1.7 MiB
1.7 MiB
27493;RealestateZONE 4.2 Multiple Cross-Site Scripting Vulnerabilities 27492;ActiveCampaign SupportTrio 2.50.2 Multiple Cross-Site Scripting Vulnerabilities 27491;FusionZONE CouponZONE 4.2 Multiple SQL Injection Vulnerabilities 27490;ClassifiedZONE 1.2 Accountlogon.CFM Cross-Site Scripting Vulnerability 27489;FusionZONE CouponZONE 4.2 Multiple Cross-Site Scripting Vulnerabilities 27488;BlankOL 1.0 Bol.CGI Multiple Cross-Site Scripting Vulnerabilities 27487;Web Host Automation Ltd. Helm 3.2.10 beta default.asp Multiple Parameter XSS 27486;Web Host Automation Ltd. Helm 3.2.10 beta domains.asp txtDomainName Parameter XSS 27485;DSLogin 1.0 Index.PHP Multiple SQL Injection Vulnerabilities 27484;Pixel Motion 0 index.php date Parameter SQL Injection 27483;Pixel Motion 0 admin/index.php Multiple Field SQL Injection 27482;Caloris Planitia Technologies School Management System 1.0 Cross-Site Scripting Vulnerability 27481;Online Quiz System 0 student.asp msg Parameter XSS 27480;Online Quiz System 0 prequiz.asp exam Parameter XSS 27479;Toast Forums 1.6 Toast.ASP Multiple Cross-Site Scripting Vulnerabilities 27478;Maian Weblog 2.0 mail.php Multiple Parameter SQL Injection 27477;Maian Weblog 2.0 print.php Multiple Parameter SQL Injection 27476;Microsoft .NET Framework SDK 1.0/1.1 MSIL Tools Buffer Overflow Vulnerabilities 27475;SaphpLesson 2.0 Print.PHP SQL Injection Vulnerability 27474;LibVC VCard 003 Processing Buffer Overflow Vulnerability 27473;EZHomePagePro 1.5 users_mgallery.asp usid Parameter XSS 27472;EZHomePagePro 1.5 users_profiles.asp Multiple Parameter XSS 27471;EZHomePagePro 1.5 users_calendar.asp page Parameter XSS 27470;EZHomePagePro 1.5 users_search.asp Multiple Parameter XSS 27469;EZHomePagePro 1.5 email.asp Multiple Parameter XSS 27468;Nuked-Klan 1.x Index.PHP SQL Injection Vulnerability 27467;ConfTool 1.1 Index.PHP Cross-Site Scripting Vulnerability 27466;VihorDesign Index.PHP Remote File Include Vulnerability 27465;VihorDesign Index.PHP Cross-Site Scripting Vulnerability 27464;Cholod MySQL Based Message Board Mb.CGI SQL Injection Vulnerability 27463;IBM Tivoli Business Systems Manager 3.1 APWC_Win_Main.JSP Cross-Site Scripting Vulnerability 27462;AdMan 1.0.20051221 ViewStatement.PHP SQL Injection Vulnerability 27461;Linux Kernel 2.4.x.2.5.x/2.6.x Ssockaddr_In.Sin_Zero Kernel Memory Disclosure Vulnerabilities 27460;RealNetworks Multiple Products Multiple Buffer Overflow Vulnerabilities 27459;CoMoblog 1.0 Img.PHP Cross-Site Scripting Vulnerability 27458;EasyMoblog 0.5 Img.PHP Cross-Site Scripting Vulnerability 27457;1WebCalendar 4.0 mainCal.cfm SQL Injection 27456;1WebCalendar 4.0 /news/newsView.cfm NewsID Parameter SQL Injection 27455;1WebCalendar 4.0 viewEvent.cfm EventID Parameter SQL Injection 27454;Motorola Bluetooth Interface Dialog Spoofing Vulnerability 27453;PHP Live! 3.0 Status_Image.PHP Cross-Site Scripting Vulnerability 27452;F5 Firepass 4100 SSL VPN Cross-Site Scripting Vulnerability 27451;Verisign MPKI 6.0 Haydn.EXE Cross-Site Scripting Vulnerability 27450;WinHKI 1.4/1.5/1.6 Remote Directory Traversal Vulnerability 27449;phpWebsite 0.8.2/0.8.3 article.php sid Parameter SQL Injection 27448;phpWebsite 0.8.2/0.8.3 friend.php sid Parameter SQL Injection 27447;MusicBox 2.3 cart.php Multiple Parameter XSS 27446;MusicBox 2.3 index.php Multiple Parameter XSS 27445;MusicBox 2.3 index.php Multiple Parameter SQL Injection 27444;Woltlab Burning Board 2.3.4 Class_DB_MySQL.PHP Cross-Site Scripting Vulnerability 27443;ExtCalendar 1.0 Cross-Site Scripting Vulnerabilities 27442;Invision Power Services Invision Board 2.0.4 Members Action Multiple Parameter XSS 27441;Invision Power Services Invision Board 2.0.4 Help Action HID Parameter XSS 27440;Invision Power Services Invision Board 2.0.4 Mail Action MID Parameter XSS 27439;Invision Power Services Invision Board 2.0.4 Print Action t Parameter XSS 27438;Invision Power Services Invision Board 2.0.4 Calendar Action Multiple Parameter XSS 27437;Invision Power Services Invision Board 2.0.4 index.php st Parameter XSS 27436;Invision Power Services Invision Board 2.0.4 Search Action Multiple Parameter XSS 27435;PHPMyAdmin 2.8.1 Set_Theme Cross-Site Scripting Vulnerability 27434;Oxynews Index.PHP SQL Injection Vulnerability 27433;Microsoft Internet Explorer 5.0.1 Script Action Handler Buffer Overflow Vulnerability 27432;Trustport Webfilter 5.5.0.2232 - Directory Traversal 27431;BigTree CMS 4.0 RC2 - Multiple Vulnerabilities 27430;PHPFox 3.6.0 (build3) Multiple SQL Injection Vulnerabilities 27429;Firefox onreadystatechange Event DocumentViewerImpl Use After Free 27428;D-Link Devices Unauthenticated Remote Command Execution 27427;Contrexx CMS 1.0.x Index.PHP Cross-Site Scripting Vulnerability 27426;Zoo 2.10 Parse.c Local Buffer Overflow Vulnerability 27425;Zoo 2.10 Parse.c Local Buffer Overflow Vulnerability 27424;DSDownload 1.0 Multiple SQL-Injection Vulnerabilities 27423;DSCounter 1.2 Index.PHP SQL Injection Vulnerability 27422;CyBoards PHP Lite 1.21/1.25 Post.PHP SQL Injection Vulnerability 27421;GGZ Gaming Zone 0.0.12 Multiple Denial Of Service Vulnerabilities 27420;ENet Multiple Denial of Service Vulnerabilities 27419;Vegas Forum 1.0 Forumlib.PHP SQL Injection Vulnerability 27418;Firebird 1.5 Local Inet_Server Buffer Overflow Vulnerability 27417;WMNews 0 wmcomments.php ArtID Parameter XSS 27416;WMNews 0 footer.php ctrrowcol Parameter XSS 27415;WMNews 0 wmview.php ArtCat Parameter XSS 27414;vCard 2.8/2.9 Create.PHP Multiple Cross-Site Scripting Vulnerabilities 27413;Core News 2.0.1 Index.PHP Remote Code Execution Vulnerability 27412;QwikiWiki 1.4/1.5 recentchanges.php help Parameter XSS 27411;QwikiWiki 1.4/1.5 pageindex.php help Parameter XSS 27410;QwikiWiki 1.4/1.5 login.php Multiple Parameter XSS 27409;QwikiWiki 1.4/1.5 index.php Multiple Parameter XSS 27408;txtForum 1.0.3/1.0.4 Remote PHP Script Code Injection Vulnerability 27407;UnrealIRCd 3.x Remote Denial Of Service Vulnerability 27406;McAfee Superscan 4.0 - XSS Vulnerability 27405;Joomla Sectionex Component 2.5.96 - SQL Injection Vulnerability 27403;Wordpress Usernoise Plugin 3.7.8 - Persistent XSS Vulnerability 27402;Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities 27401;Open&Compact FTP Server 1.2 - Auth Bypass & Directory Traversal SAM Retrieval Exploit 27400;HP Data Protector Arbitrary Remote Command Execution 27399;Wordpress Booking Calendar 4.1.4 - CSRF Vulnerability 27398;Pluck CMS 4.7 - HTML Code Injection 27397;Apache suEXEC Privilege Elevation / Information Disclosure 27396;txtForum 1.0.3/1.0.4 Multiple Cross-Site Scripting Vulnerabilities 27395;DCP-Portal 3.7/4.x/5.x/6.x mycontents.php Multiple Parameter XSS 27394;DCP-Portal 3.7/4.x/5.x/6.x lostpassword.php Multiple Parameter XSS 27393;DCP-Portal 3.7/4.x/5.x/6.x inbox.php Multiple Parameter XSS 27392;DCP-Portal 3.7/4.x/5.x/6.x forums.php Multiple Parameter XSS 27391;DCP-Portal 3.7/4.x/5.x/6.x calendar.php Multiple Parameter XSS 27390;DCP-Portal 3.7/4.x/5.x/6.x index.php Multiple Parameter XSS 27389;myBloggie 2.1.2/2.1.3 del.php post_id Parameter XSS 27388;myBloggie 2.1.2/2.1.3 delcat.php cat_id Parameter XSS 27387;myBloggie 2.1.2/2.1.3 add.php trackback_url Parameter XSS 27386;myBloggie 2.1.2/2.1.3 editcat.php errormsg Parameter XSS 27385;myBloggie 2.1.2/2.1.3 adduser.php errormsg Parameter XSS 27384;myBloggie 2.1.2/2.1.3 edituser.php errormsg Parameter XSS 27383;myBloggie 2.1.2/2.1.3 addcat.php errormsg Parameter XSS 27382;myBloggie 2.1.2/2.1.3 deluser.php 'id' Parameter XSS 27381;myBloggie 2.1.2/2.1.3 delcomment.php Multiple Parameter XSS 27380;myBloggie 2.1.2/2.1.3 upload.php Multiple Parameter XSS 27379;ADP Forum 2.0.x Subject Field HTML Injection Vulnerability 27378;Easy File Sharing Web Server 3.2 Full Path Request Arbitrary File Upload 27377;Easy File Sharing Web Server 3.2 Format String DoS 27376;FTP OnConnect v1.4.11 iOS - Multiple Vulnerabilities 27375;sBlog 0.7.2 comments_do.php Multiple Variable POST Method XSS 27374;sBlog 0.7.2 search.php keyword Variable POST Method XSS 27373;TextfileBB 1.0 Multiple Cross-Site Scripting Vulnerabilities 27372;HitHost 1.0 viewuser.php hits Parameter XSS 27371;HitHost 1.0 deleteuser.php user Parameter XSS 27370;LoudBlog 0.41 backend_settings.php language Parameter Traversal Arbitrary File Access 27369;LoudBlog 0.41 index.php template Parameter Traversal Arbitrary File Access 27368;LoudBlog 0.41 podcast.php id Parameter SQL Injection 27367;Link Bank Iframe.PHP Cross-Site Scripting Vulnerability 27366;Liero Xtreme 0.62 Remote Format String Vulnerability 27365;Monopd 0.9.3 Remote Denial Of Service Vulnerability 27364;Game-Panel 2.6 Login.PHP Cross-Site Scripting Vulnerability 27363;PHORUM 3.x/5.x Common.PHP Remote File Include Vulnerability 27362;Bitweaver 1.1/1.2 Title Field HTML Injection Vulnerability 27361;Invision Power Board 2.1.5 Showtopic SQL Injection Vulnerability 27360;RunCMS 1.x Bigshow.PHP Cross-Site Scripting Vulnerability 27359;DVGuestbook 1.0/1.2.2 dv_gbook.php f Parameter XSS 27358;DVGuestbook 1.0/1.2.2 index.php page Parameter XSS 27357;Simplog 1.0.2 Information Disclosure Vulnerability 27356;CutePHP CuteNews 1.4.1 Index.PHP Cross-Site Scripting Vulnerability 27355;Woltlab Burning Board 2.3.4 Misc.PHP Cross-Site Scripting Vulnerability 27354;Easy Forum 2.5 New User Image File HTML Injection Vulnerability 27353;phpArcadeScript 2.0 displaygame.php gamefile Parameter XSS 27352;phpArcadeScript 2.0 browse.php Multiple Parameter XSS 27351;phpArcadeScript 2.0 index.php submissionstatus Parameter XSS 27350;phpArcadeScript 2.0 loginbox.php login_status Parameter XSS 27349;phpArcadeScript 2.0 tellafriend.php gamename Parameter XSS 27348;VBZooM Forum 1.11 contact.php UserID Parameter XSS 27347;VBZooM Forum 1.11 comment.php UserID Parameter XSS 27346;VBZoom Forum 1.11 Show.PHP MainID SQL Injection Vulnerability 27345;LogIT 1.3/1.4 Remote File Include Vulnerability 27344;NZ Ecommerce System 0 index.php Multiple Parameter SQL Injection 27343;VBulletin 3.0/3.5 Profile.PHP Email Field HTML Injection Vulnerability 27342;PluggedOut Nexus 0.1 forgotten_password.PHP SQL Injection Vulnerability 27341;DCI-Designs Dawaween 1.03 Poems.PHP SQL Injection Vulnerability 27340;SMBlog 1.2 Arbitrary PHP Command Execution Vulnerability 27339;PEHEPE Membership Management System v3 Remote PHP Script Code Injection Vulnerability 27338;PEHEPE Membership Management System v3 Sol_menu.PHP Cross-Site Scripting Vulnerability 27337;Mozilla Thunderbird 1.5 Multiple Remote Information Disclosure Vulnerabilities 27336;EJ3 TOPo 2.2.178 Inc_header.PHP Cross-Site Scripting Vulnerability 27335;PHP 4.x/5.0/5.1 mb_send_mail() Function Parameter Restriction Bypass 27334;PHP 4.x/5.0/5.1 w/ Sendmail Mail Function additional_parameters Argument Arbitrary File Creation 27333;QwikiWiki 1.4 Index.PHP Cross-Site Scripting Vulnerability 27332;n8cms 1.1/1.2 mailto.php userid Parameter XSS 27331;n8cms 1.1/1.2 index.php Multiple Parameter XSS 27330;n8cms 1.1/1.2 index.php Multiple Parameter SQL Injection 27329;Alt-N MDaemon 8.1.1 IMAP Server Remote Format String Vulnerability 27328;D3Jeeb Pro 3 catogary.php catid Parameter SQL Injection 27327;D3Jeeb Pro 3 fastlinks.php catid Parameter SQL Injection 27326;MySQL 5.0.18 Query Logging Bypass Vulnerability 27325;DirectContact 0.3.b Directory Traversal Vulnerability 27324;Archangel Weblog 0.90.2 Authentication Bypass Vulnerability 27323;Woltlab Burning Board 1.1.1/2.x galerie_onfly.php XSS 27322;Woltlab Burning Board 1.1.1/2.x galerie_index.php username Parameter XSS 27321;Fantastic News 2.1.1 SQL Injection Vulnerability 27320;Thomson SpeedTouch 500 Series LocalNetwork Page name Parameter XSS 27319;Thomson SpeedTouch 500 Series NewUser Function 31 Variable Persistent User Creation 27318;PHP-Nuke 7.8 Mainfile.PHP SQL Injection Vulnerability 27317;StarUML WinGraphviz.dll - ActiveX Buffer Overflow Vulnerability 27316;Easy LAN Folder Share Version 3.2.0.100 - Buffer Overflow Exploit (SEH) 27315;RiteCMS 1.0.0 - Multiple Vulnerabilities 27314;DCI-Taskeen 1.03 cat.php Multiple Parameter SQL Injection 27313;DCI-Taskeen 1.03 basket.php Multiple Parameter SQL Injection 27312;FreeHostShop Website Generator 3.3 Arbitrary File Upload Vulnerability 27311;SPiD 1.3.1 Scan_Lang_Insert.PHP Local File Include Vulnerability 27310;Battleaxe Software BttlxeForum 2.0 Failure.ASP Cross-Site Scripting Vulnerability 27309;myPHPNuke 1.8.8 download.php dcategory Parameter XSS 27308;myPHPNuke 1.8.8 reviews.php letter Parameter XSS 27307;JGS-Gallery 4.0 Board jgs_galerie_scroll.php userid Parameter XSS 27306;JGS-Gallery 4.0 jgs_galerie_slideshow.php Multiple Parameter XSS 27305;PHPX 3.5.9 XCode Tag HTML Injection Vulnerability 27304;CubeCart 3.0.x Arbitrary File Upload Vulnerability 27303;Oi! Email Marketing System 3.0 Index.PHP SQL Injection Vulnerability 27302;NOCC 1.0 html_bottom_table.php Multiple Parameter XSS 27301;NOCC 1.0 no_mail.php html_no_mail Parameter XSS 27300;NOCC 1.0 filter_prefs.php html_filter_select Parameter XSS 27299;NOCC 1.0 error.php html_error_occurred Parameter XSS 27298;Web Calendar Pro Dropbase.PHP SQL Injection Vulnerability 27297;Linux Kernel 'MSR' Driver Local Privilege Escalation 27296;MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation 27295;PineApp Mail-SeCure livelog.html Arbitrary Command Execution 27294;PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution 27293;PineApp Mail-SeCure test_li_connection.php Arbitrary Command Execution 27292;EchoVNC Viewer Remote DoS Vulnerability 27291;Oracle Hyperion 11 - Directory Traversal 27290;Wordpress Better WP Security Plugin - Stored XSS 27289;TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities 27289;TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities 27289;TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities 27289;TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities 27288;Western Digital My Net Wireless Routers - Password Disclosure 27287;Cotonti 0.9.13 - SQL Injection Vulnerability 27286;MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities 27285;Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities 27285;Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities 27284;INSTEON Hub 2242-222 - Lack of Web and API Authentication 27283;D-Link DIR-645 1.03B08 - Multiple Vulnerabilities 27282;Agnitum Outpost Security Suite 8.1 - Privilege Escalation 27281;Telmanik CMS Press 1.01b (pages.php, page_name param) - SQL Injection 27279;vtiger CRM <= 5.4.0 (SOAP Services) - Multiple Vulnerabilities 27279;vtiger CRM <= 5.4.0 (SOAP Services) - Multiple Vulnerabilities 27279;vtiger CRM <= 5.4.0 (SOAP Services) - Multiple Vulnerabilities 27279;vtiger CRM <= 5.4.0 (SOAP Services) - Multiple Vulnerabilities 27278;Ruckus 2942 Multimedia Hotzone Wireless AP - Authentication Bypass 27277;PCMAN FTP 2.07 PASS Command - Buffer Overflow 27276;Bigace CMS 2.7.8 - Add Admin Account CSRF 27275;FunGamez Remote File Upload Vulnerability 27274;Ginkgo CMS (index.php, rang param) - SQL Injection 27273;TEC-IT TBarCode OCX ActiveX Control (TBarCode4.ocx 4.1.0 ) - Crash PoC 27272;SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload 27271;HP Data Protector CMD Install Service Vulnerability (msf) 27270;Manhali 1.8 - Multiple Vulnerabilities 27269;Dragonfly CMS 9.0.6 .1 Coppermine Module album Parameter XSS 27268;Dragonfly CMS 9.0.6 .1 Downloads Module c Parameter XSS 27267;Dragonfly CMS 9.0.6 .1 Surveys Module Multiple Parameter XSS 27266;Dragonfly CMS 9.0.6 .1 Web_Links Module Multiple Parameter XSS 27265;Dragonfly CMS 9.0.6 .1 Stories_Archive Module Multiple Parameter XSS 27264;Dragonfly CMS 9.0.6 .1 News Module Multiple Parameter XSS 27263;Dragonfly CMS 9.0.6 .1 Your_Account Module Multiple Parameter XSS 27262;Noah's Classifieds 1.0/1.3 Index.PHP Remote File Include Vulnerability 27261;Noah's Classifieds 1.0/1.3 Local File Include Vulnerability 27260;Noah's Classifieds 1.0/1.3 Search Page SQL Injection Vulnerability 27259;Noah's Classifieds 1.0/1.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities 27258;Ipswitch WhatsUp Professional 2006 Remote Denial Of Service Vulnerability 27257;Multiple Mozilla Products IFRAME JavaScript Execution Vulnerabilit 27256;RunCMS 1.x Ratefile.PHP Cross-Site Scripting Vulnerability 27255;PostNuke 0.6x/0.7x NS-Languages Module language Parameter SQL Injection 27254;PostNuke 0.6x/0.7x NS-Languages Module language Parameter XSS 27253;Mozilla Firefox 1.0.x/1.5 HTML Parsing Denial of Service Vulnerability 27252;CuteNews 1.4.1 Show_News.PHP Cross-Site Scripting Vulnerability 27251;Magic Calendar Lite 1.02 Index.PHP SQL Injection Vulnerability 27250;TTS Software Time Tracking Software 3.0 Edituser.PHP Access Validation Vulnerability 27249;PHPNuke 7.x CAPTCHA Bypass Weakness 27248;Webpagecity WPC easy 0 SQL Injection Vulnerability 27247;E107 Website System 0.7.2 Chatbox Plugin HTML Injection Vulnerability 27246;Mozilla Thunderbird 1.5 Address Book Import Remote Denial of Service Vulnerability 27245;V-webmail 1.6.2 Multiple Cross-Site Scripting Vulnerabilities 27244;Wimpy MP3 Player 5 Text File Overwrite Weakness 27243;Siteframe Beaumont 5.0.1/5.0.2 Page.PHP HTML Injection Vulnerability 27242;MyBB 1.0.3 Managegroup.PHP Cross-Site Scripting Vulnerability 27241;D-Link DWL-G700AP 2.00/2.01 HTTPD Denial Of Service Vulnerability 27240;MyBB 1.0.2/1.0.3 Managegroup.PHP SQL Injection Vulnerability 27239;BirthSys 3.1 Multiple SQL Injection Vulnerabilities 27238;DreamCost HostAdmin 3.0 Index.PHP Remote File Include Vulnerability 27237;HTML::BBCode 1.03/1.04 HTML Injection Vulnerability 27236;MyBB 1.0.3 Private.PHP Multiple SQL Injection Vulnerabilities 27235;SAP Business Connector 4.6/4.7 adapter-index.dsp url Variable Arbitrary Site Redirect 27234;SAP Business Connector 4.6/4.7 deleteSingle fullName Variable Arbitrary File Deletion 27233;SAP Business Connector 4.6/4.7 chopSAPLog.dsp fullName Variable Arbitrary File Disclosure 27232;Nokia N70 L2CAP Packets Remote Denial of Service Vulnerability 27231;GnuPG 1.x Detached Signature Verification Bypass Vulnerability 27230;My Blog 1.63 BBCode HTML Injection Vulnerability 27229;Mantis 0.x/1.0 manage_user_page.php sort Parameter XSS 27228;Mantis 0.x/1.0 view_all_set.php Multiple Parameter XSS 27227;WordPress 2.0 Comment Post HTML Injection Vulnerability 27226;RunCMS 1.2/1.3 PMLite.PHP SQL Injection Vulnerability 27225;Dotproject 2.0 /modules/tasks/gantt.php baseDir Parameter Remote File Inclusion 27224;Dotproject 2.0 /modules/public/date_format.php baseDir Parameter Remote File Inclusion 27223;Dotproject 2.0 /modules/public/calendar.php baseDir Parameter Remote File Inclusion 27222;Dotproject 2.0 /modules/admin/vw_usr_roles.php baseDir Parameter Remote File Inclusion 27221;Dotproject 2.0 /modules/projects/vw_files.php dPconfig[root_dir] Parameter Remote File Inclusion 27220;Dotproject 2.0 /modules/projects/gantt2.php dPconfig[root_dir] Parameter Remote File Inclusion 27219;Dotproject 2.0 /includes/session.php baseDir Parameter Remote File Inclusion 27218;Dotproject 2.0 /includes/db_connect.php baseDir Remote File Inclusion 27217;Dotproject 2.0 /modules/projects/gantt.php dPconfig[root_dir] Parameter Remote File Inclusion 27216;sNews 0 index.php Multiple Parameter SQL Injection 27215;sNews 0 Comment Body XSS 27214;DeltaScripts PHP Classifieds 6.20 Member_Login.PHP SQL Injection Vulnerability 27213;QwikiWiki 1.5 Search.PHP Cross-Site Scripting Vulnerability 27212;Isode M-Vault Server 11.3 LDAP Memory Corruption Vulnerability 27211;eStara SoftPhone 3.0.1 SIP Packet Multiple Malformed Field DoS 27210;eStara SoftPhone 3.0.1 SIP SDP Message Handling Format String DoS 27209;Gastebuch 1.3.2 Cross-Site Scripting Vulnerability 27208;PHPNuke 6.x/7.x Header.PHP Pagetitle Parameter Cross-Site Scripting Vulnerability 27207;Clever Copy 2.0/3.0 Multiple HTML Injection Vulnerabilities 27206;XMB Forum 1.8/1.9 u2u.php username Parameter XSS 27205;Virtual Hosting Control System 2.2/2.4 login.php check_login() Function Authentication Bypass 27204;Virtual Hosting Control System 2.2/2.4 change_password.php Current Password Weakness 27203;Fortinet FortiGate 2.x/3.0 URL Filtering Bypass Vulnerability 27202;Lawrence Osiris DB_eSession 1.0.2 Class SQL Injection Vulnerability 27201;Siteframe Beaumont 5.0.1 Search.PHP Q Parameter Cross-Site Scripting Vulnerability 27200;ImageVue 0.16.1 upload.php Unrestricted File Upload 27199;ImageVue 0.16.1 index.php bgcol Parameter XSS 27198;ImageVue 0.16.1 readfolder.php path Variable Arbitrary Directory Listing 27197;ImageVue 0.16.1 dir.php Folder Permission Disclosure 27196;IBM Tivoli Directory Server 6.0 Unspecified LDAP Memory Corruption Vulnerability 27195;LinPHA 0.9.x/1.0 forth_stage_install.php language Variable POST Method Local File Inclusion 27194;LinPHA 0.9.x/1.0 sec_stage_install.php language Parameter Local File Inclusion 27193;LinPHA 0.9.x/1.0 install.php language Parameter Local File Inclusion 27192;LinPHA 0.9.x/1.0 index.php lang Parameter Local File Inclusion 27191;Novell Client 2 SP3 Privilege Escalation Exploit 27190;FluxBB 1.5.3 - Multiple Vulnerabilities 27189;WebDisk 3.0.2 PhotoViewer iOS - Command Execution Vulnerability 27188;Private Photos 1.0 iOS - Persistent XSS 27187;OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Stored XSS 27186;HiveMail 1.2.2/1.3 index.php $_SERVER['PHP_SELF'] XSS 27185;HiveMail 1.2.2/1.3 folders.update.php folderid Variable Arbitrary PHP Command Execution 27184;HiveMail 1.2.2/1.3 addressbook.update.php contactgroupid Variable Arbitrary PHP Command Execution 27183;FarsiNews 2.1/2.5 show_archives.php template Parameter Traversal Arbitrary File Access 27182;IBM Lotus Domino 6.x/7.0 iNotes Email Subject XSS 27181;IBM Lotus Domino 6.x/7.0 iNotes javascript: Filter Bypass 27180;Windows RT ARM Bind Shell (Port 4444) 27177;TRENDnet TEW-812DRU CSRF/Command Injection Root Exploit 27177;TRENDnet TEW-812DRU CSRF/Command Injection Root Exploit 27176;Papoo 2.1.x Multiple Cross-Site Scripting Vulnerabilities 27175;PwsPHP 1.2.3 Index.PHP SQL Injection Vulnerability 27174;GA's Forum Light 0 Archive.ASP SQL Injection Vulnerability 27173;CPAINT 1.3/2.0 TYPE.PHP Cross-Site Scripting Vulnerability 27172;SPIP 1.8.2 Spip_RSS.PHP Remote Command Execution Vulnerability 27171;Sun ONE Directory Server 5.2 Remote Denial Of Service Vulnerability 27170;vwdev Index.PHP SQL Injection Vulnerability 27169;Webeveyn Whomp! Real Estate Manager 2005 Login SQL Injection Vulnerability 27168;QNX 6.2/6.3 Multiple Local Privilege Escalation and Denial Of Service Vulnerabilities 27167;MyBB 1.0.3 Moderation.PHP SQL Injection Vulnerability 27166;EyeOS 0.8.x Session Remote Command Execution Vulnerability 27165;Beehive Forum 0.6.2 Index.PHP SQL Injection Vulnerability 27164;UBB.Threads 6.3 Showflat.PHP SQL Injection Vulnerability 27163;IBM Tivoli Access Manager Plugin Directory Traversal Vulnerability 27162;cPanel 10.8.1 Multiple Cross-Site Scripting Vulnerabilities 27161;CyberShop Ultimate E-commerce Multiple Cross-Site Scripting Vulnerabilities 27160;SoftMaker Shop 0 Multiple Cross-Site Scripting Vulnerabilities 27159;Fcron 3.0 Convert-FCronTab Local Buffer Overflow Vulnerability 27158;SPIP 1.8/1.9 Index.PHP3 Cross-Site Scripting Vulnerability 27157;SPIP 1.8/1.9 Multiple SQL Injection Vulnerabilities 27156;SZUserMgnt 1.4 Username Parameter SQL Injection Vulnerability 27155;MyBB 1.0/1.1 Index.PHP Referrer Cookie SQL Injection Vulnerability 27154;FarsiNews 2.1 Loginout.PHP Remote File Include Vulnerability 27153;Cerberus Helpdesk 2.7 Clients.PHP Cross-Site Scripting Vulnerability 27152;BrowserCRM 0 Results.PHP Cross-Site Scripting Vulnerability 27151;Daffodil CRM 1.5 Userlogin.ASP SQL Injection Vulnerability 27150;Mozilla Firefox 1.0/1.5 XBL -MOZ-BINDING Property Cross-Domain Scripting Vulnerability 27149;Ashwebstudio Ashnews 0.83 Cross-Site Scripting Vulnerability 27148;Nuked-klaN 1.7 Index.PHP Cross-Site Scripting Vulnerability 27147;PmWiki 2.1 Multiple Input Validation Vulnerabilities 27146;sPaiz-Nuke 0 Modules.PHP Cross-Site Scripting Vulnerability 27145;GNOME Evolution 2.2.3/2.3.x Inline XML File Attachment Buffer Overflow Vulnerability 27144;Communigate Pro 5.0.6 Server LDAP Denial of Service Vulnerability 27143;ZixForum 1.12 Forum.ASP Multiple SQL Injection Vulnerabilities 27142;ASPThai Forums 8.0 Login.ASP SQL Injection Vulnerability 27141;Elido Face Control 0 Multiple Directory Traversal Vulnerabilities 27140;Exiv2 Corrupted EXIF Data Denial Of Service Vulnerability 27139;My Little Homepage Products BBCode Link Tag Script Injection Vulnerability 27138;AndoNET Blog 2004.9.2 Comentarios.PHP SQL Injection Vulnerability 27137;MyBB 1.0.2 Multiple Cross-Site Scripting Vulnerabilities 27136;Symantec Web Gateway 5.1.0 - Multiple Vulnerabilities 27135;Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution 27134;Broadkam PJ871 Authentication Bypass 27133;ASUS RT-AC66U acsd Param - Remote Root Shell Exploit 27132;MIPS Little Endian Shellcode 27131;Galil-RIO Modbus - Denial of Service 27130;Basic Forum by JM LLC - Multiple Vulnerabilities 27129;Easy Blog by JM LLC - Multiple Vulnerabilities 27128;Windu CMS 2.2 - Multiple Vulnerabilities 27127;PMachine ExpressionEngine 1.4.1 HTTP Referrer HTML Injection Vulnerability 27126;CheesyBlog 1.0 Multiple HTML Injection Vulnerabilities 27125;miniBloggie 1.0 Login.PHP SQL Injection Vulnerability 27124;SleeperChat 0.3f Index.PHP Cross-Site Scripting Vulnerability 27123;Pixelpost 1.4.3 User Comment HTML Injection Vulnerability 27122;MyBB 1.0.1/1.0.2 Notepad UserCP.PHP HTML Injection Vulnerability 27121;123 Flash Chat 5.0 Remote Code Injection Weakness 27120;AZ Bulletin Board 1.0.x/1.1 Post.PHP HTML Injection Vulnerabilities 27119;e-moBLOG 1.3 Multiple SQL Injection Vulnerabilities 27118;RCBlog 1.0.3 Index.PHP Directory Traversal Vulnerability 27117;BlogPHP 1.2 Multiple SQL Injection Vulnerabilities 27116;NewsPHP Index.PHP Multiple SQL Injection Vulnerabilities 27115;Rockliffe MailSite 5.3.4/6.1.22/7.0.3 HTTP Mail Management Cross-Site Scripting Vulnerability 27114;WebspotBlogging 3.0 Login.PHP SQL Injection Vulnerability 27113;BitComet 0.60 Torrent File Handling Remote Buffer Overflow Vulnerability 27112;SaralBlog 1.0 Multiple Input Validation Vulnerabilities 27111;Eggblog 2.0 topic.php message Parameter XSS 27110;Eggblog 2.0 blog.php id Parameter SQL Injection 27109;Phpclanwebsite 1.23.1 BBCode IMG Tag Script Injection Vulnerability 27108;Dual DHCP DNS Server 1.0 DHCP Options Remote Buffer Overflow Vulnerability 27107;phpXplorer 0.9.33 Action.PHP Directory Traversal Vulnerability 27106;aoblogger 2.3 create.php Unauthenticated Entry Creation 27105;aoblogger 2.3 login.php username Field SQL Injection 27104;aoblogger 2.3 url BBcode XSS 27103;PowerPortal 1.1/1.3 search.php search Parameter XSS 27102;PowerPortal 1.1/1.3 index.php search Parameter XSS 27101;Computer Associates Unicenter 6.0 Remote Control DM Primer Remote Denial of Service Vulnerability 27100;microBlog 2.0 Index.PHP Multiple SQL Injection Vulnerabilities 27099;BlogPHP 1.0 Index.PHP SQL Injection Vulnerability 27098;RedKernel Referrer Tracker 1.1 .0-3 Rkrt_stats.PHP Cross-Site Scripting Vulnerability 27097;phpXplorer 0.9.33 Workspaces.PHP Directory Traversal Vulnerability 27096;Apache Geronimo 1.0 Error Page XSS 27095;Apache Tomcat / Geronimo 1.0 Sample Script cal2.jsp time Parameter XSS 27094;AmbiCom Blue Neighbors 2.50 build 2500 Bluetooth Stack Object Push Buffer Overflow Vulnerability 27093;EZDatabase 2.1.1 Index.PHP Cross-Site Scripting Vulnerability 27092;GTP iCommerce Multiple Cross-Site Scripting Vulnerabilities 27091;Ultimate Auction 3.67 ItemList.PL Cross-Site Scripting Vulnerability 27090;CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow Vulnerability (2) 27089;CounterPath eyeBeam 1.1 build 3010n SIP Header Data Remote Buffer Overflow Vulnerability (1) 27088;Faq-O-Matic 2.711 Multiple Cross-Site Scripting Vulnerabilities 27087;GeoBlog 1.0 ViewCat.PHP SQL Injection Vulnerability 27086;White Album 2.5 Pictures.PHP SQL Injection Vulnerability 27085;Bit 5 Blog 8.1 AddComment.PHP HTML Injection Vulnerability 27084;Bit 5 Blog 8.1 Index.PHP SQL Injection Vulnerability 27083;8Pixel.net SimpleBlog 2.1 Multiple Input Validation Vulnerabilities 27082;Microsoft Internet Explorer 5.0.1 Malformed IMG and XML Parsing Denial of Service Vulnerability 27081;Ultimate Auction 3.67 Item.PL Cross-Site Scripting Vulnerability 27080;EZDatabaseRemote 2.0 PHP Script Code Execution Vulnerability 27079;Web Host Automation Ltd. Helm 3.2.8 ForgotPassword.ASP Cross-Site Scripting Vulnerability 27078;AlstraSoft Template Seller Pro 3.25 Fullview.PHP Cross-Site Scripting Vulnerability 27077;DCP Portal 5.3/6.0/6.1 Multiple Input Validation Vulnerabilities 27076;FOSCAM IP-Cameras Improper Access Restrictions 27075;TankLogger 2.4 General Functions Script SQL Injection Vulnerabilities 27073;Microsoft Visual Studio UserControl Remote Code Execution Vulnerability (2) 27072;Microsoft Visual Studio UserControl Remote Code Execution Vulnerability (1) 27071;Fog Creek Software FogBugz 4.0 29 Default.ASP Cross-Site Scripting Vulnerability 27070;Interspire TrackPoint NX Index.PHP Cross-Site Scripting Vulnerability 27069;Apple QuickTime 6.4/6.5/7.0.x PictureViewer JPEG/PICT File Buffer Overflow Vulnerability 27068;MyPHPim Login Page pass Field SQL Injection 27067;MyPHPim calendar.php3 cal_id Parameter SQL Injection 27066;Cray UNICOS /etc/nu -c Option Filename Processing Local Overflow 27065;Cray UNICOS /usr/bin/script Command Line Argument Local Overflow 27064;Orjinweb Index.PHP Remote File Include Vulnerability 27063;WebWiz Forums Search_form.ASP Cross-Site Scripting Vulnerability 27062;Hummingbird Collaboration Application Cookie Internal Network Information Disclosure 27061;Hummingbird Collaboration Crafted URL File Property Obscuration Download 27060;PHP-Nuke News Submission Story Text Field XSS 27059;Xoops Pool Module IMG Tag HTML Injection Vulnerability 27058;PHPNuke 7.7 EV Search Module SQL Injection Vulnerability 27057;Sudo 1.6.x Environment Variable Handling Security Bypass Vulnerability (2) 27056;Sudo 1.6.x Environment Variable Handling Security Bypass Vulnerability (1) 27055;Microsoft Excel 95-2004 Malformed Graphic File Code Execution Vulnerability 27054;427BB 2.2 Authentication Bypass Vulnerability 27053;Venom Board Post.PHP3 Multiple SQL Injection Vulnerabilities 27052;427BB 2.2 Showthread.PHP SQL Injection Vulnerability 27051;Microsoft Windows Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities 27050;DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056) 27049;XnView 2.03 (.PCT) - Buffer Overflow Vulnerability 27048;AppServ Open Project 2.4.5 Remote File Include Vulnerability 27047;Artweaver 3.1.5 (.AWD) - Buffer Overflow Vulnerability 27046;VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload 27045;Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection 27044;D-Link Devices UPnP SOAP Command Execution 27043;Samsung PS50C7700 TV - Denial of Service 27042;Photo Server 2.0 iOS - Multiple Vulnerabilities 27041;Super Player 3500 (.m3u) - Local Stack Based Buffer Overflow 27039;Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities 27038;TinyPHPForum 3.6 Multiple Directory Traversal Vulnerabilities 27037;TheWebForum 1.2.1 Multiple Input Validation Vulnerabilities 27036;OnePlug CMS /products/details.asp Product_ID Parameter SQL Injection 27035;OnePlug CMS /services/details.asp Service_ID Parameter SQL Injection 27034;OnePlug CMS /press/details.asp Press_Release_ID Parameter SQL Injection 27033;Foro Domus 2.10 Multiple Input Validation Vulnerabilities 27032;Hylafax 4.1/4.2 Multiple Scripts Remote Command Execution Vulnerability 27031;Linux Kernel 2.6.x SET_MEMPOLICY Local Denial of Service Vulnerability 27030;CS-Cart Multiple SQL Injection Vulnerabilities 27029;EZ Invoice Inc. EZI 2.0 Invoices.PHP SQL Injection Vulnerability 27028;LogicBill 1.0 Multiple SQL Injection Vulnerabilities 27027;Jax Calendar 1.34 Jax_calendar.PHP SQL Injection Vulnerability 27026;Intel Graphics Accelerator Driver Remote Denial Of Service Vulnerability 27025;Primo Place Primo Cart 1.0 Multiple SQL Injection Vulnerabilities 27024;EFileGo 3.0 Multiple Input Validation Vulnerabilities 27023;INCOGEN Bugport 1.x Index.PHP Multiple Cross-Site Scripting Vulnerabilities 27022;INCOGEN Bugport 1.x Multiple SQL Injection Vulnerabilities 27021;DiscusWare Discus 3.10 Error Message Cross-Site Scripting Vulnerability 27020;Drupal 4.x URL-Encoded Input HTML Injection Vulnerability 27019;VBulletin 3.5.2 Event Title HTML Injection Vulnerability 27018;ScozNet ScozBook 1.1 AdminName Variable SQL Injection Vulnerability 27017;Chimera Web Portal 0.2 linkcategory.php id Parameter SQL Injection 27016;Chimera Web Portal 0.2 modules.php Multiple Parameter XSS 27015;Chipmunk Guestbook 1.4 Homepage HTML Injection Vulnerability 27013;HP Managed Printing Administration jobAcct Remote Command Execution 27012;Apple Quicktime 7 Invalid Atom Length Buffer Overflow 27011;Sybase EAServer 6.3.1 - Multiple Vulnerabilities 27010;VbsEdit 5.9.3 (.smi) - Buffer Overflow Vulnerability 27009;MLM (Multi Level Marketing) Script - Multiple Vulnerabilities 27007;PCMan FTP Server 2.0.7 - Remote Exploit (msf) 27006;Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability 27005;Barracuda LB, SVF, WAF & WEF - Multiple Vulnerabilities 27004;PHPJournaler 1.0 Readold Variable SQL Injection Vulnerability 27003;InTouch 0.5.1 Alpha User Variable SQL Injection Vulnerability 27002;Jevontech PHPenpals PersonalID SQL Injection Vulnerability 27001;VEGO Links Builder 2.0 Login Script SQL Injection Vulnerability 27000;VEGO Web Forum 1.x Theme_ID SQL Injection Vulnerability 26999;PHPBook 1.x Mail Field PHP Code Injection Vulnerability 26998;OABoard 1.0 Forum Script Remote File Include Vulnerability 26997;IBM AIX 5.3 GetShell and GetCommand Partial File Disclosure Vulnerability 26996;IBM AIX 5.3 GetShell and GetCommand File Enumeration Vulnerability 26995;PHPDocumentor 1.2/1.3 Forum Lib Variable Cross-Site Scripting Vulnerability 26994;Kayako SupportSuite 3.0 0.26 Multiple Cross-Site Scripting Vulnerabilities 26993;OOApp Guestbook 2.1 Home Script Cross-Site Scripting Vulnerability 26992;Ades Design AdesGuestbook 2.0 Read Script Cross-Site Scripting Vulnerability 26991;Web Wiz Multiple Products SQL Injection Vulnerability 26990;MyBB 1.0 Globa.PHP Cookie Data SQL Injection Vulnerability 26989;GMailSite 1.0.x Cross-Site Scripting Vulnerability 26988;Koobi 5.0 BBCode URL Tag Script Injection Vulnerability 26987;FatWire UpdateEngine 6.2 Multiple Cross-Site Scripting Vulnerabilities 26986;PaperThin CommonSpot Content Server 4.5 Cross-Site Scripting Vulnerability 26985;Microsoft Internet Explorer 5.0.1 HTML Parsing Denial of Service Vulnerabilities 26984;IceWarp Universal WebMail /mail/include.html Crafted HTTP_USER_AGENT Arbitrary File Access 26983;IceWarp Universal WebMail /mail/index.html lang_settings Parameter Remote File Inclusion 26982;IceWarp Universal WebMail /mail/settings.html Language Parameter Local File Inclusion 26981;IceWarp Universal WebMail /dir/include.html lang Parameter Local File Inclusion 26980;IceWarp Universal WebMail /admin/inc/include.php Multiple Parameter Remote File Inclusion 26979;IceWarp Universal WebMail /accounts/inc/include.php Multiple Parameter Remote File Inclusion 26978;Dev Web Management System 1.5 add.php Multiple Parameter XSS 26977;Dev Web Management System 1.5 download_now.php target Parameter SQL Injection 26976;Dev Web Management System 1.5 getfile.php cat Parameter SQL Injection 26975;Cerberus Helpdesk 2.649 display_ticket_thread.php ticket Parameter SQL Injection 26974;Cerberus Helpdesk 2.649 addresses_export.php queues Parameter SQL Injection 26973;Cerberus Helpdesk 2.649 cer_KnowledgebaseHandler.class.php _load_article_details Function SQL Injection 26972;Oracle Application Server Discussion Forum Portlet Multiple Remote Vulnerabilities 26971;Apple Mac OS X KHTMLParser Remote Denial of Service Vulnerability 26970;McAfee VirusScan 8.0 Path Specification Local Privilege Escalation Vulnerability 26969;Tangora Portal CMS 4.0 Action Parameter Cross-Site Scripting Vulnerability 26968;SyntaxCMS Search Query Cross-Site Scripting Vulnerability 26967;httprint 202.0 HTTP Response Server Field Overflow DoS 26966;httprint 202.0 HTTP Response Server Field Arbitrary Script Injection 26965;MusicBox 2.3 Type Parameter SQL Injection Vulnerability 26964;Quantum Art QP7.Enterprise news.asp p_news_id Parameter SQL Injection 26963;Quantum Art QP7.Enterprise news_and_events_new.asp p_news_id Parameter SQL Injection 26962;PHPSlash 0.8.1 Article.PHP SQL Injection Vulnerability 26961;Papoo 2.1.2 print.php Multiple Parameter SQL Injection 26960;Papoo 2.1.2 guestbook.php menuid Parameter SQL Injection 26959;Papoo 2.1.2 index.php menuid Parameter SQL Injection 26958;Anchor CMS 0.9.1 - Stored XSS Vulnerability 26957;Dell PacketTrap PSA 7.1 - Multiple XSS Vulnerabilities 26956;Dell PacketTrap MSP RMM 6.6.x - Multiple XSS Vulnerabilities 26955;Xibo 1.2.2 and 1.4.1 (index.php, p param) - Directory Traversal Vulnerability 26954;ePhoto Transfer v1.2.1 iOS - Multiple Vulnerabilities 26953;Flux Player v3.1.0 iOS - Multiple Vulnerabilities 26952;WiFly 1.0 Pro iOS - Multiple Vulnerabilities 26951;Windows Movie Maker Version 2.1.4026.0 (.wav) - Crash POC 26950;Symantec Workspace Virtualization 6.4.1895.0 Local Kernel Mode Privilege Escalation 26949;Sitekit CMS 6.6 registration-form.html ClickFrom Parameter XSS 26948;Sitekit CMS 6.6 Request-call-back.html ClickFrom Parameter XSS 26947;Sitekit CMS 6.6 Default.aspx Multiple Parameter XSS 26946;Commercial Interactive Media SCOOP! 2.3 requestDemo.asp Invalid Parameter XSS 26945;Commercial Interactive Media SCOOP! 2.3 prePurchaserRegistration.asp Invalid Parameter XSS 26944;Commercial Interactive Media SCOOP! 2.3 articleZone.asp Invalid Parameter XSS 26943;Commercial Interactive Media SCOOP! 2.3 category.asp Multiple Parameter XSS 26942;Commercial Interactive Media SCOOP! 2.3 account_login.asp Multiple Parameter XSS 26941;Commercial Interactive Media SCOOP! 2.3 lostPassword.asp Multiple Parameter XSS 26940;Commercial Interactive Media SCOOP! 2.3 articleSearch.asp XSS 26939;Scoop 1.1 RC1 Missing Story Error XSS 26938;Scoop 1.1 RC1 Search Module Multiple Parameter XSS 26937;ComputerOil Redakto CMS 3.2 Multiple Cross-Site Scripting Vulnerabilities 26936;ProjectApp 3.3 default.asp skin_number Parameter XSS 26935;ProjectApp 3.3 login.asp ret_page Parameter XSS 26934;ProjectApp 3.3 pmprojects.asp projectid Parameter XSS 26933;ProjectApp 3.3 links.asp keywords Parameter XSS 26932;ProjectApp 3.3 cat.asp keywords Parameter XSS 26931;ProjectApp 3.3 search_employees.asp keywords Parameter XSS 26930;ProjectApp 3.3 forums.asp keywords Parameter XSS 26929;IntranetApp 3.3 content.asp Multiple Parameter XSS 26928;IntranetApp 3.3 login.asp ret_page Parameter XSS 26927;SiteEnable 3.3 Login.ASP Cross-Site Scripting Vulnerability 26926;PortalApp 3.3/4.0 Login.ASP Cross-Site Scripting Vulnerability 26925;Papaya CMS 4.0.4 Cross-Site Scripting Vulnerability 26924;OpenEdit 4.0 Results.HTML Cross-Site Scripting Vulnerability 26923;Beehive Forum 0.6.2 Multiple HTML Injection Vulnerabilities 26922;Interaction SIP Proxy 3.0 Remote Heap Corruption Denial Of Service Vulnerability 26921;Tolva 0.1 Usermods.PHP Remote File Include Vulnerability 26920;Quick Square Development Honeycomb Archive 3.0 CategoryResults.cfm Multiple Parameter SQL Injection 26919;AbleDesign D-Man 3.0 Title Parameter Cross-Site Scripting Vulnerability 26918;Plogger Beta 2 Remote File Include Vulnerabilities 26917;LiveJournal Cleanhtml.PL HTML Injection Vulnerability 26916;Enterprise Connector 1.0.2 Main.PHP SQL Injection Vulnerability 26915;Blender BlenLoader 2.x File Processing Integer Overflow Vulnerability 26914;Extensis Portfolio Netpublish Server 7.0 Server.NP Directory Traversal Vulnerability 26913;Info-ZIP UnZip 5.x File Name Buffer Overflow Vulnerability 26912;Mercury CMS 4.0 Multiple Input Validation Vulnerabilities 26911;Komodo CMS 2.1 Multiple Input Validation Vulnerabilities 26910;E-Publish 2.0 Multiple Input Validation Vulnerabilities 26909;Community Enterprise 4.x Multiple Input Validation Vulnerabilities 26908;Bitweaver 1.1.1 my.php sort_mode Parameter XSS 26907;Bitweaver 1.1.1 message_box.php sort_mode Parameter XSS 26906;Bitweaver 1.1.1 view.php blog_id Parameter XSS 26905;Bitweaver 1.1.1 view_post.php post_id Parameter XSS 26904;Bitweaver 1.1.1 beta list_galleries.php sort_mode Parameter XSS 26903;Baseline CMS 1.95 Multiple Input Validation Vulnerabilities 26902;Miraserver 1.0 RC4 article.php cat Parameter SQL Injection 26901;Miraserver 1.0 RC4 newsitem.php id Parameter SQL Injection 26900;Miraserver 1.0 RC4 index.php page Parameter SQL Injection 26899;Marwel 2.7 Index.PHP SQL Injection Vulnerability 26898;ODFaq 2.1 FAQ.PHP SQL Injection Vulnerability 26897;Direct News 4.9 Index.PHP SQL Injection Vulnerability 26896;ContentServ 3.0/3.1/4.0 Index.PHP SQL Injection Vulnerability 26895;Magnolia Search Module 2.1 Cross-Site Scripting Vulnerability 26894;Saurus CMS 4.7.1 - Multiple Vulnerabilities 26893;Dell Kace 1000 SMA v5.4.70402 - Persistent XSS Vulnerabilities 26892;Kate's Video Toolkit Version 7.0 (.wav) - Crash POC 26891;Light Audio Mixer Version 1.0.12 (.wav) - Crash POC 26890;Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities 26889;BlazeDVD Pro player 6.1 - Stack Based Buffer Overflow (Direct Ret) 26888;FTP Sprite v1.2.1 iOS - Persistent XSS Vulnerability 26887;rpcbind (CALLIT Procedure) UDP Crash PoC 26886;Squid 3.3.5 - DoS PoC 26885;Lighthouse CMS 1.1 Search Cross-Site Scripting Vulnerability 26884;Liferay Portal Enterprise 3.6.1 Multiple Cross-Site Scripting Vulnerabilities 26883;Libertas Enterprise CMS 3.0 Index.PHP Cross-Site Scripting Vulnerability 26882;Hot Banana Web Content Management Suite 5.3 Cross-Site Scripting Vulnerability 26881;FLIP 0.9 .0.1029 forum.php frame Parameter XSS 26880;FLIP 0.9 .0.1029 text.php name Parameter XSS 26879;Cofax 2.0 Search.HTM Cross-Site Scripting Vulnerability 26878;Caravel CMS 3.0 Beta 1 Multiple Cross-Site Scripting Vulnerabilities 26877;Box UK Amaxus CMS 3.0 Cross-Site Scripting Vulnerability 26876;allinta CMS 2.3.2 search.asp searchQuery Parameter XSS 26875;allinta CMS 2.3.2 faq.asp s Parameter XSS 26874;Acidcat CMS 2.1.13 acidcat.mdb Remote Information Disclosure 26873;Acidcat CMS 2.1.13 default.asp ID Parameter SQL Injection 26872;PHP-Fusion 6.0 Members.PHP Cross-Site Scripting Vulnerability 26871;PlaySMS Index.PHP Cross-Site Scripting Vulnerability 26870;Advanced Guestbook 2.x Multiple Cross-Site Scripting Vulnerabilities 26869;Microsoft Excel 95/97/2000/2002/2003/2004 Unspecified Memory Corruption Vulnerabilities 26868;JPortal 2.2.1/2.3 Forum Forum.PHP SQL Injection Vulnerability 26867;PHP Fusebox 3.0 Index.PHP Cross-Site Scripting Vulnerability 26866;Round Cube Webmail 0.1 -20051021 Path Disclosure Weakness 26865;WebCal 3.0 4 webcal.cgi Multiple Parameter XSS 26864;WebGlimpse 2.x Cross-Site Scripting Vulnerability 26863;ScareCrow 2.13 post.cgi forum Parameter XSS 26862;ScareCrow 2.13 profile.cgi user Parameter XSS 26861;ScareCrow 2.13 forum.cgi forum Parameter XSS 26860;Binary Board System 0.2.5 toc.pl board Parameter XSS 26859;Binary Board System 0.2.5 stats.pl Multiple Parameter XSS 26858;Binary Board System 0.2.5 reply.pl Multiple Parameter XSS 26857;PHP Arena PAFileDB Extreme Edition SQL Injection Vulnerability 26856;IHTML Merchant 2.0 SQL Injection Vulnerability 26855;IHTML Merchant Mall SQL Injection Vulnerability 26854;ezDatabase 2.1.2 index.php db_id Parameter SQL Injection 26853;ezDatabase 2.1.2 index.php p Parameter Local File Inclusion 26852;Dick Copits PDEstore 1.8 Multiple Cross-Site Scripting Vulnerabilities 26851;Kryptronic ClickCartPro 5.1/5.2 CP-APP.CGI Cross-Site Scripting Vulnerability 26850;PPCal Shopping Cart 3.3 Cross-Site Scripting Vulnerability 26849;ECTOOLS Onlineshop 1.0 Cross-Site Scripting Vulnerability 26848;Soft4e ECW-Cart 2.0.3 Multiple Cross-Site Scripting Vulnerabilities 26847;eDatCat 3.0 EDCstore.PL Cross-Site Scripting Vulnerability 26846;AltantForum 4.0.2 Multiple Cross-Site Scripting Vulnerabilities 26845;Atlant Pro 8.0.9 Cross-Site Scripting Vulnerabilities 26844;DCForum 1-6 DCBoard Script Page Parameter Cross-Site Scripting Vulnerability 26843;Sitenet BBS 2.0 search.cgi cid Parameter XSS 26842;Sitenet BBS 2.0 netboardr.cgi Multiple Parameter XSS 26841;MarmaraWeb E-Commerce Remote File Include Vulnerability 26840;TML 0.5 index.php id Parameter SQL Injection 26839;TML 0.5 index.php form Parameter XSS 26838;MarmaraWeb E-commerce index.php page Parameter XSS 26837;Limbo CMS 1.0.4 .2 index2.php option Parameter Traversal Arbitrary File Access 26836;Limbo CMS 1.0.4 .2 index.php _SERVER[REMOTE_ADDR] Parameter XSS 26835;Scientific Atlanta DPX2100 Cable Modem LanD Packet Denial Of Service Vulnerability 26834;Westell Versalink 327W LanD Packet Denial Of Service Vulnerability 26833;Multiple Unspecified Cisco Catalyst Switches LanD Packet Denial Of Service Vulnerability 26832;QuickPayPro 3.1 sales.view.php customerid Parameter SQL Injection 26831;QuickPayPro 3.1 tracking.details.php trackingid Parameter SQL Injection 26830;QuickPayPro 3.1 design.php delete Parameter SQL Injection 26829;QuickPayPro 3.1 subscribers.tracking.edit.php subtrackingid Parameter SQL Injection 26828;QuickPayPro 3.1 customer.tickets.view.php Multiple Parameter SQL Injection 26827;QuickPayPro 3.1 popups.edit.php popupid Parameter SQL Injection 26826;Netref 3.0 Index.PHP SQL Injection Vulnerability 26825;Multiple Linksys Routers LanD Packet Denial Of Service Vulnerability 26824;WikkaWiki 1.1.6 TextSearch.PHP Cross-Site Scripting Vulnerability 26823;ASPBB 0.4 profile.asp PROFILE_ID Parameter SQL Injection 26822;ASPBB 0.4 forum.asp FORUM_ID Parameter SQL Injection 26821;ASPBB 0.4 topic.asp TID Parameter SQL Injection 26820;ASP-DEV XM Forum Forum.ASP Cross-Site Scripting Vulnerability 26819;News Module for Envolution modules.php Multiple Parameter SQL Injection 26818;News Module for Envolution modules.php Multiple Parameter XSS 26817;PHPNuke 7.x Content Filtering Byapss Vulnerability 26816;AppServ Open Project 2.5.3 Remote Denial of Service Vulnerability 26815;CourseForum Technologies ProjectForum 4.7 Multiple Cross-Site Scripting Vulnerabilities 26814;DreamLevels Dream Poll 3.0 View_Results.PHP SQL Injection Vulnerability 26813;Jamit Job Board 2.4.1 Index.PHP SQL Injection Vulnerability 26812;PHP Web Scripts Ad Manager Pro 2.0 Advertiser_statistic.PHP SQL Injection Vulnerability 26811;Linux Kernel 2.6.x INVALIDATE_INODE_PAGES2 Local Integer Overflow Vulnerability 26810;McGallery 1.0/1.1/2.2 index.php album Parameter SQL Injection 26809;McGallery 1.0/1.1/2.2 show.php Multiple Parameter SQL Injection 26808;McGallery 1.0/1.1/2.2 index.php language Parameter Traversal Local File Inclusion 26807;McAfee ePO 4.6.6 - Multiple Vulnerabilities 26807;McAfee ePO 4.6.6 - Multiple Vulnerabilities 26806;BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities 26806;BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities 26805;Corel PDF Fusion Stack Buffer Overflow 26805;Corel PDF Fusion Stack Buffer Overflow 26804;Wordpress Spicy Blogroll Plugin - File Inclusion Vulnerability 26802;Tri-PLC Nano-10 r81 - Denial of Service 26801;Snipe Gallery 3.1.4 search.php keyword Parameter XSS 26800;Snipe Gallery 3.1.4 image.php image_id Parameter SQL Injection 26799;Snipe Gallery 3.1.4 view.php gallery_id Parameter SQL Injection 26798;Mantis 0.x/1.0 View_filters_page.PHP Cross-Site Scripting Vulnerability 26797;PHP JackKnife 2.21 Cross-Site Scripting Vulnerability 26796;VCD-db 0.9x Search Module batch Parameter XSS 26795;VCD-db 0.9x search.php by Parameter SQL Injection 26794;Plogger Beta 2 index.php Multiple Parameter XSS 26793;Plogger Beta 2 index.php id Parameter SQL Injection 26792;PhpWebGallery 1.3.4/1.5.1 picture.php image_id Parameter SQL Injection 26791;PhpWebGallery 1.3.4/1.5.1 category.php search Parameter SQL Injection 26790;PhpWebGallery 1.3.4/1.5.1 comments.php Multiple Parameter SQL Injection 26789;EncapsGallery 1.0 Gallery.PHP SQL Injection Vulnerability 26788;phpCOIN 1.2.2 includes/db.php $_CCFG[_PKG_PATH_DBSE] Parameter Traversal Arbitrary File Access 26787;phpCOIN 1.2.2 CCFG[_PKG_PATH_DBSE] Remote File Inclusion 26786;EveryAuction 1.53 Auction.PL Cross-Site Scripting Vulnerability 26785;Arab Portal 2.0 Link.PHP SQL Injection Vulnerabilities 26784;BTGrup Admin WebController SQL Injection Vulnerability 26783;Scout Portal Toolkit 1.3.1 SPT--UserLogin.php Multiple Parameter SQL Injection 26782;Scout Portal Toolkit 1.3.1 SPT--AdvancedSearch.php Multiple Parameter XSS 26781;Scout Portal Toolkit 1.3.1 SPT--BrowseResources.php ParentId Parameter XSS 26780;Scout Portal Toolkit 1.3.1 SPT--QuickSearch.php Multiple Parameter XSS 26779;Alt-N MDaemon WorldClient 8.1.3 Denial Of Service Vulnerability 26778;Blackboard Academic Suite 6.2.3.23 Frameset.JSP Cross-Domain Frameset Loading Vulnerability 26777;LocazoList Classifieds 1.0 SearchDB.ASP Input Validation Vulnerability 26776;Sights 'N Sounds Streaming Media Server 2.0.3 SWS.EXE Buffer Overflow Vulnerability 26775;LogiSphere 0.9.9 j URI Multiple Method Traversal Arbitrary File Access 26774;LogiSphere 0.9.9 j Search URL NS-query-pat Parameter Traversal Arbitrary File Access 26773;LogiSphere 0.9.9 j viewsource.jsp source Parameter Traversal Arbitrary File Access 26772;Magic Book Professional 2.0 Book.CFM Cross-Site Scripting Vulnerability 26771;Nortel SSL VPN 4.2.1 .6 Web Interface Input Validation Vulnerability 26770;MilliScripts 1.4 Register.PHP Cross-Site Scripting Vulnerability 26769;Microsoft Excel 95/97/2000/2002/2003/2004 Malformed Range Memory Corruption Vulnerability 26768;ACME Perl-Cal 2.99 Cal_make.PL Cross-Site Scripting Vulnerability 26767;CF_Nuke 4.6 Index.CFM Cross-Site Scripting Vulnerabilities 26766;CF_Nuke 4.6 Index.CFM Local File Include Vulnerability 26765;Magic Forum Personal view_thread.cfm Multiple Parameter SQL Injection 26764;Magic Forum Personal view_forum.cfm ForumID Parameter SQL Injection 26763;Magic List Pro view_archive.cfm ListID Parameter SQL Injection 26762;Mozilla Firefox 0.x/1.x Large History File Buffer Overflow Vulnerability 26761;Dell TrueMobile 2300 Remote Credential Reset Vulnerability 26760;ASPMForum kullanicilistesi.asp harf Parameter SQL Injection 26759;ASPMForum forum.asp baslik Parameter SQL Injection 26758;DRZES HMS 3.2 Login.PHP Cross-Site Scripting Vulnerability 26757;Thwboard Beta 2.8 misc.php userid Parameter SQL Injection 26756;Thwboard Beta 2.8 v_profile.php user Parameter SQL Injection 26755;Thwboard Beta 2.8 calendar.php year Parameter SQL Injection 26754;Check Point VPN-1 SecureClient 4.0/4.1 Policy Bypass Vulnerability 26753;Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness (2) 26752;Multiple Vendor BIOS Keyboard Buffer Password Persistence Weakness (1) 26751;Cars Portal 1.1 Index.PHP Multiple SQL Injection Vulnerabilities 26750;PluggedOut Blog 1.9.x Index.PHP Multiple SQL Injection Vulnerabilities 26749;Linux Kernel 2.6.x File Lock Lease Local Denial of Service Vulnerability 26748;DoceboLMS 2.0.x Connector.PHP Directory Traversal Vulnerability 26747;A-FAQ 1.0 faqDsp.asp catcode Parameter SQL Injection 26746;A-FAQ 1.0 faqDspItem.asp faqid Parameter SQL Injection 26745;RWAuction Pro 4.0 Search.ASP Cross-Site Scripting Vulnerability 26744;NetauctionHelp 3.0 Multiple Cross-Site Scripting Vulnerabilities 26743;IISWorks ASPKnowledgeBase 2.0 KB.ASP Cross-Site Scripting Vulnerability 26742;DuWare DuPortalPro 3.4.3 Password.ASP Cross-Site Scripting Vulnerability 26741;Horde IMP 2.2.x/3.2.x/4.0.x Email Attachments HTML Injection Vulnerability 26740;Prestashop 1.5.4 - CSRF Vulnerability 26739;Ultra Mini HTTPD 1.21 - Stack Buffer Overflow 26737;nginx 1.3.9/1.4.0 x86 Brute Force Remote Exploit 26736;Zoom X4/X5 ADSL Modem - Multiple Vulnerabilities 26735;vBulletin vBShout Mod - Stored XSS Vulnerability 26734;vBulletin Advanced User Tagging Mod - Stored XSS Vulnerability 26733;Jolix Media Player 1.1.0 (.m3u) - Denial of Service 26732;Edgewall Software Trac 0.7.1/0.8/0.9 Search Module SQL Injection Vulnerability 26731;Blog System 1.2 index.php cat Parameter SQL Injection 26730;Web4Future Portal Solutions Arhiva.PHP Directory Traversal Vulnerability 26729;Web4Future Affiliate Manager PRO 4.1 Functions.PHP SQL Injection Vulnerability 26728;Web4Future Portal Solutions Comentarii.PHP SQL Injection Vulnerability 26727;Web4Future eDating Professional 5.0 fq.php cid Parameter SQL Injection 26726;Web4Future eDating Professional 5.0 articles.php cat Parameter SQL Injection 26725;Web4Future eDating Professional 5.0 gift.php cid Parameter SQL Injection 26724;Web4Future eDating Professional 5.0 index.php Multiple Parameter SQL Injection 26723;Relative Real Estate Systems 1.2 SQL Injection Vulnerability 26722;Hobosworld HobSR Multiple SQL Injection Vulnerabilities 26721;1-Script 1-Search 1.8 1search.CGI Cross-Site Scripting Vulnerability 26720;SAMEDIA LandShop 0.6.3 ls.php Multiple Parameter SQL Injection 26719;Web4Future eCommerce Enterprise Edition 2.1 viewbrands.php bid Parameter SQL Injection 26718;Web4Future eCommerce Enterprise Edition 2.1 index.php Multiple Parameter SQL Injection 26717;Web4Future eCommerce Enterprise Edition 2.1 view.php Multiple Parameter SQL Injection 26716;Easy Search System 1.1 Search.cgi Cross-Site Scripting Vulnerability 26715;Widget Property 1.1.19 Property.PHP SQL Injection Vulnerability 26714;phpYellowTM 5.33 print_me.php ckey Parameter SQL Injection 26713;phpYellowTM 5.33 search_result.php haystack Parameter SQL Injection 26710;Apache CXF prior to 2.5.10, 2.6.7 and 2.7.4 - Denial of Service 26709;Solaris Recommended Patch Cluster 6/19 Local root on x86 26708;ERS Viewer 2013 ERS File Handling Buffer Overflow 26707;Alisveristr E-commerce Login Multiple SQL Injection Vulnerabilities 26706;PHP-Fusion 6.0.109 Messages.PHP SQL Injection Vulnerability 26705;SiteBeater News 4.0 Archive.ASP Cross-Site Scripting Vulnerability 26704;Solupress News 1.0 Search.ASP Cross-Site Scripting Vulnerability 26703;Adobe Reader X 10.1.4.38 - BMP/RLE Heap Corruption 26702;ASPS Shopping Cart Lite 2.1/Professional 2.9 d bsearch.asp b_search Parameter XSS 26701;ASPS Shopping Cart Lite 2.1/Professional 2.9 d adv_search.asp srch_product_name Parameter XSS 26700;Java Search Engine 0.9.34 Search.JSP Cross-Site Scripting Vulnerability 26699;NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 ViewItem.php ItemNum Parameter SQL Injection 26698;NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 gallery.php CatID Parameter SQL Injection 26697;PHPX 3.5.x Admin Login.PHP SQL Injection Vulnerability 26696;phpMyChat 0.14.6 users_popupL.php From Parameter XSS 26695;phpMyChat 0.14.6 style.css.php medium Parameter XSS 26694;phpMyChat 0.14.6 start_page.css.php medium Parameter XSS 26693;Edgewall Software Trac 0.9 Ticket Query Module SQL Injection Vulnerability 26692;Extreme Corporate 6.0 Extremesearch.PHP Cross-Site Scripting Vulnerability 26691;WebCalendar 1.0.1 Layers_Toggle.PHP HTTP Response Splitting Vulnerability 26690;Microsoft Windows 2000/2003/XP CreateRemoteThread Local Denial of Service Vulnerability 26689;DotClear 1.2.1/1.2.2 Session.PHP SQL Injection Vulnerability 26688;Lore 1.5.4/1.5.6 'article.php' SQL Injection Vulnerability 26687;WebCalendar 1.0.1 Multiple SQL Injection Vulnerabilities 26686;Instant Photo Gallery 1.0 content.php cid Parameter SQL Injection 26685;Instant Photo Gallery 1.0 portfolio.php cat_id Parameter SQL Injection 26684;88Scripts Event Calendar 2.0 Index.PHP SQL Injection Vulnerability 26683;O-Kiraku Nikki 1.3 Nikki.PHP SQL Injection Vulnerability 26682;OpenNetAdmin 13.03.01 - Remote Code Execution 26681;WSN Knowledge Base 1.2 memberlist.php id Parameter SQL Injection 26680;WSN Knowledge Base 1.2 comments.php id Parameter SQL Injection 26679;WSN Knowledge Base 1.2 index.php Multiple Parameter SQL Injection 26678;FAQRing 3.0 Answer.PHP SQL Injection Vulnerability 26677;SoftBiz FAQ 1.1 add_comment.php id Parameter SQL Injection 26676;SoftBiz FAQ 1.1 print_article.php id Parameter SQL Injection 26675;SoftBiz FAQ 1.1 refer_friend.php id Parameter SQL Injection 26674;SoftBiz FAQ 1.1 faq_qanda.php id Parameter SQL Injection 26673;SoftBiz FAQ 1.1 index.php cid Parameter SQL Injection 26672;SoftBiz B2B trading Marketplace Script 1.1 profiles.php cid Parameter SQL Injection 26671;SoftBiz B2B trading Marketplace Script 1.1 products.php cid Parameter SQL Injection 26670;SoftBiz B2B trading Marketplace Script 1.1 buyoffers.php cid Parameter SQL Injection 26669;SoftBiz B2B trading Marketplace Script 1.1 selloffers.php cid Parameter SQL Injection 26668;PHPAlbum 0.2.3/4.1 Local File Include Vulnerability 26667;SocketKB 1.1 Index.PHP SQL Injection Vulnerability 26666;CenterICQ 4.20/4.5 Malformed Packet Handling Remote Denial of Service Vulnerability 26665;pcAnywhere 8.0/9.0/11.x Authentication Denial of Service Vulnerability 26664;Multiple D-Link Devices - OS-Command Injection via UPnP Interface 26663;DRZES HMS 3.2 Multiple SQL Injection Vulnerabilities 26662;N-13 News 1.2 SQL Injection Vulnerability 26661;Survey System 1.1 Survey.PHP SQL Injection Vulnerability 26660;FAQ System 1.1 index.php CATEGORY_ID Parameter SQL Injection 26659;FAQ System 1.1 viewFAQ.php Multiple Parameter SQL Injection 26658;Orca Ringmaker 2.3 Ringmaker.PHP SQL Injection Vulnerability 26657;Orca Blog 1.3 Blog.PHP SQL Injection Vulnerability 26656;Orca Knowledgebase 2.1 Knowledgebase.PHP SQL Injection Vulnerability 26655;ltwCalendar 4.1.3 Calendar.PHP SQL Injection Vulnerability 26654;KBase Express 1.0 Multiple SQL Injection Vulnerabilities 26653;GhostScripter Amazon Shop 5.0 Search.PHP SQL Injection Vulnerability 26652;Post Affiliate Pro 2.0.4 Index.PHP SQL Injection Vulnerability 26651;BosDates 4.0 Multiple SQL Injection Vulnerabilities 26650;Entergal MX 2.0 Multiple SQL Injection Vulnerabilities 26649;DMANews 0.9 Multiple SQL Injection Vulnerabilities 26648;Linux Kernel 2.6.x Time_Out_Leases PrintK Local Denial of Service Vulnerability 26647;Fantastic Scripts Fantastic News 2.1.1 News.PHP SQL Injection Vulnerability 26646;PHP Upload Center Index.PHP Directory Traversal Vulnerability 26645;ASP-Rider 1.6 Default.ASP SQL Injection Vulnerability 26644;SearchSolutions 1.2/1.3 Multiple Products Cross-Site Scripting Vulnerabilities 26643;PHP Doc System 1.5.1 Local File Include Vulnerability 26642;GuppY 4.5 nwlmail.php lng Parameter Traversal Arbitrary File Access 26641;GuppY 4.5 dbbatch.php lng Parameter Traversal Arbitrary File Access 26640;GuppY 4.5 archbatch.php lng Parameter Traversal Arbitrary File Access 26639;GuppY 4.5 editorTypetool.php meskin Parameter Traversal Arbitrary File Access 26638;Helpdesk Issue Manager 0.x find.php Multiple Parameter SQL Injection 26637;Helpdesk Issue Manager 0.x issue.php id Parameter SQL Injection 26636;PHP Web Statistik 1.4 Content Injection Vulnerabilities 26635;FreeWebStat 1.0 Multiple Cross-Site Scripting Vulnerabilities 26634;Randshop Multiple SQL Injection Vulnerabilities 26633;PDJK-support Suite 1.1 Multiple SQL Injection Vulnerabilities 26632;Simple Document Management System 2.0 messages.php mid Parameter SQL Injection 26631;Simple Document Management System 2.0 list.php folder_id Parameter SQL Injection 26630;ADC2000 NG Pro 1.2 SQL Injection Vulnerabilities 26629;Netzbrett 1.5.1 P_Entry Parameter SQL Injection Vulnerability 26628;ShockBoard 3.0/4.0 Offset Parameter SQL Injection Vulnerability 26627;UGroup 2.6.2 topic.php Multiple Parameter SQL Injection 26626;UGroup 2.6.2 forum.php FORUM_ID Parameter SQL Injection 26625;EdmoBBS 0.9 SQL Injection Vulnerabilities 26624;OpenX 2.8.10 - Multiple Vulnerabilities 26624;OpenX 2.8.10 - Multiple Vulnerabilities 26623;Kasseler CMS 2 r1223 - Multiple Vulnerabilities 26623;Kasseler CMS 2 r1223 - Multiple Vulnerabilities 26623;Kasseler CMS 2 r1223 - Multiple Vulnerabilities 26622;InstantCMS 1.6 Remote PHP Code Execution 26621;Mobile Atlas Creator 1.9.12 - Persistent Command Injection Vulnerability 26619;K-Search 1.0 SQL Injection Vulnerabilities 26618;AllWeb Search 3.0 SQL Injection Vulnerability 26617;BerliOS SourceWell 1.1.3 SQL Injection Vulnerability 26616;Softbiz Resource Repository Script 0 report_link.php sbres_id Parameter SQL Injection 26615;Softbiz Resource Repository Script 0 refer_friend.php sbres_id Parameter SQL Injection 26614;Softbiz Resource Repository Script 0 showcats.php sbcat_id Parameter SQL Injection 26613;Softbiz Resource Repository Script 0 details_res.php sbres_id Parameter SQL Injection 26612;Nelogic Nephp Publisher 4.5.2 SQL Injection Vulnerabilities 26611;Bedeng PSP 1.1 index.php a.nsub Parameter SQL Injection 26610;Bedeng PSP 1.1 download.php a.ngroup Parameter SQL Injection 26609;Bedeng PSP 1.1 baca.php ckode Parameter SQL Injection 26608;PHPWordPress 3.0 Multiple SQL Injection Vulnerabilities 26607;Top Music Module 3.0 SQL Injection Vulnerabilities 26606;Babe Logger V2 comments.php id Parameter SQL Injection 26605;Babe Logger V2 index.php gal Parameter SQL Injection 26604;Zainu 2.0 SQL Injection Vulnerabilities 26603;Enterprise Heart Enterprise Connector 1.0.2 messages.php messageid Parameter SQL Injection 26602;Enterprise Heart Enterprise Connector 1.0.2 send.php messageid Parameter SQL Injection 26601;Unalz 0.x Archive Filename Buffer Overflow Vulnerability 26600;Q-News 2.0 Remote File Include Vulnerability 26599;PHPGreetz 0.99 Remote File Include Vulnerability 26598;Athena PHP Website Administration 0.1 Remote File Include Vulnerability 26597;PBLang Bulletin Board System 4.65 Multiple HTML Injection Vulnerabilities 26596;AgileBill 1.4.92 Product_Cat SQL Injection Vulnerability 26595;IsolSoft Support Center 2.2 Multiple SQL Injection Vulnerabilities 26594;efiction 1.0/1.1/2.0 viewuser.php uid Parameter SQL Injection 26593;efiction 1.0/1.1/2.0 viewstory.php sid Parameter SQL Injection 26592;efiction 1.0/1.1/2.0 titles.php let Parameter SQL Injection 26591;efiction 1.0/1.1/2.0 titles.php let Parameter XSS 26590;OvBB 0.x profile.php userid Parameter SQL Injection 26589;OvBB 0.x thread.php threadid Parameter SQL Injection 26588;Orca Forum 4.3 Forum.PHP SQL Injection Vulnerability 26587;Comdev Vote Caster 3.1 Index.PHP SQL Injection Vulnerability 26586;vtiger CRM 4.2 SQL Injection 26585;vtiger CRM 4.2 RSS Aggregation Module Feed XSS 26584;vtiger CRM 4.2 Leads Module record Parameter XSS 26583;SoftBiz Web Hosting Directory Script 1.1 email.php h_id Parameter SQL Injection 26582;SoftBiz Web Hosting Directory Script 1.1 browsecats.php cid Parameter SQL Injection 26581;SoftBiz Web Hosting Directory Script 1.1 review.php sbres_id Parameter SQL Injection 26580;SoftBiz Web Hosting Directory Script 1.1 search_result.php cid Parameter SQL Injection 26579;ABBS Audio Media Player .LST Buffer Overflow 26578;Realtek Sound Manager AvRack (.wav) - Crash PoC 26577;Windows Movie Maker 2.6 (.wav) - Crash PoC 26576;FreeForum 1.0/1.1 Multiple SQL Injection Vulnerabilities 26575;MailEnable 1.1/1.7 IMAP Rename Request Remote Denial of Service Vulnerability 26574;blogBuddies 0.3 magpie_slashbox.php rss_url Parameter XSS 26573;blogBuddies 0.3 magpie_debug.php url Parameter XSS 26572;blogBuddies 0.3 index.php u Parameter XSS 26571;Ezyhelpdesk 1.0 Multiple SQL Injection Vulnerabilities 26570;CommodityRentals 2.0 SQL Injection Vulnerability 26569;PHP Labs Survey Wizard SQL Injection Vulnerability 26568;OmnistarLive 5.2 Multiple SQL Injection Vulnerabilities 26567;WSN Forum 1.21 Memberlist.PHP SQL Injection Vulnerability 26566;Tunez 1.21 search.php searchFor Parameter XSS 26565;Tunez 1.21 songinfo.php song_id Parameter SQL Injection 26564;AFFCommerce Shopping Cart 1.1.4 ItemReview.php item_id Parameter SQL Injection 26563;AFFCommerce Shopping Cart 1.1.4 ItemInfo.php item_id Parameter SQL Injection 26562;AFFCommerce Shopping Cart 1.1.4 SubCategory.php cl Parameter SQL Injection 26561;1-2-3 Music Store 1.0 Process.PHP SQL Injection Vulnerability 26560;PmWiki 2.0.x Search Cross-Site Scripting Vulnerability 26559;Virtual Hosting Control System 2.2/2.4 Error Message Cross-Site Scripting Vulnerability 26558;WinAmp 5.63 - Stack-based Buffer Overflow 26557;WinAmp 5.63 - Invalid Pointer Dereference 26555;Opera 12.15 vtable Corruption 26554;Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation 26554;Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation 26554;Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation 26553;Machform Form Maker 2 - Multiple Vulnerabilities 26553;Machform Form Maker 2 - Multiple Vulnerabilities 26553;Machform Form Maker 2 - Multiple Vulnerabilities 26552;OTRS 2.0 index.pl Multiple Parameter XSS 26551;OTRS 2.0 AgentTicketPlain Action Multiple Parameter SQL Injection 26550;OTRS 2.0 Login Function User Parameter SQL Injection 26549;Torrential 1.2 Getdox.PHP Directory Traversal Vulnerability 26548;Cisco PIX TCP SYN Packet Denial Of Service Vulnerability 26547;PHPPost 1.0 mail.php user Parameter XSS 26546;PHPPost 1.0 profile.php user Parameter XSS 26545;Tru-Zone Nuke ET 3.x Search Module SQL Injection Vulnerability 26544;PHP Download Manager 1.1.x Files.PHP SQL Injection Vulnerability 26543;APBoard Thread.PHP SQL Injection Vulnerability 26542;Apache Struts 1.2.7 Error Response Cross-Site Scripting Vulnerability 26541;SimplePoll Results.PHP SQL Injection Vulnerability 26540;Inkscape 0.41/0.42 SVG Image Buffer Overflow Vulnerability 26539;Advanced Poll 2.0.2/2.0.3 Popup.PHP Cross-Site Scripting Vulnerability 26538;PHP-Fusion 4.0/5.0/6.0 Options.php and Viewforum.php SQL Injection Vulnerabilities 26537;VP-ASP Shopping Cart Shopadmin.ASP HTML Injection Vulnerability 26536;Qualcomm Worldmail Server 3.0 Directory Traversal Vulnerability 26535;LiteSpeed 2.1.5 ConfMgr.php Cross-Site Scripting Vulnerability 26534;Revize CMS HTTPTranslatorServlet Cross-Site Scripting Vulnerability 26533;Revize CMS Revize.XML Information Disclosure Vulnerability 26532;Revize CMS Query_results.JSP SQL Injection Vulnerability 26531;Opera Web Browser 8.0/8.5 HTML Form Status Bar Misrepresentation Vulnerability 26530;GLPI 0.83.9 'unserialize()' Function Remote Code Execution Vulnerability 26529;Java Applet ProviderSkeleton Insecure Invoke Method 26528;Fortigate Firewalls - CSRF Vulnerability 26527;Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities 26526;VLC Media Player 2.0.7 (.png) - Crash PoC 26525;Adrenalin Player 2.2.5.3 (.wvx) - SEH Buffer Overflow 26523;AudioCoder (.lst) - Buffer Overflow (msf) 26521;C.P.Sub 4.5 - Authentication Bypass 26520;Static HTTP Server 1.0 - SEH Overflow 26519;AVS Media Player 4.1.11.100 (.ac3) - Denial of Service 26517;Microsoft Office PowerPoint 2007 - Crash PoC 26516;Ekinboard 1.0.3 Profile.PHP Cross-Site Scripting Vulnerability 26515;AlstraSoft Template Seller Pro 3.25 Remote File Include Vulnerability 26514;PHPWCMS 1.2.5 -DEV Multiple Cross-Site Scripting Vulnerabilities 26513;phpwcms 1.2.5 -DEV random_image.php imgdir Parameter Traversal Arbitrary File Access 26512;phpwcms 1.2.5 -DEV login.php form_lang Parameter Traversal Arbitrary File Access 26511;Pearl Forums 2.0 Index.PHP Local File Include Vulnerability 26510;Pearl Forums 2.0 Index.PHP Multiple SQL Injection Vulnerabilities 26509;Walla TeleSite 3.0 ts.cgi File Existence Enumeration 26508;Walla TeleSite 3.0 ts.exe sug Parameter SQL Injection 26507;Walla TeleSite 3.0 ts.exe sug Parameter XSS 26506;Walla TeleSite 3.0 ts.exe tsurl Variable Arbitrary Article Access 26505;Codegrrl Protection.PHP Unspecified Code Execution Vulnerability 26504;Wizz Forum ForumReply.php TopicID Parameter SQL Injection 26503;Wizz Forum ForumAuthDetails.php AuthID Parameter SQL Injection 26502;Help Center Live 1.0/1.2/2.0 Module.PHP Local File Include Vulnerability 26501;ActiveCampaign 1-2-All Broadcast Email 4.0 Admin Control Panel Username SQL Injection Vulnerability 26500;PHPWebThings 1.4 Download.PHP File Parameter SQL Injection Vulnerability 26499;PHPSysInfo 2.x Multiple Input Validation Vulnerabilities 26498;Sudo Perl 1.6.x Environment Variable Handling Security Bypass Vulnerability 26497;RealNetworks RealOne Player/RealPlayer RM File Remote Stack Based Buffer Overflow Vulnerability 26496;eFile Wifi Transfer Manager 1.0 - Multiple Vulnerabilities 26495;PCMan's FTP Server 2.0 - Remote Buffer Overflow Exploit 26494;Bifrost 1.2d - Remote Buffer Overflow 26493;Bifrost 1.2.1 - Remote Buffer OverFlow 26492;Emacs 2.1 Local Variable Arbitrary Command Execution Vulnerability 26491;Antville 1.1 Cross-Site Scripting Vulnerability 26490;TikiWiki 1.9 Tiki-view_forum_thread.PHP Cross-Site Scripting Vulnerability 26489;Linux Kernel 2.6.x Sysctl Unregistration Local Denial of Service Vulnerability 26488;SAP Web Application Server 6.x/7.0 URI Redirection Vulnerability 26487;SAP Web Application Server 6.x/7.0 frameset.htm sap-syscmd Parameter XSS 26486;SAP Web Application Server 6.x/7.0 Error Page XSS 26485;PHPList Mailing List Manager 2.x /admin/users.php find Parameter XSS 26484;PHPList Mailing List Manager 2.x /admin/configure.php id Parameter XSS 26483;PHPList Mailing List Manager 2.x /admin/eventlog.php Multiple Parameter XSS 26482;PHPList Mailing List Manager 2.x /admin/editattributes.php id Parameter SQL Injection 26481;PHPList Mailing List Manager 2.x /admin/admin.php id Parameter SQL Injection 26480;toendaCMS 0.6.1 Admin.PHP Directory Traversal Vulnerability 26479;Zone Labs Zone Alarm 6.0 Advance Program Control Bypass Weakness 26478;Invision Power Services Invision Board 2.1 admin.php Multiple Parameter XSS 26477;XMB 1.9.3 U2U.PHP Cross-Site Scripting Vulnerability 26476;OSTE 1.0 Remote File Include Vulnerability 26475;Asterisk 0.x/1.0/1.2 Voicemail Unauthorized Access Vulnerability 26474;PHPFM Arbitrary File Upload Vulnerability 26473;Ocean12 ASP Calendar Manager 1.0 Authentication Bypass Vulnerability 26471;PCMan's FTP Server 2.0.7 - Buffer Overflow Exploit 26470;JPortal Web Portal 2.2.1/2.3.1 news.php id Parameter SQL Injection 26469;JPortal Web Portal 2.2.1/2.3.1 comment.php id Parameter SQL Injection 26468;Galerie 2.4 ShowGallery.PHP SQL Injection Vulnerability 26467;PHP Handicapper Process_signup.PHP HTTP Response Splitting Vulnerability 26466;CuteNews 1.4.1 show_news.php template Parameter Traversal Arbitrary File Access 26465;CuteNews 1.4.1 show_archives.php template Parameter Traversal Arbitrary File Access 26464;IPSwitch WhatsUp Small Business 2004 Report Service Directory Traversal Vulnerability 26463;Simple PHP Blog 0.4 colors.php Multiple Parameter XSS 26462;Simple PHP Blog 0.4 preview_static_cgi.php Multiple Parameter XSS 26461;Simple PHP Blog 0.4 preview_cgi.php Multiple Parameter XSS 26460;Asus VideoSecurity Online 3.5 Web Server Authentication Buffer Overflow Vulnerability 26459;phpWebThings 0.4.4 Forum.PHP Cross-Site Scripting Vulnerability 26458;News2Net 3.0 Index.PHP SQL Injection Vulnerability 26457;Microsoft Internet Explorer 6.0 Malformed HTML Parsing Denial of Service Vulnerability 26456;XMB Forum 1.9.3 Post.PHP SQL Injection Vulnerability 26455;VUBB Index.PHP Cross-Site Scripting Vulnerability 26454;FreeBSD 9 Address Space Manipulation Privilege Escalation 26453;PHP Charts 1.0 (index.php, type param) - Remote Code Execution 26452;Novell Client 2 SP3 nicm.sys Local Privilege Escalation 26451;ZPanel zsudo Local Privilege Escalation Exploit 26450;Baby FTP Server 1.24 - Denial Of Service 26449;e107 Advanced Medal System Plugin - SQL Injection Vulnerability 26448;AudioCoder 0.8.22 (.lst) - Direct Retn Buffer Overflow 26447;Elite Forum 1.0 HTML Injection Vulnerability 26446;Belchior Foundry vCard Pro 3.1 Addrbook.PHP SQL Injection Vulnerability 26445;Comersus BackOffice 4.x/5.0/6.0 /comersus/database/comersus.mdb Direct Request Database Disclosure 26444;Comersus BackOffice 4.x/5.0/6.0 comersus_backoffice_supportError.asp error Parameter XSS 26443;PHP 4.x/5.0.x File Upload GLOBAL Variable Overwrite Vulnerability 26442;PHP 4.x PHPInfo Cross-Site Scripting Vulnerability 26441;OaBoard 1.0 Forum.PHP Multiple SQL Injection Vulnerabilities 26440;PHPCafe Tutorial Manager Index.PHP SQL Injection Vulnerability 26439;Snitz Forum 2000 Post.ASP Cross-Site Scripting Vulnerability 26438;Invision Gallery 2.0.3 Index.PHP SQL Injection Vulnerability 26437;PHP Advanced Transfer Manager 1.30 Remote Unauthorized Access Vulnerability 26436;MG2 0.5.1 Authentication Bypass Vulnerability 26435;ASP Fast Forum Error.ASP Cross-Site Scripting Vulnerability 26434;PBLang 4.65 Multiple Cross-Site Scripting Vulnerabilities 26433;ATutor 1.x print.php section Parameter Remote File Inclusion 26432;ATutor 1.x body_header.inc.php section Parameter Local File Inclusion 26431;ATutor 1.x forum.inc.php Arbitrary Command Execution 26430;Novell ZENworks Patch Management 6.0 .52 reports/default.asp Multiple Parameter SQL Injection 26429;Novell ZENworks Patch Management 6.0 .52 computers/default.asp Direction Parameter SQL Injection 26428;Search Enhanced Module 1.1/2.0 for PHP-Nuke HTML Injection Vulnerability 26427;GCards 1.43 News.PHP SQL Injection Vulnerability 26426;Techno Dreams Multiple Scripts Multiple SQL Injection Vulnerabilities 26425;Woltlab 1.1/2.x Info-DB Info_db.PHP Multiple SQL Injection Vulnerabilities 26424;Snoopy 0.9x/1.0/1.2 Arbitrary Command Execution Vulnerability 26423;Mantis 0.19.2/1.0 Bug_sponsorship_list_view_inc.PHP File Include Vulnerability 26422;MoinMoin twikidraw Action Traversal File Upload 26422;MoinMoin twikidraw Action Traversal File Upload 26421;LibrettoCMS File Manager Arbitary File Upload Vulnerability 26420;HP System Management Homepage JustGetSNMPQueue Command Injection 26419;ZPanel 10.0.0.2 htpasswd Module Username Command Execution 26418;Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation 26416;Elemata CMS RC3.0 (global.php, id param) - SQL Injection 26415;Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities 26414;PodHawk 1.85 - Arbitary File Upload Vulnerability 26413;PEiD 0.95 - Memory Corruption POC 26412;Seowonintech Devices - Remote root Exploit 26411;AudioCoder 0.8.22 (.m3u) - Direct Retn Buffer Overflow 26410;Collabtive 1.0 (manageuser.php, task param) - SQL Injection Vulnerability 26409;aSc Timetables 2013 - Stack Buffer Overflow Vulnerability 26408;phpEventCalendar 0.2.3 - Multiple Vulnerabilities 26407;Antamedia Internet Kiosk 2.0.3 - Sandbox Bypass 26406;Alienvault OSSIM Open Source SIEM 4.1 Multiple SQL Vulnerabilities 26405;Top Games Script 1.2 (play.php, gid param) - SQL Injection Vulnerability 26404;MediaCoder PMP Edition 0.8.17 (.m3u) - Buffer Overflow Exploit 26403;Mediacoder (.m3u) - SEH Buffer Overflow 26402;Mediacoder (.lst) - SEH Buffer Overflow 26401;TRENDnet TE100-P1U Print Server Firmware 4.11 Authentication Bypass Vulnerability 26400;Flyspray 0.9 Multiple Cross-Site Scripting Vulnerabilities 26399;Belchior Foundry VCard 2.9 Remote File Include Vulnerability 26398;RSA ACE Agent 5.x Image Cross-Site Scripting Vulnerability 26397;IPBProArcade 2.5.2 GameID Parameter Remote SQL Injection Vulnerability 26396;MyBulletinBoard 1.0 Usercp.PHP SQL Injection Vulnerability 26395;Basic Analysis And Security Engine 1.2 Base_qry_main.PHP SQL Injection Vulnerability 26394;MWChat 6.8 Chat.PHP SQL Injection Vulnerability 26393;phpMyAdmin 2.x server_databases.php XSS 26392;phpMyAdmin 2.x queryframe.php XSS 26391;SiteTurn Domain Manager Pro Admin Panel Cross-Site Scripting Vulnerability 26390;saphp Lesson add.php forumid Parameter SQL Injection 26389;Nuked-Klan 1.7 Links Module link_id Parameter SQL Injection 26388;Nuked-Klan 1.7 Download Module dl_id Parameter SQL Injection 26387;Nuked-Klan 1.7 Sections Module artid Parameter SQL Injection 26386;Nuked-Klan 1.7 Forum Module Multiple Parameter SQL Injection 26385;FlatNuke 2.5.x Index.PHP Cross-Site Scripting Vulnerability 26384;FlatNuke 2.5.x Index.PHP Multiple Remote File Include Vulnerabilities 26383;Zomplog 3.3/3.4 Detail.PHP HTML Injection Vulnerability 26382;Linux Kernel 2.6.x IPV6 Local Denial of Service Vulnerability 26381;Chipmunk Directory recommend.php entryID Parameter XSS 26380;Chipmunk Forum recommend.php ID Parameter XSS 26379;Chipmunk Forum quote.php forumID Parameter XSS 26378;Chipmunk Forum newtopic.php forumID Parameter XSS 26377;PHPNuke Modules.PHP Search Module Remote Directory Traversal Vulnerability 26376;Xerver 4.17 Server URI Null Character XSS 26375;Xerver 4.17 Crafted Request Forced Directory Listing 26374;Xerver 4.17 Single Dot File Request Source Disclosure 26373;MySource 2.14 mime.php PEAR_PATH Remote File Inclusion 26372;MySource 2.14 mimeDecode.php PEAR_PATH Remote File Inclusion 26371;MySource 2.14 Span.php PEAR_PATH Remote File Inclusion 26370;MySource 2.14 Date.php PEAR_PATH Remote File Inclusion 26369;MySource 2.14 Mail.php PEAR_PATH Remote File Inclusion 26368;FreeBSD 9.0-9.1 mmap/ptrace Privilege Esclation Exploit 26367;Adrenalin Player 2.2.5.3 (.asx) - SEH Buffer Overflow 26366;GLPI v0.83.8 - Multiple Vulnerabilities 26366;GLPI v0.83.8 - Multiple Vulnerabilities 26365;MySource 2.14 Request.php PEAR_PATH Remote File Inclusion 26364;MySource 2.14 Socket.php PEAR_PATH Remote File Inclusion 26363;MySource 2.14 init_mysource.php INCLUDE_PATH Parameter Remote File Inclusion 26362;MySource 2.14 new_upgrade_functions.php Multiple Parameter Remote File Inclusion 26361;MySource 2.14 edit_table_cell_type_wysiwyg.php stylesheet Parameter XSS 26360;MySource 2.14 edit_table_props.php bgcolor Parameter XSS 26359;MySource 2.14 edit_table_row_props.php bgcolor Parameter XSS 26358;MySource 2.14 header.php bgcolor Parameter XSS 26357;MySource 2.14 edit_table_cell_props.php bgcolor Parameter XSS 26356;MySource 2.14 insert_table.php bgcolor Parameter XSS 26355;MySource 2.14 upgrade_in_progress_backend.php target_url Parameter XSS 26354;NetFlow Analyzer 4 Cross-Site Scripting Vulnerability 26353;Linux Kernel <= 2.6 Console Keymap Local Command Injection Vulnerability 26352;PHP 5.0.5 Safedir Restriction Bypass Vulnerabilities 26351;Comersus BackOffice Plus Multiple Cross-Site Scripting Vulnerabilities 26350;PunBB 1.2.x Search.PHP SQL Injection Vulnerability 26349;Complete PHP Counter Cross-Site Scripting Vulnerability 26348;Complete PHP Counter SQL Injection Vulnerability 26347;Gallery 2.0 Main.PHP Directory Traversal Vulnerability 26346;Accelerated Mortgage Manager Password Field SQL Injection Vulnerability 26345;YaPig 0.95 b view.php img_size Parameter XSS 26344;WebGUI 6.x Arbitrary Command Execution Vulnerability 26343;Accelerated E Solutions SQL Injection Vulnerability 26342;RARLAB WinRar 2.90/3.x UUE/XXE Invalid Filename Error Message Format String 26341;Microsoft Windows 2000/2003/XP MSDTC TIP Denial Of Service Vulnerability 26340;Up-IMAPProxy 1.2.3/1.2.4 Multiple Unspecified Remote Format String Vulnerabilities 26339;Cyphor 0.19 footer.php t_login Parameter XSS 26338;Cyphor 0.19 newmsg.php fid Parameter SQL Injection 26337;Cyphor 0.19 lostpwd.php nick Field SQL Injection 26336;Oracle Forms Servlet TLS Listener Remote Denial Of Service Vulnerability 26335;Aenovo Multiple Unspecified Cross-Site Scripting Vulnerabilities 26334;aeNovo /incs/searchdisplay.asp strSQL Parameter SQL Injection 26333;Aenovo /password/default.asp password Field SQL Injection 26332;Oracle 9 XML DB Cross-Site Scripting Vulnerability 26331;Oracle 9.0 iSQL*Plus TLS Listener Remote Denial Of Service Vulnerability 26330;Oracle HTML DB 1.5/1.6 wwv_flow.accept p_t02 Parameter XSS 26329;Oracle HTML DB 1.5/1.6 f p Parameter XSS 26328;Utopia News Pro 1.1.3 footer.php Multiple Parameter XSS 26327;Utopia News Pro 1.1.3 header.php sitetitle Parameter XSS 26326;MyBloggie 2.1.3 Search.PHP SQL Injection Vulnerability 26325;Mozilla Firefox 1.0.6/1.0.7 IFRAME Handling Denial Of Service Vulnerability 26324;TellMe 1.2 Multiple Cross-Site Scripting Vulnerabilities 26323;Microsoft Windows XP Wireless Zero Configuration Service Information Disclosure Vulnerability 26322;MusicBee 2.0.4663 (.M3U) - Denial of Service Exploit 26321;Gnome-PTY-Helper UTMP Hostname Spoofing Vulnerability 26319;Monkey CMS - Multiple Vulnerabilities 26318;TP-Link Print Server TL PS110U - Sensitive Information Enumeration 26316;imacs CMS 0.3.0 - Unrestricted File Upload Exploit 26313;Merak Mail Server 8.2.4 r Arbitrary File Deletion Vulnerability 26312;EasyGuppy 4.5.4/4.5.5 Printfaq.PHP Directory Traversal Vulnerability 26311;IceWarp Web Mail 5.5.1 calendar_w.html createdataCX Parameter XSS 26310;IceWarp Web Mail 5.5.1 calendar_m.html createdataCX Parameter XSS 26309;IceWarp Web Mail 5.5.1 calendar_d.html createdataCX Parameter XSS 26308;IceWarp Web Mail 5.5.1 blank.html id Parameter XSS 26307;lucidCMS 2.0 Login SQL Injection Vulnerability 26306;NateOn Messenger 3.0 Arbitrary File Download And Buffer Overflow Vulnerabilities 26305;SquirrelMail 1.4.2 Address Add Plugin Add.PHP Cross-Site Scripting Vulnerability 26304;CubeCart 3.0.3 cart.php redir Parameter XSS 26303;CubeCart 3.0.3 index.php Multiple Parameter XSS 26302;TWiki TWikiUsers INCLUDE Function Remote Arbitrary Command Execution Vulnerability 26301;Novell GroupWise 6.5.3 Client Local Integer Overflow Vulnerability 26300;LucidCMS 2.0 Index.PHP Cross-Site Scripting Vulnerability 26299;MultiTheftAuto 0.5 Multiple Remote Vulnerabilities 26298;CMS Made Simple 0.10 Index.PHP Cross-Site Scripting Vulnerability 26297;PHPMyFAQ 1.5.1 Logs Unauthorized Access Vulnerability 26296;PHPMyFAQ 1.5.1 Local File Include Vulnerability 26295;PHPMyFAQ 1.5.1 Multiple Cross-Site Scripting Vulnerabilities 26294;PHPMyFAQ 1.5.1 Password.PHP SQL Injection Vulnerabililty 26293;JPortal 2.2.1/2.3.1 Download.PHP SQL Injection Vulnerability 26292;Microsoft Internet Explorer 5.2.3 for Mac OS Denial of Service Vulnerability 26291;Mall23 AddItem.ASP SQL Injection Vulnerability 26290;PerlDiver 2.31 Perldiver.CGI Cross-Site Scripting Vulnerability 26289;Alkalay.Net Multiple Scripts Arbitrary Remote Command Execution Vulnerabilities 26288;Mozilla Browser/Firefox Arbitrary Command Execution Vulnerability 26287;PHP Advanced Transfer Manager 1.30 Multiple Cross-Site Scripting Vulnerabilities 26286;PHP Advanced Transfer Manager 1.30 Multiple Directory Traversal Vulnerabilities 26285;Hesk 0.92/0.93 Session ID Authentication Bypass Vulnerability 26284;MX Shop 3.2 Index.PHP Multiple SQL Injection Vulnerabilities 26283;VBulletin 1.0.1 lite/2.x/3.0 /admincp/template.php Multiple Parameter XSS 26282;VBulletin 1.0.1 lite/2.x/3.0 /admincp/modlog.php orderby Parameter XSS 26281;VBulletin 1.0.1 lite/2.x/3.0 /admincp/language.php goto Parameter XSS 26280;VBulletin 1.0.1 lite/2.x/3.0 /admincp/user.php email Parameter XSS 26279;VBulletin 1.0.1 lite/2.x/3.0 /admincp/index.php Multiple Parameter XSS 26278;VBulletin 1.0.1 lite/2.x/3.0 /admincp/css.php group Parameter XSS 26277;NooToplist 1.0 Index.PHP Multiple SQL Injection Vulnerabilities 26276;VBulletin 1.0.1 lite/2.x/3.0 /admincp/usertools.php ids Parameter SQL Injection 26275;VBulletin 1.0.1 lite/2.x/3.0 /admincp/usertitle.php usertitleid Parameter SQL Injection 26274;VBulletin 1.0.1 lite/2.x/3.0 /admincp/user.php Multiple Parameter SQL Injection 26273;VBulletin 1.0.1 lite/2.x/3.0 joinrequests.php request Parameter SQL Injection 26272;EPay Pro 2.0 Index.PHP Directory Traversal Vulnerability 26271;Apple Safari 1.x/2.0.1 Data URI Memory Corruption Vulnerability 26270;Content2Web 1.0.1 Multiple Input Validation Vulnerabilities 26268;DeluxeBB 1.0 newpost.php fid Parameter SQL Injection 26267;DeluxeBB 1.0 pm.php uid Parameter SQL Injection 26266;DeluxeBB 1.0 forums.php fid Parameter SQL Injection 26265;DeluxeBB 1.0 misc.php uid Parameter SQL Injection 26264;DeluxeBB 1.0 topic.php tid Parameter SQL Injection 26263;AEwebworks aeDating 3.2/4.0 Search_Result.PHP SQL Injection Vulnerability 26262;Digital Scribe 1.4 Login SQL Injection Vulnerability 26261;Noah's Classifieds 1.3 Index.PHP Cross-Site Scripting Vulnerability 26260;TWiki TWikiUsers Remote Arbitrary Command Execution Vulnerability 26259;Noah's Classifieds 1.2/1.3 Index.PHP SQL Injection Vulnerability 26258;ATutor 1.5.1 Chat Logs Remote Information Disclosure Vulnerability 26257;ATutor 1.5.1 Password_Reminder.PHP SQL Injection Vulnerability 26256;MIVA Merchant 5 Merchant.MVC Cross-Site Scripting Vulnerability 26255;Mail-it Now! Upload2Server 1.5 Arbitrary File Upload Vulnerability 26254;Land Down Under 800/801 plug.php e Parameter SQL Injection 26253;Land Down Under 800/801 auth.php m Parameter SQL Injection 26252;Subscribe Me Pro 2.44 S.PL Remote Directory Traversal Vulnerability 26251;Snort 2.x PrintTcpOptions Remote Denial Of Service Vulnerability 26250;COOL! Remote Control 1.12 Remote Denial Of Service Vulnerability 26249;Zebedee 2.4.1 Remote Denial Of Service Vulnerability 26248;Linux Kernel 2.6.x SCSI ProcFS Denial Of Service Vulnerability 26247;MyBulletinBoard 1.0 RateThread.PHP SQL Injection Vulnerability 26246;Simple File Manager v.024 - Login Bypass Vulnerability 26245;Winamp 5.12 (.m3u) - Stack Based Buffer Overflow 26244;SPBAS Business Automation Software 2012 - Multiple Vulnerabilities 26244;SPBAS Business Automation Software 2012 - Multiple Vulnerabilities 26243;Havalite CMS 1.1.7 - Unrestricted File Upload Exploit 26242;Adrenalin Player 2.2.5.3 (.wax) - SEH Buffer Overflow 26241;Fly-High CMS 2012-07-08 - Unrestricted File Upload Exploit 26240;Ultimate WordPress Auction Plugin 1.0 - CSRF Vulnerability 26237;AMember Pro 2.3.4 Remote File Include Vulnerability 26236;Stylemotion WEB//NEWS 1.4 print.php id Parameter SQL Injection 26235;Stylemotion WEB//NEWS 1.4 news.php Multiple Parameter SQL Injection 26234;Stylemotion WEB//NEWS 1.4 startup.php Cookie SQL Injection 26233;Cisco IOS 12.x Firewall Authentication Proxy Buffer Overflow Vulnerability 26232;PHPCommunityCalendar 4.0 Multiple Remote Cross-Site Scripting Vulnerabilities 26231;PBLang 4.65 Bulletin Board System SetCookie.PHP Directory Traversal Vulnerability 26230;Microsoft IIS 5.1 WebDAV HTTP Request Source Code Disclosure Vulnerability 26229;PHPCommunityCalendar 4.0 Multiple SQL Injection Vulnerabilities 26228;MyBulletinBoard 1.0 Multiple SQL Injection Vulnerabilities 26227;MyBulletinBoard 1.0 Forumdisplay.PHP Cross-Site Scripting Vulnerability 26226;MAXdev MD-Pro 1.0.73 Multiple Cross-Site Scripting Vulnerabilities 26225;MAXdev MD-Pro 1.0.73 Arbitrary Remote File Upload Vulnerability 26224;Unclassified NewsBoard 1.5.3 Description Field HTML Injection Vulnerability 26223;Land Down Under 601/602/700/701/800/801 Events.PHP HTML Injection Vulnerability 26222;Microsoft Windows 2000/2003/XP Keyboard Event Privilege Escalation Weakness 26221;Rediff Bol 7.0 Instant Messenger ActiveX Control Information Disclosure Vulnerability 26220;FileZilla 2.2.15 FTP Client Hard-Coded Cipher Key Vulnerability 26219;WhitSoft Development SlimFTPd 3.17 Remote Denial of Service Vulnerability 26218;Frox 0.7.18 Arbitrary Configuration File Access Vulnerability 26217;CMS Made Simple 0.10 Lang.PHP Remote File Include Vulnerability 26216;Indiatimes Messenger 6.0 Remote Buffer Overflow Vulnerability 26215;FlatNuke 2.5.6 USR Parameter Cross-Site Scripting Vulnerability 26214;Easy LAN Folder Share Version 3.2.0.100 - Buffer Overflow Vulnerability 26213;LibrettoCMS 2.2.2 - Arbitrary File Upload 26212;FlatNuke 2.5.6 ID Parameter Directory Traversal Vulnerability 26211;phpldapadmin 0.9.6/0.9.7 welcome.php custom_welcome_page Variable Arbitrary File Inclusion 26210;BFCommand & Control Server 1.22/2.0/2.14 Manager Multiple Remote Vulnerabilities 26209;PHP-Fusion 4.0/5.0/6.0 BBCode URL Tag Script Injection Vulnerability 26208;AutoLinks 2.1 Pro Al_initialize.PHP Remote File Include Vulnerability 26207;Land Down Under 700/701/800/801 list.php Multiple Parameter SQL Injection 26206;Land Down Under 700/701/800/801 events.php c Parameter SQL Injection 26205;Land Down Under 700/701/800/801 index.php c Parameter SQL Injection 26204;MyBB Member.PHP SQL Injection Vulnerability 26203;Looking Glass v20040427 Remote Command Execution Vulnerability 26202;Looking Glass Cross-Site Scripting Vulnerability 26201;PHPWebNotes 2.0 Api.PHP Remote File Include Vulnerability 26200;SqWebMail 5.0 .4 HTML Email IMG Tag Script Injection Vulnerability 26199;PHPMyAdmin 2.x Error.PHP Cross-Site Scripting Vulnerability 26198;Astaro Security Linux 6.0 01 HTTP CONNECT Unauthorized Access Weakness 26197;Foojan PHPWeblog Html Injection Vulnerability 26196;BEA WebLogic 7.0/8.1 Administration Console Cross-Site Scripting Vulnerability 26195;QNX RTOS 6.1/6.3 InputTrap Local Arbitrary File Disclosure Vulnerability 26194;LeapFTP Client 2.7.3/2.7.4 LSQ File Remote Buffer Overflow Vulnerability 26193;SaveWebPortal 3.4 Multiple Directory Traversal Vulnerabilities 26192;SaveWebPortal 3.4 Multiple Cross Site Scripting Vulnerabilities 26191;SaveWebPortal 3.4 Multiple Remote File Include Vulnerabilities 26190;SaveWebPortal 3.4 Unauthorized Access Vulnerability 26189;PostNuke 0.75/0.76 DL-viewdownload.PHP SQL Injection Vulnerability 26188;PostNuke 0.76 RC4b user.php htmltext Parameter XSS 26187;PostNuke 0.76 RC4b Comments Module moderate Parameter XSS 26186;RunCMS 1.1/1.2 NewBB_Plus and Messages Modules Multiple SQL Injection Vulnerabilities 26185;Apple Mac OS X 10.4 dsidentity Directory Services Account Creation and Deletion Vulnerability 26184;PHPKit 1.6.1 Multiple SQL Injection Vulnerabilities 26183;NEPHP 3.0.4 Browse.PHP Cross Site Scripting Vulnerability 26182;Land Down Under 800 index.php Multiple Parameter XSS 26181;Land Down Under 800 journal.php w Parameter XSS 26180;Land Down Under 800/801 forums.php Multiple Parameter SQL Injection 26179;Land Down Under 800/801 list.php Multiple Parameter SQL Injection 26178;Land Down Under 800/801 journal.php m Parameter SQL Injection 26177;Land Down Under 800/801 links.php w Parameter SQL Injection 26176;Woltlab Burning Board 2.x ModCP.PHP SQL Injection Vulnerability 26175;MS13-009 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow 26175;MS13-009 Microsoft Internet Explorer COALineDashStyleArray Integer Overflow 26174;Airlive IP Cameras - Multiple Vulnerabilities 26174;Airlive IP Cameras - Multiple Vulnerabilities 26174;Airlive IP Cameras - Multiple Vulnerabilities 26174;Airlive IP Cameras - Multiple Vulnerabilities 26174;Airlive IP Cameras - Multiple Vulnerabilities 26173;AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method 26172;Mantis 0.x/1.0 Multiple Input Validation Vulnerabilities 26171;PHPOutsourcing Zorum 3.5 Prod.PHP Arbitrary Command Execution Vulnerability 26170;ATutor 1.5.1 login.php course Parameter XSS 26169;W-Agora 4.2 Site Parameter Directory Traversal Vulnerability 26168;Juniper Netscreen 5.0 VPN Username Enumeration Vulnerability 26167;Microsoft Visual Studio .NET msdds.dll Remote Code Execution Vulnerability 26166;PHPTB Topic Board 2.0 tech_o.php absolutepath Parameter Remote File Inclusion 26165;PHPTB Topic Board 2.0 file_o.php absolutepath Parameter Remote File Inclusion 26164;PHPTB Topic Board 2.0 dev_o.php absolutepath Parameter Remote File Inclusion 26163;PHPTB Topic Board 2.0 board_o.php absolutepath Parameter Remote File Inclusion 26162;PHPTB Topic Board 2.0 admin_o.php absolutepath Parameter Remote File Inclusion 26161;PHPFreeNews 1.40 SearchResults.php Multiple Parameter XSS 26160;PHPFreeNews 1.40 NewsCategoryForm.php NewsMode Parameter XSS 26159;PHPFreeNews 1.40 SearchResults.PHP Multiple SQL Injection Vulnerabilities 26158;Soft4e ECW-Shop 6.0.2 Index.PHP HTML Injection Vulnerability 26157;ECW Shop 6.0.2 Index.PHP Cross Site Scripting Vulnerability 26156;CPaint 1.3 xmlhttp Request Input Validation Vulnerability 26155;Soft4e ECW-Shop 6.0.2 Index.PHP SQL Injection Vulnerability 26154;PersianBlog Userslist.ASP SQL Injection Vulnerability 26153;My Image Gallery 1.4.1 index.php Multiple Parameter XSS 26152;Apple Mac OS X 10.4 Weblog Server Cross-Site Scripting Vulnerabilities 26151;Isemarket JaguarControl ActiveX Control Buffer Overflow Vulnerability 26150;MyBulletinBoard RC4 search.php action Parameter SQL Injection 26149;MyBulletinBoard RC4 polls.php polloptions Parameter SQL Injection 26148;MyBulletinBoard RC4 member.php Multiple Parameter SQL Injection 26147;MyBulletinBoard RC4 index.php Username Parameter SQL Injection 26146;VegaDNS 0.8.1/0.9.8/0.9.9 Index.PHP Cross Site Scripting Vulnerability 26145;Wyse Winterm 1125SE 4.2/4.4 Remote Denial of Service Vulnerability 26144;PHPTB Topic Board 2.0 index.php mid Parameter SQL Injection 26143;ezUpload 2.2 form.php path Parameter Remote File Inclusion 26142;ezUpload 2.2 customize.php path Parameter Remote File Inclusion 26141;ezUpload 2.2 initialize.php path Parameter Remote File Inclusion 26140;ezUpload 2.2 index.php path Parameter Remote File Inclusion 26139;Gaim AIM/ICQ Protocols Multiple Vulnerabilities 26138;Ubiquiti airCam RTSP Service 1.1.5 - Buffer Overflow 26137;Syslog Server 1.2.3 - Crash PoC 26136;Simple PHP Agenda 2.2.8 (edit_event.php, eventid param) - SQL Injection 26135;Java Applet Driver Manager Privileged toString() Remote Code Execution 26134;Synactis PDF In-The-Box ConnectToSynactic Stack Buffer Overflow 26133;Sami FTP Server 2.0.1 - RETR Denial Of Service 26132;Fobuc Guestbook 0.9 - SQL Injection Vulnerability 26131;Linux kernel perf_swevent_init - Local root Exploit 26130;WinRadius 2.11 - Denial of Service 26129;Buffalo WZR-HP-G300NH2 - CSRF Vulnerability 26128;Apple Safari 1.3 Web Browser JavaScript Invalid Address Denial Of Service Vulnerability 26127;TriggerTG TClanPortal 3.0 Multiple SQL Injection Vulnerabilities 26126;NanoBB 0.7 - Multiple Vulnerabilities 26125;Weathermap 0.97c (editor.php, mapname param) - Local File Inclusion 26124;Wordpress WP-SendSMS Plugin 1.0 - Multiple Vulnerabilities 26123;Java Web Start Double Quote Injection Remote Code Execution 26122;FunkBoard 0.66 register.php Multiple Parameter XSS 26121;FunkBoard 0.66 profile.php Multiple Parameter XSS 26120;FunkBoard 0.66 reply.php Multiple Parameter XSS 26119;FunkBoard 0.66 newtopic.php Multiple Parameter XSS 26118;FunkBoard 0.66 prefs.php Multiple Parameter XSS 26117;FunkBoard 0.66 editpost.php Multiple Parameter XSS 26116;Chipmunk CMS 1.3 Fontcolor Cross Site Scripting Vulnerability 26115;Calendar Express 2.2 Search.PHP Cross-Site Scripting Vulnerability 26114;PHP Lite Calendar Express 2.2 subscribe.php cid Parameter SQL Injection 26113;PHP Lite Calendar Express 2.2 auth.php cid Parameter SQL Injection 26112;PHP Lite Calendar Express 2.2 login.php cid Parameter SQL Injection 26111;Gravity Board X 1.1 CSS Template Unauthorized Access Vulnerability 26110;Gravity Board X 1.1 DeleteThread.PHP Cross-Site Scripting Vulnerability 26109;Dvbbs 7.1/8.2 boardhelp.asp Multiple Parameter XSS 26108;Dvbbs 7.1/8.2 dispuser.asp name Parameter XSS 26107;Dvbbs 7.1/8.2 dispbbs.asp page Parameter XSS 26106;Gravity Board X 1.1 Login SQL Injection Vulnerability 26105;E107 Website System 0.6 Attached File Cross-Site Scripting Vulnerability 26104;Invision Power Board 1.0.3 Attached File Cross-Site Scripting Vulnerability 26103;SysCP 1.2.x Multiple Script Execution Vulnerabilities 26102;PHP-Fusion 4.0/5.0/6.0 Messages.PHP SQL Injection Vulnerability 26101;EMC Navisphere Manager 6.x Directory Traversal And Information Disclosure Vulnerabilities 26100;Lantronix Secure Console Server SCS820/SCS1620 Multiple Local Vulnerabilities 26099;FlatNuke 2.5.5 footer.php Multiple Parameter XSS 26098;FlatNuke 2.5.5 structure.php Multiple Parameter XSS 26097;Jax PHP Scripts 1.0/1.34/2.14/3.31 jnl_records User Database Disclosure 26096;Jax PHP Scripts 1.0/1.34/2.14/3.31 suggestions.csv User IP Disclosure 26095;Jax PHP Scripts 1.0/1.34/2.14/3.31 petitionbook Script User IP Disclosure 26094;Jax PHP Scripts 1.0/1.34/2.14/3.31 ips2block Banned IP Disclosure 26093;Jax PHP Scripts 1.0/1.34/2.14/3.31 formmailer.log User Sent Mail Disclosure 26092;Jax PHP Scripts 1.0/1.34/2.14/3.31 logfile.csv User IP Disclosure 26091;Jax PHP Scripts 1.0/1.34/2.14/3.31 ips2block Banned IP List Disclosure 26090;Jax PHP Scripts 1.0/1.34/2.14/3.31 guestbook_ips2block Banned IP List Disclosure 26089;Jax PHP Scripts 1.0/1.34/2.14/3.31 guestbook File Client IP Disclosure 26088;Jax PHP Scripts 1.0/1.34/2.14/3.31 shrimp_petition.php Multiple Parameter XSS 26087;Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_calendar.php Multiple Parameter XSS 26086;Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_linklists.php Multiple Parameter XSS 26085;Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_guestbook.php Multiple Parameter XSS 26084;Jax PHP Scripts 1.0/1.34/2.14/3.31 archive.php language Parameter XSS 26083;Jax PHP Scripts 1.0/1.34/2.14/3.31 sign_in.php language Parameter XSS 26082;Jax PHP Scripts 1.0/1.34/2.14/3.31 jax_newsletter.php language Parameter XSS 26081;Jax PHP Scripts 1.0/1.34/2.14/3.31 dwt_editor.php Multiple Parameter XSS 26080;Comdev eCommerce 3.0 WCE.Download.PHP Directory Traversal Vulnerability 26079;Comdev ECommerce 3.0 Config.PHP Remote File Include Vulnerability 26077;concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities 26076;Cisco ASA < 8.4.4.6|8.2.5.32 Ethernet Information Leak 26075;MobileIron Virtual Smartphone Platform Privilege Escalation Exploit 26073;Resin Application Server 4.0.36 Source Code Disclosure Vulnerability 26072;PortailPHP 2.4 Index.PHP SQL Injection Vulnerability 26071;NetworkActiv Web Server 1.0/2.0/3.0/3.5 Cross-Site Scripting Vulnerability 26070;Naxtor E-directory 1.0 Default.ASP SQL Injection Vulnerability 26069;Naxtor E-directory 1.0 Message.ASP Cross Site Scripting Vulnerability 26068;Web Content Management List.php strTable Parameter XSS 26067;Web Content Management validsession.php strRootpath Parameter XSS 26066;Karrigell 1.x/2.0/2.1 KS File Arbitrary Python Command Execution Vulnerability 26065;Fusebox 4.1 Index.CFM Cross-Site Scripting Vulnerability 26064;Naxtor Shopping Cart 1.0 Shop_Display_Products.PHP SQL Injection Vulnerability 26063;Naxtor Shopping Cart 1.0 Lost_password.PHP Cross Site Scripting Vulnerability 26062;OpenBook 1.2.2 Admin.PHP SQL Injection Vulnerability 26061;PHPFreeNews 1.x Admin Login SQL Injection Vulnerability 26060;AderSoftware CFBB 1.1 Index.CFM Cross-Site Scripting Vulnerability 26059;PHPFreeNews 1.x Multiple Cross Site Scripting Vulnerabilities 26058;MySQL AB Eventum 1.x get_jsrs_data.php F Parameter XSS 26057;MySQL AB Eventum 1.x list.php release Parameter XSS 26056;MySQL AB Eventum 1.x view.php id Parameter XSS 26055;Ragnarok Online Control Panel 4.3.4 a Authentication Bypass Vulnerability 26054;PluggedOut CMS 0.4.8 admin.php XSS 26053;PluggedOut CMS 0.4.8 admin.php contenttypeid Parameter SQL Injection 26052;Kayako LiveResponse 2.0 index.php Calendar Feature Multiple Parameter SQL Injection 26051;Kayako LiveResponse 2.0 index.php username Parameter XSS 26050;VBZoom 1.0/1.11 login.php UserID Parameter XSS 26049;VBZoom 1.0/1.11 profile.php UserName Parameter XSS 26048;Easypx41 Multiple Variable Injection Vulnerabilities 26047;Easypx41 Multiple Cross Site Scripting Vulnerabilities 26046;@Mail 4.0/4.13 Multiple Cross Site Scripting Vulnerabilities 26045;PHPList 2.8.12 Admin Page SQL Injection Vulnerability 26044;MDaemon 8.0 Content Filter Directory Traversal Vulnerability 26043;Clever Copy 2.0 Private Message Unauthorized Access Vulnerability 26042;BMForum 3.0 announcesys.php forumid Parameter XSS 26041;BMForum 3.0 post.php forumid Parameter XSS 26040;BMForum 3.0 forums.php Multiple Parameter XSS 26039;BMForum 3.0 topic.php Multiple Parameter XSS 26038;Clever Copy 2.0 categorysearch.php Multiple Parameter XSS 26037;Clever Copy 2.0 results.php Multiple Parameter XSS 26036;PNG Counter 1.0 Demo.PHP Cross-Site Scripting Vulnerability 26035;Advanced Guestbook 2.2/2.3 User-Agent HTML Injection Vulnerability 26034;NETonE PHPBook 1.4.6 Guestbook.PHP Cross Site Scripting Vulnerability 26033;CartWIZ 1.10/1.20 ViewCart.ASP Cross Site Scripting Vulnerability 26032;SPI Dynamics WebInspect 5.0.196 Cross Application Script Injection Vulnerability 26031;VBZoom Forum 1.11 Show.PHP SQL Injection Vulnerability 26030;Netquery 3.1 portlist.php portnum Parameter XSS 26029;Netquery 3.1 nqports2.php Multiple Parameter XSS 26028;Netquery 3.1 nqports.php step Parameter XSS 26027;Netquery 3.1 nqgeoip.php step Parameter XSS 26026;Netquery 3.1 nqgeoip2.php Multiple Parameter XSS 26025;Netquery 3.1 submit.php portnum Parameter XSS 26024;SAP Internet Graphics Server 6.40 Directory Traversal Vulnerability 26023;Atomic Photo Album 0.x/1.0 Apa_PHPInclude.INC.PHP Remote File Include Vulnerability 26022;ECI Telecom B-FOCuS Router 312+ Unauthorized Access Vulnerability 26021;Asn Guestbook 1.5 footer.php version Parameter XSS 26020;Asn Guestbook 1.5 header.php version Parameter XSS 26019;Contrexx 1.0.4 Multiple Input Validation Vulnerabilities 26018;Pyrox Search 1.0.5 Newsearch.PHP Whatdoreplace Cross-Site Scripting Vulnerability 26017;Greasemonkey 0.3.3 Multiple Remote Information Disclosure Vulnerabilities 26016;PHPNews 1.2.x Auth.PHP SQL Injection Vulnerability 26015;Form Sender 1.0 Processform.PHP3 Failed Cross Site Scripting Vulnerability 26014;FForm Sender 1.0 Processform.PHP3 Name Cross Site Scripting Vulnerability 26013;Oracle Forms 10g/ 6i/9i/4.5.10/5.0/6.0.8 Services Unauthorized Form Execution Vulnerability 26012;Novell Zenworks Mobile Device Managment Local File Inclusion Vulnerability 26010;Quick TFTP Server 2.2 - Denial of Service 26009;AfterLogic WebMail Lite PHP 7.0.1 - CSRF Vulnerability 26007;PHP Ticket System Beta 1 - CSRF Vulnerability 26006;Oracle Reports Server 6.0.8/9.0.x Unauthorized Report Execution Vulnerability 26005;Alt-N MDaemon 8.0 IMAP Server CREATE Remote Buffer Overflow Vulnerability 26004;Oracle Reports Server 10g 9.0.2 Multiple Cross-Site Scripting Vulnerabilities 26003;Oracle Reports Server 6.0.8/9.0.x Arbitrary File Disclosure Vulnerability 26002;Oracle Reports Server 6.0.8/9.0.x XML File Disclosure Vulnerability 26001;Novell GroupWise 6.5 WebAccess HTML Injection Vulnerability 25999;Microsoft Internet Explorer textNode Use-After-Free 25998;Asus RT56U 3.0.0.4.360 - Remote Command Injection 25997;tForum b0.9 Member.PHP Cross-Site Scripting Vulnerability 25996;RuubikCMS 1.1.1 - Stored XSS Vulnerability 25995;e107 Website System 0.6 Nested BBCode URL Tag Script Injection Vulnerability 25994;OSCommerce 2.2 Update.PHP Information Disclosure Vulnerability 25993;Skype Technologies Skype 0.92/1.0/1.1 Insecure Temporary File Creation Vulnerability 25992;Microsoft Internet Explorer 5.0.1 JPEG Image Rendering CMP Fencepost Denial Of Service Vulnerability 25991;Microsoft Internet Explorer 5.0.1 JPEG Image Rendering Unspecified Buffer Overflow Vulnerability 25990;Clever Copy 2.0 Calendar.PHP Cross-Site Scripting Vulnerability 25989;Nullsoft Winamp 5.0 Malformed ID3v2 Tag Buffer Overflow Vulnerability 25988;Oracle9i Application Server 9.0.2 MOD_ORADAV Access Control Vulnerability 25987;Xpient Cash Drawer Operation Vulnerability 25986;Plesk Apache Zeroday Remote Exploit 25985;Simple Message Board 2.0 beta1 Search.CFM Cross-Site Scripting Vulnerability 25984;Simple Message Board 2.0 beta1 Thread.CFM Cross-Site Scripting Vulnerability 25983;Simple Message Board 2.0 beta1 User.CFM Cross-Site Scripting Vulnerability 25982;Simple Message Board 2.0 beta1 Forum.CFM Cross-Site Scripting Vulnerability 25981;Hosting Controller 6.1 Multiple SQL Injection Vulnerabilities 25980;Apache Struts includeParams Remote Code Execution 25980;Apache Struts includeParams Remote Code Execution 25979;Oracle WebCenter Content CheckOutAndOpen.dll ActiveX Remote Code Execution 25978;Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities 25977;Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities 25977;Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities 25977;Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities 25977;Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities 25977;Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities 25976;DS3 Authentication Server - Multiple Vulnerabilities 25976;DS3 Authentication Server - Multiple Vulnerabilities 25976;DS3 Authentication Server - Multiple Vulnerabilities 25975;MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution 25974;Mac OSX Server DirectoryService Buffer Overflow 25973;RuubikCMS 1.1.1 (tinybrowser.php, folder param) - Path Traversal Vulnerability 25972;PEStudio 3.69 - Denial of Service 25971;Cuppa CMS (alertConfigField.php, urlConfig param) - Remote/Local File Inclusion 25970;Exim sender_address Parameter - RCE Exploit 25969;Netgear WPN824v3 - Unauthorized Config Download 25968;Seowonintech Routers <= fw: 2.3.9 Remote Root File Disclosure 25967;Cisco CallManager 1.0/2.0/3.x/4.0 CTI Manager Remote Denial Of Service Vulnerability 25966;Nokia Affix 2.0/2.1/3.x BTSRV/BTOBEX Remote Command Execution Vulnerability 25965;DVBBS 7.1 ShowErr.ASP Cross-Site Scripting Vulnerability 25964;PHPsFTPd 0.2/0.4 Inc.Login.PHP Privilege Escalation Vulnerability 25963;Dragonfly Commerce 1.0 Multiple SQL Injection Vulnerabilities 25962;Microsoft ASP.NET 1.0/1.1 RPC/Encoded Remote Denial Of Service Vulnerability 25961;SoftiaCom WMailserver 1.0 Local Information Disclosure Vulnerability 25960;PPA 0.5.6 ppa_root_path File Include Vulnerability 25959;Spid 1.3 lang_path File Include Vulnerability 25958;ID Team ID Board 1.1.3 SQL.CLS.PHP SQL Injection Vulnerability 25957;PunBB 1.x Profile.PHP User Profile Edit Module SQL Injection Vulnerability 25956;Comersus Open Technologies Comersus Cart 6.0.41 Multiple Cross-Site Scripting Vulnerabilities 25955;PhotoGal 1.0/1.5 News_File Remote File Include Vulnerability 25954;PHPAuction 2.5 Multiple Vulnerabilities 25953;Comersus Open Technologies Comersus Cart 6.0.41 Multiple SQL Injection Vulnerabilities 25952;Pngren 2.0.1 Kaiseki.CGI Remote Command Execution Vulnerability 25951;Elemental Software CartWIZ 1.20 Multiple SQL Injection Vulnerabilities 25950;eRoom 6.0 Plug-In Insecure File Download Handling Vulnerability 25949;Cisco VoIP Phone CP-7940 3.x Spoofed SIP Status Message Handling Weakness 25948;Novell NetMail 3.x Automatic Script Execution Vulnerability 25947;GNU GNATS 4.0/4.1 Gen-Index Arbitrary Local File Disclosure/Overwrite Vulnerability 25946;McAfee IntruShield Security Management System Multiple Vulnerabilities 25945;phpWebsite 0.7.3/0.8.x/0.9.x Index.PHP Directory Traversal Vulnerability 25944;IBM Lotus Domino Notes 6.0/6.5 Mail Template Automatic Script Execution Vulnerability 25943;OFTPD 0.3.x User Command Buffer Overflow Vulnerability 25942;JAWS 0.x Remote File Include Vulnerability 25941;MyGuestbook 0.6.1 Form.Inc.PHP3 Remote File Include Vulnerability 25940;AutoIndex PHP Script 1.5.2 Index.PHP Cross-Site Scripting Vulnerability 25939;GlobalNoteScript 4.20 Read.CGI Remote Command Execution Vulnerability 25938;phpPgAdmin 3.x Login Form Directory Traversal Vulnerability 25937;Plague News System 0.7 Delete.PHP Access Restriction Bypass Vulnerability 25936;PlanetDNS PlanetFileServer Remote Buffer Overflow Vulnerability 25935;Plague News System 0.7 CID Parameter Cross-Site Scripting Vulnerability 25934;Plague News System 0.7 CID Parameter SQL Injection Vulnerability 25933;SlimServe HTTPD 1.0/1.1 Directory Traversal Vulnerability 25932;EasyPHPCalendar 6.1.5/6.2.x setupSQL.php serverPath Parameter Remote File Inclusion 25931;EasyPHPCalendar 6.1.5/6.2.x datePicker.php serverPath Parameter Remote File Inclusion 25930;EasyPHPCalendar 6.1.5/6.2.x header.inc.php serverPath Parameter Remote File Inclusion 25929;EasyPHPCalendar 6.1.5/6.2.x popup.php serverPath Parameter Remote File Inclusion 25928;EasyPHPCalendar 6.1.5/6.2.x calendar.php serverPath Parameter Remote File Inclusion 25927;RaXnet Cacti 0.5/0.6.x/0.8.x Graph_Image.PHP Remote Command Execution Variant Vulnerability 25926;OSTicket 1.2/1.3 view.php inc Variable Arbitrary Local File Inclusion 25925;CyberStrong EShop 4.2 10browse.ASP SQL Injection Vulnerability 25924;FSboard 2.0 Directory Traversal Vulnerability 25923;CyberStrong eShop 4.2 10expand.ASP SQL Injection Vulnerability 25922;CyberStrong EShop 4.2 20review.ASP SQL Injection Vulnerability 25921;Raven Software Soldier Of Fortune 2 Ignore Command Remote Denial of Service Vulnerability 25920;Community Link Pro Login.CGI File Parameter Remote Command Execution Vulnerability 25919;Phorum 5.0.11 Read.PHP SQL Injection Vulnerability 25918;CGI-Club imTRBBS 1.0 Remote Command Execution Vulnerability 25915;PHD Help Desk 2.12 - SQL Injection Vulnerability 25914;Dynamic Biz Website Builder (QuickWeb) 1.0 Login.ASP SQL Injection Vulnerability 25913;Hosting Controller 6.1 Error.ASP Cross-Site Scripting Vulnerability 25912;Windows NT - Windows 8 EPATHOBJ Local Ring 0 Exploit 25912;Windows NT - Windows 8 EPATHOBJ Local Ring 0 Exploit 25912;Windows NT - Windows 8 EPATHOBJ Local Ring 0 Exploit 25911;BisonFTP V4R1 Remote Denial Of Service Vulnerability 25910;Community Server Forums 'SearchResults.aspx' Cross-Site Scripting Vulnerability 25909;Mensajeitor 1.8.9 IP Parameter HTML Injection Vulnerability 25908;ASPPlayground.NET 3.2 SR1 Remote Arbitrary File Upload Vulnerability 25907;ASPNuke 0.80 Language_Select.ASP HTTP Response Splitting Vulnerability 25906;ASPNuke 0.80 register.asp Multiple Parameter XSS 25905;ASPNuke 0.80 forgot_password.asp email Parameter XSS 25904;K-COLLECT CSV_DB.CGI 1.0/i_DB.CGI 1.0 Remote Command Execution Vulnerability 25903;UBBCentral UBB.threads 5.5.1/6.x grabnext.php posted Parameter SQL Injection 25902;UBBCentral UBB.threads 5.5.1/6.x notifymod.php Number Parameter SQL Injection 25901;UBBCentral UBB.threads 5.5.1/6.x addfav.php main Parameter SQL Injection 25900;UBBCentral UBB.threads 5.5.1/6.x viewmessage.php message Parameter SQL Injection 25899;UBBCentral UBB.threads 5.5.1/6.x modifypost.php Number Parameter SQL Injection 25898;UBBCentral UBB.threads 5.5.1/6.x calendar.php Multiple Parameter SQL Injection 25897;UBBCentral UBB.threads 5.5.1/6.x download.php Number Parameter SQL Injection 25896;Sun Solaris 10 Traceroute Multiple Local Buffer Overflow Vulnerabilities 25895;CarLine Forum Russian Board 4.2 enter.php Multiple Parameter SQL Injection 25894;CarLine Forum Russian Board 4.2 in.php Multiple Parameter SQL Injection 25893;CarLine Forum Russian Board 4.2 line.php Multiple Parameter SQL Injection 25892;CarLine Forum Russian Board 4.2 memory.php Multiple Parameter SQL Injection 25891;CarLine Forum Russian Board 4.2 edit_msg.php name_ig_array1[1] Parameter SQL Injection 25890;CarLine Forum Russian Board 4.2 new.php name_ig_array1[1] Parameter SQL Injection 25889;CarLine Forum Russian Board 4.2 reply.php name_ig_array1[1] Parameter SQL Injection 25888;CarLine Forum Russian Board 4.2 reply_in.php Multiple Parameter SQL Injection 25887;CarLine Forum Russian Board 4.2 set.php name_ig_array[1] Parameter SQL Injection 25886;CarLine Forum Russian Board 4.2 menu_header.php table_sql Parameter SQL Injection 25885;CarLine Forum Russian Board 4.2 edit_msg.php Multiple Parameter XSS 25884;CarLine Forum Russian Board 4.2 new.php Multiple Parameter XSS 25883;BOINC Manager (Seti@home) 7.0.64 Field SEH based BOF 25882;CarLine Forum Russian Board 4.2 reply.php Multiple Parameter XSS 25881;CarLine Forum Russian Board 4.2 set.php name_ig_array[] Parameter XSS 25880;CarLine Forum Russian Board 4.2 search.php text_poisk Parameter XSS 25879;CarLine Forum Russian Board 4.2 menu_tema.php Multiple Parameter XSS 25878;CarLine Forum Russian Board 4.2 menu_header.php Multiple Parameter XSS 25877;CarLine Forum Russian Board 4.2 IMG Tag XSS 25876;CarLine Forum Russian Board 4.2 menu_footer.php Multiple Parameter XSS 25875;Whois.Cart 2.2.x Profile.PHP Cross-Site Scripting Vulnerability 25874;Ipswitch WhatsUp Professional 2005 SP1 LOGIN.ASP SQL Injection Vulnerability 25873;DUware DUclassmate 1.x edit.asp iPro Parameter SQL Injection 25872;DUware DUclassmate 1.x default.asp iState Parameter SQL Injection 25871;DUware DUforum 3.0/3.1 userEdit.asp id Parameter SQL Injection 25870;DUware DUforum 3.0/3.1 forums.asp iFor Parameter SQL Injection 25869;DUware DUforum 3.0/3.1 post.asp iFor Parameter SQL Injection 25868;DUware DUforum 3.0/3.1 messages.asp iMsg Parameter SQL Injection 25867;DUware DUpaypal 3.0/3.1 sub.asp iSub Parameter SQL Injection 25866;DUware DUpaypal 3.0/3.1 detail.asp iPro Parameter SQL Injection 25865;DUware DUamazon Pro 3.0/3.1 detail.asp iSub Parameter SQL Injection 25864;DUware DUamazon Pro 3.0/3.1 review.asp iPro Parameter SQL Injection 25863;DUware DUamazon Pro 3.0/3.1 catDelete.asp iCat Parameter SQL Injection 25862;DUware DUamazon Pro 3.0/3.1 productEdit.asp iCat Parameter SQL Injection 25861;DUware DUamazon Pro 3.0/3.1 productDelete.asp iCat Parameter SQL Injection 25860;DUware DUamazon Pro 3.0/3.1 type.asp iType Parameter SQL Injection 25859;RaXnet Cacti 0.5/0.6/0.8 Top_Graph_Header.PHP Remote File Include Vulnerability 25858;DUware DUportal 3.4.3 Pro Multiple SQL Injection Vulnerabilities 25857;RaXnet Cacti 0.5/0.6/0.8 Config_Settings.PHP Remote File Include Vulnerability 25856;PAFaq Administrator Username SQL Injection Vulnerability 25855;I-Gallery Folder Argument Cross-Site Scripting Vulnerability 25854;PAFaq Question Cross-Site Scripting Vulnerability 25853;I-Gallery Folder Argument Directory Traversal Vulnerability 25852;ModSecurity Remote Null Pointer Dereference 25851;Lianja SQL 1.0.0RC5.1 db_netserver Stack Buffer Overflow 25849;PhpTax 0.8 - File Manipulation(newvalue,field) Remote Code Execution 25848;PAFaq beta4 Database Unauthorized Access Vulnerability 25847;LaGarde StoreFront 5.0 Shopping Cart LOGIN.ASP SQL Injection Vulnerability 25846;cPanel <= 9.1 User Parameter Cross-Site Scripting Vulnerability 25845;Uapplication Ublog Reload 1.0.5 Trackback.ASP Cross-Site Scripting Vulnerability 25844;Ublog Reload 1.0.5 blog_comment.asp y Parameter SQL Injection 25843;Ublog Reload 1.0.5 index.asp Multiple Parameter SQL Injection 25842;JBoss 3.x/4.0.2 Malformed HTTP Request Remote Information Disclosure Vulnerability 25841;Yaws 1.5x Remote Source Code Disclosure Vulnerability 25840;osCommerce 2.1/2.2 Multiple HTTP Response Splitting Vulnerabilities 25839;Cool Cafe Chat 1.2.1 LOGIN.ASP SQL Injection Vulnerability 25838;Ultimate PHP Board 1.8/1.9 Weak Password Encryption Vulnerability 25837;Monkey HTTPD 1.1.1 - Crash PoC 25836;Intrasrv Simple Web Server 1.0 - SEH Based Remote Code Execution 25835;Logic Print 2013 - Stack Overflow (vTable Overwrite) 25834;ATutor 1.4.3 directory.php Multiple Parameter XSS 25833;ATutor 1.4.3 subscribe_forum.php us Parameter XSS 25832;ATutor 1.4.3 tile.php Multiple Parameter XSS 25831;ATutor 1.4.3 inbox/index.php view Parameter XSS 25830;ATutor 1.4.3 search.php Multiple Parameter XSS 25829;ATutor 1.4.3 send_message.php l Parameter XSS 25828;ATutor 1.4.3 content.php cid Parameter XSS 25827;ATutor 1.4.3 contact.php subject Parameter XSS 25826;ATutor 1.4.3 browse.php show_course Parameter XSS 25825;Ultimate PHP Board 1.8/1.9 Multiple Cross-Site Scripting Vulnerabilities 25824;PAFileDB 1.1.3/2.1.1/3.0/3.1 Multiple Input Validation Vulnerabilities 25823;McGallery 1.0/1.1 Lang Argument File Disclosure Vulnerability 25822;Adobe Acrobat 7.0, Adobe Reader 7.0 File Existence and Disclosure Vulnerability 25821;Annuaire 1Two 1.0/1.1 Index.PHP Cross-Site Scripting Vulnerability 25820;Finjan SurfinGate 7.0 ASCII File Extension File Filter Circumvention Vulnerability 25819;FusionBB 0.x Multiple Input Validation Vulnerabilities 25818;Singapore 0.9.11 beta Image Gallery Index.PHP Cross-Site Scripting Vulnerability 25817;JamMail 1.8 Jammail.pl Remote Arbitrary Command Execution Vulnerability 25816;Ovidentia FX Remote File Include Vulnerability 25815;Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities 25815;Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities 25815;Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities 25815;Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities 25814;IBM SPSS SamplePower C1Tab ActiveX Heap Overflow 25813;MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities 25813;MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities 25812;TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities 25812;TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities 25811;YeaLink IP Phone Firmware <=9.70.0.100 Unauthenticated Phone Call Vulnerability 25810;TP-LINK WR842ND Remote Multiple SSID Directory Travesal Exploit 25809;CodeBlocks 12.11 (Mac OS X) - Crash POC 25808;Invision Community Blog 1.0/1.1 Multiple Input Validation Vulnerabilities 25807;IBM AIX 5.x Invscout Local Buffer Overflow Vulnerability 25806;Invision Power Services Invision Gallery 1.0.1/1.3 SQL Injection Vulnerability 25805;Loki Download Manager 2.0 Catinfo.ASP SQL Injection Vulnerability 25804;Loki Download Manager 2.0 Default.ASP SQL Injection Vulnerability 25803;Cerberus Helpdesk 0.97.3/2.6.1 Multiple Cross-Site Scripting Vulnerabilities 25802;C.J. Steele Tattle Remote Command Execution Vulnerability 25801;FlatNuke 2.5.x referer.php Crafted Referer Arbitrary PHP Code Execution 25800;FlatNuke 2.5.x help.php Multiple Parameter XSS 25799;FlatNuke 2.5.x index.php where Variable Path Disclosure 25798;Early Impact ProductCart 2.6/2.7 OptionFieldsEdit.asp idccr Parameter SQL Injection 25797;Early Impact ProductCart 2.6/2.7 modCustomCardPaymentOpt.asp idc Parameter SQL Injection 25796;Early Impact ProductCart 2.6/2.7 editCategories.asp lid Parameter SQL Injection 25795;Early Impact ProductCart 2.6/2.7 viewPrd.asp idcategory Parameter SQL Injection 25794;YaPiG 0.9x Upload.PHP Directory Traversal Vulnerability 25793;YaPiG 0.9x View.PHP Cross-Site Scripting Vulnerability 25792;YaPiG 0.9x Remote and Local File Include Vulnerabilities 25791;Rakkarsoft RakNet 2.33 Remote Denial of Service Vulnerability 25790;WWWeb Concepts Events System 1.0 LOGIN.ASP SQL Injection Vulnerability 25789;FUSE 2.2/2.3 Local Information Disclosure Vulnerability 25788;Popper Webmail 1.41 ChildWindow.Inc.PHP Remote File Include Vulnerability 25787;LiteWeb Server 2.5 Authentication Bypass Vulnerability 25786;MWChat 6.7 Start_Lobby.PHP Remote File Include Vulnerability 25785;Liberum Help Desk 0.97.3 Multiple SQL Injection Vulnerabilities 25784;Microsoft Outlook Express 4.x/5.x/6.0 Attachment Processing File Extension Obfuscation Vulnerability 25783;Livingcolor Livingmailing 1.3 LOGIN.ASP SQL Injection Vulnerability 25782;HP OpenView Radia 2.0/3.1/4.0 Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities 25781;NEXTWEB (i)Site Login.ASP SQL Injection Vulnerability 25780;JiRo's Upload System 1.0 Login.ASP SQL Injection Vulnerability 25779;MyBB Multiple Cross-Site Scripting and SQL Injection Vulnerabilities 25778;Calendarix 0.8.20071118 Multiple SQL Injection and Cross-Site Scripting Vulnerabilities 25777;PowerDownload 3.0.2/3.0.3 IncDir Remote File Include Vulnerability 25776;AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass 25775;Nginx HTTP Server 1.3.9-1.4.0 Chuncked Encoding Stack Buffer Overflow 25774;Qualiteam X-Cart 4.0.8 giftcert.php Multiple Parameter SQL Injection 25773;Qualiteam X-Cart 4.0.8 search.php mode Parameter SQL Injection 25772;Qualiteam X-Cart 4.0.8 register.php mode Parameter SQL Injection 25771;Qualiteam X-Cart 4.0.8 orders.php mode Parameter SQL Injection 25770;Qualiteam X-Cart 4.0.8 help.php section Parameter SQL Injection 25769;Qualiteam X-Cart 4.0.8 error_message.php id Parameter SQL Injection 25768;Qualiteam X-Cart 4.0.8 product.php Multiple Parameter SQL Injection 25767;Qualiteam X-Cart 4.0.8 home.php Multiple Parameter SQL Injection 25766;Qualiteam X-Cart 4.0.8 giftcert.php Multiple Parameter XSS 25765;Qualiteam X-Cart 4.0.8 search.php mode Parameter XSS 25764;Qualiteam X-Cart 4.0.8 register.php mode Parameter XSS 25763;Qualiteam X-Cart 4.0.8 orders.php mode Parameter XSS 25762;Qualiteam X-Cart 4.0.8 help.php section Parameter XSS 25761;Qualiteam X-Cart 4.0.8 error_message.php id Parameter XSS 25760;Qualiteam X-Cart 4.0.8 product.php Multiple Parameter XSS 25759;Qualiteam X-Cart 4.0.8 home.php Multiple Parameter XSS 25758;Hosting Controller 6.1 User Profile Unauthorized Access Vulnerability 25757;Firefly Studios Stronghold 2 Remote Denial of Service Vulnerability 25756;India Software Solution Shopping Cart SQL Injection Vulnerability 25755;ServersCheck 5.9/5.10 Directory Traversal Vulnerability 25754;Hosting Controller 6.1 plandetails.asp Information Disclosure 25753;Hosting Controller 6.1 resellerresources.asp jresourceid Parameter SQL Injection 25752;PHPMailer 1.7 Data() Function Remote Denial of Service Vulnerability 25751;OS4E LOGIN.ASP SQL Injection Vulnerability 25750;NPDS 4.8 /5.0 faq.php categories Parameter XSS 25749;NPDS 4.8 /5.0 links.php Query Parameter SQL Injection 25748;NPDS 4.8 /5.0 Glossaire Module terme Parameter SQL Injection 25747;NPDS 4.8 /5.0 reply.php image_subject Parameter XSS 25746;NPDS 4.8 /5.0 reviews.php title Parameter XSS 25745;NPDS 4.8 /5.0 Modules.php Lettre Parameter XSS 25744;NPDS 4.8 /5.0 sdv_infos.php sitename Parameter XSS 25743;NPDS 4.8 /5.0 powerpack_f.php language Parameter XSS 25742;NPDS 4.8 /5.0 admin.php language Parameter XSS 25741;Invision Power Board 1.x Unauthorized Access Vulnerability 25740;JAWS Glossary 0.4/0.5 Cross-Site Scripting Vulnerability 25739;BEA WebLogic 7.0/8.1 Administration Console Error Page Cross-Site Scripting Vulnerability 25738;BEA WebLogic 7.0/8.1 Administration Console LoginForm.jsp Cross-Site Scripting Vulnerability 25737;Microsoft Windows 98SE User32.DLL Icon Handling Denial Of Service Vulnerability 25736;Nokia 9500 vCard Viewer Remote Denial of Service Vulnerability 25735;BookReview 1.0 suggest_review.htm node Parameter XSS 25734;BookReview 1.0 add_classification.htm isbn Parameter XSS 25733;BookReview 1.0 search.htm submit string Parameter XSS 25732;BookReview 1.0 add_url.htm node Parameter XSS 25731;BookReview 1.0 add_booklist.htm node Parameter XSS 25730;BookReview 1.0 contact.htm user Parameter XSS 25729;BookReview 1.0 suggest_category.htm node Parameter XSS 25728;BookReview 1.0 add_contents.htm Multiple Parameter XSS 25727;BookReview 1.0 add_review.htm Multiple Parameter XSS 25726;RadioCMS 2.2 (menager.php, playlist_id param) - SQL Injection Vulnerability 25725;AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass 25724;Wordpress Spider Catalog Plugin 1.4.6 - Multiple Vulnerabilities 25723;Wordpress Spider Event Calendar Plugin 1.3.0 - Multiple Vulnerabilities 25721;Wordpress User Role Editor Plugin 3.12 - CSRF Vulnerability 25720;Vanilla Forums 2.0.18.8 - Multiple Vulnerabilities 25719;Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities 25718;Sony Playstation 3 (PS3) 4.31 - Save Game Preview SFO File Handling Local Command Execution 25716;AVE.CMS <= 2.09 (index.php, module param) - Blind SQL Injection Exploit 25715;HP LaserJet Pro P1606dn - Webadmin Password Reset 25714;SAS Integration Technologies Client 9.31_M1 (SASspk.dll) - Stack-Based Overflow 25713;SIEMENS Solid Edge ST4/ST5 WebPartHelper ActiveX - RFMSsvs!JShellExecuteEx RCE 25712;SIEMENS Solid Edge ST4/ST5 SEListCtrlX ActiveX - SetItemReadOnly Arbitrary Memory Rewrite RCE 25711;Sony Ericsson P900 Beamer Malformed File Name Handling Denial of Service Vulnerability 25710;C'Nedra 0.4 Network Plug-in Read_TCP_String Remote Buffer Overflow Vulnerability 25709;Gentoo Webapp-Config 1.10 Insecure File Creation Vulnerability 25708;Clever's Games Terminator 3: War of the Machines 1.16 Server Buffer Overflow Vulnerability 25707;Linux Kernel 2.6.x Cryptoloop Information Disclosure Vulnerability 25706;GNU Mailutils 0.6 Mail Email Header Buffer Overflow Vulnerability 25705;FunkyASP AD Systems 1.1 Login.ASP SQL Injection Vulnerability 25704;PHP Poll Creator 1.0.1 Poll_Vote.PHP Remote File Include Vulnerability 25703;Active News Manager LOGIN.ASP SQL Injection Vulnerability 25702;Sun JavaMail 1.x Multiple Information Disclosure Vulnerabilities 25701;Spread The Word Multiple SQL Injection Vulnerabilities 25700;Spread The Word Multiple Cross-Site Scripting Vulnerabilities 25699;Gearbox Software Halo Game Server 1.06/1.07 Infinite Loop Denial of Service Vulnerability 25698;Blue Coat Reporter 7.0/7.1 License HTML Injection Vulnerability 25697;Blue Coat Reporter 7.0/7.1 Remote Privilege Escalation Vulnerability 25696;Sambar Server 5.x/6.0/6.1 Server Referer XSS 25695;Sambar Server 5.x/6.0/6.1 logout RCredirect XSS 25694;Sambar Server 5.x/6.0/6.1 results.stm indexname XSS 25693;GForge 3.x Remote Arbitrary Command Execution Vulnerability 25692;Warrior Kings: Battles 1.23 Remote Denial Of Service Vulnerability 25691;Warrior Kings 1.3 And Warrior Kings: Battles 1.23 Remote Format String Vulnerability 25690;PortailPHP 1.3 ID Parameter SQL Injection Vulnerability 25689;EJ3 TOPo 2.2 Multiple Index.PHP Cross-Site Scripting Vulnerabilities 25688;Gedit 2.x Filename Format String Vulnerability 25687;Picasm 1.10/1.12 Error Generation Remote Buffer Overflow Vulnerability 25686;PHP Advanced Transfer Manager 1.21 Arbitrary File Include Vulnerability 25685;Sun JavaMail 1.3 API MimeMessage Infromation Disclosure Vulnerability 25684;D-Link DSL Router Remote Authentication Bypass Vulnerability 25683;Help Center Live 1.0/1.2.x Multiple Input Validation Vulnerabilities 25682;Wordpress 1.5 Post.PHP Cross-Site Scripting Vulnerability 25681;FusionPHP Fusion News 3.3/3.6 X-ForwordedFor PHP Script Code Injection Vulnerability 25680;War Times Remote Game Server Denial Of Service Vulnerability 25679;JGS-Portal 3.0.1/3.0.2 jgs_portal_sponsor.php id Parameter SQL Injection 25678;JGS-Portal 3.0.1/3.0.2 jgs_portal_mitgraf.php year Parameter SQL Injection 25677;JGS-Portal 3.0.1/3.0.2 jgs_portal_themengraf.php year Parameter SQL Injection 25676;JGS-Portal 3.0.1/3.0.2 jgs_portal_viewsgraf.php tag Parameter SQL Injection 25675;JGS-Portal 3.0.1/3.0.2 jgs_portal_beitraggraf.php year Parameter SQL Injection 25674;JGS-Portal 3.0.1/3.0.2 jgs_portal.php anzahl_beitraege Parameter SQL Injection 25673;JGS-Portal 3.0.1/3.0.2 jgs_portal_statistik.php year Parameter SQL Injection 25672;NPDS 4.8/5.0 pollcomments.php thold Parameter SQL Injection 25671;NPDS 4.8/5.0 comments.php thold Parameter SQL Injection 25670;Mozilla Suite And Firefox DOM Property Overrides Code Execution Vulnerability 25669;Pserv 3.2 Directory Traversal Vulnerability 25668;Sigma ISP Manager 6.6 Sigmaweb.DLL SQL Injection Vulnerability 25667;MetaCart E-Shop ProductsByCategory.ASP Cross-Site Scripting Vulnerability 25666;PServ 3.2 Remote Source Code Disclosure Vulnerability 25665;PostNuke 0.75/0.76 Blocks Module Directory Traversal Vulnerability 25664;Shop-Script ProductID SQL Injection Vulnerability 25663;Shop-Script CategoryID SQL Injection Vulnerability 25662;Skull-Splitter Guestbook 1.0/2.0/2.2 Multiple HTML Injection Vulnerabilities 25661;Keyvan1 ImageGallery Database Download Vulnerability 25660;PHPHeaven PHPMyChat 0.14.5 Style.CSS.PHP3 Cross-Site Scripting Vulnerability 25659;PHPHeaven PHPMyChat 0.14.5 Start-Page.CSS.PHP3 Cross-Site Scripting Vulnerability 25658;Yahoo! Messenger 5.x/6.0 URL Handler Remote Denial Of Service Vulnerability 25657;OpenBB 1.0.8 Member.PHP Cross-Site Scripting Vulnerability 25656;OpenBB 1.0.8 Read.PHP SQL Injection Vulnerability 25655;Ultimate PHP Board 1.8/1.9 ViewForum.PHP SQL Injection Vulnerability 25654;Ultimate PHP Board 1.8/1.9 ViewForum.PHP Cross-Site Scripting Vulnerability 25653;DirectTopics 2 Topic.PHP SQL Injection Vulnerability 25652;APG Technology ClassMaster Unauthorized Folder Access Vulnerability 25651;MaxWebPortal 1.3x post.asp Multiple Parameter XSS 25650;Open Solution Quick.Cart 0.3 Index.PHP Cross-Site Scripting Vulnerability 25649;ShowOff! Digital Media Software 1.5.4 Multiple Remote Vulnerabilities 25648;Neteyes NexusWay Border Gateway Multiple Remote Vulnerabilities 25647;Linux Kernel 2.2.x.2.3.x/2.4.x/2.5.x/2.6.x ELF Core Dump Local Buffer Overflow Vulnerability 25646;MyServer 0.8 Cross-Site Scripting Vulnerability 25645;e107 Website System 0.617 Forum_viewforum.PHP SQL Injection Vulnerability 25644;e107 Website System 0.617 Request.PHP Directory Traversal Vulnerability 25643;GeoVision Digital Surveillance System 6.0 4/6.1 Unauthorized JPEG Image Access Vulnerability 25642;NukeET 3.0/3.1 Base64 Codigo Variable Cross-Site Scripting Vulnerability 25641;WowBB 1.6 View_User.PHP SQL Injection Vulnerability 25640;PWSPHP 1.1/1.2 Profil.PHP SQL Injection Vulnerability 25639;PWSPHP 1.2 Multiple Cross-Site Scripting Vulnerabilities 25638;CodeThatShoppingCart 1.3.1 catalog.php id Parameter SQL Injection 25637;CodeThatShoppingCart 1.3.1 catalog.php id Parameter XSS 25636;Positive Software H-Sphere Winbox 2.4 Sensitive Logfile Content Disclosure Vulnerability 25635;PHP Nuke 0-7 Double Hex Encoded Input Validation Vulnerability 25634;Easy Message Board Remote Command Execution Vulnerability 25633;AOL Instant Messenger 4.x/5.x Smiley Icon Location Remote Denial Of Service Vulnerability 25632;Easy Message Board Directory Traversal Vulnerability 25631;Orenosv HTTP/FTP Server 0.8.1 CGISSI.EXE Remote Buffer Overflow Vulnerability 25630;Advanced Guestbook 2.3.1/2.4 Index.PHP Entry Parameter SQL Injection Vulnerability 25629;Orenosv HTTP/FTP Server 0.8.1 FTP Commands Remote Buffer Overflow Vulnerability 25628;PHPBB 2.0.x URL Tag BBCode.PHP Vulnerability 25627;PHP Advanced Transfer Manager 1.21 Arbitrary File Upload Vulnerability 25626;4D WebStar 5.3/5.4 Tomcat Plugin Remote Buffer Overflow Vulnerability 25625;Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (2) 25624;Apache 1.3.x HTDigest Realm Command Line Argument Buffer Overflow Vulnerability (1) 25623;CJ Ultra Plus 1.0.3/1.0.4 OUT.PHP SQL Injection Vulnerability 25622;MegaBook 2.0/2.1 Admin.CGI EntryID Cross-Site Scripting Vulnerability 25621;Software602 602 LAN Suite 2004 Directory Traversal Vulnerability 25620;MidiCart PHP Item_List.PHP Maingroup Parameter Cross-Site Scripting Vulnerability 25619;MidiCart PHP Item_List.PHP SecondGroup Parameter Cross-Site Scripting Vulnerability 25618;MidiCart PHP Search_List.PHP SearchString Parameter Cross-Site Scripting Vulnerability 25617;MidiCart PHP Item_Show.PHP Code_No Parameter SQL Injection Vulnerability 25616;MidiCart PHP Item_List.PHP SecondGroup Parameter SQL Injection Vulnerability 25615;MidiCart PHP Item_List.PHP MainGroup Parameter SQL Injection Vulnerability 25614;MidiCart PHP Search_List.PHP SearchString Parameter SQL Injection Vulnerability 25613;Oracle 9i/10g Database Fine Grained Audit Logging Failure Vulnerability 25612;myBloggie 2.1 index.php year Parameter XSS 25611;win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase 25611;win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase 25611;win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase 25609;D-Link DIR615h OS Command Injection 25608;Linksys WRT160nv2 apply.cgi Remote Command Injection 25607;Ophcrack 3.5.0 - Local Code Execution BOF 25606;Kimai 0.9.2.1306-3 - SQL Injection Vulnerability 25605;WordPress ProPlayer Plugin 4.7.9.1 - SQL Injection 25604;FishCart 3.1 upstnt.php cartid Parameter SQL Injection 25603;FishCart 3.1 display.php psku Parameter SQL Injection 25602;FishCart 3.1 upstracking.php Multiple Parameter XSS 25601;FishCart 3.1 display.php nlst Parameter XSS 25600;SimpleCam 1.2 Directory Traversal Vulnerability 25599;Interspire ArticleLive 2005 Multiple Remote Vulnerabilities 25598;Apple Mac OS X 10.x BlueTooth Directory Traversal Vulnerability 25597;Adobe SVG Viewer 3.0 ActiveX Control SRC Information Disclosure Vulnerability 25596;ASP Inline Corporate Calendar 3.6.3 Details.ASP SQL Injection Vulnerability 25595;ASP Inline Corporate Calendar 3.6.3 Defer.ASP SQL Injection Vulnerability 25594;Gossamer Threads Links 2.x User.CGI Cross-Site Scripting Vulnerability 25593;Invision Power Board 2.0.3/2.1 Act Parameter Cross-Site Scripting Vulnerability 25592;WebCrossing WebX 5.0 Cross-Site Scripting Vulnerability 25591;SitePanel2 2.6.1 Multiple Input Validation Vulnerabilities 25590;OSTicket 1.2/1.3 Multiple Input Validation and Remote Code Injection Vulnerabilities 25589;MaxWebPortal 1.3 custom_link.asp Multiple Parameter SQL Injection 25588;MaxWebPortal 1.3 dl_toprated.asp SQL Injection 25587;MaxWebPortal 1.3 pic_popular.asp SQL Injection 25586;MaxWebPortal 1.3 links_popular.asp SQL Injection 25585;MaxWebPortal 1.3 dl_popular.asp SQL Injection 25584;Mtp-Target Server 1.2.2 Memory Corruption Vulnerability 25580;CodetoSell ViArt Shop Enterprise 2.1.6 news_view.php Multiple Parameter XSS 25579;CodetoSell ViArt Shop Enterprise 2.1.6 products.php Multiple Parameter XSS 25578;CodetoSell ViArt Shop Enterprise 2.1.6 product_details.php category_id Parameter XSS 25577;CodetoSell ViArt Shop Enterprise 2.1.6 reviews.php Multiple Parameter XSS 25576;CodetoSell ViArt Shop Enterprise 2.1.6 page.php page Parameter XSS 25575;CodetoSell ViArt Shop Enterprise 2.1.6 basket.php Multiple Parameter XSS 25574;Mtp-Target 1.2.2 Client Remote Format String Vulnerability 25573;Video Cam Server 1.0 Administrative Interface Authentication Bypass Vulnerability 25572;Video Cam Server 1.0 Path Disclosure Vulnerability 25571;Video Cam Server 1.0 Directory Traversal Vulnerability 25570;JGS-Portal 3.0.1 ID Variable SQL Injection Vulnerability 25569;phpCOIN 1.2 Pages Module Multiple Parameter SQL Injection 25568;phpCOIN 1.2 login.php phpcoinsessid Parameter SQL Injection 25567;Just William's Amazon Webstore HTTP Response Splitting Vulnerability 25566;Just William's Amazon Webstore CurrentNumber Parameter Cross-Site Scripting Vulnerability 25565;Just William's Amazon Webstore SearchFor Parameter Cross-Site Scripting Vulnerability 25564;Just William's Amazon Webstore CurrentIsExpanded Parameter Cross-Site Scripting Vulnerability 25563;Oracle Application Server 9i Webcache PartialPageErrorPage Cross-Site Scripting Vulnerability 25562;Oracle Application Server 9i Webcache Cache_dump_file Cross-Site Scripting Vulnerability 25561;Oracle Application Server 9i Webcache Arbitrary File Corruption Vulnerability 25560;Just William's Amazon Webstore Closeup.PHP Image Parameter Cross-Site Scripting Vulnerability 25559;Oracle Application Server 9.0 HTTP Service Mod_Access Restriction Bypass Vulnerability 25558;Notes Module for PHPBB SQL Injection Vulnerability 25557;HP OpenView Radia Management Portal 1.0/2.0 Remote Command Execution Vulnerability 25556;Dream4 Koobi CMS 4.2.3 Index.PHP Q Parameter SQL Injection Vulnerability 25555;Dream4 Koobi CMS 4.2.3 Index.PHP P Parameter SQL Injection Vulnerability 25554;Altiris Client 6.0.88 Service Local Privilege Escalation Vulnerability 25553;Claroline 1.5/1.6 exercises_details.php exo_id Parameter SQL Injection 25552;Claroline 1.5/1.6 userInfo.php Multiple Parameter SQL Injection 25551;Claroline 1.5/1.6 myagenda.php coursePath Parameter XSS 25550;Claroline 1.5/1.6 user_access_details.php data Parameter XSS 25549;Claroline 1.5/1.6 toolaccess_details.php tool Parameter XSS 25548;PHPCart Input Validation Vulnerability 25547;Convert-UUlib 1.04/1.05 Perl Module Buffer Overflow Vulnerability 25546;BEA WebLogic Server 8.1 And WebLogic Express Administration Console Cross-Site Scripting Vulnerability 25545;BBlog 0.7.4 PostID Parameter SQL Injection Vulnerability 25544;MetaBid Auctions intAuctionID Parameter Remote SQL Injection Vulnerability 25543;MetaCart2 SearchAction.ASP Multiple SQL Injection Vulnerabilities 25542;MetaCart2 strSubCatalog_NAME Parameter Remote SQL Injection Vulnerability 25541;MetaCart2 CurCatalogID Parameter Remote SQL Injection Vulnerability 25540;MetaCart2 StrSubCatalogID Parameter Remote SQL Injection Vulnerability 25539;MetaCart2 IntCatalogID Parameter Remote SQL Injection Vulnerability 25538;GrayCMS 1.1 Error.PHP Remote File Include Vulnerability 25537;MetaCart E-Shop V-8 StrCatalog_NAME Parameter Remote SQL Injection Vulnerability 25536;MetaCart E-Shop V-8 IntProdID Parameter Remote SQL Injection Vulnerability 25535;Invision Power Board 2.0.1 QPid Parameter SQL Injection Vulnerability 25534;SQWebmail 3.x/4.0 HTTP Response Splitting Vulnerability 25533;Yappa-NG 1.x/2.x Unspecified Cross-Site Scripting Vulnerability 25532;Yappa-NG 1.x/2.x Unspecified Remote File Include Vulnerability 25531;PHPMyVisites 1.3 Set_Lang File Include Vulnerability 25530;OneWorldStore IDOrder Information Disclosure Vulnerability 25529;StorePortal 2.63 Default.ASP Multiple SQL Injection Vulnerabilities 25528;WoltLab Burning Board 2.3.1 PMS.PHP Cross-Site Scripting Vulnerability 25527;ImageMagick 6.x PNM Image Decoding Remote Buffer Overflow Vulnerability 25526;Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index Vulnerability (2) 25525;Affix Bluetooth Protocol Stack 3.1/3.2 Signed Buffer Index Vulnerability (1) 25524;PHPBB 2.0.x Viewtopic.PHP Cross-Site Scripting Vulnerability 25523;PHPBB 2.0.x Profile.PHP Cross-Site Scripting Vulnerability 25522;CartWIZ 1.10 SearchResults.ASP Name Argument Cross-Site Scripting Vulnerability 25521;CartWIZ 1.10 SearchResults.ASP SKU Argument Cross-Site Scripting Vulnerability 25520;CartWIZ 1.10 Login.ASP Message Argument Cross-Site Scripting Vulnerability 25519;ZPanel templateparser.class.php Crafted Template Remote Command Execution 25518;Exponent CMS 2.2.0 beta 3 - Multiple Vulnerabilities 25517;Mutiny 5 Arbitrary File Upload 25516;CartWIZ 1.10 Login.ASP Redirect Argument Cross-Site Scripting Vulnerability 25515;CartWIZ 1.10 Error.ASP Cross-Site Scripting Vulnerability 25514;CartWIZ 1.10 Access.ASP Cross-Site Scripting Vulnerability 25513;CartWIZ 1.10 AddToWishlist.ASP Cross-Site Scripting Vulnerability 25512;CartWIZ 1.10 TellAFriend.ASP Cross-Site Scripting Vulnerability 25511;CartWIZ 1.10 SearchResults.ASP IDCategory Argument SQL Injection Vulnerability 25510;CartWIZ 1.10 SearchResults.ASP PriceFrom Argument SQL Injection Vulnerability 25509;CartWIZ 1.10 SearchResults.ASP PriceTo Argument SQL Injection Vulnerability 25508;CartWIZ 1.10 ProductDetails.ASP SQL Injection Vulnerability 25507;CartWIZ 1.10 ProductCatalogSubCats.ASP SQL Injection Vulnerability 25506;CartWIZ 1.10 AddToCart.ASP SQL Injection Vulnerability 25505;Black Knight Forum 4.0 Forum.ASP SQL Injection Vulnerability 25504;Black Knight Forum 4.0 Member.ASP SQL Injection Vulnerability 25503;WoltLab Burning Board 2.3.1 Thread.PHP Cross-Site Scripting Vulnerability 25502;ASPNuke 0.80 Select.ASP Cross-Site Scripting Vulnerability 25501;ASPNuke 0.80 Profile.ASP Cross-Site Scripting Vulnerability 25500;ASPNuke 0.80 Detail.ASP SQL Injection Vulnerability 25499;nginx 1.3.9-1.4.0 DoS PoC 25498;ASPNuke 0.80 Comments.ASP SQL Injection Vulnerability 25497;Linux/x86 Reverse TCP Bind Shellcode (92 bytes) 25496;php-Charts 1.0 - Code Execution Vulnerability 25495;ProfitCode Software PayProCart 3.0 AdminShop MMActionComm Cross-Site Scripting Vulnerability 25494;ProfitCode Software PayProCart 3.0 AdminShop ProMod Cross-Site Scripting Vulnerability 25493;Persistent XSS in CKEditor <4.1 via WYSIWYG module Drupal 6.x & 7.x 25492;ProfitCode Software PayProCart 3.0 AdminShop TaskID Cross-Site Scripting Vulnerability 25491;ProfitCode Software PayProCart 3.0 AdminShop ModID Cross-Site Scripting Vulnerability 25490;ProfitCode Software PayProCart 3.0 AdminShop HDoc Cross-Site Scripting Vulnerability 25489;ProfitCode Software PayProCart 3.0 Ckprvd Cross-Site Scripting Vulnerability 25488;ProfitCode Software PayProCart 3.0 Username Cross-Site Scripting Vulnerability 25487;Yawcam 0.2.5 Directory Traversal Vulnerability 25486;RaidenFTPD 2.4 Unauthorized File Access Vulnerability 25485;DUportal 3.1.2 type.asp iCat Parameter SQL Injection 25484;DUportal 3.1.2 inc_rating.asp Multiple Parameter SQL Injection 25483;DUportal 3.1.2 inc_poll_voting.asp DAT_PARENT Parameter SQL Injection 25482;DUportal 3.1.2 channel.asp iChannel Parameter SQL Injection 25481;DUportal Pro 3.4 detail.asp Multiple Parameter SQL Injection 25480;DUportal Pro 3.4 cat.asp Multiple Parameter SQL Injection 25479;DUportal Pro 3.4 result.asp Multiple Parameter SQL Injection 25478;DUportal Pro 3.4 inc_vote.asp Multiple Parameter SQL Injection 25477;DUportal Pro 3.4 search.asp iChannel Parameter SQL Injection 25476;DUportal Pro 3.4 default.asp Multiple Parameter SQL Injection 25475;PHPBB-Auction Module 1.0/1.2 Auction_Offer.PHP SQL Injection Vulnerability 25474;PHPBB-Auction Module 1.0/1.2 Auction_Rating.PHP SQL Injection Vulnerability 25473;PHP Labs proFile File URI Variable Cross-Site Scripting Vulnerability 25472;Serva 32 TFTP 2.1.0 - Buffer Overflow Denial of service 25470;Neslo Desktop Rover 3.0 Malformed Packet Remote Denial Of Service Vulnerability 25469;Ocean12 Calendar Manager 1.0 Admin Form SQL Injection Vulnerability 25468;PHP Labs proFile Dir URI Variable Cross-Site Scripting Vulnerability 25467;Netref 4.2 Cat_for_gen.PHP Remote PHP Script Injection Vulnerability 25466;ECommProV3 Admin/Login.ASP SQL Injection Vulnerability 25465;Logwatch 2.6 Secure Script Denial Of Service Vulnerability 25464;CityPost Simple PHP Upload Simple-upload-53.PHP Cross-Site Scripting Vulnerability 25463;CityPost PHP Image Editor M4 URI Parameter Cross-Site Scripting Vulnerability 25462;CityPost PHP Image Editor Imgsrc URI Parameter Cross-Site Scripting Vulnerability 25461;CityPost PHP Image Editor M3 URI Parameter Cross-Site Scripting Vulnerability 25460;CityPost PHP Image Editor M2 URI Parameter Cross-Site Scripting Vulnerability 25459;CityPost PHP Image Editor M1 URI Parameter Cross-Site Scripting Vulnerability 25458;CityPost PHP LNKX 52.0 Message.PHP Cross-Site Scripting Vulnerability 25457;UBBCentral 6.0 UBB.threads Printthread.PHP SQL Injection Vulnerability 25456;OneWorldStore DisplayResults.ASP Cross-Site Scripting Vulnerability 25455;OneWorldStore DisplayResults.ASP SQL Injection Vulnerability 25454;Microsoft Windows 98/2000 Explorer Preview Pane Script Injection Vulnerability 25453;Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerability (2) 25452;Oracle 10g Database SUBSCRIPTION_NAME Remote SQL Injection Vulnerability (1) 25451;PHPBB 1.x/2.0.x Knowledge Base Module KB.PHP SQL Injection Vulnerability 25450;Linux Kernel open-time Capability file_ns_capable() Privilege Escalation 25449;UMI.CMS 2.9 - CSRF Vulnerability 25448;ERS Viewer 2011 ERS File Handling Buffer Overflow 25447;AlienVault OSSIM 4.1.2 - Multiple SQL Injection Vulnerabilities 25446;SAP SOAP RFC SXPG_COMMAND_EXECUTE Remote Command Execution 25445;SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution 25444;Linux PERF_EVENTS - Local Root Exploit 25443;Quick Search Version 1.1.0.189 Buffer Overflow Vulnerability (SEH) 25442;WHMCS 4.x (invoicefunctions.php, id param) - SQL Injection Vulnerability 25441;IPB (Invision Power Board) all versions (1.x? / 2.x / 3.x) - Admin Account Takeover 25440;Wordpress wp-FileManager - Arbitrary File Download Vulnerability 25439;Multiple Vendor TCP Session Acknowledgement Number Denial Of Service Vulnerability 25438;MVNForum 1.0 Search Cross-Site Scripting Vulnerability 25437;eGroupWare 1.0 index.php cats_app Parameter SQL Injection 25436;eGroupWare 1.0 tts/index.php filter Parameter SQL Injection 25435;eGroupWare 1.0 sitemgr-site/index.php category_id Parameter XSS 25434;eGroupWare 1.0 index.php Multiple Parameter XSS 25433;Datenbank Module For PHPBB Remote Mod.PHP Cross-Site Scripting Vulnerability 25432;PHPBB Remote Mod.PHP SQL Injection Vulnerability 25431;Ariadne CMS 2.4 Remote File Include Vulnerability 25430;PHP-Nuke 7.6 Surveys Module HTTP Response Splitting Vulnerability 25429;Libsafe 2.0 Multi-threaded Process Race Condition Security Bypass Weakness 25428;OneWorldStore OWListProduct.ASP Cross-Site Scripting Vulnerability 25427;OneWorldStore OWContactUs.ASP Cross-Site Scripting Vulnerability 25426;OneWorldStore OWProductDetail.ASP SQL Injection Vulnerability 25425;OneWorldStore OWListProduct.ASP Multiple SQL Injection Vulnerabilities 25424;OneWorldStore OWAddItem.ASP SQL Injection Vulnerability 25423;SPHPBlog 0.4 Search.PHP Cross-Site Scripting Vulnerability 25422;All4WWW-HomePageCreator 1.0 Index.PHP Arbitrary Remote File Include Vulnerability 25421;RSA Security RSA Authentication Agent For Web 5.2 Remote Cross-Site Scripting Vulnerability 25420;IBM WebSphere 5.0/5.1/6.0 Application Server Web Server Root JSP Source Code Disclosure Vulnerability 25419;Adrenalin Player 2.2.5.3 (.m3u) - Buffer Overflow Exploit (SEH) 25418;MiniWeb MiniWeb HTTP Server (build 300) - Crash PoC 25417;File Lite 3.3 & 3.5 PRO iOS - Multiple Vulnerabilities 25416;SimpleTransfer 2.2.1 - Command Injection Vulnerabilities 25415;Wireless Photo Access 1.0.10 iOS - Multiple Vulnerabilities 25414;Wifi Album v1.47 iOS - Command Injection Vulnerability 25413;Wifi Photo Transfer 2.1 & 1.1 PRO - Multiple Vulnerabilities 25412;Wireless Disk PRO v2.3 iOS - Multiple Vulnerabilities 25411;No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow 25410;Joomla S5 Clan Roster com_s5clanroster (index.php, id param) - SQL Injection 25409;Ajax Availability Calendar 3.X.X - Multiple Vulnerabilties 25408;Windows Media Player 11.0.0 (.wav) - Crash PoC 25406;Kloxo 6.1.6 - Local Privilege Escalation 25405;GetSimpleCMS 3.2.1 Arbitrary File Upload Vulnerability 25404;PHPBB Photo Album Module 2.0.53 Album_Comment.PHP Cross-Site Scripting Vulnerability 25403;PHPBB Photo Album 2.0.53 Module Album_Cat.PHP Cross-Site Scripting Vulnerability 25402;LG U8120 Mobile Phone MIDI File Remote Denial Of Service Vulnerability 25401;PHPBB2 Plus 1.5 ViewTopic.PHP Cross-Site Scripting Vulnerability 25400;PHPBB2 Plus 1.5 Portal.PHP Multiple Cross-Site Scripting Vulnerabilities 25399;PHPBB2 Plus 1.5 Index.PHP Multiple Cross-Site Scripting Vulnerabilities 25398;PHPBB2 Plus 1.5 GroupCP.PHP Cross-Site Scripting Vulnerability 25397;Oracle Database 10.1 MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow Vulnerability 25396;Oracle 8.x/9.x/10.x Database Multiple SQL Injection Vulnerabilities 25395;Sun JavaMail 1.3.2 MimeBodyPart.getFileName Directory Traversal Vulnerability 25394;Pinnacle Cart Index.PHP Cross-Site Scripting Vulnerability 25393;XAMPP Insecure Default Password Disclosure Vulnerability 25392;Salim Gasmi GLD 1.x Postfix Greylisting Daemon Buffer Overflow Vulnerability 25391;XAMPP Phonebook.PHP Multiple Remote HTML Injection Vulnerabilities 25390;Comersus Cart 4.0/5.0 Comersus_Search_Item.ASP Cross-Site Scripting Vulnerability 25389;Multiple Vendor ICMP Message Handling DoS 25388;Multiple Vendor ICMP Implementation Malformed Path MTU DoS 25387;Multiple Vendor ICMP Implementation Spoofed Source Quench Packet DoS 25386;Microsoft Internet Explorer 5.0.1 DHTML Object Race Condition Memory Corruption Vulnerability 25385;Microsoft Internet Explorer 5.0.1 Content Advisor File Handling Buffer Overflow Vulnerability 25384;Microsoft Windows 2000/XP Internet Protocol Validation Remote Code Execution Vulnerability (2) 25383;Microsoft Windows 2000/XP Internet Protocol Validation Remote Code Execution Vulnerability (1) 25382;JPortal 2.3.1 Banner.PHP SQL Injection Vulnerability 25381;WebCT Discussion Board 4.1 HTML Injection Vulnerability 25380;Invision Power Board 1.x ST Parameter SQL Injection Vulnerability 25379;Zoom Media Gallery 2.1.2 Index.PHP SQL Injection Vulnerability 25378;ModernGigabyte ModernBill 4.3 Aid Parameter Cross-Site Scripting Vulnerability 25377;ModernGigabyte ModernBill 4.3 C_CODE Parameter Cross-Site Scripting Vulnerability 25376;ModernGigabyte ModernBill 4.3 News.PHP File Include Vulnerability 25375;KDE KMail 1.7.1 HTML EMail Remote Email Content Spoofing Vulnerability 25374;Azerbaijan Development Group AzDGDatingPlatinum 1.1 .0 view.php id Parameter SQL Injection 25373;Azerbaijan Development Group AzDGDatingPlatinum 1.1 .0 view.php id Parameter XSS 25372;RadScripts RadBids Gold v2 index.php Multiple Parameter XSS 25371;RadScripts RadBids Gold v2 faq.php farea Parameter XSS 25370;RadScripts RadBids Gold v2 index.php mode Parameter SQL Injection 25369;RadScripts RadBids Gold v2 index.php read Parameter Traversal Arbitrary File Access 25368;PostNuke Phoenix 0.760 RC3 SID Parameter Remote SQL Injection Vulnerability 25367;PostNuke Phoenix 0.760 RC3 Module Parameter Remote Cross-Site Scripting Vulnerability 25366;PostNuke Phoenix 0.760 RC3 OP Parameter Remote Cross-Site Scripting Vulnerability 25365;AN HTTPD 1.42 Arbitrary Log Content Injection Vulnerability 25364;AN HTTPD CMDIS.DLL Remote Buffer Overflow Vulnerability 25363;Lan Messenger sending PM Buffer Overflow(UNICODE) - Overwrite SEH 25362;SGI IRIX 6.5.22 GR_OSView Local Arbitrary File Overwrite Vulnerability 25361;SGI IRIX 6.5.22 GR_OSView Information Disclosure Vulnerability 25360;PHP-Nuke 7.6 Web_Links Module Multiple SQL Injection Vulnerabilities 25359;Linksys WET11 Password Update Remote Authentication Bypass Vulnerability 25358;CubeCart 2.0.x view_product.php product Variable Path Disclosure 25357;CubeCart 2.0.x view_cart.php add Variable Path Disclosure 25356;CubeCart 2.0.x tellafriend.php product Variable Path Disclosure 25355;CubeCart 2.0.x index.php Multiple Variable Path Disclosure 25354;Ocean12 Membership Manager Pro Cross-Site Scripting Vulnerability 25353;IBM Lotus Domino Server 6.5.1 Web Service Remote Denial Of Service Vulnerability 25352;Active Auction House WatchThisItem.ASP Cross-Site Scripting Vulnerability 25351;Active Auction House Sendpassword.ASP Multiple Cross-Site Scripting Vulnerabilities 25350;WebWasher CSM 4.4.1 Build 752 Conf Script Cross-Site Scripting Vulnerability 25349;Active Auction House account.asp ReturnURL Parameter XSS 25348;Active Auction House start.asp ReturnURL Parameter XSS 25347;Active Auction House ItemInfo.ASP SQL Injection Vulnerability 25346;Active Auction House Default.ASP Multiple SQL Injection Vulnerabilities 25345;PHPBB 2.0.13 Linkz Pro Module SQL Injection Vulnerability 25344;PHPBB 2.0.13 DLMan Pro Module SQL Injection Vulnerability 25343;PHP-Nuke 7.6 Banners.PHP Cross-Site Scripting Vulnerability 25342;PHP-Nuke 7.6 Web_Links Module Multiple Cross-Site Scripting Vulnerabilities 25341;PHP-Nuke 6.x/7.x Downloads Module Lid Parameter Cross-Site Scripting Vulnerability 25340;PHP-Nuke 6.x/7.x Your_Account Module Avatarcategory Cross-Site Scripting Vulnerability 25339;PHP-Nuke 6.x/7.x Your_Account Module Username Cross-Site Scripting Vulnerability 25338;ProfitCode Software PayProCart 3.0 Directory Traversal Vulnerability 25337;ProfitCode Software PayProCart 3.0 Usrdetails.PHP Cross-Site Scripting Vulnerability 25336;Logics Software LOG-FT Arbitrary File Disclosure Vulnerability 25335;IBM iSeries AS400 LDAP Server Remote Information Disclosure Vulnerability 25334;Mozilla Suite/Firefox JavaScript Lambda Replace Heap Memory Disclosure Vulnerability 25333;SCO OpenServer 5.0.6/5.0.7 NWPrint Command Line Argument Local Buffer Overflow Vulnerability 25332;SiteEnable SQL Injection Vulnerability 25331;SonicWALL SOHO 5.1.7 Web Interface Multiple Remote Input Validation Vulnerabilities 25330;PHPMyAdmin 2.x Convcharset Cross-Site Scripting Vulnerability 25329;Star Wars Jedi Knight: Jedi Academy 1.0.11 Buffer Overflow Vulnerability 25328;AlstraSoft EPay Pro 2.0 Multiple Cross-Site Scripting Vulnerabilities 25327;AlstraSoft EPay Pro 2.0 Remote File Include Vulnerability 25326;RUMBA 7.3/7.4 Profile Handling Multiple Buffer Overflow Vulnerabilities 25325;BlueSoleil 1.4 Object Push Service Bluetooth File Upload Directory Traversal Vulnerability 25324;ASP-DEV XM Forum RC3 IMG Tag Script Injection Vulnerability 25323;InterAKT Online MX Shop 1.1.1 SQL Injection Vulnerability 25322;Linux Kernel 2.6.10 File Lock Local Denial Of Service Vulnerability 25321;YepYep MTFTPD 0.2/0.3 Remote CWD Argument Format String Vulnerability 25320;Lighthouse Development Squirrelcart 1.5.5 SQL Injection Vulnerability 25319;FastStone 4in1 Browser 1.2 Web Server Remote Directory Traversal Vulnerability 25318;Iatek IntranetApp 2.3 ad_click.asp banner_id Parameter SQL Injection 25317;Uapplication Ublog 1.0.x Cross-Site Scripting Vulnerability 25316;CPG Dragonfly 9.0.2 .0 Multiple Cross-Site Scripting Vulnerabilities 25315;Chatness 2.5 Message Form Field HTML Injection Vulnerability 25314;The Includer 1.0/1.1 Remote File Include Vulnerability 25313;ACS Blog 0.8/0.9/1.0/1.1 Name Field HTML Injection Vulnerability 25312;PhotoPost Pro 5.1 showphoto.php photo Parameter SQL Injection 25311;PhotoPost Pro 5.1 showmembers.php sl Parameter SQL Injection 25310;PhotoPost Pro 5.1 slideshow.php photo Parameter XSS 25309;PhotoPost Pro 5.1 showmembers.php Multiple Parameter XSS 25308;PhotoPost Pro 5.1 showgallery.php Multiple Parameter XSS 25307;Linux Kernel open-time Capability file_ns_capable() - Privilege Escalation Vulnerability 25305;ColdFusion 9-10 - Credential Disclosure Exploit 25304;MoinMoin - Arbitrary Command Execution 25304;MoinMoin - Arbitrary Command Execution 25303;Multiple Vendor Telnet Client Env_opt_add Heap-Based Buffer Overflow Vulnerability 25302;phpCOIN 1.2 auxpage.php page Parameter Traversal Arbitrary File Access 25301;Valdersoft Shopping Cart 3.0 Multiple Input Validation Vulnerabilities 25300;EXoops Multiple Input Validation Vulnerabilities 25299;Tkai's Shoutbox Query Parameter URI Redirection Vulnerability 25298;b2evolution 4.1.6 - Multiple Vulnerabilities 25297;Dovecot with Exim sender_address Parameter - Remote Command Execution 25296;AudioCoder .M3U Buffer Overflow 25295;Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities 25295;Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities 25294;Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability 25292;Cisco Linksys E4200 Firmware - Multiple Vulnerabilities 25292;Cisco Linksys E4200 Firmware - Multiple Vulnerabilities 25292;Cisco Linksys E4200 Firmware - Multiple Vulnerabilities 25292;Cisco Linksys E4200 Firmware - Multiple Vulnerabilities 25292;Cisco Linksys E4200 Firmware - Multiple Vulnerabilities 25292;Cisco Linksys E4200 Firmware - Multiple Vulnerabilities 25292;Cisco Linksys E4200 Firmware - Multiple Vulnerabilities 25291;Tincat Network Library Remote Buffer Overflow Vulnerability 25290;Linux Kernel 2.4.x/2.6.x Bluetooth Signed Buffer Index Vulnerability (4) 25289;Linux Kernel 2.4.x/2.6.x Bluetooth Signed Buffer Index Vulnerability (3) 25288;Linux Kernel 2.4.x/2.6.x Bluetooth Signed Buffer Index Vulnerability (2) 25287;Linux Kernel 2.4.x/2.6.x Bluetooth Signed Buffer Index Vulnerability (1) 25286;MagicScripts E-Store Kit-2 PayPal Edition Remote File Include Vulnerability 25285;MagicScripts E-Store Kit-2 PayPal Edition Cross-Site Scripting Vulnerability 25284;Nuke Bookmarks 0.6 Marks.php SQL Injection Vulnerability 25283;Nuke Bookmarks 0.6 Multiple Cross-Site Scripting Vulnerabilities 25282;Nuke Bookmarks 0.6 Marks.php Path Disclosure Vulnerability 25281;Apple QuickTime 6.5.1 PictureViewer Buffer Overflow Vulnerability 25280;ESMI PayPal Storefront 1.7 Cross-Site Scripting Vulnerability 25279;ESMI PayPal Storefront 1.7 products1.php id2 Parameter SQL Injection 25278;ESMI PayPal Storefront 1.7 pages.php idpages Parameter SQL Injection 25277;Netcomm NB1300 Modem/Router Remote Denial of Service Vulnerability 25276;PHPMyDirectory 10.1.3 Review.PHP Multiple Parameter Cross-Site Scripting Vulnerability 25275;Smail-3 Multiple Remote and Local Vulnerabilities 25274;Maxthon Web Browser 1.2 Search Bar Information Disclosure Vulnerability 25273;Dream4 Koobi CMS 4.2.3 Index.PHP SQL Injection Vulnerability 25272;Dream4 Koobi CMS 4.2.3 Index.PHP Cross-Site Scripting Vulnerability 25271;Double Choco Latte 0.9.3/0.9.4 main.php Arbitrary PHP Code Execution 25270;Topic Calendar 1.0.1 Calendar_Scheduler.PHP Cross-Site Scripting Vulnerability 25269;Oracle Reports Server 10g Multiple Remote Cross-Site Scripting Vulnerabilities 25268;Microsoft Windows XP TSShutdn.exe Remote Denial of Service Vulnerability 25267;Invision Power Board 1.x/2.0 HTML Injection Vulnerability 25266;phpSysInfo 2.0/2.3 system_footer.php Multiple Parameter XSS 25265;phpSysInfo 2.0/2.3 index.php sensor_program Parameter XSS 25264;DigitalHive 2.0 membres.php mt Parameter XSS 25263;DigitalHive 2.0 msg.php XSS 25262;InterSpire ArticleLive 2005 NewComment Cross-Site Scripting Vulnerability 25261;Vortex Portal 2.0 content.php act Parameter Remote File Inclusion 25260;Vortex Portal 2.0 index.php act Parameter Remote File Inclusion 25259;Microsoft Windows XP Local Denial Of Service Vulnerability 25258;Phorum 3.x/5.0.x HTTP Response Splitting Vulnerability 25257;Kayako ESupport 2.3 Index.PHP Multiple Parameter Cross-Site Scripting Vulnerability 25256;Apple Mac OS X 10.3.x Multiple Vulnerabilities 25255;FUN labs Game Engine Multiple Remote Denial of Service Vulnerabilities 25254;betaparticle blog 2.0/3.0 myFiles.asp Unauthenticated File Manipulation 25253;betaparticle blog 2.0/3.0 upload.asp Unauthenticated File Upload 25252;betaparticle blog 2.0/3.0 dbBlogMX.mdb Direct Request Database Disclosure 25251;D-Link DSL-320B - Multiple Vulnerabilities 25250;OpenDocMan 1.2.6.5 - Persistent XSS Vulnerability 25249;Webid 1.0.6 - Multiple Vulnerabilities 25248;Joomla DJ Classifieds Extension 2.0 - Blind SQL Injection Vulnerability 25247;Craigslist Gold - SQL Injection Vulnerability 25245;Social Site Generator 2.2 - CSRF Add Admin Exploit 25244;CzarNews 1.13/1.14 headlines.php Remote File Inclusion 25243;TRG News 3.0 Script Remote File Include Vulnerability 25242;Ciamos 0.9.2 Highlight.PHP File Disclosure Vulnerability 25241;PHP-Fusion 4/5 Setuser.PHP HTML Injection Vulnerability 25240;CoolForum 0.5/0.7/0.8 register.php login Parameter SQL Injection 25239;CoolForum 0.5/0.7/0.8 avatar.php img Parameter XSS 25238;Icecast 2.x XSL Parser Multiple Vulnerabilities 25237;RunCMS 1.1 Database Configuration Information Disclosure Vulnerability 25236;PHPOpenChat 3.0.1 Multiple HTML Injection Vulnerabilities 25235;Subdreamer 1.0 SQL Injection Vulnerability 25234;Linux Kernel 2.4.x/2.6.x Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities 25233;ACS Blog 0.8/0.9/1.0/1.1 Search.ASP Cross-Site Scripting Vulnerability 25232;McNews 1.x Install.PHP Arbitrary File Include Vulnerability 25231;Microsoft Windows 2000/2003/XP Graphical Device Interface Library Denial Of Service Vulnerability 25230;PunBB 1.2.3 Multiple HTML Injection Vulnerabilities 25229;PHPOpenChat 2.3.4/3.0.1 ENGLISH_poc.php Remote File Inclusion 25228;PHPOpenChat 2.3.4/3.0.1 poc.php Remote File Inclusion 25227;PHPOpenChat 2.3.4/3.0.1 poc_loginform.php phpbb_root_path Parameter Remote File Inclusion 25226;VoteBox 2.0 Votebox.PHP Remote File Include Vulnerability 25225;PHPAdsNew 2.0.4 AdFrame.PHP Cross-Site Scripting Vulnerability 25224;SimpGB 1.0 Guestbook.PHP SQL Injection Vulnerability 25223;Phorum 5.0.14 Multiple Subject and Attachment HTML Injection Vulnerabilities 25222;HolaCMS 1.2.x/1.4.x Voting Module Directory Traversal Remote File Corruption Vulnerability 25221;Mozilla Suite/Firefox/Thunderbird Nested Anchor Tag Status Bar Spoofing Weakness 25220;PABox 2.0 Post Icon HTML Injection Vulnerability 25219;Spinworks Application Server 3.0 Remote Denial Of Service Vulnerability 25218;PlatinumFTPServer 1.0.18 Multiple Malformed User Name Connection Denial Of Service Vulnerability 25217;HolaCMS 1.2/1.4.x Voting Module Remote File Corruption Vulnerability 25216;PAFileDB 1.1.3/2.1.1/3.0/3.1 category.php start Parameter XSS 25215;PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter XSS 25214;PAFileDB 1.1.3/2.1.1/3.0/3.1 category.php start Parameter SQL Injection 25213;PAFileDB 1.1.3/2.1.1/3.0/3.1 viewall.php start Parameter SQL Injection 25212;UBBCentral UBB.threads 6.0 Editpost.PHP SQL Injection Vulnerability 25211;MySQL 4.x CREATE TEMPORARY TABLE Symlink Privilege Escalation 25210;MySQL 4.x CREATE FUNCTION mysql.func Table Arbitrary Library Injection 25209;MySQL 4.x CREATE FUNCTION Arbitrary libc Code Execution 25208;All Enthusiast PhotoPost PHP Pro 5.0 adm-photo.php Arbitrary Image Manipulation 25207;PY Software Active Webcam Webserver 4.3/5.5 Multiple Vulnerabilities 25206;PHPOutsourcing Zorum 3.5 Multiple Remote Vulnerabilities 25205;Techland XPand Rally 1.0/1.1 Remote Format String Vulnerability 25204;ABBS Audio Media Player v3.1 (.lst) Buffer Overflow 25203;Linux Kernel 2.6.x SYS_EPoll_Wait Local Integer Overflow Vulnerability (2) 25202;Linux Kernel 2.6.x SYS_EPoll_Wait Local Integer Overflow Vulnerability (1) 25201;NewsScript Access Validation Vulnerability 25200;PHP Arena PAFileDB 3.1 Multiple Remote Cross Site Scripting Vulnerabilities 25199;YaBB 2.0 Remote UsersRecentPosts Cross-Site Scripting Vulnerability 25198;OutStart Participate Enterprise 3 Multiple Access Validation Vulnerabilities 25197;PHP-Fusion 5.0 BBCode IMG Tag Script Injection Vulnerability 25196;Yahoo! Messenger 5.x/6.0 Offline Mode Status Remote Buffer Overflow Vulnerability 25195;Oracle Database 8i/9i Multiple Remote Directory Traversal Vulnerabilities 25194;Hosting Controller 1.x/6.1 Multiple Information Disclosure Vulnerabilities 25193;Jason Hines PHPWebLog 0.4/0.5 Remote File Include Vulnerability 25192;Stadtaus.Com PHP Form Mail Script 2.3 Remote File Include Vulnerability 25191;JoWood Chaser 1.0/1.50 Remote Buffer Overflow Vulnerability 25190;Ca3DE Multiple Remote Vulnerabilities 25189;Stadtaus.Com Download Center Lite 1.5 Arbitrary Remote PHP File Include Vulnerability 25188;Opera 7.x, Firefox 1.0, Internet Explorer 6.0 Information Disclosure Weakness 25187;Computalynx CProxy 3.3/3.4.x Directory Traversal Vulnerability 25186;Typo3 CMW_Linklist 1.4.1 Extension SQL Injection Vulnerability 25185;D-Forum 1.11 Nav.PHP3 Cross-Site Scripting Vulnerability 25184;ProjectBB 0.4.5 .1 Multiple SQL Injection Vulnerabilities 25183;ProjectBB 0.4.5 .1 Multiple Remote Cross-Site Scripting Vulnerabilities 25182;auraCMS 1.5 Multiple Cross-Site Scripting Vulnerabilities 25181;Cerulean Studios Trillian 3.0 Remote PNG Image File Parsing Buffer Overflow Vulnerability 25180;PHPNews 1.2.3/1.2.4 Auth.PHP Remote File Include Vulnerability 25179;PBLang Bulletin Board System 4.x DelPM.PHP Arbitrary Personal Message Deletion Vulnerability 25178;427BB 2.x Multiple Remote HTML Injection Vulnerabilities 25177;CutePHP CuteNews 1.3.6 X-Forwarded-For Script Injection Vulnerability 25176;PBLang Bulletin Board System 4.x SendPM.PHP Directory Traversal Vulnerability 25175;phpCOIN 1.2 login.php Multiple Parameter XSS 25174;phpCOIN 1.2 mod.php Multiple Parameter XSS 25173;PostNuke Phoenix 0.7x SHOW Parameter Remote SQL Injection Vulnerability 25172;PostNuke Phoenix 0.7x CATID Parameter Remote SQL Injection Vulnerability 25171;MercurySteam Scrapland Game Server 1.0 Remote Denial of Service Vulnerabilities 25170;PHPBB 2.0.x Authentication Bypass Vulnerability (3) 25169;PHPBB 2.0.x Authentication Bypass Vulnerability (2) 25168;PHPBB 2.0.x Authentication Bypass Vulnerability (1) 25167;Working Resources BadBlue 2.55 MFCISAPICommand Remote Buffer Overflow Vulnerability (2) 25166;Working Resources BadBlue 2.55 MFCISAPICommand Remote Buffer Overflow Vulnerability (1) 25165;Stormy Studios KNet 1.x Remote Buffer Overflow Vulnerability 25164;Gaim 1.1.3 File Download Denial of Service Vulnerability 25163;CIS WebServer 3.5.13 Remote Directory Traversal Vulnerability 25162;CubeCart 2.0.x Multiple Cross-Site Scripting Vulnerabilities 25161;PHPWebSite 0.x Image File Processing Remote Arbitrary PHP File Upload Vulnerability 25160;PunBB 3.0/3.1 Multiple Remote Input Validation Vulnerabilities 25159;Cyclades AlterPath Manager 1.1 Multiple Remote Vulnerabilities 25158;OOApp Guestbook Multiple HTML Injection Vulnerabilities 25157;Microsoft Log Sink Class ActiveX Control Arbitrary File Creation Vulnerability 25156;phpMyAdmin 2.6 Multiple Local File Include Vulnerabilities 25155;phpMyAdmin 2.6 theme_right.css.php Multiple Parameter XSS 25154;phpMyAdmin 2.6 theme_left.css.php Multiple Parameter XSS 25153;phpMyAdmin 2.6 display_tbl_links.lib.php Multiple Parameter XSS 25152;phpMyAdmin 2.6 select_server.lib.php Multiple Parameter XSS 25151;PBLang Bulletin Board System 4.6 Search.PHP Cross-Site Scripting Vulnerability 25150;Winace UnAce 1.x ACE Archive Remote Directory Traversal Vulnerability 25149;iGeneric iG Shop 1.x Multiple SQL Injection Vulnerabilities 25148;Mono 1.0.5 Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities 25147;Biz Mail Form 2.x Unauthorized Mail Relay Vulnerability 25146;OpenConnect WebConnect 6.4/6.5 jretest.html Traversal Arbitrary File Access 25145;PANews 2.0 Remote PHP Script Code Execution Vulnerability 25144;SD Server 4.0.70 Directory Traversal Vulnerability 25143;Invision Power Board 1.x/2.0.3 SML Code Script Injection Vulnerability 25142;D-Link DNS-323 - Multiple Vulnerabilities 25141;AudioCoder 0.8.18 - Buffer Overflow Exploit (SEH) 25140;WPS Office Wpsio.dll - Stack Buffer Overflow Vulnerability 25139;Vivotek IP Cameras Multiple Vulnerabilities 25139;Vivotek IP Cameras Multiple Vulnerabilities 25139;Vivotek IP Cameras Multiple Vulnerabilities 25139;Vivotek IP Cameras Multiple Vulnerabilities 25139;Vivotek IP Cameras Multiple Vulnerabilities 25138;D-Link IP Cameras Multiple Vulnerabilities 25138;D-Link IP Cameras Multiple Vulnerabilities 25138;D-Link IP Cameras Multiple Vulnerabilities 25138;D-Link IP Cameras Multiple Vulnerabilities 25138;D-Link IP Cameras Multiple Vulnerabilities 25137;Wordpress W3 Total Cache PHP Code Execution 25136;phpMyAdmin Authenticated Remote Code Execution via preg_replace() 25135;Syslog Watcher Pro 2.8.0.812 - (Date Parameter) - Cross Site Scripting Vulnerability 25134;sudo v1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass 25133;Xinkaa WEB Station 1.0.3 Directory Traversal Vulnerability 25132;Bontago Game Server 1.1 Remote Nickname Buffer Overrun Vulnerability 25131;WinArchiver 3.2 - SEH Buffer Overflow 25130;FuzeZip 1.0.0.131625 - SEH Buffer Overflow 25129;Microsoft Internet Explorer 6.0 Pop-up Window Title Bar Spoofing Weakness 25128;Easy Icon Maker 5.01 - Crash PoC 25127;PMachine Pro 2.4 Remote File Include Vulnerability 25126;eggBlog 4.1.2 - Arbitrary File Upload Vulnerability 25125;ZeroBoard 4.1 Multiple Cross-Site Scripting Vulnerabilities 25124;Thomson TCW690 Cable Modem ST42.03.0a Long GET Request DoS 25123;TrackerCam 5.12 ComGetLogFile.php3 fm Parameter Traversal Arbitrary File Access 25122;glFTPD 1.x/2.0 ZIP Plugins Multiple Directory Traversal Vulnerabilities 25121;BibORB 1.3.2 Login Module Multiple Parameter SQL Injection 25120;BibORB 1.3.2 index.php Traversal Arbitrary File Manipulation 25119;BibORB 1.3.2 Add Database Description Parameter XSS 25118;BibORB 1.3.2 bibindex.php search Parameter XSS 25117;paFaq beta4 comment.php Multiple Parameter SQL Injection 25116;paFaq beta4 search.php search_item Parameter SQL Injection 25115;paFaq beta4 answer.php offset Parameter SQL Injection 25114;paFaq beta4 question.php Multiple Parameter SQL Injection 25113;WebCalendar 0.9.45 SQL Injection Vulnerability 25112;MercuryBoard Forum 1.0/1.1 Remote Cross-Site Scripting Vulnerability 25111;PaNews 2.0 Cross-Site Scripting Vulnerability 25110;Microsoft ASP.NET 1.0/1.1 Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities 25109;DCP-Portal 6.1.1 Multiple SQL Injection Vulnerabilities 25108;AWStats 5.x/6.x Logfile Parameter Remote Command Execution Vulnerability 25107;Check Point VPN-1 SecureClient Malformed IP Address Local Memory Access Vulnerability 25106;Typespeed 0.4.1 Local Format String Vulnerability 25105;OSCommerce 2.2 Contact_us.PHP Cross-Site Scripting Vulnerability 25104;CitrusDB 0.3.6 Arbitrary Local PHP File Include Vulnerability 25103;PHP-Nuke 6.x/7.x Multiple Cross-Site Scripting Vulnerabilities 25102;CitrusDB 0.3.6 Remote Authentication Bypass Vulnerability 25101;CitrusDB 0.3.6 importcc.php CSV File SQL Injection 25100;CitrusDB 0.3.6 uploadcc.php Arbitrary Database Injection 25099;CitrusDB 0.3.6 importcc.php Arbitrary Database Injection 25098;Brooky CubeCart 2.0.1/2.0.4 index.php language Parameter Traversal Arbitrary File Access 25097;Brooky CubeCart 2.0.1/2.0.4 ndex.php language Parameter XSS 25096;AWStats 5.x/6.x Debug Remote Information Disclosure Vulnerability 25095;Microsoft Internet Explorer 5.0.1 Mouse Event URI Status Bar Obfuscation Weakness 25094;MSN Messenger 6.2.0137 PNG Buffer Overflow Vulnerability 25093;MercuryBoard 1.1 INDEX.PHP SQL Injection Vulnerability 25092;Software602 602 Lan Suite 2004 2004.0.04.1221 Arbitrary File Upload Vulnerability 25091;RealNetworks RealArcade 1.2 .0.994 Multiple Remote Vulnerabilities 25090;XGB 2.0 Authentication Bypass Vulnerability 25089;PHP-Fusion 4.0 Viewthread.PHP Information Disclosure Vulnerbility 25088;Foe CMS 1.6.5 - Multiple Vulnerabilities 25087;Joomla! <= 3.0.3 (remember.php) - PHP Object Injection Vulnerability 25086;Ipswitch IMail 11.01 - XSS Vulnerability 25085;Microsoft Office XP 2000/2002 HTML Link Processing Remote Buffer Overflow Vulnerability 25084;Microsoft Outlook 2003 Web Access Login Form Remote URI Redirection Vulnerability 25083;RaidenHTTPD 1.1.27 Remote File Disclosure Vulnerability 25082;Linksys PSUS4 PrintServer Malformed HTTP POST Request Denial Of Service 25081;LANChat Pro Revival 1.666c UDP Processing Remote Denial Of Service Vulnerability 25080;Newsgrab 0.5.0pre4 Multiple Local And Remote Vulnerabilities 25079;People Can Fly Painkiller Gamespy 1.3 CD-Key Hash Remote Buffer Overflow Vulnerability 25078;Eurofull E-Commerce Mensresp.ASP Cross-Site Scripting Vulnerability 25077;Newspost 2.0/2.1 Remote Buffer Overflow Vulnerability 25076;PostgreSQL 7.x Multiple Remote Vulnerabilities 25075;Eternal Lines Web Server 1.0 Remote Denial Of Service Vulnerability 25074;Xoops Incontent Module 3.0 Directory Traversal Vulnerability 25073;JShop E-Commerce Suite 1.2 Product.PHP Cross-Site Scripting Vulnerability 25072;CitrusDB 0.1/0.2/0.3 Credit Card Data Remote Information Disclosure Vulnerability 25071;Captaris Infinite Mobile Delivery Webmail 2.6 Path Disclosure Vulnerability 25070;ngIRCd 0.6/0.7/0.8 Remote Buffer Overflow Vulnerability 25069;IceWarp Web Mail 5.3 accountsettings_add.html accountid Parameter XSS 25068;IceWarp Web Mail 5.3 login.html username Parameter XSS 25067;Alt-N WebAdmin 3.0.2 Multiple Remote Vulnerabilities 25066;WebWasher Classic 2.2/2.3 HTTP CONNECT Unauthorized Access 25065;Magic Winmail Server 4.0 (Build 1112) upload.php Traversal Arbitrary File Upload 25064;Magic Winmail Server 4.0 (Build 1112) download.php Traversal Arbitrary File Access 25063;War FTP Daemon 1.8 Remote Denial Of Service Vulnerability 25062;Comdev eCommerce 3.0 INDEX.PHP Multiple Cross-Site Scripting Vulnerabilities 25061;Nullsoft Winamp 5.0.x Variant IN_CDDA.dll Remote Buffer Overflow Vulnerability 25060;Comersus Cart 5.0/6.0 Multiple Vulnerabilities 25059;MercuryBoard 1.1 Multiple Input Validation Vulnerabilities 25058;Exponent CMS 0.95 Multiple Cross-Site Scripting Vulnerabilities 25057;DivX Player 2.6 Skin File Directory Traversal Vulnerability 25056;Netscape Navigator 7.2 Infinite Array Sort Denial of Service Vulnerability 25055;Darwin Kernel 7.1 Mach File Parsing Local Integer Overflow Vulnerability 25054;Konversation IRC Client 0.15 Multiple Remote Vulnerabilities 25053;Siteman 1.1 User Database Privilege Escalation Vulnerability (2) 25052;Siteman 1.1 User Database Privilege Escalation Vulnerability (1) 25051;Wirtualna Polska WPKontakt 3.0.1 Remote Script Execution Vulnerability 25050;Microsoft Windows 2000/2003/XP winhlp32 Phrase Heap Overflow Vulnerability 25049;Microsoft Windows 2000/2003/XP winhlp32 Phrase Integer Overflow Vulnerability 25048;PsychoStats 2.x Login Parameter Cross-Site Scripting Vulnerability 25047;Snort 2.1/2.2 DecodeTCPOptions Remote Denial Of Service Vulnerability (2) 25046;Snort 2.1/2.2 DecodeTCPOptions Remote Denial Of Service Vulnerability (1) 25045;2BGal 2.5.1 Remote SQL Injection Vulnerability 25044;PHPGroupWare 0.9.x Index.PHP HTML Injection Vulnerability 25043;PHPGroupWare 0.9.14 Tables_Update.Inc.PHP Remote File Include Vulnerability 25042;Tlen.pl 5.23.4 .1 Instant Messenger Remote Script Execution Vulnerability 25041;EScripts Software E_Board 4.0 Directory Traversal Vulnerability 25040;PHP 4.x/5.0 Shared Memory Module Offset Memory Corruption Vulnerability 25039;IBM AIX 5.x Diag Local Privilege Escalation Vulnerabilities 25038;Kayako eSupport 2.x Ticket System Multiple SQL Injection 25037;Kayako eSupport 2.x index.php Knowledgebase XSS 25036;PCAL 4.x Calendar File get_holiday Buffer Overflow Vulnerability 25035;PCAL 4.x Calendar File getline Buffer Overflow Vulnerability 25034;GREED 0.81 GRX File List Command Execution Vulnerability 25033;GREED 0.81 GRX File List Buffer Overflow Vulnerability 25032;Windows Media Player 9.0 ActiveX Control File Enumeration Weakness 25031;Windows Media Player 9.0 ActiveX Control Media File Attribute Corruption Weakness 25030;GNU UnRTF 0.19.3 Font Table Conversion Buffer Overflow Vulnerability 25029;abctab2ps 1.6.3 Trim_Title Function ABC File Remote Buffer Overflow Vulnerability 25028;CSV2XML 0.5.1 Buffer Overflow Vulnerability 25027;abctab2ps 1.6.3 Write_Heading Function ABC File Remote Buffer Overflow Vulnerability 25026;Mesh Viewer 0.2.2 Buffer Overflow Vulnerability 25025;ABC2PS/JCABC2PS 1.2 Voice Field Buffer Overflow Vulnerability 25024;D-Link DIR-635 - Multiple Vulnerabilities 25023;PGN2WEB 0.3 Buffer Overflow Vulnerability 25022;Jef Moine abcm2ps 3.7.20 ABC File Remote Buffer Overflow Vulnerability 25021;ABCPP 1.3 Directive Handler Buffer Overflow Vulnerability 25020;Michael Kohn VB2C 0.02 FRM File Remote Buffer Overflow Vulnerability 25019;ABC2MIDI 2004-12-04 Multiple Stack Buffer Overflow Vulnerabilities 25018;ABC2MTEX 1.6.1 Process ABC Key Field Buffer Overflow Vulnerability 25017;UML_Utilities User-Mode Linux uml_utilities 20030903 UML_Net Slip Network Interface Denial Of Service Vulnerability 25016;ASP2PHP 0.76.23 Preparse Token Variable Buffer Overflow Vulnerability 25015;Michael Kohn Ringtone Tools 2.22 EMelody File Remote Buffer Overflow Vulnerability 25014;WorkBoard 1.2 Multiple Cross-Site Scripting Vulnerabilities 25013;Interactive Studio GamePort 3.0/3.1/4.0 Arbitrary application execution 25012;Easy Software Products LPPassWd 1.1.22 Resource Limit Denial Of Service Vulnerability 25011;HTML2HDML 1.0.3 File Conversion Buffer Overflow Vulnerability 25010;O3Read 0.0.3 HTML Parser Buffer Overflow Vulnerability 25009;Gadu-Gadu 6.0 URL Parser Javascript XSS 25008;LinPopUp 1.2 Remote Buffer Overflow Vulnerability 25007;Convex 3D 0.8 Buffer Overflow Vulnerability 25006;RTF2LATEX2E 1.0 Stack Buffer Overflow Vulnerability 25005;NASM 0.98.x Error Preprocessor Directive Buffer Overflow Vulnerability 25004;QwikMail 0.3 HELO Command Buffer Overflow Vulnerability 25003;phpMyAdmin 3.5.8 and 4.0.0-RC2 - Multiple Vulnerabilities 25003;phpMyAdmin 3.5.8 and 4.0.0-RC2 - Multiple Vulnerabilities 25003;phpMyAdmin 3.5.8 and 4.0.0-RC2 - Multiple Vulnerabilities 25003;phpMyAdmin 3.5.8 and 4.0.0-RC2 - Multiple Vulnerabilities 25002;Hornbill Supportworks ITSM 1.0.0 - SQL Injection Vulnerability 25001;GroundWork monarch_scan.cgi OS Command Injection 24999;Windows Light HTTPD 0.1 - Buffer Overflow 24998;FreePBX 2.9 Backup Module - Remote Command Execution Vulnerability [Update] 24996;SAP ConfigServlet Remote Unauthenticated Payload Execution 24995;DXFScope 0.2 Remote Client-Side Buffer Overflow Vulnerability 24994;MediaWiki 1.3.x Remote Arbitrary Script Upload Vulnerability 24993;WordPress 1.2.1/1.2.2 moderation.php item_approved Parameter XSS 24992;WordPress 1.2.1/1.2.2 link-manager.php Multiple Parameter XSS 24991;WordPress 1.2.1/1.2.2 link-categories.php cat_id Parameter XSS 24990;WordPress 1.2.1/1.2.2 link-add.php Multiple Parameter XSS 24989;WordPress 1.2.1/1.2.2 /wp-admin/templates.php file Parameter XSS 24988;WordPress 1.2.1/1.2.2 /wp-admin/post.php content Parameter XSS 24987;JSBoard 2.0.x Remote Arbitrary Script Upload Vulnerability 24986;Ikonboard 3.x Multiple Remote SQL Injection Vulnerabilities 24985;PHP 4/5 addslashes() NULL Byte Bypass 24984;2Fax 3.0 Tab Expansion Buffer Overflow Vulnerability 24983;Vilistextum 2.6.6 HTML Attribute Parsing Buffer Overflow Vulnerability 24982;Bolthole Filter 2.6.1 Address Parsing Buffer Overflow Vulnerability 24981;JPegToAvi 1.5 File List Buffer Overflow Vulnerability 24980;Yanf 0.4 HTTP Response Buffer Overflow Vulnerability 24979;XLReader 0.9 Remote Client-Side Buffer Overflow Vulnerability 24978;Xine-Lib 0.9/1 Remote Client-Side Buffer Overflow Vulnerability 24977;CUPS 1.1.x HPGL File Processor Buffer Overflow Vulnerability 24976;Java Applet Reflection Type Confusion Remote Code Execution 24975;D'Link DIR-615 Hardware rev D3 / DIR-300 - Hardware rev A - Multiple Vulnerabilities 24974;Netgear DGN2200B pppoe.cgi Remote Command Execution 24973;VoipNow 2.3 - Local File Inclusion Vulnerability 24972;Flightgear 2.0, 2.4 - Remote Format String Exploit 24969;CiviCRM for Joomla 4.2.2 - Remote Code Injection 24968;Mikrotik Syslog Server for Windows 1.15 - Denial of Service 24967;nginx 0.6.x Arbitrary Code Execution NullByte Injection 24966;Java Web Start Launcher ActiveX Control - Memory Corruption 24966;Java Web Start Launcher ActiveX Control - Memory Corruption 24965;KrisonAV CMS 3.0.1 - Multiple Vulnerabilities 24964;Oracle WebCenter Sites Satellite Server - HTTP Header Injection 24963;SAP ConfigServlet OS Command Execution 24962;Foxit Reader 5.4.3.* - 5.4.5.0124 - PDF XREF Parsing Denial of Service Vulnerability 24961;FirePHP Firefox Plugin 0.7.1 - Remote Command Execution 24960;phpVMS Virtual Airline Administration 2.1.934 & 2.1.935 - SQL Injection Vulnerability 24959;CMSLogik 1.2.1 - Multiple Vulnerabilities 24958;MinaliC Webserver 2.0.0 - Buffer Overflow 24957;Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple CSRF Vulnerabilities 24956;DLink DIR-645 / DIR-815 diagnostic.php Command Execution 24955;Nagios Remote Plugin Executor Arbitrary Command Execution 24954;Simple HRM System v2.3 and Below - Multiple Vulnerabilities 24953;Free Monthly Websites 2.0 - Admin Password Change 24952;AT-TFTP Server 2.0 - Stack Based Buffer Overflow DoS 24951;ircd-hybrid 8.0.5 - Denial of Service 24950;KNet Web Server 1.04b - Stack Corruption BoF 24947;MongoDB nativeHelper.apply Remote Code Execution 24946;Adobe ColdFusion APSB13-03 Remote Exploit 24946;Adobe ColdFusion APSB13-03 Remote Exploit 24946;Adobe ColdFusion APSB13-03 Remote Exploit 24945;Linksys WRT54GL apply.cgi Command Execution 24944;FreeFloat FTP 1.0 - DEP Bypass with ROP 24943;BigAnt Server 2.97 - DDNF Username Buffer Overflow 24942;ZAPms 1.41- SQL Injection Vulnerability 24940;Sysax Multi Server 6.10 - SSH Denial of Service 24938;Novell ZENworks Configuration Management Remote Execution 24937;HP System Management Anonymous Access Code Execution 24936;Linksys E1500/E2500 apply.cgi Remote Command Injection 24935;MongoDB nativeHelper.apply Remote Code Execution 24934;WHMCS Group Pay Plugin 1.5 (grouppay.php, hash param) - SQL Injection 24933;PonyOS 0.4.99-mlp - Multiple Vulnerabilities 24932;Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities 24932;Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities 24932;Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities 24931;Netgear DGN1000B setup.cgi Remote Command Execution 24930;Groovy Media Player 3.2.0 (.mp3) - Buffer Overflow Vulnerability 24929;HP System Management Homepage Local Privilege Escalation 24928;TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - CSRF Vulnerability 24927;Vanilla Forums 2-0-18-4 - SQL-Injection Vulnerability 24926;Multiple D-Link Devices - Multiple Vulnerabilities 24924;Belkin Wemo - Arbitrary Firmware Upload 24923;Google AD Sync Tool - Exposure of Sensitive Information Vulnerability 24922;OTRS FAQ Module - Persistent XSS 24921;OpenCart - Change User Password CSRF Vulnerability 24919;HexChat 2.9.4 Local Exploit Submission 24918;Personal File Share 1.0 DoS 24917;Easy DVD Player (libav) libavcodec_plugin.dll DOS 24916;Netgear WNR1000 - Authentication Bypass 24915;Aspen 0.8 - Directory Traversal 24914;Wordpress FuneralPress Plugin 1.1.6 - Persistent XSS 24913;Network Weathermap 0.97a (editor.php) - Persistent XSS 24911;Pollen CMS 0.6 (index.php, p param) - Local File Disclosure 24910;VirtualDJ Pro/Home <=7.3 Buffer Overflow Vulnerability 24907;McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method 24906;AWS XMS 2.5 (importer.php, what param) - Directory Traversal Vulnerability 24905;v0pCr3w Web Shell Remote Code Execution 24904;Java CMM Remote Code Execution 24903;STUNSHELL Web Shell Remote Code Execution 24902;STUNSHELL Web Shell Remote PHP Code Execution 24901;MailOrderWorks v5.907 - Multiple Vulnerabilities 24899;Draytek Vigor 3900 1.06 - Privilege Escalation 24898;SynConnect PMS (index.php, loginid param) - SQL Injection Vulnerability 24897;KNet Web Server 1.04b - Buffer Overflow SEH 24896;Konftel 300IP SIP-based Conference Phone <= 2.1.2 - Remote Bypass Reboot 24894;ClipShare 4.1.1 - Multiples Vulnerabilites 24894;ClipShare 4.1.1 - Multiples Vulnerabilites 24893;PsychoStats 3.2.2b (awards.php, id param) - Blind SQL Injection 24892;Rosewill RSVA11001 - Remote Command Injection 24891;HP Intelligent Management Center Arbitrary File Upload 24890;ActFax 5.01 RAW Server Buffer Overflow 24889;Wordpress Mathjax Latex Plugin 1.1 - CSRF Vulnerability 24888;Mutiny Remote Command Execution 24887;KingView Log File Parsing Buffer Overflow 24886;Mitsubishi MX ActiveX Component v3 (ActUWzd.dll (WzTitle)) - Remote Exploit 24885;LiquidXML Studio 2010 ActiveX Remote 0-day 24884;LiquidXML Studio 2012 ActiveX Insecure Method Executable File Creation 0-day 24883;"""Ra1NX"" PHP Bot pubcall Authentication Bypass Remote Code Execution" 24882;vBulletin 5.0.0 Beta 11 - 5.0.0 Beta 28 - SQL Injection 24881;ClipShare 4.1.1 (gmembers.php, gid param) - Blind SQL Injection Vulnerability 24880;IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow Vulnerability 24879;Free Hosting Manager V2.0.2 Multiple SQLi 24877;OpenCart 1.5.5.1 (filemanager.php) - Directory Traversal Arbitrary File Access 24876;Cool PDF Image Stream Buffer Overflow 24875;Sami FTP Server LIST Command Buffer Overflow 24874;Apache Struts ParametersInterceptor Remote Code Execution 24873;Stradus CMS 1.0beta4 - Multiple Vulnerabilities 24872;Photodex ProShow Producer v5.0.3310 ScsiAccess - Local Privilege Escalation 24871;Slash CMS - Multiple Vulnerabilities 24870;Flatnux CMS 2013-01.17 (index.php, theme param) - Local File Inclusion 24869;AContent 1.3 - Local File Inclusion 24868;WordPress IndiaNIC FAQs Manager Plugin 1.0 - Blind SQL Injection 24867;WordPress IndiaNIC FAQs Manager Plugin 1.0 - Multiple Vulnerabilities 24866;TP-Link TL-WR740N Wireless Router - Denial Of Service Exploit 24865;GnuTLS libgnutls Double-free Certificate List Parsing Remote DoS 24864;StarVedia IPCamera IC502w IC502w+ v020313 - Username/Password Disclosure 24863;EastFTP ActiveX Control 0Day 24862;ViewGit 0.0.6 - Multiple XSS Vulnerabilities 24861;Rebus:list (list.php, list_id param) - SQL Injection Vulnerability 24860;Verizon Fios Router MI424WR-GEN3I - CSRF Vulnerability 24859;WordPress Count per Day Plugin 3.2.5 (counter.php) - XSS Vulnerability 24858;WordPress Occasions Plugin 1.0.4 - CSRF Vulnerability 24857;NapShare 1.2 Remote Buffer Overflow Vulnerability (2) 24856;NapShare 1.2 Remote Buffer Overflow Vulnerability (1) 24855;PHP 3/4/5 Multiple Local And Remote Vulnerabilities (2) 24854;PHP 3/4/5 Multiple Local And Remote Vulnerabilities (1) 24853;MPlayer 0.9/1.0 MMST Get_Header Remote Client-Side Buffer Overflow Vulnerability 24852;MPG123 0.59 Find Next File Remote Client-Side Buffer Overflow Vulnerability 24851;Joomla RSfiles Component (cid param) - SQL Injection Vulnerability 24850;WordPress Simply Poll Plugin 1.4.1 - Multiple Vulnerabilities 24849;DaloRadius - Multiple Vulnerabilities 24848;ChBg 1.5 Scenario File Overflow Vulnerability 24847;phpGroupWare 0.9.x index.php Multiple Parameter SQL Injection 24846;phpGroupWare 0.9.x viewticket_details.php ticket_id Parameter SQL Injection 24845;phpGroupWare 0.9.x viewticket_details.php ticket_id Parameter XSS 24844;phpGroupWare 0.9.x index.php Multiple Parameter XSS 24843;Apple Safari Web Browser 1.x HTML Form Status Bar Misrepresentation Vulnerability 24842;IWebNegar Multiple SQL Injection Vulnerabilities 24841;Adobe Acrobat/Acrobat Reader 6.0 ETD File Parser Format String Vulnerability 24840;ASP-Rider Remote SQL Injection Vulnerability 24839;Ricoh Aficio 450/455 PCL Printer Remote ICMP Denial Of Service Vulnerability 24838;Active Server Corner ASP Calendar 1.0 Administrative Access Vulnerability 24837;PhpGedView 2.5/2.6 Timeline.PHP SQL Injection Vulnerability 24836;UseModWiki 1.0 Wiki.PL Cross-Site Scripting Vulnerability 24835;PhpGedView 2.5/2.6 Placelist.PHP SQL Injection Vulnerability 24834;PhpGedView 2.5/2.6 Calendar.PHP Cross-Site Scripting Vulnerability 24832;PhpGedView 2.5/2.6 Relationship.PHP Cross-Site Scripting Vulnerability 24831;PhpGedView 2.5/2.6 Login.PHP Newlanguage Cross-Site Scripting Vulnerability 24830;PhpGedView 2.5/2.6 Login.PHP Username Parameter Cross-Site Scripting Vulnerability 24829;PhpGedView 2.5/2.6 Login.PHP URL Parameter Cross-Site Scripting Vulnerability 24828;Opera Web Browser 7.54 KDE KFMCLIENT Remote Command Execution Vulnerability 24827;UBBCentral UBB.threads 6.2.3/6.5 online.php Cat Parameter XSS 24826;UBBCentral UBB.threads 6.2.3/6.5 login.php Cat Parameter XSS 24825;UBBCentral UBB.threads 6.2.3/6.5 calendar.php Cat Parameter XSS 24824;UBBCentral UBB.threads 6.2.3/6.5 showflat.php Cat Parameter XSS 24823;SugarSales 1.x/2.0 Multiple Remote Vulnerabilities 24822;PhpGedView 2.5/2.6 Gdbi_interface.PHP Cross-Site Scripting Vulnerability 24821;PhpGedView 2.5/2.6 Gedrecord.PHP Cross-Site Scripting Vulnerability 24820;PhpGedView 2.5/2.6 Imageview.PHP Cross-Site Scripting Vulnerability 24819;PhpGedView 2.5/2.6 Source.PHP Cross-Site Scripting Vulnerability 24818;Digital Illusions CE Codename Eagle Remote Denial Of Service Vulnerability 24817;phpMyAdmin 2.x External Transformations Remote Command Execution 24816;PhpGedView 2.5/2.6 Individual.PHP Cross-Site Scripting Vulnerability 24815;Gamespy Software Development Kit CD-Key Validation Buffer Overflow Vulnerability 24814;PhpGedView 2.5/2.6 Index.PHP Cross-Site Scripting Vulnerability 24813;GNU WGet 1.x Multiple Remote Vulnerabilities 24812;aktiv-player version 2.9.0 Crash PoC 24811;F-Secure Policy Manager 5.11 FSMSH.DLL CGI Application Installation Path Disclosure Vulnerability 24810;PhpGedView 2.x Descendancy.PHP Cross-Site Scripting Vulnerability 24809;Kerio Personal Firewall 2.1.x/4.x Local Denial Of Service Vulnerability 24808;Microsoft Internet Explorer 6.0 Search Pane URI Obfuscation Vulnerability 24807;MD5 Message Digest Algorithm Hash Collision Weakness 24806;Darryl Burgdorf WebLibs 1.0 Directory Traversal Vulnerability 24805;MySQL MaxDB 7.5 WAHTTP Server Remote Denial Of Service Vulnerability 24804;Linux Kernel 2.6.x AIO_Free_Ring Local Denial Of Service Vulnerability 24803;Blog Torrent 0.80 BTDownload.PHP Cross-Site Scripting Vulnerability 24802;Microsoft Internet Explorer 6.0 Sysimage Protocol Handler Local File Detection Vulnerability 24801;KDE FTP KIOSlave URI Arbitrary FTP Server Command Execution Vulnerability 24800;Microsoft Internet Explorer 5.0.1 FTP URI Arbitrary FTP Server Command Execution Vulnerability 24799;Mozilla0.x,Netscape 3/4,Firefox 1.0 JavaScript IFRAME Rendering Denial Of Servic 24798;PAFileDB 3.1 Error Message Path Disclosure Vulnerability 24797;Advanced Guestbook 2.2/2.3 Cross-Site Scripting Vulnerability 24796;Blog Torrent 0.8 Remote Directory Traversal Vulnerability 24795;RSSH 2.x Remote Arbitrary Command Execution Vulnerability 24794;SCPOnly 2.x/3.x Remote Arbitrary Command Execution Vulnerability 24793;JanaServer 2 Multiple Remote Denial Of Service Vulnerabilities 24792;IPCop 1.4.1 Web Administration Interface Proxy Log HTML Injection Vulnerability 24791;Open-Xchange Server 6 - Multiple Vulnerabilities 24791;Open-Xchange Server 6 - Multiple Vulnerabilities 24791;Open-Xchange Server 6 - Multiple Vulnerabilities 24791;Open-Xchange Server 6 - Multiple Vulnerabilities 24791;Open-Xchange Server 6 - Multiple Vulnerabilities 24791;Open-Xchange Server 6 - Multiple Vulnerabilities 24791;Open-Xchange Server 6 - Multiple Vulnerabilities 24790;ClipShare 4.1.4 - Multiple Vulnerabilities 24789;WordPress LeagueManager Plugin 3.8 - SQL Injection 24788;Nitro Pro 8.0.3.1 - Crash PoC 24786;Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities 24786;Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities 24786;Cisco Video Surveillance Operations Manager 6.3.2 - Multiple vulnerabilities 24784;File ELF 4.x Header Unspecified Buffer Overflow Vulnerability 24783;PNTresMailer 6.0 Directory Traversal Vulnerability 24782;PHPCMS 1.1/1.2 Cross-Site Scripting Vulnerability 24781;Mozilla Camino Web Browser 0.7/0.8 Infinite Array Sort Denial Of Service Vulnerability 24780;Apple Safari Web Browser 1.x Infinite Array Sort Denial Of Service Vulnerability 24779;InShop and InMail Cross-Site Scripting Vulnerabilities 24778;Sun Java Applet 1.x Invocation Version Specification Weakness 24777;Linux Kernel 2.4.x/2.6.x Local Denial Of Service And Memory Disclosure Vulnerabilities 24776;Mozilla Firefox 0.8/0.9/0.10 Infinite Array Sort Denial Of Service Vulnerability 24775;Microsoft Internet Explorer 6.0 Infinite Array Sort Denial Of Service Vulnerability 24774;Open DC Hub 0.7.14 Remote Buffer Overflow Vulnerability 24773;JSPWiki 2.1 Cross-Site Scripting Vulnerability 24772;Zwiki 0.10/0.36.2 Cross-Site Scripting Vulnerability 24771;KorWeblog 1.6.2 Remote Directory Listing Vulnerability 24770;Jabber Server 2.0 Multiple Remote Buffer Overflow Vulnerabilities 24769;SugarCRM 1.x/2.0 Module Traversal Arbitrary File Access 24768;SugarCRM 1.x/2.0 Module record Parameter SQL Injection 24767;Raven Software Soldier Of Fortune 2 Buffer Overflow Vulnerability 24766;NuKed-Klan 1.x Submit Link Function HTML Injection Vulnerability 24763;Sun Java Runtime Environment 1.x Java Plug-in JavaScript Security Restriction Bypass Vulnerability 24762;PHPKIT 1.6 Multiple Input Validation Vulnerabilities 24761;Gearbox Software Halo Game 1.x Client Remote Denial Of Service Vulnerability 24760;ZyXEL 3 Prestige Router HTTP Remote Administration Configuration Reset Vulnerability 24759;IPBProArcade 2.5 Remote SQL Injection Vulnerability 24758;Opera Web Browser 7.54 Java Implementation Multiple Remote Vulnerabilities (4) 24757;Opera Web Browser 7.54 Java Implementation Multiple Remote Vulnerabilities (3) 24756;Opera Web Browser 7.54 Java Implementation Multiple Remote Vulnerabilities (2) 24755;Opera Web Browser 7.54 Java Implementation Multiple Remote Vulnerabilities (1) 24754;Altiris Deployment Solution 5.6 Client Service Local Privilege Escalation Vulnerability 24753;Mailtraq 2.x Administration Console Local Privilege Escalation Vulnerability 24752;Invision Power Board 2.0 Index.PHP Post Action SQL Injection Vulnerability 24751;PHPBB 2.0.x Admin_cash.PHP Remote PHP File Include Vulnerability 24750;Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (2) 24749;Cscope 13.0/15.x Insecure Temporary File Creation Vulnerabilities (1) 24748;Event Calendar Multiple Remote Vulnerabilities 24747;Linux Kernel 'SCTP_GET_ASSOC_STATS()' - Stack-Based Buffer Overflow 24746;Ubuntu 12.10 64-Bit sock_diag_handlers Local Root Exploit 24745;Honeywell HSC Remote Deployer ActiveX Remote Code Execution 24744;Apache Rave 0.11 - 0.20 - User Information Disclosure 24743;Cam2pc 4.6.2 - BMP Image Processing Integer Overflow Vulnerability 24742;Web Cookbook - Multiple SQL Injection Vulnerabilities 24741;TagScanner v5.1 - Stack Buffer Overflow Vulnerability 24740;AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities 24739;PowerPortal 1.3 Remote SQL Injection Vulnerability 24738;AlShare Software NetNote Server 2.2 Remote Denial of Service Vulnerability 24737;Mark Zuckerberg Thefacebook Multiple Cross-Site Scripting Vulnerabilities 24736;PHPWebSite 0.7.3/0.8.x/0.9.3 User Module HTTP Response Splitting Vulnerability 24735;chacmool Private Message System 1.1.3 send.php Arbitrary Message Access 24734;chacmool Private Message System 1.1.3 send.php tid Parameter XSS 24733;SecureAction Research Secure Network Messenger 1.4.x Remote Denial Of Service Vulnerability 24732;Phorum 5.0.x FOLLOW.PHP SQL Injection Vulnerability 24731;Aztek Forum 4.0 Multiple Input Validation Vulnerabilities 24730;04WebServer 1.42 Multiple Remote Vulnerabilities 24729;WebCalendar 0.9.x Multiple Remote Vulnerabilities 24728;Internet Explorer 6.0, Firefox 0.x,Netscape 7.x IMG Tag Multiple Vulnerabilities 24727;Microsoft Internet Explorer 6.0 Local Resource Enumeration Vulnerability 24726;Software602 602 LAN Suite Multiple Remote Denial Of Service Vulnerabilities 24725;Trend Micro ScanMail for Domino 2.51/2.6 Remote File Disclosure Vulnerability 24724;Monolith Lithtech Game Engine Multiple Remote Format String Vulnerabilities 24723;TIPS MailPost 5.1.1 Remote File Enumeration Vulnerability 24722;TIPS MailPost 5.1.1 Error Message Cross-Site Scripting Vulnerability 24721;TIPS MailPost 5.1.1 APPEND Variable Cross-Site Scripting Vulnerability 24720;Microsoft Internet Explorer 6.0 IFRAME Status Bar URI Obfuscation Weakness 24719;Goolery 0.3 viewalbum.php page Parameter XSS 24718;Goolery 0.3 viewpic.php conversation_id Parameter XSS 24717;WebHost Automation Helm Control Panel 3.1.x Multiple Input Validation Vulnerabilities 24716;Apple Safari 1.2 Web Browser TABLE Status Bar URI Obfuscation Weakness 24715;Caudium 1.x Remote Denial Of Service Vulnerability 24714;Microsoft Internet Explorer 6.0 HTML Form Tags URI Obfuscation Weakness 24713;Global Spy Software Cyber Web Filter 2 IP Filter Bypass Vulnerability 24712;Microsoft Internet Explorer 6.0 TABLE Status Bar URI Obfuscation Weakness 24711;PHP 4.x/5 cURL Open_Basedir Restriction Bypass Vulnerability 24710;ID Software Quake II Server 3.2 Multiple Remote Vulnerabilities 24708;Quicksilver Master of Orion III 1.2.5 Multiple Remote Denial of Service Vulnerabilities 24707;Google Desktop Search Remote Cross-Site Scripting Vulnerability 24705;Microsoft Internet Explorer 6.0 Font Tag Denial Of Service Vulnerability 24704;Libxml2 Multiple Remote Stack Buffer Overflow Vulnerabilities 24703;LinuxStat 2.x Remote Directory Traversal Vulnerability 24702;MoniWiki 1.0/1.1 Wiki.PHP Cross-Site Scripting Vulnerability 24701;OpenWFE 1.4.x Remote Cross-Site Scripting And Connection Proxy Vulnerabilities 24700;Netbilling NBMEMBER Script Information Disclosure Vulnerability 24699;Microsoft Windows XP WAV File Handler Denial Of Service Vulnerability 24698;UBBCentral UBB.threads 3.4/3.5 Dosearch.PHP SQL Injection Vulnerability 24697;Serendipity 0.x Exit.PHP HTTP Response Splitting Vulnerability 24696;Linux Kernel 2.6.x IPTables Logging Rules Integer Underflow Vulnerability 24694;Apache 1.3.x mod_include Local Buffer Overflow Vulnerability 24693;Microsoft Internet Explorer 5.x Valid File Drag and Drop Embedded Code Vulnerability 24692;Jan Erdmann Jebuch 1.0 HTML Injection Vulnerability 24691;Vypress Tonecast 1.3 Remote Denial Of Service Vulnerability 24690;IBM Lotus Domino 6.x Cross-Site Scripting and HTML Injection Vulnerabilities 24689;cPanel 9.9.1 -R3 Front Page Extension Installation Information Disclosure 24688;Best Software SalesLogix 2000.0 Multiple Remote Vulnerabilities 24687;Microsoft Outlook Express 4.x/5.x/6.0 Plaintext Email Security Policy Bypass Vulnerability 24686;Microsoft Outlook 2003 Security Policy Bypass Vulnerability 24685;CoolPHP 1.0 Multiple Remote Input Validation Vulnerabilities 24684;Yak! Chat Client 2.x FTP Server Directory Traversal Vulnerability 24683;Pinnacle Systems ShowCenter 1.51 SettingsBase.PHP Cross-Site Scripting Vulnerability 24682;Microsoft Windows XP Weak Default Configuration Vulnerability 24681;3Com 3CRADSL72 ADSL Wireless Router Information Disclosure and Authentication Bypass Vulnerabilities 24680;FuseTalk Forum 4.0 Multiple Cross-Site Scripting Vulnerabilities 24679;IBM DB2 Semaphore Signaling Denial Of Service Vulnerability 24678;IBM DB2 Universal Database Information Disclosure Vulnerability 24677;IBM DB2 DTS To String Conversion Denial Of Service Vulnerability 24676;SCT Campus Pipeline 1.0/2.x/3.x Render.UserLayoutRootNode.uP Cross-Site Scripting Vulnerability 24675;DUforum 3.x messageDetail.asp MSG_ID Parameter SQL Injection 24674;DUforum 3.x messages.asp FOR_ID Parameter SQL Injection 24673;DUforum 3.x Login Form Password Parameter SQL Injection 24672;DUclassmate 1.x account.asp MM-recordId Parameter Arbitrary Password Modification 24671;DUclassified 4.x adDetail.asp Multiple Parameter SQL Injection 24670;Go Smart Inc GoSmart Message Board Multiple Input Validation Vulnerabilities 24669;MySQL 3.x/4.x ALTER TABLE/RENAME Forces Old Permission Checks 24668;Jera Technology Flash Messaging Server 5.2 Remote Denial of Service Vulnerability 24667;Wordpress 1.2 Wp-login.PHP HTTP Response Splitting Vulnerability 24666;Microsoft ASP.NET 1.x URI Canonicalization Unauthorized Web Access Vulnerability 24665;DCP-Portal 3.7/4.x/5.x Calendar.PHP HTTP Response Splitting Vulnerability 24664;DCP-Portal 3.7/4.x/5.x Multiple HTML Injection Vulnerabilities 24663;DCP-Portal 3.7/4.x/5.x contents.php cid Parameter XSS 24662;DCP-Portal 3.7/4.x/5.x news.php cid Parameter XSS 24661;DCP-Portal 3.7/4.x/5.x announcement.php cid Parameter XSS 24660;DCP-Portal 3.7/4.x/5.x index.php Multiple Parameter XSS 24659;DCP-Portal 3.7/4.x/5.x calendar.php Multiple Parameter XSS 24658;Brooky CubeCart 2.0.1 SQL Injection Vulnerability 24657;BlackBoard Internet Newsboard System 1.5.1 Remote File Include Vulnerability 24656;PHP 4.x/5.0.1 PHP_Variables Remote Memory Disclosure Vulnerability 24655;PHPLinks 2.1.x Multiple Input Validation Vulnerabilities 24654;Macromedia ColdFusion MX 6.1 Template Handling Privilege Escalation Vulnerability 24653;VyPRESS Messenger 3.5 Remote Buffer Overflow Vulnerability 24652;W-Agora 4.1.6 a login.php loginuser Parameter XSS 24651;W-Agora 4.1.6 a subscribe_thread.php HTTP Response Splitting 24650;W-Agora 4.1.6 a download_thread.php thread Parameter XSS 24649;W-Agora 4.1.6 a forgot_password.php userid Parameter XSS 24648;W-Agora 4.1.6 a redir_url.php key Parameter SQL Injection 24647;ParaChat 5.5 Directory Traversal Vulnerability 24646;WordPress 1.2 edit-comments.php Multiple Parameter XSS 24645;WordPress 1.2 edit.php s Parameter XSS 24644;WordPress 1.2 categories.php cat_ID Parameter XSS 24643;WordPress 1.2 bookmarklet.php Multiple Parameter XSS 24642;WordPress 1.2 admin-header.php redirect_url Parameter XSS 24641;WordPress 1.2 wp-login.php Multiple Parameter XSS 24640;Microsoft SQL Server 7.0 Remote Denial Of Service Vulnerability (2) 24639;Microsoft SQL Server 7.0 Remote Denial Of Service Vulnerability (1) 24638;@lexPHPTeam @lex Guestbook 3.12 Remote PHP File Include Vulnerability 24637;Windows XP TCP Packet Fragmentation Handling Denial Of Service Vulnerability (4) 24636;Windows XP TCP Packet Fragmentation Handling Denial Of Service Vulnerability (3) 24635;Windows XP TCP Packet Fragmentation Handling Denial Of Service Vulnerability (2) 24634;Windows XP TCP Packet Fragmentation Handling Denial Of Service Vulnerability (1) 24633;PD9 Software MegaBBS 2.0/2.1 view-profile.asp Multiple Parameter SQL Injection 24632;PD9 Software MegaBBS 2.0/2.1 ladder-log.asp Multiple Parameter SQL Injection 24631;PD9 Software MegaBBS 2.0/2.1 thread-post.asp Multiple Header CRLF Injection 24630;mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read 24629;CosCms 1.721 - OS Command Injection 24627;Qool CMS v2.0 RC2 - Multiple Vulnerabilities 24626;FreezingCold Broadboard profile.asp SQL Injection 24625;FreezingCold Broadboard search.asp SQL Injection 24624;Alt-N MDaemon 6.5.1 SMTP Server Multiple Command Remote Overflow 24623;Sophos Anti-Virus 3.x Reserved MS-DOS Name Scan Evasion Vulnerability 24622;LaTeX2rtf 1.9.15 Remote Buffer Overflow Vulnerability 24621;Pinnacle ShowCenter 1.51 Web Interface Skin Denial Of Service Vulnerability 24620;LeadMind Pop Messenger 1.60 Illegal Character Remote Denial Of Service Vulnerability 24619;EmuLive Server4 Authentication Bypass And Denial Of Service Vulnerabilities 24618;Impressions Games Lords of the Realm III Nickname Remote Denial Of Service Vulnerability 24617;TUTOS app_new.php t Parameter XSS 24616;TUTOS file_overview.php link_id Parameter SQL Injection 24615;Mambo Open Source 4.5.1 (1.0.9) Function.php Arbitrary Command Execution 24614;Mambo Open Source 4.5.1 (1.0.9) XSS 24613;ReMOSitory SQL Injection Vulnerability 24612;YaBB 1.x/9.1.2000 YaBB.pl IMSend Cross-Site Scripting Vulnerability 24611;YaBB 1.x/9.1.2000 Administrator Command Execution Vulnerability 24610;DNS4Me 3.0 Denial Of Service And Cross-Site Scripting Vulnerabilities 24609;MacOSXLabs RsyncX 2.1 Insecure Temporary File Creation Vulnerability 24608;MacOSXLabs RsyncX 2.1 Local Privilege Escalation Vulnerability 24607;Google Toolbar 1.1.x About.HTML HTML Injection Vulnerability 24606;Sudo 1.6.8 Information Disclosure Vulnerability 24605;Microsoft Windows XP Explorer.EXE TIFF Image Denial of Service Vulnerability 24604;Snitz Forums 2000 Down.ASP HTTP Response Splitting Vulnerability 24603;Remote File Manager v1.2 iOS - Multiple Vulnerabilities 24601;BBS E-Market Professional bf_130 (v1.3.0) Multiple File Disclosure Vulnerabilities 24600;MyServer 0.7 Directory Traversal Vulnerability 24599;CUPS 1.1.x UDP Packet Remote Denial Of Service Vulnerability 24598;SnipSnap 0.5.2 HTTP Response Splitting Vulnerability 24597;Mozilla Browser 1.7.x Non-ASCII Hostname Heap Overflow Vulnerability 24596;QNX Photon pkg-installer -s Parameter Overflow 24595;QNX Photon input-cfg -s Parameter Overflow 24594;QNX Photon phlocale -s Parameter Overflow 24593;QNX Photon phrelay-cfg -s Parameter Overflow 24592;Pingtel Xpressa 1.2.x/2.0/2.1 Handset Remote Denial Of Service Vulnerability 24591;PerlDesk Language Variable Server-Side Script Execution Vulnerability 24590;Apache 2.0.x mod_ssl Remote Denial of Service Vulnerability 24589;GetSolutions GetInternet Multiple SQL Injection Vulnerabilities 24588;GetSolutions GetIntranet 2.2 Multiple Remote Input Validation Vulnerabilities 24587;PostNuke Modules Factory Subjects Module 2.0 SQL Injection Vulnerability 24586;Gearbox Software Halo Combat Evolved 1.x Game Server Remote Denial Of Service Vulnerability 24585;BBS E-Market Professional bf_130 (v1.3.0) Remote File Include Vulnerability 24584;Cerulean Studios Trillian Client 0.74 MSN Module Remote Buffer Overflow Vulnerability 24583;SAFE TEAM Regulus 2.2 Customer Statistics Information Disclosure Vulnerability 24582;SAFE TEAM Regulus 2.2 Custchoice.PHP Update Your Password Action Information Disclosure Vulnerability 24581;SAFE TEAM Regulus 2.2 Staffile Information Disclosure Vulnerability 24580;Kaspersky Internet Security 2013 - Denial Of Service Vulnerability 24579;Viscosity setuid-set ViscosityHelper Privilege Escalation 24578;Setuid Tunnelblick Privilege Escalation 24576;UtilMind Solutions Site News 1.1 Authentication Bypass Vulnerability 24575;PSNews 1.1 No Parameter Cross-Site Scripting Vulnerability 24574;Webmin 1.x HTML Email Command Execution Vulnerability 24573;Keene Digital Media Server 1.0.2 Cross-Site Scripting Vulnerabilities 24572;Ipswitch WhatsUp Gold 7.0/8.0 Notification Instance Name Remote Buffer Overflow Vulnerability 24571;Nullsoft Winamp 2.x/3.x/5.0.x ActiveX Control Remote Buffer Overflow Vulnerability 24570;QNX PPPoEd 2.4/4.25/6.2 Path Environment Variable Local Command Execution Vulnerability 24569;QNX PPPoEd 2.4/4.25/6.2 Multiple Local Buffer Overrun Vulnerabilities 24568;Grokster 1.3/2.6,KaZaA Media Desktop 1.3.x/1.6.1/2.0.x ActiveX Control Remote Buffer Overflow 24567;Oracle Database Server 8.1.7/9.0.x ctxsys.driload Access Validation Vulnerability 24566;CuteNews 0.88/1.3.x 'index.php' Cross-Site Scripting Vulnerability 24565;SiteCubed MailWorks Professional Authentication Bypass Vulnerability 24564;Nconf v 1.3 multiple Sql Injection 24563;D-Link DSL-2740B (ADSL Router) Authentication Bypass 24562;PHP-Fusion 7.02.05 - Multiple Vulnerabilities 24562;PHP-Fusion 7.02.05 - Multiple Vulnerabilities 24562;PHP-Fusion 7.02.05 - Multiple Vulnerabilities 24562;PHP-Fusion 7.02.05 - Multiple Vulnerabilities 24562;PHP-Fusion 7.02.05 - Multiple Vulnerabilities 24561;Piwigo 2.4.6 - Multiple Vulnerabilities 24561;Piwigo 2.4.6 - Multiple Vulnerabilities 24560;doorGets CMS - CSRF Vulnerability 24557;Sami FTP Server 2.0.1 LIST Command Buffer Overflow 24556;Hanso Player 2.1.0 (.m3u) - Buffer Overflow Vulnerability 24555;Archlinux x86-64 3.3.x-3.7.x x86-64 sock_diag_handlers[] Local Root 24552;Wordpress Comment Rating Plugin 2.9.32 - Multiple Vulnerabilities 24551;Joomla! <= 3.0.2 (highlight.php) PHP Object Injection Vulnerability 24550;WiFilet v1.2 iPad iPhone - Multiple Vulnerabilities 24549;PolarPearCms PHP File Upload Vulnerability 24548;Glossword v1.8.8 - 1.8.12 Arbitrary File Upload Vulnerability 24547;Kordil EDMS v2.2.60rc3 Unauthenticated Arbitrary File Upload Vulnerability 24546;MTP Poll 1.0 - Multiple XSS Vulnerabilities 24545;MTP Guestbook 1.0 - Multiple XSS Vulnerabilities 24544;MTP Image Gallery 1.0 (edit_photos.php, title param) - XSS Vulnerability 24543;IPMap v2.5 iPad iPhone - Arbitrary File Upload 24542;Rix4Web Portal - Blind SQL Injection Vulnerability 24540;Brewthology 0.1 SQL Injection Exploit 24539;Java Applet JMX Remote Code Execution 24538;MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free 24537;phpMyRecipes 1.2.2 (viewrecipe.php, r_id param) - SQL Injection Vulnerability 24536;glFusion 1.2.2 - Multiple XSS Vulnerabilities 24535;Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities 24534;Alt-N MDaemon 13.0.3 and 12.5.6 Email Body HTML/JS Injection Vulnerability 24533;RTTucson Quotations Database Script (Auth Bypass) SQL Injection Vulnerability 24531;Web Cookbook Multiple Vulnerability 24530;CKEditor 4.0.1 - Multiple Vulnerabilities 24529;OpenEMR PHP File Upload Vulnerability 24528;BigAnt Server DUPF Command Arbitrary File Upload 24527;BigAnt Server 2 SCH And DUPF Buffer Overflow 24526;MS Office 2010 Download Execute 24522;RTTucson Quotations Database - Multiple Vulnerabilities 24520;Piwigo 2.4.6 (install.php) Remote Arbitrary File Read/Delete Vulnerability 24517;USB Sharp v1.3.4 iPad iPhone - Multiple Vulnerabilities 24516;Scripts Genie Hot Scripts Clone (showcategory.php, cid param) - SQL Injection Vulnerability 24515;Cometchat Application - Multiple Vulnerabilities 24514;Scripts Genie Pet Rate Pro - Multiple Vulnerabilities 24513;Netgear DGN2200B - Multiple Vulnerabilities 24512;Scripts Genie Top Sites (out.php, id param) - SQL Injection Vulnerability 24511;SAP Netweaver Message Server Multiple Vulnerabilities 24510;Scripts Genie Domain Trader (catalog.php, id param) - SQL Injection Vulnerability 24509;Scripts Genie Games Site Script (index.php, id param) - SQL Injection Vulnerability 24508;Scripts Genie Gallery Personals (gallery.php, L param) - SQL Injection Vulnerability 24507;chillyCMS 1.3.0 - Multiple Vulnerabilities 24506;Cometchat - Multiple Vulnerabilities 24505;Photodex ProShow Producer v5.0.3297 (.pxs) Memory Corruption Exploit 24504;TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities 24504;TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities 24503;Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities 24502;Foxit Reader Plugin URL Processing Buffer Overflow 24501;Ultra Light Forum Persistant XSS Vulnerability 24500;Sonicwall OEM Scrutinizer v9.5.2 - Multiple Vulnerabilities 24499;Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities 24498;OpenPLI v3.0 beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities 24497;Transferable Remote v1.1 iPad iPhone - Multiple Vulnerabilities 24496;Sonicwall Scrutinizer v9.5.2 - SQL Injection Vulnerability 24495;Microsoft Internet Explorer SLayoutRun Use-After-Free (MS13-009) 24494;Polycom HDX Telnet Authorization Bypass 24492;OpenEMR 4.1.1 (ofc_upload_image.php) Arbitrary File Upload Vulnerability 24490;Novell GroupWise Client gwcls1.dll ActiveX Remote Code Execution 24487;cURL Buffer Overflow Vulnerability 24486;Google Chrome Silent HTTP Authentication 24485;MS13-005 HWND_BROADCAST PoC 24484;Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities 24483;TP-LINK Admin Panel Multiple CSRF Vulnerabilities 24481;IP.Gallery 4.2.x and 5.0.x Persistent XSS Vulnerability 24480;IRIS Citations Management Tool (post auth) Remote Command Execution 24479;FreeFloat FTP 1.0 Raw Commands Buffer Overflow 24478;Linksys WRT160N - Multiple Vulnerabilities 24477;D-Link DIR-615 rev H - Multiple Vulnerabilities 24476;Linksys WAG200G - Multiple Vulnerabilities 24475;Linksys E1500/E2500 - Multiple Vulnerabilities 24474;Schneider Electric Accutech Manager Heap Overflow PoC 24472;Easy Live Shop System SQL Injection Vulnerability 24468;KMPlayer Denial Of Service All Versions 24467;ActFax 5.01 RAW Server Exploit 24466;WirelessFiles v1.1 iPad iPhone - Multiple Vulnerabilities 24465;CubeCart 5.2.0 (cubecart.class.php) PHP Object Injection Vulnerability 24464;Netgear DGN1000B - Multiple Vulnerabilities 24463;Cool PDF Reader 3.0.2.256 Buffer Overflow 24462;Hiverr v2.2 - Multiple Vulnerabilities 24461;VMWare OVF Tools Format String Vulnerability 24460;VMWare OVF Tools Format String Vulnerability 24459;Linux Kernel /dev/ptmx Key Stroke Timing Local Disclosure 24458;Oracle Automated Service Manager 1.3 Installation Local Privilege Escalation 24457;Glossword 1.8.3 SQL Injection Vulnerability 24456;Glossword 1.8.12 Multiple Vulnerabilities 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24455;Portable UPnP SDK unique_service_name() Remote Code Execution 24454;Free Monthly Websites v2.0 Multiple Vulnerabilities 24453;D-Link DIR-600 and DIR-300 (rev B) Multiple Vulnerabilities 24452;AdaptCMS 2.0.4 (config.php, question parameter) SQL Injection Vulnerability 24451;ArrowChat 1.5.61 Multiple Vulnerabilities 24450;FreeBSD 9.1 ftpd Remote Denial of Service 24449;Cisco Unity Express Multiple Vulnerabilities 24449;Cisco Unity Express Multiple Vulnerabilities 24448;Opera SVG Use After Free Vulnerability 24445;Simple Machine Forum 2.0.x < 2.0.4 File Disclosure/Path Traversal 24444;DataLife Engine preview.php PHP Code Injection 24443;Buffalo TeraStation TS-Series - Multiple Vulnerabilities 24442;D-Link DCS Cameras - Multiple Vulnerabilities 24441;Netgear SPH200D Multiple Vulnerabilities 24439;PFsense UTM Platform 2.0.1 XSS Vulnerability 24438;DataLife Engine 9.7 (preview.php) PHP Code Injection Vulnerability 24437;Apple Quick Time Player (Windows) Version 7.7.3 Out of Bound Read 24436;Kohana Framework v2.3.3 Directory Traversal Vulnerability 24435;Fortinet FortiMail 400 IBE Multiple Vulnerabilities 24434;Ruby on Rails JSON Processor YAML Deserialization Code Execution 24433;PHP Weby Directory Software 1.2 Multiple Vulnerabilities 24432;Internet Explorer 8 & Internet Explorer 9 - Steal any Cookie 24426;Opera Web Browser 7.23 Empty Embedded Object JavaScript Denial Of Service Vulnerability 24425;phpWebsite 0.7.3/0.8.x/0.9.x Comment Module CM_pid XSS 24424;Newtelligence DasBlog 1.x Request Log HTML Injection Vulnerability 24423;Cerbere Proxy Server 1.2 Long Host Header Field Remote Denial of Service Vulnerability 24422;Comersus Cart 5.0 HTTP Response Splitting Vulnerability 24421;Debian bsdmainutils 6.0.14 Calendar Information Disclosure Vulnerability 24420;Web Animations Password Protect Multiple Input Validation Vulnerabilities 24419;Xedus Web Server 1.0 Traversal Arbitrary File Access 24418;Xedus Web Server 1.0 testgetrequest.x username Parameter XSS 24417;Xedus Web Server 1.0 test.x username Parameter XSS 24416;Ipswitch WS_FTP Server 5.0.x CD Command Malformed File Path Remote Denial of Service Vulnerability 24415;Nagl XOOPS Dictionary Module 1.0 Multiple Cross-Site Vulnerabilities 24414;Keene Digital Media Server 1.0.2 Directory Traversal Variant Vulnerability 24413;NullSoft Winamp 2-5 .WSZ File Remote Code Execution Vulnerability 24412;RealVNC Server 4.0 Remote Denial of Service Vulnerability 24411;Sysinternals Regmon 6.11 Local Denial of Service Vulnerability 24410;PHP Code Snippet Library 0.8 Multiple Cross-Site Scripting Vulnerabilities 24409;Working Resources BadBlue 1.7.x/2.x Unauthorized Proxy Relay Vulnerability 24408;Web-APP.Org WebAPP 0.8/0.9.x Directory Traversal Vulnerability 24407;Microsoft Internet Explorer 6.0 Resource Detection Weakness 24406;GNU a2ps 4.13 File Name Command Execution Vulnerability 24405;SWsoft Plesk Reloaded 7.1 Login_name Parameter Cross-Site Scripting Vulnerability 24404;Gadu-Gadu 6.0 File Download Filename Obfuscation Weakness 24403;EGroupWare 1.0 Calendar Module date Parameter XSS 24402;Axis Network Camera 2.x And Video Server 1-3 HTTP Authentication Bypass 24401;Axis Network Camera 2.x And Video Server 1-3 directory traversal vulnerability 24400;Axis Network Camera 2.x And Video Server 1-3 virtualinput.cgi Arbitrary Command Execution 24399;PhotoADay Pad_selected Parameter Cross-Site Scripting Vulnerability 24398;IMWheel 1.0 Predictable Temporary File Creation Vulnerability 24397;Compulsive Media CNU5 News.mdb Database Disclosure Vulnerability 24396;JShop E-Commerce Suite v3 Page.PHP Cross-Site Scripting Vulnerability 24395;Internet Explorer 6.0,Firefox 0.8/0.9.x JavaScript Denial Of Service Vulnerability 24394;Opera Web Browser 7.23 JavaScript Denial Of Service Vulnerability 24393;MyDMS 1.4 SQL Injection Vulnerability And Directory Traversal Vulnerability 24392;Mantis 0.x New Account Signup Mass Emailing Vulnerability 24391;Mantis 0.x Multiple Cross-Site Scripting Vulnerabilities 24390;Mantis 0.19 Remote Server-Side Script Execution Vulnerability 24389;Sympa 4.x New List HTML Injection Vulnerability 24388;aGSM 2.35 Half-Life Server Info Response Buffer Overflow Vulnerability 24387;Nihuo Web Log Analyzer 1.6 HTML Injection Vulnerability 24386;British National Corpus SARA 0 Remote Buffer Overflow Vulnerability 24385;Zixforum ZixForum.mdb Database Disclosure Vulnerability 24384;PHP-Fusion Database Backup Information Disclosure Vulnerability 24383;Gallery 1.4.4 Remote Server-Side Script Execution Vulnerability 24382;Merak Mail Server 7.4.5 calendar.html schedule Parameter SQL Injection 24381;Merak Mail Server 7.4.5 address.html Path Disclosure 24380;Merak Mail Server 7.4.5 HTML Message Body XSS 24379;Merak Mail Server 7.4.5 attachment.html attachmentpage_text_error Parameter XSS 24378;Merak Mail Server 7.4.5 settings.html Multiple Parameter XSS 24377;Merak Mail Server 7.4.5 address.html Multiple Parameter XSS 24376;Opera Web Browser 7.5 Resource Detection Weakness 24375;RaXnet Cacti 0.6.x/0.8.x Auth_Login.PHP SQL Injection Vulnerability 24374;Ipswitch IMail Server 7/8 Weak Password Encryption Weakness 24373;PScript PForum 1.24/1.25 User Profile HTML Injection Vulnerability 24372;CuteNews 1.3.1 show_archives.php archive Parameter XSS 24371;MapInfo Discovery 1.0/1.1 Administrative Login Bypass 24370;MapInfo Discovery 1.0/1.1 Cleartext Transmission Credential Disclosure 24369;MapInfo Discovery 1.0/1.1 MapFrame.asp mapname Parameter XSS 24368;MapInfo Discovery 1.0/1.1 Remote Log File Access Information Disclosure 24367;IceWarp Web Mail 3.3.2/5.2.7 Multiple Remote Input Validation Vulnerabilities 24366;Windows Manage Memory Payload Injection 24365;ImageCMS 4.0.0b Multiple Vulnerabilities 24364;WordPress SolveMedia 1.1.0 CSRF Vulnerability 24363;Clearswift MIMEsweeper For Web 4.0/5.0 Directory Traversal Vulnerability 24362;Internet Security Systems BlackICE PC Protection 3.6 Firewall.INI Local Buffer Overrun Vulnerability 24361;GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (2) 24360;GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (1) 24359;YaPiG 0.92 Remote Server-Side Script Execution Vulnerability 24358;Xine-Lib 0.99 Remote Buffer Overflow Vulnerability 24357;PluggedOut Blog 1.51/1.60 Blog_Exec.PHP Cross-Site Scripting Vulnerability 24356;Moodle 1.x 'post.php' Cross-Site Scripting Vulnerability 24355;GNU Info 4.7 Follow XRef Buffer Overrun Vulnerability 24354;Microsoft Internet Explorer 6.0 mms Protocol Handler Executable Command Line Injection Vulnerability 24353;Oracle 9i Multiple Unspecified Vulnerabilities 24352;Free Web Chat Initial Release Connection Saturation DoS 24351;Free Web Chat Initial Release UserManager.java Null Pointer DoS 24350;Acme thttpd 2.0.7 Directory Traversal Vulnerability 24349;PHP-Nuke 0-7 Delete God Admin Access Control Bypass Vulnerability 24348;eNdonesia 8.3 Search Form Cross-Site Scripting Vulnerability 24347;Pete Stein GoScript 2.0 Remote Command Execution Vulnerability 24346;Mozilla 1.x and Netscape 7.0/7.1 SOAPParameter Integer Overflow Vulnerability 24345;IBM Tivoli Directory Server 3.2.2/4.1 LDACGI Directory Traversal Vulnerability 24344;U.S. Robotics USR808054 Wireless Access Point Web Administration Denial Of Service Vulnerability 24343;MailEnable 1.1x Content-Length Denial Of Service Vulnerability 24342;Webcam Corp Webcam Watchdog 4.0.1 sresult.exe Cross-Site Scripting Vulnerability 24341;FusionPHP Fusion News 3.3/3.6 Administrator Command Execution Vulnerability 24340;PowerPortal 1.1/1.3 Private Message HTML Injection Vulnerability 24339;Citadel/UX 5.9/6.x Username Buffer Overflow Vulnerability (2) 24338;Citadel/UX 5.9/6.x Username Buffer Overflow Vulnerability (1) 24337;myServer 0.6.2 math_sum.mscgi Multiple Parameter Remote Overflow 24336;myServer 0.6.2 math_sum.mscgi Multiple Parameter XSS 24335;Oracle9i Database Default Library Directory Privilege Escalation Vulnerability 24334;JAWS 0.2/0.3/0.4 ControlPanel.PHP SQL Injection Vulnerability 24333;Verylost LostBook 1.1 Message Entry HTML Injection Vulnerability 24332;Comersus Cart 5.0 SQL Injection Vulnerability 24331;Phorum 5.0.7 Search Script Cross-Site Scripting Vulnerability 24330;AntiBoard 0.6/0.7 antiboard.php feedback Parameter XSS 24329;AntiBoard 0.6/0.7 antiboard.php Multiple Parameter SQL Injection 24328;Microsoft Internet Explorer 5.0.1 Style Tag Comment Memory Corruption Vulnerability 24327;RiSearch 0.99 /RiSearch Pro 3.2.6 show.pl Arbitrary File Access 24326;RiSearch 0.99 /RiSearch Pro 3.2.6 show.pl Open Proxy Relay 24325;Opera Web Browser 7.53 Location Replace URI Obfuscation Weakness 24324;PostNuke 0.72/0.75 Reviews Module Cross-Site Scripting Vulnerability 24323;Novell eDirectory 8 Buffer Overflow 24322;SonicWALL GMS 6 Arbitrary File Upload 24321;Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution 24321;Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution 24321;Movable Type 4.2x, 4.3x Web Upgrade Remote Code Execution 24320;SQLiteManager 1.2.4 Remote PHP Code Injection Vulnerability 24319;Aloaha PDF Crypter (3.5.0.1164) ActiveX Arbitrary File Overwrite 24318;Allwin URLDownloadToFile + WinExec + ExitProcess Shellcode 24317;XLineSoft ASPRunner 1.0/2.x Database Direct Request Information Disclosure 24316;XLineSoft ASPRunner 1.0/2.x export.asp SQL Parameter XSS 24315;XLineSoft ASPRunner 1.0/2.x [TABLE]_list.asp SearchFor Parameter XSS 24314;XLineSoft ASPRunner 1.0/2.x [TABLE-NAME]_edit.asp SQL Parameter XSS 24313;XLineSoft ASPRunner 1.0/2.x [TABLE-NAME]_search.asp Typeen Parameter XSS 24312;Mozilla Browser 0.8/0.9/1.x Refresh Security Property Spoofing Vulnerability 24311;EasyIns Stadtportal 4.0 Site Parameter Remote File Include Vulnerability 24310;ZoneMinder Video Server packageControl Command Execution 24310;ZoneMinder Video Server packageControl Command Execution 24309;Java Applet AverageRangeStatisticImpl Remote Code Execution 24308;Java Applet Method Handle Remote Code Execution 24307;PostNuke 0.7x Install Script Administrator Password Disclosure Vulnerability 24306;EasyWeb 1.0 FileManager Module Directory Traversal Vulnerability 24305;PSCS VPOP3 2.0 Email Server Remote Denial of Service Vulnerability 24304;Imatix Xitami 2.5 Server Side Includes Cross-Site Scripting Vulnerability 24303;Layton Technology HelpBox 3.0.1 Multiple SQL Injection Vulnerabilities 24302;Polar Helpdesk 3.0 Cookie Based Authentication System Bypass Vulnerability 24301;Mensajeitor Tag Board 1.x Authentication Bypass Vulnerability 24300;Leigh Business Enterprises Web HelpDesk 4.0 SQL Injection Vulnerability 24299;NetSupport DNA HelpDesk 1.0 Problist Script SQL Injection Vulnerability 24298;Internet Software Sciences Web+Center 4.0.1 Cookie Object SQL Injection Vulnerability 24297;Serena TeamTrack 6.1.1 Remote Authentication Bypass Vulnerability 24296;Nucleus CMS 3.0,Blog:CMS 3,PunBB 1.x Common.PHP Remote File Include Vulnerability 24295;Adult Webmaster Script Password Disclosure Vulnerability 24294;Wordpress Developer Formatter CSRF Vulnerability 24293;SCO Multi-channel Memorandum Distribution Facility Multiple Vulnerabilities 24292;Adam Ismay Print Topic Mod 1.0 SQL Injection Vulnerability 24291;Outblaze Webmail 0 HTML Injection Vulnerability 24290;CuteNews 1.3 Comment HTML Injection Vulnerability 24289;Artmedic Webdesign Kleinanzeigen Script File Include Vulnerability 24288;Symantec Norton Antivirus 2001/2002/2003/2004 Script Blocker Denial Of Service Vulnerability 24287;BoardPower Forum ICQ.CGI Cross-Site Scripting Vulnerability 24286;Gattaca Server 2003 Cross-Site Scripting Vulnerability 24285;Gattaca Server 2003 Language Variable Path Exposure 24284;Gattaca Server 2003 Null Byte Path Disclosure 24283;Gattaca Server 2003 POP3 DoS 24282;Gattaca Server 2003 web.tmpl Language Variable CPU Consumption DoS 24281;Microsoft Systems Management Server 1.2/2.0 Remote Denial Of Service Vulnerability 24280;PHP 4.x/5.0 Strip_Tags() Function Bypass Vulnerability 24279;Moodle Help Script 1.x Cross Site Scripting Vulnerability 24278;IM-Switch Insecure Temporary File Handling Symbolic Link Vulnerability 24277;Microsoft Windows 2000/NT 4 POSIX Subsystem Buffer Overflow Local Privilege Escalation Vulnerability 24276;Mozilla Browser 0.9/1.x Cache File Multiple Vulnerabilities 24275;IBM Lotus Notes 6.0/6.5 Multiple Java Applet Vulnerabilities 24274;phpBB 2.0.x Viewtopic.PHP PHP Script Injection Vulnerability 24273;PHP-Charts v1.0 PHP Code Execution Vulnerability 24272;Jenkins Script-Console Java Execution 24270;NConf 1.3 Arbitrary File Creation 24269;NConf 1.3 (detail.php detail_admin_items.php, id parameter) SQL Injection 24268;Code-Crafters Ability Mail Server 1.18 errormsg Parameter XSS 24267;Microsoft Internet Explorer 6.0 JavaScript Null Pointer Exception Denial Of Service Vulnerability 24266;Microsoft Internet Explorer 5.0.1 Popup.show Mouse Event Hijacking Vulnerability 24265;Microsoft Internet Explorer 5.0.1 JavaScript Method Assignment Cross-Domain Scripting Vulnerability 24264;Sun Java Virtual Machine 1.x Font.createFont Method Insecure Temporary File Creation Weakness 24263;Mozilla 1.7 External Protocol Handler Weakness 24262;Opera Web Browser 7.5x IFrame OnLoad Address Bar URL Obfuscation Weakness 24261;Comersus Open Technologies Comersus 5.0 comersus_message.asp XSS 24260;Comersus Open Technologies Comersus 5.0 comersus_gatewayPayPal.asp Price Manipulation 24259;Ethereal 0.x Multiple Unspecified iSNS, SMB and SNMP Protocol Dissector Vulnerabilities 24258;Aloaha Credential Provider Monitor 5.0.226 Local Privilege Escalation Vulnerability 24257;JAWS 0.2/0.3 index.php action Parameter XSS 24256;JAWS 0.2/0.3 Cookie Manipulation Authentication Bypass 24255;JAWS 0.2/0.3 index.php gadget Parameter Traversal Arbitrary File Access 24254;BasiliX Webmail 1.1 Email Header HTML Injection Vulnerability 24253;12Planet Chat Server 2.9 Cross-Site Scripting Vulnerability 24252;Fastream NetFile FTP/Web Server 6.5/6.7 Directory Traversal Vulnerability 24251;Symantec Brightmail Anti-spam 6.0 Unauthorized Message Disclosure Vulnerability 24250;MySQL 4.1/5.0 Authentication Bypass Vulnerability 24249;Microsoft Internet Explorer 6.0 Shell.Application Object Script Execution Weakness 24248;IBM WebSphere Caching Proxy Server 5.0 2 Denial Of Service Vulnerability 24247;Easy Chat Server 1.x Multiple Denial Of Service Vulnerabilities 24246;SCI Photo Chat 3.4.9 Cross-Site Scripting Vulnerability 24245;Netegrity IdentityMinder Web Edition 5.6 Management Interface XSS 24244;Netegrity IdentityMinder Web Edition 5.6 Null Byte XSS 24243;IBM Lotus Domino Server 6 Web Access Malicious Email View Remote Denial Of Service Vulnerability 24242;Sun Java Runtime Environment 1.4.x Font Object Assertion Failure Denial Of Service Vulnerability 24241;PowerPortal 1.1/1.3 modules.php Traversal Arbitrary Directory Listing 24240;CuteNews 0.88/1.3 show_archives.php id Parameter XSS 24239;CuteNews 0.88/1.3 example2.php id Parameter XSS 24238;CuteNews 0.88/1.3 example1.php id Parameter XSS 24237;CGIScript.net CSFAQ 1.0 Script Path Disclosure Vulnerability 24236;McMurtrey/Whitaker & Associates Cart32 2-5 GetLatestBuilds Script Cross-Site Scripting Vulnerability 24235;ZaireWeb Solutions Newsletter ZWS Administrative Interface Authentication Bypass Vulnerability 24234;VBulletin 3.0.1 newreply.php WYSIWYG_HTML Parameter XSS 24233;FreeBSD 4.10/5.x execve() Unaligned Memory Access Denial Of Service Vulnerability 24232;PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x Multiple Vulnerabilities 24231;ArbitroWeb PHP Proxy 0.5/0.6 Cross-Site Scripting Vulnerability 24230;BT Voyager 2000 Wireless ADSL Router SNMP Community String Information Disclosure Vulnerability 24229;Wordpress plugin Ripe HD FLV Player SQL Injection Vulnerability 24228;Joomla com_collector Component Arbitrary File Upload Vulnerability 24227;SqWebMail 4.0.4 .20040524 Email Header HTML Injection Vulnerability 24226;D-Link AirPlus DI-614+, DI-624, DI-704 DHCP Log HTML Injection Vulnerability 24225;osTicket STS 1.2 Attachment Remote Command Execution Vulnerability 24224;TildeSlash Monit 1-4 Authentication Handling Buffer Overflow Vulnerability 24223;Rlpr 2.0 msg() Function Multiple Vulnerabilities 24222;ircd-hybrid 7.0.1,ircd-ratbox 1.5.1/2.0 Socket Dequeuing Denial of Service Vulnerability 24221;Asterisk PBX 0.7.x Multiple Logging Format String Vulnerabilities 24220;IBM EGatherer 2.0 ActiveX Control Dangerous Method Vulnerability 24219;IBM ACPRunner 1.2.5 ActiveX Control Dangerous Method Vulnerability 24218;Symantec Enterprise Firewall 7.0/8.0 DNSD DNS Cache Poisoning Vulnerability 24217;phpHeaven phpMyChat 0.14.5 admin.php3 Arbitrary File Access 24216;phpHeaven phpMyChat 0.14.5 edituser.php3 do_not_login Variable Authentication Bypass 24215;phpHeaven phpMyChat 0.14.5 usersL.php3 Multiple Parameter SQL Injection 24214;Web Wiz Forums 7.x Registration_Rules.ASP Cross-Site Scripting Vulnerability 24213;Microsoft Internet Explorer 5.0.1 Wildcard DNS Cross-Site Scripting Vulnerability 24212;Pivot 1.0 Remote module_db.PHP File Include Vulnerability 24211;Microsoft Internet Explorer 6.0 HREF Save As Denial of Service Vulnerability 24210;HP-UX 7-11 Local X Font Server Buffer Overflow Vulnerability 24209;Sygate Personal Firewall Pro 5.5 Local Denial Of Service Vulnerability 24208;FreeIPS 1.0 Protected Service Denial Of Service Vulnerability 24207;NVidia Display Driver Service (Nsvr) Exploit 24206;Jenkins CI Script Console Command Execution MSF Module 24205;Novell NCP Pre-Auth Remote Root Exploit 24204;SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x Remote Root/SYSTEM Exploit 24203;SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass 24202;Linksys WRT54GL Firmware 4.30.15 build 2 Multiple Vulnerabilities 24201;php-Charts Arbitrary PHP Code Execution Vulnerability 24200;Sygate Personal Firewall Pro 5.5 Local Fail-Close Bypass Vulnerability 24199;Invision Power Board 1.3 SSI.PHP Cross-Site Scripting Vulnerability 24198;Virtual Programming VP-ASP Shoperror Script 4/5 Cross-Site Scripting Vulnerability 24197;Linksys Web Camera Software 2.10 Next_file Parameter Cross-Site Scripting Vulnerability 24196;Mozilla Browser 1.6/1.7 URI Obfuscation Weakness 24195;WinAgents TFTP Server 3.0 Remote Buffer Overrun Vulnerability 24194;PHP-Nuke 6.x/7.x Reviews Module Multiple Parameter XSS 24193;PHP-Nuke 6.x/7.x Score Subsystem score Variable DoS 24192;PHP-Nuke 6.x/7.x Reviews Module order Parameter SQL Injection 24191;PHP-Nuke 6.x/7.x Encyclopedia Module Multiple Function XSS 24190;PHP-Nuke 6.x/7.x FAQ Module categories Parameter XSS 24189;Internet Explorer 5.0.1,Opera 7.51 URI Obfuscation Weakness 24188;Blackboard Learning System 6.0 Dropbox File Download Vulnerability 24187;Microsoft Internet Explorer 6.0 ADODB.Stream Object File Installation Weakness 24186;Invision Power Board 1.3 SSI.PHP SQL Injection Vulnerability 24185;AspDotNetStorefront 3.3 ReturnURL Parameter Cross-Site Scripting Vulnerability 24184;AspDotNetStorefront 3.3 Access Validation Vulnerability 24183;cPanel 5-9 Passwd Remote SQL Injection Vulnerability 24182;CVS 1.11.x Multiple Vulnerabilities 24181;OpenBSD 3.x ISAKMPD Security Association Piggyback Delete Payload Denial Of Service Vulnerability 24180;Invision Gallery SQL Injection Vulnerability 24179;Roundup 0.5/0.6 Remote File Disclosure Vulnerability 24178;ToCA Race Driver Multiple Remote Denial Of Service Vulnerabilities 24177;NetWin SurgeMail 1.8/1.9/2.0,WebMail 3.1 Login Form XSS 24176;NetWin SurgeMail 1.8/1.9/2.0,WebMail 3.1 Error Message Path Disclosure 24175;Linksys Web Camera Software 2.10 Next_file Parameter File Disclosure Vulnerability 24174;Microsoft Internet Explorer 6.0 URL Local Resource Access Weakness 24173;PHP 4.3.x Microsoft Windows Shell Escape Functions Command Execution Vulnerability 24172;cPanel 5-9 Killacct Script Customer Account DNS Information Deletion Vulnerability 24171;SmartStuff FoolProof Security Program 3.9.x Administrative Password Recovery Vulnerability 24170;Colin McRae Rally 2004 Multiplayer Denial Of Service Vulnerability 24169;Crafty Syntax Live Help 2.7.3 Multiple HTML Injection Vulnerabilities 24168;Mail Manage EX 3.1.8 MMEX Script Settings Parameter Remote PHP File Include Vulnerability 24167;SquirrelMail 1.2.x From Email Header HTML Injection Vulnerability 24166;PHP-Nuke 5.x/6.x/7.x Direct Script Access Security Bypass Vulnerability 24165;Firebird 1.0 Remote Pre-Authentication Database Name Buffer Overrun Vulnerability 24164;Rit Research Labs TinyWeb 1.9.2 Unauthorized Script Disclosure Vulnerability 24163;Sambar Server 6.1 beta 2 showini.asp Arbitrary File Access 24162;Sambar Server 6.1 beta 2 showperf.asp title Parameter XSS 24161;Sambar Server 6.1 beta 2 show.asp show Parameter XSS 24160;SquirrelMail 1.x Email Header HTML Injection Vulnerability 24159;Nagios3 history.cgi Host Command Execution 24158;Oracle Application Framework Diagnostic Mode Bypass Vulnerability 24157;Cydia Repo Manager CSRF Vulnerability 24154;"e107 website system 0.6 ""email article to a friend"" Feature XSS" 24153;e107 website system 0.6 usersettings.php avmsg Parameter XSS 24152;Land Down Under BBCode HTML Injection Vulnerability 24151;JPortal 2.2.1 Print.php SQL Injection Vulnerability 24150;MollenSoft Lightweight FTP Server 3.6 Remote Buffer Overflow Vulnerability 24149;PHP 4/5 Input/Output Wrapper Remote Include Function Command Execution Weakness 24148;Sun Java System Application Server 7.0/8.0 Remote Installation Path Disclosure Vulnerability 24147;Orenosv HTTP/FTP Server 0.5.9 HTTP GET Denial Of Service Vulnerability (3) 24146;Orenosv HTTP/FTP Server 0.5.9 HTTP GET Denial Of Service Vulnerability (2) 24145;Orenosv HTTP/FTP Server 0.5.9 HTTP GET Denial Of Service Vulnerability (1) 24144;MiniShare Server 1.3.2 Remote Denial Of Service Vulnerability 24143;VocalTec VGW120/ VGW480 Telephony Gateway Remote H.225 Denial Of Service Vulnerability 24142;MollenSoft Lightweight FTP Server 3.6 Remote Denial Of Service Vulnerability 24141;cPanel 5-9 Local Privilege Escalation Vulnerability 24140;Netgear RP114 3.26 Content Filter Bypass Vulnerability 24139;Liferay Enterprise Portal 1.x/2.x/5.0.2 Multiple XSS Vulnerabilities 24138;e107 Website System 0.5/0.6 Log.PHP HTML Injection Vulnerability 24137;Netscape Navigator 7.1 Embedded Image URI Obfuscation Weakness 24136;KDE Konqueror 3.x Embedded Image URI Obfuscation Weakness 24135;Microsoft Internet Explorer 5.0.1 CSS Style Sheet Memory Corruption Vulnerability 24134;CMS snews SQL Injection Vulnerability 24133;Freesshd Authentication Bypass 24131;DSM Light Web File Browser 2.0 Directory Traversal Vulnerability 24130;ActivePerl 5.x,Larry Wall Perl 5.x Duplication Operator Integer Overflow Vulnerability 24129;Omnicron OmniHTTPD 2.x/3.0 Get Request Buffer Overflow Vulnerability 24128;ActivePerl 5.x,Cygwin 1.5.x System Function Call Buffer Overflow Vulnerability 24127;PHP-Nuke 6.x/7.x Modpath Parameter Potential File Include Vulnerability 24126;osCommerce 2.x File Manager Directory Traversal Vulnerability 24125;Microsoft Windows XP Self-Executing Folder Vulnerability 24124;VBulletin 1.0/2.x/3.0 Index.PHP User Interface Spoofing Weakness 24123;WGet 1.x Insecure File Creation Race Condition Vulnerability 24122;TurboTrafficTrader C 1.0 Multiple Cross-Site Scripting and HTML Injection Vulnerabilities 24121;Apple Mac OS X 10.3.x Help Protocol Remote Code Execution Vulnerability 24120;LHA 1.x Multiple extract_one Buffer Overflow Vulnerabilities 24119;Microsoft Internet Explorer 5.0.1 http-equiv Meta Tag Denial of Service Vulnerability 24118;Microsoft Outlook Express 6.0 URI Obfuscation Vulnerability 24117;Microsoft Internet Explorer 6.0 Codebase Double Backslash Local Zone File Execution Weakness 24116;Internet Explorer 5,Firefox 0.8,OmniWeb 4.x URI Protocol Handler Arbitrary File Creation/Modification Vulnerability 24115;Multiple Linksys Devices DHCP Information Disclosure 24114;Microsoft Outlook 2003Mail Client E-mail Address Verification Weakness 24113;NetBSD/FreeBSD Port Systrace 1.x Exit Routine Access Validation Privilege Escalation Vulnerability 24112;Microsoft Internet Explorer 6.0 XML Parsing Denial Of Service Vulnerability 24111;Serva v2.0.0 HTTP Server GET Remote Denial of Service Vulnerability 24110;Serva v2.0.0 DNS Server QueryName Remote Denial of Service Vulnerability 24108;CMS phpshop 2.0 SQL Injection Vulnerability 24108;CMS phpshop 2.0 SQL Injection Vulnerability 24107;EMule Web 0.42 Control Panel Denial Of Service Vulnerability 24106;Open WebMail 1.x/2.x Remote Command Execution Variant Vulnerability 24105;National Science Foundation Squid Proxy 2.3 Internet Access Control Bypass Vulnerability 24104;Tutorials Manager 1.0 Multiple Remote SQL Injection Vulnerabilities 24103;MailEnable Mail Server HTTPMail 1.x Remote Heap Overflow Vulnerability 24102;Microsoft Internet Explorer 4/5/6 Embedded Image URI Obfuscation Weakness 24101;Microsoft Outlook 2003 Predictable File Location Weakness 24100;Adam Webb NukeJokes 1.7/2.0 Module modules.php jokeid Parameter SQL Injection 24099;Adam Webb NukeJokes 1.7/2.0 Module Multiple Parameter XSS 24098;Qualcomm Eudora 6.x Embedded Hyperlink URI Obfuscation Weakness 24097;MyWeb HTTP Server 3.3 GET Request Buffer Overflow Vulnerability 24096;Qualcomm Eudora 5.2.1/6.x Embedded Hyperlink Buffer Overrun Vulnerability 24095;DeleGate 7.8.x/8.x SSLway Filter Remote Stack Based Buffer Overflow Vulnerability 24094;SurgeLDAP 1.0 Web Administration Authentication Bypass Vulnerability 24093;Exim Sender 3.35 Verification Remote Stack Buffer Overrun Vulnerability 24092;PHPX 3.x admin/forums.php CSRF Arbitrary Command Execution 24091;PHPX 3.x admin/images.php CSRF Arbitrary Command Execution 24090;PHPX 3.x admin/user.php CSRF Arbitrary Command Execution 24089;PHPX 3.x admin/news.php CSRF Arbitrary Command Execution 24088;PHPX 3.x admin/page.php CSRF Arbitrary Command Execution 24087;phlyLabs phlyMail Lite 4.03.04 Path Disclosure and Stored XSS Vulnerabilities 24086;phlyLabs phlyMail Lite 4.03.04 (go param) Open Redirect Vulnerability 24084;Nagios history.cgi Remote Command Execution Vulnerability 24083;PHPX 3.x Multiple Cross-Site Scripting Vulnerabilities 24082;Simple Machines Forum 1.0 Size Tag HTML Injection Vulnerability 24081;E-Zone Media FuzeTalk 2.0 AddUser.CFM Administrator Command Execution Vulnerability 24080;Titan FTP Server 3.0 LIST Denial Of Service Vulnerability 24079;APSIS Pound 1.5 Remote Format String Vulnerability 24078;PaX 2.6 Kernel Patch Denial Of Service Vulnerability 24077;Business Objects Crystal Reports 9/10 Web Form Viewer Directory Traversal Vulnerability 24076;Sambar 5.x Open Proxy and Authentication Bypass Vulnerability 24075;Coppermine Photo Gallery 1.x theme.php Multiple Parameter Remote File Inclusion 24074;Coppermine Photo Gallery 1.x init.inc.php Remote File Inclusion 24073;Coppermine Photo Gallery 1.x modules.php startdir Parameter Traversal Arbitrary File Access 24072;Coppermine Photo Gallery 1.x menu.inc.php CPG_URL Parameter XSS 24071;Moodle 1.1/1.2 Cross Site Scripting Vulnerability 24070;Rosiello Security Sphiro HTTPD 0.1 B Remote Heap Buffer Overflow Vulnerability 24069;Microsoft Internet Explorer 6.0 Meta Data Foreign Domain Spoofing Vulnerability 24068;SquirrelMail 1.4.x Folder Name Cross-Site Scripting Vulnerability 24067;LHA 1.x Buffer Overflow/Directory Traversal Vulnerabilities 24066;DiGi WWW Server 1 Remote Denial Of Service Vulnerability 24065;Siemens S55 Cellular Telephone SMS Confirmation Message Bypass Vulnerability 24064;Veritas NetBackup 3.5/4.5/5.0 Multiple Unspecified Local Memory Corruption Vulnerabilities (3) 24063;Veritas NetBackup 3.5/4.5/5.0 Multiple Unspecified Local Memory Corruption Vulnerabilities (2) 24062;Veritas NetBackup 3.5/4.5/5.0 Multiple Unspecified Local Memory Corruption Vulnerabilities (1) 24061;OpenBB 1.0.x Private Message Disclosure Vulnerability 24060;PHP-Nuke 7.2 Multiple Video Gallery Module SQL Injection Vulnerabilities 24059;OpenBB 1.0.x post.php Multiple Parameter SQL Injection 24058;OpenBB 1.0.x search.php q Parameter SQL Injection 24057;OpenBB 1.0.x member.php Multiple Parameter SQL Injection 24056;OpenBB 1.0.x board.php FID Parameter SQL Injection 24055;OpenBB 1.0.x index.php redirect Parameter XSS 24054;OpenBB 1.0.x post.php TID Parameter XSS 24053;OpenBB 1.0.x myhome.php to Parameter XSS 24052;OpenBB 1.0.x member.php redirect Parameter XSS 24051;Microsoft Windows XP/2000/NT 4 Shell Long Share Name Buffer Overrun Vulnerability 24050;Advanced Guestbook 2.2 Password Parameter SQL Injection Vulnerability 24049;PW New Media Network Modular Site Management System 0.2.1 Ver.asp Information Disclosure Vulnerability 24048;Protector System 1.15 blocker_query.php Multiple Parameter XSS 24047;Protector System 1.15 b1 index.php SQL Injection 24046;Fusionphp Fusion News 3.6.1 Cross-Site Scripting Vulnerability 24045;Java Applet JMX Remote Code Execution 24044;phpliteadmin <= 1.9.3 Remote PHP Code Injection Vulnerability 24043;Linux Kernel 2.5.x/2.6.x CPUFreq Proc Handler Integer Handling Vulnerability 24042;Yahoo! Messenger 5.6 YInsthelper.DLL Multiple Buffer Overflow Vulnerabilities 24041;Epic Games Unreal Tournament Engine 3 UMOD Manifest.INI Remote Arbitrary File Overwrite Vulnerability 24040;PISG 0.54 IRC Nick HTML Injection Vulnerability 24039;NewsTraXor Website Management Script 2.9 beta Database Disclosure Vulnerability 24038;Xine 0.9.x And Xine-Lib 1 Multiple Remote File Overwrite Vulnerabilities 24037;PostNuke Phoenix 0.726 openwindow.php hlpfile Parameter XSS 24036;phProfession 2.5 modules.php jcode Parameter XSS 24035;phProfession 2.5 upload.php Direct Request Path Disclosure 24034;phProfession 2.5 modules.php offset Parameter SQL Injection 24033;Multiple Vendor TCP Sequence Number Approximation Vulnerability (4) 24032;Multiple Vendor TCP Sequence Number Approximation Vulnerability (3) 24031;Multiple Vendor TCP Sequence Number Approximation Vulnerability (2) 24030;Multiple Vendor TCP Sequence Number Approximation Vulnerability (1) 24029;RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 LIST Parameter Buffer Overflow Vulnerability 24028;Kinesphere Corporation Exchange POP3 4.0/5.0 Remote Buffer Overflow Vulnerability 24027;UTempter 0.5.x Multiple Local Vulnerabilities 24026;PHPBB 2.0.x album_portal.php Remote File Include Vulnerability 24025;Softwin BitDefender AvxScanOnlineCtrl COM Object Information Disclosure Vulnerability 24024;Softwin BitDefender AvxScanOnlineCtrl COM Object Remote File Upload And Execution Vulnerability 24023;Colloquy 1.3.5 and 1.3.6 Denial of Service Vulnerability 24022;Nero MediaHome 4.5.8.0 Denial Of Service Vulnerability 24022;Nero MediaHome 4.5.8.0 Denial Of Service Vulnerability 24021;Honeywell Tema Remote Installer ActiveX Remote Code Execution 24020;Microsoft Internet Explorer Option Element Use-After-Free 24019;Ruby on Rails XML Processor YAML Deserialization Code Execution 24018;eXtplorer v2.1 Arbitrary File Upload Vulnerability 24017;Internet Explorer 8 Fixed Col Span ID full ASLR & DEP bypass 24016;Phorum 3.4.x Phorum_URIAuth SQL Injection Vulnerability 24015;BSD-Games 2.x Mille Local Save Game File Name Buffer Overrun Vulnerability 24014;Symantec Norton AntiVirus 2002 Nested File Manual Scan Bypass Vulnerability 24013;Macromedia ColdFusion MX 6.0 Oversized Error Message Denial Of Service Vulnerability 24012;WinSCP 3.5.6 Long URI Handling Memory Corruption Vulnerability 24011;KPhone 2.x/3.x/4.0.1 Malformed STUN Packet Denial Of Service Vulnerability 24010;Real Networks Helix Universal Server 9.0.x Denial of Service Vulnerability 24009;Gemitel 3.50 Affich.PHP Remote File Include Command Injection Vulnerability 24008;SCT Campus Pipeline 1.0/2.x/3.x Email Attachment Script Injection Vulnerability 24007;phpBugTracker 0.9 user.php bugid Parameter XSS 24006;phpBugTracker 0.9 query.php Multiple Parameter XSS 24005;phpBugTracker 0.9 bug.php Multiple Parameter XSS 24004;phpBugTracker 0.9 bug.php Multiple Parameter SQL Injection 24003;phpBugTracker 0.9 query.php Multiple Parameter SQL Injection 24002;Microsoft Outlook Express 6.0 Remote Denial Of Service Vulnerability 24001;Rhino Software Zaep AntiSpam 2.0 Cross-Site Scripting Vulnerability 24000;Qualcomm Eudora 6.0.3 MIME Message Nesting Denial of Service Vulnerability 23999;Neon WebDAV Client Library 0.2x Format String Vulnerabilities 23998;PHP-Nuke 6.x/7.x Multiple SQL Injection Vulnerabilities 23997;WeBid 1.0.6 SQL Injection Vulnerability 23996;Inmatrix Ltd. Zoom Player 8.5 Crafted JPEG File Exploit 23995;Watson Management Console 4.11.2.G Directory Traversal Vulnerability 23994;Free Blog 1.0 Multiple Vulnerabilities 23993;Websitebaker Add-on Concert Calendar 2.1.4 Multiple Vulnerabilities 23991;Tutos 1.1 .20031017 note_overview.php id Parameter SQL Injection 23990;PHP-Nuke 6.x/7.x CookieDecode Cross-Site Scripting Vulnerability 23989;Microsoft Windows 2000/NT 4 Local Descriptor Table Local Privilege Escalation Vulnerability 23988;Nuked-Klan 1.x Multiple Vulnerabilities 23987;SurgeLDAP 1.0 User.CGI Directory Traversal Vulnerability 23986;Blackboard Learning System 5.x/6.0 Multiple Cross-Site Scripting Vulnerabilities 23984;TikiWiki Project 1.8 tiki-list_blogs.php offset Parameter SQL Injection 23983;TikiWiki Project 1.8 tiki-list_trackers.php offset Parameter SQL Injection 23982;TikiWiki Project 1.8 tiki-list_faqs.php offset Parameter SQL Injection 23981;TikiWiki Project 1.8 tiki-user_tasks.php offset Parameter SQL Injection 23980;TikiWiki Project 1.8 tiki-index.php offset Parameter SQL Injection 23979;TikiWiki Project 1.8 tiki-browse_categories.php offset Parameter SQL Injection 23978;TikiWiki Project 1.8 tiki-usermenu.php offset Parameter SQL Injection 23977;TikiWiki Project 1.8 tiki-list_blogs.php sort_mode Parameter SQL Injection 23976;TikiWiki Project 1.8 tiki-list_trackers.php sort_mode Parameter SQL Injection 23975;TikiWiki Project 1.8 tiki-list_faqs.php sort_mode Parameter SQL Injection 23974;TikiWiki Project 1.8 tiki-file_galleries.php sort_mode Parameter SQL Injection 23973;TikiWiki Project 1.8 tiki-directory_search.php sort_mode Parameter SQL Injection 23972;TikiWiki Project 1.8 tiki-user_tasks.php sort_mode Parameter SQL Injection 23971;TikiWiki Project 1.8 tiki-index.php comments_offset Parameter SQL Injection 23970;WordPress Plugin Google Document Embedder Arbitrary File Disclosure 23969;IBM Cognos tm1admsd.exe Overflow Vulnerability 23968;Advantech WebAccess HMI/SCADA Software Persistence XSS Vulnerability 23967;E SMS Script Multiple SQL Injection Vulnerabilities 23966;TikiWiki Project 1.8 tiki-browse_categories.php sort_mode Parameter SQL Injection 23965;TikiWiki Project 1.8 tiki-directory_ranking.php sort_mode Parameter SQL Injection 23964;TikiWiki Project 1.8 tiki-list_file_gallery.php sort_mode Parameter SQL Injection 23963;TikiWiki Project 1.8 tiki-usermenu.php sort_mode Parameter SQL Injection 23962;TikiWiki Project 1.8 tiki-view_chart.php chartId Parameter XSS 23961;TikiWiki Project 1.8 tiki-view_faq.php faqId Parameter XSS 23960;TikiWiki Project 1.8 tiki-upload_file.php galleryId Parameter XSS 23959;TikiWiki Project 1.8 tiki-list_file_gallery.php galleryId Parameter XSS 23958;TikiWiki Project 1.8 tiki-print_article.php articleId Parameter XSS 23957;TikiWiki Project 1.8 tiki-index.php comments_threshold Parameter XSS 23956;TikiWiki Project 1.8 tiki-browse_categories.php parentId Parameter XSS 23955;TikiWiki Project 1.8 tiki-read_article.php articleId Parameter XSS 23954;TikiWiki Project 1.8 messu-read.php Multiple Parameter XSS 23953;TikiWiki Project 1.8 messu-mailbox.php Multiple Parameter XSS 23952;TikiWiki Project 1.8 categorize.php Direct Request Path Disclosure 23951;TikiWiki Project 1.8 Add Site Multiple Options Arbitrary Remote Code Injection 23950;TikiWiki Project 1.8 User Profile Multiple Option Arbitrary Remote Code Injection 23949;TikiWiki Project 1.8 tiki-map.phtml Traversal Arbitrary File / Directory Enumeration 23948;TikiWiki Project 1.8 img/wiki_up Arbitrary File Upload 23947;TikiWiki Project 1.8 tiki-switch_theme.php theme Parameter XSS 23946;Linux Kernel 2.4/2.6 Sigqueue Blocking Denial Of Service Vulnerability 23945;Ettercap <= 0.7.5.1 Stack Overflow Vulnerability 23945;Ettercap <= 0.7.5.1 Stack Overflow Vulnerability 23944;Foxit Reader <= 5.4.4.1128 Firefox Plugin npFoxitReaderPlugin.dll Stack Buffer Overflow 23943;Crackalaka IRC Server 1.0.8 Remote Denial of Service Vulnerability 23942;1st Class Mail Server 4.0 1 list.tagz XSS 23941;1st Class Mail Server 4.0 1 advanced.tagz XSS 23940;1st Class Mail Server 4.0 1 general.tagz XSS 23939;1st Class Mail Server 4.0 1 members.tagz XSS 23938;1st Class Mail Server 4.0 1 Index XSS 23937;1st Class Mail Server 4.0 1 viewmail.tagz XSS 23936;LCDproc LCDd 0.x/4.x Multiple Remote Vulnerabilities 23935;AzDGDatingLite 2.1.1 view.php id Parameter XSS 23934;AzDGDatingLite 2.1.1 index.php language Parameter XSS 23933;NukeCalendar 1.1 .a eid Parameter SQL Injection 23932;NukeCalendar 1.1 .a eid Parameter XSS 23931;NukeCalendar 1.1 .a block-Calendar_center.php Path Disclosure 23930;NukeCalendar 1.1 .a block-Calendar1.php Path Disclosure 23929;NukeCalendar 1.1 .a block-Calendar.php Path Disclosure 23928;NukeCalendar 1.1 .a modules.php Path Disclosure 23927;Opera Web Browser 7.0 Remote IFRAME Denial Of Service Vulnerability 23926;Mcafee FreeScan CoMcFreeScan Browser Information Disclosure Vulnerability 23925;Kerio Personal Firewall 4.0.x Web Filtering Remote Denial Of Service Vulnerability 23924;Nexpose Security Console CSRF Vulnerability 23923;FoxPlayer v2.9.0 Denial of Service Vulnerability 23921;Centrinity FirstClass Desktop Client 7.1 Local Buffer Overflow Vulnerability 23920;Mcafee FreeScan CoMcFreeScan Browser Object Buffer Overflow Vulnerability 23919;Symantec Security Check Virus Detection COM Object Denial Of Service Vulnerability 23918;Panda ActiveScan 5.0 ascontrol.dll Denial of Service Vulnerability 23917;Panda ActiveScan 5.0 ASControl.DLL Remote Heap Overflow Vulnerability 23916;Blaxxun Contact 3D X-CC3D Browser Object Buffer Overflow Vulnerability 23915;Adobe Photoshop 8.0 COM Objects Denial of Service Vulnerability 23914;Floosietek FTGate Mail Server 1.2 Path Disclosure Vulnerability 23913;Floosietek FTGate Mail Server 1.2 index.fts folder Parameter XSS 23912;Microsoft Internet Explorer 6.0 Macromedia Flash Player Plug-in Remote Denial of Service Vulnerability 23911;Microsoft Internet Explorer 6.0 MSWebDVD Object Denial of Service Vulnerability 23910;F-Secure BackWeb 6.31 Local Privilege Escalation Vulnerability 23909;ADA IMGSVR 0.4 Directory Traversal Vulnerability 23908;OpenBB 1.0.6 MyHome.PHP SQL Injection Vulnerability 23907;Aborior Encore Web Forum Remote Arbitrary Command Execution Vulnerability 23906;ADA IMGSVR 0.4 Remote File Download Vulnerability 23905;ADA IMGSVR 0.4 Remote Directory Listing Vulnerability 23904;Roger Wilco Server 1.4.1 Unauthorized Audio Stream Denial Of Service Vulnerability 23903;Microsoft Internet Explorer 6.0 HTML Form Status Bar Misrepresentation Vulnerability 23902;Roger Wilco Server 1.4.1 UDP Datagram Handling Denial Of Service Vulnerability 23901;pfSense 2.0.1 XSS / CSRF / Remote Command Execution 23900;CDP 0.33/0.4 Console CD Player PrintTOC Function Buffer Overflow Vulnerability 23899;CactuSoft CactuShop 5.0/5.1 Cross-Site Scripting Vulnerability 23898;Cactusoft CactuShop 5.0/5.1 SQL Injection Vulnerability 23897;LinBit Technologies LINBOX Officeserver Remote Authentication Bypass Vulnerability 23896;MPlayer 0.9/1.0 Remote HTTP Header Buffer Overflow Vulnerability 23895;Interchange 4.8.x/5.0 Remote Information Disclosure Vulnerability 23894;Cloisterblog 1.2.2 Journal.pl Directory Traversal Vulnerability 23893;WebCT Campus Edition 3.8/4.x HTML Injection Vulnerability 23892;Systrace 1.x Local Policy Bypass Vulnerability 23891;Alan Ward A-Cart 2.0 category.asp catcode Parameter SQL Injection 23890;Fresh Guest Book 1.0/2.x HTML Injection Vulnerability 23888;MyBB Profile Wii Friend Code Multiple Vulnerabilities 23887;Enterasys NetSight nssyslogd.exe Buffer Overflow 23886;Simple Webserver 2.3-rc1 Directory Traversal 23885;PhotoPost PHP Pro 3.x/4.x showgallery.php Multiple Parameter SQL Injection 23884;NSTX 1.0/1.1 Remote Denial Of Service Vulnerability 23883;AIX 4.3.3/5.1 Invscoutd Symbolic Link Vulnerability 23882;NetSupport School 7.0/7.5 Weak Password Encryption Vulnerability 23881;Emil 2.x Multiple Buffer Overrun and Format String Vulnerabilities 23880;HP Web Jetadmin 7.5.2456 Remote Arbitrary Command Execution Vulnerability 23879;HP Web Jetadmin 7.5.2456 setinfo.hts Script Directory Traversal Vulnerability 23878;HP Web Jetadmin 7.5.2456 Printer Firmware Update Script Arbitrary File Upload Weakness 23877;NexGen FTP Server 1.0/2.x Remote Directory Traversal Vulnerability 23876;PicoPhone Internet Phone 1.63 Remote Buffer Overflow Vulnerability 23875;Trend Micro Interscan Viruswall localweb Directory Traversal Vulnerability 23874;Sun Solaris 2.6/7.0/8/9 vfs_getvfssw function Local Privilege Escalation Vulnerability 23873;Mythic Entertainment Dark Age of Camelot 1.6x Encryption Key Signing Vulnerability 23872;ReGet Deluxe 3.0 build 121 Directory Traversal Vulnerability 23871;Centrinity FirstClass HTTP Server 5/7 TargetName Parameter Cross-Site Scripting Vulnerability 23870;PHP-Nuke MS-Analysis Module HTTP Referrer Field SQL Injection Vulnerability 23869;PHP-Nuke MS-Analysis Module Multiple Cross-Site Scripting Vulnerabilities 23868;Invision Power Top Site List 1.0/1.1 Comments function id Parameter SQL Injection Vulnerability 23867;Invision Power Services Invision Gallery 1.0.1 Multiple SQL Injection Vulnerabilities 23866;phpBB 1.x/2.0.x Multiple Input Validation Vulnerabilities 23865;VBulletin 2.x Private.PHP Cross-Site Scripting Vulnerability 23864;XWeb 1.0 Directory Traversal Vulnerability 23863;Expinion.net News Manager Lite 2.5 NEWS_LOGIN Cookie ADMIN Parameter Manipulation Admin Authentication Bypass 23862;Expinion.net News Manager Lite 2.5 news_sort.asp filter Parameter SQL Injection 23861;Expinion.net News Manager Lite 2.5 category_news.asp ID Parameter SQL Injection 23860;Expinion.net News Manager Lite 2.5 more.asp ID Parameter SQL Injection 23859;Expinion.net News Manager Lite 2.5 category_news_headline.asp XSS 23858;Expinion.net News Manager Lite 2.5 search.asp XSS 23857;Expinion.net News Manager Lite 2.5 comment_add.asp XSS 23856;WordPress Plugin Advanced Custom Fields Remote File Inclusion 23855;Allied Telesis AT-MCF2000M 3.0.2 Gaining Root Shell Access 23854;Expinion.net Member Management System 2.1 register.asp err Parameter XSS 23853;Expinion.net Member Management System 2.1 error.asp err Parameter XSS 23852;Expinion.net Member Management System 2.1 resend.asp ID Parameter SQL Injection 23851;Expinion.net Member Management System 2.1 news_view.asp ID Parameter SQL Injection 23850;Microsoft Windows XP Explorer.EXE Remote Denial of Service Vulnerability 23849;FVWM 2.4.17/2.5.8 fvwm_make_browse_menu.sh Scripts Command Execution Vulnerability 23848;SquidGuard 1.x NULL URL Character Unauthorized Access Vulnerability 23847;Internet Security Systems Protocol Analysis Module ICQ Parsing Buffer Overflow Vulnerability 23846;Symantec Client Firewall Products 5 SYMNDIS.SYS Driver Remote Denial Of Service Vulnerability 23845;PHP-Nuke Error Manager Module 2.1 error.php Multiple Variables XSS 23844;PHP-Nuke Error Manager Module 2.1 error.php language Variable Path Disclosure 23843;Belchior Foundry VCard 2.8 Authentication Bypass Vulnerability 23842;WFTPD Server GUI 3.21 Remote Denial Of Service Vulnerability 23841;AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow Vulnerability (2) 23840;AIX 4.3.3/5.x Getlvcb Command Line Argument Buffer Overflow Vulnerability (1) 23839;GlobalSCAPE Secure FTP Server 2.0 Build 03.11.2004.2 SITE Command Remote Buffer Overflow Vulnerability 23838;GNU Make For IBM AIX 4.3.3 CC Path Local Buffer Overflow Vulnerability 23837;IBM Lotus Domino 6.5.1 HTTP webadmin.nsf Quick Console Cross-Site Scripting Vulnerability 23836;IBM Lotus Domino 6/7 HTTP webadmin.nsf Directory Traversal Vulnerability 23835;PHP-Nuke 6.x/7.0/7.1 Image Tag Admin Command Execution Vulnerability 23834;Mambo Open Source 4.5 Index.PHP SQL Injection Vulnerability 23831;Astium VoIP PBX <= v2.1 build 25399 Multiple Vulns Remote Root Exploit 23830;Astium VoIP PBX <= v2.1 build 25399 Remote Crash PoC 23829;e107 v1.0.2 CSRF Resulting in SQL Injection 23828;e107 v1.0.1 CSRF Resulting in Arbitrary Javascript Execution 23825;Mambo Open Source 4.5 index.php mos_change_template Parameter XSS 23824;Mambo Open Source 4.5 index.php Multiple Parameter XSS 23823;VBulletin 3.0 ShowThread.PHP Cross-Site Scripting Vulnerability 23822;VBulletin 3.0 ForumDisplay.PHP Cross-Site Scripting Vulnerability 23821;PHPBB 1.x/2.0.x Search.PHP Search_Results Parameter SQL Injection Vulnerability 23820;Phorum 3.x profile.php target Parameter XSS 23819;Phorum 3.x login.php HTTP_REFERER XSS 23818;Phorum 3.x register.php HTTP_REFERER XSS 23817;WarpSpeed 4nAlbum Module 0.92 nmimage.php z Parameter XSS 23816;WarpSpeed 4nAlbum Module 0.92 modules.php gid Parameter SQL Injection 23815;WarpSpeed 4nAlbum Module 0.92 displaycategory.php basepath Parameter Remote File Inclusion 23814;PHP-Nuke 7.1 Recommend_Us Module fname Parameter XSS 23813;VocalTec VGW4/8 Telephony Gateway Remote Authentication Bypass Vulnerability 23812;YABB SE 1.5.1 Multiple Cross-Site Scripting Vulnerabilites 23811;MathoPD 1.x Remote Buffer Overflow Vulnerability 23810;Emumail EMU Webmail 5.2.7 emumail.fcgi Multiple Parameter XSS 23809;Emumail EMU Webmail 5.2.7 nit.emu Information Disclosure 23808;IP3 Networks IP3 NetAccess Appliance SQL Injection Vulnerability 23807;cPanel 5/6/7/8/9 Login Script Remote Command Execution Vulnerability 23806;cPanel 5/6/7/8/9 dir Parameter Cross-Site Scripting Vulnerability 23805;Targem Games Battle Mages 1.0 Remote Denial Of Service Vulnerability 23804;cPanel 5/6/7/8/9 Resetpass Remote Command Execution Vulnerability 23803;Pegasi Web Server 0.2.2 Error Page XSS 23802;Pegasi Web Server 0.2.2 Arbitrary File Access 23801;GNU MyProxy 20030629 Cross-Site Scripting Vulnerability 23800;Apple Safari 1.x Cookie Path Traversal Information Disclosure 23799;Epic Games Unreal Tournament Server 436.0 Engine Remote Format String Vulnerability 23798;Confixx 2 Perl Debugger Remote Command Execution Vulnerability 23797;Confixx 2 DB Parameter SQL Injection Vulnerability 23796;Microsoft Outlook 2002 Mailto Parameter Quoting Zone Bypass Vulnerability 23795;Invision Power Board 1.3 Pop Parameter Cross-Site Scripting Vulnerability 23794;PWebServer 0.3.x Remote Directory Traversal Vulnerability 23793;Apple Safari 1.x Large JavaScript Array Handling Denial Of Service Vulnerability 23792;VirtuaSystems VirtuaNews 1.0.x Multiple Module Cross-Site Scripting Vulnerabilities 23791;SpiderSales 2.0 Shopping Cart Multiple Vulnerabilities 23790;Microsoft Internet Explorer 5 window.open Search Pane Cross-Zone Scripting Vulnerability 23789;SureCom EP-9510AX/EP-4504AX Network Device Malformed Web Authorization Request Denial Of Service Vulnerability (2) 23788;SureCom EP-9510AX/EP-4504AX Network Device Malformed Web Authorization Request Denial Of Service Vulnerability (1) 23787;1st Class Internet Solutions 1st Class Mail Server 4.0 Remote Buffer Overflow Vulnerability 23786;Nortel Wireless LAN Access Point 2200 Series Denial Of Service Vulnerability 23785;Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability 23783;BlazeDVD 6.1 PLF Exploit DEP/ASLR Bypass (MSF) 23782;Joomla Spider Calendar (index.php, date param) Blind SQL Injection Vulnerability 23781;MyBB (editpost.php, posthash) SQL Injection Vulnerability 23780;Aktiv Player 2.80 Crash PoC 23779;Grep < 2.11 Integer Overflow Crash PoC 23778;Motorola T720 Phone Denial Of Service Vulnerability 23777;Squid Proxy 2.4/2.5 NULL URL Character Unauthorized Access Vulnerability 23776;Software602 602Pro LAN Suite Web Mail Cross-Site Scripting Vulnerability 23775;YaBB SE 1.5.x Multiple Parameter SQL Injection 23774;YaBB SE 1.5.x Arbitrary File Deletion 23773;IGeneric Free Shopping Cart 1.4 Cross-Site Scripting Vulnerability 23772;GNU Anubis 3.6.x/3.9.x auth.c auth_ident() Function Overflow 23771;GNU Anubis 3.6.x/3.9.x Multiple Format String 23770;IGeneric Free Shopping Cart 1.4 SQL Injection Vulnerability 23769;ArGoSoft FTP Server 1.0/1.2/1.4 Multiple Vulnerabilities 23768;Microsoft Internet Explorer 6.0 window.open Media Bar Cross-Zone Scripting Vulnerability 23767;Invision Power Board 1.3 Multiple Cross-Site Scripting Vulnerabilities 23766;Microsoft Internet Explorer 5/6 Cross-Domain Event Leakage Vulnerability 23765;Sun Solaris 8/9 Unspecified Passwd Local Root Compromise Vulnerability 23764;Symantec Gateway Security 5400 Series 2.0 Error Page Cross-Site Scripting Vulnerability 23763;RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (4) 23762;RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (3) 23761;RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (2) 23760;RhinoSoft Serv-U FTP Server 3/4/5 MDTM Command Time Argument Buffer Overflow Vulnerability (1) 23759;MTools 3.9.x MFormat Privilege Escalation Vulnerability 23758;GWeb HTTP Server 0.5/0.6 Directory Traversal Vulnerability 23757;Gamespy Software Development Kit Remote Denial Of Service Vulnerability 23756;Seyeon Technology FlexWATCH Server 2.2 Cross-Site Scripting Vulnerability 23755;RedStorm Ghost Recon Game Engine Remote Denial Of Service Vulnerability 23754;Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Vulnerability 23753;Working Resources BadBlue Server 2.40 phptest.php Path Disclosure Vulnerability 23752;Digital Reality Game Engine 1.0.x Remote Denial Of Service Vulnerability 23751;Apache Cygwin 1.3.x/2.0.x Directory Traversal Vulnerability 23750;RobotFTP Server 1.0/2.0 Remote Pre-authenticated Command Denial Of Service Vulnerability 23749;LiveJournal 1.1 CSS HTML Injection Vulnerability 23748;XMB Forum 1.8 forumdisplay.php Multiple Parameter SQL Injection 23747;XMB Forum 1.8 BBcode align Tag XSS 23746;XMB Forum 1.8 editprofile.php user Parameter XSS 23745;XMB Forum 1.8 u2uadmin.php uid Parameter XSS 23744;EZBoard 7.3 Font Tag HTML Injection Vulnerability 23743;Platform Load Sharing Facility 4/5/6 EAuth Privilege Escalation Vulnerability 23742;phpNewsManager 1.36 Functions Script File Disclosure Vulnerability 23741;Proxy-Pro Professional GateKeeper 4.7 Web Proxy Buffer Overrun Vulnerability 23740;Samhain Labs 1.x HSFTP Remote Format String Vulnerability 23739;Dell TrueMobile 1300 WLAN System 3.10.39 .0 Tray Applet Local Privilege Escalation Vulnerability 23738;LGames LBreakout2 2.2.2 Multiple Environment Variable Buffer Overflow Vulnerabilites 23737;IBM Lotus QuickR qp2 ActiveX Buffer Overflow 23736;IBM Lotus iNotes dwa85W ActiveX Buffer Overflow 23735;Ubiquiti AirOS <= 5.5.2 Remote POST-Auth Root Command Execution 23734;PSOProxy 0.91 Remote Buffer Overflow Vulnerability (3) 23733;PSOProxy 0.91 Remote Buffer Overflow Vulnerability (2) 23732;PSOProxy 0.91 Remote Buffer Overflow Vulnerability (1) 23731;TYPSoft FTP Server 1.1 Remote CPU Consumption Denial Of Service Vulnerability 23730;AOL Instant Messenger 4.x/5.x Buddy Icon Predictable File Location Weakness 23729;WebCortex WebStores2000 Error.ASP Cross-Site Scripting Vulnerability 23728;Metamail 2.7 Multiple Buffer Overflow/Format String Handling Vulnerabilities 23727;Fool's Workshop Owl's Workshop 1.0 resultsignore.php Arbitrary File Access 23726;Fool's Workshop Owl's Workshop 1.0 readings/index.php Arbitrary File Access 23725;Fool's Workshop Owl's Workshop 1.0 glossaries/index.php file Parameter Arbitrary File Access 23724;Fool's Workshop Owl's Workshop 1.0 newmultiplechoice.php Arbitrary File Access 23723;Fool's Workshop Owl's Workshop 1.0 glossary.php Arbitrary File Access 23722;Fool's Workshop Owl's Workshop 1.0 multiplechoice/index.php Arbitrary File Access 23721;Linksys WAP55AG 1.0.7 SNMP Community String Insecure Configuration Vulnerability 23720;Ecommerce Corporation Online Store Kit 3.0 listing.php id Parameter SQL Injection 23719;Ecommerce Corporation Online Store Kit 3.0 shop_by_brand.php cat_manufacturer Parameter SQL Injection 23718;Ecommerce Corporation Online Store Kit 3.0 shop.php cat Parameter SQL Injection 23717;Microsoft Windows XP Help And Support Center Interface Spoofing Weakness 23716;SmallFTPD 1.0.3 Remote Denial Of Service Vulnerability 23715;TransSoft Broker FTP Server 6.1 Denial of Service Vulnerabilities 23714;KarjaSoft Sami HTTP Server 1.0.4 GET Request Buffer Overflow Vulnerability 23713;Vizer Web Server 1.9.1 Remote Denial of Service Vulnerability 23712;Ecommerce Corporation Online Store Kit 3.0 More.PHP XSS 23711;Ecommerce Corporation Online Store Kit 3.0 More.PHP id Parameter SQL Injection 23710;YABB SE 1.5 Quote Parameter SQL Injection Vulnerability 23709;RobotFTP Server 1.0/2.0 Username Buffer Overflow Vulnerability (2) 23708;RobotFTP Server 1.0/2.0 Username Buffer Overflow Vulnerability (1) 23707;Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client Remote Buffer Overflow Vulnerability 23706;ShopCartCGI 2.3 genindexpage.cgi Traversal Arbitrary File Access 23705;ShopCartCGI 2.3 gotopage.cgi Traversal Arbitrary File Access 23704;ProductCart 1.x/2.x Custva.asp redirectUrl Parameter XSS 23703;ProductCart 1.x/2.x advSearch_h.asp Multiple Parameter SQL Injection 23702;ProductCart 1.x/2.x Weak Cryptography 23701;XLight FTP Server 1.52 Remote Send File Request Denial Of Service Vulnerability 23700;ACLogic CesarFTP 0.99 Remote Resource Exhaustion Vulnerability 23699;AllMyLinks 0.x footer.inc.php Arbitrary Code Execution 23698;AllMyVisitors 0.x info.inc.php Arbitrary Code Execution 23697;AllMyGuests 0.x info.inc.php Arbitrary Code Execution 23696;ASP Portal Multiple Vulnerabilities 23695;Microsoft Internet Explorer 5.0.1 ITS Protocol Zone Bypass Vulnerability 23694;RealPlayer RealMedia File Handling Buffer Overflow 23693;Sami FTP Server 1.1.3 Library Crafted GET Request Remote DoS 23692;Sami FTP Server 1.1.3 Invalid Command Argument Local DoS 23691;VBulletin 3.0 Search.PHP Cross-Site Scripting Vulnerability 23690;XFree86 4.x CopyISOLatin1Lowered Font_Name Buffer Overflow Vulnerability 23689;Crob FTP Server 3.5.2 Remote Denial Of Service Vulnerability 23688;VBulletin 1.0/1.1/2.0.x/2.2.x Cross-Site Scripting Vulnerability 23687;Macallan Mail Solution Macallan Mail Solution 2.8.4 .6(Build 260) Web Interface Authentication Bypass Vulnerability 23686;Monkey HTTP Daemon 0.x Missing Host Field Denial Of Service Vulnerability 23685;BosDev BosDates 3.x SQL Injection Vulnerability 23684;VisualShapers ezContents 1.x/2.0 archivednews.php Arbitrary File Inclusion 23683;VisualShapers ezContents 1.x/2.0 db.php Arbitrary File Inclusion 23682;XFree86 4.3 Font Information File Buffer Overflow Vulnerability 23681;EvolutionX Multiple Remote Buffer Overflow Vulnerabilities 23680;PHPNuke 6.x Category Parameter SQL Injection Vulnerability 23679;Microsoft Internet Explorer 5 Shell: IFrame Cross-Zone Scripting Vulnerability (2) 23678;Microsoft Internet Explorer 5 Shell: IFrame Cross-Zone Scripting Vulnerability (1) 23677;MaxWebPortal 1.3x Personal Message SendTo Parameter XSS 23676;MaxWebPortal 1.3x down.asp HTTP_REFERER XSS 23675;Microsoft Windows XP HCP URI Handler Arbitrary Command Execution Vulnerability 23674;Linux Kernel Samba 2.2.8 Share Local Privilege Elevation Vulnerability 23673;Guru Auction 2.0 Multiple SQL Injection Vulnerabilities 23672;Red-M Red-Alert 3.1 Remote Vulnerabilities 23671;Caucho Technology Resin 2.1.12 Directory Listings Disclosure Vulnerability 23670;PHP-Nuke 6.x/7.x Public Message SQL Injection Vulnerability 23669;PHP-Nuke 6.x/7.x 'Reviews' Module Cross-Site Scripting Vulnerability 23668;Microsoft Internet Explorer 5.0.1 LoadPicture File Enumeration Weakness 23667;ClamAV Daemon 0.65 Malformed UUEncoded Message Denial Of Service Vulnerability 23666;JShop E-Commerce Suite xSearch Cross-Site Scripting Vulnerability 23665;Shaun2k2 Palmhttpd Server 3.0 Remote Denial of Service Vulnerability 23664;Sambar Server 6.0 Results.STM Post Request Buffer Overflow Vulnerability 23663;PHP-Nuke 6.x/7.0 'News' Module Cross-Site Scripting Vulnerability 23662;Nadeo Game Engine Remote Denial of Service Vulnerability 23661;BolinTech Dream FTP Server 1.0 User Name Format String Vulnerability (2) 23660;BolinTech Dream FTP Server 1.0 User Name Format String Vulnerability (1) 23659;OpenJournal 2.0 Authentication Bypassing Vulnerability 23658;Linux VServer Project 1.2x CHRoot Breakout Vulnerability 23657;Mambo Open Source 4.6 Itemid Parameter Cross-Site Scripting Vulnerability 23656;Oracle 9.x Database Parameter/Statement Buffer Overflow Vulnerabilities 23655;BSD Kernel SHMAT System Call Privilege Escalation Vulnerability 23654;XLight FTP Server 1.x Long Directory Request Remote Denial Of Service Vulnerability 23653;Crossday Discuz! 2.0/3.0 Cross Site Scripting Vulnerability 23652;WordPress Asset-Manager PHP File Upload Vulnerability 23651;WordPress WP-Property PHP File Upload Vulnerability 23650;IBM Lotus Notes Client URL Handler Command Injection 23649;Microsoft SQL Server Database Link Crawling Command Execution 23648;Web Crossing Web Server 4.0/5.0 Component Remote Denial Of Service Vulnerability 23647;RXGoogle.CGI 1.0/2.5 Cross Site Scripting Vulnerability 23646;All Enthusiast ReviewPost PHP Pro 2.5 showcat.php SQL Injection 23645;All Enthusiast ReviewPost PHP Pro 2.5 showproduct.php SQL Injection 23644;PHPX 3.2.3 Multiple Vulnerabilities 23643;Microsoft Internet Explorer 5 NavigateAndFind() Cross-Zone Policy Vulnerability 23642;Cauldron Chaser 1.4/1.5 Remote Denial Of Service Vulnerability (2) 23641;Cauldron Chaser 1.4/1.5 Remote Denial Of Service Vulnerability (1) 23640;phpMyAdmin 2.x Export.PHP File Disclosure Vulnerability 23639;Qualiteam X-Cart 3.x Multiple Remote Information Disclosure Vulnerabilities 23638;Cisco IOS 12 MSFC2 Malformed Layer 2 Frame Denial Of Service Vulnerability 23637;Qualiteam X-Cart 3.x upgrade.php perl_binary Parameter Arbitrary Command Execution 23636;Qualiteam X-Cart 3.x general.php perl_binary Parameter Arbitrary Command Execution 23635;Niti Telecom Caravan Business Server 2.00-03D Remote Directory Traversal Vulnerability 23634;0verkill 0.16 Game Client Multiple Local Buffer Overflow Vulnerabilities 23633;Crob FTP Server 3.5.1 Denial Of Service Vulnerability 23632;Crob FTP Server 3.5.1 Remote Information Disclosure Vulnerability 23631;PHP-Nuke 6.x Multiple Module SQL Injection Vulnerabilities 23630;Aprox Portal 3.0 File Disclosure Vulnerability 23629;Leif M. Wright Web Blog 1.1 Remote Command Execution Vulnerability 23628;JBrowser 1.0/2.x Unauthorized Admin Access Vulnerability 23625;MyBB AwayList Plugin (index.php, id parameter) SQL Injection Vulnerability 23624;MyBB HM My Country Flags SQL Injection 23623;City Directory Review and Rating Script (search.php) SQL Injection Vulnerability 23622;Linux/x86 Remote Port Forwarding Shellcode 87 bytes 23621;Laurent Adda Les Commentaires 2.0 PHP Script admin.php Remote File Inclusion 23620;Laurent Adda Les Commentaires 2.0 PHP Script derniers_commentaires.php Remote File Inclusion 23619;Laurent Adda Les Commentaires 2.0 PHP Script fonctions.lib.php Remote File Inclusion 23618;JBrowser 1.0/2.x Browser.PHP Directory Traversal Vulnerability 23617;PhpGedView 2.x [GED_File]_conf.php Remote File Include Vulnerability 23616;PhpGedView 2.x Editconfig_gedcom.php Directory Traversal Vulnerability 23615;PJ CGI Neo Review Directory Traversal Vulnerability 23614;Loom Software SurfNow 1.x/2.x Remote HTTP GET Request Denial Of Service Vulnerability 23613;Leif M. Wright Web Blog 1.1 File Disclosure Vulnerability 23612;BRS WebWeaver 1.0.7 ISAPISkeleton.dll Cross-Site Scripting Vulnerability 23611;OracleAS TopLink Mapping Workbench Weak Encryption Algorithm Vulnerability 23610;IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 Multiple Vulnerabilities (2) 23609;IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 Multiple Vulnerabilities (1) 23608;InternetNow ProxyNow 2.6/2.75 Multiple Stack and Heap Overflow Vulnerabilities 23607;Kietu 2/3 Index.PHP Remote File Include Vulnerability 23606;Xoops 2.0.x Viewtopic.php Cross-Site Scripting Vulnerability 23605;Cherokee 0.1.x/0.2.x/0.4.x Error Page Cross Site Scripting Vulnerability 23604;Antologic Antolinux 1.0 Administrative Interface NDCR Parameter Remote Command Execution 23603;Herberlin BremsServer 1.2.4/3.0 Directory Traversal Vulnerability 23602;mIRC 6.1 DCC Get Dialog Denial Of Service Vulnerability 23601;Netwin SurgeFTP Remote Command Execution 23600;Herberlin BremsServer 1.2.4 Cross-Site Scripting Vulnerability 23599;Gallery 1.3.x/1.4 Remote Global Variable Injection Vulnerability 23598;IBM Net.Data 7.0/7.2 db2www Error Message Cross-Site Scripting Vulnerability 23597;Borland Web Server for Corel Paradox 1.0 b3 Directory Traversal Vulnerability 23596;TinyServer 1.1 Cross-site scripting 23595;TinyServer 1.1 Denial of service 23594;TinyServer 1.1 Directory Traversal 23593;Oracle HTTP Server 8.1.7/9.0.1/9.2 isqlplus Cross-Site Scripting Vulnerability 23592;RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (2) 23591;RhinoSoft Serv-U FTP Server 3/4 MDTM Command Stack Overflow Vulnerability (1) 23590;Reptile Web Server Reptile Web Server 20020105 Denial Of Service Vulnerability 23589;Novell Netware Enterprise Web Server 5.1/6.0 Multiple XSS Vulnerabilities 23588;Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet Information Disclosure 23587;Novell Netware Enterprise Web Server 5.1/6.0 snoop.jsp Information Disclosure 23586;Novell Netware Enterprise Web Server 5.1/6.0 env.bas Information Disclosure 23585;Finjan SurfinGate 6.0/7.0 FHTTP Restart Command Execution Vulnerability 23584;McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent HTTP POST Buffer Mismanagement Vulnerability 23583;Netbus 2.0 Pro Directory Listings Disclosure and File Upload Vulnerability 23582;Acme thttpd 1.9/2.0.x CGI Test Script Cross-Site Scripting Vulnerability 23581;Apache 2.0.4x mod_perl Module File Descriptor Leakage Vulnerability 23580;Foswiki MAKETEXT Remote Command Execution 23580;Foswiki MAKETEXT Remote Command Execution 23579;TWiki MAKETEXT Remote Command Execution 23575;Elite Bulletin Board 2.1.21 Multiple SQL Injection Vulnerabilities 23574;FireFly Mediaserver 1.0.0.1359 NULL Pointer Dereference 23573;Banana Dance B.2.6 Multiple Vulnerabilities 23573;Banana Dance B.2.6 Multiple Vulnerabilities 23573;Banana Dance B.2.6 Multiple Vulnerabilities 23572;YeaLink IP Phone SIP-TxxP firmware <=9.70.0.100 Multiple Vulnerabilities 23571;SelectSurvey CMS (ASP.NET) Arbitrary File Upload 23569;Sony PC Companion 2.1 (Admin_RemoveDirectory()) Stack-based Unicode Buffer Overflow 23568;Sony PC Companion 2.1 (CheckCompatibility()) Stack-based Unicode Buffer Overflow 23567;Sony PC Companion 2.1 (Load()) Stack-based Unicode Buffer Overflow 23565;Sony PC Companion 2.1 (DownloadURLToFile()) Stack-based Unicode Buffer Overflow 23564;Mephistoles HTTPD 0.6 Cross-Site Scripting Vulnerability 23563;Darkwet Network WebcamXP 1.6.945 Cross-Site Scripting Vulnerability 23562;2Wire HomePortal Series Directory Traversal Vulnerability 23561;DUware Software Multiple Vulnerabilities 23560;Anteco Visual Technologies OwnServer 1.0 Directory Traversal Vulnerability 23559;WebTrends Reporting Center 6.1 Management Interface Path Disclosure Vulnerability 23558;PHPix 2.0.3 Remote Arbitrary Command Execution Vulnerability 23557;AIPTEK NETCam Webserver 0.93.15 Directory Traversal Vulnerability 23556;GetWare Web Server Component Content-Length Value Remote Denial Of Service Vulnerability 23555;GoAhead WebServer 2.1.x Directory Management Policy Bypass Vulnerability 23554;YABB SE 1.x SSI.PHP ID_MEMBER SQL Injection Vulnerability 23553;Mambo Open Source 4.5/4.6 mod_mainmenu.php Remote File Include Vulnerability 23552;Sun J2EE/RI 1.4,Sun JDK 1.4.2 JDBC Database Insecure Default Policy Vulnerabilities 23551;MetaDot Portal Server 5.6.x userchannel.pl op Parameter XSS 23550;MetaDot Portal Server 5.6.x index.pl Multiple Parameter XSS 23549;MetaDot Portal Server 5.6.x index.pl Information Disclosure 23548;MetaDot Portal Server 5.6.x index.pl Multiple Parameter SQL Injection 23547;XtremeASP PhotoGallery 2.0 Adminlogin.ASP SQL Injection Vulnerability 23546;phpShop Web Shopping Cart 0.6.1 -b Multiple Function XSS 23545;Whale Communications e-Gap Security Appliance 2.5 Login Page Source Code Disclosure Vulnerability 23544;Vicomsoft RapidCache Server 2.0/2.2.6 Directory Traversal Vulnerability 23543;Vicomsoft RapidCache Server 2.0/2.2.6 Host Argument Denial of Service Vulnerability 23542;LionMax Software WWW File Share Pro 2.4x Multiple Remote Vulnerabilities (2) 23541;LionMax Software WWW File Share Pro 2.4x Multiple Remote Vulnerabilities (1) 23540;"KAME Racoon ""Initial Contact"" SA Deletion Vulnerability" 23539;Mabry Software FTPServer/X 1.0 Controls Format String Vulnerability 23538;LionMax Software WWW File Share Pro 2.4/2.6 Remote Denial of Service Vulnerability 23537;VisualShapers EZContents 1.4/2.0 Module.PHP Remote Command Execution Vulnerability 23536;Andy's PHP Projects Man Page Lookup Script Information Disclosure Vulnerability 23535;DansGuardian Webmin Module 0.x Edit.CGI Remote Directory Traversal Vulnerability 23534;Hand-Crafted Software FreeProxy 3.5/3.6 FreeWeb CreateFile Function Denial of Service Vulnerability 23533;Accipiter DirectServer 6.0 Remote File Disclosure Vulnerability 23532;Hand-Crafted Software FreeProxy 3.5/3.6 FreeWeb Directory Traversal Vulnerability 23531;HD Soft Windows FTP Server 1.5/1.6 Username Format String Vulnerability 23530;Kroum Grigorov KpyM Telnet Server 1.0 Remote Denial Of Service Vulnerability 23529;SnapStream PVS Lite 2.0 Cross-Site Scripting Vulnerability 23528;Edimax AR-6004 ADSL Router Management Interface Cross-Site Scripting Vulnerability 23527;ZyXEL ZyWALL 10 Management Interface Cross-Site Scripting Vulnerability 23526;PhpGedView 2.61 PHPInfo Information Disclosure Weakness 23525;PhpGedView 2.61 Search Script Cross-Site Scripting Vulnerability 23524;IDA Pro 6.3 Crash PoC 23523;gdb (GNU debugger) <= 7.5.1NULL Pointer Dereference 23522;NetWin SurgeFTP Authenticated Admin Command Injection 23520;PhpGedView 2.61 Multiple PHP Remote File Include Vulnerabilities 23519;FreznoShop 1.2.3/1.3 Search Script Cross-Site Scripting Vulnerability 23518;HotNews 0.x config[incdir] Parameter Remote File Inclusion 23517;HotNews 0.x hotnews-engine.inc.php3 config[header] Parameter Remote File Inclusion 23516;ASP-Nuke 1.0/1.2/1.3 Remote User Database Access Vulnerability 23515;ASPApp PortalAPP 0 Remote User Database Access Vulnerability 23514;Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server Buffer Overflow Vulnerability 23513;Athena Web Registration Remote Command Execution Vulnerability 23512;Surfnet 1.31 CMD_CREDITCARD_CHARGE Denial Of Service Vulnerability 23511;Surfnet 1.31 Unauthorized Account Depositing Vulnerability 23510;XSOK 1.0 2 LANG Environment Variable Local Buffer Overrun Vulnerability 23509;YaSoft Switch Off 2.3 swnet.dll Remote Buffer Overflow Vulnerability 23508;YaSoft Switch Off 2.3 Large Packet Remote Denial Of Service Vulnerability 23507;EasyDynamicPages 1.0 config_page.php Remote PHP File Include Vulnerability 23506;GoodTech Telnet Server 4.0 Remote Denial Of Service Vulnerability 23505;Apple MacOS X 10.x SecurityServer Daemon Local Denial Of Service Vulnerability 23504;Microsoft Windows XP/2000 showHelp CHM File Execution Weakness 23503;NETObserve 2.0 Authentication Bypass Vulnerability 23502;Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow Vulnerability (2) 23501;Alt-N MDaemon 6.x/WorldClient Form2Raw Raw Message Handler Buffer Overflow Vulnerability (1) 23500;InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow 23499;Enterpriser16 Load Balancer v7.1 Multiple XSS Vulnerabilities 23498;SonicWall SonicOS 5.8.1.8 WAF XSS Vulnerability 23496;DIMIN Viewer 5.4.0 GIF Decode Crash PoC 23494;Clockstone and other CMSMasters Theme File Upload Vulnerabilities 23493;Jordan Windows Telnet Server 1.0/1.2 Username Stack Based Buffer Overrun Vulnerability (3) 23492;Jordan Windows Telnet Server 1.0/1.2 Username Stack Based Buffer Overrun Vulnerability (2) 23491;Jordan Windows Telnet Server 1.0/1.2 Username Stack Based Buffer Overrun Vulnerability (1) 23490;Microsoft IIS 5.0 Failure To Log Undocumented TRACK Requests Vulnerability 23489;Sygate Personal Firewall 5.0 DLL Authentication Bypass Vulnerability 23488;BulletScript MailList bsml.pl Information Disclosure Vulnerability 23487;php-ping Count Parameter Command Execution Vulnerability 23486;Private Message System 2.x index.php Page Parameter Cross-Site Scripting Vulnerability 23485;L-Soft 1.8 Listserv Multiple Cross-Site Scripting Vulnerabilities 23484;PHP-Nuke 6.x/7.0 Survey Module SQL Injection Vulnerability 23483;OpenBB 1.0 Board.PHP Cross-Site Scripting Vulnerability 23482;Apache 2.0.4x mod_php Module File Descriptor Leakage Vulnerability (2) 23481;Apache 2.0.4x mod_php Module File Descriptor Leakage Vulnerability (1) 23480;Surfboard httpd 1.1.9 Remote Buffer Overflow Vulnerability 23479;GNU Indent 2.2.9 Local Heap Overflow Vulnerability 23478;Psychoblogger PB-beta1 errormessage XSS 23477;Psychoblogger PB-beta1 desc Parameter XSS 23476;KnowledgeBuilder 2.0/2.1/3.0 Remote File Include Vulnerability 23475;phpBB 2.0.6 Privmsg.PHP Cross-Site Scripting Vulnerability 23474;Webfroot Shoutbox 2.32 Viewshoutbox.PHP Cross-Site Scripting Vulnerability 23473;My Little Forum 1.3 Email.PHP Cross-Site Scripting Vulnerability 23472;Crystal Reports CrystalPrintControl ActiveX ServerResourceVersion Property Overflow 23469;Adobe Flash Player 11,5,502,135 Crash PoC 23468;Xlight FTP Server 1.25/1.41 PASS Command Remote Buffer Overflow Vulnerability 23467;iSoft-Solutions QuikStore Shopping Cart 2.12 template Parameter Directory Traversal Vulnerability 23466;iSoft-Solutions QuikStore Shopping Cart 2.12 store Parameter Path Disclosure Vulnerability 23465;Opera Browser 6.0 6 URI Display Obfuscation Weakness 23464;Opera 7.x Relative Path Directory Traversal File Corruption Vulnerability 23463;osCommerce 2.2 manufacturers_id Parameter Cross-Site Scripting Vulnerability 23462;osCommerce 2.2 products_id URI Parameter SQL Injection Vulnerability 23461;DCAM WebCam Server Personal Web Server 8.2.5 Directory Traversal Vulnerability 23460;ProjectForum 8.4.2 .1 find Request Denial of Service Vulnerability 23459;Xoops 2.0.5 .1 MyLinks Myheader.php Cross-Site Scripting Vulnerability 23458;BES-CMS 0.4/0.5 hacking.php File Include Vulnerability 23457;BES-CMS 0.4/0.5 folder.php File Include Vulnerability 23456;BES-CMS 0.4/0.5 start.php File Include Vulnerability 23455;BES-CMS 0.4/0.5 message.php File Include Vulnerability 23454;BES-CMS 0.4/0.5 members/index.inc.php File Include Vulnerability 23453;BES-CMS 0.4/0.5 index.inc.php File Include Vulnerability 23452;Tcpdump 3.x L2TP Parser Remote Denial of Service Vulnerability 23451;PY Software Active Webcam 4.3 Webserver Cross-Site Scripting Vulnerability 23450;PY Software Active Webcam 4.3 Webserver Directory Traversal Vulnerability 23449;Xerox MicroServer Web Server Remote Directory Traversal Vulnerability 23448;"phpwcms <= v1.5.4.6 ""preg_replace"" Multiple Vulnerabilities" 23447;SiteInteractive Subscribe Me Setup.PL Arbitrary Command Execution Vulnerability 23446;GoAhead Webserver 2.1.x ASP Script File Source Code Disclosure Vulnerability 23445;osCommerce 2.2 osCsid Parameter Cross-Site Scripting Vulnerability 23444;SX Design sipd 0.1.2/0.1.4 Remote Format String Vulnerability 23443;Aardvark Topsites 4.1 PHP Multiple Vulnerabilities 23442;MacOSX 10 CD9660.Util Probe For Mounting Argument Local Buffer Overflow Vulnerability 23441;Cyrus IMSP Daemon 1.x Remote Buffer Overflow Vulnerability 23440;Elektropost EPIServer 3/4 Multiple Vulnerabilities 23439;MVDSV 0.165 b/0.171 Quake Server Download Buffer Overrun Vulnerability 23438;X-Chat 2.0.6 Remote Denial of Service Vulnerability 23437;DameWare Mini Remote Control Server 3.7x Pre-Authentication Buffer Overflow Vulnerability (3) 23436;DameWare Mini Remote Control Server 3.7x Pre-Authentication Buffer Overflow Vulnerability (2) 23435;DameWare Mini Remote Control Server 3.7x Pre-Authentication Buffer Overflow Vulnerability (1) 23434;osCommerce 2.2 SQL Injection Vulnerability 23433;Mozilla Browser 1.5 URI MouseOver Obfuscation Weakness 23432;RemotelyAnywhere Default.HTML Logout Message Injection Weakness 23431;SX Design sipd 0.1.2 Remote Denial of Service Vulnerability 23430;Mambo Open Source 4.0.14 PollBooth.PHP Multiple SQL Injection Vulnerabilities 23429;Mambo Open Source 4.0.14 Server SQL Injection Vulnerability 23428;Mambo 4.5 Server user.php Script Unauthorized Access Vulnerability 23427;Totem Movie Player (Ubuntu) 3.4.3 Stack Corruption 23425;MyBB User Profile Skype ID Plugin 1.0 Stored XSS 23423;Internet Explorer 5/6,Mozilla 1.2.1 URI Display Obfuscation Weakness (2) 23422;Internet Explorer 5/6,Mozilla 1.2.1 URI Display Obfuscation Weakness (1) 23421;CalaCode @mail Webmail System 3.52 Multiple Vulnerabilities 23420;Bitfolge Snif 1.2.6 Index.PHP Path Cross-Site Scripting Vulnerability 23419;Abyss Web Server 1.0/1.1 Authentication Bypass Vulnerability 23418;Webgate WebEye Information Disclosure Vulnerability 23417;EZMeeting 3.x EZNet.EXE Long HTTP Request Remote Buffer Overflow Vulnerability 23416;Xoops 1.3.x/2.0.x Multiple Vulnerabilities 23415;Virtual Programming VP-ASP 4/5 shopdisplayproducts.asp Cross-Site Scripting Vulnerability 23414;FVWM 2.4/2.5 fvwm-menu-directory Command Execution Vulnerability 23413;PLD Software Ebola 0.1.4 Buffer Overflow Vulnerability 23412;EZPhotoShare 1.0/1.1 Memory Corruption Vulnerabilities 23411;Websense Enterprise 4/5 Blocked Sites Cross-Site Scripting Vulnerability 23410;IBM Directory Server 4.1 Web Administration Interface Cross-Site Scripting Vulnerability 23409;Jason Maloney's Guestbook 3.0 Remote Command Execution Vulnerability 23408;Virtual Programming VP-ASP 4.00/5.00 shopdisplayproducts.asp SQL Injection Vulnerability 23407;Virtual Programming VP-ASP 4.00/5.00 shopsearch.asp SQL Injection Vulnerability 23406;CuteNews 1.3 Debug Query Information Disclosure Weakness 23405;Applied Watch Command Center 1.0 Authentication Bypass Vulnerability (2) 23404;Applied Watch Command Center 1.0 Authentication Bypass Vulnerability (1) 23403;My_EGallery Module 3.1.1 Remote Include Command Injection Vulnerability 23402;Macromedia JRun 4.0 build 61650 Administrative Interface Multiple Cross-Site Scripting Vulnerabilities 23401;Microsoft Outlook Express 6.0 MHTML Forced File Execution Vulnerability (2) 23400;Microsoft Outlook Express 6.0 MHTML Forced File Execution Vulnerability (1) 23399;Qualcomm Eudora 6.0.1/6.1.1 Attachment LaunchProtect Warning Bypass Weakness (2) 23398;Qualcomm Eudora 6.0.1/6.1.1 Attachment LaunchProtect Warning Bypass Weakness (1) 23397;Monit 1.4/2.x/3/4 Overly Long HTTP Request Buffer Overrun Vulnerability 23396;SIRCD Server 0.5.2/0.5.3 Operator Privilege Escalation Vulnerability 23395;CommerceSQL Shopping Cart 2.2 index.cgi Directory Traversal Vulnerability 23394;Thomson Cablemodem TCM315 Denial of Service 23393;GEdit 2.0/2.2 Large IOStream File Memory Corruption Vulnerability 23392;OpenBSD 3.3/3.4 semctl/semop Local Unexpected Array Indexing Vulnerability 23391;FreeRADIUS 0.x/1.1.x Tag Field Heap Corruption Vulnerability 23390;EffectOffice Server 2.6 Remote Service Buffer Overflow Vulnerability 23389;OpenBSD 3.3/3.4 sysctl Local Denial of Service Vulnerability 23388;Valve Software Half-Life Dedicated Server 3.1/4.1 Information Disclosure/DOS Vulnerability 23387;NetServe Web Server 1.0.7 Directory Traversal Vulnerability 23386;Justin Hagstrom Auto Directory Index 1.2.3 Cross-Site Scripting Vulnerability 23385;PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting Vulnerability 23384;Koch Roland Rolis Guestbook 1.0 $path Remote File Include Vulnerability 23382;Social Sites MyBB Plugin 0.2.2 Cross Site Scripting 23381;phpWebFileManager 2.0 index.php Directory Traversal Vulnerability 23380;WebWasher Classic 2.2/3.3 Error Message Cross-Site Scripting Vulnerability 23379;FortiGate Firewall 2.x selector Admin Interface XSS 23378;FortiGate Firewall 2.x listdel Admin Interface XSS 23377;FortiGate Firewall 2.x Policy Admin Interface XSS 23376;FortiGate Firewall 2.x dlg Admin Interface XSS 23375;GNU Zebra 0.9x / Quagga 0.96 Remote Denial of Service Vulnerability 23374;Qualcomm Eudora 5.x/6.0 Spoofed Attachment Line Denial Of Service Vulnerability 23373;Opera Web Browser 7.x URI Handler Directory Traversal Vulnerability 23372;PHP-Coolfile 1.4 Unauthorized Administrative Access Vulnerability 23371;Hylafax 4.1.x HFaxD Unspecified Format String Vulnerability 23370;nCube Server Manager 1.0 Directory Traversal Vulnerability 23369;Winace UnAce 2.2 Command Line Argument Buffer Overflow Vulnerability (2) 23368;Winace UnAce 2.2 Command Line Argument Buffer Overflow Vulnerability (1) 23367;OnlineArts DailyDose 1.1 dose.pl Remote Command Execution Vulnerability 23366;Epic 1.0.1/1.0.x CTCP Nickname Server Message Buffer Overrun Vulnerability 23365;TelCondex SimpleWebserver 2.13.31027 build 3289 Directory Traversal Vulnerability 23364;WMAPM 3.1 Privilege Escalation Vulnerability 23363;phpBB 2.0.x Profile.PHP SQL Injection Vulnerability 23362;Centreon Enterprise Server 2.3.3-2.3.9-4 Blind SQL Injection Exploit 23361;Cisco Wireless Lan Controller 7.2.110.0 Multiple Vulnerabilities 23361;Cisco Wireless Lan Controller 7.2.110.0 Multiple Vulnerabilities 23361;Cisco Wireless Lan Controller 7.2.110.0 Multiple Vulnerabilities 23360;PostgreSQL for Linux Payload Execution 23359;MyBB DyMy User Agent Plugin (newreply.php) SQL Injection Vulnerability 23356;Portable phpMyAdmin Wordpress Plugin Authentication Bypass 23355;Facebook Profile MyBB Plugin 2.4 Persistant XSS 23354;MyBB AJAX Chat Persistent XSS Vulnerability 23353;MyYoutube MyBB Plugin 1.0 SQL Injection 23352;TerminatorX 3.8 Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (3) 23351;TerminatorX 3.8 Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (2) 23350;TerminatorX 3.8 Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (1) 23349;IBM DB2 db2govd Command Line Argument Local Overflow 23348;IBM DB2 db2stop Command Line Argument Local Overflow 23347;IBM DB2 db2start Command Line Argument Local Overflow 23346;IBM DB2 db2govd Format String Arbitrary Code Execution 23345;IBM DB2 db2stop Format String Arbitrary Code Execution 23344;IBM DB2 db2start Format String Arbitrary Code Execution 23343;HP-UX 11 Software Distributor Lang Environment Variable Local Buffer Overrun Vulnerability 23342;HP-UX 10/11 NLSPATH Environment Variable Format String Vulnerability (2) 23341;HP-UX 10/11 NLSPATH Environment Variable Format String Vulnerability (1) 23340;Microsoft Internet Explorer 6.0 Double Slash Cache Zone Bypass Vulnerability 23339;OpenBSD 2.x/3.x Local Malformed Binary Execution Denial of Service Vulnerability 23338;John Beatty Easy PHP Photo Album 1.0 dir Parameter HTML Injection Vulnerability 23337;Avaya Argent Office Malformed DNS Packet Denial of Service Vulnerability 23336;OpenAutoClassifieds 1.0 Listing Parameter Cross-Site Scripting Vulnerability 23335;VieNuke VieBoard 2.6 SQL Injection Vulnerability 23334;IA WebMail Server 3.0/3.1 Long GET Request Buffer Overrun Vulnerability 23333;PHPKit 1.6 Include.PHP Cross-Site Scripting Vulnerability 23332;MPM Guestbook 1.2 Cross-Site Scripting Vulnerability 23331;Web Wiz Forum 6.34/7.0/7.5 Unauthorized Private Forum Access Vulnerability 23330;Synthetic Reality SymPoll 1.5 Cross-Site Scripting Vulnerability 23329;Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (2) 23328;Nullsoft SHOUTcast 1.9.2 icy-name/icy-url Memory Corruption Vulnerability (1) 23327;DATEV Nutzungskontrolle 2.1/2.2 Unauthorized Access Vulnerability 23326;HTTP Commander 4.0 Directory Traversal Vulnerability 23325;BRS WebWeaver 1.06 httpd `User-Agent` Remote Denial of Service Vulnerability 23324;Axway Secure Transport 5.1 SP2 Path Traversal Vulnerability 23323;Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day) 23323;Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day) 23323;Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day) 23322;TipsOfTheDay MyBB Plugin Multiple Vulnerabilities 23321;Microsoft Internet Explorer 6-10 Mouse Tracking 23320;Mldonkey 2.5 -4 Web Interface Error Message Cross-site Scripting Vulnerability 23319;Tritanium Scripts Tritanium Bulletin Board 1.2.3 Unauthorized Access Vulnerability 23318;Ashley Brown iWeb Server Encoded Backslash Directory Traversal Vulnerability 23317;Seyeon FlexWATCH Network Video Server 2.2 Unauthorized Administrative Access Vulnerability 23316;Citrix Metaframe XP Cross-site Scripting Vulnerability 23315;BEA WebLogic 6/7/8 InteractiveQuery.jsp Cross-Site Scripting Vulnerability 23314;Serious Sam Engine 1.0.5 Remote Denial of Service Vulnerability 23313;Ledscripts LedForums Multiple Fileds HTML Injection Vulnerability 23312;BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 Input Validation Vulnerability 23311;E107 Chatbox.php Denial of Service Vulnerability 23310;TelCondex SimpleWebserver 2.12.30210 build 3285 HTTP Referer Remote Buffer Overflow Vulnerability 23309;Centrinity FirstClass 7.1 HTTP Server Directory Disclosure Vulnerability 23308;kpopup 0.9.x Privileged Command Execution Vulnerability 23307;Fastream NetFile 6.0.3 .588 Error Message Cross-Site Scripting Vulnerability 23306;thttpd 2.2x defang Remote Buffer Overflow Vulnerability (2) 23305;thttpd 2.2x defang Remote Buffer Overflow Vulnerability (1) 23304;Symantec Norton Internet Security 2003 6.0.4 .34 Error Message Cross-Site Scripting Vulnerability 23303;Musicqueue 0.9/1.0/1.1 Multiple Buffer Overrun Vulnerabilities 23302;Les Visiteurs 2.0 Remote File Include 23301;IWConfig Local ARGV Command Line Buffer Overflow Vulnerability (3) 23300;IWConfig Local ARGV Command Line Buffer Overflow Vulnerability (2) 23299;IWConfig Local ARGV Command Line Buffer Overflow Vulnerability (1) 23298;Macromedia Flash Player 6.0.x Flash Cookie Predictable File Location Weakness 23297;Musicqueue 1.2 SIGSEGV Signal Handler Insecure File Creation Vulnerability 23296;Red Hat Apache 2.0.40 Directory Index Default Configuration Error 23295;SH-HTTPD 0.3/0.4 Character Filtering Remote Information Disclosure Vulnerability 23294;Chi Kien Uong Guestbook 1.51 Cross-Site Scripting Vulnerability 23293;Yahoo! Messenger 5.6 File Transfer Buffer Overrun Vulnerability 23292;Sun Microsystems Java Virtual Machine 1.x Security Manager Denial Of Service Vulnerability 23291;Opera Web Browser 7 IFRAME Zone Restriction Bypass Vulnerability 23290;HP Data Protector DtbClsLogin Buffer Overflow 23289;PHP Nuke 8.2.4 CSRF Vulnerability 23288;IrfanView 4.33 IMXCF.DLL Plugin Code Execution 23287;MyBB Profile Blogs Plugin 1.2 Multiple Vulnerabilities 23286;Joomla JooProperty 1.13.0 Multiple Vulnerabilities 23284;MyBB Bank-v3 Plugin SQL Injection 23283;Microsoft Internet Explorer 6.0 Local Resource Reference Vulnerability 23282;Apache Cocoon 2.14/2.2 Directory Traversal Vulnerability 23280;FreeVimager 4.1.0 Crash PoC 23279;DIMIN Viewer 5.4.0 Crash PoC 23276;Sun Java Virtual Machine 1.x Slash Path Security Model Circumvention Vulnerability 23275;DansGuardian 2.2.x Denied URL Cross-Site Scripting Vulnerability 23274;Coreutils 4.5.x LS Width Argument Integer Overflow Vulnerability 23273;Microsoft Internet Explorer 6.0 Scrollbar-Base-Color Partial Denial Of Service Vulnerability 23272;Sun Management Center 3.0/3.5 Error Message Information Disclosure Vulnerability 23271;PSCS VPOP3 2.0 Email Server WebAdmin Cross-Site Scripting Vulnerability 23270;Sun Java Plug-In 1.4 Unauthorized Java Applet Floppy Access Weakness 23269;FuzzyMonkey 2.11 MyClassifieds Email Variable SQL Injection Vulnerability 23268;Vivisimo Clustering Engine 0 Search Script Cross-Site Scripting Vulnerability 23267;Atrium Software Mercur Mailserver 3.3/4.0/4.2 IMAP AUTH Remote Buffer Overflow Vulnerability 23266;Dansie Shopping Cart Server Error Message Installation Path Disclosure Vulnerability 23265;Sun Java Plug-In 1.4.2 _01 Cross-Site Applet Sandbox Security Model Violation Vulnerability 23264;DeskPro 1.1 Multiple SQL Injection Vulnerabilities 23263;Opera 7.11/7.20 HREF Malformed Server Name Heap Corruption Vulnerability 23262;Caucho Resin 2.0/2.1 Multiple HTML Injection and Cross-site Scripting Vulnerabilities 23261;Bytehoard 0.7 File Disclosure Vulnerability 23260;Geeklog 1.3.8 Forgot Password SQL Injection Vulnerability 23259;GoldLink 3.0 Cookie SQL Injection Vulnerability 23258;Oracle Database Server 9.0.x Oracle Binary Local Buffer Overflow Vulnerability 23257;Bajie HTTP Server 0.95 Example Scripts And Servlets Cross-Site Scripting Vulnerability 23256;Macromedia ColdFusion MX 6.0 SQL Error Message Cross-Site Scripting Vulnerability 23255;Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability 23254;TVMOBiLi 2.1.0.3557 Denial of Service Vulnerability 23253;Achievo 1.4.5 Multiple Vulnerabilities 23252;ClipBucket 2.6 Revision 738 Multiple SQL Injection Vulnerabilities 23251;Centrify Deployment Manager v2.1.0.283 Local Root 23250;Cisco DPC2420 Multiples Vulnerabilities 23249;MyBB KingChat Plugin Persistent XSS 23248;Android Kernel 2.6 Local DoS Crash PoC 23247;Microsoft Windows XP/2000 Messenger Service Buffer Overrun Vulnerability 23246;Sumatra 2.1.1/MuPDF 1.0 Integer Overflow 23245;Apache Tomcat 4.0.x Non-HTTP Request Denial Of Service Vulnerability 23244;WrenSoft Zoom Search Engine 2.0 Build: 1018 Cross-Site Scripting Vulnerability 23243;Free Float FTP Server USER Command Buffer Overflow 23242;WinSyslog Interactive Syslog Server 4.21/ long Message Remote Denial Of Service Vulnerability 23241;mIRC 6.1 DCC SEND Buffer Overflow Vulnerability (2) 23240;mIRC 6.1 DCC SEND Buffer Overflow Vulnerability (1) 23239;IRCnet IRCD 2.10 Local Buffer Overflow Vulnerability 23238;Gallery 1.4 index.php Remote File Include Vulnerability 23237;PHP-Nuke 6.6 admin.php SQL Injection Vulnerability 23236;HP-UX 11 CDE DTPrintInfo Display Environment Variable Buffer Overflow Vulnerability 23235;OpenOffice 1.0.1 Remote Access Denial Of Service Vulnerability 23234;Centrinity FirstClass 5.50/5.77/7.0/7.1 HTTP Server Long Version Field Denial Of Service Vulnerability 23233;GeekLog 1.3.x HTML Injection Vulnerabilities 23232;PayPal Store Front 3.0 'index.php' Remote File Include Vulnerability 23231;Medieval Total War 1.0/1.1 nickname Denial of Service Vulnerability 23230;Adobe SVG Viewer 3.0 postURL/getURL Restriction Bypass Vulnerability 23229;Microsoft Windows XP/2000/2003 Message Queuing Service Heap Overflow Vulnerability 23228;SLocate 2.6 User-Supplied Database Heap Overflow Vulnerability 23227;Nagios XI Network Monitor Graph Explorer Component Command Injection 23226;FreeFloat FTP Server Arbitrary File Upload 23225;Maxthon3 about:history XCS Trusted Zone Code Execution 23224;Splunk 5.0 Custom App Remote Code Execution 23223;SuSE Linux Professional 8.2 SuSEWM Configuration File Insecure Temporary File Vulnerability 23222;File Sharing Software Easy File Sharing Web Server 1.2 Information Disclosure Vulnerability 23221;JBoss 3.0.8/3.2.1 HSQLDB Remote Command Injection Vulnerability 23220;GuppY 2.4 Remote File Access Vulnerability 23219;GuppY 2.4 Cross-Site Scripting Vulnerability 23218;EternalMart Mailing List Manager 1.32 Remote File Include Vulnerabilities 23217;Divine Content Server 5.0 Error Page Cross-Site Scripting Vulnerability 23216;Microsoft Word 97/98/2002 Malformed Document Denial of Service Vulnerability 23215;Microsoft Internet Explorer 6 Absolute Position Block Denial Of Service Vulnerability 23214;Sun Cobalt RaQ 1.1/2.0/3.0/4.0 Message.CGI Cross-Site Scripting Vulnerability 23213;Wordpress 0.6/0.7 Blog.Header.PHP SQL Injection Vulnerabilities 23212;Cisco LEAP Password Disclosure Weakness 23211;EarthStation 5 Search Service Remote File Deletion Vulnerabililty 23210;Microsoft Windows XP/2000 PostThreadMessage() Arbitrary Process Killing Vulnerability 23209;Mutant Penguin MPWeb PRO 1.1.2 Directory Traversal Vulnerability 23208;MPNews PRO 2.1 .0.18 Directory Traversal Information Disclosure Vulnerability 23207;Atrise Everyfind 5.0.2 search Cross-Site Scripting Vulnerability 23206;DCP-Portal 5.5 lostpassword.php email Parameter SQL Injection 23205;DCP-Portal 5.5 advertiser.php password Parameter SQL Injection 23204;Silly Poker 0.25.5 Local HOME Environment Variable Buffer Overrun Vulnerability 23203;IBM System Director Agent DLL Injection 23202;m0n0wall 1.33 Multiple CSRF Vulnerabilities 23201;VLC Media Player 2.0.4 Crash PoC 23200;Gamespy 3d 2.62/2.63 IRC Client Remote Buffer Overflow Vulnerability 23199;OpenSSL ASN.1 Parsing Vulnerabilities 23198;Half-Life 1.1 Invalid Command Error Response Format String Vulnerability 23197;Mah-Jong 1.4 MJ-Player Server Flag Local Buffer Overflow Vulnerability 23196;WebFS 1.x Long Pathname Buffer Overrun Vulnerability 23195;Alan Ward A-Cart 2.0 MSG Cross-Site Scripting Vulnerability 23194;Geeklog 1.3.x XSS 23193;Geeklog 1.3.x SQL injection 23192;GuppY 2.4 HTML Injection Vulnerability 23191;Savant Web Server 3.1 Page Redirect Denial Of Service Vulnerability 23190;SMC Router 1.2x Random UDP Packet Denial Of Service Vulnerability 23189;marbles 1.0.1 Local Home Environment Variable Buffer Overflow Vulnerability 23188;Athttpd 0.4 b Remote GET Request Buffer Overrun Vulnerability 23187;SBox 1.0.4 Path Disclosure Vulnerability 23186;MPlayer 0.9/1.0 Streaming ASX Header Parsing Buffer Overrun Vulnerability 23185;Software602 602Pro LAN SUITE 2003 Directory Traversal Vulnerability 23184;Software602 602Pro LAN SUITE 2003 Sensitive User Information Storage Vulnerability 23183;CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun Vulnerability (2) 23182;CFEngine 2.0.x CFServD Transaction Packet Buffer Overrun Vulnerability (1) 23181;NullLogic Null HTTPd 0.5 Remote Denial Of Service Vulnerability 23180;Kordil EDMS v2.2.60rc3 SQL Injection Vulnerability 23179;Oracle MySQL for Microsoft Windows MOF Execution 23178;Adobe IndesignServer 5.5 SOAP Server Arbitrary Script Execution 23177;NVIDIA Install Application 2.1002.85.551 (NVI2.dll) Unicode Buffer Overflow PoC 23176;NullLogic Null HTTPd 0.5.1 Error Page Long HTTP Request Cross-Site Scripting Vulnerablity 23175;yMonda Thread-IT 1.6 Multiple Fields HTML Injection Vulnerability 23174;TCLHttpd 3.4.2 Multiple Cross-Site Scripting Vulnerabilities 23173;TCLhttpd 3.4.2 Directory Listing Disclosure Vulnerability 23172;Gauntlet Firewall for Unix 6.0 SQL-GW Connection Denial Of Service Vulnerability 23171;MPG123 0.59 Remote File Play Heap Corruption Vulnerability 23170;ProFTPD 1.2.7/1.2.8 ASCII File Transfer Buffer Overrun Vulnerability 23169;wzdftpd 0.1 rc5 Login Remote Denial of Service Vulnerability 23168;Man Utility 2.3.19 Local Compression Program Privilege Elevation Vulnerability 23167;Sendmail 8.9.2 Headers Prescan Denial Of Service Vulnerability 23166;Plug And Play Web Server 1.0 002c FTP Service Command Handler Buffer Overflow Vulnerabilities 23165;Sun Java 1.x XML Document Nested Entity Denial Of Service Vulnerability 23164;myPHPNuke 1.8.8 auth.inc.php SQL Injection Vulnerability 23163;Flying Dog Software Powerslave 4.3 Portalmanager sql_id Information Disclosure Vulnerability 23162;LSH 1.x Remote Buffer Overflow Vulnerability (2) 23161;LSH 1.x Remote Buffer Overflow Vulnerability (1) 23160;Mambo Site Server 4.0.14 contact.php Unauthorized Mail Relay 23159;Mambo Site Server 4.0.14 emailarticle.php id Parameter SQL Injection 23158;Mambo Site Server 4.0.14 banners.php bid Parameter SQL Injection 23157;Plug and Play Web Server 1.0 002c Directory Traversal Vulnerability 23156;Tectia SSH USERAUTH Change Request Password Reset Vulnerability 23155;Ektron 8.02 XSLT Transform Remote Code Execution 23154;Sendmail 8.12.9 Prescan() Variant Remote Buffer Overrun Vulnerability 23153;NetWin DBabble 2.5 i Cross-Site Scripting Vulnerability 23152;Yahoo! Webcam ActiveX Control 2.0 .0.107 Buffer Overrun Vulnerability 23151;Liquid War 5.4.5/5.5.6 HOME Environment Variable Buffer Overflow Vulnerability 23150;ChatZilla 0.8.23 Remote Denial of Service Attack 23149;Nokia Electronic Documentation 5.0 Cross-Site Scripting Vulnerability 23148;Nokia Electronic Documentation 5.0 Connection Redirection Vulnerability 23147;Nokia Electronic Documentation 5.0 Directory Disclosure Vulnerability 23146;Alt-N MDaemon Server 2.71 SP1 SMTP HELO Argument Buffer Overflow Vulnerability 23145;Ipswitch Imail Server 5.0 SMTP HELO Argument Buffer Overflow Vulnerability 23144;Minihttp File-Sharing for NET 1.5 Directory Traversal Vulnerability 23143;SCO OpenServer 5.0.x 'mana' PATH_INFO Privilege Escalation Vulnerability 23142;WideChapter 3.0 HTTP Request Buffer Overflow Vulnerability 23141;SCO OpenServer 5.0.x 'mana' REMOTE_ADDR Authentication Bypass Vulnerability 23140;vbPortal 2.0 alpha 8.1 Authentication SQL Injection Vulnerability 23139;myServer 0.4.x cgi-lib.dll Remote Buffer Overflow Vulnerability 23138;MySQL 3.23.x/4.0.x Password Handler Buffer Overflow Vulnerability 23137;CacheFlow CacheOS 4.1.10016 HTTP HOST Proxy Vulnerability 23136;FutureWave WebX Server 1.1 Directory Traversal Vulnerability 23135;FloosieTek FTGatePro 1.2 WebAdmin Interface Information Disclosure Weakness 23132;Advantech Studio v7.0 SCADA/HMI Directory Traversal 0-day 23131;Microsoft Internet Explorer 6.0 Script Execution Vulnerabilities 23130;Gordano Messaging Suite 9.0 WWW.exe Denial of Service Vulnerability 23129;Invision Power Board 1.x Index.php Showtopic Cross-Site Scripting Vulnerability 23128;Escapade 0.2.1 Beta Scripting Engine PAGE Parameter Path Disclosure Vulnerability 23127;Escapade 0.2.1 Beta Scripting Engine PAGE Parameter Cross-Site Scripting Vulnerability 23126;RealOne Player for Linux 2.2 Alpha Insecure Configuration File Permission Local Privilege Escalation 23125;PHPBB 2.0.6 URL BBCode HTML Injection Vulnerability 23124;NullSoft Winamp 2.81/2.91/3.0/3.1 MIDI Plugin IN_MIDI.DLL Track Data Size Buffer Overflow Vulnerability 23123;Roger Wilco 1.4.1 Remote Server Side Buffer Overrun Vulnerability 23122;Microsoft Internet Explorer 5 XML Page Object Type Validation Vulnerability 23121;Kukol E.V. HTTP & FTP Server Suite 6.2 File Disclosure Vulnerability 23120;ICQ 2003 Webfront guestbook Cross-Site Scripting Vulnerability 23119;Apache::Gallery 0.4/0.5/0.6 Insecure Local File Storage Privilege Escalation Vulnerability 23118;FTP Desktop 3.5 FTP 331 Server Response Buffer Overflow Vulnerability 23117;FTP Desktop 3.5 Banner Parsing Buffer Overflow Vulnerability 23116;Mah-Jong 1.4/1.6 Server Remote Denial Of Service Vulnerability 23115;Mah-Jong 1.4 Client/Server Remote sscanf() Buffer Overflow Vulnerability 23114;Microsoft Internet Explorer 5/6 Browser Popup Window Object Type Validation Vulnerability 23113;Microsoft Exchange Server 4.0/5.0 SMTP HELO Argument Buffer Overflow Vulnerability 23112;IBM DB2 db2dart Buffer Overflow Vulnerability 23111;FirePass SSL VPN Unauthenticated Local File Inclusion 23110;Symantec Messaging Gateway 9.5.3-3 Arbitrary File Download 23109;Symantec Messaging Gateway 9.5.3-3 CSRF Vulnerability 23107;Opera Web Browser 12.11 Crash PoC 23106;SchoolCMS Persistent XSS 23105;myBB KingChat Plugin SQL Injection 23103;Digital Scribe 1.x Error Function Cross-Site Scripting Vulnerability 23102;FoxWeb 2.5 PATH_INFO Remote Buffer Overrun Vulnerability 23101;Microsoft Windows 98 Fragmented UDP Flood Denial Of Service Vulnerability 23100;Ipswitch WS_FTP Server 3.4/4.0 FTP Command Buffer Overrun Vulnerabilities 23099;WebCalendar 0.9.x Multiple Module SQL Injection Vulnerabilities 23098;WebCalendar 0.9.x week.php user XSS 23097;WebCalendar 0.9.x colors.php color XSS 23096;Microsoft WordPerfect Converter Buffer Overrun Vulnerability 23095;Microsoft Access 97/2000/2002 Snapshot Viewer ActiveX Control Parameter Buffer Overflow Vulnerability 23094;Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 Document Handling Buffer Overrun Vulnerability 23093;Microsoft Windows XP TCP Packet Information Leakage Vulnerability 23092;FloosieTek FTGatePro 1.22 Mail Server Cross-Site Scripting Vulnerability 23091;FloosieTek FTGatePro 1.22 Mail Server Path Disclosure Vulnerability 23090;ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial Of Service Vulnerability (3) 23089;ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial Of Service Vulnerability (2) 23088;ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial Of Service Vulnerability (1) 23087;Check Point Firewall-1 4.x SecuRemote Internal Interface Address Information Leakage Vulnerability 23086;Yahoo! Messenger 4.0/5.0 Remote Denial of Service Vulnerability 23085;Sitebuilder 1.4 'sitebuilder.cgi' Directory Traversal File Disclosure Vulnerability 23084;TSguestbook 2.1 Message Field HTML Injection Vulnerability 23083;MySQL Windows Remote System Level Exploit (Stuxnet technique) 0day 23082;SSH.com Communications SSH Tectia Authentication Bypass Remote Zeroday Exploit 23081;MySQL Remote Preauth User Enumeration Zeroday 23080;FreeSSHD Remote Authentication Bypass Zeroday Exploit 23079;FreeFTPD Remote Authentication Bypass Zeroday Exploit 23078;MySQL Denial of Service Zeroday PoC 23077;MySQL (Linux) Database Privilege Elevation Zeroday Exploit 23076;MySQL (Linux) Heap Based Overrun PoC Zeroday 23075;MySQL (Linux) Stack Based Buffer Overrun PoC Zeroday 23074;IBM System Director Remote System Level Exploit 23073;MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot) 23072;Ezboard 'invitefriends.php3' Cross Site Scripting Vulnerability 23071;SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Cross Site Scripting Vulnerability 23070;SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Directory Traversal File Disclosure Vulnerability 23069;SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Information Disclosure Vulnerability 23068;File Sharing for Net 1.5 Directory Traversal File Disclosure Vulnerability 23067;eNdonesia 8.2/8.3 Mod Parameter Cross-Site Scripting Vulnerability 23066;Tellurian TftpdNT 1.8/2.0 Long Filename Buffer Overrun Vulnerability 23065;AldWeb MiniPortail 1.9/2.x LNG Parameter Cross-Site Scripting Vulnerability 23064;Attila PHP 3.0 SQL Injection Unauthorized Privileged Access Vulnerability 23063;BSD-Games 2.x Monop Player Name Local Buffer Overrun Vulnerability (2) 23062;BSD-Games 2.x Monop Player Name Local Buffer Overrun Vulnerability (1) 23061;Py-Membres 4.x Pass_done.PHP Remote SQL Injection Vulnerability 23060;Py-Membres 4.x Secure.PHP Unauthorized Access Vulnerability 23059;Netbula Anyboard 9.9.5 6 Information Disclosure Vulnerability 23058;newsPHP 216 Authentication Bypass Vulnerability 23057;newsPHP 216 Remote File Include Vulnerability 23056;OptiSoft Blubster 2.5 Remote Denial of Service Attack 23055;IdealBB 1.4.9 Beta HTML Injection Vulnerability 23054;WIDZ 1.0/1.5 Remote Root Compromise Vulnerability 23053;Vpop3d Remote Denial Of Service Vulnerability 23052;BlazeVideo HDTV Player Pro v6.6 Filename Handling Vulnerability 23051;WapServ 1.0 Denial Of Service Vulnerabilities 23050;Avant Browser 8.0.2 Long HTTP Request Buffer Overflow Vulnerability 23049;Srcpd 2.0 Multiple Buffer Overflow Vulnerabilities 23048;Srcpd 2.0 Remote Integer Overflow Vulnerability 23047;OpenBSD 3.3 Semget() Integer Overflow Vulnerability (2) 23046;OpenBSD 3.3 Semget() Integer Overflow Vulnerability (1) 23045;ViRobot Linux Server 2.0 Local Vulnerabilities 23044;Microsoft Internet Explorer 5/6 Object Type Validation Vulnerability 23043;RealOne Player 1.0/2.0/6.0.10/6.0.11 SMIL File Script Execution Vulnerability 23042;Cerberus FTPServer 1.71/2.1/2.32 Remote Denial of Service Vulnerability 23041;DeskSoft CheckMail 1.2 Password Disclosure Vulnerability 23040;eMule 0.2x AttachToAlreadyKnown Double Free Vulnerability 23039;Fusion News 3.3 Unauthorized Account Addition Vulnerability 23038;eMule 0.2x Client OP_SERVERIDENT Heap Overflow Vulnerability 23037;DWebPro 3.4.1 Http.ini Plaintext Password Storage Vulnerability 23036;MatrikzGB Guestbook 2.0 Administrative Privilege Escalation Vulnerability 23035;Poster 2.0 Unauthorized Privileged User Access Vulnerability 23034;Microsoft URLScan 2.5/ RSA Security SecurID 5.0 Configuration Enumeration Weakness 23033;Clickcess ChitChat.NET topic title XSS 23032;Clickcess ChitChat.NET name XSS 23031;SilverStripe CMS 3.0.2 Multiple Vulnerabilities 23029;SmartCMS (index.php, menuitem param) SQL Injection & Cross Site Scripting Vulnerabilities 23028;Free Hosting Manager 2.0 (packages.php, id param) SQL Injection Vulnerability 23027;HolaCMS 1.2.x HTMLtags.PHP Local File Include Vulnerability 23026;Xoops 1.0/1.3.x BBCode HTML Injection Vulnerability 23025;SurgeLDAP 1.0 d User.CGI Cross-Site Scripting Vulnerability 23024;SurgeLDAP 1.0 d Path Disclosure Vulnerability 23023;PHP 4.x DLOpen Memory Disclosure Vulnerability (2) 23022;PHP 4.x DLOpen Memory Disclosure Vulnerability (1) 23021;Eudora WorldMail 2.0 Search Cross-Site Scripting Vulnerability 23020;HostAdmin 0 Path Disclosure Vulnerability 23019;Microsoft Windows 2000 Subnet Bandwidth Manager RSVP Server Authority Hijacking Vulnerability 23018;PHPOutsourcing Zorum 3.4 Path Disclosure Vulnerability 23017;phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module PDA_limit Parameter XSS 23016;phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module PAGE_id Parameter XSS 23015;phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module fatcat_id Parameter XSS 23014;phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 calendar Module day Parameter XSS 23013;PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module SQL Injection Vulnerabilities 23012;News Wizard 2.0 Path Disclosure Vulnerability 23011;PHPOutSourcing Zorum 3.x Cross-Site Scripting Vulnerability 23010;Better Basket Pro 3.0 Store Builder Remote Path Disclosure Vulnerability 23009;Stellar Docs 1.2 Path Disclosure Vulnerability 23008;DCForum+ 1.2 Subject Field HTML Injection Vulnerability 23007;Windows AlwaysInstallElevated MSI 23006;Network Shutdown Module <= 3.21 (sort_values) Remote PHP Code Injection 23005;FCKEditor ASP Version 2.6.8 File Upload Protection Bypass 23004;Oracle OpenSSO 8.0 Multiple XSS POST Injection Vulnerabilities 23003;UMPlayer Portable 0.95 Crash PoC 23002;MDaemon SMTP Server 5.0.5 Null Password Authentication Vulnerability 23001;Invision Power Board 1.0/1.1/1.2 Admin.PHP Cross-Site Scripting Vulnerability 23000;geeeekShop 1.4 Information Disclosure Vulnerabilities 22999;Meteor FTP Server 1.2/1.5 USER Memory Corruption Vulnerability 22998;PostNuke 0.6/0.7 web_links Module TTitle Cross-site Scripting Vulnerability 22997;PostNuke 0.6/0.7 Downloads Module TTitle Cross-site Scripting Vulnerability 22996;XPCD 2.0.8 Home Environment Variable Local Buffer Overflow Vulnerability 22995;C-Cart 1.0 Path Disclosure Vulnerability 22994;Sun One 5.1,IPlanet 5.0/5.1 Administration Server Directory Traversal Vulnerability 22993;IPNetSentryX / IPNetMonitorX Unauthorized Network Reconnaissance Vulnerability 22992;IdealBB 1.4.9 Error.ASP Cross-Site Scripting Vulnerability 22991;D-Link DI-704P Long URL Denial Of Service Vulnerability 22990;vBulletin 3.0 Register.PHP HTML Injection Vulnerability 22989;IBM DB2 Shared Library Injection Vulnerability 22988;IBM DB2 db2job File Overwrite Vulnerability 22987;EveryBuddy 0.4.3 Long Message Denial Of Service Vulnerability 22986;Macromedia Dreamweaver MX 6.0 PHP User Authentication Suite Cross-Site-Scripting Vulnerability 22985;Xtokkaetama 1.0 b-6 Nickname Local Buffer Overflow Vulnerability (2) 22984;Xtokkaetama 1.0 b-6 Nickname Local Buffer Overflow Vulnerability (1) 22983;HP Compaq Insight Management Agent 5.0 Format String Vulnerability 22982;Postfix 1.1.x Denial of Service Vulnerabilities (2) 22981;Postfix 1.1.x Denial of Service Vulnerabilities (1) 22980;Symantec Norton AntiVirus 2002/2003 Device Driver Memory Overwrite Vulnerability 22979;CDRTools 2.0 RSCSI Debug File Arbitrary Local File Manipulation Vulnerability 22978;Cisco IOS 10/11/12 UDP Echo Service Memory Disclosure Vulnerability 22977;MOD Guthabenhack 1.3 For Woltlab Burning Board SQL Injection Vulnerability 22976;freeBSD 4.8 realpath() Off-By-One Buffer Overflow Vulnerability 22975;wu-ftpd 2.6.2, 2.6.0, 2.6.1 realpath() Off-By-One Buffer Overflow Vulnerability 22974;wu-ftpd 2.6.2 realpath() Off-By-One Buffer Overflow Vulnerability 22973;Apple QuickTime 7.7.2 MIME Type Buffer Overflow 22972;Gleamtech FileVista/FileUltimate 4.6 Directory Traversal 22971;ManDB Utility 2.3/2.4 Local Buffer Overflow Vulnerabilities 22970;NetScreen ScreenOS 4.0.1/4.0.3 TCP Window Size Remote Denial Of Service Vulnerability 22969;Valve Software Half-Life Server v3.1.1.0 Multiplayer Request Buffer Overflow 22968;Valve Software Half-Life Server <= 1.1.1.0 , 3.1.1.1c1 and 4.1.1.1a Multiplayer Request Buffer Overflow 22967;Valve Software Half-Life 1.1 Client Connection Routine Buffer Overflow Vulnerability (2) 22966;Valve Software Half-Life 1.1 Client Connection Routine Buffer Overflow Vulnerability (1) 22965;XBlast 2.6.1 HOME Environment Variable Buffer Overflow Vulnerability 22964;Mini SQL 1.0/1.3 Remote Format String Vulnerability 22963;Softshoe Parse-file Cross-Site Scripting Vulnerability 22962;Cisco Aironet AP1x00 Malformed HTTP GET Denial Of Service Vulnerability 22961;Gallery 1.2/1.3.x Search Engine Cross-Site Scripting Vulnerability 22960;PBLang 4.0/4.56 Bulletin Board System IMG Tag HTML Injection Vulnerability 22959;Microsoft Outlook Express 5/6 Script Execution Weakness 22958;e107 Website System 0.554 HTML Injection Vulnerability 22957;Microsoft SQL Server 7.0/2000,MSDE Named Pipe Denial Of Service Vulnerability 22956;e107 Website System 0.555 DB.PHP Information Disclosure Vulnerability 22955;PHP Arena paFileDB 1.1.3/2.1.1/3.0/3.1 Arbitrary File Upload And Execution Vulnerability 22953;PHP-Gastebuch 1.60 Information Disclosure Vulnerabilities 22952;xfstt 1.2/1.4 Unspecified Memory Disclosure Vulnerability 22951;Opera 7.20 Mail Client Policy Circumvention Vulnerability 22950;Xavi X7028r DSL Router 0 UPNP Long Request Denial Of Service Vulnerability 22949;Novell Netware Enterprise Web Server 5.1/6.0 CGI2Perl.NLM Buffer Overflow Vulnerability 22948;MoreGroupWare 0.6.8 WEBMAIL2_INC_DIR Remote File Include Vulnerability 22947;3Com DSL Router 812 1.1.7/1.1.9/2.0 Administrative Interface Long Request Router DOS 22946;MySQL AB ODBC Driver 3.51 Plain Text Password Vulnerability 22945;Savant Webserver 3.1 Denial Of Service Vulnerabilities 22944;Savant Web Server 3.1 CGITest.HTML Cross Site Scripting Vulnerability 22943;Top 1.x/2.0 Home Environment Variable Local Buffer Overflow Vulnerability 22942;WebCalendar 0.9.x Local File Include Information Disclosure Vulnerability 22941;AtomicBoard 0.6.2 Directory Traversal Vulnerability 22940;Drupal 4.1/4.2 Cross-Site Scripting Vulnerability 22939;GNU GNATS 3.113 .1_6 Queue-PR Database Command Line Option Buffer Overflow Vulnerability 22938;mcrypt <= 2.6.8 stack-based buffer overflow poc 22937;PRADO PHP Framework 3.2.0 Arbitrary File Read Vulnerability 22936;SmartCMS (index.php, idx parameter) SQL Injection Vulnerability 22935;Websense Proxy Filter Bypass 22932;Aviosoft Digital TV Player Professional 1.x (Direct Retn) 22931;BlazeVideo HDTV Player 6.6 Professional (Direct Retn) 22929;BuyClassifiedScript PHP Code Injection Vulnerability 22928;mcrypt <= 2.5.8 Stack Based Overflow 22927;SimpNews 2.0.1/2.13 PATH_SIMPNEWS Remote File Include Vulnerability 22926;Witango Server 5.0.1 .061 Remote Cookie Buffer Overflow Vulnerability 22925;eStore 1.0.1/1.0.2 Settings.inc.PHP Path Disclosure Vulnerability 22924;Tolis Group BRU 17.0 Local Root Exploit (2) 22923;Tolis Group BRU 17.0 Local Root Exploit (1) 22922;Ultimate Bulletin Board 6.0/6.2 UBBER Cookie HTML Injection Vulnerability 22921;.netCART Settings.XML Information Disclosure Vulnerability 22920;IBM U2 UniVerse 10.0 .0.9 UVADMSH Buffer Overflow Vulnerability 22919;Microsoft ISA Server 2000 Cross-Site Scripting Vulnerabilities 22918;IBM U2 UniVerse 10.0 .0.9 uvrestore Buffer Overflow vulnerability 22917;Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability 22912;IBM UniVerse 10.0 .0.9 uvadmsh Privilege Escalation Vulnerability 22911;PHP 4.3.x Undefined Safe_Mode_Include_Dir Safemode Bypass Vulnerability 22910;Splatt Forum 3/4 Post Icon HTML Injection Vulnerability 22909;NetSuite 1.0/1.2 HTTP Server Directory Traversal Vulnerability 22908;Exceed 5.0/6.0/6.1/7.1/8.0 Font Name Handler Buffer Overflow Vulnerability 22907;ES CmS 0.1 Sql Injection Vulnerability 22906;jBilling 3.0.2 Cross Site Scripting Vulnerability 22905;Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow 22904;TrouSerS Denial Of Service Vulnerability 22903;NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution 22902;lighttpd 1.4.31 Denial of Service PoC 22901;BlazeBoard 1.0 Information Disclosure Vulnerability 22900;StarSiege Tribes Server Denial Of Service Vulnerability (2) 22899;StarSiege Tribes Server Denial Of Service Vulnerability (1) 22898;Asus AAM6330BI/AAM6000EV ADSL Router Information Disclosure Vulnerability 22897;Twilight WebServer 1.3.3 .0 GET Request Buffer Overflow Vulnerability 22896;HTMLToNuke Cross-Site Scripting Vulnerabilty 22895;ASP-DEV Discussion Forum 2.0 Admin Directory Weak Default Permissions Vulnerability 22894;University of Minnesota Gopherd 2.0.x/2.3/3.0.x GSisText Buffer Overflow Vulnerability 22893;University of Minnesota Gopherd 2.0.x/2.3/3.0.x FTP Gateway Buffer Overflow Vulnerability 22892;Mabry Software HTTPServer/X 1.0 0.047 File Disclosure Vulnerability 22891;IglooFTP 0.6.1 Banner Parsing Buffer Overflow Vulnerability 22890;cftp 0.12 Banner Parsing Buffer Overflow Vulnerability 22889;Virtual Programming VP-ASP 5.00 shopexd.asp SQL Injection Vulnerability (2) 22888;Virtual Programming VP-ASP 5.00 shopexd.asp SQL Injection Vulnerability (1) 22887;PHPForum 2.0 RC1 Mainfile.PHP Remote File Include Vulnerability 22886;ChangshinSoft EZTrans Server Download.PHP Directory Traversal Vulnerability 22885;QuadComm Q-Shop 2.5 Failure To Validate Credentials Vulnerability 22884;Tower Toppler 0.96 HOME Environment Variable Local Buffer Overflow Vulnerability 22883;Microsoft Windows 2000 CreateFile API Named Pipe Privilege Escalation Vulnerability (2) 22882;Microsoft Windows 2000 CreateFile API Named Pipe Privilege Escalation Vulnerability (1) 22881;PHP Server Monitor Stored XSS 22879;ManageEngine ServiceDesk 8.0 Multiple Vulnerabilities 22878;Adobe Reader 10.1.4 JP2KLib&CoolType Crash PoC 22877;Yii Framework 1.1.8 Search SQL Injection Vulnerability 22876;Canon GP300 Remote Malformed HTTP Get Denial Of Service Vulnerability 22875;MyServer 0.4.2 Malformed URI Denial Of Service Vulnerability 22874;CPanel 5.0/5.3/6.x Admin Interface HTML Injection Vulnerability 22873;GKrellM Mailwatch Plugin 2.4.1/2.4.2 From Header Remote Buffer Overflow Vulnerability 22872;IglooFTP PRO 3.8 Multiple Buffer Overflow Vulnerabilities (2) 22871;IglooFTP PRO 3.8 Multiple Buffer Overflow Vulnerabilities (1) 22870;Microsoft Windows XP/2000 RunDLL32.EXE Buffer Overflow Vulnerability 22869;Microsoft Outlook 5.5/2000 Web Access HTML Attachment Script Execution Vulnerability 22868;ProductCart 1.5/1.6/2.0 File Disclosure Vulnerability 22867;Macromedia ColdFusion MX 6.0 Remote Development Service File Disclosure Vulnerability 22866;ProductCart 1.5/1.6/2.0 MSG.ASP Cross-Site Scripting Vulnerability 22865;ProductCart 1.5/1.6/2.0 Login.ASP SQL Injection Vulnerability 22864;ProductCart 1.5/1.6/2.0 Custva.ASP SQL Injection Vulnerability 22863;ISDNRep 4.56 Command Line Argument Local Buffer Overflow Vulnerability (2) 22862;ISDNRep 4.56 Command Line Argument Local Buffer Overflow Vulnerability (1) 22861;GNU AN Local Command Line Option Buffer Overflow Vulnerability 22860;GNU Chess 5.0 Local Buffer Overflow Vulnerability 22859;Axis Print Server 6.15/6.20 Web Interface Denial Of Service Vulnerability 22858;OpenBSD 3.x PF RDR Network Information Leakage Vulnerability 22857;Verity K2 Toolkit 2.20 Query Builder Search Script Cross-Site Scripting Vulnerability 22856;Narcissus Image Configuration Passthru Vulnerability 22855;Apple QuickTime 7.7.2 Targa image Buffer Overflow 22854;LAN.FS Messenger v2.4 Command Execution Vulnerability 22853;Wordpress Facebook Survey v1 SQL Injection Vulnerability 22852;SonicWALL CDP 5040 v6.x Multiple Vulnerabilities 22851;FormatFactory v3.0.1 Profile File Handling Buffer Overflow 22850;Microsoft Office OneNote 2010 Crash PoC 22849;Verity K2 Toolkit 2.20 Cross-Site Scripting Vulnerability 22848;ezbounce 1.0/1.5 Format String Vulnerability 22847;InterSystems Cache 4.1.15/5.0.x Insecure Default Permissions Vulnerability 22846;Adobe Unix Acrobat Reader 4.0/5.0 WWWLaunchNetscape Buffer Overflow Vulnerability 22845;PABox 1.6 Password Reset Vulnerability 22844;Opera 7 Denial Of Service Vulnerabilities 22843;MegaBook 1.1/2.0/2.1 Multiple HTML Injection Vulnerabilities 22842;CutePHP CuteNews 1.3 HTML Injection Vulnerability 22841;iXmail 0.2/0.3 iXmail_NetAttach.PHP File Deletion Vulnerability 22840;Linux 2.4 Kernel execve() System Call Race Condition Vulnerability 22839;methane IRCd 0.1.1 Remote Format String Vulnerability 22838;BRS WebWeaver 1.0 Error Page Cross-Site Scripting Vulnerability 22837;Microsoft Windows 2000/NT 4 Media Services NSIISlog.DLL Remote Buffer Overflow 22836;Elm 2.3/2.4 Local TERM Environment Variable Buffer Overrun Vulnerability 22835;Tripbit Secure Code Analizer 1.0 Local fgets() Buffer Overrun 22834;Alt-N WebAdmin 2.0.x USER Parameter Buffer Overflow Vulnerability (2) 22833;Alt-N WebAdmin 2.0.x USER Parameter Buffer Overflow Vulnerability (1) 22832;Gkrellmd 2.1 Remote Buffer Overflow Vulnerability (2) 22831;Gkrellmd 2.1 Remote Buffer Overflow Vulnerability (1) 22830;LBreakOut2 2.x Login Remote Format String Vulnerability 22829;WeBid <= 1.0.5 Directory Traversal 22828;WeBid <=1.0.5 Cross Site Scripting Vulnerabilities 22827;Compaq Web-Based Management Agent Remote File Verification Vulnerability 22826;VisNetic WebMail 5.8.6 .6 Information Disclosure Vulnerability 22825;Armida Databased Web Server 1.0 Remote GET Request Denial Of Service Vulnerability 22824;Microsoft Windows XP/2000/NT 4 HTML Converter HR Align Buffer Overflow Vulnerability 22823;Compaq Web-Based Management Agent Access Violation Denial of Service Vulnerability 22822;Compaq Web-Based Management Agent Remote Stack Overflow Denial of Service Vulnerability 22821;XMB Forum 1.8 buddy.php action Parameter XSS 22820;XMB Forum 1.8 member.php member Parameter XSS 22819;Tutos 1.1 File_New Arbitrary File Upload Vulnerability 22818;Tutos 1.1 File_Select.PHP Cross-Site Scripting Vulnerability 22817;MyServer 0.4.1 Remote Denial Of Service Vulnerability 22816;Symantec Security Check RuFSI ActiveX Control Buffer Overflow Vulnerability 22815;GNU GNATS 3.113 Environment Variable Buffer Overflow Vulnerability 22814;GNU GNATS 3.0 02 PR-Edit Command Line Option Heap Corruption Vulnerablity 22813;Linux kernel 2.2./2.4.x /proc Filesystem Potential Information Disclosure Vulnerability 22812;WebJeff Filemanager 1.6 File Disclosure Vulnerability 22811;Abuse-SDL 0.7 Command-Line Argument Buffer Overflow Vulnerability 22810;pMachine 1.0/2.x Search Module Cross-Site Scripting Vulnerability 22809;pMachine 1.0/2.x Multiple Script sfx Parameter Path Disclosure 22808;pMachine 1.0/2.x /lib/ Multiple Script Direct Request Path Disclosure 22807;SurfControl Web Filter 4.2 .0.1 File Disclosure Vulnerability 22806;SDFingerD 1.1 Failure To Drop Privileges Local Privilege Escalation Vulnerability 22805;Tmax Soft JEUS 3.1.4 p1 URL.JSP Cross-Site Scripting Vulnerability 22804;Kerio MailServer 5.6.3 Web Mail DO_MAP Module Cross-Site Scripting Vulnerability 22803;Kerio Mailserver 5.6.3 do_map Module Overflow 22802;Kerio Mailserver 5.6.3 list Module Overflow 22801;Kerio Mailserver 5.6.3 add_acl Module Overflow 22800;Kerio Mailserver 5.6.3 subscribe Module Overflow 22799;Kerio MailServer 5.6.3 Web Mail ADD_ACL Module Cross-Site Scripting Vulnerability 22798;PHPMyAdmin 2.x Information Disclosure Vulnerability 22797;Avaya Cajun P130/P133/P330/P333 Network Switch Connection Stalling Denial Of Service 22796;MidHosting FTP Daemon 1.0.1 Shared Memory Local Denial Of Service Vulnerability 22795;MiniHTTPServer WebForums Server 1.x/2.0 Remote Directory Traversal Vulnerability 22794;Proxomitron Proxy Server Long Get Request Remote Denial Of Service Vulnerability 22793;SquirrelMail 1.2.11 Remote Vulnerabilities 22792;SquirrelMail 1.2.11 Administrator Plugin options.php Arbitrary Admin Account Creation 22791;SquirrelMail 1.2.11 move_messages.php Arbitrary File Moving 22790;GuildFTPD 0.999.8 CWD Command Denial Of Service Vulnerability 22789;CesarFTP 0.99 g Remote CWD Denial of Service Vulnerability 22788;CesarFTP 0.99 g Remote Username Buffer Overrun Vulnerability 22787;NFR Agent FSFUI Record File Upload RCE 22786;Dune 0.6.7 HTTP Get Remote Buffer Overrun Vulnerability 22785;MyServer 0.4.1/0.4.2 HTTP Server Directory Traversal Vulnerability 22784;Microsoft Internet Explorer 5 Custom HTTP Error HTML Injection Vulnerability 22783;Microsoft Internet Explorer 5/6 MSXML XML File Parsing Cross-Site Scripting Vulnerability 22782;Microsoft Windows 2000 Active Directory Remote Stack Overflow Vulnerability 22781;Linux-PAM 0.77 Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability 22780;Mailtraq 2.1 .0.1302 Remote Format String SMTP Resource Consumption Vulnerability 22779;Mailtraq 2.1 .0.1302 User Password Encoding Weakness 22778;Snitz Forums 2000 3.4 .03 Search.ASP Cross-Site Scripting Vulnerability 22777;LedNews 0.7 Post Script Code Injection Vulnerability 22776;PMachine 2.2.1 Lib.Inc.PHP Remote Include Command Execution Vulnerability 22775;FreeWnn 1.1.1 JServer Logging Option Data Corruption Vulnerability 22774;myServer 0.4.1 Signal Handling Denial Of Service Vulnerability 22773;Progress Database 9.1 Environment Variable Local Privilege Escalation Vulnerability 22772;Infinity CGI Exploit Scanner 3.11 Remote Command Execution Vulnerability 22771;Adobe Acrobat Reader (UNIX) 5.0 6,Xpdf 0.9x Hyperlinks Arbitrary Command Execution 22770;Infinity CGI Exploit Scanner 3.11 Cross-Site Scripting Vulnerability 22769;Methodus 3 Web Server File Disclosure Vulnerability 22768;ATFTP 0.7 Timeout Command Line Argument Local Buffer Overflow Vulnerability 22767;PostNuke 0.723 User.PHP UNAME Cross-Site Scripting Vulnerability 22766;friendsinwar FAQ Manager (view_faq.php, question param) SQL Injection Vulnerability 22762;Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Multiple Cross-Site Scripting Vulnerabilities 22761;PostNuke 0.723 Multiple Cross-Site Scripting Vulnerabilities 22760;Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Account Configuration Modification Vulnerability 22759;WebBBS Pro 1.18 Malicious GET Request Denial Of Service Vulnerability 22758;silentThought Simple Web Server 1.0 Directory Traversal Vulnerability 22757;ArGoSoft Mail Server 1.8.3 .5 Multiple GET Requests Denial Of Service Vulnerability 22756;IBM AIX 4.3.x/5.1 LSMCODE Environment Variable Local Buffer Overflow Vulnerability 22755;Aiglon Web Server 2.0 Installation Path Information Disclosure Weakness 22754;MNOGoSearch 3.1.20 Search.CGI UL Buffer Overflow Vulnerability (2) 22753;MNOGoSearch 3.1.20 Search.CGI UL Buffer Overflow Vulnerability (1) 22752;H-Sphere 2.x HTML Template Inclusion Cross-Site Scripting Vulnerabilities 22751;Mozilla 1.x,opera 6/7 Timed Document.Write Method Cross Domain Policy Vulnerability 22750;Zentrack 2.2/2.3/2.4 Index.PHP Remote File Include Vulnerability 22749;Novell Netware 6.0,eDirectory 8.7 HTTPSTK.NLM Remote Abend Vulnerability 22748;Xaos 3.0 Language Option Local Buffer Overflow Vulnerability 22747;MaxWebPortal 1.30 Remote Database Disclosure 22746;MaxWebPortal 1.30 search.asp Search Parameter XSS 22745;Zblast 1.2 Local Username Buffer Overrun Vulnerability 22744;Synkron.Web 3.0 HTML Injection Vulnerability 22743;ImageFolio 2.2x/3.0/3.1 Admin.CGI Directory Traversal Vulnerability 22742;ReciPHP 1.1 SQL Injection Vulnerability 22741;BabyGekko 1.2.2e Multiple Vulnerabilities 22741;BabyGekko 1.2.2e Multiple Vulnerabilities 22741;BabyGekko 1.2.2e Multiple Vulnerabilities 22739;Broadcom DoS on BCM4325 and BCM4329 Devices 22738;Novell NetIQ Privileged User Manager 2.3.1 ldapagnt.dll ldapagnt_eval() Perl Code Evaluation RCE 22737;Novell NetIQ Privileged User Manager 2.3.1 auth.dll pa_modify_accounts() RCE 22736;Friends in War Make or Break v1.3 SQL Injection (authbypass) Vulnerability 22735;iDev Rentals v1.0 Multiple Vulnerabilities 22734;Microsoft Internet Explorer 6 %USERPROFILE% File Execution Weakness 22733;HP-UX FTPD 1.1.214 .4 REST Command Memory Disclosure Vulnerability 22732;Sun JRE/SDK 1.x Untrusted Applet Java Security Model Violation Vulnerability 22731;Mailtraq 2.2 Webmail Utility Path Disclosure Vulnerability 22730;Mailtraq 2.2 Browse.ASP Cross-Site Scripting Vulnerability 22729;Man 1.5.1 Catalog File Format String Vulnerability 22728;Microsoft Internet Explorer 5 Classic Mode FTP Client Cross Domain Scripting Vulnerability 22727;Computer Associates Unicenter Asset Manager Stored Secret Data Decryption Weakness 22726;Microsoft Internet Explorer 5 OBJECT Tag Buffer Overflow Vulnerability 22725;PHP 4 PHPInfo Cross-Site Scripting Vulnerability 22724;Xpressions Interactive Multiple SQL Injection Vulnerabilities 22723;MegaBrowser 0.3 HTTP Directory Traversal File Disclosure Vulnerability 22722;Pablo Software Solutions FTP Service 1.2 Plaintext Password Weakness 22721;Pablo Software Solutions FTP Service 1.2 Anonymous Users Privileges Vulnerability 22720;kon2 Local Buffer Overflow Vulnerability (2) 22719;kon2 Local Buffer Overflow Vulnerability (1) 22718;Pi3Web 2.0.2 SortName Buffer Overflow Vulnerability 22717;SPChat 0.8 Module Remote File Include Vulnerability 22716;WebChat 2.0 Users.PHP Cross-Site Scripting Vulnerability 22715;WebChat 2.0 Users.PHP Database Username Disclosure Weakness 22714;Oracle Database Client System Analyzer Arbitrary File Upload 22713;MYRE Realty Manager Multiple Vulnerabilities 22712;MYREphp Vacation Rental Software Multiple Vulnerabilities 22711;Myrephp Business Directory Multiple Vulnerabilities 22710;friendsinwar FAQ Manager SQL Injection (authbypass) Vulnerability 22709;Narcissus Remote Command Execution Vulnerability 22708;dotProject <= 2.1.6 Remote File Inclusion Vulnerability 22707;Novell Groupwise Internet Agent LDAP BIND Request Overflow Vulnerability 22706;Crob FTP Server 2.50.4 Remote Username Format String Vulnerability 22705;Webfroot Shoutbox 2.32 Expanded.PHP Remote Directory Traversal Vulnerability 22704;Webchat 2.0 Module Path Disclosure Weakness 22703;XMame 0.6x Lang Local Buffer Overflow Vulnerability 22702;Webfroot Shoutbox 2.32 Expanded.PHP Remote Command Execution Vulnerability 22701;MyServer 0.5 HTTP GET Argument Buffer Overflow Vulnerability 22700;MyServer 0.4.3 HTTP GET Argument Buffer Overflow Vulnerability 22699;Mod_Gzip 1.3.x Debug Mode Vulnerabilities 22698;WebCortex WebStores2000 SQL Injection Vulnerability 22697;iisCart2000 Arbitrary File Upload Vulnerability 22696;PHP 4.x Transparent Session ID Cross Site Scripting Vulnerability 22695;RedHat 9.0,Slackware 8.1 /bin/mail Carbon Copy Field Buffer Overrun Vulnerability 22694;Desktop Orbiter 2.0 1 Resource Exhaustion Denial Of Service Vulnerability 22693;cPanel 5/6,Formail-Clone E-Mail Restriction Bypass Vulnerability 22692;Zeus Web Server 4.x Admin Interface VS_Diag.CGI Cross Site Scripting Vulnerability 22691;Pablo Software Solutions Baby FTP Server 1.2 Directory Traversal Vulnerability 22690;Activity Monitor 2002 2.6 Remote Denial of Service Vulnerability 22689;M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter Remote File Inclusion 22688;M-TECH P-Synch 6.2.5 nph-psf.exe css Parameter Remote File Inclusion 22687;Webfroot Shoutbox 2.32 Remote Command Execution Vulnerability 22686;Invision IP.Board <= 3.3.4 unserialize() PHP Code Execution 22685;Zoner Photo Studio v15 b3 Buffer Overflow Vulnerabilities 22684;Eventy CMS v1.8 Plus Multiple Vulnerabilities 22683;HT Editor 2.0.20 Buffer Overflow (ROP PoC) 22681;IrfanView TIF Image Decompression Buffer Overflow Vulnerability 22680;IrfanView RLE Image Decompression Buffer Overflow Vulnerability 22679;Microsoft Visio 2010 Crash PoC 22678;Jira Scriptrunner 2.0.7 <= CSRF/RCE Exploit 22677;M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter XSS 22676;M-TECH P-Synch 6.2.5 nph-psf.exe css Parameter XSS 22675;Geeklog 1.3.x Authentication SQL Injection Vulnerability 22674;M-TECH P-Synch 6.2.5 Path Disclosure Vulnerability 22673;Philboard 1.14 philboard_admin.ASP Authentication Bypass Vulnerability 22672;Cafelog b2 0.6 Remote File Include Vulnerability 22671;Webfroot Shoutbox 2.32 URI Parameter File Disclosure Vulnerability 22670;Microsoft IIS 5 WebDAV PROPFIND and SEARCH Method Denial of Service Vulnerability 22669;Bandmin 1.4 Cross-Site Scripting Vulnerability 22668;BaSoMail 1.24 SMTP Server Command Buffer Overflow Vulnerability 22667;BaSoMail 1.24 POP3 Server Denial Of Service Vulnerability 22666;Softrex Tornado WWW-Server 1.2 Buffer Overflow Vulnerability 22665;Sun ONE Application Server 7.0 Error Message Cross-Site Scripting Vulnerability 22664;Sun ONE Application Server 7.0 Source Disclosure Vulnerability 22663;Newsscript 1.0 Administrative Privilege Elevation Vulnerability 22662;iPlanet Messaging Server 5.0/5.1 HTML Attachment Cross Site Scripting Vulnerability 22661;Upclient 5.0 b7 Command Line Argument Buffer Overflow Vulnerability 22660;PostNuke Phoenix 0.72x Rating System Denial Of Service Vulnerability 22659;Batalla Naval 1.0 4 Remote Buffer Overflow Vulnerability (2) 22658;Batalla Naval 1.0 4 Remote Buffer Overflow Vulnerability (1) 22657;Java Applet JAX-WS Remote Code Execution 22657;Java Applet JAX-WS Remote Code Execution 22656;vBulletin vBay <=1.1.9 Error-Based SQL Injection 22655;Microsoft Publisher 2013 Crash PoC 22654;BananaDance Wiki b2.2 Multiple Vulnerabilities 22653;Smadav Anti Virus 9.1 Crash PoC 22652;Zoner Photo Studio v15 Build 3 (Zps.exe) Registry Value Parsing Exploit 22651;PostNuke 0.72x Phoenix Glossary Module SQL Injection Vulnerability 22650;BRS WebWeaver 1.0 4 POST and HEAD Denial Of Service Vulnerability 22649;P-News 1.16 Administrative Account Creation Vulnerability 22648;Vignette 4/5 Cross-Site Scripting Vulnerabilities 22647;D-Link DI-704P Syslog.HTM Denial Of Service Vulnerability 22646;Vignette 4.x/5.0 Memory Disclosure Vulnerability 22645;Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (3) 22644;Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (2) 22643;Ifenslave 0.0.7 Argument Local Buffer Overflow Vulnerability (1) 22642;Ultimate PHP Board 1.9 admin_iplog.PHP Arbitrary PHP Execution Vulnerability 22641;BLNews 2.1.3 Remote File Include Vulnerability 22640;UML_NET Integer Mismanagement Code Execution Vulnerability 22639;IISProtect 2.1/2.2 Web Administration Interface SQL Injection Vulnerability 22638;IRIX 5.x/6.x MediaMail HOME Environment Variable Buffer Overflow Vulnerability 22637;Prishtina FTP Client 1.x Remote Denial of Service Vulnerability 22636;EServ 2.9x Directory Indexing Vulnerability 22635;Magic Winmail Server 2.3 USER POP3 Command Format String Vulnerability 22634;Nessus 2.0.x LibNASL Arbitrary Code Execution Vulnerability 22633;Polymorph 0.4 Filename Buffer Overflow Vulnerability 22632;XMB Forum 1.8 Member.PHP Cross-Site Scripting Vulnerability 22631;IISProtect 2.1/2.2 Authentication Bypass Vulnerability 22630;Apple QuickTime/Darwin Streaming MP3Broadcaster 0 ID3 Tag Handling Vulnerability 22629;Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module Integer Overflow Vulnerability 22628;Platform Load Sharing Facility 4/5 LSF_ENVDIR Local Command Execution Vulnerability 22627;Qualcomm Eudora 5.2.1/6.0 File Attachment Spoofing Variant Vulnerability 22626;Axis Network Camera 2.x HTTP Authentication Bypass Vulnerability 22625;SudBox Boutique 1.2 login.PHP Authentication Bypass Vulnerability 22624;BZFlag 1.7 g0 Reconnect Denial Of Service Vulnerability 22623;WSMP3 0.0.x Remote Command Execution Vulnerability 22622;WSMP3 0.0.x Remote Information Disclosure Vulnerability 22621;Microsoft Netmeeting 2.1/3.0.1 4.4.3385 CALLTO URL Buffer Overflow Vulnerability 22620;Working Resources BadBlue 1.7.x/2.x Unauthorized HTS Access Vulnerability 22619;CUPS 1.1.x Cupsd Request Method Denial Of Service Vulnerability 22618;ttCMS 2.2/2.3,ttForum 1.1 Index.PHP Instant-Messages Preferences SQL Injection Vulnerability 22617;Maelstrom Player 3.0.x Argument Buffer Overflow Vulnerability (2) 22616;Maelstrom Player 3.0.x Argument Buffer Overflow Vulnerability (1) 22615;Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (3) 22614;Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (2) 22613;Maelstrom Server 3.0.x Argument Buffer Overflow Vulnerability (1) 22612;ttCMS 2.2/2.3 Header.PHP Remote File Include Vulnerability 22611;Netscape Enterprise Server 3.x/4.x PageServices Information Disclosure Vulnerability 22610;Snowblind Web Server 1.0/1.1 HTTP GET Request Buffer Overflow Vulnerability 22609;Snowblind 1.0/1.1 Web Server File Disclosure Vulnerability 22608;Snowblind Web Server 1.0/1.1 Malformed HTTP Request Denial Of Service Vulnerability 22607;EZ Publish 2.2 Index.PHP IMG Tag Cross Site Scripting Vulnerability 22606;OneOrZero Helpdesk 1.4 Install.PHP Administrative Access Vulnerability 22605;OneOrZero Helpdesk 1.4 TUpdate.PHP SQL Injection Vulnerability 22604;ArGoSoft 1.8.x Authentication Bypass Vulnerability 22603;PHP-Proxima autohtml.PHP Information Disclosure Vulnerability 22602;PalmOS 3/4 ICMP Flood Remote Denial Of Service Vulnerability 22601;Inktomi Traffic Server 4.0/5.x Cross-Site Scripting Vulnerability 22600;Owl Intranet Engine 0.7 Authentication Bypass Vulnerability 22599;vBulletin 3.0 Private Message HTML Injection Vulnerability 22598;PHP-Nuke 6.0/6.5 Web_Links Module Path Disclosure Vulnerability 22597;PHP-Nuke 6.5 Multiple Downloads Module SQL Injection Vulnerabilities 22596;Verilink NetEngine 6100-4 Broadband Router TFTP Packet Remote Denial Of Service Vulnerability 22595;PHP-Nuke 6.5 Modules.PHP Username URI Parameter Cross Site Scripting Vulnerability 22594;CDRTools CDRecord 1.11/2.0 Devname Format String Vulnerability 22593;Yahoo! Voice Chat ActiveX Control 1.0 .0.43 Buffer Overflow Vulnerability 22592;Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI File Disclosure Vulnerability 22591;Microsoft Office Excel 2007 WriteAV Crash PoC 22590;netOffice Dwins <= 1.4p3 SQL Injection Vulnerability 22589;PHPNuke 5.x/6.x Web_Links Module Remote SQL Injection Vulnerability 22588;Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI Cross-Site Scripting Vulnerability 22587;Pi3Web 2.0.1 Malformed GET Request Denial Of Service Vulnerability 22586;EType EServ 2.98/2.99/3.0 Resource Exhaustion Denial Of Service Vulnerability (2) 22585;EType EServ 2.98/2.99/3.0 Resource Exhaustion Denial Of Service Vulnerability (1) 22584;Info-ZIP UnZip 5.50 Encoded Character Hostile Destination Path Vulnerability 22583;Snitz Forums 2000 Register.ASP SQL Injection Vulnerability 22582;Youngzsoft CMailServer 4.0 RCPT TO Buffer Overflow Vulnerability 22581;Youngzsoft CMailServer 4.0 MAIL FROM Buffer Overflow Vulnerability 22580;Firebird 1.0 GDS_Inet_Server Interbase Environment Variable Buffer Overflow Vulnerability 22579;Phorum 3.4.x Message Form Field HTML Injection Variant Vulnerability 22578;ttCMS 2.2 / ttForum 1.1 install.php installdir Parameter Remote File Inclusion 22577;ttCMS 2.2 / ttForum 1.1 News.php template Parameter Remote File Inclusion 22576;Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 Buffer Overrun Vulnerability 22575;Internet Explorer 5/6 file:// Request Zone Bypass Vulnerability 22574;Lgames LTris 1.0.1 Local Memory Corruption Vulnerability 22573;ListProc 8.2.9 Catmail ULISTPROC_UMASK Buffer Overflow Vulnerability 22572;HappyMall E-Commerce Software 4.3/4.4 Member_HTML.CGI Command Execution Vulnerability 22571;HappyMall E-Commerce Software 4.3/4.4 Normal_HTML.CGI Command Execution Vulnerability 22570;Microsoft Windows Media Player 7.1 Skin File Code Execution Vulnerability 22569;Floosietek FTGate PRO 1.22 SMTP RCPT TO Buffer Overflow Vulnerability 22568;Floosietek FTGate PRO 1.22 SMTP MAIL FROM Buffer Overflow Vulnerability 22567;Leksbot 1.2 Multiple Unspecified Vulnerabilities 22566;Youbin 2.5/3.0/3.4 HOME Buffer Overflow Vulnerability 22565;MySQL 3.x/4.0.x Weak Password Encryption Vulnerability 22564;FlashFXP 1.4 User Password Encryption Weakness 22563;Microsoft IIS 5 User Existence Disclosure Vulnerability (2) 22562;Microsoft IIS 5 User Existence Disclosure Vulnerability (1) 22561;HP-UX 11 RWrite Buffer Overflow Vulnerability 22560;KDE Konqueror 3.0.3 Malformed HTML Page Denial of Service Vulnerability 22559;Stockman Shopping Cart 7.8 Arbitrary Command Execution Vulnerability 22558;PHPNuke Splatt Forum 4.0 Module HTML Injection Vulnerability 22557;PHPNuke Splatt Forum 4.0 Module Cross Site Scripting Vulnerability 22556;MDG Web Server 4D 3.6 HTTP Command Buffer Overflow Vulnerability 22555;Microsoft BizTalk Server 2000/2002 DTA RawCustomSearchField.asp SQL Injection 22554;Microsoft BizTalk Server 2000/2002 DTA rawdocdata.asp SQL Injection Vulnerability 22553;Microsoft BizTalk Server 2002 HTTP Receiver Buffer Overflow Vulnerability 22552;HP-UX 10.x/11.x RExec Remote Username Flag Local Buffer Overrun Vulnerability 22551;3D-FTP Client 4.0 Buffer Overflow Vulnerability 22550;Opera 6.0.x/7.0 Long File Name Remote Heap Corruption Vulnerability 22549;AVerCaster Pro RS3400 Web Server Directory Traversal 22548;Xivo 1.2 Arbitrary File Download 22547;Invision Power Board <= 3.3.4 unserialize Regex Bypass 22546;Opera 7.0/7.10 JavaScript Console Single Quote Attribute Injection Vulnerability 22545;Mike Bobbitt Album.PL 0.61 Remote Command Execution Vulnerability 22544;Macromedia ColdFusion MX 6.0 Error Message Path Disclosure Vulnerability 22543;Onecenter Forum 4.0 IMG Tag Script Injection Vulnerability 22542;Alt-N WebAdmin 2.0.x Remote File Disclosure Vulnerability 22541;Alt-N WebAdmin 2.0.x Remote File Viewing Vulnerability 22540;Linux-ATM LES 2.4 Command Line Argument Buffer Overflow Vulnerability 22539;Xoops 1.3.x/2.0 MyTextSanitizer HTML Injection Vulnerability 22538;Libopt.a 3.1x Error Logging Buffer Overflow Vulnerability (2) 22537;Libopt.a 3.1x Error Logging Buffer Overflow Vulnerability (1) 22536;Opera 7.10 Permanent Denial Of Service Vulnerability 22535;VisNetic ActiveDefense 1.3.1 Multiple GET Request Denial of Service Vulnerability 22534;Truegalerie 1.0 Unauthorized Administrative Access Vulnerability 22533;Nokia IPSO 3.4.x Voyager ReadFile.TCL Remote File Reading Vulnerability 22532;IKE Aggressive Mode Shared Secret Hash Leakage Weakness 22531;SAP Database 7.3/7.4 SDBINST Race Condition Vulnerability 22530;Microsoft Internet Explorer 5 Remote URLMON.DLL Buffer Overflow Vulnerability 22529;Battleaxe Software BTTLXE Forum Login.ASP SQL Injection Vulnerability 22528;Microsoft Windows 2000 RegEdit.EXE Registry Key Value Buffer Overflow Vulnerability 22527;Xeneo Web Server 2.2.10 Undisclosed Buffer Overflow Vulnerability 22526;WinRM VBS Remote Code Execution 22525;EMC Networker Format String 22524;Zenphoto 1.4.3.3 Multiple Vulnerabilities 22522;Web Protector 2.0 Trivial Encryption Weakness 22521;XMB Forum 1.8 Member.PHP SQL Injection Vulnerability 22520;OpenBB 1.0/1.1 Member.PHP Remote SQL Injection Vulnerability 22519;OpenBB 1.0/1.1 Board.PHP Remote SQL Injection Vulnerability 22518;Microsoft Shlwapi.dll 6.0.2800 .1106 Malformed HTML Form Tag DOS Vulnerability 22517;OpenBB 1.0/1.1 Index.PHP Remote SQL Injection Vulnerability 22516;Xeneo Web Server 2.2.9 Denial Of Service Vulnerability 22515;AN HTTPD 1.x Count.pl Directory Traversal Vulnerability 22514;Mod_NTLM 0.x Authorization Format String Vulnerability 22513;MPCSoftWeb 1.0 Database Disclosure Vulnerability 22512;Mod_NTLM 0.x Authorization Heap Overflow Vulnerability 22511;Working Resources 1.7.x/2.15 BadBlue Ext.DLL Command Execution Vulnerability 22509;Sophos Products - Multiple Vulnerabilities 22508;Xinetd 2.1.x/2.3.x Rejected Connection Memory Leakage Denial Of Service Vulnerability 22507;Web Wiz Forum 6.34 Information Disclosure Vulnerability 22506;EZ Server 1.0 File Disclosure Vulnerability 22505;Apache Mod_Access_Referer 1.0.2 NULL Pointer Dereference Denial of Service Vulnerability 22504;Cerberus FTP Server 2.1 Information Disclosure Weakness 22503;TW-WebServer 1.0 Denial Of Service Vulnerability (2) 22502;TW-WebServer 1.0 Denial Of Service Vulnerability (1) 22501;Xonic.ru News 1.0 script.php Remote Command Execution Vulnerability 22500;IkonBoard 3.1 Lang Cookie Arbitrary Command Execution Vulnerability (2) 22499;IkonBoard 3.1 Lang Cookie Arbitrary Command Execution Vulnerability (1) 22498;OSCommerce 2.2 Authentication Bypass Vulnerability 22497;12Planet Chat Server 2.5 Error Message Installation Path Disclosure Vulnerability 22496;Python 2.2/2.3 Documentation Server Error Page Cross-Site Scripting Vulnerability 22494;OSCommerce 2.2 Product_Info.PHP Denial Of Service Vulnerability 22493;CheckPoint/Sofaware Firewall Multiple Vulnerabilities 22492;EZ Publish 2.2.7/3.0 Multiple Path Disclosure Vulnerabilities 22491;EZ Publish 2.2.7/3.0 Multiple Cross Site Scripting Vulnerabilities 22490;ZPanel <= 10.0.1 CSRF, XSS, SQLi, Password Reset 22490;ZPanel <= 10.0.1 CSRF, XSS, SQLi, Password Reset 22490;ZPanel <= 10.0.1 CSRF, XSS, SQLi, Password Reset 22490;ZPanel <= 10.0.1 CSRF, XSS, SQLi, Password Reset 22489;Windows XP PRO SP3 - Full ROP calc shellcode 22488;EZ Publish 2.2.7/3.0 site.ini Information Disclosure Vulnerability 22487;Web Wiz Site News 3.6 Information Disclosure Vulnerability 22486;InstaBoard 1.3 Index.CFM SQL Injection Vulnerability 22485;SheerDNS 1.0 Information Disclosure Vulnerability 22484;Ocean12 ASP Guestbook Manager 1.0 Information Disclosure Vulnerability 22483;MacOS X 10.x DirectoryService Denial Of Service Vulnerability 22482;Guestbook 4.0 Sensitive Information Disclosure Weakness 22481;Super Guestbook 1.0 Sensitive Information Disclosure Weakness 22480;Linksys BEFVP4 SNMP Community String Information Disclosure Vulnerability 22479;PoPToP PPTP 1.0/1.1.x Negative read() Argument Remote Buffer Overflow Vulnerability 22478;PHPay 2.2 Cross Site Scripting Vulnerability 22477;PHPay 2.2 Multiple Path Disclosure Vulnerabilities 22476;QuickFront 1.0 File Disclosure Vulnerability 22475;Amavis 0.1.6 Header Parsing Mail Relaying Weakness 22474;Py-Membres 4.0 Remote SQL Injection Vulnerability 22473;Coppermine Photo Gallery 1.0 PHP Code Injection Vulnerability 22472;Vignette StoryServer 4.1 Sensitive Stack Memory Information Disclosure Vulnerability 22471;Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (4) 22470;Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (3) 22469;Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (2) 22468;Samba 2.2.x 'call_trans2open' Remote Buffer Overflow Vulnerability (1) 22467;KMPlayer v3.3.0.33 Multiple Vulnerabilities 22466;BigAnt Server 2.52 SP5 SEH Stack Overflow ROP-based exploit (ASLR + DEP bypass) 22465;Sysax FTP Automation Server 5.33 Local Privilege Escalation 22464;Adobe Reader 11.0.0 Stack Overflow Crash PoC 22463;Wordpress Spider Catalog 1.1 HTML Code Injection and Cross-Site scripting 22462;Interbase 6.x External Table File Verification Vulnerability 22461;Invision Board 1.1.1 functions.php SQL Injection Vulnerability 22460;Abyss Web Server 1.1.2 Incomplete HTTP Request Denial Of Service Vulnerability 22459;PHPSysInfo 2.0/2.1 Index.PHP LNG File Disclosure Vulnerability 22458;Linux kernel 2.2.x/2.4.x I/O System Call File Existence Weakness 22457;PHPSysInfo 2.0/2.1 Index.PHP File Disclosure Vulnerability 22456;AutomatedShops WebC 2.0/5.0 Symbolic Link Following Configuration File Weakness 22455;Netgear FM114P ProSafe Wireless Router Rule Bypass Vulnerability 22454;AutomatedShops WebC 2.0/5.0 Script Name Remote Buffer Overrun Vulnerability 22453;Netgear FM114P ProSafe Wireless Router UPnP Information Disclosure Vulnerability 22452;ChiTeX 6.1.2 Local Privilege Escalation Vulnerability 22451;Phorum 3.4 Email Subject Line Script Injection Vulnerability 22450;Passlog Daemon 0.1 SL_Parse Remote Buffer Overflow Vulnerability (2) 22449;Passlog Daemon 0.1 SL_Parse Remote Buffer Overflow Vulnerability (1) 22448;BEA WebLogic 7.0 Hostname/NetBIOS Name Remote Information Disclosure Vulnerability 22447;HP Instant TopTools 5.0 Remote Denial Of Service Vulnerability 22446;EZ Server 1.0 Long Argument Local Denial Of Service Vulnerability 22445;ScozBook 1.1 Path Disclosure Vulnerability 22444;Justice Guestbook 1.3 Path Disclosure Vulnerability 22443;Beanwebb Guestbook 1.0 Unauthorized Administrative Access Vulnerability 22442;sendmail 8.11.6 Address Prescan Memory Corruption Vulnerability 22441;Mozilla 1.x,Opera 7.0 LiveConnect JavaScript Denial Of Service Vulnerability 22440;D-Link DI-614+ IP Fragment Reassembly Denial of Service Vulnerability 22439;PostNuke 0.72x Members_List Module Path Disclosure 22438;PostNuke 0.72x Stats Module Path Disclosure Vulnerability 22437;MyGuestBK Unauthorized Admin Panel Access Vulnerability 22436;MyGuestBK Add.asp Cross Site Scripting Vulnerability 22435;PHP 4.3.x/5.0 openlog() Buffer Overflow Vulnerability 22434;Sambar Server 5.x Information Disclosure Vulnerability 22433;Monkey HTTP Daemon 0.4/0.5/0.6 Excessive POST Data Buffer Overflow Vulnerability 22432;HP Intelligent Management Center UAM Buffer Overflow 22431;Achievo 1.4.5 Multiple Vulnerabilities 22430;PrestaShop <= 1.5.1 Persistent XSS 22429;vBulletin ChangUonDyU Advanced Statistics SQL Injection Vulnerability 22427;Wordpress All Video Gallery 1.1 SQL Injection Vulnerability 22426;PHP 4.x socket_recvfrom() Signed Integer Memory Corruption Vulnerability 22425;PHP 4.x socket_recv() Signed Integer Memory Corruption Vulnerability 22424;PHPNuke 6.0/6.5 Forum Module Viewforum.PHP SQL Injection Vulnerability 22423;PHPNuke 6.0/6.5 Forum Module Viewtopic.php SQL Injection Vulnerability 22422;PHP-Nuke 6.5 Addon Viewpage.PHP File Disclosure Vulnerability 22421;Web Chat Manager 2.0 HTML Code Injection Vulnerability 22420;Emule 0.27 b Empty Nickname Chat Request Denial Of Service Vulnerability 22419;PHP 4.3 socket_iovec_alloc() Integer Overflow Vulnerability 22418;Kerio Personal Firewall 2.1.x Remote Authentication Packet Buffer Overflow Vulnerability (2) 22417;Kerio Personal Firewall 2.1.x Remote Authentication Packet Buffer Overflow Vulnerability (1) 22416;3Com SuperStack II RAS 1500 Unauthorized Access Vulnerability 22415;3Com SuperStack II RAS 1500 Malicious IP Header Denial of Service Vulnerability 22414;PHPNuke 5.6/6.x News Module Index.PHP SQL Injection Vulnerability 22413;PHPNuke 5.6/6.x News Module Article.PHP SQL Injection Vulnerability 22412;Advanced Poll 2.0 Remote Information Disclosure Vulnerability 22411;PHPNuke 5.6/6.x Banners.PHP Banner Manager Password Disclosure Vulnerability 22410;ProtWare HTML Guardian 6.x Encryption Weakness 22409;Simple Chat 1.x User Information Disclosure Vulnerability 22408;Planetmoon Guestbook Clear Text Password Retrieval Vulnerability 22407;Netgear 1.x ProSafe VPN Firewall Web Interface Login Denial Of Service Vulnerability 22406;Konqueror 4.7.3 Memory Corruption 22406;Konqueror 4.7.3 Memory Corruption 22406;Konqueror 4.7.3 Memory Corruption 22406;Konqueror 4.7.3 Memory Corruption 22405;MyBB Follower User Plugin SQL Injection 22403;Joomla Spider Catalog (index.php, product_id parameter) SQL Injection Vulnerability 22402;RealPlayer 15.0.6.14(.3g2) WriteAV Crash PoC 22401;Internet Explorer 9 Memory Corruption Crash PoC 22399;Endpoint Protector v4.0.4.2 Multiple Persistent XSS 22398;"Invision Power Board <= 3.3.4 ""unserialize()"" PHP Code Execution" 22397;SIEMENS Sipass Integrated 2.6 Ethernet Bus Arbitrary Pointer Dereference 22396;Wordpress bbpress Plugin Multiple Vulnerabilities 22395;eDonkey Clients 0.44/0.45 Multiple Chat Dialog Resource Consumption Vulnerability 22394;Check Point FW-1 Syslog Daemon Unfiltered Escape Sequence Vulnerability 22393;OSCommerce 2.1/2.2 Checkout_Payment.PHP Error Output Cross-Site Scripting Vulnerability 22392;OSCommerce 2.1/2.2 Info_Message Cross-Site Scripting Vulnerability 22391;OSCommerce 2.1/2.2 Error_Message Cross-Site Scripting Vulnerability 22390;Microsoft ActiveSync 3.5 Null Pointer Dereference Denial Of Service Vulnerability 22389;XOOPS 2.0 XoopsOption Information Disclosure Vulnerability 22388;WFChat 1.0 Information Disclosure Vulnerability 22387;DCP-Portal 5.3.1 Calendar.php Cross Site Scripting Vulnerability 22386;Siteframe 2.2.4 Download.php Information Disclosure Vulnerability 22385;Basit 1.0 Search Module Cross Site Scripting Vulnerability 22384;Siteframe 2.2.4 search.php Cross Site Scripting Vulnerability 22383;Basit 1.0 Submit Module Cross Site Scripting Vulnerability 22382;Mambo Site Server 4.0.10 index.php Cross Site Scripting Vulnerability 22381;SIPS 0.2.2 User Information Disclosure Vulnerability 22380;Smart Search 4.25 Remote Command Execution Vulnerability 22379;PXE Server 2.0 Remote Buffer Overrun Vulnerability 22378;MyAbraCadaWeb 1.0 Path Disclosure Vulnerability 22377;Kebi Academy 2001 Input Validation Vulnerability 22376;GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 Format String Vulnerability 22375;Aladdin Knowledge System Ltd ChooseFilePath Buffer Overflow 22374;Wordpress FoxyPress Plugin 0.4.2.5 Multiple Vulnerabilities 22373;PG Dating Pro v1.0 CMS Multiple Vulnerabilities 22372;VaM Shop 1.69 Multiple Vulnerabilities 22371;Ximian Evolution 1.x MIME image/* Content-Type Data Inclusion Vulnerability 22370;Ximian Evolution 1.x UUEncoding Denial of Service Vulnerability 22369;Ximian Evolution 1.x UUEncoding Parsing Memory Corruption Vulnerability 22368;Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (4) 22367;Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (3) 22366;Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (2) 22365;Microsoft Windows XP/2000/NT 4 ntdll.dll Buffer Overflow Vulnerability (1) 22364;Outblaze Webmail 0 Cookie Authentication Bypass Vulnerability 22363;Linux Kernel 2.2.x/2.4.x Privileged Process Hijacking Vulnerability (2) 22362;Linux Kernel 2.2.x/2.4.x Privileged Process Hijacking Vulnerability (1) 22361;Qpopper 3/4 Username Information Disclosure Weakness 22360;Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial Of Service (3) 22359;Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial Of Service (2) 22358;Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial Of Service (1) 22357;RSA ClearTrust 4.6/4.7 Login Page Cross Site Scripting Vulnerability 22356;Samba SMB 2.2.x,CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow Vulnerability 22355;Thunderstone TEXIS 3.0 'texis.exe' Information Disclosure Vulnerability 22354;Microsoft Windows 2000 Help Facility .CNT File :Link Buffer Overflow Vulnerability 22353;BitchX 1.0 Remote Send_CTCP() Memory Corruption Vulnerability 22352;TCPDump 3.6/3.7 Malformed RADIUS Packet Denial Of Service Vulnerability 22351;Freefloat FTP Server PUT Command Buffer Overflow 22350;Nokia SGSN DX200 Remote SNMP Information Disclosure Vulnerability 22349;PHPNuke Splatt Forum 3.2 Module Path Disclosure Vulnerability 22348;PHPNuke 5.5/6.0 News Module Path Disclosure Vulnerability 22347;PHPNuke 5.5/6.0 AvantGo Module Path Disclosure Vulnerability 22346;PGP4Pine 1.75.6/1.76 Long Message Line Buffer Overflow Vulnerability 22345;Multitech RouteFinder 550 Remote Memory Corruption Vulnerability 22344;Man Program 1.5 Unsafe Return Value Command Execution Vulnerability 22343;VPOPMail 0.9x vpopmail.php Remote Command Execution Vulnerability 22342;Qpopper 4.0.x Remote Memory Corruption Vulnerability 22341;Opera 6.0/7.0 Long Filename Download Buffer Overrun Vulnerability 22340;MySQL 3.23.x mysqld Privilege Escalation Vulnerability 22339;SimpleBBS 1.0.6 Users.php Insecure File Permissions Vulnerability 22338;Clearswift MailSweeper 4.x Malformed MIME Attachment Filter Bypass Vulnerability 22337;Wordit Logbook 098b3 Logbook.pl Remote Command Execution Vulnerability 22336;PHPPing 0.1 Remote Command Execution Vulnerability 22335;Tower Toppler 0.99.1 Display Variable Local Buffer Overflow Vulnerability 22334;Qualcomm Eudora 5.0/5.1/6.0 Long Attachment Filename Denial Of Service Vulnerability (2) 22333;Qualcomm Eudora 5.0/5.1/6.0 Long Attachment Filename Denial Of Service Vulnerability (1) 22332;BSD lpr 2000.05.07/0.48/0.72,lpr-ppd 0.72 Local Buffer Overflow Vulnerability (2) 22331;BSD lpr 2000.05.07/0.48/0.72,lpr-ppd 0.72 Local Buffer Overflow Vulnerability (1) 22330;Microsoft Office Excel 2010 Crash PoC 22329;CoffeeCup Software Password Wizard 4.0 HTML Source Password Retrieval Vulnerability 22328;Dr.Web 4.x Virus Scanner Folder Name Buffer Overflow Vulnerability 22327;3Com SuperStack 3 Firewall Content Filter Bypassing Vulnerability 22326;File 3.x Utility Local Memory Allocation Vulnerability 22325;File 3.x Local Stack Overflow Code Execution Vulnerability (2) 22324;File 3.x Local Stack Overflow Code Execution Vulnerability (1) 22323;XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (4) 22322;XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (3) 22321;XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (2) 22320;XFree86 4.2 XLOCALEDIR Local Buffer Overflow Vulnerability (1) 22319;HP JetDirect Printer SNMP JetAdmin Device Password Disclosure Vulnerability 22318;Webchat 0.77 Defines.PHP Remote File Include Vulnerability 22317;GTCatalog 0.8.16/0.9 Remote File Include Vulnerability 22316;Typo3 3.5 b5 HTML Hidden Form Field Information Disclosure Weakness (2) 22315;Typo3 3.5 b5 HTML Hidden Form Field Information Disclosure Weakness (1) 22314;Sendmail 8.12.x Header Processing Buffer Overflow Vulnerability (2) 22313;Sendmail 8.12.x Header Processing Buffer Overflow Vulnerability (1) 22312;Apple QuickTime/Darwin Streaming Server 4.1.x parse_xml.cgi File Disclosure Vulnerability 22311;Axis Communications Video Server 2.x Command.CGI File Creation Vulnerability 22310;Microsoft Office Publisher 2010 Crash PoC 22306;HP Operations Agent Opcode coda.exe 0x34 Buffer Overflow 22305;HP Operations Agent Opcode coda.exe 0x8c Buffer Overflow 22304;ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection 22303;Microsoft Windows Help program (WinHlp32.exe) Crash PoC 22302;hMailServer 5.3.3 IMAP Remote Crash PoC 22301;Aladdin Knowledge System Ltd - PrivAgent.ocx ChooseFilePath BOF 22300;Wordpress Easy Webinar Plugin Blind SQL Injection Vulnerability 22298;Typo3 3.5 b5 Translations.PHP Remote File Include Vulnerability 22297;Typo3 3.5 b5 Showpic.PHP File Enumeration Vulnerability 22296;Axis Communications HTTP Server 2.x Messages Information Disclosure Vulnerability 22295;Invision Board 1.1.1 ipchat.php Remote File Include Vulnerability 22294;TCPDump 3.x Malformed ISAKMP Packet Denial Of Service Vulnerability 22293;E-theni Remote Include Command Execution Vulnerability 22292;Frisk F-Prot Antivirus 3.12 b Command Line Scanner Buffer Overflow Vulnerability 22291;AMX Mod 0.9.2 Remote 'amx_say' Format String Vulnerability 22290;Electronic Arts Battlefield 1942 1.2/1.3 Remote Administration Authentication Buffer Overflow 22289;Microsoft Windows XP/ME Help and Support Center Buffer Overflow Vulnerability 22288;Microsoft Internet Explorer 5/6 Self Executing HTML File Vulnerability 22287;Netscape 7.0 JavaScript Regular Expression Denial Of Service Vulnerability 22286;Netscape 6.0/7.0 Style Sheet Denial Of Service Vulnerability 22285;CuteNews 0.88 comments.php Remote File Include Vulnerability 22284;CuteNews 0.88 search.php Remote File Include Vulnerability 22283;CuteNews 0.88 shownews.php Remote File Include Vulnerability 22282;WihPhoto 0.86 -dev sendphoto.php File Disclosure Vulnerability 22281;Mambo Site Server 4.0.12 RC2 Cookie Validation Vulnerability 22280;Microsoft Outlook2000/Express 6.0 Arbitrary Program Execution Vulnerability 22279;GONiCUS System Administrator 1.0 Remote File Include Vulnerability 22278;moxftp 2.2 Banner Parsing Buffer Overflow Vulnerability 22277;Nuked-Klan 1.3 Remote Information Disclosure Vulnerability 22276;Nuked-Klan 1.3 Multiple Cross Site Scripting Vulnerabilities 22275;Webmin 0.9x,Usermin 0.9x/1.0 Session ID Spoofing Unauthenticated Access Vulnerability 22274;Zlib 1.1.4 Compression Library gzprintf() Buffer Overrun Vulnerability (2) 22273;Zlib 1.1.4 Compression Library gzprintf() Buffer Overrun Vulnerability (1) 22272;Perl2Exe 1.0 9/5.0 2/6.0 Code Obfuscation Weakness 22271;Cisco IOS 11/12 OSPF Neighbor Buffer Overflow Vulnerability 22270;Sage 1.0 beta 3 Content Management System Cross Site Scripting Vulnerability 22269;Sage 1.0 beta 3 Content Management System Path Disclosure Vulnerability 22268;myPHPNuke 1.8.8 Links.php Cross Site Scripting Vulnerability 22267;PHPBB2 Page_Header.PHP SQL Injection Vulnerability 22266;PHPNuke 5.6/6.0 Search Engine SQL Injection Vulnerability 22265;cPanel 5.0 Openwebmail Local Privileges Escalation Vulnerability 22264;OpenSSL 0.9.x CBC Error Information Leakage Weakness 22263;cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (4) 22262;cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (3) 22261;cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (2) 22260;cPanel 5.0 Guestbook.cgi Remote Command Execution Vulnerability (1) 22259;BitchX 1.0 Malformed RPL_NAMREPLY Denial Of Service Vulnerability 22258;Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 Multiple Vulnerabilities 22257;D-Forum 1 footer Parameter Remote File Inclusion 22256;D-Forum 1 header Parameter Remote File Inclusion 22255;Microsoft Windows XP/95/98/2000/NT 4 Riched20.dll Attribute Buffer Overflow Vulnerability 22254;DotBr 0.1 Exec.PHP3 Remote Command Execution Vulnerability 22253;DotBr 0.1 System.PHP3 Remote Command Execution Vulnerability 22252;PHP-Board 1.0 User Password Disclosure Vulnerability 22251;AIX 3.x/4.x,Windows 95/98/2000/NT 4,SunOS 5 gethostbyname() Buffer Overflow 22250;iParty Conferencing Server Denial Of Service Vulnerability 22249;IBM AIX 4.3.3/5.1/5.2 libIM Buffer Overflow Vulnerability 22248;HP-UX 10.x rs.F3000 Unspecified Unauthorized Access Vulnerability 22247;HP-UX 10.x stmkfont Alternate Typeface Library Buffer Overflow Vulnerability (2) 22246;HP-UX 10.x stmkfont Alternate Typeface Library Buffer Overflow Vulnerability (1) 22245;Microsoft Windows NT/2000 cmd.exe CD Buffer Overflow Vulnerability 22244;Ericsson HM220dp DSL Modem World Accessible Web Administration Interface Vulnerability 22243;RARLAB FAR 1.65/1.70 File Manager Buffer Overflow Vulnerability 22242;Cedric Email Reader 0.4 Global Configuration Script Remote File Include Vulnerability 22241;Cedric Email Reader 0.2/0.3 Skin Configuration Script Remote File Include Vulnerability 22240;Opera 6.0/7.0 opera.PluginContext Native Method Denial Of Service Vulnerability 22239;Opera 6.0/7.0 Username URI Warning Dialog Buffer Overflow Vulnerability 22237;Microsoft Office Picture Manager 2010 Crash PoC 22236;Netgear FM114P Wireless Firewall File Disclosure Vulnerability 22235;Nethack 3 Local Buffer Overflow Vulnerability (3) 22234;Nethack 3 Local Buffer Overflow Vulnerability (2) 22233;Nethack 3 Local Buffer Overflow Vulnerability (1) 22232;Microsoft Windows XP HCP URI Buffer Overflow Vulnerability 22231;HPUX 10.20/11 Wall Message Buffer Overflow Vulnerability 22230;Netscape Enterprise Server 4.1 HTTP Method Name Buffer Overflow Vulnerability 22229;Celestial Software AbsoluteTelnet 2.0/2.11 Title Bar Buffer Overflow Vulnerability 22228;FileSeek CGI Script File Disclosure Vulnerability 22227;FileSeek CGI Script Remote Command Execution Vulnerability 22226;Microsoft Internet Explorer 5 ShowHelp Arbitrary Command Execution Vulnerability 22225;Microsoft Windows XP Redirector Privilege Escalation Vulnerability 22224;Epic Games Unreal Engine 436 URL Directory Traversal Vulnerability 22223;Epic Games Unreal Engine 436 Client Unreal URL Denial Of Service Vulnerability 22222;TOPO 1.41 Remote Path Disclosure Vulnerability 22221;Electrasoft 32Bit FTP 9.49.1 Client Long Server Banner Buffer Overflow Vulnerability 22220;ByteCatcher FTP Client 1.0.4 Long Server Banner Buffer Overflow Vulnerability 22219;Opera 7.0 Error Message History Disclosure Weakness 22218;Opera 7.0 History Object Information Disclosure Weakness 22217;Opera 7 Image Rendering HTML Injection Vulnerability 22216;Bitweaver 2.8.1 Multiple Vulnerabilities 22216;Bitweaver 2.8.1 Multiple Vulnerabilities 22215;Microsoft Office Word 2010 Crash PoC 22214;Apple QuickTime Player 7.7.2 Crash PoC 22213;Opera 7.0 JavaScript Console Attribute Injection Vulnerability 22212;QNX RTOS 2.4 File Disclosure Vulnerability 22211;PHP-Nuke 5.x/6.0 Avatar HTML Injection Vulnerability 22210;OpenBSD 2.x/3.x CHPass Temporary File Link File Content Revealing Vulnerability 22209;phpMyShop 1.0 compte.php SQL Injection Vulnerability 22208;myphpPageTool 0.4.3 -1 Remote File Include Vulnerability 22207;3ware Disk Managment 1.10 Malformed HTTP Request DoS Vulnerability 22206;Nukebrowser 2.x Remote File Include Vulnerability 22205;Apache Tomcat 3.x Null Byte Directory/File Disclosure Vulnerability 22204;MultiHTML 1.5 File Disclosure Vulnerability 22203;Sun Solaris 2.5/2.6/7.0/8/9 AT Command Arbitrary File Deletion Vulnerability 22202;FTLS GuestBook 1.1 Script Injection Vulnerability 22201;List Site Pro 2.0 User Database Delimiter Injection Vulnerability 22200;SyGate 5.0 Insecure UDP Source Port Firewall Bypass Weak Default Configuration Vulnerability 22199;GNU Mailman 2.1 Error Page Cross Site Scripting Vulnerability 22198;GNU Mailman 2.1 'email' Cross Site Scripting Vulnerability 22197;slocate 2.5/2.6 Local Buffer Overrun Vulnerability 22196;Rediff Bol 2.0.2 URL Handling Denial Of Service Vulnerability 22195;PHPOutsourcing Zorum 3.x Remote Include Command Execution Vulnerability 22194;Microsoft Windows XP/2000/NT 4 Locator Service Buffer Overflow Vulnerability 22193;WinRAR 2.90/3.0/3.10 Archive File Extension Buffer Overrun Vulnerability 22192;YABB SE 0.8/1.4/1.5 Packages.PHP Remote File Include Vulnerability 22191;Apache Web Server 2.0.x MS-DOS Device Name Denial Of Service Vulnerability 22190;ESCPUtil 1.15.2 2 Local Printer Name Buffer Overflow Vulnerability 22189;MTink 0.9.x Printer Status Monitor Environment Variable Buffer Overflow Vulnerability 22187;CVS 1.11.x Directory Request Double Free Heap Corruption Vulnerability 22186;MyRoom 3.5 GOLD save_item.php Arbitrary File Upload Vulnerability 22185;Sambar Server 5.x results.stm Cross Site Scripting Vulnerability 22184;GlobalScape CuteFTP 5.0 LIST Response Buffer Overflow Vulnerability 22183;GameSpy 3D 2.62 Packet Amplification Denial Of Service Vulnerability 22182;phpBB 2.0.3 privmsg.php SQL Injection Vulnerability 22181;ClanSphere 2011.3 (cs_lang cookie parameter) Local File Inclusion 22180;PHPLinks 2.1.2 Add Site HTML Injection Vulnerability 22179;CSO Lanifex Outreach Project Tool 0.946 b Request Origin Spoofing Vulnerability 22178;Sun ONE Unified Development Server 5.0 Recursive Document Type Definition Vulnerability 22177;PHP TopSites 2.0/2.2 edit.php SQL Injection Vulnerability 22176;PHP TopSites 2.0/2.2 help.php Cross Site Scripting Vulnerability 22175;PHP TopSites 2.0/2.2 HTML Injection Vulnerability 22174;Trend Micro ScanMail For Exchange 3.8 Authentication Bypass Vulnerability 22173;Trend Micro Virus Control System 1.8 Information Disclosure Vulnerability 22172;Trend Micro Virus Control System 1.8 Denial Of Service Vulnerability 22171;Trend Micro OfficeScan 3.x CGI Directory Insufficient Permissions Vulnerability 22170;Psunami Bulletin Board 0.x Psunami.CGI Remote Command Execution Vulnerability (2) 22169;Psunami Bulletin Board 0.x Psunami.CGI Remote Command Execution Vulnerability (1) 22168;vSignup 2.1 Remote SQL Injection Vulnerability 22167;vAuthenticate 2.8 Remote SQL Injection Vulnerability 22166;Geeklog 1.3.7 Homepage User Field HTML Injection Vulnerability 22165;Geeklog 1.3.7 comment.php cid Parameter XSS 22164;Geeklog 1.3.7 users.php uid Parameter XSS 22163;Geeklog 1.3.7 Profiles.PHP Multiple Cross-Site Scripting Vulnerabilities 22162;Symantec Norton Internet Security 2003 ICMP Packet Flood DOS 22161;Turbo FTP Server 1.30.823 PORT Overflow 22160;ATutor 1.2 Multiple Vulnerabilities 22160;ATutor 1.2 Multiple Vulnerabilities 22159;Subrion CMS 2.2.1 Multiple Vulnerabilities 22159;Subrion CMS 2.2.1 Multiple Vulnerabilities 22159;Subrion CMS 2.2.1 Multiple Vulnerabilities 22159;Subrion CMS 2.2.1 Multiple Vulnerabilities 22158;Wordpress Social Discussions Plugin 6.1.1 Multiple Vulnerabilities 22157;Schoolhos CMS Beta 2.29 (index.php, id parameter) SQL Injection 22156;White Label CMS v 1.5 CSRF w/ persistent XSS 22156;White Label CMS v 1.5 CSRF w/ persistent XSS 22155;Adobe Reader 10.1.4 Crash PoC 22154;RealPlayer 15.0.6.14 .3gp Crash PoC 22153;Joomla Kunena Component (index.php, search parameter) SQL Injection 22152;Joomla Commedia Plugin (index.php, task parameter) SQL Injection 22151;Movable Type Pro 5.13en Stored XSS Vulnerability 22150;W-Agora 4.1.6 modules.php file Parameter Traversal Arbitrary File Access 22149;W-Agora 4.1.6 index.php bn Parameter Traversal Arbitrary File Access 22148;phpPass 2 AccessControl.PHP SQL Injection Vulnerability 22147;mpg123 pre0.59s Invalid MP3 Header Memory Corruption Vulnerability 22146;YABB 1.4.1 SE Reminder.PHP SQL Injection Vulnerability 22145;BitMover BitKeeper 3.0 Daemon Mode Remote Command Execution Vulnerability 22144;Xynph FTP Server 1.0 Relative Path Directory Traversal Vulnerability 22143;BRS WebWeaver 1.0 1 MKDir Directory Traversal Weakness 22142;Half-Life 1.1 Client Server Message Format String Vulnerability 22141;Half-Life AdminMod 2.50 Plugin Remote Format String Vulnerability 22140;Half-Life StatsMe 2.6.x Plug-in MakeStats Format String Vulnerability 22139;Half-Life ClanMod 1.80/1.81 Plugin Remote Format String Vulnerability 22138;Half-Life StatsMe 2.6.x Plug-in CMD_ARGV Buffer Overflow Vulnerability 22137;FormMail-Clone Cross-Site Scripting Vulnerability 22136;PlatinumFTPServer 1.0.6 Dot-Dot-Slash Directory Traversal Vulnerability 22135;TANne 0.6.17 Session Manager SysLog Format String Vulnerability 22134;S8Forum 3.0 Remote Command Execution Vulnerability 22133;myPHPNuke 1.8.8 Default_Theme Cross Site Scripting Vulnerability 22132;Microsoft Windows XP/2000 Fontview Denial of Service Vulnerability 22131;Linux Kernel 2.0.x/2.2.x/2.4.x,FreeBSD 4.x Network Device Driver Frame Padding Information Disclosure 22130;AN HTTPD 1.41 e Cross Site Scripting Vulnerability 22129;H-Sphere Webshell 2.4 remote root exploit 22128;H-Sphere Webshell 2.4 local root exploit 22127;DCP-Portal 5.0.1 lib.php root Parameter Remote File Inclusion 22126;DCP-Portal 5.0.1 editor.php root Parameter Remote File Inclusion 22125;OpenTopic 2.3.1 Private Message HTML Injection Vulnerability 22124;EType EServ 1.9x NNTP Remote Denial Of Service Vulnerability 22123;EType EServ 2.9x SMTP Remote Denial Of Service Vulnerability 22122;EType EServ 2.9x POP3 Remote Denial Of Service Vulnerability 22121;EType EServ 2.9x FTP Remote Denial Of Service Vulnerability 22120;Sun Solaris 2.5.1/2.6/7.0/8/9 Wall Spoofed Message Origin Vulnerability 22119;Microsoft Pocket Internet Explorer 3.0 Denial Of Service Vulnerability 22118;iCal 3.7 Remote Buffer Overflow Vulnerability 22117;iCal 3.7 Malformed HTTP Request Denial Of Service Vulnerability 22116;N/X Web Content Management System 2002 Prerelease 1 datasets.php c_path Parameter LFI 22115;N/X Web Content Management System 2002 Prerelease 1 menu.inc.php c_path Parameter RFI 22114;PEEL 1.0 b Remote File Include Vulnerability 22113;PlatinumFTPServer 1.0.6 Arbitrary File Deletion Vulnerability 22112;PlatinumFTPServer 1.0.6 Information Disclosure Vulnerability 22111;CHETCPASSWD 1.12 Shadow File Disclosure Vulnerability 22110;PHP-Nuke 6.0 Modules.PHP Denial Of Service Vulnerability 22109;W-Agora 4.1.6 EditForm.PHP Cross-Site Scripting Vulnerability 22108;SPGPartenaires 3.0.1 delete.php SQL Injection 22107;SPGPartenaires 3.0.1 ident.php SQL Injection 22106;CUPS 1.1.x Negative Length HTTP Header Vulnerability 22105;Linux Kernel 2.2 mmap() Local Denial of Service Vulnerability 22104;Captaris Infinite WebMail 3.61.5 HTML Injection Vulnerability 22103;PHP-Nuke 6.0 Multiple Cross Site Scripting Vulnerabilities 22102;PHP-Nuke 6.0 Multiple Path Disclosure Vulnerabilities 22101;zkfingerd 0.9.1 say() Format String Vulnerability 22100;Internet Explorer 9 XSS Filter Bypass 22099;CMSQLITE v1.3.2 Multiple Vulnerabiltiies 22098;Joomla Tags (index.php, tag parameter) SQL Injection 22097;Joomla Freestyle Support 1.9.1.1447 (com_fss) SQL Injection 22094;ManageEngine Security Manager Plus <= 5.5 build 5505 Remote SYSTEM SQLi (MSF) 22093;ManageEngine Security Manager Plus <= 5.5 build 5505 Remote SYSTEM/root SQLi 22092;ManageEngine Security Manager Plus <= 5.5 build 5505 Path Traversal 22091;zkfingerd SysLog 0.9.1 Format String Vulnerability 22090;PHP-Nuke 6.0 Web Mail Script Injection Vulnerability 22089;PHP-Nuke 6.0 Web Mail Remote PHP Script Execution Vulnerability 22088;MyPHPSoft MyPHPLinks 2.1.9/2.2 SQL Injection Administration Bypassing 22087;Mambo Site Server 4.0.11 Path Disclosure Vulnerability 22086;Mambo Site Server 4.0.11 PHPInfo.PHP Information Disclosure Vulnerability 22085;MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Memory Corruption Vulnerability 22084;MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Length Account Compromise Vulnerability 22083;Deerfield VisNetic WebSite 3.5.13 .1 Cross Site Scripting Vulnerability 22082;Trend Micro PC-cillin 2000/2002/2003 Mail Scanner Buffer Overflow Vulnerability 22081;Mollensoft Software Enceladus Server Suite 3.9 FTP Command Buffer Overflow 22080;Xoops 1.3.5 Private Message System Font Attributes HTML Injection 22079;ProFTPD 1.2.x STAT Command Denial Of Service Vulnerability 22078;Mollensoft Software Enceladus Server Suite 2.6.1/3.9 Directory Traversal 22077;vBulletin 2.2.7/2.2.8 HTML Injection Vulnerability 22076;Ultimate PHP Board Board 1.0 final beta ViewTopic.PHP Cross Site Scripting Vulnerability 22075;Ultimate PHP Board 1.0 final beta ViewTopic.PHP Directory Contents Browsing 22074;Apple Mac OS X 10.2.2 Directory Kernel Panic Denial Of Service 22073;APBoard 2.0 2 Unauthorized Thread Reading Vulnerability 22072;Cobalt RaQ4 Administrative Interface Command Execution Vulnerability 22071;FireStorm Professional Real Estate Wordpress Plugin 2.06.01 SQL Injection Vulnerability 22070;OTRS 3.1 Stored XSS Vulnerability 22070;OTRS 3.1 Stored XSS Vulnerability 22069;Oracle Database Authentication Protocol Security Bypass 22068;Apache 1.3.x,Tomcat 4.0.x/4.1.x Mod_JK Chunked Encoding Denial Of Service Vulnerability 22067;SAP DB 7.3 .00 Symbolic Link Vulnerability 22066;Exim Internet Mailer 3.35/3.36/4.10 Format String Vulnerability 22065;phpBB 2.0.3 search.php Cross Site Scripting Vulnerability 22064;Zeroo HTTP Server 1.5 Directory Traversal Vulnerability (2) 22063;Zeroo HTTP Server 1.5 Directory Traversal Vulnerability (1) 22062;Linksys Devices 1.42/1.43 GET Request Buffer Overflow Vulnerability 22061;Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 Pre-Login Heap Corruption Vulnerability 22060;3Com SuperStack 3 NBX 4.0/4.1 FTPD Denial of Service Vulnerability 22059;Pserv 2.0 HTTP Request Parsing Buffer Overflow 22058;Pserv 2.0 User-Agent HTTP Header Buffer Overflow Vulnerability (2) 22057;Pserv 2.0 User-Agent HTTP Header Buffer Overflow Vulnerability (1) 22056;Pserv 2.0 HTTP Version Specifier Buffer Overflow Vulnerability 22055;SuidPerl 5.6 Information Disclosure Vulnerability 22054;Boozt Standard 0.9.8 index.cgi Buffer Overrun Vulnerability 22053;Moby NetSuite 1.0/1.2 POST Handler Buffer Overflow Vulnerability 22052;YaBB 1 Gold - SP 1 YaBB.pl Cross Site Scripting Vulnerability 22051;BizDesign ImageFolio 2.x/3.0.1 nph-build.cgi XSS 22050;BizDesign ImageFolio 2.x/3.0.1 imageFolio.cgi direct Parameter XSS 22049;Lib CGI 0.1 Include Buffer Overflow Vulnerability 22048;News Evolution 1.0/2.0 Include Undefined Variable Command Execution Vulnerability 22047;FreeNews 2.1 Include Undefined Variable Command Execution Vulnerability 22046;Null HTTPD 0.5 Remote Heap Corruption Vulnerability 22045;Working Resources BadBlue 1.7.1 Search Page Cross Site Scripting Vulnerability 22044;Web Server Creator Web Portal 0.1 Remote File Include Vulnerability 22043;phpBB 2.0.3 Script Injection Vulnerability 22042;VBulletin 2.0.x/2.2.x members2.php Cross Site Scripting Vulnerability 22041;Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities 22041;Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities 22041;Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities 22041;Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities 22040;ManageEngine Support Center Plus <=7908 Multiple Vulnerabilities 22039;Symphony CMS 2.3 Multiple Vulnerabilities 22038;Sisfokol 4.0 Arbitrary File Upload 22037;PHP-Nuke 5.x/6.0/6.5 BETA 1 Multiple Cross Site Scripting Vulnerabilities 22036;XFree86 X11R6 3.3.x Font Server Remote Buffer Overrun Vulnerability 22035;WSMP3 0.0.1/0.0.2 Remote Heap Corruption Vulnerability (2) 22034;WSMP3 0.0.1/0.0.2 Remote Heap Corruption Vulnerability (1) 22033;WSMP3 0.0.1/0.0.2 Multiple Buffer Overflow Vulnerabilities 22032;acFTP 1.4 Invalid Password Weak Authentication Vulnerability 22031;Rational ClearCase 4.1 Portscan Denial Of Service Vulnerability 22030;VBulletin 2.0/2.2.x Memberlist.PHP Cross Site Scripting Vulnerability 22029;Sun/Netscape Java Virtual Machine1.x Bytecode Verifier Vulnerability 22028;Symantec Java! JustInTime Compiler 210.65 Command Execution Vulnerability 22027;Microsoft Java Virtual Machine 3802 Series Bytecode Verifier Vulnerability 22026;Mhonarc 2.5.x Mail Header HTML Injection Vulnerability 22025;TFTPD32 2.50 Long Filename Buffer Overflow Vulnerability 22024;TFTPD32 2.50 Arbitrary File Download/Upload Vulnerability 22023;MailEnable 1.501x Email Server Buffer Overflow Vulnerability 22022;Macromedia Flash 6.0.47 .0 SWRemote Heap Corruption Vulnerability 22021;Lonerunner Zeroo HTTP Server 1.5 Remote Buffer Overflow Vulnerability 22020;Perception LiteServe 2.0 CGI Source Disclosure Vulnerability 22019;IISPop 1.161/1.181 Remote Buffer Overflow Denial of Service Vulnerability 22018;KeyFocus KF Web Server 1.0.8 Directory Traversal Vulnerability 22017;PHPBB Advanced Quick Reply Hack 1.0/1.1 Remote File Include Vulnerability 22016;LibHTTPD 1.2 POST Buffer Overflow Vulnerability 22015;W3Mail 1.0.6 File Disclosure Vulnerability 22014;Traceroute-nanog 6 Local Buffer Overflow Vulnerability 22013;Light HTTPD 0.1 GET Request Buffer Overflow Vulnerability (2) 22012;Light HTTPD 0.1 GET Request Buffer Overflow Vulnerability (1) 22011;ISC BIND 8.3.x OPT Record Large UDP Denial of Service Vulnerability 22010;Hotfoon Dialer 4.0 Buffer Overflow Vulnerability 22009;EZ Systems HTTPBench 1.1 Information Disclosure Vulnerability 22007;Samsung Kies 2.3.2.12054_20 Multiple Vulnerabilities 22007;Samsung Kies 2.3.2.12054_20 Multiple Vulnerabilities 22007;Samsung Kies 2.3.2.12054_20 Multiple Vulnerabilities 22007;Samsung Kies 2.3.2.12054_20 Multiple Vulnerabilities 22006;Ezhometech EzServer 7.0 Remote Heap Corruption Vulnerability 22005;Visual Tools DVR <= 3.0.6.16, VX Series <= 4.2.19.2 Multiple Vulnerabilities 22004;Joomla iCagenda Component (id parameter) Multiple Vulnerabilities 22003;MyBB Profile Albums Plugin 0.9 (albums.php, album parameter) SQL Injection 22002;QNX RTOS 6.2 Application Packager Non-Explicit Path Execution Vulnerability 22001;Simple Web Server 0.5.1 File Disclosure Vulnerability 22000;Zeus Web Server 4.0/4.1 Admin Interface Cross Site Scripting Vulnerability 21999;Perception LiteServe 2.0.1 Directory Query String Cross Site Scripting Vulnerability 21998;CGIEmail 1.6 Remote Buffer Overflow Vulnerability 21997;Perception LiteServe 2.0.1 DNS Wildcard Cross Site Scripting Vulnerability 21996;Lotus Domino 5.0.8-9 Non-existent NSF Database Banner Information Disclosure 21995;CuteCast 1.2 User Credential Disclosure Vulnerability 21994;Windows Escalate Service Permissions Local Privilege Escalation 21993;AjaXplorer checkInstall.php Remote Command Execution 21992;BigPond 3G21WB Multiple Vulnerabilities 21991;QQPlayer 3.7.892 m2p quartz.dll Heap Pointer Overwrite PoC 21990;airVisionNVR 1.1.13 readfile() Disclosure and SQL Injection 21989;Cartweaver 3 Local File Inclusion Vulnerability 21988;Huawei Technologies Internet Mobile Unicode SEH Exploit 21986;Windows Media Player 10 .avi Integer Division By Zero Crash PoC 21985;Pine 4.x From: Field Heap Corruption Vulnerability 21984;QNX 6.1 TimeCreate Local Denial of Service Vulnerability 21983;GlobalSunTech Access Point GL2422AP-0T Information Disclosure Vulnerability 21982;Northern Solutions Xeneo Web Server 2.1/2.2 Denial Of Service Vulnerability 21981;Monkey HTTP Server 0.4/0.5 Invalid POST Request Denial Of Service Vulnerability 21980;Abuse 2.0 Local Buffer Overflow Vulnerability 21979;ION Script 1.4 Remote File Disclosure Vulnerability 21978;Linksys WAP11 1.3/1.4,D-Link DI-804 4.68/Dl-704 2.56 b5 Embedded HTTP Server DoS Vulnerability 21977;PHP-Nuke 5.6 Modules.PHP SQL Injection Vulnerability 21976;Jason Orcutt Prometheus 3.0/4.0/6.0 Remote File Include Vulnerability 21975;Linksys BEFSR41 1.4x Gozila.CGI Denial Of Service Vulnerability 21974;LPRNG html2ps 1.0 Remote Command Execution Vulnerability 21973;SmartMail Server 1.0 BETA 10 Oversized Request Denial Of Service Vulnerability 21972;SmartMail Server 2.0 Closed Connection Denial Of Service Vulnerability 21971;Cisco AS5350 Universal Gateway Portscan Denial Of Service Vulnerability 21970;Benjamin Lefevre Dobermann Forum 0.x newtopic.php subpath Parameter Remote File Inclusion 21969;Benjamin Lefevre Dobermann Forum 0.x index.php subpath Parameter Remote File Inclusion 21968;Benjamin Lefevre Dobermann Forum 0.x enteteacceuil.php subpath Parameter Remote File Inclusion 21967;Benjamin Lefevre Dobermann Forum 0.x entete.php subpath Parameter Remote File Inclusion 21966;MailReader.com 2.3.x NPH-MR.CGI File Disclosure Vulnerability 21965;Alt-N MDaemon 6.0.x POP Server Buffer Overflow Vulnerability 21964;SolarWinds TFTP Server Standard Edition 5.0.55 Directory Traversal Vulnerability 21963;SolarWinds TFTP Server Standard Edition 5.0.55 Large UDP Packet Vulnerability 21962;Mojo Mail 2.7 Email Form Cross Site Scripting Vulnerability 21961;MyMarket 1.71 Form_Header.PHP Cross-Site Scripting Vulnerability 21960;gBook 1.4 Administrative Access Vulnerability 21959;Microsoft Internet Explorer 5/6 Cached Objects Zone Bypass Vulnerability 21958;AOL Instant Messenger 4.8.2790 Local File Execution Vulnerability 21957;PHP Arena PAFileDB 1.1.3/2.1.1/3.0 Email To Friend Cross-Site Scripting Vulnerability 21956;KMMail 1.0 E-Mail HTML Injection Vulnerability 21955;AN HTTPD 1.38/1.39/1.40/1.41 Malformed SOCKS4 Request Buffer Overflow Vulnerability 21954;Microsoft Windows XP/2000/NT 4 RPC Service Denial of Service Vulnerability (4) 21953;Microsoft Windows XP/2000/NT 4 RPC Service Denial of Service Vulnerability (3) 21952;Microsoft Windows XP/2000/NT 4 RPC Service Denial of Service Vulnerability (2) 21951;Microsoft Windows XP/2000/NT 4 RPC Service Denial of Service Vulnerability (1) 21950;YaBB 1.40/1.41 Login Cross-Site Scripting Vulnerability 21949;IBM Websphere Caching Proxy 3.6/4.0 Denial Of Service Vulnerability 21948;IBM Websphere Edge Server 3.69/4.0 HTTP Header Injection Vulnerability 21947;IBM Websphere Edge Server 3.6/4.0 Cross Site Scripting Vulnerability 21946;VBulletin 2.0/2.2.x Cross Site Scripting Vulnerabilities 21945;PlanetDNS PlanetWeb 1.14 Malformed Request Remote Buffer Overflow Vulnerability 21944;Cisco CatOS 5.x/6.1/7.3/7.4 CiscoView HTTP Server Buffer Overflow Vulnerability 21943;Zone Labs ZoneAlarm 3.0/3.1 Syn Flood Denial Of Service Vulnerability 21942;Ingenium Learning Management System 5.1/6.1 Reversible Password Hash Weakness 21941;Polycom 2.2/3.0 ViaVideo Buffer Overflow Vulnerability 21940;MS Internet Explorer 5/6 Unauthorized Document Object Model Access Vulnerability 21939;Polycom ViaVideo 2.2/3.0 Denial Of Service Vulnerability 21938;TelCondex SimpleWebServer 2.0.6 Denial Of Service Vulnerability 21937;ghttpd 1.4.x Log() Function Buffer Overflow Vulnerability 21936;ATP httpd 0.4 Single Byte Buffer Overflow Vulnerability 21935;My Web Server 1.0.1/1.0.2 Long Get Request Denial Of Service Vulnerability 21934;KDE 3.0.x KPF Icon Option File Disclosure Vulnerability 21933;PHPRank 1.8 Add.PHP Cross-Site Scripting Vulnerability 21932;Microsoft Outlook Express 5.5/6.0 S/MIME Buffer Overflow Vulnerability 21931;PHPBBMod 1.3.3 PHPInfo Information Disclosure Vulnerability 21930;PHPReactor 1.2.7 pl1 Browse.PHP Cross-Site Scripting Vulnerability 21929;Project Pier Arbitrary File Upload Vulnerability 21927;Metasploit < v4.4 pcap_log Plugin Privilege Escalation Exploit 21926;Authoria HR Suite AthCGI.EXE Cross-Site Scripting Vulnerability 21925;SurfControl SuperScout Email Filter 3.5 User Credential Disclosure Vulnerability 21924;SurfControl SuperScout Email Filter 3.5 MsgError.ASP Cross-Site Scripting Vulnerability 21923;MS Windows XP/2000/NT 4 NetDDE Privilege Escalation Vulnerability (2) 21922;MS Windows XP/2000/NT 4 NetDDE Privilege Escalation Vulnerability (1) 21921;VBZoom 1.0 Arbitrary File Upload Vulnerability 21920;Microsoft Content Management Server 2001 Cross-Site Scripting Vulnerability 21919;Sendmail 8.12.6 Trojan Horse Vulnerability 21918;VBZoom 1.0 Remote SQL Injection Vulnerability 21917;BlackIce Server Protection 3.5/BlackICE Defender 2.9 Auto Block DOS Weakness 21916;Kaspersky Labs Anti-Hacker 1.0 Auto Block DOS Weakness 21915;Symantec Norton Personal Firewall 2002 Auto Block DOS Weakness 21914;SSGBook 1.0 Image Tag HTML Injection Vulnerabilities 21913;Citrix Published Applications Information Disclosure Vulnerability 21912;Killer Protection 1.0 Information Disclosure Vulnerability 21911;Oracle 9i Application Server 9.0.2 Web Cache Administration Tool Denial Of Service Vulnerability 21910;Microsoft IIS 5.0 IDC Extension Cross Site Scripting Vulnerability 21909;Cooolsoft PowerFTP Server 2.x Remote Denial Of Service Vulnerability (3) 21908;Cooolsoft PowerFTP Server 2.x Remote Denial Of Service Vulnerability (2) 21907;Cooolsoft PowerFTP Server 2.x Remote Denial Of Service Vulnerability (1) 21906;phpLinkat 0.1 Multiple Cross Site Scripting Vulnerabilities 21905;phpMyNewsLetter 0.6.10 Remote File Include Vulnerability 21904;IBM AIX 4.3.x/5.1 ERRPT Local Buffer Overflow Vulnerability 21903;Michael Schatz Books 0.54/0.6 PostNuke Module Cross Site Scripting Vulnerability 21902;MS Windows XP/2000/NT 4 Help Facility ActiveX Control Buffer Overflow 21901;MySimpleNews 1.0 Remotely Readable Administrator Password Vulnerability 21900;MySimpleNews 1.0 PHP Injection Vulnerability 21899;PHPWebSite 0.8.3 Article.PHP Cross-Site Scripting Vulnerability 21898;SurfControl SuperScout WebFilter for windows 2000 SQL Injection Vulnerability 21897;SurfControl SuperScout WebFilter for windows 2000 File Disclosure Vulnerability 21896;Midicart PHP Arbitrary File Upload Vulnerability 21895;Jetty 3.1.6/3.1.7/4.1 Servlet Engine Arbitrary Command Execution Vulnerability 21894;Midicart PHP Information Disclosure Vulnerability 21893;TightAuction 3.0 Config.INC Information Disclosure Vulnerability 21892;FileBound 6.2 Privilege Escalation Vulnerability 21891;vOlk Botnet Framework v4.0 Multiple Vulnerabilities 21890;Omnistar Document Manager v8.0 Multiple Vulnerabilities 21889;VLC Player <= 2.0.3 ReadAV Crash PoC 21888;KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability 21887;PHP 5.3.4 Win Com Module Com_sink Exploit 21886;Py-Membres 3.1 Index.PHP Unauthorized Access Vulnerability 21885;Apache 1.3/2.0.x Server Side Include Cross Site Scripting Vulnerability 21884;Sendmail 8.12.x SMRSH Double Pipe Access Validation Vulnerability 21883;Microsoft Internet Explorer 5 Document Reference Zone Bypass Vulnerability 21882;Apache Tomcat 3.2 Directory Disclosure Vulnerability 21881;Rogue 5.3 Local Buffer Overflow Vulnerability 21880;Monkey HTTP Server 0.1/0.4/0.5 Multiple Cross Site Scripting Vulnerabilities 21879;Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 Search Engine Directory Traversal Vulnerability 21878;EmuMail 5.0 Email Form Script Injection Vulnerability 21877;EmuMail 5.0 Web Root Path Disclosure Vulnerability 21876;SafeTP 1.46 Passive Mode Internal IP Address Revealing Vulnerability 21875;Jetty 4.1 Servlet Engine Cross Site Scripting Vulnerability 21874;VBulletin 2.0.3 Calendar.PHP Command Execution Vulnerability 21873;PostNuke 0.72 Modules.PHP Cross Site Scripting Vulnerability 21872;GV 2.x/3.x Malformed PDF/PS File Buffer Overflow Vulnerability (2) 21871;GV 2.x/3.x Malformed PDF/PS File Buffer Overflow Vulnerability (1) 21870;Zope 2.x Incorrect XML-RPC Request Information Disclosure Vulnerability 21869;Apple iOS MobileMail LibTIFF Buffer Overflow 21869;Apple iOS MobileMail LibTIFF Buffer Overflow 21868;Apple iOS MobileSafari LibTIFF Buffer Overflow 21868;Apple iOS MobileSafari LibTIFF Buffer Overflow 21866;ServersCheck Monitoring Software v9.0.12 / 9.0.14 - Stored XSS 21865;Interbase 5/6 GDS_Lock_MGR UMask File Permission Changing Vulnerability 21864;PHPWebSite 0.8.3 News Message HTML Injection Vulnerability 21863;Drupal 4.0 News Message HTML Injection Vulnerability 21862;PHPNuke 6.0 Modules.PHP SQL Injection Vulnerability 21861;DaCode 1.2 News Message HTML Injection Vulnerability 21860;NPDS 4.8 News Message HTML Injection Vulnerability 21859;PHPNuke 6.0 News Message HTML Injection Vulnerability 21858;ACWeb 1.14/1.8 Cross-Site Scripting Vulnerability 21857;Monkey HTTP Server 0.1.4 File Disclosure Vulnerability 21856;OpenVMS 5.3/6.2/7.x UCX POP Server Arbitrary File Modification Vulnerability 21855;PHPNuke 6.0/6.5 Search Form Cross-Site Scripting Vulnerability 21854;Apache 2.0.39/40 Oversized STDERR Buffer Denial Of Service Vulnerability 21853;Apache Tomcat 3/4 DefaultServlet File Disclosure Vulnerability 21852;QNX QCONN Remote Command Execution Vulnerability 21851;Webmin /file/show.cgi Remote Command Execution 21850;Samba SetInformationPolicy AuditEventsInfo Heap Overflow 21849;ZEN Load Balancer Filelog Command Execution 21848;Linux udev Netlink Local Privilege Escalation 21847;Avaya IP Office Customer Call Reporter ImageUpload.ashx Remote Command Execution 21846;Oracle Business Transaction Management FlashTunnelService Remote Code Execution 21845;Windows Escalate UAC Protection Bypass 21844;MS11-080 AfdJoinLeaf Privilege Escalation 21843;Windows Escalate UAC Execute RunAs 21842;HP Application Lifecycle Management XGO.ocx ActiveX SetShapeNodeType() Remote Code Execution 21841;NTR ActiveX Control Check() Method Buffer Overflow 21840;MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability 21839;NTR ActiveX Control StopModule() Remote Code Execution 21838;Avaya WinPMD UniteHostRouter Buffer Overflow 21837;InduSoft Web Studio Arbitrary Upload Remote Code Execution 21836;Auxilium RateMyPet Arbitrary File Upload Vulnerability 21835;qdPM v7 Arbitrary PHP File Upload Vulnerability 21834;phpMyAdmin 3.5.2.2 server_sync.php Backdoor 21833;PhpTax pfilez Parameter Exec Remote Code Injection 21831;PLIB 1.8.5 ssg/ssgParser.cxx Buffer Overflow 21830;Gom Player 2.1.44.5123 (Unicode) NULL Pointer Dereference 21829;XOOPS 1.0 RC3 HTML Injection Vulnerability 21828;HP Procurve 4000M Switch Device Reset Denial Of Service Vulnerability 21827;HP Compaq Insight Manager Web Interface Cross-Site Scripting Vulnerability 21826;FL Studio 10 Producer Edition SEH Based Buffer Overflow PoC 21825;phpWebsite 0.8.2 PHP File Include Vulnerability 21824;Arctic Torrent 1.2.3 Memory Corruption (DoS) 21823;Trillian 0.74 IRC Oversized Data Block Buffer Overflow Vulnerability 21822;Endpoint Protector v4.0.4.0 Multiple Vulnerabilities 21821;Trillian 0.74 IRC PART Message Denial Of Service Vulnerability 21819;Trillian 0.74 IRC Raw Messages Denial Of Service Vulnerability 21818;Null HTTPd 0.5 Remote Heap Overflow Vulnerability 21817;Rudi Benkovic JAWMail 1.0 Script Injection Vulnerability 21816;Trillian 0.725/0.73/0.74 IRC User Mode Numeric Remote Buffer Overflow Vulnerability 21815;Apple Mac OS X 10.2 Terminal.APP Telnet Link Command Execution Vulnerability 21814;Alsaplayer 0.99.71 Local Buffer Overflow Vulnerablity 21813;Trillian 0.73/0.74 IRC JOIN Buffer Overflow Vulnerability 21812;MS Word 95/97/98/2000/2002 INCLUDEPICTURE Document Sharing File Disclosure 21811;SquirrelMail 1.2.6/1.2.7 Multiple Cross Site Scripting Vulnerablities 21810;Trillian 0.73/0.74 IRC PRIVMSG Buffer Overflow Vulnerability 21809;Web Help Desk by SolarWinds - Stored XSS 21808;MS VM 2000/3000/3100/3188/3200/3300/3802/3805 series JDBC Class Code Execution 21807;HP Tru64/OSF1 DXTerm Buffer Overflow Vulnerability 21806;Cisco VPN 5000 Client Buffer Overrun Vulnerabilities (2) 21805;Cisco VPN 5000 Client Buffer Overrun Vulnerabilities (1) 21804;Trillian 0.6351/0.7x Identd Buffer Overflow Vulnerability 21803;Microsoft Internet Explorer 6 URI Handler Restriction Circumvention Vulnerability 21802;Lycos HTMLGear guestGear CSS HTML Injection Vulnerability 21801;DB4Web 3.4/3.6 Connection Proxy Vulnerability 21800;DB4Web 3.4/3.6 File Disclosure Vulnerability 21799;WMNet2 1.0 6 Kernel Memory File Descriptor Leakage Vulnerability 21798;WMMon 1.0 b2 Memory Character File Open File Descriptor Read Vulnerability 21797;ASCPU 0.60 Kernel Memory File Descriptor Leakage Vulnerability 21796;BubbleMon 1.x Kernel Memory File Descriptor Leakage Vulnerability 21795;PlanetWeb 1.14 Long GET Request Buffer Overflow Vulnerability 21794;Savant Webserver 3.1 File Disclosure Vulnerability 21793;BRU 17.0 XBRU Insecure Temporary File Vulnerability 21792;Savant Webserver 3.1 Malformed Content-Length Denial Of Service Vulnerability 21791;Enterasys SSR8000 SmartSwitch Port Scan Denial Of Service Vulnerability 21790;Cobalt RaQ authenticate Local Privilege Escalation Vulnerability 21789;Alleged Outlook Express 5/6 Link Denial of Service Vulnerability 21788;FastStone Image Viewer 4.6 <= ReadAVonIP Crash PoC 21787;MyAuth3 Blind SQL Injection 21786;Blog Mod <= 0.1.9 (index.php, month parameter) SQL Injection 21785;HCView WriteAV Crash PoC 21784;Netris 0.3/0.4/0.5 Remote Memory Corruption Vulnerability 21783;phpGB 1.1/1.2 PHP Code Injection Vulnerability 21782;Oracle 8.1.x/9.0/9.2 TNS Listener Service_CurLoad Remote Denial Of Service 21781;Trillian Instant Messaging 0.x Credential Encryption Weakness 21780;phpGB 1.1 HTML Injection Vulnerability 21779;WoltLab Burning Board 2.0 SQL Injection Vulnerability 21778;phpGB 1.x SQL Injection Vulnerability 21777;MS IE 5 IFrame/Frame Cross-Site/Zone Script Execution Vulnerability 21776;PHP 4.2.3 Header Function Script Injection Vulnerability 21775;SWS Simple Web Server 0.0.3/0.0.4/0.1 New Line Denial Of Service Vulnerability 21774;HP Tru64 4.0/5.0/5.1 _XKB_CHARSET Local Buffer Overflow Vulnerability 21773;HP Tru64 NLSPATH Environment Variable Local Buffer Overflow Vulnerability (2) 21772;HP Tru64 NLSPATH Environment Variable Local Buffer Overflow Vulnerability (1) 21771;AFD 1.2.x Working Directory Local Buffer Overflow Vulnerabilities 21770;Cisco VPN 3000 Series Concentrator Client Authentication Denial Of Service Vulnerability 21769;Aestiva HTML/OS 2.4 Cross-Site Scripting Vulnerability 21768;Super Site Searcher Remote Command Execution Vulnerability 21767;NullLogic Null HTTPd 0.5 Error Page Cross-Site Scripting Vulnerability 21766;FactoSystem Weblog 0.9/1.0/1.1 Multiple SQL Injection Vulnerabilities 21765;Webmin 0.x RPC Function Privilege Escalation Vulnerability 21764;MS Word 95/97/98/2000/2002 Excel 2002 INCLUDETEXT Document Sharing File Disclosure 21763;Linuxconf 1.1.x/1.2.x Local Environment Variable Buffer Overflow Vulnerability (3) 21762;Linuxconf 1.1.x/1.2.x Local Environment Variable Buffer Overflow Vulnerability (2) 21761;Linuxconf 1.1.x/1.2.x Local Environment Variable Buffer Overflow Vulnerability (1) 21760;GDAM123 0.933/0.942 Filename Buffer Overflow Vulnerability 21759;mIRC 6.0 Scripting ASCTime Buffer Overflow Vulnerability 21758;Caldera X Server 7.1/8.0 External Program Privileged Invocation Weakness 21757;OmniHTTPD 1.1/2.0.x/2.4 Sample Application URL Encoded Newline HTML Injection 21756;Belkin F5D6130 Wireless Network Access Point SNMP Request Denial Of Service 21755;PHPReactor 1.2.7 Style Attribute HTML Injection Vulnerability 21754;OmniHTTPd 1.1/2.0.x/2.4 test.shtml Sample Application XSS 21753;OmniHTTPd 1.1/2.0.x/2.4 test.php Sample Application XSS 21752;Blazix 1.2 Password Protected Directory Information Disclosure Vulnerability 21751;Blazix 1.2 Special Character Handling Server Side Script Information Disclosure 21750;Microsoft Internet Explorer 5 Dialog Same Origin Policy Bypass Variant Vulnerability 21749;Microsoft Internet Explorer 5/6 XML Redirect File Disclosure Vulnerability 21748;MS IE 5/6 Legacy Text Formatting ActiveX Component Buffer Overflow 21747;MS Windows 2000/NT 4/XP Network Share Provider SMB Request Buffer Overflow (2) 21746;MS Windows 2000/NT 4/XP Network Share Provider SMB Request Buffer Overflow (1) 21745;Achievo 0.7/0.8/0.9 Remote File Include Command Execution Vulnerability 21744;Novell Sentinel Log Manager <=1.2.0.2 Retention Policy Vulnerability 21743;phpMyBitTorrent 2.04 Multiple Vulnerabilities 21742;Template CMS 2.1.1 Multiple Vulnerabilities 21742;Template CMS 2.1.1 Multiple Vulnerabilities 21741;XnView 1.99.1 JLS File Decompression Heap Overflow 21740;phpMyChat Plus v1.94 RC1 Multiple Remote Vulnerabilities 21739;JPEGsnoop <= 1.5.2 WriteAV Crash PoC 21737;Cyme ChartFX Client Server ActiveX Control Array Indexing Vulnerability 21736;LG LR3100p 1.30 Series Router IP Packet Flags Denial of Service Vulnerability 21735;Abyss Web Server 1.0 Encoded Backslash Directory Traversal Vulnerability 21734;Apache Tomcat 4.1 JSP Request Cross Site Scripting Vulnerability 21733;Sun Cobalt RaQ 4.0 Predictable Temporary Filename Symbolic Link Attack Vulnerability 21732;SCPOnly 2.3/2.4 SSH Environment Shell Escaping Vulnerability 21731;Novell NetWare 5.1/6.0 HTTP Post Arbitrary Perl Code Execution Vulnerability 21730;Mozilla Bonsai 1.3 Path Disclosure Vulnerability 21729;Mozilla Bonsai Multiple Cross Site Scripting Vulnerabilities 21728;Kerio MailServer 5.0/5.1 Web Mail Multiple Cross Site Scripting Vulnerabilities 21727;Mantis 0.15.x/0.16/0.17.x JPGraph Remote File Include Command Execution Vulnerability 21726;MySQL 3.20.32/3.22.x/3.23.x Null Root Password Weak Default Configuration Vulnerability (2) 21725;MySQL 3.20.32/3.22.x/3.23.x Null Root Password Weak Default Configuration Vulnerability (1) 21724;Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 File Modification Vulnerability 21723;Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 File Disclosure Vulnerability 21722;Lynx 2.8.x Command Line URL CRLF Injection Vulnerability 21721;Microsoft Internet Explorer 4/5/6 XML Datasource Applet File Disclosure Vulnerability 21720;SGI IRIX 6.5.x FAM Arbitrary Root Owned Directory File Listing Vulnerability 21719;Apache 2.0 Path Disclosure Vulnerability 21718;Microsoft SQL 2000/7.0 Agent Jobs Privilege Elevation Vulnerability 21717;Microsoft Windows XP HCP URI Handler Abuse Vulnerability 21716;Omnistar Mailer v7.2 Multiple Vulnerabilities 21715;Wordpress Plugin spider calendar Multiple Vulnerabilities 21713;Exploit: NCMedia Sound Editor Pro v7.5.1 SEH&DEP 21712;Google Toolbar 1.1.60 Search Function Denial Of Service Vulnerability 21711;Microsoft Outlook Express 5/6 MHTML URL Handler File Rendering Vulnerability 21710;MyWebServer 1.0.2 Long HTTP Request HTML Injection Vulnerability 21709;MyWebServer 1.0.2 Search Request Remote Buffer Overflow Vulnerability 21708;Leszek Krupinski L-Forum 2.4 Search Script SQL Injection Vulnerability 21707;GoAhead WebServer 2.1 Remote Arbitrary Command Execution Vulnerability 21706;Red Hat Interchange 4.8.x Arbitrary File Read Vulnerability 21705;Microsoft Internet Explorer 6.0 File Attachment Script Execution Vulnerability 21704;W3C CERN httpd 3.0 Proxy Cross-Site Scripting Vulnerability 21703;Citrix Metaframe for Windows NT 4.0 TSE 1.8 Java ICA Environment DOS 21702;Midicart ASP Remote Customer Information Retrieval Vulnerability 21701;ISDN4Linux 3.1 IPPPD Device String SysLog Format String Vulnerability (2) 21700;ISDN4Linux 3.1 IPPPD Device String SysLog Format String Vulnerability (1) 21699;Orinoco OEM Residential Gateway SNMP Community String Remote Configuration 21698;BlueFace Falcon Web Server 2.0 Error Message Cross-Site Scripting Vulnerability 21697;Apache 2.0 Encoded Backslash Directory Traversal Vulnerability 21696;Qualcomm Eudora 5/6 File Attachment Spoofing Vulnerability (2) 21695;Qualcomm Eudora 5/6 File Attachment Spoofing Vulnerability (1) 21694;602Pro LAN SUITE 2002 Telnet Proxy Localhost Denial Of Service Vulnerability 21693;Microsoft SQL Server 2000 User Authentication Remote Buffer Overflow Vulnerability 21692;MS IE 5/6,Konqueror 2.2.2/3.0,Weblogic Server 5/6/7 Invalid X.509 Certificate Chain 21692;MS IE 5/6,Konqueror 2.2.2/3.0,Weblogic Server 5/6/7 Invalid X.509 Certificate Chain 21692;MS IE 5/6,Konqueror 2.2.2/3.0,Weblogic Server 5/6/7 Invalid X.509 Certificate Chain 21691;MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (8) 21690;MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (7) 21689;MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (6) 21688;MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (5) 21687;MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (4) 21686;MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (3) 21685;MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (2) 21684;MS Windows 2000/NT 4/XP Window Message Subsystem Design Error Vulnerability (1) 21683;qmailadmin 1.0.x Local Buffer Overflow Vulnerability 21682;Mozilla 1.0/1.1 FTP View Cross-Site Scripting Vulnerability 21681;Opera 6.0.x FTP View Cross-Site Scripting Vulnerability 21680;Qualcomm Eudora 5 MIME Multipart Boundary Buffer Overflow Vulnerability 21679;Dispair 0.1/0.2 Remote Command Execution Vulnerability 21678;Inso DynaWeb httpd 3.1/4.0.2/4.1 Format String Vulnerability 21677;Sun AnswerBook2 1.x Unauthorized Administrative Script Access Vulnerability 21676;Bharat Mediratta Gallery 1.x Remote File Include Vulnerability 21675;Trillian 0.x IRC Module Buffer Overflow Vulnerability 21674;William Deich Super 3.x SysLog Format String Vulnerability 21673;IPSwitch IMail 6.x/7.0.x Web Calendaring Incomplete Post Denial Of Service Vulnerability 21672;OpenSSL SSLv2 Malformed Client Key Remote Buffer Overflow Vulnerability (2) 21671;OpenSSL SSLv2 Malformed Client Key Remote Buffer Overflow Vulnerability (1) 21670;Microsoft Windows Media Player 6/7 Filename Buffer Overflow Vulnerability 21669;FreeBSD 4.x,NetBSD 1.4.x/1.5.x/1.6,OpenBSD 3 pppd Arbitrary File Permission Modification Race Condition 21668;ShoutBox 1.2 Form Field HTML Injection Vulnerability 21667;MM 1.0.x/1.1.x Shared Memory Library Temporary File Privilege Escalation Vulnerability 21666;soapbox <= 0.3.1 Local Root Exploit 21665;phptax 0.8 <= Remote Code Execution Vulnerability 21663;Fake Identd 0.9/1.x Client Query Remote Buffer Overflow Vulnerability 21662;Microsoft Outlook Express 6 XML File Attachment Script Execution Vulnerability 21661;DotProject 0.2.1 User Cookie Authentication Bypass Vulnerability 21660;phpBB2 Gender Mod 1.1.3 Remote SQL Injection Vulnerability 21659;Ben Chivers Easy Guestbook 1.0 Administrative Access Vulnerability 21658;Ben Chivers Easy Homepage Creator 1.0 File Modification Vulnerability 21657;HP ProCurve Switch 4000M SNMP Write Denial Of Service Vulnerability 21656;Lucent Access Point 300/600/1500 IP Services Router Long HTTP Request DoS 21655;Cisco IOS 11.x TFTP Server Long File Name Buffer Overflow Vulnerability 21654;IPSwitch IMail 6.x/7.0/7.1 Web Messaging HTTP Get Buffer Overflow Vulnerability 21653;KaZaA Media Desktop 1.7.1 Large Message Denial Of Service Vulnerability 21652;Microsoft SQL Server 2000 Resolution Service Heap Overflow Vulnerability 21651;Microsoft SQL Server 2000 sp_MScopyscript SQL Injection Vulnerability 21650;Microsoft SQL Server 2000 Database Consistency Checkers Buffer Overflow Vulnerability 21649;CacheFlow CacheOS 3.1.x/4.0.x/4.1 Unresolved Domain Cross Site Scripting Vulnerability 21648;Pegasus Mail 4.0 1 Message Header Buffer Overflow Vulnerability 21646;Archin WordPress Theme 3.2 Unauthenticated Configuration Access 21645;Foxit Reader 5.4.3.0920 Crash PoC 21644;Pine 4.x Empty MIME Boundary Denial Of Service Vulnerability 21643;CodeBlue 5.1 SMTP Response Buffer Overflow Vulnerability 21642;GNU Mailman 2.0.x Admin Login Variant Cross-Site Scripting Vulnerability 21641;GNU Mailman 2.0.x Subscribe Cross-Site Scripting Vulnerability 21640;Cobalt Qube 3.0 Authentication Bypass Vulnerability 21639;VMWare GSX Server 2.0 Authentication Server Buffer Overflow Vulnerability 21638;Mozilla 0.9.x/1.0 JavaScript URL Host Spoofing Arbitrary Cookie Access Vulnerability 21637;Zyxel Prestige 642R Router Malformed IP Packet Denial Of Service Vulnerability 21636;Opera 6.0.1,MS IE 5/6 JavaScript Modifier Keypress Event Subversion Vulnerability 21635;SecureCRT 2.4/3.x/4.0 SSH1 Identifier String Buffer Overflow Vulnerability (2) 21634;SecureCRT 2.4/3.x/4.0 SSH1 Identifier String Buffer Overflow Vulnerability (1) 21633;SmartMax MailMax 4.8 Popmax Buffer Overflow Vulnerability 21632;PHP Interpreter 3.0.x/4.0.x/4.1/4.2 Direct Invocation Denial Of Service 21631;Microsoft Outlook Express 5/6 Spoofable File Extensions Vulnerability 21630;Working Resources 1.7.x BadBlue Administrative Interface Arbitrary File Access 21629;Adobe eBook Reader 2.2 File Restoration Privilege Escalation Vulnerability 21628;Geeklog 1.3.5 HTML Attribute Cross Site Scripting Vulnerability 21627;Oracle Reports Server 6.0.8/9.0.2 Information Disclosure Vulnerability 21626;3.3/4.0/4.2 MERCUR Mailserver Control-Service Buffer Overflow 21625;Trend Micro InterScan VirusWall for Windows NT 3.52 Space Gap Scan Bypass 21624;Python 1.5/1.6/2.0/2.1.x Pickle Class Constructor Arbitrary Code Execution 21623;Python 1.5.2 Pickle Unsafe eval() Code Execution Vulnerability 21622;PHP-Wiki 1.2/1.3 Cross-Site Scripting Vulnerability 21621;Macromedia Sitespring 1.2 Default Error Page Cross Site Scripting Vulnerability 21620;Oddsock Song Requester 2.1 WinAmp Plugin Denial Of Service Vulnerability 21619;AOL Instant Messenger 4.x Unauthorized Actions Vulnerability 21618;Mirabilis ICQ 2002 Sound Scheme Remote Configuration Modification Vulnerability 21617;IMHO Webmail 0.9x Account Hijacking Vulnerability 21616;Working Resources 1.7.3 BadBlue Null Byte File Disclosure Vulnerability 21615;Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold Skinfile Buffer Overflow 21614;ATPhttpd 0.4 b Buffer Overflow Vulnerabilities 21613;Microsoft IIS 4/5 SMTP Service Encapsulated SMTP Address Vulnerability 21612;Ultrafunk Popcorn 1.20 Multiple Denial of Service Vulnerabilities 21611;Summit Computer Networks Lil' HTTP Server 2.1/2.2 pbcgi.cgi Cross Site Scripting 21610;Sun i-Runbook 2.5.2 Directory And File Content Disclosure Vulnerability 21610;Sun i-Runbook 2.5.2 Directory And File Content Disclosure Vulnerability 21609;Fluid Dynamics Search Engine 2.0 Cross Site Scripting Vulnerability 21608;GoAhead WebServer 2.1.x Error Page Cross Site Scripting Vulnerability 21607;GoAhead WebServer 2.1.x URL Encoded Slash Directory Traversal Vulnerability 21606;MS IE 5/6 OBJECT Tag Same Origin Policy Violation Vulnerability 21605;Apache Tomcat 4.0.3 DOS Device Name Cross Site Scripting Vulnerability 21604;Apache Tomcat 4.0.3 Servlet Mapping Cross Site Scripting Vulnerability 21603;iPlanet Web Server 4.1 Search Component File Disclosure Vulnerability 21602;Icecast Server 1.3.12 Directory Traversal Information Disclosure Vulnerability 21601;Microsoft Foundation Class Library 7.0 ISAPI Buffer Overflow Vulnerability 21600;Working Resources BadBlue 1.7.3 Get Request Denial Of Service Vulnerability 21599;Working Resources BadBlue 1.7.3 cleanSearchString() Cross Site Scripting Vulnerability 21598;Linux Kernel 2.4.18/19 Privileged File Descriptor Resource Exhaustion Vulnerability 21597;Key Focus KF Web Server 1.0.2 Directory Contents Disclosure Vulnerability 21596;MacOS X 10.1.x SoftwareUpdate Arbitrary Package Installation Vulnerability 21595;Nullsoft Winamp 2.80 Automatic Update Check Buffer Overflow Vulnerability 21594;WorldSpan Res Manager 4.1 Malformed TCP Packet Denial Of Service Vulnerability 21593;Epic Games Unreal Tournament Server 436.0 DoS Amplifier Vulnerability 21592;Sun SunPCi II VNC Software 2.3 Password Disclosure Vulnerability 21591;ArGoSoft 1.8 Mail Server Directory Traversal Vulnerability 21590;PHPAuction 1/2 Unauthorized Administrative Access Vulnerability 21589;AnalogX Proxy 4.0 Socks4A Buffer Overflow Vulnerability 21588;Blackboard 5.0 Cross-Site Scripting Vulnerability 21587;BBC Education Betsie 1.5 Parserl.PL Cross-Site Scripting Vulnerability 21586;E-Guest 1.1 Server Side Include Arbitrary Command Execution Vulnerability 21585;Mandrake 7/8/9,RedHat 6.x/7 Bonobo EFSTool Commandline Argument Buffer Overflow (3) 21584;Mandrake 7/8/9,RedHat 6.x/7 Bonobo EFSTool Commandline Argument Buffer Overflow (2) 21583;Mandrake 7/8/9,RedHat 6.x/7 Bonobo EFSTool Commandline Argument Buffer Overflow (1) 21582;Macromedia JRun 3/4 Administrative Authentication Bypass Vulnerability 21581;Summit Computer Networks Lil' HTTP Server 2 URLCount.CGI HTML Injection Vulnerability 21580;Inktomi Traffic Server 4/5 Traffic_Manager Path Argument Buffer Overflow 21579;OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (2) 21578;OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (1) 21577;HP CIFS/9000 Server A.01.05/A.01.06 Buffer Overflow Vulnerability 21576;Working Resources BadBlue 1.7 EXT.DLL Cross Site Scripting Vulnerability 21575;Mod_SSL 2.8.x Off-By-One HTAccess Buffer Overflow Vulnerability 21574;Pirch IRC Client 98 Malformed Link Buffer Overrun Vulnerability 21573;YaBB 1 Invalid Topic Error Page Cross Site Scripting Vulnerability 21572;Half-Life Server 1.1/3.1 New Player Flood Denial Of Service Vulnerability 21571;SGI IRIX 6.x rpc.xfsmd Remote Command Execution Vulnerability 21570;BasiliX Webmail 1.1 Message Content Script Injection Vulnerability 21569;MS SQL Server 2000,MS Jet 4.0 Engine Unicode Buffer Overflow Vulnerability 21568;Cisco VPN Client for Unix 3.5.1 Local Buffer Overflow Vulnerability 21567;WebScripts WebBBS 4.x/5.0 Remote Command Execution Vulnerability 21566;Interbase 6.0 GDS_Drop Interbase Environment Variable Buffer Overflow (2) 21566;Interbase 6.0 GDS_Drop Interbase Environment Variable Buffer Overflow (2) 21565;Interbase 6.0 GDS_Drop Interbase Environment Variable Buffer Overflow (1) 21565;Interbase 6.0 GDS_Drop Interbase Environment Variable Buffer Overflow (1) 21564;PHP-Address 0.2 e Remote File Include Vulnerability 21563;OSCommerce 2.1 Remote File Include Vulnerability 21563;OSCommerce 2.1 Remote File Include Vulnerability 21562;Wolfram Research webMathematica 4.0 File Disclosure Vulnerability 21561;Zyxel Prestige 642R Malformed Packet Denial Of Service Vulnerability 21560;Apache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (2) 21559;Apache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (1) 21558;My Postcards 6.0 MagicCard.CGI Arbitrary File Disclosure Vulnerability 21557;Zeroboard 4.1 PHP Include File Arbitrary Command Execution Vulnerability 21556;Microsoft Internet Explorer 5/6 CSSText Bold Font Denial Of Service 21555;Cisco Secure ACS for Windows NT 3.0 Cross-site Scripting Vulnerability 21554;Imatix Xitami 2.5 GSL Template Cross Site Scripting Vulnerability 21553;Mewsoft NetAuction 3.0 Cross Site Scripting Vulnerability 21552;PHP Classifieds 6.0.5 Cross-Site Scripting Vulnerability 21551;Lumigent Log Explorer 3.0.1 XP_LogAttach_SetPort Buffer Overflow Vulnerability 21550;Lumigent Log Explorer XP_LogAttach_StartProf Buffer Overflow Vulnerability 21549;Microsoft SQL Server 2000 Password Encrypt Procedure Buffer Overflow Vulnerability 21548;ColdFusion MX Missing Template Cross Site Scripting Vulnerability 21547;Smartfren Connex EC 1261-2 UI OUC Local Privilege Escalation Vulnerability 21546;Trend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth) 21545;JAMF Casper Suite MDM CSRF Vulnerability 21544;Netscape 4.77 Composer Font Face Field Buffer Overflow Vulnerability 21543;Ruslan Communications <Body>Builder SQL Injection Vulnerability 21542;AnalogX SimpleServer:WWW 1.16 Web Server Buffer Overflow Vulnerability 21541;Microsoft SQL Server 2000 SQLXML Script Injection Vulnerability 21540;Microsoft SQL Server 2000 SQLXML Buffer Overflow Vulnerability 21539;Netscape 4.x/6.x,Mozilla 0.9.x Malformed Email POP3 Denial Of Service Vulnerability 21538;Richard Gooch SimpleInit 2.0.2 Open File Descriptor Vulnerability 21537;Ayman Akt IRCIT 0.3.1 Invite Message Remote Buffer Overflow Vulnerability 21536;Macromedia JRun 3/4 JSP Engine Denial Of Service Vulnerability 21535;MakeBook 2.2 Form Field Input Validation Vulnerability 21534;Apache Tomcat 3/4 JSP Engine Denial of Service Vulnerability 21533;CGIScript.net csNews 1.0 Header File Type Restriction Bypass Vulnerability 21532;CGIScript.net csNews 1.0 Double URL Encoding Unauthorized Administrative Access 21532;CGIScript.net csNews 1.0 Double URL Encoding Unauthorized Administrative Access 21531;Caldera OpenServer 5.0.x XSCO Color Database File Heap Overflow Vulnerability 21530;Seanox DevWex Windows Binary 1.2002.520 File Disclosure 21529;W-Agora 4.1.x Remote File Include Vulnerability 21528;Geeklog 1.3.5 Calendar Event Form Script Injection Vulnerability 21527;MyHelpDesk 20020509 SQL Injection Vulnerability 21526;MyHelpDesk 20020509 Cross-Site Scripting Vulnerability 21525;Geeklog 1.3.5 Multiple Cross Site Scripting Vulnerabilities 21524;ViArt Shop Evaluation v4.1 Multiple Remote File Inclusion Vulnerabilities 21523;Cisco DPC2100 Denial of Service 21521;ViArt Shop Enterprise 4.1 Arbitrary Command Execution Vulnerability 21520;QNX QCONN Remote Command Execution Vulnerability 21519;MyHelpDesk 20020509 HTML Injection Vulnerability 21518;X Window 4.0/4.1/4.2 System Oversized Font DoS 21517;Voxel Dot Net CBMS 0.x Multiple Code Injection Vulnerabilities 21516;Ehud Gavron TrACESroute 6.1.1 Terminator Function Format String 21515;MS IE 5/6 FTP Web View Cross Site Scripting Vulnerability 21514;Splatt Forum 3.0 Image Tag HTML Injection Vulneraility 21513;Telindus 1100 Series Router Administration Password Leak Vulnerability 21512;Slurp 1.10 SysLog Remote Format String Vulnerability 21511;Nullsoft SHOUTCast 1.8.9 Remote Buffer Overflow Vulnerability 21510;MS IE 5/6,MS ISA Server 2000,MS Proxy Server 2.0 Gopher Client Buffer Overflow 21509;Teekai Tracking Online 1.0 Cross-Site Scripting Vulnerability 21508;SafeNet Sentinel Keys Server Crash PoC 21507;QNX 6.x 'ptrace()' Arbitrary Process Modification Vulnerability 21506;QNX RTOS 6.1 PKG-Installer Buffer Overflow Vulnerability 21505;QNX RTOS 6.1 phlocale Environment Variable Buffer Overflow Vulnerability 21504;QNX RTOS 4.25/6.1 phgrafx-startup Privilege Escalation Vulnerability 21503;QNX RTOS 4.25/6.1 phgrafxPrivilege Escalation Vulnerability 21502;QNX RTOS 4.25/6.1 su Password Hash Disclosure Vulnerability 21501;QNX RTOS 4.25 dumper Arbitrary File Modification Vulnerability 21500;QNX RTOS 4.25 monitor Arbitrary File Modification Vulnerability 21499;QNX RTOS 4.25 CRTTrap File Disclosure Vulnerability 21498;Evolvable Shambala Server 4.5 Web Server Denial Of Service Vulnerability 21497;IBM Informix SE 7.25 sqlexec Buffer Overflow Vulnerability (2) 21496;IBM Informix SE 7.25 sqlexec Buffer Overflow Vulnerability (1) 21495;CGIScript.net csPassword.CGI 1.0 HTAccess File Modification Vulnerability 21494;CGIScript.net csPassword.CGI 1.0 Information Disclosure Vulnerability 21494;CGIScript.net csPassword.CGI 1.0 Information Disclosure Vulnerability 21493;Gafware CFXImage 1.6.4/1.6.6 ShowTemp File Disclosure Vulnerability 21492;Apache Tomcat 3.2.3/3.2.4 RealPath.JSP Malformed Request Information Disclosure 21491;Apache Tomcat 3.2.3/3.2.4 Example Files Web Root Path Disclosure 21490;Apache Tomcat 3.2.3/3.2.4 Source.JSP Malformed Request Information Disclosure 21489;Caldera OpenServer 5.0.5/5.0.6 SCOAdmin Symbolic Link Vulnerability 21488;Netscape Enterprise Web Server for Netware 4/5 5.0 Information Disclosure 21487;Image Display System 0.8.1 Directory Existence Disclosure Vulnerability 21486;PHPBB2 Image Tag HTML Injection Vulnerability 21485;Microsoft Windows 95/98/2000/NT4 WinHlp Item Buffer Overflow Vulnerability 21484;Yahoo! Messenger 5.0 Call Center Buffer Overflow Vulnerability 21483;Opera 6.0.1/6.0.2 Arbitrary File Disclosure Vulnerability 21482;MIT PGP Public Key Server 0.9.2/0.9.4 Search String Remote Buffer Overflow 21481;Microsoft MSN Messenger 1-4 Malformed Invite Request Denial of Service 21480;GNU Mailman 2.0.x Admin Login Cross-Site Scripting Vulnerability 21479;OpenBB 1.0 .0 RC3 Cross-Site Scripting Vulnerability 21478;OpenBB 1.0 Unauthorized Moderator Access Vulnerability 21477;Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial Of Service Vulnerability (2) 21476;Sendmail 8.9.x/8.10.x/8.11.x/8.12.x File Locking Denial Of Service Vulnerability (1) 21475;LocalWEB2000 2.1 .0 Standard Version File Disclosure Vulnerability 21474;OpenBB 1.0 .0 RC3 BBCode Cross Agent HTML Injection Vulnerability 21474;OpenBB 1.0 .0 RC3 BBCode Cross Agent HTML Injection Vulnerability 21473;ViewCVS 0.9.2 Cross-Site Scripting Vulnerability 21472;Cisco CBOS 2.x Broadband Operating System TCP/IP Stack Denial of Service Vulnerability 21471;NewAtlanta ServletExec/ISAPI 4.1 JSPServlet Denial Of Service Vulnerability 21470;NewAtlanta ServletExec/ISAPI 4.1 File Disclosure Vulnerability 21469;NewAtlanta ServletExec/ISAPI 4.1 Path Disclosure Vulnerability 21468;Matu FTP Server 1.13 Buffer Overflow Vulnerability 21467;YoungZSoft 3.30/4.0 CMailServer Buffer Overflow Vulnerability (2) 21466;YoungZSoft 3.30/4.0 CMailServer Buffer Overflow Vulnerability (1) 21465;Cisco IOS 11.x/12.0 ICMP Redirect Denial Of Service Vulnerability 21464;Hosting Controller 1.x Browse.ASP File Disclosure Vulnerability 21463;mcNews 1.x File Disclosure Vulnerability 21462;FreeBSD 4.x Process Concealment Bypass Vulnerability 21461;Phorum 3.3.2 Cross Site Scripting Vulnerabilities 21460;CGIScript.net 1.0 Information Disclosure Vulnerability 21459;Phorum 3.3.2 a Remote Command Execution Vulnerability 21458;grsecurity Kernel Patch 1.9.4 Linux Kernel Memory Protection Weakness 21457;Hosting Controller 1.4 Import Root Directory Command Execution Vulnerability 21456;Cisco IDS Device Manager 3.1.1 Arbitrary File Read Access Vulnerability 21455;Hosting Controller 1.x DSNManager Directory Traversal Vulnerability 21454;Clicky Web Pseudo-frames 1.0 Remote File Include Vulnerability 21453;SonicWall SOHO3 6.3 Content Blocking Script Injection Vulnerability 21452;Microsoft Internet Explorer 5.0.1/6.0 Content-Disposition Handling File Execution Vulnerability 21452;Microsoft Internet Explorer 5.0.1/6.0 Content-Disposition Handling File Execution Vulnerability 21451;Opera 5.12/6.0 Frame Location Same Origin Policy Circumvention Vulnerability 21450;id Software Quake II Server 3.20/3.21 Remote Information Disclosure Vulnerability 21449;NOCC 0.9.x Webmail Script Injection Vulnerability 21448;XMB Forum 1.6 Magic Lantern Log File Vulnerabilities 21447;XMB Forum 1.6 Magic Lantern Cross Site Scripting Vulnerabilities 21446;Ecometry SGDynamo 5.32/6.1/7.0 Cross-Site Scripting Vulnerability 21445;Critical Path InJoin Directory Server 4.0 File Disclosure Vulnerability 21444;Critical Path InJoin Directory Server 4.0 Cross-Site Scripting Vulnerability 21443;Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow Vulnerability (2) 21442;Wu-imapd 2000/2001 Partial Mailbox Attribute Remote Buffer Overflow Vulnerability (1) 21441;Cisco ATA-186 HTTP Device Configuration Disclosure Vulnerability 21440;ISC DHCPD 2.0/3.0.1 NSUPDATE Remote Format String Vulnerability 21439;MDaemon WorldClient 5.0.x Folder Creation Buffer Overflow Vulnerability 21438;WorldClient 5.0.x Arbitrary File Deletion Vulnerability 21437;Solaris 2/7/8/9 cachefsd Heap Overflow Vulnerability 21436;B2 0.6 b2edit.showposts.php b2inc Parameter Remote File Inclusion 21435;askSam 4.0 Web Publisher Cross Site Scripting Vulnerability 21434;Outfront Spooky 2.x Login SQL Query Manipulation Password Vulnerability 21433;MyGuestbook 1.0 Script Injection Vulnerability 21432;BEA Systems WebLogic Server and Express 7.0 Null Character DOS 21431;IRIX 6.5.x Performance Co-Pilot Remote Denial of Service Vulnerability 21429;3CDaemon 2.0 Buffer Overflow Vulnerability (1) 21428;Messagerie 1.0 Arbitrary User Removal DoS Vulnerability 21427;MiniBB 1.2 Cross-Site Scripting Vulnerability 21426;Blahz-DNS 0.2 Direct Script Call Authentication Bypass Vulnerability 21425;DNSTools 2.0 Authentication Bypass Vulnerability 21424;Admanager 1.1 Content Manipulation Vulnerability 21423;Ultimate PHP Board 1.0/1.1 Image Tag Script Injection Vulnerability 21422;ACME Labs thttpd 2.20 Cross-Site Scripting Vulnerability 21421;PHProjekt 2.x/3.x Login Bypass Vulnerability 21420;Sudo 1.6.x Password Prompt Heap Overflow Vulnerability 21419;Microsoft Outlook Express 5.5 DOS Device Denial of Service Vulnerability 21418;Manhali v1.8 Local File Inclusion Vulnerability 21417;Thomson Wireless VoIP Cable Modem Auth Bypass 21416;Internet Explorer 5/6 Recursive JavaScript Event Denial of Service Vulnerability 21415;CGIScript.NET csMailto Hidden Form Field Remote Command Execution Vulnerability 21414;GNU Screen 3.9.x Braille Module Buffer Overflow Vulnerability 21413;National Instruments LabVIEW 5.1.1/6.0/6.1 HTTP Request Denial of Service Vulnerability 21412;Apache Tomcat 4.0/4.1 Servlet Path Disclosure Vulnerability 21411;vqServer 1.9.x CGI Demo Program Script Injection Vulnerability 21410;Matu FTP 1.74 Client Buffer Overflow Vulnerability 21409;PsyBNC 2.3 Oversized Passwords Denial Of Service Vulnerability 21408;SLRNPull 0.9.6 Spool Directory Command Line Parameter Buffer Overflow Vulnerability 21407;OS X 10.x, FreeBSD 4.x,OpenBSD 2.x,Solaris 2.5/2.6/7.0/8 exec C Library Standard I/O File Descriptor Closure 21406;Philip Chinery's Guestbook 1.1 Script Injection Vulnerability 21405;Jon Howell Faq-O-Matic 2.7 Cross Site Scripting Vulnerability 21405;Jon Howell Faq-O-Matic 2.7 Cross Site Scripting Vulnerability 21404;Microsoft Internet Explorer 5/6 Self-Referential Object Denial of Service Vulnerability 21403;PostBoard 2.0 Topic Title Script Execution Vulnerability 21402;OpenSSH 2.x/3.x Kerberos 4 TGT/AFS Token Buffer Overflow Vulnerability 21401;PostBoard 2.0 BBCode IMG Tag Script Injection Vulnerability 21400;Snitz Forums 2000 3.x Members.ASP SQL Injection Vulnerability 21399;IcrediBB 1.1 Script Injection Vulnerability 21398;SSH2 3.0 Restricted Shell Escaping Command Execution Vulnerability 21397;PVote 1.0/1.5 Unauthorized Administrative Password Change Vulnerability 21396;TorrentTrader 2.08 Multiple Vulnerabilities 21395;Fortigate UTM WAF Appliance Multiple Vulnerabilities 21394;SonicWALL EMail Security 7.3.5 Multiple Vulnerabilities 21393;Wordpress Wp-TopBar 4.02 Multiple Vulnerabilities 21392;Spiceworks 6.0.00993 Multiple Script Injection Vulnerabilities 21391;PVote 1.0/1.5 Poll Content Manipulation Vulnerability 21390;Sambar Server 5.1 Script Source Disclosure Vulnerability 21389;Microsoft Windows 2000 Lanman Denial of Service Vulnerability (2) 21388;Microsoft Windows 2000 Lanman Denial of Service Vulnerability (1) 21387;WebTrends Reporting Center for Windows 4.0 d GET Request Buffer Overflow 21386;AOL Instant Messenger 4.x Arbitrary File Creation Vulnerability 21385;Microsoft IIS 5.0 CodeBrws.ASP Source Code Disclosure Vulnerability 21384;Demarc PureSecure 1.0.5 Authentication Check SQL Injection Vulnerability 21383;xNewsletter 1.0 Form Field Input Validation Vulnerability 21382;XGB 1.2 Remote Form Field Input Validation Vulnerability 21381;XGB Guestbook 1.2 User-Embedded Scripting Vulnerability 21380;Burning Board 1.1.1 URL Parameter Manipulation Vulnerability 21379;Melange Chat System 2.0.2 Beta 2 /yell Remote Buffer Overflow Vulnerability 21378;Nortel CVX 1800 Multi-Service Access Switch Default SNMP Community Vulnerability 21377;SunShop Shopping Cart 1.5/2.x User-Embedded Scripting Vulnerability 21376;Microsoft Internet Explorer 5.5/6.0 History List Script Injection Vulnerability 21375;ISC INN 2.0/2.1/2.2.x Multiple Local Format String Vulnerabilties 21374;IBM Informix Web Datablade 4.1x Page Request SQL Injection Vulnerability 21373;OpenBSD 2.9/3.0 Default Crontab root Compromise Vulnerability 21372;Microsoft IIS 4/5 HTTP Error Page Cross Site Scripting Vulnerability 21371;Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (4) 21370;Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (3) 21369;Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (2) 21368;Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (1) 21367;Abyss Web Server 1.0 File Disclosure Vulnerability 21367;Abyss Web Server 1.0 File Disclosure Vulnerability 21366;MS IE 5/6,Outlook 2000/2002/5.5,Word 2000/2002 VBScript ActiveX Word Object DoS Vulnerability 21365;PHPGroupWare 0.9.13 Debian Package Configuration Vulnerability 21364;NetBSD 1.x TalkD User Validation Vulnerability 21363;Icecast 1.x AVLLib Buffer Overflow Vulnerability 21362;Oracle 8i TNS Listener Local Command Parameter Buffer Overflow Vulnerability 21361;Microsoft Internet Explorer 5 Cascading Style Sheet File Disclosure Vulnerability 21360;Sun Solaris 2.6/7.0/8 XSun Color Database File Heap Overflow Vulnerability 21359;Progress 9.1 sqlcpp Local Buffer Overflow Vulnerability 21358;SquirrelMail 1.2.x Theme Remote Command Execution Vulnerability 21357;PostNuke 0.703 caselist Arbitrary Module Include Vulnerability 21356;LogWatch 2.1.1/2.5 Insecure Temporary Directory Creation Vulnerability 21355;Citrix NFuse 1.51/1.6 Cross-Site Scripting Vulnerability 21354;CSSearch 2.3 Remote Command Execution Vulnerability 21353;Linux Kernel 2.2.x/2.3/2.4.x d_path() Path Truncation Vulnerability 21352;DCShop Beta 1.0 Form Manipulation Vulnerability 21351;WorkforceROI Xpede 4.1/7.0 Weak Password Encryption Vulnerability 21350;Apache Win32 1.3.x/2.0.x Batch File Remote Command Execution Vulnerability 21349;PHP Nuke 5.x Error Message Web Root Disclosure Vulnerability 21348;Webmin 0.x Script Code Input Validation Vulnerability 21347;PHP 3.0.x/4.x Move_Uploaded_File Open_Basedir Circumvention Vulnerability 21346;MS IE 5/6,Mozilla 0.8/0.9.x,Opera 5/6 JavaScript Interpreter Denial Of Service Vulnerability 21345;Qualcomm QPopper 4.0.x Remote Denial of Service Vulnerability 21344;Microsoft Windows 2000 / NT 4.0 Process Handle Local Privilege Elevation Vulnerability 21343;PHProjekt 3.1 Remote File Include Vulnerability 21343;PHProjekt 3.1 Remote File Include Vulnerability 21342;Ecartis 1.0 .0,0.129 a Listar Multiple Local Buffer Overflow Vulnerabilities (2) 21341;Ecartis1.0 .0,0.129 a Listar Multiple Local Buffer Overflow Vulnerabilities (1) 21340;Solaris 7.0/8 Sunsolve CD SSCD_SunCourier.pl CGI Script Arbitrary Command Execution Vulnerability 21339;Trend Micro InterScan VirusWall 3.5/3.6 Content-Length Scan Bypass Vulnerability 21338;XTux Server 2001.0 6.01 Garbage Denial of Service Vulnerability 21337;Menasoft SPHEREserver 0.99 Denial of Service Vulnerability 21336;Xerver 2.10 Multiple Request Denial Of Service Vulnerability 21335;Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass Vulnerability (2) 21334;Cobalt RaQ 2.0/3.0/4.0 XTR MultiFileUpload.php Authentication Bypass Vulnerability (1) 21333;AOL Instant Messenger 4.x Hyperlink Denial Of Service Vulnerability 21331;NCMedia Sound Editor Pro v7.5.1 MRUList201202.dat File Handling Buffer Overflow 21330;Netsweeper WebAdmin Portal Multiple Vulnerabilities 21329;Auxilium PetRatePro Multiple Vulnerabilities 21327;webERP <=4.08.4 WorkOrderEntry.php SQL Injection Vulnerability 21326;Novell Groupwise 8.0.2 HP3 and 2012 Integer Overflow Vulnerability 21324;LuxCal v2.7.0 Multiple Remote Vulnerabilities 21323;libdbus 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation 21320;Internet Download Manager All Versions SEH Based Buffer Overflow 21319;Trend Micro InterScan Messaging Security Suite Stored XSS and CSRF 21319;Trend Micro InterScan Messaging Security Suite Stored XSS and CSRF 21318;Internet Download Manager All Versions Stack Based Buffer Overflow 21317;NeoBill CMS v0.8 Alpha Multiple Vulnerabilities 21316;ASTPP VoIP Billing (4cf207a) Multiple Vulnerabilities 21314;OpenSSH 2.x/3.0.1/3.0.2 Channel Code Off-By-One Vulnerability 21313;Microsoft IIS 4.0/5.0/5.1 Authentication Method Disclosure Vulnerability 21312;ReBB 1.0 Image Tag Cross-Agent Scripting Vulnerability 21311;BPM Studio Pro 4.2 HTTPD Directory Traversal Vulnerability 21310;xtell 2.6.1 User Status Remote Information Disclosure Vulnerability 21309;xtell 1.91.1/2.6.1 Multiple Remote Buffer Overflow Vulnerabilities 21308;Snitz Forums 2000 3.0/3.1/3.3 Image Tag Cross-Agent Scripting Vulnerability 21307;Rit Research Labs The Bat! 1.53 MS DOS Device Name Denial Of Service Vulnerability 21306;Galacticomm Worldgroup 3.20 Remote Web Server Denial of Service Vulnerability 21305;Galacticomm Worldgroup 3.20 Remote FTP Denial of Service Vulnerability 21304;Ikonboard 2.17/3.0/3.1 Image Tag Cross-Agent Scripting Vulnerability 21303;Working Resources BadBlue 1.5/1.6 Triple-Dot-Slash Directory Traversal Vulnerability 21302;Century Software Term For Linux 6.27.869 Command Line Buffer Overflow 21301;OpenBB 1.0.x Image Tag Cross-Agent Scripting Vulnerability 21300;XMB Forum 1.6 pre-beta Image Tag Script Injection Vulnerability 21299;Powie PForum 1.1x Username Cross-Site Scripting Vulnerability 21298;Essentia Web Server 2.1 Long URL Buffer Overflow Vulnerability 21298;Essentia Web Server 2.1 Long URL Buffer Overflow Vulnerability 21297;Squid 2.0-4 Cache FTP Proxy URL Buffer Overflow Vulnerability 21296;Cisco IOS 11/12 Malformed SNMP Message Denial of Service Vulnerabilities 21295;GNUJSP 1.0 File Disclosure Vulnerability 21294;Phusion Webserver 1.0 Long URL Buffer Overflow Vulnerability 21293;Phusion Webserver 1.0 Long URL Denial Of Service Vulnerability 21292;Phusion Webserver 1.0 Directory Traversal Vulnerability (2) 21291;Phusion Webserver 1.0 Directory Traversal Vulnerability (1) 21290;Tarantella Enterprise 3 Symbolic Link Vulnerability 21289;Ettercap 0.6.3 .1 Large Packet Buffer Overflow Vulnerability 21288;Sawmill 6.2.x AdminPassword Insecure Default Permissions Vulnerability 21287;EZNE.NET Ezboard 2000 Remote Buffer Overflow Vulnerability 21286;Apple QuickTime 5.0 Content-Type Remote Buffer Overflow Vulnerability 21285;HP AdvanceStack Switch Authentication Bypass Vulnerability 21284;Caldera UnixWare 7.1.1 Message Catalog Environment Variable Format String Vulnerability 21283;OS/400 User Account Name Disclosure Vulnerability 21282;AtheOS 0.3.7 Change Root Relative Path Directory Escaping Vulnerability 21281;Hanterm 3.3 Local Buffer Overflow Vulnerability (2) 21280;Hanterm 3.3 Local Buffer Overflow Vulnerability (1) 21279;Portix-PHP 0.4 Cookie Manipulation Vulnerability 21278;Portix-PHP 0.4 View.PHP Directory Traversal Vulnerability 21277;Portix-PHP 0.4 Index.PHP Directory Traversal Vulnerability 21276;Thunderstone TEXIS 3.0 Path Disclosure Vulnerability 21275;ICQ For MacOS X 2.6 Client Denial Of Service Vulnerability 21274;MIRC 2.x/3.x/4.x/5.x Nick Buffer Overflow Vulnerability 21273;Ezylog Photovoltaic Management Server Multiple Vulnerabilities 21273;Ezylog Photovoltaic Management Server Multiple Vulnerabilities 21273;Ezylog Photovoltaic Management Server Multiple Vulnerabilities 21273;Ezylog Photovoltaic Management Server Multiple Vulnerabilities 21272;Knowledge Base Enterprise Edition 4.62.00 SQL Injection Vulnerability 21271;Webify Photo Gallery Arbitrary File Deletion Vulnerability 21270;Webify Business Directory Arbitrary File Deletion Vulnerability 21269;Webify eDownloads Cart Arbitrary File Deletion Vulnerability 21268;Sitecom MD-25x Multiple Vulnerabilities Reverse Root Shell Exploit 21267;Subrion CMS 2.2.1 CSRF Add Admin Exploit 21266;PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (3) 21266;PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (3) 21265;PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (2) 21265;PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (2) 21264;PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (1) 21264;PHP 4.x/5.x MySQL Safe_Mode Filesystem Circumvention Vulnerability (1) 21263;Faq-O-Matic 2.6/2.7 Cross-Site Scripting Vulnerability 21262;kicq 2.0.0b1 Invalid ICQ Packet Denial of Service Vulnerability 21261;Tru64 Malformed TCP Packet Denial Of Service Vulnerability 21260;Microsoft Site Server 3.0 Cross-Site Scripting Vulnerability 21259;Sun Java Virtual Machine 1.2.2/1.3.1 Segmentation Violation Vulnerability 21258;Microsoft Windows 2000/NT 4 NTFS File Hiding Vulnerability 21257;AHG Search Engine 1.0 Search.CGI Arbitrary Command Execution Vulnerability 21256;Winamp MAKI Buffer Overflow 21254;"[Raspberry Pi] Linux/ARM - chmod(""/etc/shadow"", 0777) - 41 bytes" 21253;"[Raspberry Pi] Linux/ARM - execve(""/bin/sh"", [0], [0 vars]) - 30 bytes" 21252;[Raspberry Pi] Linux/ARM - reverse_shell(tcp,10.1.1.2,0x1337) 21251;akcms v4.2.4 Information Disclosure Vulnerability 21250;Webify Blog Arbitrary File Deletion Vulnerability 21249;Agora.CGI 3/4 Debug Mode Path Disclosure Vulnerability 21248;User-Mode Linux Kernel 2.4.17 -8 Memory Access Vulnerability 21247;BRU 17.0 SetLicense Script Insecure Temporary File Symbolic Link Vulnerability 21246;Microsoft Windows 2000/NT 4 TCP Stack DoS Vulnerability (2) 21245;Microsoft Windows 2000/NT 4 TCP Stack DoS Vulnerability (1) 21244;Tarantella Enterprise 3 gunzip Race Condition Vulnerability 21243;Alteon AceDirector Half-Closed HTTP Request IP Address Revealing Vulnerabililty 21242;rsync 2.3/2.4/2.5 Signed Array Index Remote Code Execution Vulnerability 21241;WikkiTikkiTavi 0.x Remote File Include Vulnerability 21240;Microsoft Windows XP .Manifest Denial of Service Vulnerability 21239;Caldera UnixWare 7.1.1 WebTop SCOAdminReg.CGI Arbitrary Command Execution Vulnerability 21238;Apple MacOS Internet Explorer 3/4/5 File Execution Vulnerability 21237;Cyberstop Web Server 0.1 Long Request DoS Vulnerability 21236;DNRD 1.x/2.x DNS Request/Reply Denial Of Service Vulnerability 21235;Citrix Nfuse 1.6 Published Applications Information Leak Vulnerability 21234;Netopia Timbuktu Pro for Macintosh 6.0.1 Denial of Service Vulnerability 21233;PHPNuke 4.x/5.x SQL_Debug Information Disclosure Vulnerability 21232;Oracle 8i dbsnmp Command Remote Denial of Service Vulnerability 21231;Chinput 3.0 Environment Variable Buffer Overflow Vulnerability 21230;PHPNuke 4.x/5.x Remote Arbitrary File Include Vulnerability 21229;AT 3.1.8 Maliciously Formatted Time Heap Overflow Vulnerability 21228;Sambar Server 5.1 Sample Script Denial Of Service Vulnerability 21227;Sudo 1.6.3 Unclean Environment Variable Root Program Execution Vulnerability 21226;IMLib2 Home Environment Variable Buffer Overflow Vulnerability 21225;John Roy Pi3Web 2.0 For Windows Long Request Buffer Overflow Vulnerability 21224;Oracle VM VirtualBox 4.1 Local Denial of Service Vulnerability 21222;SiteGo Remote File Inclusion Vulnerability 21221;Joomla RokModule Component (index.php, module parameter) Blind SQLi 21221;Joomla RokModule Component (index.php, module parameter) Blind SQLi 21220;VICIDIAL Call Center Suite <=2.2.1-237 Multiple Vulnerabilities 21219;CDRDAO 1.1.x Home Directory Configuration File Symbolic Link Vulnerability (4) 21218;CDRDAO 1.1.x Home Directory Configuration File Symbolic Link Vulnerability (3) 21217;CDRDAO 1.1.x Home Directory Configuration File Symbolic Link Vulnerability (2) 21216;CDRDAO 1.1.x Home Directory Configuration File Symbolic Link Vulnerability (1) 21215;FreeWnn 1.1 jserver JS_MKDIR Metacharacter Command Execution Vulnerability 21214;SapporoWorks Black JumboDog 2.6.4/2.6.5 HTTP Proxy Buffer Overflow Vulnerability 21213;Snort 1.8.3 ICMP Denial of Service Vulnerability 21212;Cacheflow CacheOS 3.1/4.0 Web Administration Arbitrary Cached Page Code Leakage Vulnerability 21211;EServ 2.9x Password-Protected File Access Vulnerability 21210;X-Chat 1.x CTCP Ping Arbitrary Remote IRC Command Execution Vulnerability 21209;Ultimate Bulletin Board 5.4/6.0/6.2 Cross-Agent Scripting Vulnerability 21208;YaBB 9.1.2000 Cross-Agent Scripting Vulnerability 21207;RealPlayer 7.0/8.0 Media File Buffer Overflow Vulnerability 21206;PHPNuke AddOn PHPToNuke.PHP 1.0 Cross-Site Scripting Vulnerability 21206;PHPNuke AddOn PHPToNuke.PHP 1.0 Cross-Site Scripting Vulnerability 21205;Boozt 0.9.8 Buffer Overflow Vulnerability 21204;Apache 1.3.20 Win32 PHP.EXE Remote File Disclosure Vulnerability 21203;Lucent 8.x VitalNet Password Authentication Bypass Vulnerability 21202;Anti-Web HTTPD 2.2 Script Engine File Opening Denial Of Service Vulnerability 21201;BrowseFTP Client 1.62 Buffer Overflow Vulnerability 21200;Net-SNMP 4.2.3 snmpnetstat Remote Heap Overflow Vulnerability 21199;Microsoft Internet Explorer 5 JavaScript Local File Enumeration Vulnerability (2) 21198;Microsoft Internet Explorer 5 JavaScript Local File Enumeration Vulnerability (1) 21197;BSCW 3.4/4.0 Insecure Default Installation Vulnerability 21196;AOL Instant Messenger 4.x Remote Buffer Overflow 21195;Microsoft Internet Explorer 5/6 GetObject File Disclosure Vulnerability 21194;Abe Timmerman zml.cgi File Disclosure Vulnerability 21193;DeleGate 7.7.1 Cross-Site Scripting Vulnerability 21192;STunnel 3.x Client Negotiation Protocol Format String Vulnerability 21191;Openfiler v2.x NetworkCard Command Execution 21190;WAN Emulator v2.3 Command Execution 21189;Windows 98/XP/ME UPnP NOTIFY Buffer Overflow Vulnerability (2) 21188;Windows 98/XP/ME UPnP NOTIFY Buffer Overflow Vulnerability (1) 21187;Aktivate 1.0 3 Shopping Cart Cross-Site Scripting Vulnerability 21186;ZyXEL Prestige 681 SDSL Router IP Fragment Reassembly Vulnerability 21185;QPopper 4.0.x PopAuth Trace File Shell Command Execution Vulnerability 21184;Agora.CGI 3.x/4.0 Debug Mode Cross-Site Scripting Vulnerability 21183;Webmin 0.91 Directory Traversal Vulnerability 21182;Novell Groupwise 5.5/6.0 Servlet Gateway Default Authentication Vulnerability 21181;MS IE 6.0,Mozilla 0.9.6,Opera 5.1 Image Count Denial of Service Vulnerability 21181;MS IE 6.0,Mozilla 0.9.6,Opera 5.1 Image Count Denial of Service Vulnerability 21181;MS IE 6.0,Mozilla 0.9.6,Opera 5.1 Image Count Denial of Service Vulnerability 21180;Solaris/SPARC 2.5.1/2.6/7/8 Derived 'login' Buffer Overflow Vulnerability 21179;Solaris 2.x/7.0/8 Derived 'login' Buffer Overflow Vulnerability 21178;Brian Dorricott MAILTO 1.0.7-9 Unauthorized Mail Server Use Vulnerability 21177;Microsoft IIS 5.0 False Content-Length Field DoS Vulnerability 21176;FreeBSD 4.4 AIO Library Cross Process Memory Write Vulnerability 21175;Denicomp Winsock RSHD/NT Standard Error 2.21.00 Denial of Service Vulnerability 21174;Denicomp Winsock RSHD/NT Standard Error 2.20.00 Denial of Service Vulnerability 21173;McKesson Pathways Homecare 6.5 Weak Username and Password Encryption Vulnerability 21172;Microsoft Windows 2000 Internet Key Exchange DoS Vulnerability (2) 21171;Microsoft Windows 2000 Internet Key Exchange DoS Vulnerability (1) 21170;Volition Red Faction 1.0/1.1 Game Server/Client Denial Of Service Vulnerability 21169;ZoneAlarm Pro 1.0/2.x Outbound Packet Bypass Vulnerability 21168;EasyNews 1.5 NewsDatabase/Template Modification Vulnerability 21167;OpenBSD 2.x/3.0 User Mode Return Value Denial Of Service Vulnerability 21166;PHPNuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x modules.php Multiple Parameter XSS Vulnerability 21165;PHPNuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x user.php uname Parameter XSS Vulnerability 21164;Microsoft Internet Explorer 5.5/6.0 Spoofable File Extensions Vulnerability 21163;Cooolsoft PowerFTP Server 2.0 3/2.10 Multiple Denial Of Service Vulnerability (2) 21162;Cooolsoft PowerFTP Server 2.0 3/2.10 Multiple Denial Of Service Vulnerability (1) 21161;Wu-Ftpd 2.6 File Globbing Heap Corruption Vulnerability 21160;IBM Informix Web Datablade 3.x/4.1 Directory Traversal Vulnerability 21159;S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Buffer Overflow Vulnerability 21158;S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String Vulnerability 21157;Bharat Mediratta Gallery 1.1/1.2 Directory Traversal Vulnerability 21156;Opera 5.0/5.1 Same Origin Policy Circumvention Vulnerability 21155;Network Tool 0.2 PHPNuke Addon Metacharacter Filtering Command Execution Vulnerability 21154;ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (3) 21153;ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (2) 21152;ActivePerl 5.6.1 perlIIS.dll Buffer Overflow Vulnerability (1) 21151;Horde IMP 2.2.x Session Hijacking Vulnerability 21150;Rational ClearCase 3.2/4.x DB Loader TERM Environment Variable Buffer Overflow Vulnerability 21148;Pinterest Clone Script Multiple Vulnerabilities 21147;WAP Proof 2008 Denial of Service 21145;IBM HTTP Server 1.3.x Source Code Disclosure Vulnerability 21144;Microsoft Internet Explorer 5/6 Cookie Disclosure/Modification Vulnerability 21143;Raptor Firewall 4.0/5.0/6.0.x Zero Length UDP Packet Resource Consumption Vulnerability 21142;Ipswitch WS_FTP Server 1.0.x/2.0.x 'STAT' Buffer Overflow Vulnerability 21141;Red Hat TUX 2.1 .0-2 HTTP Server Oversized Host Denial of Service Vulnerability 21139;ActiveFax (ActFax) 4.3 Client Importer Buffer Overflow 21138;Sflog! CMS 1.0 Arbitrary File Upload Vulnerability 21137;HP SiteScope Remote Code Execution 21136;Symantec Messaging Gateway 9.5/9.5.1 SSH Default Password Security Bypass Vulnerability 21135;TestLink 1.9.3 CSRF Vulnerability 21134;Sitecom Home Storage Center Auth Bypass Vulnerability 21133;Clipster Video Persistent XSS Vulnerability 21132;Cannonbolt Portfolio Manager v1.0 Multiple Vulnerabilities 21131;Microsoft Windows 2000/XP GDI Denial of Service Vulnerability 21130;Microsoft Windows NT 3/4 CSRSS Memory Access Violation Vulnerability 21129;iBill Management Script Weak Hard-Coded Password Vulnerability 21128;NSI Rwhoisd 1.5 Remote Format String Vulnerability 21127;Microsoft Internet Explorer 5/6 JavaScript Interface Spoofing Vulnerability 21126;6Tunnel 0.6/0.7/0.8 Connection Close State Denial of Service Vulnerability 21125;Mountain Network Systems WebCart 8.4 Command Execution Vulnerability 21124;Linux Kernel 2.2/2.4 Ptrace/Setuid Exec Vulnerability 21123;Microsoft Windows 2000/NT Terminal Server Service RDP DoS Vulnerability 21122;Linux kernel 2.2/2.4 Deep Symbolic Link Denial of Service Vulnerability 21121;Oracle9iAS Web Cache 2.0 Buffer Overflow Vulnerability 21120;Snes9x 1.3 Local Buffer Overflow Vulnerability 21119;PostNuke 0.6 Unauthenticated User Login Vulnerability 21118;Microsoft Internet Explorer 5 Zone Spoofing Vulnerability 21117;Progress Database 8.3/9.1 Multiple Buffer Overflow Vulnerability 21116;Amtote Homebet 0 Account Information Brute Force Vulnerability 21115;AmTote Homebet 0 World Accessible Log Vulnerability 21114;FreeBSD 4.3/4.4 Login Capabilities Privileged File Reading Vulnerability 21113;Microsoft Index Server 2.0 File Information and Path Disclosure Vulnerability 21112;Red Hat Linux 7.0 Apache Remote Username Enumeration Vulnerability 21110;EFTP Server 2.0.7 .337 Directory and File Existence Vulnerability 21109;EFTP 2.0.7 .337 Buffer Overflow Code Execution and Denial of Service Vulnerability 21108;SpeechD 0.1/0.2 Privileged Command Execution Vulnerability 21107;Digital Unix 4.0 MSGCHK MH_PROFILE Symbolic Link Vulnerability 21106;Taylor UUCP 1.0.6 Argument Handling Privilege Elevation Vulnerability 21105;Digital Unix 4.0 MSGCHK Buffer Overflow Vulnerability 21104;Hassan Consulting Shopping Cart 1.23 Arbitrary Command Execution Vulnerability 21103;D-Link Dl-704 2.56 b5 IP Fragment Denial Of Service Vulnerability 21102;Power Up HTML 0.8033 beta Directory Traversal Arbitrary File Disclosure Vulnerability 21101;Merit AAA RADIUS Server 3.8 rlmadmin Symbolic Link Vulnerability 21100;Cisco Secure IDS 2.0/3.0,Snort 1.x,ISS RealSecure 5/6,NFR 5.0 Encoded IIS Attack Detection Evasion 21099;Microsoft Windows 2000 RunAs Service Denial of Services Vulnerability 21098;HP-UX 11.0 SWVerify Buffer Overflow Vulnerability 21097;Solaris 2.x/7.0/8 lpd Remote Command Execution Vulnerability 21096;Outlook Express 6 Attachment Security Bypass Vulnerability 21095;RedHat 6.2/7.0/7.1 Lpd Remote Command Execution via DVI Printfilter Configuration Error 21094;AIX 4.2/4.3 piomkapqd Buffer Overflow Vulnerability 21093;AIX 4.1/4.2 pdnsd Buffer Overflow Vulnerability 21092;Cisco CBOS 2.x Multiple TCP Connection Denial of Service Vulnerability 21091;UltraEdit 8.2 FTP Client Weak Password Encryption Vulnerability 21090;CuteFTP 4.2 Default Weak Password Encoding Vulnerability 21089;AOLServer 3 Long Authentication String Buffer Overflow Vulnerability (2) 21088;AOLServer 3 Long Authentication String Buffer Overflow Vulnerability (1) 21085;Ektron CMS 8.5.0 Multiple Vulnerabilities 21084;ES Job Search Engine v3.0 SQL Injection Vulnerability 21082;Novell Sentinel Log Manager <= 1.2.0.1 Directory Traversal 21081;QNAP Turbo NAS TS-1279U-RP Multiple Path Injection 21080;JBoss DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) 21079;MobileCartly 1.0 Arbitrary File Creation Vulnerability 21078;Respondus for WebCT 1.1.2 Weak Password Encryption Vulnerability 21077;BSDI 3.0/3.1 Possible Local Kernel Denial of Service Vulnerability 21076;Intego FileGuard 2.0/4.0 Weak Password Encryption Vulnerability 21075;SuSE 6.3/6.4/7.0 sdb Arbitrary Command Execution Vulnerability 21074;glFTPD 1.x LIST Denial of Service Vulnerability 21073;Jakarta Tomcat 3.x/4.0 Error Message Information Disclosure Vulnerability 21072;Microsoft IIS 5.0 In-Process Table Privelege Elevation Vulnerability 21071;Microsoft IIS 4/5 SSI Buffer Overrun Privelege Elevation 21070;Apple Open Firmware 4.1.7/4.1.8 Insecure Password Vulnerability 21069;Microsoft Windows 2000 RunAs Service Named Pipe Hijacking Vulnerability 21068;SIX-webboard 2.01 File Retrieval Vulnerability 21067;Apache 1.0/1.2/1.3 Server Address Disclosure Vulnerability 21066;Fetchmail 5.x IMAP Reply Signed Integer Index Vulnerability 21065;phpBB 1.x Page Header Remote Arbitrary Command Execution Vulnerability 21064;Fetchmail 5.x POP3 Reply Signed Integer Index Vulnerability 21063;Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (4) 21062;Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (3) 21061;Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (2) 21060;Sendmail 8.11/8.12 Debugger Arbitrary Code Execution Vulnerability (1) 21059;Solaris 8 x86 xlock Heap Overflow Vulnerability 21058;Solaris 2.6/7/8 SPARC xlock Heap Overflow Vulnerability 21057;MS IIS 4/5/6 Internal IP Address/Internal Network Name Disclosure Vulnerability 21056;Group Office Calendar (calendar/json.php) SQL Injection 21054;Support4Arabs Pages v2.0 SQL Injection Vulnerability 21053;Splunk <= 4.3.3 Arbitrary File Read 21052;JIRA 4.4.3, GreenHopper < 5.9.8 Multiple Vulnerabilities 21050;NCSA httpd 1.x Buffer Overflow Vulnerability (2) 21050;NCSA httpd 1.x Buffer Overflow Vulnerability (2) 21049;NCSA httpd 1.x Buffer Overflow Vulnerability (1) 21049;NCSA httpd 1.x Buffer Overflow Vulnerability (1) 21048;John O'Fallon Responder.cgi 1.0 DoS Vulnerability 21047;Microsoft Windows NT 4.0 NT4ALL DoS Vulnerability 21046;phpBB 1.4 Remote SQL Query Manipulation Vulnerability 21045;Oracle OTRCREP Oracle 8/9 Home Environment Variable Buffer Overflow Vulnerability 21044;Oracle 8/9i DBSNMP Oracle Home Environment Variable Buffer Overflow 21043;GNU findutils 4.0/4.1 Locate Arbitrary Command Execution Vulnerability 21042;id Software Quake 3 Arena Server 1.29 Possible Buffer Overflow Vulnerability 21041;MS IE 3/4/5,Netscape Communicator 4 IMG Tag DoS Vulnerability 21040;Windows 98 ARP Denial of Service Vulnerability 21039;SimpleServer:WWW 1.0.7/1.0.8/1.13 Hex Encoded URL Directory Traversal Vulnerability 21038;PHP Nuke 5.0 'user.php' Form Element Substitution Vulnerabilty 21037;GNU groff 1.1x xploitation Via LPD Vulnerability 21036;WS-FTP 2.0 Anonymous Multiple FTP Command Buffer Overflow Vulnerability 21035;Snapstream PVS 1.2 Plaintext Password Vulnerability 21034;SAP NetWeaver Dispatcher DiagTraceR3Info Buffer Overflow 21033;Sitecom Home Storage Center Directory Traversal 21032;Conceptronic Grab?n?Go Network Storage Directory Traversal 21030;Snapstream Personal Video Station 1.2 a PVS Directory Traversal Vulnerability 21029;Softek MailMarshal 4,Trend Micro ScanMail 1.0 SMTP Attachment Protection Bypass 21028;Cisco IOS 12 UDP Denial of Service Vulnerability 21027;Sambar Server 4.x/5.0 Insecure Default Password Protection Vulnerability 21026;Sambar Server 4.4/5.0 pagecount File Overwrite Vulnerability 21025;Proxomitron Naoko-4 Cross-Site Scripting Vulnerability 21024;Solaris 2.6/7.0 DTMail Mail Environment Variable Buffer Overflow Vulnerability 21023;CGIWrap 2.x/3.x Cross-Site Scripting Vulnerability 21022;PHPLib Team PHPLIB 7.2 Remote Script Execution Vulnerability 21021;SSH2 3.0 Short Password Login Vulnerability 21020;NetWin DMail 2.x,SurgeFTP 1.0/2.0 Weak Password Encryption Vulnerability 21019;Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 File Disclosure Vulnerability 21018;Solaris 2.x/7.0/8,IRIX 6.5.x,OpenBSD 2.x,NetBSD 1.x,Debian 3,HP-UX 10 Telnetd Buffer Overflow 21017;Squid Web Proxy 2.3 Reverse Proxy Vulnerability 21016;"ID Software Quake 3 ""smurf attack"" Denial of Service vulnerability" 21015;Check Point Firewall-1 4 SecureRemote Network Information Leak Vulnerability 21014;Slackware 7.0/7.1/8.0 Malicious Manual Page Cache File Creation Vulnerability 21012;ID Software Quake 1.9 Denial of Service Vulnerability 21011;3Com SuperStack II PS Hub 40 TelnetD Weak Password Protection Vulnerability 21010;XFree86 X11R6 3.3.2 XMan ManPath Environment Variable Buffer Overflow 21009;ArGoSoft FTP Server 1.2.2 .2 Weak Password Encryption Vulnerability 21008;Interactive Story 1.3 Directory Traversal Vulnerability 21007;AV Arcade Free Edition (add_rating.php, id parameter) Blind SQL Injection 21006;MAILsweeper for SMTP 4.2.1 ,F-Secure Anti-Virus 5.0.2/5.2.1 File Scanner Malicious Archive DoS 21005;Admidio 2.3.5 Multiple Vulnerabilities 21005;Admidio 2.3.5 Multiple Vulnerabilities 21004;Microsoft Outlook 98/2000/2002 Arbitrary Code Execution Vulnerability 21003;Microsoft Outlook 98/2000/2002 Unauthorized Email Access Vulnerability 21002;Apache 1.3 Possible Directory Index Disclosure Vulnerability 21001;Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (3) 21000;Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (2) 20999;Samsung ml85p Printer Driver 1.0 Insecure Temporary File Creation Vulnerability (1) 20998;xloadimage 4.1 Buffer Overflow Vulnerability 20997;HP-UX 11,Linux kernel 2.4,Windows 2000/NT 4.0,IRIX 6.5 Small TCP MSS DoS 20996;Basilix Webmail 1.0 File Disclosure Vulnerability 20995;Cobalt Qube Webmail 1.0 Directory Traversal Vulnerability 20994;Cobalt Raq3 PopRelayD Arbitrary SMTP Relay Vulnerability 20993;XFree86 X11R6 3.3 XDM Session Cookie Guessing Vulnerability 20992;Lmail 2.7 Temporary File Race Condition Vulnerability 20991;Microsoft IIS 4.0/5.0 Device File Remote DoS Vulnerability 20990;teTeX 1.0.7 Filters Temporary File Race Condition Vulnerability 20989;Microsoft IIS 4.0/5.0 Device File Local DoS Vulnerability 20988;CylantSecure 1.0 Kernel Module Syscall Rerouting Vulnerability 20987;Citrix Nfuse 1.51 Webroot Disclosure Vulnerability 20986;Xvt 2.1 Buffer Overflow Vulnerability 20985;PHP 4.x SafeMode Arbitrary File Execution Vulnerability 20984;Apple Mac OS X 10 nidump Password File Disclosure Vulnerability 20983;Joomla Spider Calendar Lite (com_spidercalendar) SQL Injection 20982;Active Classifieds 1.0 Arbitrary Code Execution Vulnerability 20981;SugarCRM Community Edition 6.5.2 (Build 8410) Multiple Vulnerabilities 20980;Oracle 8i TNS Listener Buffer Overflow Vulnerability 20979;Linux kernel 2.2/2.4 procfs Stream Redirection to Process Memory Vulnerability 20978;Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (4) 20977;Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (3) 20976;Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (2) 20975;Cisco IOS 11.x/12.x HTTP Configuration Arbitrary Administrative Access Vulnerability (1) 20974;Solaris 2.6/2.6/7.0/8 whodo Buffer Overflow Vulnerability 20973;Icecast 1.1.x/1.3.x Slash File Name Denial Of Service Vulnerability 20972;Icecast 1.1.x/1.3.x Directory Traversal Vulnerability 20971;Adobe Photoshop CS6 PNG Parsing Heap Overflow 20970;Solaris 8 libsldap Buffer Overflow Vulnerability (2) 20969;Solaris 8 libsldap Buffer Overflow Vulnerability (1) 20968;Samba 2.0.x/2.2 Remote Arbitrary File Creation Vulnerability 20967;Vim 5.x Swap File Race Condition Vulnerability 20966;Netscape PublishingXPert 2.0/2.2/2.5 Local File Reading Vulnerability 20965;AIX 4.3/5.1 diagrpt Arbitrary Privileged Program Execution Vulnerability 20964;cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (3) 20963;cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (2) 20962;cfingerd 1.4.1/1.4.2/1.4.3 Utilities Buffer Overflow Vulnerability (1) 20961;KDE KTVision 0.1 File Overwrite Vulnerability 20960;Juergen Schoenwaelder scotty 2.1.x ntping Buffer Overflow Vulnerability 20959;OTRS Open Technology Real Services 3.1.8 and 3.1.9 XSS Vulnerability 20959;OTRS Open Technology Real Services 3.1.8 and 3.1.9 XSS Vulnerability 20957;WarFTP Daemon 1.82 RC 11 Remote Format String Vulnerability 20956;vBulletin Yet Another Awards System 4.0.2 SQL Injection 20955;Internet Download Manager All Versions Memory Corruption Vulnerability 20954;eXtremail 1.x/2.1 Remote Format String Vulnerability (3) 20953;eXtremail 1.x/2.1 Remote Format String Vulnerability (2) 20952;eXtremail 1.x/2.1 Remote Format String Vulnerability (1) 20951;MS Visual Studio RAD Support Buffer Overflow Vulnerability (metasploit) 20950;MS Visual Studio RAD Support Buffer Overflow Vulnerability 20949;1C: Arcadia Internet Store 1.0 Denial of Service Vulnerability 20948;1C: Arcadia Internet Store 1.0 Show Path Vulnerability 20947;1C: Arcadia Internet Store 1.0 Arbitrary File Disclosure Vulnerability 20946;Cerberus FTP Server 1.x Buffer Overflow DoS Vulnerability 20945;Sun SunVTS 4.x PTExec Buffer Overflow Vulnerability 20944;SAP NetWeaver HostControl Command Injection 20942;Booking System Pro CSRF Vulnerability 20941;W3M 0.1/0.2 Malformed MIME Header Buffer Overflow Vulnerability 20940;Tarantella Enterprise 3 3.x TTAWebTop.CGI Arbitrary File Viewing Vulnerability 20939;DC Scripts DCShop Beta 1.0 02 File Disclosure Vulnerability (2) 20938;DC Scripts DCShop Beta 1.0 02 File Disclosure Vulnerability (1) 20937;SGI Performance Co-Pilot 2.1.x/2.2 pmpost Symbolic Link Vulnerability 20936;NetSQL 1.0 Remote Buffer Overflow Vulnerability 20935;Microburst uDirectory 2.0 Remote Command Execution Vulnerability 20934;Internet Software Solutions Air Messenger LAN Server 3.4.2 Path Disclosure Vulnerability 20933;MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (4) 20932;MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (3) 20931;MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (2) 20930;MS Index Server 2.0 and Indexing Service for Win 2000 ISAPI Extension Buffer Overflow (1) 20929;ghttpd 1.4 Daemon Buffer Overflow Vulnerability 20929;ghttpd 1.4 Daemon Buffer Overflow Vulnerability 20928;Rxvt 2.6.1/2.6.2 Buffer Overflow Vulnerability 20927;BestCrypt 0.6/0.7/0.8 BCTool UMount Buffer Overflow Vulnerability 20926;Linux 6.1/6.2/7.0/7.1 Man Page Source Buffer Overflow Vulnerability 20925;SiteWare 2.5/3.0/3.1 Editor Desktop Directory Traversal Vulnerability 20924;MDBMS 0.96/0.99 Query Display Buffer Overflow Vulnerability 20923;LPRng 3.6.x Failure To Drop Supplementary Groups Vulnerability 20922;Rumpus FTP Server 1.3.x/2.0.3 Stack Overflow DoS Vulnerability 20918;Wordpress HD Webplayer 1.1 SQL Injection Vulnerability 20917;Winlog Lite SCADA HMI system SEH 0verwrite Vulnerability 20916;cgiCentral WebStore 400 Arbitrary Command Execution Vulnerability 20915;ActFax 4.31 Local Privilege Escalation Exploit 20914;cgiCentral WebStore 400 Administrator Authentication Bypass Vulnerability 20913;Disqus Blog Comments Blind SQL Injection Vulnerability 20912;Trend Micro InterScan VirusWall for Windows NT 3.51 Configurations Modification Vulnerability 20911;Apache 1.3.14 Mac File Protection Bypass Vulnerability 20910;TransSoft Broker FTP Server 3.0/4.0/4.7/5.x CWD Buffer Overflow Vulnerability 20909;IBM Tivoli NetView 5/6 OVActionD SNMPNotify Command Execution Vulnerability 20908;Xinetd 2.1.8 Buffer Overflow Vulnerability 20907;Microsoft Windows 2000 Telnet Username DoS Vulnerability 20906;kosch suid wrapper 1.1.1 Buffer Overflow Vulnerability 20905;Thibault Godouet FCron 1 Symbolic Link Vulnerability 20904;Pragma Systems InterAccess TelnetD Server 4.0 Denial of Service 20903;Microsoft Internet Explorer 5.5 File Disclosure Vulnerability 20902;PKCrew TIAtunnel 0.9 alpha2 Authentication Mechanism Buffer Overflow Vulnerability 20901;Sudo 1.5/1.6 Heap Corruption Vulnerability 20900;Exim 3.x Format String Vulnerability 20899;Microsoft Outlook 97/98/2000/4/5 Address Book Spoofing Vulnerability 20898;RedHat 6.1/6.2/7.0/7.1 Man Malicious Cache File Creation Vulnerability 20897;Debian 2.1/2.2 Man Malicious Cache File Creation Vulnerability 20896;OReilly Software WebBoard 4.10.30 Pager Hostile JavaScript Vulnerability 20895;WebTrends Enterprise Reporting Server 3.1 c/3.5 Source Code Disclosure 20894;Acme.Serve v1.7 Arbitrary File Access Vulnerability 20893;Trend Micro InterScan VirusWall for Windows NT 3.4/3.5/3.51 Remote Reconfiguration Vulnerability 20892;Olicom XLT-F XL 80 IM V5.5BL2 Undocumented Community String Vulnerability 20891;Aladdin Knowledge Systems eSafe Gateway 3.0 Unicode Script-filtering Bypass Vulnerability 20890;Aladdin Knowledge Systems eSafe Gateway 3.0 HTML tag Script-filtering Bypass Vulnerability 20889;GNU Privacy Guard 1.0.x Format String Vulnerability 20888;Qualcomm Eudora 5.1 Hidden Attachment Execution Vulnerability 20887;Cosmicperl Directory Pro 2.0 Arbitrary File Disclosure Vulnerability 20886;Omnicron OmniHTTPD 2.0.4-8 File Source Disclosure Vulnerability 20885;Solaris 8 mailtool Buffer Overflow Vulnerability 20884;ACLogic CesarFTP 0.98 b Directory Traversal Vulnerability 20883;Faust Informatics Freestyle Chat 4.1 SR2 MS-DOS Device Name DoS 20882;Faust Informatics Freestyle Chat 4.1 SR2 Directory Traversal Vulnerability 20881;Beck IPC GmbH IPC@CHIP TelnetD Login Account Brute Force Vulnerability 20880;MS Windows 2000 Debug Registers Vulnerability 20879;OpenServer 5.0.5/5.0.6,HP-UX 10/11,Solaris 2.6/7.0/8 rpc.yppasswdd Buffer Overrun 20878;MIMAnet Source Viewer 2.0 Directory Traversal Vulnerability 20877;Conceptronic Grab?n?Go and Sitecom Storage Center Password Disclosure 20876;Simple Web Server 2.2-rc2 ASLR Bypass Exploit 20874;RV Shopping Cart CSRF Vulnerability 20873;RV Article Publisher CSRF Vulnerability 20872;mieric addressBook 1.0 <= SQL Injection Vulnerability 20871;CommPort 1.01 <= Multiple Vulnerabilities 20870;Express Burn Plus v4.58 EBP Project File Handling Buffer Overflow PoC 20869;eSafe Gateway 2.1 Script-filtering Bypass Vulnerability 20868;ARCservIT 6.61/6.63 Client inetd.tmp Arbitrary File Overwrite Vulnerability 20867;ARCservIT 6.61/6.63 Client asagent.tmp Arbitrary File Overwrite Vulnerability 20866;Aoop CMS 0.3.6 Multiple Vulnerabilities 20865;Java 7 Applet Remote Code Execution 20865;Java 7 Applet Remote Code Execution 20865;Java 7 Applet Remote Code Execution 20864;Elcom CMS 7.4.10 Community Manager Insecure File Upload 20863;xt:Commerce VEYTON 4.0.15 (products_name_de) Script Insertion Vulnerability 20862;Wordpress Count per Day Plugin 3.2.3 XSS Vulnerability 20861;Microsoft Windows Kernel Intel x64 SYSRET PoC 20859;vlinks 2.0.3 (site.php id parameter) SQL Injection 20857;web@all CMS 2.0 Multiple Vulnerabilities 20856;XWiki 4.2-milestone-2 Multiple Stored XSS Vulnerabilities 20855;Wiki Web Help 0.3.9 Multiple Stored XSS Vulnerabilities 20854;IIS 5.0 WebDav Lock Method Memory Leak DoS Vulnerability 20853;iPlanet 4.1 Web Publisher Remote Buffer Overflow Vulnerability (2) 20852;iPlanet 4.1 Web Publisher Remote Buffer Overflow Vulnerability (1) 20851;SCO OpenServer 5.0.x StartX Weak XHost Permissions Vulnerability 20850;Pacific Software Carello 1.2.1 Shopping Cart Command Execution Vulnerability 20849;DCForum 6.0 Remote Admin Privilege Compromise Vulnerability 20848;PHPSlash 0.5.3 2/0.6.1 URL Block Arbitrary File Disclosure Vulnerability 20847;3Com OfficeConnect DSL Router 812 1.1.7/840 1.1.7 HTTP Port Router DoS 20846;Microsoft IIS 4.0/5.0 FTP Denial of Service Vulnerability 20845;Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev Remote DoS 20844;Apple Personal Web Sharing 1.1/1.5/1.5.5 Remote DoS Vulnerability 20843;Immunix OS 6.2/7.0,Redhat 5.2/6.2/7.0,S.u.S.E 6.x/7.0/7.1 Man -S Heap Overflow 20842;MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (8) 20841;MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (7) 20840;MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (6) 20839;MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (5) 20838;MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (4) 20837;MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (3) 20836;MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (2) 20835;MS IIS 3.0/4.0/5.0 PWS Escaped Characters Decoding Command Execution (1) 20834;ElectroSoft ElectroComm 1.0/2.0 Denial of Service Vulnerability 20833;Drummond Miles A1Stats 1.0 a1disp4.cgi Traversal Arbitrary File Read 20832;Drummond Miles A1Stats 1.0 a1disp3.cgi Traversal Arbitrary File Read 20831;Drummond Miles A1Stats 1.0 a1disp2.cgi Traversal Arbitrary File Read 20830;T. Hauck Jana Server 1.45/1.46/2.0 MS-DOS Device Name DoS Vulnerability 20829;T. Hauck Jana Server 1.45/1.46 Hex Encoded Directory Traversal Vulnerability 20828;SpyNet 6.5 Chat Server Multiple Connection Denial Of Service Vulnerability 20827;Hughes Technologies DSL_Vdns 1.0 Denial of Service Vulnerability 20826;Jason Rahaim MP3Mystic 1.0.x Server Directory Traversal Vulnerability 20825;Michael Lamont Savant HTTP Server 2.1 Directory Traversal Vulnerability 20824;Cisco Catalyst 2900 12.0 (5.2)XU SNMP Empty UDP Packet Denial of Service 20823;Vixie Cron crontab 3.0 Privilege Lowering Failure Vulnerability (2) 20822;Vixie Cron crontab 3.0 Privilege Lowering Failure Vulnerability (1) 20821;Cisco HSRP Denial of Service Vulnerability 20820;Nullsoft Winamp 2.x AIP Buffer Overflow Vulnerability 20819;BRS WebWeaver 0.x FTP Root Path Disclosure Vulnerability 20818;Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (4) 20817;Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (3) 20816;Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (2) 20815;Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (1) 20814;FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (5) 20813;FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (4) 20812;FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (3) 20811;FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (2) 20810;FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (1) 20809;Excite for Web Servers 1.1 Administrative Password Vulnerability 20808;PerlCal 2.x Directory Traversal Vulnerability 20807;DataWizard WebXQ 2.1.204 Directory Traversal Vulnerability 20806;Tektronix Phaser 740/750/850/930 Network Printer Administration Interface Vulnerability 20805;SGI IRIX 3/4/5/6,OpenLinux 1.0/1.1 routed traceon Vulnerability 20804;IRIX 5.3/6.x 'netprint' Arbitrary Shared Library Usage Vulnerability 20803;RaidenFTPD 2.1 Directory Traversal Vulnerability 20802;Microsoft IIS 2.0/3.0 Long URL Denial of Service Vulnerability 20801;PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (3) 20800;PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (2) 20799;PowerScripts PlusMail WebConsole 1.0 Poor Authentication Vulnerability (1) 20798;Sendfile 1.x/2.1 Forced Privilege Lowering Failure Vulnerability 20797;Perl Web Server 0.x Path Traversal Vulnerability 20796;Zabbix Server Arbitrary Command Execution 20795;Sendfile 1.x/2.1 Local Privileged Arbitrary Command Execution Vulnerability 20794;WFTPD 3.0 'RETR' and 'CWD' Buffer Overflow Vulnerability 20793;RobTex Viking Server 1.0.7 Relative Path Webroot Escaping Vulnerability 20792;Mercury/NLM 1.4 Buffer Overflow Vulnerability 20791;Netscape Navigator 4.0.8 'about:' Domain Information Disclosure Vulnerability 20790;BusinessWiki 2.5RC3 Stored XSS & Arbitrary File Upload 20789;Easy Banner Pro (index.php page) Local File Inclusion 20788;AB Banner Exchange (index.php page) Local File Inclusion 20787;Text Exchange Pro (index.php page) Local File Inclusion 20785;Ad Manager Pro Multiple Vulnerabilities 20784;WireShark 1.8.2 & 1.6.0 Buffer Overflow 0day PoC 20783;"Rit Research Labs ""The Bat!"" 1.x Missing Linefeeds DoS Vulnerability" 20782;Microsoft IE 5.0/5.5 and OE 5.5 XML Stylesheets Active Scripting Vulnerability 20781;SUSE 7.0 KFM Insecure TMP File Creation Vulnerability 20780;CrossWind CyberScheduler 2.1 websyncd remote Buffer Overflow Vulnerability 20779;Oracle 8 Server 'TNSLSNR80.EXE' DoS Vulnerability 20778;ISC INN 2.x Command-Line Buffer Overflow Vulnerability (2) 20777;ISC INN 2.x Command-Line Buffer Overflow Vulnerability (1) 20776;Samba 2.0.x Insecure TMP file Symbolic Link Vulnerability 20775;Netscape SmartDownload 1.3 Buffer Overflow Vulnerability 20774;MS Internet Explorer 5.5 CLSID File Execution Vulnerability 20773;Solaris 2.5/2.6/7.0/8 mailx -F Buffer Overflow Vulnerability (2) 20772;Solaris 2.5/2.6/7.0/8 mailx -F Buffer Overflow Vulnerability (1) 20771;Simpleserver WWW 1.0.x AUX Directory Denial of Service Vulnerability 20770;GoAhead Software GoAhead Webserver (Windows) 2.1 Denial of Service 20769;Siemens Reliant UNIX 5.4 ppd -T Race Condition Vulnerability 20768;Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow Vulnerability (2) 20767;Solaris 2.5/2.6/7.0/8 kcms_configure KCMS_PROFILES Buffer Overflow Vulnerability (1) 20766;SGI IRIX 6.5,Solaris 7.0/8 CDE dtsession Buffer Overflow Vulnerability 20765;Linux kernel 2.4 IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion 20764;Solaris 2.6 FTP Core Dump Shadow Password Recovery Vulnerability 20763;Microsoft ISA Server 2000 Web Proxy DoS Vulnerability 20762;WebPA <= 1.1.0.1 Multiple Vulnerabilities 20761;Ad Manager Pro v. 4 LFI 20760;op5 Monitoring v5.4.2 (VM Applicance) Multiple Vulnerabilities 20759;LetoDMS 3.3.6 Multiple Vulnerabilities 20758;Vice City Multiplayer Server 0.3z R2 Remote Code Execution 20753;IBM Websphere/Net.Commerce 3 CGI-BIN Macro Denial of Service Vulnerability 20752;NCM Content Management System content.pl Input Validation Vulnerability 20751;Solaris 7.0/8 IPCS Timezone Buffer Overflow Vulnerability 20750;Trend Micro Interscan Viruswall (Linux) 3.0.1 Multiple Program Buffer Overflow 20749;cfingerd 1.4 Format String Vulnerability (2) 20748;cfingerd 1.4 Format String Vulnerability (1) 20747;Oracle Application Server 4.0.8 .2 ndwfn4.so buffer overflow 20746;Strip Password Generator 0.3/0.4/0.5 Limited Password-Space Vulnerability 20745;Solaris 2.6/7.0 IN.FTPD CWD Username Enumeration Vulnerability 20744;nph-maillist 3.0/3.5 Arbitrary Code Execution Vulnerability 20743;Solaris 2.x/7.0/8 Xsun HOME Buffer Overflow Vulnerability 20742;SCO Open Server 5.0.6 recon Buffer Overflow Vulnerability 20741;Solaris 7/8 kcms_configure Command-Line Buffer Overflow Vulnerability (2) 20740;Solaris 7/8 kcms_configure Command-Line Buffer Overflow Vulnerability (1) 20739;SCO Open Server 5.0.6 lpusers Buffer Overflow Vulnerability 20738;PGP 5.x/6.x/7.0 ASCII Armor Parser Arbitrary File Creation Vulnerability 20737;SCO Open Server 5.0.6 lpshut Buffer Overflow Vulnerability 20737;SCO Open Server 5.0.6 lpshut Buffer Overflow Vulnerability 20736;SCO Open Server 5.0.6 lpforms Buffer Overflow Vulnerability 20735;SCO OpenServer 5.0.6 lpadmin Buffer Overflow Vulnerability 20734;Cisco PIX 4.x/5.x TACACS+ Denial of Service Vulnerability 20733;OpenBSD 2.x-2.8 ftpd glob() Buffer Overflow 20732;freebsd 4.2-stable ftpd glob() Buffer Overflow Vulnerabilities 20731;FreeBSD 2.2-4.2,NetBSD 1.2-4.5,OpenBSD 2.x ftpd glob() Buffer Overflow 20730;IPFilter 3.x Fragment Rule Bypass Vulnerability 20729;PHP Nuke 1.0/2.5/3.0/4.x Remote Ad Banner URL Change Vulnerability 20728;602Pro Lan Suite 2000a Long HTTP Request Denial of Service Vulnerability 20727;Ntpd Remote Buffer Overflow Vulnerability 20726;Gene6 BPFTP Server 2.0 File Existence Disclosure Vulnerability 20725;Microburst uStorekeeper 1.x Remote Arbitrary Commands Vulnerability 20724;Shareplex 2.1.3 .9/2.2.2 beta Arbitary Local File Disclosure Vulnerability 20723;Gene6 BPFTP FTP Server 2.0 User Credentials Disclosure Vulnerability 20722;Caucho Technology Resin 1.2/1.3 JavaBean Disclosure Vulnerability 20721;Linux kernel <= 2.2.18 ptrace/execve Race Condition Vulnerability (2) 20720;Linux kernel <= 2.2.18 ptrace/execve Race Condition Vulnerability (1) 20719;Tomcat 3.2.1/4.0,Weblogic Server 5.1 URL JSP Request Source Code Disclosure Vulnerability 20718;MySQL 3.20.32 a/3.23.34 Root Operation Symbolic Link File Overwriting Vulnerability 20717;Elron IM Anti-Virus 3.0.3 Directory Traversal Vulnerability 20716;Apache Tomcat 3.0 Directory Traversal Vulnerability 20715;Junsoft JSparm 4.0 Logging Output File Vulnerability 20714;Anaconda Clipper 3.3 Directory Traversal Vulnerability 20713;XODA 0.4.5 Arbitrary PHP File Upload Vulnerability 20712;E-Mail Security Virtual Appliance learn-msg.cgi Command Injection 20710;VamCart v0.9 CSRF Vulnerability 20709;OpenDocMan v1.2.6.1 Password Change CSRF 20708;Clipbucket v2.5 Blind SQLi Vulnerability 20707;Symantec Web Gateway <= 5.0.3.18 Arbitrary Password Change 20706;Symantec Web Gateway <= 5.0.3.18 Arbitrary Password Change (MSF) 20705;SAP Netweaver Dispatcher 7.0 EHP1/2 Multiple Vulnerabilities 20705;SAP Netweaver Dispatcher 7.0 EHP1/2 Multiple Vulnerabilities 20705;SAP Netweaver Dispatcher 7.0 EHP1/2 Multiple Vulnerabilities 20705;SAP Netweaver Dispatcher 7.0 EHP1/2 Multiple Vulnerabilities 20705;SAP Netweaver Dispatcher 7.0 EHP1/2 Multiple Vulnerabilities 20705;SAP Netweaver Dispatcher 7.0 EHP1/2 Multiple Vulnerabilities 20704;Clipbucket v2.5 Directory Traversal 20703;XODA Document Management System v0.4.5 XSS & Arbitrary File Upload 20702;Sysax Multi Server 5.64 Create Folder Buffer Overflow 20697;DG/UX 4.20 lpsched Long Error Message Buffer Overflow Vulnerability 20696;Alt-N MDaemon 3.5.6/5.0.7/6.x IMAP DoS Vulnerability 20695;Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (4) 20694;Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (3) 20693;Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (2) 20692;Apache 1.3 Artificially Long Slash Path Directory Listing Vulnerability (1) 20691;FTPFS 0.1.1/0.2.1/0.2.2 mount Buffer Overflow Vulnerability 20690;wu-ftpd 2.4/2.5/2.6,Trolltech ftpd 1.2,ProFTPD 1.2,BeroFTPD 1.3.4 FTP glob Expansion Vulnerability 20689;SWSoft ASPSeek 1.0 s.cgi Buffer Overflow Vulnerability 20688;Qualcomm Eudora 5.0.2 'Use Microsoft Viewer' Code Execution Vulnerability 20687;OReilly Software WebSite Professional 2.5.4 Directory Disclosure Vulnerability 20686;Free Online Dictionary of Computing 1.0 Remote File Viewing Vulnerability 20685;IBM Net.Commerce 3.1/3.2 WebSphere Weak Password Vulnerability 20684;Solaris 2.5/2.6/7.0/8 tip Buffer Overflow Vulnerability 20683;Ikonboard 2.1.7 b Remote File Disclosure Vulnerability 20682;Michael Lamont Savant Web Server 3.0 DoS Vulnerability 20681;Baltimore Technologies WEBsweeper 4.0 DoS Vulnerability 20680;Microsoft IE 5.0.1/5.5/6.0 Telnet Client File Overwrite Vulnerability 20679;Rob Malda ASCDC 0.3 Buffer Overflow Vulnerability (2) 20678;Rob Malda ASCDC 0.3 Buffer Overflow Vulnerability (1) 20677;"IOServer ""Root Directory"" Trailing Backslash Multiple Vulnerabilities" 20676;Sysax Multi-Server 5.64 Create Folder Buffer Overflow 20675;Uebimiau Webmail 2.7.2 Stored XSS 20673;YourArcadeScript 2.4 (index.php id parameter) SQL Injection 20672;Hivemail Webmail Multiple Stored XSS Vulnerabilities 20671;PG Portal Pro CSRF Vulnerability 20669;GWebmail 0.7.3 XSS & LFI RCE Vulnerabilities 20668;Hupa Webmail 0.0.2 Stored XSS 20667;Alpha Networks ADSL2/2+ Wireless Router ASL-26555 Password Disclosure 20666;ClipBucket 2.5 CSRF Vulnerability 20665;T-dah Webmail CSRF & Stored XSS 20664;Microsoft IIS 5.0 WebDAV Denial of Service Vulnerability 20663;WhitSoft SlimServe FTPd 1.0/2.0 Directory Traversal Vulnerability 20662;WhitSoft SlimServe HTTPD 1.1 Get Denial of Service Vulnerability 20661;Jarle Aase War FTPD 1.67 b04 Directory Traversal Vulnerability 20660;KICQ 1.0 Remote Arbitrary Command Execution Vulnerability 20659;Netwin SurgeFTP 1.0 b Malformed Request Denial of Service Vulnerability 20658;Joe Text Editor 2.8 .joerc Arbitrary Command Execution Vulnerability 20657;Robin Twombly A1 HTTP Server 1.0 Directory Traversal Vulnerability 20656;Robin Twombly A1 HTTP Server 1.0 Denial of Service Vulnerability 20655;Orange Software Orange Web Server 2.1 DoS Vulnerability 20654;APC WEB/SNMP Management Card (9606) Firmware 3.0 Telnet Administration DoS 20653;SunFTP 1.0 Build 9 Unauthorized File Access Vulnerability 20652;Cisco IOS 11.x/12.0 ILMI SNMP Community String Vulnerability 20651;Datawizards FtpXQ 2.0.93 Directory Traversal Vulnerability 20650;Sapio WebReflex 1.55 GET Denial Of Service Vulnerability 20649;Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability (msf) 20648;Solaris 2.6/7.0/8 snmpXdmid Buffer Overflow Vulnerability 20647;Atrium Software Mercur Mail Server 3.3 EXPN Buffer Overflow Vulnerability 20646;LICQ 0.85/1.0.1/1.0.2 Remote Buffer Overflow Vulnerability 20645;Elm 2.5.3 Alternative-Folder Buffer Overflow Vulnerability 20644;Marconi ASX-1000 Administration Denial Of Service Vulnerability 20643;ManageEngine OpUtils v6 Stored XSS 20642;Adcycle 0.77/0.78 AdLibrary.pm Session Access Vulnerability 20641;Working Resources BadBlue 1.2.7 DoS Vulnerability 20640;Working Resources BadBlue 1.2.7 Path Disclosure Vulnerability 20639;Bajie 0.78 Arbitrary Shell Command Execution Vulnerability 20638;Bajie Webserver 0.78/0.90 Remote Command Execution Vulnerability 20637;ITAfrica WEBactive 1.0 Directory Traversal Vulnerability 20636;Thinking Arts ES.One 1.0 Directory Traversal Vulnerability 20635;Caucho Technology Resin 1.2 Directory Traversal Vulnerability 20634;John Roy Pi3Web 1.0.1 Buffer Overflow Vulnerability 20633;Brightstation Muscat 1.0 Root Path Disclosure Vulnerability 20632;PALS Library System WebPALS 1.0 pals-cgi Arbitrary Command Execution 20631;PALS Library System WebPALS 1.0 pals-cgi Traversal Arbitrary File Read 20630;Martin Hamilton ROADS 2.3 File Disclosure Vulnerability 20629;Way-Board 2.0 File Disclosure Vulnerability 20628;HIS Software Auktion 1.62 Directory Traversal Vulnerability 20627;IlohaMail Webmail Stored XSS 20626;Linux sysctl() Kernel 2.2.x Memory Reading Vulnerability 20625;SilverPlatter WebSPIRS 3.3.1 File Disclosure Vulnerability 20624;Adobe Flash Player 11.3 Font Parsing Code Execution 20623;Carey Internets Services Commerce.cgi 2.0.1 Directory Traversal Vulnerability 20622;Xmail 0.5/0.6 CTRLServer Remote Arbitrary Commands Vulnerability 20621;Micro Focus Cobol 4.1 Arbitrary Command Execution Vulnerability 20620;SCO UNIX 5 calserver Remote Buffer Overflow Vulnerability 20619;Linuxconf 1.1.6 r10 Remote Buffer Overflow Vulnerablity 20618;IBM Net.Commerce 2.0/3.x/4.x orderdspc.d2w order_rn Option SQL Injection 20617;SSH 1.2.x CRC-32 Compensation Attack Detector Vulnerability 20616;Soft Lite ServerWorx 3.0 Directory Traversal Vulnerability 20615;SSH 1.2.30 Daemon Logging Failure Vulnerability 20614;AOLserver 3.2 Win32 Directory Traversal Vulnerability 20613;Microsoft Windows 98/2000 UDP Socket DoS Vulnerability 20612;Informs PicServer 1.0 Directory Traversal Vulnerability 20611;Anaconda Foundation 1.4-1.9 Directory Traversal Vulnerability 20610;Allaire JRun 3.0 Servlet DoS Vulnerability 20609;Heat-On HSWeb Web Server 2.0 Path Disclosure Vulnerability 20608;Guido Frassetto SEDUM HTTP Server 2.0 Directory Traversal Vulnerability 20607;GoAhead WebServer 2.0/2.1 Directory Traversal Vulnerability 20606;qDecoder 4.x/5.x Remote Buffer Overflow Vulnerability 20605;Apple Quicktime plugin - Windows 4.1.2 (Japanese) Remote Overflow Vulnerability 20604;Debian 2.2,S.u.S.E 6.3/6.4/7.0 man -l Format String Vulnerability 20603;Solaris 7/8 ximp40 Library Buffer Overflow Vulnerability 20602;Solaris x86 2.4/2.5 nlps_server Buffer Overflow Vulnerability 20601;iWeb Hyperseek 2000 Directory Traversal Vulnerability 20600;SmartMax MailMax 1.0 SMTP Buffer Overflow Vulnerability 20599;Sendmail 8.6.9 IDENT Remote root Vulnerability 20598;Jaow CMS v2.3 Blind SQLi Vulnerability 20597;Majordomo 1.89/1.90 lists Command Execution Vulnerability 20596;Microsoft Windows NT 4.0 Networking Mutex DoS Vulnerability 20595;NCSA 1.3/1.4.x/1.5,Apache httpd 0.8.11/0.8.14 ScriptAlias Source Retrieval Vulnerability 20594;Wu-Ftpd 2.4.2/2.5/2.6 Debug Mode Client Hostname Format String Vulnerability 20593;FreeBSD 3.x/4.x ipfw Filtering Evasion Vulnerability 20592;Oracle 8.1.7 JSP/JSPSQL Remote File Reading Vulnerability 20591;Netscape Enterprise Server 3.0/4.0 'Index' Disclosure Vulnerability 20590;Microsoft IIS 3.0/4.0 Upgrade BDIR.HTR Vulnerability 20589;eEye Digital Security IRIS 1.0.1 GET Denial of Service Vulnerability 20588;Phorum 3.0.7 auth.php3 Backdoor Vulnerabililty 20587;Phorum 3.0.7 violation.php3 Arbitrary Email Relay Vulnerability 20586;Phorum 3.0.7 admin.php3 Unverified Administrative Password Change Vulnerability 20585;LocalWEB2000 1.1 Directory Traversal Vulnerability 20584;Fastream FTP++ 2.0 Directory Traversal Vulnerability 20583;textcounter.pl 1.2 Arbitrary Command Execution Vulnerability 20582;Icecast 1.3.7/1.3.8 print_client() Format String Vulnerability 20581;Mysql 3.22.x/3.23.x Local Buffer Overflow Vulnerability 20580;WeBid <= 1.0.4 Multiple Vulnerabilities 20579;T-dah Webmail Multiple Stored XSS 20578;Hastymail2 Webmail 1.1 RC2 Stored XSS 20576;Inferno vBShout <= 2.5.2 SQL Injection 20575;ManageEngine OpStor v7.4 Multiple Vulnerabilities 20574;Social Engine v4.2.5 Multiple Vulnerabilities 20573;Jaow CMS v2.3 CSRF Vulnerability 20571;Microsoft Outlook 2000 0/98 0/Express 5.5 Concealed Attachment Vulnerability 20570;Sambar Server 4.1 beta Admin Access Vulnerability 20569;mICQ 0.4.6 Remote Buffer Overflow Vulnerability 20568;Skunkware 2.0 view-source Directory Traversal Vulnerability 20567;PHP PHP/FI 2.0 Directory Traversal Vulnerability 20566;Linux kernel 2.1.89/2.2.x Zero-Length Fragment Vulnerability 20565;HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A LCD Display Modification Vulnerability 20564;Microsoft Windows NT 4.0 SNMP-WINS DoS Vulnerability 20563;wu-ftpd 2.4.2/2.5 .0/2.6 .0/2.6.1/2.6.2 FTP Conversion Vulnerability 20562;Dan Bernstein QMail 1.0 3 RCPT Denial of Service Vulnerability (2) 20561;Dan Bernstein QMail 1.0 3 RCPT Denial of Service Vulnerability (1) 20560;SSH 1.2.x Secure-RPC Weak Encrypted Authentication Vulnerability 20559;tinyproxy tinyproxy 1.3.2/1.3.3 Heap Overflow Vulnerability 20558;Apache 1.2 Web Server DoS Vulnerability 20557;Omnicron OmniHTTPD 2.0.7 File Corruption and Command Execution Vulnerability 20557;Omnicron OmniHTTPD 2.0.7 File Corruption and Command Execution Vulnerability 20556;Debian Linux 2.2 splitvt Format String Vulnerability 20555;SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition Vulnerability (2) 20554;SuSE 6.x/7.0 MkDir Error Handling rctab Race Condition Vulnerability (1) 20553;Microsoft Windows Media Player 7.0 .WMZ Arbitrary Java Applet Vulnerability 20552;Internet Explorer 4.0,Outlook 2000/5.5 MSHTML.DLL Crash Vulnerability 20551;E-Mail Security Virtual Appliance (ESVA) Remote Execution 20550;ProQuiz v2.0.2 CSRF Vulnerability 20549;Roundcube Webmail Version 0.8.0 Stored XSS 20549;Roundcube Webmail Version 0.8.0 Stored XSS 20547;IE Time Element Memory Corruption Exploit (MS11-050) 20546;sphpforum 0.4 Multiple Vulnerabilities 20545;Cyclope Employee Surveillance Solution v6.0 Multiple Vulnerabilities 20544;xt:Commerce <= v3.04 SP2.1 Time Based Blind SQL Injection 20543;Windows Service Trusted Path Privilege Escalation 20542;globalSCAPE CuteZIP Stack Buffer Overflow 20541;MaxForum v1.0.0 Local File Inclusion 20539;MobileCartly 1.0 Remote File Upload Vulnerability 20538;Basilix Webmail 0.9.7 Incorrect File Permissions Vulnerability 20537;Borland/Inprise Interbase 4.0/5.0/6.0 Backdoor Password Vulnerability 20536;ProFTPD 1.2 SIZE Remote Denial of Service Vulnerability 20535;ReiserFS 3.5.28 Kernel Oops and Code Execution Vulnerability 20534;WebMaster ConferenceRoom 1.8 Developer Edition DoS Vulnerability 20533;eXtropia bbs_forum.cgi 1.0 Remote Arbitrary Command Execution Vulnerability 20532;ScreenOS 1.73/2.x Firewall Denial of Service Vulnerability 20531;IBM HTTP Server 1.3 AfpaCache/WebSphereNet.Data DoS Vulnerability 20530;Lotus Domino Server 5.0.x Directory Traversal Vulnerability (2) 20529;Lotus Domino Server 5.0.x Directory Traversal Vulnerability (1) 20528;Microsoft Windows Media Player 7.0 Javascript URL Vulnerability 20527;Informix Webdriver 1.0 Remote Administration Access Vulnerability 20526;GTK+ 1.2.8 Arbitrary Loadable Module Execution Vulnerability 20525;Brian Stanback bslist.cgi 1.0 Remote Command Execution Vulnerability 20524;Brian Stanback bsguest.cgi 1.0 Remote Command Execution Vulnerability 20523;Technote 2000/2001 'filename' Parameter Command Execution And File Disclosure Vulnerability 20522;Technote 2000/2001 'board' Function File Disclosure Vulnerability 20521;Solaris 2.x/7.0/8 catman Race Condition Vulnerability (2) 20520;Solaris 2.x/7.0/8 catman Race Condition Vulnerability (1) 20519;Check Point Software Firewall-1 4.1 SP2 Fast Mode TCP Fragment Vulnerability 20518;Infinite Interchange 3.61 Denial of Service Vulnerability 20517;Itetris 1.6.1/1.6.2 Privileged Arbitrary Command Execution Vulnerability 20516;BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x Double Dot Buffer Overflow 20515;Microsoft Internet Explorer 5.0.1/5.5 'mstask.exe' CPU Consumption Vulnerability 20514;Solaris 2.5.1/2.6/7.0/8 patchadd Race Condition Vulnerability 20513;iCat Electronic Commerce Suite 3.0 File Disclosure Vulnerability 20512;BSD ftpd 0.3.2 Single Byte Buffer Overflow Vulnerability 20511;AOL Instant Messenger 4.0/4.1.2010/4.2.1193 BuddyIcon Buffer Overflow Vulnerability 20510;AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 'aim://' Buffer Overflow Vulnerability 20509;Cisco Catalyst 4000/5000/6000 6.1 SSH Protocol Mismatch Denial of Service 20508;Microsoft NT 4.0 RAS/PPTP Malformed Control Packet Denial of Service Attack 20507;Alex Heiphetz Group EZShopper 2.0/3.0 Directory Traversal Vulnerability 20506;Leif M. Wright simplestguest.cgi 2.0 Remote Command Execution Vulnerability 20505;Secure Computing e.iD Authenticator for Palm 2.0 PIN Brute-Force Vulnerability 20504;Leif M. Wright ad.cgi 1.0 Unchecked Input Vulnerability 20503;Leif M. Wright simplestmail.cgi 1.0 Remote Command Execution Vulnerability 20502;Novell ZENworks Asset Management Remote Execution 20501;Cyclope Employee Surveillance Solution v6 SQL Injection 20500;TestLink v1.9.3 Arbitrary File Upload Vulnerability 20497;Leif M. Wright everythingform.cgi 2.0 Arbitrary Command Execution Vulnerability 20496;Oops Proxy Server 1.4.22 Buffer Overflow Vulnerabilities (2) 20495;Oops Proxy Server 1.4.22 Buffer Overflow Vulnerabilities (1) 20494;RedHat Linux 7.0 Roaring Penguin PPPoE Denial of Service Vulnerability 20493;University of Washington Pico 3.x/4.x File Overwrite Vulnerability 20492;ssldump 0.9 b1 Format String Vulnerability 20491;KTH Kerberos 4 Arbitrary Proxy Usage Vulnerability 20490;BitchX IRC Client 1.0 c17 DNS Buffer Overflow Vulnerability 20489;Keware Technologies HomeSeer 1.4 Directory Traversal Vulnerability 20488;MetaProducts Offline Explorer 1.x File System Disclosure Vulnerability 20487;Watchguard SOHO 2.2 Denial of Service Vulnerability 20486;Matt Wright FormMail 1.x Cross-Site Request Forgery Vulnerability 20485;OS X Local Root Exploit for Viscosity OpenVPN Client 20484;OReilly WebSite 1.x/2.0 win-c-sample.exe Buffer Overflow Vulnerability 20483;WEBgais 1.0 websendmail Remote Command Execution Vulnerability 20482;Novell Netware Web Server 3.x files.pl Vulnerability 20481;Microsoft IIS 2.0/3.0 Appended Dot Script Source Disclosure Vulnerability 20479;Pure-FTPd v1.0.21 (centos 6.2, ubuntu 8.04) Crash PoC (Null Pointer Dereference) 20478;IBM WebSphere MQ File Transfer Edition Web Gateway Insufficient Access Control 20477;IBM WebSphere MQ File Transfer Edition Web Gateway CSRF Vulnerability 20476;Hotel Booking Portal v0.1 Multiple Vulnerabilities 20474;WordPress RSVPMaker v2.5.4 Persistent XSS 20473;Cisco Catalyst 4000 4.x/5.x,Catalyst 5000 4.5/5.x,Catalyst 6000 5.x Memory Leak DoS 20472;IBM DB2 Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password Vulnerability 20470;IBM DB2 Universal Database for Windows NT 6.1/7.1 SQL DoS Vulnerability 20469;Endymion MailMan 3.0..x Remote Arbitrary Command Execution Vulnerability 20468;Inktomi Search Software 3.0 Information Disclosure Vulnerability 20467;Inktomi Search Software 3.0 Source Disclosure Vulnerability 20466;Apache 1.3 Web Server with Php 3 File Disclosure Vulnerability 20465;Squid Web Proxy 2.2 cachemgr.cgi Unauthorized Connection Vulnerability 20464;Spytech NetVizor v6.1 (services.exe) DoS 20463;WEBgais 1.0 Remote Command Execution Vulnerability 20462;Hylafax 4.0 pl2 Faxsurvey Remote Command Execution Vulnerability 20461;Serv-U 2.4/2.5 FTP Directory Traversal Vulnerability 20460;Microsoft Windows NT 4.0 PhoneBook Server Buffer Overflow 20459;Microsoft Internet Explorer 5 \'INPUT TYPE=FILE\' Vulnerability 20458;Linux Kernel 2.2.x Non-Readable File Ptrace Vulnerability 20457;Microsoft SQL Server 7.0/2000,Data Engine 1.0/2000 xp_peekqueue Buffer Overflow Vulnerability 20456;Microsoft SQL Server 7.0/2000,Data Engine 1.0/2000 xp_showcolv Buffer Overflow Vulnerability 20455;IBM AIX 4.3.x piobe Buffer Overflow Vulnerability 20454;IBM AIX 4.x enq Buffer Overflow Vulnerability 20453;IBM AIX 4.3 digest Buffer Overflow Vulnerability 20452;IBM AIX 4.x setsenv Buffer Overflow Vulnerability 20451;Microsoft SQL Server 7.0/2000,Data Engine 1.0/2000 xp_displayparamstmt Buffer Overflow Vulnerability 20450;Trlinux Postaci Webmail 1.1.3 Password Disclosure Vulnerability 20449;GlimpseHTTP 1.0/2.0 and WebGlimpse 1.0 Piped Command Vulnerability 20448;Novell NetWare Web Server 2.x convert.bas Vulnerability 20447;WebCom datakommunikation Guestbook 0.1 rguest.exe Arbitrary File Access 20447;WebCom datakommunikation Guestbook 0.1 rguest.exe Arbitrary File Access 20446;WebCom datakommunikation Guestbook 0.1 wguest.exe Arbitrary File Access 20446;WebCom datakommunikation Guestbook 0.1 wguest.exe Arbitrary File Access 20445;IIS 1.0,Netscape Server 1.0/1.12,OReilly WebSite Professional 1.1 b BAT/.CMD Remote Command Execution 20444;Greg Matthews Classifieds.cgi 1.0 Metacharacter Vulnerability 20443;Tunnelblick Local Root Exploit #2 20443;Tunnelblick Local Root Exploit #2 20442;Greg Matthews Classifieds.cgi 1.0 Hidden Variable Vulnerability 20441;IBM Net.Data 7.0 Path Disclosure Vulnerability 20440;"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial Of Service (4)" 20439;"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial Of Service (3)" 20438;"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial Of Service (2)" 20437;"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial Of Service (1)" 20436;Mac OS X 10,HP-UX 9/10/11,Mandriva 6/7,RedHat 5/6,SCO 5,IRIX 6 Shell Redirection Race Condition 20435;Apache 0.8.x/1.0.x,NCSA httpd 1.x test-cgi Directory Listing Vulnerability 20434;Miva htmlscript 2.x Directory Traversal Vulnerability 20433;CGI City CC Whois 1.0 Metacharacter Vulnerability 20432;Network Associates WebShield SMTP 4.5 Invalid Outgoing Recipient Field DoS Vulnerability 20431;Phorum 3.x Arbitrary File Read Vulnerability 20430;Info2www 1.0/1.1 CGI Input Handling Vulnerability 20429;Caucho Technology Resin 1.2 JSP Source Disclosure Vulnerability 20428;Phorum 3.x PHP Configuration Disclosure Vulnerability 20427;Microsoft Windows Media Player 7.0 .ASX Buffer Overflow Vulnerability 20426;Microsoft Internet Explorer 5.5 Index.dat Vulnerability 20425;Microsys CyberPatrol 4.0 4.003/4.0 4.005 Insecure Registration Vulnerability 20424;Microsoft Windows Media Player 7.0 .WMS Arbitrary Script Vulnerability 20423;NCSA httpd-campas 1.2 sample script Vulnerability 20422;MobileCartly 1.0 Arbitrary File Write Vulnerability 20421;ProQuiz v2.0.2 Multiple Vulnerabilities 20419;Flynax General Classifieds v4.0 CMS Multiple Vulnerabilities 20418;Solaris 10 Patch 137097-01 Symlink Attack Privilege Escalation 20417;Tunnelblick Local Root Exploit 20416;WordPress Mz-jajak plugin <= 2.1 SQL Injection Vulnerability 20414;Ethereal AFS Buffer Overflow Vulnerability 20413;BB4 Big Brother Network Monitor 1.5 d2 bb-hist.sh HISTFILE Parameter File Existence Disclosure 20412;Unify eWave ServletExec 3 JSP Source Disclosure Vulnerability 20411;Oracle 8.x cmctl Buffer Overflow Vulnerability 20410;Jan Hubicka Koules 1.4 Svgalib Buffer Overflow Vulnerability 20409;NetcPlus BrowseGate 2.80.2 Weak Encryption Vulnerability 20408;"Markus Triska CGIForum 1.0 ""thesection"" Directory Traversal Vulnerability" 20407;NetcPlus SmartServer3 3.75 Weak Encryption Vulnerability 20406;RealServer 5.0/6.0/7.0 Memory Contents Disclosure Vulnerability 20405;DCForum 1-6 Arbitrary File Disclosure Vulnerability 20404;Joe Kloss RobinHood 1.1 Buffer Overflow Vulnerability 20403;Small HTTP server 2.0 1 Non-Existent File DoS Vulnerability 20402;Linux modutils 2.3.9 modprobe Arbitrary Command Execution Vulnerability 20401;Computer Associates InoculateIT 4.53 MS Exchange Agent Vulnerability 20400;McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 DoS Vulnerability 20399;Microsoft Indexing Services for Windows 2000 File Verification Vulnerability 20398;MobileCartly 1.0 Arbitrary File Deletion Vulnerability 20397;McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 Path Disclosure Vulnerability 20396;HP-UX 10.x/11.x Aserver PATH Vulnerability 20395;BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow Vulnerability (2) 20394;BNC 2.2.4/2.4.6/2.4.8 IRC Proxy Buffer Overflow Vulnerability (1) 20393;Cyclope Employee Surveillance Solution v6.0 (6.1.0/6.2.0/6.2.1/6.3.0) SQL Injection 20392;NetDecision 4.2 TFTP Writable Directory Traversal Execution 20391;Kamads Classifieds V2 Admin Hash Disclosure 20390;Joomla FireBoard Component (com_fireboard) SQL Injection Vulnerability 20388;BIND 8.2.2-P5 Denial of Service Vulnerability 20387;YaBB 9.11.2000 search.pl Arbitrary Command Execution Vulnerability 20386;HP-UX 10.20 registrar Local Arbitrary File Read Vulnerability 20385;RedHat restore 0.4 b15 Insecure Environment Variables Vulnerability 20384;Microsoft IIS 4.0/5.0 Executable File Parsing Vulnerability 20383;Microsoft IIS 4.0 ISAPI Buffer Overflow Vulnerability 20382;Debian 2.x,RedHat 6.2,IRIX 5/6, Solaris 2.x Mail Reply-To Field Vulnerability 20381;ManTrap 1.6.1 Root Directory Inode Disclosure Vulnerability 20380;ManTrap 1.6.1 Hidden Process Disclosure Vulnerability 20379;Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 Developer Remote Overflow 20378;Debian GNU/Linux 3.1 top Format String Vulnerability 20377;FreeBSD 3.5/4.x top Format String Vulnerability 20376;Wietse Venema Rpcbind Replacement 2.1 Denial of Service Vulnerability 20375;Sun Java Web Server 1.1 Beta Viewable .jhtml Source Vulnerability 20374;ISC BIND 8.1 host Remote Buffer Overflow Vulnerability 20373;HP-UX 9.x/10.x/11.x cu Buffer Overflow Vulnerability 20372;Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 Remote Username and Password Retrieval 20371;Microsoft Windows 95/WfW smbclient Directory Traversal Vulnerability 20370;Kootenay Web Inc whois 1.0 Remote Command Execution Vulnerability 20369;Cisco PIX Firewall 5.2 PASV Mode FTP Internal Address Disclosure Vulnerability 20368;IBM Proventia Network Mail Security System 2.5 POST File Read 20368;IBM Proventia Network Mail Security System 2.5 POST File Read 20367;Xeams Email Server 4.4 Build 5720 Stored XSS 20366;WinWebMail Server 3.8.1.6 Stored XSS 20365;Wordpress ThreeWP Email Reflector Plugin 1.13 Stored XSS 20364;T-dah Webmail Client 3.2.0-2.3 Stored XSS 20363;SurgeMail 6.0a4 Stored XSS 20362;SmarterMail Free 9.2 Stored XSS 20361;Wordpress SimpleMail Plugin 1.0.6 Stored XSS 20360;Wordpress Postie Plugin 1.4.3 Stored XSS 20359;OTRS Open Technology Real Services 3.1.4 Stored XSS 20358;Wordpress Mini Mail Dashboard Widget 1.42 Stored XSS 20357;Alt-N MDaemon Free 12.5.4 Stored XSS 20356;ManageEngine Service Desk Plus 8.1 Stored XSS 20355;Plixer Scrutinizer NetFlow and sFlow Analyzer 9 Default MySQL Credential 20354;PHP IRC Bot pbot eval() Remote Code Execution 20353;MailTraq 2.17.3.3150 Stored XSS 20352;AfterLogic Mailsuite Pro (VMware Appliance) 6.3 Stored XSS 20351;MailEnable Enterprise 6.5 Stored XSS 20350;ESCON SupportPortal Pro 3.0 Stored XSS 20349;EmailArchitect Enterprise Email Server 10.0 Stored XSS 20348;Axigen Mail Server 8.0.1 Stored XSS 20347;Openconstructor CMS 3.12.0 \'id\' Parameter Multiple SQL Injection 20346;Inout Mobile Webmail APP Persistent XSS Vulnerability 20345;iAuto Mobile Application 2012 Multiple Vulnerabilities 20344;AraDown Blind SQL Injection 20343;Joomla En Masse Component 1.2.0.4 SQL Injection 20342;WespaJuris <= 3.0 Multiple Vulnerabilities 20341;SAMBA 2.0.7 SWAT Logfile Permissions Vulnerability 20340;SAMBA 2.0.7 SWAT Logging Failure Vulnerability 20339;SAMBA 2.0.7 SWAT Symlink Vulnerability (2) 20338;SAMBA 2.0.7 SWAT Symlink Vulnerability (1) 20337;tcpdump 3.4/3.5 AFS ACL Packet Buffer Overflow Vulnerability 20336;Unify eWave ServletExec 3.0 c DoS Vulnerability 20335;Microsoft Indexing Services for Windows 2000/NT 4.0 .htw Cross-Site Scripting Vulnerability 20334;CatSoft FTP Serv-U 2.5.x Brute-Force Vulnerability 20333;Exim Buffer 1.6.2/1.6.51 Overflow Vulnerability 20332;Ascend R 4.5 Ci12 Denial of Service Vulnerability (2) 20331;Ascend R 4.5 Ci12 Denial of Service Vulnerability (1) 20330;Cisco Catalyst 3500 XL Remote Arbitrary Command Execution Vulnerability 20329;HP-UX 10.20/11.0 crontab /tmp File Vulnerability 20328;Intel InBusiness eMail Station 1.4.87 Denial of Service Vulnerability 20327;GNU Ffingerd 1.19 Username Validity Disclosure Vulnerability 20326;ntop 1.x -i Local Format String Vulnerability 20325;Netscape Directory Server 4.12 Directory Server Directory Traversal Vulnerability 20324;iPlanet Certificate Management System 4.2 for Windows NT 4.0 Directory Traversal 20323;"Cisco IOS 12 Software ""?/"" HTTP Request DoS Vulnerability" 20322;Sun HotJava Browser 3 Arbitrary DOM Access Vulnerability 20321;Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution 20320;Zoho BugTracker Multiple Stored XSS Vulnerabilities 20319;Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService Remote File Deletion 20318;Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService WriteToFile Message RCE 20317;Microsoft Windows NT 4.0 MSIEXEC Registry Permissions Vulnerability 20316;BSD lpr 0.54 -4 Arbitrary Command Execution Vulnerability 20315;Allaire JRun 2.3 File Source Code Disclosure Vulnerability 20314;Allaire JRun 2.3 Arbitrary Code Execution Vulnerability 20313;Allaire JRun 3 Directory Disclosure Vulnerability 20312;Oracle Internet Directory 2.0.6 oidldap Vulnerability 20311;Avirt Mail 4.0/4.2 'Mail From:' and 'Rcpt to:' DoS Vulnerability 20310;Microsoft IIS 4.0 Pickup Directory DoS Vulnerability 20309;Microsoft IIS 3.0 newdsn.exe File Creation Vulnerability 20308;Samba 1.9.19 Long Password Buffer Overflow Vulnerability 20307;Hilgraeve HyperTerminal 6.0 Telnet Buffer Overflow Vulnerability 20306;Microsoft Virtual Machine Arbitrary Java Codebase Execution Vulnerability 20305;Microsoft Site Server 2.0 with IIS 4.0 Malicious File Upload Vulnerability 20304;Omnicron OmniHTTPD 1.1/2.0 Alpha 1 visiadmin.exe Denial of Service Vulnerability 20303;Oatmeal Studios Mail File 1.10 Arbitrary File Disclosure Vulnerability 20302;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (5) 20301;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (4) 20300;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (3) 20299;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (2) 20298;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (1) 20297;Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow 20296;CoolPlayer+ Portable 2.19.2 Buffer Overflow ASLR Bypass (Large Shellcode) 20295;AOL Products downloadUpdater2 Plugin SRC Parameter Remote Code Execution 20294;XFree86 3.3.5/3.3.6 Xlib Display Buffer Overflow Vulnerability 20293;cURL 6.1 - 7.4 Remote Buffer Overflow Vulnerability (2) 20292;cURL 6.1 - 7.4 Remote Buffer Overflow Vulnerability (1) 20291;Elm 2.4 'filter' Arbitrary Mail Disclosure Vulnerability 20290;AIX 3.x bugfiler Arbitrary File Creation Vulnerability 20289;Microsoft NetMeeting 3.0.1 4.4.3385 Remote Desktop Sharing DoS Vulnerability 20288;Microsoft Windows 9x File Handle Buffer Overflow Vulnerability 20287;Nevis Systems All-Mail 1.1 Buffer Overflow Vulnerability 20286;PHP 3.0/4.0 Error Logging Format String Vulnerability 20285;RedHat 6.2/7.0 Tmpwatch Arbitrary Command Execution Vulnerability 20284;Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (2) 20283;Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (1) 20282;Evolvable Shambala Server 4.5 DoS Vulnerability 20281;Hassan Consulting Shopping Cart 1.18 Directory Traversal Vulnerability 20280;Bytes Interactive Web Shopper 1.0/2.0 Directory Traversal Vulnerability 20279;Extropia WebStore 1.0/2.0 Directory Traversal Vulnerability 20278;PHPix 1.0 Directory Traversal Vulnerability 20277;Armada Design Master Index 1.0 Path Traversal Vulnerability 20276;Netscape iCal 2.1 Patch2 iPlanet iCal 'csstart' Vulnerability 20275;Netscape iCal 2.1 Patch2 iPlanet iCal 'iplncal.sh' Permissions Vulnerability 20274;IBM WebSphere 2.0/3.0 ikeyman Weak Encrypted Password Vulnerability 20273;Moreover CGI script 0 File Disclosure Vulnerability 20272;Apache 1.2.5/1.3.1,UnityMail 2.0 MIME Header DoS Vulnerability 20272;Apache 1.2.5/1.3.1,UnityMail 2.0 MIME Header DoS Vulnerability 20271;OpenBSD 2.x Pending ARP Request Remote DoS Vulnerability 20270;WP Effective Lead Management v3.0.0 Persistent XSS 20269;Microsoft IIS 5.0 Indexed Directory Disclosure Vulnerability 20268;Tickets CAD 2.20G Multiple Vulnerabilities 20266;MS Virtual Machine 2000/3100/3200/3300 Series com.ms.activeX.ActiveXComponent Arbitrary Program Execution 20265;Microsoft Windows NT 4.0 / 2000 Spoofed LPC Request Vulnerability 20263;IRIX 5.2/6.0 permissions File Manipulation Vulnerability 20262;CoolPlayer Portable 2.19.2 Buffer Overflow ASLR bypass 20260;Islamnt Islam Forum Script 1.2 Blind SQL Injection Exploit 20259;HP-UX 10/11,IRIX 3/4/5/6,OpenSolaris build snv,Solaris 8/9/10,SunOS 4.1 RPC.YPUpdated Command Execution (2) 20258;HP-UX 10/11,IRIX 3/4/5/6,OpenSolaris build snv,Solaris 8/9/10,SunOS 4.1 RPC.YPUpdated Command Execution (1) 20257;Microsoft Windows NT 4.0 / 2000 Predictable LPC Message Identifier Multiple Vulnerabilities 20256;OpenBSD 2.x fstat Format String Vulnerability 20255;Microsoft Windows NT 4.0 / 2000 LPC Zone Memory Depletion DoS Vulnerability 20254;Microsoft Windows NT 4.0 Invalid LPC Request DoS Vulnerability 20253;OpenSSH 1.2 scp File Create/Overwrite Vulnerability 20252;LBL traceroute 1.4 a5 Heap Corruption Vulnerability (3) 20251;LBL traceroute 1.4 a5 Heap Corruption Vulnerability (2) 20250;LBL traceroute 1.4 a5 Heap Corruption Vulnerability (1) 20249;David Harris Pegasus Mail 3.12 File Forwarding Vulnerability 20248;SmartWin CyberOffice Shopping Cart 2.0 Client Information Disclosure Vulnerability 20247;Smartwin Technology CyberOffice Shopping Cart 2.0 Price Modification Vulnerability 20246;TalentSoft Web+ Application Server (Linux) 4.6 Example Script File Disclosure 20245;TalentSoft Web+ Client/Monitor/server 4.6 Source Code Disclosure Vulnerability 20244;TalentSoft Web+ Client/Monitor/server 4.6 Internal IP Address Disclosure 20243;Microsoft Windows Script Host 5.1/5.5 GetObject() File Disclosure Vulnerability 20242;Unixware 7.0 SCOhelp HTTP Server Format String Vulnerability 20241;Palm OS 3.5.2 Weak Encryption Vulnerability 20240;Microsoft Windows Media Player 7 Embedded OCX Control Vulnerability 20239;HP OpenView Network Node Manager 6.10 SNMP DoS Vulnerability 20238;Alabanza Control Panel 3.0 Domain Modification Vulnerability 20237;"UoW Pine 4.0.4/4.10/4.21 ""From:"" Field Buffer Overflow Vulnerability" 20236;S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure Vulnerability 20235;Cisco Secure ACS for Windows NT 2.42 Buffer Overflow Vulnerability 20234;Extent Technologies RBS ISP 2.5 Directory Traversal Vulnerability 20233;NetcPlus BrowseGate 2.80 DoS Vulnerability 20232;MS Windows 2000/NT 4 DLL Search Path Weakness 20231;Cisco PIX Firewall 4.x/5.x SMTP Content Filtering Evasion Vulnerability 20230;Tridia DoubleVision 3.0 7.00 Local Root Compromise 20229;IBM Websphere Application Server 3.0.2 Server Plugin DoS Vulnerability 20228;TYPSoft 0.7 x FTP Server remote DoS Vulnerability 20226;FreeBSD Kernel SCTP Remote NULL Ptr Dereference DoS 20225;Alt-N MDaemon 3.1.1 DoS Vulnerability 20224;CamShot WebCam 2.6 Trial Version Remote Buffer Overflow 20223;Sambar Server 4.3/4.4 beta 3 Search CGI Vulnerability 20222;Microsoft Windows 2000 telnet.exe NTLM Authentication Vulnerability 20221;Jack De Winter WinSMTP 1.6 f/2.0 Buffer Overflow Vulnerability 20220;Mandrake 6.1/7.0/7.1 /perl http Directory Disclosure Vulnerability 20219;WebTV for Windows 98/ME DoS Vulnerability 20218;YaBB 9.1.2000 Arbitrary File Read Vulnerability 20217;RedHat Linux 6.1 i386 Tmpwatch Recursive Write DoS Vulnerability 20216;Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictionary Attack (2) 20215;Check Point Software Firewall-1 3.0/1 4.0/1 4.1 Session Agent Dictionary Attack (1) 20214;Check Point Software Firewall-1 3.0/1 4.0 Session Agent Impersonation Vulnerability 20213;AIX 4.2/4.3 netstat -Z Statistic Clearing Vulnerability 20212;GNOME esound 0.2.19 Unix Domain Socket Race Condition Vulnerability 20211;Mobius DocumentDirect for the Internet 1.2 Buffer Overflow Vulnerabilities 20210;Apache 1.3.12 WebDAV Directory Listings Vulnerability 20209;Microsoft Windows 2000 Still Image Service Privilege Escalation Vulnerability 20208;Nathan Purciful phpPhotoAlbum 0.9.9 Directory Traversal Vulnerability 20207;QSSL Voyager 2.0 1B .photon Directory Information Disclosure 20206;QSSL Voyager 2.0 1B Arbitrary File Access 20205;Zenoss 3 showDaemonXMLConfig Command Execution 20204;Dell SonicWALL Scrutinizer 9 SQL Injection 20202;Cisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow 20201;Nvidia Linux Driver Privilege Escalation 20199;am4ss Support System 1.2 PHP Code Injection Exploit 20198;am4ss 1.2 <= Multiple Vulnerabilities 20197;Joomla joomgalaxy 1.2.0.4 Multiple Vulnerabilities 20196;Linux x86 chmod 666 /etc/passwd & /etc/shadow - 57 bytes 20195;Linux x86 ASLR deactivation - 83 bytes 20194;CGI Script Center Auction Weaver 1.0.2 Remote Command Execution Vulnerability 20193;LPPlus 3.2.2/3.3 dccscan unprivileged read vulnerability 20192;LPPlus 3.2.2/3.3 Permissions DoS Vulnerabilities 20191;Juergen Weigert screen 3.9 User Supplied Format String Vulnerability 20190;Libc locale exploit (2) 20189;Libc locale exploit (1) 20188;"Solaris 2.6/7.0 ""eject"" exploit for locale subsystem format string" 20187;Immunix OS 6.2 LC glibc format string 20186;Solaris 2.6/7.0 /locale Subsystem Format String 20185;RedHat 6 glibc/locale Subsystem Format String 20184;eEye Digital Security IRIS 1.0.1,SpyNet CaptureNet 3.0.12 Buffer Overflow 20183;GWScripts News Publisher 1.0 author.file Write Vulnerability 20182;Ipswitch IMail 6.x File Attachment Vulnerability 20181;Kerberos 4 4.0/5 5.0 KDC Spoofing Vulnerability 20180;RobTex Viking Server 1.0.6 Build 355 Buffer Overflow Vulnerability 20179;Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 Symbolic Link Traversal 20178;vqSoft vqServer 1.4.49 DoS Vulnerability 20177;CGI Script Center Subscribe Me Lite 2.0 Administrative Password Alteration (2) 20176;CGI Script Center Subscribe Me Lite 2.0 Administrative Password Alteration (1) 20175;PragmaSys TelnetServer 2000 rexec Buffer Overflow Vulnerability 20175;PragmaSys TelnetServer 2000 rexec Buffer Overflow Vulnerability 20174;Microsoft Internet Explorer Fixed Table Col Span Heap Overflow 20173;WebPageTest Arbitrary PHP File Upload 20172;ManageEngine Mobile Application Manager v10 SQL Injection 20171;ManageEngine Application Manager 10 Multiple Vulnerabilities 20170;Joomla Movm Extension (com_movm) SQL Injection 20168;pBot Remote Code Execution 20167;eGlibc Signedness Code Execution Vulnerability 20166;Joomla com_niceajaxpoll <= 1.3.0 SQL Injection Vulnerability 20165;CGI Script Center Account Manager 1.0 LITE / PRO Administrative Password Alteration (2) 20164;CGI Script Center Account Manager 1.0 LITE / PRO Administrative Password Alteration (1) 20163;WorldView 6.5/Wnn4 4.2 Asian Language Server Remote Buffer Overflow Vulnerability 20162;HP-UX 11.0 net.init RC Script Vulnerability 20161;X-Chat 1.2/1.3/1.4/1.5 Command Execution Via URLs Vulnerability 20160;Minicom 1.82/1.83 Capture-file Group Ownership Vulnerability 20159;Darxite 0.4 Login Buffer Overflow Vulnerability 20158;PHP-Nuke 1.0/2.5 Administrative Privileges Vulnerability 20157;UMN Gopherd 2.x Halidate Function Buffer Overflow Vulnerability 20156;NetWin Netauth 4.2 Directory Traversal Vulnerability 20155;Multisoft FlagShip 4.4 Installation Permission Vulnerability 20154;David Bagley xlock 4.16 User Supplied Format String Vulnerability (2) 20153;David Bagley xlock 4.16 User Supplied Format String Vulnerability (1) 20152;"Microsoft IIS 5.0 ""Translate: f"" Source Disclosure Vulnerability (2)" 20151;"Microsoft IIS 5.0 ""Translate: f"" Source Disclosure Vulnerability (1)" 20150;Luca Deri ntop 1.2 a7-9/1.3.1 Buffer Overflow Vulnerability 20149;IRIX 5.2/5.3/6.x telnetd Environment Variable Format String Vulnerability 20148;MediaHouse Software Statistics Server LiveStats 5.2 Buffer Overflow Vulnerability 20147;Tech-Source Raptor GFX PGX32 2.3.1 Config Tool Vulnerability 20147;Tech-Source Raptor GFX PGX32 2.3.1 Config Tool Vulnerability 20146;Solaris AnswerBook2 Remote Command Execution Vulnerability 20145;Aptis Software TotalBill 3.0 Remote Command Execution Vulnerability 20144;Sun AnswerBook2 1.4.2/1.4.3/1.4.4 Administration Interface Access 20143;Luca Deri ntop 1.2 a7-9 Unauthorized File Retrieval Vulnerability 20142;Suidperl 5.00503 Mail Shell Escape Vulnerability (2) 20141;Suidperl 5.00503 Mail Shell Escape Vulnerability (1) 20140;Netscape Communicator 4.x URL Read Vulnerability 20139;Sun JDK 1.1.x,Sun JRE 1.1.x Listening Socket Vulnerability 20138;IRIX 5.3/6.x mail Vulnerability 20137;IRIX 6.2/6.3/6.4 xfs truncate() Privilege Check Vulnerability 20136;NAI Net Tools PKI Server 1.0 Format String Vulnerability 20135;NAI Net Tools PKI Server 1.0 Directory Traversal Vulnerability 20134;NAI Net Tools PKI Server 1.0 strong.exe Buffer Overflow Vulnerability 20133;Microsoft Windows 2000 Named Pipes Predictability Vulnerability 20132;Tomcat 3.0/3.1 Snoop Servlet Information Disclosure Vulnerability 20131;Apache Tomcat 3.1 Path Revealing Vulnerability 20130;IRIX 6.5.x inpview Race Condition Vulnerability 20129;IRIX 6.2/6.3 lpstat Buffer Overflow Vulnerability 20128;IRIX 6.5.x dmplay Buffer Overflow Vulnerability 20127;SGI IRIX 6.2 libgl.so Buffer Overflow Vulnerability 20126;IRIX 6.5.x gr_osview Buffer Overflow Vulnerability 20125;Weblogic 3.1.8/4.0.4/4.5.1 Remote Command Execution 20124;Dr. Web Control Center 6.00.3.201111300 XSS Vulnerability 20123;Symantec Web Gateway 5.0.3.18 (deptUploads_data.php groupid parameter) Blind SQLi 20122;Microsoft Office SharePoint Server 2007 Remote Code Execution 20120;httpdx <= 1.5.4 Remote Heap Overflow 20116;Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 Buffer Overflow (ASLR and DEP Bypass) 20113;Symantec Web Gateway 5.0.2.18 pbcontrol.php Command Injection 20112;Cisco Linksys PlayerPT ActiveX Control Buffer Overflow 20111;CuteFlow v2.11.2 Arbitrary File Upload Vulnerability 20109;Photodex ProShow Producer 5.0.3256 load File Handling Buffer Overflow 20108;CVS Kit CVS Server 1.10 .8 Checkin.prog Binary Execution Vulnerability 20107;CVS Kit CVS Server 1.10 .8 Instructed File Create Vulnerability 20106;Microsoft Windows NT 4/2000 NetBIOS Name Conflict Vulnerability 20105;Conectiva 4.x/5.x,RedHat 6.x pam_console Remote User Vulnerability 20104;Roxen WebServer 2.0 .X %00 Request File/Directory Disclosure Vulnerability 20103;AnalogX SimpleServer:WWW 1.0.6 Directory Traversal Vulnerability 20102;WFTPD 2.4.1RC11 Unauthenticated MLST Command Remote DoS 20101;WFTPD 2.4.1RC11 REST Command Malformed File Write DoS 20100;WFTPD 2.4.1RC11 STAT/LIST Command DoS 20099;AnalogX Proxy 4.0 4 DoS Vulnerability 20098;Netscape Communicator 4.x JPEG-Comment Heap Overwrite Vulnerability 20097;IBM Websphere Application Server 2.0./3.0/3.0.2 .1 Showcode Vulnerability 20096;Microsoft IIS 2.0/3.0/4.0/5.0/5.1 Internal IP Address Disclosure Vulnerability 20095;Sun Java Web Server 1.1.3/2.0 Servlets Vulnerability 20094;NullSoft Winamp 2.6 4 M3U Playlist Buffer Overflow Vulnerability 20093;Stanley T. Shebs Xconq 7.2.2 Buffer Overflow Vulnerabilities in xconq 20092;Sean MacGuire Big Brother 1.0/1.3/1.4 CGI File Creation Vulnerability 20091;Stalker Communigate Pro 3.2.4 Arbitrary File Read Vulnerability 20090;HP JetDirect J3111A Invalid FTP Command DoS Vulnerability 20089;Microsoft IIS 4.0/5.0 Source Fragment Disclosure Vulnerability 20088;Symantec Web Gateway 5.0.3.18 pbcontrol.php ROOT RCE Exploit 20087;Zabbix 2.0.1 and Earlier Session Extractor 0day 20086;OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 'webfind.exe' Buffer Overflow 20085;Computer Software Manufaktur Alibaba 2.0 Piped Command Vulnerability 20083;WordPress Front End Upload v0.5.4.4 Arbitrary PHP File Upload 20082;University of Washington pop2d 4.46/4.51/4.54/4.55 Remote File Read Vulnerability 20081;NetZero ZeroPort 3.0 Weak Encryption Method Vulnerability 20081;NetZero ZeroPort 3.0 Weak Encryption Method Vulnerability 20080;Computer Software Manufaktur Alibaba 2.0 DoS Vulnerability 20079;Microsoft Outlook 97/98/2000, Outlook Express 4.0/5.0 GMT Field Buffer Overflow (2) 20078;Microsoft Outlook 97/98/2000, Outlook Express 4.0/5.0 GMT Field Buffer Overflow (1) 20077;Conectiva 4.x/5.x,Debian 2.x,RedHat 6.x,S.u.S.E 6.x/7.0,Trustix 1.x rpc.statd Remote Format String (3) 20076;Conectiva 4.x/5.x,Debian 2.x,RedHat 6.x,S.u.S.E 6.x/7.0,Trustix 1.x rpc.statd Remote Format String (2) 20075;Conectiva 4.x/5.x,Debian 2.x,RedHat 6.x,S.u.S.E 6.x/7.0,Trustix 1.x rpc.statd Remote Format String (1) 20074;Infopulse GateKeeper 3.5 Buffer Overflow Vulnerability 20073;"CVSWeb Developer CVSWeb 1.80 insecure perl ""open"" Vulnerability" 20072;Novell Netware 5.0 SP5/6.0 SP1 SMDR.NLM Denial of Service Vulnerability 20071;Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a Remote DoS Attack Vulnerability 20070;Alt-N WorldClient Standard 2.1 Directory Traversal Vulnerability 20069;Texas Imperial Software WFTPD 2.4.1 RNTO Denial of Service Vulnerability 20068;Sean MacGuire Big Brother 1.x Directory Traversal Vulnerability 20067;PIX Firewall 2.7/3.x/4.x/5 Forged TCP RST Vulnerability 20066;Michael Lamont Savant WebServer 2.1/3.0 Buffer Overflow Vulnerability 20065;DrPhibez and Nitro187 Guild FTPD 0.9.7 File Existence Disclosure Vulnerability 20064;Symantec Web Gateway 5.0.3.18 LFI Remote ROOT RCE Exploit 20063;SpiceWorks 5.3.75941 Stored XSS and Post-Auth SQL Injection 20062;AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection 20062;AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection 20062;AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection 20061;Canna Canna 3.5 b2 Remote Buffer Overflow Vulnerability 20060;"BitchX IRC Client 75p1/75p3/1.0 c16 ""/INVITE"" Format String Vulnerability" 20059;CGI-World Poll It 2.0 Internal Variable Override Vulnerability 20058;Visible Systems Razor 4.1 Password File Vulnerability (2) 20056;Visible Systems Razor 4.1 Password File Vulnerability (1) 20055;MySQL Squid Access Report 2.1.4 HTML Injection 20054;West Street Software LocalWEB HTTP Server 1.2 Buffer Overflow 20053;MyMp3 Player Stack .m3u DEP Bypass Exploit 20052;Centrinity FirstClass 5.77 0 Intranet Server Long Header Denial of Service Vulnerability 20051;Sybergen SyGate 2.0/3.11 Denial of Service Vulnerability 20050;Check Point Software Firewall-1 3.0/1.4.0/1.4.1 Spoofed Source Denial of Service 20049;Check Point Software Firewall-1 4.0/1.4.1 Resource Exhaustion Vulnerability 20048;Microsoft Windows 2000 Remote CPU-overload Vulnerability 20047;Microsoft Windows 2000 Telnet Server DoS Vulnerability 20046;Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 FTP Server Vulnerability 20045;X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 libX11 _XAsyncReply() Stack Corruption 20044;Symantec Web Gateway 5.0.3.18 Blind SQLi Backdoor via MySQL Triggers 20043;"DALnet Bahamut IRCd 4.6.5 ""SUMMON"" Buffer Overflow Vulnerability" 20042;Flowerfire Sawmill 5.0.21 Weak Password Encryption Vulnerability 20041;Flowerfire Sawmill 5.0.21 File Access Vulnerability 20040;SapporoWorks WinProxy 2.0/2.0.1 Buffer Overflow Vulnerability 20039;LeafDigital LeafChat 1.7 DoS Vulnerability 20038;Symantec Web Gateway 5.0.2 (blocked.php id parameter) Blind SQL Injection 20037;Atmail WebAdmin and Webmail Control Panel SQL Root Password Disclosure 20036;Photodex ProShow Producer v5.0.3256 Local Buffer Overflow Exploit 20035;Ipswitch WhatsUp Gold 15.02 Stored XSS - Blind SQLi - RCE 20035;Ipswitch WhatsUp Gold 15.02 Stored XSS - Blind SQLi - RCE 20035;Ipswitch WhatsUp Gold 15.02 Stored XSS - Blind SQLi - RCE 20033;Dell SonicWALL Scrutinizer 9.0.1 (statusFilter.php q parameter) SQL Injection 20032;wu-ftpd 2.4.2/2.5 .0/2.6 .0 Remote Format String Stack Overwrite (3) 20031;wu-ftpd 2.4.2/2.5 .0/2.6 .0 Remote Format String Stack Overwrite (2) 20030;wu-ftpd 2.4.2/2.5 .0/2.6 .0 Remote Format String Stack Overwrite (1) 20029;EGallery PHP File Upload Vulnerability 20028;Simple Web Server Connection Header Buffer Overflow 20027;BEA Systems WebLogic Express 3.1.8/4/5 Source Code Disclosure 20026;OpenLinux 2.3/2.4,RedHat 6.0/6.1,SCO eServer 2.3 Denial of Service 20025;Debian 2.1/2.2,Mandrake 6.0/6.1/7.0,RedHat 6.x rpc.lockd Remote Denial Of Service 20024;Mandrake 7.0/7.1,RedHat Kon2 0.3.9 fld Input File Overflow 20023;Gnome 1.0/1.1,Group X 11.0,XFree86 X11R6 3.3.x/4.0 Denial of Service 20022;HM Software S to Infinity 3.0 Multiple Vulnerabilities 20021;RedHat 6.2 Piranha Virtual Server Package Plaintext Password Vulnerability 20020;Alt-N MDaemon 2.8.5 0 UIDL DoS Vulnerability 20019;"Cart32 3.0 ""expdate"" Administrative Information Disclosure Vulnerability" 20018;Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 File Permission Vulnerability 20017;Max Feoktistov Small HTTP server 1.212 Buffer Overflow 20016;Shadow Op Software Dragon Server 1.0/2.0 Multiple DoS 20015;AnalogX SimpleServer:WWW 1.0.5 DoS Vulnerability 20014;Solaris 2.5/2.6/7.0/8 ufsrestore Buffer Overflow Vulnerability 20013;Sam Lantinga splitvt 1.6.3 Buffer Overflow Vulnerability 20012;Computer Associates eTrust Intrusion Detection 1.4.1 .13 Weak Encryption Vulnerability 20011;SolarWinds Orion Network Performance Monitor 10.2.2 Multiple Vulnerabilities 20011;SolarWinds Orion Network Performance Monitor 10.2.2 Multiple Vulnerabilities 20010;X-Cart Gold 4.5 (products_map.php symb parameter) XSS Vulnerability 20009;Atmail Email Server Appliance 6.4 Stored XSS - CSRF - RCE 20008;3R Soft MailStudio 2000 2.0 Arbitrary File Access 20007;3R Soft MailStudio 2000 2.0 userreg.cgi Arbitrary Command Execution 20006;Windows NT 4.0 Remote Registry Request Dos Vulnerability (2) 20005;Windows NT 4.0 Remote Registry Request Dos Vulnerability (1) 20004;Stelian Pop dump 0.4 restore Buffer Overflow Vulnerability 20003;Intel Corporation Shiva Access Manager 5.0 Solaris World Readable LDAP Password 20002;HP-UX 10.20/11.0 SNMPD File Permission Vulnerabilities 20001;kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 Capabilities Vulnerability (2) 20000;kernel 2.2.x/2.4 .0-test1,SGI ProPack 1.2/1.3 Capabilities Vulnerability (1) 19999;BRU 15.1/16.0 BRUEXECLOG Environment Variable Vulnerability 19998;ISC innd 2.x Remote Buffer Overflow Vulnerability 19997;Etype Eserv 2.9.2 Logging Buffer Overflow Vulnerability 19996;ColdFusion Server 2.0/3.x/4.x Administrator Login Password DoS Vulnerability 19995;Michael Lamont Savant WebServer 2.1 CGI Source Code Disclosure 19994;Check Point Software Firewall-1 4.0/1 4.1 Fragmented Packets DoS 19993;Mirabilis ICQ 2000.0 A Mailclient Temporary Link Vulnerability 19992;BSD mailx 8.1.1 -10 Buffer Overflow Vulnerability (2) 19991;BSD mailx 8.1.1 -10 Buffer Overflow Vulnerability (1) 19990;HP-UX 10.20/11.0 man /tmp symlink Vulnerability 19989;PassWD 1.2 Weak Encryption Vulnerability 19988;httpdx 1.5.4 Remote HTTP Server Denial of Service 19987;ptunnel <= 0.72 Remote Denial of Service 19986;Oxide Webserver 2.0.4 Denial of Service Vulnerability 19985;NetArt Media iBoutique 4.0 (index.php key parameter) SQL Injection Vulnerability 19984;Eterm 0.8.10,rxvt 2.6.1,PuTTY 0.48,X11R6 3.3.3/4.0 Denial of Service 19983;NetWin DMail 2.7/2.8 ETRN Buffer Overflow Vulnerability 19982;FreeBSD 3.x/4.0/5.0,NetBSD 1.4.1/1.4.2,OpenBSD 2.x Denial of Service 19981;KDE 1.1.2 KApplication configfile vulnerability (3) 19980;KDE 1.1.2 KApplication configfile vulnerability (2) 19979;KDE 1.1.2 KApplication configfile vulnerability (1) 19978;Atrus Trivalie Productions Simple Network Time Sync 1.0 daemon Buffer Overflow 19977;Real Networks Real Server 7.0/7.0.1/8.0 Beta View-Source DoS Vulnerability 19976;Concatus IMate Web Mail Server 2.5 Buffer Overflow Vulnerability 19975;Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 Root Directory Access Vulnerability 19974;Microsoft Windows Media Services 4.0/4.1 DoS Vulnerability 19973;Fastraq Mailtraq 1.1.4 Multiple Path Vulnerabilities 19972;Elm Development Group ELM 2.4/2.5.1 Mail for UNIX (ELM) Buffer Overflow (2) 19971;Elm Development Group ELM 2.4/2.5.1 Mail for UNIX (ELM) Buffer Overflow (1) 19970;KDE 1.1 /1.1.1/1.1.2/1.2 kdesud DISPLAY Environment Variable Overflow 19969;Mandriva Linux Mandrake 7.0 Buffer Overflow Vulnerability 19968;Windows 2000/95/98/NT 4.0 Long Filename Extension Vulnerability 19967;Omnis Studio 2.4 Weak Database Field Encryption Vulnerability 19966;Marty Bochane MDBMS 0.9 xbx Buffer Overflow Vulnerability 19965;HP JetAdmin 6.0 Printing DoS Vulnerability 19964;PHP-Nuke module(SPChat) SQL Injection Vulnerability 19963;PHP 6.0 openssl_verify() Local Buffer Overflow PoC 19962;Oracle Outside-In JP2 File Parsing Heap Overflow 19961;Oracle Outside-In LWP File Parsing Stack Based Buffer Overflow 19960;Oracle Outside-In FPX File Parsing Heap Overflow 19959;Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow 19959;Novell ZENworks Configuration Management Preboot Service 0x4c Buffer Overflow 19958;Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow 19958;Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow 19957;Pacific Software Carello 1.2.1 File Duplication and Source Disclosure Vulnerability 19956;HP JetAdmin 5.5.177/JetAdmin 5.6 Directory Traversal Vulnerability 19955;Cobalt RaQ 2.0/3.0,qpopper 2.52/2.53 'EUIDL' Format String Input Vulnerability 19954;S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (3) 19953;S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (2) 19952;S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (1) 19951;QuickCommerce 2.5/3.0,Cart32 2.5 a/3.0,Shop Express 1.0,StoreCreator 3.0 Web Shopping Cart Hidden Form Field Vulnerability 19950;XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver Denial of Service Vulnerability 19949;Gauntlet Firewall 4.1/4.2/5.0,WebShield E-ppliance 100.0/300.0,IRIX 6.5.x Remote Buffer Overflow 19948;gdm 1.0 .x/2.0 .x BETA/2.2 .0 XDMCP Buffer Overflow Vulnerability (2) 19947;gdm 1.0 .x/2.0 .x BETA/2.2 .0 XDMCP Buffer Overflow Vulnerability (1) 19946;OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 /usr/tmp/ Symlink Vulnerability 19945;MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x Directory Traversal 19944;Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3,Mail Server 5.0.1/5.0.2/5.0.3 Buffer Overflow 19944;Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3,Mail Server 5.0.1/5.0.2/5.0.3 Buffer Overflow 19943;Intel Corporation Express 8100 ISDN Router Fragmented ICMP Vulnerability 19942;Fortech Proxy+ 2.30 Remote Administration Vulnerability 19941;Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (2) 19940;Axent NetProwler 3.0 Malformed IP Packets DoS Vulnerability (1) 19939;Internet Explorer 4.0/5.0/5.5 preview/5.0.1 DocumentComplete() Cross Frame Access Vulnerability 19938;BeOS 5.0 TCP Fragmentation Remote DoS Vulnerability 19937;Simple Web Server 2.2 rc2 Remote Buffer Overflow Exploit 19933;Linux Kernel Sendpage Local Privilege Escalation 19932;Novell ZENworks Configuration Management Preboot Service 0x21 Buffer Overflow 19931;Novell ZENworks Configuration Management Preboot Service 0x06 Buffer Overflow 19930;Windows Escalate Task Scheduler XML Privilege Escalation 19930;Windows Escalate Task Scheduler XML Privilege Escalation 19928;Microsoft Active Movie Control 1.0 Filetype Vulnerability 19927;Nwahy Articles v2.2 CSRF Add Admin 19926;Cygnus Network Security 4.0/KerbNet 5.0,MIT Kerberos 4/5,RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (3) 19925;Cygnus Network Security 4.0/KerbNet 5.0,MIT Kerberos 4/5,RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (2) 19924;Cygnus Network Security 4.0/KerbNet 5.0,MIT Kerberos 4/5,RedHat 6.2 Compatibility krb_rd_req() Buffer Overflow (1) 19923;Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 DoS Vulnerability 19922;Internet Security Systems ICECap Manager 2.0.23 Default Username and Password 19921;Matt Kruse Calendar Script 2.2 Arbitrary Command Execution 19920;Computalynx CProxy Server 3.3 SP2 Buffer Overflow DoS Vulnerability 19919;Cisco 7xx Series Router DoS Vulnerability 19918;Stake AntiSniff 1.0.1/Researchers Version 1.0 DNS Overflow Vulnerability (3) 19917;Stake AntiSniff 1.0.1/Researchers Version 1.0 DNS Overflow Vulnerability (2) 19916;Stake AntiSniff 1.0.1/Researchers Version 1.0 DNS Overflow Vulnerability (1) 19915;KDE 1.1/1.1.1/1.2/2.0 kscd SHELL Environmental Variable Vulnerability 19914;Seattle Lab Software Emurl 2.0 Email Account Access Vulnerability 19913;George Burgyan CGI Counter 4.0.2/4.0.7 Input Validation Vulnerability 19912;Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 /tmp Symlink Vulnerability 19911;Solaris 2.6/7.0/8 netpr Buffer Overflow Vulnerability (2) 19910;Solaris 2.6/7.0/8 netpr Buffer Overflow Vulnerability (1) 19909;Mozilla Bugzilla 2.4/2.6/2.8/2.10 Remote Arbitrary Command Execution 19908;Microsoft IIS 4.0/5.0 Malformed Filename Request Vulnerability 19907;Microsoft IIS 4.0/5.0 Malformed File Extension DoS Vulnerability 19906;Matt Wright FormMail 1.6/1.7/1.8 Environmental Variables Disclosure Vulnerability 19905;John Donoghue Knapster 0.9/1.3.8 File Access Vulnerability 19904;Intel Corporation NetStructure 7110 Undocumented Password Vulnerability 19903;Gossamer Threads DBMan 2.0.4 DBMan Information Leakage Vulnerability 19901;Netopia R-series routers 4.6.2 Vulnerability 19900;RedHat Linux 6.0/6.1/6.2 pam_console Vulnerability 19899;UltraBoard 1.6 DoS Vulnerability 19898;Forum Oxalis <= 0.1.2 SQL Injection Vulnerability 19897;FrontPage 2000,IIS 4.0/5.0 Server Extensions Path Disclosure Vulnerability 19896;FreeBSD 3.4/4.0/5.0,NetBSD 1.4 Unaligned IP Option Denial of Service 19895;NetWin DNews 5.3 Server Buffer Overflow Vulnerability 19894;Aladdin Knowledge Systems eToken 3.3.3 eToken PIN Extraction Vulnerability 19893;L-Soft Listserv 1.8 Web Archives Buffer Overflow Vulnerability 19892;Ethereal 0.8.4/0.8.5/0.8.6,tcpdump 3.4/3.5 alpha DNS Decode Vulnerability (2) 19891;Ethereal 0.8.4/0.8.5/0.8.6,tcpdump 3.4/3.5 alpha DNS Decode Vulnerability (1) 19890;UltraScripts UltraBoard 1.6 Directory Traversal Vulnerability 19889;Microsoft Windows 95/98 NetBIOS NULL Name Vulnerability 19888;Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (3) 19887;Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (2) 19886;Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 beta Mail Logging Buffer Overflow (1) 19885;Qualcomm Eudora 4.2/4.3 Warning Message Circumvention Vulnerability 19885;Qualcomm Eudora 4.2/4.3 Warning Message Circumvention Vulnerability 19884;Atrium Software Cassandra NNTP Server 1.10 Buffer Overflow Vulnerability 19884;Atrium Software Cassandra NNTP Server 1.10 Buffer Overflow Vulnerability 19883;S.u.S.E. Linux 6.3/6.4 Gnomelib Buffer Overflow Vulnerability 19882;Cisco IOS 11.x/12.x HTTP %% Vulnerability 19881;McMurtrey/Whitaker & Associates Cart32 2.6/3.0 Remote Administration Password Vulnerability 19880;Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 Port Scan DoS Vulnerability 19879;RedHat 6.2 Piranha Virtual Server Package Default Account and Password Vulnerability 19878;Solaris 2.6/7.0 lp -d Option Buffer Overflow Vulnerability 19877;FrontPage 98/Personal WebServer 1.0,Personal Web Server 2.0 htimage.exe File Existence Disclosure 19876;Solaris 7.0/8 Xsun Buffer Overrun Vulnerability 19875;PostgreSQL 6.3.2/6.5.3 Cleartext Passwords Vulnerability 19874;Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (3) 19873;Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (2) 19872;Solaris 2.6/7.0 lpset -r Buffer Overflow Vulnerability (1) 19871;Zone Labs ZoneAlarm 2.1 Personal Firewall Port 67 Vulnerability 19870;CVS 1.10.7 Local Denial of Service Vulnerability 19869;Qualcomm qpopper 2.53/3.0,RedHat imap 4.5 -4,UoW imap 4.5 popd Lock File DoS 19868;LCDProc 0.4 Buffer Overflow Vulnerability 19867;S.u.S.E. Linux 6.x Arbitrary File Deletion Vulnerability 19866;DomsHttpd <= 1.0 Remote Denial Of Service Exploit 19865;PBBoard v2.1.4 CMS - Multiple Vulnerabilities 19864;VamCart v0.9 CMS - Multiple Vulnerabilities 19863;CakePHP 2.x-2.2.0-RC2 XXE Injection 19862;Wordpress Diary/Notebook Site5 Theme Email Spoofing 19859;Vivotek Cameras Sensitive Information Disclosure 19857;ALLMediaServer 0.8 Buffer Overflow 19856;GameHouse dldisplay ActiveX control 0,Real Server 7.0 Port 7070 DoS 19855;Panda Security 3.0 Multiple Vulnerabilities 19854;Novell Netware 5.1 Remote Administration Buffer Overflow Vulnerability 19853;FrontPage 97/98 Server Image Mapper Buffer Overflow 19852;Dansie Shopping Cart 3.0.4 Multiple Vulnerabilities 19851;QSSL QNX 4.25 A crypt() Vulnerability 19850;RedHat Linux 6.x X Font Server DoS and Buffer Overflow Vulnerabilities 19850;RedHat Linux 6.x X Font Server DoS and Buffer Overflow Vulnerabilities 19849;UoW imapd 10.234/12.264 COPY Buffer Overflow (meta) 19848;UoW imapd 10.234/12.264 LSUB Buffer Overflow (meta) 19847;UoW imapd 10.234/12.264 Buffer Overflow Vulnerabilities 19846;MS FrontPage 98 Server Extensions for IIS,MS InterDev 1.0 Buffer Overflow Vulnerability 19845;MS FrontPage 98 Server Extensions for IIS,MS InterDev 1.0 Filename Obfuscation 19844;CNC Technology BizDB 1.0 bizdb-search.cgi Remote Command Execution Vulnerability 19843;AVM KEN! 1.3.10/1.4.30 Malformed Request Remote DoS 19842;TalentSoft Web+ 4.x Directory Traversal Vulnerability 19841;Be BeOS 4.0/4.5/5.0 IP Packet Length Field Vulnerability 19840;Be BeOS 4.5/5.0 Invalid System Call Vulnerability 19839;CRYPTOCard CRYPTOAdmin 4.1 Weak Encryption Vulnerability (2) 19838;CRYPTOCard CRYPTOAdmin 4.1 Weak Encryption Vulnerability (1) 19837;Bray Systems Linux Trustees 1.5 Long Pathname Vulnerability 19836;Symantec pcAnywhere 9.0 Weak Encryption Vulnerability 19835;SalesLogix Corporation eViewer 1.0 DoS Vulnerability 19834;Real Networks RealPlayer 6/7 Location Buffer Overflow Vulnerability 19833;Siemens Simatic S7-1200 CPU START/STOP Module 19832;Siemens Simatic S7-300 PLC Remote Memory Viewer 19831;Siemens Simatic S7-300/400 CPU START/STOP Module 19830;Microsoft Index Server 2.0 '%20' ASP Source Disclosure Vulnerability 19829;Joomla OS Property 2.0.2 Unrestricted File Upload 19828;Cobalt RaQ 2.0/3.0 Apache .htaccess Disclosure Vulnerability 19827;NT 4.0 / Windows 2000 TCP/IP Printing Service DoS Vulnerability 19825;Shopware 3.5 SQL Injection 19824;MS IIS 4.0 UNC Mapped Virtual Host Vulnerability 19823;Standard & Poors ComStock 4.2.4 Machine Vulnerabilities 19822;SGI IRIX 5.x/6.x Objectserver Vulnerability 19821;Citrix MetaFrame 1.0/1.8 Weak Encryption Vulnerability 19820;AnalogX SimpleServer:WWW 1.0.3 DoS Vulnerability 19819;GeoCel WindMail 3.0 Remote File Read Vulnerability 19818;Linux kernel 2.2.12/2.2.14/2.3.99,RedHat 6.x Socket Denial of Service 19817;Data General DG/UX 5.4 inetd Service Exhaustion Denial of Service 19816;gpm 1.18.1/1.19,Debian 2.x,RedHat 6.x,S.u.S.E 5.3/6.x gpm Setgid Vulnerability 19815;vqSoft vqServer for Windows 1.9.9 Directory Traversal Vulnerability 19814;Netscape Enterprise Server 3.0/3.6/3.51 Directory Indexing Vulnerability 19813;Halloween Linux 4.0,S.u.S.E. Linux 6.0/6.1/6.2/6.3 kreatecd Vulnerability 19812;Halloween Linux 4.0,RedHat Linux 6.1/6.2 imwheel Vulnerability (2) 19811;Halloween Linux 4.0,RedHat Linux 6.1/6.2 imwheel Vulnerability (1) 19810;Atrium Software Mercur WebView WebMail-Client 1.0 Buffer Overflow 19809;Oracle Web Listener 4.0 .x for NT Batch File Vulnerability 19808;Generation Terrorists Designs & Concepts Sojourn 2.0 File Access Vulnerability 19807;Atrium Software Mercur Mail Server 3.2 Multiple Buffer Overflows (2) 19806;Atrium Software Mercur Mail Server 3.2 Multiple Buffer Overflows (1) 19805;GameHouse dldisplay ActiveX control 0,Real Server 5.0/7.0 Internal IP Address Disclosure 19804;AT Computing atsar_linux 1.4 File Manipulation Vulnerability 19803;Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (2) 19802;Sam Hawker wmcdplay 1.0 beta1-2 Buffer Overflow Vulnerability (1) 19801;Michael Sandrof IrcII 4.4 -7 Buffer Overflow Vulnerability 19800;"Check Point Software Firewall-1 3.0/1 4.0,Cisco PIX Firewall 4.x/5.x ""ALG"" Client Vulnerability" 19799;Windows 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 MS DOS Device Name DoS 19798;Microsoft Windows NT 4.0 User Shell Folders Vulnerability 19797;Sun StarOffice 5.1 Arbitrary File Read Vulnerability 19796;Matt Kimball and Roger Wolff mtr 0.28/0.41,Turbolinux 3.5 b2/4.2/4.4/6.0 mtr Vulnerability.2 19795;Caldera OpenLinux 2.3 rpm_query CGI Vulnerability 19794;Oracle8i Standard Edition 8.1.5 for Linux Installer Vulnerability 19793;Magento eCommerce Local File Disclosure 19792;Joomla KISS Advertiser Remote File & Bypass Upload Vulnerability 19791;WordPress Resume Submissions & Job Postings v2.5.1 Unrestricted File Upload 19790;WebPagetest <= 2.6 Multiple Vulnerabilities 19789;Microsoft Clip Art Gallery 5.0 Buffer Overflow Vulnerability 19788;SGI InfoSearch 1.0,SGI IRIX 6.5.x fname Vulnerability 19787;Corel Linux OS 1.0 Dosemu Distribution Configuration Vulnerability 19786;DNSTools Software DNSTools 1.0.8/1.10 Input Validation Vulnerability 19785;The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 Arbitrary File Inclusion 19784;Axis Communications StorPoint CD Authentication Vulnerability 19783;Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 GET Request Vulnerability 19782;HP OpenView OmniBack II 2.55/3.0/3.1 DoS Vulnerability 19781;Alex Heiphetz Group EZShopper 3.0 Remote Command Execution 19780;Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 DoS Vulnerabilities 19779;RedHat 4.x/5.x/6.x,RedHat man 1.5,Turbolinux man 1.5,Turbolinux 3.5/4.x man Buffer Overrun (2) 19778;RedHat 4.x/5.x/6.x,RedHat man 1.5,Turbolinux man 1.5,Turbolinux 3.5/4.x man Buffer Overrun (1) 19777;IE9, SharePoint, Lync toStaticHTML HTML Sanitizing Bypass 19776;ZipItFast PRO v3.0 Heap Overflow Exploit 19775;Reserve Logic v1.2 Booking CMS Multiple Vulnerabilities 19774;TP Link Gateway v3.12.4 Multiple Vulnerabilities 19772;WaveSurfer 1.8.8p4 <= Memory Corruption PoC 19771;Lc Flickr Carousel V1.0 => Local File Disclosure Vulnerability 19769;eCan v0.1 => Local File Disclosure Vulnerability 19768;House Style 0.1.2 => readfile() Local File Disclosure Vulnerability 19766;Nortel Networks Nautica Marlin Denial of Service Vulnerablility 19765;Corel Linux OS 1.0 setxconf Vulnerability 19764;Corel Linux OS 1.0 buildxconfig Vulnerabilities 19763;RedHat Linux 6.0 Single User Mode Authentication Vulnerability 19762;FTPx FTP Explorer 1.0 .00.10 Weak Password Encryption Vulnerability 19761;Sambar Server 4.2 beta 7 Batch CGI Vulnerability 19760;Pragma Systems InterAccess TelnetD Server 4.0 Terminal Configuration Vulnerability 19759;Microsoft Windows Media Services 4.0/4.1 Handshake Sequence DoS 19758;Hastymail 2.1.1 RC1 Command Injection 19757;Sun Workshop 5.0 Licensing Manager Symlink Vulnerability 19756;FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu Vulnerability 19755;Pragma Systems InterAccess TelnetD Server 4.0 Build 4 Buffer Overflow 19754;Microsoft Windows 95/98/NT 4.0 autorun.inf Vulnerability 19753;MS FrontPage Personal WebServer 1.0/Personal Web Server 4.0 Directory Traversal 19752;SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink Vulnerability 19752;SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink Vulnerability 19751;Ascom COLTSOHO,Brocade Fabric OS,MatchBox,Win98/NT4,Solaris,Xyplex SNMP World Writeable Community 19750;Netopia Timbuktu Pro Remote Control 2.0/5.2.1 DoS Vulnerability 19749;ISC BIND 4.9.7/8.x Traffic Amplification and NS Route Discovery Vulnerability 19748;True North Software Internet Anywhere Mail Server 3.1.3 RETR DoS 19747;Zeus Web Server 3.x Null Terminated Strings Vulnerability 19746;Novell BorderManager 3.0/3.5 Audit Trail Proxy DoS Vulnerability 19745;Daniel Beckham The Finger Server 0.82 BETA Pipe Vulnerability 19744;Novell Groupwise Enhancement Pack 5.5 Enhancement Pack DoS 19743;Cat Soft Serv-U 2.5/a/b,Windows 2000/95/98/NT 4.0 Shortcut Vulnerability 19742;Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0 Directory Traversal 19741;Wired Community Software WWWThreads 5.0 SQL Command Input Vulnerability 19740;Jgaa WarFTPd 1.66 x4s/1.67 -3 CWD/MKD DoS Vulnerability 19739;Microsoft Windows NT 4.0 Recycle Bin Pre-created Folder Vulnerability 19738;MS Outlook Express 5 Javascript Email Access Vulnerability 19738;MS Outlook Express 5 Javascript Email Access Vulnerability 19737;H. Nomura Tiny FTPDaemon 0.52 Multiple Buffer Overflow Vulnerabilities 19735;Debian Linux 2.1 apcd Symlink Vulnerability 19734;Microsoft Virtual Machine 2000 Series/3000 Series getSystemResource Vulnerability 19733;McAfee 4.0,Network Associates for Windows NT 4.0.2/4.0.3 a,Norton AntiVirus 2000 Recycle Bin Exclusion 19732;Check Point Software Firewall-1 3.0 Script Tag Checking Bypass Vulnerability 19731;Microsoft Index Server 2.0/Indexing Services for Windows 2000 Directory Traversal 19730;A-V Tronics InetServ 3.0 WebMail Long GET Request Vulnerability 19729;Qualcomm qpopper 3.0 'LIST' Buffer Overflow Vulnerability 19728;Microsoft Systems Management Server 2.0 Default Permissions Vulnerability 19727;Inter7 vpopmail (vchkpw) <= 3.4.11 Buffer Overflow Vulnerability 19726;FreeBSD <= 3.4,NetBSD <= 1.4.1,OpenBSD <= 2.6 /proc File Sytem Vulnerability 19725;Nosque Workshop MsgCore 1.9 Denial of Service Vulnerability 19724;Mirabilis ICQ 0.99 b 1.1.1.1/3.19 Remote Buffer Overflow Vulnerability 19723;Corel Linux OS 1.0 get_it PATH Vulnerability 19722;RedHat <= 6.1,IRIX <= 6.5.18 lpd Vulnerabilities 19721;MySQL 3.22.27/3.22.29/3.23.8 GRANT Global Password Changing Vulnerability 19720;NullSoft Winamp 2.10 Playlist Vulnerability 19719;MS IE 4.0/4.0.1/5.0/5.0.1/5.5 preview Security Zone Settings Lag Vulnerability 19719;MS IE 4.0/4.0.1/5.0/5.0.1/5.5 preview Security Zone Settings Lag Vulnerability 19718;AdminStudio LaunchHelp.dll ActiveX Arbitrary Code Execution 19717;Java Applet Field Bytecode Verifier Cache Remote Code Execution 19716;Checkpoint Abra Multiple Vulnerabilities 19715;WordPress WP-Predict Plugin v1.0 Blind SQL Injection 19714;Netsweeper WebAdmin Portal Multiple Vulnerabilities 19714;Netsweeper WebAdmin Portal Multiple Vulnerabilities 19713;Solution Scripts Home Free 1.0 search.cgi Directory Traversal Vulnerability 19712;Allaire ColdFusion Server 4.0/4.0.1 CFCACHE Vulnerability 19711;Ipswitch IMail 5.0.8/6.0/6.1 IMonitor status.cgi DoS Vulnerability 19710;Mandrake 6.x,RedHat 6.x,Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM Path Vulnerability (2) 19709;Mandrake 6.x,RedHat 6.x,Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM Path Vulnerability (1) 19708;PHP <= 3.0.13 'safe_mode' Failure Vulnerability 19707;Ascend CascadeView/UX 1.0 tftpd Symbolic Link Vulnerability 19706;SGI IRIX 6.2 midikeys/soundplayer Vulnerability 19705;Netscape FastTrack Server 2.0.1 a GET Buffer Overflow Vulnerability 19704;Nortel Networks Optivity NETarchitect 2.0 PATH Vulnerability 19703;AnalogX SimpleServer:WWW 1.0.1 GET Buffer Overflow Vulnerability 19702;BroadGun Software CamShot WebCam 2.5 GET Buffer Overflow 19701;Eric Allman Sendmail 8.9.1/8.9.3 ETRN Denial of Service Vulnerability 19700;Majordomo 1.94.4/1.94.5 Local -C Parameter Vulnerability (2) 19699;Majordomo 1.94.4/1.94.5 Local -C Parameter Vulnerability (1) 19698;Great Circle Associates Majordomo 1.94.4 Local resend Vulnerability 19697;IBM Network Station Manager 2.0 R1 Race Condition Vulnerability 19696;Hughes Technologies Mini SQL (mSQL) 2.0.11 w3-msql Buffer Overflow 19695;Michael Lamont Savant WebServer 2.0 NULL Character DoS Vulnerability 19694;AltaVista Search Intranet 2.0 b/2.3 A Directory Traversal Vulnerability 19693;Python Untrusted Search Path/Code Execution Vulnerability 19692;Netscape Communicator 4.5 prefs.js Buffer Overflow Vulnerability 19691;Tony Greenwood WebWho+ 1.1 Remote Command Execution Vulnerability 19690;GlFtpd 1.17.2 Remote Vulnerabilities 19689;ZBServer Pro 1.5 Buffer Overflow Vulnerability (2) 19688;ZBServer Pro 1.5 Buffer Overflow Vulnerability (1) 19687;Real Networks Real Server 5.0 ramgen Denial of Service Vulnerability 19686;MS IE 4/5/5.5/5.0.1 external.NavigateAndFind() Cross-Frame Vulnerability 19685;Windowmaker wmmon 1.0 b2 Vulnerability 19684;SCO Open Server 5.0.5,IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library Buffer Overflows Vulnerability 19683;Ipswitch IMail 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 Weak Password Encryption Vulnerability 19682;Netscape Enterprise Server ,Novell Groupwise 5.2/5.5 GWWEB.EXE Multiple Vulnerabilities 19681;Solaris 7.0 DMI Denial of Service Vulnerabilities 19680;SCO Unixware 7.1 i2odialogd Remote Buffer Overflow Vulnerability 19679;Infoseek Ultraseek 2.1/3.1 for NT GET Buffer Overflow Vulnerability 19678;VDOLive Player 3.0.2 Buffer Overflow Vulnerability 19677;FreeBSD 3.3,Linux Mandrake 7.0 'xsoldier' Buffer Overflow Vulnerability (2) 19676;FreeBSD 3.3,Linux Mandrake 7.0 'xsoldier' Buffer Overflow Vulnerability (1) 19675;Debian 2.1,Linux kernel 2.0.x,RedHat 5.2 Packet Length with Options Vulnerability 19674;SCO Unixware 7.0/7.0.1/7.1/7.1.1 Privileged Program Debugging Vulnerability 19673;Microsoft Windows 95/98/NT 4.0 Help File Trojan Vulnerability 19672;Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (4) 19671;Umbraco CMS Remote Command Execution 19670;Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (3) 19669;Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (2) 19668;Solaris 2.5/2.5.1/2.6/7.0 sadmind Buffer Overflow Vulnerability (1) 19667;WolfPack Development XSHIPWARS 1.0/1.2.4 Buffer Overflow Vulnerability 19666;GoodTech Telnet Server NT 2.2.1 DoS Vulnerability 19665;Internet Explorer 5.0 vnd.ms.radio URL Vulnerability 19664;Cat Soft Serv-U 2.5 a Server SITE PASS DoS Vulnerability 19663;Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop (print_domain_name) Buffer Overflow Vulnerability 19662;Internet Explorer 4.1/5.0/4.0.1 Subframe Spoofing Vulnerability 19661;SCO Unixware 7.1 pkginstall Buffer Overflow 19661;SCO Unixware 7.1 pkginstall Buffer Overflow 19660;SCO Unixware 7.1 pkgcat Buffer Overflow 19659;SCO Unixware 7.0/7.0.1/7.1/7.1.1 'coredump' Symlink Vulnerability 19658;SCO Unixware 7.1 'pkg' commands Vulnerability 19657;SCO Unixware 7.1 '/var/mail' permissions Vulnerability 19656;SCO Unixware 7.0/7.0.1/7.1/7.1.1 'xauto' Buffer Overflow Vulnerability 19655;RSA Security RSAREF 2.0 Buffer Overflow Vulnerability 19654;SCO Unixware 7.0/7.0.1/7.1/7.1.1 'uidadmin' Vulnerability 19653;FreeBSD 3.3 angband Buffer Overflow Vulnerability 19652;FreeBSD 3.3 xmindpath Buffer Overflow Vulnerability 19651;FreeBSD 3.3 Seyon setgid dialer Vulnerability 19650;FreeBSD 3.3 gdc Symlink Vulnerability 19649;FreeBSD 3.3 gdc Buffer Overflow Vulnerability 19648;Solaris 7.0 CDE dtmail/mailtool Buffer Overflow Vulnerability 19647;Solaris 7.0 kcms_configure 19646;Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (2) 19645;Qualcomm qpopper 3.0/3.0 b20 Remote Buffer Overflow Vulnerability (1) 19644;Symantec Mail-Gear 1.0 Directory Traversal Vulnerability 19643;SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 su(1) Buffer Overflow Vulnerability 19642;SCO Unixware 7.0 xlock(1) (long username) Buffer Overflow Vulnerability 19641;SCO Unixware 7.0/7.0.1/7.1 Xsco Buffer Overflow Vulnerability 19640;Alt-N WorldClient Pro 2.0 .0.0/2.0.1 .0/Standard 2.0 .0.0 Long URL DoS Vulnerability 19639;Alt-N MDaemon 2.8.5 0 WebConfig Overflow DoS Vulnerability 19638;Microsoft SQL Server 7.0/7.0 SP1 NULL Data DoS Vulnerability 19637;MS IE 5.0 for Windows 2000/95/98/NT 4 XML HTTP Redirect Vulnerability 19636;Dick Lin ZetaMail 2.1 Login DoS Vulnerability 19635;Sun Solaris 7.0 rpc.ttdbserver Denial of Service Vulnerability 19634;ETL Delegate 5.9 .x/6.0 .x Buffer Overflow Vulnerabilities 19633;Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 Riched Buffer Overflow 19632;Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink Webserver Vulnerability 19631;Basilic 1.5.14 diff.php Arbitrary Command Execution 19630;Tiki Wiki <= 8.3 unserialize() PHP Code Execution 19629;Webmatic 3.1.1 Blind SQL Injection 19628;Event Script PHP v1.1 CMS Multiple Vulnerabilities 19626;sflog! <= 1.00 Multiple Vulnerabilities 19625;ALLMediaServer 0.8 SEH Overflow Exploit 19624;Gene6 G6 FTP Server 2.0 Buffer Overflow DoS Vulnerability 19623;International TeleCommunications WebBBS 2.13 login & password Buffer Overflow 19622;Antelope Software W4-Server 2.6 a/Win32 Cgitest.exe Buffer Overflow 19621;Admiral Systems EmailClub 1.0 .0.5 Buffer Overflow Vulnerability 19620;Matt Wright FormHandler.cgi 2.0 Reply Attachment Vulnerability 19619;QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server DoS Vulnerability 19618;MS IE 5.0 Media Player ActiveX Error Message Vulnerability 19617;NetcPlus SmartServer3 3.5.1 POP Buffer Overflow Vulnerability 19616;Ipswitch IMail 5.0.5/5.0.6/5.0.7 POP3 Buffer Overflow Denial of Service 19615;ISC BIND <= 8.2.2,IRIX <= 6.5.17,Solaris 7.0 (NXT Overflow & Denial of Service) Vulnerabilities 19614;Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow Vulnerability (2) 19614;Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow Vulnerability (2) 19613;Poison Ivy 2.3.2 C&C Server Buffer Overflow 19612;Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow Vulnerability (1) 19612;Trend Micro InterScan VirusWall 3.2.3/3.3 Long HELO Buffer Overflow Vulnerability (1) 19611;TransSoft Broker FTP Server 3.0 x/4.0 User Name Buffer Overflow Vulnerability 19610;Irfan Skiljan IrfanView32 3.0.7 Image File Buffer Overflow Vulnerability 19609;Muhammad M. Saggaf Seyon 2.14 b Relative Path Vulnerability 19608;Windows 95/98 UNC Buffer Overflow Vulnerability (2) 19607;Windows 95/98 UNC Buffer Overflow Vulnerability (1) 19605;Linux Kernel fs/eventpoll.c Local Denial of Service 19603;MS IE 4.x/5.0,Outlook 2000 0/98 0/Express 4.x ActiveX CAB File Execution 19602;Eric Allman Sendmail 8.8 .x Socket Hijack Vulnerability 19601;Etype Eserv 2.50 Directory Traversal Vulnerability 19600;CLscript CMS v3.0 Multiple Vulnerabilities 19598;Freeside SelfService CGI|API 2.3.3 - Multiple Vulnerabilities 19597;GuestBook Scripts PHP v1.5 - Multiple Vulnerabilities 19596;Byte Fusion BFTelnet 1.1 Long Username DoS Vulnerability 19595;Computer Software Manufaktur Alibaba 2.0 Multiple CGI Vulnerabilties 19594;MS Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 Spoolss.exe DLL Insertion Vulnerability 19593;Real Networks GameHouse dldisplay ActiveX control 0 Port Buffer Overflow (2) 19592;Real Networks GameHouse dldisplay ActiveX control 0 Port Buffer Overflow (1) 19591;MS IE 4.0/5.0,Outlook 98 0 window.open Redirect Vulnerability 19590;Hylafax Hylafax 4.0.2 Buffer Overflow Vulnerability 19589;Avirt Gateway Suite 3.3/3.3 a/3.5 Directory Creation Vulnerability 19588;IBM HomePagePrint 1.0 7 Buffer Overflow Vulnerability 19587;AN-HTTPd 1.2 b CGI Vulnerabilities 19586;BTD Studio Zom-Mail 1.0.9 Buffer Overflow Vulnerability 19585;Yamaha MidiPlug 1.1 b-j MidiPlug Buffer Overflow Vulnerability 19584;Sky Communications Skyfull 1.1.4 Mail Server MAIL FROM Buffer Overflow 19583;Turbolinux 3.5 b2 'canuum' Buffer Overflow Vulnerability 19582;IRIX <= 6.5,Solaris <= 7.0,Turbolinux 4.2 'uum' Buffer Overflow Vulnerability 19581;Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (2) 19580;Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (1) 19578;Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 Services.exe Denial of Service (2) 19577;Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 Services.exe Denial of Service (1) 19576;IBM Rational ClearQuest CQOle Remote Code Execution 19575;.Net Framework Tilde Character DoS 19574;Webify Link Directory SQL Injection 19573;"Tiki Wiki CMS Groupware <= 8.3 ""unserialize()"" PHP Code Execution" 19572;WordPress MoodThingy Widget v0.8.7 Blind SQL Injection 19571;Netscape Messaging Server 3.6/3.54/3.55 RCPT TO DoS Vulnerability 19570;WFTPD 2.34/2.40/3.0 Remote Buffer Overflow Vulnerability (2) 19569;WFTPD 2.34/2.40/3.0 Remote Buffer Overflow Vulnerability (1) 19568;Pacific Software URL Live! 1.0 Directory Traversal Vulnerability 19567;National Science Foundation Squid Web Proxy 1.0/1.1/2.1 Authentication Failure 19566;Omnicron OmniHTTPD 1.1/2.4 Pro Buffer Overflow Vulnerability 19565;S.u.S.E. Linux 6.1/6.2 cwdtools Vulnerabilities 19564;Axent Raptor 6.0 Denial of Service Vulnerability 19563;Photodex ProShow Producer v5.0.3256 Buffer Overflow 19562;"MediaHouse Software Statistics Server 4.28/5.1 ""Server ID"" Buffer Overflow Vulnerability" 19561;True North Software Internet Anywhere Mail Server 2.3.x Mail Server Multiple Buffer Overflow 19560;Washington University wu-ftpd 2.5 .0 message Buffer Overflow Vulnerability 19559;MS IE 5.0/4.0.1 Javascript URL Redirection Vulnerability 19558;OpenLink Software OpenLink 3.2 Remote Buffer Overflow Vulnerability 19557;John S.2 Roberts AnyForm 1.0/2.0 CGI Semicolon Vulnerability 19556;BSD 2,CND 1,Sendmail 8.x,FreeBSD 2.1.x,HP-UX 10.x,AIX 4,RedHat 4 Sendmail Daemon Vuln 19555;Lucent Ascend MAX <= 5.0/Pipeline <= 6.0/TNT 1.0/2.0 Router MAX UDP Port 9 Vulnerability (2) 19554;Lucent Ascend MAX <= 5.0/Pipeline <= 6.0/TNT 1.0/2.0 Router MAX UDP Port 9 Vulnerability (1) 19553;PHP/FI 1.0/FI 2.0/FI 2.0 b10 mylog/mlog Vulnerability 19552;UNICOS 9/MAX 1.3/mk 1.5,AIX <= 4.2,libc <= 5.2.18,RedHat 4,IRIX 6,Slackware 3 NLS Vuln(2) 19551;UNICOS 9/MAX 1.3/mk 1.5,AIX <= 4.2,libc <= 5.2.18,RedHat 4,IRIX 6,Slackware 3 NLS Vuln(1) 19550;phpMyBackupPro <= 2.2 Local File Inclusion Vulnerability 19549;CLscript Classified Script 3.0 SQL Injection 19548;gp easy CMS Minishop 1.5 Plugin Persistent XSS 19547;BSD/OS 2.1/3.0,Larry Wall Perl 5.0 03,RedHat 4.0/4.1,SGI Freeware 1.0/2.0 suidperl Overflow(2) 19546;BSD/OS 2.1/3.0,Larry Wall Perl 5.0 03,RedHat 4.0/4.1,SGI Freeware 1.0/2.0 suidperl Overflow(1) 19545;BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(2) 19545;BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(2) 19544;BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(1) 19544;BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(1) 19543;SCO Open Server 5.0.5 cancel Buffer Overflow Vulnerability 19542;SCO Open Server <= 5.0.5 'userOsa' symlink Vulnerability 19541;Novell Client 3.0/3.0.1 Denial of Service Vulnerability 19540;T. Hauck Jana Webserver 1.0/1.45/1.46 Directory Traversal Vulnerability 19540;T. Hauck Jana Webserver 1.0/1.45/1.46 Directory Traversal Vulnerability 19539;MS IE 5.0/4.0.1 IFRAME Vulnerability 19538;Hybrid Networks Cable Broadband Access System 1.0 Remote Configuration Vulnerability 19537;TeamShare TeamTrack 3.0 Directory Traversal Vulnerability 19536;Apache <= 1.1,NCSA httpd <= 1.5.2,Netscape Server 1.12/1.1/2.0 a nph-test-cgi Vulnerability 19535;HP-UX <= 10.20 newgrp Vulnerability 19534;Solaris <= 7.0 ufsdump Local Buffer Overflow Vulnerability (2) 19533;Solaris <= 7.0 ufsdump Local Buffer Overflow Vulnerability (1) 19532;IBM AIX <= 4.3.2 ftpd Remote Buffer Overflow 19531;Cisco IOS <= 12.0.2 Syslog Crash 19530;MS IE 5.0 Download Behavior Vulnerability 19529;Solaris 7.0 /usr/bin/mail -m Local Buffer Overflow Vulnerability 19528;MS IE 4.1/5.0 Registration Wizard Buffer Overflow 19528;MS IE 4.1/5.0 Registration Wizard Buffer Overflow 19526;WANGKONGBAO CNS-1000 UTM IPS-FW Directory Traversal 19525;IIS Short File/Folder Name Disclosure 19524;WordPress Backup Plugin 2.0.1 Information Disclosure 19523;python-wrapper Untrusted Search Path/Code Execution Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19522;Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability 19521;MS IE 5.0/4.0.1 hhopen OLE Control Buffer Overflow Vulnerability 19521;MS IE 5.0/4.0.1 hhopen OLE Control Buffer Overflow Vulnerability 19520;BSD telnetd Remote Root Exploit 19519;Irfanview JPEG2000 <= v4.3.2.0 jp2 Stack Buffer Overflow 19517;Emesene 2.12.5 Password Disclosure 19516;Microsoft MSN Messenger Service 1.0 Setup BBS ActiveX Control Buffer Overflow 19515;MS IE 4.0 for Windows 95/Windows NT 4 Setupctl ActiveX Control Buffer Overflow 19514;Adobe Acrobat ActiveX Control 1.3.188 ActiveX Buffer Overflow 19513;Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 DoS 19512;Mandriva Linux Mandrake 6.0,Gnome Libs 1.0.8 espeaker Local Buffer Overflow 19511;Knox Software Arkeia 4.0 Backup Local Overflow 19510;SSH Communications Security SSH 1.2.27 Authentication Socket File Creation Vulnerability 19509;Solaris <= 2.6 Profiling File Creation Vulnerability 19508;S.u.S.E. Linux 6.2 sscw HOME Environment Variable Buffer Overflow Vulnerability 19507;Solaris <= 7.0 Recursive mutex_enter Panic Vulnerability 19506;MDAC 2.1.2.4202.3,MS Win NT 4.0/SP1-6 JET/ODBC Patch and RDS Fix Registry Key Vulnerabilities 19505;FreeBSD 3.0/3.1/3.2 vfs_cache Denial of Service Vulnerability 19504;Martin Schulze Cfingerd 1.4.2 GECOS Buffer Overflow Vulnerability 19503;ProFTPD 1.2 pre6 snprintf Vulnerability 19502;Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 RASMAN Privilege Escalation Vulnerability 19501;DIGITAL UNIX 4.0 d/f,AIX <= 4.3.2,CDE <= 2.1,IRIX <= 6.5.14,Solaris <= 7.0,SunOS <= 4.1.4 BoF 19500;SCO Open Server 5.0.5 X Library Buffer Overflow Vulnerability (2) 19499;SCO Open Server 5.0.5 X Library Buffer Overflow Vulnerability (1) 19498;Common Desktop Environment <= 2.1 20,Solaris <= 7.0 dtspcd Vulnerability 19497;DIGITAL UNIX 4.0 d/e/f,AIX <= 4.3.2,CDE <= 2.1,IRIX <= 6.5.14,Solaris <= 7.0 Buffer Overflow 19496;FuseWare FuseMail 2.7 POP Mail Buffer Overflow Vulnerability 19495;Computalynx CMail 2.3 SP2/2.4 SMTP Buffer Overflow Vulnerability 19494;NetcPlus SmartServer 3.5.1 SMTP Buffer Overflow 19493;Netscape Enterprise Server 3.51/3.6 SP2 Accept Buffer Overflow Vulnerability 19492;MS IE 5.0,Netscape Communicator 4.0/4.5/4.6 Javascript STYLE Vulnerability 19491;BindView HackerShield 1.0/1.1 HackerShield AgentAdmin Password Vulnerability 19490;MS IE 4.0.1/5.0 Import/Export Favorites Vulnerability 19489;Microsoft Windows NT 4.0 DCOM Server Vulnerability 19488;FreeBSD <= 5.0,NetBSD <= 1.4.2,OpenBSD <= 2.7 setsockopt() Dos 19487;"MS IE 4.0/5.0 ActiveX ""Eyedog"" Vulnerability" 19486;Netscape Communicator 4.06/4.5/4.6/4.51/4.61 EMBED Buffer Overflow Vulnerability 19485;Martin Stover Mars NWE 0.99 Buffer Overflow Vulnerabilities 19484;HP Data Protector Create New Folder Buffer Overflow 19483;IrfanView JLS Formats PlugIn Heap Overflow 19482;GIMP 2.8.0 FIT File Format DoS 19481;WordPress Paid Business Listings v1.0.2 Blind SQL Injection 19480;ISC INN <= 2.2,RedHat Linux <= 6.0 inews Buffer Overflow Vulnerability 19479;BSD/OS 3.1/4.0.1,FreeBSD 3.0/3.1/3.2,RedHat Linux <= 6.0 amd Buffer Overflow Vulnerability (2) 19478;BSD/OS 3.1/4.0.1,FreeBSD 3.0/3.1/3.2,RedHat Linux <= 6.0 amd Buffer Overflow Vulnerability (1) 19477;TFS Gateway 4.0 Denial of Service Vulnerability 19476;ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 Remote Buffer Overflow (2) 19475;ProFTPD 1.2 pre1/pre2/pre3/pre4/pre5 Remote Buffer Overflow (1) 19474;Caldera OpenLinux 2.2 ,Debian 2.1/2.2,RedHat <= 6.0 Vixie Cron MAILTO Sendmail Vulnerability 19473;Microsoft Internet Explorer 5.0 FTP Password Storage Vulnerability 19472;IBM GINA for NT 1.0 Privilege Escalation Vulnerability 19471;Microsoft Internet Explorer 5.0 HTML Form Control DoS 19470;RedHat Linux 4.2/5.2/6.0,S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (2) 19469;RedHat Linux 4.2/5.2/6.0,S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (1) 19468;"MS IE 5.0 ActiveX ""Object for constructing type libraries for scriptlets"" Vulnerability" 19467;GNU glibc 2.1/2.1.1 -6 pt_chown Vulnerability 19466;Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 Vulnerability 19465;RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (2) 19464;"RedHat Linux <= 6.0, Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (1)" 19463;S.u.S.E. Linux <= 6.2,Slackware Linux 3.2/3.6 identd Denial of Service 19462;Microsoft Windows 95/98 IE5/Telnet Heap Overflow Vulnerability 19461;Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (2) 19460;Oracle <= 8 8.1.5 Intelligent Agent Vulnerability (1) 19459;Hybrid Ircd 5.0.3 p7 Buffer Overflow Vulnerability 19458;Linux kernel 2.0.30/2.0.35/2.0.36/2.0.37 Blind TCP Spoofing Vulnerability 19458;Linux kernel 2.0.30/2.0.35/2.0.36/2.0.37 Blind TCP Spoofing Vulnerability 19457;Ms Commercial Internet System 2.0/2.5,IIS 4.0,Site Server Commerce Edition 3.0 alpha/3.0 DoS 19456;PowerNet Twin Client <= 8.9 (RFSync 1.0.0.1) Crash PoC 19455;SpecView <= 2.5 build 853 Directory Traversal 19453;PC Tools Firewall Plus 7.0.0.123 Local DoS 19452;phpmoneybooks 1.03 Stored XSS 19451;Microsoft Windows 98 a/98 b/98SE,Solaris 2.6 IRDP Vulnerability 19450;CREAR ALMail32 1.10 Buffer Overflow Vulnerability 19449;"Fujitsu Chocoa 1.0 beta7R ""Topic"" Buffer Overflow Vulnerability" 19448;ToxSoft NextFTP 1.82 Buffer Overflow Vulnerability 19447;NetBSD <= 1.4,OpenBSD <= 2.5,Solaris <= 7.0 profil(2) Vulnerability 19446;WebTrends Enterprise Reporting Server 1.5 Negative Content Length DoS Vulnerability 19445;Microsoft FrontPage Personal WebServer 1.0 PWS DoS Vulnerability 19444;Network Security Wizards Dragon-Fire IDS 1.0 Vulnerability 19443;Netscape Enterprise Server 3.51/3.6 JHTML View Source Vulnerability 19442;Compaq Java Applet for Presario SpawnApp Vulnerability 19441;Network Associates Gauntlet Firewall 5.0 Denial of Service Attack 19440;Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 Malformed Dialer Entry Vulnerability 19439;Power On Software On Guard for MacOS 3.2 Emergency Password Vulnerability 19438;Ogopogo Autothenticate 1.1.5 Weak Password Encryption Vulnerability 19437;ELS Screen to Screen 1.0 Multiple Password Vulnerabilities 19436;Check Point Software Firewall-1 3.0/1 4.0 Table Saturation Denial of Service Vulnerability 19435;Microsoft JET 3.5/3.51/4.0 VBA Shell Vulnerability 19434;"Quinn ""the Eskimo"" and Peter N. Lewis Internet Config 1.0/2.0 Weak Password Encryption Vulnerability" 19433;Apple QuickTime TeXML Stack Buffer Overflow 19432;Openfire <= 3.6.0a Admin Console Authentication Bypass 19431;webERP <= 4.08.1 Local/Remote File Inclusion Vulnerability 19430;GNU groff 1.11 a,HP-UX 10.0/11.0,SGI IRIX <= 6.5.3 Malicious Manpage Vulnerabilities 19429;Rational Software ClearCase for Unix 3.2 ClearCase SUID Vulnerability 19428;Samba Pre-2.0.5 Vulnerabilities 19427;Apple At Ease 5.0 Vulnerability 19426;SGI Advanced Linux Environment 3.0,SGI IRIX <= 6.5.4,SGI UNICOS <= 10.0 6 arrayd.auth Default Configuration Vulnerability 19425;Microsoft Data Access Components (MDAC) <= 2.1,Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0,Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnerability (2) 19424;Microsoft Data Access Components (MDAC) <= 2.1,Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0,Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnerability (1) 19423;BSD/OS <= 4.0,FreeBSD <= 3.2,Linux kernel <= 2.3,NetBSD <= 1.4 Shared Memory Denial of Service Vulnerability 19422;BMC Software Patrol <= 3.2.5 Patrol SNMP Agent File Creation/Permission Vulnerability 19421;Caldera OpenUnix 8.0/UnixWare 7.1.1,HP HP-UX <= 11.0,Solaris <= 7.0,SunOS <= 4.1.4 rpc.cmsd Buffer Overflow Vulnerability (2) 19420;Caldera OpenUnix 8.0/UnixWare 7.1.1,HP HP-UX <= 11.0,Solaris <= 7.0,SunOS <= 4.1.4 rpc.cmsd Buffer Overflow Vulnerability (1) 19419;Linux kernel 2.0.37 Segment Limit Vulnerability 19418;IBM AIX <= 4.3.1 adb Vulnerability 19417;Apple Mac OS <= 8 8.6 Weak Password Encryption Vulnerability 19416;Netscape Enterprise Server <= 3.6 SSL Buffer Overflow DoS Vulnerability 19415;Windows 95/98,Windows NT Enterprise Server <= 4.0 SP5,Windows NT Terminal Server <= 4.0 SP4,Windows NT Workstation <= 4.0 SP5 (3) 19414;Windows 95/98,Windows NT Enterprise Server <= 4.0 SP5,Windows NT Terminal Server <= 4.0 SP4,Windows NT Workstation <= 4.0 SP5 (2) 19413;Windows 95/98,Windows NT Enterprise Server <= 4.0 SP5,Windows NT Terminal Server <= 4.0 SP4,Windows NT Workstation <= 4.0 SP5 (1) 19412;Qbik WinGate 3.0 Registry Vulnerability 19411;BSDI BSD/OS 4.0,FreeBSD 3.2,NetBSD 1.4 x86,OpenBSD 2.5 UFS Secure Level 1 Vulnerability 19410;Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 Buffer Overflow DoS Vulnerability 19409;Sielco Sistemi Winlog 2.07.16 Multiple Vulnerabilities 19409;Sielco Sistemi Winlog 2.07.16 Multiple Vulnerabilities 19409;Sielco Sistemi Winlog 2.07.16 Multiple Vulnerabilities 19409;Sielco Sistemi Winlog 2.07.16 Multiple Vulnerabilities 19409;Sielco Sistemi Winlog 2.07.16 Multiple Vulnerabilities 19409;Sielco Sistemi Winlog 2.07.16 Multiple Vulnerabilities 19408;Zend Framework Local File Disclosure 19407;Symantec PcAnywhere 12.5.0 Login and Password Field Buffer Overflow 19406;Symantec Web Gateway 5.0.2.8 Multiple Vulnerabilities 19406;Symantec Web Gateway 5.0.2.8 Multiple Vulnerabilities 19403;SugarCRM <= 6.3.1 unserialize() PHP Code Execution 19402;Root Exploit Western Digital's WD TV Live SMP/Hub 19401;quicktime.util.QTByteObject Initialization Security Checks Bypass 19400;WordPress Website FAQ Plugin v1.0 SQL Injection 19398;Wordpress Fancy Gallery Plugin 1.2.4 Arbitrary File Upload 19394;Parodia 6.8 employer-profile.asp SQL Injection 19393;Able2Doc and Able2Doc Professional v 6.0 Memory Corruption 19393;Able2Doc and Able2Doc Professional v 6.0 Memory Corruption 19393;Able2Doc and Able2Doc Professional v 6.0 Memory Corruption 19392;Able2Extract and Able2Extract Server v 6.0 Memory Corruption 19392;Able2Extract and Able2Extract Server v 6.0 Memory Corruption 19392;Able2Extract and Able2Extract Server v 6.0 Memory Corruption 19391;Slimpdf Reader 1.0 Memory Corruption 19391;Slimpdf Reader 1.0 Memory Corruption 19391;Slimpdf Reader 1.0 Memory Corruption 19389;Kingview Touchview 6.53 Multiple Heap Overflow Vulnerabilities 19388;Kingview Touchview 6.53 EIP Overwrite 19387;Apple iTunes 10 Extended M3U Stack Buffer Overflow 19386;UCCASS <= v1.8.1 Blind SQL Injection Vulnerability 19385;IrfanView 4.33 DJVU Image Processing Heap Overflow 19384;Debian Linux <= 2.1 Print Queue Control Vulnerability 19383;Qbik WinGate Standard <= 3.0.5 Log Service Directory Traversal Vulnerability 19382;Ipswitch IMail 5.0 Whois32 Daemon Buffer Overflow DoS Vulnerability 19381;"SugarCRM CE <= 6.3.1 ""unserialize()"" PHP Code Execution" 19380;Ipswitch IMail 5.0/6.0 Web Service Buffer Overflow DoS Vulnerability 19379;Ipswitch IMail 5.0 IMonitor Buffer Overflow DoS Vulnerability 19378;Ipswitch IMail 5.0 LDAP Buffer Overflow DoS Vulnerability 19377;Ipswitch IMail 5.0 Imapd Buffer Overflow DoS Vulnerability 19376;Microsoft IIS 2.0/3.0/4.0 ISAPI GetExtensionVersion() Vulnerability 19374;Debian Linux 2.0/2.0 r5,FreeBSD <= 3.2,OpenBSD 2.4,RedHat Linux 5.2 i386,S.u.S.E. Linux <= 6.1 Lsof Buffer Overflow Vulnerability (2) 19373;Debian Linux 2.0/2.0 r5,FreeBSD <= 3.2,OpenBSD 2.4,RedHat Linux 5.2 i386,S.u.S.E. Linux <= 6.1 Lsof Buffer Overflow Vulnerability (1) 19372;Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 Null Session Admin Name Vulnerability 19371;VMWare 1.0.1 Buffer Overflow Vulnerability 19370;Xi Graphics Accelerated X 4.0 .x/5.0 Buffer Overflow Vulnerabilities 19369;Adobe Flash Player Object Type Confusion 19368;Lotus Domino 4.6.1/4.6.4 Notes SMTPA MTA Mail Relay Vulnerability 19365;Novell Netware 4.1/4.11 SP5B NDS Default Rights Vulnerability 19364;Novell Netware 4.1/4.11 SP5B Remote.NLM Weak Encryption Vulnerability 19363;Netscape FastTrack Server 3.0.1 Fasttrack Root Directory Listing Vulnerability 19362;SCO Open Server <= 5.0.5 XBase Buffer Overflow Vulnerabilities 19361;Microsoft IIS 3.0/4.0 Double Byte Code Page Vulnerability 19360;Linux libc 5.3.12/5.4,RedHat Linux 4.0 vsyslog() Buffer Overflow Vulnerability 19359;Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4,Windows NT 3.5.1/SP1/SP2/SP3/SP4/SP5 Screensaver Vulnerability 19358;SGI IRIX <= 6.4 xfsdump Vulnerability 19357;SGI IRIX 6.2 SpaceWare Vulnerability 19356;SGI IRIX <= 6.3 Systour and OutOfBox Vulnerabilities 19355;SGI IRIX <= 6.4 startmidi Vulnerabilty 19354;SGI IRIX 5.1/5.2 sgihelp Vulnerability 19353;SGI IRIX <= 6.4 suid_exec Vulnerability 19351;SGI IRIX 5.2/5.3 serial_ports Vulnerability 19350;Solaris <= 2.5.1 License Manager Vulnerability 19349;SGI IRIX <= 6.4 rmail Vulnerability 19348;IBM AIX <= 3.2.5 login(1) Vulnerability 19347;SGI IRIX <= 6.3 pset Vulnerability 19346;FreeBSD <= 3.1,Solaris <= 2.6 Domain Socket Vulnerability 19345;IBM AIX <= 4.2.1 lquerypv Vulnerability 19344;IBM AIX <= 3.2.5 IFS Vulnerability 19343;Solaris <= 2.5.1 rsh socket descriptor Vulnerability 19342;Solaris <= 2.5.1 kcms Buffer Overflow Vulnerability (2) 19341;Solaris <= 2.5.1 kcms Buffer Overflow Vulnerability (1) 19340;Lattice Diamond Programmer 1.4.2 Buffer Overflow 19339;SoftPerfect Bandwidth Manager 2.9.10 Authentication Bypass 19338;XnView 1.98.8 TIFF Image Processing Heap Overflow (2) 19337;XnView 1.98.8 TIFF Image Processing Heap Overflow 19336;XnView 1.98.8 PCT Image Processing Heap Overflow 19335;XnView 1.98.8 GIF Image Processing Heap Overflow 19334;ACDSee PRO 5.1 CUR Image Processing Heap Overflow 19333;ACDSee PRO 5.1 GIF Image Processing Heap Overflow 19332;ACDSee PRO 5.1 PCT Image Processing Heap Overflow 19331;ACDSee PRO 5.1 RLE Image Processing Heap Overflow 19330;LimeSurvey 1.92+ build120620 Multiple Vulnerabilities 19329;Agora Project 2.13.1 Multiple Vulnerabilities 19328;Qutecom Softphone 2.2.1 Heap Overflow DoS/Crash Proof of Concept 19327;Sun Solaris <= 2.5.1 rpc.statd rpc Call Relaying Vulnerability 19326;Sun Solaris 7.0 procfs Vulnerability 19325;Commentics 2.0 Multiple Vulnerabilities 19324;Traq 2.3.5 Multiple Vulnerabilities 19323;URL Hunter Buffer Overflow DEP Bypass 19322;Apple iTunes <= 10.6.1.7 Extended m3u Stack Buffer Overflow 19321;IBM System Storage DS Storage Manager Profiler Multiple Vulnerabilities 19321;IBM System Storage DS Storage Manager Profiler Multiple Vulnerabilities 19319;SGI IRIX 5.3 pkgadjust Vulnerability 19318;SGI IRIX <= 6.4 permissions Buffer overflow Vulnerability 19317;SGI IRIX 5.3/6.2 ordist Vulnerability 19316;SGI IRIX <= 6.5.2 nsd Vulnerability 19315;RedHat Linux 5.0/5.1/5.2,Slackware Linux <= 3.5 klogd Buffer Overflow Vulnerability (2) 19314;RedHat Linux 5.0/5.1/5.2,Slackware Linux <= 3.5 klogd Buffer Overflow Vulnerability (1) 19313;SGI IRIX <= 6.4 netprint Vulnerability 19312;RedHat Linux 4.2,SGI IRIX <= 6.3,Solaris <= 2.6 mailx Vulnerability (2) 19311;RedHat Linux 4.2,SGI IRIX <= 6.3,Solaris <= 2.6 mailx Vulnerability (1) 19310;SGI IRIX <= 6.4 login Vulnerability 19309;IBM AIX <= 4.2 lchangelv Buffer Overflow Vulnerability 19308;Linux kernel 2.0/2.0.33 i_count Overflow Vulnerability 19307;IBM AIX <= 4.2 ping Buffer Overflow Vulnerability 19306;IBM AIX 4.2.1 portmir Buffer Overflow & Insecure Temporary File Creation Vulnerabilities 19305;RedHat Linux 5.0 msgchk Vulnerability 19304;SGI IRIX <= 6.4 inpview Vulnerability 19303;SGI IRIX <= 6.4 cgi-bin handler Vulnerability 19302;Linux libc 5.3.12,RedHat Linux 4.0,Slackware Linux 3.1 libc NLSPATH Vulnerability 19301;Linux kernel 2.0.33 IP Fragment Overlap Vulnerability 19300;IBM AIX <= 4.2.1 snap Insecure Temporary File Creation Vulnerability 19299;SGI IRIX <= 6.3 cgi-bin webdist.cgi Vulnerabilty 19298;SGI IRIX 6.2 cgi-bin wrap Vulnerability 19297;IBM Scalable POWERparallel (SP) 2.0 sdrd Vulnerability 19295;Adobe Flash Player AVM Verification Logic Array Indexing Code Execution 19295;Adobe Flash Player AVM Verification Logic Array Indexing Code Execution 19294;WordPress Schreikasten 0.14.13 XSS 19293;Sysax <= 5.62 Admin Interface Local Buffer Overflow 19292;iBoutique eCommerce v4.0 Multiple Web Vulnerabilites 19291;EZHomeTech EzServer <= 6.4.017 Stack Buffer Overflow Vulnerability 19290;Airlock WAF 4.2.4 Overlong UTF-8 Sequence Bypass 19289;Samsung AllShare 2.1.1.0 NULL Pointer Deference 19288;HP Data Protector Client EXEC_CMD Remote Code Execution 19287;IBM AIX <= 4.3 infod Vulnerability 19286;Slackware Linux 3.1/3.2 color_xterm Buffer Overflow Vulnerability (2) 19285;Slackware Linux 3.1/3.2 color_xterm Buffer Overflow Vulnerability (1) 19284;Armidale Software Yapp Conferencing System 2.2 Buffer Overflow Vulnerability 19283;Slackware Linux 3.1 Buffer Overflow Vulnerability 19282;Linux kernel 2.0 Sendmail Denial of Service Vulnerability 19281;RedHat Linux 5.1 xosview Vulnerability 19280;SGI IRIX <= 6.2 fsdump Vulnerability 19279;RedHat Linux 2.1 abuse.console Vulnerability 19278;HP HP-UX <= 10.20,IBM AIX <= 4.1.5 connect() Denial of Service Vulnerability 19277;SGI IRIX <= 6.2 eject Vulnerability (2) 19276;SGI IRIX <= 6.2 eject Vulnerability (1) 19275;SGI IRIX <= 6.4 datman/cdman Vulnerability 19274;SGI IRIX <= 6.3 df Vulnerability 19273;SGI IRIX 6.2 day5notifier Vulnerability 19272;Linux kernel 2.2 ldd core Vulnerability 19271;Linux kernel 2.0 TCP Port DoS Vulnerability 19270;Debian Linux 2.0 Super Syslog Buffer Overflow Vulnerability 19269;SGI IRIX <= 6.0.1 colorview Vulnerability 19268;SGI IRIX 5.3 Cadmin Vulnerabilities 19267;SGI IRIX <= 6.3 -xrm Buffer Overflow Vulnerability 19266;Ezhometech Ezserver 6.4 Stack Overflow Exploit 19265;Total Video Player 1.31 .m3u Crash PoC 19264;MyTickets 1 to 2.0.8 Blind SQL Injection 19263;QNAP Turbo NAS 3.6.1 Build 0302T Multiple Vulnerabilities 19262;SGI IRIX <= 6.2 cdplayer Vulnerability 19261;NetBSD <= 1.3.2,SGI IRIX <= 6.5.1 at(1) Vulnerability 19260;SGI IRIX <= 6.2 /usr/lib/netaddpr Vulnerability 19260;SGI IRIX <= 6.2 /usr/lib/netaddpr Vulnerability 19259;S.u.S.E. 5.2 lpc Vulnerabilty 19258;Sun Solaris <= 7.0 ff.core Vulnerability 19257;X11R6 3.3.3 Symlink Vulnerability 19256;Stanford University bootpd 2.4.3,Debian Linux <= 2.0 netstd Vulnerabilities 19255;RedHat Linux 5.2 i386/6.0 No Logging Vulnerability 19254;S.u.S.E. Linux 5.2 gnuplot Vulnerability 19253;Debian Linux 2.1 httpd Vulnerability 19251;tcpdump 3.4 Protocol Four and Zero Header Length Vulnerability 19250;Linux kernel 2.0/2.1/2.2 autofs Vulnerability 19249;Xcmail 0.99.6 Vulnerability 19248;Microsoft IIS 4.0 Buffer Overflow Vulnerability (4) 19247;Microsoft IIS 4.0 Buffer Overflow Vulnerability (3) 19246;Microsoft IIS 4.0 Buffer Overflow Vulnerability (2) 19245;Microsoft IIS 4.0 Buffer Overflow Vulnerability (1) 19244;Apple Mac OS X Server 10.0 Overload Vulnerability 19243;G. Wilford man 2.3.10 Symlink Vulnerability 19242;CdomainFree <= 2.4 Remote File Execution Vulnerability 19241;Debian Linux 2.1,Linux kernel 2.2/2.3,RedHat Linux 6.0,S.u.S.E. Linux 6.1 IP Options Vulnerability 19240;"Caldera kdenetwork 1.1.1 -1,Caldera OpenLinux 1.3/2.2,KDE KDE 1.1/1.1.1, RedHat Linux 6.0 K-Mail File Creation Vulnerability" 19239;Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 IIS IDC Path Mapping Vulnerability 19238;Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 DoS Duplicate Hostname Vulnerability 19237;Gordano NTMail 3.0/5.0 SPAM Relay Vulnerability 19236;Solaris <= 7.0 Coredump Vulnerbility 19235;Solaris <= 7.0 chkperm Vulnerability 19234;Solaris <= 7.0 cancel Vulnerability 19233;Solaris <= 7.0 aspppd Insecure Temporary File Creation Vulnerability 19232;SunOS <= 4.1.4 arp(8c) Memory Dump Vulnerability 19231;PHP apache_request_headers Function Buffer Overflow 19230;Symantec PCAnywhere32 8.0 Denial of Service Vulnerability 19229;IBM AIX eNetwork Firewall 3.2/3.3 Insecure Temporary File Creation Vulnerabilities 19228;Microsoft IIS 4.0,Microsoft JET 3.5/3.5.1 Database Engine VBA Vulnerability 19227;IBM Remote Control Software 1.0 Vulnerability 19226;University of Washington pop2d 4.4 Buffer Overflow Vulnerability 19225;Compaq Client Management Agents 3.70/4.0,Insight Management Agents 4.21 A/4.22 A/4.30 A,Intelligent Cluster Administrator 1.0,Management Agents for Workstations 4.20 A,Server Management Agents <= 4.23,Survey Utility 2.0 Web File Access Vulnerability 19224;Computalynx CMail 2.3 Web File Access Vulnerability 19223;Floosietek FTGate 2.1 Web File Access Vulnerability 19222;Gordano NTMail 4.2 Web File Access Vulnerability 19221;SmartDesk WebSuite 2.1 Buffer Overflow Vulnerability 19220;Allaire ColdFusion Server <= 4.0.1 CFCRYPT.EXE Vulnerability 19219;BisonWare BisonWare FTP Server 3.5 Multiple Vulnerabilities 19218;Cat Soft Serv-U 2.5 Buffer Overflow Vulnerabilities 19217;IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (5) 19216;IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (4) 19215;IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (3) 19214;IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (2) 19213;"IBM AIX <= 4.2.1, Sun Solaris <= 7.0 LC_MESSAGES libc Buffer Overflow Vulnerability (1)" 19212;Behold! Software Web Page Counter 2.7 Denial of Service Vulnerabilities 19211;Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 RAS Phonebook Buffer Overflow Vulnerability 19210;SGI IRIX <= 6.5.4 midikeys Root Vulnerability 19209;Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 Help File Buffer Overflow Vulnerability 19208;Microsoft Site Server Commerce Edition 3.0 alpha AdSamples Vulnerability 19207;Microsoft Outlook Express 4.27.3110/4.72.3120 POP Denial of Service Vulnerability 19206;Sun Solaris <= 7.0 lpset Buffer Overflow Vulnerability 19205;Sun Solaris <= 7.0 dtprintinfo Buffer Overflow Vulnerability 19203;BSD/OS <= 2.1,DG/UX <= 4.0,Debian Linux 0.93,Digital UNIX <= 4.0 B,FreeBSD <= 2.1.5,HP-UX <= 10.34,IBM AIX <= 4.1.5,NetBSD 1.0/1.1,NeXTstep <= 4.0, SGI IRIX <= 6.3,SunOS <= 4.1.4 rlogin Vulnerability 19202;BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (3) 19201;BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (2) 19200;BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (1) 19199;Solaris <= 2.5.1 automount Vulnerability 19198;Microsoft Windows NT <= 4.0 SP4 Known DLL Cache Vulnerability 19197;"Microsoft Windows NT <= 4.0 SP5,Terminal Server 4.0 ""Pass the Hash"" with Modified SMB Client Vulnerability" 19196;"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 RAS Dial-up Networking ""Save Password"" Vulnerability" 19195;Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 LSA Secrets Vulnerability 19194;Microsoft IIS 3.0/4.0 Using ASP And FSO To Read Server Files Vulnerability 19193;Allaire Forums 2.0.4 Getfile Vulnerability 19192;Hancom Office 2007 Reboot.ini Clear-Text Passwords Vulnerability 19189;iScripts EasyCreate CMS v2.0 Multiple Vulnerabilities 19188;Nuked Klan SP CMS v4.5 SQL Injection Vulnerability 19187;Wordpress Automatic Plugin v2.0.3 SQL Injection 19186;Microsoft XML Core Services MSXML Uninitialized Memory Corruption 19185;Huawei HG866 Authentication Bypass 19184;Karafun Player 1.20.86 .m3u Crash PoC 19183;XnView FlashPix Image Processing Heap Overflow 19182;XnView ECW Image Processing Heap Overflow 19181;XnView RAS Image Processing Heap Overflow 19180;News Script PHP v1.2 Multiple Vulnerabilites 19179;PHP Decoda 3.3.1 Local File Inclusion 19178;WEBO Site SpeedUp <= 1.6.1 Multiple Vulnerabilities 19177;ComSndFTP v1.3.7 Beta USER Format String (Write4) Vulnerability 19176;TFM MMPlayer (m3u/ppl File) Buffer Overflow 19175;Lattice Semiconductor PAC-Designer 6.21 Symbol Value Buffer Overflow 19174;Useresponse <= 1.0.2 Privilege Escalation & RCE Exploit 19173;BSD/OS 2.1,DG/UX <= 7.0,Debian Linux <= 1.3,HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.4,Solaris <= 2.5.1 xlock Vulnerability (2) 19173;BSD/OS 2.1,DG/UX <= 7.0,Debian Linux <= 1.3,HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.4,Solaris <= 2.5.1 xlock Vulnerability (2) 19173;BSD/OS 2.1,DG/UX <= 7.0,Debian Linux <= 1.3,HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.4,Solaris <= 2.5.1 xlock Vulnerability (2) 19172;BSD/OS 2.1,DG/UX <= 7.0,Debian Linux <= 1.3,HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.4,Solaris <= 2.5.1 xlock Vulnerability (1) 19172;BSD/OS 2.1,DG/UX <= 7.0,Debian Linux <= 1.3,HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.4,Solaris <= 2.5.1 xlock Vulnerability (1) 19172;BSD/OS 2.1,DG/UX <= 7.0,Debian Linux <= 1.3,HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.4,Solaris <= 2.5.1 xlock Vulnerability (1) 19168;SGI IRIX <= 6.5.4,Solaris <= 2.5.1 ps(1) Buffer Overflow Vulnerability 19167;Ipswitch IMail 5.0,WS_FTP Server 1.0.1/1.0.2 Server Privilege Escalation Vulnerability 19167;Ipswitch IMail 5.0,WS_FTP Server 1.0.1/1.0.2 Server Privilege Escalation Vulnerability 19164;Microsoft IE4 Clipboard Paste Vulnerability 19163;SGI IRIX 6.4 ioconfig Vulnerability 19161;Solaris <= 2.5.1 Ping Vulnerability 19160;Solaris <= 2.5.1 chkey Vulnerability 19159;Solaris <= 2.5.1 ffbconfig Vulnerability 19158;Sun Solaris <= 2.5.1 PAM & unix_scheme Vulnerability 19156;Microsoft Internet Explorer 5.0.1 Invalid Byte Cross-Frame Access Vulnerability 19154;qdPM v.7 Arbitrary File upload 19152;Microsoft IIS 5.0 IISAPI Extension Enumerate Root Web Server Directory Vulnerability 19149;NT IIS4 Log Avoidance Vulnerability 19147;NT IIS4 Remote Web-Based Administration Vulnerability 19146;DataLynx suGuard 1.0 Vulnerability 19145;NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 Server Operator to Administrator Privilege Escalation: System Key Vulnerability 19144;Microsoft Zero Administration Kit (ZAK) 1.0 and Office97 Backdoor Vulnerability 19143;"Microsoft Windows ""April Fools 2001"" Vulnerability" 19142;Oracle 8 File Access Vulnerabilities 19141;MS12-037 Internet Explorer Same ID Property Deleted Object Handling Memory Corruption 19139;Adobe Illustrator CS5.5 Memory Corruption Exploit 19138;ESRI ArcGIS 10.0.X / ArcMap 9 Arbitrary Code Execution 19137;Wyse Machine Remote Power off (DOS) without any privilege 19137;Wyse Machine Remote Power off (DOS) without any privilege 19135;Squirrelcart Cart Shop v3.3.4 Multiple Web Vulnerabilities 19134;Swoopo Gold Shop CMS v8.4.56 - Multiple Web Vulnerabilities 19133;Cells Blog CMS v1.1 Multiple Web Vulnerabilites 19132;MYRE Real Estate Mobile 2012 Multiple Vulnerabilities 19131;XM Easy Personal FTP Server <= v5.30 Remote Format String Write4 Exploit 19130;FreeBSD <= 3.0 UNIX-domain panic Vulnerability 19129;Microsoft IIS 4.0,Microsoft Site Server 3.0 Showcode ASP Vulnerability 19128;Sun Solaris <= 7.0 sdtcm_convert Vulnerability 19127;Verity Search97 2.1 Security Vulnerability 19126;Sun Solaris <= 2.6 power management Vulnerability 19125;Oracle 8 oratclsh Suid Vulnerability 19124;HP JetAdmin 1.0.9 Rev. D symlink Vulnerability 19123;SCO Open Server <= 5.0.4 POP Server Buffer Overflow Vulnerability 19122;Slackware Linux <= 3.5 /etc/group missing results in root access Vulnerability 19121;Ray Chan WWW Authorization Gateway 0.1 Vulnerability 19120;Ralf S. Engelschall ePerl 2.2.12 Handling of ISINDEX Query Vulnerability 19119;HP HP-UX <= 10.34 rlpdaemon Vulnerability 19118;Microsoft IIS 3.0/4.0,Microsoft Personal Web Server 2.0/3.0/4.0 ASP Alternate Data Streams Vulnerability 19117;Digital UNIX <= 4.0 D,FreeBSD <= 2.2.4,HP HP-UX 10.20/11.0,IBM AIX <= 3.2.5,Linux kernel 2.0/2.1,NetBSD 1.2,Solaris <= 2.5.1 Smurf Denial of Service Vulnerability 19113;Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 Telnetd Vulnerability 19112;BSDI BSD/OS <= 2.1,Caldera OpenLinux Standard 1.0,Data General DG/UX <= 5.4 4.11,IBM AIX <= 4.3,ISC BIND <= 8.1.1,NetBSD <= 1.3.1,RedHat Linux <= 5.0,SCO Open Desktop 3.0/Server 5.0,Unixware 2.1/7.0,SGI IRIX <= 6.3,Solaris <= 2.5.1 BIND buffer overflow(2) 19111;BSDI BSD/OS <= 2.1,Caldera OpenLinux Standard 1.0,Data General DG/UX <= 5.4 4.11,IBM AIX <= 4.3,ISC BIND <= 8.1.1,NetBSD <= 1.3.1,RedHat Linux <= 5.0,SCO Open Desktop 3.0/Server 5.0,Unixware 2.1/7.0,SGI IRIX <= 6.3,Solaris <= 2.5.1 BIND buffer overflow(1) 19110;Qualcomm qpopper 2.4 POP Server Buffer Overflow Vulnerability (2) 19109;Qualcomm qpopper 2.4 POP Server Buffer Overflow Vulnerability (1) 19108;HP HP-UX 10.20/11.0,IBM AIX <= 4.3,SCO Unixware 7.0,Sun Solaris <= 2.6 19107;Netscape Messaging Server 3.55,University of Washington imapd 10.234 Buffer Overflow Vulnerability 19106;BSDI BSD/OS <= 2.1,FreeBSD <= 2.1,IBM AIX <= 4.2,SGI IRIX <= 6.4,Sun SunOS <= 4.1.3 19105;Muhammad A. Muquit wwwcount 2.3 Count.cgi Buffer Overflow Vulnerability 19104;IBM AIX 3.2/4.1,SCO Unixware <= 7.1.1,SGI IRIX <= 5.3,Sun Solaris <= 2.5.1 19103;HP HP-UX <= 10.34,Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3 19102;Xi Graphics Maximum CDE 1.2.3,TriTeal TED CDE 4.3,Sun Solaris <= 2.5.1 ToolTalk RPC Service Overflow Vulnerability (2) 19101;Xi Graphics Maximum CDE 1.2.3,TriTeal TED CDE 4.3,Sun Solaris <= 2.5.1 ToolTalk RPC Service Overflow Vulnerability (1) 19100;WordPress plugin Foxypress uploadify.php Arbitrary Code Execution 19099;F5 BIG-IP SSH Private Key Exposure 19098;Apple iTunes 10.6.1.7 M3U Playlist File Walking Heap Buffer Overflow 19096;RedHat Linux <= 5.1,Caldera OpenLinux Standard 1.2 Mountd Vulnerability 19095;GNU GNU bash 1.14 Path Embedded Code Execution Vulnerability 19094;Internet Explorer 4.0/5.0 DHTML Edit ActiveX Control File Stealing and Cross Frame Access Vulnerability 19093;Allaire ColdFusion Server <= 4.0 Remote File Display, Deletion, Upload and Execution Vulnerability 19093;Allaire ColdFusion Server <= 4.0 Remote File Display, Deletion, Upload and Execution Vulnerability 19092;MySQL Remote Root Authentication Bypass 19091;F5 BIG-IP Remote Root Authentication Bypass Vulnerability 19089;OpenType Font File Format DoS Exploit for Windows 19087;wu-ftpd 2.4.2,SCO Open Server <= 5.0.5,ProFTPD 1.2 pre1 realpath Vulnerability (2) 19086;wu-ftpd 2.4.2,SCO Open Server <= 5.0.5,ProFTPD 1.2 pre1 realpath Vulnerability (1) 19085;Linux kernel 2.0/2.1 SIGIO Vulnerability 19084;Metainfo Sendmail 2.0/2.5,MetaIP 3.1 19083;Cheyenne Inoculan for Windows NT 4.0 Share Vulnerability 19082;AMD K6 Processor Vulnerability 19081;Lynx 2.8 Buffer Overflow Vulnerability 19080;Debian suidmanager 0.18 Vulnerability 19079;id Software Solaris Quake II 3.13/3.14,QuakeWorld 2.0/2.1,Quake 1.9/3.13/3.14 19078;Fred N. van Kempen dip 3.3.7 Buffer Overflow Vulnerability (2) 19077;Fred N. van Kempen dip 3.3.7 Buffer Overflow Vulnerability (1) 19076;Apple Personal Web Sharing 1.1 Vulnerability 19075;APC PowerChute Plus 4.2.2 Denial of Service Vulnerability 19074;Slackware Linux 3.4 pkgtool temporary file Vulnerability 19073;Slackware Linux 3.4 netconfig temporary file Vulnerability 19072;ISC BIND 4.9.7 -T1B named SIGINT and SIGIOT symlink Vulnerability 19071;Slackware Linux 3.4 makebootdisk temporary file Vulnerability 19070;Slackware Linux 3.4 liloconfig-color temporary file Vulnerability 19069;Qualcomm Eudora Internet Mail Server 1.2 Buffer Overflow Vulnerability 19068;Digital UNIX 4.0/4.0 B/4.0 D SUID/SGID Core File Vulnerability 19067;SGI IRIX <= 6.4,SGI license_oeo 3.0/3.1/3.1.1 LicenseManager LICENSEMGR_FILE_ROOT Vulnerability 19066;SGI IRIX 5.3/6.2,SGI license_oeo 1.0 LicenseManager NETLS_LICENSE_FILE Vulnerability 19065;Symantec Web Gateway 5.0.2.8 ipchange.php Command Injection 19064;F5 BIG-IP Remote Root Authentication Bypass Vulnerability 19060;TheBlog <= 2.0 Multiple Vulnerabilities 19059;Agora-Project 2.12.11 Arbitrary File Upload Vulnerability 19058;Wordpress Custom Content Type Manager 0.9.5.13-pl Arbitrary File Upload Vulnerability 19057;Wordpress drag and drop file upload 0.1 Arbitrary File Upload Vulnerability 19056;Wordpress Mac Photo Gallery 2.7 Arbitrary File Upload 19055;Wordpress Pica Photo Gallery 1.0 Arbitrary File Upload Vulnerability 19054;Wordpress SfBrowser Version 1.4.5 Arbitrary File Upload Vulnerability 19053;Wordpress Top Quark Architecture Version 2.10 Arbitrary File Upload Vulnerability 19052;Wordpress User Meta Version 1.1.1 Arbitrary File Upload Vulnerability 19051;ClanSuite 2.9 Arbitrary File Upload Vulnerability 19050;Wordpress wp-gpx-map version 1.1.21 Arbitrary File Upload Vulnerability 19049;BSDI <= 4.0 tcpmux / inetd crash Vulnerability 19048;IRIX <= 6.4 pfdisplay.cgi Vulnerability 19047;Stalker Internet Mail Server 1.6 Buffer Overflow Vulnerability 19046;AppleShare IP Mail Server 5.0.3 Buffer Overflow Vulnerability 19045;SunOS <= 4.1.3 kmem setgid /etc/crash Vulnerability 19044;SunOS <= 4.1.3 LD_LIBRARY_PATH and LD_OPTIONS Vulnerability 19043;SunOS <= 4.1.1 /usr/release/bin/winstall Vulnerability 19042;SunOS <= 4.1.1 /usr/release/bin/makeinstall Vulnerability 19041;Digital Ultrix 4.0/4.1 /usr/bin/chroot Vulnerability 19040;SunView (SunOS <= 4.1.1) selection_svc Vulnerability 19039;BSD 4.2 fingerd buffer overflow Vulnerability 19038;Symantec Web Gateway 5.0.2.8 Arbitrary PHP File Upload Vulnerability 19037;MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability 19036;Wordpress Content Flow 3D Plugin 1.0.0 Arbitrary File Upload 19035;FreePost 0.1 R1 Multiple Vulnerabilities 19034;PEamp (.mp3) Memory Corruption PoC 19033;Microsoft IIS 6.0 and 7.5 Multiple Vulnerabilities 19031;Webspell dailyinput Movie Addon 4.2.x SQL Injection Vulnerability 19030;Tom Sawyer Software GET Extension Factory Remote Code Execution 19029;phpAcounts v.0.5.3 SQL Injection 19028;Berkeley Sendmail 5.58 DEBUG Vulnerability 19027;Samsung NET-i viewer Multiple ActiveX BackupToAvi() Remote Overflow 19026;Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow 19025;Sielco Sistemi Winlog Buffer Overflow 2.07.14 19024;ComSndFTP Server 1.3.7 Beta Remote Format String Overflow 19023;Wordpress wpStoreCart Plugin 2.5.27-2.5.29 Arbitrary File Upload 19022;Wordpress Tinymce Thumbnail Gallery Plugin 1.0.7 Remote File Disclosure 19021;Wordpress Thinkun Remind Plugin 1.1.3 Remote File Disclosure 19020;Wordpress Simple Download Button Shortcode Plugin 1.0 Remote File Disclosure 19019;Wordpress RBX Gallery Plugin 2.1 Arbitrary File Upload 19018;Wordpress Plugin: Newsletter 1.5 Remote File Disclosure Vulnerability 19016;Wordpress PICA Photo Gallery Plugin 1.0 Remote File Disclosure 19013;Wordpress Easy Contact Forms Export Plugin 1.1.0 Information Disclosure Vulnerability 19012;Wordpress Front File Manager Plugin 0.1 Arbitrary File Upload 19011;Webspell FIRSTBORN Movie-Addon Blind SQL Injection Vulnerability 19009;Wordpress Omni Secure Files Plugin 0.1.13 Arbitrary File Upload 19008;Wordpress Front End Upload 0.5.3 Arbitrary File Upload 19007;PHPNet <= 1.8 (ler.php) SQL Injection 19006;Lattice Semiconductor PAC-Designer 6.21 (*.PAC) Exploit 19005;SN News <= 1.2 (/admin/loger.php) Admin Bypass SQL Injection 19003;Vanilla kPoll Plugin 1.2 Stored XSS 19002;Microsoft Windows OLE Object File Handling Remote Code Execution 19000;Audio Editor Master 5.4.1.217 Denial Of Service Vulnerability 18999;SN News (visualiza.php) <= 1.2 SQL Injection 18998;Wordpress Gallery Plugin 3.06 Arbitrary File Upload 18997;Wordpress MM Forms Community Plugin 2.2.6 Arbitrary File Upload 18994;Wordpress Font Uploader Plugin 1.2.4 Arbitrary File Upload 18993;Wordpress Asset Manager Plugin 0.2 Arbitrary File Upload 18991;Wordpress Foxypress Plugin 0.4.1.1 - 0.4.2.1 Arbitrary File Upload 18990;Wordpress HTML5 AV Manager Plugin 0.2.7 Arbitrary File Upload 18989;Wordpress Google Maps via Store Locator Plugin Multiple Vulnerabilities 18988;Wordpress WP Marketplace Plugin 1.5.0 - 1.6.1 Arbitrary File Upload 18987;Wordpress WP-Property Plugin 1.35.0 Arbitrary File Upload 18986;Sielco Sistemi Winlog <= 2.07.16 Buffer Overflow 18985;PyroCMS 2.1.1 Multiple Vulnerabilities 18984;Apache Struts <= 2.2.1.1 Remote Command Execution 18983;Mnews <= 1.1 (view.php) SQL Injection 18982;Hexamail Server <= 4.4.5 Persistent XSS Vulnerability 18981;Sysax <= 5.60 Create SSL Certificate Buffer Overflow 18980;Vanilla Forums 2.0.18.4 Tagging Stored XSS 18979;Vanilla Forums Poll Plugin 0.9 Stored XSS 18978;PHP 5.3.10 spl_autoload_call() Local Denial of Service 18977;PHP 5.3.10 spl_autoload_register() Local Denial of Service 18976;PHP 5.3.10 spl_autoload() Local Denial of Service 18975;Log1 CMS writeInfo() PHP Code Injection 18974;Vanilla Forum Tagging Plug-In Enchanced 1.0.1 Stored XSS 18973;GIMP script-fu Server Buffer Overflow 18972;IrfanView 4.33 Format PlugIn TTF File Parsing Stack Based Overflow 18970;Membris v 2.0.1 Multiple Vulnerabilities 18969;Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020002 Buffer Overflow 18968;Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020006 Buffer Overflow 18967;Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020004 Buffer Overflow 18965;4PSA VoipNow Professional 2.5.3 Multiple Vulnerabilities 18964;IrfanView 4.33 Format PlugIn ECW Decompression Heap Overflow 18962;Sorensoft Power Media 6.0 Denial of Service 18961;Supernews <= 2.6.1 (noticias.php cat) SQL Injection 18960;NewsAdd <= 1.0 (lerNoticia.php id) SQL Injection Vulnerability 18959;Browser Navigation Download Trick 18958;Sony VAIO Wireless Manager 4.0.0.0 Buffer Overflows 18957;PHP Volunteer Management System v1.0.2 Arbitrary File Upload 18956;GIMP 2.6 script-fu < 2.8.0 Buffer Overflow Vulnerability 18955;Simple Web Content Management System 1.1 Multiple SQL Injection 18954;MPlayer SAMI Subtitle File Buffer Overflow 18953;Ganesha Digital Library 4.0 Multiple Vulnerabilities 18952;Microsoft Wordpad 5.1 (.doc) Null Pointer Dereference Vulnerability 18950;NewsAdd <=1.0 Multiple SQL Injection Vulnerabilities 18948;PBBoard v2.1.4 Multiple SQL Injection Vulnerabilities 18947;ispVM System XCF File Handling Overflow 18946;Tftpd32 DNS Server 4.00 Denial Of Service 18945;WinRadius Server 2009 Denial Of Service 18944;PHP Volunteer Management System v 1.0.2 Multiple SQL Injection Vulnerabilities 18942;Symantec Web Gateway 5.0.2.8 Command Execution Vulnerability 18941;PHP Volunteer Management System v 1.0.2 Multiple Vulnerabilities 18940;LibreOffice 3.5.3 .rtf FileOpen Crash 18937;PBBoard 2.1.4 Local File Inclusion 18935;b2ePMS 1.0 multiple SQLi Vulnerabilities 18934;WeBid converter.php Remote PHP Code Injection 18933;QuickShare File Share 1.2.1 Directory Traversal Vulnerability 18932;Symantec Web Gateway 5.0.2 Remote LFI Root Exploit 18931;iOS <= v5.1.1 Safari Browser JS match(), search() Crash PoC 18929;RabidHamster R4 Log Entry sprintf() Buffer Overflow 18927;SocialEngine 4.2.2 Multiple Vulnerabilities 18926;bsnes v0.87 Local Denial Of Service 18923;OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow 18922;appRain CMF Arbitrary PHP File Upload Vulnerability 18921;Jaow <= 2.4.5 Blind SQL Injection 18920;Wireshark Misaligned Memory Denial of Service Vulnerability 18919;Wireshark Multiple Dissector Denial of Service Vulnerabilities 18919;Wireshark Multiple Dissector Denial of Service Vulnerabilities 18919;Wireshark Multiple Dissector Denial of Service Vulnerabilities 18918;Wireshark DIAMETER Dissector Denial of Service 18917;Mod_Auth_OpenID Session Stealing Vulnerability 18916;Symantec End Point Protection 11.x & Symantec Network Access Control 11.x LCE POC 18915;FlexNet License Server Manager lmgrd Buffer Overflow 18914;Novell Client 4.91 SP4 Privilege Escalation Exploit 18913;Supernews <= 2.6.1 SQL Injection Exploit 18912;Vanilla FirstLastNames 1.3.2 Plugin Persistant XSS 18911;Vanilla Forums About Me Plugin Persistant XSS 18910;PHP <= 5.4.3 (com_event_sink) Denial of Service 18909;PHP <= 5.4.3 wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Derefernce 18908;Vanilla Forums LatestComment 1.1 Plugin Persistent XSS 18905;Foxit Reader 3.0 Open Execute Action Stack Based Buffer Overflow 18903;DVD-Lab Studio 1.25 DAL File Open Crash 18902;Real-DRAW PRO 5.2.4 Import File Crash 18901;HP StorageWorks P4000 Virtual SAN Appliance Command Execution 18901;HP StorageWorks P4000 Virtual SAN Appliance Command Execution 18901;HP StorageWorks P4000 Virtual SAN Appliance Command Execution 18900;FreeNAC version 3.02 SQL Injection and XSS Vulnerabilties 18900;FreeNAC version 3.02 SQL Injection and XSS Vulnerabilties 18899;PHP Address Book 7.0.0 Multiple Vulnerabilities 18898;"Active Collab ""chat module"" <= 2.3.8 Remote PHP Code Injection Exploit" 18897;Oracle Weblogic Apache Connector POST Request Buffer Overflow 18896;Squiggle 1.7 SVG Browser Java Code Execution 18894;Windows XP Keyboard Layouts Pool Corruption LPE 0day PoC (post-MS12-034) 18893;HP VSA Remote Command Execution Exploit 18893;HP VSA Remote Command Execution Exploit 18893;HP VSA Remote Command Execution Exploit 18892;SkinCrafter ActiveX Control version 3.0 Buffer Overflow 18890;Trigerring Java Code from a SVG Image 18889;Artiphp CMS 5.5.0 Database Backup Disclosure Exploit 18888;OpenKM Document Management System 5.1.7 Command Execution 18888;OpenKM Document Management System 5.1.7 Command Execution 18886;Axous 1.1.1 Multiple Vulnerabilities (CSRF - Persistent XSS) 18885;linux/x86 execve(/bin/dash) 42 bytes 18884;Serendipity 1.6 Backend XSS And SQLi Vulnerability 18884;Serendipity 1.6 Backend XSS And SQLi Vulnerability 18882;b2ePMS 1.0 Authentication Bypass Vulnerability 18881;Liferay Portal 6.1 - 6.0.x Privilege Escalation 18879;Multimedia Builder 4.9.8 Malicious mef Crash 18878;Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities 18878;Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities 18878;Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities 18878;Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities 18878;Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities 18878;Pro-face Pro-Server EX WinGP PC Runtime Multiple Vulnerabilities 18877;FlexNet License Server Manager Stack Overflow In lmgrd 18875;Galette (picture.php) SQL Injection Vulnerability 18874;Free Realty v3.1-0.6 Multiple Vulnerabilities 18874;Free Realty v3.1-0.6 Multiple Vulnerabilities 18874;Free Realty v3.1-0.6 Multiple Vulnerabilities 18873;Viscacha Forum CMS v0.8.1.1 Multiple Vulnerabilities 18873;Viscacha Forum CMS v0.8.1.1 Multiple Vulnerabilities 18872;Proman Xpress v5.0.1 Multiple Vulnerabilities 18872;Proman Xpress v5.0.1 Multiple Vulnerabilities 18871;Travelon Express CMS v6.2.2 Multiple Vulnerabilities 18871;Travelon Express CMS v6.2.2 Multiple Vulnerabilities 18871;Travelon Express CMS v6.2.2 Multiple Vulnerabilities 18870;Firefox 8/9 AttributeChildRemoved() Use-After-Free 18869;AnvSoft Any Video Converter 4.3.6 Unicode Buffer Overflow 18868;Sockso <=1.51 Persistent XSS 18866;Distinct TFTP 3.01 Writable Directory Traversal Execution 18865;WikkaWiki 1.3.2 Spam Logging PHP Injection 18864;QNX phrelay/phindows/phditto Multiple Vulnerabilities 18862;Adobe Photoshop CS5.1 U3D.8BI Collada Asset Elements Stack Overflow 18862;Adobe Photoshop CS5.1 U3D.8BI Collada Asset Elements Stack Overflow 18861;PHP 5.4 (5.4.3) Code Execution (Win32) 18859;Belkin N150 Wireless Router Password Disclosure 18858;eLearning Server 4G Multiple Remote Vulnerabilities 18858;eLearning Server 4G Multiple Remote Vulnerabilities 18857;Kerio WinRoute Firewall Web Server < 6 Source Code Disclosure 18855;Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability 18853;SAP Netweaver Dispatcher Multiple Vulnerabilities 18853;SAP Netweaver Dispatcher Multiple Vulnerabilities 18853;SAP Netweaver Dispatcher Multiple Vulnerabilities 18853;SAP Netweaver Dispatcher Multiple Vulnerabilities 18853;SAP Netweaver Dispatcher Multiple Vulnerabilities 18853;SAP Netweaver Dispatcher Multiple Vulnerabilities 18853;SAP Netweaver Dispatcher Multiple Vulnerabilities 18852;DecisionTools SharpGrid ActiveX Control RCE 18851;Guitar Pro 6.1.1 r10791 (.gpx) Crash POC 18850;X7 Chat 2.0.5.1 CSRF Add Admin Exploit 18847;Firefox 7/8 (<= 8.0.1) nsSVGValue Out-of-Bounds Access Vulnerability 18845;PHP Agenda 2.2.8 SQLi Vulnerability 18844;myCare2x CMS Multiple Vulnerabilities 18844;myCare2x CMS Multiple Vulnerabilities 18844;myCare2x CMS Multiple Vulnerabilities 18843;MYRE Real Estate Mobile 2012|2 Multiple Vulnerabilities 18842;Genium CMS 2012|Q2 Multiple Vulnerabilities 18841;Lynx Message Server Multiple Vulnerabilities 18840;Fortinet FortiWeb Web Application Firewall Policy Bypass 18836;PHP CGI Argument Injection Exploit 18836;PHP CGI Argument Injection Exploit 18836;PHP CGI Argument Injection Exploit 18834;PHP CGI Argument Injection 18834;PHP CGI Argument Injection 18834;PHP CGI Argument Injection 18833;Solarwinds Storage Manager 5.1.0 SQL Injection 18832;Symantec Web Gateway Cross Site Scripting 18828;PluXml 5.1.5 Local File Inclusion 18827;Baby Gekko CMS v1.1.5c Multiple Stored XSS Vulnerabilities 18827;Baby Gekko CMS v1.1.5c Multiple Stored XSS Vulnerabilities 18827;Baby Gekko CMS v1.1.5c Multiple Stored XSS Vulnerabilities 18826;AnvSoft Any Video Converter 4.3.6 Stack Overflow Exploit 18825;VLC MMS Stream Handling Buffer Overflow 18824;Websense Triton Multiple Vulnerabilities 18823;Symantec pcAnywhere Insecure File Permissions Local Privilege Escalation 18822;php-decoda Cross-Site Scripting In Video Tag 18822;php-decoda Cross-Site Scripting In Video Tag 18820;OpenConf <= 4.11 (author/edit.php) Remote Blind SQL Injection Exploit 18819;Microsoft Windows xp Win32k.sys Local Kernel DoS Vulnerability 18818;Solarwinds Storage Manager 5.1.0 Remote SYSTEM SQL Injection Exploit 18817;Mikrotik Router Denial of Service 18816;LAN Messenger <= v1.2.28 Denial of Service Vulnerability 18815;STRATO Newsletter Manager Directory Traversal 18814;MyClientBase v0.12 - Multiple Vulnerabilities 18814;MyClientBase v0.12 - Multiple Vulnerabilities 18813;OpenCart 1.5.2.1 Multiple Vulnerabilities 18812;McAfee Virtual Technician MVTControl 6.3.0.1911 GetObject Vulnerability 18809;GENU CMS 2012.3 - Multiple SQL Injection Vulnerabilities 18808;SAMSUNG NET-i Viewer 1.37 SEH Overwrite 18806;Wordpress Zingiri Web Shop Plugin <= 2.4.2 Persistent XSS 18805;McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 ActiveX GetObject() Exploit 18804;DIY CMS v1.0 Poll Multiple Vulnerabilities 18804;DIY CMS v1.0 Poll Multiple Vulnerabilities 18804;DIY CMS v1.0 Poll Multiple Vulnerabilities 18803;Opial CMS v2.0 Multiple Vulnerabilities 18802;C4B XPhone UC Web 4.1.890S R1 XSS Vulnerability 18801;Car Portal CMS v3.0 - Multiple Vulnerabilities 18801;Car Portal CMS v3.0 - Multiple Vulnerabilities 18801;Car Portal CMS v3.0 - Multiple Vulnerabilities 18800;Alienvault OSSIM Open Source SIEM 3.1 Multiple Security Vulnerabilities 18800;Alienvault OSSIM Open Source SIEM 3.1 Multiple Security Vulnerabilities 18800;Alienvault OSSIM Open Source SIEM 3.1 Multiple Security Vulnerabilities 18799;Remote-Anything Player 5.60.15 Denial of Service 18798;Soco CMS Local File Include Vulnerability 18797;WebCalendar 1.2.4 Pre-Auth Remote Code Injection 18795;Nokia PC Suite Video Manager 7.1.180.64 (.mp4) Denial of Service 18793;Axous 1.1.0 SQL Injection Vulnerabilitiy 18792;CPE17 Autorun Killer <= 1.7.1 Stack Buffer Overflow Exploit 18791;Wordpress 3.3.1 Multiple CSRF Vulnerabilities 18788;PHP Volunteer Management 1.0.2 Multiple Vulnerabilities 18788;PHP Volunteer Management 1.0.2 Multiple Vulnerabilities 18787;Wordpress Zingiri Web Shop Plugin <= 2.4.0 Multiple XSS Vulnerabilities 18785;Parallels PLESK 9.x Insecure Permissions 18783;mount.cifs chdir() Arbitrary root File Identification 18782;Piwigo 2.3.3 Multiple Vulnerabilities 18782;Piwigo 2.3.3 Multiple Vulnerabilities 18781;Shadow Stream Recorder 3.0.1.7 Buffer Overflow 18780;MS12-027 MSCOMCTL ActiveX Buffer Overflow 18779;RuggedCom Devices Backdoor Access 18779;RuggedCom Devices Backdoor Access 18778;PHP Ticket System Beta 1 (index.php p parameter) SQL Injection 18777;.NET Framework EncoderParameter Integer Overflow Vulnerability 18776;BeyondCHM 1.1 Buffer Overflow 18775;WebCalendar <= 1.2.4 (install/index.php) Remote Code Execution 18775;WebCalendar <= 1.2.4 (install/index.php) Remote Code Execution 18774;Mobipocket Reader 6.2 Build 608 Buffer Overflow 18773;ExponentCMS 2.0.5 Multiple Vulnerabilities 18772;Havalite CMS v1.0.4 Multiple Vulnerabilities 18772;Havalite CMS v1.0.4 Multiple Vulnerabilities 18771;SumatraPDF v2.0.1 .chm and .mobi Memory Corruption 18770;vtiger CRM 5.1.0 Local File Inclusion 18768;Mega File Manager - File Download Vulnerability 18766;Oracle GlassFish Server - REST CSRF 18765;Samsung NET-i ware <= 1.37 Multiple Vulnerabilities 18765;Samsung NET-i ware <= 1.37 Multiple Vulnerabilities 18765;Samsung NET-i ware <= 1.37 Multiple Vulnerabilities 18764;Oracle GlassFish Server 3.1.1 (build 12) Multiple XSS 18763;Liferay 6.0.x Webdav File Reading Vulnerability 18761;Adobe Flash Player ActionScript Launch Command Execution Vulnerability 18760;xRadio 0.95b Buffer Overflow 18759;TFTP Server for Windows 1.4 ST WRQ Buffer Overflow 18758;Wireshark 'call_dissector()' NULL Pointer Dereference Denial Of Service 18757;VLC 2.0.1 division by zero vulnerability 18756;OpenSSL ASN1 BIO Memory Corruption Vulnerability 18756;OpenSSL ASN1 BIO Memory Corruption Vulnerability 18755;MS11-046 Afd.sys Proof of Concept 18754;LibreOffice 3.5.2.2 Memory Corruption 18753;XOOPS 2.5.4 Multiple XSS Vulnerabilities 18752;Newscoop 3.5.3 Multiple Vulnerabilities 18752;Newscoop 3.5.3 Multiple Vulnerabilities 18752;Newscoop 3.5.3 Multiple Vulnerabilities 18752;Newscoop 3.5.3 Multiple Vulnerabilities 18751;Samsung D6000 TV Multiple Vulnerabilities 18751;Samsung D6000 TV Multiple Vulnerabilities 18750;Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer 18750;Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer 18750;Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer 18750;Multiple Vulnerabilities in Scrutinizer NetFlow & sFlow Analyzer 18749;Office 2008 sp0 RTF Pfragments MAC exploit 18748;GSM SIM Editor 5.15 Buffer Overflow 18747;CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit 18745;ManageEngine Support Center Plus <=7903 Multiple Vulnerabilities 18743;MediaXxx Adult Video / Media Script SQL Injection 18742;NetworX CMS - CSRF Add Admin 18741;joomla component (com_ponygallery) SQL injection Vulnerability 18739;IrfanView FlashPix PlugIn Decompression Heap Overflow 18738;V-CMS PHP File Upload and Execute 18737;Ushahidi 2.2 Multiple Vulnerabilites 18736;Invision Power Board 3.3.0 Local File Inclusion 18735;Quest InTrust Annotation Objects Uninitialized Pointer 18734;EMC IRM License Server DoS Server 4.6.1.1995 18734;EMC IRM License Server DoS Server 4.6.1.1995 18733;wicd Local Privilege Esclation Exploit 18732;Software DEP Classified Script 2.5 SQL Injection Vulnerability 18730;Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution 18729;joomla component (com_bearleague) SQL injection Vulnerability 18728;joomla component The Estate Agent (com_estateagent) SQL injection Vulnerability 18727;IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 ActiveX RunAndUploadFile() Method Overflow 18726;Mini-stream RM-MP3 Converter v3.1.2.2 Local Buffer Overflow 18725;Dolibarr ERP & CRM OS Command Injection 18724;Dolibarr ERP & CRM 3 Post-Auth OS Command Injection 18723;Snort 2 DCE/RPC preprocessor Buffer Overflow 18722;ZTE Change admin password 18720;Utopia News Pro 1.4.0 <= CSRF Add Admin Vulnerability 18719;Play [EX] 2.1 Playlist File (M3U/PLS/LST) DoS Exploit 18718;Distinct TFTP Server <= 3.01 Directory Traversal Vulnerability 18717;AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflow 18716;BulletProof FTP Client 2010 - Buffer Overflow Vulnerability 18715;Liferay XSL Command Execution 18714;LANDesk Lenovo ThinkManagement Console Remote Command Execution 18714;LANDesk Lenovo ThinkManagement Console Remote Command Execution 18711;w-CMS 2.0.1 Multiple Vulnerabilities 18710;Csound hetro File Handling Stack Buffer Overflow 18709;TRENDnet SecurView Internet Camera UltraMJCam OpenFileDlg Buffer Overflow 18708;GENU CMS SQL Injection Vulnerability 18705;Sony Bravia Remote Denial of Service 18704;Quest vWorkspace 7.5 Connection Broker Client ActiveX Control (pnllmcli.dll 7.5.304.547) SaveMiniLaunchFile() Method Remote File Creation / Overwrite poc 18703;Quest Toad for Oracle Explain Plan Display ActiveX Control (QExplain2.dll 6.6.1.1115) Remote File Creation / Overwrite poc 18702;'Hotel Booking Portal' SQL Injection (CVE-2012-1672) 18701;'phpPaleo' Local File Inclusion (CVE-2012-1671) 18701;'phpPaleo' Local File Inclusion (CVE-2012-1671) 18700;'e-ticketing' SQL Injection (CVE-2012-1673) 18699;PlumeCMS <= 1.2.4 Multiple Persistent XSS 18698;Xion Audio Player 1.0.127 (.aiff) Denial of Service Vulnerability 18697;NetOp Remote Control Client 9.5 Buffer Overflow', 18695;Sysax <= 5.57 Directory Traversal 18694;Simple PHP Agenda <= 2.2.8 CSRF (Add Admin - Add Event) 18693;BlazeVideo HDTV Player 6.6 Professional SEH&DEP&ASLR 18692;SnackAmp 3.1.3 Malicious aiff File Denial of service 18691;Denial of Service in FoxPlayer version 2.6.0 18690;Buddypress plugin of Wordpress remote SQL Injection 18689;Woltlab Burning Board 2.2 / 2.3 [WN]KT KickTipp 3.1 remote SQL Injection 18688;Denial of Service in EMC Data Protection Advisor 5.8.1 18688;Denial of Service in EMC Data Protection Advisor 5.8.1 18687;Landshop v0.9.2 - Multiple Web Vulnerabilities 18687;Landshop v0.9.2 - Multiple Web Vulnerabilities 18687;Landshop v0.9.2 - Multiple Web Vulnerabilities 18686;SyndeoCMS <= 3.0.01 Persistent XSS 18685;dalbum 144 build 174 and earlier CSRF Vulnerabilities 18683;"MailMax <=v4.6 POP3 ""USER"" Remote Buffer Overflow Exploit (No Login Needed)" 18682;ArticleSetup Multiple Persistence Cross-Site Scripting and SQL Injection Vulnerabilities 18681;Bitsmith PS Knowbase 3.2.3 - Buffer Overflow Vulnerability 18680;Coppermine 1.5.18 Multiple Vulnerabilities 18680;Coppermine 1.5.18 Multiple Vulnerabilities 18679;Java AtomicReferenceArray Type Violation Vulnerability 18676;boastMachine v3.1 <= CSRF Add Admin Vulnerability 18675;TRENDnet SecurView TV-IP121WN Wireless Internet Camera UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow 18674;Quest InTrust 10.4.x Annotation Objects ActiveX Control AnnotateX.dll Uninitialized Pointer Remote Code Execution 18673;D-Link DCS-5605 Network Surveillance ActiveX Control DcsCliCtrl.dll lstrcpyW Remote Buffer Overflow Vulnerability 18672;Quest InTrust 10.4.x ReportTree and SimpleTree Classes 18671;KnFTPd 1.0.0 'FEAT' DoS PoC-Exploit 18670;PicoPublisher v2.0 Remote SQL Injection 18668;vBshop Multiple Persistent XSS Vulnerabilities 18667;Family CMS 2.9 and earlier multiple Vulnerabilities 18666;UltraVNC 1.0.2 Client (vncviewer.exe) Buffer Overflow 18665;PHP 5.4.0 Built-in Web Server DoS PoC 18661;RealPlayer .mp4 file handling memory corruption 18660;RIPS <= 0.53 Multiple Local File Inclusion Vulnerabilities 18659;FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution 18658;"Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow""" 18657;mmPlayer 2.2 (.ppl) Local Buffer Overflow Exploit (SEH) 18656;mmPlayer 2.2 (.m3u) Local Buffer Overflow Exploit (SEH) 18655;phpFox <= 3.0.1 (ajax.php) Remote Command Execution Exploit 18654;Spotify 0.8.2.610 (search func) Memory Exhaustion Exploit 18652;Wolfcms <= 0.75 Multiple Vulnerabilities (CSRF - XSS) 18652;Wolfcms <= 0.75 Multiple Vulnerabilities (CSRF - XSS) 18651;Sitecom WLM-2501 new Multiple CSRF Vulnerabilities 18651;Sitecom WLM-2501 new Multiple CSRF Vulnerabilities 18650;FreePBX 2.10.0 / Elastix 2.2.0 Remote Code Execution Exploit 18649;FreePBX 2.10.0, 2.9.0 Multiple Vulnerabilities 18649;FreePBX 2.10.0, 2.9.0 Multiple Vulnerabilities 18648;phpMoneyBooks 1.0.2 Local File Inclusion 18647;PHP Grade Book 1.9.4 Unauthenticated SQL Database Export 18646;Cyberoam UTM Multiiple Vulnerabilities 18644;vBShout Persistent XSS 18643;Ricoh DC Software DL-10 FTP Server (SR10.exe) <= 1.1.0.6 Remote Buffer Overflow Vulnerability 18642;MS10-002 Internet Explorer Object Memory Use-After-Free 18641;Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT ActiveX Control PlayerPT.ocx sprintf Buffer Overflow Vulnerability 18640;Google Talk gtalk:// Deprecated Uri Handler Parameter Injection Vulnerability 18639;phpList 2.10.17 Remote SQL Injection and XSS Vulnerability 18639;phpList 2.10.17 Remote SQL Injection and XSS Vulnerability 18638;D-Link DIR-605 CSRF Vulnerability 18637;Oreans WinLicense v2.1.8.0 XML File Handling Unspecified Memory Corruption 18636;Oreans Themida v2.1.8.0 TMD File Handling Buffer Overflow Vulnerability 18634;Dell Webcam CrazyTalk ActiveX BackImage Vulnerability 18633;Adobe Photoshop 12.1 Tiff Parsing Use-After-Free 18632;OneFileCMS - Failure to Restrict URL Access 18631;OneForum (topic.php) SQL Injection Vulnerability 18630;Android FTPServer 1.9.0 Remote DoS 18629;Tiny Server <= 1.1.9 HTTP HEAD DoS 18628;PeerFTP Server <=v4.01 Remote Crash PoC 18626;ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet Unauthenticated Remote Directory Traversal Vulnerability 18625;2X ApplicationServer 10.1 TuxSystem Class ActiveX Control Remote File Overwrite Vulnerability 18624;2X Client for RDP 10.1.1204 ClientSystem Class ActiveX Control Download and Execute Vulnerability 18623;LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Arbitrary File Deletion Vulnerability 18622;LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server Remote Code Execution Vulnerability 18621;Dell Webcam Software Bundled ActiveX Remote Buffer Overflow Vulnerability 18619;Apache Tomcat Remote Exploit (PUT Request) and Account Scanner 18618;Joomla 2.5.0-2.5.1 Time Based SQL Injection Exploit 18616;Pre Printing Press product_desc.php (pid) SQL Injection Vulnerability 18615;TypesoftFTP Server 1.1 Remote DoS (APPE) 18614;PRE PRINTING STUDIO Sql Injection 18613;ASP Classifieds Sql Injection 18611;RM Downloader Version 3.1.3.3.2010.06.26 (.m3u) Buffer Overflow (MSF) 18610;Tiny Server v1.1.5 Arbitrary File Disclosure Exploit 18609;FlexCMS 3.2.1 Multiple CSRF Vulnerabilities 18608;Persistent XSS in FlexCMS 3.2.1 for logged in users 18607;OneFileCMS v.1.1.5 Local File Inclusion Vulnerability 18606;Microsoft Terminal Services Use After Free (MS12-020) 18605;Sockso <= 1.5 Directory Traversal 18604;NetDecision 4.5.1 HTTP Server Buffer Overflow 18603;TVersity <= 1.9.7 Arbitrary File Download 18602;Epson EventManager <= 2.50 Denial of Service 18601;EMC NetWorker <= 7.6 sp3 Denial of Service 18600;Presto! PageManager <= 9.01 Multiple Vulnerabilities 18599;asaanCart XSS/LFI Vulnerabilities 18599;asaanCart XSS/LFI Vulnerabilities 18598;Encaps PHP Gallery SQL Injection 18597;Sitecom WLM-2501 CSRF Vulnerabilities 18597;Sitecom WLM-2501 CSRF Vulnerabilities 18595;Max Guestbook 1.0 Multiple Vulnerabilities 18594;Simple Posting System Multiple Vulnerabilities 18593;ModX 2.2.0 Multiple Vulnerabilities 18592;4images - Image Gallery Management System - [CSRF] Change mail user or admin 18591;Cycade Gallery SQL Injection Exploit 18590;PBLang local file include vulnerability 18589;Acal calendar 2.2.6 CSRF Vulnerability 18587;Network Instrument Observer SNMP SetRequest Denial of Service Vulnerability 18586;XnView FlashPix Image Processing Heap Overflow 18585;Linux x86_64 - add user with passwd (189 bytes) 18584;GOM Media Player 2.1.37 Buffer Overflow Vulnerability 18583;Saman Portal Local File Inclusion Vulnerability 18582;Zend Server 5.6.0 Multiple Remote Script Insertion Vulnerabilities 18579;PyPAM -- Python bindings for PAM - Double Free Corruption 18578;PHP Address Book 6.2.12 Multiple security vulnerabilities 18578;PHP Address Book 6.2.12 Multiple security vulnerabilities 18578;PHP Address Book 6.2.12 Multiple security vulnerabilities 18578;PHP Address Book 6.2.12 Multiple security vulnerabilities 18578;PHP Address Book 6.2.12 Multiple security vulnerabilities 18575;RazorCMS <= 1.2.1 STABLE CSRF (Delete Web Pages) 18574;RazorCMS <= 1.2.1 STABLE File Upload Vulnerability 18572;"Adobe Flash Player .mp4 'cprt' Overflow""" 18571;Promise WebPAM v2.2.0.13 Multiple Remote Vulnerabilities 18571;Promise WebPAM v2.2.0.13 Multiple Remote Vulnerabilities 18567;HomeSeer HS2 and HomeSeer PRO Multiple Vulnerabilities 18567;HomeSeer HS2 and HomeSeer PRO Multiple Vulnerabilities 18566;Iciniti Store SQL Injection - Security Advisory - SOS-12-003 18565;LotusCMS 3.0 eval() Remote Command Execution 18564;Drupal CMS 7.12 (latest stable release) Multiple Vulnerabilities 18563;ForkCMS 3.2.5 Multiple Vulnerabilities 18563;ForkCMS 3.2.5 Multiple Vulnerabilities 18563;ForkCMS 3.2.5 Multiple Vulnerabilities 18561;lizard cart SQLi (search.php) 18560;Symfony2 Local File Disclosure - Security Advisory - SOS-12-002 18559;AneCMS v.2e2c583 LFI exploit 18558;deV!L`z Clanportal Witze Addon Versions 0.9 SQL Injection Vulnerability 18557;Sysax 5.53 SSH Username Buffer Overflow (msf) 18556;Endian UTM Firewall v2.4.x & v2.5.0 - Multiple Web Vulnerabilities 18555;FlashFXP v4.1.8.1701 - Buffer Overflow Vulnerability 18554;Timesheet Next Gen 1.5.2 Multiple SQLi 18553;Multiple SQL injection rivettracker <=1.03 18553;Multiple SQL injection rivettracker <=1.03 18552;Passport PC To Host Malformed .zws file Memory Corruption Vulnerability 18549;phxEventManager 2.0 beta 5 search.php search_terms SQL Injection 18548;VLC Media Player RealText Subtitle Overflow 18547;DJ Studio Pro 5.1 .pls Stack Buffer Overflow 18546;Novell Groupwise Address Book Remote Code Execution 18545;Wolf CMS v0.7.5 Multiple Vulnerabilities 18544;ImgPals Photo Host Version 1.0 Admin Account Disactivation 18544;ImgPals Photo Host Version 1.0 Admin Account Disactivation 18543;Netmechanica NetDecision Dashboard Server Information Disclosure Vulnerability 18542;Netmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability 18541;Netmechanica NetDecision HTTP Server Denial Of Service Vulnerability 18540;Yealink VOIP Phone Persistent Cross Site Scripting Vulnerability 18539;IBM Personal Communications I-Series Access WorkStation 5.9 Profile 18538;ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow 18536;WebfolioCMS <= 1.1.4 CSRF (Add Admin/Modify Pages) 18535;Sysax <= 5.53 SSH Username BoF Pre Auth RCE (Egghunter) 18534;Sysax Multi Server 5.53 SFTP Post Auth SEH Exploit 18533;Socusoft Photo 2 Video v8.05 - Buffer Overflow Vulnerability 18531;Mozilla Firefox Firefox 4.0.1 Array.reduceRight() Exploit 18527;ContaoCMS (aka TYPOlight) <= 2.11 CSRF (Delete Admin - Delete Article) 18526;YVS Image Gallery Sql Injection 18524;Tiny HTTP Server <=v1.1.9 Remote Crash PoC 18523;webgrind 1.0 (file param) Local File Inclusion Vulnerability 18522;cPassMan v1.82 Remote Command Execution Exploit 18521;HP Data Protector 6.1 EXEC_CMD Remote Code Execution 18520;Sun Java Web Start Plugin Command Line Argument Injection (2012) 18519;PHP Gift Registry 1.5.5 SQL Injection 18518;The Uploader 2.0.4 (Eng/Ita) Remote File Upload Remote Code Execution 18517;Snom IP Phone Privilege Escalation - Security Advisory - SOS-12-001 18516;phpDenora <= 1.4.6 Multiple SQL Injection Vulnerabilities 18515;Orbit Downloader URL Unicode Conversion Overflow 18514;TrendMicro Control Manger <= v5.5 CmdProcessor.exe Stack Buffer Overflow 18513;DFLabs PTK <= 1.0.5 Multiple Vulnerabilities (Steal Authentication Credentials) 18512;Unity 3D Web Player <= 3.2.0.61061 Denial of Service 18511;D-Link DSL-2640B Authentication Bypass 18510;WebcamXP and Webcam 7 Directory Traversal Vulnerability 18509;Dlink DCS series CSRF Change Admin Password 18508;Limesurvey (PHPSurveyor v.1.91+ stable) Blind SQL Injection 18507;DAMN Hash Calculator v1.5.1 Local Heap Overflow PoC 18506;BRIM < 2.0.0 SQL Injection 18504;Sagem F@ST 2604 CSRF Vulnerability (ADSL Router) 18503;Cisco Linksys WAG54GS CSRF Change Admin Password 18502;PlumeCMS <= 1.2.4 CSRF Vulnerability 18501;DJ Studio Pro 5.1.6.5.2 SEH Exploit MSF 18500;Blade API Monitor Unicode Bypass (Serial Number BOF) 18499;D-Link DSL-2640B (ADSL Router) CSRF Vulnerability 18498;SyndeoCMS <= 3.0 CSRF Vulnerability 18497;4PSA CMS SQL Injection Vulnerabilities 18495;almnzm 2.4 <= CSRF Vulnerability (Add Admin) 18494;Pandora FMS v4.0.1 - Local File Include Vulnerability 18493;PCAnywhere 12.5.0 build 463 Denial of Service 18492;Horde 3.3.12 Backdoor Arbitrary PHP Code Execution 18491;XnView <= 1.98.5 Multiple Vulnerabilities 18490;Novell GroupWise Messenger Client <= 2.1.0 Unicode Stack Overflow 18489;Novell GroupWise Messenger <= 2.1.0 Memory Corruption 18488;Novell GroupWise Messenger <= 2.1.0 Arbitrary Memory Corruption 18487;SocialCMS CSRF Vulnerability 18485;Java MixerSequencer Object GM_Song Structure Handling Vulnerability 18483;Fork CMS v.3.2.4 - Multiple Vulnerabilities ( LFI - XSS ) 18483;Fork CMS v.3.2.4 - Multiple Vulnerabilities ( LFI - XSS ) 18481;jetVideo 8.0.2 Denial of Service 18480;Dolibarr CMS v3.2.0 Alpha - File Include Vulnerabilities 18479;Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow 18478;Citrix Provisioning Services 5.6 SP1 Streamprocess Opcode 0x40020000 Buffer Overflow 18476;Sysax Multi Server <= 5.52 File Rename BoF RCE (Egghunter) 18475;PeerBlock 1.1 BSOD 18473;Cyberoam Central Console v2.00.2 - File Include Vulnerability 18471;TORCS <= 1.3.2 xml buffer overflow /SAFESEH evasion 18470;Ananta Gazelle CMS - Update Statement Sql injection 18469;Typsoft FTP Server 1.10 Multiple Commands DoS 18468;Flyspray 0.9.9.6 CSRF Vulnerability 18467;XRayCMS 1.1.1 SQL Injection Vulnerability 18466;Tube Ace(Adult PHP Tube Script) SQL Injection 18465;BASE 1.4.5 (base_qry_main.php t_view) SQL Injection Vulnerability 18464;GAzie <= 5.20 Cross Site Request Forgery 18463;PDF Viewer Component ActiveX DoS 18461;Edraw Diagram Component 5 ActiveX buffer overflow DoS 18460;PHP 5.4.0RC6 64bit Denial of Service 18458;PHP 5.4SVN-2012-02-03 htmlspecialchars/entities Buffer Overflow 18457;torrent-stats httpd.c Denial of Service 18456;Achievo v1.4.3 - Multiple Web Vulnerabilities 18455;OSCommerce v3.0.2 - Persistent Cross Site Vulnerability 18454;NetSarang Xlpd Printer Daemon 4 Denial of Service Vulnerability 18453;OfficeSIP Server 3.1 Denial Of Service Vulnerability 18452;Apache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities 18452;Apache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities 18451;Sphinix Mobile Web Server 3.1.2.47 Multiple Persistent XSS Vulnerabilities 18449;Icona SpA C6 Messenger DownloaderActiveX Control Arbitrary File Download and Execute 18448;Sunway Forcecontrol SNMP NetDBServer.exe Opcode 0x57 18447;MailEnable Webmail Cross-Site Scripting Vulnerability 18446;Webkit normalize bug for android 2.2 (CVE-2010-1759) 18446;Webkit normalize bug for android 2.2 (CVE-2010-1759) 18444;SiT! Support Incident Tracker 3.64 Multiple Vulnerabilities 18444;SiT! Support Incident Tracker 3.64 Multiple Vulnerabilities 18444;SiT! Support Incident Tracker 3.64 Multiple Vulnerabilities 18443;swDesk Multiple Vulnerabilities 18442;Apache httpOnly Cookie Disclosure 18441;Vastal I-Tech Agent Zone (search.php) Blind SQL Injection Vulnerability 18440;EdrawSoft Office Viewer Component ActiveX 5.6 (officeviewermme.ocx) BoF PoC 18439;PragmaMX 1.2.10 Persistent XSS Vulnerability 18438;Ez Album Blind SQL Injection Vulnerability 18437;Adobe Flash Player MP4 SequenceParameterSetNALUnit Remote Code Execution Exploit 18436;sudo 1.8.0 - 1.8.3p1 Format String Vulnerability 18435;phpShowtime Directory Traversal 18434;Snort Report <= 1.3.2 SQL Injection Vulnerability 18432;phux Download Manager Blind SQL Injection Vulnerability 18431;Ajax Upload Arbitrary File Upload 18430;Campaign Enterprise 11.0.421 SQLi Vulnerability 18429;4images 1.7.6 => 9 Csrf inject php code 18428;HostBill App Remote Code Injection Vulnerability 18427;Tracker Software pdfSaver ActiveX 3.60 (pdfxctrl.dll) Stack Buffer Overflow (SEH) 18426;MS12-004 midiOutPlayNextPolyEvent Heap Overflow 18424;"vBSEO <= 3.6.0 ""proc_deutf()"" Remote PHP Code Injection Exploit" 18423;HP Diagnostics Server magentservice.exe Overflow 18422;Peel SHOPPING - version 2.8 and version 2.9 xss/sql inject Vulnerability 18422;Peel SHOPPING - version 2.8 and version 2.9 xss/sql inject Vulnerability 18420;Sysax Multi Server 5.50 Create Folder Remote Code Exec BoF (MSF Module) 18419;phplist - version 2.10.9 CSRF/XSS Vulnerability 18419;phplist - version 2.10.9 CSRF/XSS Vulnerability 18419;phplist - version 2.10.9 CSRF/XSS Vulnerability 18419;phplist - version 2.10.9 CSRF/XSS Vulnerability 18419;phplist - version 2.10.9 CSRF/XSS Vulnerability 18418;VR GPub 4.0 CSRF Vulnerability 18417;WordPress <= 3.3.1 Multiple Vulnerabilities 18417;WordPress <= 3.3.1 Multiple Vulnerabilities 18417;WordPress <= 3.3.1 Multiple Vulnerabilities 18417;WordPress <= 3.3.1 Multiple Vulnerabilities 18416;Stoneware WebNetwork6 Multiple Vulnerabilities 18416;Stoneware WebNetwork6 Multiple Vulnerabilities 18413;SpamTitan Application v5.08x - SQL Injection Vulnerability 18412;Wordpress Kish Guest Posting Plugin 1.0 Arbitrary File Upload 18412;Wordpress Kish Guest Posting Plugin 1.0 Arbitrary File Upload 18411;Mempodipper - Linux Local Root for >=2.6.39, 32-bit and 64-bit 18410;miniCMS v1.0 : v2.0 php inject code 18407;AllWebMenus < 1.1.9 WordPress Menu Plugin Arbitrary File Upload 18407;AllWebMenus < 1.1.9 WordPress Menu Plugin Arbitrary File Upload 18405;ARYADAD Multiple Vulnerabilities 18404;iSupport v1.x CSRF HTML Code Injection to Add Admin 18403;Nova CMS Directory Traversal 18402;php ireport v1.0 Remote Html Code injection 18401;Savant Web Server 3.1 Buffer Overflow Exploit (Egghunter) 18399;VLC 1.2.0 (libtaglib_pluggin.dll) DoS 18397;Avaya WinPDM UniteHostRouter <= 3.8.2 Remote Pre-Auth Command Execute 18396;WhatsApp Status Changer v0.2 Exploit 18395;EasyPage SQL Injection Vulnerability 18394;ICTimeAttendance Authentication Bypass Vulnerability 18393;Gitorious Arbitrary Command Execution 18392;appRain CMF <= 0.1.5 (uploadify.php) Unrestricted File Upload Exploit 18390;Wordpress uCan Post plugin <= 1.0.09 Stored XSS 18389;Drupal CKEditor 3.0 - 3.6.2 - Persistent EventHandler XSS 18388;HP OpenView Network Node Manager ov.dll _OVBuildPath Buffer Overflow 18386;deV!L`z Clanportal 1.5.5 Moviebase Addon Blind SQL Injection Vulnerability 18385;deV!L`z Clanportal Gamebase Addon SQL Injection Vulnerability 18384;PhpBridges Blog System members.php SQL Injection 18383;pGB 2.12 kommentar.php SQL Injection Vulnerability 18382;Sysax Multi Server 5.50 Create Folder BOF 18381;HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution 18380;Joomla Discussions Component (com_discussions) SQL Injection 18379;Linux/x86 Search For php,html Writable Files and Add Your Code 18378;Linux IGMP Remote Denial Of Service (Introduced in linux-2.6.36) 18377;Mozilla Firefox 3.6.16 mChannel use after free vulnerability 18376;McAfee SaaS MyCioScan ShowReport Remote Command Execution 18375;BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH) 18374;PHPDomainRegister v0.4a-RC2-dev Multiple Vulnerabilities 18373;Cloupia End-to-end FlexPod Management Directory Traversal 18372;Microsoft Windows Assembly Execution Vulnerability MS12-005 18371;phpMyAdmin 3.3.X and 3.4.X - Local File Inclusion via XXE Injection 18370;PHP 5.3.8 Multiple Vulnerabilities 18370;PHP 5.3.8 Multiple Vulnerabilities 18369;FreeBSD Telnet Service Encryption Key ID Buffer Overflow 18368;Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow 18367;XAMPP WebDAV PHP Upload 18366;Adobe Reader U3D Memory Corruption Vulnerability 18365;Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution Vulnerability 18357;Pragyan CMS 2.6.1 Arbitrary File Upload Vulnerability 18356;Tine v2.0 Maischa Multiple Cross Site Scripting Vulnerabilities 18355;Wordpress Count-per-day plugin Multiple Vulnerabilities 18355;Wordpress Count-per-day plugin Multiple Vulnerabilities 18354;WorldMail imapd 3.0 SEH overflow (egg hunter) 18353;WordPress wp-autoyoutube plugin Blind SQL Injection Vulnerability 18352;YABSoft Advanced Image Hosting Script SQL Injection Vulnerability 18351;Novell Netware XNFS caller_name xdrDecodeString Remote Code Execution 18350;Wordpress Age Verification Plugin <= 0.4 Open Redirect 18349;Blade API Monitor 3.6.9.2 Unicode Stack Buffer Overflow 18348;w-CMS 2.01 Multiple Vulnerabilities 18348;w-CMS 2.01 Multiple Vulnerabilities 18347;Pragyan CMS v 3.0 Remote File Disclosure 18345;TFTP Server 1.4 ST (RRQ) Buffer Overflow Exploit 18344;razorCMS 1.2 Path Traversal Vulnerability 18344;razorCMS 1.2 Path Traversal Vulnerability 18343;Enigma2 Webinterface 1.7.x 1.6.x 1.5.x (linux) Remote File Disclosure 18343;Enigma2 Webinterface 1.7.x 1.6.x 1.5.x (linux) Remote File Disclosure 18342;SAPID 1.2.3 Stable Remote File Inclusion Vulnerability 18341;Clip Bucket 2.6 Multiple Vulnerabilities 18340;Paddelberg Topsite Script Authentication Bypass Vulnerability 18339;GPSMapEdit v1.1.73.2 (.lst) Local Denial of Service Vulnerability 18338;phpMyDirectory.com v1.3.3 SQL Injection 18337;M-Player 0.4 Local Denial of Service Vulnerability 18336;AirTies-4450 Unauthorized Remote Reboot 18335;MangosWeb SQL Injection Vulnerability 18334;Microsoft Office 2003 Home/Pro 0day 18330;Wordpress Pay With Tweet Plugin <= 1.1 Multiple Vulnerabilities 18330;Wordpress Pay With Tweet Plugin <= 1.1 Multiple Vulnerabilities 18329;Apache Struts2 <= 2.3.1 Multiple Vulnerabilities 18329;Apache Struts2 <= 2.3.1 Multiple Vulnerabilities 18329;Apache Struts2 <= 2.3.1 Multiple Vulnerabilities 18329;Apache Struts2 <= 2.3.1 Multiple Vulnerabilities 18328;Novell Netware XNFS.NLM STAT Notify Remote Code Execution 18327;Novell Netware XNFS.NLM NFS Rename Remote Code Execution 18322;TinyWebGallery 1.8.3 Remote Command Execution 18320;Posse Softball Director CMS (team.php) Blind SQL Injection Vulnerability 18318;Netcut 2.0 Denial of Service Vulnerability 18314;Posse Softball Director CMS SQL Injection Vulnerabilitiy 18309;VLC Media Player v1.1.11 (.amr) Denial of Service PoC 18308;Typo3 v4.5-4.7 Remote Code Execution (RFI/LFI) 18305;PHP Hash Table Collision Proof Of Concept 18300;MyPHPDating 1.0 SQL Injection Vulnerability 18298;Php-X-Links Script SQL Injection Vulnerabilitiy 18297;WSN Links Script 2.3.4 SQL Injection Vulnerabilitiy 18296;PHP Hashtables Denial of Service 18295;lighttpd Denial of Service Vulnerability PoC 18294;Linux/x86 Polymorphic ShellCode - setuid(0)+setgid(0)+add user 'iph' without password to /etc/passwd 18293;Akiva WebBoard 8.x SQL Injection Vulnerability 18293;Akiva WebBoard 8.x SQL Injection Vulnerability 18292;Dede CMS All Versions SQL Injection Vulnerability 18291;Reaver WiFi Protected Setup Exploit 18290;Winn Guestbook v2.4.8c Stored XSS Vulnerability 18288;DIY-CMS blog mod SQL Injection Vulnerability 18287;Simple File Upload v1.3 Joomla Module Remote Code Execution 18285;VLC 1.1.11 (libav) libavcodec_plugin.dll DOS 18283;CoCSoft Stream Down 6.8.0 Universal exploit metasploit 18280;Telnetd encrypt_keyid: Remote Root function pointer overwrite 18278;Nagios Plugin check_ups Local Buffer Overflow PoC 18277;Free Image Hosting Script Arbitrary File Upload Vulnerability 18276;Wordpress Mailing List Plugin Arbitrary File Download 18275;GdiDrawStream BSoD using Safari 18274;OpenEMR 4 Multiple Vulnerabilities 18274;OpenEMR 4 Multiple Vulnerabilities 18274;OpenEMR 4 Multiple Vulnerabilities 18272;Windows Explorer Denial Of Service (DOS) 18271;Windows Media Player v11.0.5721.5262 Remote Denial Of Service (DOS) 18270;Putty 0.60 Crash PoC 18269;MySQL 5.5.8 Remote Denial Of Service (DOS) 18268;FreeSSHd Crash PoC 18266;Open Conference/Journal/Harvester Systems <= 2.3.X Multiple RCE Vulnerabilities 18266;Open Conference/Journal/Harvester Systems <= 2.3.X Multiple RCE Vulnerabilities 18266;Open Conference/Journal/Harvester Systems <= 2.3.X Multiple RCE Vulnerabilities 18265;Tiki Wiki CMS Groupware <= 8.2 (snarf_ajax.php) Remote PHP Code Injection 18262;Plone and Zope Remote Command Execution PoC 18261;SpamTitan v5.08 Multiple Vulnerabilities 18261;SpamTitan v5.08 Multiple Vulnerabilities 18260;Barracuda Control Center 620 - Multiple Web Vulnerabilities 18259;Infoproject Business Hero Multiple Vulnerabilities 18259;Infoproject Business Hero Multiple Vulnerabilities 18258;TORCS 1.3.1 acc Buffer Overflow 18257;IrfanView TIFF Image Processing Buffer Overflow Vulnerability 18256;IrfanView FlashPix PlugIn Double-Free Vulnerability 18256;IrfanView FlashPix PlugIn Double-Free Vulnerability 18254;Free Mp3 Player 1.0 Local Denial of Service Vulnerability 18251;Joomla Component (com_dshop) SQL Injection Vulnerability 18250;DotA OpenStats <= 1.3.9 SQL Injection 18249;appRain CMF v0.1.5 - Multiple Web Vulnerabilities 18249;appRain CMF v0.1.5 - Multiple Web Vulnerabilities 18248;mPDF <= 5.3 File Disclosure 18247;Capexweb 1.1 SQL Injection Vulnerability 18246;Seotoaster SQL Injection Admin Login Bypass 18245;Splunk Remote Root Exploit 18245;Splunk Remote Root Exploit 18245;Splunk Remote Root Exploit 18245;Splunk Remote Root Exploit 18243;PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit 18240;CoDeSys SCADA v2.3 Webserver Stack Buffer Overflow 18239;Traq <= 2.3 Authentication Bypass / Remote Code Execution Exploit 18236;Pixie v1.04 blog post CSRF 18235;zFTPServer Suite 6.0.0.52 'rmdir' Directory Traversal 18233;Xoops 2.5.4 Blind SQL Injection 18232;FCMS_2.7.2 cms and earlier multiple CSRF Vulnerabilities 18231;Wordpress UPM-POLLS Plugin 1.0.4 Blind SQL Injection 18230;FCMS_2.7.2 cms and earlier multiple stored XSS Vulnerability 18228;Acpid 1:2.0.10-1ubuntu2 Privilege Boundary Crossing Vulnerability 18227;Linux/MIPS - reboot() - 32 bytes. 18226;Linux/MIPS - connect back shellcode (port 0x7a69) - 168 bytes. 18225;CSF Firewall Buffer Overflow 18224;Docebo LMS <= v4.0.4 (messages) Remote Code Execution 18223;Free Opener Local Denial of Service 18222;SePortal 2.5 SQL Injection 18221;Apache HTTP Server Denial of Service 18220;CyberLink Multiple Products File Project Handling Stack Buffer Overflow POC 18218;QContacts 1.0.6 (Joomla component) SQL injection 18217;SantriaCMS SQL Injection Vulnerability 18215;SourceBans <= 1.4.8 SQL/LFI Injection 18214;SMF <= 2.0.1 SQL Injection, Privilege Escalation 18213;Traq <= 2.3 Authentication Bypass / Remote Code Execution Exploit 18212;phpBB MyPage Plugin SQL Injection 18210;Php City Portal Script Software SQL Injection 18208;Family Connections less.php Remote Command Execution 18207;AlstraSoft EPay Enterprise v4.0 Blind SQL Injection 18202;Meditate Web Content Editor 'username_input' SQL-Injection vulnerability 18201;SopCast 3.4.7 (Diagnose.exe) Improper Permissions 18200;SopCast 3.4.7 sop:// URI Handling Remote Stack Buffer Overflow PoC 18199;ShareCenter D-Link DNS-320 Remote reboot/shutdown/reset (DoS) 18198;Family Connections CMS v2.5.0-v2.7.1 (less.php) Remote Command Execution 18197;linux/x86-64 execve(/bin/sh) 52 bytes 18196;NJStar Communicator MiniSmtp Buffer Overflow [ASLR Bypass] 18195;CCMPlayer 1.5 Stack based Buffer Overflow (.m3u) 18193;WSN Classifieds v.6.2.12 and 6.2.18 Multiple Vulnerabilities 18192;Joomla Jobprofile Component (com_jobprofile) SQL Injection 18190;Serv-U FTP Server <4.2 Buffer Overflow 18189;Ipswitch TFTP Server Directory Traversal Vulnerability 18188;Hillstone Software HS TFTP Server Denial Of Service Vulnerability 18187;CoDeSys SCADA v2.3 Remote Exploit 18186;StoryBoard Quick 6 Stack Buffer Overflow 18185;Muster Render Farm Management System Arbitrary File Download 18184;Final Draft 8 Multiple Stack Buffer Overflows 18183;AVID Media Composer Phonetic Indexer Remote Stack BoF 18182;Serv-U FTP Jail Break 18181;FreeBSD ftpd and ProFTPd on FreeBSD Remote r00t Exploit 18179;IBM Lotus Domino Server Controller Authentication Bypass Vulnerability 18179;IBM Lotus Domino Server Controller Authentication Bypass Vulnerability 18178;CCMPlayer 1.5 Stack based Buffer Overflow SEH Exploit (.m3u) 18177;WikkaWiki <= 1.3.2 Multiple Security Vulnerabilities 18177;WikkaWiki <= 1.3.2 Multiple Security Vulnerabilities 18177;WikkaWiki <= 1.3.2 Multiple Security Vulnerabilities 18177;WikkaWiki <= 1.3.2 Multiple Security Vulnerabilities 18177;WikkaWiki <= 1.3.2 Multiple Security Vulnerabilities 18176;MS11-080 Afd.sys Privilege Escalation Exploit 18174;GOM Player 2.1.33.5071 ASX File Unicode Stack Buffer Overflow Exploit 18174;GOM Player 2.1.33.5071 ASX File Unicode Stack Buffer Overflow Exploit 18173;Bugbear FlatOut 2005 Malformed .bed file Buffer Overflow Vulnerability 18172;CTEK SkyRouter 4200 and 4300 Command Execution 18171;Java Applet Rhino Script Engine Remote Code Execution 18167;Bypass the JQuery-Real-Person captcha plugin 0-day 18166;Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities 18166;Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities 18166;Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities 18166;Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities 18166;Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities 18165;Siemens Automation License Manager <= 500.0.122.1 Multiple Vulnerabilities 18165;Siemens Automation License Manager <= 500.0.122.1 Multiple Vulnerabilities 18165;Siemens Automation License Manager <= 500.0.122.1 Multiple Vulnerabilities 18165;Siemens Automation License Manager <= 500.0.122.1 Multiple Vulnerabilities 18164;Android 'content://' URI Multiple Information Disclosure Vulnerabilities 18163;Linux/MIPS - add user(UID 0) with password - 164 bytes 18162;Linux/MIPS - execve /bin/sh - 48 bytes 18159;XChat Heap Overflow DoS 18156;php video script SQL Injection Vulnerability 18155;Zabbix <= 1.8.4 (popup.php) SQL Injection 18154;"Linux/SuperH - sh4 - setuid(0) ; execve(""/bin/sh"", NULL, NULL) - 27 bytes" 18153;LibLime Koha <= 4.2 Local File Inclusion Vulnerability 18151;Log1CMS 2.0 (ajax_create_folder.php) Remote Code Execution 18149;PmWiki <= 2.2.34 (pagelist) Remote PHP Code Injection Exploit 18148;PHP-Nuke <= 8.1.0.3.5b (Downloads) Remote Blind SQL Injection 18147;bzexe (bzip2) race condition 18145;Wireshark <= 1.4.4 , DECT Dissector Remote Buffer Overflow 18143;MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow 18142;Free MP3 CD Ripper 1.1 (WAV File) Stack Buffer Overflow 18140;win7 keylayout Blue Screen Vulnerability 18138;VMware Update Manager Directory Traversal 18138;VMware Update Manager Directory Traversal 18137;QQPLAYER PICT PnSize Buffer Overflow WIN7 DEP_ASLR BYPASS 18134;Viscom Software Movie Player Pro SDK ActiveX 6.8 18132;Support Incident Tracker <= 3.65 (translate.php) Remote Code Execution 18132;Support Incident Tracker <= 3.65 (translate.php) Remote Code Execution 18131;ARASTAR SQL Injection Vulnerability 18129;Blogs manager <= 1.101 SQL Injection Vulnerability 18128;Valid tiny-erp <= 1.6 SQL Injection Vulnerability 18127;Freelancer calendar <= 1.01 SQL Injection Vulnerability 18126;WordPress jetpack plugin SQL Injection Vulnerability 18125;Wireshark console.lua pre-loading vulnerability 18124;Thunder kankan player Stack overflow/DOS Exploit 18123;Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control 18123;Viscom Image Viewer CP Pro 8.0/Gold 6.0 ActiveX Control 18122;SonicWALL Aventail SSL-VPN SQL Injection Vulnerability 18121;FreeWebshop <= 2.2.9 R2 (ajax_save_name.php) Remote Code Execution 18120;FleaHttpd Remote Denial Of Service Exploit 18119;Attachmate Reflection FTP Client Heap Overflow 18118;QuiXplorer 2.3 <= Bugtraq File Upload Vulnerability 18117;Authenex A-Key/ASAS Web Management Control 3.1.0.2 (latest) - Time-based SQL Injection 18116;Firefox 8.0 Null Pointer Dereference PoC 18115;Pixie CMS 1.01 - 1.04 Blind SQL Injections 18114;WordPress AdRotate plugin <= 3.6.6 SQL Injection 18113;Mini-Stream RM-MP3 Converter v3.1.2.1 (PLS File) Stack Buffer Overflow 18112;Optima APIFTP Server <= 1.5.2.13 Multiple Vulnerabilities 18112;Optima APIFTP Server <= 1.5.2.13 Multiple Vulnerabilities 18111;Wordpress Zingiri Plugin <= 2.2.3 (ajax_save_name.php) Remote Code Execution 18110;CMS 4.x.x Zorder (SQL Injection Vul) 18109;Aviosoft Digital TV Player Professional 1.0 Stack Buffer Overflow 18108;Support Incident Tracker <= 3.65 Remote Command Execution 18108;Support Incident Tracker <= 3.65 Remote Command Execution 18108;Support Incident Tracker <= 3.65 Remote Command Execution 18107;Kool Media Converter v2.6.0 DOS 18106;Soda PDF Professional 1.2.155 PDF/WWF File Handling DoS 18105;glibc LD_AUDIT arbitrary DSO load Privilege Escalation 18102;AbsoluteFTP 1.9.6 - 2.2.10 Remote Buffer Overflow (LIST) 18101;Comtrend Router CT-5624 Remote Root/Support Password Disclosure/Change Exploit 18100;LabWiki <= 1.1 Multiple Vulnerabilities 18100;LabWiki <= 1.1 Multiple Vulnerabilities 18099;"osCSS2 ""_ID"" parameter Local file inclusion" 18096;Aviosoft Digital TV Player Professional 1.x Stack Buffer Overflow 18095;11in1 CMS v1.0.1 (do.php) CRLF Injection Vulnerability 18093;Oracle XDB.XDB_PITRIG_PKG.PITRIG_DROPMETADATA Procedure Exploit 18092;Oracle Hyperion Strategic Finance 12.x Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow 18091;OrderSys <= 1.6.4 SQL Injection 18090;LabStoRe <= 1.5.4 SQL Injection 18089;KnFTP 1.0 Buffer Overflow Exploit - DEP Bypass 18088;WHMCompleteSolution 3.x/4.x Multiple Vulnerabilities 18087;MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow 18086;Calibre E-Book Reader Local Root 18085;aidiCMS v3.55 (ajax_create_folder.php) Remote Code Execution 18084;phpMyFAQ <= 2.7.0 (ajax_create_folder.php) Remote Code Execution 18083;Zenphoto <= 1.4.1.4 (ajax_create_folder.php) Remote Code Execution 18082;Mini-Stream 3.0.1.1 Buffer Overflow Exploit 18081;WHMCS 3.x.x (clientarea.php) Local File Disclosure 18080;Linux <= 2.6.37-rc1 serial_multiport_struct Local Info Leak Exploit 18079;DreamBox DM800 1.5rc1 Remote Root File Disclosure Exploit 18078;Microsoft Excel 2003 11.8335.8333 Use After Free 18077;HP Data Protector Media Operations <= 6.20 Directory Traversal 18076;Advanced Poll 2.02 SQL Injection Vulnerability 18075;Ajax File and Image Manager v1.0 Final Remote Code Execution Vulnerability 18072;Calibre E-Book Reader Local Root Race Condition Exploit 18071;Calibre E-Book Reader Local Root Exploit 18070;Web File Browser 0.4b14 File Download Vulnerability 18069;Jara v1.6 Multiple Vulnerabilities 18068;LifeSize Room Command Injection 18067;Microsoft Excel 2007 SP2 Buffer Overwrite Exploit 18066;CaupoShop Pro (2.x/ <= 3.70) Classic 3.01 Local File Include Vulnerability 18065;SetSeed CMS 5.8.20 (loggedInUser) Remote SQL Injection Vulnerability 18064;Calibre E-Book Reader Local Root Exploit 18063;BST - BestShopPro (nowosci.php) Multiple Vulnerabilities 18063;BST - BestShopPro (nowosci.php) Multiple Vulnerabilities 18062;Oracle Hyperion Financial Management TList6 ActiveX Control Remote Code Execution 18061;ZTE ZXDSL 831IIV7.5.0a_Z29_OV Multiple Vulnerabilities 18058;Joomla Component Alameda (com_alameda) SQL Injection 18057;NJStar Communicator 3.00 MiniSMTP Server Remote Exploit 18056;jbShop - e107 v7 CMS Plugin - SQL Injection 18055;WordPress WP Glossary Plugin SQL Injection 18053;WordPress Classipress Theme <= 3.1.4 Stored XSS 18052;Oracle DataDirect ODBC Drivers HOST Attribute arsqls24.dll Stack Based Buffer Overflow PoC 18051;BroadWin WebAccess SCADA/HMI Client Remote Code Execution 18050;Joomla HM-Community (com_hmcommunity) Multiple Vulnerabilities 18050;Joomla HM-Community (com_hmcommunity) Multiple Vulnerabilities 18049;Microsys PROMOTIC 8.1.4 ActiveX GetPromoticSite Unitialized Pointer 18049;Microsys PROMOTIC 8.1.4 ActiveX GetPromoticSite Unitialized Pointer 18049;Microsys PROMOTIC 8.1.4 ActiveX GetPromoticSite Unitialized Pointer 18048;Vik Real Estate 1.0 Joomla Component Multiple Vulnerabilities 18047;JEEMA SMS 3.2 Joomla Component Multiple Vulnerabilities 18046;Barter Sites 1.3 Joomla Component Multiple Vulnerabilities 18046;Barter Sites 1.3 Joomla Component Multiple Vulnerabilities 18045;PHP Photo Album <= (0.4.1.16) Multiple Disclosure Vulnerabilities 18045;PHP Photo Album <= (0.4.1.16) Multiple Disclosure Vulnerabilities 18045;PHP Photo Album <= (0.4.1.16) Multiple Disclosure Vulnerabilities 18043;GFI Faxmaker - Fax Viewer v10.0[build 237] DoS (Poc). 18042;Techfolio 1.0 Joomla Component SQL Injection Vulnerability 18040;Xorg 1.4 to 1.11.2 File Permission Change PoC 18040;Xorg 1.4 to 1.11.2 File Permission Change PoC 18039;WordPress wptouch plugin SQL Injection Vulnerability 18038;GTA SA-MP server.cfg Buffer Overflow 18037;phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection 18036;eFront <= 3.6.10 (build 11944) Multiple Security Vulnerabilities 18035;Online Subtitles Workshop XSS Vulnerability 18033;Joomla YJ Contact us Component Local File Inclusion Vulnerability 18032;SAP Management Console OSExecute Payload Execution 18031;phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection 18030;BlueZone Desktop Multiple Malformed files Local Denial of Service Vulnerabilities 18029;BlueZone Malformed .zft file Local Denial of Service 18028;"zFTP Server ""cwd/stat"" Remote Denial-of-Service" 18027;Cytel Studio 9.0 (CY3 File) Stack Buffer Overflow 18025;Google Chrome Denial Of Service (DoS) 18024;MS11-077 Win32k Null Pointer De-reference Vulnerability POC 18023;phpLDAPadmin 0.9.4b DoS 18022;InverseFlow v2.4 CSRF Vulnerabilities (Add Admin User) 18021;phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection Exploit 18021;phpLDAPadmin <= 1.2.1.1 (query_engine) Remote PHP Code Injection Exploit 18020;jara 1.6 sql injection vulnerability 18019;Google Chrome PoC, killing thread 18018;Sports PHool <= 1.0 Remote File Include Exploit 18017;Cyclope Internet Filtering Proxy 4.0 - CEPMServer.exe DoS (Poc) 18016;Oracle AutoVue 20.0.1 AutoVueX ActiveX Control SaveViewStateToFile Vulnerability 18015;HP Power Manager 'formExportDataLogs' Buffer Overflow 18014;Opera <= 11.51 Use After Free Crash PoC 18013;Cyclope Internet Filtering Proxy 4.0 - Stored XSS Vuln. 18012;Metasploit 4.1.0 Web UI stored XSS Vulnerability 18011;UnrealIRCd 3.2.8.1 Local Configuration Stack Overflow 18009;Pre Studio Business Cards Designer SQL Injection 18008;Opera <= 11.52 Stack Overflow 18007;Oracle DataDirect Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Based Buffer Overflow 18006;Opera <= 11.52 PoC Denial of Service 18005;OCS Inventory NG 2.0.1 Persistent XSS 18004;Simple Free PHP Forum Script <= SQL Injection Vulnerability 18003;fims File Management System <= 1.2.1a Multiple Vulnerabilities 18002;Uiga Personal Portal Multiple Vulnerabilities 18001;CMSmini 0.2.2 Local File Inclusion 18000;1024 CMS 1.1.0 Beta force_download.php Local File Inclusion 17999;WHMCompleteSolution (cart.php) Local File Disclosure 17998;Openemr-4.1.0 SQL injection Vulnerability 17997;Yet Another CMS 1.0 SQL Injection & XSS vulnerabilities 17996;MIPS Linux XOR Shellcode Encoder (60 Bytes) 17995;NoNumber Framework Joomla! Plugin Multiple Vulnerabilities 17994;Dolphin <= 7.0.7 (member_menu_queries.php) Remote PHP Code Injection 17993;Apple Safari Webkit libxslt Arbitrary File Creation 17993;Apple Safari Webkit libxslt Arbitrary File Creation 17992;Gnuboard <= 4.33.02 tp.php PATH_INFO SQL Injection 17989;Dominant Creature BBG/RPG Browser Game Persistent XSS 17987;WordPress BackWPUp Plugin 2.1.4 Code Execution 17986;Apple Safari file:// Arbitrary Code Execution 17985;Real Networks Netzip Classic 7.5.1 86 File Parsing Buffer Overflow 17984;Ruubikcms v 1.1.0 (/extra/image.php) Local File Inclusion 17983;WP Photo Album Plus <= 4.1.1 SQL Injection Vulnerability 17982;BlueZone Desktop .zap file Local Denial of Service Vulnerability 17981;MS11-064 TCP/IP Stack Denial of Service 17980;WordPress Contact Form plugin <= 2.7.5 SQL Injection 17978;MS11-077 .fon Kernel-Mode Buffer Overrun PoC 17977;JBoss AS Remote Exploit v2 17976;Mozilla Firefox Array.reduceRight() Integer Overflow 17975;PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability 17974;Mozilla Firefox Array.reduceRight() Integer Overflow Exploit 17973;WordPress GD Star Rating plugin <= 1.9.10 SQL Injection 17972;MyBB MyStatus 3.1 SQL Injection Vulnerability 17970;WP-SpamFree WordPress Spam Plugin SQL Injection Vulnerability 17969;Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC 17967;TugZip 3.5 Zip File Parsing Buffer Overflow Vulnerability 17966;ACDSee FotoSlate PLP File id Parameter Overflow 17965;OPC Systems.NET <= 4.00.0048 Denial of Service 17964;IRAI AUTOMGEN <= 8.0.0.7 Use After Free 17963;atvise webMI2ADS Web Server <= 1.0 Multiple Vulnerabilities 17963;atvise webMI2ADS Web Server <= 1.0 Multiple Vulnerabilities 17963;atvise webMI2ADS Web Server <= 1.0 Multiple Vulnerabilities 17963;atvise webMI2ADS Web Server <= 1.0 Multiple Vulnerabilities 17962;MyBB Forum Userbar Plugin (Userbar v2.2) SQL Injection 17961;MyBB Advanced Forum Signatures (afsignatures-2.0.4) SQL Injection 17960;Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day) 17959;POSH Multiple Vulnerabilities 17958;Cotonti CMS v0.9.4 Multiple Remote Vulnerabilities 17957;RoundCube 0.3.1 XRF/SQL injection 17956;6kbbs Multiple Vulnerabilities 17955;Filmis 0.2 Beta Multiple Vulnerabilities 17952;KaiBB 2.0.1 SQL Injection vulnerability 17951;openEngine 2.0 Multiple Blind SQL Injection vulnerabilities 17950;GotoCode Online Classifieds Multiple Vulnerabilities 17949;myBB 1.6.4 Backdoor Exploit 17948;ScriptFTP <= 3.3 Remote Buffer Overflow (LIST) 17947;Snortreport nmap.php and nbtscan.php Remote Command Execution 17946;NexusPHP v1.5 SQL Injection 17944;Joomla Component Time Returns (com_timereturns) SQL Injection 17943;BOOKSolved 1.2.2 Remote File Disclosure 17942;pkexec Race Condition Privilege Escalation Exploit 17941;Spreecommerce 0.60.1 Arbitrary Command Execution 17940;52 byte Linux MIPS execve 17939;BlazeVideo HDTV Player 6.6 Professional Universal DEP+ASLR Bypass 17938;EFront <= 3.6.9 Community Edition Multiple Vulnerabilities 17937;URL Shortener Script 1.0 SQL Injection Vulnerability 17936;Opera 10/11 (bad nesting with frameset tag) Memory Corruption 17935;tsmim Lessons Library (show.php) SQL Injection 17933;"DivX Plus Web Player ""file://"" Buffer Overflow Vulnerability PoC" 17932;PolicyKit Pwnage: linux local privilege escalation on polkit-1 <= 0.101 17931;GenStat <= 14.1.0.5943 Multiple Vulnerabilities 17930;Cytel Studio <= 9.0.0 Multiple Vulnerabilities 17929;Google Chrome < 14.0.835.163 PDF File Handling Memory Corruption 17928;Ashampoo Burning Studio Elements 10.0.9 (.ashprj) Heap Overflow 17927;CF Image Hosting Script 1.3.82 File Disclosure 17926;Easy Hosting Control Panel Admin Auth Bypass 17925;Concrete5 <= 5.4.2.1 Multiple Vulnerabilities 17924;JBoss, JMX Console, misconfigured DeploymentScanner 17922;CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection 17921;GotoCode Online Bookstore Multiple Vulnerabilities 17920;Vivvo CMS - Local File include 17919;Banana Dance CMS and Wiki SQL Injection 17918;Adobe Photoshop Elements 8.0 Multiple Arbitrary Code Execution Vulnerabilities 17911;Feed on Feeds <= 0.5 Remote PHP Code Injection Exploit 17909;MARINET CMS (room.php) <= Blind SQL Vulnerability 17908;FreeBSD UIPC socket heap overflow proof-of-concept 17908;FreeBSD UIPC socket heap overflow proof-of-concept 17906;WordPress WP Bannerize plugin <= 2.8.7 SQL Injection Vulnerability 17905;Typo3 File Disclosure 17904;ScriptFTP 3.3 Remote Buffer Overflow (MSF) 17903;NCSS <= 07.1.21 Array Overflow with Write2 17902;Norman Security Suite 8 (nprosec.sys) Local Privilege Escalation 0day 17901;Mac OS X < 10.6.7 Kernel Panic Exploit 17900;TimeLive Time and Expense Tracking 4.1.1 Multiple Vulnerabilities 17898;redmind Online-Shop / E-Commerce-System SQL Injection Vulnerability 17897;Multiple Vulnerability in Omnidocs 17896;PcVue <= 10.0 Multiple Vulnerabilities 17896;PcVue <= 10.0 Multiple Vulnerabilities 17896;PcVue <= 10.0 Multiple Vulnerabilities 17896;PcVue <= 10.0 Multiple Vulnerabilities 17895;Jarida 1.0 Multiple Vulnerabilities 17894;WordPress Mingle Forum plugin <= 1.0.31 SQL Injection Vulnerability 17893;GTA SA-MP server.cfg Local Buffer Overflow Vulnerability 17892;Muse Music All-In-One 1.5.0.001 .pls File Buffer Overflow (DEP Bypass) 17891;WordPress CevherShare Plugin 2.0 SQL Injection 17890;GMER 1.0.15.15641 MFT Overwrite 17889;Sterling Trader <= 7.0.2 Integer Overflow 17888;WordPress AdRotate plugin <= 3.6.5 SQL Injection 17887;WordPress Link Library plugin <= 5.2.1 SQL Injection 17886;FreeFloat FTP Server Buffer Overflow Exploit (DEP Bypass) 17885;Sunway ForceControl <= 6.1 sp3 Multiple Vulnerabilities 17884;Cogent Datahub <= v7.1.1.63 Remote Unicode Buffer Overflow Exploit 17883;Blue Coat Reporter Unauthenticated Directory Traversal 17882;JAKCMS PRO <= 2.2.5 Remote Arbitrary File Upload Exploit 17880;eSignal and eSignal Pro <= 10.6.2425.1208 File Parsing Buffer Overflow in QUO 17879;MetaServer RT <= 3.2.1.450 Multiple Vulnerabilities 17878;EViews <= 7.0.0.1 (aka 7.2) Multiple Vulnerabilities 17877;AVCon DEP Bypass 17876;ScriptFTP <= 3.3 Remote Buffer Overflow (LIST) 17874;NETGEAR Wireless Cable Modem Gateway Auth Bypass and CSRF 17873;File disclosure via XEE in SharePoint 2007/2010 and DotNetNuke < 6 17872;Multiple Wordpress Plugin timthumb.php Vulnerabilites 17871;Cisco TelePresence Multiple Vulnerabilities - SOS-11-010 17871;Cisco TelePresence Multiple Vulnerabilities - SOS-11-010 17871;Cisco TelePresence Multiple Vulnerabilities - SOS-11-010 17870;KnFTP 1.0.0 Server - Remote Buffer Overflow Exploit, 'USER' command 17869;Wordpress Relocate Upload Plugin 0.14 Remote File Inclusion 17868;Wordpress Mini Mail Dashboard Widget Plugin 1.36 Remote File Inclusion 17867;Wordpress Zingiri Web Shop Plugin 2.2.0 Remote File Inclusion 17866;Wordpress Mailing List Plugin 1.3.2 Remote File Inclusion 17865;Wordpress Disclosure Policy Plugin 1.0 Remote File Inclusion 17864;Wordpress Livesig Plugin 0.4 Remote File Inclusion 17863;Wordpress Annonces Plugin 1.2.0.0 Remote File Inclusion 17862;Wordpress WPEasyStats Plugin 1.8 Remote File Inclusion 17861;Wordpress AllWebMenus Plugin 1.1.3 Remote File Inclusion 17860;Wordpress TheCartPress Plugin 1.1.1 Remote File Inclusion 17859;Toko Lite CMS 1.5.2 (edit.php) HTTP Response Splitting Vulnerability 17858;WordPress Filedownload Plugin 0.1 (download.php) Remote File Disclosure Vulnerability 17857;WordPress Count per Day plugin <= 2.17 SQL Injection Vulnerability 17856;KnFTP 1.0.0 Server Multiple Buffer Overflow Exploit (DoS PoC) 17855;DaqFactory HMI NETB Request Overflow 17854;MY MP3 Player 3.0 m3u Exploit DEP Bypass 17852;iManager Plugin v1.2.8 (d) Remote Arbitrary File Deletion Vulnerability 17851;iManager Plugin v1.2.8 (lang) Local File Inclusion Vulnerability 17850;iBrowser Plugin v1.4.1 (lang) Local File Inclusion Vulnerability 17849;RealNetworks Realplayer QCP Parsing Heap Overflow 17848;Measuresoft ScadaPro <= 4.0.0 Remote Command Execution 17848;Measuresoft ScadaPro <= 4.0.0 Remote Command Execution 17847;Mini-Stream Ripper 2.9.7 DEP Bypass 17846;Nortel Contact Recording Centralized Archive 6.5.1 SQL Injection Exploit 17844;Measuresoft ScadaPro <= 4.0.0 Multiple Vulnerabilities 17844;Measuresoft ScadaPro <= 4.0.0 Multiple Vulnerabilities 17844;Measuresoft ScadaPro <= 4.0.0 Multiple Vulnerabilities 17844;Measuresoft ScadaPro <= 4.0.0 Multiple Vulnerabilities 17843;Rockwell RSLogix <= 19 Denial of Service 17842;Progea Movicon / PowerHMI <= 11.2.1085 Multiple Vulnerabilities 17842;Progea Movicon / PowerHMI <= 11.2.1085 Multiple Vulnerabilities 17842;Progea Movicon / PowerHMI <= 11.2.1085 Multiple Vulnerabilities 17841;DAQFactory <= 5.85 build 1853 Stack Overflow 17840;Cogent DataHub <= 7.1.1.63 Source Disclosure 17839;Cogent DataHub <= 7.1.1.63 Integer Overflow 17838;Cogent DataHub <= 7.1.1.63 Stack Overflow 17837;eSignal and eSignal Pro <= 10.6.2425.1208 Multiple Vulnerabilites 17836;Equis MetaStock <= 11 Use After Free 17835;Beckhoff TwinCAT <= 2.11.0.2004 Denial of Service 17833;ScadaTEC ScadaPhone <= v5.3.11.1230 Stack Buffer Overflow 17832;WordPress WP e-Commerce plugin <= 3.8.6 SQL Injection Vulnerability 17831;MS WINS ECommEndDlg Input Validation Error 17830;Microsoft WINS Service <= 5.2.3790.4520 Memory Corruption 17829;dotProject 2.1.5 SQL Injection Vulnerability 17828;WordPress WP Forum Server plugin <= 1.7 SQL Injection Vulnerability 17827;Procyon Core Server HMI <= v1.13 Coreservice.exe Stack Buffer Overflow 17825;AstroCMS Multiple Vulnerabilities 17824;Slaed CMS Code Exec Vulnerability 17823;NetCat CMS Multiple Vulnerabilities 17822;PHP Support Tickets v2.2 Code Exec 17821;Wav Player 1.1.3.6 .pll Buffer Overflow Exploit 17820;Aika 0.2 colladaconverter Xml Parsing Buffer Overflow 17819;KnFTP Server Buffer Overflow Exploit 17818;TomatoCart 1.1 Post Auth Local File Inclusion Vulnerability 17817;ScadaTEC ModbusTagServer & ScadaPhone (.zip) Buffer Overflow Exploit (0day) 17816;WordPress Tune Library plugin <= 2.17 SQL Injection Vulnerability 17815;MelOn Player 1.0.11.x Denial of Service POC 17814;Wordpress Event Registration plugin <= 5.44 SQL Injection Vulnerability 17813;Xataface WebAuction and Xataface Librarian DB Multiple Vulnerabilities 17811;MYRE Real Estate Software Multiple Vulnerabilities 17811;MYRE Real Estate Software Multiple Vulnerabilities 17810;BisonFTP Server Remote Buffer Overflow Exploit (MSF) 17809;WordPress A to Z Category Listing plugin <= 1.3 SQL Injection Vulnerability 17808;WordPress WP-Filebase Download Manager plugin <= 0.2.9 SQL Injection Vulnerability 17807;OpenCart v1.5.1.2 / Blind SQL Vulnerability 17806;Ubuntu <= 11.04 ftp client Local Buffer Overflow Crash PoC 17803;DVD X Player 5.5 Pro (SEH DEP + ASLR Bypass) Exploit 17801;Wordpress 1 Flash Gallery Plugin Arbiraty File Upload Exploit (MSF) 17800;AM4SS 1.2 CSRF add admin Vulnerability 17798;WordPress Community Events plugin <= 1.2.1 SQL Injection Vulnerability 17797;WordPress Paid Downloads plugin <= 2.01 SQL Injection Vulnerability 17796;Windows Server 2008 R1 Local Denial of Service 17795;Crush FTP 5 'APPE' command Remote JVM BSOD PoC Exploit 17794;WordPress Eventify - Simple Events plugin <= 1.7.f SQL Injection Vulnerability 17793;WordPress SCORM Cloud plugin <= 1.0.6.6 SQL Injection Vulnerability 17792;PlaySMS 0.9.5.2 <= Remote File Inclusion Vulnerability 17791;WordPress KNR Author List Widget plugin <= 2.0.0 SQL Injection Vulnerability 17790;WordPress post highlights plugin <= 2.2 SQL Injection Vulnerability 17789;WordPress Tweet Old Post plugin <= 3.2.5 SQL Injection Vulnerability 17788;DVD X Player 5.5 Pro SEH Overwrite 17787;Linux Kernel < 2.6.36.2 Econet Privilege Escalation Exploit 17786;Webmobo WB News System Blind SQL Injection 17785;TOWeb V3 Local Format String DOS Exploit (TOWeb.MO file corruption) 17783;ZipX for Windows v1.71 ZIP File Buffer Overflow Exploit 17782;Elite Gaming Ladders v3.6 SQL Injection Vulnerability 17781;World Of Warcraft Local Stack Overflow Dos Exploit (chat-cache.txt) 17780;CoolPlayer Portable 2.19.2 Buffer Overflow (ASLR Bypass) 17779;WordPress oQey Gallery plugin <= 0.4.8 SQL Injection Vulnerability 17778;WordPress Zotpress plugin <= 4.4 SQL Injection Vulnerability 17777;Apple QuickTime PICT PnSize Buffer Overflow 17774;Openads-2.0.11 Remote File inclusion Vulnerability 17773;WordPress Facebook Opengraph Meta Plugin plugin <= 1.0 SQL Injection Vulnerability 17772;BroadWin WebAccess Client Multiple Vulnerabilities 17772;BroadWin WebAccess Client Multiple Vulnerabilities 17771;WordPress VideoWhisper Video Presentation plugin <= 1.1 SQL Injection Vulnerability 17770;DVD X Player 5.5 .plf PlayList Buffer Overflow 17769;Linux Kernel 'perf_count_sw_cpu_clock' event Denial of Service 17767;WordPress SearchAutocomplete plugin <= 1.0.8 SQL Injection Vulnerability 17766;NetSaro Enterprise Messenger v2.0 Multiple Vulnerabilities 17764;WordPress WP Bannerize plugin <= 2.8.6 SQL Injection 17763;WordPress Donation plugin <= 1.0 SQL Injection 17762;Citrix Gateway ActiveX Control Stack Based Buffer Overflow Vulnerability 17761;Wordpress Image Gallery with Slideshow plugin <= 1.5 Multiple Vulnerabilities 17760;Wordpress grapefile plugin <= 1.1 Arbitrary File Upload 17759;WordPress Couponer plugin <= 1.2 SQL Injection 17758;WordPress PureHTML plugin <= 1.0.0 SQL Injection 17757;WordPress yolink Search plugin <= 1.1.4 SQL Injection 17756;WordPress wp audio gallery playlist plugin <= 0.12 SQL Injection 17755;WordPress Crawl Rate Tracker plugin <= 2.0.2 SQL Injection Vulnerability 17754;DVD X Player 5.5.0 Pro / Standard version Universal Exploit, DEP+ASLR Bypass. 17753;FileBox - File Hosting & Sharing Script v 1.5 SQL Injection Vulnerability 17752;vAuthenticate 3.0.1 Authentication Bypass 17751;WordPress Event Registration plugin <= 5.4.3 SQL Injection 17750;WordPress Advertizer plugin <= 1.0 SQL Injection Vulnerability 17749;WordPress iCopyright(R) Article Tools plugin <= 1.1.4 SQL Injection 17748;WordPress SH Slideshow plugin <= 3.1.4 SQL Injection Vulnerability 17745;DVD X Player 5.5 Professional (.plf) Universal Buffer Overflow 17744;Mini-stream Ripper 2.9.7.273 (.m3u) Universal BoF 17743;LifeSize Room Command Injection 17742;Mini FTP Server 1.1 Buffer Corruption Remote Denial Of Service 17741;Omnistar Mailer Multiple Vulnerabilities 17740;WordPress mySTAT plugin <= 2.6 SQL Injection Vulnerability 17739;WordPress Profiles plugin <= 2.0 RC1 SQL Injection Vulnerability 17738;WordPress Evarisk plugin <= 5.1.3.6 SQL Injection Vulnerability 17737;WordPress Facebook Promotions plugin <= 1.3.3 SQL Injection Vulnerability 17736;Joomla Simple File Lister module <= 1.0 Directory Traversal Vulnerability 17735;yahoo! player 1.5 (.m3u) Universal Buffer Overflow (SEH) 17734;JCE Joomla Extension <=2.0.10 Multiple Vulnerabilities 17733;Ferdows CMS Pro <=1.1.0 Multiple Vulnerabilities 17732;Free MP3 CD Ripper 1.1 DEP Bypass Exploit 17731;WordPress Photoracer Plugin <= 1.0 Multiple Vulnerabilities 17730;WordPress oQey Headers plugin <= 0.3 SQL Injection Vulnerability 17729;WordPress Collision Testimonials plugin <= 3.0 SQL Injection Vulnerability 17728;WordPress Super CAPTCHA plugin <= 2.2.4 SQL Injection Vulnerability 17727;Free MP3 CD Ripper 1.1 Local Buffer Overflow 17725;WordPress MM Forms Community plugin <= 1.2.3 SQL Injection Vulnerability 17724;WordPress Js-appointment plugin <= 1.5 SQL Injection Vulnerability 17722;Jcow Social Networking Script 4.2 <= 5.2 Arbitrary Code Execution 17721;Sunway Force Control SCADA 6.1 SP3 httpsrv.exe Exploit 17720;WordPress Photoracer plugin <= 1.0 SQL Injection Vulnerability 17719;RealVNC Authentication Bypass 17718;Groovy Media Player 2.6.0 (.m3u) Local Buffer Overflow PoC 17716;WordPress SendIt plugin <= 1.5.9 Blind SQL Injection Vulnerability 17715;F-Secure Multiple Products ActiveX SEH Overwrite Vulnerability (Heap Spray) 17714;Help Desk Software 1.1g XSRF (add admin) Vulnerability 17713;ManageEngine ServiceDesk Plus 8.0 Multiple Stored XSS Vulnerabilities 17712;Adobe Photoshop CS5 GIF Remote Code Execution 17711;Redlab CMS Multiple SQL Injection Vulnerabilities 17710;DV Cart Shopping Cart software SQL Injection Vulnerability 17709;Bonza Digital Cart Script SQL Injection Vulnerability 17708;Web Solutions Wcs2u SQL Injection Vulnerability 17707;WordPress MM Duplicate plugin <= 1.2 SQL Injection Vulnerability 17706;OneFileCMS v.1.1.1 Multiple Remote Vulnerabilities 17705;EasySiteEdit Remote File Inclusion Vulnerability 17704;WordPress UnGallery plugin <= 1.5.8 Local File Disclosure Vulnerability 17703;Axis Commerce (E-Commerce System) Stored XSS 17702;WordPress Block-Spam-By-Math-Reloaded Plugin Bypass 17700;Symantec System Center Alert Management System (hndlrsvc.exe) Arbitrary Command Execution 17699;Symantec System Center Alert Management System (xfr.exe) Arbitrary Command Execution 17698;Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability 17697;HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution 17696;Apache httpd Remote Denial of Service (memory exhaustion) 17695;phpMyRealty <= v. 1.0.7 SQL Injection Vulnerability 17694;Network Tracker .95 Stored XSS 17692;Solarftp v2.1.2 PASV Buffer Overflow Exploit (MSF) 17691;Apache Struts < 2.2.0 Remote Command Execution 17689;WordPress Menu Creator plugin <= 1.1.7 SQL Injection Vulnerability 17688;WordPress Allow PHP in Posts and Pages plugin <= 2.0.0.RC1 SQL Injection Vulnerability 17687;WordPress Global Content Blocks plugin <= 1.2 SQL Injection Vulnerability 17686;WordPress Ajax Gallery plugin <= 3.0 SQL Injection Vulnerability 17685;Elgg 1.7.10 <= Multiple Vulnerabilities 17684;WordPress WP Forum plugin <= 1.7.8 SQL Injection Vulnerability 17683;WordPress WP DS FAQ plugin <= 1.3.2 SQL Injection Vulnerability 17682;Contrexx Shopsystem =<2.2 SP3 (catId) Blind SQL Injection 17681;WordPress OdiHost Newsletter plugin <= 1.0 SQL Injection Vulnerability 17680;WordPress Easy Contact Form Lite plugin <= 1.0.7 SQLi 17679;WordPress WP Symposium plugin <= 0.64 SQL Injection Vulnerability 17678;WordPress Contus HD FLV Player plugin <= 1.3 SQL Injection Vulnerability 17677;WordPress File Groups plugin <= 1.1.2 SQL Injection Vulnerability 17676;Notepad++ NppFTP plugin LIST command Remote Heap Overflow PoC 17675;SoftwareDEP Classified Script SQL Injection Vulnerability 17674;Joomla JoomTouch Component Local File Inclusion Vulnerability 17673;WordPress IP-Logger Plugin <= 3.0 SQL Injection Vulnerability 17672;Mozilla Firefox 3.6.16 mChannel Object Use After Free Exploit (Win7) 17670;Sagem Router Fast 3304/3464/3504 Telnet Authentication Bypass 17669;Simple HTTPd 1.42 PUT Request Remote Buffer Overflow Vulnerability 17667;Contrexx Shopsystem <= 2.2 SP3 Blind SQL Injection 17666;Prediction Football 2.51 XRF / CSRF 17665;D.R. Software Audio Converter 8.1 DEP Bypass Exploit 17664;NSHC Papyrus Heap Overflow Vulnerability 17662;Mambo CMS 4.6.x (4.6.5) SQL Injection Vulnerability 17661;Kahf Poems V1.0 Multiple Vulnerabilities 17660;videoDB <= 3.1.0 SQL Injection Vulnerability 17659;MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow 17658;Simple HTTPd 1.42 Denial of Servive Exploit 17656;TeeChart Professional ActiveX Control <= 2010.0.0.3 Trusted Integer Dereference 17654;MP3 CD Converter Professional 5.3.0 Universal DEP Bypass Exploit 17653;Adobe RoboHelp 9 DOM Cross Site Scripting 17650;Mozilla Firefox 3.6.16 mChannel use after free vulnerability 17649;BisonFTP Server <=v3.5 Remote Buffer Overflow Exploit 17648;HP Data Protector Remote Root Shell for Linux 17647;A-PDF All to MP3 v2.3.0 Universal DEP Bypass Exploit 17646;TNR Enhanced Joomla Search <= SQL Injection Vulnerability 17645;iPhone/iPad Phone Drive 1.1.1 Directory Traversal 17644;FCKeditor all versian Arbitrary File Upload Vulnerability 17643;Excel SLYK Format Parsing Buffer Overrun Vulnerability PoC 17642;Acoustica Mixcraft v1.00 Local Crash 17641;Lasernet CMS Version 1.5 SQL Injection Vulnerability 17640;BlogPHP v2 Persistent XSS Vulnerability 17639;XpressEngine 1.4.5.7 Persistent XSS Vulnerability 17638;LiteServe 2.81 PASV Command Denial of Service 17637;Simple Machines forum (SMF) 2.0 session hijacking 17636;HP JetDirect PJL Query Execution 17635;HP JetDirect PJL Interface Universal Path Traversal 17634;Free CD to MP3 Converter 3.1 Universal DEP Bypass Exploit 17633;Cart Software Multiple Vulnerabilities 17631;ATutor 2.0.2 Multiple Vulnerabilities 17630;AChecker 1.2 Multiple Error-Based SQL Injection vulnerabilities 17629;AContent 1.1 Multiple Vulnerabilities 17628;WordPress Media Library Categories plugin <= 1.0.6 SQL Injection Vulnerability 17627;WordPress UPM Polls plugin <= 1.0.3 SQL Injection Vulnerability 17626;PXE exploit server 17620;ThreeDify Designer 5.0.2 Multiple Vulnerabilities 17619;CiscoKits 1.0 TFTP Server Directory Traversal Vulnerability 17618;CiscoKits 1.0 TFTP Server DoS (write command) 17617;WordPress Social Slider plugin <= 5.6.5 SQL Injection Vulnerability 17616;WordPress ProPlayer plugin <= 4.7.7 SQL Injection Vulnerability 17615;Sun/Oracle GlassFish Server Authenticated Code Execution 17614;HP Data Protector Remote Shell for HP-UX 17613;WP E-commerce plugin <= 3.8.4 SQL Injection Exploit 17612;Firefox 3.6.16 OBJECT mChannel Remote Code Execution Exploit (DEP bypass) 17611;Unrar 3.9.3 Local Stack Overflow Exploit 17610;OpenSLP Denial of Service Exploit 17607;FreeAmp 2.0.7 .fat Buffer Overflow Exploit (MSF) 17606;DZYGroup CMS Portal Multiple SQL Injection Vulnerabilities 17605;ABBS Electronic Flashcards v2.1 Buffer Overflow Exploit (MSF) 17604;ABBS Audio Media Player v3.0 Buffer Overflow Exploit (MSF) 17603;Joomla Component (com_jdirectory) SQL Injection Vulnerability 17602;WordPress TimThumb Plugin - Remote Code Execution 17601;Omnicom Alpha 4.0e LPD Server DoS 17600;Zinf Audio Player v2.2.1 PLS File Buffer Overflow Vulnerability (DEP BYPASS) 17597;SiteGenius Blind SQL injection Vulnerability 17595;MyBB MyTabs (plugin) 0day SQL injection vulnerability 17594;CA Arcserve D2D GWT RPC Credential Information Disclosure 17593;Zoneminder 1.24.3 Remote File Inclusion Vulnerability 17592;CMSPro! 2.08 CSRF Vulnerability 17591;Joomla Component (com_obSuggest) Local File Inclusion Vulnerability 17590;Digital Scribe 1.5 (register_form()) Multiple POST XSS Vulnerabilities 17588;Actfax FTP Server <= v4.27 USER Command 0day Stack Buffer Overflow (MSF) 17587;Link Station Pro Multiple Vulnerabilities 17586;ManageEngine ServiceDesk Plus 8.0 Build 8013 Multiple XSS Vulnerabilities 17584;cFTP <= 0.1 (r80) Arbitrary File Upload 17583;Citrix XenApp / XenDesktop XML Service Heap Corruption 17582;Citrix XenApp / XenDesktop Stack-Based Buffer Overflow 17581;MyWebServer v1.0.3 Arbitrary File Download 17580;MyWebServer v1.0.3 Denial Of Service 17579;Joomla 1.5 com_virtuemart <= 1.1.7 Blind time-based SQL Injection (MSF) 17578;MinaliC Webserver v2.0 Remote Source Disclosure 17577;SWAT Samba Web Administration Tool Cross-Site Request Forgery PoC 17575;Safari 5.0.5 SVG Remote Code Execution Exploit (DEP bypass) 17574;CA ARCserve D2D r15 GWT RPC Multiple Vulnerabilities 17573;PHP-Barcode 0.3pl1 Remote Code Execution 17572;ManageEngine ServiceDesk Plus 8.0.0 Build 8013 Improper User Privileges 17571;OpenX Ad Server 2.8.7 Cross Site Request Forgery 17570;Musicbox v3.7 and previous version Multiple Vulnerabilites 17569;Ciscokits 1.0 TFTP Server File Name DoS 17567;Safari SVG DOM processing PoC 17565;MPlayer Lite r33064 m3u Buffer Overflow Exploit (DEP Bypass) 17564;OSX universal ROP shellcode 17563;Download Accelerator plus (DAP) 9.7 M3U File Buffer Overflow Exploit (Unicode SEH) 17562;ExtCalendar2 (Auth Bypass/Cookie) SQL Injection 17561;Kingsoft AntiVirus 2012 KisKrnl.sys <= 2011.7.8.913 Local Kernel Mode Privilege Escalation Exploit 17560;Joomla Component mod_spo SQL Injection Vulnerability 17559;Linux x86 egghunt shellcode 17557;Dell IT Assistant detectIESettingsForITA.ocx ActiveX Control 17556;Joomla Component JE K2 Story Submit Local File Inclusion Vulnerability 17555;Vbulletin 4.0.x => 4.1.3 (messagegroupid) SQL injection Vulnerability 0-day 17554;Mevin Basic PHP Events Lister v2.03 CSRF Vulnerabilities 17553;Appointment Booking Pro Joomla Component LFI Vulnerability 17551;Oracle Sun GlassFish Enterprise Server Stored XSS Vulnerability 17550;FreeFloat FTP Server ACCL Buffer Overflow Exploit 17549;Lotus Domino SMTP router, EMAIL server and client DoS 17548;FreeFloat FTP Server REST Buffer Overflow (MSF) 17546;FreeFloat FTP Server REST, PASV Buffer Overflow Exploit 17545;win32/PerfectXp-pc1/sp3 (Tr) Add Admin Shellcode 112 bytes 17544;GDI+ CreateDashedPath Integer overflow in gdiplus.dll 17543;Iconics GENESIS32 Integer overflow version 9.21.201.01 17540;Freefloat FTP Server MKD Buffer Overflow (MSF) 17539;FreeFloat FTP Server 1.00 MKD Buffer Overflow Exploit 17537;HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow 17536;HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow 17535;Java RMI Server Insecure Default Configuration Java Code Execution 17533;Inscribe Webmedia SQL Injection Vulnerability 17532;PG eLMS Pro vDEC_2007_01 Multiple Blind SQL Injection Vulnerabilities 17531;PG eLMS Pro vDEC_2007_01 (contact_us.php) Multiple POST XSS Vulnerabilities 17530;SOBI2 2.9.3.2 Joomla! Component Blind SQL Injections 17529;TCExam <=11.2.011 Multiple SQL Injection Vulnerabilities 17528;LiteRadius <= 3.2 - Multiple Blind SQL Injection Vulnerabilities 17527;Solar FTP 2.1.1 PASV Buffer Overflow PoC 17525;Xmap 1.2.11 Joomla Component Blind SQL Injection 17524;Pandora FMS v3.2.1 Cross Site Request Forgery 17523;Tradingeye E-commerce Shopping Cart Multiple Vulnerabilities 17522;Fire Soft Board <= 2.0.1 Persistent XSS Vulnerability (admin panel) 17520;"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Vulnerability" 17519;Freefloat FTP Server (LIST command) Buffer Overflow Exploit 17518;Tugux CMS 1.2 (pid) Arbitrary File Deletion Vulnerability 17517;Symantec Backup Exec 12.5 MiTM Attack 17515;Portix-CMS 1.5.0. rc5 Local File Inclusion Vulnerability 17514;phpMyAdmin 3.x Swekey Remote Code Injection Exploit 17514;phpMyAdmin 3.x Swekey Remote Code Injection Exploit 17513;Blue Coat Authentication and Authorization Agent (BCAAA) 5 Buffer Overflow 17512;ZipItFast v3.0 .ZIP File Heap Overflow Exploit 17511;ZipGenius v6.3.2.3000 .ZIP File Buffer Overflow Exploit 17510;phpMyAdmin3 (pma3) Remote Code Execution Exploit 17510;phpMyAdmin3 (pma3) Remote Code Execution Exploit 17509;ZipWiz 2005 v5.0 .ZIP File Buffer Corruption Exploit 17508;appRain Quick Start Edition Core Edition Multiple XSS Vulnerabilities 17507;Avaya IP Office Manager TFTP Server Directory Traversal Vulnerability 17503;ManageEngine ServiceDesk <= 8.0.0.12 Database Disclosure Exploit 17503;ManageEngine ServiceDesk <= 8.0.0.12 Database Disclosure Exploit 17502;MicroP 0.1.1.1600 (MPPL File) Stack Buffer Overflow 17501;Dlink DSL-2650U Dos/PoC 17500;LuxCal Web Calendar v2.4.2 / v2.5.0 SQL Injection Vulnerability 17499;CoolPlayer Portable 2.19.2 Buffer Overflow (MSF) 17498;Freefloat FTP Server Buffer Overflow Vulnerability (MSF) 17497;ESTsoft ALPlayer 2.0 ASX Playlist File Handling Buffer Overflow Vulnerability 17496;Joomla 1.6.3 CSRF Exploit 17495;BbZL.PhP File Inclusion Exploit 17493;DmxReady Secure Document Library v1.2 SQL Injection Vulnerability 17492;Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability (MSF) 17491;VSFTPD v2.3.4 Backdoor Command Execution 17490;HP OmniInet.exe Opcode 20 Buffer Overflow 17489;Word List Builder 1.0 Buffer Overflow Exploit (MSF) 17488;Adobe Reader 5.1 XFDF Buffer Overflow Vulnerability (SEH) 17487;WeBid <= 1.0.2 (converter.php) Remote Code Execution Exploit 17486;PHP 5.3.6 Buffer Overflow PoC (ROP) CVE-2011-1938 17485;PhpFood CMS v2.00 SQL Injection Vulnerability 17484;DmxReady Links Manager v1.2 SQL Injection Vulnerability 17483;DMXReady Account List Manager v1.2 SQL Injection Vulnerability 17482;DmxReady Document Library Manager v1.2 SQL Injection Vulnerability 17481;DmxReady Bilboard v1.2 SQL Injection Vulnerability 17480;DmxReady Faqs Manager v1.2 SQL Injection Vulnerability 17479;DmxReady Contact Us Manager v1.2 SQL Injection Vulnerability 17478;DMXReady Registration Manager v1.2 SQL Injection Vulneratbility 17477;phpDealerLocator Multiple SQL Injection Vulnerabilities 17476;Microsoft IIS FTP Server <= 7.0 Stack Exhaustion DoS [MS09-053] 17475;DmxReady News Manager v1.2 SQL Injection Vulnerability 17474;MS Office 2010 RTF Header Stack Overflow Vulnerability Exploit 17473;Adobe Reader X Atom Type Confusion Vulnerability Exploit 17472;DmxReady Catalog Manager v1.2 SQL Injection Vulneratbility 17471;Donar Player 2.8.0 Denial of Service Vulnerability 17468;HP Data Protector 6.11 Remote Buffer Overflow + DEP Bypass 17467;HP OmniInet.exe Opcode 27 Buffer Overflow 17466;Ollance Member Login Script Multiple Vulnerabilities 17465;WordPress 3.1.3 SQL Injection Vulnerabilities 17464;Joomla mdigg Component SQL Injection Vulnerability 17463;Rhythmbox (.m3u) Local Crash Poc 17462;OpenSSH 3.5p1 Remote Root Exploit for FreeBSD 17461;HP Data Protector 6.20 EXEC_CMD Buffer Overflow Vulnerability 17460;Kaillera Multiple Clients Buffer Overflow Vulnerabilities 17459;Valve Steam Client Application v1559/1559 Local Privilege Escalation 17458;HP Data Protector 6.20 Multiple Vulnerabilities 17457;rgboard 4.2.1 SQL Injection Vulnerability 17456;Citrix Provisioning Services 5.6 streamprocess.exe Buffer Overflow 17455;Smallftpd 1.0.3 FTP Server Denial of Service Vulnerability 17453;Wordpress Beer Recipes Plugin v.1.0 XSS 17452;JoomlaXi Persistent XSS Vulnerability 17451;Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability 17450;Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow 17449;FreeAmp .pls Buffer Overflow Exploit 17448;Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh attachment) 17446;Nodesforum 1.059 Remote File Inclusion Vulnerability 17445;2Point Solutions (cmspages.php) SQL Injection Vulnerability 17444;Webcat Multiple Blind SQL Injection Vulnerabilities 17443;ActivDesk 3.0 multiple security vulnerabilities 17442;ManageEngine Support Center Plus 7.8 build <= 7801 Directory Traversal Vulnerability 17442;ManageEngine Support Center Plus 7.8 build <= 7801 Directory Traversal Vulnerability 17441;FreeAmp 2.0.7 .fat Buffer Overflow Exploit 17439;SuperH (sh4) Add root user with password 17438;IBM Web Application Firewall Bypass 17437;ManageEngine Service Desk Plus 8.0 Directory Traversal Vulnerability 17437;ManageEngine Service Desk Plus 8.0 Directory Traversal Vulnerability 17436;iSupport 1.8 SQL Injection Vulnerability 17435;BrewBlogger 2.3.2 Multiple Vulnerabilities 17434;RealWin SCADA Server DATAC Login Buffer Overflow 17432;"Linux/SuperH - sh4 - setuid(0) - chmod(""/etc/shadow"", 0666) - exit(0) - 43 bytes" 17431;Same Team E-shop manager SQL Injection exploit 17430;Sielco Sistemi Winlog Buffer Overflow 17429;FactoryLink vrn.exe Opcode 9 Buffer Overflow 17428;Cachelogic Expired Domains Script 1.0 Multiple Vulnerabilities 17426;iGiveTest 2.1.0 SQL Injection Vulnerability 17424;Black Ice Cover Page ActiveX Control Arbitrary File Download 17423;WPtouch WordPress Plugin 1.9.27 URL redirection 17422;DreamBox DM800 Arbitrary File Download Vulnerability 17421;XnView 1.98 Denial of Service Vulnerability PoC 17419;"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Exploit" 17418;If-CMS 2.07 Pre-Auth Local File Inclusion Exploit 17417;DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow 17416;Black Ice Fax Voice SDK v12.6 Remote Code Execution Exploit 17415;Black Ice Cover Page SDK insecure method DownloadImageFileURL() exploit 17414;Joomla Component Calc Builder (id) Blind SQL Injection Vulnerability 17413;Burning Board 3.1.5 Full Path Disclosure 17412;Joomla Component (com_team) SQL Injection Vulnerability 17411;A Cool Debate 1.0.3 Component Joomla Local File Inclusion 17410;AiCart 2.0 Multiple Vulnerabilities 17409;MS11-050 IE mshtml!CObjectElement Use After Free 17408;WeBid 1.0.2 persistent XSS via SQL Injection 17406;Catalog Builder - Ecommerce Software - Blind SQL Injection 17405;Adobe Reader/Acrobat 10.0.1 DoS Exploit 17404;IBM WebSphere Application Server 7.0.0.13 CSRF Vulnerability 17403;Free Simple CMS 1.0 Multiple Vulnerabilities 17402;AMHSHOP 3.7.0 SQL Injection 17401;MS HyperV Persistent DoS Vulnerability 17400;Conky Linux 1.8.0 Local DoS/PoC Exploit 17399;Microsoft Office XP Remote code Execution 17398;Windows Media Player with K-Lite Codec Pack DoS PoC 17396;Opera Web Browser 11.11 Remote Crash 17395;CubeCart 2.0.7 Multiple Vulnerabilities 17394;Scriptegrator plugin for Joomla! 1.5 0day File Inclusion Vulnerability 17393;Oracle HTTP Server XSS Header Injection 17392;IBM Tivoli Endpoint Manager POST Query Buffer Overflow 17391;DEC Alpha Linux <= 3.0 Local Root Exploit 17390;SUBRION CMS Multiple Vulnerabilities 17389;Technote 7.2 Blind SQL Injection Vulnerability 17388;Trend Micro Data Loss Prevention Virtual Appliance 5.5 Directory Traversal 17387;UUSEE ActiveX <6.11.0412.1 Buffer Overflow vulnerability 17383;The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit (Win7 + ASLR bypass mod) 17382;Tele Data Contact Management Server Directory Traversal 17381;Simple web-server 1.2 Directory Traversal 17380;Angora Guestbook 1.5 Local File Inclusion 17379;Pacer Edition CMS 2.1 (l param) Local File Inclusion Vulnerability 17378;Pacer Edition CMS 2.1 (rm) Remote Arbitrary File Deletion Exploit 17377;Polycom IP Phone Web Interface Data Diclosure Vulnerability 17376;Aastra IP Phone 9480i Web Interface Data disclosure Vulnerability 17375;EquiPCS SQL Injection vulnerability exploit 17374;7-Technologies IGSS 9 IGSSdataServer .RMS Rename Buffer Overflow 17373;ActFax Server FTP Remote BOF (post auth) Bigger Buffer 17372;VLC Media Player XSPF Local File Integer overflow in XSPF playlist parser 17371;Linux/x86-32 - ConnectBack with SSL connection - 422 bytes 17367;Dataface Local File Include 17366;Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute 17365;IBM Tivoli Endpoint 4.1.1 Remote SYSTEM Exploit 17364;The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit XPSP3 DEP Bypass 17363;1ClickUnzip 3.00 .ZIP File Heap Overflow Vulnerability 17362;OpenDrive <= 1.3.141 Local Password Disclosure 17361;Xitami Web Server 2.5b4 Remote Buffer Overflow (Egghunter) 17360;WebSVN 2.3.2 Unproper Metacharacters Escaping exec() Remote Command Injection 17359;Xitami Web Server 2.5b4 Remote Buffer Overflow Exploit 17356;MODACOM URoad-5000 v1450 Remote Command Execution/Backdoor 17355;GoldenFTP 4.70 PASS Stack Buffer Overflow 17354;Easy Ftp Server v1.7.0.2 Post-Authentication BoF 17353;Brother HL-5370DW series auth bypass printer flooder 17352;7-Technologies IGSS 9 Data Server/Collector Packet Handling Vulnerabilities 17351;iPhone4 FTP Server V1.0 - Empty CWD-RETR Remote Crash 17350;Guru JustAnswer Professional 1.25 Multiple SQL Injection Vulnerabilities 17349;Belkin G Wireless Router F5D7234-4 v5 Exploit 17347;Easy Media Script SQL Injection Vulnerability 17346;w-Agora Forum 4.2.1 Arbitrary File Upload Exploit 17345;HP Data Protector Client EXEC_SETUP Remote Code Execution PoC (ZDI-11-056) 17344;Invisionix Roaming System Remote metasys 0.2 LFI Vulnerability 17343;Puzzle Apps CMS 3.2 Local File Inclusion 17341;Joomla Component com_joomnik SQL Injection Vulnerability 17339;HP Data Protector Client EXEC_CMD Remote Code Execution PoC (ZDI-11-055) 17338;Joomla Component com_jmsfileseller Local File Inclusion Vulnerability 17336;Guru Penny Auction Pro V3 Blind SQL Injection Vulnerability 17335;Duhok Forum 1.1 SQL Injection Vulnerability 17330;cPanel < 11.25 CSRF - Add User php Script 17329;Magix Musik Maker 16 .mmm Stack Buffer Overflow (w/o egg-hunter) 17328;Magneto ICMP ActiveX v4.0.0.20 ICMPSendEchoRequest Remote Code Execute 17327;HB Ecommerce SQL Injection Vulnerability 17326;DNS Reverse Download and Exec Shellcode 17325;Clipbucket 2.4 RC2 645 SQL Injection Vulnerability 17324;AWStats Totals =< v1.14 multisort Remote Command Execution 17323;Allwin WinExec add new local administrator + ExitProcess Shellcode 17322;eGroupware 1.8.001.20110421 Multiple Vulnerabilities 17321;ExtCalendar 2.0b2 (cal_search.php) SQL Injection Vulnerability 17320;i-doIT 0.9.9-4 LFI Vulnerability 17319;Tickets 2.13 SQL Injection Vulnerability 17318;PHP <= 5.3.5 socket_connect() Buffer Overflow Vulnerability 17317;VisiWave VWR File Parsing Trusted Pointer Vulnerability 17316;PHPortfolio SQL Injection Vulnerbility 17314;vBulletin 4.0.x => 4.1.2 (search.php) SQL Injection Vulnerability 17313;Magix Musik Maker 16 .mmm Stack Buffer Overflow 17312;Tugux CMS 1.2 Multiple Remote Vulnerabilities 17311;E-Manage MySchool 7.02 SQL Injection Vulnerability 17309;PHP Captcha / Securimage 2.0.2 - Authentication Bypass - SO-11-007 17308;Zen Cart <= v1.3.9h Multiple Vulnerabilities 17307;Ultimate PHP Board 2.2.7 Broken Authentication and Session Management 17306;SpongeBob SquarePants Typing Buffer Overflow (SEH) 17305;"Microsoft Windows Vista/Server 2008 ""nsiproxy.sys"" Local Kernel DoS Exploit" 17304;Cisco Unified Operations Manager Multiple Vulnerabilities 17304;Cisco Unified Operations Manager Multiple Vulnerabilities 17304;Cisco Unified Operations Manager Multiple Vulnerabilities 17304;Cisco Unified Operations Manager Multiple Vulnerabilities 17304;Cisco Unified Operations Manager Multiple Vulnerabilities 17303;Joomla 1.0 Component jDownloads Arbitrary File Upload Vulnerability 17302;Sonique 1.96 .m3u Buffer Overflow 17301;Pligg 1.1.4 SQL Injection Vulnerability 17300;7-Technologies IGSS <= v9.00.00 b11063 IGSSdataServer.exe Stack Overflow 17299;Is-human <=1.4.2 Wordpress Plugin Remote Command Execution Vulnerability 17298;Novell Netware eDirectory DoS Vulnerability 17297;Jcow 4.2.1 LFI Vulnerability 17296;NoticeBoardPro 1.0 Multiple Vulnerabilities 17295;Vanilla Forum 2.0.17.9 LFI Vulnerability 17294;CoolPlayer Portable 2.19.2 Buffer Overflow 17293;Media In Spot CMS SQL Injection Vulnerability 17292;Media In Spot CMS Local File Inclusion Vulnerability 17291;Steam Software Denial of Service Vulnerability 17290;XtreamerPRO Media-player Multiple Vulnerabilities 17289;frame-oshop SQL Injection Vulnerability 17288;Joomla Component com_question SQL Injection Vulnerability 17287;Winamp 5.61 'in_midi' component heap overflow (crash only) 17285;osCommerce 2.3.1 (banner_manager.php) Remote File Upload Vulnerability 17284;EditorMonkey WordPress plugin (FCKeditor) Arbitrary File Upload 17279;DreamBox DM500(+) Arbitrary File Download Vulnerability 17278;Adobe Audition 3.0 (build 7283) Session File Handling Buffer Overflow PoC 17277;A-PDF Wav to MP3 Converter v 1.2.0 DEP Bypass 17276;Oracle GlassFish Server Administration Console Authentication Bypass 17275;A-PDF All to MP3 Converter v.2.0.0 DEP Bypass 17274;SlimPDF Reader PoC 17273;Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences 0day 17270;Chasys Media Player 2.0 Buffer Overflow Exploit(SEH) 17269;ICONICS WebHMI ActiveX Buffer Overflow 17268;SPlayer 3.7 Content-Type Buffer Overflow 17267;Traidnt UP (view.php) SQL Injection Vulnerability 17266;Serva32 1.2.00 RC1 Multiple Vulnerabilities 17265;Joomla Component com_hello SQL Injection Vulnerability 17264;Joomla Component com_versioning SQLi Vulnerability 17259;f-fileman 7.0 Directory Traversal Vulnerability 17252;VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow 17251;VCalendar 1.1.5 CSRF Vulnerability 17250;phpThumb 'phpThumbDebug' Information Disclosure 17248;PHPDug 2.0.0 Multiple Vulnerabilities 17244;ZyWALL USG Appliance Multiple Vulnerabilities 17243;SPlayer <= 3.7 (build 2055) Buffer Overflow Exploit 17242;Sothink DHTML Menu SQL Injection Vulnerability 17240;ICONICS WebHMI ActiveX Stack Overflow 17239;Time and Expense Management System Multiple Vulnerabilities 17238;Front Accounting 2.3.4 CSRF Vulnerability 17237;Horizon Web Builder (fshow.php) SQL Injection Vulnerability 17236;Travel411 SQL Injection Vulnerability 17235;Exponent CMS 2.0 Beta 1.1 CSRF Add Administrator Account PoC 17231;Parnian Opendata CMS SQL Injection Vulnerability 17230;MJM Core Player 2011 .s3m Stack Buffer Overflow 17229;MJM QuickPlayer 1.00 beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow 17228;SOOP Portal Raven 1.0b SQL Injection Vulnerability 17227;Microsoft Office Excel Axis Properties Record Parsing Buffer Overflow PoC 17226;phpGraphy 0.9.13b Multiple Vulnerabilities 17225;Subtitle Processor 7.7.1 .M3U SEH Unicode Buffer Overflow 17224;OSX/Intel reverse_tcp shell x86_64 - 131 bytes 17223;NetOp Remote Control 8.0, 9.1, 9.2, 9.5 Buffer Overflow 17222;libmodplug <= 0.8.8.2 .abc Stack-Based Buffer Overflow PoC 17221;Kusaba X <= 0.9.1 Multiple Vulnerabilities 17220;eyeOS <= 1.9.0.2 Stored XSS Vulnerability Using Image Files 17219;EMC HomeBase Server Directory Traversal Remote Code Execution 17218;Symphony CMS 2.1.2 Blind SQL Injection 17217;Subtitle Processor 7.7.1 SEH Unicode Buffer Overflow Exploit 17216;Quick.CMS v3.0 CSRF Vulnerabilities 17215;Snom IP Phone Web Interface < v8 Multiple Vulnerabilities 17214;WordPress SermonBrowser Plugin 0.43 SQL Injection 17213;phpMyChat Plus 1.93 Multiple Vulnerabilities 17212;OrangeHRM 2.6.3 (PluginController.php) Local File Inclusion Vulnerability 17211;mySeatXT 0.1781 SQL Injection Vulnerability 17210;eZip Wizard 3.0 Stack Buffer Overflow 17209;SoftMP3 SQL Injection Vulnerability 17207;Ajax Category Dropdown Wordpress Plugin 0.1.5 Multiple Vulnerabilities 17206;Realmarketing CMS Multiple SQL Injection Vulnerabilities 17205;4images 1.7.9 Multiple Vulnerabilities 17204;DynMedia Pro Web CMS 4.0 Local File Disclosure 17203;Web2Project 2.3 SQL Injection Vulnerability 17202;Dolibarr ERP/CRM 3.0.0 Multiple Vulnerabilities 17201;PHP phar extension 1.1.1 Heap Overflow 17200;ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS 17199;Spreecommerce < 0.50.0 Arbitrary Command Execution 17198;360 Web Manager 3.0 Multiple vulnerabilities 17197;First Escort Marketing CMS Multiple SQL Injection Vunerabilities 17196;Gesytec ElonFmt ActiveX 1.1.14 (ElonFmt.ocx) pid Item Buffer Overflow (SEH) 17195;Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow 17194;Linux/x86 - netcat bindshell port 6666 - 69 bytes 17193;SocialCMS1.0.2 Multiple CSRF Vulnerabilities 17192;docuFORM Mercury WebApp 6.16a/5.20 Multiple XSS Vulnerabilities 17191;Ultimate eShop Error Based SQL Injection Vulnerability 17190;Dalbum 1.43 Multiple Vulnerabilities 17188;IBM Tivoli Directory Server SASL Bind Request Remote Code Execution 17187;Adobe Flash Player < 10.1.53 .64 Action Script Type Confusion Exploit (DEP+ASLR bypass) 17186;Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow 17185;Wireshark 1.4.1-1.4.4 SEH Overflow Exploit 17183;osPHPSite SQL Injection Vulnerability 17181;FiSH-irssi v0.99 Evil ircd Buffer Overflow (CVE-2007-1397) 17180;Shape Web Solutions CMS SQL Injection Vulnerability 17179;Bedder CMS Blind SQL Injection Vulnerability 17178;Blue Hat Sensitive Database Disclosure Vulnerability SQLi 17177;MS Word Record Parsing Buffer Overflow MS09-027 (meta) 17176;SoftXMLCMS Shell Upload Vulnerability 17175;Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability 17174;SQL-Ledger <= 2.8.33 Post-authentication Local File Include/Edit Vulnerability 17173;TextAds 2.08 Script Cross Site Scripting Vulnerability 17172;cPassMan v1.82 Arbitrary File Download 17171;SimplyPlay v.66 .pls File Buffer Overflow Vulnerability 17170;EZ-Shop 1.02 Lateral SQL Injection Vulnerability 17169;NEdit 5.5 Format String Vulnerability 17166;PlaylistMaker V1.5 .txt File Buffer Overflow Vulnerability 17165;TinyBB v1.4 Blind Sql Injection and Path Disclosure 17164;Microsoft Reader <= 2.1.1.3143 NULL Byte Write 17163;Microsoft Reader <= 2.1.1.3143 Array Overflow 17162;Microsoft Reader <= 2.1.1.3143 Integer Overflow 17161;Microsoft Reader <= 2.1.1.3143 Heap Overflow 17160;Microsoft Reader <= 2.1.1.3143 Integer Overflow 17159;Microsoft Host Integration Server <= 8.5.4224.0 DoS Vulnerabilities 17158;Microsoft HTML Help <= 6.1 Stack Overflow 17157;Wordtrainer 3.0 .ORD File Buffer Overflow Vulnerability 17156;OpenText FirstClass Client v 11.005 Code Execution 17155;Cisco Security Agent Management Console ?st_upload? RCE Exploit 17153;VeryTools Video Spirit Pro <= 1.70 .visprj Buffer Overflow 17153;VeryTools Video Spirit Pro <= 1.70 .visprj Buffer Overflow 17152;ManageEngine Applications Manager Authenticated Code Execution 17151;IBM Lotus Domino iCalendar MAILTO Buffer Overflow 17150;AOL Desktop 9.6 RTX Buffer Overflow 17149;Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution 17148;Zend Server Java Bridge Arbitrary Java Code Execution 17147;tmux '-S' Option Incorrect SetGID Privilege Escalation Vulnerability 17146;K-Links - Link Directory Script SQL Injection Vulnerability 17145;Vallen Zipper V2.30 .ZIP File Heap Overflow 17144;MikeyZip 1.1 .ZIP File Buffer Overflow 17143;IrfanView 4.28 - ICO Without Transparent Colour DoS & RDoS 17142;IrfanView 4.28 - ICO With Transparent Colour DoS & RDoS 17141;Point Market System 3.1x vbulletin plugin SQLi Vulnerability 17140;Libmodplug ReadS3M Stack Overflow 17137;NooMS CMS version 1.1.1 CSRF 17136;Joomla JCE Component (com_jce) Blind SQL Injection Vulnerability 17135;Viscacha 0.8.1 Multiple Vulnerabilities 17134;phpCollab 2.5 Multiple Vulnerabilities 17133;Microsoft Windows xp AFD.sys Local Kernel DoS Exploit 17132;Joomla! com_virtuemart <= v1.1.7 Blind SQL Injection Exploit 17129;S40 CMS 0.4.2b LFI Vulnerability 17128;GreenPants 0.1.7 Multiple Vulnerabilities 17127;eyeOS 2.3 Multiple Vulnerabilities 17127;eyeOS 2.3 Multiple Vulnerabilities 17126;Graugon Forum 1.3 SQL Injection Vulnerability 17125;Dream Vision Technologies Web Portal SQL Injection Vulnerability 17124;MPlayer (r33064 Lite) Buffer Overflow + ROP exploit 17123;TutorialMS v1.4 (show) Remote SQL Injection Vulnerability 17120;GNU glibc < 2.12.2 'fnmatch()' Function Stack Corruption Vulnerability 17119;WordPress WP Custom Pages Plugin 0.5.0.1 LFI Vulnerability 17118;OpenEMR 4.0.0 Multiple Vulnerabilities 17117;Planet FPS-1101 Cross-site Scripting Vulnerability 17116;Longshine Multiple Print Servers Cross-site Scripting Vulnerability 17115;ZO Tech Multiple Print Servers Cross-site Scripting Vulnerability 17114;Planex Mini-300PU & Mini100s Cross-site Scripting Vulnerability 17113;TP-Link TL-PS110U & TL-PS110P Cross-site Scripting Vulnerability 17112;Encore ENPS-2012 Cross-site Scripting Vulnerability 17111;Yaws-Wiki 1.88-1 (Erlang) Stored and Reflective XSS Vulnerabilities 17110;DoceboLMS 4.0.4 Multiple Stored XSS Vulnerabilities 17108;OpenCart 1.4.9 Multiple Local File Inclusion Vulnerabilities 17107;Banner Ad Management Script SQL Injection Vulnerability 17106;Rash CMS SQL Injection Vulnerability 17105;RealNetworks RealGames StubbyUtil.ProcessMgr.1 ActiveX Control Multiple Remote Command Execution 17104;RealNetworks RealGames StubbyUtil.ShellCtl.1 ActiveX Control Multiple Remote Command Execution 17103;Advanced Image Hosting 2.2 (index.php) SQL Injection Vulnerability 17102;Anzeigenmarkt 2011 (index.php) SQL Injection Vulnerability 17101;ilchClan 1.0.5 (regist.php) SQL Injection Vulnerabiility 17100;spidaNews 1.0 news.php (id) SQL Injection Vulnerability news.php (id) 17099;Feng Office 1.7.3.3 CSRF Vulnerability 17098;InTerra Blog Machine 1.84 XSS Vulnerability 17097;IPComp encapsulation pre-auth kernel memory corruption 17096;Allomani Super Multimedia Library 2.5.0 XSRF Vulnerability (Add Admin) 17095;Allomani Audio and Video Library 2.7.0 XSRF Vulnerability (Add Admin) 17094;Allomani Web Links 1.0 XSRF Vulnerability (Add Admin) 17093;Allomani Movies Library 2.0 XSRF Vulnerability (Add Admin) 17092;Allomani News 1.0 XSRF Vulnerability (Add Admin) 17091;Allomani E-Store 1.0 XSRF Vulnerability (Add Admin) 17089;GOM Media Player 2.1.6.3499 0Day Buffer overflow/DOS Exploit 17087;Real player 14.0.2.633 0day Buffer overflow/DOS Exploit 17086;Word List Builder Buffer Overflow Exploit (SEH) 17085;PHPBoost 3.0 Remote Download Backup Vulnerability 17084;Andy's PHP Knowledgebase 0.95.2 (viewusers.php) SQL Injection 17083;HT Editor 2.0.18 File Opening Stack Overflow 17081;CosmoQuest Login Bypass Vulnerability 17080;Bigace 2.7.5 Remote File Upload Vulnerability 17079;IrIran Shoping Script SQL Injection Vulnerability 17078;Zend Java Bridge - Remote Code Execution (ZDI-11-113) 17077;Pligg CMS 1.1.3 Multiple Vulnerabilities 17076;YaCOMAS 0.3.6 Alpha Multiple Vulnerabilities 17075;Media Player Classic Home Cinema 1.5.0.2827 AVI DoS PoC 17074;Winamp 5.61 - AVI DoS PoC 17072;Windows Explorer 6.0.2900.5512 (Shmedia.dll 6.0.2900.5512) AVI Preview DoS PoC 17071;GOM Player 2.1.28.5039 - AVI DoS PoC 17070;Rumble 0.25.2232 Denial of Service Vulnerability 17069;osCSS2 2.1.0 RC12 Multiple Vulnerabilities 17068;jHTTPd 0.1a Directory Traversal Vulnerability 17064;IDEAL Administration 2011 v11.4 Local SEH Buffer Overflow Exploit 17063;Easy File Sharing Web Server 5.8 Multiple Vulnerabilities 17062;Claroline 1.10 Persistent XSS Vulnerability 17061;Andy's PHP Knowledgebase Project 0.95.4 SQL Injection 17058;Distributed Ruby Send instance_eval/syscall Code Execution 17057;webEdition CMS Local File Inclusion Vulnerability 17056;Wordpress plugin BackWPup Remote and Local Code Execution Vulnerability 17056;Wordpress plugin BackWPup Remote and Local Code Execution Vulnerability 17055;Honey Soft Web Solution Multiple Vulnerabilities 17054;webEdition CMS 6.1.0.2 Multiple Vulnerabilities 17053;wodWebServer.NET 1.3.3 Directory Traversal 17051;SimplisCMS 1.0.3.0 Multiple Vulnerabilities 17050;Family Connections CMS 2.3.2 (POST) Stored XSS And XML Injection 17048;VLC AMV Dangling Pointer Vulnerability 17048;VLC AMV Dangling Pointer Vulnerability 17047;HP OpenView Network Node Manager getnnmdata.exe (Hostname) CGI Buffer Overflow 17046;SyndeoCMS 2.8.02 Multiple Vulnerabilities 17045;Avaya IP Office Manager 8.1 TFTP DOS 17044;HP OpenView Network Node Manager ovwebsnmpsrv.exe ovutil Buffer Overflow 17043;HP OpenView Network Node Manager ovwebsnmpsrv.exe Unrecognized Option Buffer Overflow 17042;HP OpenView Network Node Manager getnnmdata.exe (MaxAge) CGI Buffer Overflow 17041;HP OpenView Network Node Manager ovwebsnmpsrv.exe main Buffer Overflow 17040;HP OpenView Network Node Manager getnnmdata.exe (ICount) CGI Buffer Overflow 17039;HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow 17038;HP OpenView NNM nnmRptConfig.exe schdParams Buffer Overflow 17037;PostgreSQL for Microsoft Windows Payload Execution 17036;Web Wiz Forum Injection Vulnerability 17035;Constructr CMS 3.03 Arbitrary File Upload 17034;Progea Movicon 11 TCPUploadServer Remote Exploit 17033;IGSS 8 ODBC Server Multiple Remote Uninitialized Pointer Free DoS 17032;VMCPlayer 1.0 Denial of Service 17031;Distributed Ruby send syscall vulnerability 17030;HP NNM CGI webappmon.exe execvp Buffer Overflow 17029;HP NNM CGI webappmon.exe OvJavaLocale Buffer Overflow 17028;HP OpenView NNM nnmRptConfig nameParams Buffer Overflow 17027;Adobe Flash Player AVM Bytecode Verification 17026;Symantec LiveUpdate Administrator Management GUI HTML Injection 17026;Symantec LiveUpdate Administrator Management GUI HTML Injection 17025;DATAC RealWin Multiple Vulnerabilities 17024;7-Technologies IGSS 9.00.00.11059 Multiple Vulnerabilities 17024;7-Technologies IGSS 9.00.00.11059 Multiple Vulnerabilities 17024;7-Technologies IGSS 9.00.00.11059 Multiple Vulnerabilities 17024;7-Technologies IGSS 9.00.00.11059 Multiple Vulnerabilities 17023;Iconics GENESIS32 and GENESIS64 Multiple Vulnerabilities 17022;Siemens Tecnomatix FactoryLink 8.0.1.1473 Multiple Vulnerabilities 17021;SpoonFTP 1.2 RETR Denial of Service Vulnerability 17020;Novell Netware NWFTPD.NLM DELE Remote Code Execution Vulnerability 17019;RealPlayer <= 14.0.1.633 Heap Overflow Vulnerability 17018;Shimbi CMS Multiple SQL Injection Vulnerabilities 17016;EAFlashUpload v 2.5 File Arbitrary Upload 17015;Element-IT PowUpload 1.3 File Arbitrary Upload 17014;CMS Lokomedia 1.5 Arbitary File Upload Vulnerability 17013;MPlayer Lite r33064 m3u SEH Overflow Exploit 17012;Mediacoder 2011 RC3 m3u Buffer Overflow Exploit 17011;Douran 3.9.7.8 File Download/Source Code Disclosure Vulnerability 17009;CMS Balitbang 3.3 Arbitary File Upload Vulnerability 17007;Phpbuddies Arbitrary Upload File Vulnerability 17006;Balitbang CMS 3.3 Multiple Vulnerabilities 17005;Kleophatra 0.1.4 0day Arbitrary Upload File Vulnerability 17004;libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5) 17003;iCMS v1.1 Admin SQLi/Bruteforce Exploit 17002;CMS Loko Media Local File Download Vulnerability 17001;CORE Multimedia Suite 2011 CORE Player 2.4 Buffer Overflow (.m3u) 17000;Tugux CMS (nid) BLIND Sql Injection Vulnerability 16999;POP Peeper 3.7 SEH Exploit 16998;RealNetworks RealPlayer CDDA URI Initialization Vulnerability 16997;Tugux CMS 1.0_final Multiple Vulnerabilities 16996;Fake Webcam v 6.1 Local Crash PoC 16995;SQL Injection in component com_booklibrary for Joomla 16993;ACTi ASOC 2200 Web Configurator <= v2.6 Remote Root Command Execution 16992;Joomla! 1.6 Multiple SQL Injection Vulnerabilities 16991;Microsoft Source Code Analyzer for SQL Injection 1.3 Improper Permissions 16990;Sun Java Applet2ClassLoader Remote Code Execution Exploit 16989;b2evolution 4.0.3 Persistent XSS Vulnerability 16988;WikiWig 5.01 Multiple XSS Vulnerabilities 16987;Pointter PHP Content Management System 1.2 Multiple Vulnerabilities 16986;AVIPreview 0.26 Alpha Denial of Service 16985;Adobe ColdFusion - Directory Traversal 16984;HP OpenView Performance Insight Server Backdoor Account Code Execution 16982;LotusCMS 3.0.3 Multiple Vulnerabilities 16980;If-CMS 2.07 Pre-Auth Local File Inclusion Exploit 16979;Opera 11.01 NULL PTR Derefernce 16978;Foxit PDF Reader 4.2 Javascript File Write 16977;ABBS Electronic Flash Cards 2.1 .fcd Buffer Overflow Exploit 16976;ABBS Audio Media Player 3.0 .lst Buffer Overflow Exploit (SEH) 16975;SmarterMail 8.0 Multiple XSS Vulnerabilities 16974;Android 2.0 ,2.1, 2.1.1 WebKit Use-After-Free Exploit 16973;Linux <= 2.6.37-rc1 serial_core TIOCGICOUNT Leak Exploit 16972;checkview v1.1 for iPhone / iPod Touch Directory Traversal 16971;ABBS Audio Media Player Buffer Overflow Exploit (M3U/LST) 16970;Kolibri <= v2.0 HTTP Server HEAD Buffer Overflow 16969;Log1 CMS 2.0 Multiple Vulnerabilities 16968;Cover Vision SQL Injection Vulnerability 16966;PHP <= 5.3.6 shmop_read() Integer Overflow DoS 16965;CoolZip 2.0 zip Buffer Overflow Exploit 16964;Accellion File Transfer Appliance MPIPE2 Command Execution 16963;Constructr CMS 3.03 Miltiple Remote Vulnerabilities 16962;SmarterStats 6.0 Multiple Vulnerabilities 16961;N`CMS 1.1E Pre-Auth Local File Inclusion Remote Code Exploit 16960;Linux NTP query client v4.2.6p1 Heap Overflow Vulnerability 16959;Oracle WebLogic Session Fixation Via HTTP POST 16957;Oracle MySQL for Microsoft Windows Payload Execution 16956;Novell iPrint Client ActiveX Control <= 5.52 Buffer Overflow 16955;SmarterMail 7.3 and 7.4 Multiple Vulnerabilities 16954;Keynect Ecommerce SQL Injection Vulnerability 16953;Luch Web Designer Multiple SQL Injection Vulnerabilities 16952;Linux Kernel < 2.6.37-rc2 TCP_MAXSEG Kernel Panic DoS 16951;FreeBSD <= 6.4 Netgraph Local Privledge Escalation Exploit 16950;RecordPress 0.3.1 Multiple Vulnerabilities 16949;maian weblog <= v4.0 remote blind SQL injection exploit 16948;Esselbach Storyteller CMS System Version 1.8 SQL Injection Vulnerability 16947;GRAND Flash Album Gallery 0.55 Wordpress Plugin Multiple Vulnerabilities 16946;RuubikCMS Version 1.0.3 Multiple Vulnerabilities 16945;Nokia N97 m3u Playlist Crash PoC 16944;Movavi VideoSuite 8.0 Movie Editor avi Local Crash PoC 16943;Movavi VideoSuite 8.0 SlideShow jpg Local Crash PoC 16942;Movavi VideoSuite 8.0 MediaPlayer m3u Buffer Overflow 16941;EzPub Simple Classic ASP CMS SQL Injection Vulnerability 16940;.NET Runtime Optimization Service Privilege Escalation Exploit 0day 16939;Hiawatha WebServer 7.4 Denial of Service Vulnerability 16938;BMForum Myna 6.0 SQL Injection Vulnerability 16937;EggAvatar 2.3.2 for vBulletin 3.8.x Local File Read 16936;KingView 6.5.3 SCADA ActiveX Exploit 16935;Bacula-web 1.3.x - 5.0.3 Multiple Remote Vulnerabilities 16934;EggAvatar for vBulletin 3.8.x SQL Injection Vulnerability 16933;Quick Polls Local File Inclusion and Deletion Vulnerabilities 16931;N-13 News 4.0 CSRF Vulnerability (Add Admin) 16930;ToolTalk rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) 16929;AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow 16928;System V Derived /bin/login Extraneous Arguments Buffer Overflow 16927;HP-UX LPD Command Execution 16926;Mercantec SoftCart CGI Overflow 16925;Exim4 <= 4.69 string_format Function Heap Buffer Overflow 16925;Exim4 <= 4.69 string_format Function Heap Buffer Overflow 16924;ClamAV Milter Blackhole-Mode Remote Code Execution 16923;ContentKeeper Web Remote Command Execution 16922;UnrealIRCD 3.2.8.1 Backdoor Command Execution 16921;ProFTPD-1.3.3c Backdoor Command Execution 16920;SpamAssassin spamd Remote Command Execution 16919;DistCC Daemon Command Execution 16918;Zabbix Agent net.tcp.listen Command Injection 16917;Dogfood CRM spell.php Remote Command Execution 16916;Citrix Access Gateway Command Execution 16915;Oracle VM Server Virtual Server Agent Command Injection 16914;Matt Wright guestbook.pl Arbitrary Command Execution 16913;PhpMyAdmin Config File Code Injection 16912;Mambo Cache_Lite Class mosConfig_absolute_path Remote File Include 16911;TikiWiki tiki-graph_formula Remote PHP Code Execution 16910;Mitel Audio and Web Conferencing Command Injection 16909;Coppermine Photo Gallery <= 1.4.14 picEditor.php Command Execution 16908;Nagios3 statuswml.cgi Ping Command Execution 16907;Google Appliance ProxyStyleSheet Command Execution 16906;Joomla 1.5.12 TinyBrowser File Upload Code Execution 16905;AWStats (6.1-6.2) configdir Remote Command Execution 16904;Trixbox langChoice PHP Local File Inclusion 16903;OpenX banner-edit.php File Upload PHP Code Execution 16902;CakePHP <= 1.3.5 / 1.2.8 Cache Corruption Exploit 16901;PAJAX Remote Command Execution 16899;osCommerce 2.2 Arbitrary PHP Code Execution 16897;BASE base_qry_common Remote File Include 16896;vBulletin misc.php Template Name Arbitrary Code Execution 16895;WordPress cache_lastpostdate Arbitrary Code Execution 16894;TWiki Search Function Arbitrary Command Execution 16893;Barracuda IMG.PL Remote Command Execution 16892;TWiki History TWikiUsers rev Parameter Command Execution 16891;QuickTime Streaming Server parse_xml.cgi Remote Execution 16890;phpBB viewtopic.php Arbitrary Code Execution 16890;phpBB viewtopic.php Arbitrary Code Execution 16889;Redmine SCM Repository (0.9.x, 1.0.x) Arbitrary Command Execution 16888;SquirrelMail PGP Plugin command execution (SMTP) 16887;HP Openview connectedNodes.ovpl Remote Command Execution 16886;AWStats (6.4-6.5) migrate Remote Command Execution 16885;TikiWiki jhot Remote Command Execution 16883;Simple PHP Blog <= 0.4.0 Remote Command Execution 16882;PHP XML-RPC Arbitrary Code Execution 16881;Cacti graph_view.php Remote Command Execution 16880;Samba trans2open Overflow (*BSD x86) 16879;XTACACSD <= 4.1.2 report() Buffer Overflow 16878;ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (FreeBSD) 16877;Irix LPD tagprinter Command Execution 16876;Samba trans2open Overflow (Mac OS X PPC) 16875;Samba lsa_io_trans_names Heap Overflow 16874;MacOS X EvoCam HTTP GET Buffer Overflow 16873;MacOS X QuickTime RTSP Content-Type Overflow 16872;WebSTAR FTP Server USER Overflow 16871;Mac OS X mDNSResponder UPnP Location Overflow 16870;Mail.app Image Attachment Command Execution 16870;Mail.app Image Attachment Command Execution 16869;iPhone MobileMail LibTIFF Buffer Overflow 16868;iPhone MobileSafari LibTIFF Buffer Overflow 16867;Apple OS X Software Update Command Execution 16866;Safari Archive Metadata Command Execution 16865;Arkeia Backup Client Type 77 Overflow (Mac OS X) 16864;UFO: Alien Invasion IRC Client Buffer Overflow Exploit 16863;AppleFileServer LoginExt PathName Overflow 16862;iPhone MobileSafari LibTIFF Buffer Overflow 16861;Samba trans2open Overflow (Linux x86) 16860;Samba chain_reply Memory Corruption (Linux x86) 16859;Samba lsa_io_trans_names Heap Overflow 16858;RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution 16858;RedHat Piranha Virtual Server Package passwd.php3 Arbitrary Command Execution 16857;Alcatel-Lucent OmniPCX Enterprise masterCGI Arbitrary Command Execution 16856;DD-WRT HTTP Daemon Arbitrary Command Execution 16855;PeerCast <= 0.1216 URL Handling Buffer Overflow (linux) 16854;Linksys WRT54 Access Point apply.cgi Buffer Overflow 16853;Berlios GPSD Format String Vulnerability 16852;ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux) 16851;ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux) 16850;MySQL yaSSL CertDecoder::GetName Buffer Overflow 16849;MySQL yaSSL SSL Hello Message Buffer Overflow 16848;"Unreal Tournament 2004 ""secure"" Overflow (Linux)" 16847;Squid NTLM Authenticate Overflow 16846;UoW IMAP server LSUB Buffer Overflow 16845;Poptop Negative Read Overflow 16844;Borland InterBase INET_connect() Buffer Overflow 16843;Borland InterBase jrd8_create_database() Buffer Overflow 16842;LPRng use_syslog Remote Format String Vulnerability 16841;GLD (Greylisting Daemon) Postfix Buffer Overflow 16840;Borland InterBase open_marker_file() Buffer Overflow 16839;Borland InterBase PWD_db_aliased() Buffer Overflow 16838;NetSupport Manager Agent Remote Buffer Overflow 16837;hplip hpssd.py From Address Arbitrary Command Execution 16836;Cyrus IMAPD pop3d popsubfolders USER Buffer Overflow 16835;Madwifi SIOCGIWSCAN Buffer Overflow 16834;Snort Back Orifice Pre-Preprocessor Remote Exploit 16833;NetWare 6.5 SunRPC Portmapper CALLIT Stack Buffer Overflow 16832;Novell NetWare LSASS CIFS.NLM Driver Stack Buffer Overflow 16831;SafeNet SoftRemote IKE Service Buffer Overflow 16830;Symantec Remote Management Buffer Overflow 16829;Trend Micro ServerProtect 5.58 EarthAgent.EXE Buffer Overflow 16828;Trend Micro ServerProtect 5.58 CreateBinding() Buffer Overflow 16827;Trend Micro ServerProtect 5.58 Buffer Overflow 16826;Symantec Alert Management System Intel Alert Originator Service Buffer Overflow 16825;CA CAM log_security() Stack Buffer Overflow (Win32) 16824;IMail LDAP Service Buffer Overflow 16823;Network Associates PGP KeyServer 7 LDAP Buffer Overflow 16822;TABS MailCarrier v2.51 SMTP EHLO Overflow 16821;Mercury Mail SMTP AUTH CRAM-MD5 Buffer Overflow 16820;MS03-046 Exchange 2000 XEXCH50 Heap Overflow 16819;SoftiaCom WMailserver 1.0 Buffer Overflow 16818;YPOPS 0.6 Buffer Overflow 16817;GoodTech Telnet Server <= 5.0.6 Buffer Overflow 16816;GAMSoft TelSrv 1.5 Username Buffer Overflow 16815;Novell ZENworks 6.5 Desktop/Server Management Overflow 16814;Novell GroupWise Messenger Client Buffer Overflow 16813;Novell NetMail <= 3.52d NMAP STOR Buffer Overflow 16812;MDaemon <= 6.8.5 WorldClient form2raw.cgi Stack Buffer Overflow 16811;TrackerCam PHP Argument Buffer Overflow 16810;IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow 16809;Oracle 9i XDB HTTP PASS Overflow (win32) 16808;NaviCOPA 2.0.1 URL Handling Buffer Overflow 16807;InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow 16806;BadBlue 2.72b PassThru Buffer Overflow 16805;HP OpenView Network Node Manager OpenView5.exe CGI Buffer Overflow 16804;Belkin Bulldog Plus Web Service Buffer Overflow 16803;Alt-N SecurityGateway username Buffer Overflow 16802;Webster HTTP Server GET Buffer Overflow 16801;CA iTechnology iGateway Debug Mode Buffer Overflow 16800;Streamcast <= 0.9.75 HTTP User-Agent Buffer Overflow 16799;HTTPDX h_handlepeer() Function Buffer Overflow 16798;Apache mod_jk 1.2.20 Buffer Overflow 16797;HP OpenView Network Node Manager ovalarm.exe CGI Buffer Overflow 16796;BEA Weblogic Transfer-Encoding Buffer Overflow 16795;HP OpenView Network Node Manager Toolbar.exe CGI Buffer Overflow 16794;HTTPDX tolog() Function Format String Vulnerability 16793;Amlibweb NetOpacs webquery.dll Stack Buffer Overflow 16792;HP OpenView Network Node Manager OvWebHelp.exe CGI Buffer Overflow 16791;MaxDB WebDBM GET Buffer Overflow 16790;PSO Proxy v0.91 Stack Buffer Overflow 16789;Adobe RoboHelp Server 8 Arbitrary File Upload and Execute 16788;ColdFusion 8.0.1 Arbitrary File Upload and Execute 16787;Ipswitch WhatsUp Gold 8.03 Buffer Overflow 16786;PeerCast <= 0.1216 URL Handling Buffer Overflow (win32) 16785;Hewlett-Packard Power Manager Administration Buffer Overflow 16784;Novell ZENworks Configuration Management Remote Execution 16783;McAfee ePolicy Orchestrator / ProtectionPilot Overflow 16782;Apache Win32 Chunked Encoding 16781;MailEnable Authorization Header Buffer Overflow 16780;HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow 16779;Now SMS/MMS Gateway Buffer Overflow 16778;Race River Integard Home/Pro LoginAdmin Password Stack Buffer Overflow 16777;Free Download Manager Remote Control Server Buffer Overflow 16776;Alt-N WebAdmin USER Buffer Overflow 16775;Rhinosoft Serv-U Session Cookie Buffer Overflow 16774;HP OpenView NNM 7.53, 7.51 OVAS.EXE Pre-Authentication Stack Buffer Overflow 16773;Novell eDirectory NDS Server Host Header Overflow 16772;EFS Easy Chat Server Authentication Request Handling Buffer Overflow 16771;EasyFTP Server <= 1.7.0.11 list.html path Stack Buffer Overflow 16770;Savant 3.1 Web Server Overflow 16769;eDirectory 8.7.3 iMonitor Remote Stack Buffer Overflow 16768;Trend Micro OfficeScan Remote Stack Buffer Overflow 16767;IA WebMail 3.x Buffer Overflow 16766;Sybase EAServer 5.2 Remote Stack Buffer Overflow 16765;MaxDB WebDBM Database Parameter Overflow 16764;IBM Tivoli Storage Manager Express CAD Service Buffer Overflow 16763;Icecast (<= 2.0.1) Header Overwrite (win32) 16762;BEA WebLogic JSESSIONID Cookie Value Overflow 16761;BadBlue 2.5 EXT.dll Buffer Overflow 16760;Private Wire Gateway Buffer Overflow 16759;SHTTPD <= 1.34 URI-Encoded POST Request Overflow (win32) 16758;SAP DB 7.4 WebTools Buffer Overflow 16757;Novell Messenger Server 2.0 Accept-Language Overflow 16756;Sambar 6 Search Results Buffer Overflow 16755;Novell iManager getMultiPartParameters Arbitrary File Upload 16754;Minishare 1.4.1 Buffer Overflow 16753;Xitami 2.5c2 Web Server If-Modified-Since Overflow 16752;Apache module mod_rewrite LDAP protocol Buffer Overflow 16751;SHOUTcast DNAS/win32 1.9.4 File Request Format String Overflow 16750;Microsoft Message Queueing Service DNS Name Path Overflow 16749;Microsoft RPC DCOM Interface Overflow 16748;Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP) 16747;Microsoft Message Queueing Service Path Overflow 16746;SentinelLM UDP Buffer Overflow 16745;Computer Associates License Server GETCONFIG Overflow 16744;Computer Associates License Client GETCONFIG Overflow 16743;32bit FTP Client Stack Buffer Overflow 16742;Easy File Sharing FTP Server 2.0 PASS Overflow 16741;Texas Imperial Software WFTPD 3.23 SIZE Overflow 16740;Microsoft IIS FTP Server NLST Response Overflow 16739;Xftp FTP Client 3.0 PWD Remote Buffer Overflow Exploit 16738;AASync v2.2.1.0 (Win32) Stack Buffer Overflow (LIST) 16737;EasyFTP Server <= 1.7.0.11 CWD Command Stack Buffer Overflow 16736;FTPShell 5.1 Stack Buffer Overflow 16735;NetTerm NetFTPD USER Buffer Overflow 16734;EasyFTP Server <= 1.7.0.11 LIST Command Stack Buffer Overflow 16733;FileCopa FTP Server pre 18 Jul Version 16732;HTTPDX tolog() Function Format String Vulnerability 16731;Oracle 9i XDB FTP PASS Overflow (win32) 16730;3Com 3CDaemon 2.0 FTP Username Overflow 16729;SlimFTPd LIST Concatenation Overflow 16728;Gekko Manager FTP Client Stack Buffer Overflow 16727;Sasser Worm avserve FTP PORT Buffer Overflow 16726;FTPPad 1.2.0 Stack Buffer Overflow 16725;FTPGetter Standard v3.55.0.05 Stack Buffer Overflow (PWD) 16724;War-FTPD 1.65 Username Overflow 16723;Vermillion FTP Daemon PORT Command Memory Corruption 16722;Xlink FTP Client Buffer Overflow 16721;FileWrangler 5.30 Stack Buffer Overflow 16720;FTP Synchronizer Professional 4.0.73.274 Stack Buffer Overflow 16719;WS-FTP Server 5.03 MKD Overflow 16718;Xlink FTP Server Buffer Overflow 16717;Ipswitch WS_FTP Server 5.05 XMD5 Overflow 16716;Odin Secure FTP 4.1 Stack Buffer Overflow (LIST) 16715;Serv-U FTPD MDTM Overflow 16714;Oracle 9i XDB FTP UNLOCK Overflow (win32) 16713;Cesar FTP 0.99g MKD Command Buffer Overflow 16712;BolinTech Dream FTP Server 1.02 Format String 16711;EasyFTP Server <= 1.7.0.11 MKD Command Stack Buffer Overflow 16710;Trellian FTP Client 3.01 PASV Remote Buffer Overflow 16709;ProFTP 2.9 Banner Remote Buffer Overflow Exploit 16708;LeapWare LeapFTP v2.7.3.600 PASV Reply Client Overflow 16707;freeFTPd 1.0 Username Overflow 16706;War-FTPD 1.65 Password Overflow 16705;Seagull FTP v3.3 build 409 Stack Buffer Overflow 16704;LeapFTP 3.0.1 Stack Buffer Overflow 16703;GlobalSCAPE Secure FTP Server Input Overflow 16702;KarjaSoft Sami FTP Server v2.02 USER Overflow 16702;KarjaSoft Sami FTP Server v2.02 USER Overflow 16701;MySQL yaSSL SSL Hello Message Buffer Overflow 16700;Outlook ATTACH_BY_REF_ONLY File Execution 16699;Outlook ATTACH_BY_REF_RESOLVE File Execution 16698;Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) 16698;Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) 16697;IBM Lotus Domino Web Server Accept-Language Stack Buffer Overflow 16696;IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow 16695;Medal Of Honor Allied Assault getinfo Stack Buffer Overflow 16694;Racer v0.5.3 beta 5 Buffer Overflow 16693;"Unreal Tournament 2004 ""secure"" Overflow (Win32)" 16692;Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow 16691;Blue Coat WinProxy Host Header Overflow 16690;Qbik WinGate WWW Proxy Server URL Processing Overflow 16689;CCProxy <= v6.2 Telnet Proxy Ping Overflow 16688;Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow 16687;"Adobe Flash Player ""newfunction"" Invalid Pointer Use" 16686;Microsoft Word RTF pFragments Stack Buffer Overflow (File Format) 16685;MOXA MediaDBPlayback ActiveX Control Buffer Overflow 16684;Destiny Media Player 1.61 PLS M3U Buffer Overflow 16683;HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit 16682;Adobe PDF Escape EXE Social Engineering (No JavaScript) 16681;Adobe Collab.getIcon() Buffer Overflow 16680;Microsoft Visual Basic VBP Buffer Overflow 16679;Nuance PDF Reader v6.0 Launch Stack Buffer Overflow 16678;VideoLAN Client (VLC) Win32 smb:// URI Buffer Overflow 16677;CA Antivirus Engine CAB Buffer Overflow 16676;Mini-Stream 3.0.1.1 Buffer Overflow Exploit 16675;AstonSoft DeepBurner (DBR File) Path Buffer Overflow 16674;Adobe Collab.collectEmailInfo() Buffer Overflow 16673;Digital Music Pad Version 8.2.3.3.4 Stack Buffer Overflow 16672;Adobe JBIG2Decode Memory Corruption Exploit 16671;Adobe PDF Embedded EXE Social Engineering 16670;Adobe Acrobat Bundled LibTIFF Integer Overflow 16669;Adobe Illustrator CS4 v14.0.0 16668;BACnet OPC Client Buffer Overflow 16667;"Adobe Flash Player ""Button"" Remote Code Execution" 16666;UltraISO CCD File Parsing Buffer Overflow 16665;Microsoft PowerPoint Viewer TextBytesAtom Stack Buffer Overflow 16664;gAlan 0.2.1 Buffer Overflow Exploit 16663;S.O.M.P.L 1.0 Player Buffer Overflow 16662;A-PDF WAV to MP3 v1.0.0 Buffer Overflow 16661;Audio Workstation 6.4.2.4.3 pls Buffer Overflow 16660;Microsoft Windows CreateSizedDIBSECTION Stack Buffer Overflow 16659;Cain & Abel <= v4.9.24 RDP Buffer Overflow 16658;VUPlayer CUE Buffer Overflow 16657;PointDev IDEAL Migration Buffer Overflow 16656;Altap Salamander 2.5 PE Viewer Buffer Overflow 16655;ProShow Gold v4.0.2549 (PSH File) Stack Buffer Overflow 16654;Orbital Viewer ORB File Parsing Buffer Overflow 16653;Xion Audio Player 1.0.126 Unicode Stack Buffer Overflow 16652;Adobe FlateDecode Stream Predictor 02 Integer Overflow 16651;AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow 16650;Xenorate 2.50 (.xpl) universal Local Buffer Overflow Exploit (SEH) 16649;Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Exploit 16648;HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit 16647;EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow 16646;HT-MP3Player 1.0 HT3 File Parsing Buffer Overflow 16645;URSoft W32Dasm Disassembler Function Buffer Overflow 16644;VariCAD 2010-2.05 EN (DWB File) Stack Buffer Overflow 16643;SafeNet SoftRemote GROUPNAME Buffer Overflow 16642;WM Downloader 3.1.2.2 Buffer Overflow 16641;SasCam Webcam Server v.2.6.5 Get() method Buffer Overflow 16640;FeedDemon <= 3.1.0.12 Stack Buffer Overflow 16639;McAfee Remediation Client ActiveX Control Buffer Overflow 16638;DjVu DjVu_ActiveX_MSOffice.dll ActiveX ComponentBuffer Overflow 16637;VideoLAN VLC MKV Memory Corruption 16636;Millenium MP3 Studio 2.0 (PLS File) Stack Buffer Overflow 16635;activePDF WebGrabber ActiveX Control Buffer Overflow 16634;Free Download Manager Torrent Parsing Buffer Overflow 16633;Steinberg MyMP3Player 3.0 Buffer Overflow 16632;ACDSee XPM File Section Buffer Overflow 16631;HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit 16630;CA eTrust PestPatrol ActiveX Control Buffer Overflow 16629;VideoLAN VLC TiVo Buffer Overflow 16628;Fat Player Media Player 0.6b0 Buffer Overflow 16627;UltraISO CUE File Parsing Buffer Overflow 16626;Audiotran 1.4.1 (PLS File) Stack Buffer Overflow 16625;Microsoft Excel Malformed FEATHEADER Record Vulnerability 16624;Adobe util.printf() Buffer Overflow 16623;Adobe Doc.media.newPlayer Use After Free Vulnerability 16622;Adobe U3D CLODProgressiveMeshDeclaration Array Overrun 16621;Foxit PDF Reader v4.1.1 Title Stack Buffer Overflow 16620;Media Jukebox 8.0.400 Buffer Overflow Exploit (SEH) 16619;"Adobe CoolType SING Table ""uniqueName"" Stack Buffer Overflow" 16618;BlazeDVD 5.1 PLF Buffer Overflow 16617;VUPlayer M3U Buffer Overflow 16616;SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow 16615;Microsoft DirectShow (msvidctl.dll) MPEG-2 Memory Corruption 16614;"Adobe Flash Player ""newfunction"" Invalid Pointer Use" 16613;Symantec ConsoleUtilities ActiveX Control Buffer Overflow 16612;Windows XP/2003/Vista Metafile Escape() SetAbortProc Code Execution 16611;Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow 16610;Symantec Norton Internet Security 2004 ActiveX Control Buffer Overflow 16609;Electronic Arts SnoopyCtrl ActiveX Control Buffer Overflow 16608;Microsoft Whale Intelligent Application Gateway ActiveX Control Buffer Overflow 16607;WinZip FileView (WZFILEVIEW.FileViewCtrl.61) ActiveX Buffer Overflow 16606;Adobe Collab.getIcon() Buffer Overflow 16605;Snapshot Viewer for Microsoft Access ActiveX Control Arbitrary File Download 16604;WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow 16603;NCTAudioFile2 v2.x ActiveX Control SetFormatLikeSample() Buffer Overflow 16602;Macrovision InstallShield Update Service ActiveX Unsafe Method 16601;FlipViewer FViewerLoading ActiveX Control Buffer Overflow 16600;Symantec Altiris Deployment Solution ActiveX Control Arbitrary File Download and Execute 16599;"Internet Explorer ""Aurora"" Memory Corruption" 16598;Persits XUpload ActiveX MakeHttpRequest Directory Traversal 16597;Internet Explorer VML Fill Method Code Execution 16596;Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution 16595;Norton AntiSpam 2004 SymSpamHelper ActiveX Control Buffer Overflow 16594;Adobe Shockwave rcsL Memory Corruption 16593;Adobe JBIG2Decode Memory Corruption Exploit 16592;SoftArtisans XFile FileManager ActiveX Control Buffer Overflow 16591;AOL Radio AmpX ActiveX Control ConvertFile() Buffer Overflow 16590;Internet Explorer DHTML Behaviors Use After Free 16589;Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution 16588;HP LoadRunner 9.0 ActiveX AddFolder Buffer Overflow 16587;Sun Java Runtime New Plugin docbase Buffer Overflow 16586;RealNetworks RealPlayer SMIL Buffer Overflow 16585;Sun Java Web Start Plugin Command Line Argument Injection 16584;RealPlayer rmoc3260.dll ActiveX Control Heap Corruption 16583;Internet Explorer Data Binding Memory Corruption 16582;Symantec BackupExec Calendar Control Buffer Overflow 16581;MS03-020 Internet Explorer Object Type 16580;HP Mercury Quality Center ActiveX Control ProgColor Buffer Overflow 16579;Oracle Document Capture 10g ActiveX Control Buffer Overflow 16578;Internet Explorer createTextRange() Code Execution 16577;CA BrightStor ARCserve Backup AddColumn() ActiveX Buffer Overflow 16576;Persits XUpload ActiveX AddFile Buffer Overflow 16575;SAP AG SAPgui EAI WebViewer3D Buffer Overflow 16574;Microsoft Windows Shell LNK Code Execution 16573;Macrovision InstallShield Update Service Buffer Overflow 16572;GOM Player ActiveX Control Buffer Overflow 16571;iseemedia / Roxio / MGI Software LPViewer ActiveX Control Buffer Overflow 16570;AwingSoft Winds3D Player 3.5 SceneURL Download and Execute 16569;Orbit Downloader Connecting Log Creation Buffer Overflow 16568;Juniper SSL-VPN IVE JuniperSetupDLL.dll ActiveX Control Buffer Overflow 16567;Internet Explorer Tabular Data Control ActiveX Memory Corruption 16566;CommuniCrypt Mail 1.16 SMTP ActiveX Stack Buffer Overflow 16565;RKD Software BarCodeAx.dll v4.9 ActiveX Remote Stack Buffer Overflow 16564;Internet Explorer WebViewFolderIcon setSlice() Overflow 16563;Tumbleweed FileTransfer vcst_eu.dll ActiveX Control Buffer Overflow 16562;Apple ITunes 4.7 Playlist Buffer Overflow 16561;Internet Explorer COM CreateObject Code Execution 16561;Internet Explorer COM CreateObject Code Execution 16560;Autodesk IDrop ActiveX Control Heap Memory Corruption 16559;Roxio CinePlayer ActiveX Control Buffer Overflow 16558;Apple QuickTime 7.6.6 Invalid SMIL URI Buffer Overflow 16557;Ask.com Toolbar askBar.dll ActiveX Control Buffer Overflow 16556;XMPlay 3.3.0.4 (ASX Filename) Buffer Overflow 16555;Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption 16554;America Online ICQ ActiveX Control Arbitrary File Download and Execute 16553;BaoFeng Storm mps.dll ActiveX OnBeforeVideoDownload Buffer Overflow 16552;Husdawg, LLC. System Requirements Lab ActiveX Unsafe Method 16551;Internet Explorer CSS SetUserClip Memory Corruption 16550;WebDAV Application DLL Hijacker 16549;Internet Explorer isComponentInstalled Overflow 16548;Amaya Browser v11.0 bdo tag overflow 16547;Internet Explorer Style getElementsByTagName Memory Corruption 16546;Adobe FlateDecode Stream Predictor 02 Integer Overflow 16545;Microsoft Help Center XSS and Command Execution 16544;SonicWALL Aventail epi.dll AuthCredential Format String Exploit 16543;Novell iPrint Client ActiveX Control Date/Time Buffer Overflow 16542;Microsoft OWC Spreadsheet HTMLURL Buffer Overflow 16541;Internet Explorer Winhlp32.exe MsgBox Code Execution 16540;Zenturi ProgramChecker ActiveX Control Arbitrary File Download 16539;Creative Software AutoUpdate Engine ActiveX Control Buffer Overflow 16538;McAfee Visual Trace ActiveX Control Buffer Overflow 16537;Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption 16536;Green Dam URL Processing Buffer Overflow 16535;Trend Micro OfficeScan Client ActiveX Control Buffer Overflow 16534;AtHocGov IWSAlerts ActiveX Control Buffer Overflow 16533;Internet Explorer CSS Recursive Import Use After Free 16532;Internet Explorer XML Core Services HTTP Request Handling 16531;Winamp Playlist UNC Path Computer Name Overflow 16530;mIRC IRC URL Buffer Overflow 16529;WinDVD7 IASystemInfo.DLL ActiveX Control Buffer Overflow 16528;Symantec Altiris Deployment Solution ActiveX Control Buffer Overflow 16527;Apple QuickTime 7.1.3 RTSP URI Buffer Overflow 16526;Windows ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) 16525;AOL Instant Messenger goaway Overflow 16524;AwingSoft Winds3D Player SceneURL Buffer Overflow 16523;Novell iPrint Client ActiveX Control target-frame Buffer Overflow 16522;Yahoo! Messenger YVerInfo.dll ActiveX Control Buffer Overflow 16521;Windows Media Encoder 9 wmex.dll ActiveX Buffer Overflow 16520;VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow 16519;Yahoo! Messenger 8.1.0.249 ActiveX Control Buffer Overflow 16518;Chilkat Crypt ActiveX WriteFile Unsafe Method 16517;IBM Access Support ActiveX Control Buffer Overflow 16516;Microsoft WMI Administration Tools ActiveX Buffer Overflow 16515;Worldweaver DX Studio Player <= 3.0.29 shell.execute() Command Execution 16514;Novell iPrint Client ActiveX Control ExecuteRequest Buffer Overflow 16513;Ultra Shareware Office Control ActiveX HttpUpload Buffer Overflow 16512;Symantec AppStream LaunchObj ActiveX Control Arbitrary File Download and Execute 16511;Logitech VideoCall ActiveX Control Buffer Overflow 16510;McAfee Subscription Manager Stack Buffer Overflow 16509;Mozilla Firefox Interleaving document.write and appendChild Exploit 16508;Novell iPrint Client ActiveX Control Buffer Overflow 16507;Microsoft Visual Studio Msmask32.ocx ActiveX Buffer Overflow 16506;Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability 16505;Facebook Photo Uploader 4 ActiveX Control Buffer Overflow 16504;Adobe util.printf() Buffer Overflow 16503;Adobe Doc.media.newPlayer Use After Free Vulnerability 16502;IBM Lotus Domino Web Access Upload Module Buffer Overflow 16501;Novell iPrint Client ActiveX Control call-back-url Buffer Overflow 16500;Hyleos ChemView ActiveX Control Stack Buffer Overflow 16499;Internet Explorer Unsafe Scripting Misconfiguration 16498;EnjoySAP SAP GUI ActiveX Control Buffer Overflow 16497;RealPlayer ierpplug.dll ActiveX Control Playlist Name Buffer Overflow 16496;Kazaa Altnet Download Manager ActiveX Control Buffer Overflow 16495;Sun Java Web Start BasicServiceImpl Remote Code Execution Exploit 16494;"Adobe CoolType SING Table ""uniqueName"" Stack Buffer Overflow" 16493;EnjoySAP SAP GUI ActiveX Control Arbitrary File Download 16492;Novell iPrint Client ActiveX Control ExecuteRequest debug Buffer Overflow 16491;WinVNC Web Server <= v3.3.3r7 GET Overflow 16490;UltraVNC 1.0.1 Client Buffer Overflow 16489;RealVNC 3.3.7 Client Buffer Overflow 16488;Novell NetMail <= 3.52d IMAP APPEND Buffer Overflow 16487;Ipswitch IMail IMAP SEARCH Buffer Overflow 16486;Novell NetMail <=3.52d IMAP AUTHENTICATE Buffer Overflow 16485;MailEnable IMAPD (1.54) STATUS Request Buffer Overflow 16484;Mercury/32 v4.01a IMAP RENAME Buffer Overflow 16483;Novell NetMail <= 3.52d IMAP STATUS Buffer Overflow 16482;MDaemon 9.6.4 IMAPD FETCH Buffer Overflow 16481;Mercur Messaging 2005 IMAP Login Buffer Overflow 16480;MailEnable IMAPD W3C Logging Buffer Overflow 16479;IMail IMAP4D Delete Overflow 16478;Novell NetMail <= 3.52d IMAP SUBSCRIBE Buffer Overflow 16477;Mdaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow 16476;Mercur v5.0 IMAP SP3 SELECT Buffer Overflow 16475;MailEnable IMAPD (2.35) Login Request Buffer Overflow 16474;Qualcomm WorldMail 3.0 IMAPD LIST Buffer Overflow 16473;Mercury/32 <= 4.01b LOGIN Buffer Overflow 16472;Microsoft IIS 5.0 IDQ Path Overflow 16471;Microsoft IIS WebDAV Write Access Code Execution 16470;Microsoft IIS 5.0 WebDAV ntdll.dll Path Overflow 16469;Microsoft IIS 5.0 Printer Host Header Overflow 16468;Microsoft IIS 4.0 .HTR Path Overflow 16467;Microsoft IIS/PWS CGI Filename Double Decode Command Execution 16466;Arkeia Backup Client Type 77 Overflow (Win32) 16465;Kerio Firewall 2.1.4 Authentication Packet Overflow 16464;ISS PAM.dll ICQ Parser Buffer Overflow 16463;PuTTy.exe <= v0.53 Buffer Overflow 16462;FreeFTPd 1.0.10 Key Exchange Algorithm String Buffer Overflow 16461;FreeSSHd 1.0.9 Key Exchange Algorithm String Buffer Overflow 16460;SecureCRT <= 4.0 Beta 2 SSH1 Buffer Overflow 16459;Talkative IRC v0.4.4.16 Response Buffer Overflow 16458;POP Peeper v3.4 UIDL Buffer Overflow 16457;LANDesk Management Suite 8.7 Alert Service Buffer Overflow 16456;Realtek Media Player Playlist Buffer Overflow 16455;HP OmniInet.exe MSG_PROTOCOL Buffer Overflow 16454;ShixxNOTE 6.net Font Field Overflow 16453;Borland Interbase Create-Request Buffer Overflow 16452;AgentX++ Master AgentX::receive_agentx Stack Buffer Overflow 16451;eIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow 16450;DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow 16449;Borland InterBase SVC_attach() Buffer Overflow 16448;BakBone NetVault Remote Heap Overflow 16447;Borland InterBase isc_attach_database() Buffer Overflow 16446;UFO: Alien Invasion IRC Client Buffer Overflow Exploit 16445;Bopup Communications Server Buffer Overflow 16444;TinyIdentD 2.2 Stack Buffer Overflow 16443;Eureka Email 2.2q ERR Remote Buffer Overflow Exploit 16442;Microsoft DirectX DirectShow SAMI Buffer Overflow 16441;POP Peeper v3.4 DATE Buffer Overflow 16440;Firebird Relational Database isc_attach_database() Buffer Overflow 16439;NetTransport Download Manager 2.90.510 Buffer Overflow 16438;eIQNetworks ESA Topology DELETEDEVICE Overflow 16437;Borland InterBase isc_create_database() Buffer Overflow 16436;Netcat v1.10 NT Stack Buffer Overflow 16435;HP OmniInet.exe MSG_PROTOCOL Buffer Overflow 16434;Borland CaliberRM StarTeam Multicast Service Buffer Overflow 16433;Bomberclone 0.11.6 Buffer Overflow 16432;Firebird Relational Database isc_create_database() Buffer Overflow 16431;BigAnt Server 2.50 SP1 Buffer Overflow 16430;BigAnt Server 2.2 Buffer Overflow 16429;HP OpenView Operations OVTrace Buffer Overflow 16428;IBM Tivoli Storage Manager Express RCA Service Buffer Overflow 16427;Windows RSH daemon Buffer Overflow 16426;BigAnt Server 2.52 USV Buffer Overflow 16425;Asus Dpcproxy Buffer Overflow 16424;Apple QuickTime 7.3 RTSP Response Header Buffer Overflow 16423;SAP Business One License Manager 2005 Buffer Overflow 16422;mIRC <= 6.34 PRIVMSG Handling Stack Buffer Overflow 16421;IBM Tivoli Storage Manager Express CAD Service Buffer Overflow 16420;Firebird Relational Database SVC_attach() Buffer Overflow 16419;Mercury/32 <= v4.01b PH Server Module Buffer Overflow 16418;CA BrightStor ARCserve Message Engine Buffer Overflow 16417;CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow 16416;CA BrightStor ARCserve for Laptops & Desktops LGServer Multiple Commands Buffer Overflow 16415;CA BrightStor ARCserve for Laptops & Desktops LGServer (rxsSetDataGrowthScheduleAndFilter) Buffer Overflow 16414;CA BrightStor ARCserve License Service GCR NETWORK Buffer Overflow 16413;CA BrightStor ArcServe Media Service Stack Buffer Overflow 16412;CA BrightStor ARCserve Message Engine 0x72 Buffer Overflow 16411;CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow 16410;Computer Associates Alert Notification Buffer Overflow 16409;CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow 16408;CA BrightStor Discovery Service TCP Overflow 16407;CA BrightStor ARCserve Tape Engine Buffer Overflow 16406;CA BrightStor Discovery Service Stack Buffer Overflow 16405;CA BrightStor Universal Agent Overflow 16404;Computer Associates ARCserve REPORTREMOTEEXECUTECML Buffer Overflow 16403;CA BrightStor Agent for Microsoft SQL Overflow 16402;CA BrightStor HSM Buffer Overflow 16401;CA BrightStor ARCserve Message Engine Heap Overflow 16400;CA BrightStor ARCserve for Laptops & Desktops LGServer Buffer Overflow 16399;Seattle Lab Mail 5.5 POP3 Buffer Overflow 16398;Microsoft SQL Server Hello Overflow 16397;Lyris ListManager MSDE Weak sa Password 16396;Microsoft SQL Server sp_replwritetovarbin Memory Corruption via SQL Injection 16395;Microsoft SQL Server Payload Execution 16395;Microsoft SQL Server Payload Execution 16394;Microsoft SQL Server Payload Execution via SQL injection 16394;Microsoft SQL Server Payload Execution via SQL injection 16393;Microsoft SQL Server Resolution Overflow 16392;Microsoft SQL Server sp_replwritetovarbin Memory Corruption 16391;EMC AlphaStor Agent Buffer Overflow 16390;Energizer DUO Trojan Code Execution 16389;Omni-NFS Server Buffer Overflow 16388;NetGear WG111v2 Wireless Driver Long Beacon Overflow 16387;Broadcom Wireless Driver Probe Response SSID Overflow 16386;D-Link DWL-G132 Wireless Driver Beacon Rates Overflow 16385;DATAC RealWin SCADA Server Buffer Overflow 16384;DATAC RealWin SCADA Server SCPC_TXTEVENT Buffer Overflow 16383;DATAC RealWin SCADA Server SCPC_INITIALIZE_RF Buffer Overflow 16382;DATAC RealWin SCADA Server SCPC_INITIALIZE Buffer Overflow 16381;MOXA Device Manager Tool 2.1 Buffer Overflow 16380;CitectSCADA/CitectFacilities ODBC Buffer Overflow 16379;Microsoft Outlook Express NNTP Response Parsing Buffer Overflow 16378;Microsoft Workstation Service NetAddAlternateComputerName Overflow 16377;Microsoft ASN.1 Library Bitstring Heap Overflow 16376;Novell NetIdentity Agent XTIERRPCPIPE Named Pipe Buffer Overflow 16375;Microsoft RRAS Service RASMAN Registry Overflow 16374;Microsoft Windows Authenticated User Code Execution 16373;Microsoft Services MS06-066 nwapi32.dll 16372;Microsoft Workstation Service NetpManageIPCConnect Overflow 16371;Microsoft NetDDE Service Overflow 16370;Timbuktu <= 8.6.6 PlughNTCommand Named Pipe Buffer Overflow 16369;Microsoft Services MS06-066 nwwks.dll 16368;Microsoft LSASS Service DsRolerUpgradeDownlevelServer Overflow 16367;Microsoft Server Service NetpwPathCanonicalize Overflow 16366;Microsoft DNS RPC Service extractQuotedChar() Overflow (SMB) 16365;Microsoft Plug and Play Service Overflow 16364;Microsoft RRAS Service Overflow 16363;Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference 16362;Microsoft Server Service Relative Path Stack Corruption 16361;Microsoft Print Spooler Service Impersonation Vulnerability 16360;Microsoft Windows SMB Relay Code Execution 16359;Microsoft WINS Service Memory Overwrite 16358;Microsoft IIS ISAPI RSA WebAgent Redirect Overflow 16357;Microsoft IIS Phone Book Service Overflow 16356;Microsoft IIS ISAPI FrontPage fp30reg.dll Chunked Overflow 16355;Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow 16354;Microsoft IIS ISAPI w3who.dll Query String Overflow 16353;AIM Triton 1.0.4 CSeq Buffer Overflow 16352;SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow 16351;SIPfoundry sipXezPhone 0.35a CSeq Field Overflow 16350;Allied Telesyn TFTP Server 1.9 Long Filename Overflow 16349;TFTPD32 <= 2.21 Long Filename Buffer Overflow 16348;Quick FTP Pro 2.1 Transfer-Mode Overflow 16347;3CTftpSvc TFTP Long Mode Buffer Overflow 16346;TFTPDWIN v0.4.2 Long Filename Buffer Overflow 16345;D-Link TFTP 1.0 Long Filename Buffer Overflow 16344;FutureSoft TFTP Server 2000 Transfer-Mode Overflow 16343;Oracle Secure Backup NDMP_CONNECT_CLIENT_AUTH Buffer Overflow 16342;Oracle 10gR2 TNS Listener AUTH_SESSKEY Buffer Overflow 16341;Oracle 8i TNS Listener SERVICE_NAME Buffer Overflow 16340;Oracle 8i TNS Listener (ARGUMENTS) Buffer Overflow 16339;Timbuktu Pro Directory Traversal/File Upload 16338;SAP SAPLPD 6.28 Buffer Overflow 16337;Hummingbird Connectivity 10 SP5 LPD Buffer Overflow 16336;NIPrint LPD Request Overflow 16335;WinComLPD <= 3.0.2 Buffer Overflow 16334;Microsoft Private Communications Transport Overflow 16333;Windows Media Services ConnectFunnel Stack Buffer Overflow 16332;Veritas Backup Exec Windows Remote Agent Overflow 16331;Veritas Backup Exec Name Service Overflow 16330;Samba trans2open Overflow (Solaris SPARC) 16329;Samba lsa_io_trans_names Heap Overflow 16328;Sun Solaris Telnet Remote Authentication Bypass Vulnerability 16327;Solaris in.telnetd TTYPROMPT Buffer Overflow 16326;Solaris ypupdated Command Execution 16325;Sun Solaris sadmind adm_build_path() Buffer Overflow 16324;Solaris sadmind Command Execution 16323;Solaris dtspcd Heap Overflow 16322;Solaris LPD Command Execution 16321;Samba 2.2.2 - 2.2.6 nttrans Buffer Overflow 16320;"Samba ""username map script"" Command Execution" 16319;JBoss JMX Console Beanshell Deployer WAR upload and deployment 16318;JBoss JMX Console Deployer Upload and Execute 16317;Apache Tomcat Manager Application Deployer Authenticated Code Execution 16317;Apache Tomcat Manager Application Deployer Authenticated Code Execution 16317;Apache Tomcat Manager Application Deployer Authenticated Code Execution 16317;Apache Tomcat Manager Application Deployer Authenticated Code Execution 16317;Apache Tomcat Manager Application Deployer Authenticated Code Execution 16317;Apache Tomcat Manager Application Deployer Authenticated Code Execution 16316;JBoss Java Class DeploymentFileRepository WAR deployment 16315;Axis2 / SAP BusinessObjects Authenticated Code Execution (via SOAP) 16314;Sun Java System Web Server WebDAV OPTIONS Buffer Overflow 16313;FreeNAS exec_raw.php Arbitrary Command Execution 16312;Axis2 Authenticated Code Execution (via REST) 16311;wu-ftpd SITE EXEC/INDEX Format String Vulnerability 16310;PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie) 16309;Adobe U3D CLODProgressiveMeshDeclaration Array Overrun 16308;Maple Maplet File Creation and Command Execution 16307;PeaZip <= 2.6.1 Zip Processing Command Injection 16306;Mozilla Suite/Firefox InstallVersion->compareTo() Code Execution 16305;Java RMIConnectionImpl Deserialization Privilege Escalation Exploit 16304;Opera historysearch XSS 16303;Opera 9 Configuration Overwrite 16302;Signed Applet Social Engineering Code Exec 16301;Firefox location.QueryInterface() Code Execution 16300;Mozilla Suite/Firefox Navigator Object Code Execution 16299;Firefox 3.5 escape() Return Value Memory Corruption 16298;Sun Java JRE AWT setDiffICM Buffer Overflow 16297;Java Statement.invoke() Trusted Method Chain Exploit 16296;Apple OS X iTunes 8.1.1 ITMS Overflow 16295;Apple QTJava toQTPointer() Arbitrary Memory Access 16294;Sun Java JRE getSoundbank file:// URI Buffer Overflow 16293;Sun Java Calendar Deserialization Exploit 16292;Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow (loop) 16291;HP OpenView OmniBack II Command Execution 16290;VERITAS NetBackup Remote Command Execution 16289;Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow 16288;Generic Payload Handler 16287;Wyse Rapport Hagent Fake Hserver Command Execution 16286;RealServer Describe Buffer Overflow 16285;NTP daemon readvar Buffer Overflow 16284;Subversion Date Svnserve 16283;win32 eggsearch shellcode (33 bytes) 16281;BoutikOne (description.php) SQL Injection Vulnerability 16280;Vtiger CRM 5.0.4 Pre-Auth Local File Inclusion Exploit 16279;MySms v1.0 Multiple Vulnerabilities 16278;iPod Touch/iPhone iFileExplorer Free Directory Traversal 16276;ADAN Neuronlabs (view.php ) SQL Injection Vulnerability 16275;Comtrend ADSL Router CT-5367 C01_R12 Remote Root 16274;JBoss Application Server Remote Exploit 16273;PHP Speedy <= 0.5.2 Wordpress Plugin (admin_container.php) Remote Code Exec Exploit 16272;Limelight Software (article.php) SQL Injection Vulnerability 16271;TIOD v1.3.3 for iPhone / iPod touch Directory Traversal 16270;vsftpd 2.3.2 Denial of Service Vulnerability 16268;cChatBox for vBulletin 3.6.8 and 3.7.x SQL Injection Vulnerability 16267;bitweaver 2.8.1 Multiple Vulnerabilities 16266;Quicktech SQL Injection Vulnerability 16265;Readmore Systems Script SQL Injection Vulnerability 16264;Magic Music Editor Buffer Overflow Exploit 16263;Linux Kernel <= 2.6.37 Local Kernel Denial of Service 16262;MS11-011(CVE-2011-0045): MS Windows XP WmiTraceMessageVa Integer Truncation Vulnerability PoC 16261;PHP Exif Extension 'exif_read_data()' Function Remote DoS 16260;Quick 'n Easy FTP Server 3.2 Denial of Service 16259;Home FTP SERVER 1.12 Directory Traversal 16257;SnapProof (page.php) SQL Injection Vulnerability 16256;DO-CMS Multiple SQL Injection Vulnerabilities 16255;Magic Music Editor .cda Denial of Service 16254;Nitro PDF Reader 1.4.0 Heap Memory Corruption PoC 16253;Elecard AVC_HD/MPEG Player 5.7 Buffer Overflow 16252;Linksys Cisco WAG120N CSRF Vulnerability 16251;OPS Old Post Spinner 2.2.1 Wordpress Plugin LFI Vulnerability 16250;jQuery Mega Menu 1.0 Wordpress Plugin Local File Inclusion 16249;PhreeBooks R30RC4 Multiple Vulnerabilities 16248;eXPert PDF Reader 4.0 NULL Pointer Dereference and Heap Corruption 16247;Pragyan CMS v3.0 Multiple Vulnerabilities 16246;Joomla XCloner Component (com_xcloner-backupandrestore) Remote Command Execution 16245;iPhone MyDocs 2.7 Directory Traversal 16244;iPhone iFile 2.0 Directory Traversal 16243;iPhone Folders 2.5 Directory Traversal 16242;Edraw Office Viewer Component V7.4 ActiveX Stack Buffer Overflow 16241;RaksoCT Multiple SQL Injection Vulnerabilities 16240;iPhone PDF Reader Pro 2.3 Directory Traversal 16239;iPhone Guitar Directory Traversal 16238;iPhone ishred 1.93 Directory Traversal 16237;Elecard MPEG Player 5.7 Local Buffer Overflow PoC (SEH) 16236;IWantOneButton 3.0.1 Wordpress Plugin Multiple Vulnerabilities 16235;WP Forum Server 1.6.5 Wordpress Plugin SQL Injection Vulnerability 16234;Novell Netware RPC XNFS xdrDecodeString Vulnerability 16233;Relevanssi 2.7.2 Wordpress Plugin Stored XSS Vulnerability 16232;GigPress 2.1.10 Wordpress Plugin Stored XSS Vulnerability 16231;Share v1.0 for iPhone / iPod touch, Directory Traversal 16230;Victory FTP Server 5.0 Denial of Service Exploit 16229;myDBLite v1.1.10 for iPhone / iPod touch, Directory Traversal 16228;iDocManager v1.0.0 for iPhone / iPod touch, Directory Traversal 16227;Filer Lite v2.1.0 for iPhone / iPod touch, Directory Traversal 16226;Air Files v2.6 for iPhone / iPod touch, Directory Traversal 16225;Alcassoft's SOPHIA CMS SQL Injection Vulnerability 16223;VidiScript SQL Injection Vulnerability 16222;Course Registration Management System 2.1 Multiple Vulnerabilities 16221;Comment Rating 2.9.23 Wordpress Plugin Multiple Vulnerabilities 16220;ProQuiz 2.0.0b Arbitrary Upload Vulnerability 16218;Z-Vote 1.1 Wordpress Plugin SQL Injection Vulnerability 16217;bitweaver 2.8.1 Persistent XSS Vulnerability 16216;Red Hat Linux stickiness of /tmp 16214;tplSoccerStats (player.php) SQL Injection Vulnerability 16213;Hyena Cart (index.php) SQL Injection Vulnerability 16209;SideBooks v1.0 for iPhone / iPod touch, Directory Traversal 16208;FtpDisc v1.0 for iPhone / iPod touch, Directory Traversal 16207;Dotproject 2.1.5 Multiple Vulnerabilities 16206;Galilery 1.0 Local File Inclusion Vulnerability 16205;DIY Web CMS Multiple Vulnerabilities 16204;Solar FTP 2.1 Denial of Service Exploit 16203;WinMerge v2.12.4 Project File Handling Stack Overflow Vulnerability 16202;Woltlab Burning Board 2.3.6 Addon (hilfsmittel.php) SQL Injection Vulnerability 16201;JAKCMS <= v2.01 RC1 Blind SQL Injection Exploit 16200;JAKCMS <= v2.01 Code Execution Exploit 16199;Icy Phoenix 1.3.0.53a HTTP Referer stored XSS 16198;Independent Escort CMS Blind SQL Injection Vunerability 16197;Escort Directory CMS SQL Injection Vunerability 16196;Eventum Issue Tracking System 2.3.1 stored XSS 16193;Avira AntiVir QUA file in (avcenter.exe) Local Crash PoC 16192;Novell Iprint LPD Remote Code Execution Vulnerability 16191;Novell ZenWorks 10 & 11 TFTPD Remote Code Execution Vulnerability 16190;IBM Lotus Domino LDAP Bind Request Remote Code Execution Vulnerability 16183;GAzie 5.10 (Login parameter) Multiple Vulnerabilities 16182;PHP 5.3.5 grapheme_extract() NULL Pointer Dereference 16181;WordPress User Photo Component Remote File Upload Vulnerability 16180;BWMeter v5.4.0 (.csv) Denial of Service Vulnerability 16179;Rae Media Real Estate Multi Agent SQL Injection Vulnerability 16178;Rae Media Real Estate Single Agent SQL Injection Vulnerability 16177;ActFax Server FTP Remote BOF (post auth) 16176;ActFax Server (LPD/LPR) Remote Buffer Overflow Exploit 16175;Seo Panel 2.2.0 SQL Injection Vulnerabilities 16173;AutoPlay v1.33 (autoplay.ini) Local Buffer Overflow Exploit (SEH) 16172;OmegaBill 1.0 Build 6 Multiple Vulnerabilities 16171;Lingxia I.C.E CMS Remote Blind SQL Injection Exploit 16170;phpMyBitTorrent 2.0.4 SQL Injection Vulnerability 16169;Oracle 10/11g exp.exe - param file Local Buffer Overflow PoC Exploit 16168;RunCMS 2.2.2 Multiple Vulnerabilities 16167;jSchool Advanced SQL Injection Vulnerability 16166;MS Windows Server 2003 AD Pre-Auth BROWSER ELECTION Remote Heap Overflow 16165;AWCM v2.2 final Persistent Cross Site Script Vulnerability 16162;CuteZip 2.1 Buffer Overflow Exploit 16160;Pixelpost 1.7.3 Multiple POST Variables SQL Injection Vulnerability 16159;Escort Agency CMS Blind SQL Injection Vunerability 16158;TaskFreak! v0.6.4 Multiple Cross-Site Scripting Vulnerabilities 16157;Openedit <= v5.1294 Remote Code Execution Exploit 16156;Kunena < 1.5.13, < 1.6.3 SQL Injection Vulnerability 16155;Geomi CMS SQL Injection Vulnerability 16154;Horde Horde_Image::factory driver Argument Local File Inclusion 16153;MoviePlay 4.82 (.lst) Buffer Overflow 16152;LocatePC v1.05 (Ligatt Version + Others) Trivial SQLi 16150;XM Easy Personal FTP Server 5.8.0 (TYPE) Denial Of Service 16149;Linksys WAP610N Unauthenticated Root Access Security Vulnerability 16148;SourceBans 1.4.7 XSS Vulnerability 16145;Unreal Tournament Remote Buffer Overflow Exploit (SEH) 16144;Enable Media Replace WordPress Plugin Multiple Vulnerabilities 16143;MihanTools Script 1.3.3 SQL Injection Vulnerability 16141;xRadio 0.95b (.xrl) Local Buffer Overflow (SEH) 16140;Web 2.0 Social Network Freunde Community SQL Injection Vunerability 16139;Auto Database System 1.0 Infusion Addon SQL injection Vulnerability 16138;DESlock+ <= 4.1.10 vdlptokn.sys Local Kernel ring0 SYSTEM Exploit 16137;Multiple Vendor Calendar Manager Remote Code Execution 16136;AIOCP 1.4.001 CSRF Vulnerability 16135;dotProject 2.1.5 CSRF Vulnerability 16134;Model Agentur Script SQL Injection Vunerability 16133;AoA Mp4 converter v4.1.0 ActiveX Stack Overflow Exploit 16132;AoA DVD Creator V2.5 ActiveX Stack Overflow Exploit 16131;SWFUpload v2.5.0 Beta 3 File Arbitrary Upload 16130;MyMarket 1.71 (index.php) SQL Injection Vulnerability 16129;ProFTPD mod_sftp Integer Overflow DoS PoC 16128;JAKCMS 2.0 PRO RC5 stored XSS via useragent HTTP header Injection 16127;T-Content Managment System Multiple Vulnerabilities 16123;Comcast DOCSIS 3.0 Business Gateways Multiple Vulnerabilities 16123;Comcast DOCSIS 3.0 Business Gateways Multiple Vulnerabilities 16123;Comcast DOCSIS 3.0 Business Gateways Multiple Vulnerabilities 16122;Dew-NewPHPLinks v.2.1b (index.php) SQL Injection Vulnerability 16121;Hanso Converter v1.1.0 BufferOverflow - Denial Of Service 16120;Hanso Player 1.4.0.0 Buffer Overflow - DoS Skinfile 16119;FreeBSD <= 5.4-RELEASE ftpd (Version 6.00LS) sendfile kernel mem-leak Exploit 16117;Escort und Begleitservice Agentur Script SQL Injection Vunerability 16116;Qcodo Development Framework 0.3.3 Full Info Disclosure 16114;Chamilo 1.8.7 / Dokeos 1.8.6 Remote File Disclosure 16113;oscommerce authentication bypass 16110;ReOS 2.0.5 Multiple Vulnerabilities 16109;Podcast Generator 1.3 Multiple Vulnerabilities 16108;VLC Media Player Subtitle StripTags() Function Memory Corruption 16107;AOL Desktop 9.6 .rtx Buffer Overflow 16106;OemPro v3.6.4 Multiple Vulnerabilities 16105;QuickShare File Share 1.2.1 Directory Traversal Vulnerability 16103;Majordomo2 - Directory Traversal (SMTP/HTTP) 16103;Majordomo2 - Directory Traversal (SMTP/HTTP) 16102;Islam Sound IV2 (details.php) Remote SQL Injection 16101;FTPGetter v3.58.0.21 Buffer Overflow (PASV) Exploit 16100;Tandberg E, EX and C Series Endpoints Default Credentials for Root Account 16099;Android 1.x/2.x Local Root Exploit 16098;Android 1.x/2.x HTC Wildfire Local Root Exploit 16097;Zikula CMS <= 1.2.4 CSRF Vulnerability 16096;Redaxscript 0.3.2 Multiple Vulnerabilities 16095;Terminal Server Client .rdp Denial of Service 16095;Terminal Server Client .rdp Denial of Service 16094;Raja Natarajan Guestbook 1.0 Local File Inclusion Vulnerability 16092;CodeBlocks v8.02 (cbp) Buffer Overflow Exploit 16091;Joomla! v1.5 + v1.6 JFilterInput XSS Bypass 16090;TinyWebGallery v 1.8.3 - Multiple Vulnerabilities 16088;NetLink Arbitrary File Upload Vulnerability 16087;PMB Services <= 3.4.3 SQL Injection Vunerability 16086;OpenVAS Manager Command Injection Vulnerability 16085;AOL 9.5 (rtx) Local Buffer Overflow Exploit 16084;Maxthon Browser v3.0.20.1000 .ref .replace DOS 16083;NetZip Classic Buffer Overflow Exploit (SEH) 16080;RW-Download v4.0.6 (index.php) SQL Injection Vulnerability 16079;Google Chrome v8.0.552.237 .replace DOS 16078;SDP Downloader 2.3.0 (http_response) Remote Buffer Overflow Exploit 16077;vBSEO Sitemap 2.5 & 3.0 - Multiple Vulnerabilities 16076;vBSEO 3.5.2 & 3.2.2 - Persistent XSS via LinkBacks 16075;Caedo HTTPd Server v 0.5.1 ALPHA Remote File Download 16074;MultiCMS Local File Inclusion Vulnerbility 16073;A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow (seh) 16072;WM Downloader 3.1.2.2 2010.04.15 (.m3u) Buffer Overflow + DEP Bypass 16071;Microsoft Internet Explorer MHTML Protocol Handler XSS 16070;Virtuosa Phoenix Edition 5.2 ASX SEH BOF 16069;PHP Script Directory Software (sbcat_id) SQL Injection Vulnerability 16068;Polycom SoundPoint IP Devices Denial Of Service 16064;FreeBSD 8.0 Local Denial of Service (forced reboot) 16062;PHP Classified ads software (cid) Blind SQL Injection Vulnerability 16061;PHP Link Directory Software (sbcat_id) SQL Injection Vulnerability 16060;ComercioPlus v.5.6 Multiple Vulnerabilities 16059;Xnova Legacies 2009.2 CSRF Vulnerability 16058;MultiPowUpload v 2.1 Remote File Upload Vulnerability 16056;Oracle Document Capture Insecure READ Method 16055;Oracle Document Capture empop3.dll Insecure Methods 16054;SAP Crystal Report Server 2008 Directory Traversal 16053;Oracle Document Capture Actbar2.ocx Insecure Method 16052;Oracle Document Capture 10.1.3.5 Insecure Method / Buffer Overflow 16051;Froxlor v 0.9.15 Remote File Inclusion Vulnerbility 16050;class.upload.php v 0.30 Remote File Upload Vulnerability 16049;AWCM v2.2 final Local File Inclusion Vulnerability 16047;PHPDirector Game Edition (game.php) SQL Injection Vulnerability 16044;AB WEB CMS V.1.35 Multiple Remote Vulnerabilities 16042;Opera Web Browser 11.00 Integer Overflow Vulnerability 16041;Sun Microsystems SunScreen Firewall Root Exploit 16040;Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption PoC 16039;Joomla B2 Portfolio Component 1.0.0 Multiple SQL Injection 16038;Inetserv 3.23 POP3 Denial of Service 16037;PHP Link Directory v4.1.0 CSRF Vulnerability (Add Admin) 16036;Golden FTP Server v4.70 PASS Command Buffer Overflow Exploit 16035;Inetserv 3.23 SMTP Denial of Service Vulnerability 16034;PHP Coupon Script v. 6.0 (bus) Blind SQL Injection Vulnerability 16028;CultBooking 2.0.4 Multiple Vulnerabilities 16027;phpcms V9 Blind SQL Injection Vulnerability 16026;BSD x86 portbind + fork shellcode (111 bytes) 16025;BSD x86 connect back Shellcode (81 bytes) 16024;Microsoft Fax Cover Page Editor <= 5.2.3790.3959 Double Free Memory Corruption 16023;Panda Global Protection 2010 local Dos (unfiltered wcscpy()) 16022;Panda Global Protection 2010 local Dos 16021;Look n stop 0day Local Dos 16020;PHP Lowbids viewfaqs.php Blind SQL Injection Vulnerability 16019;Phpcms 2008 SQL Injection Vulnerability 16019;Phpcms 2008 SQL Injection Vulnerability 16018;PHP auctions (viewfaqs.php) Blind SQL Injection Vulnerability 16016;Simploo CMS 1.7.1 PHP Code Execution 16014;Novell iPrint <= 5.52 ActiveX GetDriverSettings() Remote Exploit (ZDI-10-256) 16013;N-13 News 3.4 Remote Admin Add CSRF Exploit 16012;Google Chrome v8.0.552.237 address overflow DoS 16011;CakePHP <= 1.3.5 / 1.2.8 unserialize() Vulnerability 16010;allCineVid Joomla Component 1.0.0 Blind SQL Injection Vulnerability 16009;A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow Exploit 16007;AneCMS 1.3 Persistant XSS Vulnerability 16006;SmoothWall Express 3.0 Multiple Vulnerabilities 16004;PHP-Fusion Teams Structure Infusion Addon SQL Injection 16003;AWBS 2.9.2 (cart.php) Blind SQL Injection Vulnerability 16002;ActiveX UserManager 2.03 Buffer Overflow 16001;People Joomla Component 1.0.0 Local File Inclusion Vulnerability 16000;Seo Panel 2.2.0 Cookie-Rendered Persistent XSS Vulnerability 16000;Seo Panel 2.2.0 Cookie-Rendered Persistent XSS Vulnerability 15999;BetMore Site Suite 4 (bid) Blind SQL Injection Vulnerability 15998;Kingsoft AntiVirus 2011 SP5.2 KisKrnl.sys <= 2011.1.13.89 Local Kernel Mode DoS Exploit 15997;MeshCMS v3.5 Remote Code Execution Exploit 15996;CompactCMS 1.4.1 Multiple Vulnerabilities 15995;glFusion CMS 1.2.1 Stored XSS via img Tag 15994;eXtremeMP3 Player Buffer Overflow (SEH) 15993;viart shop v4.0.5 CSRF Vulnerability 15992;Sielco Sistemi Winlog <= 2.07.00 Stack Overflow 15991;Real Networks RealPlayer SP 'RecordClip' Method Remote Code Execution 15989;People Joomla Component 1.0.0 SQL Injection Vulnerability 15988;Objectivity/DB Lack of Authentication Remote Exploit 15987;SiteScape Enterprise Forum 7 TCL Injection 15986;Blackmoon FTP 3.1 Build 1735,1736 DOS 15985;MS10-073: Win32k Keyboard Layout Vulnerability 15984;MS11-002: Microsoft Data Access Components Vulnerability 15981;LifeType 1.2.10 HTTP Referer stored XSS 15979;Joomla! Spam Mail Relay Vulnerability 15975;Nokia Multimedia Player 1.0 SEH Unicode Exploit 15974;Mono/Moonlight Generic Type Argument Local Privilege Escalation 15973;Wireshark ZigBee ZCL Dissector Infinite Loop Denial of Service 15972;DriveCrypt <= 5.3 Local Kernel ring0 SYSTEM Exploit 15971;whCMS 0.115 CSRF Vulnerability 15970;Cambio 0.5a CSRF Vulnerabiliity 15969;diafan.CMS 4.3 Multiple Vulnerabilities 15968;VaM Shop 1.6 Multiple Vulnerabilities 15968;VaM Shop 1.6 Multiple Vulnerabilities 15967;Energine 2.3.8 Multiple Vulnerabilities 15966;ExtCalendar 2 (calendar.php) SQL Injection Vulnerability 15964;Lotus CMS Fraise v3.0 LFI - Remote Code Execution Exploit 15963;MS10-081: Windows Common Control Library (Comctl32) Heap Overflow 15962;LOCAL SOLARIS KERNEL ROOT EXPLOIT (< 5.10 138888-01) 15961;TinyBB 1.2 SQL Injection Vulnerability 15960;Maximus CMS (fckeditor) Arbitrary File Upload Vulnerability 15959;Macro Express Pro 4.2.2.1 MXE File Syntactic Analysis Buffer Overflow PoC 15958;Joomla Captcha Plugin <= 4.5.1 Local File Disclosure Vulnerability 15957;KingView 6.5.3 SCADA HMI Heap Overflow PoC 15946;IrfanView 4.28 Multiple Denial of Service Vulnerabilities 15945;Zwii v 2.1.1 Remote File Inclusion Vulnerbility 15944;Linux Kernel CAP_SYS_ADMIN to Root Exploit 2 (32 and 64-bit) 15943;Mingle Forum (WordPress Plugin) <= 1.0.26 Multiple Vulnerabilities 15942;Sahana Agasti <= 0.6.5 Multiple Vulnerabilities 15941;Winamp 5.5.8 (in_mod plugin) Stack Overflow Exploit (SEH) 15940;HP Data Protector Manager v6.11 Remote DoS in RDS Service 15939;Elxis CMS 2009.2 Remote file include vulnerbility 15938;axdcms-0.1.1 Local File Include Vulnerbility 15937;NetSupport Manager Agent Remote Buffer Overflow 15936;VideoSpirit Pro <= v1.68 Local BoF Exploit 15936;VideoSpirit Pro <= v1.68 Local BoF Exploit 15935;GNU libc/regcomp(3) Multiple Vulnerabilities 15934;BS.Player 2.57 Buffer Overflow Exploit (Unicode SEH) 15925;StageTracker 2.5 Denial of Service Vulnerability 15924;openSite v0.2.2 beta Local File Inclusion Vulnerbility 15923;PHP MicroCMS 1.0.1 CSRF and XSS Vulnerabilities 15922;Phenotype CMS 3.0 SQL Injection 15921;phpMySport 1.4 Multiple Vulnerabilities (SQLi, Auth Bypass, Path Disclosure) 15920;F3Site 2011 alfa 1 Multiple Vulnerabilities (xss, csrf) 15919;Enzip 3.00 Buffer Overflow Exploit 15918;Openfire 3.6.4 Multiple CSRF Vulnerabilities 15917;Ignition 1.3 (comment.php) Local File Inclusion Vulnerability 15916;Linux Kernel CAP_SYS_ADMIN to root Exploit 15915;Concrete CMS v5.4.1.1 XSS/Remote Code Execution Exploit 15913;PhpGedView <= 4.2.3 Local File Inclusion Vulnerability 15907;Nucleus v3.61 Multiple Remote File Include 15905;Xynph 1.0 USER Denial of Service Exploit 15902;S40 CMS v.0.4.1 Change Admin Passwd CSRF Exploit 15901;Music Animation Machine MIDI Player SEH BOF 15898;Wireshark ENTTEC DMX Data RLE Buffer Overflow Vulnerability 15897;Music Animation Machine MIDI Player Local Crash PoC 15896;Sahana Agasti <= 0.6.4 Multiple Remote File Inclusion 15895;CoolPlayer 2.18 DEP Bypass 15894;MS10-073 Windows Class Handling Vulnerability 15893;Amoeba CMS v1.01 multiple remote vulnerabilities 15892;YourTube v1.0 CSRF Vulnerability (Add User) 15891;GALLARIFIC PHP Photo Gallery Script (gallery.php) SQL Injection 15890;Tech Shop Technote 7 SQL Injection Vulnerability 15889;Sahana Agasti <= 0.6.4 SQL Injection Vulnerability 15888;Bywifi 2.8.1 Stack Buffer Overflow Exploit 15887;ChurchInfo <= 1.2.12 SQL Injection Vulnerability 15886;KLINK SQL Injection Vulnerability 15885;HP Photo Creative 2.x audio.Record.1 ActiveX Control Remote Stack Based Buffer Overflow 15879;w32-speaking-shellcode 15869;CA ARCserve D2D r15 Web Service Servlet Code Execution 15868;QuickPHP Web Server Arbitrary (src .php) File Download 15866;Chilkat Software FTP2 ActiveX Component Remote Code Execution 15865;Ignition 1.3 Remote Code Execution Exploit 15864;Ignition 1.3 (page.php) Local File Inclusion Vulnerability 15863;LightNEasy 3.2.2 Multiple Vulnerabilities 15862;QuickPHP Web Server 1.9.1 Directory Traversal 15861;httpdASM 0.92 Directory Traversal 15860;TYPSoft FTP Server (v 1.10) RETR CMD Denial Of Service 15858;Wordpress 3.0.3 Stored XSS (IE7,6 NS8.1) 15857;Discovery TorrentTrader 2.6 - Multiple Vulnerabilities 15856;TYPO3 Unauthenticated Arbitrary File Retrieval 15856;TYPO3 Unauthenticated Arbitrary File Retrieval 15856;TYPO3 Unauthenticated Arbitrary File Retrieval 15855;Digital Music Pad v8.2.3.4.8 (.pls) SEH Overflow 15853;DGNews 2.1 SQL Injection Vulnerability 15852;Siteframe 3.2.3 (user.php) SQL Injection Vulnerability 15851;QuickTime Picture Viewer 7.6.6 JP2000 Denial of Service Vulnerability 15850;PiXie CMS v1.04 <= Multiple CSRF Vulnerabilities 15849;LoveCMS 1.6.2 - CSRF Code Injection Vulnerability 15848;PHP-AddressBook v6.2.4 (group.php) SQL Injection Vulnerability 15847;DzTube SQL Injection Vulnerability 15846;KaiBB 1.0.1 Multiple Vulnerabilities 15845;IrfanView 4.27 - JP2000.dll plugin DoS 15843;News Script PHP Pro (fckeditor) File Upload Vulnerability 15842;DD-WRT Information Disclosure Vulnerability 15840;ardeaCore_v2.25 PHP Framework Remote File Inclusion 15839;Microsoft Windows Fax Services Cover Page Editor (.cov) Memory Corruption 15838;OpenClassifieds 1.7.0.3 Chained: Captcha Bypass->SQLi->Persistent XSS on Frontpage 15837;Web@all <= 1.1 Remote Admin Settings Change 15836;OpenEMR v3.2.0 SQL Injection and XSS 15835;pecio CMS v2.0.5 <= CSRF Add Admin 15834;Kolibri v2.0 Buffer Overflow RET + SEH exploit (HEAD) 15832;Interact 2.4.1 SQL Injection Vulnerability 15831;LoveCMS 1.6.2 Final Multiple Local File Inclusion Vulnerabilities 15830;Social Engine 4.x (Music Plugin) Arbitrary File Upload Vulnerability 15828;Vacation Rental Script v4.0 XSRF Vulnerability 15827;Joomla Component (com_idoblog) SQL Injection Vulnerability 15826;Traidnt Up 3.0 CSRF Vulnerability 15825;OpenAuto 1.6.3 Multiple Vulnerabilities 15824;Pligg 1.1.2 Blind SQL Injection and XSS Vulnerabilities 15822;CubeCart 3.0.6 <= CSRF Vulnerability (Add Admin) 15821;HttpBlitz Web Server Denial Of Service Exploit 15820;SquareCMS 0.3.1 (post.php) SQL Injection Vulnerability 15819;Joomla Component com_xmovie 1.0 Local File Inclusion Vulnerability 15818;iDevSpot iDevCart 1.10 Multiple Local File Inclusion Vulnerabilities 15816;CubeCart <= 3.0.4 SQL Injection Vulnerability 15815;Joomla Component com_adsmanager Remote File Inclusion Vulnerability 15814;Joomla Component com_ponygallery Remote File Inclusion Vulnerabilities 15813;IPN Development Handler v2.0 Multiple Vulnerabilities 15812;Ypninc Realty Classifieds SQL Injection Vulnerability 15811;Built2Go PHP Shopping SQL Injection Vulnerability 15810;D-Link WBR-1310 Authentication Bypass Vulnerability 15809;WMITools ActiveX Remote Command Execution Exploit 0day 15809;WMITools ActiveX Remote Command Execution Exploit 0day 15808;WORDPRESS Plugin Accept Signups 0.1 XSS 15807;Mitel AWC Unauthenticated Command Execution 15806;Citrix Access Gateway Command Injection Vulnerability 15805;Apple iPhone Safari (JS .) Remote Crash 15804;JobAppr <= 1.4 Multiple Vulnerabilities 15803;Windows 7 IIS7.5 FTPSVC UNAUTH'D Remote DoS PoC 15802;Ecava IntegraXor 3.6.4000.0 Directory Traversal 15801;Joomla Component com_xgallery 1.0 Local File Inclusion Vulnerability 15800;html-edit CMS Multiple Vulnerabilities 15800;html-edit CMS Multiple Vulnerabilities 15800;html-edit CMS Multiple Vulnerabilities 15799;Habari Blog Multiple Vulnerabilities 15799;Habari Blog Multiple Vulnerabilities 15798;Injader CMS Multiple Vulnerabilities 15797;Hycus CMS Multiple Vulnerabilities 15797;Hycus CMS Multiple Vulnerabilities 15796;Apple iPhone Safari (decodeURIComponent) Remote Crash 15795;Serendipity 1.5.4 0day Arbitrary File Upload Vulnerability 15794;Apple iPhone Safari (decodeURI) Remote Crash 15793;Vacation Rental Script v4.0 Arbitrary File Upload Vulnerability 15792;Apple iPhone Safari (body alink) Remote Crash 15791;Joomla Component Jotloader 2.2.1 Local File Inclusion Vulnerability 15790;PHP Web Scripts Ad Manager Pro v3 SQL Injection 15789;plx Ad Trader 3.2 Authentication Bypass Vulnerability 15788;Accmeware MP3 Cut 5.0.9 DoS PoC 15787;Accmeware MP3 Speed 5.0.9 DoS PoC 15786;Accmeware MP3 Joiner Pro 5.0.9 DoS PoC 15785;MP3 CD Converter Professional BoF (SEH) 15784;Elcom CommunityManager.NET Auth Bypass Vulnerability 15783;MaticMarket 2.02 for PHP Nuke LFI Vulnerability 15782;Word Splash Pro <= 9.5 Buffer Overflow 15781;Inout Webmail Script Persistent XSS Vulnerability 15779;Joomla JE Auto Component (com_jeauto) LFI Vulnerability 15777;Oto Galery v1.0 Multiple SQL Injection Vulnerabilities 15776;Virtual Store Open 3.0 Acess SQL Injection 15775;Mafia Game Script SQL injection Vulnerability 15774;Linux Kernel < 2.6.37-rc2 ACPI custom_method Privilege Escalation 15774;Linux Kernel < 2.6.37-rc2 ACPI custom_method Privilege Escalation 15773;Projekt Shop (details.php) Multiple SQL injection Vulnerabilities 15772;PayPal Shop Digital SQL Injection Vulnerability 15771;SchuldnerBeratung SQL injection Vulnerability 15770;Download Center v2.2 SQL injection Vulnerability 15769;Ero Auktion v2010 (item.php) SQL Injection Vulnerability 15768;MCFileManager Plugin for TinyMCE 3.2.2.3 Arbitrary File Upload Vulnerability 15767;Ecava IntegraXor Remote ActiveX Buffer Overflow PoC 15766;Radius Manager 3.8.0 Multiple XSS Vulnerabilities 15765;CubeCart v 3.x Remote File Upload Vulnerability 15764;ViRobot Desktop 5.5 and Server 3.5 <=2008.8.1.1 Privilege Escalation Vulnerability 15763;ESTsoft ALYac Anti-Virus 1.5 <= 5.0.1.2 Privilege Escalation Vulnerability 15762;NProtect Anti-Virus 2007 <= 2010.5.11.1 Privilege Escalation Vulnerability 15761;AhnLab V3 Internet Security 8.0 <= 1.2.0.4 Privilege Escalation Vulnerability 15758;Windows Win32k Pointer Dereferencement PoC (MS10-098) 15756;MHP Downloadshop SQL Injection Vulnerability 15755;Easy Online Shop SQL Injection Vulnerability 15754;Immo Makler Script SQL Injection Vulnerability 15753;D-Link DIR-300 CSRF Vuln (Change Admin Account Settings) 15752;Softbiz PHP Joke Site Software Multiple SQL Injection Vulnerabilities 15751;Altarsoft Audio Converter 1.1 Buffer Overflow Exploit (SEH) 15750;SolarFTP 2.0 Multiple Commands Denial of Service Vulnerability 15749;Joomla JRadio Component (com_jradio) Local File Inclusion 15748;QualDev eCommerce script SQL Injection Vulnerability 15747;Aesop GIF Creator <= v2.1 (.aep) Buffer Overflow Exploit 15746;Internet Explorer 8 CSS Parser Exploit 15745;IBM Tivoli Storage Manager (TSM) Local Root 15744;Gitweb <=1.7.3.3 Cross Site Scripting 15743;BLOG:CMS <= v4.2.1e Multiple Vulnerabilities 15743;BLOG:CMS <= v4.2.1e Multiple Vulnerabilities 15742;BEdita 3.0.1.2550 Multiple Vulnerabilities 15741;Pointter PHP Micro-Blogging Social Network Unauthorized Privilege Escalation 15740;Pointter PHP Content Management System Unauthorized Privilege Escalation 15739;Easy DVD Creator Local Crash PoC 15738;Digital Audio Editor 7.6.0.237 Local Crash PoC 15737;Google Urchin 5.7.03 LFI Vulnerability 0day 15736;MantisBT <=1.2.3 (db_type) Local File Inclusion Vulnerability 15735;MantisBT <=1.2.3 (db_type) Cross-Site Scripting & Path Disclosure Vulnerability 15735;MantisBT <=1.2.3 (db_type) Cross-Site Scripting & Path Disclosure Vulnerability 15733;Crystal Reports Viewer 12.0.0.549 Activex Exploit (PrintControl.dll) 0-day 15732;FontForge .BDF Font File Stack-Based Buffer Overflow 15730;SnackAmp 3.1.3 Malicious SMP Buffer Overflow Vulnerability (SEH) 15729;PowerShell XP 3.0.1 Buffer Overflow 0day 15728;Clear iSpot/Clearspot CSRF Vulnerabilities 15727;FreeAmp 2.0.7 .m3u Buffer Overflow 15725;Exim 4.63 Remote Root Exploit 15723;LiteSpeed Web Server 4.0.17 w/ PHP Remote Exploit for FreeBSD 15722;PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow 15721;Joomla Component Billy Portfolio 1.1.2 Blind SQL Injection 15720;Sulata iSoft (stream.php) Local File Disclosure Exploit 15719;JE Messenger 1.0 Arbitrary File Upload Vulnerability 15718;AJ Matrix DNA SQL INJECTION 15717;VMware Tools update OS Command Injection 15715;CMScout 2.09 CSRF Vulnerability 15714;Joomla JE Auto Component 1.0 SQL Injection Vulnerability 15712;Create a New User with UID 0 - ARM (Meta) 15711;Abtp Portal Project 0.1.0 LFI Exploit 15710;Apache Archiva 1.0 - 1.3.1 CSRF Vulnerability 15708;Internet Explorer 8 CSS Parser Denial of Service 15707;Wonderware InBatch <= 9.0sp1 Buffer Overflow Vulnerability 15706;Winamp 5.6 Arbitrary Code Execution in MIDI Parser 15705;GNU inetutils 1.8-1 FTP Client Heap Overflow 15704;Linux Kernel <= 2.6.37 Local Privilege Escalation 15703;SOOP Portal Raven 1.0b Shell Upload Vulnerability 15701;MODx Revolution CMS 2.0.4-pl2 Remote XSS POST Injection Vulnerability 15699;PhpMyAdmin Client Side 0Day Code Injection and Redirect Link Falsification 15698;Flash Player (Flash6.ocx) AllowScriptAccess DoS PoC 15697;AVG Internet Security 2011 Safe Search for IE DoS 15696;Alice 2.2 Arbitrary Code Execution Exploit 15695;Winzip 15.0 WZFLDVW.OCX IconIndex Property Denial of Service 15694;Winzip 15.0 WZFLDVW.OCX Text Property Denial of Service 15693;Viscom VideoEdit Gold ActiveX 8.0 Remote Code Execution Exploit 15692;Video Charge Studio <= 2.9.5.643 (.vsc) Buffer Overflow (SEH) 15691;'Pulse CMS Basic' Local File Inclusion Vulnerability 15690;SOOP Portal 2.0 Remote Upload Shell Vulnerability 15689;Freefloat FTP Server Buffer Overflow Vulnerability 0day 15688;HotWebScripts HotWeb Rentals (resorts.asp) SQL injection 15687;Ecommercemax Solutions Digital Goods Seller SQL Injection 15686;Gatesoft Docusafe 4.1.0 SQL Injection Vulnerability 15685;phpKF Forum 1.80 profil_degistir.php CSRF Exploit 15684;SQL injection vulnerability in do_trackbacks() Wordpress function 15683;ASPSiteware Contact Directory 1.0 SQL Injection 15682;ASPSiteware ASP Gallery 1.0 SQL Injection 15681;ASPSiteware JobPost 1.0 SQL Injection 15680;ASPSiteware Project Reporter SQL Injection 15679;ASPSiteware Recipe Organizer SQL Injection 15678;T-Dreams Job Seekers Package 3.0 SQL Injection 15677;T-Dreams Cars Ads Package 2.0 SQL Injection 15676;Wireshark LDSS Dissector Buffer Overflow Vulnerability 15675;Multiple Linksys Router CSRF Vulnerabilities 15674;TFTPUtil GUI 1.4.5 DoS (Meta) 15673;Dejcom Market CMS (showbrand.aspx) SQL Injection 15671;WaveMax Sound Editor 4.5.1 Denial of Service PoC 15670;Free Audio Converter 7.1.5 Denial of Service Vulnerability PoC 15669;Mediamonkey 3.2.4.1304 (mp3) Buffer Overflow Vulnerability PoC 15668;Image Viewer CP Gold 6 ActiveX TifMergeMultiFiles() Buffer Overflow 15666;Multiple D-Link Router Models Authentication Bypass Vulnerability 15665;Easy Travel Portal v2 (travelbycountry.asp) SQL Injection Vulnerability 15664;iFTPStorage for iPhone / iPod touch <= 1.3 - Directory Traversal 15663;MediaCoder <= 0.7.5.4797 .m3u Buffer Overflow (SEH) 15662;ProFTPD 1.3.3c compromised source remote root Trojan 15661;Ananda Real Estate 3.4 (list.asp) Multiple SQL Injection 15661;Ananda Real Estate 3.4 (list.asp) Multiple SQL Injection 15660;Etomite 1.1 Multiple Vulnerabilities 15659;Contenido CMS 4.8.12 XSS Vulnerabilities 15658;Image Viewer CP Gold v5.5 Image2PDF() Buffer Overflow (msf) 15657;FreeTrim MP3 2.2.3 Denial of Service Vulnerability 15656;LittlePhpGallery 1.0.2 Local File Inclusion 15655;J-Integra v2.11 ActiveX SetIdentity() Buffer Overflow Exploit 15654;Digitalus 1.10.0 Alpha2 Arbitrary File Upload Vulnerability 15653;BugTracker.Net 3.4.4 Multiple Vulnerabilities 15651;OsCSS 1.2 Arbitrary File Upload Vulnerability 15650;Alibaba Clone B2B 3.4 SQL Injection Vulnerability 15649;HP Data Protector Manager A.06.11 MMD NULL Pointer Dereference Denial of Service 15648;J-Integra v2.11 Remote Code Execution Exploit 15647;Elxis CMS 2009.2 SQL Injection Vulnerabilities 15646;DynPG 4.2.0 Multiple Vulnerabilities 15646;DynPG 4.2.0 Multiple Vulnerabilities 15646;DynPG 4.2.0 Multiple Vulnerabilities 15645;Enano CMS 1.1.7pl1 Multiple Vulnerabilities 15645;Enano CMS 1.1.7pl1 Multiple Vulnerabilities 15644;Eclime 1.1.2b Multiple Vulnerabilities 15644;Eclime 1.1.2b Multiple Vulnerabilities 15643;Pandora FMS <= 3.1 Path Traversal and LFI 15643;Pandora FMS <= 3.1 Path Traversal and LFI 15643;Pandora FMS <= 3.1 Path Traversal and LFI 15642;Pandora FMS <= 3.1 Blind SQL Injection 15641;Pandora FMS <= 3.1 SQL Injection 15640;Pandora FMS <= 3.1 OS Command Injection 15639;Pandora FMS <= 3.1 Authentication Bypass 15638;Duhok Forum <= 1.1 Remote File Upload Vulnerability 15637;Link Protect 1.2 Persistent XSS Vulnerabilities 15636;Orbis CMS 1.0.2 Arbitrary File Upload Vulnerability 15635;Provj 5.1.5.5 (m3u) Buffer Overflow Vulnerability PoC 15633;Diferior 8.03 Multiple XSS Vulnerabilities 15632;FoxPlayer v2.4.0 Denial of Service 15631;HP LaserJet Directory Traversal in PJL Interface 15630;Mediacoder 0.7.5.4792 Buffer Overflow Exploit (SEH) 15629;MicroNetSoft RV Dealer Website search.asp, showAlllistings.asp SQL Injection 15628;Hanso Player Version 1.4.0 (.m3u) Denial of Service Vulnerability 15627;"Site2Nite Big Truck Broker ""txtSiteId"" SQL Injection Vulnerability" 15626;OTSTurntables 1.00.048 (m3u/ofl) Local BOF Exploit (SEH) 15625;Skeletonz CMS Permanent XSS Vulnerability 15624;CA Internet Security Suite 2010 KmxSbx.sys Kernel Pool Overflow 0 day Exploit 15623;MemHT Portal 4.0.1 [user agent] Persistent Cross Site Scripting 15622;Linux Kernel Unix Sockets Local Denial of Service 15621;Jurpopage 0.2.0 SQL Injection 15621;Jurpopage 0.2.0 SQL Injection 15620;Local Root Privilege Escalation Vulnerability in systemtap 15619;Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability 15619;Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability 15618;OSX/Intel - setuid shell x86_64 - 51 bytes 15617;VMware 2 Web Server Directory Traversal 15616;Linux/ARM - add root user with password - 151 bytes 15615;Frog CMS 0.9.5 Multiple Vulnerabilities 15614;Wolf CMS 0.6.0b Multiple Vulnerabilities 15613;NCH Officeintercom <= v5.20 Remote Denial of Service Vulnerability 15612;SiteEngine <= 7.1 SQL Injection Vulnerability 15611;JDownloader Webinterface Source Code Disclosure Vulnerability 15610;Joomla JE Ajax Event Calendar Component (com_jeajaxeventcalendar) SQL Injection 15610;Joomla JE Ajax Event Calendar Component (com_jeajaxeventcalendar) SQL Injection 15609;Elevation of privileges under Windows Vista/7 (UAC Bypass) 0day 15608;Free Simple Software SQL Injection Vulnerability 15607;WSN Links SQL Injection Vulnerability 15606;phpvidz 0.9.5 Administrative Credentials Disclosure 15605;GetSimple CMS 2.01 and 2.02 Administrative Credentials Disclosure 15602;PHPMotion FCKeditor File Upload Vulnerability 15601;ImageShack Toolbar 4.8.3.75 Remote Code Execution Exploit 15600;Netcraft Toolbar 1.8.1 Remote Code Execution Exploit 15599;Xion Audio Player 1.0.127 (m3u) Buffer Overflow Vulnerability 15598;Xion Audio Player 1.0.126 (.m3u8) Buffer Overflow Vulnerability 15597;Acidcat CMS v 3.3 (fckeditor) Shell Upload Vulnerability 15596;JCMS 2010 file download vulnerability 15595;jSchool Advanced Blind SQL Injection Vulnerability 15594;AuraCMS (pfd.php) SQL Injection Vulnerability 15593;Cpanel 11.X Edit E-mail Cross Site Request Forgery exploit 15592;Sahitya Graphics CMS Multiple Remote Vulnerabilities 15590;vBulletin 4.0.8 PL1 XSS Filter Bypass within Profile Customization 15589;Windows Task Scheduler Privilege Escalation 0day 15589;Windows Task Scheduler Privilege Escalation 0day 15588;S-CMS 2.5 Multiple Vulnerabilities 15588;S-CMS 2.5 Multiple Vulnerabilities 15585;Joomla Component (com_jimtawl) Local File Inclusion Vulnerability 15584;Native Instruments Service Center 2.2.5 Local Privilege Escalation Vulnerability 15583;Native Instruments Massive 1.1.4 KSD File Handling Use-After-Free Vulnerability 15582;Native Instruments Kontakt 4 Player NKI File Syntactic Analysis Buffer Overflow PoC 15581;Native Instruments Reaktor 5 Player v5.5.1 Heap Memory Corruption Vulnerability 15580;Native Instruments Traktor Pro 1.2.6 Stack-based Buffer Overflow Vulnerability 15578;DVD Rental Software SQL injection Vulnerability 15577;Plogger Gallery 1.0 CSRF Change Admin Password 15575;Minishare 1.5.5 BoF Vulnerability (users.txt) - EggHunter - 15574;Arabian Youtube Script Blind SQL Injection Vulnerability 15573;PHPGallery 1.1.0 CSRF Vulnerability 15572;ViArt SHOP 4.0.5 Multiple Vulnerabilities 15571;FozzCom shopping<= 7.94+8.04 Multiple Remote Vulnerabilities 15570;Mosets Tree 2.1.6 (Joomla) Template Overwrite CSRF 15569;MP3-Nator Buffer Overflow (SEH - DEP BYPASS) 15568;chCounter <= 3.1.3 SQL Injection Vulnerability 15567;WebRCSdiff 0.9 (viewver.php) Remote File Inclusion Vulnerability 15566;DIZzy 1.12 Local Stack Overflow 15565;Front Accounting 2.3RC2 Multiple SQL Injection Vulnerabilities 15564;Front Accounting 2.3RC2 Multiple Persistent XSS Vulnerabilities 15563;Sitefinity CMS (ASP.NET) Shell Upload Vulnerability 15561;CompactCMS 1.4.1 SQL Injection Vulnerability 15560;CLANSPHERE 2010.0 Final Multiple Vulnerabilities 15559;IceBB 1.0-rc10 Multiple Vulnerabilities 15558;Safari 5.02 Stack Overflow Denial of Service 15557;openEngine 2.0 100226 LFI and XSS Vulnerabilities 15555;Joomla Maian Media Component (com_maianmedia) SQL Injection Vulnerability 15554;BPRealestate Real Estate Authentication Bypass Vulnerability 15553;BPConferenceReporting Web Reporting Authentication Bypass Vulnerability 15552;BPDirectory Business Directory Authentication Bypass Vulnerability 15551;BPAffiliate Affiliate Tracking Authentication Bypass Vulnerability 15550;vBulletin 4.0.8 - Persistent XSS via Profile Customization 15549;Joomla Component (com_alfurqan15x) SQL Injection Vulnerability 15548;Android 2.0/2.1 Use-After-Free Remote Code Execution on Webkit 15545;Nuked-Klan Module Boutique Blind SQL Injection 15544;Web Wiz NewsPad Express Edition 1.03 Database File Disclosure Vulnerability 15543;Chameleon Social Networking Software Persistent XSS Vulnerability 15542;Foxit Reader 4.1.1 Stack Overflow Exploit - Egghunter Mod 15541;Realtek HD Audio Control Panel 2.1.3.2 Exploit 15540;Realtek Audio Microphone Calibration 1.1.1.6 Exploit 15539;Realtek Audio Control Panel 1.0.1.65 Exploit 15532;Foxit Reader 4.1.1 Stack Buffer Overflow Exploit 15531;BSI Advance Hotel Booking System v1.0 SQL Injection Vulnerability 15526;Pre Online Tests Generator Pro SQL Injection Vulnerability 15524;Pre Ads Portal SQL Bypass Vulnerability 15519;OneOrZero AIMS v2.6.0 Members Edition - Multiple Vulnerabilities 15519;OneOrZero AIMS v2.6.0 Members Edition - Multiple Vulnerabilities 15518;Joomla Component ccBoard 1.2-RC Multiple Vulnerabilities 15517;Webmatic (index.php) SQL Injection Vulnerability 15516;EasyJobPortal Shell Upload Vulnerability 15515;Invision Power Board 3 search_app SQL Injection Vulnerability 15514;Foxit Reader v4.1.1 Stack Overflow Vulnerability 15513;Wordpress Event Registration Plugin 5.32 SQL Injection Vulnerability 15512;DBSite Remote SQL Injection Vulnerability 15510;AWCM v2.1 final Remote File Inclusion Vulnerability 15509;Build a Niche Store v3.0 (BANS) Authentication Bypass Vulnerability 15508;Camtron CMNC-200 IP Camera Denial of Service Vulnerability 15507;Camtron CMNC-200 IP Camera Undocumented Default Accounts 15506;Camtron CMNC-200 IP Camera Authentication Bypass 15505;Camtron CMNC-200 IP Camera Directory Traversal Vulnerability 15504;"Camtron CMNC-200 IP Camera ActiveX Buffer Overflow Vulnerability" 15502;Joomla Component com_jsupport SQL Injection Vulnerability 15501;Joomla Component com_jsupport Critical XSS Vulnerability 15500;Woltlab Burning Board 2.3.4 File Disclosure Vulnerability 15499;Free WMA MP3 Converter 1.1 Buffer Overflow Exploit (SEH) 15498;Mozilla Firefox <= 3.6.12 Remote Denial Of Service 15497;ASPilot Pilot Cart 7.3 newsroom.asp SQL Injection Vulnerability 15496;Metinfo v3.0 Multiple Vulnerabilities 15495;Power Audio Editor v7.4.3.230 (.cda) Denial of Service Vulnerability 15494;VbsEdit v 4.7.2.0 (.vbs) Buffer Overflow Vulnerability 15493;Visual MP3 Splitter & Joiner 6.1 (.wav) Buffer Overflow Vulnerability 15492;E-Xoopport v3.1 eCal display.php (katid) SQL Injection Exploit 15491;Apple Directory Services Memory Corruption 15490;XT:Commerce < 3.04 SP2.1 XSS Vulnerability 15489;Mp3-Nator 2.0 Buffer Overflow Exploit (SEH) 15488;Landesk OS command injection 15486;eBlog v1.7 Multiple SQL Injection Vulnerabilities 15484;FCKeditor 2.x <= 2.4.3 Arbitrary File Upload Vulnerability 15483;Free CD to MP3 Converter v3.1 Buffer Overflow Exploit (SEH) 15482;Qtweb Browser v3.5 Buffer Overflow Vulnerability 15481;Linux Kernel Stack Infoleaks Vulnerability 15480;Free CD to MP3 Converter 3.1 Buffer Overflow Exploit 15476;IBM OmniFind Crawler Denial of Service Vulnerability 15475;IBM OmniFind Privilege Escalation Vulnerability 15475;IBM OmniFind Privilege Escalation Vulnerability 15474;IBM OmniFind Buffer Overflow Vulnerability 15473;IBM OmniFind CSRF Vulnerability 15472;osCommerce v2.2 CSRF 15470;Joomla Component (com_img) LFI Vulnerability 15469;Joomla Component (com_markt) SQL Injection Vulnerability 15468;Joomla Component (btg_oglas) HTML & XSS Injection Vulnerability 15467;Oracle MySQL < 5.1.49 'WITH ROLLUP' Denial Of Service Vulnerability 15466;Joomla Component JQuarks4s 1.0.0 Blind SQL Injection Vulnerability 15465;Woltlab Burning Board Userlocator v2.5 SQL injection Exploit 15464;Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution 15463;Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution 15462;Joomla DCNews Component com_dcnews LFI Vulnerability 15461;G Data TotalCare 2011 0day Local Kernel Exploit 15460;Joomla Component ProDesk v1.5 Local File Inclusion Vulnerability 15459;Seo Panel 2.1.0 - Critical File Disclosure 15458;PCSX2 0.9.7 beta Binary Denial of Service Vulnerability 15456;Joomla Component (com_clanlist) SQL Injection Vulnerability 15455;xt:Commerce Shopsoftware (fckeditor) Arbitrary File Upload Vulnerability 15454;Joomla Component (com_clan) SQL Injection Vulnerability 15453;Joomla Component (com_ckforms) Local File Inclusion Vulnerability 15452;Punbb 1.3.4 Multiple Full Path Disclosure Vulnerability 15451;DeluxeBB <= 1.3 Private Info Disclosure 15450;FileCOPA FTP Server 6.01 directory traversal 15449;ProFTPD IAC Remote Root Exploit 15448;Pilot Cart 7.3 Multiple Vulnerabilities 15448;Pilot Cart 7.3 Multiple Vulnerabilities 15448;Pilot Cart 7.3 Multiple Vulnerabilities 15447;phpCow v2.1 File Inclusion Vulnerability 15445;Femitter FTP Server 1.04 Directory Traversal Vulnerability 15444;G Data TotalCare 2011 NtOpenKey Race Condition Vulnerability 15443;RSform! 1.0.5 (Joomla) Multiple Vulnerabilities 15442;Zeeways Adserver Multiple Vulnerabilities 15441;MassMirror Uploader Remote File Inclusion Vulnerability 15440;Joomla Component (com_dcnews) Local File Inclusion Vulnerability 15439;Joomla Component (com_connect) Local File Inclusion Vulnerability 15438;AT-TFTP Server v1.8 Remote Directory Traversal Vulnerability 15437;Quick Tftp Server Pro v2.1 Remote Directory Traversal Vulnerability 15436;LEADTOOLS v11.5.0.9 ltdlg11n.ocx Bitmap Access Violation 15435;LEADTOOLS v11.5.0.9 lttmb11n.ocx BrowseDir() Access Violation 15434;LEADTOOLS v11.5.0.9 ltdlg11n.ocx GetColorRes() Access Violation 15433;LEADTOOLS v11.5.0.9 ltlst11n.ocx Insert() Access Violation 15432;LEADTOOLS v11.5.0.9 ltisi11n.ocx DriverName() Access Violation 15431;PHP 5.3.3/5.2.14 ZipArchive::getArchiveComment NULL Pointer Deference 15430;Joomla ccInvoices Component (com_ccinvoices) SQL Injection Vulnerability 15429;FileFuzz Denial of service vulnerability 15428;Avidemux <= 2.5.4 Buffer Overflow Vulnerability 15427;WinTFTP Server Pro v3.1 (0day) Remote Directory Traversal Vulnerability 15426;Adobe Flash ActionIf Integer Denial of Service Vulnerability 15423;Android 2.0-2.1 Reverse Shell Exploit 15422;Sami HTTP Server 2.0.1 GET Request Denial of Service Exploit 15421;Internet Explorer 6, 7, 8 Memory Corruption 0day Exploit 15420;Avast! Internet Security aswtdi.sys 0day Local DoS PoC 15419;Acrobat Reader v9.4 Memory Corruption Vulnerability 15418;Internet Explorer Memory Corruption 0day Vulnerability 15417;GSPlayer 1.83a Win32 Release Buffer Overflow Vulnerability 15416;JBI CMS SQL Injection Vulnerability 15415;MiniBB 2.5 SQL Injection Vulnerability 15414;JAF CMS 4.0 RC2 Multiple Vulnerabilities 15413;SweetRice CMS 0.6.7 Multiple Vulnerabilities 15412;eoCMS 0.9.04 Multiple Vulnerabilities 15411;HtaEdit v 3.2.3.0 (.hta) Buffer Overflow Vulnerability 15409;Zen Cart 1.3.9h Local File Inclusion Vulnerability 15408;Crystal Report Viewer v8.0.0.371 ActiveX Denial of Service Vulnerability 15407;Avira Premium Security Suite NtCreateKey Race Condition Vulnerability 15406;Minishare 1.5.5 Buffer Overflow Vulnerability (SEH) 15405;digiSHOP SQL Injection Vulnerability 15404;eLouai's Force Download Script Arbitrary Local File Download Vulnerability 15403;Minishare 1.5.5 Buffer Overflow Vulnerability (users.txt) 15400;Dolphin v7.0.3 Multiple Vulnerabilities 15399;Site2Nite Business eListings SQL Injection Vulnerability 15398;Digger Solutions Newsletter Open Source SQL Injection Vulnerability 15397;Online Work Order System (OWOS) Professional Edition Authentication Bypass 15396;Comrie Software Pay Roll Time Sheet & Punch Card Authentication Bypass 15395;Site2Ntite Vacation Rental (VRBO) Listings SQL Injection Vulnerability 15394;Maxthon 3.0.18.1000 CSS Denial of Service Vulnerability 15393;Quickzip 5.1.8.1 Denial of Service Vulnerability 15391;Azaronline Design SQL Injection Vulnerability 15389;MetInfo 3.0 (fckeditor) Arbitrary File Upload Vulnerability 15387;Webmedia Explorer 6.13.1 Stored Cross Site Scripting Vulnerability 15386;MemHT Portal 4.0.1 Stored Cross Site Scripting Vulnerability 15385;Kandidat CMS 1.4.2 Stored Cross Site Scripting Vulnerability 15384;AVG Internet Security v9.0.851 Local Denial of Service Exploit 15383;Rising RSNTGDI.sys Local Denial of Service Vulnerability 15382;Douran Portal <= v3.9.7.55 Multiple Remote Vulnerabilities 15381;Collabtive SQL Injection Vulnerability 15380;Xerox 4595 Denial of Service Vulnerability 15378;"Sybase Advantage Data Architect ""*.SQL"" Format Heap Oveflow" 15376;Trend Micro Titanium Maximum Security 2011 0day Local Kernel Exploit 15373;Mongoose Web Server 2.11 Directory Traversal Vulnerability 15371;Yaws 1.89 Directory Traversal Vulnerability 15370;XAMPP <= 1.7.3 multiple vulnerabilites 15369;Auto CMS <= 1.8 Remote Code Execution 15368;Buffy v1.3 Remote Directory Traversal Exploit 15367;Joomla Sponsor Wall Component (com_sponsorwall) SQL Injection Vulnerability 15366;Joomla Flip Wall Component (com_flipwall) SQL Injection Vulnerability 15361;MetInfo 3.0 PHP Code Injection Vulnerability 15360;MetInfo 2.0 PHP Code Injection Vulnerability 15358;SmallFTPD v1.0.3 Remote Directory Traversal Vulnerability 15357;Home FTP Server v1.11.1.149 RETR DELE RMD Remote Directory Traversal Exploit 15356;yPlay v2.4.5 Denial of Service Vulnerability 15355;Simpli Easy (AFC Simple) Newsletter <= 4.2 XSS/Information Leakage 15354;Zoopeer 0.1 & 0.2 (fckeditor) Shell Upload Vulnerability 15353;Joomla Component com_jfuploader < 2.12 Remote File Upload 15352;Firefox 3.6.8 - 3.6.11 Interleaving document.write and appendChild Exploit (From the Wild) 15351;mygamingladder MGL Combo System <= 7.5 game.php SQL injection Exploit 15350;PHPKit <= 1.6.1 R2 overview.php SQL injection Vulnerability Exploit 15349;Home FTP Server v1.11.1.149 Post-Auth Directory Traversal 15348;Pub-Me CMS Blind SQL Injection Vulnerability 15347;XBMC 9.04.1r20672 soap_action_name post upnp sscanf Buffer Overflow 15346;Platinum SDK Library post upnp sscanf Buffer Overflow Vulnerability 15345;TFTgallery <= 0.13.1 Local File Inclusion Vulnerability 15344;Linux Kernel VIDIOCSMICROCODE IOCTL Local Memory Overwrite Vulnerability 15343;RoSPORA <= 1.5.0 Remote PHP Code Injection 15342;Firefox Memory Corruption Proof of Concept (Simplified) 15341;Firefox Interleaving document.write and appendChild Denial of Service 15340;MyCart 2.0 Multiple Remote Vulnerabilities 15338;ACC IMoveis 4.0 SQL Injection Vulnerability 15337;DATAC RealWin SCADA 1.06 Buffer Overflow Exploit 15336;MinaliC Webserver 1.0 Remote Source Disclosure/File Download 15335;AlstraSoft E-Friends 4.96 Multiple Remote Vulnerabilities 15334;MinaliC Webserver v1.0 Denial of Service Vulnerability 15333;MinaliC Webserver v1.0 Directory Traversal Vulnerability 15332;BlogBird Platform Multiple XSS Vulnerabilities 15331;Zomplog 3.9 Multiple XSS & XSRF Vulnerabilities 15330;NinkoBB 1.3RC5 XSS Vulnerability 15329;Zomplog v3.9 CSRF Vulnerability 15328;BloofoxCMS Registration Plugin SQL Injection Vulnerability 15327;Energine CMS SQL Injection Vulnerability 15326;BloofoxCMS v0.3.5 Information Disclosure Vulnerabilities 15325;MyBB v1.6 Full Path Disclosure Vulnerability 15324;Novaboard v1.1.4 Local File Inclusion Vulnerability 15323;DZCP (deV!Lz Clanportal) v1.5.4 Local File Inclusion Vulnerability 15322;phpLiterAdmin v1.0 RC1 Authentication Bypass Vulnerability 15321;DBHcms v1.1.4 (dbhcms_user and searchString) SQL Injection Vulnerability 15320;Bigace_2.7.3 CSRF Change Admin Password POC 15319;Apache 2.2 (Windows) Local Denial of Service 15318;NitroSecurity ESM v8.4.0a Remote Code Execution 15317;ARM ifconfig eth0 and Assign Address 15316;ARM Loader Port 0x1337 15315;ARM Bind Connect UDP Port 68 15314;ARM Bindshell port 0x1337 15313;Plesk Small Business Manager 10.2.0 and Site Editor Multiple Vulnerabilities 15312;Winamp 5.5.8.2985 (in_mod plugin) Stack Overflow (Friendly Version) 15310;Jamb CSRF Arbitrary Add a Post 15309;DBHcms 1.1.4 SQL Injection Vulnerability 15308;Pulse Pro 1.4.3 Persistent XSS Vulnerability 15307;HP Data Protector Media Operations 6.11 HTTP Server Remote Integer Overflow DoS 15306;AnyDVD <= 6.7.1.0 Denial Of Service 15305;RarmaRadio <= 2.53.1 (.m3u) Denial of service vulnerability 15304;GNU C library dynamic linker LD_AUDIT arbitrary DSO load Vulnerability 15302;Spider Player 2.4.5 Denial of Service Vulnerability 15301;Altova DatabaseSpy 2011 Project File Handling Buffer Overflow Vulnerability 15300;Squirrelcart PRO 3.0.0 Blind SQL Injection Vulnerability 15298;Sawmill Enterprise < v8.1.7.3 Multiple Vulnerabilities 15297;Windows Mobile 6.1 and 6.5 Double Free Denial of Service 15296;Adobe Shockwave player rcsL chunk memory corruption 0day 15295;sNews CMS Multiple XSS Vulnerabilities 15293;LibSMI smiGetNode Buffer Overflow When Long OID Is Given In Numerical Form 15292;MS10-070 ASP.NET Auto-Decryptor File Download Exploit 15290;Oracle Sun Java System Web Server - HTTP Response Splitting 15288;Oracle JRE - java.net.URLConnection class ? Same-of-Origin (SOP) Policy Bypass 15287;Winamp 5.5.8 (in_mod plugin) Stack Overflow Exploit 15285;Linux RDS Protocol Local Privilege Escalation 15284;phpCheckZ 1.1.0 Blind SQL Injection Vulnerability 15283;Hanso Converter <= 1.4.0 .ogg Denial of Service Vulnerability 15281;Event Ticket Portal Script Admin Password Change CSRF Vulnerability 15280;Travel Portal Script Admin Password Change CSRF Vulnerability 15279;FatPlayer 0.6b Malicious WAV Buffer Overflow Vulnerability (SEH) 15278;CubeCart 2.0.1 SQL Injection Vulnerability 15277;GeekLog 1.7.0 (fckeditor) Arbitrary File Upload Vulnerability 15276;411cc Multiple SQL Injection Vulnerabilities 15274;GNU C library dynamic linker $ORIGIN expansion Vulnerability 15274;GNU C library dynamic linker $ORIGIN expansion Vulnerability 15274;GNU C library dynamic linker $ORIGIN expansion Vulnerability 15273;Opera v10.63 SVG animation Element Denial of Service 15270;Kisisel Radyo Script - Multiple Vulnerabilities 15270;Kisisel Radyo Script - Multiple Vulnerabilities 15269;Tastydir <= 1.2 (1216) Multiple Vulnerabilities 15268;WikiWebHelp <= 0.3.3 Insecure Cookie Handling Vulnerability 15267;Novel eDirectory DHost Console 8.8 SP3 Local SEH Overwrite 15266;Windows NTLM Weak Nonce Vulnerability 15265;MS10-070 ASP.NET Padding Oracle File Download 15264;PHP Hosting Directory 2.0 Database Disclosure Exploit (.py) 15263;ConvexSoft DJ Audio Mixer Denial of Service Vulnerability 15262;Microsoft Office HtmlDlgHelper Class Memory Corruption 15261;IBM solidDB <= 6.5.0.3 Denial of Service Vulnerability 15261;IBM solidDB <= 6.5.0.3 Denial of Service Vulnerability 15261;IBM solidDB <= 6.5.0.3 Denial of Service Vulnerability 15260;Rocket Software UniData <= 7.2.7.3806 Denial of Service Vulnerabilities 15259;DATAC RealWin <= 2.0 (Build 6.1.8.10) Buffer Overflow Vulnerabilities 15258;DJ Legend 6.01 Denial of Service Vulnerability 15257;PCDJ Karaoki 0.6.3819 Denial of Service Vulnerability 15254;KCFinder 2.2 Arbitrary File Upload Vulnerability 15251;Xlrstats 2.0.1 SQL Injection Vulnerability 15250;Ease Jukebox v1.30 Denial of Service Vulnerability 15249;Data/File upload and management Arbitrary File Upload Vulnerability 15248;Multiple Buffer Overflows in Winamp v5.5.8.2985 15247;Exponent CMS v0.97 Multiple Vulnerabilities 15245;Oracle Solaris CVE-2010-3503 'su' Local Solaris Vulnerability 15244;Oracle Virtual Server Agent Command Injection 15243;Oracle Java APPLET Tag Children Property Memory Corruption 15242;Firefox 3.5.10 & 3.6.6 WMP Memory Corruption Using Popups 15241;"Oracle Java 6 OBJECT tag ""launchjnlp""/""docbase"" Param Buffer Overflow Exploit" 15240;Collabtive v0.65 Multiple Vulnerabilities 15240;Collabtive v0.65 Multiple Vulnerabilities 15239;WikiWebHelp v0.3.3 Cross-Site Request Forgery Vulnerability 15238;Disk Pulse Server v2.2.34 Remote Buffer Overflow Exploit 15237;AdaptCMS 2.0.1 Beta Release Remote File Inclusion Vulnerability (msf) 15235;AoA Audio Extractor v2.x ActiveX ROP exploit 15234;BaconMap v1.0 Local File Disclosure Vulnerability 15233;BaconMap v1.0 SQL Injection Vulnerability 15232;OrangeHRM 2.6.0.1 Local File Inclusion Vulnerability 15231;Sync Breeze Server v2.2.30 Remote Buffer Overflow Exploit 15230;Site2Nite Auto e-Manager SQL Injection Vulnerability 15229;FoxPlayer 2.3.0 (.m3u) Buffer Overflow Vulnerability 15227;PHP-Fusion MG User-Fotoalbum SQL Injection Vulnerability 15225;VideoDB <= 3.0.3 Multiple Remote Vulnerabilities 15224;JS Calendar 1.5.1 Joomla Component Multiple Remote Vulnerabilities 15224;JS Calendar 1.5.1 Joomla Component Multiple Remote Vulnerabilities 15223;Chipmunk Pwngame Multiple SQL Injection Vulnerabilities 15222;Joomla Community Builder Enhenced (CBE) Component LFI/RCE Vulnerability 15220;Flex Timesheet Authentication Bypass Vulnerability 15219;xWeblog v2.2 (arsiv.asp tarih) SQL Injection Exploit 15218;xWeblog v2.2 (oku.asp?makale_id) SQL Injection Vulnerability 15217;Feindura File Manager 1.0(rc) Remote File Upload 15215;Multiple Vendors libc/glob(3) Resource Exhaustion (+0day remote ftpd-anon) 15214;HP Data Protector Media Operations NULL Pointer Dereference Remote DoS 15213;ASP.NET Padding Oracle Vulnerability (MS10-070) 15212;Adobe Acrobat and Reader Array Indexing Remote Code Execution Vulnerability 15210;Cag CMS Version 0.2 <= XSS & Blind SQL Injection Multiple Vulnerabilities 15209;SPAW Editor 2.0.8.1 Local File Inclusion Vulnerability 15208;CuteNews (index.php?page) Local File Inclusion Vulnerability 15207;Uebimiau Webmail 3.2.0-2.0 Local File Inclusion Vulnerability 15206;FreeBSD 'pseudofs' NULL Pointer Dereference Local Privilege Escalation Vulnerability 15205;Aspect Ratio CMS Blind SQL Injection Vulnerability 15204;DNET Live-Stats 0.8 Local File Inclusion Vulnerability 15203;generic win32 - add new local administrator 326 bytes 15202;win32/xp pro sp3 (EN) 32-bit - add new local administrator 113 bytes 15201;SnackAmp 3.1.3B Malicious SMP Buffer Overflow Vulnerability (SEH - DEP BYPASS) 15200;FAQMasterFlex 1.2 SQL Injection Vulnerability 15199;Cilem Haber v1.4.4 (Tr) Database Disclosure Exploit (.py) 15198;Aprox CMS Engine V6 Multiple Vulnerabilities 15194;TinyMCE MCFileManager 2.1.2 Arbitrary File Upload Vulnerability 15193;Hanso Player Version 1.3.0 (.m3u) Denial of Service Vulnerability 15191;TradeMC E-Ticaret SQL and XSS Multiple Vulnerabilities 15189;SmarterMail 7.x (7.2.3925) LDAP Injection Vulnerability 15188;FileApp < 2.0 for iPhone, iPad and iPod FTP Remote Denial of Service Exploit 15186;FileApp < 2.0 for iPhone, iPad and iPod Touch Directory Traversal Vulnerability 15185;SmarterMail 7.x (7.2.3925) Stored Cross Site Scripting Vulnerability 15184;AudioTran 1.4.2.4 SafeSEH+SEHOP Exploit 15183;Bka Haber v1.0 (Tr) File Disclosure Exploit 15177;iGaming CMS <= 1.5 Blind SQL Injection 15175;Chipmunk Board 1.3 (index.php?forumID) SQL Injection 15174;Tiki Wiki CMS Groupware 5.2 Multiple Vulnerabilities 15173;PhpMyShopping v1.0.1505 Multiple Vulnerabilities 15171;jCart v1.1 Multiple XSS/CSRF/Open Redirect Vulnerabilities 15169;Evaria Content Management System 1.1 File Disclosure Vulnerability 15168;Trend Micro Internet Security Pro 2010 ActiveX extSetOwner() Remote Code Execution (MSF) 15167;Microsoft IIS 6.0 ASP Stack Overflow (Stack Exhaustion) Denial of Service (MS10-065) 15166;Zen Cart v1.3.9f (typefilter) Local File Inclusion Vulnerability 15165;Zen Cart v1.3.9f Multiple Remote Vulnerabilities 15164;JomSocial 1.8.8 Shell Upload Vulnerability 15163;Joomla JE Directory Component SQL Injection Vulnerability 15162;Joomla JE Job Component SQL injection Vulnerability 15160;MOAUB #30 - ASPMass Shopping Cart Vulnerability File Upload CSRF 15158;MOAUB #30 - Microsoft Unicode Scripts Processor Remote Code Execution 15157;JE Guestbook 1.0 Joomla Component Multiple Remote Vulnerabilities 15156;Quick Player 1.3 Unicode SEH Exploit 15155;XFS Deleted Inode Local Information Disclosure Vulnerability 15154;MyPhpAuction 2010 (id) Remote SQL Injection Vuln 15153;Webspell 4.X safe_query Bypass Vulnerability 15152;Webspell wCMS-Clanscript4.01.02net<= static&static Blind SQL Injection Vulnerability 15151;Webspell 4.2.1 asearch.php SQL Injection Vulnerability 15150;Linux Kernel < 2.6.36-rc6 pktcdvd Kernel Memory Disclosure 15148;MOAUB #29 - Microsoft Excel SxView Record Parsing Heap Memory Corruption 15147;Micro CMS v1.0 b1 Persistent XSS Vulnerability 15146;Achievo v1.4.3 CSRF Vulnerability 15145;Achievo v1.4.3 Multiple Authorization Flaws 15144;Aleza Portal v1.6 - Insecure (SQLi) Cookie Handling 15143;e107 v0.7.23 SQL Injection Vulnerability. 15141;MOAUB #28 - JE CMS 1.0.0 Bypass Authentication by SQL Injection Vulnerability 15139;MOAUB #28 - AtomatiCMS Upload Arbitrary File Vulnerability 15136;Windows Mobile 6.5 TR Phone Call Shellcode 15135;Car Portal v2.0 BLIND SQL Injection Vulnerability 15134;Digital Music Pad Version 8.2.3.3.4 SEH overflow Metasploit Module 15133;iworkstation Version 9.3.2.1.4 seh exploit 15131;Fox Audio Player 0.8.0 .m3u Denial of Service Vulnerability 15130;Barracuda Networks Spam & Virus Firewall <= 4.1.1.021 Remote Configuration Retrieval 15128;Allpc 2.5 osCommerce SQL/XSS Multiple Vulnerabilities 15128;Allpc 2.5 osCommerce SQL/XSS Multiple Vulnerabilities 15126;Entrans SQL Injection Vulnerablility 15124;MOAUB #27 - ndCMS Sql Injection Vulnerability 15122;MOAUB #27 - Microsoft Internet Explorer MSHTML Findtext Processing Issue 15121;PBBoard 2.1.1 Multiple Remote Vulnerabilities 15120;Blue River Mura CMS Directory Traversal 15119;PEEL Premium 5.71 SQL Injection Vulnerability 15118;Gokhun ASP Stok v1.0 Multiple Remote Vulnerabilities 15116;Windows Mobile 6.5 TR (WinCE 5.2) MessageBox Shellcode (ARM) 15114;MOAUB #26 - Zenphoto Config Update and Command Execute Vulnerability 15112;MOAUB #26 - Microsoft Cinepak Codec CVDecompress Heap Overflow 15110;E-Xoopport - Samsara <= v3.1 (eCal module) Blind SQL Injection Exploit 15106;MOAUB #25 - VisualSite CMS v1.3 Multiple Vulnerabilities 15104;MOAUB #25 - Mozilla Firefox CSS font-face Remote Code Execution Vulnerability 15103;VMware Workstation <= 7.1.1 VMkbd.sys Denial of Service Exploit 15102;Traidnt UP - Cross-Site Request Forgery Add Admin Account 15100;Joomla Component (com_elite_experts) SQL Injection Vulnerability 15099;SnackAmp 3.1.3B Malicious SMP Buffer Overflow Vulnerability (SEH) 15098;FreePBX <= 2.8.0 Recordings Interface Allows Remote Code Execution 15096;MOAUB #24 - Microsoft MPEG Layer-3 Audio Decoder Division By Zero 15094;MOAUB #24 - Microsoft Excel OBJ Record Stack Overflow 15093;Collaborative Passwords Manager 1.07 Multiple Local Include Vulnerabilities 15092;OvBB v0.16a Multiple Local File Inclusion Vulnerabilities 15091;GeekLog v1.3.8 (filemgmt) SQL Injection Vulnerability 15090;WAnewsletter v 2.1.2 SQL Injection Vulnerability 15088;MOAUB #23 - Microsoft Excel HFPicture Record Parsing Memory Corruption (0day) 15086;MOAUB #23 - Adobe Acrobat Reader and Flash 'newfunction' Remote Code Execution Vulnerability 15085;Joomla Component (com_ezautos) SQL Injection Vulnerability 15084;Joomla TimeTrack Component v1.2.4 Component Multiple SQL Injection Vulnerabilities 15082;BSI Hotel Booking System Admin Login Bypass Vulnerability 15081;MP3 Workstation Version 9.2.1.1.2 SEH exploit (MSF) 15080;Skybluecanvas v1.1-r248 Cross Site Request Forgery Vulnirability 15078;MOAUB #22 - gausCMS Multiple Vulnerabilities 15076;MOAUB #22 - Adobe Shockwave Director tSAC Chunk Memory Corruption 15075;wpQuiz v2.7 Authentication Bypass Vulnerability 15074;Ubuntu Linux 'mountall' Local Privilege Escalation Vulnerability 15073;Novell iPrint Client ActiveX Control 'debug' Buffer Overflow Exploit 15072;Novell iPrint Client ActiveX Control call-back-url Buffer Overflow Exploit (meta) 15071;Softek Barcode Reader Toolkit ActiveX 7.1.4.14 (SoftekATL.dll) Buffer Overflow PoC 15070;ibPhotohost 1.1.2 SQL Injection 15069;Acoustica Audio Converter Pro 1.1 (build 25) Heap Overflow(.mp3.wav.ogg.wma) PoC 15067;MOAUB #21 - Personal.Net Portal Multiple Vulnerabilities 15065;MOAUB #21 - Microsoft Excel WOPT Record Parsing Heap Memory Corruption 15065;MOAUB #21 - Microsoft Excel WOPT Record Parsing Heap Memory Corruption 15064;Primitive CMS 1.0.9 Multiple Vulnerabilities 15064;Primitive CMS 1.0.9 Multiple Vulnerabilities 15063;win32/xp sp3 (Tr) Add Admin Account Shellcode 127 bytes 15062;"RarCrack v0.2 ""filename"" init() .bss PoC" 15061;Microsoft DRM Technology (msnetobj.dll) ActiveX Multiple Remote Vulnerabilities 15060;LightNEasy Cms 3.2.1 Blind SQL Injection Vulnerability 15060;LightNEasy Cms 3.2.1 Blind SQL Injection Vulnerability 15060;LightNEasy Cms 3.2.1 Blind SQL Injection Vulnerability 15060;LightNEasy Cms 3.2.1 Blind SQL Injection Vulnerability 15058;MOAUB #20 - VWD-CMS CSRF Vulnerability 15056;MOAUB #20 - Java CMM readMabCurveData Stack Overflow 15054;RarCrack 0.2 Buffer Overflow Proof Of Concept 15050;Opencart 1.4.9.1 Remote File Upload Vulnerability 15049;BoutikOne v1 SQL Injection Vulnerability 15048;SmarterMail 7.1.3876 Directory Traversal Vulnerability 15047;Audiotran 1.4.2.4 SEH Overflow Exploit (DEP Bypass) 15046;Fashione E-Commerce Webshop Multiple SQL Injection Vulnerability 15044;MOAUB #19 - JMD-CMS Multiple Remote Vulnerabilities 15042;MOAUB #19 - Novell iPrint Client Browser Plugin call-back-url Stack Overflow 15041;Maian Gallery v2 Local File Download Vulnerability 15040;Joomla Component (com_restaurantguide) Multiple Vulnerabilities 15040;Joomla Component (com_restaurantguide) Multiple Vulnerabilities 15039;"xt:Commerce Gambio 2008 - 2010 ERROR Based SQL Injection ""reviews.php""" 15037;MOAUB #18 - CMSimple XSRF Vulnerability 15035;MOAUB #18 - Apple QuickTime FLI LinePacket Remote Code Execution Vulnerability 15034;Microsoft Mspaint bmp crash Proof Of Concept 15033;A-PDF All to MP3 Converter v.1.1.0 Universal Local SEH Exploit 15032;MediaHuman Music Converter 1.0.1 .wav and .mp3 Denial of Service Vulnerability 15031;DJ Studio Pro Version 8.1.3.2.1 SEH Exploit 15029;MOAUB #17 - phpmyfamily Multiple Remote Vulnerabilities 15027;MOAUB #17 - Firefox Plugin Parameter EnsureCachedAttrParamArrays Remote Code Execution 15026;BACnet OPC Client Buffer Overflow Exploit 15024;Linux Kernel 2.6.27+ x86_64 compat exploit 15023;x86_64 Linux Kernel ia32syscall Emulation Privilege Escalation 15022;Honestech VHS to DVD <= 3.0.30 Deluxe Local Buffer Overflow (SEH) 15019;MOAUB #16 - Microsoft Excel HFPicture Record Parsing Remote Code Execution Vulnerability 15018;MOAUB #16 - mojoportal Multiple Remote Vulnerabilities 15018;MOAUB #16 - mojoportal Multiple Remote Vulnerabilities 15017;Chalk Creek Media Player 1.0.7 .mp3 and .wma Denial of Service Vulnerability 15016;Integard Pro 2.2.0.9026 (Win7 ROP-Code Metasploit Module) 15014;pixelpost v1.7.3 Multiple Vulnerabilities 15013;MP3 Workstation Version 9.2.1.1.2 SEH exploit 15011;MOAUB #15 - PHP MicroCMS 1.0.1 Multiple Remote Vulnerabilities 15011;MOAUB #15 - PHP MicroCMS 1.0.1 Multiple Remote Vulnerabilities 15008;MOAUB #15 - Ipswitch Imail Server List Mailer Reply-To Address Memory Corruption 15006;eNdonesia 8.4 SQL Injection Vulnerability 15005;IBM Lotus Domino iCalendar Email Address Stack Buffer Overflow Vulnerability 15004;E-Xoopport - Samsara <= v3.1 (Sections Module) Remote Blind SQL Injection Exploit 15001;MOAUB #14 - Novell iPrint Client Browser Plugin ExecuteRequest debug Stack Overflow 14999;MOAUB #14 - FreeDiscussionForums v1.0 Multiple Remote Vulnerabilities 14998;Joomla Component (com_jgen) SQL Injection Vulnerability 14997;UCenter Home 2.0 SQL Injection Vulnerability 14996;Storyteller CMS (var) Local File Inclusion Vulnerability 14995;Joomla Component Mosets Tree 2.1.5 Shell Upload Vulnerability 14992;MOAUB #13 - RealPlayer FLV Parsing Integer Overflow 14991;MOAUB #13 - Luftguitar CMS Vulnerability: Upload Arbitrary File 14990;AA SMTP SERVER v.1.1 - Crash POC 14989;osDate (uploadvideos.php) Shell Upload Vulnerability 14988;Group Office 3.5.9 SQL Injection Vulnerability 14987;Kingsoft Antivirus <= 2010.04.26.648 Kernel Buffer Overflow Exploit 14986;AlstraSoft AskMe Pro 2.1 (profile.php?id) SQL Injection Vulnerability 14985;System Shop (Module aktka) SQL Injection Vulnerability 14982;"MOAUB #12 - Adobe Acrobat and Reader ""pushstring"" Memory Corruption" 14980;MOAUB #12 - eshtery CMS SQL Injection Vulnerability 14979;AlstraSoft AskMe Pro 2.1 (forum_answer.php?que_id) SQL Injection Vulnerability 14977;MyHobbySite 1.01 SQL Injection and Authentication Bypass Vulnerability 14976;YOPS Web Server Remote Command Execution 14974;HP Data Protector Media Operations 6.11 Multiple Modules NULL Pointer Dereference DoS 14973;piwigo-2.1.2 Multiple Vulnerabilities 14971;MOAUB #11 - Microsoft Office Word 2007 sprmCMajority Buffer Overflow 14969;MOAUB #11 - ASP Nuke SQL Injection Vulnerability 14968;Symphony 2.0.7 Multiple Vulnerabilities 14968;Symphony 2.0.7 Multiple Vulnerabilities 14967;Webkit (Apple Safari < 4.1.2/5.0.2 & Google Chrome < 5.0.375.125) Memory Corruption 14966;MOAUB #10 - Excel RTD Memory Corruption 14966;MOAUB #10 - Excel RTD Memory Corruption 14965;FCMS 2.2.3 Remote File Inclusion Vulnerability 14964;Joomla Component (com_jphone) Local File Inclusion Vulnerability 14962;CS Cart 1.3.3 (install.php) Cross Site Scripting Vulnerability 14961;Audiotran 1.4.2.4 SEH Overflow Exploit 14960;ES Simple Download 1.0. Local File Inclusion Vulnerability 14959;Acoustica MP3 Audio Mixer 2.471 Extended M3U directives SEH 14954;MOAUB #10 - aradBlog Multiple Remote Vulnerabilities 14952;Visitors Google Map Lite 1.0.1 (FREE) module mod_visitorsgooglemap SQL Injection 14949;MOAUB #9 - Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability 14948;MOAUB #9 - FestOS CMS 2.3b Multiple Remote Vulnerabilities 14947;FreeBSD 8.1/7.3 vm.pmap Kernel Local Race Condition 14944;MOAUB #8 - Microsoft Office Visio DXF File Stack based Overflow 14943;MOAUB #8 - Sirang Web-Based D-Control Multiple Remote Vulnerabilities 14942;1024 CMS 2.1.1 Blind SQL Injection Vulnerability 14941;Integard Home and Pro v2 Remote HTTP Buffer Overflow Exploit 14938;Internet Download Accelerator 5.8 Remote Buffer Overflow PoC 14937;QQPlayer 2.3.696.400p1 (.wav) Denial of Service Vulnerability 14935;ColdUserGroup 1.06 Blind SQL Injection Exploit 14935;ColdUserGroup 1.06 Blind SQL Injection Exploit 14934;ColdOfficeView 2.04 Multiple Blind SQL Injection Vulnerabilities 14933;ColdBookmarks 1.22 SQL Injection Vulnerability 14932;ColdCalendar 2.06 SQL Injection Exploit 14931;Java Bridge v. 5.5 Directory Traversal Vulnerability 14928;MOAUB #7 - Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Buffer overflow 14927;MOAUB #7 - DynPage <= v1.0 Multiple Remote Vulnerabilities - 0day 14925;Weborf <= 0.12.2 Directory Traversal Vulnerability 14923;Wordpress Events Manager Extended Plugin Persistent XSS Vulnerability 14922;Joomla Component Aardvertiser 2.1 Free Blind SQL Injection Vulnerability 14919;Micronetsoft Rental Property Management Website SQL Injection Vulnerability 14916;MOAUB #6 - HP OpenView NNM webappmon.exe execvp_nc Remote Code Execution 14915;MOAUB #6 - InterPhoto Gallery Multiple Remote Vulnerabilities 14914;Micronetsoft RV Dealer Website SQL Injection Vulnerability 14913;DMXReady Members Area Manager Persistent XSS Vulnerability 14911;Gantry Framework 3.0.10 (Joomla) Blind SQL Injection Exploit 14910;Softbiz Article Directory Script (sbiz_id) Blind SQL Injection Vulnerability 14909;Virtual DJ Trial 6.1.2 SEH Buffer Overflow Crash Proof of Concept 14908;DMXready Polling Booth Manager SQL Injection Vulnerability 14907;"Linux/ARM - execve(""/bin/sh"", [0], [0 vars]) - 27 bytes" 14904;FCrackZip 1.0 Local Buffer Overflow Proof of Concept 14902;Joomla Component Clantools version 1.2.3 Multiple Blind SQL Injection Vulnerability 14901;Joomla Component Clantools version 1.5 Blind SQL Injection Vulnerability 14898;MOAUB #5 - IfNuke Multiple Remote Vulnerabilities 0day 14897;chillyCMS 1.1.3 Multiple Vulnerabilities 14897;chillyCMS 1.1.3 Multiple Vulnerabilities 14896;iJoomla Magazine 3.0.1 Remote File Inclusion Vulnerability 14895;MOAUB #5 - Microsoft MPEG Layer-3 Remote Command Execution Exploit 14894;A-Blog v2.0 (sources/search.php) SQL Injection Exploit 14893;PHP Classifieds 7.3 Remote File Inclusion Vulnerability 14892;VLC Media Player < 1.1.4 (.xspf) smb:// URI Handling Remote Stack Overflow PoC 14891;PHP Classifieds ADS (sid) Blind SQL Injection Vulnerability 14890;mBlogger 1.0.04 (addcomment.php) Persistent XSS Exploit 14887;MOAUB #4 - syndeocms 2.8.02 Multiple Vulnerabilities 14886;MOAUB #4 - Movie Maker Remote Code Execution (MS10-016) 14885;Trend Micro Internet Security 2010 ActiveX Remote Exploit (UfPBCtrl.DLL) 14884;smbind <= v.0.4.7 SQL Injection Vulnerability 14883;Intel Video Codecs v5 Remote Denial Of Service Vulnerability 14882;FFDshow SEH Exception leading to NULL pointer on Read 14879;MOAUB #3 - Visinia 1.3 Multiple Vulnerabilities 14878;Trend Micro Internet Security Pro 2010 ActiveX extSetOwner Remote Code Execution 14876;Shop a la Cart Multiple Vulnerabilities 14875;Backdoor password in Accton-based switches (3com, Dell, SMC, Foundry and EdgeCore) 14873;Shellcode Checksum Routine 14870;MOAUB #2 - Rainbowportal Multiple Remote Vulnerabilities 14869;MOAUB #2 - Apple QuickTime FlashPix NumberOfTiles Remote Code Execution Vulnerability 14867;vbShout 5.2.2 Remote/Local File Inclusion Vulnerability 14866;Novell Netware v6.5 OpenSSH Remote Stack Overflow 14860;PHP Joke Site Software (sbjoke_id) SQL Injection Vulnerability 14858;Autodesk MapGuide Viewer ActiveX Denial of Service Vulnerability 14857;TFTP Desktop 2.5 Directory Traversal Vulnerability 14856;TFTPDWIN v0.4.2 Directory Traversal Vulnerability 14854;MOAUB #1 - Cpanel PHP Restriction Bypass Vulnerability 0day 14853;MOAUB #1 - Adobe Acrobat Reader and Flash Player ?newclass? invalid pointer 14852;Leadtools ActiveX Common Dialogs 16.5 Multiple Remote Vulnerabilities 14851;dompdf 0.6.0 beta1 Remote File Inclusion Vulnerability 14849;mBlogger v1.0.04 (viewpost.php) SQL Injection Exploit 14848;Web-Ideas Web Shop Standard SQL Injection Vulnerability 14846;Joomla Component (com_jefaqpro) Multiple Blind SQL Injection Vulnerabilities 14845;Joomla Component (com_picsell) Local File Disclosure Vulnerability 14843;"Apple QuickTime ""_Marshaled_pUnk"" Backdoor Param Client-Side Arbitrary Code Execution" 14841;Seagull 0.6.7 Remote File Inclusion Vulnerability 14840;Mereo v1.9.2 Remote HTTP Server Denial Of Service Vulnerability 14839;GuestBookPlus HTML Injection & Bypass Comments Limit 14838;Seagull 0.6.7 SQL Injection Vulnerability 14837;CF Image Hosting Script v1.3.8 Remote File Inclusion 14835;Multi-lingual E-Commerce System 0.2 Multiple Remote File Inclusion Vulnerabilities 14834;Max's Guestbook (HTML Injection/XSS) Multiple Vulnerabilities 14833;vBulletin 3.8.4 & 3.8.5 Registration Bypass Vulnerability 14832;SnackAmp 3.1.2 Malicious WAV Buffer Overflow Vulnerability (POC) 14831;SnackAmp 3.1.2 Malicious SMP Buffer Overflow Vulnerability (SEH) 14830;nginx v0.6.38 Heap Corruption Exploit 14829;CF Image Hosting Script 1.3 (settings.cdb) Information Disclosure Vulnerability 14828;XOOPS 2.0.14 (article.php) SQL Injection Vulnerability 14827;Blogman v0.7.1 (profile.php) SQL Injection Exploit 14826;GaleriaSHQIP SQL Injection Vulnerability 14824;Leadtools ActiveX Raster Twain v16.5 (LtocxTwainu.dll) Buffer Overflow Vulnerability 14823;Textpattern CMS 4.2.0 Remote File Inclusion Vulnerability 14822;DiY-CMS 1.0 Multiple Remote File Inclusion Vulnerabilities 14821;Shop Creator 4.0 SQL Injection Vulnerability 14820;iGaming CMS Multiple SQL Injection Vulnerabilities 14819;Pc4Uploader 9.0 Cross-site Request Forgery 14818;McAfee LinuxShield <= 1.5.1 Local/Remote Root Code Execution 14817;Esvon Classifieds 4.0 Multiple Vulnerabilities 14815;pecio CMS v2.0.5 Multiple Remote File Inclusion Vulnerabilities 14814;Linux Kernel < 2.6.36-rc1 CAN BCM Privilege Escalation Exploit 14811;Joomla Component (com_remository) Remote Upload File 14810;Gaestebuch 1.2 Remote File Inclusion Vulnerability 14809;Kontakt Formular 1.1 Remote File Inclusion Vulnerability 14808;mini CMS / News Script Light 1.0 Remote File Include Exploit 14806;Prometeo v1.0.65 SQL Injection Vulnerability 14802;Hycus CMS 1.0.1 Multiple Cross Site Request Forgery Vulnerabilities 14801;Atomic Photo Album 1.0.2 Multiple Vulnerabilities 14799;osCommerce Online Merchant Remote File Inclusion Vulnerability 14795;bds/x86-bindshell on port 2525 shellcode - 167 bytes 14793;Autodesk AutoCAD 2007 dll Hijacking exploit (color.dll) 14791;Daemon tools lite DLL Hijacking Exploit (mfc80loc.dll) 14790;Google Earth v5.1.3535.3218 DLL Hijacking Exploit (quserex.dll) 14789;Nullsoft Winamp 5.581 DLL Hijacking Exploit (wnaspi32.dll) 14788;Media Player Classic 6.4.9.1 DLL Hijacking Exploit (iacenc.dll) 14787;Corel PHOTO-PAINT X3 v13.0.0.576 DLL Hijacking Exploit (crlrib.dll) 14786;CorelDRAW X3 v13.0.0.576 DLL Hijacking Exploit (crlrib.dll) 14785;Adobe ExtendedScript Toolkit CS5 v3.5.0.52 DLL Hijacking Exploit (dwmapi.dll) 14784;Adobe Extension Manager CS5 v5.0.298 DLL Hijacking Exploit (dwmapi.dll) 14783;Mozilla Thunderbird DLL Hijacking Exploit ( dwmapi.dll ) 14782;Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll) 14782;Microsoft Office PowerPoint 2007 DLL Hijacking Exploit (rpawinet.dll) 14781;Roxio MyDVD 9 DLL Hijacking Exploit (HomeUtils9.dll) 14780;Windows Internet Communication Settings DLL Hijacking Exploit (schannel.dll) 14779;Deepin TFTP Server 1.25 Directory Traversal Vulnerability 14778;Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll) 14778;Microsoft Windows Contacts DLL Hijacking Exploit (wab32res.dll) 14775;Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll) 14774;Cisco Packet Tracer 5.2 DLL Hijacking Exploit (wintab32.dll) 14773;Adobe Illustrator CS4 DLL Hijacking Exploit (aires.dll) 14772;Adobe On Location CS4 DLL Hijacking Exploit (ibfs32.dll) 14771;Adobe Premier Pro CS4 DLL Hijacking Exploit (ibfs32.dll) 14769;Nvidia Driver DLL Hijacking Exploit (nview.dll) 14768;Roxio Creator DE DLL Hijacking Exploit (HomeUtils9.dll) 14767;Flash Movie Player v1.5 File Magic Denial of Service Vulnerability 14766;Skype <= 4.2.0.169 DLL Hijacking Exploit (wab32.dll) 14765;Mediaplayer Classic 1.3.2189.0 DLL Hijacking Exploit (iacenc.dll) 14764;TechSmith Snagit 10 (Build 788) DLL Hijacking Exploit (dwmapi.dll) 14762;Ettercap NG-0.7.3 DLL Hijacking Exploit (wpcap.dll) 14761;Adobe Acrobat Reader All Version Memory Corruption 14758;Microsoft Group Convertor DLL Hijacking Exploit (imm.dll) 14756;Safari v5.0.1 DLL Hijacking Exploit (dwmapi.dll) 14755;Adobe Device Central CS5 DLL Hijacking Exploit (qtcf.dll) 14754;Microsoft Internet Connection Signup Wizard DLL Hijacking Exploit (smmscrpt.dll) 14753;InterVideo WinDVD 5 DLL Hijacking Exploit (cpqdvd.dll) 14752;Roxio Photosuite 9 DLL Hijacking Exploit (homeutils9.dll) 14751;Microsoft Vista BitLocker Drive Encryption API Hijacking Exploit (fveapi.dll) 14750;VLC Media Player DLL Hijacking Exploit (wintab32.dll) 14748;uTorrent DLL Hijacking Vulnerabilities 14747;TeamMate Audit Management Software Suite DLL Hijacking Exploit (mfc71enu.dll) 14746;Microsoft Office Groove 2007 DLL Hijacking Exploit (mso.dll) 14746;Microsoft Office Groove 2007 DLL Hijacking Exploit (mso.dll) 14745;Microsoft Address Book 6.00.2900.5512 DLL Hijacking Exploit (wab32res.dll) 14745;Microsoft Address Book 6.00.2900.5512 DLL Hijacking Exploit (wab32res.dll) 14744;Microsoft Visio 2003 DLL Hijacking Exploit (mfc71enu.dll) 14743;avast! <= 5.0.594 license files DLL Hijacking Exploit (mfc90loc.dll) 14742;ClanSphere 2010 Multiple Vulnerabilities 14741;Adobe Photoshop CS2 DLL Hijacking Exploit (Wintab32.dll) 14740;Adobe Dreamweaver CS5 <= 11.0 build 4909 DLL Hijacking Exploit (mfc90loc.dll) 14739;BS.Player <= 2.56 build 1043 DLL Hijacking Exploit (mfc71loc.dll) 14737;Simple Forum PHP Multiple Vulnerabilities 14735;Adobe Dreamweaver CS4 DLL Hijacking Exploit (ibfs32.dll) 14734;TeamViewer <= 5.0.8703 DLL Hijacking Exploit (dwmapi.dll) 14733;Microsoft Windows 7 wab.exe DLL Hijacking Exploit (wab32res.dll) 14733;Microsoft Windows 7 wab.exe DLL Hijacking Exploit (wab32res.dll) 14732;Opera v10.61 DLL Hijacking Exploit (dwmapi.dll) 14731;Microsoft Windows Movie Maker <= 2.6.4038.0 DLL Hijacking Exploit (hhctrl.ocx) 14730;Firefox <= 3.6.8 DLL Hijacking Exploit (dwmapi.dll) 14728;Windows Live Email DLL Hijacking Exploit (dwmapi.dll) 14727;Foxit Reader <= 4.0 pdf Jailbreak Exploit 14726;uTorrent <= 2.0.3 DLL Hijacking Exploit (plugin_dll.dll) 14723;Microsoft Power Point 2010 DLL Hijacking Exploit (pptimpconv.dll) 14723;Microsoft Power Point 2010 DLL Hijacking Exploit (pptimpconv.dll) 14722;Joomla 1.5 URL Redirecting Vulnerability 14721;Wireshark <= 1.2.10 DLL Hijacking Exploit (airpcap.dll) 14720;MicroP malicious mppl Buffer Overflow Vulnerability 14718;Joomla Component (com_zoomportfolio) SQL Injection Vulnerability 14717;LINK CMS SQL Injection Vulnerability 14716;AneCMS SQL Injection Vulnerability in /registre/next 14714;Ananta Gazelle CMS Multiple Vulnerabilities 14713;Abyssal Metal Player 2.0.9 Denial of Service Vulnerability 14712;4images 1.7.8 Remote File Inclusion Vulnerability 14711;Tplayer V1R10 Denial of Service Vulnerability 14709;netStartEnterprise v4.0 SQL Injection Vulnerability 14707;Joomla Component (com_Fabrik) SQL Injection Vulnerability 14706;MS Excel Malformed FEATHEADER Record Exploit (MS09-067) 14706;MS Excel Malformed FEATHEADER Record Exploit (MS09-067) 14705;Microsoft Windows (IcmpSendEcho2Ex interrupting) Denial of Service Vulnerability 14704;T-dreams Announcement Script SQL Injection Vulnerability 14703;Joomla Component Biblioteca 1.0 Beta Multiple SQL Injection Vulnerabilities 14702;Joomla Component com_zina SQL Injection Vulnerability 14699;PlayPad Music Player v1.12 .mp3 Denial of Service Vulnerability 14698;AV Music Morpher Gold 5.0.38 (.m3u) Denial of Service Vulnerability 14697;Windows XP SP3 English MessageBoxA Shellcode - 87 bytes 14695;Karaoke Video Creator Denial of Service Vulnerability 14694;Joomla Component com_extcalendar Blind SQL Injection Vulnerability 14693;MS Word Record Parsing Buffer Overflow (MS09-027) 14691;Linux x86 /bin/sh Null-Free Polymorphic Shellcode - 46 bytes 14690;Fennec 1.2 Beta 3 Denial of Service Vulnerability 14689;Tuniac 100723 Denial of Service Vulnerability 14688;FreeBSD mbufs() sendfile Cache Poisoning Privilege Escalation 14687;SonicWALL E-Class SSL-VPN ActiveX Control Format String Overflow 14686;VBbuletin 4.0.4 Multiple Vulnerabilities 14685;RockN Wav Editor 1.8 Denial of Service Vulnerability 14684;Open-Realty 2.5.7 Local File Disclosure Vulnerability 14683;Httpdx 1.5.4 Multiple Denial of Service Vulnerabilities (http-ftp) PoC 14681;A-PDF WAV to MP3 v1.0.0 Universal Local SEH Exploit 14679;VbsEdit v4.6.1.0 Denial of Service Vulnerability 14678;PHP 5.3.3 ibase_gen_id() off-by-one Overflow Vulnerability 14676;A-PDF WAV to MP3 Converter 1.0.0 (.m3u) Stack Buffer Overflow 14674;Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference (MS09-050) 14673;Triologic Media Player 8 (.m3u) Local Universal Unicode Buffer Overflow (SEH) 14672;Free Simple Software v1.0 Remote File Inclusion Vulnerability 14672;Free Simple Software v1.0 Remote File Inclusion Vulnerability 14672;Free Simple Software v1.0 Remote File Inclusion Vulnerability 14671;Brazip 9.0 (.zip File) Buffer Overflow Vulnerability (SEH) 14670;Microsoft Windows nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047) 14669;Microsoft Windows win32k!GreStretchBltInternal() Does Not Handle src == dest 14668;Microsoft Windows win32k!xxxRealDrawMenuItem() Missing HBITMAP Bounds Checks 14667;Microsoft Windows KTM Invalid Free with Reused Transaction GUID (MS10-047) 14666;Microsoft Windows nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047) 14664;MUSE v4.9.0.006 (.pls) Local Universal Buffer Overflow (SEH) 14663;MUSE v4.9.0.006 (.m3u) Local Buffer Overflow Exploit 14659;Joomla Component OnGallery SQL Injection Vulnerability 14658;123 Flashchat version 7.8 Multiple Remote Vulnerabilities 14656;Joomla Component Jgrid 1.0 Local File Inclusion Vulnerability 14655;Joomla Component (com_equipment) SQL Injection Vulnerability 14654;CMSQLite <= 1.2 & CMySQLite <= 1.3.1 Remote Code Execution Exploit 14651;Rosoft media player 4.4.4 SEH Buffer Overflow 14650;Zomplog CMS 3.9 Multiple XSS/CSRF Vulnerabilities 14648;GuestBook Script PHP (XSS/HTML Injection) Multiple Vulnerabilities 14647;PHP-Fusion Local File Inclusion Vulnerability 14646;CA Advantage Ingres 2.6 Multiple Buffer Overflow Vulnerabilities PoC 14646;CA Advantage Ingres 2.6 Multiple Buffer Overflow Vulnerabilities PoC 14645;Sports Accelerator Suite v2.0 (news_id) Remote SQL Injection Vulnerability 14644;Multiple CSRF Vulnerabilities in Saurus CMS Admin Panel 14643;sFileManager <= v.24a Local File Inclusion Vulnerability 14642;Acrobat Acrobat Font Parsing Integer Overflow Vulnerability 14641;Adobe ColdFusion Directory Traversal Vulnerability 14640;ACollab Multiple Vulnerabilities 14639;MailForm 1.2 Remote File Include 14637;Get Tube All Versions SQL Injection Vulnerability 14636;Plogger Remote File Disclosure Vulnerability 14634;SmartCode ServerX VNC Server ActiveX 1.1.5.0 (scvncsrvx.dll) DoS Exploit 14633;Xion Player 1.0.125 Stack Buffer Overflow Exploit 14630;"Mediacoder 0.7.5.4710 ""Universal"" SEH Buffer Overflow Exploit" 14629;Kleeja Upload - CSRF Change Admin Password 14628;PHP-Nuke-8.1-seo-Arabic Remote File Include 14625;CombiWave Lite v4.0.1.4 Denial of Service Vulnerability 14624;JaMP Player v4.2.2.0 Denial of Service Vulnerability 14623;Easy FTP Server v1.7.0.11 Multiple Commands Remote Buffer Overflow Exploit (Post Auth) 14622;KnowledgeTree 3.5.2 Community Edition Permanent XSS Vulnerability 14621;Abac Karaoke 2.15 Denial of Service Vulnerability 14620;RightMark Audio Analyzer 6.2.3 Denial of Service Vulnerability 14618;SaurusCMS v4.7.0 Remote File Inclusion Vulnerability 14617;Apache JackRabbit 2.0.0 webapp XPath Injection 14615;phpMUR Remote File Disclosure Vulnerability 14614;clearBudget v0.9.8 Remote File Include Vulnerability 14613;Windows Live Messenger <= 14.0.8117 Animation Remote Denial of Service 14612;Mediacoder 0.7.5.4710 Buffer Overflow Exploit 14611;Microsoft Windows 'SfnLOGONNOTIFY' Local Privilege Escalation Vulnerability (MS10-048) 14610;Microsoft Windows Tracing Registry Key ACL Privilege Escalation Vulnerability 14609;Msxml2.XMLHTTP.3.0 Response Handling Memory Corruption (MS10-051) 14608;Microsoft Windows CreateWindow Function Callback Vulnerability (MS10-048) 14607;Microsoft SMB Server Trans2 Zero Size Pool Alloc (MS10-054) 14606;Zendesk Multiple Vulnerabilities 14605;RSP MP3 Player OCX ActiveX Buffer Overflow (heap spray) 14604;Easy FTP BOF Vulnerabilities in NLST , NLST -al, APPE, RETR , SIZE and XCWD Commands 14602;Play! Framework <= 1.0.3.1 Directory Transversal Vulnerability 14601;Rosoft media player 4.4.4 SEH buffer overflow POC 14600;SopCast v3.2.9 New 0Day Remote Exploit 14599;AoA Audio Extractor Remote ActiveX SEH JIT Spray Exploit (ASLR+DEP Bypass) 14598;Joomla Component Teams Multiple Blind SQL Injection Vulnerabilities 14597;Mthree Development MP3 to WAV Decoder Denial of Service Vulnerability 14596;Joomla Component Amblog 1.0 Multiple SQL Injection Vulnerabilities 14595;wizmall 6.4 CSRF Vulnerabilities 14594;Linux Kernel <= 2.6.33.3 SCTP INIT Remote DoS 14593;AoAAudioExtractor 2.0.0.0 ActiveX PoC (SEH) 14592;Joomla Yellowpages SQL Injection Vulnerability 14591;Fat Player 0.6b WAV File Processing Buffer Overflow (SEH) 14589;Php Nuke 8.x.x Blind SQL Injection Vulnerability 14587;Visual MP3 Splitter & Joiner 6.1 Denial of Service Vulnerability 14586;dBpowerAMP Audio Player 2 (FileExists) ActiveX Buffer Overflow Exploit 14585;kleeja 1.0.0RC6 Database Disclosure 14584;QQ Computer Manager TSKsp.sys Local Denial of Service Exploit 14582;ffdshow Video Codec Denial of Service Vulnerability 14581;myMP3-Player v3.0 Buffer Overflow Exploit 14580;Advanced File Vault(eSellerateControl350.dll) Activex Heap Spray 0-day 14578;PHPKick v0.8 statistics.php SQL Injection Exploit 14576;Mini-stream Ripper v3.1.2.1 Buffer Overflow (DEP Bypass) 14573;LibTIFF 'td_stripbytecount' NULL Pointer Dereference Remote Denial of Service Vulnerability 14572;Tycoon CMS Record Script SQL Injection Vulnerability 14570;Joomla Component com_neorecruit 1.4 SQL Injection Vulnerability 14569;Joomla Component cgTestimonial 2.2 Multiple Remote Vulnerabilities 14566;"Microsoft Windows win32k.sys Driver ""CreateDIBPalette()"" Buffer Overflow" 14565;DiamondList v0.1.6 Cross Site Request Forgery Vulnerability 14564;Amethyst v0.1.5 XSS Vulnerability 14563;BXR v0.6.8 CSRF Vulnerability 14562;Open Blog v1.2.1 CSRF Vulnerability 14562;Open Blog v1.2.1 CSRF Vulnerability 14560;ccTiddly v1.7.6 Multiple Remote File Inclusion Vulnerabilities 14559;APBoard v2.1.0 ( board.php?id=) SQL Injection Vulnerability 14558;sX-Shop Multiple SQL Injection Vulnerabilities 14557;sX-Shop (view_image.php) SQL Injection Vulnerability 14556;Nuked-Klan Module Partenaires NK 1.5 Blind Sql Injection 14555;Mediamonkey v. 3.2.1.1297 DOS POC 14553;FathFTP 1.8 (FileExists Method) ActiveX Buffer Overflow (SEH) 14552;FathFTP 1.8 (EnumFiles Method) ActiveX Buffer Overflow (SEH) 14551;FathFTP v1.8 (DeleteFile Method) ActiveX Buffer Overflow (SEH) 14550;Exploit Easy RM to MP3 2.7.3.700 ( .m3u , .pls , .smi , .wpl , .wax , .wvx , .ram) 14547;HP OpenView NNM v.7.53 OvJavaLocale Buffer Overflow Vulnerability 14545;Progitek Visionner Photos v2.0 - File Format DOS 14541;WordPress NextGEN Smooth Gallery Blind SQL Injection Vulnerability 14539;FathFTP 1.8 (RasIsConnected Method) ActiveX Buffer Overflow (SEH) 14538;Apple iOS pdf Jailbreak Exploit 14538;Apple iOS pdf Jailbreak Exploit 14538;Apple iOS pdf Jailbreak Exploit 14537;Oracle MySQL 'ALTER DATABASE' Remote Denial Of Service Vulnerability 14536;Unauthorized Access to Root NFS Export on EMC Celerra NAS Appliance 14534;68KB v1.0.0rc4 Remote File Include Vulnerability 14533;Avast! Internet Security 5.0 aswFW.sys kernel driver IOCTL Memory Pool Corruption 14532;Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Cnvrtr Stack Buffer Overflow 14531;Cybsec Advisory Multiple Cross-Site Scripting (XSS) in MyIT CRM 14530;Joomla CamelcityDB 2.2 SQL Injection Vulnerability 14528;APT-WEBSHOP-SYSTEM modules.php SQL Injection Vulnerability 14527;WM Downloader 3.1.2.2 Buffer Overflow Exploit 14525;Jaangle 0.98e.971 Denial of Service Vulnerability 14523;SnoGrafx (cat.php?cat) SQL Injection Vulnerability 14522;Xerver 4.32 Source Disclosure and HTTP Authentication Bypass 14521;Intellinet IP Camera MNC-L10 Authentication Bypass Vulnerability 14519;Barcodewiz v3.29 Barcode ActiveX Control Remote Heap Spray Exploit (IE6/IE7) 14518;Joomla Component Spielothek 1.6.9 Multiple Blind SQL Injection 14517;Xion Audio Player 1.0.125 Denial of Service Vulnerability 14515;Xmyplay 3.5.1 Denial of Service Vulnerability 14514;SigPlus Pro v3.74 ActiveX LCDWriteString() Remote BoF JIT Spray - aslr/dep bypass 14512;Concept E-commerce SQL Injection Vulnerability 14511;ChordPulse 1.4 Denial of Service Vulnerability 14505;BarCodeWiz Barcode ActiveX Control 3.29 BoF Exploit (SEH) 14504;BarCodeWiz BarCode ActiveX 3.29 PoC 14503;HTML Email Creator 2.42 build 718 Buffer Overflow Exploit (SEH) 14502;Joomla Component (com_beamospetition) SQL Injection Vulnerability 14501;Joomla SimpleShop Component (com_simpleshop) SQL Injection Vulnerability 14500;Whizzy CMS 10.02 Local File Inclusion 14499;Joomla Component PBBooking 1.0.4_3 Multiple Blind SQL Injection 14497;WM Downloader 3.1.2.2 2010.04.15 Buffer Overflow (SEH) 14496;UPlusFTP Server v1.7.1.01 [ HTTP ] Remote Buffer Overflow [ Post Auth ] 14495;Joomla Component PhotoMap Gallery 1.6.0 Multiple Blind SQL Injection 14494;AV Arcade v3 Cookie SQL Injection Authentication Bypass 14492;Symantec AMS Intel Alert Handler Service Design Flaw 14491;Zemana AntiLogger AntiLog32.sys <= 1.5.2.755 Local Privilege Escalation Vulnerability 14490;nuBuilder Remote File inclusion Vulnerability 14489;Apache Tomcat < 6.0.18 UTF8 Directory Traversal Vulnerability 14488;Joomla Component Appointinator 1.0.1 Multiple Remote Vulnerabilities 14485;nuBuilder 10.04.20 Local File Inclusion Vulnerability 14484;IE6 / 7 Remote Dos vulnerability 14483;PunBB <= 1.3.4 and Pun_PM <= v1.2.6 Remote Blind SQL Injection Exploit 14482;QQPlayer smi File Buffer Overflow Exploit 14481;Joomla Component TTVideo 1.0 SQL Injection Vulnerability 14477;Media Player Classic Heap Overflow/DoS Vulnerability 14476;Joomla Component (com_joomla-visites) Remote File inclusion Vulnerability 14474;Freeway CMS 1.4.3.210 SQL Injection Vulnerability 14472;WhiteBoard 0.1.30 Multiple Blind SQL Injection Vulnerabilities 14471;CMS Ignition SQL Injection Exploit 14470;Ballettin Forum SQL Injection Vulnerability 14469;XAOS CMS SQL Injection Vulnerability 14467;Joomla Component (com_youtube) SQL Injection Vulnerability 14466;Joomla Component (com_joomdle) SQL Injection Vulnerability 14465;sNews v1.7 (index.php?category) SQL Injection Vulnerability 14464;Mediacoder v0.7.3.4682 (.m3u) File Universal Buffer Overflow Exploit 14463;Joomla ITArmory Component (com_itarmory) SQL Injection Vulnerability 14462;Joomla Ozio Gallery Component (com_oziogallery) SQL Injection Vulnerability 14461;AKY Blog SQL Injection Vulnerability 14459;Open Realty 2.x and 3.x Persistent XSS Vulnerability 14458;sNews (index.php) SQL Injection Vulnerability 14457;DM Filemanager 3.9.11 Arbitrary File Upload Vulnerability 14456;IBM AIX 5l FTPd Remote DES Hash Exploit 14455;vBulletin(R) 3.8.6 faq.php Information Disclosure Vulnerability 14454;ValidForm Builder script Remote Command Execution Vulnerability 14453;PhotoPost PHP 4.6.5 (ecard.php) SQL Injection Vulnerability 14453;PhotoPost PHP 4.6.5 (ecard.php) SQL Injection Vulnerability 14452;Ubuntu 10.04 LTS - Lucid Lynx ftp Client v0.17-19build1 ACCT Buffer Overflow 14451;Easy FTP Server v1.7.0.11 LIST Command Remote BoF Exploit (Post Auth) - (meta) 14450;Joomla Component (com_iproperty) SQL Injection Vulnerability 14449;Joomla Component (com_huruhelpdesk) SQL Injection Vulnerability 14448;Joomla Component (com_golfcourseguide) SQL Injection Vulnerability 14447;Multiple Web Browser Clickjacking Vulnerability (FF3.6.7/SM 2.0.6) 14446;PhotoPost PHP SQL Injection Vulnerability 14445;ZeeMatri v3x- Arbitrary File Upload Vulnerability 14444;ZeeNetworking v1x- Arbitrary File Upload Vulnerability 14443;LILDBI Shell Upload Vulnerability 14442;ZeeAdbox v2x SQL Injection Vulnerability 14441;WordPress Plugin myLDlinker SQL Injection Vulnerability 14440;PHPBB MOD [2.0.19] Invitation Only (PassCode Bypass vulnerability) 14439;phpBazar admin Information Disclosure Vulnerability 14438;Free PHP photo gallery script Remote File inclusion Vulnerability 14437;Free PHP photo gallery script Remote Command Execution Vulnerability 14436;AJ HYIP MERIDIAN (news.php id) Blind SQL Injection Vulnerability 14435;AJ HYIP PRIME (welcome.php id) Blind SQL Injection Vulnerability 14434;Joomla Component com_jomtube (user_id) Blind SQL Injection / SQL Injection 14433;ZipCentral (.zip) Buffer Overflow (SEH) 14432;OpenX (phpAdsNew) Remote File inclusion Vulnerability 14431;QQPlayer cue File Buffer Overflow Exploit 14430;RapidLeech Scripts Remote File Upload Vulnerability 14428;QQPlayer asx File Processing Buffer Overflow Exploit 14427;Outlook Web Access 2003 CSRF Vulnerability 14426;Imagine-cms <= 2.50 SQL Injection Exploit Vulnerability 14425;PHP Chat for 123 Flash Chat Remote File Inclusion Vulnerability 14424;Lithtech Engine Memory Corruption Vulnerability 14423;Joomla Component com_spa SQL Injection Vulnerability 14422;libpng <= 1.4.2 Denial of Service Vulnerability 14421;Mayasan Portal v2.0 (haberdetay.asp) SQL Injection Vulnerability 14420;Mayasan Portal v2.0 (makaledetay.asp) SQL Injection Vulnerability 14419;Caner Hikaye Script SQL Injection Vulnerability 14416;SapGUI BI v7100.1.400.8 Heap Corruption Exploit 14415;EZ-Oscommerce 3.1 Remote File Upload 14414;Unreal Tournament 3 2.1 'STEAMBLOB' Command Remote Denial of Service Vulnerability 14413;IE 7.0 - DoS Microsoft Clip Organizer Multiple Insecure ActiveX Control 14412;Hero DVD Buffer Overflow Exploit (meta) 14410;rapidCMS V2 Authentication Bypass 14409;AIX5l with FTP-Server Remote Root Hash Disclosure Exploit 14408;Really Simple IM 1.3beta DoS Proof of Concept 14407;rpc.pcnfsd Remote Format String Exploit 14406;GhostScript PostScript File Stack Overflow Exploit 14405;PHP-Fusion Remote Command Execution Vulnerability 14404;Kayako eSupport (functions.php) v3.70.02 SQL Injection Vulnerability 14404;Kayako eSupport (functions.php) v3.70.02 SQL Injection Vulnerability 14403;Microsoft Windows Automatic LNK Shortcut File Code Execution 14402;Easy FTP Server v1.7.0.11 CWD Command Remote Buffer Overflow Exploit (Post Auth) 14401;ClickAndRank Script Authentication Bypass 14400;Easy FTP Server v1.7.0.11 LIST Command Remote Buffer Overflow Exploit (Post Auth) 14399;Easy FTP Server v1.7.0.11 MKD Command Remote Buffer Overflow Exploit (Post Auth) 14397;MoreAmp SEH Buffer Overflow (meta) 14395;Joomla Component (com_staticxt) SQL Injection Vulnerability 14394;Joomla Component (com_spa) SQL Injection Vulnerability 14393;Calendarix (cal_cat.php) SQL Injection Vulnerability 14392;Kayako eSupport v3.70.02 SQL Injection Vulnerability 14392;Kayako eSupport v3.70.02 SQL Injection Vulnerability 14391;Subrion Auto Classifieds Persistent Xss Vulnerability 14390;Freelancer Marketplace Script Upload Vulnerability 14389;Freelancers Marketplace Script Persistent XSS Vulnerability 14388;Netscape Browser v9.0.0.6 Clickjacking Vulnerability 14387;Safari Browser v4.0.2 Clickjacking Vulnerability 14386;Opera Browser v10.60 Clickjacking Vulnerability 14385;Avant Browser v11.7 build 45 Clickjacking Vulnerability 14383;Group Office (comment_id) SQL Injection Vulnerability 14382;ActiTime 2.0-MA CSRF Vulnerability 14381;Group Office Remote Command Execution Vulnerability 14380;Power/Personal FTP Server RETR Denial Of Service 14379;Novell Groupwise Internet Agent Stack Overflow 14378;Pre Podcast Portal Authentication Bypass 14377;Pre SoftClones Marketing Management System Authentication Bypass 14376;Pre E-Smart Cart Authentication Bypass 14375;Pre Dynamic Institution Web Authentication Bypass 14374;Pre Web Host System Authentication Bypass 14373;Mini-Stream RM-MP3 Converter v3.1.2.1 (.pls) Stack Buffer Overflow universal 14372;Haihaisoft PDF Reader OCX Control v1.1.2.0 Remote Buffer Overflow 14371;BS Scripts Directory (articlesdetails.php) SQL Injection Vulnerability 14370;BS Scripts Directory (info.php) SQL Injection Vulnerability 14369;ORACLE BPM Process Administrator (XSS) 14368;RedShop 1.0.23.1 Joomla Component Blind SQL Injection Vulnerability 14367;Novell Groupwise Webaccess Stack Overflow 14366;Whizzy CMS <= v10.01 Local File Inclusion Vulnerability 14365;Campsite CMS remote Persistent XSS vulnerability 14364;eXtreme Message Board 1.9.11 Multiple CSRF Vulnerabilities 14363;Ad Network Script Persistent XSS Vulnerability 14362;SQL injection vulnerability in CMSQLite 14361;Microsoft Excel 0x5D record Stack Overflow Vulnerability 14360;Struts2/XWork < 2.2.0 Remote Command Execution Vulnerability 14359;Zenphoto CMS 1.3 Multiple CSRF Vulnerabilities 14357;2daybiz Businesscard Script Authentication bypass 14356;CustomCMS Persistent XSS Vulnerability 14355;dotDefender 4.02 Authentication Bypass Vulnerability 14354;AJ Article Persistent XSS Vulnerability 14353;Diferior CMS 8.03 Multiple CSRF Vulnerabilities 14352;ASX to MP3 Converter v3.1.2.1 SEH Exploit (Multiple OS, DEP and ASLR Bypass) 14351;I-net Enquiry Management Script SQL Injection Vulnerability 14350;Joomla Component QContacts (com_qcontacts) SQL Injection Vulnerability 14349;Opera Denial of Service by <canvas> Element 14346;Corel Presentations X5 15.0.0.357 (shw) Buffer Preoccupation PoC 14344;Corel WordPerfect Office X5 15.0.0.357 (wpd) Buffer Overflow PoC 14342;Grafik CMS 1.1.2 Multiple CSRF Vulnerabilities 14341;Campsite CMS 3.4.0 Multiple CSRF Vulnerabilities 14339;Ubuntu PAM MOTD Local Root Exploit 14338;GetSimple CMS v2.01 Multiple Vulnerabilities (XSS/CSRF) 14337;TheHostingTool v1.2.2 Multiple CSRF Vulnerabilities 14336;Joomla EasyBlog Persistent XSS Vulnerability 14335;Joomla Health & Fitness Stats Persistent XSS Vulnerability 14334;Linux x86 netcat connect back port 8080 - 76 bytes 14333;Orbis CMS v1.0.2 Multiple CSRF Vulnerabilities 14332;Linux x86 netcat bindshell port 8080 - 75 bytes 14331;TomatoCMS 2.0.5 Multiple CSRF Vulnerabilities 14330;TomatoCart 1.0.1 Multiple CSRF Vulnerabilities 14329;Frog CMS 0.9.5 Multiple CSRF Vulnerabilities 14328;Macs CMS 1.1.4 Multiple Vulnerabilities (XSS/CSRF) 14327;Joomla Rapid Recipe Persistent XSS Vulnerability 14326;My Kazaam Address & Contact Organizer SQL Injection Vulnerability 14325;My Kazaam Notes Management System Multiple Vulnerability 14325;My Kazaam Notes Management System Multiple Vulnerability 14324;Sillaj time tracking tool Authentication Bypass 14322;Edgephp Clickbank Affiliate Marketplace Script Multiple Vulnerability 14322;Edgephp Clickbank Affiliate Marketplace Script Multiple Vulnerability 14321;Image22 ActiveX v1.1.1 Buffer Overflow Exploit 14320;PHP-Nuke <= 8.1.0.3.5b (Your_Account Module) Remote Blind SQL Injection (Benchmark Mode) 14319;PHP-Nuke <= 8.1.0.3.5b Remote Command Execution Exploit 14318;Elite CMS 1.01 Multiple XSS/CSRF Vulnerabilities 14316;PHP-Nuke <= 8.0 (Web_Links Module) Remote Blind SQL Injection Exploit 14315;Joomla MySMS Component (com_mysms) Upload Vulnerability 14313;Joomla MyHome Component (com_myhome) Blind SQL Injection Vulnerability 14312;Joomla redSHOP Component v1.0 (com_redshop pid) SQL Injection Vulnerability 14310;DotDefender <= 3.8-5 No Authentication Remote Code Execution Through XSS 14309;RSP MP3 Player OCX 3.2 ActiveX Buffer Overflow 14308;Wordpress Firestats Remote Configuration File Download 14306;HoloCMS 9.0.47 (news.php) SQL Injection Vulnerability 14305;"Linux/x86-64 - execve(""/sbin/iptables"", [""/sbin/iptables"", ""-F""], NULL) - 49 bytes" 14299;CMS Contentia (news.php) SQL Injection Vulnerability 14296;Joomla QuickFAQ Component (com_quickfaq) Blind SQL Injection Vulnerability 14295;Microsoft MSHTML.DLL CTIMEOUTEVENTLIST::INSERTINTOTIMEOUTLIST Memory Leak [0-Day] 14294;sphider v1.3.5 Remote File Inclusion Vulnerability 14293;Minify4Joomla Upload and Persistent XSS Vulnerability 14291;IXXO Cart for Joomla SQLi Vulnerability 14290;MP3 Cutter v1.5 DoS Exploit 14289;b2evolution 3.3.3 Cross Site Request Forgery [CSRF] 14288;Write-to-file Shellcode (Win32) 14287;Sun Java Web Server 7.0 u7 Exploit with DEP bypass 14286;Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow 14285;Outlook Web Access 2007 CSRF Vulnerability 14284;i-Gallery --Multiple Vulnerability 14283;ClickGallery Server SQL Injection Vulnerability 14282;cmd.exe Unicode Buffer Overflow (SEH) 14281;KMSoft GB SQL Injection Vulnerabilty 14280;PG Social Networking Shell Upload Vulnerabilty 14279;Inout Ad server Ultimate Shell Upload Vulnerabilty 14278;Inout Article Base Ultimate Shell Upload Vulnerabilty 14277;Inout Music v1.0 Shell Upload Vulnerabilty 14276;Find all writeable folder in filesystem linux polymorphic shellcode - 91 bytes 14275;Real Player 12.0.0.879 0day for WinXP 14274;Joomla Music Manager Component LFI Vulnerability 14273;Ubuntu PAM MOTD File Tampering (Privilege Escalation) 14272;UFO: Alien Invasion v2.2.1 IRC Client Remote Code Execution - OSX Snow Leopard (ROP) 14271;pithcms (theme) Local Remote File inclusion Vulnerability 14270;Zylone IT Multiple Blind SQL Injection Vulnerability 14269;FathFTP 1.7 ActiveX Buffer Overflow 14268;"Qt 4.6.3 ""QSslSocketBackendPrivate::transmit()"" Denial of Service" 14267;EA Battlefield 2 and Battlefield 2142 Multiple Arbitrary File Upload Vulnerabilities 14266;IrcDelphi Daemon Server Denial of Service 14265;Joomla PaymentsPlus - Mtree 2.1.5 Blind SQL Injection Vulnerability 14264;Harris Stratex StarMAX 2100 WIMAX Subscriber Station Running Config CSRF Exploit 14263;ArtForms 2.1b7.2 RC2 Joomla Component Multiple Remote Vulnerabilities 14263;ArtForms 2.1b7.2 RC2 Joomla Component Multiple Remote Vulnerabilities 14263;ArtForms 2.1b7.2 RC2 Joomla Component Multiple Remote Vulnerabilities 14262;Simple Document Management System (SDMS) SQL Injection Vulnerability 14261;"ARM Polymorphic execve(""/bin/sh"", [""/bin/sh""], NULL) Shellcode Generator" 14260;Sijio Community Software SQL Injection/Persistent XSS Vulnerability 14260;Sijio Community Software SQL Injection/Persistent XSS Vulnerability 14260;Sijio Community Software SQL Injection/Persistent XSS Vulnerability 14259;SQL Injection Vulnerabilities Green Shop 14258;GSM SIM Utility Local Exploit Direct Ret ver. 14257;Hero DVD Remote Buffer Overflow Exploit 14256;HP NNM 7.53 ovwebsnmpsrv.exe Buffer Overflow (SEH) 14255;Sandbox 2.0.3 Multiple Remote Vulnerabilities 14254;EvoCam Web Server OSX ROP Remote Exploit (Snow Leopard) 14251;PsNews v1.3 SQL Injection Vulnerability 14250;Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection Vulnerability 14249;Joomla com_autartimonial Sqli Vulnerability 14248;minerCPP 0.4b Remote BOF+Format String Attack Exploit 14247;Auction_Software Script Admin Login Bypass vulnerability 14245;Pre Multi-Vendor Shopping Malls SQL Injection Vulnerability & Auth Bypass Vulnerabilty. 14244;Lyrics V3 Engine SQL Injection Vulnerability 14243;BS Events Directory (articlesdetails.php) SQL Injection Vulnerability Proof of Concept 14242;BS Classifieds Ads (articlesdetails.php) SQL Injection Vulnerability Proof of Concept 14241;BS Business Directory (articlesdetails.php) SQL Injection Vulnerability Proof of Concept 14240;BS Auto Classifieds (info.php) SQL Injection Vulnerability Proof of Concept 14239;Auto Dealer <= SQL Injection Vulnerability Proof of Concept 14238;BS Auction <= SQL Injection Vulnerability Exploit 14237;IBM Bladecenter Management - Multiple web application vulnerabilities 14237;IBM Bladecenter Management - Multiple web application vulnerabilities 14237;IBM Bladecenter Management - Multiple web application vulnerabilities 14236;Sun Java Web Server 7.0 u7 Admin Interface DoS 14235;91 bytes nc -lp 31337 -e /bin//sh polymorphic linux shellcode . 14234;125 bind port to 6778 XOR encoded polymorphic linux shellcode . 14233;Bs Auction Script SQL Injection Vulnerability 14232;Joomla JPodium Component (com_jpodium) SQL Injection Vulnerability 14231;Bs Auto_Classifieds Script(articlesdetails.php) SQL Injection Vulnerability 14230;Bs Business_Directory Script SQL Injection/Auth Bypass Vulnerability 14229;Bs Auto_Classifieds Script(articlesdetails.php) SQL Injection Vulnerability 14228;Bs General_Classifieds Script SQL Injection Vulnerability 14227;Bs Events_Locator Script SQL Injection Vulnerability 14226;Bs Home_Classifieds Script SQL Injection Vulnerability 14225;Bs Realtor_Web Script SQL Injection Vulnerability 14224;Bs Recipes_Website Script SQL Injection/Auth Bypass Vulnerability 14223;Bs Scripts_Directory SQL Injection/Auth Bypass Vulnerability 14222;UFO: Alien Invasion v2.2.1 BoF Exploit (Win7 ASLR and DEP Bypass) 14221;Safari JS JITed shellcode - exec calc (ASLR/DEP bypass) 14219;"62 bytes setreuid(0,0) execve(""/bin/sh"",NULL,NULL) XOR Encoded Linux Shellcode" 14218;161 bytes Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode 14217;WikiWebHelp v0.28 SQL Injection Vulnerability 14216;97 bytes Linx x86 bind shell port 64533 14215;SasCam 2.7 ActiveX Head Buffer Overflow 14214;bbPress 1.0.2 CSRF Change Admin Password 14213;Joomla Component Sef (com_sef) - LFI Vulnerability 14211;Joomla NijnaMonials Component (com_ninjamonials) Blind SQL Injection Vulnerability 14210;Joomla Front-edit Address Book Component (com_addressbook) Blind SQL Injection 14209;Joomla Front-End Article Manager System Upload Vulnerability 14208;Sandbox v2.0.2 Local File Inclusion Vulnerability 14207;Joomla Phoca Gallery Component (com_phocagallery) SQL Injection Vulnerability 14206;Esoftpro Online Contact Manager Multiple Vulnerabilities 14205;Esoftpro Online Photo Pro Multiple Vulnerabilities 14204;Esoftpro Online Guestbook Pro Multiple Vulnerabilities 14204;Esoftpro Online Guestbook Pro Multiple Vulnerabilities 14203;TCW PHP Album Multiple Vulnerabilities 14203;TCW PHP Album Multiple Vulnerabilities 14202;iLister Listing Software LFI Vulnerability 14201;phpaaCms (list.php?id) SQL Injection Vulnerability 14200;Registry OCX v1.5 ActiveX Buffer Overflow Exploit 14199;phpaaCms v0.3.1 (show.php?id=) SQL Injection Vulnerability 14198;Simple:Press Wordpress Plugin SQL Injection Vulnerability 14197;iScripts MultiCart 2.2 Multiple SQL Injection Vulnerability 14196;Joomla SocialAds Component com_socialads Persistent XSS Vulnerability 14195;SasCam WebCam Server v2.6.5 ActiveX SEH Overwrite 14194;Sun Java Web Server 7.0 u7 Remote Exploit 14193;iScripts SocialWare 2.2.x Multiple Remote Vulnerabilities 14192;Ziggurat Farsi CMS SQL Injection Vulnerability 14191;ASX to MP3 Converter v3.1.2.1 Local Buffer Overflow (SEH) 14190;"Linux/ARM - Polymorphic execve(""/bin/sh"", [""/bin/sh""], NULL); - XOR 88 encoded - 78 bytes" 14188;Cpanel v11.25 CSRF Add FTP Account Exploit 14187;Joomla eventcal Component 1.6.4 com_eventcal Blind SQL Injection Vulnerability 14186;Family Connections Who is Chatting Add-On Remote File Inclusion Vulnerability 14185;ISC-DHCPD Denial of Service 14184;SweetRice < 0.6.4 (fckeditor) Remote File Upload 14183;Joomla Component Seyret (com_seyret) - Local File Inclusion Vulnerability 14182;HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Remote Code Execution 14181;HP OpenView NNM getnnmdata.exe CGI Invalid ICount Remote Code Execution 14180;HP OpenView NNM getnnmdata.exe CGI Invalid MaxAge Remote Code Execution 14179;Microsoft Internet Information Services (IIS) 5 Authentication Bypass Vulnerability (MS10-065) 14179;Microsoft Internet Information Services (IIS) 5 Authentication Bypass Vulnerability (MS10-065) 14177;Xplico v0.5.7 (add.ctp) Remote XSS Vulnerability 14176;iScripts SocialWare 2.2.x Arbitrary File Upload Vulnerability 14175;Mp3 Digitalbox 2.7.2.0 (.mp3) Local Stack Overflow PoC 14172;Joomla Seyret Video Component (com_seyret) Blind SQL Injection Exploit 14171;Iphone Pointter Social Network LFI Vulnerablility 14170;Pointter Social Network LFI Vulnerablility 14169;MooreAdvice (productlist.asp) SQL injection Vulnerable 14168;VGM Forbin (article.asp) SQL injection Vulnerable 14166;Bit Weaver v2.7 Local File Inclusion Vulnerability 14165;iScripts EasyBiller Cross Site Scripting Vulnerabilities 14164;iScripts CyberMatch 1.0 Blind SQL Injection Vulnerability 14163;iScripts ReserveLogic 1.0 SQL Injection Vulnerability 14162;iScripts EasySnaps 2.0 Multiple SQL Injection Vulnerabilities 14160;InterScan Web Security 5.0 Permanent XSS 14158;Mini-Stream RM-MP3 Converter v3.1.2.1 .m3u Buffer Overflow 14156;Windows Vista/Server 2008 NtUserCheckAccessForIntegrityLevel Use-after-free Vulnerability 14155;SIDA University System SQL Injection Vulnerability 14154;Joomla Component com_dateconverter 0.1 SQL Injection Vulnerability 14153;Mediacoder v0.7.3.4682 Universal Buffer Overflow (SEH) 14152;Oxygen2PHP <= 1.1.3 (forumdisplay.php) Blind SQL Injection Exploit 14151;Oxygen2PHP <= 1.1.3 (post.php) Blind SQL Injection Exploit 14150;RM Downloader 3.1.3 Local SEH Exploit (Win7 ASLR and DEP Bypass) 14149;Setiran CMS Blind SQL Injection Vulnerability 14147;NinkoBB CSRF Vulnerability 14146;Ubiquity Nanostation5 (Air OS) 0day Remote Command Execution 14145;Golf Club Site SQL Injection Vulnerability 14144;Specialist Bed and Breakfast Website SQL Injection Vulnerability 14142;"Linux/ARM - polymorphic chmod(""/etc/shadow"", 0777) - 84 Bytes" 14141;Oxygen2PHP <= 1.1.3 (member.php) SQL Injection Exploit 14139;Linux/ARM - Disable ASLR Security - 102 bytes 14132;webERP v3.11.4 Multiple Vulnerabilities 14129;I-net Multi User Email Script SQLi Vulnerability 14128;Joomla Component com_wmtpic 1.0 SQL Injection Vulnerability 14127;Joomla Joomanager SQL Injection Vulnerability 14126;Joomla Component Gamesbox com_gamesbox 1.0.2 (id) SQL Injection Vulnerability 14125;ShopCartDx <= v4.30 (products.php) Blind SQL Injection Exploit 14124;PHP-Nuke <= 8.0 Remote SQL Injection Exploit 14123;WebDM CMS SQL Injection Vulnerability 14122;"Linux/ARM chmod(""/etc/shadow"", 0777) Shellcode 35 Bytes" 14121;Adobe Reader 9.3.2 (CoolType.dll) Remote Memory Corruption / DoS Vulnerability 14119;Polymorphic /bin/sh x86 linux shellcode 14118;LIOOSYS CMS (news.php) SQL Injection Vulnerability 14117;CubeCart PHP (shipkey parameter) <=4.3.x Remote SQL Injection 14116;Linux/ARM - setuid(0) & kill(-1, SIGKILL) - 28 bytes 14115;Gekko CMS (SQL Injection) Vulnerability 14114;I-net Multi User Email Script SQLi Vulnerability 14113;"Linux/ARM - setuid(0) & execve(""/bin/sh"",""/bin/sh"",0) - 38 bytes" 14112;PageDirector CMS (result.php) SQL Injection Vulnerability 14111;Allomani - Super Multimedia v2.5 - CSRF Add Admin Account 14110;Allomani - E-Store v1.0 - CSRF Add Admin Account 14109;YPNinc PHP Realty Script (docID) SQL Injection Vulnerability 14107;YPNinc JokeScript (ypncat_id) SQL Injection Vulnerability 14106;PHPDirector 0.30 (videos.php) SQL Injection Vulnerability 14104;Ecomat CMS Remote SQL Injection Vulnerability 14103;Applicure DotDefender Persistent XSS 14102;Winamp v5.571 Malicious AVI Denial of Service 14101;Subdreamer Pro v3.0.4 CMS upload Vulnerability 14099;MemDb Multiple Remote Dos 14098;GSM SIM Utility sms file Local SEH BoF 14097;"Linux/ARM - execve(""/bin/sh"",""/bin/sh"",0) - 30 bytes" 14096;CMSQlite & CMySQLite CSRF Vulnerability 14095;I-net Multi User Email Script SQLi Vulnerability 14094;Netartmedia iBoutique.MALL SQLi Vulnerability 14092;Kingsoft Writer 2010 Stack buffer overflow 14091;UFO: Alien Invasion v2.2.1 Remote Code Execution (OSX) 14089;PageDirector CMS Multiple Vulnerabilities 14089;PageDirector CMS Multiple Vulnerabilities 14086;PTCPay GEN4 (buyupg.php) SQL Injection Vulnerability 14085;iNet Online Community Blind SQLi Vulnerability 14084;Swoopo Clone 2010 SQL Injection Vunerability 14083;Scite Text Editor v1.76 Local Buffer Overflow (PoC) 14081;RM Downloader 3.1.3 Buffer Overflow (SEH) 14080;I-Net MLM Script Engine SQL Injection Vulnerability 14079;i-netsolution Job Search Engine SQL Injection Vulnerability 14078;Bilder Upload Script - Datei Upload v1.09 Remote Shell Upload Vulnerability 14077;BlazeDVD v6.0 Buffer Overflow Exploit (Meta) 14076;2daybiz Photo Sharing Script SQL Injection Vulnerability 14075;2daybiz Freelance Script SQL Injection Vulnerability Exploit 14074;2daybiz Polls Script SQL Injection Vulnerability Exploit 14073;2daybiz Matrimonial Script smartresult.php SQL Injection Vulnerability 14072;UltraISO v9.3.6.2750 .mds .mdf Files Buffer Overflow PoC 14071;FoxPlayer 2 (.m3u) Local BOF PoC 14070;Speedy v1.0 Remote Shell Upload Vulnerability 14068;Winamp v5.572 Local BoF Exploit (Win7 ASLR and DEP Bypass) 14064;Joomla Component JE Section Finder LFI Vulnerability 14063;Joomla JE Job Component com_jejob LFI Vulnerability 14062;Joomla JE Event Calendar LFI Vulnerability 14060;Joomla JE Media Player Component LFI Vulnerability 14059;Joomla JE Awd Song Component Persistent XSS Vulnerability 14058;PHPnuke 8.2 Remote Upload File Exploit 14057;Vulnerabilities in Cimy Counter for WordPress 14056;Clicker CMS Blind SQL Injection Vulnerability 14055;Joomla Component (com_sef) RFI 14054;Joomla Component JE Story Submit SQL Injection Vulnerability 14053;snipe gallery Script Sql Injection 14052;Allwin WinExec cmd.exe + ExitProcess Shellcode - 195 bytes 14051;2daybiz B2B Portal Script (selling_buy_leads1.php) SQL Injection Vulnerability 14050;ARSC Really Simple Chat v3.3 Remote File Inclusion & XSS Vulnerability 14049;Allomani Songs & Clips Script v2.7.0 - [CSRF] Add Admin Account 14048;2DayBiz Multiple SQL Injection 14047;2DayBiz Matrimonial Script SQL Injection and Cross Site Scripting 14046;FieldNotes 32 v5.0 Buffer Overflow (SEH) 14044;WM Downloader 2.9.2 Stack Buffer Overflow 14037;Plotwn 18 (.wp2) local Buffer Overflow PoC 14036;Geomau 7 (.wg2) local Buffer Overflow PoC 14035;Big Forum SQL injection Vulnerability (forum.php?id) 14034;Wincalc 2 (.num) local Buffer Overflow PoC 14033;Big Forum 5.2v Arbitrary File Upload & LFI Vulnerability 14032;Winstats (.fma) Local Buffer Overflow PoC 14030;phportal_1.2 (gunaysoft.php) Remote File Include Vulnerability 14029;"NO-IP.com Dynamic DNS Update Client v2.2.1 ""Request"" Insecure Encoding Algorithm" 14028;2daybiz B2B Portal Script SQL injection Vulnerability 14027;ActiveCollab 2.3.0 Local File Inclusion / Directory Traversal 14026;AbleDating script SQL injection Vulnerability 14025;2daybiz Job site Script SQL injection 14020;2DayBiz - The Web Template Software SQL injection and XSS vulnerability 14020;2DayBiz - The Web Template Software SQL injection and XSS vulnerability 14019;"2DayBiz Real Estate Portal ""viewpropertydetails.php"" SQL injection" 14018;"2DayBiz Video Community portal""user-profile.php"" SQL Injection Vulnerability" 14017;Joomla Component com_realtyna LFI vulnerability 14016;AdaptCMS 2.0.0 Beta (init.php) Remote File Inclusion Vulnerability 14015;2DayBiz photo sharing script SQL injection Vulnerability 14014;ShellCode WinXP SP3 SPA URLDownloadToFileA + CreateProcessA + ExitProcess 14013;UFO: Alien Invasion v2.2.1 Remote Arbitrary Code Execution Vulnerability 14012;Weborf HTTP Server Denial of Service Vulnerability 14011;OpenEMR Electronic Medical Record Software v3.2 Multiple Vulnerabilities 14010;Novell iManager Multiple Vulnerabilities 14010;Novell iManager Multiple Vulnerabilities 14009;2daybiz Freelance script SQL injection Vulnerability 14008;2daybiz matrimonial script SQL injection Vulnerability 14007;Custom Business Card script SQL injection Vulnerability 14006;InterScan Web Security 5.0 Local Privilege Escalation 14005;2daybiz MLM Script SQL Injection Vulnerability 14004;InterScan Web Security 5.0 Arbitrary file upload 14003;FreeBSD Kernel mountnfs() Exploit 14002;FreeBSD Kernel nfs_mount() Exploit 14001;Arbitrary File Download in InterScan Web Security Virtual Appliance 5.0 14000;PishBini Footbal XSS and SQL Injection Vulnerability 13999;Software Index (Remote File Upload) Exploit 13998;BlazeDVD v6 (.plf) SEH universale Buffer Overflow 13997;Joomla JE Ajax Event Calendar SQL Injection Vulnerability 13997;Joomla JE Ajax Event Calendar SQL Injection Vulnerability 13996;Pre Multi-Vendor Shopping Malls (products.php?sid) SQL Injection Vulnerability 13995;Boat Classifieds (printdetail.asp?Id) SQL Injection Vulnerability 13993;K-Search (SQL/XSS) Multiple Remote Vulnerabilities 13992;Pre PHP Classifieds SQL Injection Vulnerability 13991;Softbiz PHP FAQ Script Blind SQL Injection Vulnerability 13990;Boat Classifieds SQL Injection Vulnerability 13990;Boat Classifieds SQL Injection Vulnerability 13988;PHP Event Calendar <= v1.5 Multiple Vulnerabilities 13987;Pre Multi-Vendor Shopping Malls SQL Injection Vulnerability 13986;Softbiz Resource Repository Script Blind SQL Injection Vulnerability 13983;Greeting card SQL Injection Vulnerability 13982;Alpin CMS SQL Injection Vulnerability (e4700.asp?id) 13981;Joomla Component Picasa2Gallery LFI vulnerability 13980;Cornerstone CMS SQL Injection Vulnerability 13979;Joomla Component com_ybggal 1.0 (catid) SQL Injection Vulnerability 13978;Job Search Engine Script SQL Injection Vulnerability 13977;Social Community Script SQL Injection Vulnerability 13976;Top Sites Script SQL Injection Vulnerability 13975;Webring Script SQL Injection Vulnerability 13973;Hot or Not Picture Rating Script SQL Injection Vulnerability 13971;Classifieds Script SQL Injection Vulnerability 13970;Video Community portal SQLi and XSS Vulnerable 13970;Video Community portal SQLi and XSS Vulnerable 13969;Job Search Script SQL Injection Vulnerability 13967;Online Classified System Script SQL Injection and XSS Vulnerabilities 13966;The Uploader 2.0.4 Remote File Disclosure Vulnerability 13965;Subtitle Translation Wizard v3.0.0 SEH POC 13964;Linker IMG <=1.0 Remote File Inclusion Vulnerability 13962;Joomla Component JomSocial 1.6.288 Multiple XSS 13961;Alpin CMS v1.0 SQL Injection Vulnerability 13960;PHPWCMS 1.4.5 r398 Cross Site Request Forgery Vulnerability 13959;Teamspeak <= 3.0.0-beta25 Multiple Remote Vulnerabilities 13958;Sysax Multi Server (SFTP module) Multiple Commands DoS Vulnerabilities 13957;myUPB <= v2.2.6 Multiple Vulnerabilities 13956;Joomla Hot Property com_jomestate RFI Vulnerability 13955;Joomla Template BizWeb com_community Persistent XSS Vulnerability 13954;G.CMS Generator SQL Injection Vulnerability 13952;Saffa Tunes CMS (news.php) SQL Injection Vulnerability 13951;Joomla Component com_eportfolio Upload Vulnerability 13949;Shareasale Script SQL Injection Vulnerability 13948;OroHYIP SQL Injection Vulnerability 13947;PHP Calendars Script SQL Injection Vulnerability 13946;Overstock Script SQL Injection Vulnerability 13945;iBoutique (page) SQL Injection Vulnerability and XSS Vulnerability 13945;iBoutique (page) SQL Injection Vulnerability and XSS Vulnerability 13944;SimpleAssets Authentication Bypass & XSS Vulnerability 13943;Linux/x86-64 - Add root user with password - 390 bytes 13942;MoreAmp (.maf) local Stack Buffer Overflow (SEH) (calc) 13940;Orbital Viewer v1.04 (.ov) Local Universal Stack Overflow Exploit [SEH] 13939;Hacker Evolution Game: untold Mod Editor buffer overflow (PoC) 13938;WebsiteBaker 2.8.1 CSRF Proof of Concept 13937;SnowCade v3 SQL Injection Vulnerability 13936;Elite Gaming Ladders v3.5 SQL Injection Vulnerability (ladder[id]) 13935;Joomla Component RSComments 1.0.0 Persistent XSS 13934;MoreAmp (.maf) Buffer Overflow POC 13933;UK One Media CMS (id) Error Based SQL Injection Vulnerability 13932;Open&Compact Ftp Server <= 1.2 Full System Access 13931;Kubelance SQL Injection (profile.php?id) 13930;Shopping Cart Script with Affiliate Program SQL Injection 13929;Banner Management Script SQL Injection 13927;MarketSaz remote file Upload Vulnerability 13926;Joomla Component Listbingo 1.3 Multiple Vulnerabilities 13925;Joomla Component Ozio Gallery 2 Multiple Vulnerabilities 13923;Joomla Component Answers v2.3beta Multiple Vulnerabilities 13922;Joomla Component com_joomdocs XSS Vulnerability 13921;PowerZip 7.21 (Build 4010) Stack Buffer Overflow 13921;PowerZip 7.21 (Build 4010) Stack Buffer Overflow 13920;H264WebCam Boundary Condition Error 13919;Corel VideoStudio Pro X3 (.mp4) Buffer Overflow 13918;Spring Framework arbitrary code execution 13916;PHP-Nuke Module print 6.0 (print&sid) SQL Injection Vulnerability 13915;"Linux/x86-64 - setuid(0) & chmod (""/etc/passwd"", 0777) & exit(0) - 63 bytes" 13913;PHP/CGI/ASP/JS Backdoor Dev Shells/Source 13912;Havij Persistent XSS (<=v1.10) 13911;Live CMS SQL Injection Vulnerability 13910;Polymorphic Bindport 31337 with setreuid (0,0) linux/x86 13909;Batch Audio Converter Lite Edition <= v1.0.0.0 Stack Buffer Overflow (SEH) 13908;Linux/x86-64 - Disable ASLR Security - 143 bytes 13907;Winamp v5.572 local BOF exploit (EIP & SEH DEP Bypass) 13906;Netware SMB Remote Stack Overflow PoC 13905;BlazeDVD v5.1 (.plf) Stack Buffer Overflow PoC Exploit - ALSR/DEP Bypass on Win7 13904;Planet 1.1 - [CSRF] Add Admin Account 13903;File Sharing Wizard Version 1.5.0 (SEH) Exploit 13902;Ananda Image Gallery SQL Vulnerability 13901;PenPals Authentication Bypass 13900;Easy Travel Portal SQl Vulnerable 13899;Pithcms 0.9.5 Local File Include Vulnerability 13898;DMSEasy0.9.7 (fckeditor) Arbitrary File Upload 13897;Real Estate SQL Injection Vulnerability 13895;Rosoft Audio Converter 4.4.4 Buffer Overflow 13894;2daybiz online classified system SQLi AND XSS Vulnerability 13894;2daybiz online classified system SQLi AND XSS Vulnerability 13893;Nakid CMS (fckeditor) Remote Arbitrary File Upload Exploit 13892;PHPAuctionSystem Upload Vulnerability 13891;AspTR EXtended CSRF Bug 13890;EZPX Photoblog 1.2 beta Remote File Inclusion Exploit 13889;Nakid CMS 0.5.2 Remote File Inclusion Exploit 13888;SasCam v2.6.5 Remote HTTP Server Crash 13887;Winplot 2010 Buffer Overflow PoC 13886;IISWorks FileMan fileman.mdb Remote User Database Disclosure 13885;Acuity CMS v2.7.1 SQL Injection Vulnerability 13884;Restaurant Listing with Online Ordering SQL Injection Vulnerability 13883;Business Classified Listing SQL Injection Vulnerability 13882;SAS Hotel Management System user_login.asp SQL Injection Vulnerability 13881;Pre Job Board Pro SQL Injection Auth Bypass Vulnerability 13880;Smart ASP Survey XSS and SQL Injection Vulnerabilities 13876;File Sharing Wizard v1.5.0 Buffer Overflow PoC 13875;Solaris/x86 - Sync() & reboot() & exit(0) - 48 bytes 13872;SumatraPDF v1.1 Denial of Service PoC 13871;Impact PDF Reader v2.0 for iPhone/iPod Touch POST Method Remote DoS 13870;QuickOffice v3.1.0 for iPhone/iPod Touch Malformed HTTP Method Remote DoS 13867;E-Book Store SQL Injection Vulnerability 13866;Joke Website Script SQL Injection and Cross-Site Scripting Vulnerabilities 13865;Daily Inspirational Quotes Script SQL Injection Vulnerability 13864;Membership Site Script SQL Injection Vulnerability 13863;Lyrics Script SQL Injection and Cross-Site Scripting Vulnerabilities 13862;Pre Classified Listing SQL Vulnerable 13861;Real-time ASP Calendar SQL Injection Vulnerability 13860;Digital Interchange Calendar SQL Injection Vulnerability 13859;Digital Interchange Document Library SQL Injection Vulnerability 13858;Eyeland Studio Inc. (game.php) SQL Injection Vulnerability 13857;Yamamah Photo Gallery 1.00 SQL Injection Vulnerability (calbums) 13856;Yamamah Photo Gallery 1.00 (download.php) Local File Disclosure Vulnerability 13855;Eyeland Studio Inc. SQL Injection Vulnerability 13854;UTStats XSS, SQL Injection & Full path disclosure 13854;UTStats XSS, SQL Injection & Full path disclosure 13853;Unreal IRCD 3.2.8.1 Remote Downloader/Execute Trojan 13852;phpplanner <= PHP Planner v.0.4 Multiple Vulnerabilities 13850;Litespeed Technologies Web Server Remote Poison null byte Exploit 13849;Yamamah 1.0 SQL Injection Vulnerability 13848;Infront SQL Injection Vulnerability 13847;phpplanner XSS / SQL Vulnerability 13846;BDSMIS TraX with Payroll SQL Injection Vulnerability 13845;Yamamah (news) SQL Injection and Source Code Disclosure Vulnerability 13845;Yamamah (news) SQL Injection and Source Code Disclosure Vulnerability 13845;Yamamah (news) SQL Injection and Source Code Disclosure Vulnerability 13845;Yamamah (news) SQL Injection and Source Code Disclosure Vulnerability 13844;Collabtive v0.6.3 Multiple Vulnerabilities 13843;BrightSuite Groupware SQL Injection Vulnerability 13842;VU Web Visitor Analyst Authentication Bypass 13841;VU Mass Mailer Authentication Bypass 13840;VU Case Manager Authentication Bypass 13838;CP3 Studio PC Version Denial of Service 13837;Media Player Classic V1.3.1774.0 (mpcpl) 0day suffer from local DoS (PoC) 13836;Solarwinds 10.4.0.13 Denial of Service Exploit 13835;DaLogin 2.2 (FCKeditor) Remote Arbitrary File Upload Exploit 13834;Sygate Personal Firewall 5.6 build 2808 ActiveX with DEP bypass 13833;Parallels System Automation (PSA) Local File Inclusion Vulnerability 13832;ardeaCore 2.2 Remote File Inclusion Vulnerability 13831;Full Site for Restaurant SQL Injection Vulnerability 13830;DaLogin Multiple Vulnerabilities 13829;Site to Store Automobile - Motorcycle - Boat SQL Injection Vulnerability 13828;Allwin MessageBoxA Shellcode 13827;Development Site Professional Liberal - Company Institutional SQL Injection Vulnerability 13826;Site for Real Estate - Brokers SQL Injection Vulnerability 13825;GoodiWare GoodReader iPhone XLS Denial-of-Service 13824;Office^2 iPhone XLS Denial-of-Service 13823;Savy Soda Documents (Mobile Office Suite) XLS Denial-of-Service 13822;Nginx <= 0.7.65 / 0.8.39 (dev) Source Disclosure / Download Vulnerability 13820;Power Tab Editor v1.7 (Build 80) Buffer Overflow 13819;E-PHP B2B Marketplace Multiple Vulns 13818;Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities 13818;Nginx 0.8.36 Source Disclosure and DoS Vulnerabilities 13817;Adobe InDesign CS3 INDD File Handling Buffer Overflow Vulnerability 13816;Miniweb 2.0 Business Portal and Social Networking Platform SQL Injection 13815;Netvolution CMS <= 2.x SQL Injection Exploit Script 13814;Pars Design CMS Arbitrary File Upload 13813;Store Locator Remote Add Admin Exploit CSRF Vulnerability 13812;SchoolMation Version 2.3 SQLi and XSS Vulnerability 13812;SchoolMation Version 2.3 SQLi and XSS Vulnerability 13810;AWCM CMS Local File Inclusion Vulnerability 13808;Microsoft Windows Help Centre Handles Malformed Escape Sequences Incorrectly 13807;BtiTracker 1.3.X - 1.4.X Exploit 13806;Buffer Overflow ActivePerl v5.8.8.817 13805;PHP Property Rental Script SQLi & XSS Vulnerability 13804;joomla com_jnewsletter SQLi Vulnerability 13803;PHPAccess SQLi Vulnerability 13802;PHP Real Estate Script SQLi Vulnerability 13801;Science Fair In A Box SQLi & XSS Vulnerability 13801;Science Fair In A Box SQLi & XSS Vulnerability 13800;joomla com_jsubscription SQLi Vulnerability 13799;joomla com_jmarket SQLi Vulnerability 13798;joomla com_jcommunity SQLi Vulnerability 13797;joomla com_jtickets SQLi Vulnerability 13796;joomla com_jstore SQLi Vulnerability 13794;Joomla 1.5 Jreservation Component SQLi And XSS Vulnerability 13793;Online Notebook Manager SQLi Vulnerability 13792;Joomla component cinema SQL injection Vulnerability 13790;iClone SQL Injection Vulnerability 13789;Virtual Real Estate Manager V 3.5 SQLi Vulnerability 13788;Web Wiz Forums 9.68 SQLi Vulnerability 13787;0day Exploit for Adobe Flash and Reader PoC (from the wild) 13786;PGAUTOPro SQLi and XSS Vulnerability 13785;eLMS Pro SQLi and XSS Vulnerability 13785;eLMS Pro SQLi and XSS Vulnerability 13785;eLMS Pro SQLi and XSS Vulnerability 13784;HauntmAx CMS Haunted House Directory Listing SQL Injection 13783;GREEZLE - Global Real Estate Agent Site Auth SQL Injection 13782;Image Store Remote file Upload Vulnerability 13781;phplist version 2.8.11 SQL Injection Vulnerability 13779;Pre Web Host SQL Injection Vulnerability 13778;Directory Traversal in Phreebooks v2.0 13777;Phreebooks v2.0 Local File Inclusion 13776;Multiple Permanent Cross-site Scripting in Phreebooks v2.0 13775;Motorola SB5101 Hax0rware Event Reset Remote Overflow 13774;Motorola SB5101 Hax0rware Rajko HTTPD Remote Exploit PoC 13773;Holiday Travel Portal Upload Vulnerability 13772;Rayzz Photoz Upload Vulnerability 13771;EMO Realty Manager SQLi Vulnerable 13770;Hotel / Resort Site Script with OnLine Reservation System 13769;CafeEngine CMS V2.3 SQLI Vulnerability 13768;Castripper 2.50.70 (.pls) stack buffer overflow w/ DEP bypass exploit 13767;SureThing CD Labeler (m3u/pls) - Unicode Stack Overflow PoC Exploit 13766;Authentication Bypass in Home of MCLogin System 13763;Audio Converter 8.1 0day Stack Buffer Overflow PoC exploit ROP/WPM 13762;CommonSense CMS Sql Injection Vulnerability 13761;Easy CD-DA Recorder 2007 SEH Buffer Overflow 13760;Audio Converter 8.1 0day Stack Buffer Overflow PoC exploit 13756;VUPlayer <=2.49 .M3u Universal buffer overflow exploit w/ DEP bypass 13754;JForum 2.1.8 bookmarks CSRF & XSS 13752;reVou Twitter Clone Beta 2.0 SQLi and Xss vulnerability 13751;greeting card Remote Upload Vulnerability 13750;WebBiblio Subject Gateway System LFI Vulnerability 13749;idevspot Text ads 2.08 sqli vulnerability 13748;Joomla Component com_annonces Upload Vulnerability 13747;PHP car rental complete System V1.2 SQli vulnerability 13746;Joomla Component com_searchlog SQL Injection 13745;Sphider Script Remote Code Execution 13744;RTRandomImage Remote File Inclusion Vulnerability 13743;45 bytes give all user root access when execute /bin/sh x86 linux shellcode 13742;48 bytes chown root:root /bin/sh x86 linux shellcode 13741;iScripts easybiller v1.1 sqli vulnerability 13740;iScripts eSwap v2.0 sqli and xss vulnerability 13740;iScripts eSwap v2.0 sqli and xss vulnerability 13739;XSS, SQL injection vulnerability in WmsCMS 13739;XSS, SQL injection vulnerability in WmsCMS 13739;XSS, SQL injection vulnerability in WmsCMS 13738;PHP Director 0.2 Sql Injection 13737;Joomla Component com_djartgallery Multiple Vulnerabilities 13737;Joomla Component com_djartgallery Multiple Vulnerabilities 13736;DDLCMS v2.1 (skin) Remote File Inclusion Vulnerability 13735;OS X EvoCam Web Server Buffer Overflow Exploit 3.6.6 and 3.6.7 13733;Solaris/x86 - SystemV killall command - 39 bytes 13732;x86 linux hard / unclean reboot (33 bytes) 13731;x86 linux hard / unclean reboot (29 bytes) 13730;"33 bytes unlink ""/etc/shadow"" x86 linux shellcode" 13729;Windows Seven x64 (cmd) Shellcode 61 Bytes 13728;"39 bytes sys_setuid(0) & sys_setgid(0) & execve (""/bin/sh"") x86 linux shellcode" 13726;"45 bytes sys_execve(""/bin/sh"", ""-c"", ""reboot"") x86 linux shellcode" 13725;"change mode 0777 of ""/etc/passwd"" with sys_chmod syscall" 13724;kill all running process x86/linux 13723;"change mode 0777 of ""/etc/shadow"" with sys_chmod syscall" 13722;"linux/x86 Shellcode Polymorphic - setuid(0) + chmod(""/etc/shadow"", 0666) Shellcode 61 Bytes" 13719;Windows Seven Pro SP1 64 Fr (Beep) Shellcode 39 Bytes 13716;Linux/x86 alphanumeric Bomb FORK Shellcode 117 Bytes 13715;"Linux/x86 pwrite(""/etc/shadow"", hash, 32, 8) Shellcode 83" 13712;Linux/x86 - Disable randomize stack addresse - 106 bytes 13711;Solaris/x86 - Remote Download file - 79 bytes 13709;Solaris/x86 - Reboot() - 37 bytes 13707;Solaris/x86 - Halt shellcode - 36 bytes 13704;"Solaris/x86 - execve(""/bin/sh"",""/bin/sh"",NULL) - 27 bytes" 13703;"linux/x86 sys_execve(""/bin/sh"", ""0"", ""0"") with umask 16 (sys_umask(14)) 45 bytes" 13702;"Linux x86 execve(""/usr/bin/wget"", ""aaaa""); - 42 bytes" 13699;WinXP SP2 Fr Download and Exec Shellcode 13698;"Linux x86 - polymorphic execve(""/bin/bash"",""-p"",NULL) - 57 bytes" 13697;"Linux x86 - execve(""/bin/bash"",""-p"",NULL) - 33 bytes" 13692;"linux/x86 sends ""Phuck3d!"" to all terminals (60 bytes) shellcode" 13691;"Linux/x86_64 execve(""/bin/sh""); 30 bytes shellcode" 13688;Linux/x86_64 reboot(POWER_OFF) 19 bytes shellcode 13682;"34 bytes setreud(getuid(), getuid()) & execve(""/bin/sh"") Shellcode" 13681;Linux x86 forkbombe 13680;Linux x86 polymorphic forkbombe - 30 bytes 13679;Linux write() & exit(0) shellcode genearator with customizable text 13677;"29 bytes chmod(""/etc/shadow"", 0777) shellcode" 13676;"33 Bytes chmod(""/etc/shadow"", 0777) Shellcode" 13675;"14 Bytes execve(""a->/bin/sh"") Local-only Shellcode" 13673;55 bytes SLoc-DoS shellcode by Magnefikko 13671;6 bytes DoS-Badger-Game shellcode 13670;"25 bytes execve(""/bin/sh"") shellcode" 13669;"36 bytes chmod(""/etc/shadow"", 0666) shellcode" 13661;linux x86 nc -lvve/bin/sh -p13377 shellcode 13649;JITed egg-hunter stage-0 shellcode Adjusted universal for xp/vista/win7 13648;Shellcode - Win32 MessageBox (Metasploit module) 13647;win32/xp sp3 (Ru) WinExec+ExitProcess cmd shellcode 12 bytes 13645;JITed egg-hunter stage-0 shellcode 13642;Win32 Mini HardCode WinExec&ExitProcess Shellcode 16 bytes 13639;Windows XP Professional SP2 ita calc.exe shellcode 36 bytes 13636;JITed exec notepad Shellcode 13635;JITed stage-0 shellcode 13632;Linux x86 - disabled modsecurity - 64 bytes 13631;Windows XP Home Edition SP3 English ( calc.exe ) 37 bytes 13630;Windows Xp Home Edition SP2 English ( calc.exe ) 37 bytes 13628;Linux x86 - execve /bin/sh - 21 bytes 13627;Linux x86 - /bin/sh 8 bytes 13615;Win32 Shellcode (cmd.exe) for XP SP2 Turkish 26 Bytes 13614;Win32 Shellcode (cmd.exe) for XP SP3 English 26 Bytes 13609;Linux bin/cat /etc/passwd 43 bytes 13602;Linux i686 - pacman -R <package> - 59 bytes 13601;Linux i686 - pacman -S <package> (default package: backdoor) - 64 bytes 13600;Linux x86 - ip6tables -F - 47 bytes 13599;Linux x86 - polymorphic shellcode ip6tables -F - 71 bytes 13595;Win32 Shellcode XP SP2 FR (calc) 19 bytes 13586;linux/x86 eject /dev/cdrom 42 bytes 13582;"Windows XP Pro Sp2 English ""Wordpad"" Shellcode" 13581;"Windows XP Pro Sp2 English ""Message-Box"" Shellcode" 13579;"linux/x86 append ""/etc/passwd"" & exit() 107 bytes" 13578;linux/x86 fork bomb 6 bytes 13577;linux/x86 break chroot 79 bytes 13576;linux/x86 chmod 666 /etc/shadow 27 bytes 13574;win32/xp sp2 (En + Ar) cmd.exe 23 bytes 13572;linux/x86 unlink(/etc/passwd) & exit() 35 bytes 13571;win32/xp sp2 calc.exe 45 bytes 13570;freebsd/x86 portbind shellcode 167 bytes 13569;Win32 XP SP3 addFirewallRule 13566;Linux - setreuid (0,0) & execve(/bin/rm /etc/shadow) 13565;Win32 XP SP3 ShellExecuteA shellcode 13563;linux/x86 overwrite MBR on /dev/sda with `LOL!' 43 bytes 13560;win xp sp2 PEB ISbeingdebugged shellcode 13553;Linux - linux/x86 execve() - 51bytes 13551;Linux - chmod(/etc/shadow, 0666) & exit() - 33 bytes 13550;Linux - setuid(0) and cat /etc/shadow 13549;"Linux - setuid(0) & execve(""/sbin/poweroff -f"")" 13548;linux/x86 kill all processes 9 bytes 13533;win64 (URLDownloadToFileA) download and execute 218+ bytes 13532;MS Windows (DCOM RPC2) Universal Shellcode 13531;windows/XP-sp1 portshell on port 58821 116 bytes 13530;windows/XP download and exec source 13529;win xp/2000/2003 Download File and Exec 241 bytes 13528;win xp/2000/2003 Connect Back shellcode for Overflow exploit 275 bytes 13527;Windows 9x/NT/2k/XP PEB method 35 bytes 13526;Windows 9x/NT/2k/XP PEB method 31 bytes 13525;Windows 9x/NT/2k/XP PEB method 29 bytes 13524;Windows 9x/NT/2k/XP Reverse Generic Shellcode w/o Loader 249 bytes 13523;Windows NT/2k/XP useradd shellcode for russian systems 318 bytes 13522;win32 Download & Exec Shellcode 226 bytes+ 13521;win32 WinExec() Command Parameter 104+ bytes 13520;win32/xp sp2 Pop up message box 110 bytes 13519;win32 Beep Shellcode (SP1/SP2) 35 bytes 13518;win32 IsDebuggerPresent ShellCode (NT/XP) 39 bytes 13517;win32 download and execute 124 bytes 13516;win32 Tiny Download and Exec Shellcode 192 bytes 13515;win32 Download and Execute Shellcode Generator (browsers edition) 13514;win32 connectback, receive, save and execute shellcode 13513;win32 PEB Kernel32.dll ImageBase Finder (Ascii Printable) 49 bytes 13512;win32 PEB Kernel32.dll ImageBase Finder Alphanumeric 67 bytes 13511;win32/xp sp2 Shellcode cmd.exe 57 bytes 13510;win32 XP sp2 (FR) Sellcode cmd.exe 32 bytes 13509;win32 PEB!NtGlobalFlags shellcode 14 bytes 13508;win32 telnetbind by winexec 111 bytes 13507;win32 SEH omelet shellcode v0.1 13505;win32/xp sp2 (En) cmd.exe 23 bytes 13504;Windows x86 null-free bindshell for Windows 5.0-7.0 all service packs 13503;Unixware execve /bin/sh 95 bytes 13502;solaris/x86 add services and execve inetd 201 bytes 13501;solaris/x86 execve /bin/sh toupper evasion 84 bytes 13500;solaris/x86 setuid(0), execve(/bin/cat, /etc/shadow), exit(0) 59 bytes 13499;"solaris/x86 setuid(0), execve(//bin/sh); exit(0) NULL Free 39 bytes" 13498;solaris/x86 portbind/tcp shellcode generator 13497;solaris/SPARC portbinding shellcode 13496;solaris/SPARC connect-back 204 bytes 13495;solaris/SPARC portbind port 6789 228 bytes 13494;solaris/SPARC execve /bin/sh 52 bytes 13493;solaris/sparc portbind (port 6666) 240 bytes 13492;solaris/sparc setreuid/execve 56 bytes 13491;solaris/sparc connect-back (with XNOR encoded session) 600 bytes 13490;solaris/sparc executes command after setreuid (92 bytes + cmd) 13489;solaris/sparc download and execute 278 bytes 13488;"sco/x86 execve(""/bin/sh"", ..., NULL); 43 bytes" 13487;os-x/PPC execve /usr/X11R6/bin/xterm 141 bytes 13486;os-x/PPC simple write() 75 bytes 13485;os-x/PPC create /tmp/suid 122 bytes 13484;os-x/PPC setuid(0) + execve /bin/sh 88 bytes 13483;os-x/PPC reboot 28 bytes 13482;os-x/PPC add inetd backdoor 222 bytes 13481;os-x/PPC execve /bin/sh 72 bytes 13480;os-x/PPC Add user r00t 219 bytes 13479;os-x/ppc execve(/bin/sh), exit() 72 bytes 13478;os-x/ppc sync(), reboot() 32 bytes 13477;openbsd/x86 add user w00w00 112 bytes 13476;openbsd/x86 portbind port 6969 148 bytes 13475;openbsd/x86 execve(/bin/sh) 23 bytes 13474;netbsd/x86 execve /bin/sh 68 bytes 13473;"netbsd/x86 setreuid(0, 0); execve(""/bin//sh"", ..., NULL); 30 bytes" 13472;"netbsd/x86 setreuid(0, 0); execve(""/bin//sh"", ..., NULL); 29 bytes" 13471;netbsd/x86 callback shellcode (port 6666) 83 bytes 13470;netbsd/x86 kill all processes shellcode 23 bytes 13469;linux/x86 bsd/x86 execve /bin/sh 38 bytes 13468;linux/x86 unix/SPARC execve /bin/sh 80 bytes 13467;linux/x86 unix/SPARC irix/mips execve /bin/sh irx.mips 141 bytes 13466;"os-x/PPC/x86 execve(""/bin/sh"",{""/bin/sh"",NULL},NULL) 121 bytes" 13465;"linux/PPC/x86 execve(""/bin/sh"",{""/bin/sh"",NULL},NULL) 99 bytes" 13464;linux/x86-64 execve(/bin/sh) 33 bytes 13463;linux/x86-64 bindshell port:4444 shellcode 132 bytes 13462;linux/x86 break chroot setuid(0) + /bin/sh 132 bytes 13461;linux/x86 add user 70 bytes 13460;linux/x86 execve /bin/sh toupper() evasion 55 bytes 13459;linux chroot()/execve() code 13458;execve of /bin/sh after setreuid(0,0) 13457;linux/x86 execve /bin/sh tolower() evasion 41 bytes 13456;linux/x86 execve /bin/sh xor encrypted 55 bytes 13455;linux/x86 execve /bin/sh encrypted 58 bytes 13454;linux/x86 break chroot execve /bin/sh 80 bytes 13453;linux/x86 break chroot 46 bytes 13452;linux/x86 break chroot 34 bytes 13451;linux/x86 add user 104 bytes 13450;linux/x86 add user t00r 82 bytes 13449;linux/x86 portbind port 5074 + fork() 130 bytes 13448;linux/x86 portbind port 5074 92 bytes 13447;linux/x86 execve /bin/sh setreuid(12,12) 50 bytes 13446;linux/x86 execve /bin/sh 30 bytes 13445;linux/x86 execve /bin/sh 38 bytes 13444;linux/x86 execve /bin/sh 24 bytes 13443;linux/x86 execve /bin/sh 29 bytes 13442;linux/x86 chmod 666 /etc/shadow 82 bytes 13441;linux/x86 ipchains -F 49 bytes 13440;linux/x86 xterm -ut -display [IP]:0 132 bytes 13439;linux/x86 eject /dev/cdrom 64 bytes 13438;"linux/x86 cp /bin/sh /tmp/katy ; chmod 4555 katy 126 bytes" 13437;linux/x86 chmod 666 /etc/shadow 41 bytes 13436;linux/x86 connect 120 bytes 13435;linux/x86 Reverse telnet 134 bytes 13434;linux/x86 iptables -F 58 bytes 13433;linux/x86 iptables -F 45 bytes 13432;linux/x86 shared memory exec 50 bytes 13431;linux/x86 kill snort 151 bytes 13430;linux/x86 symlink . /bin/sh 32 bytes 13429;linux/x86 chmod 666 shadow ENCRYPT 75 bytes 13428;linux/x86 add user t00r ENCRYPT 116 bytes 13427;linux/x86 portbind port 5074 toupper 226 bytes 13426;linux/x86 symlink /bin/sh xoring 56 bytes 13425;linux/x86 execve /bin/sh IA32 0xff-less 45 bytes 13424;linux/x86 execve /bin/sh alphanumeric 392 bytes 13423;"linux/x86 execve(""/bin/ash"",0,0); 21 bytes" 13422;linux/x86 execve code 23 bytes 13421;linux/x86 Magic Byte Self Modifying Code 76 bytes 13420;linux/x86 Radically Self Modifying Code 70 bytes 13419;linux/x86 alpha-numeric using IMUL Method shellcode 88 bytes 13418;linux/x86 alpha-numeric shellcode 64 bytes 13417;linux/x86 setreuid/execve 31 bytes 13416;linux/x86 upload & exec 189 bytes 13415;linux/x86 chroot & standart 66 bytes 13414;linux/x86 /bin/sh sysenter Opcode Array Payload 45 bytes 13413;linux/x86 /bin/sh sysenter Opcode Array Payload 27 Bytes 13412;linux/x86 /bin/sh sysenter Opcode Array Payload 23 Bytes 13411;linux/x86 examples of long-term payloads hide-wait-change 187 bytes+ 13410;linux/x86 examples of long-term payloads hide-wait-change (.s) 13409;linux/x86 /bin/sh Standard Opcode Array Payload 21 Bytes 13408;linux/x86 snoop /dev/dsp shellcode 172 bytes 13407;"linux/x86 write(0,""Hello core!\n"",12); (w/optional 7 byte exit) 36 bytes" 13406;"linux/x86 read(0,buf,2541); chmod(buf,4755); 23 bytes" 13405;"linux/x86 _exit(1); 7 bytes" 13404;"linux/x86 if(read(fd,buf,512)<=2) _exit(1) else buf(); 29 bytes" 13403;"linux/x86 dup2(0,0); dup2(0,1); dup2(0,2); 15 bytes" 13402;linux/x86 socket-proxy shellcode 372 bytes 13401;linux/x86 Connect Back shellcode 90 bytes 13400;linux/x86 cat /dev/urandom > /dev/console, just for kicks - 63 bytes 13399;linux/x86 execve(/bin/sh) / PUSH - 23 bytes 13398;linux/x86 setreuid(0, 0) + execve(/bin/sh) 31 bytes 13397;linux/x86 reboot() - 20 bytes 13396;linux/x86 quick (yet conditional, eax != 0 and edx == 0) exit 4 bytes 13395;linux/x86 getppid() + execve(/proc/pid/exe) 51 bytes 13394;linux/x86 normal exit w/ random (so to speak) return value 5 bytes 13393;linux/x86 connect-back shellcode 127.0.0.1:31337/tcp 74 bytes 13392;linux/x86 chmod(/etc/shadow, 0666) + exit() 32 bytes 13391;linux/x86 eject/close cd-rom loop (follows /dev/cdrom symlink) 45 bytes 13390;linux/x86 eject cd-rom (follows /dev/cdrom symlink) + exit() 40 bytes 13389;linux/x86 24/7 open cd-rom loop (follows /dev/cdrom symlink) 39 bytes 13388;linux/x86 Bind /bin/sh to 31337/tcp + fork() 98 bytes 13387;linux/x86 Bind /bin/sh to 31337/tcp 80 bytes 13386;linux/x86 anti-debug trick (INT 3h trap) + execve /bin/sh 39 bytes 13385;linux/x86 Adduser without Password to /etc/passwd 59 bytes 13384;linux/x86 execve /bin/sh (encoded by +1) 39 bytes 13383;linux/x86 execve /bin/sh xored for Intel x86 CPUID 41 bytes 13382;linux/x86 execve /bin/sh anti-ids 40 bytes 13381;linux/x86 TCP Proxy Shellcode 236 bytes 13380;linux/x86 HTTP/1.x GET, Downloads and JMP - 68 bytes+ 13379;"linux/x86 setreuid(0,0) execve(""/bin/sh"", [""/bin/sh"", NULL]) 33 bytes" 13378;linux/x86 setuid(0),setgid(0) execve(/bin/sh, [/bin/sh, NULL]) 37 bytes 13377;"linux/x86 setuid(0) + execve(""/bin/sh"", [""/bin/sh"", NULL]) 31 bytes" 13376;"linux/x86 execve(""/bin/sh"", [""/bin/sh"", NULL]) 23 bytes" 13375;"linux/x86 execve(""/bin/sh"", [""/bin/sh"", NULL]) 25 bytes" 13374;linux/x86 portbind (port 64713) 86 bytes 13373;linux/x86 Password Authentication portbind Shellcode 166 bytes 13372;linux/x86 SWAP store shellcode 99 bytes 13371;linux/x86 SWAP restore shellcode 109 bytes 13370;linux/x86 execve(/bin/sh) + Bitmap Header 27 bytes 13369;linux/x86 execve(/bin/sh) + RIFF Header 28 bytes 13368;linux/x86 execve(/bin/sh) + RTF Header 30 bytes 13367;linux/x86 execve(/bin/sh) + ZIP Header 28 bytes 13366;linux/x86 xor-encoded Connect Back Shellcode 371 bytes 13365;linux/x86 execve(/bin/sh) 24 bytes 13364;linux/x86 SET_IP() Connectback Shellcode 82 bytes 13363;linux/x86 SET_PORT() portbind 100 bytes 13362;linux/x86 execve() Diassembly Obfuscation Shellcode 32 bytes 13361;linux/x86 portbind (define your own port) 84 bytes 13360;linux/x86 setuid/portbind shellcode 96 bytes 13359;linux/x86 setuid(0) and /bin/sh execve() shellcode 30 bytes 13358;linux/x86 re-use of /bin/sh string in .rodata shellcode 16 bytes 13357;linux/x86 stdin re-open and /bin/sh exec shellcode 13356;linux/x86 executes command after setreuid (9 + 40 bytes + cmd) 13355;linux/x86 HTTP/1.x GET, Downloads and execve() 111 bytes+ 13354;linux/x86 execve(/bin/sh) 22 bytes 13353;linux/x86 setuid(0) + execve(/bin/sh) 28 bytes 13352;linux/x86 execve(rm -rf /) shellcode 45 bytes 13351;linux/x86 forkbomb 7 bytes 13350;linux/x86 chmod 0666 /etc/shadow 36 bytes 13349;linux/x86 add root user r00t with no password to 13348;linux/x86 set system time to 0 and exit 12 bytes 13347;linux/x86 /sbin/ipchains -F 40 bytes 13346;linux/x86 execve read shellcode - 92 bytes 13345;linux/x86 kill all processes 11 bytes 13344;linux/x86 /sbin/iptables -F 40 bytes 13343;linux/x86 raw-socket ICMP/checksum shell 235 byte 13342;linux/x86 setuid(0) . setgid(0) . aslr_off 79 bytes 13341;linux/x86 rm -rf / attempts to block the process from being stopped 13340;linux/x86 writes a php connectback shell to the fs 508 bytes 13339;linux/x86 connect back.send.exit /etc/shadow 155 bytes 13338;linux/86 setreuid(geteuid, geteuid) + execve(/bin/sh) shellcode 13337;linux/x86 connect back, download a file and execute 149 bytes 13336;linux/x86 system-beep shellcode 45 bytes 13335;"linux/x86 iopl(3); asm(cli); while(1){} 12 bytes" 13334;linux/x86 setresuid(0,0,0) /bin/sh shellcode 35 bytes 13333;linux/x86 setuid(0) & execve(/bin/sh,0,0) shellcode 28 bytes 13332;Ho' Detector (Promiscuous mode detector shellcode) 56 bytes 13331;linux/x86 edit /etc/sudoers for full access 86 bytes 13330;linux/x86 append rsa key to /root/.ssh/authorized_keys2 295 bytes 13329;linux/x86 connect-back port UDP/54321 live packet capture 151 bytes 13328;linux x86 shellcode obfuscator 13327;linux/x86 PUSH reboot() - 30 bytes 13326;linux/x86 killall5 shellcode 34 bytes 13325;"linux/x86 chmod(""/etc/shadow"",666) & exit(0) 30 bytes" 13324;linux/x86 file reader 65 bytes + pathname 13323;linux/x86 Perl script execution 99 bytes + script length 13322;linux/x86 File unlinker 18 bytes + file path length 13321;Serial port shell binding, busybox Launching shellcode 13320;linux/x86-64 setuid(0) + execve(/bin/sh) 49 bytes 13319;linux/x86 Bind ASM Code Linux 179 bytes. 13318;linux/x86 bindport 8000 & add user with root access 225+ bytes 13317;linux/x86 bindport 8000 & execve iptables -F 176 bytes 13316;"linux/x86 setreuid(geteuid(),geteuid()),execve(""/bin/sh"",0,0) 34 bytes" 13315;"linux/x86 Shellcode Polymorphic chmod(""/etc/shadow"",666) 54 bytes" 13314;linux/x86 reboot() polymorphic shellcode 57 bytes 13313;Linux/x86 Port Binding Shellcode (xor-encoded) 152 bytes 13312;linux/x86 /bin/sh polymorphic shellcode 48 bytes 13311;linux/x86 killall5 polymorphic shellcode 61 bytes 13310;linux/x86 Polymorphic shellcode disable Network Card 75 bytes 13309;linux/x86 listens for shellcode on tcp/5555 and jumps to it 13308;linux/x86 shellcode that forks a HTTP Server on port tcp/8800 166 bytes 13307;linux/x86 Self-modifying shellcode for IDS evasion 64 bytes 13306;linux/SPARC portbind port 8975 284 bytes 13305;linux/SPARC connect back 216 bytes 13304;linux/ppc execve /bin/sh 112 bytes 13303;linux/ppc connect back execve /bin/sh 240 bytes 13302;linux/ppc read & exec shellcode 32 bytes 13301;linux/ppc execve /bin/sh 60 bytes 13300;linux/mips execve /bin/sh 56 bytes 13299;linux/mips (Linksys WRT54G/GL) execve shellcode 60 bytes 13298;linux/mips (Linksys WRT54G/GL) port bind shellcode 276 bytes 13297;linux/amd64 connect-back semi-stealth shellcode 88+ bytes 13296;linux/amd64 flush iptables rules shellcode 84 bytes 13295;HPUX execve /bin/sh 58 bytes 13294;Cisco IOS Shellcode And Exploitation Techniques (BlackHat) 13293;Cisco IOS Tiny shellcode v1.0 13292;Cisco IOS Bind shellcode v1.0 13291;Cisco IOS Connectback shellcode v1.0 13290;Version-independent IOS shellcode 13289;Multi-Format Shellcode Encoding Tool - Beta v2.0 (w32) 13288;Utility for generating HTTP/1.x requests for shellcodes 13287;Download & Exec polymorphed shellcode Engine 13286;Alphanumeric Shellcode Encoder Decoder 13285;linux/x86 shellcode generator / null free 13284;/bin/sh Polymorphic shellcode with printable ASCII characters 13283;windows xp/sp1 generate portbind payload 13282;linux/x86 generate portbind payload 13281;linux/x86 execve shellcode generator null byte free 13280;freebsd/x86-64 execve /bin/sh shellcode 34 bytes 13279;"freebsd/x86-64 exec(""/bin/sh"") shellcode 31 bytes" 13278;freebsd/x86 connect 102 bytes 13277;freebsd/x86 execve /tmp/sh 34 bytes 13276;freebsd/x86 chown 0:0 , chmod 6755 & execve /tmp/sh 44 bytes 13275;freebsd/x86 kldload /tmp/o.o 74 bytes 13274;freebsd/x86 execve /bin/sh 37 bytes 13273;freebsd/x86 execve /bin/sh 23 bytes 13272;freebsd/x86 execve /bin/sh 23 bytes 13271;freebsd/x86 reboot(RB_AUTOBOOT) Shellcode 7 bytes 13270;freebsd/x86 portbind 4883 with auth shellcode 13269;freebsd/x86 encrypted shellcode /bin/sh 48 bytes 13268;"freebsd/x86 setuid(0); execve(ipf -Fa); shellcode 57 bytes" 13267;freebsd/x86 reverse portbind /bin/sh 89 bytes 13266;freebsd/x86 /bin/cat /etc/master.passwd (NULL free) 65 bytes 13265;freebsd/x86 rev connect, recv, jmp, return results 90 bytes 13264;freebsd/x86 kill all processes 12 bytes 13263;freebsd/x86 connect back.send.exit /etc/passwd 112 bytes 13262;freebsd/x86 setreuid, execve(pfctl -d) 56 bytes 13261;FreeBSD i386/AMD64 Execve /bin/sh - Anti-Debugging 13260;bsdi/x86 execve /bin/sh toupper evasion 97 bytes 13259;bsdi/x86 execve /bin/sh 46 bytes 13258;bsdi/x86 execve /bin/sh 46 bytes 13257;bsdi/x86 execve /bin/sh 45 bytes 13256;bsd/x86 reverse portbind 129 bytes 13255;bsd/x86 cat /etc/master.passwd | mail [email] 92 bytes 13254;bsd/x86 connect 93 bytes 13253;bsd/x86 execve /bin/sh ENCRYPT* 57 bytes 13252;bsd/x86 execve /bin/sh ENCRYPT* 57 bytes 13251;bsd/x86 execve /bin/sh Crypt /bin/sh 49 bytes 13250;bsd/x86 break chroot 45 bytes 13249;bsd/x86 portbind port random 143 bytes 13248;bsd/x86 portbind port 31337 83 bytes 13247;bsd/x86 execve /bin/sh setuid (0) 29 bytes 13246;bsd/x86 execve /bin/sh multiplatform 27 bytes 13245;bsd/x86 setuid/portbind shellcode 94 bytes 13244;bsd/x86 setuid/execve shellcode 30 bytes 13243;bsd/PPC execve /bin/sh 128 bytes 13242;BSD Passive Connection Shellcode 13241;Aix execve /bin/sh 88 bytes 12868;Joomla Component com_lead SQL Injection 12867;clickartweb Design SQL Injection Vulnerability 12866;K9 Kreativity Design (pages.php) SQL Injection Vulnerability 12865;Motorola SURFBoard Cable Modem Directory Traversal 12861;PHP SETI@home web monitor (phpsetimon) RFI / LFI Vulnerability 12859;Advneced Management For Services Sites (File Disclosure) Vulnerabilities 12858;Article Management System 2.1.2 Reinstall Vulnerability 12857;E-book Store Mullti Vulnerability 12856;osCSS 1.2.1 (REMOTE FILE UPLOAD) Vulnerabilities 12855;phpBazar V2.1.1 stable rfi Vulnerability 12853;Quick 'n Easy FTP Server Lite Version 3.1 12852;QtWeb 3.3 Remote DoS/Crash Exploit 12850;Member ID The Fish Index PHP SQL Injection Vulnerability 12849;slogan design Script SQL Injection Vulnerability 12848;SIMM Management System (SMS) Local File Inclusion Vulnerability 12845;Vastal I-Tech SQL Injection Vulnerability 12843;Joomla Component ChronoForms (com_chronocontact) 12842;Joomla Component ChronoConnectivity 12841;Ticimax E-Ticaret ( SQL Injection ) 12840;Delivering Digital Media CMS SQL Injection Vulnerability 12839;Hexjector Persistent XSS (<=v1.0.7.2) 12834;XFTP 3.0 Build 0239 Long filename Buffer Overflow 12833;Patient folder (THEME ASP) Local SQL Injection Vulnerability 12823;musicbox sql injection 12822;Joomla Component com_jsjobs SQL Injection Vulnerability 12821;Mediacoder v0.7.3.4672 SEH Exploit 12820;Visitor Logger (banned.php) Remote File Include Vulnerability 12819;Persian E107 XSS Vulnerability 12818;e107 0.7.21 full Mullti (RFI/XSS) Vulnerabilities 12817;QuickTalk v1.2 (Source code disclosure) Multiple Vulnerabilities 12816;ZipExplorer 7.0 (.zar) DoS 12815;GoAheaad Webserver Source Code Disclosure Vulnerability 12814;Joomla Component com_g2bridge LFI vulnerability 12813;WsCMS SQL Injection Vulnerability [ Multiple Vulnerabilities ] 12812;Joomla com_quran SQL Injection vulnerability 12811;Oscommerce Online Merchant v2.2 - Remote File Upload 12809;Symphony CMS Local File Inclusion Vulnerability 12808;PTC Site's RCE/XSS Vulnerability 12807;Creato Script SQL Injection Vulnerability 12806;CMScout (XSS/HTML Injection) Multiple Vulnerabilities 12805;Zeeways Script Multiple Vulnerabilities 12804;nginx [engine x] http server <= 0.6.36 Path Draversal 12803;IP2location.dll v1.0.0.1 Function Initialize() Buffer Overflow 12801;Oscommerce Online Merchant v2.2 File Disclosure And Admin ByPass 12798;(Webiz) SQL Injection Vulnerability 12797;(Webiz) local SHELL Upload Vulnerability 12796;Joomla Component BF Quiz SQL Injection Exploit 12794;Cosmos Solutions cms SQL Injection Vulnerability ( id= / page= ) 12793;Cosmos Solutions cms SQL Injection Vulnerability 12792;MileHigh Creative (SQL/XSS/HTML Injection) Multiple Vulnerabilities 12791;Aim Web Design Multiple Vulnerabilities 12790;Nucleus Plugin Twitter Remote File Inclusion Vulnerability 12788;Marketing Web Design Multiple Vulnerabilities 12787;Nucleus Plugin Gallery RFI & SQLi Vulnerability 12787;Nucleus Plugin Gallery RFI & SQLi Vulnerability 12786;fusebox (ProductList.cfm?CatDisplay) Remote SQL Injection Vulnerability 12785;YourArcadeScript v2.0b1 Blind SQL Injection 12782;Joomla Component com_jejob 1.0 (catid) SQL Injection Vulnerability 12781;Joomla Component com_jepoll (pollid) SQL Injection Vulnerability 12780;Joomla Component BF Quiz SQL Injection Vulnerability 12779;Joomla Component My Car Multiple Vulnerabilities 12779;Joomla Component My Car Multiple Vulnerabilities 12777;Realtor Real Estate Agent (news.php) SQL Injection Vulnerability 12776;Realtor WebSite System E-Commerce idfestival SQL Injection Vulnerability 12775;VLC Media Player <=1.0.6 Malformed Media File Crash PoC 12774;HomeFTP Server r1.10.3 (build 144) Denial of Service Exploit 12773;Realtor Real Estate Agent (idproperty) SQL Injection Vulnerability 12772;Realtor WebSite System E-Commerce SQL Injection Vulnerability 12771;Toronja Cms HTML/XSS Injection Vulnerability 12770;toronja cms SQL Injection Vulnerability 12769;Joomla Component MediQnA LFI vulnerability 12768;Hampshire Trading Standards Script SQL Injection Vulnerability 12767;parlic Design (SQL/XSS/HTML) Multiple Vulnerabilities 12766;PPhlogger <== 2.2.5 (trace.php) Remote Command Execution Vulnerability 12763;Script Upload Up Your Shell (Sql Inject) 12762;FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05) 12761;GlobalWebTek Design SQL Injection Vulnerability 12756;Spaceacre (index.php) SQL/HTML/XSS Injection Vulnerability 12755;Multi Vendor Mall (itemdetail.php & shop.php) SQL Injection Vulnerability 12754;Easy Address book Webserver 1.2 CSRF 12753;Adobe Photoshop CS4 Extended 11.0 ASL File Handling Remote BoF PoC 12752;Adobe Photoshop CS4 Extended 11.0 GRD File Handling Remote Buffer Overflow PoC 12751;Adobe Photoshop CS4 Extended 11.0 ABR File Handling Remote Buffer Overflow PoC 12750;RapidWareX v2.0.1 (WebUI) CSRF Exploit 12749;Book Gallery (aboutbook.php) SQL Injection Vulnerability 12748;Multi Vendor Mall (pages.php) SQL Injection Vulnerability 12746;Spaceacre (SQL/XSS/HTML) Injection Vulnerabilities 12744;Webit Cms SQL Injection Vulnerability 12743;web5000 (page_show) SQL Injection Vulnerability 12741;Open&Compact Ftp Server 1.2 Universal Pre-Auth Denial of Service 12740;POC - SEH control (0day) of Webby webserver 12737;Simpel Side (index2.php) SQL Injection Vulnerability 12736;Website Design and Hosting By Netricks, Inc (news.php) SQL Injection Vulnerability 12735;NITRO Web Gallery SQL Injection Vulnerability 12734;Blaze Apps Multiple Vulnerabilities 12732;JV2 Folder Gallery 3.1.1 (popup_slideshow.php) Multiple Vulnerability 12731;Webloader v8 SQL Injection Vulnerability 12730;ProWeb Design SQL Injection Vulnerability 12729;Blox CMS SQL Injection Vulnerability 12728;Microsoft Outlook Web Access (OWA) version 8.2.254.0 information disclosure vulnerability 12727;LiSK CMS v 4.4 SQL Injection Vulnerability 12726;REvolution <= 10.02 CSRF (Cross-Site Request Forgery) 12725;ALSCO CMS SQL Injection Vulnerabilities 12724;WebAsys blindSQL-inj exploit 12723;Joomla com_qpersonel SQL Injection Remote Exploit 12722;interuse Website Builder & design (index2.php) SQL Injection Vulnerability 12721;Apache Axis2(1.4.1) Local File Inclusion Vulnerability 12720;Schaf-CMS 1.0 SQL Injection Vulnerability 12719;PHP Graphy <== 0.9.7 (index.php) Remote Command Execution Vulnerability 12718;BBMedia Design's (news_more.php) SQL Injection Vulnerability 12717;Telia Web Design (index.php) SQL Injection Vulnerability 12716;runt-communications Design (property_more.php) SQL Injec.Vulnerability 12715;e107 Code Exec 12714;infoware SQL Injection Vulnerability 12713;eCreo SQL Injection Vulnerability 12712;goffgrafix Design's SQL Injection Vulnerability 12711;BBMedia Design's SQL Injection Vulnerability 12710;Kingsoft WebShield KAVSafe.sys <= 2010.4.14.609(2010.5.23) Kernel Mode Local Priv. Escalation 12709;webperformance Ecommerce SQL Vulnerability 12707;runt-communications Design SQL Injection Vulnerability 12706;MMA Creative Design SQL Injection Vulnerability 12704;Media Player Classic - v 1.3.1774.0 (.rm file) buffer Overflow poc 12703;Recipes Website 1.0 SQL Injection 12702;ECShop Search.php SQL Injection Exploit 12701;Rave Creations/UHM (artists.asp) SQL Injection Vulnerability 12700;DotNetNuke Remote File upload Vulnerability 12699;eWebEditor v1.x (WYSIWYG) Remote File Upload 12698;"Open&Compact Ftp Server 1.2 ""PORT"" command Remote DoS" 12697;hustoj (fckeditor) Remote Arbitrary File Upload Exploit 12696;E-commerce Group (cat.php) SQL Injection Vulnerability 12695;Azimut Technologie Admin Login Bypass vulnerability 12694;Tochin Ecommerce Multiple Remote Vulnerability 12693;Asset Manager Remote File upload Vulnerability 12692;TinyBrowser Remote File upload Vulnerability 12691;Online Job Board (Auth Bypass) SQL Injection Vulnerability 12690;cardinalCms 1.2 (fckeditor) Arbitrary File Upload Exploit. 12689;Authenticated Cross-Site Scripting Vulnerability (XSS) within Apache Axis2 administration console 12688;JV2 Folder Gallery <==3.1 (gallery.php ) Remote File Inclusion Vulnerability 12687;WinDirectAudio (.WAV) PoC 12686;Online University (Auth Bypass) SQL Injection Vulnerability 12684;ConPresso 4.0.7 SQL Injection Vulnerability 12683;Solarwinds 10.4.0.10 TFTP DOS 12680;3Com* iMC (Intelligent Management Center) Various XSS and Information Disclosure Flaws 12679;3Com* iMC (Intelligent Management Center) Unauthenticated File Retrieval (traversal) 12678;Firefox 3.6.3 (latest) <= memory exhaustion crash vulnerabilities 12677;Rumba FTP Client FTPSFtp.dll v4.2.0.0 OpenSession() Buffer Overflow 12676;GVI-2010-02 : Multiple vulnerabilities in Open-AudIT 12674;webYourPhotos <==6.05 (index.php) Remote File Inclusion Vulnerability 12673;"ComponentOne VSFlexGrid v. 7 & 8 ""Archive()"" method Remote Buffer Overflow Exploit" 12672;Spaw Editor v1.0 & 2.0 Remote File Upload 12671;Powder Blue Design SQL Injection Vulnerability 12667;SQL Injection Entry Level Content Management System (EL CMS) 12666;DB[CMS] (article.php) SQL Injection Vulnerability 12665;IMEDIA (index.php) SQL Injection Vulnerability 12664;Renista CMS BUG 12663;CommuniCrypt Mail 1.16 (ANSMTP.dll/AOSMTP.dll) ActiveX 12662;SyncBack Freeware V3.2.20.0 12661;DBCart (article.php) SQL Injection Vulnerability 12660;Palo Alto Network Vulnerability - Cross-Site Scripting (XSS) 12659;DB[CMS] (section.php) SQL Injection Vulnerability 12658;Web Administration Broken Access Control in McAfee Email Gateway 12657;Google Chrome 4.1.249.1059 Cross Origin Bypass in Google URL (GURL) 12656;Battle Scrypt Shell Upload Vulnerability 12655;QtWeb Browser version 3.3 Dos 12654;DB[CMS] Sql Injection Vulnerability 12653;NetBSD 5.0 and below Hack PATH Environment overflow proof of concept 12652;NetBSD 5.0 and below Hack GENOCIDE Environment overflow proof of concept 12651;Lokomedia CMS (sukaCMS) Local File Disclosure Vulnerability 12650;Attachmate Reflection Standard Suite 2008 activex buffer overflow 12648;Joomla Component com_packages SQL Injection Vulnerability 12647;Webloader v7 - v8 ( vid ) SQL Injection Vulnerability 12646;B-Hind CMS (tiny_mce) Remote File Upload 12645;TS Special Edition <= v.7.0 Multiple Vulnerabilities 12644;WebJaxe Sql Injection 12643;ChillyCMS Blind Sql Injection 12642;phpMyAdmin 2.6.3-pl1 Cross Site Scripting and Full Path 12641;JE CMS version 1.1 SQL Injection Vulnerability 12640;Abyss Web Server X1 XSRF 12639;Joomla Component com_event another sql injection vuln 12637;MyNews v1.0 CMS - Sql Injection, local file inclusion and XSS Vulnerabilities 12636;MidiCart PHP,ASP Shell Upload Vulnerability 12635;PHP-Fusion v4.01 SQL Injection Vulnerability 12634;PHP Gamepage SQL Injection Vulnerability 12633;Joomla Component com_event Multiple Vulnerabilities 12632;Joomla Component com_crowdsource SQL Injection 12631;Tainos Webdesign (All Scripts) SQL/XSS/HTML Injection Vulnerability 12630;I-Vision CMS XSS, SQL injection vulnerability 12629;Tainos Multiple Vulnerabilities 12628;EgO v0.7b (fckeditor) Remote File Upload 12624;LinPHA <== 1.3.2 ( rotate.php ) Remote Command Execution Vulnerability 12623;Joomla Component simpledownload Local File Disclosure 12621;Shellzip v3.0 Beta 3 (.zip) 0day Stack Buffer Overflow PoC exploit 12620;The iceberg 'Content Management System' SQL Injection Vulnerability 12619;Cybertek CMS Local File Include Vulnerability 12618;Joomla Component simpledownload LFI Vulnerability 12617;File Thingie v2.5.5 File Security Bypass 12615;Joomla Component com_camp SQL Injection Vulnerability 12614;Safari 4.0.5 parent.close() Memory Corruption exploit (w/ASLR and DEP bypass) 12613;CompactCMS 1.4.0 (tiny_mce) Remote File Upload 12612;Alibaba Clone Platinum (about_us.php) SQL Injection Vulnerability 12611;Joomla Component MS Comment LFI Vulnerability 12610;VMware View Portal <= 3.1 XSS vulnerability 12609;Alibaba Clone Platinum (buyer/index.php) SQL Injection Vulnerability 12608;Heaven Soft CMS v 4.7 (photogallery_open.php) SQL Injection Vulnerability 12607;Joomla Component com_jequoteform - Local File Inclusion 12606;SQL injection vulnerability in SelfComposer CMS 12605;IncrediMail (ImShExtU.dll) ActiveX Memory Corruption 12604;TYPSoft FTP Server v1.10 RETR Command DoS 12603;SmallFTPD FTP Server v1.0.3 DELE Command DoS 12602;Firefox 3.6.3 & Safari 4.0.5 - Access Violation Exception and Unknown Exception 12601;Joomla Component JE Job Local File Inclusion Vulnerability 12599;Heaven Soft CMS v 4.7 SQL Injection Vulnerability 12598;JE Ajax Event Calendar Local File Inclusion Vulnerability 12597;Press Release Script (page.php id) SQL Injection Vulnerability 12596;Link Bid Script (links.php id) SQL Injection Vulnerability 12595;Joomla Component FDione Form Wizard lfi vulnerability 12594;Joomla Component Seber Cart (getPic.php) Local File Disclosure Vulnerability 12593;damianov.net Shoutbox XSS Vulnerability 12592;Joomla Component advertising (com_aardvertiser) V2.0 Local File Inclusion Vulnerability 12591;BlaB! Lite <== 0.5 Remote File Inclusion Vulnerability 12590;Joomla Component com_konsultasi (sid) SQL Injection Vulnerability 12588;Samba Multiple DoS Vulnerabilities 12587;WFTPD Server 3.30 Multiple remote vulnerabilities(0day) 12586;IPB 3.0.1 sql injection exploit 12585;4images <= 1.7.7 (image_utils.php) Remote Command Execution Vulnerability 12584;PolyPager 1.0rc10 (fckeditor) Remote Arbitrary File Upload Vulnerability 12583;e-webtech (fixed_page.asp) SQL Injection Vulnerability 12582;zervit Web Server v0.4 Directory Traversals 12581;zervit Web Server v0.4 Source Disclosure/Download 12580;miniwebsvr v0.0.10 Directory Traversal/Listing Exploits 12579;Joomla Custom PHP Pages Component com_php LFI Vulnerability 12578;Adobe Shockwave Player 11.5.6.606 (DIR) Multiple Memory Vulnerabilities 12577;Marinet cms SQL/XSS/HTML Injection Vulnerability 12576;Woodall Creative SQL Injection Vulnerability 12575;Marinet cms SQL Injection Vulnerability 12574;Joomla Module Camp26 Visitor Data 1.1 Remote code Execution 12573;Apple Safari 4.0.5 parent.close() (memory corruption) 0day Code Execution Exploit 12572;Free Advertisment cms (user_info.php) SQL Injection Vulnerability 12571;e-webtech (page.asp) SQL Injection Vulnerability 12570;Uploader v0.1.5 Multiple Vulnerabilities 12569;Fast Free Media v1.3 Adult Site Upload Shell Exploit 12568;Digital College 1.0 Upload Vulnerability 12567;Aqar Script V.1 Remote By pass Exploit 12566;724CMS Enterprise Version 4.59 (section.php) SQL Injection Vulnerability 12565;724CMS Enterprise Version 4.59 (section.php) LFI Vulnerability 12564;Microsoft Windows Outlook Express and Windows Mail Integer Overflow 12563;Fiomental & Coolsis Backoffice Multi Vulnerability 12562;Waibrasil Remote / Local File Inclusion 12561;PHPKB Knowledge Base Software v2 Multilanguage Support Multi SQL Injection Vulnerabilities 12561;PHPKB Knowledge Base Software v2 Multilanguage Support Multi SQL Injection Vulnerabilities 12560;724CMS Enterprise Version 4.59 SQL Injection Vulnerability 12558;29o3 CMS (LibDir) Multiple RFI Vulnerability 12557;Family Connections 2.2.3 Multiple Remote Vulnerabilities 12556;Tadbir CMS (fckeditor) Remote Arbitrary File Upload Exploit Vulnerability 12555;Pargoon CMS all version DoS Vulnerability 12554;MiniManager For Mangos/Trinity Server DoS Vulnerability 12553;Dark Hart Portal (login.php) Remote File Inclusion Vulnerability 12552;tekno.Portal v 0.1b (makale.php id) SQL Injection Vulnerability 12551;Spaceacre Multiple SQL Injection Vulnerability 12550;Netvidade engine v1.0 Multiple Vulnerabilities 12547;e-webtech (new.asp?id=) SQL Injection Vulnerability 12546;Hyplay 1.2.326.1 (.asx) Local DoS crash PoC 12545;phpscripte24 Live Shopping Multi Portal System SQL Injection Vulnerability Exploit 12544;Alibaba Clone Diamond Version SQL Injection Vulnerability Exploit 12543;Alibaba Clone Version <= 3.0 (Special) SQL Injection Vulnerability Exploit 12542;phpscripte24 Shop System SQL Injection Vulnerability Exploit 12541;Dolphin 2.0 (.elf) Local Daniel Of Service 12540;IDEAL Migration v4.5.1 Buffer Overflow Exploit (Meta) 12539;Joomla Component com_articleman Upload Vulnerability 12535;phpscripte24 Countdown Standart R<>ckw<6B>rts Auktions System SQL Injection 12534;PHP Link Manager Version 1.7 Url Redirection Bug 12533;(big.asp) SQL Injection Vulnerability 12532;B2B Classic Trading Script (offers.php) SQL Injection Vulnerability 12531;GeoHttpServer Remote DoS Vulnerability 12530;TFTPGUI v1.4.5 Long Transport Mode Overflow DoS (Meta) 12529;ESET Smart Security 4.2 and NOD32 Antivirus 4.2 (x32-x64) LZH archive parsing PoC Exploit 12528;AVCON H323Call Buffer Overflow 12527;Administrador de Contenidos Admin Login Bypass vulnerability 12526;ArticleLive (Interspire Website Publisher) SQL Injection Vulnerability 12525;PHP-Nuke 'friend.php' Module Remote SQL Injection 12524;Windows SMB2 Negotiate Protocol (0x72) Response DOS 12523;REZERVI 3.0.2 Remote Command Execution Exploit 12522;WeBProdZ CMS SQL Injection Vulnerability 12521;Factux LFI Vulnerability 12520;OCS Inventory NG Server <= 1.3.1 (login) Remote Authentication Bypass 12519;AV Arcade Search Field XSS/HTML Injection 12518;Microsoft Paint Integer Overflow Vulnerability (DoS) MS10-005 12517;GetSimple 2.01 LFI 12516;BaoFeng Storm M3U File Processing Buffer Overflow Exploit 12515;Slooze PHP Web Photo Album v0.2.7 Command Execution Vulnerability 12514;PHP-NUKE v5.0 viewslink Remote SQL Injection 12512;Ziepod+ 1.0 Cross Application Scripting 12511;MDaemon Mailer Daemon Version 11.0.1 (LATEST) Remote File Disclosure 12510;Wormable Remote Code Execution in PHP-Nuke 7.0/8.1/8.1.35 12509;window.print() DoS on multiple browsers 12509;window.print() DoS on multiple browsers 12509;window.print() DoS on multiple browsers 12509;window.print() DoS on multiple browsers 12508;history.go() DoS on multiple browsers 12507;SmartCMS v.2 SQL Injection Vulnerability 12506;Knowledgeroot (fckeditor) Remote Arbitrary File Upload Exploit 12504;thEngine v0.1 LFI Vulnerability 12501;Beyond Compare 3.0.13 b9599 (.zip) 0day Stack Buffer Overflow PoC Exploit 12500;Clicksor SQL Injecti0n Vulnerability 12499;DBHcms 1.1.4 Stored XSS 12498;VicFTPS v5.0 Directory Traversal 12497;PhotoFiltre Studio X .tif file local buffer overflow poc (0day) 12496;KubeBlog XSRF 12495;ProSSHD 1.2 remote post-auth exploit (w/ASLR and DEP bypass) 12494;Winamp v5.572 0day Local Crash PoC 12493;All Browsers - Long Unicode DoS PoC 12492;Firefox 3.6.3 Fork Bomb DoS 12491;All browsers 0day Crash Exploit 12489;Joomla_1.6.0-Alpha2 XSS Vulnerabilities 12488;Gallo 0.1.0 Remote File Include Vulnerability 12487;JavaScriptCore.dll Stack Exhaustion 12486;Openannuaire Openmairie Annuaire 2.00 (RFI/LFI) Multiple File Include Vulnerability 12486;Openannuaire Openmairie Annuaire 2.00 (RFI/LFI) Multiple File Include Vulnerability 12485;Burning Board Lite 1.0.2 Shell Upload Vulnerability 12484;GuppY v4.5.18 Blind SQL/XPath injection Vulnerability 12482;TFTPGUI Long Transport Mode Overflow 12481;WHMCS Control 2 (announcements.php) SQL Injection 12480;Acritum Femitter Server v1.03 Multiple Vulnerabilities 12479;Joomla DJ-Classifieds Extension com_djclassifieds Upload Vulnerability 12478;Mesut Man<61>et Haber V1.0 Auth Bypass Vulnerability 12477;Google Chrome 4.1.249.1064 Remote Memory Corrupt 12476;Opencimetiere 2.01 Multiple Remote File Include Vulnerability 12475;Opencatalogue 1.024 Local File Include Vulnerability 12474;Joomla Component Card View JX XSS Vulnerabilities 12473;Joomla Component Table JX XSS Vulnerabilities 12472;CF Image Host v1.1 Remote File Inclusion Vulnerability 12471;Comersus 8 Shopping Cart SQL Injection and CSRF Vulnerability 12469;Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 (.zip) SEH 12468;Alibaba Clone Platinum (offers_buy.php) SQL Injection Vulnerability 12467;Webthaiapp detail.php(cat) Blind Sql injection Vulnerability 12466;Puntal v2.1.0 Remote File Inclusion Vulnerability 12465;Joomla Component com_newsfeeds SQL injection vulnerability 12464;ASPCode CMS <= v1.5.8 Multiple Vulnerabilities 12463;Multiple Vulnerability in New-CMS 12462;MSSQLi Vulnerability in AutoDealer Ver.1 and Ver.2 12461;SQLi Vulnerability in JobPost 12460;B2B Gold Script (id) SQL Injection Vulnerability 12459;EC21 Clone 3.0 (id) SQL Injection Vulnerability 12458;Scratcher (SQL/XSS) Multiple Remote Vulnerability 12458;Scratcher (SQL/XSS) Multiple Remote Vulnerability 12457;Apple Safari 4.0.3 (Win32) CSS Remote Denial Of Service Exploit 12456;chCounter indirect SQL Injection and XSS Vulnerabilities 12456;chCounter indirect SQL Injection and XSS Vulnerabilities 12455;Ucenter Projekt 2.0 Insecure crossdomain (XSS) Vulnerability 12454;Zyke CMS V1.0 Remote File Upload Vulnerability 12453;Zyke CMS V1.1 By pass Vulnerability 12452;TaskFreak 0.6.2 SQL Injection Vulnerability 12451;SQli Vulnerability in iScripts VisualCaster 12450;Microsoft SharePoint Server 2007 XSS Vulnerability 12449;deV!L`z Clanportal V1.5 Mullti Vulnerability 12448;Upload Vulnerability and XSS in socialware V2.2 12447;XT-Commerce v1 Beta 1 => by Pass / Creat and Download Backup Vulnerability 12446;TR Forum 1.5 Mullti Vulnerability 12445;Authenication Bypass Vulnerability in Articles Directory 12444;PHP Video Battle SQL Injection Vulnerability 12443;Modelbook (casting_view.php) SQL Injection Vulnerability 12442;GeneShop 5.1.1 SQL Injection Vunerability 12441;gpEasy <= 1.6.1 CSRF Remote Add Admin Exploit 12440;Joomla Component Wap4Joomla (wapmain.php) SQL Injection Vulnerability 12439;SoftBizScripts Hosting Script SQL Injection Vunerability 12438;SoftBizScripts Dating Script SQL Injection Vunerability 12437;Safari 4.0.3 & 4.0.4 Stack Exhaustion 12436;Pligg CMS (story.php?id) SQL Injection Vulnerability 12435;Zabbix <= 1.8.1 SQL Injection 12434;NIBE heat pump LFI exploit 12433;NIBE heat pump RCE exploit 12432;Joomla JE Property Finder Component Upload Vulnerability 12431;Webmoney Advisor ActiveX Remote DoS Exploit 12430;Joomla Component graphics (com_graphics) v1.0.6 LFI Vulnerability 12429;Joomla ABC Extension com_abc SQL Injection Exploit 12428;Joomla Component SmartSite com_smartsite Local File Inclusion Vulnerability 12427;Joomla Component NoticeBoard com_noticeboard Local File Inclusion Vulnerability 12426;Joomla Component Ultimate Portfolio com_ultimateportfolio Local File Inclusion Vulnerability 12425;Webkit (Safari v4.0.5) blink tag Stack Exhaustion DoS 12424;Acart <= 2.0 Shopping Cart Software Backup Dump Vulnerability 12423;CLScript.com Classifieds Software SQL Injection Vunerability 12422;Acoustica v. 3.32 cd/dvd label maker .m3u PoC 12421;Help Center Live 2.0.6(module=helpcenter&file=) Local File Inclusion 12420;Portaneo Portal v2.2.3 Remote Arbitrary File Upload Exploit 12419;Boutique SudBox 1.2 Changer Login et Mot de Passe CSRF Vulnerability 12417;Bigant Messenger <= v2.52 - (AntCore.dll) RegisterCom() Remote 0day Heap Overflow 12416;PHP Quick Arcade 3.0.21 Multiple Vulnerabilites 12416;PHP Quick Arcade 3.0.21 Multiple Vulnerabilites 12415;Infocus Real Estate Enterprise Edition Script Authentication Bypass 12414;2daybiz Auction Script Authentication Bypass 12413;i-Net Online Community XSS and Authentication Bypass 12412;Ramaas Software CMS SQL Injection Vulnerability 12411;Authentication bypass in FreeRealty(Free Real Estate Listing Software) 12410;PostNuke 0.764 Module modload SQL Injection Vulnerability 12408;Safari 4.0.5 (531.22.7) Denial of Service 12407;CMScout 2.08 SQL Injection Vulnerability 12406;Avast! 4.7 aavmker4.sys privilege escalation 12406;Avast! 4.7 aavmker4.sys privilege escalation 12406;Avast! 4.7 aavmker4.sys privilege escalation 12404;IDEAL Migration 2009 v4.5.1 Local Buffer Overflow Exploit 12403;IDEAL Administration 2010 v10.2 Local Buffer Overflow Exploit 12402;Kasseler CMS 2.0.5 => By Pass / Download Backup Vulnerability 12401;WebKit <= 532.5 Stack Exhaustion 12400;Joomla Component com_joomradio SQL injection vulnerability 12399;Uiga Personal Portal index.php (view) SQL Injection 12398;Opencourrier 2.03beta (RFI/LFI) Multiple File Include Vulnerability 12398;Opencourrier 2.03beta (RFI/LFI) Multiple File Include Vulnerability 12396;OpenCominterne 1.01 Local File Include Vulnerability 12395;2daybiz Advanced Poll Script XSS and Authentication Bypass 12395;2daybiz Advanced Poll Script XSS and Authentication Bypass 12388;WM Downloader v3.0.0.9 Buffer Overflow (Meta) 12387;WebEssence 1.0.2 Multiple Vulnerabilities 12386;PHP Classifieds V6.09 E-mail Dump Vulnerability 12385;TR Forum 1.5 insert admin CSRF Vulnerability 12384;Powered by iNetScripts: Shell Upload Vulnerability 12383;clipak Upload Vulnerability 12382;Invision Power Board 0-day Denial of Service 12381;phpegasus (fckeditor) Remote Arbitrary File Upload Exploit 12380;Rumba ftp Client 4.2 PASV BoF (SEH) 12379;Easyzip 2000 v3.5 (.zip) 0day stack buffer overflow PoC exploit 12378;CMS Firebrand Tec Local File Inclusion Vulnerability 12376;SmodCMS v.4.07 (fckeditor) Remote Arbitrary File Upload Exploit 12375;MacOS X 10.6 HFS File System Attack (Denial of Service) 12374;G5 Scripts Guestbook PHP v1.2.8 XSS Vulnerability 12373;Sethi Family Guestbook v3.1.8 XSS Vulnerabilities 12372;AskMe Pro 2.1 (que_id) SQL Injection Vulnerability 12371;WHMCS control (WHMCompleteSolution) Sql Injection 12370;XSS and Authentication bypass in NCT Jobs Portal Script 12370;XSS and Authentication bypass in NCT Jobs Portal Script 12369;Madirish Webmail 2.01 (basedir) RFI/LFI Vulnerability 12368;ZipWrangler 1.20 (.zip) SEH 0day exploit 12367;HP Digital Imaging (hpodio08.dll) Insecure Method Exploit 12366;Openfoncier 2.00 (RFI/LFI) Multiple File Include Vulnerability 12366;Openfoncier 2.00 (RFI/LFI) Multiple File Include Vulnerability 12365;Openplanning 1.00 (RFI/LFI) Multiple File Include Vulnerability 12365;Openplanning 1.00 (RFI/LFI) Multiple File Include Vulnerability 12364;Openpresse 1.01 Local File Include Vulnerability 12361;LaNewsFactory Multiple Remote Vulnerabilities 12360;Template Seller Pro 3.25 (tempid) Remote SQL Injection Vulnerability 12359;Memorial Web Site Script Multiple Arbitrary Delete Vuln 12358;Memorial Web Site Script --> Reset Password & Insecure Cookie Handling 12356;CommView Version 6.1 (Build 636) Local Denial Of Service (BSOD) 12355;Excitemedia CMS SQL Injection Vulnerability 12354;NKINFOWEB SQL Injection Exploit 12353;EPay Enterprise v4.13 (cid) SQL Injection Vulnerability 12351;Memorial Web Site Script (id) SQL Injection Vulnerability 12350;In-portal 5.0.3 Remote Arbitrary File Upload Exploit 12349;AJ Shopping Cart v1.0 (maincatid) SQL Injection Vulnerability 12346;AJ Matrix v3.1 (id) Multiple SQL Injection Vulnerability 12345;phpGreetCards v3.7 XSS Vulnerabilities 12344;Apple iPhone 3.1.2 (7D11) Model MB702LL Mobile Safari Denial-of-Service 12343;Apache Tomcat v. 5.5.0 to 5.5.29 & 6.0.0 to 6.0.26 information disclosure vulnerability 12342;EDraw Flowchart ActiveX Control 2.3 (.edd parsing) Remote Buffer Overflow PoC 12341;EDraw Flowchart ActiveX Control 2.3 (EDImage.ocx) Remote DoS Exploit (IE) 12340;Vulnerability in Joomla Component com_caddy 12339;OS Command Injection in Cacti Version <= 0.8.7e 12338;SQL Injection in Cacti Version <= 0.8.7e 12337;Windows 2000/XP/2003 win32k.sys SfnINSTRING local kernel Denial of Service Vulnerability 12336;Windows 2000/XP/2003 win32k.sys SfnLOGONNOTIFY local kernel Denial of Service Vulnerability 12336;Windows 2000/XP/2003 win32k.sys SfnLOGONNOTIFY local kernel Denial of Service Vulnerability 12334;OpenSSL remote DoS 12333;CmS (id) SQL Injection Vulnerability 12332;Xftp client 3.0 PWD Remote Exploit 12331;MultiThreaded HTTP Server v1.1 Directory Traversal 12330;Multiple XSS in Apache OFBiz 12329;User Invoices Persistent XSS Vulnerability in CactuShop 12326;ZipGenius zgtips.dll Stack Buffer Overflow 12325;Joomla Component com_portfolio Local File Disclosure 12324;Multiple Browsers Audio Tag DoS Vulnerability 12323;WB News (Webmobo) 2.3.3 Stored XSS 12322;LightNEasy 3.1.x Multiple Vulnerabilite 12320;Viscom Software Movie Player Pro SDK ActiveX 6.8 Remote Buffer Overflow 12319;e107 CMS <= 0.7.19 CSRF Vulnerability 12318;Joomla Component MMS Blog com_mmsblog Local File Inclusion Vulnerability 12317;Joomla Component OrgChart com_orgchart Local File Inclusion Vulnerability 12316;Joomla Component wmi (com_wmi) LFI Vulnerability 12315;v2marketplacescript Upload_images Script (-7777) Upload Shell Vulnerability 12314;Speed Commander 13.10 (.zip) Memory Corruption 12313;Openregistrecil 1.02 (RFI/LFI) Multiple File Include Vulnerability 12313;Openregistrecil 1.02 (RFI/LFI) Multiple File Include Vulnerability 12312;EasyFTP Server <= 1.7.0.2 CWD Buffer Overflow (Metasploit) 12310;Acritum Femitter v1.03 Directory Traversal Exploit 12309;Mongoose Web Server v2.8 Multiple Directory Traversal Exploits 12308;MultiThreaded HTTP Server v1.1 Source Disclosure 12306;Joomla Component JTM Reseller SQL injection vulnerability 12305;Joomla com_jnewspaper (cid) SQL Injection Vulnerability 12305;Joomla com_jnewspaper (cid) SQL Injection Vulnerability 12304;MultiThreaded HTTP Server v1.1 Directory Traversal 12303;MusicBox v 3.3 SQL Injection Exploit 12302;HP Operations Manager <= v8.16 - (srcvw4.dll) LoadFile()/SaveFile() Remote Unicode Stack Overflow PoC 12301;CMS Ariadna 2009 SQL Injection 12301;CMS Ariadna 2009 SQL Injection 12299;Joomla Component GBU FACEBOOK SQL injection vulnerability 12298;Huawei EchoLife HG520 Remote Information Disclosure 12297;Huawei EchoLife HG520c Denial of Service and Modem Reset 12296;Openreglement 1.04 (RFI/LFI) Multiple File Include Vulnerability 12295;N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability 12294;AVTECH Software (AVC781Viewer.dll) ActiveX Multiple Remote Vulnerabilities 12293;TweakFS 1.0 (FSX Edition) Stack buffer overflow 12292;Flex File Manager Shell Upload Vulnerability 12291;Joomla Component iF surfALERT com_if_surfalert Local File Inclusion Vulnerability 12290;Joomla Component Contact Us Google Map com_google Local File Inclusion Vulnerability 12289;Joomla Component Contact Us Draw Root Map com_drawroot Local File Inclusion Vulnerability 12288;Joomla Component Multiple Map com_multimap Local File Inclusion Vulnerability 12287;Joomla Component Multiple Root com_multiroot Local File Inclusion Vulnerability 12286;Joomla Component Matamko com_matamko Local File Inclusion Vulnerability 12285;Joomla Component Gadget Factory com_gadgetfactory Local File Inclusion Vulnerability 12284;Joomla Component ZiMB Manager com_zimbcore Local File Inclusion Vulnerability 12283;Joomla Component ZiMB Comment com_zimbcomment Local File Inclusion Vulnerability 12282;Joomla Component Archery Scores (com_archeryscores) v1.0.6 LFI Vulnerability 12280;dl_stats Multiple Vulnerabilities 12280;dl_stats Multiple Vulnerabilities 12279;eclime v1.1 ByPass / Create and Download Backup Vulnerability 12278;Alegro 1.2.1 SQL Injection Vulnerability 12277;Openscrutin 1.03 (RFI/LFI) Multiple File Include Vulnerability 12276;Redaxo CMS 4.2.1 Remote File Inclusion Vulnerability 12274;Multiple Vendor AgentX++ Stack Buffer Overflow 12273;Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC 12273;Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC 12273;Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC 12273;Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC 12272;PHP RapidKill Pro 5.x Shell Upload Vulnerability 12270;Joomla Component com_pandafminigames SQL Injection Vulnerabilities 12269;Joomla Component com_joltcard SQL Injection Vulnerability 12268;Uploader 0.7 Shell Upload Vulnerability 12267;WebAdmin Shell Upload Vulnerability 12266;60 cycleCMS V 2.5.2 CSRF Change Username & Password Exploit 12265;Unauthenticated File-system Access in Iomega Home Media Network Hard Drive v. 2.038 - 2.061 12264;Apache OFBiz FULLADMIN Creator PoC Payload 12263;Apache OFBiz SQL Remote Execution PoC Payload 12262;ZykeCMS V1.1 (Auth Bypass) SQL Injection Vulnerability 12261;Archive Searcher .zip Stack Overflow 12260;SIESTTA 2.0 (LFI/XSS) Multiple Vulnerabilities 12260;SIESTTA 2.0 (LFI/XSS) Multiple Vulnerabilities 12259;PHP 5.3.x DoS 12258;Proof of Concept for MS10-006 SMB Client-Side Bug 12257;Joomla Component com_manager 1.5.3 (id) SQL Injection Vulnerability 12256;ilchClan <= 1.0.5B SQL Injection Vulnerability Exploit 12255;Winamp 5.572 whatsnew.txt SEH (meta) 12254;CMS (fckeditor) Remote Arbitrary File Upload Exploit 12252;IBM BladeCenter Management Module - DoS vulnerability 12251;Camiro-CMS_beta-0.1 (fckeditor) Remote Arbitrary File Upload Exploit 12250;Magneto Net Resource ActiveX v4.0.0.5 NetShareEnum Exploit (Universal) 12249;60cycleCMS v2.5.2 (DOCUMENT_ROOT) Multiple Local File Inclusion Vulnerability 12248;Magneto Net Resource ActiveX v4.0.0.5 NetConnectionEnum Exploit (Universal) 12247;Magneto Net Resource ActiveX v4.0.0.5 NetFileClose Exploit (Universal) 12246;Joomla Component com_iproperty 1.5.3 (id) SQL Injection Vulnerability 12245;Softbiz B2B trading Marketplace Script buyers_subcategories SQL Injection Vulnerability 12244;iMesh <= 7.1.0.x (IMWeb.dll 7.0.0.x) Remote Heap Overflow Exploit 12243;RPM Select/Elite v5.0 (.xml config parsing) unicode buffer overflow PoC 12242;RJ-iTop Network Vulnerability Scanner System Multiple SQL Injection Vulnerabilities 12241;Nucleus CMS v.3.51 (DIR_LIBS) Multiple Vulnerability 12240;Mocha LPD v1.9 Remote Buffer Overflow DoS PoC 12239;Joomla Component BeeHeard Lite com_beeheard Local File Inclusion Vulnerability 12238;Joomla Component Deluxe Blog Factory com_blogfactory Local File Inclusion Vulnerability 12237;Joomla Component Delicious Bookmarks com_delicious Local File Inclusion Vulnerability 12236;Joomla Component JA Comment com_jacomment Local File Inclusion Vulnerability 12235;Joomla Component Love Factory com_lovefactory Local File Inclusion Vulnerability 12234;Joomla Component Media Mall Factory com_mediamall Blind SQLi Vulnerability 12233;Joomla Component MT Fire Eagle com_mtfireeagle Local File Inclusion Vulnerability 12232;Joomla Component Photo Battle com_photobattle Local File Inclusion Vulnerability 12231;Joomla Component S5 Clan Roster com_s5clanroster Local File Inclusion Vulnerability 12230;Joomla Component wgPicasa com_wgpicasa Local File Inclusion Vulnerability 12229;Book Library v1.4.162 Local Dos .bkd File 12228;MovieLibrary v1.4.401 Local Dos .dmv File 12227;YUI Images Script Shell Upload Vulnerability 12226;Magic Uploader Mini Upload Vulnerability 12224;Mihalism Multi Host V 4.0.0 Upload Vulnerability 12223;Multi-Mirror Remote Upload Vulnerability 12222;PhpMesFilms 1.8 SQL Injection Vulnerability 12221;Bild Flirt <= version 1.0 SQL Injection Vulnerability Exploit 12220;almnzm 2.1 <= SQL Injection Vulnerability 12219;Mp3 Online Id Tag Editor RFI Vulnerability 12218;School Management System Pro 6.0.0 Backup Dump Vulnerability 12217;Remote Exploit Against the Aircrack-NG Tools svn r1675 12213;Micropoint Proactive Denfense Mp110013.sys <= 1.3.10123.0 Local Privilege Escalation Exploit 12212;Opentel Openmairie tel 1.02 Local File Include Vulnerability 12208;MagnetoSoft NetworkResources ActiveX NetConnectionEnum SEH Overwrite POC 12207;MagnetoSoft NetworkResources v4.0.0.5 ActiveX NetShareEnum SEH Overwrite POC 12206;MagnetoSoft NetworkResources v4.0.0.5 ActiveX NetFileClose SEH Overwrite POC 12205;MagnetoSoft NetworkResources v4.0.0.5 ActiveX NetSessionDel POC 12204;MagnetoSoft SNTP v4.0.0.7 ActiveX SntpSendRequest Crash POC 12203;MagnetoSoft SNTP v4.0.0.7 ActiveX SntpGetReply BOF 12202;MagnetoSoft ICMP v4.0.0.18 ActiveX AddDestinationEntry BOF 12201;MagnetoSoft DNS v4.0.0.9 ActiveX DNSLookupHostWithServer POC 12200;Joomla Component QPersonel SQL Injection Vulnerability 12199;My School Script Data Base Download Vulnerability 12198;Games Script (Galore) Backup Dump Vulnerability 12197;Mp3 MuZik Data Base Download Vulnerability 12195;joelz bulletin board <= 0.9.9rc3 multiple SQL Injection & Exploit 12194;Police Municipale Open Main Courante 1.01beta (RFI/LFI) Multiple File Include Vulnerability 12193;Openurgence vaccin 1.03 (RFI/LFI) Multiple File Include Vulnerability 12193;Openurgence vaccin 1.03 (RFI/LFI) Multiple File Include Vulnerability 12192;Blog System <= 1.5 Multiple Vulnerabilities 12191;Joomla Component com_jp_jobs 1.2.0 (id) SQL Injection Vulnerability 12190;Joomla Component Jvehicles (aid) SQL Injection Vulnerability 12189;PHP 6.0 Dev str_transliterate() Buffer overflow - NX + ASLR Bypass 12188;VMware Remote Console e.x.p build-158248 - format string vulnerability 12187;Vieassociative Openmairie 1.01 beta (RFI/LFI) Multiple File Include Vulnerability 12186;vBulletin DOS - all version 12185;Joomla Component com_flexicontent Local File Vulnerability 12184;Joomla Component com_sermonspeaker SQL Injection Vulnerability 12184;Joomla Component com_sermonspeaker SQL Injection Vulnerability 12183;Joomla Component com_jdrugstopics SQL Injection Vulnerability 12182;Joomla com_sweetykeeper Local File Inclusion Vulnerability 12181;Joomla com_record Local File Inclusion Vulnerability 12180;Joomla com_worldrates Local File Inclusion Vulnerability 12179;FusionForge 5.0 Multiple Remote File Include Vulnerability 12178;Joomla Component Digital Diary com_diary Local File Inclusion Vulnerability 12177;Joomla Component Online Market com_market Local File Inclusion Vulnerability 12176;Joomla Component Memory Book com_memory Local File Inclusion Vulnerability 12175;Joomla Component JoomMail com_joommail Local File Inclusion Vulnerability 12174;Joomla Component Online Exam com_onlineexam Local File Inclusion Vulnerability 12173;Joomla Component My Files com_myfiles Local File Inclusion Vulnerability 12172;Joomla Component CV Maker com_cvmaker Local File Inclusion Vulnerability 12171;Joomla Component Easy Ad Banner com_advertising Local File Inclusion Vulnerability 12170;Joomla Component AddressBook com_addressbook Local File Inclusion Vulnerability 12169;Joomla Component FlashGames com_flashgames Local File Inclusion Vulnerability 12168;Joomla Component Arcade Games com_arcadegames Local File Inclusion Vulnerability 12167;Joomla Component Horoscope com_horoscope Local File Inclusion Vulnerability 12166;Joomla Component Web TV com_webtv Local File Inclusion Vulnerability 12165;PHP 5.3.0 getopt() Denial of Service 12164;YaPig v0.94.0u Remote File Inclusion Vulnerability 12163;Worldviewer.com CMS SQL Injection Vulnerability 12162;Joomla component mv_restaurantmenumanager SQL injection Vulnerability 12161;Aladdin eToken PKI Client v4.5 Virtual File Handling Unspecified Memory Corruption PoC 12160;HotNews 0.7.2 Remote File Inclusion 12159;Joomla Component Multi-Venue Restaurant Menu Manager SQL Injection Vulnerability 12158;Elite Gaming Ladders <= v3.5 (match) SQL injection 12157;OnePC mySite Management Software SQL Injection Vulnerability 12156;IE/Opera source code viewer Null Character Handling 12155;AuroraGPT V4 RCE Vulnerability 12154;"vBulletin ""Cyb - Advanced Forum Statistics"" DOS" 12153;joomla component education SQL injection Vulnerability 12152;Trellian FTP Client PASV BOF exploit 12151;Joomla Component TRAVELbook Local File Inclusion Vulnerability 12150;Joomla Component AlphaUserPoints Local File Inclusion Vulnerability 12149;Joomla Component spsNewsletter Local File Inclusion Vulnerability 12148;Joomla Component RokModule Blind SQLi [moduleid] Vulnerability 12148;Joomla Component RokModule Blind SQLi [moduleid] Vulnerability 12147;Joomla Component Preventive And Reservation LFI Vulnerability 12146;Joomla Component JProject Manager Local File Inclusion Vulnerability 12145;Joomla Component Jfeedback! Local File Inclusion Vulnerability 12144;Joomla Component JA Job Board Multiple LFI Vulnerability 12143;Joomla Component Ticketbook Local File Inclusion Vulnerability 12142;Joomla Component TweetLA! Local File Inclusion Vulnerability 12141;MediaInSpot CMS LFI Vulnerability 12140;xBtiTracker Remote SQL Injection Vulnerability 12139;Kiasabz Article News CMS Magazine SQL Injection Vulnerability 12138;Joomla Com_Ca SQL Injection Vulnerability 12137;joomla component allvideos BLIND SQL injection Vulnerability 12136;Joomla Component com_properties[aid] SQL Injection Vulnerability 12135;mygamingladder MGL Combo System <= 7.5 SQL injection 12134;MMHAQ CMS sqli vulnersbility 12133;Asset Manager 1.0 Shell Upload Vulnerability 12132;Joomla Component com_agenda 1.0.1 (id) SQL Injection Vulnerability 12131;Tembria Server Monitor v5.6.0 Denial of Service 12130;Linux Kernel <= 2.6.34-rc3 ReiserFS xattr Privilege Escalation 12128;GarageSales Remote Upload Vulnerability 12124;joomla component huruhelpdesk SQL injection Vulnerability 12123;joomla Component com_pcchess Local File Inclusion 12122;JAVA Web Start Arbitrary command-line injection 12121;Joomla Component JA Voice com_javoice LFI vulnerability 12120;Joomla Component Foobla Suggestions com_foobla Local File Inclusion 12119;WINDOWS FTP SERVER by DWG (Auth Bypass) 12118;Joomla Component PowerMail Pro com_powermail Local File Inclusion Vulnerability 12117;Java Deployment Toolkit Performs Insufficient Validation of Parameters 12115;Kubeit CMS Remote SQL Injection Vulnerability 12114;Miniature Java Web Server <= 1.71 Multiple Vulnerabilities 12113;Joomla Component AWDwall-Joomla LFI & SQLi [cbuser] Vulnerability 12113;Joomla Component AWDwall-Joomla LFI & SQLi [cbuser] Vulnerability 12112;Joomla Component Realtyna Translator Local File Inclusion Vulnerability 12111;Joomla Component Webee Comments Local File Inclusion Vulnerability 12110;CompleteFTP v3.3.0 - Remote Memory Consumption DoS 12109;Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability 12109;Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability 12108;Joomla Component com_articles SQL Injection Vulnerability 12107;Plume CMS 1.2.4 Multiple Local File Inclusion Vulnerabilities 12106;Istgah for Centerhost Mullti Vulnerability 12105;Free Image & File Hosting Upload Vulnerability 12104;Anyzip (.zip) v1.1 0day Poc (SEH) 12103;Local Glibc shared library (.so) <= 2.11.1 exploit 12102;Joomla Component VJDEO com_vjdeo 1.0 LFI Vulnerability 12101;Joomla Component aWiki com_awiki Local File Inclusion 12100;Espinas CMS SQL Injection Vulnerability 12098;XSS Vulnerability in NextGEN Gallery Wordpress Plugin 12097;Joomla Component XOBBIX [prodid] SQL Injection Vulnerability 12096;Juke 4.0.2 DoS Multiple Files 12095;Virata EmWeb R6.0.1 Remote Crash Vulnerability 12094;ShopSystem SQL Injection vulnerability 12093;Denial of Service in McAfee Email Gateway (formerly IronMail) 12092;Cross-Site Scripting (XSS) in McAfee Email Gateway (formerly IronMail) 12091;Internal Information Disclosure in McAfee Email Gateway (formerly IronMail) 12090;Local Privilege Escalation in McAfee Email Gateway (formerly IronMail) 12089;Joomla Component Appointment com_appointment Local File Inclusion Vulnerability 12088;Joomla Component Affiliate Feeds com_datafeeds Local File Inclusion Vulnerability 12087;Joomla Component Fabrik com_fabrik Local File Inclusion Vulnerability 12086;Joomla Component Highslide JS com_hsconfig Local File Inclusion Vulnerability 12085;Joomla Component Joomla Flickr com_joomlaflickr Local File Inclusion Vulnerability 12084;Joomla Component Juke Box com_jukebox Local File Inclusion Vulnerability 12083;Joomla Component J!WHMCS Integrator com_jwhmcs Local File Inclusion Vulnerability 12082;Joomla Component Saber Cart com_sebercart Local File Inclusion Vulnerability 12081;Jzip v1.3 (.zip) Unicode buffer overflow 0day PoC 12080;Foxit Reader <= 3.2.1.0401 Denial Of Service Exploit 12079;Microsoft Office ( 2010 beta ) Communicator SIP denial of service Exploit 12078;Joomla Freestyle FAQ Lite Component 1.3 com_fss (faqid) SQL Injection 12077;Joomla Component News Portal com_news Local File Inclusion Vulnerability 12076;ilchClan <= 1.0.5 (cid) SQL Injection Vulnerability & Exploit 12075;LionWiki 3.X (index.php) Shell Upload Vulnerability 12074;Portable AVS DVD Authoring v1.3.3.51 Local Crash PoC 12073;MP3 Wav Editor v3.80 .mp3 Local DoS 12072;MyVideoConverter v2.15 Local DoS 12071;jevoncms (LFI/RFI) Multiple Vulnerabilities 12070;Joomla Magic Updater (com_joomlaupdater) LFI Vulnerability 12069;Joomla Component com_bca-rss-syndicator LFI Vulnerability 12068;Joomla Component com_loginbox LFI Vulnerability 12067;Joomla Component com_shoutbox LFI Vulnerability 12066;Joomla Component com_svmap v1.1.1 LFI Vulnerability 12065;Joomla Component JInventory Local File Inclusion 12062;Joomla Component com_ranking SQL Injection Vulnerability 12061;Facil-CMS (LFI/RFI) Vulnerability 12060;Joomla Component com_serie SQL Injection Vulnerability 12059;eZip Wizard 3.0 (.zip) SEH 12058;Joomla Component Picasa 2.0 LFI Vulnerability 12057;Joomla Component com_press SQL Injection Vulnerability 12056;Joomla Component WISro Yahoo Quotes Local File Inclusion Vulnerability 12055;Joomla Component redTWITTER Local File Inclusion Vulnerability 12054;"Joomla Component redSHOP Local File Inclusion Vulnerability♦" 12053;ZipCentral (.zip) SEH Exploit 12052;SAGU-PRO v1.0 Multiple Remote File Include Vulnerability 12051;PHP 6.0 Dev str_transliterate() 0Day Buffer Overflow Exploit 12050;MassMirror Uploader Multiple RFI Exploit 12049;Uiga Proxy Remote File Inclusion Vulnerability 12048;ttCMS v5 Remote File Inclusion Vulnerability 12047;nodesforum v1.033 Remote File Inclusion Vulnerability 12045;MunkyScripts Simple Gallery SQL Injection Vulnerability 12044;Easy Ftp Server v1.7.0.2 MKD Remote Post-Authentication BoF Exploit 12043;Prediction League 0.3.8 CSRF Create Admin User Exploit 12042;x10 mirco blogging V121 SQL Injection Vulnerability 12041;Solutive CMS SQL Injection Vulnerability 12039;QuickEStore 6.1 Backup Dump Vulnerability 12038;Advanced Management For Services Sites Bypass Create And Download SQL Backup Vulnerability 12037;Joomla component jp_jobs SQL Injection Vulnerability 12036;Edimax AR-7084GA Router CSRF + Persistent XSS Exploit 12035;ZipScan 2.2c SEH 12034;FlatPress 0.909.1 Stored XSS Vulnerability 12033;Java Mini Web Server <= 1.0 Path Traversal and Cross Site Scripting 12032;Microsoft Internet Explorer Tabular Data Control ActiveX Remote Code Execution 12031;Advanced Management For Services Sites Remote Add Admin Exploit 12030;IncrediMail 2.0 ActiveX (Authenticate) bof PoC 12029;SafeSHOP <= 1.5.6 Cross Site Scripting & Multiple Cross Site Request Forgery 12028;PHP-fusion dsmsf (module downloads) SQL Injection Exploit 12027;DSEmu 0.4.10 (.nds) Local Crash Exploit 12026;phpscripte24 Vor und R<>ckw<6B>rts Auktions System Blind SQL Injection Vulnerability 12025;Dualis 20.4 (.bin) Local Daniel Of Service 12024;Zip Unzip v6 (.zip) 0day stack buffer overflow PoC exploit 12022;68kb Knowledge Base v1.0.0rc3 edit main settings CSRF 12021;68kb Knowledge Base v1.0.0rc3 admin CSRF 12019;velhost uploader script v1.2 Local File Inclusion Vulnerability 12018;DynPG CMS v4.1.0 Multiple Vulnerability (popup.php and counter.php) 12017;Joomla Component com_football SQL Injection Vulnerability 12016;Joomla Component com_ops SQL Injection Vulnerability 12015;Joomla Component com_menu SQL Injection Vulnerability 12012;Free MP3 CD Ripper 2.6 0 day 12011;Google Chrome 4.1 OOB Array Indexing Bug 12010;uTorrent WebUI <= v0.370 Authorization header DoS Exploit 12009;CMS Made Simple 1.7 CSRF Vulnerability 12008;TugZip 3.5 Zip File Buffer Overflow 12007;SimpNews 2.16.2 and Below Multiple SQL Injection Vulnerabilities 12006;Simple Calculator by Peter Rekdal Sunde Remote Upload Vulnerability 12005;Profi Einzelgebots Auktions System Blind SQL Injection Vulnerability 12004;PHP Jokesite V 2.0 exec Command Exploit 12003;onepound Shop / CMS XSS and SQL Injection Vulnerabilities 12002;Musicbox Version 3.3 Upload Shell Vulnerability 12001;Kwik Pay Payroll v4.10.3 .zip DoS 12000;Kwik Pay Payroll v4.10.3 .mdb Crash PoC 11999;Joomla Component webERPcustomer Local File Inclusion 11998;Joomla Component User Status Local File Inclusion 11997;Joomla Component Jvehicles Local File Inclusion 11996;Joomla Component EContent Local File Inclusion 11995;ALPHA CMS Local File Inclusion Vulnerability 11994;DynPG CMS v4.1.0 Multiple Vulnerabilities 11993;Simply Sites RGV Local File Inclusion 11992;Joomla Component com_trading Blind SQL Injection Vulnerability 11991;Joomla Component com_tour SQL Injection Vulnerability 11990;Joomla Component com_network SQL Injection Vulnerability 11989;Faweb_2 Mullti Vulnerability 11987;Escape From PDF 11987;Escape From PDF 11986;OpenDcHub 0.8.1 Remote Code Execution Exploit 11985;BitComet <= 1.19 Remote DoS Exploit 11984;Optimal Archive v1.38 (.zip) 0day SEH PoC 11983;Joomla Component com_actions SQL Injection Vulnerability 11981;WM Downloader 3.0.0.9 (.asx) Local Buffer Overflow 11980;Easy-Clanpage <= v2.2 multiple SQL Injection + Exploit 11979;Centreon IT & Network Monitoring v2.1.5 - Injection SQL 11978;Joomla Component DW Graph Local File Inclusion 11977;CDTrustee .BAK Local Crash POC 11976;Free MP3 CD Ripper 2.6 (wav) 1day stack buffer overflow PoC exploit 11975;Free MP3 CD Ripper 2.6 0-day 11974;HP OpenView NNM OvWebHelp.exe CGI Topic overflow 11973;CompleteFTP Server Directory Traversal 11968;Hosting-php-dynamic (Auth Bypass) Vulnerability 11967;Snipe Photo Gallery by Pass Remote Upload Vulnerability 11966;Easy Icon Maker .ico File Reading Crash 11965;kora Reinstall Admin Information Vulnerability 11964;Easy-Clanpage <= v2.1 SQL Injection Exploit 11963;Huron CMS 8 11 2007 (Auth Bypass) SQL Injection Vulnerability 11962;Satellite-X 4.0 (Auth Bypass) SQL Injection Vulnerability 11960;KimsQ 040109 Multiple Remote File Include Vulnerability 11959;Xilisoft Blackberry Ring Tone Maker .wma Local Crash 11958;ASX to MP3 Converter Version 3.0.0.100 => Local stack overflow exploit 11957;Shadow Stream Recorder 3.0.1.7 (.asx) Local Buffer Overflow 11955;All to All Audio Convertor v2.0 Files Stack Overflow PoC 11954;Wazzum Dating Software Mullti Vulnerability 11953;RM Downloader 3.0.2.1 (.asx) Local Buffer Overflow (SEH) 11951;E-book Store Mullti Vulnerability 11950;Fa Home (Auth Bypass) Vulnerability 11949;Fa-Ads (Auth Bypass) Vulnerability 11948;Denapars Shop Script Mullti Vulnerability 11947;Yamamah Version 1.00 Mullti Vulnerability 11947;Yamamah Version 1.00 Mullti Vulnerability 11946;FaMarket.V2 (Auth Bypass) Vulnerability 11944;ASX to MP3 Converter Version 3.0.0.100 (.pls) Universal Stack Overflow Exploit 11943;React software [local file inclusion] 11942;Joomla Component com_actions SQL Injection Vulnerability 11941;Joomla Component com_items SQL Injection Vulnerability 11940;Joomla Component com_television SQL Injection Vulnerability 11939;Joomla Component com_spec SQL Injection Vulnerability 11938;Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 Multiple Local File Vulnerability 11935;Joomla Component com_guide SQL Injection Vulnerability 11934;Powie's PSCRIPT G<>stebuch <= 2.09 SQL Injection Vulnerability 11932;xwine v1.0.1 (.exe file) Local Crash PoC Exploit 11931;Asp - comersus7F Shopping Cart Software Backup Dump Vulnerability 11930;ASX to MP3 Converter Version 3.0.0.100 Local Stack Overflow POC 11929;Joomla Component com_radio SQL Injection Vulnerability 11928;Joomla Component com_business SQL Injection Vulnerability 11927;Joomla Component com_departments SQL Injection Vulnerability 11925;68kb Knowledge Base Script v1.0.0rc2 Search SQL Injection 11924;Joomla Component com_units SQL Injection Vulnerabilit 11923;TSOKA:CMS v1.1 , v1.9 AND v2.0 SQL Injection & XSS Vulnerability 11923;TSOKA:CMS v1.1 , v1.9 AND v2.0 SQL Injection & XSS Vulnerability 11922;Devana SQL Injection vulnerability 11920;Joomla Component com_personal SQL Injection Vulnerability 11919;Joomla Component com_topmenu SQL Injection Vulnerability 11918;Joomla Component com_science SQL Injection Vulnerability 11917;Joomla Component com_teacher SQL Injection Vulnerability 11916;Joomla Component com_agency SQL Injection Vulnerability 11915;Joomla Component com_tariff SQL Injection Vulnerability 11914;Joomla Component com_adds Blind SQL Injection Vulnerability 11912;Multi Auktions Komplett System V2 <= Blind SQL Injection Exploit 11912;Multi Auktions Komplett System V2 <= Blind SQL Injection Exploit 11911;Stud_PE <= v2.6.05 Stack Overflow PoC exploit 11909;Mini-stream Ripper 3.1.0.8 => Local stack overflow exploit 11908;Joomla Component com_solution SQL Injection Vulnerability 11906;Uebimiau Webmail <= 2.7.2 Multiple Vulnerabilities. 11905;Simple Machines Forum <= 1.1.8 (avatar) Remote PHP File Execute PoC 11904;68kb multi remote file include 11903;Open Web Analytics 1.2.3 multi file include 11903;Open Web Analytics 1.2.3 multi file include 11902;MyOWNspace_v8.2 multi local file include 11900;Mini-stream RM-MP3 Converter Version 3.0.0.7 (.pls) Universal Stack BoF 11899;AdaptCMS_Lite_1.5 2009-07-07 11898;Date & Sex Vor und R<>ckw<6B>rts Auktions System <= v2 Blind SQL Injection Exploit 11897;Kasseler CMS 1.4.x lite (Module Jokes) SQL-Injection Exploit 11896;BPTutors Tutoring site script - [ CSRF ] Create Administrator Account 11895;CyberCMS Remote SQL Injection Vuln. 11894;cmsfaethon-2.2.0-ultimate.7z Multiple Vulnerability 11893;tPop3d 1.5.3 DoS 11892;post Card ( catid ) Remote SQL Injection Vulnerability 11891;Remote DoS on Safari for iPhone & iPod Touch 11890;"Bad ""VML"" Remote DoS on Safari for iPhone & iPod Touch" 11889;leaftec cms multiple vulnerabilities 11888;DaFun Spirit 2.2.5 Multiple Remote File Include Vulnerability 11886;SAP MaxDB Malformed Handshake Request Remote Code Execution 11885;Flirt Matching SMS System <= SQL Injection Exploit 11884;Joomla Component dcsFlashGames SQL Vulnerability ( catid ) 11883;WebSiteBaker 2.8.1 DataBase Backup Disclosure 11882;Direct News 4.10.2 Multiple Remote File Include Vulnerability 11881;SiteX CMS 0.7.4 beta (/photo.php) SQL-Injection exploit 11880;Lexmark Multiple Laser printer Remote Stack Overflow 11879;SAP GUI version 7.00 BExGlobal Active-X unsecure method 11878;Cisco TFTP Server 1.1 DoS 11877;eDisplay Personal FTP server 1.0.0 Multiple Post-Authentication Stack BOF 11876;justVisual 2.0 (index.php) <= LFI Vulnerability 11875;Easy-Clanpage <= v2.01 SQL Injection Exploit 11874;INVOhost SQL Injection 11873;Interactivefx.ie CMS SQL Injection Vulnerability 11872;KenWard's Zipper v1.400 Buffer Overflow - Method 2 11871;Vbulletin Blog 4.0.2 Title XSS Vulnerability 11868;Joomla Component com_software SQL Injection Vulnerability 11867;Joomla Component com_wallpapers SQL Injection Vulnerability 11866;New CMS Local File Inclusion 11865;Joomla component com_universal Remote File Inclusion Vulnerability exploit 11864;E-php CMS SQL Injection Vulnerability 11863;CMS By SoftnSolv (index.php) SQL Injection Vulnerable 11862;Easy-Clanpage <= v2.0 Blind SQL Injection Exploit 11861;Smart PC Recorder 4.8 .MP3 Local Crash POC 11857;MX Simulator Server Remote Buffer Overflow PoC 11856;uhttp Server Path Traversal Vulnerability 11855;Jinais IRC Server 0.1.8 - NULL Pointer PoC 11853;Joomla Component SMEStorage Local File Inclusion 11852;Xataface Admin Auth Bypass Vulnerability 11851;Joomla Component Property Local File Inclusion 11850;Zephyrus CMS (index.php) SQL Injection Vulnerability 11848;Insky CMS v006-0111 Multiple Remote File Include Vulnerability 11847;Joomla Component com_gds SQL Injection Vulnerability 11846;Uiga Business Portal <= index.php SQL Injection Vulnerability 11845;Joomla component com_jwmmxtd <= Remote File Inclusion Vulnerability 11844;Joomla Component com_flash SQL Injection Vulnerability 11842;FreeSSHD 1.2.4 Remote Buffer Overflow DoS 11841;New Advisore Stack Ver 1.1 Directory Traversal 11840;PowieSys <= 0.7.7 alpha index.php (shownews) SQL Injection Vulnerability 11839;Donar Player 2.2.0 Local Crash PoC 11838;SAFARI APPLE 4.0.5 (object tag) (JavaScriptCore.dll) DoS (Crash) 11837;Uiga Fan Club SQL Injection Vulnerability 11836;CMS Openpage (index.php) SQL Injection Vulnerability 11835;Mini CMS RibaFS 1.0 (Auth Bypass) SQL Injection Vulnerability 11834;Kenward zipper v1.4 0day Stack Buffer Overflow PoC exploit 11833;4x cms <= r26 (Auth Bypass) SQL Injection Vulnerability 11832;NotSopureEdit <= 1.4.1 Remote File Include Vulnerability 11831;WebMaid CMS <= 0.2-6 Beta Multiple Remote File Include Vulnerability 11831;WebMaid CMS <= 0.2-6 Beta Multiple Remote File Include Vulnerability 11830;Fw-BofF (oolime-resurrection) 1.5.3beta Multiple Remote Include Vulnerability 11829;Woltlab Burning Board Lite Addon (lexikon.php) SQL Injection Vulnerability 11828;Crimson Editor r3.70 SEH Overwrite Vulnerability PoC exploit 11827;no$gba 2.5c (.nds) local crash 11826;Jewelry Cart Software (product.php) SQL Injection Vulnerability 11825;Adult Video Site Script Multiple Vulnerabilities 11824;Woltlab Burning Board Teamsite Hack <= v3.0 ts_other.php SQL Injection Exploit 11823;Trouble Ticket Software ttx.cgi Remote File Download 11822;ZKSoftware Biometric Attendence managnmnet Hardware[MIPS] Improper Authentication 11820;eDisplay Personal FTP server 1.0.0 Multiple Post-Authentication Stack BOF 11817;KDE <= 4.4.1 Ksysguard RCE via Cross Application Scripting 11816;Pay Per Watch & Bid Auktions System BLIND SQL Injection auktion.php (id_auk) 11815;joomla component Gift Exchange com_giftexchange (pkg) Remote Sql Injection 11814;joomla component & plugin JE Tooltip Local File Inclusion 11813;Multi CSRF vulnerability in DirectAdmin (1.34.4) 11811;phpscripte24 Preisschlacht Liveshop System SQL Injection (seite&aid) index.php 11810;eDisplay Personal FTP server 1.0.0 Multiple Post-Authentication Crash SEH (PoC) 11809;eDisplay Personal FTP server 1.0.0 Pre-Authentication DoS (PoC) 11808;Quality Point 1.0 NewsFeed (SQL/XSS) Multiple Remote Vulnerabilities 11807;SOFTSAURUS 2.01 Multiple Remote File Include Vulnerabilities 11806;Nensor CMS 2.01 Multiple Remote Vulnerabilities 11805;phpscripte24 Niedrig Gebote Pro Auktions System II Blind SQL Injection 11805;phpscripte24 Niedrig Gebote Pro Auktions System II Blind SQL Injection 11803;Crimson Editor SEH Overwrite Vulnerability 11802;philboard v1.02 sql injection Vulnerability 11801;phpAuthent 0.2.1 SQL Injection Vulnerability 11799;SiteDone Custom Edition 2.0 SQL Injection & XSS Vulnerability 11797;ZippHo 3.0.6 (.zip) 0day stack buffer overflow PoC exploit 11795;DewNewPHPLinks 2.1.0.1 LFI 11794;MediaCoder (.lst) file local Buffer Overflow Exploit 11793;Manage Engine Service Desk Plus 7.6 woID SQL Injection 11792;mplayer <= 4.4.1 NULL pointer dereference exploit poc 11791;myMP3-Player v3.0 (.m3u) Local Buffer Overflow Exploit (SEH) 11790;Joomla Component com_vxdate Multiple Vulnerabilities 11789;VariCAD 2010-2.05 EN Local buffer overflow 11788;PHP-Nuke ratedownload SQL Injection 11787;Adobe Reader PDF LibTiff Integer Overflow Code Execution 11787;Adobe Reader PDF LibTiff Integer Overflow Code Execution 11786;Virtual PC Hypervisor Memory Protection Vulnerability 11785;Joomla Component com_ckforms Multiple Vulnerabilities 11785;Joomla Component com_ckforms Multiple Vulnerabilities 11784;PostNuke FormExpress Module Blind Sql Injection 11783;Preisschlacht Multi Liveshop System SQL Injection (seite&aid) index.php 11782;Joomla Component com_include SQL Injection Vulnerability 11781;chilly_CMS CSRF Vulnerability 11780;Clain_TIger_CMS CSRF Vulnerability 11779;Windisc Stack BOF exploit 11778;OSSIM v2.2 Multiple Vulnerabilities 11777;EGroupware 1.6.002 and EGroupware Premium Line 9.1 Multiple Vulnerabilities 11777;EGroupware 1.6.002 and EGroupware Premium Line 9.1 Multiple Vulnerabilities 11776;phpscripte24 Auktionshaus Community Standart System Blind SQL Injection 11776;phpscripte24 Auktionshaus Community Standart System Blind SQL Injection 11775;Short URL v1.01 - Local File Inclusion 11774;Online Community CMS by I-net SQL Injection Vulnerability 11773;Free Real Estate Contact Form v1.09 - Local File Inclusion 11772;Joomla Component com_rwcards - Local File Inclusion 11771;osCMax 2.0 (fckeditor) Remote File Upload 11770;WFTPD 3.3 Remote REST DoS 11769;iPhone Springboard Malformed Character Crash PoC 11768;Newbie CMS File Disclosure Vulnerability 11767;Joomla Component com_route SQL Injection Vulnerability 11766;Joomla Component com_bidding SQL Injection Vulnerability 11765;ArGoSoft FTP Server .NET v.1.0.2.1 Directory Traversal Vulnerability 11764;QuickZip 4.60.019 Stack BOF - XP SP3 11763;Embedthis Appweb 3.1.2 Remote DoS 11761;Preisschlacht V4 Flash System SQL Injection (seite&aid) index.php 11760;Joomla Component com_rokdownloads - Local File Inclusion 11759;Joomla Component com_sectionex - Local File Inclusion 11758;Joomla Component com_ganalytics - Local File Inclusion 11757;Joomla Component com_janews - Local File Inclusion 11756;Joomla Component com_linkr - Local File Inclusion 11755;osDate v 2.1.9 - Remote File Inclusion Vulnerabilities 11754;Address Book Script v 1.09 - Local File Inclusion 11752;Joomla com_org SQL Injection Vulnerability (letter parameter) 11750;Liquid XML Studio 2010 <= v8.061970 - (LtXmlComHelp8.dll) OpenFile() Remote 0day Overflow Exploit 11749;Subdreamer.v3.0.1 cms upload Vulnerability 11748;INTERSPIRE SHOPPING CART 5.5.4 - Ultimate Edition backup dump Vulnerability 11747;CH-CMS.ch-V2 Upload Vulnerability 11746;Torrent Hoster Remont Upload Exploit 11745;FreeHost Version 1.00 Upload Vulnerability 11744;Duhok Forum 1.0 script Cross Site Scripting Vulnerability 11743;Joomla component com_rpx Ulti RPX v2.1.0 Local File Include 11742;Open & Compact FTPd 1.2 Pre-Authentication Buffer Overflow (meta) 11741;Phenix v3.5b SQL Injection Vulnerability 11740;Ninja RSS Syndicator v1.0.8 Local File Include 11739;PHP Classifieds v7.5 Blind SQL Injection Vulnerability 11738;Joomla component com_gcalendar Suite v2.1.5 Local File Include 11737;PhpMyLogon v2 SQL Injection Vulnerability 11736;Kerio MailServer 6.2.2 preauth Remote Denial of Service PoC 11735;deV!L`z Clanportal 1.5.2 Remote File Include Vulnerability 11734;httpdx v1.5.3b Multiple - Remote Pre-Authentication DoS (PoC crash) 11733;phppool media Domain Verkaufs und Auktions Portal index.php SQL Injection 11732;Php-Nuke - Local File Include Vulnerability 11731;RogioBiz_PHP_file_manager_V1.2 bypass admin exploit 11730;Joomla com_nfnaddressbook Remote Sql Injection Vulnerability 11729;DesktopOnNet 3 Beta9 Local File Include Vulnerability 11728;Media Player V6.4.9.1 with K-Lite Codec Pack DoS/Crash (.avi file) 11727;Front Door v0.4b SQL Injection Vulnerability 11726;PHP-Fusion <= 6.01.15.4 (downloads.php) SQL Injection Vulnerability 11725;Joomla Component com_org SQL Injection Vulnerability 11724;GOM Player v2.1.21 avi File DoS 11723;Trouble Ticket Express <= 3.01 Remote Code Execution/Directory Traversal 11722;Ad Board Script v1.01 Local File Inclusion 11721;GeekHelps ADMP v1.01 Multiple Vulnerabilities 11721;GeekHelps ADMP v1.01 Multiple Vulnerabilities 11720;MicroWorld eScan Antivirus < 3.x Remote Root Command Execution 11719;Mambo Component com_mambads SQL Injection Vulnerability 11718;Xbtit v2.0.0 SQL Injection Vulnerability 11717;Multiple PHP Functions - Local Denial of Service Vulnerabilities 11715;systemsoftware Community Black index.php SQL Injection 11714;Mackeitone Media Player (.m3u file) stack buffer Overflow 11713;Yahoo Player v1.0 (.m3u) Buffer Overflow Exploit (direct EIP overwrite) 11711;Azeno CMS SQL Injection Vulnerability 11710;Joomla Component com_races Blind SQL Injection Vulnerability 11709;Joomla Component com_comp SQL Injection Vulnerability 11708;Joomla Component com_sbsfile Local File Inclusion 11707;Joomla Component com_juliaportfolio Local File Inclusion 11706;Media Player classic StatsReader (.stats file) stack buffer Overflow poc 11705;FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability 11704;dreamlive Auktionshaus script news.php (id) SQL Injection Vulnerability 11702;Invision Power Board Currency Mod(edit) SQL injection 11701;Easynet Forum Host (topic.php) SQL Injection Vulnerbility 11699;Joomla Component com_family SQL Injection Vulnerability 11698;Joomla Component com_leader SQL Injection Vulnerability 11696;Joomla Component com_start SQL Injection Vulnerability 11695;Joomla Component com_party SQL Injection Vulnerability 11694;Skype - URI Handler Input Validation 11693;Joomla Component com_color SQL Injection Vulnerability 11692;Joomla Component com_gigfe SQL Injection Vulnerability 11691;Joomla com_products 'intCategoryId' Remote Sql Injection Vulnerability 11689;Eros Erotik Webkatalog start.php (rubrik&id) SQL Injection Vulnerability 11688;Joomla Component com_blog SQL Injection Vulnerability 11687;ANE CMS 1 Persistent XSS Vulnerability 11686;ANE CMD CRSF - Add Admin 11685;ATutor 1.6.4 Multiple Cross Site Scripting 11684;Joomla com_about Remote Sql Injection Vulnerability 11683;Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (meta) 11682;Mini-stream Ripper 3.0.1.1 (.m3u) HREF Buffer Overflow 11681;ispCP Omega <= 1.0.4 Remote File Include Vulnerability 11680;Anantasoft Gazelle CMS CSRF Vulnerability 11679;Softbiz Jobs and Recruitment Script (search_result.php) SQL Injection Vulnerability 11678;PhpCityPortal Multiple Vulnerabilities 11678;PhpCityPortal Multiple Vulnerabilities 11677;Friendly-Tech FriendlyTR69 CPE Remote Management v2.8.9 SQL Injection Vulnerability 11676;Campsite v3.3.5 CSRF Vulnerability 11674;NUs Newssystem v1.02 (id) SQL Injection Vulnerability 11672;Wild CMS SQL injection vulnerability 11671;mhproducts kleinanzeigenmarkt search.php SQL Injection 11670;JAD java decompiler 1.5.8g (.class) Stack Overflow DoS 11669;JAD java decompiler 1.5.8g (argument) Local Crash 11668;Easy FTP Server v1.7.0.2 CWD Remote BoF - MSF Module 11667;Joomla Component com_hezacontent SQL injection Vulnerability (id) 11666;Uebimiau Webmail v3.2.0-2.0 | Email Disclosure 11663;Lenovo Hotkey Driver <= v5.33 Privilege Escalation 11662;Apache Spamassassin Milter Plugin Remote Root Command Execution 11661;SAP GUI version 7.10 WebViewer3D Active-X JIT-Spray Exploit 11660;PHP File Sharing System v1.5.1 Multiple Vulnerabilities 11657;Chaton <= 1.5.2 Local File Include Vulnerability 11656;QuickZip 4.x (.zip) 0day Local Universal Buffer Overflow PoC Exploit 11655;TRIBISUR <= 2.0 Local File Include Vulnerability 11654;"DZ Auktionshaus ""V4.rgo"" (id) news.php SQL Injection Vulnerability" 11652;TopDownloads MP3 Player 1.0 m3u crash 11651;Tod Miller Sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 11650;Apache 2.2.14 mod_isapi Dangling Pointer Remote SYSTEM Exploit 11648;Bild Flirt System V2.0 index.php (id) SQL Injection Vulnerability 11647;Yahoo Player v1.0 (.m3u/.pls/.ypl) Buffer Overflow Exploit (SEH) 11646;BigForum Version: 4.5 SQL INJECTION 11644;Flare <= 0.6 Local Heap Overflow DoS 11643;dev4u CMS (Personenseiten) go_target.php SQL Injection 11641;phpCOIN 1.2.1 (mod.php) LFI Vulnerability 11639;Google Chrome v4.0.249 XML Denial of Service PoC 11638;E-topbiz Link ADS 1 PHP script (linkid) Blind SQL Injection Vulnerability 11637;Auktionshaus v3.0.0.1 news.php (id) SQL Injection Vulnerability 11636;Kolang (proc_open PHP safe mode bypass 4.3.10 - 5.3.0) 11635;ONECMS v2.5 SQL Injection Vulnerability 11634;Sagem Routers Remote Auth bypass Exploit 11633;Sagem Routers Remote Reset Exploit 11632;Orb v2.0.01.0049-V2.54.0018 DirectShow DOS 11631;PhP-Nuke user.php SQL Injection 11630;WinSmMuPl 1.2.5 (.mp3) Local Crash PoC 11628;AKoff MIDI Player v1.00 Buffer Overflow Exploit 11627;PHPNUKE CMS (Survey and Poll) SQL Injection Vulnerability 11625;Joomla Component com_blog directory traversal 11624;MiNBank 1.5.0 Remote Command Execution Exploit 11623;smartplugs 1.3 SQL Injection showplugs.php 11622;Opera <= 10.50 integer overflow 11621;Gnat-TGP <= 1.2.20 Remote File Include Vulnerability 11620;Dosya Yukle Scrtipi v1.0 Shell Upload Vulnerability 11619;Uiga Church Portal index.php SQL Injection 11618;ProSSHD v1.2 20090726 Buffer Overflow Exploit 11617;Mozilla Firefox v3.6 and Opera Long String Crash(0day) Exploit 11616;My Little Forum contact.php SQL Injection 11615;Internet Explorer 'winhlp32.exe' 'MsgBox()' Remote Code Execution Vulnerability 11614;Uploadify Sample Collection Shell Upload Vulnerability 11613;PHP Advanced Transfer Manager v1.10 Shell Upload Vulnerability 11612;osCSS v1.2.1 Database Backups Disclosure 11611;Al Sat Scripti Database Download Vulnerability 11610;CMS by MyWorks Multiple Vulnerabilities 11609;phptroubleticket (id) SQL Injection Vulnerability 11608;iPhone / iTouch FTPDisc 1.0 3 ExploitsInOne Buffer Overflow DoS 11606;Majoda CMS (Auth Bypass) SQL Injection Vulnerability 11605;Baykus Yemek Tarifleri <= 2.1 SQL Injection Vulnerability 11604;Joomla Component com_liveticker Blind SQL Injection Vulnerability 11603;Joomla Component com_yanc SQL Injection Vulnerability 11602;HazelPress Lite <= 0.0.4 (Auth Bypass) SQL Injection Vulnerability 11601;Safari 4.0.4 (531.21.10) - Stack Overflow/Run Denial of Service 11600;Uiga Fan Club index.php SQL Injection Vulnerability 11599;Uiga Personal Portal index.php SQL Injection Vulnerability 11597;RCA DCM425 Cable Modem micro_httpd DoS/PoC 11596;Slaed CMS v4 Multiple Vulnerabilities 11595;Joomla Component com_paxgallery Blind Injection Vulnerability 11593;Uiga Fan Club <= 1.0 (Auth Bypass) SQL Injection Vulnerability 11592;Scripts Feed Business Directory SQL Injection Vulnerability 11590;Mozilla Firefox <= 3.6 Denial Of Service Exploit 11589;Pre Classified Listings SQL Injection Vulnerability 11588;phpMySite (XSS/SQLi) Multiple Vulnerabilities 11588;phpMySite (XSS/SQLi) Multiple Vulnerabilities 11587;ProMan <= 0.1.1 Multiple File Include Vulnerability 11587;ProMan <= 0.1.1 Multiple File Include Vulnerability 11586;phpRAINCHECK <= 1.0.1 SQL Injection Vulnerability 11585;phpCDB <= 1.0 Local File Include Vulnerability 11584;Project Man <= 1.0 (Auth Bypass) SQL Injection Vulnerability 11583;Gravity Board X v2.0 BETA (Public Release 3) SQL Injection Vulnerability 11582;DZ Erotik Auktionshaus v.4.rgo news.php SQL Injection Vulnerability 11581;Orbital Viewer v1.04 (.orb) 0day Local Universal SEH Overflow Exploit 11580;FileExecutive v1 Multiple Vulnerabilities 11579;WebAdministrator Lite CMS SQL Injection Vulnerability 11578;Joomla Component com_joomlaconnect_be Blind Injection Vulnerability 11577;GameScript v3.0 SQL Injection Vulnerability 11576;Softbiz Recipes Portal Script (showcats.php) SQL Injection Vulnerability 11575;Softbiz Classifieds PLUS Multiple SQL Injection Vulnerabilities 11574;iPhone WebCore::CSSSelector() Remote Crash Vulnerability 11573;MediaCoder v0.7.3.4605 Local Buffer Overflow Exploit 11571;Maian Uploader v4.0 Shell Upload Vulnerability 11570;PBBoard Version 2.0.5 Mullti Vulnerability 11569;Web Server Creator - Web Portal v 0.1 Multi Vulnerability 11569;Web Server Creator - Web Portal v 0.1 Multi Vulnerability 11568;Softbiz Auktios Script Multiple SQL Injection Vulnerabilities 11567;Apple Safari 4.0.4 & Google Chrome 4.0.249 CSS style Stack Overflow DoS/PoC 11565;phpCOIN v1.2.1 (mod.php) SQL Injection Vulnerability 11564;ShortCMS v1.11F(B) (con) SQL Injection Vulnerability 11563;kalimat new system v 1.0 (index.php) SQL Injection 11561;Mozilla Firefox v3.6 URL Spoofing Vulnerability 11560;WikyBlog v1.7.3rc2 Multiple Vulnerabilities 11560;WikyBlog v1.7.3rc2 Multiple Vulnerabilities 11560;WikyBlog v1.7.3rc2 Multiple Vulnerabilities 11560;WikyBlog v1.7.3rc2 Multiple Vulnerabilities 11560;WikyBlog v1.7.3rc2 Multiple Vulnerabilities 11559;Article Friendly CSRF Vulnerability 11558;MySmartBB v1.0.0 Cross Site Scripting Vulnerability 11557;Max's Photo Album Shell Upload Vulnerability 11556;iPhone FTP Server By Zhang Boyang Remote DoS Exploit 11555;bispage Bypass Vulnerability 11554;QuickDev 4 Php Database Disclosure Vulnerability 11553;Tinypug v0.9.5 CSRF Password Change 11552;iPhone FtpDisc v1.0 Denial of Service 11551;Softbiz Jobs Multiple SQL Injection Vulnerabilities 11550;worksimple_1.3.2 Multiple Remote Vulnerabilities 11549;Joomla Component user_id com_sqlreport Blind SQL Injection Vulnerability 11548;Top Auktion (news.php) SQL Injection Vulnerability 11547;Php Auktion Pro SQL (news.php) SQL Injection Vulnerability 11546;iPhone - FTP Server (WiFi FTP) by SavySoda DoS/PoC 11544;Joomla Component com_ice Blind SQL Injection Vulnerability 11543;Softbiz Jobs CSRF Vulnerability 11541;E.M. Total Video Player 1.31 (.avi) Local Crash PoC 11540;E.M. Total Video Player v1.31 (.wav) Local Crash Exploit 11539;Easy FTP Server v1.7.0.2 CWD Remote BoF 11537;Chasys Media Player v1.1 (.mid) Local Buffer Overflow 11536;GOM Player v2.1.21.4846 (.wav) Buffer Overflow Exploit 11535;Media Player Classic v6.4.9.1 (.avi) Buffer Overflow Exploit 11534;VKPlayer 1.0 (.mid) Denial of Service Exploit 11533;Nero Burning ROM v9.4.13.2 (iso compilation) Local Buffer Invasion PoC 11532;Winamp 5.57 (Browser) IE Denial of Service Exploit 11531;Windows Media Player 11.0.5721.5145 (.mpg) Buffer Overflow Exploit 11530;Article Friendly SQL Injection Vulnerability 11529;Multiple Adobe Products XML External Entity And XML Injection Vulnerabilities 11528;phpBugTracker v1.0.1 File Disclosure Vulnerability 11527;cPanel Multiple CSRF Vulnerabilities 11526;vBSEO v3.1.0 Local File Inclusion Vulnerability 11524;Arab Cart Version v1.0.2.0 Multiple Vulnerabilities 11524;Arab Cart Version v1.0.2.0 Multiple Vulnerabilities 11523;Galerie Dezign-Box France Multi Vulnerability 11522;Ero Auktion v2010 (news.php) SQL Injection Vulnerability 11521;Ero Auktion v2.0 (news.php) SQL Injection Vulnerability 11520;iFTPStorage v1.2 for Iphone\Ipod - Remote Dos Exploit 11519;Ac4p.com Gallery v1.0 Multiple Vulnerabilities 11518;Softbiz Jobs ( news_desc) SQL Injection Vulnerability 11517;Netzbrett Database Disclosure Vulnerability 11516;TimeClock CSRF Remote Add Admin Exploit 11515;FlatFile Login System Remote Password Disclosure Vulnerability 11511;Joomla Component com_communitypolls LFI Vulnerability 11509;Phpkit v1.6.1 Multiple SQL Injection Vulnerabilities 11508;Trixbox PhonecDirectory.php SQL Injection 11507;WSC CMS (Bypass) SQL Injection Vulnerability 11504;SQL injection vulnerability in Amelia CMS 11503;Litespeed Web Server v4.0.12 (Add Admin) CSRF and XSS Vulnerabilities 11502;phpAutoVideo CSRF Vulnerability 11500;Easy~Ftp Server v1.7.0.2 (HTTP) Remote BOF Exploit 11499;FileApp v1.7 for iPhone/iPod Remote DoS Exploit 11498;Joomla Plugin Core Design Scriptegrator Local File Inclusion Vulnerability 11498;Joomla Plugin Core Design Scriptegrator Local File Inclusion Vulnerability 11497;gitWeb v1.5.2 Remote Command Execution 11496;Open Source Classifieds v1.1.0 Alpha (OSClassi) Multiple Vulnerabilities 11495;CubeCart (index.php) SQL Injection Vulnerability 11494;Joomla Component com_otzivi Local File Inclusion Vulnerability 11492;Rising Online Virus Scanner v22.0.0.5 ActiveX Control DoS (Stack overflow) 11491;iTunes 9.0.1 .pls File Handling Buffer Overflow 11490;PunBBAnnuaire <=0.4 Blind SQL Injection Vulnerability 11489;Erotik Auktionshaus news.php SQL Injection Vulnerability 11488;Auktionshaus Gelb v.3 news.php SQL Injection Vulnerability 11487;Auktionshaus v.4 news.php SQL Injection Vulnerability 11486;PHPIDS 0.4 - Remote File Inclusion Vulnerability 11485;Multiple File Attachments Mail Form Pro v2 - WebShell upload 11484;uGround <= 1.0b SQL Injection Vulnerability 11483;Joomla Component com_acteammember SQL Injection Vulnerability 11482;Nabernet (articles.php) Sql Injection Vulnerability 11481;intuitive (form.php) Sql Injection Vulnerability 11480;Joomla Component com_acprojects Sql Injection Vulnerability 11479;Joomla Component com_acstartseite Sql Injection Vulnerability 11478;Limny v2.0 Create Admin User CSRF Exploit 11477;Limny v2.0 Change Email and Password CSRF Exploit 11476;SongForever.com Clone Shell Upload Vulnerability 11475;OtsTurntables Free v1.00.047 (.olf) Universal Buffer Overflow Exploit 11474;Mambo Component com_acnews [id] SQL Injection Vulnerability 11473;Pogodny CMS SQL Injection Vulnerability 11472;Apple Iphone/Ipod - FTP On The Go 2.1.2 - HTTP Remote DoS 11470;Easy~Ftp Server v1.7.0.2 Post-Authentication BoF (PoC) 11469;Easy~Ftp Server v1.7.0.2 Post-Authentication BoF (SEH) (PoC) 11468;Easy~Ftp Server v1.7.0.2 Post-Authentication BoF 11467;Apple Iphone/Ipod - My DBLite Edition Remote 0day DOS Exploit 11466;microUpload Shell Upload Vulnerability 11465;Ollydbg 2.00 Beta1 Local Buffer Overflow Exploit 11464;Joomla Component com_hdvideoshare Sql Injection Vulnerability 11463;Joomla Component com_joomportfolio Blind Injection Vulnerability 11462;blog ink Bypass Setting Vulnerability 11461;CoffieNet CMS By Pass Admin Vulnerability 11460;Dodo Upload Version 1.3 Upload Shell (By pass) Vulnerability 11458;WordPress Copperleaf Photolog SQL injection 11457;Internet Explorer ( 6/7) Remote Code Execution -Remote User Add Exploit 11456;superengine CMS (Custom Pack) SQL Injection Vulnerability 11455;G<>n<82>r<82> par KDPics v1.18 Remote Add Admin 11453;Wireshark 1.2.5 LWRES getaddrbyname BOF - calc.exe 11452;Katalog Stron Hurricane Multiple Vulnerability RFI / SQL 11452;Katalog Stron Hurricane Multiple Vulnerability RFI / SQL 11451;NovaPlayer 1.0 (.mp3) Local Denial of Service (DoS) # 11450;File Upload Manager v1.3 exploit 11449;Joomla com_videos Remote Sql Injection Vulnerability 11447;Joomla (Jw_allVideos) Remote File Download Vulnerability 11446;Mambo com_akogallery Remote Sql Injection Vulnerability 11445;JTL-Shop 2 (druckansicht.php) SQL Injection Vulnerability 11444;ShortCMS SQLi 1.2.0 (Last Version of 11/02/2010) and ALL < version 11443;Calendarix v0.8.20071118 SQL Injection 11442;PEAR v.1.9.0 Multiple Remote File Inclusion Vulnerability 11441;WordPress >= 2.9 Failure to Restrict URL Access 11440;InterTech Co 1.0 SQL Injection 11438;Internet Explorer 8 (Multitudinous looping )Denial of Service Exploit 11437;ZeusCMS v0.2 (DBD/LFI) Multiple Vulnerabilities 11437;ZeusCMS v0.2 (DBD/LFI) Multiple Vulnerabilities 11436;WSN Guest 1.02 (orderlinks) SQL Injection Vulnerability 11434;StatCounteX 3.1 Multiple Vulnerabilities 11432;Mozilla Firefox 3.6 (Multitudinous looping )Denial of Service Exploit 11431;MRW PHP Upload Remote file upload Vulnerability 11430;southburn Web (products.php) Sql Injection Vulnerability 11429;Vito CMS SQL Injection Vulnerability 11427;Multiple Web Browser Vulnerabilities in Nokia Symbian OS 3rd Edition 11426;Browser address bar characters into a small feature 11425;daChooch Remote Sql Injection Vulnerability 11424;CMS Made Simple 1.6.6 Multiple Vulnerabilities 11422;Hyleos ChemView v1.9.5.1 ActiveX Control Buffer Overflow Exploit (meta) 11420;Open & Compact FTPd Pre-Authentication Remote Exploit 11416;Alqatari Group Version 1.0 Blind SQL Injection Vulnerability 11415;Izumi <= 1.1.0 (RFI/LFI) Multiple Include Vulnerability 11414;Infragistics WebHtmlEditor.v7.1 Multiple Vulnerabilities 11413;CastRipper 2.50.70 (.asx) Playlist Stack Overflow Exploit 11412;Trade Manager Script SQL injection Vulnerability 11411;apemCMS SQL Injection Vulnerability 11410;Vacation Rental Script SQL Injection Vulnerability 11409;Video Games Rentals Script SQL Injection Vulnerability 11408;Radasm .rap file local buffer overflow vulnerability 11407;Core Impact 7.5 Denial of Service Vulnerability 11406;J.A.G (Just Another Guestbook) Database Disclosure Vulnerability 11405;RSA SecurID XSS Vulnerability 11404;X-Cart Pro v4.0.13 SQL Injection Proof of Concept 11403;Cisco Collaboration Server 5 XSS, Source Code Disclosure 11403;Cisco Collaboration Server 5 XSS, Source Code Disclosure 11402;Books/eBooks Rental Software SQL injection Vulnerability 11401;CD Rentals Script SQL injection Vulnerability 11400;Radasm v2.2.1.6 (.rap) Universal Buffer Overflow Exploit 11399;myPHP Guestbook <= 2.0.4 Database Backup Dump Vulnerability 11398;GameRoom Script Admin Bypass and File Upload Vulnerability 11397;PHP Captcha Security Images DoS Vulnerability 11396;vBulletin v 2.3 .* SQL Injection Vulnerability 11395;vBulletin 3.0.0 XSS Vulnerability 11394;vBulletin v3.5.2 XSS Vulnerabilities 11393;Omnidocs SQL injection Vulnerability 11392;Radasm v2.2.1.6 .rap file Local Buffer Overflow PoC 11391;Open and Compact FTPd Pre-Authentication Crash (PoC) 11385;ULoki Community Forum v2.1 (usercp.php) XSS Vulnerability 11384;WM Downloader v3.0.0.9 PLS PLA Exploit (WinXP SP3) 11383;HASHE! Solutions Multiple SQL Injection Vulnerabilities 11382;eSmile Script (index.php) SQL Injection Vulnerability 11380;osTicket v1.6 RC5 Multiple Vulnerabilities 11379;feedDemon v3.1.0.9 opml File Buffer Overflow Exploit 11378;Newsletter Tailor v0.2.0 RFI Vulnerability 11377;Limny v1.01 Remote File Upload Vulnerability 11376;Fonts Site Script Remote File Disclosure Vulnerability 11375;Zomorrod Cms Sql Injection Vulnerability 11374;"WM Downloader v3.0.0.9 PLS PLA‏ WMDownloader (PoC)" 11372;UltraISO 9.3.6.2750 Local Buffer Overflow Exploit (0day) 11369;MOJO's IWMS <= 7 SQL Injection & Cross Site Scripting 11368;Yes Solutions - Webapp SQL Injection 11367;Newsletter Tailor (Auth Bypass) SQL Injection Vulnerability 11366;Newsletter Tailor Database Backup Dump Vulnerability 11365;CPA Site Solutions Remote File Upload Vulnerability 11364;LDAP Injection POC 11363;UltraISO 9.3.6.2750 Local Buffer Overflow POC (0day) 11361;fipsForum v2.6 Remote Database Disclosure Vulnerability 11360;Blue Dove Sql Injection Vulnerability 11359;JaxCMS v1.0 Local File Include Vulnerability 11358;TinyMCE WYSIWYG Editor Multiple Vulnerabilities 11357;Uiga Business Portal SQL/ XSS Vulnerability 11357;Uiga Business Portal SQL/ XSS Vulnerability 11356;Rostermain <= 1.1 (Auth Bypass) SQL Injection Vulnerability 11355;EncapsCMS <= 0.3.6 (config[path]) Remote File Include Vulnerability 11354;Killmonster <= 2.1 (Auth Bypass) SQL Injection Vulnerability 11353;Croogo v1.2.1 Multiple CSRF Vulnerabilities 11352;Joomla Component com_productbook SQL Injection Vulnerability 11351;Solaris/Open Solaris UCODE_GET_VERSION IOCTL Denial of Service 11350;Belkatalog CMS SQL Injection Vulnerability 11349;Exponent CMS 0.96.3 (articlemodule) Sql Injection Vulnerability 11348;DA Mailing List System V2 Multiple Vulnerabilities 11347;Safari v4.0.4, Firefox v3.5.7, SeaMonkey v2.0.1 Remote Denial of Service 11346;Baal Systems <= 3.8 (Auth Bypass) SQL Injection Vulnerability 11345;Zen Tracking <= 2.2 (Auth Bypass) SQL Injection Vulnerability 11344;WSN Guest Database Disclosure Vulnerability 11343;httpdx v1.5.2 Remote Pre-Authentication DoS (PoC crash) 11342;SQLite Browser v2.0b1 Local DoS Vulnerability 11341;ShopEx <= Single V4.5.1 Multiple Vulnerabilities 11340;odlican.net cms v.1.5 Remote File Upload Vulnerability 11339;Arab Network Tech. (ANT) CMS SQL Injection 11338;X-lite SIP v3 (wav) memory corruption Heap BOF exploit 11337;Joomla (com_photoblog) Blind Sql Injection Vulnerability 11336;Open Bulletin Board Multiple Blind Sql Injection Vulnerability 11334;Audistats 1.3 SQL injection vulnerability 11334;Audistats 1.3 SQL injection vulnerability 11334;Audistats 1.3 SQL injection vulnerability 11333;FoxPlayer 1.7.0 (.m3u) Local Buffer Overflow Exploit 11332;Opera 10.10 Remote Code Execution DoS Exploit 11331;Ipswitch IMAIL 11.01 reversible encryption + weak ACL 11330;"ManageEngine OpUtils 5 ""Login.DO"" SQL Injection Vulnerability" 11329;MASA2EL Music City v1.0 Remote Sql Injection Vulnerability 11328;UplusFtp Server v1.7.0.12 Remote Buffer Overflow 11327;myBusinessAdmin (content.php) Blind Sql Injection Vulnerability 11326;cityadmin (links.php) Blind Sql Injection Vulnerability 11325;RealAdmin (detail.php) Blind Sql Injection Vulnerability 11324;Hipergate v4.0.12 Multiple Vulnerabilities 11323;PHP Car Rental-Script (Auth Bypass) SQL Injection 11322;KubeLance 1.7.6 (Add Admin) CSRF Vulnerability 11321;MobPartner Chat Multiple Sql Injection Vulnerabilities 11320;Digital Amp MP3 3.1 (.Mp3) Local Crash Poc 11319;MYRE Classified (cat) SQL Injection Vulnerability 11318;Dlili Script SQL Injection Vulnerability 11317;Qihoo 360 Security Guard breg device drivers Privilege Escalation Vulnerability 11316;GCP 2.0 datasets provided as BioCASE web services 11315;Deepburner pro 1.9.0.228 dbr file Buffer Overflow Exploit (Universal) 11314;CoreFTP v2.1 b1637 (password field) Universal BOF Exploit 11311;Home Of AlegroCart v1.1 - [ Xsrf] Change Administrator Password 11310;RaakCMS Multiple Vulnerabilities 11309;Snif v1.5.2 - Any Filetype Download Exploit 11308;Joomla (Yelp Component) SQL Injection Vulnerability 11307;Joomla (Job Component) SQL Injection Vulnerability 11306;Evernew Free Joke Script (viewjokes.php) SQL Injection 11305;ShoutCMS (content.php) Blind Sql Injection Vulnerability 11303;Saman Portal Sql Injection Vulnerability 11301;Maian Greetings v2.1 Shell Upload Vulnerability 11300;Creative SplashWorks-SplashSite (page.php) Blind Sql Injection Vulnerability 11299;crownweb (page.cfm) Sql Injection Vulnerability 11298;dotProject 2.1.3 XSS and Improper Permissions 11297;IPB (nv2) Awards > 1.1.0 SQL Injection PoC 11296;ThinkAdmin (page.php) Sql Injection Vulnerability 11295;eWebeditor ASP Version Multiple Vulnerabilities 11294;Joomla Component com_simplefaq (catid) Blind Sql Injection Vulnerability 11293;Vermillion FTP Deamon v1.31 Remote BOF Exploit 11292;Joomla Component JE Event Calendar SQL Injection Vulnerability 11291;Xerox Workcenter 4150 Remote Buffer Overflow 11290;phpunity.newsmanager LFI Vulnerability 11289;Joomla Component com_dms SQL Injection Vulnerability 11288;Wireshark 1.2.5 LWRES getaddrbyname stack BOF 11287;Joomla Component JE Quiz Blind SQL Injection Vulnerability 11286;Joomla JReservation Blind SQL Injection Vulnerability 11284;PHP Product Catalog CSRF Change Administrator Password 11282;Joomla Component com_ccnewsletter LFI Vulnerability 11281;Rising AntiVirus 2008/2009/2010 Local Privilege Escalation Exploit 11280;Joomla Component jVideoDirect Blind SQL Injection Vulnerability 11279;Joomla Component com_kunena Blind SQL Injection Vulnerability 11278;NovaBoard v1.1.2 SQL Injection Vulnerability 11277;Joomla Component com_ccnewsletter Directory Traversal Vulnerability 11276;Microsoft Internet Explorer 6.0/7.0 NULL pointer crashes 11274;Woltlab Burningboard Addon Kleinanzeigenmarkt SQL Injection Exploit 11273;Apple Iphone/Ipod - Serversman 3.1.5 HTTP Remote DoS Exploit 11272;CamShot v1.2 SEH Overwrite Exploit 11271;Joomla Component (com_virtuemart) order_status_id SQL Injection Vulnerability 11270;Joomla VirtueMart Module (Customers_who_bought...) SQL Injection Vulnerability 11267;Winamp 5.572 Exploit - SEH 11266;KOL Wave Player 1.0 (.wav) Local Buffer Overflow PoC 11265;KOL WaveIOX 1.04 (.wav) Local Buffer Overflow PoC 11264;South River Technologies WebDrive Service Bad Security Descriptor Local Privilege Escalation 11263;Joomla 1.5.12 read/exec remote files 11262;Joomla 1.5.12 connect back exploit 11261;UGiA PHP UPLOADER V0.2 Shell Upload Vulnerability 11260;AIC Audio Player 1.4.1.587 Local Crash PoC 11258;Status2k Remote Add Admin Exploit 11257;AOL 9.5 Phobos.Playlist 'Import()' Buffer Overflow Exploit (Meta) 11256;Winamp v5.572 whatsnew.txt Local Buffer Overflow Exploit WinXP SP3 De 11255;Winamp v5.572 whatsnew.txt Stack Overflow Exploit 11254;P2GChinchilla HTTP Server v1.1.1 Denial Of Service Exploit 11249;boastMachine v3.1 Remote File Upload Vulnerability 11248;Winamp v5.572 whatsnew.txt Stack Overflow PoC 11247;Opera 10.10 (XML parser) Denial of Service PoC 11245;Firefox 3.6 (XML parser) Memory Corruption PoC/DoS 11244;Silverstripe <=2.3.5 CSRForgery and Open Redirection Vulnerabilities 11243;Joomla (com_mochigames) SQL Injection Vulnerability 11240;OpenDb 1.5.0.4 Multiple LFI Vulnerability 11239;Joomla (JBDiary) BLIND SQL Injection Vulnerabilities 11238;Joomla (com_jbpublishdownfp) SQL Injection Vulnerability 11237;Joomla (com_casino) SQL Injection Vulnerabilities 11236;Joomla Component com_ContentBlogList SQL Injection Vulnerability 11235;magic-portal v2.1 SQL Injection Vulnerability 11234;Sonique2 v2.0 Beta Build 103 Local Crash PoC 11233;QtWeb 3.0 Remote DoS/Crash Exploit 11232;Authentium SafeCentral <= 2.6 shdrv.sys local kernel ring0 SYSTEM exploit 11229;IE wshom.ocx (Run) ActiveX Remote Code Execution (add admin user) 11228;Pico MP3 Player 1.0 (.mp3 /.pls File) Local Crash PoC 11227;yPlay 1.0.76 (.mp3) Local Crash PoC 11226;Joomla Component com_biographies SQL injection Vulnerability 11225;Joomla Component com_gurujibook SQL injection Vulnerability 11224;KosmosBlog v0.9.3 (SQLi/XSS/CSRF) Multiple Vulnerabilities 11223;Joomla (com_avosbillets) SQL injection Vulnerability 11222;Joomla Component com_gameserver SQL Injection Vulnerability 11220;IntelliTamper 2.07/2.08 (SEH) Remote Buffer Overflow 11219;SOMPL Player Buffer Overflow 11218;jQuery uploadify v2.1.0 Remote File Upload 11217;IntelliTamper 2.07/2.08 (defer)Remote Buffer Overflow Poc 11216;Blog System 1.x (note) SQL Injection Vuln 11215;SHOUTcast Server Version <= 1.9.8/win32 CSRF Vulnerability 11214;Windows Live Messenger 2009 ActiveX Heap Overflow PoC 11213;Joomla Component com_book SQL injection Vulnerability 11212;eWebeditor Directory Traversal 11211;cPanel HTTP Response Splitting Vulnerability 11210;EFS Easy Chat server Universal BOF-SEH (Meta) 11209;jetAudio 8.0.0.2 Basic Local Crash Exploit 11208;jetAudio 8.0.0.2 Basic (m3u) Stack Overflow Exploit 11205;MP3 Studio v1.X (.m3u File) Local Stack Overflow (Universal) 11204;AOL 9.5 ActiveX 0day Exploit (heap spray) 11203;Pidgin MSN <= 2.6.4 File Download Vulnerability 11202;RM Downloader .m3u BOF (SEH) 11199;Windows NT User Mode to Ring 0 Escalation Vulnerability 11198;al3jeb script Remote Login Bypass Exploit 11197;Mini-stream Ripper 3.0.1.1 (.smi) Local Buffer Overflow PoC 11196;Foxit Reader v3.1.4.1125 ActiveX Heap Overflow PoC 11195;Microsoft Windows Defender ActiveX Heap Overflow PoC 11192;"OpenOffice "".slk"" File Parsing Null Pointer Vulnerability" 11191;Millenium MP3 Studio v1.X (.m3u File) Local Stack Overflow 11190;AOL 9.5 ActiveX Heap Overflow Vulnerability 11189;Soft Direct v1.05 Multiple Vulnerabilities 11188;Fatwiki (fwiki) Remote FiLe include RFI 11187;Information disclosure in FreePBX 2.5.x 11186;SQL injection in FreePBX 2.5.1 11185;al3jeb script Remote Change Password Exploit 11184;Permanent Cross-Site Scripting (XSS) in FreePBX 2.5.x ? 2.6.0 11183;Multiple directory Traversal Vulnerabilites in Testlink TestManagement and Execution System 11182;Internet Explorer 6/7/8 DOS Vulnerability (Shockwave Flash Object) 11180;Muziic Player 2.0 (.mp3) Local Denial of Service (DoS) 11179;Exploit EFS Software Easy Chat Server v2.2 11178;Joomla Component com_libros SQL Injection Vulnerability 11177;Joomla Component com_prime Directory Traversal 11176;Xunlei XPPlayer <= 5.9.14.1246 ActiveX Remote Exec 0day POC 11174;VLC v0.8.6 [b][c][d][a] .ASS file buffer overflow exploit(win32 universal) 11173;TrendMicro Web-Deployment ActiveX Remote Exec 0day POC 11172;Adobe GetPlus get_atlcom v1.6.2.48 ActiveX Remote Exec 0day POC 11171;Audiotran v1.4.1 direct RET BOF 11169;Max's Image Uploader Shell Upload Vulnerability 11168;Joomla Component com_pc LFI Vulnerability 11167;Internet Explorer Aurora Exploit 11166;Uploader by CeleronDude 5.3.0 - Upload Vulnerability 11165;MediaMonkey Player Local Denial of Service (DoS) 11164;Ebay Clone from clone2009 SQL Injection Vulnerabilities 11163;ITechSctipts Alibaba Clone Multiple Vulnerabilities 11162;CLONEBID B2B Marketplace Multiple Vulnerabilities 11161;Rosoft Media Player 4.4.4 Buffer OverFlow Exploit (SEH) 11159;DasForum (layout) Local File Inclusion Exploit 11158;RoseOnlineCMS <= 3 B1 Remote Login Bypass Exploit 11157;MoME CMS <= 0.8.5 Remote Login Bypass Exploit 11156;PHP-RESIDENCE <= 0.7.2 Multiple LFI Vulnerability 11155;Transload Script Upload Vulnerability 11154;BS.Player v2.51 Universal SEH Overflow Exploit 11152;Google SketchUp <= v7.1.6087 'lib3ds' 3DS Importer Memory Corruption 11151;IE wshom.ocx ActiveX Control Remote Code Execution 11150;Aqua Real v1 and 2 Local Crash PoC 11149;Sub Station Alpha v4.08 .rt file Local Buffer Overflow PoC 11148;PonVFTP Bypass and Shell Upload Vulnerability 11147;Max's File Uploader Shell Upload Vulnerability 11146;BS.Player v2.51 SEH Overwrite Vulnerability 11145;OtsTurntables Free v1.00.047 SEH Overwrite POC 11142;Multiple Media Player HTTP DataHandler Overflow (Itunes, Quicktime, etc) 11141;dokuwiki 2009-12-25 Multiple Vulnerabilities 11140;Joomla Component com_articlemanager SQL Injection Vulnerability 11139;Winamp 5.05-5.13 .ini local stack buffer overflow poc 11138;Apple iTunes 8.1.x (daap) Buffer overflow remote exploit (CVE-2009-0950) 11136;Public Media Manager SQLi vulns 11135;PSI CMS v. 0.3.1 SQLi Vulns 11134;Asp VevoCart Control System Version 3.0.4 DB Download Vulnerability 11133;NPlayer (.dat Skin File) Local Heap Overflow PoC 11132;Nemesis Player (NSP) Local Denial of Service (DoS) Vulnerability 11131;TurboFTP Server 1.00.712 Remote DoS 11130;Ofilter Player (skin.ini) Local Crash PoC 11127;Hesk Help Desk 2.1 XSRF 11126;Populum 2.3 SQL injection vulnerability 11125;SwiFTP v1.11 Overflow Dos PoC 11124;CiviCRM 3.1 < Beta 5 Multiple XSS Vulnerabilities 11120;LayoutCMS 1.0 (SQL/XSS) Multiple Vulnerabilities 11117;Apple Iphone/Ipod - Udisk FTP Basic Edition Remote 0day DoS Exploit 11116;Alwjeez Script Database Backup Exploit 11113;tincan ltd (section) SQL Injection Vulnerability 11112;HTMLDOC 1.9.x-r1629 local .html buffer overflow(win32) exploit 11111;FAQEngine 4.24.00 - Remote File Inclusion vulnerability 11110;Image Hosting Script Remote shell upload Vulnerability 11109;Audiotran 1.4.1 (PLS File) Stack Overflow (meta) 11107;Gridcc Script 1.0 (SQL/XSS) Multiple Remote Vulnerabilities 11106;Nuked KLan <= 1.7.7 & <= SP4 DOS 11104;CMScontrol 7.x File Upload 11103;VLC Player v0.8.6i ActiveX DoS PoC 11101;Multiple D-Link Routers Authentication Bypass Vulnerability 11098;E-membres v1.0 Remote Database Disclosure Vulnerability 11097;Egreetings v1.0 b Remote Database Disclosure Vulnerability 11096;ABB v1.1 Forum Remote Database Disclosure Vulnerability 11095;YPOPS! v0.9.7.3 Buffer Overflow (SEH) 11094;Simply Classified 0.2 XSS & CSRF Vulnerabilities 11093;Soritong v1.0 Universal BOF-SEH (META) 11090;Joomla Component com_jashowcase Directory Traversal 11089;Joomla Component com_jvideodirect Directory Traversal 11088;Joomla Component com_jcollection Directory Traversal 11087;ZeeWays Script SQL Injection Vulnerability 11086;Joomla Component com_dashboard Directory Traversal 11085;Alex Guestbook Multi Vulnerability 11084;Real Player Local Crash Poc 11083;phpMDJ 1.0.3 SQL Injection Vulnerability 11082;PHPCalendars Multi Vulnerability 11082;PHPCalendars Multi Vulnerability 11082;PHPCalendars Multi Vulnerability 11081;TermiSBloG V 1.0 SQL Injection(s) Vulnerability 11080;ProArcadeScript to Game (game) SQL Injection Vulnerability 11079;Audiotran 1.4.1 Win XP SP2/SP3 English Buffer Overflow 11076;PPVChat Mulitiple Vulnerabilities 11075;ProfitCode Shopping Cart Multiple LFI/RFI Vulnerabilities 11071;DELTAScripts PHPClassifieds (rate.php) Blind SQL Injection 11070;Windows Live Messenger 2009 ActiveX DoS Vulnerability 11069;DELTAScripts PHPLinks (catid) SQL Injection Vulnerability 11068;Joomla Component com_ksadvertiser SQL Injection Vulnerability 11065;SPlayer XvidDecoder v3.3 ActiveX Remote Exec 0day PoC 11064;UUSee ReliPlayer ActiveX Remote Exec 0day PoC 11063;CU Village CMS Site 1.0 (print_view) Blind SQL Injection Vulnerability 11062;SopCast SopCore Control ActiveX Remote Exec 0day PoC 11061;Joomla Component Regional Booking (id) Blind SQL Injection Vulnerability 11060;0day Drupal <= 6.15 Multiple Permanent XSS 11059;JcomBand toolbar on IE ActiveX Buffer Overflow Exploit 11057;Read Excel Script v1.1 Shell Upload Vulnerability 11053;ttplayer=5.6Beta3 Dos POC 11052;Kantaris 0.5.6 local Denial of service Poc 11051;AutoIndex PHP Script (index.php) Directory Traversal Vulnerability 11048;Ulisse's Scripts 2.6.1 ladder.php SQL Injection Vulnerability 11047;Zeeways Technology (product_desc.php) SQL Injection Vulnerability 11046;Quick Player v1.2 Unicode BOF - bindshell 11045;SpawCMS Editor Shell Upload Vulnerability 11044;Gnome Panel <= 2.28.0 Denial of Service PoC 0-day 11043;Total Multimedia Features DoS PoC for Sony Ericsson Phones 11036;RoundCube Webmail Multiple Vulerabilities 11035;Joomla Component com_king Blind SQL Injection Vulnerability 11034;Microsoft HTML Help Compiler (hhc.exe) BOF POC 11033;Joomla Component com_kk Blind SQL Injection Vulnerability 11031;Milonic News (viewnews) SQL Injection Vulnerability 11030;D-LINK DKVM-IP8 XSS Vulnerability 11029;DirectAdmin <= 1.33.6 Symlink Permission Bypass 11028;Docebo 3.6.0.2 (stable) Local File Inclusion 11027;Apple QuickTime 7.2/7.3 RTSP BOF (Perl) 11026;com_jembed (catid) Blind SQL Injection Exploit 11025;AWCM Database Disclosure Vulnerability 11024;Joomla Component com_perchagallery SQL Injection Vulnerability 11023;Erolife AjxGaleri VT Database Disclosure Vulnerability 11022;Novell eDirectory 8.8 SP5 (Post Auth) Remote BOF Exploit 11021;Flashget 3.x IEHelper Remote Exec 0day PoC 11020;[GOM Audio Local crash poc] 11019;MobPartner Counter - Remote File Upload Vulnerability 11018;VP-ASP Shopping Cart 7.0 DB Download Vulnerability 11017;PHPDug version 2.0.0 Cross Site Scripting Vulnerability 11016;Net Gitar Shopv1.0 DB Download Vulnerability 11015;Lebi soft Ziyaretci Defteri_v7.5 DB Download Vulnerability 11014;Myuploader >> upload shell exploit 11013;PHPDirector Game Edition Multiple Vulnerabilities (LFI/SQLi/Xss) 11012;ITaco Group ITaco.biz (view_news) SQL Injection Vulnerability 11010;PlayMeNow v7.3 and 7.4 Buffer Overflow (meta) 11009;Novell Netware CIFS And AFP Remote Memory Consumption DoS 11008;YP Portal MS-Pro Surumu 1.0 DB Download Vulnerability 11005;KMSoft Guestbook v1.0 Database Disclosure Vulnerability 11003;LightOpen CMS Remote File Inclusion (smarty.php) 11002;ImagoScripts Deviant Art Clone SQL Injection Vulnerability 10999;W-Agora v.4.2.1 Multiple Vulnerabilities 10991;Ninja Blog v4.8 Multiple Vulnerabilities 10988;Joomla Component com_j-projects Blind SQL Injection Vulnerability 10986;Gbook MX v4.1.0 Arabic Version File Inclusion Vulnerability 10984;Joomla component com_cartikads Remote File Upload Vulnerability 10983;Pay Per Minute Video Chat Script v2.0 and 2.1 Multiple Vulnerabilities 10983;Pay Per Minute Video Chat Script v2.0 and 2.1 Multiple Vulnerabilities 10981;Smart Vision Script News (newsdetail) SQL Injection Exploit 10980;Skype for Linux (<=2.1 Beta) multiple strange behavior 10979;Joomla component com_oziogallery2 / IMAGIN arbitrary file write 10978;Elite Gaming Ladders v3.0 SQL Injection Exploit 10977;Smart Vsion Script News (newsdetail) SQL Injection Vulnerability 10976;WorldPay Script Shop (productdetail) SQL Injection Vulnerability 10974;Simple Portal V2.0 <== Auth Bypass 10973;BigAnt Server v2.52 Remote Buffer Overflow Exploit 2 10972;Acidcat CMS v3.5 Multiple Vulnerabilities 10972;Acidcat CMS v3.5 Multiple Vulnerabilities 10971;Joomla Bamboo Simpla Admin Template SQL Injection Vulnerability 10968;Portal ModulNet <= 1.0 (Id) SQL Injection Vulnerability 10967;Rezervi <= 3.0.2 (mail.inc.php) RFI Vulnerability 10966;Joomla Component com_otzivi Blind SQL Injection Vulnerability 10965;Joomla Component com_doqment (cid) SQL Injection Vulnerability 10964;Joomla Bridge of Hope Template SQL Injection Vulnerability 10962;Live TV Script SQL Injection Vulnerability 10960;Google Chrome 4.0.249.30 DoS PoC 10955;MasterWeb Script <== 1.0 (details&newsID) SQL Injection Vulnerability 10953;Joomla Component com_hotbrackets Blind SQL Injection Vulnerability 10952;Joomla Component com_alfresco SQL Injection Vulnerability 10950;Joomla Component com_tpjobs Blind SQL injection Vulnerability 10949;Joomla Component com_countries SQL Injection Vulnerability 10948;Joomla Component com_abbrev Local File Inclusion Vulnerability 10947;Facebook for iPhone persistent XSS DOS 10946;Joomla Component com_bfsurvey LFI Vulnerability 10945;Joomla Component com_bfsurvey_pro (catid) Blind SQL Injection Exploit 10944;Joomla Component com_bfsurvey_basic SQL Injection Vulnerability 10943;Joomla Component com_biblestudy LFI Vulnerability 10942;Joomla Component com_cartweberp LFI Vulnerability 10941;Joomla Component com_aprice Blind SQL Injection Exploit 10940;Football Pool v3.1 Database Disclosure Vulnerability 10938;Service d'upload v1.0.0 Shell Upload Vulnerability 10936;PlayMeNow Malformed M3U Playlist BOF WinXP SP2 Fr 10931;X7CHAT v1.3.6b Add Admin Exploit 10930;Left 4 Dead Stats 1.1 SQL Injection Vulnerability 10929;Wordpress Events Plugin SQL Injection Vulnerability 10928;Joomla Component com_dailymeals LFI Vulnerability 10924;AL-Athkat.v2.0 Cross Site Scripting Vulnerability 10923;SuperLink Script <= 1.0 (id) SQL Injection Vulnerability 10921;eazyPortal v1.0.0 Multiple Vulnerabilities 10920;"VirtualDJ Trial v6.0.6 ""New Year Edition"" m3u Exploit (0day)" 10912;Proxyroll.com Clone PHP Script Cookie Handling Vulnerability 10911;NetTransport Download Manager version:2.90.510 0day 10910;HLstatsX Community Edition 1.6.5 Cross Site Scripting Vulnerability 10909;MP4 Player 4.0 Local Crash Poc 10908;GOM player V 2.1.9 Local crash poc 10907;VSO Medoa Player Version 1.0.2.2 Local Denial Of Services poc 10906;DZOIC ClipHouse suffer from auth bypass remote sql injection 10905;Joomla Component com_avosbillets Blind SQL Injection Vulnerability 10904;Switch Sound File Converter .mpga BOF DOS 10903;Mini-NUKE v2.3 Freehost Multiple Vulnerabilities 10902;Nero Express v7.9.6.4 Local Heap PoC 10901;DZOIC Handshakes Auth Bypass SQL Injection 10899;XlentCMS V1.0.4 (downloads.php?cat) SQL Injection Vulnerability 10897;WD-CMS 3.0 Multiple Vulnerabilities 10891;UCStats v1.1 SQL Injection Vulnerability 10889;DS CMS 1.0 (NewsId) Remote SQL Injection Vulnerability 10885;Cype CMS SQL Injection Vulnerability 10884;ArticleLive (blogs.php?Id) SQL Injection Vulnerability 10883;BlogWorx 1.0 Blog Database Disclosure Vulnerability 10882;Kayako eSupport v3.04.10 XSS/CSRF Vulnerabilities 10881;Apollo Player 37.0.0.0 .aap BOF DOS Vulnerability 10880;bbScript <= 1.1.2.1 (id) Blind SQL Injection Exploit 10879;Google Chrome 3.0195.38 Status Bar Obfuscation 10878;Invision Power Board(Trial) v2.0.4 Backup Vulnerability 10877;php-addressbook v3.1.5(edit.php) SQL Injection Vulnerability 10876;PHP-MySQL-Quiz SQL Injection Vulnerability 10874;Pre News Manager (nid) Remote SQL Injection Vulnerability 10873;Myiosoft EasyGallery (catid) Blind SQL Injection Vulnerability 10872;Pre ADS Portal (cid) Remote SQL Injection Vulnerability 10871;Freewebscript'z Games (Auth Bypass) SQL Injection Vulnerability 10870;Opera 10.10 Status Bar Obfuscation 10869;PhotoDiary 1.3 (lng) LFI Vulnerability 10861;Discuz <= 1.03 SQL Injection Exploit Vulnerability 10850;HLstatsX v1.65 SQL Injection Vulnerability 10847;Joomla Component com_mdigg SQL Injection Vulnerability 10846;Weatimages Directory Traversal and LFI Vulnerabilities 10845;fileNice php file browser RFI and LFI Vulnerabilities 10844;Joomla Component com_portfol SQL Injection Vulnerability 10842;SimplePlayer v0.2 0day (.wav) overflow DOS Exploit 10841;pL-PHP <= beta 0.9 Local File Include Exploit 10840;VLC v1.0.3 Denial of Service PoC 10839;Classified Ads Scrip ( store_info.php id) Remote SQL Injection Vulnerability 10838;list Web (addlink.php id) Remote SQL Injection Vulnerability 10837;Quick Poll (code.php id) Remote SQL Injection Vulnerability 10836;elkagroup (pid ) Remote SQL Injection Vulnerability 10835;Jax Calendar 1.34 Remote Admin Access Exploit 10834;Link Trader (lnkid) Remote SQL Injection Vulnerability 10833;Classifieds Script (type) Remote SQL Injection Vulnerability 10832;e-topbiz Slide Popups 1 php (Auth Bypass) SQL Injection Vulnerabilit 10831;e-topbiz banner exchange php (Auth Bypass) SQL Injection Vulnerability 10830;Azadi Network (page) Remote SQL Injection Vulnerability 10829;vBulletin Denial of Service Vulnerability 10828;vBulletin ads_saed 1.5 (bnnr.php) SQL Injection Vulnerability 10827;DJ Studio Pro 5.1.6.5.2 SEH Exploit 10826;0day Drupal DOS <= 6.16 and 5.21 10825;0day Wordpress DOS <= 2.9 10824;K-Rate SQL Injection Vulnerability 10823;UranyumSoft <20>lan Servisi Database Disclosure Vulnerability 10822;Joomla Component com_rd_download Local File Disclosure Vulnerability 10821;WingFTP Server v3.2.4 CSRF Vulnerability 10820;0day Joomla Core <= 1.5.x com_component DOS 10819;gallery_show.asp GID suffer from Blind SQL Injection Vulnerability 10817;Joomla Component com_airmonoblock Blind SQL Injection Vulnerability 10816;Aptgp.v1.3.0c Cross Site Scripting Vulnerability 10813;ArticleLive PHP Version 2005.0.0 Cross Site Scripting Vulnerability 10812;WHOISCART Scripting Vulnerability 10811;Joomla.Tutorials GHDB: Apache directory listing Download Vulnerability 10810;FlashChat v3.9.3.1 PHP info Vulnerability 10809;I-Escorts Directory (country_escorts.php country_id) SQL Injection Vulnerability 10808;PHP-Fusion Mod avatar_studio LFI 10807;XOOPS Module dictionary 2.0.18 (detail.php) SQL Injection Vulnerability 10806;LiveZilla v3.1.8.3 XSS Vulnerability 10805;Diesel Job Site 1.4 Multiple Vulnerabilities 10803;UBB.threads v6 RFI Vulnerability 10802;PicMe v2.1.0 Upload Shell Vulnerability 10800;I-RATER Basic Shell Upload Vulnerability 10798;iDevAffiliate v4.0 Backup Vulnerability 10797;Quick Player v1.2 Unicode Buffer Overflow Exploit 10796;ezscheduler Remote Database Disclosure Vulnerability 10795;ezguestbook Remote Database Disclosure Vulnerability 10794;WEB Calendar Remote Database Disclosure Vulnerability 10793;RoseOnlineCMS <= 3 B1 (admin) Local File Inclusion 10792;My Book World Edition NAS multiple vulnerability 10791;Microsoft IIS ASP Multiple Extensions Security Bypass 5.x/6.x 10790;Joomla Component com_kkcontent Blind SQL Injection Vulnerability 10789;Joomla compnent com_noticia cross site scripting 10788;Helpdesk Pilot Knowledge Base SQL injection vulnerability 10787;Mini-stream Ripper v3.0.1.1 .pls Universal BOF (Python) 10786;Soritong v1.0 Universal BOF (Python) 10784;eStore v1.0.2 SQL Injection Vulnerability 10782;Mini-stream Ripper v3.0.1.1 .pls Universal BOF (Perl) 10781;ActiveKB RFI Vulnerability 10780;ASP Battle Blog DB Download Vulnerability 10779;DirectAdmin v1.34.0 XSRF Create Administrator Vulnerability 10778;makit news/blog poster v3.1 DB Download Vulnerability 10777;Fully Functional ASP Forum 1.0 DB Download Vulnerability 10776;BaalASP 2.0 DB Download Vulnerability 10775;Uguestbook DB Download Vulnerability 10774;htmlArea v2.03 DB Download Vulnerability 10773;Futility Forum 1.0 Revamp DB Download Vulnerability 10772;AspBB - Active Server Page Bulletin Board DB Download Vulnerability 10771;QuickEStore v.7.9 SQL Injection and Path Diclosure Download Vulnerability 10770;PSnews DB Download Vulnerability 10767;jgbbs-3.0beta1 DB Download Vulnerability 10765;BigAnt Server 2.52 SEH (0day) 10763;Dren's PHP Uploader Remote File Upload Vulnerability 10762;Sunbyte e-Flower SQL Injection Vulneralbility 10760;Joomla Component com_calendario Blind SQL injection Vulnerability 10759;M.J.M. Quick Player v1.2 Stack BOF 10758;Calendar Express 2.0 SQL Injection Vulnerability 10757;PHP Forum ohne My SQL Remote File Upload Vulnerability 10756;MySimpleFileUploader V1.6 Upload Shell Vulnerability 10755;egegen turkish script SQL Injection Vulnerability 10754;Joomla Component com_if_nexus Remote File Include 10753;ASP Simple Blog version 3.0 Upload shell Vulnerability 10752;Yonja Remote File Upload Vulnerability 10751;Koobi Pro v6.1 gallery (img_id) 10750;Mambo Component Material Suche 1.0 SQL injection Vulnerability 10748;Mini-Stream 3.0.1.1 Buffer Overflow Exploit (Meta) 10747;Mini-Stream Exploit for Windows XP SP2 and SP3 10745;Mini-stream ripper => 3.0.1.1 (.pls) Local Universal Buffer Overflow Exploit 10744;Media Jukebox 8.0.400 (seh) Buffer Overflow Exploit (meta) 10743;phPay V2.2a Backup Vulnerability 10742;Joomla Component com_dhforum SQL Injection Vulnerability 10741;Cybershade CMS 0.2 Remote File Inclusion Vulnerability 10740;Joomla Component com_trabalhe_conosco Cross Site Scripting Vulnerabilities 10739;Joomla Component com_oprykningspoint_mc Cross Site Scripting Vulnerabilities 10738;Joomla Component com_qpersonel Cross Site Scripting Vulnerabilities 10737;Joomla Component com_facileforms Cross Site Scripting Vulnerabilities 10736;lineaCMS Cross Site Scripting Vulnerability 10735;com_jm-recommend Cross Site Scripting Vulnerabilities 10734;Joomla Component com_beeheard Blind SQL injection Vulnerability 10733;com_webcamxp Cross Site Scripting Vulnerabilities 10732;PHP upload - (unijimpe) Remote File Upload Vulnerability 10731;Joomla Component MemoryBook 1.2 Multiple Vulnerabilities 10730;Joomla Component com_intuit LFI Vulnerability 10729;Joomla Component com_adagency 10728;Info Fisier 1.0 multiple Vulnerabilities 10727;Smart PHP Uploader 1.0 Remote File Upload Vulnerability 10726;Info Fisier v1.0 SQL Injection Vulnerability 10725;Nuke Remote SQL Injection Vulnerability 10722;PHP Uploader Downloader v2.0 Cross Site Scripting Vulnerability 10721;Nuked-Klan 1.7.7 RFI Vulnerability 10720;PHP Football Version : 1.0 Cross Site Scripting Vulnerability 10719;PHP Uploader Downloader v2.0 Upload Shell Vulnerability 10718;ta3arof [dating] Script Arabic Version Upload Shell Vulnerability 10717;DBHCMS - Web Content Management System v1.1.4 RFI Vulnerability 10716;Datenator 0.3.0 (event.php id) SQL Injection 10715;HP Application Recovery Manager (OmniInet.exe) Buffer Overflow 10713;Esinti Web Design Gold Defter Database Disclosure Vulnerability 10712;Nuked-Klan SP4 RFI Vulnerability 10711;PHPAUCTION Cross Site Scripting Vulnerability 10710;Green Desktiny - Customer Support Helpdesk SQL injection vulnerability 10708;MyShoutPro v1.2 Final Cross Site Scripting Vulnerability 10707;oscommerce <= 2.2rc2a Bypass/Create and Download Backup Vulnerability 10706;MyCart shopping cart Upload Shell Vulnerability 10705;Gallery v2.3 RFI Vulnerability 10704;Mega Upload Upload Shell Vulnerability 10703;kooora v 3.0 AR Cross Site Scripting Vulnerability 10701;HowMany V2.6 RFI Vulnerability 10700;Image File Upload Upload Shell Vulnerability 10699;dB Masters Multimedia Insecure Cookie Handling Vulnerability 10698;e-cart 3.0 Multiple Vulnerabilities 10697;e-pay 1.55 RFI Vulnerability 10696;epay Backup Vulnerability 10695;Lizard Cart Upload Shell Vulnerability 10694;ES Simple Uploader v 1.1 Upload Shell Vulnerability 10693;FreeForum 1.7 RFI Vulnerability 10692;FreeForum 1.7 Cross Site Scripting Vulnerability 10691;EZPX My photoblog v1.2 Upload Shell Vulnerability 10690;IMG2ASCII Cross Site Scripting Vulnerability 10689;file upload Ar Version Upload Shell Vulnerability 10688;FlatPress Cross Site Scripting Vulnerability 10687;SaphpLesson 4.0 food RFI Vulnerability 10686;CactuShop v6 Database Disclosure Vulnerability 10685;Best Top List v2.11 Upload Shell Vulnerability 10684;Upload-Point 1.6 Beta Upload Shell Vulnerability 10683;TomatoCart Backup Vulnerability 10682;Dros RFI Vulnerability 10681;SAIBAL DOWNLOAD AREA V.2.0 Upload Shell Vulnerability 10680;E-Pay RFI Vulnerability 10679;quiz Cross Site Scripting Vulnerability 10677;PHPShop Version 0.6 by pass Vulnerability 10675;webring Cross Site Scripting Vulnerability 10674;DieselScripts jokes Backup Vulnerability 10673;DieselScripts jokes Cross Site Scripting Vulnerability 10672;kandalf upper 0.1 Upload Shell Vulnerability 10671;Info Fisier 1.0 Remote File Upload Vulnerability 10670;vCard PRO 3.1 Cross Site Scripting Vulnerability 10669;Squito Gallery v.1.0 Cross Site Scripting Vulnerability 10668;phpPowerCards 2.0 Cross Site Scripting Vulnerability 10667;paFileDB 3.1 Cross Site Scripting Vulnerability 10666;Simple PHP Guestbook Remote Admin Access Exploit 10665;Jevonweb Guestbook Remote Admin Access Exploit 10664;ReGet Deluxe 5.2 (build 330) Stack Overflow Exploit 10661;Ads Electronic Al-System Cross Site Scripting Vulnerability 10660;barbo91 uploads Upload Shell Vulnerability 10658;caricatier 2.5 Cross Site Scripting Vulnerability 10656;B2B Trading Marketplace SQL Injection Vulnerability 10655;Best Top List Cross Site Scripting Vulnerability 10654;APHP ImgList 1.2.2 Cross Site Scripting Vulnerability 10653;Winn Guestbook V2.4, Winn.ws Cross Site Scripting Vulnerability 10652;asaher pro 1.0 RFI Vulnerability 10651;JetAudio Basic 7.5.5.25 .asx Buffer Overflow PoC 10650;jetAudio v 8.0.0.0 Basic Local Crash PoC 10649;SoftCab Sound Converter ActiveX Insecure Method Exploit (sndConverter.ocx) 10648;cms -db <= v0.7.13 Multiple Vulnerabilities 10647;VideoIsland Remote shell upload Vulnerability 10646;CastRipper (.M3U) Stack BOF WinXP SP2 10645;PBX Phone System v2.x - Multiple Vulnerabilities 10642;Exploit Easy RM to MP3 2.7.3.700 - Ruby 10640;Joomla Component com_schools SQL injection 10639;Snitz Forums 2000 Database Disclosure Vulnerability 10638;Web Wiz Forums v9.64 Database Disclosure Vulnerability 10637;Web Wiz NewsPad Database Disclosure Vulnerability 10634;Picpuz <=2.1.1 Buffer Overflow DoS/PoC 10633;Pragyan CMS 2.6.4 (Search.php) Remote File Inclusion Vulnerability 10632;Wbb3 Blind SQL Injection Vulnerability 10630;ImageVue 2.0 Remote Admin Login Exploit 10629;Traidnt Gallery add Admin Exploit 10628;CastRipper 2.50.70 (.pls) Stack buffer Overflow Exploit WinXP SP3 10626;Jax Guestbook 3.50 Admin Login Exploit 10625;Joomla Component com_jeemaarticlecollection SQL injection 10624;Joomla Component com_carman Cross Site Scripting Vulnerability 10621;XP Book v3.0 login Admin Exploit 10620;Easy RM to MP3 2.7.3.700 BoF Exploit 10619;Easy RM to MP3 27.3.700 local BOF xp sp2 10618;Adobe Reader and Acrobat (CVE-2009-4324) Exploit 10617;Printoxx Local Buffer Overflow 10615;PHP-Nuke Module Emporium 2.3.0 (id_catg) SQL Injection Vulnerability 10614;35mm Slide Gallery Directory Traversal Vulnerability 10613;2.6.18-20 2009 Local Root Exploit 10612;Add An Ad Script Remote File Upload 10611;35mm Slide Gallery Cross Site Scripting Vulnerability 10610;CoreHTTP Arbitrary Command Execution Vulnerability 10609;Aurora CMS Remote SQL Injection Exploit 10606;weenCompany SQL Injection Vulnerability 10604;Simple PHP Blog v0.5.1 Local File Inclusion Vulnerability 10603;TFTP Daemon v1.9 Denial of Service Exploit 10602;Easy RM to MP3 27.3.700 WinXP SP3 10601;Mini File Host v1.5 Remote File Upload Vulnerability 10600;mypage v0.4 Local File Inclusion Vulnerability 10599;The Uploader 2.0 File Disclosure Vulnerability 10598;DeluxeBB <= 1.3 Multiple Vulnerabilities 10598;DeluxeBB <= 1.3 Multiple Vulnerabilities 10598;DeluxeBB <= 1.3 Multiple Vulnerabilities 10598;DeluxeBB <= 1.3 Multiple Vulnerabilities 10597;Active PHP Bookmarks v1.3 SQL Injection Vulnerability 10596;PlayMeNow Malformed (M3U) Universal XP Seh BoF 10595;CoolPlayer 2.18 M3U Playlist Buffer Overflow Exploit 10594;The Uploader 2.0 Remote File Upload Vulnerability 10593;Winamp <= 5.57 Stack Overflow 10592;PHPOPENCHAT 3.0.2 Cross Site Scripting AND/OR FPD 10591;Joomla Component com_mediaslide Directory Traversal Vulnerability 10590;PHPhotoalbum v0.5 SQL Injection Vulnerability 10588;PDQ Script 1.0 <== [listingid] SQL Injection 10587;Joomla Component com_jcalpro 1.5.3.6 Remote File Inclusion 10586;VideoCMS SQL Injection Vulnerability 10585;webCocoon's simpleCMS SQL Injection Vulnerability 10584;PHPhotoalbum Remote File Upload Vulnerability 10583;Social Web CMS <= Beta 2 Multiple Vulnerabilities 10582;Absolute Shopping Cart SQL Injection Vulnerability 10580;3Com OfficeConnect Routers DoS (Content-Type) 10579;TLS Renegotiation Vulnerability PoC Exploit 10578;Ultimate Uploader 1.3 Remote File Upload Vulnerability 10577;PlayMeNow Malformed M3U Playlist Buffer Overflow(SEH) 10576;Angelo-emlak v1.0 Database Disclosure Vulnerability 10575;Drumbeat CMS SQL Injection Exploit 10574;phUploader Remote File Upload Vulnerability 10573;8pixel.net 2009. Database Disclosure Vulnerability 10572;4images 1.7.1 Remote SQL Injection Vulnerability 10571;PacketFence Network Access Controller XSS vulnerability 10570;Pandora FMS Monitoring Z0D Vulnerability 10569;Ignition 1.2 Multiple Local File Inclusion Vulnerabilities 10568;Simplicity oF Upload (1.3.2) Remote File Upload Vulnerability 10567;Advance Biz Limited <= 1.0 ( Auth Bypass ) SQL injection Vulnerability 10566;Explorer V7.20 Cross Site Scripting Vulnerability 10564;SaurusCMS <= 4.6.4 Multiple RFI Exploit 10563;PlayMeNow Malformed M3U Playlist WinXP Universal BOF 10562;Ptag <= 4.0.0 Multiple RFI Exploit 10561;CFAGCMS SQL Injection Exploit 10560;Lizard Cart Multiple SQL Injection Exploit 10558;Toast Forums v1.8 Database Disclosure Vulnerability 10557;PHP 5.2.12/5.3.1 symlink() open_basedir bypass 10557;PHP 5.2.12/5.3.1 symlink() open_basedir bypass 10556;PlayMeNow Malformed M3U Playlist File Buffer 10555;Barracuda Web Firewall 660 Firmware v7.3.1.007 Vulnerability 10553;3Com OfficeConnect Routers Remote DoS Exploit 10552;FestOs <= 2.2.1 Multiple RFI Exploit 10550;Joomla Component City Portal Blind SQL Injection Vulnerability 10549;Joomla Component Event Manager Blind SQL Injection Vulnerability 10548;Joomla Component com_zcalendar Blind SQL-injection Vulnerability 10547;Joomla Component com_acmisc SQL injection 10546;Joomla Component com_digistore SQL injection 10545;Joomla Component com_jbook Blind SQL-injection 10544;Mozilla Firefox Location Bar Spoofing Vulnerability 10543;Schweizer NISADA Communication CMS SQL Injection Vulnerability 10542;TFTP SERVER Buffer Overflow remote exploit 10540;E-Smartcart Remote SQL Injection Vulnerability 10537;gpEasy <= 1.5RC3 Remote FIle Include Exploit 10535;WordPress and Pyrmont V2. SQL Injection Vulnerability 10534;Rumba XML suffers from a cross site scripting vulnerability 10533;VirtueMart 'product_id' Parameter SQL Injection Vulnerability 10532;Piwik Open Flash Chart Remote Code Execution Vulnerability 10531;jCore CMS Cross Site Scripting Vulnerability 10529;eWebquiz v8 Blind SQL Injection Vulnerability 10528;V.H.S. Booking (hotel_habitaciones.php HotelID) Remote SQL Injection Vulnerability 10527;ReVou Software Remote SQL Injection Vulnerability 10526;ActiveBuyandSell v6.2 (buyersend.asp catid) Blind SQL Injection Vulnerability 10525;Pre Jobo .NET SQL Bypass 10523;Uploader by CeleronDude 5.3.0 Shell Upload 10522;Pre Job Board 1.0 SQL Bypass Vulnerability 10521;Active Photo Gallery v 6.2 (Auth Bypass) Remote SQL Injection 10520;Active Auction House v 3.6 Blind SQL Injection Vulnerability 10517;Matrimony Script CSRF Vulnerability 10516;Jobscript4Web 3.5 Multiple CSRF Vulnerability 10515;Basic PHP Events Lister 2 Add Admin Exploit 10514;dblog (dblog.mdb) Remote Database Disclosure Vulnerability 10513;Authentication bypass and file manipulation in Sitecore Staging Module 5.4.0 10512;"Horde 3.3.5 ""PHP_SELF"" XSS vulnerability" 10511;PHP F1 Upload Shell Upload Vulnerability 10510;Cisco ASA <= 8.x VPN SSL module Clientless URL-list control bypass 10507;Charon Cart v3 (ContentID) Blind SQL Injection Vulnerability 10505;Multi-Lingual Application Blind SQL Injection Vulnerability 10504;Smart ASPad(campaignEdit.asp CCam) Blind SQL Injection 10503;ASPGuest (edit.asp ID) Blind SQL Injection 10502;PRE HOTELS&RESORTS MANAGEMENT SYSTEM(Auth Bypass) Remote SQL Injection 10501;Texas Rankem(player.asp player_id) Remote SQL Injection Vulnerability 10500;Omnistar Affiliate (Auth Bypass) SQL Injection Vulnerability 10499;eUploader PRO 3.1.1 (XSRF/XSS) Multiple Vulnerabilities 10498;Pre Hospital Management System (department.php id) SQL Injection Vulnerability 10497;FILE SHARE v1.0 SQL Injection Vulnerability 10496;freekot (auth bypass) SQL Injection Vulnerability 10495;PhpLinkExchange v1.02 - XSS/Upload Vulerability 10494;D-Tendencia Bt 2008 SQL Injection Vulnerability 10493;WHMCompleteSolution CMS sql Injection Vulnerability 10492;Pre Hospital Management System (auth bypass) SQL Injection Vulnerability 10489;Google Picasa 3.5 Local DoS Buffer Overflow 10488;WP-Forum <= 2.3 SQL Injection & Blind SQL Injection vulnerabilities 10487;VideoCache 1.9.2 vccleaner root vulnerability 10485;Drupal Sections Module XSS Vulnerability 10484;Kaspersky Lab Multiple Products Local Privilege Escalation Vulnerability 10483;GuestBookPro Script Remote Database Disclosure Vulnerability 10482;Codefixer Membership Remote Database Disclosure Vulnerability 10481;OSSIM v2.1.5 Arbitrary File Upload 10480;OSSIM v2.1.5 Remote Command Execution 10479;OSSIM v2.1.5 SQL Injection Vulnerability 10478;iSupport <= 1.8 XSS/LFI Exploit 10478;iSupport <= 1.8 XSS/LFI Exploit 10476;RecipePal v1.0 SQL Injection Vulnerability 10475;QuickHeal antivirus 2010 Local Privilege Escalation 10474;Article Directory SQL Injection Vulnerability 10473;V-SpacePal SQL Injection Vulnerability 10472;Recipe Script v5.0 Shell Upload/XSRF/XSS Multiple Vulnerabilities 10470;JM CMS 1.0 <== 1.0 (Auth Bypass) SQL Injection Vulnerability 10469;Monkey HTTP Daemon < 0.9.3 Denial of Service Vulnerability 10467;Family Connections <= 2.1.3 Multiple Remote Vulnerabilities 10465;SitePal v1.1(Auth Bypass) SQL Injection Vulnerability 10464;GalleryPal FE v1.5(Auth Bypass) 10463;iGaming CMS v1.5 CSRF Vulnerability 10462;DubSite CMS v1.0 CSRF Vulnerability 10461;Ez Cart v1.0 Multiple XSRF Vulnerabilities 10461;Ez Cart v1.0 Multiple XSRF Vulnerabilities 10461;Ez Cart v1.0 Multiple XSRF Vulnerabilities 10458;Ez Blog v1.0 (XSS/XSRF) Multiple Vulnerabilities 10458;Ez Blog v1.0 (XSS/XSRF) Multiple Vulnerabilities 10458;Ez Blog v1.0 (XSS/XSRF) Multiple Vulnerabilities 10457;LinkPal v1.0 SQL Injection Vulnerability 10456;ClickTrackerASP(sitedetails.asp siteid) SQL Injection Vulnerability 10455;DesigNsbyjm Cms <== 1.0 (PageId) Remote SQL Injection Vulnerability 10454;Ez Faq Maker Multiple Vulnerabilities 10453;SitioOnline SQL Injection Vulnerability 10452;Ez News Manager / Pro CSRF Change Admin Password 10451;HMS HICP Protocol + Intellicom NetBiterConfig.exe Remote Buffer Overflow 10450;Linkster PHP/MySQL SQL Injection Vulnerability 10449;EEGshop v1.2 SQL Injection Vulnerability 10448;Oracle E-Business Suite Multiple Remote Vulnerabilities 10447;Traidnt Discovery - [CSRF] Create Staff Account 10446;WSCreator 1.1 Blind SQL Injection 10445;Tender System 0.9.5b LFI 10444;mini Hosting Panel XSRF Change Admin Settings 10442;Text Exchange Pro - [ CSRF ] Create Administrator Account 10440;Easy Banner Pro - [ CSRF ] Create Administrator Account 10439;Ez Poll Hoster Multiple XSS and XSRF Vulnerabilities 10439;Ez Poll Hoster Multiple XSS and XSRF Vulnerabilities 10438;AdManagerPro CSRF Create Administrator Account 10437;Smart PHP Subscriber Multiple Disclosure Vulnerabilities 10436;Link Up Gold CSRF - Create Administrator Account 10434;Savant Web Server 3.1 Remote Buffer Overflow Exploit 10433;Mail Manager Pro XSRF (Change Admin Password) 10432;Zabbix Server Multiple remote vulnerabilities 10432;Zabbix Server Multiple remote vulnerabilities 10432;Zabbix Server Multiple remote vulnerabilities 10431;Zabbix Agent < 1.6.7 Remote Bypass Vulnerability 10430;NAS Uploader [V1.0 and 1.5] Remote File Upload Vulnerability 10429;myPHPupload 0.5.1 Remote File Upload Vulnerability 10428;Maxs AJAX File Uploader Remote File Upload Vulnerability 10427;DigitalHive Multiple Vulnerabilities 10426;[WS] upload Remote File Upload Vulnerability 10425;Quartz Concept Content Manager V3.00 Auth Bypass 10424;Redmine <= 0.8.6 CSRF Add Admin User Exploit 10423;RM Downloader 3.0.2.1(.M3U File) Stack Overflow exploit 10422;eoCMS <= 0.9.03 Remote FIle Include Vulnerability 10421;Automne.ws CMS 4.0.0rc2 Multiple RFI Vulnerability 10420;Ez Guestbook 1.0 Multiple Vulnerabilities 10419;Chipmunk Board Script 1.x Multiple XSRF Vulnerabilities 10418;Ele Medios CMS SQL Injection Vulnerability 10417;Piwigo v2.0.6 Multiple Vulnerabilities 10414;Frog v0.9.5 CSRF Vulnerability 10412;Acc PHP eMail v1.1 - CSRF 10410;phpldapadmin Local File Inclusion 10408;SpireCMS v2.0 SQL Injection Vulnerability 10407;Joomla Component com_virtuemart SQL injection vulnerability (product_id) 10406;AccStatistics v1.1 XSRF Vulnerability (Change Admin Settings) 10404;Interspire Shopping Cart Full Path Disclosure 10403;Uploadscript v1.0. Multiple Vulnerabilities 10401;iDesk (download.php cat_id) SQL Injection Vulnerability 10400;Acc Auto Dealer Script v5.0 Persistent XSS and SQL Backup 10398;ZeeCareers v2x - PHP HR Manager Website [ XSS / Auth Bypass ] 10396;Mozilla Codesighs Memory Corruption PoC 10395;Miniweb 2.0 Full Path Disclosure 10394;HP NNM 7.53 ovalarm.exe CGI Pre Authentication Remote Buffer Overflow 10393;B2C Booking Centre Systems SQL Injection 10392;Millenium MP3 Studio 2.0 (PLS File) Universal Stack Overflow (meta) 10391;XAMPP 1.7.2 Change Administrative Password 10390;phpCollegeExchange 0.1.5c Multiple SQL Injection Vulnerabilities 10389;Illogator Shop SQL Injection Bypass 10388;Chipmunk Newsletter CSRF Vulnerabilities 10386;Sun Solaris AnswerBook2 Multiple XSS 10386;Sun Solaris AnswerBook2 Multiple XSS 10384;E-Store SQL Injection Vulnerability 10383;Digital Scribe 1.4.1 Multiple SQL Injection Vulnerabilities 10380;"Sunbird 0.9 Array Overrun (code execution) 0day" 10379;oBlog Persistant XSS, CSRF, Admin Bruteforce 10379;oBlog Persistant XSS, CSRF, Admin Bruteforce 10378;Remote Code Execution in Nuggetz CMS 1.0 10377;IBM SolidDB invalid error code vulnerability 10376;Billwerx RC v3.1 Multiple Vulnerabilities 10375;SAP GUI for Windows sapirrfc.dll Activex Overflow Exploit 10374;Easy RM to MP3 Converter 2.7.3.700 10373;Xenorate 2.50(.xpl) universal Local Buffer Overflow Exploit (SEH) (meta) 10372;Blind SQL/XPath injection in OPMANAGER 10371;Xenorate 2.50(.xpl) universal Local Buffer Overflow Exploit (SEH) 10370;PHP Inventory v1.2 Remote (Auth Bypass) SQL Injection Vulnerabiity 10370;PHP Inventory v1.2 Remote (Auth Bypass) SQL Injection Vulnerabiity 10370;PHP Inventory v1.2 Remote (Auth Bypass) SQL Injection Vulnerabiity 10369;Joomla! Mamboleto Component 2.0 RC3 Remote File Include Vulneralbility 10368;Free ASP Upload Shell Upload Vulnerability 10367;Joomla Component com_jphoto SQL Injection Vulnerability - (id) 10366;Joomla Component com_jsjobs 1.0.5.6 SQL Injection Vulnerabilities 10365;Eureka Email 2.2q ERR Remote Buffer Overflow Exploit (meta) 10364;Multiple XSS and Injection Vulnerabilities in TestLink Test Management and Execution System 10364;Multiple XSS and Injection Vulnerabilities in TestLink Test Management and Execution System 10363;Audio Workstation 6.4.2.4.3 pls Buffer Overflow (meta) 10362;THOMSON TG585n 7.4.3.2 (user.ini) Arbitrary Download Vulnerability 10361;Real Estate Portal X.0 (Auth Bypass) Remote Sql Injection 10361;Real Estate Portal X.0 (Auth Bypass) Remote Sql Injection 10359;Audio Workstation v6.4.2.4.0 (.pls) Universal Local BoF Exploit 10358;AlefMentor 2.0 <== 5.0 (id) Remote SQL Injection Vulnerability 10357;Alqatari group Version 1.0 <== 5.0 (id) Remote SQL Injection Vulnerability 10356;Joomla Component com_job ( showMoreUse) SQL injection vulnerability 10354;Viscacha 0.8 Gold persistant XSS vulnerability 10353;Audio Workstation(.pls) Local Buffer Overflow Exploit (SEH) 10352;TANDBERG vF8.2, F8.0, F7.2, and F6.3 Remote Denial of Service 10351;MarieCMS v0.9 LFI, RFI, and XSS Vulnerabilities 10350;IRAN N.E.T E-commerce Group SQL Injection Vulnerability 10349;CoreHTTP web server off-by-one buffer overflow vulnerability 10347;Barracuda IMFirewall 620 Vulnerability 10346;gAlan 0.2.1 Universal Buffer Overflow Exploit (meta) 10345;gAlan (.galan file) Universal Buffer Overflow Exploit 10344;Adobe Illustrator CS4 v14.0.0 eps Universal Buffer Overflow (meta) 10343;Kingsoft Internet Security 9 Denial of Services 10341;SiSplet CMS <= 2008-01-24 Multiple Remote File Include Exploit 10340;Multiple Symantec Products Intel Common Base Agent Remote Command Execution 10339;gAlan 0.2.1 Buffer Overflow 0day Exploit 10338;Polipo 1.0.4 Remote Memory Corruption 0day PoC 10338;Polipo 1.0.4 Remote Memory Corruption 0day PoC 10337;Chipmunk Newsletter Persistant XSS Vulnerability 10335;HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit (Meta) 10334;VLC Media Player <= 1.0.3 RTSP Buffer Overflow PoC (OSX/Linux) 10333;VLC Media Player 1.0.3 smb:// URI Handling Remote Stack Overflow PoC 10332;IDEAL Administration 2009 v9.7 Buffer Overflow - MSF Universal 10331;iWeb HTTP Server Directory Transversal Vulnerability 10330;elkagroup SQL Injection Vulnerability 10329;AROUNDMe <= 1.1 (language_path) Remote File Include Exploit 10327;Ghostscript 'CCITTFax' Decoding Filter Denial of Service Vulnerability 10326;Ghostscript < 8.64 'gdevpdtb.c' Buffer Overflow Vulnerability 10325;Wordpress Image Manager Plugins Shell Upload Vulnerability 10324;PhpShop 0.8.1 Multiple Vulnerabilities 10323;HTML Help Workshop 4.74 (hhp) Buffer Overflow Exploit (Universal) 10322;Audacity 1.2.6 (gro File) Buffer overflow Exploit 10321;HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit 10321;HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit 10320;M3U To ASX-WPL 1.1 (m3u Playlist file) Buffer Overflow Exploit 10319;IDEAL Administration 2009 v9.7 Local Buffer Overflow Exploit 10318;Joomla yt_color YOOOtheme XSS and Cookie Stealing 10314;BM Classifieds Ads SQL Injection Vulnerability 10313;libmodplug 's3m' Remote Buffer Overflow Vulnerability 10312;Joomla 1.5.x com_joomgallery&func Incorrect Flood Filter 10307;Achievo 1.4.2 Permanent Cross-Site Scripting 10306;Achievo 1.4.2 Arbitrary File Upload 10305;UBB.threads 7.5.4 2 Multiple File Inclusion Vulnerabilities 10304;Invision Power Board <= 3.0.4 LFI and <=3.0.4 and <=2.3.6 SQL Injection 10303;Core FTP Server 1.0 Build 319 Denial of Service 10302;427BB Fourtwosevenbb <= 2.3.2 SQL Injection Exploit 10299;GeN3 forum V1.3 SQL Injection Vulnerability 10298;Jasc Paint Shop Pro v8 Local Buffer Overflow Exploit (UNIVERSAL) 10297;Vivid Ads Shopping Cart (prodid) Remote SQL Injection 10296;PHP 'ini_restore()' Memory Information Disclosure Vulnerability 10295;DAZ Studio Arbitrary Command Execution 10294;OSI Codes PHP Live! Support v3.1 Remote File Inclusion Vulnerability 10293;PHP-Nuke <= 8.0 XSS & HTML Code Injection in News Module 10292;Apache Tomcat v3.2.1 404 Error Page Cross Site Scripting Vulnerability 10291;Joomla! ProofReader Component 1.0 RC6 Cross-Site Scripting Vulnerability 10290;Theeta CMS (Cross Site Scripting,SQL Injection) Multiple Vulnerabilities 10290;Theeta CMS (Cross Site Scripting,SQL Injection) Multiple Vulnerabilities 10289;Power BB 1.8.3 Remote File Includes 10288;SAPID SHOP <= 1.3 Remote File Include Vulnerability 10287;MundiMail 0.8.2 Remote Code Execution 10286;OpenCSP Multiple Remote File Include Vulnerability 10285;Public Media Manager 10284;ita-forum 5.1.32 SQL Injection 10282;OrzHTTPd Format String Exploit 10281;Adobe Illustrator CS4 v14.0.0 Encapsulated Postscript (.eps) Buffer Overflow Exploit 10280;AIMP2 Audio Converter <= 2.53 build 330 Playlist (.pls) Unicode BOF 10277;Thatware <= 0.5.3 Multiple Remote File Include Exploit 10276;Huawei MT882 Modem/Router Multiple Vulnerabilities 10276;Huawei MT882 Modem/Router Multiple Vulnerabilities 10275;Kide Shoutbox v0.4.6 XSS & AXFR 10274;Simple Machines Forum Multiple Security Vulnerabilities 10274;Simple Machines Forum Multiple Security Vulnerabilities 10273;Joomla MojoBlog Component v0.15 Multiple Remote File Include Vulnerabilities 10272;Joomla Joaktree Component v1.0 SQL Injection Vulnerability 10269;Haihaisoft Universal Player 1.4.8.0 'URL' Property ActiveX Buffer Overflow 10268;Oracle SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit 10267;Oracle ctxsys.drvxtabc.create_tables Exploit 10266;Oracle ctxsys.drvxtabc.create_tables Evil Cursor Exploit 10265;Oracle SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit 10264;Oracle SYS.LT.MERGEWORKSPACE Evil Cursor Exploit 10263;Quate CMS <= 0.3.5 (RFI/LFI) Multiple Remote Vulnerabilities 10262;ISPworker <= 1.23 Remote File Disclosure exploit 10261;Dotdefender Remote Command Execution 3.8-5 10260;Robert Zimmerman PHP / MYSQL Scripts Admin Bypass 10259;Ciamos CMS <= 0.9.5 (module_path) Remote File Inclusion Vulnerability 10258;Golden FTP Server 4.30 File Deletion Vulnerability 10257;XM Easy Professional FTP Server 5.8.0 Denial Of Service 10256;WP-Polls 2.x Incorrect Flood Filter 10255;FreeBSD Run-Time Link-Editor Local r00t Zeroday 10255;FreeBSD Run-Time Link-Editor Local r00t Zeroday 10254;Xxasp 3.3.2 SQL Injection 10253;Eshopbuilde CMS SQL Injection Vulnerability 10252;Joomla Component Quick News SQL Injection Vulnerability 10250;Joomla Component MusicGallery SQL Injection Vulnerability 10249;AdaptCMS Lite 1.5 Remote File Inclusion Vulnerability 10248;Sugar CRM 5.5.0.RC2 and 5.2.0j Multiple Remote Vulnerabilities 10247;Micronet SP1910 Data Access Controller UI XSS & HTML Code Injection 10246;SweetRice <= 0.5.3 Remote File Include Vulnerability 10246;SweetRice <= 0.5.3 Remote File Include Vulnerability 10245;phpBazar <= 2.1.1fix (cid) SQL Injection 10244;MuPDF pdf_shade4.c Multiple Stack-Based Buffer Overflows 10243;PHP MultiPart Form-Data Denial of Service PoC 10242;"PHP ""multipart/form-data"" Denial of Service Exploit (Python)" 10241;Uploaderr 1.0 - File Hosting Script Shell Upload Vulnerability 10240;Millenium MP3 Studio 2.0 pls Buffer Overflow Exploit 10238;Joomla Component com_lyftenbloggie 1.04 Remote SQL Injection Vulnerability 10237;Allegro RomPager 2.10 Malformed URL Request DoS Vulnerability 10236;Flashden Multiple File Uploader Shell Upload Vulnerability 10235;Eureka Mail Client Remote Buffer Overflow Exploit 10234;Cacti 0.8.7e: Multiple Security Issues 10234;Cacti 0.8.7e: Multiple Security Issues 10233;phpBazar-2.1.1fix Remote Administration-Panel Vulnerability 10232;Joomla Component com_gcalendar 1.1.2 (gcid) Remote SQL Injection Vulnerability 10231;Radio istek scripti 2.5 Remote Configuration Disclosure Vulnerability 10230;Fake Hit Generator <= 2.2 Shell Upload Vulnerability 10229;Python < 2.5.2 Imageop Module 'imageop.crop()' Buffer Overflow Vulnerability 10228;Vulnerabilities in WP-Cumulus <= 1.20 for WordPress 10227;Joomla! 'com_mygallery' Component 'cid' Parameter SQL Injection Vulnerability 10226;Serenity Audio Player Playlist (.m3u) BOF 10225;MDaemon WebAdmin 2.0.X SQL injection 10224;Quick.Cart 3.4 and Quick.CMS 2.4 CSRF Vulnerabilities 10223;TYPSoft 1.10 APPE DELE DOS 10222;W3infotech ( Auth Bypass ) SQL Injection Vulnerability 10221;XM Easy Personal FTP Server 5.8.0 Remote DoS Vulnerability 10221;XM Easy Personal FTP Server 5.8.0 Remote DoS Vulnerability 10220;PointComma <= 3.8b2 Remote File Inclusion Vulnerability 10219;phptraverse <= 0.8.0 Remote File Inclusion Vulnerability 10218;Outreach Project Tool <= 1.2.6 Remote File Inclusion Vulnerability 10217;NukeHall <= 0.3 Multiple Remote File Inclusion Vulnerabilities 10216;KR-Web <= 1.1b2 Remote File Inclusion Vulnerability 10214;Joomla Component mygallery ( farbinform_krell) Remote SQL Injection Vulnerability 10213;Autodesk Maya Script Nodes Arbitrary Command Execution 10212;Autodesk 3DS Max Application Callbacks Arbitrary Command Execution 10211;Autodesk SoftImage Scene TOC Arbitrary Command Execution 10210;Internet Explorer 6/7 CSS Handling Denial of Service 10209;Everfocus <= 1.4 EDSR Remote Authentication Bypass 10208;Firefox + Adobe Memory Corruption PoC 10207;VMWare Virtual 8086 Linux Local Ring0 Exploit 10206;Expat 2.0.1 UTF-8 Character XML Parsing Remote Denial of Service Vulnerability 10205;LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability 10204;Foxit Reader COM Objects Memory Corruption Remote Code Execution Vulnerability 10203;BibTeX '.bib' File Handling Memory Corruption Vulnerability 10202;Linux Kernel < 2.6.31-rc4 nfs4_proc_lock() Denial of Service 10201;TEKUVA Password Reminder Authentication Bypass 10192;Joomla Component Com_Joomclip (cat) SQL injection 10190;Cisco VPN Client Integer Overflow (DOS) 10189;Betsy CMS versions <= 3.5 Local File Inclusion Vulnerability 10187;Opera 10.01 Remote Array Overrun 10186;K-Meleon 1.5.3 Remote Array Overrun 10185;SeaMonkey 1.1.8 Remote Array Overrun 10184;KDE KDELibs 4.3.3 Remote Array Overrun 10183;Joomla 1.5.12 RCE via TinyMCE upload vulnerability 10182;2wire Router <= 5.29.52 Remote DoS 10181;Bitrix Site Manager 4.0.5 Remote File Inclusion Vulnerability 10180;Simplog v0.9.3.2 Mutliple Vulnerabilities 10180;Simplog v0.9.3.2 Mutliple Vulnerabilities 10180;Simplog v0.9.3.2 Mutliple Vulnerabilities 10178;Joomla / Mambo Component com_ezine v2.1 Remote File Include Vulnerability 10177;Joomla Ext. iF Portfolio Nexus SQL injection 10176;HP Openview NNM 7.53 Invalid DB Error Code Vulnerability 10171;Baby Web Server 2.7.2 Vulnerbility found Denial of Service(0day) 10170;Xerver 4.31, 4.32 HTTP Response Splitting 10169;Arbitrary File Download in phpMyBackupPro 10168;Shoutbox 1.0 HTML / Xss Injection 10167;ActiveBids (default.asp) Blind SQL Injection Vulnerability 10166;ActiveTrade 2.0 (default.asp) Blind SQL Injection Vulnerability 10165;TelebidAuctionScript(aid) Blind SQL Injection Vulnerability 10164;Kaspersky AV 2010 9.0.0.463 Local DoS 10163;Novell eDirectory HTTPSTK Login Stack Overflow Vulnerability 10162;Home FTP Server 'MKD' Command Directory Traversal Vulnerability 10161;JBS v2.0 | JBSX - Administration panel bypass and Malicious File Upload Vulnerability 10160;FtpXQ authenticated remote Dos 10107;Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH) 10106;Avast 4.8.1351.0 antivirus aswMon2.sys Kernel Memory Corruption 10105;Cifshanghai (chanpin_info.php) CMS SQL Injection 10104;XM Easy Personal FTP Server 'APPE' and 'DELE' Command DoS 10104;XM Easy Personal FTP Server 'APPE' and 'DELE' Command DoS 10103;Mozilla Thunderbird 2.0.0.23 Mozilla Seamonkey 2.0 (jar50.dll) Null Pointer Derefernce 10102;Safari 4.0.3 (Win32) CSS Remote Denial of Service Exploit 10101;Telepark Wiki v2.4.23 Multiple Remote Vulnerabilities 10101;Telepark Wiki v2.4.23 Multiple Remote Vulnerabilities 10100;FTPDMIN 0.96 (LIST) Remote Denial of Service Exploit 10099;HP Power Manager Administration Universal Buffer Overflow Exploit 10098;Novell eDirectory 8.8 SP5 iConsole Buffer Overflow 10097;PHP 5.2.11/5.3.0 Multiple Vulnerabilities 10096;OS Commerce 2.2r2 authentication bypass 10095;Samba 3.0.10 - 3.3.5 Format String And Security Bypass Vulnerabilities 10094;IBM Rational RequisitePro 7.10 and ReqWebHelp Multiple Cross Site Scripting 10093;Adobe Shockwave 11.5.1.601 Player Multiple Code Execution Vulnerability 10092;Yahoo! Messenger 9.0.0.2162 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service 10091;XLPD 3.0 Remote DoS 10090;WordPress MU 1.2.2 - 1.3.1 'wp-includes/wpmu-functions.php' Cross-Site Scripting 10089;WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution 10088;WordPress 2.0 - 2.7.1 admin.php Module Configuration Security Bypass Vulnerability 10087;WebKit XML External Entity Information Disclosure Vulnerability 10086;WebKit 'Document()' Function Remote Information Disclosure Vulnerability 10085;ToutVirtual VirtualIQ Pro 3.2 Multiple Vulnerabilities 10084;Quick Heal v.10.00 SP1 Local Privilege Escalation Vulnerability 10083;PHP <=5.3 - preg_match() full path disclosure 10082;PBBoard <=2.0.2 - Full Path Disclosure 10081;Palm Pre WebOS <=1.1 Remote File Access Vulnerability 10080;Oracle Network Authentication CVE-2009-1979 Remote Buffer Overflow Vulnerability 10079;Google Apps mailto uri handler cross-browser remote command execution 10078;VMWare Fusion <= 2.0.5 vmx86 kext local PoC 10077;OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability 10076;VMWare Fusion <= 2.0.5 vmx86 kext local kernel root exploit 10075;Novell Edirectory 8.8 SP5 XSS 10074;Novell eDirectory 8.8 SP5 'dconserv.dlm' Cross-Site Scripting 10073;XM Easy Personal FTP 5.8 DoS 10072;Multiple Vendor TLS Protocol Session Renegotiation Security Vulnerability 10071;Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability 10070;IBM Informix Client SDK 3.0 nfx file integer overflow exploit 10069;Empire CMS 47 SQL Injection 10068;Microsoft Windows 2000-2008 Embedded OpenType Font Engine Remote Code Execution 10067;Joomla Soundset 1.0 SQL Injection 10064;Joomla CB Resume Builder SQL Injection 10062;Novell eDirectory 883ftf3 nldap module Denial of Service 10061;McAfee Network Security Manager <5.1.11.8.1 Multiple Cross Site Scripting Vulnerabilities 10060;Geany .18 Local File Overwrite 10059;McAfee Network Security Manager <5.1.11.8.1 Information Disclosure Vulnerability 10058;Joomla Recerca component SQL Injection 10057;Aiocp 1.4.001 File Inclusion Vulnerability 10056;Ada Image Server <= 0.6.7 imgsrv.exe Buffer Overflow 10055;HP Multiple LaserJet Printer xss 10054;SAP GUI VSFlexGrid.VSFlexGridL sp<=14 Buffer Overflow 10053;httpdx 1.4 Get Request Buffer Overflow 10052;The BMW inventory.php SQL Injection 10051;QuickCart 3.x xss, xsrf, Local File Inclusion, Directory Traversal 10050;EZRecipeZee CMS version 91 File Inclusion Vulnerability 10049;EZsneezyCal CMS 95.1-95.2 File Inclusion Vulnerability 10047;Femitter HTTP Server 1.03 Remote Source Disclosure 10046;Dazzle Blast Remote File Inclusion 10045;Community Translate File Inclusion Vulnerability 10044;ProFTPd 1.3.0 mod_ctrls Local Stack Overflow (opensuse) 10043;redcat media SQL Injection 10042;Achievo <= 1.3.4 SQL Injection 10039;GPG4Win GNU Privacy Assistant PoC 10038;proc File Descriptors Directory Permissions bypass 10037;Mercantec SoftCart 4.00b CGI Overflow 10036;System V Derived /bin/login Extraneous Arguments Buffer Overflow (modem based) 10035;Xtacacsd <= 4.1.2 report Buffer Overflow 10034;HP-UX LPD 10.20, 11.00, 11.11 Command Execution 10033;Irix LPD tagprinter Command Execution 10032;"Unreal Tournament 2004 ""Secure"" Overflow" 10031;Alcatel-Lucent OmniPCX Enterprise Communication Server <= 7.1 masterCGI Command Injection 10030;DD-WRT HTTP v24-SP1 Command Injection Vulnerability 10029;Berlios GPSD 1.91-1 - 2.7-2 Format String Vulnerability 10028;Linksys WRT54G < 4.20.7 , WRT54GS < 1.05.2 apply.cgi Buffer Overflow 10027;PeerCast <= 0.1216 10026;Snort 2.4.0 - 2.4.3 Back Orifice Pre-Preprocessor Remote Exploit 10025;University of Washington imap LSUB Buffer Overflow 10024;Madwifi < 0.9.2.1 SIOCGIWSCAN Buffer Overflow 10023;Salim Gasmi GLD 1.0 - 1.4 Postfix Greylisting Buffer Overflow 10022;Linux Kernel 'unix_stream_connect()' Local Denial of Service Vulnerability 10021;Borland Interbase 2007, 2007SP2 INET_connect Buffer Overflow 10020;Borland InterBase 2007, 2007 sp2 jrd8_create_database Buffer Overflow 10019;Borland Interbase 2007, 2007 SP2 open_marker_file Buffer Overflow 10018;Linux Kernel 'pipe.c' Local Privilege Escalation Vulnerability 10017;Linux Kernel 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty 10016;JForJoomla JReservation Joomla! Component 'pid' Parameter SQL Injection Vulnerability 10015;ISC DHCP 'dhclient' 'script_write_params()' Stack Buffer Overflow Vulnerability 10014;IPsec-Tools Prior to 0.7.2 Multiple Remote Denial Of Service Vulnerabilities 10013;Hyperic HQ 3.2 - 4.2-beta1 Multiple XSS 10012;html2ps 'include file' Server Side Include Directive Directory Traversal Vulnerability 10011;HP LaserJet printers - Multiple Stored XSS vulnerabilities 10010;Free WMA MP3 Converter v1.1 (.wav) Local Buffer Overflow 10009;Free Download Manager Torrent File Parsing Multiple Remote Buffer Overflow Vulnerabilities 10008;EMC Captiva QuickScan Pro 4.6 sp1 and EMC Documentum ApllicationXtender Desktop 5.4 10007;EasyMail Objects EMSMTP.DLL 6.0.1 ActiveX Control Remote Buffer Overflow Vulnerability 10006;DreamPoll 3.1 Vulnerabilities 10006;DreamPoll 3.1 Vulnerabilities 10005;Windows 7 / Server 2008R2 Remote Kernel Crash 10004;Dopewars 1.5.12 Server Denial of Service 10003;Docebo 3.6.0.3 Multiple SQL-Injection Vulnerabilities 10002;CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities 10002;CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities 10002;CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities 10002;CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities 10002;CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities 10001;CUPS 'kerberos' Parameter Cross Site Scripting Vulnerability 10000;Cisco ACE XML Gateway <= 6.0 Internal IP disclosure 9999;Cerberus FTP server 3.0.6 Pre-Auth DoS 9998;BulletProof FTP 2.63 b56 Client Malformed '.bps' File Stack Buffer Overflow 9997;Blender 2.49b '.blend' file Remote Command Execution Vulnerability 9996;Article Directory Index.PHP Remote File Include Vulnerability 9995;Apache Tomcat Form Authentication Username Enumeration Weakness 9994;Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability 9993;Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross Site Scripting Vulnerability 9993;Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross Site Scripting Vulnerability 9992;AOL 9.1 SuperBuddy ActiveX Control remote code execution 9991;AlleyCode 2.21 SEH Overflow PoC 9991;AlleyCode 2.21 SEH Overflow PoC 9990;Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerability 9989;Adobe Photoshop Elements Active File Monitor Service Local Privilege Escalation Vulnerability 9988;Adobe Photoshop Elements Active File Monitor Service Local Privilege Escalation 9987;ZoIPer Call-Info DoS 9985;Xpdf 3.01 heap overflow and null pointer dereference 9984;xp-AntiSpy 3.9.7-4 xpas file BoF 9983;Xion Audio Player 1.0 121 m3u file buffer overflow 9981;Websense Email Security xss 9980;Websense Email Security DoS 9979;Vivvo CMS 4.1.5.1 file disclosure 9978;TwonkyMedia Server <=4.4.17, <=5.0.65 xss 9975;Alteon OS BBI (Nortell) - Multiple Vulnerabilities XSS XSRF 9974;AIMP2 Audio Converter Playlist (SEH) 9973;Sun VirtualBox <= 3.0.6 privilege escalation 9972;SSL MITM Vulnerability 9971;Spider Solitaire PoC 9970;South River Technologies WebDrive Service privilege escalation 9969;Snort <= 2.8.5 IPv6 DoS 9967;SharePoint 2007 Team Services source code disclosure 9966;Serv-u web client 9.0.0.5 buffer overflow 9965;RunCMS 2ma post.php SQL injection 9964;RunCMS 2m1 store() SQL injection 9963;QuickTeam 2.2 SQL injection 9962;Piwik <= 1357 2009-08-02 file upload and code execution 9961;phpCMS 2008 file disclosure 9960;PHP 5.3.0 pdflib file disclosure 9959;PGP4Win 1.4.9 PoC 9958;Pentaho <= 1.7.0.1062 xss and information disclosure 9957;Pegasus Mail Client 4.51 PoC BoF 9956;Palm Pre WebOS 1.1 DoS 9955;Overland Guardian OS 5.1.041 privilege escalation 9954;Borland InterBase 2007 PWD_db_aliased Buffer Overflow 9953;MySQL <=6.0 yaSSL <= 1.7.5 Hello Message Buffer Overflow 9952;Poptop < 1.1.3-b3 and 1.1.3-20030409 Negative Read Overflow 9951;Squid 2.5.x, 3.x NTLM Buffer Overflow 9950;Samba 3.0.21-3.0.24 LSA trans names Heap Overflow 9949;Firefox 3.5 escape Memory Corruption Exploit 9948;Sun Java Runtime and Development Kit <= 6 update 10 Calendar Deserialization Exploit 9947;Mozilla Suite/Firefox < 1.0.5 compareTo Code Execution 9946;Mozilla Suite/Firefox < 1.5.0.5 Navigator Object Code Execution 9945;Opera <= 9.10 Configuration Overwrite 9944;Opera 9.50, 9.61 historysearch Command Execution 9943;Apple Quicktime for Java 7 Memory Access 9942;HP OpenView OmniBack II A.03.50 Command Executino 9941;Veritas NetBackup Remote Command Execution 9940;ntpd 4.0.99j-k readvar Buffer Overflow 9939;PHP < 4.5.0 unserialize Overflow 9937;RealServer 7-9 Describe Buffer Overflow 9936;Samba 2.2.x nttrans Overflow 9935;Subversion 1.0.2 Date Overflow 9934;Wyse Rapport Hagent Fake Hserver Command Execution 9933;PHP168 6.0 Command Execution 9932;Novell NetWare 6.5 SP2-SP7 LSASS CIFS.NLM Overflow 9931;AppleFileServer 10.3.3 LoginEXT PathName Overflow (OS X) 9930;Arkeia Backup Client <= 5.3.3 Type 77 Overflow (OS X) 9929;Mail.App 10.5.0 Image Attachment Command Execution (OS X) 9928;WebSTAR FTP Server <= 5.3.2 USER Overflow (OS X) 9927;mDNSResponder 10.4.0, 10.4.8 UPnP Location Overflow (OS X) 9926;Joomla 1.5.12 tinybrowser Remote File Upload/Execute Vulnerability 9925;Apple Quicktime RTSP 10.4.0 - 10.5.0 Content-Type Overflow (OS X) 9924;Samba 2.2.0 - 2.2.8 trans2open Overflow (OS X) 9923;Solaris 8 dtspcd Heap Overflow 9922;Oscailt CMS 3.3 Local File Inclusion 9921;Solaris <= 8.0 LPD Command Execution 9920;Solaris sadmind adm_build_path Buffer Overflow 9918;Solaris 10, 11 Telnet Remote Authentication Bypass 9917;Solaris in.telnetd TTYPROMPT Buffer Overflow 9916;ContentKeeper Web Appliance < 125.10 Command Execution 9915;DistCC Daemon Command Execution 9914;SpamAssassin spamd <= 3.1.3 Command Injection 9913;ClamAV Milter <= 0.92.2 Blackhole-Mode (sendmail) Code Execution 9912;AWStats 6.2-6.1 configdir Command Injection 9911;Cacti 0.8.6-d graph_view.php Command Injection 9910;Dogfood CRM 2.0.10 spell.php Command Injection 9909;AWStats 6.4-6.5 AllowToUpdateStatsFromBrowser Command Injection 9908;BASE <= 1.2.4 base_qry_common.php Remote File Inclusion 9907;The Matt Wright guestbook.pl <=2.3.1 Server Side Include Vulnerability 9906;Mambo 4.6.4 Cache Lite Output Remote File Inclusion 9905;Oracle Database 10.1.0.5 - 10.2.0.4 AUTH_SESSKEY length validation exploit 9904;PSArt 1.2 SQL Injection Vulnerability 9903;OpenDocMan 1.2.5 xss, SQL injection 9902;Novell eDirectory 8.8sp5 BoF 9901;nginx 0.7.0-0.7.61, 0.6.0-0.6.38, 0.5.0-0.5.37, 0.4.0-0.4.14 PoC 9900;NaviCOPA <= 3.0.1.2 Source Disclosure 9898;Mura CMS 5.1 Root folder disclosure 9897;Mongoose Web Server 2.8.0 Source Disclosure 9896;MiniShare HTTP 1.5.5 BoF 9895;Millenium MP3 Studio 2.0 mpf file BoF 9894;Millenium MP3 Studio 2.0 m3u file BoF 9893;Microsoft Internet Explorer 5,6,7 memory corruption PoC 9892;Joomla Photo Blog alpha 3 - alpha 3a SQL Injection 9891;Joomla Jshop SQL Injection 9890;Joomla JD-WordPress 2.0 RC2 remote file icnlusion 9889;Joomla Book Library 1.0 file inclusion 9888;Joomla Ajax Chat 1.0 remote file inclusion 9887;jetty 6.x - 7.x xss, information disclosure, injection 9886;httpdx 1.4 h_handlepeer BoF 9885;httpdx <= 1.4.6b source disclosure 9884;GPG2/Kleopatra 2.0.11 malformed certificate PoC 9882;Firefox 3.5.3 local download manager temp file creation 9881;Eureka Mail Client 2.2q PoC BoF 9880;Endonesia CMS 8.4 local file inclusion 9879;EMC RepliStor Server 6.3.1.3 DoS 9877;DWebPro command injection 9876;DedeCMS 5.1 SQL Injection 9875;CubeCart 4 Session Management Bypass 9874;Cherokee web server 0.5.4 DoS 9873;Cherokee <=0.5.4 directory traversal 9872;Boxalino 09.05.25-0421 Directory Traversal 9871;Boloto Media Player 1.0.0.9 pls file DoS 9867;Amiro.CMS <= 5.4.0.0 folder disclosure 9866;Alleycode HTML Editor 2.2.1 BoF 9866;Alleycode HTML Editor 2.2.1 BoF 9865;Adobe Acrobat Reader 7-9 U3D BoF 9863;Achievo <= 1.3.4 xss 9862;3Com OfficeConnect code execution 9861;Nagios3 statuswml.cgi Command Injection 9860;FreeBSD 7.2 VFS/devfs race condition exploit 9859;FreeBSD 6.4 pipeclose()/knlist_cleardel() race condition exploit 9858;Riorey RIOS Hardcoded Password Vulnerability 4.7.0 9857;AfterLogic WebMail Pro 4.7.10 xss 9856;"Snitz Forums 2000 Multiple Cross-Site Scripting Vulnerabilities" 9855;Geeklog <= v1.6.0sr2 - Remote File Upload 9854;TFTgallery .13 Directory Traversal Exploit 9853;Symantec ConsoleUtilities ActiveX Buffer Overflow 9852;Home FTP Server 1.10.1.139 'SITE INDEX' Command Remote Denial of Service 9851;Xion Audio Player 1.0 121 .m3u file Buffer Overflow 9850;Xerox Fiery Webtools SQL Injection 9849;PunBB Extension Attachment <= 1.0.2 SQL Injection 9847;Portili Personal and Team Wiki <=1.14 Multiple Vulnerabilities 9846;Endonessia CMS 8.4 Loccal File Inclusion 9845;OSX 10.5.6-10.5.7 ptrace mutex DoS 9844;Linux Kernel 2.4.1-2.4.37 and 2.6.1-2.6.32-rc5 Pipe.c Privelege Escalation 9843;Blender 2.34, 2.35a, 2.4, 2.49b .blend File Command Injection 9842;PHP 5.3.0 pdflib Arbitrary File Write 9841;BPHolidayLettings 1.0 Blind SQL Injection 9840;Joomla GroupJive 1.8 B4 Remote File Inclusion 9839;Achievo 1.3.4 Remote File Inclusion 9838;BPGames 1.0 blind SQL Injection 9837;BPStudent 1.0 blind SQL Injection 9836;BPMusic 1.0 blind SQL Injection 9835;HB CMS 1.7 SQL Injection 9834;BPLawyerCaseDocuments SQL Injection 9833;Joomla com_facebook SQL Injection 9832;Joomla/Mambo Tupinambis SQL Injection 9831;Avast Antivirus 4.8.1351.0 DoS and Privilege Escalation 9830;Cour Supreme SQL Injection 9829;nginx 0.7.61 WebDAV directory traversal 9828;OSSIM 2.1 SQL Injection and xss 9828;OSSIM 2.1 SQL Injection and xss 9827;html2ps 1.0 beta5 file disclosure 9826;MindSculpt CMS SQL Injection 9825;e107 0.7.16 Referer header xss 9824;Swiss Mango CMS SQL Injection 9823;Sun Solaris 10 RPC dmispd DoS 9822;Joomla Fastball component 1.1.0-1.2 SQL Injection 9821;FSphp 0.2.1 Remote File Inclusion 9820;Regental Medien Blind SQL Injection 9819;Engeman 6.x.x SQL Injection 9818;Klonet E-Commerce products.php SQL Injection 9817;CuteFTP 8.3.3 'create new site' local buffer overflow PoC 9816;VLC Media Player 1.0.2 smb:// URI stack overflow PoC 9815;Core FTP LE 2.1 build 1612 local buffer overflow PoC 9814;CDBurnerXP 4.2.4.1351 9813;Mereo Web Server 1.8 Remote Source Code Disclosure 9812;Joomla IRCm Basic SQL Injection 9811;Core FTP Server 1.0 build 304 DoS 9810;EnjoySAP 6.4, 7.1 File Overwrite 9809;HEAT Call Logging 8.01 SQL Injection 9807;Adobe Photoshop Elements 8.0 Active File Monitor Privilege Escalation 9806;HP LoadRunner 9.5 remote file creation PoC 9805;Oracle Document Capture BlackIce DEVMODE exploit 9804;XM Easy Personal FTP Server <= 5.8.0 DoS 9803;Multiple EMC products utilizing keyhelp.ocx 1.2.312 9802;IBM Installation Manager <= 1.3.0 iim:// URI handler exploit 9801;FlatPress 0.804 - 0.812.1 local file inclusion vulnerability 9800;Serv-u web client 9.0.0.5 buffer overflow 9734;BigAnt Server <= 2.50 SP6 Local (ZIP File) Buffer Overflow PoC #2 9733;Joomla component com_mytube (user_id) Blind SQL Injection Vulnerability 9732;Joomla component com_jinc (newsid) Blind SQL Injection Vulnerability 9731;Snort unified 1 IDS Logging Alert Evasion, Logfile Corruption/Alert Falsify 9730;WX Guestbook 1.1.208 SQLi and persistent XSS 9730;WX Guestbook 1.1.208 SQLi and persistent XSS 9729;Loggix Project <= 9.4.5 Multiple Remote File Include Vulnerability 9728;ProdLer <= 2.0 Remote File Include Vulnerability 9727;CMScontrol (Content Management Portal Solutions) Sql Injection 9726;cP Creator v2.7.1 Remote Sql Injection 9724;BAnner ROtation System mini Multiple Remote File Inclusion 9723;Joomla com_jbudgetsmagic SQL injection vulnerability - (bid) 9722;DDL CMS 1.0 Multiple Remote File Inclusion Vulnerabilities 9721;Joomla com_surveymanager SQL injection vulnerability - (stype) 9720;FSphp 0.2.1 Multiple Remote File Inclusion Vulnerabilities 9719;FanUpdate 2.2.1 show-cat.php SQL Injection Vulnerability 9718;Xerver HTTP Server v4.32 XSS / Directory Traversal Vulnerability 9718;Xerver HTTP Server v4.32 XSS / Directory Traversal Vulnerability 9717;Xerver HTTP Server <= v4.32 Remote Denial of Service 9717;Xerver HTTP Server <= v4.32 Remote Denial of Service 9716;Network Management/Inventory System [header.php] Remote File Include 9715;Zainu - Version 1.0 Remote SQL Injection Vulnerability 9714;Mambo com_koesubmit 1.0.0 Remote File Inclusion 9713;Joomla Component com_jreservation 1.5 (pid) Blind SQL Injection Exploit 9712;Nephp Publisher Enterprise 4.5 (Auth Bypass) SQL Injection Vulnerability 9711;FMyClone 2.3 Multiple SQL Injection Vulnerabilities 9710;CF Shopkart 5.3x (itemid) Remote SQL Injection Vulnerability 9709;Changetrack 4.3-3 Local Privilege Escalation Vulnerability 9708;OpenSiteAdmin 0.9.7b (pageHeader.php path) RFI Vulnerability 9707;Ease Audio Cutter 1.20 (.wav file) Local Crash PoC 9706;Joomla Component com_album 1.14 Directory Traversal Vulnerability 9705;Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit 9704;Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit 9703;phpPollScript <= 1.3 (include_class) Remote File Inclusion Vulnerability 9702;Elite Gaming Ladders 3.2 (platform) SQL Injection Vulnerability 9701;Notepad++ 5.4.5 Local .C/CPP Stack Buffer Overflow PoC (0day) 9700;Saphplesson 4.3 Remote Blind SQL Injection Exploit 9699;MicroCMS 3.5 (SQL/LFI) Multiple Remote Vulnerabilities 9698;Joomla Component com_jlord_rss (id) Blind SQL Injection Exploit 9697;Joomla com_foobla_suggestions (idea_id) SQL Injection Vulnerability 9696;AdsDX 3.05 (Auth Bypass) Remote SQL Injection Vulnerability 9695;BigAnt Server 2.50 SP1 (ZIP File) Local Buffer Overflow PoC 9694;NaviCOPA Web Server 3.01 Remote Source Code Disclosure Vulnerability 9693;Joomla Component com_djcatalog SQL/bSQL Injection Vulnerabilities 9692;iBoutique.MALL 1.2 (cat) Remote Blind SQL Injection Vulnerability 9691;DJ Studio Pro 4.2 (.PLS file) Local Crash Exploit 9690;BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal 9690;BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal 9689;MP3 Collector 2.3 (m3u File) Local Crash PoC 9688;NetAccess IP3 (ping option) Command Injection Vulnerability (auth) 9687;SAP Player 0.9 (.pla) Universal Local Buffer Overflow Exploit (SEH) 9686;VLC Media Player < 0.9.6 (CUE) Local Buffer Overflow PoC 9685;EasyMail Quicksoft 6.0.2.0 (CreateStore) ActiveX Code Execution PoC 9684;EasyMail Quicksoft 6.0.2.0 ActiveX Remote Code Execution PoC 9683;Novell Groupwise Client 7.0.3.1294 ActiveX Denial of Service PoC 9682;Adobe ShockWave Player 11.5.1.601 ActiveX Buffer Overflow PoC 9681;efront <= 3.5.4 (database.php path) Remote File Inclusion Vulnerability 9680;Protector Plus Antivirus 8/9 Local Privilege Escalation Vulnerability 9677;HERO SUPER PLAYER 3000 .M3U File Buffer Overflow POC 9676;BRS Webweaver 1.33 /Scripts Access Restriction Bypass Vulnerability 9675;HotWeb Rentals (details.asp PropId) Blind SQL Injection Vuln 9674;Three Pillars Help Desk v3 (Auth Bypass) SQL Injection Vulnerability 9673;BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day 9673;BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day 9672;PowerISO 4.0 Local Buffer Overflow PoC 9671;Tuniac v.090517c (.PLS File) Local Crash PoC 9670;FotoTagger 2.12.0.0 (.XML File) Buffer Overflow PoC 9669;Bs Counter 2.5.3 (page) Remote SQL Injection Vulnerability 9668;Batch Picture Watemark 1.0 (.jpg File) Local Crash PoC 9667;Cerberus FTP Server 3.0.3 Remote Denial of Service Exploit 9666;Apple Safari IPhone (using tel:) Remote Crash Exploit 9665;PHP Pro Bid Remote Blind SQL Injection Exploit 9664;FtpXQ FTP Server 3.0 Remote Denial of Service Exploit (auth) 9663;Mozilla Firefox 2.0.0.16 UTF-8 URL Remote Buffer Overflow Exploit 9662;IPSwitch IMAP Server <= 9.20 Remote Buffer Overflow Exploit 9661;MP3 Studio 1.0 (.m3u File) Local Buffer Overflow Exploit 9660;Techlogica HTTP Server 1.03 Arbitrary File Disclosure Exploit 9659;Portable E.M Magic Morph 1.95b .MOR File Stack Buffer Overflow PoC 9658;Neufbox NB4-R1.5.10-MAIN Persistent XSS Vulnerability 9657;httpdx Web Server 1.4 (Host Header) Remote Format String DoS Exploit 9656;Aurora CMS 1.0.2 (install.plugin.php) Remote File Inclusion Vulnerability 9655;Invisible Browsing 5.0.52 (.ibkey) Local Buffer Overflow Exploit 9654;Joomla Component AlphaUserPoints SQL Injection Exploit 9653;Joomla Component Turtushout 0.11 (Name) SQL Injection Vulnerability 9652;Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit 9651;Mozilla Firefox < 3.0.14 Multiplatform RCE via pkcs11.addmodule 9650;Kolibri+ Web Server 2 Remote Arbitrary Source Code Disclosure #2 9649;Xerver HTTP Server 4.32 Arbitrary Source Code Disclosure Vuln 9648;Joomla Hotel Booking System XSS/SQL Injection Multiple Vulnerabilities 9648;Joomla Hotel Booking System XSS/SQL Injection Multiple Vulnerabilities 9647;PHP-IPNMonitor (maincat_id) Remote SQL Injection Vulnerability 9646;Siemens Gigaset SE361 WLAN Remote Reboot Exploit 9645;IBM AIX 5.6/6.1 _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug 9644;Kolibri+ Webserver 2 (GET Request) Remote SEH Overwrite Exploit 9643;Kolibri+ Webserver 2 Directory Traversal Vulnerability 9642;FreeRadius < 1.1.8 Zero-length Tunnel-Password DoS Exploit (CVE-2009-3111) 9641;Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [3] 9640;Gyro 5.0 (SQL/XSS) Multiple Remote Vulnerabilities 9640;Gyro 5.0 (SQL/XSS) Multiple Remote Vulnerabilities 9639;Image voting 1.0 (index.php show) SQL Injection Vulnerability 9638;Kolibri+ Webserver 2 Remote Source Code Disclosure Vulnerability 9637;T-HTB Manager 0.5 Multiple Blind SQL Injection Vulnerabilities 9636;An image gallery 1.0 (navigation.php) Local Directory Traversal Vuln 9636;An image gallery 1.0 (navigation.php) Local Directory Traversal Vuln 9635;Drunken:Golem Gaming Portal (admin_news_bot.php) RFI Vulnerability 9634;Adult Portal escort listing (user_id) Remote SQL Injection Vulnerability 9633;Bus Script (sitetext_id) Remote SQL Injection Vulnerability 9632;Accommodation Hotel Booking Portal (hotel_id) SQL Injection Vuln 9631;iDesk (download.php cat_id) Remote SQL Injection Vulnerability 9630;MYRE Holiday Rental Manager (action) SQL Injection Vulnerability 9630;MYRE Holiday Rental Manager (action) SQL Injection Vulnerability 9629;Graffiti CMS 1.x Arbitrary File Upload Vulnerability 9628;Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH) 9627;Enlightenment - Linux Null PTR Dereference Exploit Framework 9626;INMATRIX Zoom Player Pro <= 6.0.0 (.MID) Integer Overflow PoC 9625;Nullam Blog 0.1.2 (LFI/FD/SQL/XSS) Multiple Remote Vulnerabilities 9625;Nullam Blog 0.1.2 (LFI/FD/SQL/XSS) Multiple Remote Vulnerabilities 9625;Nullam Blog 0.1.2 (LFI/FD/SQL/XSS) Multiple Remote Vulnerabilities 9624;KSP 2009R2 (m3u) Universal Local Buffer Overflow Exploit (SEH) 9623;Advanced Comment System 1.0 Multiple RFI Vulnerabilities 9622;WarFTPd 1.82.00-RC12 (LIST command) Format String DoS Exploit 9621;Kolibri+ Webserver 2 (Get Request) Denial of Service Vulnerability 9620;Media Player Classic 6.4.9 (.mid) Integer Overflow PoC 9619;jetAudio 7.1.9.4030 plus vx(asx/wax/wvx) Universal Local BOF (SEH) 9618;Millenium MP3 Studio (pls/mpf/m3u) Local Universal BOF Exploits (SEH) 9617;Dnsmasq < 2.50 Heap Overflow & Null pointer Dereference Vulns 9617;Dnsmasq < 2.50 Heap Overflow & Null pointer Dereference Vulns 9615;Pidgin MSN <= 2.5.8 Remote Code Execution Exploit 9615;Pidgin MSN <= 2.5.8 Remote Code Execution Exploit 9613;FTPShell Client 4.1 RC2 Remote Buffer Overflow Exploit (univ) 9612;ChartDirector 5.0.1 (cacheId) Arbitrary File Disclosure Vulnerability 9611;phpNagios 1.2.0 (menu.php) Local File Inclusion Vulnerability 9610;Audio Lib Player (m3u File) Buffer Overflow Exploit (SEH) 9609;Mambo Component com_hestar Remote SQL Injection Vulnerability 9608;GemStone/S 6.3.1 (stoned) Local Buffer Overflow Exploit 9607;Ipswitch WS_FTP 12 Professional Remote Format String PoC 9606;Safari 3.2.3 (Win32) JavaScript (eval) Remote DoS Exploit 9605;Agoko CMS <= 0.4 Remote Command Execution Exploit 9604;Joomla Component com_joomloc (id) SQL Injection Vulnerability 9603;Model Agency Manager Pro (user_id) SQL Injection Vulnerability 9602;Joomla Component TPDugg 1.1 Blind SQL Injection Exploit 9601;Joomla Component BF Survey Pro Free SQL Injection Exploit 9600;OBOphiX <= 2.7.0 (fonctions_racine.php) Remote File Inclusion Vuln 9599;The Rat CMS Alpha 2 Arbitrary File Upload Vulnerability 9598;Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit [2] 9597;Novell eDirectory 8.8 SP5 Remote Denial of Service Exploit 9596;SIDVault 2.0e Windows Universal Buffer Overflow Exploit (SEH) 9595;HTMLDOC 1.8.27 (html File Handling) Stack Buffer Overflow Exploit 9594;Windows Vista/7 SMB2.0 Negotiate Protocol Request Remote BSOD Vuln 9593;Joomla Compenent com_joomlub (aid) SQL Injection Vulnerability 9592;SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta) 9591;Ticket Support Script (ticket.php) Remote Shell Upload Vulnerability 9590;Zeroboard 4.1 pl7 now_connect() Remote Code Execution Exploit 9589;OTSTurntables 1.00.027 (.m3u/ofl) Local Universal BOF Exploit (SEH) 9588;Mambo Component com_zoom (catid) Blind SQL Injection Vulnerability 9587;Microsoft IIS 5.0/6.0 FTP Server (Stack Exhaustion) Denial of Service 9586;SIDVault 2.0e Windows Remote Buffer Overflow Exploit 9585;PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (2) 9584;PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (1) 9583;PHPope <= 1.0.0 Multiple Remote File Inclusion Vulnerabilities 9582;FreeSchool <= 1.1.0 Multiple Remote File Inclusion Vulnerabilities 9581;SAP Player 0.9 (.m3u) Universal Local BOF Exploit (SEH) 9580;Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH) 9579;Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 Collab getIcon Universal Exploit 9578;PHP Live! 3.3 (deptid) Remote SQL Injection Vulnerability 9577;Ve-EDIT 0.1.4 (highlighter) Remote File Inclusion Vulnerability 9576;Discuz! Plugin JiangHu <= 1.1 (id) SQL Injection Vulnerability 9575;Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit 9574;Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit (x86/x64) 9573;dTunes 2.72 (Filename Processing) Local Format String PoC 9572;DataLife Engine 8.2 dle_config_api Remote File Inclusion Vulnerability 9571;Joomla Component com_gameserver 1.0 (id) SQL Injection Vulnerability 9570;Ve-EDIT 0.1.4 (debug_php.php) Local File Inclusion Vulnerability 9569;phpBB3 addon prime_quick_style GetAdmin Vulnerability 9568;akPlayer 1.9.0 (.plt File) Universal Buffer Overflow Exploit (SEH) 9567;Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH) 9566;Kingcms 0.6.0 (menu.php) Remote File Inclusion Vulnerability 9565;Xstate Real Estate 1.0 (bSQL/XSS) Multiples Vulnerabilities 9565;Xstate Real Estate 1.0 (bSQL/XSS) Multiples Vulnerabilities 9564;Joomla Component Agora 3.0.0b (com_agora) LFI Vulnerability 9563;Joomla Component com_artportal 1.0 (portalid) SQL Injection Vulns 9562;JSFTemplating, Mojarra Scales, GlassFish File Disclosure Vulnerabilities 9561;AIMP2 Audio Converter <= 2.53b330 (.pls/.m3u) Unicode Crash PoC 9560;Soritong MP3 Player 1.0 (.m3u//UI.txt) Universal Local BOF Exploits 9559;Microsoft IIS 5.0 FTP Server Remote Stack Overflow Exploit (win2k sp4) 9556;osCommerce Online Merchant 2.2 RC2a Code Execution Exploit 9555;Mybuxscript PTC-BUX (spnews.php) SQL Injection Vulnerability 9554;Apple iPhone 2.2.1/3.x (MobileSafari) Crash & Reboot Exploit 9553;BandCMS 0.10 news.php Multiple SQL Injection Vulnerabilities 9552;Re-Script v.0.99 Beta ( listings.php op ) SQL Injection Vulnerability 9551;Media Jukebox 8 (.pls) Universal Local Buffer Exploit (SEH) 9550;Hex Workshop 4.23//5.1//6.0 (.hex) Universal Local BOF Exploits (SEH) 9549;MailEnable 1.52 HTTP Mail Service Stack BOF Exploit PoC 9548;Ultimate Player 1.56b (.m3u/upl) Universal Local BOF Exploit (SEH) 9547;SolarWinds TFTP Server <=9.2.0.111 Remote DoS Exploit 9546;Swift Ultralite 1.032 (.M3U) Local Buffer Overflow PoC 9545;Linux Kernel 2.4/2.6 sock_sendpage() Local Root Exploit (ppc) 9544;Modern Script <= 5.0 (index.php s) SQL Injection Vulnerability 9543;Linux Kernel < 2.6.31-rc7 AF_IRDA 29-Byte Stack Disclosure Exploit 9542;Linux Kernel 2.6 < 2.6.19 (32bit) ip_append_data() ring0 Root Exploit 9541;Microsoft IIS 5.0/6.0 FTP Server Remote Stack Overflow Exploit (win2k) 9540;HTML Creator & Sender <= 2.3 build 697 Local BOF Exploit (SEH) 9539;uTorrent <= 1.8.3 (Build 15772) Create New Torrent Buffer Overflow PoC 9538;Silurus Classifieds System (category.php) SQL Injection Vulnerability 9538;Silurus Classifieds System (category.php) SQL Injection Vulnerability 9537;Kaspersky 2010 Remote Memory Corruption / DoS PoC 9536;PIPL <= 2.5.0 (.m3u File) Universal Buffer Overflow Exploit (SEH) 9535;Uiga Church Portal (year) Remote SQL Injection Vulnerability 9535;Uiga Church Portal (year) Remote SQL Injection Vulnerability 9534;Joomla Component com_digifolio 1.52 (id) SQL Injection Vulnerability 9533;phpSANE 0.5.0 (save.php) Remote File Inclusion Vulnerability 9532;allomani 2007 (cat) Remote SQL Injection Vulnerability 9531;PAD Site Scripts 3.6 (list.php string) SQL Injection Vulnerability 9531;PAD Site Scripts 3.6 (list.php string) SQL Injection Vulnerability 9530;Open Auto Classifieds <= 1.5.9 Multiple Remote Vulnerabilities 9529;Discuz! Plugin Crazy Star <= 2.0 (fmid) SQL Injection Vulnerability 9528;TFTPUtil GUI 1.3.0 Remote Denial of Service Exploit 9527;Simple CMS FrameWork <= 1.0 (page) Remote SQL Injection Vuln 9525;Moa Gallery <= 1.2.0 (p_filename) Remote File Disclosure Vulnerability 9524;TotalCalendar 2.4 (bSQL/LFI) Multiple Remote Vulnerabilities 9524;TotalCalendar 2.4 (bSQL/LFI) Multiple Remote Vulnerabilities 9523;Moa Gallery 1.2.0 (index.php action) SQL Injection Vulnerability 9522;Moa Gallery <= 1.2.0 Multiple Remote File Inclusion Vulnerabilities 9521;Linux Kernel <= 2.6.30 atalk_getname() 8-bytes Stack Disclosure Exploit 9520;HyperVM File Permissions Local Vulnerability 9519;ProShow Producer / Gold 4.0.2549 (.psh) Universal BOF Exploit (SEH) 9518;EMO Breader Manager (video.php movie) SQL Injection Vulnerability 9517;Lotus note connector for Blackberry Manager 5.0.0.11 ActiveX DoS Vuln 9516;Novell Client for Windows 2000/XP ActiveX Remote DoS Vulnerability 9515;Cerberus FTP 3.0.1 (ALLO) Remote Overflow DoS Exploit (meta) 9514;Xerox WorkCentre Multiple Models Denial of Service Exploit 9513;Linux Kernel <= 2.6.31-rc7 AF_LLC getsockname 5-Byte Stack Disclosure 9512;TCPDB 3.8 Remote Content Change Bypass Vulnerabilities 9511;Turnkey Arcade Script (id) Remote SQL Injection Vulnerability 9511;Turnkey Arcade Script (id) Remote SQL Injection Vulnerability 9510;Joomla Component com_siirler 1.2 (sid) SQL Injection Vulnerability 9509;Media Jukebox 8 ( .M3U) Universal Local Buffer Exploit (SEH) 9508;ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (meta) 9507;AiO ( All into One) Flash Mixer 3 (.afp File) Crash PoC 9506;FLIP Flash Album Deluxe 1.8.407.1 (.fft File) Crash PoC 9505;Geeklog <= 1.6.0sr1 Remote Arbitrary File Upload Vulnerability 9504;Joomla Component com_jtips 1.0.x (season) bSQL Injection Vuln 9503;Huawei SmartAX MT880 Multiple XSRF Vulnerabilities 9502;Joomla Component com_ninjamonial 1.1 (testimID) SQL Injection Vuln 9501;Audacity <= 1.2 (.gro File) Universal BOF Exploit (egg hunter) 9500;NaviCopa Web Server 3.01 Remote Buffer Overflow Exploit 9499;New5starRating 1.0 (rating.php) SQL Injection Vulnerability 9498;Netgear WNR2000 FW 1.2.0.8 Information Disclsoure Vulnerabilities 9497;ITechBids 8.0 (itechd.php productid) Blind SQL Injection Exploit 9496;WAR-FTPD 1.65 (MKD/CD Requests) Denial of Service Vuln 9495;Fat Player 0.6b (.wav File) Universal Local Buffer Exploit 9494;humanCMS (Auth Bypass) SQL Injection Vulnerability 9493;Uebimiau Webmail 3.2.0-2.0 Arbitrary Database Disclosure Vuln 9492;Avast! 4.8.1335 Professional Local Kernel Buffer Overflow Exploit 9491;Dow Group (new.php) SQL Injection 9490;Lanai Core 0.6 Remote File Disclosure / Info Disclosure Vulns 9489;Multiple BSD Operating Systems setusercontext() Vulnerabilities 9488;FreeBSD <= 6.1 kqueue() NULL pointer Dereference Local Root Exploit 9487;Faslo Player 7.0 (.m3u) Local Buffer Overflow PoC 9486;KSP 2006 FINAL ( .M3U) Universal Local Buffer Exploit (SEH) 9485;Cuteflow 2.10.3 edituser.php Security Bypass Vulnerability 9484;PHP Dir Submit (aid) Remote SQL Injection Vulnerability 9483;Photodex ProShow Gold 4 (.psh File) Universal BOF Exploit XP SP3 (SEH) 9482;Arcade Trade Script 1.0b (Auth Bypass) Insecure Cookie Handling Vuln 9481;Moa Gallery 1.1.0 (gallery_id) Remote SQL Injection Vulnerability 9480;GDivX Zenith Player AviFixer Class (fix.dll 1.0.0.1) Buffer Overflow PoC 9479;Linux Kernel 2.4/2.6 sock_sendpage() ring0 Root Exploit (simple ver) 9478;HTTP SERVER (httpsv) 1.6.2 (GET 404) Remote Denial of Service Exploit 9477;Linux Kernel 2.x sock_sendpage() Local Root Exploit (Android Edition) 9476;VUPlayer <= 2.49 (.m3u File) Universal Buffer Overflow Exploit 9475;asaher pro 1.0.4 Remote Database Backup Vulnerability 9474;Traidnt UP 2.0 Remote SQL Injection Exploit 9473;ZTE ZXDSL 831 II Modem Arbitrary Configuration Access Vulnerability 9472;Best Dating Script Arbitrary Shell Upload Vulnerability 9471;CBAuthority - ClickBank Affiliate Management SQL Injection Vulnerability 9470;PHP Email Manager (remove.php ID) SQL Injection Vulnerability 9469;Ultimate Fade-in slideshow 1.51 Shell Upload Vulnerability 9468;ProSysInfo TFTP Server TFTPDWIN 0.4.2 Remote BOF Exploit 9467;KOL Player 1.0 (.mp3 File) Local Buffer Overflow PoC 9466;Playlistmaker 1.51 (.m3u File) Local Buffer Overflow Exploit (SEH) 9465;phpfreeBB 1.0 Remote BLIND SQL Injection Vulnerability 9464;Fotoshow PRO (category) Remote SQL Injection Vulnerability 9463;Joomla Component MisterEstate Blind SQL Injection Exploit 9462;Infinity <= 2.x.x options[style_dir] Local File Disclosure Vulnerability 9461;E Cms <= 1.0 (index.php s) Remote SQL Injection Vulnerability 9460;Autonomous LAN party <= 0.98.3 Remote File Inclusion Vulnerability 9459;2WIRE Gateway (Auth Bypass & Password Reset) Vulnerabilities #2 9458;Xenorate Media Player 2.6.0.0 (.xpl) Universal Local Buffer Exploit (SEH) 9457;broid 1.0 Beta 3a (.mp3 File) Local Buffer Overflow PoC 9456;ZTE ZXDSL 831 II Modem Arbitrary Add Admin User Vulnerability 9455;MS Internet Explorer (Javascript SetAttribute) Remote Crash Exploit 9454;Safari 4.0.2 (WebKit Parsing of Floating Point Numbers) BOF PoC 9453;Videos Broadcast Yourself V2 (UploadID) SQL Injection Vuln 9452;Arcadem Pro 2.8 (article) Blind SQL Injection Exploit 9451;Dreampics Builder (exhibition_id) Remote SQL Injection Vulnerability 9450;Vtiger CRM 5.0.4 (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities 9450;Vtiger CRM 5.0.4 (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities 9450;Vtiger CRM 5.0.4 (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities 9450;Vtiger CRM 5.0.4 (RCE/CSRF/LFI/XSS) Multiple Vulnerabilities 9449;TheGreenBow VPN Client tgbvpn.sys Local DoS Exploit 9448;SPIP < 2.0.9 Arbitrary Copy All Passwords to XML File Remote Exploit 9447;AJ Auction Pro OOPD 2.x (store.php id) SQL Injection Exploit 9446;HTML Email Creator & Sender 2.3 Local Buffer Overflow PoC (SEH) 9445;BaBB 2.8 Remote Code Injection Exploit 9444;PHP-Lance 1.52 Multiple Local File Inclusion Vulnerabilities 9443;Adobe JRun 4 (logfile) Directory Traversal Vulnerability (auth) 9442;Linux Kernel < 2.6.30.5 cfg80211 Remote Denial of Service Exploit 9441;MyWeight 1.0 Remote Shell Upload Vulnerability 9440;DS CMS 1.0 (nFileId) Remote SQL Injection Vulnerability 9438;PHP Competition System <= 0.84 (competition) SQL Injection Vuln 9437;Ignition 1.2 (comment) Remote Code Injection Vulnerability 9436;Linux Kernel 2.x sock_sendpage() Local Root Exploit #2 9435;Linux Kernel 2.x sock_sendpage() Local Ring0 Root Exploit 9434;TGS CMS 0.x (XSS/SQL/FD) Multiple Remote Vulnerabilities 9434;TGS CMS 0.x (XSS/SQL/FD) Multiple Remote Vulnerabilities 9433;Gazelle CMS 1.0 Remote Arbitrary Shell Upload Vulnerability 9432;THOMSON ST585 (user.ini) Arbitrary Download Vulnerability 9431;Wordpress Plugin WP-Syntax <= 0.9.1 Remote Command Execution 9430;JBLOG 1.5.1 Remote SQL Table Backup Exploit 9429;EmbedThis Appweb v3.0B.2-4 Multiple Remote Buffer Overflow PoC 9428;pIPL 2.5.0 (.PLS /.PL) Universal Local Buffer Exploit (SEH) 9427;VLC Media Player 1.0.0/1.0.1 smb:// URI Handling BOF PoC 9426;FTPShell Client 4.1 RC2 Name Session Stack Overflow Exploit 9425;Gazelle CMS 1.0 Multiple Vulnerabilities / RCE Exploit 9425;Gazelle CMS 1.0 Multiple Vulnerabilities / RCE Exploit 9425;Gazelle CMS 1.0 Multiple Vulnerabilities / RCE Exploit 9425;Gazelle CMS 1.0 Multiple Vulnerabilities / RCE Exploit 9425;Gazelle CMS 1.0 Multiple Vulnerabilities / RCE Exploit 9424;Plume CMS 1.2.3 Multiple SQL Injection Vulnerabilities 9423;MS Wordpad on winXP SP3 Local Crash Exploit 9422;2WIRE Gateway Authentication Bypass & Password Reset Vulnerabilities 9421;Gallarific 1.1 (gallery.php) Arbitrary Delete/Edit Category Vuln 9420;Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH) 9419;Shorty 0.7.1b (Auth Bypass) Insecure Cookie Handling Vulnerability 9418;Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH) #2 9417;MS Windows 2003 (EOT File) BSOD Crash Exploit 9416;OCS Inventory NG 1.2.1 (systemid) SQL Injection Vulnerability 9413;Joomla Component idoblog 1.1b30 (com_idoblog) SQL Injection Vuln 9412;Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit (SEH) 9411;Embedthis Appweb 3.0b.2-4 Remote Buffer Overflow PoC 9410;Wordpress <= 2.8.3 Remote Admin Reset Password Vulnerability 9409;MediaCoder 0.7.1.4490 (.lst/.m3u) Universal BOF Exploit (SEH) 9408;Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit 9407;CMS Made Simple <= 1.6.2 Local File Disclosure Vulnerability 9406;Mini-CMS 1.0.1 (page.php id) SQL Injection Vulnerability 9405;Papoo CMS 3.7.3 Authenticated Arbitrary Code Execution Vulnerability 9404;SmilieScript <= 1.0 (Auth Bypass) SQL Injection Vulnerability 9401;Spiceworks 3.6 Accept Parameter Overflow Crash Exploit 9400;Logoshows BBS 2.0 (DD/ICH) Multiple Remote Vulnerabilities 9400;Logoshows BBS 2.0 (DD/ICH) Multiple Remote Vulnerabilities 9399;Logoshows BBS 2.0 (Auth Bypass) SQL Injection Vulnerability 9398;Joomla Component com_pms 2.0.4 (Ignore-List) SQL Injection Exploit 9397;IsolSoft Support Center 2.5 (RFI/LFI/XSS) Multiples Vulnerabilities 9397;IsolSoft Support Center 2.5 (RFI/LFI/XSS) Multiples Vulnerabilities 9396;Facil Helpdesk (RFI/LFI/XSS) Multiples Remote Vulnerabilities 9396;Facil Helpdesk (RFI/LFI/XSS) Multiples Remote Vulnerabilities 9395;PHPCityPortal (Auth Bypass) Remote SQL Injection Vulnerability 9394;Arab Portal 2.2 (Auth Bypass) Blind SQL Injection Exploit 9393;FoxPlayer 1.1.0 (m3u File) Local Buffer Overflow PoC 9392;iRehearse (.m3u File) Local Buffer Overflow PoC 9390;Typing Pal <= 1.0 (idTableProduit) SQL Injection Vulnerability 9389;Logoshows BBS 2.0 (forumid) Remote SQL Injection Vulnerability 9387;Banner Exchange Script 1.0 (targetid) Blind SQL Injection Vuln 9386;Steam v.54/894 Local Privilege Escalation Vulnerability 9385;PHotoLa Gallery <= 1.0 (Auth Bypass) SQL Injection Vulnerability 9384;Alwasel 1.5 Multiple Remote SQL Injection Vulnerabilities 9383;LM Starmail 2.0 (SQL Injection/File Inclusion) Multiple Vulnerabilities 9383;LM Starmail 2.0 (SQL Injection/File Inclusion) Multiple Vulnerabilities 9382;ImTOO MPEG Encoder 3.1.53 (.cue/.m3u) Local Buffer Overflow PoC 9381;Groovy Media Player 1.2.0 (.m3u) Local Buffer Overflow PoC 9380;TYPO3 CMS 4.0 (showUid) Remote SQL Injection Vulnerability 9379;Playlistmaker 1.5 (.M3U/M3L File) Local Stack Overflow Exploit (seh) 9378;PHP Script Forum Hoster (Topic Delete/XSS) Multiple Vulnerabilities 9377;A2 Media Player Pro 2.51 (.m3u /m3l) Universal Local BOF Exploit (SEH) 9376;jetAudio <= 7.5.5 plus vx (M3U/ASX/WAX/WVX) Local Crash PoC 9375;JetAudio 7.1.9.4030 Universal Stack Overflow Exploit (SEH) 9373;FreeBSD 7.2-RELEASE SCTP Local Kernel Denial of Service Exploit 9372;Portel v2008 (decide.php patron) Blind SQL Injection Vulnerability 9371;OpenNews 1.0 (SQLI/RCE) Multiple Remote Vulnerabilities 9371;OpenNews 1.0 (SQLI/RCE) Multiple Remote Vulnerabilities 9370;AccessoriesMe PHP Affiliate Script 1.4 (bSQL-XSS) Multiple Vulns 9370;AccessoriesMe PHP Affiliate Script 1.4 (bSQL-XSS) Multiple Vulns 9369;Irokez CMS 0.7.1 Remote SQL Injection Vulnerability 9368;UltraPlayer Media Player 2.112 Local Buffer Overflow PoC 9367;Tenrok 1.1.0 (UDD/RCE) Multiple Remote Vulnerabilities 9366;jetAudio v 7.1.9.4030 plus vx (.m3u ) Local Stack Overflow (SEH) 9365;MyBackup 1.4.0 (AFD/RFI) Multiple Remote Vulnerabilities 9365;MyBackup 1.4.0 (AFD/RFI) Multiple Remote Vulnerabilities 9364;Tuniac v.090517c (.M3U File) Local File Crash PoC 9363;Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit 9362;MS Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC 9361;RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC 9360;BlazeDVD 5.1/HDTV Player 6.0 (.PLF File) Universal BOF Exploit (SEH) 9360;BlazeDVD 5.1/HDTV Player 6.0 (.PLF File) Universal BOF Exploit (SEH) 9359;jetAudio 7.1.9.4030 plus vx (.m3u) Local Buffer Overflow PoC 9358;In-Portal 4.3.1 (index.php env) Local File Inclusion Vulnerability 9357;Perl$hop e-commerce Script Trust Boundary Input Parameter Injection 9356;Shopmaker CMS 2.0 (bSQL/ LFI) Multiple Remote Vulnerabilities 9355;elgg <= 1.5 (/_css/js.php) Local File Inclusion Vulnerability 9354;MediaCoder 0.7.1.4486 (.lst) Universal Buffer Overflow Exploit (SEH) 9353;MOC Designs PHP News 1.1 (Auth Bypass) SQL Injection Vulnerability 9352;Linux Kernel <= 2.6.31-rc5 sigaltstack 4-Byte Stack Disclosure Exploit 9351;Payment Processor Script (shop.htm cid) SQL Injection Vulnerability 9350;MAXcms 3.11.20b RFI / File Disclosure Vulnerabilities 9350;MAXcms 3.11.20b RFI / File Disclosure Vulnerabilities 9349;Discloser 0.0.4-rc2 (index.php more) SQL Injection Vulnerability 9348;Blink Blog System (Auth Bypass) SQL Injection Vulnerability 9347;Arab Portal <= 2.2 (mod.php module) Local File Inclusion Vulnerability 9346;Blaze HDTV Player 6.0 (.PLF File) Local Buffer Overflow Exploit (SEH) 9345;RadASM 2.2.1.5 (.mnu File) Local Format String PoC 9344;Multi Website 1.5 (index php action) SQL Injection Vulnerability 9343;MediaCoder 0.6.2.4275 (.lst File) Stack Buffer Overflow Exploit 9342;Elvin BTS 1.2.2 (SQL/XSS) Multiple Remote Vulnerabilities 9341;Questions Answered 1.3 (Auth Bypass) Remote SQL Injection Vuln 9340;x10 Media Adult Script 1.7 Multiple Remote Vulnerabilities 9340;x10 Media Adult Script 1.7 Multiple Remote Vulnerabilities 9339;Miniweb 2.0 Module Survey Pro (bSQL/XSS) Multiple Vulnerabilities 9339;Miniweb 2.0 Module Survey Pro (bSQL/XSS) Multiple Vulnerabilities 9338;Miniweb 2.0 Module Publisher (bSQL-XSS) Multiple Vulnerabilities 9338;Miniweb 2.0 Module Publisher (bSQL-XSS) Multiple Vulnerabilities 9337;simplePHPWeb 0.2 (files.php) Authentication Bypass Vulnerability 9336;SimpleLoginSys 0.5 (Auth Bypass) SQL Injection Vulnerability 9335;TT Web Site Manager 0.5 (Auth Bypass) SQL Injection Vulnerability 9334;QuickDev 4 (download.php file) File Disclosure Vulnerability 9333;Netpet CMS 1.9 (confirm.php language) Local File Inclusion Vulnerability 9332;Ajax Short URL Script (Auth Bypass) SQL Injection Vulnerability 9331;ProjectButler 1.5.0 (pda_projects.php offset) RFI Vulnerability 9330;Amaya 11.2 W3C Editor/Browser (defer) Remote BOF Exploit (SEH) 9329;BlazeDVD 5.1 Professional (.PLF File) Local Buffer Overflow Exploit (SEH) 9328;AW BannerAd (Auth Bypass) SQL Injection Vulnerability 9327;Mobilelib Gold v3 (Auth Bypass/SQL) Multiple Remote Vulnerabilities 9326;aa33code 0.0.1 (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites 9325;PortalXP - Teacher Edition 1.2 Multiple SQL Injection Vulnerabilities 9324;Joomla Component com_jfusion (Itemid) Blind SQL Injection Vuln 9323;VirtualBox 2.2 - 3.0.2 r49928 Local Host Reboot PoC 9322;MAXcms 3.11.20b Multiple Remote File Inclusion Vulnerabilities 9321;Destiny Media Player 1.61 (.pls) Universal Buffer Overflow Exploit (SEH) 9320;Arab Portal v2.x (forum.php qc) Remote SQL Injection Exploit 9319;SAP Business One 2005-A License Manager Remote BOF Exploit 9318;VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit (univ) 9317;Google SketchUp Pro 7.0 (.skp file) Remote Stack Overflow PoC 9316;linkSpheric 0.74b6 (listID) Remote SQL Injection Vulnerability 9315;PunBB Reputation.php Mod <= 2.0.4 Local File Inclusion Exploit 9314;MUJE CMS 1.0.4.34 Local File Inclusion Vulnerabilities 9313;Really Simple CMS 0.3a (pagecontent.php PT) Local File Inclusion Vulnerability 9312;d.net CMS (LFI/SQLI) Multiple Remote Vulnerabilities 9312;d.net CMS (LFI/SQLI) Multiple Remote Vulnerabilities 9311;CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities 9311;CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities 9310;dit.cms 1.3 (path/sitemap/relPath) Local File Inclusion Vulnerabilities 9309;Orbis CMS 1.0 (AFD/ADF/ASU/SQL) Multiple Remote Vulnerabilities 9308;justVisual 1.2 (fs_jVroot) Remote File Inclusion Vulnerabilities 9307;Ultrize TimeSheet 1.2.2 readfile() Local File Disclosure Vulnerability 9306;IBM AIX 5.3 libc MALLOCDEBUG File Overwrite Vulnerability 9305;EPSON Status Monitor 3 Local Privilege Escalation Vulnerability 9304;Epiri Professional Web Browser 3.0 Remote Crash Exploit 9303;VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit 9302;Compface 1.1.5 (.xbm File) Local Buffer Overflow Exploit 9301;Microsoft Windows XP (win32k.sys) Local Privilege Escalation Exploit 9300;ISC BIND 9 Remote Dynamic Update Message Denial of Service PoC 9299;WINMOD 1.4 (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) #3 9298;Millenium MP3 Studio 1.0 .mpf File Local Stack Overflow Exploit (update) 9297;Ultrize TimeSheet 1.2.2 Remote File Inclusion Vulnerability 9296;TinyBrowser (TinyMCE Editor File browser) 1.41.6 Multiple Vulnerabilities 9295;Firebird SQL op_connect_request main listener shutdown Vulnerability 9294;PaoLiber 1.1 (login_ok) Authentication Bypass Vulnerability 9293;PaoBacheca Guestbook 2.1 (login_ok) Auth Bypass Vulnerability 9292;PaoLink 1.0 (login_ok) Authentication Bypass Vulnerability 9291;MP3 Studio v1.0 (mpf File) Local BOF Exploit (SEH) 9290;In-Portal 4.3.1 Arbitrary Shell Upload Vulnerability 9289;PunBB Reputation.php Mod <= 2.0.4 Blind SQL Injection Exploit 9288;phpArcadeScript 4.0 (linkout.php id) SQL Injection Vulnerability 9287;PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection Vulnerability 9286;MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow Exploit (SEH) 9284;SerWeb <= 2.1.0-dev1 2009-07-02 Multiple RFI Vulnerabilities 9283;Magician Blog <= 1.0 (Auth Bypass) SQL injection Vulnerability 9282;Magician Blog <= 1.0 (ids) Remote SQL Injection Vulnerability 9281;Limny 1.01 (Auth Bypass) SQL Injection Vulnerability 9280;PunBB Automatic Image Upload <= 1.3.5 Delete Arbitrary File Exploit 9279;PunBB Automatic Image Upload <= 1.3.5 Remote SQL Injection Exploit 9278;NcFTPd <= 2.8.5 Remote Jail Breakout Vulnerability 9277;MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow PoC 9276;IXXO Cart! Standalone and Joomla Component SQL Injection Vuln 9275;Allomani Movies & Clips 2.7.0 Remote Blind SQL Injection Exploit 9274;Allomani Songs & Clips 2.7.0 Blind SQL Injection Exploit 9273;Allomani Mobile 2.5 Remote Blind SQL Injection Exploit 9272;Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit (py) 9271;Inout Adserver (id) Remote SQL injection Vulnerability 9270;Super Mod System v3 (s) SQL Injection Vulnerability 9269;PHP Paid 4 Mail Script (home.php page) Remote File Inclusion Vuln 9268;Cisco WLC 4402 Basic Auth Remote Denial of Service (meta) 9267;VS PANEL 7.5.5 (Cat_ID) SQL Injection Vulnerability (patched?) 9266;iWiccle 1.01 (LFI/SQL) Multiple Remote Vulnerabilities 9266;iWiccle 1.01 (LFI/SQL) Multiple Remote Vulnerabilities 9265;ISC DHCP dhclient < 3.1.2p1 Remote Buffer Overflow PoC 9264;stftp <= 1.10 (PWD Response) Remote Stack Overflow PoC 9263;URA 3.0 (cat) remote SQL injection Vulnerability 9262;GarageSalesJunkie (SQL/XSS) Multiple Remote Vulnerabilities 9262;GarageSalesJunkie (SQL/XSS) Multiple Remote Vulnerabilities 9261;XOOPS Celepar Module Qas (bSQL/XSS) Multiple Remote Vulnerabilities 9260;SkaDate Dating (RFI/LFI/XSS) Multiple Remote Vulnerabilities 9260;SkaDate Dating (RFI/LFI/XSS) Multiple Remote Vulnerabilities 9260;SkaDate Dating (RFI/LFI/XSS) Multiple Remote Vulnerabilities 9259;Almond Classifieds Ads (bSQL/XSS) Multiple Remote Vulnerabilities 9258;Joomla Almond Classifieds 7.5 (com_aclassf) Multiple Vulnerabilities 9258;Joomla Almond Classifieds 7.5 (com_aclassf) Multiple Vulnerabilities 9257;Pixaria Gallery 2.3.5 (file) Remote File Disclosure Exploit 9256;Scripteen Free Image Hosting Script 2.3 Insecure Cookie Handling Vuln 9255;Clip Bucket <= 1.7.1 Insecure Cookie Handling Vulnerability 9254;PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability 9253;MS Internet Explorer 7/8 findText Unicode Parsing Crash Exploit 9252;Scripteen Free Image Hosting Script 2.3 SQL Injection Exploit 9251;Deonixscripts Templates Management 1.3 SQL Injection Vulnerability 9250;Wordpress 2.8.1 (url) Remote Cross Site Scripting Exploit 9249;Xoops Celepar Module Qas (codigo) SQL Injection Vulnerability 9249;Xoops Celepar Module Qas (codigo) SQL Injection Vulnerability 9249;Xoops Celepar Module Qas (codigo) SQL Injection Vulnerability 9248;SaphpLesson v4.0 (Auth Bypass) SQL Injection Vulnerability 9247;Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit (osx) 9246;Basilic 1.5.13 (index.php idAuthor) SQL Injection Vulnerability 9245;PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Exploit 9244;Joomla Extension UIajaxIM 1.1 JavaScript Execution Vulnerability 9243;Million-Dollar Pixel Ads Platinum (SQL/XSS) Multiple Vulnerabilities 9242;WzdFTPD <= 8.0 Remote Denial of Service Exploit 9241;Ekiga 2.0.5 (GetHostAddress) Remote Denial of Service Exploit 9240;OpenH323 Opal SIP Protocol Remote Denial of Service Exploit 9239;PHP Melody 1.5.3 Remote File Upload Injection Vulnerability 9238;Joomla Component com_joomloads (packageId) SQL Injection Vuln 9237;AWCM 2.1 Local File Inclusion / Auth Bypass Vulnerabilities 9237;AWCM 2.1 Local File Inclusion / Auth Bypass Vulnerabilities 9236;GLinks 2.1 (cat) Remote Blind SQL Injection Vulnerability 9235;e107 Plugin my_gallery 2.4.1 readfile() Local File Disclosure Exploit 9234;WINMOD 1.4 (.lst) Local Stack Overflow Exploit 9231;Phorum <= 5.2.11 Permanent Cross Site Scripting Vulnerabilities 9229;WINMOD 1.4 (.lst) Universal Buffer Overflow Exploit (SEH) #2 9228;otsAV 1.77.001 (.ofl File) Local Heap Overflow PoC 9227;Meta Search Engine Script (url) Local File Disclosure Vulnerability 9226;phpDirectorySource (XSS/SQL) Multiple Remote Vulnerabilities 9226;phpDirectorySource (XSS/SQL) Multiple Remote Vulnerabilities 9225;AnotherPHPBook (APB) v.1.3.0 (Auth Bypass) SQL Injection Vulnerability 9224;MS Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit 9223;Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit 9222;FlyHelp (.CHM File) Local Buffer Overflow PoC 9221;WINMOD 1.4 (.lst File) Local Buffer Overflow Exploit (SEH) 9220;KMplayer <= 2.9.4.1433 (.srt File) Local Buffer Overflow PoC 9219;powerUpload 2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability 9217;E-Xoopport 3.1 Module MyAnnonces (lid) SQL Injection Vulnerability 9216;Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow Exploit (SEH) 9215;Streaming Audio Player 0.9 (skin) Local Stack Overflow (SEH) 9214;Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit (pl) 9213;Acoustica MP3 Audio Mixer 2.471(.m3u) Local Heap Overflow PoC 9212;Acoustica MP3 Audio Mixer 2.471 (.sgp file) Crash Exploit 9211;Alibaba-clone CMS (SQL/bSQL) Remote SQL Injection Vulnerabilities 9209;DD-WRT (httpd service) Remote Command Execution Vulnerability 9209;DD-WRT (httpd service) Remote Command Execution Vulnerability 9209;DD-WRT (httpd service) Remote Command Execution Vulnerability 9209;DD-WRT (httpd service) Remote Command Execution Vulnerability 9208;PulseAudio (setuid) Priv. Escalation Exploit (ubu/9.04)(slack/12.2.0) 9207;PulseAudio setuid Local Privilege Escalation Exploit 9206;FreeBSD 7.2 (pecoff executable) Local Denial of Service Exploit 9205;MCshoutbox 1.1 (SQL/XSS/Shell) Multiple Remote Vulnerabilities 9205;MCshoutbox 1.1 (SQL/XSS/Shell) Multiple Remote Vulnerabilities 9205;MCshoutbox 1.1 (SQL/XSS/Shell) Multiple Remote Vulnerabilities 9204;MiniCWB 2.3.0 (LANG) Remote File Inclusion Vulnerabilities 9203;Netrix CMS 1.0 Authentication Bypass Vulnerability 9202;Silentum Guestbook 2.0.2 (silentum_guestbook.php) SQL Injection Vuln 9200;EpicVJ 1.2.8.0 (.mpl/.m3u) Local Heap Overflow PoC 9199;Adobe related service (getPlus_HelperSvc.exe) Local Privilege Escalation 9198;Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities 9198;Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities 9196;RadNICS Gold v5 Multiple Remote Vulnerabilities 9196;RadNICS Gold v5 Multiple Remote Vulnerabilities 9195;RadLance Gold 7.5 Multiple Remote Vulnerabilities 9195;RadLance Gold 7.5 Multiple Remote Vulnerabilities 9195;RadLance Gold 7.5 Multiple Remote Vulnerabilities 9194;RadBIDS GOLD v4 Multiple Remote Vulnerabilities 9194;RadBIDS GOLD v4 Multiple Remote Vulnerabilities 9193;WebVision 2.1 (news.php n) Remote SQL Injection Exploit 9192;Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow PoC (SEH) 9191;Linux 2.6.30+/SELinux/RHEL5 Test Kernel Local Root Exploit 0day 9190;htmldoc 1.8.27.1 (.html) Universal Stack Overflow Exploit 9189;Streaming Audio Player 0.9 (skin) Local Stack Overflow PoC (SEH) 9187;Joomla Component Jobline <= 1.3.1 Blind SQL Injection Vulnerability 9186;Easy RM to MP3 Converter .m3u file Universal Stack Overflow Exploit 9185;Good/Bad Vote (XSS/LFI) Multiple Remote Vulnerabilities 9185;Good/Bad Vote (XSS/LFI) Multiple Remote Vulnerabilities 9184;Ger Versluis 2000 5.5 24 SITE_fiche.php SQL Injection Vulnerability 9183;Battle Blog 1.25 Auth Bypass SQL Injection / HTML Injection Vulns 9183;Battle Blog 1.25 Auth Bypass SQL Injection / HTML Injection Vulns 9182;AJOX Poll (managepoll.php) Authentication Bypass Vulnerability 9181;Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit 9180;Super Simple Blog Script 2.5.4 (entry) SQL Injection Vulnerability 9179;Super Simple Blog Script 2.5.4 Local File Inclusion Vulnerability 9178;MixSense 1.0.0.1 DJ Studio (.mp3 file) Crash Exploit 9177;Easy RM to MP3 Converter 2.7.3.700 (.m3u) Universal BOF Exploit 9176;dB Masters Multimedia's Content Manager 4.5 SQL Injection Vulnerability 9175;Sguil/PADS Remote Server Crash Vulnerability 9174;PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Vulnerability 9173;MultiMedia Jukebox 4.0 Build 020124 (.pst / .m3u) Heap Overflow PoC 9172;Hamster Audio Player 0.3a Universal Buffer Overflow Exploit (SEH) 9171;VS PANEL 7.5.5 (results.php Cat_ID) SQL Injection Vulnerability 9170;Audio Editor Pro 2.91 Remote Memory Corruption PoC 9169;Zortam MP3 Media Studio 9.40 Multiple Memory Corruption Vulns 9168;Zortam MP3 Player 1.50 (m3u) Integer Division by Zero Exploit 9167;Music Tag Editor 1.61 build 212 Remote Buffer Overflow PoC 9166;ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF) 9166;ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF) 9165;webLeague 2.2.0 (Auth Bypass) Remote SQL Injection Exploit 9164;webLeague 2.2.0 (install.php) Remote Change Password Exploit 9163;Microsoft Office Web Components (Spreadsheet) ActiveX BOF PoC 9162;WebLeague 2.2.0 (profile.php) SQL Injection Vulnerability 9161;Admin News Tools Remote Contents Change Vulnerability 9160;Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all) 9159;Infinity <= 2.0.5 Arbitrary Create Admin Exploit 9158;Mozilla Firefox 3.5 unicode Remote Buffer Overflow PoC 9157;Hamster Audio Player 0.3a Local Buffer Overflow PoC 9156;Greenwood Content Manager 0.3.2 Local File Inclusion Exploit 9155;PHPGenealogy 2.0 (DataDirectory) RFI Vulnerability 9154;ZenPhoto 1.2.5 Completely Blind SQL Injection Exploit 9154;ZenPhoto 1.2.5 Completely Blind SQL Injection Exploit 9153;Admin News Tools 2.5 (fichier) Remote File Disclosure Vulnerability 9152;AudioPLUS 2.00.215 (.m3u .lst) Universal SEH Overwrite Exploit 9152;AudioPLUS 2.00.215 (.m3u .lst) Universal SEH Overwrite Exploit 9151;ILIAS LMS <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns 9150;WordPress Plugin My Category Order <= 2.8 SQL Injection Vulnerability 9149;Icarus 2.0 (.ICP File) Local Buffer Overflow Exploit (SEH) 9148;Live For Speed 2 Version Z (.mpr ) Buffer Overflow Exploit (SEH) 9147;MixVibes Pro 7.043 (.vib File) Local Stack Overflow PoC 9146;Icarus 2.0 (.ICP File) Local Stack Overflow Exploit 9145;Traidnt UP 2.0 Remote Blind SQL Injection Exploit 9144;Mobilelib Gold v3 Local File Disclosure Vulnerability 9143;Virtualmin < 3.703 Multiple Local/Remote Vulnerabilities 9142;Live For Speed 2 Version Z .Mpr Local buffer Overflow Exploit 9141;Icarus 2.0 (.ICP File) Local Stack Overflow PoC 9140;DJ Calendar (DJcalendar.cgi TEMPLATE) File Disclosure Vuln 9139;JetAudio 7.5.3 COWON Media Center (.wav File) Crash Exploit 9138;onepound shop 1.x products.php SQL Injection Vulnerability 9137;Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit 9137;Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit 9136;Mp3-Nator 2.0 (ListData.dat) Universal Buffer Overflow Exploit (SEH) 9135;Openswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit 9134;FreeBSD 6/8 (ata device) Local Denial of Service Exploit 9133;ScITE Editor 1.72 Local Crash Vulnerability Exploit 9132;RunCMS <= 1.6.3 (double ext) Remote Shell Injection Exploit 9131;Tandberg MXP F7.0 (USER) Remote Buffer Overflow PoC 9130;Php AdminPanel Free version 1.0.5 Remote File Disclosure Vuln 9129;Censura 1.16.04 (bSQL/XSS) Multiple Remote Vulnerabilities 9129;Censura 1.16.04 (bSQL/XSS) Multiple Remote Vulnerabilities 9128;Pirch IRC 98 Client (response) Remote BOF Exploit (SEH) 9127;d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit 9126;Joomla Component com_category (catid) SQL Injection Vulnerability 9125;Ebay Clone 2009 Multiple SQL Injection Vulnerabilities 9124;Playlistmaker 1.5 (.M3U/M3L/TXT File) Local Stack Overflow PoC 9123;M3U/M3L to ASX/WPL 1.1 (ASX,M3U,M3L) Local BOF PoC 9122;Opial 1.0 Arbitrary File Upload/XSS/SQL Injection Vulnerabilities 9122;Opial 1.0 Arbitrary File Upload/XSS/SQL Injection Vulnerabilities 9122;Opial 1.0 Arbitrary File Upload/XSS/SQL Injection Vulnerabilities 9121;Morcego CMS <= 1.7.6 Remote Blind SQL Injection Exploit 9119;LionWiki (index.php page) Local File Inclusion Vulnerability 9118;Ebay Clone 2009 (XSS/bSQL) Multiple Remote Vulnerabilities 9118;Ebay Clone 2009 (XSS/bSQL) Multiple Remote Vulnerabilities 9117;HTC / Windows Mobile OBEX FTP Service Directory Traversal Vuln 9116;AwingSoft Web3D Player (WindsPly.ocx) Remote BOF PoC 9115;Digitaldesign CMS 0.1 Remote Database Disclosure Vulnerability 9114;eEye Retina WiFi Security Scanner 1.0 (.rws Parsing) Buffer Overflow PoC 9113;OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs 9112;Joomla Component com_propertylab (auction_id) SQL injection Vuln 9111;Jobbr 2.2.7 Multiple Remote SQL Injection Vulnerabilities 9110;WordPress Privileges Unchecked in admin.php and Multiple Information 9109;ToyLog 0.1 SQL Injection Vulnerability/RCE Exploit 9108;MS Internet Explorer 7 Video ActiveX Remote Buffer Overflow Exploit 9107;Phenotype CMS 2.8 (login.php user) Blind SQL Injection Vulnerability 9106;Citrix XenCenterWeb (XSS/SQL/RCE) Multiple Remote Vulnerabilities 9106;Citrix XenCenterWeb (XSS/SQL/RCE) Multiple Remote Vulnerabilities 9106;Citrix XenCenterWeb (XSS/SQL/RCE) Multiple Remote Vulnerabilities 9106;Citrix XenCenterWeb (XSS/SQL/RCE) Multiple Remote Vulnerabilities 9105;MyMsg 1.0.3 (uid) Remote SQL Injection Vulnerability 9104;Photo DVD Maker Pro <= 8.02 (.pdm) Local BOF Exploit (SEH) 9103;GenCMS 2006 Multiple Remote Vulnerabilities 9102;PatPlayer 3.9 (M3U File) Local Heap Overflow PoC 9101;phpBMS 0.96 Multiple Remote Vulnerabilities 9101;phpBMS 0.96 Multiple Remote Vulnerabilities 9101;phpBMS 0.96 Multiple Remote Vulnerabilities 9100;Microsoft Internet Explorer (AddFavorite) Remote Crash PoC 9099;Universe CMS 1.0.6 (vnews.php id) Remote SQL Injection Exploit 9098;Siteframe CMS 3.2.x SQL Injection/phpinfo() Multiple Vulnerabilities 9097;xscreensaver 5.01 Arbitrary File Disclosure Symlink Attack Vulnerability 9096;Sun One WebServer 6.1 JSP Source Viewing Vulnerability 9095;TalkBack 2.3.14 Multiple Remote Vulnerabilities 9095;TalkBack 2.3.14 Multiple Remote Vulnerabilities 9094;EasyVillaRentalSite (Id) Remote SQL Injection Vulnerability 9093;Windows Live Messenger Plus! FileServer 1.0 Directory Traversal Vuln 9092;WebAsyst Shop-Script (bSQL/XSS) Multiple Remote Vulnerabilities 9091;Mlffat 2.2 Remote Blind SQL Injection Exploit 9090;otsAV DJ 1.85.064 (.ofl File) Local Heap Overflow PoC 9089;ClearContent (image.php url) RFI/LFI Vulnerability 9088;Glossword <= 1.8.11 Arbitrary Uninstall / Install Vulnerability 9087;Nwahy Dir 2.1 Arbitrary Change Admin Password Exploit 9086;MRCGIGUY Thumbnail Gallery Post 1b Arb. Shell Upload Vulnerability 9085;MySQL <= 5.0.45 COM_CREATE_DB Format String PoC (auth) 9084;Soulseek 157 NS < 13e/156.* Remote Peer Search Code Execution PoC 9083;Linux Kernel <= 2.6.28.3 set_selection() UTF-8 Off By One Local Exploit 9082;FreeBSD 7.0/7.1 vfs.usermount Local Privilege Escalation Exploit 9081;Rentventory Multiple Remote SQL Injection Vulnerabilities 9080;Opial 1.0 (albumid) Remote SQL Injection Vulnerability 9079;Opial 1.0 (Auth Bypass) Remote SQL Injection Vulnerability 9079;Opial 1.0 (Auth Bypass) Remote SQL Injection Vulnerability 9077;conpresso 3.4.8 (detail.php) Remote Blind SQL Injection Vuln 9076;Almnzm 2.0 Remote Blind SQL Injection Exploit 9075;AdminLog 0.5 (valid_login) Authentication Bypass Vulnerability 9074;Sourcefire 3D Sensor & Defense Center 4.8.x Privilege Escalation Vuln 9073;YourTube <= 2.0 Arbitrary Database Disclosure Exploit 9072;Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit 9071;Apple Safari 4.x JavaScript Reload Remote Crash Exploit 9070;AudioPLUS 2.00.215 (.pls) Local Buffer Overflow Exploit (SEH) 9070;AudioPLUS 2.00.215 (.pls) Local Buffer Overflow Exploit (SEH) 9069;CMS Chainuk <= 1.2 Multiple Remote Vulnerabilities 9069;CMS Chainuk <= 1.2 Multiple Remote Vulnerabilities 9069;CMS Chainuk <= 1.2 Multiple Remote Vulnerabilities 9069;CMS Chainuk <= 1.2 Multiple Remote Vulnerabilities 9068;KerviNet Forum <= 1.1 Multiple Remote Vulnerabilities 9068;KerviNet Forum <= 1.1 Multiple Remote Vulnerabilities 9068;KerviNet Forum <= 1.1 Multiple Remote Vulnerabilities 9068;KerviNet Forum <= 1.1 Multiple Remote Vulnerabilities 9067;ARD-9808 DVR Card Security Camera (GET Request) Remote DoS Exploit 9066;ARD-9808 DVR Card Security Camera Arbitrary Config Disclosure Vuln 9065;Green Dam Remote Change System Time Exploit 9064;AudioPLUS 2.00.215 (.lst & .m3u File) Local buffer Overflow (seh) 9064;AudioPLUS 2.00.215 (.lst & .m3u File) Local buffer Overflow (seh) 9063;Messages Library 2.0 Insecure Cookie Handling Vulnerability 9062;Messages Library 2.0 Arbitrary Delete Message Vulnerability 9061;PEamp 1.02b (.M3U File) Local Buffer Overflow PoC 9060;MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH) 9059;Messages Library 2.0 Arbitrary Administrator Account Vulnerability 9058;PunBB Extension Vote For Us <= 1.0.1 Blind SQL Injection Exploit 9057;TSEP <= 0.942.02 Multiple Remote Vulnerabilities 9056;MDPro Module CWGuestBook <= 2.1 Remote SQL Injection Vulnerability 9055;PunBB Affiliates Mod <= 1.1 Remote Blind SQL Injection Exploit 9054;WordPress Plugin Related Sites 2.1 Blind SQL Injection Vulnerability 9053;phpMyBlockchecker 1.0.0055 Insecure Cookie Handling Vulnerability 9052;BIGACE CMS 2.6 (cmd) Local File Inclusion Vulnerability 9051;Jax FormMailer 3.0.0 Remote File Inclusion Vulnerability 9050;SMF Mod Member Awards 1.0.2 Blind SQL Injection Exploit 9049;DM FileManager 3.9.4 Remote File Disclosure Vulnerability 9048;WordPress Plugin DM Albums 1.9.2 Remote File Disclosure Vulnerability 9047;TFM MMPlayer 2.0 (m3u/ppl) Universal Buffer Overflow Exploit (SEH) 9044;DM FileManager 3.9.4 Remote File Inclusion Vulnerability 9043;WordPress Plugin DM Albums 1.9.2 Remote File Inclusion Vuln 9042;Newsolved 1.1.6 (login grabber) Multiple SQL Injection Exploit 9041;Audio Article Directory (file) Remote File Disclosure Vulnerability 9040;Joomla com_bookflip (book_id) Remote SQL Injection Vulnerability 9039;Cpanel (lastvisit.html domain) Arbitrary File Disclosure Vuln (auth) 9038;HT-MP3Player 1.0 (.ht3) Universal Buffer Overflow (SEH) 9037;Clicknet CMS 2.1 (side) Arbitrary File Disclosure Vulnlerability 9036;PHP-Sugar 0.80 (index.php t) Local File Inclusion Vulnerability 9035;Almnzm (COOKIE: customer) Remote SQL Injection Vulnerability 9034;HT-MP3Player 1.0 (.ht3 File) Local Buffer Overflow Exploit (SEH) 9033;SCMPX 1.5.1 (.m3u File) Local Heap Overflow PoC 9032;osTicket 1.6 RC4 Admin Login Blind SQL Injection Vulnerability 9031;Bopup Communications Server (3.2.26.5460) Remote BOF Exploit (SEH) 9030;Joomla Component com_K2 <= 1.0.1b (category) SQL Injection Vuln 9029;VideoLAN VLC Media Player 0.9.9 smb:// URI Stack BOF PoC 9028;Joomla Component com_php (id) Blind SQL Injection Vulnerability 9027;Messages Library 2.0 (cat.php CatID) SQL Injection Vulnerability 9026;WHOISCART (Auth Bypass) Information Disclosure Vulnerability 9025;Mega File Manager 1.0 (index.php page) LFI Vulnerability 9024;ForumPal FE 1.1 (Auth Bypass) Remote SQL Injection Vulnerability 9023;PHP-Address Book 4.0.x Multiple SQL Injection Vulnerabilities 9023;PHP-Address Book 4.0.x Multiple SQL Injection Vulnerabilities 9023;PHP-Address Book 4.0.x Multiple SQL Injection Vulnerabilities 9022;Virtue Online Test Generator (AB/SQL/XSS) Multiple Vulnerabilities 9022;Virtue Online Test Generator (AB/SQL/XSS) Multiple Vulnerabilities 9022;Virtue Online Test Generator (AB/SQL/XSS) Multiple Vulnerabilities 9021;MD-Pro 1.083.x Survey Module (pollID) Blind SQL Injection Vulnerability 9020;AlumniServer 1.0.1 (resetpwemail) Blind SQL Injection Exploit 9019;AlumniServer 1.0.1 (Auth Bypass) SQL Injection Vulnerability 9018;MyFusion 6b settings[locale] Local File Inclusion Vulnerability 9017;Joomla Component com_pinboard (task) SQL Injection Exploit 9016;Joomla Component com_amocourse (catid) SQL Injection Vuln 9015;LightOpenCMS 0.1 (smarty.php cwd) Local File Inclusion Vulnerability 9014;PHPEcho CMS 2.0-rc3 (forum) XSS Cookie Stealing / Blind Vulnerability 9014;PHPEcho CMS 2.0-rc3 (forum) XSS Cookie Stealing / Blind Vulnerability 9012;Tribiq CMS 5.0.12c (XSS/LFI) Multiple Remote Vulnerabilities 9011;Joomla Component com_pinboard Remote File Upload Vulnerability 9010;Glossword <= 1.8.11 (index.php x) Local File Inclusion Vulnerability 9009;BASE <= 1.2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability 9008;phpCollegeExchange 0.1.5c (RFI/LFI/XSS) Multiple Vulnerabilities 9008;phpCollegeExchange 0.1.5c (RFI/LFI/XSS) Multiple Vulnerabilities 9007;HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos (meta) 9006;HP Data Protector 4.00-SP1b43064 Remote Memory Leak/Dos Exploit 9005;Zen Cart 1.3.8 Remote SQL Execution Exploit 9004;Zen Cart 1.3.8 Remote Code Execution Exploit 9002;Bopup Communications Server 3.2.26.5460 Remote SYSTEM Exploit 9001;MyBB <= 1.4.6 Remote Code Execution Exploit 9000;RS-CMS 2.1 (key) Remote SQL Injection Vulnerability 8999;Joomla Component com_tickets <= 2.1 (id) SQL Injection Vuln 8998;Sourcebans <= 1.4.2 Arbitrary Change Admin Email Vulnerability 8997;Kasseler CMS (FD/XSS) Multiple Remote Vulnerabilities 8997;Kasseler CMS (FD/XSS) Multiple Remote Vulnerabilities 8996;Gravy Media Photo Host 1.0.8 Local File Disclosure Vulnerability 8995;Campsite 3.3.0 RC1 Multiple Remote File Inclusion Vulnerabilities 8995;Campsite 3.3.0 RC1 Multiple Remote File Inclusion Vulnerabilities 8995;Campsite 3.3.0 RC1 Multiple Remote File Inclusion Vulnerabilities 8994;AWScripts Gallery Search Engine 1.x Insecure Cookie Vulnerability 8993;Elgg (XSS/CSRF/Change Password) Multiple Remote Vulnerabilities 8992;pmaPWN! - phpMyAdmin Code Injection RCE Scanner & Exploit 8991;Multiple HTTP Server Low Bandwidth Denial of Service #2 8990;phpDatingClub 3.7 Remote SQL/XSS Injection Vulnerabilities 8990;phpDatingClub 3.7 Remote SQL/XSS Injection Vulnerabilities 8988;pc4 Uploader <= 10.0 Remote File Disclosure Vulnerability 8987;MIDAS 1.43 (Auth Bypass) Insecure Cookie Handling Vulnerability 8986;Edraw PDF Viewer Component < 3.2.0.126 ActiveX Insecure Method Vuln 8984;CMS Buzz (XSS/PC/HI) Multiple Remote Vulnerabilities 8983;DESlock+ 4.0.2 dlpcrypt.sys Local Kernel ring0 Code Execution Exploit 8982;compface <= 1.5.2 (XBM File) Local Buffer Overflow PoC 8981;phportal 1.0 Insecure Cookie Handling Vulnerability 8980;FretsWeb 1.2 (name) Remote Blind SQL Injection Exploit 8979;FretsWeb 1.2 Multiple Local File Inclusion Vulnerabilities 8978;fuzzylime cms <= 3.03a Local Inclusion / Arbitrary File Corruption PoC 8978;fuzzylime cms <= 3.03a Local Inclusion / Arbitrary File Corruption PoC 8977;TekBase All-in-One 3.1 Multiple SQL Injection Vulnerabilities 8976;Multiple HTTP Server Low Bandwidth Denial of Service (slowloris.pl) 8975;phpFK 7.03 (page_bottom.php) Local File Inclusion Vulnerability 8974;XOOPS <= 2.3.3 Remote File Disclosure Vulnerability (.htaccess) 8971;Carom3D 5.06 Unicode Buffer Overrun/DoS Vulnerability 8970;McAfee 3.6.0.608 naPolicyManager.dll ActiveX Arbitrary Data Write Vuln 8969;Green Dam 3.17 URL Processing Buffer Overflow Exploit (meta) 8968;Joomla Component com_jumi (fileid) Blind SQL Injection Exploit 8967;The Recipe Script 5 Remote XSS Vulnerability 8966;phportal v1 (topicler.php id) Remote SQL Injection Vulnerability 8965;vBulletin Radio and TV Player Add-On HTML Injection Vulnerability 8964;Netgear DG632 Router Remote Denial of Service Vulnerability 8963;Netgear DG632 Router Authentication Bypass Vulnerability 8963;Netgear DG632 Router Authentication Bypass Vulnerability 8962;phpCollegeExchange 0.1.5c (listing_view.php itemnr) SQL Injection Vuln 8961;WordPress Plugin Photoracer 1.0 (id) SQL Injection Vulnerability 8960;Apple QuickTime CRGN Atom Local Crash Exploit 8959;Joomla Component com_ijoomla_rss Blind SQL Injection Exploit 8958;TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities 8958;TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities 8958;TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities 8958;TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities 8958;TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities 8958;TorrentTrader Classic 1.09 Multiple Remote Vulnerabilities 8957;Apple Safari & Quicktime Denial of Service Vulnerability 8956;Evernew Free Joke Script 1.2 Remote Change Password Exploit 8955;LinkLogger 2.4.10.15 (syslog) Denial of Service Exploit 8954;AdaptWeb 0.9.2 (LFI/SQL) Multiple Remote Vulnerabilities 8954;AdaptWeb 0.9.2 (LFI/SQL) Multiple Remote Vulnerabilities 8953;Elvin BTS 1.2.0 Multiple Remote Vulnerabilities 8953;Elvin BTS 1.2.0 Multiple Remote Vulnerabilities 8953;Elvin BTS 1.2.0 Multiple Remote Vulnerabilities 8953;Elvin BTS 1.2.0 Multiple Remote Vulnerabilities 8953;Elvin BTS 1.2.0 Multiple Remote Vulnerabilities 8952;DB Top Sites 1.0 (index.php u) Local File Inclusion Vulnerability 8951;DB Top Sites 1.0 Remote Command Execution Exploit 8950;FormMail 1.92 Multiple Remote Vulnerabilities 8950;FormMail 1.92 Multiple Remote Vulnerabilities 8949;SugarCRM 5.2.0e Remote Code Execution Vulnerability 8948;Mundi Mail 0.8.2 (top) Remote File Inclusion Vulnerability 8947;Impleo Music Collection 2.0 (SQL/XSS) Multiple Remote Vulnerabilities 8947;Impleo Music Collection 2.0 (SQL/XSS) Multiple Remote Vulnerabilities 8946;Joomla Component com_Projectfork 2.0.10 Local File Inclusion Vuln 8944;Uebimiau Web-Mail <= v3.2.0-1.8 Remote File / Overwrite Vulnerabilities 8943;TransLucid 1.75 Multiple Remote Vulnerabilities 8942;TBDev 01-01-2008 Multiple Remote Vulnerabilities 8942;TBDev 01-01-2008 Multiple Remote Vulnerabilities 8941;Pivot 1.40.4-7 Multiple Remote Vulnerabilities 8941;Pivot 1.40.4-7 Multiple Remote Vulnerabilities 8940;Asterisk IAX2 Resource Exhaustion via Attacked IAX Fuzzer 8939;phpWebThings <= 1.5.2 MD5 Hash Retrieve/File Disclosure Exploit 8938;Green Dam 3.17 (URL) Remote Buffer Overflow Exploit (xp/sp2) 8937;Campus Virtual-LMS (XSS/SQL Injection) Multiple Remote Vulnerabilities 8937;Campus Virtual-LMS (XSS/SQL Injection) Multiple Remote Vulnerabilities 8937;Campus Virtual-LMS (XSS/SQL Injection) Multiple Remote Vulnerabilities 8936;4images <= 1.7.7 Filter Bypass HTML Injection/XSS Vulnerability 8936;4images <= 1.7.7 Filter Bypass HTML Injection/XSS Vulnerability 8935;Zip Store Chat 4.0/5.0 (Auth Bypass) SQL Injection Vulnerability 8934;Apple iTunes 8.1.1.10 (itms/itcp) Remote Buffer Overflow Exploit (win) 8933;Sniggabo CMS (article.php id) Remote SQL Injection Exploit 8932;Yogurt 0.3 (XSS/SQL Injection) Multiple Remote Vulnerabilities 8932;Yogurt 0.3 (XSS/SQL Injection) Multiple Remote Vulnerabilities 8931;TorrentVolve 1.4 (deleteTorrent) Delete Arbitrary File Vulnerability 8930;ModSecurity <= 2.5.9 (Core Rules <= 2.5-1.6.1) Filter Bypass Vuln 8929;Splog <= 1.2 Beta Multiple Remote SQL Injection Vulnerabilities 8928;phpWebThings <= 1.5.2 (help.php module) Local File Inclusion Vuln 8927;Open Biller 0.1 (username) Blind SQL Injection Exploit 8926;MRCGIGUY FreeTicket (CH/SQL) Multiple Remote Vulnerabilities 8925;Desi Short URL Script (Auth Bypass) Insecure Cookie Handling Vuln 8924;School Data Navigator (page) Local/Remote File Inclusion Vulnerability 8923;LightNEasy sql/no-db <= 2.2.x system Config Disclosure Exploit 8922;DX Studio Player < 3.0.29.1 Firefox plug-in Command Injection Vuln 8921;phpMyAdmin (/scripts/setup.php) PHP Code Injection Exploit 8920;Joomla Component com_vehiclemanager 1.0 RFI Vulnerability 8919;Joomla Component com_realestatemanager 1.0 RFI Vulnerability 8918;MRCGIGUY Hot Links (report.php id) Remote SQL Injection Vulnerability 8917;MRCGIGUY The Ticket System 2.0 PHP Multiple Remote Vulnerabilities 8917;MRCGIGUY The Ticket System 2.0 PHP Multiple Remote Vulnerabilities 8916;Free Download Manager 2.5/3.0 (Control Server) Remote BOF Exploit 8915;S-CMS <= 2.0b3 (username) Blind SQL Injection Exploit 8914;S-CMS <= 2.0b3 Multiple SQL Injection Vulnerabilities 8913;S-CMS <= 2.0b3 Multiple Local File Inclusion Vulnerabilities 8912;Joomla Component com_media_library 1.5.3 RFI Vulnerability 8911;Joomla Component Akobook 2.3 (gbid) SQL Injection Vulnerability 8908;Joomla Component BookLibrary 1.5.2.4 Remote File Inclusion Vuln 8907;Apple Safari <= 3.2.x (XXE attack) Local File Theft Vulnerability 8906;Shop Script Pro 2.12 Remote SQL Injection Exploit 8905;Joomla Component com_portafolio (cid) SQL injection Vulnerability 8904;Automated Link Exchange Portal 1.3 Multiple Remote Vulnerabilities 8903;DM FileManager 3.9.2 Insecure Cookie Handling Vulnerability 8902;Grestul 1.2 Remote Add Administrator Account Exploit 8901;Virtue News (SQL/XSS) Multiple Remote Vulnerabilities 8901;Virtue News (SQL/XSS) Multiple Remote Vulnerabilities 8900;Frontis 3.9.01.24 (source_class) Remote SQL Injection Vulnerability 8899;SAP GUI 6.4 ActiveX (Accept) Remote Buffer Overflow PoC 8898;Joomla Component MooFAQ (com_moofaq) LFI Vulnerability 8897;httpdx <= 0.8 FTP Server Delete/Get/Create Directories/Files Exploit 8896;Apple MACOS X xnu <= 1228.9.59 Local Kernel Root Exploit 8895;Interlogy Profile Manager Basic Insecure Cookie Handling Vulnerability 8894;Virtue Shopping Mall (cid) Remote SQL Injection Vulnerability 8893;Virtue Book Store (cid) Remote SQL Injection Vulnerability 8892;Virtue Classifieds (category) SQL Injection Vulnerability 8891;Joomla Component com_school 1.4 (classid) SQL Injection Vulnerability 8890;fipsCMS Light 2.1 (db.mdb) Remote Database Disclosure Vulnerability 8889;VT-Auth 1.0 (zHk8dEes3.txt) File Disclosure Vulnerability 8886;MyCars Automotive (Auth Bypass) SQL Injection Vulnerability 8885;Kjtechforce mailman b1 (dest) Remote Blind SQL Injection Exploit 8884;Kjtechforce mailman b1 (code) SQL Injection Delete Row Vulnerability 8883;Pixelactivo 3.0 (Auth Bypass) Remote SQL Injection Vulnerability 8882;Pixelactivo 3.0 (idx) Remote SQL Injection Vulnerability 8881;PeaZIP <= 2.6.1 Compressed Filename Command Injection Exploit 8880;Kloxo 5.75 (24 Issues) Multiple Remote Vulnerabilities 8879;Host Directory PRO 2.1.0 Remote Change Admin Password Exploit 8878;Web Directory PRO Remote Database Backup Vulnerability 8877;Host Directory PRO 2.1.0 Remote Database Backup Vulnerability 8876;Web Directory PRO (admins.php) Change Admin Password Exploit 8875;Online Armor < 3.5.0.12 (OAmon.sys) Local Privilege Escalation Exploit 8874;SuperCali PHP Event Calendar Arbitrary Change Admin Password Exploit 8873;OpenSSL < 0.9.8i DTLS ChangeCipherSpec Remote DoS Exploit 8872;Joomla Component com_mosres Multiple SQL Injection Vulnerabilities 8871;Movie PHP Script 2.0 (init.php anticode) Code Execution Vulnerability 8870;Joomla Omilen Photo Gallery 0.5b Local File Inclusion Vulnerability 8869;Supernews 2.6 (index.php noticia) Remote SQL Injection Vulnerability 8868;OCS Inventory NG 1.02 Remote File Disclosure Vulnerability 8867;Joomla Component Seminar 1.28 (id) Blind SQL Injection Exploit 8866;Podcast Generator <= 1.2 unauthorized Re-Installation Remote Exploit 8865;EgyPlus 7ml <= 1.0.1 (Auth Bypass) SQL Injection Vulnerability 8865;EgyPlus 7ml <= 1.0.1 (Auth Bypass) SQL Injection Vulnerability 8864;My Mini Bill (orderid) Remote SQL Injection Vulnerability 8863;Atomix Virtual Dj Pro 6.0 Stack Buffer Overflow PoC (SEH) 8862;Apple QuickTime Image Description Atom Sign Extension PoC 8861;Apple iTunes 8.1.1 (ITMS) Multiple Protocol Handler BOF Exploit (meta) 8860;Podcast Generator <= 1.2 GLOBALS[] Multiple Remote Vulnerabilities 8859;WebEyes Guest Book v.3 (yorum.asp mesajid) SQL Injection Vulnerability 8858;PropertyMax Pro FREE (SQL/XSS) Multiple Remote Vulnerabilities 8858;PropertyMax Pro FREE (SQL/XSS) Multiple Remote Vulnerabilities 8857;WebCal (webCal3_detail.asp event_id) SQL Injection Vulnerability 8856;Flashlight Free Edition (LFI/SQL) Multiple Remote Vulnerabilities 8856;Flashlight Free Edition (LFI/SQL) Multiple Remote Vulnerabilities 8855;AlstraSoft Article Manager Pro Remote Shell Upload Vulnerability 8854;Online Grades & Attendance 3.2.6 Blind SQL Injection Exploit 8853;Online Grades & Attendance 3.2.6 Multiple Local File Inclusion Vulns 8852;ASP Football Pool 2.3 Remote Database Disclosure Vulnerability 8851;AdaptBB 1.0 (forumspath) Remote File Inclusion Vulnerability 8850;PAD Site Scripts 3.6 Remote Arbitrary Database Backup Vulnerability 8849;R2 Newsletter Lite/Pro/Stats (admin.mdb) Database Disclosure Vuln 8848;ecsportal rel 6.5 (article_view_photo.php id) SQL Injection Vulnerability 8847;Joomla Component Joomlaequipment 2.0.4 (com_juser) SQL Injection 8846;ASMAX AR 804 gu Web Management Console Arbitrary Command Exec 8844;Online Grades & Attendance 3.2.6 Multiple SQL Injection Vulnerabilities 8843;Online Grades & Attendance 3.2.6 Credentials Changer SQL Exploit 8842;Apache mod_dav / svn Remote Denial of Service Exploit 8841;Unclassified NewsBoard 1.6.4 Multiple Remote Vulnerabilities 8841;Unclassified NewsBoard 1.6.4 Multiple Remote Vulnerabilities 8841;Unclassified NewsBoard 1.6.4 Multiple Remote Vulnerabilities 8840;Escon SupportPortal Pro 3.0 (tid) Blind SQL Injection Vulnerability 8839;Open-school 1.0 (id) Remote SQL Injection Vulnerability 8838;eliteCMS 1.01 (SQL/XSS) Multiple Remote Vulnerabilities 8837;AIMP 2.51 build 330 (ID3v1/ID3v2 Tag) Remote Stack BOF PoC (SEH) 8836;OCS Inventory NG 1.02 Multiple SQL Injection Vulnerabilities 8835;Roxio CinePlayer 3.2 (IAManager.dll) Remote BOF Exploit (heap spray) 8834;RadCLASSIFIEDS Gold v2 (seller) Remote SQL Injection Exploit 8833;Linksys WAG54G2 Web Management Console Arbitrary Command Exec 8832;ICQ 6.5 URL Search Hook (Windows Explorer) Remote BOF PoC 8831;Traidnt Up 2.0 (Auth Bypass / Cookie) SQL Injection Vulnerability 8830;Million Dollar Text Links <= 1.0 (id) SQL injection Vulnerability 8829;ZeusCart <= 2.3 (maincatid) SQL Injection Vulnerability 8828;Arab Portal 2.2 (Auth Bypass) Remote SQL Injection Vulnerability 8827;ecshop 2.6.2 Multiple Remote Command Execution Vulnerabilities 8826;Adobe Acrobat <= 9.1.1 Stack Overflow Crash PoC (osx/win) 8825;Zen Help Desk 2.1 (Auth Bypass) SQL Injection Vulnerability 8824;Roxio CinePlayer 3.2 (SonicMediaPlayer.dll) Remote BOF Exploit 8823;Webboard <= v.2.90 beta Remote File Disclosure Vulnerability 8822;Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial of Service Exploit 8821;Joomla Component JVideo 0.3.x SQL Injection Vulnerability 8820;AMember 3.1.7 (XSS/SQL/HI) Multiple Remote Vulnerabilities 8819;Small Pirate v-2.1 (XSS/SQL) Multiple Remote Vulnerabilities 8818;AdPeeps 8.5d1 XSS and HTML Injection Vulnerabilities 8817;Evernew Free Joke Script 1.2 (cat_id) Remote SQL Injection Vulnerability 8816;SiteX <= 0.7.4.418 (THEME_FOLDER) Local File Inclusion Vulnerabilities 8815;Easy Px 41 CMS v09.00.00B1 (fiche) Local File Inclusion Vulnerability 8814;Joomla Component AgoraGroup 0.3.5.3 Blind SQL Injection Vulnerability 8813;Million Dollar Text Links 1.x Insecure Cookie Handling Vulnerability 8812;Dokuwiki 2009-02-14 Remote/Temporary File Inclusion exploit 8811;Joomla Component Com_Agora 3.0.0 RC1 Remote File Upload Vulnerability 8810;WebMember 1.0 (formID) Remote SQL Injection Vulnerability 8809;ZeeCareers 2.0 (addadminmembercode.php) Add Admin Exploit 8808;phpBugTracker 1.0.3 (Auth Bypass) SQL Injection Vulnerability 8807;ShaadiClone 2.0 (addadminmembercode.php) Add Admin Exploit 8806;Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (pl) 8805;Flash Image Gallery 1.1 Arbitrary Config File Disclosure Vulnerability 8804;Soulseek 157 NS Remote Buffer Overflow Exploit (SEH) 8803;MyForum 1.3 (Auth Bypass) Remote SQL Injection Vulnerability 8802;Kensei Board <= 2.0.0b Multiple SQL Injection Vulnerabilities 8801;Joomla Component com_rsgallery2 1.14.x/2.x Remote Backdoor Vuln 8799;PHP <= 5.2.9 Local Safemod Bypass Exploit (win32) 8798;Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC 8797;RoomPHPlanning 1.6 Multiple Remote Vulnerabilities 8797;RoomPHPlanning 1.6 Multiple Remote Vulnerabilities 8797;RoomPHPlanning 1.6 Multiple Remote Vulnerabilities 8796;Gallarific (user.php) Arbirary Change Admin Information Exploit 8795;Ultimate Media Script 2.0 Remote Change Content Vulnerabilities 8794;Mozilla Firefox (unclamped loop) Denial of Service Exploit 8793;eZoneScripts Hotornot2 Script (Admin Bypass) Multiple Remote Vulns 8792;Webradev Download Protect 1.0 Remote File Inclusion Vulnerabilities 8791;Wordpress Plugin Lytebox (wp-lytebox) Local File Inclusion Vulnerability 8790;cpCommerce 1.2.x GLOBALS[prefix] Arbitrary File Inclusion Exploit 8789;Slayer 2.4 (skin) Universal Buffer Overflow Exploit (SEH) 8788;Mole Adult Portal Script (profile.php user_id) SQL Injection Vulnerability 8788;Mole Adult Portal Script (profile.php user_id) SQL Injection Vulnerability 8787;MyFirstCMS <= 1.0.2 Remote Arbitrary File Delete Vulnerability 8786;Lighttpd < 1.4.23 Source Code Disclosure Vulnerability (BSD/Solaris bug) 8785;Cute Editor ASP.NET Remote File Disclosure Vulnerability 8784;vBulletin vbBux/vbPlaza <= 2.x (vbplaza.php) Blind SQL Injection Vuln 8783;Winamp 5.551 MAKI Parsing Integer Overflow Exploit 8782;ArcaVir 2009 < 9.4.320X.9 (ps_drv.sys) Local Privilege Escalation Exploit 8781;Dokuwiki 2009-02-14 Local File Inclusion Vulnerability 8780;COWON America jetCast 2.0.4.1109 (.mp3) Local Overflow Exploit 8780;COWON America jetCast 2.0.4.1109 (.mp3) Local Overflow Exploit 8779;Joomla Boy Scout Advancement 0.3 (id) SQL Injection Exploit 8778;MiniTwitter 0.3-Beta (SQL/XSS) Multiple Remote Vulnerabilities 8777;Soulseek 157 NS */ 156.* Remote Distributed Search Code Execution 8776;PhotoVideoTube 1.11 Multiple Remote Vulnerabilities 8775;Mole Group Restaurant Directory Script 3.0 Change Admin Pass Vuln 8774;Mole Group Sky Hunter/Bus Ticket Scripts Change Admin Pass Exploit 8773;ZaoCMS (PhpCommander) Arbitary Remote File Upload Vulnerability 8772;Winamp <= 5.55 (MAKI script) Universal Integer Overflow Exploit 8771;ZaoCMS (user_updated.php) Remote Change Password Exploit 8770;Winamp <= 5.55 (MAKI script) Universal Seh Overwrite Exploit 8769;ZaoCMS (user_id) Remote SQL Injection Vulnerability 8767;Winamp 5.551 MAKI Parsing Integer Overflow PoC 8766;Tutorial Share <= 3.5.0 Insecure Cookie Handling Vulnerability 8765;Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (php) 8764;ZaoCMS (download.php) Remote File Disclosure Vulnerability 8763;ZaoCMS Insecure Cookie Handling Vulnerability 8762;Article Directory (page.php) Remote Blind SQL Injection Vulnerability 8761;Article Directory (Auth Bypass) SQL Injection Vulnerability 8759;Flash Quiz Beta 2 Multiple Remote SQL Injection Vulnerabilities 8758;ChinaGames (CGAgent.dll) ActiveX Remote Code Execution Exploit 8757;BaoFeng (config.dll) ActiveX Remote Code Execution Exploit 8756;ASP Inline Corporate Calendar (SQL/XSS) Multiple Remote Vulnerabilities 8756;ASP Inline Corporate Calendar (SQL/XSS) Multiple Remote Vulnerabilities 8756;ASP Inline Corporate Calendar (SQL/XSS) Multiple Remote Vulnerabilities 8755;VICIDIAL 2.0.5-173 (Auth Bypass) SQL Injection Vulnerability 8754;Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (patch) 8753;Mac OS X Java applet Remote Deserialization Remote PoC (updated) 8752;Jorp 1.3.05.09 Remote Arbitrary Remove Projects/Tasks Vulnerabilities 8751;bSpeak 1.10 (forumid) Remote Blind SQL Injection Vulnerability 8750;PHP Article Publisher Arbitrary Auth Bypass Vulnerability 8749;DMXReady Registration Manager 1.1 Arbitrary File Upload Vulnerability 8748;Realty Web-Base 1.0 (list_list.php id) SQL Injection Vulnerability 8747;NC LinkList 1.3.1 Remote Command Injection Exploit 8746;NC GBook 1.0 Remote Command injection Exploit 8745;Catviz 0.4.0b1 (LFI/XSS) Multiple Remote Vulnerabilities 8745;Catviz 0.4.0b1 (LFI/XSS) Multiple Remote Vulnerabilities 8744;exJune Officer Message System v1 Multiple Remote Vulnerabilities 8743;Joomla Casino 0.3.1 Multiple SQL Injection Exploits 8742;KingSoft Web Shield <= 1.1.0.62 XSS/Code Execution Vulnerability 8741;DM FileManager 3.9.2 (Auth Bypass) SQL Injection Vulnerability 8740;Dog Pedigree Online Database 1.0.1b Blind SQL Injection Exploit 8739;Dog Pedigree Online Database 1.0.1b Insecure Cookie Handling Vuln 8738;Dog Pedigree Online Database 1.0.1b Multiple SQL Injection Vulns 8737;VidShare Pro (SQL/XSS) Multiple Remote Vulnerabilities 8737;VidShare Pro (SQL/XSS) Multiple Remote Vulnerabilities 8736;Coppermine Photo Gallery <= 1.4.22 Remote Exploit 8735;PAD Site Scripts 3.6 Insecure Cookie Handling Vulnerability 8734;Namad (IMenAfzar) 2.0.0.0 Remote File Disclosure Vulnerability 8733;AOL IWinAmpActiveX Class ConvertFile() Remote BOF Exploit 8732;httpdx <= 0.5b FTP Server (CWD) Remote BOF Exploit (SEH) 8731;Joomla com_gsticketsystem (catid) Blind SQL Injection Exploit 8730;VidShare Pro Arbitrary Shell Upload Vulnerability 8728;PHP Article Publisher Remote Change Admin Password Exploit 8727;DGNews 3.0 Beta (id) Remote SQL Injection Vulnerability 8726;MaxCMS 2.0 (inc/ajax.asp) Remote SQL Injection Vulnerability 8725;Jieqi CMS <= 1.5 Remote Code Execution Exploit 8724;LightOpenCMS 0.1 (id) Remote SQL Injection Vulnerability 8722;Mereo 1.8.0 (Get Request) Remote Denial of Service Exploit 8721;Zervit Webserver 0.04 (GET Request) Remote Buffer Overflow PoC 8720;OpenSSL <= 0.9.8k, 1.0.0-beta2 DTLS Remote Memory Exhaustion DoS 8719;Dana Portal Remote Change Admin Password Exploit 8718;DOURAN Portal <= 3.9.0.23 Multiple Remote Vulnerabilities 8717;ClanWeb 1.4.2 Remote Change Password / Add Admin Exploit 8716;httpdx <= 0.5b FTP Server (USER) Remote BOF Exploit (SEH) 8715;Pluck 4.6.2 (langpref) Local File Inclusion Vulnerabilities 8714;Flyspeck CMS 6.8 Remote LFI / Change Add Admin Exploit 8714;Flyspeck CMS 6.8 Remote LFI / Change Add Admin Exploit 8713;Coppermine Photo Gallery <= 1.4.22 Multiple Remote Vulnerabilities 8712;httpdx <= 0.5b Multiple Remote Denial of Service Vulnerabilities 8711;Online Rental Property Script <= 5.0 (pid) SQL Injection Vulnerability 8710;PHP Dir Submit (Auth Bypass) SQL Injection Vulnerability 8709;Pc4Uploader 9.0 Remote Blind SQL Injection Vulnerability 8708;my-Gesuad 0.9.14 (AB/SQL/XSS) Multiple Remote Vulnerabilities 8708;my-Gesuad 0.9.14 (AB/SQL/XSS) Multiple Remote Vulnerabilities 8708;my-Gesuad 0.9.14 (AB/SQL/XSS) Multiple Remote Vulnerabilities 8707;my-colex 1.4.2 (AB/XSS/SQL) Multiple Remote Vulnerabilities 8707;my-colex 1.4.2 (AB/XSS/SQL) Multiple Remote Vulnerabilities 8707;my-colex 1.4.2 (AB/XSS/SQL) Multiple Remote Vulnerabilities 8706;PHPenpals <= 1.1 (mail.php ID) Remote SQL Injection Exploit 8705;DMXReady Registration Manager 1.1 Database Disclosure Vulnerability 8704;Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Vulnerability 8704;Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Vulnerability 8702;2daybiz Custom T-shirt Design (SQL/XSS) Multiple Remote Vulns 8702;2daybiz Custom T-shirt Design (SQL/XSS) Multiple Remote Vulns 8701;Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit (SEH) 8700;Rama CMS <= 0.9.8 (download.php file) File Disclosure Vulnerability 8699;Harland Scripts 11 Products Remote Command Execution Exploit 8698;Audioactive Player 1.93b (.m3u) Local Buffer Overflow Exploit 8697;Joomla Component ArtForms 2.1 b7 Remote File Inclusion Vulnerabilities 8696;D-Link Products Captcha Bypass Vulnerability 8695;Eggdrop/Windrop 1.6.19 ctcpbuf Remote Crash Vulnerability 8694;MRCGIGUY Top Sites 1.0.0 Insecure Cookie Handling Vuln 8692;MRCGIGUY SimpLISTic SQL 2.0.0 Insecure Cookie Handling Vuln 8691;2daybiz Template Monster Clone (edituser.php) Change Pass Exploit 8690;Easy Scripts Answer and Question Script Multiple Vulnerabilities 8690;Easy Scripts Answer and Question Script Multiple Vulnerabilities 8690;Easy Scripts Answer and Question Script Multiple Vulnerabilities 8690;Easy Scripts Answer and Question Script Multiple Vulnerabilities 8690;Easy Scripts Answer and Question Script Multiple Vulnerabilities 8689;2daybiz Business Community Script Multiple Remote Vulnerabilities 8689;2daybiz Business Community Script Multiple Remote Vulnerabilities 8688;MRCGIGUY Ultimate Profit Portal 1.0.1 Insecure Cookie Handling Vuln 8687;MRCGIGUY The Ticket System 2.0 Insecure Cookie Handling Vuln 8686;MRCGIGUY Message Box 1.0 Insecure Cookie Handling Vuln 8685;MRCGIGUY Amazon Directory 1.0/2.0 Insecure Cookie Handling Vuln 8684;MRCGIGUY Hot Links SQL 3.2.0 Insecure Cookie Handling Vuln 8683;Submitter Script (Auth Bypass) SQL Injection Vulnerability 8682;MRCGIGUY ClickBank Directory 1.0.1 Insecure Cookie Handling Vuln 8681;StrawBerry 1.1.1 LFI / Remote Command Execution Exploit 8680;beLive v.0.2.3 (arch.php arch) Local File Inclusion Vulnerability 8679;Shutter 0.1.1 Multiple Remote SQL Injection Vulnerabilities 8678;Linux Kernel 2.6.29 ptrace_attach() Local Root Race Condition Exploit 8677;DigiMode Maya 1.0.2 (.m3u / .m3l files) Buffer Overflow PoCs 8676;My Game Script 2.0 (Auth Bypass) SQL Injection Vulnerability 8675;Ascad Networks 5 Products Insecure Cookie Handling Vulnerability 8674;Mlffat 2.1 (Auth Bypass / Cookie) SQL Injection Vulnerability 8673;Linux Kernel 2.6.x ptrace_attach Local Privilege Escalation Exploit 8672;MaxCMS 2.0 (m_username) Arbitrary Create Admin Exploit 8671;Family Connections CMS <= 1.9 (member) SQL Injection Exploit 8670;Pinnacle Studio 12 (.hfz) Directory Traversal Vulnerability 8670;Pinnacle Studio 12 (.hfz) Directory Traversal Vulnerability 8669;ipsec-tools racoon frag-isakmp Denial of Service PoC 8668;Password Protector SD 1.3.1 Insecure Cookie Handling Vulnerability 8667;TinyButStrong 3.4.0 (script) Local File Disclosure Vulnerability 8666;Zervit Webserver 0.4 Directory Traversal / Memory Corruption PoC 8665;Java SE Runtime Environment - JRE 6 Update 13 Multiple Vulnerabilities 8665;Java SE Runtime Environment - JRE 6 Update 13 Multiple Vulnerabilities 8664;BIGACE CMS 2.5 (username) Remote SQL Injection Exploit 8663;CastRipper 2.50.70 (.pls) Universal Stack Overflow Exploit 8662;CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit (py) 8661;CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit 8660;CastRipper 2.50.70 (.m3u) Local Buffer Overflow Exploit 8659;Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit 8659;Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit 8659;Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit 8658;Php Recommend <= 1.3 (AB/RFI/CI) Multiple Remote Vulnerabilities 8658;Php Recommend <= 1.3 (AB/RFI/CI) Multiple Remote Vulnerabilities 8658;Php Recommend <= 1.3 (AB/RFI/CI) Multiple Remote Vulnerabilities 8657;EasyPHP 3.0 Arbitrary Modify Configuration File Vulnerability 8656;MPLAB IDE 8.30 (.mcp) Universal Seh Overwrite Exploit 8656;MPLAB IDE 8.30 (.mcp) Universal Seh Overwrite Exploit 8655;microTopic v1 (rating) Remote Blind SQL Injection Exploit 8654;openWYSIWYG <= 1.4.7 Local Directory Transversal Vulnerability 8653;Dacio's Image Gallery 1.6 (DT/Bypass/SU) Remote Vulnerabilities 8652;eggBlog <= 4.1.1 Local Directory Transversal Exploit 8651;Mereo 1.8.0 Arbitrary File Disclosure Exploit 8650;TYPSoft FTP Server 1.11 (ABORT) Remote DoS Exploit 8649;TinyWebGallery <= 1.7.6 LFI / Remote Code Execution Exploit 8648;RTWebalbum 1.0.462 (AlbumID) Blind SQL Injection Exploit 8647;Battle Blog 1.25 (uploadform.asp) Arbitrary File Upload Vulnerability 8646;Mortbay Jetty <= 7.0.0-pre5 Dispatcher Servlet Denial of Service Exploit 8645;Luxbum 0.5.5/stable (Auth Bypass) SQL Injection Vulnerability 8644;ViPlay3 <= 3.00 (.vpl) Local Stack Overflow PoC 8643;Realty Web-Base 1.0 (Auth Bypass) SQL Injection Vulnerability 8642;The Recipe Script 5 (Auth Bypass) SQL Injection / DB Backup Vulns 8641;PHP mb_ereg(i)_replace() Evaluate Replacement String Vulnerability 8640;Sorinara Streaming Audio Player 0.9 (.PLA) Stack Overflow Exploit 8639;Job Script 2.0 Arbitrary Change Admin Password Exploit 8638;Simple Customer 1.3 Arbitrary Change Admin Password Exploit 8637;GrabIt 1.7.2x NZB DTD Reference Buffer Overflow Exploit 8636;ST-Gallery 0.1a Multiple SQL Injection Vulnerabilities 8635;VIDEOSCRIPT.us (Auth Bypass) SQL Injection Vulnerability 8634;Mini-stream RM-MP3 Converter 3.0.0.7 .ASX File Local BOF Exploit 8633;Mini-stream RM-MP3 Converter 3.0.0.7 (.RAM) Local BOF Exploit 8632;Mini-stream Ripper 3.0.1.1 .ASX File (HREF) Local BOF Exploit 8631;Mini-stream Ripper 3.0.1.1 (.RAM) Local Buffer Overflow Exploit 8630;Mini-stream ASX to MP3 Converter 3.0.0.7 (.ASX HREF) Local BOF Exploit 8629;Mini-stream ASX to MP3 Converter 3.0.0.7 (.RAM) Buffer Overflow Exploit 8628;RM Downloader 3.0.0.9 (.RAM) Local Buffer Overflow Exploit 8627;T-Dreams Job Career Package 3.0 Insecure Cookie Handling Vulnerability 8626;TCPDB 3.8 Arbitrary Add Admin Account Vulnerability 8625;Sorinara Streaming Audio Player 0.9 (.PLA) Local Stack Overflow PoC 8624;Soritong MP3 Player 1.0 Local Buffer Overflow Exploit (SEH) 8623;32bit FTP (PASV) Reply Client Remote Overflow Exploit (meta) 8622;webSPELL <= 4.2.0e (page) Remote Blind SQL Injection Exploit 8621;32bit FTP (09.04.24) (CWD Response) Universal Seh Overwrite Exploit 8620;Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow Exploit 8619;Joomla Almond Classifieds 5.6.2 Blind SQL Injection Vuln 8618;LinkBase 2.0 Remote Cookie Grabber Vulnerability 8617;Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow PoC 8616;TemaTres 1.0.3 Remote Blind SQL Injection Exploit 8615;TemaTres 1.0.3 (Auth Bypass/SQL/XSS) Multiple Remote Vulnerabilities 8615;TemaTres 1.0.3 (Auth Bypass/SQL/XSS) Multiple Remote Vulnerabilities 8615;TemaTres 1.0.3 (Auth Bypass/SQL/XSS) Multiple Remote Vulnerabilities 8614;32bit FTP (09.04.24) (Banner) Remote Buffer Overflow Exploit 8613;32bit FTP (09.04.24) (CWD response) Remote Buffer Overflow Exploit 8612;Grabit <= 1.7.2 Beta 3 (.nzb) Local Buffer Overflow Exploit (SEH) 8611;32bit FTP (09.04.24) Banner Remote Buffer Overflow PoC 8610;Ublog access version Arbitrary Database Disclosure Exploit 8609;Uguestbook 1.0b (guestbook.mdb) Arbitrary Database Disclosure Exploit 8608;ProjectCMS 1.1b Multiple Remote Vulnerabilities 8607;Bmxplay 0.4.4b (.BMX File) Local Buffer Overflow PoC 8606;Quick 'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC 8605;Million Dollar Text Links 1.0 Arbitrary Auth Bypass Vulnerability 8604;PHP Site Lock 2.0 Insecure Cookie Handling Vulnerability 8603;eLitius 1.0 Remote Command Execution Exploit 8602;Qt quickteam Multiple Remote File Inclusion Vulnerabilities 8601;EW-MusicPlayer 0.8 (.m3u file) Local Buffer Overflow PoC 8600;BluSky CMS (news_id) Remote SQL Injection Vulnerability 8599;AGTC MyShop 3.2 Insecure Cookie Handling Vulnerability 8598;Solaris 10 / OpenSolaris (fasttrap) Local Kernel Denial of Service PoC 8597;Solaris 10 / OpenSolaris (dtrace) Local Kernel Denial of Service PoC 8596;Winn ASP Guestbook 1.01b Remote Database Disclosure Exploit 8595;Adobe Acrobat Reader 8.1.2 ? 9.0 getIcon() Memory Corruption Exploit 8594;RM Downloader (.smi File) Universal Local Buffer Overflow Exploit 8593;pecio cms 1.1.5 (index.php language) Local File Inclusion Vulnerability 8592;Beatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #3 8591;Beatport Player 1.0.0.283 (.M3U File) Local Stack Overflow Exploit #2 8590;Beatport Player 1.0.0.283 (.m3u) Local SEH Overwrite Exploit 8589;RM Downloader (.smi File) Local Stack Overflow Exploit 8588;Beatport Player 1.0.0.283 (.M3U File) Local Buffer Overflow PoC 8587;MiniTwitter 0.2b Remote User Options Changer Exploit 8586;MiniTwitter 0.2b Multiple SQL Injection Vulnerabilities 8585;Golabi CMS <= 1.0.1 Session Poisoning Vulnerability 8584;Addonics NAS Adapter FTP Remote Denial of Service Exploit 8583;Mercury Audio Player 1.21 (.m3u) Local Stack Overflow Exploit 8582;Mercury Audio Player 1.21 (.pls) SEH Overwrite Exploit 8581;Multiple Vendor PF Null Pointer Dereference Vulnerability 8580;Mercury Audio Player 1.21 (.b4s) Local Stack Overflow Exploit 8579;BaoFeng ActiveX OnBeforeVideoDownload() Remote BOF Exploit 8578;Mercury Audio Player 1.21 (.M3U File) Local Stack Overflow PoC 8577;Leap CMS 0.1.4 (SQL/XSS/SU) Multiple Remote Vulnerabilities 8577;Leap CMS 0.1.4 (SQL/XSS/SU) Multiple Remote Vulnerabilities 8577;Leap CMS 0.1.4 (SQL/XSS/SU) Multiple Remote Vulnerabilities 8576;Leap CMS 0.1.4 (searchterm) Blind SQL Injection Exploit 8573;Google Chrome 1.0.154.53 (Null Pointer) Remote Crash Exploit 8572;Linux Kernel 2.6 UDEV < 141 Local Privilege Escalation Exploit 8571;Tiger DMS (Auth Bypass) Remote SQL Injection Vulnerability 8570;Adobe 8.1.4/9.1 customDictionaryOpen() Code Execution Exploit 8569;Adobe Reader 8.1.4/9.1 GetAnnots() Remote Code Execution Exploit 8568;mpegable Player 2.12 (YUV File) Local Stack Overflow PoC 8567;Zubrag Smart File Download 1.3 Arbitrary File Download Vulnerability 8566;S-Cms 1.1 Stable (page) Local File Inclusion Vulnerability 8565;ProjectCMS 1.0b (index.php sn) Remote SQL Injection Vulnerability 8564;Baby Web Server 2.7.2.0 Arbitrary File Disclosure Exploit 8563;eLitius 1.0 (banner-details.php id) SQL Injection Vulnerability 8562;Symantec Fax Viewer Control 10 (DCCFAXVW.DLL) Remote BOF Exploit 8561;Quick 'n Easy Web Server 3.3.5 Arbitrary File Disclosure Exploit 8560;Autodesk IDrop ActiveX Remote Code Execution Exploit 8559;webSPELL <= 4.2.0d Local File Disclosure Exploit (.c linux) 8558;MIM: InfiniX 1.2.003 Multiple SQL Injection Vulnerabilities 8557;VisionLMS 1.0 (changePW.php) Remote Password Change Exploit 8556;Linux Kernel 2.6.x SCTP FWD Memory Corruption Remote Exploit 8555;ABC Advertise 1.0 Admin Password Disclosure Vulnerability 8554;Belkin Bulldog Plus HTTP Server Remote Buffer Overflow Exploit 8553;Teraway LinkTracker 1.0 Remote Password Change Exploit 8552;Teraway LiveHelp 2.0 Insecure Cookie Handling Vulnerability 8551;Teraway FileStream 1.0 Insecure Cookie Handling Vulnerability 8550;Teraway LinkTracker 1.0 Insecure Cookie Handling Vulnerability 8549;Flatchat 3.0 (pmscript.php with) Local File Inclusion Vulnerability 8548;ECShop 2.5.0 (order_sn) Remote SQL Injection Vulnerability 8547;EZ-Blog Beta2 (category) Remote SQL Injection Vulnerability 8546;Thickbox Gallery v2 (index.php ln) Local File Inclusion Vulnerability 8545;DEW-NEWphpLinks 2.0 (LFI/XSS) Multiple Remote Vulnerabilities 8545;DEW-NEWphpLinks 2.0 (LFI/XSS) Multiple Remote Vulnerabilities 8544;iodined <= 0.4.2-2 (forged DNS packet) Denial of Service Exploit 8543;LightBlog <= 9.9.2 (register.php) Remote Code Execution Exploit 8542;Icewarp Merak Mail Server 9.4.1 Base64FileEncode() BOF PoC 8541;Zoom Player Pro v.3.30 .m3u File Buffer Overflow Exploit (seh) 8540;SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH) #2 8539;Opencart 1.1.8 (route) Local File Inclusion Vulnerability 8538;Invision Power Board 3.0.0b5 Active XSS & Path Disclosure Vulns 8537;dWebPro 6.8.26 (DT/FD) Multiple Remote Vulnerabilities 8536;SDP Downloader 2.3.0 (.ASX) Local Buffer Overflow Exploit (SEH) 8535;Destiny Media Player 1.61 (.rdl) Local Buffer Overflow Exploit 8534;libvirt_proxy <= 0.5.1 Local Privilege Escalation Exploit 8533;Pragyan CMS 2.6.4 Multiple SQL Injection Vulnerabilities 8532;Photo-Rigma.BiZ v30 (SQL/XSS) Multiple Remote Vulnerabilities 8531;SDP Downloader v2.3.0 (.ASX File) Local Heap Overflow PoC 8530;Absolute Form Processor XE-V 1.5 Remote Change Pasword Exploit 8529;Absolute Form Processor XE-V 1.5 Insecure Cookie Handling Vuln 8528;Absolute Form Processor XE-V 1.5 (auth Bypass) SQL Injection Vuln 8527;CoolPlayer Portable 2.19.1 (Skin) Buffer Overflow Exploit 8526;Popcorn 1.87 Remote Heap Overflow Exploit PoC 8525;Dream FTP Server 1.02 (users.dat) Arbitrary File Disclosure Exploit 8524;Home Web Server <= r1.7.1 (build 147) Gui Thread-Memory Corruption 8523;Norton Ghost Support module for EasySetup wizard Remote DoS PoC 8522;Zervit HTTP Server <= 0.3 (sockets++ crash) Remote Denial of Service 8521;FOWLCMS 1.1 (AB/LFI/SU) Multiple Remote Vulnerabilities 8520;CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit #2 8519;CoolPlayer Portable 2.19.1 (m3u) Buffer Overflow Exploit 8518;Femitter FTP Server 1.03 Arbitrary File Disclosure Exploit 8517;Joomla Component rsmonials Remote Cross Site Scripting Exploit 8516;WebPortal CMS 0.8b Multiple Remote/Local File Inclusion Vulnerabilities 8516;WebPortal CMS 0.8b Multiple Remote/Local File Inclusion Vulnerabilities 8515;5 star Rating 1.2 (Auth Bypass) SQL Injection Vulnerability 8514;elkagroup Image Gallery 1.0 Arbitrary File Upload Vulnerability 8513;Dokeos LMS <= 1.8.5 (include) Remote Code Execution Exploit 8512;Counter Strike Source ManiAdminPlugin v2 Remote Crash Exploit 8511;Xitami Web Server <= 5.0 Remote Denial of Service Exploit 8510;MixedCMS 1.0b (LFI/SU/AB/FD) Multiple Remote Vulnerabilities 8509;Studio Lounge Address Book 2.5 Authentication Bypass Vulnerability 8508;I-Rater Pro/Plantinum v4 (Auth Bypass) SQL Injection Vulnerability 8507;Oracle RDBMS 10.2.0.3/11.1.0.6 TNS Listener PoC (CVE-2009-0991) 8506;VS PANEL 7.3.6 (Cat_ID) Remote SQL Injection Vulnerability 8505;Quick.Cms.Lite 0.5 (id) Remote SQL Injection Vulnerability 8504;NotFTP 1.3.1 (newlang) Local File Inclusion Vulnerability 8503;TotalCalendar 2.4 (include) Local File Inclusion Vulnerability 8502;PastelCMS 0.8.0 (LFI/SQL) Multiple Remote Vulnerabilities 8502;PastelCMS 0.8.0 (LFI/SQL) Multiple Remote Vulnerabilities 8501;CRE Loaded 6.2 (products_id) SQL Injection Vulnerability 8500;Zervit Webserver 0.3 Remote Denial Of Service Exploit 8499;Dokeos LMS <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit 8498;eLitius 1.0 Arbitrary Database Backup Exploit 8497;Creasito e-Commerce 1.3.16 (Auth Bypass) SQL Injection Vuln 8496;TotalCalendar 2.4 Remote Password Change Exploit 8495;e107 <= 0.7.15 (extended_user_fields) Blind SQL Injection Exploit 8494;TotalCalendar 2.4 (inc_dir) Remote File Inclusion Vulnerability 8493;FunGamez rc1 (AB/LFI) Multiple Remote Vulnerabilities 8493;FunGamez rc1 (AB/LFI) Multiple Remote Vulnerabilities 8493;FunGamez rc1 (AB/LFI) Multiple Remote Vulnerabilities 8492;WB News 2.1.2 Insecure Cookie Handling Vulnerability 8491;WysGui CMS 1.2b (Insecure Cookie Handling) Blind SQL Injection Exploit 8490;Addonics NAS Adapter (bts.cgi) Remote DoS Exploit (post-auth) 8489;CoolPlayer Portable 2.19.1 (.m3u File) Local Stack Overflow PoC 8488;Pligg 9.9.0 (editlink.php id) Blind SQL Injection Exploit 8487;EZ Webitor (Auth Bypass) SQL Injection Vulnerability 8486;webClassifieds 2005 (Auth Bypass) Insecure Cookie Handling Vuln 8485;Groovy Media Player 1.1.0 (.m3u File) Local Stack Overflow PoC 8484;1by1 1.67 (.m3u File) Local Stack Overflow PoC 8483;Flatnux 2009-03-27 (Upload/ID) Multiple Remote Vulnerabilities 8482;Seditio CMS Events Plugin (c) Remote SQL Injection Vulnerability 8481;Studio Lounge Address Book 2.5 (profile) Shell Upload Vulnerability 8480;Multi-lingual E-Commerce System 0.2 Multiple Remote Vulnerabilities 8479;MS Internet Explorer EMBED Memory Corruption PoC (MS09-014) 8478;Linux Kernel 2.6 UDEV Local Privilege Escalation Exploit 8477;Hot Project v7 (Auth Bypass) SQL Injection Vulnerability 8476;Online Email Manager Insecure Cookie Handling Vulnerability 8475;Online Guestbook Pro (display) Blind SQL Injection Vulnerability 8475;Online Guestbook Pro (display) Blind SQL Injection Vulnerability 8474;e-cart.biz Shopping Cart Arbitrary File Upload Vulnerability 8473;ClanTiger <= 1.1.1 (slug) Blind SQL Injection Exploit 8472;ClanTiger <= 1.1.1 (Auth Bypass) SQL Injection Vulnerability 8471;ClanTiger < 1.1.1 Multiple Cookie Handling Vulnerabilities 8470;cTorrent/DTorrent (.Torrent File) Buffer Overflow Exploit 8469;XRDP <= 0.4.1 Remote Buffer Overflow PoC (pre-auth) 8468;Limbo CMS 1.0.4.2 CSRF Privilege Escalation PoC 8467;Microsoft Media Player (quartz.dll .wav) Multiple Remote DoS Vulns 8466;Microsoft GDI Plugin .png Infinite Loop Denial of Service PoC 8465;Microsoft Media Player (quartz.dll .mid) Denial of Service Exploit 8464;Tiny Blogr 1.0.0 rc4 (Auth Bypass) SQL Injection Vulnerability 8463;Zervit Webserver 0.02 Remote Directory Traversal Vulnerability 8462;MagicISO CCD/Cue Local Heap Overflow Exploit PoC 8461;chCounter 3.1.3 (Login Bypass) SQL Injection Vulnerability 8461;chCounter 3.1.3 (Login Bypass) SQL Injection Vulnerability 8460;SMA-DB 0.3.13 Multiple Remote File Inclusion Vulnerabilities 8459;eLitius 1.0 (manage-admin.php) Add Admin/Change Password Exploit 8458;Apache Geronimo <= 2.1.3 Multiple Directory Traversal Vulnerabilities 8457;NetHoteles 3.0 (ficha.php) SQL Injection Vulnerability 8456;Oracle APEX 3.2 Unprivileged DB users can see APEX password hashes 8455;cpCommerce 1.2.8 (id_document) Blind SQL Injection Vulnerability 8454;DNS Tools (PHP Digger) Remote Command Execution Vuln 8454;DNS Tools (PHP Digger) Remote Command Execution Vuln 8453;webSPELL 4.2.0c Bypass BBCode XSS Cookie Stealing Vulnerability 8452;Elecard AVC HD Player .XPL Stack Buffer Overflow (SEH) PoC 8451;Apollo 37zz (M3u File) Local Heap Overflow PoC 8450;Online Password Manager 4.1 Insecure Cookie Handling Vulnerability 8449;NetHoteles 2.0/3.0 (Auth Bypass) SQL Injection Vulnerability 8448;Geeklog <= 1.5.2 savepreferences()/*blocks[] SQL Injection Exploit 8447;Zervit Webserver 0.02 Remote Buffer Overflow PoC 8446;FreeWebshop.org 2.2.9 RC2 (lang_file) Local File Inclusion Vulnerability 8445;MS Windows Media Player (.mid File) Integer Overflow PoC 8444;Star Downloader Free <= 1.45 (.dat) Universal SEH Overwrite Exploit 8443;Job2C 4.2 (adtype) Local File Inclusion Vulnerability 8442;Job2C (conf.inc) Config File Disclosure Vulnerability 8441;phpDatingClub (conf.inc) File Disclosure Vulnerability 8440;phpAdBoardPro (config.inc) Config File Disclosure Vulnerability 8439;W2B Restaurant 1.2 (conf.inc) Config File Disclosure Vulnerability 8438;phpGreetCards (conf.inc) Config File Disclosure Vulnerability 8437;phpAdBoard (conf.inc) Remote Config File Disclosure Vulnerability 8436;Job2C 4.2 (profile) Remote Shell Upload Vulnerability 8435;W2B phpEmployment (conf.inc) File Disclosure VUlnerability 8434;PowerCHM 5.7 (Long URL) Local Stack Overflow PoC 8433;RQMS (Rash) <= 1.2.2 Multiple SQL Injection Vulnerabilities 8432;Aqua CMS (username) SQL Injection Vulnerability 8431;GuestCal 2.1 (index.php lang) Local File Inclusion Vulnerability 8430;OpenBSD <= 4.5 IP datagram Null Pointer Deref DoS Exploit 8429;Steamcast 0.9.75b Remote Denial of Service Exploit 8428;MonGoose 2.4 Webserver Directory Traversal Vulnerability (win) 8427;Easy RM to MP3 Converter Universal Stack Overflow Exploit 8427;Easy RM to MP3 Converter Universal Stack Overflow Exploit 8426;Shadow Stream Recorder (.m3u file) Universal Stack Overflow Exploit 8425;PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities 8425;PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities 8425;PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities 8425;PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities 8424;AbleSpace 1.0 (XSS/BSQL) Multiple Remote Vulnerabilities 8424;AbleSpace 1.0 (XSS/BSQL) Multiple Remote Vulnerabilities 8423;Jamroom (index.php t) Local File Inclusion Vulnerability 8422;Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [2] 8421;Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) [1] 8420;BulletProof FTP Client 2009 (.bps) Buffer Overflow Exploit (SEH) 8419;ftpdmin 0.96 Arbitrary File Disclosure Exploit 8418;ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits 8418;ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits 8417;e107 Plugin userjournals_menu (blog.id) SQL Injection Vulnerability 8416;Mini-stream Ripper 3.0.1.1 .m3u Universal Stack Overflow Exploit 8415;FreznoShop 1.3.0 (id) Remote SQL Injection Vulnerability 8414;XEngineSoft PMS/MGS/NM/AMS 1.0 (Auth Bypass) SQL Injection Vulns 8413;Mini-stream RM-MP3 Converter 3.0.0.7 .m3u Stack Overflow Exploit 8412;ASX to MP3 Converter 3.0.0.7 .m3u Universal Stack Overflow Exploit 8411;WM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit 8410;RM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit 8409;Yellow Duck Weblog 2.1.0 (lang) Local File Inclusion Vulnerability 8408;X10Media Mp3 Search Engine < 1.6.2 Admin Access Vulnerability 8407;ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC 8407;ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC 8407;ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC 8407;ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC 8407;ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC 8407;ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC 8407;ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC 8406;OpenBSD <= 4.5 (IP datagrams) Remote DOS Vulnerability 8405;Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC 8405;Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC 8405;Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC 8405;Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC 8405;Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC 8405;Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC 8405;Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC 8404;RM Downloader (.M3U File) Local Stack Overflow PoC 8404;RM Downloader (.M3U File) Local Stack Overflow PoC 8404;RM Downloader (.M3U File) Local Stack Overflow PoC 8404;RM Downloader (.M3U File) Local Stack Overflow PoC 8404;RM Downloader (.M3U File) Local Stack Overflow PoC 8404;RM Downloader (.M3U File) Local Stack Overflow PoC 8404;RM Downloader (.M3U File) Local Stack Overflow PoC 8403;WM Downloader (.M3U File) Local Stack Overflow PoC 8403;WM Downloader (.M3U File) Local Stack Overflow PoC 8403;WM Downloader (.M3U File) Local Stack Overflow PoC 8403;WM Downloader (.M3U File) Local Stack Overflow PoC 8403;WM Downloader (.M3U File) Local Stack Overflow PoC 8403;WM Downloader (.M3U File) Local Stack Overflow PoC 8403;WM Downloader (.M3U File) Local Stack Overflow PoC 8402;Mini-stream Ripper (.M3U File) Local Stack Overflow PoC 8402;Mini-stream Ripper (.M3U File) Local Stack Overflow PoC 8402;Mini-stream Ripper (.M3U File) Local Stack Overflow PoC 8402;Mini-stream Ripper (.M3U File) Local Stack Overflow PoC 8402;Mini-stream Ripper (.M3U File) Local Stack Overflow PoC 8402;Mini-stream Ripper (.M3U File) Local Stack Overflow PoC 8402;Mini-stream Ripper (.M3U File) Local Stack Overflow PoC 8401;HTML Email Creator <= 2.1b668 (html) Local SEH Overwrite Exploit 8399;Flatnuke <= 2.7.1 (level) Remote Privilege Escalation Exploit 8398;ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study) 8397;FunkyASP AD System 1.1 Remote Shell Upload Vulnerability 8396;w3bcms Gaestebuch 3.0.0 Blind SQL Injection Exploit 8395;Redaxscript 0.2.0 (language) Local File Inclusion Vulnerability 8394;moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vulnerabilities 8394;moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vulnerabilities 8394;moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vulnerabilities 8394;moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vulnerabilities 8394;moziloCMS 1.11 (LFI/PD/XSS) Multiple Remote Vulnerabilities 8393;Cisco ASA/PIX Appliances Fail to Properly Check Fragmented TCP Packets 8392;Chance-i DiViS DVR System Web-server Directory Traversal Vulnerability 8391;Chance-i DiViS-Web DVR System ActiveX Control Heap Overflow PoC 8390;Xilisoft Video Converter Wizard 3 .CUE File Stack Buffer Overflow PoC 8389;Loggix Project 9.4.5 (refer_id) Blind SQL Injection Vulnerability 8388;PHP-Agenda <= 2.2.5 Remote File Overwriting Vulnerabilities 8387;Dynamic Flash Forum 1.0 Beta Multiple Remote Vulnerabilities 8386;Absolute Form Processor XE-V 1.5 (Auth Bypass) SQL Injection Vuln 8385;My Dealer CMS 2.0 (Auth Bypass) SQL Injection Vulnerability 8384;net2ftp <= 0.97 Cross-Site Scripting/Request Forgery Vulnerabilities 8383;AdaptBB 1.0b Multiple Remote Vulnerabilities 8382;WebFileExplorer 3.1 (Auth Bypass) SQL Injection Vulnerability 8382;WebFileExplorer 3.1 (Auth Bypass) SQL Injection Vulnerability 8380;Simbas CMS 2.0 (Auth Bypass) SQL Injection Vulnerability 8379;BackendCMS 5.0 (main.asp id) SQL Injection Vulnerability 8378;SWF Opener 1.3 (.swf File) Off By One Buffer Overflow PoC 8377;Exjune Guestbook v2 Remote Database Disclosure Exploit 8376;Geeklog <= 1.5.2 SEC_authenticate() SQL Injection Exploit 8374;WebFileExplorer 3.1 (DB.MDB) Database Disclosure Vulnerability 8373;Xplode CMS (wrap_script) Remote SQL Injection Vulnerability 8372;Photo Graffix 3.4 Multiple Remote Vulnerabilities 8371;OTSTurntables 1.00.027 (.m3u/.ofl file) Universal BOF Exploit 8370;GOM Player 2.1.16.6134 Subtitle Local Buffer Overflow PoC 8369;Linux Kernel < 2.6.29 exit_notify() Local Privilege Escalation Exploit 8368;peterConnects Web Server Traversal Arbitrary File Access Vulnerability 8367;Joomla Component Cmimarketplace (viewit) Directory Traversal Vuln 8366;Joomla Component MailTo (article) SQL Injection Vulnerability 8365;Joomla Component Maian Music 1.2.1 (category) SQL Injection Vuln 8364;SASPCMS 0.9 Multiple Remote Vulnerabilities 8363;XBMC 8.10 (HEAD) Remote Buffer Overflow Exploit (SEH) 8362;Lanius CMS <= 0.5.2 Remote Arbitrary File Upload Exploit 8361;Family Connections CMS <= 1.8.2 Blind SQL Injection Vulnerability 8360;Unsniff Network Analyzer 1.0 (usnf) Local Heap Overflow PoC 8359;Pirelli Discus DRG A225 wifi router WPA2PSK Default Algorithm Exploit 8358;UltraISO <= 9.3.3.2685 .ui Off By One / Buffer Overflow PoC 8357;iDB 0.2.5pa SVN 243 (skin) Local File Inclusion Exploit 8356;Mozilla Firefox XSL Parsing Remote Memory Corruption PoC #2 8355;FlexCMS Calendar (ItemId) Blind SQL Injection Vulnerability 8355;FlexCMS Calendar (ItemId) Blind SQL Injection Vulnerability 8354;XBMC 8.10 GET Request Remote Buffer Overflow Exploit (SEH) (univ) 8353;Joomla Component com_bookjoomlas 0.1 SQL Injection Vulnerability 8352;Amaya 11.1 XHTML Parser Remote Buffer Overflow PoC 8351;AdaptBB 1.0 (topic_id) SQL Injection / Credentials Disclosure Exploit 8350;Gravity Board X 2.0b SQL Injection / Post Auth Code Execution 8350;Gravity Board X 2.0b SQL Injection / Post Auth Code Execution 8350;Gravity Board X 2.0b SQL Injection / Post Auth Code Execution 8349;Family Connections <= 1.8.2 Remote Shell Upload Exploit 8348;form2list (page.php id) Remote SQL Injection Vulnerability 8347;glFusion <= 1.1.2 COM_applyFilter()/cookies Blind SQL Injection Exploit 8347;glFusion <= 1.1.2 COM_applyFilter()/cookies Blind SQL Injection Exploit 8347;glFusion <= 1.1.2 COM_applyFilter()/cookies Blind SQL Injection Exploit 8346;ActiveKB Knowledgebase (loadpanel.php Panel) Local File Inclusion Vuln 8345;IBM DB2 < 9.5 pack 3a Malicious Data Stream Denial of Service Exploit 8344;IBM DB2 < 9.5 pack 3a Malicious Connect Denial of Service Exploit 8343;UltraISO <= 9.3.3.2685 CCD/IMG Universal Buffer Overflow Exploit 8343;UltraISO <= 9.3.3.2685 CCD/IMG Universal Buffer Overflow Exploit 8342;TinyPHPForum 3.61 File Disclosure / Code Execution Vulnerabilities 8341;MyioSoft Ajax Portal 3.0 (page) SQL Injection Vulnerability 8340;XBMC 8.10 (get tag from file name) Remote Buffer Overflow Exploit 8339;XBMC 8.10 (takescreenshot) Remote Buffer Overflow Exploit 8338;XBMC 8.10 (Get Request) Remote Buffer Overflow Exploit (win) 8337;XBMC 8.10 (GET Requests) Multiple Remote Buffer Overflow PoC 8336;Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit 8335;DeepBurner 1.9.0.228 Stack Buffer Overflow (SEH) PoC 8334;Koschtit Image Gallery 1.82 Multiple Local File Inclusion Vulnerabilities 8333;Sun Calendar Express Web Server (DoS/XSS) Multiple Remote Vulns 8332;PrecisionID Datamatrix ActiveX Arbitrary File Overwrite Vuln 8331;vsp stats processor 0.45 (gamestat.php gameID) SQL Injection Vuln 8330;PHPRecipeBook 2.39 (course_id) Remote SQL Injection Vulnerability 8329;JobHut 1.2 Remote Password Change/Delete/Activate User Vulnerability 8328;webEdition <= 6.0.0.4 (WE_LANGUAGE) Local File Inclusion Vulnerability 8327;VirtueMart <= 1.1.2 Multiple Remote Vulnerabilities 8326;VirtueMart <= 1.1.2 Remote SQL Injection Exploit (meta) 8325;Safari 3.2.2/4b (nested elements) XML Parsing Remote Crash Exploit 8324;Podcast Generator <= 1.1 Remote Code Execution Exploit 8324;Podcast Generator <= 1.1 Remote Code Execution Exploit 8323;Community CMS 0.5 Multiple SQL Injection Vulnerabilities 8322;Trend Micro Internet Security Pro 2009 Priviliege Escalation PoC 8321;Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow Exploit 8320;Opera 9.64 (7400 nested elements) XML Parsing Remote Crash Exploit 8319;Family Connection 1.8.1 Multiple Remote Vulnerabilities 8318;JobHut <= 1.2 (pk) Remote SQL Injection Vulnerability 8317;X-Forum 0.6.2 Remote Command Execution Exploit 8317;X-Forum 0.6.2 Remote Command Execution Exploit 8316;NOKIA Siemens FlexiISN 3.1 Multiple Auth Bypass Vulnerabilities 8315;Gravy Media CMS 1.07 Multiple Remote Vulnerabilities 8314;Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow PoC 8313;Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow 8312;AtomixMP3 <= 2.3 (playlist) Universal SEH Overwrite Exploit 8311;Abee Chm eBook Creator 2.11 (FileName) Local Stack Overflow Exploit 8310;Sami HTTP Server 2.x (HEAD) Remote Denial of Service Exploit 8309;BandSite CMS 1.1.4 (members.php memid) SQL Injection Vulnerability 8309;BandSite CMS 1.1.4 (members.php memid) SQL Injection Vulnerability 8308;Wireshark <= 1.0.6 PN-DCP Format String Exploit PoC 8307;Diskos CMS Manager (SQL/DB/Auth Bypass) Multiple Vulnerabilities 8307;Diskos CMS Manager (SQL/DB/Auth Bypass) Multiple Vulnerabilities 8306;Firefox 3.0.x (XML Parser) Memory Corruption / DoS PoC 8305;iWare CMS 5.0.4 Multiple Remote SQL Injection Vulnerabilities 8304;Arcadwy Arcade Script (Auth Bypass) Insecure Cookie Handling Vuln 8303;pam-krb5 < 3.13 Local Privilege Escalation Exploit 8302;glFusion <= 1.1.2 COM_applyFilter()/order SQL Injection Exploit 8301;PowerCHM 5.7 (hhp) Local Buffer Overflow Exploit 8300;PowerCHM 5.7 (hhp File) Stack Overflow poC 8299;Abee Chm Maker 1.9.5 (CMP File) Stack overflow Exploit 8298;My Simple Forum 7.1 (LFI) Remote Command Execution Exploit 8297;Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 File Disclosure Vulnerability 8296;Arcadwy Arcade Script (username) Static XSS Vulnerability 8295;FreeSSHd 1.2.1 (rename) Remote Buffer Overflow Exploit (SEH) 8294;XM Easy Personal FTP Server <= 5.7.0 (NLST) DoS Exploit 8293;Free PHP Petition Signing Script (Auth Bypass) SQL Injection Vuln 8292;Simply Classified 0.2 (category_id) SQL Injection Vulnerability 8291;Acute Control Panel 1.0.0 (SQL/RFI) Multiple Remote Vulnerabilities 8291;Acute Control Panel 1.0.0 (SQL/RFI) Multiple Remote Vulnerabilities 8290;blogplus 1.0 Multiple Local File Inclusion Vulnerabilities 8289;PhotoStand 1.2.0 Remote Command Execution Exploit 8288;WeBid 0.7.3 RC9 (upldgallery.php) Remote File Upload Vulnerability 8287;PHPizabi v0.848b C1 HFP1-3 Remote Arbitrary File Upload Exploit 8285;Mozilla Firefox XSL Parsing Remote Memory Corruption PoC 0day 8284;IncrediMail 5.86 (XSS) Script Execution Exploit 8283;Femitter FTP Server 1.x Multiple Vulnerabilities (post auth) 8282;SurfMyTV Script 1.0 (view.php id) SQL Injection Vulnerability 8281;Microsoft GdiPlus EMF GpFont.SetData Integer Overflow PoC 8280;Adobe Acrobat Reader JBIG2 Universal Exploit Bind Shell port 5500 8279;PHPizabi v0.848b C1 HFP1 Remote Privilege Escalation Vulnerability 8278;Jinzora Media Jukebox <= 2.8 (name) Local File Inclusion Vulnerability 8277;Free Arcade Script 1.0 Auth Bypass (SQL) / Upload Shell Vulnerabilities 8276;Syzygy CMS 0.3 LFI/SQL Command Injection Exploit 8275;POP Peeper 3.4.0.0 .html file Universal SEH Overwrite Exploit 8274;POP Peeper 3.4.0.0 .eml file Universal SEH Overwrite Exploit 8273;Telnet-Ftp Service Server v1.x Multiple Vulnerabilities (post auth) 8272;Codice CMS 2 Remote SQL Command Execution Exploit 8271;Pluck CMS 4.6.1 (module_pages_site.php post) LFI Exploit 8270;eXeScope 6.50 Local Buffer Overflow Exploit 8269;Rittal CMC-TC Processing Unit II Multiple Vulnerabilities 8268;PHPizabi v0.848b C1 HFP1-3 Remote Command Execution Exploit 8267;Zinf Audio Player 2.2.1 (.pls) Universal Seh Overwrite Exploit 8266;Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel Root Exploit 8265;Mac OS X xnu <=1228.x (vfssysctl) Local Kernel DoS PoC 8264;Mac OS X xnu <= 1228.3.13 (profil) Kernel Memory Leak/DoS PoC 8263;Mac OS X xnu <= 1228.3.13 (macfsstat) Local Kernel Memory Leak/DoS 8262;Mac OS X xnu <= 1228.3.13 (zip-notify) Remote Kernel Overflow PoC 8261;FreeBSD 7.0/7.1 (ktimer) Local Kernel Root Exploit 8260;Gigaset SE461 WiMAX router Remote Denial of Service Vulns 8259;FreeBSD 7.x (Dumping Environment) Local Kernel Panic Exploit 8258;X-BLC 0.2.0 (get_read.php section) SQL Injection Vulnerability 8257;Orbit Downloader 2.8.7 Arbitrary File Deletion Vulnerability 8256;Sysax Multi Server 4.3 Remote Arbitrary Delete Files Exploit 8256;Sysax Multi Server 4.3 Remote Arbitrary Delete Files Exploit 8255;SuperNews 1.5 (valor.php noticia) SQL Injection Vulnerability 8254;WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injection Exploit 8253;Racer 0.5.3b5 Remote Stack Buffer Overflow Exploit 8252;Pixie CMS (XSS/SQL) Multiple Remote Vulnerabilities 8252;Pixie CMS (XSS/SQL) Multiple Remote Vulnerabilities 8251;BS.Player 2.34 (.bsl) Universal SEH Overwrite Exploit 8250;CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Privilege Escalation Exploit 8249;BS.Player <= 2.34 Build 980 (.bsl) Local Buffer Overflow Exploit (SEH) 8248;POP Peeper 3.4.0.0 (From) Remote Buffer Overflow Exploit (SEH) 8247;Hannon Hill Cascade Server Command Execution Vulnerability (post auth) 8246;Chasys Media Player (.lst playlist) Local Buffer Overflow Exploit 8245;SW-HTTPD Server 0.x Remote Denial of Service Exploit 8244;Bloginator v1a SQL Command Injection via Cookie Bypass Exploit 8243;Bloginator v1a (Cookie Bypass/SQL) Multiple Remote Vulnerabilities 8243;Bloginator v1a (Cookie Bypass/SQL) Multiple Remote Vulnerabilities 8242;Chasys Media Player 1.1 .cue File Stack Overflow Exploit 8241;ModSecurity < 2.5.9 Remote Denial of Service Vulnerability 8240;DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vulnerability 8240;DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vulnerability 8239;Pivot 1.40.6 Remote Arbitrary File Deletion Vulnerability 8238;Advanced Image Hosting (AIH) 2.3 (gal) Blind SQL Injection Vuln 8237;Facil-CMS 0.1RC2 Multiple Remote Vulnerabilities 8236;Icarus 2.0 (.PGN File) Local Stack Overflow Exploit (SEH) 8235;Chasys Media Player 1.1 (.m3u) Stack Overflow Exploit 8234;Chasys Media Player 1.1 (.pls) Stack Overflow Exploit #2 8233;Chasys Media Player 1.1 (.pls) Local Stack overflow Exploit 8232;Chasys Media Player 1.1 (.pls) Local Buffer Overflow PoC (SEH) 8231;CDex 1.70b2 (.ogg) Local Buffer Overflow Exploit (xp/ sp3) 8230;Mega File Hosting Script 1.2 (cross.php url) RFI Vulnerability 8229;Wordpress Plugin fMoblog 2.1 (id) SQL Injection Vulnerability 8228;GDL 4.x (node) Remote SQL Injection Vulnerability 8227;Talkative IRC 0.4.4.16 Remote Stack Overflow Exploit (SEH) 8226;PHPRunner 4.2 (SearchOption) Blind SQL Injection Vulnerability 8226;PHPRunner 4.2 (SearchOption) Blind SQL Injection Vulnerability 8225;Gretech GOM Encoder 1.0.0.11 (Subtitle File) Buffer Overflow PoC 8224;WinAsm Studio 5.1.5.0 Local Heap Overflow PoC 8220;phpComasy 0.9.1 (entry_id) SQL Injection Vulnerability 8219;Mozilla Firefox 3.0.7 OnbeforeUnLoad DesignMode Dereference Crash 8217;YAP 1.1.1 Blind SQL Injection/SQL Injection Vulnerabilities 8216;Beerwin's PHPLinkAdmin 1.0 RFI/SQL Injection Vulnerabilities 8216;Beerwin's PHPLinkAdmin 1.0 RFI/SQL Injection Vulnerabilities 8215;PPLive <= 1.9.21 (/LoadModule) URI Handlers Argument Injection Vuln 8214;Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit (multi target) 8213;VLC 0.9.8a Web UI (input) Remote Denial of Service Exploit 8212;Serv-U 7.4.0.1 (SMNT) Denial of Service Exploit (post auth) 8211;Serv-U 7.4.0.1 (MKD) Create Arbitrary Directories Exploit 8210;UBB.threads 5.5.1 (message) Remote SQL Injection Vulnerability 8209;Kim Websites 1.0 (Auth Bypass) SQL Injection Vulnerability 8208;Morovia Barcode ActiveX 3.6.2 (MrvBarCd.dll) Insecure Method Exploit 8207;YAP 1.1.1 (index.php page) Local File Inclusion Vulnerability 8206;GeoVision LiveAudio ActiveX Remote Freed-Memory Access Exploit 8205;JDKChat 1.5 Remote Integer Overflow PoC 8204;PhpMySport 1.4 (XSS/SQL) Multiple Remote Vulnerabilities 8203;POP Peeper 3.4.0.0 Date Remote Buffer Overflow Exploit 8202;Traidnt up 2.0 (Cookie) Add Extension By Pass Exploit 8201;Foxit Reader 3.0 (<= Build 1301) PDF Buffer Overflow Exploit (Univ.) 8200;GuildFTPd FTP Server 0.999.14 Remote Delete Files Exploit 8198;RoomPHPlanning <= 1.6 (userform.php) Create Admin User Exploit 8197;Joomla Djice Shoutbox 1.0 Permanent XSS Vulnerability 8196;Wordpress MU < 2.7 'HOST' HTTP Header XSS Vulnerability 8195;WeBid <= 0.7.3 RC9 Multiple Remote File Inclusion Vulnerabilities 8194;PHP-Fusion Mod Book Panel (course_id) SQL Injection Vulnerability 8193;RainbowPlayer 0.91 (playlist) Universal SEH Overwrite Exploit 8191;NextApp Echo < 2.1.1 XML Injection Vulnerability 8190;IBM Director <= 5.20.3su2 CIM Server Remote DoS Vulnerability 8189;VUPlayer <= 2.49 .cue File Universal Buffer Overflow Exploit 8188;CMS WEBjump! Multiple SQL Injection Vulnerabilities 8187;Addonics NAS Adapter Post-Auth Denial of Service Exploit 8186;PHP-Fusion Mod Book Panel (bookid) SQL Injection Vulnerability 8185;phpCommunity 2.1.8 (SQL/DT/XSS) Multiple Vulnerabilities 8184;CS-Cart 2.0.0 Beta 3 (product_id) SQL Injection Vulnerability 8183;Woltlab Burning Board 3.0.x Multiple Remote Vulnerabilities 8182;PHPRecipeBook 2.24 (base_id) Remote SQL Injection Vulnerability 8181;PHP Director <= 0.21 (sql into outfile) eval() Injection Exploit 8180;eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH) 8180;eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH) 8180;eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH) 8180;eZip Wizard 3.0 Local Stack Buffer Overflow PoC (SEH) 8179;MediaCoder 0.6.2.4275 Universal Buffer Overflow Exploit (SEH) 8178;MediaCoder 0.6.2.4275 (m3u File) Universal Stack Overflow Exploit 8177;RadASM 2.2.1.5 (.RAP File) Local Stack Overflow Exploit 8176;EO Video v1.36 PlayList SEH Overwrite Exploit 8175;mks_vir 9b < 1.2.0.0b297 (mksmonen.sys) Privilege Escalation Exploit 8174;Realtek Sound Manager 1.15.0.0 PlayList SEH Overwrite Exploit 8173;Belkin BullDog Plus UPS-Service Buffer Overflow Exploit 8172;CMS S.Builder <= 3.7 Remote File Inclusion Vulnerability 8171;Nokia Multimedia Player 1.0 (playlist) Universal SEH Overwrite Exploit 8170;nForum 1.5 Multiple Remote SQL Injection Vulnerabilities 8168;OneOrZero Helpdesk <= 1.6.5.7 Local File Inclusion Vulnerability 8167;isiAJAX v1 (praises.php id) Remote SQL Injection Vulnerability 8166;Wili-CMS 0.4.0 (RFI/LFI/AB) Multiple Remote Vulnerabilities 8165;Blue Eye CMS <= 1.0.0 Remote Cookie SQL Injection Vulnerability 8164;Joomla com_ijoomla_archive Blind SQL Injection Exploit 8163;Multiple Vendors libc:fts_*() Local Denial of Service Exploit 8162;Media Commands (m3u File) Universal SEH Overwrite Exploit 8161;CelerBB 0.0.2 Multiple Remote Vulnerabilities 8161;CelerBB 0.0.2 Multiple Remote Vulnerabilities 8161;CelerBB 0.0.2 Multiple Remote Vulnerabilities 8160;SupportSoft DNA Editor Module (dnaedit.dll) Code Execution Exploit 8159;Media Commands .m3l File Local Buffer Overflow Exploit 8158;Winamp <= 5.541 Skin Universal Buffer Overflow Exploit 8156;Easy Web Password 1.2 Local Heap Memory Consumption PoC 8155;Easy File Sharing Web Server 4.8 File Disclosure Vulnerability 8154;EFS Easy Chat Server Authentication Request Buffer Overflow Exploit (pl) 8152;MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (fast) 8151;Jogjacamp JProfile Gold (id_news) Remote SQL Injection Vulnerability 8150;NovaBoard <= 1.0.1 (message) Persistent XSS Vulnerability 8149;EFS Easy Chat Server (XSRF) Change Admin Pass Vulnerability 8148;Yaws < 1.80 (multiple headers) Remote Denial of Service Exploit 8145;ghostscripter Amazon Shop (XSS/DT/RFI) Multiple Vulnerabilities 8144;"Imera ImeraIEPlugin ActiveX Control Remote Code Execution Exploit" 8143;Sopcast SopCore Control (sopocx.ocx) Command Execution Exploit 8142;EFS Easy Chat Server Authentication Request BOF Exploit (SEH) 8141;BlindBlog 1.3.1 (SQL/AB/LFI) Multiple Remote Vulnerabilities 8140;Zabbix 1.6.2 Frontend Multiple Vulnerabilities 8139;RitsBlog 0.4.2 (AB/XSS) Multiple Remote Vulnerabilities 8138;VUplayer 2.49 .CUE File Local Buffer Overflow Exploit 8137;Media Commands (m3u File) Local SEH Overwrite Exploit 8136;Joomla/Mambo Component eXtplorer Code Execution Vulnerability 8135;Media Commands (M3U,M3l,TXT,LRC Files) Local Heap Overflow PoC 8134;Joomla com_digistore (pid) Blind SQL Injection Exploit 8133;Graugon PHP Article Publisher 1.0 (SQL/CH) Multiple Remote Vulns 8133;Graugon PHP Article Publisher 1.0 (SQL/CH) Multiple Remote Vulns 8132;Access2asp imageLibrary Arbitrary ASP Shell Upload Vulnerability 8131;Digital Interchange Calendar 5.7.13 Contents Change Vulnerability 8130;Document Library 1.0.1 Arbitrary Change Admin Vulnerability 8129;Novell eDirectory iMonitor (Accept-Language) Request BOF PoC 8128;EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities 8128;EZ-Blog 1b Delete All Posts / SQL Injection Vulnerabilities 8127;BlogMan 0.45 Multiple Remote Vulnerabilities 8126;Merak Media PLayer 3.2 m3u File Local Buffer Overflow Exploit (SEH) 8125;HTC Touch vCard over IP Denial of Service Exploit 8124;Demium CMS 0.2.1B Multiple Vulnerabilities and Exploit 8123;Irokez BLog 0.7.3.2 (XSS/RFI/BSQL) Multiple Remote Vulnerabilities 8121;Hex Workshop v6 (.HEX File) Local Code Execution Exploit 8120;SkyPortal Downloads Manager v1.1 Remote Contents Change Vuln 8118;Orbit <= 2.8.4 Long Hostname Remote Buffer Overflow Exploit 8117;POP Peeper 3.4.0.0 UIDL Remote Buffer Overflow Exploit (SEH) 8116;BannerManager 0.81 (Auth Bypass) SQL Injection Vulnerability 8115;Coppermine Photo Gallery <= 1.4.20 (IMG) Privilege Escalation Exploit 8114;Coppermine Photo Gallery <= 1.4.20 (BBCode IMG) Privilege Escalation 8113;DesignerfreeSolutions Newsletter Manager Pro Auth Bypass Vuln 8112;Golabi CMS Remote File Inclusion Vulnerability 8111;SkyPortal WebLinks 0.12 Contents Change Vulnerability 8110;SkyPortal Picture Manager 0.11 Contents Change Vulnerability 8109;SkyPortal Classifieds System 0.12 Contents Change Vulnerability 8108;Apple MACOS X xnu <= 1228.x Local Kernel Memory Disclosure Exploit 8107;PenPal 2.0 (Auth Bypass) Remote SQL Injection Vulnerability 8106;Netgear WGR614v9 Wireless Router Get Request Denial of Service Vuln 8105;pPIM 1.0 Multiple Remote Vulnerabilities 8105;pPIM 1.0 Multiple Remote Vulnerabilities 8105;pPIM 1.0 Multiple Remote Vulnerabilities 8105;pPIM 1.0 Multiple Remote Vulnerabilities 8105;pPIM 1.0 Multiple Remote Vulnerabilities 8104;Qwerty CMS (id) Remote SQL Injection Vulnerability 8102;Counter Strike Source ManiAdminPlugin 1.x Remote Buffer Overflow PoC 8101;XGuestBook 2.0 (Auth Bypass) SQL Injection Vulnerability 8100;MDPro Module My_eGallery (pid) Remote SQL Injection Exploit 8099;Adobe Acrobat Reader JBIG2 Local Buffer Overflow PoC #2 0day 8098;taifajobs <= 1.0 (jobid) Remote SQL Injection Vulnerability 8097;MLdonkey <= 2.9.7 HTTP DOUBLE SLASH Arbitrary File Disclosure Vuln 8096;Optus/Huawei E960 HSDPA Router SMS XSS Attack 8095;Pyrophobia 2.1.3.1 LFI Command Execution Exploit 8094;Free Arcade Script 1.0 LFI Command Execution Exploit 8093;pPIM 1.01 (notes.php id) Remote Command Execution Exploit 8092;zFeeder 1.6 (admin.php) No Authentication Vulnerability 8091;Mozilla Firefox 3.0.6 (BODY onload) Remote Crash Exploit 8090;Multiple PDF Readers JBIG2 Local Buffer Overflow PoC 8089;Graugon Forum v1 (id) SQL Command Injection Exploit 8088;Osmodia Bulletin Board 1.x (admin.txt) File Disclosure Vulnerability 8087;i-dreams GB Server (admin.dat) File Disclosure Vulnerability 8086;i-dreams GB 5.4 Final (admin.dat) File Disclosure Vulnerability 8085;i-dreams Mailer 1.2 Final (admin.dat) File Disclosure Vulnerability 8084;Got All Media 7.0.0.3 (t00t) Remote Denial of Service Exploit 8083;phpBB 3 (autopost bot mod <= 0.1.3) Remote File Include Vulnerability 8082;MS Internet Explorer 7 Memory Corruption PoC (MS09-002) (win2k3sp2) 8080;MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (py) 8079;MS Internet Explorer 7 Memory Corruption Exploit (MS09-002) (xp sp2) 8077;MS Internet Explorer 7 Memory Corruption PoC (MS09-002) 8076;smNews 1.0 Auth Bypass/Column Truncation Vulnerabilities 8075;Firepack (admin/ref.php) Remote Code Execution Exploit 8074;Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (meta) 8073;pHNews Alpha 1 (genbackup.php) Database Disclosure Vulnerability 8072;pHNews Alpha 1 (header.php mod) SQL Injection Vulnerability 8071;S-Cms 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns 8071;S-Cms 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns 8070;SAS Hotel Management System Remote Shell Upload Vulnerability 8069;Grestul 1.x Auth Bypass by Cookie SQL Injection Vulnerability 8068;RavenNuke 2.3.0 Multiple Remote Vulnerabilities 8068;RavenNuke 2.3.0 Multiple Remote Vulnerabilities 8068;RavenNuke 2.3.0 Multiple Remote Vulnerabilities 8068;RavenNuke 2.3.0 Multiple Remote Vulnerabilities 8068;RavenNuke 2.3.0 Multiple Remote Vulnerabilities 8067;Enomaly ECP / Enomalism < 2.2.1 Multiple Local Vulnerabilities 8066;YACS CMS 8.11 update_trailer.php Remote File Inclusion Vulnerability 8065;SAS Hotel Management System (myhotel_info.asp) SQL Injection Vuln 8064;MemHT Portal <= 4.0.1 (pvtmsg) Delete All Private Messages Exploit 8063;NovaBoard 1.0.0 Multiple Remote Vulnerabilities 8062;PowerMovieList 0.14b (SQL/XSS) Multiple Remote Vulnerabilities 8061;simplePMS CMS <= 0.1.4 LFI / Remote Command Execution Exploit 8060;Falt4 CMS RC4 (fckeditor) Arbitrary File Upload Exploit 8059;GeoVision LiveX_v8200 ActiveX (LIVEX_~1.OCX) File Corruption PoC 8058;TPTEST <= 3.1.7 Stack Buffer Overflow PoC 8058;TPTEST <= 3.1.7 Stack Buffer Overflow PoC 8057;InselPhoto 1.1 Persistent XSS Vulnerability 8055;FreeBSD 7.0-RELEASE Telnet Daemon Local Privilege Escalation Exploit 8054;CmsFaethon 2.2.0 (info.php item) SQL Command Injection Exploit 8053;BlogWrite 0.91 Remote FD / SQL Injection Exploit 8052;ea-gBook 0.1 Remote Command Execution with RFI (c99) Exploit 8051;Nokia N95-8 browser (setAttributeNode) Method Crash Exploit 8050;Vlinks 1.1.6 (id) Remote SQL Injection Vulnerability 8049;IdeaCart 0.02 (LFI/SQL) Multiple Remote Vulnerabilities 8049;IdeaCart 0.02 (LFI/SQL) Multiple Remote Vulnerabilities 8048;Baran CMS 1.0 Arbitrary ASP File Upload/DB/SQL/XSS/CM Vulns 8047;Free Joke Script 1.0 Auth Bypass / SQL Injection Vulnerability 8046;PHP Krazy Image Host Script 1.01 (viewer.php id) SQL Injection Vuln 8045;InselPhoto 1.1 (query) Remote SQL Injection Exploit 8044;Den Dating 9.01(searchmatch.php) SQL Injection Vulnerability 8043;Bloggeruniverse v2Beta (editcomments.php id) SQL Injection Exploit 8042;Dacio's CMS 1.08 (XSS/SQL/DD) Multiple Remote Vulnerabilities 8041;GeoVision Digital Video Surveillance System (geohttpserver) DT Vuln 8040;Graugon Gallery 1.0 (XSS/SQL/Cookie Bypass) Remote Vulnerabilities 8039;SkaDate Online 7 Remote Shell Upload Vulnerability 8038;TYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File Disclosure Exploit 8037;ProFTPd with mod_mysql Authentication Bypass Vulnerability 8037;ProFTPd with mod_mysql Authentication Bypass Vulnerability 8036;Fluorine CMS 0.1 rc 1 FD / SQL Injection Command Execution Exploit 8035;BlueBird Pre-Release (Auth Bypass) SQL Injection Vulnerability 8034;Mynews 0_10 (Auth Bypass) SQL Injection Vulnerability 8033;AuthPhp 1.0 (Auth Bypass) SQL Injection Vulnerability 8032;Potato News 1.0.0 (user) Local File Inclusion Vulnerability 8031;q-news 2.0 Remote Command Execution Exploit 8030;Papoo CMS 3.x (pfadhier) Local File Inclusion Vulnerability 8029;Thyme <= 1.3 (export_to) Local File Inclusion Vulnerability 8028;Hedgehog-CMS 1.21 (LFI) Remote Command Execution Exploit 8027;Gaeste 1.6 (gastbuch.php) Remote File Disclosure Vulnerability 8026;WB News 2.1.1 config[installdir] Remote File Inclusion Vulnerability 8025;webframe 0.76 Multiple File Inclusion Vulnerabilities 8025;webframe 0.76 Multiple File Inclusion Vulnerabilities 8024;TightVNC Authentication Failure Integer Overflow PoC 8023;ZeroShell <= 1.0beta11 Remote Code Execution Vulnerability 8022;3Com OfficeConnect Wireless Cable/DSL Router Authentication Bypass 8021;Squid < 3.1 5 HTTP Version Number Parsing Denial of Service Exploit 8020;Yet Another NOCC <= 0.1.0 Local File Inclusion Vulnerability 8019;ZeroBoardXE 1.1.5 (09.01.22) XSS Vulnerability 8018;FlexCMS (catId) Remote SQL Injection Vulnerability 8018;FlexCMS (catId) Remote SQL Injection Vulnerability 8017;SnippetMaster Webpage Editor 2,2,2 (RFI/XSS) Multiple Vulnerabilities 8017;SnippetMaster Webpage Editor 2,2,2 (RFI/XSS) Multiple Vulnerabilities 8016;AdaptCMS Lite 1.4 (XSS/RFI) Multiple Remote Vulnerabilities 8016;AdaptCMS Lite 1.4 (XSS/RFI) Multiple Remote Vulnerabilities 8015;Hedgehog-CMS <= 1.21 Remote Command Execution Exploit 8014;PHP Director <= 0.21 Remote Command Execution Exploit 8013;Nokia N95-8 (JPG File) Remote Crash PoC 8012;A Better Member-Based ASP Photo Gallery (entry) SQL Injection Vuln 8011;BusinessSpace <= 1.2 (id) Remote SQL Injection Vulnerability 8010;FeedDemon <=2.7 OPML Outline Tag Buffer Overflow Exploit 8009;w3bcms <= v3.5.0 Multiple Remote Vulnerabilities Exploit 8008;Netgear embedded Linux for the SSL312 router DOS Vulnerability 8007;IF-CMS <= 2.0 (frame.php id) Blind SQL Injection Exploit 8006;Traidnt UP Version 1.0 Remote File Upload Vulnerability 8005;phpYabs 0.1.2 (Azione) Remote File Inclusion Vulnerability 8004;SilverNews 2.04 (Auth Bypass/LFI/RCE) Multiple Vulnerabilities 8003;1024 CMS <= 1.4.4 Remote Command Execution with RFI (c99) Exploit 8002;CafeEngine (index.php catid) Remote SQL Injection Vulnerability 8001;Mailist 3.0 Insecure Backup/Local File Inclusion Vulnerabilities 8001;Mailist 3.0 Insecure Backup/Local File Inclusion Vulnerabilities 8000;ZeroBoard4 pl8 (07.12.17) Multiple Remote Vulnerabilities 7999;Simple PHP News 1.0 Remote Command Execution Exploit 7999;Simple PHP News 1.0 Remote Command Execution Exploit 7998;WikkiTikkiTavi 1.11 Remote PHP File Upload Vulnerability 7997;txtBB <= 1.0 RC3 HTML/JS Injection - Add Admin Privileges Exploit 7996;ClearBudget 0.6.1 (Misspelled htaccess) Insecure DD Vulnerability 7995;FeedMon 2.7.0.0 outline Tag Buffer Overflow Exploit PoC 7994;dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow Exploit 7993;Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities 7993;Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities 7993;Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities 7993;Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities 7993;Kipper 2.01 (XSS/LFI/DD) Multiple Vulnerabilities 7992;ClearBudget 0.6.1 Insecure Cookie Handling / LFI Vulnerabilities 7991;GR Note 0.94 beta (Auth Bypass) Remote Database Backup Vulnerability 7990;UltraVNC/TightVNC Multiple VNC Clients Multiple Integer Overflow PoC 7989;Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (vista) 7988;Amaya Web Browser 11 (bdo tag) Remote Stack Overflow Exploit (xp) 7987;GR Blog 1.1.4 (Upload/Bypass) Multiple Remote Vulnerabilities 7986;Free Download Manager 2.5/3.0 (Authorization) Stack BOF PoC 7985;Novell GroupWise <= 8.0 Malformed RCPT command Off-by-one Exploit 7984;YapBB <= 1.2 (forumID) Blind SQL Injection Exploit 7982;Team 1.x (DD/XSS) Multiple Remote Vulnerabilities 7982;Team 1.x (DD/XSS) Multiple Remote Vulnerabilities 7981;Power System Of Article Management (DD/XSS) Vulnerabilities 7980;PHPbbBook 1.3 (bbcode.php l) Local File Inclusion Exploit 7979;GRBoard 1.8 Multiple Remote File Inclusion Vulnerabilities 7978;rgboard v4 5p1 (07.07.27) Multiple Remote Vulnerabilities 7977;Syntax Desktop 2.7 (synTarget) Local File Inclusion Vulnerability 7976;Jaws 0.8.8 Multiple Local File Inclusion Vulnerabilities 7975;BlazeVideo HDTV Player <= 3.5 PLF Playlist File Remote Overflow Exploit 7974;Euphonics Audio Player 1.0 (.pls) Local Buffer Overflow Exploit (xp/sp3) 7973;Euphonics Audio Player 1.0 (.pls) Universal Local Buffer Overflow Exploit 7972;Openfiler 2.3 (Auth Bypass) Remote Password Change Exploit 7969;Flatnux 2009-01-27 Remote File Inclusion Vulnerability 7968;DreamPics Photo/Video Gallery Blind SQL Injection Exploit 7967;TxtBlog 1.0 Alpha Remote Command Execution Exploit 7966;NaviCopa webserver 3.0.1 (BOF/SD) Multiple Remote Vulnerabilities 7965;Technote 7.2 Remote File Inclusion Vulnerability 7964;4Site CMS <= 2.6 Multiple Remote SQL Injection Vulnerabilities 7963;MyDesing Sayac 2.0 (Auth Bypass) SQL Injection Vulnerability 7962;Hex Workshop v6 (ColorMap files .cmap) Invalid Memory Reference PoC 7961;WEBalbum 2.4b (photo.php id) Blind SQL Injection Exploit 7960;AJA Modules Rapidshare 1.0.0 Remote Shell Upload Vulnerability 7959;Simple Machines Forums (BBCode) Cookie Stealing Vulnerability 7958;Euphonics Audio Player v1.0 (.pls) Local Buffer Overflow Exploit 7957;Free Download Manager <= 3.0 Build 844 .torrent BOF Exploit 7956;Online Grades 3.2.4 (Auth Bypass) SQL Injection Vulnerability 7956;Online Grades 3.2.4 (Auth Bypass) SQL Injection Vulnerability 7956;Online Grades 3.2.4 (Auth Bypass) SQL Injection Vulnerability 7955;Groone's Guestbook 2.0 Remote File Inclusion Vulnerability 7954;Groone GLinks 2.1 Remote File Inclusion Vulnerability 7953;ClickCart 6.0 (Auth Bypass) Remote SQL Injection Vulnerability 7952;WholeHogSoftware Password Protect Insecure Cookie Handling Vuln 7952;WholeHogSoftware Password Protect Insecure Cookie Handling Vuln 7951;WholeHogSoftware Ware Support Insecure Cookie Handling Vulnerability 7951;WholeHogSoftware Ware Support Insecure Cookie Handling Vulnerability 7949;OpenHelpDesk 1.0.100 eval() Code Execution Exploit (meta) 7948;phpslash <= 0.8.1.1 Remote Code Execution Exploit 7947;eVision CMS 2.0 Remote Code Execution Exploit 7946;sourdough 0.3.5 Remote File Inclusion Vulnerability 7945;CMS Mini <= 0.2.2 Remote Command Execution Exploit 7944;phpBLASTER 1.0 RC1 (blaster_user) Blind SQL Injection Exploit 7943;RealVNC 4.1.2 (vncviewer.exe) RFB Protocol Remote Code Execution PoC 7942;Elecard AVC HD PLAYER (m3u/xpl file) Local Stack Overflow PoC 7941;WholeHogSoftware Password Protect (Auth Bypass) SQL Injection Vuln 7941;WholeHogSoftware Password Protect (Auth Bypass) SQL Injection Vuln 7940;WholeHogSoftware Ware Support (Auth Bypass) SQL Injection Vuln 7940;WholeHogSoftware Ware Support (Auth Bypass) SQL Injection Vuln 7939;AJA Portal 1.2 Local File Inclusion Vulnerabilities (win) 7938;Flatnux 2009-01-27 (Job fields) XSS/Iframe Injection PoC 7936;SMA-DB 0.3.12 (RFI/XSS) Multiple Remote Vulnerabilities 7936;SMA-DB 0.3.12 (RFI/XSS) Multiple Remote Vulnerabilities 7935;Google Chrome 1.0.154.46 (ChromeHTML://) Parameter Injection PoC 7934;Spider Player 2.3.9.5 (asx File) off by one Crash Exploit 7933;eVision CMS <= 2.0 (field) SQL Injection Vulnerability 7932;SkaLinks 1.5 (Auth Bypass) SQL Injection Vulnerability 7931;Orca 2.0.2 (Topic) Remote XSS Vulnerability 7930;BPAutoSales 1.0.1 (XSS/SQL) Multiple Remote Vulnerabilities 7929;GOM Player 2.0.12 (.PLS) Universal Buffer Overflow Exploit 7928;Synactis All_IN_THE_BOX ActiveX v3 Null byte File Overwrite Vuln 7927;"GNUBoard 4.31.04 (09.01.30) Multiple Local/Remote Vulnerabilities" 7926;Amaya Web Editor 11 Remote SEH Overwrite Exploit 7925;ReVou Twitter Clone (XSS/SQL) Multiple Remote Vulnerabilities 7924;SalesCart (Auth Bypass) SQL Injection Vulnerability 7923;Total Video Player 1.3.7 (.m3u) Local Buffer Overflow Exploit 7922;Pligg 9.9.5 XSRF Protection Bypass and Captcha Bypass 7921;Zoom VoIP Phone Adapater ATA1+1 1.2.5 XSRF Exploit 7920;D-Link VoIP Phone Adapter XSS/XSRF Remote Firmware Overwrite 7919;Profense Web Application Firewall 2.6.2 XSRF/XSS Vulnerabilities 7919;Profense Web Application Firewall 2.6.2 XSRF/XSS Vulnerabilities 7918;ManageEngine Firewall Analyzer 5 XSRF/XSS Vulnerability 7917;PLE CMS 1.0 beta 4.2 (login.php school) Blind SQL Injection Exploit 7916;NetArtMedia Car Portal 1.0 (Auth Bypass) SQL Injection Vulnerability 7915;Motorola Wimax modem CPEi300 (FD/XSS) Multiple Vulnerabilities 7915;Motorola Wimax modem CPEi300 (FD/XSS) Multiple Vulnerabilities 7913;WFTPD Explorer Pro 1.0 Remote Heap Overflow Exploit 7912;Internet Explorer 7 ClickJacking Vulnerability (2009-01-23) 7911;GLPI v 0.71.3 Multiple Remote SQL Injection VUlnerabilities 7910;WOW - Web On Windows ActiveX Control 2 Remote Code Execution 7909;Coppermine Photo Gallery 1.4.19 Remote PHP File Upload Vulnerability 7908;Star Articles 6.0 (admin.manage) Remote Contents Change Vulnerability 7906;Amaya Web Editor <= 11.0 Remote Buffer Overflow PoC 7905;Personal Site Manager <= 0.3 Remote Command Execution Exploit 7904;Thomson mp3PRO Player/Encoder (M3U File) Crash PoC 7903;Google Chrome 1.0.154.43 ClickJacking Vulnerability (2009-01-23) 7902;Amaya Web Editor XML and HTML parser Vulnerabilities 7901;SmartSiteCMS 1.0 (articles.php var) Blind SQL Injection Exploit 7900;Social Engine (category_id) SQL Injection Vulnerability 7899;Max.Blog <= 1.0.6 (offline_auth.php) Offline Authentication Bypass 7898;Max.Blog <= 1.0.6 (submit_post.php) SQL Injection Vulnerability 7897;phplist 2.10.x (RCE by environ inclusion) Local File Inclusion Exploit 7896;Lore 1.5.6 (article.php) Blind SQL Injection Exploit 7895;Gazelle CMS (template) Local File Inclusion Vulnerability 7894;Chipmunk Blog (Auth Bypass) Add Admin Exploit 7894;Chipmunk Blog (Auth Bypass) Add Admin Exploit 7893;GameScript 4.6 (XSS/SQL/LFI) Multiple Remote Vulnerabilities 7892;Community CMS <= 0.4 (/index.php id) Blind SQL Injection Exploit 7890;Zinf Audio Player 2.2.1 (gqmpeg File) Buffer Overflow PoC 7889;Zinf Audio Player 2.2.1 (M3U FILE) Local Heap Overflow PoC 7888;Zinf Audio Player 2.2.1 (PLS File) Local Buffer Overflow Exploit (univ) 7887;Zinf Audio Player 2.2.1 (PLS File) Stack Overflow PoC 7886;Pixie CMS 1.0 Multiple Local File Inclusion Vulnerabilities 7885;Max.Blog <= 1.0.6 (show_post.php) SQL Injection Vulnerability 7884;Flax Article Manager 1.1 Remote PHP Script Upload Vulnerability 7883;OpenX 2.6.3 (MAX_type) Local File Inclusion Vulnerability 7882;NCTVideoStudio ActiveX DLLs Version 1.6 Remote Heap Overflow PoC 7881;Joomla com_flashmagazinedeluxe (mag_id) SQL Injection Vulnerability 7880;ClickAuction (Auth Bypass) Remote SQL Injection Vulnerability 7879;SiteXS <= 0.1.1 (type) Local File Inclusion Exploit 7878;Groone's GLink Organizer (index.php cat) SQL Injection Vulnerability 7877;Wazzum Dating Software (userid) SQL Injection Vulnerability 7876;PHP-CMS 1 (username) Blind SQL Injection Exploit 7875;WinFTP 2.3.0 (LIST) Remote Buffer Overflow Exploit (post-auth) 7874;SHOP-INET v4 (show_cat2.php grid) SQL Injection Vulnerability 7873;Script Toko Online 5.01 (shop_display_products.php) SQL Injection Vuln 7872;E-ShopSystem Auth Bypass / SQL Injection Multiple Vulnerabilities 7871;NCTVideoStudio ActiveX DLLs 1.6 Insecure Method File Creation Exploit 7869;MW6 Barcode ActiveX (Barcode.dll) Reamote Heap Overflow PoC 7868;FlexCell Grid Control 5.6.9 Remote File Overwrite Exploit 7867;ITLPoll 2.7 Stable2 (index.php id) Blind SQL Injection Exploit 7866;Simple Machines Forum <= 1.1.7 XSRF/XSS/Package Upload Vuln 7865;SunOS Release 5.11 Version snv_101b Remote IPV6 Crash Exploit 7864;EPOLL SYSTEM 3.1 (password.dat) Disclosure Exploit 7863;OpenGoo 1.1 (script_class) Local File Inclusion Vulnerability 7862;Flax Article Manager 1.1 (cat_id) SQL Injection Vulnerability 7861;Web-Calendar Lite 1.0 (Auth Bypass) SQL Injection Vulnerability 7860;Mambo com_sim v0.8 Blind SQL Injection Exploit 7859;MemHT Portal <= 4.0.1 (avatar) Remote Code Execution Exploit 7858;Siemens ADSL SL2-141 CSRF Exploit 7857;Merak Media Player 3.2 m3u file Local Buffer Overflow PoC 7856;MySQL 4/5/6 UDF for Command Execution 7855;PostgreSQL 8.2/8.3/8.4 UDF for Command Execution 7854;MediaMonkey 3.0.6 (.m3u file) Local Buffer Overflow PoC 7853;EleCard MPEG PLAYER (.m3u file) Local Stack Overflow Exploit 7852;FTPShell Server 4.3 (licence key) Remote Buffer Overflow PoC 7851;Pardal CMS <= 0.2.0 Blind SQL Injection Exploit 7850;asp-project 1.0 Insecure Cookie Method Vulnerability 7849;OwnRS Blog 1.2 (autor.php) SQL Injection Vulnerability 7848;Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit 7847;Joomla Component beamospetition 1.0.12 SQL Injection / XSS 7847;Joomla Component beamospetition 1.0.12 SQL Injection / XSS 7846;Joomla com_pcchess (game_id) Blind SQL Injection Exploit 7845;AXIS 70U Network Document Server Privilege Escalation/XSS 7844;Sad Raven's Click Counter 1.0 passwd.dat Disclosure Exploit 7843;Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit (c) 7842;Firefox 3.0.5 Status Bar Obfuscation / Clickjacking 7841;Mambo Component SOBI2 RC 2.8.2 (bid) SQL Injection Vulnerability 7840;Joomla Com BazaarBuilder Shopping Cart v.5.0 SQL Injection Exploit 7839;Total Video Player 1.31 (DefaultSkin.ini) Local Stack Overflow Exploit 7838;Dodo's Quiz Script 1.1 (dodosquiz.php) Local File Inclusion Vulnerability 7837;LinPHA Photo Gallery 2.0 Remote Command Execution Exploit 7836;AJ Auction Pro OOPD 2.3 (id) SQL Injection Vulnerability 7835;Max.Blog 1.0.6 Arbitrary Delete Post Exploit 7834;Ninja Blog 4.8 (CSRF/HTML Injection) Vulnerability 7833;Joomla com_waticketsystem Blind SQL Injection Exploit 7832;PHPAds 2.0 Multiple Remote Vulnerabilities 7831;Ninja Blog 4.8 Remote Information Disclosure Vulnerability 7830;RCBlog v1.03 Authentication Bypass Vulnerability 7829;Gallery Kys 1.0 Admin Password Disclosure / Permanent XSS Vulns 7828;Joomla Component com_news SQL Injection Vulnerability 7827;SmartVmd ActiveX v 1.1 Remote File Deletion Exploit 7826;SmartVmd ActiveX v 1.1 Remote File Overwrite Exploit 7824;Joomla com_pccookbook (recipe_id) Blind SQL Injection Exploit 7823;QNX 6.4.0 bitflipped elf binary (id) Kernel Panic Exploit 7822;D-Bus Daemon < 1.2.4 (libdbus) Denial of Service Exploit 7821;Fhimage 1.2.1 Remote Command Execution Exploit (mq = off) 7820;Fhimage 1.2.1 Remote Index Change Exploit 7819;ESPG (Enhanced Simple PHP Gallery) 1.72 File Disclosure Vulnerability 7818;SCMS v1 (index.php p) Local File Inclusion Vulnerability 7817;Click&Email (Auth Bypass) SQL Injection Vulnerability 7816;DS-IPN.NET Digital Sales IPN Database Disclosure Vulnerability 7815;Joomla Component Gigcal 1.x (id) SQL Injection Vulnerability 7814;BibCiter 1.4 Multiple SQL Injection Vulnerabilities 7813;Simple PHP Newsletter 1.5 (olang) Local File Inclusion Vulnerabilities 7812;MPlayer 1.0rc2 TwinVQ Stack Buffer Overflow PoC 7811;Aj Classifieds - For Sale v3 Remote Shell Upload Vulnerability 7810;Aj Classifieds - Personals v3 Remote Shell Upload Vulnerability 7809;Aj Classifieds - Real Estate v3 Remote Shell Upload Vulnerability 7807;ASP ActionCalendar v.1.3 (Auth Bypass) SQL Injection Vulnerability 7806;BlogIt! (SQL/DD/XSS) Multiple Remote Vulnerabilities 7806;BlogIt! (SQL/DD/XSS) Multiple Remote Vulnerabilities 7806;BlogIt! (SQL/DD/XSS) Multiple Remote Vulnerabilities 7806;BlogIt! (SQL/DD/XSS) Multiple Remote Vulnerabilities 7805;RankEm (DD/XSS/CM) Multiple Remote Vulnerabilities 7805;RankEm (DD/XSS/CM) Multiple Remote Vulnerabilities 7804;MetaProducts MetaTreeX V 1.5.100 ActiveX File Overwrite Exploit 7803;Ping IP (Auth Bypass) SQL Injection Vulnerability 7802;The Walking Club (Auth Bypass) SQL Injection Vulnerability 7801;eReservations (Auth Bypass) SQL Injection Vulnerability 7800;eFAQ (Auth Bypass) SQL Injection Vulnerability 7799;Novell Netware 6.5 (ICEbrowser) Remote System DoS Exploit 7798;Free Bible Search PHP Script (readbible.php) SQL Injection Vulnerability 7797;Blue Eye CMS <= 1.0.0 (clanek) Blind SQL Injection Exploit 7796;MKPortal <= 1.2.1 () Multiple Remote Vulnerabilities 7795;Joomla Component RD-Autos 1.5.5 (id) SQL Injection Vulnerability 7794;Ciansoft PDFBuilderX 2.2 ActiveX Arbitrary File Overwrite Exploit 7793;Joomla com_Eventing 1.6.x Blind SQL Injection Exploit 7792;GNUBoard 4.31.03 (08.12.29) Local File Inclusion Vulnerability 7791;DMXReady Billboard Manager <= 1.1 Remote File Upload Vulnerability 7790;NetSurf Web Browser 1.2 Multiple Remote Vulnerabilities 7789;DMXReady SDK <= 1.1 Remote File Download Vulnerability 7788;DMXReady BillboardManager <= 1.1 Contents Change Vulnerability 7787;DMXReady Secure Document Library <= 1.1 Remote SQL Injection Vuln 7786;Php Photo Album 0.8b (index.php preview) Local File Inclusion Vulnerability 7785;Oracle TimesTen Remote Format String PoC 7784;DMXReady Registration Manager <= 1.1 Contents Change Vulnerability 7783;DMXReady Photo Gallery Manager <= 1.1 Contents Change Vulnerability 7782;DMXReady PayPal Store Manager <= 1.1 Contents Change Vulnerability 7781;Oracle Secure Backup 10g exec_qr() Command Injection Vulnerability 7780;phosheezy 2.0 Remote Command Execution Exploit 7780;phosheezy 2.0 Remote Command Execution Exploit 7780;phosheezy 2.0 Remote Command Execution Exploit 7779;AAA EasyGrid ActiveX 3.51 Remote File Overwrite Exploit 7778;phpList <= 2.10.8 Local File Inclusion Vulnerability 7777;Joomla Component Fantasytournament SQL Injection Vulnerabilities 7776;Cisco VLAN Trunking Protocol Denial of Service Exploit 7775;Joomla Component Camelcitydb2 2.2 SQL Injection Vulnerabilities 7774;DMXReady Members Area Manager <= 1.2 SQL Injection Vulnerability 7773;DMXReady Member Directory Manager <= 1.1 SQL Injection Vulnerability 7772;DMXReady Links Manager <= 1.1 Remote Contents Change Vulnerability 7771;DMXReady Job Listing <= 1.1 Remote Contents Change Vulnerability 7770;DMXReady Faqs Manager <= 1.1 Remote Contents Change Vulnerability 7769;DMXReady Document Library Manager <= 1.1 Contents Change Vuln 7768;DMXReady Contact Us Manager <= 1.1 Remote Contents Change Vuln 7767;DMXReady Classified Listings Manager <= 1.1 SQL Injection Vulnerability 7767;DMXReady Classified Listings Manager <= 1.1 SQL Injection Vulnerability 7767;DMXReady Classified Listings Manager <= 1.1 SQL Injection Vulnerability 7766;DMXReady Catalog Manager <= 1.1 Remote Contents Change Vuln 7765;OTSTurntables 1.00.027 (.ofl) Local Stack Overflow Exploit 7764;DMXReady Blog Manager <= 1.1 Remote File Delete Vulnerability 7763;Excel Viewer OCX 3.2 Remote File Execution Exploit 7762;EDraw Office Viewer 5.4 HttpDownloadFile() Insecure Method Vuln 7761;Netvolution CMS 1.0 (XSS/SQL) Multiple Remote Vulnerabilities 7761;Netvolution CMS 1.0 (XSS/SQL) Multiple Remote Vulnerabilities 7760;TeamSpeak <= 2.0.23.17 Remote File Disclosure Vulnerability 7759;Syzygy CMS <= 0.3 (Auth Bypass) SQL Injection Vulnerability 7758;Dark Age CMS <= v0.2c Beta (Auth Bypass) SQL Injection Vulnerability 7757;Word Viewer OCX 3.2 Remote File Execution exploit 7756;Nofeel FTP Server 3.6 (CWD) Remote Memory Consumption Exploit 7755;PowerPoint Viewer OCX 3.1 Remote File Execution Exploit 7754;DMXReady Account List Manager <= 1.1 Contents Change Vulnerability 7753;HSPell 1.1 (cilla.cgi) Remote Command Execution Exploit 7752;DMXReady News Manager <= 1.1 Arbitrary Category Change Vuln 7751;dBpowerAMP Audio Player 2 .PLS File Local Buffer Overflow PoC 7750;PowerPoint Viewer OCX 3.1 Remote File Overwrite Exploit 7749;Office Viewer ActiveX Control 3.0.1 Remote File Execution Exploit 7748;Office Viewer ActiveX Control 3.0.1 (Save) Remote File Overwrite Exploit 7747;Word Viewer OCX 3.2 ActiveX (Save) Remote File Overwrite Exploit 7746;Joomla Component com_gigcal (gigcal_gigs_id) SQL Injection Vuln 7745;VUPlayer 2.49 .ASX File (Universal) Local Buffer Overflow Exploit 7744;Virtual GuestBook 2.1 Remote Database Disclosure Vulnerability 7743;Realtor 747 (define.php INC_DIR) Remote File Inclusion Vulnerability 7742;Winamp <= 5.541 (mp3/aiff) Multiple Denial of Service Exploits 7741;dMx READY ( 25 Products ) Remote Database Disclosure Vulnerability 7740;PWP Wiki Processor 1-5-1 Remote File Upload Vulnerability 7739;ExcelOCX ActiveX 3.2 (Download File) Insecure Method Exploit 7738;Wordpress plugin WP-Forum 1.7.8 Remote SQL Injection Vulnerability 7737;Triologic Media Player 7 (.m3u) Local Heap Buffer Overflow PoC 7737;Triologic Media Player 7 (.m3u) Local Heap Buffer Overflow PoC 7736;Comersus Shopping Cart <= v6 Remote User Pass Exploit 7735;Simple Machines Forum - Destroyer 0.1 7734;Joomla Component Portfol (vcatid) SQL Injection Vulnerability 7733;Photobase 1.2 (language) Local File Inclusion Vulnerability 7732;Silentum Uploader 1.4.0 Remote File Deletion Exploit 7731;fttss <= 2.0 Remote Command Execution Vulnerability 7730;Social Engine (browse_classifieds.php s) SQL Injection Vulnerability 7729;PHP-Fusion Mod the_kroax (comment_id) SQL Injection Vulnerability 7728;Weight Loss Recipe Book 3.1 (Auth Bypass) SQL Injection Vuln 7727;Microsoft HTML Workshop <= 4.74 Universal Buffer Overflow Exploit 7727;Microsoft HTML Workshop <= 4.74 Universal Buffer Overflow Exploit 7726;BKWorks ProPHP 0.50b1 (Auth Bypass) SQL Injection Vulnerability 7725;XOOPS Module tadbook2 (open_book.php book_sn) SQL Injection Vuln 7724;phpMDJ <= 1.0.3 (id_animateur) Blind SQL Injection Exploit 7723;Seo4SMF for SMF forums Multiple Vulnerabilities 7722;DZcms v.3.1 (products.php pcat) Remote SQL Injection Vulnerability 7721;Browse3D 3.5 (.sfs File) Local Buffer Overflow PoC 7720;MS Windows (.CHM File) Denial of Service (html compiled) 7719;Fast Guest Book (Auth Bypass) SQL Injection Vulnerability 7718;Joomla com_newsflash (id) Remote SQL Injection Vulnerability 7717;Joomla com_jashowcase (catid) Remote SQL Injection Exploit 7716;Joomla com_xevidmegahd (catid) Remote SQL Injection Exploit 7715;VUPlayer 2.49 .ASX File (HREF) Universal Buffer Overflow Exploit 7714;VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow Exploit 7713;VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow Exploit 7712;Netgear WG102 Leaks SNMP write password with read access 7711;Fast FAQs System (Auth Bypass) SQL Injection Vulnerability 7710;MS Internet Explorer JavaScript screen[ ] Denial of Service Exploit 7709;VUPlayer 2.49 .ASX File (HREF) Local Buffer Overflow PoC 7708;MP3 TrackMaker 1.5 (.mp3 File) Local Heap Overflow PoC 7707;IntelliTamper (2.07/2.08) Language Catalog SEH Overflow Exploit 7706;Anope IRC Services With bs_fantasy_ext <= 1.2.0-RC1 mIRC script 7705;XOOPS 2.3.2 (mydirname) Remote PHP Code Execution Exploit 7704;Pizzis CMS <= 1.5.1 (visualizza.php idvar) Blind SQL Injection Exploit 7703;PHP-Fusion Mod vArcade 1.8 (comment_id) SQL Injection Vulnerability 7702;GOM Player 2.0.12.3375 (.ASX File) Stack Overflow Exploit 7701;Samba < 3.0.20 Remote Heap Overflow Exploit (oldie but goodie) 7700;CuteNews <= 1.4.6 (ip ban) XSS/Command Execution Exploit (adm req.) 7699;QuoteBook (poll.inc) Remote Config File Disclosure Vulnerability 7699;QuoteBook (poll.inc) Remote Config File Disclosure Vulnerability 7698;PHP-Fusion Mod E-Cart 1.3 (items.php CA) SQL Injection Vulnerability 7697;PHP-Fusion Mod Members CV (job) 1.0 SQL Injection Vulnerability 7696;WinAmp GEN_MSN Plugin Heap Buffer Overflow PoC 7695;VUPlayer <= 2.49 .PLS Universal Buffer Overflow Exploit 7694;Audacity 1.6.2 (.aup File) Remote off by one Crash Exploit 7693;Perception LiteServe 2.0.1 (user) Remote Buffer Overflow PoC 7692;CoolPlayer BUILD 219 (PlaylistSkin) Buffer Overflow Exploit 7691;Joomla <= 1.5.8 (xstandard editor) Local Directory Traversal Vulnerability 7690;PollHelper (poll.inc) Remote Config File Disclosure Vulnerability 7689;BlogHelper (common_db.inc) Remote Config File Disclosure Vulnerability 7688;Cain & Abel 4.9.25 (Cisco IOS-MD5) Local Buffer Overflow Exploit 7687;playSMS 0.9.3 Multiple Remote/Local File Inclusion Vulnerabilities 7687;playSMS 0.9.3 Multiple Remote/Local File Inclusion Vulnerabilities 7686;ItCMS <= 2.1a (Auth Bypass) SQL Injection Vulnerability 7685;SeaMonkey <= 1.1.14 (marquee) Denial of Service Exploit 7684;Rosoft Media Player 4.2.1 Local Buffer Overflow Exploit 7683;Goople <= 1.8.2 (frontpage.php) Blind SQL Injection Exploit 7683;Goople <= 1.8.2 (frontpage.php) Blind SQL Injection Exploit 7682;RiotPix <= 0.61 (Auth Bypass) SQL Injection Vulnerability 7681;Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability 7680;ezPack 4.2b2 (XSS/SQL) Multiple Remote Vulnerabilities 7680;ezPack 4.2b2 (XSS/SQL) Multiple Remote Vulnerabilities 7679;RiotPix <= 0.61 (forumid) Blind SQL Injection Exploit 7678;PHPAuctionSystem Multiple Remote File Inclusion Vulnerabilities 7677;Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit 7676;Oracle 10g SYS.LT.MERGEWORKSPACE SQL Injection Exploit 7675;Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit 7674;PHPAuctionSystem Insecure Cookie Handling Vulnerability 7673;Safari (Arguments) Array Integer Overflow PoC (New Heap Spray) 7672;PHPAuctionSystem (XSS/SQL) Multiple Remote Vulnerabilities 7672;PHPAuctionSystem (XSS/SQL) Multiple Remote Vulnerabilities 7671;VUPlayer 2.49 (.wax File) Local Buffer Overflow Exploit 7670;Joomla com_phocadocumentation (id) Remote SQL Injection Exploit 7669;Joomla com_na_newsdescription (newsid) SQL Injection Exploit 7668;Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit 7667;Joomla Component simple_review 1.x SQL Injection Vulnerability 7666;Ayemsis Emlak Pro (Auth Bypass) SQL Injection Vulnerability 7665;Ayemsis Emlak Pro (acc.mdb) Database Disclosure Vulnerability 7664;The Rat CMS Alpha 2 (viewarticle.php id) Blind SQL Injection Exploit 7663;plxAutoReminder 3.7 (id) Remote SQL Injection Vulnerability 7662;Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #5 7661;Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #4 7660;PhpMesFilms 1.0 (index.php id) Remote SQL Injection Vulnerability 7659;WSN Guest 1.23 (search) Remote SQL Injection Vulnerability 7658;PNphpBB2 <= 1.2i (ModName) Multiple Local File Inclusion Exploit 7657;webSPELL <= 4.01.02 (id) Remote Edit Topics Vulnerability 7656;Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #3 7655;Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit #2 7654;Destiny Media Player 1.61 (lst File) Local Buffer Overflow Exploit 7653;Webspell 4 (Auth Bypass) SQL Injection Vulnerability 7652;Destiny Media Player 1.61 (lst File) Local Buffer overflow PoC 7651;Destiny Media Player 1.61 (.m3u File) Local Stack Overflow Exploit 7650;Lito Lite CMS Multiple Cross Site Scripting / Blind SQL Injection Exploit 7649;Destiny Media Player 1.61 (.m3u File) Local Buffer Overflow PoC 7648;phpSkelSite 1.4 (RFI/LFI/XSS) Multiple Remote Vulnerabilities 7648;phpSkelSite 1.4 (RFI/LFI/XSS) Multiple Remote Vulnerabilities 7648;phpSkelSite 1.4 (RFI/LFI/XSS) Multiple Remote Vulnerabilities 7647;VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit 7646;PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability 7645;Built2Go PHP Rate My Photo 1.46.4 Remote File Upload Vulnerability 7644;Built2Go PHP Link Portal 1.95.1 Remote File Upload Vulnerability 7643;Konqueror 4.1 XSS / Remote Crash Vulnerabilities 7642;PowerClan 1.14a (Auth Bypass) SQL Injection Vulnerability 7641;PowerNews 2.5.4 (news.php newsid) SQL Injection Vulnerability 7640;w3blabor CMS <= 3.3.0 (Admin Bypass) SQL Injection Vulnerability 7639;phpScribe 0.9 (user.cfg) Remote Config Disclosure Vulnerability 7638;Memberkit 1.0 Remote PHP File Upload Vulnerability 7637;Elecard MPEG Player 5.5 (.m3u File) Stack Buffer Overflow PoC 7636;PHPFootball <= 1.6 (filter.php) Remote Hash Disclosure Exploit 7636;PHPFootball <= 1.6 (filter.php) Remote Hash Disclosure Exploit 7636;PHPFootball <= 1.6 (filter.php) Remote Hash Disclosure Exploit 7635;ASPThai.Net Webboard 6.0 (bview.asp) SQL Injection Vulnerability 7634;Audacity 1.2.6 (.gro File) Local Buffer Overflow PoC 7633;EggBlog 3.1.10 Change Admin Pass CSRF Vulnerability 7632;Nokia S60 SMS/MMS (Curse of Silence) Denial of Service Vulnerability 7631;2Capsule (sticker.php id) Remote SQL Injection Vulnerability 7630;Megacubo 5.0.7 (mega://) Remote File Download and Execute Exploit 7629;DDL-Speed Script (acp/backup) Admin Backup Bypass Vulnerability 7628;ViArt Shopping Cart 3.5 Multiple Remote Vulnerabilities 7628;ViArt Shopping Cart 3.5 Multiple Remote Vulnerabilities 7627;Pixel8 Web Photo Album 3.0 Remote SQL Injection Vulnerability 7626;Mole Group Vacation Estate Listing Script (editid1) Blind SQL Injection 7625;CMScout 2.06 SQL Injection/Local File Inclusion Vulnerabilities 7625;CMScout 2.06 SQL Injection/Local File Inclusion Vulnerabilities 7624;Flexphpic 0.0.x (Auth Bypass) SQL Injection Vulnerability 7623;Megacubo 5.0.7 (mega://) Remote eval() Injection Exploit 7622;Flexcustomer 0.0.6 Admin Login Bypass / Possible PHP code writing 7621;PHPAlumni (Acomment.php id) SQL Injection Vulnerability 7620;ThePortal 2.2 Arbitrary Remote File Upload Exploit 7619;eDNews v2 (eDNews_view.php newsid) SQL Injection Vulnerability 7618;Linux Kernel < 2.6.26.4 SCTP Kernel Memory Disclosure Exploit 7617;SasCam WebCam Server 2.6.5 ActiveX Remote BOF Exploit 7616;Flexphplink 0.0.x (Auth Bypass) SQL Injection Vulnerability 7615;Flexphpsite 0.0.1 (Auth Bypass) SQL Injection Vulnerability 7614;FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability 7614;FlexPHPDirectory 0.0.1 (Auth Bypass) SQL Injection Vulnerability 7613;Sepcity Classified (classdis.asp ID) SQL Injection Vulnerability 7613;Sepcity Classified (classdis.asp ID) SQL Injection Vulnerability 7612;Joomla Component com_na_content 1.0 Blind SQL Injection Vulnerability 7611;CMS NetCat 3.0/3.12 Blind SQL Injection Exploit 7610;Sepcity Lawyer Portal (deptdisplay.asp ID) SQL Injection Vulnerability 7609;Sepcity Shopping Mall (shpdetails.asp ID) SQL Injection Vulnerability 7608;IntelliTamper 2.07/2.08 (ProxyLogin) Local Stack Overflow Exploit 7607;Ultimate PHP Board <= 2.2.1 (log inj) Privilege Escalation Exploit 7606;FubarForum 1.6 Admin Bypass Change User Password Vulnerability 7605;TaskDriver <= 1.3 Remote Change Admin Password Exploit 7604;eDContainer v2.22 (lg) Local File Inclusion Vulnerability 7603;eDNews v2 (lg) Local File Inclusion Vulnerability 7602;webClassifieds 2005 (Auth Bypass) SQL Injection Vulnerability 7601;Silentum LoginSys 1.0.0 Insecure Cookie Handling vulnerability 7600;Flexphplink Pro Arbitrary File Upload Exploit 7599;ForumApp 3.3 Remote Database Disclosure Vulnerability 7598;PHP-Fusion Mod TI (id) Remote SQL Injection Vulnerability 7597;OwenPoll 1.0 Insecure Cookie Handling Vulnerability 7596;AlstraSoft Web Email Script Enterprise (id) SQL Injection Vuln 7595;FubarForum 1.6 Arbitrary Admin Bypass Vulnerability 7594;Chilkat FTP ActiveX (SaveLastError) Insecure Method Exploit 7594;Chilkat FTP ActiveX (SaveLastError) Insecure Method Exploit 7593;DeluxeBB <= 1.2 Remote Blind SQL Injection Exploit 7592;Hex Workshop 5.1.4 (Color Mapping File) Local Buffer Overflow PoC 7589;BulletProof FTP Client (.bps File) Local Stack Overflow PoC 7587;Joomla Component PAX Gallery 0.1 Blind SQL Injection Vulnerability 7586;Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability 7586;Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability 7585;MS Windows Media Player * (.WAV) Remote Crash PoC 7584;Amaya Web Browser <= 11.0.1 Remote Buffer Overflow Exploit (vista) 7583;MS Internet Explorer XML Parsing Buffer Overflow Exploit 7582;IntelliTamper 2.07/2.08 (MAP File) Local SEH Overwrite Exploit 7581;FreeBSD 6x/7 protosw kernel Local Privledge Escalation Exploit 7580;BloofoxCMS 0.3.4 (lang) Local File Inclusion Vulnerability 7579;ClaSS <= 0.8.60 (export.php ftype) Local File Inclusion Vulnerability 7578;SAWStudio 3.9i (prf File) Local Buffer Overflow PoC 7577;Acoustica Mixcraft <= 4.2 Universal Stack Overflow Exploit (SEH) 7576;PHP-Fusion <= 7.0.2 Remote Blind SQL Injection Exploit 7575;Joomla Component 5starhotels (id) SQL Injection Exploit 7575;Joomla Component 5starhotels (id) SQL Injection Exploit 7575;Joomla Component 5starhotels (id) SQL Injection Exploit 7575;Joomla Component 5starhotels (id) SQL Injection Exploit 7574;Joomla Component mdigg 2.2.8 (category) SQL Injection Vuln 7573;Joomla Component Live Ticker 1.0 (tid) Blind SQL Injection Vuln 7572;Joomla Component Ice Gallery 0.5b2 (catid) Blind SQL Injection Vuln 7571;BulletProof FTP Client 2.63 Local Heap Overflow PoC 7570;ILIAS <= 3.7.4 (ref_id) Blind SQL Injection Vulnerability 7569;doop CMS <= 1.4.0b (CSRF/Upload Shell) Multiple Remote Vulnerabilities 7568;Joomla Component com_allhotels (id) Blind SQL Injection Vulnerability 7568;Joomla Component com_allhotels (id) Blind SQL Injection Vulnerability 7567;Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln 7567;Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln 7567;Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln 7567;Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln 7566;Google Chrome Browser (ChromeHTML://) Remote Parameter Injection 7566;Google Chrome Browser (ChromeHTML://) Remote Parameter Injection 7565;StormBoard 1.0.1 (thread.php id) SQL Injection Vulnerability 7564;Getleft 1.2 Remote Buffer Overflow Proof of Concept 7563;phpEmployment (php upload) Arbitrary File Upload Vulnerability 7562;phpAdBoard (php uploads) Arbitrary File Upload Vulnerability 7561;phpGreetCards XSS/Arbitrary File Upload Vulnerability 7561;phpGreetCards XSS/Arbitrary File Upload Vulnerability 7560;CMS NetCat <= 3.12 Multiple Remote Vulnerabilities 7560;CMS NetCat <= 3.12 Multiple Remote Vulnerabilities 7560;CMS NetCat <= 3.12 Multiple Remote Vulnerabilities 7560;CMS NetCat <= 3.12 Multiple Remote Vulnerabilities 7559;CMS NetCat 3.12 (password_recovery.php) Blind SQL Injection Exploit 7558;phpLD 3.3 (page.php name) Blind SQL Injection Vulnerability 7557;PHPmotion <= 2.1 CSRF Vulnerability 7556;PGP Desktop 9.0.6 (PGPwded.sys) Local Denial of Service Exploit 7555;Psi Jabber Client (8010/tcp) Remote Denial of Service Exploit (win/lin) 7554;Mozilla Firefox 3.0.5 location.hash Remote Crash Exploit 7554;Mozilla Firefox 3.0.5 location.hash Remote Crash Exploit 7553;RoundCube Webmail <= 0.2b Remote Code Execution Exploit 7552;REDPEACH CMS (zv) Remote SQL Injection Vulnerability 7551;Calendar Script 1.1 (Auth Bypass) SQL Injection Vulnerability 7550;CUPS < 1.3.8-4 (pstopdf filter) Privilege Escalation Exploit 7549;RoundCube Webmail <= 0.2-3 beta Code Execution Vulnerability 7548;SolarCMS 0.53.8 (Forum) Remote Cookies Disclosure Exploit 7547;CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit (py) 7546;Joomla Component Volunteer 2.0 (job_id) SQL Injection Vulnerability 7545;YourPlace <= 1.0.2 Multiple Remote Vulnerabilities + RCE Exploit 7545;YourPlace <= 1.0.2 Multiple Remote Vulnerabilities + RCE Exploit 7545;YourPlace <= 1.0.2 Multiple Remote Vulnerabilities + RCE Exploit 7545;YourPlace <= 1.0.2 Multiple Remote Vulnerabilities + RCE Exploit 7545;YourPlace <= 1.0.2 Multiple Remote Vulnerabilities + RCE Exploit 7544;Pligg 9.9.5b (check_url.php url) Upload Shell/SQL Injection Exploit 7543;Wordpress Plugin Page Flip Image Gallery <= 0.2.2 Remote FD Vuln 7542;Text Lines Rearrange Script (filename) File Disclosure Vulnerability 7541;RSS Simple News (news.php pid) Remote SQL Injection Exploit 7540;PHPg 1.6 (XSS/PD/DoS) Multiple Remote Vulnerabilities 7539;Joomla Component com_tophotelmodule 1.0 Blind SQL Injection Vuln 7539;Joomla Component com_tophotelmodule 1.0 Blind SQL Injection Vuln 7538;Joomla Component com_hbssearch 1.0 Blind SQL Injection Vuln 7538;Joomla Component com_hbssearch 1.0 Blind SQL Injection Vuln 7537;BLOG 1.55B (image_upload.php) Arbitrary File Upload Vulnerability 7536;CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit 7535;Linksys Wireless ADSL Router (WAG54G V.2) httpd DoS Exploit 7534;Emefa Guestbook 3.0 Remote Database Disclosure Vulnerability 7533;PowerStrip < = 3.84 (pstrip.sys) Privilege Escalation Exploit 7532;chicomas <= 2.0.4 (DB Backup/DD/XSS) Multiple Vulnerabilities 7531;ReVou Twitter Clone Arbitrary File Upload Vulnerability 7530;Userlocator 3.0 (y) Remote Blind SQL Injection Exploit 7529;Constructr CMS <= 3.02.5 Stable Multiple Remote Vulnerabilities 7529;Constructr CMS <= 3.02.5 Stable Multiple Remote Vulnerabilities 7529;Constructr CMS <= 3.02.5 Stable Multiple Remote Vulnerabilities 7528;OneOrZero helpdesk 1.6.*. Remote Shell Upload Exploit 7527;FreeLyrics 1.0 (source.php p) Remote File Disclosure Vulnerability 7526;myPHPscripts Login Session 2.0 XSS/Database Disclosure Vulns 7526;myPHPscripts Login Session 2.0 XSS/Database Disclosure Vulns 7525;Extract Website (download.php filename) File Disclosure Vulnerability 7524;Online Keyword Research Tool (download.php) File Disclosure Vuln 7523;ReVou Twitter Clone Admin Password Changing Exploit 7522;MyPBS (index.php seasonID) Remote SQL Injection Exploit 7521;webcamXP 5.3.2.375 Remote File Disclosure Vulnerability 7520;Avahi < 0.6.24 (mDNS Daemon) Remote Denial of Service Exploit 7519;MyPHPsite (index.php mod) Local File Inclusion Vulnerability 7518;Gobbl CMS 1.0 Insecure Cookie Handling Vulnerability 7517;Injader CMS 2.1.1 (id) Remote SQL Injection Vulnerability 7516;ESET Smart Security <= 3.0.672 (epfw.sys) Privilege Escalation Exploit 7515;Phpclanwebsite <= 1.23.3 Fix Pack #5 Multiple Remote Vulnerabilities 7515;Phpclanwebsite <= 1.23.3 Fix Pack #5 Multiple Remote Vulnerabilities 7515;Phpclanwebsite <= 1.23.3 Fix Pack #5 Multiple Remote Vulnerabilities 7514;I-Rater Basic (messages.php) Remote SQL Injection Vulnerability 7513;Calendar Script 1.1 Insecure Cookie Handling Vulnerability 7512;2532|Gigs 1.2.2 Stable Remote Command Execution Exploit 7511;2532|Gigs 1.2.2 Stable Remote Login Bypass Vulnerability 7510;2532|Gigs 1.2.2 Stable Multiple Remote Vulnerabilities 7510;2532|Gigs 1.2.2 Stable Multiple Remote Vulnerabilities 7509;Mini File Host 1.x Arbitrary PHP File Upload Vulnerability 7508;QuickerSite Easy CMS (QuickerSite.mdb) Database Disclosure Vulnerability 7507;Lizardware CMS <= 0.6.0 Blind SQL Injection Exploit 7506;TinyMCE 2.0.1 (index.php menuID) Remote SQL Injection Vulnerability 7505;Phoenician Casino FlashAX ActiveX Remote Code Execution Exploit 7504;Joomla Component Tech Article 1.x (item) SQL Injection Vulnerability 7503;PHP python extension safe_mode Bypass Local Vulnerability 7502;r.cms v2 Multiple SQL Injection Vulnerabilities 7501;Microsoft SQL Server sp_replwritetovarbin() Heap Overflow Exploit 7501;Microsoft SQL Server sp_replwritetovarbin() Heap Overflow Exploit 7500;K&S Shopsysteme Arbitrary Remote File Upload Vulnerability 7499;BP Blog 6.0/7.0/8.0/9.0 Remote Database Disclosure Vulnerability 7497;RSMScript 1.21 XSS/Insecure Cookie Handling Vulnerabilities 7496;Barracuda Spam Firewall v3.5.11.020, Model 600 SQL Injection Vuln 7495;Gnews Publisher .NET (authors.asp authorID) SQL Injection Vulnerability 7494;Zelta E Store (RFU/BYPASS/R-SQL/B-SQL) Multiple Vulnerabilities 7493;Liberum Help Desk 0.97.3 (SQL/DD) Remote Vulnerabilities 7492;Realtek Sound Manager (rtlrack.exe v. 1.15.0.0) PlayList BOF Exploit 7491;Nukedit 4.9.8 Remote Database Disclosure Vulnerability 7490;Aiyoota! CMS - Blind SQL Injection Exploit 7489;FLDS 1.2a report.php (linkida) Remote SQL Injection Exploit 7488;Web Wiz Guestbook 8.21 (WWGguestbook.mdb) DD Vulnerability 7487;FaScript FaUpload (download.php) SQL Injection Vulnerability 7486;Click&Rank (SQL/XSS) Multiple Remote Vulnerabilities 7486;Click&Rank (SQL/XSS) Multiple Remote Vulnerabilities 7485;ClickAndEmaiL (SQL/XSS) Multiple Remote Vulnerabilities 7485;ClickAndEmaiL (SQL/XSS) Multiple Remote Vulnerabilities 7484;Click&BaneX Multiple Remote SQL Injection Vulnerabilities 7483;CFAGCMS v1 (right.php title) SQL Injection Vulnerability 7482;Aperto Blog 0.1.1 Local File Inclusion / SQL Injection Vulnerabilities 7482;Aperto Blog 0.1.1 Local File Inclusion / SQL Injection Vulnerabilities 7481;WorkSimple 1.2.1 RFI / Sensitive Data Disclosure Vulnerabilities 7481;WorkSimple 1.2.1 RFI / Sensitive Data Disclosure Vulnerabilities 7480;CadeNix (cid) Remote SQL Injection Vulnerability 7479;XOOPS Module Amevents (print.php id) SQL Injection Vulnerability 7478;The Rat Cms Alpha 2 (Auth Bypass) SQL Injection Vulnerability 7477;MS Internet Explorer XML Parsing Buffer Overflow Exploit (allinone) 7476;Mediatheka <= 4.2 Remote Blind SQL Injection Exploit 7475;BabbleBoard 1.1.6 (username) CSRF/Cookie Grabber Exploit 7475;BabbleBoard 1.1.6 (username) CSRF/Cookie Grabber Exploit 7474;FLDS 1.2a (lpro.php id) Remote SQL Injection Vulnerability 7473;eZ Publish < 3.9.5/3.10.1/4.0.1 (token) Privilege Escalation Exploit 7472;CodeAvalanche RateMySite (CARateMySite.mdb) Database Disclosure 7471;CodeAvalanche Articles (CAArticles.mdb) Database Disclosure Vuln 7470;CodeAvalanche FreeWallpaper Remote Database Disclosure Vulnerability 7469;CodeAvalanche FreeForAll (CAFFAPage.mdb) Database Disclosure Vuln 7468;CodeAvalanche Directory (CADirectory.mdb) Database Disclosure Vuln 7467;Amaya Web Browser 10.0.1/10.1-pre5 (html tag) Buffer Overflow PoC 7466;Forest Blog 1.3.2 (blog.mdb) Remote Database Disclosure Vulnerability 7465;IsWeb CMS 3.0 (SQL/XSS) Multiple Remote Vulnerabilities 7465;IsWeb CMS 3.0 (SQL/XSS) Multiple Remote Vulnerabilities 7464;ASPSiteWare RealtyListing V1/V2 SQL Injection Vulnerabilities 7463;ASPSiteWare Automotive Dealer V1/V2 SQL Injection Vulnerability 7462;ASPSiteWare Home Builder 1.0/2.0 SQL Injection Vulnerability 7461;Flatnux html/javascript Injection Cookie Grabber Exploit 7461;Flatnux html/javascript Injection Cookie Grabber Exploit 7460;EvansFTP (EvansFTP.ocx) Remote Buffer Overflow PoC 7459;CFAGCMS v1 Remote File Inclusion Vulnerabilities 7458;Mediatheka 4.2 (index.php lang) Local File Inclusion Vulnerability 7457;Availscript Classmate Script Remote File Upload Vulnerability 7456;Availscript Article Script Remote File Upload Vulnerability 7455;The Rat Cms Alpha 2 (download.php) Remote Vulnerability 7454;Linux Kernel 2.6.27.7-generic - 2.6.18 - 2.6.24-1 Local DoS Exploit 7453;FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability 7453;FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability 7453;FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability 7452;ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit 7451;PHP Weather 2.2.2 (LFI/XSS) Multiple Remote Vulnerabilities 7451;PHP Weather 2.2.2 (LFI/XSS) Multiple Remote Vulnerabilities 7450;CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure Vulnerability 7449;iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclosure Vulnerability 7448;AutositePHP 2.0.3 (LFI/CSRF/Edit File) Multiple Remote Vulnerabilities 7447;ASP-DEV Internal E-Mail System (Auth Bypass) SQL Injection Vuln 7446;ASPired2Quote (quote.mdb) Remote Database Disclosure Vulnerability 7445;Discussion Web v4 Remote Database Disclosure Vulnerability 7444;Simple Text-File Login script 1.0.6 (DD/RFI) Multiple Vulnerabilities 7444;Simple Text-File Login script 1.0.6 (DD/RFI) Multiple Vulnerabilities 7443;FlexPHPNews 0.0.6 & PRO (Auth Bypass) SQL Injection Vulnerability 7442;TmaxSoft JEUS Alternate Data Streams File Disclosure Vulnerability 7441;Joomla Live Chat (SQL/Proxy) Multiple Remote Vulnerabilities 7441;Joomla Live Chat (SQL/Proxy) Multiple Remote Vulnerabilities 7441;Joomla Live Chat (SQL/Proxy) Multiple Remote Vulnerabilities 7440;ColdFusion Scripts Red_Reservations Database Disclosure Vulnerability 7439;Umer Inc Songs Portal Script (id) SQL Injection Vulnerability 7438;VP-ASP Shopping Cart 6.50 Database Disclosure Vulnerability 7437;Moodle 1.9.3 Remote Code Execution Vulnerability 7436;The Net Guys ASPired2Blog (SQL/DD) Multiple Remote Vulnerabilities 7436;The Net Guys ASPired2Blog (SQL/DD) Multiple Remote Vulnerabilities 7435;Social Groupie (create_album.php) Remote File Upload Vulnerability 7434;Wysi Wiki Wyg 1.0 Remote Password Retrieve Exploit 7433;Social Groupie (group_index.php id) Remote SQL Injection Vulnerability 7432;Xpoze 4.10 (home.html menu) Blind SQL Injection Vulnerability 7431;MS Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC 7430;SUMON <= 0.7.0 (chg.php host) Command Execution Vulnerability 7429;ASP-CMS 1.0 (index.asp cha) SQL Injection Vulnerability 7428;The Net Guys ASPired2Protect Database Disclosure Vulnerability 7427;The Net Guys ASPired2Poll Remote Database Disclosure Vulnerability 7426;PHP Support Tickets 2.2 Remote File Upload Vulnerability 7425;Banner Exchange Java (Auth Bypass) SQL Injection Vulnerability 7424;Ad Management Java (Auth Bypass) SQL Injection Vulnerability 7423;Affiliate Software Java 4.0 (Auth Bypass) SQL Injection Vulnerability 7422;Feed Cms 1.07.03.19b (lang) Local File Inclusion Vulnerability 7421;eZ Publish 3.9.0/3.9.5/3.10.1 Command Execution Exploit (admin req) 7420;MyCal Personal Events Calendar (mycal.mdb) Database Disclosure Vuln 7419;evCal Events Calendar Database Disclosure Vulnerability 7418;PhpAddEdit 1.3 (Cookie) Login Bypass Vulnerability 7417;phpAddEdit 1.3 (editform) Local File Inclusion Vulnerability 7416;CF_Forum Blind SQL Injection Vulnerability 7415;CFMBLOG (index.cfm categorynbr) Blind SQL Injection Vulnerability 7414;CF_Auction (forummessage) Blind SQL Injection Vulnerability 7413;CF_Calendar (calendarevent.cfm) Remote SQL Injection Exploit 7412;CF SHOPKART 5.2.2 (SQL/DD) Multiple Remote Vulnerabilities 7412;CF SHOPKART 5.2.2 (SQL/DD) Multiple Remote Vulnerabilities 7411;Butterfly Organizer 2.0.1 (view.php id) SQL Injection Vulnerability 7411;Butterfly Organizer 2.0.1 (view.php id) SQL Injection Vulnerability 7410;MS Internet Explorer XML Parsing Buffer Overflow Exploit (vista) 0day 7409;Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulnerabilities 7409;Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulnerabilities 7408;Living Local 1.1 (XSS-RFU) Multiple Remote Vulnerabilities 7408;Living Local 1.1 (XSS-RFU) Multiple Remote Vulnerabilities 7407;Webmaster Marketplace (member.php u) SQL Injection Vulnerability 7406;eZ Publish < 3.9.5/3.10.1/4.0.1 Privilege Escalation Exploit 7405;Linux Kernel <= 2.6.27.8 ATMSVC Local Denial of Service Exploit 7404;HTMPL 1.11 (htmpl_admin.cgi help) Command Execution Vulnerability 7403;MS Internet Explorer XML Parsing Remote Buffer Overflow Exploit 0day 7402;EasyMail ActiveX (emmailstore.dll 6.5.0.3) Buffer Overflow Exploit 7401;Vinagre < 2.24.2 show_error() Remote Format String PoC 7400;PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple Vulnerabilities 7400;PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple Vulnerabilities 7399;PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/RFI Vulnerabilities 7399;PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/RFI Vulnerabilities 7399;PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/RFI Vulnerabilities 7398;PostEcards (SQL/DD) Multiple Remote Vulnerabilities 7398;PostEcards (SQL/DD) Multiple Remote Vulnerabilities 7397;ProQuiz 1.0 (Auth Bypass) SQL Injection Vulnerability 7397;ProQuiz 1.0 (Auth Bypass) SQL Injection Vulnerability 7396;Netref 4.0 Multiple Remote SQL Injection Vulnerabilities 7395;Peel Shopping 3.1 (index.php rubid) SQL Injection Vulnerability 7393;PHP safe_mode bypass via proc_open() and custom environment 7392;PHPmyGallery 1.0beta2 (RFI/LFI) Multiple Remote Vulnerabilities 7392;PHPmyGallery 1.0beta2 (RFI/LFI) Multiple Remote Vulnerabilities 7392;PHPmyGallery 1.0beta2 (RFI/LFI) Multiple Remote Vulnerabilities 7391;Poll Pro 2.0 (Auth Bypass) Remote SQL Injection Vulnerability 7390;Professional Download Assistant 0.1 (Auth Bypass) SQL Injection Vuln 7389;DD-WRT v24-sp1 (XSRF) Cross Site Reference Forgery Exploit 7389;DD-WRT v24-sp1 (XSRF) Cross Site Reference Forgery Exploit 7388;WebCAF <= 1.4 (LFI/RCE) Multiple Remote Vulnerabilities 7387;Neostrada Livebox Router Remote Network Down PoC Exploit 7386;phpBB 3 (Mod Tag Board <= 4) Remote Blind SQL Injection Exploit 7385;Secure Downloads v2.0.0r for vBulletin SQL Injection Vulnerability 7384;XAMPP 1.6.8 (XSRF) Change Administrative Password Exploit 7384;XAMPP 1.6.8 (XSRF) Change Administrative Password Exploit 7383;Simple Directory Listing 2 Cross Site File Upload Vulnerability 7382;phpMyAdmin 3.1.0 (XSRF) SQL Injection Vulnerability 7381;SIU Guarani Multiple Remote Vulnerabilities 7380;XOOPS 2.3.1 Multiple Local File Inclusion Vulnerabilities 7379;MG2 0.5.1 (filename) Remote Code Execution Vulnerability 7378;ASP Talk (SQL/CSS) Multiple Remote Vulnerabilities 7377;PHPmyGallery Gold 1.51 (index.php) Directory Traversal Vulnerability 7376;QMail Mailing List Manager 1.2 Database Disclosure Vulnerability 7375;Mini-CMS 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities 7374;Mini Blog 1.0.1 (index.php) Multiple Local File Inclusion Vulnerabilities 7373;ASPManage Banners (RFU/DD) Multiple Remote Vulnerabilities 7372;Ikon AdManager 2.1 Remote Database Disclosure Vulnerability 7371;Professional Download Assistant 0.1 Database Disclosure Vulnerability 7370;NatterChat 1.12 (natterchat112.mdb) Database Disclosure Vulnerability 7369;w3blabor CMS 3.0.5 Arbitrary File Upload & LFI Exploit 7368;Product Sale Framework 0.1b (forum_topic_id) SQL Injection Vulnerability 7367;PayPal eStore Admin Password Changing Exploit 7366;Bonza Cart <= 1.10 Admin Password Changing Exploit 7365;DL PayCart <= 1.34 Admin Password Changing Exploit 7364;IPNPro3 <= 1.44 Admin Password Changing Exploit 7363;phpPgAdmin <= 4.2.1 (_language) Local File Inclusion Vulnerability 7362;DesignWorks Professional 4.3.1 Local .CCT File Stack BOF PoC 7361;ASP PORTAL (xportal.mdb) Remote Database Disclosure Vulnerability 7360;ASP AutoDealer Remote Database Disclosure Vulnerability 7359;ASPTicker 1.0 (news.mdb) Remote Database Disclosure Vulnerability 7358;Visagesoft eXPert PDF EditorX (VSPDFEditorX.ocx) Insecure Method 7357;ASP PORTAL Multiple Remote SQL Injection Vulnerabilities 7356;ASP AutoDealer (SQL/DD) Multiple Remote Vulnerabilities 7356;ASP AutoDealer (SQL/DD) Multiple Remote Vulnerabilities 7355;NULL FTP Server 1.1.0.7 SITE Parameters Command Injection Vuln 7354;Tizag Countdown Creator .v.3 Insecure Upload Vulnerability 7353;Cold BBS (cforum.mdb) Remote Database Disclosure Vulnerability 7352;Merlix Teamworx Server (DD/Bypass) Multiple Remote Vulns 7352;Merlix Teamworx Server (DD/Bypass) Multiple Remote Vulns 7351;NightFall Personal Diary 1.0 (XSS/DD) Multiple Remote Vulnerabilities 7351;NightFall Personal Diary 1.0 (XSS/DD) Multiple Remote Vulnerabilities 7350;RankEm (auth bypass) Remote SQL Injection Vulnerability 7349;RankEm (rankup.asp siteID) Remote SQL Injection Vulnerability 7348;Merlix Educate Servert (Bypass/DD) Multiple Remote Vulnerabilities 7348;Merlix Educate Servert (Bypass/DD) Multiple Remote Vulnerabilities 7347;PEiD <= 0.92 Malformed PE File Universal Buffer Overflow Exploit 7346;Multiple Membership Script 2.5 (id) SQL Injection Vulnerability 7345;BNCwi <= 1.04 Local File Inclusion Vulnerability 7344;Gravity GTD <= 0.4.5 (rpc.php objectname) LFI/RCE Vulnerability 7344;Gravity GTD <= 0.4.5 (rpc.php objectname) LFI/RCE Vulnerability 7343;Joomla Component mydyngallery 1.4.2 (directory) SQL Injection Vuln 7342;My Simple Forum 3.0 (index.php action) Local File Inclusion Vulnerability 7341;lcxbbportal 0.1 Alpha 2 Remote File Inclusion Vulnerability 7340;Easy News Content Management (News.mdb) Database Disclosure Vuln 7339;Template Creature (SQL/DD) Multiple Remote Vulnerabilities 7339;Template Creature (SQL/DD) Multiple Remote Vulnerabilities 7338;User Engine Lite ASP (users.mdb) Database Disclosure Vulnerability 7337;Wbstreet v.1.0 (SQL/DD) Multiple Remote Vulnerabilities 7337;Wbstreet v.1.0 (SQL/DD) Multiple Remote Vulnerabilities 7336;ccTiddly 1.7.4 (cct_base) Multiple Remote File Inclusion Vulnerabilities 7335;Multi SEO phpBB 1.1.0 (pfad) Remote File Inclusion Vulnerability 7334;RadAsm <= 2.2.1.5 (.RAP File) WindowCallProcA Pointer Hijack Exploit 7333;Rae Media Contact MS (Auth Bypass) SQL Injection Vulnerability 7332;ASP User Engine .NET Remote Database Disclosure Vulnerability 7331;Joomla Component com_jmovies 1.1 (id) SQL Injection Exploit 7330;ClamAV < 0.94.2 (JPEG Parsing) Recursive Stack Overflow PoC 7329;Cain & Abel 4.9.23 (rdp file) Buffer overflow Exploit 7328;Check New 4.52 (findoffice.php search) Remote SQL Injection Exploit 7327;Calendar MX Professional 2.0.0 Blind SQL Injection Vulnerability 7326;Gallery MX 2.0.0 (pics_pre.asp ID) Blind SQL Injection Vulnerability 7325;Codefixer MailingListPro (MailingList.mdb) Database Disclosure Vuln 7324;Rapid Classified 3.1 (cldb.mdb) Database Disclosure Vulnerability 7323;SunByte e-Flower (id) Remote SQL Injection Vulnerability 7322;CMS MAXSITE Component Guestbook Remote Command Execution Exploit 7319;Ocean12 Mailing List Manager Gold (DD/SQL/XSS) Vulnerabilities 7319;Ocean12 Mailing List Manager Gold (DD/SQL/XSS) Vulnerabilities 7319;Ocean12 Mailing List Manager Gold (DD/SQL/XSS) Vulnerabilities 7318;PacPoll 4.0 (poll.mdb/poll97.mdb) Database Disclosure Vulnerability 7317;bcoos 1.0.13 (viewcat.php cid) Remote SQL Injection Exploit 7316;ASPPortal 3.2.5 (ASPPortal.mdb) Database Disclosure Vulnreability 7315;E.Z. Poll v.2 (Auth Bypass) Remote SQL Injection Vulnerability 7314;Maxum Rumpus 6.0 Multiple Remote Buffer Overflow Vulnerabilities 7313;Debian GNU/Linux (symlink attack in login) Arbitrary File Ownership PoC 7312;Andy's PHP Knowledgebase 0.92.9 Arbitrary File Upload Vulnerability 7311;z1exchange 1.0 (edit.php site) Remote SQL Injection Vulnerability 7310;Broadcast Machine 0.1 Multiple Remote File Inclusion Vulnerabilities 7309;Cain & Abel <= v4.9.24 .RDP Stack Overflow Exploit 7308;cpCommerce 1.2.6 (URL Rewrite) Input variable overwrite / Auth bypass 7307;Electronics Workbench (EWB File) Local Stack Overflow PoC 7306;Minimal Ablog 0.4 (SQL/FU/Bypass) Multiple Remote Vulnerabilities 7306;Minimal Ablog 0.4 (SQL/FU/Bypass) Multiple Remote Vulnerabilities 7306;Minimal Ablog 0.4 (SQL/FU/Bypass) Multiple Remote Vulnerabilities 7305;KTP Computer Customer Database CMS Blind SQL Injection Vulnerability 7305;KTP Computer Customer Database CMS Blind SQL Injection Vulnerability 7304;KTP Computer Customer Database CMS Local File Inclusion Vulnerability 7303;Quick Tree View .NET 3.1 (qtv.mdb) Database Disclosure Vulnerability 7302;Active Business Directory v 2 Remote blind SQL Injection Vulnerability 7301;Active Time Billing 3.2 (Auth Bypass) SQL Injection Vulnerability 7300;Active Price Comparison v 4 (ProductID) Blind SQL Injection Vulnerability 7300;Active Price Comparison v 4 (ProductID) Blind SQL Injection Vulnerability 7299;Active Photo Gallery 6.2 (Auth Bypass) SQL Injection Vulnerability 7298;Active Web Helpdesk v 2 (CategoryID) Blind SQL Injection Vulnerability 7297;Cain & Abel 4.9.23 (rdp file) Buffer Overflow PoC 7296;Itunes 8.0.2.20/Quicktime 7.5.5 (.mov File) Multiple Off By Overflow PoC 7295;Active Test 2.1 (QuizID) Blind SQL Injection Vulnerability 7294;Lito Lite CMS (cate.php cid) Remote SQL Injection Exploit 7293;Active Web Helpdesk v 2 (Auth Bypass) SQL Injection Vulnerability 7292;ASPThai.NET Forum 8.5 Remote Database Disclosure Vulnerability 7291;OpenForum 0.66 Beta Remote Reset Admin Password Exploit 7290;Active Bids 3.5 (ItemID) Blind SQL Injection Vulnerability 7289;Active Price Comparison v4 (ProductID) Blind SQL Injection Vulnerability 7288;Active Web Mail v 4 Blind SQL Injection Vulnerability 7287;ActiveVotes 2.2 (AccountID) Blind SQL Injection Vulnerability 7286;OraMon 2.0.1 Remote Config File Disclosure Vulnerability 7285;CMS Made Simple 1.4.1 Local File Inclusion Vulnerability 7284;PHP TV Portal 2.0 (index.php mid) SQL Injection Vulnerability 7283;Active Price Comparison 4 (Auth Bypass) SQL Injection Vulnerability 7282;Active Trade 2 (Auth Bypass) Remote SQL Injection Vulnerability 7281;Active Web Mail v 4 (Auth Bypass) Remote SQL Injection Vulnerability 7281;Active Web Mail v 4 (Auth Bypass) Remote SQL Injection Vulnerability 7280;Active Newsletter 4.3 (Auth Bypass) Remote SQL Injection Vulnerability 7279;eWebquiz v 8 (Auth Bypass) Remote SQL Injection Vulnerability 7278;Active Membership v 2 (Auth Bypass) Remote SQL Injection Vulnerability 7277;Active Websurvey 9.1 (Auth Bypass) Remote SQL Injection Vulnerability 7276;Active Test 2.1 (Auth Bypass) Remote SQL Injection Vulnerability 7275;ActiveVotes 2.2 (Auth Bypass) Remote SQL Injection Vulnerability 7274;ASPReferral 5.3 (AccountID) Blind SQL Injection Vulnerability 7273;Active Force Matrix v2 (Auth Bypass) Remote SQL Injection Vulnerability 7273;Active Force Matrix v2 (Auth Bypass) Remote SQL Injection Vulnerability 7271;Ocean12 FAQ Manager Pro (ID) Blind SQL Injection Vulnerabillity 7270;ReVou Twitter Clone (Auth Bypass) SQL Injection Vulnerability 7269;CMS little (index.php term) Remote SQL Injection Exploit 7268;Bluo CMS 1.2 (index.php id) Blind SQL Injection Vulnerability 7267;SailPlanner 0.3a (Auth Bypass) SQL Injection Vulnerability 7266;All Club CMS <= 0.0.2 Remote DB Config Retrieve Exploit 7265;Web Calendar System <= 3.40 (XSS/SQL) Multiple Remote Vulnerabilities 7264;Apache Tomcat runtime.getRuntime().exec() Privilege Escalation (win) 7263;Booking Centre 2.01 (Auth Bypass) SQL Injection Vulnerability 7262;Microsoft Office Communicator (SIP) Remote Denial of Service Exploit 7261;Basic PHP CMS (index.php id) Blind SQL Injection Vulnerability 7260;BaSiC-CMS (acm2000.mdb) Remote Database Disclosure Vulnerability 7259;Comersus ASP Shopping Cart (DD/XSS) Multiple Remote Vulnerabilities 7258;Ocean12 FAQ Manager Pro Database Disclosure Vulnerability 7257;BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability 7256;Turnkey Arcade Script (id) Remote SQL Injection Vulnerability 7256;Turnkey Arcade Script (id) Remote SQL Injection Vulnerability 7255;PageTree CMS 0.0.2 BETA 0001 Remote File Inclusion Vulnerability 7254;Ocean12 Membership Manager Pro (Auth Bypass) SQL Injection Vuln 7254;Ocean12 Membership Manager Pro (Auth Bypass) SQL Injection Vuln 7253;Booking Centre 2.01 (HotelID) Remote SQL Injection Vulnerability 7252;Web Calendar 4.1 (Auth Bypass) SQL Injection Vulnerability 7251;Star Articles 6.0 Remote File Upload Vulnerability 7250;RakhiSoftware Shopping Cart (subcategory_id) SQL Injection Vulnerability 7249;i.Scribe SMTP Client <= 2.00b (wscanf) Remote Format String PoC 7248;Family Project 2.x (Auth Bypass) SQL Injection Vulnerability 7247;Ocean12 Calendar Manager Gold Database Disclosure Vulnerability 7246;Ocean12 Poll Manager Pro Database Disclosure Vulnerability 7245;Ocean12 Membership Manager Pro Database Disclosure Vulnerability 7244;Ocean12 Contact Manager Pro (SQL/XSS/DDV) Multiple Vulnerabilities 7244;Ocean12 Contact Manager Pro (SQL/XSS/DDV) Multiple Vulnerabilities 7243;Star Articles 6.0 Remote Blind SQL Injection exploit 7242;Web Calendar System 3.12/3.30 Multiple Remote Vulnerabilities 7241;TxtBlog (index.php m) Local File Inclusion Vulnerability 7240;Star Articles 6.0 Remote Blind SQL Injection Vulnerability 7239;ParsBlogger (blog.asp wr) Remote SQL Injection Vulnerability 7238;Post Affiliate Pro v.3 (umprof_status) Blind SQL Injection Vulnerability 7237;CMS Ortus <= 1.13 Remote SQL Injection Vulnerability 7236;WebStudio CMS (pageid) Remote Blind SQL Injection Vuln (mil mixup) 7235;Jamit Job Board 3.x (show_emp) Blind SQL Injection Vulnerability 7234;VideoGirls BiZ (view_snaps.php type) Blind SQL Injection Vulnerability 7233;LoveCMS 1.6.2 Final (Download Manager 1.0) File Upload Exploit 7232;SimpleBlog 3.0 (simpleBlog.mdb) Database Disclosure Vulnerability 7231;fuzzylime cms 3.03 (track.php p) Local File Inclusion Vulnerability 7230;Clean CMS 1.5 (full_txt.php id) Blind SQL Injection Exploit 7229;FAQ Manager 1.2 (config_path) Remote File Inclusion Vulnerability 7228;Clean CMS 1.5 (Blind SQL Injection/XSS) Multiple Remote Vulnerabilities 7228;Clean CMS 1.5 (Blind SQL Injection/XSS) Multiple Remote Vulnerabilities 7227;Chipmunk Topsites (Auth Bypass/XSS) Multiple Remote Vulnerabilities 7227;Chipmunk Topsites (Auth Bypass/XSS) Multiple Remote Vulnerabilities 7226;Google Chrome Browser MetaCharacter URI Obfuscation Vulnerability 7225;Pie Web M{a,e}sher Mod Rss 0.1 Remote File Inclusion Vulnerability 7224;FAQ Manager 1.2 (categorie.php cat_id) SQL Injection Vulnerability 7223;WebStudio eCatalogue (pageid) Blind SQL Injection Vulnerability 7222;WebStudio eHotel (pageid) Blind SQL Injection Vulnerability 7221;Pie Web M{a,e}sher 0.5.3 Multiple Remote File Inclusion Vulnerability 7220;Siemens C450IP/C475IP Remote Denial of Service Vulnerability 7219;Total Video Player (vcen.dll) Remote off by one Crash Exploit 7218;Nitrotech 0.0.3a (RFI/SQL) Multiple Remote Vulnerabilities 7218;Nitrotech 0.0.3a (RFI/SQL) Multiple Remote Vulnerabilities 7217;Quicksilver Forums <= 1.4.2 RCE Exploit (windows only) 7216;WebStudio CMS (index.php pageid) Blind SQL Injection Vulnerability 7215;Bandwebsite 1.5 (SQL/XSS) Multiple Remote Vulnerabilities 7215;Bandwebsite 1.5 (SQL/XSS) Multiple Remote Vulnerabilities 7214;FTPzik (XSS/LFI) Multiple Remote Vulnerabilities 7213;W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC 7212;VideoScript 3.0 <= 4.1.5.55 Unofficial Shell Injection Exploit 7211;VideoScript 3.0 <= 4.0.1.50 Official Shell Injection Exploit 7210;Goople Cms 1.7 Arbitrary Code Execution Vulnerability 7209;W3C Amaya 10.1 Web Browser (URL Bar) Remote Stack Overflow PoC 7208;NetArtMedia Real Estate Portal 1.2 (ad_id) SQL Injection Vuln 7207;Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC 7206;PHP Classifieds Script Remote Database Disclosure Vulnerability 7205;Goople Cms 1.7 Insecure Cookie Handling Vulnerability 7205;Goople Cms 1.7 Insecure Cookie Handling Vulnerability 7204;MODx CMS <= 0.9.6.2 (RFI/XSS) Multiple Remote Vulnerabilities 7204;MODx CMS <= 0.9.6.2 (RFI/XSS) Multiple Remote Vulnerabilities 7202;PG Job Site (poll_view_id) Blind SQL Injection Vulnerability 7201;PG Roomate Finder Solution (Auth Bypass) SQL Injection Vulnerability 7200;PG Real Estate (Auth Bypass) SQL Injection Vulnerability 7199;NetArtMedia Blog System (image.php id) SQL Injection Vulnerability 7198;NetArtMedia Cars Portal 2.0 (image.php id) SQL Injection Vulnerability 7197;Goople Cms 1.7 Remote File Upload Vulnerability 7196;Microsoft XML Core Services DTD Cross-Domain Scripting PoC MS08-069 7196;Microsoft XML Core Services DTD Cross-Domain Scripting PoC MS08-069 7195;Prozilla Hosting Index (id) Remote SQL Injection Vulnerability 7191;LoveCMS 1.6.2 Final (Simple Forum 3.1d) Change Admin Password Exploit 7190;Ez Ringtone Manager Multiple Remote File Disclosure Vulnerabilities 7189;getaphpsite Auto Dealers Remote File Upload Vulnerability 7188;getaphpsite Real Estate Remote File Upload Vulnerability 7186;Vlog System 1.1 (blog.php user) Remote SQL Injection Vulnerability 7185;Discuz! Remote Reset User Password Exploit 7184;e107 Plugin ZoGo-Shop 1.15.4 (product) SQL Injection Vulnerability 7183;verlihub <= 0.9.8d-RC2 Remote Command Execution Vulnerability 7183;verlihub <= 0.9.8d-RC2 Remote Command Execution Vulnerability 7182;Joomla Component Thyme 1.0 (event) SQL Injection Vulnerability 7181;KVIrc 3.4.2 Shiny (uri handler) Remote Command Execution Exploit 7180;VCalendar (VCalendar.mdb) Remote Database Disclosure Vulnerability 7179;NatterChat 1.1 Remote Admin Bypass Vulnerability 7178;BitDefender (module pdf.xmd) Infinite Loop Denial of Service PoC 7177;Oracle Database Vault ptrace(2) Privilege Escalation Exploit 7176;ToursManager (tourview.php tourid) Blind SQL Injection Vulnerability 7175;Natterchat 1.12 (Auth Bypass) Remote SQL Injection Vulnerability 7174;vBulletin 3.7.3 Visitor Message XSS/XSRF + worm Exploit 7173;PHP-Fusion 7.00.1 (messages.php) Remote SQL Injection Exploit 7172;NatterChat 1.1 (Auth Bypass) Remote SQL Injection Vulnerability 7171;PHP 5.2.6 (error_log) safe_mode Bypass Vulnerability 7171;PHP 5.2.6 (error_log) safe_mode Bypass Vulnerability 7170;wPortfolio <= 0.3 Admin Password Changing Exploit 7168;PunBB Mod PunPortal 0.1 Local File Inclusion Exploit 7167;Exodus 0.10 (uri handler) Arbitrary Parameter Injection Exploit 7167;Exodus 0.10 (uri handler) Arbitrary Parameter Injection Exploit 7167;Exodus 0.10 (uri handler) Arbitrary Parameter Injection Exploit 7166;AskPert (Auth bypass) Remote SQL Injection Vulnerability 7166;AskPert (Auth bypass) Remote SQL Injection Vulnerability 7165;wPortfolio <= 0.3 Remote Arbitrary File Upload Exploit 7164;Pre Job Board (Auth Bypass) Remote SQL Injection Vulnerability 7163;RevSense (Auth bypass) Remote SQL Injection Vulnerability 7163;RevSense (Auth bypass) Remote SQL Injection Vulnerability 7162;MauryCMS <= 0.53.2 Remote Shell Upload Exploit 7160;MyTopix <= 1.3.0 (notes send) Remote SQL Injection Exploit 7159;PunBB (Private Messaging System 1.2.x) Multiple LFI Exploit 7158;Alex Article-Engine 1.3.0 (fckeditor) Arbitrary File Upload Vulnerability 7157;Alex News-Engine 1.5.1 Remote Arbitrary File Upload Vulnerability 7156;E-topbiz Link Back Checker 1 Insecure Cookie Handling Vulnerability 7155;Free Directory Script 1.1.1 (API_HOME_DIR) RFI Vulnerability 7153;Pluck CMS 4.5.3 (g_pcltar_lib_dir) Local File Inclusion Vulnerability 7152;Musicbox 2.3.8 (viewalbums.php artistId) SQL Injection Vulnerability 7151;No-IP DUC <= 2.1.7 Remote Code Execution Exploit 7150;CUPS 1.3.7 CSRF (add rss subscription) Remote Crash Exploit 7149;VideoScript <= 4.0.1.50 Admin Change Password Exploit 7148;Ultrastats 0.2.144/0.3.11 (index.php serverid) SQL Injection Vulnerability 7147;SaturnCMS (view) Blind SQL Injection Vulnerability 7147;SaturnCMS (view) Blind SQL Injection Vulnerability 7146;Simple Customer 1.2 (Auth Bypass) SQL Injection Vulnerability 7146;Simple Customer 1.2 (Auth Bypass) SQL Injection Vulnerability 7145;Exodus 0.10 (uri handler) Arbitrary Parameter Injection Vulnerability 7145;Exodus 0.10 (uri handler) Arbitrary Parameter Injection Vulnerability 7145;Exodus 0.10 (uri handler) Arbitrary Parameter Injection Vulnerability 7144;Jadu Galaxies (categoryID) Blind SQL Injection Vulnerability 7143;phpfan 3.3.4 (init.php includepath) Remote File Inclusion Vulnerability 7142;Chilkat Socket activex 2.3.1.1 Remote Arbitrary File Creation Exploit 7141;Q-Shop 3.0 Remote XSS/SQL Injection Vulnerabilities 7141;Q-Shop 3.0 Remote XSS/SQL Injection Vulnerabilities 7140;FREEze Greetings 1.0 Remote Password Retrieve Exploit 7138;E-topbiz AdManager 4 (group) Blind SQL Injection Vulnerability 7137;OpenASP <= 3.0 Blind SQL Injection Vulnerability 7136;mxCamArchive 2.2 Bypass Config Download Vulnerability 7136;mxCamArchive 2.2 Bypass Config Download Vulnerability 7135;Opera 9.62 file:// Local Heap Overflow Exploit 7135;Opera 9.62 file:// Local Heap Overflow Exploit 7134;phpstore Wholesale (track.php?id) SQL Injection Vulnerability 7133;FloSites Blog Multiple Remote SQL Injection Vulnerabilities 7132;MS Windows Server Service Code Execution Exploit (MS08-067) (2k/2k3) 7131;yahoo answers (id) Remote SQL Injection Vulnerability 7130;Minigal b13 (index.php list) Remote File Disclosure Exploit 7129;Sudo <= 1.6.9p18 (Defaults setenv) Local Privilege Escalation Exploit 7128;ClipShare Pro 2006-2007 (chid) SQL Injection Vulnerability 7126;VeryPDF PDFView OCX ActiveX OpenPDF Heap Overflow PoC 7125;SmbRelay3 NTLM Replay Attack Tool/Exploit (MS08-068) 7124;turnkeyforms Text Link Sales (id) XSS/SQL Injection Vulnerability 7124;turnkeyforms Text Link Sales (id) XSS/SQL Injection Vulnerability 7123;X7 Chat 2.0.5 (Auth Bypass) SQL Injection Vulnerability 7122;GS Real Estate Portal Multiple SQL Injection Vulnerability 7121;SlimCMS <= 1.0.0 (edit.php) Remote SQL Injection Exploit 7120;Bankoi Webhost Panel 1.20 (Auth Bypass) SQL Injection Vulnerability 7119;Discuz! 6.x/7.x Remote Code Execution Exploit 7118;turnkeyforms Text Link Sales Auth Bypass Vulnerability 7117;GS Real Estate Portal US/International Module Multiple Vulnerabilities 7116;AlstraSoft Web Host Directory 1.2 Multiple Vulnerabilities 7116;AlstraSoft Web Host Directory 1.2 Multiple Vulnerabilities 7114;MemHT Portal 4.0.1 SQL Injection Code Execution Exploit 7113;BandSite CMS 1.1.4 Insecure Cookie Handling Vulnerability 7112;ScriptsFeed (SF) Recipes Listing Portal Remote File Upload Vulnerability 7112;ScriptsFeed (SF) Recipes Listing Portal Remote File Upload Vulnerability 7112;ScriptsFeed (SF) Recipes Listing Portal Remote File Upload Vulnerability 7111;ScriptsFeed (SF) Auto Classifieds Software Remote File Upload Vuln 7111;ScriptsFeed (SF) Auto Classifieds Software Remote File Upload Vuln 7111;ScriptsFeed (SF) Auto Classifieds Software Remote File Upload Vuln 7110;ScriptsFeed (SF) Real Estate Classifieds Software File Upload Vuln 7110;ScriptsFeed (SF) Real Estate Classifieds Software File Upload Vuln 7110;ScriptsFeed (SF) Real Estate Classifieds Software File Upload Vuln 7109;Pi3Web <= 2.0.3 (ISAPI) Remote Denial of Service Exploit 7107;turnkeyforms Web Hosting Directory Multiple Vulnerabilities 7107;turnkeyforms Web Hosting Directory Multiple Vulnerabilities 7107;turnkeyforms Web Hosting Directory Multiple Vulnerabilities 7106;turnkeyforms Local Classifieds Auth Bypass Vulnerability 7105;Quick Poll Script (code.php id) Remote SQL Injection Vulnerability 7104;MS Windows Server Service Code Execution Exploit (MS08-067) 7103;AlstraSoft Web Host Directory (Auth Bypass) SQL Injection Vuln 7102;AlstraSoft Article Manager Pro (Auth Bypass) SQL Injection Vuln 7101;AlstraSoft SendIt Pro Remote File Upload Vulnerability 7100;Net-SNMP <= 5.1.4/5.2.4/5.4.1 Perl Module Buffer Overflow PoC 7099;Castle Rock Computing SNMPc < 7.1.1 (Community) Remote BOF PoC 7098;PozScripts Business Directory Script (cid) Remote SQL Injection Vuln 7097;Joomla Component com_marketplace 1.2.1 (catid) SQL Injection Vuln 7096;Joomla Component Simple RSS Reader 1.0 RFI Vulnerability 7095;Joomla/Mambo com_catalogproduction (id) SQL Injection Vulnerability 7094;Pre Real Estate Listings File Upload Vulnerability 7094;Pre Real Estate Listings File Upload Vulnerability 7093;Joomla Component Contact Info 1.0 SQL Injection Vulnerability 7092;Joomla Component com_books (book_id) SQL Injection Vulnerability 7091;Linux Kernel < 2.4.36.9/2.6.27.5 Unix Sockets Local Kernel Panic Exploit 7090;ooVoo 1.7.1.35 (URL Protocol) Remote Unicode Buffer Overflow PoC 7089;Aj Classifieds Authentication Bypass Vulnerability 7088;smcFanControl 2.1.2 Multiple Buffer Overflow Vulnerabilities PoC (OSX) 7087;AJ Auction Authentication Bypass Vulnerability 7087;AJ Auction Authentication Bypass Vulnerability 7086;AJSquare Free Polling Script (DB) Multiple Vulnerabilities 7086;AJSquare Free Polling Script (DB) Multiple Vulnerabilities 7086;AJSquare Free Polling Script (DB) Multiple Vulnerabilities 7085;PHPStore Real Estate Remote File Upload Vulnerability 7084;PHPStore Complete Classifieds Script File Upload Vulnerability 7083;PHPStore PHP Job Search Script Remote File Upload Vulnerability 7082;PHPStore Car Dealers Remote File Upload Vulnerability 7081;AJ ARTICLE Remote Authentication Bypass Vulnerability 7080;Fresh Email Script 1.0 Multiple Remote Vulnerabilities 7080;Fresh Email Script 1.0 Multiple Remote Vulnerabilities 7079;FREEsimplePHPguestbook (guestbook.php) Remote Code Execution Vulnerability 7078;Joomla Component JooBlog 0.1.1 (PostID) SQL Injection Vulnerability 7078;Joomla Component JooBlog 0.1.1 (PostID) SQL Injection Vulnerability 7077;OTManager CMS 2.4 (Tipo) Remote File Inclusion Vulnerability 7076;Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multiple Vulnerabilities 7076;Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multiple Vulnerabilities 7076;Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multiple Vulnerabilities 7076;Collabtive 0.4.8 (XSS/Auth Bypass/Upload) Multiple Vulnerabilities 7075;Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS) Multiple Vulnerabilities 7075;Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS) Multiple Vulnerabilities 7075;Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS) Multiple Vulnerabilities 7075;Openfire Server <= 3.6.0a (Auth Bypass/SQL/XSS) Multiple Vulnerabilities 7074;X10media Mp3 Search Engine <= 1.6 Remote File Disclosure Vulnerability 7072;ZEEMATRI 3.0 (bannerclick.php adid) SQL Injection Vulnerability 7071;ExoPHPDesk 1.2 Final (Auth Bypass) SQL Injection Vulnerability 7070;Zeeways PHOTOVIDEOTUBE 1.1 Auth Bypass Vulnerability 7069;V3 Chat Live Support 3.0.4 Insecure Cookie Handling Vulnerability 7069;V3 Chat Live Support 3.0.4 Insecure Cookie Handling Vulnerability 7068;Mole Group Airline Ticket Script (Auth Bypass) SQL Injection Vuln 7067;DigiAffiliate <= 1.4 (Auth Bypass) SQL Injection Vulnerability 7066;Zeeways Shaadi Clone 2.0 Auth Bypass Vulnerability 7065;Cyberfolio <= 7.12.2 (css.php theme) Local File Inclusion Vulnerability 7064;Mambo Component n-form (form_id) Blind SQL Injection Exploit 7063;V3 Chat - Profiles/Dating Script 3.0.2 Insecure Cookie Handling Vuln 7063;V3 Chat - Profiles/Dating Script 3.0.2 Insecure Cookie Handling Vuln 7062;ZEEJOBSITE 2.0 Remote File Upload Vulnerability 7061;V3 Chat Profiles/Dating Script 3.0.2 (Auth Bypass) SQL Injection Vuln 7060;2WIRE DSL Router (xslt) Denial of Service Vulnerability 7059;Enthusiast 3.1.4 (show_joined.php path) Remote File Inclusion Vuln 7058;zeeproperty 1.0 (Upload/XSS) Multiple Remote Vulnerabilities 7058;zeeproperty 1.0 (Upload/XSS) Multiple Remote Vulnerabilities 7057;MemHT Portal <= 4.0 Remote Code Execution Exploit 7056;GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta) 7055;SpeedStream 5200 Authentication Bypass Config Download Vulnerability 7054;Anti-Keylogger Elite 3.3.0 (AKEProtect.sys) Privilege Escalation Exploit 7053;Myiosoft EasyBookMarker v4 (Parent) SQL Injection Vulnerability 7053;Myiosoft EasyBookMarker v4 (Parent) SQL Injection Vulnerability 7052;Domain Seller Pro 1.5 (id) Remote SQL Injection Vulnerability 7051;VLC Media Player < 0.9.6 .RT Stack Buffer Overflow Exploit 7050;E-topbiz Number Links 1 (id) Remote SQL Injection Vulnerability 7049;Mini Web Calendar 1.2 (File Disclosure/XSS) Multiple Vulnerabilities 7049;Mini Web Calendar 1.2 (File Disclosure/XSS) Multiple Vulnerabilities 7048;E-topbiz Online Store 1 (cat_id) SQL Injection Vulnerability 7047;DeltaScripts PHP Classifieds <= 7.5 SQL Injection Vulnerability 7046;MyioSoft EasyCalendar (Auth Bypass) Remote SQL Injection Vulnerability 7045;MyioSoft EasyBookMarker (Auth Bypass) SQL Injection Vulnerability 7045;MyioSoft EasyBookMarker (Auth Bypass) SQL Injection Vulnerability 7044;MyioSoft Ajax Portal 3.0 (Auth Bypass) SQL Injection Vulnerability 7043;Mole Group Rental Script (Auth Bypass) SQL Injection Vuln 7042;PHP Auto Listings Script (Auth Bypass) SQL Injection Vuln 7041;E-topbiz Online Store 1 (Auth Bypass) SQL Injection Vuln 7040;Joomla Component Feederator 1.0.5 Multiple RFI Vulnerabilities 7039;Joomla Component Recly!Competitions 1.0.0 Multiple RFI Vulnerabilities 7038;Joomla Component Clickheat 1.0.1 Multiple RFI Vulnerabilities 7035;turnkeyforms Local Classifieds (XSS/SQL) Multiple Vulnerabilities 7035;turnkeyforms Local Classifieds (XSS/SQL) Multiple Vulnerabilities 7034;U&M Software Event Lister 1.0 Auth Bypass Vulnerability 7033;U&M Software JustBookIt 1.0 Auth Bypass Vulnerability 7032;U&M Software Signup 1.1 Auth Bypass Vulnerability 7031;e-Vision CMS <= 2.0.2 Multiple Local File Inclusion Exploit 7030;Mole Group Pizza (manufacturers_id) Script SQL Injection Vuln 7029;turnkeyforms Business Survey Pro 1.0 (id) SQL Injection Vuln 7028;turnkeyforms Entertainment Portal 2.0 Insecure Cookie Handling Vuln 7027;Prozilla Software Directory (XSS/SQL) Multiple Vulnerabilities 7026;SoftComplex PHP Image Gallery (ctg) SQL Injection Vulnerability 7026;SoftComplex PHP Image Gallery (ctg) SQL Injection Vulnerability 7025;DeltaScripts PHP Shop 1.0 (Auth Bypass) SQL Injection Vulnerability 7024;DeltaScripts PHP Links <= 1.3 (Auth Bypass) SQL Injection Vuln 7023;DeltaScripts PHP Classifieds <= 7.5 (Auth Bypass) SQL Injection Vuln 7022;LoveCMS 1.6.2 Final Arbitrary File Delete Vulnerability 7021;SoftComplex PHP Image Gallery 1.0 (Auth Bypass) SQL Injection Vuln 7021;SoftComplex PHP Image Gallery 1.0 (Auth Bypass) SQL Injection Vuln 7020;MySQL Quick Admin 1.5.5 Local File Inclusion Vulnerability 7019;Arab Portal 2.1 Remote File Disclosure Vulnerability (win only) 7018;NICE FAQ Script (Auth Bypass) SQL Injection Vulnerability 7017;Pre ADS Portal <= 2.0 (Auth Bypass/XSS) Multiple Vulnerabilities 7017;Pre ADS Portal <= 2.0 (Auth Bypass/XSS) Multiple Vulnerabilities 7016;DevelopItEasy Photo Gallery 1.2 SQL Injection Vulnerabilities 7015;DevelopItEasy Membership System 1.3 (Auth Bypass) SQL Injection 7014;DevelopItEasy News And Article System 1.4 SQL Injection Vulns 7013;DevelopItEasy Events Calendar 1.2 Multiple SQL Injection Vulnerabilities 7012;hMAilServer 4.4.2 (PHPWebAdmin) File Inclusion Vulnerabilities 7011;Simple Machines Forum <= 1.1.6 (LFI) Code Execution Exploit 7010;Mole Group Taxi Calc Dist Script (Auth Bypass) SQL Injection Vuln 7009;Mole Group Airline Ticket Script SQL Injection Vulnerability 7008;Pre Real Estate Listings (Auth Bypass) SQL Injection Vulnerability 7007;HarlandScripts drinks (recid) Remote SQL Injection Velnerability 7006;Adobe Reader util.printf() JavaScript Function Stack Overflow Exploit #2 7005;PHP JOBWEBSITE PRO (Auth Bypass) SQL Injection Vulnerability 7004;Pre Simple CMS (Auth Bypass) SQL Injection Vulnerability 7003;PHP Auto Listings (moreinfo.php pg) SQL Injection Vulnerability 7002;Joomla Component Dada Mail Manager 2.6 RFI Vulnerability 7001;DFLabs PTK <= 1.0 Local Command Execution Vulnerability 7000;Pre Classified Listings Insecure Cookie Handling Vulnerability 7000;Pre Classified Listings Insecure Cookie Handling Vulnerability 6999;Pre Multi-Vendor Shopping Malls Multiple Remote Vulnerabilities 6999;Pre Multi-Vendor Shopping Malls Multiple Remote Vulnerabilities 6998;Pre Shopping Mall Insecure Cookie Handling Vulnerability 6998;Pre Shopping Mall Insecure Cookie Handling Vulnerability 6997;Pre Podcast Portal (Tour.php id) SQL Injection Vulnerability 6996;PHPX 3.5.16 (news_id) Remote SQL Injection Exploit 6995;phpBB Mod Small ShoutBox 1.4 Remote Edit/Delete Messages Vuln 6994;Adobe Reader util.printf() JavaScript Function Stack Overflow Exploit 6993;Simple Machines Forum (SMF) 1.1.6 Code Execution Exploit 6993;Simple Machines Forum (SMF) 1.1.6 Code Execution Exploit 6992;wotw <= 5.0 Local/Remote File Inclusion Vulnerability 6992;wotw <= 5.0 Local/Remote File Inclusion Vulnerability 6991;TR News <= 2.1 (login.php) Remote Login Bypass Exploit 6990;nicLOR Sito includefile Local File Inclusion Vulnerabilities 6989;WEBBDOMAIN Post Card <= 1.02 (SQL Injection) Auth Bypass Vuln 6988;Tours Manager v1 (cityview.php cityid) SQL Injection Vulnerability 6987;Simple Document Management System 1.1.4 SQL Injection Auth Bypass 6987;Simple Document Management System 1.1.4 SQL Injection Auth Bypass 6986;WEBBDOMAIN Webshop <= 1.02 (SQL Injection) Auth Bypass Vuln 6985;WEBBDOMAIN Quiz <= 1.02 (Auth Bypass) SQL Injection Vulnerability 6984;WEBBDOMAIN Polls 1.01 (SQL Injection) Auth Bypass Vulnerability 6983;WEBBDOMAIN Petition 1.02/2.0/3.0 (SQL Injection) Auth Bypass Vuln 6982;CMS-School 2005 (showarticle.php) Remote SQL injection Vulnerability 6981;Vibro-School-CMS (nID) Remote SQL injection Vulnerability 6980;Joomla Component ProDesk 1.0/1.2 Local File Inclusion Vulnerability 6979;nicLOR Puglia Landscape (id) Local File Inclusion Vulnerability 6978;Vibro-CMS Multiple Remote SQL Injection Vulnerabilities 6977;WEBBDOMAIN Post Card <= 1.02 (catid) SQL Injection Vulnerability 6976;Joomla Component ongumatimesheet20 4b RFI Vulnerability 6975;Joomla Component VirtueMart Google Base 1.1 RFI Vulnerability 6974;WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulnerabilities 6974;WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulnerabilities 6974;WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulnerabilities 6974;WEBBDOMAIN WebShop 1.02 (SQL/XSS) Multiple Vulnerabilities 6973;TBmnetCMS 1.0 (index.php content) Local File Inclusion Vulnerability 6972;pppBlog <= 0.3.11 (randompic.php) File Disclosure Vulnerability 6971;MatPo Link 1.2b (Blind SQL Injection/XSS) Multiple Vulnerabilities 6971;MatPo Link 1.2b (Blind SQL Injection/XSS) Multiple Vulnerabilities 6969;Apoll 0.7b (SQL Injection) Remote Auth Bypass Vulnerability 6969;Apoll 0.7b (SQL Injection) Remote Auth Bypass Vulnerability 6968;Acc Autos 4.0 Insecure Cookie Handling Vulnerability 6968;Acc Autos 4.0 Insecure Cookie Handling Vulnerability 6968;Acc Autos 4.0 Insecure Cookie Handling Vulnerability 6967;MatPo Link 1.2b (view.php id) Remote SQL Injection Vulnerability 6966;Acc PHP eMail 1.1 Insecure Cookie Handling Vulnerability 6965;Acc Statistics 1.1Insecure Cookie Handling Vulnerability 6965;Acc Statistics 1.1Insecure Cookie Handling Vulnerability 6965;Acc Statistics 1.1Insecure Cookie Handling Vulnerability 6964;Acc Real Estate 4.0 Insecure Cookie Handling Vulnerability 6964;Acc Real Estate 4.0 Insecure Cookie Handling Vulnerability 6964;Acc Real Estate 4.0 Insecure Cookie Handling Vulnerability 6963;Chilkat Crypt Activex Arbitrary File Creation/Execution PoC 6962;BosDev BosClassifieds (cat_id) SQL Injection Vulnerability 6961;deV!Lz Clanportal [DZCP] <= 1.4.9.6 Blind SQL Injection Exploit 6960;1st News (products.php id) Remote SQL Injection Vulnerability 6958;Maran PHP Shop (prodshow.php) SQL Injection Vulnerability 6957;NetRisk <= 2.0 (XSS/SQL Injection) Remote Vulnerabilities 6957;NetRisk <= 2.0 (XSS/SQL Injection) Remote Vulnerabilities 6956;Apartment Search Script (RFU/XSS) Multiple Remote Vulnerabilities 6955;Joovili 3.1.4 Insecure Cookie Handling Vulnerability 6954;Maran PHP Shop (admin.php) Insecure Cookie Handling Vulnerability 6953;Maran PHP Shop (prod.php cat) SQL Injection Vulnerability 6952;YourFreeWorld Shopping Cart (index.php c) Blind SQL Injection Vuln 6951;Downline Goldmine newdownlinebuilder (tr.php id) SQL Injection Vuln 6950;Downline Goldmine paidversion (tr.php id) SQL Injection Vulnerability 6949;YourFreeWorld URL Rotator (id) Remote SQL Injection Vulnerability 6948;YourFreeWorld Classifieds Hosting (id) SQL Injection Vulnerability 6947;Downline Goldmine Category Addon (id) SQL Injection Vulnerability 6946;Downline Goldmine Builder (tr.php id) Remote SQL Injection Vulnerability 6945;YourFreeWorld Classifieds (category) Remote SQL Injection Vulnerability 6944;YourFreeWorld Classifieds Blaster (id) SQL Injection Vulnerability 6943;YourFreeWorld Reminder Service (id) SQL Injection Vulnerability 6942;YourFreeWorld Scrolling Text Ads (id) SQL Injection Vulnerability 6941;YourFreeWorld Viral Marketing (id) SQL Injection Vulnerability 6940;YourFreeWorld Short Url & Url Tracker (id) SQL Injection Vuln 6939;YourFreeWorld Forced Matrix Script (id) SQL Injection Vulnerability 6938;YourFreeWorld Autoresponder Hosting (id) SQL Injection Vulnerability 6937;YourFreeWorld Blog Blaster (id) Remote SQL Injection Vulnerability 6936;YourFreeWorld Banner Management (id) SQL Injection Vulnerability 6936;YourFreeWorld Banner Management (id) SQL Injection Vulnerability 6936;YourFreeWorld Banner Management (id) SQL Injection Vulnerability 6936;YourFreeWorld Banner Management (id) SQL Injection Vulnerability 6936;YourFreeWorld Banner Management (id) SQL Injection Vulnerability 6936;YourFreeWorld Banner Management (id) SQL Injection Vulnerability 6935;YourFreeWorld Downline Builder (id) Remote SQL Injection Vulnerability 6934;Shahrood (ndetail.php id) Blind SQL Injection Vulnerability 6933;Micro CMS <= 0.3.5 Remote (Add/Delete/Password Change) Exploit 6932;AJ ARTICLE (SQL Injection) Remote Auth Bypass Vulnerability 6931;YourFreeWorld Programs Rating (details.php id) SQL Injection Vuln 6930;GO4I.NET ASP Forum 1.0 (forum.asp iFor) SQL Injection Vulnerability 6929;Article Publisher PRO 1.5 Insecure Cookie Handling Vulnerability 6928;Joomla Component Flash Tree Gallery 1.0 RFI Vulnerability 6927;AJ ARTICLE (featured_article.php mode) SQL injection Vulnerability 6926;FTP Now 2.6 Server Response Remote Crash PoC 6925;Bloggie Lite 0.0.2 Beta SQL Injection by Insecure Cookie Handling 6924;SFS EZ Gaming Cheats (id) Remote SQL Injection vulnerability 6923;SFS EZ Pub Site (directory.php cat) SQL Injection Vulnerability 6922;SFS EZ Webstore (where) Remote SQL Injection Vulnerability 6921;GE Fanuc Real Time Information Portal 2.6 writeFile() API Exploit (meta) 6920;SFS EZ Top Sites (topsite.php ts) Remote SQL Injection Vulnerability 6919;SFS EZ Career (content.php topic) SQL Injection Vulnerability 6918;SFS EZ Auction (viewfaqs.php cat) Blind SQL Injection Vulnerability 6917;Article Publisher PRO (userid) Remote SQL Injection Exploit 6916;ModernBill <= 4.4.x XSS / Remote File Inclusion Vulnerability 6916;ModernBill <= 4.4.x XSS / Remote File Inclusion Vulnerability 6915;SFS EZ Software (id) Remote SQL Injection Vulnerability 6914;SFS EZ Hot or Not (phid) Remote SQL Injection Vulnerability 6913;SFS EZ Webring (cat) Remote SQL Injection Vulnerability 6912;Article Publisher PRO 1.5 (SQL Injection) Auth Bypass Vulnerability 6911;SFS EZ Affiliate (cat_id) Remote SQL Injection Vulnerability 6910;SFS EZ BIZ PRO (track.php id) Remote SQL Injection Vulnerability 6909;Adult Banner Exchange Website (targetid) SQL Injection Vulnerability 6908;SFS EZ Link Directory (cat_id) Remote SQL Injection Vulnerability 6907;SFS EZ Home Business Directory (cat_id) SQL Injection Vulnerability 6906;SFS EZ Gaming Directory (cat_id) Remote SQL Injection Vulnerability 6905;SFS EZ Hosting Directory (cat_id) Remote SQL Injection Vulnerability 6904;Absolute Newsletter 6.1 Insecure Cookie Handling Vulnerability 6903;SFS EZ Hotscripts-like Site (cid) Remote SQL Injection Vulnerability 6902;Absolute FAQ Manager 6.0 Insecure Cookie Handling Vulnerability 6901;Absolute News Feed 1.0 Remote Insecure Cookie Handling Vulnerability 6900;Absolute News Manager 5.1 Insecure Cookie Handling Vulnerability 6899;A-Link WL54AP3 and WL54AP2 CSRF+XSS Vulnerability 6899;A-Link WL54AP3 and WL54AP2 CSRF+XSS Vulnerability 6898;U-Mail Webmail 4.91 (edit.php) Arbitrary File Write Vulnerability 6897;cpanel 11.x XSS / Local File Inclusion Vulnerability 6897;cpanel 11.x XSS / Local File Inclusion Vulnerability 6896;Logz podcast CMS 1.3.1 (add_url.php art) SQL Injection Vulnerability 6896;Logz podcast CMS 1.3.1 (add_url.php art) SQL Injection Vulnerability 6895;SFS EZ Adult Directory (directory.php id) SQL Injection Vulnerability 6894;SFS EZ Gaming Directory (directory.php id) SQL Injection Vulnerability 6893;Absolute Control Panel XE 1.5 Insecure Cookie Handling Vulnerability 6892;Absolute Live Support 5.1 Insecure Cookie Handling Vulnerability 6891;Absolute Form Processor 4.0 Insecure Cookie Handling Vulnerability 6890;Absolute Banner Manager Insecure Cookie Handling Vulnerability 6889;Absolute Content Rotator 6.0 Insecure Cookie Handling Vulnerability 6888;Tribiq CMS 5.0.10a Local File Inclusion Vulnerability (win) 6888;Tribiq CMS 5.0.10a Local File Inclusion Vulnerability (win) 6887;Cybershade CMS 0.2b Remote File Inclusion Vulnerability 6886;Tribiq CMS 5.0.9a (beta) Insecure Cookie Handling Vulnerability 6885;e107 Plugin lyrics_menu (lyrics_song.php l_id) SQL Injection Vulnerability 6883;Absolute Poll Manager XE 4.1 Cookie Handling Vulnerability 6882;Absolute Podcast 1.0 Remote Insecure Cookie Handling Vulnerability 6881;Absolute File Send 1.0 Remote Cookie Handling Vulnerability 6880;Opera 9.61 opera:historysearch Code Execution Exploit PoC 6879;MyPHP Forum <= 3.0 Edit Topics/Blind SQL Injection Vulnerabilities 6878;DjVu ActiveX Control 3.0 ImageURL Property Overflow Exploit 6877;Pro Traffic One (poll_results.php id) Remote SQL Injection Vulnerability 6876;Venalsur on-line Booking Centre (OfertaID) XSS/SQL Injection Vulns 6876;Venalsur on-line Booking Centre (OfertaID) XSS/SQL Injection Vulns 6875;Visagesoft eXPert PDF ViewerX (VSPDFViewerX.ocx) File Overwrite 6874;Harlandscripts Pro Traffic One (mypage.php) SQL Injection Vulnerability 6873;MW6 PDF417 ActiveX (MW6PDF417.dll) Remote Insecure Method Exploit 6872;MW6 DataMatrix ActiveX (DataMatrix.dll) Insecure Method Exploit 6871;MW6 Barcode ActiveX (Barcode.dll) Insecure Method Exploit 6870;MW6 Aztec ActiveX (Aztec.dll) Remote Insecure Method Exploit 6869;WebCards <= 1.3 Remote SQL Injection Vulnerability 6869;WebCards <= 1.3 Remote SQL Injection Vulnerability 6868;Mambo Component SimpleBoard <= 1.0.1 Arbitrary File Upload Exploit 6867;Wordpress Plugin e-Commerce <= 3.4 Arbitrary File Upload Exploit 6866;7Shop <= 1.1 Remote Arbitrary File Upload Exploit 6865;e107 Plugin fm pro v1 (FD/Upload/DT) Multiple Remote Vulnerabilities 6864;Sepal SPBOARD 4.5 (board.cgi) Remote Command Exec Vulnerability 6863;PacketTrap TFTPD 2.2.5459.0 Remote Denial of Service Exploit 6862;H2O-CMS <= 3.4 Insecure Cookie Handling Vulnerability 6861;H2O-CMS <= 3.4 Remote Command Execution Exploit (mq = off) 6860;TlGuestBook 1.2 Insecure Cookie Handling Vulnerability 6859;Agares ThemeSiteScript 1.0 (loadadminpage) RFI Vulnerability 6858;PersianBB (iranian_music.php id) Remote SQL Injection Vulnerability 6857;MyForum 1.3 Insecure Cookie Handling Vulnerability 6856;e107 Plugin BLOG Engine 2.1.4 Remote SQL Injection Vulnerability 6855;MyKtools 2.4 Arbitrary Database Backup Vulnerability 6854;Aiocp 1.4 (poll_id) Remote SQL Injection Vulnerability 6853;Questcms (XSS/Directory Traversal/SQL) Multiple Remote Vulnerabilities 6853;Questcms (XSS/Directory Traversal/SQL) Multiple Remote Vulnerabilities 6853;Questcms (XSS/Directory Traversal/SQL) Multiple Remote Vulnerabilities 6852;e107 Plugin EasyShop (category_id) Blind SQL Injection Exploit 6851;Linux Kernel < 2.6.22 ftruncate()/open() Local Exploit 6850;MyKtools 2.4 (langage) Local File Inclusion Vulnerability 6849;e107 Plugin alternate_profiles (id) SQL Injection Vulnerability 6848;TlAds v1 Remote Insecure Cookie Handling Vulnerability 6847;Persia BME E-Catalogue Remote SQL Injection Vulnerability 6846;MyForum 1.3 (padmin) Local File Inclusion Vulnerability 6845;Ads Pro (dhtml.pl page) Remote Command Execution Exploit 6844;MyForum 1.3 (lecture.php id) Remote SQL Injection Exploit 6843;SFS Ez Forum (forum.php id) SQL Injection Vulnerability 6842;WordPress Media Holder (mediaHolder.php id) SQL Injection Vuln 6841;MS Windows Server Service Code Execution Exploit (MS08-067) (Univ) 6840;PowerTCP FTP module Multiple Technique Exploit (SEH/HeapSpray) 6839;PozScripts Classified Auctions (gotourl.php id) SQL Injection Vuln 6838;PumpKIN TFTP Server 2.7.2.0 Denial of Service Exploit (meta) 6837;Kasra CMS (index.php) Multiple SQL Injection Vulnerabilities 6836;Tlnews 2.2 Insecure Cookie Handling Vulnerability 6835;BuzzyWall 1.3.1 (download id) Remote File Disclosure Vulnerability 6834;vicFTP 5.0 (LIST) Remote Denial of Service Exploit 6834;vicFTP 5.0 (LIST) Remote Denial of Service Exploit 6833;PHPdaily (SQL/XSS/LFD) Multiple Remote Vulnerabilities 6833;PHPdaily (SQL/XSS/LFD) Multiple Remote Vulnerabilities 6833;PHPdaily (SQL/XSS/LFD) Multiple Remote Vulnerabilities 6832;KVIrc 3.4.0 Virgo Remote Format String Exploit PoC 6831;TUGzip 3.00 archiver .ZIP File Local Buffer Overflow Exploit 6830;NEPT Image Uploader 1.0 Arbitrary Shell Upload Vulnerability 6829;Aj RSS Reader (EditUrl.php url) SQL Injection Vulnerability 6828;db Software Laboratory VImpX (VImpX.ocx) Multiple Vulnerabilities 6828;db Software Laboratory VImpX (VImpX.ocx) Multiple Vulnerabilities 6827;Joomla Component Kbase 1.0 Remote SQL Injection Vulnerability 6826;Joomla Component Archaic Binary Gallery 0.2 Directory Traversal Vuln 6825;VLC 0.9.4 .TY File Buffer Overflow Exploit (SEH) 6825;VLC 0.9.4 .TY File Buffer Overflow Exploit (SEH) 6824;MS Windows Server Service Code Execution PoC (MS08-067) 6823;SiteEngine 5.x Multiple Remote Vulnerabilities 6822;WebSVN <= 2.0 (XSS/FH/CE) Multiple Remote Vulnerabilities 6822;WebSVN <= 2.0 (XSS/FH/CE) Multiple Remote Vulnerabilities 6822;WebSVN <= 2.0 (XSS/FH/CE) Multiple Remote Vulnerabilities 6821;miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilities 6821;miniPortail <= 2.2 (XSS/LFI) Remote Vulnerabilities 6820;MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit 6820;MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit 6820;MindDezign Photo Gallery 2.2 Arbitrary Add Admin Exploit 6819;MindDezign Photo Gallery 2.2 (index.php id) SQL Injection Vulnerability 6819;MindDezign Photo Gallery 2.2 (index.php id) SQL Injection Vulnerability 6818;aflog 1.01 Multiple Insecure Cookie Handling Vulnerabilies 6817;Joomla Component RWCards 3.0.11 Local File Inclusion Vulnerability 6816;txtshop 1.0b (language) Local File Inclusion Vulnerability (win only) 6815;SilverSHielD 1.0.2.34 (opendir) Denial of Service Exploit 6814;CSPartner 1.0 (Delete All Users/SQL Injection) Remote Exploit 6813;Opera 9.52/9.60 Stored Cross Site Scripting Code Exec PoC 6812;freeSSHd 1.2.1 sftp realpath Remote Buffer Overflow PoC (auth) 6811;YDC (kdlist.php cat) Remote SQL Injection Vulnerability 6810;DorsaCms (ShowPage.aspx) Remote SQL Injection Vulnerability 6809;Joomla Component ionFiles 4.4.2 File Disclosure Vulnerability 6808;LoudBlog <= 0.8.0a (ajax.php) SQL Injection Vulnerability (auth) 6806;phpcrs <= 2.06 (importFunction) Local File Inclusion Vulnerability 6805;LibSPF2 < 1.2.8 DNS TXT Record Parsing Bug Heap Overflow PoC 6804;GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit 6803;Iamma Simple Gallery 1.0/2.0 Arbitrary File Upload Vulnerability 6802;Joomla Component Daily Message 1.0.3 (id) SQL Injection Vuln 6801;Opera <= 9.60 Stored Cross Site Scripting Vulnerability 6801;Opera <= 9.60 Stored Cross Site Scripting Vulnerability 6800;freeSSHd 1.2.1 sftp rename Remote Buffer Overflow PoC (auth) 6799;ShopMaker 1.0 (product.php id) Remote SQL Injection Vulnerability 6798;VLC Media Player TY File Stack Based Buffer Overflow Exploit 6798;VLC Media Player TY File Stack Based Buffer Overflow Exploit 6797;LightBlog 9.8 (GET,POST,COOKIE) Multiple LFI Vulnerabilities 6796;Limbo CMS (Private Messaging Component) SQL Injection Vulnerability 6795;XOOPS Module makale Remote SQL Injection Vulnerability 6793;Dart Communications PowerTCP FTP module Remote BOF Exploit 6792;Joomla Component ds-syndicate (feed_id) SQL Injection Vulnerability 6791;e107 <= 0.7.13 (usersettings.php) Blind SQL Injection Exploit 6790;WBB Plugin rGallery 1.09 (itemID) Blind SQL Injection Exploit 6789;Vivvo CMS <= 3.4 Multiple Vulnerabilities Destroyer Exploit 6789;Vivvo CMS <= 3.4 Multiple Vulnerabilities Destroyer Exploit 6789;Vivvo CMS <= 3.4 Multiple Vulnerabilities Destroyer Exploit 6788;yappa-ng <= 2.3.3-beta0 (album) Local File Inclusion Vulnerability 6787;BitTorrent 6.0.3 .torrent File Stack Buffer Overflow Exploit 6786;Solaris 9 [UltraSPARC] sadmind Remote Root Exploit 6785;Fast Click SQL 1.1.7 Lite (init.php) Remote File Inclusion Vulnerability 6784;PHP Easy Downloader <= 1.5 Remote File Creation Exploit 6783;Nuke ET <= 3.4 (fckeditor) Remote Arbitrary File Upload Exploit 6783;Nuke ET <= 3.4 (fckeditor) Remote Arbitrary File Upload Exploit 6782;miniBloggie 1.0 (del.php) Remote Blind SQL Injection Exploit 6781;Meeting Room Booking System (MRBS) < 1.4 SQL Injection Exploit 6780;zeeproperty (adid) Remote SQL Injection Vulnerability 6779;phpFastNews 1.0.0 Insecure Cookie Handling Vulnerability 6778;XOOPS Module GesGaleri (kategorino) Remote SQL Injection Exploit 6777;Wordpress Plugin st_newsletter (stnl_iframe.php) SQL Injection Vuln 6776;Hummingbird Deployment Wizard 2008 ActiveX File Execution(2) 6775;Solaris 9 PortBind XDR-DECODE taddr2uaddr() Remote DoS Exploit 6774;Hummingbird Deployment Wizard 2008 Registry Values Creation/Change 6773;Hummingbird Deployment Wizard 2008 ActiveX Command Execution 6772;Post Affiliate Pro 2.0 (index.php md) Local File Inclusion Vulnerability 6771;Calendars for the Web 4.02 Admin Auth Bypass Vulnerability 6770;PHP Easy Downloader 1.5 (file) File Disclosure Vulnerability 6769;iGaming CMS 2.0 Alpha 1 (search.php) Remote SQL Injection Exploit 6768;Mantis Bug Tracker <= 1.1.3 Remote Code Execution Exploit 6767;Kure 0.6.3 (index.php post,doc) Local File Inclusion Vulnerability 6766;PokerMax Poker League Insecure Cookie Handling Vulnerability 6765;IP Reg <= 0.4 Multiple Remote SQL Injection Vulnerabilities 6764;Mic_blog 0.0.3 (SQL Injection/Privilege Escalation) Remote Exploit 6763;Mosaic Commerce (category.php cid) SQL Injection Vulnerability 6762;CafeEngine Multiple Remote SQL Injection Vulnerabilities 6762;CafeEngine Multiple Remote SQL Injection Vulnerabilities 6761;Hummingbird <= 13.0 ActiveX Remote Buffer Overflow PoC 6760;myEvent 1.6 (viewevent.php) Remote SQL Injection Vulnerability 6759;myStats (hits.php) Multiple Remote Vulnerabilities Exploit 6759;myStats (hits.php) Multiple Remote Vulnerabilities Exploit 6758;AstroSPACES (id) Remote SQL Injection Vulnerability 6757;MS Windows XP/2003 AFD.sys Privilege Escalation Exploit (K-plugin) 6756;VLC 0.9.2 Media Player XSPF Memory Corruption Vulnerability 6755;PhpWebGallery <= 1.7.2 Session Hijacking / Code Execution Exploit 6754;My PHP Dating (success_story.php id) SQL Injection Vulnerability 6753;Titan FTP server 6.26 build 630 Remote Denial of Service Exploit 6752;Eserv 3.x FTP Server (ABOR) Remote Stack Overflow PoC 6751;SezHoo 0.1 (IP) Remote File Inclusion Vulnerability 6750;Telecom Italia Alice Pirelli routers Backdoor from internal LAN/WAN 6749;Nuked-klaN <= 1.7.7 / <= SP4.4 Multiple Vulnerabilities Exploit 6748;XOOPS Module xhresim (index.php no) Remote SQL Injection Vuln 6747;WP Comment Remix 1.4.3 Remote SQL Injection Exploit 6746;IndexScript 3.0 (sug_cat.php parent_id) SQL Injection Vulnerability 6745;ParsBlogger (links.asp id) Remote SQL Injection Vulnerability 6744;LokiCMS 0.3.4 (admin.php) Create Local File Inclusion Exploit 6743;LokiCMS 0.3.4 writeconfig() Remote Command Execution Exploit 6742;RaidenFTPD 2.4 build 3620 Remote Denial of Service Exploit 6741;XM Easy Personal FTP Server 5.6.0 Remote Denial of Service Exploit 6740;My PHP Indexer 1.0 (index.php) Local File Download Vulnerability 6739;NewLife Blogger <= 3.0 Insecure Cookie Handling / SQL Injection Vuln 6738;GuildFTPd 0.999.8.11/0.999.14 Heap Corruption PoC/DoS Exploit 6737;LokiCMS <= 0.3.4 (index.php page) Arbitrary Check File Exploit 6736;Real Estate Scripts 2008 (index.php cat) SQL Injection Vulnerability 6735;Globsy <= 1.0 Remote File Rewriting Exploit 6734;mini-pub 0.3 Local Directory Traversal / File Disclosure Vulnerabilities 6734;mini-pub 0.3 Local Directory Traversal / File Disclosure Vulnerabilities 6733;mini-pub 0.3 (LFD/CE) Multiple Remote Vulnerabilities 6733;mini-pub 0.3 (LFD/CE) Multiple Remote Vulnerabilities 6733;mini-pub 0.3 (LFD/CE) Multiple Remote Vulnerabilities 6732;MS Windows InternalOpenColorProfile Heap Overflow PoC (MS08-046) 6731;Absolute Poll Manager XE 4.1 (xlacomments.asp) SQL Injection Vuln 6730;Joomla Component ownbiblio 1.5.3 (catid) SQL Injection Vulnerability 6729;SlimCMS <= 1.0.0 (redirect.php) Privilege Escalation Exploit 6728;Easynet4u Link Host (cat_id) SQL Injection Vulnerability 6726;Nokia Mini Map Browser (array sort) Silent Crash Vulnerability 6725;MunzurSoft Wep Portal W3 (kat) SQL Injection Vulnerability 6724;Joomla Component mad4joomla SQL Injection Vulnerability 6723;Joomla Component Ignite Gallery 0.8.3 SQL Injection Vulnerability 6722;Easynet4u faq Host (faq.php faq) Remote SQL Injection Vulnerability 6721;Easynet4u Forum Host (forum.php) SQL Injection Vulnerability 6720;Ayco Okul Portali (linkid) SQL Injection Vulnerability (tr) 6719;NoticeWare E-mail Server 5.1.2.2 (POP3) Pre-Auth DoS Exploit 6718;Konqueror 3.5.9 (load) Remote Crash Vulnerability 6717;WinFTP 2.3.0 (PASV mode) Remote Denial of Service Exploit 6716;MS Windows GDI+ Proof of Concept (MS08-052) #2 6715;ScriptsEz Easy Image Downloader Local File Download Vulnerability 6714;Stash 1.0.3 (SQL) User Credentials Disclosure Exploit 6713;ScriptsEz Mini Hosting Panel (members.php) LFI Vulnerability 6712;IranMC Arad Center (news.php id) SQL Injection Vulnerability 6711;Kusaba <= 1.0.4 Remote Code Execution Exploit #2 6710;Camera Life 2.6.2b4 (SQL/XSS) Multiple Remote Vulnerabilities 6710;Camera Life 2.6.2b4 (SQL/XSS) Multiple Remote Vulnerabilities 6709;Joomla Component Joomtracker 1.01 Remote SQL injection Vulnerability 6708;Gforge <= 4.6 rc1 (skill_edit) SQL Injection Vulnerability 6707;Gforge <= 4.5.19 Multiple Remote SQL Injection Vulnerabilities 6707;Gforge <= 4.5.19 Multiple Remote SQL Injection Vulnerabilities 6706;Kusaba <= 1.0.4 Remote Code Execution Exploit 6705;MS Windows 2003 Token Kidnapping Local Exploit PoC 6704;Konqueror 3.5.9 (color/bgcolor) Multiple Remote Crash Vulnerabilities 6704;Konqueror 3.5.9 (color/bgcolor) Multiple Remote Crash Vulnerabilities 6703;WebBiscuits Modules Controller <= 1.1 (RFI/RFD) Remote Vulnerabilities 6703;WebBiscuits Modules Controller <= 1.1 (RFI/RFD) Remote Vulnerabilities 6702;AdMan 1.1.20070907 (campaignId) SQL Injection Vulnerability 6701;HispaH textlinksads (index.php) Remote SQL Injection Vulnerability 6701;HispaH textlinksads (index.php) Remote SQL Injection Vulnerability 6700;DFF PHP Framework API (Data Feed File) RFI Vulnerabilities 6699;Microsoft PicturePusher ActiveX Cross Site File Upload Attack PoC 6698;TorrentTrader Classic <= 1.04 Blind SQL Injection Vulnerability 6697;Built2Go PHP RealEstate 1.5 (event_detail.php) SQL Injection Vuln 6696;PHP Autos 2.9.1 (searchresults.php catid) SQL Injection Vulnerability 6695;PHP Auto Dealer 2.7 (view_cat.php v_cat) SQL Injection Vulnerability 6694;PHP Realtor 1.5 (view_cat.php v_cat) Remote SQL Injection Vulnerability 6693;YourOwnBux 4.0 (COOKIE) Remote SQL Injection Vulnerability 6692;Joomla Component com_hotspots (w) Remote SQL Injection Vulnerability 6691;Yerba SACphp <= 6.3 Multiple Remote Vulnerabilities 6691;Yerba SACphp <= 6.3 Multiple Remote Vulnerabilities 6690;Skype extension for Firefox BETA 2.2.0.95 Clipboard Writing Vulnerability 6689;Konqueror 3.5.9 (font color) Remote Crash Vulnerability 6689;Konqueror 3.5.9 (font color) Remote Crash Vulnerability 6687;Yerba SACphp <= 6.3 (mod) Local File Inclusion Exploit 6686;Hammer Software MetaGauge 1.0.0.17 Directory Traversal Vulnerability 6685;asiCMS alpha 0.208 Multiple Remote File Inclusion Vulnerabilities 6684;PHP-Fusion Mod triscoop_race_system (raceid) SQL Injection Vuln 6683;PHP-Fusion Mod recept (kat_id) SQL Injection Vulnerability 6682;PHP-Fusion Mod raidtracker_panel (INFO_RAID_ID) SQL Injection 6681;PHP-Fusion Mod manuals (manual) Remote SQL Injection Vulnerability 6680;FOSS Gallery Public <= 1.0 Arbitrary File Upload Vulnerabilities 6679;phpAbook <= 0.8.8b (COOKIE) Local File Inclusion Vulnerability 6678;Fastpublish CMS 1.9999 (LFI/SQL) Multiple Remote Vulnerabilities 6678;Fastpublish CMS 1.9999 (LFI/SQL) Multiple Remote Vulnerabilities 6677;geccBBlite 2.0 (leggi.php id) Remote SQL Injection Exploit 6676;OpenNMS < 1.5.96 Multiple Remote Vulnerabilities 6675;Galerie 3.2 (pic) WBB Lite Addon Blind SQL Injection Exploit 6674;FOSS Gallery Public <= 1.0 Arbitrary Upload / Information c99 Expoit 6673;FastStone Image Viewer 3.6 (malformed bmp image) Crash Exploit 6672;AyeView 2.20 (invalid bitmap header parsing) Crash Exploit 6671;MS Windows Vista Access Violation from Limited Account Exploit (BSoD) 6670;FOSS Gallery Admin <= 1.0 Remote Arbitrary Upload Exploit 6669;JMweb Multiple (src) Local File Inclusion Vulnerabilities 6668;AyeView 2.20 (malformed gif image) Local Crash Exploit 6667;pPIM 1.01 (notes.php id) Local File Inclusion Vulnerability 6666;mIRC 6.34 Remote Buffer Overflow Exploit 6664;Kwalbum <= 2.0.2 Arbitary File Upload Vulnerability 6663;CCMS 3.1 (skin) Multiple Local File Inclusion Vulnerabilities 6662;AdaptCMS Lite <= 1.3 Blind SQL Injection Exploit 6661;Serv-U <= 7.3 Remote FTP File Replacement Vulnerability (auth) 6660;Serv-U <= 7.3 (stou con:1) Denial of Service Vulnerability (auth) 6659;Full PHP Emlak Script (arsaprint.php id) SQL Injection Vulnerability 6658;VBA32 Personal Antivirus 3.12.8.x (malformed archive) DoS Exploit 6657;IP Reg <= 0.4 Remote Blind SQL Injection Exploit 6656;MS Windows GDI (EMR_COLORMATCHTOTARGETW) Exploit MS08-021 6655;OpenX 2.6 (ac.php bannerid) Remote Blind SQL Injection Exploit 6654;mIRC 6.34 Remote Buffer Overflow PoC 6653;OLIB 7 WebView 2.5.1.1 (infile) Local File Inclusion Vulnerability 6652;Bux.to Clone Script Insecure Cookie Handling Vulnerability 6651;vxFtpSrv 2.0.3 CWD command Remote Buffer Overflow PoC 6650;Link Trader (ratelink.php lnkid) Remote SQL Injection Vulnerability 6649;phpscripts Ranking Script Insecure Cookie Handling Vulnerability 6648;RPortal 1.1 (file_op) Remote File Inclusion Vulnerability 6647;ESET SysInspector - 1.1.1.0 (esiadrv.sys) Proof of Concept Exploit 6646;phpScheduleIt <= 1.2.10 (reserve.php) Remote Code Execution Exploit 6646;phpScheduleIt <= 1.2.10 (reserve.php) Remote Code Execution Exploit 6645;Crux Gallery <= 1.32 (index.php theme) Local File Inclusion Vulnerability 6644;Noname CMS 1.0 Multiple SQL Injection Vulnerabilities 6643;Discussion Forums 2k v3.3 Multiple SQL Injection Vulnerabilities 6642;BMForum 5.6 (tagname) Remote SQL Injection Vulnerability 6641;MySQL Quick Admin <= 1.5.5 (COOKIE) Local File Inclusion Vulnerability 6641;MySQL Quick Admin <= 1.5.5 (COOKIE) Local File Inclusion Vulnerability 6640;ADN Forum <= 1.0b Blind SQL Injection Exploit 6639;Pritlog <= 0.4 (filename) Remote File Disclosure Vulnerability 6638;GdPicture Pro ActiveX (gdpicture4s.ocx) File Overwrite / Exec Exploit 6637;BookMarks Favourites Script (view_group.php id) SQL Injection Vuln 6636;Rianxosencabos CMS 0.9 Remote Blind SQL Injection Vulnerability 6635;SG Real Estate Portal 2.0 Insecure Cookie Handling Vulnerability 6634;SG Real Estate Portal 2.0 Blind SQL Injection Exploit 6633;eFront <= 3.5.1 / build 2710 Remote Arbitrary Upload Vulnerability 6632;MiNBank 1.5.0 Multiple Remote File Inclusion Vulnerability 6631;SG Real Estate Portal 2.0 Blind SQL Injection/Local File Inclusion Vulns 6631;SG Real Estate Portal 2.0 Blind SQL Injection/Local File Inclusion Vulns 6630;Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit 6630;Autodesk DWF Viewer Control / LiveUpdate Module Remote Exploit 6629;FAQ Management Script (catid) Remote SQL Injection Vulnerability 6628;ArabCMS (rss.php rss) Local File Inclusion Vulnerability 6626;PG Matchmaking Script Multiple SQL Injection Vulnerabilities 6625;Post Comments 3.0 Insecure Cookie Handling Vulnerability 6624;Arcadem Pro (articlecat) Remote SQL Injection Vulnerability 6623;Events Calendar 1.1 Remote File Inclusion Vulnerability 6622;Wireshark 1.0.x Malformed .ncf packet capture Local Denial of Service 6621;BbZL.PhP 0.92 Insecure Cookie Handling Vulnerability 6620;PHP-Fusion Mod freshlinks (linkid) Remote SQL Injection Vuln 6619;MS Internet Explorer GDI+ Proof of Concept (MS08-052) 6618;Joomla Component imagebrowser <= 0.1.5 RC2 Directory Traversal Vuln 6617;BbZL.PhP 0.92 (lien_2) Local Directory Traversal Vulnerability 6616;MS Windows Explorer Unspecified .ZIP File Denial of Service Exploit 6615;Opera 9.52 Window Object Suppressing Remote Denial of Service Exploit 6614;Mozilla Firefox 3.0.3 User Interface Null Pointer Dereference Crash 6613;Pilot Group eTraining (news_read.php id) SQL Injection Vulnerability 6612;Pro Chat Rooms 3.0.3 (guid) SQL Injection Vulnerabilities 6611;PHPcounter <= 1.3.2 (index.php name) Remote SQL Injection Exploit 6610;ParsaWeb CMS (Search) Remote SQL Injection Vulnerability 6609;Google Chrome 0.2.149.30 Window Object Suppressing DoS Exploit 6608;ZEELYRICS 2.0 (bannerclick.php adid) SQL Injection Vulnerability 6607;X7 Chat <= 2.0.1A1 Local File Inclusion Vulnerability (original find) 6606;Yoxel <= 1.23beta (itpm_estimate.php a) Remote Code Execution Vuln 6605;PHP-Lance 1.52 (show.php catid) Remote SQL Injection Vulnerability 6604;PowerPortal 2.0.13 (path) Local Directory Traversal Vulnerability 6603;MyCard 1.0.2 (gallery.php id) Remote SQL Injection Vulnerability 6602;PlugSpace 0.1 (index.php navi) Local File Inclusion Vulnerability 6601;LnBlog <= 0.9.0 (plugin) Local File Inclusion Vulnerability 6600;Chilkat IMAP ActiveX 7.9 File Execution / IE DoS Exploit 6599;Real Estate Manager (cat_id) Remote SQL injection vulnerability 6598;CoAST 0.95 (sections_file) Remote File Inclusion Vulnerability 6596;E-Uploader Pro <= 1.0 Multiple Remote SQL Injection Vulnerabilities 6595;Joovili <= 3.0 Multiple SQL Injection Vulnerabilities 6594;Camera Life 2.6.2b4 Arbitrary File Upload Vulnerability 6593;Vbgooglemap Hotspot Edition 1.0.3 Remote SQL Injection Vulnerability 6592;X7 Chat <= 2.0.1A1 (mini.php help_file) Local File Inclusion Vulnerability 6591;RPG.Board <= 0.0.8Beta2 Insecure Cookie Handling Vulnerability 6590;ASPapp KnowledgeBase (catid) Remote SQL Injection Vulnerability 6589;RPG.Board <= 0.0.8Beta2 (showtopic) SQL Injection Vulnerability 6588;MS Windows GDI+ (.ico File) Remote Division By Zero Exploit 6587;The Gemini Portal (lang) Remote File Inclusion Vulnerabilities 6586;Crux Gallery <= 1.32 Insecure Cookie Handling Vulnerability 6585;openEngine 2.0 beta2 Remote File Inclusion Vulnerability 6584;The Gemini Portal <= 4.7 Insecure Cookie Handling Vulnerability 6583;Esqlanelapse Software Project <= 2.6.2 Insecure Cookie Handling Vuln 6582;Windows Mobile 6.0 Device long name Remote Reboot Exploit 6581;WinFTP Server 2.3.0 (NLST) Denial of Service Exploit 6580;Atomic Photo Album 1.1.0pre4 Insecure Cookie Handling Vulnerability 6579;Libra PHP File Manager <= 1.18 Insecure Cookie Handling Vulnerability 6578;212cafe Board 0.07 (view.php qID) SQL Injection Vulnerability 6577;PromoteWeb MySQL (go.php id) Remote SQL Injection Vulnerability 6576;Ultimate Webboard 3.00 (Category) SQL Injection Vulnerability 6575;barcodegen <= 2.0.0 (class_dir) Remote File Inclusion Vulnerability 6574;Atomic Photo Album 1.1.0pre4 Blind SQL Injection Exploit 6573;LanSuite 3.3.2 (fckeditor) Arbitrary File Upload Exploit 6572;Atomic Photo Album 1.1.0pre4 (XSS/SQL) Remote Vulnerabilities 6572;Atomic Photo Album 1.1.0pre4 (XSS/SQL) Remote Vulnerabilities 6571;openEngine <= 2.0 beta4 Remote File Inclusion Vulnerability 6570;ICONICS Vessel / Gauge / Switch 8.02.140 ActiveX BOF Exploit (meta) 6569;Vikingboard <= 0.2 Beta SQL Column Truncation Vulnerability 6568;PHP infoBoard v.7 Plus Insecure Cookie Handling Vulnerability 6567;Libra PHP File Manager <= 1.18/2.0 Local File Inclusion Exploit 6566;PHP infoBoard v.7 Plus Multiple Remote Vulnerabilities 6566;PHP infoBoard v.7 Plus Multiple Remote Vulnerabilities 6565;K-Lite Mega Codec Pack 3.5.7.0 Local Windows Explorer DoS PoC 6564;Vikingboard <= 0.2 Beta (task) Local File Inclusion Vulnerability 6563;phpOCS <= 0.1-beta3 (index.php act) Local File Inclusion Vulnerability 6562;LanSuite 3.3.2 (design) Local File Inclusion Vulnerability 6561;AJ Auction Pro Platinum (seller_id) SQL Injection Vulnerability 6561;AJ Auction Pro Platinum (seller_id) SQL Injection Vulnerability 6560;MS Windows Wordpad .doc File Local Denial of Service PoC 6560;MS Windows Wordpad .doc File Local Denial of Service PoC 6559;Observer 0.3.2.1 Multiple Remote Command Execution Vulnerabilities 6558;barcodegen <= 2.0.0 Local File Inclusion Vulnerability 6557;ADN Forum <= 1.0b Insecure Cookie Handling Vulnerability 6556;webcp 0.5.7 (filelocation) Remote File Disclosure Vulnerability 6555;Jadu CMS for Government (recruit_details.php) SQL Injection Vuln 6554;Google Chrome Browser Carriage Return Null Object Memory Exhaustion 6553;PHPcounter <= 1.3.2 (defs.php l) Local File Inclusion Vulnerability 6552;mailwatch <= 1.0.4 (docs.php doc) Local File Inclusion Vulnerability 6551;emergecolab 1.0 (sitecode) Local File Inclusion Vulnerability 6550;AJ Auction Pro Platinum Skin #2 (detail.php item_id) SQL Injection Vuln 6549;Jetik Emlak ESA 2.0 Multiple Remote SQL Injection Vulnerabilities 6548;BurnAware NMSDVDXU ActiveX Remote Arbitrary File Creation/Execution 6547;Ol Bookmarks Manager 0.7.5 RFI / LFI / SQL Injection Vulnerabilities 6547;Ol Bookmarks Manager 0.7.5 RFI / LFI / SQL Injection Vulnerabilities 6547;Ol Bookmarks Manager 0.7.5 RFI / LFI / SQL Injection Vulnerabilities 6546;Rianxosencabos CMS 0.9 Remote Add Admin Exploit 6545;Hotscripts Clone (cid) Remote SQL Injection Vulnerability 6544;WebPortal CMS <= 0.7.4 (code) Remote Code Execution Vulnerability 6543;Ol Bookmarks Manager 0.7.5 Local File Inclusion Vulnerability 6542;JETIK-WEB Software (sayfa.php kat) SQL Injection Vulnerability 6541;Galmeta Post CMS <= 0.2 Remote Code Execution / Arbitrary File Upload 6540;iGaming CMS <= 1.5 Multiple Remote SQL Injection Exploit 6539;Sofi WebGui <= 0.6.3 PRE (mod_dir) Remote File Inclusion Vulnerability 6538;OpenRat <= 0.8-beta4 (tpl_dir) Remote File Inclusion Vulnerability 6537;Chilkat XML ActiveX Remote Arbitrary File Creation/Execution Exploit 6536;CJ Ultra Plus <= 1.0.4 Cookie Remote SQL Injection Exploit 6535;Fez 1.3/2.0 RC1 (list.php) Remote SQL Injection Vulnerability 6533;basebuilder <= 2.0.1 (main.inc.php) Remote File Inclusion Vulnerability 6532;Sagem Routers F@ST Remote CSRF Exploit (dhcp hostname attack) 6531;MyBlog <= 0.9.8 Insecure Cookie Handling Vulnerability 6530;OpenElec <= v3.01 (form.php obj) Local File Inclusion Vulnerability 6529;WSN Links Free 4.0.34P (comments.php) Blind SQL Injection Exploit 6528;WCMS v.1.0b (news_detail.asp id) Remote SQL Injection Vulnerability 6527;BuzzyWall <= 1.3.1 (search.php search) SQL Injection Vulnerability 6526;PHP iCalendar <= 2.24 Insecure Cookie Handling Vulnerability 6525;WSN Links 2.20 (comments.php) SQL Injection Vulnerability 6524;WSN Links 2.22/2.23 (vote.php) Remote SQL Injection Vulnerability 6523;WCMS v.1.0b Arbitrary Add Admin Exploit 6522;Availscript Article Script (view.php v) SQL Injection Vulnerability 6521;Rianxosencabos CMS 0.9 Insecure Cookie Handling Vulnerability 6520;6rbScript 3.3 (section.php name) Local File Inclusion Vulnerability 6519;PHP iCalendar <= 2.24 (cookie_language) LFI / File Upload Exploit 6519;PHP iCalendar <= 2.24 (cookie_language) LFI / File Upload Exploit 6518;NetArtMedia Real Estate Portal 1.2 SQL Injection Vulnerability 6517;NetArtMedia Jobs Portal 1.3 Multiple SQL Injection Vulnerabilities 6516;e107 Plugin Image Gallery 0.9.6.2 (image) SQL Injection Vulnerability 6515;DESlock+ 3.2.7 (vdlptokn.sys) Local Denial of Service Exploit 6514;Availscript Jobs Portal Script File Upload Vulnerability (auth) 6513;Rianxosencabos CMS 0.9 Arbitrary Add-Admin Vulnerability 6512;Diesel Job Site (job_id) Blind SQL Injection Vulnerability 6511;6rbScript 3.3 (singerid) Remote SQL Injection Vulnerability 6510;PHPKB 1.5 Professional Multiple Remote SQL Injection Vulnerabilities 6509;TWiki <= 4.2.2 (action) Remote Code Execution Vulnerability 6509;TWiki <= 4.2.2 (action) Remote Code Execution Vulnerability 6508;Basic PHP Events Lister 1.0 Remote SQL Injection Vulnerability 6507;Invision Power Board <= 2.3.5 Remote SQL Injection Exploit 6506;Unreal Tournament 3 v1.3 Remote Directory Traversal Vulnerability 6505;jPORTAL 2 (humor.php id) Remote SQL Injection Vulnerability 6504;Oceandir <= 2.9 (show_vote.php id) Remote SQL Injection Vulnerability 6503;Plaincart 1.1.2 (p) Remote SQL Injection Vulnerability 6502;Diesel Pay Script (area) Remote SQL Injection Vulnerability 6501;MyFWB 1.0 (index.php page) Remote SQL Injection Vulnerability 6500;Explay CMS <= 2.1 Insecure Cookie Handling Vulnerability 6499;Advanced Electron Forum <= 1.0.6 Remote Code Execution Vulnerability 6498;DESlock+ <= 3.2.7 (probe read) Local Kernel Denial of Service PoC 6497;DESlock+ <= 3.2.7 Local Kernel Race Condition Denial of Service PoC 6496;DESlock+ <= 3.2.7 Local Kernel Overflow PoC 6495;Explay CMS <= 2.1 Persistent XSS and CSRF Vulnerability 6494;easyLink 1.1.0 (detail.php) Remote SQL Injection Vulnerability 6493;fhttpd 0.4.2 un64() Remote Denial of Service Exploit 6492;Pluck 4.5.3 (update.php) Remote File Corruption Exploit 6491;NuMedia Soft NMS DVD Burning SDK Activex (NMSDVDX.dll) Exploit 6490;AssetMan v2.5-b SQL Injection using Session Fixation Attack 6489;ProActive CMS (template) Local File Inclusion Vulnerability 6488;Diesel Joke Site (picture_category.php id) SQL Injection Vulnerability 6487;CYASK 3.x (collect.php neturl) Local File Disclosure Vulnerability 6486;ProArcadeScript 1.3 (random) Remote SQL Injection Vulnerability 6485;addalink <= 4 (category_id) Remote SQL Injection Vulnerability 6483;E-Php CMS (article.php es_id) Remote SQL Injection Vulnerability 6482;addalink <= 4 Write Approved Links Remote Vulnerability 6481;Femitter FTP Server 1.03 (RETR) Remote Denial of Service Exploit PoC 6480;X10media Mp3 Search Engine 1.5.5 Remote File Inclusion Vulnerability 6478;Technote 7 (shop_this_skin_path) Remote File Inclusion Vulnerability 6477;Cisco Router HTTP Administration CSRF Command Execution Exploit 2 6476;Cisco Router HTTP Administration CSRF Command Execution Exploit 6475;PHP Crawler 0.8 (footer) Remote File Inclusion Vulnerability 6474;WonderWare SuiteLink 2.0 Remote Denial of Service Exploit (meta) 6473;phpRealty 0.3 (INC) Remote File Inclusion Vulnerability 6472;Postfix < 2.4.9, 2.5.5, 2.6-20080902 (.forward) Local DoS Exploit 6471;QuickTime 7.5.5 / ITunes 8.0 Remote off by one Crash Exploit 6470;Hotel reservation System (city.asp city) Blind SQL Injection Vulnerability 6469;Gonafish LinksCaffePRO 4.5 (index.php) SQL Injection Vulnerability 6468;Attachmax Dolphin <= 2.1.0 Multiple Remote Vulnerabilities 6468;Attachmax Dolphin <= 2.1.0 Multiple Remote Vulnerabilities 6468;Attachmax Dolphin <= 2.1.0 Multiple Remote Vulnerabilities 6467;iScripts EasyIndex (produid) Remote SQL Injection Vulnerability 6466;Link Bid Script 1.5 Multiple Remote SQL Injection Vulnerabilities 6465;Pre Real Estate Listings (search.php c) SQL Injection Vulnerability 6464;CzarNews <= 1.20 (Account Hijacking) Remote SQL Injection Vuln 6463;MS Windows WRITE_ANDX SMB command handling Kernel DoS (meta) 6462;CzarNews <= 1.20 (Cookie) Remote SQL Injection Exploit 6461;Cpanel <= 11.x (Fantastico) LFI Vulnerability (sec bypass) 6460;Kasseler CMS 1.1.0/1.2.0 Lite Remote SQL Injection Vulnerabilities 6459;Nokia e90/n82 (s60v3) Remote Denial of Service Vulnerability 6458;The Personal FTP Server 6.0f RETR Denial of Service Exploit 6457;Free PHP VX Guestbook 1.06 Insecure Cookie Handling Vulnerability 6456;Free PHP VX Guestbook 1.06 Arbitrary Database Backup Vulnerability 6455;Linkarity (link.php) Remote SQL Injection Vulnerability 6454;Windows Media Encoder wmex.dll ActiveX BOF Exploit (MS08-053) 6453;FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability 6452;phpSmartCom 0.2 (LFI/SQL) Multiple Remote Vulnerabilities 6452;phpSmartCom 0.2 (LFI/SQL) Multiple Remote Vulnerabilities 6451;Talkback 2.3.6 Multiple Local File Inclusion/PHPInfo Disclosure Vulns 6451;Talkback 2.3.6 Multiple Local File Inclusion/PHPInfo Disclosure Vulns 6450;Sports Clubs Web Panel 0.0.1 Remote Game Delete Exploit 6449;pLink 2.07 (linkto.php id) Remote Blind SQL Injection Exploit 6448;WebPortal CMS <= 0.7.4 (fckeditor) Arbitrary File Upload Vulnerability 6447;pNews 2.03 (newsid) Remote SQL Injection Vulnerability 6446;vbLOGIX Tutorial Script <= 1.0 (cat_id) SQL Injection Vulnerability 6445;SkaLinks 1.5 (register.php) Remote Arbitrary Add Editor Vulnerability 6444;iBoutique 4.0 (cat) Remote SQL Injection Vulnerability 6443;WebPortal CMS <= 0.7.4 (download.php aid) SQL Injection Exploit 6442;pForum 1.30 (showprofil.php id) Remote SQL Injection Vulnerability 6440;PhpWebGallery 1.3.4 Remote Blind SQL Injection Exploit 6439;Sports Clubs Web Panel 0.0.1 Remote File Upload Vulnerability 6438;Yourownbux 4.0 (COOKIE) Authentication Bypass Exploit 6437;Easy Photo Gallery 2.1 Arbitrary Add Admin / remove user Vulnerability 6436;PhpWebGallery 1.3.4 (cat) Blind SQL Injection Vulnerability 6435;Sports Clubs Web Panel 0.0.1 (id) SQL Injection Vulnerabilities 6434;Maxthon Browser 2.1.4.443 UNICODE Remote Denial of Service PoC 6433;Autodealers CMS AutOnline (id) SQL Injection Vulnerability 6433;Autodealers CMS AutOnline (id) SQL Injection Vulnerability 6432;minb 0.1.0 Remote Code Execution Exploit 6431;phsBlog 0.2 Bypass SQL Injection Filtering Exploit 6430;D-iscussion Board 3.01 (topic) Local File Inclusion Vulnerability 6428;Easy Photo Gallery 2.1 XSS/FD/Bypass/SQL Injection Exploit 6428;Easy Photo Gallery 2.1 XSS/FD/Bypass/SQL Injection Exploit 6428;Easy Photo Gallery 2.1 XSS/FD/Bypass/SQL Injection Exploit 6427;Sports Clubs Web Panel 0.0.1 (p) Local File Inclusion Vulnerability 6426;Autodealers CMS AutOnline (pageid) SQL Injection Vulnerability 6426;Autodealers CMS AutOnline (pageid) SQL Injection Vulnerability 6425;PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities 6425;PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities 6424;Adobe Acrobat 9 ActiveX Remote Denial of Service Exploit 6423;Zanfi CMS lite / Jaw Portal free (page) SQL Injection Vulnerability 6422;phpVID 1.1 (XSS/SQL) Multiple Remote Vulnerabilities 6421;Wordpress 2.6.1 (SQL Column Truncation) Admin Takeover Exploit 6420;aspWebAlbum 3.2 Multiple Remote Vulnerabilities 6420;aspWebAlbum 3.2 Multiple Remote Vulnerabilities 6420;aspWebAlbum 3.2 Multiple Remote Vulnerabilities 6419;Zanfi CMS lite / Jaw Portal free (fckeditor) Arbitrary File Upload Vuln 6417;Availscript Jobs Portal Script (jid) SQL Injection Vulnerability (auth) 6416;Libera CMS <= 1.12 (Cookie) Remote SQL Injection Exploit 6416;Libera CMS <= 1.12 (Cookie) Remote SQL Injection Exploit 6414;Peachtree Accounting 2004 (PAWWeb11.ocx) ActiveX Insecure Method 6413;Zanfi CMS lite 1.2 Multiple Local File Inclusion Vulnerabilities 6412;Availscript Classmate Script (viewprofile.php) SQL Injection Vulnerability 6411;Availscript Photo Album (pics.php) Multiple Vulnerabilities 6411;Availscript Photo Album (pics.php) Multiple Vulnerabilities 6410;Kim Websites 1.0 (fckeditor) Remote Arbitrary File Upload Vulnerability 6409;Availscript Article Script (articles.php) Multiple Vulnerabilities 6409;Availscript Article Script (articles.php) Multiple Vulnerabilities 6408;CMS Buzz (id) Remote SQL Injection Vulnerability 6407;Microworld Mailscan 5.6.a Password Reveal Exploit 6406;Stash 1.0.3 Insecure Cookie Handling Vulnerability 6405;Creator CMS 5.0 (sideid) Remote SQL Injection Vulnerability 6405;Creator CMS 5.0 (sideid) Remote SQL Injection Vulnerability 6404;Live TV Script (index.php mid) SQL Injection Vulnerability 6403;Hot Links SQL-PHP 3 (report.php) Multiple Vulnerabilities 6403;Hot Links SQL-PHP 3 (report.php) Multiple Vulnerabilities 6402;Stash 1.0.3 Multiple SQL Injection Vulnerabilities 6401;Alstrasoft Forum (catid) Remote SQL Injection Vulnerability 6398;E-Shop Shopping Cart Script (search_results.php) SQL Injection Vuln 6397;Wordpress 2.6.1 SQL Column Truncation Vulnerability 6396;Alstrasoft Forum (cat) Remote SQL Injection Vulnerability 6395;Masir Camp E-Shop Module <= 3.0 (ordercode) SQL Injection Vuln 6394;Samsung DVR SHR2040 HTTPD Remote Denial of Service DoS PoC 6393;MemHT Portal <= 3.9.0 Remote Create Shell Exploit 6393;MemHT Portal <= 3.9.0 Remote Create Shell Exploit 6392;Simple Machines Forum <= 1.1.5 Admin Reset Password Exploit (win32) 6391;Flock Social Web Browser 1.2.5 (loop) Remote Denial of Service Exploit 6390;IntegraMOD 1.4.x (Insecure Directory) Download Database Vulnerability 6389;Numark Cue 5.0 rev 2 Local .M3U File Stack Buffer Overflow Exploit 6388;Vastal I-Tech Dating Zone (fage) SQL Injection Vulnerability 6387;CitectSCADA ODBC Server Remote Stack Buffer Overflow Exploit (meta) 6386;Google Chrome Browser 0.2.149.27 Inspect Element DoS Exploit 6385;Vastal I-Tech Shaadi Zone 1.0.9 (tage) SQL Injection Vulnerability 6383;EsFaq 2.0 (idcat) Remote SQL Injection Vulnerability 6383;EsFaq 2.0 (idcat) Remote SQL Injection Vulnerability 6382;Vastal I-Tech Cosmetics Zone (cat_id) SQL Injection Vulnerability 6381;Vastal I-Tech Freelance Zone (coder_id) SQL Injection Vulnerability 6380;Vastal I-Tech Mag Zone (cat_id) SQL Injection Vulnerability 6379;Vastal I-Tech MMORPG Zone (game_id) SQL Injection Vulnerability 6378;Vastal I-Tech Jobs Zone (news_id) SQL Injection Vulnerability 6376;Vastal I-Tech DVD Zone (cat_id) SQL Injection Vulnerability 6375;Vastal I-Tech Share Zone (id) SQL Injection Vulnerability 6374;Vastal I-Tech Toner Cart (id) SQL Injection Vulnerability 6373;Vastal I-Tech Visa Zone (news_id) SQL Injection Vulnerability 6372;Google Chrome Browser 0.2.149.27 A HREF Denial of Service Exploit 6371;Vastal I-Tech Agent Zone (ann_id) SQL Injection Vulnerability 6370;WebCMS Portal Edition (index.php id) Blind SQL Injection Exploit 6370;WebCMS Portal Edition (index.php id) Blind SQL Injection Exploit 6369;devalcms 1.4a XSS / Remote Code Execution Exploit 6369;devalcms 1.4a XSS / Remote Code Execution Exploit 6368;AWStats Totals (awstatstotals.php sort) Remote Code Execution Exploit 6367;Google Chrome Browser 0.2.149.27 (SaveAs) Remote BOF Exploit 6366;MicroTik RouterOS <= 3.13 SNMP write (Set request) PoC 6365;Google Chrome Browser 0.2.149.27 (1583) Remote Silent Crash PoC 6364;ACG-ScriptShop (cid) Remote SQL Injection Vulnerability 6363;Qwicsite Pro (SQL/XSS) Multiple Remote Vulnerabilities 6362;ACG-PTP 1.0.6 (adid) Remote SQL Injection Vulnerability 6361;Living Local Website (listtest.php r) SQL Injection Vulnerability 6360;TransLucid 1.75 (fckeditor) Remote Arbitrary File Upload Vulnerability 6357;aspWebAlbum 3.2 (Upload/SQL/XSS) Multiple Remote Vulnerabilities 6357;aspWebAlbum 3.2 (Upload/SQL/XSS) Multiple Remote Vulnerabilities 6357;aspWebAlbum 3.2 (Upload/SQL/XSS) Multiple Remote Vulnerabilities 6356;Moodle <= 1.8.4 Remote Code Execution Exploit 6355;Google Chrome Browser 0.2.149.27 Automatic File Download Exploit 6354;Spice Classifieds (cat_path) Remote SQL Injection Vulnerability 6353;Google Chrome Browser 0.2.149.27 malicious link DoS Vulnerability 6352;CS-Cart <= 1.3.5 (Auth Bypass) SQL Injection Vulnerability 6351;AJ HYIP ACME (readarticle.php artid) SQL Injection Vulnerability 6350;AJ HYIP ACME (comment.php artid) SQL Injection Vulnerability 6349;Reciprocal Links Manager 1.1 (site) SQL Injection Vulnerability 6348;Coupon Script 4.0 (id) Remote SQL Injection Vulnerability 6347;myPHPNuke < 1.8.8_8rc2 (artid) SQL Injection Vulnerability 6346;e107 Plugin BLOG Engine 2.2 (uid) SQL Injection Exploit 6345;VMware COM API ActiveX Remote Buffer Overflow PoC 6344;WeBid 0.5.4 (fckeditor) Remote Arbitrary File Upload Exploit 6343;CMSbright (id_rub_page) Remote SQL Injection Vulnerability 6342;EasyClassifields 3.0 (go) Remote SQL Injection Vulnerability 6341;WeBid 0.5.4 (item.php id) Remote SQL Injection Vulnerability 6339;WeBid 0.5.4 Multiple Remote Vulnerabilities 6339;WeBid 0.5.4 Multiple Remote Vulnerabilities 6339;WeBid 0.5.4 Multiple Remote Vulnerabilities 6338;myPHPNuke < 1.8.8_8rc2 (XSS/SQL) Multiple Remote Vulnerabilities 6338;myPHPNuke < 1.8.8_8rc2 (XSS/SQL) Multiple Remote Vulnerabilities 6337;Postfix <= 2.6-20080814 (symlink) Local Privilege Escalation Exploit 6336;Words tag script 1.2 (word) Remote SQL Injection Vulnerability 6335;Web Directory Script 1.5.3 (site) SQL Injection Vulnerability 6334;Friendly Technologies Read/Write Registry/Read Files Exploit 6333;Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BOF Exploit 6332;Brim 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities 6332;Brim 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities 6330;Micrsoft Windows GDI (CreateDIBPatternBrushPt) Heap Overflow PoC 6329;Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BOF Exploit 6328;Sun Solaris <= 10 snoop(1M) Utility Remote Exploit 6327;Najdi.si Toolbar ActiveX Remote Buffer Overflow PoC 6326;LogMeIn Remote Access Utility ActiveX Memory Corruption DoS 6325;Invision Power Board <= 2.3.5 Multiple Vulnerabilities Exploit (revised) 6324;Friendly Technologies (fwRemoteCfg.dll) ActiveX Command Exec Exploit 6323;Friendly Technologies (fwRemoteCfg.dll) ActiveX Remote BOF Exploit 6322;Acoustica Mixcraft <= 4.2 Build 98 (mx4 file) Local BOF Exploit 6321;YourOwnBux 3.1, 3.2 Beta Remote SQL Injection Vulnerability 6320;phpMyRealty <= 1.0.9 Multiple Remote SQL Injection Vulnerabilities 6319;Ultra Office ActiveX Control Remote Arbitrary File Corruption Exploit 6318;Ultra Office ActiveX Control Remote Buffer Overflow Exploit 6317;Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF Exploit 6316;MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit (2) 6315;iFdate <= 2.0.3 Remote SQL Injection Vulnerability 6314;Thickbox Gallery v2 (admins.php) Admin Data Disclosure Vulnerability 6313;CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities 6313;CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities 6313;CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities 6313;CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities 6312;K-Rate (SQL/XSS) Multiple Remote Vulnerabilities 6312;K-Rate (SQL/XSS) Multiple Remote Vulnerabilities 6312;K-Rate (SQL/XSS) Multiple Remote Vulnerabilities 6311;Simple PHP Blog (SPHPBlog) <= 0.5.1 Code Execution Exploit 6310;Kolifa.net Download Script 1.2 (id) SQL Injection Vulnerability 6309;z-breaknews 2.0 (single.php) Remote SQL Injection Vulnerability 6307;Crafty Syntax Live Help <= 2.14.6 (department) SQL Injection Vuln 6306;GeekLog <= 1.5.0 Remote Arbitrary File Upload Exploit 6305;Belkin wireless G router + ADSL2 modem Auth Bypass Exploit 6305;Belkin wireless G router + ADSL2 modem Auth Bypass Exploit 6305;Belkin wireless G router + ADSL2 modem Auth Bypass Exploit 6305;Belkin wireless G router + ADSL2 modem Auth Bypass Exploit 6303;WebBoard <= 2.0 Arbitrary SQL Question/Anwser Delete Vulnerability 6302;Dana IRC 1.4a Remote Buffer Overflow Exploit 6301;ezContents CMS 2.0.3 Multiple Local File Inclusion Vulnerabilities 6301;ezContents CMS 2.0.3 Multiple Local File Inclusion Vulnerabilities 6300;Pluck CMS 4.5.2 Multiple Local File Inclusion Vulnerabilities 6298;Web Directory Script <= 2.0 (name) SQL Injection Vulnerability 6297;Matterdaddy Market 1.1 Multiple SQL Injection Vulnerabilities 6296;BtiTracker <= 1.4.7, xbtit <= 2.0.542 SQL Injection Vulnerability 6295;MiaCMS <= 4.6.5 Multiple Remote SQL Injection Vulnerabilities 6294;5 Star Review (XSS/SQL) Multiple Remote Vulnerabilities 6294;5 Star Review (XSS/SQL) Multiple Remote Vulnerabilities 6293;VLC 0.8.6i MMS Protocol Handling Heap Overflow PoC 6292;OneNews Beta 2 (XSS/HI/SQL) Multiple Remote Vulnerabilities 6291;NoName Script <= 1.1 Multiple Remote Vulnerabilities 6288;EasySite 2.3 Multiple Remote Vulnerabilities 6287;tinyCMS 1.1.2 (templater.php) Local File Inclusion Vulnerability 6286;BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Remote Vulnerabilities 6286;BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Remote Vulnerabilities 6286;BandSite CMS 1.1.4 (Download Backup/XSS/CSRF) Remote Vulnerabilities 6285;PhotoCart <= 3.9 Multiple Remote SQL Injection Vulnerabilities 6284;CustomCMS 4.0 (CCMS) print.php Remote SQL Injection Vulnerability 6281;webEdition CMS (we_objectID) Blind SQL Injection Exploit 6280;phpBazar 2.0.2 (adid) Remote SQL Injection Vulnerability 6279;Pars4U Videosharing V1 XSS / Remote Blind SQL Injection Exploit 6279;Pars4U Videosharing V1 XSS / Remote Blind SQL Injection Exploit 6278;Anzio Web Print Object <= 3.2.30 ActiveX Buffer Overflow Exploit 6277;Active PHP Bookmarks 1.1.02 Remote SQL Injection Vulnerability 6276;Banner Management Script (tr.php id) Remote SQL Injection Vulnerability 6273;SunShop <= 4.1.4 (id) Remote SQL Injection Vulnerability 6271;Ad Board (id) Remote SQL Injection Vulnerability 6270;SFS Affiliate Directory (id) SQL Injection Vulnerability 6269;TWiki 4.2.0 (configure) Remote File Disclosure Vulnerability 6269;TWiki 4.2.0 (configure) Remote File Disclosure Vulnerability 6262;VMware Workstation (hcmon.sys 6.0.0.45731) Local DoS Vulnerability 6261;PHP Live Helper <= 2.0.1 Multiple Remote Vulnerabilities 6261;PHP Live Helper <= 2.0.1 Multiple Remote Vulnerabilities 6261;PHP Live Helper <= 2.0.1 Multiple Remote Vulnerabilities 6260;cyberBB 0.6 Multiple Remote SQL Injection Vulnerabilities 6259;VidiScript (Avatar) Remote Arbitrary File Upload Vulnerability 6258;PHPBasket (product.php pro_id) SQL Injection Vulnerability 6257;WS_FTP Home/Professional FTP Client Remote Format String PoC 6257;WS_FTP Home/Professional FTP Client Remote Format String PoC 6256;FlashGet 1.9.0.1012 (FTP PWD Response) BOF Exploit (safeseh) 6255;phpArcadeScript v4 (cat) Remote SQL Injection Vulnerability 6254;XNova 0.8 sp1 (xnova_root_path) Remote File Inclusion Vulnerability 6254;XNova 0.8 sp1 (xnova_root_path) Remote File Inclusion Vulnerability 6253;EO Video 1.36 Local Heap Overflow DOS / PoC 6252;VLC 0.8.6i tta File Parsing Heap Overflow PoC 6251;ESET Smart Security 3.0.667.0 Privilege Escalation PoC 6250;DeeEmm CMS (DMCMS) 0.7.4 Multiple Remote Vulnerabilities 6250;DeeEmm CMS (DMCMS) 0.7.4 Multiple Remote Vulnerabilities 6249;ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability 6248;FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit 6247;dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities 6244;Microsoft Visual Studio (Msmask32.ocx) ActiveX Remote BOF PoC 6240;FlashGet 1.9 (FTP PWD Response) Remote BOF Exploit PoC 0day 6239;Ruby <= 1.9 (regex engine) Remote Socket Memory Leak Exploit 6238;IntelliTamper 2.07/2.08 Beta 4 A HREF Remote Buffer Overflow Exploit 6237;Ventrilo <= 3.0.2 NULL pointer Remote DoS Exploit 6236;BIND 9.5.0-P2 (randomized ports) Remote DNS Cache Poisoning Exploit 6235;gelato CMS 0.95 (img) Remote File Disclosure Vulnerability 6234;Joomla 1.5.x (Token) Remote Admin Change Password Vulnerability 6233;BBlog 0.7.6 (mod) Remote SQL Injection Vulnerability 6232;Ovidentia 6.6.5 (item) Remote SQL Injection Vulnerability 6232;Ovidentia 6.6.5 (item) Remote SQL Injection Vulnerability 6231;Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities 6231;Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities 6231;Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities 6231;Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities 6231;Ppim <= 1.0 (upload/change password) Multiple Vulnerabilities 6230;ZeeBuddy 2.1 (bannerclick.php adid) SQL Injection Vulnerability 6229;Apache Tomcat < 6.0.18 UTF8 Directory Traversal Vulnerability 6228;OpenImpro 1.1 (image.php id) SQL Injection Vulnerability 6227;IntelliTamper 2.07 HTTP Header Remote Code Execution Exploit 6226;psipuss 1.0 Multiple Remote SQL Injection Vulnerabilities 6225;PHP-Ring Webring System 0.9.1 Insecure Cookie Handling Vulnerability 6224;txtSQL 2.2 Final (startup.php) Remote File Inclusion Vulnerability 6223;Quicksilver Forums 1.4.1 forums[] Remote SQL Injection Exploit 6221;Vacation Rental Script 3.0 (id) Remote SQL Injection Vulnerability 6220;Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BOF Exploit 6220;Cisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BOF Exploit 6219;e107 <= 0.7.11 Arbitrary Variable Overwriting Vulnerability 6218;Sun xVM VirtualBox < 1.6.4 Privilege Escalation Vulnerability PoC 6217;BlazeDVD 5.0 PLF Playlist File Remote Buffer Overflow Exploit 6216;Download Accelerator Plus - DAP 8.6 (AniGIF.ocx) Buffer Overflow PoC 6215;Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities 6215;Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities 6215;Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities 6215;Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities 6215;Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities 6214;Discuz! 6.0.1 (searchid) Remote SQL Injection Exploit 6213;Free Hosting Manager 1.2/2.0 Insecure Cookie Handling Vulnerability 6211;Quate CMS 0.3.4 (LFI/XSS) Multiple Remote Vulnerabilities 6210;LoveCMS 1.6.2 Final Update Settings Remote Exploit 6209;LoveCMS 1.6.2 Final Remote Code Execution Exploit 6208;Multiple Wsn Products (LFI) Code Execution Vulnerability 6207;LiteNews <= 0.1 (id) Remote SQL Injection Vulnerability 6206;LiteNews <= 0.1 Insecure Cookie Handling Vulnerability 6205;IGES CMS <= 2.0 (XSS/SQL) Multiple Remote Vulnerabilities 6204;Plogger <= 3.0 Remote SQL Injection Vulnerability 6203;Dayfox Blog 4 Multiple Local File Inclusion Vulnerabilities 6201;HydraIrc <= 0.3.164 (last) Remote Denial of Service Exploit 6200;syzygyCMS 0.3 (index.php page) Local File Inclusion Vulnerability 6199;Joomla Component EZ Store Remote Blind SQL Injection Exploit 6196;Xerox Phaser 8400 (reboot) Remote Denial of Service Exploit 6195;IntelliTamper 2.07 (imgsrc) Remote Buffer Overflow Exploit 6194;moziloCMS 1.10.1 (download.php) Arbitrary Download File Exploit 6193;E-Store Kit- <= 2 PayPal Edition (pid) SQL Injection Vulnerability 6192;K-Links Directory (SQL/XSS) Multiple Remote Vulnerabilities 6192;K-Links Directory (SQL/XSS) Multiple Remote Vulnerabilities 6191;e-Vision CMS <= 2.02 (SQL/Upload/IG) Multiple Remote Vulnerabilities 6191;e-Vision CMS <= 2.02 (SQL/Upload/IG) Multiple Remote Vulnerabilities 6190;phsBlog 0.1.1 Multiple Remote SQL Injection Vulnerabilities 6189;GreenCart PHP Shopping Cart (id) Remote SQL Injection Vulnerability 6188;IrfanView <= 3.99 IFF File Local Stack Buffer Overflow Exploit 6187;eStoreAff 0.1 (cid) Remote SQL Injection Vulnerability 6186;Scripts24 iPost 1.0.1 (id) Remote SQL Injection Vulnerability 6185;Scripts24 iTGP 1.0.4 (id) Remote SQL Injection Vulnerability 6184;E-topbiz Dating 3 PHP Script (mail_id) Remote SQL Injection Vulnerability 6183;ABG Blocking Script 1.0a (abg_path) Remote File Inclusion Vulnerability 6182;PHPAuction GPL Enhanced 2.51 (profile.php) SQL Injection Vulnerability 6181;RealVNC Windows Client 4.1.2 Remote DOS Crash PoC 6180;phpMyRealty (location) Remote SQL Injection Vulnerability 6179;LetterIt 2 (language) Local File Inclusion Vulnerability 6178;Coppermine Photo Gallery <= 1.4.18 LFI / Remote Code Execution Exploit 6178;Coppermine Photo Gallery <= 1.4.18 LFI / Remote Code Execution Exploit 6177;Symphony <= 1.7.01 (non-patched) Remote Code Execution Exploit 6177;Symphony <= 1.7.01 (non-patched) Remote Code Execution Exploit 6176;PHPX 3.5.16 Cookie Poisoning and Login Bypass Vulnerability 6175;NCTsoft AudFile.dll ActiveX Control Remote Buffer Overflow Exploit 6174;F-PROT antivirus 6.2.1.4252 (malformed archive) Infinite Loop DoS Exploit 6173;Pligg <= 9.9.0 (XSS/LFI/SQL) Multiple Remote Vulnerabilities 6173;Pligg <= 9.9.0 (XSS/LFI/SQL) Multiple Remote Vulnerabilities 6173;Pligg <= 9.9.0 (XSS/LFI/SQL) Multiple Remote Vulnerabilities 6173;Pligg <= 9.9.0 (XSS/LFI/SQL) Multiple Remote Vulnerabilities 6172;Pligg <= 9.9.0 Remote Code Execution Exploit 6171;eNdonesia 8.4 (Calendar Module) Remote SQL Injection Exploit 6170;TubeGuru Video Sharing Script (UID) SQL Injection Vulnerability 6169;PozScripts Classified Ads Script (cid) SQL Injection Vulnerability 6169;PozScripts Classified Ads Script (cid) SQL Injection Vulnerability 6168;HIOX Browser Statistics 2.0 Arbitrary Add Admin User Exploit 6167;Article Friendly Pro/Standard (Cat) Remote SQL Injection Vulnerability 6167;Article Friendly Pro/Standard (Cat) Remote SQL Injection Vulnerability 6166;HIOX Random Ad 1.3 Arbitrary Add Admin User Exploit 6165;ZeeReviews (comments.php ItemID) Remote SQL Injection Vulnerability 6164;nzFotolog 0.4.1 (action_file) Local File Inclusion Vulnerability 6163;PHP Hosting Directory 2.0 Insecure Cookie Handling Vulnerability 6162;HIOX Browser Statistics 2.0 Remote File Inclusion Vulnerability 6161;HIOX Random Ad 1.3 (hioxRandomAd.php hm) RFI Vulnerability 6160;PHP Hosting Directory 2.0 (admin.php rd) RFI Vulnerability 6159;Gregarius <= 0.5.4 rsargs[] Remote SQL Injection Vulnerability 6158;e107 Plugin BLOG Engine 2.2 Blind SQL Injection Exploit 6157;CoolPlayer m3u File Local Buffer Overflow Exploit 6156;Minishowcase 09b136 (lang) Local File Inclusion Vulnerability 6155;Cisco IOS 12.3(18) FTP Server Remote Exploit (attached to gdb) 6154;ViArt Shop <= 3.5 (category_id) Remote SQL Injection Vulnerability 6153;ATutor <= 1.6.1-pl1 (import.php) Remote File Inclusion Vulnerability 6152;Trend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Exploit 6151;Velocity web-server 1.0 Directory Traversal File Download Vulnerability 6150;PixelPost 1.7.1 (language_full) Local File Inclusion Vulnerability 6149;Dokeos E-Learning System 1.8.5 Local File Inclusion Vulnerability 6148;TalkBack 2.3.5 (language) Local File Inclusion Vulnerability 6147;Youtuber Clone (ugroups.php UID) Remote SQL Injection Vulnerability 6146;Pligg CMS 9.9.0 (story.php id) Remote SQL Injection Vulnerability 6145;SiteAdmin CMS (art) Remote SQL Injection Vulnerability 6144;GC Auction Platinum (cate_id) Remote SQL Injection Vulnerability 6143;Getacoder clone (sb_protype) Remote SQL Injection Vulnerability 6142;CMScout 2.05 (common.php bit) Local File Inclusion Vulnerability 6141;TriO <= 2.1 (browse.php id) Remote SQL Injection Vulnerability 6140;phpLinkat 0.1 Insecure Cookie Handling / SQL Injection Vulnerability 6140;phpLinkat 0.1 Insecure Cookie Handling / SQL Injection Vulnerability 6139;EPShop < 3.0 (pid) Remote SQL Injection Vulnerability 6138;Mobius <= 1.4.4.1 (browse.php id) Remote SQL Injection Vulnerability 6137;IceBB <= 1.0-RC9.2 Blind SQL Injection / Session Hijacking Exploit 6136;phpWebNews 0.2 MySQL Edition (SQL) Insecure Cookie Handling Vuln 6135;fipsCMS light <= 2.1 (r) Remote SQL Injection Vulnerability 6134;phpTest 0.6.3 (picture.php image_id) Remote SQL Injection Vulnerability 6133;FizzMedia 1.51.2 (comment.php mid) SQL Injection Vulnerability 6132;Camera Life 2.6.2 (id) Remote SQL Injection Vulnerability 6131;xrms 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities 6131;xrms 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities 6131;xrms 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities 6130;BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (c) 6130;BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (c) 6129;minix 3.1.2a tty panic Remote Denial of Service Vulnerability 6128;Live Music Plus 1.1.0 (id) Remote SQL Injection Vulnerability 6127;Wordpress Plugin Download Manager 0.2 Arbitrary File Upload Exploit 6126;ibase <= 2.03 (download.php) Remote File Disclosure Vulnerability 6125;Atom PhotoBlog 1.1.5b1 (photoId) Remote SQL Injection Vulnerability 6124;Microsoft Access (Snapview.ocx 10.0.5529.0) ActiveX Remote Exploit 6123;BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (py) 6123;BIND 9.x Remote DNS Cache Poisoning Flaw Exploit (py) 6122;BIND 9.4.1-9.4.2 Remote DNS Cache Poisoning Flaw Exploit (meta) 6122;BIND 9.4.1-9.4.2 Remote DNS Cache Poisoning Flaw Exploit (meta) 6121;IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit (c) 6120;minix 3.1.2a tty panic Local Denial of Service Vulnerability 6119;Pre Survey Poll (default.asp catid) SQL Injection Vulnerability 6118;IntelliTamper 2.07 (server header) Remote Code Execution Exploit 6117;YouTube Blog 0.1 (RFI/SQL/XSS) Multiple Remote Vulnerabilities 6117;YouTube Blog 0.1 (RFI/SQL/XSS) Multiple Remote Vulnerabilities 6117;YouTube Blog 0.1 (RFI/SQL/XSS) Multiple Remote Vulnerabilities 6117;YouTube Blog 0.1 (RFI/SQL/XSS) Multiple Remote Vulnerabilities 6116;IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit 6115;EZWebAlbum Insecure Cookie Handling Vulnerability 6114;ShopCartDx 4.30 (pid) Remote SQL Injection Vulnerability 6113;Arctic Issue Tracker 2.0.0 (index.php filter) SQL Injection Exploit 6112;EZWebAlbum (dlfilename) Remote File Disclosure Vulnerability 6111;MojoAuto (mojoAuto.cgi mojo) Blind SQL Injection Exploit 6110;MojoJobs (mojoJobs.cgi mojo) Blind SQL Injection Exploit 6109;MojoPersonals (mojoClassified.cgi mojo) Blind SQL Injection Exploit 6108;MojoClassifieds 2.0 Remote Blind SQL Injection Exploit 6107;Interact E-Learning System 2.4.1 (help.php) LFI Vulnerabilities 6106;IntelliTamper 2.07 (map file) Local Arbitrary Code Execution Exploit (pl) 6105;HRS Multi (picture_pic_bv.asp key) Blind SQL Injection Exploit 6104;DigiLeave 1.2 (info_book.asp book_id) Blind SQL Injection Exploit 6103;IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow PoC 6102;PHPFootball 1.6 (show.php) Remote SQL Injection Vulnerability 6101;Oracle Internet Directory 10.1.4 Remote Preauth DoS Exploit 6100;Apache mod_jk 1.2.19 Remote Buffer Overflow Exploit (win32) 6099;Siteframe (folder.php id) Remote SQL Injection Vulnerability 6098;Aprox CMS Engine 5.1.0.4 (index.php page) SQL Injection Vulnerability 6097;Artic Issue Tracker 2.0.0 (index.php filter) SQL Injection Vulnerability 6096;preCMS v.1 (index.php page) Remote SQL injection Vulnerability 6095;AlstraSoft Article Manager Pro 1.6 Blind SQL Injection Exploit 6094;Debian OpenSSH Remote SELinux Privilege Elevation Exploit (auth) 6092;AlstraSoft Video Share Enterprise 4.5.1 (UID) SQL Injection Vulnerability 6091;phpHoo3 <= 5.2.6 (phpHoo3.php viewCat) SQL injection Vulnerability 6090;PPMate PPMedia Class ActiveX Control Buffer Overflow PoC 6089;Bea Weblogic Apache Connector Code Exec / Denial of Service Exploit 6088;tplSoccerSite 1.0 Multiple Remote SQL Injection Vulnerabilities 6087;AlstraSoft Affiliate Network Pro (pgm) Remote SQL Injection Vulnerability 6086;Joomla Component DT Register Remote SQL injection Vulnerability 6085;PHPizabi 0.848b C1 HFP1 Remote Code Execution Exploit 6084;HockeySTATS Online 2.0 Multiple Remote SQL Injection Vulnerabilities 6083;Document Imaging SDK 10.95 ActiveX Buffer Overflow PoC 6082;PhotoPost vBGallery 2.4.2 Arbitrary File Upload Vulnerability 6082;PhotoPost vBGallery 2.4.2 Arbitrary File Upload Vulnerability 6081;Galatolo Web Manager 1.3a Insecure Cookie Handling Vulnerability 6080;php Help Agent <= 1.1 (content) Local File Inclusion Vulnerability 6079;Comdev Web Blogger <= 4.1.3 (arcmonth) Sql Injection Vulnerability 6078;Pragyan CMS 2.6.2 (sourceFolder) Remote File Inclusion Vulnerability 6077;WinRemotePC Full+Lite 2008 r.2server Denial of Service Exploit 6076;pSys 0.7.0 Alpha Multiple Remote File Inclusion Vulnerability 6075;Galatolo Web Manager 1.3a <= XSS / Remote SQL Injection Vulnerability 6075;Galatolo Web Manager 1.3a <= XSS / Remote SQL Injection Vulnerability 6074;Pluck 4.5.1 (blogpost) Local File Inclusion Vulnerability (win only) 6073;Bilboblog 2.1 Multiple Remote Vulnerabilities 6073;Bilboblog 2.1 Multiple Remote Vulnerabilities 6073;Bilboblog 2.1 Multiple Remote Vulnerabilities 6073;Bilboblog 2.1 Multiple Remote Vulnerabilities 6072;Yahoo Messenger 8.1 ActiveX Remote Denial of Service Exploit 6071;CodeDB (list.php lang) Local File Inclusion Vulnerability 6070;Scripteen Free Image Hosting Script 1.2 (cookie) Pass Grabber Exploit 6070;Scripteen Free Image Hosting Script 1.2 (cookie) Pass Grabber Exploit 6069;ITechBids 7.0 Gold (XSS/SQL) Multiple Remote Vulnerabilities 6069;ITechBids 7.0 Gold (XSS/SQL) Multiple Remote Vulnerabilities 6068;MFORUM 0.1a Arbitrary Add-Admin Vulnerability 6067;Ultrastats <= 0.2.142 (players-detail.php) Blind SQL Injection Exploit 6066;Maian Search <= 1.1 Insecure Cookie Handling Vulnerability 6065;Maian Uploader <= 4.0 Insecure Cookie Handling Vulnerability 6064;Maian Weblog <= 4.0 Insecure Cookie Handling Vulnerability 6063;Maian Recipe <= 1.2 Insecure Cookie Handling Vulnerability 6062;Maian Links <= 3.1 Insecure Cookie Handling Vulnerability 6061;Maian Guestbook <= 3.2 Insecure Cookie Handling Vulnerability 6060;fuzzylime cms 3.01 (commrss.php) Remote Code Execution Exploit 6059;Simple DNS Plus <= 5.0/4.1 Remote Denial of Service Exploit 6058;Avlc Forum (vlc_forum.php id) Remote SQL Injection Vulnerability 6057;jSite 1.0 OE (SQL/LFI) Multiple Remote Vulnerabilities 6057;jSite 1.0 OE (SQL/LFI) Multiple Remote Vulnerabilities 6057;jSite 1.0 OE (SQL/LFI) Multiple Remote Vulnerabilities 6056;WebCMS Portal Edition (id) Remote SQL Injection Vulnerability 6055;Joomla Component n-forms 1.01 Blind SQL Injection Exploit 6054;fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (pl) 6053;fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (php) 6051;Maian Music 1.0 Insecure Cookie Handling Vulnerability 6050;Maian Greetings 2.1 Insecure Cookie Handling Vulnerability 6049;Maian Gallery 2.0 Insecure Cookie Handling Vulnerability 6048;Maian Events 2.0 Insecure Cookie Handling Vulnerability 6047;Maian Cart 1.1 Insecure Cookie Handling Vulnerability 6046;reSIProcate 1.3.2 Remote Denial of Service PoC 6045;trixbox 2.6.1 (langChoice) Remote Root Exploit (py) 6044;Million Pixels 3 (id_cat) Remote SQL Injection Vulnerability 6044;Million Pixels 3 (id_cat) Remote SQL Injection Vulnerability 6043;Core Image Fun House <= 2.0 Arbitrary Code Execution PoC (OSX) 6042;Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulnerabilities 6042;Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulnerabilities 6042;Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulnerabilities 6041;Facebook Newsroom CMS 0.5.0 Beta 1 Remote File Inclusion Vulnerability 6040;File Store PRO 3.2 Multiple Blind SQL Injection Vulnerabilities 6039;Download Accelerator Plus - DAP 8.x m3u File Buffer Overflow Exploit (c) 6037;phpDatingClub (website.php page) Local File Inclusion Vulnerability 6036;gapicms 9.0.2 (dirDepth) Remote File Inclusion Vulnerability 6035;DreamNews Manager (id) Remote SQL Injection Vulnerability 6034;Dreampics Builder (page) Remote SQL Injection Vulnerability 6033;AuraCMS <= 2.2.2 (pages_data.php) Arbitrary Edit/Add/Delete Exploit 6032;Poppler <= 0.8.4 libpoppler uninitialized pointer Code Execution PoC 6031;OllyDBG v1.10 and ImpREC v1.7f (export name) BOF PoC 6030;Download Accelerator Plus - DAP 8.x (m3u) Local BOF Exploit 0day 6029;Multiple Vendors Malicious SVG File Denial of Service PoC 6028;BoonEx Ray 3.5 (sIncPath) Remote File Inclusion Vulnerability 6027;Mole Group Last Minute Script <= 4.0 Remote SQL Injection Vulnerability 6026;trixbox (langChoice) Local File Inclusion Exploit (connect-back) v2 6025;Joomla Component com_content 1.0.0 (ItemID) SQL Injection Vuln 6024;Boonex Dolphin 6.1.2 Multiple Remote File Inclusion Vulnerabilities 6024;Boonex Dolphin 6.1.2 Multiple Remote File Inclusion Vulnerabilities 6023;BrewBlogger 2.1.0.1 Arbitrary Add Admin Exploit 6022;Mole Group Real Estate Script <= 1.1 Remote SQL Injection Vulnerability 6021;Mole Group Hotel Script 1.0 Remote SQL Injection Vulnerability 6019;SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Exploit 6018;Neutrino 0.8.4 Atomic Edition Remote Code Execution Exploit 6017;Triton CMS Pro (X-Forwarded-For) Blind SQL Injection Exploit 6016;fuzzylime cms 3.01a (file) Local File Inclusion Exploit 6015;WebXell Editor 0.1.3 Arbitrary File Upload Vulnerability 6014;SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Vuln 6013;Safari + Quicktime <= 7.3 RTSP Content-Type Remote BOF Exploit 6012;CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit 6011;ContentNow 1.4.1 (Upload/XSS) Multiple Remote Vulnerabilities 6011;ContentNow 1.4.1 (Upload/XSS) Multiple Remote Vulnerabilities 6010;XPOZE Pro 3.06 (uid) Remote SQL Injection Vulnerability 6009;fuzzylime cms 3.01 Remote Command Execution Exploit 6008;ImperialBB <= 2.3.5 Remote File Upload Exploit 6007;Kasseler CMS 1.3.0 (LFI/XSS) Multiple Vulnerabilities 6007;Kasseler CMS 1.3.0 (LFI/XSS) Multiple Vulnerabilities 6006;Thelia 1.3.5 Multiple Vulnerabilities Exploit 6005;Site@School <= 2.4.10 (fckeditor) Session Hijacking / File Upload Exploit 6004;Panda Security ActiveScan 2.0 (Update) Remote BOF Exploit 6004;Panda Security ActiveScan 2.0 (Update) Remote BOF Exploit 6003;Joomla Component DBQuery <= 1.4.1.1 RFI Vulnerability 6002;Joomla Component altas 1.0 Multiple Remote SQL Injection Exploit 6001;1024 CMS <= 1.4.4 Multiple Remote/Local File Inclusion Vulnerabilities 6000;pHNews CMS Multiple Local File Inclusion Vulnerabilities 5999;phpWebNews 0.2 MySQL Edition (det) SQL Injection Vulnerability 5998;phpWebNews 0.2 MySQL Edition (id_kat) SQL Injection Vulnerability 5997;CMS WebBlizzard (index.php page) Blind SQL Injection Exploit 5996;phPortal 1.2 Multiple Remote File Inclusions Exploit 5995;Joomla Component is 1.0.1 Multiple Remote SQL Injection Exploit 5994;Joomla Component QuickTime VR 0.1 Remote SQL Injection Exploit 5993;Joomla Component com_brightweblinks (catid) SQL Injection Vulnerability 5992;CMS little (index.php template) Local File Inclusion Vulnerability 5991;XchangeBoard 1.70 (boardID) Remote SQL Injection Vulnerability 5990;Joomla Component mygallery (cid) Remote SQL Injection Vulnerability 5989;Joomla Component versioning 1.0.2 (id) SQL Injection Vulnerability 5988;plx Ad Trader 3.2 (adid) Remote SQL Injection Vulnerability 5987;Efestech Shop 2.0 (cat_id) Remote SQL Injection Vulnerability 5986;PHP-Nuke Platinium <= 7.6.b.5 Remote Code Execution Exploit 5985;VanGogh Web CMS 0.9 (article_ID) Remote SQL Injection Vulnerability 5984;Sisplet CMS (index.php id) Remote SQL Injection Vulnerability 5983;CAT2 (spaw_root) Local File Inclusion Vulnerability 5982;php-Agenda 2.2.4 (index.php page) Local File Inclusion Vulnerability 5981;HIOX Banner Rotator 1.3 (hm) Remote File Inclusion Vulnerability 5980;Mambo Component n-gallery Multiple SQL Injection Vulnerabilities 5979;OpenBSD 4.0 (FIRST ANIMATED EXPLOIT) Local Root Exploit (vga) 5977;pSys v0.7.0 Alpha (chatbox.php) Remote SQL Injection Vulnerability 5976;AShop Deluxe 4.x (catalogue.php cat) Remote SQL Injection Exploit 5975;myBloggie 2.1.6 Multiple Remote SQL Injection Vulnerabilities 5975;myBloggie 2.1.6 Multiple Remote SQL Injection Vulnerabilities 5974;Catviz 0.4.0 beta1 Multiple Remote SQL Injection Vulnerabilities 5973;Pivot 1.40.5 Dreamwind load_template() Credentials Disclosure Exploit 5972;RCM Revision Web Development (products.php) SQL Injection Vulnerability 5971;BareNuked CMS 1.1.0 Arbitrary Add Admin Exploit 5970;eSHOP100 (SUB) Remote SQL Injection Vulnerability 5969;AcmlmBoard 1.A2 (pow) Remote SQL Injection Vulnerability 5968;Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS 5968;Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS 5967;SebracCMS <= 0.4 Multiple SQL Injection Vulnerabilities 5966;Joomla Component Xe webtv (id) Blind SQL Injection Exploit 5965;Joomla Component beamospetition Remote SQL Injection Vulnerability 5964;Online Booking Manager 2.2 (id) SQL Injection Vulnerability 5963;Joomla Component jabode (id) Remote SQL Injection Vulnerability 5962;PowerAward 1.1.0 RC1 (LFI /XSS) Multiple Remote Vulnerabilities 5962;PowerAward 1.1.0 RC1 (LFI /XSS) Multiple Remote Vulnerabilities 5961;PHP-Fusion Mod classifieds (lid) Remote SQL Injection Vulnerability 5960;SePortal 2.4 (poll.php poll_id) Remote SQL Injection Vulnerability 5959;OTManager CMS 2.4 Insecure Cookie Handling Vulnerability 5958;W1L3D4 Philboard 1.2 (Blind SQL/XSS) Multiple Remote Vulnerabilities 5958;W1L3D4 Philboard 1.2 (Blind SQL/XSS) Multiple Remote Vulnerabilities 5957;OTManager CMS 24a (LFI/XSS) Multiple Remote Vulnerabilities 5957;OTManager CMS 24a (LFI/XSS) Multiple Remote Vulnerabilities 5956;Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability (1st) 5955;Orca 2.0/2.0.2 (params.php) Remote File Inclusion Vulnerability 5954;A+ PHP Scripts NMS Insecure Cookie Handling Vulnerability 5952;phpBLASTER CMS 1.0 RC1 Multiple Local File Inclusion Vulnerabilities 5951;XnView 1.93.6 for Windows .taac Local Buffer Overflow Exploit PoC 5950;Cheats Complete Website 1.1.1 (itemid) SQL Injection Vulnerability 5949;Drinks Complete Website 2.1.0 (drinkid) SQL Injection Vulnerability 5948;Jokes Complete Website 2.1.3 (jokeid) SQL Injection Vulnerability 5947;Tips Complete Website 1.2.0 (tipid) SQL Injection Vulnerability 5946;Riddles Complete Website 1.2.1 (riddleid) SQL Injection Vulnerability 5945;Seagull PHP Framework <= 0.6.4 (fckeditor) Arbitrary File Upload Exploit 5944;Galmeta Post CMS 0.2 Multiple Local File Inclusion Vulnerabilities 5942;PHP-Fusion Mod Kroax <= 4.42 (category) SQL Injection Vulnerability 5941;PolyPager <= 1.0rc2 (SQL/XSS) Multiple Remote Vulnerabilities 5941;PolyPager <= 1.0rc2 (SQL/XSS) Multiple Remote Vulnerabilities 5940;Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability 5939;Joomla Component netinvoice 1.2.0 SP1 SQL Injection Vulnerability 5938;PHPmotion <= 2.0 (update_profile.php) Remote Shell Upload Exploit 5938;PHPmotion <= 2.0 (update_profile.php) Remote Shell Upload Exploit 5937;MyPHP CMS 0.3.1 (page.php pid) Remote SQL Injection Vulnerability 5936;Page Manager CMS Remote Arbitrary File Upload Vulnerability 5935;Mambo Component Articles (artid) Blind SQL Injection Exploit 5934;Jokes & Funny Pics Script (sb_jokeid) SQL Injection Vulnerability 5933;mUnky 0.0.1 (index.php zone) Local File Inclusion Vulnerability 5932;Webdevindo-CMS 0.1 (index.php hal) Remote SQL Injection Vulnerability 5931;TOKOKITA (barang.php produk_id) Remote SQL Injection Exploit 5930;Link ADS 1 (out.php linkid) Remote SQL Injection Vulnerability 5929;E-topbiz ViralDX 2.07 (adclick.php bannerid) SQL Injection Vulnerability 5928;HiveMaker Directory (index.php cid) SQL Injection Vulnerability 5927;DUcalendar 1.0 (detail.asp iEve) Remote SQL Injection Vulnerability 5926;Linksys WRT54G (firmware 1.00.9) Security Bypass Vulnerabilities (2) 5925;ShareCMS 0.1 Multiple Remote SQL Injection Vulnerabilities 5924;Relative Real Estate Systems <= 3.0 (listing_id) SQL Injection Vuln 5924;Relative Real Estate Systems <= 3.0 (listing_id) SQL Injection Vuln 5923;Demo4 CMS 1b (fckeditor) Arbitrary File Upload Exploit 5922;cmsWorks 2.2 RC4 (fckeditor) Remote Arbitrary File Upload Exploit 5921;cmsWorks 2.2 RC4 (mod_root) Remote File Inclusion Vulnerability 5920;Ourvideo CMS 9.5 (RFI/LFI/XSS) Multiple Remote Vulnerabilities 5920;Ourvideo CMS 9.5 (RFI/LFI/XSS) Multiple Remote Vulnerabilities 5920;Ourvideo CMS 9.5 (RFI/LFI/XSS) Multiple Remote Vulnerabilities 5919;MM Chat 1.5 (LFI/XSS) Multiple Remote Vulnerabilities 5919;MM Chat 1.5 (LFI/XSS) Multiple Remote Vulnerabilities 5918;uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header DoS Exploit 5917;TinX CMS 1.1 (LFI/XSS) Multiple Remote Vulnerabilities 5917;TinX CMS 1.1 (LFI/XSS) Multiple Remote Vulnerabilities 5916;Dagger CMS 2008 (dir_inc) Remote File Inclusion Vulnerability 5916;Dagger CMS 2008 (dir_inc) Remote File Inclusion Vulnerability 5915;Joomla Component com_facileforms 1.4.4 RFI Vulnerability 5914;Demo4 CMS (index.php id) Remote SQL Injection Vulnerability 5913;MyBlog: PHP and MySQL Blog/CMS software (SQL/XSS) Vulnerabilities 5913;MyBlog: PHP and MySQL Blog/CMS software (SQL/XSS) Vulnerabilities 5913;MyBlog: PHP and MySQL Blog/CMS software (SQL/XSS) Vulnerabilities 5912;MVC-Web CMS 1.0/1.2 (index.asp newsid) SQL Injection Vulnerability 5911;ResearchGuide 0.5 (guide.php id) SQL Injection Vulnerability 5910;Ready2Edit (pages.php menuid) Remote SQL Injection Vulnerability 5909;BlogPHP 2.0 Remote Privilege Escalation Exploit 5908;HoMaP-CMS 0.1 (index.php go) Remote SQL Injection Vulnerability 5907;emuCMS 0.3 (fckeditor) Arbitrary File Upload Exploit 5906;ODARS CMS 1.0.2 Remote File Inclusion Vulnerability 5905;CMReams CMS 1.3.1.1 Beta2 (LFI/XSS) Multiple Remote Vulnerabilities 5905;CMReams CMS 1.3.1.1 Beta2 (LFI/XSS) Multiple Remote Vulnerabilities 5904;Hedgehog-CMS 1.21 (header.php) Local File Inclusion Vulnerability 5903;HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vulnerabilities 5903;HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vulnerabilities 5903;HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vulnerabilities 5902;HoMaP-CMS 0.1 (plugin_admin.php) Remote File Inclusion Vulnerability 5901;MiGCMS 2.0.5 Multiple Remote File Inclusion Vulnerabilities 5900;RSS-Aggregator (display.php path) Remote File Inclusion Vulnerability 5899;PageSquid CMS (index.php page) Remote SQL Injection Vulnerability 5898;IGSuite 3.2.4 (reverse shell) Blind SQL Injection Exploit 5897;phpDMCA 1.0.0 Multiple Remote File Inclusion Vulnerabilities 5896;CMS Mini 0.2.2 Multiple Local File Inclusion Vulnerabilities 5895;sHibby sHop <= 2.2 (SQL/Update) Multiple Remote Vulnerabilities 5895;sHibby sHop <= 2.2 (SQL/Update) Multiple Remote Vulnerabilities 5895;sHibby sHop <= 2.2 (SQL/Update) Multiple Remote Vulnerabilities 5894;DUdForum 3.0 (forum.asp iFor) Remote SQL Injection Vulnerability 5893;Joomla Component EXP Shop (catid) SQL Injection Vulnerability 5892;phpAuction 3.2.1 (item.php id) Remote SQL Injection Vulnerability 5890;AJ HYIP ACME (news.php id) Remote SQL Injection Vulnerability 5889;OFFL <= 0.2.6 (teams.php fflteam) Remote SQL Injection Vulnerability 5888;CCLeague Pro <= 1.2 Insecure Cookie Authentication Vulnerability 5888;CCLeague Pro <= 1.2 Insecure Cookie Authentication Vulnerability 5887;LE.CMS <= 1.4 Remote Arbitrary File Upload Exploit 5886;LaserNet CMS <= 1.5 Arbitrary File Upload Exploit 5885;Scientific Image DataBase <= 0.41 Blind SQL Injection Exploit 5884;Aprox CMS Engine v5(.1.0.4) Local File Inclusion Vulnerability 5883;PHP KnowledgeBase Script 2.4 (cat_id) SQL Injection Vulnerability 5882;eNews 0.1 (delete.php) Arbitrary Delete Post Vulnerability 5881;@CMS 2.1.1 (readarticle.php article_id) SQL Injection Vulnerability 5880;SiteXS CMS 0.1.1 (Upload/XSS) Multiple Remote Vulnerabilities 5879;PHPAuction (profile.php user_id) Remote SQL Injection Vulnerability 5878;emuCMS 0.3 (cat_id) Remote SQL Injection Vulnerability 5877;JaxUltraBB <= 2.0 (LFI/XSS) Multiple Remote Vulnerabilities 5877;JaxUltraBB <= 2.0 (LFI/XSS) Multiple Remote Vulnerabilities 5876;Jamroom 3.3.5 Remote File Inclusion Vulnerabilities 5876;Jamroom 3.3.5 Remote File Inclusion Vulnerabilities 5875;CiBlog 3.1 (links-extern.php id) Remote SQL Injection Vulnerability 5874;IPTBB 0.5.6 (index.php act) Local File Inclusion Vulnerability 5873;Lightweight News Portal [LNP] 1.0b Multiple Remote Vulnerabilities 5873;Lightweight News Portal [LNP] 1.0b Multiple Remote Vulnerabilities 5872;FubarForum 1.5 (index.php page) Local File Inclusion Vulnerability 5871;FireAnt 1.3 (index.php page) Local File Inclusion Vulnerability 5870;GL-SH Deaf Forum <= 6.5.5 Multiple Remote Vulnerabilities 5869;Virtual Support Office-XP <= 3.0.29 Multiple Remote Vulnerabilities 5868;AJ Auction v1 (id) Remote SQL Injection Vulnerability 5867;AJ Auction Web 2.0 (cate_id) SQL Injection Vulnerability 5866;Lotus Core CMS 1.0.1 Remote File Inclusion Vulnerabilities 5865;CaupoShop Classic 1.3 (saArticle[ID]) Remote SQL Injection Vulnerability 5864;Orlando CMS 0.6 Remote File Inclusion Vulnerabilities 5863;CMS-BRD (menuclick) Remote SQL Injection Vulnerability 5862;samart-cms 2.0 (contentsid) Remote SQL Injection Vulnerability 5861;Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities 5861;Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities 5861;Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities 5861;Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities 5861;Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities 5860;OwnRS Blog beta3 (SQL/XSS) Multiple Remote Vulnerabilities 5860;OwnRS Blog beta3 (SQL/XSS) Multiple Remote Vulnerabilities 5859;eLineStudio Site Composer (ESC) <= 2.6 Multiple Vulnerabilities 5859;eLineStudio Site Composer (ESC) <= 2.6 Multiple Vulnerabilities 5859;eLineStudio Site Composer (ESC) <= 2.6 Multiple Vulnerabilities 5859;eLineStudio Site Composer (ESC) <= 2.6 Multiple Vulnerabilities 5858;BoatScripts Classifieds (index.php type) SQL Injection Vulnerability 5857;Carscripts Classifieds (index.php cat) Remote SQL Injection Vulnerability 5856;nweb2fax <= 0.2.7 Multiple Remote Vulnerabilities 5856;nweb2fax <= 0.2.7 Multiple Remote Vulnerabilities 5855;Easy Webstore 1.2 (index.php postid) Remote SQL Injection Vulnerability 5854;Mybizz-Classifieds (index.php cat) SQL Injection Vulnerability 5853;Maxtrade AIO 1.3.23 (categori) Remote SQL Injection Vulnerability 5852;netBIOS (showNews.php newsid) SQL Injection Vulnerability 5851;Visual Basic Enterprise Edition SP6 vb6skit.dll Buffer Overflow PoC 5850;AspWebCalendar 2008 Remote File Upload Vulnerability 5849;doITlive CMS <= 2.50 (SQL Injection/XSS) Multiple Vulnerabilities 5849;doITlive CMS <= 2.50 (SQL Injection/XSS) Multiple Vulnerabilities 5848;Traindepot 0.1 (LFI/XSS) Multiple Remote Vulnerabilities 5848;Traindepot 0.1 (LFI/XSS) Multiple Remote Vulnerabilities 5847;WebCalendar 1.0.4 (includedir) Remote File Inclusion Vulnerability 5846;eroCMS <= 1.4 (index.php site) SQL Injection Vulnerability 5845;MyShoutPro 1.2 Final Insecure Cookie Handling Vulnerability 5844;FreeCMS.us 0.2 (fckeditor) Arbitrary File Upload Exploit 5843;P2P Foxy Out of Memory Denial of Service Exploit 5842;PHP Site Lock 2.0 (index.php page) Remote SQL Injection Vulnerability 5841;ThaiQuickCart (sLanguage) Local File Inclusion Vulnerability 5840;easyTrade 2.x (detail.php id) Remote SQL Injection Vulnerability 5839;ClipShare < 3.0.1 (tid) Remote SQL Injection Vulnerability 5838;FreeCMS.us 0.2 (index.php page) Remote SQL Injection Vulnerability 5837;Deterministic Network Enhancer dne2000.sys kernel ring0 SYSTEM exploit 5836;BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability 5835;Bizon-CMS 2.0 (index.php Id) Remote SQL Injection Vulnerability 5834;Comparison Engine Power 1.0 Blind SQL Injection Exploit 5833;Joomla Simple Shop Galore Component 3.x (catid) SQL Injection 5832;MyMarket 1.72 Blind SQL Injection Exploit 5831;Open Azimyt CMS <= 0.22 (lang) Local File Inclusion Vulnerability 5830;NiTrO Web Gallery <= 1.4.3 (section) Remote SQL Injection Vulnerability 5829;SH-News 3.0 Insecure Cookie Handling Vulnerability 5828;Oxygen 2.0 (repquote) Remote SQL Injection Vulnerability 5827;Alt-N SecurityGateway 1.00-1.01 Remote Stack Overflow Exploit 5826;Simple Machines Forum <= 1.1.4 Remote SQL Injection Exploit 5824;Anata CMS 1.0b5 (change.php) Arbitrary Add Admin Vulnerability 5823;AWBS <= 2.7.1 (news.php viewnews) Remote SQL Injection Vulnerability 5822;Devalcms 1.4a (currentfile) Local File Inclusion Vulnerability 5821;AlstraSoft AskMe Pro <= 2.1 Multiple SQL Injection Vulnerabilities 5821;AlstraSoft AskMe Pro <= 2.1 Multiple SQL Injection Vulnerabilities 5820;PHPEasyNews <= 1.13 RC2 (post) Remote SQL Injection Vulnerability 5819;EZCMS <= 1.2 (bSQL/Admin Byapss) Multiple Remote Vulnerabilities 5819;EZCMS <= 1.2 (bSQL/Admin Byapss) Multiple Remote Vulnerabilities 5818;xeCMS <= 1.0.0 RC2 Insecure Cookie Handling Vulnerability 5817;Dana IRC <= 1.3 Remote Buffer Overflow PoC 5816;DIY (index_topic did ) Blind SQL Injection Exploit 5815;Cartweaver 3 (prodId) Remote Blind SQL Injection Exploit 5814;vsftpd 2.0.5 (CWD) Remote Memory Consumption Exploit (post auth) 5813;Shoutcast Admin Panel 2.0 (page) Local File Inclusion Vulnerability 5813;Shoutcast Admin Panel 2.0 (page) Local File Inclusion Vulnerability 5812;PHPMyCart (shop.php cat) Remote SQL Injection Vulnerability 5811;Family Connections CMS 1.4 Multiple Remote SQL Injection Vulnerabilities 5810;Contenido 4.8.4 (RFI/XSS) Multiple Remote Vulnerabilities 5810;Contenido 4.8.4 (RFI/XSS) Multiple Remote Vulnerabilities 5809;Pre Job Board (JobSearch.php) Remote SQL Injection Vulnerability 5808;Mambo <= 4.6.4 (Output.php) Remote File Inclusion Vulnerability 5807;PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability 5806;GLLCTS2 (listing.php sort) Remote Blind SQL Injection Exploit 5805;E-SMART CART (productsofcat.asp) Remote SQL Injection Vulnerability 5804;Pre Ads Portal <= 2.0 Remote SQL Injection Vulnerability 5803;Pre News Manager <= 1.0 (index.php id) SQL Injection Vulnerability 5802;WebChamado 1.1 (tsk_id) Remote SQL Injection Vulnerability 5802;WebChamado 1.1 (tsk_id) Remote SQL Injection Vulnerability 5801;Easy-Clanpage 3.0b1 (section) Local File Inclusion Vulnerability 5800;Butterfly Organizer 2.0.0 Arbitrary Delete (Category/Account) Exploit 5799;Mambo Component galleries 1.0 (aid) Remote SQL Injection Exploit 5798;WebChamado 1.1 Arbitrary Add Admin Exploit 5797;Butterfly Organizer 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities 5797;Butterfly Organizer 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities 5797;Butterfly Organizer 2.0.0 (SQL/XSS) Multiple Remote Vulnerabilities 5796;GLLCTS2 <= 4.2.4 (login.php detail) SQL Injection Exploit 5795;XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7) 5794;Clever Copy 3.0 (results.php) Remote SQL Injection Exploit 5793;muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BOF Exploit 5792;Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities 5791;Gravity Board X 2.0 Beta (SQL/XSS) Multiple Remote Vulnerabilities 5791;Gravity Board X 2.0 Beta (SQL/XSS) Multiple Remote Vulnerabilities 5791;Gravity Board X 2.0 Beta (SQL/XSS) Multiple Remote Vulnerabilities 5790;SNMPv3 HMAC validation error Remote Authentication Bypass Exploit 5789;JAMM CMS (id) Remote Blind SQL Injection Exploit 5788;Pooya Site Builder (PSB) 6.0 Multiple SQL Injection Vulnerabilities 5787;MycroCMS 0.5 Remote Blind SQL Injection Vulnerability 5786;IPTBB 0.5.6 Arbitrary Add-Admin Exploit 5785;eFiction 3.0 (toplists.php list) Remote SQL Injection Vulnerability 5784;FOG Forum 0.8.1 Multiple Local File Inclusion Vulnerabilities 5783;Yuhhu 2008 SuperStar (board) Remote SQL Injection Exploit 5782;TNT Forum 0.9.4 Local File Inclusion Vulnerabilities 5781;Todd Woolums ASP News Management 2.2 SQL Injection Vulnerabiltiy 5781;Todd Woolums ASP News Management 2.2 SQL Injection Vulnerabiltiy 5780;ASP Download 1.03 Arbitrary Change Administrator Account Vulnerability 5779;Syndeo CMS 2.6.0 (LFI/XSS) Multiple Remote Vulnerabilities 5779;Syndeo CMS 2.6.0 (LFI/XSS) Multiple Remote Vulnerabilities 5778;Black Ice Software Annotation Plugin (BiAnno.ocx) BOF Exploit (2) 5777;Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BOF Exploit 5776;Experts (answer.php) Remote SQL Injection Vulnerability 5775;ASPPortal Free Version (Topic_Id) Remote SQL Injection Vulnerability 5774;Insanely Simple Blog 0.5 (index) Remote SQL Injection Vulnerabilities 5773;yBlog 0.2.2.2 (XSS/SQL) Multiple Remote Vulnerabilities 5773;yBlog 0.2.2.2 (XSS/SQL) Multiple Remote Vulnerabilities 5772;DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability 5771;ErfurtWiki <= R1.02b (css) Local File Inclusion Vulnerabilities 5770;Achievo <= 1.3.2 (fckeditor) Arbitrary File Upload Exploit 5769;Telephone Directory 2008 Arbitrary Delete Contact Exploit 5768;pNews 2.08 (shownews) Remote SQL Injection Vulnerability 5767;Flux CMS <= 1.5.0 (loadsave.php) Remote Arbitrary File Overwrite Exploit 5766;Realm CMS <= 2.3 Multiple Remote Vulnerabilities 5766;Realm CMS <= 2.3 Multiple Remote Vulnerabilities 5766;Realm CMS <= 2.3 Multiple Remote Vulnerabilities 5766;Realm CMS <= 2.3 Multiple Remote Vulnerabilities 5765;ASPilot Pilot Cart 7.3 (article) Remote SQL Injection Vulnerability 5764;Telephone Directory 2008 (SQL/XSS) Multiple Remote Vulnerabilities 5764;Telephone Directory 2008 (SQL/XSS) Multiple Remote Vulnerabilities 5763;Real Estate Web Site 1.0 (SQL/XSS) Multiple Remote Vulnerabilities 5762;ProManager 0.73 (config.php) Local File Inclusion Vulnerability 5761;iJoomla News Portal (Itemid) Remote SQL Injection Exploit 5760;Galatolo Web Manager <= 1.0 Remote SQL Injection Exploit 5759;Joomla Component rapidrecipe Remote SQL injection Vulnerability 5758;Galatolo Web Manager 1.0 XSS / Local File Inclusion Vulnerability 5757;BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability 5757;BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability 5756;XOOPS Module Uploader 1.1 (filename) File Disclosure Vulnerability 5755;Joomla Component yvcomment <= 1.16 Blind SQL Injection Exploit 5754;PHPInv 0.8.0 (LFI/XSS) Multiple Remote Vulnerabilities 5754;PHPInv 0.8.0 (LFI/XSS) Multiple Remote Vulnerabilities 5753;JiRo?s FAQ Manager (read.asp fID) SQL Injection Vulnerability 5752;Joomla Component GameQ <= 4.0 Remote SQL injection Vulnerability 5751;freeSSHd 1.2.1 (Post Auth) Remote SEH Overflow Exploit 5750;Black Ice Software Inc Barcode SDK (BIDIB.ocx) Multiple Vulns 5750;Black Ice Software Inc Barcode SDK (BIDIB.ocx) Multiple Vulns 5749;Asterisk (SIP channel driver / in pedantic mode) Remote Crash Exploit 5748;Joomla Component JoomlaDate (user) SQL injection Vulnerability 5747;Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit (2) 5746;Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BOF Exploit 5745;pSys 0.7.0.a (shownews) Remote SQL Injection Vulnerability 5744;Power Phlogger 2.2.5 (css_str) SQL Injection Vulnerability 5743;Joomla Component simpleshop <= 3.4 SQL injection Vulnerability 5742;427BB 2.3.1 (SQL/XSS) Multiple Remote Vulnerabilities 5742;427BB 2.3.1 (SQL/XSS) Multiple Remote Vulnerabilities 5741;Akamai Download Manager < 2.2.3.7 ActiveX Remote Download Exploit 5740;Joomla Component EasyBook 1.1 (gbid) SQL Injection Exploit 5739;PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities 5739;PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities 5739;PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities 5738;HP StorageWorks NSI Double Take Remote Overflow Exploit (meta) 5737;Joomla Component jotloader <= 1.2.1.a Blind SQL injection Exploit 5736;1Book Guestbook Script Code Execution Vulnerability 5734;Joomla Component JooBlog 0.1.1 Blind SQL Injection Exploit 5734;Joomla Component JooBlog 0.1.1 Blind SQL Injection Exploit 5733;QuickerSite 1.8.5 Multiple Remote Vulnerabilities 5733;QuickerSite 1.8.5 Multiple Remote Vulnerabilities 5733;QuickerSite 1.8.5 Multiple Remote Vulnerabilities 5733;QuickerSite 1.8.5 Multiple Remote Vulnerabilities 5733;QuickerSite 1.8.5 Multiple Remote Vulnerabilities 5733;QuickerSite 1.8.5 Multiple Remote Vulnerabilities 5732;C6 Messenger ActiveX Remote Download & Execute Exploit 5731;Battle Blog <= 1.25 (comment.asp) Remote SQL Injection Vulnerability 5730;Joomla Component iDoBlog <= b24 Remote SQL Injection Vulnerability 5729;Joomla Component joomradio 1.0 (id) SQL Injection Vulnerability 5728;FlashBlog 0.31b Remote Arbitrary File Upload Vulnerability 5727;MDaemon <= 9.6.5 Multiple Remote Buffer Overflow Exploit PoC 5725;SMEweb 1.4b (SQL/XSS) Multiple Remote Vulnerabilities 5725;SMEweb 1.4b (SQL/XSS) Multiple Remote Vulnerabilities 5724;pLog (albumId) Remote SQL Injection Vulnerability 5723;Joomla Component equotes 0.9.4 Remote SQL injection Vulnerability 5722;Booby 1.0.1 Multiple Remote File Inclusion Vulnerabilities 5721;Joomla Component acctexp <= 0.12.x Blind SQL Injection Exploit 5720;Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (Python) 5719;Joomla Component JooBB 0.5.9 Blind SQL Injection Exploit 5718;SecurityGateway 1.0.1 (username) Remote Buffer Overflow PoC 5717;I-Pos Internet Pay Online Store <= 1.3 Beta SQL Injection Vulnerability 5716;meBiblio 0.4.7 (SQL/Upload/XSS) Multiple Remote Vulnerabilities 5716;meBiblio 0.4.7 (SQL/Upload/XSS) Multiple Remote Vulnerabilities 5716;meBiblio 0.4.7 (SQL/Upload/XSS) Multiple Remote Vulnerabilities 5715;DesktopOnNet 3 Beta Multiple Remote File Inclusion Vulnerabilities 5714;Joomla Component com_mycontent 1.1.13 Blind SQL Injection Exploit 5713;ComicShout 2.8 (news.php news_id) SQL Injection Vulnerability 5712;Samba (client) receive_smb_raw() Buffer Overflow Vulnerability PoC 5712;Samba (client) receive_smb_raw() Buffer Overflow Vulnerability PoC 5711;Social Site Generator v2 Multiple Remote File Disclosure Vulnerabilities 5710;Joomla Component com_biblestudy 1.5.0 (id) SQL Injection Exploit 5709;freeSSHd 1.2.1 Remote Stack Overflow PoC (auth) 5708;Joomla Component prayercenter <= 1.4.9 (id) SQL Injection Vulnerability 5707;Social Site Generator (path) Remote File Inclusion Vulnerability 5706;EasyWay CMS (index.php mid) Remote SQL Injection Exploit 5705;BP Blog 6.0 (id) Remote Blind SQL Injection Vulnerability 5704;PassWiki <= 0.9.16 RC3 (site_id) Local File Inclusion Vulnerability 5703;PHP Visit Counter <= 0.4 (datespan) SQL Injection Vulnerability 5702;AzureSites CMS Multiple Remote Vulnerabilities 5701;Social Site Generator (sgc_id) Remote SQL Injection Vulnerability 5701;Social Site Generator (sgc_id) Remote SQL Injection Vulnerability 5701;Social Site Generator (sgc_id) Remote SQL Injection Vulnerability 5700;CMSimple 3.1 Local File Inclusion / Arbitrary File Upload Exploit 5699;PsychoStats <= 2.3.3 Multiple Remote SQL Injection Vulnerabilities 5698;HiveMaker Professional <= 1.0.2 (cid) SQL Injection Vulnerability 5697;PHP Booking Calendar 10 d (fckeditor) Arbitrary File Upload Exploit 5696;PHP Booking Calendar 10 d Remote SQL Injection Exploit 5695;Now SMS/MMS Gateway 5.5 Remote Buffer Overflow Exploit 5694;ASUS DPC Proxy 2.0.0.16/19 Remote Buffer Overflow Exploit 5693;CMS from Scratch <= 1.1.3 (image.php) Directory Traversal Vulnerability 5692;Mambo Component mambads <= 1.0 RC1 Beta SQL Injection Vulnerability 5691;CMS from Scratch <= 1.1.3 (fckeditor) Remote Shell Upload Exploit 5690;PicoFlat CMS 0.5.9 Local File Inclusion Vulnerabilitty (win) 5689;AirvaeCommerce 3.0 (pid) Remote SQL Injection Vulnerability 5688;SyntaxCMS <= 1.3 (fckeditor) Arbitrary File Upload Exploit 5687;Adobe Acrobat Reader <= 8.1.2 Malformed PDF Remote DOS PoC 5685;FlashBlog (articulo_id) Remote SQL Injection Vulnerability 5684;Joomla Component Artist (idgalery) SQL Injection Vulnerability 5683;PHPhotoalbum 0.5 Multiple Remote SQL Injection Vulnerabilities 5682;CA Internet Security Suite 2008 SaveToFile()File Corruption PoC 5681;Creative Software AutoUpdate Engine ActiveX Stack Overflow Exploit 5680;OtomiGen.X 2.2 (lang) Local File Inclusion Vulnerabilities 5679;PHP 5.2.6 sleep() Local Memory Exhaust Exploit 5678;CKGold Shopping Cart 2.5 (category_id) SQL Injection Vulnerability 5677;RevokeBB 1.0 RC11 (search) Remote SQL Injection Vulnerability 5676;CMS MAXSITE <= 1.10 (category) Remote SQL Injection Vulnerability 5675;RoomPHPlanning 1.5 Multiple Remote SQL Injection Vulnerabilities 5674;RoomPHPlanning 1.5 Arbitrary Add Admin User Vulnerability 5673;Xomol CMS <= 1.2 Login Bypass / LFI Vulnerabilities 5673;Xomol CMS <= 1.2 Login Bypass / LFI Vulnerabilities 5672;plusPHP URL Shortening Software 1.6 Remote File Inclusion Vulnerability 5671;phpRaider 1.0.7 (phpbb3.functions.php) RFI Vulnerability 5670;RoomPHPlanning 1.5 (idresa) Remote SQL Injection Vulnerability 5669;OneCMS 2.5 (install_mod.php) Local File Inclusion Vulnerability 5668;Quate CMS 0.3.4 (RFI/LFI/XSS/DT) Multiple Remote Vulnerabilities 5667;VLC 0.8.6d SSA Parsing Double Sh311 Universal Exploit 5666;e107 Plugin BLOG Engine 2.2 (uid) Blind SQL Injection Vulnerability 5665;Netbutikker <= v4 Remote SQL Injection Vulnerabilities 5664;Webl?sninger <= v4 (XSS/SQL) Multiple Remote Vulnerabilities 5664;Webl?sninger <= v4 (XSS/SQL) Multiple Remote Vulnerabilities 5663;6rbScript (news.php newsid) Remote SQL Injection Vulnerability 5662;Alcatel OmniPCX Office 210/061.1 Remote Command Execution Vuln 5661;Netious CMS 0.4 (index.php pageid) SQL Injection Vulnerability 5660;Php Jokesite 2.0 (cat_id) Remote SQL Injection Vulnerability 5659;MX-System 2.7.3 (index.php page) Remote SQL Injection Vulnerability 5658;ComicShout 2.5 (index.php comic_id) Remote SQL Injection Vulnerability 5657;Mantis Bug Tracker 1.1.1 (CE/XSS/CSRF) Multiple Vulnerabilities 5657;Mantis Bug Tracker 1.1.1 (CE/XSS/CSRF) Multiple Vulnerabilities 5657;Mantis Bug Tracker 1.1.1 (CE/XSS/CSRF) Multiple Vulnerabilities 5656;eCMS 0.4.2 (SQL/PB) Multiple Remote Vulnerabilities 5655;EntertainmentScript 1.4.0 (page.php page) Local File Inclusion Exploit 5654;EntertainmentScript (play.php id) Remote SQL Injection Vulnerability 5653;MercuryBoard <= 1.1.5 (login.php) Remote Blind SQL Injection Exploit 5652;AlkalinePHP <= 0.80.00 beta (thread.php id) SQL Injection Exploit 5651;microSSys CMS <= 1.5 Remote File Inclusion Vulnerability 5650;MyPicGallery 1.0 Arbitrary Add-Admin Exploit 5649;PHP AGTC-Membership System <= 1.1a Arbitrary Add-Admin Exploit 5648;MeltingIce File System <= 1.0 Remote Arbitrary Add-User Exploit 5647;GNU/Gallery <= 1.1.1.0 (admin.php) Local File Inclusion Vulnerability 5646;easyCMS <= 0.4.2 Multiple Remote Vulnerabilities 5645;AlkalinePHP <= 0.77.35 (adduser.php) Arbitrary Add-Admin Vuln 5644;LulieBlog 1.2 Multiple Remote Vulnerabilities 5643;Ajax framework (lang) Local File Inclusion Vulnerability 5642;TAGWORX.CMS Multiple Remote SQL Injection Vulnerabilities 5641;CMS WebManager-Pro Multiple Remote SQL Injection Vulnerabilities 5640;Smeego 1.0 (Cookie lang) Local File Inclusion Exploit 5639;FicHive 1.0 (category) Remote Blind SQL Injection Exploit 5639;FicHive 1.0 (category) Remote Blind SQL Injection Exploit 5638;How2ASP.net Webboard <= 4.1 Remote SQL Injection Vulnerability 5637;WR-Meeting 1.0 (msnum) Local File Disclosure Vulnerability 5636;Zomplog <= 3.8.2 (force_download.php) File Disclosure Vulnerability 5635;Archangel Weblog 0.90.02 (post_id) SQL Injection Exploit 5634;Zomplog <= 3.8.2 (newuser.php) Arbitrary Add Admin Exploit 5633;StanWeb.CMS (default.asp id) Remote SQL Injection Exploit 5632;Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit (ruby) 5631;IMGallery 2.5 Multiply Remote SQL Injection Vulnerabilities 5630;Multi-Page Comment System 1.1.0 Insecure Cookie Handling Vulnerability 5629;Web Slider <= 0.6 Insecure Cookie/Authentication Handling Vuln 5628;RantX 1.0 Insecure Admin Authentication Vulnerability 5627;Pet Grooming Management System <= 2.0 Arbitrary Add-Admin Exploit 5626;68 Classifieds 4.0 (category.php cat) SQL Injection Vulnerability 5625;Symantec Altiris Client Service 6.8.378 Local Privilege Escalation Exploit 5624;Newsmanager 2.0 (RFI/RFD/SQL/PB) Multiple Remote Vulnerabilities 5624;Newsmanager 2.0 (RFI/RFD/SQL/PB) Multiple Remote Vulnerabilities 5624;Newsmanager 2.0 (RFI/RFD/SQL/PB) Multiple Remote Vulnerabilities 5624;Newsmanager 2.0 (RFI/RFD/SQL/PB) Multiple Remote Vulnerabilities 5623;Kostenloses Linkmanagementscript SQL Injection Vulnerabilities 5622;Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit 5621;Kostenloses Linkmanagementscript (page_to_include) RFI Vulnerability 5620;Rgboard <= 3.0.12 (RFI/XSS) Multiple Remote Vulnerabilities 5620;Rgboard <= 3.0.12 (RFI/XSS) Multiple Remote Vulnerabilities 5619;MS Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC 5618;La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File Upload Exploit 5617;Internet Photoshow (Special Edition) Insecure Cookie Handling Vuln 5616;ActiveKB <= 1.5 Insecure Cookie Handling/Arbitrary Admin Access 5615;AS-GasTracker 1.0.0 Insecure Cookie Handling Vulnerability 5614;Feedback and Rating Script 1.0 (detail.php) SQL Injection Vulnerability 5613;Freelance Auction Script 1.0 (browseproject.php) SQL Injection Vuln 5613;Freelance Auction Script 1.0 (browseproject.php) SQL Injection Vuln 5612;IDAutomation Bar Code ActiveX Multiple Remote Vulnerabilities 5611;Linkspile (link.php cat_id) Remote SQL Injection Vulnerability 5610;The Real Estate Script (dpage.php docID) SQL Injection Vulnerability 5609;EMO Realty Manager (news.php ida) SQL Injection Vulnerability 5608;Meto Forum 1.1 Multiple Remote SQL Injection Vulnerabilities 5607;CaLogic Calendars 1.2.2 (langsel) Remote SQL Injection Vulnerability 5606;Web Group Communication Center (WGCC) <= 1.0.3 SQL Injection Vuln 5606;Web Group Communication Center (WGCC) <= 1.0.3 SQL Injection Vuln 5605;e-107 Plugin zogo-shop 1.16 Beta 13 SQL Injection Vulnerability 5604;e107 Plugin BLOG Engine 2.2 (rid) Blind SQL Injection Vulnerability 5603;EQDKP 1.3.2f (user_id) Authentication Bypass (PoC) 5602;AJ HYIP ACME (topic_detail.php id) Remote SQL Injection Vulnerability 5601;Advanced Image Hosting (AIH) 2.1 Remote SQL Injection Exploit 5600;CMS Made Simple <= 1.2.4 (FileManager module) File Upload Exploit 5599;PHP Classifieds Script <= 05122008 SQL Injection Vulnerabilities 5598;Mega File Hosting Script 1.2 (fid) Remote SQL Injection Vulnerability 5597;Battle.net Clan Script <= 1.5.x Remote SQL Injection Exploit 5596;BIGACE 2.4 Multiple Remote File Inclusion Vulnerabilities 5595;ClanLite 2.x (SQL Injection/XSS) Multiple Remote Vulnerabilities 5595;ClanLite 2.x (SQL Injection/XSS) Multiple Remote Vulnerabilities 5594;ZeusCart <= 2.0 (category_list.php) SQL Injection Vulnerability 5592;AJ Classifieds 2008 (index.php) Remote SQL Injection Vulnerability 5591;AJ Auction <= 6.2.1 (classifide_ad.php) SQL Injection Vulnerability 5590;AJ Article 1.0 (featured_article.php) Remote SQL Injection Vulnerability 5589;Vortex CMS (index.php pageid) Blind SQL Injection Exploit 5588;QuickUpCMS Multiple Remote SQL Injection Vulnerabilities Exploit 5587;Joomla Component xsstream-dm 0.01b Remote SQL Injection Exploit 5586;PhpBlock a8.5 Multiple Remote File Inclusion Vulnerabilities 5585;rdesktop 1.5.0 process_redirect_pdu() BSS Overflow Vulnerability PoC 5584;Open Office.org 2.31 swriter Local Code Execution Exploit 5583;Joomla Component com_datsogallery 1.6 Blind SQL Injection Exploit 5582;Ktools PhotoStore <= 3.5.2 Multiple SQL Injection Vulnerabilities 5582;Ktools PhotoStore <= 3.5.2 Multiple SQL Injection Vulnerabilities 5582;Ktools PhotoStore <= 3.5.2 Multiple SQL Injection Vulnerabilities 5581;Advanced Links Management (ALM) 1.52 SQL Injection Vulnerability 5580;Ktools PhotoStore <= 3.5.1 (gallery.php gid) SQL Injection Vulnerability 5580;Ktools PhotoStore <= 3.5.1 (gallery.php gid) SQL Injection Vulnerability 5580;Ktools PhotoStore <= 3.5.1 (gallery.php gid) SQL Injection Vulnerability 5579;txtCMS 0.3 (index.php) Local File Inclusion Exploit 5578;Phoenix View CMS <= Pre Alpha2 (SQL/LFI/XSS) Multiple Vulnerabilities 5578;Phoenix View CMS <= Pre Alpha2 (SQL/LFI/XSS) Multiple Vulnerabilities 5578;Phoenix View CMS <= Pre Alpha2 (SQL/LFI/XSS) Multiple Vulnerabilities 5577;HispaH Model Search (cat.php cat) Remote SQL Injection Vulnerability 5576;SazCart <= 1.5.1 (prodid) Remote SQL Injection Exploit 5575;Admidio 1.4.8 (getfile.php) Remote File Disclosure Vulnerability 5568;miniBloggie 1.0 (del.php) Arbitrary Delete Post Vulnerability 5567;Cyberfolio 7.12 (rep) Remote File Inclusion Vulnerability 5566;SazCart 1.5.1 Multiple Remote File Inclusion Vulnerabilities 5565;vShare Youtube Clone 2.6 (tid) Remote SQL Injection Vulnerability 5564;Shader TV (Beta) Multiple Remote SQL Injection Vulnerabilities 5563;TFTP Server for Windows 1.4 ST Remote BSS Overflow Exploit 5562;RunCMS <= 1.6.1 (msg_image) SQL Injection Exploit 5561;rdesktop 1.5.0 iso_recv_msg() Integer Underflow Vulnerability PoC 5560;Musicbox <= 2.3.7 (artistId) Remote SQL Injection Vulnerability 5559;ezContents CMS 2.0.0 Multiple Remote SQL Injection Vulnerabilities 5558;CMS Faethon 2.2 Ultimate (RFI/XSS) Multiple Remote Vulnerabilies 5558;CMS Faethon 2.2 Ultimate (RFI/XSS) Multiple Remote Vulnerabilies 5557;OneCMS 2.5 Remote Blind SQL Injection Exploit 5556;PostcardMentor (step1.asp cat_fldAuto) SQL Injection Vulnerability 5555;gameCMS Lite 1.0 (index.php systemId) SQL Injection Vulnerability 5554;Galleristic 1.0 (index.php cat) Remote SQL Injection Exploit 5553;fipsCMS (print.asp lg) Remote SQL Injection Vulnerability 5552;PHPEasyData 1.5.4 (cat_id) Remote SQL Injection Vulnerability 5551;Pre Shopping Mall 1.1 (search.php search) SQL Injection Vulnerability 5550;DeluxeBB <= 1.2 Multiple Remote Vulnerabilities Exploit 5550;DeluxeBB <= 1.2 Multiple Remote Vulnerabilities Exploit 5549;Power Editor 2.0 Remote File Disclosure / Edit Vulnerability 5549;Power Editor 2.0 Remote File Disclosure / Edit Vulnerability 5548;Miniweb 2.0 (historymonth) Remote SQL Injection Vulnerability 5548;Miniweb 2.0 (historymonth) Remote SQL Injection Vulnerability 5547;Novell eDirectory < 8.7.3 SP 10 / 8.8.2 HTTP headers DOS Vulnerability 5546;BackLinkSpider (cat_id) Remote SQL Injection Vulnerability 5545;Kmita Mail <= 3.0 (file) Remote File Inclusion Vulnerability 5544;Kmita Tellfriend <= 2.0 (file) Remote File Inclusion Vulnerability 5543;Anserv Auction XL (viewfaqs.php cat) SQL Injection Vulnerability 5542;Online Rental Property Script <= 4.5 (pid) SQL Injection Vulnerability 5541;PostNuke Module pnEncyclopedia <= 0.2.0 SQL Injection Vulnerability 5540;Scout Portal Toolkit <= 1.4.0 (ParentId) Remote SQL Injection Exploit 5539;ScorpNews 1.0 (example.php site) Remote File Inclusion Vulnerability 5538;cpLinks 1.03 (bypass/SQL/XXS) Multiple Remote Vulnerabilities 5538;cpLinks 1.03 (bypass/SQL/XXS) Multiple Remote Vulnerabilities 5537;phpDirectorySource 1.1 Multiple Remote SQL Injection Vulnerabilities 5536;HLDS WebMod 0.48 (rconpass) Remote Heap Overflow Exploit 5535;Smartblog (index.php tid) Remote SQL Injection Vulnerability 5535;Smartblog (index.php tid) Remote SQL Injection Vulnerability 5535;Smartblog (index.php tid) Remote SQL Injection Vulnerability 5534;HLDS WebMod 0.48 Multiple Remote Vulnerabilties 5533;BlogMe PHP (comments.php id) SQL Injection Vulnerability 5532;ItCMS 1.9 (boxpop.php) Remote Code Execution Vulnerability 5531;Open Auto Classifieds 1.4.3b Remote SQL Injection Vulnerabilities 5530;Microsoft Works 7 WkImgSrv.dll ActiveX Remote BOF Exploit 5529;vlBook 1.21 (XSS/LFI) Multiple Remote Vulnerabilities 5529;vlBook 1.21 (XSS/LFI) Multiple Remote Vulnerabilities 5528;ActualAnalyzer Lite (free) 2.78 Local File Inclusion Vulnerability 5527;Joomla Component Webhosting (catid) Blind SQL Injection Exploit 5526;interact 2.4.1 Multiple Remote File Inclusion Vulnerabilities 5525;Harris WapChat v.1 Multiple Remote File Inclusion Vulnerabilities 5524;OxYProject 0.85 (edithistory.php) Remote Code Execution Vulnerability 5523;Project Based Calendaring System (PBCS) 0.7.1 Multiple Vulnerabilities 5523;Project Based Calendaring System (PBCS) 0.7.1 Multiple Vulnerabilities 5522;LokiCMS <= 0.3.3 Arbitrary File Delete Vulnerability 5521;SugarCRM Community Edition 4.5.1/5.0.0 File Disclosure Vulnerability 5520;Joovili 3.1 (browse.videos.php category) SQL Injection Vulnerability 5519;VLC 0.8.6d httpd_FileCallBack Remote Format String Exploit 5518;MS Windows XP SP2 (win32k.sys) Privilege Escalation Exploit (MS08-025) 5517;Softbiz Web Host Directory Script (host_id) SQL Injection Vulnerability 5516;Prozilla Hosting Index (directory.php cat_id) SQL Injection Vulnerability 5515;GroupWise 7.0 (mailto: scheme) Buffer Overflow PoC 5514;Joomla Component paxxgallery 0.2 (gid) Blind SQL Injection Exploit 5513;ODFaq 2.1.0 Blind SQL Injection Exploit 5512;Joomla Component com_alphacontent Blind SQL Injection Exploit 5511;HP Software Update (Hpufunction.dll 4.0.0.1) Insecure Method PoC 5510;Content Management System for Phprojekt 0.6.1 File Disclosure Vuln 5509;FluentCMS (view.php sid) Remote SQL Injection Vulnerability 5508;Jokes Site Script (jokes.php?catagorie) SQL Injection Vulnerability 5507;MegaBBS Forum 2.2 (SQL/XSS) Multiple Remote Vulnerabilities 5507;MegaBBS Forum 2.2 (SQL/XSS) Multiple Remote Vulnerabilities 5506;PHPizabi v0.848b C1 HFP3 Database Information Disclosure Vuln 5505;RunCMS Module MyArticles 0.6 Beta-1 SQL Injection Vulnerability 5504;PHP Forge <= 3 beta 2 (id) Remote SQL Injection Vulnerability 5503;Angelo-Emlak 1.0 Multiple Remote SQL injection Vulnerabilities 5503;Angelo-Emlak 1.0 Multiple Remote SQL injection Vulnerabilities 5502;Clever Copy 3.0 (postview.php) Remote SQL Injection Exploit 5501;Content Management System for Phprojekt 0.6.1 RFI Vulnerabiltiies 5500;PostNuke Module pnFlashGames <= 2.5 SQL Injection Vulnerabilities 5499;Siteman 2.x (EXEC/LFI/XSS) Multiple Remote Vulnerabilities 5499;Siteman 2.x (EXEC/LFI/XSS) Multiple Remote Vulnerabilities 5498;Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit 5498;Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit 5498;Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit 5498;Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit 5498;Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit 5498;Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit 5498;Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit 5497;Joomla Component Joomla-Visites 1.1 RC2 RFI Vulnerability 5496;WatchFire Appscan 7.0 ActiveX Multiple Insecure Methods Exploit 5495;PostNuke Module PostSchedule (eid) SQL Injection Vulnerability 5494;miniBB 2.2 (CSS/SQL/FPD) Multiple Remote Vulnerabilities 5494;miniBB 2.2 (CSS/SQL/FPD) Multiple Remote Vulnerabilities 5494;miniBB 2.2 (CSS/SQL/FPD) Multiple Remote Vulnerabilities 5493;Joomla Component JPad 1.0 SQL Injection Vulnerability (postauth) 5492;DivX Player 6.7 SRT File Subtitle Parsing Buffer Overflow Exploit 5491;Joomla Community Builder <= 1.0.1 Blind SQL Injection Vulnerability 5490;YouTube Clone Script (spages.php) Remote Code Execution Exploit 5489;Zune Software ActiveX Arbitrary File Overwrite Exploit 5488;Joomla Component Filiale 1.0.4 (idFiliale) SQL Injection Vulnerability 5487;E RESERV 2.1 (index.php ID_loc) SQL Injection Vulnerability 5486;Wordpress Plugin Spreadsheet <= 0.6 SQL Injection Vulnerability 5485;Web Calendar <= 4.1 Blind SQL Injection Exploit 5484;Joomla Component FlippingBook 1.0.4 SQL Injection Vulnerability 5483;TR News 2.1 (nb) Remote SQL Injection Vulnerability 5483;TR News 2.1 (nb) Remote SQL Injection Vulnerability 5482;RedDot CMS 7.5 (LngId) Remote SQL Injection Exploit 5481;Crazy Goomba 1.2.1 (id) Remote SQL Injection Vulnerability 5480;BlogWorx 1.0 (view.asp id) Remote SQL Injection Vulnerability 5479;Adobe Album Starter 3.2 Unchecked Local Buffer Overflow Exploit 5478;Acidcat CMS 3.4.1 Multiple Remote Vulnerabilities 5478;Acidcat CMS 3.4.1 Multiple Remote Vulnerabilities 5478;Acidcat CMS 3.4.1 Multiple Remote Vulnerabilities 5478;Acidcat CMS 3.4.1 Multiple Remote Vulnerabilities 5477;Kubelance 1.6.4 (ipn.php i) Local File Inclusion Vulnerability 5476;HostDirectory Pro Insecure Cookie Handling Vulnerability 5475;W1L3D4 Philboard 1.0 (philboard_reply.asp) SQL Injection Vulnerability 5474;Aterr 0.9.1 (class) Local File Inclusion Vulnerabilities (php5) 5473;XOOPS Module Recipe (detail.php id) SQL Injection Vulnerability 5472;SubEdit Player build 4066 subtitle Buffer Overflow PoC 5471;Apartment Search Script (listtest.php r) SQL Injection Vulnerability 5470;PHP-Fusion <= 6.01.14 Remote Blind SQL Injection Exploit 5469;AllMyGuests <= 0.4.1 (AMG_id) Remote SQL Injection Vulnerability 5468;Simple Customer 1.2 (contact.php id) SQL Injection Vulnerability 5467;PhShoutBox <= 1.5 (final) Insecure Cookie Handling Vulnerability 5466;OpenInvoice 0.9 Arbitrary Change User Password Exploit 5466;OpenInvoice 0.9 Arbitrary Change User Password Exploit 5465;2532|Gigs <= 1.2.2 Arbitrary Database Backup/Download Vulnerability 5464;5th Avenue Shopping Cart (category_ID) SQL Injection Vulnerability 5463;Grape Statistics 0.2a (location) Remote File Inclusion Vulnerability 5462;DivX Player 6.6.0 SRT File SEH Buffer Overflow Exploit 5461;Intel Centrino ipw2200BG Wireless Driver Remote BOF Exploit (meta) 5460;Microsoft Works 7 WkImgSrv.dll ActiveX Denial of Service PoC 5459;e107 Module 123 Flash Chat 6.8.0 Remote File Inclusion Vulnerability 5458;xine-lib <= 1.1.12 NSF demuxer Stack Overflow Vulnerability PoC 5457;XplodPHP AutoTutorials <= 2.1 (id) SQL Injection Vulnerability 5456;Carbon Communities <= 2.4 Multiple Remote Vulnerabilities 5456;Carbon Communities <= 2.4 Multiple Remote Vulnerabilities 5455;BS.Player 2.27 Build 959 SRT File Buffer Overflow PoC 5454;Lasernet CMS 1.5 (new) Remote SQL Injection Vulnerability 5453;DivX Player <= 6.7.0 SRT File Buffer Overflow PoC 5452;LightNEasy SQLite / no database <= 1.2.2 Multiple Remote Vulnerabilities 5452;LightNEasy SQLite / no database <= 1.2.2 Multiple Remote Vulnerabilities 5452;LightNEasy SQLite / no database <= 1.2.2 Multiple Remote Vulnerabilities 5451;BigAnt Server 2.2 PreAuth Remote SEH Overflow Exploit (0day) 5450;Classifieds Caffe (index.php cat_id) SQL Injection Vulnerability 5449;KwsPHP (Upload) Remote Code Execution Exploit 5448;Koobi Pro 6.25 poll Remote SQL Injection Vulnerability 5447;Koobi CMS 4.2.4/4.2.5/4.3.0 Multiple Remote SQL Injection Vulnerabilities 5446;BosNews 4.0 (article) Remote SQL Injection Vulnerability 5445;HP OpenView NNM v7.5.1 ovalarmsrv.exe Remote Overflow Exploit 5444;BosClassifieds 3.0 (index.php cat) SQL Injection Vulnerability 5443;SmallBiz eShop (content_id) Remote SQL Injection Vulnerability 5442;MS Windows GDI Image Parsing Stack Overflow Exploit (MS08-021) 5442;MS Windows GDI Image Parsing Stack Overflow Exploit (MS08-021) 5441;SmallBiz 4 Seasons CMS Remote SQL Injection Vulnerability 5440;Mumbo Jumbo Media OP4 Remote Blind SQL Injection Exploit 5439;PostCard 1.0 Remote Insecure Cookie Handling Vulnerability 5438;XM Easy Personal FTP Server 5.4.0 (XCWD) Denial of Service Exploit 5437;cpCommerce 1.1.0 (XSS/LFI) Multiple Remote Vulnerabilities 5437;cpCommerce 1.1.0 (XSS/LFI) Multiple Remote Vulnerabilities 5437;cpCommerce 1.1.0 (XSS/LFI) Multiple Remote Vulnerabilities 5436;Pollbooth <= 2.0 (pollID) Remote SQL Injection Vulnerability 5435;Joomla Component com_extplorer <= 2.0.0 RC2 Local Directory Traversal 5434;1024 CMS <= 1.4.2 Local File Inclusion / Blind SQL Injection Exploit 5433;CcMail <= 1.0.1 Insecure Cookie Handling Vulnerability 5432;phpAddressBook 2.11 (view.php id) SQL Injection Vulnerability 5431;Joomla Component joomlaXplorer <= 1.6.2 Remote Vulnerabilities 5431;Joomla Component joomlaXplorer <= 1.6.2 Remote Vulnerabilities 5430;HP OpenView Network Node Manager <= 7.53 Multiple Vulnerabilities 5429;NewsOffice 1.1 Remote File Inclusion Vulnerability 5428;PHPKB 1.5 Knowledge Base (ID) SQL Injection Vulnerability 5427;Borland InterBase 2007 ibserver.exe Buffer Overflow PoC 5426;RX Maxsoft (popup_img.php fotoID) Remote SQL Injection Vulnerability 5425;LightNEasy 1.2 (no database) Remote Hash Retrieve Exploit 5424;Alsaplayer < 0.99.80-rc3 Vorbis Input Local Buffer Overflow Exploit 5423;Ksemail (index.php language) Local File Inclusion Vulnerability 5422;LiveCart <= 1.1.1 (category id) Blind SQL Injection Exploit 5421;KnowledgeQuest 2.6 SQL Injection Vulnerabilities 5420;Phaos R4000 Version (file) Remote File Disclosure Vulnerability 5419;Free Photo Gallery Site Script (path) File Disclosure Vulnerability 5418;KnowledgeQuest 2.5 Arbitrary Add Admin Exploit 5417;phpBB Add-on Fishing Cat Portal Remote File Inclusion Exploit 5416;IBiz E-Banking Integrator V2 ActiveX Edition Insecure Method Exploit 5415;Koobi 4.4/5.4 gallery Remote SQL Injection Vulnerability 5414;Koobi Pro 6.25 showimages Remote SQL Injection Vulnerability 5413;Koobi Pro 6.25 gallery Remote SQL Injection Vulnerability 5412;Koobi Pro 6.25 shop Remote SQL Injection Vulnerability 5411;Koobi Pro 6.25 links Remote SQL Injection Vulnerability 5410;Prediction Football 1.x (matchid) Remote SQL Injection Vulnerability 5409;SuperNET Shop 1.0 Remote SQL Injection Vulnerabilities 5408;LokiCMS <= 0.3.3 Remote Command Execution Exploit 5407;FLABER <= 1.1 RC1 Remote Command Execution Exploit 5406;Pligg CMS 9.9.0 (editlink.php id) Remote SQL Injection Vulnerability 5405;ExBB <= 0.22 (LFI/RFI) Multiple Remote Vulnerabilities 5405;ExBB <= 0.22 (LFI/RFI) Multiple Remote Vulnerabilities 5404;phpTournois <= G4 Remote File Upload/Code Execution Exploit 5402;iScripts SocialWare (id) Remote SQL Injection Vulnerbility 5402;iScripts SocialWare (id) Remote SQL Injection Vulnerbility 5402;iScripts SocialWare (id) Remote SQL Injection Vulnerbility 5401;My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability 5400;724CMS <= 4.01 Enterprise (index.php ID) SQL Injection Vulnerability 5399;ChartDirector 4.1 (viewsource.php file) File Disclosure Vulnerability 5398;Tumbleweed SecureTransport FileTransfer ActiveX BOF Exploit 5397;CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln 5397;CDNetworks Nefficient Download (NeffyLauncher.dll) Code Execution Vuln 5396;HP OpenView NNM 7.53 Multiple Remote Vulnerabilities 5395;Data Dynamics ActiveBar (Actbar3.ocx 3.2) Multiple Insecure Methods 5394;Mole 2.1.0 (viewsource.php) Remote File Disclosure Vulnerability 5393;Dragoon 0.1 (root) Remote File Inclusion Vulnerability 5392;LinPHA <= 1.3.3 (maps plugin) Remote Command Execution Exploit 5391;Drake CMS <= 0.4.11 Remote Blind SQL Injection Exploit 5390;Prozilla Freelancers (project) Remote SQL Injection Vulnerability 5389;Prozilla Cheat Script 2.0 (id) Remote SQL Injection Vulnerability 5388;Prozilla Topsites 1.0 Arbitrary Edit/Add Users Vulnerability 5387;Prozilla Reviews Script 1.0 Arbitrary Delete User Vulnerability 5386;Apache Tomcat Connector jk2-2.0.2 (mod_jk2) Remote Overflow Exploit 5385;Prozilla Forum Service (forum.php forum) SQL Injection Vulnerability 5384;Prozilla Top 100 v1.2 Arbitrary Delete Stats Vulnerability 5383;Site Sift Listings (id) Remote SQL Injection Vulnerability 5382;Blog PixelMotion (index.php categorie) SQL Injection Vulnerability 5381;Blog PixelMotion (modif_config.php) Remote File Upload Vulnerability 5380;Blog PixelMotion (sauvBase.php) Arbitrary Database Backup Vulnerability 5380;Blog PixelMotion (sauvBase.php) Arbitrary Database Backup Vulnerability 5379;MyBB Plugin Custom Pages 1.0 Remote SQL Injection Vulnerability 5378;Software Index 1.1 (cid) Remote SQL Injection Vulnerability 5377;Links Directory 1.1 (cat_id) Remote SQL Injection Vulnerability 5376;Picture Rating 1.0 Blind SQL Injection Exploit 5375;VisualPic 0.3.1 Remote File Inclusion Vulnerability 5374;Gaming Directory 1.0 (cat_id) Remote SQL Injection Vulnerability 5373;CoBaLT 0.1 Multiple Remote SQL Injection Vulnerabilities 5372;Easynet Forum Host (forum.php forum) SQL Injection Vulnerability 5371;Entertainment Directory <= 1.1 SQL Injection Vulnerability 5370;Blogator-script 0.95 Change User Password Vulnerability 5369;Dragoon 0.1 (lng) Local File Inclusion Vulnerability 5368;Blogator-script 0.95 (id_art) Remote SQL Injection Vulnerability 5367;PIGMy-SQL <= 1.4.1 (getdata.php id) Blind SQL Injection Exploit 5366;Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit (meta) 5365;Blogator-script 0.95 (incl_page) Remote File Inclusion Vulnerability 5364;PHP Photo Gallery 1.0 (photo_id) SQL Injection Vulnerability 5364;PHP Photo Gallery 1.0 (photo_id) SQL Injection Vulnerability 5363;Affiliate Directory (cat_id) Remote SQL Injection Vulnerbility 5362;Comdev News Publisher Remote SQL Injection Vulnerability 5361;MS Visual Basic Enterprise Ed. 6 SP6 DSR File Local BOF Exploit 5360;sabros.us 1.75 (thumbnails.php) Remote File Disclosure Vulnerability 5359;Vastal I-Tech Software Zone (cat_id) SQL Injection Vulnerability 5358;XPOZE Pro <= 3.05 (reed) Remote SQL Injection Exploit 5357;SCO UnixWare Merge mcd Local Root Exploit 5356;SCO UnixWare Reliant HA Local Root Exploit 5355;SCO UnixWare < 7.1.4 p534589 (pkgadd) Local Root Exploit 5355;SCO UnixWare < 7.1.4 p534589 (pkgadd) Local Root Exploit 5354;Xitami Web Server v2.5c2 LRWP Processing Format String PoC 5353;KwsPHP Module ConcoursPhoto (C_ID) SQL Injection Vulnerability 5352;KwsPHP Module jeuxflash (cat) Remote SQL Injection Vulnerability 5351;KwsPHP Module Archives (id) Remote SQL Injection Vulnerability 5350;KwsPHP Module Galerie (id_gal) Remote SQL Injection Vulnerability 5349;Microsoft Visual InterDev 6.0 (SP6) SLN File Local Buffer Overflow PoC 5349;Microsoft Visual InterDev 6.0 (SP6) SLN File Local Buffer Overflow PoC 5348;PhpBlock a8.4 (PATH_TO_CODE) Remote File Inclusion Vulnerability 5347;DaZPHP 0.1 (prefixdir) Local File Inclusion Vulnerability 5346;XnView 1.92.1 Slideshow (FontName) Buffer Overflow Exploit 5345;Joomla Component OnlineFlashQuiz <= 1.0.2 RFI Vulnerability 5344;Novel eDirectory HTTP Denial of Service Exploit 5343;Mcafee EPO 4.0 FrameworkService.exe Remote Denial of Service Exploit 5342;HP OpenView NNM 7.5.1 OVAS.exe SEH PRE AUTH Overflow Exploit 5341;Noticeware Email Server 4.6.1.0 Denial of Service Exploit 5340;RunCMS Module bamagalerie3 Remote SQL Injection Vulnerability 5339;Nuked-Klan <= 1.7.6 Multiple Vulnerabilities Exploit 5338;ChilkatHttp ActiveX 2.3 Arbitrary Files Overwrite Exploit 5337;Joomla Component actualite 1.0 (id) SQL Injection Vulnerability 5336;eggBlog 4.0 Password Retrieve Remote SQL Injection Exploit 5335;Mambo Component ahsShop <= 1.51 (vara) SQL Injection Vulnerability 5334;FaScript FaPhoto v1 (show.php id) SQL Injection Vulnerability 5333;EasyNews 40tr (SQL/XSS/LFI) Remote SQL Injection Exploit 5333;EasyNews 40tr (SQL/XSS/LFI) Remote SQL Injection Exploit 5333;EasyNews 40tr (SQL/XSS/LFI) Remote SQL Injection Exploit 5332;Real Player rmoc3260.dll ActiveX Control Remote Code Execution Exploit 5331;Neat weblog 0.2 (articleId) Remote SQL Injection Vulnerability 5330;mod_jk2 v2.0.2 for Apache 2.0 Remote Buffer Overflow Exploit (win32) 5329;Woltlab Burning Board Addon JGS-Treffen SQL Injection Vulnerability 5328;phpSpamManager 0.53b (body.php) Remote File Disclosure Vulnerability 5327;MS Windows Explorer Unspecified .DOC File Denial of Service Exploit 5326;Wordpress Plugin Download (dl_id) SQL Injection Vulnerability 5325;JShop 1.x - 2.x (page.php xPage) Local File Inclusion Vulnerability 5324;KISGB <= (tmp_theme) 5.1.1 Local File Inclusion Vulnerability 5323;mxBB Module mx_blogs 2.0.0-beta Remote File Inclusion Exploit 5322;Smoothflash (admin_view_image.php cid) SQL Injection Vulnerability 5321;Visual Basic (vbe6.dll) Local Stack Overflow PoC / DoS 5320;Microsoft Office XP SP3 PPT File Buffer Overflow Exploit (ms08-016) 5319;AuraCMS 2.x (user.php) Security Code Bypass / Add Administrator Exploit 5318;Joomla Component MyAlbum 1.0 (album) SQL Injection Vulnerability 5317;JAF-CMS 4.0 RC2 Multiple Remote File Inclusion Vulnerabilities 5317;JAF-CMS 4.0 RC2 Multiple Remote File Inclusion Vulnerabilities 5317;JAF-CMS 4.0 RC2 Multiple Remote File Inclusion Vulnerabilities 5316;PacketTrap Networks pt360 2.0.39 TFTPD Remote DoS Exploit 5315;Quick TFTP Pro 2.1 Remote SEH Overflow Exploit (0day) 5314;TFTP Server for Windows 1.4 ST Buffer Overflow Exploit (0day) 5313;Linksys WRT54G (firmware 1.00.9) Security Bypass Vulnerabilities 5312;TopperMod 1.0 (mod.php) Local File Inclusion Vulnerability 5311;TopperMod 2.0 Remote SQL Injection Vulnerability 5310;Joomla Component alphacontent <= 2.5.8 (id) SQL Injection Vulnerability 5309;BolinOS 4.6.1 (LFI/XSS) Multiple Security Vulnerabilities 5309;BolinOS 4.6.1 (LFI/XSS) Multiple Security Vulnerabilities 5309;BolinOS 4.6.1 (LFI/XSS) Multiple Security Vulnerabilities 5308;e107 Plugin My_Gallery 2.3 Arbitrary File Download Vulnerability 5307;MPlayer sdpplin_parse() Array Indexing Buffer Overflow Exploit PoC 5306;snircd <= 1.3.4 (send_user_mode) Denial of Service Vulnerability 5305;destar 0.2.2-5 Arbitrary Add Admin User Exploit 5304;HIS-Webshop (his-webshop.pl t) Remote File Disclosure Vulnerability 5303;PowerPHPBoard 1.00b Multiple Local File Inclusion Vulnerabilities 5302;PowerBook 1.21 (index.php page) Local File Inclusion Vulnerability 5301;phpBB Module XS-Mod 2.3.1 Local File Inclusion Vulnerability 5300;Joomla Component Cinema 1.0 Remote SQL Injection Vulnerability 5299;Joomla Component d3000 1.0.0 Remote SQL Injection Vulnerability 5298;destar 0.2.2-5 Arbitrary Add New User Exploit 5297;Joomla Component rekry 1.0.0 (op_id) SQL Injection Vulnerability 5296;Cuteflow Bin 1.5.0 (login.php) Local File Inclusion Vulnerability 5295;PHP-Nuke Platinum 7.6.b.5 (dynamic_titles.php) SQL Injection Exploit 5295;PHP-Nuke Platinum 7.6.b.5 (dynamic_titles.php) SQL Injection Exploit 5294;Joomla Components custompages 1.1 Remote File Inclusion Vulnerability 5293;XLPortal <= 2.2.4 (search) Remote SQL Injection Exploit 5292;PostNuke <= 0.764 Blind SQL Injection Exploit 5291;D.E. Classifieds (cat_id) Remote SQL Injection Vulnerability 5290;RunCMS Module Photo 3.02 (cid) Remote SQL Injection Vulnerability 5289;ZyXEL ZyWALL Quagga/Zebra (default pass) Remote Root Vulnerability 5288;phpAddressBook 2.11 Multiple Local File Inclusion Vulnerabilities 5287;Microsoft Office Excel Code Execution Exploit (MS08-014) 5286;ASPapp Knowledge Base Remote SQL Injection Vulnerability 5285;RunCMS Module section (artid) Remote SQL Injection Vulnerability 5283;CenterIM <= 4.22.3 Remote Command Execution Vulnerability 5282;Sun Solaris <= 10 rpc.ypupdated Remote Root Exploit 5281;PEEL CMS Admin Hash Extraction and Remote Upload Exploit 5281;PEEL CMS Admin Hash Extraction and Remote Upload Exploit 5281;PEEL CMS Admin Hash Extraction and Remote Upload Exploit 5281;PEEL CMS Admin Hash Extraction and Remote Upload Exploit 5280;Joomla Component Restaurante 1.0 (id) SQL Injection Vulnerability 5279;Mambo Component accombo 1.x (id) SQL Injection Vulnerability 5278;Joomla Component Alberghi <= 2.1.3 (id) SQL Injection Vulnerability 5277;Joomla Component joovideo 1.2.2 (id) SQL Injection Vulnerability 5276;ASPapp (links.asp CatId) Remote SQL Injection Vulnerability 5275;Easy-Clanpage 2.2 (id) Remote SQL Injection Vulnerability 5274;KAPhotoservice (album.asp) Remote SQL Injection Exploit 5273;Joomla Component Acajoom (com_acajoom) SQL Injection Vulnerability 5270;Home FTP Server 1.4.5 Remote Denial of Service Exploit 5269;MG-SOFT Net Inspector 6.5.0.828 Multiple Remote Vulnerabilities 5269;MG-SOFT Net Inspector 6.5.0.828 Multiple Remote Vulnerabilities 5269;MG-SOFT Net Inspector 6.5.0.828 Multiple Remote Vulnerabilities 5268;Apple Safari (webkit) Remote Denial of Service Exploit (iphone/osx/win) 5267;XOOPS Module Dictionary <= 0.94 Remote SQL Injection Vulnerability 5266;PHPauction GPL Enhanced 2.51 Multiple RFI Vulnerabilities 5265;Exero CMS 1.0.1 (theme) Multiple Local File Inclusion Vulnerabilities 5264;CA BrightStor ARCserve Backup r11.5 ActiveX Remote BOF Exploit 5263;phpBP <= RC3 (2.204) FIX4 Remote SQL Injection Vulnerability 5262;Mutiple Timesheets <= 5.0 Multiple Remote Vulnerabilities 5262;Mutiple Timesheets <= 5.0 Multiple Remote Vulnerabilities 5261;Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC 5260;fuzzylime cms <= 3.01 (admindir) Remote File Inclusion Vulnerability 5259;NetWin Surgemail 3.8k4-4 IMAP post-auth Remote LIST Universal Exploit 5258;SunOS 5.10 Sun Cluster rpc.metad Denial of Service PoC 5257;Dovecot IMAP 1.0.10 <= 1.1rc2 Remote Email Disclosure Exploit 5256;AuraCMS <= 2.2.1 (online.php) Remote Blind SQL Injection Exploit 5255;eXV2 Module WebChat 1.60 (roomid) Remote SQL Injection Vulnerability 5254;eXV2 Module Viso <= 2.0.4.3 (kid) Remote SQL Injection Vulnerability 5253;eXV2 Module eblog 1.2 (blog_id) Remote SQL Injection Vulnerability 5252;eXV2 Module MyAnnonces (lid) Remote SQL Injection Vulnerability 5250;VLC <= 0.8.6e Subtitle Parsing Local Buffer Overflow Exploit 5249;MailEnable Pro/Ent <= 3.13 (Fetch) post-auth Remote BOF Exploit 5248;MDaemon IMAP server 9.6.4 (FETCH) Remote Buffer Overflow Exploit 5247;EasyGallery <= 5.0tr Multiple Remote Vulnerabilities 5247;EasyGallery <= 5.0tr Multiple Remote Vulnerabilities 5246;EasyCalendar <= 4.0tr Multiple Remote Vulnerabilities 5246;EasyCalendar <= 4.0tr Multiple Remote Vulnerabilities 5245;XOOPS Module tutorials (printpage.php) SQL Injection Vulnerability 5244;eXV2 Module bamaGalerie 3.03 Remote SQL Injection Vulnerability 5243;Fully Modded phpBB (kb.php) Remote SQL Injection Vulnerability 5242;XOOPS Module My_eGallery 3.04 (gid) SQL Injection Vulnerability 5241;XOOPS Module Gallery 0.2.2 (gid) Remote SQL Injection Vulnerability 5240;QuickTalk Forum <= 1.6 Remote Blind SQL Injection Exploit 5239;Danneo CMS <= 0.5.1 Remote Blind SQL Injection Exploit 5238;Motorola Timbuktu Pro 8.6.5/8.7 Path Traversal / Log Injection Exploit 5238;Motorola Timbuktu Pro 8.6.5/8.7 Path Traversal / Log Injection Exploit 5237;Joomla Component ProductShowcase <= 1.5 SQL Injection Vulnerability 5236;phpBB Mod FileBase (id) Remote SQL Injection Vulnerability 5235;MailEnable SMTP Service VRFY/EXPN Command Buffer Overflow DoS 5234;Bloo <= 1.00 Multiple Remote SQL Injection Vulnerabilities 5233;Mapbender 2.4.4 (gaz) Remote SQL Injection Vulnerability 5232;Mapbender <= 2.4.4 (mapFiler.php) Remote Code Execution Vulnerability 5231;phpMyNewsletter <= 0.8b5 (archives.php msg_id) SQL Injection Exploit 5230;Argon Client Management Services <= 1.31 Directory Traversal Vuln 5229;ASG-Sentry <= 7.0.0 Multiple Remote Vulnerabilities 5229;ASG-Sentry <= 7.0.0 Multiple Remote Vulnerabilities 5229;ASG-Sentry <= 7.0.0 Multiple Remote Vulnerabilities 5228;Acronis PXE Server 2.0.0.1076 Directory Traversal / NULL Pointer Vulns 5228;Acronis PXE Server 2.0.0.1076 Directory Traversal / NULL Pointer Vulns 5227;Solaris 8/9/10 fifofs I_PEEK Local Kernel memory Leak Exploit 5226;Mambo Component eWriting 1.2.1 (cat) SQL Injection Vulnerability 5225;KingSoft UpdateOcx2.dll SetUninstallName() Heap Overflow PoC 5224;VHCS <= 2.4.7.1 (vhcs2_daemon) Remote Root Exploit 5223;BM Classifieds <= 20080409 Multiple SQL Injection Vulnerabilities 5222;QuickTicket <= 1.5 (qti_usr.php id) SQL Injection Vulnerability 5221;Joomla Component Candle 1.0 (cID) SQL Injection Vulnerability 5220;zKup CMS 2.0 <= 2.3 Remote Upload Exploit 5220;zKup CMS 2.0 <= 2.3 Remote Upload Exploit 5219;zKup CMS 2.0 <= 2.3 Remote Add Admin Exploit 5218;XOOPS Module wfdownloads (cid) Remote SQL Injection Vulnerability 5217;ICQ Toolbar 2.3 ActiveX Remote Denial of Service Exploit 5217;ICQ Toolbar 2.3 ActiveX Remote Denial of Service Exploit 5216;XOOPS Module Glossario 2.2 (sid) Remote SQL Injection Vulnerability 5215;Ruby 1.8.6 (Webrick Httpd 1.3.1) Directory Traversal Vulnerability 5214;Mitra Informatika Solusindo cart Remote SQL Injection Vulnerability 5213;Versant Object Database <= 7.0.1.3 Commands Execution Exploit 5212;MiniWebSvr 0.0.9a Remote Directory Transversal Vulnerability 5211;Dynamic photo gallery 1.02 (albumID) Remote SQL Injection Vulnerability 5210;Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) DoS Exploit 5209;phpComasy 0.8 (mod_project_id) Remote SQL Injection Vulnerability 5208;phpArcadeScript <= 3.0RC2 (userid) SQL Injection Vulnerability 5207;Mambo Component com_Musica (id) Remote SQL Injection Vulnerability 5206;Koobi CMS 4.3.0 - 4.2.3 (categ) Remote SQL Injection Vulnerability 5205;Symantec BackupExec Calendar Control (PVCalendar.ocx) BoF Exploit 5204;Centreon <= 1.4.2.3 (get_image.php) Remote File Disclosure Exploit 5203;PHP-Nuke My_eGallery <= 2.7.9 Remote SQL Injection Vulnerability 5202;Barryvan Compo Manager 0.5pre-1 Remote File Inclusion Vulnerability 5201;Crysis <= 1.1.1.5879 Remote Format String Denial of Service PoC 5200;Podcast Generator <= 1.0 BETA 2 RFI / File Disclosure Vulnerabilities 5200;Podcast Generator <= 1.0 BETA 2 RFI / File Disclosure Vulnerabilities 5199;SiteBuilderElite 1.2 Multiple Remote File Inclusion Vulnerabilities 5198;Koobi Pro 5.7 (categ) Remote SQL Injection Vulnerability 5197;GROUP-E 1.6.41 (head_auth.php) Remote File Inclusion Vulnerability 5196;EazyPortal <= 1.0 (COOKIE) Remote SQL Injection Exploit 5195;Mambo Component Simpleboard 1.0.3 (catid) SQL Injection Vulnerability 5194;Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities 5194;Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities 5194;Wordpress Plugin Sniplets 1.1.2 (RFI/XSS/RCE) Multiple Vulnerabilities 5193;D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5) BOF Exploit 5192;Nukedit 4.9.x Remote Create Admin Exploit 5191;Apple Mac OS X xnu <= 1228.3.13 ipv6-ipcomp Remote kernel DoS PoC 5190;Move Networks Quantum Streaming Player Control BOF Exploit 5189;DBHcms <= 1.1.4 Remote File Inclusion exploit 5188;Rising Antivirus Online Scanner Insecure Method Flaw Exploit 5187;MiniNuke 2.1 (members.asp uid) Remote SQL Injection Vulnerability 5186;PHP-Nuke Module Kose_Yazilari (artid) SQL Injection Vulnerability 5185;PORAR WEBBOARD (question.asp) Remote SQL Injection Vulnerability 5184;MyServer 0.8.11 (204 No Content) error Remote Denial of Service Exploit 5183;php Download Manager <= 1.1 Local File Inclusion Vulnerability 5182;Portail Web Php <= 2.5.1.1 Multiple Inclusion Vulnerabilities 5181;Pigyard Art Gallery Multiple Remote Vulnerabilities 5180;phpUserBase 1.3b (unverified.inc.php) Remote File Inclusion Vulnerability 5179;phpUserBase 1.3b (unverified.inc.php) Local File Inclusion Vulnerability 5178;Mambo Component garyscookbook <= 1.1.1 SQL Injection Vulnerability 5177;Joomla Component simple shop 2.0 SQL Injection Vulnerability 5176;Quinsonnas Mail Checker 1.55 (footer.php) RFI Vulnerability 5175;phpProfiles 4.5.2 BETA (body_comm.inc.php) RFI Vulnerability 5174;Quantum Game Library 0.7.2c Remote File Inclusion Vulnerabilities 5173;phpQLAdmin 2.2.7 Multiple Remote File Inclusion Vulnerabilities 5173;phpQLAdmin 2.2.7 Multiple Remote File Inclusion Vulnerabilities 5172;PHP-Nuke Module NukeC 2.1 (id_catg) SQL Injection Vulnerability 5171;OSSIM 0.9.9rc5 (XSS/SQL Injection) Multiple Remote Vulnerabilities 5171;OSSIM 0.9.9rc5 (XSS/SQL Injection) Multiple Remote Vulnerabilities 5170;BeContent v.031 (id) Remote SQL Injection Vulnerability 5169;PHP-Nuke Module Siir (id) Remote SQL Injection Vulnerability 5168;PHP-Nuke Modules Manuales 0.1 (cid) SQL Injection Vulnerability 5167;X.Org xorg-x11-xfs <= 1.0.2-3.1 Local Race Condition Exploit 5166;MultiCart 2.0 (productdetails.php) Remote SQL Injection Exploit 5165;PunBB <= 1.2.16 Blind Password Recovery Exploit 5164;Woltlab Burning Board 3.0.x Remote Blind SQL Injection Exploit 5163;PHP-Nuke Module Inhalt (cid) SQL Injection Vulnerability 5162;Globsy 1.0 (file) Remote File Disclosure Vulnerability 5161;PHP-Nuke Module Docum (artid) SQL Injection Vulnerability 5160;Joomla Component com_hwdvideoshare SQL Injection Vulnerability 5159;PHP-Nuke Modules Okul 1.0 (okulid) Remote SQL Injection Vulnerability 5158;XOOPS Module classifieds (cid) Remote SQL Injection Vulnerability 5157;XOOPS Module eEmpregos (cid) Remote SQL Injection Vulnerability 5156;RunCMS Module MyAnnonces (cid) SQL Injection Vulnerability 5155;PHP-Nuke Module EasyContent (page_id) SQL Injection Vulnerability 5154;PHP-Nuke Module Sections (artid) Remote SQL Injection Vulnerability 5153;Ourgame GLWorld 2.x hgs_startNotify() ActiveX Buffer Overflow Exploit 5152;X.Org xorg-server <= 1.1.1-48.13 Probe for Files Exploit PoC 5151;"Apple iPhoto 4.0.3 DPAP Server Denial of Service Exploit" 5150;Thecus N5200Pro NAS Server Control Panel RFI Vulnerability 5149;sCssBoard (pwnpack) Multiple Versions Remote Exploit 5149;sCssBoard (pwnpack) Multiple Versions Remote Exploit 5149;sCssBoard (pwnpack) Multiple Versions Remote Exploit 5148;XOOPS Module myTopics (articleid) Remote SQL Injection Vulnerability 5147;PHP-Nuke Module books SQL (cid) Remote SQL Injection Vulnerability 5146;Joomla Component com_clasifier (cat_id) SQL Injection Vulnerability 5145;Joomla Component com_pccookbook (user_id) SQL Injection Vulnerability 5144;DESlock+ <= 3.2.6 DLMFDISK.sys local kernel ring0 SYSTEM Exploit 5143;DESlock+ <= 3.2.6 local kernel ring0 link list zero SYSTEM Exploit 5142;DESlock+ <= 3.2.6 DLMFENC.sys Local Kernel ring0 link list zero PoC 5141;DESlock+ <= 3.2.6 (list) Local Kernel Memory Leak PoC 5140;LightBlog 9.6 (username) Local File Inclusion Vulnerability 5139;Mambo Component Portfolio 1.0 (categoryId) SQL Injection Vulnerability 5138;Joomla Component astatsPRO 1.0 refer.php SQL Injection Vulnerability 5138;Joomla Component astatsPRO 1.0 refer.php SQL Injection Vulnerability 5137;XPWeb 3.3.2 (Download.php url) Remote File Disclosure Vulnerability 5136;PHPizabi 0.848b C1 HFP1 Remote File Upload Vulnerability 5135;Wordpress Photo album Remote SQL Injection Vulnerability 5134;Joomla Component com_galeria Remote SQL Injection Vulnerability 5133;Mambo Component Ricette 1.0 Remote SQL Injection Vulnerability 5132;Joomla Component jooget <= 2.6.8 Remote SQL Injection Vulnerability 5131;Simple CMS <= 1.0.3 (indexen.php area) Remote SQL Injection Exploit 5130;AuraCMS 1.62 Multiple Remote SQL Injection Exploit 5129;TRUC 0.11.0 (download.php) Remote File Disclosure Vulnerability 5128;Mambo Component Quran <= 1.1 (surano) SQL Injection Vulnerability 5127;Wordpress Plugin Simple Forum 1.10-1.11 SQL Injection Vulnerability 5126;Wordpress Plugin Simple Forum 2.0-2.1 SQL Injection Vulnerability 5125;PHP Live! <= 3.2.2 (questid) Remote SQL Injection Vulnerability 5124;freePHPgallery 0.6 Cookie Local File Inclusion Vulnerability 5123;Scribe <= 0.2 (index.php page) Local File Inclusion Vulnerability 5122;Rosoft Media Player 4.1.8 M3U File Remote Buffer Overflow PoC 5121;LookStrike Lan Manager 0.9 Remote / Local File Inclusion Vulnerabilities 5120;Joomla Component mediaslide (albumnum) Blind SQL Injection Exploit 5119;Joomla Component Quiz <= 0.81 (tid) SQL Injection Vulnerability 5118;Joomla Component MCQuiz 0.9 Final (tid) SQL Injection Vulnerability 5117;Joomla Component paxxgallery 0.2 (iid) SQL Injection Vulnerability 5116;artmedic weblog 1.0 Multiple Local File Inclusion Vulnerabilities 5115;nuBoard 0.5 (threads.php ssid) SQL Injection Vulnerability 5114;Affiliate Market Ver.0.1 BETA XSS / SQL Injection Exploit 5114;Affiliate Market Ver.0.1 BETA XSS / SQL Injection Exploit 5113;Philips VOIP841 (Firmware <= 1.0.4.800) Multiple Vulnerabilities 5113;Philips VOIP841 (Firmware <= 1.0.4.800) Multiple Vulnerabilities 5113;Philips VOIP841 (Firmware <= 1.0.4.800) Multiple Vulnerabilities 5112;JSPWiki 2.4.104 / 2.5.139 Multiple Remote Vulnerabilities 5112;JSPWiki 2.4.104 / 2.5.139 Multiple Remote Vulnerabilities 5112;JSPWiki 2.4.104 / 2.5.139 Multiple Remote Vulnerabilities 5111;IBM Domino Web Access Upload Module SEH Overwrite Exploit 5110;QuickTime 7.4.1 QTPlugin.ocx Multiple Stack Overflow Vulnerabilities 5109;Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability 5108;Affiliate Market Ver.0.1 BETA (language) Local File Inclusion Vulnerability 5107;Microsoft Office .WPS File Stack Overflow Exploit (MS08-011) 5106;Citrix Presentation Server Client WFICA.OCX ActiveX Heap BOF Exploit 5105;AuraCMS 2.2 (gallery_data.php) Remote SQL Injection Exploit 5104;Joomla Component pcchess <= 0.8 Remote SQL Injection Vulnerability 5103;Joomla Component rapidrecipe <= 1.6.5 SQL Injection Vulnerability 5103;Joomla Component rapidrecipe <= 1.6.5 SQL Injection Vulnerability 5102;FaceBook PhotoUploader <= 5.0.14.0 Remote Buffer Overflow Exploit 5101;vKios <= 2.0.0 (products.php cat) Remote SQL Injection Exploit 5100;ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX BOF Exploit 5099;Mix Systems CMS (parent/id) Remote SQL Injection Exploit 5098;PacerCMS 0.6 (last_module) Remote Code Execution Vulnerability 5097;SAPID CMF Build 87 (last_module) Remote Code Execution Vulnerability 5096;ITechBids 6.0 (detail.php item_id) SQL Injection Vulnerability 5095;PKs Movie Database 3.0.3 XSS / SQL Injection Vulnerabilities 5094;Mambo Component Comments <= 0.5.8.5g SQL Injection Vulnerability 5093;Linux Kernel 2.6.23 - 2.6.24 vmsplice Local Root Exploit 5093;Linux Kernel 2.6.23 - 2.6.24 vmsplice Local Root Exploit 5093;Linux Kernel 2.6.23 - 2.6.24 vmsplice Local Root Exploit 5092;Linux Kernel 2.6.17 - 2.6.24.1 vmsplice Local Root Exploit 5092;Linux Kernel 2.6.17 - 2.6.24.1 vmsplice Local Root Exploit 5092;Linux Kernel 2.6.17 - 2.6.24.1 vmsplice Local Root Exploit 5091;Journalness <= 4.1 (last_module) Remote Code Execution exploit 5090;Open-Realty <= 2.4.3 (last_module) Remote Code Execution Exploit 5089;DomPHP 0.82 (index.php page) Local File Inclusion Vulnerability 5088;Limbo CMS <= 1.0.4.2 Cuid cookie Blind SQL Injection Exploit 5087;Microsoft DirectSpeechSynthesis Module Remote Buffer Overflow Exploit 5086;ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX Buffer Overflow PoC 5085;jetAudio <= 7.0.5 (.ASX) Remote Stack Overflow Exploit PoC 5084;Mambo Component com_gallery Remote SQL Injection Vulnerability 5083;Joomla Component NeoGallery 1.1 SQL Injection Vulnerability 5082;PowerNews (Newsscript) 2.5.6 Local File Inclusion Vulnerabilities 5081;Joomla Component com_noticias 1.0 SQL Injection Vulnerability 5080;Joomla Component com_doc Remote SQL Injection Vulnerability 5079;SapLPD 6.28 Remote Buffer Overflow Exploit (win32) 5078;Backup Exec System Recovery Manager <= 7.0.1 File Upload Exploit 5077;Total Video Player 1.20 M3U File Local Stack Buffer Overflow Exploit 5076;Mambo Component Sermon 0.2 (gid) SQL Injection Vulnerability 5075;osCommerce Addon Customer Testimonials 3.1 SQL Injection Vulnerability 5074;Mihalism Multi Host Download (Username) Blind SQL Injection Exploit 5073;Mambo Component com_downloads Remote SQL Injection Vulnerability 5072;Joomla Component Ynews 1.0.0 (id) Remote SQL Injection Vulnerability 5071;Astanda Directory Project 1.2 (link_id) SQL Injection Vulnerability 5070;MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit 5069;dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow Exploit 5068;OpenSiteAdmin <= 0.9.1.1 Multiple File Inclusion Vulnerabilities 5067;dBpowerAMP Audio Player Release 2 M3U File Buffer Overflow PoC 5066;Wordpress MU < 1.3.2 active_plugins option Code Execution Exploit 5065;Photokorn Gallery 1.543 (pic) SQL Injection Vulnerability 5064;All Club CMS <= 0.0.2 index.php Remote SQL Injection Vulnerability 5063;NERO Media Player <= 1.4.0.35b M3U File Buffer Overflow PoC 5062;RMSOFT Gallery System 2.0 (images.php id) SQL Injection Vulnerability 5061;All Club CMS <= 0.0.1f index.php Local File Inclusion Vulnerability 5060;VHD Web Pack 2.0 (index.php page) Local File Inclusion Vulnerability 5059;Mambo Component Shambo2 (Itemid) Remote SQL Injection Vulnerability 5058;Mambo Component Awesom <= 0.3.2 (listid) SQL Injection Vulnerability 5057;XOOPS 2.0.18 Local File Inclusion / URL Redirecting Vulnerabilities 5057;XOOPS 2.0.18 Local File Inclusion / URL Redirecting Vulnerabilities 5056;ITechBids 5.0 (bidhistory.php item_id) Remote SQL Injection Vulnerability 5055;Joomla Component Marketplace 1.1.1 SQL Injection Vulnerability 5054;MicroTik RouterOS <= 3.2 SNMPd snmp-set Denial of Service Exploit 5053;Wordpress Plugin st_newsletter Remote SQL Injection Vulnerability 5052;Yahoo! JukeBox MediaGrid ActiveX mediagrid.dll AddBitmap() BOF Exploit 5051;Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BOF Exploit (3) 5051;Yahoo! Music Jukebox 2.2 AddButton() ActiveX Remote BOF Exploit (3) 5050;A-Blog V.2 (id) XSS / Remote SQL Injection Exploit 5050;A-Blog V.2 (id) XSS / Remote SQL Injection Exploit 5049;FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BOF Exploit 5049;FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BOF Exploit 5048;Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit (2) 5047;Joomla Component mosDirectory 2.3.2 (catid) SQL Injection Vulnerability 5046;Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF Exploit 5045;Sejoong Namo ActiveSquare 6 NamoInstaller.dll ActiveX BoF Exploit 5044;IpSwitch WS_FTP Server with SSH 6.1.0.0 Remote Buffer Overflow PoC 5043;Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF PoC Exploit 5043;Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BOF PoC Exploit 5042;BlogPHP v.2 (id) XSS / Remote SQL Injection Exploit 5042;BlogPHP v.2 (id) XSS / Remote SQL Injection Exploit 5041;phpShop <= 0.8.1 Remote SQL injection / Filter Bypass Vulnerabilities 5040;BookmarkX script 2007 (topicid) Remote SQL Injection Vulnerability 5039;Wordpress Plugin Wordspew Remote SQL Injection Vulnerability 5037;The Everything Development System <= Pre-1.0 SQL Injection Vuln 5037;The Everything Development System <= Pre-1.0 SQL Injection Vuln 5036;Titan FTP Server 6.03 (USER/PASS) Remote Heap Overflow PoC 5035;Wordpress Plugin dmsguestbook 1.7.0 Multiple Remote Vulnerabilities 5034;Joomla Component NeoReferences 1.3.1 (catid) SQL Injection Vuln 5033;LightBlog 9.5 cp_upload_image.php Remote File Upload Vulnerability 5032;Total Video Player 1.03 M3U File Local Buffer Overflow Exploit 5031;Mambo Component Restaurant 1.0 Remote SQL Injection Vulnerability 5030;Mambo Component Catalogshop 1.0b1 SQL Injection Vulnerability 5029;Mambo Component AkoGallery 2.5b SQL Injection Vulnerability 5028;Chilkat FTP ActiveX 2.0 (ChilkatCert.dll) Insecure Method Exploit 5027;sflog! 0.96 Remote File Disclosure Vulnerabilities 5026;Mindmeld 1.2.0.10 Multiple Remote File Inclusion Vulnerabilities 5025;MySpace Uploader (MySpaceUploader.ocx 1.0.0.4) BOF Exploit 5022;PHP Links <= 1.3 smarty.php Remote File Inclusion Vulnerability 5021;PHP Links <= 1.3 (vote.php id) Remote SQL Injection Vulnerability 5020;Joomla Component ChronoForms 2.3.5 RFI Vulnerabilities 5019;Coppermine Photo Gallery 1.4.14 Remote Command Execution Exploit 5018;ibProArcade <= 3.3.0 Remote SQL Injection Exploit 5017;Wordpress Plugin WassUp 1.4.3 (spy.php to_date) SQL Injection Exploit 5016;Mambo Component EstateAgent 0.1 Remote SQL Injection Vulnerability 5015;Mambo Component jokes 1.0 (cat) SQL Injection Vulnerability 5014;Mambo Component Recipes 1.00 (id) Remote SQL Injection Vulnerability 5013;Wordpress Plugin Adserve 0.2 adclick.php SQL Injection Exploit 5012;Connectix Boards <= 0.8.2 template_path Remote File Inclusion Exploit 5011;Mambo Component musepoes (aid) Remote SQL Injection Vulnerability 5011;Mambo Component musepoes (aid) Remote SQL Injection Vulnerability 5010;Mambo Component Glossary 2.0 (catid) SQL Injection Vulnerability 5009;Mambo Component MaMML (listid) Remote SQL Injection Vulnerability 5008;Mambo Component Fq (listid) Remote SQL Injection Vulnerability 5007;Mambo Component Newsletter (listid) Remote SQL Injection Vulnerability 5006;phpCMS 1.2.2 (parser.php file) Remote File Disclosure Vulnerability 5005;Chilkat Mail ActiveX 7.8 (ChilkatCert.dll) Insecure Method Exploit 5004;Safenet IPSecDrv.sys <= 10.4.0.12 Local kernel ring0 SYSTEM Exploit 5003;Smart Publisher 1.0.1 (disp.php) Remote Code Execution Vulnerability 5002;Bigware Shop 2.0 pollid Remote SQL Injection Vulnerability 5001;bubbling library 1.32 dispatcher.php Remote File Disclosure Vulnerabilities 5000;phpMyClub 0.0.1 (page_courante) Local File Inclusion Vulnerability 4999;MailBee Objects 5.5 (MailBee.dll) Remote Insecure Method Exploit 4998;IrfanView 4.10 .FPX File Memory Corruption Exploit 4997;Oracle 10g R1 xdb.xdb_pitrig_pkg Buffer Overflow Exploit (PoC) 4996;Oracle 10g R1 xdb.xdb_pitrig_pkg PLSQL Injection (change sys password) 4995;Oracle 10g R1 pitrig_truncate PLSQL Injection (get users hash) 4994;Oracle 10g R1 pitrig_drop PLSQL Injection (get users hash) 4993;Wordpress plugin fGallery 2.4.1 fimrss.php SQL Injection Vulnerability 4992;Wordpress Plugin WP-Cal 0.3 editevent.php SQL Injection Vulnerability 4991;Bubbling Library 1.32 Multiple Local File Inclusion Vulnerabilities 4990;phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities 4989;Simple Forum 3.2 (FD/XSS) Multiple Remote Vulnerabilities 4989;Simple Forum 3.2 (FD/XSS) Multiple Remote Vulnerabilities 4988;CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities 4988;CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities 4988;CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities 4988;CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities 4988;CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities 4988;CandyPress eCommerce suite 4.1.1.26 Multiple Remote Vulnerabilities 4987;Persits XUpload 3.0 AddFile() Remote Buffer Overflow Exploit 4986;Sejoong Namo ActiveSquare 6 NamoInstaller.dll install Method Exploit 4985;flinx <= 1.3 (category.php id) Remote SQL Injection Vulnerability 4984;Tiger PHP News System 1.0b build 39 Remote SQL Injection Vulnerability 4982;Gateway WebLaunch ActiveX Remote Buffer Overflow Exploit 4981;ImageShack Toolbar 4.5.7 FileUploader Class InsecureMethod PoC 4980;Seagull 0.6.3 (optimizer.php files) Remote File Disclosure Vulnerability 4979;Move Networks Upgrade Manager Control Buffer Overflow Exploit 4978;Apple iPhone 1.1.2 Remote Denial of Service Exploit 4977;Aconon Mail 2004 Remote Directory Traversal Vulnerability 4976;Liquid-Silver CMS 0.1 (update) Local File Inclusion Vulnerability 4975;SLAED CMS 2.5 Lite (newlang) Local File Inclusion Vulnerability 4974;Comodo AntiVirus 2.0 ExecuteStr() Remote Command Execution Exploit 4973;Siteman 1.1.9 (cat) Remote File Disclosure Vulnerability 4972;Web Wiz NewsPad 1.02 (sub) Remote Directory Traversal Vulnerability 4971;Web Wiz Rich Text Editor 4.0 Multiple Remote Vulnerabilities 4971;Web Wiz Rich Text Editor 4.0 Multiple Remote Vulnerabilities 4971;Web Wiz Rich Text Editor 4.0 Multiple Remote Vulnerabilities 4970;Web Wiz Forums <= 9.07 (sub) Remote Directory Traversal Vulnerability 4970;Web Wiz Forums <= 9.07 (sub) Remote Directory Traversal Vulnerability 4969;LulieBlog 1.02 (voircom.php id) Remote SQL Injection Vulnerability 4968;Foojan WMS 1.0 (index.php story) Remote SQL Injection Vulnerability 4967;Lycos FileUploader Control ActiveX Remote Buffer Overflow Exploit 4966;Invision Gallery <= 2.0.7 Remote SQL Injection Exploit 4965;PHP-Nuke <= 8.0 Final (sid) Remote SQL Injection Exploit 4964;PHP-Nuke < 8.0 (sid) Remote SQL Injection Exploit 4963;YaBB SE <= 1.5.5 Remote Command Execution Exploit 4962;SetCMS 3.6.5 (setcms.org) Remote Command Execution Exploit 4961;Coppermine Photo Gallery <= 1.4.14 Remote SQL Injection Exploit 4960;Easysitenetwork Recipe (categoryid) Remote SQL Injection Vulnerability 4959;HP Virtual Rooms WebHPVCInstall Control Buffer Overflow Exploit 4958;aflog 1.01 comments.php XSS / SQL Injection Vulnerability 4958;aflog 1.01 comments.php XSS / SQL Injection Vulnerability 4957;MoinMoin 1.5.x MOIND_ID cookie Bug Remote Exploit 4956;AlstraSoft Forum Pay Per Post Exchange 2.0 SQL Injection Vulnerability 4956;AlstraSoft Forum Pay Per Post Exchange 2.0 SQL Injection Vulnerability 4955;Lama Software (14.12.2007) Multiple Remote File Inclusion Vulnerabilities 4954;IDM-OS 1.0 (download.php fileName) File Disclosure Vulnerability 4953;OZJournals 2.1.1 (id) File Disclosure Vulnerability 4952;boastMachine <= 3.1 (mail.php id) SQL Injection Vulnerability 4951;Mooseguy Blog System 1.0 (blog.php month) SQL Injection Vulnerability 4950;Coppermine Photo Gallery 1.4.10 Remote SQL Injection Exploit 4949;Citadel SMTP <= 7.10 Remote Overflow Exploit 4948;Windows RSH daemon <= 1.8 Remote Buffer Overflow Exploit 4947;Axigen <= 5.0.2 AXIMilter Remote Format String Exploit 4946;Toshiba Surveillance (MeIpCamX.DLL 1.0.0.4) Remote BOF Exploit 4945;Bloofox 0.3 (SQL/FD) Multiple Remote Vulnerabilities 4945;Bloofox 0.3 (SQL/FD) Multiple Remote Vulnerabilities 4944;360 Web Manager 3.0 (IDFM) SQL Injection Vulnerability 4943;Frimousse 0.0.2 explorerdir.php Local Directory Traversal Vulnerability 4942;TikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability 4941;Belkin Wireless G Plus MIMO Router F5D9230-4 Auth Bypass Vulnerability 4940;Mini File Host 1.2.1 (upload.php language) Local File Inclusion Exploit 4939;Wordpress plugin WP-Forum 1.7.4 Remote SQL Injection Vulnerability 4938;MS Visual Basic Enterprise Ed. 6 SP6 .dsr File Handling BOF Exploit 4937;Small Axe 0.3.1 (linkbar.php cfile) Remote File Inclusion Vulnerability 4937;Small Axe 0.3.1 (linkbar.php cfile) Remote File Inclusion Vulnerability 4936;Gradman <= 0.1.3 (info.php tabla) Local File Inclusion Vulnerability 4935;OpenBSD 4.2 rtlabel_id2name() Local Null Pointer Dereference DoS 4934;MS Windows Message Queuing Service RPC BOF Exploit (dnsname) 4933;AuraCMS 1.62 (stat.php) Remote Code Execution Exploit 4932;Digital Data Communications (RtspVaPgCtrl) Remote BOF Exploit 4931;Crystal Reports XI Release 2 (Enterprise Tree Control) ActiveX BOF/DoS 4930;Mini File Host 1.2 (upload.php language) LFI Vulnerability 4929;PHPEcho CMS 2.0 (id) Remote SQL Injection Vulnerability 4928;MyBulletinBoard (MyBB) <= 1.2.10 Multiple Remote Vulnerabilities 4927;MyBulletinBoard (MyBB) <= 1.2.10 Remote Code Execution Exploit 4926;Gradman <= 0.1.3 (agregar_info.php) Local File Inclusion Exploit 4925;PHP-RESIDENCE 0.7.2 (Search) Remote SQL Injection Vulnerability 4924;PixelPost 1.7 Remote Blind SQL Injection Exploit 4923;MiniWeb 0.8.19 Multiple Remote Vulnerabilities 4923;MiniWeb 0.8.19 Multiple Remote Vulnerabilities 4922;ALITALK 1.9.1.1 Multiple Remote Vulnerabilities 4922;ALITALK 1.9.1.1 Multiple Remote Vulnerabilities 4921;MailBee WebMail Pro 4.1 (ASP.NET) Remote File Disclosure Vulnerability 4920;Aria 0.99-6 (effect.php page) Local File Inclusion Vulnerability 4919;Blogcms 4.2.1b (SQL/XSS) Multiple Remote Vulnerabilities 4919;Blogcms 4.2.1b (SQL/XSS) Multiple Remote Vulnerabilities 4918;RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BOF Exploit 4917;FaScript FaPersianHack v1 (show.php) SQL Injection Vulnerability 4916;FaScript FaPersian Petition (show.php) SQL Injection Vulnerability 4915;FaScript FaName v1 (page.php) Remote SQL Injection Vulnerability 4914;FaScript FaMp3 v1 (show.php) Remote SQL Injection Vulnerability 4913;Macrovision FlexNet isusweb.dll DownloadAndExecute Method Exploit 4912;LulieBlog 1.0.1 (delete id) Remote Admin Bypass Vulnerability 4911;Cisco VPN Client IPSec Driver Local kernel system pool Corruption PoC 4910;RichStrong CMS (showproduct.asp cat) Remote SQL Injection Exploit 4909;Macrovision FlexNet DownloadManager Insecure Methods Exploit 4908;Xforum 1.4 (topic) Remote SQL Injection Exploit 4907;X7 Chat <= 2.0.5 (day) Remote SQL Injection Exploit 4906;Quicktime Player 7.3.1.70 rtsp Remote Buffer Overflow Exploit PoC 4905;Agares PhpAutoVideo 2.21 (articlecat) Remote SQL Injection Exploit 4904;Binn SBuilder (nid) Remote Blind SQL Injection Vulnerability 4903;NUVICO DVR NVDV4 / PdvrAtl Module (PdvrAtl.DLL 1.0.1.25) BoF Exploit 4902;minimal Gallery 0.8 Remote File Disclosure Vulnerability 4902;minimal Gallery 0.8 Remote File Disclosure Vulnerability 4901;TutorialCMS 1.02 (userName) Remote SQL Injection Vulnerability 4900;ASP Photo Gallery 1.0 Multiple SQL Injection Vulnerabilities 4899;TaskFreak! <= 0.6.1 Remote SQL Injection Vulnerability 4898;Agares PhpAutoVideo 2.21 (articlecat) SQL Injection Vulnerability 4897;photokron <= 1.7 (update script) Remote Database Disclosure Exploit 4896;0DayDB 2.3 (delete id) Remote Admin Bypass Exploit 4895;ImageAlbum 2.0.0b2 (id) Remote SQL Injection Vulnerability 4894;StreamAudio ChainCast ProxyManager ccpm_0237.dll BoF Exploit 4893;Linux Kernel <=2.6.21.1 IPv6 Jumbo Bug Remote DoS Exploit 4892;Microsoft Visual InterDev 6.0 (SP6) .sln File Local Buffer Overflow Exploit 4892;Microsoft Visual InterDev 6.0 (SP6) .sln File Local Buffer Overflow Exploit 4891;Docebo <= 3.5.0.3 (lib.regset.php/non-blind) SQL Injection Exploit 4890;AJchat 0.10 unset() bug Remote SQL Injection Vulnerability 4889;vcart 3.3.2 Multiple Remote File Inclusion Vulnerabilities 4888;DomPHP 0.81 (index.php cat) Remote SQL Injection Vulnerability 4887;DigitalHive <= 2.0 RC2 (user_id) Remote SQL Injection Exploit 4886;iGaming CMS <= 1.3.1/1.5 Remote SQL Injection Exploit 4885;Quicktime Player <= 7.3.1.70 (rtsp) Buffer Overflow Vulnerability 4884;Evilsentinel <= 1.0.9 (multiple vulnerabilities) Disable Exploit 4884;Evilsentinel <= 1.0.9 (multiple vulnerabilities) Disable Exploit 4883;DomPHP 0.81 (index.php page) Remote File Inclusion Vulnerability 4882;MTCMS <= 2.0 Remote SQL Injection Vulnerabilities 4881;SunOS 5.10 Remote ICMP Kernel Crash Exploit 4880;DomPHP <= 0.81 Remote Add Administrator Exploit 4879;Docebo <= 3.5.0.3 (lib.regset.php) Command Execution Exploit 4879;Docebo <= 3.5.0.3 (lib.regset.php) Command Execution Exploit 4878;McAfee E-Business Server Remote pre-auth Code Execution / DoS PoC 4877;SAP MaxDB <= 7.6.03.07 pre-auth Remote Command Execution Exploit 4876;Tuned Studios Templates Local File Inclusion Vulnerability 4874;Microsoft Rich Textbox Control 6.0 (SP6) SaveFile() Insecure Method 4873;Microsoft FoxServer (vfp6r.dll 6.0.8862.0) ActiveX Command Execution 4872;PHP Webquest 2.6 Get Database Credentials Vulnerability 4871;UploadImage/UploadScript 1.0 Remote Change Admin Password Exploit 4871;UploadImage/UploadScript 1.0 Remote Change Admin Password Exploit 4870;osData <= 2.08 Modules Php121 Local File Inclusion Vulnerability 4869;Gateway Weblaunch ActiveX Control Insecure Method Exploit 4869;Gateway Weblaunch ActiveX Control Insecure Method Exploit 4868;Move Networks Quantum Streaming Player SEH Overwrite Exploit 4867;PHP Webquest 2.6 (id_actividad) Remote SQL Injection Exploit 4866;Microsoft DirectX SAMI File Parsing Remote Stack Overflow Exploit 4865;EvilBoard 0.1a (SQL/XSS) Multiple Remote Vulnerabilities 4865;EvilBoard 0.1a (SQL/XSS) Multiple Remote Vulnerabilities 4864;Zero CMS 1.0 Alpha Arbitrary File Upload / SQL Injection Vulnerabilities 4864;Zero CMS 1.0 Alpha Arbitrary File Upload / SQL Injection Vulnerabilities 4863;SmallNuke 2.0.4 Pass Recovery Remote SQL Injection Exploit 4862;ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit 4862;ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit 4861;TUTOS 1.3 (cmd.php) Remote Command Execution Vulnerability 4861;TUTOS 1.3 (cmd.php) Remote Command Execution Vulnerability 4860;Eggblog <= 3.1.0 Cookies Remote SQL Injection Exploit 4859;EkinBoard <= 1.1.0 Remote File Upload / Auth Bypass Vulnerabilities 4859;EkinBoard <= 1.1.0 Remote File Upload / Auth Bypass Vulnerabilities 4858;FlexBB <= 0.6.3 Cookies Remote SQL Injection Exploit 4857;OneCMS 2.4 Remote SQL Injection / Upload Vulnerabilities 4857;OneCMS 2.4 Remote SQL Injection / Upload Vulnerabilities 4856;Half-Life CSTRIKE Server 1.6 Denial of Service Exploit (no-steam) 4855;Shop-Script 2.0 index.php Remote File Disclosure Vulnerability 4854;SineCMS <= 2.3.5 Local File Inclusion / RCE Vulnerabilities 4853;DCP-Portal <= 6.11 Remote SQL Injection Exploit 4852;NetRisk 1.9.7 (XSS/SQL) Multiple Remote Vulnerabilities 4852;NetRisk 1.9.7 (XSS/SQL) Multiple Remote Vulnerabilities 4851;CuteNews 1.1.1 (html.php) Remote Code Execution Vulnerability 4850;Horde Web-Mail 3.x (go.php) Remote File Disclosure Vulnerability 4849;LoudBlog <= 0.6.1 (parsedpage) Remote Code Execution Vulnerability 4848;PortalApp 4.0 (SQL/XSS/Auth Bypasses) Multiple Remote Vulnerabilities 4848;PortalApp 4.0 (SQL/XSS/Auth Bypasses) Multiple Remote Vulnerabilities 4848;PortalApp 4.0 (SQL/XSS/Auth Bypasses) Multiple Remote Vulnerabilities 4847;XOOPS mod_gallery Zend_Hash_key + Extract RFI Vulnerability 4846;Uebimiau Web-Mail 2.7.10/2.7.2 Remote File Disclosure Vulnerability 4846;Uebimiau Web-Mail 2.7.10/2.7.2 Remote File Disclosure Vulnerability 4845;RunCMS Newbb_plus <= 0.92 Client IP Remote SQL Injection Exploit 4844;Wordpress Plugin Wp-FileManager 1.2 Remote Upload Vulnerability 4843;MODx CMS 0.9.6.1 Multiple Remote Vulnerabilities 4842;NetRisk 1.9.7 (change_submit.php) Remote Password Change Exploit 4841;Invision Power Board <= 2.1.7 ACTIVE XSS/SQL Injection Exploit 4840;Tribisur <= 2.0 Remote SQL Injection Exploit 4839;CoolPlayer 2.17 .m3u Playlist Stack Overflow Exploit 4838;SNETWORKS PHP CLASSIFIEDS 5.0 Remote File Inclusion Vulnerability 4837;ClipShare 2.6 Remote User Password Change Exploit 4836;samPHPweb (songinfo.php) Remote SQL Injection Vulnerability 4835;WebPortal CMS 0.6-beta Remote Password Change Exploit 4835;WebPortal CMS 0.6-beta Remote Password Change Exploit 4834;samPHPweb (db.php commonpath) Remote File Inclusion Vulnerability 4833;NetRisk <= 1.9.7 Remote/Local File Inclusion Vulnerability 4832;Site@School <= 2.4.10 Remote Blind SQL Injection Exploit 4831;MyPHP Forum <= 3.0 (Final) Remote SQL Injection Vulnerability 4830;ClipShare (uprofile.php UID) Remote SQL Injection Vulnerability 4829;DivX Player 6.6.0 ActiveX SetPassword() Denial of Service PoC 4828;AGENCY4NET WEBFTP 1 download2.php File Disclosure Vulnerability 4827;Joomla Component PU Arcade <= 2.1.3 SQL Injection Vulnerability 4826;WebPortal CMS <= 0.6.0 (index.php m) Remote SQL Injection Exploit 4825;Vantage Linguistics AnswerWorks 4 API ActiveX Control BoF Exploit 4824;oneSCHOOL (all versions) admin/login.asp SQL Injection exploit 4823;Zenphoto 1.1.3 (rss.php albumnr) Remote SQL Injection Exploit 4822;MyPHP Forum <= 3.0 (Final) Multiple SQL Injection Vulnerabilities 4821;IPTBB <= 0.5.4 (viewdir id) Remote Sql Injection Vulnerability 4820;IBM Domino Web Access Upload Module dwa7w.dll BoF Exploit 4819;Macrovision Installshield isusweb.dll SEH Overwrite Exploit 4818;IBM Domino Web Access Upload Module inotes6.dll BoF Exploit 4817;w-Agora <= 4.2.1 (cat) Remote SQL Injection Vulnerability 4816;SanyBee Gallery 0.1.1 (p) Local File Inclusion Vulnerability 4815;MatPo Bilder Galerie 1.1 Remote File Inclusion Vulnerability 4814;Bitweaver R2 CMS Remote File Upload / Disclosure Vulnerabilities 4814;Bitweaver R2 CMS Remote File Upload / Disclosure Vulnerabilities 4813;XCMS <= 1.83 Remote Command Execution Exploit 4812;Mihalism Multi Host 2.0.7 download.php Remote File Disclosure Vuln 4811;Kontakt Formular 1.4 Remote File Inclusion Vulnerability 4810;CMS Made Simple <= 1.2.2 (TinyMCE module) SQL Injection Vuln 4809;CCMS 3.1 Demo Remote SQL Injection Exploit 4808;Mihalism Multi Forum Host <= 3.0.x Remote File Inclusion Vulnerability 4807;jPORTAL 2.3.1 & UserPatch (forum.php) Remote Code Execution Exploit 4806;Persits Software XUpload Control AddFolder() Buffer Overflow Exploit 4805;NoseRub <= 0.5.2 Login SQL Injection Vulnerability 4804;Hot or Not Clone by Jnshosts.com Database Backup Dump Vulnerability 4802;XCMS <= 1.82 Remote Local File Inclusion Vulnerability 4801;SkyFex Client 1.0 ActiveX Start() Method Remote Stack Overflow 4800;xml2owl 0.1.1 showCode.php Remote Command Execution Vulnerability 4799;Joovili <= 3.0.6 (joovili.images.php) Remote File Disclosure Vulnerability 4799;Joovili <= 3.0.6 (joovili.images.php) Remote File Disclosure Vulnerability 4798;ZeusCMS <= 0.3 Remote Blind SQL Injection Exploit 4798;ZeusCMS <= 0.3 Remote Blind SQL Injection Exploit 4797;March Networks DVR 3204 Logfile Information Disclosure Exploit 4796;PNphpBB2 <= 1.2i (printview.php phpEx) Local File Inclusion Vuln 4795;XZero Community Classifieds <= 4.95.11 Remote File Inclusion Vuln 4794;XZero Community Classifieds <= 4.95.11 LFI / SQL Injection 4794;XZero Community Classifieds <= 4.95.11 LFI / SQL Injection 4793;Blakord Portal <= Beta 1.3.A (all modules) SQL Injection Vulnerability 4792;RunCMS 1.6 Remote Blind SQL Injection Exploit (IDS evasion) 4791;eSyndiCat Link Exchange Script 2005-2006 SQL Injection Vulnerability 4790;RunCMS 1.6 Multiple Remote Vulnerabilities 4790;RunCMS 1.6 Multiple Remote Vulnerabilities 4790;RunCMS 1.6 Multiple Remote Vulnerabilities 4790;RunCMS 1.6 Multiple Remote Vulnerabilities 4789;PMOS Help Desk <= 2.4 Remote Command Execution Exploit 4788;MailMachine Pro 2.2.4 Remote SQL Injection Vulnerability 4787;RunCMS 1.6 Get Admin Cookie Remote Blind SQL Injection Exploit 4786;AuraCMS 2.2 (admin_users.php) Remote Add Administrator Exploit 4785;TeamCalPro 3.1.000 Multiple Remote/Local File Inclusion Vulnerabilities 4785;TeamCalPro 3.1.000 Multiple Remote/Local File Inclusion Vulnerabilities 4784;BadBlue 2.72 PassThru Remote Buffer Overflow Exploit 4783;Joomla Component mosDirectory 2.3.2 Remote File Inclusion Vuln 4782;Agares PhpAutoVideo 2.21 Remote/Local File Inclusion Vulnerabilities 4782;Agares PhpAutoVideo 2.21 Remote/Local File Inclusion Vulnerabilities 4781;Jupiter 1.1.5ex Privileges Escalation Exploit 4780;ThemeSiteScript 1.0 (index.php loadadminpage) RFI Vulnerability 4779;CuteNews <= 1.4.5 Admin Password md5 Hash Fetching Exploit 4778;MeGaCheatZ 1.1 Multiple Remote SQL Injection Vulnerabilities 4777;WebSihirbazi 5.1.1 (pageid) Remote SQL Injection Vulnerability 4776;MMSLamp (idpro) Remote SQL Injection Vulnerability 4775;Adult Script <= 1.6.5 Multiple Remote SQL Injection Vulnerabilities 4774;PHP ZLink 0.3 (go.php) Remote SQL Injection Exploit 4773;OpenSSL < 0.9.7l / 0.9.8d SSLv2 Client Crash Exploit 4772;zBlog 1.2 Remote SQL Injection Vulnerability 4771;Ip Reg 0.3 Multiple Remote SQL Injection Vulnerabilities 4770;Wallpaper Site 1.0.09 (category.php) Remote SQL Injection Vulnerability 4769;Shadowed Portal <= 5.7d3 (POST) Remote File Inclusion Vulnerability 4768;Shadowed Portal <= 5.7d3 Remote Command Execution Exploit 4767;Social Engine 2.0 Multiple Local File Inclusion Vulnerabilities 4766;mBlog 1.2 (page) Remote File Disclosure Vulnerability 4765;1024 CMS 1.3.1 (LFI/SQL) Multiple Remote Vulnerabilities 4765;1024 CMS 1.3.1 (LFI/SQL) Multiple Remote Vulnerabilities 4764;Arcadem LE 2.04 (loadadminpage) Remote File Inclusion Vulnerability 4763;NmnNewsletter 1.0.7 (output) Remote File Inclusion Vulnerability 4762;nicLOR CMS (sezione_news.php) Remote SQL Injection Vulnerability 4761;Sendmail with clamav-milter < 0.91.2 Remote Root Exploit 4760;MS Windows 2000 AS SP4 Message Queue Exploit (MS07-065) 4759;Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Exploit 4758;xeCMS 1.x (view.php list) Remote File Disclosure Vulnerability 4757;HP Software Update client 3.0.8.4 Multiple Remote Vulnerabilities 4756;Linux Kernel < 2.6.11.5 BLUETOOTH Stack Local Root Exploit 4755;PhpMyDesktop|arcade 1.0 Final (phpdns_basedir) RFI Vulnerability 4754;3proxy 0.5.3g logurl() Remote Buffer Overflow Exploit (win32) (pl) 4753;Dokeos 1.8.4 Bypass Upload Shell From Your Profile Vulnerability 4751;jetAudio 7.0.5 COWON Media Center MP4 Stack Overflow Exploit 4750;phpMyRealty 1.0.x (search.php type) Remote SQL Injection Vulnerability 4749;Rosoft Media Player <= 4.1.7 .M3U Stack Overflow Exploit 4748;SurgeMail v.38k4 webmail Host header Denial of Service Exploit 4747;RaidenHTTPD 2.0.19 (ulang) Remote Command Execution Exploit 4746;RavWare Software MAS Flic Control Remote Buffer Overflow Exploit 4745;MS Windows Message Queuing Service RPC BOF Exploit (MS07-065) 4744;rooter VDSL Device (Goahead WEBSERVER) Disclosure Vulnerability 4743;FreeWebshop <= 2.2.7 (cookie) Admin Password Grabber Exploit 4742;WFTPD Explorer Pro 1.0 Remote Heap Overflow PoC 4741;MySpace Content Zone 3.x Remote File Upload Vulnerability 4740;FreeWebshop 2.2.1 Remote Blind SQL Injection Exploit 4739;MOG-WebShop (index.php group) Remote SQL Injection Exploit 4738;GF-3XPLORER 2.4 (XSS/LFI/Etc.) Multiple Remote Vulnerabilities 4738;GF-3XPLORER 2.4 (XSS/LFI/Etc.) Multiple Remote Vulnerabilities 4738;GF-3XPLORER 2.4 (XSS/LFI/Etc.) Multiple Remote Vulnerabilities 4737;PHP Real Estate (fullnews.php id) Remote SQL Injection Vulnerability 4736;Form Tools 1.5.0b Multiple Remote File Inclusion Vulnerabilities 4735;Oreon 1.4 / Centreon 1.4.1 Multiple RFI Vulnerabilties 4734;Anon Proxy Server 0.1000 Remote Command Execution Vulnerability 4733;123tkShop 0.9.1 Remote Authentication Bypass Vulnerability 4732;Samba 3.0.27a send_mailslot() Remote Buffer Overflow PoC 4731;Adult Script <= 1.6 Unauthorized Administrative Access Exploit 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4730;Hosting Controller 6.1 Hot fix <= 3.3 Multiple Remote Vulnerabilities 4729;xml2owl 0.1.1 (filedownload.php) Remote File Disclosure Vulnerability 4728;MMS Gallery PHP 1.0 (id) Remote File Disclosure Vulnerability 4727;CMS Galaxie Software (category_id) Remote SQL Injection Vulnerability 4726;CityWriter 0.9.7 head.php Remote File Inclusion Vulnerability 4725;Fastpublish CMS 1.9999 config[fsBase] RFI Vulnerability 4724;HP OpenView Network Node Manager 07.50 CGI Remote BoF Exploit 4723;Apple Mac OS X xnu <= 1228.0 super_blob Local kernel Denial of Service PoC 4722;ViArt CMS/Shop/HelpDesk 3.3.2 Remote File Inclusion Vulnerability 4721;Wordpress <= 2.3.1 Charset Remote SQL Injection Vulnerability 4720;HP Compaq Notebooks ActiveX Remote Code Execution Exploit 4720;HP Compaq Notebooks ActiveX Remote Code Execution Exploit 4720;HP Compaq Notebooks ActiveX Remote Code Execution Exploit 4719;Mcms Easy Web Make (index.php template) Local File Inclusion Vuln 4718;SquirrelMail G/PGP Plugin deletekey() Command Injection Exploit 4717;Simple HTTPD <= 1.41 (/aux) Remote Denial of Service Exploit 4716;Online Media Technologies AVSMJPEGFILE.DLL 1.1 Remote BoF PoC 4715;BadBlue <= 2.72b Multiple Remote Vulnerabilities 4715;BadBlue <= 2.72b Multiple Remote Vulnerabilities 4715;BadBlue <= 2.72b Multiple Remote Vulnerabilities 4714;MonAlbum 0.87 Upload Shell / Password Grabber Exploit 4713;BarracudaDrive <= 3.7.2 Multiple Remote Vulnerabilities 4713;BarracudaDrive <= 3.7.2 Multiple Remote Vulnerabilities 4713;BarracudaDrive <= 3.7.2 Multiple Remote Vulnerabilities 4713;BarracudaDrive <= 3.7.2 Multiple Remote Vulnerabilities 4712;Falcon CMS 1.4.3 (RFI/XSS) Multiple Remote Vulnerabilities 4712;Falcon CMS 1.4.3 (RFI/XSS) Multiple Remote Vulnerabilities 4712;Falcon CMS 1.4.3 (RFI/XSS) Multiple Remote Vulnerabilities 4711;Falt4 CMS RC4 10.9.2007 Multiple Remote Vulnerabilities 4711;Falt4 CMS RC4 10.9.2007 Multiple Remote Vulnerabilities 4710;Lotfian.com DATABASE DRIVEN TRAVEL SITE SQL Injection Vuln 4709;SH-News 3.0 (comments.php id) Remote SQL Injection Vulnerability 4708;DWdirectory <= 2.1 Remote SQL Injection Vulnerability 4707;Ace Image Hosting Script (id) Remote SQL Injection Vulnerability 4706;Content Injector 1.53 (index.php) Remote SQL Injection Vulnerability 4705;Flat PHP Board <= 1.2 Multiple Vulnerabilities 4705;Flat PHP Board <= 1.2 Multiple Vulnerabilities 4705;Flat PHP Board <= 1.2 Multiple Vulnerabilities 4705;Flat PHP Board <= 1.2 Multiple Vulnerabilities 4705;Flat PHP Board <= 1.2 Multiple Vulnerabilities 4704;PolDoc CMS 0.96 (download_file.php) File Disclosure Vulnerability 4703;Nullsoft Winamp 5.32 MP4 tags Stack Overflow Exploit 4702;Windows Media Player 6.4 MP4 File Stack Overflow PoC 4701;Media Player Classic 6.4.9 MP4 File Stack Overflow Exploit 4700;Simple HTTPD <= 1.38 Multiple Remote Vulnerabilities 4700;Simple HTTPD <= 1.38 Multiple Remote Vulnerabilities 4699;Firefly Media Server (mt-daapd) 2.4.1 / SVN 1699 Multiple Vulnerabilities 4698;Send ICMP Nasty Garbage (sing) Append File Logrotate Exploit 4697;MWOpen E-Commerce leggi_commenti.asp Remote SQL Injection 4696;SerWeb <= 2.0.0 dev1 2007-02-20 Multiple RFI / LFI Vulnerabilities 4696;SerWeb <= 2.0.0 dev1 2007-02-20 Multiple RFI / LFI Vulnerabilities 4695;Wordpress Plugin PictPress <= 0.91 Remote File Disclosure Vulnerability 4694;ezContents 1.4.5 (index.php link) Remote File Disclosure Vulnerability 4693;SineCMS <= 2.3.4 Calendar Remote SQL Injection Vulnerability 4693;SineCMS <= 2.3.4 Calendar Remote SQL Injection Vulnerability 4692;Cisco Phone 7940 Remote Denial of Service Exploit 4691;Mambo/Joomla Component rsgallery <= 2.0b5 (catid) SQL Injection Vuln 4690;Apple Mac OS X 10.5.0 (leopard) vpnd Remote Denial of Service PoC 4689;Apple Mac OS X xnu <= 1228.0 mach-o Local Kernel Denial of Service PoC 4688;VLC 0.86 < 0.86d ActiveX Remote Bad Pointer Initialization PoC 4687;Snitz Forums 2000 Active.asp Remote SQL Injection Vulnerability 4686;phpBB Garage 1.2.0 Beta3 Remote SQL Injection Vulnerability 4685;Rayzz Script 2.0 Remote / Local File Inclusion Vulnerabilities 4685;Rayzz Script 2.0 Remote / Local File Inclusion Vulnerabilities 4684;tellmatic 1.0.7 Multiple Remote File Inclusion Vulnerabilities 4684;tellmatic 1.0.7 Multiple Remote File Inclusion Vulnerabilities 4683;RealPlayer 11 Malformed AU File Denial of Service Exploit 4683;RealPlayer 11 Malformed AU File Denial of Service Exploit 4682;Windows Media Player AIFF Divide By Zero Exception DoS PoC 4681;FTP Admin 0.1.0 (LFI/XSS/AB) Multiple Remote Vulnerabilities 4681;FTP Admin 0.1.0 (LFI/XSS/AB) Multiple Remote Vulnerabilities 4681;FTP Admin 0.1.0 (LFI/XSS/AB) Multiple Remote Vulnerabilities 4680;LearnLoop 2.0beta7 (sFilePath) Remote File Disclosure Vulnerability 4679;KML share 1.1 (region.php layer) Remote File Disclosure Vulnerability 4678;Seditio CMS <= 121 Remote SQL Injection Exploit 4677;WebED 0.0.9 (index.php) Remote File Disclosure Vulnerability 4676;Web-MeetMe 3.0.3 (play.php) Remote File Disclosure Vulnerability 4675;NoAh <= 0.9 pre 1.2 (filepath) Remote File Disclosure Vulnerabilities 4674;TuMusika Evolution 1.7R5 Remote File Disclosure Vulnerability 4674;TuMusika Evolution 1.7R5 Remote File Disclosure Vulnerability 4673;Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (win/osx) 4672;Charrays CMS 0.9.3 Multiple Remote File Inclusion Vulnerabilities 4671;EHCP <= 0.22.8 Multiple Remote File Inclusion Vulnerabilities 4670;PHP-CON 1.3 (include.php) Remote File Inclusion Vulnerability 4669;project alumni 1.0.9 (index.php act) Local File Inclusion Vulnerability 4668;wpQuiz 2.7 Multiple Remote SQL Injection Vulnerabilities 4667;PHP-Nuke NSN Script Depository 1.0.0 Remote Source Disclosure Vuln 4666;Eurologon CMS files.php Arbitrary File Download Vulnerability 4665;Eurologon CMS Multiple Remote SQL Injection Vulnerabilities 4664;Apple QuickTime 7.2/7.3 RSTP Response Universal Exploit (cool) 4663;BitDefender Online Scanner 8 ActiveX Heap Overflow Exploit 4663;BitDefender Online Scanner 8 ActiveX Heap Overflow Exploit 4662;Tilde CMS <= 4.x (aarstal) Remote SQL Injection Vulnerability 4661;DeluxeBB <= 1.09 Remote Admin Email Change Exploit 4660;Softbiz Freelancers Script v.1 Remote SQL Injection Exploit 4660;Softbiz Freelancers Script v.1 Remote SQL Injection Exploit 4659;IAPR COMMENCE 1.3 Multiple Remote File Inclusion Vulnerability 4658;RunCMS <= 1.6 disclaimer.php Remote File Overwrite Exploit 4657;Apple QuickTime 7.2/7.3 RTSP Response Universal Exploit (IE7/FF/Opera) 4656;RunCMS <= 1.6 Local File Inclusion Vulnerability 4655;project alumni <= 1.0.9 Remote XSS / SQL Injection Vulnerability 4655;project alumni <= 1.0.9 Remote XSS / SQL Injection Vulnerability 4654;PBLang <= 4.99.17.q Remote File Rewriting / Command Execution 4653;WorkingOnWeb 2.0.1400 events.php Remote SQL Injection Vulnerability 4652;Amber Script 1.0 (show_content.php id) Local File Inclusion Vulnerability 4651;Apple QuickTime 7.2/7.3 RSTP Response Code Exec Exploit (Vista/XP) 4650;Mp3 ToolBox 1.0 beta 5 (skin_file) Remote File Inclusion Vulnerability 4649;Irola My-Time 3.5 Remote SQL Injection Vulnerability 4648;Apple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC 4647;KB-Bestellsystem (kb_whois.cgi) Command Execution Vulnerability 4646;PHPKIT 1.6.4pl1 article.php Remote SQL Injection Exploit 4645;Content Injector 1.52 (index.php cat) Remote SQL Injection Vulnerability 4644;NetAuctionHelp 4.1 (nsearch) Remote SQL Injection Vulnerability 4643;VigileCMS <= 1.8 Stealth Remote Command Execution Exploit 4642;DevMass Shopping Cart <= 1.0 Remote File Include Vulnerability 4641;alstrasoft E-Friends <= 4.98 (seid) Multiple SQL Injection Vulnerabilities 4640;TalkBack 2.2.7 Multiple Remote File Inclusion Vulnerabilities 4639;Ucms <= 1.8 Backdoor Remote Command Execution Exploit 4638;SkyPortal vRC6 Multiple Remote Vulnerabilities 4637;bcoos 1.0.10 (LFI / SQL Injection) Multiple Remote Vulnerabilities 4637;bcoos 1.0.10 (LFI / SQL Injection) Multiple Remote Vulnerabilities 4636;Joomla Component JUser 1.0.14 Remote File Inclusion Vulnerability 4635;Sciurus Hosting Panel Remote Code Injection Exploit 4634;IceBB 1.0-rc6 Remote Database Authentication Details Exploit 4633;HotScripts Clone Script Remote SQL Injection Vulnerability 4632;VigileCMS 1.4 Multiple Remote Vulnerabilities 4632;VigileCMS 1.4 Multiple Remote Vulnerabilities 4632;VigileCMS 1.4 Multiple Remote Vulnerabilities 4631;phpBBViet <= 02.03.2007 (phpbb_root_path) Remote File Inclusion 4630;meBiblio 0.4.5 (index.php action) Remote File Inclusion Vulnerability 4629;net-finity (links.php) Remote SQL Injection Vulnerability 4628;Myspace Clone Script (index.php) Remote File Inclusion Vulnerability 4627;ProfileCMS <= 1.0 (id) Remote SQL Injection Vulnerability 4626;Joomla Component Carousel Flash Image Gallery RFI Vulnerability 4625;Microsoft Jet Engine MDB File Parsing Stack Overflow PoC 4624;Apple Mac OS X 10.4.x Kernel i386_set_ldt() Integer Overflow PoC 4623;Toko Instan 7.6 Multiple Remote SQL Injection Vulnerabilities 4622;Myspace Clone Script Remote SQL Injection Vulnerability 4621;patBBcode 1.0 bbcodeSource.php Remote File Inclusion Vulnerability 4620;Softbiz Link Directory Script Remote SQL Injection Vulnerability 4619;Softbiz Banner Exchange Network Script 1.0 SQL Injection Vulnerability 4618;Softbiz Ad Management plus Script ver 1 Remote SQL Injection Vuln 4617;Softbiz Auctions Script product_desc.php Remote SQL Injection Vuln 4616;Microsoft Internet Explorer TIF/TIFF Code Execution (MS07-055) 4615;MySQL <= 5.0.45 (Alter) Denial of Service Vulnerability 4614;jPORTAL <= 2.3.1 articles.php Remote SQL Injection Vulnerability 4613;Adobe Shockwave ShockwaveVersion() Stack Overflow PoC 4612;IBM AIX <= 5.3.0 setlocale() Local Privilege Escalation Exploit 4611;jPORTAL 2 mailer.php Remote SQL Injection Vulnerability 4611;jPORTAL 2 mailer.php Remote SQL Injection Vulnerability 4610;Viewpoint Media Player for IE 3.2 Remote Stack Overflow PoC 4609;ASP Message Board 2.2.1c Remote SQL Injection Vulnerability 4608;JBC Explorer <= 7.20 RC 1 Remote Code Execution Exploit 4608;JBC Explorer <= 7.20 RC 1 Remote Code Execution Exploit 4607;syndeoCMS 2.5.01 (cmsdir) Remote File Inclusion Vulnerability 4606;nuBoard 0.5 (index.php site) Remote File Inclusion Vulnerability 4605;Vortex Portal 1.0.42 Remote File Inclusion Vulnerabilities 4604;scWiki 1.0 Beta 2 (common.php pathdot) Remote File Inclusion Vuln 4603;Quick and Dirty Blog 0.4 (categories.php) Local File Inclusion Vuln 4602;GuppY 4.6.3 (includes.inc selskin) Remote File Inclusion Vulnerability 4602;GuppY 4.6.3 (includes.inc selskin) Remote File Inclusion Vulnerability 4601;Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit 4601;Ubuntu 6.06 DHCPd bug Remote Denial of Service Exploit 4600;Firefly Media Server <= 0.2.4 Remote Denial of Service Exploit 4599;Ax Developer CMS 0.1.1 (index.php module) Local File Inclusion Vuln 4598;EDraw Flowchart ActiveX Control 2.0 Insecure Method Exploit 4597;DM Guestbook <= 0.4.1 Multiple Local File Inclusion Vulnerabilities 4596;Scribe <= 0.2 Remote PHP Code Execution Vulnerability 4596;Scribe <= 0.2 Remote PHP Code Execution Vulnerability 4595;Synergiser <= 1.2 RC1 Local File Inclusion / Full Path Disclosure 4594;SonicWall SSL-VPN NeLaunchCtrl ActiveX Control Remote Exploit 4593;WordPress Plugin BackUpWordPress <= 0.4.2b RFI Vulnerability 4592;ISPworker 1.21 download.php Remote File Disclosure Vulnerability 4591;ModuleBuilder V1.0 (file) Remote File Disclosure Vulnerability 4589;PHP-AGTC membership system 1.1a Remote Add Admin Exploit 4588;phpFaber URLInn 2.0.5 (dir_ws) Remote File Inclusion Vulnerability 4587;miniBB 2.1 (table) Remote SQL Injection Vulnerability 4586;ProfileCMS 1.0 Remote File Upload Vulnerability Shell Upload Exploit 4585;MySpace Resource Script (MSRS) 1.21 RFI Vulnerability 4584;Kodak Image Viewer TIF/TIFF Code Execution Exploit PoC (MS07-055) 4583;Sony CONNECT Player 4.x (m3u File) Local Stack Overflow Exploit 4582;teatro 1.6 (basePath) Remote File Include Vulnerability 4581;Sige 0.1 sige_init.php Remote File Inclusion Vulnerability 4580;FireConfig 0.5 (dl.php file) Remote File Disclosure Vulnerability 4579;GOM Player 2.1.6.3499 (GomWeb3.dll 1.0.0.12) Remote Overflow Exploit 4578;emagiC CMS.Net 4.0 (emc.asp) Remote SQL Injection Vulnerability 4577;CaupoShop Pro 2.x (action) Remote File Inclusion Vulnerability 4576;JobSite Professional 2.0 file.php Remote SQL Injection Vulnerability 4575;GoSamba 1.0.1 (include_path) Multiple RFI Vulnerabilities 4574;IBM Lotus Domino 7.0.2FP1 IMAP4 Server LSUB Command Exploit 4573;IBM Tivoli Storage Manager 5.3 Express CAD Service BoF Exploit 4572;Oracle 10g LT.FINDRICSET Local SQL Injection Exploit (IDS evasion) 4571;Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit (2) 4570;Oracle 10g/11g SYS.LT.FINDRICSET Local SQL Injection Exploit 4569;CA BrightStor HSM <= r11.5 Remote Stack Based Overflow / DoS 4568;TikiWiki <= 1.9.8.1 Local File Inclusion Vulnerabilities 4567;Jakarta Slide <= 2.1 RC1 Remote File Disclosure Exploit 4566;eIQnetworks ESA SEARCHREPORT Remote Overflow Exploit (meta) 4565;PHP Image 1.2 Multiple Remote File Inclusion Vulnerabilities 4564;Oracle 10g CTX_DOC.MARKUP SQL Injection Exploit 4563;PHP-Nuke Platinum 7.6.b.5 Remote File Inclusion Vulnerability 4562;Flatnuke 3 Remote Cookie Manipoulation / Privilege Escalation 4562;Flatnuke 3 Remote Cookie Manipoulation / Privilege Escalation 4561;Flatnuke 3 Remote Command Execution / Privilege Escalation 4561;Flatnuke 3 Remote Command Execution / Privilege Escalation 4560;DNS Recursion bandwidth amplification Denial of Service PoC 4559;Mozilla Firefox <= 2.0.0.7 Remote Denial of Service Exploit 4558;InstaGuide Weather Script (index.php) Local File Inclusion Vulnerability 4557;Simple PHP Blog (sphpblog) <= 0.5.1 Multiple Vulnerabilities 4556;LiteSpeed Web Server <= 3.2.3 Remote Source Code Disclosure Vuln 4555;TOWeLS 0.1 scripture.php Remote File Inclusion Vulnerability 4554;SocketMail 2.2.8 fnc-readmail3.php Remote File Inclusion Vulnerability 4553;PHP 5.x COM functions safe_mode and disable_function bypass 4552;Apache Tomcat (webdav) Remote File Disclosure Exploit (ssl support) 4551;PeopleAggregator <= 1.2pre6-release-53 Multiple RFI Vulnerabilities 4550;BBPortalS <= 2.0 Remote Blind SQL Injection Exploit 4549;PHP Project Management <= 0.8.10 Multiple RFI / LFI Vulnerabilities 4549;PHP Project Management <= 0.8.10 Multiple RFI / LFI Vulnerabilities 4548;Vanilla <= 1.1.3 Remote Blind SQL Injection Exploit 4548;Vanilla <= 1.1.3 Remote Blind SQL Injection Exploit 4547;Simple Machines Forum 1.1.3 Remote Blind SQL Injection Exploit 4546;ZZ FlashChat <= (help.php) 3.1 Local File Inclusion Vulnerability 4545;awzMB <= 4.2 beta 1 Multiple Remote File Inclusion Vulnerabilities 4544;LimeSurvey <= 1.52 (language.php) Remote File Inclusion Vulnerability 4543;PHPDJ 0.5 (djpage.php page) Remote File Inclusion Vulnerability 4542;Boa 0.93.15 HTTP Basic Authentication Bypass Exploit 4541;Half-Life Server 3.1.1.0 Remote Buffer Overflow Exploit 4540;GCALDaemon <= 1.0-beta13 Remote Denial of Service Exploit 4539;Okul Otomasyon Portal 2.0 Remote SQL Injection Vulnerability 4538;Artmedic CMS <= 3.4 (index.php page) Local File Inclusion Vulnerability 4538;Artmedic CMS <= 3.4 (index.php page) Local File Inclusion Vulnerability 4537;Subversion 0.3.7/1.0.0 Remote Buffer Overflow Exploit 4536;doop CMS <= 1.3.7 (page) Local File Inclusion Vulnerability 4535;eXtremail <= 2.1.1 Remote Heap Overflow PoC 4535;eXtremail <= 2.1.1 Remote Heap Overflow PoC 4534;eXtremail <= 2.1.1 PLAIN authentication Remote Stack Overflow Exploit 4534;eXtremail <= 2.1.1 PLAIN authentication Remote Stack Overflow Exploit 4533;eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit 4533;eXtremail <= 2.1.1 (LOGIN) Remote Stack Overflow Exploit 4532;eXtremail <= 2.1.1 memmove() Remote Denial of Service Exploit 4531;jetAudio 7.x (m3u File) Local SEH Overwrite Exploit 4530;Apache Tomcat (webdav) Remote File Disclosure Exploit 4529;WWWISIS <= 7.1 (IsisScript) Local File Disclosure / XSS Vulnerabilities 4529;WWWISIS <= 7.1 (IsisScript) Local File Disclosure / XSS Vulnerabilities 4528;KwsPHP 1.0 mg2 Module Remote SQL Injection Vulnerability 4527;Softbiz Recipes Portal Script Remote SQL Injection Vulnerability 4526;PBEmail 7 ActiveX Edition Insecure Method Exploit 4525;TikiWiki <= 1.9.8 tiki-graph_formula.php Command Execution Exploit 4524;Joomla Component com_colorlab 1.0 Remote File Inclusion Vulnerability 4523;KwsPHP 1.0 Newsletter Module Remote SQL Injection Exploit 4522;Apple iTouch/iPhone 1.1.1 tif File Remote Jailbreak Exploit 4521;Joomla Flash uploader 2.5.1 Remote File Inclusion Vulnerabilities 4520;PicoFlat CMS <= 0.4.14 index.php Remote File Inclusion Vulnerability 4519;Pindorama 0.1 client.php Remote File Inclusion Vulnerability 4518;WebDesktop 0.1 Remote File Inclusion Vulnerabilities 4517;PHP 5.2.4 ionCube extension safe_mode / disable_functions Bypass 4516;Solaris fifofs I_PEEK Kernel Memory Disclosure Exploit (x86/sparc) 4515;Solaris 10 x86/sparc sysinfo Kernel Memory Disclosure Exploit 4514;Eggdrop Server Module Message Handling Remote BoF Exploit 4513;Php-Stats 0.1.9.2 Multiple Vulnerabilities Exploit 4513;Php-Stats 0.1.9.2 Multiple Vulnerabilities Exploit 4512;NuSEO PHP Enterprise 1.6 Remote File Inclusion Vulnerability 4511;cpDynaLinks 1.02 category.php Remote SQL Injection Exploit 4510;Drupal <= 5.2 PHP Zend Hash Vulnerability Exploitation Vector 4509;TikiWiki 1.9.8 Remote PHP Injection Vulnerability 4508;Joomla Component JContentSubscription 1.5.8 Multiple RFI Vulns 4507;Joomla Component MP3 Allopass 1.0 Remote File Inclusion Vulnerability 4506;Microsoft Visual FoxPro 6.0 FPOLE.OCX Arbitrary Command Execution 4505;LightBlog 8.4.1.1 Remote Code Execution Exploit 4504;Softbiz Jobs & Recruitment Remote SQL Injection Vulnerability 4503;LiveAlbum 0.9.0 common.php Remote File Inclusion Vulnerability 4502;xKiosk 3.0.1i (xkurl.php PEARPATH) Remote File Inclusion Vulnerability 4501;PHP Homepage M 1.0 galerie.php Remote SQL Injection Exploit 4500;TorrentTrader Classic 1.07 Multiple Remote Vulnerabilities 4500;TorrentTrader Classic 1.07 Multiple Remote Vulnerabilities 4499;Joomla component MOSMediaLite451 Remote File Inclusion Vulnerability 4498;wzdftpd <= 0.8.0 (USER) Remote Denial of Service Exploit 4497;Joomla Component wmtportfolio 1.0 Remote File Inclusion Vulnerability 4496;Joomla Flash Image Gallery Component RFI Vulnerability 4495;idmos-phoenix cms (aural.php) Remote File Inclusion Vulnerability 4495;idmos-phoenix cms (aural.php) Remote File Inclusion Vulnerability 4494;Verlihub Control Panel <= 1.7.x Local File Inclusion Vulnerability 4493;SkaDate Online 5.0/6.0 Remote File Disclosure Vulnerability 4492;Picturesolution <= v2.1 (config.php path) Remote File Inclusion Vuln 4491;CMS Creamotion (securite.php) Remote File Inclusion Exploit 4490;ELSE IF CMS 0.6 Multiple Remote Vulnerabilities / Exploit 4489;Joomla panoramic component 1.0 Remote File Inclusion Vulnerability 4488;Pegasus Imaging ImagXpress 8.0 Remote Arbitrary File Overwrite 4487;Pegasus Imaging ThumbnailXpress 1.0 Remote Arbitrary File Deletion 4486;Furkan Tastan Blog Remote SQL Injection Vulnerability 4485;Trionic Cite CMS <= 1.2rev9 Remote File Inclusion Vulnerability 4484;FSFDT v3.000 d9 (HELP) Remote Buffer Overflow Exploit 4483;Ossigeno CMS <= 2.2a3 (footer.php) Remote File Inclusion Vulnerability 4482;Web Template Management System 1.3 Remote SQL Injection 4481;Poppawid 2.7 (form) Remote File Inclusion Vulnerability 4480;MultiCart 1.0 Remote Blind SQL Injection Exploit 4479;CyberLink PowerDVD CreateNewFile Arbitrary Remote Rewrite DoS 4478;smbftpd 0.96 SMBDirList-function Remote Format String Exploit 4477;php wcms XT 0.0.7 Multiple Remote File Inclusion Vulnerabilities 4476;Segue CMS <= 1.8.4 index.php Remote File Inclusion Vulnerability 4475;PHP-Fusion module Expanded Calendar 2.x SQL Injection Exploit 4474;EDraw Office Viewer Component 5.3 FtpDownloadFile() Remote BoF 4473;actSite 1.991 Beta (base.php) Remote File Inclusion Vulnerability 4472;actSite 1.56 (news.php) Local File Inclusion Vulnerability 4471;phpBB Mod OpenID 0.2.0 BBStore.php Remote File Inclusion Vuln 4470;mxBB Module mx_glance 2.3.3 Remote File Include Vulnerability 4469;Mambo Component Mambads <= 1.5 Remote SQL Injection Vulnerability 4468;Tor < 0.1.2.16 ControlPort Remote Rewrite Exploit 4467;MDPro 1.0.76 Remote SQL Injection Exploit 4466;Zomplog <= 3.8.1 upload_files.php Arbitrary File Upload Exploit 4466;Zomplog <= 3.8.1 upload_files.php Arbitrary File Upload Exploit 4466;Zomplog <= 3.8.1 upload_files.php Arbitrary File Upload Exploit 4465;Public Media Manager <= 1.3 Remote File Inclusion Vulnerability 4464;PhFiTo 1.3.0 (SRC_PATH) Remote File Inclusion Vulnerability 4463;IntegraMOD Nederland 1.4.2 Remote File Inclusion Vulnerability 4462;Chupix CMS 0.2.3 (repertoire) Remote File Inclusion Vulnerability 4461;lustig.cms BETA 2.5 (forum.php view) Remote File Inclusion Vulnerability 4460;Linux Kernel 2.4/2.6 x86-64 System Call Emulation Exploit 4459;ActiveKB Knowledgebase 2.? (catId) Remote SQL Injection Vulnerability 4458;Novus 1.0 (notas.asp nota_id) Remote SQL Injection Vulnerability 4457;Softbiz Classifieds PLUS (id) Remote SQL Injection Vulnerability 4456;FrontAccounting 1.13 Remote File Inclusion Vulnerabilities 4455;Motorola Timbuktu Pro <= 8.6.5 File Deletion/Creation Exploit 4454;sk.log <= 0.5.3 (skin_url) Remote File Inclusion Vulnerability 4453;EB Design Pty Ltd (EBCRYPT.DLL v.2.0) Multiple Remote Vulnerabilites 4453;EB Design Pty Ltd (EBCRYPT.DLL v.2.0) Multiple Remote Vulnerabilites 4452;AskJeeves Toolbar 4.0.2.53 activex Remote Buffer Overflow Exploit 4452;AskJeeves Toolbar 4.0.2.53 activex Remote Buffer Overflow Exploit 4451;DFD Cart 1.1 Multiple Remote File Inclusion Vulnerabilities 4450;Xitami Web Server 2.5 (If-Modified-Since) Remote BoF Exploit (0day) 4449;phpFullAnnu (PFA) 6.0 Remote SQL Injection Vulnerability 4448;helplink 0.1.0 (show.php file) Remote File Inclusion Vulnerability 4447;PHP-Nuke addon Nuke Mobile Entartainment LFI Vulnerability 4446;Wordsmith 1.1b (config.inc.php _path) Remote File Inclusion Vuln 4445;EasyMail MessagePrinter Object (emprint.DLL 6.0.1.0) BOF Exploit 4444;Black Lily 2007 (products.php class) Remote SQL Injection Vulnerability 4443;Clansphere 2007.4 (cat_id) Remote SQL Injection Vulnerability 4442;CMS Made Simple 1.2 Remote Code Execution Vulnerability 4441;iziContents <= RC6 (RFI/LFI) Multiple Remote Vulnerabilities 4441;iziContents <= RC6 (RFI/LFI) Multiple Remote Vulnerabilities 4441;iziContents <= RC6 (RFI/LFI) Multiple Remote Vulnerabilities 4441;iziContents <= RC6 (RFI/LFI) Multiple Remote Vulnerabilities 4440;Joomla Component com_slideshow Remote File Inclusion Vulnerability 4439;neuron news 1.0 (index.php q) Local File Inclusion Vulnerability 4438;IPSwitch IMail Server 8.0x Remote Heap Overflow Exploit 4437;Lighttpd <= 1.4.17 FastCGI Header Overflow Remote Exploit 4436;Flip <= 3.0 Remote Password Hash Disclosure Exploit 4435;Flip <= 3.0 Remoe Admin Creation Exploit 4434;phpBB Plus <= 1.53 (phpbb_root_path) Remote File Inclusion Vuln 4433;OneCMS 2.4 (userreviews.php abc) Remote SQL Injection Exploit 4432;Sun jre1.6.0_X isInstalled.dnsResolve Function Overflow PoC 4431;Microsoft Visual Basic Enterprise Edition 6.0 SP6 Code Execution Exploit 4430;Streamline PHP Media Server 1.0-beta4 RFI Vulnerability 4429;Mercury/32 4.52 IMAPD SEARCH command Post-Auth Overflow Exploit 4428;Yahoo! Messenger 8.1.0.421 CYFT Object Arbitrary File Download 4427;jetAudio 7.x ActiveX DownloadFromMusicStore() Code Execution Exploit 4426;Airsensor M520 HTTPD Remote Preauth DoS / BOF PoC 4425;phpBB Mod Ktauber.com StylesDemo Blind SQL Injection Exploit 4424;Apple Quicktime /w IE .qtl Version XAS Remote Exploit PoC 4423;modifyform (modifyform.html) Remote File Inclusion Vulnerability 4422;KwsPHP 1.0 sondages Module Remote SQL Injection Vulnerability 4421;phpsyncml <= 0.1.2 Remote File Include Vulnerabilities 4420;MW6 Technologies QRCode ActiveX 3.0 Remote File Overwrite Exploit 4419;Shop-Script FREE <= 2.0 Remote Command Execution Exploit 4419;Shop-Script FREE <= 2.0 Remote Command Execution Exploit 4418;Omnistar Article Manager Software (article.php) SQL Injection Exploit 4417;SimpCMS <= all (keyword) Remote SQL Injection Vulnerability 4416;Joomla Component joom12Pic 1.0 Remote File Inclusion Vulnerability 4415;Joomla Component Flash Fun! 1.0 Remote File Inclusion Vulnerability 4414;KwsPHP 1.0 stats Module Remote SQL Injection Exploit 4413;KwsPHP 1.0 Member_Space Module SQL Injection Exploit 4412;KwsPHP 1.0 (login.php) Remote SQL Injection Exploit 4411;Chupix CMS 0.2.3 (download.php) Remote File Disclosure Vulnerability 4410;Gelato (index.php post) Remote SQL Injection Exploit 4409;HP ActiveX (hpqutil.dll ListFiles hpqutil.dll) Remote Heap Overflow PoC 4408;JBlog 1.0 (index.php id) Remote SQL Injection Exploit 4408;JBlog 1.0 (index.php id) Remote SQL Injection Exploit 4408;JBlog 1.0 (index.php id) Remote SQL Injection Exploit 4407;PHP Webquest <= 2.5 (id_actividad) Remote SQL Injection Exploit 4406;phpFFL 1.24 PHPFFL_FILE_ROOT Remote File Inclusion Vulnerabilities 4405;Ajax File Browser 3b (settings.inc.php approot) RFI Vulnerability 4404;GForge < 4.6b2 (skill_delete) Remote SQL Injection Vulnerability 4404;GForge < 4.6b2 (skill_delete) Remote SQL Injection Vulnerability 4403;JetCast Server 2.0.0.4308 Remote Denial of Service Exploit 4401;Joomla Component joomlaradio v5 Remote File Inclusion Vulnerability 4400;KwsPHP Module jeuxflash 1.0 (id) Remote SQL Injection Vulnerability 4399;Apple Quicktime (Multiple Browsers) Command Execution PoC (0day) 4398;Microsoft SQL Server Distributed Management Objects BoF Exploit 4397;Wordpress Multiple Versions Pwnpress Exploitation Tookit (0.2pub) 4396;X-Cart <= ? Multiple Remote File Inclusion Vulnerabilities 4395;NuclearBB Alpha 2 (root_path) Remote File Inclusion Vulnerability 4394;Microsoft Visual Studio 6.0 (VBTOVSI.DLL 1.0.0.0) File Overwrite Exploit 4393;Microsoft Visual Studio 6.0 (PDWizard.ocx) Remote Command Execution 4392;PHP <= 4.4.7 / 5.2.3 MySQL/MySQLi Safe Mode Bypass Vulnerability 4391;Lighttpd <= 1.4.16 FastCGI Header Overflow Remote Exploit 4390;AuraCMS 2.1 Remote File Attachment / LFI Vulnerabilities 4390;AuraCMS 2.1 Remote File Attachment / LFI Vulnerabilities 4390;AuraCMS 2.1 Remote File Attachment / LFI Vulnerabilities 4389;Ultra Crypto Component (CryptoX.dll <= 2.0) Remote BoF Exploit 4388;Ultra Crypto Component (CryptoX.dll <= 2.0) SaveToFile() Inscure Method 4387;phpRealty 0.02 (MGR) Multiple Remote File Inclusion Vulnerabilities 4386;Sisfo Kampus 2006 (dwoprn.php f) Remote File Download Vulnerability 4385;AuraCMS 1.5rc Multiple Remote SQL Injection Vulnerabilities 4384;WebED 0.8999a Multiple Remote File Inclusion Vulnerabilities 4383;Joomla Component Restaurante Remote File Upload Vulnerability 4382;phpress 0.2.0 (adisplay.php lang) Local File Inclusion Vulnerability 4381;Txx CMS 0.2 Multiple Remote File Inclusion Vulnerabilities 4381;Txx CMS 0.2 Multiple Remote File Inclusion Vulnerabilities 4380;Sisfo Kampus 2006 (blanko.preview.php) Local File Disclosure Vuln 4379;Microsoft SQL Server Distributed Management Objects (sqldmo.dll) BoF 4378;fuzzylime cms <= 3.0 Local File Inclusion Vulnerability 4377;Focus/SIS <= 1.0/2.2 Remote File Inclusion Vulnerabilities 4377;Focus/SIS <= 1.0/2.2 Remote File Inclusion Vulnerabilities 4377;Focus/SIS <= 1.0/2.2 Remote File Inclusion Vulnerabilities 4376;TLM CMS 3.2 Multiple Remote SQL Injection Vulnerabilities 4375;BaoFeng2 Mps.dll Activex Multiple Remote Buffer Overflow PoCs 4374;Online Fantasy Football League (OFFL) 0.2.6 RFI Vulnerabilities 4373;EDraw Office Viewer Component 5.2 ActiveX Remote BoF PoC 4372;GlobalLink 2.7.0.8 glitemflat.dll SetClientInfo() Heap Overflow Exploit 4371;RW::Download 2.0.3 lite (index.php dlid) Remote SQL Injection Vuln 4370;Webace-Linkscript 1.3 SE (start.php) Remote SQL Injection Vulnerability 4369;Microsoft Visual FoxPro 6.0 (FPOLE.OCX v. 6.0.8450.0) Remote PoC 4368;phpMytourney (menu.php) Remote File Inclusion Vulnerability 4367;Trend Micro ServerProtect eng50.dll Remote Stack Overflow Exploit 4366;GlobalLink 2.7.0.8 glItemCom.dll SetInfo() Heap Overflow Exploit 4365;AnyInventory <= 2.0 (environment.php) Remote File Inclusion Vuln 4364;AtomixMP3 2.3 (pls File) Local Buffer OverFlow Exploit 4363;PHPOF <= 20040226 (DB_adodb.class.php) RFI Vulnerability 4362;Web Oddity Web Server 0.09b Directory Transversal Exploit 4361;Microsoft Visual Basic 6.0 VBP_Open OLE Local CodeExec Exploit 4360;CCProxy <= v6.2 Telnet Proxy Ping Overflow Exploit (meta) 4359;Apple Quicktime < 7.2 SMIL Remote Integer Overflow PoC 4358;STPHPLibrary (STPHPLIB_DIR) Remote File Inclusion Vulnerability 4358;STPHPLibrary (STPHPLIB_DIR) Remote File Inclusion Vulnerability 4357;Telecom Italy Alice Messenger Remote registry key manipulation Exploit 4356;eNetman v.20050830 (index.php page) Remote File Inclusion Vulnerability 4355;OTSTurntables 1.00 (m3u File) Local Buffer Overflow Exploit 4354;Virtual DJ 5.0 (m3u File) Local Buffer OverFlow Exploit 4353;Yvora CMS 1.0 (error_view.php ID) Remote SQL Injection Vulnerability 4352;Weblogicnet (files_dir) Multiple Remote File Inclusion Vulnerabilities 4351;Yahoo! Messenger (YVerInfo.dll <= 2007.8.27.1) ActiveX BoF Exploit 4350;Joomla! 1.5 Beta1/Beta2/RC1 Remote SQL Injection Exploit 4349;CKGold Shopping Cart 2.0 (category.php) Blind SQL Injection Exploit 4348;PPStream (PowerPlayer.dll 2.0.1.3829) Activex Remote Overflow Exploit 4347;Wireshark < 0.99.5 DNP3 Dissector Infinite Loop Exploit 4346;phpBB Links MOD 1.2.2 Remote SQL Injection Exploit 4345;Norman Virus Control nvcoaft51.sys ioctl BF672028 Exploit 4344;Hexamail Server 3.0.0.001 (pop3) pre-auth Remote Overflow PoC 4343;Ourspace 2.0.9 (uploadmedia.cgi) Remote File Upload Vulnerability 4342;NMDeluxe 2.0.0 (id) Remote SQL Injection Vulnerability 4341;Pakupaku CMS <= 0.4 Remote File Upload / LFI Vulnerability 4341;Pakupaku CMS <= 0.4 Remote File Upload / LFI Vulnerability 4340;phpBG 0.9.1 (rootdir) Remote File Inclusion Vulnerabilities 4339;PHPNS 1.1 (shownews.php id) Remote SQL Injection Vulnerability 4338;ABC estore 3.0 (cat_id) Remote Blind SQL Injection Exploit 4337;MS Windows (GDI32.DLL) Denial of Service Exploit (MS07-046) 4336;xGB 2.0 (xGB.php) Remote Permission Bypass Vulnerability 4335;Yahoo! Messenger 8.1.0.413 (webcam) Remote Crash Exploit 4334;MSN messenger 7.x (8.0?) VIDEO Remote Heap Overflow Exploit 4333;PHPNuke-Clan <= 4.2.0 (mvcw_conver.php) RFI Vulnerability 4332;VWar <= v1.5.0 R15 (mvcw.php) Remote File Inclusion Vulnerability 4331;DL PayCart 1.01 (viewitem.php ItemID) Blind SQL Injection Exploit 4330;ACG News 1.0 (aid/catid) Remote SQL Injection Vulnerabilities 4329;Micro CMS 3.5 (revert-content.php) Remote SQL Injection Vulnerability 4328;Postcast Server Pro 3.0.61 / Quiksoft EasyMail (emsmtp.dll 6.0.1) BoF 4327;WBB2-Addon: Acrotxt v1 (show) Remote SQL Injection Vulnerability 4326;Arcadem 2.01 Remote SQL Injection / RFI Vulnerabilties 4325;XAMPP for Windows 1.6.3a Local Privilege Escalation Exploit 4324;NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) DeleteXMLFile() Inscure Method 4323;NVR SP2 2.0 (nvUtility.dll v. 1.0.14.0) SaveXMLFile() Inscure Method 4322;NVR SP2 2.0 (nvUnifiedControl.dll v. 1.1.45.0)SetText() Remote Exploit 4321;BitchX 1.1 Final MODE Remote Heap Overflow Exploit (0-day) 4320;SomeryC <= 0.2.4 (include.php skindir) Remote File Inclusion Vulnerability 4319;Thomson SIP phone ST 2030 Remote Denial of Service Exploit 4318;PHP <= 5.2.0 (php_iisfunc.dll) Local Buffer Overflow PoC (win32) 4317;2532|Gigs 1.2.1 (activateuser.php) Local File Inclusion Vulnerability 4316;Mercury/32 v3.32-v4.51 SMTP Pre-Auth EIP Overwrite Exploit 4315;SIDVault LDAP Server Preauth Remote Buffer Overflow Exploit 4314;PHP Perl Extension Safe_mode BypassExploit 4313;SunShop 4.0 RC 6 (search) Remote Blind SQL Injection Exploit 4312;ProFTPD 1.x (module mod_tls) Remote Buffer Overflow Exploit 4311;PHP FFI Extension 5.0.5 Local Safe_mode Bypass Exploit 4310;Joomla Component BibTeX <= 1.3 Remote Blind SQL Injection Exploit 4309;Joomla Component EventList <= 0.8 (did) SQL Injection Vulnerability 4308;Joomla Component Nice Talk <= 0.9.3 (tagid) SQL Injection Vulnerability 4307;Joomla Component RSfiles <= 1.0.2 (path) File Download Vulnerability 4306;Mambo Component RemoSitory (cat) Remote SQL Injection Vulnerability 4305;Joomla Component NeoRecruit <= 1.4 (id) SQL Injection Vulnerability 4304;PHP 5.2.3 php_ntuser ntuser_getuserlist() Local Buffer Overflow PoC 4303;PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit (2) 4302;PHP <= 5.2.3 (php_win32sti) Local Buffer Overflow Exploit 4301;Mercury/32 4.51 SMTPD CRAM-MD5 Pre-Auth Remote Overflow Exploit 4300;litecommerce 2004 (category_id) Remote SQL Injection Vulnerability 4299;eCentrex VOIP Client module (uacomx.ocx 2.0.1) Remote BOF Exploit 4298;Cisco IP Phone 7940 (10 SIP messages) Remote Denial of Service Exploit 4297;Cisco IP Phone 7940 (3 SIP messages) Remote Denial of Service Exploit 4296;Mambo Component SimpleFAQ 2.11 Remote SQL Injection Vulnerability 4295;Squirrelcart <= 1.x.x (cart.php) Remote File Inclusion Vulnerability 4294;Mercury SMTPD Remote Preauth Stack Based Overrun PoC 4293;PHP <= 5.2.0 (php_win32sti) Local Buffer Overflow PoC (win32) 4292;Diskeeper 9 Remote Memory Disclosure Exploit 4291;GetMyOwnArcade (search.php query) Remote SQL Injection Vulnerability 4290;EDraw Office Viewer Component 5.1 HttpDownloadFile() Insecure Method 4289;Easy Chat Server 2.2 Remote Denial of Service Exploit 4288;WireShark < 0.99.6 MMS Remote Denial of Service Exploit 4287;SurgeMail 38k (SEARCH) Remote Buffer Overflow Exploit 4286;IBM Rational ClearQuest Web Login Bypass SQL Injection Vulnerability 4285;CounterPath X-Lite 3.x SIP phone Remote Denial of Service Exploit 4284;Prozilla Webring Website Script (category.php cat) Remote SQL Injection 4283;Racer v0.5.3 beta 5 Remote Buffer Overflow Exploit 4282;SOTEeSKLEP <= 3.5RC9 (file) Remote File Disclosure Vulnerability 4281;WengoPhone 2.x SIP Phone Remote Denial of Service Exploit 4280;Savant 3.1 Get Request Remote Overflow Exploit (Universal) 4279;Microsoft DXMedia SDK 6 (SourceUrl) ActiveX Remote Code Execution 4278;Pixlie 1.7 (pixlie.php root) Remote File Disclosure Vulnerability 4277;Php Blue Dragon CMS 3.0.0 Remote Code Execution Exploit 4276;Php Blue Dragon CMS 3.0.0 Remote File Inclusion Vulnerability 4275;Php Blue Dragon CMS 3.0.0 Remote SQL Injection Exploit 4274;PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit (EDI) 4273;Ncaster 1.7.2 (archive.php) Remote File Inclusion Vulnerability 4272;Cisco IOS Next Hop Resolution Protocol (NHRP) Denial of Service Exploit 4271;FishCart <= 3.2 RC2 (fc_example.php) Remote File Inclusion Vulnerability 4270;PHP mSQL (msql_connect) Local Buffer Overflow Exploit 4269;FrontAccounting 1.12 Build 31 Remote File Inclusion Vulnerability 4268;PHPNews 0.93 (format_menue) Remote File Inclusion Vulnerability 4267;PhpHostBot <= 1.06 (svr_rootscript) Remote File Inclusion Vulnerability 4266;BIND 9 DNS Cache Poisoning Exploit (v0.3beta) 4265;Prozilla Pub Site Directory (directory.php cat) SQL Injection Vulnerbility 4264;CartWeaver (Details.cfm ProdID) Remote SQL Injection Vulnerability 4263;Live for Speed S1/S2/Demo (.spr file) Buffer Overflow Exploit 4262;Live for Speed S1/S2/Demo (.ply file) Buffer Overflow Exploit 4261;YNP Portal System 2.2.0 (showpage.cgi p) Remote File Disclosure 4260;PHP mSQL (msql_connect) Local Buffer Overflow PoC 4259;Microsoft Visual 6 (VDT70.DLL NotSafe) Stack Overflow Exploit 4258;la-nai cms 1.2.14 Multiple Remote SQL Injection Vulnerabilities 4257;Panda Antivirus 2008 Local Privilege Escalation Exploit 4256;Envolution <= 1.1.0 (topic) Remote SQL Injection Exploit 4255;CHILKAT ASP String (CkString.dll <= 1.1) SaveToFile() Inscure Method 4254;AuraCMS [Forum Module] Remote SQL Injection Vulnerability 4253;paBugs <= 2.0 Beta 3 (main.php cid) Remote SQL Injection Exploit 4252;Live for Speed S1/S2/Demo (.mpr replay file) Buffer Overflow Exploit 4251;MS Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit 4250;Yahoo! Widget < 4.0.5 GetComponentVersion() Remote Overflow Exploit 4249;Asterisk < 1.2.22, 1.4.8 IAX2 channel driver Remote Crash Exploit 4248;Joomla Component com_gmaps 1.00 (mapId) Remote SQL Injection 4247;Borland Interbase <= 2007 SP1 Create-Request Remote Overflow Exploit 4246;wolioCMS Auth Bypass / Remote SQL Injection Vulnerabilities 4245;VMware Inc 6.0.0 CreateProcess Remote Code Execution Exploit 4244;VMware Inc 6.0.0 (vielib.dll 2.2.5.42958) Remode Code Execution Exploit 4243;corehttp 0.5.3alpha (httpd) Remote Buffer Overflow Exploit 4242;LinPHA <= 1.3.1 (new_images.php) Remote Blind SQL Injection Exploit 4241;PHP123 Top Sites (category.php cat) Remote SQL Injection Vuln 4240;VMware IntraProcessLogging.dll 5.5.3.42958 Arbitrary Data Write Exploit 4239;SimpleBlog 3.0 (comments_get.asp id) Remote SQL Injection Vulnerability 4238;Adult Directory (cat_id) Remote SQL Injection Vulnerability 4237;Nessus Vulnerability Scanner 3.0.6 ActiveX Command Exec Exploit 4237;Nessus Vulnerability Scanner 3.0.6 ActiveX Command Exec Exploit 4237;Nessus Vulnerability Scanner 3.0.6 ActiveX Command Exec Exploit 4236;PHP 5.x (win32service) Local Safe Mode Bypass Exploit 4235;Seditio CMS <= v121 (pfs.php) Remote File Upload Vulnerability 4234;mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server Data Write/Code Execution 4233;IBM AIX <= 5.3 sp6 ftp gets() Local Root Exploit 4232;IBM AIX <= 5.3 sp6 pioout Arbitrary Library Loading Local Root Exploit 4231;IBM AIX <= 5.3 sp6 capture Terminal Sequence Local Root Exploit 4230;Nessus Vulnerability Scanner 3.0.6 ActiveX Remote Delete File Exploit 4229;CrystalPlayer 1.98 Playlist Crafted mls File Local Buffer Overflow Exploit 4228;IPSwitch IMail Server 2006 9.10 SUBSCRIBE Remote Overflow Exploit 4227;PHP php_gd2.dll imagepsloadfont Local Buffer Overflow PoC 4226;Clever Internet ActiveX Suite 6.2 Arbitrary File Download/Overwrite 4225;IndexScript <= 2.8 (show_cat.php cat_id) SQL Injection Vulnerability 4224;Webyapar 2.0 Multiple Remote SQL Injection Vulnerabilities 4223;IPSwitch IMail Server 2006 SEARCH Remote Stack Overflow Exploit 4222;Windows RSH daemon 1.7 Remote Buffer Overflow Exploit 4222;Windows RSH daemon 1.7 Remote Buffer Overflow Exploit 4221;Article Directory (index.php page) Remote File Inclusion Vulnerability 4220;Entertainment CMS (Local Inclusion) Remote Command Execution Exploit 4219;Confixx Pro <= 3.3.1 (saveserver.php) Remote File Inclusion Vulnerability 4218;PHP 5.2.3 win32std ext. safe_mode/disable_functions Protections Bypass 4217;LinkedIn Toolbar 3.0.2.1098 Remote Buffer Overflow Exploit 4216;Xserver 0.1 Alpha Post Request Remote Buffer Overflow Exploit 4215;MS Windows Explorer.exe Gif Image Denial of Service Exploit 4214;Zenturi NixonMyPrograms Class (sasatl.dll v. 1.5.0.531) Remote BoF 4214;Zenturi NixonMyPrograms Class (sasatl.dll v. 1.5.0.531) Remote BoF 4213;bwired (index.php newsID) Remote SQL Injection Vulnerability 4213;bwired (index.php newsID) Remote SQL Injection Vulnerability 4213;bwired (index.php newsID) Remote SQL Injection Vulnerability 4212;Joomla! CMS 1.5 beta 2 (search) Remote Code Execution Vulnerability 4211;JBlog 1.0 Create / Delete Admin Authentication Bypass Exploit 4211;JBlog 1.0 Create / Delete Admin Authentication Bypass Exploit 4211;JBlog 1.0 Create / Delete Admin Authentication Bypass Exploit 4210;RGameScript Pro (page.php id) Remote File Inclusion Vulnerability 4209;WSN Links Basic Edition (displaycat catid) SQL Injection Vulnerbility 4208;Data Dynamics ActiveReport ActiveX (actrpt2.dll <= 2.5) Inscure Method 4208;Data Dynamics ActiveReport ActiveX (actrpt2.dll <= 2.5) Inscure Method 4207;Lotus Domino IMAP4 Server 6.5.4 Remote Buffer Overflow Exploit 4206;Blog System 1.x (index.php news_id) Remote SQL Injection Vulnerability 4205;TeamSpeak 2.0 (Windows Release) Remote Denial of Service Exploit 4204;PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit 4203;Oracle 9i/10g evil views Change Passwords Exploit (CVE-2007-3855) 4201;Joomla Component Pony Gallery <= 1.5 SQL Injection Vulnerability 4200;Versalsoft HTTP File Uploader AddFile() Remote Buffer Overflow Exploit 4199;Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Injection Vulnerability 4198;A-shop <= 0.70 Remote File Deletion Vulnerability 4198;A-shop <= 0.70 Remote File Deletion Vulnerability 4197;phpBB Module SupaNav 1.0.0 (link_main.php) RFI Vulnerability 4196;Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Remote Denial of Service 4195;BBS E-Market (postscript.php p_mode) Remote File Inclusion Vulnerability 4194;Joomla Component Expose <= RC35 Remote File Upload Vulnerability 4193;QuickEStore <= 8.2 (insertorder.cfm) Remote SQL Injection Vulnerability 4192;Vivvo CMS <= 3.4 (index.php) Remote BLIND SQL Injection Exploit 4191;Pictures Rating (index.php msgid) Remote SQL Injection Vulnerbility 4190;Data Dynamics ActiveBar ActiveX (actbar3.ocx <= 3.1) Insecure Methods 4189;Expert Advisior (index.php id) Remote SQL Injection Vulnerbility 4188;Flash Player/Plugin Video file parsing Remote Code Execution POC 4187;Traffic Stats (referralUrl.php offset) Remote SQL Injection Vulnerbility 4186;paFileDB 3.6 (search.php) Remote SQL Injection Vulnerability 4185;Prozilla Directory Script (directory.php cat_id) SQL Injection Vulnerbility 4184;Realtor 747 (index.php categoryid) Remote SQL Injection Vulnerbility 4183;eSyndiCat Directory Software Multiple SQL Injection Vulnerabilities 4182;CMScout <= 1.23 (index.php) Remote SQL Injection Vulnerability 4181;PHP 5.2.3 glob() Denial of Service Exploit 4180;MKPortal NoBoard Module (BETA) Remote File Inclusion Vulnerability 4179;MkPortal <= 1.1.1 reviews / gallery modules SQL Injection Exploit 4178;Symantec AntiVirus symtdi.sys Local Privilege Escalation Exploit 4177;Program Checker (sasatl.dll 1.5.0.531) DebugMsgLog Heap Spraying Exploit 4176;SecureBlackbox (PGPBBox.dll 5.1.0.112) Arbitary Data Write Exploit 4175;PHP 5.2.3 bz2 com_print_typeinfo() Denial of Service Exploit 4174;PsNews 1.1 (show.php newspath) Local File Inclusion Vulnerability 4173;SquirrelMail G/PGP Encryption Plug-in 2.0 Command Execution Vuln 4172;Linux Kernel < 2.6.20.2 IPV6_Getsockopt_Sticky Memory Leak PoC 4171;Mail Machine <= 3.989 Local File Inclusion Exploit 4170;Program Checker (sasatl.dll 1.5.0.531) Javascript Heap Spraying Exploit 4169;FlashBB <= 1.1.8 (sendmsg.php) Remote File Inclusion Vulnerability 4168;Sun Java WebStart JNLP Stack Buffer Overflow Exploit PoC 4167;OpenLD <= 1.2.2 (index.php id) Remote SQL Injection Vulnerability 4166;vBulletin Mod RPG Inferno 2.4 (inferno.php) SQL Injection Vulnerability 4165;WinPcap 4.0 NPF.SYS Privilege Elevation Vulnerability PoC Exploit 4164;Aigaion <= 1.3.3 (topic topic_id) Remote SQL Injection Vulnerability 4163;AV Tutorial Script 1.0 Remote User Pass Change Exploit 4162;Apache Tomcat Connector (mod_jk) Remote Exploit (exec-shield) 4161;FlashGameScript <= 1.7 (user) Remote SQL Injection Vulnerability 4160;Chilkat Zip ActiveX Component 12.4 Multiple Insecure Methods Exploit 4159;GameSiteScript <= 3.1 (profile id) Remote SQL Injection Vulnerability 4158;NeoTracePro 3.25 ActiveX TraceTarget() Remote BoF Exploit 4157;SAP DB 7.4 WebTools Remote SEH overwrite Exploit 4156;LimeSurvey (PHPSurveyor) 1.49RC2 Remote File Inclusion Vulnerability 4155;HP Digital Imaging (hpqvwocx.dll v. 2.1.0.556) SaveToFile() Exploit 4154;eMeeting Online Dating Software 5.2 SQL Injection Vulnerabilities 4153;phpVID 0.9.9 (categories_type.php cat) SQL Injection Vulnerability 4152;ViRC 2.0 (JOIN Response) Remote SEH Overwrite Exploit 0day 4151;AsteriDex <= 3.0 Remote (callboth.php) Remote Code Execution Exploit 4150;VRNews 1.1.1 (admin.php) Remote Permission Bypass Vulnerability 4149;EnjoySAP ActiveX rfcguisink.rfcguisink.1 Remote Heap Overflow PoC 4149;EnjoySAP ActiveX rfcguisink.rfcguisink.1 Remote Heap Overflow PoC 4149;EnjoySAP ActiveX rfcguisink.rfcguisink.1 Remote Heap Overflow PoC 4148;EnjoySAP ActiveX kweditcontrol.kwedit.1 Remote Stack Overflow PoC 4148;EnjoySAP ActiveX kweditcontrol.kwedit.1 Remote Stack Overflow PoC 4148;EnjoySAP ActiveX kweditcontrol.kwedit.1 Remote Stack Overflow PoC 4147;PNphpBB2 <= 1.2i viewforum.php Remote SQL Injection Exploit 4146;ESRI ArcSDE 9.0 - 9.2sp1 Remote Buffer Overflow Exploit 4145;MyCMS <= 0.9.8 Remote Command Execution Exploit 4144;MyCMS <= 0.9.8 Remote Command Execution Exploit (2 method) 4144;MyCMS <= 0.9.8 Remote Command Execution Exploit (2 method) 4143;AXIS Camera Control (AxisCamControl.ocx v. 1.0.2.15) BoF Exploit 4142;Girlserv ads <= 1.5 (details_news.php) SQL Injection Vulnerability 4141;SuperCali PHP Event Calendar 0.4.0 SQL Injection Vulnerability 4140;vbzoom 1.x (forum.php MainID) Remote SQL Injection Vulnerability 4139;PHPDirector <= 0.21 (videos.php id) Remote SQL Injection Vulnerability 4139;PHPDirector <= 0.21 (videos.php id) Remote SQL Injection Vulnerability 4139;PHPDirector <= 0.21 (videos.php id) Remote SQL Injection Vulnerability 4138;AV Arcade 2.1b (index.php id) Remote SQL Injection Vulnerability 4137;HP Instant Support (Driver Check) Remote Buffer Overflow Exploit PoC 4136;YouTube Clone Script (msg.php id) Remote SQL Injection Vulnerability 4135;phpEventCalendar <= 0.2.3 (eventdisplay.php) SQL Injection Exploit 4134;Easybe 1-2-3 Music Store (process.php) Remote SQL Injection Vuln 4133;ArcadeBuilder Game Portal Manager 1.7 Remote SQL Injection Vuln 4132;sPHPell 1.01 Multiple Remote File Inclusion Vulnerabilities 4131;XCMS 1.1 (Galerie.php) Local File Inclusion Vulnerabilities 4130;TotalCalendar <= 2.402 (view_event.php) Remote SQL Injection Vulns 4129;Ripe Website Manager (CMS) <= 0.8.9 Remote File Inclusion Vulns 4128;Buddy Zone <= 1.5 Multiple SQL Injection Vulnerabilities 4127;Buddy Zone 1.5 (view_sub_cat.php cat_id) SQL Injection Vulnerability 4126;W3Filer 2.1.3 Remote Stack Overflow PoC 4125;WebChat 0.78 (login.php rid) Remote SQL Injection Vulnerability 4124;GL-SH Deaf Forum <= 6.4.4 Local File Inclusion Vulnerabilities 4123;AMX Corp. VNC ActiveX Control (AmxVnc.dll 1.0.13.0) BoF Exploit 4122;b1gbb 2.24.0 (SQL Injection / XSS) Remote Vulnerabilities 4122;b1gbb 2.24.0 (SQL Injection / XSS) Remote Vulnerabilities 4121;Microsoft Excel 2000/2003 Sheet Name Vulnerability PoC 4120;Sony Network Camera SNC-P5 v1.0 ActiveX viewer Heap Overflow PoC 4119;HP Digital Imaging (hpqxml.dll 2.0.0.133) Arbitary Data Write Exploit 4118;RealNetworks RealPlayer/HelixPlayer SMIL wallclock Stack Overflow PoC 4116;QuickTicket 1.2 (qti_checkname.php) Local File Inclusion Vulnerability 4115;QuickTalk forum 1.3 (lang) Local File Inclusion Vulnerabilities 4114;elkagroup Image Gallery 1.0 Remote SQL Injection Vulnerability 4113;WordPress 2.2 (wp-app.php) Arbitrary File Upload Exploit 4112;EVA-Web 1.1<= 2.2 (index.php3) Remote File Inclusion Vulnerabilities 4111;phpSiteBackup 0.1 (pcltar.lib.php) Remote File Inclusion Vulnerability 4110;Avaxswf.dll v.1.0.0.1 from Avax Vector ActiveX Arbitrary Data Write 4109;NCTAudioStudio2 ActiveX DLL 2.6.1.148 CreateFile() Insecure Method 4108;eDocStore (doc.php doc_id) Remote SQL Injection Vulnerability 4107;Pagetool 1.07 (news_id) Remote SQL Injection Vulnerability 4106;DreamLog 0.5 (upload.php) Arbitrary File Upload Exploit 4105;SiteDepth CMS 3.44 (ShowImage.php name) File Disclosure Vulnerability 4104;6ALBlog (newsid) Remote SQL Injection Vulnerability 4104;6ALBlog (newsid) Remote SQL Injection Vulnerability 4104;6ALBlog (newsid) Remote SQL Injection Vulnerability 4103;BugMall Shopping Cart 2.5 (SQL/XSS) Multiple Remote Vulnerabilities 4103;BugMall Shopping Cart 2.5 (SQL/XSS) Multiple Remote Vulnerabilities 4103;BugMall Shopping Cart 2.5 (SQL/XSS) Multiple Remote Vulnerabilities 4102;b1gbb 2.24.0 (footer.inc.php tfooter) Remote File Inclusion Vulnerability 4101;NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dll v. 2.6.2.157) Exploit 4100;phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability 4100;phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability 4100;phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability 4099;e107 <= 0.7.8 (photograph) Arbitrary File Upload Vulnerability 4098;Simple Invoices 2007 05 25 (index.php submit) SQL Injection Exploit 4097;DAGGER Web Engine <= 23jan2007 Remote File Inclusion Vulnerability 4096;Pluxml 0.3.1 Remote Code Execution Exploit 4096;Pluxml 0.3.1 Remote Code Execution Exploit 4095;Pharmacy System 2.0 (index.php ID) Remote SQL Injection Vulnerability 4095;Pharmacy System 2.0 (index.php ID) Remote SQL Injection Vulnerability 4094;BarCode ActiveX Control BarCodeAx.dll 4.9 Remote Overflow Exploit 4093;Apache mod_jk 1.2.19/1.2.20 Remote Buffer Overflow Exploit 4092;NetClassifieds (SQL/XSS/Full Path) Multiple Remote Vulnerabilities 4091;Sun Board 1.00.00 alpha Remote File Inclusion Vulnerabilities 4090;Powl 0.94 (htmledit.php) Remote File Inclusion Vulnerability 4089;SerWeb 0.9.4 (load_lang.php) Remote File Inclusion Exploit 4087;BitchX 1.1-final (EXEC) Remote Command Execution Exploit 4086;LAN Management System (LMS) <= 1.9.6 Remote File Inclusion Exploit 4085;Musoo 0.21 Remote File Inclusion Vulnerabilities 4084;XOOPS Module WiwiMod 0.4 Remote File Inclusion Vulnerability 4083;W1L3D4 WEBmarket 0.1 Remote SQL Injection Vulnerability 4082;LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit 4082;LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit 4082;LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit 4082;LiveCMS <= 3.4 (categoria.php cid) Remote SQL Injection Exploit 4081;Jasmine CMS 1.0 SQL Injection/Remote Code Execution Exploit 4081;Jasmine CMS 1.0 SQL Injection/Remote Code Execution Exploit 4080;PHP 5.2.3 Tidy extension Local Buffer Overflow Exploit 4079;MiniBill 1.2.5 (run_billing.php) Remote File Inclusion Vulnerability 4078;Solar Empire <= 2.9.1.1 Blind SQL Injection / Hash Retrieve Exploit 4076;MiniBB 2.0.5 (language) Local File Inclusion Exploit 4075;YourFreeScreamer 1.0 (serverPath) Remote File Inclusion Vulnerability 4075;YourFreeScreamer 1.0 (serverPath) Remote File Inclusion Vulnerability 4074;phpMyInventory 2.8 (global.inc.php) Remote File Inclusion Vulnerability 4072;PHP::HTML 0.6.4 (phphtml.php) Remote File Inclusion Vulnerability 4071;Sitellite CMS <= 4.2.12 (559668.php) Remote File Inclusion Vulnerability 4070;XOOPS Module Cjay Content 3 Remote File Inclusion Vulnerability 4069;XOOPS Module XT-Conteudo (spaw_root) RFI Vulnerability 4068;XOOPS Module XFsection (modify.php) Remote File Inclusion Vulnerability 4067;Microsoft Office MSODataSourceControl COM-object BoF PoC (0day) 4066;Microsoft Speech API ActiveX control Remote BoF Exploit (xp sp2) 4065;Microsoft Speech API ActiveX control Remote BoF Exploit (win2k sp4) 4064;XOOPS Module Horoscope <= 2.0 Remote File Inclusion Vulnerability 4063;XOOPS Module TinyContent 1.5 Remote File Inclusion Vulnerability 4062;Fuzzylime Forum 1.0 (low.php topic) Remote SQL Injection Exploit 4062;Fuzzylime Forum 1.0 (low.php topic) Remote SQL Injection Exploit 4061;Safari 3 for Windows Beta Remote Command Execution PoC 4060;TEC-IT TBarCode OCX ActiveX Remote Arbitrary File Overwrite Exploit 4059;Link Request Contact Form 3.4 Remote Code Execution Vulnerability 4058;Ace-FTP Client 1.24a Remote Buffer Overflow PoC 4057;GeometriX Download Portal (down_indir.asp id) SQL Injection Vuln 4056;Internet Download Accelerator 5.2 Remote Buffer Overflow PoC 4055;PHP Real Estate Classifieds Remote File Inclusion Exploit 4054;e-Vision CMS <= 2.02 SQL Injection/Remote Code Execution Exploit 4054;e-Vision CMS <= 2.02 SQL Injection/Remote Code Execution Exploit 4053;Yahoo! Messenger Webcam 8.1 (Ywcupl.dll) Download / Execute Exploit 4052;Yahoo! Messenger Webcam 8.1 (Ywcvwr.dll) Download / Execute Exploit 4051;MoviePlay 4.76 .lst File Local Buffer Overflow Exploit 4050;Zenturi ProgramChecker ActiveX NavigateUrl() Insecure Method Exploit 4049;Zenturi ProgramChecker ActiveX Multiple Insecure Methods Exploit 4047;SafeNET High Assurance Remote 1.4.0 (IPSecDrv.sys) Remote DoS 4046;MiniWeb Http Server 0.8.x Remote Denial of Service Exploit 4045;Microsoft Windows Animated Cursor Stack Overflow Exploit 4044;MS Windows GDI+ ICO File Remote Denial of Service Exploit 4043;Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit 2 4042;Yahoo! Messenger Webcam 8.1 ActiveX Remote Buffer Overflow Exploit 4041;NewsSync for phpBB 1.5.0rc6 Remote File Inclusion Exploit 4040;Kartli Alisveris Sistemi 1.0 Remote SQL Injection Vulnerability 4039;Wordpress 2.2 (xmlrpc.php) Remote SQL Injection Exploit 4038;DRDoS - Distributed Reflection Denial of Service 4037;Comicsense 0.2 (index.php epi) Remote SQL Injection Exploit 4036;PBLang <= 4.67.16.a Remote Code Execution Exploit 4035;Comicsense 0.2 (index.php epi) Remote SQL Injection Vulnerability 4034;Kravchuk letter script 1.0 (scdir) Remote File Inclusion Vulnerabilities 4033;SNMPc <= 7.0.18 Remote Denial of Service Exploit (meta) 4032;HP Tru64 Remote Secure Shell User Enumeration Exploit (CVE-2007-2791) 4031;Madirish Webmail 2.0 (addressbook.php) Remote File Inclusion Vuln 4030;EQdkp <= 1.3.2 (listmembers.php rank) Remote SQL Injection Exploit 4029;Sendcard <= 3.4.1 (Local File Inclusion) Remote Code Execution Exploit 4028;screen 4.0.3 Local Authentication Bypass Vulnerability (OpenBSD) 4027;IBM Tivoli Provisioning Manager PRE AUTH Remote Exploit 4026;PNphpBB2 <= 1.2 (index.php c) Remote SQL Injection Exploit 4025;Quick.Cart <= 2.2 RFI/LFI Remote Code Execution Exploit 4025;Quick.Cart <= 2.2 RFI/LFI Remote Code Execution Exploit 4024;DVD X Player 4.1 Professional .PLF file Buffer Overflow Exploit 4023;IE6 / Provideo Camimage (ISSCamControl.dll 1.0.1.5) Remote BoF Exploit 4022;XOOPS Module icontent 1.0/4.5 Remote File Inclusion Exploit 4021;Zenturi ProgramChecker ActiveX (sasatl.dll) Remote BoF Exploit 4020;RevokeBB <= 1.0 RC4 Blind SQL Injection / Hash Retrieve Exploit 4019;Particle Gallery <= 1.0.1 Remote SQL Injection Exploit 4017;Acoustica MP3 CD Burner 4.32 Local Buffer Overflow PoC 4016;Microsoft IIS <= 5.1 Hit Highlighting Authentication Bypass Exploit 4015;Vivotek Motion Jpeg Control (MjpegDecoder.dll 2.0.0.13) Remote Exploit 4014;Eudora 7.1.0.9 (IMAP FLAGS) Remote SEH Overwrite Exploit 0day 4013;Mac OS X < 2007-005 (vpnd) Local Privilege Escalation Exploit 4012;LeadTools Raster OCR Document Object Library Memory Corruption Exploit 4011;LeadTools Raster ISIS Object (LTRIS14e.DLL v. 14.5.0.44) Remote BoF 4010;EDraw Office Viewer Component Unsafe Method Exploit 4009;EDraw Office Viewer Component Denial of Service Exploit 4008;Zenturi ProgramChecker ActiveX File Download/Overwrite Exploit 4007;Vizayn Urun Tanitim Sistemi 0.2 (tr) Remote SQL Injection Vulnerability 4006;Pheap 2.0 Admin Bypass / Remote Code Execution Exploit 4005;AdminBot 9.0.5 (live_status.lib.php ROOT) RFI Vulnerability 4004;Inout Search Engine (all version) Remote Code Execution Exploit 4003;Joomla Component Phil-a-Form <= 1.2.0.0 SQL Injection Exploit 4002;UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit 2 4001;UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow Exploit 4000;WAnewsletter <= 2.1.3 Remote File Inclusion Vulnerability 3999;Vistered Little 1.6a (skin) Remote File Disclosure Vulnerability 3998;Fundanemt <= 2.2.0 (spellcheck.php) Remote Code Execution Exploit 3997;Frequency Clock 0.1b (securelib) Remote File Inclusion Vulnerabilities 3996;Apache 2.0.58 mod_rewrite Remote Overflow Exploit (win2k3) 3995;TROforum 0.1 (admin.php site_url) Remote File Inclusion Vulnerability 3994;Mazens PHP Chat V3 (basepath) Remote File Inclusion Vulnerabilities 3993;IE 6 / Ademco, co., ltd. ATNBaseLoader100 Module Remote BoF Exploit 3992;FlaP 1.0b (pachtofile) Remote File Inclusion Vulnerabilities 3991;OpenBASE 0.6a (root_prefix) Remote File Inclusion Vulnerabilities 3990;vBulletin vBGSiteMap 2.41 (root) Remote File Inclusion Vulnerabilities 3989;My Little Forum <= 1.7 (user.php id) Remote SQL Injection Exploit 3988;gCards <= 1.46 SQL Injection/Remote Code Execution Exploit 3987;Webavis 0.1.1 (class.php root) Remote File Inclusion Vulnerability 3986;LeadTools Raster Dialog File_D Object Remote Buffer Overflow Exploit 3985;Mac OS X <= 10.4.8 pppd Plugin Loading Privilege Escalation Exploit 3984;Dart Communications PowerTCP ZIP Compression Remote BoF Exploit 3983;FirmWorX 0.1.2 Multiple Remote File Inclusion Vulnerabilities 3982;Dart Communications PowerTCP Service Control Remote BoF Exploit 3981;cpCommerce <= 1.1.0 (category.php id_category) SQL Injection Exploit 3980;Dokeos <= 1.6.5 (courseLog.php scormcontopen) SQL Injection Exploit 3979;LeadTools Raster Dialog File Object Activex Remote Buffer Overflow PoC 3978;UltraISO <= 8.6.2.2011 (Cue/Bin Files) Local Buffer Overflow PoC 3977;Microsoft Visual Basic 6.0 Project (Description) Stack overflow PoC 3976;Microsoft Visual Basic 6.0 Project (Company Name) Stack overflow PoC 3975;MagicISO <= 5.4 (build239) .cue File Local Buffer Overflow Exploit 3974;Dokeos <= 1.8.0 (my_progress.php course) Remote SQL Injection Exploit 3974;Dokeos <= 1.8.0 (my_progress.php course) Remote SQL Injection Exploit 3973;Microsoft Office 2000 (OUACTRL.OCX v. 1.0.1.9) Remote DoS Exploit 3972;Scallywag (template.php path) Remote File Inclusion Vulnerabilities 3971;NavBoard 2.6.0 Remote Code Execution Exploit 3970;BtiTracker <= 1.4.1 (become admin) Remote SQL Injection Vulnerability 3969;LeadTools ISIS Control (ltisi14E.ocx v.14.5.0.44) Remote DoS Exploit 3968;KSign KSignSWAT <= 2.0.3.3 ActiveX Control Remote BoF Exploit 3967;Virtual CD 9.0.0.2 (vc9api.DLL) Remote Shell Commands Execution Exploit 3966;Pegasus ImagN ActiveX Control Remote Buffer Overflow Exploit 3965;Microsoft IIS 6.0 (/AUX/.aspx) Remote Denial of Service Exploit 3964;Ol Bookmarks Manager 0.7.4 Remote SQL Injection Vulnerability 3964;Ol Bookmarks Manager 0.7.4 Remote SQL Injection Vulnerability 3964;Ol Bookmarks Manager 0.7.4 Remote SQL Injection Vulnerability 3963;TutorialCMS <= 1.01 Authentication Bypass Vulnerability 3962;Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities 3962;Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities 3962;Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities 3962;Ol Bookmarks Manager 0.7.4 (root) Remote File Inclusion Vulnerabilities 3961;LeadTools Raster Variant (LTRVR14e.dll) Remote File Overwrite Exploit 3960;Wordpress 2.1.3 admin-ajax.php SQL Injection Blind Fishing Exploit 3959;AlstraSoft Template Seller Pro <= 3.25 Remote Code Execution Exploit 3958;AlstraSoft Template Seller Pro <= 3.25 Admin Password Change Exploit 3957;AlstraSoft Live Support v1.21 Admin Credential Retrieve Exploit 3956;AlstraSoft E-Friends <= 4.21 Admin Session Retrieve Exploit 3955;Zomplog <= 3.8 (mp3playlist.php speler) Remote SQL Injection Exploit 3954;Rational Software Hidden Administrator 1.7 Auth Bypass Exploit 3953;SunLight CMS 5.3 (root) Remote File Inclusion Vulnerabilities 3952;LeadTools Raster Thumbnail Object Library (LTRTM14e.DLL) BoF Exploit 3951;LeadTools Thumbnail Browser Control (lttmb14E.ocx) Remote BoF Exploit 3950;LeadTools JPEG 2000 COM Object Remote Stack Overflow Exploit 3949;MolyX BOARD 2.5.0 (index.php lang) Local File Inclusion Vulnerability 3948;Libstats <= 1.0.3 (template_csv.php) Remote File Inclusion Vulnerability 3947;Build it Fast (bif3) 0.4.1 Multiple Remote File Inclusion Vulnerabilities 3946;GeekLog 2.x ImageImageMagick.php Remote File Inclusion Vulnerability 3945;MagicISO <= 5.4(build239) .cue File Heap Overflow PoC 3944;Mambo com_yanc 1.4 beta (id) Remote SQL Injection Vulnerability 3943;FAQEngine <= 4.16.03 (question.php questionref) SQL Injection Exploit 3942;SimpNews <= 2.40.01 (print.php newnr) Remote SQL Injection Exploit 3941;PHPGlossar 0.8 (format_menue) Remote File Inclusion Vulnerabilities 3940;CA BrightStor Backup 11.5.2.0 Mediasvr.exe Denial of Service Exploit 3939;CA BrightStor Backup 11.5.2.0 caloggderd.exe Denial of Service Exploit 3938;PrecisionID Barcode ActiveX 1.9 Remote Arbitrary File Overwrite Exploit 3937;PrecisionID Barcode ActiveX 1.9 Remote Denial of Service Exploit 3936;RunawaySoft Haber portal 1.0 (tr) Multiple Remote Vulnerabilities 3936;RunawaySoft Haber portal 1.0 (tr) Multiple Remote Vulnerabilities 3935;Glossword 1.8.1 custom_vars.php Remote File Inclusion Vulnerability 3934;Eudora 7.1 SMTP ResponseRemote Remote Buffer Overflow Exploit 3933;XOOPS Module MyConference 1.0 (index.php) SQL Injection Exploit 3932;XOOPS Module Glossarie <= 1.7 (sid) Remote SQL Injection Exploit 3931;XOOPS Module resmanager <= 1.21 BLIND SQL Injection Exploit 3930;NewzCrawler 1.8 (invalid string) Remote Denial of Service Exploit 3929;BitsCast 0.13.0 (invalid string) Remote Denial of Service Exploit 3928;Achievo 1.1.0 (atk.inc config_atkroot) Remote File Inclusion Vulnerability 3927;DeWizardX (DEWizardAX.ocx) Arbitrary File Overwrite Exploit 3926;MS Windows Vista forged ARP packet Network Stack DoS Exploit 3925;TinyIdentD <= 2.2 Remote Buffer Overflow Exploit 3924;Media Gallery for Geeklog <= 1.4.8a Remote File Inclusion Vulnerability 3923;Linksnet Newsfeed 1.0 Remote File Inclusion Vulnerability 3922;webdesproxy 0.0.1 (GET Request) Remote Root Exploit (exec-shield) 3921;Clever Database Comparer ActiveX 2.2 Remote Buffer Overflow PoC 3920;Feindt Computerservice News 2.0 (newsadmin.php action) RFI Vuln 3919;NagiosQL 2005 2.00 (prepend_adm.php) Remote File Inclusion Vuln 3919;NagiosQL 2005 2.00 (prepend_adm.php) Remote File Inclusion Vuln 3918;phpAtm 1.30 (downloadfile) Remote File Disclosure Vulnerability 3917;ID Automation Linear Barcode ActiveX Denial of Service Exploit 3916;VImpX ActiveX (VImpX.ocx v. 4.7.3.0) Remote Buffer Overflow Exploit 3915;CJG EXPLORER PRO 3.2 (g_pcltar_lib_dir) RFI Vulnerabilities 3915;CJG EXPLORER PRO 3.2 (g_pcltar_lib_dir) RFI Vulnerabilities 3914;BlogMe 3.0 (archshow.asp var) Remote SQL Injection Vulnerability 3913;webdesproxy 0.0.1 (GET Request) Remote Buffer Overflow Exploit 3912;notepad++ 4.1 ruby file processing Buffer Overflow Exploit (win32) 3911;EfesTECH Haber 5.0 (id) Remote SQL Injection Vulnerability 3910;PrecisionID Barcode ActiveX 1.3 Denial of Service Exploit 3909;Beacon 0.2.0 (splash.lang.php) Remote File Inclusion Vulnerability 3908;YAAP <= 1.5 __autoload() Remote File Inclusion Vulnerability 3907;iG Shop 1.4 (page.php) Remote SQL Injection Vulnerability 3906;PHP FirstPost 0.1 (block.php Include) Remote File Inclusion Exploit 3906;PHP FirstPost 0.1 (block.php Include) Remote File Inclusion Exploit 3905;W1L3D4 Philboard 0.2 (W1L3D4_bolum.asp forumid) SQL Injection Vuln 3903;Monalbum 0.8.7 Remote Code Execution Exploit 3902;R2K Gallery 1.7 (galeria.php lang2) Local File Inclusion Vulnerability 3901;maGAZIn 2.0 (phpThumb.php src) Remote File Disclosure Vulnerability 3900;Snaps! Gallery 1.4.4 Remote User Pass Change Exploit 3899;Morovia Barcode ActiveX Professional 3.3.1304 Arbitrary File Overwrite 3898;Hewlett Packard 1.0.0.309 hpqvwocx.dll ActiveX Magview Overflow PoC 3897;eTrust Antivirus Agent r8 Local Privilege Elevation Exploit 3896;TaskDriver <= 1.2 Login Bypass/SQL Injection Exploit 3895;Thyme Calendar 1.3 Remote SQL Injection Vulnerability 3894;Original 0.11 config.inc.php x[1] Remote File Inclusion Vulnerability 3893;McAfee Security Center IsOldAppInstalled ActiveX BoF Exploit 3892;MS Internet Explorer <= 7 Remote Arbitrary File Rewrite PoC (MS07-027) 3891;Remote Display Dev kit 1.2.1.0 RControl.dll Denial of Service Exploit 3890;McAfee VirusScan 10.0.21 ActiveX control Stack Overflow PoC 3888;Gimp 2.2.14 .RAS File Download/Execute Buffer Overflow Exploit (win32) 3887;TutorialCMS <= 1.00 (search.php search) SQL Injection Exploit 3887;TutorialCMS <= 1.00 (search.php search) SQL Injection Exploit 3886;SimpleNews <= 1.0.0 FINAL (print.php news_id) SQL Injection Exploit 3885;telltarget <= 1.3.3 (tt_docroot) Remote File Inclusion Vulnerabilities 3884;aForum <= 1.32 (CommonAbsDir) Remote File Inclusion Vulnerability 3884;aForum <= 1.32 (CommonAbsDir) Remote File Inclusion Vulnerability 3883;BarCodeWiz ActiveX Control 2.0 (BarcodeWiz.dll) Remote BoF PoC 3882;BarCodeWiz ActiveX Control 2.52 (BarcodeWiz.dll) SEH Overwrite Exploit 3881;Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate EIP Overwrite 3880;Sienzo Digital Music Mentor 2.6.0.4 SetEvalExpiryDate SEH Overwrite 3879;phpMyPortal 3.0.0 RC3 GLOBALS[CHEMINMODULES] RFI Exploit 3878;Miplex2 (SmartyFU.class.php) Remote File Inclusion Vulnerability 3877;IncrediMail IMMenuShellExt ActiveX Control Buffer Overflow Exploit 3876;GNUEDU 1.3b2 Multiple Remote File Inclusion Vulnerabilities 3875;PHPLojaFacil 0.1.5 (path_local) Remote File Inclusion Vulnerabilities 3874;CGX 20050314 (pathCGX) Remote File Inclusion Vulnerabilities 3873;SmartCode VNC Manager 3.6 (scvncctrl.dll) Denial of Service Exploit 3872;Taltech Tal Bar Code ActiveX Control Buffer Overflow Exploit 3871;Opera 9.10 alert() Remote Denial of Service Exploit 3870;LaVague <= 0.3 (printbar.php views_path) RFI Vulnerability 3869;Berylium2 2003-08-18 (beryliumroot) Remote File Inclusion Vulnerability 3868;DynamicPAD <= 1.02.18 (HomeDir) Remote File Inclusion Vulnerabilities 3867;ACGVAnnu <= 1.3 (acgv.php rubrik) Local File Inclusion Vulnerability 3866;Versalsoft HTTP File Upload ActiveX 6.36 (AddFile) Remote DoS Exploit 3865;Tropicalm Crowell Resource 4.5.2 (RESPATH) RFI Vulnerabilities 3864;Friendly <= 1.0d1 (friendly_path) Remote File Inclusion Vulnerabilities 3863;Wikivi5 (show.php sous_rep) Remote File Inclusion Vulnerability 3862;XOOPS Module wfquotes 1.0 0 Remote SQL Injection Vulnerability 3861;NoAh <= 0.9 pre 1.2 (mfa_theme.php) Remote File Inclusion Vulnerability 3860;PHPtree 1.3 (cms2.php s_dir) Remote File Inclusion Vulnerability 3859;Archangel Weblog 0.90.02 Local File Inclusion / Admin Bypass Vulns 3858;Nuked-klaN 1.7.6 Remote Code Execution Exploit 3857;vm watermark for Gallery 0.4.1 Remote File Inclusion Vulnerability 3856;East Wind Software (advdaudio.ocx 1.5.1.1) Local BoF Exploit 3855;Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution (2) 3854;PHP TopTree BBS 2.0.1a (right_file) Remote File Inclusion Vulnerability 3853;Persism CMS <= 0.9.2 system[path] Remote File Inclusion Vulnerabilities 3852;PMECMS <= 1.0 config[pathMod] Remote File Inclusion Vulnerabilities 3851;Multiple vendors ZOO file decompression Infinite Loop DoS PoC 3850;RunCms <= 1.5.2 (debug_show.php) Remote SQL Injection Exploit 3850;RunCms <= 1.5.2 (debug_show.php) Remote SQL Injection Exploit 3849;XOOPS Flashgames Module 1.0.1 Remote SQL Injection Vulnerability 3848;workbench 0.11 (header.php path) Remote File Inclusion Vulnerability 3847;Versado CMS 1.07 (ajax_listado.php urlModulo) RFI Vulnerability 3846;E-GADS! 2.2.6 (common.php locale) Remote File Inclusion Vulnerability 3845;Office Viewer OCX 3.2.0.5 Multiple Methods Denial of Service Exploit 3844;ActSoft DVD-Tools (dvdtools.ocx 3.8.5.0) Stack Overflow Exploit 3843;Censura 1.15.04 (censura.php vendorid) SQL Injection Vulnerability 3842;Pre Shopping Mall 1.0 Remote SQL Injection Vulnerability 3841;Pre News Manager 1.0 Remote SQL Injection Vulnerability 3840;Pre Classifieds Listings 1.0 Remote SQL Injection Vulnerability 3839;PHP Coupon Script 3.0 (index.php bus) Remote SQL Injection Vulnerability 3838;Open Translation Engine (OTE) 0.7.8 (header.php ote_home) RFI Vuln 3837;phpChess Community Edition 2.0 Multiple RFI Vulnerabilities 3836;Word Viewer OCX 3.2 Remote Denial of Service Exploit 3835;PostNuke Module v4bJournal Remote SQL Injection Vulnerability 3834;YaPIG 0.95b Remote Code Execution Exploit 3833;mxBB Module FAQ & RULES 2.0.0 Remote File Inclusion Exploit 3832;1024 CMS 0.7 (download.php item) Remote File Disclosure Vulnerability 3831;PStruh-CZ 1.3/1.5 (download.asp File) File Disclosure Vulnerability 3830;Excel Viewer OCX 3.1.0.6 Multiple Methods Denial of Service Exploit 3829;3proxy 0.5.3g proxy.c logurl() Remote Overflow Exploit (exec-shield) 3828;Wordpress plugin myflash <= 1.00 (wppath) RFI Vulnerability 3827;Sendcard <= 3.4.1 (sendcard.php form) Local File Inclusion Vulnerability 3826;PowerPoint Viewer OCX 3.2 (ActiveX Control) Denial of Service Exploit 3825;Wordpress plugin wordTube <= 1.43 (wpPATH) RFI Vulnerability 3825;Wordpress plugin wordTube <= 1.43 (wpPATH) RFI Vulnerability 3824;Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI Vulnerability 3824;Wordpress plugin wp-Table <= 1.43 (inc_dir) RFI Vulnerability 3823;Winamp <= 5.34 .MP4 File Code Execution Exploit 3822;3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (win32) 3821;3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux) 3820;psipuss 1.0 (editusers.php) Remote Change Admin Password Exploit 3819;RealPlayer 10 (.ra file) Remote Denial of Service Exploit 3818;The Merchant <= 2.2.0 (index.php show) Remote File Inclusion Exploit 3817;Imageview 5.3 (fileview.php album) Local File Inclusion Vulnerability 3816;TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit 3816;TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit 3815;Fenice OMS server 1.10 Remote Buffer Overflow Exploit (exec-shield) 3814;Wordpress Plugin myGallery <= 1.4b4 Remote File Inclusion Vulnerability 3813;PostNuke pnFlashGames Module 1.5 Remote SQL Injection Vulnerability 3812;Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit 3812;Photoshop CS2/CS3 / Paint Shop Pro 11.20 .PNG File BoF Exploit 3811;IrfanView <= 4.00 .IFF File Buffer Overflow Exploit 3810;IPIX Image Well ActiveX (iPIX-ImageWell-ipix.dll) BoF Exploit 3809;burnCMS <= 0.2 (root) Remote File Inclusion Vulnerabilities 3808;IE NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow Exploit 2 3807;MyDNS 1.1.0 Remote Heap Overflow PoC 3806;EsForum 3.0 (forum.php idsalon) Remote SQL Injection Vulnerability 3805;Firefly 1.1.01 (doc_root) Remote File Inclusion Vulnerabilities 3804;MS Windows (.ANI) GDI Remote Elevation of Privilege Exploit (MS07-017) 3803;phpOracleView (include_all.inc.php page_dir) RFI Vulnerability 3802;phpBandManager 0.8 (index.php pg) Remote File Inclusion Vulnerability 3801;Gimp 2.2.14 .RAS File SUNRAS Plugin Buffer Overflow Exploit 3800;Ext 1.0 (feed-proxy.php feed) Remote File Disclosure Vulnerability 3799;JulmaCMS 1.4 (file.php file) Remote File Disclosure Vulnerability 3798;FreshView 7.15 (.PSP File) Buffer Overflow Exploit 3797;ABC-View Manager 1.42 (.PSP File) Buffer Overflow Exploit 3796;wavewoo 0.1.1 (loading.php path_include) Remote File Inclusion Exploit 3795;Advanced Webhost Billing System (AWBS) cart2.php RFI Vulnerability 3794;USP FOSS Distribution 1.01 (dnld) Remote File Disclosure Vulnerability 3793;Adobe Photoshop CS2 / CS3 Unspecified .BMP File Buffer Overflow Exploit 3792;Linksys SPA941 (remote reboot) Remote Denial of Service Exploit 3791;Linksys SPA941 \377 character Remote Denial of Service Exploit 3790;NetSprint Toolbar ActiveX toolbar.dll Denial of Service POC 3789;Second Sight Software ActiveMod.ocx ActiveX Buffer Overflow POC 3788;Second Sight Software ActiveGS.ocx ActiveX Buffer Overflow POC 3787;GNU Mailutils imap4d 0.6 Remote Format String Exploit (exec-shield) 3786;GPB Bulletin Board Multiple Remote File Inclusion Vulnerabilities 3785;Post Revolution <= 0.7.0 RC 2 (dir) Remote File Inclusion Vulnerability 3784;Opera 9.2 (torrent File) Remote Denial of Service Exploit 3783;Pagode 0.5.8 (navigator_ok.php asolute) Remote File Disclosure Vuln 3782;Winamp <= 5.33 (.AVI File) Remote Denial of Service Exploit 3781;Joomla 1.5.0 Beta (pcltar.php) Remote File Inclusion Vulnerability 3780;MyBulletinBoard (MyBB) <= 1.2.5 calendar.php Blind SQL Injection Exploit 3780;MyBulletinBoard (MyBB) <= 1.2.5 calendar.php Blind SQL Injection Exploit 3779;Corel Paint Shop Pro Photo 11.20 (.CLP File) Buffer Overflow Exploit 3778;WEBInsta FM 0.1.4 login.php absolute_path Remote File Inclusion Exploit 3777;XnView 1.90.3 (.XPM File) Local Buffer Overflow Exploit 3776;ACDSee 9.0 (.XPM File) Local Buffer Overflow Exploit 3775;Maran PHP Forum (forum_write.php) Remote Code Execution Vulnerability 3774;PHP-Ring Webring System 0.9 Remote SQL Injection Vulnerability 3773;JChit counter 1.0.0 (imgsrv.php ac) Remote File Disclosure Vulnerability 3772;Photofiltre Studio v8.1.1 (.TIF File) Local Buffer Overflow Exploit 3771;Supasite 1.23b Multiple Remote File Inclusion Vulnerabilities 3770;Foxit Reader 2.0 (PDF) Remote Denial of Service Exploit 3769;eXtremail <= 2.1.1 DNS Parsing Bugs Remote Exploit PoC 3768;Winamp <= 5.3 (WMV File) Remote Denial of Service Exploit 3767;CreaDirectory 1.2 (error.asp id) Remote SQL Injection Vulnerability 3766;Mx Module Smartor Album FAP 2.0 RC 1 Remote File Inclusion Vuln 3765;OpenSurveyPilot <= 1.2.1 Remote File Inclusion Vulnerability 3764;Zomplog 3.8 (force_download.php file) Remote File Disclosure Vuln 3763;Rezervi 0.9 (root) Remote File Inclusion Vulnerabilities 3762;AimStats 3.2 (process.php update) Remote Code Execution Exploit 3762;AimStats 3.2 (process.php update) Remote Code Execution Exploit 3761;Mozzers SubSystem final (subs.php) Remote Code Execution Vulnerability 3760;jGallery 1.3 (index.php) Remote File Inclusion Vulnerability 3759;Joomla Template Be2004-2 (index.php) Remote File Include Exploit 3758;ShoutPro <= 1.5.2 (shout.php) Remote Code Injection Exploit 3757;OllyDbg 1.10 Local Format String Exploit 3756;Cabron Connector 1.1.0-Full Remote File Inclusion Vulnerability 3755;MS Windows GDI Local Privilege Escalation Exploit (MS07-017) 2 3754;MiniGal b13 (image backdoor) Remote Code Execution Exploit 3754;MiniGal b13 (image backdoor) Remote Code Execution Exploit 3753;Joomla Component JoomlaPack 1.0.4a2 RE (CAltInstaller.php) RFI 3752;AjPortal2Php (PagePrefix) Remote File Inclusion Vulnerabilities 3751;Anthologia 0.5.2 (index.php ads_file) Remote File Inclusion Vulnerability 3750;XOOPS Module tsdisplay4xoops 0.1 Remote File Inclusion Vulnerability 3749;StoreFront for Gallery (GALLERY_BASEDIR) RFI Vulnerabilities 3748;SunShop Shopping Cart <= 3.5 (abs_path) RFI Vulnerabilities 3747;openMairie 1.10 (scr/soustab.php) Local File Inclusion Vulnerability 3746;MS Windows DNS RPC Remote Buffer Overflow Exploit (port 445) v2 3745;Web Slider 0.6 (path) Remote File Inclusion Vulnerabilities 3744;audioCMS arash 0.1.4 (arashlib_dir) Remote File Inclusion Vulnerabilities 3743;Gallery 1.2.5 (GALLERY_BASEDIR) Multiple RFI Vulnerabilities 3742;NMDeluxe 1.0.1 (footer.php template) Local File Inclusion Exploit 3741;CNStats 2.9 (who_r.php bj) Remote File Inclusion Vulnerability 3741;CNStats 2.9 (who_r.php bj) Remote File Inclusion Vulnerability 3740;MS Windows DNS DnssrvQuery Remote Stack Overflow Exploit 3739;Papoo <= 3.02 (kontakt menuid) Remote SQL Injection Exploit 3738;XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Exploit 3738;XAMPP for Windows <= 1.6.0a mssql_connect() Remote BoF Exploit 3737;MS Windows DNS RPC Remote Buffer Overflow Exploit (win2k SP4) 3736;Mambo/Joomla Component Article 1.1 Remote File Inclusion Vulnerability 3735;LS simple guestbook (v1) Remote Code Execution Vulnerability 3735;LS simple guestbook (v1) Remote Code Execution Vulnerability 3734;Joomla Module AutoStand 1.0 Remote File Inclusion Vulnerability 3733;Pixaria Gallery 1.x (class.Smarty.php) Remote File Include Vulnerability 3733;Pixaria Gallery 1.x (class.Smarty.php) Remote File Include Vulnerability 3732;Garennes 0.6.1 (repertoire_config) Remote File Inclusion Vulnerabilities 3731;Frogss CMS <= 0.7 Remote SQL Injection Exploit 3730;ProFTPD 1.3.0/1.3.0a (mod_ctrls) Local Overflow Exploit (exec-shield) 3729;QDBlog 0.4 (SQL Injection/LFI) Multiple Remote Vulnerabilities 3729;QDBlog 0.4 (SQL Injection/LFI) Multiple Remote Vulnerabilities 3728;IE NCTAudioFile2.AudioFile ActiveX Remote Overflow Exploit 3727;VCDGear <= 3.56 Build 050213 (FILE) Local Code Execution Exploit 3726;Ettercap-NG 0.7.3 Remote Denial of Service Exploit 3725;Chatness <= 2.5.3 (options.php/save.php) Remote Code Execution Exploit 3725;Chatness <= 2.5.3 (options.php/save.php) Remote Code Execution Exploit 3725;Chatness <= 2.5.3 (options.php/save.php) Remote Code Execution Exploit 3724;Aircrack-ng 0.7 (specially crafted 802.11 packets) Remote BoF Exploit 3723;Request It 1.0b (index.php id) Remote File Inclusion Vulnerability 3722;Expow 0.8 (autoindex.php cfg_file) Remote File Inclusion Vulnerability 3721;e107 0.7.8 (mailout.php) Access Escalation Exploit (admin needed) 3719;MyBulletinBoard (MyBB) <= 1.2.2 (CLIENT-IP) SQL Injection Exploit 3718;RicarGBooK 1.2.1 (header.php lang) Local File Inclusion Vulnerability 3717;WebKalk2 1.9.0 (absolute_path) Remote File Inclusion Vulnerability 3716;mxBB Module MX Shotcast 1.0 RC2 (getinfo1.php) RFI Exploit 3715;Sami HTTP Server 2.0.1 POST Request Denial of Service Exploit 3714;Joomla Component mosMedia <= 1.0.8 Remote File Inclusion Vulnerability 3713;Mambo Module Calendar (Agenda) 1.5.5 RFI Vulnerability 3712;Mambo Module Weather (absolute_path) RFI Vulnerability 3711;CodeBreak 1.1.2 (codebreak.php) Remote File Inclusion Exploit 3710;PunBB <= 1.2.14 Remote Code Execution Exploit 3709;Gran Paradiso 3.0a3 non-existent applet Denial of Service Exploit 3708;MiniWebsvr 0.0.7 Remote Directory Transversal Exploit 3707;TOSMO/Mambo 1.4.13a (absolute_path) Remote File Inclusion Vulns 3706;Mambo Component zOOm Media Gallery <= 2.5 Beta 2 RFI Vulnerabilities 3705;SimpCMS <= 04.10.2007 (site) Remote File Inclusion Vulnerability 3704;pL-PHP beta 0.9 Multiple Remote Vulnerabilities 3704;pL-PHP beta 0.9 Multiple Remote Vulnerabilities 3704;pL-PHP beta 0.9 Multiple Remote Vulnerabilities 3703;Joomla/Mambo Component Taskhopper 1.1 RFI Vulnerabilities 3702;InoutMailingListManager <= 3.1 Remote Command Execution Exploit 3702;InoutMailingListManager <= 3.1 Remote Command Execution Exploit 3702;InoutMailingListManager <= 3.1 Remote Command Execution Exploit 3702;InoutMailingListManager <= 3.1 Remote Command Execution Exploit 3702;InoutMailingListManager <= 3.1 Remote Command Execution Exploit 3701;Crea-Book <= 1.0 Admin Access Bypass / DB Disclosure / Code Execution 3701;Crea-Book <= 1.0 Admin Access Bypass / DB Disclosure / Code Execution 3700;Weatimages <= 1.7.1 ini[langpack] Remote File Inclusion Vulnerability 3699;phpGalleryScript 1.0 (init.gallery.php include_class) RFI Vulnerability 3698;Kerberos 1.5.1 Kadmind Remote Root Buffer Overflow Vulnerability 3697;HIOX GUEST BOOK (HGB) 4.0 Remote Code Execution Vulnerability 3696;Pathos CMS 0.92-2 (warn.php file) Remote File Inclusion Vulnerability 3695;MS Windows Animated Cursor (.ANI) Local Overflow Exploit 3694;PHP121 Instant Messenger 2.2 Local File Inclusion Vulnerability 3693;MS Windows .HLP File Local HEAP Overflow PoC 0day 3692;IrfanView 3.99 .ANI File Local Buffer Overflow Exploit (multiple targets) 3691;Battle.net Clan Script for PHP 1.5.1 Remote SQL Injection Vulnerability 3690;Microsoft Office Word 2007 Multiple Vulnerabilities 3690;Microsoft Office Word 2007 Multiple Vulnerabilities 3689;PcP-Guestbook 3.0 (lang) Local File Inclusion Vulnerabilities 3688;MS Windows GDI Local Privilege Escalation Exploit (MS07-017) 3687;ScarNews 1.2.1 (sn_admin_dir) Local File Inclusion Exploit 3686;WitShare 0.9 (index.php menu) Local File Inclusion Vulnerability 3685;MyBlog: PHP and MySQL Blog/CMS software RFI Vulnerability 3684;MS Windows Explorer Unspecified .ANI File Denial of Service Exploit 3683;PHP-Nuke Module eBoard 1.0.7 GLOBALS[name] LFI Exploit 3681;Scorp Book 1.0 (smilies.php config) Remote File Inclusion Vulnerability 3680;Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32) 3679;SmodCMS <= 2.10 (Slownik ssid) Remote SQL Injection Exploit 3678;SmodBIP <= 1.06 (aktualnosci zoom) Remote SQL Injection Exploit 3677;cattaDoc 2.21 (download2.php fn1) Remote File Disclosure Vulnerability 3676;Beryo 2.0 (downloadpic.php chemin) Remote File Disclosure Vulnerability 3675;FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit (2) 3674;Wserve HTTP Server 4.6 (Long Directory Name) Denial of Service Exploit 3673;WebSPELL <= 4.01.02 (picture.php) File Disclosure Vulnerability 3673;WebSPELL <= 4.01.02 (picture.php) File Disclosure Vulnerability 3672;XOOPS Module Jobs <= 2.4 (cid) Remote SQL Injection Exploit 3671;phpMyNewsletter <= 0.8 (beta5) Multiple Vuln Exploit 3671;phpMyNewsletter <= 0.8 (beta5) Multiple Vuln Exploit 3670;XOOPS Module WF-Links <= 1.03 (cid) Remote SQL Injection Exploit 3669;PHP-Generics 1.0.0 beta Multiple Remote File Inclusion Vulnerabilities 3668;CodeWand phpBrowse (site_path) Remote File Inclusion Vulnerability 3667;Sisplet CMS <= 05.10 (site_path) Remote File Inclusion Vulnerability 3666;XOOPS Module Rha7 Downloads 1.0 (visit.php) SQL Injection Exploit 3665;Mutant 0.9.2 mutant_functions.php Remote File Inclusion Exploit 3664;TrueCrypt 4.3 Privilege Escalation Exploit (CVE-2007-1738) 3663;XOOPS Module WF-Snippets <= 1.02 (c) BLIND SQL Injection Exploit 3662;AOL SuperBuddy ActiveX Control Remote Code Execution Exploit (meta) 3661;HP Mercury Quality Center Spider90.ocx ProgColor Overflow Exploit 3660;CyBoards PHP Lite 1.21 (script_path) Remote File Include Exploit 3659;AROUNDMe 0.7.7 Multiple Remote File Inclusion Vulnerabilities 3658;phpMyNewsletter 0.6.10 (customize.php l) RFI Vulnerability 3657;MySpeach <= 3.0.7 Remote/Local File Inclusion Vulnerability 3657;MySpeach <= 3.0.7 Remote/Local File Inclusion Vulnerability 3656;Wordpress 2.1.2 (xmlrpc) Remote SQL Injection Exploit 3655;XOOPS Module PopnupBlog <= 2.52 (postid) BLIND SQL Injection Exploit 3654;HP Mercury Quality Center 9.0 build 9.1.0.4352 SQL Execution Exploit 3653;MyBulletinBoard (MyBB) <= 1.2.3 Remote Code Execution Exploit 3652;MS Windows Animated Cursor (.ANI) Overflow Exploit (Hardware DEP) 3652;MS Windows Animated Cursor (.ANI) Overflow Exploit (Hardware DEP) 3651;MS Windows Animated Cursor (.ANI) Universal Exploit Generator 3650;Frontbase <= 4.2.7 POST-AUTH Remote Buffer Overflow Exploit v2.2 3649;Ipswitch WS_FTP 5.05 Server Manager Local Site Buffer Overflow Exploit 3648;IrfanView 3.99 (.ANI File) Local Buffer Overflow Exploit 3647;MS Windows Animated Cursor (.ANI) Local Buffer Overflow Exploit 3646;XOOPS Module Zmagazine 1.0 (print.php) Remote SQL Injection Exploit 3646;XOOPS Module Zmagazine 1.0 (print.php) Remote SQL Injection Exploit 3645;XOOPS Module XFsection <= 1.07 (articleid) BLIND SQL Injection Exploit 3645;XOOPS Module XFsection <= 1.07 (articleid) BLIND SQL Injection Exploit 3644;XOOPS Module WF-Section <= 1.01 (articleid) SQL Injection Exploit 3644;XOOPS Module WF-Section <= 1.01 (articleid) SQL Injection Exploit 3641;Really Simple PHP and Ajax (RSPA) 2007-03-23 RFI Vulnerability 3641;Really Simple PHP and Ajax (RSPA) 2007-03-23 RFI Vulnerability 3640;PHP-Fusion Module Arcade 1.0 (cid) Remote SQL Injection Vulnerability 3639;PHP-Fusion Module topliste 1.0 (cid) Remote SQL Injection Vulnerability 3638;MapLab MS4W 2.2.1 Remote File Inclusion Vulnerability 3636;MS Windows Animated Cursor (.ANI) Remote Exploit (eeye patch bypass) 3636;MS Windows Animated Cursor (.ANI) Remote Exploit (eeye patch bypass) 3635;MS Windows XP Animated Cursor (.ANI) Remote Overflow Exploit 2 3635;MS Windows XP Animated Cursor (.ANI) Remote Overflow Exploit 2 3634;MS Windows XP/Vista Animated Cursor (.ANI) Remote Overflow Exploit 3634;MS Windows XP/Vista Animated Cursor (.ANI) Remote Overflow Exploit 3633;XOOPS Module RM+Soft Gallery 1.0 BLIND SQL Injection Exploit 3632;XOOPS Module myAlbum-P <= 2.0 (cid) Remote SQL Injection Exploit 3631;Flexphpnews 0.0.5 (news.php newsid) Remote SQL Injection Vulnerability 3630;XOOPS Module debaser <= 0.92 (genre.php) BLIND SQL Injection Exploit 3629;XOOPS Module Camportail <= 1.1 (camid) Remote SQL Injection Exploit 3628;CWB PRO 1.5 (INCLUDE_PATH) Remote File Inclusion Vulnerabilities 3627;IPSwitch IMail Server <= 8.20 IMAPD Remote Buffer Overflow Exploit 3626;XOOPS Module Kshop <= 1.17 (id) Remote SQL Injection Exploit 3625;XOOPS Module Tiny Event <= 1.01 (id) Remote SQL Injection Exploit 3624;BT-sondage 1.12 (gestion_sondage.php) RFI Vulnerability 3623;XOOPS Module eCal <= 2.24 (display.php) Remote SQL Injection Exploit 3622;WinMail Server 4.4 build 1124 (WebMail) Remote Add Super User Exploit 3621;XOOPS Module Tutoriais (viewcat.php) Remote SQL Injection Exploit 3620;XOOPS Module Core (viewcat.php) Remote SQL Injection Exploit 3619;XOOPS Module Library (viewcat.php) Remote SQL Injection Exploit 3618;XOOPS Module Lykos Reviews 1.00 (index.php) SQL Injection Exploit 3617;MS Windows Animated Cursor (.ANI) Stack Overflow Exploit 3617;MS Windows Animated Cursor (.ANI) Stack Overflow Exploit 3616;IBM Lotus Domino Server 6.5 PRE AUTH Remote Exploit 3615;dproxy-nexgen Remote Root Buffer Overflow Exploit (x86-lnx) 3614;JSBoard 2.0.10 (login.php table) Local File Inclusion Vulnerability 3613;phpBB MOD Forum picture and META tags 1.7 RFI Vulnerability 3612;XOOPS Module Repository (viewcat.php) Remote SQL Injection Exploit 3611;JC URLshrink 1.3.1 Remote Code Execution Vulnerability 3610;ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit 3609;Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (linux) 3608;Advanced Login <= 0.7 (root) Remote File Inclusion Vulnerability 3607;Kaqoo Auction (install_root) Multiple Remote File Include Vulnerabilities 3606;Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 DoS Hang / Crash Exploit 3605;Picture-Engine <= 1.2.0 (wall.php cat) Remote SQL Injection Exploit 3604;CA BrightStor Backup 11.5.2.0 (Mediasvr.exe) Remote Code Exploit 3603;XOOPS Module MyAds Bug Fix <= 2.04jp (index.php) SQL Injection Exploit 3602;IBM Lotus Domino Server 6.5 (username) Remote Denial of Service Exploit 3601;sBLOG 0.7.3 Beta (inc/lang.php) Local File Inclusion Exploit 3600;Softerra Time-Assistant <= 6.2 (inc_dir) Remote File Inclusion Vuln 3599;CodeBB 1.0 beta 2 (phpbb_root_path) Remote File Inclusion Vulnerability 3598;MangoBery CMS 0.5.5 (quotes.php) Remote File Inclusion Vulnerability 3597;XOOPS Module Friendfinder <= 3.3 (view.php id) SQL Injection Exploit 3596;iPhotoAlbum 1.1 (header.php) Remote File Include Vulnerability 3595;Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit v2 3594;XOOPS module Articles <= 1.03 (index.php cat_id) SQL Injection Exploit 3593;Corel Wordperfect X3 13.0.0.565 (.PRS) Local Buffer Overflow Exploit 3592;Web Content System 2.7.1 Remote File Inclusion Exploit 3591;PHP-Nuke Module Eve-Nuke 0.1 (mysql.php) RFI Vulnerability 3590;Joomla Component D4JeZine <= 2.8 Remote BLIND SQL Injection Exploit 3589;NaviCOPA Web Server 2.01 Remote Buffer Overflow Exploit (meta) 3588;XOOPS module Articles <= 1.02 (print.php id) SQL Injection Exploit 3587;Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit 3587;Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit 3586;PHP 4.4.5 / 4.4.6 session_decode() Double Free Exploit PoC 3585;Oracle 10g KUPM$MCP.MAIN SQL Injection Exploit 3584;Oracle 10g KUPM$MCP.MAIN SQL Injection Exploit v2 3583;C-Arbre <= 0.6PR7 (root_path) Remote File Inclusion Vulnerability 3582;PHP-Nuke Module Addressbook 1.2 Local File Inclusion Exploit 3581;IceBB 1.0-rc5 Remote Code Execution Exploit 3581;IceBB 1.0-rc5 Remote Code Execution Exploit 3580;IceBB 1.0-rc5 Remote Create Admin Exploit 3579;Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (Win2K SP4) 3578;FreeBSD mcweject 0.9 (eject) Local Root Buffer Overflow Exploit 3577;MS Internet Explorer Recordset Double Free Memory Exploit (MS07-009) 3576;PHP 5.2.1 with PECL phpDOC Local Buffer Overflow Exploit 3575;Frontbase <= 4.2.7 Remote Buffer Overflow Exploit (windows) 3574;PBlang 4.66z Remote Code Execution Exploit 3572;PHP < 4.4.5 / 5.2.1 _SESSION Deserialization Overwrite Exploit 3571;PHP < 4.4.5 / 5.2.1 _SESSION unset() Local Exploit 3570;WarFTP 1.65 (USER) Remote Buffer Overlow Exploit (multiple targets) 3569;PBlang <= 4.66z Remote Create Admin Exploit 3568;Free Image Hosting <= 2.0 (AD_BODY_TEMP) Remote File Inclusion Vulns 3567;Mambo Module Flatmenu <= 1.07 Remote File Include Exploit 3566;Asterisk <= 1.2.16 / 1.4.1 SIP INVITE Remote Denial of Service Exploit 3565;Joomla Component RWCards <= 2.4.3 Remote SQL Injection Exploit 3564;Joomla Component Car Manager <= 1.1 Remote SQL Injection Exploit 3563;ttCMS <= v4 (ez_sql.php lib_path) Remote File Inclusion Vulnerability 3562;Net-Side.net CMS (index.php cms) Remote File Inclusion Vulnerability 3561;Mercury Mail 4.0.1 (LOGIN) Remote IMAP Stack Buffer Overflow Exploit 3560;Joomla Component Joomlaboard 1.1.1 (sbp) RFI Vulnerability 3559;PHP 5.2.1 unserialize() Local Information Leak Exploit 3558;eWebquiz <= V.8 (eWebQuiz.asp) Remote SQL Injection Exploit 3558;eWebquiz <= V.8 (eWebQuiz.asp) Remote SQL Injection Exploit 3557;Joomla/Mambo Component SWmenuFree 4.0 RFI Vulnerability 3556;Active Newsletter <= 4.3 (ViewNewspapers.asp) SQL Injection Exploit 3555;Ethernet Device Drivers Frame Padding Info Leakage Exploit (Etherleak) 3554;dproxy <= 0.5 Remote Buffer Overflow Exploit (meta 2.7) 3552;Philex <= 0.2.3 RFI / File Disclosure Remote Vulnerabilities 3552;Philex <= 0.2.3 RFI / File Disclosure Remote Vulnerabilities 3551;Active Auction Pro 7.1 (default.asp catid) SQL Injection Vulnerability 3550;ActiveBuyandSell 6.2 (buyersend.asp catid) SQL Injection Vulnerability 3549;Active Trade v 2 (default.asp catid) Remote SQL Injection Vulnerability 3548;RoseOnlineCMS 3 beta2 (op) Local File Inclusion Exploit 3547;0irc-client v1345 build20060823 Denial of Service Exploit 3546;aspWebCalendar 4.5 (calendar.asp eventid) SQL Injection Vulnerability 3545;LMS <= 1.8.9 Vala Remote File Inclusion Vulnerabilities 3544;Microsoft DNS Server (Dynamic DNS Updates) Remote Exploit 3543;PortailPhp 2.0 (idnews) Remote SQL Injection Exploit 3542;ClassWeb 2.0.3 (BASE) Remote File Inclusion Vulnerabilities 3541;FutureSoft TFTP Server 2000 Remote SEH Overwrite Exploit 3540;Mercur Messaging 2005 <= SP4 IMAP Remote Exploit (egghunter mod) 3539;Mambo Component nfnaddressbook 0.4 Remote File Inclusion Vulnerability 3538;php-revista <= 1.1.2 Multiple Remote SQL Injection Vulnerabilities 3537;Mercur Messaging 2005 IMAP (SUBSCRIBE) Remote Exploit (win2k SP4) 3536;Active Photo Gallery (default.asp catid) SQL Injection Vulnerability 3535;Grandstream Budge Tone-200 IP Phone (Digest domain) DoS Exploit 3534;Active Link Engine (default.asp catid) Remote SQL Injection Vulnerability 3533;Digital Eye CMS 0.1.1b (module.php) Remote File Inclusion Vulnerability 3532;Study planner (Studiewijzer) <= 0.15 Remote File Inclusion Vulnerability 3531;Helix Server 11.0.1 Remote Heap Overflow Exploit (win2k SP4) 3530;Monster Top List <= 1.4.2 (functions.php root_path) RFI Exploit 3529;PHP <= 5.2.1 hash_update_file() Freed Resource Usage Exploit 3528;phpRaid < 3.0.7 (rss.php phpraid_dir) Remote File Inclusion Exploit 3527;Mercur IMAPD 5.00.14 Remote Denial of Service Exploit (win32) 3526;Cisco Phone 7940/7960 (SIP INVITE) Remote Denial of Service Exploit 3525;PHP <= 4.4.6 / 5.2.1 ext/gd Already Freed Resources Usage Exploit 3524;PHP-Nuke Module htmltonuke 2.0alpha (htmltonuke.php) RFI Vuln 3522;GeBlog 0.1 GLOBALS[tplname] Local File Inclusion Exploit (win) 3521;pragmaMX Module Landkarten 2.1 Local File Inclusion Exploit (win) 3520;NetVios Portal (page.asp) Remote SQL Injection Vulnerability 3520;NetVios Portal (page.asp) Remote SQL Injection Vulnerability 3519;phpBB Minerva Mod <= 2.0.21 build 238a SQL Injection Vulnerability 3518;PHP-Nuke Module splattforum 4.0 RC1 Local File Inclusion Exploit 3517;PHP 5.2.0 header() Space Trimming Buffer Underflow Exploit (MacOSX) 3516;MetaForum <= 0.513 Beta Remote File Upload Exploit 3515;ScriptMagix Lyrics <= 2.0 (index.php recid) SQL Injection Exploit 3514;Avant Browser <= 11.0 build 26 Remote Stack Overflow Crash Exploit 3513;Katalog Plyt Audio (pl) <= 1.0 Remote SQL Injection Exploit 3512;iFrame for Phpnuke (iframe.php) Remote File Inclusion Vulnerability 3511;ScriptMagix Photo Rating <= 2.0 Remote SQL Injection Exploit 3510;ScriptMagix Recipes <= 2.0 (index.php catid) SQL Injection Exploit 3509;ScriptMagix Jokes <= 2.0 (index.php catid) Remote SQL Injection Exploit 3508;Moodle <= 1.5.2 (moodledata) Remote Session Disclosure Vulnerability 3507;ScriptMagix FAQ Builder <= 2.0 (index.php) Remote SQL Injection Exploit 3506;Guestbara <= 1.2 Change Admin Login and Password Exploit 3505;Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution 3505;Net Portal Dynamic System (NPDS) <= 5.10 Remote Code Execution 3504;Active PHP Bookmark Notes <= 0.2.5 Remote File Inclusion Exploit 3503;MPM Chat 2.5 (view.php logi) Local File Include Vulnerability 3502;Php-Stats <= 0.1.9.1b (php-stats-options.php) admin 2 exec() eExploit 3501;PHP DB Designer <= 1.02 Remote File Include Vulnerabilities 3500;Particle Blogger <= 1.2.0 (post.php postid) Remote SQL Injection Exploit 3499;PHP <= 4.4.6 / 5.2.1 array_user_key_compare() ZVAL dtor Local Exploit 3498;Creative Files 1.2 (kommentare.php) Remote SQL Injection Vulnerability 3497;Php-Stats <= 0.1.9.1b (ip) Remote SQL Injection Exploit 3496;Php-Stats <= 0.1.9.1b (PC-REMOTE-ADDR) SQL Injection Exploit 3495;CA BrightStor ARCserve (msgeng.exe) Remote Stack Overflow Exploit 3494;McGallery 0.5b (download.php) Arbitrary File Download Vulnerability 3493;Absolute Image Gallery 2.0 (gallery.asp categoryid) SQL Injection Vuln 3492;WebCalendar 0.9.45 (includedir) Remote File Inclusion Vulnerability 3491;OpenBSD ICMPv6 Fragment Remote Execution Exploit PoC 3490;WBBlog (XSS/SQL) Multiple Remote Vulnerabilities 3490;WBBlog (XSS/SQL) Multiple Remote Vulnerabilities 3489;Creative Guestbook 1.0 Multiple Remote Vulnerabilities 3489;Creative Guestbook 1.0 Multiple Remote Vulnerabilities 3488;PHP <= 4.4.6 ibase_connect() Local Buffer Overflow Exploit 3487;CcMail 1.0.1 (update.php functions_dir) Remote File Inclusion Exploit 3486;Groupit 2.00b5 (c_basepath) Remote File Inclusion Vulnerability 3485;Company WebSite Builder PRO 1.9.8 (INCLUDE_PATH) RFI Vulnerability 3484;WebLog (index.php file) Remote File Disclosure Vulnerability 3483;Woltlab Burning Board 2.x (usergroups.php) Remote SQL Injection Exploit 3482;WarFTP 1.65 (USER) Remote Buffer Overflow SEH Overflow Exploit 3481;Orion-Blog 2.0 (AdminBlogNewsEdit.asp) Remote Auth Bypass Vuln 3480;PHP 5.2.0/5.2.1 Rejected Session ID Double Free Exploit 3479;PHP <= 5.2.1 session_regenerate_id() Double Free Exploit 3478;Dayfox Blog 4 (postpost.php) Remote Code Execution Vulnerability 3477;WSN Guest 1.21 (comments.php id) Remote SQL Injection Exploit 3476;Zomplog <= 3.7.6 Local File Inclusion Vulnerabilty (win32) 3474;WarFTP 1.65 (USER) Remote Buffer Overflow Exploit (win2k SP4) 3473;WebCreator <= 0.2.6-rc3 (moddir) Remote File Inclusion Vulnerability 3472;CARE2X 1.1 (root_path) Remote File Inclusion Vulnerability 3471;Activist Mobilization Platform (AMP) 3.2 Remote File Include Vuln 3470;JGBBS 3.0beta1 (search.asp author) SQL Injection Exploit 3470;JGBBS 3.0beta1 (search.asp author) SQL Injection Exploit 3469;X-ice News System 1.0 (devami.asp id) SQL Injection Vulnerability 3469;X-ice News System 1.0 (devami.asp id) SQL Injection Vulnerability 3468;MySQL Commander <= 2.7 (home) Remote File Inclusion Vulnerability 3467;GestArt beta 1 (aide.php aide) Remote File Inclusion Vulnerability 3466;BP Blog 7.0 (default.asp layout) Remote SQL Injection Vulnerability 3465;OES (Open Educational System) 0.1beta Remote File Inclusion Vuln 3464;News Bin Pro 4.32 Article Grabbing Remote Unicode BoF Exploit 3463;NewsReactor 20070220 Article Grabbing Remote BoF Exploit (2) 3462;NewsReactor 20070220 Article Grabbing Remote BoF Exploit (1) 3461;TFTP Server 1.3 Remote Buffer Overflow Denial of Service Exploit 3460;PHP 5.2.0 ext/filter Space Trimming Buffer Underflow Exploit (MacOSX) 3459;cPanel <= 10.9.x (fantastico) Local File Inclusion Vulnerabilities 3458;AssetMan <= 2.4a (download_pdf.php) Remote File Disclosure Vuln 3457;SonicMailer Pro <= 3.2.3 (index.php) Remote SQL Injection Exploit 3456;Top Auction 1.0 (viewcat.php) Remote SQL Injection Exploit 3455;JobSitePro 1.0 (search.php) Remote SQL Injection Exploit 3454;PostNuke Module phgstats 0.5 (phgdir) Remote File Include Exploit 3453;MS Windows DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption 3452;PHP <= 5.2.0 ext/filter FDF Post Filter Bypass Exploit 3451;Oracle 10g (PROCESS_DUP_HANDLE) Local Privilege Elevation (win32) 3450;NukeSentinel <= 2.5.06 (mysql >= 4.0.24) Remote SQL Injection Exploit 3449;HC Newssystem 1.0-1.4 (index.php ID) Remote SQL Injection Vulnerability 3448;WORK system e-commerce <= 3.0.5 Remote File Inclusion Vulnerability 3447;Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) Multiple Remote Vulns 3447;Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) Multiple Remote Vulns 3447;Grayscale Blog 0.8.0 (Security Bypass/SQL/XSS) Multiple Remote Vulns 3444;MS Internet Explorer (FTP Server Response) DoS Exploit (MS07-016) 3443;PMB Services <= 3.0.13 Multiple Remote File Inclusion Vulnerability 3442;PHP 4.4.6 cpdf_open() Local Source Code Discslosure PoC 3441;Linux Omnikey Cardman 4040 driver Local Buffer Overflow Exploit PoC 3440;PHP 5.2.0 / PHP with PECL ZIP <= 1.8.3 zip:// URL Wrapper BoF Exploit 3439;PHP 4.4.6 snmpget() object id Local Buffer Overflow Exploit PoC 3438;Magic CMS 4.2.747 (mysave.php file) Remote File Include Vulnerability 3437;GaziYapBoz Game Portal (kategori.asp) Remote SQL Injection Vuln 3436;WEBO (Web Organizer) <= 1.0 (baseDir) Remote File Inclusion Vuln 3435;netForo! 0.1 (down.php file_to_download) Remote File Disclosure Vuln 3434;Snort 2.6.1.1/2.6.1.2/2.7.0 (fragementation) Remote DoS Exploit 3433;Rediff Toolbar ActiveX Control Remote Denial of Service Exploit 3432;TFTPDWIN Server 0.4.2 (UDP) Denial of Service Exploit 3431;PHP 4.4.6 crack_opendict() Local Buffer Overflow Exploit PoC 3430;Adobe Reader plug-in AcroPDF.dll 8.0.0.0 Resource Consumption 3429;PHP COM extensions (inconsistent Win32) safe_mode Bypass Exploit 3428;Flat Chat 2.0 (include online.txt) Remote Code Execution Vulnerability 3427;PHP < 4.4.5 / 5.2.1 (shmop) SSL RSA Private-Key Disclosure Exploit 3426;PHP < 4.4.5 / 5.2.1 (shmop Functions) Local Code Execution Exploit 3425;mod_security <= 2.1.0 (ASCIIZ byte) POST Rules Bypass Vulnerability 3424;PHP <= 5.2.1 substr_compare() Information Leak Exploit 3423;PHP-Nuke Module PostGuestbook 0.6.1 (tpl_pgb_moddir) RFI Vulnerability 3422;Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (perl) 3421;Macromedia 10.1.4.20 SwDir.dll Internet Explorer Stack Overflow DoS 3420;WinZip <= 10.0.7245 FileView ActiveX Buffer Overflow Exploit v2 3419;MS Windows (.doc File) Malformed Pointers Denial of Service Exploit 3418;Mercury/32 Mail Server <= 4.01b (check) Buffer Overflow Exploit PoC 3417;PHP <= 4.4.6 mssql_[p]connect() Local Buffer Overflow Exploit 3416;Links Management Application 1.0 (lcnt) Remote SQL Injection Exploit 3415;Konqueror 3.5.5 (JavaScript Read of FTP Iframe) DoS Exploit 3414;PHP < 4.4.5 / 5.2.1 WDDX Session Deserialization Information Leak 3413;PHP < 4.4.5 / 5.2.1 php_binary Session Deserialization Information Leak 3412;RRDBrowse <= 1.6 Remote Arbitrary File Disclosure Vulnerability 3411;AJ Forum 1.0 (topic_title.php) Remote SQL Injection Exploit 3410;AJ Classifieds 1.0 (postingdetails.php) Remote SQL Injection Exploit 3409;AJ Dating 1.0 (view_profile.php) Remote SQL Injection Exploit 3408;AJ Auction Pro All Versions (subcat.php) Remote SQL Injection Exploit 3407;Asterisk <= 1.2.15 / 1.4.0 pre-auth Remote Denial of Service Exploit 3406;News-Letterman 1.1 (eintrag.php sqllog) Remote File Include Exploit 3405;PHP 4.4.3 - 4.4.6 phpinfo() Remote XSS Vulnerability 3404;PHP wddx_deserialize() String Append Crash Exploit 3403;Rigter Portal System (RPS) 6.2 Remote Blind SQL Injection Exploit 3402;webSPELL <= 4.01.02 Remote PHP Code Execution Exploit 3400;webSPELL <= 4.01.02 Multiple Remote SQL Injection Exploit 3399;Netrek 2.12.0 pmessage2() Remote Limited Format String Exploit 3398;Mani Stats Reader <= 1.2 (ipath) Remote File Include Vulnerability 3397;MailEnable Pro/Ent <= 2.37 (APPEND) Remote Buffer Overflow Exploit 3396;PHP <= 4.4.4 unserialize() ZVAL Reference Counter Overflow Exploit PoC 3395;WebMod 0.48 (Content-Length) Remote Buffer Overflow Exploit PoC 3394;PHP 4 Userland ZVAL Reference Counter Overflow Exploit PoC 3393;phpMyFAQ <= 1.6.7 Remote SQL Injection / Command Execution Exploit 3392;DivX Web Player 1.3.0 (npdivx32.dll) Remote Denial of Service Exploit 3391;Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit 3390;Angel LMS 7.1 (default.asp id) Remote SQL Injection Vulnerability 3389;madwifi <= 0.9.2.1 WPA/RSN IE Remote Kernel Buffer Overflow Exploit 3388;3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Exploit (perl) 3387;vBulletin <= 3.6.4 (inlinemod.php postids) Remote SQL Injection Exploit 3386;McAfee VirusScan for Mac (Virex) <= 7.7 Local Root Exploit 3385;XM Easy Personal FTP Server 5.30 (ABOR) Format String DoS Exploit 3384;Ubuntu/Debian Apache 1.3.33/1.3.34 (CGI TTY) Local Root Exploit 3383;Plan 9 Kernel (devenv.c OTRUNC/pwrite) Local Exploit 3382;Admin Phorum 3.3.1a (del.php include_path) RFI Vulnerability 3381;NetProxy <= 4.03 Web Filter Evasion / Bypass Logging Exploit 3381;NetProxy <= 4.03 Web Filter Evasion / Bypass Logging Exploit 3380;Kiwi CatTools TFTP <= 3.2.8 Remote Path Traversal Vulnerability 3379;STWC-Counter <= 3.4.0 (downloadcounter.php) RFI Exploit 3378;Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit v2 3377;Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit v2 3376;Oracle 10g KUPV$FT.ATTACH_JOB SQL Injection Exploit v2 3375;Oracle 10g KUPW$WORKER.MAIN SQL Injection Exploit v2 3374;PHP-MIP 0.1 (top.php laypath) Remote File Include Vulnerability 3373;phpBB Module NoMoKeTos Rules 0.0.1 Remote File Include Exploit 3372;CS-Gallery 2.0 (index.php album) Remote File Include Exploit 3371;Coppermine Photo Gallery 1.3.x Remote Blind SQL Injection Exploit 3370;Extreme phpBB 3.0.1 (functions.php) Remote File Include Exploit 3369;News Rover 12.1 Rev 1 Remote Stack Overflow Exploit (perl) 3367;Sinapis Forum 2.2 (sinapis.php fuss) Remote File Include Vulnerability 3366;Sinapis 2.2 Gastebuch (sinagb.php fuss) Remote File Include Vulnerability 3365;FCRing <= 1.31 (fcring.php s_fuss) Remote File Include Vulnerability 3364;Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit 3363;Oracle 9i/10g DBMS_METADATA.GET_DDL SQL Injection Exploit 3362;Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow DoS Exploit 3361;eFiction <= 3.1.1 (path_to_smf) Remote File Include Vulnerabilities 3360;FlashGameScript 1.5.4 (index.php func) Remote File Include Vulnerability 3359;Oracle 10g KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit 3358;Oracle 10g KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit 3357;deV!Lz Clanportal [DZCP] <= 1.4.5 Remote File Disclosure Vulnerability 3356;Nortel SSL VPN Linux Client <= 6.0.3 Local Privilege Escalation Exploit 3355;Nabopoll 1.2 (result.php surv) Remote Blind SQL Injection Exploit 3354;DBGuestbook 1.1 (dbs_base_path) Remote File Include Vulnerabilities 3353;DBImageGallery 1.2.2 (donsimg_base_path) RFI Vulnerabilities 3352;Connectix Boards <= 0.7 (p_skin) Multiple Vulnerabilities Exploit 3352;Connectix Boards <= 0.7 (p_skin) Multiple Vulnerabilities Exploit 3351;webSPELL <= 4.01.02 (topic) Remote SQL Injection Exploit 3350;BrowseDialog Class (ccrpbds6.dll) Multiple Methods DoS Exploit 3349;News Bin Pro 5.33 (.NBI File) Local Buffer Overflow Exploit 3348;SendStudio <= 2004.14 (ROOTDIR) Remote File Inclusion Vulnerability 3347;FTP Explorer 1.0.1 Build 047 (CPU consumption) Remote DoS Exploit 3346;PHP-Nuke <= 8.0 Final (HTTP Referers) Remote SQL Injection Exploit 3345;PHP-Nuke <= 8.0 Final (INSERT) Remote SQL Injection Exploit 3344;PHP-Nuke <= 8.0 Final (INSERT) Blind SQL Injection Exploit (mysql) 3343;FTP Voyager <= 14.0.0.3 (CWD) Remote Stack Overflow Exploit PoC 3342;News Rover 12.1 Rev 1 Remote Stack Overflow Exploit 3341;TurboFTP 5.30 Build 572 (newline/LIST) Multiple Remote DoS Exploit 3341;TurboFTP 5.30 Build 572 (newline/LIST) Multiple Remote DoS Exploit 3340;Mozilla Firefox <= 2.0.0.1 (location.hostname) Cross-Domain Vulnerability 3339;Online Web Building 2.0 (id) Remote SQL Injection Vulnerability 3338;NukeSentinel 2.5.05 (nukesentinel.php) File Disclosure Exploit 3338;NukeSentinel 2.5.05 (nukesentinel.php) File Disclosure Exploit 3337;NukeSentinel 2.5.05 (nsbypass.php) Blind SQL Injection Exploit 3337;NukeSentinel 2.5.05 (nsbypass.php) Blind SQL Injection Exploit 3336;Ultimate Fun Book 1.02 (function.php) Remote File Include Vulnerability 3335;IPSwitch WS-FTP 5.05 (XMD5) Remote Buffer Overflow Exploit (meta) 3334;PHP-Nuke Module Emporium <= 2.3.0 Remote SQL Injection Exploit 3333;ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit 2 3332;Xpression News 1.0.1 (archives.php) Remote File Disclosure Exploit 3331;VicFTPS < 5.0 (CWD) Remote Buffer Overflow Exploit PoC 3330;ProFTPD 1.3.0/1.3.0a (mod_ctrls support) Local Buffer Overflow Exploit 3329;Axigen eMail Server 2.0.0b2 (pop3) Remote Format String Exploit 3328;S-Gastebuch <= 1.5.3 (gb_pfad) Remote File Include Exploit 3327;XLAtunes 0.1 (album) Remote SQL Injection Vulnerability 3326;Vivvo Article Manager 3.4 (root) Local File Inclusion Vulnerability 3325;webSPELL 4.01.02 (showonly) Remote Blind SQL Injection Exploit 3324;Htaccess Passwort Generator 1.1 (ht_pfad) RFI Vulnerability 3323;VS-Link-Partner <= 2.1 (script_pfad) Remote File Include Exploit 3322;VS-News-System <= 1.2.1 (newsordner) Remote File Include Exploit 3321;Snitz Forums 2000 v3.1 SR4 (pop_profile.asp) SQL Injection Vulnerability 3320;MailEnable Professional 2.35 Remote Buffer Overflow Exploit 3319;MailEnable Enterprise <= 2.32 - 2.34 Remote Buffer Overflow Exploit 3318;Aktueldownload Haber scripti (id) Remote SQL Injection Vulnerability 3318;Aktueldownload Haber scripti (id) Remote SQL Injection Vulnerability 3317;CodeAvalanche News 1.x (CAT_ID) Remote SQL Injection Vulnerability 3315;nabopoll 1.2 (survey.inc.php path) Remote File Include Vulnerability 3314;ZebraFeeds 1.0 (zf_path) Remote File Include Vulnerabilities 3313;Drupal < 4.7.6 (post comments) Remote Command Execution Exploit v2 3312;Drupal < 5.1 (post comments) Remote Command Execution Exploit v2 3311;Jupiter CMS 1.1.5 Remote File Upload Exploit 3310;Jupiter CMS 1.1.5 (Client-IP) Remote SQL Injection Exploit 3309;Jupiter CMS 1.1.5 (index.php) Local/Remote File Include Vulnerability 3309;Jupiter CMS 1.1.5 (index.php) Local/Remote File Include Vulnerability 3308;MailEnable Professional/Enterprise <= 2.37 Denial of Service Exploit 3307;ActSoft DVD-Tools (dvdtools.ocx) Remote Buffer Overflow Exploit PoC 3306;MailEnable Professional/Enterprise <= 2.35 Out of Bounds DoS Exploit 3305;nabopoll 1.2 Remote Unprotected Admin Section Vulnerability 3304;MiniWebsvr <= 0.0.6 Remote Resource Consumption DoS Exploit 3303;Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Timing Attack Exploit 3303;Portable OpenSSH <= 3.6.1p-PAM / 4.1-SUSE Timing Attack Exploit 3302;Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploit 3302;Lotus Domino <= R6 Webmail Remote Password Hash Dumper Exploit 3301;PollMentor 2.0 (pollmentorres.asp id) SQL Injection Vulnerability 3300;Advanced Poll <= 2.0.5-dev Remote Code Execution Exploit 3299;phpCC <= 4.2 beta (nickpage.php npid) Remote SQL Injection Exploit 3298;Xaran Cms <= 2.0 (xarancms_haupt.php) SQL Injection Exploit 3297;AT Contenator <= v1.0 (Root_To_Script) Remote File Include Exploit 3296;uTorrent 1.6 build 474 (announce) Key Remote Heap Overflow Exploit 3295;Philboard <= 1.14 (philboard_forum.asp) SQL Injection Vulnerability 3294;IP3 NetAccess < 4.1.9.6 Remote Arbitrary File Disclosure Vulnerability 3293;SunOS 5.10/5.11 in.telnetd Remote Authentication Bypass Exploit 3292;OPENi-CMS Site Protection Plugin Remote File Inclusion Vulnerability 3291;SAP Web Application Server 6.40 Arbitrary File Disclosure Exploit 3290;Axigen <= 2.0.0b1 Remote Denial of Service Exploit (2) 3289;Axigen <= 2.0.0b1 Remote Denial of Service Exploit 3288;LushiWarPlaner 1.0 (register.php) Remote SQL Injection Exploit 3287;LushiNews <= 1.01 (comments.php) Remote SQL Injection Exploit 3286;LightRO CMS 1.0 (index.php projectid) Remote SQL Injection Exploit 3285;Site-Assistant <= v0990 (paths[version]) Remote File Include Exploit 3284;Maian Recipe 1.0 (path_to_folder) Remote File Include Vulnerability 3283;OTSCMS <= 2.1.5 (SQL/XSS) Multiple Remote Vulnerabilities 3283;OTSCMS <= 2.1.5 (SQL/XSS) Multiple Remote Vulnerabilities 3282;Advanced Poll <= 2.0.5-dev Remote Admin Session Generator Exploit 3281;WebMatic 2.6 (index_album.php) Remote File Include Vulnerability 3280;AgerMenu 0.01 (top.inc.php rootdir) Remote File Include Vulnerability 3279;Alibaba Alipay (Remove ActiveX) Remote Code Execution Exploit 3278;Kisisel Site 2007 (tr) Remote SQL Injection Vulnerability 3277;SmartFTP Client 2.0.1002 Remote Heap Overflow DoS Exploit 3276;FlashFXP 3.4.0 build 1145 Remote Buffer Overflow DoS Exploit 3275;LightRO CMS 1.0 (inhalt.php) Remote File Include Vulnerability 3274;MySQL 4.x/5.0 User-Defined Function Command Execution Exploit (win) 3273;HP Tru64 Alpha OSF1 v5.1 (ps) Information Leak Exploit 3272;MS Internet Explorer 6 (mshtml.dll) Null Pointer Dereference Exploit 3271;GGCMS <= 1.1.0 RC1 Remote Code Execution Exploit 3270;Categories hierarchy phpBB Mod 2.1.2 (phpbb_root_path) RFI Exploit 3269;Oracle 9i/10g DBMS_EXPORT_EXTENSION SQL Injection Exploit 3269;Oracle 9i/10g DBMS_EXPORT_EXTENSION SQL Injection Exploit 3268;SMA-DB <= 0.3.9 (settings.php) Remote File Inclusion Vulnerability 3267;Geeklog 2 (BaseView.php) Remote File Inclusion Vulnerability 3266;Flip 2.01 final (previewtheme.php inc_path) RFI Vulnerability 3265;Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit (meta) 3264;Imail 8.10-8.12 (RCPT TO) Remote Buffer Overflow Exploit 3263;KDPics <= 1.11 (exif.php lib_path) Remote File Include Vulnerability 3263;KDPics <= 1.11 (exif.php lib_path) Remote File Include Vulnerability 3262;Woltlab Burning Board Lite <= 1.0.2pl3e (pms.php) SQL Injection Exploit 3261;Photo Galerie Standard <= 1.1 (view.php) SQL Injection Vulnerability 3260;Microsoft Word 2000 Unspecified Code Execution Exploit (0day) 3259;phpBB++ Build 100 (phpbb_root_path) Remote File Include Exploit 3258;phpBB ezBoard converter 0.2 (ezconvert_dir) Remote File Include Exploit 3257;Chicken of the VNC 2.0 (NULL-pointer) Remote Denial of Service Exploit 3256;dB Masters Curium CMS <= 1.03 (c_id) Remote SQL Injection Vulnerability 3255;F3Site <= 2.1 Remote Code Execution Exploit 3255;F3Site <= 2.1 Remote Code Execution Exploit 3254;Remotesoft .NET Explorer 2.0.1 Local Stack Overflow PoC 3253;Flipper Poll 1.1.0 (poll.php root_path) Remote File Include Vulnerability 3252;EQdkp <= 1.3.1 (Referer Spoof) Remote Database Backup Vulnerability 3251;CoD2: DreamStats <= 4.2 (index.php) Remote File Include Vulnerability 3250;Portail Web Php <= 2.5.1 (includes.php) Remote File Inclusion Vuln 3249;WebBuilder 2.0 (StageLoader.php) Remote File Include Vulnerability 3248;CA BrightStor ARCserve 11.5.2.0 (catirpc.dll) RPC Server DoS Exploit 3247;Epistemon 1.0 (common.php inc_path) Remote File Include Vulnerability 3246;phpEventMan 1.0.2 (level) Remote File Include Vulnerabilities 3245;SIPS <= 0.3.1 (box.inc.php) Remote File Include Vulnerability 3244;CA BrightStor ARCserve (lgserver.exe) Remote Stack Overflow Exploit 3243;Cerulean Portal System 0.7b Remote File Include Vulnerability 3242;Omegaboard <= 1.0beta4 (functions.php) Remote File Include Vuln 3241;Hunkaray Duyuru Scripti (tr) Remote SQL Injection Exploit 3240;JV2 Folder Gallery <= 3.0 Remote File Include Vulnerability 3239;Extcalendar <= 2 (profile.php) Remote User Pass Change Exploit 3238;PHPMyRing <= 4.1.3b (fichier) Remote File Include Vulnerability 3237;Cadre PHP Framework Remote File Include Vulnerability 3236;Hailboards 1.2.0 (phpbb_root_path) Remote File Include Vulnerability 3235;Phpbb Tweaked <= 3 (phpbb_root_path) Remote Inclusion Vulnerability 3234;ExoPHPDesk <= 1.2.1 (faq.php) Remote SQL Injection Vulnerability 3233;Fullaspsite Asp Hosting Sitesi (tr) SQL Injection Vulnerability 3232;Michelles L2J Dropcalc <= v4 Remote SQL Injection Vulnerability 3231;phpBB2 MODificat <= 0.2.0 (functions.php) Remote Include Vulnerability 3230;Apple iChat Bonjour 3.1.6.441 Multiple Denial of Service Exploit 3230;Apple iChat Bonjour 3.1.6.441 Multiple Denial of Service Exploit 3230;Apple iChat Bonjour 3.1.6.441 Multiple Denial of Service Exploit 3229;Dev-C++ 4.9.9.2 CPP File Parsing Local Stack Overflow PoC 3228;MyNews <= 4.2.2 (themefunc.php) Remote File Include Vulnerability 3227;CascadianFAQ <= 4.1 (index.php) Remote SQL Injection Vulnerability 3227;CascadianFAQ <= 4.1 (index.php) Remote SQL Injection Vulnerability 3226;PHPFootball 1.6 (show.php) Remote Database Disclosure Vulnerability 3225;Galeria Zdjec <= 3.0 (zd_numer.php) Local File Include Exploit 3224;Intel 2200BG 802.11 disassociation packet Kernel Memory Corruption 3223;CVSTrac 2.0.0 Post-Attack Database Resurrection DoS Exploit 3222;Webfwlog <= 0.92 (debug.php) Remote File Disclosure Vulnerability 3221;GuppY <= 4.5.16 Remote Commands Execution Exploit 3221;GuppY <= 4.5.16 Remote Commands Execution Exploit 3220;Multiple Printer Providers (spooler service) Privilege Escalation Exploit 3219;Mac OS X 10.4.8 (8L2127) crashdump Privilege Escalation Exploit 3218;CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 2 3217;PhP Generic library & framework (include_path) RFI Vulnerability 3216;xNews 1.3 (xNews.php) Remote SQL Injection Vulnerability 3215;Foro Domus 2.10 (phpbb_root_path) Remote File Include Exploit 3214;EclipseBB 0.5.0 Lite (phpbb_root_path) Remote File Include Exploit 3213;Trend Micro VirusWall 3.81 (vscan/VSAPI) Local Buffer Overflow Exploit 3212;phpMyReports <= 3.0.11 (lib_head.php) Remote File Include Vulnerability 3211;CA BrightStor ARCserve (msgeng.exe) Remote Heap Overflow Exploit 3210;chernobiLe Portal 1.0 (default.asp) Remote SQL Injection Vulnerability 3209;Xt-Stats v.2.4.0.b3 (server_base_dir) Remote File Include Vulnerability 3208;ACGVannu <= 1.3 (index2.php) Remote User Pass Change Vulnerability 3207;Drunken:Golem Portal 0.5.1 Alpha 2 Remote File Include Exploit 3206;ACGVclick <= 0.2.0 (path) Remote File Include Vulnerability 3205;nsGalPHP (includes/config.inc.php racineTBS) Remote Inclusion Vuln 3204;Citrix Metaframe Presentation Server Print Provider Buffer Overflow PoC 3203;FdScript <= 1.3.2 (download.php) Remote File Disclosure Vulnerability 3202;AINS 0.02b (ains_main.php ains_path) Remote File Include Vulnerability 3201;MyPHPcommander 2.0 (package.php) Remote File Include Vulnerability 3200;Apple CFNetwork HTTP Response Denial of Service Exploit (rb code) 3198;Virtual Path 1.0 (vp/configure.php) Remote File Include Vulnerability 3197;Forum Livre 1.0 (SQL Injection / XSS) Multiple Remote Vulnerabilities 3197;Forum Livre 1.0 (SQL Injection / XSS) Multiple Remote Vulnerabilities 3196;Aztek Forum 4.0 Multiple Vulnerabilities Exploit 3195;GPS CMS 1.2 (print.asp) Remote SQL Injection Vulnerability 3194;makit Newsposter Script v3 Remote SQL Injection Vulnerability 3193;Microsoft Excel Malformed Palette Record DoS PoC (MS07-002) 3192;Xero Portal (phpbb_root_path) Remote File Include Vulnerablity 3191;vhostadmin 0.1 (MODULES_DIR) Remote File Inclusion Vulnerability 3190;MS Windows Explorer (AVI) Unspecified Denial of Service Exploit 3189;PA168 Chipset IP Phones Weak Session Management Exploit 3187;ASP NEWS <= v3 (news_detail.asp) Remote SQL Injection Vulnerability 3186;ASP EDGE <= 1.2b (user.asp) Remote SQL Injection Vulnerability 3185;RPW 1.0.2 (config.php sql_language) Remote File Inclusion Vulnerability 3184;phpXD <= 0.3 (path) Remote File Inclusion Vulnerability 3183;BBClone 0.31 (selectlang.php) Remote File Inclusion Vulnerability 3182;Sami HTTP Server 2.0.1 (HTTP 404 - Object not found) DoS Exploit 3181;Mac OS X 10.4.8 (UserNotificationCenter) Privilege Escalation Exploit 3180;Vote-Pro 4.0 (poll_frame.php poll_id) Remote Code Execution Exploit 3180;Vote-Pro 4.0 (poll_frame.php poll_id) Remote Code Execution Exploit 3179;Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL/SQL Injection Exploit 3178;Oracle 10g SYS.KUPW$WORKER.MAIN PL/SQL Injection Exploit 3177;Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL/SQL Injection 3176;Microsoft Visual C++ (.RC Resource Files) Local Buffer Overflow Exploit 3175;VisoHotlink 1.01 functions.visohotlink.php Remote File Include Exploit 3174;Upload Service 1.0 (top.php maindir) Remote File Inclusion Vulnerability 3173;Mac OS X 10.4.8 System Preferences Local Privilege Escalation Exploit 3172;webSPELL 4.01.02 (gallery.php) Remote Blind SQL Injection Exploit 3171;Mafia Scum Tools 2.0.0 (index.php gen) Remote File Include Exploit 3170;3Com TFTP Service <= 2.0.1 Remote Buffer Overflow Exploit (meta) 3169;WebChat 0.77 (defines.php WEBCHATPATH) Remote File Include Vuln 3168;Sun Microsystems Java GIF File Parsing Memory Corruption Exploit 3167;Mac OS X 10.4.x Kernel shared_region_map_file_np() Memory Corruption 3166;Apple iChat 3.1.6 v441 aim:// URL Handler Format String Exploit PoC 3165;MySpeach <= 2.1b (up.php) Remote Inclusion Vulnerability 3165;MySpeach <= 2.1b (up.php) Remote Inclusion Vulnerability 3164;phpIndexPage <= 1.0.1 (config.php) Remote Inclusion Exploit 3163;Neon Labs Website <= 3.2 (nl.php g_strRootDir) Remote Inclusion Vuln 3162;Bradabra <= 2.0.5 (include/includes.php) Remote Inclusion Vulnerability 3161;PhpSherpa (include/config.inc.php) Remote File Include Vulnerability 3160;Transmit.app <= 3.5.5 ftps:// URL Handler Heap Buffer Overflow PoC 3159;Microsoft Help Workshop 4.03.0002 (.HPJ) Buffer Overflow Exploit 3158;Intel Centrino ipw2200BG Wireless Driver Remote Overflow PoC 3157;DivX Player 6.4.1 (DivXBrowserPlugin npdivx32.dll) IE DoS 3156;Rumpus 5.1 Local Privilege Escalation / Remote FTP LIST PoC Exploit 3155;BrowseDialog Class (ccrpbds6.dll) Internet Explorer Denial of Service 3154;GNU/Linux mbse-bbs <= 0.70.0 Local Buffer Overflow Exploit 3153;phpBP <= RC3 (2.204) (sql/cmd) Remote Code Execution Exploit 3153;phpBP <= RC3 (2.204) (sql/cmd) Remote Code Execution Exploit 3152;ComVironment 4.0 (grab_globals.lib.php) Remote File Include Vulnerability 3151;Mac OS X 10.4.8 SLP Daemon Service Registration Buffer Overflow PoC 3150;Oreon <= 1.2.3 RC4 (lang/index.php file) Remote InclusionVulnerability 3149;Microsoft Help Workshop 4.03.0002 (.CNT) Buffer Overflow Exploit 3149;Microsoft Help Workshop 4.03.0002 (.CNT) Buffer Overflow Exploit 3148;MS Internet Explorer VML Download and Execute Exploit (MS07-004) 3147;Uberghey 0.3.1 (frontpage.php) Remote File Include Vulnerability 3146;Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 3 3145;PHPMyphorum 1.5a (mep/frame.php) Remote File Include Vulnerability 3144;Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 2 3143;Woltlab Burning Board <= 1.0.2, 2.3.6 search.php SQL Injection Exploit 3142;CCRP Folder Treeview Control (ccrpftv6.ocx) IE Denial of Service Exploit 3141;MGB 0.5.4.5 (email.php id variable) Remote SQL Injection Exploit 3140;Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow Exploit 3139;Colloquy <= 2.1.3545 (INVITE) Format String Denial of Service Exploit 3138;Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit 3137;MS Internet Explorer VML Remote Buffer Overflow Exploit (MS07-004) 3135;Okul Web Otomasyon Sistemi 4.0.1 Remote SQL Injection Vulnerability 3134;KGB <= 1.9 (sesskglogadmin.php) Local File Include Exploit 3133;Mercur Messaging 2005 IMAP Remote Buffer Overflow Exploit 3132;TFTPDWIN 0.4.2 Remote Buffer Overflow Exploit 3131;Kaspersky Antivirus 6.0 Local Privilege Escalation Exploit 3130;Mac OS X 10.4.8 AppleTalk ATPsndrsp() Heap Buffer Overflow PoC 3128;BolinTech DreamFTP (USER) Remote Buffer Overflow PoC 3127;Sami FTP Server 2.0.2 (USER/PASS) Remote Buffer Overflow PoC 3126;WFTPD Pro Server <= 3.25 SITE ADMN Remote Denial of Service Exploit 3125;JV2 Folder Gallery 3.0 (download.php) Remote File Disclosure Exploit 3124;ThWboard <= 3.0b2.84-php5 SQL Injection / Code Execution Exploit 3123;FdWeB Espace Membre <= 2.01 (path) Remote File Include Exploit 3122;DigiAffiliate <= 1.4 (visu_user.asp id) Remote SQL Injection Exploit 3121;Poplar Gedcom Viewer <= 2.0 (common.php) Remote Inclusion Vuln 3120;Mint Haber Sistemi 2.7 (duyuru.asp id) Remote SQL Injection Vulnerability 3119;VLC Media Player 0.8.6a Unspecified Denial of Service Exploit 3118;TLM CMS <= 1.1 (i-accueil.php chemin) Remote File Include Vulnerability 3117;LunarPoll 1.0 (show.php PollDir) Remote File Include Vulnerability 3116;sNews <= 1.5.30 Remote Reset Admin Pass / Command Exec Exploit 3115;VP-ASP Shopping Cart 6.09 (SQL/XSS) Multiple Remote Vulnerabilities 3115;VP-ASP Shopping Cart 6.09 (SQL/XSS) Multiple Remote Vulnerabilities 3114;Article System 0.1 (INCLUDE_DIR) Remote File Include Vulnerabilities 3113;Jshop Server 1.3 (fieldValidation.php) Remote File Include Vulnerability 3112;eIQnetworks Network Security Analyzer Null Pointer Dereference Exploit 3111;MS Windows Explorer (WMF) CreateBrushIndirect DoS Exploit 3110;Mac OS X 10.4.8 Apple Finder DMG Volume Name Memory Corruption PoC 3109;Wordpress <= 2.0.6 wp-trackback.php Remote SQL Injection Exploit 3108;Axiom Photo/News Gallery 0.8.6 Remote File Include Exploit 3107;FileCOPA FTP Server <= 1.01 (LIST) Remote BoF Exploit (meta) 3106;uniForum <= v4 (wbsearch.aspx) Remote SQL Injection Vulnerability 3105;MOTIONBORG Web Real Estate <= 2.1 SQL Injection Vulnerability 3104;PPC Search Engine 1.61 (INC) Multiple Remote File Include Vulnerabilities 3103;@lex Guestbook <= 4.0.2 Remote Command Execution Exploit 3103;@lex Guestbook <= 4.0.2 Remote Command Execution Exploit 3102;Application Enhancer (APE) 2.0.2 Local Privilege Escalation Exploit 3101;Opera <= 9.10 JPG Image DHT Marker Heap Corruption Vulnerabilities 3100;Magic Photo Storage Website _config[site_path] File Include Vuln 3099;Berlios GPSD <= 2.7 Remote Format String Exploit (meta) 3098;OmniWeb 5.5.1 Javascript alert() Remote Format String PoC 3097;AllMyVisitors 0.4.0 (index.php) Remote File Inclusion Vulnerability 3096;AllMyLinks <= 0.5.0 (index.php) Remote File Include Vulnerability 3095;Wordpress 2.0.5 Trackback UTF-7 Remote SQL Injection Exploit 3094;OpenBSD 3.x - 4.0 vga_ioctl() Local Root Exploit 3093;AllMyGuests <= 0.3.0 (AMG_serverpath) Remote Inclusion Vulnerabilities 3092;NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit meta 3091;L2J Statistik Script <= 0.09 (index.php page) Local File Include Exploit 3090;NUNE News Script 2.0pre2 Multiple Remote File Include Vulnerabilities 3089;QUOTE&ORDERING SYSTEM 1.0 (ordernum) Multiple Vulnerabilities 3089;QUOTE&ORDERING SYSTEM 1.0 (ordernum) Multiple Vulnerabilities 3088;Mac OS X 10.4.8 DiskManagement BOM (cron) Privilege Escalation Exploit 3087;Mac OS X 10.4.8 DiskManagement BOM Local Privilege Escalation Exploit 3086;CA BrightStor ARCserve (tapeeng.exe) Remote Buffer Overflow Exploit 3085;Coppermine Photo Gallery <= 1.4.10 Remote SQL Injection Exploit 3084;Adobe Acrobat Reader Plugin <= 7.0.x (acroreader) XSS Vulnerability 3083;iG Shop 1.0 (eval/sql injection) Multiple Remote Vulnerabilities 3083;iG Shop 1.0 (eval/sql injection) Multiple Remote Vulnerabilities 3083;iG Shop 1.0 (eval/sql injection) Multiple Remote Vulnerabilities 3082;iG Calendar 1.0 (user.php id variable) Remote SQL Injection Vulnerability 3081;DigiRez <= 3.4 (book_id) Remote SQL Injection Exploit 3080;iLife iPhoto Photocast (XML title) Remote Format String PoC 3079;Aratix <= 0.2.2b11 (inc/init.inc.php) Remote File Include Vulnerability 3078;Acunetix WVS <= 4.0 20060717 HTTP Sniffer Component Remote DoS 3077;Apple Quicktime <= 7.1.3 (HREFTrack) Cross-Zone Scripting Exploit 3076;Simple Web Content Management System Remote SQL Injection Exploit 3075;VerliAdmin <= 0.3 (language.php) Local File Inclusion Exploit 3074;E-SMARTCART 1.0 (product_id) Remote SQL Injection Vulnerability 3073;LocazoList <= 2.01a beta5 (subcatID) Remote SQL Injection Vulnerability 3072;Apple Quicktime (rtsp URL Handler) Buffer Overflow Exploit (win2k) 3071;Microsoft Vista (NtRaiseHardError) Privilege Escalation Exploit 3070;VLC Media Player 0.8.6 (udp://) Format String Exploit (x86) 3069;VLC Media Player 0.8.6 (udp://) Format String Exploit PoC (ppc) 3068;TaskTracker <= 1.5 (Customize.asp) Remote Add Administrator Exploit 3067;QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit (pl) 3066;newsCMSlite (newsCMS.mdb) Remote Password Disclosure Vulnerability 3065;WWWBoard 2.0 (passwd.txt) Remote Password Disclosure Vulnerability 3064;Apple Quicktime (rtsp URL Handler) Stack Buffer Overflow Exploit 3063;Formbankserver 1.9 (Name) Directory Transversal Vulnerability 3062;autoDealer <= 2.0 (detail.asp iPro) Remote SQL Injection Vulnerability 3061;Vizayn Haber (haberdetay.asp id variable) SQL Injection Vulnerability 3060;RBlog 1.0 (admin.mdb) Remote Password Disclosure Vulnerablity 3059;Bubla <= 0.9.2 (bu_dir) Multiple Remote File Include Vulnerabilities 3058;Rediff Bol Downloader (ActiveX Control) Execute Local File Exploit 3057;MDForum <= 2.0.1 (PNSVlang) Remote Code Execution Exploit 3056;Formbankserver 1.9 (Name) Remote Denial of Service Exploit 3056;Formbankserver 1.9 (Name) Remote Denial of Service Exploit 3055;WinZIP 10.0 FileView ActiveX Controls Remote Overflow Exploit 3054;P-News 1.16 / 1.17 (user.dat) Remote Password Disclosure Vulnerablity 3053;Vz (Adp) Forum 2.0.3 Remote Password Disclosure Vulnerablity 3052;MS Windows NtRaiseHardError Csrss.exe-winsrv.dll Double Free 3051;Enigma 2 WordPress Bridge (boarddir) Remote File Include Vulnerability 3050;Enigma 2 Coppermine Bridge (boarddir) Remote File Include Vulnerability 3049;IMGallery <= 2.5 Create Uploader Script Exploit 3048;Click N Print Coupons <= V2006.01 (key) Remote SQL Injection Exploit 3047;FreeStyle Wiki <= 3.6.2 (user.dat) Password Disclosure Vulnerability 3046;SoftArtisans SAFileUp 5.0.14 (viewsrc.asp) Script Source Disclosure 3045;Cacti 0.8.6i (copy_cacti_user.php) SQL Injection Create Admin Exploit 3044;Voodoo chat 1.0RC1b (users.dat) Password Disclosure Vulnerability 3043;x-news 1.1 (users.txt) Remote Password Disclosure Vulnerability 3042;Macromedia Shockwave 10 (SwDir.dll) Internet Explorer Denial of Service 3041;Macromedia Flash 8 (Flash8b.ocx) Internet Explorer Denial of Service 3039;EasyNews PRO News Publishing 4.0 Password Disclosure Vulnerability 3038;Durian Web Application Server 3.02 Denial of Service Exploit 3037;Durian Web Application Server 3.02 Remote Buffer Overflow Exploit 3036;WebText <= 0.4.5.2 Remote Code Execution Exploit 3035;ASPTicker 1.0 (admin.asp) Login ByPass SQL Injection Vulnerability 3034;AIDeX Mini-WebServer <= 1.1 Remote Denial of Service Crash Exploit 3033;phpBB2 Plus 1.53 (Acronym Mod) Remote SQL Injection Vulnerability 3032;WYWO - InOut Board 1.0 Multiple Remote Vulnerabilities 3031;aFAQ 1.0 (faqDsp.asp catcode) Remote SQL Injection Vulnerability 3030;RealPlayer 10.5 ierpplug.dll Internet Explorer Denial of Service Exploit 3029;Cacti <= 0.8.6i cmd.php popen() Remote Injection Exploit 3028;Limbo CMS Module event 1.0 Remote File Include Vulnerability 3027;Fantastic News <= 2.1.4 Multiple Remote File Include Vulnerabilities 3026;Bubla <= 1.0.0rc2 (bu/process.php) Remote File Include Vulnerability 3025;Yrch 1.0 (plug.inc.php path variable) Remote File Include Exploit 3024;MS Windows NtRaiseHardError Csrss.exe Memory Disclosure Exploit 3023;KsIRC 1.3.12 (PRIVMSG) Remote Buffer Overflow PoC 3022;MS Windows ASN.1 Remote Exploit (MS04-007) 3021;ProFTPD <= 1.2.9 rc2 (ASCII File) Remote Root Exploit 3020;PHP-Update <= 2.7 (admin/uploads.php) Remote Code Execution Exploit 3020;PHP-Update <= 2.7 (admin/uploads.php) Remote Code Execution Exploit 3019;myPHPCalendar 10192000b (cal_dir) Remote File Include Vulnerabilities 3018;mxBB Module pafiledb <= 2.0.1b Remote File Include Vulnerability 3017;PHP-Update <= 2.7 Multiple Remote Vulnerabilities Exploit 3017;PHP-Update <= 2.7 Multiple Remote Vulnerabilities Exploit 3016;Cahier de texte 2.2 Bypass General Access Protection Exploit 3015;The Classified Ad System 1.0 (main) Remote SQL Injection Exploit 3014;logahead UNU edition 1.0 Remote Upload File / Code Execution Vuln 3013;MS Windows NetrWkstaUserEnum() Remote DoS Exploit (0day) 3012;Okul Merkezi Portal 1.0 (ataturk.php) Remote File Include Vulnerability 3011;Fishyshoop <= 0.930b Remote Add Administrator Account Exploit 3010;myphpNuke Module My_eGallery 2.5.6 (basepath) RFI Vulnerability 3009;Shadowed Portal Module Character Roster (mod_root) RFI Vulnerability 3008;Ciberia Content Federator <= 1.0.1 (path) Remote File Include Exploit 3007;Irokez CMS <= 0.7.1 Multiple Remote File Include Vulnerabilities 3006;PhpbbXtra 2.0 (phpbb_root_path) Remote File Include Vulnerability 3005;MTCMS <= 2.0 (admin/admin_settings.php) Remote File Include Exploit 3004;eNdonesia 8.4 (mod.php/friend.php/admin.php) Multiple Vulnerabilities 3004;eNdonesia 8.4 (mod.php/friend.php/admin.php) Multiple Vulnerabilities 3004;eNdonesia 8.4 (mod.php/friend.php/admin.php) Multiple Vulnerabilities 3003;Jinzora <= 2.7 (include_path) Multiple Remote File Include Vulnerabilities 3002;HLStats <=1.34 (hlstats.php) Remote SQL Injection Exploit 3002;HLStats <=1.34 (hlstats.php) Remote SQL Injection Exploit 3001;Ananda Real Estate <= 3.4 (agent) Remote SQL Injection Vulnerability 3001;Ananda Real Estate <= 3.4 (agent) Remote SQL Injection Vulnerability 3000;Pagetool CMS <= 1.07 (pt_upload.php) Remote File Include Vulnerability 2999;Ultimate PHP Board <= 2.0b1 (chat/login.php) Code Execution Exploit 2998;Newsletter MX <= 1.0.2 (ID) Remote SQL Injection Exploit 2997;File Upload Manager <= 1.0.6 (detail.asp) Remote SQL Injection Exploit 2996;Enthrallweb eNews 1.0 Remote User Pass Change Exploit 2995;Enthrallweb eCoupons 1.0(myprofile.asp) Remote Pass Change Exploit 2994;Enthrallweb eClassifieds 1.0 Remote User Pass Change Exploit 2993;Calendar MX BASIC <= 1.0.2 (ID) Remote SQL Injection Vulnerability 2992;Dragon Business Directory <= 3.01.12 (ID) SQL Injection Vulnerability 2991;Enthrallweb ePages (actualpic.asp) Remote SQL Injection Exploit 2990;Enthrallweb emates 1.0 (newsdetail.asp) Remote SQL Injection Exploit 2989;Enthrallweb eCars 1.0 (types.asp) Remote SQL Injection Vulnerability 2988;Enthrallweb eJobs (newsdetail.asp) Remote SQL Injection Exploit 2987;Enthrallweb eHomes 1.0 Multiple (SQL/XSS) Vulnerabilities 2986;Enthrallweb ePhotos 1.0 (subLevel2.asp) SQL Injection Vulnerability 2985;acFTP FTP Server 1.5 (REST/PBSZ) Remote Denial of Service Exploit 2984;SH-News 0.93 (misc.php) Remote File Include Exploit 2983;b2 Blog <= 0.5 (b2verifauth.php) Remote File Include Vulnerability 2982;3editor CMS <= 0.42 (index.php) Local File Include Vulnerability 2981;Open Newsletter <= 2.5 Multiple Remote Vulnerabilities Exploit (update) 2981;Open Newsletter <= 2.5 Multiple Remote Vulnerabilities Exploit (update) 2980;EternalMart Guestbook 1.10 (admin/auth.php) Remote Inclusion Vuln 2979;KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability 2979;KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability 2979;KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability 2978;XM Easy Personal FTP Server 5.2.1 (USER) Format String DoS Exploit 2977;MKPortal M1.1.1 (Urlobox) Cross Site Request Forgery Vulnerability 2976;inertianews 0.02b (inertianews_main.php) Remote Include Vulnerability 2975;Ixprim CMS 1.2 Remote Blind SQL Injection Exploit 2975;Ixprim CMS 1.2 Remote Blind SQL Injection Exploit 2974;Http explorer Web Server 1.02 Directory Transversal Vulnerability 2973;PowerClan <= 1.14a (footer.inc.php) Remote File Include Vulnerability 2972;DREAM FTP Server 1.0.2 (PORT) Remote Denial of Service Exploit 2971;PgmReloaded <= 0.8.5 Multiple Remote File Include Vulnerabilities 2970;Newxooper-php 0.9.1 (mapage.php) Remote File Include Vulnerability 2969;Php/Mysql Site Builder 0.0.2 (htm2php.php) File Disclosure Vulnerability 2968;PHP Advanced Transfer Manager <= 1.30 Source Code Disclosure Exploit 2967;MS Windows (MessageBox) Memory Corruption Local Denial of Service 2966;RealPlayer 10.5 (ActiveX Control) Denial of Service Exploit 2965;TextSend <= 1.5 (config/sender.php) Remote File Include Vulnerability 2964;Valdersoft Shopping Cart 3.0 Multiple Remote File Include Vulnerabilities 2963;cwmExplorer 1.0 (show_file) Source Code Disclosure Vulnerability 2962;Burak Yilmaz Download Portal (down.asp) SQL Injection Vulnerability 2961;Hewlett-Packard FTP Print Server <= 2.4.5 Buffer Overflow (PoC) 2960;cwmCounter 5.1.1 (statistic.php) Remote File Include Exploit 2959;Oracle <= 9i / 10g File System Access via utl_file Exploit 2958;cwmVote 1.0 (archive.php) Remote File Include Vulnerability 2957;PHPFanBase 2.x (protection.php) Remote File Include Vulnerability 2956;phpProfiles <= 3.1.2b Multiple Remote File Include Vulnerabilities 2955;Paristemi 0.8.3b (buycd.php) Remote File Include Vulnerability 2954;KDE 3.5 (libkhtml) <= 4.2.0 / Unhandled HTML Parse Exception Exploit 2953;PHP-Update <= 2.7 extract() Auth Bypass / Shell Inject Exploit 2952;WinFtp Server 2.0.2 (PASV) Remote Denial of Service Exploit 2951;Oracle <= 9i / 10g (extproc) Local/Remote Command Execution Exploit 2950;DeepBurner 1.8.0 .dbr File Parsing Buffer Overflow Exploit 2949;Intel 2200BG 802.11 Beacon frame Kernel Memory Corruption Exploit 2948;RateMe <= 1.3.2 (main.inc.php) Remote File Include Vulnerability 2947;wget <= 1.10.2 (Unchecked Boundary Condition) Denial of Service Exploit 2946;MS Office Outlook Recipient Control (ole32.dll) Denial of Service Exploit 2945;Uploader & Downloader 3.0 (id_user) Remote SQL Injection Vulnerability 2944;VerliAdmin <= 0.3 (index.php) Remote File Include Exploit 2943;Azucar CMS <= 1.3 (admin/index_sitios.php) File Inclusion Vulnerability 2942;Star FTP Server 1.10 (RETR) Remote Denial of Service Exploit 2941;mxBB Module Meeting <= 1.1.2 Remote FileInclusion Vulnerability 2940;mxBB Module Charts <= 1.0.0 Remote File Inclusion Vulnerability 2939;mxBB Module WebLinks <= 2.05 Remote Inclusion Vulnerability 2938;Bandwebsite <= 1.5 (Login) Remote Add Admin Exploit 2937;extreme-fusion <= 4.02 Remote Code Execution Exploit 2936;GNU InetUtils ftpd 1.4.2 (ld.so.preload) Remote Root Exploit 2935;Windows Media Player 9/10 (MID File) Denial Of Service Exploit 2934;Sambar FTP Server 6.4 (SIZE) Remote Denial of Service Exploit 2933;OpenLDAP <= 2.4.3 (KBIND) Remote Buffer Overflow Exploit 2931;AR Memberscript (usercp_menu.php) Remote File Include Vulnerability 2930;yaplap <= 0.6.1b (ldap.php) Remote File Include Exploit 2929;MS Internet Explorer 7 (DLL-load hijacking) Code Execution Exploit PoC 2928;ProFTPD <= 1.3.0a (mod_ctrls support) Local Buffer Overflow PoC 2927;PhpMyCms <= 0.3 (basic.inc.php) Remote File Include Vulnerability 2926;Crob FTP Server 3.6.1 build 263 (LIST/NLST) Denial of Service Exploit 2925;mxBB Module newssuite 1.03 Remote File Inclusion Exploit 2924;mxBB Module kb_mods <= 2.0.2 Remote Inclusion Vulnerabilities 2924;mxBB Module kb_mods <= 2.0.2 Remote Inclusion Vulnerabilities 2923;BLOG:CMS <= 4.1.3 (NP_UserSharing.php) Remote Inclusion Vulnerability 2922;Microsoft Word Document (malformed pointer) Proof of Concept 2922;Microsoft Word Document (malformed pointer) Proof of Concept 2921;mxBB Module mx_modsdb 1.0 Remote File Include Vulnerability 2920;Barman 0.0.1r3 (interface.php) Remote File Include Vulnerability 2919;mxBB Module Activity Games 0.92 Remote File Include Vulnerability 2917;mxBB Module ErrorDocs 1.0 (common.php) Remote Inclusion Vulnerability 2916;Golden FTP server 1.92 (USER/PASS) Heap Overflow PoC 2915;D-Link DWL-2000AP 2.11 (ARP Flood) Remote Denial of Service Exploit 2914;Filezilla FTP Server <= 0.9.21 (LIST/NLST) Denial of Service Exploit 2914;Filezilla FTP Server <= 0.9.21 (LIST/NLST) Denial of Service Exploit 2913;phpAlbum <= 0.4.1 Beta 6 (language.php) Local File Inclusion Exploit 2912;Sophos / Trend Micro Antivirus RAR File Denial of Service PoC 2911;Sophos Antivirus CHM Chunk Name Length Memory Corruption PoC 2910;Sophos Antivirus CHM File Heap Overflow PoC 2909;HR Assist <= 1.05 (vdateUsr.asp) Remote Login ByPass Vulnerability 2909;HR Assist <= 1.05 (vdateUsr.asp) Remote Login ByPass Vulnerability 2908;Request For Travel 1.0 (product) Remote SQL Injection Vulnerability 2907;SpotLight CRM 1.0 (login.asp) Remote SQL Injection Vulnerability 2906;Fantastic News 2.1.4 (news.php) Remote SQL Injection Exploit 2905;Gizzar <= 03162002 (index.php) Remote File Include Vulnerability 2904;mxBB Module Profile CP 0.91c Remote File Include Vulnerability 2903;TorrentFlux 2.2 (maketorrent.php) Remote Command Execution Exploit 2902;TorrentFlux 2.2 (downloaddetails.php) Local File Disclosure Exploit 2902;TorrentFlux 2.2 (downloaddetails.php) Local File Disclosure Exploit 2901;Filezilla FTP Server 0.9.20b/0.9.21 (STOR) Denial of Service Exploit 2900;MS Windows DNS Resolution Remote Denial of Service PoC (MS06-041) 2899;paFileDB 3.5.2/3.5.3 Remote Login Bypass SQL Injection Vulnerability 2898;ThinkEdit 1.9.2 (render.php) Remote File Inclusion Vulnerability 2897;CM68 News <= 12.02.06 (addpth) Remote File Inclusion Vulnerability 2897;CM68 News <= 12.02.06 (addpth) Remote File Inclusion Vulnerability 2896;Tucows Client Code Suite (CSS) <= 1.2.1015 File Include Vulnerability 2895;J-OWAMP Web Interface <= 2.1b (link) Remote File Include Exploit 2894;Phorum <= 3.2.11 (common.php) Remote File Include Vulnerability 2893;F-Prot Antivirus 4.6.6 (CHM) Heap Overflow Exploit PoC 2892;F-Prot Antivirus 4.6.6 (ACE) Denial of Service Exploit 2891;cutenews aj-fork <= 167f (cutepath) Remote File Include Vulnerability 2890;php-revista <= 1.1.2 (adodb) Multiple Remote File Include Vulnerabilities 2889;QuickCart 2.0 (categories.php) Local File Inclusion Exploit 2888;Envolution <= 1.1.0 (PNSVlang) Remote Code Execution Exploit 2887;AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow Exploit 2886;PHP Upload Center 2.0 (activate.php) File Include Vulnerabilities 2885;mxBB Module mx_tinies <= 1.3.0 Remote File Include Vulnerability 2884;awrate.com Message Board 1.0 (search.php) Remote Include Vulnerability 2883;Simple File Manager 0.24a Multiple Remote Vulnerabilities 2882;BBS E-Market Professional (Path Disclosure/Include) Multiple Vulns 2881;Ultimate HelpDesk (XSS/Local File Disclosure) Vulnerabilities 2881;Ultimate HelpDesk (XSS/Local File Disclosure) Vulnerabilities 2880;BlazeVideo HDTV Player <= 2.1 Malformed PLF Buffer Overflow PoC 2880;BlazeVideo HDTV Player <= 2.1 Malformed PLF Buffer Overflow PoC 2880;BlazeVideo HDTV Player <= 2.1 Malformed PLF Buffer Overflow PoC 2879;MS Windows spoolss GetPrinterData() Remote DoS Exploit (0day) 2878;ContentServ 4.x (admin/FileServer.php) File Disclosure Vulnerability 2877;Invision Community Blog Mod 1.2.4 SQL Injection Vulnerability 2876;deV!Lz Clanportal [DZCP] <= 1.3.6 Arbitrary File Upload Vulnerability 2874;NetBSD FTPd / tnftpd Remote Stack Overflow PoC 2873;AtomixMP3 <= 2.3 Malformed M3U Buffer Overflow Exploit 2872;VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow Exploit (c) 2871;LDU <= 8.x (polls.php) Remote SQL Injection Vulnerability 2870;VUPlayer <= 2.44 (M3U UNC Name) Buffer Overflow Exploit (meta) 2869;Serendipity <= 1.0.3 (comment.php) Local File Include Exploit 2867;PHPGraphy 0.9.12 Privilege Escalation / Commands Execution Exploit 2866;Acer LunchApp.APlunch (ActiveX Control) Command Execution Exploit 2865;3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow Exploit 2864;b2evolution 1.8.5 - 1.9b (import-mt.php) Remote File Include Vulnerability 2863;Kubix <= 0.7 Multiple Remote Vulnerabilities Exploit 2863;Kubix <= 0.7 Multiple Remote Vulnerabilities Exploit 2862;P-News v2 (user.txt) Remote Password Disclosure Vulnerability 2861;Songbird Media Player <= 0.2 Format String Denial of Service PoC 2860;Quintessential Player <= 4.50.1.82 (Playlist) Denial of Service PoC 2859;Discuz! 4.x SQL Injection / Admin Credentials Disclosure Exploit 2858;Evince Document Viewer (DocumentMedia) Buffer Overflow Exploit 2857;PHP <= 4.4.4/5.1.6 htmlentities() Local Buffer Overflow PoC 2856;ProFTPD 1.3.0 (sreplace) Remote Stack Overflow Exploit (meta) 2855;3Com TFTP Service <= 2.0.1 (Long Transporting Mode) Overflow PoC 2854;AT-TFTP <= 1.9 (Long Filename) Remote Buffer Overflow PoC 2853;SimpleBlog <= 2.3 (admin/edit.asp) Remote SQL Injection Vulnerability 2852;com_flyspray Mambo Com. <= 1.0.1 Remote File Disclosure Vulnerability 2851;Hacks List phpBB Mod <= 1.21 Remote SQL Injection Vulnerability 2850;Exhibit Engine <= 1.22 (styles.php) Remote File Include Vulnerability 2849;ASP-Nuke Community <= 1.5 Cookie Privilege Escalation Vulnerability 2848;Basic Forum <= 1.1 (edit.asp) Remote SQL Injection Vulnerability 2847;Sisfo Kampus <= 0.8 Remote File Inclusion / Download Vulnerabilities 2847;Sisfo Kampus <= 0.8 Remote File Inclusion / Download Vulnerabilities 2847;Sisfo Kampus <= 0.8 Remote File Inclusion / Download Vulnerabilities 2846;Liberum Help Desk <= 0.97.3 (details.asp) SQL Injection Vulnerability 2844;Cahier de texte 2.0 (Database Backup/Source Disclosure) Remote Exploit 2843;PHP-Nuke NukeAI Module 3b (util.php) Remote File Include Exploit 2843;PHP-Nuke NukeAI Module 3b (util.php) Remote File Include Exploit 2842;Woltlab Burning Board Lite 1.0.2 Blind SQL Injection Exploit 2841;Woltlab Burning Board Lite 1.0.2 decode_cookie() SQL Injection Exploit 2840;PEGames (index.php) Remote File Include Vulnerability 2839;OWLLib 1.0 (OWLMemoryProperty.php) Remote File Include Vulnerability 2838;HSRS 1.0 (addcode.php) Remote File Include Vulnerability 2837;Oracle <= 9i / 10g (read/write/execute) Exploitation Suite 2836;JiRos FAQ Manager 1.0 (index.asp) Remote SQL Injection Vulnerability 2835;Wallpaper Complete Website 1.0.09 Remote SQL Injection Vulnerabilities 2834;Recipes Complete Website 1.1.14 Remote SQL Injection Vulnerabilities 2833;Site News (centre.php) Remote File Inclusion Vulnerability 2832;Messagerie Locale (centre.php) Remote File Inclusion Vulnerability 2831;a-ConMan <= 3.2b (common.inc.php) Remote File Inclusion Vulnerability 2830;fipsForum <= 2.6 (default2.asp) Remote SQL Injection Vulnerability 2829;fipsGallery <= 1.5 (index1.asp) Remote SQL Injection Vulnerability 2828;fipsCMS <= 4.5 (index.asp) Remote SQL Injection Exploit 2827;phpPC <= 1.04 Multiple Remote File Inclusion Vulnerabilities 2826;Pearl Forums 2.4 Multiple Remote File Include Vulnerabilities 2824;XMPlay 3.3.0.4 (ASX Filename) Local Buffer Overflow Exploit 2823;aBitWhizzy (abitwhizzy.php) Information Disclosure Vulnerability 2822;ContentNow 1.39 (pageid) Remote SQL Injection Exploit 2821;XMPlay 3.3.0.4 (PLS) Local/Remote Buffer Overflow Exploit 2820;Seditio <= 1.10 (avatarselect id) Remote SQL Injection Vulnerability 2819;LDU <= 8.x (avatarselect id) Remote SQL Injection Vulnerability 2818;e-Ark 1.0 (src/ark_inc.php) Remote File Include Vulnerability 2817;Photo Cart 3.9 (adminprint.php) Remote File Include Vulnerability 2815;XMPlay 3.3.0.4 (M3U Filename) Local Buffer Overflow Exploit 2814;PHPQuickGallery <= 1.9 (textFile) Remote File Include Vulnerability 2813;ASPNuke <= 0.80 (register.asp) Remote SQL Injection Vulnerability 2812;PHP Easy Downloader <= 1.5 (save.php) Remote Code Execution Exploit 2811;phpWebThings <= 1.5.2 (editor.php) Remote File Include Vulnerability 2811;phpWebThings <= 1.5.2 (editor.php) Remote File Include Vulnerability 2810;Oxygen <= 1.1.3 (O2PHP Bulletin Board) Remote SQL Injection Exploit 2809;MS Windows NetpManageIPCConnect Stack Overflow Exploit (py) 2808;Dicshunary 0.1a (check_status.php) Remote File Include Vulnerability 2807;MosReporter Joomla Component 0.9.3 Remote File Include Exploit 2800;MS Windows Wkssvc NetrJoinDomain2 Stack Overflow Exploit (MS06-070) 2799;mxBB Module calsnails 1.06 (mx_common.php) File Include Vulnerability 2798;Powies MatchMaker 4.05 (matchdetail.php) SQL Injection Vulnerability 2797;Powies pForum <= 1.29a (editpoll.php) SQL Injection Vulnerability 2796;miniCWB <= 1.0.0 (contact.php) Local File Include Exploit 2795;DoSePa 1.0.4 (textview.php) Information Disclosure Vulnerability 2794;mg.applanix <= 1.3.1 (apx_root_path) Remote File Include Vulnerabilities 2791;HTTP Upload Tool (download.php) Information Disclosure Vulnerability 2790;Etomite CMS <= 0.6.1.2 (manager/index.php) Local File Include Exploit 2789;MS Windows NetpManageIPCConnect Stack Overflow Exploit (MS06-070) 2788;Kerio WebSTAR 5.4.2 (libucache.dylib) Privilege Escalation Exploit (OSX) 2787;UniversalFTP 1.0.50 (MKD) Remote Denial of Service Exploit 2786;TorrentFlux <= 2.2 (Create/Exec/Delete) Multiple Remote Vulnerabilities 2786;TorrentFlux <= 2.2 (Create/Exec/Delete) Multiple Remote Vulnerabilities 2786;TorrentFlux <= 2.2 (Create/Exec/Delete) Multiple Remote Vulnerabilities 2785;WinZIP <= 10.0.7245 (FileView ActiveX) Remote Buffer Overflow Exploit 2784;Links 1.00pre12 (smbclient) Remote Code Execution Exploit 2783;WinZIP <= 10.0.7245 (FileView ActiveX Control) Stack Overflow PoC 2782;Hpecs Shopping Cart Remote Login Bypass Vulnerability 2781;BlogMe 3.0 (XSS/Auth Bypass) Multiple Remote Vulnerabilities 2781;BlogMe 3.0 (XSS/Auth Bypass) Multiple Remote Vulnerabilities 2780;NetVIOS <= 2.0 (page.asp) Remote SQL Injection Vulnerability 2780;NetVIOS <= 2.0 (page.asp) Remote SQL Injection Vulnerability 2779;ASP Smiley 1.0 (default.asp) Login ByPass SQL Injection Vulnerability 2778;phpPeanuts 1.3 Beta (Inspect.php) Remote File Include Vulnerability 2777;Aigaion <= 1.2.1 (DIR) Remote File Include Vulnerabilities 2776;ContentNow 1.30 (upload/xss) Multiple Remote Vulnerabilities 2775;Phpjobscheduler 3.0 (installed_config_file) File Include Vulnerabilities 2774;Property Pro 1.0 (vir_Login.asp) Remote Login Bypass Vulnerability 2773;Estate Agent Manager <= v1.3 (default.asp) Login Bypass Vulnerability 2772;Online Event Registration <= 2.0 (save_profile.asp) Pass Change Exploit 2771;D-Link DWL-G132 Wireless Driver Beacon Rates Overflow Exploit (meta) 2770;Broadcom Wireless Driver Probe Response SSID Overflow Exploit (meta) 2769;Quick.Cart <= 2.0 (actions_client/gallery.php) Local File Include Exploit 2768;ContentNow 1.30 (Local/Upload/Delete) Multiple Remote Vulnerabilities 2767;StoryStream 4.0 (baseDir) Remote File Include Vulnerabilities 2766;CMSmelborp Beta (user_standard.php) Remote File Include Exploit 2765;UPublisher 1.0 (viewarticle.asp) Remote SQL Injection Vulnerability 2764;USupport 1.0 (detail.asp) Remote SQL Injection Vulnerability 2763;UStore 1.0 (detail.asp) Remote SQL Injection Vulnerability 2762;ASPPortal <= 4.0.0 (default1.asp) Remote SQL Injection Exploit 2761;Munch Pro 1.0 (switch.asp) Remote SQL Injection Exploit 2760;Rama CMS <= 0.68 (Cookie: lang) Local File Include Exploit 2759;PHPWind <= 5.0.1 (AdminUser) Remote Blind SQL Injection Exploit 2758;phpwcms <= 1.2.6 (Cookie: wcs_user_lang) Local File Include Exploit 2757;NuSchool 1.0 (CampusNewsDetails.asp) Remote SQL Injection Exploit 2756;NuStore 1.0 (Products.asp) Remote SQL Injection Vulnerability 2755;NuRems 1.0 (propertysdetails.asp) Remote SQL Injection Exploit 2754;NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit 2753;MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 3 2752;WORK System E-Commerce <= 3.0.1 Remote Include Vulnerability 2751;BrewBlogger 1.3.1 (printLog.php) Remote SQL Injection Vulnerability 2750;EncapsCMS 0.3.6 (core/core.php) Remote File Include Vulnerability 2749;MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 2 2748;phpManta <= 1.0.2 (view-sourcecode.php) Local File Include Exploit 2747;MyAlbum <= 3.02 (language.inc.php) Remote File Inclusion Vulnerability 2746;AspPired2Poll <= 1.0 (MoreInfo.asp) Remote SQL Injection Exploit 2745;gtcatalog <= 0.9.1 (index.php) Remote File Include Vulnerability 2744;LetterIt v2 (inc/session.php) Remote File Include Vulnerability 2743;MS Internet Explorer 6/7 (XML Core Services) Remote Code Exec Exploit 2742;DodosMail <= 2.0.1 (dodosmail.php) Remote File Include Vulnerability 2741;IrayoBlog 0.2.4 (inc/irayofuncs.php) Remote File Include Vulnerability 2740;vBlog / C12 0.1 (cfgProgDir) Remote File Include Vulnerabilities 2739;iPrimal Forums (admin/index.php) Remote File Include Vulnerability 2738;Xcode OpenBase <= 10.0.0 (unsafe system call) Local Root Exploit (OSX) 2737;Xcode OpenBase <= 10.0.0 (symlink) Local Root Exploit (OSX) 2736;PHPAdventure 1.1 (ad_main.php) Remote File Include Vulnerability 2735;WarFTPd 1.82.00-RC11 Remote Denial of Service Exploit 2734;WFTPD Pro Server 3.23.1.1 (APPE) Remote Buffer Overflow PoC 2733;iWare Pro <= 5.0.4 (chat_panel.php) Remote Code Execution Vulnerability 2732;PHPGiggle 12.08 (CFG_PHPGIGGLE_ROOT) File Include Vulnerability 2731;iPrimal Forums (admin/index.php) Change User Password Exploit 2731;iPrimal Forums (admin/index.php) Change User Password Exploit 2730;OpenLDAP 2.2.29 Remote Denial of Service Exploit (meta) 2729;Omni-NFS Server 5.2 (nfsd.exe) Remote Stack Overflow Exploit (meta) 2728;Article Script <= 1.6.3 (rss.php) Remote SQL Injection Vulnerability 2727;OpenEMR <= 2.8.1 (srcdir) Multiple Remote File Inclusion Vulnerabilities 2727;OpenEMR <= 2.8.1 (srcdir) Multiple Remote File Inclusion Vulnerabilities 2726;Agora 1.4 RC1 (MysqlfinderAdmin.php) Remote File Include Vulnerability 2725;Cyberfolio <= 2.0 RC1 (av) Remote File Include Vulnerabilities 2724;Soholaunch Pro <= 4.9 r36 Remote File Inclusion Vulnerabilities 2722;Webdrivers Simple Forum (message_details.php) SQL Injection Exploit 2721;Ultimate PHP Board <= 2.0 (header_simple.php) File Include Exploit 2720;PHP Classifieds <= 7.1 (detail.php) Remote SQL Injection Exploit 2719;Quick.Cms.Lite <= 0.3 (Cookie sLanguage) Local File Include Exploit 2718;SazCart <= 1.5 (cart.php) Remote File Include Vulnerability 2717;phpDynaSite <= 3.2.2 (racine) Remote File Include Vulnerabilities 2716;Essentia Web Server 2.15 (GET Request) Remote DoS Exploit 2715;XM Easy Personal FTP Server <= 5.2.1 Remote Denial of Service Exploit 2714;PHPKIT <= 1.6.1R2 (search_user) Remote SQL Injection Exploit 2713;Drake CMS < 0.2.3 ALPHA rev.916Remote File Inclusion Vulnerability 2712;MDPro <= 1.0.76 (Cookie: PNSVlang) Local File Include Exploit 2711;e107 <= 0.75 (e107language_e107cookie) Local File Include Exploit 2710;Ariadne <= 2.4 store_config[code] Remote File Include Vulnerabilities 2709;Creasito E-Commerce Content Manager (admin) Authentication Bypass 2708;Nullsoft Winamp <= 5.3 (Ultravox-Max-Msg) Heap Overflow DoS PoC 2707;PostNuke <= 0.763 (PNSV lang) Remote Code Execution Exploit 2706;MODx CMS <= 0.9.2.1 (FCKeditor) Remote File Include Vulnerability 2704;FreeWebshop.org Script <= 2.2.2 Multiple Remote Vulnerabilities 2704;FreeWebshop.org Script <= 2.2.2 Multiple Remote Vulnerabilities 2704;FreeWebshop.org Script <= 2.2.2 Multiple Remote Vulnerabilities 2703;Article System 0.6 (volume.php) Remote File Include Vulnerability 2702;Lithium CMS <= 4.04c (classes/index.php) Local File Include Exploit 2701;TikiWiki 1.9.5 Sirius (sort_mode) Information Disclosure Vulnerability 2701;TikiWiki 1.9.5 Sirius (sort_mode) Information Disclosure Vulnerability 2700;Apple Airport 802.11 Probe Response Kernel Memory Corruption PoC 2699;EFS Easy Address Book Web Server <= 1.2 Remote File Stream Exploit 2698;2BGal 3.0 (admin/configuration.inc.php) Local Inclusion Exploit 2697;Innovate Portal <= 2.0 (acp.php) Remote Code Execution Exploit 2696;Invision Power Board <= 2.1.7 (Debug) Remote Password Change Exploit 2695;Mozilla Firefox <= 1.5.0.7/ 2.0 (createRange) Remote DoS Exploit 2694;T.G.S. CMS <= 0.1.7 (logout.php) Remote SQL Injection Exploit 2693;PwsPHP <= 1.1 (themes/fin.php) Remote File Include Vulnerablity 2692;GEPI <= 1.4.0 gestion/savebackup.php Remote File Include Vulnerability 2691;P-Book <= 1.17 (pb_lang) Remote File Inclusion Vulnerabilities 2690;Easy File Sharing Web Server 4 Remote Information Stealer Exploit 2689;Novell eDirectory <= 9.0 DHost Remote Buffer Overflow Exploit 2688;phpProfiles 2.1 Beta Multiple Remote File Include Vulnerabilities 2687;E Annu 1.0 Login Bypass SQL Injection Exploit 2686;phpBB Spider Friendly Module <= 1.3.10 File Include Exploit 2685;Nitrotech 0.0.3a (includes/common.php) Remote Code Execution Exploit 2684;Techno Dreams Guestbook 1.0 (key) Remote SQL Injection Vulnerability 2683;Techno Dreams Announcement (key) Remote SQL Injection Vulnerability 2682;MS Windows NAT Helper Components Remote DoS Exploit (perl) 2681;QnECMS <= 2.5.6 (adminfolderpath) Remote File Inclusion Exploit 2680;PrivateWire Gateway 3.7 Remote Buffer Overflow Exploit (win32) 2679;PHPMyRing <= 4.2.1 (cherche.php) Remote SQL Injection Vulnerability 2678;Faq Administrator 2.1 (faq_reply.php) Remote File Include Vulnerability 2677;Netref 4 (cat_for_aff.php) Source Code Disclosure Exploit 2676;Kaspersky Internet Security 6.0.0.303 IOCTL KLICK Local Exploit 2675;PHPEasyData Pro 2.2.2 (index.php) Remote SQL Injection Exploit 2674;MySource CMS <= 2.16.2 (init_mysource.php) Remote File Include Exploit 2673;Simple Website Software 0.99 (common.php) File Include Vulnerability 2672;MS Windows NAT Helper Components (ipnathlp.dll) Remote DoS Exploit 2671;Novell eDirectory 8.8 NDS Server Remote Stack Overflow Exploit 2670;Free File Hosting <= 1.1 (forgot_pass.php) File Include Exploit 2669;Free Image Hosting <= 1.0 (forgot_pass.php) File Include Exploit 2668;MiraksGalerie <= 2.62 (pcltar.lib.php) Remote File Include Exploit 2667;Electronic Engineering Tool (EE TOOL) <= 0.4.1 File Include Vulnerability 2666;mp3SDS 3.0 (Core/core.inc.php) Remote File Include Vulnerability 2665;freePBX 2.1.3 (upgrade.php) Remote File Include Vulnerability 2664;PHPMyDesk 1.0beta (viewticket.php) Local Include Exploit 2663;PhpShop Core <= 0.9.0 RC1 (PS_BASE) File Include Vulnerabilities 2662;Hosting Controller <= 6.1 Hotfix 3.2 Remote Unauthenticated Vulns 2661;Php League 0.82 (classement.php) Remote SQL Injection Exploit 2660;Coppermine Photo Gallery 1.4.9 Remote SQL Injection Vulnerability 2659;N/X WCMS <= 4.1 (nxheader.inc.php) Remote File Include Exploit 2658;Light Blog Remote Multiple Vulnerabilities Exploit 2657;MS Internet Explorer 7 Popup Address Bar Spoofing Weakness 2656;MiniBill <= 20061010 (menu_builder.php) File Include Vulnerability 2655;miniBB <= 2.0.2 (bb_func_txt.php) Remote File Include Exploit 2654;ask_rave <= 0.9 PR (end.php footfile) Remote File Include Vulnerability 2653;MPCS <= 1.0 (path) Remote File Include Vulnerabilities 2652;Php League <= 0.81 (config.php) Remote File Include Exploit 2651;MiniHttpServer Web Forum & File Sharing Server 4.0 Add User Exploit 2650;RevilloC MailServer 1.x (RCPT TO) Remote Denial of Service Exploit 2649;QK SMTP <= 3.01 (RCPT TO) Remote Buffer Overflow Exploit 2648;CommentIT (PathToComment) Remote File Include Vulnerabilities 2647;Imageview <= 5 (Cookie/index.php) Remote Local Include Exploit 2646;TextPattern <= 1.19 (publish.php) Remote File Inclusion Vulnerability 2645;ArticleBeach Script <= 2.0 (index.php) Remote File Inclusion Vulnerability 2644;Discuz! 5.0.0 GBK SQL Injection / Admin Credentials Disclosure Exploit 2643;JaxUltraBB <= 2.0 Topic Reply Command Execution Exploit 2642;Berty Forum <= 1.4 (index.php) Remote Blind SQL Injection Exploit 2641;Solaris 10 libnspr constructor Local Root Exploit 2640;UeberProject <= 1.0 (login/secure.php) Remote File Include Vulnerability 2639;FreeBSD 6.1 (/dev/crypto) Local Kernel Denial of Service Exploit 2638;Cisco VPN 3000 Concentrator <= 4.1.7, 4.7.2 (FTP) Remote Exploit 2637;AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit 2637;AEP SmartGate 4.3b (GET) Arbitrary File Download Exploit 2636;HP-UX 11i (LIBC TZ enviroment variable) Local Root Exploit 2635;HP-UX 11i (swask) Format String Local Root Exploit 2634;HP-UX 11i (swmodify) Stack Overflow Local Root Exploit 2633;HP-UX 11i (swpackage) Stack Overflow Local Root Exploit 2632;CMS Faethon <= 2.0 (mainpath) Remote File Include Exploit 2631;Ascended Guestbook <= 1.0.0 (embedded.php) File Include Exploit 2630;InteliEditor 1.2.x (lib.editor.inc.php) Remote File Include Vulnerability 2629;MS Internet Explorer (ADODB Execute) Denial of Service PoC 2628;JumbaCMS 0.0.1 (includes/functions.php) Remote File Include Exploit 2627;Jaws <= 0.5.2 (include/JawsDB.php) Remote File Include Vulnerability 2626;MDweb <= 1.3 (chemin_appli) Remote File Include Vulnerabilities 2625;QK SMTP <= 3.01 (RCPT TO) Remote Denial of Service Exploit 2624;WiClear <= 0.10 (path) Remote File Include Vulnerabilities 2623;SourceForge <= 1.0.4 (database.php) Remote File Include Exploit 2622;OTSCMS <= 2.1.3 Multiple Remote File Include Vulnerabilities 2622;OTSCMS <= 2.1.3 Multiple Remote File Include Vulnerabilities 2622;OTSCMS <= 2.1.3 Multiple Remote File Include Vulnerabilities 2621;Fully Modded phpBB <= 2021.4.40 Multiple File Include Vulnerabilities 2620;EZ-Ticket 0.0.1 (common.php) Remote File Include Vulnerability 2617;PHP-Nuke <= 7.9 (Encyclopedia) Remote SQL Injection Exploit 2616;JaxUltraBB <= 2.0 (delete.php) Remote Auto Deface Exploit 2615;SpeedBerg <= 1.2beta1 (SPEEDBERG_PATH) File Include Vulnerabilities 2614;Net_DNS <= 0.3 (DNS/RR.php) Remote File Include Vulnerability 2613;MambWeather Mambo Module <= 1.8.1 Remote Include Vulnerability 2612;PGOSD (misc/function.php3) Remote File Include Vulnerability 2611;Trawler Web CMS <= 1.8.1 Multiple Remote File Include Vulnerabilities 2609;Open Meetings Filing Application Remote File Include Vulnerabilities 2608;Virtual Law Office (phpc_root_path) Remote File Include Vulnerabilities 2607;kawf <= 1.0 (main.php) Remote File Include Vulnerability 2606;CASTOR <= 1.1.1 (lib/rs.php) Remote File Include Exploit 2605;RSSonate (xml2rss.php) Remote File Include Exploit 2604;WGCC <= 0.5.6b (quiz.php) Remote SQL Injection Vulnerability 2603;Lou Portail 1.4.1 (admin_module.php) Remote File Include Vulnerability 2602;Power Phlogger <= 2.0.9 (config.inc.php3) File Include Vulnerability 2602;Power Phlogger <= 2.0.9 (config.inc.php3) File Include Vulnerability 2601;Ipswitch IMail Server 2006 / 8.x (RCPT) Remote Stack Overflow Exploit 2600;Segue CMS <= 1.5.8 (themesdir) Remote File Include Vulnerability 2600;Segue CMS <= 1.5.8 (themesdir) Remote File Include Vulnerability 2599;pandaBB (displayCategory) Remote File Include Vulnerabilities 2598;PH Pexplorer <= 0.24 (explorer_load_lang.php) Local Include Exploit 2597;Asterisk <= 1.0.12 / 1.2.12.1 (chan_skinny) Remote Heap Overflow (PoC) 2596;EPNadmin <= 0.7 (constantes.inc.php) Remote File Include Exploit 2595;LoCal Calendar 1.1 (lcUser.php) Remote File Include Vulnerability 2594;YapBB <= 1.2 Beta2 (yapbb_session.php) Remote File Include Exploit 2593;PHP-Post <= 1.01 (template) Remote Code Execution Exploit 2592;Active Bulletin Board <= 1.1b2 Remote User Pass Change Exploit 2591;Php AMX 0.90 (plugins/main.php) Remote File Include Vulnerability 2590;phpPowerCards 2.10 (txt.inc.php) Remote Code Execution Vulnerability 2589;Brim <= 1.2.1 (renderer) Multiple Remote File Include Vulnerabilities 2588;Easynews <= 4.4.1 (admin.php) Authentication Bypass Vulnerability 2587;Clam AntiVirus <= 0.88.4 (rebuildpe) Remote Heap Overflow PoC 2586;Clam AntiVirus <= 0.88.4 CHM Chunk Name Length DoS PoC 2585;PHPmybibli <= 3.0.1 Multiple Remote File Inclusion Vulnerabilities 2584;PHPRecipeBook <= 2.35 (g_rb_basedir) Remote File Include Exploit 2583;WSN Forum <= 1.3.4 (prestart.php) Remote Code Execution Exploit 2582;ALiCE-CMS 0.1 (CONFIG[local_root]) Remote File Include Vulnerability 2581;NVIDIA Graphics Driver <= 8774 Local Buffer Overflow Exploit 2580;Xcode OpenBase <= 9.1.5 (root file create) Local Root Exploit (OSX) 2579;WoltLab Burning Book <= 1.1.2 Remote SQL Injection Exploit PoC 2579;WoltLab Burning Book <= 1.1.2 Remote SQL Injection Exploit PoC 2578;phpMyManga <= 0.8.1 (template.php) Multiple File Include Vulnerabilities 2577;P-News <= 1.16 Remote File Include Vulnerability 2576;Specimen Image Database (client.php) Remote File Include Vulnerability 2576;Specimen Image Database (client.php) Remote File Include Vulnerability 2575;Boonex Dolphin <= 5.2 index.php Remote Code Execution Exploit 2574;Simplog <= 0.9.3.1 comments.php Remote SQL Injection Exploit 2573;Comdev One Admin 4.1 adminfoot.php Remote Code Execution Exploit 2572;Osprey <= 1.0 GetRecord.php Remote File Include Vulnerability 2571;Xfire <= 1.6.4 (Malicious Request) Remote Denial of Service Exploit (pl) 2570;OpenDock FullCore <= 4.4 Remote File Include Vulnerabilities 2569;Solaris 10 libnspr LD_PRELOAD Arbitrary File Creation Local Root Exploit 2568;webSPELL <= 4.01.01 (getsquad) Remote SQL Injection Exploit 2567;Def-Blog <= 1.0.3 (comadd.php) Remote SQL Injection Vulnerability 2566;DigitalHive <= 2.0 RC2 (base_include.php) Remote Include Vulnerability 2565;Xcode OpenBase <= 9.1.5 Local Root Exploit (OSX) 2564;phpBBFM <= 206-3-3 (phpbb_root_path) Remote File Include Exploit 2563;phpBurningPortal <= 1.0.1 (lang_path) Remote File Include Exploit 2562;AROUNDMe <= 0.5.2 (templatePath) Remote File Include Vulnerability 2561;NuralStorm Webmail <= 0.98b (process.php) Remote Include Vulnerability 2560;CampSite <= 2.6.1 (g_documentRoot) Remote File Include Vulnerability 2559;CyberBrau <= 0.9.4 (forum/track.php) Remote File Include Vulnerability 2558;Jinzora <= 2.6 (extras/mt.php) Remote File Include Vulnerability 2557;IncCMS Core <= 1.0.0 (settings.php) Remote File Include Vulnerability 2556;E-Uploader Pro <= 1.0 Image Upload with Code Execution Vulnerability 2555;CentiPaid <= 1.4.2 centipaid_class.php Remote File Include Vulnerability 2554;cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit (php) 2553;YaBBSM 3.0.0 (Offline.php) Remote File Include Vulnerability 2552;phpBB Security <= 1.0.1 (php_security.php) Remote File Include Exploit 2551;phpBB ACP User Registration Mod 1.0 File Inclusion Vulnerability 2550;phpBB Prillian French Mod <= 0.8.0 Remote File Include Exploit 2549;phpBB SearchIndexer Mod (archive_topic.php) Remote File Include Exploit 2548;phpBB RPG Events 1.0 functions_rpg_events Remote File Include Exploit 2547;phpBB SpamOborona Mod <= 1.0b Remote File Include Exploit 2546;phpBB lat2cyr Mod 1.0.1 (lat2cyr.php) Remote File Include Exploit 2545;phpBB News Defilante Horizontale <= 4.1.1 Remote Include Exploit 2544;phpBB Amazonia Mod (zufallscodepart.php) Remote File Include Exploit 2543;Solaris 10 (libnspr) Arbitrary File Creation Local Root Exploit 2542;FreeBSD <= 6.1-RELEASE-p10 (scheduler) Local Denial of Service Exploit 2541;FreeBSD <= 6.1-RELEASE-p10 (ftruncate) Local Denial of Service Exploit 2540;Cdsagenda <= 4.2.9 (SendAlertEmail.php) File Include Vulnerability 2539;Genepi <= 1.6 (genepi.php) Remote File Include Vulnerability 2538;phpBB PlusXL <= 2.0_272 (constants.php) Remote File Include Exploit 2537;maluinfo <= 206.2.38 (bb_usage_stats.php) Remote File Include Exploit 2536;Open Conference Systems <= 1.1.4 (fullpath) File Include Vulnerabilities 2535;phpMyConferences <= 8.0.2 (menu.inc.php) File Include Vulnerability 2534;Redaction System 1.0 (lang_prefix) Remote File Include Exploit 2533;phpBB SpamBlocker Mod <= 1.0.2 Remote File Include Exploit 2532;phpBB Ajax Shoutbox <= 0.0.5 Remote File Include Vulnerability 2531;phpBB Import Tools Mod <= 0.1.4 Remote File Include Vulnerability 2530;BulletProof FTP Client 2.45 Remote Buffer Overflow Exploit (PoC) 2529;AFGB GUESTBOOK 2.2 (Htmls) Remote File Include Vulnerabilities 2528;miniBB keyword_replacer <= 1.0 (pathToFiles) File Include Vulnerability 2527;Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit (linux) 2526;phpht Topsites (common.php) Remote File Include Vulnerability 2525;phpBB Insert User Mod <= 0.1.2 Remote File Include Exploit 2524;FreeBSD 5.4 / 6.0 (ptrace PT_LWPINFO) Local Denial of Service Exploit 2523;Microsoft Office 2003 PPT Local Buffer Overflow PoC 2522;phpBB Journals System Mod 1.0.2 [RC2] Remote File Include Exploit 2521;Download-Engine <= 1.4.2 (spaw) Remote File Include Vulnerability 2521;Download-Engine <= 1.4.2 (spaw) Remote File Include Vulnerability 2520;Softerra PHP Developer Library <= 1.5.3 File Include Vulnerabilities 2519;Minichat v6 (ftag.php) Remote File Include Vulnerability 2518;SH-News <= 3.1 (scriptpath) Multiple Remote File Include Vulnerabilities 2517;PHP News Reader <= 2.6.4 (phpbb.inc.php) Remote File Include Exploit 2516;CommunityPortals 1.0 (import-archive.php) File Include Vulnerability 2515;Kmail <= 1.9.1 (IMG SRC) Remote Denial of Service Vulnerability 2514;n@board <= 3.1.9e (naboard_pnr.php) Remote File Include Vulnerability 2513;ae2 (standart.inc.php) Remote File Include Vulnerability 2512;Jinzora <= 2.1 (media.php) Remote File Include Vulnerability 2511;PHPLibrary <= 1.5.3 (grid3.lib.php) Remote File Include Vulnerability 2510;Claroline <= 1.8.0 rc1 (import.lib.php) Remote File Include Vulnerability 2509;Exhibit Engine <= 1.5 RC 4 (photo_comment.php) File Include Exploit 2508;vtiger CRM <= 4.2 (calpath) Multiple Remote File Include Vulnerabilities 2507;Album Photo Sans Nom <= 1.6 Remote Source Disclosure Vulnerability 2506;Foafgen <= 0.3 (redir.php) Local Source Disclosure Vulnerability 2505;JASmine <= 0.0.2 (index.php) Remote File Include Vulnerability 2504;eboli (index.php) Remote File Include Vulnerability 2503;compteur v2 (param_editor.php) Remote File Include Vulnerability 2502;registroTL (main.php) Remote File Include Vulnerability 2502;registroTL (main.php) Remote File Include Vulnerability 2501;TribunaLibre 3.12 Beta (ftag.php) Remote File Include Vulnerability 2500;phpMyAgenda <= 3.1 (templates/header.php3) Local File Include Exploit 2499;Flatnuke 2.5.8 (userlang) Local Inclusion / Delete All Users Exploit 2498;Flatnuke <= 2.5.8 file() Priv Escalation / Code Execution Exploit 2497;OpenDock Easy Gallery <= 1.4 (doc_directory) File Include Vulnerabilities 2496;WebYep <= 1.1.9 (webyep_sIncludePath) File Include Vulnerabilities 2495;OpenDock Easy Blog <=1.4 (doc_directory) File Include Vulnerabilities 2494;OpenDock Easy Doc <=1.4 (doc_directory) File Include Vulnerabilities 2494;OpenDock Easy Doc <=1.4 (doc_directory) File Include Vulnerabilities 2493;docmint <= 2.0 (engine/require.php) Remote File Inclusion Exploit 2492;Infecting Elf Binaries to Gain Local Root Exploit 2491;phpPC <= 1.03 RC1 (/lib/functions.inc.php) Remote File Include Exploit 2490;Freenews <= 1.1 (moteur.php) Remote File Include Vulnerability 2489;Ciamos CMS <= 0.9.6b (config.php) Remote File Include Exploit 2488;PHPMyNews <= 1.4 (cfg_include_dir) Remote File Include Vulnerabilities 2487;4images 1.7.x (search.php) Remote SQL Injection Exploit 2486;phpBB Random User Registration Number 1.0 Mod Inclusion Vulnerability 2485;Cahier de texte 2.0 (lire.php) Remote SQL Injection Exploit 2484;FreeForum <= 0.9.7 (forum.php) Remote File Include Vulnerability 2483;phpBB User Viewed Posts Tracker <= 1.0 File Include Vulnerability 2482;SHTTPD 1.34 (POST) Remote Buffer Overflow Exploit 2481;Dimension of phpBB <= 0.2.6 (phpbb_root_path) Remote File Includes 2480;phpBB Security Suite Mod 1.0.0 (logger_engine.php) Remote File Include 2479;PHP Classifieds 7.1 (index.php) Remote SQL Injection Vulnerability 2478;phpMyTeam <= 2.0 (smileys_dir) Remote File Include Vulnerability 2477;phpBB Static Topics <= 1.0 [phpbb_root_path] File Include Vulnerability 2476;phpGreetz <= 0.99 (footer.php) Remote File Include Vulnerability 2475;phpBB Admin Topic Action Logging Mod <= 0.94b File Include Vuln 2474;JAF CMS <= 4.0 RC1 Multiple Remote File Include Vulnerabilities 2474;JAF CMS <= 4.0 RC1 Multiple Remote File Include Vulnerabilities 2473;Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit 2473;Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit 2472;Klinza Professional CMS <= 5.0.1 (show_hlp.php) File Include Exploit 2471;Travelsized CMS <= 0.4 (frontpage.php) Remote File Include Exploit 2470;phpMyProfiler <= 0.9.6 Remote File Include Vulnerability 2469;JAF CMS <= 4.0 RC1 (forum.php) Remote File Include Exploit 2469;JAF CMS <= 4.0 RC1 (forum.php) Remote File Include Exploit 2468;BBaCE <= 3.5 (includes/functions.php) Remote File Include Vulnerability 2467;McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 (Source) Remote Exploit 2466;cPanel <= 10.8.x (cpwrap via mysqladmin) Local Root Exploit 2465;BasiliX 1.1.1 (BSX_LIBDIR) Remote File Include Exploit 2464;Mac OS X <= 10.4.7 Mach Exception Handling Local Exploit (10.3.x 0day) 2463;Mac OS X <= 10.4.7 Mach Exception Handling Local Root Exploit 2462;phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities 2462;phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities 2462;phpMyWebmin <= 1.0 (target) Remote File Include Vulnerabilities 2461;VAMP Webmail <= 2.0beta1 (yesno.phtml) Remote Include Vulnerability 2460;MS Internet Explorer WebViewFolderIcon setSlice() Exploit (c) 2459;Forum82 <= 2.5.2b (repertorylevel) Multiple File Include Vulnerabilities 2458;MS Internet Explorer WebViewFolderIcon setSlice() Exploit (pl) 2457;UBB.threads <= 6.5.1.1 (doeditconfig.php) Code Execution Exploit 2456;PHP Krazy Image Hosting 0.7a (display.php) SQL Injection Exploit 2455;VideoDB <= 2.2.1 (pdf.php) Remote File Include Exploit 2454;PowerPortal 1.3a (index.php) Remote File Include Vulnerability 2453;phpBB XS <= 0.58a (phpbb_root_path) Remote File Include Vulnerability 2452;phpSecurePages <= 0.28b (secure.php) Remote File Include Vulnerability 2451;phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability 2451;phpMyWebmin 1.0 (window.php) Remote File Include Vulnerability 2450;TagIt! Tagboard <= 2.1.b b2 (index.php) Remote File Include Vulnerability 2449;Les Visiteurs (Visitors) <= 2.0 (config.inc.php) File Include Vulnerability 2448;MS Internet Explorer WebViewFolderIcon setSlice() Exploit (html) 2447;KGB 1.87 (Local Inclusion) Remote Code Execution Exploit 2446;PPA Gallery <= 1.0 (functions.inc.php) Remote File Include Exploit 2445;NaviCOPA Web Server 2.01 (GET) Remote Buffer Overflow Exploit 2444;OpenSSH <= 4.3 p1 (Duplicated Block) Remote Denial of Service Exploit 2443;Newswriter SW 1.4.2 (main.inc.php) Remote File Include Exploit 2442;A-Blog 2.0 Multiple Remote File Include Vulnerabilities 2441;Blog Pixel Motion 2.1.1 PHP Code Execution / Create Admin Exploit 2441;Blog Pixel Motion 2.1.1 PHP Code Execution / Create Admin Exploit 2440;MS Internet Explorer WebViewFolderIcon setSlice() Overflow Exploit 2439;Newswriter SW <= 1.42 (editfunc.inc.php) File Include Vulnerability 2438;Kietu? <= 4.0.0b2 (hit.php) Remote File Include Vulnerability 2437;paBugs <= 2.0 Beta 3 (class.mysql.php) Remote File Include Exploit 2436;A-Blog V2 (menu.php) Remote File Include Vulnerability 2435;WEB//NEWS <= 1.4 (parser.php) Remote File Include Vulnerability 2434;faceStones personal <= 2.0.42 (fs_form_links.php) File Include Vuln 2433;BrudaGB <= 1.1 (admin/index.php) Remote File Include Vulnerability 2432;BrudaNews <= 1.1 (admin/index.php) Remote File Include Vulnerability 2431;evoBB <= 0.3 (path) Remote File Include Vulnerability 2429;Minerva <= 2.0.21 build 238a (phpbb_root_path) File Include Vulnerability 2428;PBLang <= 4.66z (temppath) Remote File Include Vulnerability 2427;Polaring <= 0.04.03 (general.php) Remote File Include Vulnerability 2426;MS Internet Explorer (VML) Remote Buffer Overflow Exploit (SP2) (pl) 2425;MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2) 2425;MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP2) 2424;SyntaxCMS <= 1.3 (0004_init_urls.php) Remote File Include Vulnerability 2423;iyzi Forum <= 1.0 Beta 3 (uye_ayrinti.asp) Remote SQL Injection 2422;Advaced-Clan-Script <= 3.4 (mcf.php) Remote File Include Vulnerability 2421;Spidey Blog Script <= 1.5 (tr) Remote SQL Injection Exploit 2420;ZoomStats <= 1.0.2 (mysql.php) Remote File Include Vulnerability 2419;Web-News <= 1.6.3 (template.php) Remote File Include Vulnerability 2418;e-Vision CMS 2.0 (all_users.php) Remote SQL Injection Exploit 2417;Eskolar CMS 0.9.0.0 (index.php) Remote SQL Injection Exploit 2416;xweblog <= 2.1 (kategori.asp) Remote SQL Injection Vulnerability 2415;exV2 <= 2.0.4.3 extract() Remote Command Execution Exploit 2415;exV2 <= 2.0.4.3 extract() Remote Command Execution Exploit 2414;Wili-CMS <= 0.1.1 (include/xss/full path) Remote Vulnerabilities 2414;Wili-CMS <= 0.1.1 (include/xss/full path) Remote Vulnerabilities 2414;Wili-CMS <= 0.1.1 (include/xss/full path) Remote Vulnerabilities 2413;SolidState <= 0.4 Multiple Remote File Include Vulnerabilities 2412;MS Windows (Windows Kernel) Privilege Escalation Exploit (MS06-049) 2411;ProgSys <= 0.156 (RR.php) Remote File Include Exploit 2410;phpQuestionnaire 3.12 (phpQRootDir) Remote File Include Vulnerability 2409;PHPartenaire 1.0 (dix.php3) Remote File Include Vulnerability 2408;MS Internet Explorer (VML) Remote Buffer Overflow Exploit (XP SP1) 2407;pNews <= 1.1.0 (nbs) Remote File Include Vulnerability 2406;exV2 <= 2.0.4.3 (sort) Remote SQL Injection Exploit 2405;AllMyGuests <= 0.4.1 (cfg_serverpath) Remote File Include Vulnerability 2404;Dr.Web Antivirus 4.33 (LHA long directory name) Local Overflow Exploit 2403;MS Internet Explorer (VML) Remote Buffer Overflow Exploit 2402;Php Blue Dragon CMS <= 2.9.1 (XSS/SQL) Code Execution Exploit 2402;Php Blue Dragon CMS <= 2.9.1 (XSS/SQL) Code Execution Exploit 2402;Php Blue Dragon CMS <= 2.9.1 (XSS/SQL) Code Execution Exploit 2401;WS_FTP LE 5.08 (PASV response) Remote Buffer Overflow Exploit 2400;MS Internet Explorer (VML) Remote Denial of Service Exploit PoC 2399;BCWB <= 0.99 (root_path) Remote File Include Vulnerability 2398;Digital WebShop <= 1.128 Multiple Remote File Include Vulnerabilities 2397;MyReview 1.9.4 (email) Remote SQL Injection / Code Execution Exploit 2396;Simple Discussion Board 0.1.0 Remote File Include Vulnerability 2395;Tekman Portal 1.0 (tr) Remote SQL Injection Vulnerability 2394;more.groupware <= 0.74 (new_calendarid) Remote SQL Injection Exploit 2393;Pie Cart Pro (Inc_Dir) Remote File Include Vulnerabilities 2392;Pie Cart Pro (Home_Path) Remote File Include Vulnerability 2391;Exponent CMS <= 0.96.3 (view) Remote Command Execution Exploit 2390;PNphpBB2 <= 1.2g (phpbb_root_path) Remote File Include Vulnerability 2389;AlstraSoft E-Friends <= 4.85 Remote Command Execution Exploit 2388;CMtextS <= 1.0 (users_logins/admin.txt) Credentials Disclosure Vuln 2387;Charon Cart v3 (Review.asp) Remote SQL Injection Vulnerability 2386;Techno Dreams Articles & Papers 2.0 Remote SQL Injection Vulnerability 2385;Techno Dreams FAQ Manager 1.0 Remote SQL Injection Vulnerability 2384;Q-Shop 3.5 (browse.asp) Remote SQL Injection Vulnerability 2383;MobilePublisherPHP <= 1.5 RC2 Remote File Include Vulnerability 2382;Zix Forum <= 1.12 (RepId) Remote SQL Injection Exploit 2381;guanxiCRM Business Solution <= 0.9.1 Remote File Include Vulnerability 2380;UNAK-CMS <= 1.5 (dirroot) Remote File Include Vulnerabilities 2379;Mambo com_registration_detailed <= 4.1 Remote File Include 2378;GNUTURK <= 2G (t_id) Remote SQL Injection Exploit 2377;aeDating <= 4.1 dir[inc] Remote File Include Vulnerabilities 2376;phpQuiz <= 0.1.2 Remote SQL Injection / Code Execution Exploit 2376;phpQuiz <= 0.1.2 Remote SQL Injection / Code Execution Exploit 2376;phpQuiz <= 0.1.2 Remote SQL Injection / Code Execution Exploit 2376;phpQuiz <= 0.1.2 Remote SQL Injection / Code Execution Exploit 2375;Coppermine Photo Gallery <= 1.2.2b (Nuke Addon) Include Vulnerability 2374;Site@School <= 2.4.02 Advisory / Remote File Upload Exploit 2374;Site@School <= 2.4.02 Advisory / Remote File Upload Exploit 2374;Site@School <= 2.4.02 Advisory / Remote File Upload Exploit 2373;PHP DocWriter <= 0.3 (script) Remote File Include Exploit 2372;BolinOS <= 4.5.5 (gBRootPath) Remote File Include Vulnerability 2371;Haberx 1.02 <= 1.1 (tr) Remote SQL Injection Vulnerability 2370;Limbo CMS <= 1.0.4.2L (com_contact) Remote Code Execution Exploit 2369;PhotoPost <= 4.6 (PP_PATH) Remote File Include Vulnerability 2368;TeamCal Pro <= 2.8.001 (app_root) Remote file Include Vulnerability 2367;Mambo com_serverstat Component <= 0.4.4 File Include Vulnerability 2366;phpQuiz 0.1 (pagename) Remote File Include Vulnerability 2365;Newsscript <= 0.5 Remote and Local File Include Vulnerability 2364;KnowledgeBuilder <= 2.2 (visEdit_root) Remote File Include Vulnerability 2363;Magic News Pro <= 1.0.3 (script_path) Remote File Include Vulnerability 2362;TualBLOG 1.0 (icerikno) Remote SQL Injection Vulnerability 2361;Shadowed Portal <= 5.599 (root) Remote File Include Vulnerability 2361;Shadowed Portal <= 5.599 (root) Remote File Include Vulnerability 2360;X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/sparc) 2359;Downstat <= 1.8 (art) Remote File Include Vulnerability 2358;MS Internet Explorer COM Object Remote Heap Overflow Exploit 2357;phpunity.postcard (gallery_path) Remote File Include Vulnerability 2356;Quicksilver Forums <= 1.2.1 (set) Remote File Include Vulnerability 2355;MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2k3) 2354;Signkorn Guestbook <= 1.3 (dir_path) Remote File Include Vulnerability 2354;Signkorn Guestbook <= 1.3 (dir_path) Remote File Include Vulnerability 2353;Vitrax Pre-modded <= 1.0.6-r3 Remote File Include Vulnerability 2352;webSPELL <= 4.01.01 Database Backup Download Vulnerability 2351;Popper <= v1.41-r2 (form) Remote File Include Vulnerability 2350;p4CMS <= 1.05 (abs_pfad) Remote File Include Vulnerability 2349;phpBB XS <= 0.58 (functions.php) Remote File Include Vulnerability 2348;phpBB <= 2.0.21 (Poison NULL Byte) Remote Exploit 2347;PhpLinkExchange 1.0 (include/xss) Remote Vulnerabilities 2347;PhpLinkExchange 1.0 (include/xss) Remote Vulnerabilities 2346;WTools 0.0.1a (include_path) Remote File Include Vulnerability 2345;Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit (2) 2344;OPENi-CMS <= 1.0.1beta (config) Remote File Include Vulnerability 2343;MiniPort@l <= 0.1.5 beta (skiny) Remote File Include Vulnerability 2342;mcGalleryPRO <= 2006 (path_to_folder) Remote Include Vulnerability 2341;Open Bulletin Board <= 1.0.8 (root_path) File Include Vulnerability 2340;PUMA <= 1.0 RC 2 (config.php) Remote File Include Vulnerability 2339;Vivvo Article Manager <= 3.2 (classified_path) File Include Vulnerability 2338;openmovieeditor <= 0.0.20060901 (name) Local Buffer Overflow Exploit 2337;Vivvo Article Manager <= 3.2 (id) Remote SQL Injection Vulnerability 2336;Socketwiz Bookmarks <= 2.0 (root_dir) Remote File Include Exploit 2335;MyABraCaDaWeb <= 1.0.3 (base) Remote File Include Vulnerabilities 2334;Multithreaded TFTP <= 1.1 (Long Get Request) Denial of Service Exploit 2333;CCleague Pro <= 1.0.1RC1 (Cookie) Remote Code Execution Exploit 2332;X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (sco/x86) 2331;X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/x86) 2330;X11R6 <= 6.4 XKEYBOARD Local Buffer Overflow Exploit (solaris/sparc) 2329;Somery <= 0.4.6 (skin_dir) Remote File Include Vulnerability 2329;Somery <= 0.4.6 (skin_dir) Remote File Include Vulnerability 2328;RaidenHTTPD 1.1.49 (SoftParserFileXml) Remote Code Execution Exploit 2327;PhotoKorn Gallery <= 1.52 (dir_path) Remote File Include Vulnerabilities 2326;WM-News <= 0.5 Multiple Remote File Include Vulnerabilities 2325;News Evolution 3.0.3 _NE[AbsPath] Remote File Include Vulnerabilities 2324;ACGV News 0.9.1 (PathNews) Remote File Include Vulnerability 2323;PhpNews 1.0 (Include) Remote File Include Vulnerabilities 2322;DokuWiki <= 2006-03-09b (dwpage.php) System Disclosure Exploit 2321;DokuWiki <= 2006-03-09b (dwpage.php) Remote Code Execution Exploit 2320;IBM Director < 5.10 (Redirect.bat) Directory Transversal Vulnerability 2319;Fire Soft Board <= RC 3 (racine) Remote File Include Vulnerability 2318;Web Server Creator v0.1 (l) Remote Include Vulnerability 2317;SL_Site <= 1.0 (spaw_root) Remote File Include Vulnerability 2317;SL_Site <= 1.0 (spaw_root) Remote File Include Vulnerability 2316;PayProCart <= 1146078425 Multiple Remote File Include Vulnerabilities 2315;Akarru <= 0.4.3.34 (bm_content) Remote File Include Vulnerability 2314;Beautifier 0.1 (Core.php) Remote File Include Vulnerability 2313;phpFullAnnu <= 5.1 (repmod) Remote File Include Vulnerability 2312;BinGo News <= 3.01 (bnrep) Remote File Include Vulnerability 2312;BinGo News <= 3.01 (bnrep) Remote File Include Vulnerability 2311;phpBB Shadow Premod <= 2.7.1 Remote File Include Vulnerability 2310;PhpCommander <= 3.0 (upload) Remote Code Execution Exploit 2309;Sponge News <= 2.2 (sndir) Remote File Include Vulnerability 2308;C-News <= 1.0.1 (path) Remote File Inclusion Vulnerability 2307;ACGV News <= 0.9.1 (PathNews) Remote File Inclusion Vulnerability 2306;Zix Forum <= 1.12 (RepId) Remote SQL Injection Vulnerability 2305;AnnonceV News Script <= 1.1 (page) Remote File Include Vulnerability 2304;GrapAgenda 0.1 (page) Remote File Include Vulnerability 2303;dsock <= 1.3 (buf) Remote Buffer Overflow PoC 2302;J. River Media Center 11.0.309 Remote Denial of Service PoC 2301;MySpeach <= 3.0.2 (my_ms[root]) Remote File Include Vulnerability 2300;SoftBB 0.1 (cmd) Remote Command Execution Exploit 2300;SoftBB 0.1 (cmd) Remote Command Execution Exploit 2299;PHP Proxima <= v.6 completepack Remote Code Execution Exploit 2298;pHNews <= alpha 1 (templates_dir) Remote Code Execution Exploit 2297;Tr Forum 2.0 SQL Injection / Bypass Security Restriction Exploit 2297;Tr Forum 2.0 SQL Injection / Bypass Security Restriction Exploit 2296;SimpleBlog <= 2.3 (id) Remote SQL Injection Vulnerability 2295;In-link <= 2.3.4 (ADODB_DIR) Remote File Include Vulnerabilities 2294;Muratsoft Haber Portal 3.6 (tr) Remote SQL Injection Vulnerability 2293;FlashChat <= 4.5.7 (aedating4CMS.php) Remote File Include Vulnerability 2292;yappa-ng <= 2.3.1 (admin_modules) Remote File Include Vulnerability 2291;PmWiki <= 2.1.19 (Zend_Hash_Del_Key_Or_Index) Remote Exploit 2290;Dyncms <= Release 6 (x_admindir) Remote File Include Vulnerability 2289;Annuaire 1Two 2.2 Remote SQL Injection Exploit 2288;TikiWiki <= 1.9 Sirius (jhot.php) Remote Command Execution Exploit 2287;icblogger v2 (YID) Remote SQL Injection Vulnerability 2286;PowerZip <= 7.06.3895 Long Filename Handling Buffer Overflow Exploit 2285;MyBace Light (login_check.php) Remote File Vulnerability 2284;TIBCO Rendezvous <= 7.4.11 Password Extractor Local Exploit 2283;TIBCO Rendezvous <= 7.4.11 (add router) Remote BOF Exploit 2282;YACS CMS <= 6.6.1 context[path_to_root] Remote File Include Vuln 2282;YACS CMS <= 6.6.1 context[path_to_root] Remote File Include Vuln 2281;Pheap CMS <= 1.1 (lpref) Remote File Include Exploit 2280;Lanifex DMO <= 2.3b (_incMgr) Remote File Include Exploit 2279;phpAtm <= 1.21 (include_location) Remote File Include Vulnerabilities 2279;phpAtm <= 1.21 (include_location) Remote File Include Vulnerabilities 2278;ZipCentral 4.01 ZIP File Handling Local Buffer Overflow Exploit 2277;Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit 2 2276;IBM eGatherer <= 3.20.0284.0 (ActiveX) Remote Code Execution Exploit 2275;phpECard <= 2.1.4 (functions.php) Remote File Include Vulnerability 2274;Streamripper <= 1.61.25 HTTP Header Parsing Buffer Overflow Exploit 2273;ExBB Italiano <= 0.2 exbb[home_path] Remote File Include Vulnerability 2272;MiniBill <= 1.22b config[plugin_dir] Remote File Inclusion Vulnerabilities 2271;PortailPHP mod_phpalbum <= 2.1.5 (chemin) Remote Include Vuln 2270;phpGroupWare <= 0.9.16.010 GLOBALS[] Remote Code Execution Exploit 2269;Web3news <= 0.95 (PHPSECURITYADMIN_PATH) Remote Include Vuln 2268;e107 <= 0.75 (GLOBALS Overwrite) Remote Code Execution Exploit 2267;Cybuzu Garoon 2.1.0 Multiple Remote SQL Injection Vulnerabilities 2266;Cybozu Products (id) Arbitrary File Retrieval Vulnerability 2265;MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) (2) 2264;VMware 5.5.1 (ActiveX) Local Buffer Overflow Exploit 2263;Ay System CMS <= 2.6 (main.php) Remote File Include Vulnerability 2263;Ay System CMS <= 2.6 (main.php) Remote File Include Vulnerability 2262;CMS Frogss <= 0.4 (podpis) Remote SQL Injection Exploit 2261;iziContents <= RC6 GLOBALS[] Remote Code Execution Exploit 2260;AlberT-EasySite <= 1.0a5 (PSA_PATH) Remote File Include Exploit 2259;proManager <= 0.73 (note.php) Remote SQL Injection Vulnerability 2258;MDaemon POP3 Server < 9.06 (USER) Remote Heap Overflow Exploit 2257;CliServ Web Community <= 0.65 (cl_headers) Include Vulnerability 2256;Integramod Portal <= 2.0 rc2 (phpbb_root_path) Remote File Include 2255;eFiction < 2.0.7 Remote Admin Authentication Bypass Vulnerability 2254;phpCOIN 1.2.3 (session_set.php) Remote Include Vulnerability 2254;phpCOIN 1.2.3 (session_set.php) Remote Include Vulnerability 2253;Phaos <= 0.9.2 basename() Remote Command Execution Exploit 2252;Wikepage Opus 10 <= 2006.2a (lng) Remote Command Execution Exploit 2251;VistaBB <= 2.x (functions_mod_user.php) Remote Include Exploit 2250;Integramod Portal <= 2.x (functions_portal.php) Remote Include Exploit 2250;Integramod Portal <= 2.x (functions_portal.php) Remote Include Exploit 2249;pSlash 0.7 (lvc_include_dir) Remote File Include Vulnerability 2248;phpBB All Topics Mod <= 1.5.0 (start) Remote SQL Injection Exploit 2247;MercuryBoard <= 1.1.4 (User-Agent) Remote SQL Injection Exploit 2246;2wire Modems/Routers CRLF Denial of Service Exploit 2245;MDaemon POP3 Server < 9.06 (USER) Remote Buffer Overflow PoC 2244;Mozilla Firefox <= 1.5.0.6 (FTP Request) Remote Denial of Service Exploit 2243;Simple Machines Forum <= 1.1 rc2 Lock Topics Remote Exploit 2242;Solaris 8 / 9 (/usr/ucb/ps) Local Information Leak Exploit 2241;Solaris 10 sysinfo(2) Local Kernel Memory Disclosure Exploit 2240;HPE <= 1.0 (HPEinc) Remote File Include Vulnerabilities (updated) 2239;Empire CMS <= 3.7 (checklevel.php) Remote File Include Vulnerability 2238;MS Internet Explorer Multiple COM Object Color Property DoS 2237;Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Remote Overflow PoC 2236;PHlyMail Lite <= 3.4.4 (folderprops.php) Remote Include Vulnerability (2) 2235;PHProjekt <= 6.1 (path_pre) Multiple Remote File Include Vulnerabilities 2234;Easy File Sharing FTP Server 2.0 (PASS) Remote Exploit (PoC) 2233;WFTPD 3.23 (SIZE) Remote Buffer Overflow Exploit 2232;SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Exploit 2231;Simple Machines Forum <= 1.1 rc2 (lngfile) Remote Exploit (windows) 2230;LBlog <= 1.05 (comments.asp) Remote SQL Injection Vulnerability 2229;Shadows Rising RPG <= 0.0.5b Remote File Include Vulnerabilities 2228;SimpleBlog <= 2.0 (comments.asp) Remote SQL Injection Vulnerability 2227;SportsPHool <= 1.0 (mainnav) Remote File Include Vulnerability 2226;NES Game and NES System <= c108122 File Include Vulnerabilities 2225;mambo com_babackup Component <= 1.1 File Include Vulnerability 2224;ZZ:FlashChat <= 3.1 (adminlog) Remote File Incude Vulnerability 2223;MS Windows CanonicalizePathName() Remote Exploit (MS06-040) 2222;Mambo com_lurm_constructor Component <= 0.6b Include Vulnerability 2221;Fantastic News <= 2.1.3 (script_path) Remote File Include Vulnerability 2220;Tutti Nova <= 1.6 (TNLIB_DIR) Remote File Include Vulnerability 2220;Tutti Nova <= 1.6 (TNLIB_DIR) Remote File Include Vulnerability 2219;Joomla <=1.0.10 (poll component) Arbitrary Add Votes Exploit 2218;interact <= 2.2 (CONFIG[BASE_PATH]) Remote File Include Vulnerability 2217;Mambo cropimage Component <= 1.0 Remote File Include Vulnerability 2216;Sonium Enterprise Adressbook <= 0.2 (folder) Include Vulnerability 2215;Joomla Kochsuite Component <= 0.9.4 Remote File Include Vulnerability 2214;Joomla Link Directory Component <= 1.0.3 Remote Include Vulnerability 2213;Mambo MamboWiki Component <= 0.9.6 Remote Include Vulnerability 2212;phpCodeGenie <= 3.0.2 (BEAUT_PATH) Remote File Include Vulnerability 2211;PHlyMail Lite <= 3.4.4 (mod.listmail.php) Remote Include Vulnerability 2210;MS Windows PNG File IHDR Block Denial of Service Exploit PoC (c) (2) 2209;Joomla Artlinks Component <= 1.0b4 Remote Include Vulnerability 2208;Macromedia Flash 9 (IE Plugin) Remote Denial of Service Crash Exploit 2207;Mambo a6mambocredits Component 1.0.0 File Include Vulnerability 2206;Mambo phpShop Component <= 1.2 RC2b File Include Vulnerability 2205;Joomla Mosets Tree <= 1.0 Remote File Include Vulnerability 2204;MS Windows PNG File IHDR Block Denial of Service Exploit PoC (c) 2203;Joomla com_jim Component <= 1.0.1 Remote File Include Vulnerability 2202;Mambo mambelfish Component <= 1.1 Remote File Include Vulnerability 2201;POWERGAP <= 2003 (s0x.php) Remote File Include Vulnerability 2200;WTcom <= 0.2.4-alpha (torrents.php) Remote SQL Injection Vulnerability 2199;IRSR <= 0.2 (_sysSessionPath) Remote File Include Vulnerability 2198;CubeCart <= 3.0.11 (oid) Remote Blind SQL Injection Exploit 2196;Mambo CopperminePhotoGalery Component Remote Include Vulnerability 2195;VMware 5.5.1 COM Object Arbitrary Partition Table Delete Exploit 2194;MS Windows PNG File IHDR Block Denial of Service Exploit PoC 2193;PHP <= 4.4.3 / 5.1.4 (sscanf) Local Buffer Overflow Exploit 2192;OPT Max <= 1.2.0 (CRM_inc) Remote File Include Vulnerability 2191;dotProject <= 2.0.4 (baseDir) Remote File Include Vulnerability 2190;PHProjekt <= 5.1 Multiple Remote File Include Vulnerabilities 2189;WEBInsta CMS <= 0.3.1 (users.php) Remote File Include Vulnerability 2188;Discloser <= 0.0.4 (fileloc) Remote File Include Vulnerabilities 2187;WEBInsta MM <= 1.3e (absolute_path) Remote File Include Exploit 2186;Spidey Blog Script <= 1.5 (tr) Remote SQL Injection Vulnerability 2185;Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (3) 2184;Mambo Peoplebook Component 1.0 Remote File Include Vulnerability 2183;ProjectButler <= 0.8.4 (rootdir) Remote File Include Vulnerabilities 2182;Mambo mmp Component <= 1.2 Remote File Include Vulnerability 2181;phPay <= 2.02 (nu_mail.inc.php) Remote mail() Injection Exploit 2180;Opera 9 IRC Client Remote Denial of Service Exploit (py) 2179;Opera 9 IRC Client Remote Denial of Service Exploit (c) 2178;XMB <= 1.9.6 Final basename() Remote Command Execution Exploit 2177;Joomla Webring Component <= 1.0 Remote Include Vulnerability 2176;Nokia Symbian 60 3rd Edition Browser Denial of Service Crash 2175;WEBinsta CMS <= 0.3.1 (templates_dir) Remote File Include Exploit 2174;Wheatblog <= 1.1 (session.php) Remote File Include Vulnerability 2173;MVCnPHP <= 3.0 glConf[path_libraries] Remote Include Vulnerabilities 2172;Mambo Remository Component <= 3.25 Remote Include Vulnerability 2171;WEBInsta MM 1.3e (cabsolute_path) Remote File Include Vulnerability 2170;VWar <= 1.50 R14 (online.php) Remote SQL Injection Vulnerability 2170;VWar <= 1.50 R14 (online.php) Remote SQL Injection Vulnerability 2169;Chaussette <= 080706 (_BASE) Remote File Include Vulnerabilities 2169;Chaussette <= 080706 (_BASE) Remote File Include Vulnerabilities 2168;phpPrintAnalyzer <= 1.2 Remote File Include Vulnerability 2167;SaveWebPortal <= 3.4 (page) Remote File Inclusion Vulnerability 2166;Thatware <= 0.4.6 (root_path) Remote File Include Vulnerability 2166;Thatware <= 0.4.6 (root_path) Remote File Include Vulnerability 2165;Spaminator <= 1.7 (page) Remote File Include Vulnerability 2164;Internet Explorer (MDAC) Remote Code Execution Exploit (MS06-014) (2) 2163;phpwcms <= 1.1-RC4 (spaw) Remote File Include Vulnerability 2162;MS Windows NetpIsRemote() Remote Overflow Exploit (MS06-040) 2161;SAPID CMS <= 1.2.3_rc3 (rootpath) Remote Code Execution Exploit 2160;OpenMPT <= 1.17.02.43 Multiple Remote Buffer Overflow Exploit PoC 2159;PHPMyRing <= 4.2.0 (view_com.php) Remote SQL Injection Exploit 2158;TinyWebGallery <= 1.5 (image) Remote Include Vulnerabilities 2157;Tagger Luxury Edition (BBCodeFile) Remote File Include Vulnerability 2156;PocketPC MMS Composer (WAPPush) Denial of Service Exploit 2155;See-Commerce <= 1.0.625 (owimg.php3) Remote Include Vulnerability 2154;PgMarket <= 2.2.3 (CFG[libdir]) Remote File Inclusion Vulnerability 2153;Boite de News <= 4.0.1 (index.php) Remote File Inclusion Vulnerability 2152;PHP <= 4.4.3 / 5.1.4 (objIndex) Local Buffer Overflow Exploit PoC 2151;Cwfm <= 0.9.1 (Language) Remote File Inclusion Vulnerability 2150;CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) SQL Injection 2149;Hitweb <= 4.2.1 (REP_INC) Remote File Include Vulnerability 2148;phNNTP <= 1.3 (article-raw.php) Remote File Include Vulnerability 2147;XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (perl) 2146;docpile:we <= 0.2.2 (INIT_PATH) Remote File Inclusion Vulnerabilities 2145;Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution (extra) 2144;liblesstif <= 2-0.93.94-4mdk (DEBUG_FILE) Local Root Exploit 2143;TWiki <= 4.0.4 (configure) Remote Command Execution Exploit 2142;ZoneX 1.0.3 Publishers Gold Edition Remote File Inclusion Vulnerability 2141;Visual Events Calendar 1.1 (cfg_dir) Remote Include Vulnerability 2140;eIQnetworks License Manager Remote Buffer Overflow Exploit (multi) 2139;PHPCodeCabinet <= 0.5 (Core.php) Remote File Include Vulnerability 2138;YenerTurk Haber Script 1.0 Remote SQL Injection Vulnerability 2137;QuestCMS (main.php) Remote File Include Vulnerability 2136;Barracuda Spam Firewall <= 3.3.03.053 Remote Code Execution 2135;NEWSolved Lite v1.9.2 (abs_path) Remote File Inclusion Vulnerabilities 2134;phpCC 4.2 beta (base_dir) Remote File Inclusion Vulnerability 2133;Simple CMS Administrator Authentication Bypass Vulnerability 2132;phpAutoMembersArea <= 3.2.5 (installed_config_file) Remote Inclusion 2131;SAPID Shop <= 1.2 (root_path) Remote File Include Vulnerability 2131;SAPID Shop <= 1.2 (root_path) Remote File Include Vulnerability 2130;SAPID Gallery <= 1.0 (root_path) Remote File Include Vulnerabilities 2130;SAPID Gallery <= 1.0 (root_path) Remote File Include Vulnerabilities 2129;SAPID Blog <= beta 2 (root_path) Remote File Include Vulnerabilities 2128;SAPID CMS <= 1.2.3.05 (root_path) Remote File Include Vulnerabilities 2128;SAPID CMS <= 1.2.3.05 (root_path) Remote File Include Vulnerabilities 2127;Modernbill <= 1.6 (config.php) Remote File Include Vulnerability 2125;Joomla JD-Wiki Component <= 1.0.2 Remote Include Vulnerability 2124;XChat <= 2.6.7 (win version) Remote Denial of Service Exploit (php) 2123;SQLiteWebAdmin 0.1 (tpl.inc.php) Remote Include Vulnerability 2122;ME Download System <= 1.3 (header.php) Remote Inclusion Vulnerability 2121;Torbstoff News 4 (pfad) Remote File Inclusion Vulnerability 2120;PHP Live Helper <= 2.0 (abs_path) Remote File Inclusion Vulnerability 2119;PHP Simple Shop <= 2.0 (abs_path) Remote File Inclusion Vulnerability 2118;myBloggie <= 2.1.4 (trackback.php) Multiple SQL Injections Exploit 2117;SendCard <= 3.4.0 Unauthorized Administrative Access Exploit 2116;TSEP <= 0.942 (colorswitch.php) Remote Inclusion Vulnerability 2115;Kayako eSupport <= 2.3.1 (subd) Remote File Inclusion Vulnerability 2114;TinyPHP Forum <= 3.6 (makeadmin) Remote Admin Maker Exploit 2113;SaveWeb Portal <= 3.4 (SITE_Path) Remote File Inclusion Vulnerabilities 2111;Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local BOF Exploit (2) 2110;TWiki <= 4.0.4 (Configure Script) Remote Code Execution Exploit (meta) 2109;WoW Roster <= 1.70 (/lib/phpbb.php) Remote File Include Vulnerability 2108;Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit 2107;Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (ppc) 2106;Mac OS X <= 10.4.7 fetchmail Privilege Escalation Exploit (x86) 2105;XMB <= 1.9.6 (u2uid) Remote SQL Injection Exploit (mq=off) 2104;k_fileManager <= 1.2 (dwl_include_path) Remote Inclusion Vulnerability 2103;k_shoutBox <= 4.4 Remote File Inclusion Vulnerability 2102;Voodoo chat <= 1.0RC1b (file_path) Remote File Inclusion Vulnerability 2101;newsReporter <= 1.1 (index.php) Remote Inclusion Vulnerability 2100;PHPAuction 2.1 (phpAds_path) Remote File Inclusion Vulnerability 2099;WoW Roster <= 1.5.1 (subdir) Remote File Include Vulnerability 2098;TSEP <= 0.942 (copyright.php) Remote Inclusion Vulnerability 2098;TSEP <= 0.942 (copyright.php) Remote Inclusion Vulnerability 2098;TSEP <= 0.942 (copyright.php) Remote Inclusion Vulnerability 2097;NewsLetter <= 3.5 (NL_PATH) Remote File Inclusion Vulnerability 2096;MyNewsGroups <= 0.6b (myng_root) Remote Inclusion Vulnerability 2095;PhpReactor 1.2.7pl1 (pathtohomedir) Remote Inclusion Vulnerability 2094;Open Cubic Player <= 2.6.0pre6 / 0.1.10_rc5 Multiple BOF Exploit 2092;Joomla LMO Component <= 1.0b2 Remote Include Vulnerability 2091;Microsoft PowerPoint 2003 SP2 Local Code Execution Exploit (french) 2090;Joomla com_bayesiannaivefilter Component <= 1.1 Inclusion Vulnerability 2089;Mambo User Home Pages Component <= 0.5 Remote Include Vulnerability 2088;ATutor <= 1.5.3.1 (links) Remote Blind SQL Injection Exploit 2087;vbPortal 3.0.2 <= 3.6.0 b1 (cookie) Remote Code Excution Exploit 2086;Mambo mambatStaff Component <= 3.1b Remote Inclusion Vulnerability 2085;Mambo Colophon Component <= 1.2 Remote Inclusion Vulnerability 2084;Mambo MGM Component <= 0.95r2 Remote Inclusion Vulnerability 2083;Mambo Security Images Component <= 3.0.5 Inclusion Vulnerabilities 2082;Mozilla Firefox <= 1.5.0.4 Javascript Navigator Object Code Execution PoC 2081;Portail PHP <= 1.7 (chemin) Remote Inclusion Vulnerability 2080;eIQnetworks License Manager Remote Buffer Overflow Exploit (multi) 2079;eIQnetworks ESA (Syslog Server) Remote Buffer Overflow Exploit 2078;a6mambohelpdesk Mambo Component <= 18RC1 Include Vulnerability 2077;WMNews <= 0.2a (base_datapath) Remote Inclusion Vulnerability 2076;AIM Triton 1.0.4 (SipXtapi) Remote Buffer Overflow Exploit (PoC) 2075;eIQnetworks License Manager Remote Buffer Overflow Exploit (494) 2074;eIQnetworks License Manager Remote Buffer Overflow Exploit (1262) 2073;libmikmod <= 3.2.2 (GT2 loader) Local Heap Overflow PoC 2072;Etomite CMS <= 0.6.1 (rfiles.php) Remote Command Execution Exploit 2071;Etomite CMS <= 0.6.1 (username) SQL Injection Exploit (mq = off) 2070;SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit 2069;PrinceClan Chess Mambo Com <= 0.8 Remote Inclusion Vulnerability 2068;X7 Chat <= 2.0.4 (old_prefix) Remote Blind SQL Injection Exploit 2067;Solaris <= 10 sysinfo() Local Kernel Memory Disclosure Exploit 2066;multibanners Mambo Component <= 1.0.1 Remote Inclusion Vulnerability 2065;Cheese Tracker <= 0.9.9 Local Buffer Overflow Exploit PoC 2064;Mam-Moodle Mambo Component alpha Remote Inclusion Vulnerability 2063;ArticlesOne <= 07232006 (page) Remote Include Vulnerability 2062;MoSpray Mambo Component <= 18RC1 Remote Include Vulnerability 2061;Apache Tomcat < 5.5.17 Remote Directory Listing Vulnerability 2060;PHP Live! <= 3.2.1 (help.php) Remote Inclusion Vulnerability 2059;D-Link Router UPNP Stack Overflow Denial of Service Exploit (PoC) 2058;PHP Forge <= 3 beta 2 (cfg_racine) Remote File Inclusion Vulnerability 2057;MS Windows Mailslot Ring0 Memory Corruption Exploit (MS06-035) 2057;MS Windows Mailslot Ring0 Memory Corruption Exploit (MS06-035) 2057;MS Windows Mailslot Ring0 Memory Corruption Exploit (MS06-035) 2056;Microsoft IIS ASP Stack Overflow Exploit (MS06-034) 2054;MS Windows DHCP Client Broadcast Attack Exploit (MS06-036) 2053;Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit (2) 2052;MS Internet Explorer (MDAC) Remote Code Execution Exploit (MS06-014) 2051;Sendmail <= 8.13.5 Remote Signal Handling Exploit PoC 2050;LoudBlog <= 0.5 (id) SQL Injection / Admin Credentials Disclosure 2049;SiteDepth CMS <= 3.0.1 (SD_DIR) Remote File Include Vulnerability 2048;Cisco/Protego CS-MARS < 4.2.1 (JBoss) Remote Code Execution Exploit 2047;FileCOPA FTP Server <= 1.01 (LIST) Remote Buffer Overflow Exploit 2046;iManage CMS <= 4.0.12 (absolute_path) Remote File Inclusion 2039;MS Internet Explorer 6 (Content-Type) Stack Overflow Crash 2037;Dumb <= 0.9.3 (it_read_envelope) Remote Heap Overflow PoC 2036;PHP-Post 1.0 Cookie Modification Privilege Escalation Vulnerability 2035;toendaCMS <= 1.0.0 (FCKeditor) Remote File Upload Exploit 2034;BT Voyager 2091 (Wireless ADSL) Multiple Vulnerabilities 2033;Invision Power Board 2.1 <= 2.1.6 Remote SQL Injection Exploit (2) 2032;Eskolar CMS 0.9.0.0 Remote Blind SQL Injection Exploit 2031;Linux Kernel 2.6.13 <= 2.6.17.4 prctl() Local Root Exploit (logrotate) 2030;MiniBB Mambo Component <= 1.5a Remote File Include Vulnerabilities 2029;pollxt Mambo Component <= 1.22.07 Remote Include Vulnerability 2028;Sitemap Mambo Component <= 2.0.0 Remote Include Vulnerability 2027;HTMLArea3 Mambo Module <= 1.5 Remote Include Vulnerability 2026;com_hashcash Mambo Component <= 1.2.1 Include Vulnerability 2025;perForms Mambo Component <= 1.0 Remote File Inclusion 2024;pc_cookbook Mambo Component <= 0.3 Include Vulnerability 2023;com_loudmouth Mambo Component <= 4.0j Include Vulnerability 2022;com_extcalendar Mambo Component <= 2.0 Include Vulnerability 2021;SMF Forum Mambo Component <= 1.3.1.3 Include Vulnerability 2020;com_videodb Mambo Component <= 0.3en Remote Include Vulnerability 2019;mail2forum phpBB Mod <= 1.2 (m2f_root_path) Remote Include Vulns 2018;FlushCMS <= 1.0.0-pre2 (class.rich.php) Remote Inclusion Vulnerability 2018;FlushCMS <= 1.0.0-pre2 (class.rich.php) Remote Inclusion Vulnerability 2017;Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit (perl) 2016;Rocks Clusters <= 4.1 (mount-loop) Local Root Exploit 2015;Rocks Clusters <= 4.1 (umount-loop) Local Root Exploit 2014;Winlpd 1.2 Build 1076 Remote Buffer Overflow Exploit 2013;Linux Kernel <= 2.6.17.4 (proc) Local Root Exploit 2012;MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit 2012;MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit 2012;MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit 2012;MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit 2012;MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit 2012;MyBulletinBoard (MyBB) <= 1.1.5 (CLIENT-IP) SQL Injection Exploit 2011;Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (4) 2010;Invision Power Board 2.1 <= 2.1.6 Remote SQL Injection Exploit 2009;CzarNews <= 1.14 (tpath) Remote File Inclusion Vulnerability 2009;CzarNews <= 1.14 (tpath) Remote File Inclusion Vulnerability 2008;Phorum 5 (pm.php) Arbitrary Local Inclusion Exploit 2007;phpBB 3 (memberlist.php) Remote SQL Injection Exploit 2006;Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (3) 2005;Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit (2) 2004;Linux Kernel 2.6.13 <= 2.6.17.4 sys_prctl() Local Root Exploit 2003;SQuery <= 4.5 (gore.php) Remote File Inclusion Vulnerability 2002;EJ3 TOPo 2.2 (descripcion) Remote Command Execution Exploit 2001;Microsoft Word 2000/2003 Unchecked Boundary Condition Vulnerability 2000;SIPfoundry sipXtapi (CSeq) Remote Buffer Overflow Exploit PoC 1999;Microsoft Word 2000/2003 Hlink Local Buffer Overflow Exploit PoC 1998;Ottoman CMS <= 1.1.3 (default_path) Remote File Inclusion Exploit 1997;Webmin < 1.290 / Usermin < 1.220 Arbitrary File Disclosure Exploit 1996;Sabdrimer PRO <= 2.2.4 (pluginpath) Remote File Include Vulnerability 1995;com_forum Mambo Component <= 1.2.4RC3 Remote Include Vulnerability 1994;SimpleBoard Mambo Component <= 1.1.0 Remote Include Vulnerability 1993;PAPOO <= 3_RC3 SQL Injection/Admin Credentials Disclosure Exploit 1993;PAPOO <= 3_RC3 SQL Injection/Admin Credentials Disclosure Exploit 1992;WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit (french) 1991;Pivot <= 1.30 RC2 Privileges Escalation/Remote Code Execution Exploit 1991;Pivot <= 1.30 RC2 Privileges Escalation/Remote Code Execution Exploit 1991;Pivot <= 1.30 RC2 Privileges Escalation/Remote Code Execution Exploit 1990;MS Internet Explorer 6 (Internet.HHCtrl) Heap Overflow Vulnerability 1989;MS Internet Explorer 6 Table.Frameset NULL Dereference Vulnerability 1988;Microsoft Excel 2003 Hlink Local Buffer Overflow Exploit (italian) 1987;Hosting Controller <= 6.1 Hotfix 3.1 Privilege Escalation Vulnerability 1986;Microsoft Excel 2000/2003 Hlink Local Buffer Overflow Exploit (french) 1985;WinRAR <= 3.60 beta 6 (SFX Path) Local Stack Overflow Exploit 1984;WinRAR <= 3.60 beta 6 (SFX Path) Stack Overflow Exploit PoC 1983;MyPHP CMS <= 0.3 (domain) Remote File Include Vulnerability 1982;WonderEdit Pro CMS (template_path) Remote File Include Vulnerabilities 1981;galleria Mambo Module <= 1.0b Remote File Include Vulnerability 1980;ImgSvr <= 0.6.5 (long http post) Denial of Service Exploit 1978;Microsoft Excel Universal Hlink Local Buffer Overflow Exploit 1977;Quake 3 Engine Client CS_ITEMS Remote Overflow Exploit (Win32) 1977;Quake 3 Engine Client CS_ITEMS Remote Overflow Exploit (Win32) 1976;Quake 3 Engine Client CG_ServerCommand() Remote Overflow Exploit 1976;Quake 3 Engine Client CG_ServerCommand() Remote Overflow Exploit 1976;Quake 3 Engine Client CG_ServerCommand() Remote Overflow Exploit 1975;BXCP <= 0.3.0.4 (where) Remote SQL Injection Exploit 1974;SmartSiteCMS 1.0 (root) Multiple Remote File Inclusion Vulnerabilities 1973;Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (ppc) 1972;Opera Web Browser 9.00 (iframe) Remote Denial of Service Exploit 1971;Randshop <= 1.1.1 (header.inc.php) Remote File Include Vulnerability 1970;Plume CMS 1.1.3 (dbinstall.php) Remote File Include Vulnerability 1969;Stud.IP <= 1.3.0-2 Multiple Remote File Include Vulnerabilities 1968;deV!Lz Clanportal [DZCP] <= 1.34 (id) Remote SQL Injection Exploit 1967;MS Windows TCP/IP Protocol Driver Remote Buffer Overflow Exploit 1965;MS Windows RRAS RASMAN Registry Stack Overflow Exploit (MS06-025) 1964;GeekLog <= 1.4.0sr3 f(u)ckeditor Remote Code Execution Exploit 1963;GeekLog <= 1.4.0sr3 (_CONF[path]) Remote File Include Vulnerabilities 1962;Mac OS X <= 10.4.6 (launchd) Local Format String Exploit (x86) 1961;XOOPS myAds Module (lid) Remote SQL Injection Vulnerability 1960;BLOG:CMS <= 4.0.0k Remote SQL Injection Exploit 1959;RsGallery2 <= 1.11.2 (rsgallery.html.php) File Include Vulnerability 1958;Microsoft Excel 2003 Hlink Stack/SEH Buffer Overflow Exploit 1957;Scout Portal Toolkit <= 1.4.0 (forumid) Remote SQL Injection Exploit 1956;Pearl For Mambo <= 1.6 Multiple Remote File Include Vulnerabilities 1955;CBSMS Mambo Module <= 1.0 Remote File Include Vulnerability 1954;DreamAccount <= 3.1 (auth.api.php) Remote File Include Exploit 1953;DeluxeBB <= 1.07 (cp.php) Create Admin Exploit 1952;THoRCMS <= 1.3.1 (phpbb_root_path) Remote File Include Vulnerability 1951;MagNet BeeHive CMS (header) Remote File Include Vulnerability 1950;MyBulletinBoard (MyBB) <= 1.1.3 (usercp.php) Create Admin Exploit 1949;XM Easy Personal FTP Server 5.0.1 (Port) Remote Overflow PoC 1948;phpMySms 2.0 (ROOT_PATH) Remote File Include Vulnerability 1947;BitchX <= 1.1-final do_hook() Remote Denial of Service Exploit 1946;Jaws <= 0.6.2 (Search gadget) Remote SQL Injection Exploit 1945;w-Agora <= 4.2.0 (inc_dir) Remote File Include Exploit 1944;Microsoft Excel Unspecified Remote Code Execution Exploit 1943;Harpia CMS <= 1.0.5 Remote File Include Vulnerabilities 1942;Ralf Image Gallery <= 0.7.4 Multiple Remote Vulnerabilities 1942;Ralf Image Gallery <= 0.7.4 Multiple Remote Vulnerabilities 1941;Mambo <= 4.6rc1 (Weblinks) Remote Blind SQL Injection Exploit (2) 1940;MS Windows RRAS Remote Stack Overflow Exploit (MS06-025) 1939;DataLife Engine <= 4.1 Remote SQL Injection Exploit (php) 1938;DataLife Engine <= 4.1 Remote SQL Injection Exploit (perl) 1937;Opera 9 (long href) Remote Denial of Service Exploit 1936;SmartSiteCMS 1.0 (root) Remote File Inclusion Vulnerability 1936;SmartSiteCMS 1.0 (root) Remote File Inclusion Vulnerability 1935;Winamp <= 5.21 (Midi File Header Handling) Buffer Overflow PoC 1934;dotProject <= 2.0.3 (baseDir) Remote File Inclusion Vulnerability 1933;BandSite CMS <= 1.1.1 (root_path) Remote File Include Vulnerabilities 1932;Ultimate PHP Board <= 1.96 GOLD Multiple Vulnerabilities Exploit 1931;ASP Stats Generator <= 2.1.1 SQL Injection Vulnerabilities 1931;ASP Stats Generator <= 2.1.1 SQL Injection Vulnerabilities 1930;WeBBoA Host Script 1.1 Remote SQL Injection Vulnerability 1929;Micro CMS <= 0.3.5 (microcms_path) Remote File Include Vulnerability 1928;IdeaBox <= 1.1 (gorumDir) Remote File Include Vulnerability 1927;Microsoft Excel Unicode Local Overflow Exploit PoC 1926;PHP Live Helper <= 1.x (abs_path) Remote File Include Vulnerability 1925;INDEXU <= 5.0.1 (admin_template_path) Remote Include Vulnerabilities 1925;INDEXU <= 5.0.1 (admin_template_path) Remote Include Vulnerabilities 1925;INDEXU <= 5.0.1 (admin_template_path) Remote Include Vulnerabilities 1924;Sun iPlanet Messaging Server 5.2 HotFix 1.16 Root Password Disclosure 1923;Ad Manager Pro 2.6 (ipath) Remote File Include Vulnerability 1922;Joomla <= 1.0.9 (Weblinks) Remote Blind SQL Injection Exploit 1922;Joomla <= 1.0.9 (Weblinks) Remote Blind SQL Injection Exploit 1921;FlashBB <= 1.1.8 (phpbb_root_path) Remote File Include Exploit 1920;Mambo <= 4.6rc1 (Weblinks) Blind SQL Injection Exploit 1919;CMS Faethon <= 1.3.2 (mainpath) Remote File Inclusion Vulnerability 1918;bitweaver <= 1.3 (tmpImagePath) Attachment mod_mime Exploit 1918;bitweaver <= 1.3 (tmpImagePath) Attachment mod_mime Exploit 1918;bitweaver <= 1.3 (tmpImagePath) Attachment mod_mime Exploit 1918;bitweaver <= 1.3 (tmpImagePath) Attachment mod_mime Exploit 1917;Pico Zip 4.01 (Long Filename) Buffer Overflow Exploit 1916;DeluxeBB <= 1.06 (templatefolder) Remote File Include Vulnerabilities 1915;CesarFTP 0.99g (MKD) Remote Buffer Overflow Exploit (meta) 1914;Content-Builder (CMS) <= 0.7.2 Multiple Include Vulnerabilities 1913;Php Blue Dragon CMS <= 2.9.1 (template.php) File Include Vulnerability 1912;The Bible Portal Project <= 2.12 (destination) File Include Vulnerability 1911;MS Windows XP/2K (Mrxsmb.sys) Privilege Escalation PoC (MS06-030) 1910;MS Windows (NtClose DeadLock) Vulnerability PoC (MS06-030) 1909;MyBulletinBoard (MyBB) < 1.1.3 Remote Code Execution Exploit 1908;Minerva <= 2.0.8a Build 237 (phpbb_root_path) File Include Vulnerability 1907;aWebNews <= 1.5 (visview.php) Remote File Include Vulnerability 1906;CesarFTP 0.99g (MKD) Remote Buffer Overflow Exploit 1905;DCP-Portal 6.1.x (root) Remote File Include Vulnerability 1904;blur6ex <= 0.3.462 (ID) Admin Disclosure / Blind SQL Injection Exploit 1903;Content-Builder (CMS) 0.7.5 Multiple Include Vulnerabilities 1902;AWF CMS 1.11 (spaw_root) Remote File Include Vulnerability 1901;RCblog <= 1.03 (post) Remote Command Execution Exploit 1900;MaxiSepet <= 1.0 (link) SQL Injection Vulnerability 1899;free QBoard <= 1.1 (qb_path) Remote File Include Vulnerability 1898;WebprojectDB <= 0.1.3 (INCDIR) Remote File Include Vulnerability 1897;phpOnDirectory <= 1.0 Remote File Include Vulnerabilities 1896;aePartner <= 0.8.3 (dir[data]) Remote Include Vulnerability 1895;empris <= r20020923 (phormationdir) Remote Include Vulnerability 1894;0verkill 0.16 (ASCII-ART Game) Remote Integer Overflow Crash Exploit 1893;MailEnable Enterprise <= 2.0 (ASP Version) Multiple Vulnerabilities 1892;Guestex Guestbook 1.00 (email) Remote Code Execution Exploit 1891;Enterprise Payroll Systems <= 1.1 (footer) Remote Include Vulnerability 1890;cms-bandits 2.5 (spaw_root) Remote File Include Vulnerabilities 1889;D-Link Access-Point <= 2.10na (DWL Series) Config Disclosure Vuln 1888;Back-End CMS <= 0.7.2.1 (jpcache.php) Remote Include Vulnerability 1887;Xtreme/Ditto News <= 1.0 (post.php) Remote File Include Vulnerability 1886;OpenEMR <= 2.8.1 (fileroot) Remote File Include Vulnerability 1885;QBik Wingate 6.1.1.1077 (POST) Remote Buffer Overflow Exploit 1884;myNewsletter <= 1.1.2 (adminLogin.asp) Login Bypass Exploit 1883;Wikiwig <= 4.1 (wk_lang.php) Remote File Include Vulnerability 1882;Dmx Forum <= 2.1a (edit.php) Remote Password Disclosure Exploit 1882;Dmx Forum <= 2.1a (edit.php) Remote Password Disclosure Exploit 1881;DreamAccount <= 3.1 (da_path) Remote File Include Vulnerabilities 1880;Linux Kernel < 2.6.16.18 (Netfilter NAT SNMP Module) Remote DoS Exploit 1879;dotWidget CMS <= 1.0.6 (file_path) Remote File Include Vulnerabilities 1878;Particle Wiki <= 1.0.2 (version) Remote SQL Injection Vulnerability 1877;Claroline <= 1.7.6 (includePath) Remote Code Execution Exploit 1876;SCart 2.0 (page) Remote Code Execution Exploit 1875;FunkBoard CF0.71 (profile.php) Remote User Pass Change Exploit 1874;LifeType <= 1.0.4 SQL Injection / Admin Credentials Disclosure Exploit 1873;ProPublish 2.0 (catid) Remote SQL Injection Vulnerability 1872;CS-Cart <= 1.3.3 (classes_dir) Remote File Include Vulnerability 1871;WebspotBlogging <= 3.0.1 (path) Remote File Include Vulnerability 1870;BlueShoes Framework <= 4.6 Remote File Include Vulnerabilities 1869;DotClear <= 1.2.4 (prepend.php) Arbitrary Remote Inclusion Exploit 1868;Pixelpost <= 1-5rc1-2 Remote Privilege Escalation Exploit 1867;Mozilla Firefox <= 1.5.0.4 (marquee) Denial of Service Exploit 1866;PHP-Nuke <= 7.9 Final (phpbb_root_path) Remote File Inclusions 1865;Informium 0.12.0 (common-menu.php) Remote File Include Vulnerabilities 1864;ashNews 0.83 (pathtoashnews) Remote File Include Vulnerabilities 1863;Igloo <= 0.1.9 (Wiki.php) Remote File Include Vulnerability 1862;iShopCart vGetPost() Remote Buffer Overflow Exploit (cgi) 1861;Redaxo CMS <= 3.2 (INCLUDE_PATH) Remote File Include Vulnerabilities 1861;Redaxo CMS <= 3.2 (INCLUDE_PATH) Remote File Include Vulnerabilities 1861;Redaxo CMS <= 3.2 (INCLUDE_PATH) Remote File Include Vulnerabilities 1860;Bytehoard 2.1 (server.php) Remote File Include Vulnerability 1859;aspWebLinks 2.0 Remote SQL Injection / Admin Pass Change Exploit 1859;aspWebLinks 2.0 Remote SQL Injection / Admin Pass Change Exploit 1858;AssoCIateD CMS 1.1.3 (root_path) Remote File Include Vulnerability 1857;TinyPHP Forum <= 3.6 (profile.php) Remote Code Execution Exploit 1856;MS Internet Explorer (inetconn.dll) Stack Overflow Crash 1855;metajour 2.1 (system_path) Remote File Include Vulnerabilities 1854;Ottoman CMS <= 1.1.3 (default_path) Remote File Include Vulnerabilities 1853;pppBlog <= 0.3.8 (randompic.php) System Disclosure Exploit 1852;gxine 0.5.6 (HTTP Plugin) Remote Buffer Overflow PoC 1851;gnopaste <= 0.5.3 (common.php) Remote File Include Vulnerability 1850;Nukedit CMS <= 4.9.6 Unauthorized Admin Add Exploit 1849;Speedy ASP Forum (profileupdate.asp) User Pass Change Exploit 1848;Fastpublish CMS 1.6.9 config[fsBase] Remote Include Vulnerabilities 1847;CosmicShoppingCart (search.php) Remote SQL Injection Vulnerability 1846;Blend Portal <= 1.2.0 (phpBB Mod) Remote File Inclusion Vulnerability 1845;ASPSitem <= 2.0 Remote (SQL Injection / DB Disclosure) Vulnerabilities 1845;ASPSitem <= 2.0 Remote (SQL Injection / DB Disclosure) Vulnerabilities 1844;Activity MOD Plus <= 1.1.0 (phpBB Mod) File Inclusion Vulnerability 1843;UBB Threads 5.x / 6.x Multiple Remote File Inclusion Vulnerabilities 1843;UBB Threads 5.x / 6.x Multiple Remote File Inclusion Vulnerabilities 1842;Eggblog < 3.07 Remote (SQL Injection / Privilege Escalation) Exploit 1841;F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities 1841;F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities 1841;F@cile Interactive Web <= 0.8x Remote (Include / XSS) Vulnerabilities 1840;Enigma Haber <= 4.3 Multiple Remote SQL Injection Vulnerabilities 1839;tinyBB <= 0.3 Remote (Include / SQL Injection) Vulnerabilities 1839;tinyBB <= 0.3 Remote (Include / SQL Injection) Vulnerabilities 1838;MS Internet Explorer (HTML Tag) Memory Corruption (MS06-013) 1837;MiniNuke 2.x (create an admin) Remote SQL Injection Exploit 1836;PrideForum 1.0 (forum.asp) Remote SQL Injection Vulnerability 1835;Hot Open Tickets <= 11012004 (CLASS_PATH) Remote Include Vuln 1834;Easy-Content Forums 1.0 Multiple SQL/XSS Vulnerabilities 1834;Easy-Content Forums 1.0 Multiple SQL/XSS Vulnerabilities 1833;qjForum (member.asp) SQL Injection Vulnerability 1832;Plume CMS <= 1.0.3 (manager_path) Remote File Include Vulnerability 1832;Plume CMS <= 1.0.3 (manager_path) Remote File Include Vulnerability 1831;tiffsplit (libtiff <= 3.8.2) Local Stack Buffer Overflow PoC 1829;APC ActionApps CMS 2.8.1 Remote File Include Vulnerabilities 1828;DoceboLMS <= 2.0.5 (help.php) Remote File Include Vulnerability 1827;V-Webmail <= 1.6.4 (pear_dir) Remote File Include Vulnerability 1827;V-Webmail <= 1.6.4 (pear_dir) Remote File Include Vulnerability 1826;Socketmail <= 2.2.6 (site_path) Remote File Include Vulnerability 1825;Back-End CMS <= 0.7.2.2 (BE_config.php) Remote Include Vulnerability 1824;open-medium.CMS <= 0.25 (404.php) Remote File Include Vulnerability 1823;BASE <= 1.2.4 melissa (Snort Frontend) Remote Inclusion Vulnerabilities 1821;Drupal <= 4.7 (attachment mod_mime) Remote Exploit 1820;netPanzer 0.8 rev 952 (frameNum) Server Terminiation Exploit 1819;PunkBuster < 1.229 (WebTool Service) Remote Buffer Overflow DoS 1818;phpCommunityCalendar <= 4.0.3 Multiple (XSS/SQL) Vulnerabilities 1818;phpCommunityCalendar <= 4.0.3 Multiple (XSS/SQL) Vulnerabilities 1817;Docebo <= 3.0.3 Multiple Remote File Include Vulnerabilities 1817;Docebo <= 3.0.3 Multiple Remote File Include Vulnerabilities 1816;Nucleus CMS <= 3.22 (DIR_LIBS) Arbitrary Remote Inclusion Exploit 1815;portmap 5 beta (Set/Dump) Local Denial of Service Exploit 1814;UBB Threads 6.4.x-6.5.2 (thispath) Remote File Inclusion Vulnerability 1813;Cyrus IMAPD 2.3.2 (pop3d) Remote Buffer Overflow Exploit 1812;Fusion News v.1.0 (fil_config) Remote File Inclusion Exploit 1811;XOOPS <= 2.0.13.2 xoopsOption[nocommon] Remote Exploit 1810;Woltlab Burning Board <= 2.3.5 (links.php) SQL Injection Exploit 1809;CaLogic Calendars 1.2.2 (CLPath) Remote File Include Vulnerabilities 1808;phpMyDirectory <= 10.4.4 (ROOT_PATH) Remote Inclusion Vulnerability 1807;Zix Forum <= 1.12 (layid) SQL Injection Vulnerability 1806;IntelliTamper 2.07 (*.map file) Local Arbitrary Code Execution Exploit 1805;phpListPro <= 2.0.1 (Language) Remote Code Execution Exploit 1804;phpBazar <= 2.1.0 Remote (Include/Auth Bypass) Vulnerabilities 1804;phpBazar <= 2.1.0 Remote (Include/Auth Bypass) Vulnerabilities 1802;Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit 1801;libextractor <= 0.5.13 Multiple Heap Overflow PoC Exploits 1800;ScozNews <= 1.2.1 (mainpath) Remote File Inclusion Vulnerability 1799;RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Vulnerability Scanners 1798;Quezza BB <= 1.0 (quezza_root_path) File Inclusion Vulnerability 1797;DeluxeBB <= 1.06 (Attachment mod_mime) Remote Exploit 1796;PHP-Fusion <= 6.00.306 (srch_where) SQL Injection Exploit 1795;ezUserManager <= 1.6 Remote File Inclusion Vulnerability 1794;RealVNC 4.1.0 - 4.1.1 (Null Authentication) Auth Bypass Exploit (meta) 1793;DeluxeBB <= 1.06 (name) Remote SQL Injection Exploit (mq=off) 1792;GNUnet <= 0.7.0d (Empty UDP Packet) Remote Denial of Service Exploit 1791;RealVNC 4.1.0 - 4.1.1 (VNC Null Authentication) Auth Bypass Patch/EXE 1790;Squirrelcart <= 2.2.0 (cart_content.php) Remote Inclusion Vulnerability 1789;TR Newsportal <= 0.36tr1 (poll.php) Remote File Inclusion Vulnerability 1788;PuTTy.exe <= 0.53 (validation) Remote Buffer Overflow Exploit (meta) 1787;freeSSHd <= 1.0.9 Key Exchange Algorithm Buffer Overflow Exploit 1785;Sugar Suite Open Source <= 4.2 (OptimisticLock) Remote Exploit 1784;Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit 1784;Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit 1784;Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit 1784;Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit 1784;Raydium <= SVN 309 Multiple Remote Vulnerabilities Exploit 1783;Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit 1783;Genecys <= 0.2 (BoF/NULL pointer) Denial of Service Exploit 1782;Empire <= 4.3.2 (strncat) Denial of Service Exploit 1781;Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabilities Exploit 1781;Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabilities Exploit 1781;Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabilities Exploit 1781;Outgun <= 1.0.3 bot 2 Multiple Remote Vulnerabilities Exploit 1780;phpBB <= 2.0.20 (Admin/Restore DB/default_lang) Remote Exploit 1779;Php Blue Dragon CMS <= 2.9 Remote File Include Vulnerability 1778;Foing <= 0.7.0 (phpBB) Remote File Inclusion Vulnerability 1777;Unclassified NewsBoard <= 1.6.1 patch 1 Arbitrary Local Inclusion Exploit 1777;Unclassified NewsBoard <= 1.6.1 patch 1 Arbitrary Local Inclusion Exploit 1776;Medal of Honor (getinfo) Remote Buffer Overflow Exploit 1775;MS Internet Explorer <= 6.0.2900 SP2 (CSS Attribute) Denial of Service 1774;pafileDB <= 2.0.1 (mxBB/phpBB) Remote File Inclusion Vulnerability 1773;phpRaid <= 3.0.b3 (phpBB/SMF) Remote File Inclusion Vulnerabilities 1772;Intel Wireless Service (s24evmon.exe) Shared Memory Exploit 1769;phpListPro <= 2.01 Multiple Remote File Include Vulnerabilities 1769;phpListPro <= 2.01 Multiple Remote File Include Vulnerabilities 1768;ActualAnalyzer Pro <= 6.88 (rf) Remote File Include Exploit 1767;ActualAnalyzer Server <= 8.23 (rf) Remote File Include Vulnerability 1766;Claroline e-Learning 1.75 (ldap.inc.php) Remote File Inclusion Exploit 1766;Claroline e-Learning 1.75 (ldap.inc.php) Remote File Inclusion Exploit 1765;Dokeos LMS <= 1.6.4 (authldap.php) Remote File Include Exploit 1764;EQdkp <= 1.3.0 (dbal.php) Remote File Inclusion Vulnerability 1763;ACal <= 2.2.6 (day.php) Remote File Inclusion Vulnerability 1761;Jetbox CMS <= 2.1 (relative_script_path) Remote File Inclusion Exploit 1760;PHP-Fusion <= 6.00.306 Multiple Vulnerabilities Exploit 1760;PHP-Fusion <= 6.00.306 Multiple Vulnerabilities Exploit 1759;VP-ASP 6.00 (shopcurrency.asp) Remote SQL Injection Vulnerability 1758;TinyFTPD <= 1.4 (USER) Remote Buffer Overflow DoS 1757;acFTP FTP Server <= 1.4 (USER) Remote Denial of Service Exploit 1756;HiveMail <= 1.3 (addressbook.add.php) Remote Code Execution Exploit 1756;HiveMail <= 1.3 (addressbook.add.php) Remote Code Execution Exploit 1755;AWStats <= 6.5 (migrate) Remote Shell Command Injection Exploit 1754;FileCOPA FTP Server <= 1.01 (USER) Remote Pre-Auth DoS 1753;TotalCalendar <= 2.30 (inc) Remote File Include Vulnerability 1752;StatIt v4 (statitpath) Remote File Inclusion Exploit 1751;Limbo CMS <= 1.0.4.2 (catid) Remote SQL Injection Exploit 1750;Quake 3 Engine 1.32b R_RemapShader() Remote Client BoF Exploit 1749;acFTP FTP Server <= 1.4 (USER) Remote Buffer Overflow PoC 1748;XM Easy Personal FTP Server <= 4.3 (USER) Remote Buffer Overflow PoC 1747;Auction <= 1.3m (phpbb_root_path) Remote File Include Exploit 1746;zawhttpd <= 0.8.23 (GET) Remote Buffer Overflow DoS 1744;Albinator <= 2.0.6 (Config_rootdir) Remote File Inclusion Exploit 1743;Golden FTP Server Pro 2.70 (APPE) Remote Buffer Overflow PoC 1742;MySQL (<= 4.1.18, 5.0.20) Local/Remote Information Leakage Exploit 1741;MySQL <= 5.0.20 COM_TABLE_DUMP Memory Leak/Remote BoF Exploit 1740;Fast Click (<= 1.1.3 , <= 2.3.8) (show.php) Remote File Inclusion Exploit 1739;Darwin Streaming Server <= 4.1.2 (parse_xml.cgi) Code Execution Exploit 1738;X7 Chat <= 2.0 (help_file) Remote Commands Execution Exploit 1733;Invision Power Board <= 2.1.5 (from_contact) SQL Injection Exploit 1732;Aardvark Topsites PHP <= 4.2.2 (lostpw.php) Remote Include Exploit 1731;phpMyAgenda <= 3.0 Final (rootagenda) Remote Include Vulnerability 1730;Aardvark Topsites PHP <= 4.2.2 (path) Remote File Inclusion Vuln 1729;Limbo CMS <= 1.0.4.2 (sql.php) Remote File Inclusion Vulnerability 1728;Knowledge Base Mod <= 2.0.2 (phpBB) Remote Inclusion Vulnerability 1727;OpenPHPNuke <= 2.3.3 Remote File Inclusion Vulnerability 1726;Invision Power Board <= 2.1.5 search.php Remote Code Execution Exploit 1725;Advanced GuestBook <= 2.4.0 (phpBB) Remote File Inclusion Exploit 1724;TopList <= 1.3.8 (phpBB Hack) Remote Inclusion Exploit 1723;Advanced GuestBook <= 2.4.0 (phpBB) File Inclusion Vulnerability 1722;TopList <= 1.3.8 (phpBB Hack) Remote File Inclusion Vulnerability 1721;BL4 SMTP Server < 0.1.5 Remote Buffer Overflow PoC 1720;Invision Power Board <= 2.1.5 (lastdate) Remote Code Execution Exploit 1719;Oracle <= 10g Release 2 (DBMS_EXPORT_EXTENSION) Local SQL Exploit 1719;Oracle <= 10g Release 2 (DBMS_EXPORT_EXTENSION) Local SQL Exploit 1718;OCE 3121/3122 Printer (parser.exe) Denial of Service Exploit 1717;Fenice OMS 1.10 (long get request) Remote Buffer Overflow Exploit 1716;Mozilla Firefox <= 1.5.0.2 (js320.dll/xpcom_core.dll) Denial of Service PoC 1715;Apple Mac OS X Safari <= 2.0.3 (417.9.2) (ROWSPAN) DoS PoC 1714;BK Forum <= 4.0 (member.asp) Remote SQL Injection Vulnerability 1713;FlexBB <= 0.5.5 (function/showprofile.php) SQL Injection Exploit 1712;Apple Mac OS X Safari <= 2.0.3 (417.9.2) Multiple Vulnerabilities PoC 1711;Built2Go PHP Movie Review <= 2B Remote File Inclusion Vulnerability 1710;Clansys <= v.1.1 (index.php page) PHP Code Insertion Vulnerability 1709;OpenTTD <= 0.4.7 (multiple vulnerabilities) Denial of Service Exploit 1709;OpenTTD <= 0.4.7 (multiple vulnerabilities) Denial of Service Exploit 1708;Skulltag <= 0.96f (Version String) Remote Format String PoC 1707;My Gaming Ladder Combo System <= 7.0 Remote Code Execution Exploit 1706;dForum <= 1.5 (DFORUM_PATH) Multiple Remote File Inclusions 1705;Simplog <= 0.9.3 (tid) Remote SQL Injection Exploit 1704;CoreNews <= 2.0.1 (userid) Remote SQL Injection Exploit 1703;Symantec Scan Engine 5.0.x.x Change Admin Password Remote Exploit 1701;PHPSurveyor <= 0.995 (surveyid) Remote Command Execution Exploit 1700;ASPSitem <= 1.83 (Haberler.asp) Remote SQL Injection Exploit 1699;RechnungsZentrale V2 <= 1.1.3 Remote Inclusion Vulnerability 1698;Mambo <= 4.5.3 , Joomla <=1.0.7 (feed) Denial of Service Exploit 1697;PCPIN Chat <= 5.0.4 (login/language) Remote Code Execution Exploit 1695;PHP Net Tools <= 2.7.1 Remote Code Execution Exploit 1694;Internet PhotoShow (page) Remote File Inclusion Exploit 1688;Neon Responder 5.4 (Clock Synchronization) Denial of Service Exploit 1687;MyEvent <= 1.3 (myevent_path) Remote File Inclusion Vulnerability 1686;FlexBB <= 0.5.5 (/inc/start.php _COOKIE) Remote SQL ByPass Exploit 1683;Blackorpheus ClanMemberSkript 1.0 Remote SQL Injection Exploit 1682;Fuju News 1.0 Authentication Bypass / Remote SQL Injection Exploit 1682;Fuju News 1.0 Authentication Bypass / Remote SQL Injection Exploit 1681;Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit 1680;Symantec Sygate Management Server (login) SQL Injection Exploit 1679;Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit 1678;PHP Album <= 0.3.2.3 Remote Command Execution Exploit 1677;SysInfo 1.21 (sysinfo.cgi) Remote Command Execution Exploit 1677;SysInfo 1.21 (sysinfo.cgi) Remote Command Execution Exploit 1674;osCommerce <= 2.2 (extras) Source Code Disclosure Vulnerability 1673;phpWebSite <= 0.10.2 (hub_dir) Remote Commands Execution Exploit 1672;PAJAX <= 0.5.1 Remote Code Execution Exploit 1671;panic-reloaded TCP Denial of Service Tool 1670;quizz <= 1.01 (quizz.pl) Remote Command Execution Exploit 1669;Censtore <= 7.3.x (censtore.cgi) Remote Command Execution Exploit 1668;vBulletin ImpEx <= 1.74 Remote Command Execution Exploit 1667;Mozilla Firefox <= 1.5.0.1, Camino <= 1.0 Null Pointer Dereference Crash 1666;PHP121 Instant Messenger <= 1.4 Remote Code Execution Exploit 1665;Sphider <= 1.3 (configset.php) Arbitrary Remote Inclusion Exploit 1664;Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer Overflow Exploit 1663;Simplog <= 0.9.2 (s) Remote Commands Execution Exploit 1663;Simplog <= 0.9.2 (s) Remote Commands Execution Exploit 1663;Simplog <= 0.9.2 (s) Remote Commands Execution Exploit 1663;Simplog <= 0.9.2 (s) Remote Commands Execution Exploit 1663;Simplog <= 0.9.2 (s) Remote Commands Execution Exploit 1663;Simplog <= 0.9.2 (s) Remote Commands Execution Exploit 1663;Simplog <= 0.9.2 (s) Remote Commands Execution Exploit 1662;Clansys v.1.1 (showid) Remote SQL Injection Exploit 1661;phpBB <= 2.0.19 (user_sig_bbcode_uid) Remote Code Execution Exploit 1660;Horde <= 3.0.9, 3.1.0 (Help Viewer) Remote Code Execution (metasploit) 1659;PHPList <= 2.10.2 GLOBALS[] Remote Code Execution Exploit 1657;Linux Kernel 2.6.x sys_timer_create() Local Denial of Service Exploit 1656;Sire 2.0 (lire.php) Remote File Inclusion/Arbitary File Upload Vulnerability 1655;XBrite Members <= 1.1 (id) Remote SQL Injection Exploit 1654;Autonomous LAN Party <= 0.98.1.0 Remote File Inclusion Vulnerability 1653;dnGuestbook <= 2.0 Remote SQL Injection Vulnerabilities 1652;ADODB < 4.70 (PhpOpenChat 3.0.x) Server.php SQL Injection Exploit 1651;ADODB < 4.70 (tmssql.php) Denial of Service Vulnerability 1650;Horde Help Viewer <= 3.1 Remote Command Execution Exploit 1647;phpMyChat 0.15.0dev (SYS enter) Remote Code Execution Exploit 1646;phpMyChat <= 0.14.5 (SYS enter) Remote Code Execution Exploit 1645;Crafty Syntax Image Gallery <= 3.1g Remote Code Execution Exploit 1645;Crafty Syntax Image Gallery <= 3.1g Remote Code Execution Exploit 1644;INDEXU <= 5.0.1 (base_path) Remote File Inclusion Exploit 1643;Ultr@VNC <= 1.0.1 client Log::ReallyPrint Buffer Overflow PoC 1642;Ultr@VNC <= 1.0.1 VNCLog::ReallyPrint Remote Buffer Overflow PoC 1641;Libxine <= 1.14 MPEG Stream Buffer Overflow Vulnerability PoC 1641;Libxine <= 1.14 MPEG Stream Buffer Overflow Vulnerability PoC 1640;AngelineCMS 0.8.1 (installpath) Remote File Inclusion Exploit 1634;mpg123 0.59r Malformed mp3 (SIGSEGV) Proof of Concept 1633;Total Commander 6.x (unacev2.dll) Buffer Overflow PoC Exploit 1632;VWar 1.5.0 R12 Remote File Inclusion Exploit 1631;ReloadCMS <= 1.2.5 Cross Site Scripting / Remote Code Execution Exploit 1630;PHPNuke-Clan 3.0.1 (vwar_root2) Remote File Inclusion Exploit 1629;SQuery <= 4.5 (libpath) Remote File Inclusion Exploit 1629;SQuery <= 4.5 (libpath) Remote File Inclusion Exploit 1628;MS Internet Explorer (createTextRang) Download Shellcoded Exploit (2) 1627;Claroline <= 1.7.4 (scormExport.inc.php) Remote Code Execution Exploit 1626;PeerCast <= 0.1216 Remote Buffer Overflow Exploit (win32) (meta) 1625;Tru64 UNIX 5.0 (Rev. 910) edauth NLSPATH Buffer Overflow Exploit 1624;Tru64 UNIX 5.0 (Rev. 910) rdist NLSPATH Buffer Overflow Exploit 1623;EzASPSite <= 2.0 RC3 (Scheme) Remote SQL Injection Exploit 1622;RealPlayer <= 10.5 (6.0.12.1040-1348) SWF Buffer Overflow PoC 1621;Plogger <= Beta 2.1 Administrative Credentials Disclosure Exploit 1620;MS Internet Explorer (createTextRang) Remote Exploit (meta update) 1619;GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (2) 1618;GreyMatter WebLog <= 1.21d Remote Command Execution Exploit (1) 1617;PHPCollab 2.x / NetOffice 2.x (sendpassword.php) SQL Injection Exploit 1616;Aztek Forum 4.00 (myadmin.php) User Privilege Escalation Exploit 1615;MS Office Products Array Index Bounds Error (unpatched) PoC 1614;csDoom <= 0.7 [Multiple Vulnerabilities] Denial of Service Exploit 1613;Vavoom <= 1.19.1 [Multiple Vulnerabilities] Denial of Service Exploit 1612;CuteNews <= 1.4.1 (function.php) Local File Include Exploit 1611;TFT Gallery <= 0.10 [Password Disclosure] Remote Exploit 1610;phpBookingCalendar <= 1.0c [details_view.php] Remote SQL Injection 1609;PHP Ticket <= 0.71 (search.php) Remote SQL Injection Exploit 1608;WebAlbum <= 2.02pl COOKIE[skin2] Remote Code Execution Exploit 1607;MS Internet Explorer (createTextRang) Download Shellcoded Exploit 1606;MS Internet Explorer (createTextRang) Remote Code Execution Exploit 1605;XHP CMS <= 0.5 (upload) Remote Command Execution Exploit 1604;MS Internet Explorer 6.0 (mshtml.dll checkbox) Crash 1603;MS Windows XP/2003 (IGMP v3) Denial of Service Exploit (MS06-007) (2) 1602;BomberClone < 0.11.6.2 (Error Messages) Remote Buffer Overflow Exploit 1601;ASP.NET w3wp (COM Components) Remote Crash Exploit 1600;FreeWPS <= 2.11 (images.php) Remote Code Execution Exploit 1599;MS Windows XP/2003 (IGMP v3) Denial of Service Exploit (MS06-007) 1598;MS Internet Explorer 6.0 (script action handlers) (mshtml.dll) DoS 1597;ASPPortal <= 3.1.1 (downloadid) Remote SQL Injection Exploit 1596;X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation Exploit 1595;gCards <= 1.45 Multiple Vulnerabilities All-In-One Exploit 1595;gCards <= 1.45 Multiple Vulnerabilities All-In-One Exploit 1595;gCards <= 1.45 Multiple Vulnerabilities All-In-One Exploit 1594;SoftBB 0.1 (mail) Remote Blind SQL Injection Exploit 1593;Mercur Mailserver 5.0 SP3 (IMAP) Denial of Service Exploit 1592;Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit 1591;Python <= 2.4.2 realpath() Local Stack Overflow Exploit 1590;ShoutLIVE <= 1.1.0 (savesettings.php) Remote Code Execution Exploit 1589;BetaParticle Blog <= 6.0 (fldGalleryID) Remote SQL Injection Exploit 1588;Nodez <= 4.6.1.1 Mercury Multiple Remote Vulnerabilities 1588;Nodez <= 4.6.1.1 Mercury Multiple Remote Vulnerabilities 1587;KnowledgebasePublisher 1.2 (include) Remote Code Execution Exploit 1586;php iCalendar <= 2.21 (publish.ical.php) Remote Code Execution Exploit 1585;php iCalendar <= 2.21 (Cookie) Remote Code Execution Exploit 1584;MS Windows Telephony Service Command Execution Exploit (MS05-040) 1583;Apple Mac OS X 10.4.5 Mail.app (Real Name) Buffer Overflow Exploit 1582;crossfire-server <= 1.9.0 SetUp() Remote Buffer Overflow Exploit 1581;Simple PHP Blog <= 0.4.7.1 Remote Command Execution Exploit 1579;Ubuntu Breezy 5.10 Installer Password Disclosure Vulnerability 1578;PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit (2) 1577;SGI IRIX <= 6.5.28 (runpriv) Design Error Vulnerability 1576;Jupiter CMS <= 1.1.5 Multiple XSS Attack Vectors 1575;GuestBook Script <= 1.7 (include_files) Remote Code Execution Exploit 1574;PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit 1573;Guppy <= 4.5.11 (Delete Databases) Remote Denial of Service Exploit 1572;Dropbear / OpenSSH Server (MAX_UNAUTH_CLIENTS) Denial of Service 1571;JiRos Banner Experience 1.0 (Create Admin Bypass) Remote Exploit 1570;Light Weight Calendar 1.x (date) Remote Code Execution Vulnerability 1570;Light Weight Calendar 1.x (date) Remote Code Execution Vulnerability 1569;d2kBlog 1.0.3 (memName) Remote SQL Injection Exploit 1567;RedBLoG <= 0.5 (cat_id) Remote SQL Injection Exploit 1566;Gallery <= 2.0.3 stepOrder[] Remote Commands Execution Exploit 1565;RevilloC MailServer 1.21 (USER) Remote Buffer Overflow Exploit PoC 1564;Alien Arena 2006 Gold Edition <= 5.00 Multiple Vulnerabilities Exploit 1564;Alien Arena 2006 Gold Edition <= 5.00 Multiple Vulnerabilities Exploit 1564;Alien Arena 2006 Gold Edition <= 5.00 Multiple Vulnerabilities Exploit 1563;Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit (meta) 1562;CilemNews System <= 1.1 (yazdir.asp haber_id) SQL Injection Exploit 1561;OWL Intranet Engine 0.82 (xrms_file_root) Code Execution Exploit 1560;Cube <= 2005_08_29 Multiple BoF/Crash Vulnerabilities Exploit 1559;Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vulnerabilities Exploit 1559;Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vulnerabilities Exploit 1559;Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vulnerabilities Exploit 1559;Sauerbraten <= 2006_02_28 Multiple BoF/Crash Vulnerabilities Exploit 1558;LieroX <= 0.62b Remote Server/Client Denial of Service Exploit 1557;Freeciv <= 2.0.7 (Jumbo Malloc) Denial of Service Crash 1556;D2-Shoutbox 4.2 IPB Mod (load) Remote SQL Injection Exploit 1555;MS Visual Studio 6.0 sp6 (Malformed .dbp File) Buffer Overflow Exploit 1554;LibTiff 3.7.1 (BitsPerSample Tag) Local Buffer Overflow Exploit 1553;Fantastic News <= 2.1.2 (script_path) Remote Code Execution Exploit 1552;XM Easy Personal FTP Server 1.0 (Port) Remote Overflow PoC 1551;Multiple Routers (IRC Request) Disconnect Denial of Service Vulnerability 1550;TotalECommerce <= 1.0 (index.asp id) Remote SQL Injection Exploit 1549;PHP-Stats <= 0.1.9.1 Remote Commands Execution Exploit 1548;MyBulletinBoard (MyBB) <= 1.04 (misc.php COMMA) SQL Injection (2) 1547;Aztek Forum 4.00 (XSS/SQL) Multiple Vulnerabilities (PoC) 1547;Aztek Forum 4.00 (XSS/SQL) Multiple Vulnerabilities (PoC) 1547;Aztek Forum 4.00 (XSS/SQL) Multiple Vulnerabilities (PoC) 1546;phpRPC Library <= 0.7 XML Data Decoding Remote Code Execution (2) 1545;Apple Mac OS X (/usr/bin/passwd) Custom Passwd Local Root Exploit 1544;Woltlab Burning Board 2.x Datenbank MOD (fileid) Remote SQL Injection 1543;vuBB <= 0.2 (Cookie) Final Remote SQL Injection Exploit (mq=off) 1542;phpRPC Library <= 0.7 XML Data Decoding Remote Code Execution 1541;Limbo CMS <= 1.0.4.2 (ItemID) Remote Code Execution Exploit 1540;FreeBSD 6.0 (nfsd) Remote Kernel Panic Denial of Service Exploit 1539;MyBulletinBoard (MyBB) <= 1.03 (misc.php COMMA) SQL Injection 1538;FarsiNews <= 2.5 Directory Traversal Arbitrary (users.db) Access Exploit 1537;Kerio Personal Firewall <= 2.1.4 Remote Authentication Packet Overflow 1536;MS Internet Explorer 6.0 SP0 IsComponentInstalled() Remote Exploit 1535;CrossFire <= 1.8.0 (oldsocketmode) Remote Buffer Overflow PoC 1534;SCO Unixware 7.1.3 (ptrace) Local Privilege Escalation Exploit 1533;4Images <= 1.7.1 (Local Inclusion) Remote Code Execution Exploit 1532;PwsPHP <= 1.2.3 (index.php) Remote SQL Injection Exploit 1532;PwsPHP <= 1.2.3 (index.php) Remote SQL Injection Exploit 1531;ArGoSoft FTP Server <= 1.4.3.5 Remote Buffer Overflow PoC 1530;SaphpLesson 2.0 (forumid) Remote SQL Injection Exploit 1529;Pentacle In-Out Board <= 6.03 (login.asp) Remote Auth Bypass 1528;Pentacle In-Out Board <= 6.03 (newsdetailsview) Remote SQL Injection 1527;iGENUS WebMail <= 2.0.2 (config_inc.php) Remote Code Execution Exploit 1526;Lansuite <= 2.1.0 Beta (fid) Remote SQL Injection Exploit 1525;phpWebSite <= 0.10.0-full (topics.php) Remote SQL Injection Exploit 1524;VHCS <= 2.4.7.1 (Add User) Authentication Bypass Exploit 1523;PHP-Nuke 7.5 - 7.8 (Search) Remote SQL Injection Exploit 1522;NOCC Webmail <= 1.0 (Local Inclusion) Remote Code Execution Exploit 1521;Noahs Classifieds <= 1.3 (lowerTemplate) Remote Code Execution 1520;MS Windows Media Player Plugin Overflow Exploit (MS06-006)(3) 1519;Mac OS X Safari Browser (Safe File) Remote Code Execution Exploit 1518;MySQL 4.x/5.0 User-Defined Function Local Privilege Escalation Exploit 1517;PunBB <= 2.0.10 (Register Multiple Users) Denial of Service Exploit 1517;PunBB <= 2.0.10 (Register Multiple Users) Denial of Service Exploit 1516;ilchClan <= 1.05g (tid) Remote SQL Injection Exploit 1515;GeekLog 1.* (error.log) Remote Commands Execution Exploit (gpc = Off) 1514;MiniNuke <= 1.8.2b (pages.asp) Remote SQL Injection Exploit 1513;BXCP <= 0.2.9.9 (tid) Remote SQL Injection Exploit 1512;Admbook <= 1.2.2 (X-Forwarded-For) Remote Command Execution Exploit 1511;Coppermine Photo Gallery <= 1.4.3 Remote Commands Execution Exploit 1510;Gravity Board X <= 1.1 (csscontent) Remote Code Execution Exploit 1509;Zorum Forum 3.5 (rollid) Remote SQL Injection Exploit 1509;Zorum Forum 3.5 (rollid) Remote SQL Injection Exploit 1508;AWStats < 6.4 (referer) Remote Command Execution Exploit 1506;MS Windows Color Management Module Overflow Exploit (MS05-036) (2) 1505;MS Windows Media Player 10 Plugin Overflow Exploit (MS06-006) 1504;MS Windows Media Player 9 Plugin Overflow Exploit (MS06-006) (meta) 1503;YapBB <= 1.2 (cfgIncludeDirectory) Remote Command Execution Exploit 1502;Windows Media Player 7.1 <= 10 BMP Heap Overflow PoC (MS06-005) (2) 1501;PHPKIT <= 1.6.1R2 (filecheck) Remote Commands Execution Exploit 1500;Windows Media Player 7.1 <= 10 BMP Heap Overflow PoC (MS06-005) 1499;MyBulletinBoard (MyBB) <= 1.03 Multiple SQL Injection Exploit 1498;webSPELL <= 4.01 (title_op) Remote SQL Injection Exploit 1496;D-Link Wireless Access Point (Fragmented UDP) DoS Exploit 1495;Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (3) 1494;FlySpray 0.9.7 (install-0.9.7.php) Remote Commands Execution Exploit 1493;EnterpriseGS <= 1.0 rc4 Remote Commands Execution Exploit 1492;Invision Power Board Army System Mod 2.1 SQL Injection Exploit 1491;DocMGR <= 0.54.2 (file_exists) Remote Commands Execution Exploit 1490;Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new) 1490;Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new) 1489;Invision Power Board <= 2.1.4 (Register Users) Denial of Service Exploit 1488;Microsoft HTML Help Workshop (.hhp file) Denial of Service 1487;OpenVMPSd <= 1.3 Remote Format String Exploit (Multiple Targets) 1486;Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit 1485;RunCMS <= 1.2 (class.forumposts.php) Arbitrary Remote Inclusion Exploit 1485;RunCMS <= 1.2 (class.forumposts.php) Arbitrary Remote Inclusion Exploit 1484;FCKEditor 2.0 <= 2.2 (connector.php) Remote Shell Upload Exploit 1483;Half-Life CSTRIKE Server <= 1.6 (non steam) Denial of Service Exploit 1483;Half-Life CSTRIKE Server <= 1.6 (non steam) Denial of Service Exploit 1482;SPIP <= 1.8.2g Remote Commands Execution Exploit 1481;QNX RTOS 6.3.0 Insecure rc.local Permissions Plus System Crash Exploit 1480;Mozilla Firefox 1.5 location.QueryInterface() Code Execution (osx) 1479;QNX Neutrino 6.2.1 (phfont) Race Condition Local Root Exploit 1478;CPGNuke Dragonfly 9.0.6.1 Remote Commands Execution Exploit 1475;MS Internet Explorer 7.0 Beta 2 (urlmon.dll) Denial of Service Vuln 1474;Mozilla Firefox 1.5 location.QueryInterface() Code Execution (linux) 1473;Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit 1472;ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL Injection Exploit 1471;MyQuiz 1.01 (PATH_INFO) Arbitrary Command Execution Exploit 1470;Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit 1470;Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit 1469;phpBB 2.0.19 (Style Changer/Demo Mod) SQL Injection Exploit 1468;Clever Copy <= 3.0 Admin Auth Details / Remote SQL Injection Exploit 1467;LoudBlog <= 0.4 (path) Arbitrary Remote Inclusion Exploit 1466;eXchange POP3 5.0.050203 (rcpt to) Remote Buffer Overflow Exploit 1465;MS Windows Services ACLs Local Privilege Escalation Exploit (updated) 1464;Arescom NetDSL-1000 (telnetd) Remote Denial of Service Exploit 1463;SoftiaCom WMailserver 1.0 SMTP Remote Buffer Overflow Exploit (meta) 1462;Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (cpp) 1461;Invision Power Board Dragoran Portal Mod <= 1.3 SQL Injection Exploit 1460;Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (meta) 1459;xeCMS 1.0.0 RC 2 (cookie) Remote Command Execution Exploit 1458;Winamp <= 5.12 (Crafted PLS) Remote Buffer Overflow Exploit (0-Day) 1457;phpBB <= 2.0.19 XSS Remote Cookie Disclosure Exploit 1456;SHOUTcast <= 1.9.4 File Request Format String Exploit (Leaked) 1455;Oracle Database Server 9i/10g (XML) Buffer Overflow Exploit 1453;Phpclanwebsite 1.23.1 (par) Remote SQL Injection Exploit 1452;Sami FTP Server 2.0.1 Remote Buffer Overflow Exploit (meta) 1449;SquirrelMail 3.1 Change Passwd Plugin Local Buffer Overflow Exploit 1448;Sami FTP Server 2.0.1 Remote Stack Based Buffer Overflow PoC 1447;Cisco Aironet Wireless Access Points Memory Exhaustion ARP Attack DoS 1446;creLoaded <= 6.15 (HTMLAREA) Automated Perl Exploit 1445;Eterm LibAST < 0.7 (-X Option) Local Privilege Escalation Exploit 1442;ezDatabase <= 2.0 (db_id) Remote Command Execution Exploit 1425;Xmame <= 0.102 (-pb/-lang/-rec) Local Buffer Overflow Exploit 1424;Tftpd32 2.81 (GET Request) Format String Denial of Service PoC 1423;MS Internet Explorer <= 6.x (IMG / XML elements) Denial of Service 1422;Cerberus FTP Server <= 2.32 Denial of Service Exploit 1421;Veritas NetBackup 4/5 Volume Manager Daemon Remote BoF Exploit 1420;MS Windows Metafile (WMF) Remote File Download Exploit Generator 1419;MiniNuke <= 1.8.2 (news.asp hid) SQL Injection Exploit 1418;MiniNuke <= 1.8.2 Multiple SQL Injection Vulnerabilities 1417;Farmers WIFE 4.4 sp1 (FTP) Remote System Access Exploit 1416;HomeFtp 1.1 (NLST) Denial of Service Vulnerability 1415;Xmame 0.102 (-lang) Local Buffer Overflow Exploit (c code) 1414;eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit (2) 1413;eStara Softphone <= 3.0.1.46 (SIP) Remote Buffer Overflow Exploit 1412;Xmame 0.102 (-lang) Local Buffer Overflow Exploit 1411;Cisco IP Phone 7940 (Reboot) Denial of Service Exploit 1410;Magic News Plus <= 1.0.3 Admin Pass Change Exploit 1409;BlueCoat WinProxy <= 6.0 R1c (GET Request) Denial of Service Exploit 1408;BlueCoat WinProxy 6.0 R1c (Host) Remote Stack/SEH Overflow Exploit 1407;MS Windows 2k Kernel APC Data-Free Local Escalation Exploit (MS05-055) 1406;PHP <= 4.4.0 (mysql_connect function) Local Buffer Overflow Exploit 1405;FlatCMS <= 1.01 (file_editor.php) Remote Command Execution Exploit 1404;WinRAR 3.30 Long Filename Buffer Overflow Exploit (more targets) (2) 1403;WinRAR 3.30 Long Filename Buffer Overflow Exploit 1402;SCO Openserver 5.0.7 (termsh) Local Privilege Escalation Exploit 1401;Valdersoft Shopping Cart <= 3.0 Remote Command Execution Exploit 1400;CuteNews <= 1.4.1 (categories.mdu) Remote Command Execution Exploit 1399;WebWiz Products (1.0 , <= 3.06) Login Bypass SQL Injection Exploits 1398;CubeCart <= 3.0.6 Remote Command Execution Exploit 1397;Linux Kernel <= 2.6.11 (CPL 0) Local Root Exploit (k-rad3.c) 1396;MS Windows IIS Malformed HTTP Request Denial of Service Exploit (cpp) 1395;phpDocumentor <= 1.3.0 rc4 Remote Commands Execution Exploit 1394;MS Internet Explorer 6.0 (mshtml.dll div) Denial of Service Exploit 1391;Windows XP/2003 Metafile Escape() Code Execution Exploit (meta) 1390;BZFlag <= 2.0.4 (undelimited string) Denial of Service Exploit 1389;MS Internet Explorer 6.0 (mshtml.dll datasrc) Denial of Service Vuln 1388;phpBB <= 2.0.17 (signature_bbcode_uid) Remote Command Exploit 1387;Dev Web Management System <= 1.5 (cat) Remote SQL Injection Exploit 1385;PHP-Fusion 6.00.3 (rating) Parameter Remote SQL Injection Exploit 1383;phpBB <= 2.0.18 Remote XSS Cookie Disclosure Exploit 1382;phpBB <= 2.0.18 Remote Bruteforce/Dictionary Attack Tool (updated) 1381;Golden FTP Server <= 1.92 (APPE) Remote Overflow Exploit (meta) 1380;Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit 1380;Eudora Qualcomm WorldMail 3.0 (IMAPd) Remote Overflow Exploit 1379;PHPGedView <= 3.3.7 Arbitrary Remote Code Execution Exploit 1379;PHPGedView <= 3.3.7 Arbitrary Remote Code Execution Exploit 1378;MailEnable Enterprise Edition 1.1 (EXAMINE) Buffer Overflow Exploit 1378;MailEnable Enterprise Edition 1.1 (EXAMINE) Buffer Overflow Exploit 1377;MS Windows IIS Malformed HTTP Request Denial of Service Exploit (pl) 1376;MS Windows IIS Malformed HTTP Request Denial of Service Exploit (c) 1375;Mercury Mail Transport System 4.01b Remote Exploit (PH SERVER) 1374;Watchfire AppScan QA 5.0.x Remote Code Execution Exploit PoC 1373;Limbo <= 1.0.4.2 _SERVER[REMOTE_ADDR] Overwrite Remote Exploit 1372;MS Internet Explorer 6.0 (pre tag multiple single tags) Denial of Service 1371;Macromedia Flash Media Server 2 Remote Denial of Service Exploit 1370;phpCOIN 1.2.2 (phpcoinsessid) SQL Inj / Remote Code Execution Exploit 1369;Mozilla Firefox <= 1.04 compareTo() Remote Code Execution Exploit 1368;Counter Strike 2D <= 0.1.0.1 Denial of Service Vulnerability 1367;Flatnuke 2.5.6 Privilege Escalation / Remote Commands Execution Exploit 1367;Flatnuke 2.5.6 Privilege Escalation / Remote Commands Execution Exploit 1366;Lyris ListManager Read Message Attachment SQL Injection Exploit 1365;Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit 1364;SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit (c) 1363;Website Baker <= 2.6.0 Login Bypass / Remote Code Execution Exploit 1362;Mozilla Firefox <= 1.5 (history.dat) Looping Vulnerability PoC 1361;SimpleBBS <= 1.1 Remote Commands Execution Exploit (c code) 1360;Appfluent Database IDS < 2.1.0.103 (Env Variable) Local Exploit 1359;SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit 1359;SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit 1358;SimpleBBS <= 1.1 Remote Commands Execution Exploit 1357;WIDCOMM Bluetooth Software < 3.0 Remote Buffer Overflow Exploit 1356;DoceboLMS <= 2.0.4 connector.php Shell Upload Exploit 1355;sobexsrv 1.0.0_pre3 Bluetooth syslog() Remote Format String Exploit 1354;Zen Cart <= 1.2.6d (password_forgotten.php) SQL Injection Exploit 1353;WinEggDropShell 1.7 Multiple PreAuth Remote Stack Overflow PoC 1352;Microsoft Windows DTC Remote Exploit (PoC) (MS05-051) (updated) 1347;QNX RTOS 6.3.0 (phgrafx) Local Buffer Overflow Exploit (x86) 1346;MS Windows Metafile (mtNoObjects) Denial of Service Exploit (MS05-053) 1345;Xaraya <= 1.0.0 RC4 create() Denial of Service Exploit 1343;MS Windows Metafile (gdi32.dll) Denial of Service Exploit (MS05-053) 1342;Guppy <= 4.5.9 (REMOTE_ADDR) Remote Commands Execution Exploit 1341;MS Windows MSDTC Service Remote Memory Modification PoC (MS05-051) 1340;eFiction <= 2.0 Fake GIF Shell Upload Exploit 1339;FreeFTPD <= 1.0.10 (PORT Command) Denial of Service Exploit 1338;Cisco PIX Spoofed TCP SYN Packets Remote Denial of Service Exploit 1337;Mambo <= 4.5.2 Globals Overwrite / Remote Command Exection Exploit 1336;FileZilla Server Terminal 0.9.4d Buffer Overflow PoC 1333;Google Search Appliance proxystylesheet XSLT Java Code Execution 1332;MailEnable 1.54 Pro Universal IMAPD W3C Logging BoF Exploit 1331;Macromedia Flash Plugin <= 7.0.19.0 (Action) Denial of Service Exploit 1330;FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflow Exploit 1330;FreeFTPD <= 1.0.8 (USER) Remote Buffer Overflow Exploit 1329;EkinBoard 1.0.3 (config.php) SQL Injection / Command Execution Exploit 1328;MS Windows 2k UPNP (getdevicelist) Memory Leak DoS Exploit 1327;FTGate4 Groupware Mail Server 4.1 (imapd) Remote Buffer Overflow PoC 1326;PHP-Nuke <= 7.8 Search Module Remote SQL Injection Exploit 1325;PHPWebThings <= 1.4 (forum) SQL Injection Exploit 1324;PHPWebThings <= 1.4 (msg/forum) SQL Injection Exploit 1324;PHPWebThings <= 1.4 (msg/forum) SQL Injection Exploit 1322;Wizz Forum 1.20 (TopicID) Remote SQL Injection Exploit 1321;Cyphor 0.19 (show.php id) Remote SQL Injection Exploit 1320;Arki-DB 1.0 (catid) Remote SQL Injection Vulnerabilities 1319;Unclassified NewsBoard 1.5.3 Patch 3 Blind SQL Injection Exploit 1317;Coppermine Photo Gallery <= 1.3.2 File Retrieval SQL Injection Exploit 1316;Veritas Storage Foundation 4.0 VCSI18N_LANG Local Overflow Exploit 1315;XOOPS (wfdownloads) 2.05 Module Multiple Vulnerabilities Exploit 1314;Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (4) 1313;Snort <= 2.4.2 Back Orifice Pre-Preprocessor Remote Exploit (3) 1312;Moodle <= 1.6dev SQL Injection / Command Execution Exploit 1311;FreeBSD (4.x , < 5.4) master.passwd Disclosure Exploit 1310;Sudo <= 1.6.8p9 (SHELLOPTS/PS4 ENV variables) Local Root Exploit 1300;Operator Shell (osh) 1.7-14 Local Root Exploit 1299;SuSE Linux <= 9.3, 10 (chfn) Local Root Privilege Escalation Exploit 1298;ATutor 1.5.1pl2 SQL Injection / Command Execution Exploit 1297;F-Secure Internet Gatekeeper for linux < 2.15.484 Local Root Exploit 1297;F-Secure Internet Gatekeeper for linux < 2.15.484 Local Root Exploit 1296;ibProArcade 2.x module (vBulletin/IPB) Remote SQL Injection Exploit 1295;linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit 1292;WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (meta) 1291;gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (x86) 1290;gpsdrive <= 2.09 (friendsd2) Remote Format String Exploit (ppc) 1289;CuteNews <= 1.4.1 (shell inject) Remote Command Execution Exploit 1288;Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (port bind) 1287;GO-Global Windows Server <= 3.1.0.3270 Buffer Overflow (PoC) 1286;GO-Global Windows Clients <= 3.1.0.3270 Buffer Overflow (PoC) 1285;Scorched 3D <= 39.1 Multiple Vulnerabilities (All-in-One) (PoC) 1285;Scorched 3D <= 39.1 Multiple Vulnerabilities (All-in-One) (PoC) 1285;Scorched 3D <= 39.1 Multiple Vulnerabilities (All-in-One) (PoC) 1284;Glider collectn kill <= 1.0.0.0 Buffer Overflow (PoC) 1283;FlatFrag <= 0.3 Buffer Overflow / Denial of Service Exploit 1283;FlatFrag <= 0.3 Buffer Overflow / Denial of Service Exploit 1282;Blitzkrieg 2 <= 1.21 (server/client) Denial of Service Exploit 1281;Battle Carry <= .005 Socket Termination Denial of Service Exploit 1280;VuBB Forum RC1 (m) Remote SQL Injection Exploit 1279;Snort <= 2.4.2 BackOrifice Remote Buffer Overflow Exploit (meta) 1278;Subdreamer 2.2.1 SQL Injection / Command Execution Exploit 1277;Mirabilis ICQ 2003a Buffer Overflow Download Shellcoded Exploit 1276;MS Internet Explorer 6.0 (mshtmled.dll) Denial of Service Exploit 1274;Hasbani-WindWeb/2.0 - HTTP GET Remote DoS 1273;TClanPortal <= 1.1.3 (id) Remote SQL Injection Exploit 1272;Snort <= 2.4.2 Back Orifice Parsing Remote Buffer Overflow Exploit 1271;MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) (2) 1270;PHP-Nuke 7.8 SQL Injection / Remote Command Execution Exploit 1269;MS Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) 1268;Net Portal Dynamic System <= 5.0 (register users) Denial of Service 1267;XMail 1.21 (-t Command Line Option) Local Root Buffer Overflow Exploit 1266;Ethereal 0.9.1 - 0.10.12 SLIMP3 Remote Buffer Overflow PoC 1265;Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (OS X) 1264;Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (win32) 1263;Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux) 1262;CA Unicenter 3.1 CAM log_security() Stack Overflow Exploit (meta) 1261;HP-UX <= 11.11 lpd Remote Command Execution Exploit (meta) 1260;MS Windows IIS SA WebAgent 5.2/5.3 Redirect Overflow Exploit (meta) 1259;HP-UX FTP Server Preauthentication Directory Listing Exploit (meta) 1258;e107 <= 0.6172 (resetcore.php) Remote SQL Injection Exploit 1257;Mozilla (Firefox <= 1.0.7) (Mozilla <= 1.7.12) Denial of Service Exploit 1256;Lynx <= 2.8.6dev.13 Remote Buffer Overflow Exploit (PoC) 1255;Opera <= 8.02 Remote Denial of Service Exploit (2) 1254;Opera <= 8.02 Remote Denial of Service Exploit 1253;Mozilla (Firefox <= 1.0.7) (Thunderbird <= 1.0.6) Denial of Service Exploit 1252;MuOnline Loopholes Web Server (pkok.asp) SQL Injection Exploit 1251;TYPSoft FTP Server <= 1.11 (RETR) Denial of Service Vulnerability 1251;TYPSoft FTP Server <= 1.11 (RETR) Denial of Service Vulnerability 1250;w-Agora <= 4.2.0 (quicklist.php) Remote Code Execution Exploit 1248;Solaris 10 DtPrintinfo/Session Local Root Exploit (x86) 1247;phpBB 2.0.13 (admin_styles.php) Remote Command Execution Exploit 1246;RBExplorer 1.0 (Hijacking Command) Denial of Service Exploit 1245;versatileBulletinBoard 1.00 RC2 (board takeover) SQL Injection Exploit 1244;phpMyAdmin 2.6.4-pl1 Remote Directory Traversal Exploit 1243;CA iGateway (debug mode) Remote Buffer Overflow Exploit 1242;xine-lib <= 1.1 (media player library) Remote Format String Exploit 1241;Cyphor <= 0.19 (board takeover) SQL Injection Exploit 1240;Utopia News Pro <= 1.1.3 (news.php) SQL Injection Exploit 1239;Virtools Web Player <= 3.0.0.100 Buffer Overflow DoS Exploit 1238;Prozilla <= 1.3.7.4 (ftpsearch) Results Handling Buffer Overflow Exploit 1237;PHP-Fusion 6.00.109 (msg_send) SQL Injection Exploit 1236;Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (meta) 1236;Barracuda Spam Firewall < 3.1.18 Command Execution Exploit (meta) 1235;MultiTheftAuto 0.5 patch 1 Server Crash and MOTD Deletion Exploit 1234;GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit (fbsd) 1233;Mozilla Firefox <= 1.0.7 Integer Overflow Denial of Service Exploit 1232;RealPlayer/Helix Player Remote Format String Exploit (linux) 1231;WzdFTPD <= 0.5.4 Remote Command Execution Exploit 1230;Qpopper <= 4.0.8 (poppassd) Local Root Exploit (freebsd) 1229;Qpopper <= 4.0.8 (poppassd) Local Root Exploit (linux) 1227;MailGust <= 1.9 (board takeover) SQL Injection Exploit 1226;phpMyFAQ <= 1.5.1 (User-Agent) Remote Shell Injection Exploit 1225;My Little Forum <= 1.5 (searchstring) SQL Injection Exploit 1224;Mozilla Browsers 0xAD (HOST:) Remote Heap Buffer Overrun Exploit (v2) 1223;Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Overflow Exploit 1223;Mercury Mail <= 4.01a (Pegasus) IMAP Buffer Overflow Exploit 1222;MCCS (Multi-Computer Control Systems) Command DoS Exploit 1221;CuteNews <= 1.4.0 (shell inject) Remote Command Execution Exploit 1220;Fastream NETFile Web Server <= 7.1.2 (HEAD) DoS Exploit 1219;PHP-Nuke <= 7.8 (modules.php) SQL Injection Exploit 1218;Stoney FTPd Denial Of Service Exploit (rxBot mods ftpd) 1217;phpWebSite <= 0.10.0 (module) SQL Injection Exploit 1217;phpWebSite <= 0.10.0 (module) SQL Injection Exploit 1215;Wireless Tools 26 (iwconfig) Local Root Exploit (some setuid) 1215;Wireless Tools 26 (iwconfig) Local Root Exploit (some setuid) 1214;AzDGDatingLite <= 2.1.3 Remote Code Execution Exploit 1213;Snort <= 2.4.0 SACK TCP Option Error Handling Denial of Service Exploit 1212;COOL! Remote Control <= 1.12 Remote Denial of Service Exploit 1211;PhpTagCool <= 1.0.3 SQL Injection Attacks Exploit 1210;WebAdmin <= 2.0.4 USER Buffer Overflow Exploit 1209;GNU Mailutils imap4d 0.6 (search) Remote Format String Exploit 1208;phpMyFamily <= 1.4.0 SQL Injection Exploit 1207;Class-1 Forum <= 0.24.4 Remote Code Execution Exploit 1204;Mozilla Products (Host:) Buffer Overflow Denial of Service String 1202;PBLang <= 4.65 Remote Command Execution Exploit (2) 1201;FTP Internet Access Manager <= 1.2 Command Execution Exploit 1200;PBLang <= 4.65 Remote Command Execution Exploit 1199;BNBT BitTorrent EasyTracker <= 7.7r3 Denial of Service Exploit 1198;MS Windows CSRSS Local Privilege Escalation Exploit (MS05-018) 1197;MS Windows (keybd_event) Local Privilege Elevation Exploit 1196;CUPS Server <= 1.1 (Get Request) Denial of Service Exploit 1194;man2web <= 0.88 Multiple Remote Command Execution Exploit (update2) 1193;Free SMTP Server <= 2.2 Spam Filter Vulnerability 1192;P2P Pro 1.0 (command) Denial of Service Exploit 1191;Simple PHP Blog <= 0.4.0 Multiple Remote Exploits 1191;Simple PHP Blog <= 0.4.0 Multiple Remote Exploits 1191;Simple PHP Blog <= 0.4.0 Multiple Remote Exploits 1190;DameWare Mini Remote Control 4.0 < 4.9 (Client Agent) Remote Exploit 1189;vBulletin <= 3.0.8 Accessible Database Backup Searcher (update 3) 1188;HP OpenView Network Node Manager <= 7.50 Remote Exploit 1187;Gopher <= 3.0.9 (+VIEWS) Remote (Client Side) Buffer Overflow Exploit 1186;Adobe Version Cue 1.0/1.0.1 (-lib) Local Root Exploit (OSX) 1185;Adobe Version Cue 1.0/1.0.1 Local Root Exploit (OSX) 1184;Savant Web Server 3.1 Remote Buffer Overflow Exploit 1183;Battlefield (BFCC/BFVCC/BF2CC) Login Bypass/Pass Stealer/DoS Exploit 1182;Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit (sparc) 1181;MySQL 4.0.17 UDF Dynamic Library Exploit 1180;MS Windows Plug-and-Play Service Remote Universal Exploit (french fix) 1179;MS Windows Plug-and-Play Service Remote Universal Exploit (spanish fix) 1178;MS Windows IIS 5.0 (500-100.asp) Server Name Spoof Exploit 1176;Ventrilo <= 2.3.0 Remote Denial of Service Exploit (all platforms) 1175;GTChat <= 0.95 Alpha (adduser) Remote Denial of Service Exploit 1174;ZipTorrent <= 1.3.7.3 Local Proxy Password Disclosure Exploit 1173;Mercora IMRadio <= 4.0.0.0 Local Password Disclosure Exploit 1172;MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit 1171;Elm < 2.5.8 (Expires Header) Remote Buffer Overflow Exploit 1170;Debian 2.2 /usr/bin/pileup Local Root Exploit 1168;WinAce 2.6.0.5 Temporary File Parsing Buffer Overflow Vulnerability 1167;Solaris <= 10 LPD Arbitrary File Delete Exploit (metasploit) 1166;Inframail Advantage Server Edition 6.0 <= 6.37 (FTP) BoF Exploit 1165;Inframail Advantage Server Edition 6.0 <= 6.37 (SMTP) BoF Exploit 1164;BusinessMail <= 4.60.00 Remote Buffer Overflow Exploit 1163;IA eMailServer Corporate Edition Version <= 5.2.2 DoS Exploit 1162;GoodTech SMTP Server <= 5.14 Denial of Service Exploit 1161;BakBone NetVault 7.1 Local Privilege Escalation Exploit 1160;Golden FTP Server Pro <= 2.52 (USER) Remote Buffer Overflow Exploit 1159;Mercury/32 Mail Server <= 4.01a (check) Buffer Overflow Exploit 1159;Mercury/32 Mail Server <= 4.01a (check) Buffer Overflow Exploit 1158;WS_FTP Server <= 5.03 (RNFR) Buffer Overflow Exploit 1157;GTChat <= 0.95 Alpha Remote Denial of Service Exploit 1156;Chris Moneymakers World Poker Championship 1.0 DoS Exploit 1154;Operator Shell (osh) 1.7-13 Local Root Exploit 1153;Grandstream Budge Tone 101/102 VOIP Phone Denial of Service Exploit 1152;Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow 1151;MDaemon 8.0.3 IMAPD CRAM-MD5 Authentication Overflow Exploit 1150;ZENworks 6.5 Desktop/Server Management Remote Stack Overflow 1149;MS Windows Plug-and-Play Service Remote Universal Exploit (MS05-039) 1147;Veritas Backup Exec Remote File Access Exploit (windows) 1146;MS Windows Plug-and-Play Service Remote Overflow (MS05-039) 1145;Wordpress <= 1.5.1.3 Remote Code Execution eXploit (metasploit) 1144;MS Internet Explorer (blnmgr.dll) COM Object Remote Exploit (MS05-038) 1143;MS Windows XP SP2 (rdpwd.sys) Remote Kernel DoS Exploit 1143;MS Windows XP SP2 (rdpwd.sys) Remote Kernel DoS Exploit 1142;Wordpress <= 1.5.1.3 Remote Code Execution 0-Day Exploit 1140;Flatnuke <= 2.5.5 Remote Code Execution 1140;Flatnuke <= 2.5.5 Remote Code Execution 1139;Ethereal 10.x AFP Protocol Dissector Remote Format String Exploit 1138;nbSMTP <= 0.99 (util.c) Client-Side Command Execution Exploit 1137;Acunetix HTTP Sniffer Denial of Service Exploit 1135;PHP-Fusion <= 6.0 106 BBCode IMG Tag Script Injection Exploit 1134;MySQL Eventum <= 1.5.5 (login.php) SQL Injection Exploit 1133;vBulletin <= 3.0.6 (Template) Command Execution Exploit (metasploit) 1132;CA BrightStor ARCserve Backup Auto Scanner / Exploiter 1131;CA BrightStor ARCserve Backup (dsconfig.exe) Buffer Overflow 1130;CA BrightStor ARCserve Backup Agent (dbasqlr.exe) Remote Exploit 1129;Quick 'n EasY <= 3.0 FTP Server Remote Denial of Service Exploit 1128;MS Windows (LegitCheckControl.dll) Genuine Advantage Validation Patch 1127;ProRat Server <= 1.9 (Fix-2) Buffer Overflow Crash Exploit 1126;BusinessMail Server <= 4.60.00 Remote Denial of Service Exploit 1124;IPSwitch IMail Server <= 8.15 IMAPD Remote Root Exploit 1123;GNU Mailutils imap4d <= 0.6 Remote Format String Exploit 1121;FTPshell Server <= 3.38 Remote Denial of Service Exploit 1120;FtpLocate <= 2.02 (current) Remote Command Execution Exploit 1119;vim 6.3 < 6.3.082 (modlines) Local Command Execution Exploit 1118;SlimFTPd <= 3.16 Remote Buffer Overflow Exploit 1116;MS Windows Color Management Module Overflow Exploit (MS05-036) 1115;Intruder Client 1.00 Remote Command Execution & DoS Exploit 1114;HP OpenView OmniBack II Generic Remote Exploit 1113;phpBB 2.0.15 Remote PHP Code Execution Exploit (metasploit) 1112;Hosting Controller <= 6.1 HotFix 2.2 Add Domain without Quota Exploit 1111;Open Bulletin Board <= 1.0.5 SQL Injection Exploit 1110;MS Internet Explorer / MSN ICC Profiles Crash PoC Exploit 1109;DzSoft PHP Editor <= 3.1.2.8 Denial of Service Exploit 1108;Small HTTP Server <= 3.05.28 Arbitrary Data Execution Exploit 1107;Remote Control Server 1.6.2 Denial of Service Exploit 1106;e107 <= 0.617 XSS Remote Cookie Disclosure Exploit 1105;NetPanzer <= 0.8 Remote Denial of Service Exploit 1104;MS Windows Netman Service Local Denial of Service Exploit 1103;phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit (cookie grabber) 1102;"Mozilla Firefox <= 1.0.4 ""Set As Wallpaper"" Code Execution Exploit" 1101;wMailServer 1.0 Remote Denial of Service Exploit 1100;Remote File Explorer <= 1.0 Denial of Service Exploit 1099;Baby Web Server <= 2.6.2 Command Validation Exploit 1097;BlogTorrent <= 0.92 Remote Password Disclosure Exploit 1096;Hosting Controller <= 0.6.1 HotFix 2.1 Change Credit Limit Exploit 1095;phpBB <= 2.0.16 XSS Remote Cookie Disclosure Exploit 1094;AnalogX SimpleServer:WWW <= 1.05 Denial of Service Exploit 1093;PrivaShare <= 1.3 Denial of Service Exploit 1092;Solaris SPARC / x86 Local Socket Hijack Exploit 1091;Internet Download Manager <= 4.05 Input URL Stack Overflow Exploit 1090;TCP Chat (TCPX) 1.0 Denial of Service Exploit 1089;Mozilla FireFox <= 1.0.1 Remote GIF Heap Overflow Exploit 1088;Drupal <= 4.5.3 & <= 4.6.1 Comments PHP Injection Exploit 1087;Sudo 1.3.1 - 1.6.8p Pathname Validation Local Root Exploit (openbsd) 1086;Access Remote PC 4.5.1 Local Password Disclosure Exploit 1085;Willing Webcam 2.8 Licence Info Disclosure Local Exploit 1084;xmlrpc.php Library <= 1.3.0 Remote Command Execute Exploit (3) 1083;xmlrpc.php Library <= 1.3.0 Remote Command Execute Exploit (2) 1082;XOOPS <= 2.0.11 xmlrpc.php SQL Injection Exploit 1081;Nokia Affix < 3.2.0 btftp Remote Client Exploit 1080;phpBB 2.0.15 (highlight) Database Authentication Details Exploit 1079;MS Internet Explorer (javaprxy.dll) COM Object Remote Exploit 1078;XML-RPC Library <= 1.3.0 (xmlrpc.php) Remote Code Injection Exploit 1078;XML-RPC Library <= 1.3.0 (xmlrpc.php) Remote Code Injection Exploit 1077;Wordpress <= 1.5.1.2 xmlrpc Interface SQL Injection Exploit 1076;phpBB 2.0.15 (highlight) Remote PHP Code Execution 1075;MS Windows Message Queuing BoF Universal Exploit (MS05-017) (v.0.3) 1074;Solaris 9 / 10 ld.so Local Root Exploit (2) 1073;Solaris 9 / 10 ld.so Local Root Exploit (1) 1072;Stream / Raped Denial of Service Attack (win version) 1071;ASPNuke <= 0.80 (comment_post.asp) SQL Injection Exploit 1070;ASPNuke <= 0.80 (article.asp) SQL Injection Exploit 1069;UBB Threads < 6.5.2 Beta (mailthread.php) SQL Injection Exploit 1068;PHP-Fusion <= 6.00.105 Accessible Database Backups Download Exploit 1067;TCP-IP Datalook <= 1.3 Local Denial of Service Exploit 1066;MS Outlook Express NNTP Buffer Overflow Exploit (MS05-030) 1065;MS Windows (SMB) Transaction Response Handling Exploit (MS05-011) 1064;phpBB <= 2.0.15 Register Multiple Users Denial of Service (c code) 1063;phpBB <= 2.0.15 Register Multiple Users Denial of Service (perl code) 1062;Cacti <= 0.8.6d Remote Command Execution Exploit 1061;Mambo <= 4.5.2.1 SQL Injection Exploit 1060;Forum Russian Board 4.2 Full Command Execution Exploit 1059;"WordPress <= 1.5.1.1 ""add new admin"" SQL Injection Exploit" 1058;MercuryBoard <= 1.1.4 SQL Injection Exploit 1057;Simple Machines Forum <= 1.0.4 (modify) SQL Injection Exploit 1056;Apache <= 2.0.49 Arbitrary Long HTTP Headers Denial of Service 1055;PeerCast <= 0.1211 Remote Format String Exploit 1053;Claroline e-Learning <= 1.6 Remote Hash SQL Injection Exploit (2) 1052;Claroline e-Learning <= 1.6 Remote Hash SQL Injection Exploit 1051;Ultimate PHP Board <= 1.9.6 GOLD users.dat Password Decryptor 1050;PHP Arena <= 1.1.3 pafiledb.php Remote Change Password Exploit 1049;Mambo 4.5.2.1 Fetch Password Hash Remote Exploit 1048;eXtropia Shopping Cart web_store.cgi Remote Exploit 1047;ViRobot Advanced Server 2.0 (addschup) Remote Cookie Exploit 1046;AIX 5.2 paginit Local Root Exploit 1046;AIX 5.2 paginit Local Root Exploit 1045;AIX 5.2 ipl_varyon Local Elevated Privileges Exploit 1044;AIX 5.2 netpmon Local Elevated Privileges Exploit 1043;Mac OS X 10.4 launchd Race Condition Exploit 1041;Webhints <= 1.03 Remote Command Execution Exploit (perl code) (3) 1040;Webhints <= 1.03 Remote Command Execution Exploit (c code) (2) 1039;Webhints <= 1.03 Remote Command Execution Exploit (perl code) (1) 1038;GNU Mailutils imap4d 0.5 < 0.6.90 Remote Format String Exploit 1037;Tcpdump bgp_update_print Remote Denial of Service Exploit 1036;Invision Power Board <= 1.3.1 Login.PHP SQL Injection (working) 1035;IPSwitch IMAP Server LOGON Remote Stack Overflow 1034;WinZIP <= 8.1 Command Line Local Buffer Overflow Exploit 1033;WordPress <= 1.5.1.1 SQL Injection Exploit 1032;"Kaspersky AntiVirus ""klif.sys"" Privilege Escalation Vulnerability" 1031;Portail PHP < 1.3 SQL Injection Exploit 1030;PostNuke <= 0.750 readpmsg.php SQL Injection Exploit 1029;ePSXe <= 1.6.0 nogui() Local Exploit 1028;Crob FTP Server <= 3.6.1 Remote Stack Overflow Exploit 1027;FutureSoft TFTP Server 2000 Remote Denial of Service Exploit 1026;e-Post SPA-PRO 4.01 (imap) Remote Buffer Overflow Exploit 1025;"MS Internet Explorer - javascript ""window()"" Crash" 1024;MS Internet Explorer - Multiple Stack Overflows Crash 1023;myBloggie 2.1.1 - 2.1.2 SQL Injection Exploit 1022;MyBulletinBoard (MyBB) <= 1.00 RC4 SQL Injection Exploit 1021;Ethereal <= 0.10.10 (SIP) Protocol Dissector Remote BoF Exploit 1020;Zeroboard 4.1 preg_replace Remote nobody Shell Exploit 1019;MS Windows COM Structured Storage Local Exploit (MS05-012) 1018;phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (php 2) 1017;phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (php) 1016;phpStat <= 1.5 (setup.php) Authentication Bypass Exploit (perl) 1015;Hosting Controller <= 0.6.1 Unauthenticated User Registeration (3rd) 1014;Invision Power Board <= 2.0.3 Login.PHP SQL Injection (tutorial) 1013;Invision Power Board <= 2.0.3 Login.PHP SQL Injection Exploit 1012;Maxwebportal <= 1.36 password.asp Change Password Exploit (1 - html) 1011;Maxwebportal <= 1.36 password.asp Change Password Exploit (2 - php) 1010;Maxwebportal <= 1.36 password.asp Change Password Exploit (3 - perl) 1009;Exim <= 4.41 dns_build_reverse Local Exploit 1008;TCP TIMESTAMPS Denial of Service Exploit 1007;Mozilla Firefox view-source:javascript url Code Execution Exploit 1006;Woltlab Burning Board <= 2.3.1 register.php SQL-Injection Exploit 1005;WebAPP v0.9.9.2.1 Remote Command Execution Exploit (1st) 1004;WebAPP v0.9.9.2.1 Remote Command Execution Exploit (2nd updated) 1003;Fusion SBX <= 1.2 Remote Command Execution Exploit 1001;AIX 5.1 Bellmail Local Race Condition Exploit (Instructions w/ Exploit) 1000;MS Windows XP/2003 IPv6 Remote Denial of Service Exploit 999;Gaim <= 1.2.1 URL Handling Remote Stack Overflow Exploit 998;Linux Kernel <= 2.6.12-rc4 (ioctl_by_bdev) Local Denial of Service Exploit 997;Linux Mandrake <= 10.2 cdrdao Local Root Exploit (unfixed) 996;ZPanel <= 2.5b10 Remote SQL Injection Exploit 990;BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow 990;BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow 989;PhotoPost Arbitrary Data Remote Exploit 988;Remote File Manager 1.0 Denial of Service Exploit 987;Hosting Controller <= 0.6.1 Unauthenticated User Registeration (2nd) 986;Mozilla Firefox Install Method Remote Arbitrary Code Execution Exploit 984;Ethereal <= 0.10.10 (dissect_ipc_state) Remote Denial of Service Exploit 983;DataTrac Activity Console Denial of Service Exploit 982;ZeroBoard Worm Source Code 981;dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit 980;I-Mall Commerce (i-mall.cgi) Remote Command Execution Exploit 979;Hosting Controller <= 0.6.1 Unauthenticated User Registration Exploit 978;Ashley's Web Server Denial of Service Exploit 977;"HP-UX FTPD <= 1.1.214.4 ""REST"" Remote Brute Force Exploit" 976;MS Windows WINS Vulnerability and OS/SP Scanner 975;GlobalScape Secure FTP Server 3.0 Buffer Overflow Exploit 974;ARPUS/Ce Local Overflow Exploit (setuid) (perl) 973;ARPUS/Ce Local File Overwrite Exploit (setuid) 972;Solaris 10.x ESRI Arcgis Local Root Format String Exploit 971;BulletProof FTP Server 2.4.0.31 Local Privilege Escalation Exploit 970;Snmppd SNMP Proxy Daemon Remote Format String Exploit 969;Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (3rd) 968;Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit (2nd) 967;Golden FTP Server Pro 2.52 Remote Buffer Overflow Exploit 966;NotJustBrowsing 1.0.3 Local Password Disclosure Exploit 965;ICUII 7.0 Local Password Disclosure Exploit 964;FilePocket 1.2 Local Proxy Password Disclosure Exploit 963;GoText 1.01 Local User Informations Disclosure Exploit 960;MySQL MaxDB Webtool <= 7.5.00.23 Remote Stack Overflow Exploit 959;Tcpdump 3.8.x/3.9.1 (isis_print) Infinite Loop DoS Exploit 958;Tcpdump 3.8.x (rt_routing_info) Infinite Loop Denial of Service Exploit 957;Tcpdump 3.8.x (ldp_print) Infinite Loop Denial of Service Exploit 956;Ethereal / tcpdump (rsvp_print) Infinite Loop Denial of Service Exploit 955;NetFTPd 4.2.2 User Authentication Remote Buffer Overflow Exploit 954;E-Cart <= 1.1 (index.cgi) Remote Command Execution Exploit 953;Yager <= 5.24 Remote Buffer Overflow Exploit 952;MailEnable Enterprise & Professional https Remote BoF Exploit 951;MS Jet Database (msjet40.dll) Reverse Shell Exploit 950;BitchX <= 1.0c20 Local Buffer Overflow Exploit 949;PMsoftware Simple Web Server 1.0 Remote Stack Overflow Exploit 948;Multiple OS (win32/aix/cisco) Crafted ICMP Messages DoS Exploit 947;MS Exchange Server Remote Code Execution Exploit (MS05-021) 946;PostgreSQL <= 8.01 Remote Reboot Denial of Service Exploit 945;PMSoftware Simple Web Server (GET Request) Remote BoF Exploit 944;WheresJames Webcam Publisher Beta 2.0.0014 Remote Buffer Overflow 943;Mozilla Browsers x (Link) Code Execution Exploit 942;MS Windows Malformed IP Options DoS Exploit (MS05-019) 941;Yager <= 5.24 Multiple Denial of Service Exploit 941;Yager <= 5.24 Multiple Denial of Service Exploit 940;Sumus 0.2.2 httpd Remote Buffer Overflow Exploit 939;Serendipity 0.8beta4 exit.php SQL Injection Exploit 938;MS Windows (HTA) Script Execution Exploit (MS05-016) 937;BitComet 0.57 Local Proxy Password Disclosure Exploit 936;DeluxeFtp 6.x Local Password Disclosure Exploit 935;Morpheus <= 4.8 Local Chat Passwords Disclosure Exploit 934;gld 1.4 (Postfix Greylisting Daemon) Remote Format String Exploit 933;Oracle Database PL/SQL Statement Multiple SQL Injection Exploits 932;Oracle Database Server <= 10.1.0.2 Buffer Overflow Exploit 931;MS Internet Explorer DHTML Object Handling Vulns (MS05-020) 930;MS Internet Explorer DHTML Object Memory Corruption Exploit 929;MS Jet Database (msjet40.dll) Reverse Shell Exploit 928;PunBB 1.2.4 (change_email) SQL Injection Exploit 927;MS Jet Database (msjet40.dll) DB File Buffer Overflow Exploit 926;Linux Kernel 2.4/2.6 bluez Local Root Privilege Escalation Exploit (update) 925;ACNews <= 1.0 Admin Authentication Bypass SQL Injection Exploit 924;sash <= 3.7 Local Buffer Overflow Exploit 923;The Includer CGI <= 1.0 Remote Command Execution (new version2) 922;The Includer CGI <= 1.0 Remote Command Execution (new version) 921;PHP-Nuke 6.x - 7.6 Top module Remote Sql Injection Exploit (working) 920;P2P Share Spy 2.2 Local Password Disclosure Exploit 919;FireFly 1.0 Local Proxy Password Disclosure Exploit 918;FTP Now <= 2.6.14 Local Password Disclosure Exploit 916;MailEnable Enterprise 1.x SMTP Remote Denial of Service Exploit 915;MailEnable Enterprise 1.x Imapd Remote Exploit 914;Aeon 0.2a Local Linux Exploit (c code) 913;Aeon 0.2a Local Linux Exploit (perl code) 912;GetDataBack Data Recovery 2.31 Local Exploit 911;Linux Kernel PPC64/IA64 (AIO) Local Denial of Service Exploit 910;phpBB <= 2.0.13 'Calendar Pro' mod Remote Exploit 909;MS Windows (WINS) Remote Buffer Overflow Exploit (v.3) 908;ArGoSoft FTP Server <= 1.4.2.8 Denial of Service Exploit 907;phpBB <= 2.0.13 'downloads.php' mod Remote Exploit 906;BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow Exploit (2) 905;BakBone NetVault 6.x/7.x Local Stack Buffer Overflow Exploit 904;Linux Kernel <= 2.6.10 Local Denial of Service Exploit 903;Cyrus imapd 2.2.4 - 2.2.8 (imapmagicplus) Remote Exploit 902;mtftpd <= 0.0.3 Remote Root Exploit 901;PunBB version <= 1.2.2 Authentication Bypass Exploit 900;Smail 3.2.0.120 Remote Root Heap Overflow Exploit 899;SPECTral Personal SMTP Server <= 0.4.2 Denial of Service Exploit 898;AIX <= 5.3.0 (invscout) Local Command Execution Vulnerability 897;phpBB <= 2.0.12 Change User Rights Authentication Bypass (c code) 896;Mac OS X <= 10.3.8 (CF_CHARSET_PATH) Local Root Buffer Overflow 895;Linux Kernel 2.4.x / 2.6.x uselib() Local Privilege Escalation Exploit 893;Ocean FTP Server 1.00 Denial of Service Exploit 892;phpMyFamily <= 1.4.0 Admin Bypass SQL Injection 891;MCPWS Personal WebServer <= 1.3.21 Denial of Service Exploit 890;PostScript Utilities - psnup Argument Buffer Overflow 889;phpBB <= 2.0.12 Change User Rights Authentication Bypass 888;phpDEV5 System-Call Local Denial of Service Exploit 887;MailEnable 1.8 Remote Format String Denial of Service Exploit 886;PlatinumFTP <= 1.0.18 Multiple Remote Denial of Service Exploit 885;iPool <= 1.6.81 Local Password Disclosure Exploit 884;iSnooker <= 1.6.8 Local Password Disclosure Exploit 883;GoodTech Telnet Server < 5.0.7 Remote BoF Exploit (updated) 882;GoodTech Telnet Server < 5.0.7 Buffer Overflow Crash Exploit 881;ZPanel <= 2.5 Remote SQL Injection Exploit 880;Freeciv Server <= 2.0.0beta8 Denial of Service Exploit 879;LimeWire 4.1.2 - 4.5.6 Inappropriate Get Request Remote Exploit 878;"Ethereal <= 0.10.9 ""3G-A11"" Remote Buffer Overflow Exploit" 877;Frank McIngvale LuxMan 0.41 Local Buffer Overflow Exploit 876;PaX Double-Mirrored VMA munmap Local Root Exploit 875;Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit 874;"Ethereal <= 0.10.9 ""3G-A11"" Remote Buffer Overflow Exploit (2)" 873;phpDEV5 Remote Default Insecure Users Vuln 872;SocialMPN Arbitrary File Injection Exploit 871;phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial 2) 870;Download Center Lite (DCL) <= 1.5 Remote File Inclusion 869;OpenBSD 2.0 - 3.6 TCP TIMESTAMP Remote Denial of Service Exploit 868;"MS Internet Explorer ""mshtml.dll"" CSS Parsing Buffer Overflow" 867;Ethereal <= 0.10.9 Denial of Service 866;paNews 2.0b4 Remote Admin Creation SQL Injection Exploit 865;PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability 864;phpWebLog <= 0.5.3 Arbitrary File Inclusion 863;"RealPlayer 10 "".smil"" File Local Buffer Overflow Exploit" 862;The Includer CGI <= 1.0 Remote Command Execution 861;MS Windows XP/2003 Remote Denial of Service Exploit 861;MS Windows XP/2003 Remote Denial of Service Exploit 860;Aztek Forum <= 4.0 [myadmin.php] Database Dumper Exploit 859;CA License Server (GETCONFIG) Remote Buffer Overflow Exploit (c) 859;CA License Server (GETCONFIG) Remote Buffer Overflow Exploit (c) 858;phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial) 857;PHP Form Mail 2.3 Arbitrary File Inclusion 856;Nokia Symbian 60 (Bluetooth Nickname) Remote Restart (update) 855;Apache <= 2.0.52 HTTP GET request Denial of Service Exploit 854;Foxmail 1.1.0.1 POP3 Temp Dir Stack Overflow Exploit 853;AWStats 5.7 - 6.2 Multiple Remote Exploit (extra) 852;Trillian Basic 3.0 PNG Image Processing Buffer Overflow Exploit 849;Scrapland <= 1.0 Server Termination Denial of Service Exploit 848;Einstein <= 1.01 Local Password Disclosure Exploit (asm) 847;BadBlue 2.55 Web Server Remote Buffer Overflow 846;Einstein <= 1.01 Local Password Disclosure Exploit 845;BadBlue 2.5 Easy File Sharing Remote Buffer Overflow 844;eXeem 0.21 Local Password Disclosure Exploit (asm) 843;Knet <= 1.04c Buffer Overflow Denial of Service Exploit 842;wu-ftpd <= 2.6.2 File Globbing Denial of Service Exploit 841;"Soldier of Fortune 2 <= 1.03 ""cl_guid"" Server Crash" 840;AWStats 5.7 - 6.2 Multiple Remote Exploit 839;Avaya IP Office Phone Manager Local Password Disclosure Exploit 838;WebConnect 6.4.4 - 6.5 Directory Traversal and Denial of Service Exploit 837;Chat Anywhere 2.72a Local Password Disclosure Exploit 836;WWW File Share Pro 2.72 Local Password Disclosure Exploit 835;SendLink 1.5 Local Password Disclosure Exploit 834;eXeem 0.21 Local Password Disclosure Exploit 833;PeerFTP 5 Local Password Disclosure Exploit 832;vBulletin <= 3.0.6 php Code Injection 831;GNU Cfengine 2.17p1 RSA Authentication Heap Overflow Exploit 830;SHOUTcast 1.9.4 File Request Format String Remote Exploit (win) 829;Thomson TCW690 POST Password Validation Exploit 828;Knox Arkeia Server Backup 5.3.x Remote Root Exploit 827;"3Com 3CDaemon FTP Unauthorized ""USER"" Remote BoF Exploit" 826;Medal of Honor Spearhead Server Remote Buffer Overflow (Linux) 825;3Com Ftp Server 2.0 Remote Overflow Exploit 824;VisualBoyAdvanced 1.7.x Local Shell Exploit (non suid) (updated) 823;Dream FTP 1.2 Remote Format String Exploit 822;"Serv-U 4.x ""site chmod"" Remote Buffer Overflow Exploit" 820;"vBulletin <= 3.0.4 ""forumdisplay.php"" Code Execution (part 2)" 819;Savant Web Server 3.1 Remote BoF (French Win OS support) 818;"vBulletin <= 3.0.4 ""forumdisplay.php"" Code Execution" 817;AwStats <= 6.4 Denial Of Service (with Advisory) 817;AwStats <= 6.4 Denial Of Service (with Advisory) 816;"GNU a2ps ""Anything to PostScript"" Local Exploit (not suid)" 815;CA BrightStor ARCserve Backup Remote Buffer Overlow PoC 814;MercuryBoard <= 1.1.1 Working Sql Injection 813;Quake 3 Engine Infostring Crash and Shutdown Exploit 812;Exim <= 4.43 auth_spa_server() Remote PoC Exploit 811;DelphiTurk e-Posta v1.0 Local Exploit 810;Armagetron Advanced <= 0.2.7.0 Server Crash Exploit 810;Armagetron Advanced <= 0.2.7.0 Server Crash Exploit 809;Chipmunk Forums SQL Injection Exploit 808;CMScore SQL Injection Exploit 807;MyPHP Forum 1.0 SQL Injection Exploit 806;Prozilla <= 1.3.7.3 Remote Format String Exploit 805;ELOG <= 2.5.6 Remote Shell Exploit 804;MSN Messenger PNG Image Buffer Overflow (linux compile) 803;DelphiTurk FTP v1.0 Passwords to Local Users Exploit 802;MSN Messenger PNG Image Buffer Overflow Download Shellcoded Exploit 801;PHP-Nuke v7.4 admin exploit (old exploit) 800;PostNuke PostWrap Module Remote Exploit 799;Mac OS X AppleFileServer Remote Denial of Service Exploit 798;DelphiTurk CodeBank 3.1 Local Username and Password Disclosure 797;Foxmail 2.0 (MAIL FROM:) Denial of Service Exploit 797;Foxmail 2.0 (MAIL FROM:) Denial of Service Exploit 796;Exim <= 4.42 Local Root Exploit 795;Mac OS X Adobe Version Cue Local Root Exploit 794;3CServer 1.1 FTP Server Remote Exploit 793;Mac OS X DS_Store Arbitrary File Overwrite Exploit 792;Setuid perl PerlIO_Debug() root owned file creation 791;Setuid perl PerlIO_Debug() overflow 790;PerlDesk 1.x SQL-Injection Exploit 789;ngIRCd <= 0.8.1 Remote Denial of Service Exploit (2) 788;Operator Shell (osh) 1.7-12 Local Root Exploit 787;Savant Web Server 3.1 Remote Buffer OverflowExploit (win2003) 786;LiteForum 2.1.1 sql injection exploit 785;Newspost 2.1 socket_getline() Remote Buffer Overflow Exploit v2 784;ngIRCd <= 0.8.2 Remote Format String Exploit 783;Painkiller <= 1.35 in-game cd-key alpha-numeric Buffer Overflow Exploit 782;TinyWeb 1.9 Denial of Service Exploit 781;Savant Web Server 3.1 Remote Buffer Overflow Exploit 780;Xpand Rally <= 1.0.0.0 (Server/Clients) Crash Exploit 779;Linux ncpfs Local Exploit 778;Linux Kernel 2.4 uselib() Privilege Elevation Exploit 776;/usr/bin/trn Local Exploit (not suid) 775;Berlios gpsd <= 2.7.x Remote Format String Vulnerability 774;Siteman <= 1.1.10 Remote Administrative Account Addition Exploit 773;AWStats (6.0-6.2) configdir Remote Command Execution Exploit (perl code) 772;AWStats (6.0-6.2) configdir Remote Command Execution Exploit (c code) 771;MS Internet Explorer .ANI files handling Downloader Exploit (MS05-002) 770;Apple QuickTime <= 6.5.2.10 (.qtif) Image Parsing Vulnerability 769;Funduc Search and Replace Compressed File Local BoF Exploit 767;Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit 766;Mac OS X <= 10.3.7 mRouter Local Privilege Escalation Exploit 765;MS Internet Explorer .ANI files handling Universal Exploit (MS05-002) 764;Apache OpenSSL Remote Exploit (Multiple Targets) (OpenFuckV2.c) 763;fkey <= 0.0.2 Local File Accessibility Exploit 762;Mac OS X <= 10.3.7 Input Validation Flaw parse_machfile() DoS 761;NodeManager Professional 2.00 Buffer Overflow Vulnerability 760;Peer2Mail <= 1.4 Encrypted Password Dumper Exploit 759;Apple iTunes Playlist Buffer Overflow Download Shellcoded Exploit 758;Apple iTunes Playlist Local Parsing Buffer Overflow Exploit 756;Exim <= 4.41 dns_build_reverse Local Exploit PoC 755;Breed <= patch #1 zero-length Remote Crash Exploit 754;ITA Forum <= 1.49 SQL Injection Exploit 753;MS Internet Explorer .ANI Remote Stack Overflow (0.2) 750;Veritas Backup Exec Agent 8.x/9.x Browser Overflow (c version) 749;MS Windows Improper Token Validation Local Exploit (working) 746;Webmin BruteForce + Command Execution v1.5 745;Webmin Web Brute Force v1.5 (cgi-version) 744;Linux Kernel <= 2.4.29-rc2 uselib() Privilege Elevation 743;Norton Antivirus < 2005 Remote Stack Overflow Exploit 742;Gore <= 1.50 Socket Unreacheable Denial of Service Exploit 741;HTGET <= 0.9.x Local Root Exploit 740;phpBB <= 2.0.10 Bot Install (Altavista) (ssh.D.Worm) 739;FreeBSD TOP Format String Vulnerability 738;iWebNegar Configuration Nullification Denial of Service Exploit 737;QWikiwiki Directory Traversal Vulnerability 736;SOLDNER Secret Wars <= 30830 Denial of Service Exploit 734;MS Windows NetDDE Remote Buffer Overflow Exploit (MS04-031) 733;MS Windows 2000 WINS Remote Code Execution Exploit 730;MS Internet Explorer Remote Code Execution with Parameters - PoC 729;PHP <= 4.3.7 openlog() Buffer Overflow Exploit 726;"Netcat v1.1 ""-e"" Switch Remote Buffer Overflow Exploit" 725;PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion 721;MS Windows Kernel ANI File Parsing Crash Vulnerability 720;Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search) 719;MS Internet Explorer (<= XP SP2) HTML Help Control Local Zone Bypass 718;Linux Kernel 2.6.x chown() Group Ownership Alteration Exploit 716;Solaris 2.5.1/2.6/7/8 rlogin /bin/login Buffer Overflow Exploit (SPARC) 715;Solaris 8/9 passwd circ() Local Root Exploit 714;Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit (2) 713;Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit 712;SHOUTcast DNAS/Linux 1.9.4 Format String Remote Exploit 711;CrystalFTP Pro 2.8 Remote Buffer Overflow Exploit 705;Webmin BruteForce and Command Execution Exploit 704;e107 include() Remote Exploit 703;phpMyChat 0.14.5 Remote Improper File Permissions Exploit 702;phpBB highlight Arbitrary File Upload (Santy.A) 701;AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution 700;MS Internet Explorer & MSN Memory_Access_Violation DoS 699;AIX 5.1 to 5.3 paginit Local Stack Overflow Exploit 698;Ultrix 4.5/MIPS dxterm Local Buffer Overflow Exploit 697;PHP <= 4.3.9 & phpBB 2.x with unserialize() Remote Exploit (compiled) 695;Cscope <= 15.5 Symlink Vulnerability Exploit 694;WinRAR <= 3.4.1 Corrupt ZIP File Vulnerability PoC 693;Ability Server <= 2.34 Remote APPE Buffer Overflow Exploit 692;Linux Kernel <= 2.6.9, <= 2.4.28 ip_options_get Local Overflow 691;Linux Kernel <= 2.6.9, <= 2.4.28 Memory Leak Local DoS 690;Linux Kernel <= 2.6.9, <= 2.4.28 vc_resize int Local Overflow Exploit 689;wget <= 1.9 Directory Traversal Exploit 688;Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service Exploit 687;OpenText FirstClass 8.0 HTTP Daemon /Search Remote DoS 686;Linux Kernel (<= 2.6.9, 2.4.22-28) (igmp.c) Local Denial of Service Exploit 685;Linux Kernel <= 2.4.28 and <= 2.6.9 scm_send local DoS Exploit 684;TipxD <= 1.1.1 Local Format String Vulnerability (not setuid) 683;Lithtech Engine (new protocol) Socket Unreacheable DoS 682;Codename Eagle <= 1.42 Socket Unreacheable DoS Exploit 681;Citadel/UX <= 6.27 Remote Root Format String Exploit 680;Mac OS X Adobe Version Cue Local Root Exploit 679;Battlefield 1942 <= 1.6.19 and Vietnam <= 1.2 Broadcast Client Crash 677;GetRight <= 5.2a Skin File (*.grs) Buffer Overflow Exploit 676;phpBB v1.0.0 - 2.0.10 admin_cash.php remote exploit 675;Hosting Controller <= 0.6.1 Hotfix 1.4 Directory Browsing Vulnerability 673;phpBB <= 2.0.10 Remote Command Execution Exploit (cgi version) 672;Kreed <= 1.05 Format String and Denial of Service Exploit 672;Kreed <= 1.05 Format String and Denial of Service Exploit 672;Kreed <= 1.05 Format String and Denial of Service Exploit 671;Neverwinter Nights special Fake Players Denial of Service Exploit 670;Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow v2 (c code) 670;Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow v2 (c code) 669;Aspell (word-list-compress) Command Line Stack Overflow 668;Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code) 668;Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit (c code) 667;Jana Server <= 2.4.4 (http/pna) Denial of Service Exploit 665;Orbz Game <= 2.10 Remote Buffer Overflow Exploit 664;WS_FTP Server <= 5.03 MKD Remote Buffer Overflow Exploit 663;Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit 663;Mercury Mail 4.01 (Pegasus) IMAP Buffer Overflow Exploit 662;3Dmax 6.x backburner Manager <= 2.2 Denial of Service Exploit 660;PHP <= 4.3.7/ 5.0.0RC3 memory_limit Remote Exploit 659;EZshopper Directory Transversal in loadpage.cgi 658;MailEnable Mail Server IMAP <= 1.52 Remote Buffer Overflow Exploit 657;atari800 Local Root Exploit 655;Star Wars Battlefront <= 1.1 Fake Players Denial of Service Exploit 655;Star Wars Battlefront <= 1.1 Fake Players Denial of Service Exploit 654;Winamp <= 5.06 IN_CDDA.dll Remote Buffer Overflow Exploit 653;Soldier of Fortune II <= 1.3 Server/Client Denial of Service Exploit 652;Prozilla 1.3.6 Remote Stack Overflow Exploit 651;Halo <= 1.05 Broadcast Client Crash Exploit 650;CoffeeCup FTP Clients (Direct <= 6.2.0.62) (Free <= 3.0.0.10) BoF Exploit 649;wodFtpDLX Client ActiveX Control Buffer Overflow Crash Exploit 648;Invision Power Board v2.0.0 - 2.0.2 Sql Injection Exploit 647;phpBB <= 2.0.10 Remote Command Execution Exploit 646;SLMail 5.5 - Remote Buffer Overflow Exploit 645;GFHost PHP GMail Remote Command Execution Exploit 644;DMS POP3 Server (1.5.3 build 37) Buffer Overflow Exploit 643;SLMAIL 5.5 POP3 PASS - Remote Buffer Overflow Exploit 642;TWiki 20030201 search.pm Remote Command Execution Exploit 641;MS Internet Explorer 6.0 SP2 File Download Security Warning Bypass 640;MS Windows Compressed Zipped Folders Exploit (MS04-034) 638;SLMail 5.5 POP3 PASS Buffer Overflow Exploit 637;MailCarrier 2.51 Remote Buffer Overflow Exploit 636;MiniShare Remote Buffer Overflow Exploit (c source) 635;miniBB Input Validation Hole in 'user' Parameter 634;Secure Network Messenger <= 1.4.2 Denial of Service Exploit 631;vBulletin LAST.PHP SQL Injection Vulnerability 630;UBB.threads 6.2.*-6.3.* one char bruteforce exploit 629;Multiple AntiVirus (zip file) Detection Bypass Exploit 629;Multiple AntiVirus (zip file) Detection Bypass Exploit 629;Multiple AntiVirus (zip file) Detection Bypass Exploit 629;Multiple AntiVirus (zip file) Detection Bypass Exploit 629;Multiple AntiVirus (zip file) Detection Bypass Exploit 629;Multiple AntiVirus (zip file) Detection Bypass Exploit 629;Multiple AntiVirus (zip file) Detection Bypass Exploit 629;Multiple AntiVirus (zip file) Detection Bypass Exploit 628;NetNote Server (<= 2.2 build 230) Crafted String DoS Exploit 627;IPSwitch IMail 8.13 (DELETE) Remote Stack Overflow Exploit 626;Kerio Personal Firewall <= 4.1.1 Multiple IP Options DoS Exploit 625;WinFTP Server 1.6 Denial of Service Exploit 624;Linux Kernel (<= 2.4.27 , 2.6.8) binfmt_elf Executable File Read Exploit 623;SlimFTPd <= 3.15 Remote Buffer Overflow Exploit 621;CCProxy 6.2 (ping) Remote Buffer Overflow Exploit 620;Qwik SMTP 0.3 Remote Root Format String Exploit 619;CCProxy Log Remote Stack Overflow Exploit 618;Ability Server 2.34 FTP STOR Buffer Overflow Exploit (Unix Exploit) 616;MiniShare <= 1.4.1 Remote Buffer Overflow Exploit 612;MS Internet Explorer (IFRAME Tag) Buffer Overflow Exploit 611;Chesapeake TFTP Server 1.0 Directory Traversal and DoS PoC Exploit 609;zgv 5.5 Multiple Arbitrary Code Execution PoC Exploits 608;WvTFTPd 0.9 Remote Root Heap Overflow Exploit 607;Flash Messaging <= 5.2.0g Remote Denial of Service Exploit 606;Chatman <= 1.5.1 RC1 Broadcast Crash Exploit 605;Alpha Black Zero <= 1.04 Remote Denial of Service Exploit 604;Age of Sail II <= 1.04.151 Remote Buffer Overflow Exploit 603;Master of Orion III <= 1.2.5 Denial of Service Exploit 602;SCO Openserver 5.0.7 (MMDF deliver) Local Root Exploit 601;libxml 2.6.12 nanoftp Remote Buffer Overflow Proof of Concept Exploit 600;GD Graphics Library Heap Overflow Proof of Concept Exploit 599;BaSoMail Multiple Buffer Overflow Denial of Service Exploit 598;MailCarrier 2.51 SMTP EHLO / HELO Buffer Overflow Exploit 594;BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service Exploit 593;Quick 'n EasY VER 2.4 Ftp Server remote D.o.S 592;Ability Server <= 2.34 (APPE) Remote Buffer Overflow Exploit 591;socat <= 1.4.0.2 Local Format String Exploit (not setuid) 590;ShixxNote 6.net Remote Buffer Overflow Exploit 589;Multiple (Almost all) Browsers Tabbed Browsing Vulnerabilities 589;Multiple (Almost all) Browsers Tabbed Browsing Vulnerabilities 588;Ability Server 2.34 FTP STOR Buffer Overflow 587;Apache <= 1.3.31 mod_include Local Buffer Overflow Exploit 586;BitchX 1.0c19 Local Root Exploit (suid?) 585;MS Windows IIS WebDAV XML Denial of Service Exploit (MS04-030) 584;MS Windows Metafile (.emf) Heap Overflow Exploit (MS04-032) 583;SLX Server 6.1 Arbitrary File Creation Exploit (PoC) 582;YahooPOPs <= 1.6 SMTP Remote Buffer Overflow Exploit 581;ProFTPD <= 1.2.10 Remote Users Enumeration Exploit 580;Monit <= 4.2 Basic Authentication Remote Root Exploit 579;BSD bmon <= 1.2.1_2 Local Exploit 578;MS Windows NNTP Service (XPAT) Denial of Service Exploit (MS04-036) 577;YahooPOPs <= 1.6 SMTP Port Buffer Overflow Exploit 574;ocPortal 1.0.3 Remote File Inclusion 573;Icecast <= 2.0.1 Win32 Remote Code Execution Exploit (modded) 572;Eudora 6.2.0.7 Attachment Spoofer Exploit 571;Monolith Games Local Buffer Overflow Exploit 570;WordPress Blog HTTP Splitting Vulnerability 568;Icecast <= 2.0.1 Win32 Remote Code Execution Exploit 566;IPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit 565;Silent Storm Portal Multiple Vulnerabilities 562;MSSQL 7.0 Remote Denial of Service Exploit 561;Serendipity 0.7-beta1 SQL Injection Proof of Concept 560;GlobalSCAPE - CuteFTP macros (*.mcr) Local Vulnerability 559;Zinf 2.2.1 Local Buffer Overflow Exploit 558;WinRAR 1.0 Local Buffer Overflow Exploit 556;MS Windows JPEG GDI+ All-In-One Bind/Reverse/Admin/FileDownload 551;MyServer 0.7.1 (POST) Denial Of Service Exploit 482;HP-UX 11.0/11.11 swxxx Local Root Shell Exploit 480;MS Windows JPEG GDI+ Remote Heap Overflow Exploit (MS04-028) 479;GNU Sharutils <= 4.2.1 Local Format String PoC Exploit 478;MS Windows JPEG GDI+ Overflow Download Shellcode Exploit (MS04-028) 477;PopMessenger <= 1.60 Remote Denial of Service Exploit 476;glFTPd Local Stack Overflow Exploit (PoC) (Slackware 9.0/9.1/10.0) 475;MS Windows JPEG GDI+ Overflow Administrator Exploit (MS04-028) 474;MS Windows JPEG Processing Buffer Overrun Exploit (MS04-028) 473;MDaemon 6.5.1 IMAP/SMTP Remote Buffer Overflow Exploit 472;MS Windows JPEG GDI+ Overflow Shellcoded Exploit 471;Emulive Server4 7560 Remote Denial of Service Exploit 470;SudoEdit 1.6.8 Local Change Permission Exploit 469;CDRecord's ReadCD Local Root Privileges 468;Pigeon Server <= 3.02.0143 Denial of Service Exploit 466;htpasswd Apache 1.3.31 Local Exploit 465;PHP-Nuke SQL Injection Edit/Save Message(s) Bug 464;Turbo Seek Null Byte Error Discloses Files to Remote Users 463;Serv-U < 5.2 Remote Denial of Service Exploit 439;BlackJumboDog FTP Server 3.6.1 Remote Buffer Overflow Exploit 438;cdrecord $RSH exec() SUID Shell Creation 437;Citadel/UX <= 6.23 Remote USER Directive Exploit (Private Version) 436;PHP-Nuke 7.4 Remote Privilege Escalation 435;Trillian 0.74i Remote Buffer Overflow Exploit (MSN Module Bug) 434;CDRDAO Local Root Exploit 433;Call of Duty <= 1.4 Denial of Service Exploit 432;Courier-IMAP <= 3.0.2-r1 auth_debug() Remote Format String Exploit 431;"AOL Instant Messenger AIM ""Away"" Message Remote Exploit" 430;TorrentTrader 1.0 RC2 SQL Injection Exploit 429;Ground Control <= 1.0.0.7 (Server/Client) Denial of Service Exploit 428;CesarFTP Server Long Command Denial of Service Exploit 427;WFTPD Pro Server 3.21 MLST Remote Denial of Service Exploit 426;TiTan FTP Server Long Command Heap Overflow PoC Exploit 425;D-Link DCS-900 Camera Remote IP Address Changer Exploit 424;Citadel/UX Remote Buffer Overflow Exploit 423;Easy File Sharing Webserver 1.25 Denial of Service Exploit 422;Painkiller <= 1.3.1 Denial of Service Exploit 421;Gaucho 1.4 Mail Client Buffer Overflow Vulnerability 420;Bird Chat 1.61 - Denial Of Service 419;BadBlue 2.52 Web Server Multiple Connections Denial of Service Exploit 418;Winamp <= 5.04 Skin File (.wsz) Remote Code Execution Exploit 417;SquirrelMail (chpasswd) Local Root Bruteforce Exploit 416;Hafiye 1.0 Remote Terminal Escape Sequence Injection Vulnerability 413;MusicDaemon <= 0.0.3 v2 Remote DoS and /etc/shadow Stealer 411;Sendmail 8.11.x Exploit (i386-Linux) 409;BSD (telnetd) Remote Root Exploit 408;Qt BMP Parsing Bug Heap Overflow Exploit 407;AWStats (5.0-6.3) Input Validation Hole in 'logfile' 406;phpMyWebhosting SQL Injection Exploit 405;XV 3.x BMP Parsing Local Buffer Overflow Exploit 404;PlaySMS <= 0.7 SQL Injection Exploit 403;IPD (Integrity Protection Driver) Local Exploit 401;IPSwitch IMail Server <= 8.1 Local Password Decryption Utility 400;GV PostScript Viewer Remote Buffer overflow Exploit (2) 399;rsync <= 2.5.1 Remote Exploit (2) 398;rsync <= 2.5.1 Remote Exploit 397;WU-IMAP 2000.287(1-2) Remote Exploit 396;OpenBSD ftp Exploit (teso) 395;"AOL Instant Messenger AIM ""Away"" Message Local Exploit" 394;ProFTPd Local pr_ctrls_connect Vuln - ftpdctl 393;LibPNG <= 1.2.5 png_jmpbuf() Local Buffer Overflow Exploit 392;Remote CVS <= 1.11.15 (error_prog_name) Remote Exploit 391;Mac OS X <= 10.3.3 AppleFileServer Remote Root Overflow Exploit 390;GV PostScript Viewer Remote Buffer overflow Exploit 389;LibPNG Graphics Library Remote Buffer Overflow Exploit 388;Ollydbg <= 1.10 Format String Bug 387;Dropbear SSH <= 0.34 Remote Root Exploit 386;xine 0.99.2 Remote Stack Overflow Exploit 385;MS Messenger Denial of Service Exploit (MS03-043) (linux ver) 384;PHP (php-exec-dir) Patch Command Access Restriction Bypass 383;psyBNC <= 2.3 Denial of Service Exploit 382;Melange Chat Server 1.10 Remote Buffer Overflow Exploit 381;Serv-U 3x - 5.x Local Privilege Escalation Exploit 380;Pavuk Digest Authentication Buffer Overflow Remote Exploit 379;CVSTrac Remote Arbitrary Code Execution Exploit 378;BlackJumboDog Remote Buffer Overflow Exploit 376;MS Internet Explorer Remote Null Pointer Crash (mshtml.dll) 375;Linux Kernel File Offset Pointer Handling Memory Disclosure Exploit 374;SoX Local Buffer Overflow Exploiter (Via Crafted WAV File) 373;OpenFTPD <= 0.30.1 (message system) Remote Shell Exploit 372;OpenFTPD (<= 0.30.2) Remote Exploit 371;Apache HTTPd Arbitrary Long HTTP Headers DoS (c version) 370;Citadel/UX Remote Denial of Service Exploit (PoC) 369;SoX Local Buffer Overflow Exploit 368;MS Windows XP Task Scheduler (.job) Universal Exploit (MS04-022) 367;Mac OS X Panther Internet Connect Local Root Exploit 366;MS Windows SMS 2.0 Denial of Service Exploit 365;MS Internet Explorer (11 bytes) Denial of Service Exploit 364;Samba <= 3.0.4 SWAT Authorization Buffer Overflow Exploit 363;Conceptronic CADSLR1 Router Denial of Service Vulnerability 362;Xitami Web Server Denial of Service Exploit 361;Flash FTP Server Directory Traversal 360;Apache HTTPd Arbitrary Long HTTP Headers DoS 359;Drcat 0.5.0-beta (drcatd) Remote Root Exploit 358;Lexmark Multiple HTTP Servers Denial of Service Vulnerability 357;Medal of Honor Remote Buffer Overflow Vulnerability 356;OverByte ICS FTP Server Remote Denial of Service Exploit 355;MS Windows 2k Utility Manager (All-In-One) Exploit (MS04-019) 354;MS Internet Explorer Overly Trusted Location Cache Exploit 353;MS Windows 2K/XP Task Scheduler .job Exploit (MS04-022) 352;MS Windows 2000 Universal Language Utility Manager Exploit (MS04-019) 351;MS Windows 2K POSIX Subsystem Privilege Escalation Exploit (MS04-020) 350;MS Windows 2000 Utility Manager Privilege Elevation Exploit (MS04-019) 349;SSH (x2) Remote Root Exploit 348;wu-ftpd <= 2.6.1 Remote Root Exploit 347;Squid 2.4.1 Remote Buffer Overflow Exploit 346;Solaris /bin/login Remote Root Exploit (SPARC/x86) 345;UDP Stress Tester Denial of Service Exploit 343;TCP SYN Denial of Service Exploit (bang.c) 341;Solaris 2.4 passwd, yppasswd, and nispasswd Overflow Exploits 340;Linux imapd Remote Overflow File Retrieve Exploit 339;zgv $HOME overflow 338;Solaris 5.5.1 X11R6.3 xterm (-xrm) Local Root Exploit 337;IRIX 5.3 /usr/sbin/iwsh Local Root Buffer Overflow 336;IRIX /bin/login Local Buffer Overflow Exploit 335;AIX lquerylv Local Root Buffer Overflow Exploit 334;IRIX Multiple Buffer Overflow Exploits (LsD) 333;AIX 4.2 /usr/dt/bin/dtterm Local Buffer Overflow Exploit 332;Solaris 2.5.0/2.5.1 ps & chkey Data Buffer Exploit 331;LibXt XtAppInitialize() overflow *xterm exploit 330;Solaris 2.5.1 lp and lpsched Symlink Vulnerabilities 329;MS Windows NT Crash with an Extra Long Username DoS Exploit 328;Solaris 2.4 /bin/fdformat Local Buffer Overflow Exploits 325;BSD and Linux lpr Command Local Root Exploit 324;Ping of Death Remote Denial of Service Exploit 322;Xt Library Local Root Command Execution Exploit 321;Linux & BSD umount Local Root Exploit 320;suid_perl 5.001 vulnerability 319;sudo.bin NLSPATH Local Root Exploit 317;Resolv+ (RESOLV_HOST_CONF) Linux Library Local Exploit 316;MS Internet Explorer Remote Wscript.Shell Exploit 315;MS Outlook Express Javascript Execution Vulnerability 313;MS Outlook Express Window Opener Vulnerability 312;Norton AntiVirus Denial of Service Vulnerability 311;MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit 310;MS Internet Explorer Remote Application.Shell Exploit 309;phpMyAdmin 2.5.7 Remote code injection Exploit 308;MPlayer <= 1.0pre4 GUI filename handling Overflow Exploit 307;rlpr <= 2.04 msg() Remote Format String Exploit 306;Linux Kernel 2.4.x-2.6.x Assembler Inline Function Local DoS Exploit 304;Subversion 1.0.2 svn_time_from_cstring() Remote Exploit 303;Borland Interbase <= 7.x Remote Exploit 302;UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit 301;CVS Remote Entry Line Root Heap Overflow Exploit 300;CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD) 299;Symantec Multiple Firewall DNS Response Denial of Service 298;Emule 0.42e Remote Denial Of Service Exploit 297;Sasser Worm ftpd Remote Buffer Overflow Exploit (port 5554) 296;XChat 1.8.0/2.0.8 socks5 Remote Buffer overflow Exploit 295;MS Windows XP/2K Lsasrv.dll Remote Universal Exploit (MS04-011) 294;HP Web JetAdmin 6.5 (connectedNodes.ovpl) Remote Root Exploit 293;MS Windows Lsasrv.dll RPC Remote Buffer Overflow Exploit (MS04-011) 291;TCP Connection Reset Remote Exploit 290;GLIBC 2.1.3 ld_preload Local Exploit 289;sendtemp.pl Read Access to Files 288;Progress Database Server 8.3b (prodb) Local Root Exploit 287;FreeBSD 3.5.1/4.2 Ports Package elvrec Local Root Exploit 286;FreeBSD 3.5.1/4.2 ports package xklock local root exploit 285;Slackware 7.1 /usr/bin/mail Local Exploit 284;IMAP4rev1 12.261/12.264/2000.284 (lsub) Remote Exploit 282;BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (4) 281;Tru64 UNIX 4.0g /usr/bin/at Local Root Exploit 280;BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (3) 279;BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit (2) 277;BIND 8.2.x (TSIG) Remote Root Stack Overflow Exploit 276;MS Windows 2K/XP TCP Connection Reset Remote Attack Tool 275;MS Windows IIS 5.0 SSL Remote buffer overflow Exploit (MS04-011) 274;Linux Kernel <= 2.6.3 (setsockopt) Local Denial of Service Exploit 273;SquirrelMail chpasswd buffer overflow 272;WinZIP MIME Parsing Overflow Proof of Concept Exploit 271;MS Windows Utility Manager Local SYSTEM Exploit (MS04-011) 270;IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/lib/print/netprint Local Exploit 269;BeroFTPD 1.3.4(1) Linux x86 Remote Root Exploit 268;MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit (2) 266;MS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit 265;IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/bin/lpstat Local Exploit 264;Novell BorderManager Enterprise Edition 3.5 Denial of Service Exploit 263;Netscape Enterprise Server 4.0/sparc/SunOS 5.7 Remote Exploit 262;Cisco Multiple Products Automated Exploit Tool 261;SCO OpenServer 5.0.5 Env Local Stack Overflow Exploit 261;SCO OpenServer 5.0.5 Env Local Stack Overflow Exploit 260;splitvt < 1.6.5 Local Exploit 259;Tru64 5 (su) Env Local Stack Overflow Exploit 258;glibc-2.2 and openssh-2.3.0p1 exploits glibc >= 2.1.9x 257;jaZip 0.32-2 Local Buffer Overflow Exploit 256;Solaris 2.6 / 2.7 /usr/bin/write Local Overflow Exploit 255;Redhat 6.1 man Local Exploit (egid 15) 254;Cisco Password Bruteforcer Exploit 253;IMAP4rev1 10.190 Authentication Stack Overflow Exploit 252;Seyon Exploit / Tested Version 2.1 rev. 4b i586-Linux 251;APC UPS 3.7.2 (apcupsd) Local Denial of Service Exploit 250;Solaris 7 / 8-beta arp Local Overflow Exploit 249;GLIBC locale format strings exploit 247;Solaris 2.5 / 2.5.1 getgrnam() Local Overflow Exploit 245;HP-UX 11.0 /bin/cu Privilege Escalation Exploit 244;ProFTPD <= 1.2.0pre10 Remote Denial of Service Exploit 243;BSD chpass (pw_error(3)) Local Root Exploit 242;Fastgraf's whois.cgi Remote Command Execution Exploit 241;ProFTPD 1.2.0(rc2) (memory leakage example) Exploit 240;Solaris 2.6 / 7 / 8 Lock Users Out of mailx Exploit 239;wu-ftpd 2.6.0 Remote Format Strings Exploit 238;ml2 - local users can crash processes 237;Linux Kernel 2.2 (TCP/IP Weakness) Exploit 236;Redhat 6.1 / 6.2 TTY Flood Users Exploit 235;SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber Exploit 234;OpenBSD 2.6 / 2.7ftpd Remote Exploit 233;Solaris 2.7 / 2.8 Catman - Local Insecure tmp Symlink Exploit 232;Check Point VPN-1/FireWall-1 4.1 SP2 Blocked Port Bypass Exploit 231;Pine (Local Message Grabber) Exploit 230;LPRng 3.6.24-1 Remote Root Exploit 229;Linux xsoldier-0.96 exploit (Red Hat 6.2) 228;Oops! 1.4.6 (one russi4n proxy-server) Heap Buffer Overflow Exploit 227;LPRng (RedHat 7.0) lpd Remote Root Format String Exploit 226;LPRng 3.6.22/23/24 Remote Root Exploit 225;BFTPd 1.0.12 Remote Exploit 222;gnome_segv local buffer overflow 221;Kwintv Local Buffer Overflow Exploit (gid=video(33)) 220;PHP 3.0.16/4.0.2 Remote Format Overflow Exploit 219;GnomeHack Local Buffer Overflow Exploit (gid=games) 218;expect (/usr/bin/expect) buffer overflow 217;UUCP Exploit - file creation/overwriting (symlinks) 216;dislocate - Local i386 exploit in v1.3 215;mount exploit for glibc locale bug 214;MS Windows (Jolt2.c) Denial of Service Exploit 213;Solaris sadmind Remote Buffer Overflow Exploit 212;HP-UX FTPD Remote Buffer Overflow Exploit 211;phf buffer overflow exploit for Linux-x86 210;Solaris locale Format Strings (noexec stack) Exploit 209;GLIBC (via /bin/su) Local Root Exploit 208;INND/NNRP < 1.6.X Remote Root Overflow Exploit 207;BSDi 3.0 inc Local Root Buffer Overflow Exploit 206;dump 0.4b15 exploit (Redhat 6.2) 205;rpc Suid Privledge Exploit 204;BFTPd vsprintf() Format Strings Exploit 203;vixie-cron Local Root Exploit 202;BSDi 3.0 / 4.0 rcvtty[mh] Local Exploit 201;wu-ftpd 2.6.0 Remote Root Exploit 200;BSDi suidperl Local Stack Buffer Overflow Exploit 199;HP-UX 11.0 pppd Stack Buffer Overflow Exploit 197;Solaris/SPARC 2.7 / 7 locale Format String Exploit 195;HP-UX 11.00/10.20 crontab Overwrite Files Exploit 193;dump 0.4b15 Local Root Exploit 192;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (8) 191;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (7) 190;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (9) 189;MS IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (6) 188;UtilMind Mail List 1.7 - Users Can Execute Commands 187;ListMail v112 - Command Execution 186;xsplumber - strcpy() buffer overflow 185;Slackware Linux /usr/bin/ppp-off Insecure /tmp Call Exploit 184;Restore and Dump Local Exploit 183;Oracle (oidldapd connect) Local Command Line Overflow Exploit 182;/sbin/restore exploit (rh6.2) 181;Half Life (rcon) Remote Buffer Overflow Exploit 180;GnomeHack 1.0.5 Local Buffer Overflow Exploit 179;News Update 1.1 Change Admin Password 178;traceroute Local Root Exploit 177;Poll It CGI v2.0 exploit 176;MS Windows IIS SSL Remote Denial of Service Exploit (MS04-011) 175;eMule <= 0.42d IRC Remote Buffer Overflow Exploit 174;Monit <= 4.2 Remote Root Buffer Overflow Exploit 173;Monit <= 4.1 Remote Root Buffer Overflow Exploit 172;FirstClass Desktop 7.1 (latest) Buffer Overflow Exploit 171;tcpdump ISAKMP Identification payload Integer Overflow Exploit 170;Ethereal EIGRP Dissector TLV_IP_INT Long IP Remote DoS Exploit 169;Multiple Cisco Products Vulnerabilities Exploit (Cisco Global Exploiter) 168;RealSecure / Blackice iss_pam1.dll Remote Overflow Exploit 167;Ethereal 0.10.0-0.10.2 IGAP Overflow Remote Root Exploit 166;eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit 165;WS_FTP Server <= 4.0.2 ALLO Remote Buffer Overflow Exploit 164;Foxmail 5.0 PunyLib.dll Remote Stack Overflow Exploit 163;Eudora 6.0.3 Attachment Spoofing Exploit (windows) 161;Red Faction <= 1.20 Server Reply Remote Buffer Overflow Exploit 160;Linux Kernel 2.x mremap missing do_munmap Exploit 159;WFTPD Server <= 3.21 Remote Buffer Overflow Exploit 158;Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit 157;IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit 156;PSOProxy 0.91 Remote Buffer Overflow Exploit (Win2k/XP) 155;GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit 154;"Linux Kernel ""mremap()""#2 Local Proof-of-concept" 153;MS Windows ASN.1 LSASS.EXE Remote Exploit (MS04-007) 152;rsync <= 2.5.7 Local stack overflow Root Exploit 151;MS Internet Explorer URL Injection in History List (MS04-004) 149;"Serv-U FTPD 3.x/4.x ""SITE CHMOD"" Command Remote Exploit" 148;MS Windows XP/2003 Samba Share Resource Exhaustion Exploit 147;Need for Speed 2 Remote Client Buffer Overflow Exploit 146;Brute forcer for OpenSSL ASN.1 parsing bugs (<=0.9.6j <=0.9.7b) 145;Linux Kernel 2.4.x mremap() bound checking Root Exploit 144;SuSE linux 9.0 YaST config Skribt Local Exploit 143;lftp <= 2.6.9 Remote Stack based Overflow Exploit 142;"Linux Kernel ""do_mremap"" Local Proof of Concept II" 141;"Linux Kernel ""do_mremap"" Local Proof of Concept" 140;"Xsok v1.02 ""-xsokdir"" local buffer overflow game exploit" 139;Cyrus IMSPD v1.7 abook_dbname Remote Root Exploit 138;PHP-NUKE version <= 6.9 'cid' sql injection Remote Exploit 137;phpBB 2.0.6 search_id sql injection MD5 Hash Remote Exploit 136;Eznet 3.5.0 Remote Stack Overflow Universal Exploit 135;MS Windows Messenger Service Remote Exploit FR (MS03-043) 134;HP-UX B11.11 /usr/bin/ct Local Format String Root Exploit 133;Eznet v3.5.0 Remote Stack Overflow and Denial of Service Exploit 132;Apache 1.3.*-2.0.48 mod_userdir Remote Users Disclosure Exploit 131;Linux Kernel <= 2.4.22 (do_brk) Local Root Exploit (working) 130;MS Windows XP Workstation Service Remote Exploit (MS03-049) 129;"Linux Kernel 2.4.22 ""do_brk()"" local Root Exploit (PoC)" 127;Opera 7.22 File Creation and Execution Exploit (Malicious Webserver) 126;Apache mod_gzip (with debug_mode) <= 1.2.26.1a Remote Exploit 125;OpenBSD 2.x - 3.3 exec_ibcs2_coff_prep_zmagic() Kernel Exploit 124;IA WebMail 3.x (iaregdll.dll version 1.0.0.5) Remote Exploit 123;MS Windows Workstation Service WKSSVC Remote Exploit (MS03-049) 122;MS Windows (ListBox/ComboBox Control) Local Exploit (MS03-045) 121;MS Frontpage Server Extensions fp30reg.dll Exploit (MS03-051) 120;TerminatorX <= 3.81 stack overflow local root exploit 119;MS Windows 2000/XP Workstation Service Overflow (MS03-049) 118;OpenBSD (ibcs2_exec) Kernel Local Exploit 117;MS Windows XP/2000 RPC Remote (non exec memory) Exploit 116;NIPrint LPD-LPR Print Server <= 4.10 Remote Exploit 115;wu-ftpd 2.6.2 Remote Denial Of Service Exploit (wuftpd-freezer.c) 114;Solaris Runtime Linker (ld.so.1) Buffer Overflow Exploit (SPARC version) 113;MS Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046) 112;"mIRC 6.1 ""IRC"" Protocol Remote Buffer Overflow Exploit" 111;MS Windows Messenger Service Denial of Service Exploit (MS03-043) 110;ProFTPD 1.2.7 - 1.2.9rc2 Remote Root & brute-force Exploit 109;MS Windows (RPC2) Universal Exploit & DoS (RPC3) (MS03-039) 107;ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit 106;IBM DB2 Universal Database 7.2 (db2licm) Local Exploit 105;GNU Cfengine 2.-2.0.3 Remote Stack Overflow Exploit 104;hztty 2.0 Local root exploit (Tested on Red Hat 9.0) 103;MS Windows (RPC DCOM2) Remote Exploit (MS03-039) 102;Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit 101;Solaris Sadmind Default Configuration Remote Root Exploit 100;MS Windows (RPC DCOM) Long Filename Overflow Exploit (MS03-026) 99;Pine <= 4.56 Remote Buffer Overflow Exploit 98;MySQL 3.23.x/4.0.x Remote Exploit 97;MS Windows (RPC DCOM) Scanner (MS03-039) 96;4D WebSTAR FTP Server Suite Remote Buffer Overflow Exploit 95;Roger Wilco 1.x Client Data Buffer Overflow Exploit 94;MyServer 0.4.3 DoS 93;RealPlayer 9 *nix Local Privilege Escalation Exploit 92;Microsoft WordPerfect Document Converter Exploit (MS03-036) 91;Stunnel <= 3.24, 4.00 Daemon Hijacking Proof of Concept Exploit 90;eMule/xMule/LMule OP_SERVERMESSAGE Format String Exploit 89;Linux pam_lib_smb < 1.1.6 /bin/login Remote Exploit 88;GtkFtpd 1.0.4 Remote Root Buffer Overflow Exploit 86;Real Server 7/8/9 Remote Root Exploit (Windows & Linux) 84;Gopherd <= 3.0.5 FTP Gateway Remote Overflow Exploit 83;MS Internet Explorer Object Data Remote Exploit (M03-032) 82;Piolet Client 1.05 Remote Denial of Service Exploit 81;MS Windows 2000 RSVP Server Authority Hijacking PoC Exploit 80;Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit 79;DameWare Mini Remote Control Server SYSTEM Exploit 78;wu-ftpd 2.6.2 Remote Root Exploit (advanced version) 77;Cisco IOS 12.x/11.x HTTP Remote Integer Overflow Exploit 76;MS Windows (RPC DCOM) Remote Exploit (Universal Targets) 75;man-db 2.4.1 open_cat_stream() Local uid=man Exploit 74;wu-ftpd 2.6.2 off-by-one Remote Root Exploit 73;Trillian 0.74 Remote Denial of Service Exploit 72;xtokkaetama 1.0b Local Game Exploit (Red Hat 9.0) 71;XGalaga 2.0.34 local game exploit (Red Hat 9.0) 70;MS Windows (RPC DCOM) Remote Exploit (48 Targets) 69;MS Windows RPC DCOM Remote Exploit (18 Targets) 68;Linux Kernel <= 2.4.20 decode_fh Denial of Service Exploit 67;Apache 1.3.x mod_mylo Remote Code Execution Exploit 66;MS Windows (RPC DCOM) Remote Exploit (w2k+XP Targets) 65;MS Windows SQL Server Denial of Service Remote Exploit (MS03-031) 64;MS Windows (RPC DCOM) Remote Buffer Overflow Exploit 63;miniSQL (mSQL) 1.3 Remote GID Root Exploit 62;Cisco IOS (using hping) Remote Denial of Service Exploit 61;MS Windows 2000 RPC DCOM Interface DoS Exploit 60;Cisco IOS IPv4 Packet Denial of Service Exploit (cisco-bug-44020.c) 59;Cisco IOS IPv4 Packets Denial of Service Exploit 58;Citadel/UX BBS 6.07 Remote Exploit 57;Solaris 2.6/7/8 (TTYPROMPT in.telnet) Remote Authentication Bypass 56;MS Windows Media Services (nsiislog.dll) Remote Exploit 55;Samba 2.2.8 (Bruteforce Method) Remote Root Exploit 54;LeapFTP 2.7.x Remote Buffer Overflow Exploit 53;CCBILL CGI R