DynamicPAD <= 1.02.18 (HomeDir) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3869.txt Berylium2 2003-08-18 (beryliumroot) Remote File Inclusion Vulnerability ./platforms/php/remote/3870.txt LaVague <= 0.3 (printbar.php views_path) RFI Vulnerability ./platforms/multiple/dos/3871.html Opera 9.10 alert() Remote Denial of Service Exploit ./platforms/windows/remote/3872.html Taltech Tal Bar Code ActiveX Control Buffer Overflow Exploit ./platforms/windows/dos/3873.html SmartCode VNC Manager 3.6 (scvncctrl.dll) Denial of Service Exploit ./platforms/php/remote/3874.txt CGX 20050314 (pathCGX) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3875.txt PHPLojaFacil 0.1.5 (path_local) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3876.txt GNUEDU 1.3b2 Multiple Remote File Inclusion Vulnerabilities ./platforms/windows/remote/3877.html IncrediMail IMMenuShellExt ActiveX Control Buffer Overflow Exploit ./platforms/php/remote/3878.txt Miplex2 (SmartyFU.class.php) Remote File Inclusion Vulnerability ./platforms/php/remote/3879.htm phpMyPortal 3.0.0 RC3 GLOBALS[CHEMINMODULES] RFI Exploit ./platforms/windows/remote/3880.html Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate SEH Overwrite ./platforms/windows/remote/3881.html Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate EIP Overwrite ./platforms/windows/remote/3882.html BarCodeWiz ActiveX Control 2.52 (BarcodeWiz.dll) SEH Overwrite Exploit ./platforms/windows/dos/3883.html BarCodeWiz ActiveX Control 2.0 (BarcodeWiz.dll) Remote BoF PoC ./platforms/php/remote/3884.txt aForum <= 1.32 (CommonAbsDir) Remote File Inclusion Vulnerability ./platforms/php/remote/3885.txt telltarget <= 1.3.3 (tt_docroot) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3886.pl SimpleNews <= 1.0.0 FINAL (print.php news_id) SQL Injection Exploit ./platforms/php/remote/3887.pl TutorialCMS <= 1.00 (search.php search) SQL Injection Exploit ./platforms/windows/local/3888.c Gimp 2.2.14 .RAS File Download/Execute Buffer Overflow Exploit (win32) ./platforms/windows/dos/3889.html GDivX Zenith Player AviFixer Class (fix.dll 1.0.0.1) Buffer Overflow PoC ./platforms/windows/dos/3890.html McAfee VirusScan 10.0.21 ActiveX control Stack Overflow PoC ./platforms/windows/dos/3891.html Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service Exploit ./platforms/windows/remote/3892.html MS Internet Explorer <= 7 Remote Arbitrary File Rewrite PoC (MS07-027) ./platforms/windows/remote/3893.c McAfee Security Center IsOldAppInstalled ActiveX BoF Exploit ./platforms/php/remote/3894.txt Original 0.11 config.inc.php x[1] Remote File Inclusion Vulnerability ./platforms/php/remote/3895.txt Thyme Calendar 1.3 Remote SQL Injection Vulnerability ./platforms/php/remote/3896.pl TaskDriver <= 1.2 Login Bypass/SQL Injection Exploit ./platforms/windows/local/3897.c eTrust Antivirus Agent r8 Local Privilege Elevation Exploit ./platforms/windows/dos/3898.html Hewlett Packard 1.0.0.309 hpqvwocx.dll ActiveX Magview Overflow PoC ./platforms/windows/remote/3899.html Morovia Barcode ActiveX Professional 3.3.1304 Arbitrary File Overwrite ./platforms/php/remote/3900.php Snaps! Gallery 1.4.4 Remote User Pass Change Exploit ./platforms/php/remote/3901.txt maGAZIn 2.0 (phpThumb.php src) Remote File Disclosure Vulnerability ./platforms/php/remote/3902.txt R2K Gallery 1.7 (galeria.php lang2) Local File Inclusion Vulnerability ./platforms/php/remote/3903.php Monalbum 0.8.7 Remote Code Execution Exploit ./platforms/asp/remote/3905.txt W1L3D4 Philboard 0.2 (W1L3D4_bolum.asp forumid) SQL Injection Vuln ./platforms/php/remote/3906.htm PHP FirstPost 0.1 (block.php Include) Remote File Inclusion Exploit ./platforms/php/remote/3907.txt iG Shop 1.4 (page.php) Remote SQL Injection Vulnerability ./platforms/php/remote/3908.txt YAAP <= 1.5 __autoload() Remote File Inclusion Vulnerability ./platforms/php/remote/3909.txt Beacon 0.2.0 (splash.lang.php) Remote File Inclusion Vulnerability ./platforms/windows/dos/3910.html PrecisionID Barcode ActiveX 1.3 Denial of Service Exploit ./platforms/php/remote/3911.txt EfesTECH Haber 5.0 (id) Remote SQL Injection Vulnerability ./platforms/windows/local/3912.c notepad++ 4.1 ruby file processing Buffer Overflow Exploit (win32) ./platforms/windows/remote/3913.c webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit ./platforms/asp/remote/3914.txt BlogMe 3.0 (archshow.asp var) Remote SQL Injection Vulnerability ./platforms/php/remote/3915.txt CJG EXPLORER PRO 3.2 (g_pcltar_lib_dir) RFI Vulnerabilities ./platforms/windows/remote/3916.php VImpX ActiveX (VImpX.ocx v. 4.7.3.0) Remote Buffer Overflow Exploit ./platforms/windows/dos/3917.html ID Automation Linear Barcode ActiveX Denial of Service Exploit ./platforms/php/remote/3918.txt phpAtm 1.30 (downloadfile) Remote File Disclosure Vulnerability ./platforms/php/remote/3919.txt NagiosQL 2005 2.00 (prepend_adm.php) Remote File Inclusion Vuln ./platforms/php/remote/3920.txt Feindt Computerservice News 2.0 (newsadmin.php action) RFI Vuln ./platforms/windows/dos/3921.html Clever Database Comparer ActiveX 2.2 Remote Buffer Overflow PoC ./platforms/linux/remote/3922.c webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-shield) ./platforms/php/remote/3923.txt Linksnet Newsfeed 1.0 Remote File Inclusion Vulnerability ./platforms/php/remote/3924.txt Media Gallery for Geeklog <= 1.4.8a Remote File Inclusion Vulnerability ./platforms/windows/remote/3925.py TinyIdentD <= 2.2 Remote Buffer Overflow Exploit ./platforms/windows/dos/3926.py MS Windows Vista forged ARP packet Network Stack DoS Exploit ./platforms/windows/remote/3927.html DeWizardX (DEWizardAX.ocx) Arbitrary File Overwrite Exploit ./platforms/php/remote/3928.txt Achievo 1.1.0 (atk.inc config_atkroot) Remote File Inclusion Vulnerability ./platforms/windows/dos/3929.txt BitsCast 0.13.0 (invalid string) Remote Denial of Service Exploit ./platforms/windows/dos/3930.txt NewzCrawler 1.8 (invalid string) Remote Denial of Service Exploit ./platforms/php/remote/3931.htm XOOPS Module resmanager <= 1.21 BLIND SQL Injection Exploit ./platforms/php/remote/3932.pl XOOPS Module Glossarie <= 1.7 (sid) Remote SQL Injection Exploit ./platforms/php/remote/3933.pl XOOPS Module MyConference 1.0 (index.php) SQL Injection Exploit ./platforms/windows/remote/3934.py Eudora 7.1 SMTP ResponseRemote Remote Buffer Overflow Exploit ./platforms/php/remote/3935.txt Glossword 1.8.1 custom_vars.php Remote File Inclusion Vulnerability ./platforms/asp/remote/3936.txt RunawaySoft Haber portal 1.0 (tr) Multiple Remote Vulnerabilities ./platforms/windows/dos/3937.html PrecisionID Barcode ActiveX 1.9 Remote Denial of Service Exploit ./platforms/windows/remote/3938.html PrecisionID Barcode ActiveX 1.9 Remote Arbitrary File Overwrite Exploit ./platforms/windows/dos/3939.py CA BrightStor Backup 11.5.2.0 caloggderd.exe Denial of Service Exploit ./platforms/windows/dos/3940.py CA BrightStor Backup 11.5.2.0 Mediasvr.exe Denial of Service Exploit ./platforms/php/remote/3941.txt PHPGlossar 0.8 (format_menue) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3942.pl SimpNews <= 2.40.01 (print.php newnr) Remote SQL Injection Exploit ./platforms/php/remote/3943.pl FAQEngine <= 4.16.03 (question.php questionref) SQL Injection Exploit ./platforms/php/remote/3944.txt Mambo com_yanc 1.4 beta (id) Remote SQL Injection Vulnerability ./platforms/linux/dos/3945.rb MagicISO <= 5.4(build239) .cue File Heap Overflow PoC ./platforms/php/remote/3946.txt GeekLog 2.x ImageImageMagick.php Remote File Inclusion Vulnerability ./platforms/php/remote/3947.txt Build it Fast (bif3) 0.4.1 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/3948.txt Libstats <= 1.0.3 (template_csv.php) Remote File Inclusion Vulnerability ./platforms/php/remote/3949.txt MolyX BOARD 2.5.0 (index.php lang) Local File Inclusion Vulnerability ./platforms/windows/remote/3950.html LeadTools JPEG 2000 COM Object Remote Stack Overflow Exploit ./platforms/windows/remote/3951.html LeadTools Thumbnail Browser Control (lttmb14E.ocx) Remote BoF Exploit ./platforms/windows/remote/3952.html LeadTools Raster Thumbnail Object Library (LTRTM14e.DLL) BoF Exploit ./platforms/php/remote/3953.txt SunLight CMS 5.3 (root) Remote File Inclusion Vulnerabilities ./platforms/windows/remote/3954.py Rational Software Hidden Administrator 1.7 Auth Bypass Exploit ./platforms/php/remote/3955.py Zomplog <= 3.8 (mp3playlist.php speler) Remote SQL Injection Exploit ./platforms/php/remote/3956.php AlstraSoft E-Friends <= 4.21 Admin Session Retrieve Exploit ./platforms/php/remote/3957.php AlstraSoft Live Support v1.21 Admin Credential Retrieve Exploit ./platforms/php/remote/3958.php AlstraSoft Template Seller Pro <= 3.25 Admin Password Change Exploit ./platforms/php/remote/3959.php AlstraSoft Template Seller Pro <= 3.25 Remote Code Execution Exploit ./platforms/php/remote/3960.php Wordpress 2.1.3 admin-ajax.php SQL Injection Blind Fishing Exploit ./platforms/windows/remote/3961.html LeadTools Raster Variant (LTRVR14e.dll) Remote File Overwrite Exploit ./platforms/php/remote/3962.txt Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3963.txt TutorialCMS <= 1.01 Authentication Bypass Vulnerability ./platforms/php/remote/3964.txt Ol Bookmarks Manager 0.7.4 Remote SQL Injection Vulnerability ./platforms/windows/dos/3965.pl Microsoft IIS 6.0 (/AUX/.aspx) Remote Denial of Service Exploit ./platforms/windows/remote/3966.php Pegasus ImagN ActiveX Control Remote Buffer Overflow Exploit ./platforms/windows/remote/3967.html Virtual CD 9.0.0.2 (vc9api.DLL) Remote Shell Commands Execution Exploit ./platforms/windows/remote/3968.html KSign KSignSWAT <= 2.0.3.3 ActiveX Control Remote BoF Exploit ./platforms/windows/dos/3969.html LeadTools ISIS Control (ltisi14E.ocx v.14.5.0.44) Remote DoS Exploit ./platforms/php/remote/3970.txt BtiTracker <= 1.4.1 (become admin) Remote SQL Injection Vulnerability ./platforms/php/remote/3971.php NavBoard 2.6.0 Remote Code Execution Exploit ./platforms/php/remote/3972.txt Scallywag (template.php path) Remote File Inclusion Vulnerabilities ./platforms/windows/dos/3973.html Microsoft Office 2000 (OUACTRL.OCX v. 1.0.1.9) Remote DoS Exploit ./platforms/php/remote/3974.pl Dokeos <= 1.8.0 (my_progress.php course) Remote SQL Injection Exploit ./platforms/windows/local/3975.c MagicISO <= 5.4 (build239) .cue File Local Buffer Overflow Exploit ./platforms/windows/dos/3976.pl Microsoft Visual Basic 6.0 Project (Company Name) Stack overflow PoC ./platforms/windows/dos/3977.pl Microsoft Visual Basic 6.0 Project (Description) Stack overflow PoC ./platforms/windows/dos/3978.pl UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow PoC ./platforms/windows/dos/3979.html LeadTools Raster Dialog File Object Activex Remote Buffer Overflow PoC ./platforms/php/remote/3980.pl Dokeos <= 1.6.5 (courseLog.php scormcontopen) SQL Injection Exploit ./platforms/php/remote/3981.php cpCommerce <= 1.1.0 (category.php id_category) SQL Injection Exploit ./platforms/windows/remote/3982.html Dart Communications PowerTCP Service Control Remote BoF Exploit ./platforms/php/remote/3983.txt FirmWorX 0.1.2 Multiple Remote File Inclusion Vulnerabilities ./platforms/windows/remote/3984.html Dart Communications PowerTCP ZIP Compression Remote BoF Exploit ./platforms/osX/local/3985.txt Mac OS X <= 10.4.8 pppd Plugin Loading Privilege Escalation Exploit ./platforms/windows/dos/3986.html LeadTools Raster Dialog File_D Object Remote Buffer Overflow Exploit ./platforms/php/remote/3987.txt Webavis 0.1.1 (class.php root) Remote File Inclusion Vulnerability ./platforms/php/remote/3988.php gCards <= 1.46 SQL Injection/Remote Code Execution Exploit ./platforms/php/remote/3989.php My Little Forum <= 1.7 (user.php id) Remote SQL Injection Exploit ./platforms/php/remote/3990.txt vBulletin vBGSiteMap 2.41 (root) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3991.txt OpenBASE 0.6a (root_prefix) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3992.txt FlaP 1.0b (pachtofile) Remote File Inclusion Vulnerabilities ./platforms/windows/remote/3993.html IE 6 / Ademco, co., ltd. ATNBaseLoader100 Module Remote BoF Exploit ./platforms/php/remote/3994.txt Mazens PHP Chat V3 (basepath) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3995.txt TROforum 0.1 (admin.php site_url) Remote File Inclusion Vulnerability ./platforms/windows/remote/3996.c Apache 2.0.58 mod_rewrite Remote Overflow Exploit (win2k3) ./platforms/php/remote/3997.txt Frequency Clock 0.1b (securelib) Remote File Inclusion Vulnerabilities ./platforms/php/remote/3998.php Fundanemt <= 2.2.0 (spellcheck.php) Remote Code Execution Exploit ./platforms/php/remote/3999.txt Vistered Little 1.6a (skin) Remote File Disclosure Vulnerability ./platforms/php/remote/4000.txt WAnewsletter <= 2.1.3 Remote File Inclusion Vulnerability ./platforms/windows/local/4001.cpp UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit ./platforms/windows/local/4002.py UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit 2 ./platforms/php/remote/4003.sh Joomla Component Phil-a-Form <= 1.2.0.0 SQL Injection Exploit ./platforms/php/remote/4004.php Inout Search Engine (all version) Remote Code Execution Exploit ./platforms/php/remote/4005.txt AdminBot 9.0.5 (live_status.lib.php ROOT) RFI Vulnerability ./platforms/php/remote/4006.php Pheap 2.0 Admin Bypass / Remote Code Execution Exploit ./platforms/asp/remote/4007.txt Vizayn Urun Tanitim Sistemi 0.2 (tr) Remote SQL Injection Vulnerability ./platforms/windows/remote/4008.html Zenturi ProgramChecker ActiveX File Download/Overwrite Exploit ./platforms/windows/dos/4009.html EDraw Office Viewer Component Denial of Service Exploit ./platforms/windows/remote/4010.html EDraw Office Viewer Component Unsafe Method Exploit ./platforms/windows/dos/4011.html LeadTools Raster ISIS Object (LTRIS14e.DLL v. 14.5.0.44) Remote BoF ./platforms/windows/dos/4012.html LeadTools Raster OCR Document Object Library Memory Corruption Exploit ./platforms/osX/local/4013.txt Mac OS X < 2007-005 (vpnd) Local Privilege Escalation Exploit ./platforms/windows/remote/4014.py Eudora 7.1.0.9 (IMAP FLAGS) Remote SEH Overwrite Exploit 0day ./platforms/windows/remote/4015.html Vivotek Motion Jpeg Control (MjpegDecoder.dll 2.0.0.13) Remote Exploit ./platforms/windows/remote/4016.sh Microsoft IIS <= 5.1 Hit Highlighting Authentication Bypass Exploit ./platforms/windows/dos/4017.cpp Acoustica MP3 CD Burner 4.32 Local Buffer Overflow PoC ./platforms/php/remote/4019.php Particle Gallery <= 1.0.1 Remote SQL Injection Exploit ./platforms/php/remote/4020.php RevokeBB <= 1.0 RC4 Blind SQL Injection / Hash Retrieve Exploit ./platforms/windows/remote/4021.html Zenturi ProgramChecker ActiveX (sasatl.dll) Remote BoF Exploit ./platforms/php/remote/4022.htm XOOPS Module icontent 1.0/4.5 Remote File Inclusion Exploit ./platforms/windows/remote/4023.html IE6 / Provideo Camimage (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit ./platforms/windows/local/4024.rb DVD X Player 4.1 Professional .PLF file Buffer Overflow Exploit ./platforms/php/remote/4025.php Quick.Cart <= 2.2 RFI/LFI Remote Code Execution Exploit ./platforms/php/remote/4026.php PNphpBB2 <= 1.2 (index.php c) Remote SQL Injection Exploit ./platforms/windows/remote/4027.py IBM Tivoli Provisioning Manager PRE AUTH Remote Exploit ./platforms/linux/local/4028.txt screen 4.0.3 Local Authentication Bypass Vulnerability (OpenBSD) ./platforms/php/remote/4029.php Sendcard <= 3.4.1 (Local File Inclusion) Remote Code Execution Exploit ./platforms/php/remote/4030.php EQdkp <= 1.3.2 (listmembers.php rank) Remote SQL Injection Exploit ./platforms/php/remote/4031.txt Madirish Webmail 2.0 (addressbook.php) Remote File Inclusion Vuln ./platforms/tru64/remote/4032.pl HP Tru64 Remote Secure Shell User Enumeration Exploit (CVE-2007-2791) ./platforms/windows/dos/4033.rb SNMPc <= 7.0.18 Remote Denial of Service Exploit (meta) ./platforms/php/remote/4034.txt Kravchuk letter script 1.0 (scdir) Remote File Inclusion Vulnerabilities ./platforms/php/remote/4035.txt Comicsense 0.2 (index.php epi) Remote SQL Injection Vulnerability ./platforms/php/remote/4036.php PBLang <= 4.67.16.a Remote Code Execution Exploit ./platforms/php/remote/4037.pl Comicsense 0.2 (index.php epi) Remote SQL Injection Exploit ./platforms/multiple/dos/4038.pl DRDoS - Distributed Reflection Denial of Service ./platforms/php/remote/4039.txt Wordpress 2.2 (xmlrpc.php) Remote SQL Injection Exploit ./platforms/asp/remote/4040.txt Kartli Alisveris Sistemi 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/4041.htm NewsSync for phpBB 1.5.0rc6 Remote File Inclusion Exploit ./platforms/windows/remote/4042.html Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit ./platforms/windows/remote/4043.html Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit 2 ./platforms/windows/dos/4044.txt MS Windows GDI+ ICO File Remote Denial of Service Exploit ./platforms/windows/remote/4045.py Microsoft Windows Animated Cursor Stack Overflow Exploit ./platforms/windows/dos/4046.pl MiniWeb Http Server 0.8.x Remote Denial of Service Exploit ./platforms/windows/dos/4047.c SafeNET High Assurance Remote 1.4.0 (IPSecDrv.sys) Remote DoS ./platforms/windows/remote/4049.html Zenturi ProgramChecker ActiveX Multiple Insecure Methods Exploit ./platforms/windows/remote/4050.html Zenturi ProgramChecker ActiveX NavigateUrl() Insecure Method Exploit ./platforms/windows/local/4051.rb MoviePlay 4.76 .lst File Local Buffer Overflow Exploit ./platforms/windows/remote/4052.c Yahoo! Messenger Webcam 8.1 (Ywcvwr.dll) Download / Execute Exploit ./platforms/windows/remote/4053.c Yahoo! Messenger Webcam 8.1 (Ywcupl.dll) Download / Execute Exploit ./platforms/php/remote/4054.php e-Vision CMS <= 2.02 SQL Injection/Remote Code Execution Exploit ./platforms/php/remote/4055.htm PHP Real Estate Classifieds Remote File Inclusion Exploit ./platforms/windows/dos/4056.html Internet Download Accelerator 5.2 Remote Buffer Overflow PoC ./platforms/asp/remote/4057.txt GeometriX Download Portal (down_indir.asp id) SQL Injection Vuln ./platforms/windows/dos/4058.py Ace-FTP Client 1.24a Remote Buffer Overflow PoC ./platforms/php/remote/4059.txt Link Request Contact Form 3.4 Remote Code Execution Vulnerability ./platforms/windows/remote/4060.html TEC-IT TBarCode OCX ActiveX Remote Arbitrary File Overwrite Exploit ./platforms/windows/remote/4061.html Safari 3 for Windows Beta Remote Command Execution PoC ./platforms/php/remote/4062.pl Fuzzylime Forum 1.0 (low.php topic) Remote SQL Injection Exploit ./platforms/php/remote/4063.txt XOOPS Module TinyContent 1.5 Remote File Inclusion Vulnerability ./platforms/php/remtoe/4064.txt XOOPS Module Horoscope <= 2.0 Remote File Inclusion Vulnerability ./platforms/windows/remote/4065.html Microsoft Speech API ActiveX control Remote BoF Exploit (win2k sp4) ./platforms/windows/remote/4066.html Microsoft Speech API ActiveX control Remote BoF Exploit (xp sp2) ./platforms/windows/dos/4067.html Microsoft Office MSODataSourceControl COM-object BoF PoC (0day) ./platforms/php/remote/4068.txt XOOPS Module XFsection (modify.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4069.txt XOOPS Module XT-Conteudo (spaw_root) RFI Vulnerability ./platforms/php/remote/4070.txt XOOPS Module Cjay Content 3 Remote File Inclusion Vulnerability ./platforms/php/remote/4071.txt Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4072.txt PHP::HTML 0.6.4 (phphtml.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4074.txt phpMyInventory 2.8 (global.inc.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4075.txt YourFreeScreamer 1.0 (serverPath) Remote File Inclusion Vulnerability ./platforms/php/remote/4076.php MiniBB 2.0.5 (language) Local File Inclusion Exploit ./platforms/php/remote/4078.php Solar Empire <= 2.9.1.1 Blind SQL Injection / Hash Retrieve Exploit ./platforms/php/remote/4079.txt MiniBill 1.2.5 (run_billing.php) Remote File Inclusion Vulnerability ./platforms/windows/local/4080.php PHP 5.2.3 Tidy extension Local Buffer Overflow Exploit ./platforms/php/remote/4081.php Jasmine CMS 1.0 SQL Injection/Remote Code Execution Exploit ./platforms/php/remote/4082.pl LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit ./platforms/asp/remote/4083.txt W1L3D4 WEBmarket 0.1 Remote SQL Injection Vulnerability ./platforms/php/remote/4084.txt XOOPS Module WiwiMod 0.4 Remote File Inclusion Vulnerability ./platforms/php/remote/4085.txt Musoo 0.21 Remote File Inclusion Vulnerabilities ./platforms/php/remote/4086.pl LAN Management System (LMS) <= 1.9.6 Remote File Inclusion Exploit ./platforms/linux/remote/4087.c BitchX 1.1-final (EXEC) Remote Command Execution Exploit ./platforms/windows/dos/4088.pl HTTP SERVER (httpsv) 1.6.2 (GET 404) Remote Denial of Service Exploit ./platforms/php/remote/4089.pl SerWeb 0.9.4 (load_lang.php) Remote File Inclusion Exploit ./platforms/php/remote/4090.pl Powl 0.94 (htmledit.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4091.txt Sun Board 1.00.00 alpha Remote File Inclusion Vulnerabilities ./platforms/php/remote/4092.txt NetClassifieds (SQL/XSS/Full Path) Multiple Remote Vulnerabilities ./platforms/multiple/remote/4093.pl Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit ./platforms/windows/remote/4094.html BarCode ActiveX Control BarCodeAx.dll 4.9 Remote Overflow Exploit ./platforms/php/remote/4095.txt Pharmacy System 2.0 (index.php ID) Remote SQL Injection Vulnerability ./platforms/php/remote/4096.php Pluxml 0.3.1 Remote Code Execution Exploit ./platforms/php/remote/4097.txt DAGGER Web Engine <= 23jan2007 Remote File Inclusion Vulnerability ./platforms/php/remote/4098.php Simple Invoices 2007 05 25 (index.php submit) SQL Injection Exploit ./platforms/php/remote/4099.txt e107 <= 0.7.8 (photograph) Arbitrary File Upload Vulnerability ./platforms/php/remote/4100.txt phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability ./platforms/windows/remote/4101.html NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dll v. 2.6.2.157) Exploit ./platforms/php/remote/4102.txt b1gbb 2.24.0 (footer.inc.php tfooter) Remote File Inclusion Vulnerability ./platforms/php/remote/4103.txt BugMall Shopping Cart 2.5 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/4104.txt 6ALBlog (newsid) Remote SQL Injection Vulnerability ./platforms/php/remote/4105.txt SiteDepth CMS 3.44 (ShowImage.php name) File Disclosure Vulnerability ./platforms/php/remote/4106.php DreamLog 0.5 (upload.php) Arbitrary File Upload Exploit ./platforms/php/remote/4107.txt Pagetool 1.07 (news_id) Remote SQL Injection Vulnerability ./platforms/php/remote/4108.txt eDocStore (doc.php doc_id) Remote SQL Injection Vulnerability ./platforms/windows/remote/4109.html NCTAudioStudio2 ActiveX DLL 2.6.1.148 CreateFile() Insecure Method ./platforms/windows/remote/4110.html Avaxswf.dll v.1.0.0.1 from Avax Vector ActiveX Arbitrary Data Write ./platforms/php/remote/4111.txt phpSiteBackup 0.1 (pcltar.lib.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4112.txt EVA-Web 1.1<= 2.2 (index.php3) Remote File Inclusion Vulnerabilities ./platforms/php/remote/4113.pl WordPress 2.2 (wp-app.php) Arbitrary File Upload Exploit ./platforms/php/remote/4114.txt elkagroup Image Gallery 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/4115.txt QuickTalk forum 1.3 (lang) Local File Inclusion Vulnerabilities ./platforms/php/remote/4116.txt QuickTicket 1.2 (qti_checkname.php) Local File Inclusion Vulnerability ./platforms/windows/dos/4118.html RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow PoC ./platforms/windows/remote/4119.html HP Digital Imaging (hpqxml.dll 2.0.0.133) Arbitary Data Write Exploit ./platforms/windows/dos/4120.html Sony Network Camera SNC-P5 v1.0 ActiveX viewer Heap Overflow PoC ./platforms/windows/dos/4121.txt Microsoft Excel 2000/2003 Sheet Name Vulnerability PoC ./platforms/php/remote/4122.txt b1gbb 2.24.0 (SQL Injection / XSS) Remote Vulnerabilities ./platforms/windows/remote/4123.html AMX Corp. VNC ActiveX Control (AmxVnc.dll 1.0.13.0) BoF Exploit ./platforms/php/remote/4124.txt GL-SH Deaf Forum <= 6.4.4 Local File Inclusion Vulnerabilities ./platforms/php/remote/4125.txt WebChat 0.78 (login.php rid) Remote SQL Injection Vulnerability ./platforms/windows/dos/4126.c W3Filer 2.1.3 Remote Stack Overflow PoC ./platforms/php/remote/4127.txt Buddy Zone 1.5 (view_sub_cat.php cat_id) SQL Injection Vulnerability ./platforms/php/remote/4128.txt Buddy Zone <= 1.5 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/4129.txt Ripe Website Manager (CMS) <= 0.8.9 Remote File Inclusion Vulns ./platforms/php/remote/4130.txt TotalCalendar <= 2.402 (view_event.php) Remote SQL Injection Vulns ./platforms/php/remote/4131.txt XCMS 1.1 (Galerie.php) Local File Inclusion Vulnerabilities ./platforms/php/remote/4132.txt sPHPell 1.01 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4133.txt ArcadeBuilder Game Portal Manager 1.7 Remote SQL Injection Vuln ./platforms/php/remote/4134.txt Easybe 1-2-3 Music Store (process.php) Remote SQL Injection Vuln ./platforms/php/remote/4135.pl phpEventCalendar <= 0.2.3 (eventdisplay.php) SQL Injection Exploit ./platforms/php/remote/4136.txt YouTube Clone Script (msg.php id) Remote SQL Injection Vulnerability ./platforms/windows/dos/4137.html HP Instant Support (Driver Check) Remote Buffer Overflow Exploit PoC ./platforms/php/remote/4138.txt AV Arcade 2.1b (index.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/4139.txt PHPDirector <= 0.21 (videos.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/4140.txt vbzoom 1.x (forum.php MainID) Remote SQL Injection Vulnerability ./platforms/php/remote/4141.txt SuperCali PHP Event Calendar 0.4.0 SQL Injection Vulnerability ./platforms/php/remote/4142.txt Girlserv ads <= 1.5 (details_news.php) SQL Injection Vulnerability ./platforms/windows/remote/4143.html AXIS Camera Control (AxisCamControl.ocx v. 1.0.2.15) BoF Exploit ./platforms/php/remote/4144.php MyCMS <= 0.9.8 Remote Command Execution Exploit (2 method) ./platforms/php/remote/4145.php MyCMS <= 0.9.8 Remote Command Execution Exploit ./platforms/windows/remote/4146.cpp ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overflow Exploit ./platforms/php/remote/4147.php PNphpBB2 <= 1.2i viewforum.php Remote SQL Injection Exploit ./platforms/windows/dos/4148.html EnjoySAP ActiveX kweditcontrol.kwedit.1 Remote Stack Overflow PoC ./platforms/windows/dos/4149.html EnjoySAP ActiveX rfcguisink.rfcguisink.1 Remote Heap Overflow PoC ./platforms/php/remote/4150.txt VRNews 1.1.1 (admin.php) Remote Permission Bypass Vulnerability ./platforms/php/remote/4151.sh AsteriDex <= 3.0 Remote (callboth.php) Remote Code Execution Exploit ./platforms/windows/remote/4152.py ViRC 2.0 (JOIN Response) Remote SEH Overwrite Exploit 0day ./platforms/php/remote/4153.txt phpVID 0.9.9 (categories_type.php cat) SQL Injection Vulnerability ./platforms/php/remote/4154.txt eMeeting Online Dating Software 5.2 SQL Injection Vulnerabilities ./platforms/windows/remote/4155.html HP Digital Imaging (hpqvwocx.dll v. 2.1.0.556) SaveToFile() Exploit ./platforms/php/remote/4156.txt LimeSurvey (PHPSurveyor) 1.49RC2 Remote File Inclusion Vulnerability ./platforms/windows/remote/4157.cpp SAP DB 7.4 WebTools Remote SEH overwrite Exploit ./platforms/windows/remote/4158.html NeoTracePro 3.25 ActiveX TraceTarget() Remote BoF Exploit ./platforms/php/remote/4159.txt GameSiteScript <= 3.1 (profile id) Remote SQL Injection Vulnerability ./platforms/windows/remote/4160.html Chilkat Zip ActiveX Component 12.4 Multiple Insecure Methods Exploit ./platforms/php/remote/4161.txt FlashGameScript <= 1.7 (user) Remote SQL Injection Vulnerability ./platforms/linux/remote/4162.c Apache Tomcat Connector (mod_jk) Remote Exploit (exec-shield) ./platforms/php/remote/4163.php AV Tutorial Script 1.0 Remote User Pass Change Exploit ./platforms/php/remote/4164.txt Aigaion <= 1.3.3 (topic topic_id) Remote SQL Injection Vulnerability ./platforms/windows/local/4165.c WinPcap 4.0 NPF.SYS Privilege Elevation Vulnerability PoC Exploit ./platforms/php/remote/4166.txt vBulletin Mod RPG Inferno 2.4 (inferno.php) SQL Injection Vulnerability ./platforms/php/remote/4167.txt OpenLD <= 1.2.2 (index.php id) Remote SQL Injection Vulnerability ./platforms/windows/dos/4168.vbs Sun Java WebStart JNLP Stack Buffer Overflow Exploit PoC ./platforms/php/remote/4169.txt FlashBB <= 1.1.8 (sendmsg.php) Remote File Inclusion Vulnerability ./platforms/windows/remote/4170.html Program Checker (sasatl.dll 1.5.0.531) Javascript Heap Spraying Exploit ./platforms/php/remote/4171.pl Mail Machine <= 3.989 Local File Inclusion Exploit ./platforms/linux/local/4172.c Linux Kernel < 2.6.20.2 IPV6_Getsockopt_Sticky Memory Leak PoC ./platforms/php/remote/4173.txt SquirrelMail G/PGP Encryption Plug-in 2.0 Command Execution Vuln ./platforms/php/remote/4174.txt PsNews 1.1 (show.php newspath) Local File Inclusion Vulnerability ./platforms/multiple/dos/4175.php PHP 5.2.3 bz2 com_print_typeinfo() Denial of Service Exploit ./platforms/windows/remote/4176.html SecureBlackbox (PGPBBox.dll 5.1.0.112) Arbitary Data Write Exploit ./platforms/windows/remote/4177.html Program Checker (sasatl.dll 1.5.0.531) DebugMsgLog Heap Spraying Exploit ./platforms/windows/local/4178.txt Symantec AntiVirus symtdi.sys Local Privilege Escalation Exploit ./platforms/php/remote/4179.php MkPortal <= 1.1.1 reviews / gallery modules SQL Injection Exploit ./platforms/php/remote/4180.txt MKPortal NoBoard Module (BETA) Remote File Inclusion Vulnerability ./platforms/multiple/dos/4181.php PHP 5.2.3 glob() Denial of Service Exploit ./platforms/php/remote/4182.txt CMScout <= 1.23 (index.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4183.txt eSyndiCat Directory Software Multiple SQL Injection Vulnerabilities ./platforms/php/remote/4184.txt Realtor 747 (index.php categoryid) Remote SQL Injection Vulnerbility ./platforms/php/remote/4185.txt Prozilla Directory Script (directory.php cat_id) SQL Injection Vulnerbility ./platforms/php/remote/4186.txt paFileDB 3.6 (search.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4187.txt Traffic Stats (referralUrl.php offset) Remote SQL Injection Vulnerbility ./platforms/windows/remote/4188.txt Flash Player/Plugin Video file parsing Remote Code Execution POC ./platforms/php/remote/4189.txt Expert Advisior (index.php id) Remote SQL Injection Vulnerbility ./platforms/windows/remote/4190.html Data Dynamics ActiveBar ActiveX (actbar3.ocx <= 3.1) Insecure Methods ./platforms/php/remote/4191.txt Pictures Rating (index.php msgid) Remote SQL Injection Vulnerbility ./platforms/php/remote/4192.htm Vivvo CMS <= 3.4 (index.php) Remote BLIND SQL Injection Exploit ./platforms/php/remote/4193.txt QuickEStore <= 8.2 (insertorder.cfm) Remote SQL Injection Vulnerability ./platforms/php/remote/4194.txt Joomla Component Expose <= RC35 Remote File Upload Vulnerability ./platforms/php/remote/4195.txt BBS E-Market (postscript.php p_mode) Remote File Inclusion Vulnerability ./platforms/multiple/dos/4196.c Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Remote Denial of Service ./platforms/php/remote/4197.txt phpBB Module SupaNav 1.0.0 (link_main.php) RFI Vulnerability ./platforms/asp/remote/4198.txt A-shop <= 0.70 Remote File Deletion Vulnerability ./platforms/php/remote/4199.txt Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Injection Vulnerability ./platforms/windows/remote/4200.html Versalsoft HTTP File Uploader AddFile() Remote Buffer Overflow Exploit ./platforms/php/remote/4201.txt Joomla Component Pony Gallery <= 1.5 SQL Injection Vulnerability ./platforms/multiple/local/4203.sql Oracle 9i/10g evil views Change Passwords Exploit (CVE-2007-3855) ./platforms/windows/local/4204.php PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit ./platforms/windows/dos/4205.pl TeamSpeak 2.0 (Windows Release) Remote Denial of Service Exploit ./platforms/php/remote/4206.txt Blog System 1.x (index.php news_id) Remote SQL Injection Vulnerability ./platforms/windows/remote/4207.py Lotus Domino IMAP4 Server 6.5.4 Remote Buffer Overflow Exploit ./platforms/windows/remote/4208.html Data Dynamics ActiveReport ActiveX (actrpt2.dll <= 2.5) Inscure Method ./platforms/php/remote/4209.txt WSN Links Basic Edition (displaycat catid) SQL Injection Vulnerbility ./platforms/php/remote/4210.txt RGameScript Pro (page.php id) Remote File Inclusion Vulnerability ./platforms/php/remote/4211.htm JBlog 1.0 Create / Delete Admin Authentication Bypass Exploit ./platforms/php/remote/4212.txt Joomla! CMS 1.5 beta 2 (search) Remote Code Execution Vulnerability ./platforms/php/remote/4213.txt bwired (index.php newsID) Remote SQL Injection Vulnerability ./platforms/windows/remote/4214.html Zenturi NixonMyPrograms Class (sasatl.dll v. 1.5.0.531) Remote BoF ./platforms/windows/dos/4215.pl MS Windows Explorer.exe Gif Image Denial of Service Exploit ./platforms/linux/dos/4216.pl Xserver 0.1 Alpha Post Request Remote Buffer Overflow Exploit ./platforms/windows/remote/4217.html LinkedIn Toolbar 3.0.2.1098 Remote Buffer Overflow Exploit ./platforms/windows/local/4218.php PHP 5.2.3 win32std ext. safe_mode/disable_functions Protections Bypass ./platforms/php/remote/4219.txt Confixx Pro <= 3.3.1 (saveserver.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4220.pl Entertainment CMS (Local Inclusion) Remote Command Execution Exploit ./platforms/php/remote/4221.txt Article Directory (index.php page) Remote File Inclusion Vulnerability ./platforms/windows/remote/4222.c Windows RSH daemon 1.7 Remote Buffer Overflow Exploit ./platforms/windows/remote/4223.pl IPSwitch IMail Server 2006 SEARCH Remote Stack Overflow Exploit ./platforms/php/remote/4224.txt Webyapar 2.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/4225.txt IndexScript <= 2.8 (show_cat.php cat_id) SQL Injection Vulnerability ./platforms/windows/remote/4226.html Clever Internet ActiveX Suite 6.2 Arbitrary File Download/Overwrite ./platforms/windows/dos/4227.php PHP php_gd2.dll imagepsloadfont Local Buffer Overflow PoC ./platforms/windows/remote/4228.pl IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Exploit ./platforms/windows/local/4229.pl CrystalPlayer 1.98 Playlist Crafted mls File Local Buffer Overflow Exploit ./platforms/windows/remote/4230.html Nessus Vulnerability Scanner 3.0.6 ActiveX Remote Delete File Exploit ./platforms/aix/local/4231.c IBM AIX <= 5.3 sp6 capture Terminal Sequence Local Root Exploit ./platforms/aix/local/4232.sh IBM AIX <= 5.3 sp6 pioout Arbitrary Library Loading Local Root Exploit ./platforms/aix/local/4233.c IBM AIX <= 5.3 sp6 ftp gets() Local Root Exploit ./platforms/windows/remote/4234.html mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server Data Write/Code Execution ./platforms/php/remote/4235.txt Seditio CMS <= v121 (pfs.php) Remote File Upload Vulnerability ./platforms/windows/local/4236.php PHP 5.x (win32service) Local Safe Mode Bypass Exploit ./platforms/windows/remote/4237.html Nessus Vulnerability Scanner 3.0.6 ActiveX Command Exec Exploit ./platforms/php/remote/4238.txt Adult Directory (cat_id) Remote SQL Injection Vulnerability ./platforms/asp/remote/4239.txt SimpleBlog 3.0 (comments_get.asp id) Remote SQL Injection Vulnerability ./platforms/windows/remote/4240.html VMware IntraProcessLogging.dll 5.5.3.42958 Arbitrary Data Write Exploit ./platforms/php/remote/4241.txt PHP123 Top Sites (category.php cat) Remote SQL Injection Vuln ./platforms/php/remote/4242.php LinPHA <= 1.3.1 (new_images.php) Remote Blind SQL Injection Exploit ./platforms/linux/remote/4243.c corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit ./platforms/windows/remote/4244.html VMware Inc 6.0.0 (vielib.dll 2.2.5.42958) Remode Code Execution Exploit ./platforms/windows/remote/4245.html VMware Inc 6.0.0 CreateProcess Remote Code Execution Exploit ./platforms/php/remote/4246.txt wolioCMS Auth Bypass / Remote SQL Injection Vulnerabilities ./platforms/windows/remote/4247.c Borland Interbase <= 2007 SP1 Create-Request Remote Overflow Exploit ./platforms/php/remote/4248.txt Joomla Component com_gmaps 1.00 (mapId) Remote SQL Injection ./platforms/multiple/dos/4249.rb Asterisk < 1.2.22, 1.4.8 IAX2 channel driver Remote Crash Exploit ./platforms/windows/remote/4250.html Yahoo! Widget < 4.0.5 GetComponentVersion() Remote Overflow Exploit ./platforms/windows/dos/4251.html MS Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit ./platforms/windows/local/4252.c Live for Speed S1/S2/Demo (.mpr replay file) Buffer Overflow Exploit ./platforms/php/remote/4253.pl paBugs <= 2.0 Beta 3 (main.php cid) Remote SQL Injection Exploit ./platforms/php/remote/4254.txt AuraCMS [Forum Module] Remote SQL Injection Vulnerability ./platforms/windows/remote/4255.html CHILKAT ASP String (CkString.dll <= 1.1) SaveToFile() Inscure Method ./platforms/php/remote/4256.pl Envolution <= 1.1.0 (topic) Remote SQL Injection Exploit ./platforms/windows/local/4257.c Panda Antivirus 2008 Local Privilege Escalation Exploit ./platforms/php/remote/4258.txt la-nai cms 1.2.14 Multiple Remote SQL Injection Vulnerabilities ./platforms/windows/remote/4259.txt Microsoft Visual 6 (VDT70.DLL NotSafe) Stack Overflow Exploit ./platforms/multiple/dos/4260.php PHP mSQL (msql_connect) Local Buffer Overflow PoC ./platforms/cgi/remote/4261.txt YNP Portal System 2.2.0 (showpage.cgi p) Remote File Disclosure ./platforms/windows/local/4262.cpp Live for Speed S1/S2/Demo (.ply file) Buffer Overflow Exploit ./platforms/windows/local/4263.cpp Live for Speed S1/S2/Demo (.spr file) Buffer Overflow Exploit ./platforms/cgi/remote/4264.txt CartWeaver (Details.cfm ProdID) Remote SQL Injection Vulnerability ./platforms/php/remote/4265.txt Prozilla Pub Site Directory (directory.php cat) SQL Injection Vulnerbility ./platforms/multiple/remote/4266.py BIND 9 DNS Cache Poisoning Exploit (v0.3beta) ./platforms/php/remote/4267.txt PhpHostBot <= 1.06 (svr_rootscript) Remote File Inclusion Vulnerability ./platforms/php/remote/4268.txt PHPNews 0.93 (format_menue) Remote File Inclusion Vulnerability ./platforms/php/remote/4269.txt FrontAccounting 1.12 Build 31 Remote File Inclusion Vulnerability ./platforms/windows/local/4270.php PHP mSQL (msql_connect) Local Buffer Overflow Exploit ./platforms/php/remote/4271.txt FishCart <= 3.2 RC2 (fc_example.php) Remote File Inclusion Vulnerability ./platforms/windows/dos/4272.c Cisco IOS Next Hop Resolution Protocol (NHRP) Denial of Service Exploit ./platforms/php/remote/4273.txt Ncaster 1.7.2 (archive.php) Remote File Inclusion Vulnerability ./platforms/windows/local/4274.php PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit (EDI) ./platforms/php/remote/4275.php Php Blue Dragon CMS 3.0.0 Remote SQL Injection Exploit ./platforms/php/remote/4276.txt Php Blue Dragon CMS 3.0.0 Remote File Inclusion Vulnerability ./platforms/php/remote/4277.php Php Blue Dragon CMS 3.0.0 Remote Code Execution Exploit ./platforms/php/remote/4278.txt Pixlie 1.7 (pixlie.php root) Remote File Disclosure Vulnerability ./platforms/windows/remote/4279.html Microsoft DXMedia SDK 6 (SourceUrl) ActiveX Remote Code Execution ./platforms/windows/remote/4280.pl Savant 3.1 Get Request Remote Overflow Exploit (Universal) ./platforms/windows/dos/4281.c WengoPhone 2.x SIP Phone Remote Denial of Service Exploit ./platforms/php/remote/4282.txt SOTEeSKLEP <= 3.5RC9 (file) Remote File Disclosure Vulnerability ./platforms/windows/remote/4283.pl Racer v0.5.3 beta 5 Remote Buffer Overflow Exploit ./platforms/php/remote/4284.txt Prozilla Webring Website Script (category.php cat) Remote SQL Injection ./platforms/windows/dos/4285.c CounterPath X-Lite 3.x SIP phone Remote Denial of Service Exploit ./platforms/cgi/remote/4286.txt IBM Rational ClearQuest Web Login Bypass SQL Injection Vulnerability ./platforms/windows/remote/4287.py SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit ./platforms/windows/dos/4288.c WireShark < 0.99.6 MMS Remote Denial of Service Exploit ./platforms/windows/dos/4289.php Easy Chat Server 2.2 Remote Denial of Service Exploit ./platforms/windows/remote/4290.html EDraw Office Viewer Component 5.1 HttpDownloadFile() Insecure Method ./platforms/php/remote/4291.txt GetMyOwnArcade (search.php query) Remote SQL Injection Vulnerability ./platforms/windows/remote/4292.cpp Diskeeper 9 Remote Memory Disclosure Exploit ./platforms/windows/dos/4293.php PHP <= 5.2.0 (php_win32sti) Local Buffer Overflow PoC (win32) ./platforms/windows/dos/4294.pl Mercury SMTPD Remote Preauth Stack Based Overrun PoC ./platforms/php/remote/4295.txt Squirrelcart <= 1.x.x (cart.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4296.txt Mambo Component SimpleFAQ 2.11 Remote SQL Injection Vulnerability ./platforms/hardware/dos/4297.pl Cisco IP Phone 7940 (3 SIP messages) Remote Denial of Service Exploit ./platforms/hardware/dos/4298.pl Cisco IP Phone 7940 (10 SIP messages) Remote Denial of Service Exploit ./platforms/windows/remote/4299.html eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BOF Exploit ./platforms/php/remote/4300.txt litecommerce 2004 (category_id) Remote SQL Injection Vulnerability ./platforms/windows/remote/4301.cpp Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit ./platforms/windows/local/4302.php PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit ./platforms/windows/local/4303.php PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit (2) ./platforms/windows/dos/4304.php PHP 5.2.3 php_ntuser ntuser_getuserlist() Local Buffer Overflow PoC ./platforms/php/remote/4305.txt Joomla Component NeoRecruit <= 1.4 (id) SQL Injection Vulnerability ./platforms/php/remote/4306.txt Mambo Component RemoSitory (cat) Remote SQL Injection Vulnerability ./platforms/php/remote/4307.txt Joomla Component RSfiles <= 1.0.2 (path) File Download Vulnerability ./platforms/php/remote/4308.txt Joomla Component Nice Talk <= 0.9.3 (tagid) SQL Injection Vulnerability ./platforms/php/remote/4309.txt Joomla Component EventList <= 0.8 (did) SQL Injection Vulnerability ./platforms/php/remote/4310.txt Joomla Component BibTeX <= 1.3 Remote Blind SQL Injection Exploit ./platforms/windows/local/4311.php PHP FFI Extension 5.0.5 Local Safe_mode Bypass Exploit ./platforms/linux/remote/4312.c ProFTPD 1.x (module mod_tls) Remote Buffer Overflow Exploit ./platforms/php/remote/4313.pl SunShop 4.0 RC 6 (search) Remote Blind SQL Injection Exploit ./platforms/windows/local/4314.php PHP Perl Extension Safe_mode BypassExploit ./platforms/linux/remote/4315.py SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit ./platforms/windows/remote/4316.cpp Mercury/32 v3.32-v4.51 SMTP Pre-Auth EIP Overwrite Exploit ./platforms/php/remote/4317.txt 2532|Gigs 1.2.1 (activateuser.php) Local File Inclusion Vulnerability ./platforms/windows/dos/4318.php PHP <= 5.2.0 (php_iisfunc.dll) Local Buffer Overflow PoC (win32) ./platforms/hardware/dos/4319.pl Thomson SIP phone ST 2030 Remote Denial of Service Exploit ./platforms/php/remote/4320.txt SomeryC <= 0.2.4 (include.php skindir) Remote File Inclusion Vulnerability ./platforms/linux/remote/4321.rb BitchX 1.1 Final MODE Remote Heap Overflow Exploit (0-day) ./platforms/windows/remote/4322.html NVR SP2 2.0 (nvUnifiedControl.dll v. 1.1.45.0)SetText() Remote Exploit ./platforms/windows/remote/4323.html NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) SaveXMLFile() Inscure Method ./platforms/windows/remote/4324.html NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) DeleteXMLFile() Inscure Method ./platforms/windows/local/4325.php XAMPP for Windows 1.6.3a Local Privilege Escalation Exploit ./platforms/php/remote/4326.txt Arcadem 2.01 Remote SQL Injection / RFI Vulnerabilties ./platforms/php/remote/4327.txt WBB2-Addon: Acrotxt v1 (show) Remote SQL Injection Vulnerability ./platforms/windows/remote/4328.html Postcast Server Pro 3.0.61 / Quiksoft EasyMail (emsmtp.dll 6.0.1) BoF ./platforms/php/remote/4329.txt Micro CMS 3.5 (revert-content.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4330.txt ACG News 1.0 (aid/catid) Remote SQL Injection Vulnerabilities ./platforms/php/remote/4331.pl DL PayCart 1.01 (viewitem.php ItemID) Blind SQL Injection Exploit ./platforms/php/remote/4332.txt VWar <= v1.5.0 R15 (mvcw.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4333.txt PHPNuke-Clan <= 4.2.0 (mvcw_conver.php) RFI Vulnerability ./platforms/windows/remote/4334.txt MSN messenger 7.x (8.0?) VIDEO Remote Heap Overflow Exploit ./platforms/windows/dos/4335.txt Yahoo! Messenger 8.1.0.413 (webcam) Remote Crash Exploit ./platforms/php/remote/4336.txt xGB 2.0 (xGB.php) Remote Permission Bypass Vulnerability ./platforms/windows/dos/4337.c MS Windows (GDI32.DLL) Denial of Service Exploit (MS07-046) ./platforms/php/remote/4338.pl ABC estore 3.0 (cat_id) Remote Blind SQL Injection Exploit ./platforms/php/remote/4339.txt PHPNS 1.1 (shownews.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/4340.txt phpBG 0.9.1 (rootdir) Remote File Inclusion Vulnerabilities ./platforms/php/remote/4341.txt Pakupaku CMS <= 0.4 Remote File Upload / LFI Vulnerability ./platforms/php/remote/4342.txt NMDeluxe 2.0.0 (id) Remote SQL Injection Vulnerability ./platforms/cgi/remote/4343.txt Ourspace 2.0.9 (uploadmedia.cgi) Remote File Upload Vulnerability ./platforms/windows/dos/4344.php Hexamail Server 3.0.0.001 (pop3) pre-auth Remote Overflow PoC ./platforms/windows/local/4345.c Norman Virus Control nvcoaft51.sys ioctl BF672028 Exploit ./platforms/php/remote/4346.pl phpBB Links MOD 1.2.2 Remote SQL Injection Exploit ./platforms/linux/dos/4347.pl Wireshark < 0.99.5 DNP3 Dissector Infinite Loop Exploit ./platforms/windows/remote/4348.c PPStream (PowerPlayer.dll 2.0.1.3829) Activex Remote Overflow Exploit ./platforms/php/remote/4349.pl CKGold Shopping Cart 2.0 (category.php) Blind SQL Injection Exploit ./platforms/php/remote/4350.php Joomla! 1.5 Beta1/Beta2/RC1 Remote SQL Injection Exploit ./platforms/windows/remote/4351.html Yahoo! Messenger (YVerInfo.dll <= 2007.8.27.1) ActiveX BoF Exploit ./platforms/php/remote/4352.txt Weblogicnet (files_dir) Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4353.txt Yvora CMS 1.0 (error_view.php ID) Remote SQL Injection Vulnerability ./platforms/windows/local/4354.py Virtual DJ 5.0 (m3u File) Local Buffer OverFlow Exploit ./platforms/windows/local/4355.php OTSTurntables 1.00 (m3u File) Local Buffer Overflow Exploit ./platforms/php/remote/4356.txt eNetman v.20050830 (index.php page) Remote File Inclusion Vulnerability ./platforms/windows/remote/4357.html Telecom Italy Alice Messenger Remote registry key manipulation Exploit ./platforms/php/remote/4358.txt STPHPLibrary (STPHPLIB_DIR) Remote File Inclusion Vulnerability ./platforms/multiple/dos/4359.txt Apple Quicktime < 7.2 SMIL Remote Integer Overflow PoC ./platforms/windows/remote/4360.rb CCProxy <= v6.2 Telnet Proxy Ping Overflow Exploit (meta) ./platforms/windows/local/4361.pl Microsoft Visual Basic 6.0 VBP_Open OLE Local CodeExec Exploit ./platforms/linux/remote/4362.pl Web Oddity Web Server 0.09b Directory Transversal Exploit ./platforms/php/remote/4363.txt PHPOF <= 20040226 (DB_adodb.class.php) RFI Vulnerability ./platforms/windows/local/4364.php AtomixMP3 2.3 (pls File) Local Buffer OverFlow Exploit ./platforms/php/remote/4365.txt AnyInventory <= 2.0 (environment.php) Remote File Inclusion Vuln ./platforms/windows/remote/4366.html GlobalLink 2.7.0.8 glItemCom.dll SetInfo() Heap Overflow Exploit ./platforms/windows/remote/4367.c Trend Micro ServerProtect eng50.dll Remote Stack Overflow Exploit ./platforms/php/remote/4368.txt phpMytourney (menu.php) Remote File Inclusion Vulnerability ./platforms/windows/dos/4369.html Microsoft Visual FoxPro 6.0 (FPOLE.OCX v. 6.0.8450.0) Remote PoC ./platforms/php/remote/4370.txt Webace-Linkscript 1.3 SE (start.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4371.txt RW::Download 2.0.3 lite (index.php dlid) Remote SQL Injection Vuln ./platforms/windows/remote/4372.html GlobalLink 2.7.0.8 glitemflat.dll SetClientInfo() Heap Overflow Exploit ./platforms/windows/dos/4373.html EDraw Office Viewer Component 5.2 ActiveX Remote BoF PoC ./platforms/php/remote/4374.txt Online Fantasy Football League (OFFL) 0.2.6 RFI Vulnerabilities ./platforms/windows/dos/4375.txt BaoFeng2 Mps.dll Activex Multiple Remote Buffer Overflow PoCs ./platforms/php/remote/4376.txt TLM CMS 3.2 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/4377.txt Focus/SIS <= 1.0/2.2 Remote File Inclusion Vulnerabilities ./platforms/php/remote/4378.htm fuzzylime cms <= 3.0 Local File Inclusion Vulnerability ./platforms/windows/dos/4379.html Microsoft SQL Server Distributed Management Objects (sqldmo.dll) BoF ./platforms/php/remote/4380.txt Sisfo Kampus 2006 (blanko.preview.php) Local File Disclosure Vuln ./platforms/php/remote/4381.txt Txx CMS 0.2 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4382.txt phpress 0.2.0 (adisplay.php lang) Local File Inclusion Vulnerability ./platforms/php/remote/4383.txt Joomla Component Restaurante Remote File Upload Vulnerability ./platforms/php/remote/4384.txt WebED 0.8999a Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4385.txt AuraCMS 1.5rc Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/4386.txt Sisfo Kampus 2006 (dwoprn.php f) Remote File Download Vulnerability ./platforms/php/remote/4387.txt phpRealty 0.02 (MGR) Multiple Remote File Inclusion Vulnerabilities ./platforms/windows/remote/4388.html Ultra Crypto Component (CryptoX.dll <= 2.0) SaveToFile() Inscure Method ./platforms/windows/remote/4389.html Ultra Crypto Component (CryptoX.dll <= 2.0) Remote BoF Exploit ./platforms/php/remote/4390.txt AuraCMS 2.1 Remote File Attachment / LFI Vulnerabilities ./platforms/multiple/remote/4391.c Lighttpd <= 1.4.16 FastCGI Header Overflow Remote Exploit ./platforms/multiple/local/4392.txt PHP <= 4.4.7 / 5.2.3 MySQL/MySQLi Safe Mode Bypass Vulnerability ./platforms/windows/remote/4393.html Microsoft Visual Studio 6.0 (PDWizard.ocx) Remote Command Execution ./platforms/windows/remote/4394.html Microsoft Visual Studio 6.0 (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit ./platforms/php/remote/4395.txt NuclearBB Alpha 2 (root_path) Remote File Inclusion Vulnerability ./platforms/php/remote/4396.txt X-Cart <= ? Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4397.rb Wordpress Multiple Versions Pwnpress Exploitation Tookit (0.2pub) ./platforms/windows/remote/4398.html Microsoft SQL Server Distributed Management Objects BoF Exploit ./platforms/multiple/remote/4399.html Apple Quicktime (Multiple Browsers) Command Execution PoC (0day) ./platforms/php/remote/4400.txt KwsPHP Module jeuxflash 1.0 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/4401.txt Joomla Component joomlaradio v5 Remote File Inclusion Vulnerability ./platforms/windows/dos/4403.py JetCast Server 2.0.0.4308 Remote Denial of Service Exploit ./platforms/php/remote/4404.txt GForge < 4.6b2 (skill_delete) Remote SQL Injection Vulnerability ./platforms/php/remote/4405.txt Ajax File Browser 3b (settings.inc.php approot) RFI Vulnerability ./platforms/php/remote/4406.txt phpFFL 1.24 PHPFFL_FILE_ROOT Remote File Inclusion Vulnerabilities ./platforms/php/remote/4407.java PHP Webquest <= 2.5 (id_actividad) Remote SQL Injection Exploit ./platforms/php/remote/4408.pl JBlog 1.0 (index.php id) Remote SQL Injection Exploit ./platforms/windows/dos/4409.html HP ActiveX (hpqutil.dll ListFiles hpqutil.dll) Remote Heap Overflow PoC ./platforms/php/remote/4410.php Gelato (index.php post) Remote SQL Injection Exploit ./platforms/php/remote/4411.txt Chupix CMS 0.2.3 (download.php) Remote File Disclosure Vulnerability ./platforms/php/remote/4412.pl KwsPHP 1.0 (login.php) Remote SQL Injection Exploit ./platforms/php/remote/4413.pl KwsPHP 1.0 Member_Space Module SQL Injection Exploit ./platforms/php/remote/4414.pl KwsPHP 1.0 stats Module Remote SQL Injection Exploit ./platforms/php/remote/4415.txt Joomla Component Flash Fun! 1.0 Remote File Inclusion Vulnerability ./platforms/php/remote/4416.txt Joomla Component joom12Pic 1.0 Remote File Inclusion Vulnerability ./platforms/php/remote/4417.txt SimpCMS <= all (keyword) Remote SQL Injection Vulnerability ./platforms/php/remote/4418.sh Omnistar Article Manager Software (article.php) SQL Injection Exploit ./platforms/php/remote/4419.php Shop-Script FREE <= 2.0 Remote Command Execution Exploit ./platforms/windows/remote/4420.html MW6 Technologies QRCode ActiveX 3.0 Remote File Overwrite Exploit ./platforms/php/remote/4421.txt phpsyncml <= 0.1.2 Remote File Include Vulnerabilities ./platforms/php/remote/4422.txt KwsPHP 1.0 sondages Module Remote SQL Injection Vulnerability ./platforms/php/remote/4423.txt modifyform (modifyform.html) Remote File Inclusion Vulnerability ./platforms/windows/remote/4424.html Apple Quicktime /w IE .qtl Version XAS Remote Exploit PoC ./platforms/php/remote/4425.pl phpBB Mod Ktauber.com StylesDemo Blind SQL Injection Exploit ./platforms/hardware/dos/4426.pl Airsensor M520 HTTPD Remote Preauth DoS / BOF PoC ./platforms/windows/remote/4427.html jetAudio 7.x ActiveX DownloadFromMusicStore() Code Execution Exploit ./platforms/windows/remote/4428.html Yahoo! Messenger 8.1.0.421 CYFT Object Arbitrary File Download ./platforms/windows/remote/4429.pl Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit ./platforms/php/remote/4430.txt Streamline PHP Media Server 1.0-beta4 RFI Vulnerability ./platforms/windows/local/4431.py Microsoft Visual Basic Enterprise Edition 6.0 SP6 Code Execution Exploit ./platforms/multiple/dos/4432.html Sun jre1.6.0_X isInstalled.dnsResolve Function Overflow PoC ./platforms/php/remote/4433.pl OneCMS 2.4 (userreviews.php abc) Remote SQL Injection Exploit ./platforms/php/remote/4434.txt phpBB Plus <= 1.53 (phpbb_root_path) Remote File Inclusion Vuln ./platforms/php/remote/4435.pl Flip <= 3.0 Remoe Admin Creation Exploit ./platforms/php/remote/4436.pl Flip <= 3.0 Remote Password Hash Disclosure Exploit ./platforms/linux/remote/4437.c Lighttpd <= 1.4.17 FastCGI Header Overflow Remote Exploit ./platforms/windows/remote/4438.cpp IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit ./platforms/php/remote/4439.txt neuron news 1.0 (index.php q) Local File Inclusion Vulnerability ./platforms/php/remote/4440.txt Joomla Component com_slideshow Remote File Inclusion Vulnerability ./platforms/php/remote/4441.txt iziContents <= RC6 (RFI/LFI) Multiple Remote Vulnerabilities ./platforms/php/remote/4442.txt CMS Made Simple 1.2 Remote Code Execution Vulnerability ./platforms/php/remote/4443.txt Clansphere 2007.4 (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/4444.txt Black Lily 2007 (products.php class) Remote SQL Injection Vulnerability ./platforms/windows/remote/4445.html EasyMail MessagePrinter Object (emprint.DLL 6.0.1.0) BOF Exploit ./platforms/php/remote/4446.txt Wordsmith 1.1b (config.inc.php _path) Remote File Inclusion Vuln ./platforms/php/remote/4447.txt PHP-Nuke addon Nuke Mobile Entartainment LFI Vulnerability ./platforms/php/remote/4448.txt helplink 0.1.0 (show.php file) Remote File Inclusion Vulnerability ./platforms/php/remote/4449.txt phpFullAnnu (PFA) 6.0 Remote SQL Injection Vulnerability ./platforms/windows/remote/4450.py Xitami Web Server 2.5 (If-Modified-Since) Remote BoF Exploit (0day) ./platforms/php/remote/4451.txt DFD Cart 1.1 Multiple Remote File Inclusion Vulnerabilities ./platforms/windows/remote/4452.html AskJeeves Toolbar 4.0.2.53 activex Remote Buffer Overflow Exploit ./platforms/windows/remote/4453.html EB Design Pty Ltd (EBCRYPT.DLL v.2.0) Multiple Remote Vulnerabilites ./platforms/php/remote/4454.txt sk.log <= 0.5.3 (skin_url) Remote File Inclusion Vulnerability ./platforms/windows/remote/4455.pl Motorola Timbuktu Pro <= 8.6.5 File Deletion/Creation Exploit ./platforms/php/remote/4456.txt FrontAccounting 1.13 Remote File Inclusion Vulnerabilities ./platforms/php/remote/4457.txt Softbiz Classifieds PLUS (id) Remote SQL Injection Vulnerability ./platforms/asp/remote/4458.txt Novus 1.0 (notas.asp nota_id) Remote SQL Injection Vulnerability ./platforms/php/remote/4459.txt ActiveKB Knowledgebase 2.? (catId) Remote SQL Injection Vulnerability ./platforms/linux/local/4460.c Linux Kernel 2.4/2.6 x86-64 System Call Emulation Exploit ./platforms/php/remote/4461.txt lustig.cms BETA 2.5 (forum.php view) Remote File Inclusion Vulnerability ./platforms/php/remote/4462.txt Chupix CMS 0.2.3 (repertoire) Remote File Inclusion Vulnerability ./platforms/php/remote/4463.txt IntegraMOD Nederland 1.4.2 Remote File Inclusion Vulnerability ./platforms/php/remote/4464.txt PhFiTo 1.3.0 (SRC_PATH) Remote File Inclusion Vulnerability ./platforms/php/remote/4465.txt Public Media Manager <= 1.3 Remote File Inclusion Vulnerability ./platforms/php/remote/4466.php Zomplog <= 3.8.1 upload_files.php Arbitrary File Upload Exploit ./platforms/php/remote/4467.pl MDPro 1.0.76 Remote SQL Injection Exploit ./platforms/windows/remote/4468.html Tor < 0.1.2.16 ControlPort Remote Rewrite Exploit ./platforms/php/remote/4469.txt Mambo Component Mambads <= 1.5 Remote SQL Injection Vulnerability ./platforms/php/remote/4470.txt mxBB Module mx_glance 2.3.3 Remote File Include Vulnerability ./platforms/php/remote/4471.txt phpBB Mod OpenID 0.2.0 BBStore.php Remote File Inclusion Vuln ./platforms/php/remote/4472.txt actSite 1.56 (news.php) Local File Inclusion Vulnerability ./platforms/php/remote/4473.txt actSite 1.991 Beta (base.php) Remote File Inclusion Vulnerability ./platforms/windows/dos/4474.html EDraw Office Viewer Component 5.3 FtpDownloadFile() Remote BoF ./platforms/php/remtoe/4475.php PHP-Fusion module Expanded Calendar 2.x SQL Injection Exploit ./platforms/php/remote/4476.txt Segue CMS <= 1.8.4 index.php Remote File Inclusion Vulnerability ./platforms/php/remote/4477.txt php wcms XT 0.0.7 Multiple Remote File Inclusion Vulnerabilities ./platforms/linux/remote/4478.c smbftpd 0.96 SMBDirList-function Remote Format String Exploit ./platforms/windows/dos/4479.html CyberLink PowerDVD CreateNewFile Arbitrary Remote Rewrite DoS ./platforms/php/remote/4480.pl MultiCart 1.0 Remote Blind SQL Injection Exploit ./platforms/php/remote/4481.txt Poppawid 2.7 (form) Remote File Inclusion Vulnerability ./platforms/php/remote/4482.txt Web Template Management System 1.3 Remote SQL Injection ./platforms/php/remote/4483.txt Ossigeno CMS <= 2.2a3 (footer.php) Remote File Inclusion Vulnerability ./platforms/windows/remote/4484.pl FSFDT v3.000 d9 (HELP) Remote Buffer Overflow Exploit ./platforms/php/remote/4485.txt Trionic Cite CMS <= 1.2rev9 Remote File Inclusion Vulnerability ./platforms/asp/remote/4486.txt Furkan Tastan Blog Remote SQL Injection Vulnerability ./platforms/windows/remote/4487.html Pegasus Imaging ThumbnailXpress 1.0 Remote Arbitrary File Deletion ./platforms/windows/remote/4488.html Pegasus Imaging ImagXpress 8.0 Remote Arbitrary File Overwrite ./platforms/php/remote/4489.txt Joomla panoramic component 1.0 Remote File Inclusion Vulnerability ./platforms/php/remote/4490.txt ELSE IF CMS 0.6 Multiple Remote Vulnerabilities / Exploit ./platforms/php/remote/4491.php CMS Creamotion (securite.php) Remote File Inclusion Exploit ./platforms/php/remote/4492.txt Picturesolution <= v2.1 (config.php path) Remote File Inclusion Vuln ./platforms/php/remote/4493.txt SkaDate Online 5.0/6.0 Remote File Disclosure Vulnerability ./platforms/php/remote/4494.txt Verlihub Control Panel <= 1.7.x Local File Inclusion Vulnerability ./platforms/php/remote/4495.txt idmos-phoenix cms (aural.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4496.txt Joomla Flash Image Gallery Component RFI Vulnerability ./platforms/php/remote/4497.txt Joomla Component wmtportfolio 1.0 Remote File Inclusion Vulnerability ./platforms/windows/dos/4498.pl wzdftpd <= 0.8.0 (USER) Remote Denial of Service Exploit ./platforms/php/remote/4499.txt Joomla component MOSMediaLite451 Remote File Inclusion Vulnerability ./platforms/php/remote/4500.txt TorrentTrader Classic 1.07 Multiple Remote Vulnerabilities ./platforms/php/remote/4501.php PHP Homepage M 1.0 galerie.php Remote SQL Injection Exploit ./platforms/php/remote/4502.txt xKiosk 3.0.1i (xkurl.php PEARPATH) Remote File Inclusion Vulnerability ./platforms/php/remote/4503.txt LiveAlbum 0.9.0 common.php Remote File Inclusion Vulnerability ./platforms/php/remote/4504.txt Softbiz Jobs & Recruitment Remote SQL Injection Vulnerability ./platforms/php/remote/4505.php LightBlog 8.4.1.1 Remote Code Execution Exploit ./platforms/windows/remote/4506.html Microsoft Visual FoxPro 6.0 FPOLE.OCX Arbitrary Command Execution ./platforms/php/remote/4507.txt Joomla Component MP3 Allopass 1.0 Remote File Inclusion Vulnerability ./platforms/php/remote/4508.txt Joomla Component JContentSubscription 1.5.8 Multiple RFI Vulns ./platforms/php/remote/4509.txt TikiWiki 1.9.8 Remote PHP Injection Vulnerability ./platforms/php/remote/4510.txt Drupal <= 5.2 PHP Zend Hash Vulnerability Exploitation Vector ./platforms/php/remote/4511.pl cpDynaLinks 1.02 category.php Remote SQL Injection Exploit ./platforms/php/remote/4512.txt NuSEO PHP Enterprise 1.6 Remote File Inclusion Vulnerability ./platforms/php/remote/4513.php Php-Stats 0.1.9.2 Multiple Vulnerabilities Exploit ./platforms/linux/remote/4514.c Eggdrop Server Module Message Handling Remote BoF Exploit ./platforms/solaris/local/4515.c Solaris 10 x86/sparc sysinfo Kernel Memory Disclosure Exploit ./platforms/solaris/local/4516.c Solaris fifofs I_PEEK Kernel Memory Disclosure Exploit (x86/sparc) ./platforms/windows/local/4517.php PHP 5.2.4 ionCube extension safe_mode / disable_functions Bypass ./platforms/php/remote/4518.txt WebDesktop 0.1 Remote File Inclusion Vulnerabilities ./platforms/php/remote/4519.txt Pindorama 0.1 client.php Remote File Inclusion Vulnerability ./platforms/php/remote/4520.txt PicoFlat CMS <= 0.4.14 index.php Remote File Inclusion Vulnerability ./platforms/php/remote/4521.txt Joomla Flash uploader 2.5.1 Remote File Inclusion Vulnerabilities ./platforms/hardware/remote/4522.html Apple iTouch/iPhone 1.1.1 tif File Remote Jailbreak Exploit ./platforms/php/remote/4523.pl KwsPHP 1.0 Newsletter Module Remote SQL Injection Exploit ./platforms/php/remote/4524.txt Joomla Component com_colorlab 1.0 Remote File Inclusion Vulnerability ./platforms/php/remote/4525.pl TikiWiki <= 1.9.8 tiki-graph_formula.php Command Execution Exploit ./platforms/windows/remote/4526.html PBEmail 7 ActiveX Edition Insecure Method Exploit ./platforms/php/remote/4527.txt Softbiz Recipes Portal Script Remote SQL Injection Vulnerability ./platforms/php/remote/4528.txt KwsPHP 1.0 mg2 Module Remote SQL Injection Vulnerability ./platforms/cgi/remote/4529.txt WWWISIS <= 7.1 (IsisScript) Local File Disclosure / XSS Vulnerabilities ./platforms/multiple/remote/4530.pl Apache Tomcat (webdav) Remote File Disclosure Exploit ./platforms/windows/local/4531.py jetAudio 7.x (m3u File) Local SEH Overwrite Exploit ./platforms/linux/dos/4532.pl eXtremail <= 2.1.1 memmove() Remote Denial of Service Exploit ./platforms/linux/remote/4533.c eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit ./platforms/linux/remote/4534.c eXtremail <= 2.1.1 PLAIN authentication Remote Stack Overflow Exploit ./platforms/linux/dos/4535.pl eXtremail <= 2.1.1 Remote Heap Overflow PoC ./platforms/php/remote/4536.txt doop CMS <= 1.3.7 (page) Local File Inclusion Vulnerability ./platforms/linux/remote/4537.c Subversion 0.3.7/1.0.0 Remote Buffer Overflow Exploit ./platforms/php/remote/4538.txt Artmedic CMS <= 3.4 (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/4539.txt Okul Otomasyon Portal 2.0 Remote SQL Injection Vulnerability ./platforms/multiple/dos/4540.pl GCALDaemon <= 1.0-beta13 Remote Denial of Service Exploit ./platforms/linux/remote/4541.c Half-Life Server 3.1.1.0 Remote Buffer Overflow Exploit ./platforms/linux/remote/4542.py Boa 0.93.15 HTTP Basic Authentication Bypass Exploit ./platforms/php/remote/4543.txt PHPDJ 0.5 (djpage.php page) Remote File Inclusion Vulnerability ./platforms/php/remote/4544.txt LimeSurvey <= 1.52 (language.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4545.txt awzMB <= 4.2 beta 1 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4546.txt ZZ FlashChat <= (help.php) 3.1 Local File Inclusion Vulnerability ./platforms/php/remote/4547.pl Simple Machines Forum 1.1.3 Remote Blind SQL Injection Exploit ./platforms/php/remote/4548.php Vanilla <= 1.1.3 Remote Blind SQL Injection Exploit ./platforms/php/remote/4549.txt PHP Project Management <= 0.8.10 Multiple RFI / LFI Vulnerabilities ./platforms/php/remote/4550.pl BBPortalS <= 2.0 Remote Blind SQL Injection Exploit ./platforms/php/remote/4551.txt PeopleAggregator <= 1.2pre6-release-53 Multiple RFI Vulnerabilities ./platforms/linux/remote/4552.pl Apache Tomcat (webdav) Remote File Disclosure Exploit (ssl support) ./platforms/windows/local/4553.php PHP 5.x COM functions safe_mode and disable_function bypass ./platforms/php/remote/4554.txt SocketMail 2.2.8 fnc-readmail3.php Remote File Inclusion Vulnerability ./platforms/php/remote/4555.txt TOWeLS 0.1 scripture.php Remote File Inclusion Vulnerability ./platforms/multiple/remote/4556.txt LiteSpeed Web Server <= 3.2.3 Remote Source Code Disclosure Vuln ./platforms/php/remote/4557.txt Simple PHP Blog (sphpblog) <= 0.5.1 Multiple Vulnerabilities ./platforms/php/remote/4558.txt InstaGuide Weather Script (index.php) Local File Inclusion Vulnerability ./platforms/multiple/dos/4559.txt Mozilla Firefox <= 2.0.0.7 Remote Denial of Service Exploit ./platforms/multiple/dos/4560.pl DNS Recursion bandwidth amplification Denial of Service PoC ./platforms/php/remote/4561.txt Flatnuke 3 Remote Command Execution / Privilege Escalation ./platforms/php/remote/4562.txt Flatnuke 3 Remote Cookie Manipoulation / Privilege Escalation ./platforms/php/remote/4563.txt PHP-Nuke Platinum 7.6.b.5 Remote File Inclusion Vulnerability ./platforms/multiple/local/4564.txt Oracle 10g CTX_DOC.MARKUP SQL Injection Exploit ./platforms/php/remote/4565.txt PHP Image 1.2 Multiple Remote File Inclusion Vulnerabilities ./platforms/windows/remote/4566.rb eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta) ./platforms/multiple/remote/4567.pl Jakarta Slide <= 2.1 RC1 Remote File Disclosure Exploit ./platforms/php/remote/4568.txt TikiWiki <= 1.9.8.1 Local File Inclusion Vulnerabilities ./platforms/windows/dos/4569.pl CA BrightStor HSM <= r11.5 Remote Stack Based Overflow / DoS ./platforms/multiple/local/4570.pl Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit ./platforms/multiple/local/4571.pl Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit (2) ./platforms/multiple/local/4572.txt Oracle 10g LT.FINDRICSET Local SQL Injection Exploit (IDS evasion) ./platforms/windows/remote/4573.py IBM Tivoli Storage Manager 5.3 Express CAD Service BoF Exploit ./platforms/windows/remote/4574.pl IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit ./platforms/php/remote/4575.txt GoSamba 1.0.1 (include_path) Multiple RFI Vulnerabilities ./platforms/php/remote/4576.txt JobSite Professional 2.0 file.php Remote SQL Injection Vulnerability ./platforms/php/remote/4577.txt CaupoShop Pro 2.x (action) Remote File Inclusion Vulnerability ./platforms/asp/remote/4578.txt emagiC CMS.Net 4.0 (emc.asp) Remote SQL Injection Vulnerability ./platforms/windows/remote/4579.html GOM Player 2.1.6.3499 (GomWeb3.dll 1.0.0.12) Remote Overflow Exploit ./platforms/php/remote/4580.txt FireConfig 0.5 (dl.php file) Remote File Disclosure Vulnerability ./platforms/php/remote/4581.txt Sige 0.1 sige_init.php Remote File Inclusion Vulnerability ./platforms/php/remote/4582.txt teatro 1.6 (basePath) Remote File Include Vulnerability ./platforms/windows/local/4583.py Sony CONNECT Player 4.x (m3u File) Local Stack Overflow Exploit ./platforms/windows/local/4584.c Kodak Image Viewer TIF/TIFF Code Execution Exploit PoC (MS07-055) ./platforms/php/remote/4585.txt MySpace Resource Script (MSRS) 1.21 RFI Vulnerability ./platforms/php/remote/4586.txt ProfileCMS 1.0 Remote File Upload Vulnerability Shell Upload Exploit ./platforms/php/remote/4587.txt miniBB 2.1 (table) Remote SQL Injection Vulnerability ./platforms/php/remote/4588.txt phpFaber URLInn 2.0.5 (dir_ws) Remote File Inclusion Vulnerability ./platforms/php/remote/4589.htm PHP-AGTC membership system 1.1a Remote Add Admin Exploit ./platforms/php/remote/4591.txt ModuleBuilder V1.0 (file) Remote File Disclosure Vulnerability ./platforms/php/remote/4592.txt ISPworker 1.21 download.php Remote File Disclosure Vulnerability ./platforms/php/remote/4593.txt WordPress Plugin BackUpWordPress <= 0.4.2b RFI Vulnerability ./platforms/windows/remote/4594.html SonicWall SSL-VPN NeLaunchCtrl ActiveX Control Remote Exploit ./platforms/php/remote/4595.txt Synergiser <= 1.2 RC1 Local File Inclusion / Full Path Disclosure ./platforms/php/remote/4596.txt Scribe <= 0.2 Remote PHP Code Execution Vulnerability ./platforms/php/remote/4597.txt DM Guestbook <= 0.4.1 Multiple Local File Inclusion Vulnerabilities ./platforms/windows/remote/4598.html EDraw Flowchart ActiveX Control 2.0 Insecure Method Exploit ./platforms/php/remote/4599.txt Ax Developer CMS 0.1.1 (index.php module) Local File Inclusion Vuln ./platforms/linux/dos/4600.py Firefly Media Server <= 0.2.4 Remote Denial of Service Exploit ./platforms/multiple/dos/4601.txt Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit ./platforms/php/remote/4602.txt GuppY 4.6.3 (includes.inc selskin) Remote File Inclusion Vulnerability ./platforms/php/remote/4603.txt Quick and Dirty Blog 0.4 (categories.php) Local File Inclusion Vuln ./platforms/php/remote/4604.txt scWiki 1.0 Beta 2 (common.php pathdot) Remote File Inclusion Vuln ./platforms/php/remote/4605.txt Vortex Portal 1.0.42 Remote File Inclusion Vulnerabilities ./platforms/php/remote/4606.txt nuBoard 0.5 (index.php site) Remote File Inclusion Vulnerability ./platforms/php/remote/4607.txt syndeoCMS 2.5.01 (cmsdir) Remote File Inclusion Vulnerability ./platforms/php/remote/4608.php JBC Explorer <= 7.20 RC 1 Remote Code Execution Exploit ./platforms/asp/remote/4609.txt ASP Message Board 2.2.1c Remote SQL Injection Vulnerability ./platforms/windows/dos/4610.html Viewpoint Media Player for IE 3.2 Remote Stack Overflow PoC ./platforms/php/remote/4611.txt jPORTAL 2 mailer.php Remote SQL Injection Vulnerability ./platforms/aix/local/4612.py IBM AIX <= 5.3.0 setlocale() Local Privilege Escalation Exploit ./platforms/windows/dos/4613.html Adobe Shockwave ShockwaveVersion() Stack Overflow PoC ./platforms/php/remote/4614.txt jPORTAL <= 2.3.1 articles.php Remote SQL Injection Vulnerability ./platforms/multiple/dos/4615.txt MySQL <= 5.0.45 (Alter) Denial of Service Vulnerability ./platforms/windows/remote/4616.pl Microsoft Internet Explorer TIF/TIFF Code Execution (MS07-055) ./platforms/php/remote/4617.txt Softbiz Auctions Script product_desc.php Remote SQL Injection Vuln ./platforms/php/remote/4618.txt Softbiz Ad Management plus Script ver 1 Remote SQL Injection Vuln ./platforms/php/remote/4619.txt Softbiz Banner Exchange Network Script 1.0 SQL Injection Vulnerability ./platforms/php/remote/4620.txt Softbiz Link Directory Script Remote SQL Injection Vulnerability ./platforms/php/remote/4621.txt patBBcode 1.0 bbcodeSource.php Remote File Inclusion Vulnerability ./platforms/php/remote/4622.txt Myspace Clone Script Remote SQL Injection Vulnerability ./platforms/php/remote/4623.txt Toko Instan 7.6 Multiple Remote SQL Injection Vulnerabilities ./platforms/osX/dos/4624.c Apple Mac OS X 10.4.x Kernel i386_set_ldt() Integer Overflow PoC ./platforms/windows/local/4625.txt Microsoft Jet Engine MDB File Parsing Stack Overflow PoC ./platforms/php/remote/4626.txt Joomla Component Carousel Flash Image Gallery RFI Vulnerability ./platforms/php/remote/4627.txt ProfileCMS <= 1.0 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/4628.txt Myspace Clone Script (index.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4629.txt net-finity (links.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4630.txt meBiblio 0.4.5 (index.php action) Remote File Inclusion Vulnerability ./platforms/php/remote/4631.txt phpBBViet <= 02.03.2007 (phpbb_root_path) Remote File Inclusion ./platforms/php/remote/4632.txt VigileCMS 1.4 Multiple Remote Vulnerabilities ./platforms/php/remote/4633.txt HotScripts Clone Script Remote SQL Injection Vulnerability ./platforms/php/remote/4634.php IceBB 1.0-rc6 Remote Database Authentication Details Exploit ./platforms/php/remote/4635.php Sciurus Hosting Panel Remote Code Injection Exploit ./platforms/php/remote/4636.txt Joomla Component JUser 1.0.14 Remote File Inclusion Vulnerability ./platforms/php/remote/4637.txt bcoos 1.0.10 (LFI / SQL Injection) Multiple Remote Vulnerabilities ./platforms/php/remote/4638.txt SkyPortal vRC6 Multiple Remote Vulnerabilities ./platforms/php/remote/4639.htm Ucms <= 1.8 Backdoor Remote Command Execution Exploit ./platforms/php/remote/4640.txt TalkBack 2.2.7 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4641.txt alstrasoft E-Friends <= 4.98 (seid) Multiple SQL Injection Vulnerabilities ./platforms/php/remote/4642.txt DevMass Shopping Cart <= 1.0 Remote File Include Vulnerability ./platforms/php/remote/4643.py VigileCMS <= 1.8 Stealth Remote Command Execution Exploit ./platforms/asp/remote/4644.txt NetAuctionHelp 4.1 (nsearch) Remote SQL Injection Vulnerability ./platforms/php/remote/4645.txt Content Injector 1.52 (index.php cat) Remote SQL Injection Vulnerability ./platforms/php/remote/4646.pl PHPKIT 1.6.4pl1 article.php Remote SQL Injection Exploit ./platforms/cgi/remote/4647.txt KB-Bestellsystem (kb_whois.cgi) Command Execution Vulnerability ./platforms/multiple/dos/4648.py Apple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC ./platforms/php/remote/4649.txt Irola My-Time 3.5 Remote SQL Injection Vulnerability ./platforms/php/remote/4650.txt Mp3 ToolBox 1.0 beta 5 (skin_file) Remote File Inclusion Vulnerability ./platforms/windows/remote/4651.cpp Apple QuickTime 7.2/7.3 RSTP Response Code Exec Exploit (Vista/XP) ./platforms/php/remote/4652.txt Amber Script 1.0 (show_content.php id) Local File Inclusion Vulnerability ./platforms/php/remote/4653.txt WorkingOnWeb 2.0.1400 events.php Remote SQL Injection Vulnerability ./platforms/php/remote/4654.txt PBLang <= 4.99.17.q Remote File Rewriting / Command Execution ./platforms/php/remote/4655.txt project alumni <= 1.0.9 Remote XSS / SQL Injection Vulnerability ./platforms/php/remote/4656.txt RunCMS <= 1.6 Local File Inclusion Vulnerability ./platforms/windows/remote/4657.py Apple QuickTime 7.2/7.3 RTSP Response Universal Exploit (IE7/FF/Opera) ./platforms/php/remote/4658.php RunCMS <= 1.6 disclaimer.php Remote File Overwrite Exploit ./platforms/php/remote/4659.txt IAPR COMMENCE 1.3 Multiple Remote File Inclusion Vulnerability ./platforms/php/remote/4660.pl Softbiz Freelancers Script v.1 Remote SQL Injection Exploit ./platforms/php/remote/4661.py DeluxeBB <= 1.09 Remote Admin Email Change Exploit ./platforms/php/remote/4662.txt Tilde CMS <= 4.x (aarstal) Remote SQL Injection Vulnerability ./platforms/windows/remote/4663.html BitDefender Online Scanner 8 ActiveX Heap Overflow Exploit ./platforms/windows/remote/4664.txt Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (cool) ./platforms/php/remote/4665.txt Eurologon CMS Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/4666.txt Eurologon CMS files.php Arbitrary File Download Vulnerability ./platforms/php/remote/4667.txt PHP-Nuke NSN Script Depository 1.0.0 Remote Source Disclosure Vuln ./platforms/php/remote/4668.txt wpQuiz 2.7 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/4669.txt project alumni 1.0.9 (index.php act) Local File Inclusion Vulnerability ./platforms/php/remote/4670.txt PHP-CON 1.3 (include.php) Remote File Inclusion Vulnerability ./platforms/php/remote/4671.txt EHCP <= 0.22.8 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4672.txt Charrays CMS 0.9.3 Multiple Remote File Inclusion Vulnerabilities ./platforms/multiple/remote/4673.rb Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (win/osx) ./platforms/php/remote/4674.txt TuMusika Evolution 1.7R5 Remote File Disclosure Vulnerability ./platforms/php/remote/4675.txt NoAh <= 0.9 pre 1.2 (filepath) Remote File Disclosure Vulnerabilities ./platforms/php/remote/4676.txt Web-MeetMe 3.0.3 (play.php) Remote File Disclosure Vulnerability ./platforms/php/remote/4677.txt WebED 0.0.9 (index.php) Remote File Disclosure Vulnerability ./platforms/php/remote/4678.php Seditio CMS <= 121 Remote SQL Injection Exploit ./platforms/php/remote/4679.txt KML share 1.1 (region.php layer) Remote File Disclosure Vulnerability ./platforms/php/remote/4680.txt LearnLoop 2.0beta7 (sFilePath) Remote File Disclosure Vulnerability ./platforms/php/remote/4681.txt FTP Admin 0.1.0 (LFI/XSS/AB) Multiple Remote Vulnerabilities ./platforms/windows/dos/4682.c Windows Media Player AIFF Divide By Zero Exception DoS PoC ./platforms/windows/dos/4683.py RealPlayer 11 Malformed AU File Denial of Service Exploit ./platforms/php/remote/4684.txt tellmatic 1.0.7 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4685.txt Rayzz Script 2.0 Remote / Local File Inclusion Vulnerabilities ./platforms/php/remote/4686.txt phpBB Garage 1.2.0 Beta3 Remote SQL Injection Vulnerability ./platforms/asp/remote/4687.htm Snitz Forums 2000 Active.asp Remote SQL Injection Vulnerability ./platforms/windows/dos/4688.html VLC 0.86 < 0.86d ActiveX Remote Bad Pointer Initialization PoC ./platforms/osX/dos/4689.c Apple Mac OS X xnu <= 1228.0 Local Kernel Denial of Service PoC ./platforms/osX/dos/4690.c Apple Mac OS X 10.5.0 (leopard) vpnd Remote Denial of Service PoC ./platforms/php/remote/4691.txt Mambo/Joomla Component rsgallery <= 2.0b5 (catid) SQL Injection Vuln ./platforms/hardware/dos/4692.pl Cisco Phone 7940 Remote Denial of Service Exploit ./platforms/php/remote/4693.txt SineCMS <= 2.3.4 Calendar Remote SQL Injection Vulnerability ./platforms/php/remote/4694.txt ezContents 1.4.5 (index.php link) Remote File Disclosure Vulnerability ./platforms/php/remote/4695.txt Wordpress Plugin PictPress <= 0.91 Remote File Disclosure Vulnerability ./platforms/php/remote/4696.txt SerWeb <= 2.0.0 dev1 2007-02-20 Multiple RFI / LFI Vulnerabilities ./platforms/asp/remote/4697.txt MWOpen E-Commerce leggi_commenti.asp Remote SQL Injection ./platforms/linux/local/4698.c Send ICMP Nasty Garbage (sing) Append File Logrotate Exploit ./platforms/windows/remote/4699.txt Firefly Media Server (mt-daapd) 2.4.1 / SVN 1699 Multiple Vulnerabilities ./platforms/windows/remote/4700.txt Simple HTTPD <= 1.38 Multiple Remote Vulnerabilities ./platforms/windows/local/4701.pl Media Player Classic 6.4.9 MP4 File Stack Overflow Exploit ./platforms/windows/local/4702.pl Windows Media Player 6.4 MP4 File Stack Overflow PoC ./platforms/windows/local/4703.pl Nullsoft Winamp 5.32 MP4 tags Stack Overflow Exploit ./platforms/php/remote/4704.txt PolDoc CMS 0.96 (download_file.php) File Disclosure Vulnerability ./platforms/php/remote/4705.txt Flat PHP Board <= 1.2 Multiple Vulnerabilities ./platforms/php/remote/4706.txt Content Injector 1.53 (index.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4707.txt Ace Image Hosting Script (id) Remote SQL Injection Vulnerability ./platforms/php/remote/4708.txt DWdirectory <= 2.1 Remote SQL Injection Vulnerability ./platforms/php/remote/4709.txt SH-News 3.0 (comments.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/4710.txt Lotfian.com DATABASE DRIVEN TRAVEL SITE SQL Injection Vuln ./platforms/php/remote/4711.txt Falt4 CMS RC4 10.9.2007 Multiple Remote Vulnerabilities ./platforms/php/remote/4712.txt Falcon CMS 1.4.3 (RFI/XSS) Multiple Remote Vulnerabilities ./platforms/windows/remote/4713.txt BarracudaDrive <= 3.7.2 Multiple Remote Vulnerabilities ./platforms/php/remote/4714.pl MonAlbum 0.87 Upload Shell / Password Grabber Exploit ./platforms/windows/remote/4715.txt BadBlue <= 2.72b Multiple Remote Vulnerabilities ./platforms/windows/dos/4716.html Online Media Technologies AVSMJPEGFILE.DLL 1.1 Remote BoF PoC ./platforms/windows/dos/4717.py Simple HTTPD <= 1.41 (/aux) Remote Denial of Service Exploit ./platforms/php/remote/4718.rb SquirrelMail G/PGP Plugin deletekey() Command Injection Exploit ./platforms/php/remote/4719.txt Mcms Easy Web Make (index.php template) Local File Inclusion Vuln ./platforms/windows/remote/4720.html HP Compaq Notebooks ActiveX Remote Code Execution Exploit ./platforms/php/remote/4721.txt Wordpress <= 2.3.1 Charset Remote SQL Injection Vulnerability ./platforms/php/remote/4722.txt ViArt CMS/Shop/HelpDesk 3.3.2 Remote File Inclusion Vulnerability ./platforms/osX/dos/4723.c Apple Mac OS X xnu <= 1228.0 Local kernel Denial of Service PoC ./platforms/windows/remote/4724.py HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit ./platforms/php/remote/4725.txt Fastpublish CMS 1.9999 config[fsBase] RFI Vulnerability ./platforms/php/remote/4726.txt CityWriter 0.9.7 head.php Remote File Inclusion Vulnerability ./platforms/php/remote/4727.txt CMS Galaxie Software (category_id) Remote SQL Injection Vulnerability ./platforms/php/remote/4728.txt MMS Gallery PHP 1.0 (id) Remote File Disclosure Vulnerability ./platforms/php/remote/4729.txt xml2owl 0.1.1 (filedownload.php) Remote File Disclosure Vulnerability ./platforms/asp/remote/4730.txt Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities ./platforms/php/remote/4731.php Adult Script <= 1.6 Unauthorized Administrative Access Exploit ./platforms/linux/dos/4732.c Samba 3.0.27a send_mailslot() Remote Buffer Overflow PoC ./platforms/php/remote/4733.txt 123tkShop 0.9.1 Remote Authentication Bypass Vulnerability ./platforms/php/remote/4734.txt Anon Proxy Server 0.1000 Remote Command Execution Vulnerability ./platforms/php/remote/4735.txt Oreon 1.4 / Centreon 1.4.1 Multiple RFI Vulnerabilties ./platforms/php/remote/4736.txt Form Tools 1.5.0b Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4737.txt PHP Real Estate (fullnews.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/4738.txt GF-3XPLORER 2.4 (XSS/LFI/Etc.) Multiple Remote Vulnerabilities ./platforms/php/remote/4739.pl MOG-WebShop (index.php group) Remote SQL Injection Exploit ./platforms/php/remote/4740.pl FreeWebshop 2.2.1 Remote Blind SQL Injection Exploit ./platforms/php/remote/4741.txt MySpace Content Zone 3.x Remote File Upload Vulnerability ./platforms/windows/dos/4742.py WFTPD Explorer Pro 1.0 Remote Heap Overflow PoC ./platforms/php/remote/4743.pl FreeWebshop <= 2.2.7 (cookie) Admin Password Grabber Exploit ./platforms/hardware/remote/4744.txt rooter VDSL Device (Goahead WEBSERVER) Disclosure Vulnerability ./platforms/windows/remote/4745.cpp MS Windows Message Queuing Service RPC BOF Exploit (MS07-065) ./platforms/windows/remote/4746.html RavWare Software MAS Flic Control Remote Buffer Overflow Exploit ./platforms/windows/remote/4747.vbs RaidenHTTPD 2.0.19 (ulang) Remote Command Execution Exploit ./platforms/windows/dos/4748.php SurgeMail v.38k4 webmail Host header Denial of Service Exploit ./platforms/windows/local/4749.c Rosoft Media Player <= 4.1.7 .M3U Stack Overflow Exploit ./platforms/php/remote/4750.txt phpMyRealty 1.0.x (search.php type) Remote SQL Injection Vulnerability ./platforms/windows/local/4751.pl jetAudio 7.0.5 COWON Media Center MP4 Stack Overflow Exploit ./platforms/windows/remote/4752.html iMesh <= 7.1.0.x (IMWeb.dll 7.0.0.x) Remote Heap Overflow Exploit ./platforms/php/remote/4753.txt Dokeos 1.8.4 Bypass Upload Shell From Your Profile Vulnerability ./platforms/windows/remote/4754.pl 3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl) ./platforms/php/remote/4755.txt PhpMyDesktop|arcade 1.0 Final (phpdns_basedir) RFI Vulnerability ./platforms/linux/local/4756.c Linux Kernel < 2.6.11.5 BLUETOOTH Stack Local Root Exploit ./platforms/windows/dos/4757.txt HP Software Update client 3.0.8.4 Multiple Remote Vulnerabilities ./platforms/php/remote/4758.txt xeCMS 1.x (view.php list) Remote File Disclosure Vulnerability ./platforms/osX/local/4759.c Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Exploit ./platforms/windows/remote/4760.txt MS Windows 2000 AS SP4 Message Queue Exploit (MS07-065) ./platforms/multiple/remote/4761.pl Sendmail with clamav-milter < 0.91.2 Remote Root Exploit ./platforms/php/remote/4762.txt nicLOR CMS (sezione_news.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4763.txt NmnNewsletter 1.0.7 (output) Remote File Inclusion Vulnerability ./platforms/php/remote/4764.txt Arcadem LE 2.04 (loadadminpage) Remote File Inclusion Vulnerability ./platforms/php/remote/4765.txt 1024 CMS 1.3.1 (LFI/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/4766.txt mBlog 1.2 (page) Remote File Disclosure Vulnerability ./platforms/php/remote/4767.txt Social Engine 2.0 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/4768.py Shadowed Portal <= 5.7d3 Remote Command Execution Exploit ./platforms/php/remote/4769.txt Shadowed Portal <= 5.7d3 (POST) Remote File Inclusion Vulnerability ./platforms/php/remote/4770.txt Wallpaper Site 1.0.09 (category.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4771.txt Ip Reg 0.3 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/4772.txt zBlog 1.2 Remote SQL Injection Vulnerability ./platforms/multiple/dos/4773.pl OpenSSL < 0.9.7l / 0.9.8d SSLv2 Client Crash Exploit ./platforms/php/remote/4774.pl PHP ZLink 0.3 (go.php) Remote SQL Injection Exploit ./platforms/php/remote/4775.txt Adult Script <= 1.6.5 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/4776.txt MMSLamp (idpro) Remote SQL Injection Vulnerability ./platforms/php/remote/4777.txt WebSihirbazi 5.1.1 (pageid) Remote SQL Injection Vulnerability ./platforms/php/remote/4778.txt MeGaCheatZ 1.1 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/4779.php CuteNews <= 1.4.5 Admin Password md5 Hash Fetching Exploit ./platforms/php/remote/4780.txt ThemeSiteScript 1.0 (index.php loadadminpage) RFI Vulnerability ./platforms/php/remote/4781.php Jupiter 1.1.5ex Privileges Escalation Exploit ./platforms/php/remote/4782.txt Agares PhpAutoVideo 2.21 Remote/Local File Inclusion Vulnerabilities ./platforms/php/remote/4783.txt Joomla Component mosDirectory 2.3.2 Remote File Inclusion Vuln ./platforms/windows/remote/4784.pl BadBlue 2.72 PassThru Remote Buffer Overflow Exploit ./platforms/php/remote/4785.txt TeamCalPro 3.1.000 Multiple Remote/Local File Inclusion Vulnerabilities ./platforms/php/remote/4786.pl AuraCMS 2.2 (admin_users.php) Remote Add Administrator Exploit ./platforms/php/remote/4787.pl RunCMS 1.6 Get Admin Cookie Remote Blind SQL Injection Exploit ./platforms/php/remote/4788.txt MailMachine Pro 2.2.4 Remote SQL Injection Vulnerability ./platforms/php/remote/4789.php PMOS Help Desk <= 2.4 Remote Command Execution Exploit ./platforms/php/remote/4790.txt RunCMS 1.6 Multiple Remote Vulnerabilities ./platforms/php/remote/4791.txt eSyndiCat Link Exchange Script 2005-2006 SQL Injection Vulnerability ./platforms/php/remote/4792.pl RunCMS 1.6 Remote Blind SQL Injection Exploit (IDS evasion) ./platforms/php/remote/4793.txt Blakord Portal <= Beta 1.3.A (all modules) SQL Injection Vulnerability ./platforms/php/remote/4794.pl XZero Community Classifieds <= 4.95.11 LFI / SQL Injection ./platforms/php/remote/4795.txt XZero Community Classifieds <= 4.95.11 Remote File Inclusion Vuln ./platforms/php/remote/4796.txt PNphpBB2 <= 1.2i (printview.php phpEx) Local File Inclusion Vuln ./platforms/hardware/remote/4797.pl March Networks DVR 3204 Logfile Information Disclosure Exploit ./platforms/php/remote/4798.php ZeusCMS <= 0.3 Remote Blind SQL Injection Exploit ./platforms/php/remote/4799.txt Joovili <= 3.0.6 (joovili.images.php) Remote File Disclosure Vulnerability ./platforms/php/remote/4800.txt xml2owl 0.1.1 showCode.php Remote Command Execution Vulnerability ./platforms/windows/dos/4801.html SkyFex Client 1.0 ActiveX Start() Method Remote Stack Overflow ./platforms/php/remote/4802.txt XCMS <= 1.82 Remote Local File Inclusion Vulnerability ./platforms/php/remote/4804.txt Hot or Not Clone by Jnshosts.com Database Backup Dump Vulnerability ./platforms/php/remote/4805.txt NoseRub <= 0.5.2 Login SQL Injection Vulnerability ./platforms/windows/remote/4806.html Persits Software XUpload Control AddFolder() Buffer Overflow Exploit ./platforms/php/remote/4807.php jPORTAL 2.3.1 & UserPatch (forum.php) Remote Code Execution Exploit ./platforms/php/remote/4808.txt Mihalism Multi Forum Host <= 3.0.x Remote File Inclusion Vulnerability ./platforms/php/remote/4809.txt CCMS 3.1 Demo Remote SQL Injection Exploit ./platforms/php/remote/4810.txt CMS Made Simple <= 1.2.2 (TinyMCE module) SQL Injection Vuln ./platforms/php/remote/4811.txt Kontakt Formular 1.4 Remote File Inclusion Vulnerability ./platforms/php/remote/4812.txt Mihalism Multi Host 2.0.7 download.php Remote File Disclosure Vuln ./platforms/php/remote/4813.txt XCMS <= 1.83 Remote Command Execution Exploit ./platforms/php/remote/4814.txt Bitweaver R2 CMS Remote File Upload / Disclosure Vulnerabilities ./platforms/php/remote/4815.txt MatPo Bilder Galerie 1.1 Remote File Inclusion Vulnerability ./platforms/php/remote/4816.txt SanyBee Gallery 0.1.1 (p) Local File Inclusion Vulnerability ./platforms/php/remote/4817.txt w-Agora <= 4.2.1 (cat) Remote SQL Injection Vulnerability ./platforms/windows/remote/4818.html IBM Domino Web Access Upload Module inotes6.dll BoF Exploit ./platforms/windows/remote/4819.html Macrovision Installshield isusweb.dll SEH Overwrite Exploit ./platforms/windows/remote/4820.html IBM Domino Web Access Upload Module dwa7w.dll BoF Exploit ./platforms/php/remote/4821.txt IPTBB <= 0.5.4 (viewdir id) Remote Sql Injection Vulnerability ./platforms/php/remote/4822.txt MyPHP Forum <= 3.0 (Final) Multiple SQL Injection Vulnerabilities ./platforms/php/remote/4823.pl Zenphoto 1.1.3 (rss.php albumnr) Remote SQL Injection Exploit ./platforms/asp/remote/4824.py oneSCHOOL (all versions) admin/login.asp SQL Injection exploit ./platforms/windows/remote/4825.html Vantage Linguistics AnswerWorks 4 API ActiveX Control BoF Exploit ./platforms/php/remote/4826.pl WebPortal CMS <= 0.6.0 (index.php m) Remote SQL Injection Exploit ./platforms/php/remote/4827.txt Joomla Component PU Arcade <= 2.1.3 SQL Injection Vulnerability ./platforms/php/remote/4828.txt AGENCY4NET WEBFTP 1 download2.php File Disclosure Vulnerability ./platforms/windows/dos/4829.html DivX Player 6.6.0 ActiveX SetPassword() Denial of Service PoC ./platforms/php/remote/4830.txt ClipShare (uprofile.php UID) Remote SQL Injection Vulnerability ./platforms/php/remote/4831.txt MyPHP Forum <= 3.0 (Final) Remote SQL Injection Vulnerability ./platforms/php/remote/4832.php Site@School <= 2.4.10 Remote Blind SQL Injection Exploit ./platforms/php/remote/4833.txt NetRisk <= 1.9.7 Remote/Local File Inclusion Vulnerability ./platforms/php/remote/4834.txt samPHPweb (db.php commonpath) Remote File Inclusion Vulnerability ./platforms/php/remote/4835.py WebPortal CMS 0.6-beta Remote Password Change Exploit ./platforms/php/remote/4836.txt samPHPweb (songinfo.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4837.pl ClipShare 2.6 Remote User Password Change Exploit ./platforms/php/remote/4838.txt SNETWORKS PHP CLASSIFIEDS 5.0 Remote File Inclusion Vulnerability ./platforms/windows/local/4839.pl CoolPlayer 2.17 .m3u Playlist Stack Overflow Exploit ./platforms/php/remote/4840.php Tribisur <= 2.0 Remote SQL Injection Exploit ./platforms/php/remote/4841.txt Invision Power Board <= 2.1.7 ACTIVE XSS/SQL Injection Exploit ./platforms/php/remote/4842.pl NetRisk 1.9.7 (change_submit.php) Remote Password Change Exploit ./platforms/php/remote/4843.txt MODx CMS 0.9.6.1 Multiple Remote Vulnerabilities ./platforms/php/remote/4844.txt Wordpress Plugin Wp-FileManager 1.2 Remote Upload Vulnerability ./platforms/php/remote/4845.pl RunCMS Newbb_plus <= 0.92 Client IP Remote SQL Injection Exploit ./platforms/php/remote/4846.txt Uebimiau Web-Mail 2.7.10/2.7.2 Remote File Disclosure Vulnerability ./platforms/php/remote/4847.txt XOOPS mod_gallery Zend_Hash_key + Extract RFI Vulnerability ./platforms/asp/remote/4848.txt PortalApp 4.0 (SQL/XSS/Auth Bypasses) Multiple Remote Vulnerabilities ./platforms/php/remote/4849.txt LoudBlog <= 0.6.1 (parsedpage) Remote Code Execution Vulnerability ./platforms/php/remote/4850.txt Horde Web-Mail 3.x (go.php) Remote File Disclosure Vulnerability ./platforms/php/remote/4851.txt CuteNews 1.1.1 (html.php) Remote Code Execution Vulnerability ./platforms/php/remote/4852.txt NetRisk 1.9.7 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/4853.php DCP-Portal <= 6.11 Remote SQL Injection Exploit ./platforms/php/remote/4854.txt SineCMS <= 2.3.5 Local File Inclusion / RCE Vulnerabilities ./platforms/php/remote/4855.txt Shop-Script 2.0 index.php Remote File Disclosure Vulnerability ./platforms/multiple/dos/4856.php Half-Life CSTRIKE Server 1.6 Denial of Service Exploit (no-steam) ./platforms/php/remote/4857.txt OneCMS 2.4 Remote SQL Injection / Upload Vulnerabilities ./platforms/php/remote/4858.pl FlexBB <= 0.6.3 Cookies Remote SQL Injection Exploit ./platforms/php/remote/4859.txt EkinBoard <= 1.1.0 Remote File Upload / Auth Bypass Vulnerabilities ./platforms/php/remote/4860.pl Eggblog <= 3.1.0 Cookies Remote SQL Injection Exploit ./platforms/php/remote/4861.txt TUTOS 1.3 (cmd.php) Remote Command Execution Vulnerability ./platforms/linux/remote/4862.py ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit ./platforms/php/remote/4863.pl SmallNuke 2.0.4 Pass Recovery Remote SQL Injection Exploit ./platforms/php/remote/4864.txt Zero CMS 1.0 Alpha Arbitrary File Upload / SQL Injection Vulnerabilities ./platforms/php/remote/4865.txt EvilBoard 0.1a (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/windows/remote/4866.py Microsoft DirectX SAMI File Parsing Remote Stack Overflow Exploit ./platforms/php/remote/4867.pl PHP Webquest 2.6 (id_actividad) Remote SQL Injection Exploit ./platforms/windows/remote/4868.html Move Networks Quantum Streaming Player SEH Overwrite Exploit ./platforms/windows/remote/4869.html Gateway Weblaunch ActiveX Control Insecure Method Exploit ./platforms/php/remote/4870.txt osData <= 2.08 Modules Php121 Local File Inclusion Vulnerability ./platforms/php/remote/4871.php UploadImage/UploadScript 1.0 Remote Change Admin Password Exploit ./platforms/php/remote/4872.txt PHP Webquest 2.6 Get Database Credentials Vulnerability ./platforms/windows/remote/4873.html Microsoft FoxServer (vfp6r.dll 6.0.8862.0) ActiveX Command Execution ./platforms/windows/remote/4874.html Microsoft Rich Textbox Control 6.0 (SP6) SaveFile() Insecure Method ./platforms/php/remote/4876.txt Tuned Studios Templates Local File Inclusion Vulnerability ./platforms/multiple/remote/4877.txt SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution Exploit ./platforms/multiple/dos/4878.pl McAfee E-Business Server Remote pre-auth Code Execution / DoS PoC ./platforms/php/remote/4879.php Docebo <= 3.5.0.3 (lib.regset.php) Command Execution Exploit ./platforms/php/remote/4880.php DomPHP <= 0.81 Remote Add Administrator Exploit ./platforms/solaris/dos/4881.c SunOS 5.10 Remote ICMP Kernel Crash Exploit ./platforms/php/remote/4882.txt MTCMS <= 2.0 Remote SQL Injection Vulnerabilities ./platforms/php/remote/4883.txt DomPHP 0.81 (index.php page) Remote File Inclusion Vulnerability ./platforms/php/remote/4884.php Evilsentinel <= 1.0.9 (multiple vulnerabilities) Disable Exploit ./platforms/windows/dos/4885.txt Quicktime Player <= 7.3.1.70 (rtsp) Buffer Overflow Vulnerability ./platforms/php/remote/4886.pl iGaming CMS <= 1.3.1/1.5 Remote SQL Injection Exploit ./platforms/php/remote/4887.htm DigitalHive <= 2.0 RC2 (user_id) Remote SQL Injection Exploit ./platforms/php/remote/4888.txt DomPHP 0.81 (index.php cat) Remote SQL Injection Vulnerability ./platforms/php/remote/4889.txt vcart 3.3.2 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4890.txt AJchat 0.10 unset() bug Remote SQL Injection Vulnerability ./platforms/php/remote/4891.php Docebo <= 3.5.0.3 (lib.regset.php/non-blind) SQL Injection Exploit ./platforms/windows/local/4892.py Microsoft Visual InterDev 6.0 (SP6) .sln File Local Buffer Overflow Exploit ./platforms/linux/dos/4893.c Linux Kernel <=2.6.21.1 IPv6 Jumbo Bug Remote DoS Exploit ./platforms/windows/remote/4894.html StreamAudio ChainCast ProxyManager ccpm_0237.dll BoF Exploit ./platforms/php/remote/4895.txt ImageAlbum 2.0.0b2 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/4896.pl 0DayDB 2.3 (delete id) Remote Admin Bypass Exploit ./platforms/php/remote/4897.pl photokron <= 1.7 (update script) Remote Database Disclosure Exploit ./platforms/php/remote/4898.txt Agares PhpAutoVideo 2.21 (articlecat) SQL Injection Vulnerability ./platforms/php/remote/4899.txt TaskFreak! <= 0.6.1 Remote SQL Injection Vulnerability ./platforms/asp/remote/4900.txt ASP Photo Gallery 1.0 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/4901.txt TutorialCMS 1.02 (userName) Remote SQL Injection Vulnerability ./platforms/php/remote/4902.txt minimal Gallery 0.8 Remote File Disclosure Vulnerability ./platforms/windows/remote/4903.html NUVICO DVR NVDV4 / PdvrAtl Module (PdvrAtl.DLL 1.0.1.25) BoF Exploit ./platforms/php/remote/4904.txt Binn SBuilder (nid) Remote Blind SQL Injection Vulnerability ./platforms/php/remote/4905.pl Agares PhpAutoVideo 2.21 (articlecat) Remote SQL Injection Exploit ./platforms/windows/remote/4906.txt Quicktime Player 7.3.1.70 rtsp Remote Buffer Overflow Exploit PoC ./platforms/php/remote/4907.py X7 Chat <= 2.0.5 (day) Remote SQL Injection Exploit ./platforms/php/remote/4908.pl Xforum 1.4 (topic) Remote SQL Injection Exploit ./platforms/windows/remote/4909.html Macrovision FlexNet DownloadManager Insecure Methods Exploit ./platforms/asp/remote/4910.pl RichStrong CMS (showproduct.asp cat) Remote SQL Injection Exploit ./platforms/windows/dos/4911.c Cisco VPN Client IPSec Driver Local kernel system pool Corruption PoC ./platforms/php/remote/4912.txt LulieBlog 1.0.1 (delete id) Remote Admin Bypass Vulnerability ./platforms/windows/remote/4913.html Macrovision FlexNet isusweb.dll DownloadAndExecute Method Exploit ./platforms/php/remote/4914.txt FaScript FaMp3 v1 (show.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4915.txt FaScript FaName v1 (page.php) Remote SQL Injection Vulnerability ./platforms/php/remote/4916.txt FaScript FaPersian Petition (show.php) SQL Injection Vulnerability ./platforms/php/remote/4917.txt FaScript FaPersianHack v1 (show.php) SQL Injection Vulnerability ./platforms/windows/remote/4918.html RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BOF Exploit ./platforms/php/remote/4919.txt Blogcms 4.2.1b (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/4920.txt Aria 0.99-6 (effect.php page) Local File Inclusion Vulnerability ./platforms/asp/remote/4921.txt MailBee WebMail Pro 4.1 (ASP.NET) Remote File Disclosure Vulnerability ./platforms/php/remote/4922.txt ALITALK 1.9.1.1 Multiple Remote Vulnerabilities ./platforms/windows/remote/4923.txt MiniWeb 0.8.19 Multiple Remote Vulnerabilities ./platforms/php/remote/4924.php PixelPost 1.7 Remote Blind SQL Injection Exploit ./platforms/php/remote/4925.txt PHP-RESIDENCE 0.7.2 (Search) Remote SQL Injection Vulnerability ./platforms/php/remote/4926.pl Gradman <= 0.1.3 (agregar_info.php) Local File Inclusion Exploit ./platforms/php/remote/4927.php MyBulletinBoard (MyBB) <= 1.2.10 Remote Code Execution Exploit ./platforms/php/remote/4928.txt MyBulletinBoard (MyBB) <= 1.2.10 Multiple Remote Vulnerabilities ./platforms/php/remote/4929.txt PHPEcho CMS 2.0 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/4930.txt Mini File Host 1.2 (upload.php language) LFI Vulnerability ./platforms/windows/dos/4931.txt Crystal Reports XI Release 2 (Enterprise Tree Control) ActiveX BOF/DoS ./platforms/windows/remote/4932.html Digital Data Communications (RtspVaPgCtrl) Remote BOF Exploit ./platforms/php/remote/4933.pl AuraCMS 1.62 (stat.php) Remote Code Execution Exploit ./platforms/windows/remote/4934.c MS Windows Message Queuing Service RPC BOF Exploit (dnsname) ./platforms/bsd/dos/4935.c OpenBSD 4.2 rtlabel_id2name() Local Null Pointer Dereference DoS ./platforms/php/remote/4936.txt Gradman <= 0.1.3 (info.php tabla) Local File Inclusion Vulnerability ./platforms/php/remote/4937.txt Small Axe 0.3.1 (linkbar.php cfile) Remote File Inclusion Vulnerability ./platforms/windows/local/4938.py MS Visual Basic Enterprise Ed. 6 SP6 .dsr File Handling BOF Exploit ./platforms/php/remote/4939.txt Wordpress plugin WP-Forum 1.7.4 Remote SQL Injection Vulnerability ./platforms/php/remote/4940.pl Mini File Host 1.2.1 (upload.php language) Local File Inclusion Exploit ./platforms/hardware/remote/4941.txt Belkin Wireless G Plus MIMO Router F5D9230-4 Auth Bypass Vulnerability ./platforms/php/remote/4942.txt TikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability ./platforms/php/remote/4943.txt Frimousse 0.0.2 explorerdir.php Local Directory Traversal Vulnerability ./platforms/php/remote/4944.txt 360 Web Manager 3.0 (IDFM) SQL Injection Vulnerability ./platforms/php/remote/4945.txt Bloofox 0.3 (SQL/FD) Multiple Remote Vulnerabilities ./platforms/windows/remote/4946.html Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4) Remote BOF Exploit ./platforms/linux/remote/4947.c Axigen <= 5.0.2 AXIMilter Remote Format String Exploit ./platforms/windows/remote/4948.txt Windows RSH daemon <= 1.8 Remote Buffer Overflow Exploit ./platforms/windows/remote/4949.txt Citadel SMTP <= 7.10 Remote Overflow Exploit ./platforms/php/remote/4950.php Coppermine Photo Gallery 1.4.10 Remote SQL Injection Exploit ./platforms/php/remote/4951.txt Mooseguy Blog System 1.0 (blog.php month) SQL Injection Vulnerability ./platforms/php/remote/4952.txt boastMachine <= 3.1 (mail.php id) SQL Injection Vulnerability ./platforms/php/remote/4953.txt OZJournals 2.1.1 (id) File Disclosure Vulnerability ./platforms/php/remote/4954.txt IDM-OS 1.0 (download.php fileName) File Disclosure Vulnerability ./platforms/php/remote/4955.txt Lama Software (14.12.2007) Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/4956.txt AlstraSoft Forum Pay Per Post Exchange 2.0 SQL Injection Vulnerability ./platforms/php/remote/4957.txt MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploit ./platforms/php/remote/4958.txt aflog 1.01 comments.php XSS / SQL Injection Vulnerability ./platforms/windows/remote/4959.html HP Virtual Rooms WebHPVCInstall Control Buffer Overflow Exploit ./platforms/php/remote/4960.txt Easysitenetwork Recipe (categoryid) Remote SQL Injection Vulnerability ./platforms/php/remote/4961.php Coppermine Photo Gallery <= 1.4.14 Remote SQL Injection Exploit ./platforms/php/remote/4962.pl SetCMS 3.6.5 (setcms.org) Remote Command Execution Exploit ./platforms/php/remote/4963.pl YaBB SE <= 1.5.5 Remote Command Execution Exploit ./platforms/php/remote/4964.php PHP-Nuke < 8.0 (sid) Remote SQL Injection Exploit ./platforms/php/remote/4965.php PHP-Nuke <= 8.0 Final (sid) Remote SQL Injection Exploit ./platforms/php/remote/4966.pl Invision Gallery <= 2.0.7 Remote SQL Injection Exploit ./platforms/windows/remote/4967.html Lycos FileUploader Control ActiveX Remote Buffer Overflow Exploit ./platforms/php/remote/4968.txt Foojan WMS 1.0 (index.php story) Remote SQL Injection Vulnerability ./platforms/php/remote/4969.txt LulieBlog 1.02 (voircom.php id) Remote SQL Injection Vulnerability ./platforms/asp/remote/4970.txt Web Wiz Forums <= 9.07 (sub) Remote Directory Traversal Vulnerability ./platforms/asp/remote/4971.txt Web Wiz Rich Text Editor 4.0 Multiple Remote Vulnerabilities ./platforms/asp/remote/4972.txt Web Wiz NewsPad 1.02 (sub) Remote Directory Traversal Vulnerability ./platforms/php/remote/4973.txt Siteman 1.1.9 (cat) Remote File Disclosure Vulnerability ./platforms/windows/remote/4974.html Comodo AntiVirus 2.0 ExecuteStr() Remote Command Execution Exploit ./platforms/php/remote/4975.txt SLAED CMS 2.5 Lite (newlang) Local File Inclusion Vulnerability ./platforms/php/remote/4976.txt Liquid-Silver CMS 0.1 (update) Local File Inclusion Vulnerability ./platforms/cgi/remote/4977.txt Aconon Mail 2004 Remote Directory Traversal Vulnerability ./platforms/hardware/dos/4978.html Apple iPhone 1.1.2 Remote Denial of Service Exploit ./platforms/windows/remote/4979.html Move Networks Upgrade Manager Control Buffer Overflow Exploit ./platforms/php/remote/4980.txt Seagull 0.6.3 (optimizer.php files) Remote File Disclosure Vulnerability ./platforms/windows/remote/4981.html ImageShack Toolbar 4.5.7 FileUploader Class InsecureMethod PoC ./platforms/windows/remote/4982.html Gateway WebLaunch ActiveX Remote Buffer Overflow Exploit ./platforms/php/remote/4984.txt Tiger PHP News System 1.0b build 39 Remote SQL Injection Vulnerability ./platforms/php/remote/4985.txt flinx <= 1.3 (category.php id) Remote SQL Injection Vulnerability ./platforms/windows/remote/4986.html Sejoong Namo ActiveSquare 6 NamoInstaller.dll install Method Exploit ./platforms/windows/remote/4987.html Persits XUpload 3.0 AddFile() Remote Buffer Overflow Exploit ./platforms/asp/remote/4988.txt CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities ./platforms/php/remote/4989.txt Simple Forum 3.2 (FD/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/4990.txt phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities ./platforms/php/remote/4991.txt Bubbling Library 1.32 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/4992.txt Wordpress Plugin WP-Cal 0.3 editevent.php SQL Injection Vulnerability ./platforms/php/remote/4993.txt Wordpress plugin fGallery 2.4.1 fimrss.php SQL Injection Vulnerability ./platforms/multiple/local/4994.sql Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash) ./platforms/multiple/local/4995.sql Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash) ./platforms/multiple/local/4996.sql Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password) ./platforms/multiple/dos/4997.sql Oracle 10g R1 xdb.xdb_pitrig_pkg Buffer Overflow Exploit (PoC) ./platforms/windows/local/4998.c IrfanView 4.10 .FPX File Memory Corruption Exploit ./platforms/windows/remote/4999.htm MailBee Objects 5.5 (MailBee.dll) Remote Insecure Method Exploit ./platforms/php/remote/5000.txt phpMyClub 0.0.1 (page_courante) Local File Inclusion Vulnerability ./platforms/php/remote/5001.txt bubbling library 1.32 dispatcher.php Remote File Disclosure Vulnerabilities ./platforms/php/remote/5002.txt Bigware Shop 2.0 pollid Remote SQL Injection Vulnerability ./platforms/php/remote/5003.txt Smart Publisher 1.0.1 (disp.php) Remote Code Execution Vulnerability ./platforms/windows/local/5004.c Safenet IPSecDrv.sys <= 10.4.0.12 Local kernel ring0 SYSTEM Exploit ./platforms/windows/remote/5005.html Chilkat Mail ActiveX 7.8 (ChilkatCert.dll) Insecure Method Exploit ./platforms/php/remote/5006.txt phpCMS 1.2.2 (parser.php file) Remote File Disclosure Vulnerability ./platforms/php/remote/5007.txt Mambo Component Newsletter (listid) Remote SQL Injection Vulnerability ./platforms/php/remote/5008.txt Mambo Component Fq (listid) Remote SQL Injection Vulnerability ./platforms/php/remote/5009.txt Mambo Component MaMML (listid) Remote SQL Injection Vulnerability ./platforms/php/remote/5010.txt Mambo Component Glossary 2.0 (catid) SQL Injection Vulnerability ./platforms/php/remote/5011.txt Mambo Component musepoes (aid) Remote SQL Injection Vulnerability ./platforms/php/remote/5012.pl Connectix Boards <= 0.8.2 template_path Remote File Inclusion Exploit ./platforms/php/remote/5013.php Wordpress Plugin Adserve 0.2 adclick.php SQL Injection Exploit ./platforms/php/remote/5014.txt Mambo Component Recipes 1.00 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5015.txt Mambo Component jokes 1.0 (cat) SQL Injection Vulnerability ./platforms/php/remote/5016.txt Mambo Component EstateAgent 0.1 Remote SQL Injection Vulnerability ./platforms/php/remote/5017.php Wordpress Plugin WassUp 1.4.3 (spy.php to_date) SQL Injection Exploit ./platforms/php/remote/5018.pl ibProArcade <= 3.3.0 Remote SQL Injection Exploit ./platforms/php/remote/5019.txt Coppermine Photo Gallery 1.4.14 Remote Command Execution Exploit ./platforms/php/remote/5020.txt Joomla Component ChronoForms 2.3.5 RFI Vulnerabilities ./platforms/php/remote/5021.txt PHP Links <= 1.3 (vote.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5022.txt PHP Links <= 1.3 smarty.php Remote File Inclusion Vulnerability ./platforms/windows/remote/5025.html MySpace Uploader (MySpaceUploader.ocx 1.0.0.4) BOF Exploit ./platforms/php/remote/5026.txt Mindmeld 1.2.0.10 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5027.txt sflog! 0.96 Remote File Disclosure Vulnerabilities ./platforms/windows/remote/5028.html Chilkat FTP ActiveX 2.0 (ChilkatCert.dll) Insecure Method Exploit ./platforms/php/remote/5029.txt Mambo Component AkoGallery 2.5b SQL Injection Vulnerability ./platforms/php/remote/5030.txt Mambo Component Catalogshop 1.0b1 SQL Injection Vulnerability ./platforms/php/remote/5031.txt Mambo Component Restaurant 1.0 Remote SQL Injection Vulnerability ./platforms/windows/local/5032.c Total Video Player 1.03 M3U File Local Buffer Overflow Exploit ./platforms/php/remote/5033.txt LightBlog 9.5 cp_upload_image.php Remote File Upload Vulnerability ./platforms/php/remote/5034.txt Joomla Component NeoReferences 1.3.1 (catid) SQL Injection Vuln ./platforms/php/remote/5035.txt Wordpress Plugin dmsguestbook 1.7.0 Multiple Remote Vulnerabilities ./platforms/windows/dos/5036.pl Titan FTP Server 6.03 (USER/PASS) Remote Heap Overflow PoC ./platforms/php/remote/5037.txt The Everything Development System <= Pre-1.0 SQL Injection Vuln ./platforms/php/remote/5039.txt Wordpress Plugin Wordspew Remote SQL Injection Vulnerability ./platforms/php/remote/5040.txt BookmarkX script 2007 (topicid) Remote SQL Injection Vulnerability ./platforms/php/remote/5041.txt phpShop <= 0.8.1 Remote SQL injection / Filter Bypass Vulnerabilities ./platforms/php/remote/5042.txt BlogPHP v.2 (id) XSS / Remote SQL Injection Exploit ./platforms/windows/dos/5043.html Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF PoC Exploit ./platforms/windows/dos/5044.pl IpSwitch WS_FTP Server with SSH 6.1.0.0 Remote Buffer Overflow PoC ./platforms/windows/remote/5045.html Sejoong Namo ActiveSquare 6 NamoInstaller.dll ActiveX BoF Exploit ./platforms/windows/remote/5046.php Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit ./platforms/php/remote/5047.txt Joomla Component mosDirectory 2.3.2 (catid) SQL Injection Vulnerability ./platforms/windows/remote/5048.html Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit (2) ./platforms/windows/remote/5049.html FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BOF Exploit ./platforms/php/remote/5050.pl A-Blog V.2 (id) XSS / Remote SQL Injection Exploit ./platforms/windows/remote/5051.html Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BOF Exploit (3) ./platforms/windows/remote/5052.html Yahoo! JukeBox MediaGrid ActiveX mediagrid.dll AddBitmap() BOF Exploit ./platforms/php/remote/5053.txt Wordpress Plugin st_newsletter Remote SQL Injection Vulnerability ./platforms/hardware/dos/5054.c MicroTik RouterOS <= 3.2 SNMPd snmp-set Denial of Service Exploit ./platforms/php/remote/5055.txt Joomla Component Marketplace 1.1.1 SQL Injection Vulnerability ./platforms/php/remote/5056.txt ITechBids 5.0 (bidhistory.php item_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5057.txt XOOPS 2.0.18 Local File Inclusion / URL Redirecting Vulnerabilities ./platforms/php/remote/5058.txt Mambo Component Awesom <= 0.3.2 (listid) SQL Injection Vulnerability ./platforms/php/remote/5059.txt Mambo Component Shambo2 (Itemid) Remote SQL Injection Vulnerability ./platforms/php/remote/5060.txt VHD Web Pack 2.0 (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/5061.txt All Club CMS <= 0.0.1f index.php Local File Inclusion Vulnerability ./platforms/php/remote/5062.txt RMSOFT Gallery System 2.0 (images.php id) SQL Injection Vulnerability ./platforms/windows/dos/5063.pl NERO Media Player <= 1.4.0.35b M3U File Buffer Overflow PoC ./platforms/php/remote/5064.txt All Club CMS <= 0.0.2 index.php Remote SQL Injection Vulnerability ./platforms/php/remote/5065.txt Photokorn Gallery 1.543 (pic) SQL Injection Vulnerability ./platforms/php/remote/5066.php Wordpress MU < 1.3.2 active_plugins option Code Execution Exploit ./platforms/windows/dos/5067.pl dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow PoC ./platforms/php/remote/5068.txt OpenSiteAdmin <= 0.9.1.1 Multiple File Inclusion Vulnerabilities ./platforms/windows/remote/5069.pl dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow Exploit ./platforms/php/remote/5070.pl MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit ./platforms/php/remote/5071.txt Astanda Directory Project 1.2 (link_id) SQL Injection Vulnerability ./platforms/php/remote/5072.txt Joomla Component Ynews 1.0.0 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5073.txt Mambo Component com_downloads Remote SQL Injection Vulnerability ./platforms/php/remote/5074.php Mihalism Multi Host Download (Username) Blind SQL Injection Exploit ./platforms/php/remote/5075.txt osCommerce Addon Customer Testimonials 3.1 SQL Injection Vulnerability ./platforms/php/remote/5076.txt Mambo Component Sermon 0.2 (gid) SQL Injection Vulnerability ./platforms/windows/local/5077.cpp Total Video Player 1.20 M3U File Local Stack Buffer Overflow Exploit ./platforms/windows/remote/5078.htm Backup Exec System Recovery Manager <= 7.0.1 File Upload Exploit ./platforms/windows/remote/5079.c SapLPD 6.28 Remote Buffer Overflow Exploit (win32) ./platforms/php/remote/5080.txt Joomla Component com_doc Remote SQL Injection Vulnerability ./platforms/php/remote/5081.txt Joomla Component com_noticias 1.0 SQL Injection Vulnerability ./platforms/php/remote/5082.txt PowerNews (Newsscript) 2.5.6 Local File Inclusion Vulnerabilities ./platforms/php/remote/5083.txt Joomla Component NeoGallery 1.1 SQL Injection Vulnerability ./platforms/php/remote/5084.txt Mambo Component com_gallery Remote SQL Injection Vulnerability ./platforms/windows/dos/5085.txt jetAudio <= 7.0.5 (.ASX) Remote Stack Overflow Exploit PoC ./platforms/windows/dos/5086.html ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX Buffer Overflow PoC ./platforms/windows/remote/5087.html Microsoft DirectSpeechSynthesis Module Remote Buffer Overflow Exploit ./platforms/php/remote/5088.py Limbo CMS <= 1.0.4.2 Cuid cookie Blind SQL Injection Exploit ./platforms/php/remote/5089.txt DomPHP 0.82 (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/5090.pl Open-Realty <= 2.4.3 (last_module) Remote Code Execution Exploit ./platforms/php/remote/5091.pl Journalness <= 4.1 (last_module) Remote Code Execution exploit ./platforms/linux/local/5092.c Linux Kernel 2.6.17 - 2.6.24.1 vmsplice Local Root Exploit ./platforms/linux/local/5093.c Linux Kernel 2.6.23 - 2.6.24 vmsplice Local Root Exploit ./platforms/php/remote/5094.txt Mambo Component Comments <= 0.5.8.5g SQL Injection Vulnerability ./platforms/php/remote/5095.txt PKs Movie Database 3.0.3 XSS / SQL Injection Vulnerabilities ./platforms/php/remote/5096.txt ITechBids 6.0 (detail.php item_id) SQL Injection Vulnerability ./platforms/php/remote/5097.txt SAPID CMF Build 87 (last_module) Remote Code Execution Vulnerability ./platforms/php/remote/5098.txt PacerCMS 0.6 (last_module) Remote Code Execution Vulnerability ./platforms/php/remote/5099.php Mix Systems CMS (parent/id) Remote SQL Injection Exploit ./platforms/windows/remote/5100.html ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX BOF Exploit ./platforms/php/remote/5101.pl vKios <= 2.0.0 (products.php cat) Remote SQL Injection Exploit ./platforms/windows/remote/5102.html FaceBook PhotoUploader <= 5.0.14.0 Remote Buffer Overflow Exploit ./platforms/php/remote/5103.txt Joomla Component rapidrecipe <= 1.6.5 SQL Injection Vulnerability ./platforms/php/remote/5104.txt Joomla Component pcchess <= 0.8 Remote SQL Injection Vulnerability ./platforms/php/remote/5105.pl AuraCMS 2.2 (gallery_data.php) Remote SQL Injection Exploit ./platforms/windows/remote/5106.html Citrix Presentation Server Client WFICA.OCX ActiveX Heap BOF Exploit ./platforms/windows/local/5107.c Microsoft Office .WPS File Stack Overflow Exploit (MS08-011) ./platforms/php/remote/5108.txt Affiliate Market Ver.0.1 BETA (language) Local File Inclusion Vulnerability ./platforms/php/remote/5109.txt Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability ./platforms/windows/dos/5110.txt QuickTime 7.4.1 QTPlugin.ocx Multiple Stack Overflow Vulnerabilities ./platforms/windows/remote/5111.html IBM Domino Web Access Upload Module SEH Overwrite Exploit ./platforms/jsp/remote/5112.txt JSPWiki 2.4.104 / 2.5.139 Multiple Remote Vulnerabilities ./platforms/hardware/remote/5113.txt Philips VOIP841 (Firmware <= 1.0.4.800) Multiple Vulnerabilities ./platforms/php/remote/5114.pl Affiliate Market Ver.0.1 BETA XSS / SQL Injection Exploit ./platforms/php/remote/5115.txt nuBoard 0.5 (threads.php ssid) SQL Injection Vulnerability ./platforms/php/remote/5116.txt artmedic weblog 1.0 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/5117.txt Joomla Component paxxgallery 0.2 (iid) SQL Injection Vulnerability ./platforms/php/remote/5118.txt Joomla Component MCQuiz 0.9 Final (tid) SQL Injection Vulnerability ./platforms/php/remote/5119.txt Joomla Component Quiz <= 0.81 (tid) SQL Injection Vulnerability ./platforms/php/remote/5120.pl Joomla Component mediaslide (albumnum) Blind SQL Injection Exploit ./platforms/php/remote/5121.txt LookStrike Lan Manager 0.9 Remote / Local File Inclusion Vulnerabilities ./platforms/windows/dos/5122.pl Rosoft Media Player 4.1.8 M3U File Remote Buffer Overflow PoC ./platforms/php/remote/5123.txt Scribe <= 0.2 (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/5124.txt freePHPgallery 0.6 Cookie Local File Inclusion Vulnerability ./platforms/php/remote/5125.txt PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability ./platforms/php/remote/5126.txt Wordpress Plugin Simple Forum 2.0-2.1 SQL Injection Vulnerability ./platforms/php/remote/5127.txt Wordpress Plugin Simple Forum 1.10-1.11 SQL Injection Vulnerability ./platforms/php/remote/5128.txt Mambo Component Quran <= 1.1 (surano) SQL Injection Vulnerability ./platforms/php/remote/5129.txt TRUC 0.11.0 (download.php) Remote File Disclosure Vulnerability ./platforms/php/remote/5130.txt AuraCMS 1.62 Multiple Remote SQL Injection Exploit ./platforms/php/remote/5131.pl Simple CMS <= 1.0.3 (indexen.php area) Remote SQL Injection Exploit ./platforms/php/remote/5132.txt Joomla Component jooget <= 2.6.8 Remote SQL Injection Vulnerability ./platforms/php/remote/5133.txt Mambo Component Ricette 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/5134.txt Joomla Component com_galeria Remote SQL Injection Vulnerability ./platforms/php/remote/5135.txt Wordpress Photo album Remote SQL Injection Vulnerability ./platforms/php/remote/5136.txt PHPizabi 0.848b C1 HFP1 Remote File Upload Vulnerability ./platforms/php/remote/5137.txt XPWeb 3.3.2 (Download.php url) Remote File Disclosure Vulnerability ./platforms/php/remote/5138.txt Joomla Component astatsPRO 1.0 refer.php SQL Injection Vulnerability ./platforms/php/remote/5139.txt Mambo Component Portfolio 1.0 (categoryId) SQL Injection Vulnerability ./platforms/php/remote/5140.txt LightBlog 9.6 (username) Local File Inclusion Vulnerability ./platforms/windows/local/5141.c DESlock+ <= 3.2.6 (list) Local Kernel Memory Leak PoC ./platforms/windows/dos/5142.c DESlock+ <= 3.2.6 DLMFENC.sys Local Kernel ring0 link list zero PoC ./platforms/windows/local/5143.c DESlock+ <= 3.2.6 local kernel ring0 link list zero SYSTEM Exploit ./platforms/windows/local/5144.c DESlock+ <= 3.2.6 DLMFDISK.sys local kernel ring0 SYSTEM Exploit ./platforms/php/remote/5145.txt Joomla Component com_pccookbook (user_id) SQL Injection Vulnerability ./platforms/php/remote/5146.txt Joomla Component com_clasifier (cat_id) SQL Injection Vulnerability ./platforms/php/remote/5147.txt PHP-Nuke Module books SQL (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/5148.txt XOOPS Module myTopics (articleid) Remote SQL Injection Vulnerability ./platforms/php/remote/5149.txt sCssBoard (pwnpack) Multiple Versions Remote Exploit ./platforms/hardware/remote/5150.txt Thecus N5200Pro NAS Server Control Panel RFI Vulnerability ./platforms/osX/dos/5151.pl Apple iPhoto 4.0.3 DPAP Server Denial of Service Exploit ./platforms/multiple/dos/5152.sh X.Org xorg-server <= 1.1.1-48.13 Probe for Files Exploit PoC ./platforms/windows/remote/5153.asp Ourgame GLWorld 2.x hgs_startNotify() ActiveX Buffer Overflow Exploit ./platforms/php/remote/5154.txt PHP-Nuke Module Sections (artid) Remote SQL Injection Vulnerability ./platforms/php/remote/5155.txt PHP-Nuke Module EasyContent (page_id) SQL Injection Vulnerability ./platforms/php/remote/5156.txt RunCMS Module MyAnnonces (cid) SQL Injection Vulnerability ./platforms/php/remote/5157.txt XOOPS Module eEmpregos (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/5158.txt XOOPS Module classifieds (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/5159.txt PHP-Nuke Modules Okul 1.0 (okulid) Remote SQL Injection Vulnerability ./platforms/php/remote/5160.txt Joomla Component com_hwdvideoshare SQL Injection Vulnerability ./platforms/php/remote/5161.txt PHP-Nuke Module Docum (artid) SQL Injection Vulnerability ./platforms/php/remote/5162.txt Globsy 1.0 (file) Remote File Disclosure Vulnerability ./platforms/php/remote/5163.txt PHP-Nuke Module Inhalt (cid) SQL Injection Vulnerability ./platforms/php/remote/5164.php Woltlab Burning Board 3.0.x Remote Blind SQL Injection Exploit ./platforms/php/remote/5165.php PunBB <= 1.2.16 Blind Password Recovery Exploit ./platforms/php/remote/5166.htm MultiCart 2.0 (productdetails.php) Remote SQL Injection Exploit ./platforms/linux/local/5167.sh X.Org xorg-x11-xfs <= 1.0.2-3.1 Local Race Condition Exploit ./platforms/php/remote/5168.txt PHP-Nuke Modules Manuales 0.1 (cid) SQL Injection Vulnerability ./platforms/php/remote/5169.txt PHP-Nuke Module Siir (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5170.txt BeContent v.031 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5171.txt OSSIM 0.9.9rc5 (XSS/SQL Injection) Multiple Remote Vulnerabilities ./platforms/php/remote/5172.txt PHP-Nuke Module NukeC 2.1 (id_catg) SQL Injection Vulnerability ./platforms/php/remote/5173.txt phpQLAdmin 2.2.7 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5174.txt Quantum Game Library 0.7.2c Remote File Inclusion Vulnerabilities ./platforms/php/remote/5175.txt phpProfiles 4.5.2 BETA (body_comm.inc.php) RFI Vulnerability ./platforms/php/remote/5176.txt Quinsonnas Mail Checker 1.55 (footer.php) RFI Vulnerability ./platforms/php/remote/5177.txt Joomla Component simple shop 2.0 SQL Injection Vulnerability ./platforms/php/remote/5178.txt Mambo Component garyscookbook <= 1.1.1 SQL Injection Vulnerability ./platforms/php/remote/5179.txt phpUserBase 1.3b (unverified.inc.php) Local File Inclusion Vulnerability ./platforms/php/remote/5180.txt phpUserBase 1.3b (unverified.inc.php) Remote File Inclusion Vulnerability ./platforms/php/remote/5181.txt Pigyard Art Gallery Multiple Remote Vulnerabilities ./platforms/php/remote/5182.txt Portail Web Php <= 2.5.1.1 Multiple Inclusion Vulnerabilities ./platforms/php/remote/5183.txt php Download Manager <= 1.1 Local File Inclusion Vulnerability ./platforms/windows/dos/5184.py MyServer 0.8.11 (204 No Content) error Remote Denial of Service Exploit ./platforms/asp/remote/5185.txt PORAR WEBBOARD (question.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/5186.txt PHP-Nuke Module Kose_Yazilari (artid) SQL Injection Vulnerability ./platforms/asp/remote/5187.txt MiniNuke 2.1 (members.asp uid) Remote SQL Injection Vulnerability ./platforms/windows/remote/5188.html Rising Antivirus Online Scanner Insecure Method Flaw Exploit ./platforms/php/remote/5189.pl DBHcms <= 1.1.4 Remote File Inclusion exploit ./platforms/windows/remote/5190.html Move Networks Quantum Streaming Player Control BOF Exploit ./platforms/multiple/dos/5191.c Apple Mac OS X xnu <= 1228.3.13 ipv6-ipcomp Remote kernel DoS PoC ./platforms/php/remote/5192.pl Nukedit 4.9.x Remote Create Admin Exploit ./platforms/windows/remote/5193.html D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BOF Exploit ./platforms/php/remote/5194.txt Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities ./platforms/php/remote/5195.txt Mambo Component Simpleboard 1.0.3 (catid) SQL Injection Vulnerability ./platforms/php/remote/5196.pl EazyPortal <= 1.0 (COOKIE) Remote SQL Injection Exploit ./platforms/php/remote/5197.txt GROUP-E 1.6.41 (head_auth.php) Remote File Inclusion Vulnerability ./platforms/php/remote/5198.txt Koobi Pro 5.7 (categ) Remote SQL Injection Vulnerability ./platforms/php/remote/5199.txt SiteBuilderElite 1.2 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5200.txt Podcast Generator <= 1.0 BETA 2 RFI / File Disclosure Vulnerabilities ./platforms/windows/dos/5201.txt Crysis <= 1.1.1.5879 Remote Format String Denial of Service PoC ./platforms/php/remote/5202.txt Barryvan Compo Manager 0.5pre-1 Remote File Inclusion Vulnerability ./platforms/php/remote/5203.txt PHP-Nuke My_eGallery <= 2.7.9 Remote SQL Injection Vulnerability ./platforms/php/remote/5204.py Centreon <= 1.4.2.3 (get_image.php) Remote File Disclosure Exploit ./platforms/windows/remote/5205.html Symantec BackupExec Calendar Control (PVCalendar.ocx) BoF Exploit ./platforms/php/remote/5206.txt Koobi CMS 4.3.0 - 4.2.3 (categ) Remote SQL Injection Vulnerability ./platforms/php/remote/5207.txt Mambo Component com_Musica (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5208.txt phpArcadeScript <= 3.0RC2 (userid) SQL Injection Vulnerability ./platforms/php/remote/5209.txt phpComasy 0.8 (mod_project_id) Remote SQL Injection Vulnerability ./platforms/linux/dos/5210.c Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) DoS Exploit ./platforms/php/remote/5211.txt Dynamic photo gallery 1.02 (albumID) Remote SQL Injection Vulnerability ./platforms/windows/remote/5212.py MiniWebSvr 0.0.9a Remote Directory Transversal Vulnerability ./platforms/windows/remote/5213.txt Versant Object Database <= 7.0.1.3 Commands Execution Exploit ./platforms/php/remote/5214.txt Mitra Informatika Solusindo cart Remote SQL Injection Vulnerability ./platforms/multiple/remote/5215.txt Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory Traversal Vulnerability ./platforms/php/remote/5216.txt XOOPS Module Glossario 2.2 (sid) Remote SQL Injection Vulnerability ./platforms/windows/dos/5217.html ICQ Toolbar 2.3 ActiveX Remote Denial of Service Exploit ./platforms/php/remote/5218.txt XOOPS Module wfdownloads (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/5219.php zKup CMS 2.0 <= 2.3 Remote Add Admin Exploit ./platforms/php/remote/5220.php zKup CMS 2.0 <= 2.3 Remote Upload Exploit ./platforms/php/remote/5221.txt Joomla Component Candle 1.0 (cID) SQL Injection Vulnerability ./platforms/php/remote/5222.txt QuickTicket <= 1.5 (qti_usr.php id) SQL Injection Vulnerability ./platforms/php/remote/5223.txt BM Classifieds <= 20080409 Multiple SQL Injection Vulnerabilities ./platforms/linux/remote/5224.php VHCS <= 2.4.7.1 (vhcs2_daemon) Remote Root Exploit ./platforms/windows/dos/5225.html KingSoft UpdateOcx2.dll SetUninstallName() Heap Overflow PoC ./platforms/php/remote/5226.txt Mambo Component eWriting 1.2.1 (cat) SQL Injection Vulnerability ./platforms/solaris/local/5227.c Solaris 8/9/10 fifofs I_PEEK Local Kernel memory Leak Exploit ./platforms/windows/remote/5228.txt Acronis PXE Server 2.0.0.1076 Directory Traversal / NULL Pointer Vulns ./platforms/multiple/dos/5229.txt ASG-Sentry <= 7.0.0 Multiple Remote Vulnerabilities ./platforms/windows/remote/5230.txt Argon Client Management Services <= 1.31 Directory Traversal Vuln ./platforms/php/remote/5231.php phpMyNewsletter <= 0.8b5 (archives.php msg_id) SQL Injection Exploit ./platforms/php/remote/5232.txt Mapbender <= 2.4.4 (mapFiler.php) Remote Code Execution Vulnerability ./platforms/php/remote/5233.txt Mapbender 2.4.4 (gaz) Remote SQL Injection Vulnerability ./platforms/php/remote/5234.txt Bloo <= 1.00 Multiple Remote SQL Injection Vulnerabilities ./platforms/windows/dos/5235.py MailEnable SMTP Service VRFY/EXPN Command Buffer Overflow DoS ./platforms/php/remote/5236.txt phpBB Mod FileBase (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5237.txt Joomla Component ProductShowcase <= 1.5 SQL Injection Vulnerability ./platforms/windows/remote/5238.py Motorola Timbuktu Pro 8.6.5/8.7 Path Traversal / Log Injection Exploit ./platforms/php/remote/5239.php Danneo CMS <= 0.5.1 Remote Blind SQL Injection Exploit ./platforms/php/remote/5240.htm QuickTalk Forum <= 1.6 Remote Blind SQL Injection Exploit ./platforms/php/remote/5241.txt XOOPS Module Gallery 0.2.2 (gid) Remote SQL Injection Vulnerability ./platforms/php/remote/5242.txt XOOPS Module My_eGallery 3.04 (gid) SQL Injection Vulnerability ./platforms/php/remote/5243.txt Fully Modded phpBB (kb.php) Remote SQL Injection Vulnerability ./platforms/php/remote/5244.txt eXV2 Module bamaGalerie 3.03 Remote SQL Injection Vulnerability ./platforms/php/remote/5245.txt XOOPS Module tutorials (printpage.php) SQL Injection Vulnerability ./platforms/php/remote/5246.txt EasyCalendar <= 4.0tr Multiple Remote Vulnerabilities ./platforms/php/remote/5247.txt EasyGallery <= 5.0tr Multiple Remote Vulnerabilities ./platforms/windows/remote/5248.py MDaemon IMAP server 9.6.4 (FETCH) Remote Buffer Overflow Exploit ./platforms/windows/remote/5249.pl MailEnable Pro/Ent <= 3.13 (Fetch) post-auth Remote BOF Exploit ./platforms/windows/local/5250.cpp VLC <= 0.8.6e Subtitle Parsing Local Buffer Overflow Exploit ./platforms/php/remote/5252.txt eXV2 Module MyAnnonces (lid) Remote SQL Injection Vulnerability ./platforms/php/remote/5253.txt eXV2 Module eblog 1.2 (blog_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5254.txt eXV2 Module Viso <= 2.0.4.3 (kid) Remote SQL Injection Vulnerability ./platforms/php/remote/5255.txt eXV2 Module WebChat 1.60 (roomid) Remote SQL Injection Vulnerability ./platforms/php/remote/5256.pl AuraCMS <= 2.2.1 (online.php) Remote Blind SQL Injection Exploit ./platforms/multiple/remote/5257.py Dovecot IMAP 1.0.10 <= 1.1rc2 Remote Email Disclosure Exploit ./platforms/solaris/dos/5258.c SunOS 5.10 Sun Cluster rpc.metad Denial of Service PoC ./platforms/windows/remote/5259.py NetWin Surgemail 3.8k4-4 IMAP post-auth Remote LIST Universal Exploit ./platforms/php/remote/5260.txt fuzzylime cms <= 3.01 (admindir) Remote File Inclusion Vulnerability ./platforms/windows/dos/5261.py Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC ./platforms/php/remote/5262.txt Mutiple Timesheets <= 5.0 Multiple Remote Vulnerabilities ./platforms/php/remote/5263.txt phpBP <= RC3 (2.204) FIX4 Remote SQL Injection Vulnerability ./platforms/windows/remote/5264.html CA BrightStor ARCserve Backup r11.5 ActiveX Remote BOF Exploit ./platforms/php/remote/5265.txt Exero CMS 1.0.1 (theme) Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/5266.txt PHPauction GPL Enhanced 2.51 Multiple RFI Vulnerabilities ./platforms/php/remote/5267.txt XOOPS Module Dictionary <= 0.94 Remote SQL Injection Vulnerability ./platforms/multiple/dos/5268.html Apple Safari (webkit) Remote Denial of Service Exploit (iphone/osx/win) ./platforms/windows/remote/5269.txt MG-SOFT Net Inspector 6.5.0.828 Multiple Remote Vulnerabilities ./platforms/windows/dos/5270.pl Home FTP Server 1.4.5 Remote Denial of Service Exploit ./platforms/php/remote/5273.txt Joomla Component Acajoom (com_acajoom) SQL Injection Vulnerability ./platforms/asp/remote/5274.txt KAPhotoservice (album.asp) Remote SQL Injection Exploit ./platforms/php/remote/5275.txt Easy-Clanpage 2.2 (id) Remote SQL Injection Vulnerability ./platforms/asp/remote/5276.txt ASPapp (links.asp CatId) Remote SQL Injection Vulnerability ./platforms/php/remote/5277.txt Joomla Component joovideo 1.2.2 (id) SQL Injection Vulnerability ./platforms/php/remote/5278.txt Joomla Component Alberghi <= 2.1.3 (id) SQL Injection Vulnerability ./platforms/php/remote/5279.txt Mambo Component accombo 1.x (id) SQL Injection Vulnerability ./platforms/php/remote/5280.txt Joomla Component Restaurante 1.0 (id) SQL Injection Vulnerability ./platforms/php/remote/5281.php PEEL CMS Admin Hash Extraction and Remote Upload Exploit ./platforms/solaris/remote/5282.txt Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit ./platforms/linux/remote/5283.txt CenterIM <= 4.22.3 Remote Command Execution Vulnerability ./platforms/php/remote/5285.txt RunCMS Module section (artid) Remote SQL Injection Vulnerability ./platforms/php/remote/5286.txt ASPapp Knowledge Base Remote SQL Injection Vulnerability ./platforms/windows/local/5287.txt Microsoft Office Excel Code Execution Exploit (MS08-014) ./platforms/php/remote/5288.txt phpAddressBook 2.11 Multiple Local File Inclusion Vulnerabilities ./platforms/hardware/remote/5289.txt ZyXEL ZyWALL Quagga/Zebra (default pass) Remote Root Vulnerability ./platforms/php/remote/5290.txt RunCMS Module Photo 3.02 (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/5291.txt D.E. Classifieds (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5292.py PostNuke <= 0.764 Blind SQL Injection Exploit ./platforms/php/remote/5293.pl XLPortal <= 2.2.4 (search) Remote SQL Injection Exploit ./platforms/php/remote/5294.txt Joomla Components custompages 1.1 Remote File Inclusion Vulnerability ./platforms/php/remote/5295.pl PHP-Nuke Platinum 7.6.b.5 (dynamic_titles.php) SQL Injection Exploit ./platforms/php/remote/5296.txt Cuteflow Bin 1.5.0 (login.php) Local File Inclusion Vulnerability ./platforms/php/remote/5297.txt Joomla Component rekry 1.0.0 (op_id) SQL Injection Vulnerability ./platforms/php/remote/5298.py destar 0.2.2-5 Arbitrary Add New User Exploit ./platforms/php/remote/5299.txt Joomla Component d3000 1.0.0 Remote SQL Injection Vulnerability ./platforms/php/remote/5300.txt Joomla Component Cinema 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/5301.txt phpBB Module XS-Mod 2.3.1 Local File Inclusion Vulnerability ./platforms/php/remote/5302.txt PowerBook 1.21 (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/5303.txt PowerPHPBoard 1.00b Multiple Local File Inclusion Vulnerabilities ./platforms/cgi/remote/5304.txt HIS-Webshop (his-webshop.pl t) Remote File Disclosure Vulnerability ./platforms/php/remote/5305.py destar 0.2.2-5 Arbitrary Add Admin User Exploit ./platforms/multiple/dos/5306.txt snircd <= 1.3.4 (send_user_mode) Denial of Service Vulnerability ./platforms/linux/dos/5307.pl MPlayer sdpplin_parse() Array Indexing Buffer Overflow Exploit PoC ./platforms/php/remote/5308.txt e107 Plugin My_Gallery 2.3 Arbitrary File Download Vulnerability ./platforms/php/remote/5309.txt BolinOS 4.6.1 (LFI/XSS) Multiple Security Vulnerabilities ./platforms/php/remote/5310.txt Joomla Component alphacontent <= 2.5.8 (id) SQL Injection Vulnerability ./platforms/php/remote/5311.txt TopperMod 2.0 Remote SQL Injection Vulnerability ./platforms/php/remote/5312.txt TopperMod 1.0 (mod.php) Local File Inclusion Vulnerability ./platforms/hardware/remote/5313.txt Linksys WRT54G (firmware 1.00.9) Security Bypass Vulnerabilities ./platforms/windows/remote/5314.py TFTP Server for Windows 1.4 ST Buffer Overflow Exploit (0day) ./platforms/windows/remote/5315.py Quick TFTP Pro 2.1 Remote SEH Overflow Exploit (0day) ./platforms/windows/dos/5316.py PacketTrap Networks pt360 2.0.39 TFTPD Remote DoS Exploit ./platforms/php/remote/5317.txt JAF-CMS 4.0 RC2 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5318.txt Joomla Component MyAlbum 1.0 (album) SQL Injection Vulnerability ./platforms/php/remote/5319.pl AuraCMS 2.x (user.php) Security Code Bypass / Add Administrator Exploit ./platforms/windows/local/5320.txt Microsoft Office XP SP3 PPT File Buffer Overflow Exploit (ms08-016) ./platforms/windows/dos/5321.txt Visual Basic (vbe6.dll) Local Stack Overflow PoC / DoS ./platforms/php/remote/5322.txt Smoothflash (admin_view_image.php cid) SQL Injection Vulnerability ./platforms/php/remote/5323.pl mxBB Module mx_blogs 2.0.0-beta Remote File Inclusion Exploit ./platforms/php/remote/5324.txt KISGB <= (tmp_theme) 5.1.1 Local File Inclusion Vulnerability ./platforms/php/remote/5325.txt JShop 1.x - 2.x (page.php xPage) Local File Inclusion Vulnerability ./platforms/php/remote/5326.txt Wordpress Plugin Download (dl_id) SQL Injection Vulnerability ./platforms/windows/dos/5327.txt MS Windows Explorer Unspecified .DOC File Denial of Service Exploit ./platforms/php/remote/5328.txt phpSpamManager 0.53b (body.php) Remote File Disclosure Vulnerability ./platforms/php/remote/5329.txt Woltlab Burning Board Addon JGS-Treffen SQL Injection Vulnerability ./platforms/windows/remote/5330.c mod_jk2 v2.0.2 for Apache 2.0 Remote Buffer Overflow Exploit (win32) ./platforms/php/remote/5331.pl Neat weblog 0.2 (articleId) Remote SQL Injection Vulnerability ./platforms/windows/remote/5332.html Real Player rmoc3260.dll ActiveX Control Remote Code Execution Exploit ./platforms/php/remote/5333.txt EasyNews 40tr (SQL/XSS/LFI) Remote SQL Injection Exploit ./platforms/php/remote/5334.txt FaScript FaPhoto v1 (show.php id) SQL Injection Vulnerability ./platforms/php/remote/5335.txt Mambo Component ahsShop <= 1.51 (vara) SQL Injection Vulnerability ./platforms/php/remote/5336.pl eggBlog 4.0 Password Retrieve Remote SQL Injection Exploit ./platforms/php/remote/5337.txt Joomla Component actualite 1.0 (id) SQL Injection Vulnerability ./platforms/windows/remote/5338.html ChilkatHttp ActiveX 2.3 Arbitrary Files Overwrite Exploit ./platforms/php/remote/5339.php Nuked-Klan <= 1.7.6 Multiple Vulnerabilities Exploit ./platforms/php/remote/5340.txt RunCMS Module bamagalerie3 Remote SQL Injection Vulnerability ./platforms/windows/dos/5341.pl Noticeware Email Server 4.6.1.0 Denial of Service Exploit ./platforms/windows/remote/5342.py HP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH Overflow Exploit ./platforms/windows/dos/5343.py Mcafee EPO 4.0 FrameworkService.exe Remote Denial of Service Exploit ./platforms/windows/dos/5344.py Novel eDirectory HTTP Denial of Service Exploit ./platforms/php/remote/5345.txt Joomla Component OnlineFlashQuiz <= 1.0.2 RFI Vulnerability ./platforms/windows/local/5346.pl XnView 1.92.1 Slideshow (FontName) Buffer Overflow Exploit ./platforms/php/remote/5347.txt DaZPHP 0.1 (prefixdir) Local File Inclusion Vulnerability ./platforms/php/remote/5348.txt PhpBlock a8.4 (PATH_TO_CODE) Remote File Inclusion Vulnerability ./platforms/windows/dos/5349.py Microsoft Visual InterDev 6.0 (SP6) SLN File Local Buffer Overflow PoC ./platforms/php/remote/5350.txt KwsPHP Module Galerie (id_gal) Remote SQL Injection Vulnerability ./platforms/php/remote/5351.txt KwsPHP Module Archives (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5352.txt KwsPHP Module jeuxflash (cat) Remote SQL Injection Vulnerability ./platforms/php/remote/5353.txt KwsPHP Module ConcoursPhoto (C_ID) SQL Injection Vulnerability ./platforms/windows/dos/5354.c Xitami Web Server v2.5c2 LRWP Processing Format String PoC ./platforms/sco/local/5355.sh SCO UnixWare < 7.1.4 p534589 (pkgadd) Local Root Exploit ./platforms/sco/local/5356.c SCO UnixWare Reliant HA Local Root Exploit ./platforms/sco/local/5357.c SCO UnixWare Merge mcd Local Root Exploit ./platforms/php/remote/5358.pl XPOZE Pro <= 3.05 (reed) Remote SQL Injection Exploit ./platforms/php/remote/5359.txt Vastal I-Tech Software Zone (cat_id) SQL Injection Vulnerability ./platforms/php/remote/5360.txt sabros.us 1.75 (thumbnails.php) Remote File Disclosure Vulnerability ./platforms/windows/local/5361.py MS Visual Basic Enterprise Ed. 6 SP6 DSR File Local BOF Exploit ./platforms/php/remote/5362.txt Comdev News Publisher Remote SQL Injection Vulnerability ./platforms/php/remote/5363.txt Affiliate Directory (cat_id) Remote SQL Injection Vulnerbility ./platforms/php/remote/5364.txt PHP Photo Gallery 1.0 (photo_id) SQL Injection Vulnerability ./platforms/php/remote/5365.txt Blogator-script 0.95 (incl_page) Remote File Inclusion Vulnerability ./platforms/solaris/remote/5366.rb Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit (meta) ./platforms/php/remote/5367.pl PIGMy-SQL <= 1.4.1 (getdata.php id) Blind SQL Injection Exploit ./platforms/php/remote/5368.txt Blogator-script 0.95 (id_art) Remote SQL Injection Vulnerability ./platforms/php/remote/5369.txt Dragoon 0.1 (lng) Local File Inclusion Vulnerability ./platforms/php/remote/5370.txt Blogator-script 0.95 Change User Password Vulnerability ./platforms/php/remote/5371.txt Entertainment Directory <= 1.1 SQL Injection Vulnerability ./platforms/php/remote/5372.txt Easynet Forum Host (forum.php forum) SQL Injection Vulnerability ./platforms/asp/remote/5373.txt CoBaLT 0.1 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5374.txt Gaming Directory 1.0 (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5375.txt VisualPic 0.3.1 Remote File Inclusion Vulnerability ./platforms/php/remote/5376.pl Picture Rating 1.0 Blind SQL Injection Exploit ./platforms/php/remote/5377.txt Links Directory 1.1 (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5378.txt Software Index 1.1 (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/5379.txt MyBB Plugin Custom Pages 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/5380.txt Blog PixelMotion (sauvBase.php) Arbitrary Database Backup Vulnerability ./platforms/php/remote/5381.txt Blog PixelMotion (modif_config.php) Remote File Upload Vulnerability ./platforms/php/remote/5382.txt Blog PixelMotion (index.php categorie) SQL Injection Vulnerability ./platforms/php/remote/5383.txt Site Sift Listings (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5384.txt Prozilla Top 100 v1.2 Arbitrary Delete Stats Vulnerability ./platforms/php/remote/5385.txt Prozilla Forum Service (forum.php forum) SQL Injection Vulnerability ./platforms/linux/remote/5386.txt Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow Exploit ./platforms/php/remote/5387.txt Prozilla Reviews Script 1.0 Arbitrary Delete User Vulnerability ./platforms/php/remote/5388.txt Prozilla Topsites 1.0 Arbitrary Edit/Add Users Vulnerability ./platforms/php/remote/5389.txt Prozilla Cheat Script 2.0 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5390.txt Prozilla Freelancers (project) Remote SQL Injection Vulnerability ./platforms/php/remote/5391.php Drake CMS <= 0.4.11 Remote Blind SQL Injection Exploit ./platforms/php/remote/5392.php LinPHA <= 1.3.3 (maps plugin) Remote Command Execution Exploit ./platforms/php/remote/5393.txt Dragoon 0.1 (root) Remote File Inclusion Vulnerability ./platforms/php/remote/5394.txt Mole 2.1.0 (viewsource.php) Remote File Disclosure Vulnerability ./platforms/windows/remote/5395.html Data Dynamics ActiveBar (Actbar3.ocx 3.2) Multiple Insecure Methods ./platforms/windows/dos/5396.txt HP OpenView NNM 7.53 Multiple Remote Vulnerabilities ./platforms/windows/remote/5397.txt CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln ./platforms/windows/remote/5398.html Tumbleweed SecureTransport FileTransfer ActiveX BOF Exploit ./platforms/php/remote/5399.txt ChartDirector 4.1 (viewsource.php file) File Disclosure Vulnerability ./platforms/php/remote/5400.txt 724CMS <= 4.01 Enterprise (index.php ID) SQL Injection Vulnerability ./platforms/php/remote/5401.txt My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability ./platforms/php/remote/5402.txt iScripts SocialWare (id) Remote SQL Injection Vulnerbility ./platforms/php/remote/5404.php phpTournois <= G4 Remote File Upload/Code Execution Exploit ./platforms/php/remote/5405.txt ExBB <= 0.22 (LFI/RFI) Multiple Remote Vulnerabilities ./platforms/php/remote/5406.txt Pligg CMS 9.9.0 (editlink.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5407.php FLABER <= 1.1 RC1 Remote Command Execution Exploit ./platforms/php/remote/5408.pl LokiCMS <= 0.3.3 Remote Command Execution Exploit ./platforms/asp/remote/5409.txt SuperNET Shop 1.0 Remote SQL Injection Vulnerabilities ./platforms/php/remote/5410.txt Prediction Football 1.x (matchid) Remote SQL Injection Vulnerability ./platforms/php/remote/5411.txt Koobi Pro 6.25 links Remote SQL Injection Vulnerability ./platforms/php/remote/5412.txt Koobi Pro 6.25 shop Remote SQL Injection Vulnerability ./platforms/php/remote/5413.txt Koobi Pro 6.25 gallery Remote SQL Injection Vulnerability ./platforms/php/remote/5414.txt Koobi Pro 6.25 showimages Remote SQL Injection Vulnerability ./platforms/php/remote/5415.txt Koobi 4.4/5.4 gallery Remote SQL Injection Vulnerability ./platforms/windows/remote/5416.html IBiz E-Banking Integrator V2 ActiveX Edition Insecure Method Exploit ./platforms/php/remote/5417.htm phpBB Add-on Fishing Cat Portal Remote File Inclusion Exploit ./platforms/php/remote/5418.pl KnowledgeQuest 2.5 Arbitrary Add Admin Exploit ./platforms/php/remote/5419.txt Free Photo Gallery Site Script (path) File Disclosure Vulnerability ./platforms/php/remote/5420.txt Phaos R4000 Version (file) Remote File Disclosure Vulnerability ./platforms/php/remote/5421.txt KnowledgeQuest 2.6 SQL Injection Vulnerabilities ./platforms/php/remote/5422.pl LiveCart <= 1.1.1 (category id) Blind SQL Injection Exploit ./platforms/php/remote/5423.txt Ksemail (index.php language) Local File Inclusion Vulnerability ./platforms/linux/local/5424.txt Alsaplayer < 0.99.80-rc3 Vorbis Input Local Buffer Overflow Exploit ./platforms/php/remote/5425.pl LightNEasy 1.2 (no database) Remote Hash Retrieve Exploit ./platforms/php/remote/5426.txt RX Maxsoft (popup_img.php fotoID) Remote SQL Injection Vulnerability ./platforms/windows/dos/5427.pl Borland InterBase 2007 ibserver.exe Buffer Overflow PoC ./platforms/php/remote/5428.txt PHPKB 1.5 Knowledge Base (ID) SQL Injection Vulnerability ./platforms/php/remote/5429.txt NewsOffice 1.1 Remote File Inclusion Vulnerability ./platforms/multiple/remote/5430.txt HP OpenView Network Node Manager <= 7.53 Multiple Vulnerabilities ./platforms/php/remote/5431.txt Joomla Component joomlaXplorer <= 1.6.2 Remote Vulnerabilities ./platforms/php/remote/5432.txt phpAddressBook 2.11 (view.php id) SQL Injection Vulnerability ./platforms/php/remote/5433.txt CcMail <= 1.0.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/5434.pl 1024 CMS <= 1.4.2 Local File Inclusion / Blind SQL Injection Exploit ./platforms/php/remote/5435.txt Joomla Component com_extplorer <= 2.0.0 RC2 Local Directory Traversal ./platforms/php/remote/5436.txt Pollbooth <= 2.0 (pollID) Remote SQL Injection Vulnerability ./platforms/php/remote/5437.txt cpCommerce 1.1.0 (XSS/LFI) Multiple Remote Vulnerabilities ./platforms/windows/dos/5438.py XM Easy Personal FTP Server 5.4.0 (XCWD) Denial of Service Exploit ./platforms/php/remote/5439.txt PostCard 1.0 Remote Insecure Cookie Handling Vulnerability ./platforms/php/remote/5440.php Mumbo Jumbo Media OP4 Remote Blind SQL Injection Exploit ./platforms/php/remote/5441.txt SmallBiz 4 Seasons CMS Remote SQL Injection Vulnerability ./platforms/windows/local/5442.cpp MS Windows GDI Image Parsing Stack Overflow Exploit (MS08-021) ./platforms/php/remote/5443.txt SmallBiz eShop (content_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5444.txt BosClassifieds 3.0 (index.php cat) SQL Injection Vulnerability ./platforms/windows/remote/5445.cpp HP OpenView NNM v7.5.1 ovalarmsrv.exe Remote Overflow Exploit ./platforms/php/remote/5446.txt BosNews 4.0 (article) Remote SQL Injection Vulnerability ./platforms/php/remote/5447.txt Koobi CMS 4.2.4/4.2.5/4.3.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5448.txt Koobi Pro 6.25 poll Remote SQL Injection Vulnerability ./platforms/php/remote/5449.php KwsPHP (Upload) Remote Code Execution Exploit ./platforms/php/remote/5450.txt Classifieds Caffe (index.php cat_id) SQL Injection Vulnerability ./platforms/windows/remote/5451.py BigAnt Server 2.2 PreAuth Remote SEH Overflow Exploit (0day) ./platforms/php/remote/5452.txt LightNEasy SQLite / no database <= 1.2.2 Multiple Remote Vulnerabilities ./platforms/windows/dos/5453.pl DivX Player <= 6.7.0 SRT File Buffer Overflow PoC ./platforms/php/remote/5454.txt Lasernet CMS 1.5 (new) Remote SQL Injection Vulnerability ./platforms/windows/dos/5455.py BS.Player 2.27 Build 959 SRT File Buffer Overflow PoC ./platforms/asp/remote/5456.txt Carbon Communities <= 2.4 Multiple Remote Vulnerabilities ./platforms/php/remote/5457.txt XplodPHP AutoTutorials <= 2.1 (id) SQL Injection Vulnerability ./platforms/linux/dos/5458.txt xine-lib <= 1.1.12 NSF demuxer Stack Overflow Vulnerability PoC ./platforms/php/remote/5459.txt e107 Module 123 Flash Chat 6.8.0 Remote File Inclusion Vulnerability ./platforms/windows/dos/5460.html Microsoft Works 7 WkImgSrv.dll ActiveX Denial of Service PoC ./platforms/windows/remote/5461.rb Intel Centrino ipw2200BG Wireless Driver Remote BOF Exploit (meta) ./platforms/windows/local/5462.py DivX Player 6.6.0 SRT File SEH Buffer Overflow Exploit ./platforms/php/remote/5463.txt Grape Statistics 0.2a (location) Remote File Inclusion Vulnerability ./platforms/php/remote/5464.txt 5th Avenue Shopping Cart (category_ID) SQL Injection Vulnerability ./platforms/php/remote/5465.txt 2532|Gigs <= 1.2.2 Arbitrary Database Backup/Download Vulnerability ./platforms/php/remote/5466.pl OpenInvoice 0.9 Arbitrary Change User Password Exploit ./platforms/php/remote/5467.txt PhShoutBox <= 1.5 (final) Insecure Cookie Handling Vulnerability ./platforms/php/remote/5468.txt Simple Customer 1.2 (contact.php id) SQL Injection Vulnerability ./platforms/php/remote/5469.txt AllMyGuests <= 0.4.1 (AMG_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5470.py PHP-Fusion <= 6.01.14 Remote Blind SQL Injection Exploit ./platforms/php/remote/5471.txt Apartment Search Script (listtest.php r) SQL Injection Vulnerability ./platforms/windows/dos/5472.py SubEdit Player build 4066 subtitle Buffer Overflow PoC ./platforms/php/remote/5473.pl XOOPS Module Recipe (detail.php id) SQL Injection Vulnerability ./platforms/php/remote/5474.txt Aterr 0.9.1 (class) Local File Inclusion Vulnerabilities (php5) ./platforms/asp/remote/5475.txt W1L3D4 Philboard 1.0 (philboard_reply.asp) SQL Injection Vulnerability ./platforms/php/remote/5476.txt HostDirectory Pro Insecure Cookie Handling Vulnerability ./platforms/php/remote/5477.txt Kubelance 1.6.4 (ipn.php i) Local File Inclusion Vulnerability ./platforms/php/remote/5478.txt Acidcat CMS 3.4.1 Multiple Remote Vulnerabilities ./platforms/windows/local/5479.txt Adobe Album Starter 3.2 Unchecked Local Buffer Overflow Exploit ./platforms/php/remote/5480.txt BlogWorx 1.0 (view.asp id) Remote SQL Injection Vulnerability ./platforms/php/remote/5481.txt Crazy Goomba 1.2.1 (id) Remote SQL Injection Vulnerability ./platforms/asp/remote/5482.py RedDot CMS 7.5 (LngId) Remote SQL Injection Exploit ./platforms/php/remote/5483.txt TR News 2.1 (nb) Remote SQL Injection Vulnerability ./platforms/php/remote/5484.txt Joomla Component FlippingBook 1.0.4 SQL Injection Vulnerability ./platforms/php/remote/5485.pl Web Calendar <= 4.1 Blind SQL Injection Exploit ./platforms/php/remote/5486.txt Wordpress Plugin Spreadsheet <= 0.6 SQL Injection Vulnerability ./platforms/php/remote/5487.txt E RESERV 2.1 (index.php ID_loc) SQL Injection Vulnerability ./platforms/php/remote/5488.txt Joomla Component Filiale 1.0.4 (idFiliale) SQL Injection Vulnerability ./platforms/windows/remote/5489.html Zune Software ActiveX Arbitrary File Overwrite Exploit ./platforms/php/remote/5490.pl YouTube Clone Script (spages.php) Remote Code Execution Exploit ./platforms/php/remote/5491.txt Joomla Community Builder <= 1.0.1 Blind SQL Injection Vulnerability ./platforms/windows/local/5492.cpp DivX Player 6.7 SRT File Subtitle Parsing Buffer Overflow Exploit ./platforms/php/remote/5493.txt Joomla Component JPad 1.0 SQL Injection Vulnerability (postauth) ./platforms/php/remote/5494.txt miniBB 2.2 (CSS/SQL/FPD) Multiple Remote Vulnerabilities ./platforms/php/remote/5495.txt PostNuke Module PostSchedule (eid) SQL Injection Vulnerability ./platforms/windows/remote/5496.html WatchFire Appscan 7.0 ActiveX Multiple Insecure Methods Exploit ./platforms/php/remote/5497.txt Joomla Component Joomla-Visites 1.1 RC2 RFI Vulnerability ./platforms/windows/local/5498.py Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit ./platforms/php/remote/5499.txt Siteman 2.x (EXEC/LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5500.txt PostNuke Module pnFlashGames <= 2.5 SQL Injection Vulnerabilities ./platforms/php/remote/5501.txt Content Management System for Phprojekt 0.6.1 RFI Vulnerabiltiies ./platforms/php/remote/5502.pl Clever Copy 3.0 (postview.php) Remote SQL Injection Exploit ./platforms/asp/remote/5503.txt Angelo-Emlak 1.0 Multiple Remote SQL injection Vulnerabilities ./platforms/php/remote/5504.txt PHP Forge <= 3 beta 2 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5505.txt RunCMS Module MyArticles 0.6 Beta-1 SQL Injection Vulnerability ./platforms/php/remote/5506.txt PHPizabi v0.848b C1 HFP3 Database Information Disclosure Vuln ./platforms/asp/remote/5507.txt MegaBBS Forum 2.2 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5508.txt Jokes Site Script (jokes.php?catagorie) SQL Injection Vulnerability ./platforms/php/remote/5509.txt FluentCMS (view.php sid) Remote SQL Injection Vulnerability ./platforms/php/remote/5510.txt Content Management System for Phprojekt 0.6.1 File Disclosure Vuln ./platforms/windows/remote/5511.html HP Software Update (Hpufunction.dll 4.0.0.1) Insecure Method PoC ./platforms/php/remote/5512.pl Joomla Component com_alphacontent Blind SQL Injection Exploit ./platforms/php/remote/5513.pl ODFaq 2.1.0 Blind SQL Injection Exploit ./platforms/php/remote/5514.pl Joomla Component paxxgallery 0.2 (gid) Blind SQL Injection Exploit ./platforms/windows/dos/5515.txt GroupWise 7.0 (mailto: scheme) Buffer Overflow PoC ./platforms/php/remote/5516.txt Prozilla Hosting Index (directory.php cat_id) SQL Injection Vulnerability ./platforms/php/remote/5517.txt Softbiz Web Host Directory Script (host_id) SQL Injection Vulnerability ./platforms/windows/local/5518.txt MS Windows XP SP2 (win32k.sys) Privilege Escalation Exploit (MS08-025) ./platforms/windows/remote/5519.c VLC 0.8.6d httpd_FileCallBack Remote Format String Exploit ./platforms/php/remote/5520.txt Joovili 3.1 (browse.videos.php category) SQL Injection Vulnerability ./platforms/php/remote/5521.txt SugarCRM Community Edition 4.5.1/5.0.0 File Disclosure Vulnerability ./platforms/php/remote/5522.txt LokiCMS <= 0.3.3 Arbitrary File Delete Vulnerability ./platforms/php/remote/5523.txt Project Based Calendaring System (PBCS) 0.7.1 Multiple Vulnerabilities ./platforms/php/remote/5524.txt OxYProject 0.85 (edithistory.php) Remote Code Execution Vulnerability ./platforms/php/remote/5525.txt Harris WapChat v.1 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5526.txt interact 2.4.1 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5527.pl Joomla Component Webhosting (catid) Blind SQL Injection Exploit ./platforms/php/remote/5528.txt ActualAnalyzer Lite (free) 2.78 Local File Inclusion Vulnerability ./platforms/php/remote/5529.txt vlBook 1.21 (XSS/LFI) Multiple Remote Vulnerabilities ./platforms/windows/remote/5530.html Microsoft Works 7 WkImgSrv.dll ActiveX Remote BOF Exploit ./platforms/php/remote/5531.txt Open Auto Classifieds 1.4.3b Remote SQL Injection Vulnerabilities ./platforms/php/remote/5532.txt ItCMS 1.9 (boxpop.php) Remote Code Execution Vulnerability ./platforms/php/remote/5533.txt BlogMe PHP (comments.php id) SQL Injection Vulnerability ./platforms/multiple/remote/5534.txt HLDS WebMod 0.48 Multiple Remote Vulnerabilties ./platforms/php/remote/5535.txt Smartblog (index.php tid) Remote SQL Injection Vulnerability ./platforms/windows/remote/5536.php HLDS WebMod 0.48 (rconpass) Remote Heap Overflow Exploit ./platforms/php/remote/5537.txt phpDirectorySource 1.1 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5538.txt cpLinks 1.03 (bypass/SQL/XXS) Multiple Remote Vulnerabilities ./platforms/php/remote/5539.txt ScorpNews 1.0 (example.php site) Remote File Inclusion Vulnerability ./platforms/php/remote/5540.pl Scout Portal Toolkit <= 1.4.0 (ParentId) Remote SQL Injection Exploit ./platforms/php/remote/5541.txt PostNuke Module pnEncyclopedia <= 0.2.0 SQL Injection Vulnerability ./platforms/php/remote/5542.txt Online Rental Property Script <= 4.5 (pid) SQL Injection Vulnerability ./platforms/php/remote/5543.txt Anserv Auction XL (viewfaqs.php cat) SQL Injection Vulnerability ./platforms/php/remote/5544.txt Kmita Tellfriend <= 2.0 (file) Remote File Inclusion Vulnerability ./platforms/php/remote/5545.txt Kmita Mail <= 3.0 (file) Remote File Inclusion Vulnerability ./platforms/php/remote/5546.txt BackLinkSpider (cat_id) Remote SQL Injection Vulnerability ./platforms/windows/dos/5547.txt Novell eDirectory < 8.7.3 SP 10 / 8.8.2 HTTP headers DOS Vulnerability ./platforms/php/remote/5548.txt Miniweb 2.0 (historymonth) Remote SQL Injection Vulnerability ./platforms/php/remote/5549.txt Power Editor 2.0 Remote File Disclosure / Edit Vulnerability ./platforms/php/remote/5550.php DeluxeBB <= 1.2 Multiple Remote Vulnerabilities Exploit ./platforms/php/remote/5551.txt Pre Shopping Mall 1.1 (search.php search) SQL Injection Vulnerability ./platforms/php/remote/5552.txt PHPEasyData 1.5.4 (cat_id) Remote SQL Injection Vulnerability ./platforms/asp/remote/5553.txt fipsCMS (print.asp lg) Remote SQL Injection Vulnerability ./platforms/php/remote/5554.php Galleristic 1.0 (index.php cat) Remote SQL Injection Exploit ./platforms/php/remote/5555.txt gameCMS Lite 1.0 (index.php systemId) SQL Injection Vulnerability ./platforms/asp/remote/5556.txt PostcardMentor (step1.asp cat_fldAuto) SQL Injection Vulnerability ./platforms/php/remote/5557.pl OneCMS 2.5 Remote Blind SQL Injection Exploit ./platforms/php/remote/5558.txt CMS Faethon 2.2 Ultimate (RFI/XSS) Multiple Remote Vulnerabilies ./platforms/php/remote/5559.txt ezContents CMS 2.0.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5560.txt Musicbox <= 2.3.7 (artistId) Remote SQL Injection Vulnerability ./platforms/linux/dos/5561.pl rdesktop 1.5.0 iso_recv_msg() Integer Underflow Vulnerability PoC ./platforms/php/remote/5562.py RunCMS <= 1.6.1 (msg_image) SQL Injection Exploit ./platforms/windows/remote/5563.pl TFTP Server for Windows 1.4 ST Remote BSS Overflow Exploit ./platforms/asp/remote/5564.txt Shader TV (Beta) Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5565.pl vShare Youtube Clone 2.6 (tid) Remote SQL Injection Vulnerability ./platforms/php/remote/5566.txt SazCart 1.5.1 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5567.txt Cyberfolio 7.12 (rep) Remote File Inclusion Vulnerability ./platforms/php/remote/5568.txt miniBloggie 1.0 (del.php) Arbitrary Delete Post Vulnerability ./platforms/php/remote/5575.txt Admidio 1.4.8 (getfile.php) Remote File Disclosure Vulnerability ./platforms/php/remote/5576.pl SazCart <= 1.5.1 (prodid) Remote SQL Injection Exploit ./platforms/php/remote/5577.txt HispaH Model Search (cat.php cat) Remote SQL Injection Vulnerability ./platforms/php/remote/5578.txt Phoenix View CMS <= Pre Alpha2 (SQL/LFI/XSS) Multiple Vulnerabilities ./platforms/php/remote/5579.htm txtCMS 0.3 (index.php) Local File Inclusion Exploit ./platforms/php/remote/5580.txt Ktools PhotoStore <= 3.5.1 (gallery.php gid) SQL Injection Vulnerability ./platforms/php/remote/5581.txt Advanced Links Management (ALM) 1.52 SQL Injection Vulnerability ./platforms/php/remote/5582.txt Ktools PhotoStore <= 3.5.2 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/5583.php Joomla Component com_datsogallery 1.6 Blind SQL Injection Exploit ./platforms/windows/local/5584.c Open Office.org 2.31 swriter Local Code Execution Exploit ./platforms/linux/dos/5585.pl rdesktop 1.5.0 process_redirect_pdu() BSS Overflow Vulnerability PoC ./platforms/php/remote/5586.txt PhpBlock a8.5 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5587.pl Joomla Component xsstream-dm 0.01b Remote SQL Injection Exploit ./platforms/php/remote/5588.php QuickUpCMS Multiple Remote SQL Injection Vulnerabilities Exploit ./platforms/php/remote/5589.php Vortex CMS (index.php pageid) Blind SQL Injection Exploit ./platforms/php/remote/5590.txt AJ Article 1.0 (featured_article.php) Remote SQL Injection Vulnerability ./platforms/php/remote/5591.txt AJ Auction <= 6.2.1 (classifide_ad.php) SQL Injection Vulnerability ./platforms/php/remote/5592.txt AJ Classifieds 2008 (index.php) Remote SQL Injection Vulnerability ./platforms/php/remote/5594.txt ZeusCart <= 2.0 (category_list.php) SQL Injection Vulnerability ./platforms/php/remote/5595.txt ClanLite 2.x (SQL Injection/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5596.txt BIGACE 2.4 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5597.pl Battle.net Clan Script <= 1.5.x Remote SQL Injection Exploit ./platforms/php/remote/5598.txt Mega File Hosting Script 1.2 (fid) Remote SQL Injection Vulnerability ./platforms/php/remote/5599.txt PHP Classifieds Script <= 05122008 SQL Injection Vulnerabilities ./platforms/php/remote/5600.php CMS Made Simple <= 1.2.4 (FileManager module) File Upload Exploit ./platforms/php/remote/5601.pl Advanced Image Hosting (AIH) 2.1 Remote SQL Injection Exploit ./platforms/php/remote/5602.txt AJ HYIP ACME (topic_detail.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5603.txt EQDKP 1.3.2f (user_id) Authentication Bypass (PoC) ./platforms/php/remote/5604.txt e107 Plugin BLOG Engine 2.2 (rid) Blind SQL Injection Vulnerability ./platforms/php/remote/5605.txt e-107 Plugin zogo-shop 1.16 Beta 13 SQL Injection Vulnerability ./platforms/php/remote/5606.txt Web Group Communication Center (WGCC) <= 1.0.3 SQL Injection Vuln ./platforms/php/remote/5607.txt CaLogic Calendars 1.2.2 (langsel) Remote SQL Injection Vulnerability ./platforms/asp/remote/5608.txt Meto Forum 1.1 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5609.txt EMO Realty Manager (news.php ida) SQL Injection Vulnerability ./platforms/php/remote/5610.txt The Real Estate Script (dpage.php docID) SQL Injection Vulnerability ./platforms/php/remote/5611.txt Linkspile (link.php cat_id) Remote SQL Injection Vulnerability ./platforms/windows/remote/5612.html IDAutomation Bar Code ActiveX Multiple Remote Vulnerabilities ./platforms/php/remote/5613.txt Freelance Auction Script 1.0 (browseproject.php) SQL Injection Vuln ./platforms/php/remote/5614.txt Feedback and Rating Script 1.0 (detail.php) SQL Injection Vulnerability ./platforms/php/remote/5615.txt AS-GasTracker 1.0.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/5616.txt ActiveKB <= 1.5 Insecure Cookie Handling/Arbitrary Admin Access ./platforms/php/remote/5617.txt Internet Photoshow (Special Edition) Insecure Cookie Handling Vuln ./platforms/php/remote/5618.txt La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File Upload Exploit ./platforms/windows/remote/5619.html MS Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC ./platforms/php/remote/5620.txt Rgboard <= 3.0.12 (RFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5621.txt Kostenloses Linkmanagementscript (page_to_include) RFI Vulnerability ./platforms/multiple/remote/5622.txt Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit ./platforms/php/remote/5623.txt Kostenloses Linkmanagementscript SQL Injection Vulnerabilities ./platforms/php/remote/5624.txt Newsmanager 2.0 (RFI/RFD/SQL/PB) Multiple Remote Vulnerabilities ./platforms/windows/local/5625.c Symantec Altiris Client Service 6.8.378 Local Privilege Escalation Exploit ./platforms/php/remote/5626.txt 68 Classifieds 4.0 (category.php cat) SQL Injection Vulnerability ./platforms/php/remote/5627.pl Pet Grooming Management System <= 2.0 Arbitrary Add-Admin Exploit ./platforms/php/remote/5628.txt RantX 1.0 Insecure Admin Authentication Vulnerability ./platforms/php/remote/5629.txt Web Slider <= 0.6 Insecure Cookie/Authentication Handling Vuln ./platforms/php/remote/5630.txt Multi-Page Comment System 1.1.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/5631.txt IMGallery 2.5 Multiply Remote SQL Injection Vulnerabilities ./platforms/multiple/remote/5632.rb Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (ruby) ./platforms/asp/remote/5633.pl StanWeb.CMS (default.asp id) Remote SQL Injection Exploit ./platforms/php/remote/5634.htm Zomplog <= 3.8.2 (newuser.php) Arbitrary Add Admin Exploit ./platforms/php/remote/5635.pl Archangel Weblog 0.90.02 (post_id) SQL Injection Exploit ./platforms/php/remote/5636.txt Zomplog <= 3.8.2 (force_download.php) File Disclosure Vulnerability ./platforms/php/remote/5637.txt WR-Meeting 1.0 (msnum) Local File Disclosure Vulnerability ./platforms/php/remote/5638.txt How2ASP.net Webboard <= 4.1 Remote SQL Injection Vulnerability ./platforms/php/remote/5639.pl FicHive 1.0 (category) Remote Blind SQL Injection Exploit ./platforms/php/remote/5640.py Smeego 1.0 (Cookie lang) Local File Inclusion Exploit ./platforms/php/remote/5641.txt CMS WebManager-Pro Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5642.txt TAGWORX.CMS Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5643.txt Ajax framework (lang) Local File Inclusion Vulnerability ./platforms/php/remote/5644.txt LulieBlog 1.2 Multiple Remote Vulnerabilities ./platforms/php/remote/5645.txt AlkalinePHP <= 0.77.35 (adduser.php) Arbitrary Add-Admin Vuln ./platforms/php/remote/5646.txt easyCMS <= 0.4.2 Multiple Remote Vulnerabilities ./platforms/php/remote/5647.txt GNU/Gallery <= 1.1.1.0 (admin.php) Local File Inclusion Vulnerability ./platforms/php/remote/5648.pl MeltingIce File System <= 1.0 Remote Arbitrary Add-User Exploit ./platforms/php/remote/5649.pl PHP AGTC-Membership System <= 1.1a Arbitrary Add-Admin Exploit ./platforms/php/remote/5650.pl MyPicGallery 1.0 Arbitrary Add-Admin Exploit ./platforms/php/remote/5651.txt microSSys CMS <= 1.5 Remote File Inclusion Vulnerability ./platforms/php/remote/5652.pl AlkalinePHP <= 0.80.00 beta (thread.php id) SQL Injection Exploit ./platforms/php/remote/5653.php MercuryBoard <= 1.1.5 (login.php) Remote Blind SQL Injection Exploit ./platforms/php/remote/5654.txt EntertainmentScript (play.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5655.pl EntertainmentScript 1.4.0 (page.php page) Local File Inclusion Exploit ./platforms/php/remote/5656.txt eCMS 0.4.2 (SQL/PB) Multiple Remote Vulnerabilities ./platforms/php/remote/5657.txt Mantis Bug Tracker 1.1.1 (CE/XSS/CSRF) Multiple Vulnerabilities ./platforms/php/remote/5658.txt ComicShout 2.5 (index.php comic_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5659.txt MX-System 2.7.3 (index.php page) Remote SQL Injection Vulnerability ./platforms/php/remote/5660.txt Php Jokesite 2.0 (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5661.txt Netious CMS 0.4 (index.php pageid) SQL Injection Vulnerability ./platforms/cgi/remote/5662.txt Alcatel OmniPCX Office 210/061.1 Remote Command Execution Vuln ./platforms/php/remote/5663.txt 6rbScript (news.php newsid) Remote SQL Injection Vulnerability ./platforms/php/remote/5664.txt Webløsninger <= v4 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/5665.txt Netbutikker <= v4 Remote SQL Injection Vulnerabilities ./platforms/php/remote/5666.txt e107 Plugin BLOG Engine 2.2 (uid) Blind SQL Injection Vulnerability ./platforms/windows/local/5667.py VLC 0.8.6d SSA Parsing Double Sh311 Universal Exploit ./platforms/php/remote/5668.txt Quate CMS 0.3.4 (RFI/LFI/XSS/DT) Multiple Remote Vulnerabilities ./platforms/php/remote/5669.txt OneCMS 2.5 (install_mod.php) Local File Inclusion Vulnerability ./platforms/php/remote/5670.txt RoomPHPlanning 1.5 (idresa) Remote SQL Injection Vulnerability ./platforms/php/remote/5671.txt phpRaider 1.0.7 (phpbb3.functions.php) RFI Vulnerability ./platforms/php/remote/5672.txt plusPHP URL Shortening Software 1.6 Remote File Inclusion Vulnerability ./platforms/php/remote/5673.txt Xomol CMS <= 1.2 Login Bypass / LFI Vulnerabilities ./platforms/php/remote/5674.txt RoomPHPlanning 1.5 Arbitrary Add Admin User Vulnerability ./platforms/php/remote/5675.txt RoomPHPlanning 1.5 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5676.txt CMS MAXSITE <= 1.10 (category) Remote SQL Injection Vulnerability ./platforms/php/remote/5677.txt RevokeBB 1.0 RC11 (search) Remote SQL Injection Vulnerability ./platforms/php/remote/5678.txt CKGold Shopping Cart 2.5 (category_id) SQL Injection Vulnerability ./platforms/multiple/dos/5679.php PHP 5.2.6 sleep() Local Memory Exhaust Exploit ./platforms/php/remote/5680.txt OtomiGen.X 2.2 (lang) Local File Inclusion Vulnerabilities ./platforms/windows/remote/5681.html Creative Software AutoUpdate Engine ActiveX Stack Overflow Exploit ./platforms/windows/dos/5682.html CA Internet Security Suite 2008 SaveToFile()File Corruption PoC ./platforms/php/remote/5683.txt PHPhotoalbum 0.5 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5684.txt Joomla Component Artist (idgalery) SQL Injection Vulnerability ./platforms/php/remote/5685.txt FlashBlog (articulo_id) Remote SQL Injection Vulnerability ./platforms/windows/dos/5687.txt Adobe Acrobat Reader <= 8.1.2 Malformed PDF Remote DOS PoC ./platforms/php/remote/5688.php SyntaxCMS <= 1.3 (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/5689.txt AirvaeCommerce 3.0 (pid) Remote SQL Injection Vulnerability ./platforms/php/remote/5690.txt PicoFlat CMS 0.5.9 Local File Inclusion Vulnerabilitty (win) ./platforms/php/remote/5691.php CMS from Scratch <= 1.1.3 (fckeditor) Remote Shell Upload Exploit ./platforms/php/remote/5692.pl Mambo Component mambads <= 1.0 RC1 Beta SQL Injection Vulnerability ./platforms/php/remote/5693.txt CMS from Scratch <= 1.1.3 (image.php) Directory Traversal Vulnerability ./platforms/windows/remote/5694.cpp ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Overflow Exploit ./platforms/windows/remote/5695.cpp Now SMS/MMS Gateway 5.5 Remote Buffer Overflow Exploit ./platforms/php/remote/5696.pl PHP Booking Calendar 10 d Remote SQL Injection Exploit ./platforms/php/remote/5697.php PHP Booking Calendar 10 d (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/5698.txt HiveMaker Professional <= 1.0.2 (cid) SQL Injection Vulnerability ./platforms/php/remote/5699.txt PsychoStats <= 2.3.3 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5700.htm CMSimple 3.1 Local File Inclusion / Arbitrary File Upload Exploit ./platforms/php/remote/5701.txt Social Site Generator (sgc_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5702.txt AzureSites CMS Multiple Remote Vulnerabilities ./platforms/php/remote/5703.txt PHP Visit Counter <= 0.4 (datespan) SQL Injection Vulnerability ./platforms/php/remote/5704.txt PassWiki <= 0.9.16 RC3 (site_id) Local File Inclusion Vulnerability ./platforms/asp/remote/5705.txt BP Blog 6.0 (id) Remote Blind SQL Injection Vulnerability ./platforms/php/remote/5706.php EasyWay CMS (index.php mid) Remote SQL Injection Exploit ./platforms/php/remote/5707.txt Social Site Generator (path) Remote File Inclusion Vulnerability ./platforms/php/remote/5708.txt Joomla Component prayercenter <= 1.4.9 (id) SQL Injection Vulnerability ./platforms/windows/dos/5709.pl freeSSHd 1.2.1 Remote Stack Overflow PoC (auth) ./platforms/php/remote/5710.pl Joomla Component com_biblestudy 1.5.0 (id) SQL Injection Exploit ./platforms/php/remote/5711.txt Social Site Generator v2 Multiple Remote File Disclosure Vulnerabilities ./platforms/multiple/dos/5712.pl Samba (client) receive_smb_raw() Buffer Overflow Vulnerability PoC ./platforms/php/remote/5713.txt ComicShout 2.8 (news.php news_id) SQL Injection Vulnerability ./platforms/php/remote/5714.pl Joomla Component com_mycontent 1.1.13 Blind SQL Injection Exploit ./platforms/php/remote/5715.txt DesktopOnNet 3 Beta Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5716.txt meBiblio 0.4.7 (SQL/Upload/XSS) Multiple Remote Vulnerabilities ./platforms/asp/remote/5717.txt I-Pos Internet Pay Online Store <= 1.3 Beta SQL Injection Vulnerability ./platforms/windows/dos/5718.pl SecurityGateway 1.0.1 (username) Remote Buffer Overflow PoC ./platforms/php/remote/5719.pl Joomla Component JooBB 0.5.9 Blind SQL Injection Exploit ./platforms/linux/remote/5720.py Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Python) ./platforms/php/remote/5721.pl Joomla Component acctexp <= 0.12.x Blind SQL Injection Exploit ./platforms/php/remote/5722.txt Booby 1.0.1 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5723.txt Joomla Component equotes 0.9.4 Remote SQL injection Vulnerability ./platforms/php/remote/5724.txt pLog (albumId) Remote SQL Injection Vulnerability ./platforms/php/remote/5725.txt SMEweb 1.4b (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/windows/dos/5727.pl MDaemon <= 9.6.5 Multiple Remote Buffer Overflow Exploit PoC ./platforms/php/remote/5728.txt FlashBlog 0.31b Remote Arbitrary File Upload Vulnerability ./platforms/php/remote/5729.txt Joomla Component joomradio 1.0 (id) SQL Injection Vulnerability ./platforms/php/remote/5730.txt Joomla Component iDoBlog <= b24 Remote SQL Injection Vulnerability ./platforms/php/remote/5731.txt Battle Blog <= 1.25 (comment.asp) Remote SQL Injection Vulnerability ./platforms/windows/remote/5732.html C6 Messenger ActiveX Remote Download & Execute Exploit ./platforms/php/remote/5733.txt QuickerSite 1.8.5 Multiple Remote Vulnerabilities ./platforms/php/remote/5734.pl Joomla Component JooBlog 0.1.1 Blind SQL Injection Exploit ./platforms/php/remote/5736.txt 1Book Guestbook Script Code Execution Vulnerability ./platforms/php/remote/5737.pl Joomla Component jotloader <= 1.2.1.a Blind SQL injection Exploit ./platforms/windows/remote/5738.rb HP StorageWorks NSI Double Take Remote Overflow Exploit (meta) ./platforms/php/remote/5739.txt PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities ./platforms/php/remote/5740.pl Joomla Component EasyBook 1.1 (gbid) SQL Injection Exploit ./platforms/windows/remote/5741.html Akamai Download Manager < 2.2.3.7 ActiveX Remote Download Exploit ./platforms/php/remote/5742.txt 427BB 2.3.1 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5743.txt Joomla Component simpleshop <= 3.4 SQL injection Vulnerability ./platforms/php/remote/5744.txt Power Phlogger 2.2.5 (css_str) SQL Injection Vulnerability ./platforms/php/remote/5745.txt pSys 0.7.0.a (shownews) Remote SQL Injection Vulnerability ./platforms/windows/remote/5746.html Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit ./platforms/windows/remote/5747.html Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit (2) ./platforms/php/remote/5748.txt Joomla Component JoomlaDate (user) SQL injection Vulnerability ./platforms/multiple/dos/5749.pl Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit ./platforms/windows/remote/5750.html Black Ice Software Inc Barcode SDK (BIDIB.ocx) Multiple Vulns ./platforms/windows/remote/5751.pl freeSSHd 1.2.1 (Post Auth) Remote SEH Overflow Exploit ./platforms/php/remote/5752.pl Joomla Component GameQ <= 4.0 Remote SQL injection Vulnerability ./platforms/asp/remote/5753.txt JiRo´s FAQ Manager (read.asp fID) SQL Injection Vulnerability ./platforms/php/remote/5754.txt PHPInv 0.8.0 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5755.pl Joomla Component yvcomment <= 1.16 Blind SQL Injection Exploit ./platforms/php/remote/5756.txt XOOPS Module Uploader 1.1 (filename) File Disclosure Vulnerability ./platforms/php/remote/5757.txt BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability ./platforms/php/remote/5758.txt Galatolo Web Manager 1.0 XSS / Local File Inclusion Vulnerability ./platforms/php/remote/5759.txt Joomla Component rapidrecipe Remote SQL injection Vulnerability ./platforms/php/remote/5760.pl Galatolo Web Manager <= 1.0 Remote SQL Injection Exploit ./platforms/php/remote/5761.pl iJoomla News Portal (Itemid) Remote SQL Injection Exploit ./platforms/php/remote/5762.txt ProManager 0.73 (config.php) Local File Inclusion Vulnerability ./platforms/asp/remote/5763.txt Real Estate Web Site 1.0 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5764.txt Telephone Directory 2008 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/asp/remote/5765.txt ASPilot Pilot Cart 7.3 (article) Remote SQL Injection Vulnerability ./platforms/php/remote/5766.txt Realm CMS <= 2.3 Multiple Remote Vulnerabilities ./platforms/php/remote/5767.php Flux CMS <= 1.5.0 (loadsave.php) Remote Arbitrary File Overwrite Exploit ./platforms/php/remote/5768.txt pNews 2.08 (shownews) Remote SQL Injection Vulnerability ./platforms/php/remote/5769.pl Telephone Directory 2008 Arbitrary Delete Contact Exploit ./platforms/php/remote/5770.php Achievo <= 1.3.2 (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/5771.txt ErfurtWiki <= R1.02b (css) Local File Inclusion Vulnerabilities ./platforms/php/remote/5772.txt DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability ./platforms/php/remote/5773.txt yBlog 0.2.2.2 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/5774.txt Insanely Simple Blog 0.5 (index) Remote SQL Injection Vulnerabilities ./platforms/php/remote/5775.txt ASPPortal Free Version (Topic_Id) Remote SQL Injection Vulnerability ./platforms/php/remote/5776.txt Experts (answer.php) Remote SQL Injection Vulnerability ./platforms/windows/remote/5777.html Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BOF Exploit ./platforms/windows/remote/5778.html Black Ice Software Annotation Plugin (BiAnno.ocx) BOF Exploit (2) ./platforms/php/remote/5779.txt Syndeo CMS 2.6.0 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/asp/remote/5780.txt ASP Download 1.03 Arbitrary Change Administrator Account Vulnerability ./platforms/asp/remote/5781.txt Todd Woolums ASP News Management 2.2 SQL Injection Vulnerabiltiy ./platforms/php/remote/5782.txt TNT Forum 0.9.4 Local File Inclusion Vulnerabilities ./platforms/php/remote/5783.txt Yuhhu 2008 SuperStar (board) Remote SQL Injection Exploit ./platforms/php/remote/5784.txt FOG Forum 0.8.1 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/5785.txt eFiction 3.0 (toplists.php list) Remote SQL Injection Vulnerability ./platforms/php/remote/5786.txt IPTBB 0.5.6 Arbitrary Add-Admin Exploit ./platforms/php/remote/5787.txt MycroCMS 0.5 Remote Blind SQL Injection Vulnerability ./platforms/php/remote/5788.txt Pooya Site Builder (PSB) 6.0 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/5789.pl JAMM CMS (id) Remote Blind SQL Injection Exploit ./platforms/multiple/remote/5790.txt SNMPv3 HMAC validation error Remote Authentication Bypass Exploit ./platforms/php/remote/5791.txt Gravity Board X 2.0 Beta (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5792.txt Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities ./platforms/windows/remote/5793.html muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BOF Exploit ./platforms/php/remote/5794.pl Clever Copy 3.0 (results.php) Remote SQL Injection Exploit ./platforms/windows/remote/5795.html XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7) ./platforms/php/remote/5796.php GLLCTS2 <= 4.2.4 (login.php detail) SQL Injection Exploit ./platforms/php/remote/5797.txt Butterfly Organizer 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5798.pl WebChamado 1.1 Arbitrary Add Admin Exploit ./platforms/php/remote/5799.pl Mambo Component galleries 1.0 (aid) Remote SQL Injection Exploit ./platforms/php/remote/5800.pl Butterfly Organizer 2.0.0 Arbitrary Delete (Category/Account) Exploit ./platforms/php/remote/5801.txt Easy-Clanpage 3.0b1 (section) Local File Inclusion Vulnerability ./platforms/php/remote/5802.txt WebChamado 1.1 (tsk_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5803.txt Pre News Manager <= 1.0 (index.php id) SQL Injection Vulnerability ./platforms/php/remote/5804.txt Pre Ads Portal <= 2.0 Remote SQL Injection Vulnerability ./platforms/asp/remote/5805.txt E-SMART CART (productsofcat.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/5806.pl GLLCTS2 (listing.php sort) Remote Blind SQL Injection Exploit ./platforms/php/remote/5807.txt PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability ./platforms/php/remote/5808.txt Mambo <= 4.6.4 (Output.php) Remote File Inclusion Vulnerability ./platforms/php/remote/5809.txt Pre Job Board (JobSearch.php) Remote SQL Injection Vulnerability ./platforms/php/remote/5810.txt Contenido 4.8.4 (RFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5811.txt Family Connections CMS 1.4 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5812.txt PHPMyCart (shop.php cat) Remote SQL Injection Vulnerability ./platforms/php/remote/5813.txt Shoutcast Admin Panel 2.0 (page) Local File Inclusion Vulnerability ./platforms/linux/dos/5814.pl vsftpd 2.0.5 (CWD) Remote Memory Consumption Exploit (post auth) ./platforms/php/remote/5815.pl Cartweaver 3 (prodId) Remote Blind SQL Injection Exploit ./platforms/php/remote/5816.pl DIY (index_topic did ) Blind SQL Injection Exploit ./platforms/windows/dos/5817.pl Dana IRC <= 1.3 Remote Buffer Overflow PoC ./platforms/php/remote/5818.txt xeCMS <= 1.0.0 RC2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/5819.txt EZCMS <= 1.2 (bSQL/Admin Byapss) Multiple Remote Vulnerabilities ./platforms/php/remote/5820.txt PHPEasyNews <= 1.13 RC2 (post) Remote SQL Injection Vulnerability ./platforms/php/remote/5821.txt AlstraSoft AskMe Pro <= 2.1 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/5822.txt Devalcms 1.4a (currentfile) Local File Inclusion Vulnerability ./platforms/php/remote/5823.txt AWBS <= 2.7.1 (news.php viewnews) Remote SQL Injection Vulnerability ./platforms/php/remote/5824.txt Anata CMS 1.0b5 (change.php) Arbitrary Add Admin Vulnerability ./platforms/php/remote/5826.py Simple Machines Forum <= 1.1.4 Remote SQL Injection Exploit ./platforms/windows/remote/5827.cpp Alt-N SecurityGateway 1.00-1.01 Remote Stack Overflow Exploit ./platforms/php/remote/5828.txt Oxygen 2.0 (repquote) Remote SQL Injection Vulnerability ./platforms/php/remote/5829.txt SH-News 3.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/5830.txt NiTrO Web Gallery <= 1.4.3 (section) Remote SQL Injection Vulnerability ./platforms/php/remote/5831.txt Open Azimyt CMS <= 0.22 (lang) Local File Inclusion Vulnerability ./platforms/php/remote/5832.pl MyMarket 1.72 Blind SQL Injection Exploit ./platforms/php/remote/5833.txt Joomla Simple Shop Galore Component 3.x (catid) SQL Injection ./platforms/php/remote/5834.pl Comparison Engine Power 1.0 Blind SQL Injection Exploit ./platforms/php/remote/5835.txt Bizon-CMS 2.0 (index.php Id) Remote SQL Injection Vulnerability ./platforms/php/remote/5836.txt BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability ./platforms/windows/local/5837.c Deterministic Network Enhancer dne2000.sys kernel ring0 SYSTEM exploit ./platforms/php/remote/5838.txt FreeCMS.us 0.2 (index.php page) Remote SQL Injection Vulnerability ./platforms/php/remote/5839.txt ClipShare < 3.0.1 (tid) Remote SQL Injection Vulnerability ./platforms/php/remote/5840.txt easyTrade 2.x (detail.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5841.txt ThaiQuickCart (sLanguage) Local File Inclusion Vulnerability ./platforms/php/remote/5842.txt PHP Site Lock 2.0 (index.php page) Remote SQL Injection Vulnerability ./platforms/windows/dos/5843.html P2P Foxy Out of Memory Denial of Service Exploit ./platforms/php/remote/5844.php FreeCMS.us 0.2 (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/5845.txt MyShoutPro 1.2 Final Insecure Cookie Handling Vulnerability ./platforms/php/remote/5846.txt eroCMS <= 1.4 (index.php site) SQL Injection Vulnerability ./platforms/php/remote/5847.txt WebCalendar 1.0.4 (includedir) Remote File Inclusion Vulnerability ./platforms/php/remote/5848.txt Traindepot 0.1 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/asp/remote/5849.txt doITlive CMS <= 2.50 (SQL Injection/XSS) Multiple Vulnerabilities ./platforms/php/remote/5850.txt AspWebCalendar 2008 Remote File Upload Vulnerability ./platforms/windows/dos/5851.txt Visual Basic Enterprise Edition SP6 vb6skit.dll Buffer Overflow PoC ./platforms/php/remote/5852.txt netBIOS (showNews.php newsid) SQL Injection Vulnerability ./platforms/php/remote/5853.txt Maxtrade AIO 1.3.23 (categori) Remote SQL Injection Vulnerability ./platforms/php/remote/5854.txt Mybizz-Classifieds (index.php cat) SQL Injection Vulnerability ./platforms/php/remote/5855.txt Easy Webstore 1.2 (index.php postid) Remote SQL Injection Vulnerability ./platforms/php/remote/5856.txt nweb2fax <= 0.2.7 Multiple Remote Vulnerabilities ./platforms/php/remote/5857.txt Carscripts Classifieds (index.php cat) Remote SQL Injection Vulnerability ./platforms/php/remote/5858.txt BoatScripts Classifieds (index.php type) SQL Injection Vulnerability ./platforms/php/remote/5859.txt eLineStudio Site Composer (ESC) <= 2.6 Multiple Vulnerabilities ./platforms/php/remote/5860.txt OwnRS Blog beta3 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5861.txt Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities ./platforms/php/remote/5862.txt samart-cms 2.0 (contentsid) Remote SQL Injection Vulnerability ./platforms/php/remote/5863.txt CMS-BRD (menuclick) Remote SQL Injection Vulnerability ./platforms/php/remote/5864.txt Orlando CMS 0.6 Remote File Inclusion Vulnerabilities ./platforms/php/remote/5865.txt CaupoShop Classic 1.3 (saArticle[ID]) Remote SQL Injection Vulnerability ./platforms/php/remote/5866.txt Lotus Core CMS 1.0.1 Remote File Inclusion Vulnerabilities ./platforms/php/remote/5867.txt AJ Auction Web 2.0 (cate_id) SQL Injection Vulnerability ./platforms/php/remote/5868.txt AJ Auction v1 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5869.txt Virtual Support Office-XP <= 3.0.29 Multiple Remote Vulnerabilities ./platforms/php/remote/5870.txt GL-SH Deaf Forum <= 6.5.5 Multiple Remote Vulnerabilities ./platforms/php/remote/5871.txt FireAnt 1.3 (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/5872.txt FubarForum 1.5 (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/5873.txt Lightweight News Portal [LNP] 1.0b Multiple Remote Vulnerabilities ./platforms/php/remote/5874.txt IPTBB 0.5.6 (index.php act) Local File Inclusion Vulnerability ./platforms/php/remote/5875.txt CiBlog 3.1 (links-extern.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5876.txt Jamroom 3.3.5 Remote File Inclusion Vulnerabilities ./platforms/php/remote/5877.txt JaxUltraBB <= 2.0 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5878.txt emuCMS 0.3 (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5879.txt PHPAuction (profile.php user_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5880.txt SiteXS CMS 0.1.1 (Upload/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5881.txt @CMS 2.1.1 (readarticle.php article_id) SQL Injection Vulnerability ./platforms/php/remote/5882.txt eNews 0.1 (delete.php) Arbitrary Delete Post Vulnerability ./platforms/php/remote/5883.txt PHP KnowledgeBase Script 2.4 (cat_id) SQL Injection Vulnerability ./platforms/php/remote/5884.txt Aprox CMS Engine v5(.1.0.4) Local File Inclusion Vulnerability ./platforms/php/remote/5885.pl Scientific Image DataBase <= 0.41 Blind SQL Injection Exploit ./platforms/php/remote/5886.pl LaserNet CMS <= 1.5 Arbitrary File Upload Exploit ./platforms/php/remote/5887.pl LE.CMS <= 1.4 Remote Arbitrary File Upload Exploit ./platforms/php/remote/5888.txt CCLeague Pro <= 1.2 Insecure Cookie Authentication Vulnerability ./platforms/php/remote/5889.txt OFFL <= 0.2.6 (teams.php fflteam) Remote SQL Injection Vulnerability ./platforms/php/remote/5890.txt AJ HYIP ACME (news.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5892.txt phpAuction 3.2.1 (item.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5893.txt Joomla Component EXP Shop (catid) SQL Injection Vulnerability ./platforms/asp/remote/5894.txt DUdForum 3.0 (forum.asp iFor) Remote SQL Injection Vulnerability ./platforms/php/remote/5895.txt sHibby sHop <= 2.2 (SQL/Update) Multiple Remote Vulnerabilities ./platforms/php/remote/5896.txt CMS Mini 0.2.2 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/5897.txt phpDMCA 1.0.0 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5898.pl IGSuite 3.2.4 (reverse shell) Blind SQL Injection Exploit ./platforms/php/remote/5899.txt PageSquid CMS (index.php page) Remote SQL Injection Vulnerability ./platforms/php/remote/5900.txt RSS-Aggregator (display.php path) Remote File Inclusion Vulnerability ./platforms/php/remote/5901.txt MiGCMS 2.0.5 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/5902.txt HoMaP-CMS 0.1 (plugin_admin.php) Remote File Inclusion Vulnerability ./platforms/php/remote/5903.txt HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vulnerabilities ./platforms/php/remote/5904.txt Hedgehog-CMS 1.21 (header.php) Local File Inclusion Vulnerability ./platforms/php/remote/5905.txt CMReams CMS 1.3.1.1 Beta2 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5906.txt ODARS CMS 1.0.2 Remote File Inclusion Vulnerability ./platforms/php/remote/5907.pl emuCMS 0.3 (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/5908.txt HoMaP-CMS 0.1 (index.php go) Remote SQL Injection Vulnerability ./platforms/php/remote/5909.pl BlogPHP 2.0 Remote Privilege Escalation Exploit ./platforms/php/remote/5910.txt Ready2Edit (pages.php menuid) Remote SQL Injection Vulnerability ./platforms/php/remote/5911.txt ResearchGuide 0.5 (guide.php id) SQL Injection Vulnerability ./platforms/asp/remote/5912.txt MVC-Web CMS 1.0/1.2 (index.asp newsid) SQL Injection Vulnerability ./platforms/php/remote/5913.txt MyBlog: PHP and MySQL Blog/CMS software (SQL/XSS) Vulnerabilities ./platforms/php/remote/5914.txt Demo4 CMS (index.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5915.txt Joomla Component com_facileforms 1.4.4 RFI Vulnerability ./platforms/php/remote/5916.txt Dagger CMS 2008 (dir_inc) Remote File Inclusion Vulnerability ./platforms/php/remote/5917.txt TinX CMS 1.1 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/windows/dos/5918.pl uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header DoS Exploit ./platforms/php/remote/5919.txt MM Chat 1.5 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5920.txt Ourvideo CMS 9.5 (RFI/LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5921.txt cmsWorks 2.2 RC4 (mod_root) Remote File Inclusion Vulnerability ./platforms/php/remote/5922.php cmsWorks 2.2 RC4 (fckeditor) Remote Arbitrary File Upload Exploit ./platforms/php/remote/5923.pl Demo4 CMS 1b (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/5924.txt Relative Real Estate Systems <= 3.0 (listing_id) SQL Injection Vuln ./platforms/php/remote/5925.txt ShareCMS 0.1 Multiple Remote SQL Injection Vulnerabilities ./platforms/hardware/remote/5926.txt Linksys WRT54G (firmware 1.00.9) Security Bypass Vulnerabilities (2) ./platforms/asp/remote/5927.txt DUcalendar 1.0 (detail.asp iEve) Remote SQL Injection Vulnerability ./platforms/php/remote/5928.txt HiveMaker Directory (index.php cid) SQL Injection Vulnerability ./platforms/php/remote/5929.txt E-topbiz ViralDX 2.07 (adclick.php bannerid) SQL Injection Vulnerability ./platforms/php/remote/5930.txt Link ADS 1 (out.php linkid) Remote SQL Injection Vulnerability ./platforms/php/remote/5931.pl TOKOKITA (barang.php produk_id) Remote SQL Injection Exploit ./platforms/php/remote/5932.txt Webdevindo-CMS 0.1 (index.php hal) Remote SQL Injection Vulnerability ./platforms/php/remote/5933.txt mUnky 0.0.1 (index.php zone) Local File Inclusion Vulnerability ./platforms/php/remote/5934.txt Jokes & Funny Pics Script (sb_jokeid) SQL Injection Vulnerability ./platforms/php/remote/5935.pl Mambo Component Articles (artid) Blind SQL Injection Exploit ./platforms/php/remote/5936.txt Page Manager CMS Remote Arbitrary File Upload Vulnerability ./platforms/php/remote/5937.txt MyPHP CMS 0.3.1 (page.php pid) Remote SQL Injection Vulnerability ./platforms/php/remote/5938.php PHPmotion <= 2.0 (update_profile.php) Remote Shell Upload Exploit ./platforms/php/remote/5939.txt Joomla Component netinvoice 1.2.0 SP1 SQL Injection Vulnerability ./platforms/php/remote/5940.txt Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability ./platforms/php/remote/5941.txt PolyPager <= 1.0rc2 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5942.txt PHP-Fusion Mod Kroax <= 4.42 (category) SQL Injection Vulnerability ./platforms/php/remote/5944.txt Galmeta Post CMS 0.2 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/5945.txt Seagull PHP Framework <= 0.6.4 (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/5946.txt Riddles Complete Website 1.2.1 (riddleid) SQL Injection Vulnerability ./platforms/php/remote/5947.txt Tips Complete Website 1.2.0 (tipid) SQL Injection Vulnerability ./platforms/php/remote/5948.txt Jokes Complete Website 2.1.3 (jokeid) SQL Injection Vulnerability ./platforms/php/remote/5949.txt Drinks Complete Website 2.1.0 (drinkid) SQL Injection Vulnerability ./platforms/php/remote/5950.txt Cheats Complete Website 1.1.1 (itemid) SQL Injection Vulnerability ./platforms/windows/local/5951.c XnView 1.93.6 for Windows .taac Local Buffer Overflow Exploit PoC ./platforms/php/remote/5952.txt phpBLASTER CMS 1.0 RC1 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/5954.txt A+ PHP Scripts NMS Insecure Cookie Handling Vulnerability ./platforms/php/remote/5955.txt Orca 2.0/2.0.2 (params.php) Remote File Inclusion Vulnerability ./platforms/php/remote/5956.txt Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability (1st) ./platforms/php/remote/5957.txt OTManager CMS 24a (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5958.txt W1L3D4 Philboard 1.2 (Blind SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5959.txt OTManager CMS 2.4 Insecure Cookie Handling Vulnerability ./platforms/php/remote/5960.txt SePortal 2.4 (poll.php poll_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5961.txt PHP-Fusion Mod classifieds (lid) Remote SQL Injection Vulnerability ./platforms/php/remote/5962.txt PowerAward 1.1.0 RC1 (LFI /XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/5963.txt Joomla Component jabode (id) Remote SQL Injection Vulnerability ./platforms/php/remote/5964.txt Online Booking Manager 2.2 (id) SQL Injection Vulnerability ./platforms/php/remote/5965.txt Joomla Component beamospetition Remote SQL Injection Vulnerability ./platforms/php/remote/5966.pl Joomla Component Xe webtv (id) Blind SQL Injection Exploit ./platforms/php/remote/5967.txt SebracCMS <= 0.4 Multiple SQL Injection Vulnerabilities ./platforms/windows/dos/5968.py Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS ./platforms/php/remote/5969.txt AcmlmBoard 1.A2 (pow) Remote SQL Injection Vulnerability ./platforms/php/remote/5970.txt eSHOP100 (SUB) Remote SQL Injection Vulnerability ./platforms/php/remote/5971.pl BareNuked CMS 1.1.0 Arbitrary Add Admin Exploit ./platforms/php/remote/5972.txt RCM Revision Web Development (products.php) SQL Injection Vulnerability ./platforms/php/remote/5973.php Pivot 1.40.5 Dreamwind load_template() Credentials Disclosure Exploit ./platforms/php/remote/5974.txt Catviz 0.4.0 beta1 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5975.txt myBloggie 2.1.6 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/5976.pl AShop Deluxe 4.x (catalogue.php cat) Remote SQL Injection Exploit ./platforms/php/remote/5977.txt pSys v0.7.0 Alpha (chatbox.php) Remote SQL Injection Vulnerability ./platforms/openbsd/local/5979.c OpenBSD 4.0 (FIRST ANIMATED EXPLOIT) Local Root Exploit (vga) ./platforms/php/remote/5980.txt Mambo Component n-gallery Multiple SQL Injection Vulnerabilities ./platforms/php/remote/5981.txt HIOX Banner Rotator 1.3 (hm) Remote File Inclusion Vulnerability ./platforms/php/remote/5982.txt php-Agenda 2.2.4 (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/5983.txt CAT2 (spaw_root) Local File Inclusion Vulnerability ./platforms/php/remote/5984.txt Sisplet CMS (index.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/5985.txt VanGogh Web CMS 0.9 (article_ID) Remote SQL Injection Vulnerability ./platforms/php/remote/5986.php PHP-Nuke Platinium <= 7.6.b.5 Remote Code Execution Exploit ./platforms/php/remote/5987.txt Efestech Shop 2.0 (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/5988.txt plx Ad Trader 3.2 (adid) Remote SQL Injection Vulnerability ./platforms/php/remote/5989.txt Joomla Component versioning 1.0.2 (id) SQL Injection Vulnerability ./platforms/php/remote/5990.txt Joomla Component mygallery (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/5991.txt XchangeBoard 1.70 (boardID) Remote SQL Injection Vulnerability ./platforms/php/remote/5992.txt CMS little (index.php template) Local File Inclusion Vulnerability ./platforms/php/remote/5993.txt Joomla Component com_brightweblinks (catid) SQL Injection Vulnerability ./platforms/php/remote/5994.pl Joomla Component QuickTime VR 0.1 Remote SQL Injection Exploit ./platforms/php/remote/5995.pl Joomla Component is 1.0.1 Multiple Remote SQL Injection Exploit ./platforms/php/remote/5996.txt phPortal 1.2 Multiple Remote File Inclusions Exploit ./platforms/php/remote/5997.pl CMS WebBlizzard (index.php page) Blind SQL Injection Exploit ./platforms/php/remote/5998.txt phpWebNews 0.2 MySQL Edition (id_kat) SQL Injection Vulnerability ./platforms/php/remote/5999.txt phpWebNews 0.2 MySQL Edition (det) SQL Injection Vulnerability ./platforms/php/remote/6000.txt pHNews CMS Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/6001.txt 1024 CMS <= 1.4.4 Multiple Remote/Local File Inclusion Vulnerabilities ./platforms/php/remote/6002.pl Joomla Component altas 1.0 Multiple Remote SQL Injection Exploit ./platforms/php/remote/6003.txt Joomla Component DBQuery <= 1.4.1.1 RFI Vulnerability ./platforms/windows/remote/6004.txt Panda Security ActiveScan 2.0 (Update) Remote BOF Exploit ./platforms/php/remote/6005.php Site@School <= 2.4.10 (fckeditor) Session Hijacking / File Upload Exploit ./platforms/php/remote/6006.php Thelia 1.3.5 Multiple Vulnerabilities Exploit ./platforms/php/remote/6007.txt Kasseler CMS 1.3.0 (LFI/XSS) Multiple Vulnerabilities ./platforms/php/remote/6008.php ImperialBB <= 2.3.5 Remote File Upload Exploit ./platforms/php/remote/6009.pl fuzzylime cms 3.01 Remote Command Execution Exploit ./platforms/php/remote/6010.txt XPOZE Pro 3.06 (uid) Remote SQL Injection Vulnerability ./platforms/php/remote/6011.txt ContentNow 1.4.1 (Upload/XSS) Multiple Remote Vulnerabilities ./platforms/windows/remote/6012.php CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit ./platforms/osX/remote/6013.pl Safari + Quicktime <= 7.3 RTSP Content-Type Remote BOF Exploit ./platforms/php/remote/6014.txt SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Vuln ./platforms/php/remote/6015.txt WebXell Editor 0.1.3 Arbitrary File Upload Vulnerability ./platforms/php/remote/6016.pl fuzzylime cms 3.01a (file) Local File Inclusion Exploit ./platforms/php/remote/6017.pl Triton CMS Pro (X-Forwarded-For) Blind SQL Injection Exploit ./platforms/php/remote/6018.pl Neutrino 0.8.4 Atomic Edition Remote Code Execution Exploit ./platforms/php/remote/6019.pl SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Exploit ./platforms/php/remote/6021.txt Mole Group Hotel Script 1.0 Remote SQL Injection Vulnerability ./platforms/php/remote/6022.txt Mole Group Real Estate Script <= 1.1 Remote SQL Injection Vulnerability ./platforms/php/remote/6023.pl BrewBlogger 2.1.0.1 Arbitrary Add Admin Exploit ./platforms/php/remote/6024.txt Boonex Dolphin 6.1.2 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/6025.txt Joomla Component com_content 1.0.0 (ItemID) SQL Injection Vuln ./platforms/linux/remote/6026.pl trixbox (langChoice) Local File Inclusion Exploit (connect-back) v2 ./platforms/php/remote/6027.txt Mole Group Last Minute Script <= 4.0 Remote SQL Injection Vulnerability ./platforms/php/remote/6028.txt BoonEx Ray 3.5 (sIncPath) Remote File Inclusion Vulnerability ./platforms/multiple/dos/6029.txt Multiple Vendors Malicious SVG File Denial of Service PoC ./platforms/windows/local/6030.py Download Accelerator Plus - DAP 8.x (m3u) Local BOF Exploit 0day ./platforms/windows/local/6031.asm OllyDBG v1.10 and ImpREC v1.7f (export name) BOF PoC ./platforms/linux/local/6032.py Poppler <= 0.8.4 libpoppler uninitialized pointer Code Execution PoC ./platforms/php/remote/6033.pl AuraCMS <= 2.2.2 (pages_data.php) Arbitrary Edit/Add/Delete Exploit ./platforms/php/remote/6034.txt Dreampics Builder (page) Remote SQL Injection Vulnerability ./platforms/php/remote/6035.txt DreamNews Manager (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6036.txt gapicms 9.0.2 (dirDepth) Remote File Inclusion Vulnerability ./platforms/php/remote/6037.txt phpDatingClub (website.php page) Local File Inclusion Vulnerability ./platforms/windows/local/6039.c Download Accelerator Plus - DAP 8.x m3u File Buffer Overflow Exploit (c) ./platforms/php/remote/6040.txt File Store PRO 3.2 Multiple Blind SQL Injection Vulnerabilities ./platforms/php/remote/6041.txt Facebook Newsroom CMS 0.5.0 Beta 1 Remote File Inclusion Vulnerability ./platforms/php/remote/6042.txt Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulnerabilities ./platforms/osX/dos/6043.rb Core Image Fun House <= 2.0 Arbitrary Code Execution PoC (OSX) ./platforms/php/remote/6044.txt Million Pixels 3 (id_cat) Remote SQL Injection Vulnerability ./platforms/linux/remote/6045.py trixbox 2.6.1 (langChoice) Remote Root Exploit (py) ./platforms/multiple/dos/6046.txt reSIProcate 1.3.2 Remote Denial of Service PoC ./platforms/php/remote/6047.txt Maian Cart 1.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6048.txt Maian Events 2.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6049.txt Maian Gallery 2.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6050.txt Maian Greetings 2.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6051.txt Maian Music 1.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6053.php fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (php) ./platforms/php/remote/6054.pl fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (pl) ./platforms/php/remote/6055.pl Joomla Component n-forms 1.01 Blind SQL Injection Exploit ./platforms/php/remote/6056.txt WebCMS Portal Edition (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6057.txt jSite 1.0 OE (SQL/LFI) Multiple Remote Vulnerabilities ./platforms/php/remote/6058.txt Avlc Forum (vlc_forum.php id) Remote SQL Injection Vulnerability ./platforms/windows/dos/6059.pl Simple DNS Plus <= 5.0/4.1 Remote Denial of Service Exploit ./platforms/php/remote/6060.php fuzzylime cms 3.01 (commrss.php) Remote Code Execution Exploit ./platforms/php/remote/6061.txt Maian Guestbook <= 3.2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6062.txt Maian Links <= 3.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6063.txt Maian Recipe <= 1.2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6064.txt Maian Weblog <= 4.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6065.txt Maian Uploader <= 4.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6066.txt Maian Search <= 1.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6067.pl Ultrastats <= 0.2.142 (players-detail.php) Blind SQL Injection Exploit ./platforms/php/remote/6068.txt MFORUM 0.1a Arbitrary Add-Admin Vulnerability ./platforms/php/remote/6069.txt ITechBids 7.0 Gold (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/6070.php Scripteen Free Image Hosting Script 1.2 (cookie) Pass Grabber Exploit ./platforms/php/remote/6071.txt CodeDB (list.php lang) Local File Inclusion Vulnerability ./platforms/windows/dos/6072.html Yahoo Messenger 8.1 ActiveX Remote Denial of Service Exploit ./platforms/php/remote/6073.txt Bilboblog 2.1 Multiple Remote Vulnerabilities ./platforms/php/remote/6074.txt Pluck 4.5.1 (blogpost) Local File Inclusion Vulnerability (win only) ./platforms/php/remote/6075.txt Galatolo Web Manager 1.3a <= XSS / Remote SQL Injection Vulnerability ./platforms/php/remote/6076.txt pSys 0.7.0 Alpha Multiple Remote File Inclusion Vulnerability ./platforms/windows/dos/6077.c WinRemotePC Full+Lite 2008 r.2server Denial of Service Exploit ./platforms/php/remote/6078.txt Pragyan CMS 2.6.2 (sourceFolder) Remote File Inclusion Vulnerability ./platforms/php/remote/6079.txt Comdev Web Blogger <= 4.1.3 (arcmonth) Sql Injection Vulnerability ./platforms/php/remote/6080.txt php Help Agent <= 1.1 (content) Local File Inclusion Vulnerability ./platforms/php/remote/6081.txt Galatolo Web Manager 1.3a Insecure Cookie Handling Vulnerability ./platforms/php/remote/6082.txt PhotoPost vBGallery 2.4.2 Arbitrary File Upload Vulnerability ./platforms/windows/dos/6083.html Document Imaging SDK 10.95 ActiveX Buffer Overflow PoC ./platforms/php/remote/6084.txt HockeySTATS Online 2.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6085.pl PHPizabi 0.848b C1 HFP1 Remote Code Execution Exploit ./platforms/php/remote/6086.txt Joomla Component DT Register Remote SQL injection Vulnerability ./platforms/php/remote/6087.txt AlstraSoft Affiliate Network Pro (pgm) Remote SQL Injection Vulnerability ./platforms/php/remote/6088.txt tplSoccerSite 1.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/windows/remote/6089.pl Bea Weblogic Apache Connector Code Exec / Denial of Service Exploit ./platforms/windows/dos/6090.html PPMate PPMedia Class ActiveX Control Buffer Overflow PoC ./platforms/php/remote/6091.txt phpHoo3 <= 5.2.6 (phpHoo3.php viewCat) SQL injection Vulnerability ./platforms/php/remote/6092.txt AlstraSoft Video Share Enterprise 4.5.1 (UID) SQL Injection Vulnerability ./platforms/linux/remote/6094.txt Debian OpenSSH Remote SELinux Privilege Elevation Exploit (auth) ./platforms/php/remote/6095.pl AlstraSoft Article Manager Pro 1.6 Blind SQL Injection Exploit ./platforms/php/remote/6096.txt preCMS v.1 (index.php page) Remote SQL injection Vulnerability ./platforms/php/remote/6097.txt Artic Issue Tracker 2.0.0 (index.php filter) SQL Injection Vulnerability ./platforms/php/remote/6098.txt Aprox CMS Engine 5.1.0.4 (index.php page) SQL Injection Vulnerability ./platforms/php/remote/6099.txt Siteframe (folder.php id) Remote SQL Injection Vulnerability ./platforms/windows/remote/6100.py Apache mod_jk 1.2.19 Remote Buffer Overflow Exploit (win32) ./platforms/multiple/dos/6101.py Oracle Internet Directory 10.1.4 Remote Preauth DoS Exploit ./platforms/php/remote/6102.txt PHPFootball 1.6 (show.php) Remote SQL Injection Vulnerability ./platforms/windows/dos/6103.pl IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow PoC ./platforms/asp/remote/6104.pl DigiLeave 1.2 (info_book.asp book_id) Blind SQL Injection Exploit ./platforms/asp/remote/6105.pl HRS Multi (picture_pic_bv.asp key) Blind SQL Injection Exploit ./platforms/windows/local/6106.pl IntelliTamper 2.07 (map file) Local Arbitrary Code Execution Exploit (pl) ./platforms/php/remote/6107.txt Interact E-Learning System 2.4.1 (help.php) LFI Vulnerabilities ./platforms/cgi/remote/6108.pl MojoClassifieds 2.0 Remote Blind SQL Injection Exploit ./platforms/cgi/remote/6109.pl MojoPersonals (mojoClassified.cgi mojo) Blind SQL Injection Exploit ./platforms/cgi/remote/6110.pl MojoJobs (mojoJobs.cgi mojo) Blind SQL Injection Exploit ./platforms/cgi/remote/6111.pl MojoAuto (mojoAuto.cgi mojo) Blind SQL Injection Exploit ./platforms/php/remote/6112.txt EZWebAlbum (dlfilename) Remote File Disclosure Vulnerability ./platforms/php/remote/6113.pl Arctic Issue Tracker 2.0.0 (index.php filter) SQL Injection Exploit ./platforms/php/remote/6114.txt ShopCartDx 4.30 (pid) Remote SQL Injection Vulnerability ./platforms/php/remote/6115.txt EZWebAlbum Insecure Cookie Handling Vulnerability ./platforms/windows/remote/6116.pl IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit ./platforms/php/remote/6117.txt YouTube Blog 0.1 (RFI/SQL/XSS) Multiple Remote Vulnerabilities ./platforms/windows/remote/6118.pl IntelliTamper 2.07 (server header) Remote Code Execution Exploit ./platforms/asp/remote/6119.txt Pre Survey Poll (default.asp catid) SQL Injection Vulnerability ./platforms/minix/dos/6120.txt minix 3.1.2a tty panic Local Denial of Service Vulnerability ./platforms/windows/remote/6121.c IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit (c) ./platforms/multiple/remote/6122.rb BIND 9.4.1-9.4.2 Remote DNS Cache Poisoning Flaw Exploit (meta) ./platforms/multiple/remote/6123.py BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (py) ./platforms/windows/remote/6124.c Microsoft Access (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit ./platforms/php/remote/6125.txt Atom PhotoBlog 1.1.5b1 (photoId) Remote SQL Injection Vulnerability ./platforms/php/remote/6126.txt ibase <= 2.03 (download.php) Remote File Disclosure Vulnerability ./platforms/php/remote/6127.htm Wordpress Plugin Download Manager 0.2 Arbitrary File Upload Exploit ./platforms/php/remote/6128.txt Live Music Plus 1.1.0 (id) Remote SQL Injection Vulnerability ./platforms/minix/dos/6129.txt minix 3.1.2a tty panic Remote Denial of Service Vulnerability ./platforms/multiple/remote/6130.c BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (c) ./platforms/php/remote/6131.txt xrms 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities ./platforms/php/remote/6132.txt Camera Life 2.6.2 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6133.txt FizzMedia 1.51.2 (comment.php mid) SQL Injection Vulnerability ./platforms/php/remote/6134.txt phpTest 0.6.3 (picture.php image_id) Remote SQL Injection Vulnerability ./platforms/asp/remote/6135.txt fipsCMS light <= 2.1 (r) Remote SQL Injection Vulnerability ./platforms/php/remote/6136.txt phpWebNews 0.2 MySQL Edition (SQL) Insecure Cookie Handling Vuln ./platforms/php/remote/6137.txt IceBB <= 1.0-RC9.2 Blind SQL Injection / Session Hijacking Exploit ./platforms/php/remote/6138.txt Mobius <= 1.4.4.1 (browse.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6139.txt EPShop < 3.0 (pid) Remote SQL Injection Vulnerability ./platforms/php/remote/6140.txt phpLinkat 0.1 Insecure Cookie Handling / SQL Injection Vulnerability ./platforms/php/remote/6141.txt TriO <= 2.1 (browse.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6142.txt CMScout 2.05 (common.php bit) Local File Inclusion Vulnerability ./platforms/php/remote/6143.txt Getacoder clone (sb_protype) Remote SQL Injection Vulnerability ./platforms/php/remote/6144.txt GC Auction Platinum (cate_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6145.txt SiteAdmin CMS (art) Remote SQL Injection Vulnerability ./platforms/php/remote/6146.txt Pligg CMS 9.9.0 (story.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6147.txt Youtuber Clone (ugroups.php UID) Remote SQL Injection Vulnerability ./platforms/php/remote/6148.txt TalkBack 2.3.5 (language) Local File Inclusion Vulnerability ./platforms/php/remote/6149.txt Dokeos E-Learning System 1.8.5 Local File Inclusion Vulnerability ./platforms/php/remote/6150.txt PixelPost 1.7.1 (language_full) Local File Inclusion Vulnerability ./platforms/windows/remote/6151.txt Velocity web-server 1.0 Directory Traversal File Download Vulnerability ./platforms/windows/remote/6152.html Trend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Exploit ./platforms/php/remote/6153.txt ATutor <= 1.6.1-pl1 (import.php) Remote File Inclusion Vulnerability ./platforms/php/remote/6154.txt ViArt Shop <= 3.5 (category_id) Remote SQL Injection Vulnerability ./platforms/hardware/remote/6155.c Cisco IOS 12.3(18) FTP Server Remote Exploit (attached to gdb) ./platforms/php/remote/6156.txt Minishowcase 09b136 (lang) Local File Inclusion Vulnerability ./platforms/windows/local/6157.pl CoolPlayer m3u File Local Buffer Overflow Exploit ./platforms/php/remote/6158.pl e107 Plugin BLOG Engine 2.2 Blind SQL Injection Exploit ./platforms/php/remote/6159.txt Gregarius <= 0.5.4 rsargs[] Remote SQL Injection Vulnerability ./platforms/php/remote/6160.txt PHP Hosting Directory 2.0 (admin.php rd) RFI Vulnerability ./platforms/php/remote/6161.txt HIOX Random Ad 1.3 (hioxRandomAd.php hm) RFI Vulnerability ./platforms/php/remote/6162.txt HIOX Browser Statistics 2.0 Remote File Inclusion Vulnerability ./platforms/php/remote/6163.txt PHP Hosting Directory 2.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6164.txt nzFotolog 0.4.1 (action_file) Local File Inclusion Vulnerability ./platforms/php/remote/6165.txt ZeeReviews (comments.php ItemID) Remote SQL Injection Vulnerability ./platforms/php/remote/6166.php HIOX Random Ad 1.3 Arbitrary Add Admin User Exploit ./platforms/php/remote/6167.txt Article Friendly Pro/Standard (Cat) Remote SQL Injection Vulnerability ./platforms/php/remote/6168.php HIOX Browser Statistics 2.0 Arbitrary Add Admin User Exploit ./platforms/php/remote/6169.txt PozScripts Classified Ads Script (cid) SQL Injection Vulnerability ./platforms/php/remote/6170.txt TubeGuru Video Sharing Script (UID) SQL Injection Vulnerability ./platforms/php/remote/6171.pl eNdonesia 8.4 (Calendar Module) Remote SQL Injection Exploit ./platforms/php/remote/6172.pl Pligg <= 9.9.0 Remote Code Execution Exploit ./platforms/php/remote/6173.txt Pligg <= 9.9.0 (XSS/LFI/SQL) Multiple Remote Vulnerabilities ./platforms/multiple/dos/6174.txt F-PROT antivirus 6.2.1.4252 (malformed archive) Infinite Loop DoS Exploit ./platforms/windows/remote/6175.html NCTsoft AudFile.dll ActiveX Control Remote Buffer Overflow Exploit ./platforms/php/remote/6176.txt PHPX 3.5.16 Cookie Poisoning and Login Bypass Vulnerability ./platforms/php/remote/6177.php Symphony <= 1.7.01 (non-patched) Remote Code Execution Exploit ./platforms/php/remote/6178.php Coppermine Photo Gallery <= 1.4.18 LFI / Remote Code Execution Exploit ./platforms/php/remote/6179.txt LetterIt 2 (language) Local File Inclusion Vulnerability ./platforms/php/remote/6180.txt phpMyRealty (location) Remote SQL Injection Vulnerability ./platforms/windows/dos/6181.php RealVNC Windows Client 4.1.2 Remote DOS Crash PoC ./platforms/php/remote/6182.txt PHPAuction GPL Enhanced 2.51 (profile.php) SQL Injection Vulnerability ./platforms/php/remote/6183.txt ABG Blocking Script 1.0a (abg_path) Remote File Inclusion Vulnerability ./platforms/php/remote/6184.txt E-topbiz Dating 3 PHP Script (mail_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6185.txt Scripts24 iTGP 1.0.4 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6186.txt Scripts24 iPost 1.0.1 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6187.txt eStoreAff 0.1 (cid) Remote SQL Injection Vulnerability ./platforms/windows/local/6188.c IrfanView <= 3.99 IFF File Local Stack Buffer Overflow Exploit ./platforms/php/remote/6189.txt GreenCart PHP Shopping Cart (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6190.txt phsBlog 0.1.1 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6191.txt e-Vision CMS <= 2.02 (SQL/Upload/IG) Multiple Remote Vulnerabilities ./platforms/php/remote/6192.txt K-Links Directory (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/6193.txt E-Store Kit- <= 2 PayPal Edition (pid) SQL Injection Vulnerability ./platforms/php/remote/6194.pl moziloCMS 1.10.1 (download.php) Arbitrary Download File Exploit ./platforms/windows/remote/6195.c IntelliTamper 2.07 (imgsrc) Remote Buffer Overflow Exploit ./platforms/hardware/dos/6196.pl Xerox Phaser 8400 (reboot) Remote Denial of Service Exploit ./platforms/php/remote/6199.pl Joomla Component EZ Store Remote Blind SQL Injection Exploit ./platforms/php/remote/6200.txt syzygyCMS 0.3 (index.php page) Local File Inclusion Vulnerability ./platforms/windows/dos/6201.html HydraIrc <= 0.3.164 (last) Remote Denial of Service Exploit ./platforms/php/remote/6203.txt Dayfox Blog 4 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/6204.txt Plogger <= 3.0 Remote SQL Injection Vulnerability ./platforms/php/remote/6205.txt IGES CMS <= 2.0 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/6206.txt LiteNews <= 0.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6207.txt LiteNews <= 0.1 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6208.txt Multiple Wsn Products (LFI) Code Execution Vulnerability ./platforms/php/remote/6209.rb LoveCMS 1.6.2 Final Remote Code Execution Exploit ./platforms/php/remote/6210.rb LoveCMS 1.6.2 Final Update Settings Remote Exploit ./platforms/php/remote/6211.txt Quate CMS 0.3.4 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/6213.txt Free Hosting Manager 1.2/2.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6214.php Discuz! 6.0.1 (searchid) Remote SQL Injection Exploit ./platforms/php/remote/6215.txt Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities ./platforms/windows/dos/6216.html Download Accelerator Plus - DAP 8.6 (AniGIF.ocx) Buffer Overflow PoC ./platforms/windows/remote/6217.pl BlazeDVD 5.0 PLF Playlist File Remote Buffer Overflow Exploit ./platforms/multiple/dos/6218.txt Sun xVM VirtualBox < 1.6.4 Privilege Escalation Vulnerability PoC ./platforms/php/remote/6219.txt e107 <= 0.7.11 Arbitrary Variable Overwriting Vulnerability ./platforms/windows/remote/6220.html Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BOF Exploit ./platforms/php/remote/6221.txt Vacation Rental Script 3.0 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6223.php Quicksilver Forums 1.4.1 forums[] Remote SQL Injection Exploit ./platforms/php/remote/6224.txt txtSQL 2.2 Final (startup.php) Remote File Inclusion Vulnerability ./platforms/php/remote/6225.txt PHP-Ring Webring System 0.9.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6226.txt psipuss 1.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/windows/remote/6227.c IntelliTamper 2.07 HTTP Header Remote Code Execution Exploit ./platforms/php/remote/6228.txt OpenImpro 1.1 (image.php id) SQL Injection Vulnerability ./platforms/multiple/remote/6229.txt Apache Tomcat <= 6.0.18 UTF8 Directory Traversal Vulnerability ./platforms/php/remote/6230.txt ZeeBuddy 2.1 (bannerclick.php adid) SQL Injection Vulnerability ./platforms/php/remote/6231.txt Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities ./platforms/php/remote/6232.txt Ovidentia 6.6.5 (item) Remote SQL Injection Vulnerability ./platforms/php/remote/6233.txt BBlog 0.7.6 (mod) Remote SQL Injection Vulnerability ./platforms/php/remote/6234.txt Joomla 1.5.x (Token) Remote Admin Change Password Vulnerability ./platforms/php/remote/6235.txt gelato CMS 0.95 (img) Remote File Disclosure Vulnerability ./platforms/multiple/remote/6236.txt BIND 9.5.0-P2 (randomized ports) Remote DNS Cache Poisoning Exploit ./platforms/multiple/dos/6237.txt Ventrilo <= 3.0.2 NULL pointer Remote DoS Exploit ./platforms/windows/remote/6238.c IntelliTamper 2.07/2.08 Beta 4 A HREF Remote Buffer Overflow Exploit ./platforms/multiple/dos/6239.txt Ruby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit ./platforms/windows/dos/6240.py FlashGet 1.9 (FTP PWD Response) Remote BOF Exploit PoC 0day ./platforms/windows/dos/6244.js Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF PoC ./platforms/php/remote/6247.txt dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities ./platforms/windows/remote/6248.pl FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit ./platforms/php/remote/6249.txt ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability ./platforms/php/remote/6250.txt DeeEmm CMS (DMCMS) 0.7.4 Multiple Remote Vulnerabilities ./platforms/windows/dos/6251.txt ESET Smart Security 3.0.667.0 Privilege Escalation PoC ./platforms/multiple/dos/6252.txt VLC 0.8.6i tta File Parsing Heap Overflow PoC ./platforms/windows/dos/6253.txt EO Video 1.36 Local Heap Overflow DOS / PoC ./platforms/php/remote/6254.txt XNova 0.8 sp1 (xnova_root_path) Remote File Inclusion Vulnerability ./platforms/php/remote/6255.txt phpArcadeScript v4 (cat) Remote SQL Injection Vulnerability ./platforms/windows/remote/6256.pl FlashGet 1.9.0.1012 (FTP PWD Response) BOF Exploit (safeseh) ./platforms/windows/dos/6257.pl WS_FTP Home/Professional FTP Client Remote Format String PoC ./platforms/php/remote/6258.txt PHPBasket (product.php pro_id) SQL Injection Vulnerability ./platforms/php/remote/6259.txt VidiScript (Avatar) Remote Arbitrary File Upload Vulnerability ./platforms/php/remote/6260.txt cyberBB 0.6 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6261.txt PHP Live Helper <= 2.0.1 Multiple Remote Vulnerabilities ./platforms/windows/dos/6262.txt VMware Workstation (hcmon.sys 6.0.0.45731) Local DoS Vulnerability ./platforms/cgi/remote/6269.txt TWiki 4.2.0 (configure) Remote File Disclosure Vulnerability ./platforms/php/remote/6270.txt SFS Affiliate Directory (id) SQL Injection Vulnerability ./platforms/php/remote/6271.txt Ad Board (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6273.txt SunShop <= 4.1.4 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6276.txt Banner Management Script (tr.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6277.txt Active PHP Bookmarks 1.1.02 Remote SQL Injection Vulnerability ./platforms/windows/remote/6278.txt Anzio Web Print Object <= 3.2.30 ActiveX Buffer Overflow Exploit ./platforms/php/remote/6279.pl Pars4U Videosharing V1 XSS / Remote Blind SQL Injection Exploit ./platforms/php/remote/6280.txt phpBazar 2.0.2 (adid) Remote SQL Injection Vulnerability ./platforms/php/remote/6281.pl webEdition CMS (we_objectID) Blind SQL Injection Exploit ./platforms/php/remote/6284.txt CustomCMS 4.0 (CCMS) print.php Remote SQL Injection Vulnerability ./platforms/php/remote/6285.txt PhotoCart <= 3.9 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6286.txt BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Remote Vulnerabilities ./platforms/php/remote/6287.txt tinyCMS 1.1.2 (templater.php) Local File Inclusion Vulnerability ./platforms/php/remote/6288.txt EasySite 2.3 Multiple Remote Vulnerabilities ./platforms/php/remote/6291.txt NoName Script <= 1.1 Multiple Remote Vulnerabilities ./platforms/php/remote/6292.txt OneNews Beta 2 (XSS/HI/SQL) Multiple Remote Vulnerabilities ./platforms/multiple/dos/6293.txt VLC 0.8.6i MMS Protocol Handling Heap Overflow PoC ./platforms/php/remote/6294.txt 5 Star Review (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/6295.txt MiaCMS <= 4.6.5 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6296.txt BtiTracker <= 1.4.7, xbtit <= 2.0.542 SQL Injection Vulnerability ./platforms/php/remote/6297.txt Matterdaddy Market 1.1 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/6298.txt Web Directory Script <= 2.0 (name) SQL Injection Vulnerability ./platforms/php/remote/6300.txt Pluck CMS 4.5.2 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/6301.txt ezContents CMS 2.0.3 Multiple Local File Inclusion Vulnerabilities ./platforms/windows/remote/6302.pl Dana IRC 1.4a Remote Buffer Overflow Exploit ./platforms/php/remote/6303.txt WebBoard <= 2.0 Arbitrary SQL Question/Anwser Delete Vulnerability ./platforms/hardware/remote/6305.htm Belkin wireless G router + ADSL2 modem Auth Bypass Exploit ./platforms/php/remote/6306.pl GeekLog <= 1.5.0 Remote Arbitrary File Upload Exploit ./platforms/php/remote/6307.txt Crafty Syntax Live Help <= 2.14.6 (department) SQL Injection Vuln ./platforms/php/remote/6309.txt z-breaknews 2.0 (single.php) Remote SQL Injection Vulnerability ./platforms/php/remote/6310.txt Kolifa.net Download Script 1.2 (id) SQL Injection Vulnerability ./platforms/php/remote/6311.php Simple PHP Blog (SPHPBlog) <= 0.5.1 Code Execution Exploit ./platforms/php/remote/6312.txt K-Rate (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/6313.txt CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities ./platforms/php/remote/6314.txt Thickbox Gallery v2 (admins.php) Admin Data Disclosure Vulnerability ./platforms/php/remote/6315.txt iFdate <= 2.0.3 Remote SQL Injection Vulnerability ./platforms/php/remote/6316.php MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit (2) ./platforms/windows/remote/6317.html Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF Exploit ./platforms/windows/remote/6318.html Ultra Office ActiveX Control Remote Buffer Overflow Exploit ./platforms/windows/dos/6319.html Ultra Office ActiveX Control Remote Arbitrary File Corruption Exploit ./platforms/php/remote/6320.txt phpMyRealty <= 1.0.9 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6321.txt YourOwnBux 3.1, 3.2 Beta Remote SQL Injection Vulnerability ./platforms/windows/local/6322.pl Acoustica Mixcraft <= 4.2 Build 98 (mx4 file) Local BOF Exploit ./platforms/windows/remote/6323.html Friendly Technologies (fwRemoteCfg.dll) ActiveX Remote BOF Exploit ./platforms/windows/remote/6324.html Friendly Technologies (fwRemoteCfg.dll) ActiveX Command Exec Exploit ./platforms/php/remote/6325.php Invision Power Board <= 2.3.5 Multiple Vulnerabilities Exploit (revised) ./platforms/windows/dos/6326.html LogMeIn Remote Access Utility ActiveX Memory Corruption DoS ./platforms/windows/dos/6327.html Najdi.si Toolbar ActiveX Remote Buffer Overflow PoC ./platforms/solaris/remote/6328.c Sun Solaris <= 10 snoop(1M) Utility Remote Exploit ./platforms/windows/local/6329.pl Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BOF Exploit ./platforms/windows/dos/6330.txt Micrsoft Windows GDI (CreateDIBPatternBrushPt) Heap Overflow PoC ./platforms/php/remote/6332.txt Brim 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/windows/local/6333.pl Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BOF Exploit ./platforms/windows/remote/6334.html Friendly Technologies Read/Write Registry/Read Files Exploit ./platforms/php/remote/6335.txt Web Directory Script 1.5.3 (site) SQL Injection Vulnerability ./platforms/php/remote/6336.txt Words tag script 1.2 (word) Remote SQL Injection Vulnerability ./platforms/linux/local/6337.sh Postfix <= 2.6-20080814 (symlink) Local Privilege Escalation Exploit ./platforms/php/remote/6338.txt myPHPNuke < 1.8.8_8rc2 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/6339.txt WeBid 0.5.4 Multiple Remote Vulnerabilities ./platforms/php/remote/6341.txt WeBid 0.5.4 (item.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6342.txt EasyClassifields 3.0 (go) Remote SQL Injection Vulnerability ./platforms/php/remote/6343.txt CMSbright (id_rub_page) Remote SQL Injection Vulnerability ./platforms/php/remote/6344.php WeBid 0.5.4 (fckeditor) Remote Arbitrary File Upload Exploit ./platforms/windows/dos/6345.html VMware COM API ActiveX Remote Buffer Overflow PoC ./platforms/php/remote/6346.pl e107 Plugin BLOG Engine 2.2 (uid) SQL Injection Exploit ./platforms/php/remote/6347.txt myPHPNuke < 1.8.8_8rc2 (artid) SQL Injection Vulnerability ./platforms/php/remote/6348.txt Coupon Script 4.0 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6349.txt Reciprocal Links Manager 1.1 (site) SQL Injection Vulnerability ./platforms/php/remote/6350.txt AJ HYIP ACME (comment.php artid) SQL Injection Vulnerability ./platforms/php/remote/6351.txt AJ HYIP ACME (readarticle.php artid) SQL Injection Vulnerability ./platforms/php/remote/6352.txt CS-Cart <= 1.3.5 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/dos/6353.txt Google Chrome Browser 0.2.149.27 malicious link DoS Vulnerability ./platforms/php/remote/6354.txt Spice Classifieds (cat_path) Remote SQL Injection Vulnerability ./platforms/windows/remote/6355.txt Google Chrome Browser 0.2.149.27 Automatic File Download Exploit ./platforms/php/remote/6356.php Moodle <= 1.8.4 Remote Code Execution Exploit ./platforms/php/remote/6357.txt aspWebAlbum 3.2 (Upload/SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/6360.txt TransLucid 1.75 (fckeditor) Remote Arbitrary File Upload Vulnerability ./platforms/php/remote/6361.txt Living Local Website (listtest.php r) SQL Injection Vulnerability ./platforms/php/remote/6362.txt ACG-PTP 1.0.6 (adid) Remote SQL Injection Vulnerability ./platforms/php/remote/6363.txt Qwicsite Pro (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/6364.txt ACG-ScriptShop (cid) Remote SQL Injection Vulnerability ./platforms/windows/dos/6365.php Google Chrome Browser 0.2.149.27 (1583) Remote Silent Crash PoC ./platforms/hardware/remote/6366.c MicroTik RouterOS <= 3.13 SNMP write (Set request) PoC ./platforms/windows/remote/6367.txt Google Chrome Browser 0.2.149.27 (SaveAs) Remote BOF Exploit ./platforms/php/remote/6368.php AWStats Totals (awstatstotals.php sort) Remote Code Execution Exploit ./platforms/php/remote/6369.py devalcms 1.4a XSS / Remote Code Execution Exploit ./platforms/php/remote/6370.pl WebCMS Portal Edition (index.php id) Blind SQL Injection Exploit ./platforms/php/remote/6371.txt Vastal I-Tech Agent Zone (ann_id) SQL Injection Vulnerability ./platforms/windows/dos/6372.html Google Chrome Browser 0.2.149.27 A HREF Denial of Service Exploit ./platforms/php/remote/6373.txt Vastal I-Tech Visa Zone (news_id) SQL Injection Vulnerability ./platforms/php/remote/6374.txt Vastal I-Tech Toner Cart (id) SQL Injection Vulnerability ./platforms/php/remote/6375.txt Vastal I-Tech Share Zone (id) SQL Injection Vulnerability ./platforms/php/remote/6376.txt Vastal I-Tech DVD Zone (cat_id) SQL Injection Vulnerability ./platforms/php/remote/6378.txt Vastal I-Tech Jobs Zone (news_id) SQL Injection Vulnerability ./platforms/php/remote/6379.txt Vastal I-Tech MMORPG Zone (game_id) SQL Injection Vulnerability ./platforms/php/remote/6380.txt Vastal I-Tech Mag Zone (cat_id) SQL Injection Vulnerability ./platforms/php/remote/6381.txt Vastal I-Tech Freelance Zone (coder_id) SQL Injection Vulnerability ./platforms/php/remote/6382.txt Vastal I-Tech Cosmetics Zone (cat_id) SQL Injection Vulnerability ./platforms/php/remote/6383.txt EsFaq 2.0 (idcat) Remote SQL Injection Vulnerability ./platforms/php/remote/6385.txt Vastal I-Tech Shaadi Zone 1.0.9 (tage) SQL Injection Vulnerability ./platforms/windows/dos/6386.html Google Chrome Browser 0.2.149.27 Inspect Element DoS Exploit ./platforms/windows/remote/6387.rb CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (meta) ./platforms/php/remote/6388.txt Vastal I-Tech Dating Zone (fage) SQL Injection Vulnerability ./platforms/windows/local/6389.cpp Numark Cue 5.0 rev 2 Local .M3U File Stack Buffer Overflow Exploit ./platforms/php/remote/6390.txt IntegraMOD 1.4.x (Insecure Directory) Download Database Vulnerability ./platforms/windows/dos/6391.htm Flock Social Web Browser 1.2.5 (loop) Remote Denial of Service Exploit ./platforms/php/remote/6392.php Simple Machines Forum <= 1.1.5 Admin Reset Password Exploit (win32) ./platforms/php/remote/6393.pl MemHT Portal <= 3.9.0 Remote Create Shell Exploit ./platforms/hardware/dos/6394.pl Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC ./platforms/php/remote/6395.txt Masir Camp E-Shop Module <= 3.0 (ordercode) SQL Injection Vuln ./platforms/php/remote/6396.txt Alstrasoft Forum (cat) Remote SQL Injection Vulnerability ./platforms/php/remote/6397.txt Wordpress 2.6.1 SQL Column Truncation Vulnerability ./platforms/php/remote/6398.txt E-Shop Shopping Cart Script (search_results.php) SQL Injection Vuln ./platforms/php/remote/6401.txt Alstrasoft Forum (catid) Remote SQL Injection Vulnerability ./platforms/php/remote/6402.txt Stash 1.0.3 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/6403.txt Hot Links SQL-PHP 3 (report.php) Multiple Vulnerabilities ./platforms/php/remote/6404.txt Live TV Script (index.php mid) SQL Injection Vulnerability ./platforms/asp/remote/6405.txt Creator CMS 5.0 (sideid) Remote SQL Injection Vulnerability ./platforms/php/remote/6406.txt Stash 1.0.3 Insecure Cookie Handling Vulnerability ./platforms/windows/remote/6407.c Microworld Mailscan 5.6.a Password Reveal Exploit ./platforms/php/remote/6408.txt CMS Buzz (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6409.txt Availscript Article Script (articles.php) Multiple Vulnerabilities ./platforms/php/remote/6410.txt Kim Websites 1.0 (fckeditor) Remote Arbitrary File Upload Vulnerability ./platforms/php/remote/6411.txt Availscript Photo Album (pics.php) Multiple Vulnerabilities ./platforms/php/remote/6412.txt Availscript Classmate Script (viewprofile.php) SQL Injection Vulnerability ./platforms/php/remote/6413.txt Zanfi CMS lite 1.2 Multiple Local File Inclusion Vulnerabilities ./platforms/windows/remote/6414.html Peachtree Accounting 2004 (PAWWeb11.ocx) ActiveX Insecure Method ./platforms/php/remote/6416.txt Libera CMS <= 1.12 (Cookie) Remote SQL Injection Exploit ./platforms/php/remote/6417.txt Availscript Jobs Portal Script (jid) SQL Injection Vulnerability (auth) ./platforms/php/remote/6419.txt Zanfi CMS lite / Jaw Portal free (fckeditor) Arbitrary File Upload Vuln ./platforms/asp/remote/6420.txt aspWebAlbum 3.2 Multiple Remote Vulnerabilities ./platforms/php/remote/6421.php Wordpress 2.6.1 (SQL Column Truncation) Admin Takeover Exploit ./platforms/php/remote/6422.txt phpVID 1.1 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/6423.txt Zanfi CMS lite / Jaw Portal free (page) SQL Injection Vulnerability ./platforms/windows/dos/6424.html Adobe Acrobat 9 ActiveX Remote Denial of Service Exploit ./platforms/php/remote/6425.txt PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities ./platforms/php/remote/6426.txt Autodealers CMS AutOnline (pageid) SQL Injection Vulnerability ./platforms/php/remote/6427.txt Sports Clubs Web Panel 0.0.1 (p) Local File Inclusion Vulnerability ./platforms/php/remote/6428.pl Easy Photo Gallery 2.1 XSS/FD/Bypass/SQL Injection Exploit ./platforms/php/remote/6430.txt D-iscussion Board 3.01 (topic) Local File Inclusion Vulnerability ./platforms/php/remote/6431.pl phsBlog 0.2 Bypass SQL Injection Filtering Exploit ./platforms/php/remote/6432.py minb 0.1.0 Remote Code Execution Exploit ./platforms/php/remote/6433.txt Autodealers CMS AutOnline (id) SQL Injection Vulnerability ./platforms/windows/dos/6434.html Maxthon Browser 2.1.4.443 UNICODE Remote Denial of Service PoC ./platforms/php/remote/6435.txt Sports Clubs Web Panel 0.0.1 (id) SQL Injection Vulnerabilities ./platforms/php/remote/6436.txt PhpWebGallery 1.3.4 (cat) Blind SQL Injection Vulnerability ./platforms/php/remote/6437.txt Easy Photo Gallery 2.1 Arbitrary Add Admin / remove user Vulnerability ./platforms/php/remote/6438.pl Yourownbux 4.0 (COOKIE) Authentication Bypass Exploit ./platforms/php/remote/6439.txt Sports Clubs Web Panel 0.0.1 Remote File Upload Vulnerability ./platforms/php/remote/6440.pl PhpWebGallery 1.3.4 Remote Blind SQL Injection Exploit ./platforms/php/remote/6442.txt pForum 1.30 (showprofil.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6443.pl WebPortal CMS <= 0.7.4 (download.php aid) SQL Injection Exploit ./platforms/php/remote/6444.txt iBoutique 4.0 (cat) Remote SQL Injection Vulnerability ./platforms/php/remote/6445.txt SkaLinks 1.5 (register.php) Remote Arbitrary Add Editor Vulnerability ./platforms/php/remote/6446.txt vbLOGIX Tutorial Script <= 1.0 (cat_id) SQL Injection Vulnerability ./platforms/php/remote/6447.txt pNews 2.03 (newsid) Remote SQL Injection Vulnerability ./platforms/php/remote/6448.txt WebPortal CMS <= 0.7.4 (fckeditor) Arbitrary File Upload Vulnerability ./platforms/php/remote/6449.php pLink 2.07 (linkto.php id) Remote Blind SQL Injection Exploit ./platforms/php/remote/6450.pl Sports Clubs Web Panel 0.0.1 Remote Game Delete Exploit ./platforms/php/remote/6451.txt Talkback 2.3.6 Multiple Local File Inclusion/PHPInfo Disclosure Vulns ./platforms/php/remote/6452.txt phpSmartCom 0.2 (LFI/SQL) Multiple Remote Vulnerabilities ./platforms/asp/remote/6453.txt FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability ./platforms/windows/remote/6454.html Windows Media Encoder wmex.dll ActiveX BOF Exploit (MS08-053) ./platforms/php/remote/6455.txt Linkarity (link.php) Remote SQL Injection Vulnerability ./platforms/php/remote/6456.txt Free PHP VX Guestbook 1.06 Arbitrary Database Backup Vulnerability ./platforms/php/remote/6457.txt Free PHP VX Guestbook 1.06 Insecure Cookie Handling Vulnerability ./platforms/windows/dos/6458.c The Personal FTP Server 6.0f RETR Denial of Service Exploit ./platforms/hardware/dos/6459.txt Nokia e90/n82 (s60v3) Remote Denial of Service Vulnerability ./platforms/php/remote/6460.txt Kasseler CMS 1.1.0/1.2.0 Lite Remote SQL Injection Vulnerabilities ./platforms/php/remote/6461.txt Cpanel <= 11.x (Fantastico) LFI Vulnerability (sec bypass) ./platforms/php/remote/6462.pl CzarNews <= 1.20 (Cookie) Remote SQL Injection Exploit ./platforms/windows/dos/6463.rb MS Windows WRITE_ANDX SMB command handling Kernel DoS (meta) ./platforms/php/remote/6464.txt CzarNews <= 1.20 (Account Hijacking) Remote SQL Injection Vuln ./platforms/php/remote/6465.txt Pre Real Estate Listings (search.php c) SQL Injection Vulnerability ./platforms/php/remote/6466.txt Link Bid Script 1.5 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6467.txt iScripts EasyIndex (produid) Remote SQL Injection Vulnerability ./platforms/php/remote/6468.txt Attachmax Dolphin <= 2.1.0 Multiple Remote Vulnerabilities ./platforms/php/remote/6469.txt Gonafish LinksCaffePRO 4.5 (index.php) SQL Injection Vulnerability ./platforms/asp/remote/6470.txt Hotel reservation System (city.asp city) Blind SQL Injection Vulnerability ./platforms/multiple/dos/6471.pl QuickTime 7.5.5 / ITunes 8.0 Remote off by one Crash Exploit ./platforms/multiple/dos/6472.c Postfix < 2.4.9, 2.5.5, 2.6-20080902 (.forward) Local DoS Exploit ./platforms/php/remote/6473.txt phpRealty 0.3 (INC) Remote File Inclusion Vulnerability ./platforms/windows/dos/6474.rb WonderWare SuiteLink 2.0 Remote Denial of Service Exploit (meta) ./platforms/php/remote/6475.txt PHP Crawler 0.8 (footer) Remote File Inclusion Vulnerability ./platforms/hardware/remote/6476.html Cisco Router HTTP Administration CSRF Command Execution Exploit ./platforms/hardware/remote/6477.html Cisco Router HTTP Administration CSRF Command Execution Exploit 2 ./platforms/php/remote/6478.txt Technote 7 (shop_this_skin_path) Remote File Inclusion Vulnerability ./platforms/php/remote/6480.txt X10media Mp3 Search Engine 1.5.5 Remote File Inclusion Vulnerability ./platforms/php/dos/6481.c Femitter FTP Server 1.03 (RETR) Remote Denial of Service Exploit PoC ./platforms/php/remote/6482.txt addalink <= 4 Write Approved Links Remote Vulnerability ./platforms/php/remote/6483.txt E-Php CMS (article.php es_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6485.txt addalink <= 4 (category_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6486.txt ProArcadeScript 1.3 (random) Remote SQL Injection Vulnerability ./platforms/php/remote/6487.txt CYASK 3.x (collect.php neturl) Local File Disclosure Vulnerability ./platforms/php/remote/6488.txt Diesel Joke Site (picture_category.php id) SQL Injection Vulnerability ./platforms/php/remote/6489.txt ProActive CMS (template) Local File Inclusion Vulnerability ./platforms/php/remote/6490.txt AssetMan v2.5-b SQL Injection using Session Fixation Attack ./platforms/windows/remote/6491.html NuMedia Soft NMS DVD Burning SDK Activex (NMSDVDX.dll) Exploit ./platforms/php/remote/6492.php Pluck 4.5.3 (update.php) Remote File Corruption Exploit ./platforms/linux/dos/6493.pl fhttpd 0.4.2 un64() Remote Denial of Service Exploit ./platforms/php/remote/6494.txt easyLink 1.1.0 (detail.php) Remote SQL Injection Vulnerability ./platforms/php/remote/6495.txt Explay CMS <= 2.1 Persistent XSS and CSRF Vulnerability ./platforms/windows/dos/6496.c DESlock+ <= 3.2.7 Local Kernel Overflow PoC ./platforms/windows/dos/6497.c DESlock+ <= 3.2.7 Local Kernel Race Condition Denial of Service PoC ./platforms/windows/dos/6498.c DESlock+ <= 3.2.7 (probe read) Local Kernel Denial of Service PoC ./platforms/php/remote/6499.txt Advanced Electron Forum <= 1.0.6 Remote Code Execution Vulnerability ./platforms/php/remote/6500.txt Explay CMS <= 2.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6501.txt MyFWB 1.0 (index.php page) Remote SQL Injection Vulnerability ./platforms/php/remote/6502.txt Diesel Pay Script (area) Remote SQL Injection Vulnerability ./platforms/php/remote/6503.txt Plaincart 1.1.2 (p) Remote SQL Injection Vulnerability ./platforms/php/remote/6504.txt Oceandir <= 2.9 (show_vote.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6505.txt jPORTAL 2 (humor.php id) Remote SQL Injection Vulnerability ./platforms/windows/remote/6506.txt Unreal Tournament 3 v1.3 Remote Directory Traversal Vulnerability ./platforms/php/remote/6507.php Invision Power Board <= 2.3.5 Remote SQL Injection Exploit ./platforms/php/remote/6508.txt Basic PHP Events Lister 1.0 Remote SQL Injection Vulnerability ./platforms/cgi/remote/6509.txt TWiki <= 4.2.2 (action) Remote Code Execution Vulnerability ./platforms/php/remote/6510.txt PHPKB 1.5 Professional Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6511.txt 6rbScript 3.3 (singerid) Remote SQL Injection Vulnerability ./platforms/php/remote/6512.txt Diesel Job Site (job_id) Blind SQL Injection Vulnerability ./platforms/php/remote/6513.txt Rianxosencabos CMS 0.9 Arbitrary Add-Admin Vulnerability ./platforms/php/remote/6514.txt Availscript Jobs Portal Script File Upload Vulnerability (auth) ./platforms/windows/dos/6515.c DESlock+ 3.2.7 (vdlptokn.sys) Local Denial of Service Exploit ./platforms/php/remote/6516.txt e107 Plugin Image Gallery 0.9.6.2 (image) SQL Injection Vulnerability ./platforms/php/remote/6517.txt NetArtMedia Jobs Portal 1.3 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/6518.txt NetArtMedia Real Estate Portal 1.2 SQL Injection Vulnerability ./platforms/php/remote/6519.php PHP iCalendar <= 2.24 (cookie_language) LFI / File Upload Exploit ./platforms/php/remote/6520.txt 6rbScript 3.3 (section.php name) Local File Inclusion Vulnerability ./platforms/php/remote/6521.txt Rianxosencabos CMS 0.9 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6522.txt Availscript Article Script (view.php v) SQL Injection Vulnerability ./platforms/php/remote/6523.php WCMS v.1.0b Arbitrary Add Admin Exploit ./platforms/php/remote/6524.txt WSN Links 2.22/2.23 (vote.php) Remote SQL Injection Vulnerability ./platforms/php/remote/6525.txt WSN Links 2.20 (comments.php) SQL Injection Vulnerability ./platforms/php/remote/6526.txt PHP iCalendar <= 2.24 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6527.txt BuzzyWall <= 1.3.1 (search.php search) SQL Injection Vulnerability ./platforms/php/remote/6528.txt WCMS v.1.0b (news_detail.asp id) Remote SQL Injection Vulnerability ./platforms/php/remote/6529.php WSN Links Free 4.0.34P (comments.php) Blind SQL Injection Exploit ./platforms/php/remote/6530.txt OpenElec <= v3.01 (form.php obj) Local File Inclusion Vulnerability ./platforms/php/remote/6531.txt MyBlog <= 0.9.8 Insecure Cookie Handling Vulnerability ./platforms/hardware/remote/6532.py Sagem Routers F@ST Remote CSRF Exploit (dhcp hostname attack) ./platforms/php/remote/6533.txt basebuilder <= 2.0.1 (main.inc.php) Remote File Inclusion Vulnerability ./platforms/php/remote/6535.txt Fez 1.3/2.0 RC1 (list.php) Remote SQL Injection Vulnerability ./platforms/php/remote/6536.pl CJ Ultra Plus <= 1.0.4 Cookie Remote SQL Injection Exploit ./platforms/windows/remote/6537.html Chilkat XML ActiveX Remote Arbitrary File Creation/Execution Exploit ./platforms/php/remote/6538.txt OpenRat <= 0.8-beta4 (tpl_dir) Remote File Inclusion Vulnerability ./platforms/php/remote/6539.txt Sofi WebGui <= 0.6.3 PRE (mod_dir) Remote File Inclusion Vulnerability ./platforms/php/remote/6540.pl iGaming CMS <= 1.5 Multiple Remote SQL Injection Exploit ./platforms/php/remote/6541.txt Galmeta Post CMS <= 0.2 Remote Code Execution / Arbitrary File Upload ./platforms/php/remote/6542.txt JETIK-WEB Software (sayfa.php kat) SQL Injection Vulnerability ./platforms/php/remote/6543.txt Ol Bookmarks Manager 0.7.5 Local File Inclusion Vulnerability ./platforms/php/remote/6544.txt WebPortal CMS <= 0.7.4 (code) Remote Code Execution Vulnerability ./platforms/php/remote/6545.txt Hotscripts Clone (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/6546.pl Rianxosencabos CMS 0.9 Remote Add Admin Exploit ./platforms/php/remote/6547.txt Ol Bookmarks Manager 0.7.5 RFI / LFI / SQL Injection Vulnerabilities ./platforms/windows/remote/6548.html BurnAware NMSDVDXU ActiveX Remote Arbitrary File Creation/Execution ./platforms/php/remote/6549.txt Jetik Emlak ESA 2.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6550.txt AJ Auction Pro Platinum Skin #2 (detail.php item_id) SQL Injection Vuln ./platforms/php/remote/6551.txt emergecolab 1.0 (sitecode) Local File Inclusion Vulnerability ./platforms/php/remote/6552.txt mailwatch <= 1.0.4 (docs.php doc) Local File Inclusion Vulnerability ./platforms/php/remote/6553.txt PHPcounter <= 1.3.2 (defs.php l) Local File Inclusion Vulnerability ./platforms/windows/dos/6554.html Google Chrome Browser Carriage Return Null Object Memory Exhaustion ./platforms/php/remote/6555.txt Jadu CMS for Government (recruit_details.php) SQL Injection Vuln ./platforms/php/remote/6556.txt webcp 0.5.7 (filelocation) Remote File Disclosure Vulnerability ./platforms/php/remote/6557.txt ADN Forum <= 1.0b Insecure Cookie Handling Vulnerability ./platforms/php/remote/6558.txt barcodegen <= 2.0.0 Local File Inclusion Vulnerability ./platforms/php/remote/6559.txt Observer 0.3.2.1 Multiple Remote Command Execution Vulnerabilities ./platforms/windows/dos/6560.txt MS Windows Wordpad .doc File Local Denial of Service PoC ./platforms/php/remote/6561.txt AJ Auction Pro Platinum (seller_id) SQL Injection Vulnerability ./platforms/php/remote/6562.txt LanSuite 3.3.2 (design) Local File Inclusion Vulnerability ./platforms/php/remote/6563.txt phpOCS <= 0.1-beta3 (index.php act) Local File Inclusion Vulnerability ./platforms/php/remote/6564.txt Vikingboard <= 0.2 Beta (task) Local File Inclusion Vulnerability ./platforms/windows/dos/6565.txt K-Lite Mega Codec Pack 3.5.7.0 Local Windows Explorer DoS PoC ./platforms/php/remote/6566.txt PHP infoBoard v.7 Plus Multiple Remote Vulnerabilities ./platforms/php/remote/6567.pl Libra PHP File Manager <= 1.18/2.0 Local File Inclusion Exploit ./platforms/php/remote/6568.txt PHP infoBoard v.7 Plus Insecure Cookie Handling Vulnerability ./platforms/php/remote/6569.txt Vikingboard <= 0.2 Beta SQL Column Truncation Vulnerability ./platforms/windows/remote/6570.rb ICONICS Vessel / Gauge / Switch 8.02.140 ActiveX BOF Exploit (meta) ./platforms/php/remote/6571.txt openEngine <= 2.0 beta4 Remote File Inclusion Vulnerability ./platforms/php/remote/6572.txt Atomic Photo Album 1.1.0pre4 (XSS/SQL) Remote Vulnerabilities ./platforms/php/remote/6573.pl LanSuite 3.3.2 (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/6574.php Atomic Photo Album 1.1.0pre4 Blind SQL Injection Exploit ./platforms/php/remote/6575.txt barcodegen <= 2.0.0 (class_dir) Remote File Inclusion Vulnerability ./platforms/php/remote/6576.txt Ultimate Webboard 3.00 (Category) SQL Injection Vulnerability ./platforms/php/remote/6577.txt PromoteWeb MySQL (go.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6578.txt 212cafe Board 0.07 (view.php qID) SQL Injection Vulnerability ./platforms/php/remote/6579.txt Libra PHP File Manager <= 1.18 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6580.txt Atomic Photo Album 1.1.0pre4 Insecure Cookie Handling Vulnerability ./platforms/windows/dos/6581.pl WinFTP Server 2.3.0 (NLST) Denial of Service Exploit ./platforms/hardware/dos/6582.pl Windows Mobile 6.0 Device long name Remote Reboot Exploit ./platforms/php/remote/6583.txt Esqlanelapse Software Project <= 2.6.2 Insecure Cookie Handling Vuln ./platforms/php/remote/6584.txt The Gemini Portal <= 4.7 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6585.txt openEngine 2.0 beta2 Remote File Inclusion Vulnerability ./platforms/php/remote/6586.txt Crux Gallery <= 1.32 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6587.txt The Gemini Portal (lang) Remote File Inclusion Vulnerabilities ./platforms/windows/dos/6588.txt MS Windows GDI+ (.ico File) Remote Division By Zero Exploit ./platforms/php/remote/6589.txt RPG.Board <= 0.0.8Beta2 (showtopic) SQL Injection Vulnerability ./platforms/php/remote/6590.txt ASPapp KnowledgeBase (catid) Remote SQL Injection Vulnerability ./platforms/php/remote/6591.txt RPG.Board <= 0.0.8Beta2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6592.txt X7 Chat <= 2.0.1A1 (mini.php help_file) Local File Inclusion Vulnerability ./platforms/php/remote/6593.txt Vbgooglemap Hotspot Edition 1.0.3 Remote SQL Injection Vulnerability ./platforms/php/remote/6594.txt Camera Life 2.6.2b4 Arbitrary File Upload Vulnerability ./platforms/php/remote/6595.txt Joovili <= 3.0 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/6596.txt E-Uploader Pro <= 1.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6598.txt CoAST 0.95 (sections_file) Remote File Inclusion Vulnerability ./platforms/php/remote/6599.txt Real Estate Manager (cat_id) Remote SQL injection vulnerability ./platforms/windows/remote/6600.html Chilkat IMAP ActiveX 7.9 File Execution / IE DoS Exploit ./platforms/php/remote/6601.txt LnBlog <= 0.9.0 (plugin) Local File Inclusion Vulnerability ./platforms/php/remote/6602.txt PlugSpace 0.1 (index.php navi) Local File Inclusion Vulnerability ./platforms/php/remote/6603.txt MyCard 1.0.2 (gallery.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6604.txt PowerPortal 2.0.13 (path) Local Directory Traversal Vulnerability ./platforms/php/remote/6605.txt PHP-Lance 1.52 (show.php catid) Remote SQL Injection Vulnerability ./platforms/php/remote/6606.txt Yoxel <= 1.23beta (itpm_estimate.php a) Remote Code Execution Vuln ./platforms/php/remote/6607.txt X7 Chat <= 2.0.1A1 Local File Inclusion Vulnerability (original find) ./platforms/php/remote/6608.txt ZEELYRICS 2.0 (bannerclick.php adid) SQL Injection Vulnerability ./platforms/windows/dos/6609.html Google Chrome 0.2.149.30 Window Object Suppressing DoS Exploit ./platforms/asp/remote/6610.txt ParsaWeb CMS (Search) Remote SQL Injection Vulnerability ./platforms/php/remote/6611.php PHPcounter <= 1.3.2 (index.php name) Remote SQL Injection Exploit ./platforms/php/remote/6612.txt Pro Chat Rooms 3.0.3 (guid) SQL Injection Vulnerabilities ./platforms/php/remote/6613.txt Pilot Group eTraining (news_read.php id) SQL Injection Vulnerability ./platforms/windows/dos/6614.html Mozilla Firefox 3.0.3 User Interface Null Pointer Dereference Crash ./platforms/windows/dos/6615.html Opera 9.52 Window Object Suppressing Remote Denial of Service Exploit ./platforms/windows/dos/6616.txt MS Windows Explorer Unspecified .ZIP File Denial of Service Exploit ./platforms/php/remote/6617.txt BbZL.PhP 0.92 (lien_2) Local Directory Traversal Vulnerability ./platforms/php/remote/6618.txt Joomla Component imagebrowser <= 0.1.5 RC2 Directory Traversal Vuln ./platforms/windows/dos/6619.html MS Internet Explorer GDI+ Proof of Concept (MS08-052) ./platforms/php/remote/6620.txt PHP-Fusion Mod freshlinks (linkid) Remote SQL Injection Vuln ./platforms/php/remote/6621.txt BbZL.PhP 0.92 Insecure Cookie Handling Vulnerability ./platforms/multiple/dos/6622.txt Wireshark 1.0.x Malformed .ncf packet capture Local Denial of Service ./platforms/php/remote/6623.txt Events Calendar 1.1 Remote File Inclusion Vulnerability ./platforms/php/remote/6624.txt Arcadem Pro (articlecat) Remote SQL Injection Vulnerability ./platforms/php/remote/6625.txt Post Comments 3.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6626.txt PG Matchmaking Script Multiple SQL Injection Vulnerabilities ./platforms/php/remote/6628.txt ArabCMS (rss.php rss) Local File Inclusion Vulnerability ./platforms/php/remote/6629.txt FAQ Management Script (catid) Remote SQL Injection Vulnerability ./platforms/windows/remote/6630.html Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit ./platforms/php/remote/6631.txt SG Real Estate Portal 2.0 Blind SQL Injection/Local File Inclusion Vulns ./platforms/php/remote/6632.txt MiNBank 1.5.0 Multiple Remote File Inclusion Vulnerability ./platforms/php/remote/6633.txt eFront <= 3.5.1 / build 2710 Remote Arbitrary Upload Vulnerability ./platforms/php/remote/6634.php SG Real Estate Portal 2.0 Blind SQL Injection Exploit ./platforms/php/remote/6635.txt SG Real Estate Portal 2.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6636.txt Rianxosencabos CMS 0.9 Remote Blind SQL Injection Vulnerability ./platforms/php/remote/6637.txt BookMarks Favourites Script (view_group.php id) SQL Injection Vuln ./platforms/windows/remote/6638.html GdPicture Pro ActiveX (gdpicture4s.ocx) File Overwrite / Exec Exploit ./platforms/php/remote/6639.txt Pritlog <= 0.4 (filename) Remote File Disclosure Vulnerability ./platforms/php/remote/6640.pl ADN Forum <= 1.0b Blind SQL Injection Exploit ./platforms/php/remote/6641.txt MySQL Quick Admin <= 1.5.5 (COOKIE) Local File Inclusion Vulnerability ./platforms/php/remote/6642.txt BMForum 5.6 (tagname) Remote SQL Injection Vulnerability ./platforms/php/remote/6643.txt Discussion Forums 2k v3.3 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/6644.txt Noname CMS 1.0 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/6645.txt Crux Gallery <= 1.32 (index.php theme) Local File Inclusion Vulnerability ./platforms/php/remote/6646.php phpScheduleIt <= 1.2.10 (reserve.php) Remote Code Execution Exploit ./platforms/windows/dos/6647.c ESET SysInspector - 1.1.1.0 (esiadrv.sys) Proof of Concept Exploit ./platforms/php/remote/6648.txt RPortal 1.1 (file_op) Remote File Inclusion Vulnerability ./platforms/php/remote/6649.txt phpscripts Ranking Script Insecure Cookie Handling Vulnerability ./platforms/php/remote/6650.txt Link Trader (ratelink.php lnkid) Remote SQL Injection Vulnerability ./platforms/windows/dos/6651.pl vxFtpSrv 2.0.3 CWD command Remote Buffer Overflow PoC ./platforms/php/remote/6652.txt Bux.to Clone Script Insecure Cookie Handling Vulnerability ./platforms/php/remote/6653.txt OLIB 7 WebView 2.5.1.1 (infile) Local File Inclusion Vulnerability ./platforms/windows/dos/6654.pl mIRC 6.34 Remote Buffer Overflow PoC ./platforms/php/remote/6655.php OpenX 2.6 (ac.php bannerid) Remote Blind SQL Injection Exploit ./platforms/windows/remote/6656.txt MS Windows GDI (EMR_COLORMATCHTOTARGETW) Exploit MS08-021 ./platforms/php/remote/6657.pl IP Reg <= 0.4 Remote Blind SQL Injection Exploit ./platforms/windows/dos/6658.txt VBA32 Personal Antivirus 3.12.8.x (malformed archive) DoS Exploit ./platforms/php/remote/6659.txt Full PHP Emlak Script (arsaprint.php id) SQL Injection Vulnerability ./platforms/windows/dos/6660.txt Serv-U <= 7.3 (stou con:1) Denial of Service Vulnerability (auth) ./platforms/windows/remote/6661.txt Serv-U <= 7.3 Remote FTP File Replacement Vulnerability (auth) ./platforms/php/remote/6662.pl AdaptCMS Lite <= 1.3 Blind SQL Injection Exploit ./platforms/php/remote/6663.txt CCMS 3.1 (skin) Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/6664.txt Kwalbum <= 2.0.2 Arbitary File Upload Vulnerability ./platforms/windows/remote/6666.pl mIRC 6.34 Remote Buffer Overflow Exploit ./platforms/php/remote/6667.txt pPIM 1.01 (notes.php id) Local File Inclusion Vulnerability ./platforms/windows/dos/6668.txt AyeView 2.20 (malformed gif image) Local Crash Exploit ./platforms/php/remote/6669.txt JMweb Multiple (src) Local File Inclusion Vulnerabilities ./platforms/php/remote/6670.txt FOSS Gallery Admin <= 1.0 Remote Arbitrary Upload Exploit ./platforms/windows/dos/6671.c MS Windows Vista Access Violation from Limited Account Exploit (BSoD) ./platforms/windows/dos/6672.txt AyeView 2.20 (invalid bitmap header parsing) Crash Exploit ./platforms/windows/dos/6673.txt FastStone Image Viewer 3.6 (malformed bmp image) Crash Exploit ./platforms/php/remote/6674.pl FOSS Gallery Public <= 1.0 Arbitrary Upload / Information c99 Expoit ./platforms/php/remote/6675.pl Galerie 3.2 (pic) WBB Lite Addon Blind SQL Injection Exploit ./platforms/php/remote/6676.txt OpenNMS < 1.5.96 Multiple Remote Vulnerabilities ./platforms/php/remote/6677.pl geccBBlite 2.0 (leggi.php id) Remote SQL Injection Exploit ./platforms/php/remote/6678.txt Fastpublish CMS 1.9999 (LFI/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/6679.txt phpAbook <= 0.8.8b (COOKIE) Local File Inclusion Vulnerability ./platforms/php/remote/6680.txt FOSS Gallery Public <= 1.0 Arbitrary File Upload Vulnerabilities ./platforms/php/remote/6681.txt PHP-Fusion Mod manuals (manual) Remote SQL Injection Vulnerability ./platforms/php/remote/6682.txt PHP-Fusion Mod raidtracker_panel (INFO_RAID_ID) SQL Injection ./platforms/php/remote/6683.txt PHP-Fusion Mod recept (kat_id) SQL Injection Vulnerability ./platforms/php/remote/6684.txt PHP-Fusion Mod triscoop_race_system (raceid) SQL Injection Vuln ./platforms/php/remote/6685.txt asiCMS alpha 0.208 Multiple Remote File Inclusion Vulnerabilities ./platforms/windows/remote/6686.txt Hammer Software MetaGauge 1.0.0.17 Directory Traversal Vulnerability ./platforms/php/remote/6687.pl Yerba SACphp <= 6.3 (mod) Local File Inclusion Exploit ./platforms/linux/dos/6689.txt Konqueror 3.5.9 (font color) Remote Crash Vulnerability ./platforms/windows/remote/6690.html Skype extension for Firefox BETA 2.2.0.95 Clipboard Writing Vulnerability ./platforms/php/remote/6691.txt Yerba SACphp <= 6.3 Multiple Remote Vulnerabilities ./platforms/php/remote/6692.txt Joomla Component com_hotspots (w) Remote SQL Injection Vulnerability ./platforms/php/remote/6693.txt YourOwnBux 4.0 (COOKIE) Remote SQL Injection Vulnerability ./platforms/php/remote/6694.txt PHP Realtor 1.5 (view_cat.php v_cat) Remote SQL Injection Vulnerability ./platforms/php/remote/6695.txt PHP Auto Dealer 2.7 (view_cat.php v_cat) SQL Injection Vulnerability ./platforms/php/remote/6696.txt PHP Autos 2.9.1 (searchresults.php catid) SQL Injection Vulnerability ./platforms/php/remote/6697.txt Built2Go PHP RealEstate 1.5 (event_detail.php) SQL Injection Vuln ./platforms/php/remote/6698.txt TorrentTrader Classic <= 1.04 Blind SQL Injection Vulnerability ./platforms/windows/remote/6699.html Microsoft PicturePusher ActiveX Cross Site File Upload Attack PoC ./platforms/php/remote/6700.txt DFF PHP Framework API (Data Feed File) RFI Vulnerabilities ./platforms/php/remote/6701.txt HispaH textlinksads (index.php) Remote SQL Injection Vulnerability ./platforms/php/remote/6702.txt AdMan 1.1.20070907 (campaignId) SQL Injection Vulnerability ./platforms/php/remote/6703.txt WebBiscuits Modules Controller <= 1.1 (RFI/RFD) Remote Vulnerabilities ./platforms/linux/dos/6704.txt Konqueror 3.5.9 (color/bgcolor) Multiple Remote Crash Vulnerabilities ./platforms/windows/local/6705.txt MS Windows 2003 Token Kidnapping Local Exploit PoC ./platforms/php/remote/6706.php Kusaba <= 1.0.4 Remote Code Execution Exploit ./platforms/php/remote/6707.txt Gforge <= 4.5.19 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6708.txt Gforge <= 4.6 rc1 (skill_edit) SQL Injection Vulnerability ./platforms/php/remote/6709.txt Joomla Component Joomtracker 1.01 Remote SQL injection Vulnerability ./platforms/php/remote/6710.txt Camera Life 2.6.2b4 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/6711.htm Kusaba <= 1.0.4 Remote Code Execution Exploit #2 ./platforms/php/remote/6712.txt IranMC Arad Center (news.php id) SQL Injection Vulnerability ./platforms/php/remote/6713.txt ScriptsEz Mini Hosting Panel (members.php) LFI Vulnerability ./platforms/php/remote/6714.pl Stash 1.0.3 (SQL) User Credentials Disclosure Exploit ./platforms/php/remote/6715.txt ScriptsEz Easy Image Downloader Local File Download Vulnerability ./platforms/windows/dos/6716.pl MS Windows GDI+ Proof of Concept (MS08-052) #2 ./platforms/windows/dos/6717.py WinFTP 2.3.0 (PASV mode) Remote Denial of Service Exploit ./platforms/linux/dos/6718.html Konqueror 3.5.9 (load) Remote Crash Vulnerability ./platforms/windows/dos/6719.py NoticeWare E-mail Server 5.1.2.2 (POP3) Pre-Auth DoS Exploit ./platforms/asp/remote/6720.txt Ayco Okul Portali (linkid) SQL Injection Vulnerability (tr) ./platforms/php/remote/6721.txt Easynet4u Forum Host (forum.php) SQL Injection Vulnerability ./platforms/php/remote/6722.txt Easynet4u faq Host (faq.php faq) Remote SQL Injection Vulnerability ./platforms/php/remote/6723.txt Joomla Component Ignite Gallery 0.8.3 SQL Injection Vulnerability ./platforms/php/remote/6724.txt Joomla Component mad4joomla SQL Injection Vulnerability ./platforms/asp/remote/6725.txt MunzurSoft Wep Portal W3 (kat) SQL Injection Vulnerability ./platforms/hardware/dos/6726.txt Nokia Mini Map Browser (array sort) Silent Crash Vulnerability ./platforms/php/remote/6728.txt Easynet4u Link Host (cat_id) SQL Injection Vulnerability ./platforms/php/remote/6729.php SlimCMS <= 1.0.0 (redirect.php) Privilege Escalation Exploit ./platforms/php/remote/6730.txt Joomla Component ownbiblio 1.5.3 (catid) SQL Injection Vulnerability ./platforms/asp/remote/6731.txt Absolute Poll Manager XE 4.1 (xlacomments.asp) SQL Injection Vuln ./platforms/windows/dos/6732.txt MS Windows InternalOpenColorProfile Heap Overflow PoC (MS08-046) ./platforms/php/remote/6733.txt mini-pub 0.3 (LFD/CE) Multiple Remote Vulnerabilities ./platforms/php/remote/6734.txt mini-pub 0.3 Local Directory Traversal / File Disclosure Vulnerabilities ./platforms/php/remote/6735.php Globsy <= 1.0 Remote File Rewriting Exploit ./platforms/php/remote/6736.txt Real Estate Scripts 2008 (index.php cat) SQL Injection Vulnerability ./platforms/php/remote/6737.txt LokiCMS <= 0.3.4 (index.php page) Arbitrary Check File Exploit ./platforms/windows/dos/6738.py GuildFTPd 0.999.8.11/0.999.14 Heap Corruption PoC/DoS Exploit ./platforms/php/remote/6739.txt NewLife Blogger <= 3.0 Insecure Cookie Handling / SQL Injection Vuln ./platforms/php/remote/6740.txt My PHP Indexer 1.0 (index.php) Local File Download Vulnerability ./platforms/windows/dos/6741.py XM Easy Personal FTP Server 5.6.0 Remote Denial of Service Exploit ./platforms/windows/dos/6742.py RaidenFTPD 2.4 build 3620 Remote Denial of Service Exploit ./platforms/php/remote/6743.pl LokiCMS 0.3.4 writeconfig() Remote Command Execution Exploit ./platforms/php/remote/6744.txt LokiCMS 0.3.4 (admin.php) Create Local File Inclusion Exploit ./platforms/php/remote/6745.txt ParsBlogger (links.asp id) Remote SQL Injection Vulnerability ./platforms/php/remote/6746.txt IndexScript 3.0 (sug_cat.php parent_id) SQL Injection Vulnerability ./platforms/php/remote/6747.php WP Comment Remix 1.4.3 Remote SQL Injection Exploit ./platforms/php/remote/6748.txt XOOPS Module xhresim (index.php no) Remote SQL Injection Vuln ./platforms/php/remote/6749.php Nuked-klaN <= 1.7.7 / <= SP4.4 Multiple Vulnerabilities Exploit ./platforms/hardware/remote/6750.txt Telecom Italia Alice Pirelli routers Backdoor from internal LAN/WAN ./platforms/php/remote/6751.txt SezHoo 0.1 (IP) Remote File Inclusion Vulnerability ./platforms/windows/dos/6752.pl Eserv 3.x FTP Server (ABOR) Remote Stack Overflow PoC ./platforms/windows/dos/6753.py Titan FTP server 6.26 build 630 Remote Denial of Service Exploit ./platforms/php/remote/6754.txt My PHP Dating (success_story.php id) SQL Injection Vulnerability ./platforms/php/remote/6755.php PhpWebGallery <= 1.7.2 Session Hijacking / Code Execution Exploit ./platforms/windows/dos/6756.txt VLC 0.9.2 Media Player XSPF Memory Corruption Vulnerability ./platforms/windows/local/6757.txt MS Windows XP/2003 AFD.sys Privilege Escalation Exploit (K-plugin) ./platforms/php/remote/6758.txt AstroSPACES (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6759.txt myStats (hits.php) Multiple Remote Vulnerabilities Exploit ./platforms/php/remote/6760.txt myEvent 1.6 (viewevent.php) Remote SQL Injection Vulnerability ./platforms/windows/dos/6761.html Hummingbird <= 13.0 ActiveX Remote Buffer Overflow PoC ./platforms/php/remote/6762.txt CafeEngine Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6763.txt Mosaic Commerce (category.php cid) SQL Injection Vulnerability ./platforms/php/remote/6764.php Mic_blog 0.0.3 (SQL Injection/Privilege Escalation) Remote Exploit ./platforms/php/remote/6765.txt IP Reg <= 0.4 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6766.txt PokerMax Poker League Insecure Cookie Handling Vulnerability ./platforms/php/remote/6767.txt Kure 0.6.3 (index.php post,doc) Local File Inclusion Vulnerability ./platforms/php/remote/6768.txt Mantis Bug Tracker <= 1.1.3 Remote Code Execution Exploit ./platforms/php/remote/6769.pl iGaming CMS 2.0 Alpha 1 (search.php) Remote SQL Injection Exploit ./platforms/php/remote/6770.txt PHP Easy Downloader 1.5 (file) File Disclosure Vulnerability ./platforms/cgi/remote/6771.txt Calendars for the Web 4.02 Admin Auth Bypass Vulnerability ./platforms/php/remote/6772.txt Post Affiliate Pro 2.0 (index.php md) Local File Inclusion Vulnerability ./platforms/windows/remote/6773.html Hummingbird Deployment Wizard 2008 ActiveX Command Execution ./platforms/windows/remote/6774.html Hummingbird Deployment Wizard 2008 Registry Values Creation/Change ./platforms/solaris/dos/6775.c Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote DoS Exploit ./platforms/windows/remote/6776.html Hummingbird Deployment Wizard 2008 ActiveX File Execution(2) ./platforms/php/remote/6777.txt Wordpress Plugin st_newsletter (stnl_iframe.php) SQL Injection Vuln ./platforms/php/remote/6778.pl XOOPS Module GesGaleri (kategorino) Remote SQL Injection Exploit ./platforms/php/remote/6779.txt phpFastNews 1.0.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6780.txt zeeproperty (adid) Remote SQL Injection Vulnerability ./platforms/php/remote/6781.pl Meeting Room Booking System (MRBS) < 1.4 SQL Injection Exploit ./platforms/php/remote/6782.php miniBloggie 1.0 (del.php) Remote Blind SQL Injection Exploit ./platforms/php/remote/6783.php Nuke ET <= 3.4 (fckeditor) Remote Arbitrary File Upload Exploit ./platforms/php/remote/6784.pl PHP Easy Downloader <= 1.5 Remote File Creation Exploit ./platforms/php/remote/6785.txt Fast Click SQL 1.1.7 Lite (init.php) Remote File Inclusion Vulnerability ./platforms/solaris/remote/6786.pl Solaris 9 [UltraSPARC] sadmind Remote Root Exploit ./platforms/windows/local/6787.pl BitTorrent 6.0.3 .torrent File Stack Buffer Overflow Exploit ./platforms/php/remote/6788.txt yappa-ng <= 2.3.3-beta0 (album) Local File Inclusion Vulnerability ./platforms/php/remote/6789.pl Vivvo CMS <= 3.4 Multiple Vulnerabilities Destroyer Exploit ./platforms/php/remote/6790.py WBB Plugin rGallery 1.09 (itemID) Blind SQL Injection Exploit ./platforms/php/remote/6791.pl e107 <= 0.7.13 (usersettings.php) Blind SQL Injection Exploit ./platforms/php/remote/6792.txt Joomla Component ds-syndicate (feed_id) SQL Injection Vulnerability ./platforms/windows/remote/6793.html Dart Communications PowerTCP FTP module Remote BOF Exploit ./platforms/php/remote/6795.txt XOOPS Module makale Remote SQL Injection Vulnerability ./platforms/php/remote/6796.txt Limbo CMS (Private Messaging Component) SQL Injection Vulnerability ./platforms/php/remote/6797.txt LightBlog 9.8 (GET,POST,COOKIE) Multiple LFI Vulnerabilities ./platforms/windows/local/6798.pl VLC Media Player TY File Stack Based Buffer Overflow Exploit ./platforms/php/remote/6799.txt ShopMaker 1.0 (product.php id) Remote SQL Injection Vulnerability ./platforms/windows/dos/6800.pl freeSSHd 1.2.1 sftp rename Remote Buffer Overflow PoC (auth) ./platforms/windows/remote/6801.txt Opera <= 9.60 Stored Cross Site Scripting Vulnerability ./platforms/php/remote/6802.txt Joomla Component Daily Message 1.0.3 (id) SQL Injection Vuln ./platforms/php/remote/6803.txt Iamma Simple Gallery 1.0/2.0 Arbitrary File Upload Vulnerability ./platforms/windows/remote/6804.pl GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit ./platforms/multiple/dos/6805.txt LibSPF2 < 1.2.8 DNS TXT Record Parsing Bug Heap Overflow PoC ./platforms/php/remote/6806.txt phpcrs <= 2.06 (importFunction) Local File Inclusion Vulnerability ./platforms/php/remote/6808.pl LoudBlog <= 0.8.0a (ajax.php) SQL Injection Vulnerability (auth) ./platforms/php/remote/6809.txt Joomla Component ionFiles 4.4.2 File Disclosure Vulnerability ./platforms/asp/remote/6810.txt DorsaCms (ShowPage.aspx) Remote SQL Injection Vulnerability ./platforms/php/remote/6811.txt YDC (kdlist.php cat) Remote SQL Injection Vulnerability ./platforms/windows/dos/6812.pl freeSSHd 1.2.1 sftp realpath Remote Buffer Overflow PoC (auth) ./platforms/windows/remote/6813.html Opera 9.52/9.60 Stored Cross Site Scripting Code Exec PoC ./platforms/php/remote/6814.php CSPartner 1.0 (Delete All Users/SQL Injection) Remote Exploit ./platforms/windows/dos/6815.pl SilverSHielD 1.0.2.34 (opendir) Denial of Service Exploit ./platforms/php/remote/6816.txt txtshop 1.0b (language) Local File Inclusion Vulnerability (win only) ./platforms/php/remote/6817.txt Joomla Component RWCards 3.0.11 Local File Inclusion Vulnerability ./platforms/php/remote/6818.txt aflog 1.01 Multiple Insecure Cookie Handling Vulnerabilies ./platforms/php/remote/6819.txt MindDezign Photo Gallery 2.2 (index.php id) SQL Injection Vulnerability ./platforms/php/remote/6820.pl MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit ./platforms/php/remote/6821.txt miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilities ./platforms/php/remote/6822.txt WebSVN <= 2.0 (XSS/FH/CE) Multiple Remote Vulnerabilities ./platforms/php/remote/6823.txt SiteEngine 5.x Multiple Remote Vulnerabilities ./platforms/windows/dos/6824.txt MS Windows Server Service Code Execution PoC (MS08-067) ./platforms/windows/local/6825.pl VLC 0.9.4 .TY File Buffer Overflow Exploit (SEH) ./platforms/php/remote/6826.txt Joomla Component Archaic Binary Gallery 0.2 Directory Traversal Vuln ./platforms/php/remote/6827.txt Joomla Component Kbase 1.0 Remote SQL Injection Vulnerability ./platforms/windows/remote/6828.html db Software Laboratory VImpX (VImpX.ocx) Multiple Vulnerabilities ./platforms/php/remote/6829.txt Aj RSS Reader (EditUrl.php url) SQL Injection Vulnerability ./platforms/php/remote/6830.txt NEPT Image Uploader 1.0 Arbitrary Shell Upload Vulnerability ./platforms/windows/local/6831.cpp TUGzip 3.00 archiver .ZIP File Local Buffer Overflow Exploit ./platforms/windows/dos/6832.html KVIrc 3.4.0 Virgo Remote Format String Exploit PoC ./platforms/php/remote/6833.txt PHPdaily (SQL/XSS/LFD) Multiple Remote Vulnerabilities ./platforms/windows/dos/6834.c vicFTP 5.0 (LIST) Remote Denial of Service Exploit ./platforms/php/remote/6835.txt BuzzyWall 1.3.1 (download id) Remote File Disclosure Vulnerability ./platforms/php/remote/6836.txt Tlnews 2.2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6837.txt Kasra CMS (index.php) Multiple SQL Injection Vulnerabilities ./platforms/windows/dos/6838.rb PumpKIN TFTP Server 2.7.2.0 Denial of Service Exploit (meta) ./platforms/php/remote/6839.txt PozScripts Classified Auctions (gotourl.php id) SQL Injection Vuln ./platforms/windows/remote/6840.html PowerTCP FTP module Multiple Technique Exploit (SEH/HeapSpray) ./platforms/windows/remote/6841.txt MS Windows Server Service Code Execution Exploit (MS08-067) (Univ) ./platforms/php/remote/6842.txt WordPress Media Holder (mediaHolder.php id) SQL Injection Vuln ./platforms/php/remote/6843.txt SFS Ez Forum (forum.php id) SQL Injection Vulnerability ./platforms/php/remote/6844.pl MyForum 1.3 (lecture.php id) Remote SQL Injection Exploit ./platforms/cgi/remote/6845.txt Ads Pro (dhtml.pl page) Remote Command Execution Exploit ./platforms/php/remote/6846.txt MyForum 1.3 (padmin) Local File Inclusion Vulnerability ./platforms/php/remote/6847.txt Persia BME E-Catalogue Remote SQL Injection Vulnerability ./platforms/php/remote/6848.txt TlAds v1 Remote Insecure Cookie Handling Vulnerability ./platforms/php/remote/6849.txt e107 Plugin alternate_profiles (id) SQL Injection Vulnerability ./platforms/php/remote/6850.txt MyKtools 2.4 (langage) Local File Inclusion Vulnerability ./platforms/linux/local/6851.c Linux Kernel < 2.6.22 ftruncate()/open() Local Exploit ./platforms/php/remote/6852.pl e107 Plugin EasyShop (category_id) Blind SQL Injection Exploit ./platforms/php/remote/6853.txt Questcms (XSS/Directory Traversal/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/6854.txt Aiocp 1.4 (poll_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6855.txt MyKtools 2.4 Arbitrary Database Backup Vulnerability ./platforms/php/remote/6856.txt e107 Plugin BLOG Engine 2.1.4 Remote SQL Injection Vulnerability ./platforms/php/remote/6857.txt MyForum 1.3 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6858.txt PersianBB (iranian_music.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6859.txt Agares ThemeSiteScript 1.0 (loadadminpage) RFI Vulnerability ./platforms/php/remote/6860.txt TlGuestBook 1.2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6861.pl H2O-CMS <= 3.4 Remote Command Execution Exploit (mq = off) ./platforms/php/remote/6862.txt H2O-CMS <= 3.4 Insecure Cookie Handling Vulnerability ./platforms/windows/dos/6863.pl PacketTrap TFTPD 2.2.5459.0 Remote Denial of Service Exploit ./platforms/cgi/remote/6864.txt Sepal SPBOARD 4.5 (board.cgi) Remote Command Exec Vulnerability ./platforms/php/remote/6865.txt e107 Plugin fm pro v1 (FD/Upload/DT) Multiple Remote Vulnerabilities ./platforms/php/remote/6866.pl 7Shop <= 1.1 Remote Arbitrary File Upload Exploit ./platforms/php/remote/6867.pl Wordpress Plugin e-Commerce <= 3.4 Arbitrary File Upload Exploit ./platforms/php/remote/6868.pl Mambo Component SimpleBoard <= 1.0.1 Arbitrary File Upload Exploit ./platforms/php/remote/6869.txt WebCards <= 1.3 Remote SQL Injection Vulnerability ./platforms/windows/remote/6870.html MW6 Aztec ActiveX (Aztec.dll) Remote Insecure Method Exploit ./platforms/windows/remote/6871.html MW6 Barcode ActiveX (Barcode.dll) Insecure Method Exploit ./platforms/windows/remote/6872.html MW6 DataMatrix ActiveX (DataMatrix.dll) Insecure Method Exploit ./platforms/windows/remote/6873.html MW6 PDF417 ActiveX (MW6PDF417.dll) Remote Insecure Method Exploit ./platforms/php/remote/6874.txt Harlandscripts Pro Traffic One (mypage.php) SQL Injection Vulnerability ./platforms/windows/remote/6875.html Visagesoft eXPert PDF ViewerX (VSPDFViewerX.ocx) File Overwrite ./platforms/php/remote/6876.txt Venalsur on-line Booking Centre (OfertaID) XSS/SQL Injection Vulns ./platforms/php/remote/6877.txt Pro Traffic One (poll_results.php id) Remote SQL Injection Vulnerability ./platforms/windows/remote/6878.html DjVu ActiveX Control 3.0 ImageURL Property Overflow Exploit ./platforms/php/remote/6879.txt MyPHP Forum <= 3.0 Edit Topics/Blind SQL Injection Vulnerabilities ./platforms/windows/remote/6880.html Opera 9.61 opera:historysearch Code Execution Exploit PoC ./platforms/php/remote/6881.txt Absolute File Send 1.0 Remote Cookie Handling Vulnerability ./platforms/php/remote/6882.txt Absolute Podcast 1.0 Remote Insecure Cookie Handling Vulnerability ./platforms/php/remote/6883.txt Absolute Poll Manager XE 4.1 Cookie Handling Vulnerability ./platforms/php/remote/6885.txt e107 Plugin lyrics_menu (lyrics_song.php l_id) SQL Injection Vulnerability ./platforms/php/remote/6886.txt Tribiq CMS 5.0.9a (beta) Insecure Cookie Handling Vulnerability ./platforms/php/remote/6887.txt Cybershade CMS 0.2b Remote File Inclusion Vulnerability ./platforms/php/remote/6888.txt Tribiq CMS 5.0.10a Local File Inclusion Vulnerability (win) ./platforms/php/remote/6889.txt Absolute Content Rotator 6.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6890.txt Absolute Banner Manager Insecure Cookie Handling Vulnerability ./platforms/php/remote/6891.txt Absolute Form Processor 4.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6892.txt Absolute Live Support 5.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6893.txt Absolute Control Panel XE 1.5 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6894.txt SFS EZ Gaming Directory (directory.php id) SQL Injection Vulnerability ./platforms/php/remote/6895.txt SFS EZ Adult Directory (directory.php id) SQL Injection Vulnerability ./platforms/php/remote/6896.txt Logz podcast CMS 1.3.1 (add_url.php art) SQL Injection Vulnerability ./platforms/php/remote/6897.txt cpanel 11.x XSS / Local File Inclusion Vulnerability ./platforms/php/remote/6898.txt U-Mail Webmail 4.91 (edit.php) Arbitrary File Write Vulnerability ./platforms/hardware/remote/6899.txt A-Link WL54AP3 and WL54AP2 CSRF+XSS Vulnerability ./platforms/php/remote/6900.txt Absolute News Manager 5.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6901.txt Absolute News Feed 1.0 Remote Insecure Cookie Handling Vulnerability ./platforms/php/remote/6902.txt Absolute FAQ Manager 6.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6903.txt SFS EZ Hotscripts-like Site (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/6904.txt Absolute Newsletter 6.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6905.txt SFS EZ Hosting Directory (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6906.txt SFS EZ Gaming Directory (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6907.txt SFS EZ Home Business Directory (cat_id) SQL Injection Vulnerability ./platforms/php/remote/6908.txt SFS EZ Link Directory (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6909.txt Adult Banner Exchange Website (targetid) SQL Injection Vulnerability ./platforms/php/remote/6910.txt SFS EZ BIZ PRO (track.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6911.txt SFS EZ Affiliate (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/6912.txt Article Publisher PRO 1.5 (SQL Injection) Auth Bypass Vulnerability ./platforms/php/remote/6913.txt SFS EZ Webring (cat) Remote SQL Injection Vulnerability ./platforms/php/remote/6914.txt SFS EZ Hot or Not (phid) Remote SQL Injection Vulnerability ./platforms/php/remote/6915.txt SFS EZ Software (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6916.txt ModernBill <= 4.4.x XSS / Remote File Inclusion Vulnerability ./platforms/php/remote/6917.php Article Publisher PRO (userid) Remote SQL Injection Exploit ./platforms/php/remote/6918.txt SFS EZ Auction (viewfaqs.php cat) Blind SQL Injection Vulnerability ./platforms/php/remote/6919.txt SFS EZ Career (content.php topic) SQL Injection Vulnerability ./platforms/php/remote/6920.txt SFS EZ Top Sites (topsite.php ts) Remote SQL Injection Vulnerability ./platforms/windows/remote/6921.rb GE Fanuc Real Time Information Portal 2.6 writeFile() API Exploit (meta) ./platforms/php/remote/6922.txt SFS EZ Webstore (where) Remote SQL Injection Vulnerability ./platforms/php/remote/6923.txt SFS EZ Pub Site (directory.php cat) SQL Injection Vulnerability ./platforms/php/remote/6924.txt SFS EZ Gaming Cheats (id) Remote SQL Injection vulnerability ./platforms/php/remote/6925.txt Bloggie Lite 0.0.2 Beta SQL Injection by Insecure Cookie Handling ./platforms/windows/dos/6926.pl FTP Now 2.6 Server Response Remote Crash PoC ./platforms/php/remote/6927.txt AJ ARTICLE (featured_article.php mode) SQL injection Vulnerability ./platforms/php/remote/6928.txt Joomla Component Flash Tree Gallery 1.0 RFI Vulnerability ./platforms/php/remote/6929.txt Article Publisher PRO 1.5 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6930.txt GO4I.NET ASP Forum 1.0 (forum.asp iFor) SQL Injection Vulnerability ./platforms/php/remote/6931.txt YourFreeWorld Programs Rating (details.php id) SQL Injection Vuln ./platforms/php/remote/6932.txt AJ ARTICLE (SQL Injection) Remote Auth Bypass Vulnerability ./platforms/php/remote/6933.pl Micro CMS <= 0.3.5 Remote (Add/Delete/Password Change) Exploit ./platforms/php/remote/6934.txt Shahrood (ndetail.php id) Blind SQL Injection Vulnerability ./platforms/php/remote/6935.txt YourFreeWorld Downline Builder (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6936.txt YourFreeWorld Banner Management (id) SQL Injection Vulnerability ./platforms/php/remote/6937.txt YourFreeWorld Blog Blaster (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6938.txt YourFreeWorld Autoresponder Hosting (id) SQL Injection Vulnerability ./platforms/php/remote/6939.txt YourFreeWorld Forced Matrix Script (id) SQL Injection Vulnerability ./platforms/php/remote/6940.txt YourFreeWorld Short Url & Url Tracker (id) SQL Injection Vuln ./platforms/php/remote/6941.txt YourFreeWorld Viral Marketing (id) SQL Injection Vulnerability ./platforms/php/remote/6942.txt YourFreeWorld Scrolling Text Ads (id) SQL Injection Vulnerability ./platforms/php/remote/6943.txt YourFreeWorld Reminder Service (id) SQL Injection Vulnerability ./platforms/php/remote/6944.txt YourFreeWorld Classifieds Blaster (id) SQL Injection Vulnerability ./platforms/php/remote/6945.txt YourFreeWorld Classifieds (category) Remote SQL Injection Vulnerability ./platforms/php/remote/6946.txt Downline Goldmine Builder (tr.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6947.txt Downline Goldmine Category Addon (id) SQL Injection Vulnerability ./platforms/php/remote/6948.txt YourFreeWorld Classifieds Hosting (id) SQL Injection Vulnerability ./platforms/php/remote/6949.txt YourFreeWorld URL Rotator (id) Remote SQL Injection Vulnerability ./platforms/php/remote/6950.txt Downline Goldmine paidversion (tr.php id) SQL Injection Vulnerability ./platforms/php/remote/6951.txt Downline Goldmine newdownlinebuilder (tr.php id) SQL Injection Vuln ./platforms/php/remote/6952.txt YourFreeWorld Shopping Cart (index.php c) Blind SQL Injection Vuln ./platforms/php/remote/6953.txt Maran PHP Shop (prod.php cat) SQL Injection Vulnerability ./platforms/php/remote/6954.txt Maran PHP Shop (admin.php) Insecure Cookie Handling Vulnerability ./platforms/php/remote/6955.txt Joovili 3.1.4 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6956.txt Apartment Search Script (RFU/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/6957.txt NetRisk <= 2.0 (XSS/SQL Injection) Remote Vulnerabilities ./platforms/php/remote/6958.txt Maran PHP Shop (prodshow.php) SQL Injection Vulnerability ./platforms/php/remote/6960.txt 1st News (products.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6961.pl deV!Lz Clanportal [DZCP] <= 1.4.9.6 Blind SQL Injection Exploit ./platforms/php/remote/6962.txt BosDev BosClassifieds (cat_id) SQL Injection Vulnerability ./platforms/windows/remote/6963.html Chilkat Crypt Activex Arbitrary File Creation/Execution PoC ./platforms/php/remote/6964.txt Acc Real Estate 4.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6965.txt Acc Statistics 1.1Insecure Cookie Handling Vulnerability ./platforms/php/remote/6966.txt Acc PHP eMail 1.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6967.txt MatPo Link 1.2b (view.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/6968.txt Acc Autos 4.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/6969.txt Apoll 0.7b (SQL Injection) Remote Auth Bypass Vulnerability ./platforms/php/remote/6971.txt MatPo Link 1.2b (Blind SQL Injection/XSS) Multiple Vulnerabilities ./platforms/php/remote/6972.txt pppBlog <= 0.3.11 (randompic.php) File Disclosure Vulnerability ./platforms/php/remote/6973.txt TBmnetCMS 1.0 (index.php content) Local File Inclusion Vulnerability ./platforms/php/remote/6974.txt WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulnerabilities ./platforms/php/remote/6975.txt Joomla Component VirtueMart Google Base 1.1 RFI Vulnerability ./platforms/php/remote/6976.txt Joomla Component ongumatimesheet20 4b RFI Vulnerability ./platforms/php/remote/6977.txt WEBBDOMAIN Post Card <= 1.02 (catid) SQL Injection Vulnerability ./platforms/php/remote/6978.txt Vibro-CMS Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/6979.txt nicLOR Puglia Landscape (id) Local File Inclusion Vulnerability ./platforms/php/remote/6980.txt Joomla Component ProDesk 1.0/1.2 Local File Inclusion Vulnerability ./platforms/php/remote/6981.txt Vibro-School-CMS (nID) Remote SQL injection Vulnerability ./platforms/php/remote/6982.txt CMS-School 2005 (showarticle.php) Remote SQL injection Vulnerability ./platforms/php/remote/6983.txt WEBBDOMAIN Petition 1.02/2.0/3.0 (SQL Injection) Auth Bypass Vuln ./platforms/php/remote/6984.txt WEBBDOMAIN Polls 1.01 (SQL Injection) Auth Bypass Vulnerability ./platforms/php/remote/6985.txt WEBBDOMAIN Quiz <= 1.02 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/6986.txt WEBBDOMAIN Webshop <= 1.02 (SQL Injection) Auth Bypass Vuln ./platforms/php/remote/6987.txt Simple Document Management System 1.1.4 SQL Injection Auth Bypass ./platforms/php/remote/6988.txt Tours Manager v1 (cityview.php cityid) SQL Injection Vulnerability ./platforms/php/remote/6989.txt WEBBDOMAIN Post Card <= 1.02 (SQL Injection) Auth Bypass Vuln ./platforms/php/remote/6990.txt nicLOR Sito includefile Local File Inclusion Vulnerabilities ./platforms/php/remote/6991.txt TR News <= 2.1 (login.php) Remote Login Bypass Exploit ./platforms/php/remote/6992.txt wotw <= 5.0 Local/Remote File Inclusion Vulnerability ./platforms/php/remote/6993.php Simple Machines Forum (SMF) 1.1.6 Code Execution Exploit ./platforms/windows/local/6994.txt Adobe Reader util.printf() JavaScript Function Stack Overflow Exploit ./platforms/php/remote/6995.txt phpBB Mod Small ShoutBox 1.4 Remote Edit/Delete Messages Vuln ./platforms/php/remote/6996.php PHPX 3.5.16 (news_id) Remote SQL Injection Exploit ./platforms/php/remote/6997.txt Pre Podcast Portal (Tour.php id) SQL Injection Vulnerability ./platforms/php/remote/6998.txt Pre Shopping Mall Insecure Cookie Handling Vulnerability ./platforms/php/remote/6999.txt Pre Multi-Vendor Shopping Malls Multiple Remote Vulnerabilities ./platforms/php/remote/7000.txt Pre Classified Listings Insecure Cookie Handling Vulnerability ./platforms/php/remote/7001.txt DFLabs PTK <= 1.0 Local Command Execution Vulnerability ./platforms/php/remote/7002.txt Joomla Component Dada Mail Manager 2.6 RFI Vulnerability ./platforms/php/remote/7003.txt PHP Auto Listings (moreinfo.php pg) SQL Injection Vulnerability ./platforms/php/remote/7004.txt Pre Simple CMS (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7005.txt PHP JOBWEBSITE PRO (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/7006.txt Adobe Reader util.printf() JavaScript Function Stack Overflow Exploit #2 ./platforms/php/remote/7007.txt HarlandScripts drinks (recid) Remote SQL Injection Velnerability ./platforms/php/remote/7008.txt Pre Real Estate Listings (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7009.txt Mole Group Airline Ticket Script SQL Injection Vulnerability ./platforms/php/remote/7010.txt Mole Group Taxi Calc Dist Script (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7011.pl Simple Machines Forum <= 1.1.6 (LFI) Code Execution Exploit ./platforms/php/remote/7012.txt hMAilServer 4.4.2 (PHPWebAdmin) File Inclusion Vulnerabilities ./platforms/php/remote/7013.txt DevelopItEasy Events Calendar 1.2 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/7014.txt DevelopItEasy News And Article System 1.4 SQL Injection Vulns ./platforms/php/remote/7015.txt DevelopItEasy Membership System 1.3 (Auth Bypass) SQL Injection ./platforms/php/remote/7016.txt DevelopItEasy Photo Gallery 1.2 SQL Injection Vulnerabilities ./platforms/php/remote/7017.txt Pre ADS Portal <= 2.0 (Auth Bypass/XSS) Multiple Vulnerabilities ./platforms/php/remote/7018.txt NICE FAQ Script (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7019.txt Arab Portal 2.1 Remote File Disclosure Vulnerability (win only) ./platforms/php/remote/7020.txt MySQL Quick Admin 1.5.5 Local File Inclusion Vulnerability ./platforms/php/remote/7021.txt SoftComplex PHP Image Gallery 1.0 (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7022.txt LoveCMS 1.6.2 Final Arbitrary File Delete Vulnerability ./platforms/php/remote/7023.txt DeltaScripts PHP Classifieds <= 7.5 (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7024.txt DeltaScripts PHP Links <= 1.3 (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7025.txt DeltaScripts PHP Shop 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7026.txt SoftComplex PHP Image Gallery (ctg) SQL Injection Vulnerability ./platforms/php/remote/7027.txt Prozilla Software Directory (XSS/SQL) Multiple Vulnerabilities ./platforms/php/remote/7028.txt turnkeyforms Entertainment Portal 2.0 Insecure Cookie Handling Vuln ./platforms/php/remote/7029.txt turnkeyforms Business Survey Pro 1.0 (id) SQL Injection Vuln ./platforms/php/remote/7030.txt Mole Group Pizza (manufacturers_id) Script SQL Injection Vuln ./platforms/php/remote/7031.php e-Vision CMS <= 2.0.2 Multiple Local File Inclusion Exploit ./platforms/php/remote/7032.txt U&M Software Signup 1.1 Auth Bypass Vulnerability ./platforms/php/remote/7033.txt U&M Software JustBookIt 1.0 Auth Bypass Vulnerability ./platforms/php/remote/7034.txt U&M Software Event Lister 1.0 Auth Bypass Vulnerability ./platforms/php/remote/7035.txt turnkeyforms Local Classifieds (XSS/SQL) Multiple Vulnerabilities ./platforms/php/remote/7038.txt Joomla Component Clickheat 1.0.1 Multiple RFI Vulnerabilities ./platforms/php/remote/7039.txt Joomla Component Recly!Competitions 1.0.0 Multiple RFI Vulnerabilities ./platforms/php/remote/7040.txt Joomla Component Feederator 1.0.5 Multiple RFI Vulnerabilities ./platforms/php/remote/7041.txt E-topbiz Online Store 1 (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7042.txt PHP Auto Listings Script (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7043.txt Mole Group Rental Script (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7044.txt MyioSoft Ajax Portal 3.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7045.txt MyioSoft EasyBookMarker (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7046.txt MyioSoft EasyCalendar (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7047.txt DeltaScripts PHP Classifieds <= 7.5 SQL Injection Vulnerability ./platforms/php/remote/7048.txt E-topbiz Online Store 1 (cat_id) SQL Injection Vulnerability ./platforms/php/remote/7049.txt Mini Web Calendar 1.2 (File Disclosure/XSS) Multiple Vulnerabilities ./platforms/php/remote/7050.txt E-topbiz Number Links 1 (id) Remote SQL Injection Vulnerability ./platforms/windows/local/7051.pl VLC Media Player < 0.9.6 .RT Stack Buffer Overflow Exploit ./platforms/php/remote/7052.txt Domain Seller Pro 1.5 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/7053.txt Myiosoft EasyBookMarker v4 (Parent) SQL Injection Vulnerability ./platforms/windows/local/7054.txt Anti-Keylogger Elite 3.3.0 (AKEProtect.sys) Privilege Escalation Exploit ./platforms/hardware/remote/7055.txt SpeedStream 5200 Authentication Bypass Config Download Vulnerability ./platforms/windows/remote/7056.rb GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta) ./platforms/php/remote/7057.pl MemHT Portal <= 4.0 Remote Code Execution Exploit ./platforms/php/remote/7058.txt zeeproperty 1.0 (Upload/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7059.txt Enthusiast 3.1.4 (show_joined.php path) Remote File Inclusion Vuln ./platforms/hardware/dos/7060.txt 2WIRE DSL Router (xslt) Denial of Service Vulnerability ./platforms/php/remote/7061.txt V3 Chat Profiles/Dating Script 3.0.2 (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7062.txt ZEEJOBSITE 2.0 Remote File Upload Vulnerability ./platforms/php/remote/7063.txt V3 Chat - Profiles/Dating Script 3.0.2 Insecure Cookie Handling Vuln ./platforms/php/remote/7064.pl Mambo Component n-form (form_id) Blind SQL Injection Exploit ./platforms/php/remote/7065.txt Cyberfolio <= 7.12.2 (css.php theme) Local File Inclusion Vulnerability ./platforms/php/remote/7066.txt Zeeways Shaadi Clone 2.0 Auth Bypass Vulnerability ./platforms/asp/remote/7067.txt DigiAffiliate <= 1.4 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7068.txt Mole Group Airline Ticket Script (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7069.txt V3 Chat Live Support 3.0.4 Insecure Cookie Handling Vulnerability ./platforms/php/remote/7070.txt Zeeways PHOTOVIDEOTUBE 1.1 Auth Bypass Vulnerability ./platforms/php/remote/7071.txt ExoPHPDesk 1.2 Final (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7072.txt ZEEMATRI 3.0 (bannerclick.php adid) SQL Injection Vulnerability ./platforms/php/remote/7074.txt X10media Mp3 Search Engine <= 1.6 Remote File Disclosure Vulnerability ./platforms/jsp/remote/7075.txt Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS) Multiple Vulnerabilities ./platforms/php/remote/7076.txt Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multiple Vulnerabilities ./platforms/php/remote/7077.txt OTManager CMS 2.4 (Tipo) Remote File Inclusion Vulnerability ./platforms/php/remote/7078.txt Joomla Component JooBlog 0.1.1 (PostID) SQL Injection Vulnerability ./platforms/php/remote/7079.txt FREEsimplePHPguestbook (guestbook.php) Remote Code Execution Vulnerability ./platforms/php/remote/7080.txt Fresh Email Script 1.0 Multiple Remote Vulnerabilities ./platforms/php/remote/7081.txt AJ ARTICLE Remote Authentication Bypass Vulnerability ./platforms/php/remote/7082.txt PHPStore Car Dealers Remote File Upload Vulnerability ./platforms/php/remote/7083.txt PHPStore PHP Job Search Script Remote File Upload Vulnerability ./platforms/php/remote/7084.txt PHPStore Complete Classifieds Script File Upload Vulnerability ./platforms/php/remote/7085.txt PHPStore Real Estate Remote File Upload Vulnerability ./platforms/php/remote/7086.txt AJSquare Free Polling Script (DB) Multiple Vulnerabilities ./platforms/php/remote/7087.txt AJ Auction Authentication Bypass Vulnerability ./platforms/osX/dos/7088.txt smcFanControl 2.1.2 Multiple Buffer Overflow Vulnerabilities PoC (OSX) ./platforms/php/remote/7089.txt Aj Classifieds Authentication Bypass Vulnerability ./platforms/windows/dos/7090.txt ooVoo 1.7.1.35 (URL Protocol) Remote Unicode Buffer Overflow PoC ./platforms/linux/dos/7091.c Linux Kernel < 2.4.36.9/2.6.27.5 Unix Sockets Local Kernel Panic Exploit ./platforms/php/remote/7092.txt Joomla Component com_books (book_id) SQL Injection Vulnerability ./platforms/php/remote/7093.txt Joomla Component Contact Info 1.0 SQL Injection Vulnerability ./platforms/php/remote/7094.txt Pre Real Estate Listings File Upload Vulnerability ./platforms/php/remote/7095.txt Joomla/Mambo com_catalogproduction (id) SQL Injection Vulnerability ./platforms/php/remote/7096.txt Joomla Component Simple RSS Reader 1.0 RFI Vulnerability ./platforms/php/remote/7097.txt Joomla Component com_marketplace 1.2.1 (catid) SQL Injection Vuln ./platforms/php/remote/7098.txt PozScripts Business Directory Script (cid) Remote SQL Injection Vuln ./platforms/windows/dos/7099.pl Castle Rock Computing SNMPc < 7.1.1 (Community) Remote BOF PoC ./platforms/linux/dos/7100.pl Net-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC ./platforms/php/remote/7101.txt AlstraSoft SendIt Pro Remote File Upload Vulnerability ./platforms/php/remote/7102.txt AlstraSoft Article Manager Pro (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7103.txt AlstraSoft Web Host Directory (Auth Bypass) SQL Injection Vuln ./platforms/windows/remote/7104.c MS Windows Server Service Code Execution Exploit (MS08-067) ./platforms/php/remote/7105.txt Quick Poll Script (code.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/7106.txt turnkeyforms Local Classifieds Auth Bypass Vulnerability ./platforms/php/remote/7107.txt turnkeyforms Web Hosting Directory Multiple Vulnerabilities ./platforms/windows/dos/7109.txt Pi3Web <= 2.0.3 (ISAPI) Remote Denial of Service Exploit ./platforms/php/remote/7110.txt ScriptsFeed (SF) Real Estate Classifieds Software File Upload Vuln ./platforms/php/remote/7111.txt ScriptsFeed (SF) Auto Classifieds Software Remote File Upload Vuln ./platforms/php/remote/7112.txt ScriptsFeed (SF) Recipes Listing Portal Remote File Upload Vulnerability ./platforms/php/remote/7113.txt BandSite CMS 1.1.4 Insecure Cookie Handling Vulnerability ./platforms/php/remote/7114.txt MemHT Portal 4.0.1 SQL Injection Code Execution Exploit ./platforms/php/remote/7116.txt AlstraSoft Web Host Directory 1.2 Multiple Vulnerabilities ./platforms/php/remote/7117.txt GS Real Estate Portal US/International Module Multiple Vulnerabilities ./platforms/php/remote/7118.txt turnkeyforms Text Link Sales Auth Bypass Vulnerability ./platforms/php/remote/7119.php Discuz! 6.x/7.x Remote Code Execution Exploit ./platforms/asp/remote/7120.txt Bankoi Webhost Panel 1.20 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7121.pl SlimCMS <= 1.0.0 (edit.php) Remote SQL Injection Exploit ./platforms/php/remote/7122.txt GS Real Estate Portal Multiple SQL Injection Vulnerability ./platforms/php/remote/7123.txt X7 Chat 2.0.5 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7124.txt turnkeyforms Text Link Sales (id) XSS/SQL Injection Vulnerability ./platforms/windows/remote/7125.txt SmbRelay3 NTLM Replay Attack Tool/Exploit (MS08-068) ./platforms/windows/dos/7126.html VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow PoC ./platforms/php/remote/7128.txt ClipShare Pro 2006-2007 (chid) SQL Injection Vulnerability ./platforms/multiple/local/7129.sh Sudo <= 1.6.9p18 (Defaults setenv) Local Privilege Escalation Exploit ./platforms/php/remote/7130.php Minigal b13 (index.php list) Remote File Disclosure Exploit ./platforms/php/remote/7131.txt yahoo answers (id) Remote SQL Injection Vulnerability ./platforms/windows/remote/7132.py MS Windows Server Service Code Execution Exploit (MS08-067) (2k/2k3) ./platforms/php/remote/7133.txt FloSites Blog Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/7134.txt phpstore Wholesale (track.php?id) SQL Injection Vulnerability ./platforms/windows/local/7135.htm Opera 9.62 file:// Local Heap Overflow Exploit ./platforms/php/remote/7136.txt mxCamArchive 2.2 Bypass Config Download Vulnerability ./platforms/asp/remote/7137.txt OpenASP <= 3.0 Blind SQL Injection Vulnerability ./platforms/php/remote/7138.txt E-topbiz AdManager 4 (group) Blind SQL Injection Vulnerability ./platforms/php/remote/7140.txt FREEze Greetings 1.0 Remote Password Retrieve Exploit ./platforms/asp/remote/7141.txt Q-Shop 3.0 Remote XSS/SQL Injection Vulnerabilities ./platforms/windows/remote/7142.html Chilkat Socket activex 2.3.1.1 Remote Arbitrary File Creation Exploit ./platforms/php/remote/7143.txt phpfan 3.3.4 (init.php includepath) Remote File Inclusion Vulnerability ./platforms/php/remote/7144.txt Jadu Galaxies (categoryID) Blind SQL Injection Vulnerability ./platforms/windows/remote/7145.txt Exodus 0.10 (uri handler) Arbitrary Parameter Injection Vulnerability ./platforms/php/remote/7146.txt Simple Customer 1.2 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7147.txt SaturnCMS (view) Blind SQL Injection Vulnerability ./platforms/php/remote/7148.txt Ultrastats 0.2.144/0.3.11 (index.php serverid) SQL Injection Vulnerability ./platforms/php/remote/7149.php VideoScript <= 4.0.1.50 Admin Change Password Exploit ./platforms/linux/dos/7150.html CUPS 1.3.7 CSRF (add rss subscription) Remote Crash Exploit ./platforms/linux/remote/7151.c No-IP DUC <= 2.1.7 Remote Code Execution Exploit ./platforms/php/remote/7152.txt Musicbox 2.3.8 (viewalbums.php artistId) SQL Injection Vulnerability ./platforms/php/remote/7153.txt Pluck CMS 4.5.3 (g_pcltar_lib_dir) Local File Inclusion Vulnerability ./platforms/php/remote/7155.txt Free Directory Script 1.1.1 (API_HOME_DIR) RFI Vulnerability ./platforms/php/remote/7156.txt E-topbiz Link Back Checker 1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/7157.txt Alex News-Engine 1.5.1 Remote Arbitrary File Upload Vulnerability ./platforms/php/remote/7158.txt Alex Article-Engine 1.3.0 (fckeditor) Arbitrary File Upload Vulnerability ./platforms/php/remote/7159.php PunBB (Private Messaging System 1.2.x) Multiple LFI Exploit ./platforms/php/remote/7160.php MyTopix <= 1.3.0 (notes send) Remote SQL Injection Exploit ./platforms/php/remote/7162.pl MauryCMS <= 0.53.2 Remote Shell Upload Exploit ./platforms/php/remote/7163.txt RevSense (Auth bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7164.txt Pre Job Board (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7165.pl wPortfolio <= 0.3 Remote Arbitrary File Upload Exploit ./platforms/php/remote/7166.txt AskPert (Auth bypass) Remote SQL Injection Vulnerability ./platforms/windows/remote/7167.html Exodus 0.10 (uri handler) Arbitrary Parameter Injection Exploit ./platforms/php/remote/7168.pl PunBB Mod PunPortal 0.1 Local File Inclusion Exploit ./platforms/php/remote/7170.php wPortfolio <= 0.3 Admin Password Changing Exploit ./platforms/multiple/local/7171.txt PHP 5.2.6 (error_log) safe_mode Bypass Vulnerability ./platforms/php/remote/7172.txt NatterChat 1.1 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7173.php PHP-Fusion 7.00.1 (messages.php) Remote SQL Injection Exploit ./platforms/php/remote/7174.txt vBulletin 3.7.3 Visitor Message XSS/XSRF + worm Exploit ./platforms/php/remote/7175.txt Natterchat 1.12 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7176.txt ToursManager (tourview.php tourid) Blind SQL Injection Vulnerability ./platforms/linux/local/7177.c Oracle Database Vault ptrace(2) Privilege Escalation Exploit ./platforms/windows/dos/7178.txt BitDefender (module pdf.xmd) Infinite Loop Denial of Service PoC ./platforms/php/remote/7179.txt NatterChat 1.1 Remote Admin Bypass Vulnerability ./platforms/php/remote/7180.txt VCalendar (VCalendar.mdb) Remote Database Disclosure Vulnerability ./platforms/windows/remote/7181.html KVIrc 3.4.2 Shiny (uri handler) Remote Command Execution Exploit ./platforms/php/remote/7182.txt Joomla Component Thyme 1.0 (event) SQL Injection Vulnerability ./platforms/linux/remote/7183.txt verlihub <= 0.9.8d-RC2 Remote Command Execution Vulnerability ./platforms/php/remote/7184.txt e107 Plugin ZoGo-Shop 1.15.4 (product) SQL Injection Vulnerability ./platforms/php/remote/7185.php Discuz! Remote Reset User Password Exploit ./platforms/php/remote/7186.txt Vlog System 1.1 (blog.php user) Remote SQL Injection Vulnerability ./platforms/php/remote/7188.txt getaphpsite Real Estate Remote File Upload Vulnerability ./platforms/php/remote/7189.txt getaphpsite Auto Dealers Remote File Upload Vulnerability ./platforms/php/remote/7190.txt Ez Ringtone Manager Multiple Remote File Disclosure Vulnerabilities ./platforms/php/remote/7191.php LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change Admin Password Exploit ./platforms/php/remote/7195.txt Prozilla Hosting Index (id) Remote SQL Injection Vulnerability ./platforms/windows/remote/7196.html Microsoft XML Core Services DTD Cross-Domain Scripting PoC MS08-069 ./platforms/php/remote/7197.txt Goople Cms 1.7 Remote File Upload Vulnerability ./platforms/php/remote/7198.txt NetArtMedia Cars Portal 2.0 (image.php id) SQL Injection Vulnerability ./platforms/php/remote/7199.txt NetArtMedia Blog System (image.php id) SQL Injection Vulnerability ./platforms/php/remote/7200.txt PG Real Estate (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7201.txt PG Roomate Finder Solution (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7202.txt PG Job Site (poll_view_id) Blind SQL Injection Vulnerability ./platforms/php/remote/7204.txt MODx CMS <= 0.9.6.2 (RFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7205.txt Goople Cms 1.7 Insecure Cookie Handling Vulnerability ./platforms/php/remote/7206.txt PHP Classifieds Script Remote Database Disclosure Vulnerability ./platforms/windows/dos/7207.pl Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC ./platforms/php/remote/7208.txt NetArtMedia Real Estate Portal 1.2 (ad_id) SQL Injection Vuln ./platforms/windows/dos/7209.pl W3C Amaya 10.1 Web Browser (URL Bar) Remote Stack Overflow PoC ./platforms/php/remote/7210.txt Goople Cms 1.7 Arbitrary Code Execution Vulnerability ./platforms/php/remote/7211.php VideoScript 3.0 <= 4.0.1.50 Official Shell Injection Exploit ./platforms/php/remote/7212.php VideoScript 3.0 <= 4.1.5.55 Unofficial Shell Injection Exploit ./platforms/windows/dos/7213.pl W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC ./platforms/php/remote/7214.txt FTPzik (XSS/LFI) Multiple Remote Vulnerabilities ./platforms/php/remote/7215.txt Bandwebsite 1.5 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7216.txt WebStudio CMS (index.php pageid) Blind SQL Injection Vulnerability ./platforms/php/remote/7217.pl Quicksilver Forums <= 1.4.2 RCE Exploit (windows only) ./platforms/php/remote/7218.txt Nitrotech 0.0.3a (RFI/SQL) Multiple Remote Vulnerabilities ./platforms/windows/dos/7219.pl Total Video Player (vcen.dll) Remote off by one Crash Exploit ./platforms/hardware/dos/7220.txt Siemens C450IP/C475IP Remote Denial of Service Vulnerability ./platforms/php/remote/7221.txt Pie Web M{a,e}sher 0.5.3 Multiple Remote File Inclusion Vulnerability ./platforms/php/remote/7222.txt WebStudio eHotel (pageid) Blind SQL Injection Vulnerability ./platforms/php/remote/7223.txt WebStudio eCatalogue (pageid) Blind SQL Injection Vulnerability ./platforms/php/remote/7224.txt FAQ Manager 1.2 (categorie.php cat_id) SQL Injection Vulnerability ./platforms/php/remote/7225.txt Pie Web M{a,e}sher Mod Rss 0.1 Remote File Inclusion Vulnerability ./platforms/windows/dos/7226.html Google Chrome Browser MetaCharacter URI Obfuscation Vulnerability ./platforms/php/remote/7227.txt Chipmunk Topsites (Auth Bypass/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7228.txt Clean CMS 1.5 (Blind SQL Injection/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7229.txt FAQ Manager 1.2 (config_path) Remote File Inclusion Vulnerability ./platforms/php/remote/7230.pl Clean CMS 1.5 (full_txt.php id) Blind SQL Injection Exploit ./platforms/php/remote/7231.txt fuzzylime cms 3.03 (track.php p) Local File Inclusion Vulnerability ./platforms/php/remote/7232.txt SimpleBlog 3.0 (simpleBlog.mdb) Database Disclosure Vulnerability ./platforms/php/remote/7233.txt LoveCMS 1.6.2 Final (Download Manager 1.0) File Upload Exploit ./platforms/php/remote/7234.txt VideoGirls BiZ (view_snaps.php type) Blind SQL Injection Vulnerability ./platforms/php/remote/7235.txt Jamit Job Board 3.x (show_emp) Blind SQL Injection Vulnerability ./platforms/php/remote/7236.txt WebStudio CMS (pageid) Remote Blind SQL Injection Vuln (mil mixup) ./platforms/php/remote/7237.txt CMS Ortus <= 1.13 Remote SQL Injection Vulnerability ./platforms/php/remote/7238.txt Post Affiliate Pro v.3 (umprof_status) Blind SQL Injection Vulnerability ./platforms/php/remote/7239.txt ParsBlogger (blog.asp wr) Remote SQL Injection Vulnerability ./platforms/php/remote/7240.txt Star Articles 6.0 Remote Blind SQL Injection Vulnerability ./platforms/php/remote/7241.txt TxtBlog (index.php m) Local File Inclusion Vulnerability ./platforms/php/remote/7242.txt Web Calendar System 3.12/3.30 Multiple Remote Vulnerabilities ./platforms/php/remote/7243.php Star Articles 6.0 Remote Blind SQL Injection exploit ./platforms/php/remote/7244.txt Ocean12 Contact Manager Pro (SQL/XSS/DDV) Multiple Vulnerabilities ./platforms/php/remote/7245.txt Ocean12 Membership Manager Pro Database Disclosure Vulnerability ./platforms/php/remote/7246.txt Ocean12 Poll Manager Pro Database Disclosure Vulnerability ./platforms/php/remote/7247.txt Ocean12 Calendar Manager Gold Database Disclosure Vulnerability ./platforms/php/remote/7248.txt Family Project 2.x (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/dos/7249.php i.Scribe SMTP Client <= 2.00b (wscanf) Remote Format String PoC ./platforms/php/remote/7250.txt RakhiSoftware Shopping Cart (subcategory_id) SQL Injection Vulnerability ./platforms/php/remote/7251.txt Star Articles 6.0 Remote File Upload Vulnerability ./platforms/php/remote/7252.txt Web Calendar 4.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7253.txt Booking Centre 2.01 (HotelID) Remote SQL Injection Vulnerability ./platforms/php/remote/7254.txt Ocean12 Membership Manager Pro (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7255.txt PageTree CMS 0.0.2 BETA 0001 Remote File Inclusion Vulnerability ./platforms/php/remote/7256.txt Turnkey Arcade Script (id) Remote SQL Injection Vulnerability ./platforms/php/remote/7257.txt BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability ./platforms/php/remote/7258.txt Ocean12 FAQ Manager Pro Database Disclosure Vulnerability ./platforms/asp/remote/7259.txt Comersus ASP Shopping Cart (DD/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7260.txt BaSiC-CMS (acm2000.mdb) Remote Database Disclosure Vulnerability ./platforms/php/remote/7261.txt Basic PHP CMS (index.php id) Blind SQL Injection Vulnerability ./platforms/windows/dos/7262.pl Microsoft Office Communicator (SIP) Remote Denial of Service Exploit ./platforms/php/remote/7263.txt Booking Centre 2.01 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/7264.txt Apache Tomcat runtime.getRuntime().exec() Privilege Escalation (win) ./platforms/php/remote/7265.txt Web Calendar System <= 3.40 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/7266.pl All Club CMS <= 0.0.2 Remote DB Config Retrieve Exploit ./platforms/php/remote/7267.txt SailPlanner 0.3a (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7268.txt Bluo CMS 1.2 (index.php id) Blind SQL Injection Vulnerability ./platforms/php/remote/7269.pl CMS little (index.php term) Remote SQL Injection Exploit ./platforms/php/remote/7270.txt ReVou Twitter Clone (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7271.txt Ocean12 FAQ Manager Pro (ID) Blind SQL Injection Vulnerabillity ./platforms/asp/remote/7273.txt Active Force Matrix v2 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7274.txt ASPReferral 5.3 (AccountID) Blind SQL Injection Vulnerability ./platforms/asp/remote/7275.txt ActiveVotes 2.2 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7276.txt Active Test 2.1 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7277.txt Active Websurvey 9.1 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7278.txt Active Membership v 2 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7279.txt eWebquiz v 8 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7280.txt Active Newsletter 4.3 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7281.txt Active Web Mail v 4 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7282.txt Active Trade 2 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7283.txt Active Price Comparison 4 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7284.txt PHP TV Portal 2.0 (index.php mid) SQL Injection Vulnerability ./platforms/php/remote/7285.txt CMS Made Simple 1.4.1 Local File Inclusion Vulnerability ./platforms/php/remote/7286.txt OraMon 2.0.1 Remote Config File Disclosure Vulnerability ./platforms/asp/remote/7287.txt ActiveVotes 2.2 (AccountID) Blind SQL Injection Vulnerability ./platforms/asp/remote/7288.txt Active Web Mail v 4 Blind SQL Injection Vulnerability ./platforms/php/remote/7289.txt Active Price Comparison v4 (ProductID) Blind SQL Injection Vulnerability ./platforms/php/remote/7290.txt Active Bids 3.5 (ItemID) Blind SQL Injection Vulnerability ./platforms/php/remote/7291.pl OpenForum 0.66 Beta Remote Reset Admin Password Exploit ./platforms/asp/remote/7292.txt ASPThai.NET Forum 8.5 Remote Database Disclosure Vulnerability ./platforms/asp/remote/7293.txt Active Web Helpdesk v 2 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7294.pl Lito Lite CMS (cate.php cid) Remote SQL Injection Exploit ./platforms/asp/remote/7295.txt Active Test 2.1 (QuizID) Blind SQL Injection Vulnerability ./platforms/windows/dos/7296.txt Itunes 8.0.2.20/Quicktime 7.5.5 (.mov File) Multiple Off By Overflow PoC ./platforms/windows/dos/7297.py Cain & Abel 4.9.23 (rdp file) Buffer Overflow PoC ./platforms/php/remote/7298.txt Active Web Helpdesk v 2 (CategoryID) Blind SQL Injection Vulnerability ./platforms/php/remote/7299.txt Active Photo Gallery 6.2 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7300.txt Active Price Comparison v 4 (ProductID) Blind SQL Injection Vulnerability ./platforms/php/remote/7301.txt Active Time Billing 3.2 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7302.txt Active Business Directory v 2 Remote blind SQL Injection Vulnerability ./platforms/php/remote/7303.txt Quick Tree View .NET 3.1 (qtv.mdb) Database Disclosure Vulnerability ./platforms/php/remote/7304.pl KTP Computer Customer Database CMS Local File Inclusion Vulnerability ./platforms/php/remote/7305.txt KTP Computer Customer Database CMS Blind SQL Injection Vulnerability ./platforms/php/remote/7306.txt Minimal Ablog 0.4 (SQL/FU/Bypass) Multiple Remote Vulnerabilities ./platforms/windows/dos/7307.txt Electronics Workbench (EWB File) Local Stack Overflow PoC ./platforms/php/remote/7308.txt cpCommerce 1.2.6 (URL Rewrite) Input variable overwrite / Auth bypass ./platforms/windows/local/7309.pl Cain & Abel <= v4.9.24 .RDP Stack Overflow Exploit ./platforms/php/remote/7310.txt Broadcast Machine 0.1 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/7311.txt z1exchange 1.0 (edit.php site) Remote SQL Injection Vulnerability ./platforms/php/remote/7312.txt Andy's PHP Knowledgebase 0.92.9 Arbitrary File Upload Vulnerability ./platforms/linux/local/7313.sh Debian GNU/Linux (symlink attack in login) Arbitrary File Ownership PoC ./platforms/windows/dos/7314.txt Maxum Rumpus 6.0 Multiple Remote Buffer Overflow Vulnerabilities ./platforms/php/remote/7315.txt E.Z. Poll v.2 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/asp/remote/7316.txt ASPPortal 3.2.5 (ASPPortal.mdb) Database Disclosure Vulnreability ./platforms/php/remote/7317.pl bcoos 1.0.13 (viewcat.php cid) Remote SQL Injection Exploit ./platforms/php/remote/7318.txt PacPoll 4.0 (poll.mdb/poll97.mdb) Database Disclosure Vulnerability ./platforms/php/remote/7319.txt Ocean12 Mailing List Manager Gold (DD/SQL/XSS) Vulnerabilities ./platforms/php/remote/7322.pl CMS MAXSITE Component Guestbook Remote Command Execution Exploit ./platforms/php/remote/7323.txt SunByte e-Flower (id) Remote SQL Injection Vulnerability ./platforms/php/remote/7324.txt Rapid Classified 3.1 (cldb.mdb) Database Disclosure Vulnerability ./platforms/asp/remote/7325.txt Codefixer MailingListPro (MailingList.mdb) Database Disclosure Vuln ./platforms/asp/remote/7326.txt Gallery MX 2.0.0 (pics_pre.asp ID) Blind SQL Injection Vulnerability ./platforms/asp/remote/7327.txt Calendar MX Professional 2.0.0 Blind SQL Injection Vulnerability ./platforms/php/remote/7328.pl Check New 4.52 (findoffice.php search) Remote SQL Injection Exploit ./platforms/windows/local/7329.py Cain & Abel 4.9.23 (rdp file) Buffer overflow Exploit ./platforms/multiple/dos/7330.c ClamAV < 0.94.2 (JPEG Parsing) Recursive Stack Overflow PoC ./platforms/php/remote/7331.pl Joomla Component com_jmovies 1.1 (id) SQL Injection Exploit ./platforms/php/remote/7332.txt ASP User Engine .NET Remote Database Disclosure Vulnerability ./platforms/php/remote/7333.txt Rae Media Contact MS (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/7334.pl RadAsm <= 2.2.1.5 (.RAP File) WindowCallProcA Pointer Hijack Exploit ./platforms/php/remote/7335.txt Multi SEO phpBB 1.1.0 (pfad) Remote File Inclusion Vulnerability ./platforms/php/remote/7336.txt ccTiddly 1.7.4 (cct_base) Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/7337.txt Wbstreet v.1.0 (SQL/DD) Multiple Remote Vulnerabilities ./platforms/php/remote/7338.txt User Engine Lite ASP (users.mdb) Database Disclosure Vulnerability ./platforms/php/remote/7339.txt Template Creature (SQL/DD) Multiple Remote Vulnerabilities ./platforms/asp/remote/7340.txt Easy News Content Management (News.mdb) Database Disclosure Vuln ./platforms/php/remote/7341.txt lcxbbportal 0.1 Alpha 2 Remote File Inclusion Vulnerability ./platforms/php/remote/7342.txt My Simple Forum 3.0 (index.php action) Local File Inclusion Vulnerability ./platforms/php/remote/7343.txt Joomla Component mydyngallery 1.4.2 (directory) SQL Injection Vuln ./platforms/php/remote/7344.txt Gravity GTD <= 0.4.5 (rpc.php objectname) LFI/RCE Vulnerability ./platforms/php/remote/7345.txt BNCwi <= 1.04 Local File Inclusion Vulnerability ./platforms/php/remote/7346.txt Multiple Membership Script 2.5 (id) SQL Injection Vulnerability ./platforms/windows/local/7347.pl PEiD <= 0.92 Malformed PE File Universal Buffer Overflow Exploit ./platforms/asp/remote/7348.txt Merlix Educate Servert (Bypass/DD) Multiple Remote Vulnerabilities ./platforms/asp/remote/7349.txt RankEm (rankup.asp siteID) Remote SQL Injection Vulnerability ./platforms/asp/remote/7350.txt RankEm (auth bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7351.txt NightFall Personal Diary 1.0 (XSS/DD) Multiple Remote Vulnerabilities ./platforms/php/remote/7352.txt Merlix Teamworx Server (DD/Bypass) Multiple Remote Vulns ./platforms/asp/remote/7353.txt Cold BBS (cforum.mdb) Remote Database Disclosure Vulnerability ./platforms/php/remote/7354.txt Tizag Countdown Creator .v.3 Insecure Upload Vulnerability ./platforms/windows/remote/7355.txt NULL FTP Server 1.1.0.7 SITE Parameters Command Injection Vuln ./platforms/asp/remote/7356.txt ASP AutoDealer (SQL/DD) Multiple Remote Vulnerabilities ./platforms/asp/remote/7357.txt ASP PORTAL Multiple Remote SQL Injection Vulnerabilities ./platforms/windows/dos/7358.html Visagesoft eXPert PDF EditorX (VSPDFEditorX.ocx) Insecure Method ./platforms/asp/remote/7359.txt ASPTicker 1.0 (news.mdb) Remote Database Disclosure Vulnerability ./platforms/asp/remote/7360.txt ASP AutoDealer Remote Database Disclosure Vulnerability ./platforms/asp/remote/7361.txt ASP PORTAL (xportal.mdb) Remote Database Disclosure Vulnerability ./platforms/windows/dos/7362.py DesignWorks Professional 4.3.1 Local .CCT File Stack BOF PoC ./platforms/php/remote/7363.txt phpPgAdmin <= 4.2.1 (_language) Local File Inclusion Vulnerability ./platforms/php/remote/7364.php IPNPro3 <= 1.44 Admin Password Changing Exploit ./platforms/php/remote/7365.php DL PayCart <= 1.34 Admin Password Changing Exploit ./platforms/php/remote/7366.php Bonza Cart <= 1.10 Admin Password Changing Exploit ./platforms/php/remote/7367.php PayPal eStore Admin Password Changing Exploit ./platforms/php/remote/7368.txt Product Sale Framework 0.1b (forum_topic_id) SQL Injection Vulnerability ./platforms/php/remote/7369.pl w3blabor CMS 3.0.5 Arbitrary File Upload & LFI Exploit ./platforms/asp/remote/7370.txt NatterChat 1.12 (natterchat112.mdb) Database Disclosure Vulnerability ./platforms/asp/remote/7371.txt Professional Download Assistant 0.1 Database Disclosure Vulnerability ./platforms/asp/remote/7372.txt Ikon AdManager 2.1 Remote Database Disclosure Vulnerability ./platforms/asp/remote/7373.txt ASPManage Banners (RFU/DD) Multiple Remote Vulnerabilities ./platforms/php/remote/7374.txt Mini Blog 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/7375.txt Mini-CMS 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities ./platforms/asp/remote/7376.txt QMail Mailing List Manager 1.2 Database Disclosure Vulnerability ./platforms/php/remote/7377.txt PHPmyGallery Gold 1.51 (index.php) Directory Traversal Vulnerability ./platforms/asp/remote/7378.txt ASP Talk (SQL/CSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7379.txt MG2 0.5.1 (filename) Remote Code Execution Vulnerability ./platforms/php/remote/7380.txt XOOPS 2.3.1 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/7381.txt SIU Guarani Multiple Remote Vulnerabilities ./platforms/php/remote/7382.txt phpMyAdmin 3.1.0 (XSRF) SQL Injection Vulnerability ./platforms/php/remote/7383.txt Simple Directory Listing 2 Cross Site File Upload Vulnerability ./platforms/windows/remote/7384.txt XAMPP 1.6.8 (XSRF) Change Administrative Password Exploit ./platforms/php/remote/7385.txt Secure Downloads v2.0.0r for vBulletin SQL Injection Vulnerability ./platforms/php/remote/7386.pl phpBB 3 (Mod Tag Board <= 4) Remote Blind SQL Injection Exploit ./platforms/windows/dos/7387.py Neostrada Livebox Router Remote Network Down PoC Exploit ./platforms/php/remote/7388.txt WebCAF <= 1.4 (LFI/RCE) Multiple Remote Vulnerabilities ./platforms/hardware/remote/7389.htm DD-WRT v24-sp1 (XSRF) Cross Site Reference Forgery Exploit ./platforms/asp/remote/7390.txt Professional Download Assistant 0.1 (Auth Bypass) SQL Injection Vuln ./platforms/asp/remote/7391.txt Poll Pro 2.0 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7392.txt PHPmyGallery 1.0beta2 (RFI/LFI) Multiple Remote Vulnerabilities ./platforms/linux/local/7393.txt PHP safe_mode bypass via proc_open() and custom environment ./platforms/php/remote/7395.txt Peel Shopping 3.1 (index.php rubid) SQL Injection Vulnerability ./platforms/php/remote/7396.txt Netref 4.0 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/7397.txt ProQuiz 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/7398.txt PostEcards (SQL/DD) Multiple Remote Vulnerabilities ./platforms/php/remote/7399.txt PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/RFI Vulnerabilities ./platforms/php/remote/7400.txt PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple Vulnerabilities ./platforms/windows/dos/7401.txt Vinagre < 2.24.2 show_error() Remote Format String PoC ./platforms/windows/remote/7402.html EasyMail ActiveX (emmailstore.dll 6.5.0.3) Buffer Overflow Exploit ./platforms/windows/remote/7403.txt MS Internet Explorer XML Parsing Remote Buffer Overflow Exploit 0day ./platforms/cgi/remote/7404.txt HTMPL 1.11 (htmpl_admin.cgi help) Command Execution Vulnerability ./platforms/linux/dos/7405.c Linux Kernel <= 2.6.27.8 ATMSVC Local Denial of Service Exploit ./platforms/php/remote/7406.php eZ Publish < 3.9.5/3.10.1/4.0.1 Privilege Escalation Exploit ./platforms/php/remote/7407.txt Webmaster Marketplace (member.php u) SQL Injection Vulnerability ./platforms/php/remote/7408.txt Living Local 1.1 (XSS-RFU) Multiple Remote Vulnerabilities ./platforms/php/remote/7409.txt Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulnerabilities ./platforms/windows/remote/7410.htm MS Internet Explorer XML Parsing Buffer Overflow Exploit (vista) 0day ./platforms/php/remote/7411.txt Butterfly Organizer 2.0.1 (view.php id) SQL Injection Vulnerability ./platforms/asp/remote/7412.txt CF SHOPKART 5.2.2 (SQL/DD) Multiple Remote Vulnerabilities ./platforms/asp/remote/7413.pl CF_Calendar (calendarevent.cfm) Remote SQL Injection Exploit ./platforms/asp/remote/7414.txt CF_Auction (forummessage) Blind SQL Injection Vulnerability ./platforms/asp/remote/7415.txt CFMBLOG (index.cfm categorynbr) Blind SQL Injection Vulnerability ./platforms/asp/remote/7416.txt CF_Forum Blind SQL Injection Vulnerability ./platforms/php/remote/7417.txt phpAddEdit 1.3 (editform) Local File Inclusion Vulnerability ./platforms/php/remote/7418.txt PhpAddEdit 1.3 (Cookie) Login Bypass Vulnerability ./platforms/asp/remote/7419.txt evCal Events Calendar Database Disclosure Vulnerability ./platforms/asp/remote/7420.txt MyCal Personal Events Calendar (mycal.mdb) Database Disclosure Vuln ./platforms/php/remote/7421.txt eZ Publish 3.9.0/3.9.5/3.10.1 Command Execution Exploit (admin req) ./platforms/php/remote/7422.txt Feed Cms 1.07.03.19b (lang) Local File Inclusion Vulnerability ./platforms/asp/remote/7423.txt Affiliate Software Java 4.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/7424.txt Ad Management Java (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/7425.txt Banner Exchange Java (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7426.txt PHP Support Tickets 2.2 Remote File Upload Vulnerability ./platforms/asp/remote/7427.txt The Net Guys ASPired2Poll Remote Database Disclosure Vulnerability ./platforms/asp/remote/7428.txt The Net Guys ASPired2Protect Database Disclosure Vulnerability ./platforms/asp/remote/7429.txt ASP-CMS 1.0 (index.asp cha) SQL Injection Vulnerability ./platforms/php/remote/7430.txt SUMON <= 0.7.0 (chg.php host) Command Execution Vulnerability ./platforms/windows/dos/7431.pl MS Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC ./platforms/php/remote/7432.txt Xpoze 4.10 (home.html menu) Blind SQL Injection Vulnerability ./platforms/php/remote/7433.txt Social Groupie (group_index.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/7434.sh Wysi Wiki Wyg 1.0 Remote Password Retrieve Exploit ./platforms/php/remote/7435.txt Social Groupie (create_album.php) Remote File Upload Vulnerability ./platforms/asp/remote/7436.txt The Net Guys ASPired2Blog (SQL/DD) Multiple Remote Vulnerabilities ./platforms/php/remote/7437.txt Moodle 1.9.3 Remote Code Execution Vulnerability ./platforms/asp/remote/7438.txt VP-ASP Shopping Cart 6.50 Database Disclosure Vulnerability ./platforms/php/remote/7439.txt Umer Inc Songs Portal Script (id) SQL Injection Vulnerability ./platforms/asp/remote/7440.txt ColdFusion Scripts Red_Reservations Database Disclosure Vulnerability ./platforms/php/remote/7441.txt Joomla Live Chat (SQL/Proxy) Multiple Remote Vulnerabilities ./platforms/windows/remote/7442.txt TmaxSoft JEUS Alternate Data Streams File Disclosure Vulnerability ./platforms/php/remote/7443.txt FlexPHPNews 0.0.6 & PRO (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7444.txt Simple Text-File Login script 1.0.6 (DD/RFI) Multiple Vulnerabilities ./platforms/asp/remote/7445.txt Discussion Web v4 Remote Database Disclosure Vulnerability ./platforms/asp/remote/7446.txt ASPired2Quote (quote.mdb) Remote Database Disclosure Vulnerability ./platforms/asp/remote/7447.txt ASP-DEV Internal E-Mail System (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7448.txt AutositePHP 2.0.3 (LFI/CSRF/Edit File) Multiple Remote Vulnerabilities ./platforms/php/remote/7449.txt iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclosure Vulnerability ./platforms/asp/remote/7450.txt CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure Vulnerability ./platforms/php/remote/7451.txt PHP Weather 2.2.2 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/windows/remote/7452.pl ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit ./platforms/php/remote/7453.txt FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability ./platforms/linux/dos/7454.c Linux Kernel 2.6.27.7-generic - 2.6.18 - 2.6.24-1 Local DoS Exploit ./platforms/php/remote/7455.txt The Rat Cms Alpha 2 (download.php) Remote Vulnerability ./platforms/php/remote/7456.txt Availscript Article Script Remote File Upload Vulnerability ./platforms/php/remote/7457.txt Availscript Classmate Script Remote File Upload Vulnerability ./platforms/php/remote/7458.txt Mediatheka 4.2 (index.php lang) Local File Inclusion Vulnerability ./platforms/php/remote/7459.txt CFAGCMS v1 Remote File Inclusion Vulnerabilities ./platforms/windows/dos/7460.html EvansFTP (EvansFTP.ocx) Remote Buffer Overflow PoC ./platforms/php/remote/7461.txt Flatnux html/javascript Injection Cookie Grabber Exploit ./platforms/asp/remote/7462.txt ASPSiteWare Home Builder 1.0/2.0 SQL Injection Vulnerability ./platforms/php/remote/7463.txt ASPSiteWare Automotive Dealer V1/V2 SQL Injection Vulnerability ./platforms/asp/remote/7464.txt ASPSiteWare RealtyListing V1/V2 SQL Injection Vulnerabilities ./platforms/php/remote/7465.txt IsWeb CMS 3.0 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/asp/remote/7466.txt Forest Blog 1.3.2 (blog.mdb) Remote Database Disclosure Vulnerability ./platforms/multiple/dos/7467.txt Amaya Web Browser 10.0.1/10.1-pre5 (html tag) Buffer Overflow PoC ./platforms/asp/remote/7468.txt CodeAvalanche Directory (CADirectory.mdb) Database Disclosure Vuln ./platforms/asp/remote/7469.txt CodeAvalanche FreeForAll (CAFFAPage.mdb) Database Disclosure Vuln ./platforms/asp/remote/7470.txt CodeAvalanche FreeWallpaper Remote Database Disclosure Vulnerability ./platforms/asp/remote/7471.txt CodeAvalanche Articles (CAArticles.mdb) Database Disclosure Vuln ./platforms/asp/remote/7472.txt CodeAvalanche RateMySite (CARateMySite.mdb) Database Disclosure ./platforms/php/remote/7473.php eZ Publish < 3.9.5/3.10.1/4.0.1 (token) Privilege Escalation Exploit ./platforms/php/remote/7474.txt FLDS 1.2a (lpro.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/7475.txt BabbleBoard 1.1.6 (username) CSRF/Cookie Grabber Exploit ./platforms/php/remote/7476.txt Mediatheka <= 4.2 Remote Blind SQL Injection Exploit ./platforms/windows/remote/7477.html MS Internet Explorer XML Parsing Buffer Overflow Exploit (allinone) ./platforms/php/remote/7478.txt The Rat Cms Alpha 2 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7479.txt XOOPS Module Amevents (print.php id) SQL Injection Vulnerability ./platforms/php/remote/7480.txt CadeNix (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/7481.txt WorkSimple 1.2.1 RFI / Sensitive Data Disclosure Vulnerabilities ./platforms/php/remote/7482.txt Aperto Blog 0.1.1 Local File Inclusion / SQL Injection Vulnerabilities ./platforms/php/remote/7483.txt CFAGCMS v1 (right.php title) SQL Injection Vulnerability ./platforms/asp/remote/7484.txt Click&BaneX Multiple Remote SQL Injection Vulnerabilities ./platforms/asp/remote/7485.txt ClickAndEmaiL (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/asp/remote/7486.txt Click&Rank (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7487.txt FaScript FaUpload (download.php) SQL Injection Vulnerability ./platforms/asp/remote/7488.txt Web Wiz Guestbook 8.21 (WWGguestbook.mdb) DD Vulnerability ./platforms/php/remote/7489.pl FLDS 1.2a report.php (linkida) Remote SQL Injection Exploit ./platforms/php/remote/7490.php Aiyoota! CMS - Blind SQL Injection Exploit ./platforms/asp/remote/7491.txt Nukedit 4.9.8 Remote Database Disclosure Vulnerability ./platforms/windows/local/7492.py Realtek Sound Manager (rtlrack.exe v. 1.15.0.0) PlayList BOF Exploit ./platforms/php/remote/7493.txt Liberum Help Desk 0.97.3 (SQL/DD) Remote Vulnerabilities ./platforms/php/remote/7494.txt Zelta E Store (RFU/BYPASS/R-SQL/B-SQL) Multiple Vulnerabilities ./platforms/asp/remote/7495.txt Gnews Publisher .NET (authors.asp authorID) SQL Injection Vulnerability ./platforms/hardware/remote/7496.txt Barracuda Spam Firewall v3.5.11.020, Model 600 SQL Injection Vuln ./platforms/php/remote/7497.txt RSMScript 1.21 XSS/Insecure Cookie Handling Vulnerabilities ./platforms/asp/remote/7499.txt BP Blog 6.0/7.0/8.0/9.0 Remote Database Disclosure Vulnerability ./platforms/php/remote/7500.txt K&S Shopsysteme Arbitrary Remote File Upload Vulnerability ./platforms/windows/local/7501.asp Microsoft SQL Server sp_replwritetovarbin() Heap Overflow Exploit ./platforms/php/remote/7502.txt r.cms v2 Multiple SQL Injection Vulnerabilities ./platforms/multiple/local/7503.txt PHP python extension safe_mode Bypass Local Vulnerability ./platforms/php/remote/7504.txt Joomla Component Tech Article 1.x (item) SQL Injection Vulnerability ./platforms/windows/remote/7505.html Phoenician Casino FlashAX ActiveX Remote Code Execution Exploit ./platforms/php/remote/7506.txt TinyMCE 2.0.1 (index.php menuID) Remote SQL Injection Vulnerability ./platforms/php/remote/7507.pl Lizardware CMS <= 0.6.0 Blind SQL Injection Exploit ./platforms/asp/remote/7508.txt QuickerSite Easy CMS (QuickerSite.mdb) Database Disclosure Vulnerability ./platforms/php/remote/7509.txt Mini File Host 1.x Arbitrary PHP File Upload Vulnerability ./platforms/php/remote/7510.txt 2532|Gigs 1.2.2 Stable Multiple Remote Vulnerabilities ./platforms/php/remote/7511.txt 2532|Gigs 1.2.2 Stable Remote Login Bypass Vulnerability ./platforms/php/remote/7512.php 2532|Gigs 1.2.2 Stable Remote Command Execution Exploit ./platforms/php/remote/7513.txt Calendar Script 1.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/7514.txt I-Rater Basic (messages.php) Remote SQL Injection Vulnerability ./platforms/php/remote/7515.txt Phpclanwebsite <= 1.23.3 Fix Pack #5 Multiple Remote Vulnerabilities ./platforms/windows/local/7516.txt ESET Smart Security <= 3.0.672 (epfw.sys) Privilege Escalation Exploit ./platforms/php/remote/7517.txt Injader CMS 2.1.1 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/7518.txt Gobbl CMS 1.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/7519.txt MyPHPsite (index.php mod) Local File Inclusion Vulnerability ./platforms/multiple/dos/7520.c Avahi < 0.6.24 (mDNS Daemon) Remote Denial of Service Exploit ./platforms/windows/remote/7521.txt webcamXP 5.3.2.375 Remote File Disclosure Vulnerability ./platforms/php/remote/7522.pl MyPBS (index.php seasonID) Remote SQL Injection Exploit ./platforms/php/remote/7523.php ReVou Twitter Clone Admin Password Changing Exploit ./platforms/php/remote/7524.txt Online Keyword Research Tool (download.php) File Disclosure Vuln ./platforms/php/remote/7525.txt Extract Website (download.php filename) File Disclosure Vulnerability ./platforms/php/remote/7526.txt myPHPscripts Login Session 2.0 XSS/Database Disclosure Vulns ./platforms/php/remote/7527.txt FreeLyrics 1.0 (source.php p) Remote File Disclosure Vulnerability ./platforms/php/remote/7528.pl OneOrZero helpdesk 1.6.*. Remote Shell Upload Exploit ./platforms/php/remote/7529.txt Constructr CMS <= 3.02.5 Stable Multiple Remote Vulnerabilities ./platforms/php/remote/7530.pl Userlocator 3.0 (y) Remote Blind SQL Injection Exploit ./platforms/php/remote/7531.txt ReVou Twitter Clone Arbitrary File Upload Vulnerability ./platforms/php/remote/7532.txt chicomas <= 2.0.4 (DB Backup/DD/XSS) Multiple Vulnerabilities ./platforms/windows/local/7533.txt PowerStrip < = 3.84 (pstrip.sys) Privilege Escalation Exploit ./platforms/asp/remote/7534.txt Emefa Guestbook 3.0 Remote Database Disclosure Vulnerability ./platforms/hardware/dos/7535.php Linksys Wireless ADSL Router (WAG54G V.2) httpd DoS Exploit ./platforms/windows/local/7536.cpp CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit ./platforms/php/remote/7537.txt BLOG 1.55B (image_upload.php) Arbitrary File Upload Vulnerability ./platforms/php/remote/7538.txt Joomla Component com_hbssearch 1.0 Blind SQL Injection Vuln ./platforms/php/remote/7539.txt Joomla Component com_tophotelmodule 1.0 Blind SQL Injection Vuln ./platforms/php/remote/7540.txt PHPg 1.6 (XSS/PD/DoS) Multiple Remote Vulnerabilities ./platforms/php/remote/7541.pl RSS Simple News (news.php pid) Remote SQL Injection Exploit ./platforms/php/remote/7542.txt Text Lines Rearrange Script (filename) File Disclosure Vulnerability ./platforms/php/remote/7543.txt Wordpress Plugin Page Flip Image Gallery <= 0.2.2 Remote FD Vuln ./platforms/php/remote/7544.txt Pligg 9.9.5b (check_url.php url) Upload Shell/SQL Injection Exploit ./platforms/php/remote/7545.txt YourPlace <= 1.0.2 Multiple Remote Vulnerabilities + RCE Exploit ./platforms/php/remote/7546.txt Joomla Component Volunteer 2.0 (job_id) SQL Injection Vulnerability ./platforms/windows/local/7547.py CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit (py) ./platforms/php/remote/7548.php SolarCMS 0.53.8 (Forum) Remote Cookies Disclosure Exploit ./platforms/php/remote/7549.txt RoundCube Webmail <= 0.2-3 beta Code Execution Vulnerability ./platforms/multiple/local/7550.c CUPS < 1.3.8-4 (pstopdf filter) Privilege Escalation Exploit ./platforms/php/remote/7551.txt Calendar Script 1.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7552.txt REDPEACH CMS (zv) Remote SQL Injection Vulnerability ./platforms/php/remote/7553.sh RoundCube Webmail <= 0.2b Remote Code Execution Exploit ./platforms/windows/dos/7554.pl Mozilla Firefox 3.0.5 location.hash Remote Crash Exploit ./platforms/multiple/dos/7555.py Psi Jabber Client (8010/tcp) Remote Denial of Service Exploit (win/lin) ./platforms/windows/dos/7556.php PGP Desktop 9.0.6 (PGPwded.sys) Local Denial of Service Exploit ./platforms/php/remote/7557.txt PHPmotion <= 2.1 CSRF Vulnerability ./platforms/php/remote/7558.txt phpLD 3.3 (page.php name) Blind SQL Injection Vulnerability ./platforms/php/remote/7559.php CMS NetCat 3.12 (password_recovery.php) Blind SQL Injection Exploit ./platforms/php/remote/7560.txt CMS NetCat <= 3.12 Multiple Remote Vulnerabilities ./platforms/php/remote/7561.txt phpGreetCards XSS/Arbitrary File Upload Vulnerability ./platforms/php/remote/7562.txt phpAdBoard (php uploads) Arbitrary File Upload Vulnerability ./platforms/php/remote/7563.txt phpEmployment (php upload) Arbitrary File Upload Vulnerability ./platforms/multiple/dos/7564.pl Getleft 1.2 Remote Buffer Overflow Proof of Concept ./platforms/php/remote/7565.txt StormBoard 1.0.1 (thread.php id) SQL Injection Vulnerability ./platforms/windows/remote/7566.html Google Chrome Browser (ChromeHTML://) Remote Parameter Injection ./platforms/php/remote/7567.txt Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln ./platforms/php/remote/7568.txt Joomla Component com_allhotels (id) Blind SQL Injection Vulnerability ./platforms/php/remote/7569.txt doop CMS <= 1.4.0b (CSRF/Upload Shell) Multiple Remote Vulnerabilities ./platforms/php/remote/7570.txt ILIAS <= 3.7.4 (ref_id) Blind SQL Injection Vulnerability ./platforms/windows/dos/7571.txt BulletProof FTP Client 2.63 Local Heap Overflow PoC ./platforms/php/remote/7572.txt Joomla Component Ice Gallery 0.5b2 (catid) Blind SQL Injection Vuln ./platforms/php/remote/7573.txt Joomla Component Live Ticker 1.0 (tid) Blind SQL Injection Vuln ./platforms/php/remote/7574.txt Joomla Component mdigg 2.2.8 (category) SQL Injection Vuln ./platforms/php/remote/7575.pl Joomla Component 5starhotels (id) SQL Injection Exploit ./platforms/php/remote/7576.pl PHP-Fusion <= 7.0.2 Remote Blind SQL Injection Exploit ./platforms/windows/local/7577.pl Acoustica Mixcraft <= 4.2 Universal Stack Overflow Exploit (SEH) ./platforms/windows/dos/7578.pl SAWStudio 3.9i (prf File) Local Buffer Overflow PoC ./platforms/php/remote/7579.txt ClaSS <= 0.8.60 (export.php ftype) Local File Inclusion Vulnerability ./platforms/php/remote/7580.txt BloofoxCMS 0.3.4 (lang) Local File Inclusion Vulnerability ./platforms/freebsd/local/7581.c FreeBSD 6x/7 protosw kernel Local Privledge Escalation Exploit ./platforms/windows/local/7582.py IntelliTamper 2.07/2.08 (MAP File) Local SEH Overwrite Exploit ./platforms/windows/remote/7583.pl MS Internet Explorer XML Parsing Buffer Overflow Exploit ./platforms/windows/remote/7584.pl Amaya Web Browser <= 11.0.1 Remote Buffer Overflow Exploit (vista) ./platforms/windows/dos/7585.txt MS Windows Media Player * (.WAV) Remote Crash PoC ./platforms/php/remote/7586.txt Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7587.txt Joomla Component PAX Gallery 0.1 Blind SQL Injection Vulnerability ./platforms/windows/dos/7589.pl BulletProof FTP Client (.bps File) Local Stack Overflow PoC ./platforms/windows/dos/7592.pl Hex Workshop 5.1.4 (Color Mapping File) Local Buffer Overflow PoC ./platforms/php/remote/7593.pl DeluxeBB <= 1.2 Remote Blind SQL Injection Exploit ./platforms/windows/remote/7594.html Chilkat FTP ActiveX (SaveLastError) Insecure Method Exploit ./platforms/php/remote/7595.txt FubarForum 1.6 Arbitrary Admin Bypass Vulnerability ./platforms/php/remote/7596.txt AlstraSoft Web Email Script Enterprise (id) SQL Injection Vuln ./platforms/php/remote/7597.txt OwenPoll 1.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/7598.txt PHP-Fusion Mod TI (id) Remote SQL Injection Vulnerability ./platforms/asp/remote/7599.txt ForumApp 3.3 Remote Database Disclosure Vulnerability ./platforms/php/remote/7600.pl Flexphplink Pro Arbitrary File Upload Exploit ./platforms/php/remote/7601.txt Silentum LoginSys 1.0.0 Insecure Cookie Handling vulnerability ./platforms/php/remote/7602.txt webClassifieds 2005 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7603.txt eDNews v2 (lg) Local File Inclusion Vulnerability ./platforms/php/remote/7604.txt eDContainer v2.22 (lg) Local File Inclusion Vulnerability ./platforms/php/remote/7605.php TaskDriver <= 1.3 Remote Change Admin Password Exploit ./platforms/php/remote/7606.txt FubarForum 1.6 Admin Bypass Change User Password Vulnerability ./platforms/php/remote/7607.pl Ultimate PHP Board <= 2.2.1 (log inj) Privilege Escalation Exploit ./platforms/windows/local/7608.py IntelliTamper 2.07/2.08 (ProxyLogin) Local Stack Overflow Exploit ./platforms/asp/remote/7609.txt Sepcity Shopping Mall (shpdetails.asp ID) SQL Injection Vulnerability ./platforms/asp/remote/7610.txt Sepcity Lawyer Portal (deptdisplay.asp ID) SQL Injection Vulnerability ./platforms/php/remote/7611.php CMS NetCat 3.0/3.12 Blind SQL Injection Exploit ./platforms/php/remote/7612.txt Joomla Component com_na_content 1.0 Blind SQL Injection Vulnerability ./platforms/asp/remote/7613.txt Sepcity Classified (classdis.asp ID) SQL Injection Vulnerability ./platforms/php/remote/7614.txt FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7615.txt Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7616.txt Flexphplink 0.0.x (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/remote/7617.html SasCam WebCam Server 2.6.5 ActiveX Remote BOF Exploit ./platforms/linux/local/7618.c Linux Kernel < 2.6.26.4 SCTP Kernel Memory Disclosure Exploit ./platforms/php/remote/7619.txt eDNews v2 (eDNews_view.php newsid) SQL Injection Vulnerability ./platforms/php/remote/7620.txt ThePortal 2.2 Arbitrary Remote File Upload Exploit ./platforms/php/remote/7621.txt PHPAlumni (Acomment.php id) SQL Injection Vulnerability ./platforms/php/remote/7622.txt Flexcustomer 0.0.6 Admin Login Bypass / Possible PHP code writing ./platforms/windows/remote/7623.html Megacubo 5.0.7 (mega://) Remote eval() Injection Exploit ./platforms/php/remote/7624.txt Flexphpic 0.0.x (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7625.txt CMScout 2.06 SQL Injection/Local File Inclusion Vulnerabilities ./platforms/php/remote/7626.txt Mole Group Vacation Estate Listing Script (editid1) Blind SQL Injection ./platforms/asp/remote/7627.txt Pixel8 Web Photo Album 3.0 Remote SQL Injection Vulnerability ./platforms/php/remote/7628.txt ViArt Shopping Cart 3.5 Multiple Remote Vulnerabilities ./platforms/php/remote/7629.txt DDL-Speed Script (acp/backup) Admin Backup Bypass Vulnerability ./platforms/windows/remote/7630.html Megacubo 5.0.7 (mega://) Remote File Download and Execute Exploit ./platforms/php/remote/7631.txt 2Capsule (sticker.php id) Remote SQL Injection Vulnerability ./platforms/hardware/dos/7632.txt Nokia S60 SMS/MMS (Curse of Silence) Denial of Service Vulnerability ./platforms/php/remote/7633.txt EggBlog 3.1.10 Change Admin Pass CSRF Vulnerability ./platforms/windows/dos/7634.pl Audacity 1.6.2 (.gro File) Local Buffer Overflow PoC ./platforms/php/remote/7635.txt ASPThai.Net Webboard 6.0 (bview.asp) SQL Injection Vulnerability ./platforms/php/remote/7636.pl PHPFootball <= 1.6 (filter.php) Remote Hash Disclosure Exploit ./platforms/windows/dos/7637.pl Elecard MPEG Player 5.5 (.m3u File) Stack Buffer Overflow PoC ./platforms/php/remote/7638.txt Memberkit 1.0 Remote PHP File Upload Vulnerability ./platforms/php/remote/7639.txt phpScribe 0.9 (user.cfg) Remote Config Disclosure Vulnerability ./platforms/php/remote/7640.txt w3blabor CMS <= 3.3.0 (Admin Bypass) SQL Injection Vulnerability ./platforms/php/remote/7641.txt PowerNews 2.5.4 (news.php newsid) SQL Injection Vulnerability ./platforms/php/remote/7642.txt PowerClan 1.14a (Auth Bypass) SQL Injection Vulnerability ./platforms/multiple/dos/7643.txt Konqueror 4.1 XSS / Remote Crash Vulnerabilities ./platforms/php/remote/7644.txt Built2Go PHP Link Portal 1.95.1 Remote File Upload Vulnerability ./platforms/php/remote/7645.txt Built2Go PHP Rate My Photo 1.46.4 Remote File Upload Vulnerability ./platforms/multiple/local/7646.txt PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability ./platforms/multiple/dos/7647.txt VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit ./platforms/php/remote/7648.txt phpSkelSite 1.4 (RFI/LFI/XSS) Multiple Remote Vulnerabilities ./platforms/windows/dos/7649.pl Destiny Media Player 1.61 (.m3u File) Local Buffer Overflow PoC ./platforms/php/remote/7650.php Lito Lite CMS Multiple Cross Site Scripting / Blind SQL Injection Exploit ./platforms/windows/local/7651.py Destiny Media Player 1.61 (.m3u File) Local Stack Overflow Exploit ./platforms/windows/dos/7652.pl Destiny Media Player 1.61 (lst File) Local Buffer overflow PoC ./platforms/php/remote/7653.txt Webspell 4 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/7654.pl Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit ./platforms/windows/local/7655.pl Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #2 ./platforms/windows/local/7656.pl Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #3 ./platforms/php/remote/7657.txt webSPELL <= 4.01.02 (id) Remote Edit Topics Vulnerability ./platforms/php/remote/7658.pl PNphpBB2 <= 1.2i (ModName) Multiple Local File Inclusion Exploit ./platforms/php/remote/7659.txt WSN Guest 1.23 (search) Remote SQL Injection Vulnerability ./platforms/php/remote/7660.txt PhpMesFilms 1.0 (index.php id) Remote SQL Injection Vulnerability ./platforms/windows/local/7661.pl Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #4 ./platforms/windows/local/7662.py Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #5 ./platforms/php/remote/7663.txt plxAutoReminder 3.7 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/7664.pl The Rat CMS Alpha 2 (viewarticle.php id) Blind SQL Injection Exploit ./platforms/asp/remote/7665.txt Ayemsis Emlak Pro (acc.mdb) Database Disclosure Vulnerability ./platforms/asp/remote/7666.txt Ayemsis Emlak Pro (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7667.txt Joomla Component simple_review 1.x SQL Injection Vulnerability ./platforms/php/remote/7668.pl Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit ./platforms/php/remote/7669.pl Joomla com_na_newsdescription (newsid) SQL Injection Exploit ./platforms/php/remote/7670.pl Joomla com_phocadocumentation (id) Remote SQL Injection Exploit ./platforms/windows/local/7671.pl VUPlayer 2.49 (.wax File) Local Buffer Overflow Exploit ./platforms/php/remote/7672.txt PHPAuctionSystem (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/multiple/dos/7673.html Safari (Arguments) Array Integer Overflow PoC (New Heap Spray) ./platforms/php/remote/7674.txt PHPAuctionSystem Insecure Cookie Handling Vulnerability ./platforms/multiple/local/7675.txt Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit ./platforms/multiple/local/7676.txt Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injection Exploit ./platforms/multiple/local/7677.txt Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit ./platforms/php/remote/7678.txt PHPAuctionSystem Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/7679.php RiotPix <= 0.61 (forumid) Blind SQL Injection Exploit ./platforms/php/remote/7680.txt ezPack 4.2b2 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/linux/local/7681.txt Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability ./platforms/php/remote/7682.txt RiotPix <= 0.61 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7683.pl Goople <= 1.8.2 (frontpage.php) Blind SQL Injection Exploit ./platforms/windows/local/7684.pl Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit ./platforms/multiple/dos/7685.pl SeaMonkey <= 1.1.14 (marquee) Denial of Service Exploit ./platforms/php/remote/7686.txt ItCMS <= 2.1a (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7687.txt playSMS 0.9.3 Multiple Remote/Local File Inclusion Vulnerabilities ./platforms/windows/local/7688.pl Cain & Abel 4.9.25 (Cisco IOS-MD5) Local Buffer Overflow Exploit ./platforms/php/remote/7689.txt BlogHelper (common_db.inc) Remote Config File Disclosure Vulnerability ./platforms/php/remote/7690.txt PollHelper (poll.inc) Remote Config File Disclosure Vulnerability ./platforms/php/remote/7691.php Joomla <= 1.5.8 (xstandard editor) Local Directory Traversal Vulnerability ./platforms/windows/local/7692.pl CoolPlayer BUILD 219 (PlaylistSkin) Buffer Overflow Exploit ./platforms/windows/dos/7693.pl Perception LiteServe 2.0.1 (user) Remote Buffer Overflow PoC ./platforms/windows/dos/7694.py Audacity 1.6.2 (.aup File) Remote off by one Crash Exploit ./platforms/windows/local/7695.pl VUPlayer <= 2.49 .PLS Universal Buffer Overflow Exploit ./platforms/windows/dos/7696.pl WinAmp GEN_MSN Plugin Heap Buffer Overflow PoC ./platforms/php/remote/7697.txt PHP-Fusion Mod Members CV (job) 1.0 SQL Injection Vulnerability ./platforms/php/remote/7698.txt PHP-Fusion Mod E-Cart 1.3 (items.php CA) SQL Injection Vulnerability ./platforms/php/remote/7699.txt QuoteBook (poll.inc) Remote Config File Disclosure Vulnerability ./platforms/php/remote/7700.php CuteNews <= 1.4.6 (ip ban) XSS/Command Execution Exploit (adm req.) ./platforms/linux/remote/7701.txt Samba < 3.0.20 Remote Heap Overflow Exploit (oldie but goodie) ./platforms/windows/local/7702.c GOM Player 2.0.12.3375 (.ASX File) Stack Overflow Exploit ./platforms/php/remote/7703.txt PHP-Fusion Mod vArcade 1.8 (comment_id) SQL Injection Vulnerability ./platforms/php/remote/7704.pl Pizzis CMS <= 1.5.1 (visualizza.php idvar) Blind SQL Injection Exploit ./platforms/php/remote/7705.pl XOOPS 2.3.2 (mydirname) Remote PHP Code Execution Exploit ./platforms/windows/remote/7706.mrc Anope IRC Services With bs_fantasy_ext <= 1.2.0-RC1 mIRC script ./platforms/windows/local/7707.py IntelliTamper (2.07/2.08) Language Catalog SEH Overflow Exploit ./platforms/windows/dos/7708.pl MP3 TrackMaker 1.5 (.mp3 File) Local Heap Overflow PoC ./platforms/windows/dos/7709.pl VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow PoC ./platforms/windows/dos/7710.html MS Internet Explorer JavaScript screen[ ] Denial of Service Exploit ./platforms/php/remote/7711.txt Fast FAQs System (Auth Bypass) SQL Injection Vulnerability ./platforms/hardware/remote/7712.txt Netgear WG102 Leaks SNMP write password with read access ./platforms/windows/local/7713.pl VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow Exploit ./platforms/windows/local/7714.pl VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow Exploit ./platforms/windows/local/7715.py VUPlayer 2.49 .ASX File (HREF) Universal Buffer Overflow Exploit ./platforms/php/remote/7716.pl Joomla com_xevidmegahd (catid) Remote SQL Injection Exploit ./platforms/php/remote/7717.pl Joomla com_jashowcase (catid) Remote SQL Injection Exploit ./platforms/php/remote/7718.txt Joomla com_newsflash (id) Remote SQL Injection Vulnerability ./platforms/php/remote/7719.txt Fast Guest Book (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/dos/7720.pl MS Windows (.CHM File) Denial of Service (html compiled) ./platforms/windows/dos/7721.pl Browse3D 3.5 (.sfs File) Local Buffer Overflow PoC ./platforms/php/remote/7722.txt DZcms v.3.1 (products.php pcat) Remote SQL Injection Vulnerability ./platforms/php/remote/7723.txt Seo4SMF for SMF forums Multiple Vulnerabilities ./platforms/php/remote/7724.php phpMDJ <= 1.0.3 (id_animateur) Blind SQL Injection Exploit ./platforms/php/remote/7725.txt XOOPS Module tadbook2 (open_book.php book_sn) SQL Injection Vuln ./platforms/php/remote/7726.txt BKWorks ProPHP 0.50b1 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/7727.pl Microsoft HTML Workshop <= 4.74 Universal Buffer Overflow Exploit ./platforms/php/remote/7728.txt Weight Loss Recipe Book 3.1 (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7729.txt PHP-Fusion Mod the_kroax (comment_id) SQL Injection Vulnerability ./platforms/php/remote/7730.txt Social Engine (browse_classifieds.php s) SQL Injection Vulnerability ./platforms/php/remote/7731.txt fttss <= 2.0 Remote Command Execution Vulnerability ./platforms/php/remote/7732.php Silentum Uploader 1.4.0 Remote File Deletion Exploit ./platforms/php/remote/7733.txt Photobase 1.2 (language) Local File Inclusion Vulnerability ./platforms/php/remote/7734.txt Joomla Component Portfol (vcatid) SQL Injection Vulnerability ./platforms/php/remote/7735.pl Simple Machines Forum - Destroyer 0.1 ./platforms/asp/remote/7736.htm Comersus Shopping Cart <= v6 Remote User Pass Exploit ./platforms/windows/dos/7737.py Triologic Media Player 7 (.m3u) Local Heap Buffer Overflow PoC ./platforms/php/remote/7738.txt Wordpress plugin WP-Forum 1.7.8 Remote SQL Injection Vulnerability ./platforms/windows/remote/7739.html ExcelOCX ActiveX 3.2 (Download File) Insecure Method Exploit ./platforms/php/remote/7740.txt PWP Wiki Processor 1-5-1 Remote File Upload Vulnerability ./platforms/asp/remote/7741.txt dMx READY ( 25 Products ) Remote Database Disclosure Vulnerability ./platforms/windows/dos/7742.txt Winamp <= 5.541 (mp3/aiff) Multiple Denial of Service Exploits ./platforms/php/remote/7743.txt Realtor 747 (define.php INC_DIR) Remote File Inclusion Vulnerability ./platforms/asp/remote/7744.txt Virtual GuestBook 2.1 Remote Database Disclosure Vulnerability ./platforms/windows/local/7745.py VUPlayer 2.49 .ASX File (Universal) Local Buffer Overflow Exploit ./platforms/php/remote/7746.txt Joomla Component com_gigcal (gigcal_gigs_id) SQL Injection Vuln ./platforms/windows/remote/7747.html Word Viewer OCX 3.2 ActiveX (Save) Remote File Overwrite Exploit ./platforms/windows/remote/7748.html Office Viewer ActiveX Control 3.0.1 (Save) Remote File Overwrite Exploit ./platforms/windows/remote/7749.html Office Viewer ActiveX Control 3.0.1 Remote File Execution Exploit ./platforms/windows/dos/7750.html PowerPoint Viewer OCX 3.1 Remote File Overwrite Exploit ./platforms/windows/dos/7751.pl dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow PoC ./platforms/asp/remote/7752.txt DMXReady News Manager <= 1.1 Arbitrary Category Change Vuln ./platforms/cgi/remote/7753.pl HSPell 1.1 (cilla.cgi) Remote Command Execution Exploit ./platforms/asp/remote/7754.txt DMXReady Account List Manager <= 1.1 Contents Change Vulnerability ./platforms/windows/remote/7755.html PowerPoint Viewer OCX 3.1 Remote File Execution Exploit ./platforms/windows/dos/7756.py Nofeel FTP Server 3.6 (CWD) Remote Memory Consumption Exploit ./platforms/windows/remote/7757.html Word Viewer OCX 3.2 Remote File Execution exploit ./platforms/php/remote/7758.txt Dark Age CMS <= v0.2c Beta (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7759.txt Syzygy CMS <= 0.3 (Auth Bypass) SQL Injection Vulnerability ./platforms/multiple/remote/7760.php TeamSpeak <= 2.0.23.17 Remote File Disclosure Vulnerability ./platforms/asp/remote/7761.txt Netvolution CMS 1.0 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/windows/remote/7762.html EDraw Office Viewer 5.4 HttpDownloadFile() Insecure Method Vuln ./platforms/windows/remote/7763.html Excel Viewer OCX 3.2 Remote File Execution Exploit ./platforms/php/remote/7764.txt DMXReady Blog Manager <= 1.1 Remote File Delete Vulnerability ./platforms/windows/local/7765.py OTSTurntables 1.00.027 (.ofl) Local Stack Overflow Exploit ./platforms/asp/remote/7766.txt DMXReady Catalog Manager <= 1.1 Remote Contents Change Vuln ./platforms/asp/remote/7767.txt DMXReady Classified Listings Manager <= 1.1 SQL Injection Vulnerability ./platforms/asp/remote/7768.txt DMXReady Contact Us Manager <= 1.1 Remote Contents Change Vuln ./platforms/asp/remote/7769.txt DMXReady Document Library Manager <= 1.1 Contents Change Vuln ./platforms/asp/remote/7770.txt DMXReady Faqs Manager <= 1.1 Remote Contents Change Vulnerability ./platforms/asp/remote/7771.txt DMXReady Job Listing <= 1.1 Remote Contents Change Vulnerability ./platforms/asp/remote/7772.txt DMXReady Links Manager <= 1.1 Remote Contents Change Vulnerability ./platforms/asp/remote/7773.txt DMXReady Member Directory Manager <= 1.1 SQL Injection Vulnerability ./platforms/asp/remote/7774.txt DMXReady Members Area Manager <= 1.2 SQL Injection Vulnerability ./platforms/php/remote/7775.txt Joomla Component Camelcitydb2 2.2 SQL Injection Vulnerabilities ./platforms/hardware/dos/7776.c Cisco VLAN Trunking Protocol Denial of Service Exploit ./platforms/php/remote/7777.txt Joomla Component Fantasytournament SQL Injection Vulnerabilities ./platforms/php/remote/7778.txt phpList <= 2.10.8 Local File Inclusion Vulnerability ./platforms/windows/remote/7779.html AAA EasyGrid ActiveX 3.51 Remote File Overwrite Exploit ./platforms/php/remote/7780.pl phosheezy 2.0 Remote Command Execution Exploit ./platforms/multiple/remote/7781.txt Oracle Secure Backup 10g exec_qr() Command Injection Vulnerability ./platforms/asp/remote/7782.txt DMXReady PayPal Store Manager <= 1.1 Contents Change Vulnerability ./platforms/asp/remote/7783.txt DMXReady Photo Gallery Manager <= 1.1 Contents Change Vulnerability ./platforms/asp/remote/7784.txt DMXReady Registration Manager <= 1.1 Contents Change Vulnerability ./platforms/multiple/dos/7785.py Oracle TimesTen Remote Format String PoC ./platforms/php/remote/7786.txt Php Photo Album 0.8b (index.php preview) Local File Inclusion Vulnerability ./platforms/php/remote/7787.txt DMXReady Secure Document Library <= 1.1 Remote SQL Injection Vuln ./platforms/asp/remote/7788.txt DMXReady BillboardManager <= 1.1 Contents Change Vulnerability ./platforms/asp/remote/7789.txt DMXReady SDK <= 1.1 Remote File Download Vulnerability ./platforms/windows/dos/7790.txt NetSurf Web Browser 1.2 Multiple Remote Vulnerabilities ./platforms/asp/remote/7791.txt DMXReady Billboard Manager <= 1.1 Remote File Upload Vulnerability ./platforms/php/remote/7792.txt GNUBoard 4.31.03 (08.12.29) Local File Inclusion Vulnerability ./platforms/php/remote/7793.php Joomla com_Eventing 1.6.x Blind SQL Injection Exploit ./platforms/windows/remote/7794.html Ciansoft PDFBuilderX 2.2 ActiveX Arbitrary File Overwrite Exploit ./platforms/php/remote/7795.txt Joomla Component RD-Autos 1.5.5 (id) SQL Injection Vulnerability ./platforms/php/remote/7796.txt MKPortal <= 1.2.1 () Multiple Remote Vulnerabilities ./platforms/php/remote/7797.php Blue Eye CMS <= 1.0.0 (clanek) Blind SQL Injection Exploit ./platforms/php/remote/7798.txt Free Bible Search PHP Script (readbible.php) SQL Injection Vulnerability ./platforms/windows/dos/7799.pl Novell Netware 6.5 (ICEbrowser) Remote System DoS Exploit ./platforms/asp/remote/7800.txt eFAQ (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/7801.txt eReservations (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/7802.txt The Walking Club (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/7803.txt Ping IP (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/remote/7804.html MetaProducts MetaTreeX V 1.5.100 ActiveX File Overwrite Exploit ./platforms/php/remote/7805.txt RankEm (DD/XSS/CM) Multiple Remote Vulnerabilities ./platforms/php/remote/7806.txt BlogIt! (SQL/DD/XSS) Multiple Remote Vulnerabilities ./platforms/asp/remote/7807.txt ASP ActionCalendar v.1.3 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7809.txt Aj Classifieds - Real Estate v3 Remote Shell Upload Vulnerability ./platforms/php/remote/7810.txt Aj Classifieds - Personals v3 Remote Shell Upload Vulnerability ./platforms/php/remote/7811.txt Aj Classifieds - For Sale v3 Remote Shell Upload Vulnerability ./platforms/multiple/dos/7812.pl MPlayer 1.0rc2 TwinVQ Stack Buffer Overflow PoC ./platforms/php/remote/7813.txt Simple PHP Newsletter 1.5 (olang) Local File Inclusion Vulnerabilities ./platforms/php/remote/7814.txt BibCiter 1.4 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/7815.txt Joomla Component Gigcal 1.x (id) SQL Injection Vulnerability ./platforms/asp/remote/7816.txt DS-IPN.NET Digital Sales IPN Database Disclosure Vulnerability ./platforms/php/remote/7817.txt Click&Email (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7818.txt SCMS v1 (index.php p) Local File Inclusion Vulnerability ./platforms/php/remote/7819.txt ESPG (Enhanced Simple PHP Gallery) 1.72 File Disclosure Vulnerability ./platforms/php/remote/7820.pl Fhimage 1.2.1 Remote Index Change Exploit ./platforms/php/remote/7821.pl Fhimage 1.2.1 Remote Command Execution Exploit (mq = off) ./platforms/multiple/dos/7822.c D-Bus Daemon < 1.2.4 (libdbus) Denial of Service Exploit ./platforms/QNX/dos/7823.txt QNX 6.4.0 bitflipped elf binary (id) Kernel Panic Exploit ./platforms/php/remote/7824.pl Joomla com_pccookbook (recipe_id) Blind SQL Injection Exploit ./platforms/windows/remote/7826.html SmartVmd ActiveX v 1.1 Remote File Overwrite Exploit ./platforms/windows/remote/7827.html SmartVmd ActiveX v 1.1 Remote File Deletion Exploit ./platforms/php/remote/7828.txt Joomla Component com_news SQL Injection Vulnerability ./platforms/php/remote/7829.txt Gallery Kys 1.0 Admin Password Disclosure / Permanent XSS Vulns ./platforms/php/remote/7830.txt RCBlog v1.03 Authentication Bypass Vulnerability ./platforms/php/remote/7831.txt Ninja Blog 4.8 Remote Information Disclosure Vulnerability ./platforms/php/remote/7832.txt PHPAds 2.0 Multiple Remote Vulnerabilities ./platforms/php/remote/7833.php Joomla com_waticketsystem Blind SQL Injection Exploit ./platforms/php/remote/7834.txt Ninja Blog 4.8 (CSRF/HTML Injection) Vulnerability ./platforms/php/remote/7835.htm Max.Blog 1.0.6 Arbitrary Delete Post Exploit ./platforms/php/remote/7836.txt AJ Auction Pro OOPD 2.3 (id) SQL Injection Vulnerability ./platforms/php/remote/7837.pl LinPHA Photo Gallery 2.0 Remote Command Execution Exploit ./platforms/php/remote/7838.txt Dodo's Quiz Script 1.1 (dodosquiz.php) Local File Inclusion Vulnerability ./platforms/windows/local/7839.py Total Video Player 1.31 (DefaultSkin.ini) Local Stack Overflow Exploit ./platforms/php/remote/7840.pl Joomla Com BazaarBuilder Shopping Cart v.5.0 SQL Injection Exploit ./platforms/php/remote/7841.txt Mambo Component SOBI2 RC 2.8.2 (bid) SQL Injection Vulnerability ./platforms/windows/remote/7842.html Firefox 3.0.5 Status Bar Obfuscation / Clickjacking ./platforms/windows/local/7843.c Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit (c) ./platforms/php/remote/7844.py Sad Raven's Click Counter 1.0 passwd.dat Disclosure Exploit ./platforms/hardware/remote/7845.txt AXIS 70U Network Document Server Privilege Escalation/XSS ./platforms/php/remote/7846.php Joomla com_pcchess (game_id) Blind SQL Injection Exploit ./platforms/php/remote/7847.txt Joomla Component beamospetition 1.0.12 SQL Injection / XSS ./platforms/windows/local/7848.pl Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit ./platforms/php/remote/7849.txt OwnRS Blog 1.2 (autor.php) SQL Injection Vulnerability ./platforms/asp/remote/7850.txt asp-project 1.0 Insecure Cookie Method Vulnerability ./platforms/php/remote/7851.php Pardal CMS <= 0.2.0 Blind SQL Injection Exploit ./platforms/windows/dos/7852.pl FTPShell Server 4.3 (licence key) Remote Buffer Overflow PoC ./platforms/windows/local/7853.pl EleCard MPEG PLAYER (.m3u file) Local Stack Overflow Exploit ./platforms/windows/dos/7854.pl MediaMonkey 3.0.6 (.m3u file) Local Buffer Overflow PoC ./platforms/linux/local/7855.txt PostgreSQL 8.2/8.3/8.4 UDF for Command Execution ./platforms/linux/local/7856.txt MySQL 4/5/6 UDF for Command Execution ./platforms/windows/dos/7857.pl Merak Media Player 3.2 m3u file Local Buffer Overflow PoC ./platforms/hardware/remote/7858.php Siemens ADSL SL2-141 CSRF Exploit ./platforms/php/remote/7859.pl MemHT Portal <= 4.0.1 (avatar) Remote Code Execution Exploit ./platforms/php/remote/7860.php Mambo com_sim v0.8 Blind SQL Injection Exploit ./platforms/asp/remote/7861.txt Web-Calendar Lite 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7862.txt Flax Article Manager 1.1 (cat_id) SQL Injection Vulnerability ./platforms/php/remote/7863.txt OpenGoo 1.1 (script_class) Local File Inclusion Vulnerability ./platforms/php/remote/7864.py EPOLL SYSTEM 3.1 (password.dat) Disclosure Exploit ./platforms/solaris/dos/7865.c SunOS Release 5.11 Version snv_101b Remote IPV6 Crash Exploit ./platforms/php/remote/7866.txt Simple Machines Forum <= 1.1.7 XSRF/XSS/Package Upload Vuln ./platforms/php/remote/7867.php ITLPoll 2.7 Stable2 (index.php id) Blind SQL Injection Exploit ./platforms/windows/remote/7868.html FlexCell Grid Control 5.6.9 Remote File Overwrite Exploit ./platforms/windows/dos/7869.html MW6 Barcode ActiveX (Barcode.dll) Reamote Heap Overflow PoC ./platforms/windows/remote/7871.html NCTVideoStudio ActiveX DLLs 1.6 Insecure Method File Creation Exploit ./platforms/asp/remote/7872.txt E-ShopSystem Auth Bypass / SQL Injection Multiple Vulnerabilities ./platforms/php/remote/7873.txt Script Toko Online 5.01 (shop_display_products.php) SQL Injection Vuln ./platforms/php/remote/7874.txt SHOP-INET v4 (show_cat2.php grid) SQL Injection Vulnerability ./platforms/windows/remote/7875.pl WinFTP 2.3.0 (LIST) Remote Buffer Overflow Exploit (post-auth) ./platforms/php/remote/7876.php PHP-CMS 1 (username) Blind SQL Injection Exploit ./platforms/php/remote/7877.txt Wazzum Dating Software (userid) SQL Injection Vulnerability ./platforms/php/remote/7878.txt Groone's GLink Organizer (index.php cat) SQL Injection Vulnerability ./platforms/php/remote/7879.pl SiteXS <= 0.1.1 (type) Local File Inclusion Exploit ./platforms/php/remote/7880.txt ClickAuction (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7881.txt Joomla com_flashmagazinedeluxe (mag_id) SQL Injection Vulnerability ./platforms/windows/dos/7882.html NCTVideoStudio ActiveX DLLs Version 1.6 Remote Heap Overflow PoC ./platforms/php/remote/7883.txt OpenX 2.6.3 (MAX_type) Local File Inclusion Vulnerability ./platforms/php/remote/7884.txt Flax Article Manager 1.1 Remote PHP Script Upload Vulnerability ./platforms/php/remote/7885.txt Max.Blog <= 1.0.6 (show_post.php) SQL Injection Vulnerability ./platforms/php/remote/7886.txt Pixie CMS 1.0 Multiple Local File Inclusion Vulnerabilities ./platforms/windows/dos/7887.pl Zinf Audio Player 2.2.1 (PLS File) Stack Overflow PoC ./platforms/windows/local/7888.pl Zinf Audio Player 2.2.1 (PLS File) Local Buffer Overflow Exploit (univ) ./platforms/windows/dos/7889.pl Zinf Audio Player 2.2.1 (M3U FILE) Local Heap Overflow PoC ./platforms/windows/dos/7890.pl Zinf Audio Player 2.2.1 (gqmpeg File) Buffer Overflow PoC ./platforms/php/remote/7892.php Community CMS <= 0.4 (/index.php id) Blind SQL Injection Exploit ./platforms/php/remote/7893.txt GameScript 4.6 (XSS/SQL/LFI) Multiple Remote Vulnerabilities ./platforms/php/remote/7894.txt Chipmunk Blog (Auth Bypass) Add Admin Exploit ./platforms/php/remote/7895.txt Gazelle CMS (template) Local File Inclusion Vulnerability ./platforms/php/remote/7896.php Lore 1.5.6 (article.php) Blind SQL Injection Exploit ./platforms/php/remote/7897.php phplist 2.10.x (RCE by environ inclusion) Local File Inclusion Exploit ./platforms/php/remote/7898.txt Max.Blog <= 1.0.6 (submit_post.php) SQL Injection Vulnerability ./platforms/php/remote/7899.txt Max.Blog <= 1.0.6 (offline_auth.php) Offline Authentication Bypass ./platforms/php/remote/7900.txt Social Engine (category_id) SQL Injection Vulnerability ./platforms/php/remote/7901.py SmartSiteCMS 1.0 (articles.php var) Blind SQL Injection Exploit ./platforms/windows/dos/7902.txt Amaya Web Editor XML and HTML parser Vulnerabilities ./platforms/windows/remote/7903.html Google Chrome 1.0.154.43 ClickJacking Vulnerability (2009-01-23) ./platforms/windows/dos/7904.pl Thomson mp3PRO Player/Encoder (M3U File) Crash PoC ./platforms/php/remote/7905.pl Personal Site Manager <= 0.3 Remote Command Execution Exploit ./platforms/windows/dos/7906.pl Amaya Web Editor <= 11.0 Remote Buffer Overflow PoC ./platforms/php/remote/7908.txt Star Articles 6.0 (admin.manage) Remote Contents Change Vulnerability ./platforms/php/remote/7909.txt Coppermine Photo Gallery 1.4.19 Remote PHP File Upload Vulnerability ./platforms/windows/remote/7910.html WOW - Web On Windows ActiveX Control 2 Remote Code Execution ./platforms/php/remote/7911.txt GLPI v 0.71.3 Multiple Remote SQL Injection VUlnerabilities ./platforms/windows/remote/7912.txt Internet Explorer 7 ClickJacking Vulnerability (2009-01-23) ./platforms/windows/remote/7913.pl WFTPD Explorer Pro 1.0 Remote Heap Overflow Exploit ./platforms/hardware/remote/7915.txt Motorola Wimax modem CPEi300 (FD/XSS) Multiple Vulnerabilities ./platforms/php/remote/7916.txt NetArtMedia Car Portal 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7917.php PLE CMS 1.0 beta 4.2 (login.php school) Blind SQL Injection Exploit ./platforms/windows/remote/7918.txt ManageEngine Firewall Analyzer 5 XSRF/XSS Vulnerability ./platforms/windows/remote/7919.txt Profense Web Application Firewall 2.6.2 XSRF/XSS Vulnerabilities ./platforms/hardware/remote/7920.txt D-Link VoIP Phone Adapter XSS/XSRF Remote Firmware Overwrite ./platforms/hardware/remote/7921.txt Zoom VoIP Phone Adapater ATA1+1 1.2.5 XSRF Exploit ./platforms/php/remote/7922.txt Pligg 9.9.5 XSRF Protection Bypass and Captcha Bypass ./platforms/windows/local/7923.c Total Video Player 1.3.7 (.m3u) Local Buffer Overflow Exploit ./platforms/asp/remote/7924.txt SalesCart (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7925.txt ReVou Twitter Clone (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/windows/remote/7926.pl Amaya Web Editor 11 Remote SEH Overwrite Exploit ./platforms/php/remote/7927.txt GNUBoard 4.31.04 (09.01.30) Multiple Local/Remote Vulnerabilities ./platforms/windows/remote/7928.txt Synactis All_IN_THE_BOX ActiveX v3 Null byte File Overwrite Vuln ./platforms/windows/local/7929.c GOM Player 2.0.12 (.PLS) Universal Buffer Overflow Exploit ./platforms/php/remote/7930.txt BPAutoSales 1.0.1 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/7931.txt Orca 2.0.2 (Topic) Remote XSS Vulnerability ./platforms/php/remote/7932.txt SkaLinks 1.5 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7933.txt eVision CMS <= 2.0 (field) SQL Injection Vulnerability ./platforms/windows/dos/7934.py Spider Player 2.3.9.5 (asx File) off by one Crash Exploit ./platforms/windows/remote/7935.html Google Chrome 1.0.154.46 (ChromeHTML://) Parameter Injection PoC ./platforms/php/remote/7936.txt SMA-DB 0.3.12 (RFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7938.txt Flatnux 2009-01-27 (Job fields) XSS/Iframe Injection PoC ./platforms/php/remote/7939.txt AJA Portal 1.2 Local File Inclusion Vulnerabilities (win) ./platforms/php/remote/7940.txt WholeHogSoftware Ware Support (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/7941.txt WholeHogSoftware Password Protect (Auth Bypass) SQL Injection Vuln ./platforms/windows/dos/7942.pl Elecard AVC HD PLAYER (m3u/xpl file) Local Stack Overflow PoC ./platforms/windows/dos/7943.py RealVNC 4.1.2 (vncviewer.exe) RFB Protocol Remote Code Execution PoC ./platforms/php/remote/7944.php phpBLASTER 1.0 RC1 (blaster_user) Blind SQL Injection Exploit ./platforms/php/remote/7945.php CMS Mini <= 0.2.2 Remote Command Execution Exploit ./platforms/php/remote/7946.txt sourdough 0.3.5 Remote File Inclusion Vulnerability ./platforms/php/remote/7947.pl eVision CMS 2.0 Remote Code Execution Exploit ./platforms/php/remote/7948.php phpslash <= 0.8.1.1 Remote Code Execution Exploit ./platforms/php/remote/7949.rb OpenHelpDesk 1.0.100 eval() Code Execution Exploit (meta) ./platforms/php/remote/7950.pl CMS from Scratch <= 1.9.1 (fckeditor) Remote File Upload Exploit ./platforms/php/remote/7951.txt WholeHogSoftware Ware Support Insecure Cookie Handling Vulnerability ./platforms/php/remote/7952.txt WholeHogSoftware Password Protect Insecure Cookie Handling Vuln ./platforms/php/remote/7953.txt ClickCart 6.0 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/7954.txt Groone GLinks 2.1 Remote File Inclusion Vulnerability ./platforms/php/remote/7955.txt Groone's Guestbook 2.0 Remote File Inclusion Vulnerability ./platforms/php/remote/7956.txt Online Grades 3.2.4 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/7957.pl Free Download Manager <= 3.0 Build 844 .torrent BOF Exploit ./platforms/windows/local/7958.pl Euphonics Audio Player v1.0 (.pls) Local Buffer Overflow Exploit ./platforms/php/remote/7959.txt Simple Machines Forums (BBCode) Cookie Stealing Vulnerability ./platforms/php/remote/7960.txt AJA Modules Rapidshare 1.0.0 Remote Shell Upload Vulnerability ./platforms/php/remote/7961.php WEBalbum 2.4b (photo.php id) Blind SQL Injection Exploit ./platforms/windows/dos/7962.pl Hex Workshop v6 (ColorMap files .cmap) Invalid Memory Reference PoC ./platforms/asp/remote/7963.txt MyDesing Sayac 2.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/7964.txt 4Site CMS <= 2.6 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/7965.txt Technote 7.2 Remote File Inclusion Vulnerability ./platforms/windows/remote/7966.txt NaviCopa webserver 3.0.1 (BOF/SD) Multiple Remote Vulnerabilities ./platforms/php/remote/7967.pl TxtBlog 1.0 Alpha Remote Command Execution Exploit ./platforms/php/remote/7968.php DreamPics Photo/Video Gallery Blind SQL Injection Exploit ./platforms/php/remote/7969.txt Flatnux 2009-01-27 Remote File Inclusion Vulnerability ./platforms/php/remote/7972.py Openfiler 2.3 (Auth Bypass) Remote Password Change Exploit ./platforms/windows/local/7973.pl Euphonics Audio Player 1.0 (.pls) Universal Local Buffer Overflow Exploit ./platforms/windows/local/7974.c Euphonics Audio Player 1.0 (.pls) Local Buffer Overflow Exploit (xp/sp3) ./platforms/windows/local/7975.py BlazeVideo HDTV Player <= 3.5 PLF Playlist File Remote Overflow Exploit ./platforms/php/remote/7976.txt Jaws 0.8.8 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/7977.txt Syntax Desktop 2.7 (synTarget) Local File Inclusion Vulnerability ./platforms/php/remote/7978.txt rgboard v4 5p1 (07.07.27) Multiple Remote Vulnerabilities ./platforms/php/remote/7979.txt GRBoard 1.8 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/7980.pl PHPbbBook 1.3 (bbcode.php l) Local File Inclusion Exploit ./platforms/asp/remote/7981.txt Power System Of Article Management (DD/XSS) Vulnerabilities ./platforms/asp/remote/7982.txt Team 1.x (DD/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/7984.pl YapBB <= 1.2 (forumID) Blind SQL Injection Exploit ./platforms/windows/dos/7985.pl Novell GroupWise <= 8.0 Malformed RCPT command Off-by-one Exploit ./platforms/windows/dos/7986.pl Free Download Manager 2.5/3.0 (Authorization) Stack BOF PoC ./platforms/php/remote/7987.txt GR Blog 1.1.4 (Upload/Bypass) Multiple Remote Vulnerabilities ./platforms/windows/remote/7988.pl Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (xp) ./platforms/windows/remote/7989.pl Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (vista) ./platforms/windows/dos/7990.py UltraVNC/TightVNC Multiple VNC Clients Multiple Integer Overflow PoC ./platforms/asp/remote/7991.txt GR Note 0.94 beta (Auth Bypass) Remote Database Backup Vulnerability ./platforms/php/remote/7992.txt ClearBudget 0.6.1 Insecure Cookie Handling / LFI Vulnerabilities ./platforms/php/remote/7993.txt Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities ./platforms/windows/local/7994.c dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow Exploit ./platforms/windows/dos/7995.pl FeedMon 2.7.0.0 outline Tag Buffer Overflow Exploit PoC ./platforms/php/remote/7996.txt ClearBudget 0.6.1 (Misspelled htaccess) Insecure DD Vulnerability ./platforms/php/remote/7997.htm txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit ./platforms/php/remote/7998.txt WikkiTikkiTavi 1.11 Remote PHP File Upload Vulnerability ./platforms/php/remote/7999.pl Simple PHP News 1.0 Remote Command Execution Exploit ./platforms/php/remote/8000.txt ZeroBoard4 pl8 (07.12.17) Multiple Remote Vulnerabilities ./platforms/php/remote/8001.txt Mailist 3.0 Insecure Backup/Local File Inclusion Vulnerabilities ./platforms/php/remote/8002.txt CafeEngine (index.php catid) Remote SQL Injection Vulnerability ./platforms/php/remote/8003.pl 1024 CMS <= 1.4.4 Remote Command Execution with RFI (c99) Exploit ./platforms/php/remote/8004.txt SilverNews 2.04 (Auth Bypass/LFI/RCE) Multiple Vulnerabilities ./platforms/php/remote/8005.txt phpYabs 0.1.2 (Azione) Remote File Inclusion Vulnerability ./platforms/php/remote/8006.txt Traidnt UP Version 1.0 Remote File Upload Vulnerability ./platforms/php/remote/8007.php IF-CMS <= 2.0 (frame.php id) Blind SQL Injection Exploit ./platforms/hardware/dos/8008.txt Netgear embedded Linux for the SSL312 router DOS Vulnerability ./platforms/php/remote/8009.pl w3bcms <= v3.5.0 Multiple Remote Vulnerabilities Exploit ./platforms/windows/local/8010.pl FeedDemon <=2.7 OPML Outline Tag Buffer Overflow Exploit ./platforms/php/remote/8011.txt BusinessSpace <= 1.2 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/8012.txt A Better Member-Based ASP Photo Gallery (entry) SQL Injection Vuln ./platforms/hardware/dos/8013.txt Nokia N95-8 (JPG File) Remote Crash PoC ./platforms/php/remote/8014.pl PHP Director <= 0.21 Remote Command Execution Exploit ./platforms/php/remote/8015.pl Hedgehog-CMS <= 1.21 Remote Command Execution Exploit ./platforms/php/remote/8016.txt AdaptCMS Lite 1.4 (XSS/RFI) Multiple Remote Vulnerabilities ./platforms/php/remote/8017.txt SnippetMaster Webpage Editor 2,2,2 (RFI/XSS) Multiple Vulnerabilities ./platforms/php/remote/8018.txt FlexCMS (catId) Remote SQL Injection Vulnerability ./platforms/php/remote/8019.txt ZeroBoardXE 1.1.5 (09.01.22) XSS Vulnerability ./platforms/php/remote/8020.txt Yet Another NOCC <= 0.1.0 Local File Inclusion Vulnerability ./platforms/multiple/dos/8021.pl Squid < 3.1 5 HTTP Version Number Parsing Denial of Service Exploit ./platforms/hardware/remote/8022.txt 3Com OfficeConnect Wireless Cable/DSL Router Authentication Bypass ./platforms/hardware/remote/8023.txt ZeroShell <= 1.0beta11 Remote Code Execution Vulnerability ./platforms/windows/dos/8024.py TightVNC Authentication Failure Integer Overflow PoC ./platforms/php/remote/8025.txt webframe 0.76 Multiple File Inclusion Vulnerabilities ./platforms/php/remote/8026.txt WB News 2.1.1 config[installdir] Remote File Inclusion Vulnerability ./platforms/php/remote/8027.txt Gaeste 1.6 (gastbuch.php) Remote File Disclosure Vulnerability ./platforms/php/remote/8028.pl Hedgehog-CMS 1.21 (LFI) Remote Command Execution Exploit ./platforms/php/remote/8029.txt Thyme <= 1.3 (export_to) Local File Inclusion Vulnerability ./platforms/php/remote/8030.txt Papoo CMS 3.x (pfadhier) Local File Inclusion Vulnerability ./platforms/php/remote/8031.pph q-news 2.0 Remote Command Execution Exploit ./platforms/php/remote/8032.txt Potato News 1.0.0 (user) Local File Inclusion Vulnerability ./platforms/php/remote/8033.txt AuthPhp 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8034.txt Mynews 0_10 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8035.txt BlueBird Pre-Release (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8036.pl Fluorine CMS 0.1 rc 1 FD / SQL Injection Command Execution Exploit ./platforms/multiple/remote/8037.txt ProFTPd with mod_mysql Authentication Bypass Vulnerability ./platforms/php/remote/8038.py TYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File Disclosure Exploit ./platforms/php/remote/8039.txt SkaDate Online 7 Remote Shell Upload Vulnerability ./platforms/php/remote/8040.txt Graugon Gallery 1.0 (XSS/SQL/Cookie Bypass) Remote Vulnerabilities ./platforms/windows/remote/8041.txt GeoVision Digital Video Surveillance System (geohttpserver) DT Vuln ./platforms/php/remote/8042.txt Dacio's CMS 1.08 (XSS/SQL/DD) Multiple Remote Vulnerabilities ./platforms/php/remote/8043.pl Bloggeruniverse v2Beta (editcomments.php id) SQL Injection Exploit ./platforms/php/remote/8044.txt Den Dating 9.01(searchmatch.php) SQL Injection Vulnerability ./platforms/php/remote/8045.pl InselPhoto 1.1 (query) Remote SQL Injection Exploit ./platforms/php/remote/8046.txt PHP Krazy Image Host Script 1.01 (viewer.php id) SQL Injection Vuln ./platforms/php/remote/8047.txt Free Joke Script 1.0 Auth Bypass / SQL Injection Vulnerability ./platforms/asp/remote/8048.txt Baran CMS 1.0 Arbitrary ASP File Upload/DB/SQL/XSS/CM Vulns ./platforms/php/remote/8049.txt IdeaCart 0.02 (LFI/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8050.txt Vlinks 1.1.6 (id) Remote SQL Injection Vulnerability ./platforms/hardware/dos/8051.html Nokia N95-8 browser (setAttributeNode) Method Crash Exploit ./platforms/php/remote/8052.pl ea-gBook 0.1 Remote Command Execution with RFI (c99) Exploit ./platforms/php/remote/8053.pl BlogWrite 0.91 Remote FD / SQL Injection Exploit ./platforms/php/remote/8054.pl CmsFaethon 2.2.0 (info.php item) SQL Command Injection Exploit ./platforms/freebsd/local/8055.txt FreeBSD 7.0-RELEASE Telnet Daemon Local Privilege Escalation Exploit ./platforms/php/remote/8057.txt InselPhoto 1.1 Persistent XSS Vulnerability ./platforms/windows/dos/8058.pl TPTEST <= 3.1.7 Stack Buffer Overflow PoC ./platforms/windows/remote/8059.html GeoVision LiveX_v8200 ActiveX (LIVEX_~1.OCX) File Corruption PoC ./platforms/php/remote/8060.php Falt4 CMS RC4 (fckeditor) Arbitrary File Upload Exploit ./platforms/php/remote/8061.pl simplePMS CMS 0.1.3a LFI / Remote Command Execution Exploit ./platforms/php/remote/8062.txt PowerMovieList 0.14b (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8063.txt NovaBoard 1.0.0 Multiple Remote Vulnerabilities ./platforms/php/remote/8064.pl MemHT Portal <= 4.0.1 (pvtmsg) Delete All Private Messages Exploit ./platforms/asp/remote/8065.txt SAS Hotel Management System (myhotel_info.asp) SQL Injection Vuln ./platforms/php/remote/8066.txt YACS CMS 8.11 update_trailer.php Remote File Inclusion Vulnerability ./platforms/multiple/local/8067.txt Enomaly ECP / Enomalism < 2.2.1 Multiple Local Vulnerabilities ./platforms/php/remote/8068.txt RavenNuke 2.3.0 Multiple Remote Vulnerabilities ./platforms/php/remote/8069.txt Grestul 1.x Auth Bypass by Cookie SQL Injection Vulnerability ./platforms/asp/remote/8070.txt SAS Hotel Management System Remote Shell Upload Vulnerability ./platforms/php/remote/8071.txt S-Cms 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns ./platforms/php/remote/8072.txt pHNews Alpha 1 (header.php mod) SQL Injection Vulnerability ./platforms/php/remote/8073.txt pHNews Alpha 1 (genbackup.php) Database Disclosure Vulnerability ./platforms/multiple/local/8074.rb Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (meta) ./platforms/php/remote/8075.pl Firepack (admin/ref.php) Remote Code Execution Exploit ./platforms/php/remote/8076.txt smNews 1.0 Auth Bypass/Column Truncation Vulnerabilities ./platforms/windows/dos/8077.html MS Internet Explorer 7 Memory Corruption PoC (MS09-002) ./platforms/windows/remote/8079.html MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (xp sp2) ./platforms/windows/remote/8080.py MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (py) ./platforms/windows/remote/8082.html MS Internet Explorer 7 Memory Corruption PoC (MS09-002) (win2k3sp2) ./platforms/php/remote/8083.txt phpBB 3 (autopost bot mod <= 0.1.3) Remote File Include Vulnerability ./platforms/windows/dos/8084.pl Got All Media 7.0.0.3 (t00t) Remote Denial of Service Exploit ./platforms/cgi/remote/8085.txt i-dreams Mailer 1.2 Final (admin.dat) File Disclosure Vulnerability ./platforms/cgi/remote/8086.txt i-dreams GB 5.4 Final (admin.dat) File Disclosure Vulnerability ./platforms/cgi/remote/8087.txt i-dreams GB Server (admin.dat) File Disclosure Vulnerability ./platforms/php/remote/8088.txt Osmodia Bulletin Board 1.x (admin.txt) File Disclosure Vulnerability ./platforms/php/remote/8089.pl Graugon Forum v1 (id) SQL Command Injection Exploit ./platforms/windows/dos/8090.txt Multiple PDF Readers JBIG2 Local Buffer Overflow PoC ./platforms/multiple/dos/8091.html Mozilla Firefox 3.0.6 (BODY onload) Remote Crash Exploit ./platforms/php/remote/8092.txt zFeeder 1.6 (admin.php) No Authentication Vulnerability ./platforms/php/remote/8093.pl pPIM 1.01 (notes.php id) Remote Command Execution Exploit ./platforms/php/remote/8094.pl Free Arcade Script 1.0 LFI Command Execution Exploit ./platforms/php/remote/8095.pl Pyrophobia 2.1.3.1 LFI Command Execution Exploit ./platforms/hardware/remote/8096.txt Optus/Huawei E960 HSDPA Router SMS XSS Attack ./platforms/multiple/remote/8097.txt MLdonkey <= 2.9.7 HTTP DOUBLE SLASH Arbitrary File Disclosure Vuln ./platforms/php/remote/8098.txt taifajobs <= 1.0 (jobid) Remote SQL Injection Vulnerability ./platforms/windows/dos/8099.pl Adobe Acrobat Reader JBIG2 Local Buffer Overflow PoC #2 0day ./platforms/php/remote/8100.pl MDPro Module My_eGallery (pid) Remote SQL Injection Exploit ./platforms/php/remote/8101.txt XGuestBook 2.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/dos/8102.txt Counter Strike Source ManiAdminPlugin 1.x Remote Buffer Overflow PoC ./platforms/php/remote/8104.txt Qwerty CMS (id) Remote SQL Injection Vulnerability ./platforms/php/remote/8105.txt pPIM 1.0 Multiple Remote Vulnerabilities ./platforms/hardware/dos/8106.txt Netgear WGR614v9 Wireless Router Get Request Denial of Service Vuln ./platforms/asp/remote/8107.txt PenPal 2.0 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/osX/local/8108.c Apple MACOS X xnu <= 1228.x Local Kernel Memory Disclosure Exploit ./platforms/asp/remote/8109.txt SkyPortal Classifieds System 0.12 Contents Change Vulnerability ./platforms/asp/remote/8110.txt SkyPortal Picture Manager 0.11 Contents Change Vulnerability ./platforms/asp/remote/8111.txt SkyPortal WebLinks 0.12 Contents Change Vulnerability ./platforms/php/remote/8112.txt Golabi CMS Remote File Inclusion Vulnerability ./platforms/asp/remote/8113.txt DesignerfreeSolutions Newsletter Manager Pro Auth Bypass Vuln ./platforms/php/remote/8114.txt Coppermine Photo Gallery <= 1.4.20 (BBCode IMG) Privilege Escalation ./platforms/php/remote/8115.pl Coppermine Photo Gallery <= 1.4.20 (IMG) Privilege Escalation Exploit ./platforms/php/remote/8116.txt BannerManager 0.81 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/remote/8117.pl POP Peeper 3.4.0.0 UIDL Remote Buffer Overflow Exploit (SEH) ./platforms/windows/remote/8118.html Orbit <= 2.8.4 Long Hostname Remote Buffer Overflow Exploit ./platforms/asp/remote/8120.txt SkyPortal Downloads Manager v1.1 Remote Contents Change Vuln ./platforms/windows/local/8121.pl Hex Workshop v6 (.HEX File) Local Code Execution Exploit ./platforms/php/remote/8123.txt Irokez BLog 0.7.3.2 (XSS/RFI/BSQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8124.txt Demium CMS 0.2.1B Multiple Vulnerabilities and Exploit ./platforms/hardware/dos/8125.rb HTC Touch vCard over IP Denial of Service Exploit ./platforms/windows/local/8126.py Merak Media PLayer 3.2 m3u File Local Buffer Overflow Exploit (SEH) ./platforms/php/remote/8127.txt BlogMan 0.45 Multiple Remote Vulnerabilities ./platforms/php/remote/8128.txt EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities ./platforms/windows/dos/8129.pl Novell eDirectory iMonitor (Accept-Language) Request BOF PoC ./platforms/asp/remote/8130.txt Document Library 1.0.1 Arbitrary Change Admin Vulnerability ./platforms/asp/remote/8131.txt Digital Interchange Calendar 5.7.13 Contents Change Vulnerability ./platforms/asp/remote/8132.txt Access2asp imageLibrary Arbitrary ASP Shell Upload Vulnerability ./platforms/php/remote/8133.txt Graugon PHP Article Publisher 1.0 (SQL/CH) Multiple Remote Vulns ./platforms/php/remote/8134.php Joomla com_digistore (pid) Blind SQL Injection Exploit ./platforms/windows/dos/8135.pl Media Commands (M3U,M3l,TXT,LRC Files) Local Heap Overflow PoC ./platforms/php/remote/8136.txt Joomla/Mambo Component eXtplorer Code Execution Vulnerability ./platforms/windows/local/8137.py Media Commands (m3u File) Local SEH Overwrite Exploit ./platforms/windows/local/8138.c VUplayer 2.49 .CUE File Local Buffer Overflow Exploit ./platforms/php/remote/8139.txt RitsBlog 0.4.2 (AB/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8140.txt Zabbix 1.6.2 Frontend Multiple Vulnerabilities ./platforms/php/remote/8141.txt BlindBlog 1.3.1 (SQL/AB/LFI) Multiple Remote Vulnerabilities ./platforms/windows/remote/8142.py EFS Easy Chat Server Authentication Request BOF Exploit (SEH) ./platforms/windows/remote/8143.html Sopcast SopCore Control (sopocx.ocx) Command Execution Exploit ./platforms/windows/remote/8144.txt Imera ImeraIEPlugin ActiveX Control Remote Code Execution Exploit ./platforms/php/remote/8145.txt ghostscripter Amazon Shop (XSS/DT/RFI) Multiple Vulnerabilities ./platforms/multiple/dos/8148.pl Yaws < 1.80 (multiple headers) Remote Denial of Service Exploit ./platforms/windows/remote/8149.txt EFS Easy Chat Server (XSRF) Change Admin Pass Vulnerability ./platforms/php/remote/8150.txt NovaBoard <= 1.0.1 (message) Persistent XSS Vulnerability ./platforms/php/remote/8151.txt Jogjacamp JProfile Gold (id_news) Remote SQL Injection Vulnerability ./platforms/windows/remote/8152.py MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (fast) ./platforms/windows/remote/8154.pl EFS Easy Chat Server Authentication Request Buffer Overflow Exploit (pl) ./platforms/windows/remote/8155.txt Easy File Sharing Web Server 4.8 File Disclosure Vulnerability ./platforms/windows/dos/8156.txt Easy Web Password 1.2 Local Heap Memory Consumption PoC ./platforms/windows/local/8158.pl Winamp <= 5.541 Skin Universal Buffer Overflow Exploit ./platforms/windows/local/8159.rb Media Commands .m3l File Local Buffer Overflow Exploit ./platforms/windows/remote/8160.html SupportSoft DNA Editor Module (dnaedit.dll) Code Execution Exploit ./platforms/php/remote/8161.txt CelerBB 0.0.2 Multiple Remote Vulnerabilities ./platforms/windows/local/8162.py Media Commands (m3u File) Universal SEH Overwrite Exploit ./platforms/bsd/dos/8163.txt Multiple Vendors libc:fts_*() Local Denial of Service Exploit ./platforms/php/remote/8164.php Joomla com_ijoomla_archive Blind SQL Injection Exploit ./platforms/php/remote/8165.txt Blue Eye CMS <= 1.0.0 Remote Cookie SQL Injection Vulnerability ./platforms/php/remote/8166.txt Wili-CMS 0.4.0 (RFI/LFI/AB) Multiple Remote Vulnerabilities ./platforms/php/remote/8167.txt isiAJAX v1 (praises.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/8168.txt OneOrZero Helpdesk <= 1.6.5.7 Local File Inclusion Vulnerability ./platforms/php/remote/8170.txt nForum 1.5 Multiple Remote SQL Injection Vulnerabilities ./platforms/windows/local/8171.py Nokia Multimedia Player 1.0 (playlist) Universal SEH Overwrite Exploit ./platforms/php/remote/8172.txt CMS S.Builder <= 3.7 Remote File Inclusion Vulnerability ./platforms/windows/remote/8173.txt Belkin BullDog Plus UPS-Service Buffer Overflow Exploit ./platforms/windows/local/8174.py Realtek Sound Manager 1.15.0.0 PlayList SEH Overwrite Exploit ./platforms/windows/local/8175.txt mks_vir 9b < 1.2.0.0b297 (mksmonen.sys) Privilege Escalation Exploit ./platforms/windows/local/8176.py EO Video v1.36 PlayList SEH Overwrite Exploit ./platforms/windows/local/8177.py RadASM 2.2.1.5 (.RAP File) Local Stack Overflow Exploit ./platforms/windows/local/8178.pl MediaCoder 0.6.2.4275 (m3u File) Universal Stack Overflow Exploit ./platforms/windows/local/8179.rb MediaCoder 0.6.2.4275 Universal Buffer Overflow Exploit (SEH) ./platforms/windows/dos/8180.c eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH) ./platforms/php/remote/8181.c PHP Director <= 0.21 (sql into outfile) eval() Injection Exploit ./platforms/php/remote/8182.txt PHPRecipeBook 2.24 (base_id) Remote SQL Injection Vulnerability ./platforms/php/remote/8183.txt Woltlab Burning Board 3.0.x Multiple Remote Vulnerabilities ./platforms/php/remote/8184.txt CS-Cart 2.0.0 Beta 3 (product_id) SQL Injection Vulnerability ./platforms/php/remote/8185.txt phpCommunity 2.1.8 (SQL/DT/XSS) Multiple Vulnerabilities ./platforms/php/remote/8186.txt PHP-Fusion Mod Book Panel (bookid) SQL Injection Vulnerability ./platforms/hardware/dos/8187.sh Addonics NAS Adapter Post-Auth Denial of Service Exploit ./platforms/php/remote/8188.txt CMS WEBjump! Multiple SQL Injection Vulnerabilities ./platforms/windows/local/8189.txt VUPlayer <= 2.49 .cue File Universal Buffer Overflow Exploit ./platforms/windows/dos/8190.txt IBM Director <= 5.20.3su2 CIM Server Remote DoS Vulnerability ./platforms/multiple/remote/8191.txt NextApp Echo < 2.1.1 XML Injection Vulnerability ./platforms/windows/local/8193.py RainbowPlayer 0.91 (playlist) Universal SEH Overwrite Exploit ./platforms/php/remote/8194.txt PHP-Fusion Mod Book Panel (course_id) SQL Injection Vulnerability ./platforms/php/remote/8195.txt WeBid <= 0.7.3 RC9 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/8196.txt Wordpress MU < 2.7 'HOST' HTTP Header XSS Vulnerability ./platforms/php/remote/8197.txt Joomla Djice Shoutbox 1.0 Permanent XSS Vulnerability ./platforms/php/remote/8198.pl RoomPHPlanning <= 1.6 (userform.php) Create Admin User Exploit ./platforms/windows/remote/8200.pl GuildFTPd FTP Server 0.999.14 Remote Delete Files Exploit ./platforms/windows/local/8201.pl Foxit Reader 3.0 (<= Build 1301) PDF Buffer Overflow Exploit (Univ.) ./platforms/php/remote/8202.htm Traidnt up 2.0 (Cookie) Add Extension By Pass Exploit ./platforms/windows/remote/8203.pl POP Peeper 3.4.0.0 Date Remote Buffer Overflow Exploit ./platforms/php/remote/8204.txt PhpMySport 1.4 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/linux/dos/8205.pl JDKChat 1.5 Remote Integer Overflow PoC ./platforms/windows/remote/8206.html GeoVision LiveAudio ActiveX Remote Freed-Memory Access Exploit ./platforms/php/remote/8207.txt YAP 1.1.1 (index.php page) Local File Inclusion Vulnerability ./platforms/windows/remote/8208.html Morovia Barcode ActiveX 3.6.2 (MrvBarCd.dll) Insecure Method Exploit ./platforms/php/remote/8209.txt Kim Websites 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8210.txt UBB.threads 5.5.1 (message) Remote SQL Injection Vulnerability ./platforms/windows/remote/8211.pl Serv-U 7.4.0.1 (MKD) Create Arbitrary Directories Exploit ./platforms/windows/dos/8212.pl Serv-U 7.4.0.1 (SMNT) Denial of Service Exploit (post auth) ./platforms/windows/dos/8213.pl VLC 0.9.8a Web UI (input) Remote Denial of Service Exploit ./platforms/windows/local/8214.c Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit (multi target) ./platforms/windows/remote/8215.txt PPLive <= 1.9.21 (/LoadModule) URI Handlers Argument Injection Vuln ./platforms/php/remote/8216.txt Beerwin's PHPLinkAdmin 1.0 RFI/SQL Injection Vulnerabilities ./platforms/php/remote/8217.txt YAP 1.1.1 Blind SQL Injection/SQL Injection Vulnerabilities ./platforms/multiple/dos/8219.html Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode Dereference Crash ./platforms/php/remote/8220.txt phpComasy 0.9.1 (entry_id) SQL Injection Vulnerability ./platforms/windows/dos/8224.pl WinAsm Studio 5.1.5.0 Local Heap Overflow PoC ./platforms/windows/dos/8225.py Gretech GOM Encoder 1.0.0.11 (Subtitle File) Buffer Overflow PoC ./platforms/php/remote/8226.txt PHPRunner 4.2 (SearchOption) Blind SQL Injection Vulnerability ./platforms/windows/remote/8227.pl Talkative IRC 0.4.4.16 Remote Stack Overflow Exploit (SEH) ./platforms/php/remote/8228.txt GDL 4.x (node) Remote SQL Injection Vulnerability ./platforms/php/remote/8229.txt Wordpress Plugin fMoblog 2.1 (id) SQL Injection Vulnerability ./platforms/php/remote/8230.txt Mega File Hosting Script 1.2 (cross.php url) RFI Vulnerability ./platforms/windows/local/8231.php CDex 1.70b2 (.ogg) Local Buffer Overflow Exploit (xp/ sp3) ./platforms/windows/dos/8232.py Chasys Media Player 1.1 (.pls) Local Buffer Overflow PoC (SEH) ./platforms/windows/local/8233.py Chasys Media Player 1.1 (.pls) Local Stack overflow Exploit ./platforms/windows/local/8234.py Chasys Media Player 1.1 (.pls) Stack Overflow Exploit #2 ./platforms/windows/local/8235.py Chasys Media Player 1.1 (.m3u) Stack Overflow Exploit ./platforms/windows/local/8236.py Icarus 2.0 (.PGN File) Local Stack Overflow Exploit (SEH) ./platforms/php/remote/8237.txt Facil-CMS 0.1RC2 Multiple Remote Vulnerabilities ./platforms/php/remote/8238.txt Advanced Image Hosting (AIH) 2.3 (gal) Blind SQL Injection Vuln ./platforms/php/remote/8239.txt Pivot 1.40.6 Remote Arbitrary File Deletion Vulnerability ./platforms/php/remote/8240.txt DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vulnerability ./platforms/multiple/dos/8241.txt ModSecurity < 2.5.9 Remote Denial of Service Vulnerability ./platforms/windows/local/8242.rb Chasys Media Player 1.1 .cue File Stack Overflow Exploit ./platforms/php/remote/8243.txt Bloginator v1a (Cookie Bypass/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8244.txt Bloginator v1a SQL Command Injection via Cookie Bypass Exploit ./platforms/multiple/dos/8245.c SW-HTTPD Server 0.x Remote Denial of Service Exploit ./platforms/windows/local/8246.pl Chasys Media Player (.lst playlist) Local Buffer Overflow Exploit ./platforms/cgi/remote/8247.txt Hannon Hill Cascade Server Command Execution Vulnerability (post auth) ./platforms/windows/remote/8248.py POP Peeper 3.4.0.0 (From) Remote Buffer Overflow Exploit (SEH) ./platforms/windows/local/8249.php BS.Player <= 2.34 Build 980 (.bsl) Local Buffer Overflow Exploit (SEH) ./platforms/windows/local/8250.txt CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Privilege Escalation Exploit ./platforms/windows/local/8251.py BS.Player 2.34 (.bsl) Universal SEH Overwrite Exploit ./platforms/php/remote/8252.txt Pixie CMS (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/windows/remote/8253.c Racer 0.5.3b5 Remote Stack Buffer Overflow Exploit ./platforms/php/remote/8254.pl WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injection Exploit ./platforms/php/remote/8255.txt SuperNews 1.5 (valor.php noticia) SQL Injection Vulnerability ./platforms/windows/remote/8256.c Sysax Multi Server 4.3 Remote Arbitrary Delete Files Exploit ./platforms/windows/remote/8257.txt Orbit Downloader 2.8.7 Arbitrary File Deletion Vulnerability ./platforms/php/remote/8258.pl X-BLC 0.2.0 (get_read.php section) SQL Injection Vulnerability ./platforms/freebsd/dos/8259.c FreeBSD 7.x (Dumping Environment) Local Kernel Panic Exploit ./platforms/hardware/dos/8260.txt Gigaset SE461 WiMAX router Remote Denial of Service Vulns ./platforms/freebsd/local/8261.c FreeBSD 7.0/7.1 (ktimer) Local Kernel Root Exploit ./platforms/osX/dos/8262.c Mac OS X xnu <= 1228.3.13 (zip-notify) Remote Kernel Overflow PoC ./platforms/osX/dos/8263.c Mac OS X xnu <= 1228.3.13 (macfsstat) Local Kernel Memory Leak/DoS ./platforms/osX/dos/8264.c Mac OS X xnu <= 1228.3.13 (profil) Kernel Memory Leak/DoS PoC ./platforms/osX/dos/8265.c Mac OS X xnu <=1228.x (vfssysctl) Local Kernel DoS PoC ./platforms/osX/local/8266.txt Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel Root Exploit ./platforms/windows/local/8267.py Zinf Audio Player 2.2.1 (.pls) Universal Seh Overwrite Exploit ./platforms/php/remote/8268.php PHPizabi v0.848b C1 HFP1-3 Remote Command Execution Exploit ./platforms/hardware/remote/8269.txt Rittal CMC-TC Processing Unit II Multiple Vulnerabilities ./platforms/windows/local/8270.pl eXeScope 6.50 Local Buffer Overflow Exploit ./platforms/php/remote/8271.php Pluck CMS 4.6.1 (module_pages_site.php post) LFI Exploit ./platforms/php/remote/8272.pl Codice CMS 2 Remote SQL Command Execution Exploit ./platforms/windows/remote/8273.c Telnet-Ftp Service Server v1.x Multiple Vulnerabilities (post auth) ./platforms/windows/local/8274.pl POP Peeper 3.4.0.0 .eml file Universal SEH Overwrite Exploit ./platforms/windows/local/8275.pl POP Peeper 3.4.0.0 .html file Universal SEH Overwrite Exploit ./platforms/php/remote/8276.pl Syzygy CMS 0.3 LFI/SQL Command Injection Exploit ./platforms/php/remote/8277.txt Free Arcade Script 1.0 Auth Bypass (SQL) / Upload Shell Vulnerabilities ./platforms/php/remote/8278.txt Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability ./platforms/php/remote/8279.txt PHPizabi v0.848b C1 HFP1 Remote Privilege Escalation Vulnerability ./platforms/windows/local/8280.txt Adobe Acrobat Reader JBIG2 Universal Exploit Bind Shell port 5500 ./platforms/windows/dos/8281.txt Microsoft GdiPlus EMF GpFont.SetData Integer Overflow PoC ./platforms/php/remote/8282.txt SurfMyTV Script 1.0 (view.php id) SQL Injection Vulnerability ./platforms/windows/remote/8283.c Femitter FTP Server 1.x Multiple Vulnerabilities (post auth) ./platforms/windows/remote/8284.pl IncrediMail 5.86 (XSS) Script Execution Exploit ./platforms/multiple/dos/8285.txt Mozilla Firefox XSL Parsing Remote Memory Corruption PoC 0day ./platforms/php/remote/8287.php PHPizabi v0.848b C1 HFP1-3 Remote Arbitrary File Upload Exploit ./platforms/php/remote/8288.txt WeBid 0.7.3 RC9 (upldgallery.php) Remote File Upload Vulnerability ./platforms/php/remote/8289.pl PhotoStand 1.2.0 Remote Command Execution Exploit ./platforms/php/remote/8290.txt blogplus 1.0 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/8291.txt Acute Control Panel 1.0.0 (SQL/RFI) Multiple Remote Vulnerabilities ./platforms/php/remote/8292.txt Simply Classified 0.2 (category_id) SQL Injection Vulnerability ./platforms/php/remote/8293.txt Free PHP Petition Signing Script (Auth Bypass) SQL Injection Vuln ./platforms/windows/dos/8294.c XM Easy Personal FTP Server <= 5.7.0 (NLST) DoS Exploit ./platforms/windows/remote/8295.pl FreeSSHd 1.2.1 (rename) Remote Buffer Overflow Exploit (SEH) ./platforms/php/remote/8296.txt Arcadwy Arcade Script (username) Static XSS Vulnerability ./platforms/php/remote/8297.txt Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 File Disclosure Vulnerability ./platforms/php/remote/8298.pl My Simple Forum 7.1 (LFI) Remote Command Execution Exploit ./platforms/windows/local/8299.py Abee Chm Maker 1.9.5 (CMP File) Stack overflow Exploit ./platforms/windows/dos/8300.py PowerCHM 5.7 (hhp File) Stack Overflow poC ./platforms/windows/local/8301.pl PowerCHM 5.7 (hhp) Local Buffer Overflow Exploit ./platforms/php/remote/8302.php glFusion <= 1.1.2 COM_applyFilter()/order SQL Injection Exploit ./platforms/linux/local/8303.c pam-krb5 < 3.13 Local Privilege Escalation Exploit ./platforms/php/remote/8304.txt Arcadwy Arcade Script (Auth Bypass) Insecure Cookie Handling Vuln ./platforms/php/remote/8305.txt iWare CMS 5.0.4 Multiple Remote SQL Injection Vulnerabilities ./platforms/windows/dos/8306.txt Firefox 3.0.x (XML Parser) Memory Corruption / DoS PoC ./platforms/asp/remote/8307.txt Diskos CMS Manager (SQL/DB/Auth Bypass) Multiple Vulnerabilities ./platforms/multiple/dos/8308.c Wireshark <= 1.0.6 PN-DCP Format String Exploit PoC ./platforms/php/remote/8309.txt BandSite CMS 1.1.4 (members.php memid) SQL Injection Vulnerability ./platforms/windows/dos/8310.pl Sami HTTP Server 2.x (HEAD) Remote Denial of Service Exploit ./platforms/windows/local/8311.py Abee Chm eBook Creator 2.11 (FileName) Local Stack Overflow Exploit ./platforms/windows/local/8312.py AtomixMP3 <= 2.3 (playlist) Universal SEH Overwrite Exploit ./platforms/hardware/dos/8313.txt Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow ./platforms/windows/dos/8314.php Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow PoC ./platforms/php/remote/8315.txt Gravy Media CMS 1.07 Multiple Remote Vulnerabilities ./platforms/hardware/remote/8316.txt NOKIA Siemens FlexiISN 3.1 Multiple Auth Bypass Vulnerabilities ./platforms/php/remote/8317.pl X-Forum 0.6.2 Remote Command Execution Exploit ./platforms/php/remote/8318.txt JobHut <= 1.2 (pk) Remote SQL Injection Vulnerability ./platforms/php/remote/8319.txt Family Connection 1.8.1 Multiple Remote Vulnerabilities ./platforms/multiple/dos/8320.py Opera 9.64 (7400 nested elements) XML Parsing Remote Crash Exploit ./platforms/windows/remote/8321.py Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow Exploit ./platforms/windows/local/8322.txt Trend Micro Internet Security Pro 2009 Priviliege Escalation PoC ./platforms/php/remote/8323.txt Community CMS 0.5 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/8324.php Podcast Generator <= 1.1 Remote Code Execution Exploit ./platforms/windows/dos/8325.py Safari 3.2.2/4b (nested elements) XML Parsing Remote Crash Exploit ./platforms/php/remote/8326.rb VirtueMart <= 1.1.2 Remote SQL Injection Exploit (meta) ./platforms/php/remote/8327.txt VirtueMart <= 1.1.2 Multiple Remote Vulnerabilities ./platforms/php/remote/8328.txt webEdition <= 6.0.0.4 (WE_LANGUAGE) Local File Inclusion Vulnerability ./platforms/php/remote/8329.txt JobHut 1.2 Remote Password Change/Delete/Activate User Vulnerability ./platforms/php/remote/8330.txt PHPRecipeBook 2.39 (course_id) Remote SQL Injection Vulnerability ./platforms/php/remote/8331.txt vsp stats processor 0.45 (gamestat.php gameID) SQL Injection Vuln ./platforms/windows/remote/8332.txt PrecisionID Datamatrix ActiveX Arbitrary File Overwrite Vuln ./platforms/multiple/dos/8333.txt Sun Calendar Express Web Server (DoS/XSS) Multiple Remote Vulns ./platforms/php/remote/8334.txt Koschtit Image Gallery 1.82 Multiple Local File Inclusion Vulnerabilities ./platforms/windows/dos/8335.c DeepBurner 1.9.0.228 Stack Buffer Overflow (SEH) PoC ./platforms/windows/remote/8336.pl Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit ./platforms/multiple/dos/8337.c XBMC 8.10 (GET Requests) Multiple Remote Buffer Overflow PoC ./platforms/windows/remote/8338.py XBMC 8.10 (Get Request) Remote Buffer Overflow Exploit (win) ./platforms/windows/remote/8339.py XBMC 8.10 (takescreenshot) Remote Buffer Overflow Exploit ./platforms/windows/remote/8340.py XBMC 8.10 (get tag from file name) Remote Buffer Overflow Exploit ./platforms/php/remote/8341.txt MyioSoft Ajax Portal 3.0 (page) SQL Injection Vulnerability ./platforms/php/remote/8342.txt TinyPHPForum 3.61 File Disclosure / Code Execution Vulnerabilities ./platforms/windows/local/8343.pl UltraISO <= 9.3.3.2685 CCD/IMG Universal Buffer Overflow Exploit ./platforms/multiple/dos/8344.py IBM DB2 < 9.5 pack 3a Malicious Connect Denial of Service Exploit ./platforms/multiple/dos/8345.py IBM DB2 < 9.5 pack 3a Malicious Data Stream Denial of Service Exploit ./platforms/php/remote/8346.txt ActiveKB Knowledgebase (loadpanel.php Panel) Local File Inclusion Vuln ./platforms/php/remote/8347.php glFusion <= 1.1.2 COM_applyFilter()/cookies Blind SQL Injection Exploit ./platforms/php/remote/8348.txt form2list (page.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/8349.c Family Connections <= 1.8.2 Remote Shell Upload Exploit ./platforms/php/remote/8350.txt Gravity Board X 2.0b SQL Injection / Post Auth Code Execution ./platforms/php/remote/8351.pl AdaptBB 1.0 (topic_id) SQL Injection / Credentials Disclosure Exploit ./platforms/windows/dos/8352.txt Amaya 11.1 XHTML Parser Remote Buffer Overflow PoC ./platforms/php/remote/8353.txt Joomla Component com_bookjoomlas 0.1 SQL Injection Vulnerability ./platforms/windows/remote/8354.py XBMC 8.10 GET Request Remote Buffer Overflow Exploit (SEH) (univ) ./platforms/php/remote/8355.txt FlexCMS Calendar (ItemId) Blind SQL Injection Vulnerability ./platforms/windows/dos/8356.txt Mozilla Firefox XSL Parsing Remote Memory Corruption PoC #2 ./platforms/php/remote/8357.py iDB 0.2.5pa SVN 243 (skin) Local File Inclusion Exploit ./platforms/windows/dos/8358.pl UltraISO <= 9.3.3.2685 .ui Off By One / Buffer Overflow PoC ./platforms/hardware/remote/8359.py Pirelli Discus DRG A225 wifi router WPA2PSK Default Algorithm Exploit ./platforms/windows/dos/8360.pl Unsniff Network Analyzer 1.0 (usnf) Local Heap Overflow PoC ./platforms/php/remote/8361.txt Family Connections CMS <= 1.8.2 Blind SQL Injection Vulnerability ./platforms/php/remote/8362.php Lanius CMS <= 0.5.2 Remote Arbitrary File Upload Exploit ./platforms/windows/remote/8363.py XBMC 8.10 (HEAD) Remote Buffer Overflow Exploit (SEH) ./platforms/php/remote/8364.txt SASPCMS 0.9 Multiple Remote Vulnerabilities ./platforms/php/remote/8365.txt Joomla Component Maian Music 1.2.1 (category) SQL Injection Vuln ./platforms/php/remote/8366.txt Joomla Component MailTo (article) SQL Injection Vulnerability ./platforms/php/remote/8367.txt Joomla Component Cmimarketplace (viewit) Directory Traversal Vuln ./platforms/windows/remote/8368.txt peterConnects Web Server Traversal Arbitrary File Access Vulnerability ./platforms/linux/local/8369.sh Linux Kernel < 2.6.29 exit_notify() Local Privilege Escalation Exploit ./platforms/windows/dos/8370.pl GOM Player 2.1.16.6134 Subtitle Local Buffer Overflow PoC ./platforms/windows/local/8371.pl OTSTurntables 1.00.027 (.m3u/.ofl file) Universal BOF Exploit ./platforms/php/remote/8372.txt Photo Graffix 3.4 Multiple Remote Vulnerabilities ./platforms/php/remote/8373.txt Xplode CMS (wrap_script) Remote SQL Injection Vulnerability ./platforms/php/remote/8374.txt WebFileExplorer 3.1 (DB.MDB) Database Disclosure Vulnerability ./platforms/php/remote/8376.php Geeklog <= 1.5.2 SEC_authenticate() SQL Injection Exploit ./platforms/asp/remote/8377.pl Exjune Guestbook v2 Remote Database Disclosure Exploit ./platforms/windows/dos/8378.pl SWF Opener 1.3 (.swf File) Off By One Buffer Overflow PoC ./platforms/asp/remote/8379.txt BackendCMS 5.0 (main.asp id) SQL Injection Vulnerability ./platforms/php/remote/8380.txt Simbas CMS 2.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8382.txt WebFileExplorer 3.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8383.txt AdaptBB 1.0b Multiple Remote Vulnerabilities ./platforms/linux/remote/8384.txt net2ftp <= 0.97 Cross-Site Scripting/Request Forgery Vulnerabilities ./platforms/php/remote/8385.txt My Dealer CMS 2.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8386.txt Absolute Form Processor XE-V 1.5 (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/8387.txt Dynamic Flash Forum 1.0 Beta Multiple Remote Vulnerabilities ./platforms/php/remote/8388.txt PHP-Agenda <= 2.2.5 Remote File Overwriting Vulnerabilities ./platforms/php/remote/8389.txt Loggix Project 9.4.5 (refer_id) Blind SQL Injection Vulnerability ./platforms/windows/dos/8390.cpp Xilisoft Video Converter Wizard 3 .CUE File Stack Buffer Overflow PoC ./platforms/windows/dos/8391.txt Chance-i DiViS-Web DVR System ActiveX Control Heap Overflow PoC ./platforms/windows/remote/8392.txt Chance-i DiViS DVR System Web-server Directory Traversal Vulnerability ./platforms/hardware/dos/8393.txt Cisco ASA/PIX Appliances Fail to Properly Check Fragmented TCP Packets ./platforms/php/remote/8394.txt moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8395.txt Redaxscript 0.2.0 (language) Local File Inclusion Vulnerability ./platforms/php/remote/8396.pl w3bcms Gaestebuch 3.0.0 Blind SQL Injection Exploit ./platforms/asp/remote/8397.txt FunkyASP AD System 1.1 Remote Shell Upload Vulnerability ./platforms/windows/remote/8398.php ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study) ./platforms/php/remote/8399.pl Flatnuke <= 2.7.1 (level) Remote Privilege Escalation Exploit ./platforms/windows/local/8401.cpp HTML Email Creator <= 2.1b668 (html) Local SEH Overwrite Exploit ./platforms/windows/dos/8402.pl Mini-stream Ripper (.M3U File) Local Stack Overflow PoC ./platforms/windows/dos/8403.pl WM Downloader (.M3U File) Local Stack Overflow PoC ./platforms/windows/dos/8404.pl RM Downloader (.M3U File) Local Stack Overflow PoC ./platforms/windows/dos/8405.pl Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC ./platforms/openbsd/dos/8406.txt OpenBSD <= 4.5 (IP datagrams) Remote DOS Vulnerability ./platforms/windows/dos/8407.pl ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC ./platforms/php/remote/8408.txt X10Media Mp3 Search Engine < 1.6.2 Admin Access Vulnerability ./platforms/php/remote/8409.txt Yellow Duck Weblog 2.1.0 (lang) Local File Inclusion Vulnerability ./platforms/windows/local/8410.pl RM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit ./platforms/windows/local/8411.c WM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit ./platforms/windows/local/8412.pl ASX to MP3 Converter 3.0.0.7 .m3u Universal Stack Overflow Exploit ./platforms/windows/local/8413.pl Mini-stream RM-MP3 Converter 3.0.0.7 .m3u Stack Overflow Exploit ./platforms/php/remote/8414.txt XEngineSoft PMS/MGS/NM/AMS 1.0 (Auth Bypass) SQL Injection Vulns ./platforms/php/remote/8415.txt FreznoShop 1.3.0 (id) Remote SQL Injection Vulnerability ./platforms/windows/local/8416.pl Mini-stream Ripper 3.0.1.1 .m3u Universal Stack Overflow Exploit ./platforms/php/remote/8417.txt e107 Plugin userjournals_menu (blog.id) SQL Injection Vulnerability ./platforms/php/remote/8418.pl ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits ./platforms/windows/remote/8419.pl ftpdmin 0.96 Arbitrary File Disclosure Exploit ./platforms/windows/local/8420.py BulletProof FTP Client 2009 (.bps) Buffer Overflow Exploit (SEH) ./platforms/windows/remote/8421.py Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [1] ./platforms/windows/remote/8422.py Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [2] ./platforms/php/remote/8423.txt Jamroom (index.php t) Local File Inclusion Vulnerability ./platforms/php/remote/8424.txt AbleSpace 1.0 (XSS/BSQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8425.txt PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities ./platforms/windows/local/8426.pl Shadow Stream Recorder (.m3u file) Universal Stack Overflow Exploit ./platforms/windows/local/8427.py Easy RM to MP3 Converter Universal Stack Overflow Exploit ./platforms/windows/remote/8428.txt MonGoose 2.4 Webserver Directory Traversal Vulnerability (win) ./platforms/multiple/dos/8429.pl Steamcast 0.9.75b Remote Denial of Service Exploit ./platforms/openbsd/dos/8430.py OpenBSD <= 4.5 IP datagram Null Pointer Deref DoS Exploit ./platforms/php/remote/8431.txt GuestCal 2.1 (index.php lang) Local File Inclusion Vulnerability ./platforms/php/remote/8432.txt Aqua CMS (username) SQL Injection Vulnerability ./platforms/php/remote/8433.txt RQMS (Rash) <= 1.2.2 Multiple SQL Injection Vulnerabilities ./platforms/windows/dos/8434.html PowerCHM 5.7 (Long URL) Local Stack Overflow PoC ./platforms/php/remote/8435.txt W2B phpEmployment (conf.inc) File Disclosure VUlnerability ./platforms/php/remote/8436.txt Job2C 4.2 (profile) Remote Shell Upload Vulnerability ./platforms/php/remote/8437.txt phpAdBoard (conf.inc) Remote Config File Disclosure Vulnerability ./platforms/php/remote/8438.txt phpGreetCards (conf.inc) Config File Disclosure Vulnerability ./platforms/php/remote/8439.txt W2B Restaurant 1.2 (conf.inc) Config File Disclosure Vulnerability ./platforms/php/remote/8440.txt phpAdBoardPro (config.inc) Config File Disclosure Vulnerability ./platforms/php/remote/8441.txt phpDatingClub (conf.inc) File Disclosure Vulnerability ./platforms/php/remote/8442.txt Job2C (conf.inc) Config File Disclosure Vulnerability ./platforms/php/remote/8443.txt Job2C 4.2 (adtype) Local File Inclusion Vulnerability ./platforms/windows/local/8444.cpp Star Downloader Free <= 1.45 (.dat) Universal SEH Overwrite Exploit ./platforms/windows/dos/8445.pl MS Windows Media Player (.mid File) Integer Overflow PoC ./platforms/php/remote/8446.txt FreeWebshop.org 2.2.9 RC2 (lang_file) Local File Inclusion Vulnerability ./platforms/windows/dos/8447.txt Zervit Webserver 0.02 Remote Buffer Overflow PoC ./platforms/php/remote/8448.php Geeklog <= 1.5.2 savepreferences()/*blocks[] SQL Injection Exploit ./platforms/php/remote/8449.txt NetHoteles 2.0/3.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8450.txt Online Password Manager 4.1 Insecure Cookie Handling Vulnerability ./platforms/windows/dos/8451.pl Apollo 37zz (M3u File) Local Heap Overflow PoC ./platforms/windows/dos/8452.c Elecard AVC HD Player .XPL Stack Buffer Overflow (SEH) PoC ./platforms/php/remote/8453.txt webSPELL 4.2.0c Bypass BBCode XSS Cookie Stealing Vulnerability ./platforms/php/remote/8454.txt DNS Tools (PHP Digger) Remote Command Execution Vuln ./platforms/php/remote/8455.txt cpCommerce 1.2.8 (id_document) Blind SQL Injection Vulnerability ./platforms/multiple/local/8456.txt Oracle APEX 3.2 Unprivileged DB users can see APEX password hashes ./platforms/php/remote/8457.txt NetHoteles 3.0 (ficha.php) SQL Injection Vulnerability ./platforms/multiple/remote/8458.txt Apache Geronimo <= 2.1.3 Multiple Directory Traversal Vulnerabilities ./platforms/php/remote/8459.htm eLitius 1.0 (manage-admin.php) Add Admin/Change Password Exploit ./platforms/php/remote/8460.txt SMA-DB 0.3.13 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/8461.txt chCounter 3.1.3 (Login Bypass) SQL Injection Vulnerability ./platforms/windows/dos/8462.pl MagicISO CCD/Cue Local Heap Overflow Exploit PoC ./platforms/windows/remote/8463.txt Zervit Webserver 0.02 Remote Directory Traversal Vulnerability ./platforms/php/remote/8464.txt Tiny Blogr 1.0.0 rc4 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/dos/8465.pl Microsoft Media Player (quartz.dll .mid) Denial of Service Exploit ./platforms/windows/dos/8466.pl Microsoft GDI Plugin .png Infinite Loop Denial of Service PoC ./platforms/windows/dos/8467.pl Microsoft Media Player (quartz.dll .wav) Multiple Remote DoS Vulns ./platforms/php/remote/8468.txt Limbo CMS 1.0.4.2 CSRF Privilege Escalation PoC ./platforms/linux/dos/8469.c XRDP <= 0.4.1 Remote Buffer Overflow PoC (pre-auth) ./platforms/linux/local/8470.py cTorrent/DTorrent (.Torrent File) Buffer Overflow Exploit ./platforms/php/remote/8471.txt ClanTiger < 1.1.1 Multiple Cookie Handling Vulnerabilities ./platforms/php/remote/8472.txt ClanTiger <= 1.1.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8473.pl ClanTiger <= 1.1.1 (slug) Blind SQL Injection Exploit ./platforms/php/remote/8474.txt e-cart.biz Shopping Cart Arbitrary File Upload Vulnerability ./platforms/php/remote/8475.txt Online Guestbook Pro (display) Blind SQL Injection Vulnerability ./platforms/php/remote/8476.txt Online Email Manager Insecure Cookie Handling Vulnerability ./platforms/php/remote/8477.txt Hot Project v7 (Auth Bypass) SQL Injection Vulnerability ./platforms/linux/local/8478.sh Linux Kernel 2.6 UDEV Local Privilege Escalation Exploit ./platforms/windows/dos/8479.html MS Internet Explorer EMBED Memory Corruption PoC (MS09-014) ./platforms/php/remote/8480.txt Multi-lingual E-Commerce System 0.2 Multiple Remote Vulnerabilities ./platforms/php/remote/8481.txt Studio Lounge Address Book 2.5 (profile) Shell Upload Vulnerability ./platforms/php/remote/8482.txt Seditio CMS Events Plugin (c) Remote SQL Injection Vulnerability ./platforms/php/remote/8483.txt Flatnux 2009-03-27 (Upload/ID) Multiple Remote Vulnerabilities ./platforms/windows/dos/8484.pl 1by1 1.67 (.m3u File) Local Stack Overflow PoC ./platforms/windows/dos/8485.pl Groovy Media Player 1.1.0 (.m3u File) Local Stack Overflow PoC ./platforms/php/remote/8486.txt webClassifieds 2005 (Auth Bypass) Insecure Cookie Handling Vuln ./platforms/php/remote/8487.txt EZ Webitor (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8488.pl Pligg 9.9.0 (editlink.php id) Blind SQL Injection Exploit ./platforms/windows/dos/8489.pl CoolPlayer Portable 2.19.1 (.m3u File) Local Stack Overflow PoC ./platforms/hardware/dos/8490.sh Addonics NAS Adapter (bts.cgi) Remote DoS Exploit (post-auth) ./platforms/php/remote/8491.pl WysGui CMS 1.2b (Insecure Cookie Handling) Blind SQL Injection Exploit ./platforms/php/remote/8492.txt WB News 2.1.2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/8493.txt FunGamez rc1 (AB/LFI) Multiple Remote Vulnerabilities ./platforms/php/remote/8494.txt TotalCalendar 2.4 (inc_dir) Remote File Inclusion Vulnerability ./platforms/php/remote/8495.pl e107 <= 0.7.15 (extended_user_fields) Blind SQL Injection Exploit ./platforms/php/remote/8496.htm TotalCalendar 2.4 Remote Password Change Exploit ./platforms/php/remote/8497.txt Creasito e-Commerce 1.3.16 (Auth Bypass) SQL Injection Vuln ./platforms/php/remote/8498.txt eLitius 1.0 Arbitrary Database Backup Exploit ./platforms/php/remote/8499.php Dokeos LMS <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit ./platforms/windows/dos/8500.py Zervit Webserver 0.3 Remote Denial Of Service Exploit ./platforms/php/remote/8501.txt CRE Loaded 6.2 (products_id) SQL Injection Vulnerability ./platforms/php/remote/8502.txt PastelCMS 0.8.0 (LFI/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8503.txt TotalCalendar 2.4 (include) Local File Inclusion Vulnerability ./platforms/php/remote/8504.txt NotFTP 1.3.1 (newlang) Local File Inclusion Vulnerability ./platforms/php/remote/8505.txt Quick.Cms.Lite 0.5 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/8506.txt VS PANEL 7.3.6 (Cat_ID) Remote SQL Injection Vulnerability ./platforms/windows/dos/8507.py Oracle RDBMS 10.2.0.3/11.1.0.6 TNS Listener PoC (CVE-2009-0991) ./platforms/php/remote/8508.txt I-Rater Pro/Plantinum v4 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8509.txt Studio Lounge Address Book 2.5 Authentication Bypass Vulnerability ./platforms/php/remote/8510.txt MixedCMS 1.0b (LFI/SU/AB/FD) Multiple Remote Vulnerabilities ./platforms/windows/dos/8511.pl Xitami Web Server <= 5.0 Remote Denial of Service Exploit ./platforms/windows/dos/8512.txt Counter Strike Source ManiAdminPlugin v2 Remote Crash Exploit ./platforms/php/remote/8513.pl Dokeos LMS <= 1.8.5 (include) Remote Code Execution Exploit ./platforms/php/remote/8514.txt elkagroup Image Gallery 1.0 Arbitrary File Upload Vulnerability ./platforms/php/remote/8515.txt 5 star Rating 1.2 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8516.txt WebPortal CMS 0.8b Multiple Remote/Local File Inclusion Vulnerabilities ./platforms/php/remote/8517.txt Joomla Component rsmonials Remote Cross Site Scxripting Exploit ./platforms/windows/remote/8518.pl Femitter FTP Server 1.03 Arbitrary File Disclosure Exploit ./platforms/windows/local/8519.pl CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit ./platforms/windows/local/8520.py CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit #2 ./platforms/php/remote/8521.txt FOWLCMS 1.1 (AB/LFI/SU) Multiple Remote Vulnerabilities ./platforms/windows/dos/8522.pl Zervit HTTP Server <= 0.3 (sockets++ crash) Remote Denial of Service ./platforms/windows/dos/8523.txt Norton Ghost Support module for EasySetup wizard Remote DoS PoC ./platforms/windows/dos/8524.txt Home Web Server <= r1.7.1 (build 147) Gui Thread-Memory Corruption ./platforms/windows/remote/8525.pl Dream FTP Server 1.02 (users.dat) Arbitrary File Disclosure Exploit ./platforms/windows/dos/8526.py Popcorn 1.87 Remote Heap Overflow Exploit PoC ./platforms/windows/local/8527.py CoolPlayer Portable 2.19.1 (Skin) Buffer Overflow Exploit ./platforms/asp/remote/8528.txt Absolute Form Processor XE-V 1.5 (auth Bypass) SQL Injection Vuln ./platforms/asp/remote/8529.txt Absolute Form Processor XE-V 1.5 Insecure Cookie Handling Vuln ./platforms/asp/remote/8530.htm Absolute Form Processor XE-V 1.5 Remote Change Pasword Exploit ./platforms/windows/dos/8531.pl SDP Downloader v2.3.0 (.ASX File) Local Heap Overflow PoC ./platforms/php/remote/8532.txt Photo-Rigma.BiZ v30 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8533.txt Pragyan CMS 2.6.4 Multiple SQL Injection Vulnerabilities ./platforms/linux/local/8534.c libvirt_proxy <= 0.5.1 Local Privilege Escalation Exploit ./platforms/windows/local/8535.pl Destiny Media Player 1.61 (.rdl) Local Buffer Overflow Exploit ./platforms/windows/local/8536.py SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH) ./platforms/windows/remote/8537.txt dWebPro 6.8.26 (DT/FD) Multiple Remote Vulnerabilities ./platforms/php/remote/8538.txt Invision Power Board 3.0.0b5 Active XSS & Path Disclosure Vulns ./platforms/php/remote/8539.txt Opencart 1.1.8 (route) Local File Inclusion Vulnerability ./platforms/windows/local/8540.c SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH) #2 ./platforms/windows/local/8541.php Zoom Player Pro v.3.30 .m3u File Buffer Overflow Exploit (seh) ./platforms/windows/dos/8542.php Icewarp Merak Mail Server 9.4.1 Base64FileEncode() BOF PoC ./platforms/php/remote/8543.php LightBlog <= 9.9.2 (register.php) Remote Code Execution Exploit ./platforms/linux/dos/8544.pl iodined <= 0.4.2-2 (forged DNS packet) Denial of Service Exploit ./platforms/php/remote/8545.txt DEW-NEWphpLinks 2.0 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8546.txt Thickbox Gallery v2 (index.php ln) Local File Inclusion Vulnerability ./platforms/php/remote/8547.txt EZ-Blog Beta2 (category) Remote SQL Injection Vulnerability ./platforms/php/remote/8548.txt ECShop 2.5.0 (order_sn) Remote SQL Injection Vulnerability ./platforms/php/remote/8549.txt Flatchat 3.0 (pmscript.php with) Local File Inclusion Vulnerability ./platforms/php/remote/8550.txt Teraway LinkTracker 1.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/8551.txt Teraway FileStream 1.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/8552.txt Teraway LiveHelp 2.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/8553.htm Teraway LinkTracker 1.0 Remote Password Change Exploit ./platforms/windows/remote/8554.py Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploit ./platforms/php/remote/8555.txt ABC Advertise 1.0 Admin Password Disclosure Vulnerability ./platforms/linux/remote/8556.c Linux Kernel 2.6.x SCTP FWD Memory Corruption Remote Exploit ./platforms/php/remote/8557.htm VisionLMS 1.0 (changePW.php) Remote Password Change Exploit ./platforms/php/remote/8558.txt MIM: InfiniX 1.2.003 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/8559.c webSPELL <= 4.2.0d Local File Disclosure Exploit (.c linux) ./platforms/windows/remote/8560.html Autodesk IDrop ActiveX Remote Code Execution Exploit ./platforms/windows/remote/8561.pl Quick 'n Easy Web Server 3.3.5 Arbitrary File Disclosure Exploit ./platforms/windows/remote/8562.html Symantec Fax Viewer Control 10 (DCCFAXVW.DLL) Remote BOF Exploit ./platforms/php/remote/8563.txt eLitius 1.0 (banner-details.php id) SQL Injection Vulnerability ./platforms/windows/remote/8564.pl Baby Web Server 2.7.2.0 Arbitrary File Disclosure Exploit ./platforms/php/remote/8565.txt ProjectCMS 1.0b (index.php sn) Remote SQL Injection Vulnerability ./platforms/php/remote/8566.txt S-Cms 1.1 Stable (page) Local File Inclusion Vulnerability ./platforms/php/remote/8567.txt Zubrag Smart File Download 1.3 Arbitrary File Download Vulnerability ./platforms/windows/dos/8568.pl mpegable Player 2.12 (YUV File) Local Stack Overflow PoC ./platforms/linux/remote/8569.txt Adobe Reader 8.1.4/9.1 GetAnnots() Remote Code Execution Exploit ./platforms/linux/remote/8570.txt Adobe 8.1.4/9.1 customDictionaryOpen() Code Execution Exploit ./platforms/php/remote/8571.txt Tiger DMS (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/linux/local/8572.c Linux Kernel 2.6 UDEV < 141 Local Privilege Escalation Exploit ./platforms/windows/dos/8573.html Google Chrome 1.0.154.53 (Null Pointer) Remote Crash Exploit ./platforms/php/remote/8576.pl Leap CMS 0.1.4 (searchterm) Blind SQL Injection Exploit ./platforms/php/remote/8577.txt Leap CMS 0.1.4 (SQL/XSS/SU) Multiple Remote Vulnerabilities ./platforms/windows/dos/8578.pl Mercury Audio Player 1.21 (.M3U File) Local Stack Overflow PoC ./platforms/windows/remote/8579.html BaoFeng ActiveX OnBeforeVideoDownload() Remote BOF Exploit ./platforms/windows/local/8580.py Mercury Audio Player 1.21 (.b4s) Local Stack Overflow Exploit ./platforms/bsd/dos/8581.txt Multiple Vendor PF Null Pointer Dereference Vulnerability ./platforms/windows/local/8582.py Mercury Audio Player 1.21 (.pls) SEH Overwrite Exploit ./platforms/windows/local/8583.py Mercury Audio Player 1.21 (.m3u) Local Stack Overflow Exploit ./platforms/hardware/dos/8584.py Addonics NAS Adapter FTP Remote Denial of Service Exploit ./platforms/php/remote/8585.txt Golabi CMS <= 1.0.1 Session Poisoning Vulnerability ./platforms/php/remote/8586.txt MiniTwitter 0.2b Multiple SQL Injection Vulnerabilities ./platforms/php/remote/8587.htm MiniTwitter 0.2b Remote User Options Changer Exploit ./platforms/windows/dos/8588.pl Beatport Player 1.0.0.283 (.M3U File) Local Buffer Overflow PoC ./platforms/windows/local/8589.py RM Downloader (.smi File) Local Stack Overflow Exploit ./platforms/windows/local/8590.py Beatport Player 1.0.0.283 (.m3u) Local SEH Overwrite Exploit ./platforms/windows/local/8591.py Beatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #2 ./platforms/windows/local/8592.pl Beatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #3 ./platforms/php/remote/8593.txt pecio cms 1.1.5 (index.php language) Local File Inclusion Vulnerability ./platforms/windows/local/8594.pl RM Downloader (.smi File) Universal Local Buffer Overflow Exploit ./platforms/windows/local/8595.txt Adobe Acrobat Reader 8.1.2 – 9.0 getIcon() Memory Corruption Exploit ./platforms/asp/remote/8596.pl Winn ASP Guestbook 1.01b Remote Database Disclosure Exploit ./platforms/solaris/dos/8597.c Solaris 10 / OpenSolaris (dtrace) Local Kernel Denial of Service PoC ./platforms/solaris/dos/8598.c Solaris 10 / OpenSolaris (fasttrap) Local Kernel Denial of Service PoC ./platforms/php/remote/8599.txt AGTC MyShop 3.2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/8600.txt BluSky CMS (news_id) Remote SQL Injection Vulnerability ./platforms/windows/dos/8601.txt EW-MusicPlayer 0.8 (.m3u file) Local Buffer Overflow PoC ./platforms/php/remote/8602.txt Qt quickteam Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/8603.php eLitius 1.0 Remote Command Execution Exploit ./platforms/php/remote/8604.txt PHP Site Lock 2.0 Insecure Cookie Handling Vulnerability ./platforms/php/remote/8605.txt Million Dollar Text Links 1.0 Arbitrary Auth Bypass Vulnerability ./platforms/windows/dos/8606.py Quick 'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC ./platforms/windows/dos/8607.pl Bmxplay 0.4.4b (.BMX File) Local Buffer Overflow PoC ./platforms/php/remote/8608.txt ProjectCMS 1.1b Multiple Remote Vulnerabilities ./platforms/php/remote/8609.pl Uguestbook 1.0b (guestbook.mdb) Arbitrary Database Disclosure Exploit ./platforms/asp/remote/8610.pl Ublog access version Arbitrary Database Disclosure Exploit ./platforms/windows/dos/8611.pl 32bit FTP (09.04.24) Banner Remote Buffer Overflow PoC ./platforms/windows/local/8612.pl Grabit <= 1.7.2 Beta 3 (.nzb) Local Buffer Overflow Exploit (SEH) ./platforms/windows/remote/8613.py 32bit FTP (09.04.24) (CWD response) Remote Buffer Overflow Exploit ./platforms/windows/remote/8614.py 32bit FTP (09.04.24) (Banner) Remote Buffer Overflow Exploit ./platforms/php/remote/8615.txt TemaTres 1.0.3 (Auth Bypass/SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8616.pl TemaTres 1.0.3 Remote Blind SQL Injection Exploit ./platforms/windows/dos/8617.pl Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow PoC ./platforms/php/remote/8618.txt LinkBase 2.0 Remote Cookie Grabber Vulnerability ./platforms/php/remote/8619.txt Joomla Almond Classifieds 5.6.2 Blind SQL Injection Vuln ./platforms/windows/local/8620.pl Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow Exploit ./platforms/windows/remote/8621.py 32bit FTP (09.04.24) (CWD Response) Universal Seh Overwrite Exploit ./platforms/php/remote/8622.pl webSPELL <= 4.2.0e (page) Remote Blind SQL Injection Exploit ./platforms/windows/remote/8623.rb 32bit FTP (PASV) Reply Client Remote Overflow Exploit (meta) ./platforms/windows/local/8624.pl Soritong MP3 Player 1.0 Local Buffer Overflow Exploit (SEH) ./platforms/windows/dos/8625.pl Sorinara Streaming Audio Player 0.9 (.PLA) Local Stack Overflow PoC ./platforms/php/remote/8626.txt TCPDB 3.8 Arbitrary Add Admin Account Vulnerability ./platforms/asp/remote/8627.txt T-Dreams Job Career Package 3.0 Insecure Cookie Handling Vulnerability ./platforms/windows/local/8628.pl RM Downloader 3.0.0.9 (.RAM) Local Buffer Overflow Exploit ./platforms/windows/local/8629.pl Mini-stream ASX to MP3 Converter 3.0.0.7 (.RAM) Buffer Overflow Exploit ./platforms/windows/local/8630.pl Mini-stream ASX to MP3 Converter 3.0.0.7 (.ASX HREF) Local BOF Exploit ./platforms/windows/local/8631.pl Mini-stream Ripper 3.0.1.1 (.RAM) Local Buffer Overflow Exploit ./platforms/windows/local/8632.pl Mini-stream Ripper 3.0.1.1 .ASX File (HREF) Local BOF Exploit ./platforms/windows/local/8633.pl Mini-stream RM-MP3 Converter 3.0.0.7 (.RAM) Local BOF Exploit ./platforms/windows/local/8634.pl Mini-stream RM-MP3 Converter 3.0.0.7 .ASX File Local BOF Exploit ./platforms/php/remote/8635.txt VIDEOSCRIPT.us (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8636.txt ST-Gallery 0.1a Multiple SQL Injection Vulnerabilities ./platforms/windows/local/8637.pl GrabIt 1.7.2x NZB DTD Reference Buffer Overflow Exploit ./platforms/php/remote/8638.htm Simple Customer 1.3 Arbitrary Change Admin Password Exploit ./platforms/php/remote/8639.htm Job Script 2.0 Arbitrary Change Admin Password Exploit ./platforms/windows/local/8640.pl Sorinara Streaming Audio Player 0.9 (.PLA) Stack Overflow Exploit ./platforms/multiple/local/8641.txt PHP mb_ereg(i)_replace() Evaluate Replacement String Vulnerability ./platforms/php/remote/8642.txt The Recipe Script 5 (Auth Bypass) SQL Injection / DB Backup Vulns ./platforms/php/remote/8643.txt Realty Web-Base 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/dos/8644.pl ViPlay3 <= 3.00 (.vpl) Local Stack Overflow PoC ./platforms/php/remote/8645.txt Luxbum 0.5.5/stable (Auth Bypass) SQL Injection Vulnerability ./platforms/multiple/dos/8646.php Mortbay Jetty <= 7.0.0-pre5 Dispatcher Servlet Denial of Service Exploit ./platforms/php/remote/8647.txt Battle Blog 1.25 (uploadform.asp) Arbitrary File Upload Vulnerability ./platforms/php/remote/8648.pl RTWebalbum 1.0.462 (AlbumID) Blind SQL Injection Exploit ./platforms/php/remote/8649.php TinyWebGallery <= 1.7.6 LFI / Remote Code Execution Exploit ./platforms/windows/dos/8650.c TYPSoft FTP Server 1.11 (ABORT) Remote DoS Exploit ./platforms/windows/remote/8651.pl Mereo 1.8.0 Arbitrary File Disclosure Exploit ./platforms/php/remote/8652.pl eggBlog <= 4.1.1 Local Directory Transversal Exploit ./platforms/php/remote/8653.txt Dacio's Image Gallery 1.6 (DT/Bypass/SU) Remote Vulnerabilities ./platforms/php/remote/8654.txt openWYSIWYG <= 1.4.7 Local Directory Transversal Vulnerability ./platforms/php/remote/8655.pl microTopic v1 (rating) Remote Blind SQL Injection Exploit ./platforms/windows/local/8656.py MPLAB IDE 8.30 (.mcp) Universal Seh Overwrite Exploit ./platforms/windows/local/8657.txt EasyPHP 3.0 Arbitrary Modify Configuration File Vulnerability ./platforms/php/remote/8658.txt Php Recommend <= 1.3 (AB/RFI/CI) Multiple Remote Vulnerabilities ./platforms/php/remote/8659.php Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit ./platforms/windows/local/8660.pl CastRipper 2.50.70 (.m3u) Local Buffer Overflow Exploit ./platforms/windows/local/8661.pl CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit ./platforms/windows/local/8662.py CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit (py) ./platforms/windows/local/8663.pl CastRipper 2.50.70 (.pls) Universal Stack Overflow Exploit ./platforms/php/remote/8664.pl BIGACE CMS 2.5 (username) Remote SQL Injection Exploit ./platforms/windows/dos/8665.html Java SE Runtime Environment - JRE 6 Update 13 Multiple Vulnerabilities ./platforms/windows/remote/8666.txt Zervit Webserver 0.4 Directory Traversal / Memory Corruption PoC ./platforms/php/remote/8667.txt TinyButStrong 3.4.0 (script) Local File Disclosure Vulnerability ./platforms/php/remote/8668.txt Password Protector SD 1.3.1 Insecure Cookie Handling Vulnerability ./platforms/multiple/dos/8669.c ipsec-tools racoon frag-isakmp Denial of Service PoC ./platforms/windows/local/8670.php Pinnacle Studio 12 (.hfz) Directory Traversal Vulnerability ./platforms/php/remote/8671.pl Family Connections CMS <= 1.9 (member) SQL Injection Exploit ./platforms/php/remote/8672.php MaxCMS 2.0 (m_username) Arbitrary Create Admin Exploit ./platforms/linux/local/8673.c Linux Kernel 2.6.x ptrace_attach Local Privilege Escalation Exploit ./platforms/php/remote/8674.txt Mlffat 2.1 (Auth Bypass / Cookie) SQL Injection Vulnerability ./platforms/php/remote/8675.txt Ascad Networks 5 Products Insecure Cookie Handling Vulnerability ./platforms/php/remote/8676.txt My Game Script 2.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/dos/8677.txt DigiMode Maya 1.0.2 (.m3u / .m3l files) Buffer Overflow PoCs ./platforms/linux/local/8678.c Linux Kernel 2.6.29 ptrace_attach() Local Root Race Condition Exploit ./platforms/php/remote/8679.txt Shutter 0.1.1 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/8680.txt beLive v.0.2.3 (arch.php arch) Local File Inclusion Vulnerability ./platforms/php/remote/8681.php StrawBerry 1.1.1 LFI / Remote Command Execution Exploit ./platforms/php/remote/8682.txt MRCGIGUY ClickBank Directory 1.0.1 Insecure Cookie Handling Vuln ./platforms/php/remote/8683.txt Submitter Script (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8684.txt MRCGIGUY Hot Links SQL 3.2.0 Insecure Cookie Handling Vuln ./platforms/php/remote/8685.txt MRCGIGUY Amazon Directory 1.0/2.0 Insecure Cookie Handling Vuln ./platforms/php/remote/8686.txt MRCGIGUY Message Box 1.0 Insecure Cookie Handling Vuln ./platforms/php/remote/8687.txt MRCGIGUY The Ticket System 2.0 Insecure Cookie Handling Vuln ./platforms/php/remote/8688.txt MRCGIGUY Ultimate Profit Portal 1.0.1 Insecure Cookie Handling Vuln ./platforms/php/remote/8689.txt 2daybiz Business Community Script Multiple Remote Vulnerabilities ./platforms/php/remote/8690.txt Easy Scripts Answer and Question Script Multiple Vulnerabilities ./platforms/php/remote/8691.txt 2daybiz Template Monster Clone (edituser.php) Change Pass Exploit ./platforms/php/remote/8692.txt MRCGIGUY SimpLISTic SQL 2.0.0 Insecure Cookie Handling Vuln ./platforms/php/remote/8694.txt MRCGIGUY Top Sites 1.0.0 Insecure Cookie Handling Vuln ./platforms/multiple/dos/8695.txt Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vulnerability ./platforms/hardware/remote/8696.txt D-Link Products Captcha Bypass Vulnerability ./platforms/php/remote/8697.txt Joomla Component ArtForms 2.1 b7 Remote File Inclusion Vulnerabilities ./platforms/windows/local/8698.pl Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit ./platforms/php/remote/8699.php Harland Scripts 11 Products Remote Command Execution Exploit ./platforms/php/remote/8700.txt Rama CMS <= 0.9.8 (download.php file) File Disclosure Vulnerability ./platforms/windows/local/8701.py Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit (SEH) ./platforms/php/remote/8702.txt 2daybiz Custom T-shirt Design (SQL/XSS) Multiple Remote Vulns ./platforms/windows/remote/8704.txt Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Vulnerability ./platforms/asp/remote/8705.txt DMXReady Registration Manager 1.1 Database Disclosure Vulnerability ./platforms/php/remote/8706.pl PHPenpals <= 1.1 (mail.php ID) Remote SQL Injection Exploit ./platforms/php/remote/8707.txt my-colex 1.4.2 (AB/XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8708.txt my-Gesuad 0.9.14 (AB/SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8709.txt Pc4Uploader 9.0 Remote Blind SQL Injection Vulnerability ./platforms/php/remote/8710.txt PHP Dir Submit (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8711.txt Online Rental Property Script <= 5.0 (pid) SQL Injection Vulnerability ./platforms/windows/dos/8712.txt httpdx <= 0.5b Multiple Remote Denial of Service Vulnerabilities ./platforms/php/remote/8713.txt Coppermine Photo Gallery <= 1.4.22 Multiple Remote Vulnerabilities ./platforms/php/remote/8714.txt Flyspeck CMS 6.8 Remote LFI / Change Add Admin Exploit ./platforms/php/remote/8715.txt Pluck 4.6.2 (langpref) Local File Inclusion Vulnerabilities ./platforms/windows/remote/8716.py httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH) ./platforms/php/remote/8717.txt ClanWeb 1.4.2 Remote Change Password / Add Admin Exploit ./platforms/php/remote/8718.txt DOURAN Portal <= 3.9.0.23 Multiple Remote Vulnerabilities ./platforms/asp/remote/8719.py Dana Portal Remote Change Admin Password Exploit ./platforms/multiple/dos/8720.c OpenSSL <= 0.9.8k, 1.0.0-beta2 DTLS Remote Memory Exhaustion DoS ./platforms/windows/dos/8721.pl Zervit Webserver 0.04 (GET Request) Remote Buffer Overflow PoC ./platforms/windows/dos/8722.py Mereo 1.8.0 (Get Request) Remote Denial of Service Exploit ./platforms/php/remote/8724.txt LightOpenCMS 0.1 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/8725.php Jieqi CMS <= 1.5 Remote Code Execution Exploit ./platforms/asp/remote/8726.txt MaxCMS 2.0 (inc/ajax.asp) Remote SQL Injection Vulnerability ./platforms/php/remote/8727.txt DGNews 3.0 Beta (id) Remote SQL Injection Vulnerability ./platforms/php/remote/8728.htm PHP Article Publisher Remote Change Admin Password Exploit ./platforms/php/remote/8730.txt VidShare Pro Arbitrary Shell Upload Vulnerability ./platforms/php/remote/8731.php Joomla com_gsticketsystem (catid) Blind SQL Injection Exploit ./platforms/windows/remote/8732.py httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH) ./platforms/windows/remote/8733.html AOL IWinAmpActiveX Class ConvertFile() Remote BOF Exploit ./platforms/asp/remote/8734.txt Namad (IMenAfzar) 2.0.0.0 Remote File Disclosure Vulnerability ./platforms/php/remote/8735.txt PAD Site Scripts 3.6 Insecure Cookie Handling Vulnerability ./platforms/php/remote/8736.pl Coppermine Photo Gallery <= 1.4.22 Remote Exploit ./platforms/php/remote/8737.txt VidShare Pro (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8738.txt Dog Pedigree Online Database 1.0.1b Multiple SQL Injection Vulns ./platforms/php/remote/8739.txt Dog Pedigree Online Database 1.0.1b Insecure Cookie Handling Vuln ./platforms/php/remote/8740.pl Dog Pedigree Online Database 1.0.1b Blind SQL Injection Exploit ./platforms/php/remote/8741.txt DM FileManager 3.9.2 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/remote/8742.txt KingSoft Web Shield <= 1.1.0.62 XSS/Code Execution Vulnerability ./platforms/php/remote/8743.txt Joomla Casino 0.3.1 Multiple SQL Injection Exploits ./platforms/php/remote/8744.txt exJune Officer Message System v1 Multiple Remote Vulnerabilities ./platforms/php/remote/8745.txt Catviz 0.4.0b1 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8746.txt NC GBook 1.0 Remote Command injection Exploit ./platforms/php/remote/8747.txt NC LinkList 1.3.1 Remote Command Injection Exploit ./platforms/php/remote/8748.txt Realty Web-Base 1.0 (list_list.php id) SQL Injection Vulnerability ./platforms/asp/remote/8749.txt DMXReady Registration Manager 1.1 Arbitrary File Upload Vulnerability ./platforms/php/remote/8750.txt PHP Article Publisher Arbitrary Auth Bypass Vulnerability ./platforms/php/remote/8751.txt bSpeak 1.10 (forumid) Remote Blind SQL Injection Vulnerability ./platforms/php/remote/8752.txt Jorp 1.3.05.09 Remote Arbitrary Remove Projects/Tasks Vulnerabilities ./platforms/osX/remote/8753.txt Mac OS X Java applet Remote Deserialization Remote PoC (updated) ./platforms/windows/remote/8754.patch Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (patch) ./platforms/php/remote/8755.txt VICIDIAL 2.0.5-173 (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/8756.txt ASP Inline Corporate Calendar (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/windows/remote/8757.html BaoFeng (config.dll) ActiveX Remote Code Execution Exploit ./platforms/windows/remote/8758.html ChinaGames (CGAgent.dll) ActiveX Remote Code Execution Exploit ./platforms/php/remote/8759.txt Flash Quiz Beta 2 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/8761.txt Article Directory (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8762.txt Article Directory (page.php) Remote Blind SQL Injection Vulnerability ./platforms/php/remote/8763.txt ZaoCMS Insecure Cookie Handling Vulnerability ./platforms/php/remote/8764.txt ZaoCMS (download.php) Remote File Disclosure Vulnerability ./platforms/windows/remote/8765.php Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (php) ./platforms/php/remote/8766.txt Tutorial Share <= 3.5.0 Insecure Cookie Handling Vulnerability ./platforms/windows/dos/8767.c Winamp 5.551 MAKI Parsing Integer Overflow PoC ./platforms/php/remote/8769.txt ZaoCMS (user_id) Remote SQL Injection Vulnerability ./platforms/windows/local/8770.py Winamp <= 5.55 (MAKI script) Universal Seh Overwrite Exploit ./platforms/php/remote/8771.htm ZaoCMS (user_updated.php) Remote Change Password Exploit ./platforms/windows/local/8772.pl Winamp <= 5.55 (MAKI script) Universal Integer Overflow Exploit ./platforms/php/remote/8773.txt ZaoCMS (PhpCommander) Arbitary Remote File Upload Vulnerability ./platforms/php/remote/8774.htm Mole Group Sky Hunter/Bus Ticket Scripts Change Admin Pass Exploit ./platforms/php/remote/8775.txt Mole Group Restaurant Directory Script 3.0 Change Admin Pass Vuln ./platforms/php/remote/8776.txt PhotoVideoTube 1.11 Multiple Remote Vulnerabilities ./platforms/windows/dos/8777.txt Soulseek 157 NS */ 156.* Remote Distributed Search Code Execution ./platforms/php/remote/8778.txt MiniTwitter 0.3-Beta (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8779.txt Joomla Boy Scout Advancement 0.3 (id) SQL Injection Exploit ./platforms/windows/local/8780.php COWON America jetCast 2.0.4.1109 (.mp3) Local Overflow Exploit ./platforms/php/remote/8781.txt Dokuwiki 2009-02-14 Local File Inclusion Vulnerability ./platforms/windows/local/8782.txt ArcaVir 2009 < 9.4.320X.9 (ps_drv.sys) Local Privilege Escalation Exploit ./platforms/windows/local/8783.c Winamp 5.551 MAKI Parsing Integer Overflow Exploit ./platforms/php/remote/8784.txt vBulletin vbBux/vbPlaza <= 2.x (vbplaza.php) Blind SQL Injection Vuln ./platforms/asp/remote/8785.txt Cute Editor ASP.NET Remote File Disclosure Vulnerability ./platforms/multiple/remote/8786.txt Lighttpd < 1.4.23 Source Code Disclosure Vulnerability (BSD/Solaris bug) ./platforms/php/remote/8787.txt MyFirstCMS <= 1.0.2 Remote Arbitrary File Delete Vulnerability ./platforms/php/remote/8788.txt Mole Adult Portal Script (profile.php user_id) SQL Injection Vulnerability ./platforms/windows/local/8789.py Slayer 2.4 (skin) Universal Buffer Overflow Exploit (SEH) ./platforms/php/remote/8790.pl cpCommerce 1.2.x GLOBALS[prefix] Arbitrary File Inclusion Exploit ./platforms/php/remote/8791.txt Wordpress Plugin Lytebox (wp-lytebox) Local File Inclusion Vulnerability ./platforms/php/remote/8792.txt Webradev Download Protect 1.0 Remote File Inclusion Vulnerabilities ./platforms/php/remote/8793.txt eZoneScripts Hotornot2 Script (Admin Bypass) Multiple Remote Vulns ./platforms/multiple/dos/8794.htm Mozilla Firefox (unclamped loop) Denial of Service Exploit ./platforms/php/remote/8795.htm Ultimate Media Script 2.0 Remote Change Content Vulnerabilities ./platforms/php/remote/8796.htm Gallarific (user.php) Arbirary Change Admin Information Exploit ./platforms/php/remote/8797.txt RoomPHPlanning 1.6 Multiple Remote Vulnerabilities ./platforms/windows/dos/8798.rb Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC ./platforms/windows/local/8799.txt PHP <= 5.2.9 Local Safemod Bypass Exploit (win32) ./platforms/php/remote/8801.txt Joomla Component com_rsgallery2 1.14.x/2.x Remote Backdoor Vuln ./platforms/php/remote/8802.txt Kensei Board <= 2.0.0b Multiple SQL Injection Vulnerabilities ./platforms/php/remote/8803.txt MyForum 1.3 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/windows/remote/8804.py Soulseek 157 NS Remote Buffer Overflow Exploit (SEH) ./platforms/php/remote/8805.txt Flash Image Gallery 1.1 Arbitrary Config File Disclosure Vulnerability ./platforms/windows/remote/8806.pl Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (pl) ./platforms/php/remote/8807.htm ShaadiClone 2.0 (addadminmembercode.php) Add Admin Exploit ./platforms/php/remote/8808.txt phpBugTracker 1.0.3 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8809.htm ZeeCareers 2.0 (addadminmembercode.php) Add Admin Exploit ./platforms/php/remote/8810.txt WebMember 1.0 (formID) Remote SQL Injection Vulnerability ./platforms/php/remote/8811.txt Joomla Component Com_Agora 3.0.0 RC1 Remote File Upload Vulnerability ./platforms/php/remote/8812.txt Dokuwiki 2009-02-14 Remote/Temporary File Inclusion exploit ./platforms/php/remote/8813.txt Million Dollar Text Links 1.x Insecure Cookie Handling Vulnerability ./platforms/php/remote/8814.txt Joomla Component AgoraGroup 0.3.5.3 Blind SQL Injection Vulnerability ./platforms/php/remote/8815.txt Easy Px 41 CMS v09.00.00B1 (fiche) Local File Inclusion Vulnerability ./platforms/php/remote/8816.txt SiteX <= 0.7.4.418 (THEME_FOLDER) Local File Inclusion Vulnerabilities ./platforms/php/remote/8817.txt Evernew Free Joke Script 1.2 (cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/8818.txt AdPeeps 8.5d1 XSS and HTML Injection Vulnerabilities ./platforms/php/remote/8819.txt Small Pirate v-2.1 (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8820.txt AMember 3.1.7 (XSS/SQL/HI) Multiple Remote Vulnerabilities ./platforms/php/remote/8821.txt Joomla Component JVideo 0.3.x SQL Injection Vulnerability ./platforms/multiple/dos/8822.txt Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial of Service Exploit ./platforms/php/remote/8823.txt Webboard <= v.2.90 beta Remote File Disclosure Vulnerability ./platforms/windows/remote/8824.html Roxio CinePlayer 3.2 (SonicMediaPlayer.dll) Remote BOF Exploit ./platforms/php/remote/8825.txt Zen Help Desk 2.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/multiple/dos/8826.txt Adobe Acrobat <= 9.1.1 Stack Overflow Crash PoC (osx/win) ./platforms/php/remote/8827.txt ecshop 2.6.2 Multiple Remote Command Execution Vulnerabilities ./platforms/php/remote/8828.txt Arab Portal 2.2 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/8829.txt ZeusCart <= 2.3 (maincatid) SQL Injection Vulnerability ./platforms/php/remote/8830.txt Million Dollar Text Links <= 1.0 (id) SQL injection Vulnerability ./platforms/php/remote/8831.txt Traidnt Up 2.0 (Auth Bypass / Cookie) SQL Injection Vulnerability ./platforms/windows/dos/8832.php ICQ 6.5 URL Search Hook (Windows Explorer) Remote BOF PoC ./platforms/hardware/local/8833.txt Linksys WAG54G2 Web Management Console Arbitrary Command Exec ./platforms/php/remote/8834.pl RadCLASSIFIEDS Gold v2 (seller) Remote SQL Injection Exploit ./platforms/windows/remote/8835.html Roxio CinePlayer 3.2 (IAManager.dll) Remote BOF Exploit (heap spray) ./platforms/php/remote/8836.txt OCS Inventory NG 1.02 Multiple SQL Injection Vulnerabilities ./platforms/windows/dos/8837.txt AIMP 2.51 build 330 (ID3v1/ID3v2 Tag) Remote Stack BOF PoC (SEH) ./platforms/php/remote/8838.txt eliteCMS 1.01 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8839.txt Open-school 1.0 (id) Remote SQL Injection Vulnerability ./platforms/php/remote/8840.txt Escon SupportPortal Pro 3.0 (tid) Blind SQL Injection Vulnerability ./platforms/php/remote/8841.txt Unclassified NewsBoard 1.6.4 Multiple Remote Vulnerabilities ./platforms/multiple/dos/8842.pl Apache mod_dav / svn Remote Denial of Service Exploit ./platforms/php/remote/8843.pl Online Grades & Attendance 3.2.6 Credentials Changer SQL Exploit ./platforms/php/remote/8844.txt Online Grades & Attendance 3.2.6 Multiple SQL Injection Vulnerabilities ./platforms/hardware/remote/8846.txt ASMAX AR 804 gu Web Management Console Arbitrary Command Exec ./platforms/php/remote/8847.txt Joomla Component Joomlaequipment 2.0.4 (com_juser) SQL Injection ./platforms/php/remote/8848.txt ecsportal rel 6.5 (article_view_photo.php id) SQL Injection Vulnerability ./platforms/asp/remote/8849.txt R2 Newsletter Lite/Pro/Stats (admin.mdb) Database Disclosure Vuln ./platforms/php/remote/8850.txt PAD Site Scripts 3.6 Remote Arbitrary Database Backup Vulnerability ./platforms/php/remote/8851.txt AdaptBB 1.0 (forumspath) Remote File Inclusion Vulnerability ./platforms/php/remote/8852.txt ASP Football Pool 2.3 Remote Database Disclosure Vulnerability ./platforms/php/remote/8853.txt Online Grades & Attendance 3.2.6 Multiple Local File Inclusion Vulns ./platforms/php/remote/8854.pl Online Grades & Attendance 3.2.6 Blind SQL Injection Exploit ./platforms/php/remote/8855.txt AlstraSoft Article Manager Pro Remote Shell Upload Vulnerability ./platforms/php/remote/8856.txt Flashlight Free Edition (LFI/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8857.txt WebCal (webCal3_detail.asp event_id) SQL Injection Vulnerability ./platforms/php/remote/8858.txt PropertyMax Pro FREE (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/asp/remote/8859.txt WebEyes Guest Book v.3 (yorum.asp mesajid) SQL Injection Vulnerability ./platforms/php/remote/8860.txt Podcast Generator <= 1.2 GLOBALS[] Multiple Remote Vulnerabilities ./platforms/osX/remote/8861.rb Apple iTunes 8.1.1 (ITMS) Multiple Protocol Handler BOF Exploit (meta) ./platforms/windows/dos/8862.py Apple QuickTime Image Description Atom Sign Extension PoC ./platforms/windows/local/8863.c Atomix Virtual Dj Pro 6.0 Stack Buffer Overflow PoC (SEH) ./platforms/php/remote/8864.txt My Mini Bill (orderid) Remote SQL Injection Vulnerability ./platforms/php/remote/8865.txt EgyPlus 7ml <= 1.0.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8866.php Podcast Generator <= 1.2 unauthorized Re-Installation Remote Exploit ./platforms/php/remote/8867.pl Joomla Component Seminar 1.28 (id) Blind SQL Injection Exploit ./platforms/php/remote/8868.txt OCS Inventory NG 1.02 Remote File Disclosure Vulnerability ./platforms/php/remote/8869.txt Supernews 2.6 (index.php noticia) Remote SQL Injection Vulnerability ./platforms/php/remote/8870.txt Joomla Omilen Photo Gallery 0.5b Local File Inclusion Vulnerability ./platforms/php/remote/8871.txt Movie PHP Script 2.0 (init.php anticode) Code Execution Vulnerability ./platforms/php/remote/8872.txt Joomla Component com_mosres Multiple SQL Injection Vulnerabilities ./platforms/multiple/dos/8873.c OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit ./platforms/php/remote/8874.txt SuperCali PHP Event Calendar Arbitrary Change Admin Password Exploit ./platforms/windows/local/8875.txt Online Armor < 3.5.0.12 (OAmon.sys) Local Privilege Escalation Exploit ./platforms/php/remote/8876.htm Web Directory PRO (admins.php) Change Admin Password Exploit ./platforms/php/remote/8877.txt Host Directory PRO 2.1.0 Remote Database Backup Vulnerability ./platforms/php/remote/8878.txt Web Directory PRO Remote Database Backup Vulnerability ./platforms/php/remote/8879.htm Host Directory PRO 2.1.0 Remote Change Admin Password Exploit ./platforms/linux/remote/8880.txt Kloxo 5.75 (24 Issues) Multiple Remote Vulnerabilities ./platforms/windows/local/8881.php PeaZIP <= 2.6.1 Compressed Filename Command Injection Exploit ./platforms/php/remote/8882.txt Pixelactivo 3.0 (idx) Remote SQL Injection Vulnerability ./platforms/php/remote/8883.txt Pixelactivo 3.0 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/8884.txt Kjtechforce mailman b1 (code) SQL Injection Delete Row Vulnerability ./platforms/php/remote/8885.pl Kjtechforce mailman b1 (dest) Remote Blind SQL Injection Exploit ./platforms/php/remote/8886.txt MyCars Automotive (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/8889.txt VT-Auth 1.0 (zHk8dEes3.txt) File Disclosure Vulnerability ./platforms/asp/remote/8890.txt fipsCMS Light 2.1 (db.mdb) Remote Database Disclosure Vulnerability ./platforms/php/remote/8891.txt Joomla Component com_school 1.4 (classid) SQL Injection Vulnerability ./platforms/php/remote/8892.txt Virtue Classifieds (category) SQL Injection Vulnerability ./platforms/php/remote/8893.txt Virtue Book Store (cid) Remote SQL Injection Vulnerability ./platforms/php/remote/8894.txt Virtue Shopping Mall (cid) Remote SQL Injection Vulnerability ./platforms/cgi/remote/8895.txt Interlogy Profile Manager Basic Insecure Cookie Handling Vulnerability ./platforms/osX/local/8896.c Apple MACOS X xnu <= 1228.9.59 Local Kernel Root Exploit ./platforms/windows/remote/8897.c httpdx <= 0.8 FTP Server Delete/Get/Create Directories/Files Exploit ./platforms/php/remote/8898.txt Joomla Component MooFAQ (com_moofaq) LFI Vulnerability ./platforms/windows/dos/8899.txt SAP GUI 6.4 ActiveX (Accept) Remote Buffer Overflow PoC ./platforms/php/remote/8900.txt Frontis 3.9.01.24 (source_class) Remote SQL Injection Vulnerability ./platforms/php/remote/8901.txt Virtue News (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8902.htm Grestul 1.2 Remote Add Administrator Account Exploit ./platforms/php/remote/8903.txt DM FileManager 3.9.2 Insecure Cookie Handling Vulnerability ./platforms/php/remote/8904.txt Automated Link Exchange Portal 1.3 Multiple Remote Vulnerabilities ./platforms/php/remote/8905.txt Joomla Component com_portafolio (cid) SQL injection Vulnerability ./platforms/php/remote/8906.pl Shop Script Pro 2.12 Remote SQL Injection Exploit ./platforms/multiple/remote/8907.txt Apple Safari <= 3.2.x (XXE attack) Local File Theft Vulnerability ./platforms/php/remote/8908.txt Joomla Component BookLibrary 1.5.2.4 Remote File Inclusion Vuln ./platforms/php/remote/8911.txt Joomla Component Akobook 2.3 (gbid) SQL Injection Vulnerability ./platforms/php/remote/8912.txt Joomla Component com_media_library 1.5.3 RFI Vulnerability ./platforms/php/remote/8913.txt S-CMS <= 2.0b3 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/8914.txt S-CMS <= 2.0b3 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/8915.pl S-CMS <= 2.0b3 (username) Blind SQL Injection Exploit ./platforms/windows/remote/8916.py Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit ./platforms/php/remote/8917.txt MRCGIGUY The Ticket System 2.0 PHP Multiple Remote Vulnerabilities ./platforms/php/remote/8918.txt MRCGIGUY Hot Links (report.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/8919.txt Joomla Component com_realestatemanager 1.0 RFI Vulnerability ./platforms/php/remote/8920.txt Joomla Component com_vehiclemanager 1.0 RFI Vulnerability ./platforms/php/remote/8921.sh phpMyAdmin (/scripts/setup.php) PHP Code Injection Exploit ./platforms/windows/remote/8922.txt DX Studio Player < 3.0.29.1 Firefox plug-in Command Injection Vuln ./platforms/php/remote/8923.txt LightNEasy sql/no-db <= 2.2.x system Config Disclosure Exploit ./platforms/php/remote/8924.txt School Data Navigator (page) Local/Remote File Inclusion Vulnerability ./platforms/php/remote/8925.txt Desi Short URL Script (Auth Bypass) Insecure Cookie Handling Vuln ./platforms/php/remote/8926.txt MRCGIGUY FreeTicket (CH/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/8927.pl Open Biller 0.1 (username) Blind SQL Injection Exploit ./platforms/php/remote/8928.txt phpWebThings <= 1.5.2 (help.php module) Local File Inclusion Vuln ./platforms/php/remote/8929.txt Splog <= 1.2 Beta Multiple Remote SQL Injection Vulnerabilities ./platforms/windows/remote/8930.txt ModSecurity <= 2.5.9 (Core Rules <= 2.5-1.6.1) Filter Bypass Vuln ./platforms/php/remote/8931.txt TorrentVolve 1.4 (deleteTorrent) Delete Arbitrary File Vulnerability ./platforms/php/remote/8932.txt Yogurt 0.3 (XSS/SQL Injection) Multiple Remote Vulnerabilities ./platforms/php/remote/8933.php Sniggabo CMS (article.php id) Remote SQL Injection Exploit ./platforms/windows/remote/8934.py Apple iTunes 8.1.1.10 (itms/itcp) Remote Buffer Overflow Exploit (win) ./platforms/php/remote/8935.txt Zip Store Chat 4.0/5.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/8936.txt 4images <= 1.7.7 Filter Bypass HTML Injection/XSS Vulnerability ./platforms/php/remote/8937.txt Campus Virtual-LMS (XSS/SQL Injection) Multiple Remote Vulnerabilities ./platforms/windows/remote/8938.txt Green Dam 3.17 (URL) Remote Buffer Overflow Exploit (xp/sp2) ./platforms/php/remote/8939.pl phpWebThings <= 1.5.2 MD5 Hash Retrieve/File Disclosure Exploit ./platforms/multiple/dos/8940.pl Asterisk IAX2 Resource Exhaustion via Attacked IAX Fuzzer ./platforms/php/remote/8941.txt Pivot 1.40.4-7 Multiple Remote Vulnerabilities ./platforms/php/remote/8942.txt TBDev 01-01-2008 Multiple Remote Vulnerabilities ./platforms/php/remote/8943.txt TransLucid 1.75 Multiple Remote Vulnerabilities ./platforms/php/remote/8944.txt Uebimiau Web-Mail <= v3.2.0-1.8 Remote File / Overwrite Vulnerabilities ./platforms/php/remote/8946.txt Joomla Component com_Projectfork 2.0.10 Local File Inclusion Vuln ./platforms/php/remote/8947.txt Impleo Music Collection 2.0 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8948.txt Mundi Mail 0.8.2 (top) Remote File Inclusion Vulnerability ./platforms/php/remote/8949.txt SugarCRM 5.2.0e Remote Code Execution Vulnerability ./platforms/php/remote/8950.txt FormMail 1.92 Multiple Remote Vulnerabilities ./platforms/php/remote/8951.php DB Top Sites 1.0 Remote Command Execution Exploit ./platforms/php/remote/8952.txt DB Top Sites 1.0 (index.php u) Local File Inclusion Vulnerability ./platforms/php/remote/8953.txt Elvin BTS 1.2.0 Multiple Remote Vulnerabilities ./platforms/php/remote/8954.txt AdaptWeb 0.9.2 (LFI/SQL) Multiple Remote Vulnerabilities ./platforms/linux/dos/8955.pl LinkLogger 2.4.10.15 (syslog) Denial of Service Exploit ./platforms/php/remote/8956.htm Evernew Free Joke Script 1.2 Remote Change Password Exploit ./platforms/multiple/dos/8957.txt Apple Safari & Quicktime Denial of Service Vulnerability ./platforms/php/remote/8958.txt TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities ./platforms/php/remote/8959.pl Joomla Component com_ijoomla_rss Blind SQL Injection Exploit ./platforms/linux/dos/8960.py Apple QuickTime CRGN Atom Local Crash Exploit ./platforms/php/remote/8961.txt WordPress Plugin Photoracer 1.0 (id) SQL Injection Vulnerability ./platforms/php/remote/8962.txt phpCollegeExchange 0.1.5c (listing_view.php itemnr) SQL Injection Vuln ./platforms/hardware/remote/8963.txt Netgear DG632 Router Authentication Bypass Vulnerability ./platforms/hardware/dos/8964.txt Netgear DG632 Router Remote Denial of Service Vulnerability ./platforms/php/remote/8965.txt vBulletin Radio and TV Player Add-On HTML Injection Vulnerability ./platforms/php/remote/8966.txt phportal v1 (topicler.php id) Remote SQL Injection Vulnerability ./platforms/php/remote/8967.txt The Recipe Script 5 Remote XSS Vulnerability ./platforms/php/remote/8968.txt Joomla Component com_jumi (fileid) Blind SQL Injection Exploit ./platforms/windows/remote/8969.rb Green Dam 3.17 URL Processing Buffer Overflow Exploit (meta) ./platforms/windows/remote/8970.txt McAfee 3.6.0.608 naPolicyManager.dll ActiveX Arbitrary Data Write Vuln ./platforms/windows/dos/8971.pl Carom3D 5.06 Unicode Buffer Overrun/DoS Vulnerability ./platforms/php/remote/8974.txt XOOPS <= 2.3.3 Remote File Disclosure Vulnerability (.htaccess) ./platforms/php/remote/8975.txt phpFK 7.03 (page_bottom.php) Local File Inclusion Vulnerability ./platforms/multiple/dos/8976.pl Multiple HTTP Server Low Bandwidth Denial of Service (slowloris.pl) ./platforms/php/remote/8977.txt TekBase All-in-One 3.1 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/8978.txt fuzzylime cms <= 3.03a Local Inclusion / Arbitrary File Corruption PoC ./platforms/php/remote/8979.txt FretsWeb 1.2 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/8980.py FretsWeb 1.2 (name) Remote Blind SQL Injection Exploit ./platforms/php/remote/8981.txt phportal 1.0 Insecure Cookie Handling Vulnerability ./platforms/linux/dos/8982.txt compface <= 1.5.2 (XBM File) Local Buffer Overflow PoC ./platforms/windows/local/8983.c DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0 Code Execution Exploit ./platforms/php/remote/8984.txt CMS Buzz (XSS/PC/HI) Multiple Remote Vulnerabilities ./platforms/windows/remote/8986.txt Edraw PDF Viewer Component < 3.2.0.126 ActiveX Insecure Method Vuln ./platforms/cgi/remote/8987.txt MIDAS 1.43 (Auth Bypass) Insecure Cookie Handling Vulnerability ./platforms/php/remote/8988.txt pc4 Uploader <= 10.0 Remote File Disclosure Vulnerability ./platforms/php/remote/8990.txt phpDatingClub 3.7 Remote SQL/XSS Injection Vulnerabilities ./platforms/multiple/dos/8991.php Multiple HTTP Server Low Bandwidth Denial of Service #2 ./platforms/php/remote/8992.php pmaPWN! - phpMyAdmin Code Injection RCE Scanner & Exploit ./platforms/php/remote/8993.txt Elgg (XSS/CSRF/Change Password) Multiple Remote Vulnerabilities ./platforms/php/remote/8994.txt AWScripts Gallery Search Engine 1.x Insecure Cookie Vulnerability ./platforms/php/remote/8995.txt Campsite 3.3.0 RC1 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/8996.txt Gravy Media Photo Host 1.0.8 Local File Disclosure Vulnerability ./platforms/php/remote/8997.txt Kasseler CMS (FD/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/8998.txt Sourcebans <= 1.4.2 Arbitrary Change Admin Email Vulnerability ./platforms/php/remote/8999.txt Joomla Component com_tickets <= 2.1 (id) SQL Injection Vuln ./platforms/php/remote/9000.txt RS-CMS 2.1 (key) Remote SQL Injection Vulnerability ./platforms/php/remote/9001.php MyBB <= 1.4.6 Remote Code Execution Exploit ./platforms/windows/remote/9002.c Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit ./platforms/php/remote/9004.txt Zen Cart 1.3.8 Remote Code Execution Exploit ./platforms/php/remote/9005.py Zen Cart 1.3.8 Remote SQL Execution Exploit ./platforms/windows/dos/9006.py HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos Exploit ./platforms/windows/dos/9007.rb HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos (meta) ./platforms/php/remote/9008.txt phpCollegeExchange 0.1.5c (RFI/LFI/XSS) Multiple Vulnerabilities ./platforms/php/remote/9009.txt BASE <= 1.2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability ./platforms/php/remote/9010.txt Glossword <= 1.8.11 (index.php x) Local File Inclusion Vulnerability ./platforms/php/remote/9011.txt Joomla Component com_pinboard Remote File Upload Vulnerability ./platforms/php/remote/9012.txt Tribiq CMS 5.0.12c (XSS/LFI) Multiple Remote Vulnerabilities ./platforms/php/remote/9014.txt PHPEcho CMS 2.0-rc3 (forum) XSS Cookie Stealing / Blind Vulnerability ./platforms/php/remote/9015.txt LightOpenCMS 0.1 (smarty.php cwd) Local File Inclusion Vulnerability ./platforms/php/remote/9016.txt Joomla Component com_amocourse (catid) SQL Injection Vuln ./platforms/php/remote/9017.txt Joomla Component com_pinboard (task) SQL Injection Exploit ./platforms/php/remote/9018.txt MyFusion 6b settings[locale] Local File Inclusion Vulnerability ./platforms/php/remote/9019.txt AlumniServer 1.0.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9020.py AlumniServer 1.0.1 (resetpwemail) Blind SQL Injection Exploit ./platforms/php/remote/9021.txt MD-Pro 1.083.x Survey Module (pollID) Blind SQL Injection Vulnerability ./platforms/php/remote/9022.txt Virtue Online Test Generator (AB/SQL/XSS) Multiple Vulnerabilities ./platforms/php/remote/9023.txt PHP-Address Book 4.0.x Multiple SQL Injection Vulnerabilities ./platforms/php/remote/9024.txt ForumPal FE 1.1 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/9025.txt Mega File Manager 1.0 (index.php page) LFI Vulnerability ./platforms/php/remote/9026.txt WHOISCART (Auth Bypass) Information Disclosure Vulnerability ./platforms/php/remote/9027.txt Messages Library 2.0 (cat.php CatID) SQL Injection Vulnerability ./platforms/php/remote/9028.txt Joomla Component com_php (id) Blind SQL Injection Vulnerability ./platforms/windows/dos/9029.rb VideoLAN VLC Media Player 0.9.9 smb:// URI Stack BOF PoC ./platforms/php/remote/9030.txt Joomla Component com_K2 <= 1.0.1b (category) SQL Injection Vuln ./platforms/windows/remote/9031.py Bopup Communications Server (3.2.26.5460) Remote BOF Exploit (SEH) ./platforms/php/remote/9032.txt osTicket 1.6 RC4 Admin Login Blind SQL Injection Vulnerability ./platforms/windows/dos/9033.pl SCMPX 1.5.1 (.m3u File) Local Heap Overflow PoC ./platforms/windows/local/9034.pl HT-MP3Player 1.0 (.ht3 File) Local Buffer Overflow Exploit (SEH) ./platforms/php/remote/9035.txt Almnzm (COOKIE: customer) Remote SQL Injection Vulnerability ./platforms/php/remote/9036.txt PHP-Sugar 0.80 (index.php t) Local File Inclusion Vulnerability ./platforms/php/remote/9037.txt Clicknet CMS 2.1 (side) Arbitrary File Disclosure Vulnlerability ./platforms/windows/local/9038.py HT-MP3Player 1.0 (.ht3) Universal Buffer Overflow (SEH) ./platforms/multiple/remote/9039.txt Cpanel (lastvisit.html domain) Arbitrary File Disclosure Vuln (auth) ./platforms/php/remote/9040.txt Joomla com_bookflip (book_id) Remote SQL Injection Vulnerability ./platforms/php/remote/9041.txt Audio Article Directory (file) Remote File Disclosure Vulnerability ./platforms/php/remote/9042.pl Newsolved 1.1.6 (login grabber) Multiple SQL Injection Exploit ./platforms/php/remote/9043.txt WordPress Plugin DM Albums 1.9.2 Remote File Inclusion Vuln ./platforms/php/remote/9044.txt DM FileManager 3.9.4 Remote File Inclusion Vulnerability ./platforms/windows/local/9047.pl TFM MMPlayer 2.0 (m3u/ppl) Universal Buffer Overflow Exploit (SEH) ./platforms/php/remote/9048.txt WordPress Plugin DM Albums 1.9.2 Remote File Disclosure Vulnerability ./platforms/php/remote/9049.txt DM FileManager 3.9.4 Remote File Disclosure Vulnerability ./platforms/php/remote/9050.pl SMF Mod Member Awards 1.0.2 Blind SQL Injection Exploit ./platforms/php/remote/9051.txt Jax FormMailer 3.0.0 Remote File Inclusion Vulnerability ./platforms/php/remote/9052.txt BIGACE CMS 2.6 (cmd) Local File Inclusion Vulnerability ./platforms/php/remote/9053.txt phpMyBlockchecker 1.0.0055 Insecure Cookie Handling Vulnerability ./platforms/php/remote/9054.txt WordPress Plugin Related Sites 2.1 Blind SQL Injection Vulnerability ./platforms/php/remote/9055.pl PunBB Affiliates Mod <= 1.1 Remote Blind SQL Injection Exploit ./platforms/php/remote/9056.txt MDPro Module CWGuestBook <= 2.1 Remote SQL Injection Vulnerability ./platforms/php/remote/9057.txt TSEP <= 0.942.02 Multiple Remote Vulnerabilities ./platforms/php/remote/9058.pl PunBB Extension Vote For Us <= 1.0.1 Blind SQL Injection Exploit ./platforms/php/remote/9059.htm Messages Library 2.0 Arbitrary Administrator Account Vulnerability ./platforms/windows/local/9060.pl MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH) ./platforms/windows/dos/9061.pl PEamp 1.02b (.M3U File) Local Buffer Overflow PoC ./platforms/php/remote/9062.txt Messages Library 2.0 Arbitrary Delete Message Vulnerability ./platforms/php/remote/9063.txt Messages Library 2.0 Insecure Cookie Handling Vulnerability ./platforms/windows/local/9064.pl AudioPLUS 2.00.215 (.lst & .m3u File) Local buffer Overflow (seh) ./platforms/windows/remote/9065.c Green Dam Remote Change System Time Exploit ./platforms/hardware/remote/9066.txt ARD-9808 DVR Card Security Camera Arbitrary Config Disclosure Vuln ./platforms/hardware/dos/9067.py ARD-9808 DVR Card Security Camera (GET Request) Remote DoS Exploit ./platforms/php/remote/9068.txt KerviNet Forum <= 1.1 Multiple Remote Vulnerabilities ./platforms/php/remote/9069.txt CMS Chainuk <= 1.2 Multiple Remote Vulnerabilities ./platforms/windows/local/9070.pl AudioPLUS 2.00.215 (.pls) Local Buffer Overflow Exploit (SEH) ./platforms/multiple/dos/9071.txt Apple Safari 4.x JavaScript Reload Remote Crash Exploit ./platforms/multiple/local/9072.txt Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit ./platforms/php/remote/9073.php YourTube <= 2.0 Arbitrary Database Disclosure Exploit ./platforms/cgi/remote/9074.txt Sourcefire 3D Sensor & Defense Center 4.8.x Privilege Escalation Vuln ./platforms/php/remote/9075.txt AdminLog 0.5 (valid_login) Authentication Bypass Vulnerability ./platforms/php/remote/9076.php Almnzm 2.0 Remote Blind SQL Injection Exploit ./platforms/php/remote/9077.txt conpresso 3.4.8 (detail.php) Remote Blind SQL Injection Vuln ./platforms/php/remote/9079.txt Opial 1.0 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/9080.txt Opial 1.0 (albumid) Remote SQL Injection Vulnerability ./platforms/php/remote/9081.txt Rentventory Multiple Remote SQL Injection Vulnerabilities ./platforms/freebsd/local/9082.c FreeBSD 7.0/7.1 vfs.usermount Local Privilege Escalation Exploit ./platforms/linux/local/9083.c Linux Kernel <= 2.6.28.3 set_selection() UTF-8 Off By One Local Exploit ./platforms/windows/dos/9084.txt Soulseek 157 NS < 13e/156.* Remote Peer Search Code Execution PoC ./platforms/multiple/dos/9085.txt MySQL <= 5.0.45 COM_CREATE_DB Format String PoC (auth) ./platforms/php/remote/9086.txt MRCGIGUY Thumbnail Gallery Post 1b Arb. Shell Upload Vulnerability ./platforms/php/remote/9087.php Nwahy Dir 2.1 Arbitrary Change Admin Password Exploit ./platforms/php/remote/9088.txt Glossword <= 1.8.11 Arbitrary Uninstall / Install Vulnerability ./platforms/php/remote/9089.txt ClearContent (image.php url) RFI/LFI Vulnerability ./platforms/windows/dos/9090.pl otsAV DJ 1.85.064 (.ofl File) Local Heap Overflow PoC ./platforms/php/remote/9091.php Mlffat 2.2 Remote Blind SQL Injection Exploit ./platforms/php/remote/9092.txt WebAsyst Shop-Script (bSQL/XSS) Multiple Remote Vulnerabilities ./platforms/windows/remote/9093.txt Windows Live Messenger Plus! FileServer 1.0 Directory Traversal Vuln ./platforms/php/remote/9094.txt EasyVillaRentalSite (Id) Remote SQL Injection Vulnerability ./platforms/php/remote/9095.txt TalkBack 2.3.14 Multiple Remote Vulnerabilities ./platforms/windows/remote/9096.txt Sun One WebServer 6.1 JSP Source Viewing Vulnerability ./platforms/multiple/local/9097.txt xscreensaver 5.01 Arbitrary File Disclosure Symlink Attack Vulnerability ./platforms/php/remote/9098.txt Siteframe CMS 3.2.x SQL Injection/phpinfo() Multiple Vulnerabilities ./platforms/php/remote/9099.pl Universe CMS 1.0.6 (vnews.php id) Remote SQL Injection Exploit ./platforms/windows/dos/9100.html Microsoft Internet Explorer (AddFavorite) Remote Crash PoC ./platforms/php/remote/9101.txt phpBMS 0.96 Multiple Remote Vulnerabilities ./platforms/windows/dos/9102.pl PatPlayer 3.9 (M3U File) Local Heap Overflow PoC ./platforms/php/remote/9103.txt GenCMS 2006 Multiple Remote Vulnerabilities ./platforms/windows/local/9104.py Photo DVD Maker Pro <= 8.02 (.pdm) Local BOF Exploit (SEH) ./platforms/php/remote/9105.txt MyMsg 1.0.3 (uid) Remote SQL Injection Vulnerability ./platforms/windows/remote/9106.txt Citrix XenCenterWeb (XSS/SQL/RCE) Multiple Remote Vulnerabilities ./platforms/php/remote/9107.txt Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability ./platforms/windows/remote/9108.py MS Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit ./platforms/php/remote/9109.txt ToyLog 0.1 SQL Injection Vulnerability/RCE Exploit ./platforms/php/remote/9110.txt WordPress Privileges Unchecked in admin.php and Multiple Information ./platforms/php/remote/9111.txt Jobbr 2.2.7 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/9112.txt Joomla Component com_propertylab (auction_id) SQL injection Vuln ./platforms/windows/dos/9113.txt OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs ./platforms/windows/dos/9114.txt eEye Retina WiFi Security Scanner 1.0 (.rws Parsing) Buffer Overflow PoC ./platforms/php/remote/9115.txt Digitaldesign CMS 0.1 Remote Database Disclosure Vulnerability ./platforms/windows/dos/9116.html AwingSoft Web3D Player (WindsPly.ocx) Remote BOF PoC ./platforms/hardware/remote/9117.txt HTC / Windows Mobile OBEX FTP Service Directory Traversal Vuln ./platforms/php/remote/9118.txt Ebay Clone 2009 (XSS/bSQL) Multiple Remote Vulnerabilities ./platforms/php/remote/9119.txt LionWiki (index.php page) Local File Inclusion Vulnerability ./platforms/php/remote/9121.php Morcego CMS <= 1.7.6 Remote Blind SQL Injection Exploit ./platforms/php/remote/9122.txt Opial 1.0 Arbitrary File Upload/XSS/SQL Injection Vulnerabilities ./platforms/windows/dos/9123.pl M3U/M3L to ASX/WPL 1.1 (ASX,M3U,M3L) Local BOF PoC ./platforms/windows/dos/9124.pl Playlistmaker 1.5 (.M3U/M3L/TXT File) Local Stack Overflow PoC ./platforms/php/remote/9125.txt Ebay Clone 2009 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/9126.txt Joomla Component com_category (catid) SQL Injection Vulnerability ./platforms/php/remote/9127.txt d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit ./platforms/windows/remote/9128.py Pirch IRC 98 Client (response) Remote BOF Exploit (SEH) ./platforms/php/remote/9129.txt Censura 1.16.04 (bSQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/9130.txt Php AdminPanel Free version 1.0.5 Remote File Disclosure Vuln ./platforms/windows/dos/9131.py Tandberg MXP F7.0 (USER) Remote Buffer Overflow PoC ./platforms/php/remote/9132.py RunCMS <= 1.6.3 (double ext) Remote Shell Injection Exploit ./platforms/windows/dos/9133.pl ScITE Editor 1.72 Local Crash Vulnerability Exploit ./platforms/freebsd/dos/9134.c FreeBSD 6/8 (ata device) Local Denial of Service Exploit ./platforms/linux/local/9135.sh Openswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit ./platforms/windows/local/9136.pl Mp3-Nator 2.0 (ListData.dat) Universal Buffer Overflow Exploit (SEH) ./platforms/windows/remote/9137.html Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit ./platforms/php/remote/9138.txt onepound shop 1.x products.php SQL Injection Vulnerability ./platforms/windows/remote/9139.pl JetAudio 7.5.3 COWON Media Center (.wav File) Crash Exploit ./platforms/cgi/remote/9140.txt DJ Calendar (DJcalendar.cgi TEMPLATE) File Disclosure Vuln ./platforms/windows/dos/9141.pl Icarus 2.0 (.ICP File) Local Stack Overflow PoC ./platforms/windows/local/9142.c Live For Speed 2 Version Z .Mpr Local buffer Overflow Exploit ./platforms/linux/remote/9143.txt Virtualmin < 3.703 Multiple Local/Remote Vulnerabilities ./platforms/php/remote/9144.txt Mobilelib Gold v3 Local File Disclosure Vulnerability ./platforms/php/remote/9145.php Traidnt UP 2.0 Remote Blind SQL Injection Exploit ./platforms/windows/local/9146.pl Icarus 2.0 (.ICP File) Local Stack Overflow Exploit ./platforms/windows/dos/9147.pl MixVibes Pro 7.043 (.vib File) Local Stack Overflow PoC ./platforms/windows/local/9148.py Live For Speed 2 Version Z (.mpr ) Buffer Overflow Exploit (SEH) ./platforms/windows/local/9149.pl Icarus 2.0 (.ICP File) Local Buffer Overflow Exploit (SEH) ./platforms/php/remote/9150.txt WordPress Plugin My Category Order <= 2.8 SQL Injection Vulnerability ./platforms/php/remote/9151.txt ILIAS LMS <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns ./platforms/windows/local/9152.pl AudioPLUS 2.00.215 (.m3u .lst) Universal SEH Overwrite Exploit ./platforms/php/remote/9153.txt Admin News Tools 2.5 (fichier) Remote File Disclosure Vulnerability ./platforms/php/remote/9154.js ZenPhoto 1.2.5 Completely Blind SQL Injection Exploit ./platforms/php/remote/9155.txt PHPGenealogy 2.0 (DataDirectory) RFI Vulnerability ./platforms/php/remote/9156.py Greenwood Content Manager 0.3.2 Local File Inclusion Exploit ./platforms/windows/dos/9157.pl Hamster Audio Player 0.3a Local Buffer Overflow PoC ./platforms/windows/dos/9158.html Mozilla Firefox 3.5 unicode Remote Buffer Overflow PoC ./platforms/php/remote/9159.php Infinity <= 2.0.5 Arbitrary Create Admin Exploit ./platforms/multiple/dos/9160.txt Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all) ./platforms/php/remote/9161.txt Admin News Tools Remote Contents Change Vulnerability ./platforms/php/remote/9162.txt WebLeague 2.2.0 (profile.php) SQL Injection Vulnerability ./platforms/windows/dos/9163.txt Microsoft Office Web Components (Spreadsheet) ActiveX BOF PoC ./platforms/php/remote/9164.txt webLeague 2.2.0 (install.php) Remote Change Password Exploit ./platforms/php/remote/9165.pl webLeague 2.2.0 (Auth Bypass) Remote SQL Injection Exploit ./platforms/php/remote/9166.txt ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF) ./platforms/windows/dos/9167.txt Music Tag Editor 1.61 build 212 Remote Buffer Overflow PoC ./platforms/windows/dos/9168.pl Zortam MP3 Player 1.50 (m3u) Integer Division by Zero Exploit ./platforms/windows/dos/9169.txt Zortam MP3 Media Studio 9.40 Multiple Memory Corruption Vulns ./platforms/windows/dos/9170.txt Audio Editor Pro 2.91 Remote Memory Corruption PoC ./platforms/php/remote/9171.txt VS PANEL 7.5.5 (results.php Cat_ID) SQL Injection Vulnerability ./platforms/windows/local/9172.pl Hamster Audio Player 0.3a Universal Buffer Overflow Exploit (SEH) ./platforms/windows/dos/9173.pl MultiMedia Jukebox 4.0 Build 020124 (.pst / .m3u) Heap Overflow PoC ./platforms/php/remote/9174.txt PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Vulnerability ./platforms/multiple/dos/9175.txt Sguil/PADS Remote Server Crash Vulnerability ./platforms/php/remote/9176.txt dB Masters Multimedia's Content Manager 4.5 SQL Injection Vulnerability ./platforms/windows/local/9177.pl Easy RM to MP3 Converter 2.7.3.700 (.m3u) Universal BOF Exploit ./platforms/windows/dos/9178.pl MixSense 1.0.0.1 DJ Studio (.mp3 file) Crash Exploit ./platforms/php/remote/9179.txt Super Simple Blog Script 2.5.4 Local File Inclusion Vulnerability ./platforms/php/remote/9180.txt Super Simple Blog Script 2.5.4 (entry) SQL Injection Vulnerability ./platforms/windows/remote/9181.py Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit ./platforms/php/remote/9182.txt AJOX Poll (managepoll.php) Authentication Bypass Vulnerability ./platforms/php/remote/9183.txt Battle Blog 1.25 Auth Bypass SQL Injection / HTML Injection Vulns ./platforms/php/remote/9184.txt Ger Versluis 2000 5.5 24 SITE_fiche.php SQL Injection Vulnerability ./platforms/php/remote/9185.txt Good/Bad Vote (XSS/LFI) Multiple Remote Vulnerabilities ./platforms/windows/local/9186.pl Easy RM to MP3 Converter .m3u file Universal Stack Overflow Exploit ./platforms/php/remote/9187.txt Joomla Component Jobline <= 1.3.1 Blind SQL Injection Vulnerability ./platforms/windows/dos/9189.pl Streaming Audio Player 0.9 (skin) Local Stack Overflow PoC (SEH) ./platforms/windows/local/9190.pl htmldoc 1.8.27.1 (.html) Universal Stack Overflow Exploit ./platforms/linux/local/9191.txt Linux 2.6.30+/SELinux/RHEL5 Test Kernel Local Root Exploit 0day ./platforms/windows/dos/9192.pl Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow PoC (SEH) ./platforms/php/remote/9193.pl WebVision 2.1 (news.php n) Remote SQL Injection Exploit ./platforms/php/remote/9194.txt RadBIDS GOLD v4 Multiple Remote Vulnerabilities ./platforms/php/remote/9195.txt RadLance Gold 7.5 Multiple Remote Vulnerabilities ./platforms/php/remote/9196.txt RadNICS Gold v5 Multiple Remote Vulnerabilities ./platforms/multiple/dos/9198.txt Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities ./platforms/windows/local/9199.txt Adobe related service (getPlus_HelperSvc.exe) Local Privilege Escalation ./platforms/windows/dos/9200.pl EpicVJ 1.2.8.0 (.mpl/.m3u) Local Heap Overflow PoC ./platforms/php/remote/9202.txt Silentum Guestbook 2.0.2 (silentum_guestbook.php) SQL Injection Vuln ./platforms/php/remote/9203.txt Netrix CMS 1.0 Authentication Bypass Vulnerability ./platforms/php/remote/9204.txt MiniCWB 2.3.0 (LANG) Remote File Inclusion Vulnerabilities ./platforms/php/remote/9205.txt MCshoutbox 1.1 (SQL/XSS/Shell) Multiple Remote Vulnerabilities ./platforms/freebsd/dos/9206.c FreeBSD 7.2 (pecoff executable) Local Denial of Service Exploit ./platforms/windows/local/9207.sh PulseAudio setuid Local Privilege Escalation Exploit ./platforms/linux/local/9208.txt PulseAudio (setuid) Priv. Escalation Exploit (ubu/9.04)(slack/12.2.0) ./platforms/hardware/remote/9209.txt DD-WRT (httpd service) Remote Command Execution Vulnerability ./platforms/php/remote/9211.txt Alibaba-clone CMS (SQL/bSQL) Remote SQL Injection Vulnerabilities ./platforms/windows/dos/9212.pl Acoustica MP3 Audio Mixer 2.471 (.sgp file) Crash Exploit ./platforms/windows/dos/9213.pl Acoustica MP3 Audio Mixer 2.471(.m3u) Local Heap Overflow PoC ./platforms/windows/remote/9214.pl Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit (pl) ./platforms/windows/local/9215.pl Streaming Audio Player 0.9 (skin) Local Stack Overflow (SEH) ./platforms/windows/local/9216.pl Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow Exploit (SEH) ./platforms/php/remote/9217.txt E-Xoopport 3.1 Module MyAnnonces (lid) SQL Injection Vulnerability ./platforms/php/remote/9219.txt powerUpload 2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability ./platforms/windows/dos/9220.pl KMplayer <= 2.9.4.1433 (.srt File) Local Buffer Overflow PoC ./platforms/windows/local/9221.pl WINMOD 1.4 (.lst File) Local Buffer Overflow Exploit (SEH) ./platforms/windows/dos/9222.cpp FlyHelp (.CHM File) Local Buffer Overflow PoC ./platforms/windows/local/9223.txt Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit ./platforms/windows/remote/9224.py MS Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit ./platforms/php/remote/9225.txt AnotherPHPBook (APB) v.1.3.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9226.txt phpDirectorySource (XSS/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/9227.txt Meta Search Engine Script (url) Local File Disclosure Vulnerability ./platforms/windows/dos/9228.pl otsAV 1.77.001 (.ofl File) Local Heap Overflow PoC ./platforms/windows/local/9229.py WINMOD 1.4 (.lst) Universal Buffer Overflow Exploit (SEH) #2 ./platforms/php/remote/9231.txt Phorum <= 5.2.11 Permanent Cross Site Scripting Vulnerabilities ./platforms/windows/local/9234.pl WINMOD 1.4 (.lst) Local Stack Overflow Exploit ./platforms/php/remote/9235.php e107 Plugin my_gallery 2.4.1 readfile() Local File Disclosure Exploit ./platforms/php/remote/9236.txt GLinks 2.1 (cat) Remote Blind SQL Injection Vulnerability ./platforms/php/remote/9237.txt AWCM 2.1 Local File Inclusion / Auth Bypass Vulnerabilities ./platforms/php/remote/9238.txt Joomla Component com_joomloads (packageId) SQL Injection Vuln ./platforms/php/remote/9239.txt PHP Melody 1.5.3 Remote File Upload Injection Vulnerability ./platforms/windows/dos/9240.py OpenH323 Opal SIP Protocol Remote Denial of Service Exploit ./platforms/windows/dos/9241.py Ekiga 2.0.5 (GetHostAddress) Remote Denial of Service Exploit ./platforms/windows/dos/9242.py WzdFTPD <= 8.0 Remote Denial of Service Exploit ./platforms/php/remote/9243.txt Million-Dollar Pixel Ads Platinum (SQL/XSS) Multiple Vulnerabilities ./platforms/php/remote/9244.txt Joomla Extension UIajaxIM 1.1 JavaScript Execution Vulnerability ./platforms/php/remote/9245.pl PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Exploit ./platforms/php/remote/9246.txt Basilic 1.5.13 (index.php idAuthor) SQL Injection Vulnerability ./platforms/osX/remote/9247.py Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit (osx) ./platforms/php/remote/9248.txt SaphpLesson v4.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9249.txt Xoops Celepar Module Qas (codigo) SQL Injection Vulnerability ./platforms/php/remote/9250.sh Wordpress 2.8.1 (url) Remote Cross Site Scripting Exploit ./platforms/php/remote/9251.txt Deonixscripts Templates Management 1.3 SQL Injection Vulnerability ./platforms/php/remote/9252.txt Scripteen Free Image Hosting Script 2.3 SQL Injection Exploit ./platforms/windows/dos/9253.html MS Internet Explorer 7/8 findText Unicode Parsing Crash Exploit ./platforms/php/remote/9254.txt PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability ./platforms/php/remote/9255.txt Clip Bucket <= 1.7.1 Insecure Cookie Handling Vulnerability ./platforms/php/remote/9256.txt Scripteen Free Image Hosting Script 2.3 Insecure Cookie Handling Vuln ./platforms/php/remote/9257.php Pixaria Gallery 2.3.5 (file) Remote File Disclosure Exploit ./platforms/php/remote/9258.txt Joomla Almond Classifieds 7.5 (com_aclassf) Multiple Vulnerabilities ./platforms/php/remote/9259.txt Almond Classifieds Ads (bSQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/9260.txt SkaDate Dating (RFI/LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/9261.txt XOOPS Celepar Module Qas (bSQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/9262.txt GarageSalesJunkie (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/9263.txt URA 3.0 (cat) remote SQL injection Vulnerability ./platforms/linux/dos/9264.py stftp <= 1.10 (PWD Response) Remote Stack Overflow PoC ./platforms/linux/dos/9265.c ISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC ./platforms/php/remote/9266.txt iWiccle 1.01 (LFI/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/9267.txt VS PANEL 7.5.5 (Cat_ID) SQL Injection Vulnerability (patched?) ./platforms/hardware/dos/9268.rb Cisco WLC 4402 Basic Auth Remote Denial of Service (meta) ./platforms/php/remote/9269.txt PHP Paid 4 Mail Script (home.php page) Remote File Inclusion Vuln ./platforms/php/remote/9270.txt Super Mod System v3 (s) SQL Injection Vulnerability ./platforms/php/remote/9271.txt Inout Adserver (id) Remote SQL injection Vulnerability ./platforms/windows/local/9272.py Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit (py) ./platforms/php/remote/9273.php Allomani Mobile 2.5 Remote Blind SQL Injection Exploit ./platforms/php/remote/9274.php Allomani Songs & Clips 2.7.0 Blind SQL Injection Exploit ./platforms/php/remote/9275.php Allomani Movies & Clips 2.7.0 Remote Blind SQL Injection Exploit ./platforms/php/remote/9276.txt IXXO Cart! Standalone and Joomla Component SQL Injection Vuln ./platforms/windows/dos/9277.pl MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow PoC ./platforms/freebsd/remote/9278.txt NcFTPd <= 2.8.5 Remote Jail Breakout Vulnerability ./platforms/php/remote/9279.pl PunBB Automatic Image Upload <= 1.3.5 Remote SQL Injection Exploit ./platforms/php/remote/9280.pl PunBB Automatic Image Upload <= 1.3.5 Delete Arbitrary File Exploit ./platforms/php/remote/9281.txt Limny 1.01 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9282.txt Magician Blog <= 1.0 (ids) Remote SQL Injection Vulnerability ./platforms/php/remote/9283.txt Magician Blog <= 1.0 (Auth Bypass) SQL injection Vulnerability ./platforms/php/remote/9284.txt SerWeb <= 2.1.0-dev1 2009-07-02 Multiple RFI Vulnerabilities ./platforms/windows/local/9286.pl MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow Exploit (SEH) ./platforms/php/remote/9287.txt PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection Vulnerability ./platforms/php/remote/9288.txt phpArcadeScript 4.0 (linkout.php id) SQL Injection Vulnerability ./platforms/php/remote/9289.pl PunBB Reputation.php Mod <= 2.0.4 Blind SQL Injection Exploit ./platforms/php/remote/9290.txt In-Portal 4.3.1 Arbitrary Shell Upload Vulnerability ./platforms/windows/local/9291.pl MP3 Studio v1.0 (mpf File) Local BOF Exploit (SEH) ./platforms/php/remote/9292.txt PaoLink 1.0 (login_ok) Authentication Bypass Vulnerability ./platforms/php/remote/9293.txt PaoBacheca Guestbook 2.1 (login_ok) Auth Bypass Vulnerability ./platforms/php/remote/9294.txt PaoLiber 1.1 (login_ok) Authentication Bypass Vulnerability ./platforms/windows/dos/9295.txt Firebird SQL op_connect_request main listener shutdown Vulnerability ./platforms/php/remote/9296.txt TinyBrowser (TinyMCE Editor File browser) 1.41.6 Multiple Vulnerabilities ./platforms/php/remote/9297.txt Ultrize TimeSheet 1.2.2 Remote File Inclusion Vulnerability ./platforms/windows/local/9298.pl Millenium MP3 Studio 1.0 .mpf File Local Stack Overflow Exploit (update) ./platforms/windows/local/9299.pl WINMOD 1.4 (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) #3 ./platforms/multiple/dos/9300.c ISC BIND 9 Remote Dynamic Update Message Denial of Service PoC ./platforms/windows/local/9301.txt Microsoft Windows XP (win32k.sys) Local Privilege Escalation Exploit ./platforms/linux/local/9302.py Compface 1.1.5 (.xbm File) Local Buffer Overflow Exploit ./platforms/windows/remote/9303.c VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit ./platforms/windows/dos/9304.txt Epiri Professional Web Browser 3.0 Remote Crash Exploit ./platforms/windows/local/9305.txt EPSON Status Monitor 3 Local Privilege Escalation Vulnerability ./platforms/aix/local/9306.txt IBM AIX 5.3 libc MALLOCDEBUG File Overwrite Vulnerability ./platforms/php/remote/9307.txt Ultrize TimeSheet 1.2.2 readfile() Local File Disclosure Vulnerability ./platforms/php/remote/9308.txt justVisual 1.2 (fs_jVroot) Remote File Inclusion Vulnerabilities ./platforms/php/remote/9309.txt Orbis CMS 1.0 (AFD/ADF/ASU/SQL) Multiple Remote Vulnerabilities ./platforms/php/remote/9310.txt dit.cms 1.3 (path/sitemap/relPath) Local File Inclusion Vulnerabilities ./platforms/php/remote/9311.txt CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities ./platforms/php/remote/9312.txt d.net CMS (LFI/SQLI) Multiple Remote Vulnerabilities ./platforms/php/remote/9313.txt Really Simple CMS 0.3a (pagecontent.php PT) Local File Inclusion Vulnerability ./platforms/php/remote/9314.txt MUJE CMS 1.0.4.34 Local File Inclusion Vulnerabilities ./platforms/php/remote/9315.pl PunBB Reputation.php Mod <= 2.0.4 Local File Inclusion Exploit ./platforms/php/remote/9316.txt linkSpheric 0.74b6 (listID) Remote SQL Injection Vulnerability ./platforms/windows/dos/9317.c Google SketchUp Pro 7.0 (.skp file) Remote Stack Overflow PoC ./platforms/windows/remote/9318.py VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit (univ) ./platforms/windows/remote/9319.py SAP Business One 2005-A License Manager Remote BOF Exploit ./platforms/php/remote/9320.php Arab Portal v2.x (forum.php qc) Remote SQL Injection Exploit ./platforms/windows/local/9321.pl Destiny Media Player 1.61 (.pls) Universal Buffer Overflow Exploit (SEH) ./platforms/php/remote/9322.txt MAXcms 3.11.20b Multiple Remote File Inclusion Vulnerabilities ./platforms/multiple/dos/9323.txt VirtualBox 2.2 - 3.0.2 r49928 Local Host Reboot PoC ./platforms/php/remote/9324.txt Joomla Component com_jfusion (Itemid) Blind SQL Injection Vuln ./platforms/php/remote/9325.txt PortalXP - Teacher Edition 1.2 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/9326.txt aa33code 0.0.1 (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites ./platforms/php/remote/9327.txt Mobilelib Gold v3 (Auth Bypass/SQL) Multiple Remote Vulnerabilities ./platforms/asp/remote/9328.txt AW BannerAd (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/9329.pl BlazeDVD 5.1 Professional (.PLF File) Local Buffer Overflow Exploit (SEH) ./platforms/windows/remote/9330.py Amaya 11.2 W3C Editor/Browser (defer) Remote BOF Exploit (SEH) ./platforms/php/remote/9331.txt ProjectButler 1.5.0 (pda_projects.php offset) RFI Vulnerability ./platforms/php/remote/9332.txt Ajax Short URL Script (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9333.txt Netpet CMS 1.9 (confirm.php language) Local File Inclusion Vulnerability ./platforms/php/remote/9334.txt QuickDev 4 (download.php file) File Disclosure Vulnerability ./platforms/php/remote/9335.txt TT Web Site Manager 0.5 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9336.txt SimpleLoginSys 0.5 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9337.txt simplePHPWeb 0.2 (files.php) Authentication Bypass Vulnerability ./platforms/php/remote/9338.txt Miniweb 2.0 Module Publisher (bSQL-XSS) Multiple Vulnerabilities ./platforms/php/remote/9339.txt Miniweb 2.0 Module Survey Pro (bSQL/XSS) Multiple Vulnerabilities ./platforms/php/remote/9340.txt x10 Media Adult Script 1.7 Multiple Remote Vulnerabilities ./platforms/php/remote/9341.txt Questions Answered 1.3 (Auth Bypass) Remote SQL Injection Vuln ./platforms/php/remote/9342.txt Elvin BTS 1.2.2 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/windows/local/9343.pl MediaCoder 0.6.2.4275 (.lst File) Stack Buffer Overflow Exploit ./platforms/php/remote/9344.txt Multi Website 1.5 (index php action) SQL Injection Vulnerability ./platforms/windows/dos/9345.pl RadASM 2.2.1.5 (.mnu File) Local Format String PoC ./platforms/windows/local/9346.pl Blaze HDTV Player 6.0 (.PLF File) Local Buffer Overflow Exploit (SEH) ./platforms/php/remote/9347.txt Arab Portal <= 2.2 (mod.php module) Local File Inclusion Vulnerability ./platforms/php/remote/9348.txt Blink Blog System (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9349.txt Discloser 0.0.4-rc2 (index.php more) SQL Injection Vulnerability ./platforms/php/remote/9350.txt MAXcms 3.11.20b RFI / File Disclosure Vulnerabilities ./platforms/php/remote/9351.txt Payment Processor Script (shop.htm cid) SQL Injection Vulnerability ./platforms/linux/local/9352.c Linux Kernel <= 2.6.31-rc5 sigaltstack 4-Byte Stack Disclosure Exploit ./platforms/php/remote/9353.txt MOC Designs PHP News 1.1 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/9354.pl MediaCoder 0.7.1.4486 (.lst) Universal Buffer Overflow Exploit (SEH) ./platforms/php/remote/9355.txt elgg <= 1.5 (/_css/js.php) Local File Inclusion Vulnerability ./platforms/php/remote/9356.txt Shopmaker CMS 2.0 (bSQL/ LFI) Multiple Remote Vulnerabilities ./platforms/cgi/remote/9357.txt Perl$hop e-commerce Script Trust Boundary Input Parameter Injection ./platforms/php/remote/9358.txt In-Portal 4.3.1 (index.php env) Local File Inclusion Vulnerability ./platforms/windows/dos/9359.pl jetAudio 7.1.9.4030 plus vx (.m3u) Local Buffer Overflow PoC ./platforms/windows/local/9360.pl BlazeDVD 5.1/HDTV Player 6.0 (.PLF File) Universal BOF Exploit (SEH) ./platforms/windows/dos/9361.pl RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC ./platforms/windows/dos/9362.html MS Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC ./platforms/linux/local/9363.c Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit ./platforms/windows/local/9364.py Tuniac v.090517c (.M3U File) Local File Crash PoC ./platforms/php/remote/9365.txt MyBackup 1.4.0 (AFD/RFI) Multiple Remote Vulnerabilities ./platforms/windows/local/9366.pl jetAudio v 7.1.9.4030 plus vx (.m3u ) Local Stack Overflow (SEH) ./platforms/php/remote/9367.txt Tenrok 1.1.0 (UDD/RCE) Multiple Remote Vulnerabilities ./platforms/windows/dos/9368.pl UltraPlayer Media Player 2.112 Local Buffer Overflow PoC ./platforms/php/remote/9369.txt Irokez CMS 0.7.1 Remote SQL Injection Vulnerability ./platforms/php/remote/9370.txt AccessoriesMe PHP Affiliate Script 1.4 (bSQL-XSS) Multiple Vulns ./platforms/php/remote/9371.txt OpenNews 1.0 (SQLI/RCE) Multiple Remote Vulnerabilities ./platforms/php/remote/9372.txt Portel v2008 (decide.php patron) Blind SQL Injection Vulnerability ./platforms/freebsd/dos/9373.c FreeBSD 7.2-RELEASE SCTP Local Kernel Denial of Service Exploit ./platforms/windows/local/9375.py JetAudio 7.1.9.4030 Universal Stack Overflow Exploit (SEH) ./platforms/windows/dos/9376.py jetAudio <= 7.5.5 plus vx (M3U/ASX/WAX/WVX) Local Crash PoC ./platforms/windows/local/9377.pl A2 Media Player Pro 2.51 (.m3u /m3l) Universal Local BOF Exploit (SEH) ./platforms/php/remote/9378.txt PHP Script Forum Hoster (Topic Delete/XSS) Multiple Vulnerabilities ./platforms/windows/local/9379.pl Playlistmaker 1.5 (.M3U/M3L File) Local Stack Overflow Exploit (seh) ./platforms/php/remote/9380.txt TYPO3 CMS 4.0 (showUid) Remote SQL Injection Vulnerability ./platforms/windows/dos/9381.py Groovy Media Player 1.2.0 (.m3u) Local Buffer Overflow PoC ./platforms/windows/dos/9382.txt ImTOO MPEG Encoder 3.1.53 (.cue/.m3u) Local Buffer Overflow PoC ./platforms/php/remote/9383.txt LM Starmail 2.0 (SQL Injection/File Inclusion) Multiple Vulnerabilities ./platforms/php/remote/9384.txt Alwasel 1.5 Multiple Remote SQL Injection Vulnerabilities ./platforms/php/remote/9385.txt PHotoLa Gallery <= 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/9386.txt Steam v.54/894 Local Privilege Escalation Vulnerability ./platforms/php/remote/9387.tx Banner Exchange Script 1.0 (targetid) Blind SQL Injection Vuln ./platforms/php/remote/9389.txt Logoshows BBS 2.0 (forumid) Remote SQL Injection Vulnerability ./platforms/php/remote/9390.txt Typing Pal <= 1.0 (idTableProduit) SQL Injection Vulnerability ./platforms/windows/dos/9392.pl iRehearse (.m3u File) Local Buffer Overflow PoC ./platforms/windows/dos/9393.pl FoxPlayer 1.1.0 (m3u File) Local Buffer Overflow PoC ./platforms/php/remote/9394.pl Arab Portal 2.2 (Auth Bypass) Blind SQL Injection Exploit ./platforms/php/remote/9395.txt PHPCityPortal (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/9396.txt Facil Helpdesk (RFI/LFI/XSS) Multiples Remote Vulnerabilities ./platforms/php/remote/9397.txt IsolSoft Support Center 2.5 (RFI/LFI/XSS) Multiples Vulnerabilities ./platforms/php/remote/9398.php Joomla Component com_pms 2.0.4 (Ignore-List) SQL Injection Exploit ./platforms/php/remote/9399.txt Logoshows BBS 2.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9400.txt Logoshows BBS 2.0 (DD/ICH) Multiple Remote Vulnerabilities ./platforms/windows/dos/9401.py Spiceworks 3.6 Accept Parameter Overflow Crash Exploit ./platforms/php/remote/9404.txt SmilieScript <= 1.0 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9405.txt Papoo CMS 3.7.3 Authenticated Arbitrary Code Execution Vulnerability ./platforms/php/remote/9406.txt Mini-CMS 1.0.1 (page.php id) SQL Injection Vulnerability ./platforms/php/remote/9407.txt CMS Made Simple <= 1.6.2 Local File Disclosure Vulnerability ./platforms/php/remote/9408.php Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit ./platforms/windows/local/9409.pl MediaCoder 0.7.1.4490 (.lst/.m3u) Universal BOF Exploit (SEH) ./platforms/php/remote/9410.txt Wordpress <= 2.8.3 Remote Admin Reset Password Vulnerability ./platforms/windows/dos/9411.cpp Embedthis Appweb 3.0b.2-4 Remote Buffer Overflow PoC ./platforms/windows/local/9412.pl Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH) ./platforms/php/remote/9413.txt Joomla Component idoblog 1.1b30 (com_idoblog) SQL Injection Vuln ./platforms/php/remote/9416.txt OCS Inventory NG 1.2.1 (systemid) SQL Injection Vulnerability ./platforms/windows/dos/9417.txt MS Windows 2003 (EOT File) BSOD Crash Exploit ./platforms/windows/local/9418.pl Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH) #2 ./platforms/php/remote/9419.txt Shorty 0.7.1b (Auth Bypass) Insecure Cookie Handling Vulnerability ./platforms/windows/local/9420.pl Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH) ./platforms/php/remote/9421.txt Gallarific 1.1 (gallery.php) Arbitrary Delete/Edit Category Vuln ./platforms/hardware/remote/9422.txt 2WIRE Gateway Authentication Bypass & Password Reset Vulnerabilities ./platforms/windows/dos/9423.pl MS Wordpad on winXP SP3 Local Crash Exploit ./platforms/php/remote/9424.txt Plume CMS 1.2.3 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/9425.sh Gazelle CMS 1.0 Multiple Vulnerabilities / RCE Exploit ./platforms/windows/local/9426.java FTPShell Client 4.1 RC2 Name Session Stack Overflow Exploit ./platforms/windows/dos/9427.py VLC Media Player 1.0.0/1.0.1 smb:// URI Handling BOF PoC ./platforms/windows/local/9428.pl pIPL 2.5.0 (.PLS /.PL) Universal Local Buffer Exploit (SEH) ./platforms/windows/dos/9429.py EmbedThis Appweb v3.0B.2-4 Multiple Remote Buffer Overflow PoC ./platforms/php/remote/9430.pl JBLOG 1.5.1 Remote SQL Table Backup Exploit ./platforms/php/remote/9431.txt Wordpress Plugin WP-Syntax <= 0.9.1 Remote Command Execution ./platforms/hardware/remote/9432.txt THOMSON ST585 (user.ini) Arbitrary Download Vulnerability ./platforms/php/remote/9433.txt Gazelle CMS 1.0 Remote Arbitrary Shell Upload Vulnerability ./platforms/php/remote/9434.txt TGS CMS 0.x (XSS/SQL/FD) Multiple Remote Vulnerabilities ./platforms/linux/local/9435.txt Linux Kernel 2.x sock_sendpage() Local Ring0 Root Exploit ./platforms/linux/local/9436.txt Linux Kernel 2.x sock_sendpage() Local Root Exploit #2 ./platforms/php/remote/9437.txt Ignition 1.2 (comment) Remote Code Injection Vulnerability ./platforms/php/remote/9438.txt PHP Competition System <= 0.84 (competition) SQL Injection Vuln ./platforms/php/remote/9440.txt DS CMS 1.0 (nFileId) Remote SQL Injection Vulnerability ./platforms/php/remote/9441.txt MyWeight 1.0 Remote Shell Upload Vulnerability ./platforms/linux/dos/9442.c Linux Kernel < 2.6.30.5 cfg80211 Remote Denial of Service Exploit ./platforms/windows/remote/9443.txt Adobe JRun 4 (logfile) Directory Traversal Vulnerability (auth) ./platforms/php/remote/9444.txt PHP-Lance 1.52 Multiple Local File Inclusion Vulnerabilities ./platforms/php/remote/9445.py BaBB 2.8 Remote Code Injection Exploit ./platforms/windows/dos/9446.cpp HTML Email Creator & Sender 2.3 Local Buffer Overflow PoC (SEH) ./platforms/php/remote/9447.pl AJ Auction Pro OOPD 2.x (store.php id) SQL Injection Exploit ./platforms/php/remote/9448.py SPIP < 2.0.9 Arbitrary Copy All Passwords to XML File Remote Exploit ./platforms/windows/dos/9449.txt TheGreenBow VPN Client tgbvpn.sys Local DoS Exploit ./platforms/php/remote/9450.txt Vtiger CRM 5.0.4 (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities ./platforms/php/remote/9451.txt Dreampics Builder (exhibition_id) Remote SQL Injection Vulnerability ./platforms/php/remote/9452.pl Arcadem Pro 2.8 (article) Blind SQL Injection Exploit ./platforms/php/remote/9453.txt Videos Broadcast Yourself V2 (UploadID) SQL Injection Vuln ./platforms/multiple/dos/9454.txt Safari 4.0.2 (WebKit Parsing of Floating Point Numbers) BOF PoC ./platforms/windows/dos/9455.html MS Internet Explorer (Javascript SetAttribute) Remote Crash Exploit ./platforms/hardware/remote/9456.txt ZTE ZXDSL 831 II Modem Arbitrary Add Admin User Vulnerability ./platforms/windows/dos/9457.pl broid 1.0 Beta 3a (.mp3 File) Local Buffer Overflow PoC ./platforms/windows/local/9458.pl Xenorate Media Player 2.6.0.0 (.xpl) Universal Local Buffer Exploit (SEH) ./platforms/php/remote/9459.txt 2WIRE Gateway (Auth Bypass & Password Reset) Vulnerabilities #2 ./platforms/php/remote/9460.txt Autonomous LAN party <= 0.98.3 Remote File Inclusion Vulnerability ./platforms/php/remote/9461.txt E Cms <= 1.0 (index.php s) Remote SQL Injection Vulnerability ./platforms/php/remote/9462.txt Infinity <= 2.x.x options[style_dir] Local File Disclosure Vulnerability ./platforms/php/remote/9463.php Joomla Component MisterEstate Blind SQL Injection Exploit ./platforms/php/remote/9464.txt Fotoshow PRO (category) Remote SQL Injection Vulnerability ./platforms/php/remote/9465.txt phpfreeBB 1.0 Remote BLIND SQL Injection Vulnerability ./platforms/windows/local/9466.pl Playlistmaker 1.51 (.m3u File) Local Buffer Overflow Exploit (SEH) ./platforms/windows/dos/9467.pl KOL Player 1.0 (.mp3 File) Local Buffer Overflow PoC ./platforms/windows/remote/9468.py ProSysInfo TFTP Server TFTPDWIN 0.4.2 Remote BOF Exploit ./platforms/php/remote/9469.txt Ultimate Fade-in slideshow 1.51 Shell Upload Vulnerability ./platforms/php/remote/9470.txt PHP Email Manager (remove.php ID) SQL Injection Vulnerability ./platforms/php/remote/9471.txt CBAuthority - ClickBank Affiliate Management SQL Injection Vulnerability ./platforms/php/remote/9472.txt Best Dating Script Arbitrary Shell Upload Vulnerability ./platforms/hardware/remote/9473.txt ZTE ZXDSL 831 II Modem Arbitrary Configuration Access Vulnerability ./platforms/php/remote/9474.rb Traidnt UP 2.0 Remote SQL Injection Exploit ./platforms/php/remote/9475.txt asaher pro 1.0.4 Remote Database Backup Vulnerability ./platforms/windows/local/9476.py VUPlayer <= 2.49 (.m3u File) Universal Buffer Overflow Exploit ./platforms/linux/local/9477.txt Linux Kernel 2.x sock_sendpage() Local Root Exploit (Android Edition) ./platforms/windows/local/9478.txt Radix Antirootkit < 1.0.0.9 (SDTHLPR.sys) Privilege Escalation Exploit ./platforms/linux/local/9479.c Linux Kernel 2.4/2.6 sock_sendpage() ring0 Root Exploit (simple ver) ./platforms/php/remote/9480.pl Ed Charkow's Supercharged Linking Blind SQL Injection Exploit ./platforms/php/remote/9481.txt Moa Gallery 1.1.0 (gallery_id) Remote SQL Injection Vulnerability ./platforms/php/remote/9482.txt Arcade Trade Script 1.0b (Auth Bypass) Insecure Cookie Handling Vuln ./platforms/windows/local/9483.pl Photodex ProShow Gold 4 (.psh File) Universal BOF Exploit XP SP3 (SEH) ./platforms/php/remote/9484.txt PHP Dir Submit (aid) Remote SQL Injection Vulnerability ./platforms/php/remote/9485.txt Cuteflow 2.10.3 edituser.php Security Bypass Vulnerability ./platforms/windows/local/9486.pl KSP 2006 FINAL ( .M3U) Universal Local Buffer Exploit (SEH) ./platforms/windows/dos/9487.pl Faslo Player 7.0 (.m3u) Local Buffer Overflow PoC ./platforms/freebsd/local/9488.c FreeBSD <= 6.1 kqueue() NULL pointer Dereference Local Root Exploit ./platforms/multiple/local/9489.txt Multiple BSD Operating Systems setusercontext() Vulnerabilities ./platforms/php/remote/9490.txt Lanai Core 0.6 Remote File Disclosure / Info Disclosure Vulns ./platforms/windows/local/9491.pl BlazeDVD 5.1 Professional (.PLF File) Local BOF Exploit (SEH) (xp/vista) ./platforms/windows/local/9492.c Avast! 4.8.1335 Professional Local Kernel Buffer Overflow Exploit ./platforms/php/remote/9493.txt Uebimiau Webmail 3.2.0-2.0 Arbitrary Database Disclosure Vuln ./platforms/php/remote/9494.txt humanCMS (Auth Bypass) SQL Injection Vulnerability ./platforms/windows/local/9495.pl Fat Player 0.6b (.wav File) Universal Local Buffer Exploit ./platforms/windows/dos/9496.txt WAR-FTPD 1.65 (MKD/CD Requests) Denial of Service Vuln ./platforms/php/remote/9497.pl ITechBids 8.0 (itechd.php productid) Blind SQL Injection Exploit ./platforms/hardware/remote/9498.txt Netgear WNR2000 FW 1.2.0.8 Information Disclsoure Vulnerabilities ./platforms/php/remote/9499.txt New5starRating 1.0 (rating.php) SQL Injection Vulnerability ./platforms/windows/remote/9500.cpp NaviCopa Web Server 3.01 Remote Buffer Overflow Exploit ./platforms/windows/local/9501.py Audacity <= 1.2 (.gro File) Universal BOF Exploit (egg hunter) ./platforms/php/remote/9502.txt Joomla Component com_ninjamonial 1.1 (testimID) SQL Injection Vuln ./platforms/hardware/remote/9503.txt Huawei SmartAX MT880 Multiple XSRF Vulnerabilities ./platforms/php/remote/9504.txt Joomla Component com_jtips 1.0.x (season) bSQL Injection Vuln ./platforms/php/remote/9505.txt Geeklog <= 1.6.0sr1 Remote Arbitrary File Upload Vulnerability ./platforms/windows/dos/9506.pl FLIP Flash Album Deluxe 1.8.407.1 (.fft File) Crash PoC ./platforms/windows/dos/9507.pl AiO ( All into One) Flash Mixer 3 (.afp File) Crash PoC ./platforms/windows/remote/9508.rb ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (meta) ./platforms/windows/local/9509.pl Media Jukebox 8 ( .M3U) Universal Local Buffer Exploit (SEH) ./platforms/php/remote/9510.txt Joomla Component com_siirler 1.2 (sid) SQL Injection Vulnerability ./platforms/php/remote/9511.txt Turnkey Arcade Script (id) Remote SQL Injection Vulnerability ./platforms/php/remote/9512.txt TCPDB 3.8 Remote Content Change Bypass Vulnerabilities ./platforms/linux/local/9513.c Linux Kernel <= 2.6.31-rc7 AF_LLC getsockname 5-Byte Stack Disclosure ./platforms/hardware/dos/9514.py Xerox WorkCentre Multiple Models Denial of Service Exploit ./platforms/windows/dos/9515.txt Cerberus FTP 3.0.1 (ALLO) Remote Overflow DoS Exploit (meta) ./platforms/windows/dos/9516.txt Novell Client for Windows 2000/XP ActiveX Remote DoS Vulnerability ./platforms/windows/dos/9517.txt Lotus note connector for Blackberry Manager 5.0.0.11 ActiveX DoS Vuln ./platforms/php/remote/9518.txt EMO Breader Manager (video.php movie) SQL Injection Vulnerability ./platforms/windows/local/9519.pl ProShow Producer / Gold 4.0.2549 (.psh) Universal BOF Exploit (SEH) ./platforms/multiple/local/9520.txt HyperVM File Permissions Local Vulnerability ./platforms/linux/local/9521.c Linux Kernel <= 2.6.30 atalk_getname() 8-bytes Stack Disclosure Exploit ./platforms/php/remote/9522.txt Moa Gallery <= 1.2.0 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/9523.txt Moa Gallery 1.2.0 (index.php action) SQL Injection Vulnerability ./platforms/php/remote/9524.txt TotalCalendar 2.4 (bSQL/LFI) Multiple Remote Vulnerabilities ./platforms/php/remote/9525.txt Moa Gallery <= 1.2.0 (p_filename) Remote File Disclosure Vulnerability ./platforms/php/remote/9527.txt Simple CMS FrameWork <= 1.0 (page) Remote SQL Injection Vuln ./platforms/windows/dos/9528.py TFTPUtil GUI 1.3.0 Remote Denial of Service Exploit ./platforms/php/remote/9529.txt Discuz! Plugin Crazy Star <= 2.0 (fmid) SQL Injection Vulnerability ./platforms/php/remote/9530.txt Open Auto Classifieds <= 1.5.9 Multiple Remote Vulnerabilities ./platforms/php/remote/9531.txt PAD Site Scripts 3.6 (list.php string) SQL Injection Vulnerability ./platforms/php/remote/9532.txt allomani 2007 (cat) Remote SQL Injection Vulnerability ./platforms/php/remote/9533.txt phpSANE 0.5.0 (save.php) Remote File Inclusion Vulnerability ./platforms/php/remote/9534.txt Joomla Component com_digifolio 1.52 (id) SQL Injection Vulnerability ./platforms/php/remote/9535.txt Uiga Church Portal (year) Remote SQL Injection Vulnerability ./platforms/windows/local/9536.py PIPL <= 2.5.0 (.m3u File) Universal Buffer Overflow Exploit (SEH) ./platforms/windows/dos/9537.htm Kaspersky 2010 Remote Memory Corruption / DoS PoC ./platforms/php/remote/9538.txt Silurus Classifieds System (category.php) SQL Injection Vulnerability ./platforms/windows/dos/9539.py uTorrent <= 1.8.3 (Build 15772) Create New Torrent Buffer Overflow PoC ./platforms/windows/local/9540.py HTML Creator & Sender <= 2.3 build 697 Local BOF Exploit (SEH) ./platforms/windows/remote/9541.pl Microsoft IIS 5.0/6.0 FTP Server Remote Stack Overflow Exploit (win2k) ./platforms/linux/local/9542.c Linux Kernel 2.6 < 2.6.19 (32bit) ip_append_data() ring0 Root Exploit ./platforms/linux/local/9543.c Linux Kernel < 2.6.31-rc7 AF_IRDA 29-Byte Stack Disclosure Exploit ./platforms/php/remote/9544.txt Modern Script <= 5.0 (index.php s) SQL Injection Vulnerability ./platforms/linux/local/9545.c Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit (ppc) ./platforms/windows/dos/9546.pl Swift Ultralite 1.032 (.M3U) Local Buffer Overflow PoC ./platforms/windows/dos/9547.pl SolarWinds TFTP Server <=9.2.0.111 Remote DoS Exploit ./platforms/windows/local/9548.pl Ultimate Player 1.56b (.m3u/upl) Universal Local BOF Exploit (SEH) ./platforms/windows/dos/9549.c MailEnable 1.52 HTTP Mail Service Stack BOF Exploit PoC ./platforms/windows/local/9550.txt Hex Workshop 4.23//5.1//6.0 (.hex) Universal Local BOF Exploits (SEH) ./platforms/windows/local/9551.py Media Jukebox 8 (.pls) Universal Local Buffer Exploit (SEH) ./platforms/php/remote/9552.txt Re-Script v.0.99 Beta ( listings.php op ) SQL Injection Vulnerability ./platforms/php/remote/9553.txt BandCMS 0.10 news.php Multiple SQL Injection Vulnerabilities ./platforms/windows/dos/9554.html Apple iPhone 2.2.1/3.x (MobileSafari) Crash & Reboot Exploit ./platforms/php/remote/9555.txt Mybuxscript PTC-BUX (spnews.php) SQL Injection Vulnerability ./platforms/php/remote/9556.php osCommerce Online Merchant 2.2 RC2a Code Execution Exploit ./platforms/windows/remote/9559.pl Microsoft IIS 5.0 FTP Server Remote Stack Overflow Exploit (win2k sp4) ./platforms/windows/local/9560.txt Soritong MP3 Player 1.0 (.m3u//UI.txt) Universal Local BOF Exploits ./platforms/windows/dos/9561.py AIMP2 Audio Converter <= 2.53b330 (.pls/.m3u) Unicode Crash PoC ./platforms/asp/remote/9562.txt JSFTemplating, Mojarra Scales, GlassFish File Disclosure Vulnerabilities ./platforms/php/remote/9563.txt Joomla Component com_artportal 1.0 (portalid) SQL Injection Vulns ./platforms/php/remote/9564.txt Joomla Component Agora 3.0.0b (com_agora) LFI Vulnerability ./platforms/php/remote/9565.txt Xstate Real Estate 1.0 (bSQL/XSS) Multiples Vulnerabilities ./platforms/php/remote/9566.txt Kingcms 0.6.0 (menu.php) Remote File Inclusion Vulnerability ./platforms/windows/local/9567.pl Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH) ./platforms/windows/local/9568.py akPlayer 1.9.0 (.plt File) Universal Buffer Overflow Exploit (SEH) ./platforms/php/remote/9569.txt phpBB3 addon prime_quick_style GetAdmin Vulnerability ./platforms/php/remote/9570.txt Ve-EDIT 0.1.4 (debug_php.php) Local File Inclusion Vulnerability ./platforms/php/remote/9571.txt Joomla Component com_gameserver 1.0 (id) SQL Injection Vulnerability ./platforms/php/remote/9572.txt DataLife Engine 8.2 dle_config_api Remote File Inclusion Vulnerability ./platforms/windows/dos/9573.pl dTunes 2.72 (Filename Processing) Local Format String PoC ./platforms/linux/local/9574.txt Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit (x86/x64) ./platforms/linux/local/9575.c Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit ./platforms/php/remote/9576.txt Discuz! Plugin JiangHu <= 1.1 (id) SQL Injection Vulnerability ./platforms/php/remote/9577.txt Ve-EDIT 0.1.4 (highlighter) Remote File Inclusion Vulnerability ./platforms/php/remote/9578.txt PHP Live! 3.3 (deptid) Remote SQL Injection Vulnerability ./platforms/windows/local/9579.txt Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 Collab getIcon Universal Exploit ./platforms/windows/local/9580.pl Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH) ./platforms/windows/local/9581.pl SAP Player 0.9 (.m3u) Universal Local BOF Exploit (SEH) ./platforms/php/remote/9582.txt FreeSchool <= 1.1.0 Multiple Remote File Inclusion Vulnerabilities ./platforms/php/remote/9583.txt PHPope <= 1.0.0 Multiple Remote File Inclusion Vulnerabilities ./platforms/windows/dos/9584.txt PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (1) ./platforms/windows/dos/9585.txt PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (2) ./platforms/windows/remote/9586.py SIDVault 2.0e Windows Remote Buffer Overflow Exploit ./platforms/windows/dos/9587.txt Microsoft IIS 5.0/6.0 FTP Server (Stack Exhaustion) Denial of Service ./platforms/php/remote/9588.txt Mambo Component com_zoom (catid) Blind SQL Injection Vulnerability ./platforms/windows/local/9589.pl OTSTurntables 1.00.027 (.m3u/ofl) Local Universal BOF Exploit (SEH) ./platforms/php/remote/9590.c Zeroboard 4.1 pl7 now_connect() Remote Code Execution Exploit ./platforms/php/remote/9591.txt Ticket Support Script (ticket.php) Remote Shell Upload Vulnerability ./platforms/windows/remote/9592.rb SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta) ./platforms/php/remote/9593.txt Joomla Compenent com_joomlub (aid) SQL Injection Vulnerability ./platforms/windows/dos/9594.txt Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln ./platforms/linux/local/9595.c HTMLDOC 1.8.27 (html File Handling) Stack Buffer Overflow Exploit ./platforms/windows/remote/9596.py SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH) ./platforms/windows/dos/9597.txt Novell eDirectory 8.8 SP5 Remote Denial of Service Exploit ./platforms/linux/local/9598.txt Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [2] ./platforms/php/remote/9599.txt The Rat CMS Alpha 2 Arbitrary File Upload Vulnerability ./platforms/php/remote/9600.txt OBOphiX <= 2.7.0 (fonctions_racine.php) Remote File Inclusion Vuln ./platforms/php/remote/9601.php Joomla Component BF Survey Pro Free SQL Injection Exploit ./platforms/php/remote/9602.pl Joomla Component TPDugg 1.1 Blind SQL Injection Exploit ./platforms/php/remote/9603.txt Model Agency Manager Pro (user_id) SQL Injection Vulnerability ./platforms/php/remote/9604.txt Joomla Component com_joomloc (id) SQL Injection Vulnerability ./platforms/php/remote/9605.pl Agoko CMS <= 0.4 Remote Command Execution Exploit ./platforms/windows/dos/9606.pl Safari 3.2.3 (Win32) JavaScript (eval) Remote DoS Exploit ./platforms/windows/dos/9607.pl Ipswitch WS_FTP 12 Professional Remote Format String PoC ./platforms/linux/local/9608.c GemStone/S 6.3.1 (stoned) Local Buffer Overflow Exploit ./platforms/php/remote/9609.txt Mambo Component com_hestar Remote SQL Injection Vulnerability ./platforms/windows/local/9610.py Audio Lib Player (m3u File) Buffer Overflow Exploit (SEH) ./platforms/php/remote/9611.txt phpNagios 1.2.0 (menu.php) Local File Inclusion Vulnerability ./platforms/asp/remote/9612.txt ChartDirector 5.0.1 (cacheId) Arbitrary File Disclosure Vulnerability ./platforms/windows/remote/9613.py FTPShell Client 4.1 RC2 Remote Buffer Overflow Exploit (univ) ./platforms/windows/remote/9615.jar Pidgin MSN <= 2.5.8 Remote Code Execution Exploit ./platforms/windows/dos/9617.txt Dnsmasq < 2.50 Heap Overflow & Null pointer Dereference Vulns ./platforms/windows/local/9618.php Millenium MP3 Studio (pls/mpf/m3u) Local Universal BOF Exploits (SEH) ./platforms/windows/local/9619.pl jetAudio 7.1.9.4030 plus vx(asx/wax/wvx) Universal Local BOF (SEH) ./platforms/windows/dos/9620.pl Media Player Classic 6.4.9 (.mid) Integer Overflow PoC ./platforms/windows/dos/9621.txt Kolibri+ Webserver 2 (Get Request) Denial of Service Vulnerability ./platforms/windows/dos/9622.py WarFTPd 1.82.00-RC12 (LIST command) Format String DoS Exploit ./platforms/php/remote/9623.txt Advanced Comment System 1.0 Multiple RFI Vulnerabilities ./platforms/windows/local/9624.py KSP 2009R2 (m3u) Universal Local Buffer Overflow Exploit (SEH) ./platforms/php/remote/9625.txt Nullam Blog 0.1.2 (LFI/FD/SQL/XSS) Multiple Remote Vulnerabilities ./platforms/windows/dos/9626.py INMATRIX Zoom Player Pro <= 6.0.0 (.MID) Integer Overflow PoC ./platforms/linux/local/9627.txt Enlightenment - Linux Null PTR Dereference Exploit Framework ./platforms/windows/local/9628.pl Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH) ./platforms/php/remote/9629.txt Graffiti CMS 1.x Arbitrary File Upload Vulnerability ./platforms/php/remote/9630.txt MYRE Holiday Rental Manager (action) SQL Injection Vulnerability ./platforms/php/remote/9631.txt iDesk (download.php cat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/9632.txt Accommodation Hotel Booking Portal (hotel_id) SQL Injection Vuln ./platforms/php/remote/9633.txt Bus Script (sitetext_id) Remote SQL Injection Vulnerability ./platforms/php/remote/9634.txt Adult Portal escort listing (user_id) Remote SQL Injection Vulnerability ./platforms/php/remote/9635.txt Drunken:Golem Gaming Portal (admin_news_bot.php) RFI Vulnerability ./platforms/php/remote/9636.txt An image gallery 1.0 (navigation.php) Local Directory Traversal Vuln ./platforms/php/remote/9637.txt T-HTB Manager 0.5 Multiple Blind SQL Injection Vulnerabilities ./platforms/windows/remote/9638.txt Kolibri+ Webserver 2 Remote Source Code Disclosure Vulnerability ./platforms/php/remote/9639.txt Image voting 1.0 (index.php show) SQL Injection Vulnerability ./platforms/php/remote/9640.txt Gyro 5.0 (SQL/XSS) Multiple Remote Vulnerabilities ./platforms/linux/local/9641.txt Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [3] ./platforms/multiple/dos/9642.py FreeRadius < 1.1.8 Remote Packet of Death Exploit (CVE-2009-3111) ./platforms/windows/remote/9643.txt Kolibri+ Webserver 2 Directory Traversal Vulnerability ./platforms/windows/remote/9644.py Kolibri+ Webserver 2 (GET Request) Remote SEH Overwrite Exploit ./platforms/aix/local/9645.sh IBM AIX 5.6/6.1 _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug ./platforms/hardware/dos/9646.php Siemens Gigaset SE361 WLAN Remote Reboot Exploit ./platforms/php/remote/9647.txt PHP-IPNMonitor (maincat_id) Remote SQL Injection Vulnerability ./platforms/php/remote/9648.txt Joomla Hotel Booking System XSS/SQL Injection Multiple Vulnerabilities ./platforms/windows/remote/9649.txt Xerver HTTP Server 4.32 Arbitrary Source Code Disclosure Vuln ./platforms/windows/remote/9650.txt Kolibri+ Web Server 2 Remote Arbitrary Source Code Disclosure #2 ./platforms/multiple/remote/9651.txt Mozilla Firefox < 3.0.14 Multiplatform RCE via pkcs11.addmodule ./platforms/windows/remote/9652.sh Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit ./platforms/php/remote/9653.txt Joomla Component Turtushout 0.11 (Name) SQL Injection Vulnerability ./platforms/php/remote/9654.php Joomla Component AlphaUserPoints SQL Injection Exploit ./platforms/windows/local/9655.pl Invisible Browsing 5.0.52 (.ibkey) Local Buffer Overflow Exploit ./platforms/php/remote/9656.txt Aurora CMS 1.0.2 (install.plugin.php) Remote File Inclusion Vulnerability ./platforms/windows/dos/9657.pl httpdx Web Server 1.4 (Host Header) Remote Format String DoS Exploit ./platforms/hardware/remote/9658.txt Neufbox NB4-R1.5.10-MAIN Persistent XSS Vulnerability ./platforms/windows/local/9659.cpp Portable E.M Magic Morph 1.95b .MOR File Stack Buffer Overflow PoC ./platforms/windows/remote/9660.pl Techlogica HTTP Server 1.03 Arbitrary File Disclosure Exploit ./platforms/windows/local/9661.c MP3 Studio 1.0 (.m3u File) Local Buffer Overflow Exploit ./platforms/windows/remote/9662.c IPSwitch IMAP Server <= 9.20 Remote Buffer Overflow Exploit ./platforms/windows/remote/9663.py Mozilla Firefox 2.0.0.16 UTF-8 URL Remote Buffer Overflow Exploit ./platforms/windows/dos/9664.py FtpXQ FTP Server 3.0 Remote Denial of Service Exploit (auth) ./platforms/php/remote/9665.pl PHP Pro Bid Remote Blind SQL Injection Exploit ./platforms/hardware/dos/9666.php Apple Safari IPhone (using tel:) Remote Crash Exploit ./platforms/windows/dos/9667.c Cerberus FTP Server 3.0.3 Remote Denial of Service Exploit ./platforms/windows/dos/9668.txt Batch Picture Watemark 1.0 (.jpg File) Local Crash PoC ./platforms/php/remote/9669.txt Bs Counter 2.5.3 (page) Remote SQL Injection Vulnerability ./platforms/windows/dos/9670.txt FotoTagger 2.12.0.0 (.XML File) Buffer Overflow PoC ./platforms/windows/dos/9671.py Tuniac v.090517c (.PLS File) Local Crash PoC ./platforms/windows/dos/9672.py PowerISO 4.0 Local Buffer Overflow PoC ./platforms/windows/remote/9673.py BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day ./platforms/php/remote/9674.txt Three Pillars Help Desk v3 (Auth Bypass) SQL Injection Vulnerability ./platforms/asp/remote/9675.txt HotWeb Rentals (details.asp PropId) Blind SQL Injection Vuln ./platforms/windows/remote/9676.txt BRS Webweaver 1.33 /Scripts Access Restriction Bypass Vulnerability ./platforms/windows/dos/9677.c HERO SUPER PLAYER 3000 .M3U File Buffer Overflow POC ./platforms/windows/local/9680.txt Protector Plus Antivirus 8/9 Local Privilege Escalation Vulnerability ./platforms/php/remote/9681.txt efront <= 3.5.4 (database.php path) Remote File Inclusion Vulnerability ./platforms/windows/dos/9682.txt Adobe ShockWave Player 11.5.1.601 ActiveX Buffer Overflow PoC ./platforms/windows/dos/9683.txt Novell Groupwise Client 7.0.3.1294 ActiveX Denial of Service PoC ./platforms/windows/dos/9684.txt EasyMail Quicksoft 6.0.2.0 ActiveX Remote Code Execution PoC ./platforms/windows/dos/9685.txt EasyMail Quicksoft 6.0.2.0 (CreateStore) ActiveX Code Execution PoC ./platforms/windows/dos/9686.py VLC Media Player < 0.9.6 (CUE) Local Buffer Overflow PoC ./platforms/windows/local/9687.py SAP Player 0.9 (.pla) Universal Local Buffer Overflow Exploit (SEH) ./platforms/hardware/local/9688.txt NetAccess IP3 (ping option) Command Injection Vulnerability (auth) ./platforms/windows/dos/9689.pl MP3 Collector 2.3 (m3u File) Local Crash PoC ./platforms/windows/remote/9690.py BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal ./platforms/windows/dos/9691.pl DJ Studio Pro 4.2 (.PLS file) Local Crash Exploit ./platforms/php/remote/9692.txt iBoutique.MALL 1.2 (cat) Remote Blind SQL Injection Vulnerability ./platforms/php/remote/9693.txt Joomla Component com_djcatalog SQL/bSQL Injection Vulnerabilities ./platforms/windows/remote/9694.txt NaviCOPA Web Server 3.01 Remote Source Code Disclosure Vulnerability ./platforms/windows/dos/9695.py BigAnt Server 2.50 SP1 (ZIP File) Local Buffer Overflow PoC ./platforms/php/remote/9696.txt AdsDX 3.05 (Auth Bypass) Remote SQL Injection Vulnerability ./platforms/php/remote/9697.txt Joomla com_foobla_suggestions (idea_id) SQL Injection Vulnerability ./platforms/php/remote/9698.pl Joomla Component com_jlord_rss (id) Blind SQL Injection Exploit ./platforms/php/remote/9699.txt MicroCMS 3.5 (SQL/LFI) Multiple Remote Vulnerabilities ./platforms/php/remote/9700.rb Saphplesson 4.3 Remote Blind SQL Injection Exploit ./platforms/windows/dos/9701.c Notepad++ 5.4.5 Local .C/CPP Stack Buffer Overflow PoC (0day) ./platforms/php/remote/9702.txt Elite Gaming Ladders 3.2 (platform) SQL Injection Vulnerability ./platforms/php/remote/9703.txt phpPollScript <= 1.3 (include_class) Remote File Inclusion Vulnerability ./platforms/windows/remote/9704.html Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit ./platforms/windows/remote/9705.html Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit ./platforms/php/remote/9706.txt Joomla Component com_album 1.14 Directory Traversal Vulnerability ./platforms/windows/dos/9707.pl Ease Audio Cutter 1.20 (.wav file) Local Crash PoC ./platforms/php/remote/9708.txt OpenSiteAdmin 0.9.7b (pageHeader.php path) RFI Vulnerability ./platforms/linux/local/9709.txt Changetrack 4.3-3 Local Privilege Escalation Vulnerability ./platforms/php/remote/9710.txt CF Shopkart 5.3x (itemid) Remote SQL Injection Vulnerability ./platforms/php/remote/9711.txt FMyClone 2.3 Multiple SQL Injection Vulnerabilities ./platforms/php/remote/9712.txt Nephp Publisher Enterprise 4.5 (Auth Bypass) SQL Injection Vulnerability ./platforms/php/remote/9713.pl Joomla Component com_jreservation 1.5 (pid) Blind SQL Injection Exploit ./rport/80/1.c MS Windows WebDAV (ntdll.dll) Remote Exploit ./rport/80/2.c MS Windows WebDAV Remote PoC Exploit ./rport/139/5.c MS Windows RPC Locator Service Remote Exploit ./rport/139/7.pl Samba 2.2.x Remote Root Buffer Overflow Exploit ./rport/139/10.c Samba 2.2.8 Remote Root Exploit - sambal.c ./rport/1723/16.c PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit ./rport/1723/19.c PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit (poptop-sane.c) ./rport/139/20.txt MS Windows SMB Authentication Remote Exploit ./rport/554/23.c Real Server < 8.0.2 Remote Exploit (Windows Platforms) ./rport/25/24.c Sendmail <= 8.12.8 prescan() BSD Remote Root Exploit ./rport/80/27.pl CommuniGate Pro Webmail 4.0.6 Session Hijacking Exploit ./rport/8000/33.c WsMp3d 0.x Remote Root Heap Overflow Exploit ./rport/80/34.pl Webfroot Shoutbox < 2.32 (Apache) Remote Exploit ./rport/80/36.c MS Windows WebDav II (New) Remote Root Exploit ./rport/80/38.pl Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl ./rport/69/39.c Atftpd 0.6 Remote Root Exploit (atftpdx.c) ./rport/80/41.pl mnoGoSearch 3.1.20 Remote Command Execution Exploit ./rport/25/42.c Winmail Mail Server 2.3 Remote Format String Exploit ./rport/21/43.pl ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection Exploit ./rport/80/45.c Yahoo Messenger 5.5 Remote Exploit (DSR-ducky.c) ./rport/25/46.c Kerio MailServer 5.6.3 Remote Buffer Overflow Exploit ./rport/80/48.c MS Windows Media Services Remote Exploit (MS03-022) ./rport/25/49.c Linux eXtremail 1.5.x Remote Format Strings Exploit ./rport/80/50.pl ColdFusion MX Remote Development Service Exploit ./rport/80/51.c MS Windows WebDav III remote root Exploit (xwdav) ./rport/21/54.c LeapFTP 2.7.x Remote Buffer Overflow Exploit ./rport/139/55.c Samba 2.2.8 (Bruteforce Method) Remote Root Exploit ./rport/80/56.c MS Windows Media Services (nsiislog.dll) Remote Exploit ./rport/504/58.c Citadel/UX BBS 6.07 Remote Exploit ./rport/1114/63.c miniSQL (mSQL) 1.3 Remote GID Root Exploit ./rport/135/64.c MS Windows (RPC DCOM) Remote Buffer Overflow Exploit ./rport/135/66.c MS Windows (RPC DCOM) Remote Exploit (w2k+XP Targets) ./rport/80/67.c Apache 1.3.x mod_mylo Remote Code Execution Exploit ./rport/135/69.c MS Windows RPC DCOM Remote Exploit (18 Targets) ./rport/135/70.c MS Windows (RPC DCOM) Remote Exploit (48 Targets) ./rport/21/74.c wu-ftpd 2.6.2 off-by-one Remote Root Exploit ./rport/135/76.c MS Windows (RPC DCOM) Remote Exploit (Universal Targets) ./rport/80/77.c Cisco IOS 12.x/11.x HTTP Remote Integer Overflow Exploit ./rport/21/78.c wu-ftpd 2.6.2 Remote Root Exploit (advanced version) ./rport/2100/80.c Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit ./rport/70/84.c Gopherd <= 3.0.5 FTP Gateway Remote Overflow Exploit ./rport/554/86.c Real Server 7/8/9 Remote Root Exploit (Windows & Linux) ./rport/21/88.c GtkFtpd 1.0.4 Remote Root Buffer Overflow Exploit ./rport/23/89.c Linux pam_lib_smb < 1.1.6 /bin/login Remote Exploit ./rport/4661/90.c eMule/xMule/LMule OP_SERVERMESSAGE Format String Exploit ./rport/21/96.c 4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit ./rport/135/97.c MS Windows (RPC DCOM) Scanner (MS03-039) ./rport/3306/98.c MySQL 3.23.x/4.0.x Remote Exploit ./rport/135/100.c MS Windows (RPC DCOM) Long Filename Overflow Exploit (MS03-026) ./rport/111/101.pl Solaris Sadmind Default Configuration Remote Root Exploit ./rport/617/102.c Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit ./rport/135/103.c MS Windows (RPC DCOM2) Remote Exploit (MS03-039) ./rport/5308/105.pl GNU Cfengine 2.-2.0.3 Remote Stack Overflow Exploit ./rport/21/107.c ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit ./rport/135/109.c MS Windows (RPC2) Universal Exploit & DoS (RPC3) (MS03-039) ./rport/21/110.c ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-force Exploit ./rport/515/116.c NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit ./rport/135/117.c MS Windows XP/2000 RPC Remote (non exec memory) Exploit ./rport/80/121.c MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051) ./rport/80/124.pl IA WebMail 3.x (iaregdll.dll version 1.0.0.5) Remote Exploit ./rport/80/126.c Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit ./rport/80/132.c Apache 1.3.*-2.0.48 mod_userdir Remote Users Disclosure Exploit ./rport/80/133.pl Eznet v3.5.0 Remote Stack Overflow and Denial of Service Exploit ./rport/135/135.c MS Windows Messenger Service Remote Exploit FR (MS03-043) ./rport/80/136.pl Eznet 3.5.0 Remote Stack Overflow Universal Exploit ./rport/406/139.c Cyrus IMSPD v1.7 abook_dbname Remote Root Exploit ./rport/21/149.c Serv-U FTPD 3.x/4.x "SITE CHMOD" Command Remote Exploit ./rport/3128/155.c GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit ./rport/8080/156.c PSOProxy 0.91 Remote Buffer Overflow Exploit (Win2k/XP) ./rport/389/157.c IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit ./rport/21/158.c Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit ./rport/21/159.c WFTPD Server <= 3.21 Remote Buffer Overflow Exploit ./rport/21/165.c WS_FTP Server <= 4.0.2 ALLO Remote Buffer Overflow Exploit ./rport/80/166.pl eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit ./rport/2812/173.pl Monit <= 4.1 Remote Root Buffer Overflow Exploit ./rport/2812/174.c Monit <= 4.2 Remote Root Buffer Overflow Exploit ./rport/27015/181.c Half Life (rcon) Remote Buffer Overflow Exploit ./rport/80/189.c MS Windows IIS Unicode Remote Transversal Bug ./rport/80/190.c MS Windows IIS Unicode Remote Transversal Bug (2) ./rport/80/191.pl MS Windows IIS Unicode Remote Transversal Bug (3) ./rport/80/192.pl MS Windows IIS Unicode Remote Transversal Bug (4) ./rport/21/201.c wu-ftpd 2.6.0 Remote Root Exploit ./rport/21/204.c BFTPd vsprintf() Format Strings Exploit ./rport/119/208.c INND/NNRP < 1.6.X Remote Root Overflow Exploit ./rport/111/213.c Solaris sadmind Remote Buffer Overflow Exploit ./rport/80/220.c PHP 3.0.16/4.0.2 Remote Format Overflow Exploit ./rport/21/225.c BFTPd 1.0.12 Remote Exploit ./rport/515/226.c LPRng 3.6.22/23/24 Remote Root Exploit ./rport/515/227.c LPRng (RedHat 7.0) lpd Remote Root Format String Exploit ./rport/3128/228.c Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow Exploit ./rport/515/230.c LPRng 3.6.24-1 Remote Root Exploit ./rport/21/234.c OpenBSD 2.6 / 2.7ftpd Remote Exploit ./rport/513/237.c Linux Kernel 2.2 (TCP/IP Weakness) Exploit ./rport/21/239.c wu-ftpd 2.6.0 Remote Format Strings Exploit ./rport/143/253.pl IMAP4rev1 10.190 Authentication Stack Overflow Exploit ./rport/23/254.c Cisco Password Bruteforcer Exploit ./rport/80/263.pl Netscape Enterprise Server 4.0/sparc/SunOS 5.7 Remote Exploit ./rport/80/266.c MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit ./rport/80/268.c MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit (2) ./rport/21/269.c BeroFTPD 1.3.4(1) Linux x86 Remote Root Exploit ./rport/443/275.c MS Windows IIS 5.0 SSL Remote buffer overflow Exploit (MS04-011) ./rport/53/277.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit ./rport/53/279.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (2) ./rport/53/280.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (3) ./rport/53/282.c BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (4) ./rport/143/284.c IMAP4rev1 12.261/12.264/2000.284 (lsub) Remote Exploit ./rport/445/293.c MS Windows Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011) ./rport/8000/294.pl HP Web JetAdmin 6.5 (connectedNodes.ovpl) Remote Root Exploit ./rport/445/295.c MS Windows XP/2K Lsasrv.dll Remote Universal Exploit (MS04-011) ./rport/5554/297.c Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554) ./rport/2401/300.c CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD) ./rport/2401/301.c CVS Remote Entry Line Root Heap Overflow Exploit ./rport/3050/303.pl Borland Interbase <= 7.x Remote Exploit ./rport/3690/304.c Subversion 1.0.2 svn_time_from_cstring() Remote Exploit ./rport/7290/307.py rlpr <= 2.04 msg() Remote Format String Exploit ./rport/3306/311.pl MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit ./rport/143/340.c Linux imapd Remote Overflow File Retrieve Exploit ./rport/23/346.c Solaris /bin/login Remote Root Exploit (SPARC/x86) ./rport/21/348.c wu-ftpd <= 2.6.1 Remote Root Exploit ./rport/22/349.txt SSH (x2) Remote Root Exploit ./rport/3535/359.c Drcat 0.5.0-beta (drcatd) Remote Root Exploit ./rport/901/364.pl Samba <= 3.0.4 SWAT Authorization Buffer Overflow Exploit ./rport/21/372.c OpenFTPD (<= 0.30.2) Remote Exploit ./rport/21/373.c OpenFTPD <= 0.30.1 (message system) Remote Shell Exploit ./rport/21/378.pl BlackJumboDog Remote Buffer Overflow Exploit ./rport/80/380.c Pavuk Digest Authentication Buffer Overflow Remote Exploit ./rport/80/386.c xine 0.99.2 Remote Stack Overflow Exploit ./rport/22/387.c Dropbear SSH <= 0.34 Remote Root Exploit ./rport/548/391.pl Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Exploit ./rport/2401/392.c Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit ./rport/143/397.c WU-IMAP 2000.287(1-2) Remote Exploit ./rport/873/398.c rsync <= 2.5.1 Remote Exploit ./rport/873/399.c rsync <= 2.5.1 Remote Exploit (2) ./rport/23/409.c BSD (telnetd) Remote Root Exploit ./rport/504/424.c Citadel/UX Remote Buffer Overflow Exploit ./rport/21/426.c TiTan FTP Server Long Command Heap Overflow PoC Exploit ./rport/143/432.c Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format String Exploit ./rport/504/437.c Citadel/UX <= 6.23 Remote USER Directive Exploit (Private Version) ./rport/21/439.c BlackJumboDog FTP Server 3.6.1 Remote Buffer Overflow Exploit ./rport/143/473.c MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit ./rport/80/566.pl IPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit ./rport/8000/568.c Icecast <= 2.0.1 Win32 Remote Code Execution Exploit ./rport/8000/573.c Icecast <= 2.0.1 Win32 Remote Code Execution Exploit (modded) ./rport/25/577.c YahooPOPs <= 1.6 SMTP Port Buffer Overflow Exploit ./rport/2812/580.c Monit <= 4.2 Basic Authentication Remote Root Exploit ./rport/25/582.c YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Exploit ./rport/21/588.py Ability Server <= 2.34 (STOR) Remote Buffer Overflow Exploit ./rport/2000/590.c ShixxNote 6.net Remote Buffer Overflow Exploit ./rport/21/592.py Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit ./rport/25/598.py MailCarrier 2.51 SMTP EHLO / HELO Buffer Overflow Exploit ./rport/69/608.c WvTFTPd 0.9 Remote Root Heap Overflow Exploit ./rport/80/616.c MiniShare <= 1.4.1 Remote Buffer Overflow Exploit ./rport/21/618.c Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Exploit) ./rport/808/619.c CCProxy Log Remote Stack Overflow Exploit ./rport/25/620.c Qwik SMTP 0.3 Remote Root Format String Exploit ./rport/23/621.c CCProxy 6.2 (ping) Remote Buffer Overflow Exploit ./rport/21/623.c SlimFTPd <= 3.15 Remote Buffer Overflow Exploit ./rport/143/627.pl IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit ./rport/80/636.c MiniShare Remote Buffer Overflow Exploit (c source) ./rport/25/637.c MailCarrier 2.51 Remote Buffer Overflow Exploit ./rport/110/638.py SLMail 5.5 POP3 PASS Buffer Overflow Exploit ./rport/110/644.pl DMS POP3 Server (1.5.3 build 37) Buffer Overflow Exploit ./rport/8080/652.c Prozilla 1.3.6 Remote Stack Overflow Exploit ./rport/143/658.c MailEnable Mail Server IMAP <= 1.52 Remote Buffer Overflow Exploit ./rport/80/660.c PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit ./rport/143/663.py Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit ./rport/143/668.c Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code) ./rport/143/670.c Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow v2 (c code) ./rport/504/681.c Citadel/UX <= 6.27 Remote Root Format String Exploit ./rport/21/693.c Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit ./rport/80/704.pl e107 include() Remote Exploit ./rport/10000/705.pl Webmin BruteForce and Command Execution Exploit ./rport/21/711.c CrystalFTP Pro 2.8 Remote Buffer Overflow Exploit ./rport/8000/712.c SHOUTcast DNAS/Linux 1.9.4 Format String Remote Exploit ./rport/513/716.c Solaris 2.5.1/2.6/7/8 rlogin /bin/login Buffer Overflow Exploit (SPARC) ./rport/80/729.txt PHP <= 4.3.7 openlog() Buffer Overflow Exploit ./rport/42/733.c MS Windows 2000 WINS Remote Code Execution Exploit ./rport/139/734.c MS Windows NetDDE Remote Buffer Overflow Exploit (MS04-031) ./rport/10000/745.cgi Webmin Web Brute Force v1.5 (cgi-version) ./rport/10000/746.pl Webmin BruteForce + Command Execution v1.5 ./rport/6101/750.c Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version) ./rport/162/761.cpp NodeManager Professional 2.00 Buffer Overflow Vulnerability ./rport/80/764.c Apache OpenSSL Remote Exploit (Multiple Targets) (OpenFuckV2.c) ./rport/21/767.pl Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit ./rport/2947/775.c Berlios gpsd <= 2.7.x Remote Format String Vulnerability ./rport/80/781.py Savant Web Server 3.1 Remote Buffer Overflow Exploit ./rport/6667/784.c ngIRCd <= 0.8.2 Remote Format String Exploit ./rport/119/785.c Newspost 2.1 socket_getline() Remote Buffer Overflow Exploit v2 ./rport/80/787.pl Savant Web Server 3.1 Remote Buffer OverflowExploit (win2003) ./rport/21/794.c 3CServer 1.1 FTP Server Remote Exploit ./rport/8080/805.c ELOG <= 2.5.6 Remote Shell Exploit ./rport/8080/806.c Prozilla <= 1.3.7.3 Remote Format String Exploit ./rport/25/812.c Exim <= 4.43 auth_spa_server() Remote PoC Exploit ./rport/80/819.py Savant Web Server 3.1 Remote BoF (French Win OS support) ./rport/21/822.c Serv-U 4.x "site chmod" Remote Buffer Overflow Exploit ./rport/21/823.c Dream FTP 1.2 Remote Format String Exploit ./rport/21/825.c 3Com Ftp Server 2.0 Remote Overflow Exploit ./rport/12203/826.c Medal of Honor Spearhead Server Remote Buffer Overflow (Linux) ./rport/21/827.c 3Com 3CDaemon FTP Unauthorized "USER" Remote BoF Exploit ./rport/617/828.c Knox Arkeia Server Backup 5.3.x Remote Root Exploit ./rport/80/829.c Thomson TCW690 POST Password Validation Exploit ./rport/8000/830.c SHOUTcast 1.9.4 File Request Format String Remote Exploit (win) ./rport/5803/831.c GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit ./rport/80/845.c BadBlue 2.5 Easy File Sharing Remote Buffer Overflow ./rport/80/847.cpp BadBlue 2.55 Web Server Remote Buffer Overflow ./rport/110/854.cpp Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit ./rport/10203/859.c CA License Server (GETCONFIG) Remote Buffer Overflow Exploit (c) ./rport/5093/875.c Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit ./rport/2380/883.c GoodTech Telnet Server < 5.0.7 Remote BoF Exploit (updated) ./rport/25/900.c Smail 3.2.0.120 Remote Root Heap Overflow Exploit ./rport/21/902.c mtftpd <= 0.0.3 Remote Root Exploit ./rport/143/903.c Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit ./rport/20031/906.c BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow Exploit (2) ./rport/42/909.cpp MS Windows (WINS) Remote Buffer Overflow Exploit (v.3) ./rport/143/915.c MailEnable Enterprise 1.x Imapd Remote Exploit ./rport/2525/934.c gld 1.4 (Postfix Greylisting Daemon) Remote Format String Exploit ./rport/81/940.c Sumus 0.2.2 httpd Remote Buffer Overflow Exploit ./rport/80/945.c PMSoftware Simple Web Server (GET Request) Remote BoF Exploit ./rport/25/947.pl MS Exchange Server Remote Code Execution Exploit (MS05-021) ./rport/80/949.c PMsoftware Simple Web Server 1.0 Remote Stack Overflow Exploit ./rport/8080/952.pl MailEnable Enterprise & Professional https Remote BoF Exploit ./rport/1089/953.c Yager <= 5.24 Remote Buffer Overflow Exploit ./rport/21/955.py NetFTPd 4.2.2 User Authentication Remote Buffer Overflow Exploit ./rport/9999/960.c MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack Overflow Exploit ./rport/21/967.cpp Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit ./rport/21/968.c Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (2nd) ./rport/21/969.c Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (3rd) ./rport/164/970.c Snmppd SNMP Proxy Daemon Remote Format String Exploit ./rport/21/975.py GlobalScape Secure FTP Server 3.0 Buffer Overflow Exploit ./rport/25/981.c dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit ./rport/20031/990.c BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow ./rport/143/1026.cpp e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit ./rport/143/1035.c IPSwitch IMAP Server LOGON Remote Stack Overflow ./rport/143/1038.c GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploit ./rport/8080/1047.pl ViRobot Advanced Server 2.0 (addschup) Remote Cookie Exploit ./rport/7144/1055.c PeerCast <= 0.1211 Remote Format String Exploit ./rport/2103/1075.c MS Windows Message Queuing BoF Universal Exploit (MS05-017) (v.0.3) ./rport/5555/1114.c HP OpenView OmniBack II Generic Remote Exploit ./rport/21/1118.c SlimFTPd <= 3.16 Remote Buffer Overflow Exploit ./rport/143/1123.c GNU Mailutils imap4d <= 0.6 Remote Format String Exploit ./rport/143/1124.pl IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit ./rport/6070/1130.c CA BrightStor ARCserve Backup Agent (dbasqlr.exe) Remote Exploit ./rport/41523/1131.c CA BrightStor ARCserve Backup (dsconfig.exe) Buffer Overflow ./rport/6070/1132.c CA BrightStor ARCserve Backup Auto Scanner / Exploiter ./rport/139/1146.cpp MS Windows Plug-and-Play Service Remote Overflow (MS05-039) ./rport/10000/1147.pm Veritas Backup Exec Remote File Access Exploit (windows) ./rport/445/1149.c MS Windows Plug-and-Play Service Remote Universal Exploit (MS05-039) ./rport/1761/1150.pm ZENworks 6.5 Desktop/Server Management Remote Stack Overflow ./rport/143/1151.pm MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow Exploit ./rport/8008/1152.pm Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow ./rport/445/1179.c MS Windows Plug-and-Play Service Remote Universal Exploit (spanish fix) ./rport/445/1180.c MS Windows Plug-and-Play Service Remote Universal Exploit (french fix) ./rport/80/1184.c Savant Web Server 3.1 Remote Buffer Overflow Exploit ./rport/6129/1190.c DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote Exploit ./rport/143/1209.c GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit ./rport/1000/1210.pm WebAdmin <= 2.0.4 USER Buffer Overflow Exploit ./rport/143/1223.c Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Overflow Exploit ./rport/21/1231.pl WzdFTPD <= 0.5.4 Remote Command Execution Exploit ./rport/143/1234.c GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit (fbsd) ./rport/8080/1238.c Prozilla <= 1.3.7.4 (ftpsearch) Results Handling Buffer Overflow Exploit ./rport/5250/1243.c CA iGateway (debug mode) Remote Buffer Overflow Exploit ./rport/80/1260.pm MS Windows IIS SA WebAgent 5.2/5.3 Redirect Overflow Exploit (meta) ./rport/515/1261.pm HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta) ./rport/4105/1262.pm CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (meta) ./rport/13722/1263.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux) ./rport/13722/1264.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win32) ./rport/13722/1265.pl Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS X) ./rport/21/1292.pm WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (meta) ./rport/21/1295.c linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit ./rport/21/1330.c FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflow Exploit ./rport/143/1332.pm MailEnable 1.54 Pro Universal IMAPD W3C Logging BoF Exploit ./rport/80/1333.pm Google Search Appliance proxystylesheet XSLT Java Code Execution ./rport/8080/1365.pm Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit ./rport/105/1375.pl Mercury Mail Transport System 4.01b Remote Exploit (PH SERVER) ./rport/143/1380.py Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit ./rport/21/1381.pm Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (meta) ./rport/80/1408.pl BlueCoat WinProxy 6.0 R1c (Host) Remote Stack/SEH Overflow Exploit ./rport/5060/1414.pl eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit (2) ./rport/22003/1417.pl Farmers WIFE 4.4 sp1 (FTP) Remote System Access Exploit ./rport/13701/1421.cpp Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit ./rport/21/1452.pm Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (meta) ./rport/8000/1456.c SHOUTcast <= 1.9.4 File Request Format String Exploit (Leaked) ./rport/21/1462.cpp Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (cpp) ./rport/21/1463.pm SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit (meta) ./rport/25/1466.pl eXchange POP3 5.0.050203 (rcpt to) Remote Buffer Overflow Exploit ./rport/532/1486.c Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit ./rport/1589/1487.c OpenVMPSd <= 1.3 Remote Format String Exploit (Multiple Targets) ./rport/44334/1537.pm Kerio Personal Firewall <= 2.1.4 Remote Authentication Packet Overflow ./rport/110/1565.pl RevilloC MailServer 1.21 (USER) Remote Buffer Overflow Exploit PoC ./rport/7144/1574.c PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit ./rport/7144/1578.c PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit (2) ./rport/13327/1582.c crossfire-server <= 1.9.0 SetUp() Remote Buffer Overflow Exploit ./rport/11000/1602.c BomberClone < 0.11.6.2 (Error Messages) Remote Buffer Overflow Exploit ./rport/7144/1626.pm PeerCast <= 0.1216 Remote Buffer Overflow Exploit (win32) (meta) ./rport/8300/1679.pm Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit ./rport/8080/1681.pm Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit ./rport/8004/1703.pl Symantec Scan Engine 5.0.x.x Change Admin Password Remote Exploit ./rport/3306/1741.c MySQL <= 5.0.20 COM_TABLE_DUMP Memory Leak/Remote BoF Exploit ./rport/12203/1776.c Medal of Honor (getinfo) Remote Buffer Overflow Exploit ./rport/22/1787.py freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit ./rport/5900/1791.patch RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Auth Bypass Patch/EXE ./rport/5900/1794.pm RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exploit (meta) ./rport/110/1813.c Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit ./rport/8028/1822.pm Novell eDirectory 8.8 Long URI iMonitor Buffer Overflow Exploit (meta) ./rport/80/1885.pl QBik Wingate 6.1.1.1077 (POST) Remote Buffer Overflow Exploit ./rport/445/1940.pm MS Windows RRAS Remote Stack Overflow Exploit (MS06-025) ./rport/445/1965.pm MS Windows RRAS RASMAN Registry Stack Overflow Exploit (MS06-025) ./rport/515/2014.pl Winlpd 1.2 Build 1076 Remote Buffer Overflow Exploit ./rport/10000/2017.pl Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit (perl) ./rport/110/2053.rb Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2) ./rport/5060/2070.pl SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit ./rport/10616/2074.pm eIQnetworks License Manager Remote Buffer Overflow Exploit (1262) ./rport/5061/2076.pl AIM Triton 1.0.4 (SipXtapi) Remote Buffer Overflow Exploit (PoC) ./rport/12345/2079.pl eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exploit ./rport/10616/2080.pl eIQnetworks License Manager Remote Buffer Overflow Exploit (multi) ./rport/10616/2140.pm eIQnetworks License Manager Remote Buffer Overflow Exploit (multi) ./rport/445/2162.pm MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) ./rport/110/2185.pl Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (3) ./rport/139/2223.c MS Windows CanonicalizePathName() Remote Exploit (MS06-040) ./rport/21/2233.c WFTPD 3.23 (SIZE) Remote Buffer Overflow Exploit ./rport/21/2234.py Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (PoC) ./rport/110/2258.py MDaemon POP3 Server < 9.06 (USER) Remote Heap Overflow Exploit ./rport/445/2265.c MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2) ./rport/411/2320.txt IBM Director < 5.10 (Redirect.bat) Directory Transversal Vulnerability ./rport/80/2328.php RaidenHTTPD 1.1.49 (SoftParserFileXml) Remote Code Execution Exploit ./rport/143/2345.pl Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit (2) ./rport/445/2355.pm MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2k3) ./rport/80/2445.c NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit ./rport/81/2467.pm McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 (Source) Remote Exploit ./rport/25/2601.c Ipswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow Exploit ./rport/143/2637.c AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit ./rport/25/2649.c QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit ./rport/8028/2671.pl Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit ./rport/80/2680.pm PrivateWire Gateway 3.7 Remote Buffer Overflow Exploit (win32) ./rport/80/2690.c Easy File Sharing Web Server 4 Remote Information Stealer Exploit ./rport/2049/2729.pm Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta) ./rport/445/2809.py MS Windows NetpManageIPCConnect Stack Overflow Exploit (py) ./rport/21/2856.pm ProFTPD 1.3.0 (sreplace) Remote Stack Overflow Exploit (meta) ./rport/69/2865.rb 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow Exploit ./rport/69/2887.pl AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow Exploit ./rport/389/2933.c OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow Exploit ./rport/21/2936.pl GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote Root Exploit ./rport/21/3021.txt ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root Exploit ./rport/445/3022.txt MS Windows ASN.1 Remote Exploit (MS04-007) ./rport/4002/3037.php Durian Web Application Server 3.02 Remote Buffer Overflow Exploit ./rport/25/3067.txt QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit (pl) ./rport/6502/3086.py CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit ./rport/80/3092.pm NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit meta ./rport/2947/3099.pm Berlios GPSD <= 2.7 Remote Format String Exploit (meta) ./rport/21/3107.pm FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta) ./rport/69/3132.pl TFTPDWIN 0.4.2 Remote Buffer Overflow Exploit ./rport/143/3133.pl Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit ./rport/21/3140.pl Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit ./rport/69/3170.pm 3Com TFTP Service <= 2.0.1 Remote Buffer Overflow Exploit (meta) ./rport/6503/3211.py CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit ./rport/6503/3218.pl CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 2 ./rport/1900/3244.py CA BrightStor ARCserve (lgserver.exe) Remote Stack Overflow Exploit ./rport/25/3264.pl Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit ./rport/25/3265.pm Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (meta) ./rport/3306/3274.txt MySQL 4.x/5.0 User-Defined Function Command Execution Exploit (win) ./rport/23/3293.sh SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit ./rport/80/3294.txt IP3 NetAccess < 4.1.9.6 Remote Arbitrary File Disclosure Vulnerability ./rport/80/3302.sh Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploit ./rport/143/3319.pl MailEnable Enterprise <= 2.32 - 2.34 Remote Buffer Overflow Exploit ./rport/143/3320.pl MailEnable Professional 2.35 Remote Buffer Overflow Exploit ./rport/110/3329.c Axigen eMail Server 2.0.0b2 (pop3) Remote Format String Exploit ./rport/21/3335.pm IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta) ./rport/69/3388.pl 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Exploit (perl) ./rport/143/3397.pl MailEnable Pro/Ent <= 2.37 (APPEND) Remote Buffer Overflow Exploit ./rport/21/3474.py WarFTP 1.65 (USER) Remote Buffer Overflow Exploit (win2k SP4) ./rport/21/3482.pl WarFTP 1.65 (USER) Remote Buffer Overflow SEH Overflow Exploit ./rport/6503/3495.txt CA BrightStor ARCserve (msgeng.exe) Remote Stack Overflow Exploit ./rport/554/3531.py Helix Server 11.0.1 Remote Heap Overflow Exploit (win2k SP4) ./rport/143/3537.py Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote Exploit (win2k SP4) ./rport/143/3540.py Mercur Messaging 2005 <= SP4 IMAP Remote Exploit (egghunter mod) ./rport/69/3541.pl FutureSoft TFTP Server 2000 Remote SEH Overwrite Exploit ./rport/53/3554.pm dproxy <= 0.5 Remote Buffer Overflow Exploit (meta 2.7) ./rport/143/3561.pl Mercury Mail 4.0.1 (LOGIN) Remote IMAP Stack Buffer Overflow Exploit ./rport/21/3570.c WarFTP 1.65 (USER) Remote Buffer Overlow Exploit (multiple targets) ./rport/21/3579.py Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (Win2K SP4) ./rport/80/3589.pm NaviCOPA Web Server 2.01 Remote Buffer Overflow Exploit (meta) ./rport/111/3604.py CA BrightStor Backup 11.5.2.0 (Mediasvr.exe) Remote Code Exploit ./rport/53/3615.c dproxy-nexgen Remote Root Buffer Overflow Exploit (x86-lnx) ./rport/143/3616.py IBM Lotus Domino Server 6.5 PRE AUTH Remote Exploit ./rport/143/3627.c IPSwitch IMail Server <= 8.20 IMAPD Remote Buffer Overflow Exploit ./rport/21/3675.rb FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit (2) ./rport/80/3680.sh Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32) ./rport/139/3737.py MS Windows DNS RPC Remote Buffer Overflow Exploit (win2k SP4) ./rport/80/3738.php XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Exploit ./rport/139/3740.c MS Windows DNS DnssrvQuery Remote Stack Overflow Exploit ./rport/445/3746.txt MS Windows DNS RPC Remote Buffer Overflow Exploit (port 445) v2 ./rport/143/3787.c GNU Mailutils imap4d 0.6 Remote Format String Exploit (exec-shield) ./rport/8080/3913.c webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit ./rport/8080/3922.c webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-shield) ./rport/113/3925.py TinyIdentD <= 2.2 Remote Buffer Overflow Exploit ./rport/69/3954.py Rational Software Hidden Administrator 1.7 Auth Bypass Exploit ./rport/80/3996.c Apache 2.0.58 mod_rewrite Remote Overflow Exploit (win2k3) ./rport/8080/4027.py IBM Tivoli Provisioning Manager PRE AUTH Remote Exploit ./rport/80/4093.pl Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit ./rport/5151/4146.cpp ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overflow Exploit ./rport/9999/4157.cpp SAP DB 7.4 WebTools Remote SEH overwrite Exploit ./rport/80/4162.c Apache Tomcat Connector (mod_jk) Remote Exploit (exec-shield) ./rport/143/4207.py Lotus Domino IMAP4 Server 6.5.4 Remote Buffer Overflow Exploit ./rport/514/4222.c Windows RSH daemon 1.7 Remote Buffer Overflow Exploit ./rport/143/4223.pl IPSwitch IMail Server 2006 SEARCH Remote Stack Overflow Exploit ./rport/143/4228.pl IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Exploit ./rport/80/4243.c corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit ./rport/3050/4247.c Borland Interbase <= 2007 SP1 Create-Request Remote Overflow Exploit ./rport/80/4280.pl Savant 3.1 Get Request Remote Overflow Exploit (Universal) ./rport/26000/4283.pl Racer v0.5.3 beta 5 Remote Buffer Overflow Exploit ./rport/143/4287.py SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit ./rport/25/4301.cpp Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit ./rport/21/4312.c ProFTPD 1.x (module mod_tls) Remote Buffer Overflow Exploit ./rport/389/4315.py SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit ./rport/25/4316.cpp Mercury/32 v3.32-v4.51 SMTP Pre-Auth EIP Overwrite Exploit ./rport/143/4429.pl Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit ./rport/80/4437.c Lighttpd <= 1.4.17 FastCGI Header Overflow Remote Exploit ./rport/25/4438.cpp IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit ./rport/80/4450.py Xitami Web Server 2.5 (If-Modified-Since) Remote BoF Exploit (0day) ./rport/21/4478.c smbftpd 0.96 SMBDirList-function Remote Format String Exploit ./rport/4501/4533.c eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit ./rport/143/4534.c eXtremail <= 2.1.1 PLAIN authentication Remote Stack Overflow Exploit ./rport/27015/4541.c Half-Life Server 3.1.1.0 Remote Buffer Overflow Exploit ./rport/10616/4566.rb eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta) ./rport/1581/4573.py IBM Tivoli Storage Manager 5.3 Express CAD Service BoF Exploit ./rport/143/4574.pl IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit ./rport/80/4724.py HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit ./rport/3128/4754.pl 3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl) ./rport/25/4761.pl Sendmail with clamav-milter < 0.91.2 Remote Root Exploit ./rport/80/4784.pl BadBlue 2.72 PassThru Remote Buffer Overflow Exploit ./rport/7210/4877.txt SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution Exploit ./rport/25/4949.txt Citadel SMTP <= 7.10 Remote Overflow Exploit ./rport/515/5079.c SapLPD 6.28 Remote Buffer Overflow Exploit (win32) ./rport/143/5248.py MDaemon IMAP server 9.6.4 (FETCH) Remote Buffer Overflow Exploit ./rport/143/5259.py NetWin Surgemail 3.8k4-4 IMAP post-auth Remote LIST Universal Exploit ./rport/69/5314.py TFTP Server for Windows 1.4 ST Buffer Overflow Exploit (0day) ./rport/69/5315.py Quick TFTP Pro 2.1 Remote SEH Overflow Exploit (0day) ./rport/80/5330.c mod_jk2 v2.0.2 for Apache 2.0 Remote Buffer Overflow Exploit (win32) ./rport/7510/5342.py HP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH Overflow Exploit ./rport/80/5386.txt Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow Exploit ./rport/2954/5445.cpp HP OpenView NNM v7.5.1 ovalarmsrv.exe Remote Overflow Exploit ./rport/6080/5451.py BigAnt Server 2.2 PreAuth Remote SEH Overflow Exploit (0day) ./rport/69/5563.pl TFTP Server for Windows 1.4 ST Remote BSS Overflow Exploit ./rport/22/5622.txt Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit ./rport/22/5632.rb Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (ruby) ./rport/623/5694.cpp ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Overflow Exploit ./rport/8800/5695.cpp Now SMS/MMS Gateway 5.5 Remote Buffer Overflow Exploit ./rport/22/5720.py Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Python) ./rport/1100/5738.rb HP StorageWorks NSI Double Take Remote Overflow Exploit (meta) ./rport/22/5751.pl freeSSHd 1.2.1 (Post Auth) Remote SEH Overflow Exploit ./rport/161/5790.txt SNMPv3 HMAC validation error Remote Authentication Bypass Exploit ./rport/4000/5827.cpp Alt-N SecurityGateway 1.00-1.01 Remote Stack Overflow Exploit ./rport/80/6012.php CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit ./rport/80/6026.pl trixbox (langChoice) Local File Inclusion Exploit (connect-back) v2 ./rport/80/6045.py trixbox 2.6.1 (langChoice) Remote Root Exploit (py) ./rport/80/6089.pl Bea Weblogic Apache Connector Code Exec / Denial of Service Exploit ./rport/80/6100.py Apache mod_jk 1.2.19 Remote Buffer Overflow Exploit (win32) ./rport/21/6248.pl FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit ./rport/2022/6387.rb CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (meta) ./rport/111/6786.pl Solaris 9 [UltraSPARC] sadmind Remote Root Exploit ./rport/22/6804.pl GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit ./rport/135/6841.txt MS Windows Server Service Code Execution Exploit (MS08-067) (Univ) ./rport/135/7104.c MS Windows Server Service Code Execution Exploit (MS08-067) ./rport/445/7132.py MS Windows Server Service Code Execution Exploit (MS08-067) (2k/2k3) ./rport/69/7452.pl ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit ./rport/445/7701.txt Samba < 3.0.20 Remote Heap Overflow Exploit (oldie but goodie) ./rport/21/7875.pl WinFTP 2.3.0 (LIST) Remote Buffer Overflow Exploit (post-auth) ./rport/21/7913.pl WFTPD Explorer Pro 1.0 Remote Heap Overflow Exploit ./rport/80/8142.py EFS Easy Chat Server Authentication Request BOF Exploit (SEH) ./rport/80/8154.pl EFS Easy Chat Server Authentication Request Buffer Overflow Exploit (pl) ./rport/22/8295.pl FreeSSHd 1.2.1 (rename) Remote Buffer Overflow Exploit (SEH) ./rport/80/8338.py XBMC 8.10 (Get Request) Remote Buffer Overflow Exploit (win) ./rport/80/8339.py XBMC 8.10 (takescreenshot) Remote Buffer Overflow Exploit ./rport/80/8340.py XBMC 8.10 (get tag from file name) Remote Buffer Overflow Exploit ./rport/80/8354.py XBMC 8.10 GET Request Remote Buffer Overflow Exploit (SEH) (univ) ./rport/80/8363.py XBMC 8.10 (HEAD) Remote Buffer Overflow Exploit (SEH) ./rport/21/8398.php ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study) ./rport/8000/8421.py Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [1] ./rport/8000/8422.py Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [2] ./rport/80/8554.py Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploit ./rport/21/8716.py httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH) ./rport/21/8732.py httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH) ./rport/2242/8804.py Soulseek 157 NS Remote Buffer Overflow Exploit (SEH) ./rport/80/8916.py Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit ./rport/19810/9002.c Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit ./rport/19810/9031.py Bopup Communications Server (3.2.26.5460) Remote BOF Exploit (SEH) ./rport/30000/9319.py SAP Business One 2005-A License Manager Remote BOF Exploit ./rport/69/9468.py ProSysInfo TFTP Server TFTPDWIN 0.4.2 Remote BOF Exploit ./rport/21/9541.pl Microsoft IIS 5.0/6.0 FTP Server Remote Stack Overflow Exploit (win2k) ./rport/21/9559.pl Microsoft IIS 5.0 FTP Server Remote Stack Overflow Exploit (win2k sp4) ./rport/389/9586.py SIDVault 2.0e Windows Remote Buffer Overflow Exploit ./rport/389/9592.rb SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta) ./rport/389/9596.py SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH) ./rport/80/9644.py Kolibri+ Webserver 2 (GET Request) Remote SEH Overwrite Exploit ./rport/80/9652.sh Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit ./rport/143/9662.c IPSwitch IMAP Server <= 9.20 Remote Buffer Overflow Exploit ./rport/6660/9673.py BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day ./rport/6660/9690.py BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal