milw0rm Archive
    From 2010    

  1. MS Windows WebDAV (ntdll.dll) Remote Exploit
  2. MS Windows WebDAV Remote PoC Exploit
  3. Linux Kernel 2.2.x - 2.4.x ptrace/kmod Local Root Exploit
  4. Sun SUNWlldap Library Hostname Buffer Overflow Exploit
  5. MS Windows RPC Locator Service Remote Exploit
  6. WordPress <= 2.0.2 (cache) Remote Shell Injection Exploit
  7. Samba 2.2.x Remote Root Buffer Overflow Exploit
  8. SETI@home Clients Buffer Overflow Exploit
  9. Apache HTTP Server 2.x Memory Leak Exploit
  10. Samba 2.2.8 Remote Root Exploit - sambal.c
  11. Apache <= 2.0.44 Linux Remote Denial of Service Exploit
  12. Linux Kernel < 2.4.20 Module Loader Local Root Exploit
  13. Chindi Server 1.0 Denial of Service Exploit
  14. Mac OS X <= 10.2.4 DirectoryService (PATH) Local Root Exploit
  15. PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit
  16. Xeneo Web Server 2.2.9.0 Denial of Service Exploit
  17. Snort <=1.9.1 Remote Root Exploit (p7snort191.sh)
  18. PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit (poptop-sane.c)
  19. MS Windows SMB Authentication Remote Exploit
  20. Qpopper 4.0.x poppassd Local Root Exploit
  21. Pi3Web 2.0.1 Denial of Service - Proof of Concept
  22. Real Server < 8.0.2 Remote Exploit (Windows Platforms)
  23. Sendmail <= 8.12.8 prescan() BSD Remote Root Exploit
  24. OpenSSH/PAM <= 3.6.1p1 Remote Users Discovery Tool
  25. OpenSSH/PAM <= 3.6.1p1 Remote Users Ident (gossh.sh)
  26. CommuniGate Pro Webmail 4.0.6 Session Hijacking Exploit
  27. Kerio Personal Firewall 2.1.4 Remote Code Execution Exploit
  28. Firebird 1.0.2 FreeBSD 4.7-RELEASE Local Root Exploit
  29. Snitz Forums 3.3.03 Remote Command Execution Exploit
  30. CdRecord Version <= 2.0 Mandrake local root exploit
  31. MS Windows XP (explorer.exe) Buffer Overflow Exploit
  32. WsMp3d 0.x Remote Root Heap Overflow Exploit
  33. Webfroot Shoutbox < 2.32 (Apache) Remote Exploit
  34. MS Windows IIS 5.0 - 5.1 Remote Denial of Service Exploit
  35. MS Windows WebDav II (New) Remote Root Exploit
  36. MS Internet Explorer Object Tag Exploit (MS03-020)
  37. Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl
  38. Atftpd 0.6 Remote Root Exploit (atftpdx.c)
  39. Mandrake Linux 8.2 /usr/mail local exploit (d86mail.pl)
  40. mnoGoSearch 3.1.20 Remote Command Execution Exploit
  41. Winmail Mail Server 2.3 Remote Format String Exploit
  42. ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection Exploit
  43. phpBB 2.0.5 SQL Injection password disclosure Exploit
  44. Yahoo Messenger 5.5 Remote Exploit (DSR-ducky.c)
  45. Kerio MailServer 5.6.3 Remote Buffer Overflow Exploit
  46. phpBB 2.0.4 Remote php File Include Exploit
  47. MS Windows Media Services Remote Exploit (MS03-022)
  48. Linux eXtremail 1.5.x Remote Format Strings Exploit
  49. ColdFusion MX Remote Development Service Exploit
  50. MS Windows WebDav III remote root Exploit (xwdav)
  51. ICQ Pro 2003a Password Bypass exploit (ca1-icq.asm)
  52. CCBILL CGI Remote Exploit for whereami.cgi (ccbillx.c)
  53. LeapFTP 2.7.x Remote Buffer Overflow Exploit
  54. Samba 2.2.8 (Bruteforce Method) Remote Root Exploit
  55. MS Windows Media Services (nsiislog.dll) Remote Exploit
  56. Solaris 2.6/7/8 (TTYPROMPT in.telnet) Remote Authentication Bypass
  57. Citadel/UX BBS 6.07 Remote Exploit
  58. Cisco IOS IPv4 Packets Denial of Service Exploit
  59. Cisco IOS IPv4 Packet Denial of Service Exploit (cisco-bug-44020.c)
  60. MS Windows 2000 RPC DCOM Interface DoS Exploit
  61. Cisco IOS (using hping) Remote Denial of Service Exploit
  62. miniSQL (mSQL) 1.3 Remote GID Root Exploit
  63. MS Windows (RPC DCOM) Remote Buffer Overflow Exploit
  64. MS Windows SQL Server Denial of Service Remote Exploit (MS03-031)
  65. MS Windows (RPC DCOM) Remote Exploit (w2k+XP Targets)
  66. Apache 1.3.x mod_mylo Remote Code Execution Exploit
  67. Linux Kernel <= 2.4.20 decode_fh Denial of Service Exploit
  68. MS Windows RPC DCOM Remote Exploit (18 Targets)
  69. MS Windows (RPC DCOM) Remote Exploit (48 Targets)
  70. XGalaga 2.0.34 local game exploit (Red Hat 9.0)
  71. xtokkaetama 1.0b Local Game Exploit (Red Hat 9.0)
  72. Trillian 0.74 Remote Denial of Service Exploit
  73. wu-ftpd 2.6.2 off-by-one Remote Root Exploit
  74. man-db 2.4.1 open_cat_stream() Local uid=man Exploit
  75. MS Windows (RPC DCOM) Remote Exploit (Universal Targets)
  76. Cisco IOS 12.x/11.x HTTP Remote Integer Overflow Exploit
  77. wu-ftpd 2.6.2 Remote Root Exploit (advanced version)
  78. DameWare Mini Remote Control Server SYSTEM Exploit
  79. Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit
  80. MS Windows 2000 RSVP Server Authority Hijacking PoC Exploit
  81. Piolet Client 1.05 Remote Denial of Service Exploit
  82. MS Internet Explorer Object Data Remote Exploit (M03-032)
  83. Gopherd <= 3.0.5 FTP Gateway Remote Overflow Exploit
  84. Real Server 7/8/9 Remote Root Exploit (Windows & Linux)
  85. GtkFtpd 1.0.4 Remote Root Buffer Overflow Exploit
  86. Linux pam_lib_smb < 1.1.6 /bin/login Remote Exploit
  87. eMule/xMule/LMule OP_SERVERMESSAGE Format String Exploit
  88. Stunnel <= 3.24, 4.00 Daemon Hijacking Proof of Concept Exploit
  89. Microsoft WordPerfect Document Converter Exploit (MS03-036)
  90. RealPlayer 9 *nix Local Privilege Escalation Exploit
  91. 4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit
  92. MS Windows (RPC DCOM) Scanner (MS03-039)
  93. MySQL 3.23.x/4.0.x Remote Exploit
  94. Pine <= 4.56 Remote Buffer Overflow Exploit
  95. MS Windows (RPC DCOM) Long Filename Overflow Exploit (MS03-026)
  96. Solaris Sadmind Default Configuration Remote Root Exploit
  97. Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit
  98. MS Windows (RPC DCOM2) Remote Exploit (MS03-039)
  99. hztty 2.0 Local root exploit (Tested on Red Hat 9.0)
  100. GNU Cfengine 2.-2.0.3 Remote Stack Overflow Exploit
  101. IBM DB2 Universal Database 7.2 (db2licm) Local Exploit
  102. ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit
  103. MS Windows (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)
  104. ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-force Exploit
  105. MS Windows Messenger Service Denial of Service Exploit (MS03-043)
  106. mIRC 6.1 "IRC" Protocol Remote Buffer Overflow Exploit
  107. MS Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046)
  108. Solaris Runtime Linker (ld.so.1) Buffer Overflow Exploit (SPARC version)
  109. wu-ftpd 2.6.2 Remote Denial Of Service Exploit (wuftpd-freezer.c)
  110. NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit
  111. MS Windows XP/2000 RPC Remote (non exec memory) Exploit
  112. OpenBSD (ibcs2_exec) Kernel Local Exploit
  113. MS Windows 2000/XP Workstation Service Overflow (MS03-049)
  114. TerminatorX <= 3.81 stack overflow local root exploit
  115. MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051)
  116. MS Windows (ListBox/ComboBox Control) Local Exploit (MS03-045)
  117. MS Windows Workstation Service WKSSVC Remote Exploit (MS03-049)
  118. IA WebMail 3.x (iaregdll.dll version 1.0.0.5) Remote Exploit
  119. OpenBSD 2.x - 3.3 exec_ibcs2_coff_prep_zmagic() Kernel Exploit
  120. Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit
  121. Opera 7.22 File Creation and Execution Exploit (Malicious Webserver)
  122. Linux Kernel 2.4.22 "do_brk()" local Root Exploit (PoC)
  123. MS Windows XP Workstation Service Remote Exploit (MS03-049)
  124. Linux Kernel <= 2.4.22 (do_brk) Local Root Exploit (working)
  125. Apache 1.3.*-2.0.48 mod_userdir Remote Users Disclosure Exploit
  126. Eznet v3.5.0 Remote Stack Overflow and Denial of Service Exploit
  127. HP-UX B11.11 /usr/bin/ct Local Format String Root Exploit
  128. MS Windows Messenger Service Remote Exploit FR (MS03-043)
  129. Eznet 3.5.0 Remote Stack Overflow Universal Exploit
  130. phpBB 2.0.6 search_id sql injection MD5 Hash Remote Exploit
  131. PHP-NUKE version <= 6.9 'cid' sql injection Remote Exploit
  132. Cyrus IMSPD v1.7 abook_dbname Remote Root Exploit
  133. Xsok v1.02 "-xsokdir" local buffer overflow game exploit
  134. Linux Kernel "do_mremap" Local Proof of Concept
  135. Linux Kernel "do_mremap" Local Proof of Concept II
  136. lftp <= 2.6.9 Remote Stack based Overflow Exploit
  137. SuSE linux 9.0 YaST config Skribt Local Exploit
  138. Linux Kernel 2.4.x mremap() bound checking Root Exploit
  139. Need for Speed 2 Remote Client Buffer Overflow Exploit
  140. MS Windows XP/2003 Samba Share Resource Exhaustion Exploit
  141. Serv-U FTPD 3.x/4.x "SITE CHMOD" Command Remote Exploit
  142. MS Internet Explorer URL Injection in History List (MS04-004)
  143. rsync <= 2.5.7 Local stack overflow Root Exploit
  144. MS Windows ASN.1 LSASS.EXE Remote Exploit (MS04-007)
  145. Linux Kernel "mremap()"#2 Local Proof-of-concept
  146. GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit
  147. PSOProxy 0.91 Remote Buffer Overflow Exploit (Win2k/XP)
  148. IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit
  149. Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit
  150. WFTPD Server <= 3.21 Remote Buffer Overflow Exploit
  151. Linux Kernel 2.x mremap missing do_munmap Exploit
  152. Red Faction <= 1.20 Server Reply Remote Buffer Overflow Exploit
  153. Eudora 6.0.3 Attachment Spoofing Exploit (windows)
  154. Foxmail 5.0 PunyLib.dll Remote Stack Overflow Exploit
  155. WS_FTP Server <= 4.0.2 ALLO Remote Buffer Overflow Exploit
  156. eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit
  157. Ethereal 0.10.0-0.10.2 IGAP Overflow Remote Root Exploit
  158. RealSecure / Blackice iss_pam1.dll Remote Overflow Exploit
  159. Multiple Cisco Products Vulnerabilities Exploit (Cisco Global Exploiter)
  160. FirstClass Desktop 7.1 (latest) Buffer Overflow Exploit
  161. Monit <= 4.1 Remote Root Buffer Overflow Exploit
  162. Monit <= 4.2 Remote Root Buffer Overflow Exploit
  163. eMule <= 0.42d IRC Remote Buffer Overflow Exploit
  164. MS Windows IIS SSL Remote Denial of Service Exploit (MS04-011)
  165. Poll It CGI v2.0 exploit
  166. traceroute Local Root Exploit
  167. News Update 1.1 Change Admin Password
  168. GnomeHack 1.0.5 Local Buffer Overflow Exploit
  169. Half Life (rcon) Remote Buffer Overflow Exploit
  170. /sbin/restore exploit (rh6.2)
  171. Oracle (oidldapd connect) Local Command Line Overflow Exploit
  172. Restore and Dump Local Exploit
  173. Slackware Linux /usr/bin/ppp-off Insecure /tmp Call Exploit
  174. xsplumber - strcpy() buffer overflow
  175. ListMail v112 - Command Execution
  176. UtilMind Mail List 1.7 - Users Can Execute Commands
  177. MS Windows IIS Unicode Remote Transversal Bug
  178. MS Windows IIS Unicode Remote Transversal Bug (2)
  179. MS Windows IIS Unicode Remote Transversal Bug (3)
  180. MS Windows IIS Unicode Remote Transversal Bug (4)
  181. dump 0.4b15 Local Root Exploit
  182. HP-UX 11.00/10.20 crontab Overwrite Files Exploit
  183. Solaris/SPARC 2.7 / 7 locale Format String Exploit
  184. HP-UX 11.0 pppd Stack Buffer Overflow Exploit
  185. BSDi suidperl Local Stack Buffer Overflow Exploit
  186. wu-ftpd 2.6.0 Remote Root Exploit
  187. BSDi 3.0 / 4.0 rcvtty[mh] Local Exploit
  188. vixie-cron Local Root Exploit
  189. BFTPd vsprintf() Format Strings Exploit
  190. rpc Suid Privledge Exploit
  191. dump 0.4b15 exploit (Redhat 6.2)
  192. BSDi 3.0 inc Local Root Buffer Overflow Exploit
  193. INND/NNRP < 1.6.X Remote Root Overflow Exploit
  194. GLIBC (via /bin/su) Local Root Exploit
  195. Solaris locale Format Strings (noexec stack) Exploit
  196. phf buffer overflow exploit for Linux-x86
  197. HP-UX FTPD Remote Buffer Overflow Exploit
  198. Solaris sadmind Remote Buffer Overflow Exploit
  199. MS Windows (Jolt2.c) Denial of Service Exploit
  200. mount exploit for glibc locale bug
  201. dislocate - Local i386 exploit in v1.3
  202. UUCP Exploit - file creation/overwriting (symlinks)
  203. expect (/usr/bin/expect) buffer overflow
  204. GnomeHack Local Buffer Overflow Exploit (gid=games)
  205. PHP 3.0.16/4.0.2 Remote Format Overflow Exploit
  206. Kwintv Local Buffer Overflow Exploit (gid=video(33))
  207. gnome_segv local buffer overflow
  208. BFTPd 1.0.12 Remote Exploit
  209. LPRng 3.6.22/23/24 Remote Root Exploit
  210. LPRng (RedHat 7.0) lpd Remote Root Format String Exploit
  211. Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow Exploit
  212. Linux xsoldier-0.96 exploit (Red Hat 6.2)
  213. LPRng 3.6.24-1 Remote Root Exploit
  214. Pine (Local Message Grabber) Exploit
  215. Check Point VPN-1/FireWall-1 4.1 SP2 Blocked Port Bypass Exploit
  216. Solaris 2.7 / 2.8 Catman - Local Insecure tmp Symlink Exploit
  217. OpenBSD 2.6 / 2.7ftpd Remote Exploit
  218. SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber Exploit
  219. Redhat 6.1 / 6.2 TTY Flood Users Exploit
  220. Linux Kernel 2.2 (TCP/IP Weakness) Exploit
  221. ml2 - local users can crash processes
  222. wu-ftpd 2.6.0 Remote Format Strings Exploit
  223. Solaris 2.6 / 7 / 8 Lock Users Out of mailx Exploit
  224. Fastgraf's whois.cgi Remote Command Execution Exploit
  225. BSD chpass (pw_error(3)) Local Root Exploit
  226. HP-UX 11.0 /bin/cu Privilege Escalation Exploit
  227. Solaris 2.5 / 2.5.1 getgrnam() Local Overflow Exploit
  228. GLIBC locale format strings exploit
  229. Solaris 7 / 8-beta arp Local Overflow Exploit
  230. APC UPS 3.7.2 (apcupsd) Local Denial of Service Exploit
  231. Seyon Exploit / Tested Version 2.1 rev. 4b i586-Linux
  232. IMAP4rev1 10.190 Authentication Stack Overflow Exploit
  233. Cisco Password Bruteforcer Exploit
  234. Redhat 6.1 man Local Exploit (egid 15)
  235. Solaris 2.6 / 2.7 /usr/bin/write Local Overflow Exploit
  236. jaZip 0.32-2 Local Buffer Overflow Exploit
  237. glibc-2.2 and openssh-2.3.0p1 exploits glibc >= 2.1.9x
  238. Tru64 5 (su) Env Local Stack Overflow Exploit
  239. splitvt < 1.6.5 Local Exploit
  240. SCO OpenServer 5.0.5 Env Local Stack Overflow Exploit
  241. Cisco Multiple Products Automated Exploit Tool
  242. Netscape Enterprise Server 4.0/sparc/SunOS 5.7 Remote Exploit
  243. Novell BorderManager Enterprise Edition 3.5 Denial of Service Exploit
  244. IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/bin/lpstat Local Exploit
  245. MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit
  246. MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit (2)
  247. BeroFTPD 1.3.4(1) Linux x86 Remote Root Exploit
  248. IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/lib/print/netprint Local Exploit
  249. MS Windows Utility Manager Local SYSTEM Exploit (MS04-011)
  250. WinZIP MIME Parsing Overflow Proof of Concept Exploit
  251. SquirrelMail chpasswd buffer overflow
  252. Linux Kernel <= 2.6.3 (setsockopt) Local Denial of Service Exploit
  253. MS Windows IIS 5.0 SSL Remote buffer overflow Exploit (MS04-011)
  254. MS Windows 2K/XP TCP Connection Reset Remote Attack Tool
  255. BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit
  256. BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (2)
  257. BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (3)
  258. Tru64 UNIX 4.0g /usr/bin/at Local Root Exploit
  259. BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (4)
  260. IMAP4rev1 12.261/12.264/2000.284 (lsub) Remote Exploit
  261. Slackware 7.1 /usr/bin/mail Local Exploit
  262. FreeBSD 3.5.1/4.2 ports package local root exploit
  263. FreeBSD 3.5.1/4.2 Ports Package Local Root Exploit
  264. Progress Database Server 8.3b (prodb) Local Root Exploit
  265. sendtemp.pl Read Access to Files
  266. GLIBC 2.1.3 ld_preload Local Exploit
  267. MS Windows Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011)
  268. HP Web JetAdmin 6.5 (connectedNodes.ovpl) Remote Root Exploit
  269. MS Windows XP/2K Lsasrv.dll Remote Universal Exploit (MS04-011)
  270. XChat 1.8.0/2.0.8 socks5 Remote Buffer overflow Exploit
  271. Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554)
  272. Symantec Multiple Firewall DNS Response Denial of Service
  273. CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD)
  274. CVS Remote Entry Line Root Heap Overflow Exploit
  275. UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit
  276. Borland Interbase <= 7.x Remote Exploit
  277. Subversion 1.0.2 svn_time_from_cstring() Remote Exploit
  278. Linux Kernel 2.4.x-2.6.x Assembler Inline Function Local DoS Exploit
  279. rlpr <= 2.04 msg() Remote Format String Exploit
  280. MPlayer <= 1.0pre4 GUI filename handling Overflow Exploit
  281. phpMyAdmin 2.5.7 Remote code injection Exploit
  282. MS Internet Explorer Remote Application.Shell Exploit
  283. MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit
  284. Norton AntiVirus Denial of Service Vulnerability
  285. MS Outlook Express Window Opener Vulnerability
  286. MS Outlook Express Javascript Execution Vulnerability
  287. MS Internet Explorer Remote Wscript.Shell Exploit
  288. Resolv+ (RESOLV_HOST_CONF) Linux Library Local Exploit
  289. sudo.bin NLSPATH Local Root Exploit
  290. suid_perl 5.001 vulnerability
  291. Linux & BSD umount Local Root Exploit
  292. Xt Library Local Root Command Execution Exploit
  293. Ping of Death Remote Denial of Service Exploit
  294. BSD and Linux lpr Command Local Root Exploit
  295. Solaris 2.4 /bin/fdformat Local Buffer Overflow Exploits
  296. MS Windows NT Crash with an Extra Long Username DoS Exploit
  297. Solaris 2.5.1 lp and lpsched Symlink Vulnerabilities
  298. LibXt XtAppInitialize() overflow *xterm exploit
  299. Solaris 2.5.0/2.5.1 ps & chkey Data Buffer Exploit
  300. AIX 4.2 /usr/dt/bin/dtterm Local Buffer Overflow Exploit
  301. IRIX Multiple Buffer Overflow Exploits (LsD)
  302. AIX lquerylv Local Root Buffer Overflow Exploit
  303. IRIX /bin/login Local Buffer Overflow Exploit
  304. IRIX 5.3 /usr/sbin/iwsh Local Root Buffer Overflow
  305. Solaris 5.5.1 X11R6.3 xterm (-xrm) Local Root Exploit
  306. zgv $HOME overflow
  307. Linux imapd Remote Overflow File Retrieve Exploit
  308. Solaris 2.4 passwd, yppasswd, and nispasswd Overflow Exploits
  309. TCP SYN Denial of Service Exploit (bang.c)
  310. UDP Stress Tester Denial of Service Exploit
  311. Solaris /bin/login Remote Root Exploit (SPARC/x86)
  312. Squid 2.4.1 Remote Buffer Overflow Exploit
  313. wu-ftpd <= 2.6.1 Remote Root Exploit
  314. SSH (x2) Remote Root Exploit
  315. MS Windows 2000 Utility Manager Privilege Elevation Exploit (MS04-019)
  316. MS Windows 2K POSIX Subsystem Privilege Escalation Exploit (MS04-020)
  317. MS Windows 2000 Universal Language Utility Manager Exploit (MS04-019)
  318. MS Windows 2K/XP Task Scheduler .job Exploit (MS04-022)
  319. MS Internet Explorer Overly Trusted Location Cache Exploit
  320. MS Windows 2k Utility Manager (All-In-One) Exploit (MS04-019)
  321. OverByte ICS FTP Server Remote Denial of Service Exploit
  322. Medal of Honor Remote Buffer Overflow Vulnerability
  323. Lexmark Multiple HTTP Servers Denial of Service Vulnerability
  324. Drcat 0.5.0-beta (drcatd) Remote Root Exploit
  325. Flash FTP Server Directory Traversal
  326. Xitami Web Server Denial of Service Exploit
  327. Conceptronic CADSLR1 Router Denial of Service Vulnerability
  328. Samba <= 3.0.4 SWAT Authorization Buffer Overflow Exploit
  329. MS Internet Explorer (11 bytes) Denial of Service Exploit
  330. MS Windows SMS 2.0 Denial of Service Exploit
  331. Mac OS X Panther Internet Connect Local Root Exploit
  332. MS Windows XP Task Scheduler (.job) Universal Exploit (MS04-022)
  333. SoX Local Buffer Overflow Exploit
  334. Citadel/UX Remote Denial of Service Exploit (PoC)
  335. Apache HTTPd Arbitrary Long HTTP Headers DoS (c version)
  336. OpenFTPD (<= 0.30.2) Remote Exploit
  337. OpenFTPD <= 0.30.1 (message system) Remote Shell Exploit
  338. SoX Local Buffer Overflow Exploiter (Via Crafted WAV File)
  339. Linux Kernel File Offset Pointer Handling Memory Disclosure Exploit
  340. MS Internet Explorer Remote Null Pointer Crash (mshtml.dll)
  341. BlackJumboDog Remote Buffer Overflow Exploit
  342. CVSTrac Remote Arbitrary Code Execution Exploit
  343. Pavuk Digest Authentication Buffer Overflow Remote Exploit
  344. Serv-U 3x - 5.x Local Privilege Escalation Exploit
  345. Melange Chat Server 1.10 Remote Buffer Overflow Exploit
  346. PHP (php-exec-dir) Patch Command Access Restriction Bypass
  347. MS Messenger Denial of Service Exploit (MS03-043) (linux ver)
  348. xine 0.99.2 Remote Stack Overflow Exploit
  349. Dropbear SSH <= 0.34 Remote Root Exploit
  350. Ollydbg <= 1.10 Format String Bug
  351. LibPNG Graphics Library Remote Buffer Overflow Exploit
  352. GV PostScript Viewer Remote Buffer overflow Exploit
  353. Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Exploit
  354. Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit
  355. LibPNG <= 1.2.5 png_jmpbuf() Local Buffer Overflow Exploit
  356. ProFTPd Local pr_ctrls_connect Vuln - ftpdctl
  357. AOL Instant Messenger AIM "Away" Message Local Exploit
  358. OpenBSD ftp Exploit (teso)
  359. WU-IMAP 2000.287(1-2) Remote Exploit
  360. rsync <= 2.5.1 Remote Exploit
  361. rsync <= 2.5.1 Remote Exploit (2)
  362. GV PostScript Viewer Remote Buffer overflow Exploit (2)
  363. IPSwitch IMail Server <= 8.1 Local Password Decryption Utility
  364. IPD (Integrity Protection Driver) Local Exploit
  365. PlaySMS <= 0.7 SQL Injection Exploit
  366. XV 3.x BMP Parsing Local Buffer Overflow Exploit
  367. phpMyWebhosting SQL Injection Exploit
  368. AWStats Input Validation Hole in 'logfile'
  369. Qt BMP Parsing Bug Heap Overflow Exploit
  370. BSD (telnetd) Remote Root Exploit
  371. Sendmail 8.11.x Exploit (i386-Linux)
  372. MusicDaemon <= 0.0.3 v2 Remote DoS and /etc/shadow Stealer
  373. Hafiye 1.0 Remote Terminal Escape Sequence Injection Vulnerability
  374. SquirrelMail (chpasswd) Local Root Bruteforce Exploit
  375. Winamp <= 5.04 Skin File (.wsz) Remote Code Execution Exploit
  376. BadBlue 2.52 Web Server Multiple Connections Denial of Service Exploit
  377. Gaucho 1.4 Mail Client Buffer Overflow Vulnerability
  378. Painkiller <= 1.3.1 Denial of Service Exploit
  379. Easy File Sharing Webserver 1.25 Denial of Service Exploit
  380. Citadel/UX Remote Buffer Overflow Exploit
  381. D-Link DCS-900 Camera Remote IP Address Changer Exploit
  382. TiTan FTP Server Long Command Heap Overflow PoC Exploit
  383. WFTPD Pro Server 3.21 MLST Remote Denial of Service Exploit
  384. CesarFTP Server Long Command Denial of Service Exploit
  385. Ground Control <= 1.0.0.7 (Server/Client) Denial of Service Exploit
  386. TorrentTrader 1.0 RC2 SQL Injection Exploit
  387. AOL Instant Messenger AIM "Away" Message Remote Exploit
  388. Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format String Exploit
  389. CDRDAO Local Root Exploit
  390. Trillian 0.74i Remote Buffer Overflow Exploit (MSN Module Bug)
  391. PHP-Nuke 7.4 Remote Privilege Escalation
  392. Citadel/UX <= 6.23 Remote USER Directive Exploit (Private Version)
  393. cdrecord $RSH exec() SUID Shell Creation
  394. BlackJumboDog FTP Server 3.6.1 Remote Buffer Overflow Exploit
  395. Serv-U < 5.2 Remote Denial of Service Exploit
  396. Turbo Seek Null Byte Error Discloses Files to Remote Users
  397. PHP-Nuke SQL Injection Edit/Save Message(s) Bug
  398. htpasswd Apache 1.3.31 Local Exploit
  399. CDRecord's ReadCD Local Root Privileges
  400. SudoEdit 1.6.8 Local Change Permission Exploit
  401. MS Windows JPEG GDI+ Overflow Shellcoded Exploit
  402. MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit
  403. MS Windows JPEG Processing Buffer Overrun Exploit (MS04-028)
  404. MS Windows JPEG GDI+ Overflow Administrator Exploit (MS04-028)
  405. glFTPd Local Stack Overflow Exploit (PoC) (Slackware 9.0/9.1/10.0)
  406. MS Windows JPEG GDI+ Overflow Download Shellcode Exploit (MS04-028)
  407. GNU Sharutils <= 4.2.1 Local Format String PoC Exploit
  408. MS Windows JPEG GDI+ Remote Heap Overflow Exploit (MS04-028)
  409. HP-UX 11.0/11.11 swxxx Local Root Shell Exploit
  410. MyServer 0.7.1 (POST) Denial Of Service Exploit
  411. MS Windows JPEG GDI+ All-In-One Bind/Reverse/Admin/FileDownload
  412. WinRAR 1.0 Local Buffer Overflow Exploit
  413. Zinf 2.2.1 Local Buffer Overflow Exploit
  414. GlobalSCAPE - CuteFTP macros (*.mcr) Local Vulnerability
  415. Serendipity 0.7-beta1 SQL Injection Proof of Concept
  416. MSSQL 7.0 Remote Denial of Service Exploit
  417. Silent Storm Portal Multiple Vulnerabilities
  418. IPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit
  419. Icecast <= 2.0.1 Win32 Remote Code Execution Exploit
  420. WordPress Blog HTTP Splitting Vulnerability
  421. Monolith Games Local Buffer Overflow Exploit
  422. Eudora 6.2.0.7 Attachment Spoofer Exploit
  423. Icecast <= 2.0.1 Win32 Remote Code Execution Exploit (modded)
  424. ocPortal 1.0.3 Remote File Inclusion
  425. YahooPOPs <= 1.6 SMTP Port Buffer Overflow Exploit
  426. MS Windows NNTP Service (XPAT) Denial of Service Exploit (MS04-036)
  427. BSD bmon <= 1.2.1_2 Local Exploit
  428. Monit <= 4.2 Basic Authentication Remote Root Exploit
  429. ProFTPD <= 1.2.10 Remote Users Enumeration Exploit
  430. YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Exploit
  431. SLX Server 6.1 Arbitrary File Creation Exploit (PoC)
  432. MS Windows Metafile (.emf) Heap Overflow Exploit (MS04-032)
  433. MS Windows IIS WebDAV XML Denial of Service Exploit (MS04-030)
  434. BitchX 1.0c19 Local Root Exploit (suid?)
  435. Apache <= 1.3.31 mod_include Local Buffer Overflow Exploit
  436. Ability Server <= 2.34 (STOR) Remote Buffer Overflow Exploit
  437. Multiple (Almost all) Browsers Tabbed Browsing Vulnerabilities
  438. ShixxNote 6.net Remote Buffer Overflow Exploit
  439. socat <= 1.4.0.2 Local Format String Exploit (not setuid)
  440. Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit
  441. Quick 'n EasY <= 3.0 FTP Server Remote Denial of Service Exploit
  442. BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service Exploit
  443. MailCarrier 2.51 SMTP EHLO / HELO Buffer Overflow Exploit
  444. BaSoMail Multiple Buffer Overflow Denial of Service Exploit
  445. GD Graphics Library Heap Overflow Proof of Concept Exploit
  446. libxml 2.6.12 nanoftp Remote Buffer Overflow Proof of Concept Exploit
  447. SCO Openserver 5.0.7 (MMDF deliver) Local Root Exploit
  448. Master of Orion III <= 1.2.5 Denial of Service Exploit
  449. Age of Sail II <= 1.04.151 Remote Buffer Overflow Exploit
  450. Alpha Black Zero <= 1.04 Remote Denial of Service Exploit
  451. Chatman <= 1.5.1 RC1 Broadcast Crash Exploit
  452. Flash Messaging <= 5.2.0g Remote Denial of Service Exploit
  453. WvTFTPd 0.9 Remote Root Heap Overflow Exploit
  454. zgv 5.5 Multiple Arbitrary Code Execution PoC Exploits
  455. Chesapeake TFTP Server 1.0 Directory Traversal and DoS PoC Exploit
  456. MS Internet Explorer (IFRAME Tag) Buffer Overflow Exploit
  457. MiniShare <= 1.4.1 Remote Buffer Overflow Exploit
  458. Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Exploit)
  459. CCProxy Log Remote Stack Overflow Exploit
  460. Qwik SMTP 0.3 Remote Root Format String Exploit
  461. CCProxy 6.2 (ping) Remote Buffer Overflow Exploit
  462. SlimFTPd <= 3.15 Remote Buffer Overflow Exploit
  463. Linux Kernel (<= 2.4.27 , 2.6.8) binfmt_elf Executable File Read Exploit
  464. WinFTP Server 1.6 Denial of Service Exploit
  465. Kerio Personal Firewall <= 4.1.1 Multiple IP Options DoS Exploit
  466. IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit
  467. NetNote Server (<= 2.2 build 230) Crafted String DoS Exploit
  468. Multiple AntiVirus (zip file) Detection Bypass Exploit
  469. UBB.threads 6.2.*-6.3.* one char bruteforce exploit
  470. vBulletin LAST.PHP SQL Injection Vulnerability
  471. Secure Network Messenger <= 1.4.2 Denial of Service Exploit
  472. miniBB Input Validation Hole in 'user' Parameter
  473. MiniShare Remote Buffer Overflow Exploit (c source)
  474. MailCarrier 2.51 Remote Buffer Overflow Exploit
  475. SLMail 5.5 POP3 PASS Buffer Overflow Exploit
  476. MS Windows Compressed Zipped Folders Exploit (MS04-034)
  477. MS Internet Explorer 6.0 SP2 File Download Security Warning Bypass
  478. TWiki 20030201 search.pm Remote Command Execution Exploit
  479. DMS POP3 Server (1.5.3 build 37) Buffer Overflow Exploit
  480. GFHost PHP GMail Remote Command Execution Exploit
  481. phpBB <= 2.0.10 Remote Command Execution Exploit
  482. Invision Power Board v2.0.0 - 2.0.2 Sql Injection Exploit
  483. wodFtpDLX Client ActiveX Control Buffer Overflow Crash Exploit
  484. CoffeeCup FTP Clients (Direct <= 6.2.0.62) (Free <= 3.0.0.10) BoF Exploit
  485. Halo <= 1.05 Broadcast Client Crash Exploit
  486. Prozilla 1.3.6 Remote Stack Overflow Exploit
  487. Soldier of Fortune II <= 1.3 Server/Client Denial of Service Exploit
  488. Winamp <= 5.06 IN_CDDA.dll Remote Buffer Overflow Exploit
  489. Star Wars Battlefront <= 1.1 Fake Players Denial of Service Exploit
  490. atari800 Local Root Exploit
  491. MailEnable Mail Server IMAP <= 1.52 Remote Buffer Overflow Exploit
  492. EZshopper Directory Transversal in loadpage.cgi
  493. PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit
  494. 3Dmax 6.x backburner Manager <= 2.2 Denial of Service Exploit
  495. Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit
  496. WS_FTP Server <= 5.03 MKD Remote Buffer Overflow Exploit
  497. Orbz Game <= 2.10 Remote Buffer Overflow Exploit
  498. Jana Server <= 2.4.4 (http/pna) Denial of Service Exploit
  499. Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code)
  500. Aspell (word-list-compress) Command Line Stack Overflow
  501. Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow v2 (c code)
  502. Neverwinter Nights special Fake Players Denial of Service Exploit
  503. Kreed <= 1.05 Format String and Denial of Service Exploit
  504. phpBB <= 2.0.10 Remote Command Execution Exploit (cgi version)
  505. Hosting Controller <= 0.6.1 Hotfix 1.4 Directory Browsing Vulnerability
  506. phpBB v1.0.0 - 2.0.10 admin_cash.php remote exploit
  507. GetRight <= 5.2a Skin File (*.grs) Buffer Overflow Exploit
  508. Battlefield 1942 <= 1.6.19 and Vietnam <= 1.2 Broadcast Client Crash
  509. Mac OS X Adobe Version Cue Local Root Exploit
  510. Citadel/UX <= 6.27 Remote Root Format String Exploit
  511. Codename Eagle <= 1.42 Socket Unreacheable DoS Exploit
  512. Lithtech Engine (new protocol) Socket Unreacheable DoS
  513. TipxD <= 1.1.1 Local Format String Vulnerability (not setuid)
  514. Linux Kernel <= 2.4.28 and <= 2.6.9 scm_send local DoS Exploit
  515. Linux Kernel (<= 2.6.9, 2.4.22-28) (igmp.c) Local Denial of Service Exploit
  516. OpenText FirstClass 8.0 HTTP Daemon /Search Remote DoS
  517. Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service Exploit
  518. wget <= 1.9 Directory Traversal Exploit
  519. Linux Kernel <= 2.6.9, <= 2.4.28 vc_resize int Local Overflow Exploit
  520. Linux Kernel <= 2.6.9, <= 2.4.28 Memory Leak Local DoS
  521. Linux Kernel <= 2.6.9, <= 2.4.28 ip_options_get Local Overflow
  522. Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit
  523. WinRAR <= 3.4.1 Corrupt ZIP File Vulnerability PoC
  524. Cscope <= 15.5 Symlink Vulnerability Exploit
  525. PHP <= 4.3.9 & phpBB 2.x with unserialize() Remote Exploit (compiled)
  526. Ultrix 4.5/MIPS dxterm Local Buffer Overflow Exploit
  527. AIX 5.1 to 5.3 paginit Local Stack Overflow Exploit
  528. MS Internet Explorer & MSN Memory_Access_Violation DoS
  529. AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution
  530. phpBB highlight Arbitrary File Upload (Santy.A)
  531. phpMyChat 0.14.5 Remote Improper File Permissions Exploit
  532. e107 include() Remote Exploit
  533. Webmin BruteForce and Command Execution Exploit
  534. CrystalFTP Pro 2.8 Remote Buffer Overflow Exploit
  535. SHOUTcast DNAS/Linux 1.9.4 Format String Remote Exploit
  536. Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit
  537. Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit (2)
  538. Solaris 8/9 passwd circ() Local Root Exploit
  539. Solaris 2.5.1/2.6/7/8 rlogin /bin/login Buffer Overflow Exploit (SPARC)
  540. Linux Kernel 2.6.x chown() Group Ownership Alteration Exploit
  541. MS Internet Explorer (<= XP SP2) HTML Help Control Local Zone Bypass
  542. Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search)
  543. MS Windows Kernel ANI File Parsing Crash Vulnerability
  544. PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion
  545. Netcat v1.1 "-e" Switch Remote Buffer Overflow Exploit
  546. PHP <= 4.3.7 openlog() Buffer Overflow Exploit
  547. MS Internet Explorer Remote Code Execution with Parameters - PoC
  548. MS Windows 2000 WINS Remote Code Execution Exploit
  549. MS Windows NetDDE Remote Buffer Overflow Exploit (MS04-031)
  550. SOLDNER Secret Wars <= 30830 Denial of Service Exploit
  551. QWikiwiki Directory Traversal Vulnerability
  552. iWebNegar Configuration Nullification Denial of Service Exploit
  553. FreeBSD TOP Format String Vulnerability
  554. phpBB <= 2.0.10 Bot Install (Altavista) (ssh.D.Worm)
  555. HTGET <= 0.9.x Local Root Exploit
  556. Gore <= 1.50 Socket Unreacheable Denial of Service Exploit
  557. Norton Antivirus < 2005 Remote Stack Overflow Exploit
  558. Linux Kernel <= 2.4.29-rc2 uselib() Privilege Elevation
  559. Webmin Web Brute Force v1.5 (cgi-version)
  560. Webmin BruteForce + Command Execution v1.5
  561. MS Windows Improper Token Validation Local Exploit (working)
  562. Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version)
  563. MS Internet Explorer .ANI Remote Stack Overflow (0.2)
  564. ITA Forum <= 1.49 SQL Injection Exploit
  565. Breed <= patch #1 zero-length Remote Crash Exploit
  566. Exim <= 4.41 dns_build_reverse Local Exploit PoC
  567. Apple iTunes Playlist Local Parsing Buffer Overflow Exploit
  568. Apple iTunes Playlist Buffer Overflow Download Shellcoded Exploit
  569. Peer2Mail <= 1.4 Encrypted Password Dumper Exploit
  570. NodeManager Professional 2.00 Buffer Overflow Vulnerability
  571. Mac OS X <= 10.3.7 Input Validation Flaw parse_machfile() DoS
  572. fkey <= 0.0.2 Local File Accessibility Exploit
  573. Apache OpenSSL Remote Exploit (Multiple Targets) (OpenFuckV2.c)
  574. MS Internet Explorer .ANI files handling Universal Exploit (MS05-002)
  575. Mac OS X <= 10.3.7 mRouter Local Privilege Escalation Exploit
  576. Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit
  577. Funduc Search and Replace Compressed File Local BoF Exploit
  578. Apple QuickTime <= 6.5.2.10 (.qtif) Image Parsing Vulnerability
  579. MS Internet Explorer .ANI files handling Downloader Exploit (MS05-002)
  580. AWStats configdir Remote Command Execution Exploit (c code)
  581. AWStats configdir Remote Command Execution Exploit (perl code)
  582. Siteman <= 1.1.10 Remote Administrative Account Addition Exploit
  583. Berlios gpsd <= 2.7.x Remote Format String Vulnerability
  584. /usr/bin/trn Local Exploit (not suid)
  585. Linux Kernel 2.4 uselib() Privilege Elevation Exploit
  586. Linux ncpfs Local Exploit
  587. Xpand Rally <= 1.0.0.0 (Server/Clients) Crash Exploit
  588. Savant Web Server 3.1 Remote Buffer Overflow Exploit
  589. TinyWeb 1.9 Denial of Service Exploit
  590. Painkiller <= 1.35 in-game cd-key alpha-numeric Buffer Overflow Exploit
  591. ngIRCd <= 0.8.2 Remote Format String Exploit
  592. Newspost 2.1 socket_getline() Remote Buffer Overflow Exploit v2
  593. LiteForum 2.1.1 sql injection exploit
  594. Savant Web Server 3.1 Remote Buffer OverflowExploit (win2003)
  595. Operator Shell (osh) 1.7-12 Local Root Exploit
  596. ngIRCd <= 0.8.1 Remote Denial of Service Exploit (2)
  597. PerlDesk 1.x SQL-Injection Exploit
  598. Setuid perl PerlIO_Debug() overflow
  599. Setuid perl PerlIO_Debug() root owned file creation
  600. Mac OS X DS_Store Arbitrary File Overwrite Exploit
  601. 3CServer 1.1 FTP Server Remote Exploit
  602. Mac OS X Adobe Version Cue Local Root Exploit
  603. Exim <= 4.42 Local Root Exploit
  604. Foxmail 2.0 (MAIL FROM:) Denial of Service Exploit
  605. DelphiTurk CodeBank 3.1 Local Username and Password Disclosure
  606. Mac OS X AppleFileServer Remote Denial of Service Exploit
  607. PostNuke PostWrap Module Remote Exploit
  608. PHP-Nuke v7.4 admin exploit (old exploit)
  609. MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit
  610. DelphiTurk FTP v1.0 Passwords to Local Users Exploit
  611. MSN Messenger PNG Image Buffer Overflow (linux compile)
  612. ELOG <= 2.5.6 Remote Shell Exploit
  613. Prozilla <= 1.3.7.3 Remote Format String Exploit
  614. MyPHP Forum 1.0 SQL Injection Exploit
  615. CMScore SQL Injection Exploit
  616. Chipmunk Forums SQL Injection Exploit
  617. Armagetron Advanced <= 0.2.7.0 Server Crash Exploit
  618. DelphiTurk e-Posta v1.0 Local Exploit
  619. Exim <= 4.43 auth_spa_server() Remote PoC Exploit
  620. Quake 3 Engine Infostring Crash and Shutdown Exploit
  621. MercuryBoard <= 1.1.1 Working Sql Injection
  622. CA BrightStor ARCserve Backup Remote Buffer Overlow PoC
  623. GNU a2ps "Anything to PostScript" Local Exploit (not suid)
  624. AwStats <= 6.4 Denial Of Service (with Advisory)
  625. vBulletin <= 3.0.4 "forumdisplay.php" Code Execution
  626. Savant Web Server 3.1 Remote BoF (French Win OS support)
  627. vBulletin <= 3.0.4 "forumdisplay.php" Code Execution (part 2)
  628. Serv-U 4.x "site chmod" Remote Buffer Overflow Exploit
  629. Dream FTP 1.2 Remote Format String Exploit
  630. VisualBoyAdvanced 1.7.x Local Shell Exploit (non suid) (updated)
  631. 3Com Ftp Server 2.0 Remote Overflow Exploit
  632. Medal of Honor Spearhead Server Remote Buffer Overflow (Linux)
  633. 3Com 3CDaemon FTP Unauthorized "USER" Remote BoF Exploit
  634. Knox Arkeia Server Backup 5.3.x Remote Root Exploit
  635. Thomson TCW690 POST Password Validation Exploit
  636. SHOUTcast 1.9.4 File Request Format String Remote Exploit (win)
  637. GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit
  638. vBulletin <= 3.0.6 php Code Injection
  639. PeerFTP 5 Local Password Disclosure Exploit
  640. eXeem 0.21 Local Password Disclosure Exploit
  641. SendLink 1.5 Local Password Disclosure Exploit
  642. WWW File Share Pro 2.72 Local Password Disclosure Exploit
  643. Chat Anywhere 2.72a Local Password Disclosure Exploit
  644. WebConnect 6.4.4 - 6.5 Directory Traversal and Denial of Service Exploit
  645. Avaya IP Office Phone Manager Local Password Disclosure Exploit
  646. AWStats 5.7 - 6.2 Multiple Remote Exploit
  647. Soldier of Fortune 2 <= 1.03 "cl_guid" Server Crash
  648. wu-ftpd <= 2.6.2 File Globbing Denial of Service Exploit
  649. Knet <= 1.04c Buffer Overflow Denial of Service Exploit
  650. eXeem 0.21 Local Password Disclosure Exploit (asm)
  651. BadBlue 2.5 Easy File Sharing Remote Buffer Overflow
  652. Einstein <= 1.01 Local Password Disclosure Exploit
  653. BadBlue 2.55 Web Server Remote Buffer Overflow
  654. Einstein <= 1.01 Local Password Disclosure Exploit (asm)
  655. Scrapland <= 1.0 Server Termination Denial of Service Exploit
  656. Trillian Basic 3.0 PNG Image Processing Buffer Overflow Exploit
  657. AWStats 5.7 - 6.2 Multiple Remote Exploit (extra)
  658. Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit
  659. Apache <= 2.0.52 HTTP GET request Denial of Service Exploit
  660. Nokia Symbian 60 (Bluetooth Nickname) Remote Restart (update)
  661. PHP Form Mail 2.3 Arbitrary File Inclusion
  662. phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial)
  663. CA License Server (GETCONFIG) Remote Buffer Overflow Exploit (c)
  664. Aztek Forum <= 4.0 [myadmin.php] Database Dumper Exploit
  665. MS Windows XP/2003 Remote Denial of Service Exploit
  666. The Includer CGI <= 1.0 Remote Command Execution
  667. RealPlayer 10 ".smil" File Local Buffer Overflow Exploit
  668. phpWebLog <= 0.5.3 Arbitrary File Inclusion
  669. PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability
  670. paNews 2.0b4 Remote Admin Creation SQL Injection Exploit
  671. Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overflow Exploit
  672. MS Internet Explorer "mshtml.dll" CSS Parsing Buffer Overflow
  673. OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service Exploit
  674. Download Center Lite (DCL) <= 1.5 Remote File Inclusion
  675. phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial 2)
  676. SocialMPN Arbitrary File Injection Exploit
  677. phpDEV5 Remote Default Insecure Users Vuln
  678. Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overflow Exploit (2)
  679. Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit
  680. PaX Double-Mirrored VMA munmap Local Root Exploit
  681. Frank McIngvale LuxMan 0.41 Local Buffer Overflow Exploit
  682. Ethereal <= 0.10.9 "3G-A11" Remote Buffer Overflow Exploit
  683. LimeWire 4.1.2 - 4.5.6 Inappropriate Get Request Remote Exploit
  684. Freeciv Server <= 2.0.0beta8 Denial of Service Exploit
  685. ZPanel <= 2.5 Remote SQL Injection Exploit
  686. GoodTech Telnet Server < 5.0.7 Buffer Overflow Crash Exploit
  687. GoodTech Telnet Server < 5.0.7 Remote BoF Exploit (updated)
  688. iSnooker <= 1.6.8 Local Password Disclosure Exploit
  689. iPool <= 1.6.81 Local Password Disclosure Exploit
  690. PlatinumFTP <= 1.0.18 Multiple Remote Denial of Service Exploit
  691. MailEnable 1.8 Remote Format String Denial of Service Exploit
  692. phpDEV5 System-Call Local Denial of Service Exploit
  693. phpBB <= 2.0.12 Change User Rights Authentication Bypass
  694. PostScript Utilities - psnup Argument Buffer Overflow
  695. MCPWS Personal WebServer <= 1.3.21 Denial of Service Exploit
  696. phpMyFamily <= 1.4.0 Admin Bypass SQL Injection
  697. Ocean FTP Server 1.00 Denial of Service Exploit
  698. Linux Kernel 2.4.x / 2.6.x uselib() Local Privilege Escalation Exploit
  699. Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local Root Buffer Overflow
  700. phpBB <= 2.0.12 Change User Rights Authentication Bypass (c code)
  701. AIX <= 5.3.0 (invscout) Local Command Execution Vulnerability
  702. SPECTral Personal SMTP Server <= 0.4.2 Denial of Service Exploit
  703. Smail 3.2.0.120 Remote Root Heap Overflow Exploit
  704. PunBB version <= 1.2.2 Authentication Bypass Exploit
  705. mtftpd <= 0.0.3 Remote Root Exploit
  706. Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit
  707. Linux Kernel <= 2.6.10 Local Denial of Service Exploit
  708. BakBone NetVault 6.x/7.x Local Stack Buffer Overflow Exploit
  709. BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow Exploit (2)
  710. phpBB <= 2.0.13 'downloads.php' mod Remote Exploit
  711. ArGoSoft FTP Server <= 1.4.2.8 Denial of Service Exploit
  712. MS Windows (WINS) Remote Buffer Overflow Exploit (v.3)
  713. phpBB <= 2.0.13 'Calendar Pro' mod Remote Exploit
  714. Linux Kernel PPC64/IA64 (AIO) Local Denial of Service Exploit
  715. GetDataBack Data Recovery 2.31 Local Exploit
  716. Aeon 0.2a Local Linux Exploit (perl code)
  717. Aeon 0.2a Local Linux Exploit (c code)
  718. MailEnable Enterprise 1.x Imapd Remote Exploit
  719. MailEnable Enterprise 1.x SMTP Remote Denial of Service Exploit
  720. FTP Now <= 2.6.14 Local Password Disclosure Exploit
  721. FireFly 1.0 Local Proxy Password Disclosure Exploit
  722. P2P Share Spy 2.2 Local Password Disclosure Exploit
  723. PHP-Nuke 6.x - 7.6 Top module Remote Sql Injection Exploit (working)
  724. The Includer CGI <= 1.0 Remote Command Execution (new version)
  725. The Includer CGI <= 1.0 Remote Command Execution (new version2)
  726. sash <= 3.7 Local Buffer Overflow Exploit
  727. ACNews <= 1.0 Admin Authentication Bypass SQL Injection Exploit
  728. Linux Kernel 2.4/2.6 bluez Local Root Privilege Escalation Exploit (update)
  729. MS Jet Database (msjet40.dll) DB File Buffer Overflow Exploit
  730. PunBB 1.2.4 (change_email) SQL Injection Exploit
  731. MS Jet Database (msjet40.dll) Reverse Shell Exploit
  732. MS Internet Explorer DHTML Object Memory Corruption Exploit
  733. MS Internet Explorer DHTML Object Handling Vulns (MS05-020)
  734. Oracle Database Server <= 10.1.0.2 Buffer Overflow Exploit
  735. Oracle Database PL/SQL Statement Multiple SQL Injection Exploits
  736. gld 1.4 (Postfix Greylisting Daemon) Remote Format String Exploit
  737. Morpheus <= 4.8 Local Chat Passwords Disclosure Exploit
  738. DeluxeFtp 6.x Local Password Disclosure Exploit
  739. BitComet 0.57 Local Proxy Password Disclosure Exploit
  740. MS Windows (HTA) Script Execution Exploit (MS05-016)
  741. Serendipity 0.8beta4 exit.php SQL Injection Exploit
  742. Sumus 0.2.2 httpd Remote Buffer Overflow Exploit
  743. Yager <= 5.24 Multiple Denial of Service Exploit
  744. MS Windows Malformed IP Options DoS Exploit (MS05-019)
  745. Mozilla Browsers x (Link) Code Execution Exploit
  746. WheresJames Webcam Publisher Beta 2.0.0014 Remote Buffer Overflow
  747. PMSoftware Simple Web Server (GET Request) Remote BoF Exploit
  748. PostgreSQL <= 8.01 Remote Reboot Denial of Service Exploit
  749. MS Exchange Server Remote Code Execution Exploit (MS05-021)
  750. Multiple OS (win32/aix/cisco) Crafted ICMP Messages DoS Exploit
  751. PMsoftware Simple Web Server 1.0 Remote Stack Overflow Exploit
  752. BitchX <= 1.0c20 Local Buffer Overflow Exploit
  753. MS Jet Database (msjet40.dll) Reverse Shell Exploit
  754. MailEnable Enterprise & Professional https Remote BoF Exploit
  755. Yager <= 5.24 Remote Buffer Overflow Exploit
  756. E-Cart <= 1.1 (index.cgi) Remote Command Execution Exploit
  757. NetFTPd 4.2.2 User Authentication Remote Buffer Overflow Exploit
  758. Ethereal / tcpdump (rsvp_print) Infinite Loop Denial of Service Exploit
  759. Tcpdump 3.8.x (ldp_print) Infinite Loop Denial of Service Exploit
  760. Tcpdump 3.8.x (rt_routing_info) Infinite Loop Denial of Service Exploit
  761. Tcpdump 3.8.x/3.9.1 (isis_print) Infinite Loop DoS Exploit
  762. MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack Overflow Exploit
  763. GoText 1.01 Local User Informations Disclosure Exploit
  764. FilePocket 1.2 Local Proxy Password Disclosure Exploit
  765. ICUII 7.0 Local Password Disclosure Exploit
  766. NotJustBrowsing 1.0.3 Local Password Disclosure Exploit
  767. Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit
  768. Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (2nd)
  769. Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (3rd)
  770. Snmppd SNMP Proxy Daemon Remote Format String Exploit
  771. BulletProof FTP Server 2.4.0.31 Local Privilege Escalation Exploit
  772. Solaris 10.x ESRI Arcgis Local Root Format String Exploit
  773. ARPUS/Ce Local File Overwrite Exploit (setuid)
  774. ARPUS/Ce Local Overflow Exploit (setuid) (perl)
  775. GlobalScape Secure FTP Server 3.0 Buffer Overflow Exploit
  776. MS Windows WINS Vulnerability and OS/SP Scanner
  777. HP-UX FTPD <= 1.1.214.4 "REST" Remote Brute Force Exploit
  778. Ashley's Web Server Denial of Service Exploit
  779. Hosting Controller <= 0.6.1 Unauthenticated User Registration Exploit
  780. I-Mall Commerce (i-mall.cgi) Remote Command Execution Exploit
  781. dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit
  782. ZeroBoard Worm Source Code
  783. DataTrac Activity Console Denial of Service Exploit
  784. Ethereal <= 0.10.10 (dissect_ipc_state) Remote Denial of Service Exploit
  785. Mozilla Firefox Install Method Remote Arbitrary Code Execution Exploit
  786. Hosting Controller <= 0.6.1 Unauthenticated User Registeration (2nd)
  787. Remote File Manager 1.0 Denial of Service Exploit
  788. PhotoPost Arbitrary Data Remote Exploit
  789. BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow
  790. ZPanel <= 2.5b10 Remote SQL Injection Exploit
  791. Linux Mandrake <= 10.2 cdrdao Local Root Exploit (unfixed)
  792. Linux Kernel <= 2.6.12-rc4 (ioctl_by_bdev) Local Denial of Service Exploit
  793. Gaim <= 1.2.1 URL Handling Remote Stack Overflow Exploit
  794. MS Windows XP/2003 IPv6 Remote Denial of Service Exploit
  795. AIX 5.1 Bellmail Local Race Condition Exploit (Instructions w/ Exploit)
  796. Fusion SBX <= 1.2 Remote Command Execution Exploit
  797. WebAPP v0.9.9.2.1 Remote Command Execution Exploit (2nd updated)
  798. WebAPP v0.9.9.2.1 Remote Command Execution Exploit (1st)
  799. Woltlab Burning Board <= 2.3.1 register.php SQL-Injection Exploit
  800. Mozilla Firefox view-source:javascript url Code Execution Exploit
  801. TCP TIMESTAMPS Denial of Service Exploit
  802. Exim <= 4.41 dns_build_reverse Local Exploit
  803. Maxwebportal <= 1.36 password.asp Change Password Exploit (3 - perl)
  804. Maxwebportal <= 1.36 password.asp Change Password Exploit (2 - php)
  805. Maxwebportal <= 1.36 password.asp Change Password Exploit (1 - html)
  806. Invision Power Board <= 2.0.3 Login.PHP SQL Injection Exploit
  807. Invision Power Board <= 2.0.3 Login.PHP SQL Injection (tutorial)
  808. Hosting Controller <= 0.6.1 Unauthenticated User Registeration (3rd)
  809. phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (perl)
  810. phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (php)
  811. phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (php 2)
  812. MS Windows COM Structured Storage Local Exploit (MS05-012)
  813. Zeroboard 4.1 preg_replace Remote nobody Shell Exploit
  814. Ethereal <= 0.10.10 (SIP) Protocol Dissector Remote BoF Exploit
  815. MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit
  816. myBloggie 2.1.1 - 2.1.2 SQL Injection Exploit
  817. MS Internet Explorer - Multiple Stack Overflows Crash
  818. MS Internet Explorer - javascript "window()" Crash
  819. e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit
  820. FutureSoft TFTP Server 2000 Remote Denial of Service Exploit
  821. Crob FTP Server <= 3.6.1 Remote Stack Overflow Exploit
  822. ePSXe <= 1.6.0 nogui() Local Exploit
  823. PostNuke <= 0.750 readpmsg.php SQL Injection Exploit
  824. Portail PHP < 1.3 SQL Injection Exploit
  825. Kaspersky AntiVirus "klif.sys" Privilege Escalation Vulnerability
  826. WordPress <= 1.5.1.1 SQL Injection Exploit
  827. WinZIP <= 8.1 Command Line Local Buffer Overflow Exploit
  828. IPSwitch IMAP Server LOGON Remote Stack Overflow
  829. Invision Power Board <= 1.3.1 Login.PHP SQL Injection (working)
  830. Tcpdump bgp_update_print Remote Denial of Service Exploit
  831. GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploit
  832. Webhints <= 1.03 Remote Command Execution Exploit (perl code) (1)
  833. Webhints <= 1.03 Remote Command Execution Exploit (c code) (2)
  834. Webhints <= 1.03 Remote Command Execution Exploit (perl code) (3)
  835. Mac OS X 10.4 launchd Race Condition Exploit
  836. AIX 5.2 netpmon Local Elevated Privileges Exploit
  837. AIX 5.2 ipl_varyon Local Elevated Privileges Exploit
  838. AIX 5.2 paginit Local Root Exploit
  839. ViRobot Advanced Server 2.0 (addschup) Remote Cookie Exploit
  840. eXtropia Shopping Cart web_store.cgi Remote Exploit
  841. Mambo 4.5.2.1 Fetch Password Hash Remote Exploit
  842. PHP Arena <= 1.1.3 pafiledb.php Remote Change Password Exploit
  843. Ultimate PHP Board <= 1.9.6 GOLD users.dat Password Decryptor
  844. Claroline e-Learning <= 1.6 Remote Hash SQL Injection Exploit
  845. Claroline e-Learning <= 1.6 Remote Hash SQL Injection Exploit (2)
  846. PeerCast <= 0.1211 Remote Format String Exploit
  847. Apache <= 2.0.49 Arbitrary Long HTTP Headers Denial of Service
  848. Simple Machines Forum <= 1.0.4 (modify) SQL Injection Exploit
  849. MercuryBoard <= 1.1.4 SQL Injection Exploit
  850. WordPress <= 1.5.1.1 "add new admin" SQL Injection Exploit
  851. Forum Russian Board 4.2 Full Command Execution Exploit
  852. Mambo <= 4.5.2.1 SQL Injection Exploit
  853. Cacti <= 0.8.6d Remote Command Execution Exploit
  854. phpBB <= 2.0.15 Register Multiple Users Denial of Service (perl code)
  855. phpBB <= 2.0.15 Register Multiple Users Denial of Service (c code)
  856. MS Windows (SMB) Transaction Response Handling Exploit (MS05-011)
  857. MS Outlook Express NNTP Buffer Overflow Exploit (MS05-030)
  858. TCP-IP Datalook <= 1.3 Local Denial of Service Exploit
  859. PHP-Fusion <= 6.00.105 Accessible Database Backups Download Exploit
  860. UBB Threads < 6.5.2 Beta (mailthread.php) SQL Injection Exploit
  861. ASPNuke <= 0.80 (article.asp) SQL Injection Exploit
  862. ASPNuke <= 0.80 (comment_post.asp) SQL Injection Exploit
  863. Stream / Raped Denial of Service Attack (win version)
  864. Solaris 9 / 10 ld.so Local Root Exploit (1)
  865. Solaris 9 / 10 ld.so Local Root Exploit (2)
  866. MS Windows Message Queuing BoF Universal Exploit (MS05-017) (v.0.3)
  867. phpBB 2.0.15 (highlight) Remote PHP Code Execution
  868. Wordpress <= 1.5.1.2 xmlrpc Interface SQL Injection Exploit
  869. XML-RPC Library <= 1.3.0 (xmlrpc.php) Remote Code Injection Exploit
  870. MS Internet Explorer (javaprxy.dll) COM Object Remote Exploit
  871. phpBB 2.0.15 (highlight) Database Authentication Details Exploit
  872. Nokia Affix < 3.2.0 btftp Remote Client Exploit
  873. XOOPS <= 2.0.11 xmlrpc.php SQL Injection Exploit
  874. xmlrpc.php Library <= 1.3.0 Remote Command Execute Exploit (2)
  875. xmlrpc.php Library <= 1.3.0 Remote Command Execute Exploit (3)
  876. Willing Webcam 2.8 Licence Info Disclosure Local Exploit
  877. Access Remote PC 4.5.1 Local Password Disclosure Exploit
  878. Sudo 1.3.1 - 1.6.8p Pathname Validation Local Root Exploit (openbsd)
  879. Drupal <= 4.5.3 & <= 4.6.1 Comments PHP Injection Exploit
  880. Mozilla FireFox <= 1.0.1 Remote GIF Heap Overflow Exploit
  881. TCP Chat (TCPX) 1.0 Denial of Service Exploit
  882. Internet Download Manager <= 4.05 Input URL Stack Overflow Exploit
  883. Solaris SPARC / x86 Local Socket Hijack Exploit
  884. PrivaShare <= 1.3 Denial of Service Exploit
  885. AnalogX SimpleServer:WWW <= 1.05 Denial of Service Exploit
  886. phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit
  887. Hosting Controller <= 0.6.1 HotFix 2.1 Change Credit Limit Exploit
  888. BlogTorrent <= 0.92 Remote Password Disclosure Exploit
  889. Baby Web Server <= 2.6.2 Command Validation Exploit
  890. Remote File Explorer <= 1.0 Denial of Service Exploit
  891. wMailServer 1.0 Remote Denial of Service Exploit
  892. Mozilla Firefox <= 1.0.4 "Set As Wallpaper" Code Execution Exploit
  893. phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit (cookie grabber)
  894. MS Windows Netman Service Local Denial of Service Exploit
  895. NetPanzer <= 0.8 Remote Denial of Service Exploit
  896. e107 <= 0.617 XSS Remote Cookie Disclosure Exploit
  897. Remote Control Server 1.6.2 Denial of Service Exploit
  898. Small HTTP Server <= 3.05.28 Arbitrary Data Execution Exploit
  899. DzSoft PHP Editor <= 3.1.2.8 Denial of Service Exploit
  900. MS Internet Explorer / MSN ICC Profiles Crash PoC Exploit
  901. Open Bulletin Board <= 1.0.5 SQL Injection Exploit
  902. Hosting Controller <= 6.1 HotFix 2.2 Add Domain without Quota Exploit
  903. phpBB 2.0.15 Remote PHP Code Execution Exploit (metasploit)
  904. HP OpenView OmniBack II Generic Remote Exploit
  905. Intruder Client 1.00 Remote Command Execution & DoS Exploit
  906. MS Windows Color Management Module Overflow Exploit (MS05-036)
  907. SlimFTPd <= 3.16 Remote Buffer Overflow Exploit
  908. vim 6.3 < 6.3.082 (modlines) Local Command Execution Exploit
  909. FtpLocate <= 2.02 (current) Remote Command Execution Exploit
  910. FTPshell Server <= 3.38 Remote Denial of Service Exploit
  911. GNU Mailutils imap4d <= 0.6 Remote Format String Exploit
  912. IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit
  913. BusinessMail Server <= 4.60.00 Remote Denial of Service Exploit
  914. ProRat Server <= 1.9 (Fix-2) Buffer Overflow Crash Exploit
  915. MS Windows (LegitCheckControl.dll) Genuine Advantage Validation Patch
  916. Quick 'n EasY <= 3.0 FTP Server Remote Denial of Service Exploit
  917. CA BrightStor ARCserve Backup Agent (dbasqlr.exe) Remote Exploit
  918. CA BrightStor ARCserve Backup (dsconfig.exe) Buffer Overflow
  919. CA BrightStor ARCserve Backup Auto Scanner / Exploiter
  920. vBulletin <= 3.0.6 (Template) Command Execution Exploit (metasploit)
  921. MySQL Eventum <= 1.5.5 (login.php) SQL Injection Exploit
  922. PHP-Fusion <= 6.0 106 BBCode IMG Tag Script Injection Exploit
  923. Acunetix HTTP Sniffer Denial of Service Exploit
  924. nbSMTP <= 0.99 (util.c) Client-Side Command Execution Exploit
  925. Ethereal 10.x AFP Protocol Dissector Remote Format String Exploit
  926. Flatnuke <= 2.5.5 Remote Code Execution
  927. Wordpress <= 1.5.1.3 Remote Code Execution 0-Day Exploit
  928. MS Windows XP SP2 (rdpwd.sys) Remote Kernel DoS Exploit
  929. MS Internet Explorer (blnmgr.dll) COM Object Remote Exploit (MS05-038)
  930. Wordpress <= 1.5.1.3 Remote Code Execution eXploit (metasploit)
  931. MS Windows Plug-and-Play Service Remote Overflow (MS05-039)
  932. Veritas Backup Exec Remote File Access Exploit (windows)
  933. MS Windows Plug-and-Play Service Remote Universal Exploit (MS05-039)
  934. ZENworks 6.5 Desktop/Server Management Remote Stack Overflow
  935. MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow Exploit
  936. Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow
  937. Grandstream Budge Tone 101/102 VOIP Phone Denial of Service Exploit
  938. Operator Shell (osh) 1.7-13 Local Root Exploit
  939. Chris Moneymakers World Poker Championship 1.0 DoS Exploit
  940. GTChat <= 0.95 Alpha Remote Denial of Service Exploit
  941. WS_FTP Server <= 5.03 (RNFR) Buffer Overflow Exploit
  942. Mercury/32 Mail Server <= 4.01a (check) Buffer Overflow Exploit
  943. Golden FTP Server Pro <= 2.52 (USER) Remote Buffer Overflow Exploit
  944. BakBone NetVault 7.1 Local Privilege Escalation Exploit
  945. GoodTech SMTP Server <= 5.14 Denial of Service Exploit
  946. IA eMailServer Corporate Edition Version <= 5.2.2 DoS Exploit
  947. BusinessMail <= 4.60.00 Remote Buffer Overflow Exploit
  948. Inframail Advantage Server Edition 6.0 <= 6.37 (SMTP) BoF Exploit
  949. Inframail Advantage Server Edition 6.0 <= 6.37 (FTP) BoF Exploit
  950. Solaris <= 10 LPD Arbitrary File Delete Exploit (metasploit)
  951. WinAce 2.6.0.5 Temporary File Parsing Buffer Overflow Vulnerability
  952. Debian 2.2 /usr/bin/pileup Local Root Exploit
  953. Elm < 2.5.8 (Expires Header) Remote Buffer Overflow Exploit
  954. MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit
  955. Mercora IMRadio <= 4.0.0.0 Local Password Disclosure Exploit
  956. ZipTorrent <= 1.3.7.3 Local Proxy Password Disclosure Exploit
  957. GTChat <= 0.95 Alpha (adduser) Remote Denial of Service Exploit
  958. Ventrilo <= 2.3.0 Remote Denial of Service Exploit (all platforms)
  959. MS Windows IIS 5.0 (500-100.asp) Server Name Spoof Exploit
  960. MS Windows Plug-and-Play Service Remote Universal Exploit (spanish fix)
  961. MS Windows Plug-and-Play Service Remote Universal Exploit (french fix)
  962. MySQL 4.0.17 UDF Dynamic Library Exploit
  963. Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit (sparc)
  964. Battlefield (BFCC/BFVCC/BF2CC) Login Bypass/Pass Stealer/DoS Exploit
  965. Savant Web Server 3.1 Remote Buffer Overflow Exploit
  966. Adobe Version Cue 1.0/1.0.1 Local Root Exploit (OSX)
  967. Adobe Version Cue 1.0/1.0.1 (-lib) Local Root Exploit (OSX)
  968. Gopher <= 3.0.9 (+VIEWS) Remote (Client Side) Buffer Overflow Exploit
  969. HP OpenView Network Node Manager <= 7.50 Remote Exploit
  970. vBulletin <= 3.0.8 Accessible Database Backup Searcher (update 3)
  971. DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote Exploit
  972. Simple PHP Blog <= 0.4.0 Multiple Remote Exploits
  973. P2P Pro 1.0 (command) Denial of Service Exploit
  974. Free SMTP Server <= 2.2 Spam Filter Vulnerability
  975. man2web <= 0.88 Multiple Remote Command Execution Exploit (update2)
  976. CUPS Server <= 1.1 (Get Request) Denial of Service Exploit
  977. MS Windows (keybd_event) Local Privilege Elevation Exploit
  978. MS Windows CSRSS Local Privilege Escalation Exploit (MS05-018)
  979. BNBT BitTorrent EasyTracker <= 7.7r3 Denial of Service Exploit
  980. PBLang <= 4.65 Remote Command Execution Exploit
  981. FTP Internet Access Manager <= 1.2 Command Execution Exploit
  982. PBLang <= 4.65 Remote Command Execution Exploit (2)
  983. Mozilla Products (Host:) Buffer Overflow Denial of Service String
  984. Class-1 Forum <= 0.24.4 Remote Code Execution Exploit
  985. phpMyFamily <= 1.4.0 SQL Injection Exploit
  986. GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit
  987. WebAdmin <= 2.0.4 USER Buffer Overflow Exploit
  988. PhpTagCool <= 1.0.3 SQL Injection Attacks Exploit
  989. COOL! Remote Control <= 1.12 Remote Denial of Service Exploit
  990. Snort <= 2.4.0 SACK TCP Option Error Handling Denial of Service Exploit
  991. AzDGDatingLite <= 2.1.3 Remote Code Execution Exploit
  992. Wireless Tools 26 (iwconfig) Local Root Exploit (some setuid)
  993. phpWebSite <= 0.10.0 (module) SQL Injection Exploit
  994. Stoney FTPd Denial Of Service Exploit (rxBot mods ftpd)
  995. PHP-Nuke <= 7.8 (modules.php) SQL Injection Exploit
  996. Fastream NETFile Web Server <= 7.1.2 (HEAD) DoS Exploit
  997. CuteNews <= 1.4.0 (shell inject) Remote Command Execution Exploit
  998. MCCS (Multi-Computer Control Systems) Command DoS Exploit
  999. Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Overflow Exploit
  1000. Mozilla Browsers 0xAD (HOST:) Remote Heap Buffer Overrun Exploit (v2)
  1001. My Little Forum <= 1.5 (searchstring) SQL Injection Exploit
  1002. phpMyFAQ <= 1.5.1 (User-Agent) Remote Shell Injection Exploit
  1003. MailGust <= 1.9 (board takeover) SQL Injection Exploit
  1004. Qpopper <= 4.0.8 (poppassd) Local Root Exploit (linux)
  1005. Qpopper <= 4.0.8 (poppassd) Local Root Exploit (freebsd)
  1006. WzdFTPD <= 0.5.4 Remote Command Execution Exploit
  1007. RealPlayer/Helix Player Remote Format String Exploit (linux)
  1008. Mozilla Firefox <= 1.0.7 Integer Overflow Denial of Service Exploit
  1009. GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit (fbsd)
  1010. MultiTheftAuto 0.5 patch 1 Server Crash and MOTD Deletion Exploit
  1011. Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (meta)
  1012. PHP-Fusion 6.00.109 (msg_send) SQL Injection Exploit
  1013. Prozilla <= 1.3.7.4 (ftpsearch) Results Handling Buffer Overflow Exploit
  1014. Virtools Web Player <= 3.0.0.100 Buffer Overflow DoS Exploit
  1015. Utopia News Pro <= 1.1.3 (news.php) SQL Injection Exploit
  1016. Cyphor <= 0.19 (board takeover) SQL Injection Exploit
  1017. xine-lib <= 1.1 (media player library) Remote Format String Exploit
  1018. CA iGateway (debug mode) Remote Buffer Overflow Exploit
  1019. phpMyAdmin 2.6.4-pl1 Remote Directory Traversal Exploit
  1020. versatileBulletinBoard 1.00 RC2 (board takeover) SQL Injection Exploit
  1021. RBExplorer 1.0 (Hijacking Command) Denial of Service Exploit
  1022. phpBB 2.0.13 (admin_styles.php) Remote Command Execution Exploit
  1023. Solaris 10 DtPrintinfo/Session Local Root Exploit (x86)
  1024. w-Agora <= 4.2.0 (quicklist.php) Remote Code Execution Exploit
  1025. TYPSoft FTP Server <= 1.11 (RETR) Denial of Service Vulnerability
  1026. MuOnline Loopholes Web Server (pkok.asp) SQL Injection Exploit
  1027. Mozilla (Firefox <= 1.0.7) (Thunderbird <= 1.0.6) Denial of Service Exploit
  1028. Opera <= 8.02 Remote Denial of Service Exploit
  1029. Opera <= 8.02 Remote Denial of Service Exploit (2)
  1030. Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (PoC)
  1031. Mozilla (Firefox <= 1.0.7) (Mozilla <= 1.7.12) Denial of Service Exploit
  1032. e107 <= 0.6172 (resetcore.php) Remote SQL Injection Exploit
  1033. HP-UX FTP Server Preauthentication Directory Listing Exploit (meta)
  1034. MS Windows IIS SA WebAgent 5.2/5.3 Redirect Overflow Exploit (meta)
  1035. HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta)
  1036. CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (meta)
  1037. Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux)
  1038. Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win32)
  1039. Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS X)
  1040. Ethereal 0.9.1 - 0.10.12 SLIMP3 Remote Buffer Overflow PoC
  1041. XMail 1.21 (-t Command Line Option) Local Root Buffer Overflow Exploit
  1042. Net Portal Dynamic System <= 5.0 (register users) Denial of Service
  1043. MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047)
  1044. PHP-Nuke 7.8 SQL Injection / Remote Command Execution Exploit
  1045. MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) (2)
  1046. Snort <= 2.4.2 Back Orifice Parsing Remote Buffer Overflow Exploit
  1047. TClanPortal <= 1.1.3 (id) Remote SQL Injection Exploit
  1048. MS Internet Explorer 6.0 (mshtmled.dll) Denial of Service Exploit
  1049. Mirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit
  1050. Subdreamer 2.2.1 SQL Injection / Command Execution Exploit
  1051. Snort <= 2.4.2 BackOrifice Remote Buffer Overflow Exploit (meta)
  1052. VuBB Forum RC1 (m) Remote SQL Injection Exploit
  1053. Battle Carry <= .005 Socket Termination Denial of Service Exploit
  1054. Blitzkrieg 2 <= 1.21 (server/client) Denial of Service Exploit
  1055. FlatFrag <= 0.3 Buffer Overflow / Denial of Service Exploit
  1056. Glider collectn kill <= 1.0.0.0 Buffer Overflow (PoC)
  1057. Scorched 3D <= 39.1 Multiple Vulnerabilities (All-in-One) (PoC)
  1058. GO-Global Windows Clients <= 3.1.0.3270 Buffer Overflow (PoC)
  1059. GO-Global Windows Server <= 3.1.0.3270 Buffer Overflow (PoC)
  1060. Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (port bind)
  1061. CuteNews <= 1.4.1 (shell inject) Remote Command Execution Exploit
  1062. gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (ppc)
  1063. gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (x86)
  1064. WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (meta)
  1065. linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit
  1066. ibProArcade 2.x module (vBulletin/IPB) Remote SQL Injection Exploit
  1067. F-Secure Internet Gatekeeper for linux < 2.15.484 Local Root Exploit
  1068. ATutor 1.5.1pl2 SQL Injection / Command Execution Exploit
  1069. SuSE Linux <= 9.3, 10 (chfn) Local Root Privilege Escalation Exploit
  1070. Operator Shell (osh) 1.7-14 Local Root Exploit
  1071. Sudo <= 1.6.8p9 (SHELLOPTS/PS4 ENV variables) Local Root Exploit
  1072. FreeBSD (4.x , < 5.4) master.passwd Disclosure Exploit
  1073. Moodle <= 1.6dev SQL Injection / Command Execution Exploit
  1074. Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (3)
  1075. Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (4)
  1076. XOOPS (wfdownloads) 2.05 Module Multiple Vulnerabilities Exploit
  1077. Veritas Storage Foundation 4.0 VCSI18N_LANG Local Overflow Exploit
  1078. Coppermine Photo Gallery <= 1.3.2 File Retrieval SQL Injection Exploit
  1079. Unclassified NewsBoard 1.5.3 Patch 3 Blind SQL Injection Exploit
  1080. Arki-DB 1.0 (catid) Remote SQL Injection Vulnerabilities
  1081. Cyphor 0.19 (show.php id) Remote SQL Injection Exploit
  1082. Wizz Forum 1.20 (TopicID) Remote SQL Injection Exploit
  1083. PHPWebThings <= 1.4 (msg/forum) SQL Injection Exploit
  1084. PHPWebThings <= 1.4 (forum) SQL Injection Exploit
  1085. PHP-Nuke <= 7.8 Search Module Remote SQL Injection Exploit
  1086. FTGate4 Groupware Mail Server 4.1 (imapd) Remote Buffer Overflow PoC
  1087. MS Windows 2k UPNP (getdevicelist) Memory Leak DoS Exploit
  1088. EkinBoard 1.0.3 (config.php) SQL Injection / Command Execution Exploit
  1089. FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflow Exploit
  1090. Macromedia Flash Plugin <= 7.0.19.0 (Action) Denial of Service Exploit
  1091. MailEnable 1.54 Pro Universal IMAPD W3C Logging BoF Exploit
  1092. Google Search Appliance proxystylesheet XSLT Java Code Execution
  1093. FileZilla Server Terminal 0.9.4d Buffer Overflow PoC
  1094. Mambo <= 4.5.2 Globals Overwrite / Remote Command Exection Exploit
  1095. Cisco PIX Spoofed TCP SYN Packets Remote Denial of Service Exploit
  1096. FreeFTPD <= 1.0.10 (PORT Command) Denial of Service Exploit
  1097. eFiction <= 2.0 Fake GIF Shell Upload Exploit
  1098. MS Windows MSDTC Service Remote Memory Modification PoC (MS05-051)
  1099. Guppy <= 4.5.9 (REMOTE_ADDR) Remote Commands Execution Exploit
  1100. MS Windows Metafile (gdi32.dll) Denial of Service Exploit (MS05-053)
  1101. Xaraya <= 1.0.0 RC4 create() Denial of Service Exploit
  1102. MS Windows Metafile (mtNoObjects) Denial of Service Exploit (MS05-053)
  1103. QNX RTOS 6.3.0 (phgrafx) Local Buffer Overflow Exploit (x86)
  1104. Microsoft Windows DTC Remote Exploit (PoC) (MS05-051) (updated)
  1105. WinEggDropShell 1.7 Multiple PreAuth Remote Stack Overflow PoC
  1106. Zen Cart <= 1.2.6d (password_forgotten.php) SQL Injection Exploit
  1107. sobexsrv 1.0.0_pre3 Bluetooth syslog() Remote Format String Exploit
  1108. DoceboLMS <= 2.0.4 connector.php Shell Upload Exploit
  1109. WIDCOMM Bluetooth Software < 3.0 Remote Buffer Overflow Exploit
  1110. SimpleBBS <= 1.1 Remote Commands Execution Exploit
  1111. SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit
  1112. Appfluent Database IDS < 2.1.0.103 (Env Variable) Local Exploit
  1113. SimpleBBS <= 1.1 Remote Commands Execution Exploit (c code)
  1114. Mozilla Firefox <= 1.5 (history.dat) Looping Vulnerability PoC
  1115. Website Baker <= 2.6.0 Login Bypass / Remote Code Execution Exploit
  1116. SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit (c)
  1117. Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit
  1118. Lyris ListManager Read Message Attachment SQL Injection Exploit
  1119. Flatnuke 2.5.6 Privilege Escalation / Remote Commands Execution Exploit
  1120. Counter Strike 2D <= 0.1.0.1 Denial of Service Vulnerability
  1121. Mozilla Firefox <= 1.04 compareTo() Remote Code Execution Exploit
  1122. phpCOIN 1.2.2 (phpcoinsessid) SQL Inj / Remote Code Execution Exploit
  1123. Macromedia Flash Media Server 2 Remote Denial of Service Exploit
  1124. MS Internet Explorer 6.0 (pre tag multiple single tags) Denial of Service
  1125. Limbo <= 1.0.4.2 _SERVER[REMOTE_ADDR] Overwrite Remote Exploit
  1126. Watchfire AppScan QA 5.0.x Remote Code Execution Exploit PoC
  1127. Mercury Mail Transport System 4.01b Remote Exploit (PH SERVER)
  1128. MS Windows IIS Malformed HTTP Request Denial of Service Exploit (c)
  1129. MS Windows IIS Malformed HTTP Request Denial of Service Exploit (pl)
  1130. MailEnable Enterprise Edition 1.1 (EXAMINE) Buffer Overflow Exploit
  1131. PHPGedView <= 3.3.7 Arbitrary Remote Code Execution Exploit
  1132. Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit
  1133. Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (meta)
  1134. phpBB <= 2.0.18 Remote Bruteforce/Dictionary Attack Tool (updated)
  1135. phpBB <= 2.0.18 Remote XSS Cookie Disclosure Exploit
  1136. PHP-Fusion 6.00.3 (rating) Parameter Remote SQL Injection Exploit
  1137. Dev Web Management System <= 1.5 (cat) Remote SQL Injection Exploit
  1138. phpBB <= 2.0.17 (signature_bbcode_uid) Remote Command Exploit
  1139. MS Internet Explorer 6.0 (mshtml.dll datasrc) Denial of Service Vuln
  1140. BZFlag <= 2.0.4 (undelimited string) Denial of Service Exploit
  1141. Windows XP/2003 Metafile Escape() Code Execution Exploit (meta)
  1142. MS Internet Explorer 6.0 (mshtml.dll div) Denial of Service Exploit
  1143. phpDocumentor <= 1.3.0 rc4 Remote Commands Execution Exploit
  1144. MS Windows IIS Malformed HTTP Request Denial of Service Exploit (cpp)
  1145. Linux Kernel <= 2.6.11 (CPL 0) Local Root Exploit (k-rad3.c)
  1146. CubeCart <= 3.0.6 Remote Command Execution Exploit
  1147. WebWiz Products (1.0 , <= 3.06) Login Bypass SQL Injection Exploits
  1148. CuteNews <= 1.4.1 (categories.mdu) Remote Command Execution Exploit
  1149. Valdersoft Shopping Cart <= 3.0 Remote Command Execution Exploit
  1150. SCO Openserver 5.0.7 (termsh) Local Privilege Escalation Exploit
  1151. WinRAR 3.30 Long Filename Buffer Overflow Exploit
  1152. WinRAR 3.30 Long Filename Buffer Overflow Exploit (more targets) (2)
  1153. FlatCMS <= 1.01 (file_editor.php) Remote Command Execution Exploit
  1154. PHP <= 4.4.0 (mysql_connect function) Local Buffer Overflow Exploit
  1155. MS Windows 2k Kernel APC Data-Free Local Escalation Exploit (MS05-055)
  1156. BlueCoat WinProxy 6.0 R1c (Host) Remote Stack/SEH Overflow Exploit
  1157. BlueCoat WinProxy <= 6.0 R1c (GET Request) Denial of Service Exploit
  1158. Magic News Plus <= 1.0.3 Admin Pass Change Exploit
  1159. Cisco IP Phone 7940 (Reboot) Denial of Service Exploit
  1160. Xmame 0.102 (-lang) Local Buffer Overflow Exploit
  1161. eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit
  1162. eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit (2)
  1163. Xmame 0.102 (-lang) Local Buffer Overflow Exploit (c code)
  1164. HomeFtp 1.1 (NLST) Denial of Service Vulnerability
  1165. Farmers WIFE 4.4 sp1 (FTP) Remote System Access Exploit
  1166. MiniNuke <= 1.8.2 Multiple SQL Injection Vulnerabilities
  1167. MiniNuke <= 1.8.2 (news.asp hid) SQL Injection Exploit
  1168. MS Windows Metafile (WMF) Remote File Download Exploit Generator
  1169. Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit
  1170. Cerberus FTP Server <= 2.32 Denial of Service Exploit
  1171. MS Internet Explorer <= 6.x (IMG / XML elements) Denial of Service
  1172. Tftpd32 2.81 (GET Request) Format String Denial of Service PoC
  1173. Xmame <= 0.102 (-pb/-lang/-rec) Local Buffer Overflow Exploit
  1174. ezDatabase <= 2.0 (db_id) Remote Command Execution Exploit
  1175. Eterm LibAST < 0.7 (-X Option) Local Privilege Escalation Exploit
  1176. creLoaded <= 6.15 (HTMLAREA) Automated Perl Exploit
  1177. Cisco Aironet Wireless Access Points Memory Exhaustion ARP Attack DoS
  1178. Sami FTP Server 2.0.1 Remote Stack Based Buffer Overflow PoC
  1179. SquirrelMail 3.1 Change Passwd Plugin Local Buffer Overflow Exploit
  1180. Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (meta)
  1181. Phpclanwebsite 1.23.1 (par) Remote SQL Injection Exploit
  1182. Oracle Database Server 9i/10g (XML) Buffer Overflow Exploit
  1183. SHOUTcast <= 1.9.4 File Request Format String Exploit (Leaked)
  1184. phpBB <= 2.0.19 XSS Remote Cookie Disclosure Exploit
  1185. Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (0-Day)
  1186. xeCMS 1.0.0 RC 2 (cookie) Remote Command Execution Exploit
  1187. Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (meta)
  1188. Invision Power Board Dragoran Portal Mod <= 1.3 SQL Injection Exploit
  1189. Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (cpp)
  1190. SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit (meta)
  1191. Arescom NetDSL-1000 (telnetd) Remote Denial of Service Exploit
  1192. MS Windows Services ACLs Local Privilege Escalation Exploit (updated)
  1193. eXchange POP3 5.0.050203 (rcpt to) Remote Buffer Overflow Exploit
  1194. LoudBlog <= 0.4 (path) Arbitrary Remote Inclusion Exploit
  1195. Clever Copy <= 3.0 Admin Auth Details / Remote SQL Injection Exploit
  1196. phpBB 2.0.19 (Style Changer/Demo Mod) SQL Injection Exploit
  1197. Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit
  1198. MyQuiz 1.01 (PATH_INFO) Arbitrary Command Execution Exploit
  1199. ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL Injection Exploit
  1200. Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit
  1201. Mozilla Firefox 1.5 location.QueryInterface() Code Execution (linux)
  1202. MS Internet Explorer 7.0 Beta 2 (urlmon.dll) Denial of Service Vuln
  1203. CPGNuke Dragonfly 9.0.6.1 Remote Commands Execution Exploit
  1204. QNX Neutrino 6.2.1 (phfont) Race Condition Local Root Exploit
  1205. Mozilla Firefox 1.5 location.QueryInterface() Code Execution (osx)
  1206. QNX RTOS 6.3.0 Insecure rc.local Permissions Plus System Crash Exploit
  1207. SPIP <= 1.8.2g Remote Commands Execution Exploit
  1208. Half-Life CSTRIKE Server <= 1.6 (non steam) Denial of Service Exploit
  1209. FCKEditor 2.0 <= 2.2 (connector.php) Remote Shell Upload Exploit
  1210. RunCMS <= 1.2 (class.forumposts.php) Arbitrary Remote Inclusion Exploit
  1211. Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit
  1212. OpenVMPSd <= 1.3 Remote Format String Exploit (Multiple Targets)
  1213. Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new)
  1214. Invision Power Board <= 2.1.4 (Register Users) Denial of Service Exploit
  1215. Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new)
  1216. DocMGR <= 0.54.2 (file_exists) Remote Commands Execution Exploit
  1217. Invision Power Board Army System Mod 2.1 SQL Injection Exploit
  1218. EnterpriseGS <= 1.0 rc4 Remote Commands Execution Exploit
  1219. FlySpray 0.9.7 (install-0.9.7.php) Remote Commands Execution Exploit
  1220. Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (3)
  1221. D-Link Wireless Access Point (Fragmented UDP) DoS Exploit
  1222. webSPELL <= 4.01 (title_op) Remote SQL Injection Exploit
  1223. MyBulletinBoard (MyBB) <= 1.03 Multiple SQL Injection Exploit
  1224. Windows Media Player 7.1 <= 10 BMP Heap Overflow PoC (MS06-005)
  1225. PHPKIT <= 1.6.1R2 (filecheck) Remote Commands Execution Exploit
  1226. Windows Media Player 7.1 <= 10 BMP Heap Overflow PoC (MS06-005) (2)
  1227. YapBB <= 1.2 (cfgIncludeDirectory) Remote Command Execution Exploit
  1228. MS Windows Media Player 9 Plugin Overflow Exploit (MS06-006) (meta)
  1229. MS Windows Media Player 10 Plugin Overflow Exploit (MS06-006)
  1230. MS Windows Color Management Module Overflow Exploit (MS05-036) (2)
  1231. AWStats < 6.4 (referer) Remote Command Execution Exploit
  1232. Zorum Forum 3.5 (rollid) Remote SQL Injection Exploit
  1233. Gravity Board X <= 1.1 (csscontent) Remote Code Execution Exploit
  1234. Coppermine Photo Gallery <= 1.4.3 Remote Commands Execution Exploit
  1235. Admbook <= 1.2.2 (X-Forwarded-For) Remote Command Execution Exploit
  1236. BXCP <= 0.2.9.9 (tid) Remote SQL Injection Exploit
  1237. MiniNuke <= 1.8.2b (pages.asp) Remote SQL Injection Exploit
  1238. GeekLog 1.sh (error.log) Remote Commands Execution Exploit (gpc = Off)
  1239. ilchClan <= 1.05g (tid) Remote SQL Injection Exploit
  1240. PunBB <= 2.0.10 (Register Multiple Users) Denial of Service Exploit
  1241. MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit
  1242. Mac OS X Safari Browser (Safe File) Remote Code Execution Exploit
  1243. MS Windows Media Player Plugin Overflow Exploit (MS06-006)(3)
  1244. Noahs Classifieds <= 1.3 (lowerTemplate) Remote Code Execution
  1245. NOCC Webmail <= 1.0 (Local Inclusion) Remote Code Execution Exploit
  1246. PHP-Nuke 7.5 - 7.8 (Search) Remote SQL Injection Exploit
  1247. VHCS <= 2.4.7.1 (Add User) Authentication Bypass Exploit
  1248. phpWebSite <= 0.10.0-full (topics.php) Remote SQL Injection Exploit
  1249. Lansuite <= 2.1.0 Beta (fid) Remote SQL Injection Exploit
  1250. iGENUS WebMail <= 2.0.2 (config_inc.php) Remote Code Execution Exploit
  1251. Pentacle In-Out Board <= 6.03 (newsdetailsview) Remote SQL Injection
  1252. Pentacle In-Out Board <= 6.03 (login.asp) Remote Auth Bypass
  1253. SaphpLesson 2.0 (forumid) Remote SQL Injection Exploit
  1254. ArGoSoft FTP Server <= 1.4.3.5 Remote Buffer Overflow PoC
  1255. PwsPHP <= 1.2.3 (index.php) Remote SQL Injection Exploit
  1256. 4Images <= 1.7.1 (Local Inclusion) Remote Code Execution Exploit
  1257. SCO Unixware 7.1.3 (ptrace) Local Privilege Escalation Exploit
  1258. CrossFire <= 1.8.0 (oldsocketmode) Remote Buffer Overflow PoC
  1259. MS Internet Explorer 6.0 SP0 IsComponentInstalled() Remote Exploit
  1260. Kerio Personal Firewall <= 2.1.4 Remote Authentication Packet Overflow
  1261. FarsiNews <= 2.5 Directory Traversal Arbitrary (users.db) Access Exploit
  1262. MyBulletinBoard (MyBB) <= 1.03 (misc.php COMMA) SQL Injection
  1263. FreeBSD 6.0 (nfsd) Remote Kernel Panic Denial of Service Exploit
  1264. Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit
  1265. phpRPC Library <= 0.7 XML Data Decoding Remote Code Execution
  1266. vuBB <= 0.2 (Cookie) Final Remote SQL Injection Exploit (mq=off)
  1267. Woltlab Burning Board 2.x Datenbank MOD (fileid) Remote SQL Injection
  1268. Apple Mac OS X (/usr/bin/passwd) Custom Passwd Local Root Exploit
  1269. phpRPC Library <= 0.7 XML Data Decoding Remote Code Execution (2)
  1270. Aztek Forum 4.00 (XSS/SQL) Multiple Vulnerabilities (PoC)
  1271. MyBulletinBoard (MyBB) <= 1.04 (misc.php COMMA) SQL Injection (2)
  1272. PHP-Stats <= 0.1.9.1 Remote Commands Execution Exploit
  1273. TotalECommerce <= 1.0 (index.asp id) Remote SQL Injection Exploit
  1274. Multiple Routers (IRC Request) Disconnect Denial of Service Vulnerability
  1275. XM Easy Personal FTP Server 1.0 (Port) Remote Overflow PoC
  1276. Fantastic News <= 2.1.2 (script_path) Remote Code Execution Exploit
  1277. LibTiff 3.7.1 (BitsPerSample Tag) Local Buffer Overflow Exploit
  1278. MS Visual Studio 6.0 sp6 (Malformed .dbp File) Buffer Overflow Exploit
  1279. D2-Shoutbox 4.2 IPB Mod (load) Remote SQL Injection Exploit
  1280. Freeciv <= 2.0.7 (Jumbo Malloc) Denial of Service Crash
  1281. LieroX <= 0.62b Remote Server/Client Denial of Service Exploit
  1282. Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vulnerabilities Exploit
  1283. Cube <= 2005_08_29 Multiple BoF/Crash Vulnerabilities Exploit
  1284. OWL Intranet Engine 0.82 (xrms_file_root) Code Execution Exploit
  1285. CilemNews System <= 1.1 (yazdir.asp haber_id) SQL Injection Exploit
  1286. Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit (meta)
  1287. Alien Arena 2006 Gold Edition <= 5.00 Multiple Vulnerabilities Exploit
  1288. RevilloC MailServer 1.21 (USER) Remote Buffer Overflow Exploit PoC
  1289. Gallery <= 2.0.3 stepOrder[] Remote Commands Execution Exploit
  1290. RedBLoG <= 0.5 (cat_id) Remote SQL Injection Exploit
  1291. d2kBlog 1.0.3 (memName) Remote SQL Injection Exploit
  1292. Light Weight Calendar 1.x (date) Remote Code Execution Vulnerability
  1293. JiRos Banner Experience 1.0 (Create Admin Bypass) Remote Exploit
  1294. Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS) Denial of Service
  1295. Guppy <= 4.5.11 (Delete Databases) Remote Denial of Service Exploit
  1296. PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit
  1297. GuestBook Script <= 1.7 (include_files) Remote Code Execution Exploit
  1298. Jupiter CMS <= 1.1.5 Multiple XSS Attack Vectors
  1299. SGI IRIX <= 6.5.28 (runpriv) Design Error Vulnerability
  1300. PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit (2)
  1301. Ubuntu Breezy 5.10 Installer Password Disclosure Vulnerability
  1302. Simple PHP Blog <= 0.4.7.1 Remote Command Execution Exploit
  1303. crossfire-server <= 1.9.0 SetUp() Remote Buffer Overflow Exploit
  1304. Apple Mac OS X 10.4.5 Mail.app (Real Name) Buffer Overflow Exploit
  1305. MS Windows Telephony Service Command Execution Exploit (MS05-040)
  1306. php iCalendar <= 2.21 (Cookie) Remote Code Execution Exploit
  1307. php iCalendar <= 2.21 (publish.ical.php) Remote Code Execution Exploit
  1308. KnowledgebasePublisher 1.2 (include) Remote Code Execution Exploit
  1309. Nodez <= 4.6.1.1 Mercury Multiple Remote Vulnerabilities
  1310. BetaParticle Blog <= 6.0 (fldGalleryID) Remote SQL Injection Exploit
  1311. ShoutLIVE <= 1.1.0 (savesettings.php) Remote Code Execution Exploit
  1312. Python <= 2.4.2 realpath() Local Stack Overflow Exploit
  1313. Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit
  1314. Mercur Mailserver 5.0 SP3 (IMAP) Denial of Service Exploit
  1315. SoftBB 0.1 (mail) Remote Blind SQL Injection Exploit
  1316. gCards <= 1.45 Multiple Vulnerabilities All-In-One Exploit
  1317. X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation Exploit
  1318. ASPPortal <= 3.1.1 (downloadid) Remote SQL Injection Exploit
  1319. MS Internet Explorer 6.0 (script action handlers) (mshtml.dll) DoS
  1320. MS Windows XP/2003 (IGMP v3) Denial of Service Exploit (MS06-007)
  1321. FreeWPS <= 2.11 (images.php) Remote Code Execution Exploit
  1322. ASP.NET w3wp (COM Components) Remote Crash Exploit
  1323. BomberClone < 0.11.6.2 (Error Messages) Remote Buffer Overflow Exploit
  1324. MS Windows XP/2003 (IGMP v3) Denial of Service Exploit (MS06-007) (2)
  1325. MS Internet Explorer 6.0 (mshtml.dll checkbox) Crash
  1326. XHP CMS <= 0.5 (upload) Remote Command Execution Exploit
  1327. MS Internet Explorer (createTextRang) Remote Code Execution Exploit
  1328. MS Internet Explorer (createTextRang) Download Shellcoded Exploit
  1329. WebAlbum <= 2.02pl COOKIE[skin2] Remote Code Execution Exploit
  1330. PHP Ticket <= 0.71 (search.php) Remote SQL Injection Exploit
  1331. phpBookingCalendar <= 1.0c [details_view.php] Remote SQL Injection
  1332. TFT Gallery <= 0.10 [Password Disclosure] Remote Exploit
  1333. CuteNews <= 1.4.1 (function.php) Local File Include Exploit
  1334. Vavoom <= 1.19.1 [Multiple Vulnerabilities] Denial of Service Exploit
  1335. csDoom <= 0.7 [Multiple Vulnerabilities] Denial of Service Exploit
  1336. MS Office Products Array Index Bounds Error (unpatched) PoC
  1337. Aztek Forum 4.00 (myadmin.php) User Privilege Escalation Exploit
  1338. PHPCollab 2.x / NetOffice 2.x (sendpassword.php) SQL Injection Exploit
  1339. GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (1)
  1340. GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (2)
  1341. MS Internet Explorer (createTextRang) Remote Exploit (meta update)
  1342. Plogger <= Beta 2.1 Administrative Credentials Disclosure Exploit
  1343. RealPlayer <= 10.5 (6.0.12.1040-1348) SWF Buffer Overflow PoC
  1344. EzASPSite <= 2.0 RC3 (Scheme) Remote SQL Injection Exploit
  1345. Tru64 UNIX 5.0 (Rev. 910) rdist NLSPATH Buffer Overflow Exploit
  1346. Tru64 UNIX 5.0 (Rev. 910) edauth NLSPATH Buffer Overflow Exploit
  1347. PeerCast <= 0.1216 Remote Buffer Overflow Exploit (win32) (meta)
  1348. Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit
  1349. MS Internet Explorer (createTextRang) Download Shellcoded Exploit (2)
  1350. SQuery <= 4.5 (libpath) Remote File Inclusion Exploit
  1351. PHPNuke-Clan 3.0.1 (vwar_root2) Remote File Inclusion Exploit
  1352. ReloadCMS <= 1.2.5 Cross Site Scripting / Remote Code Execution Exploit
  1353. VWar 1.5.0 R12 Remote File Inclusion Exploit
  1354. Total Commander 6.x (unacev2.dll) Buffer Overflow PoC Exploit
  1355. mpg123 0.59r Malformed mp3 (SIGSEGV) Proof of Concept
  1356. AngelineCMS 0.8.1 (installpath) Remote File Inclusion Exploit
  1357. Libxine <= 1.14 MPEG Stream Buffer Overflow Vulnerability PoC
  1358. Ultr@VNC <= 1.0.1 VNCLog::ReallyPrint Remote Buffer Overflow PoC
  1359. Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer Overflow PoC
  1360. INDEXU <= 5.0.1 (base_path) Remote File Inclusion Exploit
  1361. Crafty Syntax Image Gallery <= 3.1g Remote Code Execution Exploit
  1362. phpMyChat <= 0.14.5 (SYS enter) Remote Code Execution Exploit
  1363. phpMyChat 0.15.0dev (SYS enter) Remote Code Execution Exploit
  1364. Horde Help Viewer <= 3.1 Remote Command Execution Exploit
  1365. ADODB < 4.70 (tmssql.php) Denial of Service Vulnerability
  1366. ADODB < 4.70 (PhpOpenChat 3.0.x) Server.php SQL Injection Exploit
  1367. dnGuestbook <= 2.0 Remote SQL Injection Vulnerabilities
  1368. Autonomous LAN Party <= 0.98.1.0 Remote File Inclusion Vulnerability
  1369. XBrite Members <= 1.1 (id) Remote SQL Injection Exploit
  1370. Sire 2.0 (lire.php) Remote File Inclusion/Arbitary File Upload Vulnerability
  1371. Linux Kernel 2.6.x sys_timer_create() Local Denial of Service Exploit
  1372. PHPList <= 2.10.2 GLOBALS[] Remote Code Execution Exploit
  1373. Horde <= 3.0.9, 3.1.0 (Help Viewer) Remote Code Execution (metasploit)
  1374. phpBB <= 2.0.19 (user_sig_bbcode_uid) Remote Code Execution Exploit
  1375. Clansys v.1.1 (showid) Remote SQL Injection Exploit
  1376. Simplog <= 0.9.2 (s) Remote Commands Execution Exploit
  1377. Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer Overflow Exploit
  1378. Sphider <= 1.3 (configset.php) Arbitrary Remote Inclusion Exploit
  1379. PHP121 Instant Messenger <= 1.4 Remote Code Execution Exploit
  1380. Mozilla Firefox <= 1.5.0.1, Camino <= 1.0 Null Pointer Dereference Crash
  1381. vBulletin ImpEx <= 1.74 Remote Command Execution Exploit
  1382. Censtore <= 7.3.x (censtore.cgi) Remote Command Execution Exploit
  1383. quizz <= 1.01 (quizz.pl) Remote Command Execution Exploit
  1384. panic-reloaded TCP Denial of Service Tool
  1385. PAJAX <= 0.5.1 Remote Code Execution Exploit
  1386. phpWebSite <= 0.10.2 (hub_dir) Remote Commands Execution Exploit
  1387. osCommerce <= 2.2 (extras) Source Code Disclosure Vulnerability
  1388. SysInfo 1.21 (sysinfo.cgi) Remote Command Execution Exploit
  1389. PHP Album <= 0.3.2.3 Remote Command Execution Exploit
  1390. Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit
  1391. Symantec Sygate Management Server (login) SQL Injection Exploit
  1392. Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit
  1393. Fuju News 1.0 Authentication Bypass / Remote SQL Injection Exploit
  1394. Blackorpheus ClanMemberSkript 1.0 Remote SQL Injection Exploit
  1395. FlexBB <= 0.5.5 (/inc/start.php _COOKIE) Remote SQL ByPass Exploit
  1396. MyEvent <= 1.3 (myevent_path) Remote File Inclusion Vulnerability
  1397. Neon Responder 5.4 (Clock Synchronization) Denial of Service Exploit
  1398. Internet PhotoShow (page) Remote File Inclusion Exploit
  1399. PHP Net Tools <= 2.7.1 Remote Code Execution Exploit
  1400. PCPIN Chat <= 5.0.4 (login/language) Remote Code Execution Exploit
  1401. Mambo <= 4.5.3 , Joomla <=1.0.7 (feed) Denial of Service Exploit
  1402. RechnungsZentrale V2 <= 1.1.3 Remote Inclusion Vulnerability
  1403. ASPSitem <= 1.83 (Haberler.asp) Remote SQL Injection Exploit
  1404. PHPSurveyor <= 0.995 (surveyid) Remote Command Execution Exploit
  1405. Symantec Scan Engine 5.0.x.x Change Admin Password Remote Exploit
  1406. CoreNews <= 2.0.1 (userid) Remote SQL Injection Exploit
  1407. Simplog <= 0.9.3 (tid) Remote SQL Injection Exploit
  1408. dForum <= 1.5 (DFORUM_PATH) Multiple Remote File Inclusions
  1409. My Gaming Ladder Combo System <= 7.0 Remote Code Execution Exploit
  1410. Skulltag <= 0.96f (Version String) Remote Format String PoC
  1411. OpenTTD <= 0.4.7 (multiple vulnerabilities) Denial of Service Exploit
  1412. Clansys <= v.1.1 (index.php page) PHP Code Insertion Vulnerability
  1413. Built2Go PHP Movie Review <= 2B Remote File Inclusion Vulnerability
  1414. Apple Mac OS X Safari <= 2.0.3 (417.9.2) Multiple Vulnerabilities PoC
  1415. FlexBB <= 0.5.5 (function/showprofile.php) SQL Injection Exploit
  1416. BK Forum <= 4.0 (member.asp) Remote SQL Injection Vulnerability
  1417. Apple Mac OS X Safari <= 2.0.3 (417.9.2) (ROWSPAN) DoS PoC
  1418. Mozilla Firefox <= 1.5.0.2 (js320.dll/xpcom_core.dll) Denial of Service PoC
  1419. Fenice OMS 1.10 (long get request) Remote Buffer Overflow Exploit
  1420. OCE 3121/3122 Printer (parser.exe) Denial of Service Exploit
  1421. Oracle <= 10g Release 2 (DBMS_EXPORT_EXTENSION) Local SQL Exploit
  1422. Invision Power Board <= 2.1.5 (lastdate) Remote Code Execution Exploit
  1423. BL4 SMTP Server < 0.1.5 Remote Buffer Overflow PoC
  1424. TopList <= 1.3.8 (phpBB Hack) Remote File Inclusion Vulnerability
  1425. Advanced GuestBook <= 2.4.0 (phpBB) File Inclusion Vulnerability
  1426. TopList <= 1.3.8 (phpBB Hack) Remote Inclusion Exploit
  1427. Advanced GuestBook <= 2.4.0 (phpBB) Remote File Inclusion Exploit
  1428. Invision Power Board <= 2.1.5 search.php Remote Code Execution Exploit
  1429. OpenPHPNuke <= 2.3.3 Remote File Inclusion Vulnerability
  1430. Knowledge Base Mod <= 2.0.2 (phpBB) Remote Inclusion Vulnerability
  1431. Limbo CMS <= 1.0.4.2 (sql.php) Remote File Inclusion Vulnerability
  1432. Aardvark Topsites PHP <= 4.2.2 (path) Remote File Inclusion Vuln
  1433. phpMyAgenda <= 3.0 Final (rootagenda) Remote Include Vulnerability
  1434. Aardvark Topsites PHP <= 4.2.2 (lostpw.php) Remote Include Exploit
  1435. Invision Power Board <= 2.1.5 (from_contact) SQL Injection Exploit
  1436. X7 Chat <= 2.0 (help_file) Remote Commands Execution Exploit
  1437. Darwin Streaming Server <= 4.1.2 (parse_xml.cgi) Code Execution Exploit
  1438. Fast Click (<= 1.1.3 , <= 2.3.8) (show.php) Remote File Inclusion Exploit
  1439. MySQL <= 5.0.20 COM_TABLE_DUMP Memory Leak/Remote BoF Exploit
  1440. MySQL (<= 4.1.18, 5.0.20) Local/Remote Information Leakage Exploit
  1441. Golden FTP Server Pro 2.70 (APPE) Remote Buffer Overflow PoC
  1442. Albinator <= 2.0.6 (Config_rootdir) Remote File Inclusion Exploit
  1443. zawhttpd <= 0.8.23 (GET) Remote Buffer Overflow DoS
  1444. Auction <= 1.3m (phpbb_root_path) Remote File Include Exploit
  1445. XM Easy Personal FTP Server <= 4.3 (USER) Remote Buffer Overflow PoC
  1446. acFTP FTP Server <= 1.4 (USER) Remote Buffer Overflow PoC
  1447. Quake 3 Engine 1.32b R_RemapShader() Remote Client BoF Exploit
  1448. Limbo CMS <= 1.0.4.2 (catid) Remote SQL Injection Exploit
  1449. StatIt v4 (statitpath) Remote File Inclusion Exploit
  1450. TotalCalendar <= 2.30 (inc) Remote File Include Vulnerability
  1451. FileCOPA FTP Server <= 1.01 (USER) Remote Pre-Auth DoS
  1452. AWStats <= 6.5 (migrate) Remote Shell Command Injection Exploit
  1453. HiveMail <= 1.3 (addressbook.add.php) Remote Code Execution Exploit
  1454. acFTP FTP Server <= 1.4 (USER) Remote Denial of Service Exploit
  1455. TinyFTPD <= 1.4 (USER) Remote Buffer Overflow DoS
  1456. VP-ASP 6.00 (shopcurrency.asp) Remote SQL Injection Vulnerability
  1457. PHP-Fusion <= 6.00.306 Multiple Vulnerabilities Exploit
  1458. Jetbox CMS <= 2.1 (relative_script_path) Remote File Inclusion Exploit
  1459. ACal <= 2.2.6 (day.php) Remote File Inclusion Vulnerability
  1460. EQdkp <= 1.3.0 (dbal.php) Remote File Inclusion Vulnerability
  1461. Dokeos LMS <= 1.6.4 (authldap.php) Remote File Include Exploit
  1462. Claroline e-Learning 1.75 (ldap.inc.php) Remote File Inclusion Exploit
  1463. ActualAnalyzer Server <= 8.23 (rf) Remote File Include Vulnerability
  1464. ActualAnalyzer Pro <= 6.88 (rf) Remote File Include Exploit
  1465. phpListPro <= 2.01 Multiple Remote File Include Vulnerabilities
  1466. Intel Wireless Service (s24evmon.exe) Shared Memory Exploit
  1467. phpRaid <= 3.0.b3 (phpBB/SMF) Remote File Inclusion Vulnerabilities
  1468. pafileDB <= 2.0.1 (mxBB/phpBB) Remote File Inclusion Vulnerability
  1469. MS Internet Explorer <= 6.0.2900 SP2 (CSS Attribute) Denial of Service
  1470. Medal of Honor (getinfo) Remote Buffer Overflow Exploit
  1471. Unclassified NewsBoard <= 1.6.1 patch 1 Arbitrary Local Inclusion Exploit
  1472. Foing <= 0.7.0 (phpBB) Remote File Inclusion Vulnerability
  1473. Php Blue Dragon CMS <= 2.9 Remote File Include Vulnerability
  1474. phpBB <= 2.0.20 (Admin/Restore DB/default_lang) Remote Exploit
  1475. Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabilities Exploit
  1476. Empire <= 4.3.2 (strncat) Denial of Service Exploit
  1477. Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit
  1478. Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit
  1479. Sugar Suite Open Source <= 4.2 (OptimisticLock) Remote Exploit
  1480. freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit
  1481. PuTTy.exe <= 0.53 (validation) Remote Buffer Overflow Exploit (meta)
  1482. TR Newsportal <= 0.36tr1 (poll.php) Remote File Inclusion Vulnerability
  1483. Squirrelcart <= 2.2.0 (cart_content.php) Remote Inclusion Vulnerability
  1484. RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Auth Bypass Patch/EXE
  1485. GNUnet <= 0.7.0d (Empty UDP Packet) Remote Denial of Service Exploit
  1486. DeluxeBB <= 1.06 (name) Remote SQL Injection Exploit (mq=off)
  1487. RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exploit (meta)
  1488. ezUserManager <= 1.6 Remote File Inclusion Vulnerability
  1489. PHP-Fusion <= 6.00.306 (srch_where) SQL Injection Exploit
  1490. DeluxeBB <= 1.06 (Attachment mod_mime) Remote Exploit
  1491. Quezza BB <= 1.0 (quezza_root_path) File Inclusion Vulnerability
  1492. RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Vulnerability Scanners
  1493. ScozNews <= 1.2.1 (mainpath) Remote File Inclusion Vulnerability
  1494. libextractor <= 0.5.13 Multiple Heap Overflow PoC Exploits
  1495. Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit
  1496. phpBazar <= 2.1.0 Remote (Include/Auth Bypass) Vulnerabilities
  1497. phpListPro <= 2.0.1 (Language) Remote Code Execution Exploit
  1498. IntelliTamper 2.07 (*.map file) Local Arbitrary Code Execution Exploit
  1499. Zix Forum <= 1.12 (layid) SQL Injection Vulnerability
  1500. phpMyDirectory <= 10.4.4 (ROOT_PATH) Remote Inclusion Vulnerability
  1501. CaLogic Calendars 1.2.2 (CLPath) Remote File Include Vulnerabilities
  1502. Woltlab Burning Board <= 2.3.5 (links.php) SQL Injection Exploit
  1503. XOOPS <= 2.0.13.2 xoopsOption[nocommon] Remote Exploit
  1504. Fusion News v.1.0 (fil_config) Remote File Inclusion Exploit
  1505. Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit
  1506. UBB Threads 6.4.x-6.5.2 (thispath) Remote File Inclusion Vulnerability
  1507. portmap 5 beta (Set/Dump) Local Denial of Service Exploit
  1508. Nucleus CMS <= 3.22 (DIR_LIBS) Arbitrary Remote Inclusion Exploit
  1509. Docebo <= 3.0.3 Multiple Remote File Include Vulnerabilities
  1510. phpCommunityCalendar <= 4.0.3 Multiple (XSS/SQL) Vulnerabilities
  1511. PunkBuster < 1.229 (WebTool Service) Remote Buffer Overflow DoS
  1512. netPanzer 0.8 rev 952 (frameNum) Server Terminiation Exploit
  1513. Drupal <= 4.7 (attachment mod_mime) Remote Exploit
  1514. BASE <= 1.2.4 melissa (Snort Frontend) Remote Inclusion Vulnerabilities
  1515. open-medium.CMS <= 0.25 (404.php) Remote File Include Vulnerability
  1516. Back-End CMS <= 0.7.2.2 (BE_config.php) Remote Include Vulnerability
  1517. Socketmail <= 2.2.6 (site_path) Remote File Include Vulnerability
  1518. V-Webmail <= 1.6.4 (pear_dir) Remote File Include Vulnerability
  1519. DoceboLMS <= 2.0.5 (help.php) Remote File Include Vulnerability
  1520. APC ActionApps CMS 2.8.1 Remote File Include Vulnerabilities
  1521. tiffsplit (libtiff <= 3.8.2) Local Stack Buffer Overflow PoC
  1522. Plume CMS <= 1.0.3 (manager_path) Remote File Include Vulnerability
  1523. qjForum (member.asp) SQL Injection Vulnerability
  1524. Easy-Content Forums 1.0 Multiple SQL/XSS Vulnerabilities
  1525. Hot Open Tickets <= 11012004 (CLASS_PATH) Remote Include Vuln
  1526. PrideForum 1.0 (forum.asp) Remote SQL Injection Vulnerability
  1527. MiniNuke 2.x (create an admin) Remote SQL Injection Exploit
  1528. MS Internet Explorer (HTML Tag) Memory Corruption (MS06-013)
  1529. tinyBB <= 0.3 Remote (Include / SQL Injection) Vulnerabilities
  1530. Enigma Haber <= 4.3 Multiple Remote SQL Injection Vulnerabilities
  1531. F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities
  1532. Eggblog < 3.07 Remote (SQL Injection / Privilege Escalation) Exploit
  1533. UBB Threads 5.x / 6.x Multiple Remote File Inclusion Vulnerabilities
  1534. Activity MOD Plus <= 1.1.0 (phpBB Mod) File Inclusion Vulnerability
  1535. ASPSitem <= 2.0 Remote (SQL Injection / DB Disclosure) Vulnerabilities
  1536. Blend Portal <= 1.2.0 (phpBB Mod) Remote File Inclusion Vulnerability
  1537. CosmicShoppingCart (search.php) Remote SQL Injection Vulnerability
  1538. Fastpublish CMS 1.6.9 config[fsBase] Remote Include Vulnerabilities
  1539. Speedy ASP Forum (profileupdate.asp) User Pass Change Exploit
  1540. Nukedit CMS <= 4.9.6 Unauthorized Admin Add Exploit
  1541. gnopaste <= 0.5.3 (common.php) Remote File Include Vulnerability
  1542. gxine 0.5.6 (HTTP Plugin) Remote Buffer Overflow PoC
  1543. pppBlog <= 0.3.8 (randompic.php) System Disclosure Exploit
  1544. Ottoman CMS <= 1.1.3 (default_path) Remote File Include Vulnerabilities
  1545. metajour 2.1 (system_path) Remote File Include Vulnerabilities
  1546. MS Internet Explorer (inetconn.dll) Stack Overflow Crash
  1547. TinyPHP Forum <= 3.6 (profile.php) Remote Code Execution Exploit
  1548. AssoCIateD CMS 1.1.3 (root_path) Remote File Include Vulnerability
  1549. aspWebLinks 2.0 Remote SQL Injection / Admin Pass Change Exploit
  1550. Bytehoard 2.1 (server.php) Remote File Include Vulnerability
  1551. Redaxo CMS <= 3.2 (INCLUDE_PATH) Remote File Include Vulnerabilities
  1552. iShopCart vGetPost() Remote Buffer Overflow Exploit (cgi)
  1553. Igloo <= 0.1.9 (Wiki.php) Remote File Include Vulnerability
  1554. ashNews 0.83 (pathtoashnews) Remote File Include Vulnerabilities
  1555. Informium 0.12.0 (common-menu.php) Remote File Include Vulnerabilities
  1556. PHP-Nuke <= 7.9 Final (phpbb_root_path) Remote File Inclusions
  1557. Mozilla Firefox <= 1.5.0.4 (marquee) Denial of Service Exploit
  1558. Pixelpost <= 1-5rc1-2 Remote Privilege Escalation Exploit
  1559. DotClear <= 1.2.4 (prepend.php) Arbitrary Remote Inclusion Exploit
  1560. BlueShoes Framework <= 4.6 Remote File Include Vulnerabilities
  1561. WebspotBlogging <= 3.0.1 (path) Remote File Include Vulnerability
  1562. CS-Cart <= 1.3.3 (classes_dir) Remote File Include Vulnerability
  1563. ProPublish 2.0 (catid) Remote SQL Injection Vulnerability
  1564. LifeType <= 1.0.4 SQL Injection / Admin Credentials Disclosure Exploit
  1565. FunkBoard CF0.71 (profile.php) Remote User Pass Change Exploit
  1566. SCart 2.0 (page) Remote Code Execution Exploit
  1567. Claroline <= 1.7.6 (includePath) Remote Code Execution Exploit
  1568. Particle Wiki <= 1.0.2 (version) Remote SQL Injection Vulnerability
  1569. dotWidget CMS <= 1.0.6 (file_path) Remote File Include Vulnerabilities
  1570. Linux Kernel < 2.6.16.18 (Netfilter NAT SNMP Module) Remote DoS Exploit
  1571. DreamAccount <= 3.1 (da_path) Remote File Include Vulnerabilities
  1572. Dmx Forum <= 2.1a (edit.php) Remote Password Disclosure Exploit
  1573. Wikiwig <= 4.1 (wk_lang.php) Remote File Include Vulnerability
  1574. myNewsletter <= 1.1.2 (adminLogin.asp) Login Bypass Exploit
  1575. QBik Wingate 6.1.1.1077 (POST) Remote Buffer Overflow Exploit
  1576. OpenEMR <= 2.8.1 (fileroot) Remote File Include Vulnerability
  1577. Xtreme/Ditto News <= 1.0 (post.php) Remote File Include Vulnerability
  1578. Back-End CMS <= 0.7.2.1 (jpcache.php) Remote Include Vulnerability
  1579. D-Link Access-Point <= 2.10na (DWL Series) Config Disclosure Vuln
  1580. cms-bandits 2.5 (spaw_root) Remote File Include Vulnerabilities
  1581. Enterprise Payroll Systems <= 1.1 (footer) Remote Include Vulnerability
  1582. Guestex Guestbook 1.00 (email) Remote Code Execution Exploit
  1583. MailEnable Enterprise <= 2.0 (ASP Version) Multiple Vulnerabilities
  1584. 0verkill 0.16 (ASCII-ART Game) Remote Integer Overflow Crash Exploit
  1585. empris <= r20020923 (phormationdir) Remote Include Vulnerability
  1586. aePartner <= 0.8.3 (dir[data]) Remote Include Vulnerability
  1587. phpOnDirectory <= 1.0 Remote File Include Vulnerabilities
  1588. WebprojectDB <= 0.1.3 (INCDIR) Remote File Include Vulnerability
  1589. free QBoard <= 1.1 (qb_path) Remote File Include Vulnerability
  1590. MaxiSepet <= 1.0 (link) SQL Injection Vulnerability
  1591. RCblog <= 1.03 (post) Remote Command Execution Exploit
  1592. AWF CMS 1.11 (spaw_root) Remote File Include Vulnerability
  1593. Content-Builder (CMS) 0.7.5 Multiple Include Vulnerabilities
  1594. blur6ex <= 0.3.462 (ID) Admin Disclosure / Blind SQL Injection Exploit
  1595. DCP-Portal 6.1.x (root) Remote File Include Vulnerability
  1596. CesarFTP 0.99g (MKD) Remote Buffer Overflow Exploit
  1597. aWebNews <= 1.5 (visview.php) Remote File Include Vulnerability
  1598. Minerva <= 2.0.8a Build 237 (phpbb_root_path) File Include Vulnerability
  1599. MyBulletinBoard (MyBB) < 1.1.3 Remote Code Execution Exploit
  1600. MS Windows (NtClose DeadLock) Vulnerability PoC (MS06-030)
  1601. MS Windows XP/2K (Mrxsmb.sys) Privilege Escalation PoC (MS06-030)
  1602. The Bible Portal Project <= 2.12 (destination) File Include Vulnerability
  1603. Php Blue Dragon CMS <= 2.9.1 (template.php) File Include Vulnerability
  1604. Content-Builder (CMS) <= 0.7.2 Multiple Include Vulnerabilities
  1605. CesarFTP 0.99g (MKD) Remote Buffer Overflow Exploit (meta)
  1606. DeluxeBB <= 1.06 (templatefolder) Remote File Include Vulnerabilities
  1607. Pico Zip 4.01 (Long Filename) Buffer Overflow Exploit
  1608. bitweaver <= 1.3 (tmpImagePath) Attachment mod_mime Exploit
  1609. CMS Faethon <= 1.3.2 (mainpath) Remote File Inclusion Vulnerability
  1610. Mambo <= 4.6rc1 (Weblinks) Blind SQL Injection Exploit
  1611. FlashBB <= 1.1.8 (phpbb_root_path) Remote File Include Exploit
  1612. Joomla <= 1.0.9 (Weblinks) Remote Blind SQL Injection Exploit
  1613. Ad Manager Pro 2.6 (ipath) Remote File Include Vulnerability
  1614. Sun iPlanet Messaging Server 5.2 HotFix 1.16 Root Password Disclosure
  1615. INDEXU <= 5.0.1 (admin_template_path) Remote Include Vulnerabilities
  1616. PHP Live Helper <= 1.x (abs_path) Remote File Include Vulnerability
  1617. Microsoft Excel Unicode Local Overflow Exploit PoC
  1618. IdeaBox <= 1.1 (gorumDir) Remote File Include Vulnerability
  1619. Micro CMS <= 0.3.5 (microcms_path) Remote File Include Vulnerability
  1620. WeBBoA Host Script 1.1 Remote SQL Injection Vulnerability
  1621. ASP Stats Generator <= 2.1.1 SQL Injection Vulnerabilities
  1622. Ultimate PHP Board <= 1.96 GOLD Multiple Vulnerabilities Exploit
  1623. BandSite CMS <= 1.1.1 (root_path) Remote File Include Vulnerabilities
  1624. dotProject <= 2.0.3 (baseDir) Remote File Inclusion Vulnerability
  1625. Winamp <= 5.21 (Midi File Header Handling) Buffer Overflow PoC
  1626. SmartSiteCMS 1.0 (root) Remote File Inclusion Vulnerability
  1627. Opera 9 (long href) Remote Denial of Service Exploit
  1628. DataLife Engine <= 4.1 Remote SQL Injection Exploit (perl)
  1629. DataLife Engine <= 4.1 Remote SQL Injection Exploit (php)
  1630. MS Windows RRAS Remote Stack Overflow Exploit (MS06-025)
  1631. Mambo <= 4.6rc1 (Weblinks) Remote Blind SQL Injection Exploit (2)
  1632. Ralf Image Gallery <= 0.7.4 Multiple Remote Vulnerabilities
  1633. Harpia CMS <= 1.0.5 Remote File Include Vulnerabilities
  1634. Microsoft Excel Unspecified Remote Code Execution Exploit
  1635. w-Agora <= 4.2.0 (inc_dir) Remote File Include Exploit
  1636. Jaws <= 0.6.2 (Search gadget) Remote SQL Injection Exploit
  1637. BitchX <= 1.1-final do_hook() Remote Denial of Service Exploit
  1638. phpMySms 2.0 (ROOT_PATH) Remote File Include Vulnerability
  1639. XM Easy Personal FTP Server 5.0.1 (Port) Remote Overflow PoC
  1640. MyBulletinBoard (MyBB) <= 1.1.3 (usercp.php) Create Admin Exploit
  1641. MagNet BeeHive CMS (header) Remote File Include Vulnerability
  1642. THoRCMS <= 1.3.1 (phpbb_root_path) Remote File Include Vulnerability
  1643. DeluxeBB <= 1.07 (cp.php) Create Admin Exploit
  1644. DreamAccount <= 3.1 (auth.api.php) Remote File Include Exploit
  1645. CBSMS Mambo Module <= 1.0 Remote File Include Vulnerability
  1646. Pearl For Mambo <= 1.6 Multiple Remote File Include Vulnerabilities
  1647. Scout Portal Toolkit <= 1.4.0 (forumid) Remote SQL Injection Exploit
  1648. Microsoft Excel 2003 Hlink Stack/SEH Buffer Overflow Exploit
  1649. RsGallery2 <= 1.11.2 (rsgallery.html.php) File Include Vulnerability
  1650. BLOG:CMS <= 4.0.0k Remote SQL Injection Exploit
  1651. XOOPS myAds Module (lid) Remote SQL Injection Vulnerability
  1652. Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (x86)
  1653. GeekLog <= 1.4.0sr3 (_CONF[path]) Remote File Include Vulnerabilities
  1654. GeekLog <= 1.4.0sr3 f(u)ckeditor Remote Code Execution Exploit
  1655. MS Windows RRAS RASMAN Registry Stack Overflow Exploit (MS06-025)
  1656. MS Windows TCP/IP Protocol Driver Remote Buffer Overflow Exploit
  1657. deV!Lz Clanportal [DZCP] <= 1.34 (id) Remote SQL Injection Exploit
  1658. Stud.IP <= 1.3.0-2 Multiple Remote File Include Vulnerabilities
  1659. Plume CMS 1.1.3 (dbinstall.php) Remote File Include Vulnerability
  1660. Randshop <= 1.1.1 (header.inc.php) Remote File Include Vulnerability
  1661. Opera Web Browser 9.00 (iframe) Remote Denial of Service Exploit
  1662. Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (ppc)
  1663. SmartSiteCMS 1.0 (root) Multiple Remote File Inclusion Vulnerabilities
  1664. BXCP <= 0.3.0.4 (where) Remote SQL Injection Exploit
  1665. Quake 3 Engine Client CG_ServerCommand() Remote Overflow Exploit
  1666. Quake 3 Engine Client CS_ITEMS Remote Overflow Exploit (Win32)
  1667. Microsoft Excel Universal Hlink Local Buffer Overflow Exploit
  1668. ImgSvr <= 0.6.5 (long http post) Denial of Service Exploit
  1669. galleria Mambo Module <= 1.0b Remote File Include Vulnerability
  1670. WonderEdit Pro CMS (template_path) Remote File Include Vulnerabilities
  1671. MyPHP CMS <= 0.3 (domain) Remote File Include Vulnerability
  1672. WinRAR <= 3.60 beta 6 (SFX Path) Stack Overflow Exploit PoC
  1673. WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit
  1674. Microsoft Excel 2000/2003 Hlink Local Buffer Overflow Exploit (french)
  1675. Hosting Controller <= 6.1 Hotfix 3.1 Privilege Escalation Vulnerability
  1676. Microsoft Excel 2003 Hlink Local Buffer Overflow Exploit (italian)
  1677. MS Internet Explorer 6 Table.Frameset NULL Dereference Vulnerability
  1678. MS Internet Explorer 6 (Internet.HHCtrl) Heap Overflow Vulnerability
  1679. Pivot <= 1.30 RC2 Privileges Escalation/Remote Code Execution Exploit
  1680. WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit (french)
  1681. PAPOO <= 3_RC3 SQL Injection/Admin Credentials Disclosure Exploit
  1682. SimpleBoard Mambo Component <= 1.1.0 Remote Include Vulnerability
  1683. com_forum Mambo Component <= 1.2.4RC3 Remote Include Vulnerability
  1684. Sabdrimer PRO <= 2.2.4 (pluginpath) Remote File Include Vulnerability
  1685. Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit
  1686. Ottoman CMS <= 1.1.3 (default_path) Remote File Inclusion Exploit
  1687. Microsoft Word 2000/2003 Hlink Local Buffer Overflow Exploit PoC
  1688. SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit PoC
  1689. Microsoft Word 2000/2003 Unchecked Boundary Condition Vulnerability
  1690. EJ3 TOPo 2.2 (descripcion) Remote Command Execution Exploit
  1691. SQuery <= 4.5 (gore.php) Remote File Inclusion Vulnerability
  1692. Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit
  1693. Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (2)
  1694. Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (3)
  1695. phpBB 3 (memberlist.php) Remote SQL Injection Exploit
  1696. Phorum 5 (pm.php) Arbitrary Local Inclusion Exploit
  1697. CzarNews <= 1.14 (tpath) Remote File Inclusion Vulnerability
  1698. Invision Power Board 2.1 <= 2.1.6 Remote SQL Injection Exploit
  1699. Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (4)
  1700. MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit
  1701. Linux Kernel <= 2.6.17.4 (proc) Local Root Exploit
  1702. Winlpd 1.2 Build 1076 Remote Buffer Overflow Exploit
  1703. Rocks Clusters <= 4.1 (umount-loop) Local Root Exploit
  1704. Rocks Clusters <= 4.1 (mount-loop) Local Root Exploit
  1705. Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit (perl)
  1706. FlushCMS <= 1.0.0-pre2 (class.rich.php) Remote Inclusion Vulnerability
  1707. mail2forum phpBB Mod <= 1.2 (m2f_root_path) Remote Include Vulns
  1708. com_videodb Mambo Component <= 0.3en Remote Include Vulnerability
  1709. SMF Forum Mambo Component <= 1.3.1.3 Include Vulnerability
  1710. com_extcalendar Mambo Component <= 2.0 Include Vulnerability
  1711. com_loudmouth Mambo Component <= 4.0j Include Vulnerability
  1712. pc_cookbook Mambo Component <= 0.3 Include Vulnerability
  1713. perForms Mambo Component <= 1.0 Remote File Inclusion
  1714. com_hashcash Mambo Component <= 1.2.1 Include Vulnerability
  1715. HTMLArea3 Mambo Module <= 1.5 Remote Include Vulnerability
  1716. Sitemap Mambo Component <= 2.0.0 Remote Include Vulnerability
  1717. pollxt Mambo Component <= 1.22.07 Remote Include Vulnerability
  1718. MiniBB Mambo Component <= 1.5a Remote File Include Vulnerabilities
  1719. Linux Kernel 2.6.13 <= 2.6.17.4 prctl() Local Root Exploit (logrotate)
  1720. Eskolar CMS 0.9.0.0 Remote Blind SQL Injection Exploit
  1721. Invision Power Board 2.1 <= 2.1.6 Remote SQL Injection Exploit (2)
  1722. BT Voyager 2091 (Wireless ADSL) Multiple Vulnerabilities
  1723. toendaCMS <= 1.0.0 (FCKeditor) Remote File Upload Exploit
  1724. PHP-Post 1.0 Cookie Modification Privilege Escalation Vulnerability
  1725. Dumb <= 0.9.3 (it_read_envelope) Remote Heap Overflow PoC
  1726. MS Internet Explorer 6 (Content-Type) Stack Overflow Crash
  1727. iManage CMS <= 4.0.12 (absolute_path) Remote File Inclusion
  1728. FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit
  1729. Cisco/Protego CS-MARS < 4.2.1 (JBoss) Remote Code Execution Exploit
  1730. SiteDepth CMS <= 3.0.1 (SD_DIR) Remote File Include Vulnerability
  1731. LoudBlog <= 0.5 (id) SQL Injection / Admin Credentials Disclosure
  1732. Sendmail <= 8.13.5 Remote Signal Handling Exploit PoC
  1733. MS Internet Explorer (MDAC) Remote Code Execution Exploit (MS06-014)
  1734. Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2)
  1735. MS Windows DHCP Client Broadcast Attack Exploit (MS06-036)
  1736. Microsoft IIS ASP Stack Overflow Exploit (MS06-034)
  1737. MS Windows Mailslot Ring0 Memory Corruption Exploit (MS06-035)
  1738. PHP Forge <= 3 beta 2 (cfg_racine) Remote File Inclusion Vulnerability
  1739. D-Link Router UPNP Stack Overflow Denial of Service Exploit (PoC)
  1740. PHP Live! <= 3.2.1 (help.php) Remote Inclusion Vulnerability
  1741. Apache Tomcat < 5.5.17 Remote Directory Listing Vulnerability
  1742. MoSpray Mambo Component <= 18RC1 Remote Include Vulnerability
  1743. ArticlesOne <= 07232006 (page) Remote Include Vulnerability
  1744. Mam-Moodle Mambo Component alpha Remote Inclusion Vulnerability
  1745. Cheese Tracker <= 0.9.9 Local Buffer Overflow Exploit PoC
  1746. multibanners Mambo Component <= 1.0.1 Remote Inclusion Vulnerability
  1747. Solaris <= 10 sysinfo() Local Kernel Memory Disclosure Exploit
  1748. X7 Chat <= 2.0.4 (old_prefix) Remote Blind SQL Injection Exploit
  1749. PrinceClan Chess Mambo Com <= 0.8 Remote Inclusion Vulnerability
  1750. SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit
  1751. Etomite CMS <= 0.6.1 (username) SQL Injection Exploit (mq = off)
  1752. Etomite CMS <= 0.6.1 (rfiles.php) Remote Command Execution Exploit
  1753. libmikmod <= 3.2.2 (GT2 loader) Local Heap Overflow PoC
  1754. eIQnetworks License Manager Remote Buffer Overflow Exploit (1262)
  1755. eIQnetworks License Manager Remote Buffer Overflow Exploit (494)
  1756. AIM Triton 1.0.4 (SipXtapi) Remote Buffer Overflow Exploit (PoC)
  1757. WMNews <= 0.2a (base_datapath) Remote Inclusion Vulnerability
  1758. a6mambohelpdesk Mambo Component <= 18RC1 Include Vulnerability
  1759. eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exploit
  1760. eIQnetworks License Manager Remote Buffer Overflow Exploit (multi)
  1761. Portail PHP <= 1.7 (chemin) Remote Inclusion Vulnerability
  1762. Mozilla Firefox <= 1.5.0.4 Javascript Navigator Object Code Execution PoC
  1763. Mambo Security Images Component <= 3.0.5 Inclusion Vulnerabilities
  1764. Mambo MGM Component <= 0.95r2 Remote Inclusion Vulnerability
  1765. Mambo Colophon Component <= 1.2 Remote Inclusion Vulnerability
  1766. Mambo mambatStaff Component <= 3.1b Remote Inclusion Vulnerability
  1767. vbPortal 3.0.2 <= 3.6.0 b1 (cookie) Remote Code Excution Exploit
  1768. ATutor <= 1.5.3.1 (links) Remote Blind SQL Injection Exploit
  1769. Mambo User Home Pages Component <= 0.5 Remote Include Vulnerability
  1770. Joomla com_bayesiannaivefilter Component <= 1.1 Inclusion Vulnerability
  1771. Microsoft PowerPoint 2003 SP2 Local Code Execution Exploit (french)
  1772. Joomla LMO Component <= 1.0b2 Remote Include Vulnerability
  1773. Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 Multiple BOF Exploit
  1774. PhpReactor 1.2.7pl1 (pathtohomedir) Remote Inclusion Vulnerability
  1775. MyNewsGroups <= 0.6b (myng_root) Remote Inclusion Vulnerability
  1776. NewsLetter <= 3.5 (NL_PATH) Remote File Inclusion Vulnerability
  1777. TSEP <= 0.942 (copyright.php) Remote Inclusion Vulnerability
  1778. WoW Roster <= 1.5.1 (subdir) Remote File Include Vulnerability
  1779. PHPAuction 2.1 (phpAds_path) Remote File Inclusion Vulnerability
  1780. newsReporter <= 1.1 (index.php) Remote Inclusion Vulnerability
  1781. Voodoo chat <= 1.0RC1b (file_path) Remote File Inclusion Vulnerability
  1782. k_shoutBox <= 4.4 Remote File Inclusion Vulnerability
  1783. k_fileManager <= 1.2 (dwl_include_path) Remote Inclusion Vulnerability
  1784. XMB <= 1.9.6 (u2uid) Remote SQL Injection Exploit (mq=off)
  1785. Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (x86)
  1786. Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (ppc)
  1787. Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit
  1788. WoW Roster <= 1.70 (/lib/phpbb.php) Remote File Include Vulnerability
  1789. TWiki <= 4.0.4 (Configure Script) Remote Code Execution Exploit (meta)
  1790. Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local BOF Exploit (2)
  1791. SaveWeb Portal <= 3.4 (SITE_Path) Remote File Inclusion Vulnerabilities
  1792. TinyPHP Forum <= 3.6 (makeadmin) Remote Admin Maker Exploit
  1793. Kayako eSupport <= 2.3.1 (subd) Remote File Inclusion Vulnerability
  1794. TSEP <= 0.942 (colorswitch.php) Remote Inclusion Vulnerability
  1795. SendCard <= 3.4.0 Unauthorized Administrative Access Exploit
  1796. myBloggie <= 2.1.4 (trackback.php) Multiple SQL Injections Exploit
  1797. PHP Simple Shop <= 2.0 (abs_path) Remote File Inclusion Vulnerability
  1798. PHP Live Helper <= 2.0 (abs_path) Remote File Inclusion Vulnerability
  1799. Torbstoff News 4 (pfad) Remote File Inclusion Vulnerability
  1800. ME Download System <= 1.3 (header.php) Remote Inclusion Vulnerability
  1801. SQLiteWebAdmin 0.1 (tpl.inc.php) Remote Include Vulnerability
  1802. XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (php)
  1803. Joomla JD-Wiki Component <= 1.0.2 Remote Include Vulnerability
  1804. Modernbill <= 1.6 (config.php) Remote File Include Vulnerability
  1805. SAPID CMS <= 1.2.3.05 (root_path) Remote File Include Vulnerabilities
  1806. SAPID Blog <= beta 2 (root_path) Remote File Include Vulnerabilities
  1807. SAPID Gallery <= 1.0 (root_path) Remote File Include Vulnerabilities
  1808. SAPID Shop <= 1.2 (root_path) Remote File Include Vulnerability
  1809. phpAutoMembersArea <= 3.2.5 (installed_config_file) Remote Inclusion
  1810. Simple CMS Administrator Authentication Bypass Vulnerability
  1811. phpCC 4.2 beta (base_dir) Remote File Inclusion Vulnerability
  1812. NEWSolved Lite v1.9.2 (abs_path) Remote File Inclusion Vulnerabilities
  1813. Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution
  1814. QuestCMS (main.php) Remote File Include Vulnerability
  1815. YenerTurk Haber Script 1.0 Remote SQL Injection Vulnerability
  1816. PHPCodeCabinet <= 0.5 (Core.php) Remote File Include Vulnerability
  1817. eIQnetworks License Manager Remote Buffer Overflow Exploit (multi)
  1818. Visual Events Calendar 1.1 (cfg_dir) Remote Include Vulnerability
  1819. ZoneX 1.0.3 Publishers Gold Edition Remote File Inclusion Vulnerability
  1820. TWiki <= 4.0.4 (configure) Remote Command Execution Exploit
  1821. liblesstif <= 2-0.93.94-4mdk (DEBUG_FILE) Local Root Exploit
  1822. Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution (extra)
  1823. docpile:we <= 0.2.2 (INIT_PATH) Remote File Inclusion Vulnerabilities
  1824. XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (perl)
  1825. phNNTP <= 1.3 (article-raw.php) Remote File Include Vulnerability
  1826. Hitweb <= 4.2.1 (REP_INC) Remote File Include Vulnerability
  1827. CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) SQL Injection
  1828. Cwfm <= 0.9.1 (Language) Remote File Inclusion Vulnerability
  1829. PHP <= 4.4.3 / 5.1.4 (objIndex) Local Buffer Overflow Exploit PoC
  1830. Boite de News <= 4.0.1 (index.php) Remote File Inclusion Vulnerability
  1831. PgMarket <= 2.2.3 (CFG[libdir]) Remote File Inclusion Vulnerability
  1832. See-Commerce <= 1.0.625 (owimg.php3) Remote Include Vulnerability
  1833. PocketPC MMS Composer (WAPPush) Denial of Service Exploit
  1834. Tagger Luxury Edition (BBCodeFile) Remote File Include Vulnerability
  1835. TinyWebGallery <= 1.5 (image) Remote Include Vulnerabilities
  1836. PHPMyRing <= 4.2.0 (view_com.php) Remote SQL Injection Exploit
  1837. OpenMPT <= 1.17.02.43 Multiple Remote Buffer Overflow Exploit PoC
  1838. SAPID CMS <= 1.2.3_rc3 (rootpath) Remote Code Execution Exploit
  1839. MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040)
  1840. phpwcms <= 1.1-RC4 (spaw) Remote File Include Vulnerability
  1841. Internet Explorer (MDAC) Remote Code Execution Exploit (MS06-014) (2)
  1842. Spaminator <= 1.7 (page) Remote File Include Vulnerability
  1843. Thatware <= 0.4.6 (root_path) Remote File Include Vulnerability
  1844. SaveWebPortal <= 3.4 (page) Remote File Inclusion Vulnerability
  1845. phpPrintAnalyzer <= 1.2 Remote File Include Vulnerability
  1846. Chaussette <= 080706 (_BASE) Remote File Include Vulnerabilities
  1847. VWar <= 1.50 R14 (online.php) Remote SQL Injection Vulnerability
  1848. WEBInsta MM 1.3e (cabsolute_path) Remote File Include Vulnerability
  1849. Mambo Remository Component <= 3.25 Remote Include Vulnerability
  1850. MVCnPHP <= 3.0 glConf[path_libraries] Remote Include Vulnerabilities
  1851. Wheatblog <= 1.1 (session.php) Remote File Include Vulnerability
  1852. WEBinsta CMS <= 0.3.1 (templates_dir) Remote File Include Exploit
  1853. Nokia Symbian 60 3rd Edition Browser Denial of Service Crash
  1854. Joomla Webring Component <= 1.0 Remote Include Vulnerability
  1855. XMB <= 1.9.6 Final basename() Remote Command Execution Exploit
  1856. Opera 9 IRC Client Remote Denial of Service Exploit (c)
  1857. Opera 9 IRC Client Remote Denial of Service Exploit (py)
  1858. phPay <= 2.02 (nu_mail.inc.php) Remote mail() Injection Exploit
  1859. Mambo mmp Component <= 1.2 Remote File Include Vulnerability
  1860. ProjectButler <= 0.8.4 (rootdir) Remote File Include Vulnerabilities
  1861. Mambo Peoplebook Component 1.0 Remote File Include Vulnerability
  1862. Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (3)
  1863. Spidey Blog Script <= 1.5 (tr) Remote SQL Injection Vulnerability
  1864. WEBInsta MM <= 1.3e (absolute_path) Remote File Include Exploit
  1865. Discloser <= 0.0.4 (fileloc) Remote File Include Vulnerabilities
  1866. WEBInsta CMS <= 0.3.1 (users.php) Remote File Include Vulnerability
  1867. PHProjekt <= 5.1 Multiple Remote File Include Vulnerabilities
  1868. dotProject <= 2.0.4 (baseDir) Remote File Include Vulnerability
  1869. OPT Max <= 1.2.0 (CRM_inc) Remote File Include Vulnerability
  1870. PHP <= 4.4.3 / 5.1.4 (sscanf) Local Buffer Overflow Exploit
  1871. MS Windows PNG File IHDR Block Denial of Service Exploit PoC
  1872. VMware 5.5.1 COM Object Arbitrary Partition Table Delete Exploit
  1873. Mambo CopperminePhotoGalery Component Remote Include Vulnerability
  1874. CubeCart <= 3.0.11 (oid) Remote Blind SQL Injection Exploit
  1875. IRSR <= 0.2 (_sysSessionPath) Remote File Include Vulnerability
  1876. WTcom <= 0.2.4-alpha (torrents.php) Remote SQL Injection Vulnerability
  1877. POWERGAP <= 2003 (s0x.php) Remote File Include Vulnerability
  1878. Mambo mambelfish Component <= 1.1 Remote File Include Vulnerability
  1879. Joomla com_jim Component <= 1.0.1 Remote File Include Vulnerability
  1880. MS Windows PNG File IHDR Block Denial of Service Exploit PoC (c)
  1881. Joomla Mosets Tree <= 1.0 Remote File Include Vulnerability
  1882. Mambo phpShop Component <= 1.2 RC2b File Include Vulnerability
  1883. Mambo a6mambocredits Component 1.0.0 File Include Vulnerability
  1884. Macromedia Flash 9 (IE Plugin) Remote Denial of Service Crash Exploit
  1885. Joomla Artlinks Component <= 1.0b4 Remote Include Vulnerability
  1886. MS Windows PNG File IHDR Block Denial of Service Exploit PoC (c) (2)
  1887. PHlyMail Lite <= 3.4.4 (mod.listmail.php) Remote Include Vulnerability
  1888. phpCodeGenie <= 3.0.2 (BEAUT_PATH) Remote File Include Vulnerability
  1889. Mambo MamboWiki Component <= 0.9.6 Remote Include Vulnerability
  1890. Joomla Link Directory Component <= 1.0.3 Remote Include Vulnerability
  1891. Joomla Kochsuite Component <= 0.9.4 Remote File Include Vulnerability
  1892. Sonium Enterprise Adressbook <= 0.2 (folder) Include Vulnerability
  1893. Mambo cropimage Component <= 1.0 Remote File Include Vulnerability
  1894. interact <= 2.2 (CONFIG[BASE_PATH]) Remote File Include Vulnerability
  1895. Joomla <=1.0.10 (poll component) Arbitrary Add Votes Exploit
  1896. Tutti Nova <= 1.6 (TNLIB_DIR) Remote File Include Vulnerability
  1897. Fantastic News <= 2.1.3 (script_path) Remote File Include Vulnerability
  1898. Mambo com_lurm_constructor Component <= 0.6b Include Vulnerability
  1899. MS Windows CanonicalizePathName() Remote Exploit (MS06-040)
  1900. ZZ:FlashChat <= 3.1 (adminlog) Remote File Incude Vulnerability
  1901. mambo com_babackup Component <= 1.1 File Include Vulnerability
  1902. NES Game and NES System <= c108122 File Include Vulnerabilities
  1903. SportsPHool <= 1.0 (mainnav) Remote File Include Vulnerability
  1904. SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Vulnerability
  1905. Shadows Rising RPG <= 0.0.5b Remote File Include Vulnerabilities
  1906. LBlog <= 1.05 (comments.asp) Remote SQL Injection Vulnerability
  1907. Simple Machines Forum <= 1.1 rc2 (lngfile) Remote Exploit (windows)
  1908. SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Exploit
  1909. WFTPD 3.23 (SIZE) Remote Buffer Overflow Exploit
  1910. Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (PoC)
  1911. PHProjekt <= 6.1 (path_pre) Multiple Remote File Include Vulnerabilities
  1912. PHlyMail Lite <= 3.4.4 (folderprops.php) Remote Include Vulnerability (2)
  1913. Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Remote Overflow PoC
  1914. MS Internet Explorer Multiple COM Object Color Property DoS
  1915. Empire CMS <= 3.7 (checklevel.php) Remote File Include Vulnerability
  1916. HPE <= 1.0 (HPEinc) Remote File Include Vulnerabilities (updated)
  1917. Solaris 10 sysinfo(2) Local Kernel Memory Disclosure Exploit
  1918. Solaris 8 / 9 (/usr/ucb/ps) Local Information Leak Exploit
  1919. Simple Machines Forum <= 1.1 rc2 Lock Topics Remote Exploit
  1920. Mozilla Firefox <= 1.5.0.6 (FTP Request) Remote Denial of Service Exploit
  1921. MDaemon POP3 Server < 9.06 (USER) Remote Buffer Overflow PoC
  1922. 2wire Modems/Routers CRLF Denial of Service Exploit
  1923. MercuryBoard <= 1.1.4 (User-Agent) Remote SQL Injection Exploit
  1924. phpBB All Topics Mod <= 1.5.0 (start) Remote SQL Injection Exploit
  1925. pSlash 0.7 (lvc_include_dir) Remote File Include Vulnerability
  1926. Integramod Portal <= 2.x (functions_portal.php) Remote Include Exploit
  1927. VistaBB <= 2.x (functions_mod_user.php) Remote Include Exploit
  1928. Wikepage Opus 10 <= 2006.2a (lng) Remote Command Execution Exploit
  1929. Phaos <= 0.9.2 basename() Remote Command Execution Exploit
  1930. phpCOIN 1.2.3 (session_set.php) Remote Include Vulnerability
  1931. eFiction < 2.0.7 Remote Admin Authentication Bypass Vulnerability
  1932. Integramod Portal <= 2.0 rc2 (phpbb_root_path) Remote File Include
  1933. CliServ Web Community <= 0.65 (cl_headers) Include Vulnerability
  1934. MDaemon POP3 Server < 9.06 (USER) Remote Heap Overflow Exploit
  1935. proManager <= 0.73 (note.php) Remote SQL Injection Vulnerability
  1936. AlberT-EasySite <= 1.0a5 (PSA_PATH) Remote File Include Exploit
  1937. iziContents <= RC6 GLOBALS[] Remote Code Execution Exploit
  1938. CMS Frogss <= 0.4 (podpis) Remote SQL Injection Exploit
  1939. Ay System CMS <= 2.6 (main.php) Remote File Include Vulnerability
  1940. VMware 5.5.1 (ActiveX) Local Buffer Overflow Exploit
  1941. MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2)
  1942. Cybozu Products (id) Arbitrary File Retrieval Vulnerability
  1943. Cybuzu Garoon 2.1.0 Multiple Remote SQL Injection Vulnerabilities
  1944. e107 <= 0.75 (GLOBALS Overwrite) Remote Code Execution Exploit
  1945. Web3news <= 0.95 (PHPSECURITYADMIN_PATH) Remote Include Vuln
  1946. phpGroupWare <= 0.9.16.010 GLOBALS[] Remote Code Execution Exploit
  1947. PortailPHP mod_phpalbum <= 2.1.5 (chemin) Remote Include Vuln
  1948. MiniBill <= 1.22b config[plugin_dir] Remote File Inclusion Vulnerabilities
  1949. ExBB Italiano <= 0.2 exbb[home_path] Remote File Include Vulnerability
  1950. Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit
  1951. phpECard <= 2.1.4 (functions.php) Remote File Include Vulnerability
  1952. IBM eGatherer <= 3.20.0284.0 (ActiveX) Remote Code Execution Exploit
  1953. Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit 2
  1954. ZipCentral 4.01 ZIP File Handling Local Buffer Overflow Exploit
  1955. phpAtm <= 1.21 (include_location) Remote File Include Vulnerabilities
  1956. Lanifex DMO <= 2.3b (_incMgr) Remote File Include Exploit
  1957. Pheap CMS <= 1.1 (lpref) Remote File Include Exploit
  1958. YACS CMS <= 6.6.1 context[path_to_root] Remote File Include Vuln
  1959. TIBCO Rendezvous <= 7.4.11 (add router) Remote BOF Exploit
  1960. TIBCO Rendezvous <= 7.4.11 Password Extractor Local Exploit
  1961. MyBace Light (login_check.php) Remote File Vulnerability
  1962. PowerZip <= 7.06.3895 Long Filename Handling Buffer Overflow Exploit
  1963. icblogger v2 (YID) Remote SQL Injection Vulnerability
  1964. TikiWiki <= 1.9 Sirius (jhot.php) Remote Command Execution Exploit
  1965. Annuaire 1Two 2.2 Remote SQL Injection Exploit
  1966. Dyncms <= Release 6 (x_admindir) Remote File Include Vulnerability
  1967. PmWiki <= 2.1.19 (Zend_Hash_Del_Key_Or_Index) Remote Exploit
  1968. yappa-ng <= 2.3.1 (admin_modules) Remote File Include Vulnerability
  1969. FlashChat <= 4.5.7 (aedating4CMS.php) Remote File Include Vulnerability
  1970. Muratsoft Haber Portal 3.6 (tr) Remote SQL Injection Vulnerability
  1971. In-link <= 2.3.4 (ADODB_DIR) Remote File Include Vulnerabilities
  1972. SimpleBlog <= 2.3 (id) Remote SQL Injection Vulnerability
  1973. Tr Forum 2.0 SQL Injection / Bypass Security Restriction Exploit
  1974. pHNews <= alpha 1 (templates_dir) Remote Code Execution Exploit
  1975. PHP Proxima <= v.6 completepack Remote Code Execution Exploit
  1976. SoftBB 0.1 (cmd) Remote Command Execution Exploit
  1977. MySpeach <= 3.0.2 (my_ms[root]) Remote File Include Vulnerability
  1978. J. River Media Center 11.0.309 Remote Denial of Service PoC
  1979. dsock <= 1.3 (buf) Remote Buffer Overflow PoC
  1980. GrapAgenda 0.1 (page) Remote File Include Vulnerability
  1981. AnnonceV News Script <= 1.1 (page) Remote File Include Vulnerability
  1982. Zix Forum <= 1.12 (RepId) Remote SQL Injection Vulnerability
  1983. ACGV News <= 0.9.1 (PathNews) Remote File Inclusion Vulnerability
  1984. C-News <= 1.0.1 (path) Remote File Inclusion Vulnerability
  1985. Sponge News <= 2.2 (sndir) Remote File Include Vulnerability
  1986. PhpCommander <= 3.0 (upload) Remote Code Execution Exploit
  1987. phpBB Shadow Premod <= 2.7.1 Remote File Include Vulnerability
  1988. BinGo News <= 3.01 (bnrep) Remote File Include Vulnerability
  1989. phpFullAnnu <= 5.1 (repmod) Remote File Include Vulnerability
  1990. Beautifier 0.1 (Core.php) Remote File Include Vulnerability
  1991. Akarru <= 0.4.3.34 (bm_content) Remote File Include Vulnerability
  1992. PayProCart <= 1146078425 Multiple Remote File Include Vulnerabilities
  1993. SL_Site <= 1.0 (spaw_root) Remote File Include Vulnerability
  1994. Web Server Creator v0.1 (l) Remote Include Vulnerability
  1995. Fire Soft Board <= RC 3 (racine) Remote File Include Vulnerability
  1996. IBM Director < 5.10 (Redirect.bat) Directory Transversal Vulnerability
  1997. DokuWiki <= 2006-03-09b (dwpage.php) Remote Code Execution Exploit
  1998. DokuWiki <= 2006-03-09b (dwpage.php) System Disclosure Exploit
  1999. PhpNews 1.0 (Include) Remote File Include Vulnerabilities
  2000. ACGV News 0.9.1 (PathNews) Remote File Include Vulnerability
  2001. News Evolution 3.0.3 _NE[AbsPath] Remote File Include Vulnerabilities
  2002. WM-News <= 0.5 Multiple Remote File Include Vulnerabilities
  2003. PhotoKorn Gallery <= 1.52 (dir_path) Remote File Include Vulnerabilities
  2004. RaidenHTTPD 1.1.49 (SoftParserFileXml) Remote Code Execution Exploit
  2005. Somery <= 0.4.6 (skin_dir) Remote File Include Vulnerability
  2006. X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/sparc)
  2007. X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/x86)
  2008. X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (sco/x86)
  2009. CCleague Pro <= 1.0.1RC1 (Cookie) Remote Code Execution Exploit
  2010. Multithreaded TFTP <= 1.1 (Long Get Request) Denial of Service Exploit
  2011. MyABraCaDaWeb <= 1.0.3 (base) Remote File Include Vulnerabilities
  2012. Socketwiz Bookmarks <= 2.0 (root_dir) Remote File Include Exploit
  2013. Vivvo Article Manager <= 3.2 (id) Remote SQL Injection Vulnerability
  2014. openmovieeditor <= 0.0.20060901 (name) Local Buffer Overflow Exploit
  2015. Vivvo Article Manager <= 3.2 (classified_path) File Include Vulnerability
  2016. PUMA <= 1.0 RC 2 (config.php) Remote File Include Vulnerability
  2017. Open Bulletin Board <= 1.0.8 (root_path) File Include Vulnerability
  2018. mcGalleryPRO <= 2006 (path_to_folder) Remote Include Vulnerability
  2019. MiniPort@l <= 0.1.5 beta (skiny) Remote File Include Vulnerability
  2020. OPENi-CMS <= 1.0.1beta (config) Remote File Include Vulnerability
  2021. Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit (2)
  2022. WTools 0.0.1a (include_path) Remote File Include Vulnerability
  2023. PhpLinkExchange 1.0 (include/xss) Remote Vulnerabilities
  2024. phpBB <= 2.0.21 (Poison NULL Byte) Remote Exploit
  2025. phpBB XS <= 0.58 (functions.php) Remote File Include Vulnerability
  2026. p4CMS <= 1.05 (abs_pfad) Remote File Include Vulnerability
  2027. Popper <= v1.41-r2 (form) Remote File Include Vulnerability
  2028. webSPELL <= 4.01.01 Database Backup Download Vulnerability
  2029. Vitrax Pre-modded <= 1.0.6-r3 Remote File Include Vulnerability
  2030. Signkorn Guestbook <= 1.3 (dir_path) Remote File Include Vulnerability
  2031. MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2k3)
  2032. Quicksilver Forums <= 1.2.1 (set) Remote File Include Vulnerability
  2033. phpunity.postcard (gallery_path) Remote File Include Vulnerability
  2034. MS Internet Explorer COM Object Remote Heap Overflow Exploit
  2035. Downstat <= 1.8 (art) Remote File Include Vulnerability
  2036. X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/sparc)
  2037. Shadowed Portal <= 5.599 (root) Remote File Include Vulnerability
  2038. TualBLOG 1.0 (icerikno) Remote SQL Injection Vulnerability
  2039. Magic News Pro <= 1.0.3 (script_path) Remote File Include Vulnerability
  2040. KnowledgeBuilder <= 2.2 (visEdit_root) Remote File Include Vulnerability
  2041. Newsscript <= 0.5 Remote and Local File Include Vulnerability
  2042. phpQuiz 0.1 (pagename) Remote File Include Vulnerability
  2043. Mambo com_serverstat Component <= 0.4.4 File Include Vulnerability
  2044. TeamCal Pro <= 2.8.001 (app_root) Remote file Include Vulnerability
  2045. PhotoPost <= 4.6 (PP_PATH) Remote File Include Vulnerability
  2046. Limbo CMS <= 1.0.4.2L (com_contact) Remote Code Execution Exploit
  2047. Haberx 1.02 <= 1.1 (tr) Remote SQL Injection Vulnerability
  2048. BolinOS <= 4.5.5 (gBRootPath) Remote File Include Vulnerability
  2049. PHP DocWriter <= 0.3 (script) Remote File Include Exploit
  2050. Site@School <= 2.4.02 Advisory / Remote File Upload Exploit
  2051. Coppermine Photo Gallery <= 1.2.2b (Nuke Addon) Include Vulnerability
  2052. phpQuiz <= 0.1.2 Remote SQL Injection / Code Execution Exploit
  2053. aeDating <= 4.1 dir[inc] Remote File Include Vulnerabilities
  2054. GNUTURK <= 2G (t_id) Remote SQL Injection Exploit
  2055. Mambo com_registration_detailed <= 4.1 Remote File Include
  2056. UNAK-CMS <= 1.5 (dirroot) Remote File Include Vulnerabilities
  2057. guanxiCRM Business Solution <= 0.9.1 Remote File Include Vulnerability
  2058. Zix Forum <= 1.12 (RepId) Remote SQL Injection Exploit
  2059. MobilePublisherPHP <= 1.5 RC2 Remote File Include Vulnerability
  2060. Q-Shop 3.5 (browse.asp) Remote SQL Injection Vulnerability
  2061. Techno Dreams FAQ Manager 1.0 Remote SQL Injection Vulnerability
  2062. Techno Dreams Articles & Papers 2.0 Remote SQL Injection Vulnerability
  2063. Charon Cart v3 (Review.asp) Remote SQL Injection Vulnerability
  2064. CMtextS <= 1.0 (users_logins/admin.txt) Credentials Disclosure Vuln
  2065. AlstraSoft E-Friends <= 4.85 Remote Command Execution Exploit
  2066. PNphpBB2 <= 1.2g (phpbb_root_path) Remote File Include Vulnerability
  2067. Exponent CMS <= 0.96.3 (view) Remote Command Execution Exploit
  2068. Pie Cart Pro (Home_Path) Remote File Include Vulnerability
  2069. Pie Cart Pro (Inc_Dir) Remote File Include Vulnerabilities
  2070. more.groupware <= 0.74 (new_calendarid) Remote SQL Injection Exploit
  2071. Tekman Portal 1.0 (tr) Remote SQL Injection Vulnerability
  2072. Simple Discussion Board 0.1.0 Remote File Include Vulnerability
  2073. MyReview 1.9.4 (email) Remote SQL Injection / Code Execution Exploit
  2074. Digital WebShop <= 1.128 Multiple Remote File Include Vulnerabilities
  2075. BCWB <= 0.99 (root_path) Remote File Include Vulnerability
  2076. MS Internet Explorer (VML) Remote Denial of Service Exploit PoC
  2077. WS_FTP LE 5.08 (PASV response) Remote Buffer Overflow Exploit
  2078. Php Blue Dragon CMS <= 2.9.1 (XSS/SQL) Code Execution Exploit
  2079. MS Internet Explorer (VML) Remote Buffer Overflow Exploit
  2080. Dr.Web Antivirus 4.33 (LHA long directory name) Local Overflow Exploit
  2081. AllMyGuests <= 0.4.1 (cfg_serverpath) Remote File Include Vulnerability
  2082. exV2 <= 2.0.4.3 (sort) Remote SQL Injection Exploit
  2083. pNews <= 1.1.0 (nbs) Remote File Include Vulnerability
  2084. MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP1)
  2085. PHPartenaire 1.0 (dix.php3) Remote File Include Vulnerability
  2086. phpQuestionnaire 3.12 (phpQRootDir) Remote File Include Vulnerability
  2087. ProgSys <= 0.156 (RR.php) Remote File Include Exploit
  2088. MS Windows (Windows Kernel) Privilege Escalation Exploit (MS06-049)
  2089. SolidState <= 0.4 Multiple Remote File Include Vulnerabilities
  2090. Wili-CMS <= 0.1.1 (include/xss/full path) Remote Vulnerabilities
  2091. exV2 <= 2.0.4.3 extract() Remote Command Execution Exploit
  2092. xweblog <= 2.1 (kategori.asp) Remote SQL Injection Vulnerability
  2093. Eskolar CMS 0.9.0.0 (index.php) Remote SQL Injection Exploit
  2094. e-Vision CMS 2.0 (all_users.php) Remote SQL Injection Exploit
  2095. Web-News <= 1.6.3 (template.php) Remote File Include Vulnerability
  2096. ZoomStats <= 1.0.2 (mysql.php) Remote File Include Vulnerability
  2097. Spidey Blog Script <= 1.5 (tr) Remote SQL Injection Exploit
  2098. Advaced-Clan-Script <= 3.4 (mcf.php) Remote File Include Vulnerability
  2099. iyzi Forum <= 1.0 Beta 3 (uye_ayrinti.asp) Remote SQL Injection
  2100. SyntaxCMS <= 1.3 (0004_init_urls.php) Remote File Include Vulnerability
  2101. MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2)
  2102. MS Internet Explorer (VML) Remote Buffer Overflow Exploit (SP2) (pl)
  2103. Polaring <= 0.04.03 (general.php) Remote File Include Vulnerability
  2104. PBLang <= 4.66z (temppath) Remote File Include Vulnerability
  2105. Minerva <= 2.0.21 build 238a (phpbb_root_path) File Include Vulnerability
  2106. evoBB <= 0.3 (path) Remote File Include Vulnerability
  2107. BrudaNews <= 1.1 (admin/index.php) Remote File Include Vulnerability
  2108. BrudaGB <= 1.1 (admin/index.php) Remote File Include Vulnerability
  2109. faceStones personal <= 2.0.42 (fs_form_links.php) File Include Vuln
  2110. WEB//NEWS <= 1.4 (parser.php) Remote File Include Vulnerability
  2111. A-Blog V2 (menu.php) Remote File Include Vulnerability
  2112. paBugs <= 2.0 Beta 3 (class.mysql.php) Remote File Include Exploit
  2113. Kietu? <= 4.0.0b2 (hit.php) Remote File Include Vulnerability
  2114. Newswriter SW <= 1.42 (editfunc.inc.php) File Include Vulnerability
  2115. MS Internet Explorer WebViewFolderIcon setSlice() Overflow Exploit
  2116. Blog Pixel Motion 2.1.1 PHP Code Execution / Create Admin Exploit
  2117. A-Blog 2.0 Multiple Remote File Include Vulnerabilities
  2118. Newswriter SW 1.4.2 (main.inc.php) Remote File Include Exploit
  2119. OpenSSH <= 4.3 p1 (Duplicated Block) Remote Denial of Service Exploit
  2120. NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit
  2121. PPA Gallery <= 1.0 (functions.inc.php) Remote File Include Exploit
  2122. KGB 1.87 (Local Inclusion) Remote Code Execution Exploit
  2123. MS Internet Explorer WebViewFolderIcon setSlice() Exploit (html)
  2124. Les Visiteurs (Visitors) <= 2.0 (config.inc.php) File Include Vulnerability
  2125. TagIt! Tagboard <= 2.1.b b2 (index.php) Remote File Include Vulnerability
  2126. phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability
  2127. phpSecurePages <= 0.28b (secure.php) Remote File Include Vulnerability
  2128. phpBB XS <= 0.58a (phpbb_root_path) Remote File Include Vulnerability
  2129. PowerPortal 1.3a (index.php) Remote File Include Vulnerability
  2130. VideoDB <= 2.2.1 (pdf.php) Remote File Include Exploit
  2131. PHP Krazy Image Hosting 0.7a (display.php) SQL Injection Exploit
  2132. UBB.threads <= 6.5.1.1 (doeditconfig.php) Code Execution Exploit
  2133. MS Internet Explorer WebViewFolderIcon setSlice() Exploit (pl)
  2134. Forum82 <= 2.5.2b (repertorylevel) Multiple File Include Vulnerabilities
  2135. MS Internet Explorer WebViewFolderIcon setSlice() Exploit (c)
  2136. VAMP Webmail <= 2.0beta1 (yesno.phtml) Remote Include Vulnerability
  2137. phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities
  2138. Mac OS X <= 10.4.7 Mach Exception Handling Local Root Exploit
  2139. Mac OS X <= 10.4.7 Mach Exception Handling Local Exploit (10.3.x 0day)
  2140. BasiliX 1.1.1 (BSX_LIBDIR) Remote File Include Exploit
  2141. cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit
  2142. McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 (Source) Remote Exploit
  2143. BBaCE <= 3.5 (includes/functions.php) Remote File Include Vulnerability
  2144. JAF CMS <= 4.0 RC1 (forum.php) Remote File Include Exploit
  2145. phpMyProfiler <= 0.9.6 Remote File Include Vulnerability
  2146. Travelsized CMS <= 0.4 (frontpage.php) Remote File Include Exploit
  2147. Klinza Professional CMS <= 5.0.1 (show_hlp.php) File Include Exploit
  2148. Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit
  2149. JAF CMS <= 4.0 RC1 Multiple Remote File Include Vulnerabilities
  2150. phpBB Admin Topic Action Logging Mod <= 0.94b File Include Vuln
  2151. phpGreetz <= 0.99 (footer.php) Remote File Include Vulnerability
  2152. phpBB Static Topics <= 1.0 [phpbb_root_path] File Include Vulnerability
  2153. phpMyTeam <= 2.0 (smileys_dir) Remote File Include Vulnerability
  2154. PHP Classifieds 7.1 (index.php) Remote SQL Injection Vulnerability
  2155. phpBB Security Suite Mod 1.0.0 (logger_engine.php) Remote File Include
  2156. Dimension of phpBB <= 0.2.6 (phpbb_root_path) Remote File Includes
  2157. SHTTPD 1.34 (POST) Remote Buffer Overflow Exploit
  2158. phpBB User Viewed Posts Tracker <= 1.0 File Include Vulnerability
  2159. FreeForum <= 0.9.7 (forum.php) Remote File Include Vulnerability
  2160. Cahier de texte 2.0 (lire.php) Remote SQL Injection Exploit
  2161. phpBB Random User Registration Number 1.0 Mod Inclusion Vulnerability
  2162. 4images 1.7.x (search.php) Remote SQL Injection Exploit
  2163. PHPMyNews <= 1.4 (cfg_include_dir) Remote File Include Vulnerabilities
  2164. Ciamos CMS <= 0.9.6b (config.php) Remote File Include Exploit
  2165. Freenews <= 1.1 (moteur.php) Remote File Include Vulnerability
  2166. phpPC <= 1.03 RC1 (/lib/functions.inc.php) Remote File Include Exploit
  2167. Infecting Elf Binaries to Gain Local Root Exploit
  2168. docmint <= 2.0 (engine/require.php) Remote File Inclusion Exploit
  2169. OpenDock Easy Doc <=1.4 (doc_directory) File Include Vulnerabilities
  2170. OpenDock Easy Blog <=1.4 (doc_directory) File Include Vulnerabilities
  2171. WebYep <= 1.1.9 (webyep_sIncludePath) File Include Vulnerabilities
  2172. OpenDock Easy Gallery <= 1.4 (doc_directory) File Include Vulnerabilities
  2173. Flatnuke <= 2.5.8 file() Priv Escalation / Code Execution Exploit
  2174. Flatnuke 2.5.8 (userlang) Local Inclusion / Delete All Users Exploit
  2175. phpMyAgenda <= 3.1 (templates/header.php3) Local File Include Exploit
  2176. TribunaLibre 3.12 Beta (ftag.php) Remote File Include Vulnerability
  2177. registroTL (main.php) Remote File Include Vulnerability
  2178. compteur v2 (param_editor.php) Remote File Include Vulnerability
  2179. eboli (index.php) Remote File Include Vulnerability
  2180. JASmine <= 0.0.2 (index.php) Remote File Include Vulnerability
  2181. Foafgen <= 0.3 (redir.php) Local Source Disclosure Vulnerability
  2182. Album Photo Sans Nom <= 1.6 Remote Source Disclosure Vulnerability
  2183. vtiger CRM <= 4.2 (calpath) Multiple Remote File Include Vulnerabilities
  2184. Exhibit Engine <= 1.5 RC 4 (photo_comment.php) File Include Exploit
  2185. Claroline <= 1.8.0 rc1 (import.lib.php) Remote File Include Vulnerability
  2186. PHPLibrary <= 1.5.3 (grid3.lib.php) Remote File Include Vulnerability
  2187. Jinzora <= 2.1 (media.php) Remote File Include Vulnerability
  2188. ae2 (standart.inc.php) Remote File Include Vulnerability
  2189. n@board <= 3.1.9e (naboard_pnr.php) Remote File Include Vulnerability
  2190. Kmail <= 1.9.1 (IMG SRC) Remote Denial of Service Vulnerability
  2191. CommunityPortals 1.0 (import-archive.php) File Include Vulnerability
  2192. PHP News Reader <= 2.6.4 (phpbb.inc.php) Remote File Include Exploit
  2193. SH-News <= 3.1 (scriptpath) Multiple Remote File Include Vulnerabilities
  2194. Minichat v6 (ftag.php) Remote File Include Vulnerability
  2195. Softerra PHP Developer Library <= 1.5.3 File Include Vulnerabilities
  2196. Download-Engine <= 1.4.2 (spaw) Remote File Include Vulnerability
  2197. phpBB Journals System Mod 1.0.2 [RC2] Remote File Include Exploit
  2198. Microsoft Office 2003 PPT Local Buffer Overflow PoC
  2199. FreeBSD 5.4 / 6.0 (ptrace PT_LWPINFO) Local Denial of Service Exploit
  2200. phpBB Insert User Mod <= 0.1.2 Remote File Include Exploit
  2201. phpht Topsites (common.php) Remote File Include Vulnerability
  2202. Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit (linux)
  2203. miniBB keyword_replacer <= 1.0 (pathToFiles) File Include Vulnerability
  2204. AFGB GUESTBOOK 2.2 (Htmls) Remote File Include Vulnerabilities
  2205. BulletProof FTP Client 2.45 Remote Buffer Overflow Exploit (PoC)
  2206. phpBB Import Tools Mod <= 0.1.4 Remote File Include Vulnerability
  2207. phpBB Ajax Shoutbox <= 0.0.5 Remote File Include Vulnerability
  2208. phpBB SpamBlocker Mod <= 1.0.2 Remote File Include Exploit
  2209. Redaction System 1.0 (lang_prefix) Remote File Include Exploit
  2210. phpMyConferences <= 8.0.2 (menu.inc.php) File Include Vulnerability
  2211. Open Conference Systems <= 1.1.4 (fullpath) File Include Vulnerabilities
  2212. maluinfo <= 206.2.38 (bb_usage_stats.php) Remote File Include Exploit
  2213. phpBB PlusXL <= 2.0_272 (constants.php) Remote File Include Exploit
  2214. Genepi <= 1.6 (genepi.php) Remote File Include Vulnerability
  2215. Cdsagenda <= 4.2.9 (SendAlertEmail.php) File Include Vulnerability
  2216. FreeBSD <= 6.1-RELEASE-p10 (ftruncate) Local Denial of Service Exploit
  2217. FreeBSD <= 6.1-RELEASE-p10 (scheduler) Local Denial of Service Exploit
  2218. Solaris 10 (libnspr) Arbitrary File Creation Local Root Exploit
  2219. phpBB Amazonia Mod (zufallscodepart.php) Remote File Include Exploit
  2220. phpBB News Defilante Horizontale <= 4.1.1 Remote Include Exploit
  2221. phpBB lat2cyr Mod 1.0.1 (lat2cyr.php) Remote File Include Exploit
  2222. phpBB SpamOborona Mod <= 1.0b Remote File Include Exploit
  2223. phpBB RPG Events 1.0 functions_rpg_events Remote File Include Exploit
  2224. phpBB SearchIndexer Mod (archive_topic.php) Remote File Include Exploit
  2225. phpBB Prillian French Mod <= 0.8.0 Remote File Include Exploit
  2226. phpBB ACP User Registration Mod 1.0 File Inclusion Vulnerability
  2227. phpBB Security <= 1.0.1 (php_security.php) Remote File Include Exploit
  2228. YaBBSM 3.0.0 (Offline.php) Remote File Include Vulnerability
  2229. cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit (php)
  2230. CentiPaid <= 1.4.2 centipaid_class.php Remote File Include Vulnerability
  2231. E-Uploader Pro <= 1.0 Image Upload with Code Execution Vulnerability
  2232. IncCMS Core <= 1.0.0 (settings.php) Remote File Include Vulnerability
  2233. Jinzora <= 2.6 (extras/mt.php) Remote File Include Vulnerability
  2234. CyberBrau <= 0.9.4 (forum/track.php) Remote File Include Vulnerability
  2235. CampSite <= 2.6.1 (g_documentRoot) Remote File Include Vulnerability
  2236. NuralStorm Webmail <= 0.98b (process.php) Remote Include Vulnerability
  2237. AROUNDMe <= 0.5.2 (templatePath) Remote File Include Vulnerability
  2238. phpBurningPortal <= 1.0.1 (lang_path) Remote File Include Exploit
  2239. phpBBFM <= 206-3-3 (phpbb_root_path) Remote File Include Exploit
  2240. Xcode OpenBase <= 9.1.5 Local Root Exploit (OSX)
  2241. DigitalHive <= 2.0 RC2 (base_include.php) Remote Include Vulnerability
  2242. Def-Blog <= 1.0.3 (comadd.php) Remote SQL Injection Vulnerability
  2243. webSPELL <= 4.01.01 (getsquad) Remote SQL Injection Exploit
  2244. Solaris 10 libnspr LD_PRELOAD Arbitrary File Creation Local Root Exploit
  2245. OpenDock FullCore <= 4.4 Remote File Include Vulnerabilities
  2246. Xfire <= 1.6.4 (Malicious Request) Remote Denial of Service Exploit (pl)
  2247. Osprey <= 1.0 GetRecord.php Remote File Include Vulnerability
  2248. Comdev One Admin 4.1 adminfoot.php Remote Code Execution Exploit
  2249. Simplog <= 0.9.3.1 comments.php Remote SQL Injection Exploit
  2250. Boonex Dolphin <= 5.2 index.php Remote Code Execution Exploit
  2251. Specimen Image Database (client.php) Remote File Include Vulnerability
  2252. P-News <= 1.16 Remote File Include Vulnerability
  2253. phpMyManga <= 0.8.1 (template.php) Multiple File Include Vulnerabilities
  2254. WoltLab Burning Book <= 1.1.2 Remote SQL Injection Exploit PoC
  2255. Xcode OpenBase <= 9.1.5 (root file create) Local Root Exploit (OSX)
  2256. NVIDIA Graphics Driver <= 8774 Local Buffer Overflow Exploit
  2257. ALiCE-CMS 0.1 (CONFIG[local_root]) Remote File Include Vulnerability
  2258. WSN Forum <= 1.3.4 (prestart.php) Remote Code Execution Exploit
  2259. PHPRecipeBook <= 2.35 (g_rb_basedir) Remote File Include Exploit
  2260. PHPmybibli <= 3.0.1 Multiple Remote File Inclusion Vulnerabilities
  2261. Clam AntiVirus <= 0.88.4 CHM Chunk Name Length DoS PoC
  2262. Clam AntiVirus <= 0.88.4 (rebuildpe) Remote Heap Overflow PoC
  2263. Easynews <= 4.4.1 (admin.php) Authentication Bypass Vulnerability
  2264. Brim <= 1.2.1 (renderer) Multiple Remote File Include Vulnerabilities
  2265. phpPowerCards 2.10 (txt.inc.php) Remote Code Execution Vulnerability
  2266. Php AMX 0.90 (plugins/main.php) Remote File Include Vulnerability
  2267. Active Bulletin Board <= 1.1b2 Remote User Pass Change Exploit
  2268. PHP-Post <= 1.01 (template) Remote Code Execution Exploit
  2269. YapBB <= 1.2 Beta2 (yapbb_session.php) Remote File Include Exploit
  2270. LoCal Calendar 1.1 (lcUser.php) Remote File Include Vulnerability
  2271. EPNadmin <= 0.7 (constantes.inc.php) Remote File Include Exploit
  2272. Asterisk <= 1.0.12 / 1.2.12.1 (chan_skinny) Remote Heap Overflow (PoC)
  2273. PH Pexplorer <= 0.24 (explorer_load_lang.php) Local Include Exploit
  2274. pandaBB (displayCategory) Remote File Include Vulnerabilities
  2275. Segue CMS <= 1.5.8 (themesdir) Remote File Include Vulnerability
  2276. Ipswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow Exploit
  2277. Power Phlogger <= 2.0.9 (config.inc.php3) File Include Vulnerability
  2278. Lou Portail 1.4.1 (admin_module.php) Remote File Include Vulnerability
  2279. WGCC <= 0.5.6b (quiz.php) Remote SQL Injection Vulnerability
  2280. RSSonate (xml2rss.php) Remote File Include Exploit
  2281. CASTOR <= 1.1.1 (lib/rs.php) Remote File Include Exploit
  2282. kawf <= 1.0 (main.php) Remote File Include Vulnerability
  2283. Virtual Law Office (phpc_root_path) Remote File Include Vulnerabilities
  2284. Open Meetings Filing Application Remote File Include Vulnerabilities
  2285. Trawler Web CMS <= 1.8.1 Multiple Remote File Include Vulnerabilities
  2286. PGOSD (misc/function.php3) Remote File Include Vulnerability
  2287. MambWeather Mambo Module <= 1.8.1 Remote Include Vulnerability
  2288. Net_DNS <= 0.3 (DNS/RR.php) Remote File Include Vulnerability
  2289. SpeedBerg <= 1.2beta1 (SPEEDBERG_PATH) File Include Vulnerabilities
  2290. JaxUltraBB <= 2.0 (delete.php) Remote Auto Deface Exploit
  2291. PHP-Nuke <= 7.9 (Encyclopedia) Remote SQL Injection Exploit
  2292. EZ-Ticket 0.0.1 (common.php) Remote File Include Vulnerability
  2293. Fully Modded phpBB <= 2021.4.40 Multiple File Include Vulnerabilities
  2294. OTSCMS <= 2.1.3 Multiple Remote File Include Vulnerabilities
  2295. SourceForge <= 1.0.4 (database.php) Remote File Include Exploit
  2296. WiClear <= 0.10 (path) Remote File Include Vulnerabilities
  2297. QK SMTP <= 3.01 (RCPT TO) Remote Denial of Service Exploit
  2298. MDweb <= 1.3 (chemin_appli) Remote File Include Vulnerabilities
  2299. Jaws <= 0.5.2 (include/JawsDB.php) Remote File Include Vulnerability
  2300. JumbaCMS 0.0.1 (includes/functions.php) Remote File Include Exploit
  2301. MS Internet Explorer (ADODB Execute) Denial of Service PoC
  2302. InteliEditor 1.2.x (lib.editor.inc.php) Remote File Include Vulnerability
  2303. Ascended Guestbook <= 1.0.0 (embedded.php) File Include Exploit
  2304. CMS Faethon <= 2.0 (mainpath) Remote File Include Exploit
  2305. HP-UX 11i (swpackage) Stack Overflow Local Root Exploit
  2306. HP-UX 11i (swmodify) Stack Overflow Local Root Exploit
  2307. HP-UX 11i (swask) Format String Local Root Exploit
  2308. HP-UX 11i (LIBC TZ enviroment variable) Local Root Exploit
  2309. AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit
  2310. Cisco VPN 3000 Concentrator <= 4.1.7, 4.7.2 (FTP) Remote Exploit
  2311. FreeBSD 6.1 (/dev/crypto) Local Kernel Denial of Service Exploit
  2312. UeberProject <= 1.0 (login/secure.php) Remote File Include Vulnerability
  2313. Solaris 10 libnspr constructor Local Root Exploit
  2314. Berty Forum <= 1.4 (index.php) Remote Blind SQL Injection Exploit
  2315. JaxUltraBB <= 2.0 Topic Reply Command Execution Exploit
  2316. Discuz! 5.0.0 GBK SQL Injection / Admin Credentials Disclosure Exploit
  2317. ArticleBeach Script <= 2.0 (index.php) Remote File Inclusion Vulnerability
  2318. TextPattern <= 1.19 (publish.php) Remote File Inclusion Vulnerability
  2319. Imageview <= 5 (Cookie/index.php) Remote Local Include Exploit
  2320. CommentIT (PathToComment) Remote File Include Vulnerabilities
  2321. QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit
  2322. RevilloC MailServer 1.x (RCPT TO) Remote Denial of Service Exploit
  2323. MiniHttpServer Web Forum & File Sharing Server 4.0 Add User Exploit
  2324. Php League <= 0.81 (config.php) Remote File Include Exploit
  2325. MPCS <= 1.0 (path) Remote File Include Vulnerabilities
  2326. ask_rave <= 0.9 PR (end.php footfile) Remote File Include Vulnerability
  2327. miniBB <= 2.0.2 (bb_func_txt.php) Remote File Include Exploit
  2328. MiniBill <= 20061010 (menu_builder.php) File Include Vulnerability
  2329. MS Internet Explorer 7 Popup Address Bar Spoofing Weakness
  2330. Light Blog Remote Multiple Vulnerabilities Exploit
  2331. N/X WCMS <= 4.1 (nxheader.inc.php) Remote File Include Exploit
  2332. Coppermine Photo Gallery 1.4.9 Remote SQL Injection Vulnerability
  2333. Php League 0.82 (classement.php) Remote SQL Injection Exploit
  2334. Hosting Controller <= 6.1 Hotfix 3.2 Remote Unauthenticated Vulns
  2335. PhpShop Core <= 0.9.0 RC1 (PS_BASE) File Include Vulnerabilities
  2336. PHPMyDesk 1.0beta (viewticket.php) Local Include Exploit
  2337. freePBX 2.1.3 (upgrade.php) Remote File Include Vulnerability
  2338. mp3SDS 3.0 (Core/core.inc.php) Remote File Include Vulnerability
  2339. Electronic Engineering Tool (EE TOOL) <= 0.4.1 File Include Vulnerability
  2340. MiraksGalerie <= 2.62 (pcltar.lib.php) Remote File Include Exploit
  2341. Free Image Hosting <= 1.0 (forgot_pass.php) File Include Exploit
  2342. Free File Hosting <= 1.1 (forgot_pass.php) File Include Exploit
  2343. Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit
  2344. MS Windows NAT Helper Components (ipnathlp.dll) Remote DoS Exploit
  2345. Simple Website Software 0.99 (common.php) File Include Vulnerability
  2346. MySource CMS <= 2.16.2 (init_mysource.php) Remote File Include Exploit
  2347. PHPEasyData Pro 2.2.2 (index.php) Remote SQL Injection Exploit
  2348. Kaspersky Internet Security 6.0.0.303 IOCTL KLICK Local Exploit
  2349. Netref 4 (cat_for_aff.php) Source Code Disclosure Exploit
  2350. Faq Administrator 2.1 (faq_reply.php) Remote File Include Vulnerability
  2351. PHPMyRing <= 4.2.1 (cherche.php) Remote SQL Injection Vulnerability
  2352. PrivateWire Gateway 3.7 Remote Buffer Overflow Exploit (win32)
  2353. QnECMS <= 2.5.6 (adminfolderpath) Remote File Inclusion Exploit
  2354. MS Windows NAT Helper Components Remote DoS Exploit (perl)
  2355. Techno Dreams Announcement (key) Remote SQL Injection Vulnerability
  2356. Techno Dreams Guestbook 1.0 (key) Remote SQL Injection Vulnerability
  2357. Nitrotech 0.0.3a (includes/common.php) Remote Code Execution Exploit
  2358. phpBB Spider Friendly Module <= 1.3.10 File Include Exploit
  2359. E Annu 1.0 Login Bypass SQL Injection Exploit
  2360. phpProfiles 2.1 Beta Multiple Remote File Include Vulnerabilities
  2361. Novell eDirectory <= 9.0 DHost Remote Buffer Overflow Exploit
  2362. Easy File Sharing Web Server 4 Remote Information Stealer Exploit
  2363. P-Book <= 1.17 (pb_lang) Remote File Inclusion Vulnerabilities
  2364. GEPI <= 1.4.0 gestion/savebackup.php Remote File Include Vulnerability
  2365. PwsPHP <= 1.1 (themes/fin.php) Remote File Include Vulnerablity
  2366. T.G.S. CMS <= 0.1.7 (logout.php) Remote SQL Injection Exploit
  2367. Mozilla Firefox <= 1.5.0.7/ 2.0 (createRange) Remote DoS Exploit
  2368. Invision Power Board <= 2.1.7 (Debug) Remote Password Change Exploit
  2369. Innovate Portal <= 2.0 (acp.php) Remote Code Execution Exploit
  2370. 2BGal 3.0 (admin/configuration.inc.php) Local Inclusion Exploit
  2371. EFS Easy Address Book Web Server <= 1.2 Remote File Stream Exploit
  2372. Apple Airport 802.11 Probe Response Kernel Memory Corruption PoC
  2373. TikiWiki 1.9.5 Sirius (sort_mode) Information Disclosure Vulnerability
  2374. Lithium CMS <= 4.04c (classes/index.php) Local File Include Exploit
  2375. Article System 0.6 (volume.php) Remote File Include Vulnerability
  2376. FreeWebshop.org Script <= 2.2.2 Multiple Remote Vulnerabilities
  2377. MODx CMS <= 0.9.2.1 (FCKeditor) Remote File Include Vulnerability
  2378. PostNuke <= 0.763 (PNSV lang) Remote Code Execution Exploit
  2379. Nullsoft Winamp <= 5.3 (Ultravox-Max-Msg) Heap Overflow DoS PoC
  2380. Creasito E-Commerce Content Manager (admin) Authentication Bypass
  2381. Ariadne <= 2.4 store_config[code] Remote File Include Vulnerabilities
  2382. e107 <= 0.75 (e107language_e107cookie) Local File Include Exploit
  2383. MDPro <= 1.0.76 (Cookie: PNSVlang) Local File Include Exploit
  2384. Drake CMS < 0.2.3 ALPHA rev.916Remote File Inclusion Vulnerability
  2385. PHPKIT <= 1.6.1R2 (search_user) Remote SQL Injection Exploit
  2386. XM Easy Personal FTP Server <= 5.2.1 Remote Denial of Service Exploit
  2387. Essentia Web Server 2.15 (GET Request) Remote DoS Exploit
  2388. phpDynaSite <= 3.2.2 (racine) Remote File Include Vulnerabilities
  2389. SazCart <= 1.5 (cart.php) Remote File Include Vulnerability
  2390. Quick.Cms.Lite <= 0.3 (Cookie sLanguage) Local File Include Exploit
  2391. PHP Classifieds <= 7.1 (detail.php) Remote SQL Injection Exploit
  2392. Ultimate PHP Board <= 2.0 (header_simple.php) File Include Exploit
  2393. Webdrivers Simple Forum (message_details.php) SQL Injection Exploit
  2394. Soholaunch Pro <= 4.9 r36 Remote File Inclusion Vulnerabilities
  2395. Cyberfolio <= 2.0 RC1 (av) Remote File Include Vulnerabilities
  2396. Agora 1.4 RC1 (MysqlfinderAdmin.php) Remote File Include Vulnerability
  2397. OpenEMR <= 2.8.1 (srcdir) Multiple Remote File Inclusion Vulnerabilities
  2398. Article Script <= 1.6.3 (rss.php) Remote SQL Injection Vulnerability
  2399. Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta)
  2400. OpenLDAP 2.2.29 Remote Denial of Service Exploit (meta)
  2401. iPrimal Forums (admin/index.php) Change User Password Exploit
  2402. PHPGiggle 12.08 (CFG_PHPGIGGLE_ROOT) File Include Vulnerability
  2403. iWare Pro <= 5.0.4 (chat_panel.php) Remote Code Execution Vulnerability
  2404. WFTPD Pro Server 3.23.1.1 (APPE) Remote Buffer Overflow PoC
  2405. WarFTPd 1.82.00-RC11 Remote Denial of Service Exploit
  2406. PHPAdventure 1.1 (ad_main.php) Remote File Include Vulnerability
  2407. Xcode OpenBase <= 10.0.0 (symlink) Local Root Exploit (OSX)
  2408. Xcode OpenBase <= 10.0.0 (unsafe system call) Local Root Exploit (OSX)
  2409. iPrimal Forums (admin/index.php) Remote File Include Vulnerability
  2410. vBlog / C12 0.1 (cfgProgDir) Remote File Include Vulnerabilities
  2411. IrayoBlog 0.2.4 (inc/irayofuncs.php) Remote File Include Vulnerability
  2412. DodosMail <= 2.0.1 (dodosmail.php) Remote File Include Vulnerability
  2413. MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit
  2414. LetterIt v2 (inc/session.php) Remote File Include Vulnerability
  2415. gtcatalog <= 0.9.1 (index.php) Remote File Include Vulnerability
  2416. AspPired2Poll <= 1.0 (MoreInfo.asp) Remote SQL Injection Exploit
  2417. MyAlbum <= 3.02 (language.inc.php) Remote File Inclusion Vulnerability
  2418. phpManta <= 1.0.2 (view-sourcecode.php) Local File Include Exploit
  2419. MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 2
  2420. EncapsCMS 0.3.6 (core/core.php) Remote File Include Vulnerability
  2421. BrewBlogger 1.3.1 (printLog.php) Remote SQL Injection Vulnerability
  2422. WORK System E-Commerce <= 3.0.1 Remote Include Vulnerability
  2423. MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 3
  2424. NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit
  2425. NuRems 1.0 (propertysdetails.asp) Remote SQL Injection Exploit
  2426. NuStore 1.0 (Products.asp) Remote SQL Injection Vulnerability
  2427. NuSchool 1.0 (CampusNewsDetails.asp) Remote SQL Injection Exploit
  2428. phpwcms <= 1.2.6 (Cookie: wcs_user_lang) Local File Include Exploit
  2429. PHPWind <= 5.0.1 (AdminUser) Remote Blind SQL Injection Exploit
  2430. Rama CMS <= 0.68 (Cookie: lang) Local File Include Exploit
  2431. Munch Pro 1.0 (switch.asp) Remote SQL Injection Exploit
  2432. ASPPortal <= 4.0.0 (default1.asp) Remote SQL Injection Exploit
  2433. UStore 1.0 (detail.asp) Remote SQL Injection Vulnerability
  2434. USupport 1.0 (detail.asp) Remote SQL Injection Vulnerability
  2435. UPublisher 1.0 (viewarticle.asp) Remote SQL Injection Vulnerability
  2436. CMSmelborp Beta (user_standard.php) Remote File Include Exploit
  2437. StoryStream 4.0 (baseDir) Remote File Include Vulnerabilities
  2438. ContentNow 1.30 (Local/Upload/Delete) Multiple Remote Vulnerabilities
  2439. Quick.Cart <= 2.0 (actions_client/gallery.php) Local File Include Exploit
  2440. Broadcom Wireless Driver Probe Response SSID Overflow Exploit (meta)
  2441. D-Link DWL-G132 Wireless Driver Beacon Rates Overflow Exploit (meta)
  2442. Online Event Registration <= 2.0 (save_profile.asp) Pass Change Exploit
  2443. Estate Agent Manager <= v1.3 (default.asp) Login Bypass Vulnerability
  2444. Property Pro 1.0 (vir_Login.asp) Remote Login Bypass Vulnerability
  2445. Phpjobscheduler 3.0 (installed_config_file) File Include Vulnerabilities
  2446. ContentNow 1.30 (upload/xss) Multiple Remote Vulnerabilities
  2447. Aigaion <= 1.2.1 (DIR) Remote File Include Vulnerabilities
  2448. phpPeanuts 1.3 Beta (Inspect.php) Remote File Include Vulnerability
  2449. ASP Smiley 1.0 (default.asp) Login ByPass SQL Injection Vulnerability
  2450. NetVIOS <= 2.0 (page.asp) Remote SQL Injection Vulnerability
  2451. BlogMe 3.0 (XSS/Auth Bypass) Multiple Remote Vulnerabilities
  2452. Hpecs Shopping Cart Remote Login Bypass Vulnerability
  2453. WinZIP <= 10.0.7245 (FileView ActiveX Control) Stack Overflow PoC
  2454. Links 1.00pre12 (smbclient) Remote Code Execution Exploit
  2455. WinZIP <= 10.0.7245 (FileView ActiveX) Remote Buffer Overflow Exploit
  2456. TorrentFlux <= 2.2 (Create/Exec/Delete) Multiple Remote Vulnerabilities
  2457. UniversalFTP 1.0.50 (MKD) Remote Denial of Service Exploit
  2458. Kerio WebSTAR 5.4.2 (libucache.dylib) Privilege Escalation Exploit (OSX)
  2459. MS Windows NetpManageIPCConnect Stack Overflow Exploit (MS06-070)
  2460. Etomite CMS <= 0.6.1.2 (manager/index.php) Local File Include Exploit
  2461. HTTP Upload Tool (download.php) Information Disclosure Vulnerability
  2462. mg.applanix <= 1.3.1 (apx_root_path) Remote File Include Vulnerabilities
  2463. DoSePa 1.0.4 (textview.php) Information Disclosure Vulnerability
  2464. miniCWB <= 1.0.0 (contact.php) Local File Include Exploit
  2465. Powies pForum <= 1.29a (editpoll.php) SQL Injection Vulnerability
  2466. Powies MatchMaker 4.05 (matchdetail.php) SQL Injection Vulnerability
  2467. mxBB Module calsnails 1.06 (mx_common.php) File Include Vulnerability
  2468. MS Windows Wkssvc NetrJoinDomain2 Stack Overflow Exploit (MS06-070)
  2469. MosReporter Joomla Component 0.9.3 Remote File Include Exploit
  2470. Dicshunary 0.1a (check_status.php) Remote File Include Vulnerability
  2471. MS Windows NetpManageIPCConnect Stack Overflow Exploit (py)
  2472. Oxygen <= 1.1.3 (O2PHP Bulletin Board) Remote SQL Injection Exploit
  2473. phpWebThings <= 1.5.2 (editor.php) Remote File Include Vulnerability
  2474. PHP Easy Downloader <= 1.5 (save.php) Remote Code Execution Exploit
  2475. ASPNuke <= 0.80 (register.asp) Remote SQL Injection Vulnerability
  2476. PHPQuickGallery <= 1.9 (textFile) Remote File Include Vulnerability
  2477. XMPlay 3.3.0.4 (M3U Filename) Local Buffer Overflow Exploit
  2478. Photo Cart 3.9 (adminprint.php) Remote File Include Vulnerability
  2479. e-Ark 1.0 (src/ark_inc.php) Remote File Include Vulnerability
  2480. LDU <= 8.x (avatarselect id) Remote SQL Injection Vulnerability
  2481. Seditio <= 1.10 (avatarselect id) Remote SQL Injection Vulnerability
  2482. XMPlay 3.3.0.4 (PLS) Local/Remote Buffer Overflow Exploit
  2483. ContentNow 1.39 (pageid) Remote SQL Injection Exploit
  2484. aBitWhizzy (abitwhizzy.php) Information Disclosure Vulnerability
  2485. XMPlay 3.3.0.4 (ASX Filename) Local Buffer Overflow Exploit
  2486. Pearl Forums 2.4 Multiple Remote File Include Vulnerabilities
  2487. phpPC <= 1.04 Multiple Remote File Inclusion Vulnerabilities
  2488. fipsCMS <= 4.5 (index.asp) Remote SQL Injection Exploit
  2489. fipsGallery <= 1.5 (index1.asp) Remote SQL Injection Vulnerability
  2490. fipsForum <= 2.6 (default2.asp) Remote SQL Injection Vulnerability
  2491. a-ConMan <= 3.2b (common.inc.php) Remote File Inclusion Vulnerability
  2492. Messagerie Locale (centre.php) Remote File Inclusion Vulnerability
  2493. Site News (centre.php) Remote File Inclusion Vulnerability
  2494. Recipes Complete Website 1.1.14 Remote SQL Injection Vulnerabilities
  2495. Wallpaper Complete Website 1.0.09 Remote SQL Injection Vulnerabilities
  2496. JiRos FAQ Manager 1.0 (index.asp) Remote SQL Injection Vulnerability
  2497. Oracle <= 9i / 10g (read/write/execute) Exploitation Suite
  2498. HSRS 1.0 (addcode.php) Remote File Include Vulnerability
  2499. OWLLib 1.0 (OWLMemoryProperty.php) Remote File Include Vulnerability
  2500. PEGames (index.php) Remote File Include Vulnerability
  2501. Woltlab Burning Board Lite 1.0.2 decode_cookie() SQL Injection Exploit
  2502. Woltlab Burning Board Lite 1.0.2 Blind SQL Injection Exploit
  2503. PHP-Nuke NukeAI Module 3b (util.php) Remote File Include Exploit
  2504. Cahier de texte 2.0 (Database Backup/Source Disclosure) Remote Exploit
  2505. Liberum Help Desk <= 0.97.3 (details.asp) SQL Injection Vulnerability
  2506. Sisfo Kampus <= 0.8 Remote File Inclusion / Download Vulnerabilities
  2507. Basic Forum <= 1.1 (edit.asp) Remote SQL Injection Vulnerability
  2508. ASP-Nuke Community <= 1.5 Cookie Privilege Escalation Vulnerability
  2509. Exhibit Engine <= 1.22 (styles.php) Remote File Include Vulnerability
  2510. Hacks List phpBB Mod <= 1.21 Remote SQL Injection Vulnerability
  2511. com_flyspray Mambo Com. <= 1.0.1 Remote File Disclosure Vulnerability
  2512. SimpleBlog <= 2.3 (admin/edit.asp) Remote SQL Injection Vulnerability
  2513. AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow PoC
  2514. 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow PoC
  2515. ProFTPD 1.3.0 (sreplace) Remote Stack Overflow Exploit (meta)
  2516. PHP <= 4.4.4/5.1.6 htmlentities() Local Buffer Overflow PoC
  2517. Evince Document Viewer (DocumentMedia) Buffer Overflow Exploit
  2518. Discuz! 4.x SQL Injection / Admin Credentials Disclosure Exploit
  2519. Quintessential Player <= 4.50.1.82 (Playlist) Denial of Service PoC
  2520. Songbird Media Player <= 0.2 Format String Denial of Service PoC
  2521. P-News v2 (user.txt) Remote Password Disclosure Vulnerability
  2522. Kubix <= 0.7 Multiple Remote Vulnerabilities Exploit
  2523. b2evolution 1.8.5 - 1.9b (import-mt.php) Remote File Include Vulnerability
  2524. 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow Exploit
  2525. Acer LunchApp.APlunch (ActiveX Control) Command Execution Exploit
  2526. PHPGraphy 0.9.12 Privilege Escalation / Commands Execution Exploit
  2527. Serendipity <= 1.0.3 (comment.php) Local File Include Exploit
  2528. VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow Exploit (meta)
  2529. LDU <= 8.x (polls.php) Remote SQL Injection Vulnerability
  2530. VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow Exploit (c)
  2531. AtomixMP3 <= 2.3 Malformed M3U Buffer Overflow Exploit
  2532. NetBSD FTPd / tnftpd Remote Stack Overflow PoC
  2533. deV!Lz Clanportal [DZCP] <= 1.3.6 Arbitrary File Upload Vulnerability
  2534. Invision Community Blog Mod 1.2.4 SQL Injection Vulnerability
  2535. ContentServ 4.x (admin/FileServer.php) File Disclosure Vulnerability
  2536. MS Windows spoolss GetPrinterData() Remote DoS Exploit (0day)
  2537. BlazeVideo HDTV Player <= 2.1 Malformed PLF Buffer Overflow PoC
  2538. Ultimate HelpDesk (XSS/Local File Disclosure) Vulnerabilities
  2539. BBS E-Market Professional (Path Disclosure/Include) Multiple Vulns
  2540. Simple File Manager 0.24a Multiple Remote Vulnerabilities
  2541. awrate.com Message Board 1.0 (search.php) Remote Include Vulnerability
  2542. mxBB Module mx_tinies <= 1.3.0 Remote File Include Vulnerability
  2543. PHP Upload Center 2.0 (activate.php) File Include Vulnerabilities
  2544. AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow Exploit
  2545. Envolution <= 1.1.0 (PNSVlang) Remote Code Execution Exploit
  2546. QuickCart 2.0 (categories.php) Local File Inclusion Exploit
  2547. php-revista <= 1.1.2 (adodb) Multiple Remote File Include Vulnerabilities
  2548. cutenews aj-fork <= 167f (cutepath) Remote File Include Vulnerability
  2549. F-Prot Antivirus 4.6.6 (ACE) Denial of Service Exploit
  2550. F-Prot Antivirus 4.6.6 (CHM) Heap Overflow Exploit PoC
  2551. Phorum <= 3.2.11 (common.php) Remote File Include Vulnerability
  2552. J-OWAMP Web Interface <= 2.1b (link) Remote File Include Exploit
  2553. Tucows Client Code Suite (CSS) <= 1.2.1015 File Include Vulnerability
  2554. CM68 News <= 12.02.06 (addpth) Remote File Inclusion Vulnerability
  2555. ThinkEdit 1.9.2 (render.php) Remote File Inclusion Vulnerability
  2556. paFileDB 3.5.2/3.5.3 Remote Login Bypass SQL Injection Vulnerability
  2557. MS Windows DNS Resolution Remote Denial of Service PoC (MS06-041)
  2558. Filezilla FTP Server 0.9.20b/0.9.21 (STOR) Denial of Service Exploit
  2559. TorrentFlux 2.2 (downloaddetails.php) Local File Disclosure Exploit
  2560. TorrentFlux 2.2 (maketorrent.php) Remote Command Execution Exploit
  2561. mxBB Module Profile CP 0.91c Remote File Include Vulnerability
  2562. Gizzar <= 03162002 (index.php) Remote File Include Vulnerability
  2563. Fantastic News 2.1.4 (news.php) Remote SQL Injection Exploit
  2564. SpotLight CRM 1.0 (login.asp) Remote SQL Injection Vulnerability
  2565. Request For Travel 1.0 (product) Remote SQL Injection Vulnerability
  2566. HR Assist <= 1.05 (vdateUsr.asp) Remote Login ByPass Vulnerability
  2567. Sophos Antivirus CHM File Heap Overflow PoC
  2568. Sophos Antivirus CHM Chunk Name Length Memory Corruption PoC
  2569. Sophos / Trend Micro Antivirus RAR File Denial of Service PoC
  2570. phpAlbum <= 0.4.1 Beta 6 (language.php) Local File Inclusion Exploit
  2571. Filezilla FTP Server <= 0.9.21 (LIST/NLST) Denial of Service Exploit
  2572. D-Link DWL-2000AP 2.11 (ARP Flood) Remote Denial of Service Exploit
  2573. Golden FTP server 1.92 (USER/PASS) Heap Overflow PoC
  2574. mxBB Module ErrorDocs 1.0 (common.php) Remote Inclusion Vulnerability
  2575. mxBB Module Activity Games 0.92 Remote File Include Vulnerability
  2576. Barman 0.0.1r3 (interface.php) Remote File Include Vulnerability
  2577. mxBB Module mx_modsdb 1.0 Remote File Include Vulnerability
  2578. Microsoft Word Document (malformed pointer) Proof of Concept
  2579. BLOG:CMS <= 4.1.3 (NP_UserSharing.php) Remote Inclusion Vulnerability
  2580. mxBB Module kb_mods <= 2.0.2 Remote Inclusion Vulnerabilities
  2581. mxBB Module newssuite 1.03 Remote File Inclusion Exploit
  2582. Crob FTP Server 3.6.1 build 263 (LIST/NLST) Denial of Service Exploit
  2583. PhpMyCms <= 0.3 (basic.inc.php) Remote File Include Vulnerability
  2584. ProFTPD <= 1.3.0a (mod_ctrls support) Local Buffer Overflow PoC
  2585. MS Internet Explorer 7 (DLL-load hijacking) Code Execution Exploit PoC
  2586. yaplap <= 0.6.1b (ldap.php) Remote File Include Exploit
  2587. AR Memberscript (usercp_menu.php) Remote File Include Vulnerability
  2588. Kerio MailServer 6.2.2 preauth Remote Denial of Service PoC
  2589. OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow Exploit
  2590. Sambar FTP Server 6.4 (SIZE) Remote Denial of Service Exploit
  2591. Windows Media Player 9/10 (MID File) Denial Of Service Exploit
  2592. GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote Root Exploit
  2593. extreme-fusion <= 4.02 Remote Code Execution Exploit
  2594. Bandwebsite <= 1.5 (Login) Remote Add Admin Exploit
  2595. mxBB Module WebLinks <= 2.05 Remote Inclusion Vulnerability
  2596. mxBB Module Charts <= 1.0.0 Remote File Inclusion Vulnerability
  2597. mxBB Module Meeting <= 1.1.2 Remote FileInclusion Vulnerability
  2598. Star FTP Server 1.10 (RETR) Remote Denial of Service Exploit
  2599. Azucar CMS <= 1.3 (admin/index_sitios.php) File Inclusion Vulnerability
  2600. VerliAdmin <= 0.3 (index.php) Remote File Include Exploit
  2601. Uploader & Downloader 3.0 (id_user) Remote SQL Injection Vulnerability
  2602. MS Office Outlook Recipient Control (ole32.dll) Denial of Service Exploit
  2603. wget <= 1.10.2 (Unchecked Boundary Condition) Denial of Service Exploit
  2604. RateMe <= 1.3.2 (main.inc.php) Remote File Include Vulnerability
  2605. Intel 2200BG 802.11 Beacon frame Kernel Memory Corruption Exploit
  2606. DeepBurner 1.8.0 .dbr File Parsing Buffer Overflow Exploit
  2607. Oracle <= 9i / 10g (extproc) Local/Remote Command Execution Exploit
  2608. WinFtp Server 2.0.2 (PASV) Remote Denial of Service Exploit
  2609. PHP-Update <= 2.7 extract() Auth Bypass / Shell Inject Exploit
  2610. KDE 3.5 (libkhtml) <= 4.2.0 / Unhandled HTML Parse Exception Exploit
  2611. Paristemi 0.8.3b (buycd.php) Remote File Include Vulnerability
  2612. phpProfiles <= 3.1.2b Multiple Remote File Include Vulnerabilities
  2613. PHPFanBase 2.x (protection.php) Remote File Include Vulnerability
  2614. cwmVote 1.0 (archive.php) Remote File Include Vulnerability
  2615. Oracle <= 9i / 10g File System Access via utl_file Exploit
  2616. cwmCounter 5.1.1 (statistic.php) Remote File Include Exploit
  2617. Hewlett-Packard FTP Print Server <= 2.4.5 Buffer Overflow (PoC)
  2618. Burak Yilmaz Download Portal (down.asp) SQL Injection Vulnerability
  2619. cwmExplorer 1.0 (show_file) Source Code Disclosure Vulnerability
  2620. Valdersoft Shopping Cart 3.0 Multiple Remote File Include Vulnerabilities
  2621. TextSend <= 1.5 (config/sender.php) Remote File Include Vulnerability
  2622. RealPlayer 10.5 (ActiveX Control) Denial of Service Exploit
  2623. MS Windows (MessageBox) Memory Corruption Local Denial of Service
  2624. PHP Advanced Transfer Manager <= 1.30 Source Code Disclosure Exploit
  2625. Php/Mysql Site Builder 0.0.2 (htm2php.php) File Disclosure Vulnerability
  2626. Newxooper-php 0.9.1 (mapage.php) Remote File Include Vulnerability
  2627. PgmReloaded <= 0.8.5 Multiple Remote File Include Vulnerabilities
  2628. DREAM FTP Server 1.0.2 (PORT) Remote Denial of Service Exploit
  2629. PowerClan <= 1.14a (footer.inc.php) Remote File Include Vulnerability
  2630. Http explorer Web Server 1.02 Directory Transversal Vulnerability
  2631. Ixprim CMS 1.2 Remote Blind SQL Injection Exploit
  2632. inertianews 0.02b (inertianews_main.php) Remote Include Vulnerability
  2633. MKPortal M1.1.1 (Urlobox) Cross Site Request Forgery Vulnerability
  2634. XM Easy Personal FTP Server 5.2.1 (USER) Format String DoS Exploit
  2635. KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability
  2636. EternalMart Guestbook 1.10 (admin/auth.php) Remote Inclusion Vuln
  2637. Open Newsletter <= 2.5 Multiple Remote Vulnerabilities Exploit (update)
  2638. 3editor CMS <= 0.42 (index.php) Local File Include Vulnerability
  2639. b2 Blog <= 0.5 (b2verifauth.php) Remote File Include Vulnerability
  2640. SH-News 0.93 (misc.php) Remote File Include Exploit
  2641. acFTP FTP Server 1.5 (REST/PBSZ) Remote Denial of Service Exploit
  2642. Enthrallweb ePhotos 1.0 (subLevel2.asp) SQL Injection Vulnerability
  2643. Enthrallweb eHomes 1.0 Multiple (SQL/XSS) Vulnerabilities
  2644. Enthrallweb eJobs (newsdetail.asp) Remote SQL Injection Exploit
  2645. Enthrallweb eCars 1.0 (types.asp) Remote SQL Injection Vulnerability
  2646. Enthrallweb emates 1.0 (newsdetail.asp) Remote SQL Injection Exploit
  2647. Enthrallweb ePages (actualpic.asp) Remote SQL Injection Exploit
  2648. Dragon Business Directory <= 3.01.12 (ID) SQL Injection Vulnerability
  2649. Calendar MX BASIC <= 1.0.2 (ID) Remote SQL Injection Vulnerability
  2650. Enthrallweb eClassifieds 1.0 Remote User Pass Change Exploit
  2651. Enthrallweb eCoupons 1.0(myprofile.asp) Remote Pass Change Exploit
  2652. Enthrallweb eNews 1.0 Remote User Pass Change Exploit
  2653. File Upload Manager <= 1.0.6 (detail.asp) Remote SQL Injection Exploit
  2654. Newsletter MX <= 1.0.2 (ID) Remote SQL Injection Exploit
  2655. Ultimate PHP Board <= 2.0b1 (chat/login.php) Code Execution Exploit
  2656. Pagetool CMS <= 1.07 (pt_upload.php) Remote File Include Vulnerability
  2657. Ananda Real Estate <= 3.4 (agent) Remote SQL Injection Vulnerability
  2658. HLStats <=1.34 (hlstats.php) Remote SQL Injection Exploit
  2659. Jinzora <= 2.7 (include_path) Multiple Remote File Include Vulnerabilities
  2660. eNdonesia 8.4 (mod.php/friend.php/admin.php) Multiple Vulnerabilities
  2661. MTCMS <= 2.0 (admin/admin_settings.php) Remote File Include Exploit
  2662. PhpbbXtra 2.0 (phpbb_root_path) Remote File Include Vulnerability
  2663. Irokez CMS <= 0.7.1 Multiple Remote File Include Vulnerabilities
  2664. Ciberia Content Federator <= 1.0.1 (path) Remote File Include Exploit
  2665. Shadowed Portal Module Character Roster (mod_root) RFI Vulnerability
  2666. myphpNuke Module My_eGallery 2.5.6 (basepath) RFI Vulnerability
  2667. Fishyshoop <= 0.930b Remote Add Administrator Account Exploit
  2668. Okul Merkezi Portal 1.0 (ataturk.php) Remote File Include Vulnerability
  2669. MS Windows NetrWkstaUserEnum() Remote DoS Exploit (0day)
  2670. logahead UNU edition 1.0 Remote Upload File / Code Execution Vuln
  2671. The Classified Ad System 1.0 (main) Remote SQL Injection Exploit
  2672. Cahier de texte 2.2 Bypass General Access Protection Exploit
  2673. PHP-Update <= 2.7 Multiple Remote Vulnerabilities Exploit
  2674. mxBB Module pafiledb <= 2.0.1b Remote File Include Vulnerability
  2675. myPHPCalendar 10192000b (cal_dir) Remote File Include Vulnerabilities
  2676. PHP-Update <= 2.7 (admin/uploads.php) Remote Code Execution Exploit
  2677. ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root Exploit
  2678. MS Windows ASN.1 Remote Exploit (MS04-007)
  2679. KsIRC 1.3.12 (PRIVMSG) Remote Buffer Overflow PoC
  2680. MS Windows NtRaiseHardError Csrss.exe Memory Disclosure Exploit
  2681. Yrch 1.0 (plug.inc.php path variable) Remote File Include Exploit
  2682. Bubla <= 1.0.0rc2 (bu/process.php) Remote File Include Vulnerability
  2683. Fantastic News <= 2.1.4 Multiple Remote File Include Vulnerabilities
  2684. Limbo CMS Module event 1.0 Remote File Include Vulnerability
  2685. Cacti <= 0.8.6i cmd.php popen() Remote Injection Exploit
  2686. RealPlayer 10.5 ierpplug.dll Internet Explorer Denial of Service Exploit
  2687. aFAQ 1.0 (faqDsp.asp catcode) Remote SQL Injection Vulnerability
  2688. WYWO - InOut Board 1.0 Multiple Remote Vulnerabilities
  2689. phpBB2 Plus 1.53 (Acronym Mod) Remote SQL Injection Vulnerability
  2690. AIDeX Mini-WebServer <= 1.1 Remote Denial of Service Crash Exploit
  2691. ASPTicker 1.0 (admin.asp) Login ByPass SQL Injection Vulnerability
  2692. WebText <= 0.4.5.2 Remote Code Execution Exploit
  2693. Durian Web Application Server 3.02 Remote Buffer Overflow Exploit
  2694. Durian Web Application Server 3.02 Denial of Service Exploit
  2695. EasyNews PRO News Publishing 4.0 Password Disclosure Vulnerability
  2696. Adobe Reader 7.0.8.0 AcroPDF.dll Internet Explorer Denial of Service
  2697. Macromedia Flash 8 (Flash8b.ocx) Internet Explorer Denial of Service
  2698. Macromedia Shockwave 10 (SwDir.dll) Internet Explorer Denial of Service
  2699. x-news 1.1 (users.txt) Remote Password Disclosure Vulnerability
  2700. Voodoo chat 1.0RC1b (users.dat) Password Disclosure Vulnerability
  2701. Cacti 0.8.6i (copy_cacti_user.php) SQL Injection Create Admin Exploit
  2702. SoftArtisans SAFileUp 5.0.14 (viewsrc.asp) Script Source Disclosure
  2703. FreeStyle Wiki <= 3.6.2 (user.dat) Password Disclosure Vulnerability
  2704. Click N Print Coupons <= V2006.01 (key) Remote SQL Injection Exploit
  2705. IMGallery <= 2.5 Create Uploader Script Exploit
  2706. Enigma 2 Coppermine Bridge (boarddir) Remote File Include Vulnerability
  2707. Enigma 2 WordPress Bridge (boarddir) Remote File Include Vulnerability
  2708. MS Windows NtRaiseHardError Csrss.exe-winsrv.dll Double Free
  2709. Vz (Adp) Forum 2.0.3 Remote Password Disclosure Vulnerablity
  2710. P-News 1.16 / 1.17 (user.dat) Remote Password Disclosure Vulnerablity
  2711. WinZIP 10.0 FileView ActiveX Controls Remote Overflow Exploit
  2712. Formbankserver 1.9 (Name) Remote Denial of Service Exploit
  2713. MDForum <= 2.0.1 (PNSVlang) Remote Code Execution Exploit
  2714. Rediff Bol Downloader (ActiveX Control) Execute Local File Exploit
  2715. Bubla <= 0.9.2 (bu_dir) Multiple Remote File Include Vulnerabilities
  2716. RBlog 1.0 (admin.mdb) Remote Password Disclosure Vulnerablity
  2717. Vizayn Haber (haberdetay.asp id variable) SQL Injection Vulnerability
  2718. autoDealer <= 2.0 (detail.asp iPro) Remote SQL Injection Vulnerability
  2719. Formbankserver 1.9 (Name) Directory Transversal Vulnerability
  2720. Apple Quicktime (rtsp URL Handler) Stack Buffer Overflow Exploit
  2721. WWWBoard 2.0 (passwd.txt) Remote Password Disclosure Vulnerability
  2722. newsCMSlite (newsCMS.mdb) Remote Password Disclosure Vulnerability
  2723. QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit (pl)
  2724. TaskTracker <= 1.5 (Customize.asp) Remote Add Administrator Exploit
  2725. VLC Media Player 0.8.6 (udp://) Format String Exploit PoC (ppc)
  2726. VLC Media Player 0.8.6 (udp://) Format String Exploit (x86)
  2727. Microsoft Vista (NtRaiseHardError) Privilege Escalation Exploit
  2728. Apple Quicktime (rtsp URL Handler) Buffer Overflow Exploit (win2k)
  2729. LocazoList <= 2.01a beta5 (subcatID) Remote SQL Injection Vulnerability
  2730. E-SMARTCART 1.0 (product_id) Remote SQL Injection Vulnerability
  2731. VerliAdmin <= 0.3 (language.php) Local File Inclusion Exploit
  2732. Simple Web Content Management System Remote SQL Injection Exploit
  2733. Apple Quicktime <= 7.1.3 (HREFTrack) Cross-Zone Scripting Exploit
  2734. Acunetix WVS <= 4.0 20060717 HTTP Sniffer Component Remote DoS
  2735. Aratix <= 0.2.2b11 (inc/init.inc.php) Remote File Include Vulnerability
  2736. iLife iPhoto Photocast (XML title) Remote Format String PoC
  2737. DigiRez <= 3.4 (book_id) Remote SQL Injection Exploit
  2738. iG Calendar 1.0 (user.php id variable) Remote SQL Injection Vulnerability
  2739. iG Shop 1.0 (eval/sql injection) Multiple Remote Vulnerabilities
  2740. Adobe Acrobat Reader Plugin <= 7.0.x (acroreader) XSS Vulnerability
  2741. Coppermine Photo Gallery <= 1.4.10 Remote SQL Injection Exploit
  2742. CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit
  2743. Mac OS X 10.4.8 DiskManagement BOM Local Privilege Escalation Exploit
  2744. Mac OS X 10.4.8 DiskManagement BOM (cron) Privilege Escalation Exploit
  2745. QUOTE&ORDERING SYSTEM 1.0 (ordernum) Multiple Vulnerabilities
  2746. NUNE News Script 2.0pre2 Multiple Remote File Include Vulnerabilities
  2747. L2J Statistik Script <= 0.09 (index.php page) Local File Include Exploit
  2748. NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit meta
  2749. AllMyGuests <= 0.3.0 (AMG_serverpath) Remote Inclusion Vulnerabilities
  2750. OpenBSD 3.x - 4.0 vga_ioctl() Local Root Exploit
  2751. Wordpress 2.0.5 Trackback UTF-7 Remote SQL Injection Exploit
  2752. AllMyLinks <= 0.5.0 (index.php) Remote File Include Vulnerability
  2753. AllMyVisitors 0.4.0 (index.php) Remote File Inclusion Vulnerability
  2754. OmniWeb 5.5.1 Javascript alert() Remote Format String PoC
  2755. Berlios GPSD <= 2.7 Remote Format String Exploit (meta)
  2756. Magic Photo Storage Website _config[site_path] File Include Vuln
  2757. Opera <= 9.10 JPG Image DHT Marker Heap Corruption Vulnerabilities
  2758. Application Enhancer (APE) 2.0.2 Local Privilege Escalation Exploit
  2759. @lex Guestbook <= 4.0.2 Remote Command Execution Exploit
  2760. PPC Search Engine 1.61 (INC) Multiple Remote File Include Vulnerabilities
  2761. MOTIONBORG Web Real Estate <= 2.1 SQL Injection Vulnerability
  2762. uniForum <= v4 (wbsearch.aspx) Remote SQL Injection Vulnerability
  2763. FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta)
  2764. Axiom Photo/News Gallery 0.8.6 Remote File Include Exploit
  2765. Wordpress <= 2.0.6 wp-trackback.php Remote SQL Injection Exploit
  2766. Mac OS X 10.4.8 Apple Finder DMG Volume Name Memory Corruption PoC
  2767. MS Windows Explorer (WMF) CreateBrushIndirect DoS Exploit
  2768. eIQnetworks Network Security Analyzer Null Pointer Dereference Exploit
  2769. Jshop Server 1.3 (fieldValidation.php) Remote File Include Vulnerability
  2770. Article System 0.1 (INCLUDE_DIR) Remote File Include Vulnerabilities
  2771. VP-ASP Shopping Cart 6.09 (SQL/XSS) Multiple Remote Vulnerabilities
  2772. sNews <= 1.5.30 Remote Reset Admin Pass / Command Exec Exploit
  2773. LunarPoll 1.0 (show.php PollDir) Remote File Include Vulnerability
  2774. TLM CMS <= 1.1 (i-accueil.php chemin) Remote File Include Vulnerability
  2775. VLC Media Player 0.8.6a Unspecified Denial of Service Exploit
  2776. Mint Haber Sistemi 2.7 (duyuru.asp id) Remote SQL Injection Vulnerability
  2777. Poplar Gedcom Viewer <= 2.0 (common.php) Remote Inclusion Vuln
  2778. DigiAffiliate <= 1.4 (visu_user.asp id) Remote SQL Injection Exploit
  2779. FdWeB Espace Membre <= 2.01 (path) Remote File Include Exploit
  2780. ThWboard <= 3.0b2.84-php5 SQL Injection / Code Execution Exploit
  2781. JV2 Folder Gallery 3.0 (download.php) Remote File Disclosure Exploit
  2782. WFTPD Pro Server <= 3.25 SITE ADMN Remote Denial of Service Exploit
  2783. Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow PoC
  2784. BolinTech DreamFTP (USER) Remote Buffer Overflow PoC
  2785. Mac OS X 10.4.8 AppleTalk ATPsndrsp() Heap Buffer Overflow PoC
  2786. Kaspersky Antivirus 6.0 Local Privilege Escalation Exploit
  2787. TFTPDWIN 0.4.2 Remote Buffer Overflow Exploit
  2788. Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit
  2789. KGB <= 1.9 (sesskglogadmin.php) Local File Include Exploit
  2790. Okul Web Otomasyon Sistemi 4.0.1 Remote SQL Injection Vulnerability
  2791. MS Internet Explorer VML Remote Buffer Overflow Exploit (MS07-004)
  2792. Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit
  2793. Colloquy <= 2.1.3545 (INVITE) Format String Denial of Service Exploit
  2794. Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit
  2795. MGB 0.5.4.5 (email.php id variable) Remote SQL Injection Exploit
  2796. CCRP Folder Treeview Control (ccrpftv6.ocx) IE Denial of Service Exploit
  2797. Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit
  2798. Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 2
  2799. PHPMyphorum 1.5a (mep/frame.php) Remote File Include Vulnerability
  2800. Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 3
  2801. Uberghey 0.3.1 (frontpage.php) Remote File Include Vulnerability
  2802. MS Internet Explorer VML Download and Execute Exploit (MS07-004)
  2803. Microsoft Help Workshop 4.03.0002 (.CNT) Buffer Overflow Exploit
  2804. Oreon <= 1.2.3 RC4 (lang/index.php file) Remote InclusionVulnerability
  2805. Mac OS X 10.4.8 SLP Daemon Service Registration Buffer Overflow PoC
  2806. ComVironment 4.0 (grab_globals.lib.php) Remote File Include Vulnerability
  2807. phpBP <= RC3 (2.204) (sql/cmd) Remote Code Execution Exploit
  2808. GNU/Linux mbse-bbs <= 0.70.0 Local Buffer Overflow Exploit
  2809. BrowseDialog Class (ccrpbds6.dll) Internet Explorer Denial of Service
  2810. Rumpus 5.1 Local Privilege Escalation / Remote FTP LIST PoC Exploit
  2811. DivX Player 6.4.1 (DivXBrowserPlugin npdivx32.dll) IE DoS
  2812. Intel Centrino ipw2200BG Wireless Driver Remote Overflow PoC
  2813. Microsoft Help Workshop 4.03.0002 (.HPJ) Buffer Overflow Exploit
  2814. Transmit.app <= 3.5.5 ftps:// URL Handler Heap Buffer Overflow PoC
  2815. PhpSherpa (include/config.inc.php) Remote File Include Vulnerability
  2816. Bradabra <= 2.0.5 (include/includes.php) Remote Inclusion Vulnerability
  2817. Neon Labs Website <= 3.2 (nl.php g_strRootDir) Remote Inclusion Vuln
  2818. phpIndexPage <= 1.0.1 (config.php) Remote Inclusion Exploit
  2819. MySpeach <= 2.1b (up.php) Remote Inclusion Vulnerability
  2820. Apple iChat 3.1.6 v441 aim:// URL Handler Format String Exploit PoC
  2821. Mac OS X 10.4.x Kernel shared_region_map_file_np() Memory Corruption
  2822. Sun Microsystems Java GIF File Parsing Memory Corruption Exploit
  2823. WebChat 0.77 (defines.php WEBCHATPATH) Remote File Include Vuln
  2824. 3Com TFTP Service <= 2.0.1 Remote Buffer Overflow Exploit (meta)
  2825. Mafia Scum Tools 2.0.0 (index.php gen) Remote File Include Exploit
  2826. webSPELL 4.01.02 (gallery.php) Remote Blind SQL Injection Exploit
  2827. Mac OS X 10.4.8 System Preferences Local Privilege Escalation Exploit
  2828. Upload Service 1.0 (top.php maindir) Remote File Inclusion Vulnerability
  2829. VisoHotlink 1.01 functions.visohotlink.php Remote File Include Exploit
  2830. Microsoft Visual C++ (.RC Resource Files) Local Buffer Overflow Exploit
  2831. Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL/SQL Injection
  2832. Oracle 10g SYS.KUPW$WORKER.MAIN PL/SQL Injection Exploit
  2833. Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL/SQL Injection Exploit
  2834. Vote-Pro 4.0 (poll_frame.php poll_id) Remote Code Execution Exploit
  2835. Mac OS X 10.4.8 (UserNotificationCenter) Privilege Escalation Exploit
  2836. Sami HTTP Server 2.0.1 (HTTP 404 - Object not found) DoS Exploit
  2837. BBClone 0.31 (selectlang.php) Remote File Inclusion Vulnerability
  2838. phpXD <= 0.3 (path) Remote File Inclusion Vulnerability
  2839. RPW 1.0.2 (config.php sql_language) Remote File Inclusion Vulnerability
  2840. ASP EDGE <= 1.2b (user.asp) Remote SQL Injection Vulnerability
  2841. ASP NEWS <= v3 (news_detail.asp) Remote SQL Injection Vulnerability
  2842. PA168 Chipset IP Phones Weak Session Management Exploit
  2843. MS Windows Explorer (AVI) Unspecified Denial of Service Exploit
  2844. vhostadmin 0.1 (MODULES_DIR) Remote File Inclusion Vulnerability
  2845. Xero Portal (phpbb_root_path) Remote File Include Vulnerablity
  2846. Microsoft Excel Malformed Palette Record DoS PoC (MS07-002)
  2847. makit Newsposter Script v3 Remote SQL Injection Vulnerability
  2848. GPS CMS 1.2 (print.asp) Remote SQL Injection Vulnerability
  2849. Aztek Forum 4.0 Multiple Vulnerabilities Exploit
  2850. Forum Livre 1.0 (SQL Injection / XSS) Multiple Remote Vulnerabilities
  2851. Virtual Path 1.0 (vp/configure.php) Remote File Include Vulnerability
  2852. Apple CFNetwork HTTP Response Denial of Service Exploit (rb code)
  2853. MyPHPcommander 2.0 (package.php) Remote File Include Vulnerability
  2854. AINS 0.02b (ains_main.php ains_path) Remote File Include Vulnerability
  2855. FdScript <= 1.3.2 (download.php) Remote File Disclosure Vulnerability
  2856. Citrix Metaframe Presentation Server Print Provider Buffer Overflow PoC
  2857. nsGalPHP (includes/config.inc.php racineTBS) Remote Inclusion Vuln
  2858. ACGVclick <= 0.2.0 (path) Remote File Include Vulnerability
  2859. Drunken:Golem Portal 0.5.1 Alpha 2 Remote File Include Exploit
  2860. ACGVannu <= 1.3 (index2.php) Remote User Pass Change Vulnerability
  2861. Xt-Stats v.2.4.0.b3 (server_base_dir) Remote File Include Vulnerability
  2862. chernobiLe Portal 1.0 (default.asp) Remote SQL Injection Vulnerability
  2863. CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit
  2864. phpMyReports <= 3.0.11 (lib_head.php) Remote File Include Vulnerability
  2865. Trend Micro VirusWall 3.81 (vscan/VSAPI) Local Buffer Overflow Exploit
  2866. EclipseBB 0.5.0 Lite (phpbb_root_path) Remote File Include Exploit
  2867. Foro Domus 2.10 (phpbb_root_path) Remote File Include Exploit
  2868. xNews 1.3 (xNews.php) Remote SQL Injection Vulnerability
  2869. PhP Generic library & framework (include_path) RFI Vulnerability
  2870. CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 2
  2871. Mac OS X 10.4.8 (8L2127) crashdump Privilege Escalation Exploit
  2872. Multiple Printer Providers (spooler service) Privilege Escalation Exploit
  2873. GuppY <= 4.5.16 Remote Commands Execution Exploit
  2874. Webfwlog <= 0.92 (debug.php) Remote File Disclosure Vulnerability
  2875. CVSTrac 2.0.0 Post-Attack Database Resurrection DoS Exploit
  2876. Intel 2200BG 802.11 disassociation packet Kernel Memory Corruption
  2877. Galeria Zdjec <= 3.0 (zd_numer.php) Local File Include Exploit
  2878. PHPFootball 1.6 (show.php) Remote Database Disclosure Vulnerability
  2879. CascadianFAQ <= 4.1 (index.php) Remote SQL Injection Vulnerability
  2880. MyNews <= 4.2.2 (themefunc.php) Remote File Include Vulnerability
  2881. Dev-C++ 4.9.9.2 CPP File Parsing Local Stack Overflow PoC
  2882. Apple iChat Bonjour 3.1.6.441 Multiple Denial of Service Exploit
  2883. phpBB2 MODificat <= 0.2.0 (functions.php) Remote Include Vulnerability
  2884. Michelles L2J Dropcalc <= v4 Remote SQL Injection Vulnerability
  2885. Fullaspsite Asp Hosting Sitesi (tr) SQL Injection Vulnerability
  2886. ExoPHPDesk <= 1.2.1 (faq.php) Remote SQL Injection Vulnerability
  2887. Phpbb Tweaked <= 3 (phpbb_root_path) Remote Inclusion Vulnerability
  2888. Hailboards 1.2.0 (phpbb_root_path) Remote File Include Vulnerability
  2889. Cadre PHP Framework Remote File Include Vulnerability
  2890. PHPMyRing <= 4.1.3b (fichier) Remote File Include Vulnerability
  2891. Extcalendar <= 2 (profile.php) Remote User Pass Change Exploit
  2892. JV2 Folder Gallery <= 3.0 Remote File Include Vulnerability
  2893. Hunkaray Duyuru Scripti (tr) Remote SQL Injection Exploit
  2894. Omegaboard <= 1.0beta4 (functions.php) Remote File Include Vuln
  2895. Cerulean Portal System 0.7b Remote File Include Vulnerability
  2896. CA BrightStor ARCserve (lgserver.exe) Remote Stack Overflow Exploit
  2897. SIPS <= 0.3.1 (box.inc.php) Remote File Include Vulnerability
  2898. phpEventMan 1.0.2 (level) Remote File Include Vulnerabilities
  2899. Epistemon 1.0 (common.php inc_path) Remote File Include Vulnerability
  2900. CA BrightStor ARCserve 11.5.2.0 (catirpc.dll) RPC Server DoS Exploit
  2901. WebBuilder 2.0 (StageLoader.php) Remote File Include Vulnerability
  2902. Portail Web Php <= 2.5.1 (includes.php) Remote File Inclusion Vuln
  2903. CoD2: DreamStats <= 4.2 (index.php) Remote File Include Vulnerability
  2904. EQdkp <= 1.3.1 (Referer Spoof) Remote Database Backup Vulnerability
  2905. Flipper Poll 1.1.0 (poll.php root_path) Remote File Include Vulnerability
  2906. Remotesoft .NET Explorer 2.0.1 Local Stack Overflow PoC
  2907. F3Site <= 2.1 Remote Code Execution Exploit
  2908. dB Masters Curium CMS <= 1.03 (c_id) Remote SQL Injection Vulnerability
  2909. Chicken of the VNC 2.0 (NULL-pointer) Remote Denial of Service Exploit
  2910. phpBB ezBoard converter 0.2 (ezconvert_dir) Remote File Include Exploit
  2911. phpBB++ Build 100 (phpbb_root_path) Remote File Include Exploit
  2912. Microsoft Word 2000 Unspecified Code Execution Exploit (0day)
  2913. Photo Galerie Standard <= 1.1 (view.php) SQL Injection Vulnerability
  2914. Woltlab Burning Board Lite <= 1.0.2pl3e (pms.php) SQL Injection Exploit
  2915. KDPics <= 1.11 (exif.php lib_path) Remote File Include Vulnerability
  2916. Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit
  2917. Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (meta)
  2918. Flip 2.01 final (previewtheme.php inc_path) RFI Vulnerability
  2919. Geeklog 2 (BaseView.php) Remote File Inclusion Vulnerability
  2920. SMA-DB <= 0.3.9 (settings.php) Remote File Inclusion Vulnerability
  2921. Oracle 9i/10g DBMS_EXPORT_EXTENSION SQL Injection Exploit
  2922. Categories hierarchy phpBB Mod 2.1.2 (phpbb_root_path) RFI Exploit
  2923. GGCMS <= 1.1.0 RC1 Remote Code Execution Exploit
  2924. MS Internet Explorer 6 (mshtml.dll) Null Pointer Dereference Exploit
  2925. HP Tru64 Alpha OSF1 v5.1 (ps) Information Leak Exploit
  2926. MySQL 4.x/5.0 User-Defined Function Command Execution Exploit (win)
  2927. LightRO CMS 1.0 (inhalt.php) Remote File Include Vulnerability
  2928. FlashFXP 3.4.0 build 1145 Remote Buffer Overflow DoS Exploit
  2929. SmartFTP Client 2.0.1002 Remote Heap Overflow DoS Exploit
  2930. Kisisel Site 2007 (tr) Remote SQL Injection Vulnerability
  2931. Alibaba Alipay (Remove ActiveX) Remote Code Execution Exploit
  2932. AgerMenu 0.01 (top.inc.php rootdir) Remote File Include Vulnerability
  2933. WebMatic 2.6 (index_album.php) Remote File Include Vulnerability
  2934. Advanced Poll <= 2.0.5-dev Remote Admin Session Generator Exploit
  2935. OTSCMS <= 2.1.5 (SQL/XSS) Multiple Remote Vulnerabilities
  2936. Maian Recipe 1.0 (path_to_folder) Remote File Include Vulnerability
  2937. Site-Assistant <= v0990 (paths[version]) Remote File Include Exploit
  2938. LightRO CMS 1.0 (index.php projectid) Remote SQL Injection Exploit
  2939. LushiNews <= 1.01 (comments.php) Remote SQL Injection Exploit
  2940. LushiWarPlaner 1.0 (register.php) Remote SQL Injection Exploit
  2941. Axigen <= 2.0.0b1 Remote Denial of Service Exploit
  2942. Axigen <= 2.0.0b1 Remote Denial of Service Exploit (2)
  2943. SAP Web Application Server 6.40 Arbitrary File Disclosure Exploit
  2944. OPENi-CMS Site Protection Plugin Remote File Inclusion Vulnerability
  2945. SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit
  2946. IP3 NetAccess < 4.1.9.6 Remote Arbitrary File Disclosure Vulnerability
  2947. Philboard <= 1.14 (philboard_forum.asp) SQL Injection Vulnerability
  2948. uTorrent 1.6 build 474 (announce) Key Remote Heap Overflow Exploit
  2949. AT Contenator <= v1.0 (Root_To_Script) Remote File Include Exploit
  2950. Xaran Cms <= 2.0 (xarancms_haupt.php) SQL Injection Exploit
  2951. phpCC <= 4.2 beta (nickpage.php npid) Remote SQL Injection Exploit
  2952. Advanced Poll <= 2.0.5-dev Remote Code Execution Exploit
  2953. PollMentor 2.0 (pollmentorres.asp id) SQL Injection Vulnerability
  2954. Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploit
  2955. Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Timing Attack Exploit
  2956. MiniWebsvr <= 0.0.6 Remote Resource Consumption DoS Exploit
  2957. nabopoll 1.2 Remote Unprotected Admin Section Vulnerability
  2958. MailEnable Professional/Enterprise <= 2.35 Out of Bounds DoS Exploit
  2959. ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit PoC
  2960. MailEnable Professional/Enterprise <= 2.37 Denial of Service Exploit
  2961. Jupiter CMS 1.1.5 (index.php) Local/Remote File Include Vulnerability
  2962. Jupiter CMS 1.1.5 (Client-IP) Remote SQL Injection Exploit
  2963. Jupiter CMS 1.1.5 Remote File Upload Exploit
  2964. Drupal < 5.1 (post comments) Remote Command Execution Exploit v2
  2965. Drupal < 4.7.6 (post comments) Remote Command Execution Exploit v2
  2966. ZebraFeeds 1.0 (zf_path) Remote File Include Vulnerabilities
  2967. nabopoll 1.2 (survey.inc.php path) Remote File Include Vulnerability
  2968. CodeAvalanche News 1.x (CAT_ID) Remote SQL Injection Vulnerability
  2969. Aktueldownload Haber scripti (id) Remote SQL Injection Vulnerability
  2970. MailEnable Enterprise <= 2.32 - 2.34 Remote Buffer Overflow Exploit
  2971. MailEnable Professional 2.35 Remote Buffer Overflow Exploit
  2972. Snitz Forums 2000 v3.1 SR4 (pop_profile.asp) SQL Injection Vulnerability
  2973. VS-News-System <= 1.2.1 (newsordner) Remote File Include Exploit
  2974. VS-Link-Partner <= 2.1 (script_pfad) Remote File Include Exploit
  2975. Htaccess Passwort Generator 1.1 (ht_pfad) RFI Vulnerability
  2976. webSPELL 4.01.02 (showonly) Remote Blind SQL Injection Exploit
  2977. Vivvo Article Manager 3.4 (root) Local File Inclusion Vulnerability
  2978. XLAtunes 0.1 (album) Remote SQL Injection Vulnerability
  2979. S-Gastebuch <= 1.5.3 (gb_pfad) Remote File Include Exploit
  2980. Axigen eMail Server 2.0.0b2 (pop3) Remote Format String Exploit
  2981. ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit
  2982. VicFTPS < 5.0 (CWD) Remote Buffer Overflow Exploit PoC
  2983. Xpression News 1.0.1 (archives.php) Remote File Disclosure Exploit
  2984. ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit 2
  2985. PHP-Nuke Module Emporium <= 2.3.0 Remote SQL Injection Exploit
  2986. IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta)
  2987. Ultimate Fun Book 1.02 (function.php) Remote File Include Vulnerability
  2988. NukeSentinel 2.5.05 (nsbypass.php) Blind SQL Injection Exploit
  2989. NukeSentinel 2.5.05 (nukesentinel.php) File Disclosure Exploit
  2990. Online Web Building 2.0 (id) Remote SQL Injection Vulnerability
  2991. Mozilla Firefox <= 2.0.0.1 (location.hostname) Cross-Domain Vulnerability
  2992. TurboFTP 5.30 Build 572 (newline/LIST) Multiple Remote DoS Exploit
  2993. News Rover 12.1 Rev 1 Remote Stack Overflow Exploit
  2994. FTP Voyager <= 14.0.0.3 (CWD) Remote Stack Overflow Exploit PoC
  2995. PHP-Nuke <= 8.0 Final (INSERT) Blind SQL Injection Exploit (mysql)
  2996. PHP-Nuke <= 8.0 Final (INSERT) Remote SQL Injection Exploit
  2997. PHP-Nuke <= 8.0 Final (HTTP Referers) Remote SQL Injection Exploit
  2998. FTP Explorer 1.0.1 Build 047 (CPU consumption) Remote DoS Exploit
  2999. SendStudio <= 2004.14 (ROOTDIR) Remote File Inclusion Vulnerability
  3000. News Bin Pro 5.33 (.NBI File) Local Buffer Overflow Exploit
  3001. BrowseDialog Class (ccrpbds6.dll) Multiple Methods DoS Exploit
  3002. webSPELL <= 4.01.02 (topic) Remote SQL Injection Exploit
  3003. Connectix Boards <= 0.7 (p_skin) Multiple Vulnerabilities Exploit
  3004. DBImageGallery 1.2.2 (donsimg_base_path) RFI Vulnerabilities
  3005. DBGuestbook 1.1 (dbs_base_path) Remote File Include Vulnerabilities
  3006. Nabopoll 1.2 (result.php surv) Remote Blind SQL Injection Exploit
  3007. Nortel SSL VPN Linux Client <= 6.0.3 Local Privilege Escalation Exploit
  3008. deV!Lz Clanportal [DZCP] <= 1.4.5 Remote File Disclosure Vulnerability
  3009. Oracle 10g KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit
  3010. Oracle 10g KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit
  3011. FlashGameScript 1.5.4 (index.php func) Remote File Include Vulnerability
  3012. eFiction <= 3.1.1 (path_to_smf) Remote File Include Vulnerabilities
  3013. Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow DoS Exploit
  3014. Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit
  3015. Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit
  3016. FCRing <= 1.31 (fcring.php s_fuss) Remote File Include Vulnerability
  3017. Sinapis 2.2 Gastebuch (sinagb.php fuss) Remote File Include Vulnerability
  3018. Sinapis Forum 2.2 (sinapis.php fuss) Remote File Include Vulnerability
  3019. News Rover 12.1 Rev 1 Remote Stack Overflow Exploit (perl)
  3020. Extreme phpBB 3.0.1 (functions.php) Remote File Include Exploit
  3021. Coppermine Photo Gallery 1.3.x Remote Blind SQL Injection Exploit
  3022. CS-Gallery 2.0 (index.php album) Remote File Include Exploit
  3023. phpBB Module NoMoKeTos Rules 0.0.1 Remote File Include Exploit
  3024. PHP-MIP 0.1 (top.php laypath) Remote File Include Vulnerability
  3025. Oracle 10g KUPW$WORKER.MAIN SQL Injection Exploit v2
  3026. Oracle 10g KUPV$FT.ATTACH_JOB SQL Injection Exploit v2
  3027. Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit v2
  3028. Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit v2
  3029. STWC-Counter <= 3.4.0 (downloadcounter.php) RFI Exploit
  3030. Kiwi CatTools TFTP <= 3.2.8 Remote Path Traversal Vulnerability
  3031. NetProxy <= 4.03 Web Filter Evasion / Bypass Logging Exploit
  3032. Admin Phorum 3.3.1a (del.php include_path) RFI Vulnerability
  3033. Plan 9 Kernel (devenv.c OTRUNC/pwrite) Local Exploit
  3034. Ubuntu/Debian Apache 1.3.33/1.3.34 (CGI TTY) Local Root Exploit
  3035. XM Easy Personal FTP Server 5.30 (ABOR) Format String DoS Exploit
  3036. McAfee VirusScan for Mac (Virex) <= 7.7 Local Root Exploit
  3037. vBulletin <= 3.6.4 (inlinemod.php postids) Remote SQL Injection Exploit
  3038. 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Exploit (perl)
  3039. madwifi <= 0.9.2.1 WPA/RSN IE Remote Kernel Buffer Overflow Exploit
  3040. Angel LMS 7.1 (default.asp id) Remote SQL Injection Vulnerability
  3041. Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit
  3042. DivX Web Player 1.3.0 (npdivx32.dll) Remote Denial of Service Exploit
  3043. phpMyFAQ <= 1.6.7 Remote SQL Injection / Command Execution Exploit
  3044. PHP 4 Userland ZVAL Reference Counter Overflow Exploit PoC
  3045. WebMod 0.48 (Content-Length) Remote Buffer Overflow Exploit PoC
  3046. PHP <= 4.4.4 unserialize() ZVAL Reference Counter Overflow Exploit PoC
  3047. MailEnable Pro/Ent <= 2.37 (APPEND) Remote Buffer Overflow Exploit
  3048. Mani Stats Reader <= 1.2 (ipath) Remote File Include Vulnerability
  3049. Netrek 2.12.0 pmessage2() Remote Limited Format String Exploit
  3050. webSPELL <= 4.01.02 Multiple Remote SQL Injection Exploit
  3051. webSPELL <= 4.01.02 Remote PHP Code Execution Exploit
  3052. Rigter Portal System (RPS) 6.2 Remote Blind SQL Injection Exploit
  3053. PHP wddx_deserialize() String Append Crash Exploit
  3054. PHP 4.4.3 - 4.4.6 phpinfo() Remote XSS Vulnerability
  3055. News-Letterman 1.1 (eintrag.php sqllog) Remote File Include Exploit
  3056. Asterisk <= 1.2.15 / 1.4.0 pre-auth Remote Denial of Service Exploit
  3057. AJ Auction Pro All Versions (subcat.php) Remote SQL Injection Exploit
  3058. AJ Dating 1.0 (view_profile.php) Remote SQL Injection Exploit
  3059. AJ Classifieds 1.0 (postingdetails.php) Remote SQL Injection Exploit
  3060. AJ Forum 1.0 (topic_title.php) Remote SQL Injection Exploit
  3061. RRDBrowse <= 1.6 Remote Arbitrary File Disclosure Vulnerability
  3062. PHP < 4.4.5 / 5.2.1 php_binary Session Deserialization Information Leak
  3063. PHP < 4.4.5 / 5.2.1 WDDX Session Deserialization Information Leak
  3064. Konqueror 3.5.5 (JavaScript Read of FTP Iframe) DoS Exploit
  3065. Links Management Application 1.0 (lcnt) Remote SQL Injection Exploit
  3066. PHP <= 4.4.6 mssql_[p]connect() Local Buffer Overflow Exploit
  3067. Mercury/32 Mail Server <= 4.01b (check) Buffer Overflow Exploit PoC
  3068. MS Windows (.doc File) Malformed Pointers Denial of Service Exploit
  3069. WinZip <= 10.0.7245 FileView ActiveX Buffer Overflow Exploit v2
  3070. Macromedia 10.1.4.20 SwDir.dll Internet Explorer Stack Overflow DoS
  3071. Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (perl)
  3072. PHP-Nuke Module PostGuestbook 0.6.1 (tpl_pgb_moddir) RFI Vulnerability
  3073. PHP <= 5.2.1 substr_compare() Information Leak Exploit
  3074. mod_security <= 2.1.0 (ASCIIZ byte) POST Rules Bypass Vulnerability
  3075. PHP < 4.4.5 / 5.2.1 (shmop Functions) Local Code Execution Exploit
  3076. PHP < 4.4.5 / 5.2.1 (shmop) SSL RSA Private-Key Disclosure Exploit
  3077. Flat Chat 2.0 (include online.txt) Remote Code Execution Vulnerability
  3078. PHP COM extensions (inconsistent Win32) safe_mode Bypass Exploit
  3079. Adobe Reader plug-in AcroPDF.dll 8.0.0.0 Resource Consumption
  3080. PHP 4.4.6 crack_opendict() Local Buffer Overflow Exploit PoC
  3081. TFTPDWIN Server 0.4.2 (UDP) Denial of Service Exploit
  3082. Rediff Toolbar ActiveX Control Remote Denial of Service Exploit
  3083. Snort 2.6.1.1/2.6.1.2/2.7.0 (fragementation) Remote DoS Exploit
  3084. netForo! 0.1 (down.php file_to_download) Remote File Disclosure Vuln
  3085. WEBO (Web Organizer) <= 1.0 (baseDir) Remote File Inclusion Vuln
  3086. GaziYapBoz Game Portal (kategori.asp) Remote SQL Injection Vuln
  3087. Magic CMS 4.2.747 (mysave.php file) Remote File Include Vulnerability
  3088. PHP 4.4.6 snmpget() object id Local Buffer Overflow Exploit PoC
  3089. PHP 5.2.0 / PHP with PECL ZIP <= 1.8.3 zip:// URL Wrapper BoF Exploit
  3090. Linux Omnikey Cardman 4040 driver Local Buffer Overflow Exploit PoC
  3091. PHP 4.4.6 cpdf_open() Local Source Code Discslosure PoC
  3092. PMB Services <= 3.0.13 Multiple Remote File Inclusion Vulnerability
  3093. MS Internet Explorer (FTP Server Response) DoS Exploit (MS07-016)
  3094. Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) Multiple Remote Vulns
  3095. WORK system e-commerce <= 3.0.5 Remote File Inclusion Vulnerability
  3096. HC Newssystem 1.0-1.4 (index.php ID) Remote SQL Injection Vulnerability
  3097. NukeSentinel <= 2.5.06 (mysql >= 4.0.24) Remote SQL Injection Exploit
  3098. Oracle 10g (PROCESS_DUP_HANDLE) Local Privilege Elevation (win32)
  3099. PHP <= 5.2.0 ext/filter FDF Post Filter Bypass Exploit
  3100. MS Windows DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption
  3101. PostNuke Module phgstats 0.5 (phgdir) Remote File Include Exploit
  3102. JobSitePro 1.0 (search.php) Remote SQL Injection Exploit
  3103. Top Auction 1.0 (viewcat.php) Remote SQL Injection Exploit
  3104. SonicMailer Pro <= 3.2.3 (index.php) Remote SQL Injection Exploit
  3105. AssetMan <= 2.4a (download_pdf.php) Remote File Disclosure Vuln
  3106. cPanel <= 10.9.x (fantastico) Local File Inclusion Vulnerabilities
  3107. PHP 5.2.0 ext/filter Space Trimming Buffer Underflow Exploit (MacOSX)
  3108. TFTP Server 1.3 Remote Buffer Overflow Denial of Service Exploit
  3109. NewsReactor 20070220 Article Grabbing Remote BoF Exploit (1)
  3110. NewsReactor 20070220 Article Grabbing Remote BoF Exploit (2)
  3111. News Bin Pro 4.32 Article Grabbing Remote Unicode BoF Exploit
  3112. OES (Open Educational System) 0.1beta Remote File Inclusion Vuln
  3113. BP Blog 7.0 (default.asp layout) Remote SQL Injection Vulnerability
  3114. GestArt beta 1 (aide.php aide) Remote File Inclusion Vulnerability
  3115. MySQL Commander <= 2.7 (home) Remote File Inclusion Vulnerability
  3116. X-ice News System 1.0 (devami.asp id) SQL Injection Vulnerability
  3117. JGBBS 3.0beta1 (search.asp author) SQL Injection Exploit
  3118. Activist Mobilization Platform (AMP) 3.2 Remote File Include Vuln
  3119. CARE2X 1.1 (root_path) Remote File Inclusion Vulnerability
  3120. WebCreator <= 0.2.6-rc3 (moddir) Remote File Inclusion Vulnerability
  3121. WarFTP 1.65 (USER) Remote Buffer Overflow Exploit (win2k SP4)
  3122. Zomplog <= 3.7.6 Local File Inclusion Vulnerabilty (win32)
  3123. WSN Guest 1.21 (comments.php id) Remote SQL Injection Exploit
  3124. Dayfox Blog 4 (postpost.php) Remote Code Execution Vulnerability
  3125. PHP <= 5.2.1 session_regenerate_id() Double Free Exploit
  3126. PHP 5.2.0/5.2.1 Rejected Session ID Double Free Exploit
  3127. Orion-Blog 2.0 (AdminBlogNewsEdit.asp) Remote Auth Bypass Vuln
  3128. WarFTP 1.65 (USER) Remote Buffer Overflow SEH Overflow Exploit
  3129. Woltlab Burning Board 2.x (usergroups.php) Remote SQL Injection Exploit
  3130. WebLog (index.php file) Remote File Disclosure Vulnerability
  3131. Company WebSite Builder PRO 1.9.8 (INCLUDE_PATH) RFI Vulnerability
  3132. Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability
  3133. CcMail 1.0.1 (update.php functions_dir) Remote File Inclusion Exploit
  3134. PHP <= 4.4.6 ibase_connect() Local Buffer Overflow Exploit
  3135. Creative Guestbook 1.0 Multiple Remote Vulnerabilities
  3136. WBBlog (XSS/SQL) Multiple Remote Vulnerabilities
  3137. OpenBSD ICMPv6 Fragment Remote Execution Exploit PoC
  3138. WebCalendar 0.9.45 (includedir) Remote File Inclusion Vulnerability
  3139. Absolute Image Gallery 2.0 (gallery.php categoryid) SQL Injection Vuln
  3140. McGallery 0.5b (download.php) Arbitrary File Download Vulnerability
  3141. CA BrightStor ARCserve (msgeng.exe) Remote Stack Overflow Exploit
  3142. Php-Stats <= 0.1.9.1b (PC-REMOTE-ADDR) SQL Injection Exploit
  3143. Php-Stats <= 0.1.9.1b (ip) Remote SQL Injection Exploit
  3144. Creative Files 1.2 (kommentare.php) Remote SQL Injection Vulnerability
  3145. PHP <= 4.4.6 / 5.2.1 array_user_key_compare() ZVAL dtor Local Exploit
  3146. Particle Blogger <= 1.2.0 (post.php postid) Remote SQL Injection Exploit
  3147. PHP DB Designer <= 1.02 Remote File Include Vulnerabilities
  3148. Php-Stats <= 0.1.9.1b (php-stats-options.php) admin 2 exec() eExploit
  3149. MPM Chat 2.5 (view.php logi) Local File Include Vulnerability
  3150. Active PHP Bookmark Notes <= 0.2.5 Remote File Inclusion Exploit
  3151. Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution
  3152. Guestbara <= 1.2 Change Admin Login and Password Exploit
  3153. ScriptMagix FAQ Builder <= 2.0 (index.php) Remote SQL Injection Exploit
  3154. Moodle <= 1.5.2 (moodledata) Remote Session Disclosure Vulnerability
  3155. ScriptMagix Jokes <= 2.0 (index.php catid) Remote SQL Injection Exploit
  3156. ScriptMagix Recipes <= 2.0 (index.php catid) SQL Injection Exploit
  3157. ScriptMagix Photo Rating <= 2.0 Remote SQL Injection Exploit
  3158. iFrame for Phpnuke (iframe.php) Remote File Inclusion Vulnerability
  3159. Katalog Plyt Audio (pl) <= 1.0 Remote SQL Injection Exploit
  3160. Avant Browser <= 11.0 build 26 Remote Stack Overflow Crash Exploit
  3161. ScriptMagix Lyrics <= 2.0 (index.php recid) SQL Injection Exploit
  3162. MetaForum <= 0.513 Beta Remote File Upload Exploit
  3163. PHP 5.2.0 header() Space Trimming Buffer Underflow Exploit (MacOSX)
  3164. PHP-Nuke Module splattforum 4.0 RC1 Local File Inclusion Exploit
  3165. phpBB Minerva Mod <= 2.0.21 build 238a SQL Injection Vulnerability
  3166. NetVios Portal (page.asp) Remote SQL Injection Vulnerability
  3167. pragmaMX Module Landkarten 2.1 Local File Inclusion Exploit (win)
  3168. GeBlog 0.1 GLOBALS[tplname] Local File Inclusion Exploit (win)
  3169. FTPDMIN 0.96 (LIST) Remote Denial of Service Exploit
  3170. PHP-Nuke Module htmltonuke 2.0alpha (htmltonuke.php) RFI Vuln
  3171. PHP <= 4.4.6 / 5.2.1 ext/gd Already Freed Resources Usage Exploit
  3172. Cisco Phone 7940/7960 (SIP INVITE) Remote Denial of Service Exploit
  3173. Mercur IMAPD 5.00.14 Remote Denial of Service Exploit (win32)
  3174. phpRaid < 3.0.7 (rss.php phpraid_dir) Remote File Inclusion Exploit
  3175. PHP <= 5.2.1 hash_update_file() Freed Resource Usage Exploit
  3176. Monster Top List <= 1.4.2 (functions.php root_path) RFI Exploit
  3177. Helix Server 11.0.1 Remote Heap Overflow Exploit (win2k SP4)
  3178. Study planner (Studiewijzer) <= 0.15 Remote File Inclusion Vulnerability
  3179. Digital Eye CMS 0.1.1b (module.php) Remote File Inclusion Vulnerability
  3180. Active Link Engine (default.asp catid) Remote SQL Injection Vulnerability
  3181. Grandstream Budge Tone-200 IP Phone (Digest domain) DoS Exploit
  3182. Active Photo Gallery (default.asp catid) SQL Injection Vulnerability
  3183. Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote Exploit (win2k SP4)
  3184. php-revista <= 1.1.2 Multiple Remote SQL Injection Vulnerabilities
  3185. Mambo Component nfnaddressbook 0.4 Remote File Inclusion Vulnerability
  3186. Mercur Messaging 2005 <= SP4 IMAP Remote Exploit (egghunter mod)
  3187. FutureSoft TFTP Server 2000 Remote SEH Overwrite Exploit
  3188. ClassWeb 2.0.3 (BASE) Remote File Inclusion Vulnerabilities
  3189. PortailPhp 2.0 (idnews) Remote SQL Injection Exploit
  3190. Microsoft DNS Server (Dynamic DNS Updates) Remote Exploit
  3191. LMS <= 1.8.9 Vala Remote File Inclusion Vulnerabilities
  3192. aspWebCalendar 4.5 (calendar.asp eventid) SQL Injection Vulnerability
  3193. 0irc-client v1345 build20060823 Denial of Service Exploit
  3194. RoseOnlineCMS 3 beta2 (op) Local File Inclusion Exploit
  3195. Active Trade v 2 (default.asp catid) Remote SQL Injection Vulnerability
  3196. ActiveBuyandSell 6.2 (buyersend.asp catid) SQL Injection Vulnerability
  3197. Active Auction Pro 7.1 (default.asp catid) SQL Injection Vulnerability
  3198. Philex <= 0.2.3 RFI / File Disclosure Remote Vulnerabilities
  3199. dproxy <= 0.5 Remote Buffer Overflow Exploit (meta 2.7)
  3200. Ethernet Device Drivers Frame Padding Info Leakage Exploit (Etherleak)
  3201. Active Newsletter <= 4.3 (ViewNewspapers.asp) SQL Injection Exploit
  3202. Joomla/Mambo Component SWmenuFree 4.0 RFI Vulnerability
  3203. eWebquiz <= V.8 (eWebQuiz.asp) Remote SQL Injection Exploit
  3204. PHP 5.2.1 unserialize() Local Information Leak Exploit
  3205. Joomla Component Joomlaboard 1.1.1 (sbp) RFI Vulnerability
  3206. Mercury Mail 4.0.1 (LOGIN) Remote IMAP Stack Buffer Overflow Exploit
  3207. Net-Side.net CMS (index.php cms) Remote File Inclusion Vulnerability
  3208. ttCMS <= v4 (ez_sql.php lib_path) Remote File Inclusion Vulnerability
  3209. Joomla Component Car Manager <= 1.1 Remote SQL Injection Exploit
  3210. Joomla Component RWCards <= 2.4.3 Remote SQL Injection Exploit
  3211. Asterisk <= 1.2.16 / 1.4.1 SIP INVITE Remote Denial of Service Exploit
  3212. Mambo Module Flatmenu <= 1.07 Remote File Include Exploit
  3213. Free Image Hosting <= 2.0 (AD_BODY_TEMP) Remote File Inclusion Vulns
  3214. PBlang <= 4.66z Remote Create Admin Exploit
  3215. WarFTP 1.65 (USER) Remote Buffer Overlow Exploit (multiple targets)
  3216. PHP < 4.4.5 / 5.2.1 _SESSION unset() Local Exploit
  3217. PHP < 4.4.5 / 5.2.1 _SESSION Deserialization Overwrite Exploit
  3218. PBlang 4.66z Remote Code Execution Exploit
  3219. Frontbase <= 4.2.7 Remote Buffer Overflow Exploit (windows)
  3220. PHP 5.2.1 with PECL phpDOC Local Buffer Overflow Exploit
  3221. MS Internet Explorer Recordset Double Free Memory Exploit (MS07-009)
  3222. FreeBSD mcweject 0.9 (eject) Local Root Buffer Overflow Exploit
  3223. Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (Win2K SP4)
  3224. IceBB 1.0-rc5 Remote Create Admin Exploit
  3225. IceBB 1.0-rc5 Remote Code Execution Exploit
  3226. PHP-Nuke Module Addressbook 1.2 Local File Inclusion Exploit
  3227. C-Arbre <= 0.6PR7 (root_path) Remote File Inclusion Vulnerability
  3228. Oracle 10g KUPM$MCP.MAIN SQL Injection Exploit v2
  3229. Oracle 10g KUPM$MCP.MAIN SQL Injection Exploit
  3230. PHP 4.4.5 / 4.4.6 session_decode() Double Free Exploit PoC
  3231. Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit
  3232. XOOPS module Articles <= 1.02 (print.php id) SQL Injection Exploit
  3233. NaviCOPA Web Server 2.01 Remote Buffer Overflow Exploit (meta)
  3234. Joomla Component D4JeZine <= 2.8 Remote BLIND SQL Injection Exploit
  3235. PHP-Nuke Module Eve-Nuke 0.1 (mysql.php) RFI Vulnerability
  3236. Web Content System 2.7.1 Remote File Inclusion Exploit
  3237. Corel Wordperfect X3 13.0.0.565 (.PRS) Local Buffer Overflow Exploit
  3238. XOOPS module Articles <= 1.03 (index.php cat_id) SQL Injection Exploit
  3239. Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit v2
  3240. iPhotoAlbum 1.1 (header.php) Remote File Include Vulnerability
  3241. XOOPS Module Friendfinder <= 3.3 (view.php id) SQL Injection Exploit
  3242. MangoBery CMS 0.5.5 (quotes.php) Remote File Inclusion Vulnerability
  3243. CodeBB 1.0 beta 2 (phpbb_root_path) Remote File Inclusion Vulnerability
  3244. Softerra Time-Assistant <= 6.2 (inc_dir) Remote File Inclusion Vuln
  3245. sBLOG 0.7.3 Beta (inc/lang.php) Local File Inclusion Exploit
  3246. IBM Lotus Domino Server 6.5 (username) Remote Denial of Service Exploit
  3247. XOOPS Module MyAds Bug Fix <= 2.04jp (index.php) SQL Injection Exploit
  3248. CA BrightStor Backup 11.5.2.0 (Mediasvr.exe) Remote Code Exploit
  3249. Picture-Engine <= 1.2.0 (wall.php cat) Remote SQL Injection Exploit
  3250. Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 DoS Hang / Crash Exploit
  3251. Kaqoo Auction (install_root) Multiple Remote File Include Vulnerabilities
  3252. Advanced Login <= 0.7 (root) Remote File Inclusion Vulnerability
  3253. Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (linux)
  3254. ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit
  3255. JC URLshrink 1.3.1 Remote Code Execution Vulnerability
  3256. XOOPS Module Repository (viewcat.php) Remote SQL Injection Exploit
  3257. phpBB MOD Forum picture and META tags 1.7 RFI Vulnerability
  3258. JSBoard 2.0.10 (login.php table) Local File Inclusion Vulnerability
  3259. dproxy-nexgen Remote Root Buffer Overflow Exploit (x86-lnx)
  3260. IBM Lotus Domino Server 6.5 PRE AUTH Remote Exploit
  3261. MS Windows Animated Cursor (.ANI) Stack Overflow Exploit
  3262. XOOPS Module Lykos Reviews 1.00 (index.php) SQL Injection Exploit
  3263. XOOPS Module Library (viewcat.php) Remote SQL Injection Exploit
  3264. XOOPS Module Core (viewcat.php) Remote SQL Injection Exploit
  3265. XOOPS Module Tutoriais (viewcat.php) Remote SQL Injection Exploit
  3266. WinMail Server 4.4 build 1124 (WebMail) Remote Add Super User Exploit
  3267. XOOPS Module eCal <= 2.24 (display.php) Remote SQL Injection Exploit
  3268. BT-sondage 1.12 (gestion_sondage.php) RFI Vulnerability
  3269. XOOPS Module Tiny Event <= 1.01 (id) Remote SQL Injection Exploit
  3270. XOOPS Module Kshop <= 1.17 (id) Remote SQL Injection Exploit
  3271. IPSwitch IMail Server <= 8.20 IMAPD Remote Buffer Overflow Exploit
  3272. CWB PRO 1.5 (INCLUDE_PATH) Remote File Inclusion Vulnerabilities
  3273. XOOPS Module Camportail <= 1.1 (camid) Remote SQL Injection Exploit
  3274. XOOPS Module debaser <= 0.92 (genre.php) BLIND SQL Injection Exploit
  3275. Flexphpnews 0.0.5 (news.php newsid) Remote SQL Injection Vulnerability
  3276. XOOPS Module myAlbum-P <= 2.0 (cid) Remote SQL Injection Exploit
  3277. XOOPS Module RM+Soft Gallery 1.0 BLIND SQL Injection Exploit
  3278. MS Windows XP/Vista Animated Cursor (.ANI) Remote Overflow Exploit
  3279. MS Windows XP Animated Cursor (.ANI) Remote Overflow Exploit 2
  3280. MS Windows Animated Cursor (.ANI) Remote Exploit (eeye patch bypass)
  3281. MapLab MS4W 2.2.1 Remote File Inclusion Vulnerability
  3282. PHP-Fusion Module topliste 1.0 (cid) Remote SQL Injection Vulnerability
  3283. PHP-Fusion Module Arcade 1.0 (cid) Remote SQL Injection Vulnerability
  3284. Really Simple PHP and Ajax (RSPA) 2007-03-23 RFI Vulnerability
  3285. XOOPS Module WF-Section <= 1.01 (articleid) SQL Injection Exploit
  3286. XOOPS Module XFsection <= 1.07 (articleid) BLIND SQL Injection Exploit
  3287. XOOPS Module Zmagazine 1.0 (print.php) Remote SQL Injection Exploit
  3288. MS Windows Animated Cursor (.ANI) Local Buffer Overflow Exploit
  3289. IrfanView 3.99 (.ANI File) Local Buffer Overflow Exploit
  3290. Ipswitch WS_FTP 5.05 Server Manager Local Site Buffer Overflow Exploit
  3291. Frontbase <= 4.2.7 POST-AUTH Remote Buffer Overflow Exploit v2.2
  3292. MS Windows Animated Cursor (.ANI) Universal Exploit Generator
  3293. MS Windows Animated Cursor (.ANI) Overflow Exploit (Hardware DEP)
  3294. MyBulletinBoard (MyBB) <= 1.2.3 Remote Code Execution Exploit
  3295. HP Mercury Quality Center 9.0 build 9.1.0.4352 SQL Execution Exploit
  3296. XOOPS Module PopnupBlog <= 2.52 (postid) BLIND SQL Injection Exploit
  3297. Wordpress 2.1.2 (xmlrpc) Remote SQL Injection Exploit
  3298. MySpeach <= 3.0.7 Remote/Local File Inclusion Vulnerability
  3299. phpMyNewsletter 0.6.10 (customize.php l) RFI Vulnerability
  3300. AROUNDMe 0.7.7 Multiple Remote File Inclusion Vulnerabilities
  3301. CyBoards PHP Lite 1.21 (script_path) Remote File Include Exploit
  3302. HP Mercury Quality Center Spider90.ocx ProgColor Overflow Exploit
  3303. AOL SuperBuddy ActiveX Control Remote Code Execution Exploit (meta)
  3304. XOOPS Module WF-Snippets <= 1.02 (c) BLIND SQL Injection Exploit
  3305. TrueCrypt <= 4.3 Local Privilege Escalation Exploit (CVE-2007-1738)
  3306. Mutant 0.9.2 mutant_functions.php Remote File Inclusion Exploit
  3307. XOOPS Module Rha7 Downloads 1.0 (visit.php) SQL Injection Exploit
  3308. Sisplet CMS <= 05.10 (site_path) Remote File Inclusion Vulnerability
  3309. CodeWand phpBrowse (site_path) Remote File Inclusion Vulnerability
  3310. PHP-Generics 1.0.0 beta Multiple Remote File Inclusion Vulnerabilities
  3311. XOOPS Module WF-Links <= 1.03 (cid) Remote SQL Injection Exploit
  3312. phpMyNewsletter <= 0.8 (beta5) Multiple Vuln Exploit
  3313. XOOPS Module Jobs <= 2.4 (cid) Remote SQL Injection Exploit
  3314. WebSPELL <= 4.01.02 (picture.php) File Disclosure Vulnerability
  3315. Wserve HTTP Server 4.6 (Long Directory Name) Denial of Service Exploit
  3316. FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit (2)
  3317. Beryo 2.0 (downloadpic.php chemin) Remote File Disclosure Vulnerability
  3318. cattaDoc 2.21 (download2.php fn1) Remote File Disclosure Vulnerability
  3319. SmodBIP <= 1.06 (aktualnosci zoom) Remote SQL Injection Exploit
  3320. SmodCMS <= 2.10 (Slownik ssid) Remote SQL Injection Exploit
  3321. Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32)
  3322. Scorp Book 1.0 (smilies.php config) Remote File Inclusion Vulnerability
  3323. PHP-Nuke Module eBoard 1.0.7 GLOBALS[name] LFI Exploit
  3324. MS Windows Explorer Unspecified .ANI File Denial of Service Exploit
  3325. MyBlog: PHP and MySQL Blog/CMS software RFI Vulnerability
  3326. WitShare 0.9 (index.php menu) Local File Inclusion Vulnerability
  3327. ScarNews 1.2.1 (sn_admin_dir) Local File Inclusion Exploit
  3328. MS Windows GDI Local Privilege Escalation Exploit (MS07-017)
  3329. PcP-Guestbook 3.0 (lang) Local File Inclusion Vulnerabilities
  3330. Microsoft Office Word 2007 Multiple Vulnerabilities
  3331. Battle.net Clan Script for PHP 1.5.1 Remote SQL Injection Vulnerability
  3332. IrfanView 3.99 .ANI File Local Buffer Overflow Exploit (multiple targets)
  3333. MS Windows .HLP File Local HEAP Overflow PoC 0day
  3334. PHP121 Instant Messenger 2.2 Local File Inclusion Vulnerability
  3335. MS Windows Animated Cursor (.ANI) Local Overflow Exploit
  3336. Pathos CMS 0.92-2 (warn.php file) Remote File Inclusion Vulnerability
  3337. HIOX GUEST BOOK (HGB) 4.0 Remote Code Execution Vulnerability
  3338. Kerberos 1.5.1 Kadmind Remote Root Buffer Overflow Vulnerability
  3339. phpGalleryScript 1.0 (init.gallery.php include_class) RFI Vulnerability
  3340. Weatimages <= 1.7.1 ini[langpack] Remote File Inclusion Vulnerability
  3341. Crea-Book <= 1.0 Admin Access Bypass / DB Disclosure / Code Execution
  3342. InoutMailingListManager <= 3.1 Remote Command Execution Exploit
  3343. Joomla/Mambo Component Taskhopper 1.1 RFI Vulnerabilities
  3344. pL-PHP beta 0.9 Multiple Remote Vulnerabilities
  3345. SimpCMS <= 04.10.2007 (site) Remote File Inclusion Vulnerability
  3346. Mambo Component zOOm Media Gallery <= 2.5 Beta 2 RFI Vulnerabilities
  3347. TOSMO/Mambo 1.4.13a (absolute_path) Remote File Inclusion Vulns
  3348. MiniWebsvr 0.0.7 Remote Directory Transversal Exploit
  3349. Gran Paradiso 3.0a3 non-existent applet Denial of Service Exploit
  3350. PunBB <= 1.2.14 Remote Code Execution Exploit
  3351. CodeBreak 1.1.2 (codebreak.php) Remote File Inclusion Exploit
  3352. Mambo Module Weather (absolute_path) RFI Vulnerability
  3353. Mambo Module Calendar (Agenda) 1.5.5 RFI Vulnerability
  3354. Joomla Component mosMedia <= 1.0.8 Remote File Inclusion Vulnerability
  3355. Sami HTTP Server 2.0.1 POST Request Denial of Service Exploit
  3356. mxBB Module MX Shotcast 1.0 RC2 (getinfo1.php) RFI Exploit
  3357. WebKalk2 1.9.0 (absolute_path) Remote File Inclusion Vulnerability
  3358. RicarGBooK 1.2.1 (header.php lang) Local File Inclusion Vulnerability
  3359. MyBulletinBoard (MyBB) <= 1.2.2 (CLIENT-IP) SQL Injection Exploit
  3360. e107 0.7.8 (mailout.php) Access Escalation Exploit (admin needed)
  3361. Expow 0.8 (autoindex.php cfg_file) Remote File Inclusion Vulnerability
  3362. Request It 1.0b (index.php id) Remote File Inclusion Vulnerability
  3363. Aircrack-ng 0.7 (specially crafted 802.11 packets) Remote BoF Exploit
  3364. Chatness <= 2.5.3 (options.php/save.php) Remote Code Execution Exploit
  3365. Ettercap-NG 0.7.3 Remote Denial of Service Exploit
  3366. VCDGear <= 3.56 Build 050213 (FILE) Local Code Execution Exploit
  3367. IE NCTAudioFile2.AudioFile ActiveX Remote Overflow Exploit
  3368. QDBlog 0.4 (SQL Injection/LFI) Multiple Remote Vulnerabilities
  3369. ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield)
  3370. Frogss CMS <= 0.7 Remote SQL Injection Exploit
  3371. Garennes 0.6.1 (repertoire_config) Remote File Inclusion Vulnerabilities
  3372. Pixaria Gallery 1.x (class.Smarty.php) Remote File Include Vulnerability
  3373. Joomla Module AutoStand 1.0 Remote File Inclusion Vulnerability
  3374. LS simple guestbook (v1) Remote Code Execution Vulnerability
  3375. Mambo/Joomla Component Article 1.1 Remote File Inclusion Vulnerability
  3376. MS Windows DNS RPC Remote Buffer Overflow Exploit (win2k SP4)
  3377. XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Exploit
  3378. Papoo <= 3.02 (kontakt menuid) Remote SQL Injection Exploit
  3379. MS Windows DNS DnssrvQuery Remote Stack Overflow Exploit
  3380. CNStats 2.9 (who_r.php bj) Remote File Inclusion Vulnerability
  3381. NMDeluxe 1.0.1 (footer.php template) Local File Inclusion Exploit
  3382. Gallery 1.2.5 (GALLERY_BASEDIR) Multiple RFI Vulnerabilities
  3383. audioCMS arash 0.1.4 (arashlib_dir) Remote File Inclusion Vulnerabilities
  3384. Web Slider 0.6 (path) Remote File Inclusion Vulnerabilities
  3385. MS Windows DNS RPC Remote Buffer Overflow Exploit (port 445) v2
  3386. openMairie 1.10 (scr/soustab.php) Local File Inclusion Vulnerability
  3387. SunShop Shopping Cart <= 3.5 (abs_path) RFI Vulnerabilities
  3388. StoreFront for Gallery (GALLERY_BASEDIR) RFI Vulnerabilities
  3389. XOOPS Module tsdisplay4xoops 0.1 Remote File Inclusion Vulnerability
  3390. Anthologia 0.5.2 (index.php ads_file) Remote File Inclusion Vulnerability
  3391. AjPortal2Php (PagePrefix) Remote File Inclusion Vulnerabilities
  3392. Joomla Component JoomlaPack 1.0.4a2 RE (CAltInstaller.php) RFI
  3393. MiniGal b13 (image backdoor) Remote Code Execution Exploit
  3394. MS Windows GDI Local Privilege Escalation Exploit (MS07-017) 2
  3395. Cabron Connector 1.1.0-Full Remote File Inclusion Vulnerability
  3396. OllyDbg 1.10 Local Format String Exploit
  3397. ShoutPro <= 1.5.2 (shout.php) Remote Code Injection Exploit
  3398. Joomla Template Be2004-2 (index.php) Remote File Include Exploit
  3399. jGallery 1.3 (index.php) Remote File Inclusion Vulnerability
  3400. Mozzers SubSystem final (subs.php) Remote Code Execution Vulnerability
  3401. AimStats 3.2 (process.php update) Remote Code Execution Exploit
  3402. Rezervi 0.9 (root) Remote File Inclusion Vulnerabilities
  3403. Zomplog 3.8 (force_download.php file) Remote File Disclosure Vuln
  3404. OpenSurveyPilot <= 1.2.1 Remote File Inclusion Vulnerability
  3405. Mx Module Smartor Album FAP 2.0 RC 1 Remote File Inclusion Vuln
  3406. CreaDirectory 1.2 (error.asp id) Remote SQL Injection Vulnerability
  3407. Winamp <= 5.3 (WMV File) Remote Denial of Service Exploit
  3408. eXtremail <= 2.1.1 DNS Parsing Bugs Remote Exploit PoC
  3409. Foxit Reader 2.0 (PDF) Remote Denial of Service Exploit
  3410. Supasite 1.23b Multiple Remote File Inclusion Vulnerabilities
  3411. Photofiltre Studio v8.1.1 (.TIF File) Local Buffer Overflow Exploit
  3412. JChit counter 1.0.0 (imgsrv.php ac) Remote File Disclosure Vulnerability
  3413. PHP-Ring Webring System 0.9 Remote SQL Injection Vulnerability
  3414. Maran PHP Forum (forum_write.php) Remote Code Execution Vulnerability
  3415. ACDSee 9.0 (.XPM File) Local Buffer Overflow Exploit
  3416. XnView 1.90.3 (.XPM File) Local Buffer Overflow Exploit
  3417. WEBInsta FM 0.1.4 login.php absolute_path Remote File Inclusion Exploit
  3418. Corel Paint Shop Pro Photo 11.20 (.CLP File) Buffer Overflow Exploit
  3419. MyBulletinBoard (MyBB) <= 1.2.5 calendar.php Blind SQL Injection Exploit
  3420. Joomla 1.5.0 Beta (pcltar.php) Remote File Inclusion Vulnerability
  3421. Winamp <= 5.33 (.AVI File) Remote Denial of Service Exploit
  3422. Pagode 0.5.8 (navigator_ok.php asolute) Remote File Disclosure Vuln
  3423. Opera 9.2 (torrent File) Remote Denial of Service Exploit
  3424. Post Revolution <= 0.7.0 RC 2 (dir) Remote File Inclusion Vulnerability
  3425. GPB Bulletin Board Multiple Remote File Inclusion Vulnerabilities
  3426. GNU Mailutils imap4d 0.6 Remote Format String Exploit (exec-shield)
  3427. Second Sight Software ActiveGS.ocx ActiveX Buffer Overflow POC
  3428. Second Sight Software ActiveMod.ocx ActiveX Buffer Overflow POC
  3429. NetSprint Toolbar ActiveX toolbar.dll Denial of Service POC
  3430. Linksys SPA941 \377 character Remote Denial of Service Exploit
  3431. Linksys SPA941 (remote reboot) Remote Denial of Service Exploit
  3432. Adobe Photoshop CS2 / CS3 Unspecified .BMP File Buffer Overflow Exploit
  3433. USP FOSS Distribution 1.01 (dnld) Remote File Disclosure Vulnerability
  3434. Advanced Webhost Billing System (AWBS) cart2.php RFI Vulnerability
  3435. wavewoo 0.1.1 (loading.php path_include) Remote File Inclusion Exploit
  3436. ABC-View Manager 1.42 (.PSP File) Buffer Overflow Exploit
  3437. FreshView 7.15 (.PSP File) Buffer Overflow Exploit
  3438. JulmaCMS 1.4 (file.php file) Remote File Disclosure Vulnerability
  3439. Ext 1.0 (feed-proxy.php feed) Remote File Disclosure Vulnerability
  3440. Gimp 2.2.14 .RAS File SUNRAS Plugin Buffer Overflow Exploit
  3441. phpBandManager 0.8 (index.php pg) Remote File Inclusion Vulnerability
  3442. phpOracleView (include_all.inc.php page_dir) RFI Vulnerability
  3443. MS Windows (.ANI) GDI Remote Elevation of Privilege Exploit (MS07-017)
  3444. Firefly 1.1.01 (doc_root) Remote File Inclusion Vulnerabilities
  3445. EsForum 3.0 (forum.php idsalon) Remote SQL Injection Vulnerability
  3446. MyDNS 1.1.0 Remote Heap Overflow PoC
  3447. IE NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow Exploit 2
  3448. burnCMS <= 0.2 (root) Remote File Inclusion Vulnerabilities
  3449. IPIX Image Well ActiveX (iPIX-ImageWell-ipix.dll) BoF Exploit
  3450. IrfanView <= 4.00 .IFF File Buffer Overflow Exploit
  3451. Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit
  3452. PostNuke pnFlashGames Module 1.5 Remote SQL Injection Vulnerability
  3453. Wordpress Plugin myGallery <= 1.4b4 Remote File Inclusion Vulnerability
  3454. Fenice OMS server 1.10 Remote Buffer Overflow Exploit (exec-shield)
  3455. TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit
  3456. Imageview 5.3 (fileview.php album) Local File Inclusion Vulnerability
  3457. The Merchant <= 2.2.0 (index.php show) Remote File Inclusion Exploit
  3458. RealPlayer 10 (.ra file) Remote Denial of Service Exploit
  3459. psipuss 1.0 (editusers.php) Remote Change Admin Password Exploit
  3460. 3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux)
  3461. 3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (win32)
  3462. Winamp <= 5.34 .MP4 File Code Execution Exploit
  3463. Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI Vulnerability
  3464. Wordpress plugin wordTube <= 1.43 (wpPATH) RFI Vulnerability
  3465. PowerPoint Viewer OCX 3.2 (ActiveX Control) Denial of Service Exploit
  3466. Sendcard <= 3.4.1 (sendcard.php form) Local File Inclusion Vulnerability
  3467. Wordpress plugin myflash <= 1.00 (wppath) RFI Vulnerability
  3468. 3proxy 0.5.3g proxy.c logurl() Remote Overflow Exploit (exec-shield)
  3469. Excel Viewer OCX 3.1.0.6 Multiple Methods Denial of Service Exploit
  3470. PStruh-CZ 1.3/1.5 (download.asp File) File Disclosure Vulnerability
  3471. 1024 CMS 0.7 (download.php item) Remote File Disclosure Vulnerability
  3472. mxBB Module FAQ & RULES 2.0.0 Remote File Inclusion Exploit
  3473. YaPIG 0.95b Remote Code Execution Exploit
  3474. PostNuke Module v4bJournal Remote SQL Injection Vulnerability
  3475. Word Viewer OCX 3.2 Remote Denial of Service Exploit
  3476. phpChess Community Edition 2.0 Multiple RFI Vulnerabilities
  3477. Open Translation Engine (OTE) 0.7.8 (header.php ote_home) RFI Vuln
  3478. PHP Coupon Script 3.0 (index.php bus) Remote SQL Injection Vulnerability
  3479. Pre Classifieds Listings 1.0 Remote SQL Injection Vulnerability
  3480. Pre News Manager 1.0 Remote SQL Injection Vulnerability
  3481. Pre Shopping Mall 1.0 Remote SQL Injection Vulnerability
  3482. Censura 1.15.04 (censura.php vendorid) SQL Injection Vulnerability
  3483. ActSoft DVD-Tools (dvdtools.ocx 3.8.5.0) Stack Overflow Exploit
  3484. Office Viewer OCX 3.2.0.5 Multiple Methods Denial of Service Exploit
  3485. E-GADS! 2.2.6 (common.php locale) Remote File Inclusion Vulnerability
  3486. Versado CMS 1.07 (ajax_listado.php urlModulo) RFI Vulnerability
  3487. workbench 0.11 (header.php path) Remote File Inclusion Vulnerability
  3488. XOOPS Flashgames Module 1.0.1 Remote SQL Injection Vulnerability
  3489. RunCms <= 1.5.2 (debug_show.php) Remote SQL Injection Exploit
  3490. Multiple vendors ZOO file decompression Infinite Loop DoS PoC
  3491. PMECMS <= 1.0 config[pathMod] Remote File Inclusion Vulnerabilities
  3492. Persism CMS <= 0.9.2 system[path] Remote File Inclusion Vulnerabilities
  3493. PHP TopTree BBS 2.0.1a (right_file) Remote File Inclusion Vulnerability
  3494. Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution (2)
  3495. East Wind Software (advdaudio.ocx 1.5.1.1) Local BoF Exploit
  3496. vm watermark for Gallery 0.4.1 Remote File Inclusion Vulnerability
  3497. Nuked-klaN 1.7.6 Remote Code Execution Exploit
  3498. Archangel Weblog 0.90.02 Local File Inclusion / Admin Bypass Vulns
  3499. PHPtree 1.3 (cms2.php s_dir) Remote File Inclusion Vulnerability
  3500. NoAh <= 0.9 pre 1.2 (mfa_theme.php) Remote File Inclusion Vulnerability
  3501. XOOPS Module wfquotes 1.0 0 Remote SQL Injection Vulnerability
  3502. Wikivi5 (show.php sous_rep) Remote File Inclusion Vulnerability
  3503. Friendly <= 1.0d1 (friendly_path) Remote File Inclusion Vulnerabilities
  3504. Tropicalm Crowell Resource 4.5.2 (RESPATH) RFI Vulnerabilities
  3505. Versalsoft HTTP File Upload ActiveX 6.36 (AddFile) Remote DoS Exploit
  3506. ACGVAnnu <= 1.3 (acgv.php rubrik) Local File Inclusion Vulnerability
  3507. DynamicPAD <= 1.02.18 (HomeDir) Remote File Inclusion Vulnerabilities
  3508. Berylium2 2003-08-18 (beryliumroot) Remote File Inclusion Vulnerability
  3509. LaVague <= 0.3 (printbar.php views_path) RFI Vulnerability
  3510. Opera 9.10 alert() Remote Denial of Service Exploit
  3511. Taltech Tal Bar Code ActiveX Control Buffer Overflow Exploit
  3512. SmartCode VNC Manager 3.6 (scvncctrl.dll) Denial of Service Exploit
  3513. CGX 20050314 (pathCGX) Remote File Inclusion Vulnerabilities
  3514. PHPLojaFacil 0.1.5 (path_local) Remote File Inclusion Vulnerabilities
  3515. GNUEDU 1.3b2 Multiple Remote File Inclusion Vulnerabilities
  3516. IncrediMail IMMenuShellExt ActiveX Control Buffer Overflow Exploit
  3517. Miplex2 (SmartyFU.class.php) Remote File Inclusion Vulnerability
  3518. phpMyPortal 3.0.0 RC3 GLOBALS[CHEMINMODULES] RFI Exploit
  3519. Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate SEH Overwrite
  3520. Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate EIP Overwrite
  3521. BarCodeWiz ActiveX Control 2.52 (BarcodeWiz.dll) SEH Overwrite Exploit
  3522. BarCodeWiz ActiveX Control 2.0 (BarcodeWiz.dll) Remote BoF PoC
  3523. aForum <= 1.32 (CommonAbsDir) Remote File Inclusion Vulnerability
  3524. telltarget <= 1.3.3 (tt_docroot) Remote File Inclusion Vulnerabilities
  3525. SimpleNews <= 1.0.0 FINAL (print.php news_id) SQL Injection Exploit
  3526. TutorialCMS <= 1.00 (search.php search) SQL Injection Exploit
  3527. Gimp 2.2.14 .RAS File Download/Execute Buffer Overflow Exploit (win32)
  3528. GDivX Zenith Player AviFixer Class (fix.dll 1.0.0.1) Buffer Overflow PoC
  3529. McAfee VirusScan 10.0.21 ActiveX control Stack Overflow PoC
  3530. Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service Exploit
  3531. MS Internet Explorer <= 7 Remote Arbitrary File Rewrite PoC (MS07-027)
  3532. McAfee Security Center IsOldAppInstalled ActiveX BoF Exploit
  3533. Original 0.11 config.inc.php x[1] Remote File Inclusion Vulnerability
  3534. Thyme Calendar 1.3 Remote SQL Injection Vulnerability
  3535. TaskDriver <= 1.2 Login Bypass/SQL Injection Exploit
  3536. eTrust Antivirus Agent r8 Local Privilege Elevation Exploit
  3537. Hewlett Packard 1.0.0.309 hpqvwocx.dll ActiveX Magview Overflow PoC
  3538. Morovia Barcode ActiveX Professional 3.3.1304 Arbitrary File Overwrite
  3539. Snaps! Gallery 1.4.4 Remote User Pass Change Exploit
  3540. maGAZIn 2.0 (phpThumb.php src) Remote File Disclosure Vulnerability
  3541. R2K Gallery 1.7 (galeria.php lang2) Local File Inclusion Vulnerability
  3542. Monalbum 0.8.7 Remote Code Execution Exploit
  3543. W1L3D4 Philboard 0.2 (W1L3D4_bolum.asp forumid) SQL Injection Vuln
  3544. PHP FirstPost 0.1 (block.php Include) Remote File Inclusion Exploit
  3545. iG Shop 1.4 (page.php) Remote SQL Injection Vulnerability
  3546. YAAP <= 1.5 __autoload() Remote File Inclusion Vulnerability
  3547. Beacon 0.2.0 (splash.lang.php) Remote File Inclusion Vulnerability
  3548. PrecisionID Barcode ActiveX 1.3 Denial of Service Exploit
  3549. EfesTECH Haber 5.0 (id) Remote SQL Injection Vulnerability
  3550. notepad++ 4.1 ruby file processing Buffer Overflow Exploit (win32)
  3551. webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit
  3552. BlogMe 3.0 (archshow.asp var) Remote SQL Injection Vulnerability
  3553. CJG EXPLORER PRO 3.2 (g_pcltar_lib_dir) RFI Vulnerabilities
  3554. VImpX ActiveX (VImpX.ocx v. 4.7.3.0) Remote Buffer Overflow Exploit
  3555. ID Automation Linear Barcode ActiveX Denial of Service Exploit
  3556. phpAtm 1.30 (downloadfile) Remote File Disclosure Vulnerability
  3557. NagiosQL 2005 2.00 (prepend_adm.php) Remote File Inclusion Vuln
  3558. Feindt Computerservice News 2.0 (newsadmin.php action) RFI Vuln
  3559. Clever Database Comparer ActiveX 2.2 Remote Buffer Overflow PoC
  3560. webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-shield)
  3561. Linksnet Newsfeed 1.0 Remote File Inclusion Vulnerability
  3562. Media Gallery for Geeklog <= 1.4.8a Remote File Inclusion Vulnerability
  3563. TinyIdentD <= 2.2 Remote Buffer Overflow Exploit
  3564. MS Windows Vista forged ARP packet Network Stack DoS Exploit
  3565. DeWizardX (DEWizardAX.ocx) Arbitrary File Overwrite Exploit
  3566. Achievo 1.1.0 (atk.inc config_atkroot) Remote File Inclusion Vulnerability
  3567. BitsCast 0.13.0 (invalid string) Remote Denial of Service Exploit
  3568. NewzCrawler 1.8 (invalid string) Remote Denial of Service Exploit
  3569. XOOPS Module resmanager <= 1.21 BLIND SQL Injection Exploit
  3570. XOOPS Module Glossarie <= 1.7 (sid) Remote SQL Injection Exploit
  3571. XOOPS Module MyConference 1.0 (index.php) SQL Injection Exploit
  3572. Eudora 7.1 SMTP ResponseRemote Remote Buffer Overflow Exploit
  3573. Glossword 1.8.1 custom_vars.php Remote File Inclusion Vulnerability
  3574. RunawaySoft Haber portal 1.0 (tr) Multiple Remote Vulnerabilities
  3575. PrecisionID Barcode ActiveX 1.9 Remote Denial of Service Exploit
  3576. PrecisionID Barcode ActiveX 1.9 Remote Arbitrary File Overwrite Exploit
  3577. CA BrightStor Backup 11.5.2.0 caloggderd.exe Denial of Service Exploit
  3578. CA BrightStor Backup 11.5.2.0 Mediasvr.exe Denial of Service Exploit
  3579. PHPGlossar 0.8 (format_menue) Remote File Inclusion Vulnerabilities
  3580. SimpNews <= 2.40.01 (print.php newnr) Remote SQL Injection Exploit
  3581. FAQEngine <= 4.16.03 (question.php questionref) SQL Injection Exploit
  3582. Mambo com_yanc 1.4 beta (id) Remote SQL Injection Vulnerability
  3583. MagicISO <= 5.4(build239) .cue File Heap Overflow PoC
  3584. GeekLog 2.x ImageImageMagick.php Remote File Inclusion Vulnerability
  3585. Build it Fast (bif3) 0.4.1 Multiple Remote File Inclusion Vulnerabilities
  3586. Libstats <= 1.0.3 (template_csv.php) Remote File Inclusion Vulnerability
  3587. MolyX BOARD 2.5.0 (index.php lang) Local File Inclusion Vulnerability
  3588. LeadTools JPEG 2000 COM Object Remote Stack Overflow Exploit
  3589. LeadTools Thumbnail Browser Control (lttmb14E.ocx) Remote BoF Exploit
  3590. LeadTools Raster Thumbnail Object Library (LTRTM14e.DLL) BoF Exploit
  3591. SunLight CMS 5.3 (root) Remote File Inclusion Vulnerabilities
  3592. Rational Software Hidden Administrator 1.7 Auth Bypass Exploit
  3593. Zomplog <= 3.8 (mp3playlist.php speler) Remote SQL Injection Exploit
  3594. AlstraSoft E-Friends <= 4.21 Admin Session Retrieve Exploit
  3595. AlstraSoft Live Support v1.21 Admin Credential Retrieve Exploit
  3596. AlstraSoft Template Seller Pro <= 3.25 Admin Password Change Exploit
  3597. AlstraSoft Template Seller Pro <= 3.25 Remote Code Execution Exploit
  3598. Wordpress 2.1.3 admin-ajax.php SQL Injection Blind Fishing Exploit
  3599. LeadTools Raster Variant (LTRVR14e.dll) Remote File Overwrite Exploit
  3600. Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities
  3601. TutorialCMS <= 1.01 Authentication Bypass Vulnerability
  3602. Ol Bookmarks Manager 0.7.4 Remote SQL Injection Vulnerability
  3603. Microsoft IIS 6.0 (/AUX/.aspx) Remote Denial of Service Exploit
  3604. Pegasus ImagN ActiveX Control Remote Buffer Overflow Exploit
  3605. Virtual CD 9.0.0.2 (vc9api.DLL) Remote Shell Commands Execution Exploit
  3606. KSign KSignSWAT <= 2.0.3.3 ActiveX Control Remote BoF Exploit
  3607. LeadTools ISIS Control (ltisi14E.ocx v.14.5.0.44) Remote DoS Exploit
  3608. BtiTracker <= 1.4.1 (become admin) Remote SQL Injection Vulnerability
  3609. NavBoard 2.6.0 Remote Code Execution Exploit
  3610. Scallywag (template.php path) Remote File Inclusion Vulnerabilities
  3611. Microsoft Office 2000 (OUACTRL.OCX v. 1.0.1.9) Remote DoS Exploit
  3612. Dokeos <= 1.8.0 (my_progress.php course) Remote SQL Injection Exploit
  3613. MagicISO <= 5.4 (build239) .cue File Local Buffer Overflow Exploit
  3614. Microsoft Visual Basic 6.0 Project (Company Name) Stack overflow PoC
  3615. Microsoft Visual Basic 6.0 Project (Description) Stack overflow PoC
  3616. UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow PoC
  3617. LeadTools Raster Dialog File Object Activex Remote Buffer Overflow PoC
  3618. Dokeos <= 1.6.5 (courseLog.php scormcontopen) SQL Injection Exploit
  3619. cpCommerce <= 1.1.0 (category.php id_category) SQL Injection Exploit
  3620. Dart Communications PowerTCP Service Control Remote BoF Exploit
  3621. FirmWorX 0.1.2 Multiple Remote File Inclusion Vulnerabilities
  3622. Dart Communications PowerTCP ZIP Compression Remote BoF Exploit
  3623. Mac OS X <= 10.4.8 pppd Plugin Loading Privilege Escalation Exploit
  3624. LeadTools Raster Dialog File_D Object Remote Buffer Overflow Exploit
  3625. Webavis 0.1.1 (class.php root) Remote File Inclusion Vulnerability
  3626. gCards <= 1.46 SQL Injection/Remote Code Execution Exploit
  3627. My Little Forum <= 1.7 (user.php id) Remote SQL Injection Exploit
  3628. vBulletin vBGSiteMap 2.41 (root) Remote File Inclusion Vulnerabilities
  3629. OpenBASE 0.6a (root_prefix) Remote File Inclusion Vulnerabilities
  3630. FlaP 1.0b (pachtofile) Remote File Inclusion Vulnerabilities
  3631. IE 6 / Ademco, co., ltd. ATNBaseLoader100 Module Remote BoF Exploit
  3632. Mazens PHP Chat V3 (basepath) Remote File Inclusion Vulnerabilities
  3633. TROforum 0.1 (admin.php site_url) Remote File Inclusion Vulnerability
  3634. Apache 2.0.58 mod_rewrite Remote Overflow Exploit (win2k3)
  3635. Frequency Clock 0.1b (securelib) Remote File Inclusion Vulnerabilities
  3636. Fundanemt <= 2.2.0 (spellcheck.php) Remote Code Execution Exploit
  3637. Vistered Little 1.6a (skin) Remote File Disclosure Vulnerability
  3638. WAnewsletter <= 2.1.3 Remote File Inclusion Vulnerability
  3639. UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit
  3640. UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit 2
  3641. Joomla Component Phil-a-Form <= 1.2.0.0 SQL Injection Exploit
  3642. Inout Search Engine (all version) Remote Code Execution Exploit
  3643. AdminBot 9.0.5 (live_status.lib.php ROOT) RFI Vulnerability
  3644. Pheap 2.0 Admin Bypass / Remote Code Execution Exploit
  3645. Vizayn Urun Tanitim Sistemi 0.2 (tr) Remote SQL Injection Vulnerability
  3646. Zenturi ProgramChecker ActiveX File Download/Overwrite Exploit
  3647. EDraw Office Viewer Component Denial of Service Exploit
  3648. EDraw Office Viewer Component Unsafe Method Exploit
  3649. LeadTools Raster ISIS Object (LTRIS14e.DLL v. 14.5.0.44) Remote BoF
  3650. LeadTools Raster OCR Document Object Library Memory Corruption Exploit
  3651. Mac OS X < 2007-005 (vpnd) Local Privilege Escalation Exploit
  3652. Eudora 7.1.0.9 (IMAP FLAGS) Remote SEH Overwrite Exploit 0day
  3653. Vivotek Motion Jpeg Control (MjpegDecoder.dll 2.0.0.13) Remote Exploit
  3654. Microsoft IIS <= 5.1 Hit Highlighting Authentication Bypass Exploit
  3655. Acoustica MP3 CD Burner 4.32 Local Buffer Overflow PoC
  3656. Particle Gallery <= 1.0.1 Remote SQL Injection Exploit
  3657. RevokeBB <= 1.0 RC4 Blind SQL Injection / Hash Retrieve Exploit
  3658. Zenturi ProgramChecker ActiveX (sasatl.dll) Remote BoF Exploit
  3659. XOOPS Module icontent 1.0/4.5 Remote File Inclusion Exploit
  3660. IE6 / Provideo Camimage (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit
  3661. DVD X Player 4.1 Professional .PLF file Buffer Overflow Exploit
  3662. Quick.Cart <= 2.2 RFI/LFI Remote Code Execution Exploit
  3663. PNphpBB2 <= 1.2 (index.php c) Remote SQL Injection Exploit
  3664. IBM Tivoli Provisioning Manager PRE AUTH Remote Exploit
  3665. screen 4.0.3 Local Authentication Bypass Vulnerability (OpenBSD)
  3666. Sendcard <= 3.4.1 (Local File Inclusion) Remote Code Execution Exploit
  3667. EQdkp <= 1.3.2 (listmembers.php rank) Remote SQL Injection Exploit
  3668. Madirish Webmail 2.0 (addressbook.php) Remote File Inclusion Vuln
  3669. HP Tru64 Remote Secure Shell User Enumeration Exploit (CVE-2007-2791)
  3670. SNMPc <= 7.0.18 Remote Denial of Service Exploit (meta)
  3671. Kravchuk letter script 1.0 (scdir) Remote File Inclusion Vulnerabilities
  3672. Comicsense 0.2 (index.php epi) Remote SQL Injection Vulnerability
  3673. PBLang <= 4.67.16.a Remote Code Execution Exploit
  3674. Comicsense 0.2 (index.php epi) Remote SQL Injection Exploit
  3675. DRDoS - Distributed Reflection Denial of Service
  3676. Wordpress 2.2 (xmlrpc.php) Remote SQL Injection Exploit
  3677. Kartli Alisveris Sistemi 1.0 Remote SQL Injection Vulnerability
  3678. NewsSync for phpBB 1.5.0rc6 Remote File Inclusion Exploit
  3679. Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit
  3680. Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit 2
  3681. MS Windows GDI+ ICO File Remote Denial of Service Exploit
  3682. Microsoft Windows Animated Cursor Stack Overflow Exploit
  3683. MiniWeb Http Server 0.8.x Remote Denial of Service Exploit
  3684. SafeNET High Assurance Remote 1.4.0 (IPSecDrv.sys) Remote DoS
  3685. Zenturi ProgramChecker ActiveX Multiple Insecure Methods Exploit
  3686. Zenturi ProgramChecker ActiveX NavigateUrl() Insecure Method Exploit
  3687. MoviePlay 4.76 .lst File Local Buffer Overflow Exploit
  3688. Yahoo! Messenger Webcam 8.1 (Ywcvwr.dll) Download / Execute Exploit
  3689. Yahoo! Messenger Webcam 8.1 (Ywcupl.dll) Download / Execute Exploit
  3690. e-Vision CMS <= 2.02 SQL Injection/Remote Code Execution Exploit
  3691. PHP Real Estate Classifieds Remote File Inclusion Exploit
  3692. Internet Download Accelerator 5.2 Remote Buffer Overflow PoC
  3693. GeometriX Download Portal (down_indir.asp id) SQL Injection Vuln
  3694. Ace-FTP Client 1.24a Remote Buffer Overflow PoC
  3695. Link Request Contact Form 3.4 Remote Code Execution Vulnerability
  3696. TEC-IT TBarCode OCX ActiveX Remote Arbitrary File Overwrite Exploit
  3697. Safari 3 for Windows Beta Remote Command Execution PoC
  3698. Fuzzylime Forum 1.0 (low.php topic) Remote SQL Injection Exploit
  3699. XOOPS Module TinyContent 1.5 Remote File Inclusion Vulnerability
  3700. XOOPS Module Horoscope <= 2.0 Remote File Inclusion Vulnerability
  3701. Microsoft Speech API ActiveX control Remote BoF Exploit (win2k sp4)
  3702. Microsoft Speech API ActiveX control Remote BoF Exploit (xp sp2)
  3703. Microsoft Office MSODataSourceControl COM-object BoF PoC (0day)
  3704. XOOPS Module XFsection (modify.php) Remote File Inclusion Vulnerability
  3705. XOOPS Module XT-Conteudo (spaw_root) RFI Vulnerability
  3706. XOOPS Module Cjay Content 3 Remote File Inclusion Vulnerability
  3707. Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability
  3708. PHP::HTML 0.6.4 (phphtml.php) Remote File Inclusion Vulnerability
  3709. phpMyInventory 2.8 (global.inc.php) Remote File Inclusion Vulnerability
  3710. YourFreeScreamer 1.0 (serverPath) Remote File Inclusion Vulnerability
  3711. MiniBB 2.0.5 (language) Local File Inclusion Exploit
  3712. Solar Empire <= 2.9.1.1 Blind SQL Injection / Hash Retrieve Exploit
  3713. MiniBill 1.2.5 (run_billing.php) Remote File Inclusion Vulnerability
  3714. PHP 5.2.3 Tidy extension Local Buffer Overflow Exploit
  3715. Jasmine CMS 1.0 SQL Injection/Remote Code Execution Exploit
  3716. LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit
  3717. W1L3D4 WEBmarket 0.1 Remote SQL Injection Vulnerability
  3718. XOOPS Module WiwiMod 0.4 Remote File Inclusion Vulnerability
  3719. Musoo 0.21 Remote File Inclusion Vulnerabilities
  3720. LAN Management System (LMS) <= 1.9.6 Remote File Inclusion Exploit
  3721. BitchX 1.1-final (EXEC) Remote Command Execution Exploit
  3722. HTTP SERVER (httpsv) 1.6.2 (GET 404) Remote Denial of Service Exploit
  3723. SerWeb 0.9.4 (load_lang.php) Remote File Inclusion Exploit
  3724. Powl 0.94 (htmledit.php) Remote File Inclusion Vulnerability
  3725. Sun Board 1.00.00 alpha Remote File Inclusion Vulnerabilities
  3726. NetClassifieds (SQL/XSS/Full Path) Multiple Remote Vulnerabilities
  3727. Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit
  3728. BarCode ActiveX Control BarCodeAx.dll 4.9 Remote Overflow Exploit
  3729. Pharmacy System 2.0 (index.php ID) Remote SQL Injection Vulnerability
  3730. Pluxml 0.3.1 Remote Code Execution Exploit
  3731. DAGGER Web Engine <= 23jan2007 Remote File Inclusion Vulnerability
  3732. Simple Invoices 2007 05 25 (index.php submit) SQL Injection Exploit
  3733. e107 <= 0.7.8 (photograph) Arbitrary File Upload Vulnerability
  3734. phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability
  3735. NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dll v. 2.6.2.157) Exploit
  3736. b1gbb 2.24.0 (footer.inc.php tfooter) Remote File Inclusion Vulnerability
  3737. BugMall Shopping Cart 2.5 (SQL/XSS) Multiple Remote Vulnerabilities
  3738. 6ALBlog (newsid) Remote SQL Injection Vulnerability
  3739. SiteDepth CMS 3.44 (ShowImage.php name) File Disclosure Vulnerability
  3740. DreamLog 0.5 (upload.php) Arbitrary File Upload Exploit
  3741. Pagetool 1.07 (news_id) Remote SQL Injection Vulnerability
  3742. eDocStore (doc.php doc_id) Remote SQL Injection Vulnerability
  3743. NCTAudioStudio2 ActiveX DLL 2.6.1.148 CreateFile() Insecure Method
  3744. Avaxswf.dll v.1.0.0.1 from Avax Vector ActiveX Arbitrary Data Write
  3745. phpSiteBackup 0.1 (pcltar.lib.php) Remote File Inclusion Vulnerability
  3746. EVA-Web 1.1<= 2.2 (index.php3) Remote File Inclusion Vulnerabilities
  3747. WordPress 2.2 (wp-app.php) Arbitrary File Upload Exploit
  3748. elkagroup Image Gallery 1.0 Remote SQL Injection Vulnerability
  3749. QuickTalk forum 1.3 (lang) Local File Inclusion Vulnerabilities
  3750. QuickTicket 1.2 (qti_checkname.php) Local File Inclusion Vulnerability
  3751. RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow PoC
  3752. HP Digital Imaging (hpqxml.dll 2.0.0.133) Arbitary Data Write Exploit
  3753. Sony Network Camera SNC-P5 v1.0 ActiveX viewer Heap Overflow PoC
  3754. Microsoft Excel 2000/2003 Sheet Name Vulnerability PoC
  3755. b1gbb 2.24.0 (SQL Injection / XSS) Remote Vulnerabilities
  3756. AMX Corp. VNC ActiveX Control (AmxVnc.dll 1.0.13.0) BoF Exploit
  3757. GL-SH Deaf Forum <= 6.4.4 Local File Inclusion Vulnerabilities
  3758. WebChat 0.78 (login.php rid) Remote SQL Injection Vulnerability
  3759. W3Filer 2.1.3 Remote Stack Overflow PoC
  3760. Buddy Zone 1.5 (view_sub_cat.php cat_id) SQL Injection Vulnerability
  3761. Buddy Zone <= 1.5 Multiple SQL Injection Vulnerabilities
  3762. Ripe Website Manager (CMS) <= 0.8.9 Remote File Inclusion Vulns
  3763. TotalCalendar <= 2.402 (view_event.php) Remote SQL Injection Vulns
  3764. XCMS 1.1 (Galerie.php) Local File Inclusion Vulnerabilities
  3765. sPHPell 1.01 Multiple Remote File Inclusion Vulnerabilities
  3766. ArcadeBuilder Game Portal Manager 1.7 Remote SQL Injection Vuln
  3767. Easybe 1-2-3 Music Store (process.php) Remote SQL Injection Vuln
  3768. phpEventCalendar <= 0.2.3 (eventdisplay.php) SQL Injection Exploit
  3769. YouTube Clone Script (msg.php id) Remote SQL Injection Vulnerability
  3770. HP Instant Support (Driver Check) Remote Buffer Overflow Exploit PoC
  3771. AV Arcade 2.1b (index.php id) Remote SQL Injection Vulnerability
  3772. PHPDirector <= 0.21 (videos.php id) Remote SQL Injection Vulnerability
  3773. vbzoom 1.x (forum.php MainID) Remote SQL Injection Vulnerability
  3774. SuperCali PHP Event Calendar 0.4.0 SQL Injection Vulnerability
  3775. Girlserv ads <= 1.5 (details_news.php) SQL Injection Vulnerability
  3776. AXIS Camera Control (AxisCamControl.ocx v. 1.0.2.15) BoF Exploit
  3777. MyCMS <= 0.9.8 Remote Command Execution Exploit (2 method)
  3778. MyCMS <= 0.9.8 Remote Command Execution Exploit
  3779. ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overflow Exploit
  3780. PNphpBB2 <= 1.2i viewforum.php Remote SQL Injection Exploit
  3781. EnjoySAP ActiveX kweditcontrol.kwedit.1 Remote Stack Overflow PoC
  3782. EnjoySAP ActiveX rfcguisink.rfcguisink.1 Remote Heap Overflow PoC
  3783. VRNews 1.1.1 (admin.php) Remote Permission Bypass Vulnerability
  3784. AsteriDex <= 3.0 Remote (callboth.php) Remote Code Execution Exploit
  3785. ViRC 2.0 (JOIN Response) Remote SEH Overwrite Exploit 0day
  3786. phpVID 0.9.9 (categories_type.php cat) SQL Injection Vulnerability
  3787. eMeeting Online Dating Software 5.2 SQL Injection Vulnerabilities
  3788. HP Digital Imaging (hpqvwocx.dll v. 2.1.0.556) SaveToFile() Exploit
  3789. LimeSurvey (PHPSurveyor) 1.49RC2 Remote File Inclusion Vulnerability
  3790. SAP DB 7.4 WebTools Remote SEH overwrite Exploit
  3791. NeoTracePro 3.25 ActiveX TraceTarget() Remote BoF Exploit
  3792. GameSiteScript <= 3.1 (profile id) Remote SQL Injection Vulnerability
  3793. Chilkat Zip ActiveX Component 12.4 Multiple Insecure Methods Exploit
  3794. FlashGameScript <= 1.7 (user) Remote SQL Injection Vulnerability
  3795. Apache Tomcat Connector (mod_jk) Remote Exploit (exec-shield)
  3796. AV Tutorial Script 1.0 Remote User Pass Change Exploit
  3797. Aigaion <= 1.3.3 (topic topic_id) Remote SQL Injection Vulnerability
  3798. WinPcap 4.0 NPF.SYS Privilege Elevation Vulnerability PoC Exploit
  3799. vBulletin Mod RPG Inferno 2.4 (inferno.php) SQL Injection Vulnerability
  3800. OpenLD <= 1.2.2 (index.php id) Remote SQL Injection Vulnerability
  3801. Sun Java WebStart JNLP Stack Buffer Overflow Exploit PoC
  3802. FlashBB <= 1.1.8 (sendmsg.php) Remote File Inclusion Vulnerability
  3803. Program Checker (sasatl.dll 1.5.0.531) Javascript Heap Spraying Exploit
  3804. Mail Machine <= 3.989 Local File Inclusion Exploit
  3805. Linux Kernel < 2.6.20.2 IPV6_Getsockopt_Sticky Memory Leak PoC
  3806. SquirrelMail G/PGP Encryption Plug-in 2.0 Command Execution Vuln
  3807. PsNews 1.1 (show.php newspath) Local File Inclusion Vulnerability
  3808. PHP 5.2.3 bz2 com_print_typeinfo() Denial of Service Exploit
  3809. SecureBlackbox (PGPBBox.dll 5.1.0.112) Arbitary Data Write Exploit
  3810. Program Checker (sasatl.dll 1.5.0.531) DebugMsgLog Heap Spraying Exploit
  3811. Symantec AntiVirus symtdi.sys Local Privilege Escalation Exploit
  3812. MkPortal <= 1.1.1 reviews / gallery modules SQL Injection Exploit
  3813. MKPortal NoBoard Module (BETA) Remote File Inclusion Vulnerability
  3814. PHP 5.2.3 glob() Denial of Service Exploit
  3815. CMScout <= 1.23 (index.php) Remote SQL Injection Vulnerability
  3816. eSyndiCat Directory Software Multiple SQL Injection Vulnerabilities
  3817. Realtor 747 (index.php categoryid) Remote SQL Injection Vulnerbility
  3818. Prozilla Directory Script (directory.php cat_id) SQL Injection Vulnerbility
  3819. paFileDB 3.6 (search.php) Remote SQL Injection Vulnerability
  3820. Traffic Stats (referralUrl.php offset) Remote SQL Injection Vulnerbility
  3821. Flash Player/Plugin Video file parsing Remote Code Execution POC
  3822. Expert Advisior (index.php id) Remote SQL Injection Vulnerbility
  3823. Data Dynamics ActiveBar ActiveX (actbar3.ocx <= 3.1) Insecure Methods
  3824. Pictures Rating (index.php msgid) Remote SQL Injection Vulnerbility
  3825. Vivvo CMS <= 3.4 (index.php) Remote BLIND SQL Injection Exploit
  3826. QuickEStore <= 8.2 (insertorder.cfm) Remote SQL Injection Vulnerability
  3827. Joomla Component Expose <= RC35 Remote File Upload Vulnerability
  3828. BBS E-Market (postscript.php p_mode) Remote File Inclusion Vulnerability
  3829. Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Remote Denial of Service
  3830. phpBB Module SupaNav 1.0.0 (link_main.php) RFI Vulnerability
  3831. A-shop <= 0.70 Remote File Deletion Vulnerability
  3832. Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Injection Vulnerability
  3833. Versalsoft HTTP File Uploader AddFile() Remote Buffer Overflow Exploit
  3834. Joomla Component Pony Gallery <= 1.5 SQL Injection Vulnerability
  3835. Oracle 9i/10g evil views Change Passwords Exploit (CVE-2007-3855)
  3836. PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit
  3837. TeamSpeak 2.0 (Windows Release) Remote Denial of Service Exploit
  3838. Blog System 1.x (index.php news_id) Remote SQL Injection Vulnerability
  3839. Lotus Domino IMAP4 Server 6.5.4 Remote Buffer Overflow Exploit
  3840. Data Dynamics ActiveReport ActiveX (actrpt2.dll <= 2.5) Inscure Method
  3841. WSN Links Basic Edition (displaycat catid) SQL Injection Vulnerbility
  3842. RGameScript Pro (page.php id) Remote File Inclusion Vulnerability
  3843. JBlog 1.0 Create / Delete Admin Authentication Bypass Exploit
  3844. Joomla! CMS 1.5 beta 2 (search) Remote Code Execution Vulnerability
  3845. bwired (index.php newsID) Remote SQL Injection Vulnerability
  3846. Zenturi NixonMyPrograms Class (sasatl.dll v. 1.5.0.531) Remote BoF
  3847. MS Windows Explorer.exe Gif Image Denial of Service Exploit
  3848. Xserver 0.1 Alpha Post Request Remote Buffer Overflow Exploit
  3849. LinkedIn Toolbar 3.0.2.1098 Remote Buffer Overflow Exploit
  3850. PHP 5.2.3 win32std ext. safe_mode/disable_functions Protections Bypass
  3851. Confixx Pro <= 3.3.1 (saveserver.php) Remote File Inclusion Vulnerability
  3852. Entertainment CMS (Local Inclusion) Remote Command Execution Exploit
  3853. Article Directory (index.php page) Remote File Inclusion Vulnerability
  3854. Windows RSH daemon 1.7 Remote Buffer Overflow Exploit
  3855. IPSwitch IMail Server 2006 SEARCH Remote Stack Overflow Exploit
  3856. Webyapar 2.0 Multiple Remote SQL Injection Vulnerabilities
  3857. IndexScript <= 2.8 (show_cat.php cat_id) SQL Injection Vulnerability
  3858. Clever Internet ActiveX Suite 6.2 Arbitrary File Download/Overwrite
  3859. PHP php_gd2.dll imagepsloadfont Local Buffer Overflow PoC
  3860. IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Exploit
  3861. CrystalPlayer 1.98 Playlist Crafted mls File Local Buffer Overflow Exploit
  3862. Nessus Vulnerability Scanner 3.0.6 ActiveX Remote Delete File Exploit
  3863. IBM AIX <= 5.3 sp6 capture Terminal Sequence Local Root Exploit
  3864. IBM AIX <= 5.3 sp6 pioout Arbitrary Library Loading Local Root Exploit
  3865. IBM AIX <= 5.3 sp6 ftp gets() Local Root Exploit
  3866. mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server Data Write/Code Execution
  3867. Seditio CMS <= v121 (pfs.php) Remote File Upload Vulnerability
  3868. PHP 5.x (win32service) Local Safe Mode Bypass Exploit
  3869. Nessus Vulnerability Scanner 3.0.6 ActiveX Command Exec Exploit
  3870. Adult Directory (cat_id) Remote SQL Injection Vulnerability
  3871. SimpleBlog 3.0 (comments_get.asp id) Remote SQL Injection Vulnerability
  3872. VMware IntraProcessLogging.dll 5.5.3.42958 Arbitrary Data Write Exploit
  3873. PHP123 Top Sites (category.php cat) Remote SQL Injection Vuln
  3874. LinPHA <= 1.3.1 (new_images.php) Remote Blind SQL Injection Exploit
  3875. corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit
  3876. VMware Inc 6.0.0 (vielib.dll 2.2.5.42958) Remode Code Execution Exploit
  3877. VMware Inc 6.0.0 CreateProcess Remote Code Execution Exploit
  3878. wolioCMS Auth Bypass / Remote SQL Injection Vulnerabilities
  3879. Borland Interbase <= 2007 SP1 Create-Request Remote Overflow Exploit
  3880. Joomla Component com_gmaps 1.00 (mapId) Remote SQL Injection
  3881. Asterisk < 1.2.22, 1.4.8 IAX2 channel driver Remote Crash Exploit
  3882. Yahoo! Widget < 4.0.5 GetComponentVersion() Remote Overflow Exploit
  3883. MS Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit
  3884. Live for Speed S1/S2/Demo (.mpr replay file) Buffer Overflow Exploit
  3885. paBugs <= 2.0 Beta 3 (main.php cid) Remote SQL Injection Exploit
  3886. AuraCMS [Forum Module] Remote SQL Injection Vulnerability
  3887. CHILKAT ASP String (CkString.dll <= 1.1) SaveToFile() Inscure Method
  3888. Envolution <= 1.1.0 (topic) Remote SQL Injection Exploit
  3889. Panda Antivirus 2008 Local Privilege Escalation Exploit
  3890. la-nai cms 1.2.14 Multiple Remote SQL Injection Vulnerabilities
  3891. Microsoft Visual 6 (VDT70.DLL NotSafe) Stack Overflow Exploit
  3892. PHP mSQL (msql_connect) Local Buffer Overflow PoC
  3893. YNP Portal System 2.2.0 (showpage.cgi p) Remote File Disclosure
  3894. Live for Speed S1/S2/Demo (.ply file) Buffer Overflow Exploit
  3895. Live for Speed S1/S2/Demo (.spr file) Buffer Overflow Exploit
  3896. CartWeaver (Details.cfm ProdID) Remote SQL Injection Vulnerability
  3897. Prozilla Pub Site Directory (directory.php cat) SQL Injection Vulnerbility
  3898. BIND 9 DNS Cache Poisoning Exploit (v0.3beta)
  3899. PhpHostBot <= 1.06 (svr_rootscript) Remote File Inclusion Vulnerability
  3900. PHPNews 0.93 (format_menue) Remote File Inclusion Vulnerability
  3901. FrontAccounting 1.12 Build 31 Remote File Inclusion Vulnerability
  3902. PHP mSQL (msql_connect) Local Buffer Overflow Exploit
  3903. FishCart <= 3.2 RC2 (fc_example.php) Remote File Inclusion Vulnerability
  3904. Cisco IOS Next Hop Resolution Protocol (NHRP) Denial of Service Exploit
  3905. Ncaster 1.7.2 (archive.php) Remote File Inclusion Vulnerability
  3906. PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit (EDI)
  3907. Php Blue Dragon CMS 3.0.0 Remote SQL Injection Exploit
  3908. Php Blue Dragon CMS 3.0.0 Remote File Inclusion Vulnerability
  3909. Php Blue Dragon CMS 3.0.0 Remote Code Execution Exploit
  3910. Pixlie 1.7 (pixlie.php root) Remote File Disclosure Vulnerability
  3911. Microsoft DXMedia SDK 6 (SourceUrl) ActiveX Remote Code Execution
  3912. Savant 3.1 Get Request Remote Overflow Exploit (Universal)
  3913. WengoPhone 2.x SIP Phone Remote Denial of Service Exploit
  3914. SOTEeSKLEP <= 3.5RC9 (file) Remote File Disclosure Vulnerability
  3915. Racer v0.5.3 beta 5 Remote Buffer Overflow Exploit
  3916. Prozilla Webring Website Script (category.php cat) Remote SQL Injection
  3917. CounterPath X-Lite 3.x SIP phone Remote Denial of Service Exploit
  3918. IBM Rational ClearQuest Web Login Bypass SQL Injection Vulnerability
  3919. SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit
  3920. WireShark < 0.99.6 MMS Remote Denial of Service Exploit
  3921. Easy Chat Server 2.2 Remote Denial of Service Exploit
  3922. EDraw Office Viewer Component 5.1 HttpDownloadFile() Insecure Method
  3923. GetMyOwnArcade (search.php query) Remote SQL Injection Vulnerability
  3924. Diskeeper 9 Remote Memory Disclosure Exploit
  3925. PHP <= 5.2.0 (php_win32sti) Local Buffer Overflow PoC (win32)
  3926. Mercury SMTPD Remote Preauth Stack Based Overrun PoC
  3927. Squirrelcart <= 1.x.x (cart.php) Remote File Inclusion Vulnerability
  3928. Mambo Component SimpleFAQ 2.11 Remote SQL Injection Vulnerability
  3929. Cisco IP Phone 7940 (3 SIP messages) Remote Denial of Service Exploit
  3930. Cisco IP Phone 7940 (10 SIP messages) Remote Denial of Service Exploit
  3931. eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BOF Exploit
  3932. litecommerce 2004 (category_id) Remote SQL Injection Vulnerability
  3933. Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit
  3934. PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit
  3935. PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit (2)
  3936. PHP 5.2.3 php_ntuser ntuser_getuserlist() Local Buffer Overflow PoC
  3937. Joomla Component NeoRecruit <= 1.4 (id) SQL Injection Vulnerability
  3938. Mambo Component RemoSitory (cat) Remote SQL Injection Vulnerability
  3939. Joomla Component RSfiles <= 1.0.2 (path) File Download Vulnerability
  3940. Joomla Component Nice Talk <= 0.9.3 (tagid) SQL Injection Vulnerability
  3941. Joomla Component EventList <= 0.8 (did) SQL Injection Vulnerability
  3942. Joomla Component BibTeX <= 1.3 Remote Blind SQL Injection Exploit
  3943. PHP FFI Extension 5.0.5 Local Safe_mode Bypass Exploit
  3944. ProFTPD 1.x (module mod_tls) Remote Buffer Overflow Exploit
  3945. SunShop 4.0 RC 6 (search) Remote Blind SQL Injection Exploit
  3946. PHP Perl Extension Safe_mode BypassExploit
  3947. SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit
  3948. Mercury/32 v3.32-v4.51 SMTP Pre-Auth EIP Overwrite Exploit
  3949. 2532|Gigs 1.2.1 (activateuser.php) Local File Inclusion Vulnerability
  3950. PHP <= 5.2.0 (php_iisfunc.dll) Local Buffer Overflow PoC (win32)
  3951. Thomson SIP phone ST 2030 Remote Denial of Service Exploit
  3952. SomeryC <= 0.2.4 (include.php skindir) Remote File Inclusion Vulnerability
  3953. BitchX 1.1 Final MODE Remote Heap Overflow Exploit (0-day)
  3954. NVR SP2 2.0 (nvUnifiedControl.dll v. 1.1.45.0)SetText() Remote Exploit
  3955. NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) SaveXMLFile() Inscure Method
  3956. NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) DeleteXMLFile() Inscure Method
  3957. XAMPP for Windows 1.6.3a Local Privilege Escalation Exploit
  3958. Arcadem 2.01 Remote SQL Injection / RFI Vulnerabilties
  3959. WBB2-Addon: Acrotxt v1 (show) Remote SQL Injection Vulnerability
  3960. Postcast Server Pro 3.0.61 / Quiksoft EasyMail (emsmtp.dll 6.0.1) BoF
  3961. Micro CMS 3.5 (revert-content.php) Remote SQL Injection Vulnerability
  3962. ACG News 1.0 (aid/catid) Remote SQL Injection Vulnerabilities
  3963. DL PayCart 1.01 (viewitem.php ItemID) Blind SQL Injection Exploit
  3964. VWar <= v1.5.0 R15 (mvcw.php) Remote File Inclusion Vulnerability
  3965. PHPNuke-Clan <= 4.2.0 (mvcw_conver.php) RFI Vulnerability
  3966. MSN messenger 7.x (8.0?) VIDEO Remote Heap Overflow Exploit
  3967. Yahoo! Messenger 8.1.0.413 (webcam) Remote Crash Exploit
  3968. xGB 2.0 (xGB.php) Remote Permission Bypass Vulnerability
  3969. MS Windows (GDI32.DLL) Denial of Service Exploit (MS07-046)
  3970. ABC estore 3.0 (cat_id) Remote Blind SQL Injection Exploit
  3971. PHPNS 1.1 (shownews.php id) Remote SQL Injection Vulnerability
  3972. phpBG 0.9.1 (rootdir) Remote File Inclusion Vulnerabilities
  3973. Pakupaku CMS <= 0.4 Remote File Upload / LFI Vulnerability
  3974. NMDeluxe 2.0.0 (id) Remote SQL Injection Vulnerability
  3975. Ourspace 2.0.9 (uploadmedia.cgi) Remote File Upload Vulnerability
  3976. Hexamail Server 3.0.0.001 (pop3) pre-auth Remote Overflow PoC
  3977. Norman Virus Control nvcoaft51.sys ioctl BF672028 Exploit
  3978. phpBB Links MOD 1.2.2 Remote SQL Injection Exploit
  3979. Wireshark < 0.99.5 DNP3 Dissector Infinite Loop Exploit
  3980. PPStream (PowerPlayer.dll 2.0.1.3829) Activex Remote Overflow Exploit
  3981. CKGold Shopping Cart 2.0 (category.php) Blind SQL Injection Exploit
  3982. Joomla! 1.5 Beta1/Beta2/RC1 Remote SQL Injection Exploit
  3983. Yahoo! Messenger (YVerInfo.dll <= 2007.8.27.1) ActiveX BoF Exploit
  3984. Weblogicnet (files_dir) Multiple Remote File Inclusion Vulnerabilities
  3985. Yvora CMS 1.0 (error_view.php ID) Remote SQL Injection Vulnerability
  3986. Virtual DJ 5.0 (m3u File) Local Buffer OverFlow Exploit
  3987. OTSTurntables 1.00 (m3u File) Local Buffer Overflow Exploit
  3988. eNetman v.20050830 (index.php page) Remote File Inclusion Vulnerability
  3989. Telecom Italy Alice Messenger Remote registry key manipulation Exploit
  3990. STPHPLibrary (STPHPLIB_DIR) Remote File Inclusion Vulnerability
  3991. Apple Quicktime < 7.2 SMIL Remote Integer Overflow PoC
  3992. CCProxy <= v6.2 Telnet Proxy Ping Overflow Exploit (meta)
  3993. Microsoft Visual Basic 6.0 VBP_Open OLE Local CodeExec Exploit
  3994. Web Oddity Web Server 0.09b Directory Transversal Exploit
  3995. PHPOF <= 20040226 (DB_adodb.class.php) RFI Vulnerability
  3996. AtomixMP3 2.3 (pls File) Local Buffer OverFlow Exploit
  3997. AnyInventory <= 2.0 (environment.php) Remote File Inclusion Vuln
  3998. GlobalLink 2.7.0.8 glItemCom.dll SetInfo() Heap Overflow Exploit
  3999. Trend Micro ServerProtect eng50.dll Remote Stack Overflow Exploit
  4000. phpMytourney (menu.php) Remote File Inclusion Vulnerability
  4001. Microsoft Visual FoxPro 6.0 (FPOLE.OCX v. 6.0.8450.0) Remote PoC
  4002. Webace-Linkscript 1.3 SE (start.php) Remote SQL Injection Vulnerability
  4003. RW::Download 2.0.3 lite (index.php dlid) Remote SQL Injection Vuln
  4004. GlobalLink 2.7.0.8 glitemflat.dll SetClientInfo() Heap Overflow Exploit
  4005. EDraw Office Viewer Component 5.2 ActiveX Remote BoF PoC
  4006. Online Fantasy Football League (OFFL) 0.2.6 RFI Vulnerabilities
  4007. BaoFeng2 Mps.dll Activex Multiple Remote Buffer Overflow PoCs
  4008. TLM CMS 3.2 Multiple Remote SQL Injection Vulnerabilities
  4009. Focus/SIS <= 1.0/2.2 Remote File Inclusion Vulnerabilities
  4010. fuzzylime cms <= 3.0 Local File Inclusion Vulnerability
  4011. Microsoft SQL Server Distributed Management Objects (sqldmo.dll) BoF
  4012. Sisfo Kampus 2006 (blanko.preview.php) Local File Disclosure Vuln
  4013. Txx CMS 0.2 Multiple Remote File Inclusion Vulnerabilities
  4014. phpress 0.2.0 (adisplay.php lang) Local File Inclusion Vulnerability
  4015. Joomla Component Restaurante Remote File Upload Vulnerability
  4016. WebED 0.8999a Multiple Remote File Inclusion Vulnerabilities
  4017. AuraCMS 1.5rc Multiple Remote SQL Injection Vulnerabilities
  4018. Sisfo Kampus 2006 (dwoprn.php f) Remote File Download Vulnerability
  4019. phpRealty 0.02 (MGR) Multiple Remote File Inclusion Vulnerabilities
  4020. Ultra Crypto Component (CryptoX.dll <= 2.0) SaveToFile() Inscure Method
  4021. Ultra Crypto Component (CryptoX.dll <= 2.0) Remote BoF Exploit
  4022. AuraCMS 2.1 Remote File Attachment / LFI Vulnerabilities
  4023. Lighttpd <= 1.4.16 FastCGI Header Overflow Remote Exploit
  4024. PHP <= 4.4.7 / 5.2.3 MySQL/MySQLi Safe Mode Bypass Vulnerability
  4025. Microsoft Visual Studio 6.0 (PDWizard.ocx) Remote Command Execution
  4026. Microsoft Visual Studio 6.0 (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit
  4027. NuclearBB Alpha 2 (root_path) Remote File Inclusion Vulnerability
  4028. X-Cart <= ? Multiple Remote File Inclusion Vulnerabilities
  4029. Wordpress Multiple Versions Pwnpress Exploitation Tookit (0.2pub)
  4030. Microsoft SQL Server Distributed Management Objects BoF Exploit
  4031. Apple Quicktime (Multiple Browsers) Command Execution PoC (0day)
  4032. KwsPHP Module jeuxflash 1.0 (id) Remote SQL Injection Vulnerability
  4033. Joomla Component joomlaradio v5 Remote File Inclusion Vulnerability
  4034. JetCast Server 2.0.0.4308 Remote Denial of Service Exploit
  4035. GForge < 4.6b2 (skill_delete) Remote SQL Injection Vulnerability
  4036. Ajax File Browser 3b (settings.inc.php approot) RFI Vulnerability
  4037. phpFFL 1.24 PHPFFL_FILE_ROOT Remote File Inclusion Vulnerabilities
  4038. PHP Webquest <= 2.5 (id_actividad) Remote SQL Injection Exploit
  4039. JBlog 1.0 (index.php id) Remote SQL Injection Exploit
  4040. HP ActiveX (hpqutil.dll ListFiles hpqutil.dll) Remote Heap Overflow PoC
  4041. Gelato (index.php post) Remote SQL Injection Exploit
  4042. Chupix CMS 0.2.3 (download.php) Remote File Disclosure Vulnerability
  4043. KwsPHP 1.0 (login.php) Remote SQL Injection Exploit
  4044. KwsPHP 1.0 Member_Space Module SQL Injection Exploit
  4045. KwsPHP 1.0 stats Module Remote SQL Injection Exploit
  4046. Joomla Component Flash Fun! 1.0 Remote File Inclusion Vulnerability
  4047. Joomla Component joom12Pic 1.0 Remote File Inclusion Vulnerability
  4048. SimpCMS <= all (keyword) Remote SQL Injection Vulnerability
  4049. Omnistar Article Manager Software (article.php) SQL Injection Exploit
  4050. Shop-Script FREE <= 2.0 Remote Command Execution Exploit
  4051. MW6 Technologies QRCode ActiveX 3.0 Remote File Overwrite Exploit
  4052. phpsyncml <= 0.1.2 Remote File Include Vulnerabilities
  4053. KwsPHP 1.0 sondages Module Remote SQL Injection Vulnerability
  4054. modifyform (modifyform.html) Remote File Inclusion Vulnerability
  4055. Apple Quicktime /w IE .qtl Version XAS Remote Exploit PoC
  4056. phpBB Mod Ktauber.com StylesDemo Blind SQL Injection Exploit
  4057. Airsensor M520 HTTPD Remote Preauth DoS / BOF PoC
  4058. jetAudio 7.x ActiveX DownloadFromMusicStore() Code Execution Exploit
  4059. Yahoo! Messenger 8.1.0.421 CYFT Object Arbitrary File Download
  4060. Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit
  4061. Streamline PHP Media Server 1.0-beta4 RFI Vulnerability
  4062. Microsoft Visual Basic Enterprise Edition 6.0 SP6 Code Execution Exploit
  4063. Sun jre1.6.0_X isInstalled.dnsResolve Function Overflow PoC
  4064. OneCMS 2.4 (userreviews.php abc) Remote SQL Injection Exploit
  4065. phpBB Plus <= 1.53 (phpbb_root_path) Remote File Inclusion Vuln
  4066. Flip <= 3.0 Remoe Admin Creation Exploit
  4067. Flip <= 3.0 Remote Password Hash Disclosure Exploit
  4068. Lighttpd <= 1.4.17 FastCGI Header Overflow Remote Exploit
  4069. IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit
  4070. neuron news 1.0 (index.php q) Local File Inclusion Vulnerability
  4071. Joomla Component com_slideshow Remote File Inclusion Vulnerability
  4072. iziContents <= RC6 (RFI/LFI) Multiple Remote Vulnerabilities
  4073. CMS Made Simple 1.2 Remote Code Execution Vulnerability
  4074. Clansphere 2007.4 (cat_id) Remote SQL Injection Vulnerability
  4075. Black Lily 2007 (products.php class) Remote SQL Injection Vulnerability
  4076. EasyMail MessagePrinter Object (emprint.DLL 6.0.1.0) BOF Exploit
  4077. Wordsmith 1.1b (config.inc.php _path) Remote File Inclusion Vuln
  4078. PHP-Nuke addon Nuke Mobile Entartainment LFI Vulnerability
  4079. helplink 0.1.0 (show.php file) Remote File Inclusion Vulnerability
  4080. phpFullAnnu (PFA) 6.0 Remote SQL Injection Vulnerability
  4081. Xitami Web Server 2.5 (If-Modified-Since) Remote BoF Exploit (0day)
  4082. DFD Cart 1.1 Multiple Remote File Inclusion Vulnerabilities
  4083. AskJeeves Toolbar 4.0.2.53 activex Remote Buffer Overflow Exploit
  4084. EB Design Pty Ltd (EBCRYPT.DLL v.2.0) Multiple Remote Vulnerabilites
  4085. sk.log <= 0.5.3 (skin_url) Remote File Inclusion Vulnerability
  4086. Motorola Timbuktu Pro <= 8.6.5 File Deletion/Creation Exploit
  4087. FrontAccounting 1.13 Remote File Inclusion Vulnerabilities
  4088. Softbiz Classifieds PLUS (id) Remote SQL Injection Vulnerability
  4089. Novus 1.0 (notas.asp nota_id) Remote SQL Injection Vulnerability
  4090. ActiveKB Knowledgebase 2.? (catId) Remote SQL Injection Vulnerability
  4091. Linux Kernel 2.4/2.6 x86-64 System Call Emulation Exploit
  4092. lustig.cms BETA 2.5 (forum.php view) Remote File Inclusion Vulnerability
  4093. Chupix CMS 0.2.3 (repertoire) Remote File Inclusion Vulnerability
  4094. IntegraMOD Nederland 1.4.2 Remote File Inclusion Vulnerability
  4095. PhFiTo 1.3.0 (SRC_PATH) Remote File Inclusion Vulnerability
  4096. Public Media Manager <= 1.3 Remote File Inclusion Vulnerability
  4097. Zomplog <= 3.8.1 upload_files.php Arbitrary File Upload Exploit
  4098. MDPro 1.0.76 Remote SQL Injection Exploit
  4099. Tor < 0.1.2.16 ControlPort Remote Rewrite Exploit
  4100. Mambo Component Mambads <= 1.5 Remote SQL Injection Vulnerability
  4101. mxBB Module mx_glance 2.3.3 Remote File Include Vulnerability
  4102. phpBB Mod OpenID 0.2.0 BBStore.php Remote File Inclusion Vuln
  4103. actSite 1.56 (news.php) Local File Inclusion Vulnerability
  4104. actSite 1.991 Beta (base.php) Remote File Inclusion Vulnerability
  4105. EDraw Office Viewer Component 5.3 FtpDownloadFile() Remote BoF
  4106. PHP-Fusion module Expanded Calendar 2.x SQL Injection Exploit
  4107. Segue CMS <= 1.8.4 index.php Remote File Inclusion Vulnerability
  4108. php wcms XT 0.0.7 Multiple Remote File Inclusion Vulnerabilities
  4109. smbftpd 0.96 SMBDirList-function Remote Format String Exploit
  4110. CyberLink PowerDVD CreateNewFile Arbitrary Remote Rewrite DoS
  4111. MultiCart 1.0 Remote Blind SQL Injection Exploit
  4112. Poppawid 2.7 (form) Remote File Inclusion Vulnerability
  4113. Web Template Management System 1.3 Remote SQL Injection
  4114. Ossigeno CMS <= 2.2a3 (footer.php) Remote File Inclusion Vulnerability
  4115. FSFDT v3.000 d9 (HELP) Remote Buffer Overflow Exploit
  4116. Trionic Cite CMS <= 1.2rev9 Remote File Inclusion Vulnerability
  4117. Furkan Tastan Blog Remote SQL Injection Vulnerability
  4118. Pegasus Imaging ThumbnailXpress 1.0 Remote Arbitrary File Deletion
  4119. Pegasus Imaging ImagXpress 8.0 Remote Arbitrary File Overwrite
  4120. Joomla panoramic component 1.0 Remote File Inclusion Vulnerability
  4121. ELSE IF CMS 0.6 Multiple Remote Vulnerabilities / Exploit
  4122. CMS Creamotion (securite.php) Remote File Inclusion Exploit
  4123. Picturesolution <= v2.1 (config.php path) Remote File Inclusion Vuln
  4124. SkaDate Online 5.0/6.0 Remote File Disclosure Vulnerability
  4125. Verlihub Control Panel <= 1.7.x Local File Inclusion Vulnerability
  4126. idmos-phoenix cms (aural.php) Remote File Inclusion Vulnerability
  4127. Joomla Flash Image Gallery Component RFI Vulnerability
  4128. Joomla Component wmtportfolio 1.0 Remote File Inclusion Vulnerability
  4129. wzdftpd <= 0.8.0 (USER) Remote Denial of Service Exploit
  4130. Joomla component MOSMediaLite451 Remote File Inclusion Vulnerability
  4131. TorrentTrader Classic 1.07 Multiple Remote Vulnerabilities
  4132. PHP Homepage M 1.0 galerie.php Remote SQL Injection Exploit
  4133. xKiosk 3.0.1i (xkurl.php PEARPATH) Remote File Inclusion Vulnerability
  4134. LiveAlbum 0.9.0 common.php Remote File Inclusion Vulnerability
  4135. Softbiz Jobs & Recruitment Remote SQL Injection Vulnerability
  4136. LightBlog 8.4.1.1 Remote Code Execution Exploit
  4137. Microsoft Visual FoxPro 6.0 FPOLE.OCX Arbitrary Command Execution
  4138. Joomla Component MP3 Allopass 1.0 Remote File Inclusion Vulnerability
  4139. Joomla Component JContentSubscription 1.5.8 Multiple RFI Vulns
  4140. TikiWiki 1.9.8 Remote PHP Injection Vulnerability
  4141. Drupal <= 5.2 PHP Zend Hash Vulnerability Exploitation Vector
  4142. cpDynaLinks 1.02 category.php Remote SQL Injection Exploit
  4143. NuSEO PHP Enterprise 1.6 Remote File Inclusion Vulnerability
  4144. Php-Stats 0.1.9.2 Multiple Vulnerabilities Exploit
  4145. Eggdrop Server Module Message Handling Remote BoF Exploit
  4146. Solaris 10 x86/sparc sysinfo Kernel Memory Disclosure Exploit
  4147. Solaris fifofs I_PEEK Kernel Memory Disclosure Exploit (x86/sparc)
  4148. PHP 5.2.4 ionCube extension safe_mode / disable_functions Bypass
  4149. WebDesktop 0.1 Remote File Inclusion Vulnerabilities
  4150. Pindorama 0.1 client.php Remote File Inclusion Vulnerability
  4151. PicoFlat CMS <= 0.4.14 index.php Remote File Inclusion Vulnerability
  4152. Joomla Flash uploader 2.5.1 Remote File Inclusion Vulnerabilities
  4153. Apple iTouch/iPhone 1.1.1 tif File Remote Jailbreak Exploit
  4154. KwsPHP 1.0 Newsletter Module Remote SQL Injection Exploit
  4155. Joomla Component com_colorlab 1.0 Remote File Inclusion Vulnerability
  4156. TikiWiki <= 1.9.8 tiki-graph_formula.php Command Execution Exploit
  4157. PBEmail 7 ActiveX Edition Insecure Method Exploit
  4158. Softbiz Recipes Portal Script Remote SQL Injection Vulnerability
  4159. KwsPHP 1.0 mg2 Module Remote SQL Injection Vulnerability
  4160. WWWISIS <= 7.1 (IsisScript) Local File Disclosure / XSS Vulnerabilities
  4161. Apache Tomcat (webdav) Remote File Disclosure Exploit
  4162. jetAudio 7.x (m3u File) Local SEH Overwrite Exploit
  4163. eXtremail <= 2.1.1 memmove() Remote Denial of Service Exploit
  4164. eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit
  4165. eXtremail <= 2.1.1 PLAIN authentication Remote Stack Overflow Exploit
  4166. eXtremail <= 2.1.1 Remote Heap Overflow PoC
  4167. doop CMS <= 1.3.7 (page) Local File Inclusion Vulnerability
  4168. Subversion 0.3.7/1.0.0 Remote Buffer Overflow Exploit
  4169. Artmedic CMS <= 3.4 (index.php page) Local File Inclusion Vulnerability
  4170. Okul Otomasyon Portal 2.0 Remote SQL Injection Vulnerability
  4171. GCALDaemon <= 1.0-beta13 Remote Denial of Service Exploit
  4172. Half-Life Server 3.1.1.0 Remote Buffer Overflow Exploit
  4173. Boa 0.93.15 HTTP Basic Authentication Bypass Exploit
  4174. PHPDJ 0.5 (djpage.php page) Remote File Inclusion Vulnerability
  4175. LimeSurvey <= 1.52 (language.php) Remote File Inclusion Vulnerability
  4176. awzMB <= 4.2 beta 1 Multiple Remote File Inclusion Vulnerabilities
  4177. ZZ FlashChat <= (help.php) 3.1 Local File Inclusion Vulnerability
  4178. Simple Machines Forum 1.1.3 Remote Blind SQL Injection Exploit
  4179. Vanilla <= 1.1.3 Remote Blind SQL Injection Exploit
  4180. PHP Project Management <= 0.8.10 Multiple RFI / LFI Vulnerabilities
  4181. BBPortalS <= 2.0 Remote Blind SQL Injection Exploit
  4182. PeopleAggregator <= 1.2pre6-release-53 Multiple RFI Vulnerabilities
  4183. Apache Tomcat (webdav) Remote File Disclosure Exploit (ssl support)
  4184. PHP 5.x COM functions safe_mode and disable_function bypass
  4185. SocketMail 2.2.8 fnc-readmail3.php Remote File Inclusion Vulnerability
  4186. TOWeLS 0.1 scripture.php Remote File Inclusion Vulnerability
  4187. LiteSpeed Web Server <= 3.2.3 Remote Source Code Disclosure Vuln
  4188. Simple PHP Blog (sphpblog) <= 0.5.1 Multiple Vulnerabilities
  4189. InstaGuide Weather Script (index.php) Local File Inclusion Vulnerability
  4190. Mozilla Firefox <= 2.0.0.7 Remote Denial of Service Exploit
  4191. DNS Recursion bandwidth amplification Denial of Service PoC
  4192. Flatnuke 3 Remote Command Execution / Privilege Escalation
  4193. Flatnuke 3 Remote Cookie Manipoulation / Privilege Escalation
  4194. PHP-Nuke Platinum 7.6.b.5 Remote File Inclusion Vulnerability
  4195. Oracle 10g CTX_DOC.MARKUP SQL Injection Exploit
  4196. PHP Image 1.2 Multiple Remote File Inclusion Vulnerabilities
  4197. eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta)
  4198. Jakarta Slide <= 2.1 RC1 Remote File Disclosure Exploit
  4199. TikiWiki <= 1.9.8.1 Local File Inclusion Vulnerabilities
  4200. CA BrightStor HSM <= r11.5 Remote Stack Based Overflow / DoS
  4201. Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit
  4202. Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit (2)
  4203. Oracle 10g LT.FINDRICSET Local SQL Injection Exploit (IDS evasion)
  4204. IBM Tivoli Storage Manager 5.3 Express CAD Service BoF Exploit
  4205. IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit
  4206. GoSamba 1.0.1 (include_path) Multiple RFI Vulnerabilities
  4207. JobSite Professional 2.0 file.php Remote SQL Injection Vulnerability
  4208. CaupoShop Pro 2.x (action) Remote File Inclusion Vulnerability
  4209. emagiC CMS.Net 4.0 (emc.asp) Remote SQL Injection Vulnerability
  4210. GOM Player 2.1.6.3499 (GomWeb3.dll 1.0.0.12) Remote Overflow Exploit
  4211. FireConfig 0.5 (dl.php file) Remote File Disclosure Vulnerability
  4212. Sige 0.1 sige_init.php Remote File Inclusion Vulnerability
  4213. teatro 1.6 (basePath) Remote File Include Vulnerability
  4214. Sony CONNECT Player 4.x (m3u File) Local Stack Overflow Exploit
  4215. Kodak Image Viewer TIF/TIFF Code Execution Exploit PoC (MS07-055)
  4216. MySpace Resource Script (MSRS) 1.21 RFI Vulnerability
  4217. ProfileCMS 1.0 Remote File Upload Vulnerability Shell Upload Exploit
  4218. miniBB 2.1 (table) Remote SQL Injection Vulnerability
  4219. phpFaber URLInn 2.0.5 (dir_ws) Remote File Inclusion Vulnerability
  4220. PHP-AGTC membership system 1.1a Remote Add Admin Exploit
  4221. ModuleBuilder V1.0 (file) Remote File Disclosure Vulnerability
  4222. ISPworker 1.21 download.php Remote File Disclosure Vulnerability
  4223. WordPress Plugin BackUpWordPress <= 0.4.2b RFI Vulnerability
  4224. SonicWall SSL-VPN NeLaunchCtrl ActiveX Control Remote Exploit
  4225. Synergiser <= 1.2 RC1 Local File Inclusion / Full Path Disclosure
  4226. Scribe <= 0.2 Remote PHP Code Execution Vulnerability
  4227. DM Guestbook <= 0.4.1 Multiple Local File Inclusion Vulnerabilities
  4228. EDraw Flowchart ActiveX Control 2.0 Insecure Method Exploit
  4229. Ax Developer CMS 0.1.1 (index.php module) Local File Inclusion Vuln
  4230. Firefly Media Server <= 0.2.4 Remote Denial of Service Exploit
  4231. Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit
  4232. GuppY 4.6.3 (includes.inc selskin) Remote File Inclusion Vulnerability
  4233. Quick and Dirty Blog 0.4 (categories.php) Local File Inclusion Vuln
  4234. scWiki 1.0 Beta 2 (common.php pathdot) Remote File Inclusion Vuln
  4235. Vortex Portal 1.0.42 Remote File Inclusion Vulnerabilities
  4236. nuBoard 0.5 (index.php site) Remote File Inclusion Vulnerability
  4237. syndeoCMS 2.5.01 (cmsdir) Remote File Inclusion Vulnerability
  4238. JBC Explorer <= 7.20 RC 1 Remote Code Execution Exploit
  4239. ASP Message Board 2.2.1c Remote SQL Injection Vulnerability
  4240. Viewpoint Media Player for IE 3.2 Remote Stack Overflow PoC
  4241. jPORTAL 2 mailer.php Remote SQL Injection Vulnerability
  4242. IBM AIX <= 5.3.0 setlocale() Local Privilege Escalation Exploit
  4243. Adobe Shockwave ShockwaveVersion() Stack Overflow PoC
  4244. jPORTAL <= 2.3.1 articles.php Remote SQL Injection Vulnerability
  4245. MySQL <= 5.0.45 (Alter) Denial of Service Vulnerability
  4246. Microsoft Internet Explorer TIF/TIFF Code Execution (MS07-055)
  4247. Softbiz Auctions Script product_desc.php Remote SQL Injection Vuln
  4248. Softbiz Ad Management plus Script ver 1 Remote SQL Injection Vuln
  4249. Softbiz Banner Exchange Network Script 1.0 SQL Injection Vulnerability
  4250. Softbiz Link Directory Script Remote SQL Injection Vulnerability
  4251. patBBcode 1.0 bbcodeSource.php Remote File Inclusion Vulnerability
  4252. Myspace Clone Script Remote SQL Injection Vulnerability
  4253. Toko Instan 7.6 Multiple Remote SQL Injection Vulnerabilities
  4254. Apple Mac OS X 10.4.x Kernel i386_set_ldt() Integer Overflow PoC
  4255. Microsoft Jet Engine MDB File Parsing Stack Overflow PoC
  4256. Joomla Component Carousel Flash Image Gallery RFI Vulnerability
  4257. ProfileCMS <= 1.0 (id) Remote SQL Injection Vulnerability
  4258. Myspace Clone Script (index.php) Remote File Inclusion Vulnerability
  4259. net-finity (links.php) Remote SQL Injection Vulnerability
  4260. meBiblio 0.4.5 (index.php action) Remote File Inclusion Vulnerability
  4261. phpBBViet <= 02.03.2007 (phpbb_root_path) Remote File Inclusion
  4262. VigileCMS 1.4 Multiple Remote Vulnerabilities
  4263. HotScripts Clone Script Remote SQL Injection Vulnerability
  4264. IceBB 1.0-rc6 Remote Database Authentication Details Exploit
  4265. Sciurus Hosting Panel Remote Code Injection Exploit
  4266. Joomla Component JUser 1.0.14 Remote File Inclusion Vulnerability
  4267. bcoos 1.0.10 (LFI / SQL Injection) Multiple Remote Vulnerabilities
  4268. SkyPortal vRC6 Multiple Remote Vulnerabilities
  4269. Ucms <= 1.8 Backdoor Remote Command Execution Exploit
  4270. TalkBack 2.2.7 Multiple Remote File Inclusion Vulnerabilities
  4271. alstrasoft E-Friends <= 4.98 (seid) Multiple SQL Injection Vulnerabilities
  4272. DevMass Shopping Cart <= 1.0 Remote File Include Vulnerability
  4273. VigileCMS <= 1.8 Stealth Remote Command Execution Exploit
  4274. NetAuctionHelp 4.1 (nsearch) Remote SQL Injection Vulnerability
  4275. Content Injector 1.52 (index.php cat) Remote SQL Injection Vulnerability
  4276. PHPKIT 1.6.4pl1 article.php Remote SQL Injection Exploit
  4277. KB-Bestellsystem (kb_whois.cgi) Command Execution Vulnerability
  4278. Apple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC
  4279. Irola My-Time 3.5 Remote SQL Injection Vulnerability
  4280. Mp3 ToolBox 1.0 beta 5 (skin_file) Remote File Inclusion Vulnerability
  4281. Apple QuickTime 7.2/7.3 RSTP Response Code Exec Exploit (Vista/XP)
  4282. Amber Script 1.0 (show_content.php id) Local File Inclusion Vulnerability
  4283. WorkingOnWeb 2.0.1400 events.php Remote SQL Injection Vulnerability
  4284. PBLang <= 4.99.17.q Remote File Rewriting / Command Execution
  4285. project alumni <= 1.0.9 Remote XSS / SQL Injection Vulnerability
  4286. RunCMS <= 1.6 Local File Inclusion Vulnerability
  4287. Apple QuickTime 7.2/7.3 RTSP Response Universal Exploit (IE7/FF/Opera)
  4288. RunCMS <= 1.6 disclaimer.php Remote File Overwrite Exploit
  4289. IAPR COMMENCE 1.3 Multiple Remote File Inclusion Vulnerability
  4290. Softbiz Freelancers Script v.1 Remote SQL Injection Exploit
  4291. DeluxeBB <= 1.09 Remote Admin Email Change Exploit
  4292. Tilde CMS <= 4.x (aarstal) Remote SQL Injection Vulnerability
  4293. BitDefender Online Scanner 8 ActiveX Heap Overflow Exploit
  4294. Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (cool)
  4295. Eurologon CMS Multiple Remote SQL Injection Vulnerabilities
  4296. Eurologon CMS files.php Arbitrary File Download Vulnerability
  4297. PHP-Nuke NSN Script Depository 1.0.0 Remote Source Disclosure Vuln
  4298. wpQuiz 2.7 Multiple Remote SQL Injection Vulnerabilities
  4299. project alumni 1.0.9 (index.php act) Local File Inclusion Vulnerability
  4300. PHP-CON 1.3 (include.php) Remote File Inclusion Vulnerability
  4301. EHCP <= 0.22.8 Multiple Remote File Inclusion Vulnerabilities
  4302. Charrays CMS 0.9.3 Multiple Remote File Inclusion Vulnerabilities
  4303. Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (win/osx)
  4304. TuMusika Evolution 1.7R5 Remote File Disclosure Vulnerability
  4305. NoAh <= 0.9 pre 1.2 (filepath) Remote File Disclosure Vulnerabilities
  4306. Web-MeetMe 3.0.3 (play.php) Remote File Disclosure Vulnerability
  4307. WebED 0.0.9 (index.php) Remote File Disclosure Vulnerability
  4308. Seditio CMS <= 121 Remote SQL Injection Exploit
  4309. KML share 1.1 (region.php layer) Remote File Disclosure Vulnerability
  4310. LearnLoop 2.0beta7 (sFilePath) Remote File Disclosure Vulnerability
  4311. FTP Admin 0.1.0 (LFI/XSS/AB) Multiple Remote Vulnerabilities
  4312. Windows Media Player AIFF Divide By Zero Exception DoS PoC
  4313. RealPlayer 11 Malformed AU File Denial of Service Exploit
  4314. tellmatic 1.0.7 Multiple Remote File Inclusion Vulnerabilities
  4315. Rayzz Script 2.0 Remote / Local File Inclusion Vulnerabilities
  4316. phpBB Garage 1.2.0 Beta3 Remote SQL Injection Vulnerability
  4317. Snitz Forums 2000 Active.asp Remote SQL Injection Vulnerability
  4318. VLC 0.86 < 0.86d ActiveX Remote Bad Pointer Initialization PoC
  4319. Apple Mac OS X xnu <= 1228.0 Local Kernel Denial of Service PoC
  4320. Apple Mac OS X 10.5.0 (leopard) vpnd Remote Denial of Service PoC
  4321. Mambo/Joomla Component rsgallery <= 2.0b5 (catid) SQL Injection Vuln
  4322. Cisco Phone 7940 Remote Denial of Service Exploit
  4323. SineCMS <= 2.3.4 Calendar Remote SQL Injection Vulnerability
  4324. ezContents 1.4.5 (index.php link) Remote File Disclosure Vulnerability
  4325. Wordpress Plugin PictPress <= 0.91 Remote File Disclosure Vulnerability
  4326. SerWeb <= 2.0.0 dev1 2007-02-20 Multiple RFI / LFI Vulnerabilities
  4327. MWOpen E-Commerce leggi_commenti.asp Remote SQL Injection
  4328. Send ICMP Nasty Garbage (sing) Append File Logrotate Exploit
  4329. Firefly Media Server (mt-daapd) 2.4.1 / SVN 1699 Multiple Vulnerabilities
  4330. Simple HTTPD <= 1.38 Multiple Remote Vulnerabilities
  4331. Media Player Classic 6.4.9 MP4 File Stack Overflow Exploit
  4332. Windows Media Player 6.4 MP4 File Stack Overflow PoC
  4333. Nullsoft Winamp 5.32 MP4 tags Stack Overflow Exploit
  4334. PolDoc CMS 0.96 (download_file.php) File Disclosure Vulnerability
  4335. Flat PHP Board <= 1.2 Multiple Vulnerabilities
  4336. Content Injector 1.53 (index.php) Remote SQL Injection Vulnerability
  4337. Ace Image Hosting Script (id) Remote SQL Injection Vulnerability
  4338. DWdirectory <= 2.1 Remote SQL Injection Vulnerability
  4339. SH-News 3.0 (comments.php id) Remote SQL Injection Vulnerability
  4340. Lotfian.com DATABASE DRIVEN TRAVEL SITE SQL Injection Vuln
  4341. Falt4 CMS RC4 10.9.2007 Multiple Remote Vulnerabilities
  4342. Falcon CMS 1.4.3 (RFI/XSS) Multiple Remote Vulnerabilities
  4343. BarracudaDrive <= 3.7.2 Multiple Remote Vulnerabilities
  4344. MonAlbum 0.87 Upload Shell / Password Grabber Exploit
  4345. BadBlue <= 2.72b Multiple Remote Vulnerabilities
  4346. Online Media Technologies AVSMJPEGFILE.DLL 1.1 Remote BoF PoC
  4347. Simple HTTPD <= 1.41 (/aux) Remote Denial of Service Exploit
  4348. SquirrelMail G/PGP Plugin deletekey() Command Injection Exploit
  4349. Mcms Easy Web Make (index.php template) Local File Inclusion Vuln
  4350. HP Compaq Notebooks ActiveX Remote Code Execution Exploit
  4351. Wordpress <= 2.3.1 Charset Remote SQL Injection Vulnerability
  4352. ViArt CMS/Shop/HelpDesk 3.3.2 Remote File Inclusion Vulnerability
  4353. Apple Mac OS X xnu <= 1228.0 Local kernel Denial of Service PoC
  4354. HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit
  4355. Fastpublish CMS 1.9999 config[fsBase] RFI Vulnerability
  4356. CityWriter 0.9.7 head.php Remote File Inclusion Vulnerability
  4357. CMS Galaxie Software (category_id) Remote SQL Injection Vulnerability
  4358. MMS Gallery PHP 1.0 (id) Remote File Disclosure Vulnerability
  4359. xml2owl 0.1.1 (filedownload.php) Remote File Disclosure Vulnerability
  4360. Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities
  4361. Adult Script <= 1.6 Unauthorized Administrative Access Exploit
  4362. Samba 3.0.27a send_mailslot() Remote Buffer Overflow PoC
  4363. 123tkShop 0.9.1 Remote Authentication Bypass Vulnerability
  4364. Anon Proxy Server 0.1000 Remote Command Execution Vulnerability
  4365. Oreon 1.4 / Centreon 1.4.1 Multiple RFI Vulnerabilties
  4366. Form Tools 1.5.0b Multiple Remote File Inclusion Vulnerabilities
  4367. PHP Real Estate (fullnews.php id) Remote SQL Injection Vulnerability
  4368. GF-3XPLORER 2.4 (XSS/LFI/Etc.) Multiple Remote Vulnerabilities
  4369. MOG-WebShop (index.php group) Remote SQL Injection Exploit
  4370. FreeWebshop 2.2.1 Remote Blind SQL Injection Exploit
  4371. MySpace Content Zone 3.x Remote File Upload Vulnerability
  4372. WFTPD Explorer Pro 1.0 Remote Heap Overflow PoC
  4373. FreeWebshop <= 2.2.7 (cookie) Admin Password Grabber Exploit
  4374. rooter VDSL Device (Goahead WEBSERVER) Disclosure Vulnerability
  4375. MS Windows Message Queuing Service RPC BOF Exploit (MS07-065)
  4376. RavWare Software MAS Flic Control Remote Buffer Overflow Exploit
  4377. RaidenHTTPD 2.0.19 (ulang) Remote Command Execution Exploit
  4378. SurgeMail v.38k4 webmail Host header Denial of Service Exploit
  4379. Rosoft Media Player <= 4.1.7 .M3U Stack Overflow Exploit
  4380. phpMyRealty 1.0.x (search.php type) Remote SQL Injection Vulnerability
  4381. jetAudio 7.0.5 COWON Media Center MP4 Stack Overflow Exploit
  4382. iMesh <= 7.1.0.x (IMWeb.dll 7.0.0.x) Remote Heap Overflow Exploit
  4383. Dokeos 1.8.4 Bypass Upload Shell From Your Profile Vulnerability
  4384. 3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl)
  4385. PhpMyDesktop|arcade 1.0 Final (phpdns_basedir) RFI Vulnerability
  4386. Linux Kernel < 2.6.11.5 BLUETOOTH Stack Local Root Exploit
  4387. HP Software Update client 3.0.8.4 Multiple Remote Vulnerabilities
  4388. xeCMS 1.x (view.php list) Remote File Disclosure Vulnerability
  4389. Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Exploit
  4390. MS Windows 2000 AS SP4 Message Queue Exploit (MS07-065)
  4391. Sendmail with clamav-milter < 0.91.2 Remote Root Exploit
  4392. nicLOR CMS (sezione_news.php) Remote SQL Injection Vulnerability
  4393. NmnNewsletter 1.0.7 (output) Remote File Inclusion Vulnerability
  4394. Arcadem LE 2.04 (loadadminpage) Remote File Inclusion Vulnerability
  4395. 1024 CMS 1.3.1 (LFI/SQL) Multiple Remote Vulnerabilities
  4396. mBlog 1.2 (page) Remote File Disclosure Vulnerability
  4397. Social Engine 2.0 Multiple Local File Inclusion Vulnerabilities
  4398. Shadowed Portal <= 5.7d3 Remote Command Execution Exploit
  4399. Shadowed Portal <= 5.7d3 (POST) Remote File Inclusion Vulnerability
  4400. Wallpaper Site 1.0.09 (category.php) Remote SQL Injection Vulnerability
  4401. Ip Reg 0.3 Multiple Remote SQL Injection Vulnerabilities
  4402. zBlog 1.2 Remote SQL Injection Vulnerability
  4403. OpenSSL < 0.9.7l / 0.9.8d SSLv2 Client Crash Exploit
  4404. PHP ZLink 0.3 (go.php) Remote SQL Injection Exploit
  4405. Adult Script <= 1.6.5 Multiple Remote SQL Injection Vulnerabilities
  4406. MMSLamp (idpro) Remote SQL Injection Vulnerability
  4407. WebSihirbazi 5.1.1 (pageid) Remote SQL Injection Vulnerability
  4408. MeGaCheatZ 1.1 Multiple Remote SQL Injection Vulnerabilities
  4409. CuteNews <= 1.4.5 Admin Password md5 Hash Fetching Exploit
  4410. ThemeSiteScript 1.0 (index.php loadadminpage) RFI Vulnerability
  4411. Jupiter 1.1.5ex Privileges Escalation Exploit
  4412. Agares PhpAutoVideo 2.21 Remote/Local File Inclusion Vulnerabilities
  4413. Joomla Component mosDirectory 2.3.2 Remote File Inclusion Vuln
  4414. BadBlue 2.72 PassThru Remote Buffer Overflow Exploit
  4415. TeamCalPro 3.1.000 Multiple Remote/Local File Inclusion Vulnerabilities
  4416. AuraCMS 2.2 (admin_users.php) Remote Add Administrator Exploit
  4417. RunCMS 1.6 Get Admin Cookie Remote Blind SQL Injection Exploit
  4418. MailMachine Pro 2.2.4 Remote SQL Injection Vulnerability
  4419. PMOS Help Desk <= 2.4 Remote Command Execution Exploit
  4420. RunCMS 1.6 Multiple Remote Vulnerabilities
  4421. eSyndiCat Link Exchange Script 2005-2006 SQL Injection Vulnerability
  4422. RunCMS 1.6 Remote Blind SQL Injection Exploit (IDS evasion)
  4423. Blakord Portal <= Beta 1.3.A (all modules) SQL Injection Vulnerability
  4424. XZero Community Classifieds <= 4.95.11 LFI / SQL Injection
  4425. XZero Community Classifieds <= 4.95.11 Remote File Inclusion Vuln
  4426. PNphpBB2 <= 1.2i (printview.php phpEx) Local File Inclusion Vuln
  4427. March Networks DVR 3204 Logfile Information Disclosure Exploit
  4428. ZeusCMS <= 0.3 Remote Blind SQL Injection Exploit
  4429. Joovili <= 3.0.6 (joovili.images.php) Remote File Disclosure Vulnerability
  4430. xml2owl 0.1.1 showCode.php Remote Command Execution Vulnerability
  4431. SkyFex Client 1.0 ActiveX Start() Method Remote Stack Overflow
  4432. XCMS <= 1.82 Remote Local File Inclusion Vulnerability
  4433. Hot or Not Clone by Jnshosts.com Database Backup Dump Vulnerability
  4434. NoseRub <= 0.5.2 Login SQL Injection Vulnerability
  4435. Persits Software XUpload Control AddFolder() Buffer Overflow Exploit
  4436. jPORTAL 2.3.1 & UserPatch (forum.php) Remote Code Execution Exploit
  4437. Mihalism Multi Forum Host <= 3.0.x Remote File Inclusion Vulnerability
  4438. CCMS 3.1 Demo Remote SQL Injection Exploit
  4439. CMS Made Simple <= 1.2.2 (TinyMCE module) SQL Injection Vuln
  4440. Kontakt Formular 1.4 Remote File Inclusion Vulnerability
  4441. Mihalism Multi Host 2.0.7 download.php Remote File Disclosure Vuln
  4442. XCMS <= 1.83 Remote Command Execution Exploit
  4443. Bitweaver R2 CMS Remote File Upload / Disclosure Vulnerabilities
  4444. MatPo Bilder Galerie 1.1 Remote File Inclusion Vulnerability
  4445. SanyBee Gallery 0.1.1 (p) Local File Inclusion Vulnerability
  4446. w-Agora <= 4.2.1 (cat) Remote SQL Injection Vulnerability
  4447. IBM Domino Web Access Upload Module inotes6.dll BoF Exploit
  4448. Macrovision Installshield isusweb.dll SEH Overwrite Exploit
  4449. IBM Domino Web Access Upload Module dwa7w.dll BoF Exploit
  4450. IPTBB <= 0.5.4 (viewdir id) Remote Sql Injection Vulnerability
  4451. MyPHP Forum <= 3.0 (Final) Multiple SQL Injection Vulnerabilities
  4452. Zenphoto 1.1.3 (rss.php albumnr) Remote SQL Injection Exploit
  4453. oneSCHOOL (all versions) admin/login.asp SQL Injection exploit
  4454. Vantage Linguistics AnswerWorks 4 API ActiveX Control BoF Exploit
  4455. WebPortal CMS <= 0.6.0 (index.php m) Remote SQL Injection Exploit
  4456. Joomla Component PU Arcade <= 2.1.3 SQL Injection Vulnerability
  4457. AGENCY4NET WEBFTP 1 download2.php File Disclosure Vulnerability
  4458. DivX Player 6.6.0 ActiveX SetPassword() Denial of Service PoC
  4459. ClipShare (uprofile.php UID) Remote SQL Injection Vulnerability
  4460. MyPHP Forum <= 3.0 (Final) Remote SQL Injection Vulnerability
  4461. Site@School <= 2.4.10 Remote Blind SQL Injection Exploit
  4462. NetRisk <= 1.9.7 Remote/Local File Inclusion Vulnerability
  4463. samPHPweb (db.php commonpath) Remote File Inclusion Vulnerability
  4464. WebPortal CMS 0.6-beta Remote Password Change Exploit
  4465. samPHPweb (songinfo.php) Remote SQL Injection Vulnerability
  4466. ClipShare 2.6 Remote User Password Change Exploit
  4467. SNETWORKS PHP CLASSIFIEDS 5.0 Remote File Inclusion Vulnerability
  4468. CoolPlayer 2.17 .m3u Playlist Stack Overflow Exploit
  4469. Tribisur <= 2.0 Remote SQL Injection Exploit
  4470. Invision Power Board <= 2.1.7 ACTIVE XSS/SQL Injection Exploit
  4471. NetRisk 1.9.7 (change_submit.php) Remote Password Change Exploit
  4472. MODx CMS 0.9.6.1 Multiple Remote Vulnerabilities
  4473. Wordpress Plugin Wp-FileManager 1.2 Remote Upload Vulnerability
  4474. RunCMS Newbb_plus <= 0.92 Client IP Remote SQL Injection Exploit
  4475. Uebimiau Web-Mail 2.7.10/2.7.2 Remote File Disclosure Vulnerability
  4476. XOOPS mod_gallery Zend_Hash_key + Extract RFI Vulnerability
  4477. PortalApp 4.0 (SQL/XSS/Auth Bypasses) Multiple Remote Vulnerabilities
  4478. LoudBlog <= 0.6.1 (parsedpage) Remote Code Execution Vulnerability
  4479. Horde Web-Mail 3.x (go.php) Remote File Disclosure Vulnerability
  4480. CuteNews 1.1.1 (html.php) Remote Code Execution Vulnerability
  4481. NetRisk 1.9.7 (XSS/SQL) Multiple Remote Vulnerabilities
  4482. DCP-Portal <= 6.11 Remote SQL Injection Exploit
  4483. SineCMS <= 2.3.5 Local File Inclusion / RCE Vulnerabilities
  4484. Shop-Script 2.0 index.php Remote File Disclosure Vulnerability
  4485. Half-Life CSTRIKE Server 1.6 Denial of Service Exploit (no-steam)
  4486. OneCMS 2.4 Remote SQL Injection / Upload Vulnerabilities
  4487. FlexBB <= 0.6.3 Cookies Remote SQL Injection Exploit
  4488. EkinBoard <= 1.1.0 Remote File Upload / Auth Bypass Vulnerabilities
  4489. Eggblog <= 3.1.0 Cookies Remote SQL Injection Exploit
  4490. TUTOS 1.3 (cmd.php) Remote Command Execution Vulnerability
  4491. ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit
  4492. SmallNuke 2.0.4 Pass Recovery Remote SQL Injection Exploit
  4493. Zero CMS 1.0 Alpha Arbitrary File Upload / SQL Injection Vulnerabilities
  4494. EvilBoard 0.1a (SQL/XSS) Multiple Remote Vulnerabilities
  4495. Microsoft DirectX SAMI File Parsing Remote Stack Overflow Exploit
  4496. PHP Webquest 2.6 (id_actividad) Remote SQL Injection Exploit
  4497. Move Networks Quantum Streaming Player SEH Overwrite Exploit
  4498. Gateway Weblaunch ActiveX Control Insecure Method Exploit
  4499. osData <= 2.08 Modules Php121 Local File Inclusion Vulnerability
  4500. UploadImage/UploadScript 1.0 Remote Change Admin Password Exploit
  4501. PHP Webquest 2.6 Get Database Credentials Vulnerability
  4502. Microsoft FoxServer (vfp6r.dll 6.0.8862.0) ActiveX Command Execution
  4503. Microsoft Rich Textbox Control 6.0 (SP6) SaveFile() Insecure Method
  4504. Tuned Studios Templates Local File Inclusion Vulnerability
  4505. SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution Exploit
  4506. McAfee E-Business Server Remote pre-auth Code Execution / DoS PoC
  4507. Docebo <= 3.5.0.3 (lib.regset.php) Command Execution Exploit
  4508. DomPHP <= 0.81 Remote Add Administrator Exploit
  4509. SunOS 5.10 Remote ICMP Kernel Crash Exploit
  4510. MTCMS <= 2.0 Remote SQL Injection Vulnerabilities
  4511. DomPHP 0.81 (index.php page) Remote File Inclusion Vulnerability
  4512. Evilsentinel <= 1.0.9 (multiple vulnerabilities) Disable Exploit
  4513. Quicktime Player <= 7.3.1.70 (rtsp) Buffer Overflow Vulnerability
  4514. iGaming CMS <= 1.3.1/1.5 Remote SQL Injection Exploit
  4515. DigitalHive <= 2.0 RC2 (user_id) Remote SQL Injection Exploit
  4516. DomPHP 0.81 (index.php cat) Remote SQL Injection Vulnerability
  4517. vcart 3.3.2 Multiple Remote File Inclusion Vulnerabilities
  4518. AJchat 0.10 unset() bug Remote SQL Injection Vulnerability
  4519. Docebo <= 3.5.0.3 (lib.regset.php/non-blind) SQL Injection Exploit
  4520. Microsoft Visual InterDev 6.0 (SP6) .sln File Local Buffer Overflow Exploit
  4521. Linux Kernel <=2.6.21.1 IPv6 Jumbo Bug Remote DoS Exploit
  4522. StreamAudio ChainCast ProxyManager ccpm_0237.dll BoF Exploit
  4523. ImageAlbum 2.0.0b2 (id) Remote SQL Injection Vulnerability
  4524. 0DayDB 2.3 (delete id) Remote Admin Bypass Exploit
  4525. photokron <= 1.7 (update script) Remote Database Disclosure Exploit
  4526. Agares PhpAutoVideo 2.21 (articlecat) SQL Injection Vulnerability
  4527. TaskFreak! <= 0.6.1 Remote SQL Injection Vulnerability
  4528. ASP Photo Gallery 1.0 Multiple SQL Injection Vulnerabilities
  4529. TutorialCMS 1.02 (userName) Remote SQL Injection Vulnerability
  4530. minimal Gallery 0.8 Remote File Disclosure Vulnerability
  4531. NUVICO DVR NVDV4 / PdvrAtl Module (PdvrAtl.DLL 1.0.1.25) BoF Exploit
  4532. Binn SBuilder (nid) Remote Blind SQL Injection Vulnerability
  4533. Agares PhpAutoVideo 2.21 (articlecat) Remote SQL Injection Exploit
  4534. Quicktime Player 7.3.1.70 rtsp Remote Buffer Overflow Exploit PoC
  4535. X7 Chat <= 2.0.5 (day) Remote SQL Injection Exploit
  4536. Xforum 1.4 (topic) Remote SQL Injection Exploit
  4537. Macrovision FlexNet DownloadManager Insecure Methods Exploit
  4538. RichStrong CMS (showproduct.asp cat) Remote SQL Injection Exploit
  4539. Cisco VPN Client IPSec Driver Local kernel system pool Corruption PoC
  4540. LulieBlog 1.0.1 (delete id) Remote Admin Bypass Vulnerability
  4541. Macrovision FlexNet isusweb.dll DownloadAndExecute Method Exploit
  4542. FaScript FaMp3 v1 (show.php) Remote SQL Injection Vulnerability
  4543. FaScript FaName v1 (page.php) Remote SQL Injection Vulnerability
  4544. FaScript FaPersian Petition (show.php) SQL Injection Vulnerability
  4545. FaScript FaPersianHack v1 (show.php) SQL Injection Vulnerability
  4546. RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BOF Exploit
  4547. Blogcms 4.2.1b (SQL/XSS) Multiple Remote Vulnerabilities
  4548. Aria 0.99-6 (effect.php page) Local File Inclusion Vulnerability
  4549. MailBee WebMail Pro 4.1 (ASP.NET) Remote File Disclosure Vulnerability
  4550. ALITALK 1.9.1.1 Multiple Remote Vulnerabilities
  4551. MiniWeb 0.8.19 Multiple Remote Vulnerabilities
  4552. PixelPost 1.7 Remote Blind SQL Injection Exploit
  4553. PHP-RESIDENCE 0.7.2 (Search) Remote SQL Injection Vulnerability
  4554. Gradman <= 0.1.3 (agregar_info.php) Local File Inclusion Exploit
  4555. MyBulletinBoard (MyBB) <= 1.2.10 Remote Code Execution Exploit
  4556. MyBulletinBoard (MyBB) <= 1.2.10 Multiple Remote Vulnerabilities
  4557. PHPEcho CMS 2.0 (id) Remote SQL Injection Vulnerability
  4558. Mini File Host 1.2 (upload.php language) LFI Vulnerability
  4559. Crystal Reports XI Release 2 (Enterprise Tree Control) ActiveX BOF/DoS
  4560. Digital Data Communications (RtspVaPgCtrl) Remote BOF Exploit
  4561. AuraCMS 1.62 (stat.php) Remote Code Execution Exploit
  4562. MS Windows Message Queuing Service RPC BOF Exploit (dnsname)
  4563. OpenBSD 4.2 rtlabel_id2name() Local Null Pointer Dereference DoS
  4564. Gradman <= 0.1.3 (info.php tabla) Local File Inclusion Vulnerability
  4565. Small Axe 0.3.1 (linkbar.php cfile) Remote File Inclusion Vulnerability
  4566. MS Visual Basic Enterprise Ed. 6 SP6 .dsr File Handling BOF Exploit
  4567. Wordpress plugin WP-Forum 1.7.4 Remote SQL Injection Vulnerability
  4568. Mini File Host 1.2.1 (upload.php language) Local File Inclusion Exploit
  4569. Belkin Wireless G Plus MIMO Router F5D9230-4 Auth Bypass Vulnerability
  4570. TikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability
  4571. Frimousse 0.0.2 explorerdir.php Local Directory Traversal Vulnerability
  4572. 360 Web Manager 3.0 (IDFM) SQL Injection Vulnerability
  4573. Bloofox 0.3 (SQL/FD) Multiple Remote Vulnerabilities
  4574. Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4) Remote BOF Exploit
  4575. Axigen <= 5.0.2 AXIMilter Remote Format String Exploit
  4576. Windows RSH daemon <= 1.8 Remote Buffer Overflow Exploit
  4577. Citadel SMTP <= 7.10 Remote Overflow Exploit
  4578. Coppermine Photo Gallery 1.4.10 Remote SQL Injection Exploit
  4579. Mooseguy Blog System 1.0 (blog.php month) SQL Injection Vulnerability
  4580. boastMachine <= 3.1 (mail.php id) SQL Injection Vulnerability
  4581. OZJournals 2.1.1 (id) File Disclosure Vulnerability
  4582. IDM-OS 1.0 (download.php fileName) File Disclosure Vulnerability
  4583. Lama Software (14.12.2007) Multiple Remote File Inclusion Vulnerabilities
  4584. AlstraSoft Forum Pay Per Post Exchange 2.0 SQL Injection Vulnerability
  4585. MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploit
  4586. aflog 1.01 comments.php XSS / SQL Injection Vulnerability
  4587. HP Virtual Rooms WebHPVCInstall Control Buffer Overflow Exploit
  4588. Easysitenetwork Recipe (categoryid) Remote SQL Injection Vulnerability
  4589. Coppermine Photo Gallery <= 1.4.14 Remote SQL Injection Exploit
  4590. SetCMS 3.6.5 (setcms.org) Remote Command Execution Exploit
  4591. YaBB SE <= 1.5.5 Remote Command Execution Exploit
  4592. PHP-Nuke < 8.0 (sid) Remote SQL Injection Exploit
  4593. PHP-Nuke <= 8.0 Final (sid) Remote SQL Injection Exploit
  4594. Invision Gallery <= 2.0.7 Remote SQL Injection Exploit
  4595. Lycos FileUploader Control ActiveX Remote Buffer Overflow Exploit
  4596. Foojan WMS 1.0 (index.php story) Remote SQL Injection Vulnerability
  4597. LulieBlog 1.02 (voircom.php id) Remote SQL Injection Vulnerability
  4598. Web Wiz Forums <= 9.07 (sub) Remote Directory Traversal Vulnerability
  4599. Web Wiz Rich Text Editor 4.0 Multiple Remote Vulnerabilities
  4600. Web Wiz NewsPad 1.02 (sub) Remote Directory Traversal Vulnerability
  4601. Siteman 1.1.9 (cat) Remote File Disclosure Vulnerability
  4602. Comodo AntiVirus 2.0 ExecuteStr() Remote Command Execution Exploit
  4603. SLAED CMS 2.5 Lite (newlang) Local File Inclusion Vulnerability
  4604. Liquid-Silver CMS 0.1 (update) Local File Inclusion Vulnerability
  4605. Aconon Mail 2004 Remote Directory Traversal Vulnerability
  4606. Apple iPhone 1.1.2 Remote Denial of Service Exploit
  4607. Move Networks Upgrade Manager Control Buffer Overflow Exploit
  4608. Seagull 0.6.3 (optimizer.php files) Remote File Disclosure Vulnerability
  4609. ImageShack Toolbar 4.5.7 FileUploader Class InsecureMethod PoC
  4610. Gateway WebLaunch ActiveX Remote Buffer Overflow Exploit
  4611. Tiger PHP News System 1.0b build 39 Remote SQL Injection Vulnerability
  4612. flinx <= 1.3 (category.php id) Remote SQL Injection Vulnerability
  4613. Sejoong Namo ActiveSquare 6 NamoInstaller.dll install Method Exploit
  4614. Persits XUpload 3.0 AddFile() Remote Buffer Overflow Exploit
  4615. CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities
  4616. Simple Forum 3.2 (FD/XSS) Multiple Remote Vulnerabilities
  4617. phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities
  4618. Bubbling Library 1.32 Multiple Local File Inclusion Vulnerabilities
  4619. Wordpress Plugin WP-Cal 0.3 editevent.php SQL Injection Vulnerability
  4620. Wordpress plugin fGallery 2.4.1 fimrss.php SQL Injection Vulnerability
  4621. Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash)
  4622. Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash)
  4623. Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password)
  4624. Oracle 10g R1 xdb.xdb_pitrig_pkg Buffer Overflow Exploit (PoC)
  4625. IrfanView 4.10 .FPX File Memory Corruption Exploit
  4626. MailBee Objects 5.5 (MailBee.dll) Remote Insecure Method Exploit
  4627. phpMyClub 0.0.1 (page_courante) Local File Inclusion Vulnerability
  4628. bubbling library 1.32 dispatcher.php Remote File Disclosure Vulnerabilities
  4629. Bigware Shop 2.0 pollid Remote SQL Injection Vulnerability
  4630. Smart Publisher 1.0.1 (disp.php) Remote Code Execution Vulnerability
  4631. Safenet IPSecDrv.sys <= 10.4.0.12 Local kernel ring0 SYSTEM Exploit
  4632. Chilkat Mail ActiveX 7.8 (ChilkatCert.dll) Insecure Method Exploit
  4633. phpCMS 1.2.2 (parser.php file) Remote File Disclosure Vulnerability
  4634. Mambo Component Newsletter (listid) Remote SQL Injection Vulnerability
  4635. Mambo Component Fq (listid) Remote SQL Injection Vulnerability
  4636. Mambo Component MaMML (listid) Remote SQL Injection Vulnerability
  4637. Mambo Component Glossary 2.0 (catid) SQL Injection Vulnerability
  4638. Mambo Component musepoes (aid) Remote SQL Injection Vulnerability
  4639. Connectix Boards <= 0.8.2 template_path Remote File Inclusion Exploit
  4640. Wordpress Plugin Adserve 0.2 adclick.php SQL Injection Exploit
  4641. Mambo Component Recipes 1.00 (id) Remote SQL Injection Vulnerability
  4642. Mambo Component jokes 1.0 (cat) SQL Injection Vulnerability
  4643. Mambo Component EstateAgent 0.1 Remote SQL Injection Vulnerability
  4644. Wordpress Plugin WassUp 1.4.3 (spy.php to_date) SQL Injection Exploit
  4645. ibProArcade <= 3.3.0 Remote SQL Injection Exploit
  4646. Coppermine Photo Gallery 1.4.14 Remote Command Execution Exploit
  4647. Joomla Component ChronoForms 2.3.5 RFI Vulnerabilities
  4648. PHP Links <= 1.3 (vote.php id) Remote SQL Injection Vulnerability
  4649. PHP Links <= 1.3 smarty.php Remote File Inclusion Vulnerability
  4650. MySpace Uploader (MySpaceUploader.ocx 1.0.0.4) BOF Exploit
  4651. Mindmeld 1.2.0.10 Multiple Remote File Inclusion Vulnerabilities
  4652. sflog! 0.96 Remote File Disclosure Vulnerabilities
  4653. Chilkat FTP ActiveX 2.0 (ChilkatCert.dll) Insecure Method Exploit
  4654. Mambo Component AkoGallery 2.5b SQL Injection Vulnerability
  4655. Mambo Component Catalogshop 1.0b1 SQL Injection Vulnerability
  4656. Mambo Component Restaurant 1.0 Remote SQL Injection Vulnerability
  4657. Total Video Player 1.03 M3U File Local Buffer Overflow Exploit
  4658. LightBlog 9.5 cp_upload_image.php Remote File Upload Vulnerability
  4659. Joomla Component NeoReferences 1.3.1 (catid) SQL Injection Vuln
  4660. Wordpress Plugin dmsguestbook 1.7.0 Multiple Remote Vulnerabilities
  4661. Titan FTP Server 6.03 (USER/PASS) Remote Heap Overflow PoC
  4662. The Everything Development System <= Pre-1.0 SQL Injection Vuln
  4663. Wordpress Plugin Wordspew Remote SQL Injection Vulnerability
  4664. BookmarkX script 2007 (topicid) Remote SQL Injection Vulnerability
  4665. phpShop <= 0.8.1 Remote SQL injection / Filter Bypass Vulnerabilities
  4666. BlogPHP v.2 (id) XSS / Remote SQL Injection Exploit
  4667. Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF PoC Exploit
  4668. IpSwitch WS_FTP Server with SSH 6.1.0.0 Remote Buffer Overflow PoC
  4669. Sejoong Namo ActiveSquare 6 NamoInstaller.dll ActiveX BoF Exploit
  4670. Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit
  4671. Joomla Component mosDirectory 2.3.2 (catid) SQL Injection Vulnerability
  4672. Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit (2)
  4673. FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BOF Exploit
  4674. A-Blog V.2 (id) XSS / Remote SQL Injection Exploit
  4675. Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BOF Exploit (3)
  4676. Yahoo! JukeBox MediaGrid ActiveX mediagrid.dll AddBitmap() BOF Exploit
  4677. Wordpress Plugin st_newsletter Remote SQL Injection Vulnerability
  4678. MicroTik RouterOS <= 3.2 SNMPd snmp-set Denial of Service Exploit
  4679. Joomla Component Marketplace 1.1.1 SQL Injection Vulnerability
  4680. ITechBids 5.0 (bidhistory.php item_id) Remote SQL Injection Vulnerability
  4681. XOOPS 2.0.18 Local File Inclusion / URL Redirecting Vulnerabilities
  4682. Mambo Component Awesom <= 0.3.2 (listid) SQL Injection Vulnerability
  4683. Mambo Component Shambo2 (Itemid) Remote SQL Injection Vulnerability
  4684. VHD Web Pack 2.0 (index.php page) Local File Inclusion Vulnerability
  4685. All Club CMS <= 0.0.1f index.php Local File Inclusion Vulnerability
  4686. RMSOFT Gallery System 2.0 (images.php id) SQL Injection Vulnerability
  4687. NERO Media Player <= 1.4.0.35b M3U File Buffer Overflow PoC
  4688. All Club CMS <= 0.0.2 index.php Remote SQL Injection Vulnerability
  4689. Photokorn Gallery 1.543 (pic) SQL Injection Vulnerability
  4690. Wordpress MU < 1.3.2 active_plugins option Code Execution Exploit
  4691. dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow PoC
  4692. OpenSiteAdmin <= 0.9.1.1 Multiple File Inclusion Vulnerabilities
  4693. dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow Exploit
  4694. MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit
  4695. Astanda Directory Project 1.2 (link_id) SQL Injection Vulnerability
  4696. Joomla Component Ynews 1.0.0 (id) Remote SQL Injection Vulnerability
  4697. Mambo Component com_downloads Remote SQL Injection Vulnerability
  4698. Mihalism Multi Host Download (Username) Blind SQL Injection Exploit
  4699. osCommerce Addon Customer Testimonials 3.1 SQL Injection Vulnerability
  4700. Mambo Component Sermon 0.2 (gid) SQL Injection Vulnerability
  4701. Total Video Player 1.20 M3U File Local Stack Buffer Overflow Exploit
  4702. Backup Exec System Recovery Manager <= 7.0.1 File Upload Exploit
  4703. SapLPD 6.28 Remote Buffer Overflow Exploit (win32)
  4704. Joomla Component com_doc Remote SQL Injection Vulnerability
  4705. Joomla Component com_noticias 1.0 SQL Injection Vulnerability
  4706. PowerNews (Newsscript) 2.5.6 Local File Inclusion Vulnerabilities
  4707. Joomla Component NeoGallery 1.1 SQL Injection Vulnerability
  4708. Mambo Component com_gallery Remote SQL Injection Vulnerability
  4709. jetAudio <= 7.0.5 (.ASX) Remote Stack Overflow Exploit PoC
  4710. ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX Buffer Overflow PoC
  4711. Microsoft DirectSpeechSynthesis Module Remote Buffer Overflow Exploit
  4712. Limbo CMS <= 1.0.4.2 Cuid cookie Blind SQL Injection Exploit
  4713. DomPHP 0.82 (index.php page) Local File Inclusion Vulnerability
  4714. Open-Realty <= 2.4.3 (last_module) Remote Code Execution Exploit
  4715. Journalness <= 4.1 (last_module) Remote Code Execution exploit
  4716. Linux Kernel 2.6.17 - 2.6.24.1 vmsplice Local Root Exploit
  4717. Linux Kernel 2.6.23 - 2.6.24 vmsplice Local Root Exploit
  4718. Mambo Component Comments <= 0.5.8.5g SQL Injection Vulnerability
  4719. PKs Movie Database 3.0.3 XSS / SQL Injection Vulnerabilities
  4720. ITechBids 6.0 (detail.php item_id) SQL Injection Vulnerability
  4721. SAPID CMF Build 87 (last_module) Remote Code Execution Vulnerability
  4722. PacerCMS 0.6 (last_module) Remote Code Execution Vulnerability
  4723. Mix Systems CMS (parent/id) Remote SQL Injection Exploit
  4724. ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX BOF Exploit
  4725. vKios <= 2.0.0 (products.php cat) Remote SQL Injection Exploit
  4726. FaceBook PhotoUploader <= 5.0.14.0 Remote Buffer Overflow Exploit
  4727. Joomla Component rapidrecipe <= 1.6.5 SQL Injection Vulnerability
  4728. Joomla Component pcchess <= 0.8 Remote SQL Injection Vulnerability
  4729. AuraCMS 2.2 (gallery_data.php) Remote SQL Injection Exploit
  4730. Citrix Presentation Server Client WFICA.OCX ActiveX Heap BOF Exploit
  4731. Microsoft Office .WPS File Stack Overflow Exploit (MS08-011)
  4732. Affiliate Market Ver.0.1 BETA (language) Local File Inclusion Vulnerability
  4733. Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability
  4734. QuickTime 7.4.1 QTPlugin.ocx Multiple Stack Overflow Vulnerabilities
  4735. IBM Domino Web Access Upload Module SEH Overwrite Exploit
  4736. JSPWiki 2.4.104 / 2.5.139 Multiple Remote Vulnerabilities
  4737. Philips VOIP841 (Firmware <= 1.0.4.800) Multiple Vulnerabilities
  4738. Affiliate Market Ver.0.1 BETA XSS / SQL Injection Exploit
  4739. nuBoard 0.5 (threads.php ssid) SQL Injection Vulnerability
  4740. artmedic weblog 1.0 Multiple Local File Inclusion Vulnerabilities
  4741. Joomla Component paxxgallery 0.2 (iid) SQL Injection Vulnerability
  4742. Joomla Component MCQuiz 0.9 Final (tid) SQL Injection Vulnerability
  4743. Joomla Component Quiz <= 0.81 (tid) SQL Injection Vulnerability
  4744. Joomla Component mediaslide (albumnum) Blind SQL Injection Exploit
  4745. LookStrike Lan Manager 0.9 Remote / Local File Inclusion Vulnerabilities
  4746. Rosoft Media Player 4.1.8 M3U File Remote Buffer Overflow PoC
  4747. Scribe <= 0.2 (index.php page) Local File Inclusion Vulnerability
  4748. freePHPgallery 0.6 Cookie Local File Inclusion Vulnerability
  4749. PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability
  4750. Wordpress Plugin Simple Forum 2.0-2.1 SQL Injection Vulnerability
  4751. Wordpress Plugin Simple Forum 1.10-1.11 SQL Injection Vulnerability
  4752. Mambo Component Quran <= 1.1 (surano) SQL Injection Vulnerability
  4753. TRUC 0.11.0 (download.php) Remote File Disclosure Vulnerability
  4754. AuraCMS 1.62 Multiple Remote SQL Injection Exploit
  4755. Simple CMS <= 1.0.3 (indexen.php area) Remote SQL Injection Exploit
  4756. Joomla Component jooget <= 2.6.8 Remote SQL Injection Vulnerability
  4757. Mambo Component Ricette 1.0 Remote SQL Injection Vulnerability
  4758. Joomla Component com_galeria Remote SQL Injection Vulnerability
  4759. Wordpress Photo album Remote SQL Injection Vulnerability
  4760. PHPizabi 0.848b C1 HFP1 Remote File Upload Vulnerability
  4761. XPWeb 3.3.2 (Download.php url) Remote File Disclosure Vulnerability
  4762. Joomla Component astatsPRO 1.0 refer.php SQL Injection Vulnerability
  4763. Mambo Component Portfolio 1.0 (categoryId) SQL Injection Vulnerability
  4764. LightBlog 9.6 (username) Local File Inclusion Vulnerability
  4765. DESlock+ <= 3.2.6 (list) Local Kernel Memory Leak PoC
  4766. DESlock+ <= 3.2.6 DLMFENC.sys Local Kernel ring0 link list zero PoC
  4767. DESlock+ <= 3.2.6 local kernel ring0 link list zero SYSTEM Exploit
  4768. DESlock+ <= 3.2.6 DLMFDISK.sys local kernel ring0 SYSTEM Exploit
  4769. Joomla Component com_pccookbook (user_id) SQL Injection Vulnerability
  4770. Joomla Component com_clasifier (cat_id) SQL Injection Vulnerability
  4771. PHP-Nuke Module books SQL (cid) Remote SQL Injection Vulnerability
  4772. XOOPS Module myTopics (articleid) Remote SQL Injection Vulnerability
  4773. sCssBoard (pwnpack) Multiple Versions Remote Exploit
  4774. Thecus N5200Pro NAS Server Control Panel RFI Vulnerability
  4775. Apple iPhoto 4.0.3 DPAP Server Denial of Service Exploit
  4776. X.Org xorg-server <= 1.1.1-48.13 Probe for Files Exploit PoC
  4777. Ourgame GLWorld 2.x hgs_startNotify() ActiveX Buffer Overflow Exploit
  4778. PHP-Nuke Module Sections (artid) Remote SQL Injection Vulnerability
  4779. PHP-Nuke Module EasyContent (page_id) SQL Injection Vulnerability
  4780. RunCMS Module MyAnnonces (cid) SQL Injection Vulnerability
  4781. XOOPS Module eEmpregos (cid) Remote SQL Injection Vulnerability
  4782. XOOPS Module classifieds (cid) Remote SQL Injection Vulnerability
  4783. PHP-Nuke Modules Okul 1.0 (okulid) Remote SQL Injection Vulnerability
  4784. Joomla Component com_hwdvideoshare SQL Injection Vulnerability
  4785. PHP-Nuke Module Docum (artid) SQL Injection Vulnerability
  4786. Globsy 1.0 (file) Remote File Disclosure Vulnerability
  4787. PHP-Nuke Module Inhalt (cid) SQL Injection Vulnerability
  4788. Woltlab Burning Board 3.0.x Remote Blind SQL Injection Exploit
  4789. PunBB <= 1.2.16 Blind Password Recovery Exploit
  4790. MultiCart 2.0 (productdetails.php) Remote SQL Injection Exploit
  4791. X.Org xorg-x11-xfs <= 1.0.2-3.1 Local Race Condition Exploit
  4792. PHP-Nuke Modules Manuales 0.1 (cid) SQL Injection Vulnerability
  4793. PHP-Nuke Module Siir (id) Remote SQL Injection Vulnerability
  4794. BeContent v.031 (id) Remote SQL Injection Vulnerability
  4795. OSSIM 0.9.9rc5 (XSS/SQL Injection) Multiple Remote Vulnerabilities
  4796. PHP-Nuke Module NukeC 2.1 (id_catg) SQL Injection Vulnerability
  4797. phpQLAdmin 2.2.7 Multiple Remote File Inclusion Vulnerabilities
  4798. Quantum Game Library 0.7.2c Remote File Inclusion Vulnerabilities
  4799. phpProfiles 4.5.2 BETA (body_comm.inc.php) RFI Vulnerability
  4800. Quinsonnas Mail Checker 1.55 (footer.php) RFI Vulnerability
  4801. Joomla Component simple shop 2.0 SQL Injection Vulnerability
  4802. Mambo Component garyscookbook <= 1.1.1 SQL Injection Vulnerability
  4803. phpUserBase 1.3b (unverified.inc.php) Local File Inclusion Vulnerability
  4804. phpUserBase 1.3b (unverified.inc.php) Remote File Inclusion Vulnerability
  4805. Pigyard Art Gallery Multiple Remote Vulnerabilities
  4806. Portail Web Php <= 2.5.1.1 Multiple Inclusion Vulnerabilities
  4807. php Download Manager <= 1.1 Local File Inclusion Vulnerability
  4808. MyServer 0.8.11 (204 No Content) error Remote Denial of Service Exploit
  4809. PORAR WEBBOARD (question.asp) Remote SQL Injection Vulnerability
  4810. PHP-Nuke Module Kose_Yazilari (artid) SQL Injection Vulnerability
  4811. MiniNuke 2.1 (members.asp uid) Remote SQL Injection Vulnerability
  4812. Rising Antivirus Online Scanner Insecure Method Flaw Exploit
  4813. DBHcms <= 1.1.4 Remote File Inclusion exploit
  4814. Move Networks Quantum Streaming Player Control BOF Exploit
  4815. Apple Mac OS X xnu <= 1228.3.13 ipv6-ipcomp Remote kernel DoS PoC
  4816. Nukedit 4.9.x Remote Create Admin Exploit
  4817. D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BOF Exploit
  4818. Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities
  4819. Mambo Component Simpleboard 1.0.3 (catid) SQL Injection Vulnerability
  4820. EazyPortal <= 1.0 (COOKIE) Remote SQL Injection Exploit
  4821. GROUP-E 1.6.41 (head_auth.php) Remote File Inclusion Vulnerability
  4822. Koobi Pro 5.7 (categ) Remote SQL Injection Vulnerability
  4823. SiteBuilderElite 1.2 Multiple Remote File Inclusion Vulnerabilities
  4824. Podcast Generator <= 1.0 BETA 2 RFI / File Disclosure Vulnerabilities
  4825. Crysis <= 1.1.1.5879 Remote Format String Denial of Service PoC
  4826. Barryvan Compo Manager 0.5pre-1 Remote File Inclusion Vulnerability
  4827. PHP-Nuke My_eGallery <= 2.7.9 Remote SQL Injection Vulnerability
  4828. Centreon <= 1.4.2.3 (get_image.php) Remote File Disclosure Exploit
  4829. Symantec BackupExec Calendar Control (PVCalendar.ocx) BoF Exploit
  4830. Koobi CMS 4.3.0 - 4.2.3 (categ) Remote SQL Injection Vulnerability
  4831. Mambo Component com_Musica (id) Remote SQL Injection Vulnerability
  4832. phpArcadeScript <= 3.0RC2 (userid) SQL Injection Vulnerability
  4833. phpComasy 0.8 (mod_project_id) Remote SQL Injection Vulnerability
  4834. Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) DoS Exploit
  4835. Dynamic photo gallery 1.02 (albumID) Remote SQL Injection Vulnerability
  4836. MiniWebSvr 0.0.9a Remote Directory Transversal Vulnerability
  4837. Versant Object Database <= 7.0.1.3 Commands Execution Exploit
  4838. Mitra Informatika Solusindo cart Remote SQL Injection Vulnerability
  4839. Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory Traversal Vulnerability
  4840. XOOPS Module Glossario 2.2 (sid) Remote SQL Injection Vulnerability
  4841. ICQ Toolbar 2.3 ActiveX Remote Denial of Service Exploit
  4842. XOOPS Module wfdownloads (cid) Remote SQL Injection Vulnerability
  4843. zKup CMS 2.0 <= 2.3 Remote Add Admin Exploit
  4844. zKup CMS 2.0 <= 2.3 Remote Upload Exploit
  4845. Joomla Component Candle 1.0 (cID) SQL Injection Vulnerability
  4846. QuickTicket <= 1.5 (qti_usr.php id) SQL Injection Vulnerability
  4847. BM Classifieds <= 20080409 Multiple SQL Injection Vulnerabilities
  4848. VHCS <= 2.4.7.1 (vhcs2_daemon) Remote Root Exploit
  4849. KingSoft UpdateOcx2.dll SetUninstallName() Heap Overflow PoC
  4850. Mambo Component eWriting 1.2.1 (cat) SQL Injection Vulnerability
  4851. Solaris 8/9/10 fifofs I_PEEK Local Kernel memory Leak Exploit
  4852. Acronis PXE Server 2.0.0.1076 Directory Traversal / NULL Pointer Vulns
  4853. ASG-Sentry <= 7.0.0 Multiple Remote Vulnerabilities
  4854. Argon Client Management Services <= 1.31 Directory Traversal Vuln
  4855. phpMyNewsletter <= 0.8b5 (archives.php msg_id) SQL Injection Exploit
  4856. Mapbender <= 2.4.4 (mapFiler.php) Remote Code Execution Vulnerability
  4857. Mapbender 2.4.4 (gaz) Remote SQL Injection Vulnerability
  4858. Bloo <= 1.00 Multiple Remote SQL Injection Vulnerabilities
  4859. MailEnable SMTP Service VRFY/EXPN Command Buffer Overflow DoS
  4860. phpBB Mod FileBase (id) Remote SQL Injection Vulnerability
  4861. Joomla Component ProductShowcase <= 1.5 SQL Injection Vulnerability
  4862. Motorola Timbuktu Pro 8.6.5/8.7 Path Traversal / Log Injection Exploit
  4863. Danneo CMS <= 0.5.1 Remote Blind SQL Injection Exploit
  4864. QuickTalk Forum <= 1.6 Remote Blind SQL Injection Exploit
  4865. XOOPS Module Gallery 0.2.2 (gid) Remote SQL Injection Vulnerability
  4866. XOOPS Module My_eGallery 3.04 (gid) SQL Injection Vulnerability
  4867. Fully Modded phpBB (kb.php) Remote SQL Injection Vulnerability
  4868. eXV2 Module bamaGalerie 3.03 Remote SQL Injection Vulnerability
  4869. XOOPS Module tutorials (printpage.php) SQL Injection Vulnerability
  4870. EasyCalendar <= 4.0tr Multiple Remote Vulnerabilities
  4871. EasyGallery <= 5.0tr Multiple Remote Vulnerabilities
  4872. MDaemon IMAP server 9.6.4 (FETCH) Remote Buffer Overflow Exploit
  4873. MailEnable Pro/Ent <= 3.13 (Fetch) post-auth Remote BOF Exploit
  4874. VLC <= 0.8.6e Subtitle Parsing Local Buffer Overflow Exploit
  4875. eXV2 Module MyAnnonces (lid) Remote SQL Injection Vulnerability
  4876. eXV2 Module eblog 1.2 (blog_id) Remote SQL Injection Vulnerability
  4877. eXV2 Module Viso <= 2.0.4.3 (kid) Remote SQL Injection Vulnerability
  4878. eXV2 Module WebChat 1.60 (roomid) Remote SQL Injection Vulnerability
  4879. AuraCMS <= 2.2.1 (online.php) Remote Blind SQL Injection Exploit
  4880. Dovecot IMAP 1.0.10 <= 1.1rc2 Remote Email Disclosure Exploit
  4881. SunOS 5.10 Sun Cluster rpc.metad Denial of Service PoC
  4882. NetWin Surgemail 3.8k4-4 IMAP post-auth Remote LIST Universal Exploit
  4883. fuzzylime cms <= 3.01 (admindir) Remote File Inclusion Vulnerability
  4884. Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC
  4885. Mutiple Timesheets <= 5.0 Multiple Remote Vulnerabilities
  4886. phpBP <= RC3 (2.204) FIX4 Remote SQL Injection Vulnerability
  4887. CA BrightStor ARCserve Backup r11.5 ActiveX Remote BOF Exploit
  4888. Exero CMS 1.0.1 (theme) Multiple Local File Inclusion Vulnerabilities
  4889. PHPauction GPL Enhanced 2.51 Multiple RFI Vulnerabilities
  4890. XOOPS Module Dictionary <= 0.94 Remote SQL Injection Vulnerability
  4891. Apple Safari (webkit) Remote Denial of Service Exploit (iphone/osx/win)
  4892. MG-SOFT Net Inspector 6.5.0.828 Multiple Remote Vulnerabilities
  4893. Home FTP Server 1.4.5 Remote Denial of Service Exploit
  4894. Joomla Component Acajoom (com_acajoom) SQL Injection Vulnerability
  4895. KAPhotoservice (album.asp) Remote SQL Injection Exploit
  4896. Easy-Clanpage 2.2 (id) Remote SQL Injection Vulnerability
  4897. ASPapp (links.asp CatId) Remote SQL Injection Vulnerability
  4898. Joomla Component joovideo 1.2.2 (id) SQL Injection Vulnerability
  4899. Joomla Component Alberghi <= 2.1.3 (id) SQL Injection Vulnerability
  4900. Mambo Component accombo 1.x (id) SQL Injection Vulnerability
  4901. Joomla Component Restaurante 1.0 (id) SQL Injection Vulnerability
  4902. PEEL CMS Admin Hash Extraction and Remote Upload Exploit
  4903. Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit
  4904. CenterIM <= 4.22.3 Remote Command Execution Vulnerability
  4905. RunCMS Module section (artid) Remote SQL Injection Vulnerability
  4906. ASPapp Knowledge Base Remote SQL Injection Vulnerability
  4907. Microsoft Office Excel Code Execution Exploit (MS08-014)
  4908. phpAddressBook 2.11 Multiple Local File Inclusion Vulnerabilities
  4909. ZyXEL ZyWALL Quagga/Zebra (default pass) Remote Root Vulnerability
  4910. RunCMS Module Photo 3.02 (cid) Remote SQL Injection Vulnerability
  4911. D.E. Classifieds (cat_id) Remote SQL Injection Vulnerability
  4912. PostNuke <= 0.764 Blind SQL Injection Exploit
  4913. XLPortal <= 2.2.4 (search) Remote SQL Injection Exploit
  4914. Joomla Components custompages 1.1 Remote File Inclusion Vulnerability
  4915. PHP-Nuke Platinum 7.6.b.5 (dynamic_titles.php) SQL Injection Exploit
  4916. Cuteflow Bin 1.5.0 (login.php) Local File Inclusion Vulnerability
  4917. Joomla Component rekry 1.0.0 (op_id) SQL Injection Vulnerability
  4918. destar 0.2.2-5 Arbitrary Add New User Exploit
  4919. Joomla Component d3000 1.0.0 Remote SQL Injection Vulnerability
  4920. Joomla Component Cinema 1.0 Remote SQL Injection Vulnerability
  4921. phpBB Module XS-Mod 2.3.1 Local File Inclusion Vulnerability
  4922. PowerBook 1.21 (index.php page) Local File Inclusion Vulnerability
  4923. PowerPHPBoard 1.00b Multiple Local File Inclusion Vulnerabilities
  4924. HIS-Webshop (his-webshop.pl t) Remote File Disclosure Vulnerability
  4925. destar 0.2.2-5 Arbitrary Add Admin User Exploit
  4926. snircd <= 1.3.4 (send_user_mode) Denial of Service Vulnerability
  4927. MPlayer sdpplin_parse() Array Indexing Buffer Overflow Exploit PoC
  4928. e107 Plugin My_Gallery 2.3 Arbitrary File Download Vulnerability
  4929. BolinOS 4.6.1 (LFI/XSS) Multiple Security Vulnerabilities
  4930. Joomla Component alphacontent <= 2.5.8 (id) SQL Injection Vulnerability
  4931. TopperMod 2.0 Remote SQL Injection Vulnerability
  4932. TopperMod 1.0 (mod.php) Local File Inclusion Vulnerability
  4933. Linksys WRT54G (firmware 1.00.9) Security Bypass Vulnerabilities
  4934. TFTP Server for Windows 1.4 ST Buffer Overflow Exploit (0day)
  4935. Quick TFTP Pro 2.1 Remote SEH Overflow Exploit (0day)
  4936. PacketTrap Networks pt360 2.0.39 TFTPD Remote DoS Exploit
  4937. JAF-CMS 4.0 RC2 Multiple Remote File Inclusion Vulnerabilities
  4938. Joomla Component MyAlbum 1.0 (album) SQL Injection Vulnerability
  4939. AuraCMS 2.x (user.php) Security Code Bypass / Add Administrator Exploit
  4940. Microsoft Office XP SP3 PPT File Buffer Overflow Exploit (ms08-016)
  4941. Visual Basic (vbe6.dll) Local Stack Overflow PoC / DoS
  4942. Smoothflash (admin_view_image.php cid) SQL Injection Vulnerability
  4943. mxBB Module mx_blogs 2.0.0-beta Remote File Inclusion Exploit
  4944. KISGB <= (tmp_theme) 5.1.1 Local File Inclusion Vulnerability
  4945. JShop 1.x - 2.x (page.php xPage) Local File Inclusion Vulnerability
  4946. Wordpress Plugin Download (dl_id) SQL Injection Vulnerability
  4947. MS Windows Explorer Unspecified .DOC File Denial of Service Exploit
  4948. phpSpamManager 0.53b (body.php) Remote File Disclosure Vulnerability
  4949. Woltlab Burning Board Addon JGS-Treffen SQL Injection Vulnerability
  4950. mod_jk2 v2.0.2 for Apache 2.0 Remote Buffer Overflow Exploit (win32)
  4951. Neat weblog 0.2 (articleId) Remote SQL Injection Vulnerability
  4952. Real Player rmoc3260.dll ActiveX Control Remote Code Execution Exploit
  4953. EasyNews 40tr (SQL/XSS/LFI) Remote SQL Injection Exploit
  4954. FaScript FaPhoto v1 (show.php id) SQL Injection Vulnerability
  4955. Mambo Component ahsShop <= 1.51 (vara) SQL Injection Vulnerability
  4956. eggBlog 4.0 Password Retrieve Remote SQL Injection Exploit
  4957. Joomla Component actualite 1.0 (id) SQL Injection Vulnerability
  4958. ChilkatHttp ActiveX 2.3 Arbitrary Files Overwrite Exploit
  4959. Nuked-Klan <= 1.7.6 Multiple Vulnerabilities Exploit
  4960. RunCMS Module bamagalerie3 Remote SQL Injection Vulnerability
  4961. Noticeware Email Server 4.6.1.0 Denial of Service Exploit
  4962. HP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH Overflow Exploit
  4963. Mcafee EPO 4.0 FrameworkService.exe Remote Denial of Service Exploit
  4964. Novel eDirectory HTTP Denial of Service Exploit
  4965. Joomla Component OnlineFlashQuiz <= 1.0.2 RFI Vulnerability
  4966. XnView 1.92.1 Slideshow (FontName) Buffer Overflow Exploit
  4967. DaZPHP 0.1 (prefixdir) Local File Inclusion Vulnerability
  4968. PhpBlock a8.4 (PATH_TO_CODE) Remote File Inclusion Vulnerability
  4969. Microsoft Visual InterDev 6.0 (SP6) SLN File Local Buffer Overflow PoC
  4970. KwsPHP Module Galerie (id_gal) Remote SQL Injection Vulnerability
  4971. KwsPHP Module Archives (id) Remote SQL Injection Vulnerability
  4972. KwsPHP Module jeuxflash (cat) Remote SQL Injection Vulnerability
  4973. KwsPHP Module ConcoursPhoto (C_ID) SQL Injection Vulnerability
  4974. Xitami Web Server v2.5c2 LRWP Processing Format String PoC
  4975. SCO UnixWare < 7.1.4 p534589 (pkgadd) Local Root Exploit
  4976. SCO UnixWare Reliant HA Local Root Exploit
  4977. SCO UnixWare Merge mcd Local Root Exploit
  4978. XPOZE Pro <= 3.05 (reed) Remote SQL Injection Exploit
  4979. Vastal I-Tech Software Zone (cat_id) SQL Injection Vulnerability
  4980. sabros.us 1.75 (thumbnails.php) Remote File Disclosure Vulnerability
  4981. MS Visual Basic Enterprise Ed. 6 SP6 DSR File Local BOF Exploit
  4982. Comdev News Publisher Remote SQL Injection Vulnerability
  4983. Affiliate Directory (cat_id) Remote SQL Injection Vulnerbility
  4984. PHP Photo Gallery 1.0 (photo_id) SQL Injection Vulnerability
  4985. Blogator-script 0.95 (incl_page) Remote File Inclusion Vulnerability
  4986. Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit (meta)
  4987. PIGMy-SQL <= 1.4.1 (getdata.php id) Blind SQL Injection Exploit
  4988. Blogator-script 0.95 (id_art) Remote SQL Injection Vulnerability
  4989. Dragoon 0.1 (lng) Local File Inclusion Vulnerability
  4990. Blogator-script 0.95 Change User Password Vulnerability
  4991. Entertainment Directory <= 1.1 SQL Injection Vulnerability
  4992. Easynet Forum Host (forum.php forum) SQL Injection Vulnerability
  4993. CoBaLT 0.1 Multiple Remote SQL Injection Vulnerabilities
  4994. Gaming Directory 1.0 (cat_id) Remote SQL Injection Vulnerability
  4995. VisualPic 0.3.1 Remote File Inclusion Vulnerability
  4996. Picture Rating 1.0 Blind SQL Injection Exploit
  4997. Links Directory 1.1 (cat_id) Remote SQL Injection Vulnerability
  4998. Software Index 1.1 (cid) Remote SQL Injection Vulnerability
  4999. MyBB Plugin Custom Pages 1.0 Remote SQL Injection Vulnerability
  5000. Blog PixelMotion (sauvBase.php) Arbitrary Database Backup Vulnerability
  5001. Blog PixelMotion (modif_config.php) Remote File Upload Vulnerability
  5002. Blog PixelMotion (index.php categorie) SQL Injection Vulnerability
  5003. Site Sift Listings (id) Remote SQL Injection Vulnerability
  5004. Prozilla Top 100 v1.2 Arbitrary Delete Stats Vulnerability
  5005. Prozilla Forum Service (forum.php forum) SQL Injection Vulnerability
  5006. Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow Exploit
  5007. Prozilla Reviews Script 1.0 Arbitrary Delete User Vulnerability
  5008. Prozilla Topsites 1.0 Arbitrary Edit/Add Users Vulnerability
  5009. Prozilla Cheat Script 2.0 (id) Remote SQL Injection Vulnerability
  5010. Prozilla Freelancers (project) Remote SQL Injection Vulnerability
  5011. Drake CMS <= 0.4.11 Remote Blind SQL Injection Exploit
  5012. LinPHA <= 1.3.3 (maps plugin) Remote Command Execution Exploit
  5013. Dragoon 0.1 (root) Remote File Inclusion Vulnerability
  5014. Mole 2.1.0 (viewsource.php) Remote File Disclosure Vulnerability
  5015. Data Dynamics ActiveBar (Actbar3.ocx 3.2) Multiple Insecure Methods
  5016. HP OpenView NNM 7.53 Multiple Remote Vulnerabilities
  5017. CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln
  5018. Tumbleweed SecureTransport FileTransfer ActiveX BOF Exploit
  5019. ChartDirector 4.1 (viewsource.php file) File Disclosure Vulnerability
  5020. 724CMS <= 4.01 Enterprise (index.php ID) SQL Injection Vulnerability
  5021. My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability
  5022. iScripts SocialWare (id) Remote SQL Injection Vulnerbility
  5023. phpTournois <= G4 Remote File Upload/Code Execution Exploit
  5024. ExBB <= 0.22 (LFI/RFI) Multiple Remote Vulnerabilities
  5025. Pligg CMS 9.9.0 (editlink.php id) Remote SQL Injection Vulnerability
  5026. FLABER <= 1.1 RC1 Remote Command Execution Exploit
  5027. LokiCMS <= 0.3.3 Remote Command Execution Exploit
  5028. SuperNET Shop 1.0 Remote SQL Injection Vulnerabilities
  5029. Prediction Football 1.x (matchid) Remote SQL Injection Vulnerability
  5030. Koobi Pro 6.25 links Remote SQL Injection Vulnerability
  5031. Koobi Pro 6.25 shop Remote SQL Injection Vulnerability
  5032. Koobi Pro 6.25 gallery Remote SQL Injection Vulnerability
  5033. Koobi Pro 6.25 showimages Remote SQL Injection Vulnerability
  5034. Koobi 4.4/5.4 gallery Remote SQL Injection Vulnerability
  5035. IBiz E-Banking Integrator V2 ActiveX Edition Insecure Method Exploit
  5036. phpBB Add-on Fishing Cat Portal Remote File Inclusion Exploit
  5037. KnowledgeQuest 2.5 Arbitrary Add Admin Exploit
  5038. Free Photo Gallery Site Script (path) File Disclosure Vulnerability
  5039. Phaos R4000 Version (file) Remote File Disclosure Vulnerability
  5040. KnowledgeQuest 2.6 SQL Injection Vulnerabilities
  5041. LiveCart <= 1.1.1 (category id) Blind SQL Injection Exploit
  5042. Ksemail (index.php language) Local File Inclusion Vulnerability
  5043. Alsaplayer < 0.99.80-rc3 Vorbis Input Local Buffer Overflow Exploit
  5044. LightNEasy 1.2 (no database) Remote Hash Retrieve Exploit
  5045. RX Maxsoft (popup_img.php fotoID) Remote SQL Injection Vulnerability
  5046. Borland InterBase 2007 ibserver.exe Buffer Overflow PoC
  5047. PHPKB 1.5 Knowledge Base (ID) SQL Injection Vulnerability
  5048. NewsOffice 1.1 Remote File Inclusion Vulnerability
  5049. HP OpenView Network Node Manager <= 7.53 Multiple Vulnerabilities
  5050. Joomla Component joomlaXplorer <= 1.6.2 Remote Vulnerabilities
  5051. phpAddressBook 2.11 (view.php id) SQL Injection Vulnerability
  5052. CcMail <= 1.0.1 Insecure Cookie Handling Vulnerability
  5053. 1024 CMS <= 1.4.2 Local File Inclusion / Blind SQL Injection Exploit
  5054. Joomla Component com_extplorer <= 2.0.0 RC2 Local Directory Traversal
  5055. Pollbooth <= 2.0 (pollID) Remote SQL Injection Vulnerability
  5056. cpCommerce 1.1.0 (XSS/LFI) Multiple Remote Vulnerabilities
  5057. XM Easy Personal FTP Server 5.4.0 (XCWD) Denial of Service Exploit
  5058. PostCard 1.0 Remote Insecure Cookie Handling Vulnerability
  5059. Mumbo Jumbo Media OP4 Remote Blind SQL Injection Exploit
  5060. SmallBiz 4 Seasons CMS Remote SQL Injection Vulnerability
  5061. MS Windows GDI Image Parsing Stack Overflow Exploit (MS08-021)
  5062. SmallBiz eShop (content_id) Remote SQL Injection Vulnerability
  5063. BosClassifieds 3.0 (index.php cat) SQL Injection Vulnerability
  5064. HP OpenView NNM v7.5.1 ovalarmsrv.exe Remote Overflow Exploit
  5065. BosNews 4.0 (article) Remote SQL Injection Vulnerability
  5066. Koobi CMS 4.2.4/4.2.5/4.3.0 Multiple Remote SQL Injection Vulnerabilities
  5067. Koobi Pro 6.25 poll Remote SQL Injection Vulnerability
  5068. KwsPHP (Upload) Remote Code Execution Exploit
  5069. Classifieds Caffe (index.php cat_id) SQL Injection Vulnerability
  5070. BigAnt Server 2.2 PreAuth Remote SEH Overflow Exploit (0day)
  5071. LightNEasy SQLite / no database <= 1.2.2 Multiple Remote Vulnerabilities
  5072. DivX Player <= 6.7.0 SRT File Buffer Overflow PoC
  5073. Lasernet CMS 1.5 (new) Remote SQL Injection Vulnerability
  5074. BS.Player 2.27 Build 959 SRT File Buffer Overflow PoC
  5075. Carbon Communities <= 2.4 Multiple Remote Vulnerabilities
  5076. XplodPHP AutoTutorials <= 2.1 (id) SQL Injection Vulnerability
  5077. xine-lib <= 1.1.12 NSF demuxer Stack Overflow Vulnerability PoC
  5078. e107 Module 123 Flash Chat 6.8.0 Remote File Inclusion Vulnerability
  5079. Microsoft Works 7 WkImgSrv.dll ActiveX Denial of Service PoC
  5080. Intel Centrino ipw2200BG Wireless Driver Remote BOF Exploit (meta)
  5081. DivX Player 6.6.0 SRT File SEH Buffer Overflow Exploit
  5082. Grape Statistics 0.2a (location) Remote File Inclusion Vulnerability
  5083. 5th Avenue Shopping Cart (category_ID) SQL Injection Vulnerability
  5084. 2532|Gigs <= 1.2.2 Arbitrary Database Backup/Download Vulnerability
  5085. OpenInvoice 0.9 Arbitrary Change User Password Exploit
  5086. PhShoutBox <= 1.5 (final) Insecure Cookie Handling Vulnerability
  5087. Simple Customer 1.2 (contact.php id) SQL Injection Vulnerability
  5088. AllMyGuests <= 0.4.1 (AMG_id) Remote SQL Injection Vulnerability
  5089. PHP-Fusion <= 6.01.14 Remote Blind SQL Injection Exploit
  5090. Apartment Search Script (listtest.php r) SQL Injection Vulnerability
  5091. SubEdit Player build 4066 subtitle Buffer Overflow PoC
  5092. XOOPS Module Recipe (detail.php id) SQL Injection Vulnerability
  5093. Aterr 0.9.1 (class) Local File Inclusion Vulnerabilities (php5)
  5094. W1L3D4 Philboard 1.0 (philboard_reply.asp) SQL Injection Vulnerability
  5095. HostDirectory Pro Insecure Cookie Handling Vulnerability
  5096. Kubelance 1.6.4 (ipn.php i) Local File Inclusion Vulnerability
  5097. Acidcat CMS 3.4.1 Multiple Remote Vulnerabilities
  5098. Adobe Album Starter 3.2 Unchecked Local Buffer Overflow Exploit
  5099. BlogWorx 1.0 (view.asp id) Remote SQL Injection Vulnerability
  5100. Crazy Goomba 1.2.1 (id) Remote SQL Injection Vulnerability
  5101. RedDot CMS 7.5 (LngId) Remote SQL Injection Exploit
  5102. TR News 2.1 (nb) Remote SQL Injection Vulnerability
  5103. Joomla Component FlippingBook 1.0.4 SQL Injection Vulnerability
  5104. Web Calendar <= 4.1 Blind SQL Injection Exploit
  5105. Wordpress Plugin Spreadsheet <= 0.6 SQL Injection Vulnerability
  5106. E RESERV 2.1 (index.php ID_loc) SQL Injection Vulnerability
  5107. Joomla Component Filiale 1.0.4 (idFiliale) SQL Injection Vulnerability
  5108. Zune Software ActiveX Arbitrary File Overwrite Exploit
  5109. YouTube Clone Script (spages.php) Remote Code Execution Exploit
  5110. Joomla Community Builder <= 1.0.1 Blind SQL Injection Vulnerability
  5111. DivX Player 6.7 SRT File Subtitle Parsing Buffer Overflow Exploit
  5112. Joomla Component JPad 1.0 SQL Injection Vulnerability (postauth)
  5113. miniBB 2.2 (CSS/SQL/FPD) Multiple Remote Vulnerabilities
  5114. PostNuke Module PostSchedule (eid) SQL Injection Vulnerability
  5115. WatchFire Appscan 7.0 ActiveX Multiple Insecure Methods Exploit
  5116. Joomla Component Joomla-Visites 1.1 RC2 RFI Vulnerability
  5117. Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit
  5118. Siteman 2.x (EXEC/LFI/XSS) Multiple Remote Vulnerabilities
  5119. PostNuke Module pnFlashGames <= 2.5 SQL Injection Vulnerabilities
  5120. Content Management System for Phprojekt 0.6.1 RFI Vulnerabiltiies
  5121. Clever Copy 3.0 (postview.php) Remote SQL Injection Exploit
  5122. Angelo-Emlak 1.0 Multiple Remote SQL injection Vulnerabilities
  5123. PHP Forge <= 3 beta 2 (id) Remote SQL Injection Vulnerability
  5124. RunCMS Module MyArticles 0.6 Beta-1 SQL Injection Vulnerability
  5125. PHPizabi v0.848b C1 HFP3 Database Information Disclosure Vuln
  5126. MegaBBS Forum 2.2 (SQL/XSS) Multiple Remote Vulnerabilities
  5127. Jokes Site Script (jokes.php?catagorie) SQL Injection Vulnerability
  5128. FluentCMS (view.php sid) Remote SQL Injection Vulnerability
  5129. Content Management System for Phprojekt 0.6.1 File Disclosure Vuln
  5130. HP Software Update (Hpufunction.dll 4.0.0.1) Insecure Method PoC
  5131. Joomla Component com_alphacontent Blind SQL Injection Exploit
  5132. ODFaq 2.1.0 Blind SQL Injection Exploit
  5133. Joomla Component paxxgallery 0.2 (gid) Blind SQL Injection Exploit
  5134. GroupWise 7.0 (mailto: scheme) Buffer Overflow PoC
  5135. Prozilla Hosting Index (directory.php cat_id) SQL Injection Vulnerability
  5136. Softbiz Web Host Directory Script (host_id) SQL Injection Vulnerability
  5137. MS Windows XP SP2 (win32k.sys) Privilege Escalation Exploit (MS08-025)
  5138. VLC 0.8.6d httpd_FileCallBack Remote Format String Exploit
  5139. Joovili 3.1 (browse.videos.php category) SQL Injection Vulnerability
  5140. SugarCRM Community Edition 4.5.1/5.0.0 File Disclosure Vulnerability
  5141. LokiCMS <= 0.3.3 Arbitrary File Delete Vulnerability
  5142. Project Based Calendaring System (PBCS) 0.7.1 Multiple Vulnerabilities
  5143. OxYProject 0.85 (edithistory.php) Remote Code Execution Vulnerability
  5144. Harris WapChat v.1 Multiple Remote File Inclusion Vulnerabilities
  5145. interact 2.4.1 Multiple Remote File Inclusion Vulnerabilities
  5146. Joomla Component Webhosting (catid) Blind SQL Injection Exploit
  5147. ActualAnalyzer Lite (free) 2.78 Local File Inclusion Vulnerability
  5148. vlBook 1.21 (XSS/LFI) Multiple Remote Vulnerabilities
  5149. Microsoft Works 7 WkImgSrv.dll ActiveX Remote BOF Exploit
  5150. Open Auto Classifieds 1.4.3b Remote SQL Injection Vulnerabilities
  5151. ItCMS 1.9 (boxpop.php) Remote Code Execution Vulnerability
  5152. BlogMe PHP (comments.php id) SQL Injection Vulnerability
  5153. HLDS WebMod 0.48 Multiple Remote Vulnerabilties
  5154. Smartblog (index.php tid) Remote SQL Injection Vulnerability
  5155. HLDS WebMod 0.48 (rconpass) Remote Heap Overflow Exploit
  5156. phpDirectorySource 1.1 Multiple Remote SQL Injection Vulnerabilities
  5157. cpLinks 1.03 (bypass/SQL/XXS) Multiple Remote Vulnerabilities
  5158. ScorpNews 1.0 (example.php site) Remote File Inclusion Vulnerability
  5159. Scout Portal Toolkit <= 1.4.0 (ParentId) Remote SQL Injection Exploit
  5160. PostNuke Module pnEncyclopedia <= 0.2.0 SQL Injection Vulnerability
  5161. Online Rental Property Script <= 4.5 (pid) SQL Injection Vulnerability
  5162. Anserv Auction XL (viewfaqs.php cat) SQL Injection Vulnerability
  5163. Kmita Tellfriend <= 2.0 (file) Remote File Inclusion Vulnerability
  5164. Kmita Mail <= 3.0 (file) Remote File Inclusion Vulnerability
  5165. BackLinkSpider (cat_id) Remote SQL Injection Vulnerability
  5166. Novell eDirectory < 8.7.3 SP 10 / 8.8.2 HTTP headers DOS Vulnerability
  5167. Miniweb 2.0 (historymonth) Remote SQL Injection Vulnerability
  5168. Power Editor 2.0 Remote File Disclosure / Edit Vulnerability
  5169. DeluxeBB <= 1.2 Multiple Remote Vulnerabilities Exploit
  5170. Pre Shopping Mall 1.1 (search.php search) SQL Injection Vulnerability
  5171. PHPEasyData 1.5.4 (cat_id) Remote SQL Injection Vulnerability
  5172. fipsCMS (print.asp lg) Remote SQL Injection Vulnerability
  5173. Galleristic 1.0 (index.php cat) Remote SQL Injection Exploit
  5174. gameCMS Lite 1.0 (index.php systemId) SQL Injection Vulnerability
  5175. PostcardMentor (step1.asp cat_fldAuto) SQL Injection Vulnerability
  5176. OneCMS 2.5 Remote Blind SQL Injection Exploit
  5177. CMS Faethon 2.2 Ultimate (RFI/XSS) Multiple Remote Vulnerabilies
  5178. ezContents CMS 2.0.0 Multiple Remote SQL Injection Vulnerabilities
  5179. Musicbox <= 2.3.7 (artistId) Remote SQL Injection Vulnerability
  5180. rdesktop 1.5.0 iso_recv_msg() Integer Underflow Vulnerability PoC
  5181. RunCMS <= 1.6.1 (msg_image) SQL Injection Exploit
  5182. TFTP Server for Windows 1.4 ST Remote BSS Overflow Exploit
  5183. Shader TV (Beta) Multiple Remote SQL Injection Vulnerabilities
  5184. vShare Youtube Clone 2.6 (tid) Remote SQL Injection Vulnerability
  5185. SazCart 1.5.1 Multiple Remote File Inclusion Vulnerabilities
  5186. Cyberfolio 7.12 (rep) Remote File Inclusion Vulnerability
  5187. miniBloggie 1.0 (del.php) Arbitrary Delete Post Vulnerability
  5188. Admidio 1.4.8 (getfile.php) Remote File Disclosure Vulnerability
  5189. SazCart <= 1.5.1 (prodid) Remote SQL Injection Exploit
  5190. HispaH Model Search (cat.php cat) Remote SQL Injection Vulnerability
  5191. Phoenix View CMS <= Pre Alpha2 (SQL/LFI/XSS) Multiple Vulnerabilities
  5192. txtCMS 0.3 (index.php) Local File Inclusion Exploit
  5193. Ktools PhotoStore <= 3.5.1 (gallery.php gid) SQL Injection Vulnerability
  5194. Advanced Links Management (ALM) 1.52 SQL Injection Vulnerability
  5195. Ktools PhotoStore <= 3.5.2 Multiple SQL Injection Vulnerabilities
  5196. Joomla Component com_datsogallery 1.6 Blind SQL Injection Exploit
  5197. Open Office.org 2.31 swriter Local Code Execution Exploit
  5198. rdesktop 1.5.0 process_redirect_pdu() BSS Overflow Vulnerability PoC
  5199. PhpBlock a8.5 Multiple Remote File Inclusion Vulnerabilities
  5200. Joomla Component xsstream-dm 0.01b Remote SQL Injection Exploit
  5201. QuickUpCMS Multiple Remote SQL Injection Vulnerabilities Exploit
  5202. Vortex CMS (index.php pageid) Blind SQL Injection Exploit
  5203. AJ Article 1.0 (featured_article.php) Remote SQL Injection Vulnerability
  5204. AJ Auction <= 6.2.1 (classifide_ad.php) SQL Injection Vulnerability
  5205. AJ Classifieds 2008 (index.php) Remote SQL Injection Vulnerability
  5206. ZeusCart <= 2.0 (category_list.php) SQL Injection Vulnerability
  5207. ClanLite 2.x (SQL Injection/XSS) Multiple Remote Vulnerabilities
  5208. BIGACE 2.4 Multiple Remote File Inclusion Vulnerabilities
  5209. Battle.net Clan Script <= 1.5.x Remote SQL Injection Exploit
  5210. Mega File Hosting Script 1.2 (fid) Remote SQL Injection Vulnerability
  5211. PHP Classifieds Script <= 05122008 SQL Injection Vulnerabilities
  5212. CMS Made Simple <= 1.2.4 (FileManager module) File Upload Exploit
  5213. Advanced Image Hosting (AIH) 2.1 Remote SQL Injection Exploit
  5214. AJ HYIP ACME (topic_detail.php id) Remote SQL Injection Vulnerability
  5215. EQDKP 1.3.2f (user_id) Authentication Bypass (PoC)
  5216. e107 Plugin BLOG Engine 2.2 (rid) Blind SQL Injection Vulnerability
  5217. e-107 Plugin zogo-shop 1.16 Beta 13 SQL Injection Vulnerability
  5218. Web Group Communication Center (WGCC) <= 1.0.3 SQL Injection Vuln
  5219. CaLogic Calendars 1.2.2 (langsel) Remote SQL Injection Vulnerability
  5220. Meto Forum 1.1 Multiple Remote SQL Injection Vulnerabilities
  5221. EMO Realty Manager (news.php ida) SQL Injection Vulnerability
  5222. The Real Estate Script (dpage.php docID) SQL Injection Vulnerability
  5223. Linkspile (link.php cat_id) Remote SQL Injection Vulnerability
  5224. IDAutomation Bar Code ActiveX Multiple Remote Vulnerabilities
  5225. Freelance Auction Script 1.0 (browseproject.php) SQL Injection Vuln
  5226. Feedback and Rating Script 1.0 (detail.php) SQL Injection Vulnerability
  5227. AS-GasTracker 1.0.0 Insecure Cookie Handling Vulnerability
  5228. ActiveKB <= 1.5 Insecure Cookie Handling/Arbitrary Admin Access
  5229. Internet Photoshow (Special Edition) Insecure Cookie Handling Vuln
  5230. La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File Upload Exploit
  5231. MS Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC
  5232. Rgboard <= 3.0.12 (RFI/XSS) Multiple Remote Vulnerabilities
  5233. Kostenloses Linkmanagementscript (page_to_include) RFI Vulnerability
  5234. Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit
  5235. Kostenloses Linkmanagementscript SQL Injection Vulnerabilities
  5236. Newsmanager 2.0 (RFI/RFD/SQL/PB) Multiple Remote Vulnerabilities
  5237. Symantec Altiris Client Service 6.8.378 Local Privilege Escalation Exploit
  5238. 68 Classifieds 4.0 (category.php cat) SQL Injection Vulnerability
  5239. Pet Grooming Management System <= 2.0 Arbitrary Add-Admin Exploit
  5240. RantX 1.0 Insecure Admin Authentication Vulnerability
  5241. Web Slider <= 0.6 Insecure Cookie/Authentication Handling Vuln
  5242. Multi-Page Comment System 1.1.0 Insecure Cookie Handling Vulnerability
  5243. IMGallery 2.5 Multiply Remote SQL Injection Vulnerabilities
  5244. Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (ruby)
  5245. StanWeb.CMS (default.asp id) Remote SQL Injection Exploit
  5246. Zomplog <= 3.8.2 (newuser.php) Arbitrary Add Admin Exploit
  5247. Archangel Weblog 0.90.02 (post_id) SQL Injection Exploit
  5248. Zomplog <= 3.8.2 (force_download.php) File Disclosure Vulnerability
  5249. WR-Meeting 1.0 (msnum) Local File Disclosure Vulnerability
  5250. How2ASP.net Webboard <= 4.1 Remote SQL Injection Vulnerability
  5251. FicHive 1.0 (category) Remote Blind SQL Injection Exploit
  5252. Smeego 1.0 (Cookie lang) Local File Inclusion Exploit
  5253. CMS WebManager-Pro Multiple Remote SQL Injection Vulnerabilities
  5254. TAGWORX.CMS Multiple Remote SQL Injection Vulnerabilities
  5255. Ajax framework (lang) Local File Inclusion Vulnerability
  5256. LulieBlog 1.2 Multiple Remote Vulnerabilities
  5257. AlkalinePHP <= 0.77.35 (adduser.php) Arbitrary Add-Admin Vuln
  5258. easyCMS <= 0.4.2 Multiple Remote Vulnerabilities
  5259. GNU/Gallery <= 1.1.1.0 (admin.php) Local File Inclusion Vulnerability
  5260. MeltingIce File System <= 1.0 Remote Arbitrary Add-User Exploit
  5261. PHP AGTC-Membership System <= 1.1a Arbitrary Add-Admin Exploit
  5262. MyPicGallery 1.0 Arbitrary Add-Admin Exploit
  5263. microSSys CMS <= 1.5 Remote File Inclusion Vulnerability
  5264. AlkalinePHP <= 0.80.00 beta (thread.php id) SQL Injection Exploit
  5265. MercuryBoard <= 1.1.5 (login.php) Remote Blind SQL Injection Exploit
  5266. EntertainmentScript (play.php id) Remote SQL Injection Vulnerability
  5267. EntertainmentScript 1.4.0 (page.php page) Local File Inclusion Exploit
  5268. eCMS 0.4.2 (SQL/PB) Multiple Remote Vulnerabilities
  5269. Mantis Bug Tracker 1.1.1 (CE/XSS/CSRF) Multiple Vulnerabilities
  5270. ComicShout 2.5 (index.php comic_id) Remote SQL Injection Vulnerability
  5271. MX-System 2.7.3 (index.php page) Remote SQL Injection Vulnerability
  5272. Php Jokesite 2.0 (cat_id) Remote SQL Injection Vulnerability
  5273. Netious CMS 0.4 (index.php pageid) SQL Injection Vulnerability
  5274. Alcatel OmniPCX Office 210/061.1 Remote Command Execution Vuln
  5275. 6rbScript (news.php newsid) Remote SQL Injection Vulnerability
  5276. Webløsninger <= v4 (XSS/SQL) Multiple Remote Vulnerabilities
  5277. Netbutikker <= v4 Remote SQL Injection Vulnerabilities
  5278. e107 Plugin BLOG Engine 2.2 (uid) Blind SQL Injection Vulnerability
  5279. VLC 0.8.6d SSA Parsing Double Sh311 Universal Exploit
  5280. Quate CMS 0.3.4 (RFI/LFI/XSS/DT) Multiple Remote Vulnerabilities
  5281. OneCMS 2.5 (install_mod.php) Local File Inclusion Vulnerability
  5282. RoomPHPlanning 1.5 (idresa) Remote SQL Injection Vulnerability
  5283. phpRaider 1.0.7 (phpbb3.functions.php) RFI Vulnerability
  5284. plusPHP URL Shortening Software 1.6 Remote File Inclusion Vulnerability
  5285. Xomol CMS <= 1.2 Login Bypass / LFI Vulnerabilities
  5286. RoomPHPlanning 1.5 Arbitrary Add Admin User Vulnerability
  5287. RoomPHPlanning 1.5 Multiple Remote SQL Injection Vulnerabilities
  5288. CMS MAXSITE <= 1.10 (category) Remote SQL Injection Vulnerability
  5289. RevokeBB 1.0 RC11 (search) Remote SQL Injection Vulnerability
  5290. CKGold Shopping Cart 2.5 (category_id) SQL Injection Vulnerability
  5291. PHP 5.2.6 sleep() Local Memory Exhaust Exploit
  5292. OtomiGen.X 2.2 (lang) Local File Inclusion Vulnerabilities
  5293. Creative Software AutoUpdate Engine ActiveX Stack Overflow Exploit
  5294. CA Internet Security Suite 2008 SaveToFile()File Corruption PoC
  5295. PHPhotoalbum 0.5 Multiple Remote SQL Injection Vulnerabilities
  5296. Joomla Component Artist (idgalery) SQL Injection Vulnerability
  5297. FlashBlog (articulo_id) Remote SQL Injection Vulnerability
  5298. Adobe Acrobat Reader <= 8.1.2 Malformed PDF Remote DOS PoC
  5299. SyntaxCMS <= 1.3 (fckeditor) Arbitrary File Upload Exploit
  5300. AirvaeCommerce 3.0 (pid) Remote SQL Injection Vulnerability
  5301. PicoFlat CMS 0.5.9 Local File Inclusion Vulnerabilitty (win)
  5302. CMS from Scratch <= 1.1.3 (fckeditor) Remote Shell Upload Exploit
  5303. Mambo Component mambads <= 1.0 RC1 Beta SQL Injection Vulnerability
  5304. CMS from Scratch <= 1.1.3 (image.php) Directory Traversal Vulnerability
  5305. ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Overflow Exploit
  5306. Now SMS/MMS Gateway 5.5 Remote Buffer Overflow Exploit
  5307. PHP Booking Calendar 10 d Remote SQL Injection Exploit
  5308. PHP Booking Calendar 10 d (fckeditor) Arbitrary File Upload Exploit
  5309. HiveMaker Professional <= 1.0.2 (cid) SQL Injection Vulnerability
  5310. PsychoStats <= 2.3.3 Multiple Remote SQL Injection Vulnerabilities
  5311. CMSimple 3.1 Local File Inclusion / Arbitrary File Upload Exploit
  5312. Social Site Generator (sgc_id) Remote SQL Injection Vulnerability
  5313. AzureSites CMS Multiple Remote Vulnerabilities
  5314. PHP Visit Counter <= 0.4 (datespan) SQL Injection Vulnerability
  5315. PassWiki <= 0.9.16 RC3 (site_id) Local File Inclusion Vulnerability
  5316. BP Blog 6.0 (id) Remote Blind SQL Injection Vulnerability
  5317. EasyWay CMS (index.php mid) Remote SQL Injection Exploit
  5318. Social Site Generator (path) Remote File Inclusion Vulnerability
  5319. Joomla Component prayercenter <= 1.4.9 (id) SQL Injection Vulnerability
  5320. freeSSHd 1.2.1 Remote Stack Overflow PoC (auth)
  5321. Joomla Component com_biblestudy 1.5.0 (id) SQL Injection Exploit
  5322. Social Site Generator v2 Multiple Remote File Disclosure Vulnerabilities
  5323. Samba (client) receive_smb_raw() Buffer Overflow Vulnerability PoC
  5324. ComicShout 2.8 (news.php news_id) SQL Injection Vulnerability
  5325. Joomla Component com_mycontent 1.1.13 Blind SQL Injection Exploit
  5326. DesktopOnNet 3 Beta Multiple Remote File Inclusion Vulnerabilities
  5327. meBiblio 0.4.7 (SQL/Upload/XSS) Multiple Remote Vulnerabilities
  5328. I-Pos Internet Pay Online Store <= 1.3 Beta SQL Injection Vulnerability
  5329. SecurityGateway 1.0.1 (username) Remote Buffer Overflow PoC
  5330. Joomla Component JooBB 0.5.9 Blind SQL Injection Exploit
  5331. Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Python)
  5332. Joomla Component acctexp <= 0.12.x Blind SQL Injection Exploit
  5333. Booby 1.0.1 Multiple Remote File Inclusion Vulnerabilities
  5334. Joomla Component equotes 0.9.4 Remote SQL injection Vulnerability
  5335. pLog (albumId) Remote SQL Injection Vulnerability
  5336. SMEweb 1.4b (SQL/XSS) Multiple Remote Vulnerabilities
  5337. MDaemon <= 9.6.5 Multiple Remote Buffer Overflow Exploit PoC
  5338. FlashBlog 0.31b Remote Arbitrary File Upload Vulnerability
  5339. Joomla Component joomradio 1.0 (id) SQL Injection Vulnerability
  5340. Joomla Component iDoBlog <= b24 Remote SQL Injection Vulnerability
  5341. Battle Blog <= 1.25 (comment.asp) Remote SQL Injection Vulnerability
  5342. C6 Messenger ActiveX Remote Download & Execute Exploit
  5343. QuickerSite 1.8.5 Multiple Remote Vulnerabilities
  5344. Joomla Component JooBlog 0.1.1 Blind SQL Injection Exploit
  5345. 1Book Guestbook Script Code Execution Vulnerability
  5346. Joomla Component jotloader <= 1.2.1.a Blind SQL injection Exploit
  5347. HP StorageWorks NSI Double Take Remote Overflow Exploit (meta)
  5348. PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities
  5349. Joomla Component EasyBook 1.1 (gbid) SQL Injection Exploit
  5350. Akamai Download Manager < 2.2.3.7 ActiveX Remote Download Exploit
  5351. 427BB 2.3.1 (SQL/XSS) Multiple Remote Vulnerabilities
  5352. Joomla Component simpleshop <= 3.4 SQL injection Vulnerability
  5353. Power Phlogger 2.2.5 (css_str) SQL Injection Vulnerability
  5354. pSys 0.7.0.a (shownews) Remote SQL Injection Vulnerability
  5355. Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit
  5356. Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit (2)
  5357. Joomla Component JoomlaDate (user) SQL injection Vulnerability
  5358. Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit
  5359. Black Ice Software Inc Barcode SDK (BIDIB.ocx) Multiple Vulns
  5360. freeSSHd 1.2.1 (Post Auth) Remote SEH Overflow Exploit
  5361. Joomla Component GameQ <= 4.0 Remote SQL injection Vulnerability
  5362. JiRo´s FAQ Manager (read.asp fID) SQL Injection Vulnerability
  5363. PHPInv 0.8.0 (LFI/XSS) Multiple Remote Vulnerabilities
  5364. Joomla Component yvcomment <= 1.16 Blind SQL Injection Exploit
  5365. XOOPS Module Uploader 1.1 (filename) File Disclosure Vulnerability
  5366. BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability
  5367. Galatolo Web Manager 1.0 XSS / Local File Inclusion Vulnerability
  5368. Joomla Component rapidrecipe Remote SQL injection Vulnerability
  5369. Galatolo Web Manager <= 1.0 Remote SQL Injection Exploit
  5370. iJoomla News Portal (Itemid) Remote SQL Injection Exploit
  5371. ProManager 0.73 (config.php) Local File Inclusion Vulnerability
  5372. Real Estate Web Site 1.0 (SQL/XSS) Multiple Remote Vulnerabilities
  5373. Telephone Directory 2008 (SQL/XSS) Multiple Remote Vulnerabilities
  5374. ASPilot Pilot Cart 7.3 (article) Remote SQL Injection Vulnerability
  5375. Realm CMS <= 2.3 Multiple Remote Vulnerabilities
  5376. Flux CMS <= 1.5.0 (loadsave.php) Remote Arbitrary File Overwrite Exploit
  5377. pNews 2.08 (shownews) Remote SQL Injection Vulnerability
  5378. Telephone Directory 2008 Arbitrary Delete Contact Exploit
  5379. Achievo <= 1.3.2 (fckeditor) Arbitrary File Upload Exploit
  5380. ErfurtWiki <= R1.02b (css) Local File Inclusion Vulnerabilities
  5381. DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability
  5382. yBlog 0.2.2.2 (XSS/SQL) Multiple Remote Vulnerabilities
  5383. Insanely Simple Blog 0.5 (index) Remote SQL Injection Vulnerabilities
  5384. ASPPortal Free Version (Topic_Id) Remote SQL Injection Vulnerability
  5385. Experts (answer.php) Remote SQL Injection Vulnerability
  5386. Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BOF Exploit
  5387. Black Ice Software Annotation Plugin (BiAnno.ocx) BOF Exploit (2)
  5388. Syndeo CMS 2.6.0 (LFI/XSS) Multiple Remote Vulnerabilities
  5389. ASP Download 1.03 Arbitrary Change Administrator Account Vulnerability
  5390. Todd Woolums ASP News Management 2.2 SQL Injection Vulnerabiltiy
  5391. TNT Forum 0.9.4 Local File Inclusion Vulnerabilities
  5392. Yuhhu 2008 SuperStar (board) Remote SQL Injection Exploit
  5393. FOG Forum 0.8.1 Multiple Local File Inclusion Vulnerabilities
  5394. eFiction 3.0 (toplists.php list) Remote SQL Injection Vulnerability
  5395. IPTBB 0.5.6 Arbitrary Add-Admin Exploit
  5396. MycroCMS 0.5 Remote Blind SQL Injection Vulnerability
  5397. Pooya Site Builder (PSB) 6.0 Multiple SQL Injection Vulnerabilities
  5398. JAMM CMS (id) Remote Blind SQL Injection Exploit
  5399. SNMPv3 HMAC validation error Remote Authentication Bypass Exploit
  5400. Gravity Board X 2.0 Beta (SQL/XSS) Multiple Remote Vulnerabilities
  5401. Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities
  5402. muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BOF Exploit
  5403. Clever Copy 3.0 (results.php) Remote SQL Injection Exploit
  5404. XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7)
  5405. GLLCTS2 <= 4.2.4 (login.php detail) SQL Injection Exploit
  5406. Butterfly Organizer 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities
  5407. WebChamado 1.1 Arbitrary Add Admin Exploit
  5408. Mambo Component galleries 1.0 (aid) Remote SQL Injection Exploit
  5409. Butterfly Organizer 2.0.0 Arbitrary Delete (Category/Account) Exploit
  5410. Easy-Clanpage 3.0b1 (section) Local File Inclusion Vulnerability
  5411. WebChamado 1.1 (tsk_id) Remote SQL Injection Vulnerability
  5412. Pre News Manager <= 1.0 (index.php id) SQL Injection Vulnerability
  5413. Pre Ads Portal <= 2.0 Remote SQL Injection Vulnerability
  5414. E-SMART CART (productsofcat.asp) Remote SQL Injection Vulnerability
  5415. GLLCTS2 (listing.php sort) Remote Blind SQL Injection Exploit
  5416. PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability
  5417. Mambo <= 4.6.4 (Output.php) Remote File Inclusion Vulnerability
  5418. Pre Job Board (JobSearch.php) Remote SQL Injection Vulnerability
  5419. Contenido 4.8.4 (RFI/XSS) Multiple Remote Vulnerabilities
  5420. Family Connections CMS 1.4 Multiple Remote SQL Injection Vulnerabilities
  5421. PHPMyCart (shop.php cat) Remote SQL Injection Vulnerability
  5422. Shoutcast Admin Panel 2.0 (page) Local File Inclusion Vulnerability
  5423. vsftpd 2.0.5 (CWD) Remote Memory Consumption Exploit (post auth)
  5424. Cartweaver 3 (prodId) Remote Blind SQL Injection Exploit
  5425. DIY (index_topic did ) Blind SQL Injection Exploit
  5426. Dana IRC <= 1.3 Remote Buffer Overflow PoC
  5427. xeCMS <= 1.0.0 RC2 Insecure Cookie Handling Vulnerability
  5428. EZCMS <= 1.2 (bSQL/Admin Byapss) Multiple Remote Vulnerabilities
  5429. PHPEasyNews <= 1.13 RC2 (post) Remote SQL Injection Vulnerability
  5430. AlstraSoft AskMe Pro <= 2.1 Multiple SQL Injection Vulnerabilities
  5431. Devalcms 1.4a (currentfile) Local File Inclusion Vulnerability
  5432. AWBS <= 2.7.1 (news.php viewnews) Remote SQL Injection Vulnerability
  5433. Anata CMS 1.0b5 (change.php) Arbitrary Add Admin Vulnerability
  5434. Simple Machines Forum <= 1.1.4 Remote SQL Injection Exploit
  5435. Alt-N SecurityGateway 1.00-1.01 Remote Stack Overflow Exploit
  5436. Oxygen 2.0 (repquote) Remote SQL Injection Vulnerability
  5437. SH-News 3.0 Insecure Cookie Handling Vulnerability
  5438. NiTrO Web Gallery <= 1.4.3 (section) Remote SQL Injection Vulnerability
  5439. Open Azimyt CMS <= 0.22 (lang) Local File Inclusion Vulnerability
  5440. MyMarket 1.72 Blind SQL Injection Exploit
  5441. Joomla Simple Shop Galore Component 3.x (catid) SQL Injection
  5442. Comparison Engine Power 1.0 Blind SQL Injection Exploit
  5443. Bizon-CMS 2.0 (index.php Id) Remote SQL Injection Vulnerability
  5444. BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability
  5445. Deterministic Network Enhancer dne2000.sys kernel ring0 SYSTEM exploit
  5446. FreeCMS.us 0.2 (index.php page) Remote SQL Injection Vulnerability
  5447. ClipShare < 3.0.1 (tid) Remote SQL Injection Vulnerability
  5448. easyTrade 2.x (detail.php id) Remote SQL Injection Vulnerability
  5449. ThaiQuickCart (sLanguage) Local File Inclusion Vulnerability
  5450. PHP Site Lock 2.0 (index.php page) Remote SQL Injection Vulnerability
  5451. P2P Foxy Out of Memory Denial of Service Exploit
  5452. FreeCMS.us 0.2 (fckeditor) Arbitrary File Upload Exploit
  5453. MyShoutPro 1.2 Final Insecure Cookie Handling Vulnerability
  5454. eroCMS <= 1.4 (index.php site) SQL Injection Vulnerability
  5455. WebCalendar 1.0.4 (includedir) Remote File Inclusion Vulnerability
  5456. Traindepot 0.1 (LFI/XSS) Multiple Remote Vulnerabilities
  5457. doITlive CMS <= 2.50 (SQL Injection/XSS) Multiple Vulnerabilities
  5458. AspWebCalendar 2008 Remote File Upload Vulnerability
  5459. Visual Basic Enterprise Edition SP6 vb6skit.dll Buffer Overflow PoC
  5460. netBIOS (showNews.php newsid) SQL Injection Vulnerability
  5461. Maxtrade AIO 1.3.23 (categori) Remote SQL Injection Vulnerability
  5462. Mybizz-Classifieds (index.php cat) SQL Injection Vulnerability
  5463. Easy Webstore 1.2 (index.php postid) Remote SQL Injection Vulnerability
  5464. nweb2fax <= 0.2.7 Multiple Remote Vulnerabilities
  5465. Carscripts Classifieds (index.php cat) Remote SQL Injection Vulnerability
  5466. BoatScripts Classifieds (index.php type) SQL Injection Vulnerability
  5467. eLineStudio Site Composer (ESC) <= 2.6 Multiple Vulnerabilities
  5468. OwnRS Blog beta3 (SQL/XSS) Multiple Remote Vulnerabilities
  5469. Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities
  5470. samart-cms 2.0 (contentsid) Remote SQL Injection Vulnerability
  5471. CMS-BRD (menuclick) Remote SQL Injection Vulnerability
  5472. Orlando CMS 0.6 Remote File Inclusion Vulnerabilities
  5473. CaupoShop Classic 1.3 (saArticle[ID]) Remote SQL Injection Vulnerability
  5474. Lotus Core CMS 1.0.1 Remote File Inclusion Vulnerabilities
  5475. AJ Auction Web 2.0 (cate_id) SQL Injection Vulnerability
  5476. AJ Auction v1 (id) Remote SQL Injection Vulnerability
  5477. Virtual Support Office-XP <= 3.0.29 Multiple Remote Vulnerabilities
  5478. GL-SH Deaf Forum <= 6.5.5 Multiple Remote Vulnerabilities
  5479. FireAnt 1.3 (index.php page) Local File Inclusion Vulnerability
  5480. FubarForum 1.5 (index.php page) Local File Inclusion Vulnerability
  5481. Lightweight News Portal [LNP] 1.0b Multiple Remote Vulnerabilities
  5482. IPTBB 0.5.6 (index.php act) Local File Inclusion Vulnerability
  5483. CiBlog 3.1 (links-extern.php id) Remote SQL Injection Vulnerability
  5484. Jamroom 3.3.5 Remote File Inclusion Vulnerabilities
  5485. JaxUltraBB <= 2.0 (LFI/XSS) Multiple Remote Vulnerabilities
  5486. emuCMS 0.3 (cat_id) Remote SQL Injection Vulnerability
  5487. PHPAuction (profile.php user_id) Remote SQL Injection Vulnerability
  5488. SiteXS CMS 0.1.1 (Upload/XSS) Multiple Remote Vulnerabilities
  5489. @CMS 2.1.1 (readarticle.php article_id) SQL Injection Vulnerability
  5490. eNews 0.1 (delete.php) Arbitrary Delete Post Vulnerability
  5491. PHP KnowledgeBase Script 2.4 (cat_id) SQL Injection Vulnerability
  5492. Aprox CMS Engine v5(.1.0.4) Local File Inclusion Vulnerability
  5493. Scientific Image DataBase <= 0.41 Blind SQL Injection Exploit
  5494. LaserNet CMS <= 1.5 Arbitrary File Upload Exploit
  5495. LE.CMS <= 1.4 Remote Arbitrary File Upload Exploit
  5496. CCLeague Pro <= 1.2 Insecure Cookie Authentication Vulnerability
  5497. OFFL <= 0.2.6 (teams.php fflteam) Remote SQL Injection Vulnerability
  5498. AJ HYIP ACME (news.php id) Remote SQL Injection Vulnerability
  5499. phpAuction 3.2.1 (item.php id) Remote SQL Injection Vulnerability
  5500. Joomla Component EXP Shop (catid) SQL Injection Vulnerability
  5501. DUdForum 3.0 (forum.asp iFor) Remote SQL Injection Vulnerability
  5502. sHibby sHop <= 2.2 (SQL/Update) Multiple Remote Vulnerabilities
  5503. CMS Mini 0.2.2 Multiple Local File Inclusion Vulnerabilities
  5504. phpDMCA 1.0.0 Multiple Remote File Inclusion Vulnerabilities
  5505. IGSuite 3.2.4 (reverse shell) Blind SQL Injection Exploit
  5506. PageSquid CMS (index.php page) Remote SQL Injection Vulnerability
  5507. RSS-Aggregator (display.php path) Remote File Inclusion Vulnerability
  5508. MiGCMS 2.0.5 Multiple Remote File Inclusion Vulnerabilities
  5509. HoMaP-CMS 0.1 (plugin_admin.php) Remote File Inclusion Vulnerability
  5510. HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vulnerabilities
  5511. Hedgehog-CMS 1.21 (header.php) Local File Inclusion Vulnerability
  5512. CMReams CMS 1.3.1.1 Beta2 (LFI/XSS) Multiple Remote Vulnerabilities
  5513. ODARS CMS 1.0.2 Remote File Inclusion Vulnerability
  5514. emuCMS 0.3 (fckeditor) Arbitrary File Upload Exploit
  5515. HoMaP-CMS 0.1 (index.php go) Remote SQL Injection Vulnerability
  5516. BlogPHP 2.0 Remote Privilege Escalation Exploit
  5517. Ready2Edit (pages.php menuid) Remote SQL Injection Vulnerability
  5518. ResearchGuide 0.5 (guide.php id) SQL Injection Vulnerability
  5519. MVC-Web CMS 1.0/1.2 (index.asp newsid) SQL Injection Vulnerability
  5520. MyBlog: PHP and MySQL Blog/CMS software (SQL/XSS) Vulnerabilities
  5521. Demo4 CMS (index.php id) Remote SQL Injection Vulnerability
  5522. Joomla Component com_facileforms 1.4.4 RFI Vulnerability
  5523. Dagger CMS 2008 (dir_inc) Remote File Inclusion Vulnerability
  5524. TinX CMS 1.1 (LFI/XSS) Multiple Remote Vulnerabilities
  5525. uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header DoS Exploit
  5526. MM Chat 1.5 (LFI/XSS) Multiple Remote Vulnerabilities
  5527. Ourvideo CMS 9.5 (RFI/LFI/XSS) Multiple Remote Vulnerabilities
  5528. cmsWorks 2.2 RC4 (mod_root) Remote File Inclusion Vulnerability
  5529. cmsWorks 2.2 RC4 (fckeditor) Remote Arbitrary File Upload Exploit
  5530. Demo4 CMS 1b (fckeditor) Arbitrary File Upload Exploit
  5531. Relative Real Estate Systems <= 3.0 (listing_id) SQL Injection Vuln
  5532. ShareCMS 0.1 Multiple Remote SQL Injection Vulnerabilities
  5533. Linksys WRT54G (firmware 1.00.9) Security Bypass Vulnerabilities (2)
  5534. DUcalendar 1.0 (detail.asp iEve) Remote SQL Injection Vulnerability
  5535. HiveMaker Directory (index.php cid) SQL Injection Vulnerability
  5536. E-topbiz ViralDX 2.07 (adclick.php bannerid) SQL Injection Vulnerability
  5537. Link ADS 1 (out.php linkid) Remote SQL Injection Vulnerability
  5538. TOKOKITA (barang.php produk_id) Remote SQL Injection Exploit
  5539. Webdevindo-CMS 0.1 (index.php hal) Remote SQL Injection Vulnerability
  5540. mUnky 0.0.1 (index.php zone) Local File Inclusion Vulnerability
  5541. Jokes & Funny Pics Script (sb_jokeid) SQL Injection Vulnerability
  5542. Mambo Component Articles (artid) Blind SQL Injection Exploit
  5543. Page Manager CMS Remote Arbitrary File Upload Vulnerability
  5544. MyPHP CMS 0.3.1 (page.php pid) Remote SQL Injection Vulnerability
  5545. PHPmotion <= 2.0 (update_profile.php) Remote Shell Upload Exploit
  5546. Joomla Component netinvoice 1.2.0 SP1 SQL Injection Vulnerability
  5547. Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability
  5548. PolyPager <= 1.0rc2 (SQL/XSS) Multiple Remote Vulnerabilities
  5549. PHP-Fusion Mod Kroax <= 4.42 (category) SQL Injection Vulnerability
  5550. Galmeta Post CMS 0.2 Multiple Local File Inclusion Vulnerabilities
  5551. Seagull PHP Framework <= 0.6.4 (fckeditor) Arbitrary File Upload Exploit
  5552. Riddles Complete Website 1.2.1 (riddleid) SQL Injection Vulnerability
  5553. Tips Complete Website 1.2.0 (tipid) SQL Injection Vulnerability
  5554. Jokes Complete Website 2.1.3 (jokeid) SQL Injection Vulnerability
  5555. Drinks Complete Website 2.1.0 (drinkid) SQL Injection Vulnerability
  5556. Cheats Complete Website 1.1.1 (itemid) SQL Injection Vulnerability
  5557. XnView 1.93.6 for Windows .taac Local Buffer Overflow Exploit PoC
  5558. phpBLASTER CMS 1.0 RC1 Multiple Local File Inclusion Vulnerabilities
  5559. A+ PHP Scripts NMS Insecure Cookie Handling Vulnerability
  5560. Orca 2.0/2.0.2 (params.php) Remote File Inclusion Vulnerability
  5561. Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability (1st)
  5562. OTManager CMS 24a (LFI/XSS) Multiple Remote Vulnerabilities
  5563. W1L3D4 Philboard 1.2 (Blind SQL/XSS) Multiple Remote Vulnerabilities
  5564. OTManager CMS 2.4 Insecure Cookie Handling Vulnerability
  5565. SePortal 2.4 (poll.php poll_id) Remote SQL Injection Vulnerability
  5566. PHP-Fusion Mod classifieds (lid) Remote SQL Injection Vulnerability
  5567. PowerAward 1.1.0 RC1 (LFI /XSS) Multiple Remote Vulnerabilities
  5568. Joomla Component jabode (id) Remote SQL Injection Vulnerability
  5569. Online Booking Manager 2.2 (id) SQL Injection Vulnerability
  5570. Joomla Component beamospetition Remote SQL Injection Vulnerability
  5571. Joomla Component Xe webtv (id) Blind SQL Injection Exploit
  5572. SebracCMS <= 0.4 Multiple SQL Injection Vulnerabilities
  5573. Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS
  5574. AcmlmBoard 1.A2 (pow) Remote SQL Injection Vulnerability
  5575. eSHOP100 (SUB) Remote SQL Injection Vulnerability
  5576. BareNuked CMS 1.1.0 Arbitrary Add Admin Exploit
  5577. RCM Revision Web Development (products.php) SQL Injection Vulnerability
  5578. Pivot 1.40.5 Dreamwind load_template() Credentials Disclosure Exploit
  5579. Catviz 0.4.0 beta1 Multiple Remote SQL Injection Vulnerabilities
  5580. myBloggie 2.1.6 Multiple Remote SQL Injection Vulnerabilities
  5581. AShop Deluxe 4.x (catalogue.php cat) Remote SQL Injection Exploit
  5582. pSys v0.7.0 Alpha (chatbox.php) Remote SQL Injection Vulnerability
  5583. OpenBSD 4.0 (FIRST ANIMATED EXPLOIT) Local Root Exploit (vga)
  5584. Mambo Component n-gallery Multiple SQL Injection Vulnerabilities
  5585. HIOX Banner Rotator 1.3 (hm) Remote File Inclusion Vulnerability
  5586. php-Agenda 2.2.4 (index.php page) Local File Inclusion Vulnerability
  5587. CAT2 (spaw_root) Local File Inclusion Vulnerability
  5588. Sisplet CMS (index.php id) Remote SQL Injection Vulnerability
  5589. VanGogh Web CMS 0.9 (article_ID) Remote SQL Injection Vulnerability
  5590. PHP-Nuke Platinium <= 7.6.b.5 Remote Code Execution Exploit
  5591. Efestech Shop 2.0 (cat_id) Remote SQL Injection Vulnerability
  5592. plx Ad Trader 3.2 (adid) Remote SQL Injection Vulnerability
  5593. Joomla Component versioning 1.0.2 (id) SQL Injection Vulnerability
  5594. Joomla Component mygallery (cid) Remote SQL Injection Vulnerability
  5595. XchangeBoard 1.70 (boardID) Remote SQL Injection Vulnerability
  5596. CMS little (index.php template) Local File Inclusion Vulnerability
  5597. Joomla Component com_brightweblinks (catid) SQL Injection Vulnerability
  5598. Joomla Component QuickTime VR 0.1 Remote SQL Injection Exploit
  5599. Joomla Component is 1.0.1 Multiple Remote SQL Injection Exploit
  5600. phPortal 1.2 Multiple Remote File Inclusions Exploit
  5601. CMS WebBlizzard (index.php page) Blind SQL Injection Exploit
  5602. phpWebNews 0.2 MySQL Edition (id_kat) SQL Injection Vulnerability
  5603. phpWebNews 0.2 MySQL Edition (det) SQL Injection Vulnerability
  5604. pHNews CMS Multiple Local File Inclusion Vulnerabilities
  5605. 1024 CMS <= 1.4.4 Multiple Remote/Local File Inclusion Vulnerabilities
  5606. Joomla Component altas 1.0 Multiple Remote SQL Injection Exploit
  5607. Joomla Component DBQuery <= 1.4.1.1 RFI Vulnerability
  5608. Panda Security ActiveScan 2.0 (Update) Remote BOF Exploit
  5609. Site@School <= 2.4.10 (fckeditor) Session Hijacking / File Upload Exploit
  5610. Thelia 1.3.5 Multiple Vulnerabilities Exploit
  5611. Kasseler CMS 1.3.0 (LFI/XSS) Multiple Vulnerabilities
  5612. ImperialBB <= 2.3.5 Remote File Upload Exploit
  5613. fuzzylime cms 3.01 Remote Command Execution Exploit
  5614. XPOZE Pro 3.06 (uid) Remote SQL Injection Vulnerability
  5615. ContentNow 1.4.1 (Upload/XSS) Multiple Remote Vulnerabilities
  5616. CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit
  5617. Safari + Quicktime <= 7.3 RTSP Content-Type Remote BOF Exploit
  5618. SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Vuln
  5619. WebXell Editor 0.1.3 Arbitrary File Upload Vulnerability
  5620. fuzzylime cms 3.01a (file) Local File Inclusion Exploit
  5621. Triton CMS Pro (X-Forwarded-For) Blind SQL Injection Exploit
  5622. Neutrino 0.8.4 Atomic Edition Remote Code Execution Exploit
  5623. SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Exploit
  5624. Mole Group Hotel Script 1.0 Remote SQL Injection Vulnerability
  5625. Mole Group Real Estate Script <= 1.1 Remote SQL Injection Vulnerability
  5626. BrewBlogger 2.1.0.1 Arbitrary Add Admin Exploit
  5627. Boonex Dolphin 6.1.2 Multiple Remote File Inclusion Vulnerabilities
  5628. Joomla Component com_content 1.0.0 (ItemID) SQL Injection Vuln
  5629. trixbox (langChoice) Local File Inclusion Exploit (connect-back) v2
  5630. Mole Group Last Minute Script <= 4.0 Remote SQL Injection Vulnerability
  5631. BoonEx Ray 3.5 (sIncPath) Remote File Inclusion Vulnerability
  5632. Multiple Vendors Malicious SVG File Denial of Service PoC
  5633. Download Accelerator Plus - DAP 8.x (m3u) Local BOF Exploit 0day
  5634. OllyDBG v1.10 and ImpREC v1.7f (export name) BOF PoC
  5635. Poppler <= 0.8.4 libpoppler uninitialized pointer Code Execution PoC
  5636. AuraCMS <= 2.2.2 (pages_data.php) Arbitrary Edit/Add/Delete Exploit
  5637. Dreampics Builder (page) Remote SQL Injection Vulnerability
  5638. DreamNews Manager (id) Remote SQL Injection Vulnerability
  5639. gapicms 9.0.2 (dirDepth) Remote File Inclusion Vulnerability
  5640. phpDatingClub (website.php page) Local File Inclusion Vulnerability
  5641. Download Accelerator Plus - DAP 8.x m3u File Buffer Overflow Exploit (c)
  5642. File Store PRO 3.2 Multiple Blind SQL Injection Vulnerabilities
  5643. Facebook Newsroom CMS 0.5.0 Beta 1 Remote File Inclusion Vulnerability
  5644. Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulnerabilities
  5645. Core Image Fun House <= 2.0 Arbitrary Code Execution PoC (OSX)
  5646. Million Pixels 3 (id_cat) Remote SQL Injection Vulnerability
  5647. trixbox 2.6.1 (langChoice) Remote Root Exploit (py)
  5648. reSIProcate 1.3.2 Remote Denial of Service PoC
  5649. Maian Cart 1.1 Insecure Cookie Handling Vulnerability
  5650. Maian Events 2.0 Insecure Cookie Handling Vulnerability
  5651. Maian Gallery 2.0 Insecure Cookie Handling Vulnerability
  5652. Maian Greetings 2.1 Insecure Cookie Handling Vulnerability
  5653. Maian Music 1.0 Insecure Cookie Handling Vulnerability
  5654. fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (php)
  5655. fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (pl)
  5656. Joomla Component n-forms 1.01 Blind SQL Injection Exploit
  5657. WebCMS Portal Edition (id) Remote SQL Injection Vulnerability
  5658. jSite 1.0 OE (SQL/LFI) Multiple Remote Vulnerabilities
  5659. Avlc Forum (vlc_forum.php id) Remote SQL Injection Vulnerability
  5660. Simple DNS Plus <= 5.0/4.1 Remote Denial of Service Exploit
  5661. fuzzylime cms 3.01 (commrss.php) Remote Code Execution Exploit
  5662. Maian Guestbook <= 3.2 Insecure Cookie Handling Vulnerability
  5663. Maian Links <= 3.1 Insecure Cookie Handling Vulnerability
  5664. Maian Recipe <= 1.2 Insecure Cookie Handling Vulnerability
  5665. Maian Weblog <= 4.0 Insecure Cookie Handling Vulnerability
  5666. Maian Uploader <= 4.0 Insecure Cookie Handling Vulnerability
  5667. Maian Search <= 1.1 Insecure Cookie Handling Vulnerability
  5668. Ultrastats <= 0.2.142 (players-detail.php) Blind SQL Injection Exploit
  5669. MFORUM 0.1a Arbitrary Add-Admin Vulnerability
  5670. ITechBids 7.0 Gold (XSS/SQL) Multiple Remote Vulnerabilities
  5671. Scripteen Free Image Hosting Script 1.2 (cookie) Pass Grabber Exploit
  5672. CodeDB (list.php lang) Local File Inclusion Vulnerability
  5673. Yahoo Messenger 8.1 ActiveX Remote Denial of Service Exploit
  5674. Bilboblog 2.1 Multiple Remote Vulnerabilities
  5675. Pluck 4.5.1 (blogpost) Local File Inclusion Vulnerability (win only)
  5676. Galatolo Web Manager 1.3a <= XSS / Remote SQL Injection Vulnerability
  5677. pSys 0.7.0 Alpha Multiple Remote File Inclusion Vulnerability
  5678. WinRemotePC Full+Lite 2008 r.2server Denial of Service Exploit
  5679. Pragyan CMS 2.6.2 (sourceFolder) Remote File Inclusion Vulnerability
  5680. Comdev Web Blogger <= 4.1.3 (arcmonth) Sql Injection Vulnerability
  5681. php Help Agent <= 1.1 (content) Local File Inclusion Vulnerability
  5682. Galatolo Web Manager 1.3a Insecure Cookie Handling Vulnerability
  5683. PhotoPost vBGallery 2.4.2 Arbitrary File Upload Vulnerability
  5684. Document Imaging SDK 10.95 ActiveX Buffer Overflow PoC
  5685. HockeySTATS Online 2.0 Multiple Remote SQL Injection Vulnerabilities
  5686. PHPizabi 0.848b C1 HFP1 Remote Code Execution Exploit
  5687. Joomla Component DT Register Remote SQL injection Vulnerability
  5688. AlstraSoft Affiliate Network Pro (pgm) Remote SQL Injection Vulnerability
  5689. tplSoccerSite 1.0 Multiple Remote SQL Injection Vulnerabilities
  5690. Bea Weblogic Apache Connector Code Exec / Denial of Service Exploit
  5691. PPMate PPMedia Class ActiveX Control Buffer Overflow PoC
  5692. phpHoo3 <= 5.2.6 (phpHoo3.php viewCat) SQL injection Vulnerability
  5693. AlstraSoft Video Share Enterprise 4.5.1 (UID) SQL Injection Vulnerability
  5694. Debian OpenSSH Remote SELinux Privilege Elevation Exploit (auth)
  5695. AlstraSoft Article Manager Pro 1.6 Blind SQL Injection Exploit
  5696. preCMS v.1 (index.php page) Remote SQL injection Vulnerability
  5697. Artic Issue Tracker 2.0.0 (index.php filter) SQL Injection Vulnerability
  5698. Aprox CMS Engine 5.1.0.4 (index.php page) SQL Injection Vulnerability
  5699. Siteframe (folder.php id) Remote SQL Injection Vulnerability
  5700. Apache mod_jk 1.2.19 Remote Buffer Overflow Exploit (win32)
  5701. Oracle Internet Directory 10.1.4 Remote Preauth DoS Exploit
  5702. PHPFootball 1.6 (show.php) Remote SQL Injection Vulnerability
  5703. IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow PoC
  5704. DigiLeave 1.2 (info_book.asp book_id) Blind SQL Injection Exploit
  5705. HRS Multi (picture_pic_bv.asp key) Blind SQL Injection Exploit
  5706. IntelliTamper 2.07 (map file) Local Arbitrary Code Execution Exploit (pl)
  5707. Interact E-Learning System 2.4.1 (help.php) LFI Vulnerabilities
  5708. MojoClassifieds 2.0 Remote Blind SQL Injection Exploit
  5709. MojoPersonals (mojoClassified.cgi mojo) Blind SQL Injection Exploit
  5710. MojoJobs (mojoJobs.cgi mojo) Blind SQL Injection Exploit
  5711. MojoAuto (mojoAuto.cgi mojo) Blind SQL Injection Exploit
  5712. EZWebAlbum (dlfilename) Remote File Disclosure Vulnerability
  5713. Arctic Issue Tracker 2.0.0 (index.php filter) SQL Injection Exploit
  5714. ShopCartDx 4.30 (pid) Remote SQL Injection Vulnerability
  5715. EZWebAlbum Insecure Cookie Handling Vulnerability
  5716. IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit
  5717. YouTube Blog 0.1 (RFI/SQL/XSS) Multiple Remote Vulnerabilities
  5718. IntelliTamper 2.07 (server header) Remote Code Execution Exploit
  5719. Pre Survey Poll (default.asp catid) SQL Injection Vulnerability
  5720. minix 3.1.2a tty panic Local Denial of Service Vulnerability
  5721. IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit (c)
  5722. BIND 9.4.1-9.4.2 Remote DNS Cache Poisoning Flaw Exploit (meta)
  5723. BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (py)
  5724. Microsoft Access (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit
  5725. Atom PhotoBlog 1.1.5b1 (photoId) Remote SQL Injection Vulnerability
  5726. ibase <= 2.03 (download.php) Remote File Disclosure Vulnerability
  5727. Wordpress Plugin Download Manager 0.2 Arbitrary File Upload Exploit
  5728. Live Music Plus 1.1.0 (id) Remote SQL Injection Vulnerability
  5729. minix 3.1.2a tty panic Remote Denial of Service Vulnerability
  5730. BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (c)
  5731. xrms 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities
  5732. Camera Life 2.6.2 (id) Remote SQL Injection Vulnerability
  5733. FizzMedia 1.51.2 (comment.php mid) SQL Injection Vulnerability
  5734. phpTest 0.6.3 (picture.php image_id) Remote SQL Injection Vulnerability
  5735. fipsCMS light <= 2.1 (r) Remote SQL Injection Vulnerability
  5736. phpWebNews 0.2 MySQL Edition (SQL) Insecure Cookie Handling Vuln
  5737. IceBB <= 1.0-RC9.2 Blind SQL Injection / Session Hijacking Exploit
  5738. Mobius <= 1.4.4.1 (browse.php id) Remote SQL Injection Vulnerability
  5739. EPShop < 3.0 (pid) Remote SQL Injection Vulnerability
  5740. phpLinkat 0.1 Insecure Cookie Handling / SQL Injection Vulnerability
  5741. TriO <= 2.1 (browse.php id) Remote SQL Injection Vulnerability
  5742. CMScout 2.05 (common.php bit) Local File Inclusion Vulnerability
  5743. Getacoder clone (sb_protype) Remote SQL Injection Vulnerability
  5744. GC Auction Platinum (cate_id) Remote SQL Injection Vulnerability
  5745. SiteAdmin CMS (art) Remote SQL Injection Vulnerability
  5746. Pligg CMS 9.9.0 (story.php id) Remote SQL Injection Vulnerability
  5747. Youtuber Clone (ugroups.php UID) Remote SQL Injection Vulnerability
  5748. TalkBack 2.3.5 (language) Local File Inclusion Vulnerability
  5749. Dokeos E-Learning System 1.8.5 Local File Inclusion Vulnerability
  5750. PixelPost 1.7.1 (language_full) Local File Inclusion Vulnerability
  5751. Velocity web-server 1.0 Directory Traversal File Download Vulnerability
  5752. Trend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Exploit
  5753. ATutor <= 1.6.1-pl1 (import.php) Remote File Inclusion Vulnerability
  5754. ViArt Shop <= 3.5 (category_id) Remote SQL Injection Vulnerability
  5755. Cisco IOS 12.3(18) FTP Server Remote Exploit (attached to gdb)
  5756. Minishowcase 09b136 (lang) Local File Inclusion Vulnerability
  5757. CoolPlayer m3u File Local Buffer Overflow Exploit
  5758. e107 Plugin BLOG Engine 2.2 Blind SQL Injection Exploit
  5759. Gregarius <= 0.5.4 rsargs[] Remote SQL Injection Vulnerability
  5760. PHP Hosting Directory 2.0 (admin.php rd) RFI Vulnerability
  5761. HIOX Random Ad 1.3 (hioxRandomAd.php hm) RFI Vulnerability
  5762. HIOX Browser Statistics 2.0 Remote File Inclusion Vulnerability
  5763. PHP Hosting Directory 2.0 Insecure Cookie Handling Vulnerability
  5764. nzFotolog 0.4.1 (action_file) Local File Inclusion Vulnerability
  5765. ZeeReviews (comments.php ItemID) Remote SQL Injection Vulnerability
  5766. HIOX Random Ad 1.3 Arbitrary Add Admin User Exploit
  5767. Article Friendly Pro/Standard (Cat) Remote SQL Injection Vulnerability
  5768. HIOX Browser Statistics 2.0 Arbitrary Add Admin User Exploit
  5769. PozScripts Classified Ads Script (cid) SQL Injection Vulnerability
  5770. TubeGuru Video Sharing Script (UID) SQL Injection Vulnerability
  5771. eNdonesia 8.4 (Calendar Module) Remote SQL Injection Exploit
  5772. Pligg <= 9.9.0 Remote Code Execution Exploit
  5773. Pligg <= 9.9.0 (XSS/LFI/SQL) Multiple Remote Vulnerabilities
  5774. F-PROT antivirus 6.2.1.4252 (malformed archive) Infinite Loop DoS Exploit
  5775. NCTsoft AudFile.dll ActiveX Control Remote Buffer Overflow Exploit
  5776. PHPX 3.5.16 Cookie Poisoning and Login Bypass Vulnerability
  5777. Symphony <= 1.7.01 (non-patched) Remote Code Execution Exploit
  5778. Coppermine Photo Gallery <= 1.4.18 LFI / Remote Code Execution Exploit
  5779. LetterIt 2 (language) Local File Inclusion Vulnerability
  5780. phpMyRealty (location) Remote SQL Injection Vulnerability
  5781. RealVNC Windows Client 4.1.2 Remote DOS Crash PoC
  5782. PHPAuction GPL Enhanced 2.51 (profile.php) SQL Injection Vulnerability
  5783. ABG Blocking Script 1.0a (abg_path) Remote File Inclusion Vulnerability
  5784. E-topbiz Dating 3 PHP Script (mail_id) Remote SQL Injection Vulnerability
  5785. Scripts24 iTGP 1.0.4 (id) Remote SQL Injection Vulnerability
  5786. Scripts24 iPost 1.0.1 (id) Remote SQL Injection Vulnerability
  5787. eStoreAff 0.1 (cid) Remote SQL Injection Vulnerability
  5788. IrfanView <= 3.99 IFF File Local Stack Buffer Overflow Exploit
  5789. GreenCart PHP Shopping Cart (id) Remote SQL Injection Vulnerability
  5790. phsBlog 0.1.1 Multiple Remote SQL Injection Vulnerabilities
  5791. e-Vision CMS <= 2.02 (SQL/Upload/IG) Multiple Remote Vulnerabilities
  5792. K-Links Directory (SQL/XSS) Multiple Remote Vulnerabilities
  5793. E-Store Kit- <= 2 PayPal Edition (pid) SQL Injection Vulnerability
  5794. moziloCMS 1.10.1 (download.php) Arbitrary Download File Exploit
  5795. IntelliTamper 2.07 (imgsrc) Remote Buffer Overflow Exploit
  5796. Xerox Phaser 8400 (reboot) Remote Denial of Service Exploit
  5797. Joomla Component EZ Store Remote Blind SQL Injection Exploit
  5798. syzygyCMS 0.3 (index.php page) Local File Inclusion Vulnerability
  5799. HydraIrc <= 0.3.164 (last) Remote Denial of Service Exploit
  5800. Dayfox Blog 4 Multiple Local File Inclusion Vulnerabilities
  5801. Plogger <= 3.0 Remote SQL Injection Vulnerability
  5802. IGES CMS <= 2.0 (XSS/SQL) Multiple Remote Vulnerabilities
  5803. LiteNews <= 0.1 Insecure Cookie Handling Vulnerability
  5804. LiteNews <= 0.1 (id) Remote SQL Injection Vulnerability
  5805. Multiple Wsn Products (LFI) Code Execution Vulnerability
  5806. LoveCMS 1.6.2 Final Remote Code Execution Exploit
  5807. LoveCMS 1.6.2 Final Update Settings Remote Exploit
  5808. Quate CMS 0.3.4 (LFI/XSS) Multiple Remote Vulnerabilities
  5809. Free Hosting Manager 1.2/2.0 Insecure Cookie Handling Vulnerability
  5810. Discuz! 6.0.1 (searchid) Remote SQL Injection Exploit
  5811. Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities
  5812. Download Accelerator Plus - DAP 8.6 (AniGIF.ocx) Buffer Overflow PoC
  5813. BlazeDVD 5.0 PLF Playlist File Remote Buffer Overflow Exploit
  5814. Sun xVM VirtualBox < 1.6.4 Privilege Escalation Vulnerability PoC
  5815. e107 <= 0.7.11 Arbitrary Variable Overwriting Vulnerability
  5816. Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BOF Exploit
  5817. Vacation Rental Script 3.0 (id) Remote SQL Injection Vulnerability
  5818. Quicksilver Forums 1.4.1 forums[] Remote SQL Injection Exploit
  5819. txtSQL 2.2 Final (startup.php) Remote File Inclusion Vulnerability
  5820. PHP-Ring Webring System 0.9.1 Insecure Cookie Handling Vulnerability
  5821. psipuss 1.0 Multiple Remote SQL Injection Vulnerabilities
  5822. IntelliTamper 2.07 HTTP Header Remote Code Execution Exploit
  5823. OpenImpro 1.1 (image.php id) SQL Injection Vulnerability
  5824. Apache Tomcat <= 6.0.18 UTF8 Directory Traversal Vulnerability
  5825. ZeeBuddy 2.1 (bannerclick.php adid) SQL Injection Vulnerability
  5826. Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities
  5827. Ovidentia 6.6.5 (item) Remote SQL Injection Vulnerability
  5828. BBlog 0.7.6 (mod) Remote SQL Injection Vulnerability
  5829. Joomla 1.5.x (Token) Remote Admin Change Password Vulnerability
  5830. gelato CMS 0.95 (img) Remote File Disclosure Vulnerability
  5831. BIND 9.5.0-P2 (randomized ports) Remote DNS Cache Poisoning Exploit
  5832. Ventrilo <= 3.0.2 NULL pointer Remote DoS Exploit
  5833. IntelliTamper 2.07/2.08 Beta 4 A HREF Remote Buffer Overflow Exploit
  5834. Ruby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit
  5835. FlashGet 1.9 (FTP PWD Response) Remote BOF Exploit PoC 0day
  5836. Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF PoC
  5837. dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities
  5838. FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit
  5839. ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability
  5840. DeeEmm CMS (DMCMS) 0.7.4 Multiple Remote Vulnerabilities
  5841. ESET Smart Security 3.0.667.0 Privilege Escalation PoC
  5842. VLC 0.8.6i tta File Parsing Heap Overflow PoC
  5843. EO Video 1.36 Local Heap Overflow DOS / PoC
  5844. XNova 0.8 sp1 (xnova_root_path) Remote File Inclusion Vulnerability
  5845. phpArcadeScript v4 (cat) Remote SQL Injection Vulnerability
  5846. FlashGet 1.9.0.1012 (FTP PWD Response) BOF Exploit (safeseh)
  5847. WS_FTP Home/Professional FTP Client Remote Format String PoC
  5848. PHPBasket (product.php pro_id) SQL Injection Vulnerability
  5849. VidiScript (Avatar) Remote Arbitrary File Upload Vulnerability
  5850. cyberBB 0.6 Multiple Remote SQL Injection Vulnerabilities
  5851. PHP Live Helper <= 2.0.1 Multiple Remote Vulnerabilities
  5852. VMware Workstation (hcmon.sys 6.0.0.45731) Local DoS Vulnerability
  5853. TWiki 4.2.0 (configure) Remote File Disclosure Vulnerability
  5854. SFS Affiliate Directory (id) SQL Injection Vulnerability
  5855. Ad Board (id) Remote SQL Injection Vulnerability
  5856. SunShop <= 4.1.4 (id) Remote SQL Injection Vulnerability
  5857. Banner Management Script (tr.php id) Remote SQL Injection Vulnerability
  5858. Active PHP Bookmarks 1.1.02 Remote SQL Injection Vulnerability
  5859. Anzio Web Print Object <= 3.2.30 ActiveX Buffer Overflow Exploit
  5860. Pars4U Videosharing V1 XSS / Remote Blind SQL Injection Exploit
  5861. phpBazar 2.0.2 (adid) Remote SQL Injection Vulnerability
  5862. webEdition CMS (we_objectID) Blind SQL Injection Exploit
  5863. CustomCMS 4.0 (CCMS) print.php Remote SQL Injection Vulnerability
  5864. PhotoCart <= 3.9 Multiple Remote SQL Injection Vulnerabilities
  5865. BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Remote Vulnerabilities
  5866. tinyCMS 1.1.2 (templater.php) Local File Inclusion Vulnerability
  5867. EasySite 2.3 Multiple Remote Vulnerabilities
  5868. NoName Script <= 1.1 Multiple Remote Vulnerabilities
  5869. OneNews Beta 2 (XSS/HI/SQL) Multiple Remote Vulnerabilities
  5870. VLC 0.8.6i MMS Protocol Handling Heap Overflow PoC
  5871. 5 Star Review (XSS/SQL) Multiple Remote Vulnerabilities
  5872. MiaCMS <= 4.6.5 Multiple Remote SQL Injection Vulnerabilities
  5873. BtiTracker <= 1.4.7, xbtit <= 2.0.542 SQL Injection Vulnerability
  5874. Matterdaddy Market 1.1 Multiple SQL Injection Vulnerabilities
  5875. Web Directory Script <= 2.0 (name) SQL Injection Vulnerability
  5876. Pluck CMS 4.5.2 Multiple Local File Inclusion Vulnerabilities
  5877. ezContents CMS 2.0.3 Multiple Local File Inclusion Vulnerabilities
  5878. Dana IRC 1.4a Remote Buffer Overflow Exploit
  5879. WebBoard <= 2.0 Arbitrary SQL Question/Anwser Delete Vulnerability
  5880. Belkin wireless G router + ADSL2 modem Auth Bypass Exploit
  5881. GeekLog <= 1.5.0 Remote Arbitrary File Upload Exploit
  5882. Crafty Syntax Live Help <= 2.14.6 (department) SQL Injection Vuln
  5883. z-breaknews 2.0 (single.php) Remote SQL Injection Vulnerability
  5884. Kolifa.net Download Script 1.2 (id) SQL Injection Vulnerability
  5885. Simple PHP Blog (SPHPBlog) <= 0.5.1 Code Execution Exploit
  5886. K-Rate (SQL/XSS) Multiple Remote Vulnerabilities
  5887. CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities
  5888. Thickbox Gallery v2 (admins.php) Admin Data Disclosure Vulnerability
  5889. iFdate <= 2.0.3 Remote SQL Injection Vulnerability
  5890. MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit (2)
  5891. Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF Exploit
  5892. Ultra Office ActiveX Control Remote Buffer Overflow Exploit
  5893. Ultra Office ActiveX Control Remote Arbitrary File Corruption Exploit
  5894. phpMyRealty <= 1.0.9 Multiple Remote SQL Injection Vulnerabilities
  5895. YourOwnBux 3.1, 3.2 Beta Remote SQL Injection Vulnerability
  5896. Acoustica Mixcraft <= 4.2 Build 98 (mx4 file) Local BOF Exploit
  5897. Friendly Technologies (fwRemoteCfg.dll) ActiveX Remote BOF Exploit
  5898. Friendly Technologies (fwRemoteCfg.dll) ActiveX Command Exec Exploit
  5899. Invision Power Board <= 2.3.5 Multiple Vulnerabilities Exploit (revised)
  5900. LogMeIn Remote Access Utility ActiveX Memory Corruption DoS
  5901. Najdi.si Toolbar ActiveX Remote Buffer Overflow PoC
  5902. Sun Solaris <= 10 snoop(1M) Utility Remote Exploit
  5903. Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BOF Exploit
  5904. Micrsoft Windows GDI (CreateDIBPatternBrushPt) Heap Overflow PoC
  5905. Brim 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities
  5906. Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BOF Exploit
  5907. Friendly Technologies Read/Write Registry/Read Files Exploit
  5908. Web Directory Script 1.5.3 (site) SQL Injection Vulnerability
  5909. Words tag script 1.2 (word) Remote SQL Injection Vulnerability
  5910. Postfix <= 2.6-20080814 (symlink) Local Privilege Escalation Exploit
  5911. myPHPNuke < 1.8.8_8rc2 (XSS/SQL) Multiple Remote Vulnerabilities
  5912. WeBid 0.5.4 Multiple Remote Vulnerabilities
  5913. WeBid 0.5.4 (item.php id) Remote SQL Injection Vulnerability
  5914. EasyClassifields 3.0 (go) Remote SQL Injection Vulnerability
  5915. CMSbright (id_rub_page) Remote SQL Injection Vulnerability
  5916. WeBid 0.5.4 (fckeditor) Remote Arbitrary File Upload Exploit
  5917. VMware COM API ActiveX Remote Buffer Overflow PoC
  5918. e107 Plugin BLOG Engine 2.2 (uid) SQL Injection Exploit
  5919. myPHPNuke < 1.8.8_8rc2 (artid) SQL Injection Vulnerability
  5920. Coupon Script 4.0 (id) Remote SQL Injection Vulnerability
  5921. Reciprocal Links Manager 1.1 (site) SQL Injection Vulnerability
  5922. AJ HYIP ACME (comment.php artid) SQL Injection Vulnerability
  5923. AJ HYIP ACME (readarticle.php artid) SQL Injection Vulnerability
  5924. CS-Cart <= 1.3.5 (Auth Bypass) SQL Injection Vulnerability
  5925. Google Chrome Browser 0.2.149.27 malicious link DoS Vulnerability
  5926. Spice Classifieds (cat_path) Remote SQL Injection Vulnerability
  5927. Google Chrome Browser 0.2.149.27 Automatic File Download Exploit
  5928. Moodle <= 1.8.4 Remote Code Execution Exploit
  5929. aspWebAlbum 3.2 (Upload/SQL/XSS) Multiple Remote Vulnerabilities
  5930. TransLucid 1.75 (fckeditor) Remote Arbitrary File Upload Vulnerability
  5931. Living Local Website (listtest.php r) SQL Injection Vulnerability
  5932. ACG-PTP 1.0.6 (adid) Remote SQL Injection Vulnerability
  5933. Qwicsite Pro (SQL/XSS) Multiple Remote Vulnerabilities
  5934. ACG-ScriptShop (cid) Remote SQL Injection Vulnerability
  5935. Google Chrome Browser 0.2.149.27 (1583) Remote Silent Crash PoC
  5936. MicroTik RouterOS <= 3.13 SNMP write (Set request) PoC
  5937. Google Chrome Browser 0.2.149.27 (SaveAs) Remote BOF Exploit
  5938. AWStats Totals (awstatstotals.php sort) Remote Code Execution Exploit
  5939. devalcms 1.4a XSS / Remote Code Execution Exploit
  5940. WebCMS Portal Edition (index.php id) Blind SQL Injection Exploit
  5941. Vastal I-Tech Agent Zone (ann_id) SQL Injection Vulnerability
  5942. Google Chrome Browser 0.2.149.27 A HREF Denial of Service Exploit
  5943. Vastal I-Tech Visa Zone (news_id) SQL Injection Vulnerability
  5944. Vastal I-Tech Toner Cart (id) SQL Injection Vulnerability
  5945. Vastal I-Tech Share Zone (id) SQL Injection Vulnerability
  5946. Vastal I-Tech DVD Zone (cat_id) SQL Injection Vulnerability
  5947. Vastal I-Tech Jobs Zone (news_id) SQL Injection Vulnerability
  5948. Vastal I-Tech MMORPG Zone (game_id) SQL Injection Vulnerability
  5949. Vastal I-Tech Mag Zone (cat_id) SQL Injection Vulnerability
  5950. Vastal I-Tech Freelance Zone (coder_id) SQL Injection Vulnerability
  5951. Vastal I-Tech Cosmetics Zone (cat_id) SQL Injection Vulnerability
  5952. EsFaq 2.0 (idcat) Remote SQL Injection Vulnerability
  5953. Vastal I-Tech Shaadi Zone 1.0.9 (tage) SQL Injection Vulnerability
  5954. Google Chrome Browser 0.2.149.27 Inspect Element DoS Exploit
  5955. CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (meta)
  5956. Vastal I-Tech Dating Zone (fage) SQL Injection Vulnerability
  5957. Numark Cue 5.0 rev 2 Local .M3U File Stack Buffer Overflow Exploit
  5958. IntegraMOD 1.4.x (Insecure Directory) Download Database Vulnerability
  5959. Flock Social Web Browser 1.2.5 (loop) Remote Denial of Service Exploit
  5960. Simple Machines Forum <= 1.1.5 Admin Reset Password Exploit (win32)
  5961. MemHT Portal <= 3.9.0 Remote Create Shell Exploit
  5962. Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC
  5963. Masir Camp E-Shop Module <= 3.0 (ordercode) SQL Injection Vuln
  5964. Alstrasoft Forum (cat) Remote SQL Injection Vulnerability
  5965. Wordpress 2.6.1 SQL Column Truncation Vulnerability
  5966. E-Shop Shopping Cart Script (search_results.php) SQL Injection Vuln
  5967. Alstrasoft Forum (catid) Remote SQL Injection Vulnerability
  5968. Stash 1.0.3 Multiple SQL Injection Vulnerabilities
  5969. Hot Links SQL-PHP 3 (report.php) Multiple Vulnerabilities
  5970. Live TV Script (index.php mid) SQL Injection Vulnerability
  5971. Creator CMS 5.0 (sideid) Remote SQL Injection Vulnerability
  5972. Stash 1.0.3 Insecure Cookie Handling Vulnerability
  5973. Microworld Mailscan 5.6.a Password Reveal Exploit
  5974. CMS Buzz (id) Remote SQL Injection Vulnerability
  5975. Availscript Article Script (articles.php) Multiple Vulnerabilities
  5976. Kim Websites 1.0 (fckeditor) Remote Arbitrary File Upload Vulnerability
  5977. Availscript Photo Album (pics.php) Multiple Vulnerabilities
  5978. Availscript Classmate Script (viewprofile.php) SQL Injection Vulnerability
  5979. Zanfi CMS lite 1.2 Multiple Local File Inclusion Vulnerabilities
  5980. Peachtree Accounting 2004 (PAWWeb11.ocx) ActiveX Insecure Method
  5981. Libera CMS <= 1.12 (Cookie) Remote SQL Injection Exploit
  5982. Availscript Jobs Portal Script (jid) SQL Injection Vulnerability (auth)
  5983. Zanfi CMS lite / Jaw Portal free (fckeditor) Arbitrary File Upload Vuln
  5984. aspWebAlbum 3.2 Multiple Remote Vulnerabilities
  5985. Wordpress 2.6.1 (SQL Column Truncation) Admin Takeover Exploit
  5986. phpVID 1.1 (XSS/SQL) Multiple Remote Vulnerabilities
  5987. Zanfi CMS lite / Jaw Portal free (page) SQL Injection Vulnerability
  5988. Adobe Acrobat 9 ActiveX Remote Denial of Service Exploit
  5989. PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities
  5990. Autodealers CMS AutOnline (pageid) SQL Injection Vulnerability
  5991. Sports Clubs Web Panel 0.0.1 (p) Local File Inclusion Vulnerability
  5992. Easy Photo Gallery 2.1 XSS/FD/Bypass/SQL Injection Exploit
  5993. D-iscussion Board 3.01 (topic) Local File Inclusion Vulnerability
  5994. phsBlog 0.2 Bypass SQL Injection Filtering Exploit
  5995. minb 0.1.0 Remote Code Execution Exploit
  5996. Autodealers CMS AutOnline (id) SQL Injection Vulnerability
  5997. Maxthon Browser 2.1.4.443 UNICODE Remote Denial of Service PoC
  5998. Sports Clubs Web Panel 0.0.1 (id) SQL Injection Vulnerabilities
  5999. PhpWebGallery 1.3.4 (cat) Blind SQL Injection Vulnerability
  6000. Easy Photo Gallery 2.1 Arbitrary Add Admin / remove user Vulnerability
  6001. Yourownbux 4.0 (COOKIE) Authentication Bypass Exploit
  6002. Sports Clubs Web Panel 0.0.1 Remote File Upload Vulnerability
  6003. PhpWebGallery 1.3.4 Remote Blind SQL Injection Exploit
  6004. pForum 1.30 (showprofil.php id) Remote SQL Injection Vulnerability
  6005. WebPortal CMS <= 0.7.4 (download.php aid) SQL Injection Exploit
  6006. iBoutique 4.0 (cat) Remote SQL Injection Vulnerability
  6007. SkaLinks 1.5 (register.php) Remote Arbitrary Add Editor Vulnerability
  6008. vbLOGIX Tutorial Script <= 1.0 (cat_id) SQL Injection Vulnerability
  6009. pNews 2.03 (newsid) Remote SQL Injection Vulnerability
  6010. WebPortal CMS <= 0.7.4 (fckeditor) Arbitrary File Upload Vulnerability
  6011. pLink 2.07 (linkto.php id) Remote Blind SQL Injection Exploit
  6012. Sports Clubs Web Panel 0.0.1 Remote Game Delete Exploit
  6013. Talkback 2.3.6 Multiple Local File Inclusion/PHPInfo Disclosure Vulns
  6014. phpSmartCom 0.2 (LFI/SQL) Multiple Remote Vulnerabilities
  6015. FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability
  6016. Windows Media Encoder wmex.dll ActiveX BOF Exploit (MS08-053)
  6017. Linkarity (link.php) Remote SQL Injection Vulnerability
  6018. Free PHP VX Guestbook 1.06 Arbitrary Database Backup Vulnerability
  6019. Free PHP VX Guestbook 1.06 Insecure Cookie Handling Vulnerability
  6020. The Personal FTP Server 6.0f RETR Denial of Service Exploit
  6021. Nokia e90/n82 (s60v3) Remote Denial of Service Vulnerability
  6022. Kasseler CMS 1.1.0/1.2.0 Lite Remote SQL Injection Vulnerabilities
  6023. Cpanel <= 11.x (Fantastico) LFI Vulnerability (sec bypass)
  6024. CzarNews <= 1.20 (Cookie) Remote SQL Injection Exploit
  6025. MS Windows WRITE_ANDX SMB command handling Kernel DoS (meta)
  6026. CzarNews <= 1.20 (Account Hijacking) Remote SQL Injection Vuln
  6027. Pre Real Estate Listings (search.php c) SQL Injection Vulnerability
  6028. Link Bid Script 1.5 Multiple Remote SQL Injection Vulnerabilities
  6029. iScripts EasyIndex (produid) Remote SQL Injection Vulnerability
  6030. Attachmax Dolphin <= 2.1.0 Multiple Remote Vulnerabilities
  6031. Gonafish LinksCaffePRO 4.5 (index.php) SQL Injection Vulnerability
  6032. Hotel reservation System (city.asp city) Blind SQL Injection Vulnerability
  6033. QuickTime 7.5.5 / ITunes 8.0 Remote off by one Crash Exploit
  6034. Postfix < 2.4.9, 2.5.5, 2.6-20080902 (.forward) Local DoS Exploit
  6035. phpRealty 0.3 (INC) Remote File Inclusion Vulnerability
  6036. WonderWare SuiteLink 2.0 Remote Denial of Service Exploit (meta)
  6037. PHP Crawler 0.8 (footer) Remote File Inclusion Vulnerability
  6038. Cisco Router HTTP Administration CSRF Command Execution Exploit
  6039. Cisco Router HTTP Administration CSRF Command Execution Exploit 2
  6040. Technote 7 (shop_this_skin_path) Remote File Inclusion Vulnerability
  6041. X10media Mp3 Search Engine 1.5.5 Remote File Inclusion Vulnerability
  6042. Femitter FTP Server 1.03 (RETR) Remote Denial of Service Exploit PoC
  6043. addalink <= 4 Write Approved Links Remote Vulnerability
  6044. E-Php CMS (article.php es_id) Remote SQL Injection Vulnerability
  6045. addalink <= 4 (category_id) Remote SQL Injection Vulnerability
  6046. ProArcadeScript 1.3 (random) Remote SQL Injection Vulnerability
  6047. CYASK 3.x (collect.php neturl) Local File Disclosure Vulnerability
  6048. Diesel Joke Site (picture_category.php id) SQL Injection Vulnerability
  6049. ProActive CMS (template) Local File Inclusion Vulnerability
  6050. AssetMan v2.5-b SQL Injection using Session Fixation Attack
  6051. NuMedia Soft NMS DVD Burning SDK Activex (NMSDVDX.dll) Exploit
  6052. Pluck 4.5.3 (update.php) Remote File Corruption Exploit
  6053. fhttpd 0.4.2 un64() Remote Denial of Service Exploit
  6054. easyLink 1.1.0 (detail.php) Remote SQL Injection Vulnerability
  6055. Explay CMS <= 2.1 Persistent XSS and CSRF Vulnerability
  6056. DESlock+ <= 3.2.7 Local Kernel Overflow PoC
  6057. DESlock+ <= 3.2.7 Local Kernel Race Condition Denial of Service PoC
  6058. DESlock+ <= 3.2.7 (probe read) Local Kernel Denial of Service PoC
  6059. Advanced Electron Forum <= 1.0.6 Remote Code Execution Vulnerability
  6060. Explay CMS <= 2.1 Insecure Cookie Handling Vulnerability
  6061. MyFWB 1.0 (index.php page) Remote SQL Injection Vulnerability
  6062. Diesel Pay Script (area) Remote SQL Injection Vulnerability
  6063. Plaincart 1.1.2 (p) Remote SQL Injection Vulnerability
  6064. Oceandir <= 2.9 (show_vote.php id) Remote SQL Injection Vulnerability
  6065. jPORTAL 2 (humor.php id) Remote SQL Injection Vulnerability
  6066. Unreal Tournament 3 v1.3 Remote Directory Traversal Vulnerability
  6067. Invision Power Board <= 2.3.5 Remote SQL Injection Exploit
  6068. Basic PHP Events Lister 1.0 Remote SQL Injection Vulnerability
  6069. TWiki <= 4.2.2 (action) Remote Code Execution Vulnerability
  6070. PHPKB 1.5 Professional Multiple Remote SQL Injection Vulnerabilities
  6071. 6rbScript 3.3 (singerid) Remote SQL Injection Vulnerability
  6072. Diesel Job Site (job_id) Blind SQL Injection Vulnerability
  6073. Rianxosencabos CMS 0.9 Arbitrary Add-Admin Vulnerability
  6074. Availscript Jobs Portal Script File Upload Vulnerability (auth)
  6075. DESlock+ 3.2.7 (vdlptokn.sys) Local Denial of Service Exploit
  6076. e107 Plugin Image Gallery 0.9.6.2 (image) SQL Injection Vulnerability
  6077. NetArtMedia Jobs Portal 1.3 Multiple SQL Injection Vulnerabilities
  6078. NetArtMedia Real Estate Portal 1.2 SQL Injection Vulnerability
  6079. PHP iCalendar <= 2.24 (cookie_language) LFI / File Upload Exploit
  6080. 6rbScript 3.3 (section.php name) Local File Inclusion Vulnerability
  6081. Rianxosencabos CMS 0.9 Insecure Cookie Handling Vulnerability
  6082. Availscript Article Script (view.php v) SQL Injection Vulnerability
  6083. WCMS v.1.0b Arbitrary Add Admin Exploit
  6084. WSN Links 2.22/2.23 (vote.php) Remote SQL Injection Vulnerability
  6085. WSN Links 2.20 (comments.php) SQL Injection Vulnerability
  6086. PHP iCalendar <= 2.24 Insecure Cookie Handling Vulnerability
  6087. BuzzyWall <= 1.3.1 (search.php search) SQL Injection Vulnerability
  6088. WCMS v.1.0b (news_detail.asp id) Remote SQL Injection Vulnerability
  6089. WSN Links Free 4.0.34P (comments.php) Blind SQL Injection Exploit
  6090. OpenElec <= v3.01 (form.php obj) Local File Inclusion Vulnerability
  6091. MyBlog <= 0.9.8 Insecure Cookie Handling Vulnerability
  6092. Sagem Routers F@ST Remote CSRF Exploit (dhcp hostname attack)
  6093. basebuilder <= 2.0.1 (main.inc.php) Remote File Inclusion Vulnerability
  6094. Fez 1.3/2.0 RC1 (list.php) Remote SQL Injection Vulnerability
  6095. CJ Ultra Plus <= 1.0.4 Cookie Remote SQL Injection Exploit
  6096. Chilkat XML ActiveX Remote Arbitrary File Creation/Execution Exploit
  6097. OpenRat <= 0.8-beta4 (tpl_dir) Remote File Inclusion Vulnerability
  6098. Sofi WebGui <= 0.6.3 PRE (mod_dir) Remote File Inclusion Vulnerability
  6099. iGaming CMS <= 1.5 Multiple Remote SQL Injection Exploit
  6100. Galmeta Post CMS <= 0.2 Remote Code Execution / Arbitrary File Upload
  6101. JETIK-WEB Software (sayfa.php kat) SQL Injection Vulnerability
  6102. Ol Bookmarks Manager 0.7.5 Local File Inclusion Vulnerability
  6103. WebPortal CMS <= 0.7.4 (code) Remote Code Execution Vulnerability
  6104. Hotscripts Clone (cid) Remote SQL Injection Vulnerability
  6105. Rianxosencabos CMS 0.9 Remote Add Admin Exploit
  6106. Ol Bookmarks Manager 0.7.5 RFI / LFI / SQL Injection Vulnerabilities
  6107. BurnAware NMSDVDXU ActiveX Remote Arbitrary File Creation/Execution
  6108. Jetik Emlak ESA 2.0 Multiple Remote SQL Injection Vulnerabilities
  6109. AJ Auction Pro Platinum Skin #2 (detail.php item_id) SQL Injection Vuln
  6110. emergecolab 1.0 (sitecode) Local File Inclusion Vulnerability
  6111. mailwatch <= 1.0.4 (docs.php doc) Local File Inclusion Vulnerability
  6112. PHPcounter <= 1.3.2 (defs.php l) Local File Inclusion Vulnerability
  6113. Google Chrome Browser Carriage Return Null Object Memory Exhaustion
  6114. Jadu CMS for Government (recruit_details.php) SQL Injection Vuln
  6115. webcp 0.5.7 (filelocation) Remote File Disclosure Vulnerability
  6116. ADN Forum <= 1.0b Insecure Cookie Handling Vulnerability
  6117. barcodegen <= 2.0.0 Local File Inclusion Vulnerability
  6118. Observer 0.3.2.1 Multiple Remote Command Execution Vulnerabilities
  6119. MS Windows Wordpad .doc File Local Denial of Service PoC
  6120. AJ Auction Pro Platinum (seller_id) SQL Injection Vulnerability
  6121. LanSuite 3.3.2 (design) Local File Inclusion Vulnerability
  6122. phpOCS <= 0.1-beta3 (index.php act) Local File Inclusion Vulnerability
  6123. Vikingboard <= 0.2 Beta (task) Local File Inclusion Vulnerability
  6124. K-Lite Mega Codec Pack 3.5.7.0 Local Windows Explorer DoS PoC
  6125. PHP infoBoard v.7 Plus Multiple Remote Vulnerabilities
  6126. Libra PHP File Manager <= 1.18/2.0 Local File Inclusion Exploit
  6127. PHP infoBoard v.7 Plus Insecure Cookie Handling Vulnerability
  6128. Vikingboard <= 0.2 Beta SQL Column Truncation Vulnerability
  6129. ICONICS Vessel / Gauge / Switch 8.02.140 ActiveX BOF Exploit (meta)
  6130. openEngine <= 2.0 beta4 Remote File Inclusion Vulnerability
  6131. Atomic Photo Album 1.1.0pre4 (XSS/SQL) Remote Vulnerabilities
  6132. LanSuite 3.3.2 (fckeditor) Arbitrary File Upload Exploit
  6133. Atomic Photo Album 1.1.0pre4 Blind SQL Injection Exploit
  6134. barcodegen <= 2.0.0 (class_dir) Remote File Inclusion Vulnerability
  6135. Ultimate Webboard 3.00 (Category) SQL Injection Vulnerability
  6136. PromoteWeb MySQL (go.php id) Remote SQL Injection Vulnerability
  6137. 212cafe Board 0.07 (view.php qID) SQL Injection Vulnerability
  6138. Libra PHP File Manager <= 1.18 Insecure Cookie Handling Vulnerability
  6139. Atomic Photo Album 1.1.0pre4 Insecure Cookie Handling Vulnerability
  6140. WinFTP Server 2.3.0 (NLST) Denial of Service Exploit
  6141. Windows Mobile 6.0 Device long name Remote Reboot Exploit
  6142. Esqlanelapse Software Project <= 2.6.2 Insecure Cookie Handling Vuln
  6143. The Gemini Portal <= 4.7 Insecure Cookie Handling Vulnerability
  6144. openEngine 2.0 beta2 Remote File Inclusion Vulnerability
  6145. Crux Gallery <= 1.32 Insecure Cookie Handling Vulnerability
  6146. The Gemini Portal (lang) Remote File Inclusion Vulnerabilities
  6147. MS Windows GDI+ (.ico File) Remote Division By Zero Exploit
  6148. RPG.Board <= 0.0.8Beta2 (showtopic) SQL Injection Vulnerability
  6149. ASPapp KnowledgeBase (catid) Remote SQL Injection Vulnerability
  6150. RPG.Board <= 0.0.8Beta2 Insecure Cookie Handling Vulnerability
  6151. X7 Chat <= 2.0.1A1 (mini.php help_file) Local File Inclusion Vulnerability
  6152. Vbgooglemap Hotspot Edition 1.0.3 Remote SQL Injection Vulnerability
  6153. Camera Life 2.6.2b4 Arbitrary File Upload Vulnerability
  6154. Joovili <= 3.0 Multiple SQL Injection Vulnerabilities
  6155. E-Uploader Pro <= 1.0 Multiple Remote SQL Injection Vulnerabilities
  6156. CoAST 0.95 (sections_file) Remote File Inclusion Vulnerability
  6157. Real Estate Manager (cat_id) Remote SQL injection vulnerability
  6158. Chilkat IMAP ActiveX 7.9 File Execution / IE DoS Exploit
  6159. LnBlog <= 0.9.0 (plugin) Local File Inclusion Vulnerability
  6160. PlugSpace 0.1 (index.php navi) Local File Inclusion Vulnerability
  6161. MyCard 1.0.2 (gallery.php id) Remote SQL Injection Vulnerability
  6162. PowerPortal 2.0.13 (path) Local Directory Traversal Vulnerability
  6163. PHP-Lance 1.52 (show.php catid) Remote SQL Injection Vulnerability
  6164. Yoxel <= 1.23beta (itpm_estimate.php a) Remote Code Execution Vuln
  6165. X7 Chat <= 2.0.1A1 Local File Inclusion Vulnerability (original find)
  6166. ZEELYRICS 2.0 (bannerclick.php adid) SQL Injection Vulnerability
  6167. Google Chrome 0.2.149.30 Window Object Suppressing DoS Exploit
  6168. ParsaWeb CMS (Search) Remote SQL Injection Vulnerability
  6169. PHPcounter <= 1.3.2 (index.php name) Remote SQL Injection Exploit
  6170. Pro Chat Rooms 3.0.3 (guid) SQL Injection Vulnerabilities
  6171. Pilot Group eTraining (news_read.php id) SQL Injection Vulnerability
  6172. Mozilla Firefox 3.0.3 User Interface Null Pointer Dereference Crash
  6173. Opera 9.52 Window Object Suppressing Remote Denial of Service Exploit
  6174. MS Windows Explorer Unspecified .ZIP File Denial of Service Exploit
  6175. BbZL.PhP 0.92 (lien_2) Local Directory Traversal Vulnerability
  6176. Joomla Component imagebrowser <= 0.1.5 RC2 Directory Traversal Vuln
  6177. MS Internet Explorer GDI+ Proof of Concept (MS08-052)
  6178. PHP-Fusion Mod freshlinks (linkid) Remote SQL Injection Vuln
  6179. BbZL.PhP 0.92 Insecure Cookie Handling Vulnerability
  6180. Wireshark 1.0.x Malformed .ncf packet capture Local Denial of Service
  6181. Events Calendar 1.1 Remote File Inclusion Vulnerability
  6182. Arcadem Pro (articlecat) Remote SQL Injection Vulnerability
  6183. Post Comments 3.0 Insecure Cookie Handling Vulnerability
  6184. PG Matchmaking Script Multiple SQL Injection Vulnerabilities
  6185. ArabCMS (rss.php rss) Local File Inclusion Vulnerability
  6186. FAQ Management Script (catid) Remote SQL Injection Vulnerability
  6187. Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit
  6188. SG Real Estate Portal 2.0 Blind SQL Injection/Local File Inclusion Vulns
  6189. MiNBank 1.5.0 Multiple Remote File Inclusion Vulnerability
  6190. eFront <= 3.5.1 / build 2710 Remote Arbitrary Upload Vulnerability
  6191. SG Real Estate Portal 2.0 Blind SQL Injection Exploit
  6192. SG Real Estate Portal 2.0 Insecure Cookie Handling Vulnerability
  6193. Rianxosencabos CMS 0.9 Remote Blind SQL Injection Vulnerability
  6194. BookMarks Favourites Script (view_group.php id) SQL Injection Vuln
  6195. GdPicture Pro ActiveX (gdpicture4s.ocx) File Overwrite / Exec Exploit
  6196. Pritlog <= 0.4 (filename) Remote File Disclosure Vulnerability
  6197. ADN Forum <= 1.0b Blind SQL Injection Exploit
  6198. MySQL Quick Admin <= 1.5.5 (COOKIE) Local File Inclusion Vulnerability
  6199. BMForum 5.6 (tagname) Remote SQL Injection Vulnerability
  6200. Discussion Forums 2k v3.3 Multiple SQL Injection Vulnerabilities
  6201. Noname CMS 1.0 Multiple SQL Injection Vulnerabilities
  6202. Crux Gallery <= 1.32 (index.php theme) Local File Inclusion Vulnerability
  6203. phpScheduleIt <= 1.2.10 (reserve.php) Remote Code Execution Exploit
  6204. ESET SysInspector - 1.1.1.0 (esiadrv.sys) Proof of Concept Exploit
  6205. RPortal 1.1 (file_op) Remote File Inclusion Vulnerability
  6206. phpscripts Ranking Script Insecure Cookie Handling Vulnerability
  6207. Link Trader (ratelink.php lnkid) Remote SQL Injection Vulnerability
  6208. vxFtpSrv 2.0.3 CWD command Remote Buffer Overflow PoC
  6209. Bux.to Clone Script Insecure Cookie Handling Vulnerability
  6210. OLIB 7 WebView 2.5.1.1 (infile) Local File Inclusion Vulnerability
  6211. mIRC 6.34 Remote Buffer Overflow PoC
  6212. OpenX 2.6 (ac.php bannerid) Remote Blind SQL Injection Exploit
  6213. MS Windows GDI (EMR_COLORMATCHTOTARGETW) Exploit MS08-021
  6214. IP Reg <= 0.4 Remote Blind SQL Injection Exploit
  6215. VBA32 Personal Antivirus 3.12.8.x (malformed archive) DoS Exploit
  6216. Full PHP Emlak Script (arsaprint.php id) SQL Injection Vulnerability
  6217. Serv-U <= 7.3 (stou con:1) Denial of Service Vulnerability (auth)
  6218. Serv-U <= 7.3 Remote FTP File Replacement Vulnerability (auth)
  6219. AdaptCMS Lite <= 1.3 Blind SQL Injection Exploit
  6220. CCMS 3.1 (skin) Multiple Local File Inclusion Vulnerabilities
  6221. Kwalbum <= 2.0.2 Arbitary File Upload Vulnerability
  6222. mIRC 6.34 Remote Buffer Overflow Exploit
  6223. pPIM 1.01 (notes.php id) Local File Inclusion Vulnerability
  6224. AyeView 2.20 (malformed gif image) Local Crash Exploit
  6225. JMweb Multiple (src) Local File Inclusion Vulnerabilities
  6226. FOSS Gallery Admin <= 1.0 Remote Arbitrary Upload Exploit
  6227. MS Windows Vista Access Violation from Limited Account Exploit (BSoD)
  6228. AyeView 2.20 (invalid bitmap header parsing) Crash Exploit
  6229. FastStone Image Viewer 3.6 (malformed bmp image) Crash Exploit
  6230. FOSS Gallery Public <= 1.0 Arbitrary Upload / Information c99 Expoit
  6231. Galerie 3.2 (pic) WBB Lite Addon Blind SQL Injection Exploit
  6232. OpenNMS < 1.5.96 Multiple Remote Vulnerabilities
  6233. geccBBlite 2.0 (leggi.php id) Remote SQL Injection Exploit
  6234. Fastpublish CMS 1.9999 (LFI/SQL) Multiple Remote Vulnerabilities
  6235. phpAbook <= 0.8.8b (COOKIE) Local File Inclusion Vulnerability
  6236. FOSS Gallery Public <= 1.0 Arbitrary File Upload Vulnerabilities
  6237. PHP-Fusion Mod manuals (manual) Remote SQL Injection Vulnerability
  6238. PHP-Fusion Mod raidtracker_panel (INFO_RAID_ID) SQL Injection
  6239. PHP-Fusion Mod recept (kat_id) SQL Injection Vulnerability
  6240. PHP-Fusion Mod triscoop_race_system (raceid) SQL Injection Vuln
  6241. asiCMS alpha 0.208 Multiple Remote File Inclusion Vulnerabilities
  6242. Hammer Software MetaGauge 1.0.0.17 Directory Traversal Vulnerability
  6243. Yerba SACphp <= 6.3 (mod) Local File Inclusion Exploit
  6244. Konqueror 3.5.9 (font color) Remote Crash Vulnerability
  6245. Skype extension for Firefox BETA 2.2.0.95 Clipboard Writing Vulnerability
  6246. Yerba SACphp <= 6.3 Multiple Remote Vulnerabilities
  6247. Joomla Component com_hotspots (w) Remote SQL Injection Vulnerability
  6248. YourOwnBux 4.0 (COOKIE) Remote SQL Injection Vulnerability
  6249. PHP Realtor 1.5 (view_cat.php v_cat) Remote SQL Injection Vulnerability
  6250. PHP Auto Dealer 2.7 (view_cat.php v_cat) SQL Injection Vulnerability
  6251. PHP Autos 2.9.1 (searchresults.php catid) SQL Injection Vulnerability
  6252. Built2Go PHP RealEstate 1.5 (event_detail.php) SQL Injection Vuln
  6253. TorrentTrader Classic <= 1.04 Blind SQL Injection Vulnerability
  6254. Microsoft PicturePusher ActiveX Cross Site File Upload Attack PoC
  6255. DFF PHP Framework API (Data Feed File) RFI Vulnerabilities
  6256. HispaH textlinksads (index.php) Remote SQL Injection Vulnerability
  6257. AdMan 1.1.20070907 (campaignId) SQL Injection Vulnerability
  6258. WebBiscuits Modules Controller <= 1.1 (RFI/RFD) Remote Vulnerabilities
  6259. Konqueror 3.5.9 (color/bgcolor) Multiple Remote Crash Vulnerabilities
  6260. MS Windows 2003 Token Kidnapping Local Exploit PoC
  6261. Kusaba <= 1.0.4 Remote Code Execution Exploit
  6262. Gforge <= 4.5.19 Multiple Remote SQL Injection Vulnerabilities
  6263. Gforge <= 4.6 rc1 (skill_edit) SQL Injection Vulnerability
  6264. Joomla Component Joomtracker 1.01 Remote SQL injection Vulnerability
  6265. Camera Life 2.6.2b4 (SQL/XSS) Multiple Remote Vulnerabilities
  6266. Kusaba <= 1.0.4 Remote Code Execution Exploit #2
  6267. IranMC Arad Center (news.php id) SQL Injection Vulnerability
  6268. ScriptsEz Mini Hosting Panel (members.php) LFI Vulnerability
  6269. Stash 1.0.3 (SQL) User Credentials Disclosure Exploit
  6270. ScriptsEz Easy Image Downloader Local File Download Vulnerability
  6271. MS Windows GDI+ Proof of Concept (MS08-052) #2
  6272. WinFTP 2.3.0 (PASV mode) Remote Denial of Service Exploit
  6273. Konqueror 3.5.9 (load) Remote Crash Vulnerability
  6274. NoticeWare E-mail Server 5.1.2.2 (POP3) Pre-Auth DoS Exploit
  6275. Ayco Okul Portali (linkid) SQL Injection Vulnerability (tr)
  6276. Easynet4u Forum Host (forum.php) SQL Injection Vulnerability
  6277. Easynet4u faq Host (faq.php faq) Remote SQL Injection Vulnerability
  6278. Joomla Component Ignite Gallery 0.8.3 SQL Injection Vulnerability
  6279. Joomla Component mad4joomla SQL Injection Vulnerability
  6280. MunzurSoft Wep Portal W3 (kat) SQL Injection Vulnerability
  6281. Nokia Mini Map Browser (array sort) Silent Crash Vulnerability
  6282. Easynet4u Link Host (cat_id) SQL Injection Vulnerability
  6283. SlimCMS <= 1.0.0 (redirect.php) Privilege Escalation Exploit
  6284. Joomla Component ownbiblio 1.5.3 (catid) SQL Injection Vulnerability
  6285. Absolute Poll Manager XE 4.1 (xlacomments.asp) SQL Injection Vuln
  6286. MS Windows InternalOpenColorProfile Heap Overflow PoC (MS08-046)
  6287. mini-pub 0.3 (LFD/CE) Multiple Remote Vulnerabilities
  6288. mini-pub 0.3 Local Directory Traversal / File Disclosure Vulnerabilities
  6289. Globsy <= 1.0 Remote File Rewriting Exploit
  6290. Real Estate Scripts 2008 (index.php cat) SQL Injection Vulnerability
  6291. LokiCMS <= 0.3.4 (index.php page) Arbitrary Check File Exploit
  6292. GuildFTPd 0.999.8.11/0.999.14 Heap Corruption PoC/DoS Exploit
  6293. NewLife Blogger <= 3.0 Insecure Cookie Handling / SQL Injection Vuln
  6294. My PHP Indexer 1.0 (index.php) Local File Download Vulnerability
  6295. XM Easy Personal FTP Server 5.6.0 Remote Denial of Service Exploit
  6296. RaidenFTPD 2.4 build 3620 Remote Denial of Service Exploit
  6297. LokiCMS 0.3.4 writeconfig() Remote Command Execution Exploit
  6298. LokiCMS 0.3.4 (admin.php) Create Local File Inclusion Exploit
  6299. ParsBlogger (links.asp id) Remote SQL Injection Vulnerability
  6300. IndexScript 3.0 (sug_cat.php parent_id) SQL Injection Vulnerability
  6301. WP Comment Remix 1.4.3 Remote SQL Injection Exploit
  6302. XOOPS Module xhresim (index.php no) Remote SQL Injection Vuln
  6303. Nuked-klaN <= 1.7.7 / <= SP4.4 Multiple Vulnerabilities Exploit
  6304. Telecom Italia Alice Pirelli routers Backdoor from internal LAN/WAN
  6305. SezHoo 0.1 (IP) Remote File Inclusion Vulnerability
  6306. Eserv 3.x FTP Server (ABOR) Remote Stack Overflow PoC
  6307. Titan FTP server 6.26 build 630 Remote Denial of Service Exploit
  6308. My PHP Dating (success_story.php id) SQL Injection Vulnerability
  6309. PhpWebGallery <= 1.7.2 Session Hijacking / Code Execution Exploit
  6310. VLC 0.9.2 Media Player XSPF Memory Corruption Vulnerability
  6311. MS Windows XP/2003 AFD.sys Privilege Escalation Exploit (K-plugin)
  6312. AstroSPACES (id) Remote SQL Injection Vulnerability
  6313. myStats (hits.php) Multiple Remote Vulnerabilities Exploit
  6314. myEvent 1.6 (viewevent.php) Remote SQL Injection Vulnerability
  6315. Hummingbird <= 13.0 ActiveX Remote Buffer Overflow PoC
  6316. CafeEngine Multiple Remote SQL Injection Vulnerabilities
  6317. Mosaic Commerce (category.php cid) SQL Injection Vulnerability
  6318. Mic_blog 0.0.3 (SQL Injection/Privilege Escalation) Remote Exploit
  6319. IP Reg <= 0.4 Multiple Remote SQL Injection Vulnerabilities
  6320. PokerMax Poker League Insecure Cookie Handling Vulnerability
  6321. Kure 0.6.3 (index.php post,doc) Local File Inclusion Vulnerability
  6322. Mantis Bug Tracker <= 1.1.3 Remote Code Execution Exploit
  6323. iGaming CMS 2.0 Alpha 1 (search.php) Remote SQL Injection Exploit
  6324. PHP Easy Downloader 1.5 (file) File Disclosure Vulnerability
  6325. Calendars for the Web 4.02 Admin Auth Bypass Vulnerability
  6326. Post Affiliate Pro 2.0 (index.php md) Local File Inclusion Vulnerability
  6327. Hummingbird Deployment Wizard 2008 ActiveX Command Execution
  6328. Hummingbird Deployment Wizard 2008 Registry Values Creation/Change
  6329. Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote DoS Exploit
  6330. Hummingbird Deployment Wizard 2008 ActiveX File Execution(2)
  6331. Wordpress Plugin st_newsletter (stnl_iframe.php) SQL Injection Vuln
  6332. XOOPS Module GesGaleri (kategorino) Remote SQL Injection Exploit
  6333. phpFastNews 1.0.0 Insecure Cookie Handling Vulnerability
  6334. zeeproperty (adid) Remote SQL Injection Vulnerability
  6335. Meeting Room Booking System (MRBS) < 1.4 SQL Injection Exploit
  6336. miniBloggie 1.0 (del.php) Remote Blind SQL Injection Exploit
  6337. Nuke ET <= 3.4 (fckeditor) Remote Arbitrary File Upload Exploit
  6338. PHP Easy Downloader <= 1.5 Remote File Creation Exploit
  6339. Fast Click SQL 1.1.7 Lite (init.php) Remote File Inclusion Vulnerability
  6340. Solaris 9 [UltraSPARC] sadmind Remote Root Exploit
  6341. BitTorrent 6.0.3 .torrent File Stack Buffer Overflow Exploit
  6342. yappa-ng <= 2.3.3-beta0 (album) Local File Inclusion Vulnerability
  6343. Vivvo CMS <= 3.4 Multiple Vulnerabilities Destroyer Exploit
  6344. WBB Plugin rGallery 1.09 (itemID) Blind SQL Injection Exploit
  6345. e107 <= 0.7.13 (usersettings.php) Blind SQL Injection Exploit
  6346. Joomla Component ds-syndicate (feed_id) SQL Injection Vulnerability
  6347. Dart Communications PowerTCP FTP module Remote BOF Exploit
  6348. XOOPS Module makale Remote SQL Injection Vulnerability
  6349. Limbo CMS (Private Messaging Component) SQL Injection Vulnerability
  6350. LightBlog 9.8 (GET,POST,COOKIE) Multiple LFI Vulnerabilities
  6351. VLC Media Player TY File Stack Based Buffer Overflow Exploit
  6352. ShopMaker 1.0 (product.php id) Remote SQL Injection Vulnerability
  6353. freeSSHd 1.2.1 sftp rename Remote Buffer Overflow PoC (auth)
  6354. Opera <= 9.60 Stored Cross Site Scripting Vulnerability
  6355. Joomla Component Daily Message 1.0.3 (id) SQL Injection Vuln
  6356. Iamma Simple Gallery 1.0/2.0 Arbitrary File Upload Vulnerability
  6357. GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit
  6358. LibSPF2 < 1.2.8 DNS TXT Record Parsing Bug Heap Overflow PoC
  6359. phpcrs <= 2.06 (importFunction) Local File Inclusion Vulnerability
  6360. LoudBlog <= 0.8.0a (ajax.php) SQL Injection Vulnerability (auth)
  6361. Joomla Component ionFiles 4.4.2 File Disclosure Vulnerability
  6362. DorsaCms (ShowPage.aspx) Remote SQL Injection Vulnerability
  6363. YDC (kdlist.php cat) Remote SQL Injection Vulnerability
  6364. freeSSHd 1.2.1 sftp realpath Remote Buffer Overflow PoC (auth)
  6365. Opera 9.52/9.60 Stored Cross Site Scripting Code Exec PoC
  6366. CSPartner 1.0 (Delete All Users/SQL Injection) Remote Exploit
  6367. SilverSHielD 1.0.2.34 (opendir) Denial of Service Exploit
  6368. txtshop 1.0b (language) Local File Inclusion Vulnerability (win only)
  6369. Joomla Component RWCards 3.0.11 Local File Inclusion Vulnerability
  6370. aflog 1.01 Multiple Insecure Cookie Handling Vulnerabilies
  6371. MindDezign Photo Gallery 2.2 (index.php id) SQL Injection Vulnerability
  6372. MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit
  6373. miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilities
  6374. WebSVN <= 2.0 (XSS/FH/CE) Multiple Remote Vulnerabilities
  6375. SiteEngine 5.x Multiple Remote Vulnerabilities
  6376. MS Windows Server Service Code Execution PoC (MS08-067)
  6377. VLC 0.9.4 .TY File Buffer Overflow Exploit (SEH)
  6378. Joomla Component Archaic Binary Gallery 0.2 Directory Traversal Vuln
  6379. Joomla Component Kbase 1.0 Remote SQL Injection Vulnerability
  6380. db Software Laboratory VImpX (VImpX.ocx) Multiple Vulnerabilities
  6381. Aj RSS Reader (EditUrl.php url) SQL Injection Vulnerability
  6382. NEPT Image Uploader 1.0 Arbitrary Shell Upload Vulnerability
  6383. TUGzip 3.00 archiver .ZIP File Local Buffer Overflow Exploit
  6384. KVIrc 3.4.0 Virgo Remote Format String Exploit PoC
  6385. PHPdaily (SQL/XSS/LFD) Multiple Remote Vulnerabilities
  6386. vicFTP 5.0 (LIST) Remote Denial of Service Exploit
  6387. BuzzyWall 1.3.1 (download id) Remote File Disclosure Vulnerability
  6388. Tlnews 2.2 Insecure Cookie Handling Vulnerability
  6389. Kasra CMS (index.php) Multiple SQL Injection Vulnerabilities
  6390. PumpKIN TFTP Server 2.7.2.0 Denial of Service Exploit (meta)
  6391. PozScripts Classified Auctions (gotourl.php id) SQL Injection Vuln
  6392. PowerTCP FTP module Multiple Technique Exploit (SEH/HeapSpray)
  6393. MS Windows Server Service Code Execution Exploit (MS08-067) (Univ)
  6394. WordPress Media Holder (mediaHolder.php id) SQL Injection Vuln
  6395. SFS Ez Forum (forum.php id) SQL Injection Vulnerability
  6396. MyForum 1.3 (lecture.php id) Remote SQL Injection Exploit
  6397. Ads Pro (dhtml.pl page) Remote Command Execution Exploit
  6398. MyForum 1.3 (padmin) Local File Inclusion Vulnerability
  6399. Persia BME E-Catalogue Remote SQL Injection Vulnerability
  6400. TlAds v1 Remote Insecure Cookie Handling Vulnerability
  6401. e107 Plugin alternate_profiles (id) SQL Injection Vulnerability
  6402. MyKtools 2.4 (langage) Local File Inclusion Vulnerability
  6403. Linux Kernel < 2.6.22 ftruncate()/open() Local Exploit
  6404. e107 Plugin EasyShop (category_id) Blind SQL Injection Exploit
  6405. Questcms (XSS/Directory Traversal/SQL) Multiple Remote Vulnerabilities
  6406. Aiocp 1.4 (poll_id) Remote SQL Injection Vulnerability
  6407. MyKtools 2.4 Arbitrary Database Backup Vulnerability
  6408. e107 Plugin BLOG Engine 2.1.4 Remote SQL Injection Vulnerability
  6409. MyForum 1.3 Insecure Cookie Handling Vulnerability
  6410. PersianBB (iranian_music.php id) Remote SQL Injection Vulnerability
  6411. Agares ThemeSiteScript 1.0 (loadadminpage) RFI Vulnerability
  6412. TlGuestBook 1.2 Insecure Cookie Handling Vulnerability
  6413. H2O-CMS <= 3.4 Remote Command Execution Exploit (mq = off)
  6414. H2O-CMS <= 3.4 Insecure Cookie Handling Vulnerability
  6415. PacketTrap TFTPD 2.2.5459.0 Remote Denial of Service Exploit
  6416. Sepal SPBOARD 4.5 (board.cgi) Remote Command Exec Vulnerability
  6417. e107 Plugin fm pro v1 (FD/Upload/DT) Multiple Remote Vulnerabilities
  6418. 7Shop <= 1.1 Remote Arbitrary File Upload Exploit
  6419. Wordpress Plugin e-Commerce <= 3.4 Arbitrary File Upload Exploit
  6420. Mambo Component SimpleBoard <= 1.0.1 Arbitrary File Upload Exploit
  6421. WebCards <= 1.3 Remote SQL Injection Vulnerability
  6422. MW6 Aztec ActiveX (Aztec.dll) Remote Insecure Method Exploit
  6423. MW6 Barcode ActiveX (Barcode.dll) Insecure Method Exploit
  6424. MW6 DataMatrix ActiveX (DataMatrix.dll) Insecure Method Exploit
  6425. MW6 PDF417 ActiveX (MW6PDF417.dll) Remote Insecure Method Exploit
  6426. Harlandscripts Pro Traffic One (mypage.php) SQL Injection Vulnerability
  6427. Visagesoft eXPert PDF ViewerX (VSPDFViewerX.ocx) File Overwrite
  6428. Venalsur on-line Booking Centre (OfertaID) XSS/SQL Injection Vulns
  6429. Pro Traffic One (poll_results.php id) Remote SQL Injection Vulnerability
  6430. DjVu ActiveX Control 3.0 ImageURL Property Overflow Exploit
  6431. MyPHP Forum <= 3.0 Edit Topics/Blind SQL Injection Vulnerabilities
  6432. Opera 9.61 opera:historysearch Code Execution Exploit PoC
  6433. Absolute File Send 1.0 Remote Cookie Handling Vulnerability
  6434. Absolute Podcast 1.0 Remote Insecure Cookie Handling Vulnerability
  6435. Absolute Poll Manager XE 4.1 Cookie Handling Vulnerability
  6436. e107 Plugin lyrics_menu (lyrics_song.php l_id) SQL Injection Vulnerability
  6437. Tribiq CMS 5.0.9a (beta) Insecure Cookie Handling Vulnerability
  6438. Cybershade CMS 0.2b Remote File Inclusion Vulnerability
  6439. Tribiq CMS 5.0.10a Local File Inclusion Vulnerability (win)
  6440. Absolute Content Rotator 6.0 Insecure Cookie Handling Vulnerability
  6441. Absolute Banner Manager Insecure Cookie Handling Vulnerability
  6442. Absolute Form Processor 4.0 Insecure Cookie Handling Vulnerability
  6443. Absolute Live Support 5.1 Insecure Cookie Handling Vulnerability
  6444. Absolute Control Panel XE 1.5 Insecure Cookie Handling Vulnerability
  6445. SFS EZ Gaming Directory (directory.php id) SQL Injection Vulnerability
  6446. SFS EZ Adult Directory (directory.php id) SQL Injection Vulnerability
  6447. Logz podcast CMS 1.3.1 (add_url.php art) SQL Injection Vulnerability
  6448. cpanel 11.x XSS / Local File Inclusion Vulnerability
  6449. U-Mail Webmail 4.91 (edit.php) Arbitrary File Write Vulnerability
  6450. A-Link WL54AP3 and WL54AP2 CSRF+XSS Vulnerability
  6451. Absolute News Manager 5.1 Insecure Cookie Handling Vulnerability
  6452. Absolute News Feed 1.0 Remote Insecure Cookie Handling Vulnerability
  6453. Absolute FAQ Manager 6.0 Insecure Cookie Handling Vulnerability
  6454. SFS EZ Hotscripts-like Site (cid) Remote SQL Injection Vulnerability
  6455. Absolute Newsletter 6.1 Insecure Cookie Handling Vulnerability
  6456. SFS EZ Hosting Directory (cat_id) Remote SQL Injection Vulnerability
  6457. SFS EZ Gaming Directory (cat_id) Remote SQL Injection Vulnerability
  6458. SFS EZ Home Business Directory (cat_id) SQL Injection Vulnerability
  6459. SFS EZ Link Directory (cat_id) Remote SQL Injection Vulnerability
  6460. Adult Banner Exchange Website (targetid) SQL Injection Vulnerability
  6461. SFS EZ BIZ PRO (track.php id) Remote SQL Injection Vulnerability
  6462. SFS EZ Affiliate (cat_id) Remote SQL Injection Vulnerability
  6463. Article Publisher PRO 1.5 (SQL Injection) Auth Bypass Vulnerability
  6464. SFS EZ Webring (cat) Remote SQL Injection Vulnerability
  6465. SFS EZ Hot or Not (phid) Remote SQL Injection Vulnerability
  6466. SFS EZ Software (id) Remote SQL Injection Vulnerability
  6467. ModernBill <= 4.4.x XSS / Remote File Inclusion Vulnerability
  6468. Article Publisher PRO (userid) Remote SQL Injection Exploit
  6469. SFS EZ Auction (viewfaqs.php cat) Blind SQL Injection Vulnerability
  6470. SFS EZ Career (content.php topic) SQL Injection Vulnerability
  6471. SFS EZ Top Sites (topsite.php ts) Remote SQL Injection Vulnerability
  6472. GE Fanuc Real Time Information Portal 2.6 writeFile() API Exploit (meta)
  6473. SFS EZ Webstore (where) Remote SQL Injection Vulnerability
  6474. SFS EZ Pub Site (directory.php cat) SQL Injection Vulnerability
  6475. SFS EZ Gaming Cheats (id) Remote SQL Injection vulnerability
  6476. Bloggie Lite 0.0.2 Beta SQL Injection by Insecure Cookie Handling
  6477. FTP Now 2.6 Server Response Remote Crash PoC
  6478. AJ ARTICLE (featured_article.php mode) SQL injection Vulnerability
  6479. Joomla Component Flash Tree Gallery 1.0 RFI Vulnerability
  6480. Article Publisher PRO 1.5 Insecure Cookie Handling Vulnerability
  6481. GO4I.NET ASP Forum 1.0 (forum.asp iFor) SQL Injection Vulnerability
  6482. YourFreeWorld Programs Rating (details.php id) SQL Injection Vuln
  6483. AJ ARTICLE (SQL Injection) Remote Auth Bypass Vulnerability
  6484. Micro CMS <= 0.3.5 Remote (Add/Delete/Password Change) Exploit
  6485. Shahrood (ndetail.php id) Blind SQL Injection Vulnerability
  6486. YourFreeWorld Downline Builder (id) Remote SQL Injection Vulnerability
  6487. YourFreeWorld Banner Management (id) SQL Injection Vulnerability
  6488. YourFreeWorld Blog Blaster (id) Remote SQL Injection Vulnerability
  6489. YourFreeWorld Autoresponder Hosting (id) SQL Injection Vulnerability
  6490. YourFreeWorld Forced Matrix Script (id) SQL Injection Vulnerability
  6491. YourFreeWorld Short Url & Url Tracker (id) SQL Injection Vuln
  6492. YourFreeWorld Viral Marketing (id) SQL Injection Vulnerability
  6493. YourFreeWorld Scrolling Text Ads (id) SQL Injection Vulnerability
  6494. YourFreeWorld Reminder Service (id) SQL Injection Vulnerability
  6495. YourFreeWorld Classifieds Blaster (id) SQL Injection Vulnerability
  6496. YourFreeWorld Classifieds (category) Remote SQL Injection Vulnerability
  6497. Downline Goldmine Builder (tr.php id) Remote SQL Injection Vulnerability
  6498. Downline Goldmine Category Addon (id) SQL Injection Vulnerability
  6499. YourFreeWorld Classifieds Hosting (id) SQL Injection Vulnerability
  6500. YourFreeWorld URL Rotator (id) Remote SQL Injection Vulnerability
  6501. Downline Goldmine paidversion (tr.php id) SQL Injection Vulnerability
  6502. Downline Goldmine newdownlinebuilder (tr.php id) SQL Injection Vuln
  6503. YourFreeWorld Shopping Cart (index.php c) Blind SQL Injection Vuln
  6504. Maran PHP Shop (prod.php cat) SQL Injection Vulnerability
  6505. Maran PHP Shop (admin.php) Insecure Cookie Handling Vulnerability
  6506. Joovili 3.1.4 Insecure Cookie Handling Vulnerability
  6507. Apartment Search Script (RFU/XSS) Multiple Remote Vulnerabilities
  6508. NetRisk <= 2.0 (XSS/SQL Injection) Remote Vulnerabilities
  6509. Maran PHP Shop (prodshow.php) SQL Injection Vulnerability
  6510. 1st News (products.php id) Remote SQL Injection Vulnerability
  6511. deV!Lz Clanportal [DZCP] <= 1.4.9.6 Blind SQL Injection Exploit
  6512. BosDev BosClassifieds (cat_id) SQL Injection Vulnerability
  6513. Chilkat Crypt Activex Arbitrary File Creation/Execution PoC
  6514. Acc Real Estate 4.0 Insecure Cookie Handling Vulnerability
  6515. Acc Statistics 1.1Insecure Cookie Handling Vulnerability
  6516. Acc PHP eMail 1.1 Insecure Cookie Handling Vulnerability
  6517. MatPo Link 1.2b (view.php id) Remote SQL Injection Vulnerability
  6518. Acc Autos 4.0 Insecure Cookie Handling Vulnerability
  6519. Apoll 0.7b (SQL Injection) Remote Auth Bypass Vulnerability
  6520. MatPo Link 1.2b (Blind SQL Injection/XSS) Multiple Vulnerabilities
  6521. pppBlog <= 0.3.11 (randompic.php) File Disclosure Vulnerability
  6522. TBmnetCMS 1.0 (index.php content) Local File Inclusion Vulnerability
  6523. WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulnerabilities
  6524. Joomla Component VirtueMart Google Base 1.1 RFI Vulnerability
  6525. Joomla Component ongumatimesheet20 4b RFI Vulnerability
  6526. WEBBDOMAIN Post Card <= 1.02 (catid) SQL Injection Vulnerability
  6527. Vibro-CMS Multiple Remote SQL Injection Vulnerabilities
  6528. nicLOR Puglia Landscape (id) Local File Inclusion Vulnerability
  6529. Joomla Component ProDesk 1.0/1.2 Local File Inclusion Vulnerability
  6530. Vibro-School-CMS (nID) Remote SQL injection Vulnerability
  6531. CMS-School 2005 (showarticle.php) Remote SQL injection Vulnerability
  6532. WEBBDOMAIN Petition 1.02/2.0/3.0 (SQL Injection) Auth Bypass Vuln
  6533. WEBBDOMAIN Polls 1.01 (SQL Injection) Auth Bypass Vulnerability
  6534. WEBBDOMAIN Quiz <= 1.02 (Auth Bypass) SQL Injection Vulnerability
  6535. WEBBDOMAIN Webshop <= 1.02 (SQL Injection) Auth Bypass Vuln
  6536. Simple Document Management System 1.1.4 SQL Injection Auth Bypass
  6537. Tours Manager v1 (cityview.php cityid) SQL Injection Vulnerability
  6538. WEBBDOMAIN Post Card <= 1.02 (SQL Injection) Auth Bypass Vuln
  6539. nicLOR Sito includefile Local File Inclusion Vulnerabilities
  6540. TR News <= 2.1 (login.php) Remote Login Bypass Exploit
  6541. wotw <= 5.0 Local/Remote File Inclusion Vulnerability
  6542. Simple Machines Forum (SMF) 1.1.6 Code Execution Exploit
  6543. Adobe Reader util.printf() JavaScript Function Stack Overflow Exploit
  6544. phpBB Mod Small ShoutBox 1.4 Remote Edit/Delete Messages Vuln
  6545. PHPX 3.5.16 (news_id) Remote SQL Injection Exploit
  6546. Pre Podcast Portal (Tour.php id) SQL Injection Vulnerability
  6547. Pre Shopping Mall Insecure Cookie Handling Vulnerability
  6548. Pre Multi-Vendor Shopping Malls Multiple Remote Vulnerabilities
  6549. Pre Classified Listings Insecure Cookie Handling Vulnerability
  6550. DFLabs PTK <= 1.0 Local Command Execution Vulnerability
  6551. Joomla Component Dada Mail Manager 2.6 RFI Vulnerability
  6552. PHP Auto Listings (moreinfo.php pg) SQL Injection Vulnerability
  6553. Pre Simple CMS (Auth Bypass) SQL Injection Vulnerability
  6554. PHP JOBWEBSITE PRO (Auth Bypass) SQL Injection Vulnerability
  6555. Adobe Reader util.printf() JavaScript Function Stack Overflow Exploit #2
  6556. HarlandScripts drinks (recid) Remote SQL Injection Velnerability
  6557. Pre Real Estate Listings (Auth Bypass) SQL Injection Vulnerability
  6558. Mole Group Airline Ticket Script SQL Injection Vulnerability
  6559. Mole Group Taxi Calc Dist Script (Auth Bypass) SQL Injection Vuln
  6560. Simple Machines Forum <= 1.1.6 (LFI) Code Execution Exploit
  6561. hMAilServer 4.4.2 (PHPWebAdmin) File Inclusion Vulnerabilities
  6562. DevelopItEasy Events Calendar 1.2 Multiple SQL Injection Vulnerabilities
  6563. DevelopItEasy News And Article System 1.4 SQL Injection Vulns
  6564. DevelopItEasy Membership System 1.3 (Auth Bypass) SQL Injection
  6565. DevelopItEasy Photo Gallery 1.2 SQL Injection Vulnerabilities
  6566. Pre ADS Portal <= 2.0 (Auth Bypass/XSS) Multiple Vulnerabilities
  6567. NICE FAQ Script (Auth Bypass) SQL Injection Vulnerability
  6568. Arab Portal 2.1 Remote File Disclosure Vulnerability (win only)
  6569. MySQL Quick Admin 1.5.5 Local File Inclusion Vulnerability
  6570. SoftComplex PHP Image Gallery 1.0 (Auth Bypass) SQL Injection Vuln
  6571. LoveCMS 1.6.2 Final Arbitrary File Delete Vulnerability
  6572. DeltaScripts PHP Classifieds <= 7.5 (Auth Bypass) SQL Injection Vuln
  6573. DeltaScripts PHP Links <= 1.3 (Auth Bypass) SQL Injection Vuln
  6574. DeltaScripts PHP Shop 1.0 (Auth Bypass) SQL Injection Vulnerability
  6575. SoftComplex PHP Image Gallery (ctg) SQL Injection Vulnerability
  6576. Prozilla Software Directory (XSS/SQL) Multiple Vulnerabilities
  6577. turnkeyforms Entertainment Portal 2.0 Insecure Cookie Handling Vuln
  6578. turnkeyforms Business Survey Pro 1.0 (id) SQL Injection Vuln
  6579. Mole Group Pizza (manufacturers_id) Script SQL Injection Vuln
  6580. e-Vision CMS <= 2.0.2 Multiple Local File Inclusion Exploit
  6581. U&M Software Signup 1.1 Auth Bypass Vulnerability
  6582. U&M Software JustBookIt 1.0 Auth Bypass Vulnerability
  6583. U&M Software Event Lister 1.0 Auth Bypass Vulnerability
  6584. turnkeyforms Local Classifieds (XSS/SQL) Multiple Vulnerabilities
  6585. Joomla Component Clickheat 1.0.1 Multiple RFI Vulnerabilities
  6586. Joomla Component Recly!Competitions 1.0.0 Multiple RFI Vulnerabilities
  6587. Joomla Component Feederator 1.0.5 Multiple RFI Vulnerabilities
  6588. E-topbiz Online Store 1 (Auth Bypass) SQL Injection Vuln
  6589. PHP Auto Listings Script (Auth Bypass) SQL Injection Vuln
  6590. Mole Group Rental Script (Auth Bypass) SQL Injection Vuln
  6591. MyioSoft Ajax Portal 3.0 (Auth Bypass) SQL Injection Vulnerability
  6592. MyioSoft EasyBookMarker (Auth Bypass) SQL Injection Vulnerability
  6593. MyioSoft EasyCalendar (Auth Bypass) Remote SQL Injection Vulnerability
  6594. DeltaScripts PHP Classifieds <= 7.5 SQL Injection Vulnerability
  6595. E-topbiz Online Store 1 (cat_id) SQL Injection Vulnerability
  6596. Mini Web Calendar 1.2 (File Disclosure/XSS) Multiple Vulnerabilities
  6597. E-topbiz Number Links 1 (id) Remote SQL Injection Vulnerability
  6598. VLC Media Player < 0.9.6 .RT Stack Buffer Overflow Exploit
  6599. Domain Seller Pro 1.5 (id) Remote SQL Injection Vulnerability
  6600. Myiosoft EasyBookMarker v4 (Parent) SQL Injection Vulnerability
  6601. Anti-Keylogger Elite 3.3.0 (AKEProtect.sys) Privilege Escalation Exploit
  6602. SpeedStream 5200 Authentication Bypass Config Download Vulnerability
  6603. GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta)
  6604. MemHT Portal <= 4.0 Remote Code Execution Exploit
  6605. zeeproperty 1.0 (Upload/XSS) Multiple Remote Vulnerabilities
  6606. Enthusiast 3.1.4 (show_joined.php path) Remote File Inclusion Vuln
  6607. 2WIRE DSL Router (xslt) Denial of Service Vulnerability
  6608. V3 Chat Profiles/Dating Script 3.0.2 (Auth Bypass) SQL Injection Vuln
  6609. ZEEJOBSITE 2.0 Remote File Upload Vulnerability
  6610. V3 Chat - Profiles/Dating Script 3.0.2 Insecure Cookie Handling Vuln
  6611. Mambo Component n-form (form_id) Blind SQL Injection Exploit
  6612. Cyberfolio <= 7.12.2 (css.php theme) Local File Inclusion Vulnerability
  6613. Zeeways Shaadi Clone 2.0 Auth Bypass Vulnerability
  6614. DigiAffiliate <= 1.4 (Auth Bypass) SQL Injection Vulnerability
  6615. Mole Group Airline Ticket Script (Auth Bypass) SQL Injection Vuln
  6616. V3 Chat Live Support 3.0.4 Insecure Cookie Handling Vulnerability
  6617. Zeeways PHOTOVIDEOTUBE 1.1 Auth Bypass Vulnerability
  6618. ExoPHPDesk 1.2 Final (Auth Bypass) SQL Injection Vulnerability
  6619. ZEEMATRI 3.0 (bannerclick.php adid) SQL Injection Vulnerability
  6620. X10media Mp3 Search Engine <= 1.6 Remote File Disclosure Vulnerability
  6621. Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS) Multiple Vulnerabilities
  6622. Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multiple Vulnerabilities
  6623. OTManager CMS 2.4 (Tipo) Remote File Inclusion Vulnerability
  6624. Joomla Component JooBlog 0.1.1 (PostID) SQL Injection Vulnerability
  6625. FREEsimplePHPguestbook (guestbook.php) Remote Code Execution Vulnerability
  6626. Fresh Email Script 1.0 Multiple Remote Vulnerabilities
  6627. AJ ARTICLE Remote Authentication Bypass Vulnerability
  6628. PHPStore Car Dealers Remote File Upload Vulnerability
  6629. PHPStore PHP Job Search Script Remote File Upload Vulnerability
  6630. PHPStore Complete Classifieds Script File Upload Vulnerability
  6631. PHPStore Real Estate Remote File Upload Vulnerability
  6632. AJSquare Free Polling Script (DB) Multiple Vulnerabilities
  6633. AJ Auction Authentication Bypass Vulnerability
  6634. smcFanControl 2.1.2 Multiple Buffer Overflow Vulnerabilities PoC (OSX)
  6635. Aj Classifieds Authentication Bypass Vulnerability
  6636. ooVoo 1.7.1.35 (URL Protocol) Remote Unicode Buffer Overflow PoC
  6637. Linux Kernel < 2.4.36.9/2.6.27.5 Unix Sockets Local Kernel Panic Exploit
  6638. Joomla Component com_books (book_id) SQL Injection Vulnerability
  6639. Joomla Component Contact Info 1.0 SQL Injection Vulnerability
  6640. Pre Real Estate Listings File Upload Vulnerability
  6641. Joomla/Mambo com_catalogproduction (id) SQL Injection Vulnerability
  6642. Joomla Component Simple RSS Reader 1.0 RFI Vulnerability
  6643. Joomla Component com_marketplace 1.2.1 (catid) SQL Injection Vuln
  6644. PozScripts Business Directory Script (cid) Remote SQL Injection Vuln
  6645. Castle Rock Computing SNMPc < 7.1.1 (Community) Remote BOF PoC
  6646. Net-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC
  6647. AlstraSoft SendIt Pro Remote File Upload Vulnerability
  6648. AlstraSoft Article Manager Pro (Auth Bypass) SQL Injection Vuln
  6649. AlstraSoft Web Host Directory (Auth Bypass) SQL Injection Vuln
  6650. MS Windows Server Service Code Execution Exploit (MS08-067)
  6651. Quick Poll Script (code.php id) Remote SQL Injection Vulnerability
  6652. turnkeyforms Local Classifieds Auth Bypass Vulnerability
  6653. turnkeyforms Web Hosting Directory Multiple Vulnerabilities
  6654. Pi3Web <= 2.0.3 (ISAPI) Remote Denial of Service Exploit
  6655. ScriptsFeed (SF) Real Estate Classifieds Software File Upload Vuln
  6656. ScriptsFeed (SF) Auto Classifieds Software Remote File Upload Vuln
  6657. ScriptsFeed (SF) Recipes Listing Portal Remote File Upload Vulnerability
  6658. BandSite CMS 1.1.4 Insecure Cookie Handling Vulnerability
  6659. MemHT Portal 4.0.1 SQL Injection Code Execution Exploit
  6660. AlstraSoft Web Host Directory 1.2 Multiple Vulnerabilities
  6661. GS Real Estate Portal US/International Module Multiple Vulnerabilities
  6662. turnkeyforms Text Link Sales Auth Bypass Vulnerability
  6663. Discuz! 6.x/7.x Remote Code Execution Exploit
  6664. Bankoi Webhost Panel 1.20 (Auth Bypass) SQL Injection Vulnerability
  6665. SlimCMS <= 1.0.0 (edit.php) Remote SQL Injection Exploit
  6666. GS Real Estate Portal Multiple SQL Injection Vulnerability
  6667. X7 Chat 2.0.5 (Auth Bypass) SQL Injection Vulnerability
  6668. turnkeyforms Text Link Sales (id) XSS/SQL Injection Vulnerability
  6669. SmbRelay3 NTLM Replay Attack Tool/Exploit (MS08-068)
  6670. VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow PoC
  6671. ClipShare Pro 2006-2007 (chid) SQL Injection Vulnerability
  6672. Sudo <= 1.6.9p18 (Defaults setenv) Local Privilege Escalation Exploit
  6673. Minigal b13 (index.php list) Remote File Disclosure Exploit
  6674. yahoo answers (id) Remote SQL Injection Vulnerability
  6675. MS Windows Server Service Code Execution Exploit (MS08-067) (2k/2k3)
  6676. FloSites Blog Multiple Remote SQL Injection Vulnerabilities
  6677. phpstore Wholesale (track.php?id) SQL Injection Vulnerability
  6678. Opera 9.62 file:// Local Heap Overflow Exploit
  6679. mxCamArchive 2.2 Bypass Config Download Vulnerability
  6680. OpenASP <= 3.0 Blind SQL Injection Vulnerability
  6681. E-topbiz AdManager 4 (group) Blind SQL Injection Vulnerability
  6682. FREEze Greetings 1.0 Remote Password Retrieve Exploit
  6683. Q-Shop 3.0 Remote XSS/SQL Injection Vulnerabilities
  6684. Chilkat Socket activex 2.3.1.1 Remote Arbitrary File Creation Exploit
  6685. phpfan 3.3.4 (init.php includepath) Remote File Inclusion Vulnerability
  6686. Jadu Galaxies (categoryID) Blind SQL Injection Vulnerability
  6687. Exodus 0.10 (uri handler) Arbitrary Parameter Injection Vulnerability
  6688. Simple Customer 1.2 (Auth Bypass) SQL Injection Vulnerability
  6689. SaturnCMS (view) Blind SQL Injection Vulnerability
  6690. Ultrastats 0.2.144/0.3.11 (index.php serverid) SQL Injection Vulnerability
  6691. VideoScript <= 4.0.1.50 Admin Change Password Exploit
  6692. CUPS 1.3.7 CSRF (add rss subscription) Remote Crash Exploit
  6693. No-IP DUC <= 2.1.7 Remote Code Execution Exploit
  6694. Musicbox 2.3.8 (viewalbums.php artistId) SQL Injection Vulnerability
  6695. Pluck CMS 4.5.3 (g_pcltar_lib_dir) Local File Inclusion Vulnerability
  6696. Free Directory Script 1.1.1 (API_HOME_DIR) RFI Vulnerability
  6697. E-topbiz Link Back Checker 1 Insecure Cookie Handling Vulnerability
  6698. Alex News-Engine 1.5.1 Remote Arbitrary File Upload Vulnerability
  6699. Alex Article-Engine 1.3.0 (fckeditor) Arbitrary File Upload Vulnerability
  6700. PunBB (Private Messaging System 1.2.x) Multiple LFI Exploit
  6701. MyTopix <= 1.3.0 (notes send) Remote SQL Injection Exploit
  6702. MauryCMS <= 0.53.2 Remote Shell Upload Exploit
  6703. RevSense (Auth bypass) Remote SQL Injection Vulnerability
  6704. Pre Job Board (Auth Bypass) Remote SQL Injection Vulnerability
  6705. wPortfolio <= 0.3 Remote Arbitrary File Upload Exploit
  6706. AskPert (Auth bypass) Remote SQL Injection Vulnerability
  6707. Exodus 0.10 (uri handler) Arbitrary Parameter Injection Exploit
  6708. PunBB Mod PunPortal 0.1 Local File Inclusion Exploit
  6709. wPortfolio <= 0.3 Admin Password Changing Exploit
  6710. PHP 5.2.6 (error_log) safe_mode Bypass Vulnerability
  6711. NatterChat 1.1 (Auth Bypass) Remote SQL Injection Vulnerability
  6712. PHP-Fusion 7.00.1 (messages.php) Remote SQL Injection Exploit
  6713. vBulletin 3.7.3 Visitor Message XSS/XSRF + worm Exploit
  6714. Natterchat 1.12 (Auth Bypass) Remote SQL Injection Vulnerability
  6715. ToursManager (tourview.php tourid) Blind SQL Injection Vulnerability
  6716. Oracle Database Vault ptrace(2) Privilege Escalation Exploit
  6717. BitDefender (module pdf.xmd) Infinite Loop Denial of Service PoC
  6718. NatterChat 1.1 Remote Admin Bypass Vulnerability
  6719. VCalendar (VCalendar.mdb) Remote Database Disclosure Vulnerability
  6720. KVIrc 3.4.2 Shiny (uri handler) Remote Command Execution Exploit
  6721. Joomla Component Thyme 1.0 (event) SQL Injection Vulnerability
  6722. verlihub <= 0.9.8d-RC2 Remote Command Execution Vulnerability
  6723. e107 Plugin ZoGo-Shop 1.15.4 (product) SQL Injection Vulnerability
  6724. Discuz! Remote Reset User Password Exploit
  6725. Vlog System 1.1 (blog.php user) Remote SQL Injection Vulnerability
  6726. getaphpsite Real Estate Remote File Upload Vulnerability
  6727. getaphpsite Auto Dealers Remote File Upload Vulnerability
  6728. Ez Ringtone Manager Multiple Remote File Disclosure Vulnerabilities
  6729. LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change Admin Password Exploit
  6730. Prozilla Hosting Index (id) Remote SQL Injection Vulnerability
  6731. Microsoft XML Core Services DTD Cross-Domain Scripting PoC MS08-069
  6732. Goople Cms 1.7 Remote File Upload Vulnerability
  6733. NetArtMedia Cars Portal 2.0 (image.php id) SQL Injection Vulnerability
  6734. NetArtMedia Blog System (image.php id) SQL Injection Vulnerability
  6735. PG Real Estate (Auth Bypass) SQL Injection Vulnerability
  6736. PG Roomate Finder Solution (Auth Bypass) SQL Injection Vulnerability
  6737. PG Job Site (poll_view_id) Blind SQL Injection Vulnerability
  6738. MODx CMS <= 0.9.6.2 (RFI/XSS) Multiple Remote Vulnerabilities
  6739. Goople Cms 1.7 Insecure Cookie Handling Vulnerability
  6740. PHP Classifieds Script Remote Database Disclosure Vulnerability
  6741. Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC
  6742. NetArtMedia Real Estate Portal 1.2 (ad_id) SQL Injection Vuln
  6743. W3C Amaya 10.1 Web Browser (URL Bar) Remote Stack Overflow PoC
  6744. Goople Cms 1.7 Arbitrary Code Execution Vulnerability
  6745. VideoScript 3.0 <= 4.0.1.50 Official Shell Injection Exploit
  6746. VideoScript 3.0 <= 4.1.5.55 Unofficial Shell Injection Exploit
  6747. W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC
  6748. FTPzik (XSS/LFI) Multiple Remote Vulnerabilities
  6749. Bandwebsite 1.5 (SQL/XSS) Multiple Remote Vulnerabilities
  6750. WebStudio CMS (index.php pageid) Blind SQL Injection Vulnerability
  6751. Quicksilver Forums <= 1.4.2 RCE Exploit (windows only)
  6752. Nitrotech 0.0.3a (RFI/SQL) Multiple Remote Vulnerabilities
  6753. Total Video Player (vcen.dll) Remote off by one Crash Exploit
  6754. Siemens C450IP/C475IP Remote Denial of Service Vulnerability
  6755. Pie Web M{a,e}sher 0.5.3 Multiple Remote File Inclusion Vulnerability
  6756. WebStudio eHotel (pageid) Blind SQL Injection Vulnerability
  6757. WebStudio eCatalogue (pageid) Blind SQL Injection Vulnerability
  6758. FAQ Manager 1.2 (categorie.php cat_id) SQL Injection Vulnerability
  6759. Pie Web M{a,e}sher Mod Rss 0.1 Remote File Inclusion Vulnerability
  6760. Google Chrome Browser MetaCharacter URI Obfuscation Vulnerability
  6761. Chipmunk Topsites (Auth Bypass/XSS) Multiple Remote Vulnerabilities
  6762. Clean CMS 1.5 (Blind SQL Injection/XSS) Multiple Remote Vulnerabilities
  6763. FAQ Manager 1.2 (config_path) Remote File Inclusion Vulnerability
  6764. Clean CMS 1.5 (full_txt.php id) Blind SQL Injection Exploit
  6765. fuzzylime cms 3.03 (track.php p) Local File Inclusion Vulnerability
  6766. SimpleBlog 3.0 (simpleBlog.mdb) Database Disclosure Vulnerability
  6767. LoveCMS 1.6.2 Final (Download Manager 1.0) File Upload Exploit
  6768. VideoGirls BiZ (view_snaps.php type) Blind SQL Injection Vulnerability
  6769. Jamit Job Board 3.x (show_emp) Blind SQL Injection Vulnerability
  6770. WebStudio CMS (pageid) Remote Blind SQL Injection Vuln (mil mixup)
  6771. CMS Ortus <= 1.13 Remote SQL Injection Vulnerability
  6772. Post Affiliate Pro v.3 (umprof_status) Blind SQL Injection Vulnerability
  6773. ParsBlogger (blog.asp wr) Remote SQL Injection Vulnerability
  6774. Star Articles 6.0 Remote Blind SQL Injection Vulnerability
  6775. TxtBlog (index.php m) Local File Inclusion Vulnerability
  6776. Web Calendar System 3.12/3.30 Multiple Remote Vulnerabilities
  6777. Star Articles 6.0 Remote Blind SQL Injection exploit
  6778. Ocean12 Contact Manager Pro (SQL/XSS/DDV) Multiple Vulnerabilities
  6779. Ocean12 Membership Manager Pro Database Disclosure Vulnerability
  6780. Ocean12 Poll Manager Pro Database Disclosure Vulnerability
  6781. Ocean12 Calendar Manager Gold Database Disclosure Vulnerability
  6782. Family Project 2.x (Auth Bypass) SQL Injection Vulnerability
  6783. i.Scribe SMTP Client <= 2.00b (wscanf) Remote Format String PoC
  6784. RakhiSoftware Shopping Cart (subcategory_id) SQL Injection Vulnerability
  6785. Star Articles 6.0 Remote File Upload Vulnerability
  6786. Web Calendar 4.1 (Auth Bypass) SQL Injection Vulnerability
  6787. Booking Centre 2.01 (HotelID) Remote SQL Injection Vulnerability
  6788. Ocean12 Membership Manager Pro (Auth Bypass) SQL Injection Vuln
  6789. PageTree CMS 0.0.2 BETA 0001 Remote File Inclusion Vulnerability
  6790. Turnkey Arcade Script (id) Remote SQL Injection Vulnerability
  6791. BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability
  6792. Ocean12 FAQ Manager Pro Database Disclosure Vulnerability
  6793. Comersus ASP Shopping Cart (DD/XSS) Multiple Remote Vulnerabilities
  6794. BaSiC-CMS (acm2000.mdb) Remote Database Disclosure Vulnerability
  6795. Basic PHP CMS (index.php id) Blind SQL Injection Vulnerability
  6796. Microsoft Office Communicator (SIP) Remote Denial of Service Exploit
  6797. Booking Centre 2.01 (Auth Bypass) SQL Injection Vulnerability
  6798. Apache Tomcat runtime.getRuntime().exec() Privilege Escalation (win)
  6799. Web Calendar System <= 3.40 (XSS/SQL) Multiple Remote Vulnerabilities
  6800. All Club CMS <= 0.0.2 Remote DB Config Retrieve Exploit
  6801. SailPlanner 0.3a (Auth Bypass) SQL Injection Vulnerability
  6802. Bluo CMS 1.2 (index.php id) Blind SQL Injection Vulnerability
  6803. CMS little (index.php term) Remote SQL Injection Exploit
  6804. ReVou Twitter Clone (Auth Bypass) SQL Injection Vulnerability
  6805. Ocean12 FAQ Manager Pro (ID) Blind SQL Injection Vulnerabillity
  6806. Active Force Matrix v2 (Auth Bypass) Remote SQL Injection Vulnerability
  6807. ASPReferral 5.3 (AccountID) Blind SQL Injection Vulnerability
  6808. ActiveVotes 2.2 (Auth Bypass) Remote SQL Injection Vulnerability
  6809. Active Test 2.1 (Auth Bypass) Remote SQL Injection Vulnerability
  6810. Active Websurvey 9.1 (Auth Bypass) Remote SQL Injection Vulnerability
  6811. Active Membership v 2 (Auth Bypass) Remote SQL Injection Vulnerability
  6812. eWebquiz v 8 (Auth Bypass) Remote SQL Injection Vulnerability
  6813. Active Newsletter 4.3 (Auth Bypass) Remote SQL Injection Vulnerability
  6814. Active Web Mail v 4 (Auth Bypass) Remote SQL Injection Vulnerability
  6815. Active Trade 2 (Auth Bypass) Remote SQL Injection Vulnerability
  6816. Active Price Comparison 4 (Auth Bypass) SQL Injection Vulnerability
  6817. PHP TV Portal 2.0 (index.php mid) SQL Injection Vulnerability
  6818. CMS Made Simple 1.4.1 Local File Inclusion Vulnerability
  6819. OraMon 2.0.1 Remote Config File Disclosure Vulnerability
  6820. ActiveVotes 2.2 (AccountID) Blind SQL Injection Vulnerability
  6821. Active Web Mail v 4 Blind SQL Injection Vulnerability
  6822. Active Price Comparison v4 (ProductID) Blind SQL Injection Vulnerability
  6823. Active Bids 3.5 (ItemID) Blind SQL Injection Vulnerability
  6824. OpenForum 0.66 Beta Remote Reset Admin Password Exploit
  6825. ASPThai.NET Forum 8.5 Remote Database Disclosure Vulnerability
  6826. Active Web Helpdesk v 2 (Auth Bypass) SQL Injection Vulnerability
  6827. Lito Lite CMS (cate.php cid) Remote SQL Injection Exploit
  6828. Active Test 2.1 (QuizID) Blind SQL Injection Vulnerability
  6829. Itunes 8.0.2.20/Quicktime 7.5.5 (.mov File) Multiple Off By Overflow PoC
  6830. Cain & Abel 4.9.23 (rdp file) Buffer Overflow PoC
  6831. Active Web Helpdesk v 2 (CategoryID) Blind SQL Injection Vulnerability
  6832. Active Photo Gallery 6.2 (Auth Bypass) SQL Injection Vulnerability
  6833. Active Price Comparison v 4 (ProductID) Blind SQL Injection Vulnerability
  6834. Active Time Billing 3.2 (Auth Bypass) SQL Injection Vulnerability
  6835. Active Business Directory v 2 Remote blind SQL Injection Vulnerability
  6836. Quick Tree View .NET 3.1 (qtv.mdb) Database Disclosure Vulnerability
  6837. KTP Computer Customer Database CMS Local File Inclusion Vulnerability
  6838. KTP Computer Customer Database CMS Blind SQL Injection Vulnerability
  6839. Minimal Ablog 0.4 (SQL/FU/Bypass) Multiple Remote Vulnerabilities
  6840. Electronics Workbench (EWB File) Local Stack Overflow PoC
  6841. cpCommerce 1.2.6 (URL Rewrite) Input variable overwrite / Auth bypass
  6842. Cain & Abel <= v4.9.24 .RDP Stack Overflow Exploit
  6843. Broadcast Machine 0.1 Multiple Remote File Inclusion Vulnerabilities
  6844. z1exchange 1.0 (edit.php site) Remote SQL Injection Vulnerability
  6845. Andy's PHP Knowledgebase 0.92.9 Arbitrary File Upload Vulnerability
  6846. Debian GNU/Linux (symlink attack in login) Arbitrary File Ownership PoC
  6847. Maxum Rumpus 6.0 Multiple Remote Buffer Overflow Vulnerabilities
  6848. E.Z. Poll v.2 (Auth Bypass) Remote SQL Injection Vulnerability
  6849. ASPPortal 3.2.5 (ASPPortal.mdb) Database Disclosure Vulnreability
  6850. bcoos 1.0.13 (viewcat.php cid) Remote SQL Injection Exploit
  6851. PacPoll 4.0 (poll.mdb/poll97.mdb) Database Disclosure Vulnerability
  6852. Ocean12 Mailing List Manager Gold (DD/SQL/XSS) Vulnerabilities
  6853. CMS MAXSITE Component Guestbook Remote Command Execution Exploit
  6854. SunByte e-Flower (id) Remote SQL Injection Vulnerability
  6855. Rapid Classified 3.1 (cldb.mdb) Database Disclosure Vulnerability
  6856. Codefixer MailingListPro (MailingList.mdb) Database Disclosure Vuln
  6857. Gallery MX 2.0.0 (pics_pre.asp ID) Blind SQL Injection Vulnerability
  6858. Calendar MX Professional 2.0.0 Blind SQL Injection Vulnerability
  6859. Check New 4.52 (findoffice.php search) Remote SQL Injection Exploit
  6860. Cain & Abel 4.9.23 (rdp file) Buffer overflow Exploit
  6861. ClamAV < 0.94.2 (JPEG Parsing) Recursive Stack Overflow PoC
  6862. Joomla Component com_jmovies 1.1 (id) SQL Injection Exploit
  6863. ASP User Engine .NET Remote Database Disclosure Vulnerability
  6864. Rae Media Contact MS (Auth Bypass) SQL Injection Vulnerability
  6865. RadAsm <= 2.2.1.5 (.RAP File) WindowCallProcA Pointer Hijack Exploit
  6866. Multi SEO phpBB 1.1.0 (pfad) Remote File Inclusion Vulnerability
  6867. ccTiddly 1.7.4 (cct_base) Multiple Remote File Inclusion Vulnerabilities
  6868. Wbstreet v.1.0 (SQL/DD) Multiple Remote Vulnerabilities
  6869. User Engine Lite ASP (users.mdb) Database Disclosure Vulnerability
  6870. Template Creature (SQL/DD) Multiple Remote Vulnerabilities
  6871. Easy News Content Management (News.mdb) Database Disclosure Vuln
  6872. lcxbbportal 0.1 Alpha 2 Remote File Inclusion Vulnerability
  6873. My Simple Forum 3.0 (index.php action) Local File Inclusion Vulnerability
  6874. Joomla Component mydyngallery 1.4.2 (directory) SQL Injection Vuln
  6875. Gravity GTD <= 0.4.5 (rpc.php objectname) LFI/RCE Vulnerability
  6876. BNCwi <= 1.04 Local File Inclusion Vulnerability
  6877. Multiple Membership Script 2.5 (id) SQL Injection Vulnerability
  6878. PEiD <= 0.92 Malformed PE File Universal Buffer Overflow Exploit
  6879. Merlix Educate Servert (Bypass/DD) Multiple Remote Vulnerabilities
  6880. RankEm (rankup.asp siteID) Remote SQL Injection Vulnerability
  6881. RankEm (auth bypass) Remote SQL Injection Vulnerability
  6882. NightFall Personal Diary 1.0 (XSS/DD) Multiple Remote Vulnerabilities
  6883. Merlix Teamworx Server (DD/Bypass) Multiple Remote Vulns
  6884. Cold BBS (cforum.mdb) Remote Database Disclosure Vulnerability
  6885. Tizag Countdown Creator .v.3 Insecure Upload Vulnerability
  6886. NULL FTP Server 1.1.0.7 SITE Parameters Command Injection Vuln
  6887. ASP AutoDealer (SQL/DD) Multiple Remote Vulnerabilities
  6888. ASP PORTAL Multiple Remote SQL Injection Vulnerabilities
  6889. Visagesoft eXPert PDF EditorX (VSPDFEditorX.ocx) Insecure Method
  6890. ASPTicker 1.0 (news.mdb) Remote Database Disclosure Vulnerability
  6891. ASP AutoDealer Remote Database Disclosure Vulnerability
  6892. ASP PORTAL (xportal.mdb) Remote Database Disclosure Vulnerability
  6893. DesignWorks Professional 4.3.1 Local .CCT File Stack BOF PoC
  6894. phpPgAdmin <= 4.2.1 (_language) Local File Inclusion Vulnerability
  6895. IPNPro3 <= 1.44 Admin Password Changing Exploit
  6896. DL PayCart <= 1.34 Admin Password Changing Exploit
  6897. Bonza Cart <= 1.10 Admin Password Changing Exploit
  6898. PayPal eStore Admin Password Changing Exploit
  6899. Product Sale Framework 0.1b (forum_topic_id) SQL Injection Vulnerability
  6900. w3blabor CMS 3.0.5 Arbitrary File Upload & LFI Exploit
  6901. NatterChat 1.12 (natterchat112.mdb) Database Disclosure Vulnerability
  6902. Professional Download Assistant 0.1 Database Disclosure Vulnerability
  6903. Ikon AdManager 2.1 Remote Database Disclosure Vulnerability
  6904. ASPManage Banners (RFU/DD) Multiple Remote Vulnerabilities
  6905. Mini Blog 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities
  6906. Mini-CMS 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities
  6907. QMail Mailing List Manager 1.2 Database Disclosure Vulnerability
  6908. PHPmyGallery Gold 1.51 (index.php) Directory Traversal Vulnerability
  6909. ASP Talk (SQL/CSS) Multiple Remote Vulnerabilities
  6910. MG2 0.5.1 (filename) Remote Code Execution Vulnerability
  6911. XOOPS 2.3.1 Multiple Local File Inclusion Vulnerabilities
  6912. SIU Guarani Multiple Remote Vulnerabilities
  6913. phpMyAdmin 3.1.0 (XSRF) SQL Injection Vulnerability
  6914. Simple Directory Listing 2 Cross Site File Upload Vulnerability
  6915. XAMPP 1.6.8 (XSRF) Change Administrative Password Exploit
  6916. Secure Downloads v2.0.0r for vBulletin SQL Injection Vulnerability
  6917. phpBB 3 (Mod Tag Board <= 4) Remote Blind SQL Injection Exploit
  6918. Neostrada Livebox Router Remote Network Down PoC Exploit
  6919. WebCAF <= 1.4 (LFI/RCE) Multiple Remote Vulnerabilities
  6920. DD-WRT v24-sp1 (XSRF) Cross Site Reference Forgery Exploit
  6921. Professional Download Assistant 0.1 (Auth Bypass) SQL Injection Vuln
  6922. Poll Pro 2.0 (Auth Bypass) Remote SQL Injection Vulnerability
  6923. PHPmyGallery 1.0beta2 (RFI/LFI) Multiple Remote Vulnerabilities
  6924. PHP safe_mode bypass via proc_open() and custom environment
  6925. Peel Shopping 3.1 (index.php rubid) SQL Injection Vulnerability
  6926. Netref 4.0 Multiple Remote SQL Injection Vulnerabilities
  6927. ProQuiz 1.0 (Auth Bypass) SQL Injection Vulnerability
  6928. PostEcards (SQL/DD) Multiple Remote Vulnerabilities
  6929. PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/RFI Vulnerabilities
  6930. PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple Vulnerabilities
  6931. Vinagre < 2.24.2 show_error() Remote Format String PoC
  6932. EasyMail ActiveX (emmailstore.dll 6.5.0.3) Buffer Overflow Exploit
  6933. MS Internet Explorer XML Parsing Remote Buffer Overflow Exploit 0day
  6934. HTMPL 1.11 (htmpl_admin.cgi help) Command Execution Vulnerability
  6935. Linux Kernel <= 2.6.27.8 ATMSVC Local Denial of Service Exploit
  6936. eZ Publish < 3.9.5/3.10.1/4.0.1 Privilege Escalation Exploit
  6937. Webmaster Marketplace (member.php u) SQL Injection Vulnerability
  6938. Living Local 1.1 (XSS-RFU) Multiple Remote Vulnerabilities
  6939. Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulnerabilities
  6940. MS Internet Explorer XML Parsing Buffer Overflow Exploit (vista) 0day
  6941. Butterfly Organizer 2.0.1 (view.php id) SQL Injection Vulnerability
  6942. CF SHOPKART 5.2.2 (SQL/DD) Multiple Remote Vulnerabilities
  6943. CF_Calendar (calendarevent.cfm) Remote SQL Injection Exploit
  6944. CF_Auction (forummessage) Blind SQL Injection Vulnerability
  6945. CFMBLOG (index.cfm categorynbr) Blind SQL Injection Vulnerability
  6946. CF_Forum Blind SQL Injection Vulnerability
  6947. phpAddEdit 1.3 (editform) Local File Inclusion Vulnerability
  6948. PhpAddEdit 1.3 (Cookie) Login Bypass Vulnerability
  6949. evCal Events Calendar Database Disclosure Vulnerability
  6950. MyCal Personal Events Calendar (mycal.mdb) Database Disclosure Vuln
  6951. eZ Publish 3.9.0/3.9.5/3.10.1 Command Execution Exploit (admin req)
  6952. Feed Cms 1.07.03.19b (lang) Local File Inclusion Vulnerability
  6953. Affiliate Software Java 4.0 (Auth Bypass) SQL Injection Vulnerability
  6954. Ad Management Java (Auth Bypass) SQL Injection Vulnerability
  6955. Banner Exchange Java (Auth Bypass) SQL Injection Vulnerability
  6956. PHP Support Tickets 2.2 Remote File Upload Vulnerability
  6957. The Net Guys ASPired2Poll Remote Database Disclosure Vulnerability
  6958. The Net Guys ASPired2Protect Database Disclosure Vulnerability
  6959. ASP-CMS 1.0 (index.asp cha) SQL Injection Vulnerability
  6960. SUMON <= 0.7.0 (chg.php host) Command Execution Vulnerability
  6961. MS Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC
  6962. Xpoze 4.10 (home.html menu) Blind SQL Injection Vulnerability
  6963. Social Groupie (group_index.php id) Remote SQL Injection Vulnerability
  6964. Wysi Wiki Wyg 1.0 Remote Password Retrieve Exploit
  6965. Social Groupie (create_album.php) Remote File Upload Vulnerability
  6966. The Net Guys ASPired2Blog (SQL/DD) Multiple Remote Vulnerabilities
  6967. Moodle 1.9.3 Remote Code Execution Vulnerability
  6968. VP-ASP Shopping Cart 6.50 Database Disclosure Vulnerability
  6969. Umer Inc Songs Portal Script (id) SQL Injection Vulnerability
  6970. ColdFusion Scripts Red_Reservations Database Disclosure Vulnerability
  6971. Joomla Live Chat (SQL/Proxy) Multiple Remote Vulnerabilities
  6972. TmaxSoft JEUS Alternate Data Streams File Disclosure Vulnerability
  6973. FlexPHPNews 0.0.6 & PRO (Auth Bypass) SQL Injection Vulnerability
  6974. Simple Text-File Login script 1.0.6 (DD/RFI) Multiple Vulnerabilities
  6975. Discussion Web v4 Remote Database Disclosure Vulnerability
  6976. ASPired2Quote (quote.mdb) Remote Database Disclosure Vulnerability
  6977. ASP-DEV Internal E-Mail System (Auth Bypass) SQL Injection Vuln
  6978. AutositePHP 2.0.3 (LFI/CSRF/Edit File) Multiple Remote Vulnerabilities
  6979. iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclosure Vulnerability
  6980. CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure Vulnerability
  6981. PHP Weather 2.2.2 (LFI/XSS) Multiple Remote Vulnerabilities
  6982. ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit
  6983. FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability
  6984. Linux Kernel 2.6.27.7-generic - 2.6.18 - 2.6.24-1 Local DoS Exploit
  6985. The Rat Cms Alpha 2 (download.php) Remote Vulnerability
  6986. Availscript Article Script Remote File Upload Vulnerability
  6987. Availscript Classmate Script Remote File Upload Vulnerability
  6988. Mediatheka 4.2 (index.php lang) Local File Inclusion Vulnerability
  6989. CFAGCMS v1 Remote File Inclusion Vulnerabilities
  6990. EvansFTP (EvansFTP.ocx) Remote Buffer Overflow PoC
  6991. Flatnux html/javascript Injection Cookie Grabber Exploit
  6992. ASPSiteWare Home Builder 1.0/2.0 SQL Injection Vulnerability
  6993. ASPSiteWare Automotive Dealer V1/V2 SQL Injection Vulnerability
  6994. ASPSiteWare RealtyListing V1/V2 SQL Injection Vulnerabilities
  6995. IsWeb CMS 3.0 (SQL/XSS) Multiple Remote Vulnerabilities
  6996. Forest Blog 1.3.2 (blog.mdb) Remote Database Disclosure Vulnerability
  6997. Amaya Web Browser 10.0.1/10.1-pre5 (html tag) Buffer Overflow PoC
  6998. CodeAvalanche Directory (CADirectory.mdb) Database Disclosure Vuln
  6999. CodeAvalanche FreeForAll (CAFFAPage.mdb) Database Disclosure Vuln
  7000. CodeAvalanche FreeWallpaper Remote Database Disclosure Vulnerability
  7001. CodeAvalanche Articles (CAArticles.mdb) Database Disclosure Vuln
  7002. CodeAvalanche RateMySite (CARateMySite.mdb) Database Disclosure
  7003. eZ Publish < 3.9.5/3.10.1/4.0.1 (token) Privilege Escalation Exploit
  7004. FLDS 1.2a (lpro.php id) Remote SQL Injection Vulnerability
  7005. BabbleBoard 1.1.6 (username) CSRF/Cookie Grabber Exploit
  7006. Mediatheka <= 4.2 Remote Blind SQL Injection Exploit
  7007. MS Internet Explorer XML Parsing Buffer Overflow Exploit (allinone)
  7008. The Rat Cms Alpha 2 (Auth Bypass) SQL Injection Vulnerability
  7009. XOOPS Module Amevents (print.php id) SQL Injection Vulnerability
  7010. CadeNix (cid) Remote SQL Injection Vulnerability
  7011. WorkSimple 1.2.1 RFI / Sensitive Data Disclosure Vulnerabilities
  7012. Aperto Blog 0.1.1 Local File Inclusion / SQL Injection Vulnerabilities
  7013. CFAGCMS v1 (right.php title) SQL Injection Vulnerability
  7014. Click&BaneX Multiple Remote SQL Injection Vulnerabilities
  7015. ClickAndEmaiL (SQL/XSS) Multiple Remote Vulnerabilities
  7016. Click&Rank (SQL/XSS) Multiple Remote Vulnerabilities
  7017. FaScript FaUpload (download.php) SQL Injection Vulnerability
  7018. Web Wiz Guestbook 8.21 (WWGguestbook.mdb) DD Vulnerability
  7019. FLDS 1.2a report.php (linkida) Remote SQL Injection Exploit
  7020. Aiyoota! CMS - Blind SQL Injection Exploit
  7021. Nukedit 4.9.8 Remote Database Disclosure Vulnerability
  7022. Realtek Sound Manager (rtlrack.exe v. 1.15.0.0) PlayList BOF Exploit
  7023. Liberum Help Desk 0.97.3 (SQL/DD) Remote Vulnerabilities
  7024. Zelta E Store (RFU/BYPASS/R-SQL/B-SQL) Multiple Vulnerabilities
  7025. Gnews Publisher .NET (authors.asp authorID) SQL Injection Vulnerability
  7026. Barracuda Spam Firewall v3.5.11.020, Model 600 SQL Injection Vuln
  7027. RSMScript 1.21 XSS/Insecure Cookie Handling Vulnerabilities
  7028. BP Blog 6.0/7.0/8.0/9.0 Remote Database Disclosure Vulnerability
  7029. K&S Shopsysteme Arbitrary Remote File Upload Vulnerability
  7030. Microsoft SQL Server sp_replwritetovarbin() Heap Overflow Exploit
  7031. r.cms v2 Multiple SQL Injection Vulnerabilities
  7032. PHP python extension safe_mode Bypass Local Vulnerability
  7033. Joomla Component Tech Article 1.x (item) SQL Injection Vulnerability
  7034. Phoenician Casino FlashAX ActiveX Remote Code Execution Exploit
  7035. TinyMCE 2.0.1 (index.php menuID) Remote SQL Injection Vulnerability
  7036. Lizardware CMS <= 0.6.0 Blind SQL Injection Exploit
  7037. QuickerSite Easy CMS (QuickerSite.mdb) Database Disclosure Vulnerability
  7038. Mini File Host 1.x Arbitrary PHP File Upload Vulnerability
  7039. 2532|Gigs 1.2.2 Stable Multiple Remote Vulnerabilities
  7040. 2532|Gigs 1.2.2 Stable Remote Login Bypass Vulnerability
  7041. 2532|Gigs 1.2.2 Stable Remote Command Execution Exploit
  7042. Calendar Script 1.1 Insecure Cookie Handling Vulnerability
  7043. I-Rater Basic (messages.php) Remote SQL Injection Vulnerability
  7044. Phpclanwebsite <= 1.23.3 Fix Pack #5 Multiple Remote Vulnerabilities
  7045. ESET Smart Security <= 3.0.672 (epfw.sys) Privilege Escalation Exploit
  7046. Injader CMS 2.1.1 (id) Remote SQL Injection Vulnerability
  7047. Gobbl CMS 1.0 Insecure Cookie Handling Vulnerability
  7048. MyPHPsite (index.php mod) Local File Inclusion Vulnerability
  7049. Avahi < 0.6.24 (mDNS Daemon) Remote Denial of Service Exploit
  7050. webcamXP 5.3.2.375 Remote File Disclosure Vulnerability
  7051. MyPBS (index.php seasonID) Remote SQL Injection Exploit
  7052. ReVou Twitter Clone Admin Password Changing Exploit
  7053. Online Keyword Research Tool (download.php) File Disclosure Vuln
  7054. Extract Website (download.php filename) File Disclosure Vulnerability
  7055. myPHPscripts Login Session 2.0 XSS/Database Disclosure Vulns
  7056. FreeLyrics 1.0 (source.php p) Remote File Disclosure Vulnerability
  7057. OneOrZero helpdesk 1.6.*. Remote Shell Upload Exploit
  7058. Constructr CMS <= 3.02.5 Stable Multiple Remote Vulnerabilities
  7059. Userlocator 3.0 (y) Remote Blind SQL Injection Exploit
  7060. ReVou Twitter Clone Arbitrary File Upload Vulnerability
  7061. chicomas <= 2.0.4 (DB Backup/DD/XSS) Multiple Vulnerabilities
  7062. PowerStrip < = 3.84 (pstrip.sys) Privilege Escalation Exploit
  7063. Emefa Guestbook 3.0 Remote Database Disclosure Vulnerability
  7064. Linksys Wireless ADSL Router (WAG54G V.2) httpd DoS Exploit
  7065. CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit
  7066. BLOG 1.55B (image_upload.php) Arbitrary File Upload Vulnerability
  7067. Joomla Component com_hbssearch 1.0 Blind SQL Injection Vuln
  7068. Joomla Component com_tophotelmodule 1.0 Blind SQL Injection Vuln
  7069. PHPg 1.6 (XSS/PD/DoS) Multiple Remote Vulnerabilities
  7070. RSS Simple News (news.php pid) Remote SQL Injection Exploit
  7071. Text Lines Rearrange Script (filename) File Disclosure Vulnerability
  7072. Wordpress Plugin Page Flip Image Gallery <= 0.2.2 Remote FD Vuln
  7073. Pligg 9.9.5b (check_url.php url) Upload Shell/SQL Injection Exploit
  7074. YourPlace <= 1.0.2 Multiple Remote Vulnerabilities + RCE Exploit
  7075. Joomla Component Volunteer 2.0 (job_id) SQL Injection Vulnerability
  7076. CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit (py)
  7077. SolarCMS 0.53.8 (Forum) Remote Cookies Disclosure Exploit
  7078. RoundCube Webmail <= 0.2-3 beta Code Execution Vulnerability
  7079. CUPS < 1.3.8-4 (pstopdf filter) Privilege Escalation Exploit
  7080. Calendar Script 1.1 (Auth Bypass) SQL Injection Vulnerability
  7081. REDPEACH CMS (zv) Remote SQL Injection Vulnerability
  7082. RoundCube Webmail <= 0.2b Remote Code Execution Exploit
  7083. Mozilla Firefox 3.0.5 location.hash Remote Crash Exploit
  7084. Psi Jabber Client (8010/tcp) Remote Denial of Service Exploit (win/lin)
  7085. PGP Desktop 9.0.6 (PGPwded.sys) Local Denial of Service Exploit
  7086. PHPmotion <= 2.1 CSRF Vulnerability
  7087. phpLD 3.3 (page.php name) Blind SQL Injection Vulnerability
  7088. CMS NetCat 3.12 (password_recovery.php) Blind SQL Injection Exploit
  7089. CMS NetCat <= 3.12 Multiple Remote Vulnerabilities
  7090. phpGreetCards XSS/Arbitrary File Upload Vulnerability
  7091. phpAdBoard (php uploads) Arbitrary File Upload Vulnerability
  7092. phpEmployment (php upload) Arbitrary File Upload Vulnerability
  7093. Getleft 1.2 Remote Buffer Overflow Proof of Concept
  7094. StormBoard 1.0.1 (thread.php id) SQL Injection Vulnerability
  7095. Google Chrome Browser (ChromeHTML://) Remote Parameter Injection
  7096. Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln
  7097. Joomla Component com_allhotels (id) Blind SQL Injection Vulnerability
  7098. doop CMS <= 1.4.0b (CSRF/Upload Shell) Multiple Remote Vulnerabilities
  7099. ILIAS <= 3.7.4 (ref_id) Blind SQL Injection Vulnerability
  7100. BulletProof FTP Client 2.63 Local Heap Overflow PoC
  7101. Joomla Component Ice Gallery 0.5b2 (catid) Blind SQL Injection Vuln
  7102. Joomla Component Live Ticker 1.0 (tid) Blind SQL Injection Vuln
  7103. Joomla Component mdigg 2.2.8 (category) SQL Injection Vuln
  7104. Joomla Component 5starhotels (id) SQL Injection Exploit
  7105. PHP-Fusion <= 7.0.2 Remote Blind SQL Injection Exploit
  7106. Acoustica Mixcraft <= 4.2 Universal Stack Overflow Exploit (SEH)
  7107. SAWStudio 3.9i (prf File) Local Buffer Overflow PoC
  7108. ClaSS <= 0.8.60 (export.php ftype) Local File Inclusion Vulnerability
  7109. BloofoxCMS 0.3.4 (lang) Local File Inclusion Vulnerability
  7110. FreeBSD 6x/7 protosw kernel Local Privledge Escalation Exploit
  7111. IntelliTamper 2.07/2.08 (MAP File) Local SEH Overwrite Exploit
  7112. MS Internet Explorer XML Parsing Buffer Overflow Exploit
  7113. Amaya Web Browser <= 11.0.1 Remote Buffer Overflow Exploit (vista)
  7114. MS Windows Media Player 1.sh index.html index.html.working milw0rm.tar.bz2 milw0rm-wi.jpg platforms rport sploitlist.txt (.WAV) Remote Crash PoC
  7115. Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability
  7116. Joomla Component PAX Gallery 0.1 Blind SQL Injection Vulnerability
  7117. BulletProof FTP Client (.bps File) Local Stack Overflow PoC
  7118. Hex Workshop 5.1.4 (Color Mapping File) Local Buffer Overflow PoC
  7119. DeluxeBB <= 1.2 Remote Blind SQL Injection Exploit
  7120. Chilkat FTP ActiveX (SaveLastError) Insecure Method Exploit
  7121. FubarForum 1.6 Arbitrary Admin Bypass Vulnerability
  7122. AlstraSoft Web Email Script Enterprise (id) SQL Injection Vuln
  7123. OwenPoll 1.0 Insecure Cookie Handling Vulnerability
  7124. PHP-Fusion Mod TI (id) Remote SQL Injection Vulnerability
  7125. ForumApp 3.3 Remote Database Disclosure Vulnerability
  7126. Flexphplink Pro Arbitrary File Upload Exploit
  7127. Silentum LoginSys 1.0.0 Insecure Cookie Handling vulnerability
  7128. webClassifieds 2005 (Auth Bypass) SQL Injection Vulnerability
  7129. eDNews v2 (lg) Local File Inclusion Vulnerability
  7130. eDContainer v2.22 (lg) Local File Inclusion Vulnerability
  7131. TaskDriver <= 1.3 Remote Change Admin Password Exploit
  7132. FubarForum 1.6 Admin Bypass Change User Password Vulnerability
  7133. Ultimate PHP Board <= 2.2.1 (log inj) Privilege Escalation Exploit
  7134. IntelliTamper 2.07/2.08 (ProxyLogin) Local Stack Overflow Exploit
  7135. Sepcity Shopping Mall (shpdetails.asp ID) SQL Injection Vulnerability
  7136. Sepcity Lawyer Portal (deptdisplay.asp ID) SQL Injection Vulnerability
  7137. CMS NetCat 3.0/3.12 Blind SQL Injection Exploit
  7138. Joomla Component com_na_content 1.0 Blind SQL Injection Vulnerability
  7139. Sepcity Classified (classdis.asp ID) SQL Injection Vulnerability
  7140. FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability
  7141. Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vulnerability
  7142. Flexphplink 0.0.x (Auth Bypass) SQL Injection Vulnerability
  7143. SasCam WebCam Server 2.6.5 ActiveX Remote BOF Exploit
  7144. Linux Kernel < 2.6.26.4 SCTP Kernel Memory Disclosure Exploit
  7145. eDNews v2 (eDNews_view.php newsid) SQL Injection Vulnerability
  7146. ThePortal 2.2 Arbitrary Remote File Upload Exploit
  7147. PHPAlumni (Acomment.php id) SQL Injection Vulnerability
  7148. Flexcustomer 0.0.6 Admin Login Bypass / Possible PHP code writing
  7149. Megacubo 5.0.7 (mega://) Remote eval() Injection Exploit
  7150. Flexphpic 0.0.x (Auth Bypass) SQL Injection Vulnerability
  7151. CMScout 2.06 SQL Injection/Local File Inclusion Vulnerabilities
  7152. Mole Group Vacation Estate Listing Script (editid1) Blind SQL Injection
  7153. Pixel8 Web Photo Album 3.0 Remote SQL Injection Vulnerability
  7154. ViArt Shopping Cart 3.5 Multiple Remote Vulnerabilities
  7155. DDL-Speed Script (acp/backup) Admin Backup Bypass Vulnerability
  7156. Megacubo 5.0.7 (mega://) Remote File Download and Execute Exploit
  7157. 2Capsule (sticker.php id) Remote SQL Injection Vulnerability
  7158. Nokia S60 SMS/MMS (Curse of Silence) Denial of Service Vulnerability
  7159. EggBlog 3.1.10 Change Admin Pass CSRF Vulnerability
  7160. Audacity 1.6.2 (.gro File) Local Buffer Overflow PoC
  7161. ASPThai.Net Webboard 6.0 (bview.asp) SQL Injection Vulnerability
  7162. PHPFootball <= 1.6 (filter.php) Remote Hash Disclosure Exploit
  7163. Elecard MPEG Player 5.5 (.m3u File) Stack Buffer Overflow PoC
  7164. Memberkit 1.0 Remote PHP File Upload Vulnerability
  7165. phpScribe 0.9 (user.cfg) Remote Config Disclosure Vulnerability
  7166. w3blabor CMS <= 3.3.0 (Admin Bypass) SQL Injection Vulnerability
  7167. PowerNews 2.5.4 (news.php newsid) SQL Injection Vulnerability
  7168. PowerClan 1.14a (Auth Bypass) SQL Injection Vulnerability
  7169. Konqueror 4.1 XSS / Remote Crash Vulnerabilities
  7170. Built2Go PHP Link Portal 1.95.1 Remote File Upload Vulnerability
  7171. Built2Go PHP Rate My Photo 1.46.4 Remote File Upload Vulnerability
  7172. PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability
  7173. VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit
  7174. phpSkelSite 1.4 (RFI/LFI/XSS) Multiple Remote Vulnerabilities
  7175. Destiny Media Player 1.61 (.m3u File) Local Buffer Overflow PoC
  7176. Lito Lite CMS Multiple Cross Site Scripting / Blind SQL Injection Exploit
  7177. Destiny Media Player 1.61 (.m3u File) Local Stack Overflow Exploit
  7178. Destiny Media Player 1.61 (lst File) Local Buffer overflow PoC
  7179. Webspell 4 (Auth Bypass) SQL Injection Vulnerability
  7180. Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit
  7181. Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #2
  7182. Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #3
  7183. webSPELL <= 4.01.02 (id) Remote Edit Topics Vulnerability
  7184. PNphpBB2 <= 1.2i (ModName) Multiple Local File Inclusion Exploit
  7185. WSN Guest 1.23 (search) Remote SQL Injection Vulnerability
  7186. PhpMesFilms 1.0 (index.php id) Remote SQL Injection Vulnerability
  7187. Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #4
  7188. Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #5
  7189. plxAutoReminder 3.7 (id) Remote SQL Injection Vulnerability
  7190. The Rat CMS Alpha 2 (viewarticle.php id) Blind SQL Injection Exploit
  7191. Ayemsis Emlak Pro (acc.mdb) Database Disclosure Vulnerability
  7192. Ayemsis Emlak Pro (Auth Bypass) SQL Injection Vulnerability
  7193. Joomla Component simple_review 1.x SQL Injection Vulnerability
  7194. Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit
  7195. Joomla com_na_newsdescription (newsid) SQL Injection Exploit
  7196. Joomla com_phocadocumentation (id) Remote SQL Injection Exploit
  7197. VUPlayer 2.49 (.wax File) Local Buffer Overflow Exploit
  7198. PHPAuctionSystem (XSS/SQL) Multiple Remote Vulnerabilities
  7199. Safari (Arguments) Array Integer Overflow PoC (New Heap Spray)
  7200. PHPAuctionSystem Insecure Cookie Handling Vulnerability
  7201. Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit
  7202. Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injection Exploit
  7203. Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit
  7204. PHPAuctionSystem Multiple Remote File Inclusion Vulnerabilities
  7205. RiotPix <= 0.61 (forumid) Blind SQL Injection Exploit
  7206. ezPack 4.2b2 (XSS/SQL) Multiple Remote Vulnerabilities
  7207. Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability
  7208. RiotPix <= 0.61 (Auth Bypass) SQL Injection Vulnerability
  7209. Goople <= 1.8.2 (frontpage.php) Blind SQL Injection Exploit
  7210. Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit
  7211. SeaMonkey <= 1.1.14 (marquee) Denial of Service Exploit
  7212. ItCMS <= 2.1a (Auth Bypass) SQL Injection Vulnerability
  7213. playSMS 0.9.3 Multiple Remote/Local File Inclusion Vulnerabilities
  7214. Cain & Abel 4.9.25 (Cisco IOS-MD5) Local Buffer Overflow Exploit
  7215. BlogHelper (common_db.inc) Remote Config File Disclosure Vulnerability
  7216. PollHelper (poll.inc) Remote Config File Disclosure Vulnerability
  7217. Joomla <= 1.5.8 (xstandard editor) Local Directory Traversal Vulnerability
  7218. CoolPlayer BUILD 219 (PlaylistSkin) Buffer Overflow Exploit
  7219. Perception LiteServe 2.0.1 (user) Remote Buffer Overflow PoC
  7220. Audacity 1.6.2 (.aup File) Remote off by one Crash Exploit
  7221. VUPlayer <= 2.49 .PLS Universal Buffer Overflow Exploit
  7222. WinAmp GEN_MSN Plugin Heap Buffer Overflow PoC
  7223. PHP-Fusion Mod Members CV (job) 1.0 SQL Injection Vulnerability
  7224. PHP-Fusion Mod E-Cart 1.3 (items.php CA) SQL Injection Vulnerability
  7225. QuoteBook (poll.inc) Remote Config File Disclosure Vulnerability
  7226. CuteNews <= 1.4.6 (ip ban) XSS/Command Execution Exploit (adm req.)
  7227. Samba < 3.0.20 Remote Heap Overflow Exploit (oldie but goodie)
  7228. GOM Player 2.0.12.3375 (.ASX File) Stack Overflow Exploit
  7229. PHP-Fusion Mod vArcade 1.8 (comment_id) SQL Injection Vulnerability
  7230. Pizzis CMS <= 1.5.1 (visualizza.php idvar) Blind SQL Injection Exploit
  7231. XOOPS 2.3.2 (mydirname) Remote PHP Code Execution Exploit
  7232. Anope IRC Services With bs_fantasy_ext <= 1.2.0-RC1 mIRC script
  7233. IntelliTamper (2.07/2.08) Language Catalog SEH Overflow Exploit
  7234. MP3 TrackMaker 1.5 (.mp3 File) Local Heap Overflow PoC
  7235. VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow PoC
  7236. MS Internet Explorer JavaScript screen[ ] Denial of Service Exploit
  7237. Fast FAQs System (Auth Bypass) SQL Injection Vulnerability
  7238. Netgear WG102 Leaks SNMP write password with read access
  7239. VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow Exploit
  7240. VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow Exploit
  7241. VUPlayer 2.49 .ASX File (HREF) Universal Buffer Overflow Exploit
  7242. Joomla com_xevidmegahd (catid) Remote SQL Injection Exploit
  7243. Joomla com_jashowcase (catid) Remote SQL Injection Exploit
  7244. Joomla com_newsflash (id) Remote SQL Injection Vulnerability
  7245. Fast Guest Book (Auth Bypass) SQL Injection Vulnerability
  7246. MS Windows (.CHM File) Denial of Service (html compiled)
  7247. Browse3D 3.5 (.sfs File) Local Buffer Overflow PoC
  7248. DZcms v.3.1 (products.php pcat) Remote SQL Injection Vulnerability
  7249. Seo4SMF for SMF forums Multiple Vulnerabilities
  7250. phpMDJ <= 1.0.3 (id_animateur) Blind SQL Injection Exploit
  7251. XOOPS Module tadbook2 (open_book.php book_sn) SQL Injection Vuln
  7252. BKWorks ProPHP 0.50b1 (Auth Bypass) SQL Injection Vulnerability
  7253. Microsoft HTML Workshop <= 4.74 Universal Buffer Overflow Exploit
  7254. Weight Loss Recipe Book 3.1 (Auth Bypass) SQL Injection Vuln
  7255. PHP-Fusion Mod the_kroax (comment_id) SQL Injection Vulnerability
  7256. Social Engine (browse_classifieds.php s) SQL Injection Vulnerability
  7257. fttss <= 2.0 Remote Command Execution Vulnerability
  7258. Silentum Uploader 1.4.0 Remote File Deletion Exploit
  7259. Photobase 1.2 (language) Local File Inclusion Vulnerability
  7260. Joomla Component Portfol (vcatid) SQL Injection Vulnerability
  7261. Simple Machines Forum - Destroyer 0.1
  7262. Comersus Shopping Cart <= v6 Remote User Pass Exploit
  7263. Triologic Media Player 7 (.m3u) Local Heap Buffer Overflow PoC
  7264. Wordpress plugin WP-Forum 1.7.8 Remote SQL Injection Vulnerability
  7265. ExcelOCX ActiveX 3.2 (Download File) Insecure Method Exploit
  7266. PWP Wiki Processor 1-5-1 Remote File Upload Vulnerability
  7267. dMx READY ( 25 Products ) Remote Database Disclosure Vulnerability
  7268. Winamp <= 5.541 (mp3/aiff) Multiple Denial of Service Exploits
  7269. Realtor 747 (define.php INC_DIR) Remote File Inclusion Vulnerability
  7270. Virtual GuestBook 2.1 Remote Database Disclosure Vulnerability
  7271. VUPlayer 2.49 .ASX File (Universal) Local Buffer Overflow Exploit
  7272. Joomla Component com_gigcal (gigcal_gigs_id) SQL Injection Vuln
  7273. Word Viewer OCX 3.2 ActiveX (Save) Remote File Overwrite Exploit
  7274. Office Viewer ActiveX Control 3.0.1 (Save) Remote File Overwrite Exploit
  7275. Office Viewer ActiveX Control 3.0.1 Remote File Execution Exploit
  7276. PowerPoint Viewer OCX 3.1 Remote File Overwrite Exploit
  7277. dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow PoC
  7278. DMXReady News Manager <= 1.1 Arbitrary Category Change Vuln
  7279. HSPell 1.1 (cilla.cgi) Remote Command Execution Exploit
  7280. DMXReady Account List Manager <= 1.1 Contents Change Vulnerability
  7281. PowerPoint Viewer OCX 3.1 Remote File Execution Exploit
  7282. Nofeel FTP Server 3.6 (CWD) Remote Memory Consumption Exploit
  7283. Word Viewer OCX 3.2 Remote File Execution exploit
  7284. Dark Age CMS <= v0.2c Beta (Auth Bypass) SQL Injection Vulnerability
  7285. Syzygy CMS <= 0.3 (Auth Bypass) SQL Injection Vulnerability
  7286. TeamSpeak <= 2.0.23.17 Remote File Disclosure Vulnerability
  7287. Netvolution CMS 1.0 (XSS/SQL) Multiple Remote Vulnerabilities
  7288. EDraw Office Viewer 5.4 HttpDownloadFile() Insecure Method Vuln
  7289. Excel Viewer OCX 3.2 Remote File Execution Exploit
  7290. DMXReady Blog Manager <= 1.1 Remote File Delete Vulnerability
  7291. OTSTurntables 1.00.027 (.ofl) Local Stack Overflow Exploit
  7292. DMXReady Catalog Manager <= 1.1 Remote Contents Change Vuln
  7293. DMXReady Classified Listings Manager <= 1.1 SQL Injection Vulnerability
  7294. DMXReady Contact Us Manager <= 1.1 Remote Contents Change Vuln
  7295. DMXReady Document Library Manager <= 1.1 Contents Change Vuln
  7296. DMXReady Faqs Manager <= 1.1 Remote Contents Change Vulnerability
  7297. DMXReady Job Listing <= 1.1 Remote Contents Change Vulnerability
  7298. DMXReady Links Manager <= 1.1 Remote Contents Change Vulnerability
  7299. DMXReady Member Directory Manager <= 1.1 SQL Injection Vulnerability
  7300. DMXReady Members Area Manager <= 1.2 SQL Injection Vulnerability
  7301. Joomla Component Camelcitydb2 2.2 SQL Injection Vulnerabilities
  7302. Cisco VLAN Trunking Protocol Denial of Service Exploit
  7303. Joomla Component Fantasytournament SQL Injection Vulnerabilities
  7304. phpList <= 2.10.8 Local File Inclusion Vulnerability
  7305. AAA EasyGrid ActiveX 3.51 Remote File Overwrite Exploit
  7306. phosheezy 2.0 Remote Command Execution Exploit
  7307. Oracle Secure Backup 10g exec_qr() Command Injection Vulnerability
  7308. DMXReady PayPal Store Manager <= 1.1 Contents Change Vulnerability
  7309. DMXReady Photo Gallery Manager <= 1.1 Contents Change Vulnerability
  7310. DMXReady Registration Manager <= 1.1 Contents Change Vulnerability
  7311. Oracle TimesTen Remote Format String PoC
  7312. Php Photo Album 0.8b (index.php preview) Local File Inclusion Vulnerability
  7313. DMXReady Secure Document Library <= 1.1 Remote SQL Injection Vuln
  7314. DMXReady BillboardManager <= 1.1 Contents Change Vulnerability
  7315. DMXReady SDK <= 1.1 Remote File Download Vulnerability
  7316. NetSurf Web Browser 1.2 Multiple Remote Vulnerabilities
  7317. DMXReady Billboard Manager <= 1.1 Remote File Upload Vulnerability
  7318. GNUBoard 4.31.03 (08.12.29) Local File Inclusion Vulnerability
  7319. Joomla com_Eventing 1.6.x Blind SQL Injection Exploit
  7320. Ciansoft PDFBuilderX 2.2 ActiveX Arbitrary File Overwrite Exploit
  7321. Joomla Component RD-Autos 1.5.5 (id) SQL Injection Vulnerability
  7322. MKPortal <= 1.2.1 () Multiple Remote Vulnerabilities
  7323. Blue Eye CMS <= 1.0.0 (clanek) Blind SQL Injection Exploit
  7324. Free Bible Search PHP Script (readbible.php) SQL Injection Vulnerability
  7325. Novell Netware 6.5 (ICEbrowser) Remote System DoS Exploit
  7326. eFAQ (Auth Bypass) SQL Injection Vulnerability
  7327. eReservations (Auth Bypass) SQL Injection Vulnerability
  7328. The Walking Club (Auth Bypass) SQL Injection Vulnerability
  7329. Ping IP (Auth Bypass) SQL Injection Vulnerability
  7330. MetaProducts MetaTreeX V 1.5.100 ActiveX File Overwrite Exploit
  7331. RankEm (DD/XSS/CM) Multiple Remote Vulnerabilities
  7332. BlogIt! (SQL/DD/XSS) Multiple Remote Vulnerabilities
  7333. ASP ActionCalendar v.1.3 (Auth Bypass) SQL Injection Vulnerability
  7334. Aj Classifieds - Real Estate v3 Remote Shell Upload Vulnerability
  7335. Aj Classifieds - Personals v3 Remote Shell Upload Vulnerability
  7336. Aj Classifieds - For Sale v3 Remote Shell Upload Vulnerability
  7337. MPlayer 1.0rc2 TwinVQ Stack Buffer Overflow PoC
  7338. Simple PHP Newsletter 1.5 (olang) Local File Inclusion Vulnerabilities
  7339. BibCiter 1.4 Multiple SQL Injection Vulnerabilities
  7340. Joomla Component Gigcal 1.x (id) SQL Injection Vulnerability
  7341. DS-IPN.NET Digital Sales IPN Database Disclosure Vulnerability
  7342. Click&Email (Auth Bypass) SQL Injection Vulnerability
  7343. SCMS v1 (index.php p) Local File Inclusion Vulnerability
  7344. ESPG (Enhanced Simple PHP Gallery) 1.72 File Disclosure Vulnerability
  7345. Fhimage 1.2.1 Remote Index Change Exploit
  7346. Fhimage 1.2.1 Remote Command Execution Exploit (mq = off)
  7347. D-Bus Daemon < 1.2.4 (libdbus) Denial of Service Exploit
  7348. QNX 6.4.0 bitflipped elf binary (id) Kernel Panic Exploit
  7349. Joomla com_pccookbook (recipe_id) Blind SQL Injection Exploit
  7350. SmartVmd ActiveX v 1.1 Remote File Overwrite Exploit
  7351. SmartVmd ActiveX v 1.1 Remote File Deletion Exploit
  7352. Joomla Component com_news SQL Injection Vulnerability
  7353. Gallery Kys 1.0 Admin Password Disclosure / Permanent XSS Vulns
  7354. RCBlog v1.03 Authentication Bypass Vulnerability
  7355. Ninja Blog 4.8 Remote Information Disclosure Vulnerability
  7356. PHPAds 2.0 Multiple Remote Vulnerabilities
  7357. Joomla com_waticketsystem Blind SQL Injection Exploit
  7358. Ninja Blog 4.8 (CSRF/HTML Injection) Vulnerability
  7359. Max.Blog 1.0.6 Arbitrary Delete Post Exploit
  7360. AJ Auction Pro OOPD 2.3 (id) SQL Injection Vulnerability
  7361. LinPHA Photo Gallery 2.0 Remote Command Execution Exploit
  7362. Dodo's Quiz Script 1.1 (dodosquiz.php) Local File Inclusion Vulnerability
  7363. Total Video Player 1.31 (DefaultSkin.ini) Local Stack Overflow Exploit
  7364. Joomla Com BazaarBuilder Shopping Cart v.5.0 SQL Injection Exploit
  7365. Mambo Component SOBI2 RC 2.8.2 (bid) SQL Injection Vulnerability
  7366. Firefox 3.0.5 Status Bar Obfuscation / Clickjacking
  7367. Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit (c)
  7368. Sad Raven's Click Counter 1.0 passwd.dat Disclosure Exploit
  7369. AXIS 70U Network Document Server Privilege Escalation/XSS
  7370. Joomla com_pcchess (game_id) Blind SQL Injection Exploit
  7371. Joomla Component beamospetition 1.0.12 SQL Injection / XSS
  7372. Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit
  7373. OwnRS Blog 1.2 (autor.php) SQL Injection Vulnerability
  7374. asp-project 1.0 Insecure Cookie Method Vulnerability
  7375. Pardal CMS <= 0.2.0 Blind SQL Injection Exploit
  7376. FTPShell Server 4.3 (licence key) Remote Buffer Overflow PoC
  7377. EleCard MPEG PLAYER (.m3u file) Local Stack Overflow Exploit
  7378. MediaMonkey 3.0.6 (.m3u file) Local Buffer Overflow PoC
  7379. PostgreSQL 8.2/8.3/8.4 UDF for Command Execution
  7380. MySQL 4/5/6 UDF for Command Execution
  7381. Merak Media Player 3.2 m3u file Local Buffer Overflow PoC
  7382. Siemens ADSL SL2-141 CSRF Exploit
  7383. MemHT Portal <= 4.0.1 (avatar) Remote Code Execution Exploit
  7384. Mambo com_sim v0.8 Blind SQL Injection Exploit
  7385. Web-Calendar Lite 1.0 (Auth Bypass) SQL Injection Vulnerability
  7386. Flax Article Manager 1.1 (cat_id) SQL Injection Vulnerability
  7387. OpenGoo 1.1 (script_class) Local File Inclusion Vulnerability
  7388. EPOLL SYSTEM 3.1 (password.dat) Disclosure Exploit
  7389. SunOS Release 5.11 Version snv_101b Remote IPV6 Crash Exploit
  7390. Simple Machines Forum <= 1.1.7 XSRF/XSS/Package Upload Vuln
  7391. ITLPoll 2.7 Stable2 (index.php id) Blind SQL Injection Exploit
  7392. FlexCell Grid Control 5.6.9 Remote File Overwrite Exploit
  7393. MW6 Barcode ActiveX (Barcode.dll) Reamote Heap Overflow PoC
  7394. NCTVideoStudio ActiveX DLLs 1.6 Insecure Method File Creation Exploit
  7395. E-ShopSystem Auth Bypass / SQL Injection Multiple Vulnerabilities
  7396. Script Toko Online 5.01 (shop_display_products.php) SQL Injection Vuln
  7397. SHOP-INET v4 (show_cat2.php grid) SQL Injection Vulnerability
  7398. WinFTP 2.3.0 (LIST) Remote Buffer Overflow Exploit (post-auth)
  7399. PHP-CMS 1 (username) Blind SQL Injection Exploit
  7400. Wazzum Dating Software (userid) SQL Injection Vulnerability
  7401. Groone's GLink Organizer (index.php cat) SQL Injection Vulnerability
  7402. SiteXS <= 0.1.1 (type) Local File Inclusion Exploit
  7403. ClickAuction (Auth Bypass) Remote SQL Injection Vulnerability
  7404. Joomla com_flashmagazinedeluxe (mag_id) SQL Injection Vulnerability
  7405. NCTVideoStudio ActiveX DLLs Version 1.6 Remote Heap Overflow PoC
  7406. OpenX 2.6.3 (MAX_type) Local File Inclusion Vulnerability
  7407. Flax Article Manager 1.1 Remote PHP Script Upload Vulnerability
  7408. Max.Blog <= 1.0.6 (show_post.php) SQL Injection Vulnerability
  7409. Pixie CMS 1.0 Multiple Local File Inclusion Vulnerabilities
  7410. Zinf Audio Player 2.2.1 (PLS File) Stack Overflow PoC
  7411. Zinf Audio Player 2.2.1 (PLS File) Local Buffer Overflow Exploit (univ)
  7412. Zinf Audio Player 2.2.1 (M3U FILE) Local Heap Overflow PoC
  7413. Zinf Audio Player 2.2.1 (gqmpeg File) Buffer Overflow PoC
  7414. Community CMS <= 0.4 (/index.php id) Blind SQL Injection Exploit
  7415. GameScript 4.6 (XSS/SQL/LFI) Multiple Remote Vulnerabilities
  7416. Chipmunk Blog (Auth Bypass) Add Admin Exploit
  7417. Gazelle CMS (template) Local File Inclusion Vulnerability
  7418. Lore 1.5.6 (article.php) Blind SQL Injection Exploit
  7419. phplist 2.10.x (RCE by environ inclusion) Local File Inclusion Exploit
  7420. Max.Blog <= 1.0.6 (submit_post.php) SQL Injection Vulnerability
  7421. Max.Blog <= 1.0.6 (offline_auth.php) Offline Authentication Bypass
  7422. Social Engine (category_id) SQL Injection Vulnerability
  7423. SmartSiteCMS 1.0 (articles.php var) Blind SQL Injection Exploit
  7424. Amaya Web Editor XML and HTML parser Vulnerabilities
  7425. Google Chrome 1.0.154.43 ClickJacking Vulnerability (2009-01-23)
  7426. Thomson mp3PRO Player/Encoder (M3U File) Crash PoC
  7427. Personal Site Manager <= 0.3 Remote Command Execution Exploit
  7428. Amaya Web Editor <= 11.0 Remote Buffer Overflow PoC
  7429. Star Articles 6.0 (admin.manage) Remote Contents Change Vulnerability
  7430. Coppermine Photo Gallery 1.4.19 Remote PHP File Upload Vulnerability
  7431. WOW - Web On Windows ActiveX Control 2 Remote Code Execution
  7432. GLPI v 0.71.3 Multiple Remote SQL Injection VUlnerabilities
  7433. Internet Explorer 7 ClickJacking Vulnerability (2009-01-23)
  7434. WFTPD Explorer Pro 1.0 Remote Heap Overflow Exploit
  7435. Motorola Wimax modem CPEi300 (FD/XSS) Multiple Vulnerabilities
  7436. NetArtMedia Car Portal 1.0 (Auth Bypass) SQL Injection Vulnerability
  7437. PLE CMS 1.0 beta 4.2 (login.php school) Blind SQL Injection Exploit
  7438. ManageEngine Firewall Analyzer 5 XSRF/XSS Vulnerability
  7439. Profense Web Application Firewall 2.6.2 XSRF/XSS Vulnerabilities
  7440. D-Link VoIP Phone Adapter XSS/XSRF Remote Firmware Overwrite
  7441. Zoom VoIP Phone Adapater ATA1+1 1.2.5 XSRF Exploit
  7442. Pligg 9.9.5 XSRF Protection Bypass and Captcha Bypass
  7443. Total Video Player 1.3.7 (.m3u) Local Buffer Overflow Exploit
  7444. SalesCart (Auth Bypass) SQL Injection Vulnerability
  7445. ReVou Twitter Clone (XSS/SQL) Multiple Remote Vulnerabilities
  7446. Amaya Web Editor 11 Remote SEH Overwrite Exploit
  7447. GNUBoard 4.31.04 (09.01.30) Multiple Local/Remote Vulnerabilities
  7448. Synactis All_IN_THE_BOX ActiveX v3 Null byte File Overwrite Vuln
  7449. GOM Player 2.0.12 (.PLS) Universal Buffer Overflow Exploit
  7450. BPAutoSales 1.0.1 (XSS/SQL) Multiple Remote Vulnerabilities
  7451. Orca 2.0.2 (Topic) Remote XSS Vulnerability
  7452. SkaLinks 1.5 (Auth Bypass) SQL Injection Vulnerability
  7453. eVision CMS <= 2.0 (field) SQL Injection Vulnerability
  7454. Spider Player 2.3.9.5 (asx File) off by one Crash Exploit
  7455. Google Chrome 1.0.154.46 (ChromeHTML://) Parameter Injection PoC
  7456. SMA-DB 0.3.12 (RFI/XSS) Multiple Remote Vulnerabilities
  7457. Flatnux 2009-01-27 (Job fields) XSS/Iframe Injection PoC
  7458. AJA Portal 1.2 Local File Inclusion Vulnerabilities (win)
  7459. WholeHogSoftware Ware Support (Auth Bypass) SQL Injection Vuln
  7460. WholeHogSoftware Password Protect (Auth Bypass) SQL Injection Vuln
  7461. Elecard AVC HD PLAYER (m3u/xpl file) Local Stack Overflow PoC
  7462. RealVNC 4.1.2 (vncviewer.exe) RFB Protocol Remote Code Execution PoC
  7463. phpBLASTER 1.0 RC1 (blaster_user) Blind SQL Injection Exploit
  7464. CMS Mini <= 0.2.2 Remote Command Execution Exploit
  7465. sourdough 0.3.5 Remote File Inclusion Vulnerability
  7466. eVision CMS 2.0 Remote Code Execution Exploit
  7467. phpslash <= 0.8.1.1 Remote Code Execution Exploit
  7468. OpenHelpDesk 1.0.100 eval() Code Execution Exploit (meta)
  7469. CMS from Scratch <= 1.9.1 (fckeditor) Remote File Upload Exploit
  7470. WholeHogSoftware Ware Support Insecure Cookie Handling Vulnerability
  7471. WholeHogSoftware Password Protect Insecure Cookie Handling Vuln
  7472. ClickCart 6.0 (Auth Bypass) Remote SQL Injection Vulnerability
  7473. Groone GLinks 2.1 Remote File Inclusion Vulnerability
  7474. Groone's Guestbook 2.0 Remote File Inclusion Vulnerability
  7475. Online Grades 3.2.4 (Auth Bypass) SQL Injection Vulnerability
  7476. Free Download Manager <= 3.0 Build 844 .torrent BOF Exploit
  7477. Euphonics Audio Player v1.0 (.pls) Local Buffer Overflow Exploit
  7478. Simple Machines Forums (BBCode) Cookie Stealing Vulnerability
  7479. AJA Modules Rapidshare 1.0.0 Remote Shell Upload Vulnerability
  7480. WEBalbum 2.4b (photo.php id) Blind SQL Injection Exploit
  7481. Hex Workshop v6 (ColorMap files .cmap) Invalid Memory Reference PoC
  7482. MyDesing Sayac 2.0 (Auth Bypass) SQL Injection Vulnerability
  7483. 4Site CMS <= 2.6 Multiple Remote SQL Injection Vulnerabilities
  7484. Technote 7.2 Remote File Inclusion Vulnerability
  7485. NaviCopa webserver 3.0.1 (BOF/SD) Multiple Remote Vulnerabilities
  7486. TxtBlog 1.0 Alpha Remote Command Execution Exploit
  7487. DreamPics Photo/Video Gallery Blind SQL Injection Exploit
  7488. Flatnux 2009-01-27 Remote File Inclusion Vulnerability
  7489. Openfiler 2.3 (Auth Bypass) Remote Password Change Exploit
  7490. Euphonics Audio Player 1.0 (.pls) Universal Local Buffer Overflow Exploit
  7491. Euphonics Audio Player 1.0 (.pls) Local Buffer Overflow Exploit (xp/sp3)
  7492. BlazeVideo HDTV Player <= 3.5 PLF Playlist File Remote Overflow Exploit
  7493. Jaws 0.8.8 Multiple Local File Inclusion Vulnerabilities
  7494. Syntax Desktop 2.7 (synTarget) Local File Inclusion Vulnerability
  7495. rgboard v4 5p1 (07.07.27) Multiple Remote Vulnerabilities
  7496. GRBoard 1.8 Multiple Remote File Inclusion Vulnerabilities
  7497. PHPbbBook 1.3 (bbcode.php l) Local File Inclusion Exploit
  7498. Power System Of Article Management (DD/XSS) Vulnerabilities
  7499. Team 1.x (DD/XSS) Multiple Remote Vulnerabilities
  7500. YapBB <= 1.2 (forumID) Blind SQL Injection Exploit
  7501. Novell GroupWise <= 8.0 Malformed RCPT command Off-by-one Exploit
  7502. Free Download Manager 2.5/3.0 (Authorization) Stack BOF PoC
  7503. GR Blog 1.1.4 (Upload/Bypass) Multiple Remote Vulnerabilities
  7504. Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (xp)
  7505. Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (vista)
  7506. UltraVNC/TightVNC Multiple VNC Clients Multiple Integer Overflow PoC
  7507. GR Note 0.94 beta (Auth Bypass) Remote Database Backup Vulnerability
  7508. ClearBudget 0.6.1 Insecure Cookie Handling / LFI Vulnerabilities
  7509. Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities
  7510. dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow Exploit
  7511. FeedMon 2.7.0.0 outline Tag Buffer Overflow Exploit PoC
  7512. ClearBudget 0.6.1 (Misspelled htaccess) Insecure DD Vulnerability
  7513. txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit
  7514. WikkiTikkiTavi 1.11 Remote PHP File Upload Vulnerability
  7515. Simple PHP News 1.0 Remote Command Execution Exploit
  7516. ZeroBoard4 pl8 (07.12.17) Multiple Remote Vulnerabilities
  7517. Mailist 3.0 Insecure Backup/Local File Inclusion Vulnerabilities
  7518. CafeEngine (index.php catid) Remote SQL Injection Vulnerability
  7519. 1024 CMS <= 1.4.4 Remote Command Execution with RFI (c99) Exploit
  7520. SilverNews 2.04 (Auth Bypass/LFI/RCE) Multiple Vulnerabilities
  7521. phpYabs 0.1.2 (Azione) Remote File Inclusion Vulnerability
  7522. Traidnt UP Version 1.0 Remote File Upload Vulnerability
  7523. IF-CMS <= 2.0 (frame.php id) Blind SQL Injection Exploit
  7524. Netgear embedded Linux for the SSL312 router DOS Vulnerability
  7525. w3bcms <= v3.5.0 Multiple Remote Vulnerabilities Exploit
  7526. FeedDemon <=2.7 OPML Outline Tag Buffer Overflow Exploit
  7527. BusinessSpace <= 1.2 (id) Remote SQL Injection Vulnerability
  7528. A Better Member-Based ASP Photo Gallery (entry) SQL Injection Vuln
  7529. Nokia N95-8 (JPG File) Remote Crash PoC
  7530. PHP Director <= 0.21 Remote Command Execution Exploit
  7531. Hedgehog-CMS <= 1.21 Remote Command Execution Exploit
  7532. AdaptCMS Lite 1.4 (XSS/RFI) Multiple Remote Vulnerabilities
  7533. SnippetMaster Webpage Editor 2,2,2 (RFI/XSS) Multiple Vulnerabilities
  7534. FlexCMS (catId) Remote SQL Injection Vulnerability
  7535. ZeroBoardXE 1.1.5 (09.01.22) XSS Vulnerability
  7536. Yet Another NOCC <= 0.1.0 Local File Inclusion Vulnerability
  7537. Squid < 3.1 5 HTTP Version Number Parsing Denial of Service Exploit
  7538. 3Com OfficeConnect Wireless Cable/DSL Router Authentication Bypass
  7539. ZeroShell <= 1.0beta11 Remote Code Execution Vulnerability
  7540. TightVNC Authentication Failure Integer Overflow PoC
  7541. webframe 0.76 Multiple File Inclusion Vulnerabilities
  7542. WB News 2.1.1 config[installdir] Remote File Inclusion Vulnerability
  7543. Gaeste 1.6 (gastbuch.php) Remote File Disclosure Vulnerability
  7544. Hedgehog-CMS 1.21 (LFI) Remote Command Execution Exploit
  7545. Thyme <= 1.3 (export_to) Local File Inclusion Vulnerability
  7546. Papoo CMS 3.x (pfadhier) Local File Inclusion Vulnerability
  7547. q-news 2.0 Remote Command Execution Exploit
  7548. Potato News 1.0.0 (user) Local File Inclusion Vulnerability
  7549. AuthPhp 1.0 (Auth Bypass) SQL Injection Vulnerability
  7550. Mynews 0_10 (Auth Bypass) SQL Injection Vulnerability
  7551. BlueBird Pre-Release (Auth Bypass) SQL Injection Vulnerability
  7552. Fluorine CMS 0.1 rc 1 FD / SQL Injection Command Execution Exploit
  7553. ProFTPd with mod_mysql Authentication Bypass Vulnerability
  7554. TYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File Disclosure Exploit
  7555. SkaDate Online 7 Remote Shell Upload Vulnerability
  7556. Graugon Gallery 1.0 (XSS/SQL/Cookie Bypass) Remote Vulnerabilities
  7557. GeoVision Digital Video Surveillance System (geohttpserver) DT Vuln
  7558. Dacio's CMS 1.08 (XSS/SQL/DD) Multiple Remote Vulnerabilities
  7559. Bloggeruniverse v2Beta (editcomments.php id) SQL Injection Exploit
  7560. Den Dating 9.01(searchmatch.php) SQL Injection Vulnerability
  7561. InselPhoto 1.1 (query) Remote SQL Injection Exploit
  7562. PHP Krazy Image Host Script 1.01 (viewer.php id) SQL Injection Vuln
  7563. Free Joke Script 1.0 Auth Bypass / SQL Injection Vulnerability
  7564. Baran CMS 1.0 Arbitrary ASP File Upload/DB/SQL/XSS/CM Vulns
  7565. IdeaCart 0.02 (LFI/SQL) Multiple Remote Vulnerabilities
  7566. Vlinks 1.1.6 (id) Remote SQL Injection Vulnerability
  7567. Nokia N95-8 browser (setAttributeNode) Method Crash Exploit
  7568. ea-gBook 0.1 Remote Command Execution with RFI (c99) Exploit
  7569. BlogWrite 0.91 Remote FD / SQL Injection Exploit
  7570. CmsFaethon 2.2.0 (info.php item) SQL Command Injection Exploit
  7571. FreeBSD 7.0-RELEASE Telnet Daemon Local Privilege Escalation Exploit
  7572. InselPhoto 1.1 Persistent XSS Vulnerability
  7573. TPTEST <= 3.1.7 Stack Buffer Overflow PoC
  7574. GeoVision LiveX_v8200 ActiveX (LIVEX_~1.OCX) File Corruption PoC
  7575. Falt4 CMS RC4 (fckeditor) Arbitrary File Upload Exploit
  7576. simplePMS CMS 0.1.3a LFI / Remote Command Execution Exploit
  7577. PowerMovieList 0.14b (SQL/XSS) Multiple Remote Vulnerabilities
  7578. NovaBoard 1.0.0 Multiple Remote Vulnerabilities
  7579. MemHT Portal <= 4.0.1 (pvtmsg) Delete All Private Messages Exploit
  7580. SAS Hotel Management System (myhotel_info.asp) SQL Injection Vuln
  7581. YACS CMS 8.11 update_trailer.php Remote File Inclusion Vulnerability
  7582. Enomaly ECP / Enomalism < 2.2.1 Multiple Local Vulnerabilities
  7583. RavenNuke 2.3.0 Multiple Remote Vulnerabilities
  7584. Grestul 1.x Auth Bypass by Cookie SQL Injection Vulnerability
  7585. SAS Hotel Management System Remote Shell Upload Vulnerability
  7586. S-Cms 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns
  7587. pHNews Alpha 1 (header.php mod) SQL Injection Vulnerability
  7588. pHNews Alpha 1 (genbackup.php) Database Disclosure Vulnerability
  7589. Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (meta)
  7590. Firepack (admin/ref.php) Remote Code Execution Exploit
  7591. smNews 1.0 Auth Bypass/Column Truncation Vulnerabilities
  7592. MS Internet Explorer 7 Memory Corruption PoC (MS09-002)
  7593. MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (xp sp2)
  7594. MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (py)
  7595. MS Internet Explorer 7 Memory Corruption PoC (MS09-002) (win2k3sp2)
  7596. phpBB 3 (autopost bot mod <= 0.1.3) Remote File Include Vulnerability
  7597. Got All Media 7.0.0.3 (t00t) Remote Denial of Service Exploit
  7598. i-dreams Mailer 1.2 Final (admin.dat) File Disclosure Vulnerability
  7599. i-dreams GB 5.4 Final (admin.dat) File Disclosure Vulnerability
  7600. i-dreams GB Server (admin.dat) File Disclosure Vulnerability
  7601. Osmodia Bulletin Board 1.x (admin.txt) File Disclosure Vulnerability
  7602. Graugon Forum v1 (id) SQL Command Injection Exploit
  7603. Multiple PDF Readers JBIG2 Local Buffer Overflow PoC
  7604. Mozilla Firefox 3.0.6 (BODY onload) Remote Crash Exploit
  7605. zFeeder 1.6 (admin.php) No Authentication Vulnerability
  7606. pPIM 1.01 (notes.php id) Remote Command Execution Exploit
  7607. Free Arcade Script 1.0 LFI Command Execution Exploit
  7608. Pyrophobia 2.1.3.1 LFI Command Execution Exploit
  7609. Optus/Huawei E960 HSDPA Router SMS XSS Attack
  7610. MLdonkey <= 2.9.7 HTTP DOUBLE SLASH Arbitrary File Disclosure Vuln
  7611. taifajobs <= 1.0 (jobid) Remote SQL Injection Vulnerability
  7612. Adobe Acrobat Reader JBIG2 Local Buffer Overflow PoC #2 0day
  7613. MDPro Module My_eGallery (pid) Remote SQL Injection Exploit
  7614. XGuestBook 2.0 (Auth Bypass) SQL Injection Vulnerability
  7615. Counter Strike Source ManiAdminPlugin 1.x Remote Buffer Overflow PoC
  7616. Qwerty CMS (id) Remote SQL Injection Vulnerability
  7617. pPIM 1.0 Multiple Remote Vulnerabilities
  7618. Netgear WGR614v9 Wireless Router Get Request Denial of Service Vuln
  7619. PenPal 2.0 (Auth Bypass) Remote SQL Injection Vulnerability
  7620. Apple MACOS X xnu <= 1228.x Local Kernel Memory Disclosure Exploit
  7621. SkyPortal Classifieds System 0.12 Contents Change Vulnerability
  7622. SkyPortal Picture Manager 0.11 Contents Change Vulnerability
  7623. SkyPortal WebLinks 0.12 Contents Change Vulnerability
  7624. Golabi CMS Remote File Inclusion Vulnerability
  7625. DesignerfreeSolutions Newsletter Manager Pro Auth Bypass Vuln
  7626. Coppermine Photo Gallery <= 1.4.20 (BBCode IMG) Privilege Escalation
  7627. Coppermine Photo Gallery <= 1.4.20 (IMG) Privilege Escalation Exploit
  7628. BannerManager 0.81 (Auth Bypass) SQL Injection Vulnerability
  7629. POP Peeper 3.4.0.0 UIDL Remote Buffer Overflow Exploit (SEH)
  7630. Orbit <= 2.8.4 Long Hostname Remote Buffer Overflow Exploit
  7631. SkyPortal Downloads Manager v1.1 Remote Contents Change Vuln
  7632. Hex Workshop v6 (.HEX File) Local Code Execution Exploit
  7633. Irokez BLog 0.7.3.2 (XSS/RFI/BSQL) Multiple Remote Vulnerabilities
  7634. Demium CMS 0.2.1B Multiple Vulnerabilities and Exploit
  7635. HTC Touch vCard over IP Denial of Service Exploit
  7636. Merak Media PLayer 3.2 m3u File Local Buffer Overflow Exploit (SEH)
  7637. BlogMan 0.45 Multiple Remote Vulnerabilities
  7638. EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities
  7639. Novell eDirectory iMonitor (Accept-Language) Request BOF PoC
  7640. Document Library 1.0.1 Arbitrary Change Admin Vulnerability
  7641. Digital Interchange Calendar 5.7.13 Contents Change Vulnerability
  7642. Access2asp imageLibrary Arbitrary ASP Shell Upload Vulnerability
  7643. Graugon PHP Article Publisher 1.0 (SQL/CH) Multiple Remote Vulns
  7644. Joomla com_digistore (pid) Blind SQL Injection Exploit
  7645. Media Commands (M3U,M3l,TXT,LRC Files) Local Heap Overflow PoC
  7646. Joomla/Mambo Component eXtplorer Code Execution Vulnerability
  7647. Media Commands (m3u File) Local SEH Overwrite Exploit
  7648. VUplayer 2.49 .CUE File Local Buffer Overflow Exploit
  7649. RitsBlog 0.4.2 (AB/XSS) Multiple Remote Vulnerabilities
  7650. Zabbix 1.6.2 Frontend Multiple Vulnerabilities
  7651. BlindBlog 1.3.1 (SQL/AB/LFI) Multiple Remote Vulnerabilities
  7652. EFS Easy Chat Server Authentication Request BOF Exploit (SEH)
  7653. Sopcast SopCore Control (sopocx.ocx) Command Execution Exploit
  7654. Imera ImeraIEPlugin ActiveX Control Remote Code Execution Exploit
  7655. ghostscripter Amazon Shop (XSS/DT/RFI) Multiple Vulnerabilities
  7656. Yaws < 1.80 (multiple headers) Remote Denial of Service Exploit
  7657. EFS Easy Chat Server (XSRF) Change Admin Pass Vulnerability
  7658. NovaBoard <= 1.0.1 (message) Persistent XSS Vulnerability
  7659. Jogjacamp JProfile Gold (id_news) Remote SQL Injection Vulnerability
  7660. MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (fast)
  7661. EFS Easy Chat Server Authentication Request Buffer Overflow Exploit (pl)
  7662. Easy File Sharing Web Server 4.8 File Disclosure Vulnerability
  7663. Easy Web Password 1.2 Local Heap Memory Consumption PoC
  7664. Winamp <= 5.541 Skin Universal Buffer Overflow Exploit
  7665. Media Commands .m3l File Local Buffer Overflow Exploit
  7666. SupportSoft DNA Editor Module (dnaedit.dll) Code Execution Exploit
  7667. CelerBB 0.0.2 Multiple Remote Vulnerabilities
  7668. Media Commands (m3u File) Universal SEH Overwrite Exploit
  7669. Multiple Vendors libc:fts_*() Local Denial of Service Exploit
  7670. Joomla com_ijoomla_archive Blind SQL Injection Exploit
  7671. Blue Eye CMS <= 1.0.0 Remote Cookie SQL Injection Vulnerability
  7672. Wili-CMS 0.4.0 (RFI/LFI/AB) Multiple Remote Vulnerabilities
  7673. isiAJAX v1 (praises.php id) Remote SQL Injection Vulnerability
  7674. OneOrZero Helpdesk <= 1.6.5.7 Local File Inclusion Vulnerability
  7675. nForum 1.5 Multiple Remote SQL Injection Vulnerabilities
  7676. Nokia Multimedia Player 1.0 (playlist) Universal SEH Overwrite Exploit
  7677. CMS S.Builder <= 3.7 Remote File Inclusion Vulnerability
  7678. Belkin BullDog Plus UPS-Service Buffer Overflow Exploit
  7679. Realtek Sound Manager 1.15.0.0 PlayList SEH Overwrite Exploit
  7680. mks_vir 9b < 1.2.0.0b297 (mksmonen.sys) Privilege Escalation Exploit
  7681. EO Video v1.36 PlayList SEH Overwrite Exploit
  7682. RadASM 2.2.1.5 (.RAP File) Local Stack Overflow Exploit
  7683. MediaCoder 0.6.2.4275 (m3u File) Universal Stack Overflow Exploit
  7684. MediaCoder 0.6.2.4275 Universal Buffer Overflow Exploit (SEH)
  7685. eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH)
  7686. PHP Director <= 0.21 (sql into outfile) eval() Injection Exploit
  7687. PHPRecipeBook 2.24 (base_id) Remote SQL Injection Vulnerability
  7688. Woltlab Burning Board 3.0.x Multiple Remote Vulnerabilities
  7689. CS-Cart 2.0.0 Beta 3 (product_id) SQL Injection Vulnerability
  7690. phpCommunity 2.1.8 (SQL/DT/XSS) Multiple Vulnerabilities
  7691. PHP-Fusion Mod Book Panel (bookid) SQL Injection Vulnerability
  7692. Addonics NAS Adapter Post-Auth Denial of Service Exploit
  7693. CMS WEBjump! Multiple SQL Injection Vulnerabilities
  7694. VUPlayer <= 2.49 .cue File Universal Buffer Overflow Exploit
  7695. IBM Director <= 5.20.3su2 CIM Server Remote DoS Vulnerability
  7696. NextApp Echo < 2.1.1 XML Injection Vulnerability
  7697. RainbowPlayer 0.91 (playlist) Universal SEH Overwrite Exploit
  7698. PHP-Fusion Mod Book Panel (course_id) SQL Injection Vulnerability
  7699. WeBid <= 0.7.3 RC9 Multiple Remote File Inclusion Vulnerabilities
  7700. Wordpress MU < 2.7 'HOST' HTTP Header XSS Vulnerability
  7701. Joomla Djice Shoutbox 1.0 Permanent XSS Vulnerability
  7702. RoomPHPlanning <= 1.6 (userform.php) Create Admin User Exploit
  7703. GuildFTPd FTP Server 0.999.14 Remote Delete Files Exploit
  7704. Foxit Reader 3.0 (<= Build 1301) PDF Buffer Overflow Exploit (Univ.)
  7705. Traidnt up 2.0 (Cookie) Add Extension By Pass Exploit
  7706. POP Peeper 3.4.0.0 Date Remote Buffer Overflow Exploit
  7707. PhpMySport 1.4 (XSS/SQL) Multiple Remote Vulnerabilities
  7708. JDKChat 1.5 Remote Integer Overflow PoC
  7709. GeoVision LiveAudio ActiveX Remote Freed-Memory Access Exploit
  7710. YAP 1.1.1 (index.php page) Local File Inclusion Vulnerability
  7711. Morovia Barcode ActiveX 3.6.2 (MrvBarCd.dll) Insecure Method Exploit
  7712. Kim Websites 1.0 (Auth Bypass) SQL Injection Vulnerability
  7713. UBB.threads 5.5.1 (message) Remote SQL Injection Vulnerability
  7714. Serv-U 7.4.0.1 (MKD) Create Arbitrary Directories Exploit
  7715. Serv-U 7.4.0.1 (SMNT) Denial of Service Exploit (post auth)
  7716. VLC 0.9.8a Web UI (input) Remote Denial of Service Exploit
  7717. Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit (multi target)
  7718. PPLive <= 1.9.21 (/LoadModule) URI Handlers Argument Injection Vuln
  7719. Beerwin's PHPLinkAdmin 1.0 RFI/SQL Injection Vulnerabilities
  7720. YAP 1.1.1 Blind SQL Injection/SQL Injection Vulnerabilities
  7721. Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode Dereference Crash
  7722. phpComasy 0.9.1 (entry_id) SQL Injection Vulnerability
  7723. WinAsm Studio 5.1.5.0 Local Heap Overflow PoC
  7724. Gretech GOM Encoder 1.0.0.11 (Subtitle File) Buffer Overflow PoC
  7725. PHPRunner 4.2 (SearchOption) Blind SQL Injection Vulnerability
  7726. Talkative IRC 0.4.4.16 Remote Stack Overflow Exploit (SEH)
  7727. GDL 4.x (node) Remote SQL Injection Vulnerability
  7728. Wordpress Plugin fMoblog 2.1 (id) SQL Injection Vulnerability
  7729. Mega File Hosting Script 1.2 (cross.php url) RFI Vulnerability
  7730. CDex 1.70b2 (.ogg) Local Buffer Overflow Exploit (xp/ sp3)
  7731. Chasys Media Player 1.1 (.pls) Local Buffer Overflow PoC (SEH)
  7732. Chasys Media Player 1.1 (.pls) Local Stack overflow Exploit
  7733. Chasys Media Player 1.1 (.pls) Stack Overflow Exploit #2
  7734. Chasys Media Player 1.1 (.m3u) Stack Overflow Exploit
  7735. Icarus 2.0 (.PGN File) Local Stack Overflow Exploit (SEH)
  7736. Facil-CMS 0.1RC2 Multiple Remote Vulnerabilities
  7737. Advanced Image Hosting (AIH) 2.3 (gal) Blind SQL Injection Vuln
  7738. Pivot 1.40.6 Remote Arbitrary File Deletion Vulnerability
  7739. DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vulnerability
  7740. ModSecurity < 2.5.9 Remote Denial of Service Vulnerability
  7741. Chasys Media Player 1.1 .cue File Stack Overflow Exploit
  7742. Bloginator v1a (Cookie Bypass/SQL) Multiple Remote Vulnerabilities
  7743. Bloginator v1a SQL Command Injection via Cookie Bypass Exploit
  7744. SW-HTTPD Server 0.x Remote Denial of Service Exploit
  7745. Chasys Media Player (.lst playlist) Local Buffer Overflow Exploit
  7746. Hannon Hill Cascade Server Command Execution Vulnerability (post auth)
  7747. POP Peeper 3.4.0.0 (From) Remote Buffer Overflow Exploit (SEH)
  7748. BS.Player <= 2.34 Build 980 (.bsl) Local Buffer Overflow Exploit (SEH)
  7749. CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Privilege Escalation Exploit
  7750. BS.Player 2.34 (.bsl) Universal SEH Overwrite Exploit
  7751. Pixie CMS (XSS/SQL) Multiple Remote Vulnerabilities
  7752. Racer 0.5.3b5 Remote Stack Buffer Overflow Exploit
  7753. WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injection Exploit
  7754. SuperNews 1.5 (valor.php noticia) SQL Injection Vulnerability
  7755. Sysax Multi Server 4.3 Remote Arbitrary Delete Files Exploit
  7756. Orbit Downloader 2.8.7 Arbitrary File Deletion Vulnerability
  7757. X-BLC 0.2.0 (get_read.php section) SQL Injection Vulnerability
  7758. FreeBSD 7.x (Dumping Environment) Local Kernel Panic Exploit
  7759. Gigaset SE461 WiMAX router Remote Denial of Service Vulns
  7760. FreeBSD 7.0/7.1 (ktimer) Local Kernel Root Exploit
  7761. Mac OS X xnu <= 1228.3.13 (zip-notify) Remote Kernel Overflow PoC
  7762. Mac OS X xnu <= 1228.3.13 (macfsstat) Local Kernel Memory Leak/DoS
  7763. Mac OS X xnu <= 1228.3.13 (profil) Kernel Memory Leak/DoS PoC
  7764. Mac OS X xnu <=1228.x (vfssysctl) Local Kernel DoS PoC
  7765. Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel Root Exploit
  7766. Zinf Audio Player 2.2.1 (.pls) Universal Seh Overwrite Exploit
  7767. PHPizabi v0.848b C1 HFP1-3 Remote Command Execution Exploit
  7768. Rittal CMC-TC Processing Unit II Multiple Vulnerabilities
  7769. eXeScope 6.50 Local Buffer Overflow Exploit
  7770. Pluck CMS 4.6.1 (module_pages_site.php post) LFI Exploit
  7771. Codice CMS 2 Remote SQL Command Execution Exploit
  7772. Telnet-Ftp Service Server v1.x Multiple Vulnerabilities (post auth)
  7773. POP Peeper 3.4.0.0 .eml file Universal SEH Overwrite Exploit
  7774. POP Peeper 3.4.0.0 .html file Universal SEH Overwrite Exploit
  7775. Syzygy CMS 0.3 LFI/SQL Command Injection Exploit
  7776. Free Arcade Script 1.0 Auth Bypass (SQL) / Upload Shell Vulnerabilities
  7777. Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability
  7778. PHPizabi v0.848b C1 HFP1 Remote Privilege Escalation Vulnerability
  7779. Adobe Acrobat Reader JBIG2 Universal Exploit Bind Shell port 5500
  7780. Microsoft GdiPlus EMF GpFont.SetData Integer Overflow PoC
  7781. SurfMyTV Script 1.0 (view.php id) SQL Injection Vulnerability
  7782. Femitter FTP Server 1.x Multiple Vulnerabilities (post auth)
  7783. IncrediMail 5.86 (XSS) Script Execution Exploit
  7784. Mozilla Firefox XSL Parsing Remote Memory Corruption PoC 0day
  7785. PHPizabi v0.848b C1 HFP1-3 Remote Arbitrary File Upload Exploit
  7786. WeBid 0.7.3 RC9 (upldgallery.php) Remote File Upload Vulnerability
  7787. PhotoStand 1.2.0 Remote Command Execution Exploit
  7788. blogplus 1.0 Multiple Local File Inclusion Vulnerabilities
  7789. Acute Control Panel 1.0.0 (SQL/RFI) Multiple Remote Vulnerabilities
  7790. Simply Classified 0.2 (category_id) SQL Injection Vulnerability
  7791. Free PHP Petition Signing Script (Auth Bypass) SQL Injection Vuln
  7792. XM Easy Personal FTP Server <= 5.7.0 (NLST) DoS Exploit
  7793. FreeSSHd 1.2.1 (rename) Remote Buffer Overflow Exploit (SEH)
  7794. Arcadwy Arcade Script (username) Static XSS Vulnerability
  7795. Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 File Disclosure Vulnerability
  7796. My Simple Forum 7.1 (LFI) Remote Command Execution Exploit
  7797. Abee Chm Maker 1.9.5 (CMP File) Stack overflow Exploit
  7798. PowerCHM 5.7 (hhp File) Stack Overflow poC
  7799. PowerCHM 5.7 (hhp) Local Buffer Overflow Exploit
  7800. glFusion <= 1.1.2 COM_applyFilter()/order SQL Injection Exploit
  7801. pam-krb5 < 3.13 Local Privilege Escalation Exploit
  7802. Arcadwy Arcade Script (Auth Bypass) Insecure Cookie Handling Vuln
  7803. iWare CMS 5.0.4 Multiple Remote SQL Injection Vulnerabilities
  7804. Firefox 3.0.x (XML Parser) Memory Corruption / DoS PoC
  7805. Diskos CMS Manager (SQL/DB/Auth Bypass) Multiple Vulnerabilities
  7806. Wireshark <= 1.0.6 PN-DCP Format String Exploit PoC
  7807. BandSite CMS 1.1.4 (members.php memid) SQL Injection Vulnerability
  7808. Sami HTTP Server 2.x (HEAD) Remote Denial of Service Exploit
  7809. Abee Chm eBook Creator 2.11 (FileName) Local Stack Overflow Exploit
  7810. AtomixMP3 <= 2.3 (playlist) Universal SEH Overwrite Exploit
  7811. Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow
  7812. Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow PoC
  7813. Gravy Media CMS 1.07 Multiple Remote Vulnerabilities
  7814. NOKIA Siemens FlexiISN 3.1 Multiple Auth Bypass Vulnerabilities
  7815. X-Forum 0.6.2 Remote Command Execution Exploit
  7816. JobHut <= 1.2 (pk) Remote SQL Injection Vulnerability
  7817. Family Connection 1.8.1 Multiple Remote Vulnerabilities
  7818. Opera 9.64 (7400 nested elements) XML Parsing Remote Crash Exploit
  7819. Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow Exploit
  7820. Trend Micro Internet Security Pro 2009 Priviliege Escalation PoC
  7821. Community CMS 0.5 Multiple SQL Injection Vulnerabilities
  7822. Podcast Generator <= 1.1 Remote Code Execution Exploit
  7823. Safari 3.2.2/4b (nested elements) XML Parsing Remote Crash Exploit
  7824. VirtueMart <= 1.1.2 Remote SQL Injection Exploit (meta)
  7825. VirtueMart <= 1.1.2 Multiple Remote Vulnerabilities
  7826. webEdition <= 6.0.0.4 (WE_LANGUAGE) Local File Inclusion Vulnerability
  7827. JobHut 1.2 Remote Password Change/Delete/Activate User Vulnerability
  7828. PHPRecipeBook 2.39 (course_id) Remote SQL Injection Vulnerability
  7829. vsp stats processor 0.45 (gamestat.php gameID) SQL Injection Vuln
  7830. PrecisionID Datamatrix ActiveX Arbitrary File Overwrite Vuln
  7831. Sun Calendar Express Web Server (DoS/XSS) Multiple Remote Vulns
  7832. Koschtit Image Gallery 1.82 Multiple Local File Inclusion Vulnerabilities
  7833. DeepBurner 1.9.0.228 Stack Buffer Overflow (SEH) PoC
  7834. Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit
  7835. XBMC 8.10 (GET Requests) Multiple Remote Buffer Overflow PoC
  7836. XBMC 8.10 (Get Request) Remote Buffer Overflow Exploit (win)
  7837. XBMC 8.10 (takescreenshot) Remote Buffer Overflow Exploit
  7838. XBMC 8.10 (get tag from file name) Remote Buffer Overflow Exploit
  7839. MyioSoft Ajax Portal 3.0 (page) SQL Injection Vulnerability
  7840. TinyPHPForum 3.61 File Disclosure / Code Execution Vulnerabilities
  7841. UltraISO <= 9.3.3.2685 CCD/IMG Universal Buffer Overflow Exploit
  7842. IBM DB2 < 9.5 pack 3a Malicious Connect Denial of Service Exploit
  7843. IBM DB2 < 9.5 pack 3a Malicious Data Stream Denial of Service Exploit
  7844. ActiveKB Knowledgebase (loadpanel.php Panel) Local File Inclusion Vuln
  7845. glFusion <= 1.1.2 COM_applyFilter()/cookies Blind SQL Injection Exploit
  7846. form2list (page.php id) Remote SQL Injection Vulnerability
  7847. Family Connections <= 1.8.2 Remote Shell Upload Exploit
  7848. Gravity Board X 2.0b SQL Injection / Post Auth Code Execution
  7849. AdaptBB 1.0 (topic_id) SQL Injection / Credentials Disclosure Exploit
  7850. Amaya 11.1 XHTML Parser Remote Buffer Overflow PoC
  7851. Joomla Component com_bookjoomlas 0.1 SQL Injection Vulnerability
  7852. XBMC 8.10 GET Request Remote Buffer Overflow Exploit (SEH) (univ)
  7853. FlexCMS Calendar (ItemId) Blind SQL Injection Vulnerability
  7854. Mozilla Firefox XSL Parsing Remote Memory Corruption PoC #2
  7855. iDB 0.2.5pa SVN 243 (skin) Local File Inclusion Exploit
  7856. UltraISO <= 9.3.3.2685 .ui Off By One / Buffer Overflow PoC
  7857. Pirelli Discus DRG A225 wifi router WPA2PSK Default Algorithm Exploit
  7858. Unsniff Network Analyzer 1.0 (usnf) Local Heap Overflow PoC
  7859. Family Connections CMS <= 1.8.2 Blind SQL Injection Vulnerability
  7860. Lanius CMS <= 0.5.2 Remote Arbitrary File Upload Exploit
  7861. XBMC 8.10 (HEAD) Remote Buffer Overflow Exploit (SEH)
  7862. SASPCMS 0.9 Multiple Remote Vulnerabilities
  7863. Joomla Component Maian Music 1.2.1 (category) SQL Injection Vuln
  7864. Joomla Component MailTo (article) SQL Injection Vulnerability
  7865. Joomla Component Cmimarketplace (viewit) Directory Traversal Vuln
  7866. peterConnects Web Server Traversal Arbitrary File Access Vulnerability
  7867. Linux Kernel < 2.6.29 exit_notify() Local Privilege Escalation Exploit
  7868. GOM Player 2.1.16.6134 Subtitle Local Buffer Overflow PoC
  7869. OTSTurntables 1.00.027 (.m3u/.ofl file) Universal BOF Exploit
  7870. Photo Graffix 3.4 Multiple Remote Vulnerabilities
  7871. Xplode CMS (wrap_script) Remote SQL Injection Vulnerability
  7872. WebFileExplorer 3.1 (DB.MDB) Database Disclosure Vulnerability
  7873. Geeklog <= 1.5.2 SEC_authenticate() SQL Injection Exploit
  7874. Exjune Guestbook v2 Remote Database Disclosure Exploit
  7875. SWF Opener 1.3 (.swf File) Off By One Buffer Overflow PoC
  7876. BackendCMS 5.0 (main.asp id) SQL Injection Vulnerability
  7877. Simbas CMS 2.0 (Auth Bypass) SQL Injection Vulnerability
  7878. WebFileExplorer 3.1 (Auth Bypass) SQL Injection Vulnerability
  7879. AdaptBB 1.0b Multiple Remote Vulnerabilities
  7880. net2ftp <= 0.97 Cross-Site Scripting/Request Forgery Vulnerabilities
  7881. My Dealer CMS 2.0 (Auth Bypass) SQL Injection Vulnerability
  7882. Absolute Form Processor XE-V 1.5 (Auth Bypass) SQL Injection Vuln
  7883. Dynamic Flash Forum 1.0 Beta Multiple Remote Vulnerabilities
  7884. PHP-Agenda <= 2.2.5 Remote File Overwriting Vulnerabilities
  7885. Loggix Project 9.4.5 (refer_id) Blind SQL Injection Vulnerability
  7886. Xilisoft Video Converter Wizard 3 .CUE File Stack Buffer Overflow PoC
  7887. Chance-i DiViS-Web DVR System ActiveX Control Heap Overflow PoC
  7888. Chance-i DiViS DVR System Web-server Directory Traversal Vulnerability
  7889. Cisco ASA/PIX Appliances Fail to Properly Check Fragmented TCP Packets
  7890. moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vulnerabilities
  7891. Redaxscript 0.2.0 (language) Local File Inclusion Vulnerability
  7892. w3bcms Gaestebuch 3.0.0 Blind SQL Injection Exploit
  7893. FunkyASP AD System 1.1 Remote Shell Upload Vulnerability
  7894. ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study)
  7895. Flatnuke <= 2.7.1 (level) Remote Privilege Escalation Exploit
  7896. HTML Email Creator <= 2.1b668 (html) Local SEH Overwrite Exploit
  7897. Mini-stream Ripper (.M3U File) Local Stack Overflow PoC
  7898. WM Downloader (.M3U File) Local Stack Overflow PoC
  7899. RM Downloader (.M3U File) Local Stack Overflow PoC
  7900. Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC
  7901. OpenBSD <= 4.5 (IP datagrams) Remote DOS Vulnerability
  7902. ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC
  7903. X10Media Mp3 Search Engine < 1.6.2 Admin Access Vulnerability
  7904. Yellow Duck Weblog 2.1.0 (lang) Local File Inclusion Vulnerability
  7905. RM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit
  7906. WM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit
  7907. ASX to MP3 Converter 3.0.0.7 .m3u Universal Stack Overflow Exploit
  7908. Mini-stream RM-MP3 Converter 3.0.0.7 .m3u Stack Overflow Exploit
  7909. XEngineSoft PMS/MGS/NM/AMS 1.0 (Auth Bypass) SQL Injection Vulns
  7910. FreznoShop 1.3.0 (id) Remote SQL Injection Vulnerability
  7911. Mini-stream Ripper 3.0.1.1 .m3u Universal Stack Overflow Exploit
  7912. e107 Plugin userjournals_menu (blog.id) SQL Injection Vulnerability
  7913. ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits
  7914. ftpdmin 0.96 Arbitrary File Disclosure Exploit
  7915. BulletProof FTP Client 2009 (.bps) Buffer Overflow Exploit (SEH)
  7916. Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [1]
  7917. Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [2]
  7918. Jamroom (index.php t) Local File Inclusion Vulnerability
  7919. AbleSpace 1.0 (XSS/BSQL) Multiple Remote Vulnerabilities
  7920. PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities
  7921. Shadow Stream Recorder (.m3u file) Universal Stack Overflow Exploit
  7922. Easy RM to MP3 Converter Universal Stack Overflow Exploit
  7923. MonGoose 2.4 Webserver Directory Traversal Vulnerability (win)
  7924. Steamcast 0.9.75b Remote Denial of Service Exploit
  7925. OpenBSD <= 4.5 IP datagram Null Pointer Deref DoS Exploit
  7926. GuestCal 2.1 (index.php lang) Local File Inclusion Vulnerability
  7927. Aqua CMS (username) SQL Injection Vulnerability
  7928. RQMS (Rash) <= 1.2.2 Multiple SQL Injection Vulnerabilities
  7929. PowerCHM 5.7 (Long URL) Local Stack Overflow PoC
  7930. W2B phpEmployment (conf.inc) File Disclosure VUlnerability
  7931. Job2C 4.2 (profile) Remote Shell Upload Vulnerability
  7932. phpAdBoard (conf.inc) Remote Config File Disclosure Vulnerability
  7933. phpGreetCards (conf.inc) Config File Disclosure Vulnerability
  7934. W2B Restaurant 1.2 (conf.inc) Config File Disclosure Vulnerability
  7935. phpAdBoardPro (config.inc) Config File Disclosure Vulnerability
  7936. phpDatingClub (conf.inc) File Disclosure Vulnerability
  7937. Job2C (conf.inc) Config File Disclosure Vulnerability
  7938. Job2C 4.2 (adtype) Local File Inclusion Vulnerability
  7939. Star Downloader Free <= 1.45 (.dat) Universal SEH Overwrite Exploit
  7940. MS Windows Media Player (.mid File) Integer Overflow PoC
  7941. FreeWebshop.org 2.2.9 RC2 (lang_file) Local File Inclusion Vulnerability
  7942. Zervit Webserver 0.02 Remote Buffer Overflow PoC
  7943. Geeklog <= 1.5.2 savepreferences()/*blocks[] SQL Injection Exploit
  7944. NetHoteles 2.0/3.0 (Auth Bypass) SQL Injection Vulnerability
  7945. Online Password Manager 4.1 Insecure Cookie Handling Vulnerability
  7946. Apollo 37zz (M3u File) Local Heap Overflow PoC
  7947. Elecard AVC HD Player .XPL Stack Buffer Overflow (SEH) PoC
  7948. webSPELL 4.2.0c Bypass BBCode XSS Cookie Stealing Vulnerability
  7949. DNS Tools (PHP Digger) Remote Command Execution Vuln
  7950. cpCommerce 1.2.8 (id_document) Blind SQL Injection Vulnerability
  7951. Oracle APEX 3.2 Unprivileged DB users can see APEX password hashes
  7952. NetHoteles 3.0 (ficha.php) SQL Injection Vulnerability
  7953. Apache Geronimo <= 2.1.3 Multiple Directory Traversal Vulnerabilities
  7954. eLitius 1.0 (manage-admin.php) Add Admin/Change Password Exploit
  7955. SMA-DB 0.3.13 Multiple Remote File Inclusion Vulnerabilities
  7956. chCounter 3.1.3 (Login Bypass) SQL Injection Vulnerability
  7957. MagicISO CCD/Cue Local Heap Overflow Exploit PoC
  7958. Zervit Webserver 0.02 Remote Directory Traversal Vulnerability
  7959. Tiny Blogr 1.0.0 rc4 (Auth Bypass) SQL Injection Vulnerability
  7960. Microsoft Media Player (quartz.dll .mid) Denial of Service Exploit
  7961. Microsoft GDI Plugin .png Infinite Loop Denial of Service PoC
  7962. Microsoft Media Player (quartz.dll .wav) Multiple Remote DoS Vulns
  7963. Limbo CMS 1.0.4.2 CSRF Privilege Escalation PoC
  7964. XRDP <= 0.4.1 Remote Buffer Overflow PoC (pre-auth)
  7965. cTorrent/DTorrent (.Torrent File) Buffer Overflow Exploit
  7966. ClanTiger < 1.1.1 Multiple Cookie Handling Vulnerabilities
  7967. ClanTiger <= 1.1.1 (Auth Bypass) SQL Injection Vulnerability
  7968. ClanTiger <= 1.1.1 (slug) Blind SQL Injection Exploit
  7969. e-cart.biz Shopping Cart Arbitrary File Upload Vulnerability
  7970. Online Guestbook Pro (display) Blind SQL Injection Vulnerability
  7971. Online Email Manager Insecure Cookie Handling Vulnerability
  7972. Hot Project v7 (Auth Bypass) SQL Injection Vulnerability
  7973. Linux Kernel 2.6 UDEV Local Privilege Escalation Exploit
  7974. MS Internet Explorer EMBED Memory Corruption PoC (MS09-014)
  7975. Multi-lingual E-Commerce System 0.2 Multiple Remote Vulnerabilities
  7976. Studio Lounge Address Book 2.5 (profile) Shell Upload Vulnerability
  7977. Seditio CMS Events Plugin (c) Remote SQL Injection Vulnerability
  7978. Flatnux 2009-03-27 (Upload/ID) Multiple Remote Vulnerabilities
  7979. 1by1 1.67 (.m3u File) Local Stack Overflow PoC
  7980. Groovy Media Player 1.1.0 (.m3u File) Local Stack Overflow PoC
  7981. webClassifieds 2005 (Auth Bypass) Insecure Cookie Handling Vuln
  7982. EZ Webitor (Auth Bypass) SQL Injection Vulnerability
  7983. Pligg 9.9.0 (editlink.php id) Blind SQL Injection Exploit
  7984. CoolPlayer Portable 2.19.1 (.m3u File) Local Stack Overflow PoC
  7985. Addonics NAS Adapter (bts.cgi) Remote DoS Exploit (post-auth)
  7986. WysGui CMS 1.2b (Insecure Cookie Handling) Blind SQL Injection Exploit
  7987. WB News 2.1.2 Insecure Cookie Handling Vulnerability
  7988. FunGamez rc1 (AB/LFI) Multiple Remote Vulnerabilities
  7989. TotalCalendar 2.4 (inc_dir) Remote File Inclusion Vulnerability
  7990. e107 <= 0.7.15 (extended_user_fields) Blind SQL Injection Exploit
  7991. TotalCalendar 2.4 Remote Password Change Exploit
  7992. Creasito e-Commerce 1.3.16 (Auth Bypass) SQL Injection Vuln
  7993. eLitius 1.0 Arbitrary Database Backup Exploit
  7994. Dokeos LMS <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit
  7995. Zervit Webserver 0.3 Remote Denial Of Service Exploit
  7996. CRE Loaded 6.2 (products_id) SQL Injection Vulnerability
  7997. PastelCMS 0.8.0 (LFI/SQL) Multiple Remote Vulnerabilities
  7998. TotalCalendar 2.4 (include) Local File Inclusion Vulnerability
  7999. NotFTP 1.3.1 (newlang) Local File Inclusion Vulnerability
  8000. Quick.Cms.Lite 0.5 (id) Remote SQL Injection Vulnerability
  8001. VS PANEL 7.3.6 (Cat_ID) Remote SQL Injection Vulnerability
  8002. Oracle RDBMS 10.2.0.3/11.1.0.6 TNS Listener PoC (CVE-2009-0991)
  8003. I-Rater Pro/Plantinum v4 (Auth Bypass) SQL Injection Vulnerability
  8004. Studio Lounge Address Book 2.5 Authentication Bypass Vulnerability
  8005. MixedCMS 1.0b (LFI/SU/AB/FD) Multiple Remote Vulnerabilities
  8006. Xitami Web Server <= 5.0 Remote Denial of Service Exploit
  8007. Counter Strike Source ManiAdminPlugin v2 Remote Crash Exploit
  8008. Dokeos LMS <= 1.8.5 (include) Remote Code Execution Exploit
  8009. elkagroup Image Gallery 1.0 Arbitrary File Upload Vulnerability
  8010. 5 star Rating 1.2 (Auth Bypass) SQL Injection Vulnerability
  8011. WebPortal CMS 0.8b Multiple Remote/Local File Inclusion Vulnerabilities
  8012. Joomla Component rsmonials Remote Cross Site Scxripting Exploit
  8013. Femitter FTP Server 1.03 Arbitrary File Disclosure Exploit
  8014. CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit
  8015. CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit #2
  8016. FOWLCMS 1.1 (AB/LFI/SU) Multiple Remote Vulnerabilities
  8017. Zervit HTTP Server <= 0.3 (sockets++ crash) Remote Denial of Service
  8018. Norton Ghost Support module for EasySetup wizard Remote DoS PoC
  8019. Home Web Server <= r1.7.1 (build 147) Gui Thread-Memory Corruption
  8020. Dream FTP Server 1.02 (users.dat) Arbitrary File Disclosure Exploit
  8021. Popcorn 1.87 Remote Heap Overflow Exploit PoC
  8022. CoolPlayer Portable 2.19.1 (Skin) Buffer Overflow Exploit
  8023. Absolute Form Processor XE-V 1.5 (auth Bypass) SQL Injection Vuln
  8024. Absolute Form Processor XE-V 1.5 Insecure Cookie Handling Vuln
  8025. Absolute Form Processor XE-V 1.5 Remote Change Pasword Exploit
  8026. SDP Downloader v2.3.0 (.ASX File) Local Heap Overflow PoC
  8027. Photo-Rigma.BiZ v30 (SQL/XSS) Multiple Remote Vulnerabilities
  8028. Pragyan CMS 2.6.4 Multiple SQL Injection Vulnerabilities
  8029. libvirt_proxy <= 0.5.1 Local Privilege Escalation Exploit
  8030. Destiny Media Player 1.61 (.rdl) Local Buffer Overflow Exploit
  8031. SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH)
  8032. dWebPro 6.8.26 (DT/FD) Multiple Remote Vulnerabilities
  8033. Invision Power Board 3.0.0b5 Active XSS & Path Disclosure Vulns
  8034. Opencart 1.1.8 (route) Local File Inclusion Vulnerability
  8035. SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH) #2
  8036. Zoom Player Pro v.3.30 .m3u File Buffer Overflow Exploit (seh)
  8037. Icewarp Merak Mail Server 9.4.1 Base64FileEncode() BOF PoC
  8038. LightBlog <= 9.9.2 (register.php) Remote Code Execution Exploit
  8039. iodined <= 0.4.2-2 (forged DNS packet) Denial of Service Exploit
  8040. DEW-NEWphpLinks 2.0 (LFI/XSS) Multiple Remote Vulnerabilities
  8041. Thickbox Gallery v2 (index.php ln) Local File Inclusion Vulnerability
  8042. EZ-Blog Beta2 (category) Remote SQL Injection Vulnerability
  8043. ECShop 2.5.0 (order_sn) Remote SQL Injection Vulnerability
  8044. Flatchat 3.0 (pmscript.php with) Local File Inclusion Vulnerability
  8045. Teraway LinkTracker 1.0 Insecure Cookie Handling Vulnerability
  8046. Teraway FileStream 1.0 Insecure Cookie Handling Vulnerability
  8047. Teraway LiveHelp 2.0 Insecure Cookie Handling Vulnerability
  8048. Teraway LinkTracker 1.0 Remote Password Change Exploit
  8049. Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploit
  8050. ABC Advertise 1.0 Admin Password Disclosure Vulnerability
  8051. Linux Kernel 2.6.x SCTP FWD Memory Corruption Remote Exploit
  8052. VisionLMS 1.0 (changePW.php) Remote Password Change Exploit
  8053. MIM: InfiniX 1.2.003 Multiple SQL Injection Vulnerabilities
  8054. webSPELL <= 4.2.0d Local File Disclosure Exploit (.c linux)
  8055. Autodesk IDrop ActiveX Remote Code Execution Exploit
  8056. Quick 'n Easy Web Server 3.3.5 Arbitrary File Disclosure Exploit
  8057. Symantec Fax Viewer Control 10 (DCCFAXVW.DLL) Remote BOF Exploit
  8058. eLitius 1.0 (banner-details.php id) SQL Injection Vulnerability
  8059. Baby Web Server 2.7.2.0 Arbitrary File Disclosure Exploit
  8060. ProjectCMS 1.0b (index.php sn) Remote SQL Injection Vulnerability
  8061. S-Cms 1.1 Stable (page) Local File Inclusion Vulnerability
  8062. Zubrag Smart File Download 1.3 Arbitrary File Download Vulnerability
  8063. mpegable Player 2.12 (YUV File) Local Stack Overflow PoC
  8064. Adobe Reader 8.1.4/9.1 GetAnnots() Remote Code Execution Exploit
  8065. Adobe 8.1.4/9.1 customDictionaryOpen() Code Execution Exploit
  8066. Tiger DMS (Auth Bypass) Remote SQL Injection Vulnerability
  8067. Linux Kernel 2.6 UDEV < 141 Local Privilege Escalation Exploit
  8068. Google Chrome 1.0.154.53 (Null Pointer) Remote Crash Exploit
  8069. Leap CMS 0.1.4 (searchterm) Blind SQL Injection Exploit
  8070. Leap CMS 0.1.4 (SQL/XSS/SU) Multiple Remote Vulnerabilities
  8071. Mercury Audio Player 1.21 (.M3U File) Local Stack Overflow PoC
  8072. BaoFeng ActiveX OnBeforeVideoDownload() Remote BOF Exploit
  8073. Mercury Audio Player 1.21 (.b4s) Local Stack Overflow Exploit
  8074. Multiple Vendor PF Null Pointer Dereference Vulnerability
  8075. Mercury Audio Player 1.21 (.pls) SEH Overwrite Exploit
  8076. Mercury Audio Player 1.21 (.m3u) Local Stack Overflow Exploit
  8077. Addonics NAS Adapter FTP Remote Denial of Service Exploit
  8078. Golabi CMS <= 1.0.1 Session Poisoning Vulnerability
  8079. MiniTwitter 0.2b Multiple SQL Injection Vulnerabilities
  8080. MiniTwitter 0.2b Remote User Options Changer Exploit
  8081. Beatport Player 1.0.0.283 (.M3U File) Local Buffer Overflow PoC
  8082. RM Downloader (.smi File) Local Stack Overflow Exploit
  8083. Beatport Player 1.0.0.283 (.m3u) Local SEH Overwrite Exploit
  8084. Beatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #2
  8085. Beatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #3
  8086. pecio cms 1.1.5 (index.php language) Local File Inclusion Vulnerability
  8087. RM Downloader (.smi File) Universal Local Buffer Overflow Exploit
  8088. Adobe Acrobat Reader 8.1.2 – 9.0 getIcon() Memory Corruption Exploit
  8089. Winn ASP Guestbook 1.01b Remote Database Disclosure Exploit
  8090. Solaris 10 / OpenSolaris (dtrace) Local Kernel Denial of Service PoC
  8091. Solaris 10 / OpenSolaris (fasttrap) Local Kernel Denial of Service PoC
  8092. AGTC MyShop 3.2 Insecure Cookie Handling Vulnerability
  8093. BluSky CMS (news_id) Remote SQL Injection Vulnerability
  8094. EW-MusicPlayer 0.8 (.m3u file) Local Buffer Overflow PoC
  8095. Qt quickteam Multiple Remote File Inclusion Vulnerabilities
  8096. eLitius 1.0 Remote Command Execution Exploit
  8097. PHP Site Lock 2.0 Insecure Cookie Handling Vulnerability
  8098. Million Dollar Text Links 1.0 Arbitrary Auth Bypass Vulnerability
  8099. Quick 'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC
  8100. Bmxplay 0.4.4b (.BMX File) Local Buffer Overflow PoC
  8101. ProjectCMS 1.1b Multiple Remote Vulnerabilities
  8102. Uguestbook 1.0b (guestbook.mdb) Arbitrary Database Disclosure Exploit
  8103. Ublog access version Arbitrary Database Disclosure Exploit
  8104. 32bit FTP (09.04.24) Banner Remote Buffer Overflow PoC
  8105. Grabit <= 1.7.2 Beta 3 (.nzb) Local Buffer Overflow Exploit (SEH)
  8106. 32bit FTP (09.04.24) (CWD response) Remote Buffer Overflow Exploit
  8107. 32bit FTP (09.04.24) (Banner) Remote Buffer Overflow Exploit
  8108. TemaTres 1.0.3 (Auth Bypass/SQL/XSS) Multiple Remote Vulnerabilities
  8109. TemaTres 1.0.3 Remote Blind SQL Injection Exploit
  8110. Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow PoC
  8111. LinkBase 2.0 Remote Cookie Grabber Vulnerability
  8112. Joomla Almond Classifieds 5.6.2 Blind SQL Injection Vuln
  8113. Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow Exploit
  8114. 32bit FTP (09.04.24) (CWD Response) Universal Seh Overwrite Exploit
  8115. webSPELL <= 4.2.0e (page) Remote Blind SQL Injection Exploit
  8116. 32bit FTP (PASV) Reply Client Remote Overflow Exploit (meta)
  8117. Soritong MP3 Player 1.0 Local Buffer Overflow Exploit (SEH)
  8118. Sorinara Streaming Audio Player 0.9 (.PLA) Local Stack Overflow PoC
  8119. TCPDB 3.8 Arbitrary Add Admin Account Vulnerability
  8120. T-Dreams Job Career Package 3.0 Insecure Cookie Handling Vulnerability
  8121. RM Downloader 3.0.0.9 (.RAM) Local Buffer Overflow Exploit
  8122. Mini-stream ASX to MP3 Converter 3.0.0.7 (.RAM) Buffer Overflow Exploit
  8123. Mini-stream ASX to MP3 Converter 3.0.0.7 (.ASX HREF) Local BOF Exploit
  8124. Mini-stream Ripper 3.0.1.1 (.RAM) Local Buffer Overflow Exploit
  8125. Mini-stream Ripper 3.0.1.1 .ASX File (HREF) Local BOF Exploit
  8126. Mini-stream RM-MP3 Converter 3.0.0.7 (.RAM) Local BOF Exploit
  8127. Mini-stream RM-MP3 Converter 3.0.0.7 .ASX File Local BOF Exploit
  8128. VIDEOSCRIPT.us (Auth Bypass) SQL Injection Vulnerability
  8129. ST-Gallery 0.1a Multiple SQL Injection Vulnerabilities
  8130. GrabIt 1.7.2x NZB DTD Reference Buffer Overflow Exploit
  8131. Simple Customer 1.3 Arbitrary Change Admin Password Exploit
  8132. Job Script 2.0 Arbitrary Change Admin Password Exploit
  8133. Sorinara Streaming Audio Player 0.9 (.PLA) Stack Overflow Exploit
  8134. PHP mb_ereg(i)_replace() Evaluate Replacement String Vulnerability
  8135. The Recipe Script 5 (Auth Bypass) SQL Injection / DB Backup Vulns
  8136. Realty Web-Base 1.0 (Auth Bypass) SQL Injection Vulnerability
  8137. ViPlay3 <= 3.00 (.vpl) Local Stack Overflow PoC
  8138. Luxbum 0.5.5/stable (Auth Bypass) SQL Injection Vulnerability
  8139. Mortbay Jetty <= 7.0.0-pre5 Dispatcher Servlet Denial of Service Exploit
  8140. Battle Blog 1.25 (uploadform.asp) Arbitrary File Upload Vulnerability
  8141. RTWebalbum 1.0.462 (AlbumID) Blind SQL Injection Exploit
  8142. TinyWebGallery <= 1.7.6 LFI / Remote Code Execution Exploit
  8143. TYPSoft FTP Server 1.11 (ABORT) Remote DoS Exploit
  8144. Mereo 1.8.0 Arbitrary File Disclosure Exploit
  8145. eggBlog <= 4.1.1 Local Directory Transversal Exploit
  8146. Dacio's Image Gallery 1.6 (DT/Bypass/SU) Remote Vulnerabilities
  8147. openWYSIWYG <= 1.4.7 Local Directory Transversal Vulnerability
  8148. microTopic v1 (rating) Remote Blind SQL Injection Exploit
  8149. MPLAB IDE 8.30 (.mcp) Universal Seh Overwrite Exploit
  8150. EasyPHP 3.0 Arbitrary Modify Configuration File Vulnerability
  8151. Php Recommend <= 1.3 (AB/RFI/CI) Multiple Remote Vulnerabilities
  8152. Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit
  8153. CastRipper 2.50.70 (.m3u) Local Buffer Overflow Exploit
  8154. CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit
  8155. CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit (py)
  8156. CastRipper 2.50.70 (.pls) Universal Stack Overflow Exploit
  8157. BIGACE CMS 2.5 (username) Remote SQL Injection Exploit
  8158. Java SE Runtime Environment - JRE 6 Update 13 Multiple Vulnerabilities
  8159. Zervit Webserver 0.4 Directory Traversal / Memory Corruption PoC
  8160. TinyButStrong 3.4.0 (script) Local File Disclosure Vulnerability
  8161. Password Protector SD 1.3.1 Insecure Cookie Handling Vulnerability
  8162. ipsec-tools racoon frag-isakmp Denial of Service PoC
  8163. Pinnacle Studio 12 (.hfz) Directory Traversal Vulnerability
  8164. Family Connections CMS <= 1.9 (member) SQL Injection Exploit
  8165. MaxCMS 2.0 (m_username) Arbitrary Create Admin Exploit
  8166. Linux Kernel 2.6.x ptrace_attach Local Privilege Escalation Exploit
  8167. Mlffat 2.1 (Auth Bypass / Cookie) SQL Injection Vulnerability
  8168. Ascad Networks 5 Products Insecure Cookie Handling Vulnerability
  8169. My Game Script 2.0 (Auth Bypass) SQL Injection Vulnerability
  8170. DigiMode Maya 1.0.2 (.m3u / .m3l files) Buffer Overflow PoCs
  8171. Linux Kernel 2.6.29 ptrace_attach() Local Root Race Condition Exploit
  8172. Shutter 0.1.1 Multiple Remote SQL Injection Vulnerabilities
  8173. beLive v.0.2.3 (arch.php arch) Local File Inclusion Vulnerability
  8174. StrawBerry 1.1.1 LFI / Remote Command Execution Exploit
  8175. MRCGIGUY ClickBank Directory 1.0.1 Insecure Cookie Handling Vuln
  8176. Submitter Script (Auth Bypass) SQL Injection Vulnerability
  8177. MRCGIGUY Hot Links SQL 3.2.0 Insecure Cookie Handling Vuln
  8178. MRCGIGUY Amazon Directory 1.0/2.0 Insecure Cookie Handling Vuln
  8179. MRCGIGUY Message Box 1.0 Insecure Cookie Handling Vuln
  8180. MRCGIGUY The Ticket System 2.0 Insecure Cookie Handling Vuln
  8181. MRCGIGUY Ultimate Profit Portal 1.0.1 Insecure Cookie Handling Vuln
  8182. 2daybiz Business Community Script Multiple Remote Vulnerabilities
  8183. Easy Scripts Answer and Question Script Multiple Vulnerabilities
  8184. 2daybiz Template Monster Clone (edituser.php) Change Pass Exploit
  8185. MRCGIGUY SimpLISTic SQL 2.0.0 Insecure Cookie Handling Vuln
  8186. MRCGIGUY Top Sites 1.0.0 Insecure Cookie Handling Vuln
  8187. Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vulnerability
  8188. D-Link Products Captcha Bypass Vulnerability
  8189. Joomla Component ArtForms 2.1 b7 Remote File Inclusion Vulnerabilities
  8190. Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit
  8191. Harland Scripts 11 Products Remote Command Execution Exploit
  8192. Rama CMS <= 0.9.8 (download.php file) File Disclosure Vulnerability
  8193. Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit (SEH)
  8194. 2daybiz Custom T-shirt Design (SQL/XSS) Multiple Remote Vulns
  8195. Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Vulnerability
  8196. DMXReady Registration Manager 1.1 Database Disclosure Vulnerability
  8197. PHPenpals <= 1.1 (mail.php ID) Remote SQL Injection Exploit
  8198. my-colex 1.4.2 (AB/XSS/SQL) Multiple Remote Vulnerabilities
  8199. my-Gesuad 0.9.14 (AB/SQL/XSS) Multiple Remote Vulnerabilities
  8200. Pc4Uploader 9.0 Remote Blind SQL Injection Vulnerability
  8201. PHP Dir Submit (Auth Bypass) SQL Injection Vulnerability
  8202. Online Rental Property Script <= 5.0 (pid) SQL Injection Vulnerability
  8203. httpdx <= 0.5b Multiple Remote Denial of Service Vulnerabilities
  8204. Coppermine Photo Gallery <= 1.4.22 Multiple Remote Vulnerabilities
  8205. Flyspeck CMS 6.8 Remote LFI / Change Add Admin Exploit
  8206. Pluck 4.6.2 (langpref) Local File Inclusion Vulnerabilities
  8207. httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH)
  8208. ClanWeb 1.4.2 Remote Change Password / Add Admin Exploit
  8209. DOURAN Portal <= 3.9.0.23 Multiple Remote Vulnerabilities
  8210. Dana Portal Remote Change Admin Password Exploit
  8211. OpenSSL <= 0.9.8k, 1.0.0-beta2 DTLS Remote Memory Exhaustion DoS
  8212. Zervit Webserver 0.04 (GET Request) Remote Buffer Overflow PoC
  8213. Mereo 1.8.0 (Get Request) Remote Denial of Service Exploit
  8214. LightOpenCMS 0.1 (id) Remote SQL Injection Vulnerability
  8215. Jieqi CMS <= 1.5 Remote Code Execution Exploit
  8216. MaxCMS 2.0 (inc/ajax.asp) Remote SQL Injection Vulnerability
  8217. DGNews 3.0 Beta (id) Remote SQL Injection Vulnerability
  8218. PHP Article Publisher Remote Change Admin Password Exploit
  8219. VidShare Pro Arbitrary Shell Upload Vulnerability
  8220. Joomla com_gsticketsystem (catid) Blind SQL Injection Exploit
  8221. httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH)
  8222. AOL IWinAmpActiveX Class ConvertFile() Remote BOF Exploit
  8223. Namad (IMenAfzar) 2.0.0.0 Remote File Disclosure Vulnerability
  8224. PAD Site Scripts 3.6 Insecure Cookie Handling Vulnerability
  8225. Coppermine Photo Gallery <= 1.4.22 Remote Exploit
  8226. VidShare Pro (SQL/XSS) Multiple Remote Vulnerabilities
  8227. Dog Pedigree Online Database 1.0.1b Multiple SQL Injection Vulns
  8228. Dog Pedigree Online Database 1.0.1b Insecure Cookie Handling Vuln
  8229. Dog Pedigree Online Database 1.0.1b Blind SQL Injection Exploit
  8230. DM FileManager 3.9.2 (Auth Bypass) SQL Injection Vulnerability
  8231. KingSoft Web Shield <= 1.1.0.62 XSS/Code Execution Vulnerability
  8232. Joomla Casino 0.3.1 Multiple SQL Injection Exploits
  8233. exJune Officer Message System v1 Multiple Remote Vulnerabilities
  8234. Catviz 0.4.0b1 (LFI/XSS) Multiple Remote Vulnerabilities
  8235. NC GBook 1.0 Remote Command injection Exploit
  8236. NC LinkList 1.3.1 Remote Command Injection Exploit
  8237. Realty Web-Base 1.0 (list_list.php id) SQL Injection Vulnerability
  8238. DMXReady Registration Manager 1.1 Arbitrary File Upload Vulnerability
  8239. PHP Article Publisher Arbitrary Auth Bypass Vulnerability
  8240. bSpeak 1.10 (forumid) Remote Blind SQL Injection Vulnerability
  8241. Jorp 1.3.05.09 Remote Arbitrary Remove Projects/Tasks Vulnerabilities
  8242. Mac OS X Java applet Remote Deserialization Remote PoC (updated)
  8243. Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (patch)
  8244. VICIDIAL 2.0.5-173 (Auth Bypass) SQL Injection Vulnerability
  8245. ASP Inline Corporate Calendar (SQL/XSS) Multiple Remote Vulnerabilities
  8246. BaoFeng (config.dll) ActiveX Remote Code Execution Exploit
  8247. ChinaGames (CGAgent.dll) ActiveX Remote Code Execution Exploit
  8248. Flash Quiz Beta 2 Multiple Remote SQL Injection Vulnerabilities
  8249. Article Directory (Auth Bypass) SQL Injection Vulnerability
  8250. Article Directory (page.php) Remote Blind SQL Injection Vulnerability
  8251. ZaoCMS Insecure Cookie Handling Vulnerability
  8252. ZaoCMS (download.php) Remote File Disclosure Vulnerability
  8253. Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (php)
  8254. Tutorial Share <= 3.5.0 Insecure Cookie Handling Vulnerability
  8255. Winamp 5.551 MAKI Parsing Integer Overflow PoC
  8256. ZaoCMS (user_id) Remote SQL Injection Vulnerability
  8257. Winamp <= 5.55 (MAKI script) Universal Seh Overwrite Exploit
  8258. ZaoCMS (user_updated.php) Remote Change Password Exploit
  8259. Winamp <= 5.55 (MAKI script) Universal Integer Overflow Exploit
  8260. ZaoCMS (PhpCommander) Arbitary Remote File Upload Vulnerability
  8261. Mole Group Sky Hunter/Bus Ticket Scripts Change Admin Pass Exploit
  8262. Mole Group Restaurant Directory Script 3.0 Change Admin Pass Vuln
  8263. PhotoVideoTube 1.11 Multiple Remote Vulnerabilities
  8264. Soulseek 157 NS platforms/ rport/ 156.* Remote Distributed Search Code Execution
  8265. MiniTwitter 0.3-Beta (SQL/XSS) Multiple Remote Vulnerabilities
  8266. Joomla Boy Scout Advancement 0.3 (id) SQL Injection Exploit
  8267. COWON America jetCast 2.0.4.1109 (.mp3) Local Overflow Exploit
  8268. Dokuwiki 2009-02-14 Local File Inclusion Vulnerability
  8269. ArcaVir 2009 < 9.4.320X.9 (ps_drv.sys) Local Privilege Escalation Exploit
  8270. Winamp 5.551 MAKI Parsing Integer Overflow Exploit
  8271. vBulletin vbBux/vbPlaza <= 2.x (vbplaza.php) Blind SQL Injection Vuln
  8272. Cute Editor ASP.NET Remote File Disclosure Vulnerability
  8273. Lighttpd < 1.4.23 Source Code Disclosure Vulnerability (BSD/Solaris bug)
  8274. MyFirstCMS <= 1.0.2 Remote Arbitrary File Delete Vulnerability
  8275. Mole Adult Portal Script (profile.php user_id) SQL Injection Vulnerability
  8276. Slayer 2.4 (skin) Universal Buffer Overflow Exploit (SEH)
  8277. cpCommerce 1.2.x GLOBALS[prefix] Arbitrary File Inclusion Exploit
  8278. Wordpress Plugin Lytebox (wp-lytebox) Local File Inclusion Vulnerability
  8279. Webradev Download Protect 1.0 Remote File Inclusion Vulnerabilities
  8280. eZoneScripts Hotornot2 Script (Admin Bypass) Multiple Remote Vulns
  8281. Mozilla Firefox (unclamped loop) Denial of Service Exploit
  8282. Ultimate Media Script 2.0 Remote Change Content Vulnerabilities
  8283. Gallarific (user.php) Arbirary Change Admin Information Exploit
  8284. RoomPHPlanning 1.6 Multiple Remote Vulnerabilities
  8285. Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC
  8286. PHP <= 5.2.9 Local Safemod Bypass Exploit (win32)
  8287. Joomla Component com_rsgallery2 1.14.x/2.x Remote Backdoor Vuln
  8288. Kensei Board <= 2.0.0b Multiple SQL Injection Vulnerabilities
  8289. MyForum 1.3 (Auth Bypass) Remote SQL Injection Vulnerability
  8290. Soulseek 157 NS Remote Buffer Overflow Exploit (SEH)
  8291. Flash Image Gallery 1.1 Arbitrary Config File Disclosure Vulnerability
  8292. Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (pl)
  8293. ShaadiClone 2.0 (addadminmembercode.php) Add Admin Exploit
  8294. phpBugTracker 1.0.3 (Auth Bypass) SQL Injection Vulnerability
  8295. ZeeCareers 2.0 (addadminmembercode.php) Add Admin Exploit
  8296. WebMember 1.0 (formID) Remote SQL Injection Vulnerability
  8297. Joomla Component Com_Agora 3.0.0 RC1 Remote File Upload Vulnerability
  8298. Dokuwiki 2009-02-14 Remote/Temporary File Inclusion exploit
  8299. Million Dollar Text Links 1.x Insecure Cookie Handling Vulnerability
  8300. Joomla Component AgoraGroup 0.3.5.3 Blind SQL Injection Vulnerability
  8301. Easy Px 41 CMS v09.00.00B1 (fiche) Local File Inclusion Vulnerability
  8302. SiteX <= 0.7.4.418 (THEME_FOLDER) Local File Inclusion Vulnerabilities
  8303. Evernew Free Joke Script 1.2 (cat_id) Remote SQL Injection Vulnerability
  8304. AdPeeps 8.5d1 XSS and HTML Injection Vulnerabilities
  8305. Small Pirate v-2.1 (XSS/SQL) Multiple Remote Vulnerabilities
  8306. AMember 3.1.7 (XSS/SQL/HI) Multiple Remote Vulnerabilities
  8307. Joomla Component JVideo 0.3.x SQL Injection Vulnerability
  8308. Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial of Service Exploit
  8309. Webboard <= v.2.90 beta Remote File Disclosure Vulnerability
  8310. Roxio CinePlayer 3.2 (SonicMediaPlayer.dll) Remote BOF Exploit
  8311. Zen Help Desk 2.1 (Auth Bypass) SQL Injection Vulnerability
  8312. Adobe Acrobat <= 9.1.1 Stack Overflow Crash PoC (osx/win)
  8313. ecshop 2.6.2 Multiple Remote Command Execution Vulnerabilities
  8314. Arab Portal 2.2 (Auth Bypass) Remote SQL Injection Vulnerability
  8315. ZeusCart <= 2.3 (maincatid) SQL Injection Vulnerability
  8316. Million Dollar Text Links <= 1.0 (id) SQL injection Vulnerability
  8317. Traidnt Up 2.0 (Auth Bypass / Cookie) SQL Injection Vulnerability
  8318. ICQ 6.5 URL Search Hook (Windows Explorer) Remote BOF PoC
  8319. Linksys WAG54G2 Web Management Console Arbitrary Command Exec
  8320. RadCLASSIFIEDS Gold v2 (seller) Remote SQL Injection Exploit
  8321. Roxio CinePlayer 3.2 (IAManager.dll) Remote BOF Exploit (heap spray)
  8322. OCS Inventory NG 1.02 Multiple SQL Injection Vulnerabilities
  8323. AIMP 2.51 build 330 (ID3v1/ID3v2 Tag) Remote Stack BOF PoC (SEH)
  8324. eliteCMS 1.01 (SQL/XSS) Multiple Remote Vulnerabilities
  8325. Open-school 1.0 (id) Remote SQL Injection Vulnerability
  8326. Escon SupportPortal Pro 3.0 (tid) Blind SQL Injection Vulnerability
  8327. Unclassified NewsBoard 1.6.4 Multiple Remote Vulnerabilities
  8328. Apache mod_dav / svn Remote Denial of Service Exploit
  8329. Online Grades & Attendance 3.2.6 Credentials Changer SQL Exploit
  8330. Online Grades & Attendance 3.2.6 Multiple SQL Injection Vulnerabilities
  8331. ASMAX AR 804 gu Web Management Console Arbitrary Command Exec
  8332. Joomla Component Joomlaequipment 2.0.4 (com_juser) SQL Injection
  8333. ecsportal rel 6.5 (article_view_photo.php id) SQL Injection Vulnerability
  8334. R2 Newsletter Lite/Pro/Stats (admin.mdb) Database Disclosure Vuln
  8335. PAD Site Scripts 3.6 Remote Arbitrary Database Backup Vulnerability
  8336. AdaptBB 1.0 (forumspath) Remote File Inclusion Vulnerability
  8337. ASP Football Pool 2.3 Remote Database Disclosure Vulnerability
  8338. Online Grades & Attendance 3.2.6 Multiple Local File Inclusion Vulns
  8339. Online Grades & Attendance 3.2.6 Blind SQL Injection Exploit
  8340. AlstraSoft Article Manager Pro Remote Shell Upload Vulnerability
  8341. Flashlight Free Edition (LFI/SQL) Multiple Remote Vulnerabilities
  8342. WebCal (webCal3_detail.asp event_id) SQL Injection Vulnerability
  8343. PropertyMax Pro FREE (SQL/XSS) Multiple Remote Vulnerabilities
  8344. WebEyes Guest Book v.3 (yorum.asp mesajid) SQL Injection Vulnerability
  8345. Podcast Generator <= 1.2 GLOBALS[] Multiple Remote Vulnerabilities
  8346. Apple iTunes 8.1.1 (ITMS) Multiple Protocol Handler BOF Exploit (meta)
  8347. Apple QuickTime Image Description Atom Sign Extension PoC
  8348. Atomix Virtual Dj Pro 6.0 Stack Buffer Overflow PoC (SEH)
  8349. My Mini Bill (orderid) Remote SQL Injection Vulnerability
  8350. EgyPlus 7ml <= 1.0.1 (Auth Bypass) SQL Injection Vulnerability
  8351. Podcast Generator <= 1.2 unauthorized Re-Installation Remote Exploit
  8352. Joomla Component Seminar 1.28 (id) Blind SQL Injection Exploit
  8353. OCS Inventory NG 1.02 Remote File Disclosure Vulnerability
  8354. Supernews 2.6 (index.php noticia) Remote SQL Injection Vulnerability
  8355. Joomla Omilen Photo Gallery 0.5b Local File Inclusion Vulnerability
  8356. Movie PHP Script 2.0 (init.php anticode) Code Execution Vulnerability
  8357. Joomla Component com_mosres Multiple SQL Injection Vulnerabilities
  8358. OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit
  8359. SuperCali PHP Event Calendar Arbitrary Change Admin Password Exploit
  8360. Online Armor < 3.5.0.12 (OAmon.sys) Local Privilege Escalation Exploit
  8361. Web Directory PRO (admins.php) Change Admin Password Exploit
  8362. Host Directory PRO 2.1.0 Remote Database Backup Vulnerability
  8363. Web Directory PRO Remote Database Backup Vulnerability
  8364. Host Directory PRO 2.1.0 Remote Change Admin Password Exploit
  8365. Kloxo 5.75 (24 Issues) Multiple Remote Vulnerabilities
  8366. PeaZIP <= 2.6.1 Compressed Filename Command Injection Exploit
  8367. Pixelactivo 3.0 (idx) Remote SQL Injection Vulnerability
  8368. Pixelactivo 3.0 (Auth Bypass) Remote SQL Injection Vulnerability
  8369. Kjtechforce mailman b1 (code) SQL Injection Delete Row Vulnerability
  8370. Kjtechforce mailman b1 (dest) Remote Blind SQL Injection Exploit
  8371. MyCars Automotive (Auth Bypass) SQL Injection Vulnerability
  8372. VT-Auth 1.0 (zHk8dEes3.txt) File Disclosure Vulnerability
  8373. fipsCMS Light 2.1 (db.mdb) Remote Database Disclosure Vulnerability
  8374. Joomla Component com_school 1.4 (classid) SQL Injection Vulnerability
  8375. Virtue Classifieds (category) SQL Injection Vulnerability
  8376. Virtue Book Store (cid) Remote SQL Injection Vulnerability
  8377. Virtue Shopping Mall (cid) Remote SQL Injection Vulnerability
  8378. Interlogy Profile Manager Basic Insecure Cookie Handling Vulnerability
  8379. Apple MACOS X xnu <= 1228.9.59 Local Kernel Root Exploit
  8380. httpdx <= 0.8 FTP Server Delete/Get/Create Directories/Files Exploit
  8381. Joomla Component MooFAQ (com_moofaq) LFI Vulnerability
  8382. SAP GUI 6.4 ActiveX (Accept) Remote Buffer Overflow PoC
  8383. Frontis 3.9.01.24 (source_class) Remote SQL Injection Vulnerability
  8384. Virtue News (SQL/XSS) Multiple Remote Vulnerabilities
  8385. Grestul 1.2 Remote Add Administrator Account Exploit
  8386. DM FileManager 3.9.2 Insecure Cookie Handling Vulnerability
  8387. Automated Link Exchange Portal 1.3 Multiple Remote Vulnerabilities
  8388. Joomla Component com_portafolio (cid) SQL injection Vulnerability
  8389. Shop Script Pro 2.12 Remote SQL Injection Exploit
  8390. Apple Safari <= 3.2.x (XXE attack) Local File Theft Vulnerability
  8391. Joomla Component BookLibrary 1.5.2.4 Remote File Inclusion Vuln
  8392. Joomla Component Akobook 2.3 (gbid) SQL Injection Vulnerability
  8393. Joomla Component com_media_library 1.5.3 RFI Vulnerability
  8394. S-CMS <= 2.0b3 Multiple Local File Inclusion Vulnerabilities
  8395. S-CMS <= 2.0b3 Multiple SQL Injection Vulnerabilities
  8396. S-CMS <= 2.0b3 (username) Blind SQL Injection Exploit
  8397. Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit
  8398. MRCGIGUY The Ticket System 2.0 PHP Multiple Remote Vulnerabilities
  8399. MRCGIGUY Hot Links (report.php id) Remote SQL Injection Vulnerability
  8400. Joomla Component com_realestatemanager 1.0 RFI Vulnerability
  8401. Joomla Component com_vehiclemanager 1.0 RFI Vulnerability
  8402. phpMyAdmin (/scripts/setup.php) PHP Code Injection Exploit
  8403. DX Studio Player < 3.0.29.1 Firefox plug-in Command Injection Vuln
  8404. LightNEasy sql/no-db <= 2.2.x system Config Disclosure Exploit
  8405. School Data Navigator (page) Local/Remote File Inclusion Vulnerability
  8406. Desi Short URL Script (Auth Bypass) Insecure Cookie Handling Vuln
  8407. MRCGIGUY FreeTicket (CH/SQL) Multiple Remote Vulnerabilities
  8408. Open Biller 0.1 (username) Blind SQL Injection Exploit
  8409. phpWebThings <= 1.5.2 (help.php module) Local File Inclusion Vuln
  8410. Splog <= 1.2 Beta Multiple Remote SQL Injection Vulnerabilities
  8411. ModSecurity <= 2.5.9 (Core Rules <= 2.5-1.6.1) Filter Bypass Vuln
  8412. TorrentVolve 1.4 (deleteTorrent) Delete Arbitrary File Vulnerability
  8413. Yogurt 0.3 (XSS/SQL Injection) Multiple Remote Vulnerabilities
  8414. Sniggabo CMS (article.php id) Remote SQL Injection Exploit
  8415. Apple iTunes 8.1.1.10 (itms/itcp) Remote Buffer Overflow Exploit (win)
  8416. Zip Store Chat 4.0/5.0 (Auth Bypass) SQL Injection Vulnerability
  8417. 4images <= 1.7.7 Filter Bypass HTML Injection/XSS Vulnerability
  8418. Campus Virtual-LMS (XSS/SQL Injection) Multiple Remote Vulnerabilities
  8419. Green Dam 3.17 (URL) Remote Buffer Overflow Exploit (xp/sp2)
  8420. phpWebThings <= 1.5.2 MD5 Hash Retrieve/File Disclosure Exploit
  8421. Asterisk IAX2 Resource Exhaustion via Attacked IAX Fuzzer
  8422. Pivot 1.40.4-7 Multiple Remote Vulnerabilities
  8423. TBDev 01-01-2008 Multiple Remote Vulnerabilities
  8424. TransLucid 1.75 Multiple Remote Vulnerabilities
  8425. Uebimiau Web-Mail <= v3.2.0-1.8 Remote File / Overwrite Vulnerabilities
  8426. Joomla Component com_Projectfork 2.0.10 Local File Inclusion Vuln
  8427. Impleo Music Collection 2.0 (SQL/XSS) Multiple Remote Vulnerabilities
  8428. Mundi Mail 0.8.2 (top) Remote File Inclusion Vulnerability
  8429. SugarCRM 5.2.0e Remote Code Execution Vulnerability
  8430. FormMail 1.92 Multiple Remote Vulnerabilities
  8431. DB Top Sites 1.0 Remote Command Execution Exploit
  8432. DB Top Sites 1.0 (index.php u) Local File Inclusion Vulnerability
  8433. Elvin BTS 1.2.0 Multiple Remote Vulnerabilities
  8434. AdaptWeb 0.9.2 (LFI/SQL) Multiple Remote Vulnerabilities
  8435. LinkLogger 2.4.10.15 (syslog) Denial of Service Exploit
  8436. Evernew Free Joke Script 1.2 Remote Change Password Exploit
  8437. Apple Safari & Quicktime Denial of Service Vulnerability
  8438. TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities
  8439. Joomla Component com_ijoomla_rss Blind SQL Injection Exploit
  8440. Apple QuickTime CRGN Atom Local Crash Exploit
  8441. WordPress Plugin Photoracer 1.0 (id) SQL Injection Vulnerability
  8442. phpCollegeExchange 0.1.5c (listing_view.php itemnr) SQL Injection Vuln
  8443. Netgear DG632 Router Authentication Bypass Vulnerability
  8444. Netgear DG632 Router Remote Denial of Service Vulnerability
  8445. vBulletin Radio and TV Player Add-On HTML Injection Vulnerability
  8446. phportal v1 (topicler.php id) Remote SQL Injection Vulnerability
  8447. The Recipe Script 5 Remote XSS Vulnerability
  8448. Joomla Component com_jumi (fileid) Blind SQL Injection Exploit
  8449. Green Dam 3.17 URL Processing Buffer Overflow Exploit (meta)
  8450. McAfee 3.6.0.608 naPolicyManager.dll ActiveX Arbitrary Data Write Vuln
  8451. Carom3D 5.06 Unicode Buffer Overrun/DoS Vulnerability
  8452. XOOPS <= 2.3.3 Remote File Disclosure Vulnerability (.htaccess)
  8453. phpFK 7.03 (page_bottom.php) Local File Inclusion Vulnerability
  8454. Multiple HTTP Server Low Bandwidth Denial of Service (slowloris.pl)
  8455. TekBase All-in-One 3.1 Multiple SQL Injection Vulnerabilities
  8456. fuzzylime cms <= 3.03a Local Inclusion / Arbitrary File Corruption PoC
  8457. FretsWeb 1.2 Multiple Local File Inclusion Vulnerabilities
  8458. FretsWeb 1.2 (name) Remote Blind SQL Injection Exploit
  8459. phportal 1.0 Insecure Cookie Handling Vulnerability
  8460. compface <= 1.5.2 (XBM File) Local Buffer Overflow PoC
  8461. DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0 Code Execution Exploit
  8462. CMS Buzz (XSS/PC/HI) Multiple Remote Vulnerabilities
  8463. Edraw PDF Viewer Component < 3.2.0.126 ActiveX Insecure Method Vuln
  8464. MIDAS 1.43 (Auth Bypass) Insecure Cookie Handling Vulnerability
  8465. pc4 Uploader <= 10.0 Remote File Disclosure Vulnerability
  8466. phpDatingClub 3.7 Remote SQL/XSS Injection Vulnerabilities
  8467. Multiple HTTP Server Low Bandwidth Denial of Service #2
  8468. pmaPWN! - phpMyAdmin Code Injection RCE Scanner & Exploit
  8469. Elgg (XSS/CSRF/Change Password) Multiple Remote Vulnerabilities
  8470. AWScripts Gallery Search Engine 1.x Insecure Cookie Vulnerability
  8471. Campsite 3.3.0 RC1 Multiple Remote File Inclusion Vulnerabilities
  8472. Gravy Media Photo Host 1.0.8 Local File Disclosure Vulnerability
  8473. Kasseler CMS (FD/XSS) Multiple Remote Vulnerabilities
  8474. Sourcebans <= 1.4.2 Arbitrary Change Admin Email Vulnerability
  8475. Joomla Component com_tickets <= 2.1 (id) SQL Injection Vuln
  8476. RS-CMS 2.1 (key) Remote SQL Injection Vulnerability
  8477. MyBB <= 1.4.6 Remote Code Execution Exploit
  8478. Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit
  8479. Zen Cart 1.3.8 Remote Code Execution Exploit
  8480. Zen Cart 1.3.8 Remote SQL Execution Exploit
  8481. HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos Exploit
  8482. HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos (meta)
  8483. phpCollegeExchange 0.1.5c (RFI/LFI/XSS) Multiple Vulnerabilities
  8484. BASE <= 1.2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability
  8485. Glossword <= 1.8.11 (index.php x) Local File Inclusion Vulnerability
  8486. Joomla Component com_pinboard Remote File Upload Vulnerability
  8487. Tribiq CMS 5.0.12c (XSS/LFI) Multiple Remote Vulnerabilities
  8488. PHPEcho CMS 2.0-rc3 (forum) XSS Cookie Stealing / Blind Vulnerability
  8489. LightOpenCMS 0.1 (smarty.php cwd) Local File Inclusion Vulnerability
  8490. Joomla Component com_amocourse (catid) SQL Injection Vuln
  8491. Joomla Component com_pinboard (task) SQL Injection Exploit
  8492. MyFusion 6b settings[locale] Local File Inclusion Vulnerability
  8493. AlumniServer 1.0.1 (Auth Bypass) SQL Injection Vulnerability
  8494. AlumniServer 1.0.1 (resetpwemail) Blind SQL Injection Exploit
  8495. MD-Pro 1.083.x Survey Module (pollID) Blind SQL Injection Vulnerability
  8496. Virtue Online Test Generator (AB/SQL/XSS) Multiple Vulnerabilities
  8497. PHP-Address Book 4.0.x Multiple SQL Injection Vulnerabilities
  8498. ForumPal FE 1.1 (Auth Bypass) Remote SQL Injection Vulnerability
  8499. Mega File Manager 1.0 (index.php page) LFI Vulnerability
  8500. WHOISCART (Auth Bypass) Information Disclosure Vulnerability
  8501. Messages Library 2.0 (cat.php CatID) SQL Injection Vulnerability
  8502. Joomla Component com_php (id) Blind SQL Injection Vulnerability
  8503. VideoLAN VLC Media Player 0.9.9 smb:// URI Stack BOF PoC
  8504. Joomla Component com_K2 <= 1.0.1b (category) SQL Injection Vuln
  8505. Bopup Communications Server (3.2.26.5460) Remote BOF Exploit (SEH)
  8506. osTicket 1.6 RC4 Admin Login Blind SQL Injection Vulnerability
  8507. SCMPX 1.5.1 (.m3u File) Local Heap Overflow PoC
  8508. HT-MP3Player 1.0 (.ht3 File) Local Buffer Overflow Exploit (SEH)
  8509. Almnzm (COOKIE: customer) Remote SQL Injection Vulnerability
  8510. PHP-Sugar 0.80 (index.php t) Local File Inclusion Vulnerability
  8511. Clicknet CMS 2.1 (side) Arbitrary File Disclosure Vulnlerability
  8512. HT-MP3Player 1.0 (.ht3) Universal Buffer Overflow (SEH)
  8513. Cpanel (lastvisit.html domain) Arbitrary File Disclosure Vuln (auth)
  8514. Joomla com_bookflip (book_id) Remote SQL Injection Vulnerability
  8515. Audio Article Directory (file) Remote File Disclosure Vulnerability
  8516. Newsolved 1.1.6 (login grabber) Multiple SQL Injection Exploit
  8517. WordPress Plugin DM Albums 1.9.2 Remote File Inclusion Vuln
  8518. DM FileManager 3.9.4 Remote File Inclusion Vulnerability
  8519. TFM MMPlayer 2.0 (m3u/ppl) Universal Buffer Overflow Exploit (SEH)
  8520. WordPress Plugin DM Albums 1.9.2 Remote File Disclosure Vulnerability
  8521. DM FileManager 3.9.4 Remote File Disclosure Vulnerability
  8522. SMF Mod Member Awards 1.0.2 Blind SQL Injection Exploit
  8523. Jax FormMailer 3.0.0 Remote File Inclusion Vulnerability
  8524. BIGACE CMS 2.6 (cmd) Local File Inclusion Vulnerability
  8525. phpMyBlockchecker 1.0.0055 Insecure Cookie Handling Vulnerability
  8526. WordPress Plugin Related Sites 2.1 Blind SQL Injection Vulnerability
  8527. PunBB Affiliates Mod <= 1.1 Remote Blind SQL Injection Exploit
  8528. MDPro Module CWGuestBook <= 2.1 Remote SQL Injection Vulnerability
  8529. TSEP <= 0.942.02 Multiple Remote Vulnerabilities
  8530. PunBB Extension Vote For Us <= 1.0.1 Blind SQL Injection Exploit
  8531. Messages Library 2.0 Arbitrary Administrator Account Vulnerability
  8532. MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH)
  8533. PEamp 1.02b (.M3U File) Local Buffer Overflow PoC
  8534. Messages Library 2.0 Arbitrary Delete Message Vulnerability
  8535. Messages Library 2.0 Insecure Cookie Handling Vulnerability
  8536. AudioPLUS 2.00.215 (.lst & .m3u File) Local buffer Overflow (seh)
  8537. Green Dam Remote Change System Time Exploit
  8538. ARD-9808 DVR Card Security Camera Arbitrary Config Disclosure Vuln
  8539. ARD-9808 DVR Card Security Camera (GET Request) Remote DoS Exploit
  8540. KerviNet Forum <= 1.1 Multiple Remote Vulnerabilities
  8541. CMS Chainuk <= 1.2 Multiple Remote Vulnerabilities
  8542. AudioPLUS 2.00.215 (.pls) Local Buffer Overflow Exploit (SEH)
  8543. Apple Safari 4.x JavaScript Reload Remote Crash Exploit
  8544. Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit
  8545. YourTube <= 2.0 Arbitrary Database Disclosure Exploit
  8546. Sourcefire 3D Sensor & Defense Center 4.8.x Privilege Escalation Vuln
  8547. AdminLog 0.5 (valid_login) Authentication Bypass Vulnerability
  8548. Almnzm 2.0 Remote Blind SQL Injection Exploit
  8549. conpresso 3.4.8 (detail.php) Remote Blind SQL Injection Vuln
  8550. Opial 1.0 (Auth Bypass) Remote SQL Injection Vulnerability
  8551. Opial 1.0 (albumid) Remote SQL Injection Vulnerability
  8552. Rentventory Multiple Remote SQL Injection Vulnerabilities
  8553. FreeBSD 7.0/7.1 vfs.usermount Local Privilege Escalation Exploit
  8554. Linux Kernel <= 2.6.28.3 set_selection() UTF-8 Off By One Local Exploit
  8555. Soulseek 157 NS < 13e/156.* Remote Peer Search Code Execution PoC
  8556. MySQL <= 5.0.45 COM_CREATE_DB Format String PoC (auth)
  8557. MRCGIGUY Thumbnail Gallery Post 1b Arb. Shell Upload Vulnerability
  8558. Nwahy Dir 2.1 Arbitrary Change Admin Password Exploit
  8559. Glossword <= 1.8.11 Arbitrary Uninstall / Install Vulnerability
  8560. ClearContent (image.php url) RFI/LFI Vulnerability
  8561. otsAV DJ 1.85.064 (.ofl File) Local Heap Overflow PoC
  8562. Mlffat 2.2 Remote Blind SQL Injection Exploit
  8563. WebAsyst Shop-Script (bSQL/XSS) Multiple Remote Vulnerabilities
  8564. Windows Live Messenger Plus! FileServer 1.0 Directory Traversal Vuln
  8565. EasyVillaRentalSite (Id) Remote SQL Injection Vulnerability
  8566. TalkBack 2.3.14 Multiple Remote Vulnerabilities
  8567. Sun One WebServer 6.1 JSP Source Viewing Vulnerability
  8568. xscreensaver 5.01 Arbitrary File Disclosure Symlink Attack Vulnerability
  8569. Siteframe CMS 3.2.x SQL Injection/phpinfo() Multiple Vulnerabilities
  8570. Universe CMS 1.0.6 (vnews.php id) Remote SQL Injection Exploit
  8571. Microsoft Internet Explorer (AddFavorite) Remote Crash PoC
  8572. phpBMS 0.96 Multiple Remote Vulnerabilities
  8573. PatPlayer 3.9 (M3U File) Local Heap Overflow PoC
  8574. GenCMS 2006 Multiple Remote Vulnerabilities
  8575. Photo DVD Maker Pro <= 8.02 (.pdm) Local BOF Exploit (SEH)
  8576. MyMsg 1.0.3 (uid) Remote SQL Injection Vulnerability
  8577. Citrix XenCenterWeb (XSS/SQL/RCE) Multiple Remote Vulnerabilities
  8578. Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability
  8579. MS Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit
  8580. ToyLog 0.1 SQL Injection Vulnerability/RCE Exploit
  8581. WordPress Privileges Unchecked in admin.php and Multiple Information
  8582. Jobbr 2.2.7 Multiple Remote SQL Injection Vulnerabilities
  8583. Joomla Component com_propertylab (auction_id) SQL injection Vuln
  8584. OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs
  8585. eEye Retina WiFi Security Scanner 1.0 (.rws Parsing) Buffer Overflow PoC
  8586. Digitaldesign CMS 0.1 Remote Database Disclosure Vulnerability
  8587. AwingSoft Web3D Player (WindsPly.ocx) Remote BOF PoC
  8588. HTC / Windows Mobile OBEX FTP Service Directory Traversal Vuln
  8589. Ebay Clone 2009 (XSS/bSQL) Multiple Remote Vulnerabilities
  8590. LionWiki (index.php page) Local File Inclusion Vulnerability
  8591. Morcego CMS <= 1.7.6 Remote Blind SQL Injection Exploit
  8592. Opial 1.0 Arbitrary File Upload/XSS/SQL Injection Vulnerabilities
  8593. M3U/M3L to ASX/WPL 1.1 (ASX,M3U,M3L) Local BOF PoC
  8594. Playlistmaker 1.5 (.M3U/M3L/TXT File) Local Stack Overflow PoC
  8595. Ebay Clone 2009 Multiple SQL Injection Vulnerabilities
  8596. Joomla Component com_category (catid) SQL Injection Vulnerability
  8597. d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit
  8598. Pirch IRC 98 Client (response) Remote BOF Exploit (SEH)
  8599. Censura 1.16.04 (bSQL/XSS) Multiple Remote Vulnerabilities
  8600. Php AdminPanel Free version 1.0.5 Remote File Disclosure Vuln
  8601. Tandberg MXP F7.0 (USER) Remote Buffer Overflow PoC
  8602. RunCMS <= 1.6.3 (double ext) Remote Shell Injection Exploit
  8603. ScITE Editor 1.72 Local Crash Vulnerability Exploit
  8604. FreeBSD 6/8 (ata device) Local Denial of Service Exploit
  8605. Openswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit
  8606. Mp3-Nator 2.0 (ListData.dat) Universal Buffer Overflow Exploit (SEH)
  8607. Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit
  8608. onepound shop 1.x products.php SQL Injection Vulnerability
  8609. JetAudio 7.5.3 COWON Media Center (.wav File) Crash Exploit
  8610. DJ Calendar (DJcalendar.cgi TEMPLATE) File Disclosure Vuln
  8611. Icarus 2.0 (.ICP File) Local Stack Overflow PoC
  8612. Live For Speed 2 Version Z .Mpr Local buffer Overflow Exploit
  8613. Virtualmin < 3.703 Multiple Local/Remote Vulnerabilities
  8614. Mobilelib Gold v3 Local File Disclosure Vulnerability
  8615. Traidnt UP 2.0 Remote Blind SQL Injection Exploit
  8616. Icarus 2.0 (.ICP File) Local Stack Overflow Exploit
  8617. MixVibes Pro 7.043 (.vib File) Local Stack Overflow PoC
  8618. Live For Speed 2 Version Z (.mpr ) Buffer Overflow Exploit (SEH)
  8619. Icarus 2.0 (.ICP File) Local Buffer Overflow Exploit (SEH)
  8620. WordPress Plugin My Category Order <= 2.8 SQL Injection Vulnerability
  8621. ILIAS LMS <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns
  8622. AudioPLUS 2.00.215 (.m3u .lst) Universal SEH Overwrite Exploit
  8623. Admin News Tools 2.5 (fichier) Remote File Disclosure Vulnerability
  8624. ZenPhoto 1.2.5 Completely Blind SQL Injection Exploit
  8625. PHPGenealogy 2.0 (DataDirectory) RFI Vulnerability
  8626. Greenwood Content Manager 0.3.2 Local File Inclusion Exploit
  8627. Hamster Audio Player 0.3a Local Buffer Overflow PoC
  8628. Mozilla Firefox 3.5 unicode Remote Buffer Overflow PoC
  8629. Infinity <= 2.0.5 Arbitrary Create Admin Exploit
  8630. Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all)
  8631. Admin News Tools Remote Contents Change Vulnerability
  8632. WebLeague 2.2.0 (profile.php) SQL Injection Vulnerability
  8633. Microsoft Office Web Components (Spreadsheet) ActiveX BOF PoC
  8634. webLeague 2.2.0 (install.php) Remote Change Password Exploit
  8635. webLeague 2.2.0 (Auth Bypass) Remote SQL Injection Exploit
  8636. ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF)
  8637. Music Tag Editor 1.61 build 212 Remote Buffer Overflow PoC
  8638. Zortam MP3 Player 1.50 (m3u) Integer Division by Zero Exploit
  8639. Zortam MP3 Media Studio 9.40 Multiple Memory Corruption Vulns
  8640. Audio Editor Pro 2.91 Remote Memory Corruption PoC
  8641. VS PANEL 7.5.5 (results.php Cat_ID) SQL Injection Vulnerability
  8642. Hamster Audio Player 0.3a Universal Buffer Overflow Exploit (SEH)
  8643. MultiMedia Jukebox 4.0 Build 020124 (.pst / .m3u) Heap Overflow PoC
  8644. PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Vulnerability
  8645. Sguil/PADS Remote Server Crash Vulnerability
  8646. dB Masters Multimedia's Content Manager 4.5 SQL Injection Vulnerability
  8647. Easy RM to MP3 Converter 2.7.3.700 (.m3u) Universal BOF Exploit
  8648. MixSense 1.0.0.1 DJ Studio (.mp3 file) Crash Exploit
  8649. Super Simple Blog Script 2.5.4 Local File Inclusion Vulnerability
  8650. Super Simple Blog Script 2.5.4 (entry) SQL Injection Vulnerability
  8651. Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit
  8652. AJOX Poll (managepoll.php) Authentication Bypass Vulnerability
  8653. Battle Blog 1.25 Auth Bypass SQL Injection / HTML Injection Vulns
  8654. Ger Versluis 2000 5.5 24 SITE_fiche.php SQL Injection Vulnerability
  8655. Good/Bad Vote (XSS/LFI) Multiple Remote Vulnerabilities
  8656. Easy RM to MP3 Converter .m3u file Universal Stack Overflow Exploit
  8657. Joomla Component Jobline <= 1.3.1 Blind SQL Injection Vulnerability
  8658. Streaming Audio Player 0.9 (skin) Local Stack Overflow PoC (SEH)
  8659. htmldoc 1.8.27.1 (.html) Universal Stack Overflow Exploit
  8660. Linux 2.6.30+/SELinux/RHEL5 Test Kernel Local Root Exploit 0day
  8661. Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow PoC (SEH)
  8662. WebVision 2.1 (news.php n) Remote SQL Injection Exploit
  8663. RadBIDS GOLD v4 Multiple Remote Vulnerabilities
  8664. RadLance Gold 7.5 Multiple Remote Vulnerabilities
  8665. RadNICS Gold v5 Multiple Remote Vulnerabilities
  8666. Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities
  8667. Adobe related service (getPlus_HelperSvc.exe) Local Privilege Escalation
  8668. EpicVJ 1.2.8.0 (.mpl/.m3u) Local Heap Overflow PoC
  8669. Silentum Guestbook 2.0.2 (silentum_guestbook.php) SQL Injection Vuln
  8670. Netrix CMS 1.0 Authentication Bypass Vulnerability
  8671. MiniCWB 2.3.0 (LANG) Remote File Inclusion Vulnerabilities
  8672. MCshoutbox 1.1 (SQL/XSS/Shell) Multiple Remote Vulnerabilities
  8673. FreeBSD 7.2 (pecoff executable) Local Denial of Service Exploit
  8674. PulseAudio setuid Local Privilege Escalation Exploit
  8675. PulseAudio (setuid) Priv. Escalation Exploit (ubu/9.04)(slack/12.2.0)
  8676. DD-WRT (httpd service) Remote Command Execution Vulnerability
  8677. Alibaba-clone CMS (SQL/bSQL) Remote SQL Injection Vulnerabilities
  8678. Acoustica MP3 Audio Mixer 2.471 (.sgp file) Crash Exploit
  8679. Acoustica MP3 Audio Mixer 2.471(.m3u) Local Heap Overflow PoC
  8680. Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit (pl)
  8681. Streaming Audio Player 0.9 (skin) Local Stack Overflow (SEH)
  8682. Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow Exploit (SEH)
  8683. E-Xoopport 3.1 Module MyAnnonces (lid) SQL Injection Vulnerability
  8684. powerUpload 2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability
  8685. KMplayer <= 2.9.4.1433 (.srt File) Local Buffer Overflow PoC
  8686. WINMOD 1.4 (.lst File) Local Buffer Overflow Exploit (SEH)
  8687. FlyHelp (.CHM File) Local Buffer Overflow PoC
  8688. Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit
  8689. MS Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit
  8690. AnotherPHPBook (APB) v.1.3.0 (Auth Bypass) SQL Injection Vulnerability
  8691. phpDirectorySource (XSS/SQL) Multiple Remote Vulnerabilities
  8692. Meta Search Engine Script (url) Local File Disclosure Vulnerability
  8693. otsAV 1.77.001 (.ofl File) Local Heap Overflow PoC
  8694. WINMOD 1.4 (.lst) Universal Buffer Overflow Exploit (SEH) #2
  8695. Phorum <= 5.2.11 Permanent Cross Site Scripting Vulnerabilities
  8696. WINMOD 1.4 (.lst) Local Stack Overflow Exploit
  8697. e107 Plugin my_gallery 2.4.1 readfile() Local File Disclosure Exploit
  8698. GLinks 2.1 (cat) Remote Blind SQL Injection Vulnerability
  8699. AWCM 2.1 Local File Inclusion / Auth Bypass Vulnerabilities
  8700. Joomla Component com_joomloads (packageId) SQL Injection Vuln
  8701. PHP Melody 1.5.3 Remote File Upload Injection Vulnerability
  8702. OpenH323 Opal SIP Protocol Remote Denial of Service Exploit
  8703. Ekiga 2.0.5 (GetHostAddress) Remote Denial of Service Exploit
  8704. WzdFTPD <= 8.0 Remote Denial of Service Exploit
  8705. Million-Dollar Pixel Ads Platinum (SQL/XSS) Multiple Vulnerabilities
  8706. Joomla Extension UIajaxIM 1.1 JavaScript Execution Vulnerability
  8707. PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Exploit
  8708. Basilic 1.5.13 (index.php idAuthor) SQL Injection Vulnerability
  8709. Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit (osx)
  8710. SaphpLesson v4.0 (Auth Bypass) SQL Injection Vulnerability
  8711. Xoops Celepar Module Qas (codigo) SQL Injection Vulnerability
  8712. Wordpress 2.8.1 (url) Remote Cross Site Scripting Exploit
  8713. Deonixscripts Templates Management 1.3 SQL Injection Vulnerability
  8714. Scripteen Free Image Hosting Script 2.3 SQL Injection Exploit
  8715. MS Internet Explorer 7/8 findText Unicode Parsing Crash Exploit
  8716. PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability
  8717. Clip Bucket <= 1.7.1 Insecure Cookie Handling Vulnerability
  8718. Scripteen Free Image Hosting Script 2.3 Insecure Cookie Handling Vuln
  8719. Pixaria Gallery 2.3.5 (file) Remote File Disclosure Exploit
  8720. Joomla Almond Classifieds 7.5 (com_aclassf) Multiple Vulnerabilities
  8721. Almond Classifieds Ads (bSQL/XSS) Multiple Remote Vulnerabilities
  8722. SkaDate Dating (RFI/LFI/XSS) Multiple Remote Vulnerabilities
  8723. XOOPS Celepar Module Qas (bSQL/XSS) Multiple Remote Vulnerabilities
  8724. GarageSalesJunkie (SQL/XSS) Multiple Remote Vulnerabilities
  8725. URA 3.0 (cat) remote SQL injection Vulnerability
  8726. stftp <= 1.10 (PWD Response) Remote Stack Overflow PoC
  8727. ISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC
  8728. iWiccle 1.01 (LFI/SQL) Multiple Remote Vulnerabilities
  8729. VS PANEL 7.5.5 (Cat_ID) SQL Injection Vulnerability (patched?)
  8730. Cisco WLC 4402 Basic Auth Remote Denial of Service (meta)
  8731. PHP Paid 4 Mail Script (home.php page) Remote File Inclusion Vuln
  8732. Super Mod System v3 (s) SQL Injection Vulnerability
  8733. Inout Adserver (id) Remote SQL injection Vulnerability
  8734. Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit (py)
  8735. Allomani Mobile 2.5 Remote Blind SQL Injection Exploit
  8736. Allomani Songs & Clips 2.7.0 Blind SQL Injection Exploit
  8737. Allomani Movies & Clips 2.7.0 Remote Blind SQL Injection Exploit
  8738. IXXO Cart! Standalone and Joomla Component SQL Injection Vuln
  8739. MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow PoC
  8740. NcFTPd <= 2.8.5 Remote Jail Breakout Vulnerability
  8741. PunBB Automatic Image Upload <= 1.3.5 Remote SQL Injection Exploit
  8742. PunBB Automatic Image Upload <= 1.3.5 Delete Arbitrary File Exploit
  8743. Limny 1.01 (Auth Bypass) SQL Injection Vulnerability
  8744. Magician Blog <= 1.0 (ids) Remote SQL Injection Vulnerability
  8745. Magician Blog <= 1.0 (Auth Bypass) SQL injection Vulnerability
  8746. SerWeb <= 2.1.0-dev1 2009-07-02 Multiple RFI Vulnerabilities
  8747. MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow Exploit (SEH)
  8748. PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection Vulnerability
  8749. phpArcadeScript 4.0 (linkout.php id) SQL Injection Vulnerability
  8750. PunBB Reputation.php Mod <= 2.0.4 Blind SQL Injection Exploit
  8751. In-Portal 4.3.1 Arbitrary Shell Upload Vulnerability
  8752. MP3 Studio v1.0 (mpf File) Local BOF Exploit (SEH)
  8753. PaoLink 1.0 (login_ok) Authentication Bypass Vulnerability
  8754. PaoBacheca Guestbook 2.1 (login_ok) Auth Bypass Vulnerability
  8755. PaoLiber 1.1 (login_ok) Authentication Bypass Vulnerability
  8756. Firebird SQL op_connect_request main listener shutdown Vulnerability
  8757. TinyBrowser (TinyMCE Editor File browser) 1.41.6 Multiple Vulnerabilities
  8758. Ultrize TimeSheet 1.2.2 Remote File Inclusion Vulnerability
  8759. Millenium MP3 Studio 1.0 .mpf File Local Stack Overflow Exploit (update)
  8760. WINMOD 1.4 (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) #3
  8761. ISC BIND 9 Remote Dynamic Update Message Denial of Service PoC
  8762. Microsoft Windows XP (win32k.sys) Local Privilege Escalation Exploit
  8763. Compface 1.1.5 (.xbm File) Local Buffer Overflow Exploit
  8764. VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit
  8765. Epiri Professional Web Browser 3.0 Remote Crash Exploit
  8766. EPSON Status Monitor 3 Local Privilege Escalation Vulnerability
  8767. IBM AIX 5.3 libc MALLOCDEBUG File Overwrite Vulnerability
  8768. Ultrize TimeSheet 1.2.2 readfile() Local File Disclosure Vulnerability
  8769. justVisual 1.2 (fs_jVroot) Remote File Inclusion Vulnerabilities
  8770. Orbis CMS 1.0 (AFD/ADF/ASU/SQL) Multiple Remote Vulnerabilities
  8771. dit.cms 1.3 (path/sitemap/relPath) Local File Inclusion Vulnerabilities
  8772. CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities
  8773. d.net CMS (LFI/SQLI) Multiple Remote Vulnerabilities
  8774. Really Simple CMS 0.3a (pagecontent.php PT) Local File Inclusion Vulnerability
  8775. MUJE CMS 1.0.4.34 Local File Inclusion Vulnerabilities
  8776. PunBB Reputation.php Mod <= 2.0.4 Local File Inclusion Exploit
  8777. linkSpheric 0.74b6 (listID) Remote SQL Injection Vulnerability
  8778. Google SketchUp Pro 7.0 (.skp file) Remote Stack Overflow PoC
  8779. VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit (univ)
  8780. SAP Business One 2005-A License Manager Remote BOF Exploit
  8781. Arab Portal v2.x (forum.php qc) Remote SQL Injection Exploit
  8782. Destiny Media Player 1.61 (.pls) Universal Buffer Overflow Exploit (SEH)
  8783. MAXcms 3.11.20b Multiple Remote File Inclusion Vulnerabilities
  8784. VirtualBox 2.2 - 3.0.2 r49928 Local Host Reboot PoC
  8785. Joomla Component com_jfusion (Itemid) Blind SQL Injection Vuln
  8786. PortalXP - Teacher Edition 1.2 Multiple SQL Injection Vulnerabilities
  8787. aa33code 0.0.1 (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites
  8788. Mobilelib Gold v3 (Auth Bypass/SQL) Multiple Remote Vulnerabilities
  8789. AW BannerAd (Auth Bypass) SQL Injection Vulnerability
  8790. BlazeDVD 5.1 Professional (.PLF File) Local Buffer Overflow Exploit (SEH)
  8791. Amaya 11.2 W3C Editor/Browser (defer) Remote BOF Exploit (SEH)
  8792. ProjectButler 1.5.0 (pda_projects.php offset) RFI Vulnerability
  8793. Ajax Short URL Script (Auth Bypass) SQL Injection Vulnerability
  8794. Netpet CMS 1.9 (confirm.php language) Local File Inclusion Vulnerability
  8795. QuickDev 4 (download.php file) File Disclosure Vulnerability
  8796. TT Web Site Manager 0.5 (Auth Bypass) SQL Injection Vulnerability
  8797. SimpleLoginSys 0.5 (Auth Bypass) SQL Injection Vulnerability
  8798. simplePHPWeb 0.2 (files.php) Authentication Bypass Vulnerability
  8799. Miniweb 2.0 Module Publisher (bSQL-XSS) Multiple Vulnerabilities
  8800. Miniweb 2.0 Module Survey Pro (bSQL/XSS) Multiple Vulnerabilities
  8801. x10 Media Adult Script 1.7 Multiple Remote Vulnerabilities
  8802. Questions Answered 1.3 (Auth Bypass) Remote SQL Injection Vuln
  8803. Elvin BTS 1.2.2 (SQL/XSS) Multiple Remote Vulnerabilities
  8804. MediaCoder 0.6.2.4275 (.lst File) Stack Buffer Overflow Exploit
  8805. Multi Website 1.5 (index php action) SQL Injection Vulnerability
  8806. RadASM 2.2.1.5 (.mnu File) Local Format String PoC
  8807. Blaze HDTV Player 6.0 (.PLF File) Local Buffer Overflow Exploit (SEH)
  8808. Arab Portal <= 2.2 (mod.php module) Local File Inclusion Vulnerability
  8809. Blink Blog System (Auth Bypass) SQL Injection Vulnerability
  8810. Discloser 0.0.4-rc2 (index.php more) SQL Injection Vulnerability
  8811. MAXcms 3.11.20b RFI / File Disclosure Vulnerabilities
  8812. Payment Processor Script (shop.htm cid) SQL Injection Vulnerability
  8813. Linux Kernel <= 2.6.31-rc5 sigaltstack 4-Byte Stack Disclosure Exploit
  8814. MOC Designs PHP News 1.1 (Auth Bypass) SQL Injection Vulnerability
  8815. MediaCoder 0.7.1.4486 (.lst) Universal Buffer Overflow Exploit (SEH)
  8816. elgg <= 1.5 (/_css/js.php) Local File Inclusion Vulnerability
  8817. Shopmaker CMS 2.0 (bSQL/ LFI) Multiple Remote Vulnerabilities
  8818. Perl$hop e-commerce Script Trust Boundary Input Parameter Injection
  8819. In-Portal 4.3.1 (index.php env) Local File Inclusion Vulnerability
  8820. jetAudio 7.1.9.4030 plus vx (.m3u) Local Buffer Overflow PoC
  8821. BlazeDVD 5.1/HDTV Player 6.0 (.PLF File) Universal BOF Exploit (SEH)
  8822. RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC
  8823. MS Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC
  8824. Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit
  8825. Tuniac v.090517c (.M3U File) Local File Crash PoC
  8826. MyBackup 1.4.0 (AFD/RFI) Multiple Remote Vulnerabilities
  8827. jetAudio v 7.1.9.4030 plus vx (.m3u ) Local Stack Overflow (SEH)
  8828. Tenrok 1.1.0 (UDD/RCE) Multiple Remote Vulnerabilities
  8829. UltraPlayer Media Player 2.112 Local Buffer Overflow PoC
  8830. Irokez CMS 0.7.1 Remote SQL Injection Vulnerability
  8831. AccessoriesMe PHP Affiliate Script 1.4 (bSQL-XSS) Multiple Vulns
  8832. OpenNews 1.0 (SQLI/RCE) Multiple Remote Vulnerabilities
  8833. Portel v2008 (decide.php patron) Blind SQL Injection Vulnerability
  8834. FreeBSD 7.2-RELEASE SCTP Local Kernel Denial of Service Exploit
  8835. JetAudio 7.1.9.4030 Universal Stack Overflow Exploit (SEH)
  8836. jetAudio <= 7.5.5 plus vx (M3U/ASX/WAX/WVX) Local Crash PoC
  8837. A2 Media Player Pro 2.51 (.m3u /m3l) Universal Local BOF Exploit (SEH)
  8838. PHP Script Forum Hoster (Topic Delete/XSS) Multiple Vulnerabilities
  8839. Playlistmaker 1.5 (.M3U/M3L File) Local Stack Overflow Exploit (seh)
  8840. TYPO3 CMS 4.0 (showUid) Remote SQL Injection Vulnerability
  8841. Groovy Media Player 1.2.0 (.m3u) Local Buffer Overflow PoC
  8842. ImTOO MPEG Encoder 3.1.53 (.cue/.m3u) Local Buffer Overflow PoC
  8843. LM Starmail 2.0 (SQL Injection/File Inclusion) Multiple Vulnerabilities
  8844. Alwasel 1.5 Multiple Remote SQL Injection Vulnerabilities
  8845. PHotoLa Gallery <= 1.0 (Auth Bypass) SQL Injection Vulnerability
  8846. Steam v.54/894 Local Privilege Escalation Vulnerability
  8847. Banner Exchange Script 1.0 (targetid) Blind SQL Injection Vuln
  8848. Logoshows BBS 2.0 (forumid) Remote SQL Injection Vulnerability
  8849. Typing Pal <= 1.0 (idTableProduit) SQL Injection Vulnerability
  8850. iRehearse (.m3u File) Local Buffer Overflow PoC
  8851. FoxPlayer 1.1.0 (m3u File) Local Buffer Overflow PoC
  8852. Arab Portal 2.2 (Auth Bypass) Blind SQL Injection Exploit
  8853. PHPCityPortal (Auth Bypass) Remote SQL Injection Vulnerability
  8854. Facil Helpdesk (RFI/LFI/XSS) Multiples Remote Vulnerabilities
  8855. IsolSoft Support Center 2.5 (RFI/LFI/XSS) Multiples Vulnerabilities
  8856. Joomla Component com_pms 2.0.4 (Ignore-List) SQL Injection Exploit
  8857. Logoshows BBS 2.0 (Auth Bypass) SQL Injection Vulnerability
  8858. Logoshows BBS 2.0 (DD/ICH) Multiple Remote Vulnerabilities
  8859. Spiceworks 3.6 Accept Parameter Overflow Crash Exploit
  8860. SmilieScript <= 1.0 (Auth Bypass) SQL Injection Vulnerability
  8861. Papoo CMS 3.7.3 Authenticated Arbitrary Code Execution Vulnerability
  8862. Mini-CMS 1.0.1 (page.php id) SQL Injection Vulnerability
  8863. CMS Made Simple <= 1.6.2 Local File Disclosure Vulnerability
  8864. Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit
  8865. MediaCoder 0.7.1.4490 (.lst/.m3u) Universal BOF Exploit (SEH)
  8866. Wordpress <= 2.8.3 Remote Admin Reset Password Vulnerability
  8867. Embedthis Appweb 3.0b.2-4 Remote Buffer Overflow PoC
  8868. Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH)
  8869. Joomla Component idoblog 1.1b30 (com_idoblog) SQL Injection Vuln
  8870. OCS Inventory NG 1.2.1 (systemid) SQL Injection Vulnerability
  8871. MS Windows 2003 (EOT File) BSOD Crash Exploit
  8872. Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH) #2
  8873. Shorty 0.7.1b (Auth Bypass) Insecure Cookie Handling Vulnerability
  8874. Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH)
  8875. Gallarific 1.1 (gallery.php) Arbitrary Delete/Edit Category Vuln
  8876. 2WIRE Gateway Authentication Bypass & Password Reset Vulnerabilities
  8877. MS Wordpad on winXP SP3 Local Crash Exploit
  8878. Plume CMS 1.2.3 Multiple SQL Injection Vulnerabilities
  8879. Gazelle CMS 1.0 Multiple Vulnerabilities / RCE Exploit
  8880. FTPShell Client 4.1 RC2 Name Session Stack Overflow Exploit
  8881. VLC Media Player 1.0.0/1.0.1 smb:// URI Handling BOF PoC
  8882. pIPL 2.5.0 (.PLS /.PL) Universal Local Buffer Exploit (SEH)
  8883. EmbedThis Appweb v3.0B.2-4 Multiple Remote Buffer Overflow PoC
  8884. JBLOG 1.5.1 Remote SQL Table Backup Exploit
  8885. Wordpress Plugin WP-Syntax <= 0.9.1 Remote Command Execution
  8886. THOMSON ST585 (user.ini) Arbitrary Download Vulnerability
  8887. Gazelle CMS 1.0 Remote Arbitrary Shell Upload Vulnerability
  8888. TGS CMS 0.x (XSS/SQL/FD) Multiple Remote Vulnerabilities
  8889. Linux Kernel 2.x sock_sendpage() Local Ring0 Root Exploit
  8890. Linux Kernel 2.x sock_sendpage() Local Root Exploit #2
  8891. Ignition 1.2 (comment) Remote Code Injection Vulnerability
  8892. PHP Competition System <= 0.84 (competition) SQL Injection Vuln
  8893. DS CMS 1.0 (nFileId) Remote SQL Injection Vulnerability
  8894. MyWeight 1.0 Remote Shell Upload Vulnerability
  8895. Linux Kernel < 2.6.30.5 cfg80211 Remote Denial of Service Exploit
  8896. Adobe JRun 4 (logfile) Directory Traversal Vulnerability (auth)
  8897. PHP-Lance 1.52 Multiple Local File Inclusion Vulnerabilities
  8898. BaBB 2.8 Remote Code Injection Exploit
  8899. HTML Email Creator & Sender 2.3 Local Buffer Overflow PoC (SEH)
  8900. AJ Auction Pro OOPD 2.x (store.php id) SQL Injection Exploit
  8901. SPIP < 2.0.9 Arbitrary Copy All Passwords to XML File Remote Exploit
  8902. TheGreenBow VPN Client tgbvpn.sys Local DoS Exploit
  8903. Vtiger CRM 5.0.4 (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities
  8904. Dreampics Builder (exhibition_id) Remote SQL Injection Vulnerability
  8905. Arcadem Pro 2.8 (article) Blind SQL Injection Exploit
  8906. Videos Broadcast Yourself V2 (UploadID) SQL Injection Vuln
  8907. Safari 4.0.2 (WebKit Parsing of Floating Point Numbers) BOF PoC
  8908. MS Internet Explorer (Javascript SetAttribute) Remote Crash Exploit
  8909. ZTE ZXDSL 831 II Modem Arbitrary Add Admin User Vulnerability
  8910. broid 1.0 Beta 3a (.mp3 File) Local Buffer Overflow PoC
  8911. Xenorate Media Player 2.6.0.0 (.xpl) Universal Local Buffer Exploit (SEH)
  8912. 2WIRE Gateway (Auth Bypass & Password Reset) Vulnerabilities #2
  8913. Autonomous LAN party <= 0.98.3 Remote File Inclusion Vulnerability
  8914. E Cms <= 1.0 (index.php s) Remote SQL Injection Vulnerability
  8915. Infinity <= 2.x.x options[style_dir] Local File Disclosure Vulnerability
  8916. Joomla Component MisterEstate Blind SQL Injection Exploit
  8917. Fotoshow PRO (category) Remote SQL Injection Vulnerability
  8918. phpfreeBB 1.0 Remote BLIND SQL Injection Vulnerability
  8919. Playlistmaker 1.51 (.m3u File) Local Buffer Overflow Exploit (SEH)
  8920. KOL Player 1.0 (.mp3 File) Local Buffer Overflow PoC
  8921. ProSysInfo TFTP Server TFTPDWIN 0.4.2 Remote BOF Exploit
  8922. Ultimate Fade-in slideshow 1.51 Shell Upload Vulnerability
  8923. PHP Email Manager (remove.php ID) SQL Injection Vulnerability
  8924. CBAuthority - ClickBank Affiliate Management SQL Injection Vulnerability
  8925. Best Dating Script Arbitrary Shell Upload Vulnerability
  8926. ZTE ZXDSL 831 II Modem Arbitrary Configuration Access Vulnerability
  8927. Traidnt UP 2.0 Remote SQL Injection Exploit
  8928. asaher pro 1.0.4 Remote Database Backup Vulnerability
  8929. VUPlayer <= 2.49 (.m3u File) Universal Buffer Overflow Exploit
  8930. Linux Kernel 2.x sock_sendpage() Local Root Exploit (Android Edition)
  8931. Radix Antirootkit < 1.0.0.9 (SDTHLPR.sys) Privilege Escalation Exploit
  8932. Linux Kernel 2.4/2.6 sock_sendpage() ring0 Root Exploit (simple ver)
  8933. Ed Charkow's Supercharged Linking Blind SQL Injection Exploit
  8934. Moa Gallery 1.1.0 (gallery_id) Remote SQL Injection Vulnerability
  8935. Arcade Trade Script 1.0b (Auth Bypass) Insecure Cookie Handling Vuln
  8936. Photodex ProShow Gold 4 (.psh File) Universal BOF Exploit XP SP3 (SEH)
  8937. PHP Dir Submit (aid) Remote SQL Injection Vulnerability
  8938. Cuteflow 2.10.3 edituser.php Security Bypass Vulnerability
  8939. KSP 2006 FINAL ( .M3U) Universal Local Buffer Exploit (SEH)
  8940. Faslo Player 7.0 (.m3u) Local Buffer Overflow PoC
  8941. FreeBSD <= 6.1 kqueue() NULL pointer Dereference Local Root Exploit
  8942. Multiple BSD Operating Systems setusercontext() Vulnerabilities
  8943. Lanai Core 0.6 Remote File Disclosure / Info Disclosure Vulns
  8944. BlazeDVD 5.1 Professional (.PLF File) Local BOF Exploit (SEH) (xp/vista)
  8945. Avast! 4.8.1335 Professional Local Kernel Buffer Overflow Exploit
  8946. Uebimiau Webmail 3.2.0-2.0 Arbitrary Database Disclosure Vuln
  8947. humanCMS (Auth Bypass) SQL Injection Vulnerability
  8948. Fat Player 0.6b (.wav File) Universal Local Buffer Exploit
  8949. WAR-FTPD 1.65 (MKD/CD Requests) Denial of Service Vuln
  8950. ITechBids 8.0 (itechd.php productid) Blind SQL Injection Exploit
  8951. Netgear WNR2000 FW 1.2.0.8 Information Disclsoure Vulnerabilities
  8952. New5starRating 1.0 (rating.php) SQL Injection Vulnerability
  8953. NaviCopa Web Server 3.01 Remote Buffer Overflow Exploit
  8954. Audacity <= 1.2 (.gro File) Universal BOF Exploit (egg hunter)
  8955. Joomla Component com_ninjamonial 1.1 (testimID) SQL Injection Vuln
  8956. Huawei SmartAX MT880 Multiple XSRF Vulnerabilities
  8957. Joomla Component com_jtips 1.0.x (season) bSQL Injection Vuln
  8958. Geeklog <= 1.6.0sr1 Remote Arbitrary File Upload Vulnerability
  8959. FLIP Flash Album Deluxe 1.8.407.1 (.fft File) Crash PoC
  8960. AiO ( All into One) Flash Mixer 3 (.afp File) Crash PoC
  8961. ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (meta)
  8962. Media Jukebox 8 ( .M3U) Universal Local Buffer Exploit (SEH)
  8963. Joomla Component com_siirler 1.2 (sid) SQL Injection Vulnerability
  8964. Turnkey Arcade Script (id) Remote SQL Injection Vulnerability
  8965. TCPDB 3.8 Remote Content Change Bypass Vulnerabilities
  8966. Linux Kernel <= 2.6.31-rc7 AF_LLC getsockname 5-Byte Stack Disclosure
  8967. Xerox WorkCentre Multiple Models Denial of Service Exploit
  8968. Cerberus FTP 3.0.1 (ALLO) Remote Overflow DoS Exploit (meta)
  8969. Novell Client for Windows 2000/XP ActiveX Remote DoS Vulnerability
  8970. Lotus note connector for Blackberry Manager 5.0.0.11 ActiveX DoS Vuln
  8971. EMO Breader Manager (video.php movie) SQL Injection Vulnerability
  8972. ProShow Producer / Gold 4.0.2549 (.psh) Universal BOF Exploit (SEH)
  8973. HyperVM File Permissions Local Vulnerability
  8974. Linux Kernel <= 2.6.30 atalk_getname() 8-bytes Stack Disclosure Exploit
  8975. Moa Gallery <= 1.2.0 Multiple Remote File Inclusion Vulnerabilities
  8976. Moa Gallery 1.2.0 (index.php action) SQL Injection Vulnerability
  8977. TotalCalendar 2.4 (bSQL/LFI) Multiple Remote Vulnerabilities
  8978. Moa Gallery <= 1.2.0 (p_filename) Remote File Disclosure Vulnerability
  8979. Simple CMS FrameWork <= 1.0 (page) Remote SQL Injection Vuln
  8980. TFTPUtil GUI 1.3.0 Remote Denial of Service Exploit
  8981. Discuz! Plugin Crazy Star <= 2.0 (fmid) SQL Injection Vulnerability
  8982. Open Auto Classifieds <= 1.5.9 Multiple Remote Vulnerabilities
  8983. PAD Site Scripts 3.6 (list.php string) SQL Injection Vulnerability
  8984. allomani 2007 (cat) Remote SQL Injection Vulnerability
  8985. phpSANE 0.5.0 (save.php) Remote File Inclusion Vulnerability
  8986. Joomla Component com_digifolio 1.52 (id) SQL Injection Vulnerability
  8987. Uiga Church Portal (year) Remote SQL Injection Vulnerability
  8988. PIPL <= 2.5.0 (.m3u File) Universal Buffer Overflow Exploit (SEH)
  8989. Kaspersky 2010 Remote Memory Corruption / DoS PoC
  8990. Silurus Classifieds System (category.php) SQL Injection Vulnerability
  8991. uTorrent <= 1.8.3 (Build 15772) Create New Torrent Buffer Overflow PoC
  8992. HTML Creator & Sender <= 2.3 build 697 Local BOF Exploit (SEH)
  8993. Microsoft IIS 5.0/6.0 FTP Server Remote Stack Overflow Exploit (win2k)
  8994. Linux Kernel 2.6 < 2.6.19 (32bit) ip_append_data() ring0 Root Exploit
  8995. Linux Kernel < 2.6.31-rc7 AF_IRDA 29-Byte Stack Disclosure Exploit
  8996. Modern Script <= 5.0 (index.php s) SQL Injection Vulnerability
  8997. Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit (ppc)
  8998. Swift Ultralite 1.032 (.M3U) Local Buffer Overflow PoC
  8999. SolarWinds TFTP Server <=9.2.0.111 Remote DoS Exploit
  9000. Ultimate Player 1.56b (.m3u/upl) Universal Local BOF Exploit (SEH)
  9001. MailEnable 1.52 HTTP Mail Service Stack BOF Exploit PoC
  9002. Hex Workshop 4.23//5.1//6.0 (.hex) Universal Local BOF Exploits (SEH)
  9003. Media Jukebox 8 (.pls) Universal Local Buffer Exploit (SEH)
  9004. Re-Script v.0.99 Beta ( listings.php op ) SQL Injection Vulnerability
  9005. BandCMS 0.10 news.php Multiple SQL Injection Vulnerabilities
  9006. Apple iPhone 2.2.1/3.x (MobileSafari) Crash & Reboot Exploit
  9007. Mybuxscript PTC-BUX (spnews.php) SQL Injection Vulnerability
  9008. osCommerce Online Merchant 2.2 RC2a Code Execution Exploit
  9009. Microsoft IIS 5.0 FTP Server Remote Stack Overflow Exploit (win2k sp4)
  9010. Soritong MP3 Player 1.0 (.m3u//UI.txt) Universal Local BOF Exploits
  9011. AIMP2 Audio Converter <= 2.53b330 (.pls/.m3u) Unicode Crash PoC
  9012. JSFTemplating, Mojarra Scales, GlassFish File Disclosure Vulnerabilities
  9013. Joomla Component com_artportal 1.0 (portalid) SQL Injection Vulns
  9014. Joomla Component Agora 3.0.0b (com_agora) LFI Vulnerability
  9015. Xstate Real Estate 1.0 (bSQL/XSS) Multiples Vulnerabilities
  9016. Kingcms 0.6.0 (menu.php) Remote File Inclusion Vulnerability
  9017. Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)
  9018. akPlayer 1.9.0 (.plt File) Universal Buffer Overflow Exploit (SEH)
  9019. phpBB3 addon prime_quick_style GetAdmin Vulnerability
  9020. Ve-EDIT 0.1.4 (debug_php.php) Local File Inclusion Vulnerability
  9021. Joomla Component com_gameserver 1.0 (id) SQL Injection Vulnerability
  9022. DataLife Engine 8.2 dle_config_api Remote File Inclusion Vulnerability
  9023. dTunes 2.72 (Filename Processing) Local Format String PoC
  9024. Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit (x86/x64)
  9025. Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit
  9026. Discuz! Plugin JiangHu <= 1.1 (id) SQL Injection Vulnerability
  9027. Ve-EDIT 0.1.4 (highlighter) Remote File Inclusion Vulnerability
  9028. PHP Live! 3.3 (deptid) Remote SQL Injection Vulnerability
  9029. Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 Collab getIcon Universal Exploit
  9030. Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)
  9031. SAP Player 0.9 (.m3u) Universal Local BOF Exploit (SEH)
  9032. FreeSchool <= 1.1.0 Multiple Remote File Inclusion Vulnerabilities
  9033. PHPope <= 1.0.0 Multiple Remote File Inclusion Vulnerabilities
  9034. PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (1)
  9035. PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (2)
  9036. SIDVault 2.0e Windows Remote Buffer Overflow Exploit
  9037. Microsoft IIS 5.0/6.0 FTP Server (Stack Exhaustion) Denial of Service
  9038. Mambo Component com_zoom (catid) Blind SQL Injection Vulnerability
  9039. OTSTurntables 1.00.027 (.m3u/ofl) Local Universal BOF Exploit (SEH)
  9040. Zeroboard 4.1 pl7 now_connect() Remote Code Execution Exploit
  9041. Ticket Support Script (ticket.php) Remote Shell Upload Vulnerability
  9042. SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta)
  9043. Joomla Compenent com_joomlub (aid) SQL Injection Vulnerability
  9044. Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln
  9045. HTMLDOC 1.8.27 (html File Handling) Stack Buffer Overflow Exploit
  9046. SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH)
  9047. Novell eDirectory 8.8 SP5 Remote Denial of Service Exploit
  9048. Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [2]
  9049. The Rat CMS Alpha 2 Arbitrary File Upload Vulnerability
  9050. OBOphiX <= 2.7.0 (fonctions_racine.php) Remote File Inclusion Vuln
  9051. Joomla Component BF Survey Pro Free SQL Injection Exploit
  9052. Joomla Component TPDugg 1.1 Blind SQL Injection Exploit
  9053. Model Agency Manager Pro (user_id) SQL Injection Vulnerability
  9054. Joomla Component com_joomloc (id) SQL Injection Vulnerability
  9055. Agoko CMS <= 0.4 Remote Command Execution Exploit
  9056. Safari 3.2.3 (Win32) JavaScript (eval) Remote DoS Exploit
  9057. Ipswitch WS_FTP 12 Professional Remote Format String PoC
  9058. GemStone/S 6.3.1 (stoned) Local Buffer Overflow Exploit
  9059. Mambo Component com_hestar Remote SQL Injection Vulnerability
  9060. Audio Lib Player (m3u File) Buffer Overflow Exploit (SEH)
  9061. phpNagios 1.2.0 (menu.php) Local File Inclusion Vulnerability
  9062. ChartDirector 5.0.1 (cacheId) Arbitrary File Disclosure Vulnerability
  9063. FTPShell Client 4.1 RC2 Remote Buffer Overflow Exploit (univ)
  9064. Pidgin MSN <= 2.5.8 Remote Code Execution Exploit
  9065. Dnsmasq < 2.50 Heap Overflow & Null pointer Dereference Vulns
  9066. Millenium MP3 Studio (pls/mpf/m3u) Local Universal BOF Exploits (SEH)
  9067. jetAudio 7.1.9.4030 plus vx(asx/wax/wvx) Universal Local BOF (SEH)
  9068. Media Player Classic 6.4.9 (.mid) Integer Overflow PoC
  9069. Kolibri+ Webserver 2 (Get Request) Denial of Service Vulnerability
  9070. WarFTPd 1.82.00-RC12 (LIST command) Format String DoS Exploit
  9071. Advanced Comment System 1.0 Multiple RFI Vulnerabilities
  9072. KSP 2009R2 (m3u) Universal Local Buffer Overflow Exploit (SEH)
  9073. Nullam Blog 0.1.2 (LFI/FD/SQL/XSS) Multiple Remote Vulnerabilities
  9074. INMATRIX Zoom Player Pro <= 6.0.0 (.MID) Integer Overflow PoC
  9075. Enlightenment - Linux Null PTR Dereference Exploit Framework
  9076. Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH)
  9077. Graffiti CMS 1.x Arbitrary File Upload Vulnerability
  9078. MYRE Holiday Rental Manager (action) SQL Injection Vulnerability
  9079. iDesk (download.php cat_id) Remote SQL Injection Vulnerability
  9080. Accommodation Hotel Booking Portal (hotel_id) SQL Injection Vuln
  9081. Bus Script (sitetext_id) Remote SQL Injection Vulnerability
  9082. Adult Portal escort listing (user_id) Remote SQL Injection Vulnerability
  9083. Drunken:Golem Gaming Portal (admin_news_bot.php) RFI Vulnerability
  9084. An image gallery 1.0 (navigation.php) Local Directory Traversal Vuln
  9085. T-HTB Manager 0.5 Multiple Blind SQL Injection Vulnerabilities
  9086. Kolibri+ Webserver 2 Remote Source Code Disclosure Vulnerability
  9087. Image voting 1.0 (index.php show) SQL Injection Vulnerability
  9088. Gyro 5.0 (SQL/XSS) Multiple Remote Vulnerabilities
  9089. Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [3]
  9090. FreeRadius < 1.1.8 Remote Packet of Death Exploit (CVE-2009-3111)
  9091. Kolibri+ Webserver 2 Directory Traversal Vulnerability
  9092. Kolibri+ Webserver 2 (GET Request) Remote SEH Overwrite Exploit
  9093. IBM AIX 5.6/6.1 _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug
  9094. Siemens Gigaset SE361 WLAN Remote Reboot Exploit
  9095. PHP-IPNMonitor (maincat_id) Remote SQL Injection Vulnerability
  9096. Joomla Hotel Booking System XSS/SQL Injection Multiple Vulnerabilities
  9097. Xerver HTTP Server 4.32 Arbitrary Source Code Disclosure Vuln
  9098. Kolibri+ Web Server 2 Remote Arbitrary Source Code Disclosure #2
  9099. Mozilla Firefox < 3.0.14 Multiplatform RCE via pkcs11.addmodule
  9100. Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit
  9101. Joomla Component Turtushout 0.11 (Name) SQL Injection Vulnerability
  9102. Joomla Component AlphaUserPoints SQL Injection Exploit
  9103. Invisible Browsing 5.0.52 (.ibkey) Local Buffer Overflow Exploit
  9104. Aurora CMS 1.0.2 (install.plugin.php) Remote File Inclusion Vulnerability
  9105. httpdx Web Server 1.4 (Host Header) Remote Format String DoS Exploit
  9106. Neufbox NB4-R1.5.10-MAIN Persistent XSS Vulnerability
  9107. Portable E.M Magic Morph 1.95b .MOR File Stack Buffer Overflow PoC
  9108. Techlogica HTTP Server 1.03 Arbitrary File Disclosure Exploit
  9109. MP3 Studio 1.0 (.m3u File) Local Buffer Overflow Exploit
  9110. IPSwitch IMAP Server <= 9.20 Remote Buffer Overflow Exploit
  9111. Mozilla Firefox 2.0.0.16 UTF-8 URL Remote Buffer Overflow Exploit
  9112. FtpXQ FTP Server 3.0 Remote Denial of Service Exploit (auth)
  9113. PHP Pro Bid Remote Blind SQL Injection Exploit
  9114. Apple Safari IPhone (using tel:) Remote Crash Exploit
  9115. Cerberus FTP Server 3.0.3 Remote Denial of Service Exploit
  9116. Batch Picture Watemark 1.0 (.jpg File) Local Crash PoC
  9117. Bs Counter 2.5.3 (page) Remote SQL Injection Vulnerability
  9118. FotoTagger 2.12.0.0 (.XML File) Buffer Overflow PoC
  9119. Tuniac v.090517c (.PLS File) Local Crash PoC
  9120. PowerISO 4.0 Local Buffer Overflow PoC
  9121. BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day
  9122. Three Pillars Help Desk v3 (Auth Bypass) SQL Injection Vulnerability
  9123. HotWeb Rentals (details.asp PropId) Blind SQL Injection Vuln
  9124. BRS Webweaver 1.33 /Scripts Access Restriction Bypass Vulnerability
  9125. HERO SUPER PLAYER 3000 .M3U File Buffer Overflow POC
  9126. Protector Plus Antivirus 8/9 Local Privilege Escalation Vulnerability
  9127. efront <= 3.5.4 (database.php path) Remote File Inclusion Vulnerability
  9128. Adobe ShockWave Player 11.5.1.601 ActiveX Buffer Overflow PoC
  9129. Novell Groupwise Client 7.0.3.1294 ActiveX Denial of Service PoC
  9130. EasyMail Quicksoft 6.0.2.0 ActiveX Remote Code Execution PoC
  9131. EasyMail Quicksoft 6.0.2.0 (CreateStore) ActiveX Code Execution PoC
  9132. VLC Media Player < 0.9.6 (CUE) Local Buffer Overflow PoC
  9133. SAP Player 0.9 (.pla) Universal Local Buffer Overflow Exploit (SEH)
  9134. NetAccess IP3 (ping option) Command Injection Vulnerability (auth)
  9135. MP3 Collector 2.3 (m3u File) Local Crash PoC
  9136. BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal
  9137. DJ Studio Pro 4.2 (.PLS file) Local Crash Exploit
  9138. iBoutique.MALL 1.2 (cat) Remote Blind SQL Injection Vulnerability
  9139. Joomla Component com_djcatalog SQL/bSQL Injection Vulnerabilities
  9140. NaviCOPA Web Server 3.01 Remote Source Code Disclosure Vulnerability
  9141. BigAnt Server 2.50 SP1 (ZIP File) Local Buffer Overflow PoC
  9142. AdsDX 3.05 (Auth Bypass) Remote SQL Injection Vulnerability
  9143. Joomla com_foobla_suggestions (idea_id) SQL Injection Vulnerability
  9144. Joomla Component com_jlord_rss (id) Blind SQL Injection Exploit
  9145. MicroCMS 3.5 (SQL/LFI) Multiple Remote Vulnerabilities
  9146. Saphplesson 4.3 Remote Blind SQL Injection Exploit
  9147. Notepad++ 5.4.5 Local .C/CPP Stack Buffer Overflow PoC (0day)
  9148. Elite Gaming Ladders 3.2 (platform) SQL Injection Vulnerability
  9149. phpPollScript <= 1.3 (include_class) Remote File Inclusion Vulnerability
  9150. Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit
  9151. Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit
  9152. Joomla Component com_album 1.14 Directory Traversal Vulnerability
  9153. Ease Audio Cutter 1.20 (.wav file) Local Crash PoC
  9154. OpenSiteAdmin 0.9.7b (pageHeader.php path) RFI Vulnerability
  9155. Changetrack 4.3-3 Local Privilege Escalation Vulnerability
  9156. CF Shopkart 5.3x (itemid) Remote SQL Injection Vulnerability
  9157. FMyClone 2.3 Multiple SQL Injection Vulnerabilities
  9158. Nephp Publisher Enterprise 4.5 (Auth Bypass) SQL Injection Vulnerability
  9159. Joomla Component com_jreservation 1.5 (pid) Blind SQL Injection Exploit
  9160. MS Windows WebDAV (ntdll.dll) Remote Exploit
  9161. MS Windows WebDAV Remote PoC Exploit
  9162. MS Windows RPC Locator Service Remote Exploit
  9163. Samba 2.2.x Remote Root Buffer Overflow Exploit
  9164. Samba 2.2.8 Remote Root Exploit - sambal.c
  9165. PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit
  9166. PoPToP PPTP <= 1.1.4-b3 Remote Root Exploit (poptop-sane.c)
  9167. MS Windows SMB Authentication Remote Exploit
  9168. Real Server < 8.0.2 Remote Exploit (Windows Platforms)
  9169. Sendmail <= 8.12.8 prescan() BSD Remote Root Exploit
  9170. CommuniGate Pro Webmail 4.0.6 Session Hijacking Exploit
  9171. WsMp3d 0.x Remote Root Heap Overflow Exploit
  9172. Webfroot Shoutbox < 2.32 (Apache) Remote Exploit
  9173. MS Windows WebDav II (New) Remote Root Exploit
  9174. Apache <= 2.0.45 APR Remote Exploit -Apache-Knacker.pl
  9175. Atftpd 0.6 Remote Root Exploit (atftpdx.c)
  9176. mnoGoSearch 3.1.20 Remote Command Execution Exploit
  9177. Winmail Mail Server 2.3 Remote Format String Exploit
  9178. ProFTPD 1.2.9RC1 (mod_sql) Remote SQL Injection Exploit
  9179. Yahoo Messenger 5.5 Remote Exploit (DSR-ducky.c)
  9180. Kerio MailServer 5.6.3 Remote Buffer Overflow Exploit
  9181. MS Windows Media Services Remote Exploit (MS03-022)
  9182. Linux eXtremail 1.5.x Remote Format Strings Exploit
  9183. ColdFusion MX Remote Development Service Exploit
  9184. MS Windows WebDav III remote root Exploit (xwdav)
  9185. LeapFTP 2.7.x Remote Buffer Overflow Exploit
  9186. Samba 2.2.8 (Bruteforce Method) Remote Root Exploit
  9187. MS Windows Media Services (nsiislog.dll) Remote Exploit
  9188. Citadel/UX BBS 6.07 Remote Exploit
  9189. miniSQL (mSQL) 1.3 Remote GID Root Exploit
  9190. MS Windows (RPC DCOM) Remote Buffer Overflow Exploit
  9191. MS Windows (RPC DCOM) Remote Exploit (w2k+XP Targets)
  9192. Apache 1.3.x mod_mylo Remote Code Execution Exploit
  9193. MS Windows RPC DCOM Remote Exploit (18 Targets)
  9194. MS Windows (RPC DCOM) Remote Exploit (48 Targets)
  9195. wu-ftpd 2.6.2 off-by-one Remote Root Exploit
  9196. MS Windows (RPC DCOM) Remote Exploit (Universal Targets)
  9197. Cisco IOS 12.x/11.x HTTP Remote Integer Overflow Exploit
  9198. wu-ftpd 2.6.2 Remote Root Exploit (advanced version)
  9199. Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit
  9200. Gopherd <= 3.0.5 FTP Gateway Remote Overflow Exploit
  9201. Real Server 7/8/9 Remote Root Exploit (Windows & Linux)
  9202. GtkFtpd 1.0.4 Remote Root Buffer Overflow Exploit
  9203. Linux pam_lib_smb < 1.1.6 /bin/login Remote Exploit
  9204. eMule/xMule/LMule OP_SERVERMESSAGE Format String Exploit
  9205. 4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit
  9206. MS Windows (RPC DCOM) Scanner (MS03-039)
  9207. MySQL 3.23.x/4.0.x Remote Exploit
  9208. MS Windows (RPC DCOM) Long Filename Overflow Exploit (MS03-026)
  9209. Solaris Sadmind Default Configuration Remote Root Exploit
  9210. Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit
  9211. MS Windows (RPC DCOM2) Remote Exploit (MS03-039)
  9212. GNU Cfengine 2.-2.0.3 Remote Stack Overflow Exploit
  9213. ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit
  9214. MS Windows (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)
  9215. ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-force Exploit
  9216. NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit
  9217. MS Windows XP/2000 RPC Remote (non exec memory) Exploit
  9218. MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051)
  9219. IA WebMail 3.x (iaregdll.dll version 1.0.0.5) Remote Exploit
  9220. Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit
  9221. Apache 1.3.*-2.0.48 mod_userdir Remote Users Disclosure Exploit
  9222. Eznet v3.5.0 Remote Stack Overflow and Denial of Service Exploit
  9223. MS Windows Messenger Service Remote Exploit FR (MS03-043)
  9224. Eznet 3.5.0 Remote Stack Overflow Universal Exploit
  9225. Cyrus IMSPD v1.7 abook_dbname Remote Root Exploit
  9226. Serv-U FTPD 3.x/4.x "SITE CHMOD" Command Remote Exploit
  9227. GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit
  9228. PSOProxy 0.91 Remote Buffer Overflow Exploit (Win2k/XP)
  9229. IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit
  9230. Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit
  9231. WFTPD Server <= 3.21 Remote Buffer Overflow Exploit
  9232. WS_FTP Server <= 4.0.2 ALLO Remote Buffer Overflow Exploit
  9233. eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit
  9234. Monit <= 4.1 Remote Root Buffer Overflow Exploit
  9235. Monit <= 4.2 Remote Root Buffer Overflow Exploit
  9236. Half Life (rcon) Remote Buffer Overflow Exploit
  9237. MS Windows IIS Unicode Remote Transversal Bug
  9238. MS Windows IIS Unicode Remote Transversal Bug (2)
  9239. MS Windows IIS Unicode Remote Transversal Bug (3)
  9240. MS Windows IIS Unicode Remote Transversal Bug (4)
  9241. wu-ftpd 2.6.0 Remote Root Exploit
  9242. BFTPd vsprintf() Format Strings Exploit
  9243. INND/NNRP < 1.6.X Remote Root Overflow Exploit
  9244. Solaris sadmind Remote Buffer Overflow Exploit
  9245. PHP 3.0.16/4.0.2 Remote Format Overflow Exploit
  9246. BFTPd 1.0.12 Remote Exploit
  9247. LPRng 3.6.22/23/24 Remote Root Exploit
  9248. LPRng (RedHat 7.0) lpd Remote Root Format String Exploit
  9249. Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow Exploit
  9250. LPRng 3.6.24-1 Remote Root Exploit
  9251. OpenBSD 2.6 / 2.7ftpd Remote Exploit
  9252. Linux Kernel 2.2 (TCP/IP Weakness) Exploit
  9253. wu-ftpd 2.6.0 Remote Format Strings Exploit
  9254. IMAP4rev1 10.190 Authentication Stack Overflow Exploit
  9255. Cisco Password Bruteforcer Exploit
  9256. Netscape Enterprise Server 4.0/sparc/SunOS 5.7 Remote Exploit
  9257. MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit
  9258. MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit (2)
  9259. BeroFTPD 1.3.4(1) Linux x86 Remote Root Exploit
  9260. MS Windows IIS 5.0 SSL Remote buffer overflow Exploit (MS04-011)
  9261. BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit
  9262. BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (2)
  9263. BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (3)
  9264. BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (4)
  9265. IMAP4rev1 12.261/12.264/2000.284 (lsub) Remote Exploit
  9266. MS Windows Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011)
  9267. HP Web JetAdmin 6.5 (connectedNodes.ovpl) Remote Root Exploit
  9268. MS Windows XP/2K Lsasrv.dll Remote Universal Exploit (MS04-011)
  9269. Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554)
  9270. CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD)
  9271. CVS Remote Entry Line Root Heap Overflow Exploit
  9272. Borland Interbase <= 7.x Remote Exploit
  9273. Subversion 1.0.2 svn_time_from_cstring() Remote Exploit
  9274. rlpr <= 2.04 msg() Remote Format String Exploit
  9275. MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit
  9276. Linux imapd Remote Overflow File Retrieve Exploit
  9277. Solaris /bin/login Remote Root Exploit (SPARC/x86)
  9278. wu-ftpd <= 2.6.1 Remote Root Exploit
  9279. SSH (x2) Remote Root Exploit
  9280. Drcat 0.5.0-beta (drcatd) Remote Root Exploit
  9281. Samba <= 3.0.4 SWAT Authorization Buffer Overflow Exploit
  9282. OpenFTPD (<= 0.30.2) Remote Exploit
  9283. OpenFTPD <= 0.30.1 (message system) Remote Shell Exploit
  9284. BlackJumboDog Remote Buffer Overflow Exploit
  9285. Pavuk Digest Authentication Buffer Overflow Remote Exploit
  9286. xine 0.99.2 Remote Stack Overflow Exploit
  9287. Dropbear SSH <= 0.34 Remote Root Exploit
  9288. Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Exploit
  9289. Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit
  9290. WU-IMAP 2000.287(1-2) Remote Exploit
  9291. rsync <= 2.5.1 Remote Exploit
  9292. rsync <= 2.5.1 Remote Exploit (2)
  9293. BSD (telnetd) Remote Root Exploit
  9294. Citadel/UX Remote Buffer Overflow Exploit
  9295. TiTan FTP Server Long Command Heap Overflow PoC Exploit
  9296. Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format String Exploit
  9297. Citadel/UX <= 6.23 Remote USER Directive Exploit (Private Version)
  9298. BlackJumboDog FTP Server 3.6.1 Remote Buffer Overflow Exploit
  9299. MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit
  9300. IPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit
  9301. Icecast <= 2.0.1 Win32 Remote Code Execution Exploit
  9302. Icecast <= 2.0.1 Win32 Remote Code Execution Exploit (modded)
  9303. YahooPOPs <= 1.6 SMTP Port Buffer Overflow Exploit
  9304. Monit <= 4.2 Basic Authentication Remote Root Exploit
  9305. YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Exploit
  9306. Ability Server <= 2.34 (STOR) Remote Buffer Overflow Exploit
  9307. ShixxNote 6.net Remote Buffer Overflow Exploit
  9308. Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit
  9309. MailCarrier 2.51 SMTP EHLO / HELO Buffer Overflow Exploit
  9310. WvTFTPd 0.9 Remote Root Heap Overflow Exploit
  9311. MiniShare <= 1.4.1 Remote Buffer Overflow Exploit
  9312. Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Exploit)
  9313. CCProxy Log Remote Stack Overflow Exploit
  9314. Qwik SMTP 0.3 Remote Root Format String Exploit
  9315. CCProxy 6.2 (ping) Remote Buffer Overflow Exploit
  9316. SlimFTPd <= 3.15 Remote Buffer Overflow Exploit
  9317. IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit
  9318. MiniShare Remote Buffer Overflow Exploit (c source)
  9319. MailCarrier 2.51 Remote Buffer Overflow Exploit
  9320. SLMail 5.5 POP3 PASS Buffer Overflow Exploit
  9321. DMS POP3 Server (1.5.3 build 37) Buffer Overflow Exploit
  9322. Prozilla 1.3.6 Remote Stack Overflow Exploit
  9323. MailEnable Mail Server IMAP <= 1.52 Remote Buffer Overflow Exploit
  9324. PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit
  9325. Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit
  9326. Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code)
  9327. Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow v2 (c code)
  9328. Citadel/UX <= 6.27 Remote Root Format String Exploit
  9329. Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit
  9330. e107 include() Remote Exploit
  9331. Webmin BruteForce and Command Execution Exploit
  9332. CrystalFTP Pro 2.8 Remote Buffer Overflow Exploit
  9333. SHOUTcast DNAS/Linux 1.9.4 Format String Remote Exploit
  9334. Solaris 2.5.1/2.6/7/8 rlogin /bin/login Buffer Overflow Exploit (SPARC)
  9335. PHP <= 4.3.7 openlog() Buffer Overflow Exploit
  9336. MS Windows 2000 WINS Remote Code Execution Exploit
  9337. MS Windows NetDDE Remote Buffer Overflow Exploit (MS04-031)
  9338. Webmin Web Brute Force v1.5 (cgi-version)
  9339. Webmin BruteForce + Command Execution v1.5
  9340. Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version)
  9341. NodeManager Professional 2.00 Buffer Overflow Vulnerability
  9342. Apache OpenSSL Remote Exploit (Multiple Targets) (OpenFuckV2.c)
  9343. Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit
  9344. Berlios gpsd <= 2.7.x Remote Format String Vulnerability
  9345. Savant Web Server 3.1 Remote Buffer Overflow Exploit
  9346. ngIRCd <= 0.8.2 Remote Format String Exploit
  9347. Newspost 2.1 socket_getline() Remote Buffer Overflow Exploit v2
  9348. Savant Web Server 3.1 Remote Buffer OverflowExploit (win2003)
  9349. 3CServer 1.1 FTP Server Remote Exploit
  9350. ELOG <= 2.5.6 Remote Shell Exploit
  9351. Prozilla <= 1.3.7.3 Remote Format String Exploit
  9352. Exim <= 4.43 auth_spa_server() Remote PoC Exploit
  9353. Savant Web Server 3.1 Remote BoF (French Win OS support)
  9354. Serv-U 4.x "site chmod" Remote Buffer Overflow Exploit
  9355. Dream FTP 1.2 Remote Format String Exploit
  9356. 3Com Ftp Server 2.0 Remote Overflow Exploit
  9357. Medal of Honor Spearhead Server Remote Buffer Overflow (Linux)
  9358. 3Com 3CDaemon FTP Unauthorized "USER" Remote BoF Exploit
  9359. Knox Arkeia Server Backup 5.3.x Remote Root Exploit
  9360. Thomson TCW690 POST Password Validation Exploit
  9361. SHOUTcast 1.9.4 File Request Format String Remote Exploit (win)
  9362. GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit
  9363. BadBlue 2.5 Easy File Sharing Remote Buffer Overflow
  9364. BadBlue 2.55 Web Server Remote Buffer Overflow
  9365. Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit
  9366. CA License Server (GETCONFIG) Remote Buffer Overflow Exploit (c)
  9367. Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit
  9368. GoodTech Telnet Server < 5.0.7 Remote BoF Exploit (updated)
  9369. Smail 3.2.0.120 Remote Root Heap Overflow Exploit
  9370. mtftpd <= 0.0.3 Remote Root Exploit
  9371. Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit
  9372. BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow Exploit (2)
  9373. MS Windows (WINS) Remote Buffer Overflow Exploit (v.3)
  9374. MailEnable Enterprise 1.x Imapd Remote Exploit
  9375. gld 1.4 (Postfix Greylisting Daemon) Remote Format String Exploit
  9376. Sumus 0.2.2 httpd Remote Buffer Overflow Exploit
  9377. PMSoftware Simple Web Server (GET Request) Remote BoF Exploit
  9378. MS Exchange Server Remote Code Execution Exploit (MS05-021)
  9379. PMsoftware Simple Web Server 1.0 Remote Stack Overflow Exploit
  9380. MailEnable Enterprise & Professional https Remote BoF Exploit
  9381. Yager <= 5.24 Remote Buffer Overflow Exploit
  9382. NetFTPd 4.2.2 User Authentication Remote Buffer Overflow Exploit
  9383. MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack Overflow Exploit
  9384. Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit
  9385. Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (2nd)
  9386. Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (3rd)
  9387. Snmppd SNMP Proxy Daemon Remote Format String Exploit
  9388. GlobalScape Secure FTP Server 3.0 Buffer Overflow Exploit
  9389. dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit
  9390. BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow
  9391. e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit
  9392. IPSwitch IMAP Server LOGON Remote Stack Overflow
  9393. GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploit
  9394. ViRobot Advanced Server 2.0 (addschup) Remote Cookie Exploit
  9395. PeerCast <= 0.1211 Remote Format String Exploit
  9396. MS Windows Message Queuing BoF Universal Exploit (MS05-017) (v.0.3)
  9397. HP OpenView OmniBack II Generic Remote Exploit
  9398. SlimFTPd <= 3.16 Remote Buffer Overflow Exploit
  9399. GNU Mailutils imap4d <= 0.6 Remote Format String Exploit
  9400. IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit
  9401. CA BrightStor ARCserve Backup Agent (dbasqlr.exe) Remote Exploit
  9402. CA BrightStor ARCserve Backup (dsconfig.exe) Buffer Overflow
  9403. CA BrightStor ARCserve Backup Auto Scanner / Exploiter
  9404. MS Windows Plug-and-Play Service Remote Overflow (MS05-039)
  9405. Veritas Backup Exec Remote File Access Exploit (windows)
  9406. MS Windows Plug-and-Play Service Remote Universal Exploit (MS05-039)
  9407. ZENworks 6.5 Desktop/Server Management Remote Stack Overflow
  9408. MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow Exploit
  9409. Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow
  9410. MS Windows Plug-and-Play Service Remote Universal Exploit (spanish fix)
  9411. MS Windows Plug-and-Play Service Remote Universal Exploit (french fix)
  9412. Savant Web Server 3.1 Remote Buffer Overflow Exploit
  9413. DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote Exploit
  9414. GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit
  9415. WebAdmin <= 2.0.4 USER Buffer Overflow Exploit
  9416. Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Overflow Exploit
  9417. WzdFTPD <= 0.5.4 Remote Command Execution Exploit
  9418. GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit (fbsd)
  9419. Prozilla <= 1.3.7.4 (ftpsearch) Results Handling Buffer Overflow Exploit
  9420. CA iGateway (debug mode) Remote Buffer Overflow Exploit
  9421. MS Windows IIS SA WebAgent 5.2/5.3 Redirect Overflow Exploit (meta)
  9422. HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta)
  9423. CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (meta)
  9424. Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux)
  9425. Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win32)
  9426. Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS X)
  9427. WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (meta)
  9428. linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit
  9429. FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflow Exploit
  9430. MailEnable 1.54 Pro Universal IMAPD W3C Logging BoF Exploit
  9431. Google Search Appliance proxystylesheet XSLT Java Code Execution
  9432. Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit
  9433. Mercury Mail Transport System 4.01b Remote Exploit (PH SERVER)
  9434. Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit
  9435. Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (meta)
  9436. BlueCoat WinProxy 6.0 R1c (Host) Remote Stack/SEH Overflow Exploit
  9437. eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit (2)
  9438. Farmers WIFE 4.4 sp1 (FTP) Remote System Access Exploit
  9439. Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit
  9440. Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (meta)
  9441. SHOUTcast <= 1.9.4 File Request Format String Exploit (Leaked)
  9442. Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (cpp)
  9443. SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit (meta)
  9444. eXchange POP3 5.0.050203 (rcpt to) Remote Buffer Overflow Exploit
  9445. Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit
  9446. OpenVMPSd <= 1.3 Remote Format String Exploit (Multiple Targets)
  9447. Kerio Personal Firewall <= 2.1.4 Remote Authentication Packet Overflow
  9448. RevilloC MailServer 1.21 (USER) Remote Buffer Overflow Exploit PoC
  9449. PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit
  9450. PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit (2)
  9451. crossfire-server <= 1.9.0 SetUp() Remote Buffer Overflow Exploit
  9452. BomberClone < 0.11.6.2 (Error Messages) Remote Buffer Overflow Exploit
  9453. PeerCast <= 0.1216 Remote Buffer Overflow Exploit (win32) (meta)
  9454. Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit
  9455. Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit
  9456. Symantec Scan Engine 5.0.x.x Change Admin Password Remote Exploit
  9457. MySQL <= 5.0.20 COM_TABLE_DUMP Memory Leak/Remote BoF Exploit
  9458. Medal of Honor (getinfo) Remote Buffer Overflow Exploit
  9459. freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit
  9460. RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Auth Bypass Patch/EXE
  9461. RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exploit (meta)
  9462. Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit
  9463. Novell eDirectory 8.8 Long URI iMonitor Buffer Overflow Exploit (meta)
  9464. QBik Wingate 6.1.1.1077 (POST) Remote Buffer Overflow Exploit
  9465. MS Windows RRAS Remote Stack Overflow Exploit (MS06-025)
  9466. MS Windows RRAS RASMAN Registry Stack Overflow Exploit (MS06-025)
  9467. Winlpd 1.2 Build 1076 Remote Buffer Overflow Exploit
  9468. Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit (perl)
  9469. Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2)
  9470. SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit
  9471. eIQnetworks License Manager Remote Buffer Overflow Exploit (1262)
  9472. AIM Triton 1.0.4 (SipXtapi) Remote Buffer Overflow Exploit (PoC)
  9473. eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exploit
  9474. eIQnetworks License Manager Remote Buffer Overflow Exploit (multi)
  9475. eIQnetworks License Manager Remote Buffer Overflow Exploit (multi)
  9476. MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040)
  9477. Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (3)
  9478. MS Windows CanonicalizePathName() Remote Exploit (MS06-040)
  9479. WFTPD 3.23 (SIZE) Remote Buffer Overflow Exploit
  9480. Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (PoC)
  9481. MDaemon POP3 Server < 9.06 (USER) Remote Heap Overflow Exploit
  9482. MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2)
  9483. IBM Director < 5.10 (Redirect.bat) Directory Transversal Vulnerability
  9484. RaidenHTTPD 1.1.49 (SoftParserFileXml) Remote Code Execution Exploit
  9485. Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit (2)
  9486. MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2k3)
  9487. NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit
  9488. McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 (Source) Remote Exploit
  9489. Ipswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow Exploit
  9490. AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit
  9491. QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit
  9492. Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit
  9493. PrivateWire Gateway 3.7 Remote Buffer Overflow Exploit (win32)
  9494. Easy File Sharing Web Server 4 Remote Information Stealer Exploit
  9495. Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta)
  9496. MS Windows NetpManageIPCConnect Stack Overflow Exploit (py)
  9497. ProFTPD 1.3.0 (sreplace) Remote Stack Overflow Exploit (meta)
  9498. 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow Exploit
  9499. AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow Exploit
  9500. OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow Exploit
  9501. GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote Root Exploit
  9502. ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root Exploit
  9503. MS Windows ASN.1 Remote Exploit (MS04-007)
  9504. Durian Web Application Server 3.02 Remote Buffer Overflow Exploit
  9505. QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit (pl)
  9506. CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit
  9507. NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit meta
  9508. Berlios GPSD <= 2.7 Remote Format String Exploit (meta)
  9509. FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta)
  9510. TFTPDWIN 0.4.2 Remote Buffer Overflow Exploit
  9511. Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit
  9512. Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit
  9513. 3Com TFTP Service <= 2.0.1 Remote Buffer Overflow Exploit (meta)
  9514. CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit
  9515. CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 2
  9516. CA BrightStor ARCserve (lgserver.exe) Remote Stack Overflow Exploit
  9517. Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit
  9518. Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (meta)
  9519. MySQL 4.x/5.0 User-Defined Function Command Execution Exploit (win)
  9520. SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit
  9521. IP3 NetAccess < 4.1.9.6 Remote Arbitrary File Disclosure Vulnerability
  9522. Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploit
  9523. MailEnable Enterprise <= 2.32 - 2.34 Remote Buffer Overflow Exploit
  9524. MailEnable Professional 2.35 Remote Buffer Overflow Exploit
  9525. Axigen eMail Server 2.0.0b2 (pop3) Remote Format String Exploit
  9526. IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta)
  9527. 3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Exploit (perl)
  9528. MailEnable Pro/Ent <= 2.37 (APPEND) Remote Buffer Overflow Exploit
  9529. WarFTP 1.65 (USER) Remote Buffer Overflow Exploit (win2k SP4)
  9530. WarFTP 1.65 (USER) Remote Buffer Overflow SEH Overflow Exploit
  9531. CA BrightStor ARCserve (msgeng.exe) Remote Stack Overflow Exploit
  9532. Helix Server 11.0.1 Remote Heap Overflow Exploit (win2k SP4)
  9533. Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote Exploit (win2k SP4)
  9534. Mercur Messaging 2005 <= SP4 IMAP Remote Exploit (egghunter mod)
  9535. FutureSoft TFTP Server 2000 Remote SEH Overwrite Exploit
  9536. dproxy <= 0.5 Remote Buffer Overflow Exploit (meta 2.7)
  9537. Mercury Mail 4.0.1 (LOGIN) Remote IMAP Stack Buffer Overflow Exploit
  9538. WarFTP 1.65 (USER) Remote Buffer Overlow Exploit (multiple targets)
  9539. Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (Win2K SP4)
  9540. NaviCOPA Web Server 2.01 Remote Buffer Overflow Exploit (meta)
  9541. CA BrightStor Backup 11.5.2.0 (Mediasvr.exe) Remote Code Exploit
  9542. dproxy-nexgen Remote Root Buffer Overflow Exploit (x86-lnx)
  9543. IBM Lotus Domino Server 6.5 PRE AUTH Remote Exploit
  9544. IPSwitch IMail Server <= 8.20 IMAPD Remote Buffer Overflow Exploit
  9545. FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit (2)
  9546. Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32)
  9547. MS Windows DNS RPC Remote Buffer Overflow Exploit (win2k SP4)
  9548. XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Exploit
  9549. MS Windows DNS DnssrvQuery Remote Stack Overflow Exploit
  9550. MS Windows DNS RPC Remote Buffer Overflow Exploit (port 445) v2
  9551. GNU Mailutils imap4d 0.6 Remote Format String Exploit (exec-shield)
  9552. webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit
  9553. webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-shield)
  9554. TinyIdentD <= 2.2 Remote Buffer Overflow Exploit
  9555. Rational Software Hidden Administrator 1.7 Auth Bypass Exploit
  9556. Apache 2.0.58 mod_rewrite Remote Overflow Exploit (win2k3)
  9557. IBM Tivoli Provisioning Manager PRE AUTH Remote Exploit
  9558. Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit
  9559. ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overflow Exploit
  9560. SAP DB 7.4 WebTools Remote SEH overwrite Exploit
  9561. Apache Tomcat Connector (mod_jk) Remote Exploit (exec-shield)
  9562. Lotus Domino IMAP4 Server 6.5.4 Remote Buffer Overflow Exploit
  9563. Windows RSH daemon 1.7 Remote Buffer Overflow Exploit
  9564. IPSwitch IMail Server 2006 SEARCH Remote Stack Overflow Exploit
  9565. IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Exploit
  9566. corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit
  9567. Borland Interbase <= 2007 SP1 Create-Request Remote Overflow Exploit
  9568. Savant 3.1 Get Request Remote Overflow Exploit (Universal)
  9569. Racer v0.5.3 beta 5 Remote Buffer Overflow Exploit
  9570. SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit
  9571. Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit
  9572. ProFTPD 1.x (module mod_tls) Remote Buffer Overflow Exploit
  9573. SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit
  9574. Mercury/32 v3.32-v4.51 SMTP Pre-Auth EIP Overwrite Exploit
  9575. Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit
  9576. Lighttpd <= 1.4.17 FastCGI Header Overflow Remote Exploit
  9577. IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit
  9578. Xitami Web Server 2.5 (If-Modified-Since) Remote BoF Exploit (0day)
  9579. smbftpd 0.96 SMBDirList-function Remote Format String Exploit
  9580. eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit
  9581. eXtremail <= 2.1.1 PLAIN authentication Remote Stack Overflow Exploit
  9582. Half-Life Server 3.1.1.0 Remote Buffer Overflow Exploit
  9583. eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta)
  9584. IBM Tivoli Storage Manager 5.3 Express CAD Service BoF Exploit
  9585. IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit
  9586. HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit
  9587. 3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl)
  9588. Sendmail with clamav-milter < 0.91.2 Remote Root Exploit
  9589. BadBlue 2.72 PassThru Remote Buffer Overflow Exploit
  9590. SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution Exploit
  9591. Citadel SMTP <= 7.10 Remote Overflow Exploit
  9592. SapLPD 6.28 Remote Buffer Overflow Exploit (win32)
  9593. MDaemon IMAP server 9.6.4 (FETCH) Remote Buffer Overflow Exploit
  9594. NetWin Surgemail 3.8k4-4 IMAP post-auth Remote LIST Universal Exploit
  9595. TFTP Server for Windows 1.4 ST Buffer Overflow Exploit (0day)
  9596. Quick TFTP Pro 2.1 Remote SEH Overflow Exploit (0day)
  9597. mod_jk2 v2.0.2 for Apache 2.0 Remote Buffer Overflow Exploit (win32)
  9598. HP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH Overflow Exploit
  9599. Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow Exploit
  9600. HP OpenView NNM v7.5.1 ovalarmsrv.exe Remote Overflow Exploit
  9601. BigAnt Server 2.2 PreAuth Remote SEH Overflow Exploit (0day)
  9602. TFTP Server for Windows 1.4 ST Remote BSS Overflow Exploit
  9603. Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit
  9604. Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (ruby)
  9605. ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Overflow Exploit
  9606. Now SMS/MMS Gateway 5.5 Remote Buffer Overflow Exploit
  9607. Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Python)
  9608. HP StorageWorks NSI Double Take Remote Overflow Exploit (meta)
  9609. freeSSHd 1.2.1 (Post Auth) Remote SEH Overflow Exploit
  9610. SNMPv3 HMAC validation error Remote Authentication Bypass Exploit
  9611. Alt-N SecurityGateway 1.00-1.01 Remote Stack Overflow Exploit
  9612. CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit
  9613. trixbox (langChoice) Local File Inclusion Exploit (connect-back) v2
  9614. trixbox 2.6.1 (langChoice) Remote Root Exploit (py)
  9615. Bea Weblogic Apache Connector Code Exec / Denial of Service Exploit
  9616. Apache mod_jk 1.2.19 Remote Buffer Overflow Exploit (win32)
  9617. FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit
  9618. CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (meta)
  9619. Solaris 9 [UltraSPARC] sadmind Remote Root Exploit
  9620. GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit
  9621. MS Windows Server Service Code Execution Exploit (MS08-067) (Univ)
  9622. MS Windows Server Service Code Execution Exploit (MS08-067)
  9623. MS Windows Server Service Code Execution Exploit (MS08-067) (2k/2k3)
  9624. ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit
  9625. Samba < 3.0.20 Remote Heap Overflow Exploit (oldie but goodie)
  9626. WinFTP 2.3.0 (LIST) Remote Buffer Overflow Exploit (post-auth)
  9627. WFTPD Explorer Pro 1.0 Remote Heap Overflow Exploit
  9628. EFS Easy Chat Server Authentication Request BOF Exploit (SEH)
  9629. EFS Easy Chat Server Authentication Request Buffer Overflow Exploit (pl)
  9630. FreeSSHd 1.2.1 (rename) Remote Buffer Overflow Exploit (SEH)
  9631. XBMC 8.10 (Get Request) Remote Buffer Overflow Exploit (win)
  9632. XBMC 8.10 (takescreenshot) Remote Buffer Overflow Exploit
  9633. XBMC 8.10 (get tag from file name) Remote Buffer Overflow Exploit
  9634. XBMC 8.10 GET Request Remote Buffer Overflow Exploit (SEH) (univ)
  9635. XBMC 8.10 (HEAD) Remote Buffer Overflow Exploit (SEH)
  9636. ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study)
  9637. Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [1]
  9638. Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [2]
  9639. Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploit
  9640. httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH)
  9641. httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH)
  9642. Soulseek 157 NS Remote Buffer Overflow Exploit (SEH)
  9643. Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit
  9644. Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit
  9645. Bopup Communications Server (3.2.26.5460) Remote BOF Exploit (SEH)
  9646. SAP Business One 2005-A License Manager Remote BOF Exploit
  9647. ProSysInfo TFTP Server TFTPDWIN 0.4.2 Remote BOF Exploit
  9648. Microsoft IIS 5.0/6.0 FTP Server Remote Stack Overflow Exploit (win2k)
  9649. Microsoft IIS 5.0 FTP Server Remote Stack Overflow Exploit (win2k sp4)
  9650. SIDVault 2.0e Windows Remote Buffer Overflow Exploit
  9651. SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta)
  9652. SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH)
  9653. Kolibri+ Webserver 2 (GET Request) Remote SEH Overwrite Exploit
  9654. Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit
  9655. IPSwitch IMAP Server <= 9.20 Remote Buffer Overflow Exploit
  9656. BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day
  9657. BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal



Knowledge is Power

GBPPR Projects